Home
last modified time | relevance | path

Searched +full:- +full:e (Results 1 – 25 of 603) sorted by relevance

12345678910>>...25

/openthread-latest/third_party/mbedtls/repo/library/
Dsha1.c2 * FIPS-180-1 compliant SHA-1 implementation
5 * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
8 * The SHA-1 standard was published by NIST in 1993.
10 * http://www.itl.nist.gov/fipspubs/fip180-1.htm
48 * SHA-1 context setup
52 ctx->total[0] = 0; in mbedtls_sha1_starts()
53 ctx->total[1] = 0; in mbedtls_sha1_starts()
55 ctx->state[0] = 0x67452301; in mbedtls_sha1_starts()
56 ctx->state[1] = 0xEFCDAB89; in mbedtls_sha1_starts()
57 ctx->state[2] = 0x98BADCFE; in mbedtls_sha1_starts()
[all …]
Dripemd160.c2 * RIPE MD-160 implementation
5 * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
9 * The RIPEMD-160 algorithm was designed by RIPE in 1996
11 * http://ehash.iaik.tugraz.at/wiki/RIPEMD-160
49 * RIPEMD-160 context setup
53 ctx->total[0] = 0; in mbedtls_ripemd160_starts()
54 ctx->total[1] = 0; in mbedtls_ripemd160_starts()
56 ctx->state[0] = 0x67452301; in mbedtls_ripemd160_starts()
57 ctx->state[1] = 0xEFCDAB89; in mbedtls_ripemd160_starts()
58 ctx->state[2] = 0x98BADCFE; in mbedtls_ripemd160_starts()
[all …]
Drsa_alt_helpers.c5 * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
21 * Setting F := lcm(P-1,Q-1), the idea is as follows:
25 * square roots of 1 in Z/PZ and Z/QZ are +1 and -1, this leaves the four
26 * possibilities X^(F/2) = (+-1, +-1). If it happens that X^(F/2) = (-1,+1)
27 * or (+1,-1), then gcd(X^(F/2) + 1, N) will be equal to one of the prime
31 * construction still applies since (-)^K is the identity on the set of
34 * The public and private key primitives (-)^E and (-)^D are mutually inverse
35 * bijections on Z/NZ if and only if (-)^(DE) is the identity on Z/NZ, i.e.
36 * if and only if DE - 1 is a multiple of F, say DE - 1 = F * L.
39 * DE - 1 = FL = (F/2) * (2^(t+1)) * K,
[all …]
Drsa_alt_helpers.h4 * \brief Context-independent RSA helper functions
6 * This module declares some RSA-related helper functions useful when
13 * End-users of Mbed TLS who are not providing their own alternative RSA
23 * (1) Parameter-generating helpers. These are:
24 * - mbedtls_rsa_deduce_primes
25 * - mbedtls_rsa_deduce_private_exponent
26 * - mbedtls_rsa_deduce_crt
30 * (2) Parameter-checking helpers. These are:
31 * - mbedtls_rsa_validate_params
32 * - mbedtls_rsa_validate_crt
[all …]
/openthread-latest/third_party/mbedtls/repo/tests/data_files/
Ddh.1000.pem6 89:29:71:8e:8e:a1:29:2e:df:db:01:34:41:e7:66:
10 c4:61:60:59:78:a7:e1:a3:b3:a7:3e:7e:5b:a8:d7:
11 b7:ba:25:0e:b1:9e:79:03:b5:83:ba:43:34:b6:c1:
16 9e:a4:a8:c4:29:fe:76:18:02:4f:76:c9:29:0e:f2:
17 ba:0d:92:08:9d:d9:b3:28:41:5d:88:4e:fe:3c:ae:
18 c1:d4:3e:7e:fb:d8:2c:bf:7b:63:70:99:9e:c4:ac:
19 d0:1e:7c:4e:22:07:d2:b5:f9:9a:9e:52:e2:97:9d:
20 c3:cb:0d:66:33:75:95:a7:96:6e:69:ec:16:bd:06:
21 4a:1a:dc:b2:d4:29:23:ab:2e:8f:7f:6a:84:1d:82:
22 23:6e:42:8c:1e:70:3d:21:bb:b9:b9:8f:f9:fd:9c:
[all …]
Ddh.optlen.pem7 93:8e:a1:1b:48:dc:51:5d:ab:7a:bc:bb:1e:0c:7f:
9 43:57:e1:c4:ea:07:a7:ce:1e:38:1a:2f:ca:fd:ff:
13 31:84:13:44:3c:d2:44:21:5c:d7:fd:4c:be:79:6e:
14 82:c6:cf:70:f8:9c:c0:c5:28:fb:8e:34:48:09:b3:
17 ec:b0:55:6f:b7:13:12:a8:d7:c9:3b:b2:89:8e:a0:
18 8e:e5:4e:eb:59:45:48:28:5f:06:a9:73:cb:be:2a:
19 0c:b0:2e:90:f3:23:fe:04:55:21:f3:4c:68:35:4a:
20 6d:3e:95:db:ff:f1:eb:64:69:2e:dc:0a:44:f3:d3:
26 b5:bd:5a:6c:9e:ae:1c:13:7a:f3:40:87:fc:e2:a3:
29 80:3d:be:ca:60:c3:3e:12:89:c1:a0:3a:c2:c6:c4:
[all …]
Ddh.999.pem5 6e:a5:32:3e:ff:24:df:c4:61:07:0c:e1:88:72:fa:
6 14:d4:22:65:18:66:09:7e:43:35:c4:5a:62:f7:0a:
7 69:be:45:71:6e:ac:c5:56:d8:22:9e:c4:9c:23:2b:
8 bd:6d:3b:b6:02:4f:5d:12:a7:ac:90:b8:9e:be:93:
9 82:bc:09:7c:cd:e1:09:21:1e:3d:69:2a:76:41:00:
13 -----BEGIN DH PARAMETERS-----
17 -----END DH PARAMETERS-----
/openthread-latest/third_party/mbedtls/repo/scripts/
Dbump_version.sh4 # SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
10 # Usage: bump_version.sh [ --version <version> ] [ --so-crypto <version>]
11 # [ --so-x509 <version> ] [ --so-tls <version> ]
12 # [ -v | --verbose ] [ -h | --help ]
15 set -e
22 until [ -z "$1" ]
25 --version)
30 --so-crypto)
34 --so-x509)
38 --so-tls)
[all …]
/openthread-latest/script/
Dmake-pretty35 # script/make-pretty
39 # script/make-pretty clang
40 # script/make-pretty clang-format
41 # script/make-pretty clang-tidy
45 # script/make-pretty markdown
49 # script/make-pretty python
53 # script/make-pretty shell
57 # script/make-pretty check clang
58 # script/make-pretty check clang-format
59 # script/make-pretty check clang-tidy
[all …]
/openthread-latest/third_party/mbedtls/repo/tests/suites/
Dtest_suite_rsa.data4 RSA init-free-free
7 RSA init-free-init-free
153 # the verification of PKCS1 v1.5 signatures - this is relevant to prevent Bleichenbacher signature …
155 # to `mbedtls_rsa_rsassa_pkcs1_v15_encode` to force the use of non-reduced encodings in different p…
157 # Correct signature with DER-compliant reduced length encodings
162 # Non-reduced 1-byte length encoding in `DigestInfo` ASN.1 element
163 RSA PKCS1 Verify v1.5 non-reduced length encoding #1
167 # Non-reduced 2-byte length encoding for `digestAlgorithm` ASN.1 element
168 RSA PKCS1 Verify v1.5 non-reduced length encoding #2
172 # Non-reduced 3-byte length encoding for optional parameters in `digestAlgorithm` ASN.1 element
[all …]
Dtest_suite_debug.data17 …_ret:"MyFile":999:"Test return value":0:"MyFile(0999)\: Test return value() returned 0 (-0x0000)\n"
20 …ug_print_ret:"MyFile":999:"Test return value":-0x1000:"MyFile(0999)\: Test return value() returned…
23 …g_print_ret:"MyFile":999:"Test return value":-0xFFFF:"MyFile(0999)\: Test return value() returned
32 …6 bytes)\nMyFile(0999)\: 0000\: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................…
35 …7 bytes)\nMyFile(0999)\: 0000\: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................…
38e 0f ................\nMyFile(0999)\: 0010\: 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ..…
43 Debug print mbedtls_mpi: 0 (non-empty representation)
53e 62 90 ff\nMyFile(0999)\: e7 03 f4 ea 59 63 bf 21 27 13 ce e4 6b 10 7c 09\nMyFile(0999)\: 18 2b…
56e 62 90\nMyFile(0999)\: ff e7 03 f4 ea 59 63 bf 21 27 13 ce e4 6b 10 7c\nMyFile(0999)\: 09 18 2b…
59e 62 90\nMyFile(0999)\: ff e7 03 f4 ea 59 63 bf 21 27 13 ce e4 6b 10 7c\nMyFile(0999)\: 09 18 2b…
[all …]
Dtest_suite_pkcs1_v21.function18 mbedtls_mpi N, E;
24 info.buf = rnd_buf->x;
25 info.length = rnd_buf->len;
27 mbedtls_mpi_init(&N); mbedtls_mpi_init(&E);
36 TEST_ASSERT(mbedtls_mpi_read_binary(&N, input_N->x, input_N->len) == 0);
37 TEST_ASSERT(mbedtls_mpi_read_binary(&E, input_E->x, input_E->len) == 0);
38 TEST_ASSERT(mbedtls_rsa_import(&ctx, &N, NULL, NULL, NULL, &E) == 0);
42 if (message_str->len == 0) {
43 message_str->x = NULL;
47 &info, message_str->len,
[all …]
Dtest_suite_rsa.function168 mbedtls_mpi N, P, Q, E;
172 mbedtls_mpi_init(&Q); mbedtls_mpi_init(&E);
183 TEST_ASSERT(mbedtls_test_read_mpi(&E, input_E) == 0);
185 TEST_ASSERT(mbedtls_rsa_import(&ctx, &N, &P, &Q, NULL, &E) == 0);
193 digest, message_str->len, message_str->x,
197 TEST_ASSERT(mbedtls_test_hexcmp(output, result_str->x,
198 ctx.len, result_str->len) == 0);
203 mbedtls_mpi_free(&Q); mbedtls_mpi_free(&E);
215 mbedtls_mpi N, E;
217 mbedtls_mpi_init(&N); mbedtls_mpi_init(&E);
[all …]
Dtest_suite_pkcs1_v15.function20 mbedtls_mpi N, E;
24 info.buf = rnd_buf->x;
25 info.length = rnd_buf->len;
27 mbedtls_mpi_init(&N); mbedtls_mpi_init(&E);
41 TEST_ASSERT(mbedtls_test_read_mpi(&E, input_E) == 0);
42 TEST_ASSERT(mbedtls_rsa_import(&ctx, &N, NULL, NULL, NULL, &E) == 0);
46 if (message_str->len == 0) {
47 message_str->x = NULL;
51 &info, message_str->len,
52 message_str->x,
[all …]
/openthread-latest/third_party/mbedtls/repo/tests/data_files/dir3/
Dtest-ca.crt17 58:08:94:a5:ec:9b:c5:8b:df:1a:1e:99:38:99:87:
18 1e:7b:c0:8d:39:df:38:5d:70:78:07:d3:9e:d9:93:
20 cb:44:a2:72:0b:c2:e5:40:f9:3e:e5:a6:0e:b3:f9:
24 58:26:22:03:5b:d4:b4:d5:fb:f5:e3:96:2e:70:c0:
25 e4:2e:bd:fc:2e:ee:e2:41:55:c0:34:2e:7d:24:72:
27 79:a4:b2:b5:2e:12:f9:84:17:f0:62:6f:27:3e:13:
29 e9:fc:ac:db:2e:28:d1:7e:02:4b:23:a0:15:f2:38:
30 65:64:09:ea:0c:6e:8e:1b:17:a0:71:c8:b3:9b:c9:
31 ab:e9:c3:f2:cf:87:96:8f:80:02:32:9e:99:58:6f:
38 B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF
[all …]
/openthread-latest/third_party/mbedtls/repo/tests/data_files/dir1/
Dtest-ca.crt17 58:08:94:a5:ec:9b:c5:8b:df:1a:1e:99:38:99:87:
18 1e:7b:c0:8d:39:df:38:5d:70:78:07:d3:9e:d9:93:
20 cb:44:a2:72:0b:c2:e5:40:f9:3e:e5:a6:0e:b3:f9:
24 58:26:22:03:5b:d4:b4:d5:fb:f5:e3:96:2e:70:c0:
25 e4:2e:bd:fc:2e:ee:e2:41:55:c0:34:2e:7d:24:72:
27 79:a4:b2:b5:2e:12:f9:84:17:f0:62:6f:27:3e:13:
29 e9:fc:ac:db:2e:28:d1:7e:02:4b:23:a0:15:f2:38:
30 65:64:09:ea:0c:6e:8e:1b:17:a0:71:c8:b3:9b:c9:
31 ab:e9:c3:f2:cf:87:96:8f:80:02:32:9e:99:58:6f:
38 B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF
[all …]
/openthread-latest/third_party/mbedtls/repo/tests/data_files/dir2/
Dtest-ca.crt17 58:08:94:a5:ec:9b:c5:8b:df:1a:1e:99:38:99:87:
18 1e:7b:c0:8d:39:df:38:5d:70:78:07:d3:9e:d9:93:
20 cb:44:a2:72:0b:c2:e5:40:f9:3e:e5:a6:0e:b3:f9:
24 58:26:22:03:5b:d4:b4:d5:fb:f5:e3:96:2e:70:c0:
25 e4:2e:bd:fc:2e:ee:e2:41:55:c0:34:2e:7d:24:72:
27 79:a4:b2:b5:2e:12:f9:84:17:f0:62:6f:27:3e:13:
29 e9:fc:ac:db:2e:28:d1:7e:02:4b:23:a0:15:f2:38:
30 65:64:09:ea:0c:6e:8e:1b:17:a0:71:c8:b3:9b:c9:
31 ab:e9:c3:f2:cf:87:96:8f:80:02:32:9e:99:58:6f:
38 B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF
[all …]
/openthread-latest/tests/unit/
Dtest_linked_list.cpp104 VerifyOrQuit(aList->Contains(*argEntry)); in VerifyLinkedListContent()
105 VerifyOrQuit(aList->ContainsMatching(argEntry->GetName())); in VerifyLinkedListContent()
106 VerifyOrQuit(aList->ContainsMatching(argEntry->GetId())); in VerifyLinkedListContent()
108 SuccessOrQuit(aList->Find(*argEntry, prev)); in VerifyLinkedListContent()
111 VerifyOrQuit(aList->FindMatchingWithPrev(prev, argEntry->GetName()) == argEntry); in VerifyLinkedListContent()
114 VerifyOrQuit(aList->FindMatchingWithPrev(prev, argEntry->GetId()) == argEntry); in VerifyLinkedListContent()
117 VerifyOrQuit(!argEntry->WasFreed()); in VerifyLinkedListContent()
125 VerifyOrQuit(aList->GetTail() == argPrev); in VerifyLinkedListContent()
127 VerifyOrQuit(!aList->ContainsMatching("none"), "succeeded for a missing entry"); in VerifyLinkedListContent()
128 VerifyOrQuit(!aList->ContainsMatching(unusedId), "succeeded for a missing entry"); in VerifyLinkedListContent()
[all …]
/openthread-latest/tools/harness-thci/
DOpenThread_WpanCtl.py94 except Exception as e:
95 ModuleHelper.WriteIntoDebugLogger('initialize() Error: ' + str(e))
102 except Exception as e:
103 ModuleHelper.WriteIntoDebugLogger('delete() Error: ' + str(e))
124 retry_times -= 1
127 times -= 1
213 retry_times -= 1
220 except Exception as e:
221 logging.exception('%s: failed to send command[%s]: %s', self.port, cmd, str(e))
267 retry_times -= 1
[all …]
/openthread-latest/third_party/mbedtls/repo/3rdparty/everest/include/everest/
DHacl_Curve25519.h5e/everest/verify/kremlin/krml -fc89 -fparentheses -fno-shadow -header /mnt/e/everest/verify/hdrcLh…
/openthread-latest/third_party/mbedtls/repo/3rdparty/everest/include/everest/vs2013/
DHacl_Curve25519.h5e/everest/verify/kremlin/krml -fc89 -fparentheses -fno-shadow -header /mnt/e/everest/verify/hdrcLh…
/openthread-latest/third_party/mbedtls/repo/programs/pkey/
Dmpi_demo.c5 * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
31 mbedtls_mpi E, P, Q, N, H, D, X, Y, Z; in main() local
33 mbedtls_mpi_init(&E); mbedtls_mpi_init(&P); mbedtls_mpi_init(&Q); mbedtls_mpi_init(&N); in main()
39 MBEDTLS_MPI_CHK(mbedtls_mpi_read_string(&E, 10, "257")); in main()
44 MBEDTLS_MPI_CHK(mbedtls_mpi_write_file(" E = ", &E, 10, NULL)); in main()
54 MBEDTLS_MPI_CHK(mbedtls_mpi_inv_mod(&D, &E, &H)); in main()
56 mbedtls_mpi_write_file(" D = E^-1 mod (P-1)*(Q-1) = ", in main()
62 MBEDTLS_MPI_CHK(mbedtls_mpi_exp_mod(&Y, &X, &E, &N, NULL)); in main()
67 MBEDTLS_MPI_CHK(mbedtls_mpi_write_file(" Y (ciphertext) = X^E mod N = ", &Y, 10, NULL)); in main()
74 mbedtls_mpi_free(&E); mbedtls_mpi_free(&P); mbedtls_mpi_free(&Q); mbedtls_mpi_free(&N); in main()
/openthread-latest/third_party/mbedtls/repo/tests/
Dssl-opt-in-docker.sh1 #!/bin/bash -eu
3 # ssl-opt-in-docker.sh
6 # -------
7 # This runs ssl-opt.sh in a Docker container.
10 # https://github.com/Mbed-TLS/mbedtls-test/blob/master/README.md#quick-start
14 # ---------------
21 # - scripts/docker_env.sh for general Docker prerequisites and other information.
22 # - ssl-opt.sh for notes about invocation of that script.
25 # SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
29 case "${OPENSSL:-default}" in
[all …]
Dcompat-in-docker.sh1 #!/bin/bash -eu
3 # compat-in-docker.sh
6 # -------
10 # https://github.com/Mbed-TLS/mbedtls-test/blob/master/README.md#quick-start
14 # ---------------
21 # - scripts/docker_env.sh for general Docker prerequisites and other information.
22 # - compat.sh for notes about invocation of that script.
25 # SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
29 case "${OPENSSL:-default}" in
30 "legacy") export OPENSSL="/usr/local/openssl-1.0.1j/bin/openssl";;
[all …]
/openthread-latest/tools/harness-sniffer/
DOT_Sniffer.py45 except Exception as e:
46 ModuleHelper.WriteIntoDebugLogger('OT_Sniffer: [initialize] --> ' + str(e))
51 …p_discover = subprocess.Popen('extcap_ot.bat --extcap-interfaces', stdout=subprocess.PIPE, shell=T…
55 # e.g. interface {value=COM10:460800}{display=OpenThread Sniffer COM10}
58 except Exception as e:
59 … ModuleHelper.WriteIntoDebugLogger('OT_Sniffer: [discoverSniffer] --> Error: ' + str(e))
67 …given location. Capture should happen in background so that method call will be non-blocking and a…
75 'py -3 -c "import sys; print(sys.executable)"',
79 # python_exe: e.g. C:\Python37\python.exe
83 # sniffer_py: e.g. C:\Python37\Scripts\sniffer.py
[all …]

12345678910>>...25