From 2a38dfcabed50e6ab3221728c4bbcdccccc86208f0ba60b5a9a4bae590379ad1 Mon Sep 17 00:00:00 2001 From: Martin Pluskal Date: Thu, 4 Apr 2024 08:04:38 +0000 Subject: [PATCH] Accepting request 1164274 from home:Guillaume_G:branches:security:tls - Update to version 3.6.0 (new LTS) OBS-URL: https://build.opensuse.org/request/show/1164274 OBS-URL: https://build.opensuse.org/package/show/security:tls/mbedtls?expand=0&rev=49 --- _service | 4 +- _servicedata | 2 +- mbedtls-3.5.2.obscpio | 3 - mbedtls-3.6.0.obscpio | 3 + mbedtls.changes | 2672 +++++++++++++++++++++++++++++++++++++++++ mbedtls.obsinfo | 6 +- mbedtls.spec | 9 +- 7 files changed, 2686 insertions(+), 13 deletions(-) delete mode 100644 mbedtls-3.5.2.obscpio create mode 100644 mbedtls-3.6.0.obscpio diff --git a/_service b/_service index 731b143..d8b5ea9 100644 --- a/_service +++ b/_service @@ -1,11 +1,11 @@ - 3.5.2 + 3.6.0 https://github.com/Mbed-TLS/mbedtls.git git enable .* - refs/tags/v3.5.2 + refs/tags/v3.6.0 diff --git a/_servicedata b/_servicedata index 207579e..f336208 100644 --- a/_servicedata +++ b/_servicedata @@ -1,4 +1,4 @@ https://github.com/Mbed-TLS/mbedtls.git - daca7a3979c22da155ec9dce49ab1abf3b65d3a9 \ No newline at end of file + 2ca6c285a0dd3f33982dd57299012dacab1ff206 \ No newline at end of file diff --git a/mbedtls-3.5.2.obscpio b/mbedtls-3.5.2.obscpio deleted file mode 100644 index 2d02a50..0000000 --- a/mbedtls-3.5.2.obscpio +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:347e7c72f46473a8e990a4439d9309feb7dac429b9f6d4acf4782dae3ff65d8d -size 43192333 diff --git a/mbedtls-3.6.0.obscpio b/mbedtls-3.6.0.obscpio new file mode 100644 index 0000000..c475ba4 --- /dev/null +++ b/mbedtls-3.6.0.obscpio @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:a5dba8daab0f28e6a5b99734f7f562bbe68c8853b3df5234a03a3cc59b6d7aba +size 44750861 diff --git a/mbedtls.changes b/mbedtls.changes index d2b2717..93de4d5 100644 --- a/mbedtls.changes +++ b/mbedtls.changes @@ -1,3 +1,2675 @@ +------------------------------------------------------------------- +Wed Apr 03 06:51:07 UTC 2024 - guillaume.gardet@opensuse.org + +- Update to version 3.6.0 (new LTS): + * Fix typo in psa_key_production_parameters_t doc: 65535 should be 65537 + * Record size limit support is released, so remove warning about only for testing + * Autogenerated files for 3.6.0 + * Fix some Changelog typos + * Version Bump for 3.6.0 + * Assemble Changelog + * Fix #ifdef guard in driver wrapper template + * test_suite_pk: fix guards in pk_psa_sign() + * add changelog + * pkwrite: add new internal symbol for the max supported public key DER length + * test_suite_pk: uniformly generate RSA and EC keys in pk_psa_sign() + * test_suite_pk: fix guards in pk_psa_sign() + * test_suite_pk: test also RSA OAEP in pk_wrap_rsa_decrypt_test_vec() + * pk_wrap: fix algorithm selection in rsa_opaque_decrypt() + * test_suite_pk: fix guards in pk_psa_sign() + * test_suite_pk: properly size buffers for public keys in pk_psa_sign() + * test_suite_pk: test also RSA keys with PKCS1 v2.1 padding mode in pk_psa_sign() + * pk_wrap: fix algorithm selection in rsa_opaque_sign_wrap() + * test_suite_pk: fix RSA issue in pk_psa_sign() when !PK_[PARSE|WRITE]_C are defined + * test_suite_pk: rename some variables in pk_psa_sign() + * test_suite_pk: reshape pk_psa_sign() + * tls13: srv: Fix potential stack buffer overread + * test_suite_pk: always test verify_ext with opaque keys in pk_psa_wrap_sign_ext() + * add changelog + * Mention MBEDTLS_PSA_ASSUME_EXCLUSIVE_BUFFERS + * Remove 'Question' line around testing + * Replace reference to master + * pk: check PK context type in mbedtls_pk_verify_ext() before trying RSA PSS + * test_suite_pk: extend pk_psa_wrap_sign_ext() + * Mention metatest.c + * Mention MBEDTLS_TEST_MEMORY_CAN_POISON + * Discuss test wrappers and updating them + * Update BRANCHES + * Add discussion of copying conveience macros + * Add issues fixed to changelog entry + * Abstractify example in design exploration + * Rename mbedtls_psa_core_poison_memory() + * Clarify design decision in light of actions + * Minor relaxation to auto-gen regex + * all.sh: Add TLS 1.2 only component + * all.sh: Adapt/Fix some components + * all.sh: Disable TLS 1.3 when pre-requisites are not meet + * Enable TLS 1.3 by default + * line length fix + * Check file content to see if it looks auto-generated + * Update docs/architecture/psa-thread-safety/psa-thread-safety.md + * Add changelog entry for threading MVP + * Respond to feedback on psa-thread-safety.md + * Update slot transition diagram + * Add explanatory comment for init flags + * Add comments about RNG mutex requirements + * Start subsystem IDs at 1 instead of 0 + * Improve tls13-support.md + * Fix documentation about anti-replay defenses + * Improve the change log + * Remove experimental warnings related to early data + * Fix minor style issues + * pk_import_into_psa: test persistent keys + * Add ALPN checking when accepting early data + * Fix bug in ALPN negotiating + * Drop reference to Visual Studio 2013 from config + * Update changelog + * Document that we do not implement the anti-replay defenses + * tls13-early-data.md: Fix reading early data documentation + * tls13-early-data.md: Adapt code examples to new coding style + * docs: Move TLS 1.3 early data doc to a dedicated file + * tls13-support.md: Stop referring to the prototype + * tls13-support.md: Early data supported now + * tls13-support.md: Some fixes + * Add change log for early data feature + * ssl-opt.sh: Add m->m resumption and early data tests + * ssl-opt.sh: Rework m->m resumption tests + * ssl-opt.sh: Move m->m resumption tests + * ssl-opt.sh: Rework O->m placeholder test + * ssp-opt.sh: Expand G->m resumption and early data tests + * ssl-opt.sh: Group TLS 1.3 resumption and early data G->m tests + * ssl-opt.sh: Rework m->O resumption and early data tests + * ssl-opt.sh: Remove m->O early data test based on external PSK + * ssl-opt.sh: Expand m->G resumption and early data tests + * ssl-opt.sh: Remove redundant early data test + * ssl-opt.sh: Group TLS 1.3 resumption and early data m->G tests + * ssl-opt.sh: Group TLS 1.3 resumption and early data compat tests + * ssl_server2: Split early data enablement from max_early_data_size setting + * Rewrite section on PSA copy functions + * Document unsupported concurrency scenario in psa_exercise_key + * Add missing PSA_ASSERT in mbedtls_test_psa_raw_key_agreement_with_self + * Use TEST_FAIL in threaded tests + * Fix typo in thread_import_key + * Document security weakness in concurrent execution of psa_destroy_key + * Rework and update psa-thread-safety.md + * Preserve alphabetical sorting of config options + * Remove MBEDTLS_PSA_ASSUME_EXCLUSIVE_BUFFERS from full + * Update wrapper generation script and regenerate + * Invert and rename config option + * tls13: Use a flag not a counter for CCS and HRR handling + * Fix state transition diagram + * Add change log + * Add CVE IDs to Changelog + * Fix code style in ssl_tls.c + * Increase ALPN length in saved session to 2 bytes + * Add code improvments and refactoring in dealing with ALPN + * Fix possible overflow in ALPN length when saving session + * Fix code style in ssl_tls.c + * Update serialized session description with ALPN information + * Add ALPN bit flag to session header + * Add mbedtls_ssl_session_set_alpn() function + * Add ALPN information in session tickets + * Work around a bug in ancient lcov + * Add test cases for concurrently_use_same_persistent_key + * Add test function for concurrently using the same persistent key + * Add key_destroyable parameter to key export smoke tests + * Add key_destroyable parameter to non-raw key agreement smoke tests + * Reference issue #3266 + * Use the exact phrase 'shared memory' + * Mention the CVE number that is fixed + * Reword ChangeLog entry. Specifically: + * Add PSA threaded init tests + * Protect the key slot management initialised flag + * Add mbedtls_psa_crypto_init_subsystem() + * fix code style + * missing word + * Remove further instance of LOCAL_OUTPUT_WITH_COPY + * Update compilers list in docs and changelog + * Update the MSBuild toolset versions to VS2017 + * Rename solution files to referece VS2017 + * Check gcc version + * pk: uniformly guard set/get enrollment algorithm calls with CRYPTO_C + * psa_crypto_stubs: extend stub functions for the CRYPTO_CLIENT tests + * all.sh: modify/add test components for CRYPTO_CLIENT + * pk: use CRYPTO_CLIENT as guard for PK-PSA bridge functions instead of CRYPTO_C + * Fix copypasta + * Regenerate PSA wrappers for new PSA functions + * Remove LOCAL_OUTPUT_ALLOC_WITH_COPY + * Add key_destroyable parameter to raw key agreement smoke tests + * Add key_destroyable parameter to key derivation smoke tests + * Add key_destroyable parameter to exercise_asymmetric_encryption_key + * Add key_destroyable parameter to exercise_signature_key + * Add key_destroyable parameter to exercise_aead_key + * Add key_destroyable parameter to psa_exercise_cipher_key + * Add key_destroyable parameter to exercise_mac_key + * Add key_destroyable parameter to check_key_attributes_sanity + * Add key_destroyable parameter to mbedtls_test_psa_exercise_key + * Add bugfix section about buffer sharing + * tls13: cli: Rename STATUS_NOT_SENT to STATUS_NOT_INDICATED + * tls13: cli: Fix comment + * tls13: cli: Move definition of MBEDTLS_SSL_EARLY_DATA_STATE_xyz + * tls13: cli: Re-order early data states + * tls13: cli: Rename STATE_SENT to STATE_IND_SENT + * tls13: cli: Rename STATE_NOT_SENT to STATE_NO_IND_SENT + * tls13: cli: Rename STATUS_NOT_SENT to STATUS_NO_IND_SENT + * tls13: cli: Rename STATE_UNKNOWN to STATE_IDLE + * tls13: cli: Split early data user status and internal state + * Reword ChangeLog entry for shared memory work + * Fix gcc -O3 warnings + * Fix missing semicolon + * ssl-opt.sh: Add O->m server version selection tests + * Fix removed space in merge resolution + * Change goto exit into direct return + * ssl-opt.sh: Expand MbedTLS only version negotiation tests + * ssl-opt.sh: Change MbedTLS only version negotiation tests + * ssl-opt.sh: Group MbedTLS only version negotiation tests + * ssl-opt.sh: Group cli ver nego tests against GnuTLS and OpenSSL + * ssl-opt.sh: Expand G->m server version selection tests + * ssl-opt.sh: Change G->m server version selection tests + * ssl-opt.sh: Group G->m server version selection checks + * Protect PSA drivers_initialized with mutex + * Protect PSA global rng data with mutex. + * Protect PSA global initialized flag with mutex. + * Add new mutex for PSA global rng data + * Add new global mutex for PSA global_data + * Fix copypasta + * Fix and test pk_copy_from_psa with an unsupported algorithm + * Test mbedtls_pk_copy_public_from_psa on non-exportable keys + * New function mbedtls_pk_copy_public_from_psa + * Simplify locating original tool + * Remove unnecessary use of export + * MBEDTLS_USE_PSA_CRYPTO: most pk bridge functions don't require it + * Remind the reader that PK doesn't support DH + * Discuss mbedtls_pk_copy_public_from_psa + * test_suite_pk: revert erroneous missing initialization of PSA key IDs + * test_suite_pk: add comment for pk_copy_from_psa_builtin_fail + * changelog: fix text + * mbedtls_pk_decrypt/encrypt actually check the padding mode + * Add ChangeLog for PSA buffer sharing fix + * Do not attempt to wipe output buffer if it is NULL + * Flip logic of generate_psa_wrappers.py + * Generate memory poisoning in wrappers + * Add buffer copying to psa_verify_hash_start() + * Add buffer copying to psa_sign_hash_start/complete + * Fix IAR warning + * Fix and improve the change log + * Fix code style + * pk: improve mbedtls_pk_copy_from_psa() + * test_suite_pk: fix some comments + * pk: fix documentation for mbedtls_pk_copy_from_psa() + * changelog: fix text and typos + * changelog: enhance description + * test_suite_pk: when ANY_HASH is used then pick any available MD alg in the build + * test_suite_pk: improve PSA alg selection in pk_copy_from_psa_success() + * test_suite_pk: destroy original xkey after pk_copy_from_psa() in pk_copy_from_psa_success() + * test_suite_pk: add description for psa_pub_key_from_priv() + * test_suite_pk: minor fixes for test failures + * rsa: rsa_rsassa_pss_sign() to check MD alg both in parameters and RSA context + * test_suite_pk: add new test case for an algorithm only avaible in driver + * pk: pk_copy_from_psa() performs the conversion even if the algorithm doesn't match + * test_suite_pk: add more test cases for pk_copy_from_psa_success() + * test_suite_pk: various minor fixes + * pk: fixed documentation of mbedtls_pk_copy_from_psa() + * add changelog + * test_suite_pk: extend testing in pk_copy_from_psa() + * pk_wrap: use correct PSA alg in rsa_encrypt_wrap() when USE_PSA + * test_suite_pk: rename PK context variables + * test_suite_pk: add key pair check in pk_copy_from_psa_success() + * pk: let psa_export_key() check if the key is exportable or not + * all.sh: keep RSA_C enabled in component_full_no_pkparse_pkwrite() + * Changelog: Added entry for ssl_session accessors. + * Remove volatile from declaration + * Fix use of volatile + * Fix typo + * test_suite_pk: fix typos + * pk_ecc: fix documentation + * pk: replace CRYPTO_CLIENT guards with CRYPTO_C + * all.sh: add test component based on full config without PK_[PARSE|WRITE]_C + * pk: move ECC setters to a separate file + * test_suite_pk: add some initial testing for mbedtls_pk_copy_from_psa() + * pk: add mbedtls_pk_copy_from_psa() + * pkparse: make EC/RSA setup functions internally available + * tls13: cli: Discard ticket with zero lifetime + * tls13: srv: Fail connection if ticket lifetime exceed 7 days + * Fix potential bug in psa_destroy_key where multiple threads can return PSA_SUCCESS + * Improve style + * Avoid implementation defined behaviour + * Hinder unwanted optimisations + * tests: ssl: early data: Fix comments + * ssl_ticket.c: Fix ticket lifetime when parsing + * ssl_ticket.h: Fix note in API documentation + * ssl_client2: Fix early data log + * tests: suite: early data: Add comments + * tests: ssl: Improve early data test code + * tests: ssl: Improve test code for very small max_early_data_size + * ssl_msg.c: Fix log position + * ssl-opt.sh: Fix early data test option + * tls13: srv: Fix/Improve debug logs + * tls13: srv: Fix/Improve comments + * tls13: srv: Fix initialization value + * tls13: srv: Code improvements + * tls13: srv: Add/Improve comments + * tls13: srv: Move PSK ciphersuite selection up + * tls13: srv: Simplify resumption detection + * tls13: srv: Simplify kex availability checks + * tls13: srv: Improve key exchange mode determination + * tls13: srv: Fix resume flag in case of cancelled PSK + * tls13: srv: Determine best key exchange mode for a PSK + * tls13: srv: Factorize ciphersuite selection code + * tls13: srv: Fix MBEDTLS_SSL_SESSION_TICKETS guard position + * tls13: srv: Always parse the pre-shared key extension + * tls13: srv: Stop earlier identity check + * tls13: srv: Improve ticket identity check return values + * tls13: srv: Fix return value + * tls13: srv: Define specific return macros for binder check + * Avoid recursion for relative paths + * Follow-up for less verbose logging + * Do not forget about TLS 1.2 disabled at runtime aspect + * tls13: Improve comment about cast to uint32_t + * Improve change log + * Add change log + * Remove MBEDTLS_THREADING_C check in check_test_dependencies + * Allow the use of threading dependancies in PSA tests. + * Disable MBEDTLS_SELF_TEST in the TSan config + * Add test cases for concurrently_generate_keys + * Add a concurrent key generation test function + * Fix issue with large allocation in tests + * test_suite_ssl: Added ssl_session_id_accessors_check. + * Ensure blocksize is compile-time const when DES not present + * Improve PBKDF2 with CMAC perf by ~16% + * library: psa_crypto: Explicitly initialize shared_secret + * Add a warning to the definition of MBEDTLS_PSA_CRYPTO_SE_C + * test_suite_x509parse: Added test-case for legacy certificate + * Ensure drivers have threading enabled if required + * Explicitely remove the deprecated driver interface from the TSan config + * Document deprecated transaction system as non thread safe + * tls13: Remove unnecessary cast from size_t to uint32_t + * x509: Reworded documentation bits. + * List ECDSA signature conversion functions + * Document mbedtls_pk_setup_opaque and mbedtls_pk_copy_from_psa + * Document mbedtls_pk_import_into_psa + * Mention psa_generate_key_ext() + * Adjust defaults + * Fix intended code blocks that were not suitably indented + * Fix merge + * Update submodule after PR merge + * In library, with make, only require the framework for generated files + * Show guidance if the framework is not found + * Note the need to tell git to set up the submodule + * Add docstrings to pacify pylint + * Tell ReadTheDocs to include framework submodule + * Support Git submodules + * Framework submodule: fix the libtestdriver1 build + * Add framework submodule with makefiles + * ssl: Added session getter for ciphersuite_id. + * ssl_ciphersuite: Added getter methods for ciphersuite id. + * ssl: Added getter methods for session id and len. + * ssl_helpers: Restore rng_seed incrementation + * Added changelog + * tests: Added test for `mbedtls_x509_crt_get_ca_istrue()` + * x509: Added `mbedtls_x509_crt_get_ca_istrue()` API accessor. + * Changelog: Added changelog for `mbedtls_ecdh_get_grp_id`. + * tests: ssl: Free write/read test buffers + * tests: write early data: Improve tls13_cli_max_early_data_size + * tests: write early data: Allocate buffer to write/read + * psa_crypto_stubs/changelog: fix typos + * tests: Set the default conf then customize + * tests: ssl_helpers: Rename rng_get to mbedtls_test_random + * Adjust default unroll settings + * tls13: cli: Fix error code not checked + * tls13: Rename early_data_count to total_early_data_size + * tests: ssl: Test enforcement of maximum early data size + * tls13: cli: Enforce maximum size of early data + * ssl: Add early_data_count field + * tests: ssl: Add max_early_data_size option + * Fix code style + * Fixup: add peer_cert_digest_type to comment + * Add ChangeLog entry for ssl serialization bitflags + * Fix naming inconsistencies in config bits + * tests: ssl: Restore write_early_data test function + * tests: ssl: Improve tls13_srv_max_early_data_size() + * tls13: Rename early_data_count to total_early_data_size + * tls13: generic: Fix log + * tests: srv max early data size: Add reach_max test arg + * Enforce maximum size of early data in case of HRR + * Enforce maximum size of early data when rejected + * tests: ssl: Test enforcement of maximum early data size + * tls13: srv: Enforce maximum size of early data + * tls13: srv: Do not forget to include max_early_data_size in the ticket + * ssl: Add early_data_count field + * tests: ssl: Add max_early_data_size option + * Fix formatting + * Fix missing fields in ssl session struct comment + * Move session descriptions into a single comment + * Add config guards to session struct comments + * Move session functions to same part of file + * Update ssl session serialization config bitflag + * Add session config bit for KEEP_PEER_CERTIFICATE + * Require framework directory to exist when building + * changelog: fix description + * psa_util: change guard for mbedtls_psa_get_random() to CRYPTO_CLIENT + * blank line for readability + * Use export to set VERBOSE_LOGS + * add changelog + * Fix docs + * simplify printf call + * improve docs + * Add editor hint for emacs + * Rename quiet to quiet.sh + * add changelog + * tests: Added test for `mbedtls_ecdh_context_grp` + * echd: Added `mbedtls_ecdh_get_grp_id` getter. + * Fix incorrect conflict resolution + * Do not copy the content to the local output buffer with allocation + * Remove write check in driver wrappers tests + * Fix buffer protection handling for `cipher_generate_iv` + * Update test wrapper functions for ciper buffer protection + * Add buffer protection for `cipher_generate_iv` and `cipher_set_iv` + * Move local buffer allocation just before usage + * Add `LOCAL_OUTPUT_ALLOC_WITH_COPY` macro if buffer protection is disabled + * Fix ASAN error for `psa_cipher_update` + * Add test wrapper functions for cipher buffer protection + * Add buffer protection for cipher functions + * Add missing guards around exit label + * mbedtls_ecp_write_key_ext(): Upgrade import_pair_into_psa as well + * mbedtls_ecp_write_key_ext(): make key const + * mbedtls_ecp_write_key_ext: document error for no private key set + * mbedtls_ecp_write_key(): deprecate the old function + * mbedtls_ecp_write_key_ext(): migrate internally + * mbedtls_ecp_write_key_ext(): recommend over the old function in documentation + * mbedtls_ecp_write_key_ext(): new function + * Fix code style + * ssl_test_lib: add guards for pk_wrap_as_opaque() + * pk: fix alg selection in mbedtls_pk_sign_ext() for opaque keys + * psa_crypto_random_impl: minor fixes + * Get rid of flags in attributes + * In attributes, keep track of slot number through a dedicated field + * Get rid of psa_core_key_attributes_t + * Don't access psa_key_attributes_t.core + * Get rid of intermediate full-attributes local variables + * Switch key slots to psa_key_attributes_t + * psa_key_attributes_t: move slot_number to core structure + * Use attribute accessor functions in driver wrappers + * test_suite_pk: initialize all PSA key IDs and attributes + * ssl_helpers: minor fix in mbedtls_test_ssl_endpoint_certificate_init() + * pk: completely remove mbedtls_pk_wrap_as_opaque + * Add missing casts + * pk: deprecate mbedtls_pk_wrap_as_opaque() + * programs: remove usage of mbedtls_pk_wrap_as_opaque() from tests + * test: remove usage of mbedtls_pk_wrap_as_opaque() from tests + * Simplify pi rolled-up variant + * Test all unroll variations + * Send printed command to stderr + * remove trailing space from printed command + * Improve simplified quoting + * remove shebang from quiet + * Improve docs + * Quote directory name from cmake wrapper + * Undo not-needed change + * Allow wrappers to be missing; quote directory name from make + * Generate test wrappers for psa_generate_random() + * Add buffer copying to psa_generate_random() + * Finish cleaning up override that's no longer needed + * Remove domain parameters from psa_key_attributes_t + * Un-unrestore mbedtls_x509_string_to_names() + * Suppress pylint + * Avoid infinite loop + * Extract common parts of quiet wrapper + * psa: simplify management of mbedtls_psa_drbg_context_t + * Tidy up quiet wrappers + * Move quiet wrapper setup + * psa: let mbedtls_psa_get_random() always use psa_generate_random() + * Remove domain parameters from the public API + * Rename variables + * Ignore domain parameters in RSA key generation + * psa: move mbedtls_psa_get_random() to psa_util.c + * typo + * Improve documentation / comments + * Remove cruft + * Changelog entry for benchmark improvement + * Improve changelog + * Improve validation in mpi_exp_mod_min_RR + * Use TEST_EQUAL instead of TEST_ASSERT in new code + * Benchmark only one side of ECDH, both static and ephemeral + * tests: write early data: Improve get_early_data_status testing + * tls13: Improve sanity check in get_early_data_status + * ssl_context_info: explicitly note accesses to private fields + * Don't authorize private access to fields where not actually needed + * fuzz_dtlsserver: explicitly note the one access to a private field + * Decouple if statements in psa_raw_key_agreement exit. + * fuzz_pubkey, fuzz_privkey: no real need to access private fields + * tls13: Improve documentation + * tests: read early data: Use write API to send early data + * tests: read early data: Add no early data indication sent scenario + * Make psa_open_key threadsafe + * tests: ssl: Rename tls13_early_data to tls13_read_early_data + * Make multi-part AEAD operations thread-safe + * Make multi-part PAKE operations thread-safe + * Make multi-part key derivation operations thread-safe + * Make multi-part cipher operations thread-safe + * Make restartable signature verifications thread-safe + * Make restartable signature operations thread-safe + * Make multi-part MAC operations thread-safe + * Benchmark: not using private fields anymore + * Benchmark: remove the legacy-context ECDH block + * tls13: cli: Add mbedtls_ssl_get_early_data_status() API + * tls13: cli: Add missing MBEDTLS_SSL_EARLY_DATA guards + * tests: write early data: Inverse loop over state logic + * tests: write early data: Check we can complete handshake after writing + * ssl_client2: Improve loop writing early data + * ssl_client2: Default to library default for early data enablement + * Improve comments/documentation + * Revise how output allocation is checked + * tls13: write_early_data: Add endpoint check + * Rework check for failed output allocation + * Fix style + * Fix MBEDTLS_MPI_WINDOW_SIZE documentation + * Exp mod: handle negative zero + * Use mbedtls_ct_condition_t in mpi_core_check_zero + * Remove unnecessary ChangeLog entry + * Unrestore mbedtls_x509_string_to_names() + * Exp mod: tidy up temporary storage allocation + * Clarify which unregister operation needs to be used + * More renaming: method -> production parameters + * project: set version + * Rename "key generation method" to "key production parameters" + * Exp mod: Make sure RR has enough limbs + * Check output allocated before randomising + * Remove initialization function for variable-length struct + * Fix copypasta + * fix changelog + * add changelog + * rsa: remove leftovers from mbedtls_rsa_parse_[pub]key() + * pem: zeroize the entire buffer in case of errors in mbedtls_pem_read_buffer() + * test_suite_pk: fix data in some RSA related test cases + * pk: fix documentation for RSA sign/verify and encrypt/decrypt + * test_suite_pk: remove leftover comment + * pem: fix return values in pem_check_pkcs_padding() + * test_suite_pem: fix comment in test case + * ECP write/export key: document that these functions don't detect unset data + * mbedtls_ecp_write_key: document and test smaller output buffer + * mbedtls_ecp_write_key: document and test larger output buffer + * mbedtls_ecp_write_key: no FEATURE_UNAVAILABLE error + * Improve style + * Exp mod: clarify preprocessing + * Add ChangeLog entry for restoring X509 functions + * Exp mod: simplify 0 exponent handling + * Restore X509 functions erroneously made private + * Exp mod: use assignment instead memcpy + * Exp mod: move declarations before use + * Bignum: Remove/update obsolete comments + * test_suite_pem: solve driver test disparities + * pem: do not parse ASN1 data after decryption (removes ASN1 dependency) + * test_suite_pem: add more test cases for invalid padding data + * pk: fix documentation for sign/verify and encrypt/decrypt + * test_suite_pk: add test cases for RSA keys (sign/verify & crypt/decrypt) + * pem: reject empty PEM contents + * To check if client random number is unchanged while receiving HRR + * mbedtls_pk_import_into_psa: fix Montgomery keys in the legacy case + * After pk_import_into_psa, test that the keys match + * New test helper: mbedtls_test_key_consistency_psa_pk + * tests: ssl: early data: Add systematic default case in scenario switches + * tls13: Improve declaration and doc of early data status + * tls13: Fix/Improve comments + * tls13: client: Add comment about early data in 2nd ClientHello + * tls13: Use a flag not a counter for CCS and HRR handling + * Fix copypasta + * Test mbedtls_pk_import_into_psa with different bits + * Improve quote_args output readability + * pk_wrap: set proper PSA algin rsa wrappers based on padding mode set in RSA context + * Improve output from make/cmake wrapper + * Conditionally include exit label + * Generate test wrappers + * Add buffer protection to psa_key_derivation_key_agreement + * Lock test mutex before doing mutex usage check + * Add buffer protection to psa_raw_key_agreement + * Fix missing mutex lock for mutex usage error + * Rename internal test info data accessors + * Use named constants FROM_PAIR/FROM_PUBLIC for readability + * Always display make/cmake invocation command + * Fix encrypt/decrypt confusion + * Rename identifier for consistency + * Only test custom-e RSA key generation when built in + * generate key ext: skip driver invocation with non-default method + * generate/derive key ext: pass method_data_length rather than method_length + * psa_generate_key_ext: RSA: support custom public exponent + * Add Changelog + * Increase default exponentiation window size + * Bignum: remove unused functions + * Use mpi_core_exp_mod in bignum. + * Implement psa_generate_key_ext, psa_key_derivation_output_key_ext + * Refactoring: extract rsa_test_e + * Document new functions psa_generate_key_ext, psa_key_derivation_output_key_ext + * check_config: add missing dependency check for MBEDTLS_PK_WRITE_C + * check_config: combine check for MBEDTLS_PK_PARSE_C + * Check MBEDTLS_PK_{PARSE,WRITE}_C requires MBEDTLS_OID_C + * pk: remove duplicate define of MBEDTLS_PK_HAVE_ECC_KEYS + * test_suite_pk.function: add correct dependency + * Add checks for PK_[PARSE/WRITE]_C when PK_HAVE_ECC_KEYS is set + * Make internal test info accessor functions static. + * Add metatests for failing TEST_EQUAL and TEST_LE_* + * Comment on locking strategy in psa_fail_key_creation + * Revert psa_reserve_free_key_slot changes, lock in start_key_creation instead + * Make psa_fail_key_creation thread safe + * Make psa_finish_key_creation thread safe + * Make psa_reserve_free_key_slot thread safe + * Docs; minor tidy-up + * roll up chi loop for gcc -Os + * pacify check-names + * roll-up chi loop on clang + * pacify check-names + * Improve docs; pacify check-names + * tls13: client: Improve CCS handling + * add changelog + * test_suite_psa_crypto: fix some test descriptions + * test_suite_pem: add more test cases for encrypted PEM buffers + * pem: check data padding in DES/AES decrypted buffers + * Roll/unroll various bits + * newline at end of changelog file + * fix cast warning + * Read pi table in 4-byte chunks + * Read rho table in 4-byte chunks + * Rotate right instead of left + * Pack the iota round constants + * fill out missing dot in changelog + * Update ChangeLog.d/pkg-config-files-addition.txt + * Fix deadlock with test failures + * Fix remaining warnings from -Wshorten-64-to-32 + * Fix IAR cast warning + * changelog for bugfix + * Prioritize SHA2 over MD5 for KNOWN_SUPPORTED_HASH_ALG + * Don't exercise if the algorithm is not supported + * Fix some preprocessor guards + * Don't define pk_sign_verify in configurations where it's unused + * depends.py: set unique configuration names in outcome file + * mbedtls_pk_import_into_psa: positive tests with pkparse output + * mbedtls_pk_import_into_psa: negative tests for different ECC curve + * mbedtls_pk_import_into_psa: implement and test + * exercise_key: fix asymmetric encrypt/decrypt with >2028-bit RSA + * exercise_key: allow SIGN_MESSAGE/VERIFY_MESSAGE with PSA_ALG_ANY_HASH + * Also check the RSA length for public keys + * Cosmetic fix + * Generate all test wrappers + * Generate test wrappers + * Implement safe buffer copying in asymm. encryption + * Fix return code error when locking mutex + * Change condition on wiping tag buffer + * Modify allocation and buffer wiping in sign_finish + * Fix code style + * Conditionally include exit label + * Generate test wrappers for mac functions + * Implement safe buffer copying in MAC API + * Fix code style + * Conditionally include exit label + * Generate test wrappers for hash functions + * Implement buffer copy code in psa_hash_compare + * Make new internal function static + * Implement safe buffer copying in hash API + * Add missing dependency on PEM + * Fix mbedtls_pk_get_bitlen() for RSA with non-byte-aligned sizes + * New function mbedtls_rsa_get_bitlen() + * adjust indentation + * move entropy init prior arguments number recognition + * mbedtls_pk_import_into_psa: documentation + * Choose a curve for tests at compile time + * Remove unnecessary setting of status variable + * test_suite_pem: more tests for ASN.1 parsing after decoding + * Replaced MBEDTLS_GCM_LARGETABLE by MBEDTLS_GCM_LARGE_TABLE. Removed empty comment line in doc block. + * Fix error path in `psa_key_derivation_output_bytes` + * Fix typo / improve documentation for test step fns + * Fix issue with lock failures returning CORRUPTION_DETECTED + * Fix mutex unlock error handling in psa_destroy_key + * Reduce analyze_block_cipher_dispatch exceptions + * Use NULL for pointer initialization + * Ajdusted change log. + * tls12: Fix documentation of TLS 1.2 session serialized data + * Add change log for mbedtls_ssl_session_get_ticket_creation_time() + * tests: ssl: Improve test parameter sanity check + * ssl_session: Reorder some fields to reduce padding + * Add change log + * test_suite_[pkparse|x509parse]: fix return values of some PEM related error tests + * pem: fix valid data length returned by mbedtls_pem_read_buffer() + * asn1: enable mbedtls_asn1_get_tag() when PEM_PARSE_C is defined + * rsa: reject buffers with data outside main SEQUENCE when parsing keys + * Remove useless overly strong dependency + * Remove comments referencing private defines. + * Add changelog. + * spelling + * Reformat AES encryption test data in pkcs5 tests + * Add PKCS5/12 exceptions to analyze_block_cipher_dispatch + * Fix: - Remove unnecessary tests. - Update description of MBEDTLS_GCM_LARGETABLE parameter. - Move acceleration defines from gcm.h to gcm.c. - Remove unnecessary zero setting after shift. - Fix implementation for big-endian architectures. + * Remove redundant check + * Move config adjustment to config_adjust + * Remove temporary macros that are not needed + * Fix wrong dependency of ECJPAKE_C + * Fix dependency on low-level hash modules + * Simplify and fix dependency of MD_C on a hash + * Remove redundant helper macros in check_config.h + * ssl-opt.sh: Establish TLS 1.3 then TLS 1.2 session + * ssl-opt.sh: Establish TLS 1.2 then TLS 1.3 connection + * tls: Reset TLS maximum negotiable version + * build_info should look for MBEDTLS_PSA_CRYPTO_CLIENT as well + * Inline the SHA3 parameters table into a switch + * Reformat wrapper generation code + * Guard memcpy so that it won't fail on null input pointer + * Guard the exit to stop unused label warning + * Restructure wrapper script + * Generate test wrappers for key derivation + * Fix psa_key_derivation_output_bytes + * Protect key_derivation_output_bytes + * Protect psa_key_derivation_input_bytes + * Fix trailing parenthesis + * psa_util: improve leading zeros check in convert_der_to_raw_single_int() + * Fix confusing comment in ctr drbg thread test + * test_suite_psa_crypto_util: add more test for raw->der + * psa_util: update documentation for mbedtls_ecdsa_raw_to_der() + * Add MBEDTLS_CIPHER_C dependencies to new pkparse tests + * Make check_config aware of MBEDTLS_PSA_CRYPTO_CLIENT + * Enhance GCM throughput using larger precalculated tables. Also refactored the code for shorter tables and moved the check for available accelerators to the context initialization code. + * Slightly soften force-push suggestion + * Remove comments about rebasing vs merging; link to longer RTD document + * Remind contributors not to force-push + * Wording improvement + * tests: write early data: Add HRR scenario + * tests: write early data: Add "server rejects" scenario + * tests: write early data: Add "not sent" scenario + * tests: ssl: Add write early data unit test + * Add test case for early data writing + * ssl_client2: Add support for early data writing + * ssl_client2: Add buffer overflow check + * ssl_client2: Switch from int to size_t + * ssl_client2: Move code to build http request + * ssl_client2: Simplify early_data option + * tls13: cli: Add mbedtls_ssl_write_early_data() API + * rsa: remove unnecessary check in priv/pub key parsing + * ECDSA signature conversion: put bits first + * Stop platform test failures with GCC and TSAN + * Update buffer start and length in multipart test + * Add testcase to fail multipart cipher tests + * Remove mutex calls in psa_wipe_all_key_slots + * add changelog + * pk_wrap: use proper raw buffer length in ecdsa_sign_psa() + * psa_util: smarter raw length check in mbedtls_ecdsa_raw_to_der() + * Revert "psa_util: allow larger raw buffers in mbedtls_ecdsa_raw_to_der()" + * tests: early data status: Add HRR scenario + * tests: early data status: Add "server rejects" scenario + * tests: early data status: Add "not sent" scenario + * tests: ssl: Add scenario param to early data status testing function + * tests: ssl: Add early data status unit test + * tls13: cli: Refine early data status + * tls13: Send dummy CCS only once + * tests: ssl: Use get TLS 1.3 ticket helper for early data test + * tests: ssl: Add helper function to get a TLS 1.3 ticket + * tests: ssl: Add early data handshake option + * tests: ssl: First reset to all zeroes options in init + * tests: ssl: Move group list to options + * suite_psa_crypto_util: use 521 bits data and bit-size instead of 528 + * Add comment to set/increment step functions + * Pacify check-names + * suite_psa_crypto_util: make ecdsa_raw_to_der_incremental() more readable + * Improve docs + * add changelog + * Generate poisoning wrappers for AEAD + * Prevent unused warnings in psa_aead_set_nonce() + * Add buffer copying to psa_aead_verify() + * Add buffer copying to psa_aead_finish() + * Add buffer copying to psa_aead_update() + * Add buffer copying to psa_aead_update_ad() + * Refactor: Use wrapper around internal set_nonce() + * Add buffer copying to psa_aead_set_nonce() + * Fix bug in PSA AEAD test + * Add buffer copying to psa_aead_generate_nonce() + * Add buffer copying to psa_aead_decrypt() + * Copy buffers in psa_aead_encrypt() + * Use struct not union + * Improve docs + * Improve gcc guards + * Fix missed case for removing accessor + * Change unaligned access method for old gcc + * tests: early data: Complete the handshake + * Fix builds with secp224k1 as the only curve + * Reduce many unnecessary static memory consumption + * adjust_legacy_from_psa: use groups instead of curves for DH + * psa_util: allow larger raw buffers in mbedtls_ecdsa_raw_to_der() + * rsa: handle buffer length similarly in private and public key parsing + * tests: early data: Switch to mnemonics for test scenarios + * test_suite_psa_crypto_util: improve ecdsa_der_to_raw() + * Fix pkcs5 aes test data + * Add missing dependencies for pkparse tests + * test_suite_psa_crypto_util: add more test cases + * tls13: ssl_msg.c: Improve/add comments + * tls13: srv: Improve coding + * pkg-config: add initial pkg-config files + * test_suite_psa_util: use more generic symbols for test case dependencies + * psa_util: enhance checks on leading zeros in convert_der_to_raw_single_int() + * psa_util: minor performance improvement in mbedtls_ecdsa_der_to_raw() + * psa_util: convert_der_to_raw_single_int() accepts also all zero integers + * psa_util: improve check of raw_len in mbedtls_ecdsa_raw_to_der() + * psa_util: improve documentation for convert_raw_to_der_single_int() + * psa_util: update documentation for mbedtls_ecdsa_der_to_raw() + * psa_util: improve convert_raw_to_der_single_int() + * Correct the ENCODES_OWNER macro name in comment + * psa_util: change parameters order in ECDSA conversion functions + * psa_util: fix documentation of ECDSA conversion functions + * test_suite_rsa: fix data for "extra integer outside the SEQUENCE" + * rsa_internal: fix documentation for mbedtls_rsa_parse_key() + * Revert accidental formatting change + * Restore mutex lock for mbedtls_test_set_step() + * Add calls to BLOCK_CIPHER_PSA_INIT / BLOCK_CIPHER_PSA_DONE + * tests: tls13: Run early data test only in TLS 1.3 only config + * Ignore early data app msg before 2nd client hello + * tls13: srv: Do not allow early data indication in 2nd ClientHello + * tls13: cli: Indicate early data only in first ClientHello + * tls13: srv: Deprotect and discard early data records + * tls13: srv: Add discard_early_data_record SSL field + * Adjust check order + * test_suite_x509parse: remove useless include of rsa.h + * pkparse: fix check for ASN1 errors in mbedtls_pk_parse_subpubkey() + * Add a client view layout for interruptible hash and pake + * Add comments in psa/crypto_struct.h for id layout + * changelog: fix typo + * Smoke tests for mbedtls_pk_get_psa_attributes after parsing + * Fix handling of ECC public keys under MBEDTLS_PK_USE_PSA_EC_DATA + * test_suite_psa_crypto_util: add missing new line at the end of file + * test_suite_rsa: improve key parsing tests for extra data + * Remove unnecessary dependencies from psa_crypto_helpers.h + * Fix line-too-long in script + * Conditionally guard exit label to deter unused label error + * Re-add cipher_encrypt to test wrapper script + * Generate test wrappers for key management + * Protect buffer in psa_export_public_key + * Protect the buffer in psa_export_key + * Protect buffer in psa_import_key + * test_suite_rsa: improve rsa_key_write_incremental() + * pkparse: keep legacy PK error codes when RSA key parsing fails + * Add missing implied usage + * Fix typo in dependency + * mbedtls_pk_get_psa_attributes: opaque: require specified usage + * Fix comment + * Clearer variable names + * Use PSA_INIT with test that requires PSA + * Copypasta + * Copypasta + * Don't use mbedtls_pk_ec in our own code + * Create auxiliary function for repeated code + * Test enrollment algorithm for the non-OPAQUE case + * Minor documentation improvements + * tests: ssl: Adjust early data test + * tls13: srv: Do not use early_data_status + * Revert "tls13: Introduce early_data_state SSL context field" + * tls13: early data: Improve, add comments + * test_suite_rsa: improve rsa_parse_write_pkcs1_key() and rsa_key_write_incremental() + * rsa_internal: update documentation for parse/write functions + * rsa: simplify mbedtls_rsa_parse_pubkey() input parameters + * rsa: rename parse/write functions in order to follow the standard format + * rsa: set parse/write functions out of !RSA_ALT guard + * tls13: srv: Simplify mbedtls_ssl_read_early_data() API + * tls13: early data: Improve documentation + * ssl.h: Fix comments + * tls13: Introduce early_data_state SSL context field + * ssl.h: Simplify guard + * tls13: srv: Reject early data in case of HRR + * Update early data test + * ssl_server2: Add read early data support + * tls13: srv: Add mbedtls_ssl_read_early_data() API + * Update mbedtls_ssl_read_early_data() definition + * Add MBEDTLS_ERR_SSL_RECEIVED_EARLY_DATA error code + * tls13: srv: Move early data size check placeholder + * tls: Add internal function ssl_read_application_data() + * tls13: srv: Refine early data status + * ssl.h: Fix comment + * psa_crypto_rsa: remove unnecessary casting + * changelog: improve descriptions + * test_suite_psa_crypto_util: fix tests for 0-length and one 0x00 byte for r and s + * psa_util: convert_der_to_raw_single_int: ensure the input DER integers have valid length + * Fix test dependencies + * Fix accidental copy paste mistake + * Fix style issues + * Refactor to help future other implementations + * Fix compile warning in tests + * Fix code style issues + * Disable poisoning with PSA_CRYPTO_DRIVER_TEST + * Use TEST_EQUAL instead of TEST_ASSERT where possible + * Fix and add comments in ticket and early data test function + * Make one shot operations thread safe + * Fix PSA init and done macros in TLS unit tests + * Make psa_get_and_lock_X_with_policy threadsafe + * Add a wrapper function for psa_unregister_read + * Explain purpose of test specific write/parse ticket functions + * Make psa_get_and_lock_key_slot threadsafe + * Update psa_get_and_lock_key_slot_in_memory + * psa_util: invert check order for leading zeros in convert_der_to_raw_single_int() + * test_suite_psa_crypto_util: add test with 0-length s + * test_suite_rsa: add test for key write with incremental output size + * Remove state transitions in psa_load_X_key_into_slot + * Fix race condition with test comparison functions + * Wrap get_and_lock_key_slot_in_memory calls in mutex + * test_suite_rsa: add more test cases for RSA key parsing + * Support SHA-512 hwcap detection on old libc + * test_suite_bignum: add test function: mpi_zero_length_buffer_is_null() + * aria: remove leftover in comments + * test_suite_aria: remove NOT_DEFINED dependency from aria_invalid_param() + * Changelog for building SHA-256 and 512 with old libc + * Update ECDSA signature conversion based on experimentation + * test_suite_psa_crypto_util: add test with 0-length for r + * test_suite_psa_crypto_util: alloc/free buffer inside loop in ecdsa_raw_to_der_incremental() + * psa_util: minor improvements to convert_der_to_raw_single_int() + * Refactor all.sh clang version detection code + * Fix comment about verison of clang required for 'build_aes_armce' + * fix build for midipix + * Conditionally guard exit label + * Generate test wrappers + * Implement safe buffer copying in asymmetric signature API + * Switch pk_setup_for_type() to return MBEDTLS_ERR_xxx + * Always call psa_crypto_init when testing mbedtls_pk_get_psa_attributes + * Update preprocessor guard comment + * Update some msg descriptions + * test_psa_compliance: use the last upstream release of psa-arch-tests + * Comment on locking strategy in psa_destroy_key + * suite_psa_crypto_util: add more test cases for DER->RAW + * Make psa_destroy_key threadsafe + * psa_util: remove raw_len param from convert_der_to_raw_single_int() + * suite_psa_crypto_util: add more testing for mbedtls_ecdsa_raw_to_der() + * psa_util: some code improvement to convert_der_to_raw_single_int() + * Update psa_wipe_all_key_slots and document non-thread safety + * Make psa_purge_key thread safe + * Make psa_close_key thread safe + * Use constant_time module from cmac + * bignum: removing usage of MPI_VALIDATE_RET() + * aria: replace ARIA_VALIDATE_RET() with a simple "if" block + * lib: remove NULL pointer checks performed with MBEDTLS_INTERNAL_VALIDATE[_RET] + * test_psa_compliance: add exception for tests using wrong RSA pub key format + * platform_util: remove declarations of MBEDTLS_INTERNAL_VALIDATE[_RET]() + * psa_crypto_ffdh: fix typos + * adjust_legacy_from_psa: use EC pattern for enabling builtin elements of DH + * adjust_legacy_from_psa: optimize legacy enablement also for EC key types + * programs_benchmark: Updated to use `mbedtls_dhm_read_public()`. + * programs_benchmark: Updated to use `mbedtls_dhm_set_group()` & `mbedtls_dhm_get_len()` + * programs_dh_server: Updated to use `mbedtls_dhm_set_group()` & `mbedtls_dhm_get_len()`. + * driver-only-builds: improve a sentence in the HMAC section + * analyze_outcomes: fix typo + * all.sh: fix comment in check_test_dependencies() + * adjust_legacy_crypto: add parenthesis to improve clarity + * Remove already-assmebled Changelog entry + * adjust_legacy_from_psa: improve pattern for enabling internal symbols + * psa_crypto_ffdh: move dhm.h inclusion to c file + * tests: fix `calloc()` argument list (`gcc-14` fix) + * Fix magic numbers in more J-PAKE tests + * Remove now-redundant guard + * Fix 1 forgotten separate input/output buffer + * Use separate input/output buffer. Explain why error is expected + * all.sh: remove MBEDTLS_PEM_PARSE_C exception from check_test_dependencies() + * Depend on legacy RSA key generation for test code + * Implement pick-a-curve when ECP_LIGHT is disabled + * mbedtls_pk_get_psa_attributes: require MBEDTLS_PSA_CRYPTO_C + * Fix Make issues with Everest enabled + * Refactor common PThreads CMake code + * changelog: document RSA parse/write improvements + * test_suite_rsa: extend rsa_parse_pkcs1_key adding tests for public key + * test_suite_[pkparse/rsa]: move RSA private key parsing tests + * test_suite_rsa: improve rsa_parse_write_pkcs1_key() adding more checks + * Generate poisoning in PAKE test wrappers + * Fix magic number buffer length in J-PAKE tests + * Add copying to PAKE input and output + * Add copying in PAKE set peer and user functions + * all.sh: remove MBEDTLS_ASN1_PARSE_C exception from check_test_dependencies() + * asn1: use the new symbol to guard dependencies of ECDSA conversion functions + * psa_util: guard ECDSA conversion functions with proper (internal) symbol + * test_suite_psa_crypto_util: add comments to 512/521 bit size test cases + * test_suite_psa_crypto_util: change curve type for 256bits tests + * psa_util: add variable casting in convert_raw_to_der_single_int() + * psa_util: skip leading zeros in der format with "if" instead of "while" + * all.sh: add exception for ASN1_PARSE_C in check_test_dependencies + * test_suite_psa_crypto_util: split ECDSA test function in two + * psa_util: remove CRYPTO_C guard from ECDSA conversion functions + * psa_util: add include asn1write.h in public header + * test_suite_psa_crypto_util: increase the size of tested integers + * psa_util: minor code improvements + * psa_util: improve description for ECDSA conversion functions + * test_suite_psa_crypto_util: add test function and data for ECDSA conversion functions + * pk_wrap: use PSA util functions for ECDSA conversion instead of PK ones + * psa_util: add raw<->DER ECDSA conversion functions + * test_suite_psa_crypto: fix typo in description + * adjust_legacy_from_psa: use intermediate symbol to enable builtin support + * driver-only-builds: add documentation for HMAC acceleration + * Put the id field at the end of the psa_key_attributes_s structure + * Refactor macros + * all.sh: disable legacy hash support in test_psa_crypto_config_accel_hmac() + * Add test cases on GCM AD, input, IV length + * Add allocate and copy style output buffer handling + * rsa: write documentation of new functions for parse/writing RSA priv/pub keys + * pk_wrap: use RSA module functions to write priv/pub key in RSA wrappers + * all.sh: update common_test_psa_crypto_config_accel_ecc_some_curves() + * config_adjust_legacy: do not auto-enable PK when RSA is enabled in PSA + * rsa: update return values of priv/pub parse/write functions + * Disable MBEDTLS_PSA_CRYPTO_CLIENT in no-PSA builds + * Missing dependency for MBEDTLS_PK_ECDSA + * Minor fixes to locking macros + * Fix the build with MBEDTLS_RSA_ALT + * Allow context types with an ALT version to be linked in Doxygen + * Unify want_private detection + * mbedtls_pk_get_psa_attributes: support MBEDTLS_PK_USE_PSA_EC_DATA + * Allow building with MBEDTLS_PK_USE_PSA_EC_DATA && MBEDTLS_ECP_C + * mbedtls_pk_get_psa_attributes: support MBEDTLS_PK_OPAQUE + * mbedtls_pk_get_psa_attributes: test bad usage value + * mbedtls_pk_get_psa_attributes: ECC support + * mbedtls_pk_get_psa_attributes: RSA support + * mbedtls_pk_get_psa_attributes: force enrollment algorithm off + * Introduce mbedtls_pk_get_psa_attributes + * Add ..._GOTO_EXIT macro + * Add ..._GOTO_RETURN macro + * psa_crypt_rsa: remove dependency from the PK module + * test_suite_psa_crypto: remove tests for importing an RSA key in PEM format + * test_suite_rsa: add some basic testing of new parse/write priv/pub keys + * pk/rsa: move RSA parse/write private/public key functions to rsa module + * Handle sizeof(size_t) > sizeof(uint64_t) + * Fix comment typo + * Update ChangeLog.d/8726.txt + * Limit compiler hint to compilers that are known to benefit from it + * pkwrite: split pk_write_rsa_der() with a dedicated function for non-opaque RSA key + * pkparse: rename RSA key and pubkey parsing functions + * test_suite_entropy: relax MD_C dependency to MD_LIGHT + * cert_[req/write]: add MD_C dependency + * analyze_outcomes: add task for HMAC coverage + * all.sh: add accelerated and reference components for HMAC + * Update the initialization macros + * Add comment on impossible overflows + * Add back restriction on AD length of GCM + * Create 8726.txt changelog entry + * Add a client view of the multipart contexts + * Update entropy_poll.c + * tests: tls13: Run early data test only in TLS 1.3 only config + * tests: tls13: Add early data unit test + * tests: ssl: Move setting of debug callback + * tests: tls13: Add session resume with ticket unit test + * ssl_helpers.c: Add ticket write/parse test functions + * tls13: cli: Fix setting of early data transform + * Access the test data mutex via accessor + * Make test data static now it has accessors + * Remove include of build_info.h + * Fix documentation typos. + * Remove unneeded lines from fuzz/Makefile + * Move MBEDTLS_COMPILER_IS_GCC & MBEDTLS_GCC_VERSION into build_info + * Improve comments + * Add changelog entry + * Set preferences before finding Threads in CMake + * Improve mbedtls_xor docs + * Make mbedtls_xor always inline + * Make unaligned accessors always inline + * Fix unaligned access on old compilers + * programs_dh_client/server: Updated config guards. + * programs_dh_client/server: Changed mdlen type to unsigned integer. + * Move MBEDTLS_COMPILER_IS_GCC defn into alignment.h + * Improve mbedtls_xor for IAR + * Fix typo + * Add empty line in register_read comment + * Move key_slot_mutex to threading.h + * pk: move mbedtls_pk_load_file to pk_internal + * x509: move internal functions declarations to a private header + * debug: move internal functions declarations to an internal header file + * programs_dh_client/server: Updated to query digest size using `mbedtls_md_info_from_type()`. + * programs_rsa_rsa_verify: Updated program to use `mbedtls_rsa_get_len()` + * programs_rsa_rsa_sign: Updated program to use `mbedtls_rsa_get_len()` + * programs_rsa_encrypt/decrypt: Updated programs to use `mbedtls_rsa_get_len()` + * programs_dh_client/server: Updated programs to use `mbedtls_rsa_get_len()` + * programs/dh_client/server: Added entropy source to `mbedtls_rsa_pkcs1_sign()` + * programs/dh_client/server: Replaced mbedtls_sha1 with mbedtls_sha256 + * ssl_ciphersuites: move internal functions declarations to a private header + * Document the thread safety of the primitive key slot functions + * Support PSA_ERROR_SERVICE_FAILURE + * Initialize and free the key slot mutex + * Define key_slot_mutex + * generate_tls13_compat_tests: add DH group dependency when FFDH is used + * ssl-opt: add DH groups requirements in test cases using FFDH + * test_driver_key_management: keep mbedtls_test_opaque_wrap_key() private + * changelog: fix typo + * Add underflow check to UNPOISON counter decrement + * Pacify check_files + * Spelling fix + * Use quiet make wrappers from all.sh + * Create quiet wrappers for make and cmake + * all.sh: fix tests with accelerated FFDH + * crypto_config_test_driver_extension: support accelaration of DH groups + * tests: add guards for DH groups + * all.sh: add new component with only DH 2048 bits. + * psa_crypto: do not validate DH groups which are not enabled + * ssl_test_lib: add guards for enabled DH groups + * ssl_tls: add guards for enabled DH key types + * crypto_sizes: adjust PSA_VENDOR_FFDH_MAX_KEY_BITS based on the supported groups + * psa_crypto_ffdh: add guards for enabled domain parameters + * config_adjust: fix adjustments between legacy and PSA + * Separate memory poisoning tests from generic ASan + * Change memory poisoning flag to a count + * Clarify psa_destroy_key documentation + * Request C11 in CMake (but only for tests) + * Open question for ECDSA signature that can be resolved during implementation + * Add a usage parameter to mbedtls_pk_get_psa_attributes + * Resolve several open questions as nothing special to do + * Extend psa_wipe_key_slot documentation + * Implement delayed deletion in psa_destroy_key and some cleanup + * Reference filed issues + * Add header guards + * crypto_config: define feature macros for DH keys + * Reference ongoing work + * typo + * Generalize mbedtls_pk_setup_opaque beyond MBEDTLS_USE_PSA_CRYPTO + * add changelog + * Fix test dependencies + * Fix error in ctr_drbg + * Fix ASAN error in test + * Migrate to new RTD redirect format + * Add Changelog + * Add NIST AES-CTR test vectors + * add test for multipart AES-CTR + * Fix parsing of C line comments + * Disable PSA wrappers psa_collect_statuses builds + * PSA wrappers: don't poison buffers when buffer copying is disabled + * Add review exception warning + * Remove the manually written poisoning wrapper + * Update generated PSA wrappers + * Generated PSA wrappers: poison/unpoison buffer parameters + * Enable generated PSA wrappers + * Declare the outputs from generate_psa_wrappers.py as generated files + * Commit generated PSA wrappers + * PSA wrapper generator + * Guard the macro definition + * C function wrapper generator + * Python module to parse function declarations from a header file + * test_suite_psa_crypto: revert known failing checks for [en|de]cryption with opaque keys + * test_driver_asymmetric_encryption: implement opaque [en/de]cryption functions + * test_driver_key_management: make opaque [un]wrapping functions public + * Make gcm counter increment more efficient + * Save 14 bytes in CTR-DRBG + * Use optimised counter increment in AES-CTR and CTR-DRBG + * Add tests for mbedtls_ctr_increment_counter + * Introduce mbedtls_ctr_increment_counter + * Revert change to psa_destroy_key documentation + * Revert change to return behaviour in psa_reserve_free_key_slot + * Return CORRUPTION_DETECTED instead of BAD_SLOT when the slot's state is wrong + * Relax psa_wipe_key_slot to allow states other than SLOT_PENDING_DELETION + * Iterate in 16-byte chunks + * psa_crypto: allow asymmetric encryption/decryption also with opaque keys + * test_suite_psa_crypto: test asymmetric encryption/decryption also with opaque keys + * ssl_tls.c: Factorize save/load of endpoint and ciphersuite + * ssl_ticket.c: Base ticket age check on the ticket creation time + * Add ticket creation time to TLS 1.2 session serialization + * Define ticket creation time in TLS 1.2 case as well + * Fix TLS 1.2 session serialization on server side + * Add endpoint in TLS 1.2 session serialization data + * ssl_session: Define unconditionally the endpoint field + * ssl_ticket.c: Fix ticket lifetime enforcement + * ssl_ticket.c: Remove pedantic server endpoint check + * ssl_ticket.c: Remove TLS server guard + * ssl_ticket.c: Remove client code + * Disable ticket module when useless + * add support for AES-CTR to benchmark + * Only run memory poisoning metatests when poisoning + * Use thread-local flag to enable memory poisoning + * Stop enforcing C99 in CMakeLists.txt + * Add minor cosmetic changes to record size limit changelog and comments + * Change renegotiation test to use G_NEXT_SRV + * Mention PK parse in changelog + * Restore previous version of rsa_pkcs8_pbes2_pbkdf2_2048_3des_sha384.pem + * Do not generate new random number while receiving HRR + * change values to ULL + * Change test data for pkparse aes + * Update Marvin fix Changelog entry + * Improve record size limit changelog wording + * psa_crypto_ecp: remove support for secp224k1 + * Change renegotiation tests to work with TLS 1.2 only + * Add AES tests to test_suite_pkparse + * Add more details to comments + * Fix dependencies in pkcs5 aes-128-cbc tests + * fix depends on condition + * add test cases with different hash algs + * add depends on for capacity tests and fix code style + * correct test data + * fix unused variable warning and other fixes + * add bugfix changelog entry + * disable pbkdf2_hmac set max capacity test + * Add tests for derive_full for hkdf_extract, hkdf_expand and ecjpake_to_pms + * Add tests for derive_set_capacity for pbkdf and ecjpake_to_pms + * Change error status for invalid HKDF alg + * Add hkdf_extract, hkdf_expand and ecjpake_to_pms cases + * Increase input parameter type and buffer size + * Add kdf_set_max_capacity function + * Reorder and correct comment + * add tests for derive_full and derive_set_capacity + * Fix psa_key_derivation_setup_kdf + * Fix warning in ssl_tls13_generic.c + * Change order of checking of record size limit client tests + * Add MBEDTLS_SSL_RECORD_SIZE_LIMIT to config_adjust_ssl.h + * Revert "Make sure record size limit is not configured without TLS 1.3" + * Make sure record size limit is not configured without TLS 1.3 + * Add MBEDTLS_SSL_RECORD_SIZE_LIMIT to full config + * Move record size limit testing to tls13 component + * Add tests for client complying with record size limit + * Improve comments across record size limit changes + * update record size limit tests to be more consistent + * Add Changlog entry for record size extension + * Improve record size limit tests + * Fix issue in checking in writing extensions + * remove mbedtls_ssl_is_record_size_limit_valid function + * Stop sending record size limit extension if it's not sent from client + * Change record size limit writing function + * TLS1.3: SRV/CLI: add support for sending Record Size Limit extension + * tls13: server: write Record Size Limit ext in EncryptedExtensions - add the support in library - update corresponding test cases. + * tls13: cli: write Record Size Limit ext in ClientHello + * ssl_tls13_generic: check value of RecordSizeLimit in helper function + * tls13: add generic function to write Record Size Limit ext + * Add new lines before lists + * Fix typos / improve syntax + * Add ability to exclude mutex from tests + * Protect test info access with mutex + * Move bignum flag for negative zero into test_info + * Add required dependency to the testcase + * Remove unneeded testcase + * Update test-data to use SIZE_MAX + * Add missing newline at the end of test_suite_x509write.data + * Update fix to be more platform-independent + * Fix Issue #8687 + * Add tests for Issue #8687 + * psa_util: rename parameter of mbedtls_ecc_group_from_psa + * psa_util: update documentation for PSA conversion functions + * changelog: improve wording + * changelog: improve wording + * psa_crypto_ecp: fix comment for secp224k1 in check_ecc_parameters + * test_suite_psa_crypto: test also MBEDTLS_ECP_DP_MAX in ecc_conversion_functions_fail() + * psa_util: update documentation of EC conversion functions + * psa_util: remove support for secp224k1 in EC conversion functions + * psa_crypto_ecp: return unsupported for secp224k1 in check_ecc_parameters() + * test_suite_psa_crypto: improve failing tests for EC conversion functions + * test_suite_psa_crypto: add test case for ECP conversion with null values + * psa-transition: update "Elliptic curve mechanism selection" section + * changelog: fix working + * psa_util: properly handle secp224r1 private key size + * changelog: add missing newline + * test_suite_psa_crypto: explicitly check return values of conversion functions + * psa: let mbedtls_ecc_group_from_psa() accept only exact bit lengths + * psa-transition: extend "Elliptic curve mechanism selection" + * changelog: added documentation for the 2 new public functions + * test_suite_psa_crypto: add test functions and cases for ECC conversion functions + * psa_util: update the documentation of ECC conversion functions + * psa_crypto_ecp: add helper for checking EC parameters + * psa: remove bits_is_sloppy parameter from mbedtls_ecc_group_from_psa() + * psa: rename "mbedtls_ecc_group_of_psa" to "mbedtls_ecc_group_from_psa" + * Improve wording & fix typos + * Revert "psa_util: add algorithm's availability checks for MD conversion functions" + * Revert "test_suite_md: improve md_to_from_psa() test function and related data" + * Revert "psa_util: fix typo in comment" + * mbedtls_config: update documentation for CIPHER_C and CRYPTO_C + * adjust_legacy_crypto: auto-enable CIPHER_C when any builtin cipher is enabled in PSA + * Revert "check_config: add check for PSA builtin unauthenticated ciphers" + * mbedtls_config: extend documentation for MBEDTLS_PSA_CRYPTO_C + * check_config: add check for PSA builtin unauthenticated ciphers + * Update architecture doc for cipher dual dispatch + * Quickly mention the status of RSA accel + * Rename tests components for clarity + * Rename test components to better reflect content + * Clarify CCM/CM with partial accel + * Update ChangeLog for CCM/GCM improvements + * Consolidate ChangeLog entries about CIPHER_C + * Allow programs/fuzz to be linked against pthread + * Enable common.make to be included by programs/fuzz + * Link programs with pthread via cmake + * Use new thread abstraction for ctr_drbg tests + * Add test thread create/join abstraction + * Migrate to threading_helpers.h + * Use mbedtls_test_info accessors internally as well + * Add accessor helpers for mbedtls_test_info + * psa_util: fix typo in comment + * Update mbedtls_ssl_get_output_record_size_limit signature + * changelog: improve wording + * Update mbedtls_psa_get_stats + * Update psa_wipe_all_key_slots + * Replace psa_unlock_key_slot calls in operations which act on FULL slots + * Update psa_load_X_key_into_slot + * Update psa_destroy_key, psa_purge_key and psa_close_key + * Update psa_get_and_lock_key_slot_X functions + * Update key creation functions to use the new key slot states + * Update and rename psa_get_empty_key_slot + * Implement psa_key_slot_state_transition + * Implement psa_register_read and psa_unregister_read + * Implement psa_key_slot_has_readers and remove psa_is_key_slot_occupied + * Update psa_wipe_key_slot + * Update psa_key_slot_t + * Add config dependencies to record size tests + * changelog: improve wording + * changelog: rename changelog file to reflect the number of the related issue + * Indicate which curves Mbed TLS supports + * Note unusual curve size + * Fix typo in curve name + * Add test data for secp192r1 + * Fix mixup between secp224r1 and secp224k1 in test scripts + * driver-only-builds: fix typo + * Remove useless guards on MBEDTLS_BIGNUM_C + * Move MBEDTLS_CIPHER modification to appropriate section + * Fix MBEDTLS_NO_PLATFORM_ENTROPY for baremetal aarch64 with armclang + * Update check_files.py to accomodate non-standard license headers in TF-M config files + * minor tidy-up + * Mention copyright in the readme + * Use verbatim TF-M configs from upstream + * Add supporting files to enable use of verbatim TF-M config + * Unify MBEDTLS_TEST_OBJS + * Fix name in documentation + * Minor readability improvement + * Finish unifying LOCAL_CFLAGS + * Improve readability of null-argument tests + * Make input parameter const + * adjust_legacy_from_psa: relax condition for legacy block cipher auto-enabling + * cipher_wrap: fix guards for some CCM/GCM functions + * psa-transition: update with MD translation functions + * changelog: document MD's conversion functions + * test_suite_md: improve md_to_from_psa() test function and related data + * psa_util: add algorithm's availability checks for MD conversion functions + * library/tests: replace md_psa.h with psa_util.h as include file for MD conversion + * md: move PSA conversion functions from md_psa.h to psa_util.h + * Clarify PSA-to-PK copy intent + * Resolve ECDSA conversion API: don't use an ASN.1 interface + * Our TLS 1.3 API doesn't actually require PSA key identifiers + * Minor clarifications + * all.sh: keep PSA_WANT_ALG_[CCM/GCM] enabled in common_block_cipher_dispatch() + * Fix Max fragmen length test to use TLS 1.2 maximum output size + * Fix TLS 1.2 test to use TLS 1.2 maximum output size + * all.sh: keep DES_C and CTR_DRBG_C enabled in test_full_no_cipher_with_crypto() + * Adjust TLS 1.3 tests to new maximum output changes + * oid/pkparse: add missing guards for PKCS[5/12] functions when !CIPHER_C + * all.sh: keep PKCS[5/12] enabled in full_no_cipher test components + * changelog: enhance description + * driver-only-builds: enhancing cipher related sections + * driver-only-builds: fix typos + * analyze_outcomes: ignore only test concerning AES/ARIA/Camellia in CMAC + * test_suite_cmac: add used key type to all test cases + * Add warning for PKCS 1.5 decryption + * Improve Record size limit testing + * Refactor and improve Record size limit handling + * analyze_outcomes: update skipped tests following latest changes to all.sh + * all.sh: keep legacy cipher modes enabled in test_full_block_cipher_legacy_dispatch() + * psa: add key_type as input parameter of psa_can_do_cipher() + * test_suite_block_cipher.psa: remove misleading initial comment + * check_config/block_cipher: minor improvements + * analyze_outcomes: update comments of skipped tests + * driver-only-builds: updated ciphers and AEADs related sections + * changelog: update description + * all.sh: fix messages in test_psa_crypto_config_accel_des + * mbedls_config: update documentation for MBEDTLS_PKCS[5/12]_C + * use mbedtls_ssl_session_init() to init session variable + * Fix typo + * RSA: improve readability + * RSA: remove unneeded temporaries + * RSA: document Montgomery trick in unblind + * Asymmetric cryptography: rough draft + * Changelog entry for the new ECP functions + * Add ECP-heavy-only test cases to the driver parity analysis ignore list + * Declare dependency on bignum in sample programs + * Use new mbedtls_ecp_keypair functions in sample programs + * New function mbedtls_ecp_write_public_key + * Rename variable that's a C++ keyword + * mbedtls_ecp_read_key: explain how to set the public key + * New function mbedtls_ecp_keypair_calc_public + * New function mbedtls_ecp_set_public_key + * Promise mbedtls_ecp_read_key doesn't overwrite the public key + * Support partial export from mbedtls_ecp_keypair + * New function mbedtls_ecp_keypair_get_group_id + * Correct name and documentation of preprocessor symbol check function + * Allow *.make to contain tabs + * Explain the use of control + * Revert "Add option to pass make variables to depends.py" + * Revert "Add ability to pass make variables to psa_collect_statuses.py" + * Auto-detect the need to link with pthread on Unix-like platforms + * Unify some common rules of programs/Makefile and tests/Makefile + * Unify common variables of programs/Makefile and tests/Makefile + * Create common.make with LOCAL_CFLAGS and friends + * Partly unify LOCAL_CFLAGS + * Unify treatment of MBEDTLS_TEST_OBJS + * Indent nested conditionals + * driver-only-builds: update documentation + * fix line length + * all.sh: keep PKCS[5/12] enabled in accel_cipher_aead tests + * check_config: remove CIPHER_C requirement for PKCS[5/12] + * pkcs[5/12]: add CIPHER_C for [en/de]crypting functions + * driver-only-builds: fix typos + * Fix code style in ssl_tls.c + * Refactor record size limit extension handling + * Mention functional correctness explicitly + * driver-only-builds: add Restrictions section + * Clarify key generation and memory-management correctness + * changelog: enhancing descriptions + * driver-only-builds: enhancing section on removing CIPHER_C + * driver-only-builds: fix typos + * Only poison memory when buffer copying is enabled + * Add all.sh coponent to test with copying disabled + * fix/work around dependency issues when !MBEDTLS_ECP_C + * changelog: fix missing newline at end of file + * pk_*: remove remaining references to MBEDTLS_PSA_CRYPTO_C + * non-psa-pk-implementation: rephrase the changelog entry + * pk: remove last references to MBEDTLS_PSA_CRYPTO_C + * pk_wrap: remove last references to MBEDTLS_PSA_CRYPTO_C + * pk test suite: rename the parameter named parameter + * rsa: introduce rsa_internal_rsassa_pss_sign_no_mode_check() + * pk: implement non-PSA mbedtls_pk_sign_ext() + * gitignore: add clangd index files + * rsa: minor comment/guard improvements + * driver-only-build: remove paragraph about RSA/DH deterministic key generation + * Invert note about buffer overlap support + * analyze_outcomes: add exceptions to disparities for block_cipher dispatch + * analyze_outcomes: allow ignored test suites to have a dot in the name + * test_suite_ccm: add missing BLOCK_CIPHER_PSA_[INIT/DONE]() + * tests: use new CCM/GCM capability macros in tests + * adjust_legacy_crypto: add macros for CCM/GCM capabilities with key types + * cipher_wrap: fix guards for alloc/free functions of CCM/GCM + * all.sh: disable legacy AES/ARIA/CAMELLIA in test_full_block_cipher_psa_dispatch + * Work around clang 3.8 bug + * Don't use full path for setting CC + * Use gcc in test_full_deprecated_warning + * Disable automatic setting of clang target flags on old clang + * Add -O2 to some CFLAGS which were not setting it + * Don't specify gcc unless the test requires it + * Use clang -O2 in common_block_cipher_no_decrypt + * Enable -O2 in depends.py + * Note that domain parameters are not supported with drivers + * Remove DSA and DH domain parameters from the documentation + * all.sh: rename test_psa_crypto_config_accel_cipher to accel_des + * changelog: add changelog for accelerated ciphers and AEADs + * pkwrite: add newlines when calling mbedtls_pem_write_buffer() + * Revert "pem: auto add newlines to header/footer in mbedtls_pem_write_buffer()" + * Use gcc in test_psa_compliance + * Ensure test_psa_compliance uses gcc + * Document the domain_parameters_size==SIZE_MAX hack + * Ensure clang is present + * Use clang by default + * Add AES_PSA_INIT() to thread test case + * Add missing newline at end of file + * Add extra MBEDTLS_PSA_CRYPTO_C guard for header + * driver-only-builds: add section for accelerated ciphers/AEADs + * Move test dependancies to function file + * Remove unnecessary check + * Improve make pthread linking mechanism + * Remove requirement for SHA512 from ctr_drbg test + * Remove explicit linking of PThread in make + * Add ability to pass make variables to psa_collect_statuses.py + * Add option to pass make variables to depends.py + * Remove warning with GCC 12 and TSan + * Make TSan test run operate on full config + * Make number of threads a test argument + * Increase entropy buffer sizes + * Guard tests correctly + * Fix code style + * Explicitly link tests with pthreads + * Fix false claim of variables used unitialised + * Add TsanDbg, standardise Tsan with other sanitisers + * Add re-seeding option to test + * Fix missing include + * Fix failing multi-threaded unit test + * Add multi-threaded unit test + * Add tsan to all.sh + * Add cmake build type for tsan + * Set OpenSSL/GnuTLS variables in release components + * all.sh: Parse arguments before checking if a test is supported + * Remove accidental addition of MBEDTLS_TEST_HOOKS + * Improve guards around memory poisoning setup + * Document release components in all.sh + * block_cipher: remove psa_key_type from mbedtls_block_cipher_context_t + * Make check_files ignore png files in docs + * Justify linearization points + * Undo accidental change + * Add explanatory comment + * Fix a typo + * Use gcc for -m32 Asan builds + * Fix unused function/variable warnings from clang + * Use clang as default compiler for Asan + * Tweak the behaviour of copy handling macros + * Add missing newline at end of file + * analyze_outcomes/all.sh: add reference component and entry for coverage comparison + * all.sh: keep CIPHER_C enabled in test_full_block_cipher_psa_dispatch() + * ccm/gcm: use BLOCK_CIPHER whenever possible + * adjust_legacy_crypto: enable BLOCK_CIPHER also when a driver is available + * test_suite_block_cipher: fix unused variable when !MBEDTLS_BLOCK_CIPHER_SOME_PSA + * config_adjust_legacy_crypto: fix typo + * block_cipher: use PSA_BITS_TO_BYTES() in mbedtls_block_cipher_setkey() + * block_cipher: add MBEDTLS_PRIVATE to new PSA fields in mbedtls_block_cipher_context_t + * all.sh: keep PSA_WANT_ALG_[GCM/CCM] enabled in test_full_block_cipher_psa_dispatch() + * block_cipher: remove useless use of psa_cipher_operation_t + * test_suite_block_cipher: add new data file for PSA/legacy dispatch test + * tests: add PSA_INIT/PSA_DONE to CCM and GCM test suites + * all.sh: add new component for block_cipher dispatch to PSA + * crypto_builtin_composites: add missing guards for includes + * check_config: use new helpers for legacy GCM_C/CCM_C + * adjust_legacy_crypto: add helpers for block ciphers capabilities + * psa_crypto: add internal helper to signal that cipher driver is ready + * psa_util: add error translations from PSA to cipher + * block_cipher: add PSA dispatch if possible + * Build with -O2, but without assembly + * Revert back checking on handshake messages length + * Revert "Skip checking on maximum fragment length during handshake" + * Add note about support for buffer overlap + * Move wrapper include to psa_crypto_helpers.h + * Move test hook setup and teardown to helpers.c + * Move test hook setup functions into a C file + * Redesign local copy handling macros + * changelog: add changelog for move of mbedtls_ecc psa helper functions + * Link directly to the state transition diagram + * Add some clarifications in thread_safety.md + * Fix transitions in diagram + * Remove redundant use of -O2 with ASAN_FLAGS + * Make clienthello comment clear + * Change how the state transition diagram is stored + * library: Move mbedtls_ecc helper functions to psa_util + * Fix compile warning from IAR + * Add MBEDTLS_BSWAPxx intrinsics for IAR + * Better definition of MBEDTLS_IS_BIG_ENDIAN for IAR + * md-cipher-dispatch: editorial improvements + * Put local output status in scope + * Remove spaces around token-pasting macro operator + * Clarify psa_constant_names + * Correct and clarify discussion of AES-CMAC-PRF-128 + * Fix some MAC-related function names + * library: Remove unused psa_crypto_core.h include + * Make return statuses unique in FREE_LOCAL_OUTPUT() + * Improve FREE_LOCAL_INPUT() and FREE_LOCAL_OUTPUT() + * Add comment explaining the purpose of header + * Add more information to comment on test hooks + * Add missing license header + * Remove unnecessary include directory from CMake + * Add MBEDTLS_PSA_COPY_CALLER_BUFFERS config option + * Use macros to manage buffer copies + * Remove write check in driver wrappers tests + * Change to use test-hook-based approach + * Copy input and output in psa_cipher_encrypt() + * Create memory poisoning wrapper for cipher encrypt + * Add explicit UNPOISON calls to memory tests + * Add memory poisoning hooks + * Fix CI failure of uninitialized fp + * Avoid use of `ip_len` as it clashes with a macro in AIX system headers + * Move MPI initialization to start of function + * Revert to ae952174a7 and addressing some comments + * Use existing variable containing full path + * Update comments + * Adjuest checks in generate_key_rsa suite + * Error out when get domain_parameters is not supported + * Fix style + * Make local function static + * Add Changelog for the Marvin attack fix + * Error out if script is missing when collecting test cases + * Revert "Catch ScriptOutputError in analyze_outcomes.py" + * Add tls13 in ticket flags helper function names + * fix-tls13-server-min-version-check.txt: rephrase ChangeLog + * tl13: srv: improve comment + * tls13: srv: return BAD_PROTOCOL_VERSION if chosen unsupported version + * tls13: srv: improve DEBUG_MSG in case of TLS 1.2 disabled + * tls13: srv: replace with internal API to check is_tls12_enabled + * Fix wrong format in the function doc + * Reword return value description for mbedtls_ssl_tls13_is_kex_mode_supported + * Add "_is_" to functions ssl_tls13_key_exchange_.*_available + * Consistent renaming + * tls13: srv: rename mbedtls_ssl_tls13_check_kex_modes + * Consistent renaming + * tls13: rename mbedtls_ssl_session_check_ticket_flags + * tls13: srv: rename ssl_tls13_ticket_permission_check + * tls13: rename mbedtls_ssl_conf_tls13_check_kex_modes + * tls13: change return value of mbedtls_ssl_conf_tls13_check_kex_modes + * tls13: rename ssl_tls13_check_*_key_exchange functions + * Skip checking on maximum fragment length during handshake + * Fix potential double-free in calloc selftest + * Small clarifications in documentation + * Update cipher light -> block cipher definition + * Move psa-thread-safety.md + * Add graph + * Update psa-thread-safety.md + * Fix a typo + * Remove test_psa_crypto_config_accel_rsa_signature + * Fix various issue + * Remove the duplicate cases and add early_data_file option + * Add the test framework of early data + * Open the file once read in the file path + * Add one test case with early_data_file + * Read early data file + * Revert the early data test case + * Add read early data code + * Rework to revert the early_data enabled flag + * Add analyze_driver_vs_reference_rsa for analyze_outcomes + * Conditionally check the attribute of generated RSA key + * Correctly use asymmetric encrypt/decrypt driver + * Add components to test crypto_full w/wo accelerated RSA + * Fix possible integer overflows before widening + * ssl_tls12_server: do not export/import opaque keys + * Add record size checking during handshake + * Comply with the received Record Size Limit extension + * Do not run Valgrind tests in PR jobs + * driver-only-build: update AEADs section + * config-tfm: fix typo in comment + * changelog: fix typos and working + * Enable early data depend on whether the early data file exist + * pk: guard key enrollment function with PSA_CRYPTO_CLIENT + * remove misbehavior tests and code + * Some minor improvement + * change prototype of `write_early_data_ext` + * remove assignment for `session->max_early_data_size` + * fix various issue + * Add missing debug message + * add ticket max_early_data_size check + * share write_early_data_ext function + * improve comments of new session ticket + * set max_early_data_size of ticket to keep consistent + * Add max_early_data_size check + * Revert "change max_early_data_size source" + * Revert "set init value for max_early_data_size in session" + * change max_early_data_size source + * set init value for max_early_data_size in session + * improve early data comments + * replace ticket permission set + * replace early data permission check + * add early data flag check function + * fix various issues + * rename nst early data write function + * Add tests for ticket early data permission bit + * Enable multi max_early_data_size value for connections + * Add early data permission check + * add early data extension of NST + * ssl_tls12_server: export/import PK parsed key in TLS side + * Sync the early_data option with internal parameters in ssl_client2 + * pkparse: do not set key algorithm for Montgomery keys in pk_ecc_set_key() + * Remove the generic file read functions and simply the early data read + * Refine the detect code to enable early data or not + * Rename the generic read functions to ssl_read_file_text + * Improve the comments of early data input + * Add a section about ALT implementations + * revert output message which used by testing + * ChangeLog: add fix-tls13-server-min-version-check.txt + * pk_wrap: try both ECDSA signature schemes in ecdsa_sign_psa() + * Change early data flag to input file + * fix ci test failure + * fix various issues + * Add a generic section about key management + * More information about output buffer sizes + * Diffie-Hellman: several clarifications and corrections + * Note a few things about PAKE (thanks Manuel) + * Use "workflow" rather than "flow" for clarity + * typos and minor clarifications + * fixup! Correct function names prefixes where they diverge from module names + * pkwrite: minor code reshape + * config-tfm: disable CIPHER_C + * test_suite_block_cipher: fix depends_on for Camellia tests + * driver-only-builds: update documentation for AEADs + * changelog: add changelog for AEAD support without CIPHER_C + * Remove leftover code from initial changelog support + * test_driver_key_management: rename counter for export_public_key() hits + * test_driver_cipher: add forced return status for encrypt and set_iv + * test_suite_psa_crypto_driver_wrappers: add counter for failing psa_cipher_update() + * crypto_extra: revert changes to mbedtls_psa_random_free() + * test_suite_psa_crypto_driver_wrappers: fix missing hit counter reset before test + * test_suite_psa_crypto_slot_management: modify check on open key slots + * mbedtls_config: update descriptions of MBEDTLS_CTR_DRBG_C and MBEDTLS_PSA_CRYPTO_C + * test_suite_psa_crypto_driver_wrappers: add counter for cipher_update() + * test_suite_psa_crypto_driver_wrappers: improving driver access counters + * test_suite_psa_crypto_slot_management: some fix for available key slots + * test_suite_[ctr_drbg/random]: initialize/close PSA in tests + * psa: free RNG implementation before checking for remaining open key slots + * ctr_drbg: add alternative PSA implementation when AES_C is not defined + * check_config: fix requirements for CTR_DRBG + * all.sh: keep CTR_DRBG enabled in test_psa_crypto_config_accel_cipher_aead() + * ssl-opt: test handshake for TLS 1.2 only cli with TLS 1.3 only srv + * tls13: srv: check tls version in ClientHello with min_tls_version + * test_suite_debug.function: check return value for _config_defaults + * ssl_helpers: remove guard for rng_get() + * tls12 & tls13 server: remove RNG check in `write_server_hello` + * ssl_client: remove RNG check in `write_client_hello` + * test_suite_debug.function: configure RNG to address test failure + * test_suite_ssl.function: configure RNG to address test failure + * ssl_helpers: make rng_get available for other test cases + * send unexpected alert when not received eoed or app during reading early data + * Send decode error alert when EOED parsing fail + * fix various issues + * Fix bad whitespace in keyword argument assignment + * Use guess_mbedtls_root in Mbed-TLS-only script + * Modify crypto_core_directory to also return a relative path + * pkcs[5|12]: use cipher enums for encrypt and decrypt + * tls13: early_data: cli: check a PSK has been selected in EE + * Remove unused code + * Shortening a comment line Related to: https://github.com/Mbed-TLS/mbedtls/issues/8562 + * Remove trailing whitespace + * tls13: early_data: cli: improve comment + * tls13: early_data: cli: improve comment + * improve comments and output message + * print received early application data + * switch inbound transform to handshake + * implement parser of eoed + * implement coordinate of eoed + * Add dummy framework of eoed state + * empty process_end_of_early_data + * tls: check RNG in ssl_conf_check when calling mbedtls_ssl_setup + * re-introduce process_wait_flight2 + * remove wait_flight2 state + * tls13: early_data: cli: improve comment + * tls13: early_data: cli: remove guard to fix failure + * Minor clarification + * typo + * Update PBKDF2 availability for 3.5 + * Correct function names prefixes where they diverge from module names + * Be more informative about "No change" + * Introduce guess_tf_psa_crypto_root + * Introduce guess_mbedtls_root + * Rename variable for better clarity + * Improve documentation of crypto_core_directory + * Rename project_crypto_name + * That's not what mbedtls_ecdh_get_params does + * Correct lists of sign/verify functions + * Corrections and clarifications around asymmetric key formats + * Editorial corrections + * Remove redundant check + * Explain interruptible operations + * Use MBEDTLS_HAVE_NEON_INTRINSICS in aesce + * tidy up macros in mbedtls_xor + * Catch ScriptOutputError in analyze_outcomes.py + * Move script outputs handling to collect_from_script + * tls13: early_data: cli: rename early_data parser in nst + * Revert "tls13: early_data: cli: remove nst_ prefix" + * itls13: early_data: cli: improve comment + * pkwrite: fix return value in pk_get_type_ext() + * pkparse: make pk_internal.h always available + * tls13: early_data: cli: assign ciphersuite properly + * Say who to contact + * Fix typos and make minor style improvements + * Allow PSA test cases to depend on test conditions + * Use the existing definition of __func__ + * Protect against compiler optimizations + * Memory poisoning: meta-test writes as well as reads + * Avoid unused variable warnings in some plausible usage + * Use the existing definition of MBEDTLS_TEST_HAVE_ASAN + * Port to platforms where printf doesn't have %zu + * Fix MSVC build failure + * Basic functional test for memory poisoning + * Fix memory poisoning with Asan on arbitrary byte boundaries + * Add memory poisoning framework + * New files for memory-related test functions + * pkwrite: some reshaping for Montgomery keys in mbedtls_pk_write_pubkey_der() + * pkwrite: simplify management of opaque keys + * Some improvements + * Automatically set MBEDTLS_NO_PLATFORM_ENTROPY in TF-M config + * Move MBEDTLS_BLOCK_CIPHER_NO_DECRYPT to correct section + * Remove references to 3.4 + * Add rules to check script test case listing + * fix wrong gcc version check + * add non-gcc arm_neon support + * pk_internal: small renaming for mbedtls_pk_get_group_id() + * improve document + * Use the outputs as keys if the test case is defined in a script + * Print suite name when listing test cases + * Guards neon path + * Revert "fix build warning with arm64 gcc 5.4" + * Use boolean `hit` instead of int `hits` + * Expand on the removal of RNG boilerplate + * Add links to newly added functions + * typos + * Align forced ciphersuite with test description + * ssl-opt.sh: Remove unnecessary symmetric crypto dependencies + * Use common license header + * Update tests to refer to our tf-m config wrapper + * Clarify "functions that facilitate the transition" + * pk: move functions to verify RFC8410 group ID to pk_internal + * Create legacy-API bridge API design document + * ssl-opt.sh: Fix some symmetric crypto dependencies + * ssl-opt.sh: Add a check of the list of supported ciphersuites + * Disable hw AES on Arm for IAR + * pkwrite: add internal defines for proper key buffer sizes + * pkwrite: reorganize code + * check_config: fix guards for PSA builtin implementation of cipher/AEAD + * adjust_psa_from_legacy: add required CIPHER_C dependencies + * all.sh: re-enable CCM/GCM in test_full_no_cipher_with_crypto[_config]() + * Use latest TF-M config with bare-minimum changes + * We no longer need to undef ALT defines + * Simplify test for building P256-M + * Update tf-m tests in all.sh for P256-M + * Add comment to read_outcome_file in analyze_outcomes.py + * Add type annotations to analyze_outcomes.py + * pk: use common header/footer macros for pkwrite and pkparse + * pem: auto add newlines to header/footer in mbedtls_pem_write_buffer() + * Run tests for ref_vs_driver outside task function + * fix build warning with arm64 gcc 5.4 + * Define named tuple for component outcomes + * Use mutable set all the time + * Check if driver_component is missing + * Break the loop when case hits + * Improve readability of the script + * Extend the pattern of pkparse test on encrypted keys + * Skip calloc overallocation test case + * tf-m config: update and enable BLOCK_CIPHER_NO_DECRYPT + * mbedtls_config: improve documentation for BLOCK_CIPHER_NO_DECRYPT + * Add better documentation for mbedtls_test_mutex_mutex + * Revert change that removed in_tf_psa_crypto_repo variable + * Remove unused variable + * Make function calls consistent + * Add documentation for new public functions + * Use os.path.join in crypto_core_directory + * Fixed compilation for Haiku OS Related to: https://github.com/Mbed-TLS/mbedtls/issues/8562 + * Fix comment typos + * Ensure mutex test mutex gets free'd + * Revert "Refactor `psa_load_persistent_key_into_slot` to remove bad `goto`" + * Refactor `psa_load_persistent_key_into_slot` to remove bad `goto` + * ssl-opt.sh: Fix getting the list of supported ciphersuites. + * Improve description of psa_crypto_input_copy_alloc + * Use initializers in alloc functions + * Add casts to local input / output initializers + * all.sh: export LC_COLLATE=C for sorting in ASCII order + * tls13: early_data: cli: remove nst_ prefix + * Introduce project_crypto_name in build_tree.py + * Make use of crypto_core_directory function in script + * tls13: early_data: cli: optimize code + * block_cipher_no_decrypt: improve comment + * all.sh: check_test_dependencies: add one more option + * Improve comments and variable naming + * Restruct the structure of outcome file presentation + * Share parsed outcomes among tasks when ananlyzing + * Rename guess_mbedtls_root to guess_project_root + * MSan and TSan complain as well, not just ASan + * Improve implementation of crypto_core_directory + * Disable check_mbedtls_calloc overallocation under ASan + * Detect enabled GCC/Clang sanitizers + * Remove initial changelog entry creation support + * Replace repo_root with project_root + * Make use of new crypto_core_directory function + * Remove useless line + * prepare_release: sed querry change to strip whitespace + * tls13: early_data: fix wrong debug_ret message + * tls13: nst early_data: remove duplicate code + * TLS Suite B fix: add ChangeLog entry + * ssl_tls: improve readability in ssl_*_preset_*_sig_algs + * Update tests to the code status + * Add server side end-of-early-data handler + * Add wait flight2 state. + * Add early transform computation when accepted + * tls13: fix a wrong RFC reference section + * ssl_tls: remove RSA sig-algs in ssl_tls12_preset_suiteb_sig_algs + * ssl_tls: remove RSA sig-algs in ssl_preset_suiteb_sig_algs + * ssl_tls: remove unnecessary guard + * ssl_tls: return correct error code if mbedtls_calloc fails + * tls13-misc: cli: check parser of max_early_data_size ext + * tls13: early_data: support to parse max_early_data_size ext + * Add casts for NEON + * misc type fixes in ssl + * Use standard byte conversion fns in lms + * Use MBEDTLS_GET_UINTxx_BE macro + * Fix types in entropy_poll.c + * Use size_t cast for pointer subtractions + * Enable to specify the name of the project in the changelog + * Initial changelog support for changelog assembling + * Fix the build with gcc-12 -Wuse-after-free + * Fix status assignments when loading persistent keys + * Extend blinding to RSA result check + * Make RSA unblinding constant flow + * Change if to switch case + * replace check string + * various improvement + * improve readability + * improve code style + * Guards ticket_creation_time + * improve document + * Add freshness check information into document + * Add maximum ticket lifetime check + * fix build failure + * fix various issues + * rename ticket received + * rename `ticket_creation` to `ticket_creation_time` + * Add maximum ticket lifetime check + * Update document of ticket age tolerance + * Change the bottom of tolerance window + * Cleanup ticket negative tests. + * improve comments + * guards ticket creation field + * update tests + * Replace `start` with `ticket_creation` + * Add ticket_creation field + * fix various issues + * Replace c99 fmt macro + * Add changelog entry for anti_replay_fail + * change time unit of ticket to milliseconds + * Rename "output_copy" -> "local_output" + * Rename "input_copy" -> "local_input" + * ccm/gcm: improve code maintainability + * De-abbreviate "len" -> "length" + * Change psa_crypto_copy_output error code + * Add initializers for input / output copies + * [cipher.h] Arithmetic overflow in binary left shift operation (MBEDTLS_KEY_BITLEN_SHIFT) + * added changelog + * Remove unnecessary checks for NULL-ness of copies + * Check for len == 0 rather than buffer == NULL + * Fix code style in psa_crypto_core.h + * Compare buffers even for zero-length cases + * Use TEST_CALLOC_NONNULL + * Change data pattern to simpler one + * Introduce demo script for PSA hash program + * Introduce function to return library/core directory + * Explicitly indicating when private fields are accessed in benchmark.c. + * Alternative Timing compatible benchmark.c + * Rename mutex->is_valid to mutex->state + * Make threading helpers tests thread safe + * Move handling of mutex->is_valid into threading_helpers.c + * Add benchmark for RSA 3072. + * Improve explanations of what bad thing a metatest does + * Uniformly use MBEDTLS_THREADING_C guards + * Only set slot to OCCUPIED on successful key loading + * ccm/gcm: reaplace CIPHER_C functions with BLOCK_CIPHER_C ones + * tls: fix unused parameter in mbedtls_ssl_cipher_to_psa + * check_config: remove dependency check of CCM_C/GCM_C on CIPHER_C + * adjust_legacy_crypto: auto-enable BLOCK_CIPHER_C when CIPHER_C is not defined + * Change the test messages + * ssl: move MBEDTLS_SSL_HAVE_XXX to config_adjust_legacy_crypto.h + * all.sh: re-enable CCM/GCM in test_full_no_cipher() + * ssl_tls: add missing guard for mbedtls_ssl_cipher_to_psa + * Add missing PSA init + * Remove redundant NULL check + * Skip call to memcpy if buffer length is zero + * Make copy functions static-testable + * Rename variables in script + * Fix unintentional direct use of memcpy() + * Readability improvement + * Update PSA init for md-ligt + * Update to TEST_EQUAL macros for easier debuggability + * all.sh: enable compat.sh testing in psa_crypto_config_[accel/reference]_cipher_aead + * psa_exercise_key: add missing #else for KNOWN_SUPPORTED_BLOCK_CIPHER + * ssl_misc: remove DES from the list of key types supporting CBC + * changelog: use better wording and modify changelog section + * all.sh: disable CCM_STAR_NO_TAG in test_psa_crypto_config_accel_aead() + * ChangeLog: add change log for CCM/CCM* coupling removal + * psa_exercise_key: replace legacy symbols with PSA_WANT ones + * all.sh: improve components for without CCM/CCM* + * adjust_legacy_from_psa: fix comment + * test_driver_extension: fix acceleration support for CCM and CCM* + * all.sh: accelerate also CCM* in test_psa_crypto_config_accel_cipher_aead + * all.sh: add test components for no-CCM and no-CCM* + * adjust_legacy_from_psa: treat CCM and CCM* separately + * adjust_config_synonyms: make CCM and CCM* indipendent + * improve document + * improve document + * Remove trailing whitespace + * Call the right function + * Update library/constant_time_impl.h + * Update library/constant_time_impl.h + * Stylise TF-PSA-Crypto correctly + * Refactor repository detection + * Apply correct license to generate_driver_wrappers.py + * Remove further extraneous whitespace in lcov script + * Further modify check-generated-files.sh + * Modify generate_driver_wrappers.py to work in both repos + * aesce: fix unused parameter + * Updated comments. + * Simplified check. + * Modify check-generated-files.sh to work in both repos + * ssl-opt: fix wrong CCM dependencies with GCM + * Move enum definition to satisfy `check_names.py` + * all.sh: remove redundant make in test_psa_crypto_config_accel_cipher_aead() + * Remove superfluous leading whitespace + * psa_information: improve code readability + * all.sh: add config_block_cipher_no_decrypt to simplify code + * all.sh: block_cipher_no_decrypt: clean up cflags + * all.sh: block_cipher_no_decrypt: simplify code + * all.sh: block_cipher_no_decrypt: fix various issues + * Added proposed fixes + * Pop only when pushed. + * improve brief description of conf_sig_algs + * Add documentation + * Temporary hack to pacify check_names.py + * block_cipher: add encrypt() + * block_cipher: add setkey() + * Uninitialized read: make the pointer non-volatile rather than the buffer + * padlock.c: guard mbedtls_padlock_xcryptcbc by CIPHER_MODE_CBC + * Start adding internal module block_cipher.c + * all.sh: more comments in check_test_cases() + * More consistent usage of volatile + * all.sh: robustness improvement + * all.sh: add diff to can_keep_going_after_failure + * cipher.c: remove checks for CBC,XTS,KW,KWP in cipher_setkey + * ssl-opt: set proper cipher dependencies in tests using ticket_aead parameters + * ssl_server2: remove usage of mbedtls_cipher_info_from_string() + * ssl: move MBEDTLS_SSL_HAVE internal symbols to ssl.h + * ssl-opt: set proper dependencies on tests with encrypted server5 key + * all.sh: enable ssl-opt testing in psa_crypto_config_[accel/reference]_cipher_aead + * all.sh: disable CIPHER_C in test_psa_crypto_config_accel_cipher_aead + * BLOCK_CIPHER_NO_DECRYPT: call encrypt direction unconditionally + * all.sh: resue support_build_armcc for *_armcc test + * all.sh: check additional symbols in asece for block_cipher_no_decrypt + * all.sh: refine and simplify component for block_cipher_no_decrypt + * Strengthen against possible compiler optimizations + * Fixes https://github.com/Mbed-TLS/mbedtls/issues/6910 as proposed in https://github.com/Mbed-TLS/mbedtls/issues/6910#issuecomment-1573301661 + * Fix preprocessor syntax error. + * fixes invalid default choice of thumb assembler syntax. + * Fix compiler error on gcc 4.5.2. + * Fix uninitialized variable warnings. + * BLOCK_CIPHER_NO_DECRYPT: rephrase ChangeLog + * psa_information: compile a regex instead of using string directly + * tls1.3: early data: rephrase ChangeLog + * aes.c: guard RSb and RTx properly + * Improve documents + * Update license + * Add output round-trip testcase + * Add input round-trip testcase + * Add psa_crypto_output_copy_free() implementation + * Add testcase for psa_crypto_output_copy_free() + * Add implementation of psa_crypto_output_alloc() + * Add testcase for psa_crypto_output_copy_alloc() + * Add function prototypes for psa_crypto_output fns + * Add implementation of psa_crypto_input_copy_free() + * Add testcase for psa_crypto_input_copy_free() + * Add psa_crypto_input_copy_alloc() implementation + * Make empty key slots explicit + * test_driver_extension: use same def/undef pattern for all accelerated symbols + * Add check about legacy dependencies in PSA tests + * Add docs re Everest license + * Update BRANCHES + * Restore bump version + * Restore 3.5.1 ChangeLog + * Revert back to v3.5.0 + * No more limitations accelerated algorithms using a built-in hash + * Rm unjustified MD_C dependencies in PSA test + * Rm unjustified PK_C dependencies in PSA tests + * Rm redundant ECC dependencies in psa_crypto tests + * Fix incorrect RSA dependencies in psa_crypto tests + * Rm unneeded dep on PK_PARSE_C in psa crypto tests + * check_config: make error message in BLOCK_CIPHER_NO_DECRYPT clearer + * aes.c: remove non-functional code + * tls1.3: early data: rephrase ChangeLog + * Remove unused *.cocci files + * ssl: replace MBEDTLS_SSL_HAVE_*_CBC with two seperate macros + * ssl: use MBEDTLS_SSL_HAVE_* in tests + * tls1.3: early data: add ChangeLog entry + * ssl: MBEDTLS_SSL_HAVE_* in ssl_misc.h + * ssl: use MBEDTLS_SSL_HAVE_* in ssl_ciphersuites.c + * ssl: add macro to indicate CBC mode is available + * ssl: add macro for available key types + * ssl-opt.sh: fix typo + * ssl_helper: fix missin initialization of cli_log_obj + * config-tfm.h: License Change + * Add testcase for psa_crypto_input_copy_alloc() + * Changed notes in x509_csr.h to better describe the behavior of mbedtls_x509_csr_parse_der and mbedtls_x509_csr_parse_der_with_ext_cb. + * New test cases requested in https://github.com/Mbed-TLS/mbedtls/pull/8378#discussion_r1383779861 + * cipher.c: return error for ECB-decrypt under BLOCK_CIPHER_NO_DECRYPT + * move ext print to the end of write client hello + * Revert "fix miss sent extensions mask" + * fix various issues + * check the ticket version unconditional + * max_early_data_size: rename configuration function + * early data: rename configuration function + * tls13-misc: Do not check kex mode for some cases + * Revert "TLS 1.3: SRV: Don't select ephemeral mode on resumption" + * Change base config to full + * programs/test/metatest indirectly includes library/common.h + * Add missing program to .gitignore + * Add metatests for mutex usage + * Don't use %llx in printf + * Fix cast from pointer to integer of different size + * Don't cast a function pointer to a data pointer + * Use casts when doing nonstandard pointer conversions + * Run metatests in selected components + * Strengthen against Clang optimizations + * Metatests for basic Asan and Msan features + * Script to run all the metatests (with platform filtering) + * Metatests for null pointer dereference + * Validate that test_fail causes a test failure + * Add a metatest program + * Add prototypes for psa_crypto_input_copy API + * Remove psa_crypto_alloc_and_copy() API + * Remove extra blank line at end of file + * all.sh: test BLOCK_CIPHER_NO_DECRYPT in build_aes_variations + * Revert "ssl-opt.sh: Make record_outcome record the ssl-opt.sh file only" + * Add test-suite parameter to filter tests + * ChangeLog: rewrite ChangeLog for block-cipher-no-decrypt + * Return an error if asking for decrypt under BLOCK_CIPHER_NO_DECRYPT + * check_config: add checks for MBEDTLS_BLOCK_CIPHER_NO_DECRYPT with PSA + * all.sh: add components to test BLOCK_CIPHER_NO_DECRYPT with PSA + * cipher_wrap.c: remove unnecessary NO_DECRYPT guard for DES + * dh_client.c: modify prompt message + * config.py: exclude MBEDTLS_BLOCK_CIPHER_NO_DECRYPT from full + * Pacify mypy + * Also complain if licenses are mentioned + * Check copyright statements and SPDX license identifier + * Sort imports + * Move buffer copy tests into new testsuite + * Switch error code to more appropriate value + * Switch to TEST_CALLOC_NONNULL() + * Switch from ret to status as naming convention + * Switch from int to psa_status_t for test args + * Remove psa_crypto_ prefix from test functions + * Remove superfluous comment + * Remove not-needed sentence + * Standardise some more headers + * Update license and copyright in config files + * README improvements to 3rdparty section + * Fix typos in changelog + * Fix header in ssl_tls13_keys.c + * psa_information.py: generate dep for AES/ARIA/CAMELLIA ECB test case + * Update license for p256-m + * Replace compound-initializers with memset + * Fix overlooked files + * Add Changelog for license + * Update documentation + * update headers + * Refactor: move buffer pattern fills into helper + * Add full round-trip tests for buffer copying + * Add test case for overlapping buffers + * Reject zero-lengths in psa_crypto_copy_and_free() + * Reject NULL original_output with non-NULL output + * Add implementation of psa_crypto_copy_and_free() + * Add testcases for psa_crypto_copy_and_free() + * Simplify zero-length buffers to always be NULL + * Zero-length test for psa_crypto_alloc_and_copy() + * Add extra testcases for buffer copying + * Add implementation of psa_crypto_alloc_and_copy() + * Add testcases for psa_crypto_alloc_and_copy() + * Add buffers struct and prototypes for alloc API + * Add implementation of psa_crypto_copy_output() + * Add testcases for psa_crypto_copy_output() + * Add implementation of psa_crypto_copy_input() + * Add testcases for psa_crypto_copy_input() + * ssl_server2: small improvement of code readability + * Update comment to mention IAR + * test_suite_psa_crypto: add dependency for decrypt test cases + * all.sh: modify components to test BLOCK_CIPHER_NO_DECRYPT + * check_config: add checks for MBEDTLS_BLOCK_CIPHER_NO_DECRYPT + * mbedtls_config: add new config option MBEDTLS_BLOCK_CIPHER_NO_DECRYPT + * test: tls13: change server output check + * move psk check to EE message on client side + * Add selected key and ciphersuite check + * move ticket version check + * fix various issues + * Simplify use of __has_builtin + * Add case for MSVC + * Use non-empty definition for fallback + * tidy up comments + * Reduce code size in mbedtls_cipher_validate_values + * Restructure mbedtls_cipher_validate_values + * Introduce MBEDTLS_ASSUME + * Fix broken link to psa-driver-example-and-guide in psa-driver-wrappers-codegen-migration-guide.md + * Remove auto-generation of test wrappers + * Downgrade auto testing testing to a nice-to-have + * all.sh: remove leftover loc_curve_list usage + * test_suite_x509write: use plaintext key file + * Rename MBEDTLS_CIPHER_ENCRYPT_ONLY as MBEDTLS_BLOCK_CIPHER_NO_DECRYPT + * Change base config to full minus SSL + * Move common config to common function + * tls13: add helpers to check if psk[_ephemeral] allowed by ticket + * tls13: server: fully check ticket_flags with available kex mode. + * Add function prototypes for copying functions + * Add auto-generation of test wrappers to design + * Add note on platform-specific barriers + * Add sections on validation of validation + * Add portability consideration to careful-access + * Discuss plain-overwriting memory poisoning + * ssl_helpers: remove CIPHER_C guards in mbedtls_test_ssl_build_transforms() + * ssl_misc: ignore ALG_CBC_PKCS7 for MBEDTLS_SSL_HAVE_xxx_CBC + * test_suite_psa_crypto_metadata: remove unnecessary CIPHER_C dependencies + * test_suite_ssl: use new internal symbols in tests using CBC + * ssl_misc: add internal MBEDTLS_SSL_HAVE_[AES/ARIA/CAMELLIA]_CBC symbols + * ssl_context_info: add guards for CIPHER_C + * ssl_server2: support ticket_aead only when CIPHER_C is defined + * ssl_helpers: allow mbedtls_test_ssl_build_transforms to work without CIPHER_C + * check_config: let SSL_TLS depend on either CIPHER_C or USE_PSA_CRYPTO + * all.sh: enable SSL_TLS and SSL_TICKET in full_no_cipher with PSA_CRYPTO + * all.sh: fix test components using accelerated curves + * test_driver_extension: manage curves' acceleration the same as other PSA_WANT symbols + * fix various issues + * analyze_outcome: only warn on ignored tests that pass + * analyze_outcomes: use regexes for cipher/aead + * fix miss sent extensions mask + * disable stdout in require_*_configs_* functions + * Add translation ruler into document + * tls13: server: parse pre_shared_key only when some psk is selectable + * tests/scripts/all.sh: add test for 32-bit AES-NI intrinsics with clang + * AES-NI: use target attributes for x86 32-bit intrinsics + * check_test_cases: Minor documentation change + * compat.sh: Rename list_test_case to list_test_cases + * ssl-opt.sh: Make record_outcome record the ssl-opt.sh file only + * Avoid using print_name when --list-test-cases is used + * ssl-opt.sh: Correct print format for test cases' names + * Remove invalid -l option from test scripts + * check_test_cases: Avoid removing duplicated test cases + * check_test_cases: Unify walk_compat_sh and walk_opt_sh into one + * ssl-opt.sh: Don't affect the order at which functions are printed + * ssl-opt.sh: Simplify the implementation of the -l option + * Skip unnecessary logic when -l option is used + * Only use CONFIGS_ENABLED when not listing tests + * Get options at beginning of program + * Avoid skipping test when printing + * Remove formatted string to make pylint happy + * tests/check_test_cases: Use subprocess.check_output instead of run + * Use file_name parameter in walk_ssl_opt_sh() + * Revert "Add opt-testcases into check list" + * tests/check_test_cases: Use ssl-opt.sh -l option instead of parsing + * ssl-opt/run_test: Introduce -l option to list test case names + * Add deprecated flag in document for sig_hashes + * analyze_outcomes: ignore patterns apply to whole suite + * analyze_outcome: Simplify some code + * analyze_outcome: work around old Python in CI + * analyze_outcomes: minor output fix + * analyze_outcomes: use regexes with ECC components + * analyze_outcomes: remove useless ignore entries + * analyze_outcomes: useless ignores are now errors + * analyze_outcomes: add regex match for ignored tests + * analyze_outcomes: minor code cleanup + * all.sh: unset MBEDTLS symbols for modes/keys only when !PSA_CRYPTO_CONFIG + * all.sh: improve comments in common_test_full_no_cipher_with_psa_crypto + * all.sh: rename common config/test function + * all.sh: improve test_full_no_cipher() + * all.sh: keep symbols that don't depend on CIPHER_C (directly or indirectly) + * all.sh: fix comments in common_test_full_no_cipher_with_crypto() + * all.sh: replace minus sign in text messages with "no" + * psa_crypto_cipher: add guard for unused variable + * psa_crypto_cipher: add helper to validate PSA cipher values + * all.sh: add components as full_no_cipher with CRYPTO_C and CRYPTO_CONFIG + * psa_crypto_cipher: add mbedtls_cipher_values_from_psa() + * psa_crypto_aead: add guard for CIPHER_C dependency + * adjust_psa_from_legacy: enable ALG_STREAM_CIPHER on when CIPHER_C is defined + * check_config: fix dependency of PSA_CRYPTO_C on CIPHER_C + * disable tests when ecp is not available + * Add test case for writing early data in EE + * write early data indication in EE msg + * tls13: add more checks for server early data + * Fix test suite never executed due to an undefined symbol + * Fix builds in conda-forge, which doesn't have CLOCK_BOOTTIME + * Extend design discussion + * Threading design: fix internal links + * Document chosen goals and priorities for 3.x + * analyze_outcomes: update cipher/aead data + * Things forgotten in the previous commit + * cipher: improve code readibility in mbedtls_cipher_setup() + * Rename and specify config options + * Careful-access prototyping to design exploration + * Fix invocation with explicit .datax file + * Define try_chdir everywhere + * Remove references to new-test approach in design + * De-duplicate section titles + * Add blank lines before lists + * Fix broken links + * Support older IAR versions + * all.sh: accelerate ALG_[STREAM_CIPHER/ECB_NO_PADDING] in accel_cipher_aead() + * all.sh: accelerate CMAC in test_psa_crypto_config_accel_cipher_aead() + * test_suite_psa_crypto: replace builtin dependencies with PSA_WANT + * test_suite_cipher: use TEST_ASSUME() to evaluate supported ciphers + * analyze_oucomes.py: ignore line-too-long error for skipped tests + * all.sh: add a common configuration function for accel/reference components + * all.sh: keep PKCS5/12 enabled in the reference component + * all.sh: move [accel/reference]_cipher_aead to crypto_full + * cipher: check that ctx_alloc_func is not NULL before calling it + * cipher_wrap: fix guards for GCM/CCM AES + * pkparse: fix missing guards for pkcs5/12 functions + * all.sh: fix minor issues + * analyze_outcomes.py: skip tests that depends on builtin features + * test_suite_cipher: successfully quit test if no cipher is supported + * test: add component accelerating both ciphers and AEADs + * Remove dependency on asm/hwcap.h + * Clarify changelog + * Test for presence/absence of AES instructions + * Update Changelog to specify Armv8-A + * Use MBEDTLS_ARCH_IS_ARMV8_A not MBEDTLS_ARCH_IS_ARMV8 + * Add volatile to prevent asm being optimised out + * Fix #error typo + * Share some definitions that are common for clang and GCC 5 + * Don't fail tests if hwcap.h not present + * Tidy-up: move GCM code into one place + * Code style + * Don't use #ifdef on vreinterpretq_xxx + * Add link to ACLE docs in comment + * Update clang version requirements + * Fix tests for older versions of clang + * fix tabs + * Improve compiler version checking + docs + testing for armclang + * Fix behaviour for Armv8 targets without Neon + * Changelog + * Fix docs for MBEDTLS_AESCE_C + * Add build tests for AESCE on A32/T32 + * Fix runtime detection on A32/T32 + * Suppport AESCE on A32 and T32 + * Clarify use of new tests for careful-access + * Add detailed design section for careful access + * Fix MBEDTLS_MAYBE_UNUSED for IAR + * Add check_ticket_flags helper function + * move script to `tests/scripts` + * improve document + * move asn1crypto to ci.requirements.txt + * Add exploration section on FVP testing + * Add lengths to convenience interface sketch + * Rewrite incorrect description of psa_exercise_key + * Add notes about configuration of poisoning tests + * Add reference to test hooks in detailed design + * Refactor note on preferred poison-test approach + * Use ASan for memory poisoning as well as Valgrind + * Add C language annotation to code block + * Fix broken reference + * Replace vague 'above' with a reference for ease-of-navigation + * Add example wrapper function implementation + * Add skeleton of detailed design rewrite + * Make lcov.sh run from the build directory + * Convert interruptible test over to using TEST_CALLOC + * Remove dependency on asm/hwcap.h + * all.sh: accelerate ALG_ECB_NO_PADDING in test_psa_crypto_config_accel_cipher() + * libtestdriver1: fix acceleration for ALG_STREAM_CIPHER/ALG_ECB_NO_PADDING + * all.sh: remove fixes in test components + * legacy_from_psa: fix support for PSA_ACCEL_ALG_[STREAM_CIPHER/ECB_NO_PADDING] + * Update operation threading strategy + * Threading Design: emphasise performance requirement + * Threading design: improve language + * fix various issues + * Rewrite design exploration of copy validation + * Add missing exit labels to MPS tests + * Explore sanitizers for memory poisoning + * Tweak compiler optimization evaluation section + * Add build preset full_no_platform + * Threading design: update and clarify 3.6 plan + * Threading design: Update empty slot tracking + * Clarify threading design document structure + * Clarify reentrancy requirements for drivers + * Add section on possible use of Valgrind tracing + * Expand design for validation of careful access + * Modify lcov.sh to work in tf-psa-crypto as well + * Added changelog. + * Modify optimize-testing instructions + * Move implementation by module table earlier + * Add more detail in design of memory poisoning + * Uncrustified + * Change unsigned int to uint8_t + * Fix some dependencies in ssl-opt.sh + * Reword the changelog entry + * test_suite_psa_crypto_driver_wrappers.data: fix dependency + * PBKDF2-AES-CMAC: remove not needed preprocessor directive + * CMAC: accelerate CMAC in accel_cipher + * all.sh: fix a typo in comment + * Fix dependency check for helper functions. + * Add a changelog entry + * all.sh: build_mingw: only test build lib without MBEDTLS_AESNI_C + * Fix #8372 - Error compiling AESNI in Mbed-TLS with clang on Windows + * all.sh: build_mingw: test default config without MBEDTLS_AESNI_C + * fix wrong typo + * Detailed design of memory protection strategy + * Fix code style + * Remove NULL-ing of passed in SSL context in ssl_populate_transform() + * Move initialisation in test to before first test + * analyze_outcomes: add new_section() method to the Results class + * analyze_outcomes: fix format interpolation errors + * Added parameters to add callback function to handle unsupported extensions. Similar to how the callback functions work when parsing certificates. Also added new test cases. + * fix various issues + * fix wrong typo and indent issue + * Add server9-bad-saltlen generate command + * Add asn1crypto to python maintainer requirements + * add script for server9_bad_saltlen + * analyze_outcomes: fix missing format for args/kwargs + * Close file on error path + * Use modern macros for calloc in test code + * Remove redundant null check + * Fix missing initializations on some error paths + * Convey that it's ok for mbedtls_ssl_session_save to fail + * Now handling critical extensions similarly to how its done in x509_get_crt_ext just without the callback function to handle unknown extensions. + * Reword error message on format of SAN arguments + * Reword error message on format of SAN arguments + * Add plan for 3.6 to threading design + * Add clarifications to thread safety design + * Add reentrancy section to thread safety design + * Added testcase with certificate that contains extensions with critical fields. + * analyze_oucomes: do not return Results instance passed as parameter + * analyze_outcomes: keep print_line() method non-static + * Added missing like between variables and function body. + * analyze_outcomes: code style improvement + * analyze_outcomes: fix return value in case of test failure + * Fixes #8377. + * cipher: reset MBEDTLS_CIPHER_HAVE_AEAD to MBEDTLS_CIPHER_MODE_AEAD + * all.sh: fix comment + * analyze_outcomes: fix newlines + * analyze_outcomes: reset name of TestLog to Results + * analyze_outcomes: use a single TestLog instance and do not delay output + * analyze_outcomes: exit immediately in case of invalid task + * Fix static initializer warning + * Require at least on curve for ECP_LIGHT + * analyze_outcomes: print task list directly to stdout + * Test for read-read inconsistency with mprotect and ptrace/gdb + * Fix editorial error with semantic consequences + * Typos + * Tidy-up + * Cleanup validation interface + * md: restore md.h includes in source files directly using its elements + * analyze_outcomes: minor improvements + * ssl: improve ssl_check_key_curve() + * Improve test for clang presence + * cipher_wrap: add VIA_LEGACY_OR_USE_PSA to new internal symbols + * cipher: reset MBEDTLS_CIPHER_HAVE_AEAD_LEGACY to previous naming + * Make component_build_aes_aesce_armcc silent + * cipher: fix guards in mbedtls_cipher_auth_[encrypt/decrypt]_ext() + * Fix check for format supported by PSA + * Use clearer function name + * Make code more robust + * Fix a typo in a comment + * Fix limitation in checking supported alg in pk_sign + * Fix unused warnings in dummy definition + * Abstract away MBEDTLS_PK_PARSE_EC_EXTENDED + * Fix and document return of pk_ecc_set_pubkey() + * Rework pk_ecc_set_pubkey() + * New signature for pk_ecc_set_pubkey() + * Rework pk_ecc_set_pubkey_psa_ecp_fallback() + * Tune body of pk_ecc_set_pubkey_from_prv() + * Rename and document pk_ecc_set_pubkey_from_prv() + * Document pk_ecc_set_group() and pk_ecc_set_key() + * Move code around again + * Merge two consecutive #ifs + * Start re-ordering functions in pkparse + * Minor improvements to pk_ecc_read_compressed() + * Avoid nested #ifs in body of pk_get_ecpubkey() + * Use helper macro for (deterministic) ECDSA + * Make macro definition more consistent with similar defns + * Simplify Windows-on-Arm macros + * Use new MBEDTLS_ARCH_IS_xxx macros + * Use MBEDTLS_HAVE_NEON_INTRINSICS instead of __ARM_NEON + * Introduce MBEDTLS_HAVE_NEON_INTRINSICS and simplify NEON header inclusion + * Enable 8-byte fastpath in mbedtls_xor on ARM64 and ARM64EC + * Support ARM64EC in the same way as ARM64 in sha256 and sha512 + * Define MBEDTLS_EFFICIENT_UNALIGNED_ACCESS on Windows-on-Arm + * Factor similar code into pk_ecc_set_key() + * Group two versions of the same code + * Slightly simplify pk_derive_public_key() + * Factor common code into a function + * Further rationalize includes + * Minimize key-type-related includes + * Remove redundant include + * all.sh: revert changes in test_m32* + * Suggest validating copy by memory poisoning + * Add a section skeleton for copy bypass + * Short explanations of what is expected in the design sections + * Distinguish whole-message signature from other asymmetric cryptography + * Design change for cipher/AEAD + * Clarify terminology: built-in driver + * Add a section on write-read feedback + * Simplify the relaxed output-output rule + * Expand explanations of the vulnerabilities + * Fix typos and copypasta + * cipher: reintroduce symbol for legacy AEAD support + * Invert no_hwcap variable + * Stop IAR warning about goto skipping variable definition + * Tidy up logic for MBEDTLS_MAYBE_UNUSED + * Include existing Makefile + * Fix 3rdparty/Makefile.inc when included recursively + * Revert "Fix a few IAR warnings" + * Fix changelog code style issue + * Fix changelog style issue + * Fix hwcap test for CI + * Fix code style issue in cert_write program + * Fix code style issue in cert_req program + * Adjust use of deprecated in Doxygen + * Require asm/hwcap.h for testing + * Doxygen fixes + * check_config: fix typo causing build issues with only CCM enabled + * Use a block to save 12b + * Keep initialisation of p in its original location + * Fix IAR 'transfer of control bypasses initialization' warnings + * Adjust the full config + * Add changelog entry for x509 cert_req null dereference fix + * Fix possible NULL dereference issue in X509 cert_req program + * Analyze requirements for protection of arguments in shared memory + * Add changelog entry for x509 cert_write null dereference fix + * Fix possible NULL dereference issue in X509 cert_write program + * Fix test data dependencies + * Fix Changelog formatting + * Add Changelog + * Add Encryption test data for AES 128,196,256 PBES2 + * Replace AES-CBC test data + * Restore array formatting + * Revert increase of test buffer size. + * Add AES encrypted keys support for PKCS5 PBES2 + * Clarify changelog + * Alter program layout for better clarity + * Update to only serve GCM and CCM + * cipher: keep MBEDTLS_CIPHER_HAVE symbols private + * ssl: use MBEDTLS_SSL_HAVE_[CCM/GCM/CHACHAPOLY/AEAD] macros for ssl code + * Refer to Armv8-A (not Armv8) in comments + * analyze_outcomes: improve logging system + * fix test fail when ecp disabled + * Add early data disable tests + * Add data file for early data input + * Add early data status update + * Add not-received status + * Share `early_data_status` between server and client + * Add unit test for max_early_data_size of ticket + * Add max_early_data_size into copy list + * Add max_early_data_size into ticket + * Automatically pick up all Markdown files + * Remove extra blank line + * Test instructions built/not built + * Rename local variable in aes.c + * Remove superfluous comment + * Add missing newline + * Add variable for message length + * Adjust messages in all.sh + * Fix a couple of typos related to renaming options + * Add casting size_t to int + * Add casting size_t to int + * md: remove unnecessary inclusions of mbedtls/md.h + * ssl: reorganize guards surrounding ssl_get_ecdh_params_from_cert() + * cipher: fix missing spaces + * test: use full config in test_psa_crypto_config_accel_cipher + * cipher/tls: use new symbols for guarding AEAD code + * cipher: add internal symbols for AEAD capabilities + * test: keep SSL_TICKET_C and SSL_CONTEXT_SERIALIZATION enabled + * test: use full config in accelerated AEAD test + * Improve Changelog + * SHA256 renaming - fix some missed things + * Revert renaming of SHA512 options + * Remove trailing white space in documentation + * all.sh: Re-enable MBEDTLS_AESNI_C in some components + * aesni: select `__cpuid` impl based on compiler type + * Inform user when unknown hash algorithm supplied + * Update documentation + * Add PSA threading design + * Rename MBEDTLS_SHAxxx_USE_ARMV8_yyy to MBEDTLS_SHAxxx_USE_ARMV8_A_yyy + * Rename MBEDTLS_ARCH_IS_ARMV8 to MBEDTLS_ARCH_IS_ARMV8_A + * Refer to Armv8-A (not Armv8) in docs + * Code style + * More config option renaming + * Fix hwcap detection on 32-bit Arm + * Rename A64 config options + * aesni: declare cpuinfo as int + * aesni: support cpuid on WIN32 + * Fix excess newline + * Make asm without side-effects not optimisable-out + * Update to MD light section + * Update list of modules using hashes + * Update definition of Cipher light + * Include psa/build_info.h instead of mbedtls/build_info.h + * Update details of modules using cipher operations + * Fix C++ build issue when MBEDTLS_ASN1_PARSE_C is not enabled + * analyze_outcomes: rename some variables for better readability + * benchmark: improve code readability + * sha256.h: add guard for is224 in sha256 context + * Adapt to new PSA Crypto repo name + * Fix arch detection for auto setting of clang flags + * Remove logically dead code + * Correct styling of Mbed TLS in documentation + * md: move definitions of MBEDTLS_MD_CAN to config_adjust_legacy_crypto.h + * ssl: fix getting group id in ssl_check_key_curve() + * pk_internal: change guards for mbedtls_pk_ec_[ro/rw] + * Fix 3rdparty target names for custom config + * test_suite_pkcs12: fix typo in test case description + * pkcs12: use mbedtls_cipher_crypt() instead of explicitly defining all steps + * Note about the lack of Windows support + * Print a notice if chdir fails + * Support running unit tests from another directory + * Fix IAR warnings + * Update baremetal config to exclude MBEDTLS_SHAxxx_USE_A64_CRYPTO_IF_PRESENT + * Fix cast errors on IAR + * code style + * Warn if using runtime detection and no Neon + * Add tests for runtime detection + * Enable run-time detection for Thumb and Arm + * Improve docs + * Update docs for MBEDTLS_SHA256_USE_A64_CRYPTO_IF_PRESENT + * Support MSVS with clang + * Revert "Auto-generated files for v3.5.0" + * require clang 4 for testing + * Get MBEDTLS_MAYBE_UNUSED to cover more compilers + * Code style + * Add Changelog + * Improve docs + * Improve behaviour on gcc targetting arm or thumb + * Fix indentation + * Add tests for SHA256 on ARMCE for thumb, arm and aarch64 + * Support MBEDTLS_MAYBE_UNUSED in MSVC and IAR + * Use MBEDTLS_MAYBE_UNUSED to simplify aes.c and let compiler remove unused variables + * Introduce MBEDTLS_MAYBE_UNUSED + * tidy up + * Tidy-up + * Tidy up bash syntax + * Improve docs + * Use lower-case for local variables + * Make SHA256 depend on Armv8, not aarch64 + * Introduce MBEDTLS_ARCH_IS_ARMV8 + * Improve naming + * Use make to generate the test command + * Remove redundant test component + * Move check into list_files_to_merge + * rename function + * Check for incorrect changelog extensions + * Separate out a resuable option cross-product test function + * Remove not-needed edge-case + * Simplify makefile generation; don't use -j + * fix make issue + * Code style + * Use make to parellise tests + * Improve test speed + * Add testing for MBEDTLS_AES_ONLY_128_BIT_KEY_LENGTH + * Fix some more incorrect guards in aes.c + * Extend testing of aes.o options + * Restore missing #if + * Improve AES hardware-only check + * analyze_outcomes: fix incorrect use of Results.log() + * analyze_outcomes: ignore asn1parse and asn1write in result analysis + * analyze_outcomes: escape {} in string format for test description + * Revert "test_suite_asn1parse.data: remove {} in test data description" + * test_suite_asn1parse.data: remove {} in test data description + * test_suite_pk: add extra dependency for pk_psa_sign + * all.sh: remove not needed #define in common_tfm_config + * check_config: add check of ASN1_[WRITE/PARSE]_C + * all.sh: remove define MD_C in common_tfm_config + * config-tfm.h: remove PK_[PARSE/WRITE]_C + * all.sh: fix a comment in common_tfm_config + * all.sh: simplify common_tfm_config + * config-tfm.h: include TF-M medium profile properly + * Keep the list in alphabetical order + * Documentation improvements + * Disable PK_PARSE and PK_WRITE + * Update location of TFM config files + * Fix broken test with MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER + * test-ref-configs: test config-tfm.h + * configs: add config_tfm.h which includes TFM configs + * configs: move TFM config to a subdirectory + * AESNI: improve comments on some guards in aesni.h + * test_suite_ssl: improve variable naming in ssl_set_hostname_twice + * benchmark: add AES_CFB8 + * benchmark: add AES_CFB128 + * all.sh: run make clean before make lib in armc6_build_test + * all.sh: make sure CIPHER_ENCRYPT_ONLY is enabled in tests + * Enable CIPHER_ENCRYPT_ONLY when DES is disabled + * all.sh: fix a typo + * des: don't consider DES for CIPHER_ENCRYPT_ONLY + * Revert "des: add CIPHER_ENCRYPT_ONLY dependency for test cases" + * Add ChangeLog entry for MBEDTLS_CIPHER_ENCRYPT_ONLY + * all.sh: ciper_encrypt_only: cover VIA PADLOCK + * all.sh: ciper_encrypt_only: cover baremetal build for AESCE + * all.sh: ciper_encrypt_only: cover AESNI and C Implementation + * aes: define internal macro to simplify #if Directive + * check_config.h: add checks for CIPHER_ENCRYPT_ONLY + * des: add CIPHER_ENCRYPT_ONLY dependency for test cases + * camellia: add CIPHER_ENCRYPT_ONLY dependency for DECRYPT test cases + * aria: add CIPHER_ENCRYPT_ONLY dependency for DECRYPT test cases + * AES-ECB: add CIPHER_ENCRYPT_ONLY dependency for DECRYPT test cases + * dh_client: removed under CIPHER_ENCRYPT_ONLY + * cipher_wrap: remove *setkey_dec_func in CIPHER_ENCRYPT_ONLY + * aria/camellia/des: guard setkey_dec by CIPHER_ENCRYPT_ONLY + * all.sh: add test case for CIPHER_ENCRYPT_ONLY + * PSA: auto-enable CIPHER_ENCRYPT_ONLY if cipher-decrypt is not needed + * AESNI: add macro guard of CIPHER_ENCRYPT_ONLY + * AESCE: add macro guard of CIPHER_ENCRYPT_ONLY + * aes.c: add config option to support cipher_encrypt_only + * Add clarifications to the threading requirements + * Fix typo + * Add threading non-requirement + * Improve thread safety presentation + * Tighten thread safety requirements + * ssl-opt.sh doesn't actually use OPENSSL_LEGACY: remove unused function + * compat.sh: add --preserve-logs option + * pkwrite: zeroize buf containing info of private key + * Remove GNUTLS_LEGACY and OPENSSL_LEGACY + * Stop using "legacy" OpenSSL and GnuTLS + * Minor robustness improvement + * ssl-opt.sh doesn't actually use OPENSSL_LEGACY, so remove it + * aes.c: provide finer guard for RSb + * aes.c: clean up and fix wrong comment in #endif + * Refine thread safety requirements + * pkwrite.c: write ChangeLog accurately + * pkwrite.c: call calloc and free properly + * pkwrite: add Changelog entry + * pkwrite.c: add a cleanup label to save code size + * pkwrite.c: save stack usage for pk_write_key_pem + * pkwrite.c: save stack usage for pk_write_pubkey_pem + * Add tentative definition of Cipher light + * Add details on use of ciphers from other modules + * Check length before calling memcmp + * Add new line at end of file to satisfy code style + * Implement cleanup label + * Remove further superfluous call to psa_hash_abort + * Add missing PSA init + * Update old dependency to MBEDTLS_MD_CAN + * Correct code style + * Stop hashing the null byte + * Add extra check to one-shot operation results + * Check result of multipart operation + * Restructure start of program + * Add clarifying comment to new program section + * Use memcmp instead of reinventing it + * Change hash output formatting + * Change wording in error message + * Clarify comments + * Remove mbedtls_ and psa_ prefix from var names + * Remove superfluous calls to psa_hash_abort + * Replace hash_size with hash_length + * Fix erroneous macro guards + * PermissionIssueTracker is obsoleted by ShebangIssueTracker + * Skip dlopen demo in static builds + * Use demo_common.sh in dlopen test script + * Pacify Pylint + * Make --quiet a little less quiet + * Error out if run from the wrong directory + * Add --quiet option to suppress demos' output + * Fix some mistakes in descriptive messages + * Minor readability improvements + * Explain why $root_dir needs a complicated calculation + * Print only missing dependencies + * cleanup is part of the external interface + * Run demo scripts in some builds + * Declare the dependencies of key_ladder_demo.sh + * Let demo scripts declare their dependencies + * Demo scripts: create a seedfile if the configuration requires it + * Move common code of demo scripts into a library + * Run demo scripts and check that they work + * Address review comments + * Fix code style + * Demonstrate algorithm agility + * Improve program from first round review comments + * Added ChangeLog entry + * Bring code-style up-to-date + * Add example program for PSA hash + * SSL programs: improve command-line error reporting + * SSL programs: allow invoking without arguments + * SSL programs: group options processing in 1 place + * Show how to extract curve information from an ecp_keypair + * The ECP curve name is the one from TLS, not one we made up + * Cover ecp.h + * Rename PSA_WANT_KEY_TYPE_xxx_KEY_PAIR_USE to ..._BASIC + * Cover ECDH and DHM + * Mention self-tests + * Mention mbedtls_psa_get_random + * Legacy-to-PSA transition guide + * simplify helper function name + * refactor: move ticket_flags check into a function + * Revert "TLS 1.3: SRV: Validate kex modes when parsing psk" + * Add addition options to detect the correct kex mode + * TLS 1.3: SRV: Don't select ephemeral mode on resumption + * TLS 1.3: SRV: Validate kex modes when parsing psk + * TLS 1.3: SRV: Check ticket_flags in kex mode determination + ------------------------------------------------------------------- Wed Jan 31 08:11:12 UTC 2024 - Martin Pluskal diff --git a/mbedtls.obsinfo b/mbedtls.obsinfo index 5972a6d..a3f77d0 100644 --- a/mbedtls.obsinfo +++ b/mbedtls.obsinfo @@ -1,4 +1,4 @@ name: mbedtls -version: 3.5.2 -mtime: 1706089751 -commit: daca7a3979c22da155ec9dce49ab1abf3b65d3a9 +version: 3.6.0 +mtime: 1711465082 +commit: 2ca6c285a0dd3f33982dd57299012dacab1ff206 diff --git a/mbedtls.spec b/mbedtls.spec index 37ed481..6508cea 100644 --- a/mbedtls.spec +++ b/mbedtls.spec @@ -16,13 +16,13 @@ # -%define lib_tls libmbedtls20 -%define lib_crypto libmbedcrypto15 -%define lib_x509 libmbedx509-6 +%define lib_tls libmbedtls21 +%define lib_crypto libmbedcrypto16 +%define lib_x509 libmbedx509-7 %define lib_everest libeverest %define lib_p256m libp256m Name: mbedtls -Version: 3.5.2 +Version: 3.6.0 Release: 0 Summary: Libraries for crypto and SSL/TLS protocols License: Apache-2.0 OR GPL-2.0-or-later @@ -150,6 +150,7 @@ LD_LIBRARY_PATH=%{buildroot}%{_libdir} \ %{_libdir}/libmbedtls.so %{_libdir}/libmbedcrypto.so %{_libdir}/libmbedx509.so +%{_libdir}/pkgconfig/*.pc %files -n %{lib_tls} %license LICENSE