summaryrefslogtreecommitdiff
path: root/core/tee
AgeCommit message (Expand)Author
2020-12-15core: copy ctx_finalize in syscall_cryp_state_copy()Jens Wiklander
2020-11-20core: svc store: delete keys from secure elementsJorge Ramirez-Ortiz
2020-11-19core: fix RPMB rollback vulnerabilityJens Wiklander
2020-11-16core: crypto: unify ECC and SM2_DSA sign/verifyCedric Neveux
2020-11-16core: crypto: add struct crypto_ecc_[public/keypair]_opsCedric Neveux
2020-10-28core: replace tee_mmu prefix with vmJens Wiklander
2020-10-27core: remove struct tee_ta_ctx from struct user_mode_ctxJens Wiklander
2020-10-27core: add generic struct ts_ctxJens Wiklander
2020-10-27core: add generic struct ts_sessionJens Wiklander
2020-10-19core: rpmb: check return value of encrypt_block()Stefan Schmidt
2020-10-13core: rpmb: fix off-by-one in block index checkJerome Forissier
2020-10-09core: use vaddr_t instead of uint32_t for object IDsJerome Forissier
2020-10-07core: Fix RPMB fat entry cache buffer overflowNeil Shipp
2020-10-07Use fallthrough pseudo-keyword in switch/case statementsJerome Forissier
2020-10-05core: Bad assert in fat_entry_dir_update()Neil Shipp
2020-10-01core: include parity in DES/DES3 key sizesJens Wiklander
2020-10-01core: syscall_asymm_verify(): accurate DSA parameter checkJens Wiklander
2020-10-01Provide TEE_ATTR_FLAG_VALUE and TEE_ATTR_FLAG_PUBLICJens Wiklander
2020-09-29core: check that certain object attributes are consistent with max key sizeJens Wiklander
2020-09-29core: check that object attributes for current usage are relevantJens Wiklander
2020-09-29core: check max key size when populating objectJens Wiklander
2020-09-29core: fix calculation of DES key sizeJens Wiklander
2020-09-29core: tee_obj_get() return TEE_ERROR_BAD_STATEJens Wiklander
2020-09-29core: syscall_obj_generate_key() check public rsa exponentJens Wiklander
2020-09-29core: syscall_cryp_obj_alloc(): allow TEE_TYPE_DATA for transient objectsJens Wiklander
2020-09-24core: strict buffer check in syscalls following GP 1.1Jens Wiklander
2020-09-24core: separate copy_from_user() and friendsJens Wiklander
2020-08-26core: add tee_pobj_create_final()Jens Wiklander
2020-08-26core: syscall_storage_next_enum() use live pobjJens Wiklander
2020-08-26core: tee_pobj_get() takes an enum tee_pobj_usageJens Wiklander
2020-08-26core: remove struct tee_obj::flagsJens Wiklander
2020-08-26core: syscall_storage_obj_create(): check that the attributes object is initi...Jens Wiklander
2020-08-18core: add user parameter thread_rpc_shm_cache_alloc()Jens Wiklander
2020-07-31rmpb: fix infinite recursion in dump_fat() when CFG_TEE_CORE_LOG_LEVEL=4Jerome Forissier
2020-07-22core: log message when secure storage corruption is detectedJerome Forissier
2020-07-22core: add generic rpc shared memory buffer cachingJens Wiklander
2020-07-09core: fix tee_fs_rpc_readdir() parameter directionRoland Nagy
2020-05-12rpmb: fix building when TRACE_LEVEL >= TRACE_FLOWGianguido SorĂ 
2020-04-28rpmb: remove unnecessary checkPeikan Tsai
2020-04-21core: RPMB FS: Caching for FAT FS entriesManuel Huber
2020-04-20core: crypto: ECC: make sure key_size is consistent with attributesJerome Forissier
2020-04-20core: crypto: DH: make sure key_size is consistent with attributesJerome Forissier
2020-04-20core: crypto: use supplied DSA parameters when creating keyJerome Forissier
2020-04-07core: utee_param_to_param(): set mobj to NULL when NULL memrefs of size 0Cedric Neveux
2020-04-02core: merge tee_*_get_digest_size() into a single functionAlbert Schwarzkopf
2020-03-30core: check writeable in tee_svc_copy_param()Jens Wiklander
2020-03-26rpmb: fix call to plat_rpmb_key_is_ready()Jens Wiklander
2020-02-25rpmb: function to block rpmb write per platformRouven Czerwinski
2020-02-14core: RPMB FS: Make N_ENTRIES a config variableManuel Huber
2020-02-13Empty body for dump_fat() unless log level set to TRACE_FLOWManuel Huber