Searched refs:iv (Results 126 - 150 of 281) sorted by relevance

1234567891011>>

/freebsd-11-stable/crypto/openssl/crypto/aes/asm/
H A Daesni-sha1-x86_64.pl110 # unsigned char *iv,
152 my ($rndkey0,$iv,$in)=map("%xmm$_",(11..13)); # for enc
162 ($iv,$in,$rndkey0)=map("%xmm$_",(2,14,15));
211 movdqu ($ivp),$iv # load IV
267 movups $iv,`16*($n-1)`($out,$in0) # write output
270 xorps $in,$iv
272 aesenc $rndkey[0],$iv
280 aesenc $rndkey[0],$iv
282 aesenc $rndkey[1],$iv
285 aesenc $rndkey[0],$iv
[all...]
/freebsd-11-stable/contrib/wpa/src/crypto/
H A Dcrypto_internal-cipher.c44 const u8 *iv, const u8 *key,
76 os_memcpy(ctx->u.aes.cbc, iv, AES_BLOCK_SIZE);
84 os_memcpy(ctx->u.des3.cbc, iv, 8);
92 os_memcpy(ctx->u.des.cbc, iv, 8);
43 crypto_cipher_init(enum crypto_cipher_alg alg, const u8 *iv, const u8 *key, size_t key_len) argument
/freebsd-11-stable/crypto/openssl/crypto/des/
H A Ddes_old.c222 _ossl_old_des_cblock *iv)
224 return DES_enc_read(fd, buf, len, (DES_key_schedule *)sched, iv);
228 des_key_schedule sched, _ossl_old_des_cblock *iv)
230 return DES_enc_write(fd, buf, len, (DES_key_schedule *)sched, iv);
221 _ossl_old_des_enc_read(int fd, char *buf, int len, des_key_schedule sched, _ossl_old_des_cblock *iv) argument
227 _ossl_old_des_enc_write(int fd, char *buf, int len, des_key_schedule sched, _ossl_old_des_cblock *iv) argument
/freebsd-11-stable/sys/geom/eli/
H A Dg_eli_crypto.c125 u_char iv[keysize]; local
181 bzero(iv, sizeof(iv));
182 EVP_CipherInit_ex(&ctx, NULL, NULL, key, iv, enc);
/freebsd-11-stable/crypto/openssl/crypto/modes/
H A Dmodes.h102 void CRYPTO_gcm128_setiv(GCM128_CONTEXT *ctx, const unsigned char *iv,
147 const unsigned char iv[16],
151 size_t CRYPTO_128_wrap(void *key, const unsigned char *iv,
156 size_t CRYPTO_128_unwrap(void *key, const unsigned char *iv,
/freebsd-11-stable/contrib/subversion/subversion/libsvn_subr/
H A Dcrypto.c252 const svn_string_t **iv,
379 *iv = wrap_as_string(iv_vector, iv_len, result_pool);
396 const svn_string_t *iv,
428 if (iv_len != iv->len)
433 (unsigned char *)iv->data,
488 const svn_string_t **iv,
597 *iv = wrap_as_string(iv_vector, iv_len, result_pool);
616 const svn_string_t *iv,
650 if (iv_len != iv->len)
655 (unsigned char *)iv
249 svn_crypto__encrypt_password(const svn_string_t **ciphertext, const svn_string_t **iv, const svn_string_t **salt, svn_crypto__ctx_t *ctx, const char *password, const svn_string_t *master, apr_pool_t *result_pool, apr_pool_t *scratch_pool) argument
391 svn_crypto__decrypt_password(const char **plaintext, svn_crypto__ctx_t *ctx, const svn_string_t *ciphertext, const svn_string_t *iv, const svn_string_t *salt, const svn_string_t *master, apr_pool_t *result_pool, apr_pool_t *scratch_pool) argument
485 svn_crypto__generate_secret_checktext(const svn_string_t **ciphertext, const svn_string_t **iv, const svn_string_t **salt, const char **checktext, svn_crypto__ctx_t *ctx, const svn_string_t *master, apr_pool_t *result_pool, apr_pool_t *scratch_pool) argument
610 svn_crypto__verify_secret(svn_boolean_t *is_valid, svn_crypto__ctx_t *ctx, const svn_string_t *master, const svn_string_t *ciphertext, const svn_string_t *iv, const svn_string_t *salt, const char *checktext, apr_pool_t *scratch_pool) argument
[all...]
/freebsd-11-stable/sys/sparc64/sparc64/
H A Dupa.c461 struct intr_vector *iv = arg; local
462 struct upa_icarg *uica = iv->iv_icarg;
465 INTMAP_ENABLE(iv->iv_vec, iv->iv_mid));
472 struct intr_vector *iv = arg; local
473 struct upa_icarg *uica = iv->iv_icarg;
475 UPA_WRITE(uica->uica_sc, uica->uica_imr, 0x0, iv->iv_vec);
482 struct intr_vector *iv = arg; local
483 struct upa_icarg *uica = iv->iv_icarg;
486 UPA_READ(uica->uica_sc, uica->uica_imr, 0x0), iv
[all...]
/freebsd-11-stable/tools/tools/crypto/
H A Dcryptotest.c41 * size bytes. A random key and iv are used. Options:
258 char iv[EALG_MAX_BLOCK_LEN]; local
308 for (i = 0; i < nitems(iv); i++)
309 iv[i] = rdigit();
316 printf("iv:");
317 hexdump(iv, sizeof iv);
333 cop.iv = iv;
351 cop.iv
[all...]
/freebsd-11-stable/sys/sparc64/pci/
H A Dfire.c95 static inline void fire_msiq_common(struct intr_vector *iv,
1370 struct intr_vector *iv; local
1377 iv = arg;
1378 fica = iv->iv_icarg;
1382 mr |= (iv->iv_mid << OBERON_PCI_IMAP_T_DESTID_SHFT) &
1385 mr |= (iv->iv_mid << FIRE_PCI_IMAP_T_JPID_SHFT) &
1395 if (pc == NULL || iv->iv_mid != pc->pc_mid)
1408 struct intr_vector *iv; local
1412 iv = arg;
1413 fica = iv
1422 struct intr_vector *iv; local
1445 struct intr_vector *iv; local
1613 struct intr_vector *iv; local
1641 struct intr_vector *iv; local
1665 fire_msiq_common(struct intr_vector *iv, struct fire_msiqarg *fmqa) argument
[all...]
/freebsd-11-stable/contrib/wpa/src/eap_common/
H A Deap_eke_common.c347 u8 iv[AES_BLOCK_SIZE]; local
361 if (random_get_bytes(iv, AES_BLOCK_SIZE))
364 iv, AES_BLOCK_SIZE);
366 if (aes_128_cbc_encrypt(key, iv, pub, dh_len) < 0)
368 os_memcpy(ret_dhcomp, iv, AES_BLOCK_SIZE);
588 u8 *pos, *iv, *e; local
614 iv = pos;
615 wpa_hexdump(MSG_DEBUG, "EAP-EKE: IV for Prot()", iv, block_size);
627 if (aes_128_cbc_encrypt(sess->ke, iv, e, data_len + pad) < 0 ||
H A Deap_sake_common.h75 const u8 *iv; member in struct:eap_sake_parse_attr
/freebsd-11-stable/contrib/apr-util/crypto/
H A Dapr_crypto_openssl.c607 * @param iv Optional initialisation vector. If the buffer pointed to is NULL,
619 const unsigned char **iv, const apr_crypto_key_t *key,
647 if (iv == NULL) {
650 if (*iv == NULL) {
660 *iv = usedIv;
663 usedIv = (unsigned char *) *iv;
796 * @param iv Optional initialisation vector. If the buffer pointed to is NULL,
806 apr_size_t *blockSize, const unsigned char *iv,
832 if (iv == NULL) {
840 key->key, iv)) {
618 crypto_block_encrypt_init(apr_crypto_block_t **ctx, const unsigned char **iv, const apr_crypto_key_t *key, apr_size_t *blockSize, apr_pool_t *p) argument
805 crypto_block_decrypt_init(apr_crypto_block_t **ctx, apr_size_t *blockSize, const unsigned char *iv, const apr_crypto_key_t *key, apr_pool_t *p) argument
[all...]
H A Dapr_crypto_commoncrypto.c511 * @param iv Optional initialisation vector. If the buffer pointed to is NULL,
523 const unsigned char **iv, const apr_crypto_key_t *key,
545 if (iv == NULL) {
548 if (*iv == NULL) {
560 *iv = usedIv;
563 usedIv = (unsigned char *) *iv;
716 * @param iv Optional initialisation vector. If the buffer pointed to is NULL,
726 apr_size_t *blockSize, const unsigned char *iv,
745 if (iv == NULL) {
752 key->options, key->key, key->keyLen, iv,
522 crypto_block_encrypt_init(apr_crypto_block_t **ctx, const unsigned char **iv, const apr_crypto_key_t *key, apr_size_t *blockSize, apr_pool_t *p) argument
725 crypto_block_decrypt_init(apr_crypto_block_t **ctx, apr_size_t *blockSize, const unsigned char *iv, const apr_crypto_key_t *key, apr_pool_t *p) argument
[all...]
H A Dapr_crypto.c439 * @param iv Optional initialisation vector. If the buffer pointed to is NULL,
451 apr_crypto_block_t **ctx, const unsigned char **iv,
454 return key->provider->block_encrypt_init(ctx, iv, key, blockSize, p);
512 * @param iv Optional initialisation vector.
521 const unsigned char *iv, const apr_crypto_key_t *key, apr_pool_t *p)
523 return key->provider->block_decrypt_init(ctx, blockSize, iv, key, p);
/freebsd-11-stable/contrib/bsnmp/lib/
H A Dsnmpcrypto.c177 uint8_t iv[SNMP_PRIV_AES_IV_SIZ]; local
181 err = snmp_pdu_cipher_init(pdu, pdu->scoped_len, &ctype, iv);
187 if (EVP_EncryptInit(&ctx, ctype, pdu->user.priv_key, iv) != 1)
205 uint8_t iv[SNMP_PRIV_AES_IV_SIZ]; local
209 err = snmp_pdu_cipher_init(pdu, pdu->scoped_len, &ctype, iv);
215 if (EVP_DecryptInit(&ctx, ctype, pdu->user.priv_key, iv) != 1 ||
/freebsd-11-stable/crypto/openssl/crypto/pem/
H A Dpem_lib.c341 unsigned char iv[EVP_MAX_IV_LENGTH]; local
383 OPENSSL_assert(enc->iv_len <= (int)sizeof(iv));
384 if (RAND_bytes(iv, enc->iv_len) <= 0) /* Generate a salt */
387 * The 'iv' is used as the iv and as a salt. It is NOT taken from
390 if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL))
401 PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
406 if (!EVP_EncryptInit_ex(&ctx, enc, NULL, key, iv)
423 OPENSSL_cleanse(iv, sizeof(iv));
[all...]
H A Dpem_seal.c71 unsigned char **ek, int *ekl, unsigned char *iv,
101 ret = EVP_SealInit(&ctx->cipher, type, ek, ekl, iv, pubk, npubk);
70 PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk) argument
H A Dpem_info.c316 unsigned char *iv = NULL; local
339 iv = xi->enc_cipher.iv;
360 PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);
/freebsd-11-stable/sys/dev/usb/wlan/
H A Dif_uralreg.h181 uint32_t iv; member in struct:ural_tx_desc
195 uint32_t iv; member in struct:ural_rx_desc
/freebsd-11-stable/sys/dev/cxgbe/crypto/
H A Dt4_crypto.c561 char iv[CHCR_MAX_CRYPTO_IV_LEN]; local
638 memcpy(iv, crd->crd_iv, s->blkcipher.iv_len);
640 arc4rand(iv, s->blkcipher.iv_len, 0);
643 crd->crd_inject, s->blkcipher.iv_len, iv);
646 memcpy(iv, crd->crd_iv, s->blkcipher.iv_len);
649 crd->crd_inject, s->blkcipher.iv_len, iv);
716 memcpy(dst, iv, s->blkcipher.iv_len);
764 char iv[CHCR_MAX_CRYPTO_IV_LEN]; local
968 memcpy(iv, crde->crd_iv, s->blkcipher.iv_len);
970 arc4rand(iv,
1114 char iv[CHCR_MAX_CRYPTO_IV_LEN]; local
1425 char iv[AES_BLOCK_LEN]; local
[all...]
/freebsd-11-stable/contrib/apr-util/include/
H A Dapr_crypto.h356 * @param iv Optional initialisation vector. If the buffer pointed to is NULL,
368 apr_crypto_block_t **ctx, const unsigned char **iv,
420 * @param iv Optional initialisation vector.
429 const unsigned char *iv, const apr_crypto_key_t *key, apr_pool_t *p);
/freebsd-11-stable/tools/tools/net80211/wesside/dics/
H A Ddics.c110 struct iovec iv; local
117 iv.iov_base = buf;
118 iv.iov_len = sizeof(buf);
124 msg.msg_iov = &iv;
/freebsd-11-stable/contrib/libpcap/
H A Dpcap-bt-linux.c315 struct iovec iv; local
324 iv.iov_base = pktd + sizeof(pcap_bluetooth_h4_header);
325 iv.iov_len = handle->snapshot;
328 msg.msg_iov = &iv;
/freebsd-11-stable/crypto/openssl/crypto/evp/
H A Devp_lib.c131 OPENSSL_assert(l <= sizeof(c->iv));
136 memcpy(c->iv, c->oiv, l);
148 OPENSSL_assert(j <= sizeof(c->iv));
/freebsd-11-stable/crypto/openssl/crypto/asn1/
H A Da_bitstr.c197 int w, v, iv; local
202 iv = ~v;
228 a->data[w] = ((a->data[w]) & iv) | v;

Completed in 422 milliseconds

1234567891011>>