Searched refs:klen (Results 1 - 25 of 33) sorted by last modified time

12

/linux-master/net/netfilter/
H A Dnft_set_pipapo.c2252 unsigned int len = desc->field_len[i] ? : set->klen;
H A Dnft_set_rbtree.c47 set->klen);
72 d = memcmp(nft_set_ext_key(&rbe->ext), key, set->klen);
154 d = memcmp(this, key, set->klen);
562 set->klen);
H A Dnft_set_hash.c62 if (memcmp(nft_set_ext_key(&he->ext), x->key, x->set->klen))
417 params.key_len = set->klen;
501 hash = jhash(key, set->klen, priv->seed);
504 if (!memcmp(nft_set_ext_key(&he->ext), key, set->klen) &&
522 hash = jhash(elem->key.val.data, set->klen, priv->seed);
525 if (!memcmp(nft_set_ext_key(&he->ext), elem->key.val.data, set->klen) &&
562 if (set->klen == 4) {
566 hash = jhash(key, set->klen, priv->seed);
585 nft_set_ext_key(&he->ext), set->klen) &&
624 set->klen)
[all...]
H A Dnft_set_bitmap.c58 if (set->klen == 2)
99 nft_set_ext_key(&this->ext), set->klen) ||
117 if (memcmp(nft_set_ext_key(&be->ext), elem->key.val.data, set->klen) ||
239 static inline u32 nft_bitmap_size(u32 klen) argument
241 return ((2 << ((klen * BITS_PER_BYTE) - 1)) / BITS_PER_BYTE) << 1;
244 static inline u64 nft_bitmap_total_size(u32 klen) argument
246 return sizeof(struct nft_bitmap) + nft_bitmap_size(klen);
252 u32 klen = ntohl(nla_get_be32(nla[NFTA_SET_KEY_LEN])); local
254 return nft_bitmap_total_size(klen);
266 priv->bitmap_size = nft_bitmap_size(set->klen);
[all...]
H A Dnf_tables_api.c4607 if (nla_put_be32(skb, NFTA_SET_KEY_LEN, htonl(set->klen)))
4899 key_num_regs = DIV_ROUND_UP(desc->klen, sizeof(u32));
4990 set->klen != desc->klen ||
5045 desc.klen = ntohl(nla_get_be32(nla[NFTA_SET_KEY_LEN]));
5046 if (desc.klen == 0 || desc.klen > NFT_DATA_VALUE_MAXLEN)
5257 set->klen = desc.klen;
5733 NFT_DATA_VALUE, set->klen) <
[all...]
H A Dnft_lookup.c117 set->klen);
H A Dnf_conncount.c80 static int key_diff(const u32 *a, const u32 *b, unsigned int klen) argument
82 return memcmp(a, b, klen * sizeof(u32));
H A Dnft_dynset.c219 set->klen);
308 nft_set_ext_add_length(&priv->tmpl, NFT_SET_EXT_KEY, set->klen);
H A Dnft_objref.c147 set->klen);
/linux-master/include/net/netfilter/
H A Dnf_tables.h340 * @klen: key length
354 unsigned int klen; member in struct:nft_set_desc
568 * @klen: key length
603 u8 klen; member in struct:nft_set
/linux-master/crypto/
H A Dtestmgr.h52 * @klen: Length of @key in bytes
73 unsigned short klen; member in struct:cipher_testvec
95 * @klen: Length of @key in bytes
115 unsigned char klen; member in struct:aead_testvec
129 unsigned char klen; member in struct:cprng_testvec
10212 .klen = 8,
10218 .klen = 8,
10224 .klen = 8,
10230 .klen = 8,
10242 .klen
[all...]
H A Dtestmgr.c2052 err = do_setkey(crypto_aead_setkey, tfm, vec->key, vec->klen,
2387 vec->klen = maxkeysize;
2389 vec->klen = prandom_u32_below(rng, maxkeysize + 1);
2390 generate_random_bytes(rng, (u8 *)vec->key, vec->klen);
2391 vec->setkey_error = crypto_aead_setkey(tfm, vec->key, vec->klen);
2425 "\"random: alen=%u plen=%u authsize=%u klen=%u novrfy=%d\"",
2426 vec->alen, vec->plen, authsize, vec->klen, vec->novrfy);
2611 test_desc->suite.aead.vecs[i].klen);
2760 template[i].klen);
2830 err = do_setkey(crypto_skcipher_setkey, tfm, vec->key, vec->klen,
[all...]
H A Dtcrypt.c69 static unsigned int klen; variable
354 if (template[j].klen == *keysize) {
612 if (template[j].klen == *keysize) {
914 if (klen)
915 crypto_ahash_setkey(tfm, tvmem[0], klen);
1137 if (template[j].klen == *keysize) {
1356 if (template[j].klen == *keysize) {
2271 klen = 16;
2870 module_param(klen, uint, 0);
2871 MODULE_PARM_DESC(klen, "Ke
[all...]
/linux-master/net/
H A Dsocket.c261 * @klen: length of address in kernel
275 static int move_addr_to_user(struct sockaddr_storage *kaddr, int klen, argument
281 BUG_ON(klen > sizeof(struct sockaddr_storage));
285 if (len > klen)
286 len = klen;
290 if (audit_sockaddr(klen, kaddr))
299 return __put_user(klen, ulen);
/linux-master/arch/arm64/kvm/
H A Dguest.c409 unsigned int klen; /* length in kernel memory */ member in struct:sve_state_reg_region
478 region->klen = min(maxlen, reqlen);
479 region->upad = reqlen - region->klen;
503 region.klen) ||
504 clear_user(uptr + region.klen, region.upad))
529 region.klen))
/linux-master/drivers/net/ethernet/sun/
H A Dcassini.c3183 int klen = readb(p + 2); local
3232 if ((klen == 29) && readb(p + 4) == 6 &&
3250 if ((klen == 24) &&
3261 if ((klen == 18) && readb(p + 4) == 4 &&
3269 if ((klen == 23) && readb(p + 4) == 4 &&
3284 p += klen;
/linux-master/net/xfrm/
H A Dxfrm_user.c560 unsigned int klen, ulen; local
566 klen = xfrm_replay_state_esn_len(up);
567 ulen = nla_len(rta) >= (int)klen ? klen : sizeof(*up);
569 p = kzalloc(klen, GFP_KERNEL);
573 pp = kzalloc(klen, GFP_KERNEL);
/linux-master/drivers/s390/crypto/
H A Dpkey_api.c1516 size_t klen = KEYBLOBBUFSIZE; local
1526 kkey = kzalloc(klen, GFP_KERNEL);
1533 kkey, &klen);
1541 if (kgs.keylen < klen) {
1545 if (copy_to_user(kgs.key, kkey, klen)) {
1550 kgs.keylen = klen;
1558 size_t klen = KEYBLOBBUFSIZE; local
1568 kkey = kzalloc(klen, GFP_KERNEL);
1575 kcs.clrkey.clrkey, kkey, &klen);
1583 if (kcs.keylen < klen) {
[all...]
/linux-master/fs/netfs/
H A Dfscache_volume.c125 size_t klen; local
132 klen = round_up(a->key[0] + 1, sizeof(__le32));
133 return memcmp(a->key, b->key, klen) == 0;
206 size_t klen, hlen; local
209 klen = strlen(volume_key);
210 if (klen > NAME_MAX)
237 hlen = round_up(1 + klen + 1, sizeof(__le32));
241 key[0] = klen;
242 memcpy(key + 1, volume_key, klen);
/linux-master/lib/crypto/
H A Daesgcm.c566 int klen; member in struct:__anon678
572 .klen = 16,
576 .klen = 16,
584 .klen = 16,
594 .klen = 16,
606 .klen = 24,
610 .klen = 24,
619 .klen = 24,
627 .klen = 32,
631 .klen
[all...]
/linux-master/fs/smb/client/
H A Dsmbdirect.c1960 unsigned int remaining_data_length, klen; local
1999 klen = 0;
2001 klen += rqst->rq_iov[i].iov_len;
2002 iov_iter_kvec(&iter, ITER_SOURCE, rqst->rq_iov, rqst->rq_nvec, klen);
/linux-master/fs/jfs/
H A Djfs_dtree.c3291 int klen, namlen, len, rc; local
3312 klen = key->namlen;
3321 len = min(klen, len);
3325 klen -= len;
3330 while (klen > 0 && namlen > 0) {
3334 len = min(klen, len);
3339 klen -= len;
3345 return (klen - namlen);
3368 int klen, namlen, len, rc; local
3391 klen
3472 int klen, namlen; local
3606 int hsi, fsi, klen, len, nextindex; local
[all...]
/linux-master/drivers/staging/rtl8192e/
H A Drtllib_crypt_wep.c62 u32 klen, len; local
81 klen = 3 + wep->key_len;
92 if (B >= 3 && B < klen)
114 arc4_setkey(&wep->tx_ctx_arc4, key, klen);
131 u32 klen, plen; local
150 klen = 3 + wep->key_len;
159 arc4_setkey(&wep->rx_ctx_arc4, key, klen);
/linux-master/drivers/crypto/starfive/
H A Djh7110-hash.c61 int klen = ctx->keylen, loop; local
72 for (loop = 0; loop < klen / sizeof(unsigned int); loop++, key++)
75 if (klen & 0x3) {
77 for (loop = 0; loop < (klen & 0x3); loop++, cl++)
/linux-master/net/mac80211/
H A Dwep.c110 size_t klen, u8 *data, size_t data_len)
117 arc4_setkey(ctx, rc4key, klen);
167 size_t klen, u8 *data, size_t data_len)
171 arc4_setkey(ctx, rc4key, klen);
196 u32 klen; local
218 klen = 3 + key->conf.keylen;
226 if (ieee80211_wep_decrypt_data(&local->wep_rx_ctx, rc4key, klen,
109 ieee80211_wep_encrypt_data(struct arc4_ctx *ctx, u8 *rc4key, size_t klen, u8 *data, size_t data_len) argument
166 ieee80211_wep_decrypt_data(struct arc4_ctx *ctx, u8 *rc4key, size_t klen, u8 *data, size_t data_len) argument

Completed in 704 milliseconds

12