Home
last modified time | relevance | path

Searched refs:u8 (Results 1 – 25 of 26) sorted by relevance

12

/openssl/test/
H A Dmodes_internal_test.c273 static const u8 T1[] = {
282 static const u8 P2[16];
283 static const u8 C2[] = {
288 static const u8 T2[] = {
295 static const u8 K3[] = {
300 static const u8 P3[] = {
316 static const u8 C3[] = {
327 static const u8 T3[] = {
335 static const u8 P4[] = {
346 static const u8 A4[] = {
[all …]
/openssl/crypto/camellia/
H A Dcmll_local.h29 typedef unsigned char u8; typedef
31 int Camellia_Ekeygen(int keyBitLength, const u8 *rawKey,
33 void Camellia_EncryptBlock_Rounds(int grandRounds, const u8 plaintext[],
35 u8 ciphertext[]);
36 void Camellia_DecryptBlock_Rounds(int grandRounds, const u8 ciphertext[],
38 u8 plaintext[]);
39 void Camellia_EncryptBlock(int keyBitLength, const u8 plaintext[],
40 const KEY_TABLE_TYPE keyTable, u8 ciphertext[]);
41 void Camellia_DecryptBlock(int keyBitLength, const u8 ciphertext[],
42 const KEY_TABLE_TYPE keyTable, u8 plaintext[]);
H A Dcamellia.c57 #define PUTU32(p,v) ((p)[0] = (u8)((v) >> 24), (p)[1] = (u8)((v) >> 16), (p)[2] = (u8)((v) >> 8), …
286 int Camellia_Ekeygen(int keyBitLength, const u8 *rawKey, KEY_TABLE_TYPE k) in Camellia_Ekeygen()
403 void Camellia_EncryptBlock_Rounds(int grandRounds, const u8 plaintext[], in Camellia_EncryptBlock_Rounds()
405 u8 ciphertext[]) in Camellia_EncryptBlock_Rounds()
449 void Camellia_EncryptBlock(int keyBitLength, const u8 plaintext[], in Camellia_EncryptBlock()
450 const KEY_TABLE_TYPE keyTable, u8 ciphertext[]) in Camellia_EncryptBlock()
456 void Camellia_DecryptBlock_Rounds(int grandRounds, const u8 ciphertext[], in Camellia_DecryptBlock_Rounds()
458 u8 plaintext[]) in Camellia_DecryptBlock_Rounds()
502 void Camellia_DecryptBlock(int keyBitLength, const u8 ciphertext[], in Camellia_DecryptBlock()
503 const KEY_TABLE_TYPE keyTable, u8 plaintext[]) in Camellia_DecryptBlock()
/openssl/crypto/modes/
H A Dccm128.c31 ctx->nonce.c[0] = ((u8)(L - 1) & 7) | (u8)(((M - 2) / 2) & 7) << 3; in CRYPTO_ccm128_init()
59 ctx->nonce.c[15] = (u8)mlen; in CRYPTO_ccm128_setiv()
82 ctx->cmac.c[1] ^= (u8)alen; in CRYPTO_ccm128_aad()
95 ctx->cmac.c[9] ^= (u8)alen; in CRYPTO_ccm128_aad()
124 u8 c; in ctr64_inc()
148 u8 c[16]; in CRYPTO_ccm128_encrypt()
174 u8 c[16]; in CRYPTO_ccm128_encrypt()
232 u8 c[16]; in CRYPTO_ccm128_decrypt()
254 u8 c[16]; in CRYPTO_ccm128_decrypt()
321 u8 c[16]; in CRYPTO_ccm128_encrypt_ccm64()
[all …]
H A Dxts128.c32 u8 c[16]; in CRYPTO_xts128_encrypt()
86 tweak.c[i] = (u8)c; in CRYPTO_xts128_encrypt()
89 tweak.c[0] ^= (u8)(0x87 & (0 - c)); in CRYPTO_xts128_encrypt()
94 u8 c = inp[i]; in CRYPTO_xts128_encrypt()
107 u8 c[16]; in CRYPTO_xts128_encrypt()
125 tweak1.c[i] = (u8)c; in CRYPTO_xts128_encrypt()
128 tweak1.c[0] ^= (u8)(0x87 & (0 - c)); in CRYPTO_xts128_encrypt()
143 u8 c = inp[16 + i]; in CRYPTO_xts128_encrypt()
H A Dgcm128.c173 nlo = ((const u8 *)Xi)[15]; in gcm_gmult_4bit()
195 nlo = ((const u8 *)Xi)[cnt]; in gcm_gmult_4bit()
216 u8 *p = (u8 *)Xi; in gcm_gmult_4bit()
254 nlo = ((const u8 *)Xi)[15]; in gcm_ghash_4bit()
299 u8 *p = (u8 *)Xi; in gcm_ghash_4bit()
566 u8 *p = ctx->H.c; in CRYPTO_gcm128_init()
1129 u8 c = in[n]; in CRYPTO_gcm128_decrypt()
1144 u8 c; in CRYPTO_gcm128_decrypt()
1396 u8 c = *(in++); in CRYPTO_gcm128_decrypt_ctr32()
1480 u8 c = in[n]; in CRYPTO_gcm128_decrypt_ctr32()
[all …]
H A Dctr128.c34 counter[n] = (u8)c; in ctr128_inc()
145 counter[n] = (u8)c; in ctr96_inc()
/openssl/crypto/aes/
H A Daes_local.h24 …fine PUTU32(ct, st) { (ct)[0] = (u8)((st) >> 24); (ct)[1] = (u8)((st) >> 16); (ct)[2] = (u8)((st) …
34 typedef unsigned char u8; typedef
H A Daes_x86core.c118 #define Te0 (u32)((u64*)((u8*)Te+0))
119 #define Te1 (u32)((u64*)((u8*)Te+3))
120 #define Te2 (u32)((u64*)((u8*)Te+2))
121 #define Te3 (u32)((u64*)((u8*)Te+1))
130 #define Td0 (u32)((u64*)((u8*)Td+0))
131 #define Td1 (u32)((u64*)((u8*)Td+3))
132 #define Td2 (u32)((u64*)((u8*)Td+2))
133 #define Td3 (u32)((u64*)((u8*)Td+1))
266 static const u8 Te4[256] = {
431 static const u8 Td4[256] = {
H A Daes_core.c1235 static const u8 Td4[256] = {
1814 static const u8 Te4[256] = {
/openssl/include/crypto/
H A Dmodes.h28 typedef unsigned char u8; typedef
104 # define PUTU32(p,v) ((p)[0]=(u8)((v)>>24),(p)[1]=(u8)((v)>>16),(p)[2]=(u8)((v)>>8),(p)[3]=(u8)…
111 typedef void (*gcm_ghash_fn)(u64 Xi[2], const u128 Htable[16], const u8 *inp, size_t len);
124 u8 c[16];
144 const u8 *inp, size_t len);
161 u8 c[16];
H A Daes_platform.h96 void gcm_ghash_p8(u64 Xi[2],const u128 Htable[16],const u8 *inp, size_t len);
156 void gcm_ghash_v8(u64 Xi[2],const u128 Htable[16],const u8 *inp, size_t len);
256 void gcm_ghash_avx(u64 Xi[2], const u128 Htable[16], const u8 *in, size_t len);
/openssl/crypto/chacha/
H A Dchacha_enc.c19 typedef unsigned char u8; typedef
22 u8 c[64];
50 (p)[0] = (u8)(v >> 0); \
51 (p)[1] = (u8)(v >> 8); \
52 (p)[2] = (u8)(v >> 16); \
53 (p)[3] = (u8)(v >> 24); \
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_cbc_hmac_sha1_hw.c134 u8 c[128]; in tls1_multi_block_encrypt()
140 u8 *IVs; in tls1_multi_block_encrypt()
202 blocks[i].c[8] = ((u8 *)sctx->md.data)[8]; in tls1_multi_block_encrypt()
203 blocks[i].c[9] = ((u8 *)sctx->md.data)[9]; in tls1_multi_block_encrypt()
206 blocks[i].c[11] = (u8)(len >> 8); in tls1_multi_block_encrypt()
207 blocks[i].c[12] = (u8)(len); in tls1_multi_block_encrypt()
352 out0[0] = ((u8 *)sctx->md.data)[8]; in tls1_multi_block_encrypt()
353 out0[1] = ((u8 *)sctx->md.data)[9]; in tls1_multi_block_encrypt()
354 out0[2] = ((u8 *)sctx->md.data)[10]; in tls1_multi_block_encrypt()
355 out0[3] = (u8)(len >> 8); in tls1_multi_block_encrypt()
[all …]
H A Dcipher_aes_cbc_hmac_sha256_hw.c138 u8 c[128]; in tls1_multi_block_encrypt()
144 u8 *IVs; in tls1_multi_block_encrypt()
210 blocks[i].c[8] = ((u8 *)sctx->md.data)[8]; in tls1_multi_block_encrypt()
211 blocks[i].c[9] = ((u8 *)sctx->md.data)[9]; in tls1_multi_block_encrypt()
214 blocks[i].c[11] = (u8)(len >> 8); in tls1_multi_block_encrypt()
215 blocks[i].c[12] = (u8)(len); in tls1_multi_block_encrypt()
375 out0[0] = ((u8 *)sctx->md.data)[8]; in tls1_multi_block_encrypt()
376 out0[1] = ((u8 *)sctx->md.data)[9]; in tls1_multi_block_encrypt()
377 out0[2] = ((u8 *)sctx->md.data)[10]; in tls1_multi_block_encrypt()
378 out0[3] = (u8)(len >> 8); in tls1_multi_block_encrypt()
[all …]
/openssl/crypto/evp/
H A De_aes_cbc_hmac_sha1.c172 u8 c[128]; in tls1_1_multi_block_encrypt()
178 u8 *IVs; in tls1_1_multi_block_encrypt()
240 blocks[i].c[8] = ((u8 *)key->md.data)[8]; in tls1_1_multi_block_encrypt()
241 blocks[i].c[9] = ((u8 *)key->md.data)[9]; in tls1_1_multi_block_encrypt()
244 blocks[i].c[11] = (u8)(len >> 8); in tls1_1_multi_block_encrypt()
245 blocks[i].c[12] = (u8)(len); in tls1_1_multi_block_encrypt()
390 out0[0] = ((u8 *)key->md.data)[8]; in tls1_1_multi_block_encrypt()
391 out0[1] = ((u8 *)key->md.data)[9]; in tls1_1_multi_block_encrypt()
392 out0[2] = ((u8 *)key->md.data)[10]; in tls1_1_multi_block_encrypt()
393 out0[3] = (u8)(len >> 8); in tls1_1_multi_block_encrypt()
[all …]
H A De_aes_cbc_hmac_sha256.c166 u8 c[128]; in tls1_1_multi_block_encrypt()
172 u8 *IVs; in tls1_1_multi_block_encrypt()
238 blocks[i].c[8] = ((u8 *)key->md.data)[8]; in tls1_1_multi_block_encrypt()
239 blocks[i].c[9] = ((u8 *)key->md.data)[9]; in tls1_1_multi_block_encrypt()
242 blocks[i].c[11] = (u8)(len >> 8); in tls1_1_multi_block_encrypt()
243 blocks[i].c[12] = (u8)(len); in tls1_1_multi_block_encrypt()
403 out0[0] = ((u8 *)key->md.data)[8]; in tls1_1_multi_block_encrypt()
404 out0[1] = ((u8 *)key->md.data)[9]; in tls1_1_multi_block_encrypt()
405 out0[2] = ((u8 *)key->md.data)[10]; in tls1_1_multi_block_encrypt()
406 out0[3] = (u8)(len >> 8); in tls1_1_multi_block_encrypt()
[all …]
/openssl/crypto/poly1305/
H A Dpoly1305_ieee754.c55 typedef unsigned char u8; typedef
85 # define U32TO8(p,v) ((p)[0] = (u8)(v), (p)[1] = (u8)((v)>>8), \
86 (p)[2] = (u8)((v)>>16), (p)[3] = (u8)((v)>>24) )
H A Dpoly1305_base2_44.c18 typedef unsigned char u8; typedef
/openssl/crypto/ec/
H A Decp_nistp224.c52 typedef uint8_t u8; typedef
87 typedef u8 felem_bytearray[28];
311 static void bin28_to_felem(felem out, const u8 in[28]) in bin28_to_felem()
319 static void felem_to_bin28(u8 out[28], const felem in) in felem_to_bin28()
1141 const unsigned num_points, const u8 *g_scalar, in batch_mul()
1150 u8 sign, digit; in batch_mul()
H A Decp_nistp521.c52 typedef uint8_t u8; typedef
61 typedef u8 felem_bytearray[66];
143 static void bin66_to_felem(felem out, const u8 in[66]) in bin66_to_felem()
160 static void felem_to_bin66(u8 out[66], const felem in) in felem_to_bin66()
1584 const unsigned num_points, const u8 *g_scalar, in batch_mul()
1592 u8 sign, digit; in batch_mul()
H A Decp_nistp256.c53 typedef uint8_t u8; typedef
63 typedef u8 felem_bytearray[32];
129 static void bin32_to_felem(felem out, const u8 in[32]) in bin32_to_felem()
141 static void smallfelem_to_bin32(u8 out[32], const smallfelem in) in smallfelem_to_bin32()
1674 const unsigned num_points, const u8 *g_scalar, in batch_mul()
1683 u8 sign, digit; in batch_mul()
/openssl/crypto/whrlpool/
H A Dwp_block.c49 typedef unsigned char u8; typedef
225 u8 c[(256 * N + ROUNDS) * sizeof(u64)];
502 const u8 *p = inp; in whirlpool_block()
505 u8 c[64]; in whirlpool_block()
/openssl/providers/implementations/rands/
H A Ddrbg_ctr.c66 p[n] = (u8)c; in inc_128()
372 counter[n] = (u8)c; in ctr96_inc()
/openssl/util/
H A Dindent.pro505 -T u8

Completed in 115 milliseconds

12