/mbedtls-development/library/ |
A D | oid.c | 346 MBEDTLS_MD_MD5, MBEDTLS_PK_RSA, 352 MBEDTLS_MD_SHA1, MBEDTLS_PK_RSA, 358 MBEDTLS_MD_SHA224, MBEDTLS_PK_RSA, 364 MBEDTLS_MD_SHA256, MBEDTLS_PK_RSA, 370 MBEDTLS_MD_SHA384, MBEDTLS_PK_RSA, 376 MBEDTLS_MD_SHA512, MBEDTLS_PK_RSA, 382 MBEDTLS_MD_SHA1, MBEDTLS_PK_RSA, 452 MBEDTLS_PK_RSA,
|
A D | pkparse.c | 596 if( *pk_alg == MBEDTLS_PK_RSA && in pk_get_pk_alg() 650 if( pk_alg == MBEDTLS_PK_RSA ) in mbedtls_pk_parse_subpubkey() 1067 if( pk_alg == MBEDTLS_PK_RSA ) in pk_parse_key_pkcs8_unencrypted_der() 1237 pk_info = mbedtls_pk_info_from_type( MBEDTLS_PK_RSA ); in mbedtls_pk_parse_key() 1384 pk_info = mbedtls_pk_info_from_type( MBEDTLS_PK_RSA ); in mbedtls_pk_parse_key() 1455 if( ( pk_info = mbedtls_pk_info_from_type( MBEDTLS_PK_RSA ) ) == NULL ) in mbedtls_pk_parse_public_key() 1503 if( ( pk_info = mbedtls_pk_info_from_type( MBEDTLS_PK_RSA ) ) == NULL ) in mbedtls_pk_parse_public_key()
|
A D | x509write_csr.c | 245 if( mbedtls_pk_can_do( ctx->key, MBEDTLS_PK_RSA ) ) in x509write_csr_der_internal() 246 pk_alg = MBEDTLS_PK_RSA; in x509write_csr_der_internal()
|
A D | pkwrite.c | 188 if( mbedtls_pk_get_type( key ) == MBEDTLS_PK_RSA ) in mbedtls_pk_write_pubkey() 327 if( mbedtls_pk_get_type( key ) == MBEDTLS_PK_RSA ) in mbedtls_pk_write_key_der() 595 if( mbedtls_pk_get_type( key ) == MBEDTLS_PK_RSA ) in mbedtls_pk_write_key_pem()
|
A D | x509write_crt.c | 348 if( mbedtls_pk_can_do( ctx->issuer_key, MBEDTLS_PK_RSA ) ) in mbedtls_x509write_crt_der() 349 pk_alg = MBEDTLS_PK_RSA; in mbedtls_x509write_crt_der()
|
A D | pk_wrap.c | 67 return( type == MBEDTLS_PK_RSA || in rsa_can_do() 205 MBEDTLS_PK_RSA, 766 return( type == MBEDTLS_PK_RSA ); in rsa_alt_can_do()
|
A D | pk.c | 113 case MBEDTLS_PK_RSA: in mbedtls_pk_info_from_type() 530 if( pub->pk_info->type != MBEDTLS_PK_RSA ) in mbedtls_pk_check_pair()
|
A D | psa_crypto_rsa.c | 121 if( mbedtls_pk_get_type( &ctx ) != MBEDTLS_PK_RSA ) in mbedtls_psa_rsa_load_representation()
|
A D | ssl_ciphersuites.c | 2076 return( MBEDTLS_PK_RSA ); in mbedtls_ssl_get_ciphersuite_sig_pk_alg() 2097 return( MBEDTLS_PK_RSA ); in mbedtls_ssl_get_ciphersuite_sig_alg()
|
A D | ssl_tls.c | 6607 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) ) in mbedtls_ssl_sig_from_pk() 6620 case MBEDTLS_PK_RSA: in mbedtls_ssl_sig_from_pk_alg() 6636 return( MBEDTLS_PK_RSA ); in mbedtls_ssl_pk_alg_from_sig() 6657 case MBEDTLS_PK_RSA: in mbedtls_ssl_sig_hash_set_find() 6673 case MBEDTLS_PK_RSA: in mbedtls_ssl_sig_hash_set_add()
|
/mbedtls-development/programs/pkey/ |
A D | gen_key.c | 104 #define DFL_TYPE MBEDTLS_PK_RSA 246 opt.type = MBEDTLS_PK_RSA; in main() 330 if( opt.type == MBEDTLS_PK_RSA ) in main() 367 if( mbedtls_pk_get_type( &key ) == MBEDTLS_PK_RSA ) in main()
|
A D | rsa_verify_pss.c | 91 if( !mbedtls_pk_can_do( &pk, MBEDTLS_PK_RSA ) ) in main()
|
A D | key_app.c | 216 if( mbedtls_pk_get_type( &pk ) == MBEDTLS_PK_RSA ) in main() 274 if( mbedtls_pk_get_type( &pk ) == MBEDTLS_PK_RSA ) in main()
|
A D | rsa_sign_pss.c | 109 if( !mbedtls_pk_can_do( &pk, MBEDTLS_PK_RSA ) ) in main()
|
A D | key_app_writer.c | 335 if( mbedtls_pk_get_type( &key ) == MBEDTLS_PK_RSA ) in main() 395 if( mbedtls_pk_get_type( &key ) == MBEDTLS_PK_RSA ) in main()
|
/mbedtls-development/tests/suites/ |
A D | test_suite_pkparse.function | 32 TEST_ASSERT( mbedtls_pk_can_do( &ctx, MBEDTLS_PK_RSA ) ); 57 TEST_ASSERT( mbedtls_pk_can_do( &ctx, MBEDTLS_PK_RSA ) );
|
A D | test_suite_pk.data | 10 pk_utils:MBEDTLS_PK_RSA:512:512:64:"RSA" 137 pk_sign_verify:MBEDTLS_PK_RSA:512:0:0 201 …9ff84824e0be10e35c379f2f378bf176a9f7cb94d95e44d90276a298c8810f741c9":MBEDTLS_PK_RSA:MBEDTLS_MD_SHA… 205 …9ff84824e0be10e35c379f2f378bf176a9f7cb94d95e44d90276a298c8810f741c9":MBEDTLS_PK_RSA:-1:MBEDTLS_RSA… 213 …7555f210df2ca6fec1b25b463d38b81c0dcea202022b04af5da58aa03d77be949b7":MBEDTLS_PK_RSA:-1:MBEDTLS_RSA…
|
A D | test_suite_pk.function | 38 if( mbedtls_pk_get_type( pk ) == MBEDTLS_PK_RSA ) 162 TEST_ASSERT( mbedtls_pk_can_do( &pk, MBEDTLS_PK_RSA ) == 0 ); 362 if( mbedtls_pk_get_type( &prv ) == MBEDTLS_PK_RSA ) 402 TEST_ASSERT( mbedtls_pk_setup( &pk, mbedtls_pk_info_from_type( MBEDTLS_PK_RSA ) ) == 0 ); 445 TEST_ASSERT( mbedtls_pk_setup( &pk, mbedtls_pk_info_from_type( MBEDTLS_PK_RSA ) ) == 0 ); 725 TEST_ASSERT( mbedtls_pk_setup( &pk, mbedtls_pk_info_from_type( MBEDTLS_PK_RSA ) ) == 0 ); 764 TEST_ASSERT( mbedtls_pk_setup( &pk, mbedtls_pk_info_from_type( MBEDTLS_PK_RSA ) ) == 0 ); 844 mbedtls_pk_info_from_type( MBEDTLS_PK_RSA ) ) == 0 ); 892 mbedtls_pk_info_from_type( MBEDTLS_PK_RSA ) ) == 0 ); 903 TEST_ASSERT( mbedtls_pk_can_do( &alt, MBEDTLS_PK_RSA ) );
|
A D | test_suite_x509write.function | 237 if( rsa_alt == 1 && mbedtls_pk_get_type( &issuer_key ) == MBEDTLS_PK_RSA )
|
A D | test_suite_ssl.function | 92 opts->pk_alg = MBEDTLS_PK_RSA; 794 if( pk_alg == MBEDTLS_PK_RSA ) 823 if( pk_alg == MBEDTLS_PK_RSA ) 874 * \p pk_alg the algorithm to use, currently only MBEDTLS_PK_RSA and 4389 ret = mbedtls_endpoint_init( NULL, endpoint_type, MBEDTLS_PK_RSA, 4393 ret = mbedtls_endpoint_certificate_init( NULL, MBEDTLS_PK_RSA ); 4396 ret = mbedtls_endpoint_init( &ep, endpoint_type, MBEDTLS_PK_RSA, 4412 ret = mbedtls_endpoint_init( &base_ep, endpoint_type, MBEDTLS_PK_RSA, 4419 MBEDTLS_PK_RSA, NULL, NULL, NULL );
|
A D | test_suite_x509parse.function | 48 MBEDTLS_X509_ID_FLAG( MBEDTLS_PK_RSA ),
|
A D | test_suite_ssl.data | 220 handshake_cipher:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384":MBEDTLS_PK_RSA:0 224 handshake_cipher:"TLS-RSA-WITH-AES-128-CCM":MBEDTLS_PK_RSA:0 228 handshake_cipher:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:0 240 handshake_psk_cipher:"TLS-PSK-WITH-AES-128-CBC-SHA":MBEDTLS_PK_RSA:"abc123":0 248 handshake_cipher:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384":MBEDTLS_PK_RSA:1 252 handshake_cipher:"TLS-RSA-WITH-AES-128-CCM":MBEDTLS_PK_RSA:1 256 handshake_cipher:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:1 268 handshake_psk_cipher:"TLS-PSK-WITH-AES-128-CBC-SHA":MBEDTLS_PK_RSA:"abc123":1
|
/mbedtls-development/programs/fuzz/ |
A D | fuzz_privkey.c | 27 if( mbedtls_pk_get_type( &pk ) == MBEDTLS_PK_RSA ) in LLVMFuzzerTestOneInput()
|
A D | fuzz_pubkey.c | 16 if( mbedtls_pk_get_type( &pk ) == MBEDTLS_PK_RSA ) in LLVMFuzzerTestOneInput()
|
/mbedtls-development/include/mbedtls/ |
A D | pk.h | 92 MBEDTLS_PK_RSA, enumerator
|