Home
last modified time | relevance | path

Searched refs:keys (Results 1 – 25 of 44) sorted by relevance

12

/linux-4.19.296/fs/xfs/
Dxfs_fsmap.c177 struct xfs_fsmap *keys,
402 struct xfs_fsmap *keys, in xfs_getfsmap_logdev() argument
410 info->low.rm_startblock = XFS_BB_TO_FSBT(mp, keys[0].fmr_physical); in xfs_getfsmap_logdev()
411 info->low.rm_offset = XFS_BB_TO_FSBT(mp, keys[0].fmr_offset); in xfs_getfsmap_logdev()
412 error = xfs_fsmap_owner_to_rmap(&info->low, keys); in xfs_getfsmap_logdev()
416 xfs_getfsmap_set_irec_flags(&info->low, &keys[0]); in xfs_getfsmap_logdev()
418 error = xfs_fsmap_owner_to_rmap(&info->high, keys + 1); in xfs_getfsmap_logdev()
431 if (keys[0].fmr_physical > 0) in xfs_getfsmap_logdev()
471 struct xfs_fsmap *keys, in __xfs_getfsmap_rtdev() argument
483 if (keys[0].fmr_physical >= eofs) in __xfs_getfsmap_rtdev()
[all …]
/linux-4.19.296/lib/
Dtest_static_keys.c63 static void invert_keys(struct test_key *keys, int size) in invert_keys() argument
69 if (previous != keys[i].key) { in invert_keys()
70 invert_key(keys[i].key); in invert_keys()
71 previous = keys[i].key; in invert_keys()
76 static int verify_keys(struct test_key *keys, int size, bool invert) in verify_keys() argument
82 ret = static_key_enabled(keys[i].key); in verify_keys()
83 init = keys[i].init_state; in verify_keys()
86 ret = keys[i].test_key(); in verify_keys()
87 if (static_key_enabled(keys[i].key)) { in verify_keys()
/linux-4.19.296/fs/xfs/libxfs/
Dxfs_iext_tree.c121 uint64_t keys[KEYS_PER_NODE]; member
285 if (node->keys[n] > offset) in xfs_iext_key_cmp()
287 if (node->keys[n] < offset) in xfs_iext_key_cmp()
370 if (node->keys[i] == XFS_IEXT_KEY_INVALID) in xfs_iext_node_nr_entries()
411 node->keys[0] = xfs_iext_leaf_key(prev, 0); in xfs_iext_grow()
418 node->keys[0] = prev->keys[0]; in xfs_iext_grow()
423 node->keys[i] = XFS_IEXT_KEY_INVALID; in xfs_iext_grow()
444 if (node->keys[i] == old_offset) in xfs_iext_update_node()
445 node->keys[i] = new_offset; in xfs_iext_update_node()
476 new->keys[i] = node->keys[nr_keep + i]; in xfs_iext_split_node()
[all …]
Dxfs_rtbitmap.c1071 struct xfs_rtalloc_rec keys[2]; in xfs_rtalloc_query_all() local
1073 keys[0].ar_startext = 0; in xfs_rtalloc_query_all()
1074 keys[1].ar_startext = tp->t_mountp->m_sb.sb_rextents - 1; in xfs_rtalloc_query_all()
1075 keys[0].ar_extcount = keys[1].ar_extcount = 0; in xfs_rtalloc_query_all()
1077 return xfs_rtalloc_query_range(tp, &keys[0], &keys[1], fn, priv); in xfs_rtalloc_query_all()
/linux-4.19.296/crypto/
Dauthenc.c51 int crypto_authenc_extractkeys(struct crypto_authenc_keys *keys, const u8 *key, in crypto_authenc_extractkeys() argument
73 keys->enckeylen = be32_to_cpu(param->enckeylen); in crypto_authenc_extractkeys()
78 if (keylen < keys->enckeylen) in crypto_authenc_extractkeys()
81 keys->authkeylen = keylen - keys->enckeylen; in crypto_authenc_extractkeys()
82 keys->authkey = key; in crypto_authenc_extractkeys()
83 keys->enckey = key + keys->authkeylen; in crypto_authenc_extractkeys()
95 struct crypto_authenc_keys keys; in crypto_authenc_setkey() local
98 if (crypto_authenc_extractkeys(&keys, key, keylen) != 0) in crypto_authenc_setkey()
104 err = crypto_ahash_setkey(auth, keys.authkey, keys.authkeylen); in crypto_authenc_setkey()
114 err = crypto_skcipher_setkey(enc, keys.enckey, keys.enckeylen); in crypto_authenc_setkey()
[all …]
Dauthencesn.c69 struct crypto_authenc_keys keys; in crypto_authenc_esn_setkey() local
72 if (crypto_authenc_extractkeys(&keys, key, keylen) != 0) in crypto_authenc_esn_setkey()
78 err = crypto_ahash_setkey(auth, keys.authkey, keys.authkeylen); in crypto_authenc_esn_setkey()
88 err = crypto_skcipher_setkey(enc, keys.enckey, keys.enckeylen); in crypto_authenc_esn_setkey()
93 memzero_explicit(&keys, sizeof(keys)); in crypto_authenc_esn_setkey()
/linux-4.19.296/include/trace/events/
Dbcache.h248 __field(unsigned, keys )
254 __entry->keys = b->keys.set[b->keys.nsets].data->keys;
344 TP_PROTO(struct btree *b, unsigned keys),
345 TP_ARGS(b, keys),
349 __field(unsigned, keys )
354 __entry->keys = keys;
357 TP_printk("bucket %zu keys %u", __entry->bucket, __entry->keys)
361 TP_PROTO(struct btree *b, unsigned keys),
362 TP_ARGS(b, keys)
366 TP_PROTO(struct btree *b, unsigned keys),
[all …]
/linux-4.19.296/fs/ext4/
Dfsmap.c59 struct ext4_fsmap *keys,
256 static int ext4_getfsmap_logdev(struct super_block *sb, struct ext4_fsmap *keys, in ext4_getfsmap_logdev() argument
263 info->gfi_low = keys[0]; in ext4_getfsmap_logdev()
278 if (keys[0].fmr_physical > 0) in ext4_getfsmap_logdev()
467 struct ext4_fsmap *keys, in ext4_getfsmap_datadev() argument
483 if (keys[0].fmr_physical >= eofs) in ext4_getfsmap_datadev()
485 else if (keys[0].fmr_physical < bofs) in ext4_getfsmap_datadev()
486 keys[0].fmr_physical = bofs; in ext4_getfsmap_datadev()
487 if (keys[1].fmr_physical >= eofs) in ext4_getfsmap_datadev()
488 keys[1].fmr_physical = eofs - 1; in ext4_getfsmap_datadev()
[all …]
/linux-4.19.296/include/linux/
Dvirtio_net.h104 struct flow_keys_basic keys; in virtio_net_hdr_to_skb() local
117 if (!skb_flow_dissect_flow_keys_basic(skb, &keys, in virtio_net_hdr_to_skb()
129 p_off = keys.control.thoff + thlen; in virtio_net_hdr_to_skb()
131 keys.basic.ip_proto != ip_proto) in virtio_net_hdr_to_skb()
134 skb_set_transport_header(skb, keys.control.thoff); in virtio_net_hdr_to_skb()
/linux-4.19.296/include/net/
Dflow_dissector.h292 static inline bool flow_keys_have_l4(const struct flow_keys *keys) in flow_keys_have_l4() argument
294 return (keys->ports.ports || keys->tags.flow_label); in flow_keys_have_l4()
297 u32 flow_hash_from_keys(struct flow_keys *keys);
Dcfg802154.h289 struct list_head keys; member
313 struct list_head keys; member
/linux-4.19.296/fs/nilfs2/
Dbmap.c108 __u64 keys[NILFS_BMAP_SMALL_HIGH + 1]; in nilfs_bmap_do_insert() local
116 bmap, keys, ptrs, NILFS_BMAP_SMALL_HIGH + 1); in nilfs_bmap_do_insert()
120 bmap, key, ptr, keys, ptrs, n); in nilfs_bmap_do_insert()
163 __u64 keys[NILFS_BMAP_LARGE_LOW + 1]; in nilfs_bmap_do_delete() local
171 bmap, keys, ptrs, NILFS_BMAP_LARGE_LOW + 1); in nilfs_bmap_do_delete()
175 bmap, key, keys, ptrs, n); in nilfs_bmap_do_delete()
Ddirect.c203 __u64 *keys, __u64 *ptrs, int nitems) in nilfs_direct_gather_data() argument
215 keys[n] = key; in nilfs_direct_gather_data()
224 __u64 key, __u64 *keys, __u64 *ptrs, int n) in nilfs_direct_delete_and_convert() argument
243 if ((j < n) && (i == keys[j])) { in nilfs_direct_delete_and_convert()
Dbtree.c164 const __u64 *keys, const __u64 *ptrs) in nilfs_btree_node_init() argument
177 dkeys[i] = cpu_to_le64(keys[i]); in nilfs_btree_node_init()
1688 __u64 *keys, __u64 *ptrs, int nitems) in nilfs_btree_gather_data() argument
1726 keys[i] = le64_to_cpu(dkeys[i]); in nilfs_btree_gather_data()
1796 const __u64 *keys, const __u64 *ptrs, in nilfs_btree_commit_convert_and_insert() argument
1824 nilfs_btree_node_init(node, 0, 1, n, ncblk, keys, ptrs); in nilfs_btree_commit_convert_and_insert()
1838 &keys[0], &tmpptr); in nilfs_btree_commit_convert_and_insert()
1846 keys, ptrs); in nilfs_btree_commit_convert_and_insert()
1868 const __u64 *keys, const __u64 *ptrs, int n) in nilfs_btree_convert_and_insert() argument
1892 nilfs_btree_commit_convert_and_insert(btree, key, ptr, keys, ptrs, n, in nilfs_btree_convert_and_insert()
/linux-4.19.296/include/crypto/
Dauthenc.h34 int crypto_authenc_extractkeys(struct crypto_authenc_keys *keys, const u8 *key,
/linux-4.19.296/include/uapi/linux/
Dbcache.h205 __u16 keys; member
282 __u32 keys; member
356 __u32 keys; member
/linux-4.19.296/include/uapi/linux/tc_act/
Dtc_pedit.h67 struct tc_pedit_key keys[0]; member
/linux-4.19.296/drivers/auxdisplay/
DKconfig217 int "Keypad type (0=none, 1=old 6 keys, 2=new 6 keys, 3=Nexcom 4 keys)"
222 The keys will be read from character device 10,185. Valid values are :
225 1 : old 6 keys keypad
226 2 : new 6 keys keypad, as used on the server at www.ant-computing.com
227 3 : Nexcom NSA1045's 4 keys keypad
230 supports simultaneous keys pressed when the keypad supports them.
/linux-4.19.296/fs/ecryptfs/
DKconfig21 for userspace to wrap/unwrap file encryption keys by other
/linux-4.19.296/drivers/hid/
Dhid-wiimote-modules.c65 static void wiimod_keys_in_keys(struct wiimote_data *wdata, const __u8 *keys) in wiimod_keys_in_keys() argument
68 !!(keys[0] & 0x01)); in wiimod_keys_in_keys()
70 !!(keys[0] & 0x02)); in wiimod_keys_in_keys()
72 !!(keys[0] & 0x04)); in wiimod_keys_in_keys()
74 !!(keys[0] & 0x08)); in wiimod_keys_in_keys()
76 !!(keys[0] & 0x10)); in wiimod_keys_in_keys()
78 !!(keys[1] & 0x01)); in wiimod_keys_in_keys()
80 !!(keys[1] & 0x02)); in wiimod_keys_in_keys()
82 !!(keys[1] & 0x04)); in wiimod_keys_in_keys()
84 !!(keys[1] & 0x08)); in wiimod_keys_in_keys()
[all …]
/linux-4.19.296/include/net/sctp/
Dauth.h87 void sctp_auth_destroy_keys(struct list_head *keys);
/linux-4.19.296/include/linux/mfd/
Dadp5520.h278 struct adp5520_keys_platform_data *keys; member
/linux-4.19.296/crypto/asymmetric_keys/
DKconfig7 the asymmetric keys used for public key cryptographic operations such
/linux-4.19.296/fs/btrfs/
Ddelayed-inode.c697 struct btrfs_key *keys; in btrfs_batch_insert_items() local
745 keys = kmalloc_array(nitems, sizeof(struct btrfs_key), GFP_NOFS); in btrfs_batch_insert_items()
746 if (!keys) { in btrfs_batch_insert_items()
760 keys[i] = next->key; in btrfs_batch_insert_items()
769 setup_items_for_insert(root, path, keys, data_size, in btrfs_batch_insert_items()
789 kfree(keys); in btrfs_batch_insert_items()
/linux-4.19.296/drivers/hid/usbhid/
Dhid-pidff.c906 static int pidff_find_special_keys(int *keys, struct hid_field *fld, in pidff_find_special_keys() argument
916 keys[i] = j + 1; in pidff_find_special_keys()
925 #define PIDFF_FIND_SPECIAL_KEYS(keys, field, name) \ argument
926 pidff_find_special_keys(pidff->keys, pidff->field, pidff_ ## name, \

12