Searched refs:iv (Results 101 - 125 of 250) sorted by relevance

12345678910

/freebsd-9.3-release/crypto/openssl/crypto/asn1/
H A Dp5_pbev2.c95 unsigned char iv[EVP_MAX_IV_LENGTH];
121 RAND_pseudo_bytes(iv, EVP_CIPHER_iv_length(cipher)) < 0)
127 EVP_CipherInit_ex(&ctx, cipher, NULL, NULL, iv, 0);
/freebsd-9.3-release/crypto/openssl/crypto/evp/
H A Dopenbsd_hw.c173 cryp.iv = (caddr_t) ctx->iv;
221 memcpy(ctx->iv, &out[cryp.len - ctx->cipher->iv_len],
224 memcpy(ctx->iv, lb, ctx->cipher->iv_len);
231 const unsigned char *iv, int enc)
245 const unsigned char *iv, int enc)
/freebsd-9.3-release/contrib/libucl/include/
H A Ducl.h178 int64_t iv; /**< Int value of an object */ member in union:ucl_object_s::__anon1845
290 * @param iv number
294 ucl_object_fromint (int64_t iv) argument
301 obj->value.iv = iv;
339 obj->value.iv = bv;
615 *target = obj->value.iv; /* Probaly could cause overflow */
656 *target = obj->value.iv;
697 *target = (obj->value.iv == true);
/freebsd-9.3-release/crypto/openssh/openbsd-compat/
H A Dopenssl-compat.c41 unsigned char *key, unsigned char *iv, int enc)
43 EVP_CipherInit(evp, type, key, iv, enc);
40 ssh_EVP_CipherInit(EVP_CIPHER_CTX *evp, const EVP_CIPHER *type, unsigned char *key, unsigned char *iv, int enc) argument
/freebsd-9.3-release/sys/fs/tmpfs/
H A Dtmpfs_vfsops.c95 quad_t iv; local
105 iv = strtoq(opt_value, &vtp, 0);
108 if (iv < 0)
113 iv *= 1024;
116 iv *= 1024;
119 iv *= 1024;
122 iv *= 1024;
128 *value = iv;
/freebsd-9.3-release/crypto/openssl/crypto/bf/
H A Dbftest.c367 unsigned char cbc_in[40], cbc_out[40], iv[8]; local
467 memcpy(iv, cbc_iv, sizeof iv);
469 &key, iv, BF_ENCRYPT);
476 memcpy(iv, cbc_iv, 8);
477 BF_cbc_encrypt(cbc_out, cbc_in, len, &key, iv, BF_DECRYPT);
488 memcpy(iv, cbc_iv, 8);
491 &key, iv, &n, BF_ENCRYPT);
493 len - 13, &key, iv, &n, BF_ENCRYPT);
501 memcpy(iv, cbc_i
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/pem/
H A Dpem_lib.c302 unsigned char iv[EVP_MAX_IV_LENGTH]; local
344 OPENSSL_assert(enc->iv_len <= (int)sizeof(iv));
345 if (RAND_pseudo_bytes(iv, enc->iv_len) < 0) /* Generate a salt */
348 * The 'iv' is used as the iv and as a salt. It is NOT taken from
351 EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL);
361 PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
365 EVP_EncryptInit_ex(&ctx, enc, NULL, key, iv);
380 OPENSSL_cleanse(iv, sizeof(iv));
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/des/
H A Ddes.c355 DES_cblock iv, iv2; local
438 memset(iv, 0, sizeof(iv));
492 (long)l, ks, ks2, &iv, &iv2, do_encrypt);
496 DES_cbc_encrypt(buf, obuf, (long)l, &ks, &iv, do_encrypt);
498 memcpy(iv, &(obuf[l - 8]), 8);
553 (long)l, ks, ks2, &iv, &iv2, do_encrypt);
555 DES_cbc_encrypt(buf, obuf, (long)l, &ks, &iv, do_encrypt);
557 memcpy(iv, &(buf[l - 8]), 8);
615 OPENSSL_cleanse(iv, sizeo
[all...]
H A DFILES035 the new iv values back in the passed iv vector.
H A Ddes_old.c222 _ossl_old_des_cblock *iv)
224 return DES_enc_read(fd, buf, len, (DES_key_schedule *)sched, iv);
228 des_key_schedule sched, _ossl_old_des_cblock *iv)
230 return DES_enc_write(fd, buf, len, (DES_key_schedule *)sched, iv);
221 _ossl_old_des_enc_read(int fd, char *buf, int len, des_key_schedule sched, _ossl_old_des_cblock *iv) argument
227 _ossl_old_des_enc_write(int fd, char *buf, int len, des_key_schedule sched, _ossl_old_des_cblock *iv) argument
/freebsd-9.3-release/crypto/openssl/demos/engines/zencod/
H A Dhw_zencod.c1253 const unsigned char *iv, int enc);
1259 const unsigned char *iv, int enc);
1266 const unsigned char *iv, int enc);
1601 const unsigned char *iv, int enc)
1659 const unsigned char *iv, int enc)
1669 memcpy(&(tmp_des_key->des_iv[0]), iv, 8);
1681 zen_nb_t deskey_1, deskey_2, deskey_3, iv; local
1701 /* Key correct iv ... */
1702 memcpy(((ZEN_DES_KEY *) (ctx->cipher_data))->des_iv, ctx->iv, 8);
1703 iv
1600 engine_rc4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
1658 engine_des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
1729 engine_des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
1752 zen_nb_t deskey_1, deskey_2, deskey_3, iv; local
[all...]
/freebsd-9.3-release/contrib/libpcap/
H A Dpcap-can-linux.c216 struct iovec iv; local
219 iv.iov_base = &handle->buffer[handle->offset];
220 iv.iov_len = handle->snapshot;
223 msg.msg_iov = &iv;
/freebsd-9.3-release/contrib/nvi/ip/
H A Dip_funcs.c41 int iv, rval; local
49 iv = 0;
52 iv = 1;
60 if (iv)
/freebsd-9.3-release/crypto/openssl/crypto/md4/
H A Dmd4s.cpp48 unsigned char iv[8]; local
/freebsd-9.3-release/crypto/openssl/crypto/md5/
H A Dmd5s.cpp48 unsigned char iv[8]; local
/freebsd-9.3-release/crypto/openssl/crypto/rc4/
H A Drc4s.cpp44 unsigned char iv[8]; local
/freebsd-9.3-release/crypto/openssl/crypto/ripemd/asm/
H A Drips.cpp50 unsigned char iv[8]; local
/freebsd-9.3-release/crypto/openssl/crypto/sha/
H A Dsha1s.cpp49 unsigned char iv[8]; local
/freebsd-9.3-release/crypto/openssl/times/x86/
H A Dmd4s.cpp48 unsigned char iv[8]; local
H A Dmd5s.cpp48 unsigned char iv[8]; local
H A Drc4s.cpp44 unsigned char iv[8]; local
H A Dsha1s.cpp48 unsigned char iv[8]; local
/freebsd-9.3-release/crypto/openssl/fips/
H A Dfips.h99 const unsigned char *iv,
/freebsd-9.3-release/sys/kern/
H A Dkern_environment.c537 quad_t iv; local
542 iv = strtoq(value, &vtp, 0);
549 iv *= 1024;
551 iv *= 1024;
553 iv *= 1024;
555 iv *= 1024;
562 *data = iv;
/freebsd-9.3-release/sys/sparc64/sparc64/
H A Dupa.c461 struct intr_vector *iv = arg; local
462 struct upa_icarg *uica = iv->iv_icarg;
465 INTMAP_ENABLE(iv->iv_vec, iv->iv_mid));
472 struct intr_vector *iv = arg; local
473 struct upa_icarg *uica = iv->iv_icarg;
475 UPA_WRITE(uica->uica_sc, uica->uica_imr, 0x0, iv->iv_vec);
482 struct intr_vector *iv = arg; local
483 struct upa_icarg *uica = iv->iv_icarg;
486 UPA_READ(uica->uica_sc, uica->uica_imr, 0x0), iv
[all...]

Completed in 113 milliseconds

12345678910