| /freebsd/sys/crypto/openssl/arm/ |
| H A D | ossl_aes_gcm_neon.c | 40 memset(&ctx->gcm, 0, sizeof(ctx->gcm)); in gcm_init() 44 AES_encrypt(ctx->gcm.H.c, ctx->gcm.H.c, &ctx->aes_ks); in gcm_init() 47 ctx->gcm.H.u[0] = bswap64(ctx->gcm.H.u[0]); in gcm_init() 48 ctx->gcm.H.u[1] = bswap64(ctx->gcm.H.u[1]); in gcm_init() 51 gcm_init_neon(ctx->gcm.Htable, ctx->gcm.H.u); in gcm_init() 62 ctx->gcm.len.u[0] = 0; in gcm_setiv() 63 ctx->gcm.len.u[1] = 0; in gcm_setiv() 64 ctx->gcm.ares = ctx->gcm.mres = 0; in gcm_setiv() 66 memcpy(ctx->gcm.Yi.c, iv, len); in gcm_setiv() 67 ctx->gcm.Yi.c[12] = 0; in gcm_setiv() [all …]
|
| /freebsd/sys/crypto/openssl/ |
| H A D | ossl_aes_gcm.c | 13 * This file contains an AES-GCM wrapper implementation from OpenSSL, using 150 memset(&ctx->gcm, 0, sizeof(ctx->gcm)); in gcm_init() 160 memcpy(tag, ctx->gcm.Xi.c, len); in gcm_tag_op() 166 AES_encrypt(ctx->gcm.H.c, ctx->gcm.H.c, &ctx->aes_ks); in gcm_init_op() 169 ctx->gcm.H.u[0] = bswap64(ctx->gcm.H.u[0]); in gcm_init_op() 170 ctx->gcm.H.u[1] = bswap64(ctx->gcm.H.u[1]); in gcm_init_op() 173 GCM_init(ctx->gcm.Htable, ctx->gcm.H.u); in gcm_init_op() 185 ctx->gcm.len.u[0] = 0; in gcm_setiv_op() 186 ctx->gcm.len.u[1] = 0; in gcm_setiv_op() 187 ctx->gcm.ares = ctx->gcm.mres = 0; in gcm_setiv_op() [all …]
|
| /freebsd/crypto/openssl/test/recipes/30-test_evp_data/ |
| H A D | evpciph_aes_common.txt | 687 # AES GCM test vectors from http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/gcm/… 688 Cipher = aes-128-gcm 696 Cipher = aes-128-gcm 705 Cipher = aes-128-gcm 714 Cipher = aes-128-gcm 723 Cipher = aes-128-gcm 731 Cipher = aes-128-gcm 739 Cipher = aes-128-gcm 749 Cipher = aes-192-gcm 757 Cipher = aes-192-gcm [all …]
|
| H A D | evpciph_aes_gcm_siv.txt | 14 Title = RFC8452 AES-GCM-SIV 17 Cipher = aes-128-gcm-siv 26 Cipher = aes-128-gcm-siv 35 Cipher = aes-128-gcm-siv 44 Cipher = aes-128-gcm-siv 53 Cipher = aes-128-gcm-siv 62 Cipher = aes-128-gcm-siv 71 Cipher = aes-128-gcm-siv 80 Cipher = aes-128-gcm-siv 89 Cipher = aes-128-gcm-siv [all …]
|
| /freebsd/sys/crypto/openssl/amd64/ |
| H A D | ossl_aes_gcm_avx512.c | 12 * This file contains an AES-GCM wrapper implementation from OpenSSL, using 37 memset(&ctx->gcm, 0, sizeof(ctx->gcm)); in gcm_init() 47 memcpy(tag, ctx->gcm.Xi.c, len); in gcm_tag() 67 ossl_aes_gcm_init_avx512(&ctx->aes_ks, &ctx->gcm); in gcm_init_avx512() 77 ctx->gcm.Yi.u[0] = 0; /* Current counter */ in gcm_setiv_avx512() 78 ctx->gcm.Yi.u[1] = 0; in gcm_setiv_avx512() 79 ctx->gcm.Xi.u[0] = 0; /* AAD hash */ in gcm_setiv_avx512() 80 ctx->gcm.Xi.u[1] = 0; in gcm_setiv_avx512() 81 ctx->gcm.len.u[0] = 0; /* AAD length */ in gcm_setiv_avx512() 82 ctx->gcm.len.u[1] = 0; /* Message length */ in gcm_setiv_avx512() [all …]
|
| /freebsd/crypto/openssl/crypto/modes/ |
| H A D | build.info | 7 $MODESASM_x86_64=ghash-x86_64.s aesni-gcm-x86_64.s aes-gcm-avx512.s 27 $MODESASM_aarch64=ghashv8-armx.S aes-gcm-armv8_64.S aes-gcm-armv8-unroll8_64.S 39 $MODESASM_ppc64=$MODESASM_ppc32 aes-gcm-ppc.s 46 …$MODESASM_riscv64=ghash-riscv64.s ghash-riscv64-zvkb-zvbc.s ghash-riscv64-zvkg.s aes-gcm-riscv64-z… 74 GENERATE[aesni-gcm-x86_64.s]=asm/aesni-gcm-x86_64.pl 75 GENERATE[aes-gcm-avx512.s]=asm/aes-gcm-avx512.pl 81 GENERATE[aes-gcm-ppc.s]=asm/aes-gcm-ppc.pl 86 GENERATE[aes-gcm-armv8_64.S]=asm/aes-gcm-armv8_64.pl 87 INCLUDE[aes-gcm-armv8_64.o]=.. 88 GENERATE[aes-gcm-armv8-unroll8_64.S]=asm/aes-gcm-armv8-unroll8_64.pl [all …]
|
| /freebsd/crypto/openssl/providers/implementations/ciphers/ |
| H A D | cipher_aes_gcm_hw.c | 10 /* Dispatch functions for AES GCM mode */ 70 size_t res = (16 - ctx->gcm.mres) % 16; in generic_aes_gcm_cipher_update() 72 if (CRYPTO_gcm128_encrypt(&ctx->gcm, in, out, res)) in generic_aes_gcm_cipher_update() 76 ctx->gcm.key, in generic_aes_gcm_cipher_update() 77 ctx->gcm.Yi.c, ctx->gcm.Xi.u); in generic_aes_gcm_cipher_update() 79 ctx->gcm.len.u[1] += bulk; in generic_aes_gcm_cipher_update() 82 if (CRYPTO_gcm128_encrypt_ctr32(&ctx->gcm, in + bulk, out + bulk, in generic_aes_gcm_cipher_update() 86 if (CRYPTO_gcm128_encrypt_ctr32(&ctx->gcm, in, out, len, ctx->ctr)) in generic_aes_gcm_cipher_update() 90 if (CRYPTO_gcm128_encrypt(&ctx->gcm, in, out, len)) in generic_aes_gcm_cipher_update() 99 size_t res = (16 - ctx->gcm.mres) % 16; in generic_aes_gcm_cipher_update() [all …]
|
| H A D | cipher_aes_gcm_hw_ppc.inc | 11 * PPC support for AES GCM. 95 size_t res = (16 - ctx->gcm.mres) % 16; 97 if (CRYPTO_gcm128_encrypt(&ctx->gcm, in, out, res)) 101 ctx->gcm.key, 102 ctx->gcm.Yi.c, ctx->gcm.Xi.u, 1); 104 ctx->gcm.len.u[1] += bulk; 107 if (CRYPTO_gcm128_encrypt_ctr32(&ctx->gcm, in + bulk, out + bulk, 111 if (CRYPTO_gcm128_encrypt(&ctx->gcm, in, out, len)) 119 size_t res = (16 - ctx->gcm.mres) % 16; 121 if (CRYPTO_gcm128_decrypt(&ctx->gcm, in, out, res)) [all …]
|
| H A D | cipher_aria_gcm.c | 10 /* Dispatch functions for ARIA GCM mode */ 39 if (dctx != NULL && dctx->base.gcm.key != NULL) in aria_gcm_dupctx() 40 dctx->base.gcm.key = &dctx->ks.ks; in aria_gcm_dupctx() 54 IMPLEMENT_aead_cipher(aria, gcm, GCM, AEAD_FLAGS, 128, 8, 96); 56 IMPLEMENT_aead_cipher(aria, gcm, GCM, AEAD_FLAGS, 192, 8, 96); 58 IMPLEMENT_aead_cipher(aria, gcm, GCM, AEAD_FLAGS, 256, 8, 96);
|
| H A D | cipher_aes_gcm.c | 17 /* Dispatch functions for AES GCM mode */ 49 if (dctx != NULL && dctx->base.gcm.key != NULL) in aes_gcm_dupctx() 50 dctx->base.gcm.key = &dctx->ks.ks; in aes_gcm_dupctx() 64 IMPLEMENT_aead_cipher(aes, gcm, GCM, AEAD_FLAGS, 128, 8, 96); 66 IMPLEMENT_aead_cipher(aes, gcm, GCM, AEAD_FLAGS, 192, 8, 96); 68 IMPLEMENT_aead_cipher(aes, gcm, GCM, AEAD_FLAGS, 256, 8, 96);
|
| H A D | ciphercommon_gcm_hw.c | 16 CRYPTO_gcm128_setiv(&ctx->gcm, iv, ivlen); in ossl_gcm_setiv() 23 return CRYPTO_gcm128_aad(&ctx->gcm, aad, aad_len) == 0; in ossl_gcm_aad_update() 30 if (CRYPTO_gcm128_encrypt(&ctx->gcm, in, out, len)) in ossl_gcm_cipher_update() 33 if (CRYPTO_gcm128_decrypt(&ctx->gcm, in, out, len)) in ossl_gcm_cipher_update() 42 CRYPTO_gcm128_tag(&ctx->gcm, tag, GCM_TAG_MAX_SIZE); in ossl_gcm_cipher_final() 45 if (CRYPTO_gcm128_finish(&ctx->gcm, tag, ctx->taglen) != 0) in ossl_gcm_cipher_final()
|
| H A D | cipher_sm4_gcm_hw.c | 11 * Generic support for SM4 GCM. 19 CRYPTO_gcm128_init(&ctx->gcm, ks, (block128_f)fn_block); \ 65 if (CRYPTO_gcm128_encrypt_ctr32(&ctx->gcm, in, out, len, ctx->ctr)) in hw_gcm_cipher_update() 68 if (CRYPTO_gcm128_encrypt(&ctx->gcm, in, out, len)) in hw_gcm_cipher_update() 73 if (CRYPTO_gcm128_decrypt_ctr32(&ctx->gcm, in, out, len, ctx->ctr)) in hw_gcm_cipher_update() 76 if (CRYPTO_gcm128_decrypt(&ctx->gcm, in, out, len)) in hw_gcm_cipher_update()
|
| H A D | cipher_sm4_gcm.c | 10 /* Dispatch functions for SM4 GCM mode */ 41 if (dctx != NULL && dctx->base.gcm.key != NULL) in sm4_gcm_dupctx() 42 dctx->base.gcm.key = &dctx->ks.ks; in sm4_gcm_dupctx() 55 IMPLEMENT_aead_cipher(sm4, gcm, GCM, AEAD_FLAGS, 128, 8, 96);
|
| /freebsd/crypto/openssl/include/openssl/ |
| H A D | tls1.h | 465 /* TLS v1.2 GCM ciphersuites from RFC5288 */ 570 /* ECDH GCM based ciphersuites from RFC5289 */ 929 # define TLS1_TXT_PSK_WITH_AES_128_GCM_SHA256 "PSK-AES128-GCM-SHA256" 930 # define TLS1_TXT_PSK_WITH_AES_256_GCM_SHA384 "PSK-AES256-GCM-SHA384" 931 # define TLS1_TXT_DHE_PSK_WITH_AES_128_GCM_SHA256 "DHE-PSK-AES128-GCM-SHA256" 932 # define TLS1_TXT_DHE_PSK_WITH_AES_256_GCM_SHA384 "DHE-PSK-AES256-GCM-SHA384" 933 # define TLS1_TXT_RSA_PSK_WITH_AES_128_GCM_SHA256 "RSA-PSK-AES128-GCM-SHA256" 934 # define TLS1_TXT_RSA_PSK_WITH_AES_256_GCM_SHA384 "RSA-PSK-AES256-GCM-SHA384" 1024 /* TLS v1.2 GCM ciphersuites from RFC5288 */ 1025 # define TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256 "AES128-GCM-SHA256" [all …]
|
| /freebsd/crypto/openssl/doc/man1/ |
| H A D | openssl-ciphers.pod.in | 298 AES in Galois Counter Mode (GCM): these cipher suites are only supported 405 (ECDHE-ECDSA-AES128-GCM-SHA256 and ECDHE-ECDSA-AES256-GCM-SHA384) are 569 TLS_RSA_WITH_AES_128_GCM_SHA256 AES128-GCM-SHA256 570 TLS_RSA_WITH_AES_256_GCM_SHA384 AES256-GCM-SHA384 574 TLS_DH_RSA_WITH_AES_128_GCM_SHA256 DH-RSA-AES128-GCM-SHA256 575 TLS_DH_RSA_WITH_AES_256_GCM_SHA384 DH-RSA-AES256-GCM-SHA384 579 TLS_DH_DSS_WITH_AES_128_GCM_SHA256 DH-DSS-AES128-GCM-SHA256 580 TLS_DH_DSS_WITH_AES_256_GCM_SHA384 DH-DSS-AES256-GCM-SHA384 584 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 DHE-RSA-AES128-GCM-SHA256 585 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DHE-RSA-AES256-GCM-SHA384 [all …]
|
| /freebsd/secure/usr.bin/openssl/man/ |
| H A D | openssl-ciphers.1 | 327 AES in Galois Counter Mode (GCM): these cipher suites are only supported 412 (ECDHE\-ECDSA\-AES128\-GCM\-SHA256 and ECDHE\-ECDSA\-AES256\-GCM\-SHA384) are 580 \& TLS_RSA_WITH_AES_128_GCM_SHA256 AES128\-GCM\-SHA256 581 \& TLS_RSA_WITH_AES_256_GCM_SHA384 AES256\-GCM\-SHA384 585 \& TLS_DH_RSA_WITH_AES_128_GCM_SHA256 DH\-RSA\-AES128\-GCM\-SHA256 586 \& TLS_DH_RSA_WITH_AES_256_GCM_SHA384 DH\-RSA\-AES256\-GCM\-SHA384 590 \& TLS_DH_DSS_WITH_AES_128_GCM_SHA256 DH\-DSS\-AES128\-GCM\-SHA256 591 \& TLS_DH_DSS_WITH_AES_256_GCM_SHA384 DH\-DSS\-AES256\-GCM\-SHA384 595 \& TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 DHE\-RSA\-AES128\-GCM\-SHA256 596 \& TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DHE\-RSA\-AES256\-GCM\-SHA384 [all …]
|
| /freebsd/secure/lib/libcrypto/man/man7/ |
| H A D | EVP_CIPHER-AES.7 | 89 .IP """AES\-128\-GCM"", ""AES\-192\-GCM"" and ""AES\-256\-GCM""" 4 90 .IX Item """AES-128-GCM"", ""AES-192-GCM"" and ""AES-256-GCM""" 104 .IP """AES\-128\-GCM\-SIV"", ""AES\-192\-GCM\-SIV"" and ""AES\-256\-GCM\-SIV""" 4 105 .IX Item """AES-128-GCM-SIV"", ""AES-192-GCM-SIV"" and ""AES-256-GCM-SIV""" 128 The GCM-SIV mode ciphers were added in OpenSSL version 3.2.
|
| /freebsd/contrib/bearssl/inc/ |
| H A D | bearssl_aead.h | 123 * no padding. This is true of most modern AEAD modes such as GCM. 331 * \brief Context structure for GCM. 333 * GCM is an AEAD mode that combines a block cipher in CTR mode with a 336 * - Any block cipher with 16-byte blocks can be used with GCM. 349 * The GCM initialisation function receives as parameter an 352 * GCM context structure. It is up to the caller to allocate and 372 * \brief Initialize a GCM context. 378 * in the GCM context. 381 * be called, to provide the IV for GCM computation. 383 * \param ctx GCM context structure. [all …]
|
| /freebsd/crypto/openssl/crypto/evp/ |
| H A D | e_aria.c | 28 /* ARIA GCM context */ 36 GCM128_CONTEXT gcm; member 197 /* Authenticated cipher modes (GCM/CCM) */ 227 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, in aria_gcm_init_key() 240 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen); in aria_gcm_init_key() 247 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen); in aria_gcm_init_key() 326 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen); in aria_gcm_ctrl() 343 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen); in aria_gcm_ctrl() 377 if (gctx->gcm.key) { in aria_gcm_ctrl() 378 if (gctx->gcm.key != &gctx->ks) in aria_gcm_ctrl() [all …]
|
| H A D | e_aes.c | 51 GCM128_CONTEXT gcm; member 139 # define AES_GCM_ASM2(gctx) (gctx->gcm.block==(block128_f)aesni_encrypt && \ 140 gctx->gcm.ghash==gcm_ghash_avx) 240 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f) aesni_encrypt); in aesni_gcm_init_key() 248 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen); in aesni_gcm_init_key() 255 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen); in aesni_gcm_init_key() 591 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, in aes_t4_gcm_init_key() 612 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen); in aes_t4_gcm_init_key() 619 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen); in aes_t4_gcm_init_key() 910 * KMA-GCM-AES parameter block - begin [all …]
|
| /freebsd/sys/contrib/openzfs/tests/zfs-tests/tests/functional/cli_root/zpool_create/ |
| H A D | zpool_create_crypt_combos.ksh | 48 "encryption=aes-128-gcm" \ 49 "encryption=aes-192-gcm" \ 50 "encryption=aes-256-gcm" 52 set -A ENCRYPTION_PROPS "encryption=aes-256-gcm" \ 56 "encryption=aes-128-gcm" \ 57 "encryption=aes-192-gcm" \ 58 "encryption=aes-256-gcm"
|
| /freebsd/sys/contrib/openzfs/tests/zfs-tests/tests/functional/cli_root/zfs_create/ |
| H A D | zfs_create_crypt_combos.ksh | 52 "encryption=aes-128-gcm" \ 53 "encryption=aes-192-gcm" \ 54 "encryption=aes-256-gcm" 57 "encryption=aes-256-gcm" \ 61 "encryption=aes-128-gcm" \ 62 "encryption=aes-192-gcm" \ 63 "encryption=aes-256-gcm"
|
| /freebsd/crypto/openssl/doc/man7/ |
| H A D | EVP_CIPHER-AES.pod | 36 =item "AES-128-GCM", "AES-192-GCM" and "AES-256-GCM" 57 =item "AES-128-GCM-SIV", "AES-192-GCM-SIV" and "AES-256-GCM-SIV" 85 The GCM-SIV mode ciphers were added in OpenSSL version 3.2.
|
| /illumos-gate/usr/src/test/zfs-tests/tests/functional/cli_root/zpool_create/ |
| H A D | zpool_create_crypt_combos.ksh | 47 "encryption=aes-128-gcm" \ 48 "encryption=aes-192-gcm" \ 49 "encryption=aes-256-gcm" 55 "encryption=aes-128-gcm" \ 56 "encryption=aes-192-gcm" \ 57 "encryption=aes-256-gcm"
|
| /illumos-gate/usr/src/test/zfs-tests/tests/functional/cli_root/zfs_create/ |
| H A D | zfs_create_crypt_combos.ksh | 51 "encryption=aes-128-gcm" \ 52 "encryption=aes-192-gcm" \ 53 "encryption=aes-256-gcm" 60 "encryption=aes-128-gcm" \ 61 "encryption=aes-192-gcm" \ 62 "encryption=aes-256-gcm"
|