Lines Matching refs:bad
52 PSA import: bad usage flag
55 PSA import AES: bad key size
683 PSA import EC keypair: explicit bit-size=528 for secp521r1 (bad)
711 PSA import EC keypair: secp256r1, all-bits-zero (bad)
719 PSA import EC keypair: secp256r1, d == n (bad)
723 PSA import EC keypair: secp256r1, d > n (bad)
1632 PSA hash setup: bad (unknown hash algorithm)
1636 PSA hash setup: bad (wildcard instead of hash algorithm)
1640 PSA hash setup: bad (not a hash algorithm)
1644 PSA hash: bad order function calls
1647 PSA hash verify: bad arguments
1650 PSA hash finish: bad arguments
1653 PSA hash compute: bad algorithm (unknown hash)
1656 PSA hash compute: bad algorithm (wildcard)
1659 PSA hash compute: bad algorithm (not a hash)
1671 PSA hash compare: bad algorithm (unknown hash)
1674 PSA hash compare: bad algorithm (wildcard)
1677 PSA hash compare: bad algorithm (not a hash)
1750 PSA MAC setup: bad algorithm (HMAC without specified hash)
1754 PSA MAC setup: bad algorithm (unsupported HMAC hash algorithm)
1758 PSA MAC setup: bad algorithm (not a MAC algorithm)
1787 PSA MAC: bad order function calls
2201 PSA cipher setup: bad algorithm (unknown cipher algorithm)
2205 PSA cipher setup: bad algorithm (not a cipher algorithm)
2219 PSA cipher: bad order function calls
2247 PSA cipher encrypt: bad algorithm (unknown cipher algorithm)
2251 PSA cipher encrypt: bad algorithm (not a cipher algorithm)
2396 PSA cipher decrypt: bad algorithm (unknown cipher algorithm)
2399 PSA cipher decrypt: bad algorithm (not a cipher algorithm)
2587 CCM*-no-tag encrypt, iv_length = 14, bad
2595 CCM*-no-tag encrypt, iv_length = 12, bad
3094 PSA AEAD decrypt: AES-GCM, nonce=0 (bad)
3098 PSA AEAD decrypt: AES-GCM, nonce=0 (bad), TAG=12
3198 PSA AEAD decrypt: ChaCha20-Poly1305 (RFC7539, bad tag)
3830 PSA Multipart AEAD verify: ChaCha20 - Poly1305 (RFC7539, bad tag)
4618 PSA verify hash: RSA-1024 PSS SHA-256, slen=0 (bad)
4626 PSA verify hash: RSA-1024 PSS SHA-256, slen=31 (bad)
4642 PSA verify hash: RSA-1024 PSS SHA-256, slen=94 (bad)
4650 PSA verify hash: RSA-1024 PSS SHA-512, slen=61 (bad)
4958 PSA verify message: RSA-1024 PSS SHA-256, slen=0 (bad)
5245 PSA key derivation setup: algorithm from bad hash
5249 PSA key derivation setup: bad algorithm
5284 PSA key derivation: HKDF-SHA-256, bad key type
5288 PSA key derivation: HKDF-SHA-256, bad key type, key output
5457 PSA key derivation: TLS 1.2 PRF SHA-256, bad key type
5557 PSA key derivation: PBKDF2-HMAC-SHA256, password bad key type
5633 PSA key derivation: PBKDF2-AES-CMAC-PRF-128, password bad key type
6266 # bad state: other secret passed before seed
6267 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #1, b
6271 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #1, k
6275 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #1, ka
6279 # bad state: other secret passed after secret
6280 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #2, b
6284 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #2, k
6288 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #2, ka
6292 # bad state: other secret passed after label
6293 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #3, b
6297 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #3, k
6301 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #3, ka
6305 # bad state: other secret passed twice
6306 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #4, b
6310 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #4, k
6314 PSA key derivation: TLS 1.2 Mix-PSK-to-MS, bad state #4, ka
6592 PSA key derivation: ECJPAKE to PMS, bad input format
6601 PSA key derivation: ECJPAKE to PMS, bad derivation step
7216 PSA key agreement setup: bad key agreement algorithm
7399 PSA generate key: bad type (RSA public key)
7636 PSA concurrent key generation: bad type (RSA public key)