Home
last modified time | relevance | path

Searched refs:klen (Results 1 – 25 of 35) sorted by relevance

12

/linux/crypto/
H A Dtestmgr.h10358 .klen = 8,
10364 .klen = 8,
10370 .klen = 8,
10376 .klen = 8,
10388 .klen = 8,
10394 .klen = 8,
10402 .klen = 8,
10410 .klen = 8,
10422 .klen = 8,
10492 .klen = 8,
[all …]
H A Dtcrypt.h17 unsigned int klen; member
22 unsigned int klen; member
40 .klen = 24,
H A Dansi_cprng.c277 const unsigned char *key, size_t klen, in reset_prng_context() argument
289 klen = DEFAULT_PRNG_KSZ; in reset_prng_context()
306 ret = crypto_cipher_setkey(ctx->tfm, prng_key, klen); in reset_prng_context()
H A Dtcrypt.c69 static unsigned int klen; variable
354 if (template[j].klen == *keysize) { in test_mb_aead_speed()
612 if (template[j].klen == *keysize) { in test_aead_speed()
914 if (klen) in test_ahash_speed_common()
915 crypto_ahash_setkey(tfm, tvmem[0], klen); in test_ahash_speed_common()
1137 if (template[j].klen == *keysize) { in test_mb_skcipher_speed()
1356 if (template[j].klen == *keysize) { in test_skcipher_speed()
2271 klen = 16; in do_test()
2870 module_param(klen, uint, 0);
2871 MODULE_PARM_DESC(klen, "Key length (defaults to 0)");
H A Dtestmgr.c2387 vec->klen = maxkeysize; in generate_random_aead_testvec()
2389 vec->klen = prandom_u32_below(rng, maxkeysize + 1); in generate_random_aead_testvec()
2390 generate_random_bytes(rng, (u8 *)vec->key, vec->klen); in generate_random_aead_testvec()
2611 test_desc->suite.aead.vecs[i].klen); in test_aead_extra()
2760 template[i].klen); in test_cipher()
3031 vec->klen = maxkeysize; in generate_random_cipher_testvec()
3033 vec->klen = prandom_u32_below(rng, maxkeysize + 1); in generate_random_cipher_testvec()
3034 generate_random_bytes(rng, (u8 *)vec->key, vec->klen); in generate_random_cipher_testvec()
3066 vec->len, vec->klen); in generate_random_cipher_testvec()
3621 template[i].klen); in test_cprng()
[all …]
/linux/lib/crypto/
H A Daesgcm.c566 int klen; member
572 .klen = 16,
576 .klen = 16,
584 .klen = 16,
594 .klen = 16,
606 .klen = 24,
610 .klen = 24,
619 .klen = 24,
627 .klen = 32,
631 .klen = 32,
[all …]
H A Daescfb.c115 int klen; member
121 .klen = 16,
145 .klen = 24,
170 .klen = 32,
193 .klen = 16,
206 .klen = 16,
221 if (aes_expandkey(&ctx, aescfb_tv[i].key, aescfb_tv[i].klen)) { in libaescfb_init()
/linux/net/wireless/
H A Dlib80211_crypt_wep.c67 u32 klen; in lib80211_wep_build_iv() local
77 klen = 3 + wep->key_len; in lib80211_wep_build_iv()
86 if (B >= 3 && B < klen) in lib80211_wep_build_iv()
108 u32 crc, klen, len; in lib80211_wep_encrypt() local
128 klen = 3 + wep->key_len; in lib80211_wep_encrypt()
138 arc4_setkey(&wep->tx_ctx, key, klen); in lib80211_wep_encrypt()
154 u32 crc, klen, plen; in lib80211_wep_decrypt() local
169 klen = 3 + wep->key_len; in lib80211_wep_decrypt()
177 arc4_setkey(&wep->rx_ctx, key, klen); in lib80211_wep_decrypt()
/linux/net/netfilter/
H A Dnft_set_bitmap.c58 if (set->klen == 2) in nft_bitmap_location()
99 nft_set_ext_key(&this->ext), set->klen) || in nft_bitmap_elem_find()
239 static inline u32 nft_bitmap_size(u32 klen) in nft_bitmap_size() argument
241 return ((2 << ((klen * BITS_PER_BYTE) - 1)) / BITS_PER_BYTE) << 1; in nft_bitmap_size()
244 static inline u64 nft_bitmap_total_size(u32 klen) in nft_bitmap_total_size() argument
246 return sizeof(struct nft_bitmap) + nft_bitmap_size(klen); in nft_bitmap_total_size()
252 u32 klen = ntohl(nla_get_be32(nla[NFTA_SET_KEY_LEN])); in nft_bitmap_privsize() local
254 return nft_bitmap_total_size(klen); in nft_bitmap_privsize()
266 priv->bitmap_size = nft_bitmap_size(set->klen); in nft_bitmap_init()
285 if (desc->klen > 2) in nft_bitmap_estimate()
[all …]
H A Dnft_set_hash.c62 if (memcmp(nft_set_ext_key(&he->ext), x->key, x->set->klen)) in nft_rhash_cmp()
417 params.key_len = set->klen; in nft_rhash_init()
501 hash = jhash(key, set->klen, priv->seed); in nft_hash_lookup()
504 if (!memcmp(nft_set_ext_key(&he->ext), key, set->klen) && in nft_hash_lookup()
522 hash = jhash(elem->key.val.data, set->klen, priv->seed); in nft_hash_get()
562 if (set->klen == 4) { in nft_jhash()
566 hash = jhash(key, set->klen, priv->seed); in nft_jhash()
585 nft_set_ext_key(&he->ext), set->klen) && in nft_hash_insert()
624 set->klen) && in nft_hash_deactivate()
704 if (desc->klen == 4) in nft_hash_estimate()
[all …]
H A Dnft_set_rbtree.c47 set->klen); in nft_rbtree_cmp()
72 d = memcmp(nft_set_ext_key(&rbe->ext), key, set->klen); in __nft_rbtree_lookup()
154 d = memcmp(this, key, set->klen); in __nft_rbtree_get()
562 set->klen); in nft_rbtree_deactivate()
H A Dnft_dynset.c219 set->klen); in nft_dynset_init()
308 nft_set_ext_add_length(&priv->tmpl, NFT_SET_EXT_KEY, set->klen); in nft_dynset_init()
H A Dnf_conncount.c80 static int key_diff(const u32 *a, const u32 *b, unsigned int klen) in key_diff() argument
82 return memcmp(a, b, klen * sizeof(u32)); in key_diff()
/linux/tools/bpf/
H A Dbpf_jit_disasm.c106 static char *get_klog_buff(unsigned int *klen) in get_klog_buff() argument
125 *klen = ret; in get_klog_buff()
129 static char *get_flog_buff(const char *file, unsigned int *klen) in get_flog_buff() argument
154 *klen = ret; in get_flog_buff()
163 static char *get_log_buff(const char *file, unsigned int *klen) in get_log_buff() argument
165 return file ? get_flog_buff(file, klen) : get_klog_buff(klen); in get_log_buff()
266 unsigned int len, klen, opt, opcodes = 0; in main() local
293 kbuff = get_log_buff(file, &klen); in main()
299 image = get_last_jit_image(kbuff, klen, &len); in main()
/linux/arch/x86/crypto/
H A Daes_ctrby8_avx-x86_64.S115 .set klen, \key_len define
180 .if (klen == KEY_128)
197 .if (klen == KEY_128)
209 .if (klen == KEY_128)
223 .if (klen == KEY_128)
231 .if (klen == KEY_128)
252 .if (klen == KEY_128)
260 .if (klen == KEY_128)
275 .if (klen == KEY_128)
309 .if (klen != KEY_128)
[all …]
/linux/drivers/staging/rtl8192e/
H A Drtllib_crypt_wep.c62 u32 klen, len; in prism2_wep_encrypt() local
81 klen = 3 + wep->key_len; in prism2_wep_encrypt()
92 if (B >= 3 && B < klen) in prism2_wep_encrypt()
114 arc4_setkey(&wep->tx_ctx_arc4, key, klen); in prism2_wep_encrypt()
131 u32 klen, plen; in prism2_wep_decrypt() local
150 klen = 3 + wep->key_len; in prism2_wep_decrypt()
159 arc4_setkey(&wep->rx_ctx_arc4, key, klen); in prism2_wep_decrypt()
/linux/net/mac80211/
H A Dwep.c110 size_t klen, u8 *data, size_t data_len) in ieee80211_wep_encrypt_data() argument
117 arc4_setkey(ctx, rc4key, klen); in ieee80211_wep_encrypt_data()
167 size_t klen, u8 *data, size_t data_len) in ieee80211_wep_decrypt_data() argument
171 arc4_setkey(ctx, rc4key, klen); in ieee80211_wep_decrypt_data()
196 u32 klen; in ieee80211_wep_decrypt() local
218 klen = 3 + key->conf.keylen; in ieee80211_wep_decrypt()
226 if (ieee80211_wep_decrypt_data(&local->wep_rx_ctx, rc4key, klen, in ieee80211_wep_decrypt()
H A Dwep.h18 size_t klen, u8 *data, size_t data_len);
23 size_t klen, u8 *data, size_t data_len);
/linux/fs/netfs/
H A Dfscache_volume.c125 size_t klen; in fscache_volume_same() local
132 klen = round_up(a->key[0] + 1, sizeof(__le32)); in fscache_volume_same()
133 return memcmp(a->key, b->key, klen) == 0; in fscache_volume_same()
206 size_t klen, hlen; in fscache_alloc_volume() local
209 klen = strlen(volume_key); in fscache_alloc_volume()
210 if (klen > NAME_MAX) in fscache_alloc_volume()
237 hlen = round_up(1 + klen + 1, sizeof(__le32)); in fscache_alloc_volume()
241 key[0] = klen; in fscache_alloc_volume()
242 memcpy(key + 1, volume_key, klen); in fscache_alloc_volume()
/linux/fs/jfs/
H A Djfs_dtree.h64 #define NDTINTERNAL(klen) (DIV_ROUND_UP((4 + (klen)), 15)) argument
123 #define NDTLEAF_LEGACY(klen) (DIV_ROUND_UP((2 + (klen)), 15)) argument
H A Djfs_dtree.c3312 klen = key->namlen; in dtCompare()
3325 klen -= len; in dtCompare()
3339 klen -= len; in dtCompare()
3391 klen = key->namlen; in ciCompare()
3429 klen -= len; in ciCompare()
3450 klen -= len; in ciCompare()
3472 int klen, namlen; in ciGetLeafPrefixKey() local
3504 klen = 0; in ciGetLeafPrefixKey()
3666 klen -= len; in dtInsertEntry()
3667 while (klen) { in dtInsertEntry()
[all …]
/linux/drivers/net/ethernet/chelsio/inline_crypto/chtls/
H A Dchtls_hw.c363 int wrlen, klen, len; in chtls_setkey() local
373 klen = roundup((keylen + AEAD_H_SIZE) + sizeof(*kctx), 32); in chtls_setkey()
375 len = klen + wrlen; in chtls_setkey()
413 kwr->req.dlen = cpu_to_be32(ULP_MEMIO_DATA_LEN_V(klen >> 5)); in chtls_setkey()
418 kwr->sc_imm.len = cpu_to_be32(klen); in chtls_setkey()
/linux/arch/arm64/kvm/
H A Dguest.c410 unsigned int klen; /* length in kernel memory */ member
479 region->klen = min(maxlen, reqlen); in sve_reg_to_region()
480 region->upad = reqlen - region->klen; in sve_reg_to_region()
504 region.klen) || in get_sve_reg()
505 clear_user(uptr + region.klen, region.upad)) in get_sve_reg()
530 region.klen)) in set_sve_reg()
/linux/drivers/s390/crypto/
H A Dpkey_api.c1506 size_t klen = KEYBLOBBUFSIZE; in pkey_unlocked_ioctl() local
1516 kkey = kzalloc(klen, GFP_KERNEL); in pkey_unlocked_ioctl()
1523 kkey, &klen); in pkey_unlocked_ioctl()
1531 if (kgs.keylen < klen) { in pkey_unlocked_ioctl()
1535 if (copy_to_user(kgs.key, kkey, klen)) { in pkey_unlocked_ioctl()
1540 kgs.keylen = klen; in pkey_unlocked_ioctl()
1548 size_t klen = KEYBLOBBUFSIZE; in pkey_unlocked_ioctl() local
1560 kkey = kzalloc(klen, GFP_KERNEL); in pkey_unlocked_ioctl()
1568 kcs.clrkey.clrkey, kkey, &klen); in pkey_unlocked_ioctl()
1577 if (kcs.keylen < klen) { in pkey_unlocked_ioctl()
[all …]
/linux/drivers/crypto/starfive/
H A Djh7110-hash.c68 int klen = ctx->keylen, loop; in starfive_hash_hmac_key() local
79 for (loop = 0; loop < klen / sizeof(unsigned int); loop++, key++) in starfive_hash_hmac_key()
82 if (klen & 0x3) { in starfive_hash_hmac_key()
84 for (loop = 0; loop < (klen & 0x3); loop++, cl++) in starfive_hash_hmac_key()

12