/external/chromium_org/third_party/boringssl/src/crypto/cipher/ |
D | aead.c | 25 size_t EVP_AEAD_key_length(const EVP_AEAD *aead) { return aead->key_len; } in EVP_AEAD_key_length() argument 27 size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead) { return aead->nonce_len; } in EVP_AEAD_nonce_length() argument 29 size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) { return aead->overhead; } in EVP_AEAD_max_overhead() argument 31 size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead) { return aead->max_tag_len; } in EVP_AEAD_max_tag_len() argument 33 int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in EVP_AEAD_CTX_init() argument 36 ctx->aead = aead; in EVP_AEAD_CTX_init() 37 if (key_len != aead->key_len) { in EVP_AEAD_CTX_init() 41 return aead->init(ctx, key, key_len, tag_len); in EVP_AEAD_CTX_init() 45 if (ctx->aead == NULL) { in EVP_AEAD_CTX_cleanup() 48 ctx->aead->cleanup(ctx); in EVP_AEAD_CTX_cleanup() [all …]
|
D | aead_test.c | 71 static int run_test_case(const EVP_AEAD *aead, in run_test_case() argument 79 if (!EVP_AEAD_CTX_init(&ctx, aead, bufs[KEY], lengths[KEY], lengths[TAG], in run_test_case() 111 if (!EVP_AEAD_CTX_init(&ctx, aead, bufs[KEY], lengths[KEY], lengths[TAG], in run_test_case() 133 if (!EVP_AEAD_CTX_init(&ctx, aead, bufs[KEY], lengths[KEY], lengths[TAG], in run_test_case() 153 const EVP_AEAD *aead = NULL; in main() local 167 aead = EVP_aead_aes_128_gcm(); in main() 169 aead = EVP_aead_aes_256_gcm(); in main() 171 aead = EVP_aead_chacha20_poly1305(); in main() 173 aead = EVP_aead_rc4_md5_tls(); in main() 175 aead = EVP_aead_aes_128_key_wrap(); in main() [all …]
|
D | CMakeLists.txt | 11 aead.c
|
/external/chromium_org/third_party/boringssl/src/ssl/ |
D | t1_enc.c | 342 const EVP_AEAD *aead = s->s3->tmp.new_aead; in tls1_change_cipher_state_aead() local 377 if (!EVP_AEAD_CTX_init(&aead_ctx->ctx, aead, key, key_len, in tls1_change_cipher_state_aead() 392 if (aead_ctx->variable_nonce_len + aead_ctx->fixed_nonce_len != EVP_AEAD_nonce_length(aead)) in tls1_change_cipher_state_aead() 397 aead_ctx->tag_len = EVP_AEAD_max_overhead(aead); in tls1_change_cipher_state_aead() 494 const EVP_AEAD *aead = s->s3->tmp.new_aead; in tls1_change_cipher_state() local 507 if (aead != NULL) in tls1_change_cipher_state() 509 key_len = EVP_AEAD_key_length(aead); in tls1_change_cipher_state() 554 if (aead != NULL) in tls1_change_cipher_state() 578 const EVP_AEAD *aead = NULL; in tls1_setup_key_block() local 595 if (!ssl_cipher_get_evp_aead(s->session, &aead)) in tls1_setup_key_block() [all …]
|
D | ssl_ciph.c | 244 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead) in ssl_cipher_get_evp_aead() argument 248 *aead = NULL; in ssl_cipher_get_evp_aead() 259 *aead = EVP_aead_aes_128_gcm(); in ssl_cipher_get_evp_aead() 262 *aead = EVP_aead_aes_256_gcm(); in ssl_cipher_get_evp_aead() 265 *aead = EVP_aead_chacha20_poly1305(); in ssl_cipher_get_evp_aead() 269 *aead = EVP_aead_rc4_md5_tls(); in ssl_cipher_get_evp_aead()
|
D | ssl_locl.h | 819 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead);
|
/external/chromium_org/third_party/boringssl/src/include/openssl/ |
D | aead.h | 139 OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead); 143 OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead); 147 OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead); 152 OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead); 160 const EVP_AEAD *aead; member 181 OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
|
/external/chromium_org/third_party/boringssl/src/tool/ |
D | speed.cc | 165 static bool SpeedAEADChunk(const EVP_AEAD *aead, const std::string &name, in SpeedAEADChunk() argument 168 const size_t key_len = EVP_AEAD_key_length(aead); in SpeedAEADChunk() 169 const size_t nonce_len = EVP_AEAD_nonce_length(aead); in SpeedAEADChunk() 170 const size_t overhead_len = EVP_AEAD_max_overhead(aead); in SpeedAEADChunk() 181 if (!EVP_AEAD_CTX_init(&ctx, aead, key.get(), key_len, in SpeedAEADChunk() 209 static bool SpeedAEAD(const EVP_AEAD *aead, const std::string &name) { in SpeedAEAD() argument 210 return SpeedAEADChunk(aead, name + " (16 bytes)", 16) && in SpeedAEAD() 211 SpeedAEADChunk(aead, name + " (1350 bytes)", 1350) && in SpeedAEAD() 212 SpeedAEADChunk(aead, name + " (8192 bytes)", 8192); in SpeedAEAD()
|
/external/chromium_org/net/quic/crypto/ |
D | quic_crypto_client_config.cc | 308 aead.clear(); in SetDefaults() 310 aead.push_back(kCC12); in SetDefaults() 312 aead.push_back(kAESG); in SetDefaults() 439 aead, their_aeads, num_their_aeads, QuicUtils::LOCAL_PRIORITY, in FillClientHello() 440 &out_params->aead, NULL) || in FillClientHello() 448 out->SetTaglist(kAEAD, out_params->aead, 0); in FillClientHello() 524 out_params->aead, out_params->client_nonce, in FillClientHello() 567 out_params->initial_premaster_secret, out_params->aead, in FillClientHello() 753 out_params->forward_secure_premaster_secret, out_params->aead, in ProcessServerHello() 815 DCHECK(!aead.empty()); in PreferAesGcm() [all …]
|
D | scoped_evp_aead_ctx.cc | 10 ctx_.aead = NULL; in ScopedEVPAEADCtx() 14 if (ctx_.aead != NULL) { in ~ScopedEVPAEADCtx()
|
D | crypto_handshake.h | 100 QuicTag aead; member 160 QuicTagVector aead; variable
|
D | crypto_utils.cc | 82 QuicTag aead, in DeriveKeys() argument 89 crypters->encrypter.reset(QuicEncrypter::Create(aead)); in DeriveKeys() 90 crypters->decrypter.reset(QuicDecrypter::Create(aead)); in DeriveKeys()
|
D | crypto_handshake.cc | 16 aead(0), in QuicCryptoNegotiatedParameters()
|
D | quic_crypto_client_config_test.cc | 85 if (config.aead.size() > 1) in TEST() 86 EXPECT_NE(kAESG, config.aead[0]); in TEST() 88 EXPECT_EQ(kAESG, config.aead[0]); in TEST()
|
D | crypto_utils.h | 60 QuicTag aead,
|
D | quic_crypto_server_config.cc | 625 if (!QuicUtils::FindMutualTag(requested_config->aead, their_aeads, in ProcessClientHello() 627 ¶ms->aead, NULL) || in ProcessClientHello() 685 if (!CryptoUtils::DeriveKeys(params->initial_premaster_secret, params->aead, in ProcessClientHello() 726 if (!CryptoUtils::DeriveKeys(params->initial_premaster_secret, params->aead, in ProcessClientHello() 761 params->forward_secure_premaster_secret, params->aead, in ProcessClientHello() 1228 config->aead = vector<QuicTag>(aead_tags, aead_tags + aead_len); in ParseConfigProtobuf()
|
/external/chromium_org/third_party/boringssl/src/ssl/test/runner/ |
D | cipher_suites.go | 75 aead func(key, fixedNonce []byte) cipher.AEAD member 196 aead cipher.AEAD member 200 func (f *fixedNonceAEAD) Overhead() int { return f.aead.Overhead() } 204 return f.aead.Seal(out, f.sealNonce, plaintext, additionalData) 209 return f.aead.Open(out, f.openNonce, plaintext, additionalData) 217 aead, err := cipher.NewGCM(aes) 226 return &fixedNonceAEAD{nonce1, nonce2, aead}
|
D | handshake_server.go | 598 if hs.suite.aead == nil { 604 clientCipher = hs.suite.aead(clientKey, clientIV) 605 serverCipher = hs.suite.aead(serverKey, serverIV)
|
D | handshake_client.go | 558 clientCipher = hs.suite.aead(clientKey, clientIV) 559 serverCipher = hs.suite.aead(serverKey, serverIV)
|
/external/chromium_org/net/quic/ |
D | quic_crypto_client_stream_test.cc | 105 EXPECT_EQ(crypto_config_.aead[0], crypto_params.aead); in TEST_F()
|
D | quic_client_session.cc | 412 QuicTag aead = crypto_stream_->crypto_negotiated_params().aead; in GetSSLInfo() local 415 switch (aead) { in GetSSLInfo()
|
/external/chromium_org/net/third_party/nss/patches/ |
D | chacha20poly1305.patch | 127 - pwSpec->aead = ssl3_AESGCM; 129 + pwSpec->aead = ssl3_AESGCM; 131 + pwSpec->aead = ssl3_ChaCha20Poly1305;
|
/external/chromium_org/net/quic/test_tools/ |
D | mock_crypto_client_stream.cc | 51 crypto_negotiated_params_.aead = kAESG; in CryptoConnect()
|
/external/iproute2/ip/ |
D | xfrm_state.c | 371 struct xfrm_algo_aead aead; in xfrm_state_modify() member 430 alg.u.aead.alg_icv_len = icvlen; in xfrm_state_modify() 432 buf = alg.u.aead.alg_key; in xfrm_state_modify() 433 len = sizeof(alg.u.aead); in xfrm_state_modify()
|
/external/chromium_org/third_party/boringssl/ |
D | boringssl.gypi | 89 'src/crypto/cipher/aead.c',
|