Searched refs:klen (Results 1 - 25 of 33) sorted by relevance

12

/linux-master/net/mac80211/
H A Dwep.h18 size_t klen, u8 *data, size_t data_len);
23 size_t klen, u8 *data, size_t data_len);
H A Dwep.c110 size_t klen, u8 *data, size_t data_len)
117 arc4_setkey(ctx, rc4key, klen);
167 size_t klen, u8 *data, size_t data_len)
171 arc4_setkey(ctx, rc4key, klen);
196 u32 klen; local
218 klen = 3 + key->conf.keylen;
226 if (ieee80211_wep_decrypt_data(&local->wep_rx_ctx, rc4key, klen,
109 ieee80211_wep_encrypt_data(struct arc4_ctx *ctx, u8 *rc4key, size_t klen, u8 *data, size_t data_len) argument
166 ieee80211_wep_decrypt_data(struct arc4_ctx *ctx, u8 *rc4key, size_t klen, u8 *data, size_t data_len) argument
/linux-master/crypto/
H A Dtestmgr.h52 * @klen: Length of @key in bytes
73 unsigned short klen; member in struct:cipher_testvec
95 * @klen: Length of @key in bytes
115 unsigned char klen; member in struct:aead_testvec
129 unsigned char klen; member in struct:cprng_testvec
10212 .klen = 8,
10218 .klen = 8,
10224 .klen = 8,
10230 .klen = 8,
10242 .klen
[all...]
H A Dtcrypt.h17 unsigned int klen; member in struct:cipher_speed_template
22 unsigned int klen; member in struct:aead_speed_template
40 .klen = 24,
H A Dansi_cprng.c277 const unsigned char *key, size_t klen,
289 klen = DEFAULT_PRNG_KSZ;
306 ret = crypto_cipher_setkey(ctx->tfm, prng_key, klen);
276 reset_prng_context(struct prng_context *ctx, const unsigned char *key, size_t klen, const unsigned char *V, const unsigned char *DT) argument
H A Dtcrypt.c69 static unsigned int klen; variable
354 if (template[j].klen == *keysize) {
612 if (template[j].klen == *keysize) {
914 if (klen)
915 crypto_ahash_setkey(tfm, tvmem[0], klen);
1137 if (template[j].klen == *keysize) {
1356 if (template[j].klen == *keysize) {
2271 klen = 16;
2870 module_param(klen, uint, 0);
2871 MODULE_PARM_DESC(klen, "Ke
[all...]
H A Dtestmgr.c2052 err = do_setkey(crypto_aead_setkey, tfm, vec->key, vec->klen,
2387 vec->klen = maxkeysize;
2389 vec->klen = prandom_u32_below(rng, maxkeysize + 1);
2390 generate_random_bytes(rng, (u8 *)vec->key, vec->klen);
2391 vec->setkey_error = crypto_aead_setkey(tfm, vec->key, vec->klen);
2425 "\"random: alen=%u plen=%u authsize=%u klen=%u novrfy=%d\"",
2426 vec->alen, vec->plen, authsize, vec->klen, vec->novrfy);
2611 test_desc->suite.aead.vecs[i].klen);
2760 template[i].klen);
2830 err = do_setkey(crypto_skcipher_setkey, tfm, vec->key, vec->klen,
[all...]
/linux-master/lib/crypto/
H A Daesgcm.c566 int klen; member in struct:__anon678
572 .klen = 16,
576 .klen = 16,
584 .klen = 16,
594 .klen = 16,
606 .klen = 24,
610 .klen = 24,
619 .klen = 24,
627 .klen = 32,
631 .klen
[all...]
/linux-master/tools/bpf/
H A Dbpf_jit_disasm.c106 static char *get_klog_buff(unsigned int *klen) argument
125 *klen = ret;
129 static char *get_flog_buff(const char *file, unsigned int *klen) argument
154 *klen = ret;
163 static char *get_log_buff(const char *file, unsigned int *klen) argument
165 return file ? get_flog_buff(file, klen) : get_klog_buff(klen);
266 unsigned int len, klen, opt, opcodes = 0; local
293 kbuff = get_log_buff(file, &klen);
299 image = get_last_jit_image(kbuff, klen,
[all...]
/linux-master/net/netfilter/
H A Dnft_set_bitmap.c58 if (set->klen == 2)
99 nft_set_ext_key(&this->ext), set->klen) ||
117 if (memcmp(nft_set_ext_key(&be->ext), elem->key.val.data, set->klen) ||
239 static inline u32 nft_bitmap_size(u32 klen) argument
241 return ((2 << ((klen * BITS_PER_BYTE) - 1)) / BITS_PER_BYTE) << 1;
244 static inline u64 nft_bitmap_total_size(u32 klen) argument
246 return sizeof(struct nft_bitmap) + nft_bitmap_size(klen);
252 u32 klen = ntohl(nla_get_be32(nla[NFTA_SET_KEY_LEN])); local
254 return nft_bitmap_total_size(klen);
266 priv->bitmap_size = nft_bitmap_size(set->klen);
[all...]
H A Dnft_set_hash.c62 if (memcmp(nft_set_ext_key(&he->ext), x->key, x->set->klen))
417 params.key_len = set->klen;
501 hash = jhash(key, set->klen, priv->seed);
504 if (!memcmp(nft_set_ext_key(&he->ext), key, set->klen) &&
522 hash = jhash(elem->key.val.data, set->klen, priv->seed);
525 if (!memcmp(nft_set_ext_key(&he->ext), elem->key.val.data, set->klen) &&
562 if (set->klen == 4) {
566 hash = jhash(key, set->klen, priv->seed);
585 nft_set_ext_key(&he->ext), set->klen) &&
624 set->klen)
[all...]
H A Dnft_dynset.c219 set->klen);
308 nft_set_ext_add_length(&priv->tmpl, NFT_SET_EXT_KEY, set->klen);
H A Dnft_objref.c147 set->klen);
H A Dnft_set_rbtree.c47 set->klen);
72 d = memcmp(nft_set_ext_key(&rbe->ext), key, set->klen);
154 d = memcmp(this, key, set->klen);
562 set->klen);
H A Dnf_conncount.c80 static int key_diff(const u32 *a, const u32 *b, unsigned int klen) argument
82 return memcmp(a, b, klen * sizeof(u32));
/linux-master/net/wireless/
H A Dlib80211_crypt_wep.c67 u32 klen; local
77 klen = 3 + wep->key_len;
86 if (B >= 3 && B < klen)
108 u32 crc, klen, len; local
128 klen = 3 + wep->key_len;
138 arc4_setkey(&wep->tx_ctx, key, klen);
154 u32 crc, klen, plen; local
169 klen = 3 + wep->key_len;
177 arc4_setkey(&wep->rx_ctx, key, klen);
/linux-master/drivers/staging/rtl8192e/
H A Drtllib_crypt_wep.c62 u32 klen, len; local
81 klen = 3 + wep->key_len;
92 if (B >= 3 && B < klen)
114 arc4_setkey(&wep->tx_ctx_arc4, key, klen);
131 u32 klen, plen; local
150 klen = 3 + wep->key_len;
159 arc4_setkey(&wep->rx_ctx_arc4, key, klen);
/linux-master/arch/x86/crypto/
H A Daes_ctrby8_avx-x86_64.S115 .set klen, \key_len
180 .if (klen == KEY_128)
197 .if (klen == KEY_128)
209 .if (klen == KEY_128)
223 .if (klen == KEY_128)
231 .if (klen == KEY_128)
252 .if (klen == KEY_128)
260 .if (klen == KEY_128)
275 .if (klen == KEY_128)
287 .if (klen
[all...]
/linux-master/fs/jfs/
H A Djfs_dtree.h64 #define NDTINTERNAL(klen) (DIV_ROUND_UP((4 + (klen)), 15))
123 #define NDTLEAF_LEGACY(klen) (DIV_ROUND_UP((2 + (klen)), 15))
H A Djfs_dtree.c3291 int klen, namlen, len, rc; local
3312 klen = key->namlen;
3321 len = min(klen, len);
3325 klen -= len;
3330 while (klen > 0 && namlen > 0) {
3334 len = min(klen, len);
3339 klen -= len;
3345 return (klen - namlen);
3368 int klen, namlen, len, rc; local
3391 klen
3472 int klen, namlen; local
3606 int hsi, fsi, klen, len, nextindex; local
[all...]
/linux-master/fs/netfs/
H A Dfscache_volume.c125 size_t klen; local
132 klen = round_up(a->key[0] + 1, sizeof(__le32));
133 return memcmp(a->key, b->key, klen) == 0;
206 size_t klen, hlen; local
209 klen = strlen(volume_key);
210 if (klen > NAME_MAX)
237 hlen = round_up(1 + klen + 1, sizeof(__le32));
241 key[0] = klen;
242 memcpy(key + 1, volume_key, klen);
/linux-master/drivers/net/ethernet/chelsio/inline_crypto/chtls/
H A Dchtls_hw.c363 int wrlen, klen, len; local
373 klen = roundup((keylen + AEAD_H_SIZE) + sizeof(*kctx), 32);
375 len = klen + wrlen;
413 kwr->req.dlen = cpu_to_be32(ULP_MEMIO_DATA_LEN_V(klen >> 5));
418 kwr->sc_imm.len = cpu_to_be32(klen);
/linux-master/arch/arm64/kvm/
H A Dguest.c409 unsigned int klen; /* length in kernel memory */ member in struct:sve_state_reg_region
478 region->klen = min(maxlen, reqlen);
479 region->upad = reqlen - region->klen;
503 region.klen) ||
504 clear_user(uptr + region.klen, region.upad))
529 region.klen))
/linux-master/drivers/s390/crypto/
H A Dpkey_api.c1516 size_t klen = KEYBLOBBUFSIZE; local
1526 kkey = kzalloc(klen, GFP_KERNEL);
1533 kkey, &klen);
1541 if (kgs.keylen < klen) {
1545 if (copy_to_user(kgs.key, kkey, klen)) {
1550 kgs.keylen = klen;
1558 size_t klen = KEYBLOBBUFSIZE; local
1568 kkey = kzalloc(klen, GFP_KERNEL);
1575 kcs.clrkey.clrkey, kkey, &klen);
1583 if (kcs.keylen < klen) {
[all...]
/linux-master/drivers/crypto/starfive/
H A Djh7110-hash.c61 int klen = ctx->keylen, loop; local
72 for (loop = 0; loop < klen / sizeof(unsigned int); loop++, key++)
75 if (klen & 0x3) {
77 for (loop = 0; loop < (klen & 0x3); loop++, cl++)

Completed in 514 milliseconds

12