Searched refs:iv (Results 226 - 250 of 281) sorted by relevance

1234567891011>>

/freebsd-11-stable/crypto/openssl/crypto/evp/
H A De_rc4_hmac_md5.c87 const unsigned char *iv, int enc)
85 rc4_hmac_md5_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *inkey, const unsigned char *iv, int enc) argument
/freebsd-11-stable/contrib/gcc/
H A Dtree-ssa-loop-niter.c130 is IV <> FINAL. TYPE is the type of the iv. The number of
137 number_of_iterations_ne (tree type, affine_iv *iv, tree final, argument
143 niter->control = *iv;
149 if (tree_int_cst_sign_bit (iv->step))
152 fold_build1 (NEGATE_EXPR, type, iv->step));
154 fold_convert (niter_type, iv->base),
159 s = fold_convert (niter_type, iv->step);
162 fold_convert (niter_type, iv->base));
228 /* The final value of the iv is iv1->base + MOD, assuming that this
247 /* The final value of the iv i
[all...]
H A Dlambda-code.c1133 tree iv, invar; local
1135 for (i = 0; VEC_iterate (tree, outerinductionvars, i, iv); i++)
1136 if (iv != NULL)
1138 if (SSA_NAME_VAR (iv) == SSA_NAME_VAR (expr))
1535 tree iv; local
1551 for (i = 0; VEC_iterate (tree, induction_vars, i, iv); i++)
1561 fold_build2 (MULT_EXPR, type, iv, coeffmult));
1621 tree iv, invar; local
1646 for (i = 0; VEC_iterate (tree, induction_vars, i, iv); i++)
1663 mult = fold_build2 (MULT_EXPR, type, iv, coef
[all...]
H A Dloop-unroll.c1647 struct rtx_iv iv; local
1664 ok = iv_analyze_result (insn, dest, &iv);
1677 if (iv.step == const0_rtx
1678 || iv.mode != iv.extend_mode)
1685 ivts->step = iv.step;
2115 /* Apply splitting iv optimization. */
/freebsd-11-stable/sys/opencrypto/
H A Dcryptodev.c106 u_int32_t iv; member in struct:crypt_op32
206 PTRIN_CP(*from, *to, iv);
220 PTROUT_CP(*from, *to, iv);
881 if (cop->iv) {
892 if ((error = copyin(cop->iv, crde->crd_iv,
1058 if (caead->iv) {
1065 if ((error = copyin(caead->iv, crde->crd_iv, caead->ivlen))) {
/freebsd-11-stable/contrib/libucl/src/
H A Ducl_util.c1575 int64_t iv; local
1692 iv = strtoll (tmp, NULL, 10);
1693 obj = ucl_object_fromint (iv);
2729 ucl_object_fromint (int64_t iv) argument
2736 obj->value.iv = iv;
2764 obj->value.iv = bv;
3011 *target = obj->value.iv; /* Probaly could cause overflow */
3041 *target = obj->value.iv;
3071 *target = (obj->value.iv
[all...]
/freebsd-11-stable/contrib/wpa/src/eap_peer/
H A Deap_sim.c825 attr->encr_data_len, attr->iv,
859 if (attr->encr_data == NULL || attr->iv == NULL) {
866 attr->encr_data_len, attr->iv, &eattr,
996 if (attr->encr_data == NULL || attr->iv == NULL) {
1004 attr->encr_data_len, attr->iv, &eattr,
H A Deap_aka.c1091 attr->encr_data_len, attr->iv,
1125 if (attr->encr_data == NULL || attr->iv == NULL) {
1132 attr->encr_data_len, attr->iv, &eattr,
1262 if (attr->encr_data == NULL || attr->iv == NULL) {
1270 attr->encr_data_len, attr->iv, &eattr,
/freebsd-11-stable/contrib/libucl/include/
H A Ducl.h222 int64_t iv; /**< Int value of an object */ member in union:ucl_object_s::__anon639
358 * @param iv number
361 UCL_EXTERN ucl_object_t* ucl_object_fromint (int64_t iv) UCL_WARN_UNUSED_RESULT;
H A Ducl++.h280 obj->value.iv = value;
284 obj->value.iv = static_cast<int64_t>(value);
/freebsd-11-stable/contrib/wpa/src/crypto/
H A Dcrypto_libtomcrypt.c302 const u8 *iv, const u8 *key,
342 res = cbc_start(idx, iv, key, key_len, 0, &ctx->u.cbc);
301 crypto_cipher_init(enum crypto_cipher_alg alg, const u8 *iv, const u8 *key, size_t key_len) argument
H A Dcrypto.h226 * @iv: Initialization vector for block ciphers or %NULL for stream ciphers
237 const u8 *iv, const u8 *key,
H A Dcrypto_openssl.c465 int aes_128_cbc_encrypt(const u8 *key, const u8 *iv, u8 *data, size_t data_len) argument
480 if (EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key, iv) == 1 &&
492 int aes_128_cbc_decrypt(const u8 *key, const u8 *iv, u8 *data, size_t data_len) argument
507 if (EVP_DecryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key, iv) == 1 &&
635 const u8 *iv, const u8 *key,
695 !EVP_EncryptInit_ex(ctx->enc, NULL, NULL, key, iv)) {
706 !EVP_DecryptInit_ex(ctx->dec, NULL, NULL, key, iv)) {
634 crypto_cipher_init(enum crypto_cipher_alg alg, const u8 *iv, const u8 *key, size_t key_len) argument
/freebsd-11-stable/contrib/libucl/tests/
H A Dtest_generate.c304 ref->value.iv = 100500;
/freebsd-11-stable/crypto/openssl/crypto/pkcs7/
H A Dpk7_doit.c333 unsigned char iv[EVP_MAX_IV_LENGTH]; local
346 if (RAND_bytes(iv, ivlen) <= 0)
352 if (EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, 1) <= 0)
532 unsigned char iv[EVP_MAX_IV_LENGTH];
/freebsd-11-stable/sys/dev/glxsb/
H A Dglxsb.c651 uint32_t pdst, void *key, int len, void *iv)
672 if (iv != NULL) {
673 bus_write_region_4(sc->sc_sr, SB_CBC_IV, iv, 4);
650 glxsb_aes(struct glxsb_softc *sc, uint32_t control, uint32_t psrc, uint32_t pdst, void *key, int len, void *iv) argument
/freebsd-11-stable/sys/dev/usb/storage/
H A Dumass.c1004 int iv; local
1006 iv = umass_throttle;
1008 if (iv < 1)
1009 iv = 1;
1010 else if (iv > 8000)
1011 iv = 8000;
1015 usbd_xfer_set_interval(sc->sc_xfer[x], iv);
/freebsd-11-stable/sys/dev/bwn/
H A Dif_bwn.c4288 #define GET_NEXTIV16(iv) \
4289 ((const struct bwn_fwinitvals *)((const uint8_t *)(iv) + \
4291 #define GET_NEXTIV32(iv) \
4292 ((const struct bwn_fwinitvals *)((const uint8_t *)(iv) + \
4295 const struct bwn_fwinitvals *iv; local
4302 iv = ivals;
4304 if (array_size < sizeof(iv->offset_size))
4306 array_size -= sizeof(iv->offset_size);
4307 offset = be16toh(iv->offset_size);
4313 if (array_size < sizeof(iv
[all...]
/freebsd-11-stable/sys/dev/usb/wlan/
H A Dif_run.c2232 uint8_t mode, wcid, iv[8]; local
2293 memset(iv, 0, sizeof iv);
2294 iv[3] = vap->iv_def_txkey << 6;
2297 iv[0] = k->wk_keytsc >> 8;
2298 iv[1] = (iv[0] | 0x20) & 0x7f;
2299 iv[2] = k->wk_keytsc;
2301 iv[0] = k->wk_keytsc;
2302 iv[
[all...]
/freebsd-11-stable/crypto/openssh/
H A Dpacket.c978 explicit_bzero(enc->iv, enc->iv_len);
982 free(enc->iv);
1005 enc->iv, enc->iv_len, crypt_type)) != 0)
1013 /* explicit_bzero(enc->iv, enc->block_size);
2530 if ((r = cipher_get_keyiv(cc, enc->iv, enc->iv_len)) != 0)
2540 (r = sshbuf_put_string(b, enc->iv, enc->iv_len)) != 0)
2646 (r = sshbuf_get_string(b, &enc->iv, &ivlen)) != 0)
/freebsd-11-stable/crypto/openssl/ssl/
H A Dssltest.c526 static int cb_ticket0(SSL* s, unsigned char* key_name, unsigned char *iv, EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc) argument
531 static int cb_ticket1(SSL* s, unsigned char* key_name, unsigned char *iv, EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc) argument
538 RAND_pseudo_bytes(iv, EVP_MAX_IV_LENGTH);
539 EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key, iv);
545 EVP_DecryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key, iv);
553 static int cb_ticket2(SSL* s, unsigned char* key_name, unsigned char *iv, EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc) argument
H A Dkssl.c2024 unsigned char iv[EVP_MAX_IV_LENGTH]; local
2088 memset(iv, 0, sizeof(iv)); /* per RFC 1510 */
2099 if (!EVP_CipherInit(&ciph_ctx, enc, kssl_ctx->key, iv, 0)) {
/freebsd-11-stable/contrib/wpa/src/eap_server/
H A Deap_server_aka.c880 if (attr->mac || attr->iv || attr->encr_data) {
1086 if (attr->encr_data == NULL || attr->iv == NULL) {
1093 attr->encr_data_len, attr->iv, &eattr,
/freebsd-11-stable/gnu/usr.bin/cc/cc_int/
H A DMakefile45 dwarf2asm.o dwarf2out.o emit-rtl.o except.o explow.o loop-iv.o \
/freebsd-11-stable/sys/dev/iwi/
H A Dif_iwireg.h348 uint32_t iv; member in struct:iwi_tx_desc

Completed in 404 milliseconds

1234567891011>>