Home
last modified time | relevance | path

Searched refs:aead_ctx (Results 1 – 7 of 7) sorted by relevance

/external/boringssl/src/ssl/
Dssl_aead_ctx.cc91 UniquePtr<SSLAEADContext> aead_ctx = in Create() local
93 if (!aead_ctx) { in Create()
98 assert(aead_ctx->ProtocolVersion() == protocol_version); in Create()
101 aead_ctx->ctx_.get(), aead, enc_key.data(), enc_key.size(), in Create()
109 aead_ctx->variable_nonce_len_ = (uint8_t)EVP_AEAD_nonce_length(aead); in Create()
111 assert(fixed_iv.size() <= sizeof(aead_ctx->fixed_nonce_)); in Create()
112 OPENSSL_memcpy(aead_ctx->fixed_nonce_, fixed_iv.data(), fixed_iv.size()); in Create()
113 aead_ctx->fixed_nonce_len_ = fixed_iv.size(); in Create()
117 aead_ctx->xor_fixed_nonce_ = true; in Create()
118 aead_ctx->variable_nonce_len_ = 8; in Create()
[all …]
Ddtls_method.cc81 static bool dtls1_set_read_state(SSL *ssl, UniquePtr<SSLAEADContext> aead_ctx) { in dtls1_set_read_state() argument
93 ssl->s3->aead_read_ctx = std::move(aead_ctx); in dtls1_set_read_state()
98 UniquePtr<SSLAEADContext> aead_ctx) { in dtls1_set_write_state() argument
105 ssl->s3->aead_write_ctx = std::move(aead_ctx); in dtls1_set_write_state()
Dtls_method.cc84 static bool ssl3_set_read_state(SSL *ssl, UniquePtr<SSLAEADContext> aead_ctx) { in ssl3_set_read_state() argument
93 ssl->s3->aead_read_ctx = std::move(aead_ctx); in ssl3_set_read_state()
97 static bool ssl3_set_write_state(SSL *ssl, UniquePtr<SSLAEADContext> aead_ctx) { in ssl3_set_write_state() argument
103 ssl->s3->aead_write_ctx = std::move(aead_ctx); in ssl3_set_write_state()
Dt1_enc.cc232 UniquePtr<SSLAEADContext> aead_ctx = SSLAEADContext::Create( in tls1_configure_aead() local
234 if (!aead_ctx) { in tls1_configure_aead()
239 return ssl->method->set_read_state(ssl, std::move(aead_ctx)); in tls1_configure_aead()
242 return ssl->method->set_write_state(ssl, std::move(aead_ctx)); in tls1_configure_aead()
Dinternal.h1999 bool (*set_read_state)(SSL *ssl, UniquePtr<SSLAEADContext> aead_ctx);
2003 bool (*set_write_state)(SSL *ssl, UniquePtr<SSLAEADContext> aead_ctx);
/external/boringssl/src/fipstools/
Dtest_fips.c100 EVP_AEAD_CTX aead_ctx; in main() local
101 if (!EVP_AEAD_CTX_init(&aead_ctx, EVP_aead_aes_128_gcm(), kAESKey, in main()
110 if (!EVP_AEAD_CTX_seal(&aead_ctx, output, &out_len, sizeof(output), nonce, in main()
122 if (!EVP_AEAD_CTX_open(&aead_ctx, output, &out_len, sizeof(output), nonce, in main()
131 EVP_AEAD_CTX_cleanup(&aead_ctx); in main()
/external/boringssl/src/crypto/fipsmodule/self_check/
Dself_check.c383 EVP_AEAD_CTX aead_ctx; in BORINGSSL_self_test() local
384 EVP_AEAD_CTX_zero(&aead_ctx); in BORINGSSL_self_test()
423 if (!EVP_AEAD_CTX_init(&aead_ctx, EVP_aead_aes_128_gcm(), kAESKey, in BORINGSSL_self_test()
430 if (!EVP_AEAD_CTX_seal(&aead_ctx, output, &out_len, sizeof(output), nonce, in BORINGSSL_self_test()
440 if (!EVP_AEAD_CTX_open(&aead_ctx, output, &out_len, sizeof(output), nonce, in BORINGSSL_self_test()
581 EVP_AEAD_CTX_cleanup(&aead_ctx); in BORINGSSL_self_test()