Home
last modified time | relevance | path

Searched refs:nonce (Results 1 – 25 of 124) sorted by relevance

12345

/openbmc/linux/include/crypto/
H A Dchacha20poly1305.h20 const u64 nonce,
25 const u8 *ad, const size_t ad_len, const u64 nonce,
30 const u8 nonce[XCHACHA20POLY1305_NONCE_SIZE],
35 const size_t ad_len, const u8 nonce[XCHACHA20POLY1305_NONCE_SIZE],
40 const u64 nonce,
45 const u64 nonce,
/openbmc/linux/lib/crypto/
H A Dchacha20poly1305.c42 memcpy(iv + 8, nonce + 16, 8); in xchacha_init()
47 chacha_init(chacha_state, k, nonce); in xchacha_init()
92 const u64 nonce, in chacha20poly1305_encrypt() argument
102 iv[1] = cpu_to_le64(nonce); in chacha20poly1305_encrypt()
170 const u64 nonce, in chacha20poly1305_decrypt() argument
181 iv[1] = cpu_to_le64(nonce); in chacha20poly1305_decrypt()
211 const u64 nonce, in chacha20poly1305_crypt_sg_inplace() argument
242 b.iv[1] = cpu_to_le64(nonce); in chacha20poly1305_crypt_sg_inplace()
335 const u64 nonce, in chacha20poly1305_encrypt_sg_inplace() argument
339 nonce, key, 1); in chacha20poly1305_encrypt_sg_inplace()
[all …]
H A Dpoly1305-donna64.c111 void poly1305_core_emit(const struct poly1305_state *state, const u32 nonce[4], in poly1305_core_emit()
162 if (likely(nonce)) { in poly1305_core_emit()
164 t0 = ((u64)nonce[1] << 32) | nonce[0]; in poly1305_core_emit()
165 t1 = ((u64)nonce[3] << 32) | nonce[2]; in poly1305_core_emit()
H A Dpoly1305-donna32.c120 void poly1305_core_emit(const struct poly1305_state *state, const u32 nonce[4], in poly1305_core_emit()
188 if (likely(nonce)) { in poly1305_core_emit()
190 f = (u64)h0 + nonce[0]; in poly1305_core_emit()
192 f = (u64)h1 + nonce[1] + (f >> 32); in poly1305_core_emit()
194 f = (u64)h2 + nonce[2] + (f >> 32); in poly1305_core_emit()
196 f = (u64)h3 + nonce[3] + (f >> 32); in poly1305_core_emit()
/openbmc/linux/net/ceph/
H A Ddecode.c28 ceph_decode_copy_safe(p, end, &addr->nonce, sizeof(addr->nonce), bad); in ceph_decode_entity_addr_versioned()
63 ceph_decode_copy_safe(p, end, &addr->nonce, sizeof(addr->nonce), bad); in ceph_decode_entity_addr_legacy()
185 sizeof(addr->nonce) + in ceph_encode_entity_addr()
188 ceph_encode_copy(p, &addr->nonce, sizeof(addr->nonce)); in ceph_encode_entity_addr()
/openbmc/linux/include/net/
H A Damt.h117 __be32 nonce; member
132 __be32 nonce; member
152 __be32 nonce; member
173 __be32 nonce; member
190 __be32 nonce; member
249 __be32 nonce; member
356 __be32 nonce; member
/openbmc/qemu/hw/usb/
H A Du2f-passthru.c53 uint8_t nonce[NONCE_SIZE]; member
163 const uint8_t nonce[NONCE_SIZE]) in u2f_transaction_get_from_nonce()
169 && memcmp(nonce, key->current_transactions[index].nonce, in u2f_transaction_get_from_nonce()
205 const uint8_t nonce[NONCE_SIZE]) in u2f_transaction_add()
229 if (nonce != NULL) { in u2f_transaction_add()
230 memcpy(transaction->nonce, nonce, NONCE_SIZE); in u2f_transaction_add()
289 if (memcmp(transaction->nonce, packet_init->data, NONCE_SIZE) in u2f_passthru_recv_from_host()
/openbmc/linux/drivers/crypto/nx/
H A Dnx-aes-gcm.c67 char *nonce = nx_ctx->priv.gcm.nonce; in gcm4106_aes_nx_set_key() local
79 memcpy(nonce, in_key + key_len, 4); in gcm4106_aes_nx_set_key()
442 char *nonce = nx_ctx->priv.gcm.nonce; in gcm4106_aes_nx_encrypt() local
444 memcpy(iv, nonce, NX_GCM4106_NONCE_LEN); in gcm4106_aes_nx_encrypt()
459 char *nonce = nx_ctx->priv.gcm.nonce; in gcm4106_aes_nx_decrypt() local
461 memcpy(iv, nonce, NX_GCM4106_NONCE_LEN); in gcm4106_aes_nx_decrypt()
H A Dnx.h92 u8 nonce[NX_GCM4106_NONCE_LEN]; member
106 u8 nonce[NX_CCM4309_NONCE_LEN]; member
114 u8 nonce[CTR_RFC3686_NONCE_SIZE]; member
H A Dnx-aes-ctr.c63 memcpy(nx_ctx->priv.ctr.nonce, in ctr3686_aes_nx_set_key()
121 memcpy(iv, nx_ctx->priv.ctr.nonce, CTR_RFC3686_NONCE_SIZE); in ctr3686_aes_nx_crypt()
/openbmc/linux/fs/crypto/
H A Dpolicy.c112 if (mode->ivsize < offsetofend(union fscrypt_iv, nonce)) { in supported_direct_key_modes()
302 const u8 nonce[FSCRYPT_FILE_NONCE_SIZE]) in fscrypt_new_context()
320 memcpy(ctx->nonce, nonce, FSCRYPT_FILE_NONCE_SIZE); in fscrypt_new_context()
336 memcpy(ctx->nonce, nonce, FSCRYPT_FILE_NONCE_SIZE); in fscrypt_new_context()
432 u8 nonce[FSCRYPT_FILE_NONCE_SIZE]; in set_encryption_policy() local
470 get_random_bytes(nonce, FSCRYPT_FILE_NONCE_SIZE); in set_encryption_policy()
471 ctxsize = fscrypt_new_context(&ctx, policy, nonce); in set_encryption_policy()
H A Dfscrypt_private.h42 u8 nonce[FSCRYPT_FILE_NONCE_SIZE]; member
52 u8 nonce[FSCRYPT_FILE_NONCE_SIZE]; member
100 return ctx->v1.nonce; in fscrypt_context_nonce()
102 return ctx->v2.nonce; in fscrypt_context_nonce()
290 u8 nonce[FSCRYPT_FILE_NONCE_SIZE]; member
/openbmc/linux/drivers/gpu/drm/radeon/
H A Dvce_v1_0.c47 uint32_t nonce[4]; member
190 data[0] = sign->val[i].nonce[0]; in vce_v1_0_load_fw()
191 data[1] = sign->val[i].nonce[1]; in vce_v1_0_load_fw()
192 data[2] = sign->val[i].nonce[2]; in vce_v1_0_load_fw()
193 data[3] = sign->val[i].nonce[3]; in vce_v1_0_load_fw()
/openbmc/linux/drivers/crypto/caam/
H A Dcaamalg_desc.h60 u32 *nonce, const u32 ctx1_iv_off,
66 const bool is_rfc3686, u32 *nonce,
72 u32 *nonce, const u32 ctx1_iv_off,
H A Dcaamalg_desc.c213 const bool is_rfc3686, u32 *nonce, int era) in init_sh_desc_key_aead() argument
255 append_load_as_imm(desc, nonce, CTR_RFC3686_NONCE_SIZE, in init_sh_desc_key_aead()
291 u32 *nonce, const u32 ctx1_iv_off, const bool is_qi, in cnstr_shdsc_aead_encap() argument
295 init_sh_desc_key_aead(desc, cdata, adata, is_rfc3686, nonce, era); in cnstr_shdsc_aead_encap()
386 const bool is_rfc3686, u32 *nonce, in cnstr_shdsc_aead_decap() argument
390 init_sh_desc_key_aead(desc, cdata, adata, is_rfc3686, nonce, era); in cnstr_shdsc_aead_decap()
503 u32 *nonce, const u32 ctx1_iv_off, in cnstr_shdsc_aead_givencap() argument
1398 const u8 *nonce = cdata->key_virt + cdata->keylen; in cnstr_shdsc_skcipher_encap() local
1400 append_load_as_imm(desc, nonce, CTR_RFC3686_NONCE_SIZE, in cnstr_shdsc_skcipher_encap()
1473 const u8 *nonce = cdata->key_virt + cdata->keylen; in cnstr_shdsc_skcipher_decap() local
[all …]
/openbmc/linux/tools/crypto/ccp/
H A Ddbc.c34 memcpy(nonce_out, tmp.nonce, sizeof(tmp.nonce)); in get_nonce()
H A Ddbc_cli.py98 nonce = get_nonce(d, sig)
99 print("Nonce: %s" % _pretty_buffer(bytes(nonce)))
/openbmc/linux/arch/x86/crypto/
H A Dpoly1305_glue.c23 const u32 nonce[4]);
25 const u32 nonce[4]);
124 const u32 nonce[4]) in poly1305_simd_emit()
127 poly1305_emit_x86_64(ctx, mac, nonce); in poly1305_simd_emit()
129 poly1305_emit_avx(ctx, mac, nonce); in poly1305_simd_emit()
/openbmc/linux/include/linux/ceph/
H A Dmsgr.h86 __le32 nonce; /* unique id for process (e.g. pid) */ member
94 lhs->nonce == rhs->nonce; in ceph_addr_equal_no_type()
/openbmc/linux/net/dccp/
H A Dackvec.h130 nonce:1; member
134 int dccp_ackvec_parsed_add(struct list_head *head, u8 *vec, u8 len, u8 nonce);
/openbmc/linux/arch/powerpc/perf/
H A Dhv-24x7.c522 int nonce) in event_to_attr() argument
539 if (!nonce) in event_to_attr()
544 (int)event_name_len, ev_name, nonce); in event_to_attr()
562 int nonce) in event_to_desc_attr() argument
572 return device_str_attr_create(name, nl, nonce, desc, dl); in event_to_desc_attr()
586 return device_str_attr_create(name, nl, nonce, desc, dl); in event_to_long_desc_attr()
590 struct hv_24x7_event_data *event, int nonce) in event_data_to_attrs() argument
592 *attrs = event_to_attr(ix, event, event->domain, nonce); in event_data_to_attrs()
946 int nonce; in create_events_from_catalog() local
962 event, nonce); in create_events_from_catalog()
[all …]
/openbmc/linux/net/mac80211/
H A Daes_gmac.c17 int ieee80211_aes_gmac(struct crypto_aead *tfm, const u8 *aad, u8 *nonce, in ieee80211_aes_gmac() argument
55 memcpy(iv, nonce, GMAC_NONCE_LEN); in ieee80211_aes_gmac()
/openbmc/linux/tools/testing/selftests/tpm2/
H A Dtpm2.py251 def __init__(self, session_handle=TPM2_RS_PW, nonce=bytes(), argument
254 self.nonce = nonce
259 fmt = '>I H%us B H%us' % (len(self.nonce), len(self.hmac))
260 return struct.pack(fmt, self.session_handle, len(self.nonce),
261 self.nonce, self.session_attributes, len(self.hmac),
265 fmt = '>I H%us B H%us' % (len(self.nonce), len(self.hmac))
/openbmc/linux/drivers/net/wireguard/
H A Dsend.c208 header->counter = cpu_to_le64(PACKET_CB(skb)->nonce); in encrypt_packet()
217 PACKET_CB(skb)->nonce, in encrypt_packet()
379 PACKET_CB(skb)->nonce = in wg_packet_send_staged_packets()
381 if (unlikely(PACKET_CB(skb)->nonce >= REJECT_AFTER_MESSAGES)) in wg_packet_send_staged_packets()
/openbmc/linux/crypto/
H A Dvmac.c71 } nonce; member
501 memcpy(&dctx->nonce.bytes[dctx->nonce_size], p, n); in vmac_update()
578 if (dctx->nonce.bytes[0] & 0x80) in vmac_final()
586 index = dctx->nonce.bytes[VMAC_NONCEBYTES - 1] & 1; in vmac_final()
587 dctx->nonce.bytes[VMAC_NONCEBYTES - 1] &= ~1; in vmac_final()
588 crypto_cipher_encrypt_one(tctx->cipher, dctx->nonce.bytes, in vmac_final()
589 dctx->nonce.bytes); in vmac_final()
590 pad = be64_to_cpu(dctx->nonce.pads[index]); in vmac_final()

12345