1. d895939 Add ECDSA support to PSA crypto configuration by John Durkop · 4 years, 11 months ago
  2. 9ad4a33 fix return code by Jens Reimann · 4 years, 11 months ago
  3. 2a25904 Merge pull request #3568 from hanno-arm/tls13_experimental_key_schedule_1 by Janos Follath · 4 years, 11 months ago
  4. 531fe30 Comment on hardcoding of maximum HKDF key expansion of 255 Bytes by Hanno Becker · 4 years, 11 months ago
  5. 61baae7 Minor fixes and improvements in TLS 1.3 key schedule documentation by Hanno Becker · 4 years, 11 months ago
  6. dc57c25 Merge pull request #3527 from ronald-cron-arm/key-extended-id by Gilles Peskine · 4 years, 11 months ago
  7. 6d81f7e Final feedback from @ronald-cron-arm by Steven Cooreman · 4 years, 11 months ago
  8. ef8575e Apply review feedback by Steven Cooreman · 5 years ago
  9. a07b997 Update semantics around driver context use in psa_cipher_setup by Steven Cooreman · 5 years ago
  10. e55f3e8 Make sure to not call mbedtls_cipher_free on an uninitialised context by Steven Cooreman · 5 years ago
  11. b5e52f2 Remove superfluous call in PSA cipher setup by Steven Cooreman · 5 years ago
  12. 7df0292 Check & set operation flags for both driver and software in the core by Steven Cooreman · 5 years ago
  13. cfeea8f Unify driver context struct handling by Steven Cooreman · 5 years ago
  14. 150c99b Simplify cipher setup wrapper body by Steven Cooreman · 5 years ago
  15. fb81aa5 Only pass the driver-relevant portion of the context struct by Steven Cooreman · 5 years ago
  16. 5240e8b Style and language fixes from review by Steven Cooreman · 5 years ago
  17. 8b12225 Add a working implementation of a multipart AES-CTR test driver by Steven Cooreman · 5 years ago
  18. d3feccd Restructure cipher context object to contain driver switch by Steven Cooreman · 5 years ago
  19. 37941cb Add initial pass on a multi-part test driver by Steven Cooreman · 5 years ago
  20. b1d3f27 Merge pull request #3480 from stevew817/feature/aes-ecb by Gilles Peskine · 4 years, 11 months ago
  21. 963c9e4 Merge pull request #3588 from guidovranken/fix-clang12-Wstring-concatenation by Janos Follath · 5 years ago
  22. a75a06b Merge pull request #3630 from mpg/rm-useless-cast-x509 by Gilles Peskine · 5 years ago
  23. 6bf4f5f Merge pull request #3585 from jdurkop/fix/undefined-reference-3294 by Gilles Peskine · 5 years ago
  24. 2dfe132 Fix miscalculation of maximum TLS 1.3 HKDF label length by Hanno Becker · 5 years ago
  25. 5cfc724 Remove outdated documentation of mbedtls_ssl_tls1_3_derive_secret() by Hanno Becker · 5 years ago
  26. 0c42fd9 Fix Doxygen documentation of mbedtls_ssl_tls1_3_derive_secret() by Hanno Becker · 5 years ago
  27. 97a2156 Move misplaced comment by Hanno Becker · 5 years ago
  28. 0973ff9 Remove macro definitions between Doxygen block and prototype by Hanno Becker · 5 years ago
  29. 1413bd8 Simplify identification of TLS 1.3 labels in unit test suite by Hanno Becker · 5 years ago
  30. 2fe043a Remove guard for TLS 1.3 specific declarations by Hanno Becker · 5 years ago
  31. 59b50a1 Don't use _xxx naming for local variables in ssl_tls13_keys.c by Hanno Becker · 5 years ago
  32. 9b9be00 Remove DTLS 1.3 specific label by Hanno Becker · 5 years ago
  33. 00cfc1c Add "e exp master" TLS 1.3 key schedule label by Hanno Becker · 5 years ago
  34. 70d7fb0 Don't hardcode TLS 1.3 labels in test cases by Hanno Becker · 5 years ago
  35. 90551c7 Use uniform naming scheme for TLS 1.3 label structure by Hanno Becker · 5 years ago
  36. 628ed4e Merge pull request #3592 from d-otte/development by Manuel Pégourié-Gonnard · 5 years ago
  37. 2ec2eaa Fix test issues with depends-hashes by John Durkop · 5 years ago
  38. a3a5a4e Please check-names.sh by Hanno Becker · 5 years ago
  39. 815869a Improve documentation of ssl_tls1_3_hkdf_encode_label() by Hanno Becker · 5 years ago
  40. 00debc7 Minor improvement in ssl_tls13_keys.c by Hanno Becker · 5 years ago
  41. 493ea7f Remove instances of camelCase in TLS 1.3 key schedule by Hanno Becker · 5 years ago
  42. 939bb4d Initialize TLS 1.3 label prefix with string literal by Hanno Becker · 5 years ago
  43. 9cb0a14 Remove duplicated computation of TLS 1.3 HKDF label length by Hanno Becker · 5 years ago
  44. e4435ea Introduce TLS 1.3 labels in a single place by Hanno Becker · 5 years ago
  45. 1981cb2 Use uniform naming for TLS 1.3 label fields by Hanno Becker · 5 years ago
  46. 58c5cea Include common.h from ssl_tls13_keys.c by Hanno Becker · 5 years ago
  47. e9cccb4 Implement TLS 1.3 key evolution function by Hanno Becker · 5 years ago
  48. b35d522 Implement TLS 1.3 key derivation function Derive-Secret by Hanno Becker · 5 years ago
  49. 3385a4d Implement TLS 1.3 traffic key generation by Hanno Becker · 5 years ago
  50. be9d664 Implement TLS 1.3 key derivation function HKDF-Expand-Label by Hanno Becker · 5 years ago
  51. 177deba Fix style and pull out ECB processing in separate function by Steven Cooreman · 5 years ago
  52. 0d7c64d Changed test driver include folder to reflect it's a test driver by Steven Cooreman · 5 years ago
  53. 56250fd Style fixes after PR review by Steven Cooreman · 5 years ago
  54. 8d2bde7 Make sure software fallback isn't tried on opaque keys by Steven Cooreman · 5 years ago
  55. 15f58d2 Move mbedtls_to_psa_error declaration to internal header by Steven Cooreman · 5 years ago
  56. 2c7b2f8 Apply changes from #3546 to newly introduced files by Steven Cooreman · 5 years ago
  57. f1720ea Fix macro naming to match inhouse style by Steven Cooreman · 5 years ago
  58. 1cd39d5 Use own define for building with test drivers by Steven Cooreman · 5 years ago
  59. 2a1664c Add & splice in test driver for ECC keygen by Steven Cooreman · 5 years ago
  60. 0116416 Expose mbedtls_error_to_psa_status for use in test drivers by Steven Cooreman · 5 years ago
  61. 55ae217 Add and splice in signature verification through driver by Steven Cooreman · 5 years ago
  62. 7a25057 Move handling of 'SE' drivers into driver wrappers by Steven Cooreman · 5 years ago
  63. cd84cb4 Add a handcrafted first version of the driver wrapper code by Steven Cooreman · 5 years ago
  64. 0d59f7b0 Add configuration flag `MBEDTLS_PSA_CRYPTO_DRIVERS` by Steven Cooreman · 5 years ago
  65. 79ca427 psa: storage: Use key id macros to compute ITS file identifier by Ronald Cron · 5 years ago
  66. ecfb237 Fix PSA code and unit tests by Ronald Cron · 5 years ago
  67. 71016a9 psa: Rename psa_key_file_id_t to mbedtls_svc_key_id_t by Ronald Cron · 5 years ago
  68. 039a98b Define always psa_key_id_t as defined in PSA crypto spec by Ronald Cron · 5 years ago
  69. 27238fc psa: Use psa_key_file_id_t as the key id type by Ronald Cron · 5 years ago
  70. feaebc5 x509.c: Remove one unnecessary cast by Andrzej Kurek · 5 years ago
  71. 17ffc5d Bump version to Mbed TLS 2.24.0 by Janos Follath · 5 years ago
  72. d2ce916 Merge branch 'development-restricted' by Janos Follath · 5 years ago
  73. d4b9133 Merge pull request #3611 from gilles-peskine-arm/psa-coverity-cleanups-202008 by Gilles Peskine · 5 years ago
  74. 9e4d438 Merge pull request #3433 from raoulstrackx/raoul/verify_crl_without_time by Gilles Peskine · 5 years ago
  75. 169ca7f psa_crypto_storage: Annotate file removal after a failed creation by Gilles Peskine · 5 years ago
  76. bab1b52 psa_its: Annotate file removal after a failed creation by Gilles Peskine · 5 years ago
  77. ffecb7b Implement support for multipart ECB and add tests by Steven Cooreman · 5 years ago
  78. d4ac4e0 Merge pull request #736 from mpg/cf-varpos-copy-dev-restricted by Janos Follath · 5 years ago
  79. a6033e9 Style and language fixes by Steven Cooreman · 5 years ago
  80. ed19762 Merge pull request #3574 from makise-homura/e2k_support by Gilles Peskine · 5 years ago
  81. af9513b A different approach of signed-to-unsigned comparison by makise-homura · 5 years ago
  82. d46ede0 Fix missing label for guard by John Durkop · 5 years ago
  83. af5363c Updates to cleanup fixes for #3294 by John Durkop · 5 years ago
  84. f35069a Fix undefined ref error when ECDSA not defined by John Durkop · 5 years ago
  85. ba6fc97 Fix a typo in a comment by Manuel Pégourié-Gonnard · 5 years ago
  86. 6edfe60 Merge pull request #2182 from hanno-arm/key_pwd by Manuel Pégourié-Gonnard · 5 years ago
  87. 962e4ee Use single-line string literals. by Guido Vranken · 5 years ago
  88. 388f9b2 adjusting size of sliding window array to correct size. by Daniel Otte · 5 years ago
  89. 027fe00 Prevent triggering Clang 12 -Wstring-concatenation warning by Guido Vranken · 5 years ago
  90. 1a6af84 Merge pull request #3578 from gilles-peskine-arm/md_setup-leak-development by Manuel Pégourié-Gonnard · 5 years ago
  91. 5011814 Update remaining copyright notices to use Linux Foundation guidance by Dan Handley · 5 years ago
  92. abccfc1 Merge development into development-restricted by Dan Handley · 5 years ago
  93. de1cf2c5 Make mbedtls_ssl_cf_memcpy_offset() constant-flow by Manuel Pégourié-Gonnard · 5 years ago
  94. 73afa37 Add option to test constant-flow with valgrind by Manuel Pégourié-Gonnard · 5 years ago
  95. d15c740 Fix memory leak in mbedtls_md_setup with HMAC by Gilles Peskine · 5 years ago
  96. 7fe2c5f Add mbedtls_ssl_cf_memcpy_offset() with tests by Manuel Pégourié-Gonnard · 5 years ago
  97. 3c31afa Use temporary buffer to hold the peer's HMAC by Manuel Pégourié-Gonnard · 5 years ago
  98. 1e14827 Update copyright notices to use Linux Foundation guidance by Bence Szépkúti · 5 years ago
  99. 0be6aa9 Get back -Wsign-compare and fix sources according to it by makise-homura · 5 years ago
  100. a4e8614 Always revoke certificate on CRL by Raoul Strackx · 5 years ago