Home
last modified time | relevance | path

Searched refs:out (Results 1 – 25 of 56) sorted by relevance

123

/mbedtls-development/tests/data_files/
A DMakefile53 $(OPENSSL) x509 -inform PEM -in $< -outform DER -out $@
97 $(OPENSSL) genrsa -out $@ 2048
331 $(OPENSSL) genrsa -out $@ 1024
334 $(OPENSSL) genrsa -out $@ 2048
337 $(OPENSSL) genrsa -out $@ 4096
852 $(OPENSSL) pkey -in $< -inform DER -out $@
855 $(OPENSSL) pkey -in $< -inform DER -out $@
858 $(OPENSSL) pkey -in $< -inform DER -out $@
861 $(OPENSSL) pkey -in $< -inform DER -out $@
1095 $(OPENSSL) dhparam -out $@ -text 998
[all …]
/mbedtls-development/tests/suites/
A Dtest_suite_hmac_drbg.function35 unsigned char out[16];
46 memset( out, 0, sizeof( out ) );
81 TEST_ASSERT( out[sizeof( out ) - 4] == 0 );
82 TEST_ASSERT( out[sizeof( out ) - 3] == 0 );
83 TEST_ASSERT( out[sizeof( out ) - 2] == 0 );
84 TEST_ASSERT( out[sizeof( out ) - 1] == 0 );
87 TEST_ASSERT( mbedtls_hmac_drbg_random( &ctx, out, sizeof( out ) ) == 0 );
105 TEST_ASSERT( mbedtls_hmac_drbg_random( &ctx, out, sizeof( out ) ) == 0 );
111 TEST_ASSERT( mbedtls_hmac_drbg_random( &ctx, out, sizeof( out ) ) == 0 );
116 TEST_ASSERT( mbedtls_hmac_drbg_random( &ctx, out, sizeof( out ) ) == 0 );
[all …]
A Dtest_suite_ctr_drbg.function237 memset( out, 0, sizeof( out ) );
266 TEST_ASSERT( out[sizeof( out ) - 4] == 0 );
267 TEST_ASSERT( out[sizeof( out ) - 3] == 0 );
268 TEST_ASSERT( out[sizeof( out ) - 2] == 0 );
269 TEST_ASSERT( out[sizeof( out ) - 1] == 0 );
272 TEST_ASSERT( mbedtls_ctr_drbg_random( &ctx, out, sizeof( out ) ) == 0 );
282 TEST_ASSERT( mbedtls_ctr_drbg_random( &ctx, out, sizeof( out ) ) == 0 );
283 TEST_ASSERT( mbedtls_ctr_drbg_random_with_add( &ctx, out, sizeof( out ) ,
296 TEST_ASSERT( mbedtls_ctr_drbg_random( &ctx, out, sizeof( out ) ) == 0 );
302 TEST_ASSERT( mbedtls_ctr_drbg_random( &ctx, out, sizeof( out ) ) == 0 );
[all …]
A Dtest_suite_aes.function366 unsigned char out[16];
375 out, in, out ) );
391 &size, out, in, out ) );
394 out, in, out ) );
408 unsigned char out[16];
421 out, in, out )
425 out, in, out )
432 in, in, out )
436 in, in, out )
443 &size, out, in, out )
[all …]
A Dtest_suite_psa_its.data52 Get 1 byte of 10 at 10: out of range
55 Get 1 byte of 10 at 11: out of range
58 Get 0 bytes of 10 at 11: out of range
61 Get -1 byte of 10 at 10: out of range
64 Get 1 byte of 10 at -1: out of range
A Dtest_suite_x509write.function330 unsigned char buf[1024], out[1024], *c;
333 memset( out, 0, sizeof( out ) );
350 ret = mbedtls_x509_dn_gets( (char *) out, sizeof( out ), &parsed );
353 TEST_ASSERT( strcmp( (char *) out, parsed_name ) == 0 );
A Dtest_suite_ccm.function104 unsigned char out[10];
114 memset( out, 0, sizeof( out ) );
121 msg, out, tag, tag_len ) == res );
124 msg, out, tag, tag_len );
146 unsigned char out[10];
156 memset( out, 0, sizeof( out ) );
163 add, add_len, msg, out, tag, tag_len ) == res );
166 add_len, msg, out, tag, tag_len );
/mbedtls-development/scripts/mbedtls_dev/
A Dtest_case.py67 def write(self, out: typing_util.Writable) -> None:
78 out.write('\n')
80 out.write('# ' + line + '\n')
81 out.write(self.description + '\n')
83 out.write('depends_on:' + ':'.join(self.dependencies) + '\n')
84 out.write(self.function + ':' + ':'.join(self.arguments) + '\n')
95 with open(filename, 'w') as out:
96 out.write('# Automatically generated by {}. Do not edit!\n'
99 tc.write(out)
100 out.write('\n# End of automatically generated file.\n')
/mbedtls-development/scripts/
A Dgenerate_visualc_files.pl215 my $out = slurp_file( $main_tpl );
216 $out =~ s/SOURCE_ENTRIES\n/$source_entries/m;
217 $out =~ s/HEADER_ENTRIES\n/$header_entries/m;
218 $out =~ s/INCLUDE_DIRECTORIES\n/$library_include_directories/g;
220 content_to_file( $out, $main_out );
243 my $out = slurp_file( $vsx_sln_tpl_file );
244 $out =~ s/APP_ENTRIES\n/$app_entries/m;
245 $out =~ s/CONF_ENTRIES\n/$conf_entries/m;
247 content_to_file( $out, $vsx_sln_file );
A Dmemory.sh105 scripts/massif_max.pl massif.out.*
106 mv massif.out.* massif-$NAME.$$
114 rm -f massif.out.*
A Dassemble_changelog.py267 with open(filename, 'w', encoding='utf-8') as out:
268 out.write(self.header)
269 out.write(self.top_version_title)
273 out.write(self.format.format_category(title, body))
274 out.write(self.trailer)
/mbedtls-development/tests/data_files/dir-maxpath/
A Dlong.sh26 $OPENSSL ecparam -name prime256v1 -genkey -out 00.key
28 -key 00.key -out 00.crt
39 $OPENSSL ecparam -name prime256v1 -genkey -out ${ME}.key
41 -key ${ME}.key -out ${ME}.csr
44 -in ${ME}.csr -out ${ME}.crt
/mbedtls-development/library/
A Dnist_kw.c607 unsigned char out[48]; in mbedtls_nist_kw_self_test() local
629 kw_msg_len[i], out, &olen, sizeof( out ) ); in mbedtls_nist_kw_self_test()
631 memcmp( out, kw_res[i], kw_out_len[i] ) != 0 ) in mbedtls_nist_kw_self_test()
651 out, olen, out, &olen, sizeof( out ) ); in mbedtls_nist_kw_self_test()
654 memcmp( out, kw_msg[i], kw_msg_len[i] ) != 0 ) in mbedtls_nist_kw_self_test()
669 olen = sizeof( out ); in mbedtls_nist_kw_self_test()
683 kwp_msg_len[i], out, &olen, sizeof( out ) ); in mbedtls_nist_kw_self_test()
686 memcmp( out, kwp_res[i], kwp_out_len[i] ) != 0 ) in mbedtls_nist_kw_self_test()
705 ret = mbedtls_nist_kw_unwrap( &ctx, MBEDTLS_KW_MODE_KWP, out, in mbedtls_nist_kw_self_test()
706 olen, out, &olen, sizeof( out ) ); in mbedtls_nist_kw_self_test()
[all …]
A DMakefile222 …$(CC) -shared -Wl,-soname,$@ -Wl,--out-implib,$@.a -o $@ $(OBJS_TLS) -lws2_32 -lwinmm -lgdi32 -L. …
249 …$(CC) -shared -Wl,-soname,$@ -Wl,--out-implib,$@.a -o $@ $(OBJS_X509) -lws2_32 -lwinmm -lgdi32 -L.…
276 …$(CC) -shared -Wl,-soname,$@ -Wl,--out-implib,$@.a -o $@ $(OBJS_CRYPTO) -lws2_32 -lwinmm -lgdi32 -…
288 error.c: $(filter-out %config%,$(wildcard ../include/mbedtls/*.h))
A Dhmac_drbg.c327 unsigned char *out = output; in mbedtls_hmac_drbg_random_with_add() local
369 memcpy( out, ctx->V, use_len ); in mbedtls_hmac_drbg_random_with_add()
370 out += use_len; in mbedtls_hmac_drbg_random_with_add()
/mbedtls-development/tests/scripts/
A Ddoxygen.sh28 if scripts/apidoc_full.sh > doc.out 2>doc.err; then :; else
34 cat doc.out doc.err | \
44 rm -f doc.out doc.err doc.filtered
A Dtest_psa_constant_names.py136 def report(self, out: typing_util.Writable) -> None:
143 out.write('For {} "{}", got "{}" (value: {})\n'
146 out.write('{} test cases'.format(self.count))
148 out.write(', {} FAIL\n'.format(len(self.errors)))
150 out.write(' PASS\n')
A Dgenerate-afl-tests.sh49 DEST_OUTPUT_DIR=$TESTSUITE-afl-out
A Dtest_config_script.py127 with open(stdout_filename, 'wb') as out:
132 stdout=out, stderr=err)
A Dtest_generate_test_code.py1195 out = gen_dep_check(5, 'YAHOO')
1196 self.assertEqual(out, expected)
1213 out = gen_dep_check(5, '!YAHOO')
1214 self.assertEqual(out, expected)
1248 out = gen_expression_check(5, 'YAHOO')
1249 self.assertEqual(out, expected)
/mbedtls-development/tests/src/
A Drandom.c117 unsigned char result[4], *out = output; in mbedtls_test_rnd_pseudo_rand() local
139 memcpy( out, result, use_len ); in mbedtls_test_rnd_pseudo_rand()
141 out += 4; in mbedtls_test_rnd_pseudo_rand()
/mbedtls-development/
A DMakefile185 cscope: cscope.in.out cscope.po.out cscope.out
186 cscope.in.out cscope.po.out cscope.out: $(C_SOURCE_FILES)
A D.gitignore50 /cscope*.out
/mbedtls-development/include/
A DCMakeLists.txt18 # Make mbedtls_config.h available in an out-of-source build. ssl-opt.sh requires it.
/mbedtls-development/tests/
A DMakefile9 TEST_FLAGS ?= $(if $(filter-out 0 OFF Off off NO No no FALSE False false N n,$(CTEST_OUTPUT_ON_FAIL…
106 DATA_FILES += $(filter-out $(DATA_FILES),$(GENERATED_DATA_FILES))

Completed in 29 milliseconds

123