Home
last modified time | relevance | path

Searched refs:first (Results 1 – 25 of 39) sorted by relevance

12

/mbedtls-development/scripts/
A Dgenerate_errors.pl159 my $first;
179 $first = 0;
182 ${$code_check} .= " || " if ($first++);
190 $first = 0;
193 ${$code_check} .= " || " if ($first);
194 $headers .= " || " if ($first++);
213 my $first = 0;
216 $ll_code_check .= " || " if ($first++);
224 my $first = 0;
227 $hl_code_check .= " || " if ($first++);
/mbedtls-development/tests/suites/
A Dtest_suite_ecjpake.data28 ECJPAKE round one: KKP1: length of first point too big
34 ECJPAKE round one: KKP1: first point is zero
37 ECJPAKE round one: KKP1: unknown first point format
40 ECJPAKE round one: KKP1: nothing after first point
82 ECJPAKE round one: KKP2: first point is zero
85 ECJPAKE round one: KKP2: unknown first point format
88 ECJPAKE round one: KKP2: nothing after first point
145 ECJPAKE round two client: no first point data
148 ECJPAKE round two client: first point is zero
199 ECJPAKE round two server: no first point data
[all …]
A Dtest_suite_ecdh.data76 ECDH calc_secret: ours first, SECP256R1 (RFC 5903)
80 ECDH calc_secret: theirs first, SECP256R1 (RFC 5903)
84 ecdh calc_secret: ours first (Alice), curve25519 (rfc 7748)
88 ecdh calc_secret: theirs first (Alice), curve25519 (rfc 7748)
92 ecdh calc_secret: ours first (Bob), curve25519 (rfc 7748)
A Dtest_suite_x509parse.function96 mbedtls_x509_crt *first;
108 first = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
109 if( first == NULL )
114 mbedtls_x509_crt_init( first );
116 if( mbedtls_x509_crt_parse_der( first, ca->raw.p, ca->raw.len ) != 0 )
125 if( mbedtls_x509_crt_parse_der( first, ca->raw.p, ca->raw.len ) != 0 )
136 mbedtls_x509_crt_free( first );
137 mbedtls_free( first );
138 first = NULL;
141 *candidates = first;
A Dtest_suite_pkcs1_v15.data67 RSAES-V15 decoding: bad first byte
A Dtest_suite_asn1write.data343 Store named data: first
355 Store named data: first match
A Dtest_suite_debug.function30 /* Skip "thread ID" (up to the first space) as it is not predictable */
A Dtest_suite_memory_buffer_alloc.function256 * "FATAL: verification of first header failed".
A Dtest_suite_ccm.function642 /* Provide complete auth data on first update_ad.
666 /* Provide incomplete auth data on first update_ad.
755 /* Provide full plaintext/ciphertext of first update
786 /* Provide incomplete plaintext/ciphertext of first update
A Dtest_suite_ecp.data228 ECP read binary #2 (zero, invalid first byte)
240 ECP read binary #5 (non-zero, invalid first byte)
252 ECP read binary #8 (Curve25519, masked first bit)
882 # The first call to fix_negative in the test case of issue #4296.
A Dtest_suite_asn1parse.data595 Find named data: first
607 Find named data: first match
A Dtest_suite_psa_crypto_se_driver_hal.data5 # unregistered the first driver.
A Dtest_suite_psa_its.function47 * first, which is needlessly slow and complicated here). A failure of
A Dtest_suite_mpi.function661 /* result == first operand */
721 /* result == first operand */
769 /* result == first operand */
804 /* result == first operand */
/mbedtls-development/programs/ssl/
A Dssl_test_lib.c200 mbedtls_x509_crt *first; in ca_callback() local
212 first = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) ); in ca_callback()
213 if( first == NULL ) in ca_callback()
218 mbedtls_x509_crt_init( first ); in ca_callback()
220 if( mbedtls_x509_crt_parse_der( first, ca->raw.p, ca->raw.len ) != 0 ) in ca_callback()
229 if( mbedtls_x509_crt_parse_der( first, ca->raw.p, ca->raw.len ) != 0 ) in ca_callback()
240 mbedtls_x509_crt_free( first ); in ca_callback()
241 mbedtls_free( first ); in ca_callback()
242 first = NULL; in ca_callback()
245 *candidates = first; in ca_callback()
/mbedtls-development/library/
A Dmemory_buffer_alloc.c65 memory_header *first; member
108 memory_header *cur = heap.first; in debug_chain()
175 memory_header *prv = heap.first, *cur; in verify_chain()
186 if( heap.first->prev != NULL ) in verify_chain()
195 cur = heap.first->next; in verify_chain()
514 if( heap.first->next == NULL ) in mbedtls_memory_buffer_alloc_status()
595 heap.first = (memory_header *)buf; in mbedtls_memory_buffer_alloc_init()
597 heap.first->magic1 = MAGIC1; in mbedtls_memory_buffer_alloc_init()
598 heap.first->magic2 = MAGIC2; in mbedtls_memory_buffer_alloc_init()
599 heap.first_free = heap.first; in mbedtls_memory_buffer_alloc_init()
[all …]
A Dx509_create.c270 mbedtls_asn1_named_data *first ) in mbedtls_x509_write_names() argument
274 mbedtls_asn1_named_data *cur = first; in mbedtls_x509_write_names()
359 mbedtls_asn1_named_data *first ) in mbedtls_x509_write_extensions() argument
363 mbedtls_asn1_named_data *cur_ext = first; in mbedtls_x509_write_extensions()
/mbedtls-development/include/mbedtls/
A Dx509.h347 mbedtls_asn1_named_data *first );
349 mbedtls_asn1_named_data *first );
/mbedtls-development/docs/architecture/testing/
A Dtest-framework.md13 …n which succinctly describes for a human audience what the test does. The first non-comment line o…
21 …criptions, but they should be avoided. At least please make sure that the first 66 characters desc…
33 …ibes for a human audience what the test does. The test description is the first parameter to `run_…
/mbedtls-development/docs/architecture/
A Dtls13-experimental.md137 group. The preferred group is the group of the first curve in the list of
166 the three first ones in the list above are mandatory (see section 9.1 of the
236 PR upstreaming the first part of TLS 1.3 ClientHello writing code.
270 the address of the first byte of the vector length.
273 address of the first byte of the vector value.
276 the address of the first byte past the vector value.
304 The three first types, MBEDTLS_BYTE_{0-8}, MBEDTLS_PUT_UINT{8|16|32|64}_BE
373 at the 80 first characters is enough to fully understand the line. For
A Dpsa-crypto-implementation-structure.md50 … are only capable of computing a MAC, the psa_mac_verify() API could call first psa_driver_wrapper…
/mbedtls-development/
A DBRANCHES.md50 comes in conflict with backwards compatibility, we will put security first,
60 will put security first but provide a compatibility option. (So far we never
/mbedtls-development/tests/data_files/dir4/
A DReadme39 8. zero pathlen constraint on first intermediate CA (valid)
/mbedtls-development/programs/fuzz/
A DREADME.md26 To run the fuzz targets without oss-fuzz, you first need to install one libFuzzingEngine (libFuzzer…
/mbedtls-development/docs/proposed/
A Dpsa-driver-interface.md6 …ajor changes, but minor changes are expected based on experience from the first implementation and…
117first matching driver in the [specification list](#driver-description-list) is invoked. If the cap…
420 1. The core makes a first round of calls to `"get_entropy"` on every source with the `BLOCK` flag c…
432 …zation of the PSA Cryptography subsystem takes place before or during the first time an applicatio…
509 If a driver does not have an `"init_random"` entry point, the context object passed to the first ca…
523 * `context`: a random generation context. On the first call to `"add_entropy"`, this object has bee…
531 * Before the first call to the `"get_random"` entry point, to supply `"initial_entropy_size"` bytes…
569 * `output`: on success (including partial success), the first `*output_length` bytes of this buffer…
782 * The first time the driver is loaded on a system, the persistent state is all-bits-zero.
920 When multiple transparent drivers implement the same mechanism, which one is called? The first one?…
[all …]

Completed in 28 milliseconds

12