Searched refs:plaintext (Results 1 - 17 of 17) sorted by relevance

/freebsd-13-stable/crypto/openssl/crypto/camellia/
H A Dcmll_local.h33 void Camellia_EncryptBlock_Rounds(int grandRounds, const u8 plaintext[],
38 u8 plaintext[]);
39 void Camellia_EncryptBlock(int keyBitLength, const u8 plaintext[],
42 const KEY_TABLE_TYPE keyTable, u8 plaintext[]);
H A Dcamellia.c397 void Camellia_EncryptBlock_Rounds(int grandRounds, const u8 plaintext[], argument
404 s0 = GETU32(plaintext) ^ k[0];
405 s1 = GETU32(plaintext + 4) ^ k[1];
406 s2 = GETU32(plaintext + 8) ^ k[2];
407 s3 = GETU32(plaintext + 12) ^ k[3];
443 void Camellia_EncryptBlock(int keyBitLength, const u8 plaintext[], argument
447 plaintext, keyTable, ciphertext);
452 u8 plaintext[])
490 PUTU32(plaintext, s2);
491 PUTU32(plaintext
450 Camellia_DecryptBlock_Rounds(int grandRounds, const u8 ciphertext[], const KEY_TABLE_TYPE keyTable, u8 plaintext[]) argument
496 Camellia_DecryptBlock(int keyBitLength, const u8 plaintext[], const KEY_TABLE_TYPE keyTable, u8 ciphertext[]) argument
[all...]
/freebsd-13-stable/sys/contrib/openzfs/module/icp/io/
H A Daes.c392 aes_encrypt(crypto_ctx_t *ctx, crypto_data_t *plaintext, argument
404 * For block ciphers, plaintext must be a multiple of AES block size.
408 == 0) && (plaintext->cd_length & (AES_BLOCK_LEN - 1)) != 0)
419 length_needed = plaintext->cd_length + aes_ctx->ac_mac_len;
422 length_needed = plaintext->cd_length + aes_ctx->ac_tag_len;
425 if (plaintext->cd_length != 0)
431 length_needed = plaintext->cd_length;
445 ret = aes_encrypt_update(ctx, plaintext, ciphertext, req);
470 if (plaintext != ciphertext) {
492 if (plaintext !
507 aes_decrypt(crypto_ctx_t *ctx, crypto_data_t *ciphertext, crypto_data_t *plaintext, crypto_req_handle_t req) argument
622 aes_encrypt_update(crypto_ctx_t *ctx, crypto_data_t *plaintext, crypto_data_t *ciphertext, crypto_req_handle_t req) argument
692 aes_decrypt_update(crypto_ctx_t *ctx, crypto_data_t *ciphertext, crypto_data_t *plaintext, crypto_req_handle_t req) argument
934 aes_encrypt_atomic(crypto_provider_handle_t provider, crypto_session_id_t session_id, crypto_mechanism_t *mechanism, crypto_key_t *key, crypto_data_t *plaintext, crypto_data_t *ciphertext, crypto_spi_ctx_template_t template, crypto_req_handle_t req) argument
1070 aes_decrypt_atomic(crypto_provider_handle_t provider, crypto_session_id_t session_id, crypto_mechanism_t *mechanism, crypto_key_t *key, crypto_data_t *ciphertext, crypto_data_t *plaintext, crypto_spi_ctx_template_t template, crypto_req_handle_t req) argument
[all...]
/freebsd-13-stable/sys/crypto/camellia/
H A Dcamellia.h51 const unsigned char *plaintext,
58 unsigned char *plaintext);
H A Dcamellia.c1272 const unsigned char *plaintext,
1278 tmp[0] = GETU32(plaintext);
1279 tmp[1] = GETU32(plaintext + 4);
1280 tmp[2] = GETU32(plaintext + 8);
1281 tmp[3] = GETU32(plaintext + 12);
1306 unsigned char *plaintext)
1328 PUTU32(plaintext, tmp[0]);
1329 PUTU32(plaintext+4, tmp[1]);
1330 PUTU32(plaintext+8, tmp[2]);
1331 PUTU32(plaintext
1271 Camellia_EncryptBlock(const int keyBitLength, const unsigned char *plaintext, const uint32_t *subkey, unsigned char *ciphertext) argument
1303 Camellia_DecryptBlock(const int keyBitLength, const unsigned char *ciphertext, const uint32_t *subkey, unsigned char *plaintext) argument
[all...]
/freebsd-13-stable/sys/contrib/openzfs/module/icp/api/
H A Dkcf_cipher.c55 * CRYPTO_INVALID_PLAINTEXT: bogus 'plaintext' argument.
291 * plaintext: The message to be encrypted
293 * depends on the mechanism, and the plaintext's size.
301 * single-part encryption of 'plaintext' with the mechanism 'mech', using
314 crypto_mechanism_t *mech, crypto_data_t *plaintext, crypto_key_t *key,
335 plaintext, ciphertext, tmpl);
349 crypto_encrypt(crypto_mechanism_t *mech, crypto_data_t *plaintext, argument
365 plaintext->cd_length)) == NULL) {
398 plaintext, ciphertext, spi_ctx_tmpl, KCF_SWFP_RHNDL(crq));
402 mech, key, plaintext, ciphertex
313 crypto_encrypt_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_data_t *plaintext, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_data_t *ciphertext, crypto_call_req_t *crq) argument
469 crypto_encrypt_update(crypto_context_t context, crypto_data_t *plaintext, crypto_data_t *ciphertext, crypto_call_req_t *cr) argument
595 crypto_decrypt_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_data_t *ciphertext, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_data_t *plaintext, crypto_call_req_t *crq) argument
632 crypto_decrypt(crypto_mechanism_t *mech, crypto_data_t *ciphertext, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_data_t *plaintext, crypto_call_req_t *crq) argument
752 crypto_decrypt_update(crypto_context_t context, crypto_data_t *ciphertext, crypto_data_t *plaintext, crypto_call_req_t *cr) argument
812 crypto_decrypt_final(crypto_context_t context, crypto_data_t *plaintext, crypto_call_req_t *cr) argument
849 crypto_encrypt_single(crypto_context_t context, crypto_data_t *plaintext, crypto_data_t *ciphertext, crypto_call_req_t *cr) argument
884 crypto_decrypt_single(crypto_context_t context, crypto_data_t *ciphertext, crypto_data_t *plaintext, crypto_call_req_t *cr) argument
[all...]
/freebsd-13-stable/contrib/subversion/subversion/libsvn_subr/
H A Dcrypto.h68 Note that MASTER may be the plaintext obtained from the user or
70 such as SHA1(plaintext). As long as the same octets are passed to
72 approach is suggested, to avoid keeping the plaintext master in
79 const char *plaintext,
89 svn_crypto__decrypt_password(const char **plaintext,
H A Dcrypto.c393 svn_crypto__decrypt_password(const char **plaintext,
470 /* Copy the non-random bits of the resulting plaintext, skipping the
472 *plaintext = apr_pstrndup(result_pool,
391 svn_crypto__decrypt_password(const char **plaintext, svn_crypto__ctx_t *ctx, const svn_string_t *ciphertext, const svn_string_t *iv, const svn_string_t *salt, const svn_string_t *master, apr_pool_t *result_pool, apr_pool_t *scratch_pool) argument
/freebsd-13-stable/sys/contrib/openzfs/module/icp/include/sys/crypto/
H A Dimpl.h636 #define KCF_PROV_ENCRYPT(pd, ctx, plaintext, ciphertext, req) ( \
638 KCF_PROV_CIPHER_OPS(pd)->encrypt(ctx, plaintext, ciphertext, req) : \
641 #define KCF_PROV_ENCRYPT_UPDATE(pd, ctx, plaintext, ciphertext, req) ( \
643 KCF_PROV_CIPHER_OPS(pd)->encrypt_update(ctx, plaintext, \
652 #define KCF_PROV_ENCRYPT_ATOMIC(pd, session, mech, key, plaintext, ciphertext, \
656 (pd)->pd_prov_handle, session, mech, key, plaintext, ciphertext, \
666 #define KCF_PROV_DECRYPT(pd, ctx, ciphertext, plaintext, req) ( \
668 KCF_PROV_CIPHER_OPS(pd)->decrypt(ctx, ciphertext, plaintext, req) : \
671 #define KCF_PROV_DECRYPT_UPDATE(pd, ctx, ciphertext, plaintext, req) ( \
674 plaintext, re
[all...]
/freebsd-13-stable/tools/regression/net80211/tkip/
H A Dtest_tkip.c133 const u_int8_t *plaintext; member in struct:ciphertest
215 * Craft frame from plaintext data.
221 memcpy(mtod(m, void *), t->plaintext, len);
239 t->plaintext, t->plaintext_len);
242 if (memcmp(mtod(m, const void *), t->plaintext, t->plaintext_len)) {
245 t->plaintext, t->plaintext_len);
278 dumpdata("Plaintext", t->plaintext, t->plaintext_len);
301 t->plaintext, t->plaintext_len);
311 t->plaintext, t->plaintext_len);
314 if (memcmp(mtod(m, const void *), t->plaintext,
[all...]
/freebsd-13-stable/tools/regression/net80211/wep/
H A Dtest_wep.c81 The plaintext consists of the MPDU data, followed by a 4-octet CRC-32
145 const u_int8_t *plaintext; member in struct:ciphertest
218 * Craft frame from plaintext data.
233 t->plaintext, t->plaintext_len);
242 t->plaintext, t->plaintext_len);
244 } else if (memcmp(mtod(m, const void *), t->plaintext, t->plaintext_len)) {
247 t->plaintext, t->plaintext_len);
274 dumpdata("Plaintext", t->plaintext, t->plaintext_len);
/freebsd-13-stable/sys/contrib/openzfs/include/sys/crypto/
H A Dapi.h171 extern int crypto_encrypt(crypto_mechanism_t *mech, crypto_data_t *plaintext,
183 crypto_data_t *plaintext, crypto_data_t *ciphertext,
192 crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_data_t *plaintext,
204 crypto_data_t *ciphertext, crypto_data_t *plaintext,
206 extern int crypto_decrypt_final(crypto_context_t ctx, crypto_data_t *plaintext,
/freebsd-13-stable/tools/regression/net80211/ccmp/
H A Dtest_ccmp.c540 const u_int8_t *plaintext; member in struct:ciphertest
626 * Craft frame from plaintext data.
631 memcpy(mtod(m, void *), t->plaintext, t->plaintext_len);
658 dumpdata("Plaintext", t->plaintext, t->plaintext_len);
669 t->plaintext, t->plaintext_len);
679 t->plaintext, t->plaintext_len);
681 } else if (memcmp(mtod(m, const void *), t->plaintext, t->plaintext_len)) {
685 t->plaintext, t->plaintext_len);
/freebsd-13-stable/crypto/openssh/
H A Dcipher.c56 int plaintext; member in struct:sshcipher_ctx
189 return cc->plaintext;
251 cc->plaintext = (cipher->flags & CFLAG_NONE) != 0;
/freebsd-13-stable/contrib/subversion/subversion/libsvn_fs_fs/
H A Dcached_data.c741 svndiff/plaintext data minus header.
969 /* This is a plaintext, so just return the current rep_state. */
1183 /* The plaintext state, if there is a plaintext. */
1483 /* This is a plaintext, so just return the current rep_state. */
3406 svn_stringbuf_t *plaintext;
3421 plaintext = svn_stringbuf_create_ensure(rs.size, result_pool);
3422 SVN_ERR(svn_io_file_read_full2(rev_file->file, plaintext->data,
3423 rs.size, &plaintext->len, NULL,
3425 plaintext
3405 svn_stringbuf_t *plaintext; local
[all...]
/freebsd-13-stable/contrib/wpa/src/crypto/
H A Dcrypto_module_tests.c38 u8 plaintext[] = { local
96 if (aes_siv_encrypt(key, sizeof(key), plaintext, sizeof(plaintext),
112 if (os_memcmp(out, plaintext, sizeof(plaintext)) != 0) {
422 char *plaintext; member in struct:ecb_test_vector
481 hexstr2bin(tv->plaintext, plain, sizeof(plain)) ||
/freebsd-13-stable/contrib/bearssl/inc/
H A Dbearssl_ssl.h265 * cleartext length, and the address of the first plaintext
276 * \return pointer to plaintext, or `NULL` on error.
301 * \brief Compute maximum plaintext sizes and offsets.
305 * outgoing buffer for plaintext data; that free area is
314 * \param start pointer to start of plaintext offset (updated).
315 * \param end pointer to start of plaintext offset (updated).
323 * This function encrypts the record. The plaintext address and
333 * \param plaintext address of plaintext.
334 * \param len pointer to plaintext lengt
[all...]

Completed in 239 milliseconds