Lines Matching refs:function
6 * Add the function mbedtls_ssl_export_keying_material() which allows the
32 mbedtls_x509_string_to_names(). This was caused by the function calling
45 val.len > 0. This impacts applications that call this function directly,
99 function reported the correct size in *olen when it returned
108 * The function mbedtls_x509_string_to_names() now requires its head argument
110 this function (see the entry in the Security section) will be detected and
308 * Fix compilation error when memcpy() is a function-like macros. Fixes #8994.
421 * Temporary function mbedtls_pk_wrap_as_opaque() is removed. To mimic the
481 * The new function mbedtls_rsa_get_bitlen() returns the length of the modulus
495 * The new function psa_generate_key_ext() allows generating an RSA
497 * The new function mbedtls_ecp_write_key_ext() is similar to
509 used as random number generator function (f_rng) and context (p_rng) in
542 the function call (i.e. no buffer parameters are in shared memory),
690 function, needed for TLS 1.3 ticket lifetimes. Alternative implementations
763 * Add function mbedtls_oid_from_numeric_string() to parse an OID from a
789 configured using the existing API function mbedtls_ssl_conf_groups().
832 review the size of the output buffer passed to this function, and note
871 * Fix declaration of mbedtls_ecdsa_sign_det_restartable() function
1061 ECJPAKE key exchange, using the new API function
1065 * Use platform-provided secure zeroization function where possible, such as
1280 * Add an ad-hoc key derivation function handling EC J-PAKE to PMS
1402 alternative function by enabling MBEDTLS_PLATFORM_SETBUF_ALT or
1429 * Add an accessor function to get the configuration associated with
1431 * Add a function to access the protocol version from an SSL context in a
1433 * Add function mbedtls_md_info_from_ctx() to recall the message digest
1445 * Add function mbedtls_timing_get_final_delay() to access the private
1450 * Add function mbedtls_ecp_export() to export ECP key pair parameters.
1452 * Add function mbedtls_ssl_is_handshake_over() to enable querying if the SSL
1455 * Add the function mbedtls_ssl_get_own_cid() to access our own connection id
1471 * Add the function mbedtls_x509_crt_has_ext_type() to access the ext types
1495 * The function mbedtls_pk_setup_opaque() now supports RSA key pairs as well.
1516 * Add the platform function mbedtls_setbuf() to allow buffering to be
1531 and possibly up to 571 bytes with a custom cookie check function.
1575 * Fix bug in the alert sending function mbedtls_ssl_send_alert_message()
1577 the function needs to be re-called after initially returning
1601 * Add mbedtls_x509_dn_get_next function to return the next relative DN in
1669 * You can configure groups for a TLS key exchange with the new function
1762 where this function cannot fail, or full-module replacements with
1794 * Fix an uninitialized variable warning in test_suite_ssl.function with GCC
1906 new function mbedtls_gcm_update_ad().
1928 * The function mbedtls_x509write_csr_set_extension() has an extra parameter
1932 was unclear on this point, and this function happened to never do
1951 configuration function mbedtls_ssl_conf_preference_order(). Fixes #4398.
1953 supported, use the new function mbedtls_dhm_get_len() .
1956 function mbedtls_xxx_ret() which was identical except for returning int
1963 sign and decrypt function; mbedtls_rsa_private(); the functions
2112 * Add mbedtls_rsa_rsassa_pss_sign_ext() function allowing to generate a
2113 signature with a specific salt length. This function allows to validate
2125 * The new function mbedtls_mpi_random() generates a random value in a
2134 * The new function mbedtls_dhm_get_value() copy a field out of a
2136 * Use the new function mbedtls_ecjpake_set_point_format() to select the
2173 * Add printf function attributes to mbedtls_debug_print_msg to ensure we
2286 function and some mpi operations.
2312 * The API glue function mbedtls_ecc_group_of_psa() now takes the curve size
2368 function should return MBEDTLS_ERR_MPI_NEGATIVE_VALUE). Only
2370 all calls inside the library were safe since this function is
2374 value the function might fail to write a private RSA keys of the largest
2562 bytes. This guarantees that the corresponding parsing function can read
2602 * The new function mbedtls_ecp_write_key() exports private ECC keys back to
2656 redefinition if the function is inlined.
2768 when PRNG function fails. Contributed by Jonas Lejeune in #3318.
2802 * Abort the ClientHello writing function as soon as some extension doesn't
2823 * Deprecate MBEDTLS_SSL_HW_RECORD_ACCEL that enables function hooks in the
2855 * Fix a function name in a debug message. Contributed by Ercan Ozturk in
2921 entropy function to obtain entropy for a nonce if the entropy size is less
2934 mbedtls_internal_aes_decrypt() before exiting the function. The value of
2937 Heartbleed) we need to zeroize them before exiting the function.
2967 key derivation function, use a buffer instead (this is now always
3045 * Add a new API function mbedtls_ssl_check_record() to allow checking that
3071 * The new function mbedtls_ecdsa_sign_det_ext() is similar to
3077 RNG function as an input.
3161 * Add public API for tls-prf function, according to requested enum.
3184 * Add public API for tls-prf function, according to requested enum.
3237 * Add a new function mbedtls_asn1_write_named_bitstring() to write ASN.1
3322 function to see for which parameter values it is defined. This feature is
3481 * Deprecate the function mbedtls_mpi_is_prime() in favor of
3490 * Fix a bug in the update function for SSL ticket keys which previously
3578 * Add function mbedtls_ssl_set_datagram_packing() to configure
3582 * Fix a potential memory leak in mbedtls_ssl_setup() function. An allocation
3583 failure in the function could lead to other buffers being leaked.
3688 * Fix the inline assembly for the MPI multiply helper function for i386 and
3725 * Implement the HMAC-based extract-and-expand key derivation function
3759 mbedtls_platform_zeroize(), which is a critical function from a security
3786 function which led to an arbitrary overread of the message buffer. The
3807 * Extend the public API with the function of mbedtls_net_poll() to allow user
3810 * Add function mbedtls_ssl_check_pending() to the public API to allow
3813 This function is necessary to determine when it is safe to idle on the
3845 function which leads to a potential one byte overread of the message
3864 * Harden the function mbedtls_ssl_config_free() against misuse, so that it
4114 failed, the error may not be noticed by the function
4153 mbedtls_sha512_starts() in the mbedtls_entropy_init() function.
4242 * Fix a call to the libc function time() to call the platform abstraction
4243 function mbedtls_time() instead. Found by wairua. #666
4244 * Avoid shadowing of time and index functions through mbed TLS function
4294 * Fix bug that caused the modular inversion function to accept the invalid
4380 * Fix unused variable/function compilation warnings in pem.c, x509_crt.c and
4450 mbedtls_hardware_poll() function.
4475 * Fix documentation and implementation missmatch for function arguments of
4518 function.
4731 * Fix unused function warning when using MBEDTLS_MDx_ALT or
4777 been split into an _init() that returns void and another function that
4778 should generally be the first function called on this context after init:
4856 waiting function.
4950 * Add an option to use macros instead of function pointers in the platform
5046 * Add function pk_check_pair() to test if public and private keys match.
5501 * Moved all OID functionality to a separate module. RSA function
5718 * Internally split up x509parse_key() into a (PEM) handler function
5860 * Added PKCS#5 PBKDF2 key derivation function
6022 * Added a separate CRL entry extension parsing function
6033 * Changed the used random function pointer to more flexible format. Renamed
6079 * A error_strerror function() has been added to translate between
6098 POLARSSL_ERR_SSL_CONN_EOF on an EOF from its f_recv() function.
6201 Now using random fuction provided to function and
6231 in a function to allow easy future expansion
6235 * Added reset function for HMAC context as speed-up
6353 * Added user-defined callback debug function (Krystian Kolodziej)