TrustedFirmware Git Browser
Code Review
Sign In
review.trustedfirmware.org
/
OP-TEE
/
optee_os
/
refs/heads/import/mbedtls-2.16.5
4ed1d6b
Merge branch 'master' into import/mbedtls-2.16.5
by Jerome Forissier
· 5 years ago
import/mbedtls-2.16.5
a7ec3d4
Makefile: use plain bash for SHELL
by Rouven Czerwinski
· 5 years ago
d9c569c
plat-stm32mp1: prepare for SiP SMC services
by Etienne Carriere
· 6 years ago
ee4d159
plat-stm32mp1: assign last 4kB of sysram as shared memory
by Etienne Carriere
· 5 years ago
fc5cfa1
plat-stm32mp1: clock: secure and non-secure gateable clocks
by Etienne Carriere
· 5 years ago
087c6aa
plat-stm32mp1: shared resources: remove unused stm32mp_clock_is_*()
by Etienne Carriere
· 6 years ago
2c14ebf
plat-stm32mp1: shared resources: helper for shareable clocks
by Etienne Carriere
· 6 years ago
70224f5
ta: pkcs11: drop derive from AES_ECB
by Etienne Carriere
· 5 years ago
6459f26
ta: pkcs11: fix MECHANISM_IDS to return OK when no output buffer
by Etienne Carriere
· 5 years ago
5b25c76
Squashed commit upgrading to mbedtls-2.16.5
by Jerome Forissier
· 5 years ago
ee3e1c5
core: utee_param_to_param(): set mobj to NULL when NULL memrefs of size 0
by Cedric Neveux
· 5 years ago
2288b07
core: lockdep: introduce CFG_LOCKDEP_RECORD_STACK
by Jerome Forissier
· 5 years ago
058aefb
core: mbedtls: use SHA-256 crypto accelerated routines
by Jens Wiklander
· 5 years ago
bcef9ba
core: mbedtls: use SHA-1 crypto accelerated routines
by Jens Wiklander
· 5 years ago
c9359f3
core: mbedtls: use AES crypto accelerated routines
by Jens Wiklander
· 5 years ago
0e6c1e2
core: merge tee_*_get_digest_size() into a single function
by Albert Schwarzkopf
· 5 years ago
0cb3c28
libmbedtls: mbedtls_mpi_exp_mod(): optimize mempool usage
by Jens Wiklander
· 6 years ago
5abf0e6
libmbedtls: mbedtls_mpi_exp_mod(): reduce stack usage
by Jens Wiklander
· 6 years ago
2ccc08a
libmbedtls: preserve mempool usage on reinit
by Jens Wiklander
· 6 years ago
cd2a246
libmbedtls: mbedtls_mpi_exp_mod() initialize W
by Jens Wiklander
· 6 years ago
7727182
libmbedtls: fix no CRT issue
by Summer Qin
· 8 years ago
1207370
libmbedtls: add interfaces in mbedtls for context memory operation
by Edison Ai
· 7 years ago
1126250
libmbedtls: add missing source file chachapoly.c
by Jerome Forissier
· 5 years ago
23972e9
libmedtls: mpi_miller_rabin: increase count limit
by Jens Wiklander
· 7 years ago
1fcbc05
libmbedtls: add mbedtls_mpi_init_mempool()
by Jens Wiklander
· 7 years ago
66e03f0
libmbedtls: make mbedtls_mpi_mont*() available
by Jens Wiklander
· 7 years ago
d07e0ce
libmbedtls: refine mbedtls license header
by Edison Ai
· 7 years ago
491ee2c
mbedtls: configure mbedtls to reach for config
by Jens Wiklander
· 7 years ago
9b6cee6
mbedtls: remove default include/mbedtls/config.h
by Jens Wiklander
· 7 years ago
84f7467
Import mbedtls-2.16.5
by Jerome Forissier
· 5 years ago
80f4727
core: drop __weak from internal_aes_gcm_update_payload_blocks()
by Jens Wiklander
· 5 years ago
76dd08e
core: optimize AArch64 AES-GCM routines
by Jens Wiklander
· 5 years ago
9cd2e73
core: optimize AArch32 AES-GCM routines
by Jens Wiklander
· 5 years ago
7756183
core: add ce_aes_xor_block()
by Jens Wiklander
· 5 years ago
1df5975
core: crypto: remove internal_aes_gcm_expand_enc_key()
by Jens Wiklander
· 5 years ago
8a15c68
core: update AArch64 GHASH acceleration routines
by Jens Wiklander
· 5 years ago
8f848cd
core: crypto: add internal_aes_gcm_{en,de}crypt_block()
by Jens Wiklander
· 5 years ago
4f6d716
core: crypto: remove internal_aes_gcm_encrypt_block()
by Jens Wiklander
· 5 years ago
d7fd8f8
core: crypto: unaligned aes-gcm acceleration
by Jens Wiklander
· 5 years ago
6898b2c
core: arm: pmull_ghash_update_*() accepts unaligned payload
by Jens Wiklander
· 5 years ago
b314df1
core: crypto: refactor aes-gcm implementation
by Jens Wiklander
· 5 years ago
5b2aaa1
libutee: optimize memcpy() for speed
by Jens Wiklander
· 5 years ago
01ffca5
ldelf: ldelf.ld.S: make sure _ldelf_start() is first
by Jens Wiklander
· 5 years ago
7395539
core: fobj.c: use crypto_aes_expand_enc_key()
by Jens Wiklander
· 5 years ago
2fc5dc9
core: mbedtls: use SHA-256 crypto accelerated routines
by Jens Wiklander
· 5 years ago
734545d
core: mbedtls: use SHA-1 crypto accelerated routines
by Jens Wiklander
· 5 years ago
10b9079
core: mbedtls: use AES crypto accelerated routines
by Jens Wiklander
· 5 years ago
a828d70
core: ltc: use SHA-256 crypto accelerated function
by Jens Wiklander
· 5 years ago
2b49b29
core: ltc: use SHA1 crypto accelerated function
by Jens Wiklander
· 5 years ago
f942926
core: ltc: use AES crypto accelerated routines
by Jens Wiklander
· 5 years ago
75fea8a
core: add accelerated SHA-256 routines
by Jens Wiklander
· 5 years ago
858d527
core: add accelerated SHA1 routines
by Jens Wiklander
· 5 years ago
06d2e41
core: add accelerated AES routines
by Jens Wiklander
· 5 years ago
1bf41f9
core: ltc: remove Arm SHA-256 CE routines
by Jens Wiklander
· 5 years ago
0d9e74d
core: ltc: remove Arm SHA1 CE routines
by Jens Wiklander
· 5 years ago
ccf126a
core: ltc: remove Arm AES CE routines
by Jens Wiklander
· 5 years ago
4576dbb
core: ltc: simplify _CFG_CORE_LTC_*_DESC logic
by Jens Wiklander
· 5 years ago
b624e1d
core/crypto.mk: simplify _CFG_CORE_LTC_*_DESC logic
by Jens Wiklander
· 5 years ago
8589833
pta: invoke_test.pta: add aes performance test
by Jens Wiklander
· 5 years ago
a58c4d7
drivers/scmi-msg: smt entry points for incoming messages
by Etienne Carriere
· 6 years ago
56a1f10
drivers/scmi-msg: support for reset domain protocol
by Etienne Carriere
· 6 years ago
a7a9e3b
drivers/scmi-msg: support for clock protocol
by Etienne Carriere
· 6 years ago
ae8c806
drivers/scmi-msg: driver for processing scmi messages
by Etienne Carriere
· 6 years ago
9d2e798
core: TEE capability for null sized memrefs support
by Michael Whitfield
· 6 years ago
7acaf5a
libutee: Remove ae_tag_len from __TEE_OperationHandle
by Albert Schwarzkopf
· 5 years ago
7c76743
core: merge tee_*_get_digest_size() into a single function
by Albert Schwarzkopf
· 5 years ago
2e5e646
libutee: Set digestLength value in TEE_OperationInfo structure
by Albert Schwarzkopf
· 5 years ago
226699c
ta: pkcs11: remove inline comment about persistent object database
by Etienne Carriere
· 5 years ago
ee49d9f
ta: pkcs11: fixup header file inclusion ordering
by Etienne Carriere
· 5 years ago
fce3505
ta: pkcs11: fixup user id in init_pin_key()
by Etienne Carriere
· 5 years ago
15eb783
plat-stm32mp1: clock: allow tree lookup for several system clocks
by Etienne Carriere
· 5 years ago
a152d1e
plat-stm32mp1: allow fdt to disable root clocks
by Etienne Carriere
· 5 years ago
906f952
plat-stm32mp1: clock: handle always-on clocks
by Etienne Carriere
· 5 years ago
a31e830
Remove '.section .text.<name>' and use function macros instead
by Jerome Forissier
· 5 years ago
683f311
plat-stm32mp1: clock: don't embed unused non-secure uart clocks
by Etienne Carriere
· 5 years ago
e0e1f8b
plat-stm32mp1: remove unused usb non-secure clock
by Etienne Carriere
· 5 years ago
3ee0826
plat-stm32mp1: add mdma secure clock
by Etienne Carriere
· 5 years ago
202feff
plat-stm32mp1: clock: add rtc as gateable clock
by Etienne Carriere
· 5 years ago
1b992ed
plat-stm32mp1: clock: fix mcu/axi parent clock
by Etienne Carriere
· 5 years ago
06bdcfe
plat-stm32mp1: clock: remove oscillators and PLLs from shared resources
by Etienne Carriere
· 6 years ago
28f25d8
drivers/stm32_rng: register device as secure or non-secure
by Etienne Carriere
· 5 years ago
32ce15e
drivers/stm32_etzpc: fix tzma configuration
by Etienne Carriere
· 5 years ago
85daf48
core: check writeable in tee_svc_copy_param()
by Jens Wiklander
· 5 years ago
8a867bc
shippable: build one imx platform with CFG_RPMB_FS
by Rouven Czerwinski
· 5 years ago
2379e26
core: imx: fix function for rpmb ready check
by Rouven Czerwinski
· 5 years ago
6e4f8f1
ta: pkcs11: session commands support
by Etienne Carriere
· 5 years ago
e084583
ta: pkcs11: register a client instance for each opened TEE session
by Etienne Carriere
· 5 years ago
22ada94
ta: pkcs11: handle database for various client references
by Etienne Carriere
· 5 years ago
d21ec5f
ta: pkcs11: add mechanism info and session command to helpers
by Etienne Carriere
· 5 years ago
aaa6cf9
ta: pkcs11: define TA commands related to session management
by Etienne Carriere
· 5 years ago
db49848
rpmb: fix call to plat_rpmb_key_is_ready()
by Jens Wiklander
· 5 years ago
992096f
plat-stm32mp1: change reset functions to get a timeout argument
by Etienne Carriere
· 6 years ago
1d3ebed
ta: pkcs11: command to get mechanism info
by Etienne Carriere
· 5 years ago
6f74919
ta: pkcs11: command to get mechanisms embedded in a token
by Etienne Carriere
· 5 years ago
8849c12
ta: pkcs11: support for mechanism embedded in a token
by Etienne Carriere
· 5 years ago
9175354
ta: pkcs11: define mechanism info resources in ta api
by Etienne Carriere
· 5 years ago
60659a8
ta: pkcs11: factorize persistent file name
by Etienne Carriere
· 5 years ago
4c36592
plat-stm32mp1: get shared reset controller state
by Etienne Carriere
· 6 years ago
cad32ad
plat-stm32mp1: define memory dma to shared resource
by Etienne Carriere
· 6 years ago
78f462f
core: add TEE_LOGIN_REE_KERNEL login method
by Sumit Garg
· 5 years ago
Next »