Searched refs:iv (Results 176 - 200 of 420) sorted by relevance

1234567891011>>

/freebsd-current/crypto/openssl/engines/
H A De_padlock.c199 unsigned char iv[AES_BLOCK_SIZE]; /* Initialization vector */ local
305 const unsigned char *iv, int enc);
327 memcpy(cdata->iv, EVP_CIPHER_CTX_iv(ctx), AES_BLOCK_SIZE);
329 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), cdata->iv, AES_BLOCK_SIZE);
363 memcpy(cdata->iv, EVP_CIPHER_CTX_iv(ctx), AES_BLOCK_SIZE);
372 unsigned char *ivp = cdata->iv;
399 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), cdata->iv, AES_BLOCK_SIZE);
431 memcpy(cdata->iv, EVP_CIPHER_CTX_iv(ctx), AES_BLOCK_SIZE);
440 unsigned char *ivp = cdata->iv;
454 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), cdata->iv, AES_BLOCK_SIZ
617 padlock_aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
[all...]
/freebsd-current/sys/net80211/
H A Dieee80211_crypto_wep.c127 uint32_t iv; local
151 iv = ctx->wc_iv;
152 if ((iv & 0xff00) == 0xff00) {
153 int B = (iv & 0xff0000) >> 16;
155 iv += 0x0100;
157 ctx->wc_iv = iv + 1;
164 ivp[0] = iv >> 0;
165 ivp[1] = iv >> 8;
166 ivp[2] = iv >> 16;
168 ivp[2] = iv >>
[all...]
/freebsd-current/sys/crypto/aesni/
H A Daesni_wrap.c55 const uint8_t *from, uint8_t *to, const uint8_t iv[static AES_BLOCK_LEN])
61 ivreg = _mm_loadu_si128((const __m128i *)iv);
74 uint8_t *buf, const uint8_t iv[static AES_BLOCK_LEN])
81 ivreg = _mm_loadu_si128((const __m128i *)iv);
204 const uint8_t *from, uint8_t *to, const uint8_t iv[static AES_BLOCK_LEN])
220 ctr1 = _mm_loadu_si128((const __m128i *)iv);
386 uint8_t *to, const uint8_t iv[static AES_BLOCK_LEN], int do_encrypt)
397 bcopy(iv, tweak, AES_XTS_IVSIZE);
426 const uint8_t iv[static AES_BLOCK_LEN])
430 iv,
[all...]
/freebsd-current/crypto/openssl/providers/implementations/ciphers/
H A Dcipher_aes_ocb.c51 const unsigned char *iv,
54 return (CRYPTO_ocb128_setiv(&ctx->ocb, iv, ivlen, taglen) == 1);
105 const unsigned char *iv, size_t ivlen,
117 if (iv != NULL) {
126 if (!ossl_cipher_generic_initiv(&ctx->base, iv, ivlen))
142 const unsigned char *iv, size_t ivlen,
145 return aes_ocb_init(vctx, key, keylen, iv, ivlen, params, 1);
149 const unsigned char *iv, size_t ivlen,
152 return aes_ocb_init(vctx, key, keylen, iv, ivlen, params, 0);
223 if (!aes_generic_ocb_setiv(ctx, ctx->base.iv, ct
50 aes_generic_ocb_setiv(PROV_AES_OCB_CTX *ctx, const unsigned char *iv, size_t ivlen, size_t taglen) argument
104 aes_ocb_init(void *vctx, const unsigned char *key, size_t keylen, const unsigned char *iv, size_t ivlen, const OSSL_PARAM params[], int enc) argument
141 aes_ocb_einit(void *vctx, const unsigned char *key, size_t keylen, const unsigned char *iv, size_t ivlen, const OSSL_PARAM params[]) argument
148 aes_ocb_dinit(void *vctx, const unsigned char *key, size_t keylen, const unsigned char *iv, size_t ivlen, const OSSL_PARAM params[]) argument
[all...]
H A Dcipher_aes_hw_s390x.inc71 memcpy(adat->plat.s390x.param.kmo_kmf.cv, dat->iv, dat->ivlen);
103 memcpy(dat->iv, adat->plat.s390x.param.kmo_kmf.cv, dat->ivlen);
128 memcpy(adat->plat.s390x.param.kmo_kmf.cv, dat->iv, dat->ivlen);
164 memcpy(dat->iv, adat->plat.s390x.param.kmo_kmf.cv, dat->ivlen);
186 memcpy(adat->plat.s390x.param.kmo_kmf.cv, dat->iv, dat->ivlen);
189 memcpy(dat->iv, adat->plat.s390x.param.kmo_kmf.cv, dat->ivlen);
H A Dcipher_chacha20_poly1305.c246 size_t keylen, const unsigned char *iv,
252 ret = ossl_cipher_generic_einit(vctx, key, keylen, iv, ivlen, NULL);
253 if (ret && iv != NULL) {
266 size_t keylen, const unsigned char *iv,
272 ret = ossl_cipher_generic_dinit(vctx, key, keylen, iv, ivlen, NULL);
273 if (ret && iv != NULL) {
245 chacha20_poly1305_einit(void *vctx, const unsigned char *key, size_t keylen, const unsigned char *iv, size_t ivlen, const OSSL_PARAM params[]) argument
265 chacha20_poly1305_dinit(void *vctx, const unsigned char *key, size_t keylen, const unsigned char *iv, size_t ivlen, const OSSL_PARAM params[]) argument
H A Dcipher_aes_cbc_hmac_sha1_hw.c37 const AES_KEY *key, unsigned char iv[16],
115 u64 iv[2]; member in struct:__anon4106
166 memcpy(ciph_d[0].iv, IVs, 16);
173 memcpy(ciph_d[i].iv, IVs, 16);
246 memcpy(ciph_d[i].iv, ciph_d[i].out - 16, 16);
349 len += 16; /* account for explicit iv */
380 size_t iv = 0; /* explicit IV in TLS 1.1 and later */ local
397 iv = AES_BLOCK_SIZE;
399 if (plen > (sha_off + iv)
400 && (blocks = (plen - (sha_off + iv)) / SHA_CBLOC
[all...]
/freebsd-current/sys/sys/
H A Dktls.h44 #define TLS_MAX_PARAM_SIZE 1024 /* Max key/mac/iv in sockopt */
108 const uint8_t *iv; /* Implicit IV. */ member in struct:tls_enable_v0
123 const uint8_t *iv; /* Implicit IV. */ member in struct:tls_enable
150 uint8_t iv[TLS_CBC_IMPLICIT_IV_LEN]; member in struct:tls_session_params
H A Dqmath.h128 #define Q_SIFVALS(q, iv, fv) \
130 (Q_TC(q, Q_ABS(iv)) << Q_RPSHFT(q)) | \
132 (Q_LTZ(iv) || Q_LTZ(fv) ? 1ULL << Q_SIGNSHFT(q) : 0))
141 #define Q_SIVAL(q, iv) \
143 (Q_TC(q, Q_ABS(iv)) << Q_RPSHFT(q)) | \
144 (Q_LTZ(iv) ? 1ULL << Q_SIGNSHFT(q) : 0))
272 #define Q_SHL(q, iv) \
273 (Q_LTZ(iv) ? -(int64_t)(Q_ABS(iv) << Q_NFBITS(q)) : \
274 Q_TC(q, iv) << Q_NFBIT
[all...]
/freebsd-current/crypto/openssl/providers/implementations/kdfs/
H A Dkbkdf.c69 unsigned char *iv; member in struct:__anon4163
144 OPENSSL_clear_free(ctx->iv, ctx->iv_len);
151 static int derive(EVP_MAC_CTX *ctx_init, kbkdf_mode mode, unsigned char *iv, argument
176 memcpy(k_i, iv, iv_len);
224 /* label, context, and iv are permitted to be empty. Check everything
258 ret = derive(ctx->ctx_init, ctx->mode, ctx->iv, ctx->iv_len, ctx->label,
325 if (p != NULL && !kbkdf_set_buffer(&ctx->iv, &ctx->iv_len, p))
/freebsd-current/contrib/bearssl/src/symcipher/
H A Daes_ct_cbcdec.c39 void *iv, void *data, size_t len)
46 ivbuf = iv;
38 br_aes_ct_cbcdec_run(const br_aes_ct_cbcdec_keys *ctx, void *iv, void *data, size_t len) argument
H A Dchacha20_ct.c30 const void *iv, uint32_t cc, void *data, size_t len)
45 ivw[u] = br_dec32le((const unsigned char *)iv + (u << 2));
29 br_chacha20_ct_run(const void *key, const void *iv, uint32_t cc, void *data, size_t len) argument
H A Dpoly1305_ctmul.c148 br_poly1305_ctmul_run(const void *key, const void *iv, argument
162 ichacha(key, iv, 0, pkey, sizeof pkey);
169 ichacha(key, iv, 1, data, len);
258 ichacha(key, iv, 1, data, len);
H A Dpoly1305_ctmul32.c166 br_poly1305_ctmul32_run(const void *key, const void *iv, argument
179 ichacha(key, iv, 0, pkey, sizeof pkey);
186 ichacha(key, iv, 1, data, len);
295 ichacha(key, iv, 1, data, len);
/freebsd-current/crypto/openssl/crypto/asn1/
H A Dp5_pbev2.c50 unsigned char iv[EVP_MAX_IV_LENGTH];
72 memcpy(iv, aiv, ivlen);
73 else if (RAND_bytes_ex(libctx, iv, ivlen, 0) <= 0)
82 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, iv, 0))
/freebsd-current/crypto/openssl/include/crypto/
H A Daes_platform.h41 const AES_KEY *key2, const unsigned char iv[16]);
44 const AES_KEY *key2, const unsigned char iv[16]);
56 const unsigned char iv[16]);
59 const unsigned char iv[16]);
197 const unsigned char iv[16]);
203 const unsigned char iv[16]);
421 const AES_KEY *key2, const unsigned char iv[16]);
424 const AES_KEY *key2, const unsigned char iv[16]);
/freebsd-current/crypto/openssl/providers/implementations/include/prov/
H A Dciphercommon_ccm.h33 unsigned int iv_set : 1; /* Set if an iv is set */
40 unsigned char iv[GENERIC_BLOCK_SIZE]; member in struct:prov_ccm_st
53 const unsigned char *iv, size_t ivlen, \
/freebsd-current/sys/opencrypto/
H A Dgmac.c65 AES_GMAC_Reinit(void *ctx, const uint8_t *iv, u_int ivlen) argument
72 bcopy(iv, agc->counter, ivlen);
/freebsd-current/contrib/wpa/src/tls/
H A Dpkcs5.c33 u8 iv[8]; member in struct:pkcs5_params
253 os_memcpy(params->iv, hdr.payload, hdr.length);
255 wpa_hexdump(MSG_DEBUG, "PKCS #5: IV", params->iv, params->iv_len);
380 wpa_hexdump(MSG_DEBUG, "PKCS #5: DES IV", params->iv, params->iv_len);
382 return crypto_cipher_init(CRYPTO_CIPHER_ALG_3DES, params->iv,
495 u8 iv[8]; local
515 sizeof(iv), iv) < 0) {
523 wpa_hexdump_key(MSG_DEBUG, "PKCS #12: DES IV", iv, sizeof(iv));
[all...]
/freebsd-current/crypto/openssl/crypto/evp/
H A De_aes_cbc_hmac_sha256.c60 const AES_KEY *key, unsigned char iv[16],
67 const unsigned char *iv, int enc)
150 u64 iv[2]; member in struct:__anon3927
199 memcpy(ciph_d[0].iv, IVs, 16);
206 memcpy(ciph_d[i].iv, IVs, 16);
282 memcpy(ciph_d[i].iv, ciph_d[i].out - 16, 16);
400 len += 16; /* account for explicit iv */
428 size_t plen = key->payload_length, iv = 0, /* explicit IV in TLS 1.1 and local
450 iv = AES_BLOCK_SIZE;
467 plen > (sha_off + iv)
65 aesni_cbc_hmac_sha256_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *inkey, const unsigned char *iv, int enc) argument
[all...]
/freebsd-current/crypto/openssl/crypto/aes/asm/
H A Daesni-sha1-x86_64.pl126 # unsigned char *iv,
170 my ($rndkey0,$iv,$in)=map("%xmm$_",(11..13)); # for enc
180 ($iv,$in,$rndkey0)=map("%xmm$_",(2,14,15));
237 movdqu ($ivp),$iv # load IV
293 movups $iv,`16*($n-1)`($out,$in0) # write output
296 xorps $in,$iv
298 aesenc $rndkey[0],$iv
306 aesenc $rndkey[0],$iv
308 aesenc $rndkey[1],$iv
311 aesenc $rndkey[0],$iv
[all...]
H A Daesni-sha256-x86_64.pl102 # unsigned char *iv,
219 ($iv,$inout,$roundkey,$temp,
231 '&vpxor ($inout,$inout,$iv);',
264 '&vpand ($iv,$temp,$mask10);'.
276 '&vpor ($iv,$iv,$temp);'.
283 ## &vpor ($iv,$iv,$temp);
284 ## &vmovdqu ($iv,($out,$inp);
406 vmovdqu ($ivp),$iv # loa
[all...]
/freebsd-current/contrib/wpa/src/crypto/
H A Dcrypto_internal-cipher.c44 const u8 *iv, const u8 *key,
76 os_memcpy(ctx->u.aes.cbc, iv, AES_BLOCK_SIZE);
84 os_memcpy(ctx->u.des3.cbc, iv, 8);
92 os_memcpy(ctx->u.des.cbc, iv, 8);
43 crypto_cipher_init(enum crypto_cipher_alg alg, const u8 *iv, const u8 *key, size_t key_len) argument
/freebsd-current/sys/contrib/openzfs/tests/zfs-tests/tests/functional/suid/
H A Dsuid_write_zil_replay.ksh82 log_must zdb -iv $TESTPOOL/$TESTFS
/freebsd-current/sys/contrib/openzfs/tests/zfs-tests/tests/functional/slog/
H A Dslog_replay_fs_002.ksh113 log_must zdb -iv $TESTPOOL/$TESTFS

Completed in 156 milliseconds

1234567891011>>