Home
last modified time | relevance | path

Searched refs:size (Results 1 – 25 of 98) sorted by relevance

1234

/mbedtls-development/tests/suites/
A Dtest_suite_asn1write.function13 size_t size;
19 ASSERT_ALLOC( data->output, data->size == 0 ? 1 : data->size );
33 if( data->size < expected->len )
66 for( data.size = 0; data.size < expected->len + 1; data.size++ )
86 for( data.size = 0; data.size < expected->len + 1; data.size++ )
106 for( data.size = 0; data.size < expected->len + 1; data.size++ )
127 for( data.size = 0; data.size < expected->len + 1; data.size++ )
151 for( data.size = 0; data.size < expected->len + 1; data.size++ )
174 for( data.size = 0; data.size < expected->len + 1; data.size++ )
228 for( data.size = 0; data.size < expected->len + 1; data.size++ )
[all …]
A Dtest_suite_aes.function198 void aes_crypt_xts_size( int size, int retval )
204 size_t length = size;
216 void aes_crypt_xts_keysize( int size, int retval )
220 size_t key_len = size;
387 size_t size;
391 &size, out, in, out ) );
415 size_t size;
441 size = 16;
443 &size, out, in, out )
448 size = 16;
[all …]
/mbedtls-development/scripts/mbedtls_dev/
A Dasymmetric_key_data.py42 for size in src[typ]:
43 dst[private][size] = unhexlify(src[typ][size][0])
44 dst[public][size] = unhexlify(src[typ][size][1])
/mbedtls-development/library/
A Dmemory_buffer_alloc.c48 size_t size; member
238 original_len = len = n * size; in buffer_alloc_calloc()
240 if( n == 0 || size == 0 || len / n != size ) in buffer_alloc_calloc()
255 if( cur->size >= len ) in buffer_alloc_calloc()
298 heap.total_used += cur->size; in buffer_alloc_calloc()
320 new->size = cur->size - len - sizeof(memory_header); in buffer_alloc_calloc()
347 cur->size = len; in buffer_alloc_calloc()
356 heap.total_used += cur->size; in buffer_alloc_calloc()
411 heap.total_used -= hdr->size; in buffer_alloc_free()
427 hdr->prev->size += sizeof(memory_header) + hdr->size; in buffer_alloc_free()
[all …]
A Dpsa_its_file.c75 uint8_t size[sizeof( uint32_t )]; member
112 p_info->size = ( header.size[0] | in psa_its_read_file()
113 header.size[1] << 8 | in psa_its_read_file()
114 header.size[2] << 16 | in psa_its_read_file()
115 header.size[3] << 24 ); in psa_its_read_file()
155 if( data_offset + data_length > info.size ) in psa_its_get()
194 MBEDTLS_PUT_UINT32_LE( data_length, header.size, 0 ); in psa_its_set()
A Dx509write_csr.c138 size_t size, in x509write_csr_der_internal() argument
158 c = buf + size; in x509write_csr_der_internal()
269 c2 = buf + size; in x509write_csr_der_internal()
296 size_t size, in mbedtls_x509write_csr_der() argument
308 ret = x509write_csr_der_internal( ctx, buf, size, in mbedtls_x509write_csr_der()
321 int mbedtls_x509write_csr_pem( mbedtls_x509write_csr *ctx, unsigned char *buf, size_t size, in mbedtls_x509write_csr_pem() argument
328 if( ( ret = mbedtls_x509write_csr_der( ctx, buf, size, in mbedtls_x509write_csr_pem()
335 buf + size - ret, in mbedtls_x509write_csr_pem()
336 ret, buf, size, &olen ) ) != 0 ) in mbedtls_x509write_csr_pem()
A Dchacha20.c241 size_t size, in mbedtls_chacha20_update() argument
249 CHACHA20_VALIDATE_RET( size == 0 || input != NULL ); in mbedtls_chacha20_update()
250 CHACHA20_VALIDATE_RET( size == 0 || output != NULL ); in mbedtls_chacha20_update()
253 while( size > 0U && ctx->keystream_bytes_used < CHACHA20_BLOCK_SIZE_BYTES ) in mbedtls_chacha20_update()
260 size--; in mbedtls_chacha20_update()
264 while( size >= CHACHA20_BLOCK_SIZE_BYTES ) in mbedtls_chacha20_update()
283 size -= CHACHA20_BLOCK_SIZE_BYTES; in mbedtls_chacha20_update()
287 if( size > 0U ) in mbedtls_chacha20_update()
293 for( i = 0U; i < size; i++) in mbedtls_chacha20_update()
298 ctx->keystream_bytes_used = size; in mbedtls_chacha20_update()
A Dpkwrite.c225 int mbedtls_pk_write_pubkey_der( const mbedtls_pk_context *key, unsigned char *buf, size_t size ) in mbedtls_pk_write_pubkey_der() argument
234 if( size == 0 ) in mbedtls_pk_write_pubkey_der()
238 c = buf + size; in mbedtls_pk_write_pubkey_der()
313 int mbedtls_pk_write_key_der( const mbedtls_pk_context *key, unsigned char *buf, size_t size ) in mbedtls_pk_write_key_der() argument
320 if( size == 0 ) in mbedtls_pk_write_key_der()
324 c = buf + size; in mbedtls_pk_write_key_der()
563 PK_VALIDATE_RET( buf != NULL || size == 0 ); in mbedtls_pk_write_pubkey_pem()
573 ret, buf, size, &olen ) ) != 0 ) in mbedtls_pk_write_pubkey_pem()
581 int mbedtls_pk_write_key_pem( const mbedtls_pk_context *key, unsigned char *buf, size_t size ) in mbedtls_pk_write_key_pem() argument
589 PK_VALIDATE_RET( buf != NULL || size == 0 ); in mbedtls_pk_write_key_pem()
[all …]
A Dx509write_crt.c294 const char *t, size_t size ) in x509_write_time() argument
306 size - 2 ) ); in x509_write_time()
315 size ) ); in x509_write_time()
325 unsigned char *buf, size_t size, in mbedtls_x509write_crt_der() argument
342 c = buf + size; in mbedtls_x509write_crt_der()
490 c2 = buf + size; in mbedtls_x509write_crt_der()
519 unsigned char *buf, size_t size, in mbedtls_x509write_crt_pem() argument
526 if( ( ret = mbedtls_x509write_crt_der( crt, buf, size, in mbedtls_x509write_crt_pem()
533 buf + size - ret, ret, in mbedtls_x509write_crt_pem()
534 buf, size, &olen ) ) != 0 ) in mbedtls_x509write_crt_pem()
A Dplatform.c37 static void *platform_calloc_uninit( size_t n, size_t size ) in platform_calloc_uninit() argument
40 ((void) size); in platform_calloc_uninit()
59 void * mbedtls_calloc( size_t nmemb, size_t size ) in mbedtls_calloc() argument
61 return (*mbedtls_calloc_func)( nmemb, size ); in mbedtls_calloc()
A Dx509.c741 int mbedtls_x509_dn_gets( char *buf, size_t size, const mbedtls_x509_name *dn ) in mbedtls_x509_dn_gets() argument
754 n = size; in mbedtls_x509_dn_gets()
796 return( (int) ( size - n ) ); in mbedtls_x509_dn_gets()
803 int mbedtls_x509_serial_gets( char *buf, size_t size, const mbedtls_x509_buf *serial ) in mbedtls_x509_serial_gets() argument
810 n = size; in mbedtls_x509_serial_gets()
831 return( (int) ( size - n ) ); in mbedtls_x509_serial_gets()
838 int mbedtls_x509_sig_alg_gets( char *buf, size_t size, const mbedtls_x509_buf *sig_oid, in mbedtls_x509_sig_alg_gets() argument
844 size_t n = size; in mbedtls_x509_sig_alg_gets()
877 return( (int)( size - n ) ); in mbedtls_x509_sig_alg_gets()
A Dasn1write.c112 const unsigned char *buf, size_t size ) in mbedtls_asn1_write_raw_buffer() argument
116 if( *p < start || (size_t)( *p - start ) < size ) in mbedtls_asn1_write_raw_buffer()
119 len = size; in mbedtls_asn1_write_raw_buffer()
378 const unsigned char *buf, size_t size ) in mbedtls_asn1_write_octet_string() argument
383 MBEDTLS_ASN1_CHK_ADD( len, mbedtls_asn1_write_raw_buffer( p, start, buf, size ) ); in mbedtls_asn1_write_octet_string()
/mbedtls-development/tests/configs/
A Dconfig-wrapper-malloc-0-null.h24 static inline void *custom_calloc( size_t nmemb, size_t size ) in custom_calloc() argument
26 if( nmemb == 0 || size == 0 ) in custom_calloc()
28 return( calloc( nmemb, size ) ); in custom_calloc()
/mbedtls-development/tests/include/test/
A Dconstant_flow.h71 #define TEST_CF_SECRET(ptr, size) argument
72 #define TEST_CF_PUBLIC(ptr, size) argument
/mbedtls-development/include/mbedtls/
A Dx509_csr.h138 int mbedtls_x509_csr_info( char *buf, size_t size, const char *prefix,
275 int mbedtls_x509write_csr_der( mbedtls_x509write_csr *ctx, unsigned char *buf, size_t size,
294 int mbedtls_x509write_csr_pem( mbedtls_x509write_csr *ctx, unsigned char *buf, size_t size,
A Dx509.h268 int mbedtls_x509_dn_gets( char *buf, size_t size, const mbedtls_x509_name *dn );
281 int mbedtls_x509_serial_gets( char *buf, size_t size, const mbedtls_x509_buf *serial );
337 int mbedtls_x509_sig_alg_gets( char *buf, size_t size, const mbedtls_x509_buf *sig_oid,
352 unsigned char *sig, size_t size );
A Dchacha20.h162 size_t size,
197 size_t size,
A Dpk.h792 int mbedtls_pk_write_key_der( const mbedtls_pk_context *ctx, unsigned char *buf, size_t size );
807 int mbedtls_pk_write_pubkey_der( const mbedtls_pk_context *ctx, unsigned char *buf, size_t size );
820 int mbedtls_pk_write_pubkey_pem( const mbedtls_pk_context *ctx, unsigned char *buf, size_t size );
832 int mbedtls_pk_write_key_pem( const mbedtls_pk_context *ctx, unsigned char *buf, size_t size );
A Dasn1write.h85 const unsigned char *buf, size_t size );
334 const unsigned char *buf, size_t size );
A Dx509_crt.h641 int mbedtls_x509_crt_info( char *buf, size_t size, const char *prefix,
656 int mbedtls_x509_crt_verify_info( char *buf, size_t size, const char *prefix,
1165 int mbedtls_x509write_crt_der( mbedtls_x509write_cert *ctx, unsigned char *buf, size_t size,
1183 int mbedtls_x509write_crt_pem( mbedtls_x509write_cert *ctx, unsigned char *buf, size_t size,
/mbedtls-development/scripts/
A Dcode_size_compare.py149 size = int(cols[1])
150 if size != 0:
151 old_ds[fname] = size
157 size = int(cols[1])
158 new_ds[fname] = size
/mbedtls-development/programs/ssl/
A Dssl_test_common_source.c290 int x509_crt_verify_info( char *buf, size_t size, const char *prefix, in x509_crt_verify_info() argument
294 return( mbedtls_x509_crt_verify_info( buf, size, prefix, flags ) ); in x509_crt_verify_info()
299 size_t n = size; in x509_crt_verify_info()
319 return( (int) ( size - n ) ); in x509_crt_verify_info()
/mbedtls-development/ChangeLog.d/
A Dpsa_gcm_buffer_limitation.txt8 The requirement for output buffer size to be equal or greater then
9 input buffer size is valid only for the built-in implementation of GCM.
/mbedtls-development/programs/util/
A Dpem2der.c122 long size; in load_file() local
128 if( ( size = ftell( f ) ) == -1 ) in load_file()
135 *n = (size_t) size; in load_file()
/mbedtls-development/docs/proposed/
A Dpsa-driver-interface.md346 …etermine or validate the key size and set `*bits` as described in the section [“Key size determina…
350 #### Key size determination on import
354size recorded in the key attributes can be either a size specified by the caller of the API (who m…
359size from the data and set `*bits` to this size. If the key size cannot be determined from the dat…
474 3. [Determine the key size](#key-size-determination-on-import) and output it through `*bits`.
570 * `output_size`: the size of the `output` buffer in bytes.
649 #### Key context size for a secure element with storage
655 #### Key context size for a secure element without storage
784 …rsistent state is larger than the declared size, the core truncates the persistent state to the de…
928 Should 0-size buffers be guaranteed to have a non-null pointers?
[all …]

Completed in 29 milliseconds

1234