| /optee_os/core/lib/zlib/ |
| H A D | inffast.c | 62 unsigned dmax; /* maximum distance from zlib header */ 79 unsigned char FAR *from; /* where to copy match from */ local 171 if (dist > op) { /* see if copy from window */ 192 from = out - dist; 194 *out++ = *from++; 200 from = window; 202 from += wsize - op; 203 if (op < len) { /* some from window */ 206 *out++ = *from++; 208 from = out - dist; /* rest from output */ [all …]
|
| /optee_os/core/arch/arm/include/sm/ |
| H A D | teesmc_opteed.h | 10 * This file specify SMC function IDs used when returning from TEE to the 14 * full 64 bit values in the argument registers if invoked from Aarch64 22 * Issued when returning from initial entry. 35 * Issued when returning from "cpu_on" vector 46 * Issued when returning from "cpu_off" vector 57 * Issued when returning from "cpu_suspend" vector 68 * Issued when returning from "cpu_resume" vector 79 * Issued when returning from "std_smc" or "fast_smc" vector 91 * Issued when returning from "fiq" vector 101 * Issued when returning from "system_off" vector [all …]
|
| /optee_os/core/arch/riscv/include/tee/ |
| H A D | teeabi_opteed.h | 11 * This file specify ABI function IDs used when returning from TEE to the 16 * Issued when returning from initial entry. 27 * Issued when returning from "cpu_on" vector 38 * Issued when returning from "cpu_off" vector 49 * Issued when returning from "cpu_suspend" vector 60 * Issued when returning from "cpu_resume" vector 71 * Issued when returning from "std_abi" or "fast_abi" vector 82 * Issued when returning from "fiq" vector 92 * Issued when returning from "system_off" vector 102 * Issued when returning from "system_reset" vector
|
| /optee_os/core/drivers/crypto/caam/utils/ |
| H A D | utils_sgt.c | 67 const struct caamsgtbuf *from, size_t offset, in caam_sgt_derive() argument 76 SGT_TRACE("Derive from %p - offset %zu, %d SGT entries", from, offset, in caam_sgt_derive() 77 from->number); in caam_sgt_derive() 79 if (from->length - offset < length) { in caam_sgt_derive() 80 SGT_TRACE("From SGT/Buffer too short (%zu)", from->length); in caam_sgt_derive() 84 for (; idx < from->number && off >= from->buf[idx].length; idx++) in caam_sgt_derive() 85 off -= from->buf[idx].length; in caam_sgt_derive() 89 rlength -= MIN(rlength, from->buf[idx].length - off); in caam_sgt_derive() 91 for (idx++; idx < from->number && rlength; idx++) { in caam_sgt_derive() 92 rlength -= MIN(rlength, from->buf[idx].length); in caam_sgt_derive() [all …]
|
| /optee_os/core/include/drivers/ |
| H A D | nvmem.h | 18 * @read_cell: Allocate @data in the heap and load @len bytes to from an 20 * @put_cell: Release resources allocated from nvmem_dt_get_func callback 25 * Read data from an NVMEM cell. 26 * @cell: Cell to read data from 48 * nvmem_dt_get_func - Typedef of handlers to get an NVMEM cell from a npode 82 * nvmem_get_cell_by_name() - Obtain a NVMEM cell from its name in the DT node 87 * from the device tree 96 * nvmem_get_cell_by_index() - Obtain a NVMEM cell from property nvmem-cells 100 * @index: Index of the NVMEM cell to obtain from device-tree 121 * nvmem_put_cell() - Free resource allocated from nvmem_get_cell_by_*() [all …]
|
| H A D | ls_i2c.h | 30 * When you change this field from 0 to 1, the module generates a START signal 31 * on the bus and selects the master mode. When you change this field from 1 to 32 * 0, the module generates a STOP signal and changes the operation mode from 121 * the I2C controller is either sending or receiving bytes from the bus. 130 * Number of bytes to send to or receive from the I2C device.A ping 136 * Pointer to a buffer containing the data to send or to receive from 187 * Transfer data to/from I2c slave device 189 * slave_address Slave Address from which data is to be read
|
| /optee_os/lib/libmbedtls/core/ |
| H A D | bignum.c | 42 void crypto_bignum_bn2bin(const struct bignum *from, uint8_t *to) in crypto_bignum_bn2bin() argument 46 assert(from != NULL); in crypto_bignum_bn2bin() 48 len = crypto_bignum_num_bytes((struct bignum *)from); in crypto_bignum_bn2bin() 49 if (mbedtls_mpi_write_binary((mbedtls_mpi *)from, to, len)) in crypto_bignum_bn2bin() 53 TEE_Result crypto_bignum_bin2bn(const uint8_t *from, size_t fromsize, in crypto_bignum_bin2bn() argument 56 assert(from != NULL); in crypto_bignum_bin2bn() 58 if (mbedtls_mpi_read_binary((mbedtls_mpi *)to, from, fromsize)) in crypto_bignum_bin2bn() 63 void crypto_bignum_copy(struct bignum *to, const struct bignum *from) in crypto_bignum_copy() argument 65 assert(from != NULL); in crypto_bignum_copy() 67 if (mbedtls_mpi_copy((mbedtls_mpi *)to, (const mbedtls_mpi *)from)) in crypto_bignum_copy()
|
| /optee_os/lib/libmbedtls/mbedtls/library/ |
| H A D | alignment.h | 82 * Tested with several versions of GCC from 4.5.0 up to 13.2.0 99 * in code that is both smaller and faster. IAR and gcc both benefit from this when optimising 104 * Read the unsigned 16 bits integer from the given address, which need not 156 * Read the unsigned 32 bits integer from the given address, which need not 208 * Read the unsigned 64 bits integer from the given address, which need not 266 * byte from x, where byte 0 is the least significant byte. 407 * \param data Base address of the memory to get the four bytes from. 408 * \param offset Offset from \p data of the first and most significant 410 * integer from. 424 * \param offset Offset from \p data where to put the most significant [all …]
|
| H A D | lmots.h | 86 * \param key The buffer from which the key will be read. 88 * from this. 97 * \brief This function exports an LMOTS public key from a 120 * \brief This function creates a candidate public key from 132 * \param msg The buffer from which the message will be read. 134 * \param sig The buffer from which the signature will be read. 135 * #MBEDTLS_LMOTS_SIG_LEN bytes will be read from 164 * (either by import or calculation from a private 167 * \param ctx The initialized LMOTS context from which the public 169 * \param msg The buffer from which the message will be read. [all …]
|
| H A D | ssl_tls13_keys.h | 70 * be approximated from above by the maximum hash size. */ 82 * \brief The \c HKDF-Expand-Label function from 121 * from the client/server traffic secrets. 123 * From RFC 8446: 158 * \brief The \c Derive-Secret function from the TLS 1.3 standard RFC 8446. 206 * \brief Derive TLS 1.3 early data key material from early secret. 227 * \note The binder key, which is also generated from the early secret, 233 * \param early_secret The early secret from which the early data key material 255 * \brief Derive TLS 1.3 handshake key material from the handshake secret. 258 * with the appropriate labels from the standard. [all …]
|
| /optee_os/core/kernel/ |
| H A D | lockdep.c | 77 static TEE_Result lockdep_add_edge(struct lockdep_node *from, in lockdep_add_edge() argument 85 STAILQ_FOREACH(edge, &from->edges, link) in lockdep_add_edge() 96 STAILQ_INSERT_TAIL(&from->edges, edge, link); in lockdep_add_edge() 124 * This function performs an iterative breadth-first search starting from @node, 126 * from the start node. 255 uintptr_t from, uintptr_t to) in lockdep_find_edge() argument 261 if (node->lock_id == from) in lockdep_find_edge() 268 static void lockdep_print_edge_info(uintptr_t from __maybe_unused, in lockdep_print_edge_info() 284 from, acq_msg); in lockdep_print_edge_info() 298 uintptr_t from = 0; in lockdep_print_cycle_info() local [all …]
|
| H A D | initcall.c | 32 * Note: this function is weak just to make it possible to exclude it from 41 * Note: this function is weak just to make it possible to exclude it from 50 * Note: this function is weak just to make it possible to exclude it from 59 * Note: this function is weak just to make it possible to exclude it from 68 * Note: this function is weak just to make it possible to exclude it from
|
| /optee_os/core/drivers/ |
| H A D | ls_gpio.c | 25 * Get value from GPIO controller 27 * gpio_pin: pin from which value needs to be read 76 * Get direction from GPIO controller 78 * gpio_pin: pin from which direction needs to be read 125 * Get interrupt from GPIO controller 127 * gpio_pin: pin from which interrupt value needs to be read 174 * Extract information for GPIO Controller from the DTB 185 * First get the GPIO Controller base address from the DTB in get_info_from_device_tree() 227 * First get the GPIO Controller base address from the DTB, in ls_gpio_init() 238 EMSG("Unable to get info from device tree"); in ls_gpio_init()
|
| /optee_os/lib/libmbedtls/mbedtls/include/mbedtls/ |
| H A D | error.h | 74 * PKCS#12 1 4 (Started from top) 76 * PKCS5 2 4 (Started from top) 78 * PK 3 15 (Started from top) 80 * ECP 4 10 (Started from top) 82 * HKDF 5 1 (Started from top) 83 * PKCS7 5 12 (Started from 0x5300) 84 * SSL 5 3 (Started from 0x5F00) 85 * CIPHER 6 8 (Started from 0x6080) 86 * SSL 6 22 (Started from top, plus 0x6000) 87 * SSL 7 20 (Started from 0x7000, gaps at
|
| H A D | lms.h | 109 * be imported or generated from a private context. 116 * INIT -> HAVE_PUBLIC_KEY [label="calculate_public_key from private key"]; 135 * be imported or generated from a private context. 178 * be imported or generated from a private context. 185 * INIT -> HAVE_PUBLIC_KEY [label="calculate_public_key from private key"]; 206 * be imported or generated from a private context. 262 * \param key The buffer from which the key will be read. 263 * #MBEDTLS_LMS_PUBLIC_KEY_LEN bytes will be read from 274 * \brief This function exports an LMS public key from a 308 * \param ctx The initialized LMS public context from which the [all …]
|
| /optee_os/core/arch/arm/include/ |
| H A D | smccc.h | 10 * Describes features of SMC Calling Convention from v1.1 16 * Mandatory from SMCCC v1.1 24 * Mandatory from SMCCC v1.1 31 * Optional from SMCCC v1.1
|
| /optee_os/lib/libutils/isoc/arch/arm/ |
| H A D | arm32_aeabi_softfloat.c | 31 float32_t from; in f32_to_f() member 33 } res = { .from = val }; in f32_to_f() 41 aeabi_float_t from; in f32_from_f() member 43 } res = { .from = val }; in f32_from_f() 51 float64_t from; in f64_to_d() member 53 } res = { .from = val }; in f64_to_d() 61 aeabi_double_t from; in f64_from_d() member 63 } res = { .from = val }; in f64_from_d() 69 * From ARM Run-time ABI for ARM Architecture
|
| /optee_os/lib/libutils/ext/include/ |
| H A D | speculation_barrier.h | 25 ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER 62 bits of failval, to ensure a clean return from the CSEL below. */ \ 85 not be the same as the pointer from which we will load. */ \ 87 /* The memory location from which we will load. */ \ 109 not be the same as the pointer from which we will load. */ \ 112 /* The memory location from which we will load. */ \ 204 not be the same as the pointer from which we will load. */ \ 206 /* The memory location from which we will load. */ \ 232 not be the same as the pointer from which we will load. */ \ 235 /* The memory location from which we will load. */ \ [all …]
|
| /optee_os/core/arch/arm/plat-k3/drivers/ |
| H A D | ti_sci.h | 51 * (index starting from 0). In case of a channel based 53 * (index starting from 0). 74 * (index starting from 0). In case of a channel based 76 * (index starting from 0). 97 * (index starting from 0). In case of a channel based 99 * (index starting from 0). 132 * Reads the extended OTP bits from efuse 166 * @identifier: One of the entries from enum tisci_otp_revision_identifier 180 * only the software revision from the Secure Board Configuration.
|
| H A D | ti_sci_protocol.h | 116 * The meaning of this flag will vary slightly from device to device and from 164 * starting from 0). In case of a channel based firewall, 166 * from 0). 196 * starting from 0). In case of a channel based firewall, 198 * from 0). 219 * starting from 0). In case of a channel based firewall, 221 * from 0). 404 * @identifier: One of the entries from enum tisci_otp_revision_identifier 430 * @identifier: One of the entries from enum tisci_otp_revision_identifier 444 * @swrev: Decoded Sofrware Revision value from efuses
|
| /optee_os/core/drivers/crypto/ele/include/ |
| H A D | memutils.h | 34 * Allocate cache aligned buffer, initialize it with 0's, copy data from 38 * @buf: If valid, will copy contents from this buffer to newly allocated 53 * Copy data from ele_buf to data 55 * @ele_buf: Buffer from data to be copied
|
| /optee_os/core/include/kernel/ |
| H A D | pm.h | 52 * PM_OP_RESUME: platform is resuming from low power state 88 * with the callback and retrieved from the callback. Callback can be 97 * be called from an unpaged execution context. 106 * @pm_hint - Hints on power state platform suspends to /resumes from. 149 * This function removes from the list of the PM called callbacks the 173 * Unregister a driver callback from generic suspend/resume sequence. 203 * Unregister a core service callback from generic suspend/resume sequences 221 * @pm_hint: Hint (PM_HINT_*) on state the platform suspends to/resumes from.
|
| H A D | callout.h | 20 * @callback is called from an interrupt handler so thread resources must 26 * false from @callback is the equivalent of calling callout_rem() on the 54 * can't be called from within a callback function in a callout or there's 84 * Must only be called from @co->callback() when the callout is triggered. 90 * @disable_timeout: disables the timer from triggering an interrupt 130 * Called from interrupt service function for the timer.
|
| /optee_os/ta/pkcs11/src/ |
| H A D | pkcs11_attributes.h | 45 * Case 1: Create a secret from some local random value (C_CreateKey & friends) 51 * - create an attribute list from client template and default values. 58 * Case 2: Create a secret from a client clear data (C_CreateObject) 63 * - create an attribute list from client template and default values. 80 * Case 4: Create a secret from a client template and a secret's parent 84 * inheritance from the parent key attributes. 202 * Get an allocated copy of key data to be wrapped from @head 212 * Adds CKA_ID attribute from paired object if missing.
|
| /optee_os/scripts/ |
| H A D | sign_rproc_fw.py | 8 from elftools.elf.elffile import ELFFile 9 from elftools.elf.sections import SymbolTableSection 10 from elftools.elf.enums import ENUM_P_TYPE_ARM 11 from elftools.elf.enums import * 21 from Cryptodome.Hash import SHA256 22 from Cryptodome.Signature import pkcs1_15 23 from Cryptodome.PublicKey import RSA 24 from Cryptodome.Signature import DSS 25 from Cryptodome.PublicKey import ECC 140 # Get list of custom protected TLVs from the command-line [all …]
|