Lines Matching full:api
30 API changes
84 as PSA does not have an API for restartable ECDH yet.
127 * Add support for PBKDF2-HMAC through the PSA API.
141 configured using the existing API function mbedtls_ssl_conf_groups().
161 * Add support for PBKDF2-CMAC through the PSA API.
169 * Applications using ECC over secp256r1 through the PSA API can use a
392 * Add new API mbedtls_ssl_cache_remove for cache entry removal by
413 ECJPAKE key exchange, using the new API function
487 instead of role in PAKE PSA Crypto API as described in the specification.
569 * Expose the EC J-PAKE functionality through the Draft PSA PAKE Crypto API.
610 corresponding new public API call has been added in the library,
621 * The TLS 1.2 EC J-PAKE key exchange can now use the PSA Crypto API.
825 * Add HKDF-Expand and HKDF-Extract as separate algorithms in the PSA API.
919 * Fix API violation in mbedtls_md_process() test by adding a call to
998 multipart functions, and the PSA Crypto API 1.1 specification.
1016 API changes
1041 * Enable support for Curve448 via the PSA API. Contributed by
1055 * Add missing PSA macros declared by PSA Crypto API 1.0.0:
1061 * Add new API mbedtls_ct_memcmp for constant time buffer comparison.
1072 * Add PSA API definition for ARIA.
1138 Crypto API specification. This excludes PSA_ALG_RSA_PKCS1V15_SIGN_RAW and
1164 * Implement multi-part CCM API.
1195 API changes
1204 * Add missing const attributes to API functions.
1207 * Remove certs module from the API.
1209 component. This contributes to minimizing library API and discourages
1230 API version 1.0 spec. This version of the spec parameterizes them on the
1240 returned from the public SSL API.
1259 These changes are backward compatible for users of the cipher API.
1266 * The getter and setter API of the SSL session cache (used for
1275 In Mbed TLS 2.X, the API prescribes that later calls overwrite
1291 mbedtls_ssl_get_output_max_frag_len(), and add a new API
1323 replaced by a new API mbedtls_ssl_set_export_keys_cb().
1339 psa_cipher_decrypt, according to the PSA Crypto API 1.0.0
1492 PSA Cryptograpy API 1.0.0 specification.
1586 signing or verifying with PSA_ALG_RSA_PSS (The PSA Crypto API mandates
1597 * The PSA API no longer allows the creation or destruction of keys with a
1600 normal use of the API.
1661 API changes
1662 * Renamed the PSA Crypto API output buffer size macros to bring them in line
1664 * The API glue function mbedtls_ecc_group_of_psa() now takes the curve size
1667 * Renamed the PSA Crypto API AEAD tag length macros to bring them in line
1703 * In the PSA API, the policy for a MAC or AEAD algorithm can specify a
1772 API changes
1773 * The numerical values of the PSA Crypto API macros have been updated to
1803 * Add support for ECB to the PSA cipher API.
1816 * In the PSA API, it is no longer necessary to open persistent keys:
1825 1.0.0 of the PSA Crypto API specification.
1877 psa_cipher_* functions compliant with the PSA Crypto API specification.
1938 API changes
1939 * In the PSA API, rename the types of elliptic curve and Diffie-Hellman
1941 PSA Crypto API specification version 1.0.0.
2246 API changes
2247 * Change the encoding of key types and curves in the PSA API. The new
2248 values are aligned with the upcoming release of the PSA Crypto API
2308 * Key derivation inputs in the PSA API can now either come from a key object
2317 API changes
2318 * In the PSA API, forbid zero-length keys. To pass a zero-length input to a
2366 API Changes
2393 * Add new API functions mbedtls_ssl_session_save() and
2397 * Add a new API function mbedtls_ssl_check_record() to allow checking that
2413 API Changes
2505 * It is now possible to use NIST key wrap mode via the mbedtls_cipher API.
2513 * Add public API for tls-prf function, according to requested enum.
2533 API Changes
2536 * Add public API for tls-prf function, according to requested enum.
2585 * Add a new X.509 API call `mbedtls_x509_parse_der_nocopy()`
2595 API Changes
2596 * Add a new X.509 API call `mbedtls_x509_parse_der_nocopy()`.
2598 * Allow to opt in to the removal the API mbedtls_ssl_get_peer_cert()
2601 API stability). Disabling this option makes mbedtls_ssl_get_peer_cert()
2670 of parameters in the API. This allows detection of obvious misuses of the
2671 API, such as passing NULL pointers. The API of existing functions hasn't
2673 the documentation. See the corresponding API documentation for each
2675 disabled by default. See its API documentation in config.h for additional
2678 API Changes
2734 the PSA Crypto API from Mbed Crypto when additionally used with the
2763 API Changes
2819 API Changes
2876 calls, rather than Win32 API calls directly. This is necessary to avoid
2894 API Changes
2929 API Changes
3056 * Correct the documentation for `mbedtls_ssl_get_session()`. This API has
3107 API Changes
3158 API Changes
3159 * Extend the public API with the function of mbedtls_net_poll() to allow user
3162 * Add function mbedtls_ssl_check_pending() to the public API to allow
3249 same API.
3406 API Changes
3429 Users are advised to use the extended RSA API instead.
3558 API Changes
3559 * Reverted API/ABI breaking changes introduced in mbed TLS 2.5.1, to make the
3560 API consistent with mbed TLS 2.5.0. Specifically removed the inline
3658 misunderstanding and potentially dangerous use of the API. Pointed out
3682 API Changes
4029 tries to continue the handshake after it failed (a misuse of the API).
4116 API Changes
4189 * calloc() is now used instead of malloc() everywhere. API of platform
4226 Semi-API changes (technically public, morally private)
4263 API changes from the 1.4 preview branch
5812 * Rewrote the headers to generate the API docs with doxygen