Home
last modified time | relevance | path

Searched refs:server (Results 1 – 25 of 25) sorted by relevance

/mbedtls-latest/tests/suites/
Dtest_suite_psa_crypto_pake.data3 …IMITIVE_TYPE_ECC, PSA_ECC_FAMILY_SECP_R1, 256):PSA_ALG_SHA_256:"client":"server":0:ERR_INJECT_UNIN…
7 …IMITIVE_TYPE_ECC, PSA_ECC_FAMILY_SECP_R1, 256):PSA_ALG_SHA_256:"client":"server":0:ERR_IN_SETUP:PS…
11 …RIMITIVE_TYPE_DH, PSA_ECC_FAMILY_SECP_R1, 256):PSA_ALG_SHA_256:"client":"server":0:ERR_IN_OUTPUT:P…
15 …IMITIVE_TYPE_ECC, PSA_ECC_FAMILY_SECP_K1, 256):PSA_ALG_SHA_256:"client":"server":0:ERR_IN_OUTPUT:P…
19 …IMITIVE_TYPE_ECC, PSA_ECC_FAMILY_SECP_R1, 128):PSA_ALG_SHA_256:"client":"server":0:ERR_IN_OUTPUT:P…
23 …PRIMITIVE_TYPE_ECC, PSA_ECC_FAMILY_SECP_R1, 256):PSA_ALG_SHA_1:"client":"server":0:ERR_IN_OUTPUT:P…
27 …IMITIVE_TYPE_ECC, PSA_ECC_FAMILY_SECP_R1, 256):PSA_ALG_SHA_256:"client":"server":0:ERR_INJECT_DUPL…
31 …IMITIVE_TYPE_ECC, PSA_ECC_FAMILY_SECP_R1, 256):PSA_ALG_SHA_256:"client":"server":0:ERR_INJECT_SET_…
35 …IMITIVE_TYPE_ECC, PSA_ECC_FAMILY_SECP_R1, 256):PSA_ALG_SHA_256:"client":"server":0:ERR_IN_SET_PASS…
39 …IMITIVE_TYPE_ECC, PSA_ECC_FAMILY_SECP_R1, 256):PSA_ALG_SHA_256:"client":"server":0:ERR_IN_SET_PASS…
[all …]
Dtest_suite_ecjpake.data13 ECJPAKE round one: server, valid
184 ECJPAKE round two server: valid
187 ECJPAKE round two server: trailing byte
190 ECJPAKE round two server: no data
193 ECJPAKE round two server: length of first point too small
196 ECJPAKE round two server: length of first point too big
199 ECJPAKE round two server: no first point data
202 ECJPAKE round two server: first point is zero
205 ECJPAKE round two server: unknown first point format
208 ECJPAKE round two server: nothing after first point
[all …]
Dtest_suite_psa_crypto_pake.function105 psa_pake_operation_t *server,
148 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_KEY_SHARE,
157 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PUBLIC,
166 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PROOF,
175 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_KEY_SHARE,
184 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PUBLIC,
193 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PROOF,
205 psa_pake_output(server, PSA_PAKE_STEP_KEY_SHARE,
355 status = psa_pake_input(server, PSA_PAKE_STEP_KEY_SHARE,
359 status = psa_pake_input(server, PSA_PAKE_STEP_ZK_PUBLIC,
[all …]
Dtest_suite_ssl.function287 * can send a single message from the client to the server.
298 mbedtls_test_mock_socket server;
314 mbedtls_test_mock_socket_init(&server);
324 TEST_ASSERT(0 == mbedtls_test_mock_socket_connect(&client, &server,
327 /* Send the message to the server */
347 recv_ret = recv(&server, received + read, MSGLEN - read);
363 int blocking_ret = recv(&server, received, 1);
375 mbedtls_test_mock_socket_close(&server);
395 mbedtls_test_mock_socket server;
413 mbedtls_test_mock_socket_init(&server);
[all …]
Dtest_suite_ssl.data103 Test mbedtls_endpoint sanity for the server
231 TLS 1.2:Move server handshake to HELLO_REQUEST
235 TLS 1.2:Move server handshake to CLIENT_HELLO
239 TLS 1.2:Move server handshake to SERVER_HELLO
243 TLS 1.2:Move server handshake to SERVER_CERTIFICATE
247 TLS 1.2:Move server handshake to SERVER_KEY_EXCHANGE
251 TLS 1.2:Move server handshake to CERTIFICATE_REQUEST
255 TLS 1.2:Move server handshake to SERVER_HELLO_DONE
259 TLS 1.2:Move server handshake to CLIENT_CERTIFICATE
263 TLS 1.2:Move server handshake to CLIENT_KEY_EXCHANGE
[all …]
Dtest_suite_psa_crypto_driver_wrappers.function17 psa_pake_operation_t *server,
58 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_KEY_SHARE,
66 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PUBLIC,
74 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PROOF,
82 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_KEY_SHARE,
90 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PUBLIC,
98 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PROOF,
249 status = psa_pake_input(server, PSA_PAKE_STEP_KEY_SHARE,
255 status = psa_pake_input(server, PSA_PAKE_STEP_ZK_PUBLIC,
261 status = psa_pake_input(server, PSA_PAKE_STEP_ZK_PROOF,
[all …]
Dtest_suite_ecdh.function286 /* server writes its parameters */
301 /* client read server params */
320 /* server reads client key share */
323 /* server computes shared secret */
Dtest_suite_dhm.function178 /* Re-do calc_secret on server a few times to test update of blinding values */
193 * Second key exchange to test change of blinding values on server
Dtest_suite_psa_crypto.function683 psa_pake_operation_t *server,
725 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_KEY_SHARE,
731 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PUBLIC,
737 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PROOF,
743 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_KEY_SHARE,
749 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PUBLIC,
755 PSA_ASSERT(psa_pake_output(server, PSA_PAKE_STEP_ZK_PROOF,
957 status = psa_pake_input(server, PSA_PAKE_STEP_KEY_SHARE,
966 status = psa_pake_input(server, PSA_PAKE_STEP_ZK_PUBLIC,
975 status = psa_pake_input(server, PSA_PAKE_STEP_ZK_PROOF,
[all …]
/mbedtls-latest/tests/src/test_helpers/
Dssl_helpers.c2030 mbedtls_test_ssl_endpoint client, server; in mbedtls_test_ssl_perform_handshake() local
2048 mbedtls_platform_zeroize(&server, sizeof(server)); in mbedtls_test_ssl_perform_handshake()
2085 TEST_ASSERT(mbedtls_test_ssl_endpoint_init(&server, in mbedtls_test_ssl_perform_handshake()
2091 mbedtls_ssl_set_timer_cb(&server.ssl, &timer_server, in mbedtls_test_ssl_perform_handshake()
2096 TEST_ASSERT(mbedtls_test_ssl_endpoint_init(&server, in mbedtls_test_ssl_perform_handshake()
2102 mbedtls_ssl_conf_authmode(&server.conf, options->srv_auth_mode); in mbedtls_test_ssl_perform_handshake()
2105 TEST_ASSERT(mbedtls_ssl_conf_max_frag_len(&(server.conf), in mbedtls_test_ssl_perform_handshake()
2124 &server.conf, options->psk_str->x, in mbedtls_test_ssl_perform_handshake()
2129 mbedtls_ssl_conf_psk_cb(&server.conf, psk_dummy_callback, NULL); in mbedtls_test_ssl_perform_handshake()
2135 mbedtls_ssl_conf_renegotiation(&(server.conf), in mbedtls_test_ssl_perform_handshake()
[all …]
/mbedtls-latest/tests/scripts/
Dgenerate_tls13_compat_tests.py478 def generate_compat_test(client=None, server=None, cipher=None, named_group=None, sig_alg=None): argument
483 client=client, server=server, cipher=cipher[4:], sig_alg=sig_alg, named_group=named_group)
485 server_object = SERVER_CLASSES[server](ciphersuite=cipher,
506 def generate_hrr_compat_test(client=None, server=None, argument
513 client=client, server=server, c_named_group=client_named_group,
515 server_object = SERVER_CLASSES[server](named_group=server_named_group,
603 for client, server, cipher, named_group, sig_alg in \
609 if server == 'mbedTLS' or client == 'mbedTLS':
610 yield generate_compat_test(client=client, server=server,
616 for client, server, client_named_group, server_named_group in \
[all …]
Dall.sh316 --gnutls-serv=<GnuTLS_serv_path> GnuTLS server executable to use for most tests.
/mbedtls-latest/programs/fuzz/
DREADME.md42 * client : simulates a client against (fuzzed) server traffic
43 * server : simulates a server against (fuzzed) client traffic
53 * Run a dummy python script to output either client or server corpus file like `python dummy.py tes…
56 Here is an example of dummy.py for extracting payload from client to server (if we used `tcp.dstpor…
65 # determine client or server based on port
/mbedtls-latest/programs/
DREADME.md44 …y/dh_server.c`](pkey/dh_server.c): secure channel demonstrators (client, server). This pair of pro…
65 …client.c): a simple DTLS client program, which sends one datagram to the server and reads one data…
67 * [`ssl/dtls_server.c`](ssl/dtls_server.c): a simple DTLS server program, which expects one datagra…
73 * [`ssl/ssl_fork_server.c`](ssl/ssl_fork_server.c): a simple HTTPS server using one process per cli…
77 * [`ssl/ssl_pthread_server.c`](ssl/ssl_pthread_server.c): a simple HTTPS server using one thread pe…
79 * [`ssl/ssl_server.c`](ssl/ssl_server.c): a simple HTTPS server that sends a fixed response. It ser…
87 * [`ssl/ssl_server2.c`](ssl/ssl_server2.c): an HTTPS server that sends a fixed response, with optio…
89server. For example, there are options to select ciphersuites, or to force a renegotiation. These …
109 * [`x509/cert_app.c`](x509/cert_app.c): connects to a TLS server and verifies its certificate chain.
/mbedtls-latest/docs/
Dtls13-early-data.md5 An application function to write and send a buffer of data to a server through
37 completing the handshake before to write and send data to the server. The
102 Finally, taking into account that the server may reject early data, application
150 that a TLS 1.3 server might receive during the TLS 1.3 handshake.
D3.0-migration-guide.md1007 change the preferred order of ciphersuites on the server to those used on the client,
1010 the server order of suites.
Dpsa-transition.md1149 #### Translating a legacy ephemeral key agreement TLS server workflow
1151 …wing workflow for an ephemeral Diffie-Hellman key agreement in a TLS 1.2 server. The PSA version o…
/mbedtls-latest/
DChangeLog26 corresponding PSA mechanism is enabled, since the server provides the
100 * With TLS 1.3, when a server enables optional authentication of the
146 * Fix server mode only build when MBEDTLS_SSL_SRV_C is enabled but
155 Mbed TLS 3.6.0 server, due to incorrect handling of
162 the default configuration connecting to a TLS 1.3 server sending tickets.
178 standard makes server authentication mandatory; users are advised not to
339 ClientHello in a TLS 1.3 server supporting some PSK key exchange mode. A
356 An attacker was able to prevent an Mbed TLS server from establishing any
360 * When negotiating TLS version on server side, do not fall back to the
363 client could put the TLS 1.3-only server in an infinite loop processing
[all …]
/mbedtls-latest/tests/
DDescriptions.txt15 version, both ways (client/server), using client authentication or not.
/mbedtls-latest/docs/architecture/
Dtls13-support.md15 - Mbed TLS implements both the client and the server side of the TLS 1.3
81 - TLS 1.2 and TLS 1.3 with version negotiation on client and server side.
344 functions `mbedtls_ssl_tls13_handshake_{client,server}_step` are the top level
432 outbound message on server side as well.
Dmbed-crypto-storage-specification.md117 … (of type `int32_t`) is the calling partition identifier provided to the server by the partition m…
406 … (of type `int32_t`) is the calling partition identifier provided to the server by the partition m…
Dpsa-storage-resilience.md19 …pplication that a key has been created, and the application reports to a server that the key has b…
/mbedtls-latest/docs/architecture/psa-migration/
Dpsa-limitations.md48 TLS 1.2 (and earlier) on the other hand have the server send explicit
72 easy to support in terms of API/protocol, as the server picks the
79 if the server didn't take on our offer. This is not fully satisfying, but is
Dtesting.md54 (We should have the same server-side.)
Dmd-cipher-dispatch.md197 …` is enabled, and the client has not yet activated the connection to the server (this happens in `…
264server has access to an accelerator so it's best to call the server, and plausible use cases where…