/openthread-2.7.6/third_party/mbedtls/repo/tests/suites/ |
D | test_suite_cipher.padding.data | 4 Set padding with AES-CBC 8 Set padding with AES-CFB 12 Set padding with AES-CTR 16 Set padding with CAMELLIA-CBC 20 Set padding with CAMELLIA-CFB 24 Set padding with CAMELLIA-CTR 28 Set padding with DES-CBC 32 Set padding with BLOWFISH-CBC 36 Set padding with BLOWFISH-CFB 40 Set padding with BLOWFISH-CTR [all …]
|
D | test_suite_cipher.blowfish.data | 65 BLOWFISH Encrypt and decrypt 0 bytes with one and zeros padding 69 BLOWFISH Encrypt and decrypt 1 byte with one and zeros padding 73 BLOWFISH Encrypt and decrypt 2 bytes with one and zeros padding 77 BLOWFISH Encrypt and decrypt 7 bytes with one and zeros padding 81 BLOWFISH Encrypt and decrypt 8 bytes with one and zeros padding 85 BLOWFISH Encrypt and decrypt 9 bytes with one and zeros padding 89 BLOWFISH Encrypt and decrypt 15 bytes with one and zeros padding 93 BLOWFISH Encrypt and decrypt 16 bytes with one and zeros padding 97 BLOWFISH Encrypt and decrypt 17 bytes with one and zeros padding 101 BLOWFISH Encrypt and decrypt 31 bytes with one and zeros padding [all …]
|
D | test_suite_cipher.des.data | 73 DES Encrypt and decrypt 0 bytes with one and zeros padding 77 DES Encrypt and decrypt 1 byte with one and zeros padding 81 DES Encrypt and decrypt 2 bytes with one and zeros padding 85 DES Encrypt and decrypt 7 bytes with one and zeros padding 89 DES Encrypt and decrypt 8 bytes with one and zeros padding 93 DES Encrypt and decrypt 9 bytes with one and zeros padding 97 DES Encrypt and decrypt 15 bytes with one and zeros padding 101 DES Encrypt and decrypt 16 bytes with one and zeros padding 105 DES Encrypt and decrypt 17 bytes with one and zeros padding 109 DES Encrypt and decrypt 31 bytes with one and zeros padding [all …]
|
D | test_suite_cipher.aes.data | 9 AES-128 CBC - Encrypt and decrypt 0 bytes with PKCS7 padding 13 AES-128 CBC - Encrypt and decrypt 1 byte with PKCS7 padding 17 AES-128 CBC - Encrypt and decrypt 2 bytes with PKCS7 padding 21 AES-128 CBC - Encrypt and decrypt 7 bytes with PKCS7 padding 25 AES-128 CBC - Encrypt and decrypt 8 bytes with PKCS7 padding 29 AES-128 CBC - Encrypt and decrypt 9 bytes with PKCS7 padding 33 AES-128 CBC - Encrypt and decrypt 15 bytes with PKCS7 padding 37 AES-128 CBC - Encrypt and decrypt 16 bytes with PKCS7 padding 41 AES-128 CBC - Encrypt and decrypt 17 bytes with PKCS7 padding 45 AES-128 CBC - Encrypt and decrypt 31 bytes with PKCS7 padding [all …]
|
D | test_suite_cipher.camellia.data | 69 CAMELLIA Encrypt and decrypt 0 bytes with one and zeros padding 73 CAMELLIA Encrypt and decrypt 1 byte with one and zeros padding 77 CAMELLIA Encrypt and decrypt 2 bytes with one and zeros padding 81 CAMELLIA Encrypt and decrypt 7 bytes with one and zeros padding 85 CAMELLIA Encrypt and decrypt 8 bytes with one and zeros padding 89 CAMELLIA Encrypt and decrypt 9 bytes with one and zeros padding 93 CAMELLIA Encrypt and decrypt 15 bytes with one and zeros padding 97 CAMELLIA Encrypt and decrypt 16 bytes with one and zeros padding 101 CAMELLIA Encrypt and decrypt 17 bytes with one and zeros padding 105 CAMELLIA Encrypt and decrypt 31 bytes with one and zeros padding [all …]
|
D | test_suite_pkcs1_v15.data | 76 RSAES-V15 decoding: padding too short (0) 79 RSAES-V15 decoding: padding too short (7) 82 RSAES-V15 decoding: unfinished padding 112 EMSA-V15 decoding: padding too short (0) 115 EMSA-V15 decoding: padding too short (7) 118 EMSA-V15 decoding: invalid padding at first byte 121 EMSA-V15 decoding: invalid padding at last byte 124 EMSA-V15 decoding: unfinished padding 127 EMSA-V15 decoding: unfinished padding with invalid first byte 130 EMSA-V15 decoding: unfinished padding with invalid last byte
|
D | test_suite_ssl.function | 3339 size_t default_pre_padding = 64; /* Pre-padding to use in mode 2 */ 3340 size_t default_post_padding = 128; /* Post-padding to use in mode 1 */ 3474 * of padding and MAC. 3482 * - if it's -1, the plaintext length is 0 and minimal padding is applied 3483 * - if it's -2, the plaintext length is 0 and maximal padding is applied 3485 * it's the length of the rest of the padding, that is, excluding the 3511 /* Determine padding/plaintext length */ 3518 /* Minimal padding 3522 /* Maximal padding? */ 3530 /* Minimal non-zero plaintext_length giving desired padding. [all …]
|
D | test_suite_rsa.data | 6 # Good padding but wrong hash 31 # Bad padding after performing the public key operation 142 RSA PKCS1 Verify v1.5 padding too short
|
D | test_suite_cipher.function | 1181 * Are we using NIST_KW? with padding?
|
D | test_suite_pkcs1_v21.data | 847 RSASSA-PSS verify ext, all-zero padding, automatic salt length
|
D | test_suite_psa_crypto.data | 1459 PSA symmetric encrypt/decrypt multipart: AES-CBC-PKCS#7 padding, 4+12 bytes 2051 PSA decrypt: RSA PKCS#1 v1.5, invalid padding 2059 PSA decrypt: RSA OAEP-SHA-256, invalid padding
|
D | test_suite_psa_crypto.function | 468 ciphertext, a padding error is likely. */ 3465 * for cipher modes with padding. */
|
/openthread-2.7.6/third_party/mbedtls/repo/include/mbedtls/ |
D | rsa.h | 122 int padding; /*!< Selects padding mode: member 167 int padding, 408 void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding,
|
/openthread-2.7.6/third_party/mbedtls/repo/library/ |
D | rsa.c | 481 int padding, in mbedtls_rsa_init() argument 485 RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 || in mbedtls_rsa_init() 486 padding == MBEDTLS_RSA_PKCS_V21 ); in mbedtls_rsa_init() 490 mbedtls_rsa_set_padding( ctx, padding, hash_id ); in mbedtls_rsa_init() 500 void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding, in mbedtls_rsa_set_padding() argument 504 RSA_VALIDATE( padding == MBEDTLS_RSA_PKCS_V15 || in mbedtls_rsa_set_padding() 505 padding == MBEDTLS_RSA_PKCS_V21 ); in mbedtls_rsa_set_padding() 507 ctx->padding = padding; in mbedtls_rsa_set_padding() 1170 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V21 ) in mbedtls_rsa_rsaes_oaep_encrypt() 1253 if( mode == MBEDTLS_RSA_PRIVATE && ctx->padding != MBEDTLS_RSA_PKCS_V15 ) in mbedtls_rsa_rsaes_pkcs1_v15_encrypt() [all …]
|
D | ssl_msg.c | 486 unsigned char padding[48]; in ssl_mac() local 502 memset( padding, 0x36, padlen ); in ssl_mac() 505 mbedtls_md_update( md_ctx, padding, padlen ); in ssl_mac() 510 memset( padding, 0x5C, padlen ); in ssl_mac() 513 mbedtls_md_update( md_ctx, padding, padlen ); in ssl_mac() 647 size_t padding = in mbedtls_ssl_encrypt_buf() local 654 padding ) != 0 ) in mbedtls_ssl_encrypt_buf() 673 size_t padding = in mbedtls_ssl_encrypt_buf() local 687 padding ) != 0 ) in mbedtls_ssl_encrypt_buf()
|
D | ssl_tls.c | 278 unsigned char padding[16]; in ssl3_prf() local 295 memset( padding, (unsigned char) ('A' + i), 1 + i ); in ssl3_prf() 299 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 ) in ssl3_prf() 322 mbedtls_platform_zeroize( padding, sizeof( padding ) ); in ssl3_prf()
|
/openthread-2.7.6/third_party/mbedtls/repo/docs/architecture/ |
D | tls13-experimental.md | 31 of AAD, IV, and the introduction of a flexible padding.
|
/openthread-2.7.6/third_party/mbedtls/repo/tests/ |
D | CMakeLists.txt | 104 add_test_suite(cipher cipher.padding)
|
/openthread-2.7.6/tests/scripts/thread-cert/ |
D | test_ipv6.py | 963 def padding(self, content_length): member in TestHopByHopFactory 989 data += self.padding(len(data)) 1011 data += self.padding(len(data))
|
/openthread-2.7.6/third_party/mbedtls/repo/ |
D | ChangeLog | 782 either used both encrypt and decrypt key schedules, or which perform padding. 978 decryption that could lead to a Bleichenbacher-style padding oracle 1280 * Fix decryption for zero length messages (which contain all padding) when a 1734 MBEDTLS_PADDING_ONE_AND_ZEROS that sometimes accepted invalid padding. 1735 Note, this padding mode is not used by the TLS protocol. Found and fixed by 2092 * Fix missing padding length check in mbedtls_rsa_rsaes_pkcs1_v15_decrypt 2778 * Very large records using more than 224 bytes of padding were incorrectly 2780 * Very large records using less padding could cause a buffer overread of up 2822 * Fix false reject in padding check in ssl_decrypt_buf() for CBC 3068 * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros [all …]
|
/openthread-2.7.6/third_party/mbedtls/repo/docs/ |
D | getting_started.md | 201 …ced Encryption Standard) key in CBC (Cipher Block Chaining) mode with no padding (assuming all pre… 285 This example shows how to decrypt encrypted data using an AES key in CBC mode with no padding
|
/openthread-2.7.6/third_party/mbedtls/repo/docs/proposed/ |
D | psa-driver-interface.md | 745 …t performs the RSA exponentiation, but not the padding. The driver should be able to leverage the …
|