Home
last modified time | relevance | path

Searched refs:MESSAGE (Results 1 – 4 of 4) sorted by relevance

/mbedtls-development/scripts/data_files/
A Dvs6-main-template.dsp9 !MESSAGE use the Export Makefile command and run
10 !MESSAGE
11 !MESSAGE NMAKE /f "mbedtls.mak".
12 !MESSAGE
13 !MESSAGE You can specify a configuration when running NMAKE
15 !MESSAGE
16 !MESSAGE NMAKE /f "mbedtls.mak" CFG="mbedtls - Win32 Debug"
17 !MESSAGE
18 !MESSAGE Possible choices for configuration are:
19 !MESSAGE
[all …]
A Dvs6-app-template.dsp9 !MESSAGE use the Export Makefile command and run
10 !MESSAGE
11 !MESSAGE NMAKE /f "<APPNAME>.mak".
12 !MESSAGE
13 !MESSAGE You can specify a configuration when running NMAKE
15 !MESSAGE
16 !MESSAGE NMAKE /f "<APPNAME>.mak" CFG="<APPNAME> - Win32 Debug"
17 !MESSAGE
18 !MESSAGE Possible choices for configuration are:
19 !MESSAGE
[all …]
/mbedtls-development/programs/ssl/
A Ddtls_client.c73 #define MESSAGE "Echo this" macro
262 len = sizeof( MESSAGE ) - 1; in main()
264 do ret = mbedtls_ssl_write( &ssl, (unsigned char *) MESSAGE, len ); in main()
275 mbedtls_printf( " %d bytes written\n\n%s\n\n", len, MESSAGE ); in main()
/mbedtls-development/tests/suites/
A Dtest_suite_psa_crypto.data616 PSA key policy: ECC SECP256R1, SIGN_HASH -> SIGN_HASH+MESSAGE
620 PSA key policy: ECC SECP256R1, VERIFY_HASH -> VERIFY_HASH+MESSAGE
624 PSA key policy: ECC SECP256R1, SIGN+VERIFY_HASH -> {SIGN,VERIFY}_{HASH,MESSAGE}
628 PSA key policy: ECC SECP256R1, {SIGN,VERIFY}_{HASH,MESSAGE}
647 PSA key policy: MAC, SIGN_HASH -> SIGN_HASH+MESSAGE
651 PSA key policy: MAC, VERIFY_HASH -> VERIFY_HASH+MESSAGE
655 PSA key policy: MAC, SIGN+VERIFY_HASH -> {SIGN,VERIFY}_{HASH,MESSAGE}
659 PSA key policy: MAC, {SIGN,VERIFY}_{HASH,MESSAGE}
1079 PSA key policy algorithm2: ECDH, ECDSA, HASH+MESSAGE usage
1083 PSA key policy algorithm2: ECDH, ECDSA, MESSAGE usage

Completed in 19 milliseconds