{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":438610341,"defaultBranch":"main","name":"sdk-mbedtls","ownerLogin":"nrfconnect","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2021-12-15T11:49:32.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/40860733?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1726558144.0","currentOid":""},"activityList":{"items":[{"before":"d74831d9a197826a70ca52c26d227b956de264a9","after":null,"ref":"refs/heads/add_test_spec","pushedAt":"2024-08-16T09:59:31.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"stephen-nordic","name":"Stephen Kingston","path":"/stephen-nordic","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/124266045?s=80&v=4"}},{"before":"72868c6f1421afa92cba9f6fe6d1a3f108c174b7","after":"5c252857e099bc493d85bee402daab5c5213df4b","ref":"refs/heads/main","pushedAt":"2024-08-16T09:58:50.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"nordicjm","name":"Jamie","path":"/nordicjm","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/40387179?s=80&v=4"},"commit":{"message":"[nrf noup] testspec: Add test spec to run crypto and TF-M tests\n\nRun crypto and TF-M tests on sdk-nrf downstream\n\nSigned-off-by: Stephen Kingston ","shortMessageHtmlLink":"[nrf noup] testspec: Add test spec to run crypto and TF-M tests"}},{"before":"1330fb529cc9f844cf34746e09a0854f7e20b9ca","after":"d74831d9a197826a70ca52c26d227b956de264a9","ref":"refs/heads/add_test_spec","pushedAt":"2024-08-16T09:53:12.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"stephen-nordic","name":"Stephen Kingston","path":"/stephen-nordic","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/124266045?s=80&v=4"},"commit":{"message":"[nrf noup] testspec: Add test spec to run crypto and TF-M tests\n\nRun crypto and TF-M tests on sdk-nrf downstream\n\nSigned-off-by: Stephen Kingston ","shortMessageHtmlLink":"[nrf noup] testspec: Add test spec to run crypto and TF-M tests"}},{"before":"6f552809ec1202d99f05ad4da2c5b0a310753e85","after":"1330fb529cc9f844cf34746e09a0854f7e20b9ca","ref":"refs/heads/add_test_spec","pushedAt":"2024-08-16T09:51:46.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"stephen-nordic","name":"Stephen Kingston","path":"/stephen-nordic","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/124266045?s=80&v=4"},"commit":{"message":"testspec: Add test spec to run crypto and TF-M tests\n\nRun crypto and TF-M tests on sdk-nrf downstream\n\nSigned-off-by: Stephen Kingston ","shortMessageHtmlLink":"testspec: Add test spec to run crypto and TF-M tests"}},{"before":"1330fb529cc9f844cf34746e09a0854f7e20b9ca","after":"6f552809ec1202d99f05ad4da2c5b0a310753e85","ref":"refs/heads/add_test_spec","pushedAt":"2024-08-15T08:47:43.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"stephen-nordic","name":"Stephen Kingston","path":"/stephen-nordic","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/124266045?s=80&v=4"},"commit":{"message":"testspec: Add test spec to run crypto and TF-M tests\n\nRun crypto and TF-M tests on sdk-nrf downstream\n\nSigned-off-by: Stephen Kingston ","shortMessageHtmlLink":"testspec: Add test spec to run crypto and TF-M tests"}},{"before":null,"after":"72868c6f1421afa92cba9f6fe6d1a3f108c174b7","ref":"refs/heads/v3.5.2-ncs2-branch","pushedAt":"2024-07-04T17:32:29.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"anangl","name":"Andrzej Głąbek","path":"/anangl","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/16913290?s=80&v=4"},"commit":{"message":"[nrf noup] Add MBEDTLS_PSA_CRYPTO_CLIENT support for TLS/DTLS and X.509\n\n-Change from MBEDTLS_PSA_CRYPTO_C to MBEDTLS_PSA_CRYPTO_CLIENT for\n TLS/DTLS and X.509 use-cases as well as wrapper APIs that the\n aforementioned features uses:\n - pk.h/pk.c/pk_internal.h/pk_wrap. - Public Key interface\n - md.c\n-Change from MBEDTLS_PSA_CRYPTO_C to MBEDTLS_PSA_CRYPTO_CLIENT to ensure\n psa_util_internal.h and psa_util.c is compiled in. This file contains\n functions relevant to changing from PSA error codes/ecc types etc.\n into legacy types e.g. in TLS/DTLS and X.509 use-cases. These files\n are used even in a core-less build\n-Add a version to the non-standard mechanism to use key enrollment\n algorithm to wrap certain key-types. This functionality is not available\n in PSA crypto provided by TF-M, and hence it is wrapped with\n a check if MBEDTLS_PSA_CRYPTO_C is enabled (meaning local build of\n the PSA core)\n-Note that this is a single commit to ensure bisectability\n\nNote: This noup patch will be reverted/changed with Mbed TLS 3.6.0 but is\nnecessary right now to ensure core-less build of nrf_security for\nnRF54H20 device support.\n\nSigned-off-by: Frank Audun Kvamtrø ","shortMessageHtmlLink":"[nrf noup] Add MBEDTLS_PSA_CRYPTO_CLIENT support for TLS/DTLS and X.509"}},{"before":"c99e53f8bacdce37db400e5c46b26ee26937234c","after":"72868c6f1421afa92cba9f6fe6d1a3f108c174b7","ref":"refs/heads/main","pushedAt":"2024-05-03T12:41:27.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"nordicjm","name":"Jamie","path":"/nordicjm","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/40387179?s=80&v=4"},"commit":{"message":"[nrf noup] Add MBEDTLS_PSA_CRYPTO_CLIENT support for TLS/DTLS and X.509\n\n-Change from MBEDTLS_PSA_CRYPTO_C to MBEDTLS_PSA_CRYPTO_CLIENT for\n TLS/DTLS and X.509 use-cases as well as wrapper APIs that the\n aforementioned features uses:\n - pk.h/pk.c/pk_internal.h/pk_wrap. - Public Key interface\n - md.c\n-Change from MBEDTLS_PSA_CRYPTO_C to MBEDTLS_PSA_CRYPTO_CLIENT to ensure\n psa_util_internal.h and psa_util.c is compiled in. This file contains\n functions relevant to changing from PSA error codes/ecc types etc.\n into legacy types e.g. in TLS/DTLS and X.509 use-cases. These files\n are used even in a core-less build\n-Add a version to the non-standard mechanism to use key enrollment\n algorithm to wrap certain key-types. This functionality is not available\n in PSA crypto provided by TF-M, and hence it is wrapped with\n a check if MBEDTLS_PSA_CRYPTO_C is enabled (meaning local build of\n the PSA core)\n-Note that this is a single commit to ensure bisectability\n\nNote: This noup patch will be reverted/changed with Mbed TLS 3.6.0 but is\nnecessary right now to ensure core-less build of nrf_security for\nnRF54H20 device support.\n\nSigned-off-by: Frank Audun Kvamtrø ","shortMessageHtmlLink":"[nrf noup] Add MBEDTLS_PSA_CRYPTO_CLIENT support for TLS/DTLS and X.509"}},{"before":"9beb52e67835a17368616b27700270b3eb99e4ca","after":"c99e53f8bacdce37db400e5c46b26ee26937234c","ref":"refs/heads/main","pushedAt":"2024-03-18T15:21:30.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"rlubos","name":"Robert Lubos","path":"/rlubos","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/22167799?s=80&v=4"},"commit":{"message":"[nrf noup] Don't error-out when legacy is defined without PSA\n\nI triggered this error and I can't see why legacy should require\nequivalent PSA symbols to be set.\n\nSigned-off-by: Sebastian Bøe ","shortMessageHtmlLink":"[nrf noup] Don't error-out when legacy is defined without PSA"}},{"before":null,"after":"9beb52e67835a17368616b27700270b3eb99e4ca","ref":"refs/heads/v3.5.2-ncs1-branch","pushedAt":"2024-03-13T15:14:02.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"jfischer-no","name":"Johann Fischer","path":"/jfischer-no","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/9864546?s=80&v=4"},"commit":{"message":"[nrf noup] tls: Adapt to final PSA PAKE APIs\n\nThis is a temporary noup as the mbed TLS PSA core hasn't adapted the\nfinal PSA PAKE APIS from the 1.2 spec.\nOnce that is done this can be removed.\n\nCheck the signature of psa_pake_setup and if psa_pake_get_implicit_key\nis removed and replaced with psa_pake_get_shared_key\n\nSigned-off-by: Markus Swarowsky ","shortMessageHtmlLink":"[nrf noup] tls: Adapt to final PSA PAKE APIs"}},{"before":"4625a6097993a0bae01f809aacd48ee2c9cb1d0b","after":"9beb52e67835a17368616b27700270b3eb99e4ca","ref":"refs/heads/main","pushedAt":"2024-03-08T19:06:48.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"jfischer-no","name":"Johann Fischer","path":"/jfischer-no","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/9864546?s=80&v=4"},"commit":{"message":"[nrf noup] tls: Adapt to final PSA PAKE APIs\n\nThis is a temporary noup as the mbed TLS PSA core hasn't adapted the\nfinal PSA PAKE APIS from the 1.2 spec.\nOnce that is done this can be removed.\n\nCheck the signature of psa_pake_setup and if psa_pake_get_implicit_key\nis removed and replaced with psa_pake_get_shared_key\n\nSigned-off-by: Markus Swarowsky ","shortMessageHtmlLink":"[nrf noup] tls: Adapt to final PSA PAKE APIs"}},{"before":"09341733698914d2858a0cb0508ea01612dd98b7","after":"1330fb529cc9f844cf34746e09a0854f7e20b9ca","ref":"refs/heads/add_test_spec","pushedAt":"2024-03-08T13:14:04.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"stephen-nordic","name":"Stephen Kingston","path":"/stephen-nordic","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/124266045?s=80&v=4"},"commit":{"message":"testspec: Add test spec to run crypto and TF-M tests\n\nRun crypto and TF-M tests on sdk-nrf downstream\n\nSigned-off-by: Stephen Kingston ","shortMessageHtmlLink":"testspec: Add test spec to run crypto and TF-M tests"}},{"before":null,"after":"09341733698914d2858a0cb0508ea01612dd98b7","ref":"refs/heads/add_test_spec","pushedAt":"2024-03-08T13:09:39.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"stephen-nordic","name":"Stephen Kingston","path":"/stephen-nordic","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/124266045?s=80&v=4"},"commit":{"message":"Add test spec to run crypto and TF-M tests","shortMessageHtmlLink":"Add test spec to run crypto and TF-M tests"}},{"before":"744ddff02ee89da2ca60660a9f9d10cbad446c8e","after":"4625a6097993a0bae01f809aacd48ee2c9cb1d0b","ref":"refs/heads/main","pushedAt":"2024-02-28T07:36:17.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"cvinayak","name":"Vinayak Kariappa Chettimada","path":"/cvinayak","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6350656?s=80&v=4"},"commit":{"message":"[nrf noup] tls: Adapt to final PSA PAKE APIs\n\nThis is a temporary noup as the mbed TLS PSA core hasn't adapted the\nfinal PSA PAKE APIS from the 1.2 spec.\nOnce that is done this can be removed.\n\nCheck the signature of psa_pake_setup and if psa_pake_get_implicit_key\nis removed and replaced with psa_pake_get_shared_key\n\nSigned-off-by: Markus Swarowsky ","shortMessageHtmlLink":"[nrf noup] tls: Adapt to final PSA PAKE APIs"}},{"before":"31eb94eca87e4b65e5b1ce662126de2dbfd4f314","after":"744ddff02ee89da2ca60660a9f9d10cbad446c8e","ref":"refs/heads/main","pushedAt":"2024-02-22T15:13:27.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"rlubos","name":"Robert Lubos","path":"/rlubos","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/22167799?s=80&v=4"},"commit":{"message":"Revert \"[nrf noup] Remove redefinition ECC_MAX_CURVE_BITS\"\n\nThis reverts commit 4ff237c882580e8ccbb3902e8225f6a2c04e7908.","shortMessageHtmlLink":"Revert \"[nrf noup] Remove redefinition ECC_MAX_CURVE_BITS\""}},{"before":"acea48fc8a5eb227033b55e6ec012731218e257f","after":"31eb94eca87e4b65e5b1ce662126de2dbfd4f314","ref":"refs/heads/main","pushedAt":"2024-02-16T08:58:46.000Z","pushType":"push","commitsCount":5080,"pusher":{"login":"mswarowsky","name":"Markus Swarowsky","path":"/mswarowsky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/9447733?s=80&v=4"},"commit":{"message":"[nrf noup] pk_wrap: Use Hash algorithm for ECDSA verify_psa\n\nThis is temporary fix until: NCSDK-26077 is fixed\n\nThe given hash algorithm for an ecdsa verify operation was just omitted\nby setting the algorithm for psa_verify_hash to PSA_ALG_ECDSA_ANY.\nAs the PSA spec states:\nThis is the same signature scheme as PSA_ALG_ECDSA(), but without\nspecifying a hash algorithm, and skipping the message hashing operation.\n\nThis algorithm is only recommended to sign or verify a sequence of bytes\nthat are an already-calculated hash. Note that the input is padded with\nzeros on the left or truncated on the right as required to fit the curve\nsize.\n\nSo the input should be hashed but thats not the case for\necdsa_verify_psa therefore changing it to PSA_ALG_ECDSA(hash_alg)\n\nUpstream PR: https://github.com/Mbed-TLS/mbedtls/pull/8834\n\nSigned-off-by: Markus Swarowsky ","shortMessageHtmlLink":"[nrf noup] pk_wrap: Use Hash algorithm for ECDSA verify_psa"}},{"before":"b57377329f73f17ebb7d6e95e1da7f2e5a40f57a","after":"acea48fc8a5eb227033b55e6ec012731218e257f","ref":"refs/heads/main","pushedAt":"2023-10-17T12:44:21.000Z","pushType":"pr_merge","commitsCount":3,"pusher":{"login":"cvinayak","name":"Vinayak Kariappa Chettimada","path":"/cvinayak","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6350656?s=80&v=4"},"commit":{"message":"[nrf noup] Fix buffer overread with stream cipher\n\nRecreated from commit faf0b8604ac49456b0cff7a34ad27485ca145cce\nwhich provides the following information\n\n\"With stream ciphers, add a check that there's enough room to read a MAC\nin the record. Without this check, subtracting the MAC length from the\ndata length resulted in an integer underflow, causing the MAC calculation\nto try reading (SIZE_MAX + 1 - maclen) bytes of input, which is a buffer\noverread.\"\n\nThis commit is a \"noup\" since TLS/DTLS is undergoing refactoring and\nthe content of the commit had to be recreated.\n\nSigned-off-by: Frank Audun Kvamtrø ","shortMessageHtmlLink":"[nrf noup] Fix buffer overread with stream cipher"}},{"before":"157bfdbb911f90b5afe33445d82bd4be7728e31a","after":null,"ref":"refs/tags/v3.3.0-ncs2-rc1","pushedAt":"2023-10-12T16:16:47.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"cvinayak","name":"Vinayak Kariappa Chettimada","path":"/cvinayak","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6350656?s=80&v=4"}},{"before":"829e3edc7a635944bee1fffec1f77f1d27e17471","after":"b57377329f73f17ebb7d6e95e1da7f2e5a40f57a","ref":"refs/heads/main","pushedAt":"2023-09-15T10:36:15.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"nordicjm","name":"Jamie","path":"/nordicjm","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/40387179?s=80&v=4"},"commit":{"message":"[nrf_noup] mbedtls: Circumvent ECJPAKE API inconsistency for OpenThread\n\n`mbedtls_ssl_set_hs_ecjpake_password()` sets psa roles as client / server.\n\nPSA crypto API doesn’t allow setting roles `pake_set_role()` for ECJPAKE.\nAlthough it allows setting user and peer ID with `psa_pake_set_user()`\nand `psa_pake_set_peer()`.\n\nThe issue is already documented in:\nhttps://github.com/ARM-software/psa-api/issues/45 and\nhttps://github.com/Mbed-TLS/mbedtls/issues/6961,\nbut in mbedtls 3.3.0 it blocks OpenThread’s TLS/DTLS using PSA crypto API.\n\nThis commit adds necessary workaround for mbedtls 3.3.0\nIt additionally fixes status checking after `psa_pake_set_password_key()`.\n\nThis is a noup commit because the upstream fix has too many conflicts,\nThis change should be reverted when updating to version 3.4.0 or newer.\n\nref: NCSDK-23631\n\nSigned-off-by: Maciej Baczmanski ","shortMessageHtmlLink":"[nrf_noup] mbedtls: Circumvent ECJPAKE API inconsistency for OpenThread"}},{"before":null,"after":"829e3edc7a635944bee1fffec1f77f1d27e17471","ref":"refs/heads/v3.3.0-ncs1-branch","pushedAt":"2023-06-01T09:27:06.651Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"de-nordic","name":"Dominik Ermel","path":"/de-nordic","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/56024351?s=80&v=4"},"commit":{"message":"[nrf fromlist] psa_crypto: Fix psa_key_derivation_output_key ECC without builtin keys\n\nFix psa_key_derivation_output_key not being able to derive ECC keys\nwithout MBEDTLS_BUILTIN ECC key types enabled.\nThe PSA crypto drivers can generate these keys without requiring the\nbuiltin key types.\n\nUpstream PR:\nhttps://github.com/Mbed-TLS/mbedtls/pull/7192\n\nSigned-off-by: Joakim Andersson \n(cherry picked from commit de1b3f57a54364e1e415f1e650585e7396e9527b)\n(cherry picked from commit 5881d821dfe760fcec274f1537db2cd119e692c6)","shortMessageHtmlLink":"[nrf fromlist] psa_crypto: Fix psa_key_derivation_output_key ECC with…"}},{"before":"9ca9f885bafb3a5d4896600f478147ad69757d82","after":"829e3edc7a635944bee1fffec1f77f1d27e17471","ref":"refs/heads/main","pushedAt":"2023-05-29T11:34:21.438Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"de-nordic","name":"Dominik Ermel","path":"/de-nordic","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/56024351?s=80&v=4"},"commit":{"message":"[nrf fromlist] psa_crypto: Fix psa_key_derivation_output_key ECC without builtin keys\n\nFix psa_key_derivation_output_key not being able to derive ECC keys\nwithout MBEDTLS_BUILTIN ECC key types enabled.\nThe PSA crypto drivers can generate these keys without requiring the\nbuiltin key types.\n\nUpstream PR:\nhttps://github.com/Mbed-TLS/mbedtls/pull/7192\n\nSigned-off-by: Joakim Andersson \n(cherry picked from commit de1b3f57a54364e1e415f1e650585e7396e9527b)\n(cherry picked from commit 5881d821dfe760fcec274f1537db2cd119e692c6)","shortMessageHtmlLink":"[nrf fromlist] psa_crypto: Fix psa_key_derivation_output_key ECC with…"}},{"before":"3c2bc903cb396af6033115c8186f0807ef81bdaf","after":"9ca9f885bafb3a5d4896600f478147ad69757d82","ref":"refs/heads/main","pushedAt":"2023-05-03T15:05:06.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"carlescufi","name":"Carles Cufí","path":"/carlescufi","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/12450381?s=80&v=4"},"commit":{"message":"Revert \"[nrf noup] library: mbedtls: Workaround for in-place ChaCha/Poly\"\n\nThis reverts commit 3c2bc903cb396af6033115c8186f0807ef81bdaf.\n\nSigned-off-by: Joakim Andersson ","shortMessageHtmlLink":"Revert \"[nrf noup] library: mbedtls: Workaround for in-place ChaCha/P…"}},{"before":"5881d821dfe760fcec274f1537db2cd119e692c6","after":"3c2bc903cb396af6033115c8186f0807ef81bdaf","ref":"refs/heads/main","pushedAt":"2023-04-14T13:30:21.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"rlubos","name":"Robert Lubos","path":"/rlubos","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/22167799?s=80&v=4"},"commit":{"message":"[nrf noup] library: mbedtls: Workaround for in-place ChaCha/Poly\n\n-This adds a workaround for nrf_cc3xx for in-place encrypt/decrypt\n ChaCha20/Poly1305 in TLS/DTLS use-cases. The workaround is required\n for nrf_cc3xx libraries which currently expects that input and output\n needs to be different locations.\n-This handles execution in multiple rounds of 128 bytes in a buffer\n held in the stack\n\nref: NCSDK-20188\n\nSigned-off-by: Frank Audun Kvamtrø \nSigned-off-by: Magne Værnes ","shortMessageHtmlLink":"[nrf noup] library: mbedtls: Workaround for in-place ChaCha/Poly"}},{"before":"de1b3f57a54364e1e415f1e650585e7396e9527b","after":"5881d821dfe760fcec274f1537db2cd119e692c6","ref":"refs/heads/main","pushedAt":"2023-04-13T13:07:32.000Z","pushType":"push","commitsCount":2133,"pusher":{"login":"joerchan","name":"Joakim Andersson","path":"/joerchan","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1413276?s=80&v=4"},"commit":{"message":"[nrf fromlist] psa_crypto: Fix psa_key_derivation_output_key ECC without builtin keys\n\nFix psa_key_derivation_output_key not being able to derive ECC keys\nwithout MBEDTLS_BUILTIN ECC key types enabled.\nThe PSA crypto drivers can generate these keys without requiring the\nbuiltin key types.\n\nUpstream PR:\nhttps://github.com/Mbed-TLS/mbedtls/pull/7192\n\nSigned-off-by: Joakim Andersson \n(cherry picked from commit de1b3f57a54364e1e415f1e650585e7396e9527b)\nSigned-off-by: Joakim Andersson ","shortMessageHtmlLink":"[nrf fromlist] psa_crypto: Fix psa_key_derivation_output_key ECC with…"}},{"before":null,"after":"0add9081ba3ab67123ffe2590a1acc6a846a2646","ref":"refs/heads/sdk-mbedtls-0add9081ba3ab67123ffe2590a1acc6a846a2646","pushedAt":"2023-03-20T12:28:16.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"joerchan","name":"Joakim Andersson","path":"/joerchan","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1413276?s=80&v=4"},"commit":{"message":"[nrf noup] Fix unset key bits for nrf_cc3xx v0.9.14\n\n-The runtime library expects key-bits to be set when it is not\n for cipher and ECDSA, this is fixed here. This may be an issue\n either in Mbed TLS or in nrf_cc3xx v0.9.14. Hence setting as a\n noup\n\nref: NCSDK-13857\n\nSigned-off-by: Frank Audun Kvamtrø ","shortMessageHtmlLink":"[nrf noup] Fix unset key bits for nrf_cc3xx v0.9.14"}},{"before":null,"after":"d540e87d63c1bf51856a88657c58abc021c7ad8f","ref":"refs/heads/sdk-mbedtls-d540e87d63c1bf51856a88657c58abc021c7ad8f","pushedAt":"2023-03-20T12:28:00.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"joerchan","name":"Joakim Andersson","path":"/joerchan","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1413276?s=80&v=4"},"commit":{"message":"[nrf fromtree] Changelog rewording\n\nSigned-off-by: Andrzej Kurek \nSigned-off-by: Georgios Vasilakis \n\n(cherry picked from commit 1ce9ca0630c2f119df67f14a0620ba229e8bcbea)","shortMessageHtmlLink":"[nrf fromtree] Changelog rewording"}},{"before":"c2a20560148691106ebcb45ff8f1e9557e536c56","after":"de1b3f57a54364e1e415f1e650585e7396e9527b","ref":"refs/heads/main","pushedAt":"2023-03-07T09:17:10.000Z","pushType":"push","commitsCount":2266,"pusher":{"login":"joerchan","name":"Joakim Andersson","path":"/joerchan","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1413276?s=80&v=4"},"commit":{"message":"[nrf fromlist] psa_crypto: Fix psa_key_derivation_output_key ECC without builtin keys\n\nFix psa_key_derivation_output_key not being able to derive ECC keys\nwithout MBEDTLS_BUILTIN ECC key types enabled.\nThe PSA crypto drivers can generate these keys without requiring the\nbuiltin key types.\n\nUpstream PR:\nhttps://github.com/Mbed-TLS/mbedtls/pull/7192\n\nSigned-off-by: Joakim Andersson ","shortMessageHtmlLink":"[nrf fromlist] psa_crypto: Fix psa_key_derivation_output_key ECC with…"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"startCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOC0xNlQwOTo1OTozMS4wMDAwMDBazwAAAAScAb0R","endCursor":"Y3Vyc29yOnYyOpK7MjAyMy0wMy0wN1QwOToxNzoxMC4wMDAwMDBazwAAAAL-B_T5"}},"title":"Activity · nrfconnect/sdk-mbedtls"}