/openthread-3.5.0/third_party/mbedtls/repo/tests/suites/ |
D | test_suite_mpi.data | 19 Base test mpi_read_write_string #3 (Read zero decimal) 22 Base test mpi_read_write_string #3 (Read zero hex) 25 Base test mpi_read_write_string #3 (Read minus zero decimal) 28 Base test mpi_read_write_string #3 (Read minus zero hex) 247 Test mbedtls_mpi_cmp_mpi: 0 (null) < positive with leading zero limb 250 Test mbedtls_mpi_cmp_mpi: 0 (1 limb) < positive with leading zero limb 253 Test mbedtls_mpi_cmp_mpi: 0 (null) > negative with leading zero limb 256 Test mbedtls_mpi_cmp_mpi: 0 (1 limb) > negative with leading zero limb 259 Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (null) 262 Test mbedtls_mpi_cmp_mpi: positive with leading zero limb > 0 (1 limb) [all …]
|
D | test_suite_ecdsa.data | 4 ECDSA primitive hash zero #1 8 ECDSA primitive hash zero #2 12 ECDSA primitive hash zero #3 16 ECDSA primitive hash zero #4 20 ECDSA primitive hash zero #5 56 ECDSA write-read hash zero #1 60 ECDSA write-read hash zero #2 64 ECDSA write-read hash zero #3 68 ECDSA write-read hash zero #4 72 ECDSA write-read hash zero #5 [all …]
|
D | test_suite_ecjpake.data | 34 ECJPAKE round one: KKP1: first point is zero 58 ECJPAKE round one: KKP1: zero-length r 82 ECJPAKE round one: KKP2: first point is zero 106 ECJPAKE round one: KKP2: zero-length r 148 ECJPAKE round two client: first point is zero 172 ECJPAKE round two client: zero-length r 202 ECJPAKE round two server: first point is zero 226 ECJPAKE round two server: zero-length r
|
D | test_suite_ecp.data | 175 ECP write binary #1 (zero, uncompressed, buffer just fits) 179 ECP write binary #2 (zero, buffer too small) 183 ECP write binary #3 (non-zero, uncompressed, buffer just fits) 187 ECP write binary #4 (non-zero, uncompressed, buffer too small) 191 ECP write binary #5 (zero, compressed, buffer just fits) 195 ECP write binary #6 (zero, buffer too small) 219 ECP read binary #1 (zero, invalid ilen) 223 ECP read binary #2 (zero, invalid first byte) 227 ECP read binary #3 (zero, OK) 231 ECP read binary #4 (non-zero, invalid ilen) [all …]
|
D | test_suite_pem.data | 4 PEM write (zero data)
|
D | test_suite_psa_crypto.function | 38 * \return 1 if the buffer is all-bits-zero. 824 psa_key_attributes_t zero; 826 memset( &zero, 0, sizeof( zero ) ); 830 TEST_EQUAL( psa_get_key_lifetime( &zero ), PSA_KEY_LIFETIME_VOLATILE ); 834 TEST_EQUAL( psa_get_key_type( &zero ), 0 ); 838 TEST_EQUAL( psa_get_key_bits( &zero ), 0 ); 842 TEST_EQUAL( psa_get_key_usage_flags( &zero ), 0 ); 846 TEST_EQUAL( psa_get_key_algorithm( &zero ), 0 ); 1508 psa_hash_operation_t zero; 1510 memset( &zero, 0, sizeof( zero ) ); [all …]
|
D | test_suite_dhm.data | 79 Diffie-Hellman zero modulus
|
D | host_test.function | 427 * \param missing_unmet_dependencies Non-zero if there was a problem tracking 549 mbedtls_fprintf( stderr, "all-bits-zero is not a NULL pointer\n" ); 554 * Make sure we have a snprintf that correctly zero-terminates 634 "FATAL: Dep count larger than zero at start of loop\n" );
|
D | test_suite_asn1write.data | 358 Store named data: found, null to zero 364 Store named data: found, data to zero
|
D | test_suite_mpi.function | 17 return( 0 ); // negative zero 1460 * leading zero bytes the number has. */
|
D | test_suite_pkcs1_v21.data | 395 RSASSA-PSS Signature RSA-528, SHA-512: zero salt size 847 RSASSA-PSS verify ext, all-zero padding, automatic salt length
|
D | test_suite_psa_crypto.data | 306 PSA import EC keypair: secp256r1, all-bits-zero (bad) 396 Key attributes initializers zero properly 1060 Hash operation object initializers zero properly 1214 MAC operation object initializers zero properly 1473 Cipher operation object initializers zero properly 2394 PSA AEAD encrypt: ChaCha20-Poly1305 (zero-length input) 2406 PSA AEAD decrypt: ChaCha20-Poly1305 (good tag, zero-length input) 3186 Crypto derivation operation object initializers zero properly
|
D | test_suite_ssl.function | 161 * zero and \p input is NULL. 2097 * error if the length is not zero, and that a NULL output is valid for data 3490 * byte that encodes the length. The minimal non-zero plaintext length 3534 /* Minimal non-zero plaintext_length giving desired padding.
|
/openthread-3.5.0/third_party/mbedtls/repo/tests/data_files/dir4/ |
D | Readme | 3 1. zero pathlen constraint on an intermediate CA (invalid) 8 2. zero pathlen constraint on the root CA (invalid) 39 8. zero pathlen constraint on first intermediate CA (valid) 44 9. zero pathlen constraint on trusted root (valid)
|
/openthread-3.5.0/third_party/mbedtls/repo/library/ |
D | mps_reader.c | 130 static mbedtls_mps_reader const zero = in mps_reader_zero() local 141 *rd = zero; in mps_reader_zero()
|
/openthread-3.5.0/src/posix/platform/ |
D | udp.cpp | 297 int zero = 0; in otPlatUdpBindToNetif() local 344 …VerifyOrExit(setsockopt(fd, IPPROTO_IPV6, IPV6_MULTICAST_LOOP, &zero, sizeof(zero)) == 0, error = … in otPlatUdpBindToNetif()
|
/openthread-3.5.0/tools/spi-hdlc-adapter/ |
D | README.md | 16 …MTU. Currently only used in raw mode. Default and maximum value is 2043. Must be greater than zero. 21 …n, in microseconds. Default is 20µs. Note that this may need to be set to zero for spi-hdlc-adapte…
|
/openthread-3.5.0/third_party/mbedtls/repo/docs/proposed/ |
D | psa-driver-interface.md | 14 … implementation of the PSA Cryptography API is composed of a **core** and zero or more **drivers**… 236 1. The core initializes operation context objects to either all-bits-zero or to logical zero (`{0}`… 504 … once after allocating a random generation context. Initially, the context object is all-bits-zero. 506 …context object passed to the first call to `"add_entropy"` or `"get_random"` will be all-bits-zero. 520 …call to the driver's `"init_random"` entry point if one is present, and to all-bits-zero otherwise. 531 …calls to the `"add_entropy"` entry point. If the required entropy size is zero, the core does not … 565 …zero and the core did not call `"add_entropy"`, or if the driver has no `"add_entropy"` entry poin… 779 * The first time the driver is loaded on a system, the persistent state is all-bits-zero. 780 …s smaller than the declared size, the core pads the persistent state with all-bits-zero at the end. 892 …f the values, so they might not be uniform. Note that if the value can be zero and it's plausible …
|
/openthread-3.5.0/src/cli/ |
D | README.md | 767 Reset the supervision check timeout failure counter to zero. 1072 … Address Release if acting as a router, or setting Child Timeout value to zero on parent if acting… 1203 We can leave some of the fields as unspecified (or use value zero). The unspecified fields are repl… 1221 The parameters after `hostname` are optional. Any unspecified (or zero) value for these optional pa… 1247 The parameters after `hostname` are optional. Any unspecified (or zero) value for these optional pa… 1262 The parameters after `service-name` are optional. Any unspecified (or zero) value for these optiona… 1304 The parameters after `service-name` are optional. Any unspecified (or zero) value for these optiona… 1314 The parameters after `service-name` are optional. Any unspecified (or zero) value for these optiona… 2025 - Incoming Link Quality from perspective of parent to child (zero indicates unknown)
|
D | README_DATASET.md | 524 If the `versionthreshold` parameter is not provided, a default value of zero is assumed.
|
D | README_SRP_CLIENT.md | 345 The priority and weight are optional and if not provided zero will be used. The txt should follow h…
|
/openthread-3.5.0/third_party/mbedtls/repo/docs/architecture/ |
D | psa-crypto-implementation-structure.md | 66 …alled. It wipes and cleans the slot especially the key material: reset to zero of the RAM memory t…
|
/openthread-3.5.0/third_party/mbedtls/repo/ |
D | ChangeLog | 60 * Prevent divide by zero if either of PSA_CIPHER_ENCRYPT_OUTPUT_SIZE() or 209 zero. Fixes #1792 266 * Fix mbedtls_mpi_gcd(G,A,B) when the value of B is zero. This had no 317 zero digits when operating from values constructed with an mpi_read 513 (size zero) to the library and thus the certificate would be considered 526 * Fix an invalid (but non-zero) return code from mbedtls_pk_parse_subpubkey() 565 * Attempting to create a volatile key with a non-zero key identifier now 983 * In the PSA API, forbid zero-length keys. To pass a zero-length input to a 1298 * Ensure that unused bits are zero when writing ASN.1 bitstrings when using 1689 * Fix the key_app_writer example which was writing a leading zero byte which [all …]
|
D | README.md | 203 - All-bits-zero must be a valid representation of a null pointer.
|
/openthread-3.5.0/third_party/mbedtls/repo/docs/ |
D | getting_started.md | 195 1. Initialize the operation structure to zero or to `PSA_CIPHER_OPERATION_INIT`. 279 1. Initialize the operation structure to zero or to `PSA_CIPHER_OPERATION_INIT`. 387 1. Initialize the operation structure to zero or to `PSA_HASH_OPERATION_INIT`.
|