Searched defs:signature (Results 1 - 25 of 49) sorted by relevance

12

/system/core/logd/
H A DLogKlog.h29 const log_time signature; member in class:LogKlog
/system/gatekeeper/include/gatekeeper/
H A Dpassword_handle.h34 // fields included in signature
39 // fields not included in signature
41 uint8_t signature[32]; member in struct:gatekeeper::password_handle_t
/system/keymaster/legacy_support/
H A Dkeymaster_passthrough_operation.cpp28 const Buffer& signature, AuthorizationSet* output_params,
67 keymaster_blob_t sig{ signature.peek_read(), signature.available_read() };
96 const Buffer& signature, AuthorizationSet* output_params,
99 keymaster_blob_t sig{ signature.peek_read(), signature.available_read() };
26 Finish(const AuthorizationSet& input_params, const Buffer& input, const Buffer& signature, AuthorizationSet* output_params, Buffer* output) argument
95 Finish(const AuthorizationSet& input_params, const Buffer& input, const Buffer& signature, AuthorizationSet* output_params, Buffer* output) argument
H A Dkeymaster0_engine.cpp262 unique_ptr<uint8_t[], Malloc_Delete>* signature,
273 signature->reset(signed_data);
308 unique_ptr<uint8_t[], Malloc_Delete> signature; local
310 if (!Keymaster0Sign(&sign_params, *key_blob, in, len, &signature, &signature_length)) {
320 Eraser eraser(signature.get(), signature_length);
327 memcpy(out, signature.get() + signature_length - len, len);
334 memcpy(out + len - signature_length, signature.get(), signature_length);
336 memcpy(out, signature.get(), len);
357 unique_ptr<uint8_t[], Malloc_Delete> signature; local
359 if (!Keymaster0Sign(&sign_params, *key_blob, digest, digest_len, &signature,
260 Keymaster0Sign(const void* signing_params, const keymaster_key_blob_t& blob, const uint8_t* data, const size_t data_length, unique_ptr<uint8_t[], Malloc_Delete>* signature, size_t* signature_length) const argument
[all...]
/system/extras/verity/
H A Dverity_verifier.cpp52 static int verify_table(const char* key_path, const uint8_t* signature, size_t signature_size, argument
66 if (!RSA_verify(NID_sha256, hash_buf, sizeof(hash_buf), signature, signature_size, key.get())) {
114 int ret = verify_table(argv[3], verity.signature, sizeof(verity.signature),
H A DBootSignature.java60 * signature ::= OCTET STRING
71 private DEROctetString signature; field in class:BootSignature
94 * @param signature Signature footer
96 public BootSignature(byte[] signature) argument
98 ASN1InputStream stream = new ASN1InputStream(signature);
122 this.signature = (DEROctetString) sequence.getObjectAt(4);
145 return signature.getOctets();
150 signature = new DEROctetString(sig);
180 return Utils.verify(publicKey, signable, signature.getOctets(),
190 v.add(signature);
[all...]
H A DUtils.java259 static boolean verify(PublicKey key, byte[] input, byte[] signature, argument
271 return verifier.verify(signature);
/system/update_engine/payload_consumer/
H A Dpayload_verifier.cc33 // defined in RFC3447. It is prepended to the actual signature (32 bytes) to
49 // OCTET STRING(2+32) <actual signature bytes...>
93 LOG(INFO) << "signature blob size = " << signature_blob.size();
103 // Tries every signature in the signature blob.
105 const Signatures_Signature& signature = signatures.signatures(i); local
106 brillo::Blob sig_data(signature.data().begin(), signature.data().end());
112 LOG(INFO) << "Verified correct signature " << i + 1 << " out of "
158 // Decrypts the signature
[all...]
/system/core/trusty/keymaster/
H A Dtrusty_keymaster_main.cpp140 keymaster_blob_t* signature, keymaster_blob_t* output) {
164 error = device->finish(op_handle, nullptr, nullptr, signature, nullptr, output);
191 keymaster_blob_t input = {message.get(), message_len}, signature; local
193 if (!do_operation(device, KM_PURPOSE_SIGN, &key, &input, nullptr, &signature)) {
197 std::unique_ptr<const uint8_t[]> signature_deleter(signature.data);
200 if (!do_operation(device, KM_PURPOSE_VERIFY, &key, &input, &signature, nullptr)) {
227 keymaster_blob_t input = {message.get(), message_len}, signature; local
229 if (!do_operation(device, KM_PURPOSE_SIGN, &key, &input, nullptr, &signature)) {
233 std::unique_ptr<const uint8_t[]> signature_deleter(signature.data);
236 if (!do_operation(device, KM_PURPOSE_VERIFY, &key, &input, &signature, nullpt
138 do_operation(TrustyKeymasterDevice* device, keymaster_purpose_t purpose, keymaster_key_blob_t* key, keymaster_blob_t* input, keymaster_blob_t* signature, keymaster_blob_t* output) argument
295 keymaster_blob_t input = {message.get(), message_len}, signature; local
331 keymaster_blob_t input = {message.get(), message_len}, signature; local
[all...]
H A Dtrusty_keymaster_device_test.cpp185 uint8_t* signature; local
188 &signature, &siglen));
189 Malloc_Delete sig_deleter(signature);
204 uint8_t* signature; local
207 message_len, &signature, &siglen));
221 uint8_t* signature; local
224 message_len, &signature, &siglen));
237 uint8_t* signature; local
240 array_size(message) - 1, &signature, &siglen));
241 Malloc_Delete sig_deleter(signature);
256 uint8_t* signature; local
277 uint8_t* signature; local
298 uint8_t* signature; local
319 uint8_t* signature; local
342 uint8_t* signature; local
364 uint8_t* signature; local
386 uint8_t* signature; local
406 uint8_t* signature; local
427 uint8_t* signature; local
458 uint8_t* signature; local
479 uint8_t* signature; local
492 VerifySignature(const uint8_t* key, size_t key_len, const uint8_t* signature, size_t signature_len, const uint8_t* message, size_t message_len) argument
522 uint8_t* signature; local
550 uint8_t* signature; local
[all...]
H A Dtrusty_keymaster_device.cpp572 const keymaster_blob_t* signature,
595 if (signature && signature->data && signature->data_length > 0) {
596 request.signature.Reinitialize(signature->data, signature->data_length);
745 const keymaster_blob_t* signature,
748 return convert_device(dev)->finish(operation_handle, in_params, input, signature, out_params,
569 finish(keymaster_operation_handle_t operation_handle, const keymaster_key_param_set_t* in_params, const keymaster_blob_t* input, const keymaster_blob_t* signature, keymaster_key_param_set_t* out_params, keymaster_blob_t* output) argument
741 finish(const keymaster2_device_t* dev, keymaster_operation_handle_t operation_handle, const keymaster_key_param_set_t* in_params, const keymaster_blob_t* input, const keymaster_blob_t* signature, keymaster_key_param_set_t* out_params, keymaster_blob_t* output) argument
/system/keymaster/km_openssl/
H A Decdsa_operation.cpp137 const Buffer& input, const Buffer& /* signature */,
160 if (EVP_DigestSignFinal(&digest_ctx_, nullptr /* signature */, &siglen) != 1)
206 const Buffer& input, const Buffer& signature,
220 signature.peek_read(), signature.available_read(), ecdsa.get());
225 } else if (!EVP_DigestVerifyFinal(&digest_ctx_, signature.peek_read(),
226 signature.available_read()))
205 Finish(const AuthorizationSet& additional_params, const Buffer& input, const Buffer& signature, AuthorizationSet* , Buffer* ) argument
H A Dhmac_operation.cpp165 const Buffer& input, const Buffer& signature,
181 size_t siglen = signature.available_read();
185 if (CRYPTO_memcmp(signature.peek_read(), digest, siglen) != 0)
164 Finish(const AuthorizationSet& additional_params, const Buffer& input, const Buffer& signature, AuthorizationSet* , Buffer* output) argument
H A Dblock_cipher_operation.cpp187 const Buffer& /* signature */,
418 const Buffer& signature,
426 BlockCipherEvpOperation::Finish(additional_params, input, signature, output_params, output);
529 const Buffer& signature,
544 return BlockCipherEvpOperation::Finish(empty_params, empty_input, signature, output_params,
416 Finish(const AuthorizationSet& additional_params, const Buffer& input, const Buffer& signature, AuthorizationSet* output_params, Buffer* output) argument
527 Finish(const AuthorizationSet& additional_params, const Buffer& input, const Buffer& signature, AuthorizationSet* output_params, Buffer* output) argument
H A Drsa_operation.cpp33 // Overhead for PKCS#1 v1.5 signature padding of undigested messages. Digested messages have
294 const Buffer& input, const Buffer& /* signature */,
373 if (EVP_DigestSignFinal(&digest_ctx_, nullptr /* signature */, &siglen) != 1)
417 const Buffer& input, const Buffer& signature,
425 return VerifyUndigested(signature);
427 return VerifyDigested(signature);
430 keymaster_error_t RsaVerifyOperation::VerifyUndigested(const Buffer& signature) { argument
441 if (key_len != signature.available_read())
460 int bytes_decrypted = RSA_public_decrypt(signature.available_read(), signature
416 Finish(const AuthorizationSet& additional_params, const Buffer& input, const Buffer& signature, AuthorizationSet* , Buffer* ) argument
482 VerifyDigested(const Buffer& signature) argument
[all...]
/system/update_engine/payload_generator/
H A Dpayload_signer_unittest.cc48 // Some data and its corresponding hash and signature:
170 // Check the signature itself
175 const Signatures_Signature& signature = signatures.signatures(0); local
176 EXPECT_EQ(1U, signature.version());
177 const string& sig_data = signature.data();
/system/core/gatekeeperd/
H A DSoftGateKeeper.h81 virtual void ComputePasswordSignature(uint8_t *signature, uint32_t signature_length, argument
84 if (signature == NULL) return;
86 sizeof(salt), N, r, p, signature, signature_length);
94 virtual void ComputeSignature(uint8_t *signature, uint32_t signature_length, argument
96 if (signature == NULL) return;
97 memset(signature, 0, signature_length);
/system/extras/libfec/
H A Dfec_private.h62 uint8_t signature[ANDROID_PUBKEY_MODULUS_SIZE]; member in struct:verity_header
/system/extras/libfec/include/fec/
H A Dio.h74 uint8_t signature[ANDROID_PUBKEY_MODULUS_SIZE]; member in struct:fec_verity_metadata
/system/iot/attestation/atap/libatap/
H A Datap_commands.c29 uint8_t** signature,
33 *signature = (uint8_t*)atap_malloc(ATAP_SIGNATURE_LEN_MAX);
34 if (*signature == NULL) {
49 ops, nonce, ATAP_NONCE_LEN, *signature, signature_len);
170 /* generate auth key signature */
174 &inner_ca_request->signature.data,
175 &inner_ca_request->signature.data_length);
25 auth_key_signature_generate( AtapOps* ops, uint8_t device_pubkey[ATAP_ECDH_KEY_LEN], uint8_t ca_pubkey[ATAP_ECDH_KEY_LEN], uint8_t** signature, uint32_t* signature_len) argument
H A Datap_types.h116 AtapBlob signature; member in struct:__anon1930
/system/tpm/attestation/client/
H A Dmain.cc84 --signature=<signature_file>
85 Verifies the signature in |signature_file| against the contents of
228 !command_line->HasSwitch("signature")) {
237 std::string signature; local
238 base::FilePath filename2(command_line->GetSwitchValueASCII("signature"));
239 if (!base::ReadFileToString(filename2, &signature)) {
246 command_line->GetSwitchValueASCII("user"), input, signature);
428 WriteOutput(reply.signature());
436 const std::string& signature) {
442 weak_factory_.GetWeakPtr(), input, signature));
433 VerifySignature(const std::string& label, const std::string& username, const std::string& input, const std::string& signature) argument
445 VerifySignature2(const std::string& input, const std::string& signature, const GetKeyInfoReply& key_info) argument
[all...]
/system/tpm/trunks/
H A Dtpm_generated_test.cc275 const TPMT_SIGNATURE& signature) {
279 StringFrom_TPM2B_PUBLIC_KEY_RSA(signature.signature.rsassa.sig);
400 std::string signature(
403 "\x00\x09" // signature size
404 "signature", // signature bytes
421 command_response += signed_data + signature + auth_out;
447 EXPECT_EQ("signature", signature_);
273 CertifyCallback(TPM_RC response_code, const TPM2B_ATTEST& certify_info, const TPMT_SIGNATURE& signature) argument
/system/vold/tests/
H A DCryptfsScryptHidlizationEquivalence_test.cpp234 unsigned char **signature,
293 signature,
315 SLOGE("Error starting keymaster signature transaction: %d", error);
326 SLOGE("Error sending data to keymaster signature transaction: %d", error);
340 NULL /* verify signature */, NULL /* out_params */,
343 SLOGE("Error finishing keymaster signature transaction: %d", error);
348 *signature = (uint8_t*)tmp_sig.data;
400 unsigned char **signature,
438 to_sign_size, signature, signature_size) != KeymasterSignResult::ok)
231 keymaster_sign_object_old(struct crypt_mnt_ftr *ftr, const unsigned char *object, const size_t object_size, unsigned char **signature, size_t *signature_size) argument
397 keymaster_sign_object_new(struct crypt_mnt_ftr *ftr, const unsigned char *object, const size_t object_size, unsigned char **signature, size_t *signature_size) argument
/system/keymaster/ng/
H A DAndroidKeymaster3Device.cpp466 const hidl_vec<uint8_t>& signature, finish_cb _hidl_cb) {
470 request.signature.Reinitialize(signature.data(), signature.size());
463 finish(uint64_t operationHandle, const hidl_vec<KeyParameter>& inParams, const hidl_vec<uint8_t>& input, const hidl_vec<uint8_t>& signature, finish_cb _hidl_cb) argument

Completed in 420 milliseconds

12