Home
last modified time | relevance | path

Searched refs:mbedtls_pk_rsa (Results 1 – 15 of 15) sorted by relevance

/mbedtls-development/tests/suites/
A Dtest_suite_pkparse.function33 rsa = mbedtls_pk_rsa( ctx );
58 rsa = mbedtls_pk_rsa( ctx );
A Dtest_suite_pk.function39 return mbedtls_rsa_gen_key( mbedtls_pk_rsa( *pk ),
364 TEST_ASSERT( mbedtls_pk_setup_rsa_alt( &alt, mbedtls_pk_rsa( prv ),
403 rsa = mbedtls_pk_rsa( pk );
446 rsa = mbedtls_pk_rsa( pk );
726 rsa = mbedtls_pk_rsa( pk );
765 rsa = mbedtls_pk_rsa( pk );
896 TEST_ASSERT( mbedtls_rsa_copy( &raw, mbedtls_pk_rsa( rsa ) ) == 0 );
A Dtest_suite_x509write.function240 mbedtls_pk_rsa( issuer_key ),
/mbedtls-development/programs/fuzz/
A Dfuzz_privkey.c36 rsa = mbedtls_pk_rsa( pk ); in LLVMFuzzerTestOneInput()
A Dfuzz_pubkey.c25 rsa = mbedtls_pk_rsa( pk ); in LLVMFuzzerTestOneInput()
/mbedtls-development/programs/pkey/
A Drsa_verify_pss.c97 if( ( ret = mbedtls_rsa_set_padding( mbedtls_pk_rsa( pk ), in main()
A Dkey_app.c218 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( pk ); in main()
276 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( pk ); in main()
A Drsa_sign_pss.c115 if( ( ret = mbedtls_rsa_set_padding( mbedtls_pk_rsa( pk ), in main()
A Dgen_key.c332 ret = mbedtls_rsa_gen_key( mbedtls_pk_rsa( key ), mbedtls_ctr_drbg_random, &ctr_drbg, in main()
369 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( key ); in main()
A Dkey_app_writer.c337 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( key ); in main()
397 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( key ); in main()
/mbedtls-development/library/
A Dpkparse.c652 ret = pk_get_rsapubkey( p, end, mbedtls_pk_rsa( *pk ) ); in mbedtls_pk_parse_subpubkey()
1069 if( ( ret = pk_parse_key_pkcs1_der( mbedtls_pk_rsa( *pk ), p, len ) ) != 0 ) in pk_parse_key_pkcs8_unencrypted_der()
1239 ( ret = pk_parse_key_pkcs1_der( mbedtls_pk_rsa( *pk ), in mbedtls_pk_parse_key()
1386 pk_parse_key_pkcs1_der( mbedtls_pk_rsa( *pk ), key, keylen ) == 0 ) in mbedtls_pk_parse_key()
1461 if ( ( ret = pk_get_rsapubkey( &p, p + pem.buflen, mbedtls_pk_rsa( *ctx ) ) ) != 0 ) in mbedtls_pk_parse_public_key()
1510 ret = pk_get_rsapubkey( &p, p + keylen, mbedtls_pk_rsa( *ctx ) ); in mbedtls_pk_parse_public_key()
A Dpsa_crypto_rsa.c130 bits = PSA_BYTES_TO_BITS( mbedtls_rsa_get_len( mbedtls_pk_rsa( ctx ) ) ); in mbedtls_psa_rsa_load_representation()
136 status = psa_check_rsa_key_byte_aligned( mbedtls_pk_rsa( ctx ) ); in mbedtls_psa_rsa_load_representation()
142 *p_rsa = mbedtls_pk_rsa( ctx ); in mbedtls_psa_rsa_load_representation()
A Dpkwrite.c189 MBEDTLS_ASN1_CHK_ADD( len, pk_write_rsa_pubkey( p, start, mbedtls_pk_rsa( *key ) ) ); in mbedtls_pk_write_pubkey()
330 mbedtls_rsa_context *rsa = mbedtls_pk_rsa( *key ); in mbedtls_pk_write_key_der()
A Dpk.c369 ret = mbedtls_rsa_rsassa_pss_verify_ext( mbedtls_pk_rsa( *ctx ), in mbedtls_pk_verify_ext()
/mbedtls-development/include/mbedtls/
A Dpk.h226 static inline mbedtls_rsa_context *mbedtls_pk_rsa( const mbedtls_pk_context pk ) in mbedtls_pk_rsa() function

Completed in 23 milliseconds