Lines Matching refs:blocks

59 void aesni_cbc_sha1_enc(const void *inp, void *out, size_t blocks,
63 void aesni256_cbc_sha1_dec(const void *inp, void *out, size_t blocks,
146 int blocks;
154 int blocks;
172 } blocks[8];
183 if (RAND_bytes((IVs = blocks[0].c), 16 * x4) <= 0)
215 memcpy(blocks[0].c, key->md.data, 8);
216 seqnum = BSWAP8(blocks[0].q[0]);
232 blocks[i].q[0] = BSWAP8(seqnum + i);
235 blocks[i].c[j] = ((u8 *)key->md.data)[j] + carry;
236 carry = (blocks[i].c[j] - carry) >> (sizeof(carry) * 8 - 1);
239 blocks[i].c[8] = ((u8 *)key->md.data)[8];
240 blocks[i].c[9] = ((u8 *)key->md.data)[9];
241 blocks[i].c[10] = ((u8 *)key->md.data)[10];
243 blocks[i].c[11] = (u8)(len >> 8);
244 blocks[i].c[12] = (u8)(len);
246 memcpy(blocks[i].c + 13, hash_d[i].ptr, 64 - 13);
248 hash_d[i].blocks = (len - (64 - 13)) / 64;
250 edges[i].ptr = blocks[i].c;
251 edges[i].blocks = 1;
269 edges[i].blocks = MAXCHUNKSIZE / 64;
270 ciph_d[i].blocks = MAXCHUNKSIZE / 16;
278 hash_d[i].blocks -= MAXCHUNKSIZE / 64;
279 edges[i].blocks = MAXCHUNKSIZE / 64;
282 ciph_d[i].blocks = MAXCHUNKSIZE / 16;
293 memset(blocks, 0, sizeof(blocks));
296 off = hash_d[i].blocks * 64;
300 memcpy(blocks[i].c, ptr, off);
301 blocks[i].c[off] = 0x80;
306 blocks[i].d[15] = BSWAP4(len);
308 PUTU32(blocks[i].c + 60, len);
310 edges[i].blocks = 1;
313 blocks[i].d[31] = BSWAP4(len);
315 PUTU32(blocks[i].c + 124, len);
317 edges[i].blocks = 2;
319 edges[i].ptr = blocks[i].c;
325 memset(blocks, 0, sizeof(blocks));
328 blocks[i].d[0] = BSWAP4(ctx->A[i]);
330 blocks[i].d[1] = BSWAP4(ctx->B[i]);
332 blocks[i].d[2] = BSWAP4(ctx->C[i]);
334 blocks[i].d[3] = BSWAP4(ctx->D[i]);
336 blocks[i].d[4] = BSWAP4(ctx->E[i]);
338 blocks[i].c[20] = 0x80;
339 blocks[i].d[15] = BSWAP4((64 + 20) * 8);
341 PUTU32(blocks[i].c + 0, ctx->A[i]);
343 PUTU32(blocks[i].c + 4, ctx->B[i]);
345 PUTU32(blocks[i].c + 8, ctx->C[i]);
347 PUTU32(blocks[i].c + 12, ctx->D[i]);
349 PUTU32(blocks[i].c + 16, ctx->E[i]);
351 blocks[i].c[20] = 0x80;
352 PUTU32(blocks[i].c + 60, (64 + 20) * 8);
354 edges[i].ptr = blocks[i].c;
355 edges[i].blocks = 1;
385 ciph_d[i].blocks = (len - processed) / 16;
401 OPENSSL_cleanse(blocks, sizeof(blocks));
417 size_t aes_off = 0, blocks;
439 && (blocks = (plen - (sha_off + iv)) / SHA_CBLOCK)) {
442 aesni_cbc_sha1_enc(in, out, blocks, &key->ks, ctx->iv,
444 blocks *= SHA_CBLOCK;
445 aes_off += blocks;
446 sha_off += blocks;
447 key->md.Nh += blocks >> 29;
448 key->md.Nl += blocks <<= 3;
449 if (key->md.Nl < (unsigned int)blocks)
557 blocks = (len - (256 + 32 + SHA_CBLOCK)) / SHA_CBLOCK;
558 aes_off = len - AES_BLOCK_SIZE - blocks * SHA_CBLOCK;
565 out + aes_off, blocks, &key->ks,
568 sha_off += blocks *= SHA_CBLOCK;
573 key->md.Nl += (blocks << 3); /* at most 18 bits */
739 blocks = (len - 3 * SHA_CBLOCK) / SHA_CBLOCK;
741 blocks = (len - 2 * SHA_CBLOCK) / SHA_CBLOCK;
742 aes_off = len - blocks * SHA_CBLOCK;
747 out + aes_off, blocks, &key->ks,
750 sha_off += blocks *= SHA_CBLOCK;
754 key->md.Nh += blocks >> 29;
755 key->md.Nl += blocks <<= 3;
756 if (key->md.Nl < (unsigned int)blocks)