Searched refs:padding (Results 1 - 25 of 25) sorted by relevance

/system/keymaster/
H A Drsa_key.cpp36 bool RsaKey::SupportedMode(keymaster_purpose_t purpose, keymaster_padding_t padding) { argument
40 return padding == KM_PAD_NONE || padding == KM_PAD_RSA_PSS ||
41 padding == KM_PAD_RSA_PKCS1_1_5_SIGN;
45 return padding == KM_PAD_RSA_OAEP || padding == KM_PAD_RSA_PKCS1_1_5_ENCRYPT;
H A Doperation.cpp25 bool OperationFactory::supported(keymaster_padding_t padding) const {
29 if (padding == supported_paddings[i])
88 keymaster_padding_t* padding,
91 if (!begin_params.GetTagValue(TAG_PADDING, padding)) {
92 LOG_E("%d padding modes specified in begin params", begin_params.GetTagCount(TAG_PADDING));
94 } else if (!supported(*padding)) {
95 LOG_E("Padding mode %d not supported", *padding);
98 // If it's a public key operation, all padding modes are authorized.
101 !key.authorizations().Contains(TAG_PADDING, *padding) &&
102 !key.authorizations().Contains(TAG_PADDING_OLD, *padding)) {
87 GetAndValidatePadding(const AuthorizationSet& begin_params, const Key& key, keymaster_padding_t* padding, keymaster_error_t* error) const argument
[all...]
H A Drsa_operation.h37 keymaster_padding_t padding, EVP_PKEY* key)
38 : Operation(purpose), rsa_key_(key), padding_(padding), digest_(digest),
49 keymaster_padding_t padding() const { return padding_; } function in class:keymaster::RsaOperation
76 keymaster_padding_t padding, EVP_PKEY* key);
90 RsaSignOperation(keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
91 : RsaDigestingOperation(KM_PURPOSE_SIGN, digest, padding, key) {}
111 RsaVerifyOperation(keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
112 : RsaDigestingOperation(KM_PURPOSE_VERIFY, digest, padding, key) {}
133 keymaster_padding_t padding, EVP_PKEY* key)
134 : RsaOperation(purpose, digest, padding, ke
36 RsaOperation(keymaster_purpose_t purpose, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
132 RsaCryptOperation(keymaster_purpose_t purpose, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
149 RsaEncryptOperation(keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
160 RsaDecryptOperation(keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
[all...]
H A Doperation.h73 bool supported(keymaster_padding_t padding) const;
74 bool supported(keymaster_block_mode_t padding) const;
75 bool supported(keymaster_digest_t padding) const;
80 keymaster_padding_t* padding, keymaster_error_t* error) const;
H A Daes_operation.h62 keymaster_padding_t padding, bool caller_iv, size_t tag_length,
107 AesEvpEncryptOperation(keymaster_block_mode_t block_mode, keymaster_padding_t padding, argument
109 : AesEvpOperation(KM_PURPOSE_ENCRYPT, block_mode, padding, caller_iv, tag_length, key,
125 AesEvpDecryptOperation(keymaster_block_mode_t block_mode, keymaster_padding_t padding, argument
127 : AesEvpOperation(KM_PURPOSE_DECRYPT, block_mode, padding,
H A Drsa_key.h35 bool SupportedMode(keymaster_purpose_t purpose, keymaster_padding_t padding);
H A Drsa_keymaster1_operation.cpp40 // padding where we've told the HW not to.
43 // KM_PAD_NONE is because the hardware can perform those padding modes, since they don't involve
46 // We also cache in the key the padding value that we expect to be passed to the engine crypto
47 // operation. This just allows us to double-check that the correct padding value is reaching
122 keymaster_padding_t padding;
123 if (!GetAndValidatePadding(begin_params, key, &padding, error))
133 return new RsaKeymaster1Operation<RsaSignOperation>(digest, padding, rsa.release(),
136 return new RsaKeymaster1Operation<RsaDecryptOperation>(digest, padding, rsa.release(),
H A Dandroid_keymaster_test_utils.h224 keymaster_padding_t padding);
230 keymaster_digest_t digest, keymaster_padding_t padding);
233 std::string EncryptMessage(const std::string& message, keymaster_padding_t padding,
236 keymaster_padding_t padding, std::string* generated_nonce = NULL);
238 keymaster_padding_t padding, std::string* generated_nonce = NULL);
240 keymaster_digest_t digest, keymaster_padding_t padding,
243 keymaster_block_mode_t block_mode, keymaster_padding_t padding,
250 std::string DecryptMessage(const std::string& ciphertext, keymaster_padding_t padding);
252 keymaster_padding_t padding);
254 keymaster_padding_t padding);
[all...]
H A Dandroid_keymaster_test_utils.cpp376 keymaster_digest_t digest, keymaster_padding_t padding) {
380 input_params.push_back(TAG_PADDING, padding);
411 keymaster_digest_t digest, keymaster_padding_t padding) {
415 input_params.push_back(TAG_PADDING, padding);
427 string Keymaster1Test::EncryptMessage(const string& message, keymaster_padding_t padding, argument
431 begin_params.push_back(TAG_PADDING, padding);
446 keymaster_padding_t padding, string* generated_nonce) {
448 return EncryptMessage(update_params, message, digest, padding, generated_nonce);
452 keymaster_padding_t padding, string* generated_nonce) {
454 return EncryptMessage(update_params, message, block_mode, padding, generated_nonc
375 SignMessage(const string& message, string* signature, keymaster_digest_t digest, keymaster_padding_t padding) argument
410 VerifyMessage(const string& message, const string& signature, keymaster_digest_t digest, keymaster_padding_t padding) argument
445 EncryptMessage(const string& message, keymaster_digest_t digest, keymaster_padding_t padding, string* generated_nonce) argument
451 EncryptMessage(const string& message, keymaster_block_mode_t block_mode, keymaster_padding_t padding, string* generated_nonce) argument
457 EncryptMessage(const AuthorizationSet& update_params, const string& message, keymaster_digest_t digest, keymaster_padding_t padding, string* generated_nonce) argument
476 EncryptMessage(const AuthorizationSet& update_params, const string& message, keymaster_block_mode_t block_mode, keymaster_padding_t padding, string* generated_nonce) argument
503 DecryptMessage(const string& ciphertext, keymaster_padding_t padding) argument
511 DecryptMessage(const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding) argument
521 DecryptMessage(const string& ciphertext, keymaster_block_mode_t block_mode, keymaster_padding_t padding) argument
531 DecryptMessage(const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding, const string& nonce) argument
542 DecryptMessage(const string& ciphertext, keymaster_block_mode_t block_mode, keymaster_padding_t padding, const string& nonce) argument
553 DecryptMessage(const AuthorizationSet& update_params, const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding, const string& nonce) argument
[all...]
H A Dkeymaster1_engine.h102 const uint8_t* in, size_t in_len, int padding);
104 const uint8_t* in, size_t in_len, int padding);
H A Drsa_keymaster1_operation.h56 RsaKeymaster1Operation(keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key, argument
58 : BaseOperation(digest, padding, key), wrapped_operation_(super::purpose(), engine) {
H A Dkeymaster1_engine.cpp278 const uint8_t* in, size_t in_len, int padding) {
283 if (padding != key_data->expected_openssl_padding) {
284 LOG_E("Expected sign_raw with padding %d but got padding %d",
285 key_data->expected_openssl_padding, padding);
303 const uint8_t* in, size_t in_len, int padding) {
308 if (padding != key_data->expected_openssl_padding) {
309 LOG_E("Expected sign_raw with padding %d but got padding %d",
310 key_data->expected_openssl_padding, padding);
277 rsa_sign_raw(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out, const uint8_t* in, size_t in_len, int padding) argument
302 rsa_decrypt(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out, const uint8_t* in, size_t in_len, int padding) argument
[all...]
H A Drsa_operation.cpp36 // Overhead for PKCS#1 v1.5 signature padding of undigested messages. Digested messages have
69 keymaster_padding_t padding; local
70 if (!GetAndValidatePadding(begin_params, key, &padding, error))
74 padding == KM_PAD_RSA_OAEP);
84 RsaOperation* op = InstantiateOperation(digest, padding, rsa.release());
103 switch (op->padding()) {
221 keymaster_padding_t padding, EVP_PKEY* key)
222 : RsaOperation(purpose, digest, padding, key) {
244 "padding mode",
338 // Does PKCS1 padding withou
220 RsaDigestingOperation(keymaster_purpose_t purpose, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
[all...]
H A Daes_operation.cpp119 keymaster_padding_t padding; local
120 if (!GetAndValidatePadding(begin_params, key, &padding, error)) {
123 if (!allows_padding(block_mode) && padding != KM_PAD_NONE) {
124 LOG_E("Mode does not support padding", 0);
135 AesEvpEncryptOperation(block_mode, padding, caller_nonce, tag_length,
140 AesEvpDecryptOperation(block_mode, padding, tag_length, symmetric_key->key_data(),
170 keymaster_padding_t padding, bool caller_iv, size_t tag_length,
173 data_started_(false), key_size_(key_size), padding_(padding) {
329 EVP_CIPHER_CTX_set_padding(&ctx_, 0 /* disable padding */);
169 AesEvpOperation(keymaster_purpose_t purpose, keymaster_block_mode_t block_mode, keymaster_padding_t padding, bool caller_iv, size_t tag_length, const uint8_t* key, size_t key_size) argument
H A Dandroid_keymaster_test.cpp1534 // Digesting requires padding
1555 FAIL() << "Missing padding";
1591 FAIL() << "Missing padding";
2206 // OAEP randomizes padding so every result should be different.
2227 // OAEP randomizes padding so every result should be different.
2392 // PKCS1 v1.5 randomizes padding so every result should be different.
2435 for (auto padding : padding_modes)
2437 if (padding == KM_PAD_RSA_OAEP && digest == KM_DIGEST_NONE)
2441 string ciphertext = EncryptMessage(message, digest, padding);
2444 string plaintext = DecryptMessage(ciphertext, digest, padding);
[all...]
/system/security/keystore-engine/
H A Drsa_meth.cpp45 int padding) {
46 ALOGV("keystore_rsa_priv_enc(%d, %p, %p, %p, %d)", flen, from, to, rsa, padding);
55 switch (padding) {
72 ALOGE("Unknown padding type: %d", padding);
117 int padding) {
118 ALOGV("keystore_rsa_priv_dec(%d, %p, %p, %p, %d)", flen, from, to, rsa, padding);
162 switch (padding) {
173 ALOGE("Unknown padding type: %d", padding);
44 keystore_rsa_priv_enc(int flen, const unsigned char* from, unsigned char* to, RSA* rsa, int padding) argument
116 keystore_rsa_priv_dec(int flen, const unsigned char* from, unsigned char* to, RSA* rsa, int padding) argument
[all...]
/system/extras/tests/net_test/
H A Dcsocket.py102 padding = "\x00" * (PaddedLength(datalen) - datalen)
104 msg_control += data + padding
H A Diproute.py50 # Alignment / padding.
199 # TODO: This padding is probably overly simplistic.
219 padding = "\x00" * (PaddedLength(datalen) - datalen)
221 return NLAttr((nla_len, nla_type)).Pack() + data + padding
/system/bt/stack/smp/
H A Dsmp_cmac.c69 ** Function padding
71 ** Description utility function to padding the given text to be a 128 bits
79 static void padding ( BT_OCTET16 dest, UINT8 length ) function
200 else /* padding then xor with k2 */
202 padding(&cmac_cb.text[0], (UINT8)(cmac_cb.len % 16));
/system/core/mkbootimg/
H A Dmkbootimg.c77 static unsigned char padding[16384] = { 0, }; variable
98 if(write(fd, padding, count) != count) {
/system/media/camera/docs/
H A Dhtml.mako29 .section { color: #eeeeee; font-size: 1.5em; font-weight: bold; background-color: #888888; padding: 0.5em 0em 0.5em 0.5em; border-width: thick thin thin thin; border-color: #111111 #777777 #777777 #777777}
30 .kind { color: #eeeeee; font-size: 1.2em; font-weight: bold; padding-left: 1.5em; background-color: #aaaaaa }
42 td,th { border: 1px solid; border-color: #aaaaaa; padding-left: 0.5em; padding-right: 0.5em }
56 .entry_name { color: #333333; padding-left:1.0em; font-size:1.1em; font-family: monospace; vertical-align:top; }
62 .entry_type_visibility { font-weight: bolder; padding-left:1em}
71 .entry ul { margin: 0 0 0 0; list-style-position: inside; padding-left: 0.5em; }
72 .entry ul li { padding: 0 0 0 0; margin: 0 0 0 0;}
/system/keymaster/include/keymaster/
H A Dauthorization_set.h470 AuthorizationSetBuilder& Padding(keymaster_padding_t padding) { argument
471 return Authorization(TAG_PADDING, padding);
/system/core/logd/
H A DLogBuffer.cpp270 uint16_t padding; member in struct:LogBufferElementKey::__anon1482::__anon1483
276 LogBufferElementKey(uid_t u, pid_t p, pid_t t):uid(u),pid(p),tid(t),padding(0) { }
/system/netd/server/
H A DRouteController.cpp228 int padInterfaceName(const char* input, char* name, size_t* length, uint16_t* padding) { argument
231 *padding = 0;
239 *padding = RTA_SPACE(*length) - RTA_LENGTH(*length);
/system/core/sdcard/
H A Dsdcard.c762 data.padding = 0;
1205 out.padding = 0;
1258 out.padding = 0;
1369 out.padding = 0;

Completed in 579 milliseconds