/third_party/mbedtls/tests/suites/ |
D | test_suite_pk.data | 13 pk_utils:MBEDTLS_PK_RSA:512:512:64:"RSA" 299 PK can do ext: MBEDTLS_PK_RSA, check RSA_PKCS1V15_SIGN(SHA256) 301 pk_can_do_ext:0:MBEDTLS_PK_RSA:0:0:0:1024:PSA_ALG_RSA_PKCS1V15_SIGN(PSA_ALG_SHA_256):PSA_KEY_USAGE_… 303 PK can do ext: MBEDTLS_PK_RSA, check PSA_ALG_RSA_PKCS1V15_CRYPT 305 pk_can_do_ext:0:MBEDTLS_PK_RSA:0:0:0:1024:PSA_ALG_RSA_PKCS1V15_CRYPT:PSA_KEY_USAGE_DECRYPT:1 307 PK can do ext: MBEDTLS_PK_RSA, check invalid PSA_KEY_USAGE_ENCRYPT 309 pk_can_do_ext:0:MBEDTLS_PK_RSA:0:0:0:1024:PSA_ALG_RSA_PKCS1V15_CRYPT:PSA_KEY_USAGE_ENCRYPT:0 311 PK can do ext: MBEDTLS_PK_RSA, check RSA_PSS(SHA256) 313 pk_can_do_ext:0:MBEDTLS_PK_RSA:0:0:0:1024:PSA_ALG_RSA_PSS(PSA_ALG_SHA_256):PSA_KEY_USAGE_SIGN_HASH:1 405 pk_sign_verify:MBEDTLS_PK_RSA:512:0:0 [all …]
|
D | test_suite_pk.function | 41 if (mbedtls_pk_get_type(pk) == MBEDTLS_PK_RSA) { 195 TEST_ASSERT(mbedtls_pk_can_do(&pk, MBEDTLS_PK_RSA) == 1); 199 TEST_ASSERT(mbedtls_pk_can_do(&pk, MBEDTLS_PK_RSA) == 0); 220 mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0); 503 if (mbedtls_pk_get_type(&prv) == MBEDTLS_PK_RSA) { 542 TEST_ASSERT(mbedtls_pk_setup(&pk, mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0); 582 TEST_ASSERT(mbedtls_pk_setup(&pk, mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0); 857 TEST_ASSERT(mbedtls_pk_setup(&pk, mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0); 876 mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0); 931 TEST_ASSERT(mbedtls_pk_setup(&pk, mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == 0); [all …]
|
D | test_suite_pkparse.function | 35 TEST_ASSERT(mbedtls_pk_can_do(&ctx, MBEDTLS_PK_RSA)); 61 TEST_ASSERT(mbedtls_pk_can_do(&ctx, MBEDTLS_PK_RSA));
|
D | test_suite_x509write.function | 285 } else if (mbedtls_pk_get_type(&key) == MBEDTLS_PK_RSA) { 378 if (pk_wrap == 1 && issuer_key_type == MBEDTLS_PK_RSA) { 399 } else if (mbedtls_pk_get_type(&issuer_key) == MBEDTLS_PK_RSA) { 484 if (issuer_key_type != MBEDTLS_PK_RSA) { 570 if (issuer_key_type != MBEDTLS_PK_RSA) {
|
D | test_suite_ssl.data | 272 handshake_cipher:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384":MBEDTLS_PK_RSA:0 276 handshake_cipher:"TLS-RSA-WITH-AES-128-CCM":MBEDTLS_PK_RSA:0 280 handshake_cipher:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:0 292 handshake_psk_cipher:"TLS-PSK-WITH-AES-128-CBC-SHA":MBEDTLS_PK_RSA:"abc123":0 300 handshake_cipher:"TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384":MBEDTLS_PK_RSA:1 304 handshake_cipher:"TLS-RSA-WITH-AES-128-CCM":MBEDTLS_PK_RSA:1 308 handshake_cipher:"TLS-DHE-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:1 320 handshake_psk_cipher:"TLS-PSK-WITH-AES-128-CBC-SHA":MBEDTLS_PK_RSA:"abc123":1 340 handshake_ciphersuite_select:"TLS-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:"":PSA_ALG_NONE:PSA_A… 344 handshake_ciphersuite_select:"TLS-RSA-WITH-AES-256-CBC-SHA256":MBEDTLS_PK_RSA:"":PSA_ALG_RSA_PKCS1V… [all …]
|
/third_party/mbedtls/library/ |
D | oid.c | 387 MBEDTLS_MD_MD5, MBEDTLS_PK_RSA, 393 MBEDTLS_MD_SHA1, MBEDTLS_PK_RSA, 400 MBEDTLS_MD_SHA224, MBEDTLS_PK_RSA, 407 MBEDTLS_MD_SHA256, MBEDTLS_PK_RSA, 414 MBEDTLS_MD_SHA384, MBEDTLS_PK_RSA, 421 MBEDTLS_MD_SHA512, MBEDTLS_PK_RSA, 427 MBEDTLS_MD_SHA1, MBEDTLS_PK_RSA, 512 MBEDTLS_PK_RSA,
|
D | pkwrite.c | 179 if (mbedtls_pk_get_type(key) == MBEDTLS_PK_RSA) { in mbedtls_pk_write_pubkey() 287 pk_type = MBEDTLS_PK_RSA; in mbedtls_pk_write_pubkey_der() 322 if (mbedtls_pk_get_type(key) == MBEDTLS_PK_RSA) { in mbedtls_pk_write_key_der() 515 if (mbedtls_pk_get_type(key) == MBEDTLS_PK_RSA) { in mbedtls_pk_write_key_pem()
|
D | pkparse.c | 604 if (*pk_alg == MBEDTLS_PK_RSA && in pk_get_pk_alg() 656 if (pk_alg == MBEDTLS_PK_RSA) { in mbedtls_pk_parse_subpubkey() 1078 if (pk_alg == MBEDTLS_PK_RSA) { in pk_parse_key_pkcs8_unencrypted_der() 1242 pk_info = mbedtls_pk_info_from_type(MBEDTLS_PK_RSA); in mbedtls_pk_parse_key() 1385 pk_info = mbedtls_pk_info_from_type(MBEDTLS_PK_RSA); in mbedtls_pk_parse_key() 1453 if ((pk_info = mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == NULL) { in mbedtls_pk_parse_public_key() 1502 if ((pk_info = mbedtls_pk_info_from_type(MBEDTLS_PK_RSA)) == NULL) { in mbedtls_pk_parse_public_key()
|
D | pk.c | 115 case MBEDTLS_PK_RSA: in mbedtls_pk_info_from_type() 289 type = MBEDTLS_PK_RSA; in mbedtls_pk_can_do_ext() 304 case MBEDTLS_PK_RSA: in mbedtls_pk_can_do_ext() 785 if (pub->pk_info->type != MBEDTLS_PK_RSA) { in mbedtls_pk_check_pair() 917 if (mbedtls_pk_get_type(pk) == MBEDTLS_PK_RSA) { in mbedtls_pk_wrap_as_opaque()
|
D | x509write_csr.c | 339 if (mbedtls_pk_can_do(ctx->key, MBEDTLS_PK_RSA)) { in x509write_csr_der_internal() 340 pk_alg = MBEDTLS_PK_RSA; in x509write_csr_der_internal()
|
D | x509write_crt.c | 449 if (mbedtls_pk_can_do(ctx->issuer_key, MBEDTLS_PK_RSA)) { in mbedtls_x509write_crt_der() 450 pk_alg = MBEDTLS_PK_RSA; in mbedtls_x509write_crt_der()
|
D | pk_wrap.c | 190 return type == MBEDTLS_PK_RSA || in rsa_can_do() 618 MBEDTLS_PK_RSA, 1292 return type == MBEDTLS_PK_RSA; in rsa_alt_can_do() 1461 return type == MBEDTLS_PK_RSA || in pk_opaque_rsa_can_do()
|
D | ssl_ciphersuites.c | 1947 return MBEDTLS_PK_RSA; in mbedtls_ssl_get_ciphersuite_sig_pk_alg() 2011 return MBEDTLS_PK_RSA; in mbedtls_ssl_get_ciphersuite_sig_alg()
|
/third_party/mbedtls/programs/pkey/ |
D | gen_key.c | 94 #define DFL_TYPE MBEDTLS_PK_RSA 233 opt.type = MBEDTLS_PK_RSA; in main() 314 if (opt.type == MBEDTLS_PK_RSA) { in main() 347 if (mbedtls_pk_get_type(&key) == MBEDTLS_PK_RSA) { in main()
|
D | key_app.c | 204 if (mbedtls_pk_get_type(&pk) == MBEDTLS_PK_RSA) { in main() 261 if (mbedtls_pk_get_type(&pk) == MBEDTLS_PK_RSA) { in main()
|
D | rsa_verify_pss.c | 79 if (!mbedtls_pk_can_do(&pk, MBEDTLS_PK_RSA)) { in main()
|
D | key_app_writer.c | 319 if (mbedtls_pk_get_type(&key) == MBEDTLS_PK_RSA) { in main() 372 if (mbedtls_pk_get_type(&key) == MBEDTLS_PK_RSA) { in main()
|
D | rsa_sign_pss.c | 96 if (!mbedtls_pk_can_do(&pk, MBEDTLS_PK_RSA)) { in main()
|
/third_party/mbedtls/include/mbedtls/ |
D | pk.h | 87 MBEDTLS_PK_RSA, enumerator 761 case MBEDTLS_PK_RSA: in mbedtls_pk_rsa()
|
/third_party/libwebsockets/lib/tls/mbedtls/ |
D | mbedtls-x509.c | 139 case MBEDTLS_PK_RSA: in lws_tls_mbedtls_cert_info() 391 case MBEDTLS_PK_RSA: in lws_x509_public_to_jwk() 480 case MBEDTLS_PK_RSA: in lws_x509_jwk_privkey_pem()
|
D | mbedtls-server.c | 628 if (mbedtls_pk_setup(&mpk, mbedtls_pk_info_from_type(MBEDTLS_PK_RSA))) { in lws_tls_acme_sni_csr_create()
|
/third_party/mbedtls/programs/fuzz/ |
D | fuzz_pubkey.c | 17 if (mbedtls_pk_get_type(&pk) == MBEDTLS_PK_RSA) { in LLVMFuzzerTestOneInput()
|
D | fuzz_privkey.c | 44 if (mbedtls_pk_get_type(&pk) == MBEDTLS_PK_RSA) { in LLVMFuzzerTestOneInput()
|
/third_party/mbedtls/programs/ssl/ |
D | ssl_test_lib.c | 277 } else if (key_type == MBEDTLS_PK_RSA) { in key_opaque_set_alg_usage()
|
/third_party/mbedtls/tests/src/test_helpers/ |
D | ssl_helpers.c | 71 opts->pk_alg = MBEDTLS_PK_RSA; in mbedtls_test_init_handshake_options() 647 if (pk_alg == MBEDTLS_PK_RSA) { in mbedtls_test_ssl_endpoint_certificate_init() 675 if (pk_alg == MBEDTLS_PK_RSA) { in mbedtls_test_ssl_endpoint_certificate_init()
|