Crate nrfxlib_sys

source ·

Modules

Structs

Address information.
Type definition of structure holding platform abort APIs
Type definition of architecture neutral mutex type
Type definition of structure holding platform mutex APIs
Type definition of structure to platform hw mutexes
Data type for network interface. @deprecated since v1.1.0.
IPv6 address.
IPv4 address structure.
Modem fault info struct.
Storage for 256-bit digest/hash replies. Endianness not converted.
Modem UUID response.
Configuration for the #nrf_modem_gnss_1pps_enable function.
A-GPS notification data frame used by GNSS to let the application know it needs new A-GPS data.
A-GPS satellite integrity data.
A-GPS Klobuchar ionospheric correction data.
A-GPS NeQuick ionospheric correction data.
A-GPS system time and SV TOW data.
A-GPS TOW assistance data for a SV.
A-GPS UTC parameters.
A-GPS data expiry.
Single null-terminated NMEA sentence.
Position, Velocity and Time (PVT) data frame.
Space Vehicle (SV) information.
Modem library initialization parameters.
Shared memory configuration.
Control memory, used for control structures. The size of this area is build constant, and must be equal to
TX memory, used to send data to the modem
RX memory, used to receive data from the modem
Trace memory, used to receive traces from the modem
This structure is used to describe which events to poll for a given socket.
Generic socket address.
Address record for IPv4 addresses.
Address record for IPv6 addresses.
Structure specifying time interval.
1024-bit RSA secret key with CRT coefficients.
1024 bit RSA secret key.
1024-bit RSA Keys
2048-bit RSA secret key with CRT coefficients.
2048-bit RSA secret key.
2048-bit RSA Keys.
SRTP Context.

Constants

Normal operation mode

Functions

Accept a new connection a socket.
Bind a name to a socket.
Function to get the boot seed used by TF-M attestation
Function to initialize platform abort APIs
Function to deintialize the nrf_cc3xx_platform
Function to generate entropy using Arm CryptoCell cc3xx
Function to get the nonce seed used for encrypted ITS usage
Function to initialize the nrf_cc3xx_platform with rng support. The function is using CTR_DRBG to generate a random seed.
Function to initialize the nrf_cc3xx_platform with rng. The function is using HMAC_DRBG to generate a random seed.
Function to initialize the nrf_cc3xx_platform without rng support
Function to check if the nrf_cc3xx_platform is initialized
Function to initialize RTOS thread-safe mutexes
Function to check if the nrf_cc3xx_platform is initialized with RNG support
Function to set platform abort APIs
Function to set platform mutex APIs and mutexes
Close a network socket.
Connect a socket.
Function for controlling file descriptor options.
Free address information returned by @ref nrf_getaddrinfo().
Get address information.
Get the socket options.
Convert IPv4 and IPv6 addresses between binary and text form.
Convert IPv4 and IPv6 addresses between binary and text form.
Listen for socket connections and limit the queue of incoming connections.
Application IRQ handler in the modem library.
Send a formatted AT command to the modem and receive the response into the supplied buffer.
Send a formatted AT command to the modem and receive the response asynchronously via a callback.
Set a list of AT commands to be filtered by * nrf_modem_at_cmd - .
Set a handler function for AT notifications.
Send a formatted AT command to the modem.
Send an AT command to the modem and read the formatted response into the supplied argument list.
Return version string of the Modem library build.
Retrieve the size of the modem DFU area.
Erase the modem DFU area.
Retrieve the offset of the firmware image in the modem DFU area.
Schedule a rollback to the previous firmware.
Schedule execution of firmware update.
Retrieve the modem firmware UUID.
Write bytes from a delta patch to the modem DFU area.
Pause receiving a modem firmware update and release resources.
Ready the modem to receive a firmware update.
Complete previous write cycle.
Write a booloader chunk to the modem.
Read a digest hash data from the modem.
Write a memory chunk to the modem.
Set modem in full DFU mode.
Read an uuid data from the modem.
Verify the modem firmware signature.
Disables 1PPS functionality.
Enables 1PPS functionality.
Reads the current A-GPS data need and expiry times from GNSS.
Writes A-GPS data to GNSS.
Changes GNSS dynamics mode.
Set below which elevation angle GNSS should stop tracking a satellite.
Sets the GNSS event handler.
Sets the GNSS fix interval in seconds.
Sets the GNSS fix retry period in seconds.
Sets which NMEA strings are enabled.
Deletes GNSS data from non-volatile memory.
Sets the used power saving mode.
Disables GNSS priority over LTE idle mode procedures.
Enables GNSS priority over LTE idle mode procedures.
Sets the used QZSS NMEA mode.
Sets which QZSS PRNs are enabled.
Reads data from GNSS.
Starts GNSS.
Stops GNSS.
Sets the supported GNSS systems. Systems which have the corresponding bit set are enabled.
Sets the used timing source during GNSS sleep.
Sets targeted start and runtime performance.
Initialize the Modem library.
Check whether the modem is initialized.
Allocate a buffer on the library heap.
Clear the application IRQ, * NRF_MODEM_APPLICATION_IRQ - .
Set the application IRQ, * NRF_MODEM_APPLICATION_IRQ - .
Notify the application that an event has occurred.
Free a memory buffer in the library heap.
Initialize the glue layer.
Check if executing in interrupt context.
Generic logging procedure.
Logging procedure for dumping hex representation of object.
Get a semaphore’s count.
Give a semaphore.
Initialize a semaphore.
Take a semaphore.
Allocate a buffer on the TX area of shared memory.
Free a shared memory buffer in the TX area.
Deinitialize the glue layer.
Put a thread to sleep for a specific time or until an event occurs.
Shutdown the Modem library.
Poll multiple sockets for events.
Receive a message from a connected socket.
Receive a message from a socket.
Send a message on a connected socket.
Send a message on a socket.
Set a secondary DNS address.
Set the socket options.
Create a network socket.
AES-CBC decryption.
AES-CBC encryption.
AES-CBC decrypt initialization.
AES-CBC encrypt initialization.
AES-CBC-PKCS7 decryption.
AES-CBC-PKCS7 encryption.
AES-CBC-PKCS7 final decryption output.
AES-CBC-PKCS7 final encryption output.
AES-CBC initialization.
AES-CBC output size calculation.
AES-CBC incremental encryption/decryption.
AES-CBC incremental decryption.
AES-CBC incremental encryption.
AES-CCM decryption.
AES-CCM encryption.
AES-CCM final decoder step.
AES-CCM final encoder step.
AES-CCM initialization.
AES-CCM incremental aad input.
AES-CCM incremental decryption.
AES-CCM incremental encryption.
AES-CMAC authentication algorithm.
AES-CMAC-PRF-128 pseudo random function algorithm.
AES-CTR decryption.
AES-CTR encryption.
AES-CTR initialization.
AES-CTR incremental encryption/decryption.
AES-EAX decryption.
AES-EAX encryption.
AES-ECB decryption.
AES-ECB encryption.
AES-ECB decrypt initialization.
AES-ECB encrypt initialization.
AES-ECB incremental decryption.
AES-ECB incremental encryption.
AES-GCM decryption.
AES-GCM encryption.
AES-GCM final decoder step.
AES-GCM final encoder step.
AES-GCM initialization.
AES-GCM iv initialization.
AES-GCM incremental aad input.
AES-GCM incremental decryption.
AES-GCM incremental encryption.
ChaCha20 cipher stream encoder.
Incremental ChaCha20 Encoder.
AEAD ChaCha20-Poly1305 decrypt.
AEAD ChaCha20-Poly1305 encrypt.
ChaCha20-Poly1305 final decoder step.
ChaCha20-Poly1305 final encoder step.
ChaCha20-Poly1305 initialization.
ChaCha20-Poly1305 incremental aad input.
ChaCha20-Poly1305 incremental decoder input.
ChaCha20-Poly1305 incremental encoder input.
ChaCha20 encoder.
Variable length comparison.
Variable length compare to zero.
Variable length bitwise xor.
Curve25519 scalar multiplication r = n * p.
Curve25519 scalar multiplication r = n * basePoint.
Curve25519 scalar multiplication r = n * basePoint with context.
Curve25519 scalar multiplication r = n * p with context.
P224 add and double
Load r.x from bytes, keep r.y.
Load point from bytes.
P224 scalar multiplication.
P224 scalar base multiplication.
Store p.x to bytes.
Store p.x to bytes.
Load r.x from bytes, keep r.y.
Load point from bytes.
P256 scalar multiplication.
P256 scalar base multiplication.
Store p.x to bytes.
Store p.x to bytes.
ECDH P-224 common secret.
ECDH P-224 public key generation r = n * p.
ECDH P-224 public key check.
ECDH P-224 secret key check.
ECDH P-256 common secret.
Incremental ECDH P-256 common secret generation final step.
Incremental ECDH P-256 common secret generation start.
Incremental ECDH P-256 common secret generation step.
ECDH P-256 public key generation r = n * p.
ECDH P-256 public key check.
Incremental ECDH P-256 public key generation final step.
Incremental ECDH P-256 public key generation start.
Incremental ECDH P-256 public key generation step.
ECDH P-256 secret key check.
ECDSA P-224 public key generation.
ECDSA P-224 signature generation.
ECDSA P-224 signature generation from SHA224 hash.
ECDSA P-224 signature verification.
ECDSA P-224 signature verification from SHA224 hash.
ECDSA P-256 deterministic signature generation.
ECDSA P-256 deterministic signature generation from SHA256 hash.
ECDSA P-256 public key generation.
ECDSA P-256 signature generation.
ECDSA P-256 signature generation from SHA256 hash.
ECDSA P-256 signature verification.
ECDSA P-256 signature verification from SHA256 hash.
EC-JPAKE-P256 generator derivation.
EC-JPAKE-P256 public key and zero knowledge proof generation.
EC-JPAKE-P256 premaster secret key generation.
EC-JPAKE-P256 public key.
EC-JPAKE-P256 secret key generation.
EC-JPAKE-P256 zero knowledge proof hash.
EC-JPAKE-P256 shared secret handling.
EC-JPAKE-P256 read shared secret.
EC-JPAKE-P256 zero knowledge proof verification.
EC-JPAKE-P256 zero knowledge proof generation.
EC-JPAKE-P256 zero knowledge proof verification.
Ed25519 signature key pair generation.
Ed25519 signature key pair generation with context.
Ed25519 signature generate.
Ed25519 signature generate with context.
Ed25519 signature verification.
Ed25519 signature verification with context.
HKDF-SHA1 algorithm.
HKDF-SHA256 algorithm.
HKDF-SHA512 algorithm.
HMAC-SHA1 algorithm.
HMAC-SHA1 algorithm with AAD.
HMAC-SHA-1 output.
HMAC-SHA-1 initialization.
HMAC-SHA-1 incremental data input.
HMAC-SHA256 algorithm.
HMAC-SHA256 algorithm with AAD.
HMAC-SHA-256 output.
HMAC-SHA-256 initialization.
HMAC-SHA-256 incremental data input.
HMAC-SHA512 algorithm.
HMAC-SHA512 algorithm with AAD.
HMAC-SHA-512 output.
HMAC-SHA-512 initialization.
HMAC-SHA-512 incremental data input.
Computes the PBKDF2-HMAC-SHA1 key from password, salt, and iteration count.
Computes the PBKDF2-HMAC-SHA256 key from password, salt, and iteration count.
Poly1305 message authentication tag.
Poly1305 generator output.
Incremental Poly1305 generator.
Poly1305 generator padding.
Poly1305 generator.
1024-bit RSA secret key setup with CRT coefficients.
1024-bit RSA secret key setup.
1024-bit RSA key setup.
1024-bit RSA OAEP SHA256 decryption with CRT acceleration.
1024 bit RSA OAEP SHA256 decryption.
1024-bit RSA OAEP SHA256 encryption.
1024-bit RSA PKCS1 V1.5 decryption with CRT acceleration.
1024-bit RSA PKCS1 V1.5 decryption.
1024-bit RSA Functions.
1024-bit RSA PKCS1 V1.5 SHA-256 sign with CRT acceleration.
1024-bit RSA PKCS1 V1.5 SHA-256 sign.
1024-bit RSA PKCS1 V1.5 SHA-256 signature verify.
1024-bit RSA PSS SHA-256 sign with CRT acceleration.
1024-bit RSA PSS SHA-256 sign.
1024-bit RSA PSS SHA-256 signature verify.
2048-bit RSA secret key setup with CRT coefficients.
2048-bit RSA secret key setup.
2048-bit RSA key setup.
2048-bit RSA OAEP SHA256 decryption with CRT acceleration.
2048-bit RSA OAEP SHA256 decryption.
2048-bit RSA OAEP SHA256 encryption.
2048-bit RSA PKCS1 V1.5 decryption with CRT acceleration.
2048-bit RSA PKCS1 V1.5 decryption.
2048-bit RSA Functions.
2048-bit RSA PKCS1 V1.5 SHA-256 sign with CRT acceleration.
2048-bit RSA PKCS1 V1.5 SHA-256 sign.
2048-bit RSA PKCS1 V1.5 SHA-256 signature verify.
2048-bit RSA PSS SHA-256 sign with CRT acceleration.
2048-bit RSA PSS SHA-256 sign.
2048-bit RSA PSS SHA-256 signature verify.
SHA-1 hash.
SHA-1 output.
Incremental SHA-1 generator.
SHA-1 incremental data input.
SHA-224 hash.
SHA-224 output.
Incremental SHA-224 generator.
SHA-224 incremental data input.
SHA-256 hash.
SHA-256 output.
Incremental SHA-256 generator.
SHA-256 incremental data input.
SHA-384 hash.
SHA-384 output.
Incremental SHA-384 generator.
SHA-384 incremental data input.
SHA-512 hash.
SHA-512 output.
Incremental SHA-512 generator.
SHA-512 incremental data input.
SRP-6 client premaster secret.
SRP - 6 Client Public Key.
SRP-6 premaster secret.
SRP-6 premaster secret with context.
SRP-6 proof exchange.
SRP-6 proof exchange with context.
SRP-6 proof M2 (server to client).
SRP-6 proof M2 (server to client) with context.
SRP-6 public key generation.
SRP-6 public key generation with context.
SRP-6 session key generation.
SRP-6 session key generation with context.
SRP-6 server premaster secret.
SRP-6 Server Public Key.
SRP-6 SRP session key.
SRP-6 SRP session Key with context.
SRP-6 password verifier generation.
SRP-6 password verifier generation with context.
Generate SRTP authentication tag from bytes and index.
Decrypt SRTP packet.
Encrypt SRTP packet.
Setup SRTP contexts.
Check SRTP authentication tag against bytes and index.

Type Definitions

Type definition of platform abort function
Type definition of handle used for abort
Type definition of function pointer to free a mutex
Type definition of function pointer to initialize a mutex
Type definition of function pointer to lock a mutex
Type definition of architecture neutral mutex type
Type definition of function pointer to unlock a mutex
IPv4 address.
Socket port type.
AT filter callback function format
AT Notification handler prototype.
AT response handler prototype.
Modem fault handler.
Event handler prototype.
Modem library mode
Socket families.
An IANA cipher suite identifier.
Peer verification level for the TLS connection.
TLS role for the connection.
Session cache configuration for the TLS connection.
Security tags used on the TLS socket.

Unions