Searched refs:authorization (Results 1 - 17 of 17) sorted by relevance

/system/tpm/trunks/
H A Dpassword_authorization_delegate.cc38 std::string* authorization) {
45 TPM_RC serialize_error = Serialize_TPMS_AUTH_COMMAND(auth, authorization);
55 const std::string& authorization) {
57 std::string mutable_auth_string(authorization);
62 if (authorization.size() != auth_bytes.size()) {
67 LOG(ERROR) << __func__ << ": could not parse authorization response.";
34 GetCommandAuthorization( const std::string& command_hash, bool is_command_parameter_encryption_possible, bool is_response_parameter_encryption_possible, std::string* authorization) argument
53 CheckResponseAuthorization( const std::string& response_hash, const std::string& authorization) argument
H A Dhmac_authorization_delegate_test.cc46 std::string dummy_auth = std::string("authorization");
129 std::string authorization; local
132 &authorization));
134 Parse_TPMS_AUTH_COMMAND(&authorization, &auth_command, nullptr));
152 &authorization));
154 Parse_TPMS_AUTH_COMMAND(&authorization, &auth_command, nullptr));
165 std::string authorization; local
167 &authorization));
171 &authorization, &auth_command, &auth_bytes));
191 std::string authorization; local
203 std::string authorization; local
[all...]
H A Dauthorization_delegate.h27 // takes care of providing the authorization data for commands and verifying
28 // authorization data for responses. It also handles parameter encryption for
35 // Provides authorization data for a command which has a cpHash value of
37 // by |is_*_parameter_encryption_possible|. On success, |authorization| is
44 std::string* authorization) = 0;
46 // Checks authorization data for a response which has a rpHash value of
48 // response are given in |authorization|. Returns true iff the authorization
51 const std::string& authorization) = 0;
H A Dpassword_authorization_delegate_test.cc32 // This test checks the generation of an authorization structure by the
34 // to the expected authorization string.
44 std::string authorization; local
47 command_hash, false, false, &authorization);
49 EXPECT_EQ(authorization.length(), expected_auth.length());
50 EXPECT_EQ(expected_auth.compare(authorization), 0);
53 // This test looks at the delegate's ability to parse and check authorization
69 // authorization response.
H A Dtpm_generated_test.cc108 StrictMock<MockAuthorizationDelegate> authorization; local
109 EXPECT_CALL(authorization, GetCommandAuthorization(_, _, _, _))
112 EXPECT_EQ(TPM_RC_SUCCESS, tpm.StartupSync(TPM_SU_CLEAR, &authorization));
131 StrictMock<MockAuthorizationDelegate> authorization; local
132 EXPECT_CALL(authorization, GetCommandAuthorization(_, _, _, _))
135 EXPECT_EQ(TPM_RC_FAILURE, tpm.StartupSync(TPM_SU_CLEAR, &authorization));
209 StrictMock<MockAuthorizationDelegate> authorization; local
210 EXPECT_CALL(authorization, GetCommandAuthorization(_, _, _, _))
212 EXPECT_CALL(authorization, CheckResponseAuthorization(_, auth_out))
214 EXPECT_CALL(authorization, EncryptCommandParamete
342 StrictMock<MockAuthorizationDelegate> authorization; local
370 StrictMock<MockAuthorizationDelegate> authorization; local
426 StrictMock<MockAuthorizationDelegate> authorization; local
[all...]
H A Dpassword_authorization_delegate.h31 // interface. This delegate is used for password based authorization. Upon
44 std::string* authorization) override;
46 const std::string& authorization) override;
H A Dhmac_authorization_delegate.h49 // authorization using this delegate.
70 std::string* authorization) override;
72 const std::string& authorization) override;
152 // when computing the hmac_key to create the authorization hmac. Defaults
H A Dhmac_authorization_delegate.cc57 std::string* authorization) {
59 authorization->clear();
101 TPM_RC serialize_error = Serialize_TPMS_AUTH_COMMAND(auth, authorization);
111 const std::string& authorization) {
116 std::string mutable_auth_string(authorization);
121 LOG(ERROR) << "Could not parse authorization response.";
53 GetCommandAuthorization( const std::string& command_hash, bool is_command_parameter_encryption_possible, bool is_response_parameter_encryption_possible, std::string* authorization) argument
109 CheckResponseAuthorization( const std::string& response_hash, const std::string& authorization) argument
H A Dresource_manager_test.cc79 const std::string& authorization,
82 TPM_ST tag = authorization.empty() ? TPM_ST_NO_SESSIONS : TPM_ST_SESSIONS;
83 UINT32 size = 10 + (handles.size() * 4) + authorization.size() +
84 parameters.size() + (authorization.empty() ? 0 : 4);
91 if (!authorization.empty()) {
92 Serialize_UINT32(authorization.size(), &buffer);
94 return buffer + authorization + parameters;
100 const std::string& authorization,
103 TPM_ST tag = authorization.empty() ? TPM_ST_NO_SESSIONS : TPM_ST_SESSIONS;
104 UINT32 size = 10 + (handles.size() * 4) + authorization
77 CreateCommand(TPM_CC code, const std::vector<TPM_HANDLE>& handles, const std::string& authorization, const std::string& parameters) argument
98 CreateResponse(TPM_RC code, const std::vector<TPM_HANDLE>& handles, const std::string& authorization, const std::string& parameters) argument
[all...]
H A Dtpm_utility_impl.h171 // with an empty authorization value until the TPM is cleared.
185 // Sets TPM |hierarchy| authorization to |password| using |authorization|.
188 AuthorizationDelegate* authorization);
191 // platform |authorization|.
192 TPM_RC DisablePlatformHierarchy(AuthorizationDelegate* authorization);
H A Dtrunks_factory_for_test.cc366 std::string* authorization) override {
369 is_response_parameter_encryption_possible, authorization);
373 const std::string& authorization) override {
374 return target_->CheckResponseAuthorization(response_hash, authorization);
H A Dtpm_utility_impl.cc109 std::unique_ptr<AuthorizationDelegate> authorization(
112 TPM_RH_PLATFORM, NameFromHandle(TPM_RH_PLATFORM), authorization.get());
173 std::unique_ptr<AuthorizationDelegate> authorization(
175 result = DisablePlatformHierarchy(authorization.get());
251 // First we set the storage hierarchy authorization to the well know default
314 LOG(ERROR) << __func__ << ": Error changing owner authorization: "
490 << ": This method needs a valid authorization delegate: "
558 << ": This method needs a valid authorization delegate: "
705 << ": This method needs a valid authorization delegate: "
730 LOG(ERROR) << __func__ << ": Error changing object authorization dat
1179 TPM2B_AUTH authorization = Make_TPM2B_DIGEST(authorization_value); local
1714 SetHierarchyAuthorization( TPMI_RH_HIERARCHY_AUTH hierarchy, const std::string& password, AuthorizationDelegate* authorization) argument
1729 DisablePlatformHierarchy( AuthorizationDelegate* authorization) argument
[all...]
H A Dresource_manager.cc266 // A password authorization can skip all this.
519 // Sessions exist, so we're expecting a valid authorization size value.
529 // Move out the parameter bytes, leaving only the authorization section.
532 // Parse as many authorization sessions as there are in the section.
552 TPM2B_DIGEST authorization; local
553 result = Parse_TPM2B_DIGEST(&buffer, &authorization, nullptr);
611 // Move out the parameter bytes, leaving only the authorization section.
614 // Parse as many authorization sessions as there are in the section.
H A Dmock_tpm.h1298 void(const TPMI_RH_PLATFORM& authorization,
1307 TPM_RC(const TPMI_RH_PLATFORM& authorization,
H A Dtpm_generated.h5516 const TPMI_RH_PLATFORM& authorization,
5527 virtual void FieldUpgradeStart(const TPMI_RH_PLATFORM& authorization,
5536 const TPMI_RH_PLATFORM& authorization,
H A Dtpm_generated.cc27534 const TPMI_RH_PLATFORM& authorization,
27557 rc = Serialize_TPMI_RH_PLATFORM(authorization, &authorization_bytes);
27733 void Tpm::FieldUpgradeStart(const TPMI_RH_PLATFORM& authorization, argument
27748 authorization, authorization_name, key_handle, key_handle_name, fu_digest,
27758 const TPMI_RH_PLATFORM& authorization,
27768 authorization, authorization_name, key_handle, key_handle_name, fu_digest,
27533 SerializeCommand_FieldUpgradeStart( const TPMI_RH_PLATFORM& authorization, const std::string& authorization_name, const TPMI_DH_OBJECT& key_handle, const std::string& key_handle_name, const TPM2B_DIGEST& fu_digest, const TPMT_SIGNATURE& manifest_signature, std::string* serialized_command, AuthorizationDelegate* authorization_delegate) argument
27757 FieldUpgradeStartSync( const TPMI_RH_PLATFORM& authorization, const std::string& authorization_name, const TPMI_DH_OBJECT& key_handle, const std::string& key_handle_name, const TPM2B_DIGEST& fu_digest, const TPMT_SIGNATURE& manifest_signature, AuthorizationDelegate* authorization_delegate) argument
[all...]
/system/tpm/tpm_manager/server/
H A Dtpm2_nvram_impl.cc213 trunks::AuthorizationDelegate* authorization = nullptr; local
232 authorization = policy_session->GetDelegate();
235 authorization = trunks_session_->GetDelegate();
242 authorization = trunks_session_->GetDelegate();
244 // TPMA_NV_PPWRITE: Platform authorization is long gone.
249 authorization);
278 trunks::AuthorizationDelegate* authorization = nullptr; local
294 authorization = policy_session->GetDelegate();
297 authorization = trunks_session_->GetDelegate();
304 authorization
344 trunks::AuthorizationDelegate* authorization = nullptr; local
385 trunks::AuthorizationDelegate* authorization = nullptr; local
[all...]

Completed in 803 milliseconds