Home
last modified time | relevance | path

Searched refs:first (Results 1 – 25 of 59) sorted by relevance

123

/mbedtls-3.6.0/tests/suites/
Dtest_suite_ecjpake.data25 ECJPAKE round one: KKP1: length of first point too small
28 ECJPAKE round one: KKP1: length of first point too big
34 ECJPAKE round one: KKP1: first point is zero
37 ECJPAKE round one: KKP1: unknown first point format
40 ECJPAKE round one: KKP1: nothing after first point
73 ECJPAKE round one: KKP2: length of first point too small
76 ECJPAKE round one: KKP2: length of first point too big
82 ECJPAKE round one: KKP2: first point is zero
85 ECJPAKE round one: KKP2: unknown first point format
88 ECJPAKE round one: KKP2: nothing after first point
[all …]
Dtest_suite_ecdh.data76 ECDH calc_secret: ours first, SECP256R1 (RFC 5903)
80 ECDH calc_secret: theirs first, SECP256R1 (RFC 5903)
84 ecdh calc_secret: ours first (Alice), curve25519 (rfc 7748)
88 ecdh calc_secret: theirs first (Alice), curve25519 (rfc 7748)
92 ecdh calc_secret: ours first (Bob), curve25519 (rfc 7748)
Dtest_suite_oid.data117 OID get numeric string - multi-byte first subidentifier
141 OID get numeric string - 1 byte first subidentifier beyond 2.39
166 OID from numeric string - multi-byte first subidentifier
172 OID from numeric string - first component not a number
178 OID from numeric string - first component too large
181 OID from numeric string - first component < 2, second > 39
187 OID from numeric string - non-'.' separator between first and second
Dtest_suite_bignum_core.misc.data170 mbedtls_mpi_core_lt_ct: x>y (63 bit x, y first byte greater)
173 mbedtls_mpi_core_lt_ct: x<y (63 bit y, x first byte greater)
194 mbedtls_mpi_core_lt_ct: x>y (64 bit x, first bytes equal)
197 mbedtls_mpi_core_lt_ct: x<y (64 bit y, first bytes equal)
200 mbedtls_mpi_core_lt_ct: x>y (31 bit x, y first byte greater)
203 mbedtls_mpi_core_lt_ct: x<y (31 bit y, x first byte greater)
224 mbedtls_mpi_core_lt_ct: x>y (32 bit x, first bytes equal)
227 mbedtls_mpi_core_lt_ct: x<y (32 bit y, first bytes equal)
Dtest_suite_psa_crypto_pake.data81 PSA PAKE: invalid first input step
101 PSA PAKE: invalid first output step
121 PSA PAKE: check rounds w/o forced errors, client input first
137 PSA PAKE: no injected errors, client input first
Dtest_suite_bignum_mod.misc.data25 mpi_mod_sub with first input too long
34 mpi_mod_sub with first input too short
90 mpi_mod_add with first input too long
99 mpi_mod_add with first input too short
Dtest_suite_x509parse.function97 mbedtls_x509_crt *first;
109 first = mbedtls_calloc(1, sizeof(mbedtls_x509_crt));
110 if (first == NULL) {
114 mbedtls_x509_crt_init(first);
116 if (mbedtls_x509_crt_parse_der(first, ca->raw.p, ca->raw.len) != 0) {
123 if (mbedtls_x509_crt_parse_der(first, ca->raw.p, ca->raw.len) != 0) {
132 mbedtls_x509_crt_free(first);
133 mbedtls_free(first);
134 first = NULL;
137 *candidates = first;
[all …]
Dtest_suite_lms.function94 /* Altering first message byte must cause verification failure */
108 /* Altering first signature byte must cause verification failure */
Dtest_suite_lmots.function94 /* Altering first message byte must cause verification failure */
107 /* Altering first signature byte must cause verification failure */
Dtest_suite_alignment.function351 /* Big-endian: data stored MSB first, i.e. p == { 0x12, 0x34 } */
355 /* Little-endian: data stored LSB first, i.e. p == { 0x34, 0x12 } */
Dtest_suite_psa_crypto_pake.function145 /* Server first round Output */
214 /* Client first round Input */
258 /* Client first round Output */
314 /* Client first round Input */
352 /* Server first round Input */
Dtest_suite_asn1write.data352 Store named data: first
364 Store named data: first match
Dtest_suite_pkcs1_v15.data79 RSAES-V15 decoding: bad first byte
Dtest_suite_lms.data15 # uses leaf key 0, so must be the first signature generated by the key if the
44 # first signature:
87 # signature uses leaf key 0, so must be the first signature generated by the key
/mbedtls-3.6.0/scripts/
Dgenerate_errors.pl148 my $first;
168 $first = 0;
171 ${$code_check} .= " || " if ($first++);
179 $first = 0;
182 ${$code_check} .= " || " if ($first);
183 $headers .= " || " if ($first++);
202 my $first = 0;
205 $ll_code_check .= " || " if ($first++);
213 my $first = 0;
216 $hl_code_check .= " || " if ($first++);
/mbedtls-3.6.0/library/
Dmemory_buffer_alloc.c51 memory_header *first; member
95 memory_header *cur = heap.first; in debug_chain()
155 memory_header *prv = heap.first, *cur; in verify_chain()
165 if (heap.first->prev != NULL) { in verify_chain()
173 cur = heap.first->next; in verify_chain()
210 if (heap.buf == NULL || heap.first == NULL) { in buffer_alloc_calloc()
365 if (ptr == NULL || heap.buf == NULL || heap.first == NULL) { in buffer_alloc_free()
503 if (heap.first->next == NULL) { in mbedtls_memory_buffer_alloc_status()
589 heap.first = (memory_header *) buf; in mbedtls_memory_buffer_alloc_init()
590 heap.first->size = len - sizeof(memory_header); in mbedtls_memory_buffer_alloc_init()
[all …]
Dx509_create.c445 mbedtls_asn1_named_data *first) in mbedtls_x509_write_names() argument
449 mbedtls_asn1_named_data *cur = first; in mbedtls_x509_write_names()
547 mbedtls_asn1_named_data *first) in mbedtls_x509_write_extensions() argument
551 mbedtls_asn1_named_data *cur_ext = first; in mbedtls_x509_write_extensions()
/mbedtls-3.6.0/programs/ssl/
Dssl_test_lib.c286 mbedtls_x509_crt *first; in ca_callback() local
298 first = mbedtls_calloc(1, sizeof(mbedtls_x509_crt)); in ca_callback()
299 if (first == NULL) { in ca_callback()
303 mbedtls_x509_crt_init(first); in ca_callback()
305 if (mbedtls_x509_crt_parse_der(first, ca->raw.p, ca->raw.len) != 0) { in ca_callback()
312 if (mbedtls_x509_crt_parse_der(first, ca->raw.p, ca->raw.len) != 0) { in ca_callback()
321 mbedtls_x509_crt_free(first); in ca_callback()
322 mbedtls_free(first); in ca_callback()
323 first = NULL; in ca_callback()
326 *candidates = first; in ca_callback()
/mbedtls-3.6.0/docs/architecture/testing/
Dtest-framework.md13 …n which succinctly describes for a human audience what the test does. The first non-comment line o…
21 …criptions, but they should be avoided. At least please make sure that the first 66 characters desc…
33 …ibes for a human audience what the test does. The test description is the first parameter to `run_…
/mbedtls-3.6.0/include/mbedtls/
Dx509.h489 mbedtls_asn1_named_data *first);
491 mbedtls_asn1_named_data *first);
/mbedtls-3.6.0/
D.uncrustify.cfg107 # No spaces inside the first parentheses in a function type
152 # (Uncrustify >= 0.73.0) Remove space in empty first statement of a for
238 # Disable removal of leading spaces in a multi-line comment if the first and
DBRANCHES.md65 comes in conflict with backwards compatibility, we will put security first,
94 will put security first but provide a compatibility option. (So far we never
/mbedtls-3.6.0/docs/architecture/
Dtls13-support.md205 PR upstreaming the first part of TLS 1.3 ClientHello writing code.
239 the address of the first byte of the vector length.
242 address of the first byte of the vector value.
245 the address of the first byte past the vector value.
273 The three first types, MBEDTLS_BYTE_{0-8}, MBEDTLS_PUT_UINT{8|16|32|64}_BE
342 at the 80 first characters is enough to fully understand the line. For
519 data sent during the first flight of client messages while the handshake is in
/mbedtls-3.6.0/tests/data_files/dir4/
DReadme39 8. zero pathlen constraint on first intermediate CA (valid)
/mbedtls-3.6.0/programs/fuzz/
DREADME.md26 To run the fuzz targets without oss-fuzz, you first need to install one libFuzzingEngine (libFuzzer…

123