Home
last modified time | relevance | path

Searched refs:work (Results 1 – 25 of 27) sorted by relevance

12

/mbedtls-development/library/
A Dpkcs5.c228 unsigned char work[MBEDTLS_MD_MAX_SIZE]; in mbedtls_pkcs5_pbkdf2_hmac() local
254 if( ( ret = mbedtls_md_hmac_finish( ctx, work ) ) != 0 ) in mbedtls_pkcs5_pbkdf2_hmac()
260 memcpy( md1, work, md_size ); in mbedtls_pkcs5_pbkdf2_hmac()
278 work[j] ^= md1[j]; in mbedtls_pkcs5_pbkdf2_hmac()
282 memcpy( out_p, work, use_len ); in mbedtls_pkcs5_pbkdf2_hmac()
294 mbedtls_platform_zeroize( work, MBEDTLS_MD_MAX_SIZE ); in mbedtls_pkcs5_pbkdf2_hmac()
/mbedtls-development/tests/git-scripts/
A DREADME.md7 …hooks` to `<mbed TLS root>/tesst/git-scripts`, in order to make the hook scripts successfully work.
14 **Note: Currently the mbed TLS git hooks work only on a GNU platform. If using a non-GNU platform, …
/mbedtls-development/
A Ddco.txt21 (b) The contribution is based upon previous work that, to the best
24 work with modifications, whether created in whole or in part
A DLICENSE36 "Work" shall mean the work of authorship, whether in Source or
38 copyright notice that is included in or attached to the work
41 "Derivative Works" shall mean any work, whether in Source or Object
44 represent, as a whole, an original work of authorship. For the purposes
49 "Contribution" shall mean any work of authorship, including
162 work stoppage, computer failure or malfunction, or any and all
179 APPENDIX: How to apply the Apache License to your work.
181 To apply the Apache License to your work, attach the following
A DCONTRIBUTING.md20 1. Send a pull request (PR) and work with us until it gets merged and published. Contributions may …
28 …ould not be necessary for a user to make any changes to their own code to work with a newer versio…
A DREADME.md48 …, IAR 8 and Visual Studio 2013. More recent versions should work. Slightly older versions may work.
53 * Doxygen 1.8.11 or later (if building the documentation; slightly older versions should work).
152 CC=your_cc` will *not* work (similarly with `CFLAGS` and other variables).
A DBRANCHES.md30 number, and your code will still build, be secure, and work.
A DCMakeLists.txt30 # Setting the CMP0012 policy to NEW is required for FindPython3 to work with CMake 3.18.2
114 #mklink is an internal command of cmd.exe it can only work with \
/mbedtls-development/docs/proposed/
A Dpsa-driver-integration-guide.md4 **This is a specification of work in progress. The implementation is not yet merged into Mbed TLS.**
8 … Mbed TLS yet and is disabled by default. You can enable the experimental work in progress by sett…
A Dpsa-driver-developer-guide.md4 **This is a specification of work in progress. The implementation is not yet merged into Mbed TLS.**
10 … Mbed TLS yet and is disabled by default. You can enable the experimental work in progress by sett…
A Dpsa-conditional-inclusion-c.md24 …DTLS_xxx_ALT` symbols are somewhat inconsistent, and in particular do not work well for asymmetric…
30 …ed Mbed TLS build must not include it. The granularity of mechanisms must work for typical use cas…
216 …rent designs. Is there serious potential for confusion? Do we understand how the combinations work?
A Dpsa-driver-interface.md6 This specification is work in progress and should be considered to be in a beta stage. There is ong…
364 …ta. Key data is _valid_ if operations involving the key are guaranteed to work functionally and no…
949 How does `psa_key_derivation_output_key` work when the extraction part and the expansion part use d…
963 …s driver portability, since a core that accepts a custom format would not work with a driver that …
/mbedtls-development/3rdparty/everest/
A DREADME.md5 …ms are supported, although the version in `everest/library/legacy` should work on most systems. Th…
/mbedtls-development/docs/architecture/testing/
A Dinvasive-testing.md20 …s what the crypto/keystore and X.509 parts of the library are about. More work is needed to fully …
88 * Portability: tests should work on every platform. Skipping tests on certain platforms may hide er…
89 …hould only enforce the documented behavior of the product, to avoid extra work when the product's …
180 …thing we currently do). Another limitation is that this approach does not work for users who patch…
189 | | ~ Doesn't work if the users rewrite an internal module |
197 * This does not work for platform-dependent properties unless we have a formal model of the platfor…
218 | | ~ Doesn't work if the users rewrite an internal module |
296 …in the PSA key store code, in particular that `psa_close_key` and `psa_destroy_key` work correctly.
A Dpsa-storage-format-testing.md5 … is possible to create a persistent key and read it back later. This must work even if Mbed TLS ha…
9 …entations are not intended to have compatible storage formats. Downgrading is not required to work.
/mbedtls-development/scripts/data_files/
A Dquery_config.fmt95 * WARNING: This does not work for expanding function-like macros. However,
/mbedtls-development/docs/architecture/
A Dalternative-implementations.md22 …ot currently support alternative implementations. If this module does not work on your platform, d…
54 …anagement that can move objects on the heap.) That is, call sequences like the following must work:
A Dtls13-experimental.md232 work to reduce review rounds and the number of comments in each round. They
/mbedtls-development/tests/suites/
A Dtest_suite_psa_crypto_persistent_key.function22 * upgrades work smoothly, so it's a stable interface nonetheless.
A Dtest_suite_entropy.function142 /* Double free is not explicitly documented to work, but it is convenient
A Dtest_suite_cipher.function75 * guaranteed to work with new ciphers or with alternative implementations of
76 * individual ciphers, and it doesn't work with the PSA wrappers. So don't do
A Dhost_test.function544 * structures, which should work on every modern platform. Let's be sure.
A Dtest_suite_rsa.function61 /* Double free is not explicitly documented to work, but we rely on it
/mbedtls-development/docs/
A D3.0-migration-guide.md6 need to change their own code in order to make it work with Mbed TLS 3.0.
613 also removed, as it was a work-around for a weakness in this particular
/mbedtls-development/doxygen/
A Dmbedtls.doxyfile297 # the documentation. This will only work if the methods are indeed getting or
1152 # is generated for HTML Help). For this to work a browser that supports
1234 # and DHTML and should work on any modern browser. Note that when using

Completed in 31 milliseconds

12