Home
last modified time | relevance | path

Searched refs:MBEDTLS_PK_RSA (Results 1 – 25 of 30) sorted by relevance

12

/mbedtls-3.6.0/tests/suites/
Dtest_suite_pk.data13 pk_utils:MBEDTLS_PK_RSA:MBEDTLS_RSA_GEN_KEY_MIN_BITS:MBEDTLS_RSA_GEN_KEY_MIN_BITS:(MBEDTLS_RSA_GEN_…
299 PK can do ext: MBEDTLS_PK_RSA, check RSA_PKCS1V15_SIGN(SHA256)
301 pk_can_do_ext:0:MBEDTLS_PK_RSA:0:0:0:1024:PSA_ALG_RSA_PKCS1V15_SIGN(PSA_ALG_SHA_256):PSA_KEY_USAGE_…
303 PK can do ext: MBEDTLS_PK_RSA, check PSA_ALG_RSA_PKCS1V15_CRYPT
305 pk_can_do_ext:0:MBEDTLS_PK_RSA:0:0:0:1024:PSA_ALG_RSA_PKCS1V15_CRYPT:PSA_KEY_USAGE_DECRYPT:1
307 PK can do ext: MBEDTLS_PK_RSA, check invalid PSA_KEY_USAGE_ENCRYPT
309 pk_can_do_ext:0:MBEDTLS_PK_RSA:0:0:0:1024:PSA_ALG_RSA_PKCS1V15_CRYPT:PSA_KEY_USAGE_ENCRYPT:0
311 PK can do ext: MBEDTLS_PK_RSA, check RSA_PSS(SHA256)
313 pk_can_do_ext:0:MBEDTLS_PK_RSA:0:0:0:1024:PSA_ALG_RSA_PSS(PSA_ALG_SHA_256):PSA_KEY_USAGE_SIGN_HASH:1
405 pk_sign_verify:MBEDTLS_PK_RSA:MBEDTLS_RSA_GEN_KEY_MIN_BITS:0:0
[all …]
Dtest_suite_pk.function91 if (mbedtls_pk_get_type(pk) == MBEDTLS_PK_RSA) {
254 TEST_ASSERT(mbedtls_pk_can_do(&pk, MBEDTLS_PK_RSA) == 1);
258 TEST_ASSERT(mbedtls_pk_can_do(&pk, MBEDTLS_PK_RSA) == 0);
280 mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0);
582 if (mbedtls_pk_get_type(&prv) == MBEDTLS_PK_RSA) {
632 TEST_ASSERT(mbedtls_pk_setup(&pk, mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0);
672 TEST_ASSERT(mbedtls_pk_setup(&pk, mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0);
952 TEST_ASSERT(mbedtls_pk_setup(&pk, mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0);
971 mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0);
1024 TEST_ASSERT(mbedtls_pk_setup(&pk, mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0);
[all …]
Dtest_suite_pkparse.function41 TEST_ASSERT(mbedtls_pk_can_do(&ctx, MBEDTLS_PK_RSA));
68 TEST_ASSERT(mbedtls_pk_can_do(&ctx, MBEDTLS_PK_RSA));
Dtest_suite_ssl.data369 handshake_cipher:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384":MBEDTLS_PK_RSA:0
373 handshake_cipher:"TLS-RSA-WITH-AES-128-CCM":MBEDTLS_PK_RSA:0
377 handshake_cipher:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:0
389 handshake_psk_cipher:"TLS-PSK-WITH-AES-128-CBC-SHA":MBEDTLS_PK_RSA:"abc123":0
397 handshake_cipher:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384":MBEDTLS_PK_RSA:1
401 handshake_cipher:"TLS-RSA-WITH-AES-128-CCM":MBEDTLS_PK_RSA:1
405 handshake_cipher:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:1
417 handshake_psk_cipher:"TLS-PSK-WITH-AES-128-CBC-SHA":MBEDTLS_PK_RSA:"abc123":1
441 handshake_ciphersuite_select:"TLS-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:"":PSA_ALG_NONE:PSA_A…
445 handshake_ciphersuite_select:"TLS-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:"":PSA_ALG_RSA_PKCS1V…
[all …]
Dtest_suite_x509write.function308 } else if (mbedtls_pk_get_type(&key) == MBEDTLS_PK_RSA) {
441 if (pk_wrap == 1 && issuer_key_type == MBEDTLS_PK_RSA) {
462 } else if (mbedtls_pk_get_type(&issuer_key) == MBEDTLS_PK_RSA) {
550 if (issuer_key_type != MBEDTLS_PK_RSA) {
636 if (issuer_key_type != MBEDTLS_PK_RSA) {
/mbedtls-3.6.0/library/
Doid.c385 MBEDTLS_MD_MD5, MBEDTLS_PK_RSA,
391 MBEDTLS_MD_SHA1, MBEDTLS_PK_RSA,
398 MBEDTLS_MD_SHA224, MBEDTLS_PK_RSA,
405 MBEDTLS_MD_SHA256, MBEDTLS_PK_RSA,
412 MBEDTLS_MD_SHA384, MBEDTLS_PK_RSA,
419 MBEDTLS_MD_SHA512, MBEDTLS_PK_RSA,
425 MBEDTLS_MD_SHA1, MBEDTLS_PK_RSA,
510 MBEDTLS_PK_RSA,
Dpk.c113 case MBEDTLS_PK_RSA: in mbedtls_pk_info_from_type()
284 type = MBEDTLS_PK_RSA; in mbedtls_pk_can_do_ext()
299 case MBEDTLS_PK_RSA: in mbedtls_pk_can_do_ext()
780 if (pub->pk_info->type != MBEDTLS_PK_RSA) { in mbedtls_pk_check_pair()
927 if (mbedtls_pk_get_type(pk) == MBEDTLS_PK_RSA) { in mbedtls_pk_wrap_as_opaque()
Dpkwrite.c341 if (mbedtls_pk_get_type(key) == MBEDTLS_PK_RSA) { in mbedtls_pk_write_pubkey()
412 pk_type = MBEDTLS_PK_RSA; in mbedtls_pk_write_pubkey_der()
708 if ((mbedtls_pk_get_type(key) == MBEDTLS_PK_RSA) || is_rsa_opaque) { in mbedtls_pk_write_key_der()
803 if ((mbedtls_pk_get_type(key) == MBEDTLS_PK_RSA) || is_rsa_opaque) { in mbedtls_pk_write_key_pem()
Dpkparse.c867 if (*pk_alg == MBEDTLS_PK_RSA && in pk_get_pk_alg()
920 if (pk_alg == MBEDTLS_PK_RSA) { in mbedtls_pk_parse_subpubkey()
1376 if (pk_alg == MBEDTLS_PK_RSA) { in pk_parse_key_pkcs8_unencrypted_der()
1560 pk_info = mbedtls_pk_info_from_type(MBEDTLS_PK_RSA); in mbedtls_pk_parse_key()
1702 pk_info = mbedtls_pk_info_from_type(MBEDTLS_PK_RSA); in mbedtls_pk_parse_key()
1770 if ((pk_info = mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == NULL) { in mbedtls_pk_parse_public_key()
1819 if ((pk_info = mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == NULL) { in mbedtls_pk_parse_public_key()
Dx509write_csr.c234 if (mbedtls_pk_can_do(ctx->key, MBEDTLS_PK_RSA)) { in x509write_csr_der_internal()
235 pk_alg = MBEDTLS_PK_RSA; in x509write_csr_der_internal()
Dx509write_crt.c445 if (mbedtls_pk_can_do(ctx->issuer_key, MBEDTLS_PK_RSA)) { in mbedtls_x509write_crt_der()
446 pk_alg = MBEDTLS_PK_RSA; in mbedtls_x509write_crt_der()
Dpk_wrap.c172 return type == MBEDTLS_PK_RSA || in rsa_can_do()
613 .type = MBEDTLS_PK_RSA,
1543 return type == MBEDTLS_PK_RSA; in rsa_alt_can_do()
1724 return type == MBEDTLS_PK_RSA || in rsa_opaque_can_do()
Dssl_ciphersuites.c1936 return MBEDTLS_PK_RSA; in mbedtls_ssl_get_ciphersuite_sig_pk_alg()
2000 return MBEDTLS_PK_RSA; in mbedtls_ssl_get_ciphersuite_sig_alg()
Dpsa_crypto_rsa.c84 if (mbedtls_pk_get_type(&ctx) != MBEDTLS_PK_RSA) { in mbedtls_psa_rsa_load_representation()
Dssl_tls.c5395 if (mbedtls_pk_can_do(pk, MBEDTLS_PK_RSA)) { in mbedtls_ssl_sig_from_pk()
5410 case MBEDTLS_PK_RSA: in mbedtls_ssl_sig_from_pk_alg()
5425 return MBEDTLS_PK_RSA; in mbedtls_ssl_pk_alg_from_sig()
/mbedtls-3.6.0/programs/pkey/
Dgen_key.c82 #define DFL_TYPE MBEDTLS_PK_RSA
233 opt.type = MBEDTLS_PK_RSA; in main()
314 if (opt.type == MBEDTLS_PK_RSA) { in main()
347 if (mbedtls_pk_get_type(&key) == MBEDTLS_PK_RSA) { in main()
Dkey_app.c201 if (mbedtls_pk_get_type(&pk) == MBEDTLS_PK_RSA) { in main()
258 if (mbedtls_pk_get_type(&pk) == MBEDTLS_PK_RSA) { in main()
Drsa_verify_pss.c77 if (!mbedtls_pk_can_do(&pk, MBEDTLS_PK_RSA)) { in main()
Dkey_app_writer.c320 if (mbedtls_pk_get_type(&key) == MBEDTLS_PK_RSA) { in main()
373 if (mbedtls_pk_get_type(&key) == MBEDTLS_PK_RSA) { in main()
Drsa_sign_pss.c94 if (!mbedtls_pk_can_do(&pk, MBEDTLS_PK_RSA)) { in main()
/mbedtls-3.6.0/include/mbedtls/
Dpk.h75 MBEDTLS_PK_RSA, enumerator
800 case MBEDTLS_PK_RSA: in mbedtls_pk_rsa()
/mbedtls-3.6.0/programs/fuzz/
Dfuzz_pubkey.c23 if (mbedtls_pk_get_type(&pk) == MBEDTLS_PK_RSA) { in LLVMFuzzerTestOneInput()
Dfuzz_privkey.c51 if (mbedtls_pk_get_type(&pk) == MBEDTLS_PK_RSA) { in LLVMFuzzerTestOneInput()
/mbedtls-3.6.0/programs/ssl/
Dssl_test_lib.c267 } else if (key_type == MBEDTLS_PK_RSA) { in key_opaque_set_alg_usage()
/mbedtls-3.6.0/tests/src/test_helpers/
Dssl_helpers.c60 opts->pk_alg = MBEDTLS_PK_RSA; in mbedtls_test_init_handshake_options()
639 if (pk_alg == MBEDTLS_PK_RSA) { in mbedtls_test_ssl_endpoint_certificate_init()
667 if (pk_alg == MBEDTLS_PK_RSA) { in mbedtls_test_ssl_endpoint_certificate_init()

12