Skip to content

Commit

Permalink
Release v3.3.3 (20211006)
Browse files Browse the repository at this point in the history
  • Loading branch information
bryan-hunt committed Oct 8, 2021
1 parent b177b31 commit 055dd4a
Show file tree
Hide file tree
Showing 107 changed files with 2,829 additions and 2,370 deletions.
4 changes: 2 additions & 2 deletions CMakeLists.txt
Original file line number Diff line number Diff line change
Expand Up @@ -2,10 +2,10 @@ cmake_minimum_required(VERSION 2.6.4)
project (cryptoauthlib C)

# Set the current release version
set(VERSION "3.3.2")
set(VERSION "3.3.3")
set(VERSION_MAJOR 3)
set(VERSION_MINOR 3)
set(VERSION_PATCH 2)
set(VERSION_PATCH 3)

# Build Options
option(BUILD_TESTS "Create Test Application with library" OFF)
Expand Down
22 changes: 22 additions & 0 deletions CONTRIBUTING.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
Contribution Guidelines
==========================

While this is an open source project there are a few considerations that make
it somewhat unique in how it is managed. The first issue is that the development
workflow is a hybrid between internal development and CI/CD systems and external
develop and associated CI/CD systems.

* This project contains a mixture of licenses depending on the section. The vast
majority is under a Microchip proprietary license that is restrictive.
* Contributors must be aware of the specific license they are working under and
must be aware that by submitting the patch that they agree to the terms of the
license covering the target file.
* Sources contained in the third_party path are covered by true open source
licenses and as such are not bound by Microchip's license restrictions.
* Third party contributions for HALs must be licensed under MIT, BSD (3 clause),
or Apache 2.0 license and are placed in third_party/hal/<platform>
* Pull requests (PR) must attest to reviewing of these rules, that licensing terms
have been reviewed, the submitter has approval to submit the changes under the
target license terms.


65 changes: 3 additions & 62 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -36,15 +36,6 @@ configuration is well tested, then you can commit it to a CryptoAuth Xplained
Pro Extension, for example. Keep in mind that once you lock a device, it will
not be changeable.

Licensing
---------------------------

The CryptoAuthLib license can be found in the accompaning [license.txt](https://github.com/MicrochipTech/cryptoauthlib/blob/main/license.txt)
file.

Cryptoauthlib also includes optional third party software subject to their own licensing terms. If you are using one of these optional components please
verify the terms of those licenses as well in the third_party/<module> directories.


Examples
-----------
Expand Down Expand Up @@ -113,19 +104,9 @@ Host Device Support
---------------

CryptoAuthLib will run on a variety of platforms from small micro-controllers
to desktop host systems. The current list of hardware abstraction layer
support includes:

Rich OS Hosts:
- Linux Kit Protocol over HID USB
- Linux I2C
- Linux SPI
- Windows Kit Protocol over HID USB
to desktop host systems. See [hal readme](lib/hal/readme.md)

Microcontrollers:
- Microchip AVR, SAM, & PIC families. See [hal readme](lib/hal/readme.md)

If you have specific microcontrollers or Rich OS platforms you need support
If you have specific microcontrollers or platforms you need support
for, please contact us through the Microchip portal with your request.

CryptoAuthLib Architecture
Expand Down Expand Up @@ -165,47 +146,7 @@ Tests
There is a set of integration tests found in the test directory which will at least
partially demonstrate the use of the objects. Some tests may depend upon a
certain device being configured in a certain way and may not work for all
devices or specific configurations of the device.

The test/cmd-processor.c file contains a main() function for running the tests.
It implements a command-line interface. Typing help will bring up the list of
commands available.

One first selects a device type, with one of the following commands:
- 204 (ATSHA204A)
- 108 (ATECC108A)
- 508 (ATECC508A)
- 608 (ATECC608A/B)

From there the following unit test sweets are available:
- unit (test command builder functions)
- basic (test basic API functions)
- cio (test certification i/o functions)
- cd (test certificate data functions)
- util (test utility functions)
- crypto (test software crypto functions)

Tests available depend on the lock level of the device. The unit tests
won't lock the config or data zones automatically to allow retesting at desired
lock levels. Therefore, some commands will need to be repeated after locking
to exercise all available tests.

Starting from a blank device, the sequence of commands to exercise all unit
tests is:
```text
unit
basic
lockcfg
unit
basic
lockdata
unit
basic
cio
cd
util
crypto
```
devices or specific configurations of the device. See [test readme](test/README.md)

Using CryptoAuthLib (Microchip CryptoAuth Library)
===========================================
Expand Down
54 changes: 27 additions & 27 deletions app/kit_host/ascii_kit_host.c
Original file line number Diff line number Diff line change
Expand Up @@ -342,8 +342,8 @@ static ATCA_STATUS kit_host_ca_select(ascii_kit_host_context_t* ctx, int argc, c

#if ATCA_CA_SUPPORT
static kit_host_map_entry_t kit_host_ca_physical_map[] = {
{ "select", kit_host_ca_select },
{ NULL, NULL }
{ "select", kit_host_ca_select },
{ NULL, NULL }
};

static ATCA_STATUS kit_host_ca_physical(ascii_kit_host_context_t* ctx, int argc, char* argv[], uint8_t* response, size_t* rlen)
Expand All @@ -353,12 +353,12 @@ static ATCA_STATUS kit_host_ca_physical(ascii_kit_host_context_t* ctx, int argc,

/* Cryptoauth Device commands */
static kit_host_map_entry_t kit_host_ca_map[] = {
{ "wake", kit_host_ca_wake },
{ "idle", kit_host_ca_idle },
{ "sleep", kit_host_ca_sleep },
{ "talk", kit_host_ca_talk },
{ "physical", kit_host_ca_physical },
{ NULL, NULL }
{ "wake", kit_host_ca_wake },
{ "idle", kit_host_ca_idle },
{ "sleep", kit_host_ca_sleep },
{ "talk", kit_host_ca_talk },
{ "physical", kit_host_ca_physical },
{ NULL, NULL }
};

static ATCA_STATUS kit_host_process_ca(ascii_kit_host_context_t* ctx, int argc, char* argv[], uint8_t* response, size_t* rlen)
Expand Down Expand Up @@ -520,8 +520,8 @@ static ATCA_STATUS kit_host_ta_receive(ascii_kit_host_context_t* ctx, int argc,
}

static kit_host_map_entry_t kit_host_ta_physical_map[] = {
{ "select", kit_host_ca_select }, /* Selection logic is the same */
{ NULL, NULL }
{ "select", kit_host_ca_select }, /* Selection logic is the same */
{ NULL, NULL }
};

static ATCA_STATUS kit_host_ta_physical(ascii_kit_host_context_t* ctx, int argc, char* argv[], uint8_t* response, size_t* rlen)
Expand All @@ -530,14 +530,14 @@ static ATCA_STATUS kit_host_ta_physical(ascii_kit_host_context_t* ctx, int argc,
}

static kit_host_map_entry_t kit_host_ta_map[] = {
{ "wake", kit_host_ta_wake },
{ "idle", kit_host_ta_idle },
{ "sleep", kit_host_ta_sleep },
{ "talk", kit_host_ta_talk },
{ "send", kit_host_ta_send },
{ "receive", kit_host_ta_receive },
{ "physical", kit_host_ta_physical },
{ NULL, NULL }
{ "wake", kit_host_ta_wake },
{ "idle", kit_host_ta_idle },
{ "sleep", kit_host_ta_sleep },
{ "talk", kit_host_ta_talk },
{ "send", kit_host_ta_send },
{ "receive", kit_host_ta_receive },
{ "physical", kit_host_ta_physical },
{ NULL, NULL }
};

ATCA_STATUS kit_host_process_ta(ascii_kit_host_context_t* ctx, int argc, char* argv[], uint8_t* response, size_t* rlen)
Expand Down Expand Up @@ -578,10 +578,10 @@ static ATCA_STATUS kit_host_board_get_device(ascii_kit_host_context_t* ctx, int


static kit_host_map_entry_t kit_host_board_map[] = {
{ "version", kit_host_board_get_version },
{ "firmware", kit_host_board_get_firmware },
{ "device", kit_host_board_get_device },
{ NULL, NULL }
{ "version", kit_host_board_get_version },
{ "firmware", kit_host_board_get_firmware },
{ "device", kit_host_board_get_device },
{ NULL, NULL }
};

static ATCA_STATUS kit_host_process_board(ascii_kit_host_context_t* ctx, int argc, char* argv[], uint8_t* response, size_t* rlen)
Expand All @@ -591,15 +591,15 @@ static ATCA_STATUS kit_host_process_board(ascii_kit_host_context_t* ctx, int arg


static const kit_host_map_entry_t kit_host_target_map[] = {
{ "board", kit_host_process_board },
{ "board", kit_host_process_board },
#if ATCA_CA_SUPPORT
{ "ecc", kit_host_process_ca },
{ "sha", kit_host_process_ca },
{ "ecc", kit_host_process_ca },
{ "sha", kit_host_process_ca },
#endif
#if ATCA_TA_SUPPORT
{ "ta", kit_host_process_ta },
{ "ta", kit_host_process_ta },
#endif
{ NULL, NULL }
{ NULL, NULL }
};

static ATCA_STATUS kit_host_process_target(ascii_kit_host_context_t* ctx, int argc, char* argv[], uint8_t* response, size_t* rlen)
Expand Down
Loading

0 comments on commit 055dd4a

Please sign in to comment.