/external/boringssl/src/crypto/cipher/ |
D | internal.h | 82 int (*init)(EVP_AEAD_CTX *, const uint8_t *key, size_t key_len, 84 int (*init_with_direction)(EVP_AEAD_CTX *, const uint8_t *key, size_t key_len, 86 void (*cleanup)(EVP_AEAD_CTX *); 88 int (*seal)(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, 93 int (*open)(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, 98 int (*get_rc4_state)(const EVP_AEAD_CTX *ctx, const RC4_KEY **out_key);
|
D | e_tls.c | 45 static void aead_tls_cleanup(EVP_AEAD_CTX *ctx) { in aead_tls_cleanup() 54 static int aead_tls_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len, in aead_tls_init() 102 static int aead_tls_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_tls_seal() 208 static int aead_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_tls_open() 362 static int aead_rc4_sha1_tls_init(EVP_AEAD_CTX *ctx, const uint8_t *key, in aead_rc4_sha1_tls_init() 369 static int aead_aes_128_cbc_sha1_tls_init(EVP_AEAD_CTX *ctx, const uint8_t *key, in aead_aes_128_cbc_sha1_tls_init() 377 EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len, size_t tag_len, in aead_aes_128_cbc_sha1_tls_implicit_iv_init() 383 static int aead_aes_128_cbc_sha256_tls_init(EVP_AEAD_CTX *ctx, in aead_aes_128_cbc_sha256_tls_init() 391 static int aead_aes_256_cbc_sha1_tls_init(EVP_AEAD_CTX *ctx, const uint8_t *key, in aead_aes_256_cbc_sha1_tls_init() 399 EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len, size_t tag_len, in aead_aes_256_cbc_sha1_tls_implicit_iv_init() [all …]
|
D | aead.c | 33 int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in EVP_AEAD_CTX_init() 45 int EVP_AEAD_CTX_init_with_direction(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in EVP_AEAD_CTX_init_with_direction() 72 void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx) { in EVP_AEAD_CTX_cleanup() 97 int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, in EVP_AEAD_CTX_seal() 126 int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, in EVP_AEAD_CTX_open() 149 int EVP_AEAD_CTX_get_rc4_state(const EVP_AEAD_CTX *ctx, const RC4_KEY **out_key) { in EVP_AEAD_CTX_get_rc4_state()
|
D | e_ssl3.c | 75 static void aead_ssl3_cleanup(EVP_AEAD_CTX *ctx) { in aead_ssl3_cleanup() 83 static int aead_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len, in aead_ssl3_init() 126 static int aead_ssl3_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_ssl3_seal() 211 static int aead_ssl3_open(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_ssl3_open() 300 static int aead_ssl3_get_rc4_state(const EVP_AEAD_CTX *ctx, const RC4_KEY **out_key) { in aead_ssl3_get_rc4_state() 310 static int aead_rc4_md5_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key, in aead_rc4_md5_ssl3_init() 316 static int aead_rc4_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key, in aead_rc4_sha1_ssl3_init() 322 static int aead_aes_128_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key, in aead_aes_128_cbc_sha1_ssl3_init() 329 static int aead_aes_256_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, const uint8_t *key, in aead_aes_256_cbc_sha1_ssl3_init() 335 static int aead_des_ede3_cbc_sha1_ssl3_init(EVP_AEAD_CTX *ctx, in aead_des_ede3_cbc_sha1_ssl3_init()
|
D | e_chacha20poly1305.c | 36 static int aead_chacha20_poly1305_init(EVP_AEAD_CTX *ctx, const uint8_t *key, in aead_chacha20_poly1305_init() 65 static void aead_chacha20_poly1305_cleanup(EVP_AEAD_CTX *ctx) { in aead_chacha20_poly1305_cleanup() 92 static int aead_chacha20_poly1305_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_chacha20_poly1305_seal() 146 static int aead_chacha20_poly1305_open(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_chacha20_poly1305_open()
|
D | aead_test.cc | 42 EVP_AEAD_CTXScoper(EVP_AEAD_CTX *ctx) : ctx_(ctx) {} in EVP_AEAD_CTXScoper() 47 EVP_AEAD_CTX *ctx_; 63 EVP_AEAD_CTX ctx; in TestAEAD() 187 EVP_AEAD_CTX ctx; in TestCleanupAfterInitFailure()
|
D | e_rc4.c | 107 aead_rc4_md5_tls_init(EVP_AEAD_CTX *ctx, const uint8_t *key, size_t key_len, in aead_rc4_md5_tls_init() 158 static void aead_rc4_md5_tls_cleanup(EVP_AEAD_CTX *ctx) { in aead_rc4_md5_tls_cleanup() 172 static int aead_rc4_md5_tls_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_rc4_md5_tls_seal() 272 static int aead_rc4_md5_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_rc4_md5_tls_open() 377 static int aead_rc4_md5_tls_get_rc4_state(const EVP_AEAD_CTX *ctx, in aead_rc4_md5_tls_get_rc4_state()
|
D | e_aes.c | 1063 static int aead_aes_gcm_init(EVP_AEAD_CTX *ctx, const uint8_t *key, in aead_aes_gcm_init() 1095 static void aead_aes_gcm_cleanup(EVP_AEAD_CTX *ctx) { in aead_aes_gcm_cleanup() 1101 static int aead_aes_gcm_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_aes_gcm_seal() 1143 static int aead_aes_gcm_open(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_aes_gcm_open() 1236 static int aead_aes_key_wrap_init(EVP_AEAD_CTX *ctx, const uint8_t *key, in aead_aes_key_wrap_init() 1269 static void aead_aes_key_wrap_cleanup(EVP_AEAD_CTX *ctx) { in aead_aes_key_wrap_cleanup() 1280 static int aead_aes_key_wrap_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_aes_key_wrap_seal() 1375 static int aead_aes_key_wrap_open(const EVP_AEAD_CTX *ctx, uint8_t *out, in aead_aes_key_wrap_open() 1538 static int aead_aes_ctr_hmac_sha256_init(EVP_AEAD_CTX *ctx, const uint8_t *key, in aead_aes_ctr_hmac_sha256_init() 1584 static void aead_aes_ctr_hmac_sha256_cleanup(EVP_AEAD_CTX *ctx) { in aead_aes_ctr_hmac_sha256_cleanup() [all …]
|
/external/boringssl/src/include/openssl/ |
D | aead.h | 201 } EVP_AEAD_CTX; typedef 235 OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, 243 EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len, 249 OPENSSL_EXPORT void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx); 271 OPENSSL_EXPORT int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, 296 OPENSSL_EXPORT int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, 307 OPENSSL_EXPORT int EVP_AEAD_CTX_get_rc4_state(const EVP_AEAD_CTX *ctx,
|
/external/conscrypt/src/main/java/org/conscrypt/ |
D | NativeRef.java | 78 public static class EVP_AEAD_CTX extends NativeRef { class in NativeRef 79 public EVP_AEAD_CTX(long ctx) { in EVP_AEAD_CTX() method in NativeRef.EVP_AEAD_CTX
|
D | OpenSSLCipher.java | 50 import org.conscrypt.NativeRef.EVP_AEAD_CTX; 998 EVP_AEAD_CTX cipherCtx = new EVP_AEAD_CTX(NativeCrypto.EVP_AEAD_CTX_init(evpAead, in doFinalInternal()
|
D | NativeCrypto.java | 332 public static native int EVP_AEAD_CTX_seal(NativeRef.EVP_AEAD_CTX ctx, byte[] out, in EVP_AEAD_CTX_seal() 336 public static native int EVP_AEAD_CTX_open(NativeRef.EVP_AEAD_CTX ctx, byte[] out, in EVP_AEAD_CTX_open()
|
/external/boringssl/src/tool/ |
D | speed.cc | 185 EVP_AEAD_CTX ctx; in SpeedAEADChunk()
|
/external/conscrypt/src/main/native/ |
D | org_conscrypt_NativeCrypto.cpp | 229 void operator()(EVP_AEAD_CTX* p) const { in operator ()() 234 typedef UniquePtr<EVP_AEAD_CTX, EVP_AEAD_CTX_Delete> Unique_EVP_AEAD_CTX; 5074 Unique_EVP_AEAD_CTX aeadCtx(reinterpret_cast<EVP_AEAD_CTX*>( 5075 OPENSSL_malloc(sizeof(EVP_AEAD_CTX)))); 5076 memset(aeadCtx.get(), 0, sizeof(EVP_AEAD_CTX)); 5101 EVP_AEAD_CTX* evpAeadCtx = reinterpret_cast<EVP_AEAD_CTX*>(evpAeadCtxRef); 5175 typedef int (*evp_aead_ctx_op_func)(const EVP_AEAD_CTX *ctx, uint8_t *out, 5184 EVP_AEAD_CTX* ctx = fromContextObject<EVP_AEAD_CTX>(env, ctxRef);
|
/external/boringssl/src/ssl/ |
D | internal.h | 290 EVP_AEAD_CTX ctx;
|