Home
last modified time | relevance | path

Searched refs:message (Results 1 – 25 of 41) sorted by relevance

12

/mbedtls-latest/tests/suites/
Dtest_suite_lms.data2 # This test uses a fixed message, and then generates a private key, signs the
3 # message, and verifies the signature.
6 LMS NULL-message sign-verify test
7 # This test uses a NULL zero-length message, and then generates a private key,
8 # signs the message, and verifies the signature.
21 # To produce another signature with this message and key (note that the actual
42 # To produce another signature with this message and key (note that the actual
51 LMS pyhsslms interop NULL-message test
61 # To produce another signature with this message and key (note that the actual
65 # * touch message.bin (create empty message file)
[all …]
Dtest_suite_lmots.data2 # This test uses a fixed message, and then generates a private key, signs the
3 # message, and verifies the signature.
7 # This test uses a fixed message, and then generates a private key, signs the
8 # message, and verifies the signature.
11 LMOTS NULL-message sign-verify test
12 # This test uses a NULL zero-length message, and then generates a private key,
13 # signs the message, and verifies the signature.
22 # the LMS key), and the same message.
24 # To produce another signature with this message and key (note that the actual
36 # message = bytes.fromhex('60da1a17c88c59da8a730e6ca8effd37')
[all …]
Dtest_suite_ssl.function260 unsigned char message[MSGLEN] = { 0 };
266 TEST_ASSERT(mbedtls_test_mock_tcp_send_b(&socket, message, MSGLEN) < 0);
273 TEST_ASSERT(mbedtls_test_mock_tcp_send_nb(&socket, message, MSGLEN) < 0);
287 * can send a single message from the client to the server.
295 unsigned char message[MSGLEN];
320 message[i] = i & 0xFF;
323 /* Make sure that sending a message takes a few iterations. */
327 /* Send the message to the server */
331 send_ret = send(&client, message + written, MSGLEN - written);
339 int blocking_ret = send(&client, message, 1);
[all …]
Dtest_suite_mdx.data12 md5_text:"message digest":"f96b697d7cb7938d525a2f31aaf161d0"
33 ripemd160_text:"message digest":"5d0689ef49d2fae572b881b123a85ffa21595f36"
Dtest_suite_lms.function94 /* Altering first message byte must cause verification failure */
100 /* Altering last message byte must cause verification failure */
Dtest_suite_lmots.function94 /* Altering first message byte must cause verification failure */
100 /* Altering last message byte must cause verification failure */
Dtest_suite_psa_crypto.pbkdf2.data9 … output for the test vectors was generated using a python script. Refer commit message for details.
Dtest_suite_psa_crypto.data4810 PSA sign message: RSA PKCS#1 v1.5 SHA-256
4814 PSA sign message: deterministic ECDSA SECP256R1 SHA-256
4818 PSA sign message: deterministic ECDSA SECP256R1 SHA-384
4822 PSA sign message: deterministic ECDSA SECP384R1 SHA-256
4826 PSA sign message: RSA PKCS#1 v1.5, invalid hash (wildcard)
4830 PSA sign message: RSA PKCS#1 v1.5, invalid hash algorithm (0)
4834 PSA sign message: RSA PKCS#1 v1.5 SHA-256, output buffer too small
4838 PSA sign message: RSA PKCS#1 v1.5 SHA-256, empty output buffer
4842 PSA sign message: RSA PKCS#1 v1.5 without hash
4846 PSA sign message: RSA PKCS#1 v1.5 SHA-256, invalid key type
[all …]
Dtest_suite_debug.data2 debug_print_msg_threshold:1:0:"MyFile":999:"MyFile(0999)\: Text message, 2 == 2\n"
5 debug_print_msg_threshold:1:1:"MyFile":999:"MyFile(0999)\: Text message, 2 == 2\n"
Dtest_suite_ccm.function200 /* Prepare input/output message buffer */
285 /* Prepare input/output message buffer */
360 /* Prepare input/output message buffer */
446 /* Prepare input/output message buffer */
Dtest_suite_md.data1 # Tests of the generic message digest interface
69 md_text:MBEDTLS_MD_MD5:"message digest":"f96b697d7cb7938d525a2f31aaf161d0"
97 md_text:MBEDTLS_MD_RIPEMD160:"message digest":"5d0689ef49d2fae572b881b123a85ffa21595f36"
217 md_text_multi:MBEDTLS_MD_MD5:"message digest":"f96b697d7cb7938d525a2f31aaf161d0"
245 md_text_multi:MBEDTLS_MD_RIPEMD160:"message digest":"5d0689ef49d2fae572b881b123a85ffa21595f36"
Dtest_suite_memory_buffer_alloc.function241 /* With MBEDTLS_MEMORY_DEBUG enabled, this prints a message
Dtest_suite_debug.function82 "Text message, 2 == %d", 2);
/mbedtls-latest/scripts/
Dgenerate_driver_wrappers.py31 def __init__(self, message="Json Validation Failed"): argument
32 self.message = message
33 super().__init__(self.message)
37 def __init__(self, message="Driver Reader Failed"): argument
38 self.message = message
39 super().__init__(self.message)
Dassemble_changelog.py35 def __init__(self, filename, line_number, message, *args, **kwargs): argument
36 message = '{}:{}: {}'.format(filename, line_number,
37 message.format(*args, **kwargs))
38 super().__init__(message)
48 message = ('Lost content from {}: "{}"'.format(filename, line))
49 super().__init__(message)
53 message = ('Changelog filenames do not end with .txt: {}'.format(", ".join(filenames)))
54 super().__init__(message)
/mbedtls-latest/docs/architecture/
Dtls13-support.md190 `random` field of the ClientHello message.
286 writing TLS handshake message) there is no need to define a macro for it.
349 handshake message.
363 The names of the handlers processing/writing an handshake message are
365 reduce the risk of bugs, the code of the message processing and writing
375 For message processing handlers, the stages are:
380 message. The latter occurs when it is not known what the next handshake message
382 CertificateRequest message or not. The intent is, apart from the next record
384 next handshake message has not been received yet.
387 message we must receive next and we try to fetch it. If we did not go through
[all …]
/mbedtls-latest/programs/pkey/
Decdsa.c86 unsigned char message[100]; in main() local
98 memset(message, 0x25, sizeof(message)); in main()
146 if ((ret = mbedtls_sha256(message, sizeof(message), hash, 0)) != 0) { in main()
/mbedtls-latest/docs/architecture/psa-migration/
Dpsa-limitations.md49 parameters (P and G) in its ServerKeyExchange message. This has been found to
96 the hash algorithm potentially used to hash the message being signed:
113 - message hashed externally
114 - encoding hash = MGF1 hash (from context, or argument = message hash)
117 - message hashed externally
118 - encoding hash = MGF1 hash (from context, or argument = message hash)
121 - message hashed externally
122 - encoding hash = MGF1 hash (from context, or argument = message hash)
125 - message hashed externally
131 - message hashed externally
[all …]
/mbedtls-latest/tests/src/
Dpsa_exercise_key.c400 unsigned char message[256] = "Hello, world..."; in exercise_signature_key() local
407 message, message_length, in exercise_signature_key()
423 message, message_length, in exercise_signature_key()
/mbedtls-latest/scripts/data_files/
Derror.fmt2 * Error message information
/mbedtls-latest/tests/
DCMakeLists.txt14 message(FATAL_ERROR "Cannot build test suites without Python 3")
310 message(STATUS "The test suite ${data_name} will not be executed.")
/mbedtls-latest/programs/
DREADME.md12 …ash/generic_sum.c): file hash calculator and verifier, demonstrating the message digest (`md`) int…
32 * [`pkey/ecdsa.c`](pkey/ecdsa.c): generates an ECDSA key, signs a fixed message and verifies the si…
/mbedtls-latest/
D.pylintrc47 # * locally-disabled, locally-enabled: If we disable or enable a message
DChangeLog677 a message that one of the required defines is missing.
743 * Fix log level for the got supported group message. Fixes #6765
803 - Only a single digest algorithm per message is supported.
804 - Certificates must be in X.509 format. A message must have either 0
1056 be used to sign one message so is impractical for most circumstances.
1240 * Add function mbedtls_md_info_from_ctx() to recall the message digest
1241 information that was used to set up a message digest context.
1284 * Add support for server HelloRetryRequest message. The TLS 1.3 client is
1404 * Fix a TLS 1.3 handshake failure when the peer Finished message has not
1419 Finished message on the network cannot be satisfied. Fixes #5499.
[all …]
/mbedtls-latest/docs/
Dpsa-transition.md504 …c69f7f19d96a56c28cf3799d11b12156). In addition, to compare the hash of a message with an expected …
539 …up/group__policy/#c.PSA_KEY_USAGE_VERIFY_MESSAGE) to verify the MAC of a message. To allow both di…
689 | Sign a message directly | [`PSA_KEY_USAGE_SIGN_MESSAGE`](https://mbed-tls.readthedocs.io/projects…
691 | Verify a message directly | [`PSA_KEY_USAGE_VERIFY_MESSAGE`](https://mbed-tls.readthedocs.io/proj…
969 …SA_ALG_DETERMINISTIC_ECDSA`, the same hash algorithm is used to hash the message and to parametriz…
971 …ween randomized and deterministic ECDSA (except in so far as if the same message is signed twice a…
1009 … the `md_alg` parameter passed to the legacy API. It is used to hash the message, to create the sa…
1019 …kcs1_v15_encrypt` or `mbedtls_rsa_rsaes_oaep_encrypt` to encrypt a short message (typically a symm…
1023 …kcs1_v15_decrypt` or `mbedtls_rsa_rsaes_oaep_decrypt` to decrypt a short message (typically a symm…
1156 …make_params` to generate our key pair and obtain a TLS ServerKeyExchange message encoding the sele…
[all …]

12