Home
last modified time | relevance | path

Searched refs:keysize (Results 1 – 12 of 12) sorted by relevance

/linux-4.19.296/fs/crypto/
Dkeyinfo.c154 int keysize; member
160 .keysize = 64,
165 .keysize = 32,
170 .keysize = 16,
175 .keysize = 16,
211 static int derive_essiv_salt(const u8 *key, int keysize, u8 *salt) in derive_essiv_salt() argument
238 return crypto_shash_digest(desc, key, keysize, salt); in derive_essiv_salt()
243 int keysize) in init_essiv_generator() argument
255 err = derive_essiv_salt(raw_key, keysize, salt); in init_essiv_generator()
338 raw_key = kmalloc(mode->keysize, GFP_NOFS); in fscrypt_get_encryption_info()
[all …]
/linux-4.19.296/drivers/s390/crypto/
Dpkey_api.c71 u16 keysize; /* key byte size */ member
206 int i, rc, keysize; in pkey_genseckey() local
261 keysize = 16; in pkey_genseckey()
265 keysize = 24; in pkey_genseckey()
269 keysize = 32; in pkey_genseckey()
327 rc = check_secaeskeytoken(prepparm->lv3.keyblock.tok, 8*keysize); in pkey_genseckey()
349 int rc, keysize, seckeysize; in pkey_clr2seckey() local
402 keysize = 16; in pkey_clr2seckey()
405 keysize = 24; in pkey_clr2seckey()
408 keysize = 32; in pkey_clr2seckey()
[all …]
/linux-4.19.296/crypto/
Dtcrypt.c257 unsigned int aad_size, u8 *keysize, u32 num_mb) in test_mb_aead_speed() argument
351 *keysize * 8, *b_size); in test_mb_aead_speed()
358 if (template[j].klen == *keysize) { in test_mb_aead_speed()
366 ret = crypto_aead_setkey(tfm, key, *keysize); in test_mb_aead_speed()
434 keysize++; in test_mb_aead_speed()
435 } while (*keysize); in test_mb_aead_speed()
525 unsigned int aad_size, u8 *keysize) in test_aead_speed() argument
599 if ((*keysize + *b_size) > TVMEMSIZE * PAGE_SIZE) { in test_aead_speed()
601 *keysize + *b_size, in test_aead_speed()
608 if (template[j].klen == *keysize) { in test_aead_speed()
[all …]
Dsalsa20_generic.c113 unsigned int keysize) in salsa20_setkey() argument
120 if (keysize != SALSA20_MIN_KEY_SIZE && in salsa20_setkey()
121 keysize != SALSA20_MAX_KEY_SIZE) in salsa20_setkey()
128 if (keysize == 32) { /* recommended */ in salsa20_setkey()
Dchacha20_generic.c61 unsigned int keysize) in crypto_chacha20_setkey() argument
66 if (keysize != CHACHA20_KEY_SIZE) in crypto_chacha20_setkey()
Dskcipher.c598 if (tfm->keysize) in skcipher_set_needkey()
694 skcipher->keysize = calg->cra_blkcipher.max_keysize; in crypto_init_skcipher_ops_blkcipher()
794 skcipher->keysize = calg->cra_ablkcipher.max_keysize; in crypto_init_skcipher_ops_ablkcipher()
872 skcipher->keysize = alg->max_keysize; in crypto_skcipher_init_tfm()
/linux-4.19.296/fs/befs/
Dbtree.h12 size_t *keysize, befs_off_t *value);
Dbtree.c412 loff_t key_no, size_t bufsize, char *keybuf, size_t * keysize, in befs_btree_read() argument
450 *keysize = 0; in befs_btree_read()
463 *keysize = 0; in befs_btree_read()
505 *keysize = keylen; in befs_btree_read()
521 *keysize = 0; in befs_btree_read()
Dlinuxvfs.c221 size_t keysize; in befs_readdir() local
229 keybuf, &keysize, &value); in befs_readdir()
252 befs_utf2nls(sb, keybuf, keysize, &nlsname, in befs_readdir()
265 if (!dir_emit(ctx, keybuf, keysize, in befs_readdir()
/linux-4.19.296/include/crypto/
Dchacha20.h24 unsigned int keysize);
Dskcipher.h63 unsigned int keysize; member
409 return tfm->keysize; in crypto_skcipher_default_keysize()
/linux-4.19.296/drivers/char/tpm/
Dtpm-sysfs.c29 __be32 keysize; member
83 be32_to_cpu(out->keysize)); in pubek_show()