TrustedFirmware Git Browser
Code Review
Sign In
review.trustedfirmware.org
/
mirror
/
mbed-tls.git
/
e83efe6d797bde159c494d5d3860e21a1aa944f3
e83efe6
Incorporate CID into MAC computations during record protection
by Hanno Becker
· 6 years ago
80fe63e
Add CID field to internal structure representing TLS records
by Hanno Becker
· 6 years ago
8013b27
Replace 'ingoing' -> 'incoming' in CID debug messages
by Hanno Becker
· 6 years ago
cb063f5
Document behaviour of mbedtls_ssl_get_peer_cid() for empty CIDs
by Hanno Becker
· 6 years ago
f885d3b
Improve structure of client-side CID extension parsing
by Hanno Becker
· 6 years ago
8f68f87
Improve debugging output of client-side CID extension parsing
by Hanno Becker
· 6 years ago
19976b5
Improve structure of ssl_parse_cid_ext()
by Hanno Becker
· 6 years ago
fc7ff92
Use unused extension ID as tentative ID for CID extension
by Hanno Becker
· 6 years ago
4ce0604
Enable use of CID in baremetal configuration and test script
by Hanno Becker
· 6 years ago
2e0bedc
Correct compile-time guard around unhexify() in ssl_server2
by Hanno Becker
· 6 years ago
31f1668
Correct compile-time guard around CID extension writing func on srv
by Hanno Becker
· 6 years ago
b4a5606
Make integer truncation explicit in mbedtls_ssl_set_cid()
by Hanno Becker
· 6 years ago
6a3ff28
Grep for dbug msgs witnessing use of CID in ssl_client2/ssl_server2
by Hanno Becker
· 6 years ago
0c8281a
Change formating of CID debug output in ssl_client2/ssl_server2
by Hanno Becker
· 6 years ago
2de89fa
Implement mbedtls_ssl_get_peer_cid()
by Hanno Becker
· 6 years ago
5e2cd14
Grep for dbg msg witnessing copying of CIDs to SSL transform
by Hanno Becker
· 6 years ago
dd0afca
Copy CIDs into SSL transform if use of CID has been negotiated
by Hanno Becker
· 6 years ago
4f0b15f
Add fields holding in/out CIDs to SSL record transformation struct
by Hanno Becker
· 6 years ago
cf2a565
Grep for dbg msg witnessing parsing of CID extension in ServerHello
by Hanno Becker
· 6 years ago
1ba81f6
Implement parsing of CID extension in ServerHello
by Hanno Becker
· 6 years ago
4eb0587
Grep for dbg msg witnessing writing of CID extension in ServerHello
by Hanno Becker
· 6 years ago
072d4ec
Implement writing of CID extension in ServerHello
by Hanno Becker
· 6 years ago
c008cb5
Grep for dbg msg witnessing parsing of CID extension in ClientHello
by Hanno Becker
· 6 years ago
c403b26
Implement parsing of CID extension in ClientHello
by Hanno Becker
· 6 years ago
7345599
Grep for dbg msg witnessing writing of CID extension in ClientHello
by Hanno Becker
· 6 years ago
39ec525
Implement writing of CID extension in ClientHello
by Hanno Becker
· 6 years ago
4662971
Check static bounds of CID lengths in check_config.h
by Hanno Becker
· 6 years ago
4baec2c
Add identifier for CID extension
by Hanno Becker
· 6 years ago
9dae9fd
Modify CID tests in ssl-opt.sh to grep for CID config debug msgs
by Hanno Becker
· 6 years ago
0748986
Allow configuring own CID fields through mbedtls_ssl_get_peer_cid()
by Hanno Becker
· 6 years ago
e5e7f62
Add fields to SSL structures describing state and config of CID ext
by Hanno Becker
· 6 years ago
724a695
Merge remote-tracking branch 'origin/pr/562' into baremetal
by Simon Butcher
· 6 years ago
e372d5f
Merge remote-tracking branch 'origin/pr/558' into baremetal
by Simon Butcher
· 6 years ago
999ac17
Merge remote-tracking branch 'origin/pr/566' into baremetal
by Simon Butcher
· 6 years ago
ec998c6
Merge remote-tracking branch 'origin/pr/564' into baremetal
by Simon Butcher
· 6 years ago
8751e35
Remove baremetal from build component names
by Jarno Lamsa
· 6 years ago
4498de5
Address review comments about all.sh
by Jarno Lamsa
· 6 years ago
0668b8f
Description of MBEDTLS_USE_UECC
by Jarno Lamsa
· 6 years ago
d91f7fa
Add native build targets for uecc baremetal config
by Jarno Lamsa
· 6 years ago
65ea285
Fix typo
by Jarno Lamsa
· 6 years ago
f6371ff
Add armcc5 build for uecc and baremetal config
by Jarno Lamsa
· 6 years ago
4613220
Make compiler happy when MBEDTLS_USE_UECC disabled
by Jarno Lamsa
· 6 years ago
0888581
Fix uninitialized variable access in debug output of record enc/dec
by Hanno Becker
· 6 years ago
a131766
Ensure non-NULL key buffer when building SSL test transforms
by Hanno Becker
· 6 years ago
1acadb7
Catch errors while building SSL test transforms
by Hanno Becker
· 6 years ago
afc528a
Use mbedtls_{calloc|free}() in SSL unit test suite
by Hanno Becker
· 6 years ago
f832343
Improve documentation of mbedtls_record
by Hanno Becker
· 6 years ago
c5aee96
Adapt record length value after encryption
by Hanno Becker
· 6 years ago
b17a1a2
Alternative between send/recv transform in SSL record test suite
by Hanno Becker
· 6 years ago
5c1176e
Fix memory leak on failure in test_suite_ssl
by Hanno Becker
· 6 years ago
30d02cd
Rename ssl_decrypt_buf() to mbedtls_ssl_decrypt_buf() in comment
by Hanno Becker
· 7 years ago
3693c72
Add record encryption/decryption tests for ARIA to SSL test suite
by Hanno Becker
· 7 years ago
a198bb7
Improve documentation of mbedtls_ssl_transform
by Hanno Becker
· 7 years ago
93012fe
Double check that record expansion is as expected during decryption
by Hanno Becker
· 7 years ago
a795323
Move debugging output after record decryption
by Hanno Becker
· 7 years ago
d300003
Add encryption/decryption tests for small records
by Hanno Becker
· 8 years ago
611a83b
Add tests for record encryption/decryption
by Hanno Becker
· 8 years ago
9223132
Reduce size of `ssl_transform` if no MAC ciphersuite is enabled
by Hanno Becker
· 8 years ago
f122944
Remove code from `ssl_derive_keys` if relevant modes are not enabled
by Hanno Becker
· 8 years ago
4c6876b
Provide standalone version of `ssl_decrypt_buf`
by Hanno Becker
· 8 years ago
00c0aa0
Exclude MBEDTLS_USE_UECC from the full config
by Jarno Lamsa
· 6 years ago
ce3cb64
Fix check-names.sh
by Jarno Lamsa
· 6 years ago
3307b53
Provide standalone version of `ssl_encrypt_buf`
by Hanno Becker
· 8 years ago
4a5eeae
Improve documentation of mbedtls_ssl_transform
by Hanno Becker
· 8 years ago
9d2e4b4
Add structure representing TLS records
by Hanno Becker
· 8 years ago
b628a80
Fix definition of SSL_SOME_MODES_USE_MAC
by Hanno Becker
· 7 years ago
5cc04d5
Correct space needed for MAC in case of NULL cipher
by Hanno Becker
· 8 years ago
8759e16
Remove ciphersuite_info from ssl_transform
by Hanno Becker
· 8 years ago
e7f2df0
Remove key length field from ssl_transform
by Hanno Becker
· 8 years ago
5b87128
MBEDTLS_USE_UECC and MBEDTLS_NO_64BIT_MULTIPLICATION conflicting
by Jarno Lamsa
· 6 years ago
5542796
Guard tinycrypt files with MBEDTLS_USE_UECC
by Jarno Lamsa
· 6 years ago
8557fc9
Add whitelist for uECC files for check-names.sh
by Jarno Lamsa
· 6 years ago
95de220
Ignore tinycrypt headers from doxygen input
by Jarno Lamsa
· 6 years ago
02493af
Ignore tinycrypt files from check-files.py
by Jarno Lamsa
· 6 years ago
6fe99be
Fix check-generated-files after creating a flag
by Jarno Lamsa
· 6 years ago
6f519a3
Fix typo in CMakeLists.txt
by Jarno Lamsa
· 6 years ago
337dad9
Tinycrypt support for makefile builds
by Jarno Lamsa
· 6 years ago
187fbb1
Use mbedtls_platform_zeroize in uecc code
by Jarno Lamsa
· 6 years ago
2e7c7cd
Merge remote-tracking branch 'public/mbedtls-2.16' into baremetal
by Simon Butcher
· 6 years ago
9454dfa
Add a new flag for the micro-ecc
by Jarno Lamsa
· 6 years ago
d50fd6b
Remove unused headers from uecc sources
by Jarno Lamsa
· 6 years ago
79e3b94
Add CMake support for uecc
by Jarno Lamsa
· 6 years ago
18987a4
Add micro-ecc based ecc-files to mbedtls
by Jarno Lamsa
· 6 years ago
ba8cd67
Guard CID implementations by MBEDTLS_SSL_CID
by Hanno Becker
· 6 years ago
b60c85c
Indicate ssl-opt.sh CID tests only test the stub CID code
by Hanno Becker
· 6 years ago
8d0893d
Add warnings about status of implementation of CID API
by Hanno Becker
· 6 years ago
963cb35
Fix use of requires_config_enabled in ssl-opt.sh
by Hanno Becker
· 6 years ago
4f98b6a
Fix typo in CID test in ssl-opt.sh
by Hanno Becker
· 6 years ago
6dde3dd
Print peer CID from ssl_client2
by Hanno Becker
· 6 years ago
8be8a95
Print peer CID from ssl_server2
by Hanno Becker
· 6 years ago
14751aa
Improve wording of CID debug msg in ssl_server2 example application
by Hanno Becker
· 6 years ago
b9b7e29
Clarify that mbedtls_ssl_set_cid() applies to all subsequent HSs
by Hanno Becker
· 6 years ago
d928c06
Document that the use of CID is disabled by default.
by Hanno Becker
· 6 years ago
efde5b2
Reference CID Draft in Connection ID documentation in config.h
by Hanno Becker
· 6 years ago
20d707d
Merge remote-tracking branch 'origin/pr/2571' into mbedtls-2.16
by Jaeden Amero
· 6 years ago
69bc50a
Merge remote-tracking branch 'origin/pr/2557' into mbedtls-2.16
by Jaeden Amero
· 6 years ago
d17b5e9
Merge remote-tracking branch 'origin/pr/2553' into mbedtls-2.16
by Jaeden Amero
· 6 years ago
cc9b400
Merge remote-tracking branch 'origin/pr/2568' into mbedtls-2.16
by Jaeden Amero
· 6 years ago
544fe92
Merge remote-tracking branch 'origin/pr/2550' into mbedtls-2.16
by Jaeden Amero
· 6 years ago
7326bc8
Merge pull request #2524 from hanno-arm/baremetal_config
by Simon Butcher
· 6 years ago
Next »