/net-tools-2.7.6/mbedtls-2.4.0/tests/suites/ |
D | test_suite_ctr_drbg.function | 124 unsigned char out[16]; 134 memset( out, 0, sizeof( out ) ); 147 TEST_ASSERT( mbedtls_ctr_drbg_random( &ctx, out, sizeof( out ) - 4 ) == 0 ); 148 TEST_ASSERT( mbedtls_ctr_drbg_random_with_add( &ctx, out, sizeof( out ) - 4, 154 TEST_ASSERT( out[sizeof( out ) - 4] == 0 ); 155 TEST_ASSERT( out[sizeof( out ) - 3] == 0 ); 156 TEST_ASSERT( out[sizeof( out ) - 2] == 0 ); 157 TEST_ASSERT( out[sizeof( out ) - 1] == 0 ); 162 TEST_ASSERT( mbedtls_ctr_drbg_random( &ctx, out, sizeof( out ) ) == 0 ); 169 TEST_ASSERT( mbedtls_ctr_drbg_random( &ctx, out, sizeof( out ) ) == 0 ); [all …]
|
D | test_suite_hmac_drbg.function | 34 unsigned char out[16]; 43 memset( out, 0, sizeof( out ) ); 62 TEST_ASSERT( mbedtls_hmac_drbg_random( &ctx, out, sizeof( out ) - 4 ) == 0 ); 63 TEST_ASSERT( mbedtls_hmac_drbg_random_with_add( &ctx, out, sizeof( out ) - 4, 69 TEST_ASSERT( out[sizeof( out ) - 4] == 0 ); 70 TEST_ASSERT( out[sizeof( out ) - 3] == 0 ); 71 TEST_ASSERT( out[sizeof( out ) - 2] == 0 ); 72 TEST_ASSERT( out[sizeof( out ) - 1] == 0 ); 77 TEST_ASSERT( mbedtls_hmac_drbg_random( &ctx, out, sizeof( out ) ) == 0 ); 84 TEST_ASSERT( mbedtls_hmac_drbg_random( &ctx, out, sizeof( out ) ) == 0 ); [all …]
|
D | test_suite_x509write.function | 167 unsigned char buf[1024], out[1024], *c; 170 memset( out, 0, sizeof( out ) ); 187 ret = mbedtls_x509_dn_gets( (char *) out, sizeof( out ), &parsed ); 190 TEST_ASSERT( strcmp( (char *) out, parsed_name ) == 0 );
|
D | test_suite_ccm.function | 45 unsigned char out[10]; 55 memset( out, 0, sizeof( out ) ); 62 msg, out, tag, tag_len ) == res ); 65 msg, out, tag, tag_len );
|
D | test_suite_ssl.data | 43 SSL DTLS replay: just out of the window 46 SSL DTLS replay: way out of the window
|
D | helpers.function | 366 unsigned char result[4], *out = output; 388 memcpy( out, result, use_len ); 390 out += 4;
|
/net-tools-2.7.6/mbedtls-2.4.0/scripts/ |
D | generate_visualc_files.pl | 140 my $out = slurp_file( $main_tpl ); 141 $out =~ s/SOURCE_ENTRIES\r\n/$source_entries/m; 142 $out =~ s/HEADER_ENTRIES\r\n/$header_entries/m; 144 content_to_file( $out, $main_out ); 167 my $out = slurp_file( $vsx_sln_tpl_file ); 168 $out =~ s/APP_ENTRIES\r\n/$app_entries/m; 169 $out =~ s/CONF_ENTRIES\r\n/$conf_entries/m; 171 content_to_file( $out, $vsx_sln_file );
|
D | rename.pl | 89 my @out; 94 push( @out, $line ); 102 push( @out, join '', @new ); 106 push( @out, $line ); 111 print $wfh $_ for @out;
|
D | memory.sh | 90 scripts/massif_max.pl massif.out.* 91 mv massif.out.* massif-$NAME.$$ 99 rm -f massif.out.*
|
/net-tools-2.7.6/mbedtls-2.4.0/tests/scripts/ |
D | doxygen.sh | 13 if scripts/apidoc_full.sh > doc.out 2>doc.err; then :; else 19 cat doc.out doc.err | \ 29 rm -f doc.out doc.err doc.filtered
|
D | generate-afl-tests.sh | 34 DEST_OUTPUT_DIR=$TESTSUITE-afl-out
|
/net-tools-2.7.6/ |
D | throughput-client.c | 275 goto out; in find_address() 291 goto out; in find_address() 295 goto out; in find_address() 300 out: in find_address() 517 goto out; in main() 541 goto out; in main() 555 goto out; in main() 562 goto out; in main() 571 goto out; in main() 591 out: in main()
|
D | echo-client.c | 325 goto out; in find_address() 341 goto out; in find_address() 345 goto out; in find_address() 350 out: in find_address() 621 goto out; in main() 646 goto out; in main() 665 goto out; in main() 692 goto out; in main() 701 goto out; in main() 744 out: in main()
|
D | README.md | 150 $ openssl genrsa -out echo-apps-key.pem 2048 151 $ openssl req -new -x509 -key echo-apps-key.pem -out echo-apps-cert.pem \ 175 $ openssl genrsa -out ca_privkey.pem 2048 176 $ openssl req -new -x509 -days 36500 -key ca_privkey.pem -out ca.crt -subj "/CN=exampleCA" 179 $ openssl x509 -in ca.crt -outform DER -out ca.der 185 $ openssl genrsa -out client_privkey.pem 2048 186 $ openssl req -new -key client_privkey.pem -out client.csr -subj "/CN=exampleClient" 187 …09 -req -CA ca.crt -CAkey ca_privkey.pem -days 36500 -in client.csr -CAcreateserial -out client.crt 193 $ openssl genrsa -out server_privkey.pem 2048 194 $ openssl req -new -key server_privkey.pem -out server.csr -subj "/CN=localhost" [all …]
|
D | echo-server.c | 314 goto out; in find_address() 328 goto out; in find_address() 332 goto out; in find_address() 337 out: in find_address()
|
D | README.docker | 16 docker creates will be printed on standard out, it's bridge interface
|
/net-tools-2.7.6/libcoap/include/coap/ |
D | utlist.h | 440 #define LL_SEARCH_SCALAR(head,out,field,val) \ argument 441 LL_SEARCH_SCALAR2(head,out,field,val,next) 443 #define LL_SEARCH_SCALAR2(head,out,field,val,next) \ argument 445 LL_FOREACH2(head,out,next) { \ 446 if ((out)->field == (val)) break; \ 450 #define LL_SEARCH(head,out,elt,cmp) \ argument 451 LL_SEARCH2(head,out,elt,cmp,next) 453 #define LL_SEARCH2(head,out,elt,cmp,next) \ argument 455 LL_FOREACH2(head,out,next) { \ 456 if ((cmp(out,elt))==0) break; \ [all …]
|
D | uthash.h | 103 #define HASH_FIND(hh,head,keyptr,keylen,out) \ argument 105 out=NULL; \ 111 keyptr,keylen,out); \ 261 #define HASH_FIND_STR(head,findstr,out) \ argument 262 HASH_FIND(hh,head,findstr,(unsigned)strlen(findstr),out) 267 #define HASH_FIND_INT(head,findint,out) \ argument 268 HASH_FIND(hh,head,findint,sizeof(int),out) 273 #define HASH_FIND_PTR(head,findptr,out) \ argument 274 HASH_FIND(hh,head,findptr,sizeof(void *),out) 611 #define HASH_FIND_IN_BKT(tbl,hh,head,keyptr,keylen_in,out) \ argument [all …]
|
/net-tools-2.7.6/tinydtls-0.8.2/ |
D | utlist.h | 367 #define LL_SEARCH_SCALAR(head,out,field,val) \ argument 369 LL_FOREACH(head,out) { \ 370 if ((out)->field == (val)) break; \ 374 #define LL_SEARCH(head,out,elt,cmp) \ argument 376 LL_FOREACH(head,out) { \ 377 if ((cmp(out,elt))==0) break; \ 475 #define CDL_SEARCH_SCALAR(head,out,field,val) \ argument 477 CDL_FOREACH(head,out) { \ 478 if ((out)->field == (val)) break; \ 482 #define CDL_SEARCH(head,out,elt,cmp) \ argument [all …]
|
D | uthash.h | 82 #define HASH_FIND(hh,head,keyptr,keylen,out) \ argument 85 out=NULL; \ 90 keyptr,keylen,out); \ 229 #define HASH_FIND_STR(head,findstr,out) \ argument 230 HASH_FIND(hh,head,findstr,strlen(findstr),out) 233 #define HASH_FIND_INT(head,findint,out) \ argument 234 HASH_FIND(hh,head,findint,sizeof(int),out) 237 #define HASH_FIND_PTR(head,findptr,out) \ argument 238 HASH_FIND(hh,head,findptr,sizeof(void *),out) 636 #define HASH_FIND_IN_BKT(tbl,hh,head,keyptr,keylen_in,out) \ argument [all …]
|
/net-tools-2.7.6/mbedtls-2.4.0/library/ |
D | ccm.c | 403 unsigned char out[32]; in mbedtls_ccm_self_test() local 424 msg, out, in mbedtls_ccm_self_test() 425 out + msg_len[i], tag_len[i] ); in mbedtls_ccm_self_test() 428 memcmp( out, res[i], msg_len[i] + tag_len[i] ) != 0 ) in mbedtls_ccm_self_test() 438 res[i], out, in mbedtls_ccm_self_test() 442 memcmp( out, msg, msg_len[i] ) != 0 ) in mbedtls_ccm_self_test()
|
D | Makefile | 112 …$(CC) -shared -Wl,-soname,$@ -Wl,--out-implib,$@.a -o $@ $(OBJS_TLS) -lws2_32 -lwinmm -lgdi32 -L. … 135 …$(CC) -shared -Wl,-soname,$@ -Wl,--out-implib,$@.a -o $@ $(OBJS_X509) -lws2_32 -lwinmm -lgdi32 -L.… 158 …$(CC) -shared -Wl,-soname,$@ -Wl,--out-implib,$@.a -o $@ $(OBJS_CRYPTO) -lws2_32 -lwinmm -lgdi32 -…
|
D | hmac_drbg.c | 257 unsigned char *out = output; in mbedtls_hmac_drbg_random_with_add() local 291 memcpy( out, ctx->V, use_len ); in mbedtls_hmac_drbg_random_with_add() 292 out += use_len; in mbedtls_hmac_drbg_random_with_add()
|
/net-tools-2.7.6/tinydtls-0.8.2/doc/ |
D | Makefile.in | 21 $(DOXYGEN) $< >./doxygen.out 2>&1
|
/net-tools-2.7.6/libcoap/examples/lwip/ |
D | README | 26 differ from regular libcoap usage. If you seem to run out of memory creating
|