/external/boringssl/src/crypto/cipher_extra/ |
D | e_aesgcmsiv.c | 225 static void gcm_siv_asm_polyval(uint8_t out_tag[16], const uint8_t *in, in gcm_siv_asm_polyval() 229 OPENSSL_memset(out_tag, 0, 16); in gcm_siv_asm_polyval() 241 aesgcmsiv_htable_polyval(htable, ad, ad_len & ~15, out_tag); in gcm_siv_asm_polyval() 243 aesgcmsiv_polyval_horner(out_tag, auth_key, ad, ad_blocks); in gcm_siv_asm_polyval() 250 aesgcmsiv_polyval_horner(out_tag, auth_key, scratch, 1); in gcm_siv_asm_polyval() 254 aesgcmsiv_htable_polyval(htable, in, in_len & ~15, out_tag); in gcm_siv_asm_polyval() 256 aesgcmsiv_polyval_horner(out_tag, auth_key, in, in_blocks); in gcm_siv_asm_polyval() 262 aesgcmsiv_polyval_horner(out_tag, auth_key, scratch, 1); in gcm_siv_asm_polyval() 275 aesgcmsiv_polyval_horner(out_tag, auth_key, length_block.c, 1); in gcm_siv_asm_polyval() 278 out_tag[i] ^= nonce[i]; in gcm_siv_asm_polyval() [all …]
|
D | aead_test.cc | 241 std::vector<uint8_t> out_tag(EVP_AEAD_max_overhead(aead()) + in.size()); in TEST_P() local 248 ctx.get(), out.data(), out_tag.data(), &tag_bytes_written, in TEST_P() 249 out_tag.size(), nonce.data(), nonce.size(), in.data(), in TEST_P() 255 memcpy(out.data() + in.size() - extra_in_size, out_tag.data(), in TEST_P() 259 EXPECT_EQ(Bytes(tag), Bytes(out_tag.data() + extra_in_size, in TEST_P() 292 std::vector<uint8_t> out_tag(EVP_AEAD_max_overhead(aead())); in TEST_P() local 296 ctx.get(), out.data(), out_tag.data(), &out_tag_len, out_tag.size(), in TEST_P() 299 out_tag.resize(out_tag_len); in TEST_P() 302 ASSERT_EQ(out_tag.size(), tag.size()); in TEST_P() 304 EXPECT_EQ(Bytes(tag), Bytes(out_tag.data(), tag.size())); in TEST_P() [all …]
|
D | e_chacha20poly1305.c | 187 const uint8_t *key, uint8_t *out, uint8_t *out_tag, in chacha20_poly1305_seal_scatter() argument 235 out_tag[done] = extra_in[done] ^ block[i]; in chacha20_poly1305_seal_scatter() 246 data.in.extra_ciphertext = out_tag; in chacha20_poly1305_seal_scatter() 251 calc_tag(data.out.tag, key, nonce, ad, ad_len, out, in_len, out_tag, in chacha20_poly1305_seal_scatter() 255 OPENSSL_memcpy(out_tag + extra_in_len, data.out.tag, tag_len); in chacha20_poly1305_seal_scatter() 261 const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag, in aead_chacha20_poly1305_seal_scatter() argument 269 c20_ctx->key, out, out_tag, out_tag_len, max_out_tag_len, nonce, in aead_chacha20_poly1305_seal_scatter() 274 const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag, in aead_xchacha20_poly1305_seal_scatter() argument 293 derived_key, out, out_tag, out_tag_len, max_out_tag_len, in aead_xchacha20_poly1305_seal_scatter()
|
D | e_aesccm.c | 203 uint8_t *out_tag, size_t tag_len, in ccm128_compute_mac() argument 238 OPENSSL_memcpy(out_tag, state->cmac.c, tag_len); in ccm128_compute_mac() 244 uint8_t *out_tag, size_t tag_len, in CRYPTO_ccm128_encrypt() argument 251 ccm128_compute_mac(ctx, &state, key, out_tag, tag_len, in, len) && in CRYPTO_ccm128_encrypt() 257 uint8_t *out_tag, size_t tag_len, in CRYPTO_ccm128_decrypt() argument 265 ccm128_compute_mac(ctx, &state, key, out_tag, tag_len, out, len); in CRYPTO_ccm128_decrypt() 324 const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag, in aead_aes_ccm_seal_scatter() argument 346 if (!CRYPTO_ccm128_encrypt(&ccm_ctx->ccm, &ccm_ctx->ks.ks, out, out_tag, in aead_aes_ccm_seal_scatter()
|
D | e_tls.c | 123 uint8_t *out_tag, size_t *out_tag_len, in aead_tls_seal_scatter() argument 207 OPENSSL_memcpy(out_tag, buf + block_size - early_mac_len, early_mac_len); in aead_tls_seal_scatter() 211 if (!EVP_EncryptUpdate(&tls_ctx->cipher_ctx, out_tag + tag_len, &len, in aead_tls_seal_scatter() 225 if (!EVP_EncryptUpdate(&tls_ctx->cipher_ctx, out_tag + tag_len, &len, in aead_tls_seal_scatter() 232 if (!EVP_EncryptFinal_ex(&tls_ctx->cipher_ctx, out_tag + tag_len, &len)) { in aead_tls_seal_scatter()
|
D | e_aesctrhmac.c | 177 const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag, in aead_aes_ctr_hmac_sha256_seal_scatter() argument 206 OPENSSL_memcpy(out_tag, hmac_result, ctx->tag_len); in aead_aes_ctr_hmac_sha256_seal_scatter()
|
/external/boringssl/src/crypto/bytestring/ |
D | cbs.c | 256 static int cbs_get_any_asn1_element(CBS *cbs, CBS *out, unsigned *out_tag, in cbs_get_any_asn1_element() argument 269 if (out_tag != NULL) { in cbs_get_any_asn1_element() 270 *out_tag = tag; in cbs_get_any_asn1_element() 337 int CBS_get_any_asn1(CBS *cbs, CBS *out, unsigned *out_tag) { in CBS_get_any_asn1() argument 339 if (!CBS_get_any_asn1_element(cbs, out, out_tag, &header_len)) { in CBS_get_any_asn1() 351 int CBS_get_any_asn1_element(CBS *cbs, CBS *out, unsigned *out_tag, in CBS_get_any_asn1_element() argument 353 return cbs_get_any_asn1_element(cbs, out, out_tag, out_header_len, in CBS_get_any_asn1_element() 357 int CBS_get_any_ber_asn1_element(CBS *cbs, CBS *out, unsigned *out_tag, in CBS_get_any_ber_asn1_element() argument 359 return cbs_get_any_asn1_element(cbs, out, out_tag, out_header_len, in CBS_get_any_ber_asn1_element()
|
D | ber.c | 142 unsigned out_tag = tag; in cbs_convert_ber() local 146 out_tag &= ~CBS_ASN1_CONSTRUCTED; in cbs_convert_ber() 147 child_string_tag = out_tag; in cbs_convert_ber() 149 if (!CBB_add_asn1(out, &out_contents_storage, out_tag)) { in cbs_convert_ber()
|
/external/boringssl/src/crypto/fipsmodule/cipher/ |
D | aead.c | 151 const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag, size_t in EVP_AEAD_CTX_seal_scatter() argument 157 buffers_alias(out, in_len, out_tag, max_out_tag_len) || in EVP_AEAD_CTX_seal_scatter() 158 buffers_alias(in, in_len, out_tag, max_out_tag_len)) { in EVP_AEAD_CTX_seal_scatter() 168 if (ctx->aead->seal_scatter(ctx, out, out_tag, out_tag_len, max_out_tag_len, in EVP_AEAD_CTX_seal_scatter() 178 OPENSSL_memset(out_tag, 0, max_out_tag_len); in EVP_AEAD_CTX_seal_scatter()
|
D | e_aes.c | 939 uint8_t *out_tag, size_t *out_tag_len, in aead_aes_gcm_seal_scatter() argument 985 if (!CRYPTO_gcm128_encrypt_ctr32(&gcm, key, extra_in, out_tag, in aead_aes_gcm_seal_scatter() 990 if (!CRYPTO_gcm128_encrypt(&gcm, key, extra_in, out_tag, extra_in_len)) { in aead_aes_gcm_seal_scatter() 996 CRYPTO_gcm128_tag(&gcm, out_tag + extra_in_len, ctx->tag_len); in aead_aes_gcm_seal_scatter() 1128 const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag, in aead_aes_gcm_tls12_seal_scatter() argument 1153 return aead_aes_gcm_seal_scatter(ctx, out, out_tag, out_tag_len, in aead_aes_gcm_tls12_seal_scatter() 1223 const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag, in aead_aes_gcm_tls13_seal_scatter() argument 1259 return aead_aes_gcm_seal_scatter(ctx, out, out_tag, out_tag_len, in aead_aes_gcm_tls13_seal_scatter()
|
D | internal.h | 97 int (*seal_scatter)(const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag,
|
/external/boringssl/src/include/openssl/ |
D | bytestring.h | 232 OPENSSL_EXPORT int CBS_get_any_asn1(CBS *cbs, CBS *out, unsigned *out_tag); 239 unsigned *out_tag, 247 unsigned *out_tag,
|
D | aead.h | 334 uint8_t *out_tag, size_t *out_tag_len, size_t max_out_tag_len,
|
/external/mesa3d/src/glx/ |
D | indirect_glx.c | 67 GLXDrawable read, GLXContextTag *out_tag) in SendMakeCurrentRequest() argument 124 if (out_tag) in SendMakeCurrentRequest() 125 *out_tag = reply.contextTag; in SendMakeCurrentRequest()
|