Home
last modified time | relevance | path

Searched refs:not (Results 1 – 25 of 107) sorted by relevance

12345

/mbedtls-development/tests/scripts/
A Dtest_zeroize.gdb7 # not use this file except in compliance with the License.
21 # function in platform_util.h is not being optimized out by the compiler. To do
27 # The mbedtls_platform_zeroize() test is debugger driven because there does not
34 # data structure to remove redundant code that does not have an impact on the
37 # memory that is not accessed later in the program, so removing the call to
38 # mbedtls_platform_zeroize() does not have an observable behavior. However,
40 # the block of memory was correctly zeroed would force the compiler to not
41 # eliminate the mbedtls_platform_zeroize() call. If this does not occur, then
62 echo The buffer at was not zeroized\n
72 echo The program did not terminate correctly\n
/mbedtls-development/docs/architecture/testing/
A Dinvasive-testing.md9 This is a test strategy document, not a test plan. A description of exactly what is tested is out o…
34 …eader files from `library/`. Do not define non-public interfaces in public headers. In contrast, s…
49 > # and not expected to be raised any time soon) is less than the maximum
86 …ant to test the actual product, not a modified version, since conclusions drawn from a test of a m…
151 | Coverage | ~ Many useful tests are not reasonably achievable |
166 | Coverage | ~ Many useful tests are not reasonably achievable |
180not be hidden at link time (but link-time hiding is not something we currently do). Another limita…
185 | Correctness | + Does not require a product change |
225 * **Merely enabling the compile-time option should not change the behavior.**<br>
240 | Correctness | + Instrumentation generally does not affect the program's functional behavior |
[all …]
A Ddriver-interface-test-strategy.md42 * Make at least one test with a key that is not in a secure element that checks that the driver met…
43 * Make at least one test with a key in a secure element with a driver that does not have the requis…
44 * Make at least one test with a key in a secure element with a driver that does not have the substr…
45 …key in each driver and check that the expected driver is called. This does not need to be done for…
55 …at are invalid and must not reach the driver, call the API function with such parameters and verif…
56 …t from the expected inputs (as is often the case for cryptographic material, but not for metadata).
79 * Test that `psa_destroy_key()` does not leave any trace of the key.
90 …s can be done by e.g. using a key that is supposed to be present) and does not have any unexpected…
102 * Run the full driver validation test suite (which does not yet exist).
113 * Run the full driver validation test suite (which does not yet exist).
[all …]
/mbedtls-development/ChangeLog.d/
A D00README.md3 This directory contains changelog entries that have not yet been merged
15 that are documented as experimental may or may not be announced, depending
27 changelog entry, but not for deciding whether to write one.
76 **Explain why, not how**. Remember that the audience is the users of the
77 library, not its developers. In particular, for a bug fix, explain the
78 consequences of the bug, not how the bug was fixed. For a new feature, explain
/mbedtls-development/
A DBUGS.md13 your issue has already been reported. If not, …
16 [`SECURITY.md`](SECURITY.md). If not, …
19 Please do not use GitHub for support questions. If you want to know
A DLICENSE28 including but not limited to software source code, documentation
33 not limited to compiled object code, generated documentation,
45 of this License, Derivative Works shall not include works that remain
56 to the Licensor or its representatives, including but not limited to
104 excluding those notices that do not pertain to any part of
110 within such NOTICE file, excluding those notices that do not
118 do not modify the License. You may add Your own attribution
139 6. Trademarks. This License does not grant permission to use the trade
161 Work (including but not limited to damages for loss of goodwill,
171 on Your own behalf and on Your sole responsibility, not on behalf
[all …]
/mbedtls-development/tests/suites/
A Dtest_suite_psa_crypto_persistent_key.data82 import/export persistent raw key file not exist: 1 byte
85 import/export persistent key RSA public key file not exist: 1024-bit
89 import/export persistent key RSA keypair file not exist: 1024-bit
108 import/export persistent raw key file not exist with restart: 1 byte
111 import/export persistent key RSA public key file not exist with restart: 1024-bit
115 import/export persistent key RSA keypair file not exist with restart: 1024-bit
A Dtest_suite_pkcs5.data117 PBES2 Decrypt (bad KDF AlgId: not a sequence)
129 PBES2 Decrypt (bad PBKDF2 params: not a sequence)
137 PBES2 Decrypt (bad PBKDF2 params salt: not an octet string)
145 PBES2 Decrypt (bad PBKDF2 params iter: not an int)
165 PBES2 Decrypt (bad, PBKDF2 params explicit prf_alg not a sequence)
181 PBES2 Decrypt (bad enc_scheme_alg: not a sequence)
193 PBES2 Decrypt (bad enc_scheme_alg params: not an octet string)
A Dmain_test.function31 * enabled but the corresponding warnings are not treated as errors.
127 * parameter array and do not perform any error detection.
157 * DISPATCH_TEST_FN_NOT_FOUND if not found
158 * DISPATCH_UNSUPPORTED_SUITE if not compile time enabled.
199 * DISPATCH_TEST_FN_NOT_FOUND if not found
200 * DISPATCH_UNSUPPORTED_SUITE if not compile time enabled.
A Dhelpers.function66 #define KEY_VALUE_MAPPING_NOT_FOUND -1 /* Integer expression not found */
67 #define DEPENDENCY_NOT_SUPPORTED -2 /* Dependency not supported */
68 #define DISPATCH_TEST_FN_NOT_FOUND -3 /* Test function not found */
73 #define DISPATCH_UNSUPPORTED_SUITE -5 /* Test suite not supported by the
A Dtest_suite_chachapoly.data7 ChaCha20-Poly1305 RFC 7539 Example and Test Vector (Decrypt, not authentic)
16 ChaCha20-Poly1305 RFC 7539 Test Vector #1 (Decrypt, not authentic)
A Dtest_suite_net.function77 /* Test that mbedtls_net_poll does not misbehave when given a file
96 * is not necessary and we mark it as skipped.
116 * is implemented on top of select() and fd_set, which do not support
120 * If mbedtls_net_poll() does not proprely check that ctx.fd is in range,
A Dtest_suite_ecp.data52 ECP check pubkey Curve25519 z is not 1
136 ECP check pubkey Curve448 z is not 1
164 ECP check pubkey Koblitz #1 (point not on curve)
168 ECP check pubkey Koblitz #2 (coordinate not affine)
365 ECP check privkey #8 (montgomery curve25519, msb not OK)
397 ECP check privkey #15 (montgomery curve448, msb not OK)
540 ECP read key #13 (Curve25519, not long enough)
568 ECP read key #20 (Curve448, not long enough)
572 ECP read key #21 (Curve448, not supported)
576 ECP read key #22 (Curve25519, not supported)
[all …]
/mbedtls-development/scripts/data_files/
A Dquery_config.fmt8 * not use this file except in compliance with the License.
33 * default value when that configuration is not set in the mbedtls_config.h.
95 * WARNING: This does not work for expanding function-like macros. However,
96 * Mbed TLS does not currently have configuration options used in this fashion.
108 * clean build and to ensure that tests treating warnings as errors do not
117 CHECK_CONFIG /* If the symbol is not found, return an error */
/mbedtls-development/docs/proposed/
A Dpsa-conditional-inclusion-c.md6 This is currently a proposal for Mbed TLS. It is not currently on track for standardization in PSA.
30 [Req.inclusion] If the application does not require a mechanism, a suitably configured Mbed TLS bui…
32 …river is available in the build, a suitably configured Mbed TLS build must not include the corresp…
34 …es not require tools other than a C compiler. This is necessary to allow building an application a…
65 * If the symbol is not defined, the corresponding feature is not included.
79not requested for inclusion in the PSA Crypto configuration file, it may still be included in the …
97not specialized for any particular group, so reducing the number of available groups at compile ti…
120 These symbols are not part of the public interface of Mbed TLS towards applications or to drivers, …
132 …` is not set, the configuration of Mbed TLS works as before, and the inclusion of non-PSA code onl…
158 … `MBEDTLS_PSA_BUILTIN_xxx` symbols should not be visible to application code or driver code, since…
[all …]
A Dpsa-driver-integration-guide.md4 **This is a specification of work in progress. The implementation is not yet merged into Mbed TLS.**
8not fully implemented in Mbed TLS yet and is disabled by default. You can enable the experimental …
A Dpsa-driver-interface.md41 …mechanisms they support. A driver's code will not be invoked for cryptographic mechanisms that it …
103 * either the capability does not have an `"algorithms"` property;
109 * either the capability does not have a `"key_types"` property;
112 * either the capability does not have a `"key_sizes"` property;
368not risk compromising B. This applies even if A's policy does not explicitly allow a problematic o…
434 The init entry point does not take any parameter.
497 Random generation is not parametrized by an algorithm. The choice of algorithm is up to the driver.
630 If the core does not support dynamic allocation for the key context or chooses not to use it, or if…
643 * For a symmetric key (not a key pair or public key):
680 When creating a key with an opaque driver which does not have an `"allocate_key"` or `"destroy_key"…
[all …]
/mbedtls-development/docs/architecture/
A Dtls13-experimental.md80 - The TLS 1.3 MVP does not support DHE key establishment.
82 - The TLS 1.3 MVP does not support pre-shared keys, including any form of
83 session resumption. This implies that it does not support sending early
90 but not of the CertificateRequest message.
94 does not provide in its ClientHello the shared secret associated to the
157 Finite field groups (DHE) are not supported.
169 - Supported versions: only TLS 1.3, version negotiation is not supported.
176 not supported or not applicable to the TLS 1.3 MVP:
301 likely not to be used in prototype where we now would use them in
311 check that we do not write or read past the end of a data buffer. The
[all …]
A Dalternative-implementations.md6 This document is an overview. It is not exhaustive. Please consult the documentation of individual …
22 …working, the `net_sockets` module does not currently support alternative implementations. If this …
30not all operations support drivers yet. The configuration option `MBEDTLS_USE_PSA_CRYPTO` causes p…
47not need to be at the same position in the structure. Furthermore, unless otherwise indicated, onl…
64 …context or to a part of a context does not remain valid across function calls. Alternative impleme…
72 …onding option is enabled, the built-in implementation of the function will not be compiled, and yo…
89 Merely enabling `MBEDTLS_PLATFORM_XXX_ALT` does not change the behavior: by default, `mbedtls_xxx` …
/mbedtls-development/docs/
A Duse-psa-crypto.md48 deterministic ECDSA by default.) The following operations are not supported
96 multi-part APIs are not supported, only the one-shot APIs. The only modes
99 Camellia, and ChachaPoly). (Note: ECB is currently not tested.) (Note: it is
101 however this is not unit-tested, only tested via usage in TLS.)
132 Limitations: client-side only, ECDHE-PSK not covered
155 Parts that are not covered yet
168 The following key exchanges are not covered at all:
181 - ECDHE-RSA: RSA operations are not covered and, server-side, the ECDHE
192 - some ciphers not supported via PSA yet: ARIA, Camellia, ChachaPoly (silent
A D3.0-migration-guide.md71 This change does not affect users who use the default configuration; it only
90 not used in X.509, TLS or in PSA crypto, and it was not implemented in all
118 This only affects users who called the HAVEGE modules directly (not
181 not increase peak RAM usage anymore.
196 Current version of the library does not support enabling `MBEDTLS_SHA256_C`
201 This does not affect users who use the default `mbedtls_config.h`.
493 This shouldn't affect users who took care not to include headers that
608 surface, even if the code is supposedly not used.
749 For users which do not rely on raw keys and IV, adjusting to the new
891 onwards, portable session cache implementations must not access fields of
[all …]
/mbedtls-development/tests/
A DDescriptions.txt15 version, both ways (client/server), using client authentication or not.
20 The 'tests/ssl-opt.sh' script checks various options and/or operations not
/mbedtls-development/3rdparty/everest/
A DREADME.md5not all platforms are supported, although the version in `everest/library/legacy` should work on m…
/mbedtls-development/tests/data_files/
A DReadme-x509.txt74 .req*: CSR, not certificate
77 -expired.crt: S5 with "not after" date in the past
78 -future.crt: S5 with "not before" date in the future
86 -expired.crt: S7 with "not after" date in the past + I1
87 -future.crt: S7 with "not before" date in the future + I1
131 The origin of older certificates has not been recorded.
/mbedtls-development/programs/test/
A Dgenerate_cpp_dummy_build.sh38 /* Automatically generated file. Do not edit.
47 * not use this file except in compliance with the License.

Completed in 96 milliseconds

12345