Home
last modified time | relevance | path

Searched +full:tls +full:- +full:client (Results 1 – 25 of 53) sorted by relevance

123

/net-tools-3.6.0/mbedtls-2.4.0/tests/
Dssl-opt.sh3 # ssl-opt.sh
5 # This file is part of mbed TLS (https://tls.mbed.org)
11 # Executes tests to prove various TLS/SSL options and extensions.
22 set -u
29 : ${GNUTLS_CLI:=gnutls-cli}
30 : ${GNUTLS_SERV:=gnutls-serv}
32 O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
34 G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
35 G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
54 printf " -h|--help\tPrint this help.\n"
[all …]
Dcompat.sh5 # This file is part of mbed TLS (https://tls.mbed.org)
7 # Copyright (c) 2012-2016, ARM Limited, All Rights Reserved
13 # Check each common ciphersuite, with each version, both ways (client/server),
14 # with and without client authentication.
16 set -u
28 : ${GNUTLS_CLI:=gnutls-cli}
29 : ${GNUTLS_SERV:=gnutls-serv}
33 G_VER="$( $GNUTLS_CLI --version | head -n1 )"
37 …eval $( echo $G_VER | sed 's/.* \([0-9]*\)\.\([0-9]\)*\.\([0-9]*\)$/MAJOR="\1" MINOR="\2" PATCH="\…
38 if [ $MAJOR -lt 3 -o \
[all …]
DDescriptions.txt14 GnuTLS (and ourselves!) for every common ciphersuite, in every TLS
15 version, both ways (client/server), using client authentication or not.
20 The 'tests/ssl-opt.sh' script checks various options and/or operations not
/net-tools-3.6.0/mbedtls-2.4.0/
Dcircle.yml2 # - To test and prove that a new commit in the mbed TLS repository builds
3 # and integrates with mbed-os properly.
5 # - To test and prove that the current development head of mbed TLS builds
6 # and integrates with the current mbed-os master branch.
8 # The script fetches all the prerequisites and builds the mbed TLS 'tls-client'
11 # - If it is a nightly build then it builds the mbed TLS development head with
12 # mbed-os master.
13 # - If it was triggered by the commit, then it builds the example with mbed TLS
14 # at that commit and mbed-os at the commit pointed by mbed-os.lib in the
19 - cd ../mbed-os-example-tls/tls-client/ && mbed compile -m K64F -t GCC_ARM -c
[all …]
DChangeLog1 mbed TLS ChangeLog (Sorted per branch, date)
3 = mbed TLS 2.4.0 branch released 2016-10-17
7 with RFC-5116 and could lead to session key recovery in very long TLS
8 sessions. "Nonce-Disrespecting Adversaries Practical Forgery Attacks on GCM in
9 TLS" - H. Bock, A. Zauner, S. Devlin, J. Somorovsky, P. Jovanovic.
17 * Added support for CMAC for AES and 3DES and AES-CMAC-PRF-128, as defined by
18 NIST SP 800-38B, RFC-4493 and RFC-4615.
26 * Added a configuration file config-no-entropy.h that configures the subset of
39 * Fix for key exchanges based on ECDH-RSA or ECDH-ECDSA which weren't
41 * Fix for out-of-tree builds using CMake. Found by jwurzer, and fix based on
[all …]
/net-tools-3.6.0/mbedtls-2.4.0/doxygen/input/
Ddoc_mainpage.h5 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
6 * SPDX-License-Identifier: Apache-2.0
12 * http://www.apache.org/licenses/LICENSE-2.0
20 * This file is part of mbed TLS (https://tls.mbed.org)
24 * @mainpage mbed TLS v2.4.0 source code documentation
26 * This documentation describes the internal structure of mbed TLS. It was
28 * mbed TLS's source code using Doxygen. (See
31 * mbed TLS has a simple setup: it provides the ingredients for an SSL/TLS
34 * the high-level module concepts used throughout this documentation.\n
35 * Some examples of mbed TLS usage can be found in the \ref mainpage_examples
[all …]
Ddoc_ssltls.h3 * SSL/TLS communication module documentation file.
5 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
6 * SPDX-License-Identifier: Apache-2.0
12 * http://www.apache.org/licenses/LICENSE-2.0
20 * This file is part of mbed TLS (https://tls.mbed.org)
24 * @addtogroup ssltls_communication_module SSL/TLS communication module
26 * The SSL/TLS communication module provides the means to create an SSL/TLS
30 * - initialise an SSL/TLS context (see \c mbedtls_ssl_init()).
31 * - perform an SSL/TLS handshake (see \c mbedtls_ssl_handshake()).
32 * - read/write (see \c mbedtls_ssl_read() and \c mbedtls_ssl_write()).
[all …]
/net-tools-3.6.0/mbedtls-2.4.0/include/mbedtls/
Decjpake.h4 * \brief Elliptic curve J-PAKE
6 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
7 * SPDX-License-Identifier: Apache-2.0
13 * http://www.apache.org/licenses/LICENSE-2.0
21 * This file is part of mbed TLS (https://tls.mbed.org)
27 * J-PAKE is a password-authenticated key exchange that allows deriving a
28 * strong shared secret from a (potentially low entropy) pre-shared
32 * This file implements the Elliptic Curve variant of J-PAKE,
36 * As the J-PAKE algorithm is inherently symmetric, so is our API.
39 * The payloads are serialized in a way suitable for use in TLS, but could
[all …]
Dssl.h4 * \brief SSL/TLS functions.
6 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
7 * SPDX-License-Identifier: Apache-2.0
13 * http://www.apache.org/licenses/LICENSE-2.0
21 * This file is part of mbed TLS (https://tls.mbed.org)
61 #define MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE -0x7080 /**< The requested feature is no…
62 #define MBEDTLS_ERR_SSL_BAD_INPUT_DATA -0x7100 /**< Bad input parameters to fun…
63 #define MBEDTLS_ERR_SSL_INVALID_MAC -0x7180 /**< Verification of the message…
64 #define MBEDTLS_ERR_SSL_INVALID_RECORD -0x7200 /**< An invalid SSL record was r…
65 #define MBEDTLS_ERR_SSL_CONN_EOF -0x7280 /**< The connection indicated an…
[all …]
Decdh.h4 * \brief Elliptic curve Diffie-Hellman
6 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
7 * SPDX-License-Identifier: Apache-2.0
13 * http://www.apache.org/licenses/LICENSE-2.0
21 * This file is part of mbed TLS (https://tls.mbed.org)
51 int point_format; /*!< format for point export in TLS messages */
53 mbedtls_ecp_point Vf; /*!< un-blinding value (for later) */
113 * \brief Generate a public key and a TLS ServerKeyExchange payload.
114 * (First function used by a TLS server for ECDHE.)
123 * \note This function assumes that ctx->grp has already been
[all …]
Dnet_sockets.h6 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
7 * SPDX-License-Identifier: Apache-2.0
13 * http://www.apache.org/licenses/LICENSE-2.0
21 * This file is part of mbed TLS (https://tls.mbed.org)
37 #define MBEDTLS_ERR_NET_SOCKET_FAILED -0x0042 /**< Failed to open a socket. */
38 #define MBEDTLS_ERR_NET_CONNECT_FAILED -0x0044 /**< The connection to the given…
39 #define MBEDTLS_ERR_NET_BIND_FAILED -0x0046 /**< Binding of the socket faile…
40 #define MBEDTLS_ERR_NET_LISTEN_FAILED -0x0048 /**< Could not listen on the soc…
41 #define MBEDTLS_ERR_NET_ACCEPT_FAILED -0x004A /**< Could not accept the incomi…
42 #define MBEDTLS_ERR_NET_RECV_FAILED -0x004C /**< Reading information from th…
[all …]
Dconfig.h6 * This set of compile-time options may be used to enable
10 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
11 * SPDX-License-Identifier: Apache-2.0
17 * http://www.apache.org/licenses/LICENSE-2.0
25 * This file is part of mbed TLS (https://tls.mbed.org)
63 * Uncomment if the CPU supports SSE2 (IA-32 specific).
99 * By default mbed TLS uses the system-provided calloc() and free().
100 * This allows different allocators (self-implemented or provided) to be
140 * MBEDTLS_PLATFORM_XXX_ALT: Uncomment a macro to let mbed TLS support the
143 * Example: In case you uncomment MBEDTLS_PLATFORM_PRINTF_ALT, mbed TLS will
[all …]
/net-tools-3.6.0/mbedtls-2.4.0/yotta/data/
DREADME.md1 # mbed TLS
3 mbed TLS makes it trivially easy for developers to include cryptographic and SSL/TLS capabilities i…
8 - `frdm-k64f-gcc`
9 - `frdm-k64f-armcc`
10 - `x86-linux-native`
11 - `x86-osx-native`
17 …bed/mbedtls/blob/development/yotta/data/example-selftest) Tests different basic functions in the m…
19 2. [**Benchmark:**](https://github.com/ARMmbed/mbedtls/blob/development/yotta/data/example-benchmar…
21 …nt/yotta/data/example-hashing) Demonstrates the various APIs for computing hashes of data (also kn…
23 …velopment/yotta/data/example-authcrypt) Demonstrates usage of the Cipher API for encrypting and au…
[all …]
/net-tools-3.6.0/mbedtls-2.4.0/tests/scripts/
Dtravis-log-failure.sh3 # travis-log-failure.sh
5 # This file is part of mbed TLS (https://tls.mbed.org)
11 # List the server and client logs on failed ssl-opt.sh and compat.sh tests.
15 # but it can be much more. For example, the client log of test 273 in ssl-opt.sh
18 if [ -d include/mbedtls ]; then :; else
23 FILES="o-srv-*.log o-cli-*.log c-srv-*.log c-cli-*.log o-pxy-*.log"
31 tail -c $MAX_LOG_SIZE $LOG
/net-tools-3.6.0/docker/
DDockerfile7 RUN apt update && apt install -y \
8 dante-server \
10 netcat-traditional \
12 default-jre-headless
14 # We need the net-tools project as it contains helper apps needed
16 RUN git clone https://github.com/zephyrproject-rtos/net-tools.git && \
17 cd /net-tools && \
18 make tunslip6 && make echo-client && \
19 make echo-server && make throughput-client && \
20 make coap-client
[all …]
/net-tools-3.6.0/mbedtls-2.4.0/programs/pkey/
Decdh_curve25519.c4 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
5 * SPDX-License-Identifier: Apache-2.0
11 * http://www.apache.org/licenses/LICENSE-2.0
19 * This file is part of mbed TLS (https://tls.mbed.org)
85 * Client: inialize context and generate keypair in main()
87 mbedtls_printf( " . Setting up client context..." ); in main()
147 mbedtls_printf( " . Server reading client key and computing secret..." ); in main()
176 * Client: read peer's key and generate shared secret in main()
178 mbedtls_printf( " . Client reading server key and computing secret..." ); in main()
/net-tools-3.6.0/
DREADME.md1 …b3ec0700e1602f/badge?branch=master)](https://app.shippable.com/github/zephyrproject-rtos/net-tools)
16 There are convenience scripts (_loop-socat.sh_ and _loop-slip-tap.sh_) for
22 $ ./loop-socat.sh
27 $ sudo ./loop-slip-tap.sh
53 If your have echo-server running in the Qemu, then you can use the echo-client
54 tool in net-tools directory to communicate with it.
56 # ./echo-client -i tap0 2001:db8::1
60 $ ping6 -I tap0 -c 1 2001:db8::1
66 to run the echo-server sample in Zephyr, and then test the TCP stack using
71 This script will send numbers to the echo-server program, read them back,
[all …]
/net-tools-3.6.0/mbedtls-2.4.0/programs/test/
Dssl_cert_test.c4 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
5 * SPDX-License-Identifier: Apache-2.0
11 * http://www.apache.org/licenses/LICENSE-2.0
19 * This file is part of mbed TLS (https://tls.mbed.org)
101 ret = mbedtls_x509_crt_parse_file( &cacert, "ssl/test-ca/test-ca.crt" ); in main()
119 ret = mbedtls_x509_crl_parse_file( &crl, "ssl/test-ca/crl.pem" ); in main()
144 mbedtls_snprintf(name, 512, "ssl/test-ca/%s", client_certificates[i]); in main()
146 mbedtls_printf( " . Loading the client certificate %s...", name ); in main()
161 mbedtls_printf( " . Verify the client certificate with CA certificate..." ); in main()
188 mbedtls_snprintf(name, 512, "ssl/test-ca/%s", client_private_keys[i]); in main()
[all …]
/net-tools-3.6.0/mbedtls-2.4.0/programs/ssl/
Dssl_mail_client.c2 * SSL client for SMTP servers
4 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
5 * SPDX-License-Identifier: Apache-2.0
11 * http://www.apache.org/licenses/LICENSE-2.0
19 * This file is part of mbed TLS (https://tls.mbed.org)
115 " ca_file=%%s default: \"\" (pre-loaded)\n" \
116 " crt_file=%%s default: \"\" (pre-loaded)\n" \
117 " key_file=%%s default: \"\" (pre-loaded)\n"
129 " mode=%%d default: 0 (SSL/TLS) (1 for STARTTLS)\n" \
142 const char *server_name; /* hostname of the server (client only) */
[all …]
Dssl_server.c4 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
5 * SPDX-License-Identifier: Apache-2.0
11 * http://www.apache.org/licenses/LICENSE-2.0
19 * This file is part of mbed TLS (https://tls.mbed.org)
77 "HTTP/1.0 200 OK\r\nContent-Type: text/html\r\n\r\n" \
78 "<h2>mbed TLS Test Server</h2>\r\n" \
238 mbedtls_printf("Last error was: %d - %s\n\n", ret, error_buf ); in main()
247 * 3. Wait until a client connects in main()
266 mbedtls_printf( " . Performing the SSL/TLS handshake..." ); in main()
283 mbedtls_printf( " < Read from client:" ); in main()
[all …]
Dssl_fork_server.c4 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
5 * SPDX-License-Identifier: Apache-2.0
11 * http://www.apache.org/licenses/LICENSE-2.0
19 * This file is part of mbed TLS (https://tls.mbed.org)
80 "HTTP/1.0 200 OK\r\nContent-Type: text/html\r\n\r\n" \
81 "<h2>mbed TLS Test Server</h2>\r\n" \
218 * 3. Wait until a client connects in main()
298 mbedtls_printf( "pid %d: Performing the SSL/TLS handshake.\n", pid ); in main()
317 mbedtls_printf( "pid %d: Start reading from client.\n", pid ); in main()
322 len = sizeof( buf ) - 1; in main()
[all …]
Dssl_pthread_server.c5 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
6 * SPDX-License-Identifier: Apache-2.0
12 * http://www.apache.org/licenses/LICENSE-2.0
20 * This file is part of mbed TLS (https://tls.mbed.org)
81 "HTTP/1.0 200 OK\r\nContent-Type: text/html\r\n\r\n" \
82 "<h2>mbed TLS Test Server</h2>\r\n" \
126 mbedtls_net_context *client_fd = &thread_info->client_fd; in handle_ssl_connection()
134 mbedtls_printf( " [ #%ld ] Setting up SSL/TLS data\n", thread_id ); in handle_ssl_connection()
139 if( ( ret = mbedtls_ssl_setup( &ssl, thread_info->config ) ) != 0 ) in handle_ssl_connection()
141 mbedtls_printf( " [ #%ld ] failed: mbedtls_ssl_setup returned -0x%04x\n", in handle_ssl_connection()
[all …]
/net-tools-3.6.0/mbedtls-2.4.0/scripts/
Doutput_env.sh5 # This file is part of mbed TLS (https://tls.mbed.org)
14 # - architecture of the system
15 # - type and version of the operating system
16 # - version of armcc, clang, gcc-arm and gcc compilers
17 # - version of libc, clang, asan and valgrind if installed
18 # - version of gnuTLS and OpenSSL
22 uname -a
27 armcc --vsn | head -n 2
33 if `hash arm-none-eabi-gcc > /dev/null 2>&1`; then
34 echo "* gcc-arm:"
[all …]
/net-tools-3.6.0/tinydtls-0.8.2/
Ddtls.c1 /* dtls -- a very basic DTLS implementation
3 * Copyright (C) 2011--2012,2014 Olaf Bergmann <bergmann@tzi.org>
4 * Copyright (C) 2013 Hauke Mehrtens <hauke@hauke-m.de>
54 #define dtls_set_version(H,V) dtls_int_to_uint16((H)->version, (V))
55 #define dtls_set_content_type(H,V) ((H)->content_type = (V) & 0xff)
56 #define dtls_set_length(H,V) ((H)->length = (V))
58 #define dtls_get_content_type(H) ((H)->content_type & 0xff)
59 #define dtls_get_version(H) dtls_uint16_to_int((H)->version)
60 #define dtls_get_epoch(H) dtls_uint16_to_int((H)->epoch)
61 #define dtls_get_sequence_number(H) dtls_uint48_to_ulong((H)->sequence_number)
[all …]
/net-tools-3.6.0/mbedtls-2.4.0/library/
Dssl_srv.c2 * SSLv3/TLSv1 server-side functions
4 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
5 * SPDX-License-Identifier: Apache-2.0
11 * http://www.apache.org/licenses/LICENSE-2.0
19 * This file is part of mbed TLS (https://tls.mbed.org)
55 volatile unsigned char *p = v; while( n-- ) *p++ = 0; in mbedtls_zeroize()
64 if( ssl->conf->endpoint != MBEDTLS_SSL_IS_SERVER ) in mbedtls_ssl_set_client_transport_id()
67 mbedtls_free( ssl->cli_id ); in mbedtls_ssl_set_client_transport_id()
69 if( ( ssl->cli_id = mbedtls_calloc( 1, ilen ) ) == NULL ) in mbedtls_ssl_set_client_transport_id()
72 memcpy( ssl->cli_id, info, ilen ); in mbedtls_ssl_set_client_transport_id()
[all …]

123