Searched refs:aad (Results 1 - 10 of 10) sorted by relevance

/openbsd-current/sys/net80211/
H A Dieee80211_crypto_bip.c91 struct ieee80211_bip_frame aad; local
103 aad.i_fc[0] = wh->i_fc[0];
104 aad.i_fc[1] = wh->i_fc[1] & ~(IEEE80211_FC1_RETRY |
107 IEEE80211_ADDR_COPY(aad.i_addr1, wh->i_addr1);
108 IEEE80211_ADDR_COPY(aad.i_addr2, wh->i_addr2);
109 IEEE80211_ADDR_COPY(aad.i_addr3, wh->i_addr3);
112 AES_CMAC_Update(&ctx->cmac, (u_int8_t *)&aad, sizeof aad);
157 struct ieee80211_bip_frame aad; local
186 aad
[all...]
H A Dieee80211_crypto_ccmp.c85 u_int8_t *aad; local
90 aad = &auth[2]; /* skip l(a), will be filled later */
91 *aad = wh->i_fc[0];
95 *aad &= ~IEEE80211_FC0_SUBTYPE_MASK |
97 aad++;
99 *aad = wh->i_fc[1];
100 *aad &= ~(IEEE80211_FC1_RETRY | IEEE80211_FC1_PWR_MGT |
104 *aad &= ~IEEE80211_FC1_ORDER;
105 aad++;
106 IEEE80211_ADDR_COPY(aad, w
[all...]
/openbsd-current/lib/libfido2/src/
H A Daes256.c115 const fido_blob_t *aad, const fido_blob_t *in, fido_blob_t *out,
125 if (nonce->len != 12 || key->len != 32 || aad->len > UINT_MAX) {
127 nonce->len, key->len, aad->len);
162 if (EVP_Cipher(ctx, NULL, aad->ptr, (u_int)aad->len) < 0 ||
205 const fido_blob_t *aad, const fido_blob_t *in, fido_blob_t *out)
207 return aes256_gcm(key, nonce, aad, in, out, 1);
212 const fido_blob_t *aad, const fido_blob_t *in, fido_blob_t *out)
214 return aes256_gcm(key, nonce, aad, in, out, 0);
114 aes256_gcm(const fido_blob_t *key, const fido_blob_t *nonce, const fido_blob_t *aad, const fido_blob_t *in, fido_blob_t *out, int encrypt) argument
204 aes256_gcm_enc(const fido_blob_t *key, const fido_blob_t *nonce, const fido_blob_t *aad, const fido_blob_t *in, fido_blob_t *out) argument
211 aes256_gcm_dec(const fido_blob_t *key, const fido_blob_t *nonce, const fido_blob_t *aad, const fido_blob_t *in, fido_blob_t *out) argument
H A Dlargeblob.c49 largeblob_aad(fido_blob_t *aad, uint64_t size) argument
60 return fido_blob_set(aad, buf, sizeof(buf));
66 fido_blob_t *plaintext = NULL, *aad = NULL; local
70 (aad = fido_blob_new()) == NULL) {
74 if (largeblob_aad(aad, blob->origsiz) < 0) {
78 if (aes256_gcm_dec(key, &blob->nonce, aad, &blob->ciphertext,
86 fido_blob_free(&aad);
120 fido_blob_t *plaintext = NULL, *aad = NULL; local
124 (aad = fido_blob_new()) == NULL) {
132 if (largeblob_aad(aad, bod
[all...]
/openbsd-current/regress/sys/crypto/gmac/
H A Dgmac_test.c49 /* aad */
63 /* aad */
77 /* aad */
94 /* aad */
116 /* aad */
131 /* aad */
146 /* aad */
164 /* aad */
186 /* aad */
201 /* aad */
637 dogmac(const unsigned char *key, size_t klen, const unsigned char *iv, size_t ivlen, const unsigned char *aad, size_t aadlen, const unsigned char *in, unsigned char *out, size_t len) argument
[all...]
/openbsd-current/lib/libcrypto/modes/
H A Dmodes.h72 int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx, const unsigned char *aad,
98 const unsigned char *aad, size_t alen);
H A Dccm128.c110 const unsigned char *aad, size_t alen)
150 for (; i < 16 && alen; ++i, ++aad, --alen)
151 ctx->cmac.c[i] ^= *aad;
109 CRYPTO_ccm128_aad(CCM128_CONTEXT *ctx, const unsigned char *aad, size_t alen) argument
H A Dgcm128.c756 CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx, const unsigned char *aad, size_t len) argument
780 ctx->Xi.c[n] ^= *(aad++);
794 GHASH(ctx, aad, i);
795 aad += i;
801 ctx->Xi.c[i] ^= aad[i];
803 aad += 16;
810 ctx->Xi.c[i] ^= aad[i];
/openbsd-current/regress/sys/crypto/chachapoly/
H A Dchachapoly_test.c47 /* aad */
79 /* aad */
145 /* aad */
177 /* aad */
227 /* aad */
255 /* aad */
274 /* aad */
317 const unsigned char *aad, size_t aadlen,
333 memcpy(blk, aad + i, MINIMUM(aadlen - i, POLY1305_BLOCK_LEN));
315 dopoly(const unsigned char *key, size_t klen, const unsigned char *iv, size_t ivlen, const unsigned char *aad, size_t aadlen, const unsigned char *in, unsigned char *out, size_t len) argument
/openbsd-current/sbin/iked/
H A Dikev2_msg.c407 struct ibuf *aad)
469 cipher_aad(sa->sa_encr, ibuf_data(aad), ibuf_size(aad),
406 ikev2_msg_encrypt(struct iked *env, struct iked_sa *sa, struct ibuf *src, struct ibuf *aad) argument

Completed in 224 milliseconds