Home
last modified time | relevance | path

Searched refs:prv (Results 1 – 15 of 15) sorted by relevance

/mbedtls-development/library/
A Dpk.c509 const mbedtls_pk_context *prv, in mbedtls_pk_check_pair() argument
514 PK_VALIDATE_RET( prv != NULL ); in mbedtls_pk_check_pair()
517 prv->pk_info == NULL ) in mbedtls_pk_check_pair()
525 if( prv->pk_info->check_pair_func == NULL ) in mbedtls_pk_check_pair()
528 if( prv->pk_info->type == MBEDTLS_PK_RSA_ALT ) in mbedtls_pk_check_pair()
535 if( pub->pk_info != prv->pk_info ) in mbedtls_pk_check_pair()
539 return( prv->pk_info->check_pair_func( pub->pk_ctx, prv->pk_ctx, f_rng, p_rng ) ); in mbedtls_pk_check_pair()
A Dssl_cache.c338 mbedtls_ssl_cache_entry *cur, *prv; in mbedtls_ssl_cache_free() local
344 prv = cur; in mbedtls_ssl_cache_free()
347 mbedtls_free( prv->session ); in mbedtls_ssl_cache_free()
348 mbedtls_free( prv ); in mbedtls_ssl_cache_free()
A Dpk_wrap.c159 static int rsa_check_pair_wrap( const void *pub, const void *prv, in rsa_check_pair_wrap() argument
166 (const mbedtls_rsa_context *) prv ) ); in rsa_check_pair_wrap()
398 static int eckey_check_pair( const void *pub, const void *prv, in eckey_check_pair() argument
403 (const mbedtls_ecp_keypair *) prv, in eckey_check_pair()
816 static int rsa_alt_check_pair( const void *pub, const void *prv, in rsa_alt_check_pair() argument
825 if( rsa_alt_get_bitlen( prv ) != rsa_get_bitlen( pub ) ) in rsa_alt_check_pair()
830 if( ( ret = rsa_alt_sign_wrap( (void *) prv, MBEDTLS_MD_NONE, in rsa_alt_check_pair()
A Ddes.c866 unsigned char prv[8]; in mbedtls_des_self_test() local
963 memcpy( prv, des3_test_iv, 8 ); in mbedtls_des_self_test()
1023 memcpy( tmp, prv, 8 ); in mbedtls_des_self_test()
1024 memcpy( prv, buf, 8 ); in mbedtls_des_self_test()
1028 memcpy( buf, prv, 8 ); in mbedtls_des_self_test()
A Dmemory_buffer_alloc.c175 memory_header *prv = heap.first, *cur; in verify_chain() local
177 if( prv == NULL || verify_header( prv ) != 0 ) in verify_chain()
208 if( cur->prev != prv ) in verify_chain()
217 prv = cur; in verify_chain()
A Dpk_wrap.h84 int (*check_pair_func)( const void *pub, const void *prv,
A Decp.c3185 const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv, in mbedtls_ecp_check_pub_priv() argument
3192 ECP_VALIDATE_RET( prv != NULL ); in mbedtls_ecp_check_pub_priv()
3195 pub->grp.id != prv->grp.id || in mbedtls_ecp_check_pub_priv()
3196 mbedtls_mpi_cmp_mpi( &pub->Q.X, &prv->Q.X ) || in mbedtls_ecp_check_pub_priv()
3197 mbedtls_mpi_cmp_mpi( &pub->Q.Y, &prv->Q.Y ) || in mbedtls_ecp_check_pub_priv()
3198 mbedtls_mpi_cmp_mpi( &pub->Q.Z, &prv->Q.Z ) ) in mbedtls_ecp_check_pub_priv()
3207 mbedtls_ecp_group_copy( &grp, &prv->grp ); in mbedtls_ecp_check_pub_priv()
3210 MBEDTLS_MPI_CHK( mbedtls_ecp_mul( &grp, &Q, &prv->d, &prv->grp.G, f_rng, p_rng ) ); in mbedtls_ecp_check_pub_priv()
3212 if( mbedtls_mpi_cmp_mpi( &Q.X, &prv->Q.X ) || in mbedtls_ecp_check_pub_priv()
3213 mbedtls_mpi_cmp_mpi( &Q.Y, &prv->Q.Y ) || in mbedtls_ecp_check_pub_priv()
[all …]
A Drsa.c728 const mbedtls_rsa_context *prv ) in mbedtls_rsa_check_pub_priv() argument
731 RSA_VALIDATE_RET( prv != NULL ); in mbedtls_rsa_check_pub_priv()
734 mbedtls_rsa_check_privkey( prv ) != 0 ) in mbedtls_rsa_check_pub_priv()
739 if( mbedtls_mpi_cmp_mpi( &pub->N, &prv->N ) != 0 || in mbedtls_rsa_check_pub_priv()
740 mbedtls_mpi_cmp_mpi( &pub->E, &prv->E ) != 0 ) in mbedtls_rsa_check_pub_priv()
A Daes.c1759 unsigned char prv[16]; in mbedtls_aes_self_test() local
1853 memset( prv, 0, 16 ); in mbedtls_aes_self_test()
1888 memcpy( tmp, prv, 16 ); in mbedtls_aes_self_test()
1889 memcpy( prv, buf, 16 ); in mbedtls_aes_self_test()
/mbedtls-development/tests/suites/
A Dtest_suite_pk.function346 mbedtls_pk_context pub, prv, alt;
349 mbedtls_pk_init( &prv );
353 TEST_ASSERT( mbedtls_pk_parse_keyfile( &prv, prv_file, NULL,
357 TEST_ASSERT( mbedtls_pk_check_pair( &pub, &prv,
362 if( mbedtls_pk_get_type( &prv ) == MBEDTLS_PK_RSA )
374 mbedtls_pk_free( &prv );
524 mbedtls_pk_context prv, pub;
531 mbedtls_pk_init( &prv );
557 ret = mbedtls_pk_sign_restartable( &prv, md_alg, hash, hlen,
606 ret = mbedtls_pk_sign_restartable( &prv, md_alg, hash, hlen,
[all …]
A Dtest_suite_rsa.function636 mbedtls_rsa_context pub, prv;
639 mbedtls_rsa_init( &prv );
642 prv.len = mod / 8;
655 TEST_ASSERT( mbedtls_test_read_mpi( &prv.P, radix_P, input_P ) == 0 );
659 TEST_ASSERT( mbedtls_test_read_mpi( &prv.Q, radix_Q, input_Q ) == 0 );
663 TEST_ASSERT( mbedtls_test_read_mpi( &prv.N, radix_N, input_N ) == 0 );
667 TEST_ASSERT( mbedtls_test_read_mpi( &prv.E, radix_E, input_E ) == 0 );
671 TEST_ASSERT( mbedtls_test_read_mpi( &prv.D, radix_D, input_D ) == 0 );
676 TEST_ASSERT( mbedtls_test_read_mpi( &prv.DP, radix_DP, input_DP ) == 0 );
692 TEST_ASSERT( mbedtls_rsa_check_pub_priv( &pub, &prv ) == result );
[all …]
A Dtest_suite_ecp.function778 mbedtls_ecp_keypair pub, prv;
782 mbedtls_ecp_keypair_init( &prv );
790 TEST_ASSERT( mbedtls_ecp_group_load( &prv.grp, id ) == 0 );
791 TEST_ASSERT( mbedtls_ecp_point_read_string( &prv.Q, 16, Qx, Qy ) == 0 );
792 TEST_ASSERT( mbedtls_test_read_mpi( &prv.d, 16, d ) == 0 );
794 TEST_ASSERT( mbedtls_ecp_check_pub_priv( &pub, &prv,
799 mbedtls_ecp_keypair_free( &prv );
/mbedtls-development/include/mbedtls/
A Drsa.h513 const mbedtls_rsa_context *prv );
A Dpk.h634 const mbedtls_pk_context *prv,
A Decp.h1278 const mbedtls_ecp_keypair *pub, const mbedtls_ecp_keypair *prv,

Completed in 34 milliseconds