Searched refs:aad (Results 1 - 19 of 19) sorted by last modified time

/freebsd-11-stable/sys/opencrypto/
H A Dcryptodev.h260 c_caddr_t aad; /* additional authenticated data */ member in struct:crypt_aead
H A Dcryptodev.c1010 if ((error = copyin(caead->aad, cod->uio.uio_iov[0].iov_base,
/freebsd-11-stable/contrib/wpa/wpa_supplicant/
H A Dmesh_rsn.c540 const u8 *aad[] = { rsn->wpa_s->own_addr, sta->addr, cat }; local
621 aad, aad_len, mic_payload)) {
644 const u8 *aad[] = { sta->addr, wpa_s->own_addr, cat }; local
694 aad, aad_len, ampe_buf)) {
/freebsd-11-stable/contrib/wpa/src/rsn_supp/
H A Dwpa.c104 const u8 *aad[1]; local
140 aad[0] = buf;
144 1, aad, aad_len, key_data) < 0) {
2124 const u8 *aad[1]; local
2150 aad[0] = buf;
2153 1, aad, aad_len, tmp) < 0) {
/freebsd-11-stable/contrib/wpa/src/crypto/
H A Daes_wrap.h55 const u8 *aad, size_t aad_len,
60 const u8 *aad, size_t aad_len, const u8 *tag,
64 const u8 *aad, size_t aad_len, u8 *tag);
67 const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth);
70 const u8 *aad, size_t aad_len, const u8 *auth,
H A Daes-ccm.c29 const u8 *aad, size_t aad_len, size_t plain_len,
50 os_memcpy(aad_buf + 2, aad, aad_len);
150 const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth)
163 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, plain_len, x);
180 const u8 *aad, size_t aad_len, const u8 *auth, u8 *plain)
201 aes_ccm_auth_start(aes, M, L, nonce, aad, aad_len, crypt_len, x);
28 aes_ccm_auth_start(void *aes, size_t M, size_t L, const u8 *nonce, const u8 *aad, size_t aad_len, size_t plain_len, u8 *x) argument
148 aes_ccm_ae(const u8 *key, size_t key_len, const u8 *nonce, size_t M, const u8 *plain, size_t plain_len, const u8 *aad, size_t aad_len, u8 *crypt, u8 *auth) argument
178 aes_ccm_ad(const u8 *key, size_t key_len, const u8 *nonce, size_t M, const u8 *crypt, size_t crypt_len, const u8 *aad, size_t aad_len, const u8 *auth, u8 *plain) argument
H A Daes-gcm.c229 static void aes_gcm_ghash(const u8 *H, const u8 *aad, size_t aad_len, argument
241 ghash(H, aad, aad_len, S);
256 const u8 *aad, size_t aad_len, u8 *crypt, u8 *tag)
272 aes_gcm_ghash(H, aad, aad_len, crypt, plain_len, S);
290 const u8 *aad, size_t aad_len, const u8 *tag, u8 *plain)
306 aes_gcm_ghash(H, aad, aad_len, crypt, crypt_len, S);
323 const u8 *aad, size_t aad_len, u8 *tag)
325 return aes_gcm_ae(key, key_len, iv, iv_len, NULL, 0, aad, aad_len, NULL,
254 aes_gcm_ae(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *plain, size_t plain_len, const u8 *aad, size_t aad_len, u8 *crypt, u8 *tag) argument
288 aes_gcm_ad(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *crypt, size_t crypt_len, const u8 *aad, size_t aad_len, const u8 *tag, u8 *plain) argument
322 aes_gmac(const u8 *key, size_t key_len, const u8 *iv, size_t iv_len, const u8 *aad, size_t aad_len, u8 *tag) argument
/freebsd-11-stable/contrib/wpa/src/ap/
H A Dwpa_auth.c1537 const u8 *aad[1]; local
1548 aad[0] = (u8 *) hdr;
1551 1, aad, aad_len, key_mic + 2) < 0) {
2332 const u8 *aad[1]; local
2353 aad[0] = buf;
2356 1, aad, aad_len, tmp) < 0) {
2482 const u8 *aad[5]; local
2528 aad[0] = mgmt->sa;
2531 aad[1] = mgmt->da;
2534 aad[
2572 const u8 *aad[5]; local
[all...]
/freebsd-11-stable/crypto/openssl/ssl/
H A Ds3_pkt.c705 unsigned char aad[13]; local
758 memcpy(aad, s->s3->write_sequence, 8);
759 aad[8] = type;
760 aad[9] = (unsigned char)(s->version >> 8);
761 aad[10] = (unsigned char)(s->version);
762 aad[11] = 0;
763 aad[12] = 0;
765 mb_param.inp = aad;
/freebsd-11-stable/crypto/openssl/crypto/evp/
H A Devp_test.c138 const unsigned char *aad, int an,
155 hexdump(stdout, "AAD", aad, an);
183 if (an && !EVP_EncryptUpdate(&ctx, NULL, &outl, aad, an)) {
214 if (an && !EVP_EncryptUpdate(&ctx, NULL, &outl, aad, an)) {
298 if (an && !EVP_DecryptUpdate(&ctx, NULL, &outl, aad, an)) {
330 if (an && !EVP_DecryptUpdate(&ctx, NULL, &outl, aad, an)) {
383 const unsigned char *aad, int an,
392 test1(c, key, kn, iv, in, plaintext, pn, ciphertext, cn, aad, an, tag, tn,
503 unsigned char *iv, *key, *plaintext, *ciphertext, *aad, *tag; local
522 tag = aad
134 test1(const EVP_CIPHER *c, const unsigned char *key, int kn, const unsigned char *iv, int in, const unsigned char *plaintext, int pn, const unsigned char *ciphertext, int cn, const unsigned char *aad, int an, const unsigned char *tag, int tn, int encdec) argument
379 test_cipher(const char *cipher, const unsigned char *key, int kn, const unsigned char *iv, int in, const unsigned char *plaintext, int pn, const unsigned char *ciphertext, int cn, const unsigned char *aad, int an, const unsigned char *tag, int tn, int encdec) argument
[all...]
/freebsd-11-stable/tests/sys/opencrypto/
H A Dcryptotest.py96 aad = data['AAD'].decode('hex')
112 rct, rtag = c.encrypt(pt, iv, aad)
121 args = (ct, iv, aad, tag)
H A Dcryptodev.py101 ('aad', 'P', 0),
224 def _doaead(self, op, src, aad, iv, tag=None):
233 caead.aadlen = len(aad)
234 saad = array.array('B', aad)
235 caead.aad = saad.buffer_info()[0]
300 def encrypt(self, data, iv, aad=None):
301 if aad is None:
304 return self._doaead(COP_ENCRYPT, data, aad,
307 def decrypt(self, data, iv, aad=None, tag=None):
308 if aad i
[all...]
/freebsd-11-stable/tools/tools/crypto/
H A Dcryptocheck.c68 * cryptocheck [-vz] [-A aad length] [-a algorithm] [-d dev] [size ...]
599 const char *aad, size_t aad_len, const char *input, char *output,
633 caead.aad = (char *)aad;
677 char *aad, *buffer, *cleartext, *ciphertext; local
794 const char *iv, const char *aad, size_t aad_len, const char *input,
809 if (aad != NULL) {
810 if (EVP_EncryptUpdate(ctx, NULL, &outl, (const u_char *)aad,
812 errx(1, "OpenSSL %s (%zu) aad update failed: %s",
837 size_t iv_len, const char *aad, size_
597 ocf_authenc(struct alg *alg, const char *cipher_key, size_t cipher_key_len, const char *iv, size_t iv_len, const char *auth_key, size_t auth_key_len, const char *aad, size_t aad_len, const char *input, char *output, size_t size, char *digest, int enc, int *cridp) argument
793 openssl_gcm_encrypt(struct alg *alg, const EVP_CIPHER *cipher, const char *key, const char *iv, const char *aad, size_t aad_len, const char *input, char *output, size_t size, char *tag) argument
836 ocf_gcm(struct alg *alg, const char *key, size_t key_len, const char *iv, size_t iv_len, const char *aad, size_t aad_len, const char *input, char *output, size_t size, char *tag, int enc, int *cridp) argument
889 openssl_gcm_decrypt(struct alg *alg, const EVP_CIPHER *cipher, const char *key, const char *iv, const char *aad, size_t aad_len, const char *input, char *output, size_t size, char *tag) argument
936 char *aad, *buffer, *cleartext, *ciphertext; local
[all...]
/freebsd-11-stable/crypto/openssl/apps/
H A Dspeed.c2800 unsigned char aad[EVP_AEAD_TLS1_AAD_LEN]; local
2805 memset(aad, 0, 8); /* avoid uninitialized values */
2806 aad[8] = 23; /* SSL3_RT_APPLICATION_DATA */
2807 aad[9] = 3; /* version */
2808 aad[10] = 2;
2809 aad[11] = 0; /* length */
2810 aad[12] = 0;
2812 mb_param.inp = aad;
2832 aad[11] = (unsigned char)(len >> 8);
2833 aad[1
[all...]
/freebsd-11-stable/contrib/netbsd-tests/bin/sh/
H A Dt_option.sh245 for f in a b c d e f aa ab ac ad ae aaa aab aac aad aba abc bbb ccc
/freebsd-11-stable/crypto/openssl/crypto/modes/
H A Dccm128.c108 const unsigned char *aad, size_t alen)
147 for (; i < 16 && alen; ++i, ++aad, --alen)
148 ctx->cmac.c[i] ^= *aad;
107 CRYPTO_ccm128_aad(CCM128_CONTEXT *ctx, const unsigned char *aad, size_t alen) argument
H A Dgcm128.c975 int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx, const unsigned char *aad, argument
1000 ctx->Xi.c[n] ^= *(aad++);
1013 GHASH(ctx, aad, i);
1014 aad += i;
1020 ctx->Xi.c[i] ^= aad[i];
1022 aad += 16;
1029 ctx->Xi.c[i] ^= aad[i];
H A Dmodes.h104 int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx, const unsigned char *aad,
130 void CRYPTO_ccm128_aad(CCM128_CONTEXT *ctx, const unsigned char *aad,
/freebsd-11-stable/sys/net80211/
H A Dieee80211_crypto_ccmp.c313 uint8_t b0[AES_BLOCK_LEN], uint8_t aad[2 * AES_BLOCK_LEN],
342 aad[0] = 0; /* AAD length >> 8 */
343 /* NB: aad[1] set below */
344 aad[2] = wh->i_fc[0] & 0x8f; /* XXX magic #s */
345 aad[3] = wh->i_fc[1] & 0xc7; /* XXX magic #s */
347 memcpy(aad + 4, wh->i_addr1, 3 * IEEE80211_ADDR_LEN);
348 aad[22] = wh->i_seq[0] & IEEE80211_SEQ_FRAG_MASK;
349 aad[23] = 0; /* all bits masked */
361 IEEE80211_ADDR_COPY(aad + 24,
366 aad[3
422 uint8_t aad[2 * AES_BLOCK_LEN], b0[AES_BLOCK_LEN], b[AES_BLOCK_LEN], local
566 uint8_t aad[2 * AES_BLOCK_LEN]; local
[all...]

Completed in 213 milliseconds