HomeSort by relevance Sort by last modified time
    Searched refs:master_key (Results 1 - 24 of 24) sorted by null

  /system/keymaster/
ocb_utils.h 36 const KeymasterKeyBlob& master_key,
42 const KeymasterKeyBlob& master_key,
ocb_utils.cpp 71 const KeymasterKeyBlob& master_key,
103 AES_set_encrypt_key(master_key.key_material, master_key.key_material_size * 8, &aes_key))
120 const KeymasterKeyBlob& master_key,
133 InitializeKeyWrappingContext(hw_enforced, sw_enforced, hidden, master_key, &ctx);
156 const KeymasterKeyBlob& master_key,
169 InitializeKeyWrappingContext(hw_enforced, sw_enforced, hidden, master_key, &ctx);
  /external/wpa_supplicant_8/src/eap_peer/
mschapv2.h 24 u8 *master_key);
mschapv2.c 42 u8 *master_key)
94 /* Generate master_key here since we have the needed data available. */
103 if (get_master_key(password_hash_hash, nt_response, master_key))
106 master_key, MSCHAPV2_MASTER_KEY_LEN);
eap_mschapv2.c 93 u8 master_key[MSCHAPV2_MASTER_KEY_LEN]; member in struct:eap_mschapv2_data
210 data->auth_response, data->master_key)) {
614 /* Likewise, generate master_key here since we have the needed data
619 data->master_key)) {
861 get_asymetric_start_key(data->master_key, key, MSCHAPV2_KEY_LEN, 1, 0);
862 get_asymetric_start_key(data->master_key, key + MSCHAPV2_KEY_LEN,
eap_ttls.c 53 u8 master_key[MSCHAPV2_MASTER_KEY_LEN]; /* MSCHAPv2 master key */ member in struct:eap_ttls_data
544 data->master_key)) {
    [all...]
  /system/vold/
cryptfs.h 67 #define CRYPT_TYPE_PASSWORD 0 /* master_key is encrypted with a password
70 #define CRYPT_TYPE_DEFAULT 1 /* master_key is encrypted with default
72 #define CRYPT_TYPE_PATTERN 2 /* master_key is encrypted with a pattern */
73 #define CRYPT_TYPE_PIN 3 /* master_key is encrypted with a pin */
102 __le32 crypt_type; /* how master_key is encrypted. Must be a
111 unsigned char master_key[MAX_KEY_LEN]; /* The encrypted key for decrypting the filesystem */ member in struct:crypt_mnt_ftr
251 unsigned char* master_key);
253 const unsigned char* master_key);
cryptfs.cpp 799 static void convert_key_to_hex_ascii(const unsigned char *master_key,
806 nibble = (master_key[i] >> 4) & 0xf;
809 nibble = master_key[i] & 0xf;
819 const unsigned char *master_key, const char *real_blk_name,
842 convert_key_to_hex_ascii(master_key, crypt_ftr->keysize, master_key_ascii);
901 const unsigned char *master_key, const char *real_blk_name,
946 load_count = load_crypto_mapping_table(crypt_ftr, master_key, real_blk_name, name,
    [all...]
  /external/wpa_supplicant_8/src/crypto/
ms_funcs.h 42 u8 *master_key);
43 int get_asymetric_start_key(const u8 *master_key, u8 *session_key,
ms_funcs.c 318 * @master_key: 16-octet MasterKey (OUT)
322 u8 *master_key)
339 os_memcpy(master_key, hash, 16);
346 * @master_key: 16-octet MasterKey (IN)
353 int get_asymetric_start_key(const u8 *master_key, u8 *session_key,
396 addr[0] = master_key;
tls_openssl.c 99 os_memcpy(out, session->master_key, outlen);
3204 unsigned char master_key[64]; local
    [all...]
crypto_module_tests.c 1947 u8 master_key[] = { local
    [all...]
  /external/boringssl/src/ssl/
ssl_asn1.cc 217 !CBB_add_bytes(&child, in->master_key, in->master_key_length) ||
616 CBS session_id, master_key; local
619 !CBS_get_asn1(&session, &master_key, CBS_ASN1_OCTETSTRING) ||
620 CBS_len(&master_key) > SSL_MAX_MASTER_KEY_LENGTH) {
626 OPENSSL_memcpy(ret->master_key, CBS_data(&master_key), CBS_len(&master_key));
627 ret->master_key_length = CBS_len(&master_key);
ssl_transcript.cc 305 EVP_DigestUpdate(&ctx, session->master_key, session->master_key_length);
314 EVP_DigestUpdate(&ctx, session->master_key, session->master_key_length);
398 session->master_key, session->master_key_length, label,
t1_enc.cc 453 return ssl3_prf(out, out_len, SSL_get_session(ssl)->master_key,
466 return tls1_prf(digest, out, out_len, SSL_get_session(ssl)->master_key,
557 int ret = tls1_prf(digest, out, out_len, SSL_get_session(ssl)->master_key,
tls13_enc.cc 277 hs, hs->new_session->master_key, hs->new_session->master_key_length,
398 if (!tls13_psk_binder(verify_data, digest, ssl->session->master_key,
434 session->master_key, session->master_key_length,
ssl_session.cc 198 OPENSSL_memcpy(new_session->master_key, session->master_key,
375 OPENSSL_cleanse(session->master_key, sizeof(session->master_key));
422 OPENSSL_memcpy(out, session->master_key, max_out);
    [all...]
s3_both.cc 392 session->master_key,
tls13_client.cc 302 if (!tls13_advance_key_schedule(hs, hs->new_session->master_key,
handshake_client.cc 212 !tls13_advance_key_schedule(hs, ssl->session->master_key,
    [all...]
tls13_server.cc 446 if (!tls13_advance_key_schedule(hs, hs->new_session->master_key,
handshake_server.cc     [all...]
  /external/wpa_supplicant_8/src/eap_server/
eap_server_mschapv2.c 53 u8 master_key[16]; member in struct:eap_mschapv2_data
436 data->master_key)) {
442 data->master_key, MSCHAPV2_KEY_LEN);
555 get_asymetric_start_key(data->master_key, key, MSCHAPV2_KEY_LEN, 0, 1);
556 get_asymetric_start_key(data->master_key, key + MSCHAPV2_KEY_LEN,
  /external/boringssl/src/include/openssl/
ssl.h 3977 uint8_t master_key[SSL_MAX_MASTER_KEY_LENGTH]; member in struct:ssl_session_st
    [all...]

Completed in 2870 milliseconds