Skip to content

Commit 1cb091e

Browse files
frkvde-nordic
authored andcommitted
nrf_security: doc: Remove reference to builtin Mbed TLS fall-back
-We now have functional support for all algorithm types using the Oberon PSA core and supported PSA Crypto drivers, so it is no longer necessary to point to builtin Mbed TLS as a fall-back. ref: NCSDK-19412 Signed-off-by: Frank Audun Kvamtrø <[email protected]>
1 parent a8af380 commit 1cb091e

File tree

1 file changed

+0
-13
lines changed

1 file changed

+0
-13
lines changed

nrf_security/doc/driver_config.rst

Lines changed: 0 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -30,8 +30,6 @@ If multiple drivers are enabled, the first ordered item in this table takes prec
3030

3131
Enabling or disabling PSA driver specific configurations controls the support for a given algorithm, per driver.
3232

33-
If a specific cryptographic feature is not supported by a PSA driver but the algorithm is configured to be used, then :ref:`nrf_security_drivers_builtin` will be enabled to ensure the feature is available.
34-
3533

3634
AES cipher configurations
3735
*************************
@@ -81,7 +79,6 @@ You can use the following Kconfig options for fine-grained control over which dr
8179
+----------------+---------------------------------------------------------------------+----------------------------------------------------------------------+
8280

8381
.. note::
84-
* If an AES cipher mode is enabled and no PSA driver enables or supports it, :ref:`nrf_security_drivers_builtin` support is enabled and used.
8582
* The :ref:`nrf_security_drivers_cc3xx` is limited to AES key sizes of 128 bits on devices with Arm CryptoCell cc310.
8683

8784

@@ -116,9 +113,6 @@ You can use the following Kconfig options for fine-grained control over which dr
116113
| TLS 1.2 PSK to MS | Not supported | :kconfig:option:`CONFIG_PSA_CRYPTO_DRIVER_ALG_TLS12_PSK_TO_MS_OBERON` |
117114
+-------------------+--------------------------+-----------------------------------------------------------------------+
118115

119-
.. note::
120-
* If a KDF algorithm is enabled and no PSA driver enables or supports it, :ref:`nrf_security_drivers_builtin` support is enabled and used.
121-
122116

123117
MAC configurations
124118
******************
@@ -149,7 +143,6 @@ You can use the following Kconfig options for fine-grained control over which dr
149143
+----------------+-----------------------------------------------------------+------------------------------------------------------------+
150144

151145
.. note::
152-
* If a MAC algorithm is enabled and no PSA driver enables or supports it, :ref:`nrf_security_drivers_builtin` support is enabled and used.
153146
* The :ref:`nrf_security_drivers_cc3xx` is limited to AES CMAC key sizes of 128 bits on devices with Arm CryptoCell cc310.
154147
* The :ref:`nrf_security_drivers_cc3xx` is limited to HMAC using SHA-1, SHA-224, and SHA-256 on devices with Arm CryptoCell.
155148

@@ -186,7 +179,6 @@ You can use the following Kconfig options for fine-grained control over which dr
186179
+----------------+------------------------------------------------------------------------+-------------------------------------------------------------------------+
187180

188181
.. note::
189-
* If an AEAD algorithm is enabled and no PSA driver enables or supports it, :ref:`nrf_security_drivers_builtin` support is enabled and used.
190182
* The :ref:`nrf_security_drivers_cc3xx` is limited to AES key sizes of 128 bits on devices with Arm CryptoCell cc310.
191183
* The :ref:`nrf_security_drivers_cc3xx` does not provide hardware support for AES GCM on devices with Arm CryptoCell cc310.
192184

@@ -225,7 +217,6 @@ You can use the following Kconfig options for fine-grained control over which dr
225217
+-----------------------+--------------------------------------------------------------------------+---------------------------------------------------------------------------+
226218

227219
.. note::
228-
* If an ECC algorithm is enabled and no PSA driver enables or supports it, then :ref:`nrf_security_drivers_builtin` support is enabled and used.
229220
* The :ref:`nrf_security_drivers_oberon` is currently limited to curve types secp224r1, secp256r1, and secp384r1 for ECDH and ECDSA.
230221
* The :ref:`nrf_security_drivers_oberon` is currently limited to X25519 (using Curve25519) and Ed25519 for EdDSA.
231222

@@ -370,7 +361,6 @@ You can use the following Kconfig options for fine-grained control over which dr
370361
+-----------------------+--------------------------------------------------------------------------+--------------------------------------------------------------------------+
371362

372363
.. note::
373-
* If an RSA algorithm is enabled and no PSA driver enables or supports it, :ref:`nrf_security_drivers_builtin` support is enabled and used.
374364
* :ref:`nrf_security_drivers_cc3xx` is limited to key sizes less than or equal to 2048 bits.
375365
* :ref:`nrf_security_drivers_oberon` does not support RSA key pair generation.
376366

@@ -413,6 +403,3 @@ You can use the following PSA driver-specific configurations for fine-grained co
413403
+-----------------------+---------------------------------------------------------------+---------------------------------------------------------------+
414404
| SHA-512 | Not supported | :kconfig:option:`CONFIG_PSA_CRYPTO_DRIVER_ALG_SHA_512_OBERON` |
415405
+-----------------------+---------------------------------------------------------------+---------------------------------------------------------------+
416-
417-
.. note::
418-
If Secure Hash algorithm is enabled and no PSA driver enables or supports it, :ref:`nrf_security_drivers_builtin` support is enabled and used.

0 commit comments

Comments
 (0)