Home
last modified time | relevance | path

Searched refs:ext (Results 1 – 18 of 18) sorted by relevance

/mbedtls-latest/tests/suites/
Dtest_suite_pk.data69 PK can do ext: ECDSA(ANY)/NONE, invalid check STREAM_CIPHER
73 PK can do ext: ECDSA(ANY)/NONE, invalid check RSA_PKCS1V15_SIGN(SHA256)
77 PK can do ext: ECDSA(ANY)/NONE, invalid check RSA_PKCS1V15_CRYPT
81 PK can do ext: ECDSA(ANY)/NONE, invalid check RSA_PSS(SHA256)
85 PK can do ext: ECDSA(ANY)/NONE, invalid check ECDH
89 PK can do ext: ECDSA(ANY)/NONE, check ECDSA(SHA256)
93 PK can do ext: ECDSA(SHA256)/NONE, check ECDSA(SHA256)
97 PK can do ext: NONE/ECDSA(ANY_HASH), check ECDSA(SHA256)
101 PK can do ext: NONE/ECDSA(SHA256), check ECDSA(SHA256)
105 PK can do ext: ECDSA(SHA256)/NONE, invalid check ECDSA(ANY)
[all …]
Dtest_suite_ecp.data891 ECP write key ext: secp256r1, nominal
895 ECP write key ext: secp256r1, output longer by 1
899 ECP write key ext: secp256r1, output short by 1
903 ECP write key ext: secp256r1, output_size=0
907 ECP write key ext: secp256r1, top byte = 0, output_size=32
911 ECP write key ext: secp256r1, top byte = 0, output_size=31
915 ECP write key ext: secp256r1, top byte = 0, output_size=30
919 ECP write key ext: secp256r1, mostly-0 key, output_size=32
923 ECP write key ext: secp256r1, mostly-0 key, output_size=1
927 ECP write key ext: secp256r1, private key not set
[all …]
Dtest_suite_pkcs1_v21.data1057 RSASSA-PSS verify ext, 512-bit key, empty salt, good signature
1061 RSASSA-PSS verify ext, 512-bit key, empty salt, bad signature
1065 RSASSA-PSS verify ext, 522-bit key, SHA-512, empty salt, good signature
1069 RSASSA-PSS verify ext, 522-bit key, SHA-512, saltlen=64, good signature with saltlen=0
1073 RSASSA-PSS verify ext, 528-bit key, SHA-512, empty salt, good signature
1077 RSASSA-PSS verify ext, 528-bit key, SHA-512, saltlen=64, good signature with saltlen=0
1081 RSASSA-PSS verify ext, 512-bit key, SHA-512 (hash too large)
1085 RSASSA-PSS verify ext, 521-bit key, SHA-512, empty salt, bad signature
1089 RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, good signature
1093 RSASSA-PSS verify ext, 521-bit key, SHA-256, empty salt, flipped-highest-bit signature
[all …]
Dtest_suite_x509parse.data1896 X509 CRT ASN1 (TBS, inv v3Ext, first ext inv tag)
1900 X509 CRT ASN1 (TBS, inv v3Ext, first ext length missing)
1904 X509 CRT ASN1 (TBS, inv v3Ext, inv first ext length encoding)
1908 X509 CRT ASN1 (TBS, inv v3Ext, first ext length out of bounds)
1912 X509 CRT ASN1 (TBS, inv v3Ext, first ext empty)
1916 X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID inv tag)
1920 X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID length missing)
1924 X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID inv length encoding)
1928 X509 CRT ASN1 (TBS, inv v3Ext, first ext extnID length out of bounds)
3370 X509 ext types accessor: ext type present
[all …]
Dtest_suite_x509write.data55 …mework/data_files/server1.key":"../framework/data_files/server1.req.sha256.ext":MBEDTLS_MD_SHA256:…
Dtest_suite_psa_crypto.data7612 PSA generate key ext: RSA, params.flags=1
7616 PSA generate key ext: RSA, empty e
7620 PSA generate key ext: RSA, e=513
7624 PSA generate key ext: ECC, flags=0
7628 PSA generate key ext: ECC, flags=1
7632 PSA generate key ext: ECC, params.data non-empty
/mbedtls-latest/library/
Dx509_crl.c78 mbedtls_x509_buf *ext) in x509_get_crl_ext() argument
90 if ((ret = mbedtls_x509_get_ext(p, end, ext, 0)) != 0) { in x509_get_crl_ext()
94 end = ext->p + ext->len; in x509_get_crl_ext()
162 mbedtls_x509_buf *ext) in x509_get_crl_entry_ext() argument
172 ext->tag = **p; in x509_get_crl_entry_ext()
173 ext->p = *p; in x509_get_crl_entry_ext()
179 if ((ret = mbedtls_asn1_get_tag(p, end, &ext->len, in x509_get_crl_entry_ext()
182 ext->p = NULL; in x509_get_crl_entry_ext()
188 end = *p + ext->len; in x509_get_crl_entry_ext()
190 if (end != *p + ext->len) { in x509_get_crl_entry_ext()
Dx509write_crt.c334 const mbedtls_asn1_sequence *ext; in mbedtls_x509write_crt_set_ext_key_usage() local
345 for (ext = exts; ext->next != last_ext; ext = ext->next) { in mbedtls_x509write_crt_set_ext_key_usage()
347 if (ext->buf.tag != MBEDTLS_ASN1_OID) { in mbedtls_x509write_crt_set_ext_key_usage()
350 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_raw_buffer(&c, buf, ext->buf.p, ext->buf.len)); in mbedtls_x509write_crt_set_ext_key_usage()
351 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_len(&c, buf, ext->buf.len)); in mbedtls_x509write_crt_set_ext_key_usage()
353 last_ext = ext; in mbedtls_x509write_crt_set_ext_key_usage()
Dx509_create.c512 mbedtls_asn1_named_data *ext) in x509_write_extension() argument
517 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_raw_buffer(p, start, ext->val.p + 1, in x509_write_extension()
518 ext->val.len - 1)); in x509_write_extension()
519 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_len(p, start, ext->val.len - 1)); in x509_write_extension()
522 if (ext->val.p[0] != 0) { in x509_write_extension()
526 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_raw_buffer(p, start, ext->oid.p, in x509_write_extension()
527 ext->oid.len)); in x509_write_extension()
528 MBEDTLS_ASN1_CHK_ADD(len, mbedtls_asn1_write_len(p, start, ext->oid.len)); in x509_write_extension()
Dssl_tls12_server.c898 unsigned char *buf, *p, *ext; in ssl_parse_client_hello() local
1317 ext = buf + ext_offset + 2; in ssl_parse_client_hello()
1318 MBEDTLS_SSL_DEBUG_BUF(3, "client hello extensions", ext, ext_len); in ssl_parse_client_hello()
1329 ext_id = MBEDTLS_GET_UINT16_BE(ext, 0); in ssl_parse_client_hello()
1330 ext_size = MBEDTLS_GET_UINT16_BE(ext, 2); in ssl_parse_client_hello()
1342 ret = mbedtls_ssl_parse_server_name_ext(ssl, ext + 4, in ssl_parse_client_hello()
1343 ext + 4 + ext_size); in ssl_parse_client_hello()
1356 ret = ssl_parse_renegotiation_info(ssl, ext + 4, ext_size); in ssl_parse_client_hello()
1366 ret = mbedtls_ssl_parse_sig_alg_ext(ssl, ext + 4, ext + 4 + ext_size); in ssl_parse_client_hello()
1381 ret = ssl_parse_supported_groups_ext(ssl, ext + 4, ext_size); in ssl_parse_client_hello()
[all …]
Dssl_tls12_client.c1187 unsigned char *buf, *ext; in ssl_parse_server_hello() local
1445 ext = buf + 40 + n; in ssl_parse_server_hello()
1452 unsigned int ext_id = MBEDTLS_GET_UINT16_BE(ext, 0); in ssl_parse_server_hello()
1453 unsigned int ext_size = MBEDTLS_GET_UINT16_BE(ext, 2); in ssl_parse_server_hello()
1470 if ((ret = ssl_parse_renegotiation_info(ssl, ext + 4, in ssl_parse_server_hello()
1483 ext + 4, ext_size)) != 0) { in ssl_parse_server_hello()
1495 ext + 4, in ssl_parse_server_hello()
1508 ext + 4, ext_size)) != 0) { in ssl_parse_server_hello()
1521 ext + 4, ext_size)) != 0) { in ssl_parse_server_hello()
1533 ext + 4, ext_size)) != 0) { in ssl_parse_server_hello()
[all …]
Dx509.c769 mbedtls_x509_buf *ext, int tag) in mbedtls_x509_get_ext() argument
777 ret = mbedtls_asn1_get_tag(p, end, &ext->len, in mbedtls_x509_get_ext()
783 ext->tag = MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_ASN1_CONSTRUCTED | tag; in mbedtls_x509_get_ext()
784 ext->p = *p; in mbedtls_x509_get_ext()
785 end = *p + ext->len; in mbedtls_x509_get_ext()
Dx509_internal.h44 mbedtls_x509_buf *ext, int tag);
/mbedtls-latest/scripts/
Dgenerate_visualc_files.pl142 my ($path, $template, $dir, $ext) = @_;
166 content_to_file( $content, "$dir/$appname.$ext" );
/mbedtls-latest/tests/scripts/
Dcheck_files.py151 _root, ext = os.path.splitext(filepath)
152 return ext in ('.bat', '.dsp', '.dsw', '.sln', '.vcxproj')
Dcomponents-configuration-crypto.sh1591 cp configs/ext/crypto_config_profile_medium.h "$CRYPTO_CONFIG_H"
/mbedtls-latest/configs/ext/
DREADME.md18 https://git.trustedfirmware.org/TF-M/trusted-firmware-m.git/tree/lib/ext/mbedcrypto/mbedcrypto_conf…
/mbedtls-latest/
DChangeLog1278 * Add the function mbedtls_x509_crt_has_ext_type() to access the ext types