HomeSort by relevance Sort by last modified time
    Searched defs:aead_ctx (Results 1 - 4 of 4) sorted by null

  /external/boringssl/src/ssl/
ssl_aead_ctx.cc 92 UniquePtr<SSLAEADContext> aead_ctx = local
94 if (!aead_ctx) {
99 assert(aead_ctx->ProtocolVersion() == protocol_version);
102 aead_ctx->ctx_.get(), aead, enc_key.data(), enc_key.size(),
110 aead_ctx->variable_nonce_len_ = (uint8_t)EVP_AEAD_nonce_length(aead);
112 assert(fixed_iv.size() <= sizeof(aead_ctx->fixed_nonce_));
113 OPENSSL_memcpy(aead_ctx->fixed_nonce_, fixed_iv.data(), fixed_iv.size());
114 aead_ctx->fixed_nonce_len_ = fixed_iv.size();
118 aead_ctx->xor_fixed_nonce_ = true;
119 aead_ctx->variable_nonce_len_ = 8
    [all...]
t1_enc.cc 282 UniquePtr<SSLAEADContext> aead_ctx = SSLAEADContext::Create( local
284 if (!aead_ctx) {
289 return ssl->method->set_read_state(ssl, std::move(aead_ctx));
292 return ssl->method->set_write_state(ssl, std::move(aead_ctx));
  /external/boringssl/src/fipstools/
test_fips.c 100 EVP_AEAD_CTX aead_ctx; local
101 if (!EVP_AEAD_CTX_init(&aead_ctx, EVP_aead_aes_128_gcm(), kAESKey,
110 if (!EVP_AEAD_CTX_seal(&aead_ctx, output, &out_len, sizeof(output), nonce,
122 if (!EVP_AEAD_CTX_open(&aead_ctx, output, &out_len, sizeof(output), nonce,
131 EVP_AEAD_CTX_cleanup(&aead_ctx);
  /external/boringssl/src/crypto/fipsmodule/self_check/
self_check.c 382 EVP_AEAD_CTX aead_ctx; local
383 EVP_AEAD_CTX_zero(&aead_ctx);
420 if (!EVP_AEAD_CTX_init(&aead_ctx, EVP_aead_aes_128_gcm(), kAESKey,
426 if (!EVP_AEAD_CTX_seal(&aead_ctx, output, &out_len, sizeof(output), nonce,
435 if (!EVP_AEAD_CTX_open(&aead_ctx, output, &out_len, sizeof(output), nonce,
573 EVP_AEAD_CTX_cleanup(&aead_ctx);

Completed in 79 milliseconds