HomeSort by relevance Sort by last modified time
    Searched refs:output_params (Results 1 - 25 of 34) sorted by null

1 2

  /system/keymaster/km_openssl/
block_cipher_operation.h 77 AuthorizationSet* output_params) override;
79 AuthorizationSet* output_params, Buffer* output,
82 const Buffer& signature, AuthorizationSet* output_params,
100 AuthorizationSet* output_params, Buffer* output, keymaster_error_t* error);
127 AuthorizationSet* output_params) override;
129 const Buffer& signature, AuthorizationSet* output_params,
148 AuthorizationSet* output_params) override;
150 AuthorizationSet* output_params, Buffer* output,
153 const Buffer& signature, AuthorizationSet* output_params,
hmac_operation.h 32 AuthorizationSet* output_params);
34 AuthorizationSet* output_params, Buffer* output,
38 const Buffer& signature, AuthorizationSet* output_params,
block_cipher_operation.cpp 160 AuthorizationSet* /* output_params */) {
170 AuthorizationSet* /* output_params */,
188 AuthorizationSet* output_params, Buffer* output) {
190 if (!UpdateForFinish(additional_params, input, output_params, output, &error)) return error;
380 const Buffer& input, AuthorizationSet* output_params,
384 *error = Update(additional_params, input, output_params, output, &input_consumed);
396 AuthorizationSet* output_params) {
397 if (!output_params) return KM_ERROR_OUTPUT_PARAMETER_NULL;
410 output_params->push_back(TAG_NONCE, iv_.data, iv_.data_length);
413 return BlockCipherEvpOperation::Begin(input_params, output_params);
    [all...]
rsa_operation.cpp 135 AuthorizationSet* /* output_params */) {
144 const Buffer& input, AuthorizationSet* /* output_params */,
264 AuthorizationSet* output_params) {
265 keymaster_error_t error = RsaDigestingOperation::Begin(input_params, output_params);
280 const Buffer& input, AuthorizationSet* output_params,
284 return RsaOperation::Update(additional_params, input, output_params, output,
295 AuthorizationSet* /* output_params */, Buffer* output) {
388 AuthorizationSet* output_params) {
389 keymaster_error_t error = RsaDigestingOperation::Begin(input_params, output_params);
403 const Buffer& input, AuthorizationSet* output_params,
    [all...]
  /system/keymaster/legacy_support/
keymaster_passthrough_operation.h 47 AuthorizationSet* output_params) override {
52 if (rc == KM_ERROR_OK && output_params) output_params->Reinitialize(out_params);
57 AuthorizationSet* output_params, Buffer* output,
67 if (output_params) output_params->Reinitialize(out_params);
74 const Buffer& signature, AuthorizationSet* output_params,
86 AuthorizationSet* output_params, Buffer* output);
90 AuthorizationSet* output_params, Buffer* output);
keymaster_passthrough_operation.cpp 28 const Buffer& signature, AuthorizationSet* output_params,
88 if (output_params) *output_params = move(accumulated_out_params);
96 const Buffer& signature, AuthorizationSet* output_params,
106 if (output_params) output_params->Reinitialize(out_params);
ecdsa_keymaster1_operation.h 67 AuthorizationSet* output_params) override {
71 return super::Begin(input_params, output_params);
75 const Buffer& signature, AuthorizationSet* output_params,
80 error = super::Finish(input_params, input, signature, output_params, output);
rsa_keymaster1_operation.h 67 AuthorizationSet* output_params) override {
71 return super::Begin(input_params, output_params);
75 const Buffer& signature, AuthorizationSet* output_params,
80 error = super::Finish(input_params, input, signature, output_params, output);
  /system/keymaster/include/keymaster/km_openssl/
ecdsa_operation.h 59 AuthorizationSet* output_params) override;
61 AuthorizationSet* output_params, Buffer* output,
64 const Buffer& signature, AuthorizationSet* output_params,
74 AuthorizationSet* output_params) override;
76 AuthorizationSet* output_params, Buffer* output,
79 const Buffer& signature, AuthorizationSet* output_params,
rsa_operation.h 44 AuthorizationSet* output_params) override;
46 AuthorizationSet* output_params, Buffer* output,
98 AuthorizationSet* output_params) override;
100 AuthorizationSet* output_params, Buffer* output,
103 const Buffer& signature, AuthorizationSet* output_params,
122 AuthorizationSet* output_params) override;
124 AuthorizationSet* output_params, Buffer* output,
127 const Buffer& signature, AuthorizationSet* output_params,
163 const Buffer& signature, AuthorizationSet* output_params,
177 const Buffer& signature, AuthorizationSet* output_params,
    [all...]
  /system/keymaster/tests/
android_keymaster_test_utils.cpp 280 AuthorizationSet* output_params, string* output,
291 if (output_params)
292 output_params->Reinitialize(out_params);
304 AuthorizationSet output_params; local
305 return FinishOperation(additional_params, input, signature, &output_params, output);
310 AuthorizationSet* output_params, string* output) {
327 if (output_params)
328 output_params->Reinitialize(out_params);
362 EXPECT_EQ(KM_ERROR_OK, BeginOperation(purpose, client_params(), NULL /* output_params */));
383 AuthorizationSet* output_params) {
406 AuthorizationSet output_params; local
419 AuthorizationSet output_params; local
430 AuthorizationSet output_params; local
442 AuthorizationSet output_params; local
454 AuthorizationSet output_params; local
    [all...]
android_keymaster_test_utils.h 204 const std::string& message, AuthorizationSet* output_params,
213 return FinishOperation(additional_params, input, signature, nullptr /* output_params */,
218 AuthorizationSet* output_params, std::string* output);
232 AuthorizationSet* output_params = NULL);
236 AuthorizationSet* output_params = NULL);
266 AuthorizationSet* output_params);
286 AuthorizationSet* output_params);
android_keymaster_messages_test.cpp 216 msg.output_params.push_back(Authorization(TAG_NONCE, "foo", 3));
237 EXPECT_EQ(0U, deserialized->output_params.size());
242 EXPECT_EQ(msg.output_params, deserialized->output_params);
291 msg.output_params.push_back(TAG_APPLICATION_ID, "bar", 3);
322 EXPECT_EQ(1U, deserialized->output_params.size());
  /system/keymaster/android_keymaster/
operation.cpp 143 AuthorizationSet output_params; local
145 Update(input_params, input, &output_params, &output, &input_consumed);
149 assert(output_params.empty());
android_keymaster_messages.cpp 173 return sizeof(op_handle) + output_params.SerializedSize();
179 buf = output_params.Serialize(buf, end);
186 retval = output_params.Deserialize(buf_ptr, end);
217 size += output_params.SerializedSize();
238 buf = output_params.Serialize(buf, end);
247 retval = output_params.Deserialize(buf_ptr, end);
296 return output.SerializedSize() + output_params.SerializedSize();
302 buf = output_params.Serialize(buf, end);
309 retval = output_params.Deserialize(buf_ptr, end);
android_keymaster.cpp 293 response->output_params.Clear();
294 response->error = operation->Begin(request.additional_params, &response->output_params);
323 operation->Update(request.additional_params, request.input, &response->output_params,
352 &response->output_params, &response->output);
  /system/keymaster/include/keymaster/
operation.h 108 AuthorizationSet* output_params) = 0;
110 AuthorizationSet* output_params, Buffer* output,
113 const Buffer& signature, AuthorizationSet* output_params,
  /external/syslinux/utils/
memdiskfind.c 61 static void output_params(const struct mBFT *mbft) function
158 output_params((const struct mBFT *)ptr);
  /system/security/keystore/
keystore_cli_v2.cpp 372 AuthorizationSet output_params; local
375 keystore->beginOperation(KeyPurpose::SIGN, name, sign_params, &output_params, &handle);
384 &num_input_bytes_consumed, &output_params, &output_data);
390 &output_params, &output_data);
400 keystore->beginOperation(KeyPurpose::VERIFY, name, sign_params, &output_params, &handle);
406 &num_input_bytes_consumed, &output_params, &output_data);
411 result = keystore->finishOperation(handle, empty_params, signature_to_verify, &output_params,
keystore_client_impl.cpp 81 AuthorizationSet output_params; local
85 &output_params, &raw_encrypted_data)) {
89 auto init_vector_blob = output_params.GetTagValue(TAG_NONCE);
102 &output_params, &raw_authentication_data)) {
128 AuthorizationSet output_params; local
132 protobuf.authentication_data(), &output_params, &output_data)) {
144 &output_params, data)) {
  /external/tensorflow/tensorflow/core/kernels/hexagon/
hexagon_control_wrapper.cc 197 for (const GraphTransferInfo::NodeOutputInfo& output_params :
199 outputs_count += output_params.max_byte_size_size();
227 for (const GraphTransferInfo::NodeOutputInfo& output_params :
229 const int count = output_params.max_byte_size_size();
233 const int size = output_params.max_byte_size(i);
237 const int node_id = output_params.node_id();
graph_transferer_test.cc 253 const GraphTransferInfo::NodeOutputInfo* output_params = local
255 ASSERT_NE(nullptr, output_params);
256 EXPECT_EQ(params.output_count(), output_params->max_byte_size_size());
257 EXPECT_EQ(params.node_id(), output_params->node_id());
258 for (const int max_size : output_params->max_byte_size()) {
  /external/libmojo/ipc/
ipc_message.h 219 const std::string& output_params() const { return output_params_; } function in class:IPC::Message
  /device/generic/goldfish/keymaster/trusty/
trusty_keymaster_device.cpp 485 if (response.output_params.size() > 0) {
487 response.output_params.CopyToParamSet(out_params);
538 if (response.output_params.size() > 0) {
540 response.output_params.CopyToParamSet(out_params);
605 if (response.output_params.size() > 0) {
607 response.output_params.CopyToParamSet(out_params);
  /system/core/trusty/keymaster/
trusty_keymaster_device.cpp 495 if (response.output_params.size() > 0) {
497 response.output_params.CopyToParamSet(out_params);
548 if (response.output_params.size() > 0) {
550 response.output_params.CopyToParamSet(out_params);
611 if (response.output_params.size() > 0) {
613 response.output_params.CopyToParamSet(out_params);

Completed in 338 milliseconds

1 2