HomeSort by: relevance | last modified time | path
    Searched refs:assert (Results 1 - 25 of 1255) sorted by relevancy

1 2 3 4 5 6 7 8 91011>>

  /src/sys/external/isc/libsodium/dist/test/default/
sodium_version.c 12 assert(sodium_library_minimal() == 1);
14 assert(sodium_library_minimal() == 0);
kdf.c 25 assert(ret == 0);
44 assert(strcmp(crypto_kdf_primitive(), crypto_kdf_PRIMITIVE) == 0);
45 assert(crypto_kdf_BYTES_MAX > 0);
46 assert(crypto_kdf_BYTES_MIN <= crypto_kdf_BYTES_MAX);
47 assert(crypto_kdf_bytes_min() == crypto_kdf_BYTES_MIN);
48 assert(crypto_kdf_bytes_max() == crypto_kdf_BYTES_MAX);
49 assert(crypto_kdf_CONTEXTBYTES > 0);
50 assert(crypto_kdf_contextbytes() == crypto_kdf_CONTEXTBYTES);
51 assert(crypto_kdf_KEYBYTES >= 16);
52 assert(crypto_kdf_keybytes() == crypto_kdf_KEYBYTES)
    [all...]
pwhash_argon2id.c 180 assert(crypto_pwhash_argon2id(out, sizeof out, "password", strlen("password"), salt,
210 assert(out != NULL);
213 assert(passwd != NULL);
295 assert(str_out[crypto_pwhash_argon2id_STRBYTES - 1U] == 0);
362 assert(crypto_pwhash_str_alg(str_out, "test", 4, OPSLIMIT, MEMLIMIT,
364 assert(crypto_pwhash_argon2id_str_verify(str_out, "test", 4) == 0);
365 assert(crypto_pwhash_argon2id_str_needs_rehash(str_out,
367 assert(crypto_pwhash_argon2id_str_needs_rehash(str_out,
369 assert(crypto_pwhash_argon2id_str_needs_rehash(str_out,
371 assert(crypto_pwhash_argon2id_str_needs_rehash(str_out, 0, 0) == 1)
    [all...]
shorthash.c 27 assert(crypto_shorthash_bytes() > 0);
28 assert(crypto_shorthash_keybytes() > 0);
29 assert(strcmp(crypto_shorthash_primitive(), "siphash24") == 0);
30 assert(crypto_shorthash_bytes() == crypto_shorthash_siphash24_bytes());
31 assert(crypto_shorthash_keybytes() ==
hash.c 38 assert(crypto_hash_bytes() > 0U);
39 assert(strcmp(crypto_hash_primitive(), "sha512") == 0);
40 assert(crypto_hash_sha256_bytes() > 0U);
41 assert(crypto_hash_sha512_bytes() >= crypto_hash_sha256_bytes());
42 assert(crypto_hash_sha512_bytes() == crypto_hash_bytes());
43 assert(crypto_hash_sha256_statebytes() == sizeof(crypto_hash_sha256_state));
44 assert(crypto_hash_sha512_statebytes() == sizeof(crypto_hash_sha512_state));
pwhash_argon2i.c 184 assert(crypto_pwhash_argon2i(out, sizeof out, "password", strlen("password"), salt,
214 assert(out != NULL);
217 assert(passwd != NULL);
282 assert(str_out[crypto_pwhash_STRBYTES - 1U] == 0);
363 assert(crypto_pwhash_str_alg(str_out, "test", 4, OPSLIMIT, MEMLIMIT,
365 assert(crypto_pwhash_argon2i_str_verify(str_out, "test", 4) == 0);
366 assert(crypto_pwhash_argon2i_str_needs_rehash(str_out,
368 assert(crypto_pwhash_argon2i_str_needs_rehash(str_out,
370 assert(crypto_pwhash_argon2i_str_needs_rehash(str_out,
372 assert(crypto_pwhash_argon2i_str_needs_rehash(str_out, 0, 0) == 1)
    [all...]
auth.c 25 assert(crypto_auth_hmacsha512_statebytes() ==
68 assert(crypto_auth_bytes() > 0U);
69 assert(crypto_auth_keybytes() > 0U);
70 assert(strcmp(crypto_auth_primitive(), "hmacsha512256") == 0);
71 assert(crypto_auth_hmacsha256_bytes() > 0U);
72 assert(crypto_auth_hmacsha256_keybytes() > 0U);
73 assert(crypto_auth_hmacsha512_bytes() > 0U);
74 assert(crypto_auth_hmacsha512_keybytes() > 0U);
75 assert(crypto_auth_hmacsha512256_bytes() == crypto_auth_bytes());
76 assert(crypto_auth_hmacsha512256_keybytes() == crypto_auth_keybytes())
    [all...]
secretstream.c 67 assert(ret == 0);
71 assert(ret == 0);
72 assert(res_len == m1_len + crypto_secretstream_xchacha20poly1305_ABYTES);
76 assert(ret == 0);
81 assert(ret == 0);
86 assert(ret == 0);
91 assert(ret == 0);
92 assert(tag == 0);
93 assert(memcmp(m1, m1_, m1_len) == 0);
94 assert(res_len == m1_len)
    [all...]
generichash.c 1308 assert(strlen(tests[i].key_hex) == 2 * crypto_generichash_KEYBYTES_MAX);
1312 assert(strlen(tests[i].out_hex) == 2 * crypto_generichash_BYTES_MAX);
1370 assert(crypto_generichash(NULL, 0,
1373 assert(crypto_generichash(NULL, crypto_generichash_BYTES_MAX + 1,
1376 assert(crypto_generichash(NULL, (unsigned long long) sizeof in,
1380 assert(crypto_generichash_bytes_min() > 0U);
1381 assert(crypto_generichash_bytes_max() > 0U);
1382 assert(crypto_generichash_bytes() > 0U);
1383 assert(crypto_generichash_bytes() >= crypto_generichash_bytes_min());
1384 assert(crypto_generichash_bytes() <= crypto_generichash_bytes_max())
    [all...]
generichash2.c 14 assert(crypto_generichash_statebytes() >= sizeof st);
43 assert(crypto_generichash_init(&st, k, sizeof k, 0U) == -1);
44 assert(crypto_generichash_init(&st, k, sizeof k,
46 assert(crypto_generichash_init(&st, k, crypto_generichash_KEYBYTES_MAX + 1U,
48 assert(crypto_generichash_init(&st, k, 0U, sizeof out) == 0);
49 assert(crypto_generichash_init(&st, k, 1U, sizeof out) == 0);
50 assert(crypto_generichash_init(&st, NULL, 1U, 0U) == -1);
51 assert(crypto_generichash_init(&st, NULL, crypto_generichash_KEYBYTES,
53 assert(crypto_generichash_init(&st, NULL, crypto_generichash_KEYBYTES,
siphashx24.c 27 assert(crypto_shorthash_siphashx24_KEYBYTES >= crypto_shorthash_siphash24_KEYBYTES);
28 assert(crypto_shorthash_siphashx24_BYTES > crypto_shorthash_siphash24_BYTES);
29 assert(crypto_shorthash_siphashx24_bytes() == crypto_shorthash_siphashx24_BYTES);
30 assert(crypto_shorthash_siphashx24_keybytes() == crypto_shorthash_siphashx24_KEYBYTES);
misuse.c 21 assert(crypto_box_curve25519xchacha20poly1305_easy
32 assert(crypto_box_curve25519xchacha20poly1305_easy_afternm
48 assert(crypto_pwhash_str_alg(NULL, "", 0U, 1U, 1U, -1) == -1);
57 assert(crypto_box_easy(NULL, NULL, crypto_stream_xsalsa20_MESSAGEBYTES_MAX,
67 assert(crypto_box_easy_afternm(NULL, NULL, crypto_stream_xsalsa20_MESSAGEBYTES_MAX,
77 assert(sodium_base642bin(NULL, 1, NULL, 1, NULL, NULL, NULL, -1) == -1);
86 assert(sodium_bin2base64(NULL, 1, NULL, 1, sodium_base64_VARIANT_ORIGINAL) == NULL);
95 assert(sodium_bin2base64(NULL, 1, NULL, 1, -1) == NULL);
104 assert(sodium_pad(NULL, NULL, SIZE_MAX, 16, 1) == -1);
113 assert(crypto_aead_xchacha20poly1305_ietf_encrypt(NULL, NULL, NULL, UINT64_MAX
    [all...]
codecs.c 122 assert(sodium_base642bin(buf4, sizeof buf4, b64, strlen(b64), "\n\r ", &bin_len,
129 assert(sodium_base642bin(buf1, sizeof buf1, b64, strlen(b64), "\n\r ", &bin_len,
133 assert(*b64_end == 0);
136 assert(sodium_base642bin(buf1, sizeof buf1, b64, strlen(b64), NULL, &bin_len,
142 assert(sodium_base642bin(buf1, sizeof buf1, b64, strlen(b64), NULL, NULL,
144 assert(sodium_base642bin(buf1, sizeof buf1, b64, strlen(b64), NULL, NULL,
146 assert(sodium_base642bin(buf1, sizeof buf1, b64, strlen(b64), " \r\n", NULL,
148 assert(sodium_base642bin(buf1, sizeof buf1, b64, strlen(b64), NULL, NULL,
150 assert(sodium_base642bin(buf1, sizeof buf1, b64, strlen(b64), " \r\n", NULL,
153 assert(sodium_base642bin(buf1, sizeof buf1, b64, strlen(b64), NULL, NULL
    [all...]
stream.c 32 assert(sizeof output > 4000);
36 assert(output[i] == 0);
56 assert(crypto_stream_keybytes() > 0U);
57 assert(crypto_stream_noncebytes() > 0U);
58 assert(crypto_stream_messagebytes_max() > 0U);
59 assert(strcmp(crypto_stream_primitive(), "xsalsa20") == 0);
60 assert(crypto_stream_keybytes() == crypto_stream_xsalsa20_keybytes());
61 assert(crypto_stream_noncebytes() == crypto_stream_xsalsa20_noncebytes());
62 assert(crypto_stream_messagebytes_max() == crypto_stream_xsalsa20_messagebytes_max());
  /src/tests/usr.bin/mkdep/
h_findcc.c 3 #include <assert.h>
13 assert(argc == 2);
  /src/sys/lib/libkern/
strlist.c 374 #include <assert.h>
390 assert(strlist_count(sl, slsize) == 6);
394 assert((cp = strlist_next(sl, slsize, &cursor)) != NULL);
395 assert(strcmp(cp, "zero") == 0);
397 assert((cp = strlist_next(sl, slsize, &cursor)) != NULL);
398 assert(strcmp(cp, "one") == 0);
400 assert((cp = strlist_next(sl, slsize, &cursor)) != NULL);
401 assert(strcmp(cp, "two") == 0);
403 assert((cp = strlist_next(sl, slsize, &cursor)) != NULL);
404 assert(strcmp(cp, "three") == 0)
    [all...]
  /src/sys/external/bsd/compiler_rt/dist/lib/fuzzer/
FuzzerShmemWindows.cpp 34 assert(0 && "UNIMPLEMENTED");
39 assert(0 && "UNIMPLEMENTED");
44 assert(0 && "UNIMPLEMENTED");
49 assert(0 && "UNIMPLEMENTED");
54 assert(0 && "UNIMPLEMENTED");
59 assert(0 && "UNIMPLEMENTED");
  /src/libexec/ld.elf_so/
diagassert.c 1 #include <assert.h>
  /src/tools/llvm/
module-test.cpp 9 assert(this code is not compiled);
  /src/usr.sbin/installboot/arch/
sparc.c 43 #include <assert.h>
80 assert(params != NULL);
88 assert(params != NULL);
99 assert(params != NULL);
100 assert(bb_params != NULL);
101 assert(bb != NULL);
111 assert(params != NULL);
112 assert(bb_params != NULL);
113 assert(bb != NULL);
  /src/lib/libpanel/
del.c 33 #include <assert.h>
59 assert(TAILQ_EMPTY(&_deck));
  /src/tests/usr.bin/ztest/
t_ztest.sh 32 atf_test_case assert cleanup
54 atf_add_test_case assert
  /src/usr.sbin/installboot/
fstypes.c 43 #include <assert.h>
87 assert(params != NULL);
88 assert(params->stage2 != NULL);
89 assert(maxblk != NULL);
90 assert(blocks != NULL);
91 assert((params->flags & IB_STAGE2START) != 0);
92 assert(params->fstype != NULL);
93 assert(params->fstype->blocksize != 0);
133 assert(params != NULL);
134 assert(params->fstype != NULL)
    [all...]
  /src/common/lib/libc/gen/
radixtree.c 126 #include <assert.h>
132 #define KASSERT assert
1160 assert((radix_tree_sum_node(n) & RADIX_TREE_TAG_MASK) ==
1195 assert(radix_tree_lookup_node(t, 0) == NULL);
1196 assert(radix_tree_lookup_node(t, 1000) == NULL);
1197 assert(radix_tree_gang_lookup_node(t, 0, results, 3, false) == 0);
1198 assert(radix_tree_gang_lookup_node(t, 0, results, 3, true) == 0);
1199 assert(radix_tree_gang_lookup_node(t, 1000, results, 3, false) == 0);
1200 assert(radix_tree_gang_lookup_node(t, 1000, results, 3, true) == 0);
1201 assert(radix_tree_gang_lookup_node_reverse(t, 0, results, 3, false) =
    [all...]
  /src/usr.bin/vndcompress/
offtab.c 38 #include <assert.h>
70 assert(start < offtab->ot_n_offsets);
85 assert(offtab->ot_window_start < offtab->ot_n_offsets);
86 assert(offtab_current_window_size(offtab) <=
101 assert(window_start <= offtab->ot_n_offsets);
106 assert(offtab->ot_fdpos <= OFFTAB_MAX_FDPOS);
109 assert(ADD_OK(off_t, offtab->ot_fdpos, window_offset));
123 assert(offtab->ot_mode == OFFTAB_MODE_READ);
124 assert(ISSET(read_flags, OFFTAB_READ_SEEK) ||
139 assert(n_read >= 0)
    [all...]

Completed in 30 milliseconds

1 2 3 4 5 6 7 8 91011>>