Home
last modified time | relevance | path

Searched refs:first (Results 1 – 25 of 55) sorted by relevance

123

/mbedtls-3.5.0/tests/suites/
Dtest_suite_ecjpake.data25 ECJPAKE round one: KKP1: length of first point too small
28 ECJPAKE round one: KKP1: length of first point too big
34 ECJPAKE round one: KKP1: first point is zero
37 ECJPAKE round one: KKP1: unknown first point format
40 ECJPAKE round one: KKP1: nothing after first point
73 ECJPAKE round one: KKP2: length of first point too small
76 ECJPAKE round one: KKP2: length of first point too big
82 ECJPAKE round one: KKP2: first point is zero
85 ECJPAKE round one: KKP2: unknown first point format
88 ECJPAKE round one: KKP2: nothing after first point
[all …]
Dtest_suite_ecdh.data76 ECDH calc_secret: ours first, SECP256R1 (RFC 5903)
80 ECDH calc_secret: theirs first, SECP256R1 (RFC 5903)
84 ecdh calc_secret: ours first (Alice), curve25519 (rfc 7748)
88 ecdh calc_secret: theirs first (Alice), curve25519 (rfc 7748)
92 ecdh calc_secret: ours first (Bob), curve25519 (rfc 7748)
Dtest_suite_bignum_core.misc.data170 mbedtls_mpi_core_lt_ct: x>y (63 bit x, y first byte greater)
173 mbedtls_mpi_core_lt_ct: x<y (63 bit y, x first byte greater)
194 mbedtls_mpi_core_lt_ct: x>y (64 bit x, first bytes equal)
197 mbedtls_mpi_core_lt_ct: x<y (64 bit y, first bytes equal)
200 mbedtls_mpi_core_lt_ct: x>y (31 bit x, y first byte greater)
203 mbedtls_mpi_core_lt_ct: x<y (31 bit y, x first byte greater)
224 mbedtls_mpi_core_lt_ct: x>y (32 bit x, first bytes equal)
227 mbedtls_mpi_core_lt_ct: x<y (32 bit y, first bytes equal)
Dtest_suite_x509parse.function99 mbedtls_x509_crt *first;
111 first = mbedtls_calloc(1, sizeof(mbedtls_x509_crt));
112 if (first == NULL) {
116 mbedtls_x509_crt_init(first);
118 if (mbedtls_x509_crt_parse_der(first, ca->raw.p, ca->raw.len) != 0) {
125 if (mbedtls_x509_crt_parse_der(first, ca->raw.p, ca->raw.len) != 0) {
134 mbedtls_x509_crt_free(first);
135 mbedtls_free(first);
136 first = NULL;
139 *candidates = first;
[all …]
Dtest_suite_psa_crypto_pake.data81 PSA PAKE: invalid first input step
97 PSA PAKE: invalid first output step
117 PSA PAKE: check rounds w/o forced errors, client input first
133 PSA PAKE: no injected errors, client input first
Dtest_suite_bignum_mod.misc.data33 mpi_mod_sub with first input too long
42 mpi_mod_sub with first input too short
105 mpi_mod_add with first input too long
114 mpi_mod_add with first input too short
Dtest_suite_oid.data101 OID get numeric string - multi-byte first subidentifier
125 OID get numeric string - 1 byte first subidentifier beyond 2.39
Dtest_suite_lms.function94 /* Altering first message byte must cause verification failure */
108 /* Altering first signature byte must cause verification failure */
Dtest_suite_lmots.function94 /* Altering first message byte must cause verification failure */
107 /* Altering first signature byte must cause verification failure */
Dtest_suite_alignment.function369 /* Big-endian: data stored MSB first, i.e. p == { 0x12, 0x34 } */
373 /* Little-endian: data stored LSB first, i.e. p == { 0x34, 0x12 } */
Dtest_suite_psa_crypto_pake.function132 /* Server first round Output */
195 /* Client first round Input */
233 /* Client first round Output */
289 /* Client first round Input */
327 /* Server first round Input */
Dtest_suite_asn1write.data352 Store named data: first
364 Store named data: first match
Dtest_suite_pkcs1_v15.data79 RSAES-V15 decoding: bad first byte
Dtest_suite_lms.data15 # uses leaf key 0, so must be the first signature generated by the key if the
44 # first signature:
87 # signature uses leaf key 0, so must be the first signature generated by the key
/mbedtls-3.5.0/scripts/
Dgenerate_errors.pl160 my $first;
180 $first = 0;
183 ${$code_check} .= " || " if ($first++);
191 $first = 0;
194 ${$code_check} .= " || " if ($first);
195 $headers .= " || " if ($first++);
214 my $first = 0;
217 $ll_code_check .= " || " if ($first++);
225 my $first = 0;
228 $hl_code_check .= " || " if ($first++);
/mbedtls-3.5.0/programs/ssl/
Dssl_test_lib.c296 mbedtls_x509_crt *first; in ca_callback() local
308 first = mbedtls_calloc(1, sizeof(mbedtls_x509_crt)); in ca_callback()
309 if (first == NULL) { in ca_callback()
313 mbedtls_x509_crt_init(first); in ca_callback()
315 if (mbedtls_x509_crt_parse_der(first, ca->raw.p, ca->raw.len) != 0) { in ca_callback()
322 if (mbedtls_x509_crt_parse_der(first, ca->raw.p, ca->raw.len) != 0) { in ca_callback()
331 mbedtls_x509_crt_free(first); in ca_callback()
332 mbedtls_free(first); in ca_callback()
333 first = NULL; in ca_callback()
336 *candidates = first; in ca_callback()
/mbedtls-3.5.0/library/
Dmemory_buffer_alloc.c63 memory_header *first; member
107 memory_header *cur = heap.first; in debug_chain()
167 memory_header *prv = heap.first, *cur; in verify_chain()
177 if (heap.first->prev != NULL) { in verify_chain()
185 cur = heap.first->next; in verify_chain()
222 if (heap.buf == NULL || heap.first == NULL) { in buffer_alloc_calloc()
377 if (ptr == NULL || heap.buf == NULL || heap.first == NULL) { in buffer_alloc_free()
515 if (heap.first->next == NULL) { in mbedtls_memory_buffer_alloc_status()
601 heap.first = (memory_header *) buf; in mbedtls_memory_buffer_alloc_init()
602 heap.first->size = len - sizeof(memory_header); in mbedtls_memory_buffer_alloc_init()
[all …]
Dx509_create.c265 mbedtls_asn1_named_data *first) in mbedtls_x509_write_names() argument
269 mbedtls_asn1_named_data *cur = first; in mbedtls_x509_write_names()
354 mbedtls_asn1_named_data *first) in mbedtls_x509_write_extensions() argument
358 mbedtls_asn1_named_data *cur_ext = first; in mbedtls_x509_write_extensions()
/mbedtls-3.5.0/docs/architecture/testing/
Dtest-framework.md13 …n which succinctly describes for a human audience what the test does. The first non-comment line o…
21 …criptions, but they should be avoided. At least please make sure that the first 66 characters desc…
33 …ibes for a human audience what the test does. The test description is the first parameter to `run_…
/mbedtls-3.5.0/include/mbedtls/
Dx509.h448 mbedtls_asn1_named_data *first);
450 mbedtls_asn1_named_data *first);
/mbedtls-3.5.0/
D.uncrustify.cfg119 # No spaces inside the first parentheses in a function type
164 # (Uncrustify >= 0.73.0) Remove space in empty first statement of a for
250 # Disable removal of leading spaces in a multi-line comment if the first and
DBRANCHES.md60 comes in conflict with backwards compatibility, we will put security first,
89 will put security first but provide a compatibility option. (So far we never
/mbedtls-3.5.0/docs/architecture/
Dtls13-support.md211 PR upstreaming the first part of TLS 1.3 ClientHello writing code.
245 the address of the first byte of the vector length.
248 address of the first byte of the vector value.
251 the address of the first byte past the vector value.
279 The three first types, MBEDTLS_BYTE_{0-8}, MBEDTLS_PUT_UINT{8|16|32|64}_BE
348 at the 80 first characters is enough to fully understand the line. For
525 data sent during the first flight of client messages while the handshake is in
/mbedtls-3.5.0/tests/data_files/dir4/
DReadme39 8. zero pathlen constraint on first intermediate CA (valid)
/mbedtls-3.5.0/programs/fuzz/
DREADME.md26 To run the fuzz targets without oss-fuzz, you first need to install one libFuzzingEngine (libFuzzer…

123