/openthread-latest/third_party/mbedtls/repo/tests/suites/ |
D | test_suite_constant_time_hmac.function | 28 size_t out_len, block_size; 42 out_len = PSA_HASH_LENGTH(alg); 56 out_len = mbedtls_md_get_size(md_info); 57 TEST_ASSERT(out_len != 0); 62 TEST_CALLOC(out, out_len); 68 ref_out, out_len, 75 TEST_EQUAL(0, mbedtls_md_hmac_starts(&ctx, ref_out, out_len)); 76 TEST_EQUAL(0, mbedtls_md_hmac_starts(&ref_ctx, ref_out, out_len)); 117 TEST_CF_PUBLIC(out, out_len); 127 out, out_len)); [all …]
|
D | test_suite_nist_kw.function | 146 void nist_kw_plaintext_lengths(int in_len, int out_len, int mode, int res) 152 size_t output_len = out_len; 163 if (out_len != 0) { 193 void nist_kw_ciphertext_lengths(int in_len, int out_len, int mode, int res) 200 size_t output_len = out_len; 206 if (out_len != 0) {
|
D | test_suite_gcm.function | 572 size_t out_len; 583 &out_len), 589 TEST_EQUAL(mbedtls_gcm_update(&ctx, b16, 1, out, 1, &out_len), 0); 590 TEST_EQUAL(mbedtls_gcm_update(&ctx, b16, len_max, out, len_max, &out_len), 596 TEST_EQUAL(mbedtls_gcm_update(&ctx, b16, 1, out, 1, &out_len), 0); 598 &out_len),
|
/openthread-latest/third_party/mbedtls/repo/library/ |
D | nist_kw.c | 128 unsigned char *output, size_t *out_len, size_t out_size) in mbedtls_nist_kw_wrap() argument 138 *out_len = 0; in mbedtls_nist_kw_wrap() 235 *out_len = semiblocks * KW_SEMIBLOCK_LENGTH; in mbedtls_nist_kw_wrap() 259 unsigned char *output, size_t *out_len) in unwrap() argument 268 *out_len = 0; in unwrap() 303 *out_len = (semiblocks - 1) * KW_SEMIBLOCK_LENGTH; in unwrap() 322 unsigned char *output, size_t *out_len, size_t out_size) in mbedtls_nist_kw_unwrap() argument 329 *out_len = 0; in mbedtls_nist_kw_unwrap() 348 A, output, out_len); in mbedtls_nist_kw_unwrap() 387 *out_len = KW_SEMIBLOCK_LENGTH; in mbedtls_nist_kw_unwrap() [all …]
|
D | ssl_client.c | 117 size_t *out_len) in ssl_write_alpn_ext() argument 121 *out_len = 0; in ssl_write_alpn_ext() 158 *out_len = (size_t) (p - buf); in ssl_write_alpn_ext() 161 MBEDTLS_PUT_UINT16_BE(*out_len - 6, buf, 4); in ssl_write_alpn_ext() 164 MBEDTLS_PUT_UINT16_BE(*out_len - 4, buf, 2); in ssl_write_alpn_ext() 221 size_t *out_len) in ssl_write_supported_groups_ext() argument 228 *out_len = 0; in ssl_write_supported_groups_ext() 304 *out_len = (size_t) (p - buf); in ssl_write_supported_groups_ext() 322 size_t *out_len) in ssl_write_client_hello_cipher_suites() argument 330 *out_len = 0; in ssl_write_client_hello_cipher_suites() [all …]
|
D | ssl_tls13_client.c | 49 size_t *out_len) in ssl_tls13_write_supported_versions_ext() argument 55 *out_len = 0; in ssl_tls13_write_supported_versions_ext() 89 *out_len = 5 + versions_len; in ssl_tls13_write_supported_versions_ext() 267 size_t *out_len) in ssl_tls13_write_key_share_ext() argument 275 *out_len = 0; in ssl_tls13_write_key_share_ext() 354 *out_len = p - buf; in ssl_tls13_write_key_share_ext() 357 3, "client hello, key_share extension", buf, *out_len); in ssl_tls13_write_key_share_ext() 565 size_t *out_len) in ssl_tls13_write_cookie_ext() argument 568 *out_len = 0; in ssl_tls13_write_cookie_ext() 592 *out_len = handshake->cookie_len + 6; in ssl_tls13_write_cookie_ext() [all …]
|
D | ssl_tls13_server.c | 2036 size_t *out_len) in ssl_tls13_write_server_hello_supported_versions_ext() argument 2038 *out_len = 0; in ssl_tls13_write_server_hello_supported_versions_ext() 2060 *out_len = 6; in ssl_tls13_write_server_hello_supported_versions_ext() 2077 size_t *out_len) in ssl_tls13_generate_and_write_key_share() argument 2081 *out_len = 0; in ssl_tls13_generate_and_write_key_share() 2087 ssl, named_group, buf, end, out_len); in ssl_tls13_generate_and_write_key_share() 2125 size_t *out_len) in ssl_tls13_write_key_share_ext() argument 2133 *out_len = 0; in ssl_tls13_write_key_share_ext() 2165 *out_len = p - buf; in ssl_tls13_write_key_share_ext() 2176 size_t *out_len) in ssl_tls13_write_hrr_key_share_ext() argument [all …]
|
D | ssl_tls13_generic.c | 864 size_t *out_len) in ssl_tls13_write_certificate_body() argument 917 *out_len = p - buf; in ssl_tls13_write_certificate_body() 1003 size_t *out_len) in ssl_tls13_write_certificate_verify_body() argument 1017 *out_len = 0; in ssl_tls13_write_certificate_verify_body() 1121 *out_len = 4 + signature_len; in ssl_tls13_write_certificate_verify_body() 1286 size_t *out_len) in ssl_tls13_write_finished_message_body() argument 1299 *out_len = verify_data_len; in ssl_tls13_write_finished_message_body() 1424 size_t *out_len) in mbedtls_ssl_tls13_write_early_data_ext() argument 1435 *out_len = 0; in mbedtls_ssl_tls13_write_early_data_ext() 1451 *out_len = needed; in mbedtls_ssl_tls13_write_early_data_ext() [all …]
|
D | hmac_drbg.c | 307 unsigned char *output, size_t out_len, in mbedtls_hmac_drbg_random_with_add() argument 313 size_t left = out_len; in mbedtls_hmac_drbg_random_with_add() 317 if (out_len > MBEDTLS_HMAC_DRBG_MAX_REQUEST) { in mbedtls_hmac_drbg_random_with_add() 382 int mbedtls_hmac_drbg_random(void *p_rng, unsigned char *output, size_t out_len) in mbedtls_hmac_drbg_random() argument 393 ret = mbedtls_hmac_drbg_random_with_add(ctx, output, out_len, NULL, 0); in mbedtls_hmac_drbg_random()
|
D | ssl_misc.h | 1283 size_t *out_len); 1915 size_t *out_len); 2144 size_t *out_len); 2152 size_t *out_len); 2217 const unsigned char *end, size_t *out_len); 2786 size_t *out_len); 2800 size_t *out_len); 2829 size_t *out_len, size_t *binders_len);
|
D | lmots.h | 151 size_t *out_len);
|
D | lmots.c | 463 size_t *out_len) in mbedtls_lmots_calculate_public_key_candidate() argument 499 if (out_len != NULL) { in mbedtls_lmots_calculate_public_key_candidate() 500 *out_len = MBEDTLS_LMOTS_N_HASH_LEN(params->type); in mbedtls_lmots_calculate_public_key_candidate()
|
D | ssl_msg.c | 2967 MBEDTLS_PUT_UINT16_BE(len, ssl->out_len, 0); in mbedtls_ssl_write_record() 3003 MBEDTLS_PUT_UINT16_BE(rec.data_len, ssl->out_len, 0); in mbedtls_ssl_write_record() 5286 ssl->out_len = ssl->out_cid; in mbedtls_ssl_update_out_pointers() 5288 ssl->out_len += transform->out_cid_len; in mbedtls_ssl_update_out_pointers() 5291 ssl->out_len = ssl->out_ctr + MBEDTLS_SSL_SEQUENCE_NUMBER_LEN; in mbedtls_ssl_update_out_pointers() 5293 ssl->out_iv = ssl->out_len + 2; in mbedtls_ssl_update_out_pointers() 5297 ssl->out_len = ssl->out_hdr + 3; in mbedtls_ssl_update_out_pointers() 5299 ssl->out_cid = ssl->out_len; in mbedtls_ssl_update_out_pointers()
|
D | ssl_tls.c | 369 len_offset_out = ssl->out_len - ssl->out_buf; in handle_buffer_resizing() 388 ssl->out_len = ssl->out_buf + len_offset_out; in handle_buffer_resizing() 1468 ssl->out_len = NULL; in mbedtls_ssl_setup() 4302 size_t out_len; in ssl_session_save() local 4346 ret = ssl_tls13_session_save(session, p, remaining_len, &out_len); in ssl_session_save() 4350 used += out_len; in ssl_session_save() 9585 const unsigned char *end, size_t *out_len) in mbedtls_ssl_write_sig_alg_ext() argument 9591 *out_len = 0; in mbedtls_ssl_write_sig_alg_ext() 9638 *out_len = (size_t) (p - buf); in mbedtls_ssl_write_sig_alg_ext() 9802 size_t *out_len) in mbedtls_ssl_write_alpn_ext() argument [all …]
|
D | ssl_tls12_client.c | 516 size_t *out_len) in mbedtls_ssl_tls12_write_client_hello_exts() argument 528 *out_len = 0; in mbedtls_ssl_tls12_write_client_hello_exts() 610 *out_len = (size_t) (p - buf); in mbedtls_ssl_tls12_write_client_hello_exts()
|
/openthread-latest/third_party/mbedtls/repo/programs/psa/ |
D | hmac_demo.c | 118 size_t out_len = 0; in hmac_demo() local 124 PSA_CHECK(psa_mac_sign_finish(&op, out, sizeof(out), &out_len)); in hmac_demo() 125 print_buf("msg1", out, out_len); in hmac_demo() 131 PSA_CHECK(psa_mac_sign_finish(&op, out, sizeof(out), &out_len)); in hmac_demo() 132 print_buf("msg2", out, out_len); in hmac_demo()
|
/openthread-latest/third_party/mbedtls/repo/include/mbedtls/ |
D | nist_kw.h | 122 unsigned char *output, size_t *out_len, size_t out_size); 149 unsigned char *output, size_t *out_len, size_t out_size);
|
D | hmac_drbg.h | 378 int mbedtls_hmac_drbg_random(void *p_rng, unsigned char *output, size_t out_len);
|
D | ssl.h | 1860 unsigned char *MBEDTLS_PRIVATE(out_len); /*!< two-bytes message length field */
|