HomeSort by relevance Sort by last modified time
    Searched refs:RSA_PKCS1_PADDING (Results 1 - 21 of 21) sorted by null

  /external/conscrypt/constants/src/gen/cpp/
generate_constants.cc 58 CONST(RSA_PKCS1_PADDING);
  /external/conscrypt/common/src/main/java/org/conscrypt/
OpenSSLSignatureRawRSA.java 147 key.getNativeRef(), NativeConstants.RSA_PKCS1_PADDING);
179 outputBuffer, key.getNativeRef(), NativeConstants.RSA_PKCS1_PADDING);
CryptoUpcalls.java 146 case NativeConstants.RSA_PKCS1_PADDING:
OpenSSLCipherRSA.java 90 int padding = NativeConstants.RSA_PKCS1_PADDING;
110 this.padding = NativeConstants.RSA_PKCS1_PADDING;
139 if (padding == NativeConstants.RSA_PKCS1_PADDING) {
418 super(NativeConstants.RSA_PKCS1_PADDING);
OpenSSLSignature.java 284 NativeCrypto.EVP_PKEY_CTX_set_rsa_padding(ctx, NativeConstants.RSA_PKCS1_PADDING);
  /external/vboot_reference/host/lib/
signature_digest.c 65 RSA_PKCS1_PADDING)) /* Padding to use. */
host_signature.c 147 RSA_PKCS1_PADDING); /* Padding to use */
  /external/boringssl/src/crypto/evp/
p_rsa.c 109 rctx->pad_mode = RSA_PKCS1_PADDING;
190 case RSA_PKCS1_PADDING:
217 case RSA_PKCS1_PADDING:
264 if (rctx->pad_mode != RSA_PKCS1_PADDING) {
284 RSA_PKCS1_PADDING) ||
386 case RSA_PKCS1_PADDING:
evp_test.cc 126 *out = RSA_PKCS1_PADDING;
evp_extra_test.cc 430 ASSERT_TRUE(EVP_PKEY_CTX_set_rsa_padding(ctx.get(), RSA_PKCS1_PADDING));
    [all...]
  /system/keymaster/km_openssl/
rsa_operation.cpp 244 return RSA_PKCS1_PADDING;
357 output->peek_write(), rsa.get(), RSA_PKCS1_PADDING);
451 openssl_padding = RSA_PKCS1_PADDING;
509 return RSA_PKCS1_PADDING;
  /system/keymaster/legacy_support/
rsa_keymaster1_operation.cpp 67 key_data->expected_openssl_padding = RSA_PKCS1_PADDING;
  /external/boringssl/src/crypto/fipsmodule/rsa/
rsa_impl.c 153 case RSA_PKCS1_PADDING:
337 case RSA_PKCS1_PADDING:
397 case RSA_PKCS1_PADDING:
500 case RSA_PKCS1_PADDING:
    [all...]
rsa.c 512 signed_msg_len, RSA_PKCS1_PADDING)) {
575 RSA_PKCS1_PADDING)) {
  /external/boringssl/src/crypto/rsa_extra/
rsa_test.cc 407 RSA_PKCS1_PADDING));
414 RSA_PKCS1_PADDING));
472 sizeof(kTwoPrimeEncryptedMessage), RSA_PKCS1_PADDING));
    [all...]
  /external/vboot_reference/host/lib21/
host_signature.c 171 RSA_PKCS1_PADDING) == -1) {
  /external/boringssl/src/include/openssl/
rsa.h 160 #define RSA_PKCS1_PADDING 1
174 // |RSA_PKCS1_PADDING| is most common.
188 // Passing |RSA_PKCS1_PADDING| into this function is deprecated and insecure. If
203 // |RSA_PKCS1_PADDING| is most common.
215 // |RSA_PKCS1_PADDING| into this function is deprecated and insecure. See
265 // doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
310 // doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_PSS_PADDING|
320 // values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
333 // |RSA_*_PADDING| values. If in doubt, |RSA_PKCS1_PADDING| is the most common
    [all...]
  /external/ipsec-tools/src/racoon/
crypto_openssl.c 1127 int pad = RSA_PKCS1_PADDING;
1154 int pad = RSA_PKCS1_PADDING;
1179 int pad = RSA_PKCS1_PADDING;
    [all...]
  /external/boringssl/src/ssl/
handshake_client.cc     [all...]
  /external/wpa_supplicant_8/src/crypto/
tls_openssl.c 373 if (padding != RSA_PKCS1_PADDING) {
    [all...]
  /external/conscrypt/common/src/jni/main/cpp/conscrypt/
native_crypto.cc 666 if (padding != RSA_PKCS1_PADDING) {
    [all...]

Completed in 548 milliseconds