Lines Matching refs:a

7 Mbed TLS doesn't support the TLS 1.3 protocol yet, but a prototype is in development.
15 This macro will likely be renamed to `MBEDTLS_SSL_PROTO_TLS1_3` once a minimal viable
31 of AAD, IV, and the introduction of a flexible padding.
53 The TLS 1.3 prototype is developed alongside a rewrite of the TLS messaging layer,
98 - If the TLS 1.3 MVP receives a HelloRetryRequest or a CertificateRequest
151 re-initiate a server handshake.
184 | MBEDTLS_SSL_ENCRYPT_THEN_MAC | n/a |
185 | MBEDTLS_SSL_EXTENDED_MASTER_SECRET | n/a |
187 | MBEDTLS_SSL_RENEGOTIATION | n/a |
198 | MBEDTLS_KEY_EXCHANGE_PSK_ENABLED | n/a (2) |
199 | MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED | n/a |
200 | MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED | n/a |
201 | MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED | n/a |
202 | MBEDTLS_KEY_EXCHANGE_RSA_ENABLED | n/a |
203 | MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED | n/a |
204 | MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED | n/a |
205 | MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED | n/a |
206 | MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED | n/a |
207 | MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED | n/a |
208 | MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED | n/a |
225 response to the MVP ClientHello, server sending a CertificateRequest
231 The following coding rules are aimed to be a checklist for TLS 1.3 upstreaming
249 - The names of macros and variables related to a field or structure in the
262 - Regarding vectors that are represented by a length followed by their value
265 - Use `<vector name>_len` for the name of a variable used to compute the
269 - Use `p_<vector_name>_len` for the name of a variable intended to hold
272 - Use `<vector_name>` for the name of a variable intended to hold the
275 - Use `<vector_name>_end` for the name of a variable intended to hold
290 - the macros to extract a byte from a multi-byte integer MBEDTLS_BYTE_{0-8}.
291 - the macros to write in memory in big-endian order a multi-byte integer
293 - the macros to read from memory a multi-byte integer in big-endian order
311 check that we do not write or read past the end of a data buffer. The
313 to read/write past the end of a data buffer.
324 happening again, use always a local variable named `p` for the reading
329 - When an TLS 1.3 structure is written or read by a function or as part of
330 a function, provide as documentation the definition of the structure as
354 places in the code. When a constant is used only locally in a function
356 writing TLS handshake message) there is no need to define a macro for it.
360 - When declaring a pointer the dereferencing operator should be prepended to
372 - A line can be more than 80 characters by a few characters if just looking
377 If a line becomes too long due to a refactoring (for example renaming a
378 function to a longer name, or indenting a block more), avoid rewrapping
393 - When a function's parameters span several lines, group related parameters