Home
last modified time | relevance | path

Searched full:https (Results 1 – 25 of 169) sorted by relevance

1234567

/optee_os/
H A DCHANGELOG.md11 [OP_TEE_optee_os_release_4_8_0]: https://github.com/OP-TEE/optee_os/releases/tag/4.8.0
12 [OP_TEE_optee_os_commits_4_8_0]: https://github.com/OP-TEE/optee_os/compare/4.7.0...4.8.0
13 [OP_TEE_optee_os_pr_4_8_0]: https://github.com/OP-TEE/optee_os/pulls?q=is%3Apr+is%3Amerged+base%3Am…
15 [OP_TEE_optee_client_release_4_8_0]: https://github.com/OP-TEE/optee_client/releases/tag/4.8.0
16 [OP_TEE_optee_client_commits_4_8_0]: https://github.com/OP-TEE/optee_client/compare/4.7.0...4.8.0
17 [OP_TEE_optee_client_pr_4_8_0]: https://github.com/OP-TEE/optee_client/pulls?q=is%3Apr+is%3Amerged+…
19 [OP_TEE_optee_test_release_4_8_0]: https://github.com/OP-TEE/optee_test/releases/tag/4.8.0
20 [OP_TEE_optee_test_commits_4_8_0]: https://github.com/OP-TEE/optee_test/compare/4.7.0...4.8.0
21 [OP_TEE_optee_test_pr_4_8_0]: https://github.com/OP-TEE/optee_test/pulls?q=is%3Apr+is%3Amerged+base…
23 [OP_TEE_build_release_4_8_0]: https://github.com/OP-TEE/build/releases/tag/4.8.0
[all …]
H A D.clang-format10 # https://clang.llvm.org/docs/ClangFormat.html
11 # https://clang.llvm.org/docs/ClangFormatStyleOptions.html
/optee_os/core/lib/libtomcrypt/src/pk/dh/
H A Ddh.c11 { /* 768-bit MODP Group 1 - https://tools.ietf.org/html/rfc7296#appendix-B.1 */
22 { /* 1024-bit MODP Group 2 - https://tools.ietf.org/html/rfc7296#appendix-B.2 */
35 { /* 1536-bit MODP Group 5 - https://tools.ietf.org/html/rfc3526#section-2 */
50 { /* 2048-bit MODP Group 14 - https://tools.ietf.org/html/rfc3526#section-3 */
68 { /* 3072-bit MODP Group 15 - https://tools.ietf.org/html/rfc3526#section-4 */
91 { /* 4096-bit MODP Group 16 - https://tools.ietf.org/html/rfc3526#section-5 */
120 { /* 6144-bit MODP Group 17 - https://tools.ietf.org/html/rfc3526#section-6 */
159 { /* 8192-bit MODP Group 18 - https://tools.ietf.org/html/rfc3526#section-7 */
/optee_os/lib/libmbedtls/mbedtls/
H A DCONTRIBUTING.md18 …ten in a clean and readable style, and must follow [our coding standards](https://mbed-tls.readthe…
24 1. [Check for open issues](https://github.com/Mbed-TLS/mbedtls/issues) or [start a discussion](http…
25 …n GitHub](https://github.com/Mbed-TLS/mbedtls) to start making your changes. As a general rule, yo…
27 …f review and fixing may be necessary. See our [review process guidelines](https://mbed-tls.readthe…
51 …ns are backported to LTS branches in addition to the [development branch](https://github.com/Mbed-…
62 …cribing how to add additional tests is available on the Mbed TLS website](https://mbed-tls.readthe…
72 It is advised to enable the [githooks scripts](https://github.com/Mbed-TLS/mbedtls/tree/development…
81 1. If a [Knowledge Base (KB)](https://mbed-tls.readthedocs.io/en/latest/kb/) article should be adde…
82 1. A [ChangeLog](https://github.com/Mbed-TLS/mbedtls/blob/development/ChangeLog.d/00README.md) entr…
87 …s are provided under a dual [Apache-2.0](https://spdx.org/licenses/Apache-2.0.html) OR [GPL-2.0-or…
[all …]
H A DSUPPORT.md5 - [ReadTheDocs](https://mbed-tls.readthedocs.io/);
9 - the [Mbed TLS Knowledge Base](https://mbed-tls.readthedocs.io/en/latest/kb/);
11 archives](https://lists.trustedfirmware.org/archives/list/mbed-tls@lists.trustedfirmware.org/).
16 mailing list](https://lists.trustedfirmware.org/mailman3/lists/mbed-tls.lists.trustedfirmware.org).
H A DREADME.md20 The main Mbed TLS documentation is available via [ReadTheDocs](https://mbed-tls.readthedocs.io/).
22 Documentation for the PSA Cryptography API is available [on GitHub](https://arm-software.github.io/…
59 …Mbed TLS use a [Git submodule](https://git-scm.com/book/en/v2/Git-Tools-Submodules#_cloning_submod…
113 … for specific platforms. You can also check [the Mbed TLS Knowledge Base](https://mbed-tls.readthe…
115 …lease let us know what, so we can add it to the [Mbed TLS Knowledge Base](https://mbed-tls.readthe…
253 …m our CI systems, as explained in [our testing infrastructure repository](https://github.com/Mbed-…
260 - [Porting Mbed TLS to a new environment or OS](https://mbed-tls.readthedocs.io/en/latest/kb/how-…
261 - [What external dependencies does Mbed TLS rely on?](https://mbed-tls.readthedocs.io/en/latest/k…
262 - [How do I configure Mbed TLS](https://mbed-tls.readthedocs.io/en/latest/kb/compiling-and-buildi…
279 Arm's [Platform Security Architecture (PSA)](https://developer.arm.com/architectures/security-archi…
[all …]
H A DBUGS.md3 Known issues in Mbed TLS are [tracked on GitHub](https://github.com/Mbed-TLS/mbedtls/issues).
12 2. Check [GitHub](https://github.com/Mbed-TLS/mbedtls/issues) to see if
17 4. Please [create an issue on on GitHub](https://github.com/Mbed-TLS/mbedtls/issues).
/optee_os/core/pta/veraison_attestation/
H A DREADME.md21 [1] https://datatracker.ietf.org/doc/rfc9334
22 [2] https://github.com/veraison/services
23 [3] https://datatracker.ietf.org/doc/draft-tschofenig-rats-psa-token
24 [4] https://www.psacertified.org/app/uploads/2021/12/JSADEN014_PSA_Certified_SM_V1.1_BET0.pdf
/optee_os/.github/
H A Dissue_template.md11https://help.github.com/en/github/writing-on-github/basic-writing-and-formatting-syntax#quoting-co…
17 https://optee.readthedocs.io/en/latest/faq/faq.html
/optee_os/core/lib/libefi/include/efi/
H A Dmmram.h7 * (https://uefi.org/specs/PI/1.8/index.html)
41 …* https://github.com/samimujawar/edk2/blob/master/StandaloneMmPkg/Include/Guid/MmramMemoryRese…
/optee_os/core/lib/qcbor/inc/qcbor/
H A Dqcbor_common.h142 * (https://tools.ietf.org/html/rfc8152). No API is provided for this
148 * (https://tools.ietf.org/html/rfc8152). No API is provided for this
153 * (https://tools.ietf.org/html/rfc8152). */
168 * format per [RFC 4648] (https://tools.ietf.org/html/rfc4648) when
190 * (https://tools.ietf.org/html/rfc8932). No API is provided for this
194 * (https://tools.ietf.org/html/rfc8152). No API is provided for this
198 * (https://tools.ietf.org/html/rfc8152). No API is provided for this
203 (https://tools.ietf.org/html/rfc8152). No API is provided for this
208 (https://tools.ietf.org/html/rfc8152). No API is provided for this
213 * (https://tools.ietf.org/html/rfc8943). See
[all …]
/optee_os/core/include/crypto/
H A Dcrypto_se.h22 * https://cardwerk.com/smart-card-standard-iso7816-4-section-5-basic-organizations/#chap5_3_2
46 * https://globalplatform.org/wp-content/uploads/2014/07/GPC_2.3_D_SCP03_v1.1.2_PublicRelease.pdf
/optee_os/scripts/
H A Dupdate_changelog.py89 text += "\n[{}_release_{}]: https://github.com/{}/releases/tag/" \
91 text += "[{}_commits_{}]: https://github.com/{}/compare/" \
93 text += "[{}_pr_{}]: https://github.com/{}/pulls?q=is%3Apr+is%3A" \
/optee_os/core/lib/qcbor/
H A DREADME.md1 ![QCBOR Logo](https://github.com/laurencelundblade/qdv/blob/master/logo.png?raw=true)
6 * [RFC8949](https://tools.ietf.org/html/rfc8949) The CBOR Standard. (Nearly everything
8 * [RFC7049](https://tools.ietf.org/html/rfc7049) The previous CBOR standard.
10 * [RFC8742](https://tools.ietf.org/html/rfc8742) CBOR Sequences
11 * [RFC8943](https://tools.ietf.org/html/rfc8943) CBOR Dates
181 through CAF](https://source.codeaurora.org/quic/QCBOR/QCBOR/) with a
520 * [t_cose](https://github.com/laurencelundblade/t_cose) implements enough of
521 [COSE, RFC 8152](https://tools.ietf.org/html/rfc8152) to support
522 [CBOR Web Token (CWT)](https://tools.ietf.org/html/rfc8392) and
523 [Entity Attestation Token (EAT)](https://tools.ietf.org/html/draft-ietf-rats-eat-06).
[all …]
/optee_os/lib/libmbedtls/mbedtls/include/mbedtls/
H A Dnist_kw.h6 * https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf
14 * https://tools.ietf.org/html/rfc3394
15 * https://tools.ietf.org/html/rfc5649
H A Dcheck_config.h1090 #error "MBEDTLS_HAVEGE_C was removed in Mbed TLS 3.0. See https://github.com/Mbed-TLS/mbedtls/issue…
1094 #error "MBEDTLS_SSL_HW_RECORD_ACCEL was removed in Mbed TLS 3.0. See https://github.com/Mbed-TLS/mb…
1098 #error "MBEDTLS_SSL_PROTO_SSL3 (SSL v3.0 support) was removed in Mbed TLS 3.0. See https://github.c…
1102 …LIENT_HELLO (SSL v2 ClientHello support) was removed in Mbed TLS 3.0. See https://github.com/Mbed-…
1106 …of truncated HMAC in Mbed TLS up to 2.7) was removed in Mbed TLS 3.0. See https://github.com/Mbed-…
1114 #error "MBEDTLS_ZLIB_SUPPORT was removed in Mbed TLS 3.0. See https://github.com/Mbed-TLS/mbedtls/i…
1118 #error "MBEDTLS_CHECK_PARAMS was removed in Mbed TLS 3.0. See https://github.com/Mbed-TLS/mbedtls/i…
1122 #error "MBEDTLS_SSL_CID_PADDING_GRANULARITY was removed in Mbed TLS 3.0. See https://github.com/Mbe…
1126 #error "MBEDTLS_SSL_TLS1_3_PADDING_GRANULARITY was removed in Mbed TLS 3.0. See https://github.com/…
1130 #error "MBEDTLS_SSL_TRUNCATED_HMAC was removed in Mbed TLS 3.0. See https://github.com/Mbed-TLS/mbe…
/optee_os/core/lib/libtomcrypt/src/mac/poly1305/
H A Dpoly1305_test.c6 * https://github.com/floodyberry/poly1305-donna
18 /* https://tools.ietf.org/html/rfc7539#section-2.5.2 */ in poly1305_test()
/optee_os/core/lib/qcbor/src/
H A Dieee754.c46 * https://en.wikipedia.org/wiki/IEEE_754 and subordinate pages
48 * https://stackoverflow.com/questions/19800415/why-does-ieee-754-reserve-so-many-nan-values
50 * https://stackoverflow.com/questions/46073295/implicit-type-promotion-rules
52 …* https://stackoverflow.com/questions/589575/what-does-the-c-standard-state-the-size-of-int-long-…
410 * https://en.wikipedia.org/wiki/Single-precision_floating-point_format#Exponent_encoding in IEEE754_SingleToHalf()
434 * https://en.wikipedia.org/wiki/Single-precision_floating-point_format#Exponent_encoding in IEEE754_SingleToHalf()
595 … * https://en.wikipedia.org/wiki/Single-precision_floating-point_format#Exponent_encoding in IEEE754_DoubleToSingle()
/optee_os/core/arch/arm/plat-k3/drivers/
H A Deip76d_trng.h5 * Copyright (C) 2022 Texas Instruments Incorporated - https://www.ti.com/
/optee_os/core/arch/arm/kernel/
H A Dsemihosting_a64.S12 * https://github.com/ARM-software/abi-aa/blob/main/semihosting/semihosting.rst
/optee_os/core/include/mm/
H A Dtee_mmu_types.h41 * https://developer.arm.com/documentation/den0024/a/Memory-Ordering/Memory-types/Device-memory
46 * https://developer.arm.com/documentation/den0024/a/Memory-Ordering/Memory-types/Device-memory
/optee_os/core/arch/riscv/kernel/
H A Dsemihosting_rv.S12 * https://github.com/riscv-non-isa/riscv-semihosting/blob/main/binary-interface.adoc
/optee_os/ldelf/
H A Dtlsdesc_rel_a64.S12 * See https://www.fsfla.org/~lxoliva/writeups/TLS/RFC-TLSDESC-ARM.txt section
/optee_os/core/kernel/
H A Dsemihosting.c16 * https://developer.arm.com/documentation/dui0471/g/Semihosting/The-semihosting-interface
18 * https://github.com/riscv-non-isa/riscv-semihosting/blob/main/binary-interface.adoc
/optee_os/core/pta/
H A Dwidevine.c57 * https://trustedcomputinggroup.org/wp-content/uploads/TCG_TPM2_r1p59_Part2_Structures_pub.pdf
66 * https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-186.pdf

1234567