| /mbedtls/tests/suites/ |
| A D | test_suite_lms.data | 3 # message, and verifies the signature. 6 LMS NULL-message sign-verify test 65 # * touch message.bin (create empty message file) 67 # * rm message.bin.sig 69 # * rm message.bin.sig 71 # * cat message.bin.sig | xxd 75 # * touch message.bin (create empty message file) 76 # * echo -n -e "\0\0\0\0" > message.bin.sig; cat sig.bin >> message.bin.sig (restore the 100 # * cat message.bin.sig | xxd 104 # * echo -n -e "\0\0\0\0" > message.bin.sig; cat sig.bin >> message.bin.sig (restore the [all …]
|
| A D | test_suite_lmots.data | 3 # message, and verifies the signature. 8 # message, and verifies the signature. 11 LMOTS NULL-message sign-verify test 22 # the LMS key), and the same message. 37 # sig = ots_private_key.sign(message) 47 # the LMS key), and the same message. 62 #sig = ots_private_key.sign(message) 66 LMOTS hsslms interop NULL-message test 84 #message = bytes() 85 #sig = ots_private_key.sign(message) [all …]
|
| A D | test_suite_ssl.function | 295 unsigned char message[MSGLEN]; 320 message[i] = i & 0xFF; 327 /* Send the message to the server */ 726 message[i] = i & 0xFF; 731 /* Send the message to the server */ 788 message[i] = i & 0xFF; 855 message[i] = i & 0xFF; 911 message[i] = i & 0xFF; 977 message[i] = i & 0xFF; 1038 message[i] = i & 0xFF; [all …]
|
| A D | test_suite_mdx.data | 12 md5_text:"message digest":"f96b697d7cb7938d525a2f31aaf161d0" 33 ripemd160_text:"message digest":"5d0689ef49d2fae572b881b123a85ffa21595f36"
|
| A D | test_suite_lms.function | 94 /* Altering first message byte must cause verification failure */ 100 /* Altering last message byte must cause verification failure */
|
| A D | test_suite_psa_crypto.pbkdf2.data | 9 … output for the test vectors was generated using a python script. Refer commit message for details.
|
| A D | test_suite_lmots.function | 94 /* Altering first message byte must cause verification failure */ 100 /* Altering last message byte must cause verification failure */
|
| A D | test_suite_debug.data | 2 debug_print_msg_threshold:1:0:"MyFile":999:"MyFile(0999)\: Text message, 2 == 2\n" 5 debug_print_msg_threshold:1:1:"MyFile":999:"MyFile(0999)\: Text message, 2 == 2\n"
|
| A D | test_suite_psa_crypto.data | 4794 PSA sign message: RSA PKCS#1 v1.5 SHA-256 4826 PSA sign message: RSA PKCS#1 v1.5 without hash 4854 PSA sign message: invalid algorithm for ECC key 4862 PSA sign message: ECDSA without hash 4866 PSA sign/verify message: RSA PKCS#1 v1.5 SHA-256 4870 PSA sign/verify message: RSA PSS SHA-256 4874 PSA sign/verify message: RSA PSS-any-salt SHA-256 4878 PSA sign/verify message: RSA PSS SHA-256, 0 bytes 4950 PSA verify message: RSA-1024 PSS SHA-256, slen=32 5010 PSA verify message: RSA PKCS#1 v1.5 without hash [all …]
|
| A D | test_suite_ccm.function | 200 /* Prepare input/output message buffer */ 285 /* Prepare input/output message buffer */ 360 /* Prepare input/output message buffer */ 446 /* Prepare input/output message buffer */
|
| A D | test_suite_debug.function | 82 "Text message, 2 == %d", 2);
|
| A D | test_suite_memory_buffer_alloc.function | 241 /* With MBEDTLS_MEMORY_DEBUG enabled, this prints a message
|
| /mbedtls/scripts/ |
| A D | generate_driver_wrappers.py | 29 def __init__(self, message="Json Validation Failed"): argument 30 self.message = message 31 super().__init__(self.message) 35 def __init__(self, message="Driver Reader Failed"): argument 36 self.message = message 37 super().__init__(self.message)
|
| A D | assemble_changelog.py | 35 def __init__(self, filename, line_number, message, *args, **kwargs): argument 36 message = '{}:{}: {}'.format(filename, line_number, 37 message.format(*args, **kwargs)) 38 super().__init__(message) 48 message = ('Lost content from {}: "{}"'.format(filename, line)) 49 super().__init__(message) 53 message = ('Changelog filenames do not end with .txt: {}'.format(", ".join(filenames))) 54 super().__init__(message)
|
| A D | common.make | 8 # Use the define keyword to get a multi-line message. 9 # GNU make appends ". Stop.", so tweak the ending of our message accordingly.
|
| /mbedtls/programs/pkey/ |
| A D | ecdsa.c | 86 unsigned char message[100]; in main() local 98 memset(message, 0x25, sizeof(message)); in main() 146 if ((ret = mbedtls_sha256(message, sizeof(message), hash, 0)) != 0) { in main()
|
| /mbedtls/docs/architecture/ |
| A D | tls13-support.md | 190 `random` field of the ClientHello message. 349 handshake message. 363 The names of the handlers processing/writing an handshake message are 365 reduce the risk of bugs, the code of the message processing and writing 375 For message processing handlers, the stages are: 380 message. The latter occurs when it is not known what the next handshake message 384 next handshake message has not been received yet. 397 ServerHello message pre-processing. 399 * parsing stage: parse the message and restrict as much as possible any 414 For message writing handlers, the stages are: [all …]
|
| /mbedtls/docs/architecture/psa-migration/ |
| A D | psa-limitations.md | 96 the hash algorithm potentially used to hash the message being signed: 113 - message hashed externally 114 - encoding hash = MGF1 hash (from context, or argument = message hash) 117 - message hashed externally 118 - encoding hash = MGF1 hash (from context, or argument = message hash) 121 - message hashed externally 125 - message hashed externally 131 - message hashed externally 136 - hash alg used for message hashing, encoding and MGF1 165 - encoding hash = message hashing algorithm (may differ from MGF1 hash) [all …]
|
| /mbedtls/scripts/data_files/ |
| A D | error.fmt | 2 * Error message information
|
| /mbedtls/scripts/mbedtls_dev/ |
| A D | macro_collector.py | 15 message = 'in {} at {}'.format(filename, line_number) 16 super(ReadFileLineException, self).__init__(message)
|
| /mbedtls/tests/ |
| A D | CMakeLists.txt | 14 message(FATAL_ERROR "Cannot build test suites without Python 3") 259 message(STATUS "The test suite ${data_name} will not be executed.")
|
| /mbedtls/ |
| A D | .pylintrc | 47 # * locally-disabled, locally-enabled: If we disable or enable a message
|
| A D | CMakeLists.txt | 118 message(WARNING ${CTR_DRBG_128_BIT_KEY_WARNING}) 156 message(FATAL_ERROR "Could not create symbolic link for: ${target} --> ${output}") 287 …message(FATAL_ERROR "${CMAKE_CURRENT_SOURCE_DIR}/framework/CMakeLists.txt not found. Run `git subm…
|
| /mbedtls/tests/src/ |
| A D | psa_exercise_key.c | 400 unsigned char message[256] = "Hello, world..."; in exercise_signature_key() local 407 message, message_length, in exercise_signature_key() 423 message, message_length, in exercise_signature_key()
|
| /mbedtls/programs/ |
| A D | README.md | 12 …ash/generic_sum.c): file hash calculator and verifier, demonstrating the message digest (`md`) int… 32 * [`pkey/ecdsa.c`](pkey/ecdsa.c): generates an ECDSA key, signs a fixed message and verifies the si…
|