/third_party/node/deps/ngtcp2/ngtcp2/crypto/wolfssl/ |
D | wolfssl.c | 150 const uint8_t *key, size_t noncelen) { in ngtcp2_crypto_aead_ctx_encrypt_init() argument 155 (void)noncelen; in ngtcp2_crypto_aead_ctx_encrypt_init() 167 const uint8_t *key, size_t noncelen) { in ngtcp2_crypto_aead_ctx_decrypt_init() argument 172 (void)noncelen; in ngtcp2_crypto_aead_ctx_decrypt_init() 244 const uint8_t *nonce, size_t noncelen, in ngtcp2_crypto_encrypt() argument 247 (void)noncelen; in ngtcp2_crypto_encrypt() 260 const uint8_t *nonce, size_t noncelen, in ngtcp2_crypto_decrypt() argument 263 (void)noncelen; in ngtcp2_crypto_decrypt()
|
/third_party/node/deps/ngtcp2/ngtcp2/crypto/picotls/ |
D | picotls.c | 175 const uint8_t *key, size_t noncelen) { in ngtcp2_crypto_aead_ctx_encrypt_init() argument 181 (void)noncelen; in ngtcp2_crypto_aead_ctx_encrypt_init() 196 const uint8_t *key, size_t noncelen) { in ngtcp2_crypto_aead_ctx_decrypt_init() argument 202 (void)noncelen; in ngtcp2_crypto_aead_ctx_decrypt_init() 301 const uint8_t *nonce, size_t noncelen, in ngtcp2_crypto_encrypt() argument 307 ptls_aead_xor_iv(actx, nonce, noncelen); in ngtcp2_crypto_encrypt() 312 ptls_aead_xor_iv(actx, nonce, noncelen); in ngtcp2_crypto_encrypt() 320 const uint8_t *nonce, size_t noncelen, in ngtcp2_crypto_decrypt() argument 326 ptls_aead_xor_iv(actx, nonce, noncelen); in ngtcp2_crypto_decrypt() 334 ptls_aead_xor_iv(actx, nonce, noncelen); in ngtcp2_crypto_decrypt()
|
/third_party/node/deps/ngtcp2/ngtcp2/crypto/includes/ngtcp2/ |
D | ngtcp2_crypto.h | 241 const uint8_t *nonce, size_t noncelen, 258 const uint8_t *nonce, size_t noncelen, 279 const uint8_t *nonce, size_t noncelen, 296 const uint8_t *nonce, size_t noncelen, 779 const uint8_t *key, size_t noncelen); 794 const uint8_t *key, size_t noncelen);
|
/third_party/node/deps/ngtcp2/ngtcp2/crypto/boringssl/ |
D | boringssl.c | 199 const uint8_t *key, size_t noncelen) { in ngtcp2_crypto_aead_ctx_encrypt_init() argument 204 (void)noncelen; in ngtcp2_crypto_aead_ctx_encrypt_init() 218 const uint8_t *key, size_t noncelen) { in ngtcp2_crypto_aead_ctx_decrypt_init() argument 219 return ngtcp2_crypto_aead_ctx_encrypt_init(aead_ctx, aead, key, noncelen); in ngtcp2_crypto_aead_ctx_decrypt_init() 327 const uint8_t *nonce, size_t noncelen, in ngtcp2_crypto_encrypt() argument 334 if (EVP_AEAD_CTX_seal(actx, dest, &outlen, max_outlen, nonce, noncelen, in ngtcp2_crypto_encrypt() 345 const uint8_t *nonce, size_t noncelen, in ngtcp2_crypto_decrypt() argument 359 if (EVP_AEAD_CTX_open(actx, dest, &outlen, max_outlen, nonce, noncelen, in ngtcp2_crypto_decrypt()
|
/third_party/openssl/providers/implementations/rands/ |
D | drbg.c | 366 size_t noncelen = 0, entropylen = 0; in ossl_prov_drbg_instantiate() local 398 noncelen = drbg->parent_nonce(drbg->parent, NULL, drbg->strength, in ossl_prov_drbg_instantiate() 401 if (noncelen == 0) { in ossl_prov_drbg_instantiate() 405 nonce = OPENSSL_malloc(noncelen); in ossl_prov_drbg_instantiate() 410 if (noncelen != drbg->parent_nonce(drbg->parent, nonce, in ossl_prov_drbg_instantiate() 433 noncelen = prov_drbg_get_nonce(drbg, &nonce, drbg->min_noncelen, in ossl_prov_drbg_instantiate() 435 if (noncelen < drbg->min_noncelen in ossl_prov_drbg_instantiate() 436 || noncelen > drbg->max_noncelen) { in ossl_prov_drbg_instantiate() 460 if (!drbg->instantiate(drbg, entropy, entropylen, nonce, noncelen, in ossl_prov_drbg_instantiate() 475 ossl_prov_cleanup_nonce(drbg->provctx, nonce, noncelen); in ossl_prov_drbg_instantiate() [all …]
|
D | drbg_local.h | 80 const unsigned char *nonce, size_t noncelen, 186 const unsigned char *nonce, size_t noncelen,
|
D | drbg_ctr.c | 262 const unsigned char *nonce, size_t noncelen) in ctr_update() argument 289 if (!ctr_df(ctr, in1, in1len, nonce, noncelen, in2, in2len)) in ctr_update() 307 const unsigned char *nonce, size_t noncelen, in drbg_ctr_instantiate() argument 321 if (!ctr_update(drbg, entropy, entropylen, pers, perslen, nonce, noncelen)) in drbg_ctr_instantiate()
|
/third_party/node/deps/openssl/openssl/providers/implementations/rands/ |
D | drbg.c | 366 size_t noncelen = 0, entropylen = 0; in ossl_prov_drbg_instantiate() local 398 noncelen = drbg->parent_nonce(drbg->parent, NULL, drbg->strength, in ossl_prov_drbg_instantiate() 401 if (noncelen == 0) { in ossl_prov_drbg_instantiate() 405 nonce = OPENSSL_malloc(noncelen); in ossl_prov_drbg_instantiate() 410 if (noncelen != drbg->parent_nonce(drbg->parent, nonce, in ossl_prov_drbg_instantiate() 433 noncelen = prov_drbg_get_nonce(drbg, &nonce, drbg->min_noncelen, in ossl_prov_drbg_instantiate() 435 if (noncelen < drbg->min_noncelen in ossl_prov_drbg_instantiate() 436 || noncelen > drbg->max_noncelen) { in ossl_prov_drbg_instantiate() 460 if (!drbg->instantiate(drbg, entropy, entropylen, nonce, noncelen, in ossl_prov_drbg_instantiate() 475 ossl_prov_cleanup_nonce(drbg->provctx, nonce, noncelen); in ossl_prov_drbg_instantiate() [all …]
|
D | drbg_local.h | 80 const unsigned char *nonce, size_t noncelen, 186 const unsigned char *nonce, size_t noncelen,
|
D | drbg_ctr.c | 262 const unsigned char *nonce, size_t noncelen) in ctr_update() argument 289 if (!ctr_df(ctr, in1, in1len, nonce, noncelen, in2, in2len)) in ctr_update() 307 const unsigned char *nonce, size_t noncelen, in drbg_ctr_instantiate() argument 321 if (!ctr_update(drbg, entropy, entropylen, pers, perslen, nonce, noncelen)) in drbg_ctr_instantiate()
|
/third_party/node/deps/ngtcp2/ngtcp2/crypto/openssl/ |
D | openssl.c | 201 const uint8_t *key, size_t noncelen) { in ngtcp2_crypto_aead_ctx_encrypt_init() argument 216 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &noncelen); in ngtcp2_crypto_aead_ctx_encrypt_init() 231 !EVP_CIPHER_CTX_ctrl(actx, EVP_CTRL_AEAD_SET_IVLEN, (int)noncelen, in ngtcp2_crypto_aead_ctx_encrypt_init() 248 const uint8_t *key, size_t noncelen) { in ngtcp2_crypto_aead_ctx_decrypt_init() argument 263 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &noncelen); in ngtcp2_crypto_aead_ctx_decrypt_init() 278 !EVP_CIPHER_CTX_ctrl(actx, EVP_CTRL_AEAD_SET_IVLEN, (int)noncelen, in ngtcp2_crypto_aead_ctx_decrypt_init() 491 const uint8_t *nonce, size_t noncelen, in ngtcp2_crypto_encrypt() argument 506 (void)noncelen; in ngtcp2_crypto_encrypt() 530 const uint8_t *nonce, size_t noncelen, in ngtcp2_crypto_decrypt() argument 542 (void)noncelen; in ngtcp2_crypto_decrypt()
|
/third_party/node/deps/ngtcp2/ngtcp2/crypto/ |
D | shared.c | 131 size_t noncelen = ngtcp2_crypto_aead_noncelen(aead); in ngtcp2_crypto_packet_protection_ivlen() local 132 return ngtcp2_max(8, noncelen); in ngtcp2_crypto_packet_protection_ivlen() 766 const uint8_t *nonce, size_t noncelen, in ngtcp2_crypto_encrypt_cb() argument 769 nonce, noncelen, aad, aadlen) != 0) { in ngtcp2_crypto_encrypt_cb() 778 const uint8_t *nonce, size_t noncelen, in ngtcp2_crypto_decrypt_cb() argument 781 nonce, noncelen, aad, aadlen) != 0) { in ngtcp2_crypto_decrypt_cb() 1284 size_t noncelen; in ngtcp2_crypto_write_retry() local 1291 noncelen = sizeof(NGTCP2_RETRY_NONCE_V1) - 1; in ngtcp2_crypto_write_retry() 1295 noncelen = sizeof(NGTCP2_RETRY_NONCE_V2_DRAFT) - 1; in ngtcp2_crypto_write_retry() 1299 noncelen = sizeof(NGTCP2_RETRY_NONCE_DRAFT) - 1; in ngtcp2_crypto_write_retry() [all …]
|
/third_party/openssl/providers/implementations/ciphers/ |
D | cipher_chacha20_poly1305_hw.c | 80 size_t noncelen = CHACHA20_POLY1305_IVLEN; in chacha20_poly1305_initiv() local 89 memcpy(tempiv + CHACHA_CTR_SIZE - noncelen, bctx->oiv, in chacha20_poly1305_initiv() 90 noncelen); in chacha20_poly1305_initiv()
|
D | cipher_aes_ccm_hw_s390x.inc | 34 const unsigned char *nonce, size_t noncelen,
|
/third_party/node/deps/openssl/openssl/providers/implementations/ciphers/ |
D | cipher_chacha20_poly1305_hw.c | 80 size_t noncelen = CHACHA20_POLY1305_IVLEN; in chacha20_poly1305_initiv() local 89 memcpy(tempiv + CHACHA_CTR_SIZE - noncelen, bctx->oiv, in chacha20_poly1305_initiv() 90 noncelen); in chacha20_poly1305_initiv()
|
D | cipher_aes_ccm_hw_s390x.inc | 34 const unsigned char *nonce, size_t noncelen,
|
/third_party/node/deps/ngtcp2/ngtcp2/lib/ |
D | ngtcp2_pkt.c | 2263 size_t noncelen; in ngtcp2_pkt_write_retry() local 2289 noncelen = sizeof(NGTCP2_RETRY_NONCE_V1) - 1; in ngtcp2_pkt_write_retry() 2293 noncelen = sizeof(NGTCP2_RETRY_NONCE_V2_DRAFT) - 1; in ngtcp2_pkt_write_retry() 2297 noncelen = sizeof(NGTCP2_RETRY_NONCE_DRAFT) - 1; in ngtcp2_pkt_write_retry() 2301 rv = encrypt(tag, aead, aead_ctx, (const uint8_t *)"", 0, nonce, noncelen, in ngtcp2_pkt_write_retry() 2363 size_t noncelen; in ngtcp2_pkt_verify_retry_tag() local 2381 noncelen = sizeof(NGTCP2_RETRY_NONCE_V1) - 1; in ngtcp2_pkt_verify_retry_tag() 2385 noncelen = sizeof(NGTCP2_RETRY_NONCE_V2_DRAFT) - 1; in ngtcp2_pkt_verify_retry_tag() 2389 noncelen = sizeof(NGTCP2_RETRY_NONCE_DRAFT) - 1; in ngtcp2_pkt_verify_retry_tag() 2393 rv = encrypt(tag, aead, aead_ctx, (const uint8_t *)"", 0, nonce, noncelen, in ngtcp2_pkt_verify_retry_tag()
|
/third_party/node/deps/ngtcp2/ngtcp2/lib/includes/ngtcp2/ |
D | ngtcp2.h | 2687 const uint8_t *nonce, size_t noncelen, 2716 const uint8_t *nonce, size_t noncelen,
|
/third_party/node/deps/openssl/openssl/providers/fips/ |
D | self_test_kats.c | 304 (void *)t->nonce, t->noncelen); in self_test_drbg()
|
D | self_test_data.inc | 77 size_t noncelen;
|
/third_party/openssl/providers/fips/ |
D | self_test_kats.c | 304 (void *)t->nonce, t->noncelen); in self_test_drbg()
|
D | self_test_data.inc | 77 size_t noncelen;
|