HomeSort by relevance Sort by last modified time
    Searched defs:key_blob (Results 1 - 13 of 13) sorted by null

  /external/vboot_reference/utility/
load_kernel_test.c 84 uint8_t* key_blob = NULL; local
150 key_blob = ReadFile(argv[optind+1], &key_size);
151 if (!key_blob) {
169 if (key_blob) {
172 Memcpy((uint8_t*)gbb + gbb->rootkey_offset, key_blob, key_size);
187 if (key_blob) {
188 if (0 != VbSharedDataSetKernelKey(shared, (VbPublicKey*)key_blob)) {
195 free(key_blob);
  /system/keymaster/legacy_support/
keymaster0_engine.cpp 86 uint8_t* key_blob = 0; local
87 if (keymaster0_device_->generate_keypair(keymaster0_device_, TYPE_RSA, &params, &key_blob,
92 unique_ptr<uint8_t, Malloc_Delete> key_blob_deleter(key_blob);
93 key_material->key_material = dup_buffer(key_blob, key_material->key_material_size);
102 uint8_t* key_blob = 0; local
103 if (keymaster0_device_->generate_keypair(keymaster0_device_, TYPE_EC, &params, &key_blob,
108 unique_ptr<uint8_t, Malloc_Delete> key_blob_deleter(key_blob);
109 key_material->key_material = dup_buffer(key_blob, key_material->key_material_size);
120 uint8_t* key_blob = 0;
122 to_import.key_material_size, &key_blob,
301 const keymaster_key_blob_t* key_blob = RsaKeyToBlob(rsa); local
345 const keymaster_key_blob_t* key_blob = EcKeyToBlob(ec_key); local
    [all...]
  /hardware/qcom/keymaster/
keymaster_qcom.h 83 * (by secure app) is in shared buffer at offset of "key_blob" and is opaque
98 * (by secure app) is in shared buffer at offset of "key_blob" and is opaque
101 * key_blob : key blob data
107 qcom_km_key_blob_t key_blob; member in struct:keymaster_gen_keypair_resp
118 * "key_blob" and is opaque
133 * (by secure app) is in shared buffer at offset of "key_blob" and is opaque
136 * key_blob : key blob data
142 qcom_km_key_blob_t key_blob; member in struct:keymaster_import_keypair_resp
155 * key_blob : Key data information (in shared buffer)
162 qcom_km_key_blob_t key_blob; member in struct:keymaster_sign_data_cmd
201 qcom_km_key_blob_t key_blob; member in struct:keymaster_verify_data_cmd
    [all...]
  /system/keymaster/android_keymaster/
android_keymaster.cpp 228 KeymasterKeyBlob key_blob; local
231 response->error = factory->GenerateKey(request.key_description, &key_blob,
234 response->key_blob = key_blob.release();
245 context_->ParseKeyBlob(KeymasterKeyBlob(request.key_blob), request.additional_params,
265 response->error = LoadKey(request.key_blob, request.additional_params, &key_factory, &key);
285 if (!context_->enforcement_policy()->CreateKeyId(request.key_blob, &key_id)) return;
377 context_->ParseKeyBlob(KeymasterKeyBlob(request.key_blob), request.additional_params, &key);
396 response->error = LoadKey(request.key_blob, request.attest_params,
423 response->error = context_->UpgradeKeyBlob(KeymasterKeyBlob(request.key_blob),
442 KeymasterKeyBlob key_blob; local
522 KeymasterKeyBlob key_blob; local
    [all...]
  /system/vold/tests/
CryptfsScryptHidlizationEquivalence_test.cpp 181 keymaster_key_blob_t key_blob; local
183 &key_blob,
191 key = (uint8_t*)key_blob.key_material;
192 key_size = key_blob.key_material_size;
  /hardware/libhardware/tests/keymaster/
keymaster_test.cpp 401 uint8_t* key_blob; local
405 sDevice->generate_keypair(sDevice, key_type, &params, &key_blob, &key_blob_length))
407 UniqueKey key(&sDevice, key_blob, key_blob_length);
412 sDevice->get_keypair_public(sDevice, key_blob, key_blob_length,
448 uint8_t* key_blob; local
452 sDevice->generate_keypair(sDevice, key_type, &params, &key_blob, &key_blob_length))
454 UniqueKey key(&sDevice, key_blob, key_blob_length);
459 sDevice->get_keypair_public(sDevice, key_blob, key_blob_length,
492 uint8_t* key_blob; local
496 sDevice->generate_keypair(sDevice, key_type, NULL, &key_blob, &key_blob_length)
507 uint8_t* key_blob; local
516 uint8_t* key_blob; local
552 uint8_t* key_blob; local
588 uint8_t* key_blob; local
598 uint8_t* key_blob; local
608 uint8_t* key_blob; local
630 uint8_t* key_blob; local
662 uint8_t* key_blob; local
681 uint8_t* key_blob; local
700 uint8_t* key_blob; local
714 uint8_t* key_blob; local
850 uint8_t* key_blob; local
890 uint8_t* key_blob; local
938 uint8_t* key_blob; local
988 uint8_t* key_blob; local
1016 uint8_t* key_blob; local
1044 uint8_t* key_blob; local
1075 uint8_t* key_blob; local
1112 uint8_t* key_blob; local
1137 uint8_t* key_blob; local
1180 uint8_t* key_blob; local
1205 uint8_t* key_blob; local
    [all...]
  /system/security/keystore/
legacy_keymaster_device_wrapper.cpp 219 keymaster_key_blob_t key_blob{nullptr, 0};
225 auto rc = keymaster_device_->generate_key(keymaster_device_, &kmParams, &key_blob,
230 resultKeyBlob = kmBlob2hidlVec(key_blob);
239 if (key_blob.key_material) free(const_cast<uint8_t*>(key_blob.key_material));
284 keymaster_key_blob_t key_blob{nullptr, 0};
292 &key_blob, &key_characteristics);
296 resultKeyBlob = kmBlob2hidlVec(key_blob);
304 if (key_blob.key_material) free(const_cast<uint8_t*>(key_blob.key_material))
398 keymaster_key_blob_t key_blob = {}; local
    [all...]
  /system/tpm/attestation/server/
attestation_service.cc 393 if (!tpm_utility_->Unbind(key.key_blob(), request.encrypted_data(), &data)) {
419 if (!tpm_utility_->Sign(key.key_blob(), request.data_to_sign(), &signature)) {
448 key.key_type(), key.key_usage(), key.key_blob(),
682 std::string key_blob; local
690 nonce, &key_blob, &public_key, &public_key_tpm_format, &key_info,
694 key->set_key_blob(key_blob);
  /system/tpm/trunks/
tpm_utility_test.cc 1069 std::string key_blob; local
1106 std::string key_blob; local
1127 std::string key_blob; local
1224 std::string key_blob; local
1240 std::string key_blob; local
1267 std::string key_blob; local
1286 std::string key_blob; local
1313 std::string key_blob; local
1325 std::string key_blob; local
1334 std::string key_blob; local
1346 std::string key_blob; local
1362 std::string key_blob; local
1373 std::string key_blob; local
1381 std::string key_blob; local
1388 std::string key_blob; local
    [all...]
trunks_client_test.cc 109 std::string key_blob; local
113 kNoCreationPCR, session->GetDelegate(), &key_blob, nullptr);
119 result = utility->LoadKey(key_blob, session->GetDelegate(), &signing_key);
150 std::string key_blob; local
154 kNoCreationPCR, session->GetDelegate(), &key_blob, nullptr);
160 result = utility->LoadKey(key_blob, session->GetDelegate(), &decrypt_key);
179 std::string key_blob; local
183 prime_factor, key_authorization, session->GetDelegate(), &key_blob);
189 result = utility->LoadKey(key_blob, session->GetDelegate(), &key_handle);
207 std::string key_blob; local
247 std::string key_blob; local
429 std::string key_blob; local
554 std::string key_blob; local
734 std::string key_blob; local
1067 std::string key_blob; local
    [all...]
  /hardware/interfaces/keymaster/4.0/vts/functional/
keymaster_hidl_hal_test.cpp 364 void CheckCharacteristics(const HidlBuf& key_blob,
367 ASSERT_EQ(ErrorCode::OK, GetCharacteristics(key_blob, &retrieved_chars));
380 HidlBuf key_blob; local
386 &key_blob, &key_characteristics));
388 ASSERT_GT(key_blob.size(), 0U);
390 CheckCharacteristics(key_blob, key_characteristics);
404 CheckedDeleteKey(&key_blob);
415 HidlBuf key_blob; local
421 &key_blob, &key_characteristics));
446 HidlBuf key_blob; local
491 HidlBuf key_blob; local
559 HidlBuf key_blob; local
    [all...]
  /system/keymaster/include/keymaster/
android_keymaster_messages.h 282 key_blob.key_material = nullptr;
283 key_blob.key_material_size = 0;
291 keymaster_key_blob_t key_blob; member in struct:keymaster::GenerateKeyResponse
299 key_blob.key_material = nullptr;
300 key_blob.key_material_size = 0;
313 keymaster_key_blob_t key_blob; member in struct:keymaster::GetKeyCharacteristicsRequest
330 key_blob.key_material = nullptr;
331 key_blob.key_material_size = 0;
333 ~BeginOperationRequest() { delete[] key_blob.key_material; }
345 keymaster_key_blob_t key_blob; member in struct:keymaster::BeginOperationRequest
489 keymaster_key_blob_t key_blob; member in struct:keymaster::ImportKeyResponse
512 keymaster_key_blob_t key_blob; member in struct:keymaster::ExportKeyRequest
549 keymaster_key_blob_t key_blob; member in struct:keymaster::DeleteKeyRequest
613 keymaster_key_blob_t key_blob; member in struct:keymaster::AttestKeyRequest
648 keymaster_key_blob_t key_blob; member in struct:keymaster::UpgradeKeyRequest
809 KeymasterKeyBlob key_blob; member in struct:keymaster::ImportWrappedKeyResponse
    [all...]
  /hardware/interfaces/keymaster/3.0/vts/functional/
keymaster_hidl_hal_test.cpp 472 ErrorCode GenerateKey(const AuthorizationSet& key_desc, HidlBuf* key_blob,
474 EXPECT_NE(key_blob, nullptr);
476 EXPECT_EQ(0U, key_blob->size());
484 *key_blob = hidl_key_blob;
490 EXPECT_EQ(0U, key_blob->size());
502 const string& key_material, HidlBuf* key_blob,
510 *key_blob = hidl_key_blob;
516 EXPECT_EQ(0U, key_blob->size());
528 ErrorCode ExportKey(KeyFormat format, const HidlBuf& key_blob, const HidlBuf& client_id,
533 ->exportKey(format, key_blob, client_id, app_data
1129 HidlBuf key_blob; local
1177 HidlBuf key_blob; local
1275 HidlBuf key_blob; local
    [all...]

Completed in 236 milliseconds