Searched refs:icv (Results 1 - 25 of 32) sorted by relevance

12

/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/staging/otus/80211core/
H A Dcwep.c94 u32_t icv; local
125 icv = -1;
147 icv = (icv>>8) ^ crc32_tab[(icv^In)&0xff];
174 icv = (icv>>8) ^ crc32_tab[(icv^In)&0xff];
179 icv = ~(icv);
213 u32_t *icv; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/staging/rtl8187se/ieee80211/
H A Dieee80211_crypt_wep.c114 u8 *icv; local
150 icv = skb_put(skb, 4);
151 icv[0] = crc;
152 icv[1] = crc >> 8;
153 icv[2] = crc >> 16;
154 icv[3] = crc >> 24;
178 u8 icv[4]; local
207 icv[0] = crc;
208 icv[1] = crc >> 8;
209 icv[
[all...]
H A Dieee80211_crypt_tkip.c313 u8 rc4key[16],*icv; local
346 icv = skb_put(skb, 4);
348 icv[0] = crc;
349 icv[1] = crc >> 8;
350 icv[2] = crc >> 16;
351 icv[3] = crc >> 24;
372 u8 icv[4]; local
440 icv[0] = crc;
441 icv[1] = crc >> 8;
442 icv[
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/staging/rtl8192e/ieee80211/
H A Dieee80211_crypt_wep.c115 u8 *icv; local
153 icv = skb_put(skb, 4);
154 icv[0] = crc;
155 icv[1] = crc >> 8;
156 icv[2] = crc >> 16;
157 icv[3] = crc >> 24;
184 u8 icv[4]; local
212 icv[0] = crc;
213 icv[1] = crc >> 8;
214 icv[
[all...]
H A Dieee80211_crypt_tkip.c317 u8 rc4key[16], *icv; local
367 icv = skb_put(skb, 4);
369 icv[0] = crc;
370 icv[1] = crc >> 8;
371 icv[2] = crc >> 16;
372 icv[3] = crc >> 24;
403 u8 icv[4]; local
472 icv[0] = crc;
473 icv[1] = crc >> 8;
474 icv[
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/staging/rtl8192su/ieee80211/
H A Dieee80211_crypt_wep.c111 u8 *icv; local
149 icv = skb_put(skb, 4);
150 icv[0] = crc;
151 icv[1] = crc >> 8;
152 icv[2] = crc >> 16;
153 icv[3] = crc >> 24;
181 u8 icv[4]; local
211 icv[0] = crc;
212 icv[1] = crc >> 8;
213 icv[
[all...]
H A Dieee80211_crypt_tkip.c315 u8 rc4key[16], *icv; local
364 icv = skb_put(skb, 4);
366 icv[0] = crc;
367 icv[1] = crc >> 8;
368 icv[2] = crc >> 16;
369 icv[3] = crc >> 24;
399 u8 icv[4]; local
468 icv[0] = crc;
469 icv[1] = crc >> 8;
470 icv[
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/staging/rtl8192u/ieee80211/
H A Dieee80211_crypt_wep.c112 u8 *icv; local
150 icv = skb_put(skb, 4);
151 icv[0] = crc;
152 icv[1] = crc >> 8;
153 icv[2] = crc >> 16;
154 icv[3] = crc >> 24;
182 u8 icv[4]; local
212 icv[0] = crc;
213 icv[1] = crc >> 8;
214 icv[
[all...]
H A Dieee80211_crypt_tkip.c315 u8 rc4key[16], *icv; local
364 icv = skb_put(skb, 4);
366 icv[0] = crc;
367 icv[1] = crc >> 8;
368 icv[2] = crc >> 16;
369 icv[3] = crc >> 24;
399 u8 icv[4]; local
469 icv[0] = crc;
470 icv[1] = crc >> 8;
471 icv[
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/net/wireless/
H A Dlib80211_crypt_wep.c143 u8 *pos, *icv; local
167 icv = skb_put(skb, 4);
168 icv[0] = crc;
169 icv[1] = crc >> 8;
170 icv[2] = crc >> 16;
171 icv[3] = crc >> 24;
191 u8 keyidx, *pos, icv[4]; local
219 icv[0] = crc;
220 icv[1] = crc >> 8;
221 icv[
[all...]
H A Dlib80211_crypt_tkip.c364 u8 rc4key[16], *pos, *icv; local
388 icv = skb_put(skb, 4);
389 icv[0] = crc;
390 icv[1] = crc >> 8;
391 icv[2] = crc >> 16;
392 icv[3] = crc >> 24;
421 u8 icv[4]; local
499 icv[0] = crc;
500 icv[1] = crc >> 8;
501 icv[
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/net/ipv4/
H A Dah4.c52 u8 *icv)
56 req = (void *)PTR_ALIGN(icv + crypto_ahash_digestsize(ahash),
73 * into IP header for icv calculation. Options are already checked
118 u8 *icv; local
128 icv = ah_tmp_icv(ahp->ahash, iph, ihl);
129 memcpy(ah->auth_data, icv, ahp->icv_trunc_len);
150 u8 *icv; local
175 icv = ah_tmp_icv(ahash, iph, ihl);
176 req = ah_tmp_req(ahash, icv);
213 ahash_request_set_crypt(req, sg, icv, sk
51 ah_tmp_req(struct crypto_ahash *ahash, u8 *icv) argument
247 u8 *icv; local
282 u8 *icv; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/net/ipv6/
H A Dah6.c94 u8 *icv)
98 req = (void *)PTR_ALIGN(icv + crypto_ahash_digestsize(ahash),
300 u8 *icv; local
314 icv = ah_tmp_icv(ahp->ahash, iph_ext, extlen);
316 memcpy(ah->auth_data, icv, ahp->icv_trunc_len);
339 u8 *icv; local
368 icv = ah_tmp_icv(ahash, iph_ext, extlen);
369 req = ah_tmp_req(ahash, icv);
417 ahash_request_set_crypt(req, sg, icv, skb->len);
432 memcpy(ah->auth_data, icv, ah
93 ah_tmp_req(struct crypto_ahash *ahash, u8 *icv) argument
452 u8 *icv; local
500 u8 *icv; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/staging/wlan-ng/
H A Dp80211wep.c154 u8 *iv, u8 *icv)
224 if ((c_crc[k] ^ s[(s[i] + s[j]) & 0xff]) != icv[k])
233 u8 *iv, u8 *icv)
294 icv[0] = crc;
295 icv[1] = crc >> 8;
296 icv[2] = crc >> 16;
297 icv[3] = crc >> 24;
303 icv[k] ^= s[(s[i] + s[j]) & 0xff];
153 wep_decrypt(wlandevice_t *wlandev, u8 *buf, u32 len, int key_override, u8 *iv, u8 *icv) argument
232 wep_encrypt(wlandevice_t *wlandev, u8 *buf, u8 *dst, u32 len, int keynum, u8 *iv, u8 *icv) argument
H A Dp80211netdev.h233 u8 *iv, u8 *icv);
235 u8 *iv, u8 *icv);
H A Dp80211conv.h127 u8 icv[4]; member in struct:p80211_metawep
H A Dp80211conv.c211 p80211_wep->iv, p80211_wep->icv);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/evp/
H A De_des3.c395 unsigned char icv[8], iv[8], sha1tmp[SHA_DIGEST_LENGTH]; local
402 /* Decrypt first block which will end up as icv */
403 des_ede_cbc_cipher(ctx, icv, in, 8);
417 BUF_reverse(icv, NULL, 8);
422 des_ede_cbc_cipher(ctx, icv, icv, 8);
426 if (!CRYPTO_memcmp(sha1tmp, icv, 8))
428 OPENSSL_cleanse(icv, 8);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/evp/
H A De_des3.c395 unsigned char icv[8], iv[8], sha1tmp[SHA_DIGEST_LENGTH]; local
402 /* Decrypt first block which will end up as icv */
403 des_ede_cbc_cipher(ctx, icv, in, 8);
417 BUF_reverse(icv, NULL, 8);
422 des_ede_cbc_cipher(ctx, icv, icv, 8);
426 if (!CRYPTO_memcmp(sha1tmp, icv, 8))
428 OPENSSL_cleanse(icv, 8);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/bzip2/
H A Dcompress.c361 register UInt16 icv; local
365 icv = mtfv[gs+(nn)]; \
366 cost01 += s->len_pack[icv][0]; \
367 cost23 += s->len_pack[icv][1]; \
368 cost45 += s->len_pack[icv][2]; \
390 UInt16 icv = mtfv[i]; local
391 for (t = 0; t < nGroups; t++) cost[t] += s->len[t][icv];
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/net/mac80211/
H A Dwep.c135 __le32 icv; local
140 icv = cpu_to_le32(~crc32_le(~0, data, data_len));
141 put_unaligned(icv, (__le32 *)(data + data_len));
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/staging/otus/hal/
H A Dhpreg.c1703 ZM_HAL_CHANNEL icv; local
1717 icv.channel = c;
1718 icv.channelFlags = cm->flags;
1719 icv.maxRegTxPower = fband->powerDfs;
1721 icv.channelFlags |= ZM_REG_FLAG_CHANNEL_PASSIVE;
1723 icv.channelFlags &= ~ZM_REG_FLAG_CHANNEL_PASSIVE;
1725 icv.privFlags = ZM_REG_FLAG_CHANNEL_DFS;
1727 icv.privFlags = 0;
1731 icv.privFlags &= ~ZM_REG_FLAG_CHANNEL_DFS;
1732 icv
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/net/wireless/rt2x00/
H A Drt2x00crypto.c253 memcpy(skb->data + transfer, &rxdesc->icv, 4);
H A Drt2x00queue.h196 * @icv: ICV data used during decryption.
210 __le32 icv; member in struct:rxdone_entry_desc
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/crypto/
H A Dixp4xx_crypto.c124 u32 icv_rev_aes; /* icv or rev aes */
167 unsigned char *icv; member in struct:ix_hash_algo
202 .icv = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
207 .icv = "\x67\x45\x23\x01\xEF\xCD\xAB\x89\x98\xBA"
680 memcpy(cinfo, algo->icv, digest_len);

Completed in 386 milliseconds

12