Minor formatting changes

This commit is contained in:
Hanno Becker 2017-08-23 14:07:48 +01:00
parent 617c1aeb18
commit 8fd5548241
3 changed files with 24 additions and 17 deletions

View File

@ -235,7 +235,7 @@ typedef struct
mbedtls_mpi Vf; /*!< cached un-blinding value */ mbedtls_mpi Vf; /*!< cached un-blinding value */
int padding; /*!< MBEDTLS_RSA_PKCS_V15 for 1.5 padding and int padding; /*!< MBEDTLS_RSA_PKCS_V15 for 1.5 padding and
MBEDTLS_RSA_PKCS_v21 for OAEP/PSS */ MBEDTLS_RSA_PKCS_v21 for OAEP/PSS */
int hash_id; /*!< Hash identifier of mbedtls_md_type_t as int hash_id; /*!< Hash identifier of mbedtls_md_type_t as
specified in the mbedtls_md.h header file specified in the mbedtls_md.h header file
for the EME-OAEP and EMSA-PSS for the EME-OAEP and EMSA-PSS
@ -271,8 +271,8 @@ mbedtls_rsa_context;
* MBEDTLS_MD_NONE) for verifying them. * MBEDTLS_MD_NONE) for verifying them.
*/ */
void mbedtls_rsa_init( mbedtls_rsa_context *ctx, void mbedtls_rsa_init( mbedtls_rsa_context *ctx,
int padding, int padding,
int hash_id); int hash_id);
/** /**
@ -466,7 +466,8 @@ int mbedtls_rsa_export_crt( const mbedtls_rsa_context *ctx,
* \param padding MBEDTLS_RSA_PKCS_V15 or MBEDTLS_RSA_PKCS_V21 * \param padding MBEDTLS_RSA_PKCS_V15 or MBEDTLS_RSA_PKCS_V21
* \param hash_id MBEDTLS_RSA_PKCS_V21 hash identifier * \param hash_id MBEDTLS_RSA_PKCS_V21 hash identifier
*/ */
void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding, int hash_id); void mbedtls_rsa_set_padding( mbedtls_rsa_context *ctx, int padding,
int hash_id);
/** /**
* \brief Get length of RSA modulus in bytes * \brief Get length of RSA modulus in bytes
@ -493,12 +494,12 @@ size_t mbedtls_rsa_get_len( const mbedtls_rsa_context *ctx );
* \return 0 if successful, or an MBEDTLS_ERR_RSA_XXX error code * \return 0 if successful, or an MBEDTLS_ERR_RSA_XXX error code
*/ */
int mbedtls_rsa_gen_key( mbedtls_rsa_context *ctx, int mbedtls_rsa_gen_key( mbedtls_rsa_context *ctx,
int (*f_rng)(void *, unsigned char *, size_t), int (*f_rng)(void *, unsigned char *, size_t),
void *p_rng, void *p_rng,
unsigned int nbits, int exponent ); unsigned int nbits, int exponent );
/** /**
* \brief Check a public RSA key * \brief Check if a context contains an RSA public key
* *
* \param ctx RSA context to be checked * \param ctx RSA context to be checked
* *
@ -507,7 +508,8 @@ int mbedtls_rsa_gen_key( mbedtls_rsa_context *ctx,
int mbedtls_rsa_check_pubkey( const mbedtls_rsa_context *ctx ); int mbedtls_rsa_check_pubkey( const mbedtls_rsa_context *ctx );
/** /**
* \brief Check a private RSA key * \brief Check if a context contains a complete
* and valid RSA private key.
* *
* \param ctx RSA context to be checked * \param ctx RSA context to be checked
* *
@ -729,10 +731,10 @@ int mbedtls_rsa_rsaes_pkcs1_v15_decrypt( mbedtls_rsa_context *ctx,
* as large as the size ctx->len of ctx->N (eg. 128 bytes * as large as the size ctx->len of ctx->N (eg. 128 bytes
* if RSA-1024 is used) to be able to hold an arbitrary * if RSA-1024 is used) to be able to hold an arbitrary
* decrypted message. If it is not large enough to hold * decrypted message. If it is not large enough to hold
* the decryption of the particular ciphertext provided, * the decryption of the particular ciphertext provided,
* the function will return MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE. * the function will return MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE.
* *
* \note The input buffer must be as large as the size * \note The input buffer must be as large as the size
* of ctx->N (eg. 128 bytes if RSA-1024 is used). * of ctx->N (eg. 128 bytes if RSA-1024 is used).
*/ */
int mbedtls_rsa_rsaes_oaep_decrypt( mbedtls_rsa_context *ctx, int mbedtls_rsa_rsaes_oaep_decrypt( mbedtls_rsa_context *ctx,

View File

@ -62,7 +62,7 @@
* } * }
*/ */
static int pk_write_rsa_pubkey( unsigned char **p, unsigned char *start, static int pk_write_rsa_pubkey( unsigned char **p, unsigned char *start,
mbedtls_rsa_context *rsa ) mbedtls_rsa_context *rsa )
{ {
int ret; int ret;
size_t len = 0; size_t len = 0;
@ -83,7 +83,7 @@ static int pk_write_rsa_pubkey( unsigned char **p, unsigned char *start,
* EC public key is an EC point * EC public key is an EC point
*/ */
static int pk_write_ec_pubkey( unsigned char **p, unsigned char *start, static int pk_write_ec_pubkey( unsigned char **p, unsigned char *start,
mbedtls_ecp_keypair *ec ) mbedtls_ecp_keypair *ec )
{ {
int ret; int ret;
size_t len = 0; size_t len = 0;
@ -111,7 +111,7 @@ static int pk_write_ec_pubkey( unsigned char **p, unsigned char *start,
* } * }
*/ */
static int pk_write_ec_param( unsigned char **p, unsigned char *start, static int pk_write_ec_param( unsigned char **p, unsigned char *start,
mbedtls_ecp_keypair *ec ) mbedtls_ecp_keypair *ec )
{ {
int ret; int ret;
size_t len = 0; size_t len = 0;
@ -128,7 +128,7 @@ static int pk_write_ec_param( unsigned char **p, unsigned char *start,
#endif /* MBEDTLS_ECP_C */ #endif /* MBEDTLS_ECP_C */
int mbedtls_pk_write_pubkey( unsigned char **p, unsigned char *start, int mbedtls_pk_write_pubkey( unsigned char **p, unsigned char *start,
const mbedtls_pk_context *key ) const mbedtls_pk_context *key )
{ {
int ret; int ret;
size_t len = 0; size_t len = 0;

View File

@ -156,7 +156,9 @@ void rsa_pkcs1_sign_raw( char *message_hex_string, char *hash_result_string,
unhexify( message_str, message_hex_string ); unhexify( message_str, message_hex_string );
hash_len = unhexify( hash_result, hash_result_string ); hash_len = unhexify( hash_result, hash_result_string );
TEST_ASSERT( mbedtls_rsa_pkcs1_sign( &ctx, &rnd_pseudo_rand, &rnd_info, MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_NONE, hash_len, hash_result, output ) == 0 ); TEST_ASSERT( mbedtls_rsa_pkcs1_sign( &ctx, &rnd_pseudo_rand, &rnd_info,
MBEDTLS_RSA_PRIVATE, MBEDTLS_MD_NONE,
hash_len, hash_result, output ) == 0 );
hexify( output_str, output, ctx.len ); hexify( output_str, output, ctx.len );
@ -212,7 +214,10 @@ void rsa_pkcs1_verify_raw( char *message_hex_string, char *hash_result_string,
hash_len = unhexify( hash_result, hash_result_string ); hash_len = unhexify( hash_result, hash_result_string );
unhexify( result_str, result_hex_str ); unhexify( result_str, result_hex_str );
TEST_ASSERT( mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL, MBEDTLS_RSA_PUBLIC, MBEDTLS_MD_NONE, hash_len, hash_result, result_str ) == correct ); TEST_ASSERT( mbedtls_rsa_pkcs1_verify( &ctx, NULL, NULL,
MBEDTLS_RSA_PUBLIC, MBEDTLS_MD_NONE,
hash_len, hash_result,
result_str ) == correct );
/* For PKCS#1 v1.5, there is an alternative way to verify signatures */ /* For PKCS#1 v1.5, there is an alternative way to verify signatures */
if( padding_mode == MBEDTLS_RSA_PKCS_V15 ) if( padding_mode == MBEDTLS_RSA_PKCS_V15 )