Home
last modified time | relevance | path

Searched refs:pad_mode (Results 1 – 7 of 7) sorted by relevance

/freebsd/crypto/openssl/crypto/rsa/
H A Drsa_pmeth.c41 int pad_mode; member
69 rctx->pad_mode = RSA_PKCS1_PSS_PADDING; in pkey_rsa_init()
71 rctx->pad_mode = RSA_PKCS1_PADDING; in pkey_rsa_init()
96 dctx->pad_mode = sctx->pad_mode; in pkey_rsa_copy()
154 if (rctx->pad_mode != RSA_PKCS1_PADDING) in pkey_rsa_sign()
217 if (rctx->pad_mode == RSA_X931_PADDING) { in pkey_rsa_verifyrecover()
269 if (rctx->pad_mode == RSA_PKCS1_PADDING) in pkey_rsa_verify()
276 if (rctx->pad_mode == RSA_X931_PADDING) { in pkey_rsa_verify()
452 rctx->pad_mode = p1; in pkey_rsa_ctrl()
460 *(int *)p2 = rctx->pad_mode; in pkey_rsa_ctrl()
[all …]
H A Drsa_ameth.c635 int pad_mode; in rsa_item_sign() local
638 if (EVP_PKEY_CTX_get_rsa_padding(pkctx, &pad_mode) <= 0) in rsa_item_sign()
640 if (pad_mode == RSA_PKCS1_PADDING) in rsa_item_sign()
642 if (pad_mode == RSA_PKCS1_PSS_PADDING) { in rsa_item_sign()
H A Drsa_lib.c961 int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad_mode) in EVP_PKEY_CTX_set_rsa_padding() argument
964 pad_mode, NULL); in EVP_PKEY_CTX_set_rsa_padding()
971 int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad_mode) in EVP_PKEY_CTX_get_rsa_padding() argument
974 0, pad_mode); in EVP_PKEY_CTX_get_rsa_padding()
/freebsd/crypto/openssl/providers/implementations/asymciphers/
H A Drsa_enc.c66 int pad_mode; member
113 prsactx->pad_mode = RSA_PKCS1_PADDING; in rsa_init()
155 if (prsactx->pad_mode == RSA_PKCS1_OAEP_PADDING) { in rsa_encrypt()
188 prsactx->pad_mode); in rsa_encrypt()
232 if (prsactx->pad_mode == RSA_PKCS1_OAEP_PADDING in rsa_decrypt()
280 prsactx->pad_mode); in rsa_decrypt()
460 int pad_mode = 0; in rsa_set_ctx_params() local
464 if (!OSSL_PARAM_get_int(p, &pad_mode)) in rsa_set_ctx_params()
476 pad_mode = padding_item[i].id; in rsa_set_ctx_params()
490 if (pad_mode == RSA_PKCS1_PSS_PADDING) in rsa_set_ctx_params()
[all …]
/freebsd/crypto/openssl/crypto/cms/
H A Dcms_rsa.c122 int pad_mode = RSA_PKCS1_PADDING, rv = 0, labellen; in rsa_cms_encrypt() local
128 if (EVP_PKEY_CTX_get_rsa_padding(pkctx, &pad_mode) <= 0) in rsa_cms_encrypt()
131 if (pad_mode == RSA_PKCS1_PADDING) in rsa_cms_encrypt()
136 if (pad_mode != RSA_PKCS1_OAEP_PADDING) in rsa_cms_encrypt()
198 int pad_mode = RSA_PKCS1_PADDING; in rsa_cms_sign() local
208 if (EVP_PKEY_CTX_get_rsa_padding(pkctx, &pad_mode) <= 0) in rsa_cms_sign()
211 if (pad_mode == RSA_PKCS1_PADDING) { in rsa_cms_sign()
216 if (pad_mode != RSA_PKCS1_PSS_PADDING) in rsa_cms_sign()
/freebsd/crypto/openssl/providers/implementations/signature/
H A Drsa_sig.c97 int pad_mode; member
126 switch(prsactx->pad_mode) { in rsa_check_padding()
237 switch(ctx->pad_mode) { in rsa_generate_signature_aid()
271 ctx->pad_mode); in rsa_generate_signature_aid()
562 switch (prsactx->pad_mode) { in rsa_sign()
688 switch (prsactx->pad_mode) { in rsa_verify_recover()
770 switch (prsactx->pad_mode) { in rsa_verify()
1153 int pad_mode; in rsa_set_ctx_params() local
1165 pad_mode = prsactx->pad_mode; in rsa_set_ctx_params()
1214 switch (pad_mode) { in rsa_set_ctx_params()
[all …]
/freebsd/crypto/openssl/include/openssl/
H A Drsa.h119 int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad_mode);
120 int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad_mode);