Searched refs:padding (Results 1 - 25 of 32) sorted by relevance

12

/system/keymaster/
H A Drsa_key.cpp36 bool RsaKey::SupportedMode(keymaster_purpose_t purpose, keymaster_padding_t padding) { argument
40 return padding == KM_PAD_NONE || padding == KM_PAD_RSA_PSS ||
41 padding == KM_PAD_RSA_PKCS1_1_5_SIGN;
45 return padding == KM_PAD_RSA_OAEP || padding == KM_PAD_RSA_PKCS1_1_5_ENCRYPT;
H A Doperation.cpp26 bool OperationFactory::supported(keymaster_padding_t padding) const {
30 if (padding == supported_paddings[i])
90 keymaster_padding_t* padding,
93 if (!begin_params.GetTagValue(TAG_PADDING, padding)) {
94 LOG_E("%d padding modes specified in begin params", begin_params.GetTagCount(TAG_PADDING));
96 } else if (!supported(*padding)) {
97 LOG_E("Padding mode %d not supported", *padding);
100 // If it's a public key operation, all padding modes are authorized.
103 !key.authorizations().Contains(TAG_PADDING, *padding) &&
104 !key.authorizations().Contains(TAG_PADDING_OLD, *padding)) {
89 GetAndValidatePadding(const AuthorizationSet& begin_params, const Key& key, keymaster_padding_t* padding, keymaster_error_t* error) const argument
[all...]
H A Drsa_operation.h37 keymaster_padding_t padding, EVP_PKEY* key)
38 : Operation(purpose), rsa_key_(key), padding_(padding), digest_(digest),
49 keymaster_padding_t padding() const { return padding_; } function in class:keymaster::RsaOperation
76 keymaster_padding_t padding, EVP_PKEY* key);
90 RsaSignOperation(keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
91 : RsaDigestingOperation(KM_PURPOSE_SIGN, digest, padding, key) {}
112 RsaVerifyOperation(keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
113 : RsaDigestingOperation(KM_PURPOSE_VERIFY, digest, padding, key) {}
135 keymaster_padding_t padding, EVP_PKEY* key)
136 : RsaOperation(purpose, digest, padding, ke
36 RsaOperation(keymaster_purpose_t purpose, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
134 RsaCryptOperation(keymaster_purpose_t purpose, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
151 RsaEncryptOperation(keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
163 RsaDecryptOperation(keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
[all...]
H A Doperation.h74 bool supported(keymaster_padding_t padding) const;
75 bool supported(keymaster_block_mode_t padding) const;
76 bool supported(keymaster_digest_t padding) const;
81 keymaster_padding_t* padding, keymaster_error_t* error) const;
H A Daes_operation.h62 keymaster_padding_t padding, bool caller_iv, size_t tag_length,
110 AesEvpEncryptOperation(keymaster_block_mode_t block_mode, keymaster_padding_t padding, argument
112 : AesEvpOperation(KM_PURPOSE_ENCRYPT, block_mode, padding, caller_iv, tag_length, key,
129 AesEvpDecryptOperation(keymaster_block_mode_t block_mode, keymaster_padding_t padding, argument
131 : AesEvpOperation(KM_PURPOSE_DECRYPT, block_mode, padding,
H A Drsa_key.h35 bool SupportedMode(keymaster_purpose_t purpose, keymaster_padding_t padding);
H A Drsa_keymaster1_operation.cpp40 // padding where we've told the HW not to.
43 // KM_PAD_NONE is because the hardware can perform those padding modes, since they don't involve
46 // We also cache in the key the padding value that we expect to be passed to the engine crypto
47 // operation. This just allows us to double-check that the correct padding value is reaching
122 keymaster_padding_t padding;
123 if (!GetAndValidatePadding(begin_params, key, &padding, error))
133 return new RsaKeymaster1Operation<RsaSignOperation>(digest, padding, rsa.release(),
136 return new RsaKeymaster1Operation<RsaDecryptOperation>(digest, padding, rsa.release(),
H A Dandroid_keymaster_test_utils.h242 keymaster_padding_t padding);
248 keymaster_digest_t digest, keymaster_padding_t padding);
251 std::string EncryptMessage(const std::string& message, keymaster_padding_t padding,
254 keymaster_padding_t padding, std::string* generated_nonce = NULL);
256 keymaster_padding_t padding, std::string* generated_nonce = NULL);
258 keymaster_digest_t digest, keymaster_padding_t padding,
261 keymaster_block_mode_t block_mode, keymaster_padding_t padding,
268 std::string DecryptMessage(const std::string& ciphertext, keymaster_padding_t padding);
270 keymaster_padding_t padding);
272 keymaster_padding_t padding);
[all...]
H A Dandroid_keymaster_test_utils.cpp413 keymaster_digest_t digest, keymaster_padding_t padding) {
417 input_params.push_back(TAG_PADDING, padding);
448 keymaster_digest_t digest, keymaster_padding_t padding) {
452 input_params.push_back(TAG_PADDING, padding);
464 string Keymaster2Test::EncryptMessage(const string& message, keymaster_padding_t padding, argument
468 begin_params.push_back(TAG_PADDING, padding);
483 keymaster_padding_t padding, string* generated_nonce) {
485 return EncryptMessage(update_params, message, digest, padding, generated_nonce);
489 keymaster_padding_t padding, string* generated_nonce) {
491 return EncryptMessage(update_params, message, block_mode, padding, generated_nonc
412 SignMessage(const string& message, string* signature, keymaster_digest_t digest, keymaster_padding_t padding) argument
447 VerifyMessage(const string& message, const string& signature, keymaster_digest_t digest, keymaster_padding_t padding) argument
482 EncryptMessage(const string& message, keymaster_digest_t digest, keymaster_padding_t padding, string* generated_nonce) argument
488 EncryptMessage(const string& message, keymaster_block_mode_t block_mode, keymaster_padding_t padding, string* generated_nonce) argument
494 EncryptMessage(const AuthorizationSet& update_params, const string& message, keymaster_digest_t digest, keymaster_padding_t padding, string* generated_nonce) argument
513 EncryptMessage(const AuthorizationSet& update_params, const string& message, keymaster_block_mode_t block_mode, keymaster_padding_t padding, string* generated_nonce) argument
540 DecryptMessage(const string& ciphertext, keymaster_padding_t padding) argument
548 DecryptMessage(const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding) argument
558 DecryptMessage(const string& ciphertext, keymaster_block_mode_t block_mode, keymaster_padding_t padding) argument
568 DecryptMessage(const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding, const string& nonce) argument
579 DecryptMessage(const string& ciphertext, keymaster_block_mode_t block_mode, keymaster_padding_t padding, const string& nonce) argument
590 DecryptMessage(const AuthorizationSet& update_params, const string& ciphertext, keymaster_digest_t digest, keymaster_padding_t padding, const string& nonce) argument
[all...]
H A Dkeymaster1_engine.h104 const uint8_t* in, size_t in_len, int padding);
106 const uint8_t* in, size_t in_len, int padding);
H A Dkeymaster1_engine.cpp286 const uint8_t* in, size_t in_len, int padding) {
291 if (padding != key_data->expected_openssl_padding) {
292 LOG_E("Expected sign_raw with padding %d but got padding %d",
293 key_data->expected_openssl_padding, padding);
311 const uint8_t* in, size_t in_len, int padding) {
316 if (padding != key_data->expected_openssl_padding) {
317 LOG_E("Expected sign_raw with padding %d but got padding %d",
318 key_data->expected_openssl_padding, padding);
285 rsa_sign_raw(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out, const uint8_t* in, size_t in_len, int padding) argument
310 rsa_decrypt(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out, const uint8_t* in, size_t in_len, int padding) argument
[all...]
H A Drsa_keymaster1_operation.h58 RsaKeymaster1Operation(keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key, argument
60 : BaseOperation(digest, padding, key), wrapped_operation_(super::purpose(), engine) {
H A Drsa_operation.cpp35 // Overhead for PKCS#1 v1.5 signature padding of undigested messages. Digested messages have
68 keymaster_padding_t padding; local
69 if (!GetAndValidatePadding(begin_params, key, &padding, error))
73 padding == KM_PAD_RSA_OAEP);
83 RsaOperation* op = InstantiateOperation(digest, padding, rsa.release());
102 switch (op->padding()) {
185 // Also need to set the length of the salt used in the padding generation. We set it equal
229 keymaster_padding_t padding, EVP_PKEY* key)
230 : RsaOperation(purpose, digest, padding, key) {
251 "padding mod
228 RsaDigestingOperation(keymaster_purpose_t purpose, keymaster_digest_t digest, keymaster_padding_t padding, EVP_PKEY* key) argument
[all...]
H A Daes_operation.cpp117 keymaster_padding_t padding; local
118 if (!GetAndValidatePadding(begin_params, key, &padding, error)) {
121 if (!allows_padding(block_mode) && padding != KM_PAD_NONE) {
122 LOG_E("Mode does not support padding", 0);
133 AesEvpEncryptOperation(block_mode, padding, caller_nonce, tag_length,
138 AesEvpDecryptOperation(block_mode, padding, tag_length, symmetric_key->key_data(),
168 keymaster_padding_t padding, bool caller_iv, size_t tag_length,
171 data_started_(false), key_size_(key_size), padding_(padding) {
328 EVP_CIPHER_CTX_set_padding(&ctx_, 0 /* disable padding */);
167 AesEvpOperation(keymaster_purpose_t purpose, keymaster_block_mode_t block_mode, keymaster_padding_t padding, bool caller_iv, size_t tag_length, const uint8_t* key, size_t key_size) argument
/system/core/mkbootimg/
H A Dmkbootimg43 def pad_file(f, padding):
44 pad = (padding - (f.tell() & (padding - 1))) & (padding - 1)
92 def write_padded_file(f_out, f_in, padding):
96 pad_file(f_out, padding)
/system/update_engine/scripts/update_payload/
H A Dtest_utils.py229 sigs_data=None, padding=None):
237 padding: stuff to dump past the normal data blobs provided (optional)
249 if padding:
250 file_obj.write(padding)
308 is_pseudo_in_kernel=False, padding=None):
321 padding: stuff to dump past the normal data blobs provided (optional)
364 padding=padding)
/system/chre/apps/chqts/src/general_test/
H A Dbasic_sensor_tests.cc101 // 'invalid' is a sane reading. But our padding should be zero'd.
103 uint32_t padding = data->readings[i].padding0; local
104 sendFatalFailureToHost("padding0 is data is non-zero:", &padding);
/system/extras/verity/fec/
H A Dmain.cpp111 " -p, --padding=<bytes> add padding after ECC data\n"
225 if (ctx.padding) {
226 FATAL("invalid parameters: padding is only relevant when encoding\n");
293 {"padding", required_argument, 0, 'p'},
350 ctx.padding = (uint32_t)parse_arg(optarg, "padding", UINT32_MAX);
351 if (ctx.padding % FEC_BLOCKSIZE) {
352 FATAL("padding must be multiple of %u\n", FEC_BLOCKSIZE);
H A Dimage.cpp327 if (ctx->padding > 0) {
328 uint8_t padding[FEC_BLOCKSIZE] = {0}; local
330 for (uint32_t i = 0; i < ctx->padding; i += FEC_BLOCKSIZE) {
331 if (!android::base::WriteFully(fd, padding, FEC_BLOCKSIZE)) {
332 FATAL("failed to write padding: %s\n", strerror(errno));
H A Dimage.h55 uint32_t padding; member in struct:image
/system/bt/stack/smp/
H A Dsmp_cmac.cc64 * Function padding
66 * Description utility function to padding the given text to be a 128 bits
74 static void padding(BT_OCTET16 dest, uint8_t length) { function
190 } else /* padding then xor with k2 */
192 padding(&cmac_cb.text[0], (uint8_t)(cmac_cb.len % 16));
/system/security/keystore/include/keystore/
H A Dauthorization_set.h263 AuthorizationSetBuilder& Padding(PaddingMode padding) { argument
264 return Authorization(TAG_PADDING, padding);
/system/core/libappfuse/tests/
H A DFuseAppLoopTest.cc170 EXPECT_EQ(0u, response_.entry_out.attr.padding);
229 EXPECT_EQ(0u, response_.attr_out.attr.padding);
262 EXPECT_EQ(0u, response_.attr_out.attr.padding);
/system/core/libziparchive/
H A Dzip_writer.cc238 uint16_t padding = alignment - (offset % alignment); local
239 file_entry.padding_length = padding;
240 offset += padding;
241 zero_padding.resize(padding, 0);
/system/media/camera/docs/
H A Dhtml.mako29 .section { color: #eeeeee; font-size: 1.5em; font-weight: bold; background-color: #888888; padding: 0.5em 0em 0.5em 0.5em; border-width: thick thin thin thin; border-color: #111111 #777777 #777777 #777777}
30 .kind { color: #eeeeee; font-size: 1.2em; font-weight: bold; padding-left: 1.5em; background-color: #aaaaaa }
42 td,th { border: 1px solid; border-color: #aaaaaa; padding-left: 0.5em; padding-right: 0.5em }
56 .entry_name { color: #333333; padding-left:1.0em; font-size:1.1em; font-family: monospace; vertical-align:top; }
62 .entry_type_visibility { font-weight: bolder; padding-left:1em}
71 .entry ul { margin: 0 0 0 0; list-style-position: inside; padding-left: 0.5em; }
72 .entry ul li { padding: 0 0 0 0; margin: 0 0 0 0;}

Completed in 261 milliseconds

12