Searched refs:iv_len (Results 1 - 25 of 48) sorted by relevance

12

/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/net/wireless/rt2x00/
H A Drt2x00crypto.c68 txdesc->iv_len = hw_key->iv_len;
95 overhead += key->iv_len;
109 if (unlikely(!txdesc->iv_len))
113 memcpy(skbdesc->iv, skb->data + txdesc->iv_offset, txdesc->iv_len);
120 if (unlikely(!txdesc->iv_len))
124 memcpy(skbdesc->iv, skb->data + txdesc->iv_offset, txdesc->iv_len);
127 memmove(skb->data + txdesc->iv_len, skb->data, txdesc->iv_offset);
130 skb_pull(skb, txdesc->iv_len);
131 txdesc->length -= txdesc->iv_len;
140 const unsigned int iv_len = local
164 unsigned int iv_len; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/evp/
H A Devp_locl.h106 key_len, iv_len, flags, init_key, cleanup, \
109 nid##_##nmode, block_size, key_len, iv_len, \
122 iv_len, flags, init_key, cleanup, set_asn1, \
125 iv_len, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
128 iv_len, cbits, flags, init_key, cleanup, \
131 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
135 iv_len, cbits, flags, init_key, cleanup, \
138 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
142 iv_len, flags, init_key, cleanup, set_asn1, \
145 iv_len, flag
[all...]
H A Dopenbsd_hw.c138 assert(ctx->cipher->iv_len <= MAX_HW_IV);
174 if(ctx->cipher->iv_len)
178 memcpy(lb,&in[cryp.len-ctx->cipher->iv_len],ctx->cipher->iv_len);
231 memcpy(ctx->iv,&out[cryp.len-ctx->cipher->iv_len],ctx->cipher->iv_len);
233 memcpy(ctx->iv,lb,ctx->cipher->iv_len);
H A Devp_lib.c213 return cipher->iv_len;
218 return ctx->cipher->iv_len;
H A Devp_key.c120 niv=type->iv_len;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/evp/
H A Devp_locl.h135 key_len, iv_len, flags, init_key, cleanup, \
138 nid##_##nmode, block_size, key_len, iv_len, \
151 iv_len, flags, init_key, cleanup, set_asn1, \
154 iv_len, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
157 iv_len, cbits, flags, init_key, cleanup, \
160 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
164 iv_len, cbits, flags, init_key, cleanup, \
167 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
177 nid, block_size, key_len, iv_len, cbits, flags, \
179 BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, iv_len, flag
[all...]
H A Dopenbsd_hw.c137 assert(ctx->cipher->iv_len <= MAX_HW_IV);
172 if (ctx->cipher->iv_len)
176 memcpy(lb, &in[cryp.len - ctx->cipher->iv_len], ctx->cipher->iv_len);
221 memcpy(ctx->iv, &out[cryp.len - ctx->cipher->iv_len],
222 ctx->cipher->iv_len);
224 memcpy(ctx->iv, lb, ctx->cipher->iv_len);
H A Devp_key.c132 niv = type->iv_len;
H A Devp_lib.c267 return cipher->iv_len;
272 return ctx->cipher->iv_len;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/evp/
H A Devp_locl.h135 key_len, iv_len, flags, init_key, cleanup, \
138 nid##_##nmode, block_size, key_len, iv_len, \
151 iv_len, flags, init_key, cleanup, set_asn1, \
154 iv_len, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
157 iv_len, cbits, flags, init_key, cleanup, \
160 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
164 iv_len, cbits, flags, init_key, cleanup, \
167 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
177 nid, block_size, key_len, iv_len, cbits, flags, \
179 BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, iv_len, flag
[all...]
H A Dopenbsd_hw.c137 assert(ctx->cipher->iv_len <= MAX_HW_IV);
172 if (ctx->cipher->iv_len)
176 memcpy(lb, &in[cryp.len - ctx->cipher->iv_len], ctx->cipher->iv_len);
221 memcpy(ctx->iv, &out[cryp.len - ctx->cipher->iv_len],
222 ctx->cipher->iv_len);
224 memcpy(ctx->iv, lb, ctx->cipher->iv_len);
H A Devp_key.c132 niv = type->iv_len;
H A Devp_lib.c267 return cipher->iv_len;
272 return ctx->cipher->iv_len;
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/net/wireless/b43legacy/
H A Dxmit.c240 size_t iv_len; local
256 iv_len = min((size_t)info->control.hw_key->iv_len,
258 memcpy(txhdr->iv, ((u8 *)wlhdr) + wlhdr_len, iv_len);
498 int iv_len; local
525 iv_len = 8;
528 iv_len = 4;
531 if (unlikely(skb->len < (wlhdr_len + iv_len +
538 memmove(skb->data + iv_len, skb->data, wlhdr_len);
539 skb_pull(skb, iv_len);
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/ssl/
H A Dd1_enc.c206 printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
209 ds->cipher->iv_len);
211 for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
H A Ds2_enc.c106 OPENSSL_assert(c->iv_len <= (int)sizeof(s->session->key_arg));
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/net/mac80211/
H A Dkey.c257 key->conf.iv_len = WEP_IV_LEN;
261 key->conf.iv_len = TKIP_IV_LEN;
273 key->conf.iv_len = CCMP_HDR_LEN;
283 key->conf.iv_len = 0;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/pem/
H A Dpem_lib.c341 OPENSSL_assert(enc->iv_len <= (int)sizeof(iv));
342 if (RAND_pseudo_bytes(iv,enc->iv_len) < 0) /* Generate a salt */
350 OPENSSL_assert(strlen(objstr)+23+2*enc->iv_len+13 <= sizeof buf);
354 PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
484 if (!load_iv(header_pp,&(cipher->iv[0]),enc->iv_len))
H A Dpem_info.c359 OPENSSL_assert(strlen(objstr)+23+2*enc->iv_len+13 <= sizeof buf);
362 PEM_dek_info(buf,objstr,enc->iv_len,(char *)iv);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/engine/
H A Deng_cryptodev.c398 if (ctx->cipher->iv_len) {
401 iiv = (void *) in + inl - ctx->cipher->iv_len;
402 memcpy(save_iv, iiv, ctx->cipher->iv_len);
414 if (ctx->cipher->iv_len) {
416 iiv = (void *) out + inl - ctx->cipher->iv_len;
419 memcpy(ctx->iv, iiv, ctx->cipher->iv_len);
435 if (ctx->cipher->iv_len > cryptodev_max_iv(cipher))
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/ssl/
H A Ds2_enc.c107 OPENSSL_assert(c->iv_len <= (int)sizeof(s->session->key_arg));
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/net/wireless/b43/
H A Dxmit.c239 size_t iv_len; local
278 iv_len = min((size_t) info->control.hw_key->iv_len,
280 memcpy(txhdr->iv, ((u8 *) wlhdr) + wlhdr_len, iv_len);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/ssl/
H A Ds2_enc.c107 OPENSSL_assert(c->iv_len <= (int)sizeof(s->session->key_arg));
/netgear-R7000-V1.0.7.12_1.2.5/components/opensource/linux/linux-2.6.36/drivers/crypto/amcc/
H A Dcrypto4xx_core.h186 void *iv, u32 iv_len);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/pem/
H A Dpem_info.c356 OPENSSL_assert(strlen(objstr) + 23 + 2 * enc->iv_len + 13 <=
360 PEM_dek_info(buf, objstr, enc->iv_len, (char *)iv);

Completed in 294 milliseconds

12