HomeSort by relevance Sort by last modified time
    Searched refs:mac (Results 26 - 50 of 608) sorted by null

12 3 4 5 6 7 8 91011>>

  /external/mmc-utils/3rdparty/hmac_sha/
hmac_sha2.h 100 void hmac_sha224_final(hmac_sha224_ctx *ctx, unsigned char *mac,
104 unsigned char *mac, unsigned mac_size);
111 void hmac_sha256_final(hmac_sha256_ctx *ctx, unsigned char *mac,
115 unsigned char *mac, unsigned mac_size);
122 void hmac_sha384_final(hmac_sha384_ctx *ctx, unsigned char *mac,
126 unsigned char *mac, unsigned mac_size);
133 void hmac_sha512_final(hmac_sha512_ctx *ctx, unsigned char *mac,
137 unsigned char *mac, unsigned mac_size);
hmac_sha2.c 105 void hmac_sha224_final(hmac_sha224_ctx *ctx, unsigned char *mac,
114 memcpy(mac, mac_temp, mac_size);
119 unsigned char *mac, unsigned mac_size)
125 hmac_sha224_final(&ctx, mac, mac_size);
191 void hmac_sha256_final(hmac_sha256_ctx *ctx, unsigned char *mac,
200 memcpy(mac, mac_temp, mac_size);
205 unsigned char *mac, unsigned mac_size)
211 hmac_sha256_final(&ctx, mac, mac_size);
277 void hmac_sha384_final(hmac_sha384_ctx *ctx, unsigned char *mac,
286 memcpy(mac, mac_temp, mac_size)
475 unsigned char mac[SHA512_DIGEST_SIZE]; local
    [all...]
  /frameworks/base/wifi/java/android/net/wifi/aware/
IWifiAwareEventCallback.aidl 30 void onIdentityChanged(in byte[] mac);
  /system/connectivity/wificond/aidl/android/net/wifi/
IClientInterface.aidl 39 // Get the MAC address of this interface.
51 // Set the MAC address of this interface
53 boolean setMacAddress(in byte[] mac);
  /tools/test/connectivity/acts/tests/google/wifi/aware/ota/
ServiceIdsTest.py 77 mac = ident_event["data"]["mac"]
78 self.log.info("Source MAC Address of 'interesting' packets = %s", mac)
79 self.log.info("Wireshark filter = 'wlan.ta == %s:%s:%s:%s:%s:%s'", mac[0:2],
80 mac[2:4], mac[4:6], mac[6:8], mac[8:10], mac[10:12]
    [all...]
  /external/wpa_supplicant_8/src/crypto/
md5.c 23 * @mac: Buffer for the hash (16 bytes)
27 const u8 *addr[], const size_t *len, u8 *mac)
75 if (md5_vector(1 + num_elem, _addr, _len, mac))
87 _addr[1] = mac;
89 res = md5_vector(2, _addr, _len, mac);
102 * @mac: Buffer for the hash (16 bytes)
106 u8 *mac)
108 return hmac_md5_vector(key, key_len, 1, &data, &data_len, mac);
sha1.c 23 * @mac: Buffer for the hash (20 bytes)
27 const u8 *addr[], const size_t *len, u8 *mac)
74 if (sha1_vector(1 + num_elem, _addr, _len, mac))
86 _addr[1] = mac;
88 ret = sha1_vector(2, _addr, _len, mac);
100 * @mac: Buffer for the hash (20 bytes)
104 u8 *mac)
106 return hmac_sha1_vector(key, key_len, 1, &data, &data_len, mac);
sha256.c 23 * @mac: Buffer for the hash (32 bytes)
27 const u8 *addr[], const size_t *len, u8 *mac)
73 if (sha256_vector(1 + num_elem, _addr, _len, mac) < 0)
85 _addr[1] = mac;
87 return sha256_vector(2, _addr, _len, mac);
97 * @mac: Buffer for the hash (32 bytes)
101 size_t data_len, u8 *mac)
103 return hmac_sha256_vector(key, key_len, 1, &data, &data_len, mac);
sha384.c 23 * @mac: Buffer for the hash (48 bytes)
27 const u8 *addr[], const size_t *len, u8 *mac)
73 if (sha384_vector(1 + num_elem, _addr, _len, mac) < 0)
85 _addr[1] = mac;
87 return sha384_vector(2, _addr, _len, mac);
97 * @mac: Buffer for the hash (48 bytes)
101 size_t data_len, u8 *mac)
103 return hmac_sha384_vector(key, key_len, 1, &data, &data_len, mac);
aes-omac1.c 2 * One-key CBC MAC (OMAC1) hash with AES
30 * omac1_aes_vector - One-Key CBC MAC (OMAC1) hash with AES
36 * @mac: Buffer for MAC (128 bits, i.e., 16 bytes)
44 const u8 *addr[], const size_t *len, u8 *mac)
114 aes_encrypt(ctx, pad, mac);
121 * omac1_aes_128_vector - One-Key CBC MAC (OMAC1) hash with AES-128
126 * @mac: Buffer for MAC (128 bits, i.e., 16 bytes)
134 const u8 *addr[], const size_t *len, u8 *mac)
    [all...]
  /tools/test/connectivity/acts/tests/google/wifi/aware/functional/
MacRandomTest.py 28 """Set of tests for Wi-Fi Aware MAC address randomization of NMI (NAN
73 mac = ident_event["data"]["mac"]
74 dut.log.info("NMI=%s", mac)
75 if mac in mac_addresses:
76 mac_addresses[mac] = mac_addresses[mac] + 1
78 mac_addresses[mac] = 1
94 for mac in mac_addresses.keys():
95 if mac_addresses[mac] != 1
    [all...]
  /external/boringssl/src/crypto/hmac_extra/
hmac_test.cc 102 std::unique_ptr<uint8_t[]> mac(new uint8_t[expected_mac_len]);
105 mac.get(), &mac_len));
106 EXPECT_EQ(Bytes(output), Bytes(mac.get(), mac_len));
113 ASSERT_TRUE(HMAC_Final(ctx.get(), mac.get(), &mac_len));
114 EXPECT_EQ(Bytes(output), Bytes(mac.get(), mac_len));
119 ASSERT_TRUE(HMAC_Final(ctx.get(), mac.get(), &mac_len));
120 EXPECT_EQ(Bytes(output), Bytes(mac.get(), mac_len));
127 ASSERT_TRUE(HMAC_Final(ctx.get(), mac.get(), &mac_len));
128 EXPECT_EQ(Bytes(output), Bytes(mac.get(), mac_len));
  /cts/tests/tests/net/src/android/net/wifi/aware/cts/
TestUtils.java 40 * Wraps a byte[] (MAC address representation). Intended to provide hash and equality operators
41 * so that the MAC address can be used in containers.
46 MacWrapper(byte[] mac) {
47 mMac = mac;
  /device/google/cuttlefish_common/common/vsoc/lib/
wifi_exchange_view.h 45 // Set guest MAC address.
49 // Set host MAC address.
56 static bool ParseMACAddress(const std::string &s, MacAddress *mac);
57 static std::string MacAddressToString(const MacAddress& mac);
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/macs/
CBCBlockCipherMac.java 5 import org.bouncycastle.crypto.Mac;
10 * standard CBC Block Cipher MAC - if no padding is specified the default of
14 implements Mac
16 private byte[] mac; field in class:CBCBlockCipherMac
26 * create a standard MAC based on a CBC block cipher. This will produce an
29 * @param cipher the cipher to be used as the basis of the MAC generation.
38 * create a standard MAC based on a CBC block cipher. This will produce an
41 * @param cipher the cipher to be used as the basis of the MAC generation.
52 * create a standard MAC based on a block cipher with the size of the
53 * MAC been given in bits. This class uses CBC mode as the basis for th
    [all...]
  /external/syslinux/gpxe/src/arch/i386/interface/pcbios/
abft.c 55 memcpy ( abftab.mac, aoe->netdev->ll_addr, sizeof ( abftab.mac ) );
  /hardware/interfaces/wifi/1.2/
IWifiStaIface.hal 57 * Changes the MAC address of the Sta Interface to the given
58 * MAC address.
60 * @param mac MAC address to change into.
67 setMacAddress(MacAddress mac) generates (WifiStatus status);
  /cts/tests/tests/keystore/src/android/keystore/cts/
MacTest.java 37 import javax.crypto.Mac;
42 * Tests for algorithm-agnostic functionality of MAC implementations backed by Android Keystore.
186 // Assert that Android Keystore Provider exposes exactly the expected MAC algorithms. We
199 if ("Mac".equalsIgnoreCase(service.getType())) {
216 // Generate a MAC
217 Mac mac = Mac.getInstance(algorithm); local
218 mac.init(key);
219 assertSame(provider, mac.getProvider())
234 Mac mac = Mac.getInstance(algorithm, provider); local
255 Mac mac = Mac.getInstance(algorithm, provider); local
277 Mac mac = Mac.getInstance(algorithm, provider); local
300 Mac mac = Mac.getInstance(algorithm); local
552 Mac mac = Mac.getInstance(macAlgorithm); local
565 Mac mac = Mac.getInstance(macAlgorithm); local
598 public byte[] mac; field in class:MacTest.KatVector
    [all...]
  /device/google/cuttlefish_common/common/commands/wifi_relay/
mac80211_hwsim.h 33 explicit Mac80211HwSim(const MacAddress &mac);
49 const MacAddress &mac,
52 void removeRemote(const MacAddress &mac);
87 int registerOrSubscribe(const MacAddress &mac);
  /external/boringssl/src/crypto/poly1305/
internal.h 33 void CRYPTO_poly1305_finish_neon(poly1305_state *state, uint8_t mac[16]);
  /external/boringssl/src/include/openssl/
poly1305.h 41 // byte authentication tag to |mac|. The |mac| address must be 16-byte
44 uint8_t mac[16]);
  /external/ltp/testcases/network/nfs/nfslock01/
nfs_flock.c 20 int i, fd, mac; local
25 fprintf(stderr, "Usage: %s <mac num> <file name>\n", argv[0]);
34 mac = atoi(argv[1]);
42 if (mac == 1)
50 if (mac == 1) { /* Set the offset to even lines */
  /external/syslinux/gpxe/src/arch/i386/include/gpxe/
abft.h 31 /** MAC address */
32 uint8_t mac[ETH_ALEN]; member in struct:abft_table
  /external/autotest/server/cros/
rf_switch_1_ap_box_1_ap_list.conf 12 wan mac = ec:08:6b:4d:e1:89
25 wan mac = ec:08:6b:4d:e1:89
38 wan mac = 1c:5f:2b:65:04:5c
51 wan mac = 1c:5f:2b:65:04:5c
64 wan mac = 10:da:43:90:17:61
77 wan mac = 70:8b:cd:cd:7f:c8
90 wan mac = 70:8b:cd:cd:7f:c8
103 wan mac = a4:2b:b0:cd:2a:da
116 wan mac = a4:2b:b0:cd:2a:da
129 wan mac = d8:eb:97:2e:ac:4
    [all...]
  /frameworks/base/services/core/java/com/android/server/accounts/
CryptoHelper.java 16 import javax.crypto.Mac;
28 private static final String KEY_MAC = "mac";
50 // Use a different key for mac-ing than encryption/decryption.
67 byte[] mac = createMac(encryptedBytes, iv);
71 encryptedBundle.putByteArray(KEY_MAC, mac);
82 byte[] mac = bundle.getByteArray(KEY_MAC);
83 if (!verifyMac(encryptedBytes, iv, mac)) {
84 Log.w(TAG, "Escrow mac mismatched!");
107 Log.v(TAG, "Cipher or MAC is empty!");
116 Mac mac = Mac.getInstance(MAC_ALGORITHM) local
    [all...]

Completed in 1131 milliseconds

12 3 4 5 6 7 8 91011>>