Searched refs:nonceTPM (Results 1 - 14 of 14) sorted by relevance

/external/tpm2/
H A DPolicySecret_fp.h15 TPM2B_NONCE nonceTPM; member in struct:__anon18229
H A DPolicySigned_fp.h15 TPM2B_NONCE nonceTPM; member in struct:__anon18231
H A DStartAuthSession_fp.h24 TPM2B_NONCE nonceTPM; member in struct:__anon18258
H A DPolicySigned.c17 // nonceTPM is present
20 // TPM_RC_NONCE nonceTPM is not the nonce associated with the policySession
54 &in->cpHashA, &in->nonceTPM,
64 // aHash := hash ( nonceTPM | expiration | cpHashA | policyRef)
67 // nonceTPM the nonceTPM value from the TPM2_StartAuthSession .
84 // add nonceTPM
85 CryptUpdateDigest2B(&hashState, &in->nonceTPM.b);
118 // NOTE: PolicyParameterChecks() makes sure that nonceTPM is present
H A DStartAuthSession.c116 // Copy nonceTPM
117 out->nonceTPM = session->nonceTPM;
H A DPolicySecret.c18 // TPM_RC_NONCE nonceTPM does not match the nonce associated with policySession
50 &in->cpHashA, &in->nonceTPM,
71 // NOTE: PolicyParameterChecks() makes sure that nonceTPM is present
H A DMarshal_PolicySecret.c47 result = TPM2B_NONCE_Unmarshal(&target->nonceTPM, buffer, size);
H A DMarshal_PolicySigned.c47 result = TPM2B_NONCE_Unmarshal(&target->nonceTPM, buffer, size);
H A DMarshal_StartAuthSession.c30 total_size += TPM2B_NONCE_Marshal(&source->nonceTPM, buffer, size);
H A DPolicy_spt.c18 // common parameters are nonceTPM, expiration, and cpHashA.
32 // Validate that input nonceTPM is correct if present
36 if(!Memory2BEqual(&nonce->b, &session->nonceTPM.b))
46 // at the nonceTPM value.
H A DSession.c364 session->nonceTPM.t.size = nonceCaller->t.size;
365 CryptGenerateRandom(session->nonceTPM.t.size, session->nonceTPM.t.buffer);
372 // sessionKey = KDFa(hash, (authValue || seed), "ATH", nonceTPM,
392 KDFa(session->authHashAlg, &key.b, "ATH", &session->nonceTPM.b,
H A DSessionProcess.c576 // Determine if extra nonceTPM values are going to be required.
591 nonceDecrypt = &decryptSession->nonceTPM;
602 nonceEncrypt = &encryptSession->nonceTPM;
647 // Add nonceTPM
648 CryptUpdateDigest2B(&hmacState, &session->nonceTPM.b);
649 // If needed, add nonceTPM for decrypt session
652 // If needed, add nonceTPM for encrypt session
1677 TPM2B_NONCE *nonceTPM, // IN: nonceTPM
1724 CryptUpdateDigest2B(&hmacState, &nonceTPM
1673 ComputeResponseHMAC( UINT32 sessionIndex, SESSION *session, TPM_CC commandCode, TPM2B_NONCE *nonceTPM, UINT32 resParmBufferSize, BYTE *resParmBuffer, TPM2B_DIGEST *hmac ) argument
[all...]
H A DGlobal.h318 TPM2B_NONCE nonceTPM; // last TPM-generated nonce for member in struct:__anon18147
H A DCryptUtil.c2697 &(session->nonceTPM.b),
2702 nonceCaller, &(session->nonceTPM.b),
2767 &(session->nonceTPM.b), cipherSize, buffer);
2772 &key.b, nonceCaller, &session->nonceTPM.b,

Completed in 108 milliseconds