Searched refs:secret (Results 1 - 25 of 44) sorted by relevance

12

/linux-master/include/crypto/
H A Dcurve25519.h29 const u8 secret[CURVE25519_KEY_SIZE]);
35 const u8 secret[CURVE25519_KEY_SIZE],
39 curve25519_arch(mypublic, secret, basepoint);
41 curve25519_generic(mypublic, secret, basepoint);
48 const u8 secret[CURVE25519_KEY_SIZE])
50 if (unlikely(!crypto_memneq(secret, curve25519_null_point,
55 curve25519_base_arch(pub, secret);
57 curve25519_generic(pub, secret, curve25519_base_point);
61 static inline void curve25519_clamp_secret(u8 secret[CURVE25519_KEY_SIZE]) argument
63 secret[
34 curve25519(u8 mypublic[CURVE25519_KEY_SIZE], const u8 secret[CURVE25519_KEY_SIZE], const u8 basepoint[CURVE25519_KEY_SIZE]) argument
47 curve25519_generate_public(u8 pub[CURVE25519_KEY_SIZE], const u8 secret[CURVE25519_KEY_SIZE]) argument
67 curve25519_generate_secret(u8 secret[CURVE25519_KEY_SIZE]) argument
[all...]
/linux-master/crypto/
H A Decdh_helper.c37 struct kpp_secret secret = { local
48 ptr = ecdh_pack_data(ptr, &secret, sizeof(secret));
60 struct kpp_secret secret; local
65 ptr = ecdh_unpack_data(&secret, ptr, sizeof(secret));
66 if (secret.type != CRYPTO_KPP_SECRET_TYPE_ECDH)
69 if (unlikely(len < secret.len))
73 if (secret.len != crypto_ecdh_key_len(params))
H A Dcurve25519-generic.c12 u8 *secret = kpp_tfm_ctx(tfm); local
15 curve25519_generate_secret(secret);
18 memcpy(secret, buf, CURVE25519_KEY_SIZE);
27 const u8 *secret = kpp_tfm_ctx(tfm); local
45 curve25519_generic(buf, secret, bp);
H A Ddh_helper.c44 struct kpp_secret secret = { local
52 ptr = dh_pack_data(ptr, end, &secret, sizeof(secret));
69 struct kpp_secret secret; local
74 ptr = dh_unpack_data(&secret, ptr, sizeof(secret));
75 if (secret.type != CRYPTO_KPP_SECRET_TYPE_DH)
81 if (secret.len != crypto_dh_key_len(params))
/linux-master/include/net/
H A Dhotdata.h43 #define inet_ehash_secret net_hotdata.tcp_protocol.secret
44 #define udp_ehash_secret net_hotdata.udp_protocol.secret
45 #define inet6_ehash_secret net_hotdata.tcpv6_protocol.secret
46 #define tcp_ipv6_hash_secret net_hotdata.tcpv6_offload.secret
47 #define udp6_ehash_secret net_hotdata.udpv6_protocol.secret
48 #define udp_ipv6_hash_secret net_hotdata.udpv6_offload.secret
H A Dprotocol.h49 u32 secret; member in struct:net_protocol
63 u32 secret; member in struct:inet6_protocol
73 u32 secret; member in struct:net_offload
H A Dseg6_hmac.h30 char secret[SEG6_HMAC_SECRET_LEN]; member in struct:seg6_hmac_info
/linux-master/net/bluetooth/
H A Decdh_helper.h27 u8 secret[32]);
H A Decdh_helper.c40 * secret: memory where the ecdh computed shared secret will be saved.
45 u8 secret[32])
67 sg_init_one(&dst, secret, 32);
75 pr_err("alg: ecdh: compute shared secret failed. err %d\n",
80 swap_digits((u64 *)secret, (u64 *)tmp, 4);
81 memcpy(secret, tmp, 32);
44 compute_ecdh_secret(struct crypto_kpp *tfm, const u8 public_key[64], u8 secret[32]) argument
/linux-master/arch/arm/crypto/
H A Dcurve25519-glue.c23 const u8 secret[CURVE25519_KEY_SIZE],
43 const u8 secret[CURVE25519_KEY_SIZE])
45 return curve25519_arch(pub, secret, curve25519_base_point);
52 u8 *secret = kpp_tfm_ctx(tfm); local
55 curve25519_generate_secret(secret);
58 memcpy(secret, buf, CURVE25519_KEY_SIZE);
67 const u8 *secret = kpp_tfm_ctx(tfm); local
85 curve25519_arch(buf, secret, bp);
42 curve25519_base_arch(u8 pub[CURVE25519_KEY_SIZE], const u8 secret[CURVE25519_KEY_SIZE]) argument
/linux-master/fs/crypto/
H A Dkeyring.c41 static void wipe_master_key_secret(struct fscrypt_master_key_secret *secret) argument
43 fscrypt_destroy_hkdf(&secret->hkdf);
44 memzero_explicit(secret, sizeof(*secret));
59 * The master key secret and any embedded subkeys should have already
425 * Allocate a new fscrypt_master_key, transfer the given secret over to it, and
429 struct fscrypt_master_key_secret *secret,
456 move_master_key_secret(&mk->mk_secret, secret);
474 struct fscrypt_master_key_secret *secret)
507 move_master_key_secret(&mk->mk_secret, secret);
428 add_new_master_key(struct super_block *sb, struct fscrypt_master_key_secret *secret, const struct fscrypt_key_specifier *mk_spec) argument
473 add_existing_master_key(struct fscrypt_master_key *mk, struct fscrypt_master_key_secret *secret) argument
514 do_add_master_key(struct super_block *sb, struct fscrypt_master_key_secret *secret, const struct fscrypt_key_specifier *mk_spec) argument
553 add_master_key(struct super_block *sb, struct fscrypt_master_key_secret *secret, struct fscrypt_key_specifier *key_spec) argument
652 get_keyring_key(u32 key_id, u32 type, struct fscrypt_master_key_secret *secret) argument
714 struct fscrypt_master_key_secret secret; local
770 fscrypt_get_test_dummy_secret(struct fscrypt_master_key_secret *secret) argument
784 struct fscrypt_master_key_secret secret; local
815 struct fscrypt_master_key_secret secret; local
[all...]
/linux-master/net/ceph/
H A Dauth_x.h41 struct ceph_crypto_key secret; member in struct:ceph_x_info
H A Dauth_x.c57 static int ceph_x_encrypt(struct ceph_crypto_key *secret, void *buf, argument
67 ret = ceph_crypt(secret, true, buf + sizeof(u32), buf_len - sizeof(u32),
77 static int __ceph_x_decrypt(struct ceph_crypto_key *secret, void *p, argument
84 ret = ceph_crypt(secret, false, p, ciphertext_len, ciphertext_len,
97 static int ceph_x_decrypt(struct ceph_crypto_key *secret, void **p, void *end) argument
105 ret = __ceph_x_decrypt(secret, *p, ciphertext_len);
161 struct ceph_crypto_key *secret,
197 ret = ceph_x_decrypt(secret, p, end);
271 struct ceph_crypto_key *secret,
286 ret = process_one_ticket(ac, secret,
160 process_one_ticket(struct ceph_auth_client *ac, struct ceph_crypto_key *secret, void **p, void *end) argument
270 ceph_x_proc_ticket_reply(struct ceph_auth_client *ac, struct ceph_crypto_key *secret, void **p, void *end) argument
792 decrypt_authorizer_challenge(struct ceph_crypto_key *secret, void *challenge, int challenge_len, u64 *server_challenge) argument
844 decrypt_authorizer_reply(struct ceph_crypto_key *secret, void **p, void *end, u64 *nonce_plus_one, u8 *con_secret, int *con_secret_len) argument
[all...]
/linux-master/include/linux/
H A Dnvme-auth.h28 struct nvme_dhchap_key *nvme_auth_extract_key(unsigned char *secret,
34 int nvme_auth_generate_key(u8 *secret, struct nvme_dhchap_key **ret_key);
/linux-master/include/keys/
H A Dtrusted_tpm.h23 unsigned char secret[SHA1_DIGEST_SIZE]; member in struct:osapsess
69 pr_info("secret:\n");
71 16, 1, &s->secret, SHA1_DIGEST_SIZE, 0);
/linux-master/security/keys/
H A Ddh.c136 uint8_t *secret; local
201 secret = kmalloc(secretlen, GFP_KERNEL);
202 if (!secret) {
206 ret = crypto_dh_encode_key(secret, secretlen, &dh_inputs);
216 ret = crypto_kpp_set_secret(tfm, secret, secretlen);
268 * Concatenate SP800-56A otherinfo past DH shared secret -- the
269 * input to the KDF is (DH shared secret || otherinfo)
292 kfree_sensitive(secret);
/linux-master/drivers/nvme/common/
H A Dauth.c161 struct nvme_dhchap_key *nvme_auth_extract_key(unsigned char *secret, argument
168 size_t allocated_len = strlen(secret);
171 p = strrchr(secret, ':');
173 allocated_len = p - secret;
178 key_len = base64_decode(secret, allocated_len, key->key);
449 int nvme_auth_generate_key(u8 *secret, struct nvme_dhchap_key **ret_key) argument
454 if (!secret) {
459 if (sscanf(secret, "DHHC-1:%hhd:%*s:", &key_hash) != 1)
462 /* Pass in the secret without the 'DHHC-1:XX:' prefix */
463 key = nvme_auth_extract_key(secret
[all...]
/linux-master/drivers/net/wireguard/
H A Dcookie.h15 u8 secret[NOISE_HASH_LEN]; member in struct:cookie_checker
H A Dcookie.c24 get_random_bytes(checker->secret, NOISE_HASH_LEN);
100 get_random_bytes(checker->secret, NOISE_HASH_LEN);
106 blake2s_init_key(&state, COOKIE_LEN, checker->secret, NOISE_HASH_LEN);
/linux-master/net/sctp/
H A Dauth.c258 struct sctp_auth_bytes *secret; local
266 secret = sctp_auth_create_key(auth_len, gfp);
267 if (!secret)
271 memcpy(secret->data, ep_key->key->data, ep_key->key->len);
275 memcpy(secret->data + offset, first_vector->data, first_vector->len);
278 memcpy(secret->data + offset, last_vector->data, last_vector->len);
280 return secret;
295 struct sctp_auth_bytes *secret = NULL; local
340 secret = sctp_auth_asoc_set_secret(ep_key, first_vector, last_vector,
346 return secret;
385 struct sctp_auth_bytes *secret; local
[all...]
/linux-master/include/crypto/internal/
H A Decc.h101 * crypto_ecdh_shared_secret() - Compute a shared secret
107 * @secret: buffer for storing the calculated shared secret
112 * Returns 0 if the shared secret was generated successfully, a negative value
117 u64 *secret);
/linux-master/net/ipv6/
H A Dseg6.c158 char *secret; local
205 secret = (char *)nla_data(info->attrs[SEG6_ATTR_SECRET]);
213 memcpy(hinfo->secret, secret, slen);
306 nla_put(msg, SEG6_ATTR_SECRET, hinfo->slen, hinfo->secret) ||
/linux-master/arch/x86/crypto/
H A Dcurve25519-x86_64.c1595 const u8 secret[CURVE25519_KEY_SIZE],
1599 curve25519_ever64(mypublic, secret, basepoint);
1601 curve25519_generic(mypublic, secret, basepoint);
1606 const u8 secret[CURVE25519_KEY_SIZE])
1609 curve25519_ever64_base(pub, secret);
1611 curve25519_generic(pub, secret, curve25519_base_point);
1618 u8 *secret = kpp_tfm_ctx(tfm); local
1621 curve25519_generate_secret(secret);
1624 memcpy(secret, buf, CURVE25519_KEY_SIZE);
1633 const u8 *secret local
1594 curve25519_arch(u8 mypublic[CURVE25519_KEY_SIZE], const u8 secret[CURVE25519_KEY_SIZE], const u8 basepoint[CURVE25519_KEY_SIZE]) argument
1605 curve25519_base_arch(u8 pub[CURVE25519_KEY_SIZE], const u8 secret[CURVE25519_KEY_SIZE]) argument
1655 const u8 *secret = kpp_tfm_ctx(tfm); local
[all...]
/linux-master/drivers/gpu/drm/nouveau/include/nvkm/engine/
H A Dfalcon.h31 u8 secret; member in struct:nvkm_falcon
/linux-master/drivers/gpu/drm/nouveau/nvkm/engine/
H A Dfalcon.c141 falcon->secret = (falcon->addr == 0x087000) ? 1 : 0;
145 falcon->secret = (caps & 0x00000030) >> 4;
153 nvkm_debug(subdev, "secret level: %d\n", falcon->secret);
171 if (falcon->secret && falcon->version < 4) {

Completed in 417 milliseconds

12