HomeSort by relevance Sort by last modified time
    Searched refs:TPM_RH_NULL (Results 1 - 25 of 44) sorted by null

1 2

  /external/tpm2/
Hash.c 32 if(in->hierarchy == TPM_RH_NULL)
35 out->validation.hierarchy = TPM_RH_NULL;
42 out->validation.hierarchy = TPM_RH_NULL;
VerifySignature.c 49 if( hierarchy == TPM_RH_NULL
52 // produce empty ticket if hierarchy is TPM_RH_NULL or nameAlg is
55 out->validation.hierarchy = TPM_RH_NULL;
LoadExternal.c 27 // object's nameAlg TPM_RH_NULL hierarchy
56 // An external object can only be loaded at TPM_RH_NULL hierarchy
57 if(in->hierarchy != TPM_RH_NULL)
70 result = SchemeChecks(TRUE, TPM_RH_NULL, &in->inPublic.t.publicArea);
88 sensitive, &out->name, TPM_RH_NULL, skipChecks,
Duplicate.c 23 // TPM_RC_TYPE newParentHandle is neither a storage key nor TPM_RH_NULL; or
53 // new parent key must be a storage object or TPM_RH_NULL
54 if(in->newParentHandle != TPM_RH_NULL
59 // an inner wrapper and the new parent may not be TPM_RH_NULL
64 if(in->newParentHandle == TPM_RH_NULL)
87 if(in->newParentHandle != TPM_RH_NULL)
SequenceComplete.c 68 if(in->hierarchy == TPM_RH_NULL)
76 out->validation.hierarchy = TPM_RH_NULL;
100 out->validation.hierarchy = TPM_RH_NULL;
PCR_Extend.c 36 if(in->pcrHandle == TPM_RH_NULL)
Rewrap.c 43 if((in->inSymSeed.t.size == 0 && in->oldParent != TPM_RH_NULL)
44 || (in->inSymSeed.t.size != 0 && in->oldParent == TPM_RH_NULL))
47 if(in->oldParent != TPM_RH_NULL)
85 if(in->newParent != TPM_RH_NULL)
EventSequenceComplete.c 38 if(in->pcrHandle != TPM_RH_NULL)
77 if(in->pcrHandle != TPM_RH_NULL)
PCR_Event.c 31 if(in->pcrHandle != TPM_RH_NULL)
60 if(in->pcrHandle != TPM_RH_NULL)
Certify.c 58 // signHandle is TPM_RH_NULL. A TPM_RC_NV_UNAVAILABLE, TPM_RC_NV_RATE,
77 if(in->signHandle != TPM_RH_NULL)
GetCommandAuditDigest.c 64 // signHandle is TPM_RH_NULL. A TPM_RC_NV_UNAVAILABLE, TPM_RC_NV_RATE,
79 if(in->signHandle != TPM_RH_NULL)
GetTime.c 63 // signHandle is TPM_RH_NULL. A TPM_RC_NV_UNAVAILABLE, TPM_RC_NV_RATE,
77 if(in->signHandle != TPM_RH_NULL)
Handle.c 51 case TPM_RH_NULL:
Quote.c 69 // signHandle is TPM_RH_NULL. TPM_RC_VALUE, TPM_RC_SCHEME or TPM_RC_ATTRIBUTES
86 if(in->signHandle != TPM_RH_NULL)
Attest_spt.c 40 if(signHandle == TPM_RH_NULL)
44 // For null sign handle, the QN is TPM_RH_NULL
65 // will be TPM_RH_NULL
74 if(signHandle == TPM_RH_NULL || signHandle == TPM_RH_OWNER)
107 // Sign a TPMS_ATTEST structure. If signHandle is TPM_RH_NULL, a null signature is returned.
141 if(signHandle == TPM_RH_NULL)
Hierarchy.c 128 case TPM_RH_NULL:
129 // nullProof for TPM_RH_NULL
161 case TPM_RH_NULL:
175 // NOTE: The TPM_RH_NULL hierarchy is always enabled.
200 case TPM_RH_NULL:
CertifyCreation.c 67 // signHandle is TPM_RH_NULL. A TPM_RC_NV_UNAVAILABLE, TPM_RC_NV_RATE,
86 if(in->signHandle != TPM_RH_NULL)
Entity.c 58 case TPM_RH_NULL:
174 case TPM_RH_NULL:
175 // nullAuth for TPM_RH_NULL. Return 0 directly here
362 TPMI_RH_HIERARCHY hierarcy = TPM_RH_NULL;
371 case TPM_RH_NULL:
GetSessionAuditDigest.c 75 // signHandle is TPM_RH_NULL. A TPM_RC_NV_UNAVAILABLE, TPM_RC_NV_RATE,
89 if(in->signHandle != TPM_RH_NULL)
NV_Certify.c 100 // signHandle is TPM_RH_NULL. SignAttestInfo() may return TPM_RC_VALUE,
116 if(in->signHandle != TPM_RH_NULL)
PolicySecret.c 98 out->policyTicket.hierarchy = TPM_RH_NULL;
PolicySigned.c 146 out->policyTicket.hierarchy = TPM_RH_NULL;
StartAuthSession.c 49 if(in->tpmKey != TPM_RH_NULL)
  /system/tpm/trunks/
hmac_session_impl.cc 55 // TPM_RH_NULL. In this case, the authorization is the zero length buffer.
56 // We can therefore simply call StartBoundSession with TPM_RH_NULL as the
58 return StartBoundSession(TPM_RH_NULL, "", enable_encryption);
session_manager_test.cc 125 session_manager_.StartSession(TPM_SE_TRIAL, TPM_RH_NULL, "", false,
132 session_manager_.StartSession(TPM_SE_TRIAL, TPM_RH_NULL, "", false,
143 StartAuthSessionSyncShort(_, TPM_RH_NULL, _, _, _, _, _, _, _, _))
146 session_manager_.StartSession(TPM_SE_TRIAL, TPM_RH_NULL, "", false,

Completed in 1210 milliseconds

1 2