Home
last modified time | relevance | path

Searched full:for (Results 1 – 25 of 1945) sorted by relevance

12345678910>>...78

/optee_os/core/lib/zlib/
H A Dinflate.h4 * For conditions of distribution and use, see copyright notice in zlib.h
14 the crc code when it is not needed. For shared libraries, gzip decoding
22 HEAD = 16180, /* i: waiting for magic header */
23 FLAGS, /* i: waiting for method and flags (gzip) */
24 TIME, /* i: waiting for modification time (gzip) */
25 OS, /* i: waiting for extra flags and operating system (gzip) */
26 EXLEN, /* i: waiting for extra length (gzip) */
27 EXTRA, /* i: waiting for extra bytes (gzip) */
28 NAME, /* i: waiting for end of file name (gzip) */
29 COMMENT, /* i: waiting for end of comment (gzip) */
[all …]
H A Dinftrees.c2 /* inftrees.c -- generate Huffman trees for efficient decoding
4 * For conditions of distribution and use, see copyright notice in zlib.h
16 in the documentation of your product. If for some reason you cannot
44 unsigned root; /* number of index bits for root table */
45 unsigned curr; /* number of index bits for current table */
46 unsigned drop; /* code bits to drop for sub-table */
50 unsigned incr; /* for incrementing code, index */
51 unsigned fill; /* index for replicating entries */
52 unsigned low; /* low bits for current root entry */
53 unsigned mask; /* mask for low root bits */
[all …]
/optee_os/core/arch/arm/plat-k3/drivers/
H A Dti_sci_protocol.h37 * struct ti_sci_secure_msg_hdr - Secure Message Header for All messages
40 * @checksum: Integrity check for HS devices
41 * @reserved: Reserved for future uses
49 * struct ti_sci_msg_hdr - Generic Message Header for All messages and responses
53 * @flags: Flag for the message
71 * struct ti_sci_msg_version_req - Request for firmware version information
74 * Request for TI_SCI_MSG_VERSION
81 * struct ti_sci_msg_resp_version - Response for firmware version information
111 * @reserved: Reserved space in message, must be 0 for backward compatibility
119 * + MSG_FLAG_DEVICE_RESET_ISO - Enable reset isolation for this device.
[all …]
/optee_os/lib/libmbedtls/mbedtls/include/psa/
H A Dcrypto_extra.h9 * This file is reserved for vendor-specific definitions.
27 /* UID for secure storage seed */
30 /* See mbedtls_config.h for definition */
38 * See mbedtls_config.h for the definition. */
49 /** \brief Declare the enrollment algorithm for a key.
56 * for, in addition to the algorithm set with
64 * if it is necessary to support a protocol for which it has been
91 * A slot number is only defined for keys that are stored in a secure
120 * A slot number is only meaningful for keys that are stored in a secure
124 * \note Setting a slot number in key attributes for a key creation can
[all …]
/optee_os/lib/libmbedtls/mbedtls/include/mbedtls/
H A Drsa.h4 * \brief This file provides an API for the RSA public-key cryptosystem.
46 /** The output buffer for decryption is not large enough. */
58 #define MBEDTLS_RSA_SIGN 1 /**< Identifier for RSA signature operations. */
59 #define MBEDTLS_RSA_CRYPT 2 /**< Identifier for RSA encryption and decryption operations. */
65 * eg for alternative (PKCS#11) RSA implementations in the PK layers.
86 int MBEDTLS_PRIVATE(ver); /*!< Reserved for internal purposes.
112 #MBEDTLS_RSA_PKCS_V15 for 1.5 padding and
113 #MBEDTLS_RSA_PKCS_V21 for OAEP or PSS. */
115 as specified in md.h for use in the MGF
134 * #MBEDTLS_MD_NONE. See mbedtls_rsa_set_padding() for more
[all …]
H A Decp.h4 * \brief This file provides an API for Elliptic Curves over GF(P) (ECP).
7 * <em>Standards for Efficient Cryptography Group (SECG): SEC1
10 * for Transport Layer Security (TLS)</em>.
38 /** The requested feature is not available, for example, the requested curve is not supported. */
54 * types of curves. These flags are for internal library use only. */
89 * changing the numerical value for existing curves.
105 …MBEDTLS_ECP_DP_SECP192R1, /*!< Domain parameters for the 192-bit curve defined by FIPS 186-4 …
106 …MBEDTLS_ECP_DP_SECP224R1, /*!< Domain parameters for the 224-bit curve defined by FIPS 186-4 …
107 …MBEDTLS_ECP_DP_SECP256R1, /*!< Domain parameters for the 256-bit curve defined by FIPS 186-4 …
108 …MBEDTLS_ECP_DP_SECP384R1, /*!< Domain parameters for the 384-bit curve defined by FIPS 186-4 …
[all …]
H A Dnist_kw.h4 * \brief This file provides an API for key wrapping (KW) and key wrapping with
9 * of operation, according to <em>NIST SP 800-38F: Recommendation for
10 * Block Cipher Modes of Operation: Methods for Key Wrapping</em>. Its
13 * Its equivalent is RFC 3394 for KW, and RFC 5649 for KWP.
62 * for mbedtls_nist_kw_setkey() or mbedtls_nist_kw_free().
80 * \return \c MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA for any invalid input.
81 * \return \c MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE for 128-bit block ciphers
102 * \param ctx The key wrapping context to use for encryption.
107 …* <ul><li>For KW mode: a multiple of 8 bytes between 16 and 2^57-8 inclusive. </l…
108 * <li>For KWP mode: any length between 1 and 2^32-1 inclusive.</li></ul>
[all …]
H A Dcipher.h4 * \brief This file contains an abstraction interface for use with the cipher
47 /** Authentication failed (for AEAD modes). */
49 /** The context is invalid. For example, because it was freed. */
208 /** Key length, in bits (including parity), for DES keys. \warning DES is considered weak. */
210 …/** Key length in bits, including parity, for DES in two-key EDE. \warning 3DES is considered weak…
212 …/** Key length in bits, including parity, for DES in three-key EDE. \warning 3DES is considered we…
230 * For now, only check whether XTS is enabled which uses 64 Byte keys,
231 * and use 32 Bytes as an upper bound for the maximum key length otherwise.
264 * functions adjust for this and return the "natural" value.
274 * For ciphers that accept variable IV sizes,
[all …]
H A Dpk.h51 /** Given private key password does not allow for correct decryption. */
59 /** Unavailable feature, e.g. RSA disabled for RSA key. */
85 * \brief Options for RSASSA-PSS signature verification.
89 /** The digest to use for MGF1 in PSS.
115 * then incrementally increasing to be large enough for each supported
118 * The resulting value can be 0, for example if MBEDTLS_ECDH_C is enabled
126 /* For RSA, the signature can be as large as the bignum module allows.
127 * For RSA_ALT, the signature size is not necessarily tied to what the
136 /* For ECDSA, the ecdsa module exports a constant for the maximum
151 /* The Mbed TLS representation is different for ECDSA signatures:
[all …]
/optee_os/lib/libmbedtls/mbedtls/
H A DREADME.md1 README for Mbed TLS
4 …nd the SSL/TLS and DTLS protocols. Its small code footprint makes it suitable for embedded systems.
6 …[PSA Cryptography API](#psa-cryptography-api). This is currently a preview for evaluation purposes…
11 …ogrammatic way using the Python 3 script `scripts/config.py` (use `--help` for usage instructions).
22 Documentation for the PSA Cryptography API is available [on GitHub](https://arm-software.github.io/…
30 For other sources of documentation, see the [SUPPORT](SUPPORT.md) document.
41 The main systems used for development are CMake and GNU Make. Those systems are always complete and…
43 …to. As a result, some linkers will expect flags to be in a specific order, for example the GNU lin…
67 * Perl, for some library source files and for Visual Studio build files.
68 * Python 3.8 and some Python packages, for some library source files, sample programs and test data…
[all …]
H A DLICENSE13 TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION
17 "License" shall mean the terms and conditions for use, reproduction,
25 control with that entity. For the purposes of this definition,
34 "Source" form shall mean the preferred form for making modifications,
49 form, that is based on (or derived from) the Work and for which the
51 represent, as a whole, an original work of authorship. For the purposes
59 submitted to Licensor for inclusion in the Work by the copyright owner
61 the copyright owner. For the purposes of this definition, "submitted"
66 Licensor for the purpose of discussing and improving the Work, but
94 granted to You under this License for that Work shall terminate
[all …]
H A DChangeLog21 compiled with support for both AESNI and software AES and AESNI is
24 AES to be used for some time when the program starts. This could allow
34 documentation did no suggest it did, making it likely for callers relying
128 uses static storage for keys, enabling malloc-less use of key slots.
163 * Fix invalid JSON schemas for driver descriptions used by
172 GCC-like compilers when building AES for generic x86_64 targets. This
180 mbedtls_ssl_handshake() for details.
204 and MBEDTLS_MPI_MAX_SIZE is smaller than needed for a 4096-bit RSA key.
267 For guidance on migrating application code to the PSA API, please consult
298 clear. As a result, an attacker that had a certificate valid for uses other
[all …]
/optee_os/core/lib/qcbor/inc/qcbor/
H A Dqcbor_private.h24 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
26 * BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
55 * #defines, so the name was changed and this was added for backwards
76 * Convenience macro for selecting the proper return value in case floating
127 * These are special values for the AdditionalInfo bits that are part of
141 * 24 is a special number for CBOR. Integers and lengths
148 * Values for the 5 bits for items of major type 7
178 /* The number of tags (of any size) recorded for an individual item. */
187 * Holds the data for tracking array and map nesting during
202 /* See QCBOREncode_OpenMapOrArray() for details on how this works */
[all …]
H A Dqcbor_decode.h24 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT
26 * BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
78 * - Allocation type (primarily of interest for indefinite length strings)
80 * For strings, this structure contains a pointer and length back into
173 * If QCBOR_DISABLE_TAGS is defined, all code for decoding tags will
203 * @c UINT32_MAX to make room for some special indicator values.
222 /** Type for an integer that decoded either between @c INT64_MIN and
227 /** Type for an integer that decoded to a more than @c INT64_MAX and
231 /** Type for an array. See comments on @c val.uCount. */
234 /** Type for a map. See comments on @c val.uCount. */
[all …]
/optee_os/lib/libmbedtls/mbedtls/library/
H A Dpsa_crypto_pake.h14 /** Set the session information for a password-authenticated key exchange.
18 * entry point as defined in the PSA driver interface specification for
23 * \param[in] inputs Inputs required for PAKE operation (role, password,
41 /** Get output for a step of a password-authenticated key exchange.
45 * entry point as defined in the PSA driver interface specification for
49 * \param step The step of the algorithm for which the output is
52 * format appropriate for this driver \p step. Refer to
53 * the documentation of psa_crypto_driver_pake_step_t for
80 /** Provide input for a step of a password-authenticated key exchange.
84 * entry point as defined in the PSA driver interface specification for
[all …]
H A Dpsa_crypto_cipher.h55 * \brief Set the key for a multipart symmetric encryption operation.
60 * interface specification for transparent drivers.
63 * initialized as per the documentation for
65 * \param[in] attributes The attributes of the key to use for the
85 * \brief Set the key for a multipart symmetric decryption operation.
90 * interface specification for transparent drivers.
93 * initialized as per the documentation for
95 * \param[in] attributes The attributes of the key to use for the
114 /** Set the IV for a symmetric encryption or decryption operation.
117 * or initial counter value for the encryption or decryption operation.
[all …]
H A Dpsa_crypto_aead.h19 * entry point as defined in the PSA driver interface specification for
22 * \param[in] attributes The attributes of the key to use for the
29 * be appropriate for the selected algorithm.
38 * \param[out] ciphertext Output buffer for the authenticated and
40 * part of this output. For algorithms where the
46 * must be appropriate for the selected algorithm
81 * entry point as defined in the PSA driver interface specification for
84 * \param[in] attributes The attributes of the key to use for the
91 * be appropriate for the selected algorithm.
99 * encrypted. For algorithms where the encrypted
[all …]
H A Daesni.h4 * \brief AES-NI for hardware AES acceleration on some Intel processors
6 * \warning These functions are only for internal use by other library
27 * (Only implemented with certain compilers, only for certain targets.)
32 * VS 2013 and up for other reasons anyway, so no need to check the version. */
41 /* For 32-bit, we only support intrinsics */
48 * Favor the intrinsics-based implementation if it's available, for better
57 * (Only implemented with gas syntax, only for 64-bit.)
73 * \note This function is only for internal use by other library
79 * \return 1 if CPU has support for the feature, 0 otherwise
90 * \note This function is only for internal use by other library
[all …]
/optee_os/scripts/
H A Dnotify_maintainers.py6 # Build a message to notify maintainers/reviewers for a PR. Invoked by the
9 # handles of the people responsible for the modified files. Handles already
11 # and maintainers for 'THE REST'.
33 All entries are parsed, but handles listed for 'THE REST' are removed
39 for line in output.splitlines():
65 print("# For information: all relevant maintainers/reviewers: " +
66 " ".join(f"@{h}" for h in allh))
69 " ".join(f"@{h}" for h in handles))
72 " ".join(f"@{h}" for h in the_rest_handles))
90 github_env = all(os.getenv(var) for var in ("REPO", "PR_NUMBER",
[all …]
/optee_os/lib/libutils/isoc/arch/arm/softfloat/doc/
H A DSoftFloat-source.html28 <TR><TD COLSPAN=2>5. Issues for Porting SoftFloat to a New Target</TD></TR>
35 <TR><TD></TD><TD>5.3. Macros for Build Options</TD></TR>
42 <TD COLSPAN=2>7. Providing SoftFloat as a Common Library for Applications</TD>
52 This document gives information needed for compiling and/or porting Berkeley
54 conforming to the IEEE Standard for Floating-Point Arithmetic.
55 For basic documentation about SoftFloat refer to
60 The source code for SoftFloat is intended to be relatively machine-independent
64 (<CODE>gcc</CODE>) for several platforms.
86 The C compiler used must conform at a minimum to the 1989 ANSI standard for the
93 Since 1999, ISO standards for C have mandated compiler support for
[all …]
/optee_os/core/lib/qcbor/
H A DREADME.md18 use can disabled. No #ifdefs or compiler options need to be set for
25 analyzers easier. Simpler code because there is no support for
35 of memory usage making it good for embedded implementations that
55 discipline for very safe coding and handling of binary data.
59 object code for QCBOR APIs not used is not referenced.
115 section is for folks trying to understand the difference in
130 same for both libraries, and the code linked from the libraries. QCBOR
131 is a bit more powerful, so you get value for the extra code brought
140 QCBOR provides a substantial feature that allows searching for data
141 items in a map by label. It works for integer and text string labels
[all …]
/optee_os/core/lib/libtomcrypt/src/pk/ec25519/
H A Dtweetnacl.c7 #define FOR(i,n) for (i = 0;i < n;++i) macro
32 FOR(i,n) d |= x[i]^y[i]; in vn()
44 FOR(i,16) r[i]=a[i]; in set25519()
51 FOR(i,16) { in car25519()
62 FOR(i,16) { in sel25519()
73 FOR(i,16) t[i]=n[i]; in pack25519()
77 FOR(j,2) { in pack25519()
79 for(i=1;i<15;i++) { in pack25519()
88 FOR(i,16) { in pack25519()
112 FOR(i,16) o[i]=n[2*i]+((u64)n[2*i+1]<<8); in unpack25519()
[all …]
/optee_os/core/include/kernel/
H A Ddt_driver.h17 * Type indentifiers for registered device drivers consumer can query
19 * DT_DRIVER_NOTYPE Generic type for when no generic FDT parsing is supported
20 * DT_DRIVER_UART UART driver currently designed for console means
46 * dt_driver_probe_func - Callback probe function for a driver.
50 * @compat_data: Data registered for the compatible that probed the device
81 for (drv = SCATTERED_ARRAY_BEGIN(dt_drivers, struct dt_driver); \
93 * @args_count: Count of cells for the device
105 * get_of_device_func - Callback function for returning a driver private
112 * pointer for a clock driver.
133 * target structure reference (e.g (struct clk *) for clock devices).
[all …]
/optee_os/core/drivers/scmi-msg/
H A Dperf_domain.h32 * Payloads for SCMI_PROTOCOL_ATTRIBUTES for Performance Domains
50 * Payloads for SCMI_PERF_DOMAIN_ATTRIBUTES
56 /* Macro for scmi_perf_domain_attributes_p2a:attributes */
59 /* Macro for scmi_perf_domain_attributes_p2a:rate_limit */
62 /* Macro for scmi_perf_domain_attributes_p2a:name */
75 * Payloads for SCMI_PERF_DESCRIBE_LEVELS
105 /* Payloads for SCMI_PERF_LEVEL_SET */
115 /* Payloads for SCMI_PERF_LEVEL_GET */
127 * scmi_msg_get_perf_handler - Return a handler for a performance domain message
129 * Return a function handler for the message or NULL
/optee_os/core/include/drivers/
H A Dscmi-msg.h17 /* Minimum size expected for SMT based shared memory message buffers */
20 /* Standard values for SCMI voltage domain protocol configuration state */
28 * struct scmi_msg_channel - Shared memory buffer for a agent-to-server channel
30 * @shm_addr: Address of the shared memory for the SCMI channel
31 * @shm_size: Byte size of the shared memory for the SCMI channel
44 * Initialize SMT memory buffer, called by platform at init for each
77 * available in shared memory for agent to read the response.
93 * available in shared memory for agent to read the response.
108 * When returning, output message is available in shared memory for
124 * When returning, output message is available in shared memory for
[all …]

12345678910>>...78