/system/core/logd/ |
H A D | LogKlog.h | 29 const log_time signature; member in class:LogKlog
|
/system/gatekeeper/include/gatekeeper/ |
H A D | password_handle.h | 34 // fields included in signature 39 // fields not included in signature 41 uint8_t signature[32]; member in struct:gatekeeper::password_handle_t
|
/system/core/libmincrypt/ |
H A D | rsa.c | 145 // Expected PKCS1.5 signature padding bytes, for a keytool RSA signature. 188 // SHA-1 of PKCS1.5 signature sha_padding for 2048 bit, as above. 233 // SHA-256 of PKCS1.5 signature sha256_padding for 2048 bit, as above. 242 // Verify a 2048-bit RSA PKCS1.5 signature against an expected hash. 250 const uint8_t *signature, 276 buf[i] = signature[i]; 249 RSA_verify(const RSAPublicKey *key, const uint8_t *signature, const int len, const uint8_t *hash, const int hash_len) argument
|
/system/extras/verity/ |
H A D | KeystoreSigner.java | 89 private BootSignature signature; field in class:BootKeystore 120 v.add(signature); 140 signature = new BootSignature(sig.getEncoded()); 145 return Utils.verify(signature.getPublicKey(), innerKeystore, 146 signature.getSignature(), signature.getAlgorithmIdentifier()); 152 signature = new BootSignature("keystore", innerKeystore.length); 153 signature.setCertificate(certificate); 154 signature.setSignature(rawSignature,
|
H A D | BootSignature.java | 60 * signature ::= OCTET STRING 71 private DEROctetString signature; field in class:BootSignature 89 * @param signature Signature footer 91 public BootSignature(byte[] signature) argument 93 ASN1InputStream stream = new ASN1InputStream(signature); 117 this.signature = (DEROctetString) sequence.getObjectAt(4); 140 return signature.getOctets(); 145 signature = new DEROctetString(sig); 174 return Utils.verify(publicKey, signable, signature.getOctets(), 184 v.add(signature); [all...] |
H A D | Utils.java | 259 static boolean verify(PublicKey key, byte[] input, byte[] signature, argument 271 return verifier.verify(signature);
|
H A D | VerityVerifier.java | 45 private byte[] signature; field in class:VerityVerifier 282 signature = new byte[VERITY_SIGNATURE_SIZE]; 283 img.readFully(signature); 295 * Reads and validates verity metadata, and checks the signature against the 297 * @param key Public key to use for signature verification 301 return Utils.verify(key, table, signature, 386 * @param key Public key to use for signature verification
|
/system/keymaster/ |
H A D | ecdsa_operation.cpp | 139 const Buffer& /* signature */, 158 if (EVP_DigestSignFinal(&digest_ctx_, nullptr /* signature */, &siglen) != 1) 200 const Buffer& signature, 210 signature.peek_read(), signature.available_read(), ecdsa.get()); 215 } else if (!EVP_DigestVerifyFinal(&digest_ctx_, signature.peek_read(), 216 signature.available_read())) 199 Finish(const AuthorizationSet& , const Buffer& signature, AuthorizationSet* , Buffer* ) argument
|
H A D | hmac_operation.cpp | 164 const Buffer& signature, 179 size_t siglen = signature.available_read(); 184 if (CRYPTO_memcmp(signature.peek_read(), digest, siglen) != 0) 163 Finish(const AuthorizationSet& , const Buffer& signature, AuthorizationSet* , Buffer* output) argument
|
H A D | keymaster0_engine.cpp | 267 unique_ptr<uint8_t[], Malloc_Delete>* signature, 278 signature->reset(signed_data); 316 unique_ptr<uint8_t[], Malloc_Delete> signature; local 318 if (!Keymaster0Sign(&sign_params, *key_blob, in, len, &signature, &signature_length)) { 328 Eraser eraser(signature.get(), signature_length); 335 memcpy(out, signature.get() + signature_length - len, len); 342 memcpy(out + len - signature_length, signature.get(), signature_length); 344 memcpy(out, signature.get(), len); 365 unique_ptr<uint8_t[], Malloc_Delete> signature; local 367 if (!Keymaster0Sign(&sign_params, *key_blob, digest, digest_len, &signature, 265 Keymaster0Sign(const void* signing_params, const keymaster_key_blob_t& blob, const uint8_t* data, const size_t data_length, unique_ptr<uint8_t[], Malloc_Delete>* signature, size_t* signature_length) const argument [all...] |
H A D | rsa_operation.cpp | 36 // Overhead for PKCS#1 v1.5 signature padding of undigested messages. Digested messages have 286 const Buffer& /* signature */, 361 if (EVP_DigestSignFinal(&digest_ctx_, nullptr /* signature */, &siglen) != 1) 405 const Buffer& signature, 409 return VerifyUndigested(signature); 411 return VerifyDigested(signature); 414 keymaster_error_t RsaVerifyOperation::VerifyUndigested(const Buffer& signature) { argument 425 if (key_len != signature.available_read()) 444 int bytes_decrypted = RSA_public_decrypt(signature.available_read(), signature 404 Finish(const AuthorizationSet& , const Buffer& signature, AuthorizationSet* , Buffer* ) argument 466 VerifyDigested(const Buffer& signature) argument [all...] |
H A D | aes_operation.cpp | 217 const Buffer& /* signature */, 493 const Buffer& signature, 499 AesEvpOperation::Finish(additional_params, signature, output_params, output); 614 const Buffer& signature, 622 return AesEvpOperation::Finish(additional_params, signature, output_params, output); 492 Finish(const AuthorizationSet& additional_params, const Buffer& signature, AuthorizationSet* output_params, Buffer* output) argument 613 Finish(const AuthorizationSet& additional_params, const Buffer& signature, AuthorizationSet* output_params, Buffer* output) argument
|
H A D | android_keymaster_test_utils.h | 197 keymaster_error_t FinishOperation(const std::string& signature, std::string* output); 199 const std::string& signature, std::string* output) { 200 return FinishOperation(additional_params, signature, nullptr /* output_params */, output); 203 const std::string& signature, AuthorizationSet* output_params, 216 const std::string& signature, const AuthorizationSet& begin_params, 220 const std::string& signature); 222 void SignMessage(const std::string& message, std::string* signature, keymaster_digest_t digest); 223 void SignMessage(const std::string& message, std::string* signature, keymaster_digest_t digest, 225 void MacMessage(const std::string& message, std::string* signature, size_t mac_length); 227 void VerifyMessage(const std::string& message, const std::string& signature, 198 FinishOperation(const AuthorizationSet& additional_params, const std::string& signature, std::string* output) argument 432 counting_verify_data(const struct keymaster0_device* dev, const void* signing_params, const uint8_t* key_blob, const size_t key_blob_length, const uint8_t* signed_data, const size_t signed_data_length, const uint8_t* signature, const size_t signature_length) argument [all...] |
H A D | soft_keymaster_device.cpp | 961 const keymaster_blob_t* signature, 969 return km1_dev->finish(km1_dev, operation_handle, params, signature, out_params, output); 984 if (signature && signature->data_length > 0) 985 request.signature.Reinitialize(signature->data, signature->data_length); 958 finish(const keymaster1_device_t* dev, keymaster_operation_handle_t operation_handle, const keymaster_key_param_set_t* params, const keymaster_blob_t* signature, keymaster_key_param_set_t* out_params, keymaster_blob_t* output) argument
|
H A D | android_keymaster_test.cpp | 594 string signature; local 595 SignMessage(message, &signature, KM_DIGEST_NONE, KM_PAD_NONE); 608 string signature; local 609 SignMessage(message, &signature, KM_DIGEST_SHA_2_256, KM_PAD_RSA_PSS); 621 string signature; local 638 string signature; local 639 SignMessage(message, &signature, KM_DIGEST_SHA_2_256, KM_PAD_RSA_PKCS1_1_5_SIGN); 651 string signature; local 652 SignMessage(message, &signature, KM_DIGEST_NONE, KM_PAD_RSA_PKCS1_1_5_SIGN); 672 string signature; local 687 string signature; local 701 string signature; local 777 string signature; local 804 string signature; local 825 string signature; local 836 string signature; local 847 string signature; local 858 string signature; local 886 string signature; local 918 string signature; local 935 string signature; local 952 string signature; local 970 string signature; local 987 string signature; local 1001 string signature; local 1310 string signature; local 1325 string signature; local 1340 string signature; local 1375 string signature; local 1401 string signature; local 1426 string signature; local 1441 string signature; local 1475 string signature; local 1501 string signature; local 1601 string signature; local 1616 string signature; local 1628 string signature; local 1641 string signature; local 1659 string signature; local 1683 string signature; local 1710 string signature; local 1740 string signature; local 1757 string signature; local 1770 string signature; local 1783 string signature; local 1813 string signature; local 1830 string signature; local 1943 string signature; local 2001 string signature; local 2033 string signature; local 2085 string signature; local 3488 string signature; local 3505 string signature; local 3522 string signature; local 3542 string signature; local 3586 string signature; local [all...] |
H A D | android_keymaster_test_utils.cpp | 276 keymaster_error_t Keymaster1Test::FinishOperation(const string& signature, string* output) { argument 279 return FinishOperation(additional_params, signature, &output_params, output); 283 const string& signature, 285 keymaster_blob_t sig = {reinterpret_cast<const uint8_t*>(signature.c_str()), 286 signature.length()}; 337 const string& signature, const AuthorizationSet& begin_params, 347 EXPECT_EQ(KM_ERROR_OK, FinishOperation(update_params, signature, &result)); 352 const string& signature) { 359 EXPECT_EQ(KM_ERROR_OK, FinishOperation(signature, &result)); 363 void Keymaster1Test::SignMessage(const string& message, string* signature, argument 282 FinishOperation(const AuthorizationSet& additional_params, const string& signature, AuthorizationSet* output_params, string* output) argument 336 ProcessMessage(keymaster_purpose_t purpose, const string& message, const string& signature, const AuthorizationSet& begin_params, const AuthorizationSet& update_params, AuthorizationSet* output_params) argument 351 ProcessMessage(keymaster_purpose_t purpose, const string& message, const string& signature) argument 375 SignMessage(const string& message, string* signature, keymaster_digest_t digest, keymaster_padding_t padding) argument 388 MacMessage(const string& message, string* signature, size_t mac_length) argument 399 VerifyMessage(const string& message, const string& signature, keymaster_digest_t digest) argument 410 VerifyMessage(const string& message, const string& signature, keymaster_digest_t digest, keymaster_padding_t padding) argument 422 VerifyMac(const string& message, const string& signature) argument 590 string signature; local 837 finish(const struct keymaster1_device* dev, keymaster_operation_handle_t operation_handle, const keymaster_key_param_set_t* in_params, const keymaster_blob_t* signature, keymaster_key_param_set_t* out_params, keymaster_blob_t* output) argument [all...] |
/system/core/libmincrypt/test/ |
H A D | ecdsa_test.c | 85 // Same as signature 1, but with leading zeroes. 110 // Excessive zeroes on the signature 224 unsigned char* signature; local 269 signature = parsehex(signature_##n, &slen); \ 270 int result = dsa_sig_unpack(signature, slen, &r, &s); \ 274 free(signature); \
|
H A D | rsa_test.c | 804 unsigned char* signature; local 810 signature = parsehex(signature_##n, &slen); \ 811 int result = RSA_verify(&key_15, signature, slen, hash, sizeof(hash)); \
|
/system/core/gatekeeperd/ |
H A D | SoftGateKeeper.h | 79 virtual void ComputePasswordSignature(uint8_t *signature, uint32_t signature_length, argument 82 if (signature == NULL) return; 84 sizeof(salt), N, r, p, signature, signature_length); 92 virtual void ComputeSignature(uint8_t *signature, uint32_t signature_length, argument 94 if (signature == NULL) return; 95 memset(signature, 0, signature_length);
|
/system/core/logd/tests/ |
H A D | logd_test.cpp | 95 // liblog_benchmarks has been run designed to SPAM. The signature of 104 static const char signature[] = "\n0 root "; local 106 benchmark = strstr(cp, signature); 110 cp = benchmark + sizeof(signature);
|
/system/security/softkeymaster/ |
H A D | keymaster_openssl.cpp | 580 ALOGW("output signature buffer == NULL"); 613 const uint8_t* signature, const size_t signatureLength) { 625 if (DSA_verify(0, signedData, signedDataLength, signature, signatureLength, dsa.get()) <= 0) { 635 const uint8_t* signature, const size_t signatureLength) { 647 if (ECDSA_verify(0, signedData, signedDataLength, signature, signatureLength, eckey.get()) <= 658 const uint8_t* signature, const size_t signatureLength) { 666 ALOGW("signed data length must be signature length"); 683 if (!RSA_public_decrypt(signatureLength, signature, tmp, rsa.get(), RSA_NO_PADDING)) { 699 const uint8_t* signature, const size_t signatureLength) { 700 if (signedData == NULL || signature 611 verify_dsa(EVP_PKEY* pkey, keymaster_dsa_sign_params_t* sign_params, const uint8_t* signedData, const size_t signedDataLength, const uint8_t* signature, const size_t signatureLength) argument 633 verify_ec(EVP_PKEY* pkey, keymaster_ec_sign_params_t* sign_params, const uint8_t* signedData, const size_t signedDataLength, const uint8_t* signature, const size_t signatureLength) argument 656 verify_rsa(EVP_PKEY* pkey, keymaster_rsa_sign_params_t* sign_params, const uint8_t* signedData, const size_t signedDataLength, const uint8_t* signature, const size_t signatureLength) argument 696 openssl_verify_data( const keymaster0_device_t*, const void* params, const uint8_t* keyBlob, const size_t keyBlobLength, const uint8_t* signedData, const size_t signedDataLength, const uint8_t* signature, const size_t signatureLength) argument [all...] |
/system/core/fs_mgr/ |
H A D | fs_mgr_verity.c | 113 static int verify_table(char *signature, char *table, int table_length) argument 131 (uint8_t*) signature, 236 static int read_verity_metadata(uint64_t device_size, char *block_device, char **signature, argument 245 *signature = NULL; 293 // get the signature 294 *signature = (char*) malloc(RSANUMBYTES); 295 if (!*signature) { 296 ERROR("Couldn't allocate memory for signature!\n"); 299 if (TEMP_FAILURE_RETRY(read(device, *signature, RSANUMBYTES)) != RSANUMBYTES) { 300 ERROR("Couldn't read signature fro 711 char *signature = NULL; local [all...] |
/system/keymaster/include/keymaster/ |
H A D | android_keymaster_messages.h | 339 Buffer signature; member in struct:keymaster::FinishOperationRequest
|
/system/security/keystore/ |
H A D | IKeystoreService.cpp | 736 const uint8_t* signature, size_t signatureLength) 748 memcpy(buf, signature, signatureLength); 1132 const uint8_t* signature, size_t signatureLength, 1144 data.writeByteArray(signatureLength, signature); 1687 const uint8_t* signature = NULL; local 1689 readByteArray(data, &signature, &signatureLength); 1694 finish(token, args, signature, signatureLength, entropy, entropyLength, &result); 735 verify(const String16& name, const uint8_t* in, size_t inLength, const uint8_t* signature, size_t signatureLength) argument 1131 finish(const sp<IBinder>& token, const KeymasterArguments& params, const uint8_t* signature, size_t signatureLength, const uint8_t* entropy, size_t entropyLength, OperationResult* result) argument
|
/system/bt/stack/btm/ |
H A D | btm_ble.c | 2062 ** signature: output parameter where data signature is going to 2069 BLE_SIGNATURE signature) 2081 UINT8 *p_mac = (UINT8 *)signature; 2118 ** Description This function is called to verify the data signature 2121 ** p_orig: original data before signature. 2124 ** p_comp: signature to be compared against. 2126 ** Returns TRUE if signature verified correctly; otherwise FALSE. 2139 BTM_TRACE_ERROR("can not verify signature for unknown device"); 2143 BTM_TRACE_ERROR("signature receive 2068 BTM_BleDataSignature(BD_ADDR bd_addr, UINT8 *p_text, UINT16 len, BLE_SIGNATURE signature) argument [all...] |