Searched refs:enc (Results 1 - 93 of 93) sorted by relevance

/linux-4.1.27/drivers/media/pci/solo6x10/
H A DMakefile2 solo6x10-tw28.o solo6x10-gpio.o solo6x10-disp.o solo6x10-enc.o \
3 solo6x10-v4l2-enc.o solo6x10-g723.o solo6x10-eeprom.o
H A Dsolo6x10-v4l2-enc.c1333 "%s-enc (%i/%i)", SOLO6X10_NAME, solo_dev->vfd->num, solo_enc_alloc()
/linux-4.1.27/drivers/gpu/drm/armada/
H A Darmada_slave.c19 struct drm_encoder *enc = armada_drm_connector_encoder(conn); armada_drm_slave_get_modes() local
22 if (enc) { armada_drm_slave_get_modes()
23 struct drm_encoder_slave *slave = to_encoder_slave(enc); armada_drm_slave_get_modes()
25 count = slave->slave_funcs->get_modes(enc, conn); armada_drm_slave_get_modes()
31 static void armada_drm_slave_destroy(struct drm_encoder *enc) armada_drm_slave_destroy() argument
33 struct drm_encoder_slave *slave = to_encoder_slave(enc); armada_drm_slave_destroy()
34 struct i2c_client *client = drm_i2c_encoder_get_client(enc); armada_drm_slave_destroy()
37 slave->slave_funcs->destroy(enc); armada_drm_slave_destroy()
H A Darmada_output.c24 struct drm_encoder *enc = conn->encoder; armada_drm_connector_encoder() local
26 return enc ? enc : drm_encoder_find(conn->dev, conn->encoder_ids[0]); armada_drm_connector_encoder()
38 struct drm_encoder *enc = armada_drm_connector_encoder(conn); armada_drm_connector_detect() local
40 if (enc) armada_drm_connector_detect()
41 status = encoder_helper_funcs(enc)->detect(enc, conn); armada_drm_connector_detect()
/linux-4.1.27/arch/arm64/crypto/
H A Daes-ce.S62 .macro round_Nx, enc, k, i0, i1, i2, i3
63 .ifc \enc, e
91 .macro do_block_Nx, enc, rounds, i0, i1, i2, i3
95 round_Nx \enc, v17, \i0, \i1, \i2, \i3
96 round_Nx \enc, v18, \i0, \i1, \i2, \i3
97 1111: round_Nx \enc, v19, \i0, \i1, \i2, \i3
98 round_Nx \enc, v20, \i0, \i1, \i2, \i3
100 round_Nx \enc, \key, \i0, \i1, \i2, \i3
102 fin_round_Nx \enc, v30, v31, \i0, \i1, \i2, \i3
H A Daes-neon.S85 .macro do_block, enc, in, rounds, rk, rkp, i
95 .if \enc == 1
231 .macro do_block_2x, enc, in0, in1 rounds, rk, rkp, i
243 .if \enc == 1
256 .macro do_block_4x, enc, in0, in1, in2, in3, rounds, rk, rkp, i
272 .if \enc == 1
/linux-4.1.27/drivers/gpu/drm/nouveau/
H A Dnouveau_encoder.h69 static inline struct nouveau_encoder *nouveau_encoder(struct drm_encoder *enc) nouveau_encoder() argument
71 struct drm_encoder_slave *slave = to_encoder_slave(enc); nouveau_encoder()
76 static inline struct drm_encoder *to_drm_encoder(struct nouveau_encoder *enc) to_drm_encoder() argument
78 return &enc->base.base; to_drm_encoder()
82 get_slave_funcs(struct drm_encoder *enc) get_slave_funcs() argument
84 return to_encoder_slave(enc)->slave_funcs; get_slave_funcs()
H A Dnouveau_connector.c64 struct drm_encoder *enc; find_encoder() local
72 enc = drm_encoder_find(dev, id); find_encoder()
73 if (!enc) find_encoder()
75 nv_encoder = nouveau_encoder(enc); find_encoder()
/linux-4.1.27/crypto/
H A Dauthencesn.c30 struct crypto_skcipher_spawn enc; member in struct:authenc_esn_instance_ctx
36 struct crypto_ablkcipher *enc; member in struct:crypto_authenc_esn_ctx
64 struct crypto_ablkcipher *enc = ctx->enc; crypto_authenc_esn_setkey() local
81 crypto_ablkcipher_clear_flags(enc, CRYPTO_TFM_REQ_MASK); crypto_authenc_esn_setkey()
82 crypto_ablkcipher_set_flags(enc, crypto_aead_get_flags(authenc_esn) & crypto_authenc_esn_setkey()
84 err = crypto_ablkcipher_setkey(enc, keys.enckey, keys.enckeylen); crypto_authenc_esn_setkey()
85 crypto_aead_set_flags(authenc_esn, crypto_ablkcipher_get_flags(enc) & crypto_authenc_esn_setkey()
237 ablkcipher_request_set_tfm(abreq, ctx->enc); authenc_esn_verify_ahash_update_done()
286 ablkcipher_request_set_tfm(abreq, ctx->enc); authenc_esn_verify_ahash_update_done2()
326 ablkcipher_request_set_tfm(abreq, ctx->enc); authenc_esn_verify_ahash_done()
462 crypto_ablkcipher_reqsize(ctx->enc); crypto_authenc_esn_encrypt_done()
475 struct crypto_ablkcipher *enc = ctx->enc; crypto_authenc_esn_encrypt() local
480 u8 *iv = (u8 *)abreq - crypto_ablkcipher_ivsize(enc); crypto_authenc_esn_encrypt()
483 ablkcipher_request_set_tfm(abreq, enc); crypto_authenc_esn_encrypt()
520 skcipher_givcrypt_set_tfm(greq, ctx->enc); crypto_authenc_esn_givencrypt()
631 ablkcipher_request_set_tfm(abreq, ctx->enc); crypto_authenc_esn_decrypt()
645 struct crypto_ablkcipher *enc; crypto_authenc_esn_init_tfm() local
652 enc = crypto_spawn_skcipher(&ictx->enc); crypto_authenc_esn_init_tfm()
653 err = PTR_ERR(enc); crypto_authenc_esn_init_tfm()
654 if (IS_ERR(enc)) crypto_authenc_esn_init_tfm()
658 ctx->enc = enc; crypto_authenc_esn_init_tfm()
663 crypto_ablkcipher_ivsize(enc); crypto_authenc_esn_init_tfm()
671 crypto_ablkcipher_reqsize(enc)); crypto_authenc_esn_init_tfm()
685 crypto_free_ablkcipher(ctx->enc); crypto_authenc_esn_exit_tfm()
694 struct crypto_alg *enc; crypto_authenc_esn_alloc() local
729 crypto_set_skcipher_spawn(&ctx->enc, inst); crypto_authenc_esn_alloc()
730 err = crypto_grab_skcipher(&ctx->enc, enc_name, 0, crypto_authenc_esn_alloc()
736 enc = crypto_skcipher_spawn_alg(&ctx->enc); crypto_authenc_esn_alloc()
740 "authencesn(%s,%s)", auth_base->cra_name, enc->cra_name) >= crypto_authenc_esn_alloc()
746 enc->cra_driver_name) >= CRYPTO_MAX_ALG_NAME) crypto_authenc_esn_alloc()
750 inst->alg.cra_flags |= enc->cra_flags & CRYPTO_ALG_ASYNC; crypto_authenc_esn_alloc()
751 inst->alg.cra_priority = enc->cra_priority * crypto_authenc_esn_alloc()
753 inst->alg.cra_blocksize = enc->cra_blocksize; crypto_authenc_esn_alloc()
754 inst->alg.cra_alignmask = auth_base->cra_alignmask | enc->cra_alignmask; crypto_authenc_esn_alloc()
757 inst->alg.cra_aead.ivsize = enc->cra_ablkcipher.ivsize; crypto_authenc_esn_alloc()
775 crypto_drop_skcipher(&ctx->enc); crypto_authenc_esn_alloc()
789 crypto_drop_skcipher(&ctx->enc); crypto_authenc_esn_free()
H A Dauthenc.c30 struct crypto_skcipher_spawn enc; member in struct:authenc_instance_ctx
36 struct crypto_ablkcipher *enc; member in struct:crypto_authenc_ctx
90 struct crypto_ablkcipher *enc = ctx->enc; crypto_authenc_setkey() local
107 crypto_ablkcipher_clear_flags(enc, CRYPTO_TFM_REQ_MASK); crypto_authenc_setkey()
108 crypto_ablkcipher_set_flags(enc, crypto_aead_get_flags(authenc) & crypto_authenc_setkey()
110 err = crypto_ablkcipher_setkey(enc, keys.enckey, keys.enckeylen); crypto_authenc_setkey()
111 crypto_aead_set_flags(authenc, crypto_ablkcipher_get_flags(enc) & crypto_authenc_setkey()
208 ablkcipher_request_set_tfm(abreq, ctx->enc); authenc_verify_ahash_update_done()
247 ablkcipher_request_set_tfm(abreq, ctx->enc); authenc_verify_ahash_done()
386 u8 *iv = (u8 *)abreq - crypto_ablkcipher_ivsize(ctx->enc); crypto_authenc_encrypt_done()
399 struct crypto_ablkcipher *enc = ctx->enc; crypto_authenc_encrypt() local
404 u8 *iv = (u8 *)abreq - crypto_ablkcipher_ivsize(enc); crypto_authenc_encrypt()
407 ablkcipher_request_set_tfm(abreq, enc); crypto_authenc_encrypt()
444 skcipher_givcrypt_set_tfm(greq, ctx->enc); crypto_authenc_givencrypt()
539 ablkcipher_request_set_tfm(abreq, ctx->enc); crypto_authenc_decrypt()
553 struct crypto_ablkcipher *enc; crypto_authenc_init_tfm() local
560 enc = crypto_spawn_skcipher(&ictx->enc); crypto_authenc_init_tfm()
561 err = PTR_ERR(enc); crypto_authenc_init_tfm()
562 if (IS_ERR(enc)) crypto_authenc_init_tfm()
566 ctx->enc = enc; crypto_authenc_init_tfm()
571 crypto_ablkcipher_ivsize(enc); crypto_authenc_init_tfm()
579 crypto_ablkcipher_reqsize(enc)); crypto_authenc_init_tfm()
593 crypto_free_ablkcipher(ctx->enc); crypto_authenc_exit_tfm()
602 struct crypto_alg *enc; crypto_authenc_alloc() local
637 crypto_set_skcipher_spawn(&ctx->enc, inst); crypto_authenc_alloc()
638 err = crypto_grab_skcipher(&ctx->enc, enc_name, 0, crypto_authenc_alloc()
644 enc = crypto_skcipher_spawn_alg(&ctx->enc); crypto_authenc_alloc()
648 "authenc(%s,%s)", auth_base->cra_name, enc->cra_name) >= crypto_authenc_alloc()
654 enc->cra_driver_name) >= CRYPTO_MAX_ALG_NAME) crypto_authenc_alloc()
658 inst->alg.cra_flags |= enc->cra_flags & CRYPTO_ALG_ASYNC; crypto_authenc_alloc()
659 inst->alg.cra_priority = enc->cra_priority * crypto_authenc_alloc()
661 inst->alg.cra_blocksize = enc->cra_blocksize; crypto_authenc_alloc()
662 inst->alg.cra_alignmask = auth_base->cra_alignmask | enc->cra_alignmask; crypto_authenc_alloc()
665 inst->alg.cra_aead.ivsize = enc->cra_ablkcipher.ivsize; crypto_authenc_alloc()
683 crypto_drop_skcipher(&ctx->enc); crypto_authenc_alloc()
697 crypto_drop_skcipher(&ctx->enc); crypto_authenc_free()
H A Dtestmgr.c78 } enc, dec; member in struct:aead_test_suite
85 } enc, dec; member in struct:cipher_test_suite
417 static int __test_aead(struct crypto_aead *tfm, int enc, __test_aead() argument
466 if (enc == ENCRYPT) __test_aead()
545 template[i].ilen + (enc ? authsize : 0)); __test_aead()
556 ret = enc ? crypto_aead_encrypt(req) : crypto_aead_decrypt(req); __test_aead()
656 if (k == template[i].np - 1 && enc) __test_aead()
671 if (enc) { __test_aead()
706 ret = enc ? crypto_aead_encrypt(req) : crypto_aead_decrypt(req); __test_aead()
748 n += enc ? authsize : -authsize; __test_aead()
758 if (k == template[i].np - 1 && !enc) { __test_aead()
798 static int test_aead(struct crypto_aead *tfm, int enc, test_aead() argument
805 ret = __test_aead(tfm, enc, template, tcount, false, 0); test_aead()
810 ret = __test_aead(tfm, enc, template, tcount, true, 0); test_aead()
815 ret = __test_aead(tfm, enc, template, tcount, true, 1); test_aead()
822 ret = __test_aead(tfm, enc, template, tcount, true, test_aead()
831 static int test_cipher(struct crypto_cipher *tfm, int enc, test_cipher() argument
845 if (enc == ENCRYPT) test_cipher()
880 if (enc) test_cipher()
906 static int __test_skcipher(struct crypto_ablkcipher *tfm, int enc, __test_skcipher() argument
936 if (enc == ENCRYPT) __test_skcipher()
994 ret = enc ? crypto_ablkcipher_encrypt(req) : __test_skcipher()
1088 ret = enc ? crypto_ablkcipher_encrypt(req) : __test_skcipher()
1151 static int test_skcipher(struct crypto_ablkcipher *tfm, int enc, test_skcipher() argument
1158 ret = __test_skcipher(tfm, enc, template, tcount, false, 0); test_skcipher()
1163 ret = __test_skcipher(tfm, enc, template, tcount, true, 0); test_skcipher()
1168 ret = __test_skcipher(tfm, enc, template, tcount, true, 1); test_skcipher()
1175 ret = __test_skcipher(tfm, enc, template, tcount, true, test_skcipher()
1515 if (desc->suite.aead.enc.vecs) { alg_test_aead()
1516 err = test_aead(tfm, ENCRYPT, desc->suite.aead.enc.vecs, alg_test_aead()
1517 desc->suite.aead.enc.count); alg_test_aead()
1544 if (desc->suite.cipher.enc.vecs) { alg_test_cipher()
1545 err = test_cipher(tfm, ENCRYPT, desc->suite.cipher.enc.vecs, alg_test_cipher()
1546 desc->suite.cipher.enc.count); alg_test_cipher()
1573 if (desc->suite.cipher.enc.vecs) { alg_test_skcipher()
1574 err = test_skcipher(tfm, ENCRYPT, desc->suite.cipher.enc.vecs, alg_test_skcipher()
1575 desc->suite.cipher.enc.count); alg_test_skcipher()
1919 .enc = {
1935 .enc = {
1949 .enc = {
1963 .enc = {
1977 .enc = {
1997 .enc = {
2011 .enc = {
2025 .enc = {
2039 .enc = {
2053 .enc = {
2067 .enc = {
2081 .enc = {
2095 .enc = {
2109 .enc = {
2123 .enc = {
2137 .enc = {
2152 .enc = {
2167 .enc = {
2182 .enc = {
2197 .enc = {
2212 .enc = {
2227 .enc = {
2243 .enc = {
2258 .enc = {
2273 .enc = {
2289 .enc = {
2395 .enc = {
2410 .enc = {
2425 .enc = {
2440 .enc = {
2455 .enc = {
2470 .enc = {
2485 .enc = {
2500 .enc = {
2515 .enc = {
2530 .enc = {
2715 .enc = {
2730 .enc = {
2745 .enc = {
2760 .enc = {
2775 .enc = {
2790 .enc = {
2805 .enc = {
2824 .enc = {
2840 .enc = {
2855 .enc = {
2870 .enc = {
2885 .enc = {
2900 .enc = {
2915 .enc = {
2930 .enc = {
2945 .enc = {
2960 .enc = {
2975 .enc = {
2991 .enc = {
3102 .enc = {
3117 .enc = {
3132 .enc = {
3147 .enc = {
3162 .enc = {
3253 .enc = {
3268 .enc = {
3284 .enc = {
3300 .enc = {
3316 .enc = {
3331 .enc = {
3382 .enc = {
3516 .enc = {
3531 .enc = {
3546 .enc = {
3561 .enc = {
3576 .enc = {
H A Dalgif_aead.c50 bool enc; member in struct:aead_ctx
74 return (ctx->used >= (ctx->aead_assoclen + (ctx->enc ? 0 : as))); aead_sufficient_data()
176 bool enc = 0; aead_sendmsg() local
188 enc = 1; aead_sendmsg()
191 enc = 0; aead_sendmsg()
206 ctx->enc = enc; aead_sendmsg()
415 if (ctx->enc) { aead_recvmsg()
496 err = af_alg_wait_for_completion(ctx->enc ? aead_recvmsg()
620 ctx->enc = 0; aead_accept_parent()
H A Dtcrypt.c75 static int test_cipher_jiffies(struct blkcipher_desc *desc, int enc, test_cipher_jiffies() argument
84 if (enc) test_cipher_jiffies()
98 static int test_cipher_cycles(struct blkcipher_desc *desc, int enc, test_cipher_cycles() argument
109 if (enc) test_cipher_cycles()
123 if (enc) test_cipher_cycles()
145 static int test_aead_jiffies(struct aead_request *req, int enc, test_aead_jiffies() argument
154 if (enc) test_aead_jiffies()
168 static int test_aead_cycles(struct aead_request *req, int enc, int blen) test_aead_cycles() argument
178 if (enc) test_aead_cycles()
192 if (enc) test_aead_cycles()
268 static void test_aead_speed(const char *algo, int enc, unsigned int secs, test_aead_speed() argument
299 if (enc == ENCRYPT) test_aead_speed()
378 *b_size + (enc ? authsize : 0)); test_aead_speed()
381 *b_size + (enc ? authsize : 0)); test_aead_speed()
387 ret = test_aead_jiffies(req, enc, *b_size, test_aead_speed()
390 ret = test_aead_cycles(req, enc, *b_size); test_aead_speed()
419 static void test_cipher_speed(const char *algo, int enc, unsigned int secs, test_cipher_speed() argument
431 if (enc == ENCRYPT) test_cipher_speed()
499 ret = test_cipher_jiffies(&desc, enc, sg, test_cipher_speed()
502 ret = test_cipher_cycles(&desc, enc, sg, test_cipher_speed()
1008 static int test_acipher_jiffies(struct ablkcipher_request *req, int enc, test_acipher_jiffies() argument
1017 if (enc) test_acipher_jiffies()
1033 static int test_acipher_cycles(struct ablkcipher_request *req, int enc, test_acipher_cycles() argument
1042 if (enc) test_acipher_cycles()
1058 if (enc) test_acipher_cycles()
1080 static void test_acipher_speed(const char *algo, int enc, unsigned int secs, test_acipher_speed() argument
1093 if (enc == ENCRYPT) test_acipher_speed()
1185 ret = test_acipher_jiffies(req, enc, test_acipher_speed()
1188 ret = test_acipher_cycles(req, enc, test_acipher_speed()
H A Dalgif_skcipher.c53 bool enc; member in struct:skcipher_ctx
315 bool enc = 0; skcipher_sendmsg() local
328 enc = 1; skcipher_sendmsg()
331 enc = 0; skcipher_sendmsg()
348 ctx->enc = enc; skcipher_sendmsg()
619 err = ctx->enc ? crypto_ablkcipher_encrypt(req) : skcipher_recvmsg_async()
683 ctx->enc ? skcipher_recvmsg_sync()
944 ctx->enc = 0; skcipher_accept_parent_nokey()
H A Dgcm.c1119 bool enc) crypto_rfc4543_crypt()
1140 if (enc) crypto_rfc4543_crypt()
1156 assoclen += 8 + req->cryptlen - (enc ? 0 : authsize); crypto_rfc4543_crypt()
1176 aead_request_set_crypt(subreq, cipher, cipher, enc ? 0 : authsize, iv); crypto_rfc4543_crypt()
1182 static int crypto_rfc4543_copy_src_to_dst(struct aead_request *req, bool enc) crypto_rfc4543_copy_src_to_dst() argument
1187 unsigned int nbytes = req->cryptlen - (enc ? 0 : authsize); crypto_rfc4543_copy_src_to_dst()
1118 crypto_rfc4543_crypt(struct aead_request *req, bool enc) crypto_rfc4543_crypt() argument
H A Dtestmgr.h8368 /* same as enc vectors with input and result reversed */
8963 /* same as enc vectors with input and result reversed */
11127 /* same as enc vectors with input and result reversed */
11722 /* same as enc vectors with input and result reversed */
14432 "\x00\x00\x00\x00" /* enc key length */
14451 "\x00\x00\x00\x00" /* enc key length */
14474 "\x00\x00\x00\x00" /* enc key length */
14493 "\x00\x00\x00\x00" /* enc key length */
14516 "\x00\x00\x00\x10" /* enc key length */
14541 "\x00\x00\x00\x10" /* enc key length */
14571 "\x00\x00\x00\x10" /* enc key length */
14600 "\x00\x00\x00\x10" /* enc key length */
14638 "\x00\x00\x00\x10" /* enc key length */
14682 "\x00\x00\x00\x18" /* enc key length */
14721 "\x00\x00\x00\x20" /* enc key length */
14765 "\x00\x00\x00\x00" /* enc key length */
14786 "\x00\x00\x00\x00" /* enc key length */
14811 "\x00\x00\x00\x00" /* enc key length */
14832 "\x00\x00\x00\x00" /* enc key length */
14857 "\x00\x00\x00\x10" /* enc key length */
14884 "\x00\x00\x00\x10" /* enc key length */
14916 "\x00\x00\x00\x10" /* enc key length */
14947 "\x00\x00\x00\x10" /* enc key length */
14987 "\x00\x00\x00\x10" /* enc key length */
15033 "\x00\x00\x00\x18" /* enc key length */
15074 "\x00\x00\x00\x20" /* enc key length */
15120 "\x00\x00\x00\x10" /* enc key length */
15155 "\x00\x00\x00\x10" /* enc key length */
15195 "\x00\x00\x00\x10" /* enc key length */
15234 "\x00\x00\x00\x10" /* enc key length */
15282 "\x00\x00\x00\x10" /* enc key length */
15336 "\x00\x00\x00\x18" /* enc key length */
15385 "\x00\x00\x00\x20" /* enc key length */
15441 "\x00\x00\x00\x08" /* enc key length */
15501 "\x00\x00\x00\x08" /* enc key length */
15561 "\x00\x00\x00\x08" /* enc key length */
15623 "\x00\x00\x00\x08" /* enc key length */
15689 "\x00\x00\x00\x08" /* enc key length */
15759 "\x00\x00\x00\x18" /* enc key length */
15821 "\x00\x00\x00\x18" /* enc key length */
15883 "\x00\x00\x00\x18" /* enc key length */
15947 "\x00\x00\x00\x18" /* enc key length */
16015 "\x00\x00\x00\x18" /* enc key length */
16331 /* same as enc vectors with input and result reversed */
26177 /* same as enc vectors with input and result reversed */
26772 /* same as enc vectors with input and result reversed */
H A Daes_generic.c1213 * described in FIPS-197. The first slot (16 bytes) of each key (enc or dec) is
/linux-4.1.27/arch/arm/crypto/
H A Daesbs-glue.c43 struct AES_KEY enc; member in struct:aesbs_cbc_ctx
48 struct BS_KEY enc; member in struct:aesbs_ctr_ctx
52 struct BS_KEY enc; member in struct:aesbs_xts_ctx
63 if (private_AES_set_encrypt_key(in_key, bits, &ctx->enc)) { aesbs_cbc_set_key()
67 ctx->dec.rk = ctx->enc; aesbs_cbc_set_key()
79 if (private_AES_set_encrypt_key(in_key, bits, &ctx->enc.rk)) { aesbs_ctr_set_key()
83 ctx->enc.converted = 0; aesbs_ctr_set_key()
93 if (private_AES_set_encrypt_key(in_key, bits, &ctx->enc.rk)) { aesbs_xts_set_key()
97 ctx->dec.rk = ctx->enc.rk; aesbs_xts_set_key()
100 ctx->enc.converted = ctx->dec.converted = 0; aesbs_xts_set_key()
124 AES_encrypt(src, src, &ctx->enc); aesbs_cbc_encrypt()
134 AES_encrypt(walk.iv, dst, &ctx->enc); aesbs_cbc_encrypt()
228 &ctx->enc, walk.iv); aesbs_ctr_encrypt()
243 AES_encrypt(walk.iv, ks, &ctx->enc.rk); aesbs_ctr_encrypt()
269 walk.nbytes, &ctx->enc, walk.iv); aesbs_xts_encrypt()
H A Dbsaes-armv7.pl1106 @ it is up to the caller to make sure we are called with enc == 0
/linux-4.1.27/drivers/crypto/vmx/
H A Daesp8-ppc.h18 const struct aes_key *key, u8 *iv, const int enc);
H A Daesp8-ppc.pl475 my ($inp,$out,$len,$key,$ivp,$enc,$rounds,$idx)=map("r$_",(3..10));
484 cmpwi $enc,0 # test direction
617 neg $enc,$ivp # write [unaligned] iv
622 ?lvsl $outperm,0,$enc
/linux-4.1.27/arch/s390/crypto/
H A Daes_s390.c41 long enc; member in struct:s390_aes_ctx
61 long enc; member in struct:s390_xts_ctx
299 sctx->enc = KM_AES_128_ENCRYPT; ecb_aes_set_key()
303 sctx->enc = KM_AES_192_ENCRYPT; ecb_aes_set_key()
307 sctx->enc = KM_AES_256_ENCRYPT; ecb_aes_set_key()
349 return ecb_aes_crypt(desc, sctx->enc, sctx->key, &walk); ecb_aes_encrypt()
428 sctx->enc = KMC_AES_128_ENCRYPT; cbc_aes_set_key()
432 sctx->enc = KMC_AES_192_ENCRYPT; cbc_aes_set_key()
436 sctx->enc = KMC_AES_256_ENCRYPT; cbc_aes_set_key()
490 return cbc_aes_crypt(desc, sctx->enc, &walk); cbc_aes_encrypt()
592 xts_ctx->enc = KM_XTS_128_ENCRYPT; xts_aes_set_key()
598 xts_ctx->enc = 0; xts_aes_set_key()
603 xts_ctx->enc = KM_XTS_256_ENCRYPT; xts_aes_set_key()
673 return xts_aes_crypt(desc, xts_ctx->enc, xts_ctx, &walk); xts_aes_encrypt()
747 sctx->enc = KMCTR_AES_128_ENCRYPT; ctr_aes_set_key()
751 sctx->enc = KMCTR_AES_192_ENCRYPT; ctr_aes_set_key()
755 sctx->enc = KMCTR_AES_256_ENCRYPT; ctr_aes_set_key()
854 return ctr_aes_crypt(desc, sctx->enc, sctx, &walk); ctr_aes_encrypt()
/linux-4.1.27/arch/powerpc/mm/
H A Dtlb_nohash.c60 .enc = BOOK3E_PAGESZ_4K,
64 .enc = BOOK3E_PAGESZ_2M,
68 .enc = BOOK3E_PAGESZ_4M,
72 .enc = BOOK3E_PAGESZ_16M,
76 .enc = BOOK3E_PAGESZ_64M,
80 .enc = BOOK3E_PAGESZ_256M,
84 .enc = BOOK3E_PAGESZ_1GB,
92 .enc = BOOK3E_PAGESZ_4K,
96 .enc = BOOK3E_PAGESZ_16K,
101 .enc = BOOK3E_PAGESZ_64K,
105 .enc = BOOK3E_PAGESZ_1M,
110 .enc = BOOK3E_PAGESZ_16M,
114 .enc = BOOK3E_PAGESZ_256M,
118 .enc = BOOK3E_PAGESZ_1GB,
125 return mmu_psize_defs[psize].enc; mmu_get_tsize()
399 int tsize = mmu_psize_defs[mmu_pte_psize].enc; tlb_flush_pgtable()
H A Dhugetlbpage-book3e.c51 return mmu_psize_defs[psize].enc; mmu_get_tsize()
H A Dinit_64.c204 BUG_ON(mmu_psize_defs[mmu_vmemmap_psize].enc > 0xf); vmemmap_create_mapping()
207 flags |= mmu_psize_defs[mmu_vmemmap_psize].enc << 8; vmemmap_create_mapping()
/linux-4.1.27/drivers/gpu/drm/nouveau/nvkm/subdev/fb/
H A Dsddr2.c29 u8 enc; member in struct:ramxlat
37 return xlat->enc; ramxlat()
H A Dgddr3.c29 u8 enc; member in struct:ramxlat
37 return xlat->enc; ramxlat()
H A Dsddr3.c29 u8 enc; member in struct:ramxlat
37 return xlat->enc; ramxlat()
/linux-4.1.27/drivers/net/ethernet/toshiba/
H A Dps3_gelic_wireless.c1021 struct iw_point *enc = &data->encoding; gelic_wl_set_encode() local
1028 flags = enc->flags & IW_ENCODE_FLAGS; gelic_wl_set_encode()
1029 key_index = enc->flags & IW_ENCODE_INDEX; gelic_wl_set_encode()
1032 pr_debug("%s: key_len = %d\n", __func__, enc->length); gelic_wl_set_encode()
1033 pr_debug("%s: flag=%x\n", __func__, enc->flags & IW_ENCODE_FLAGS); gelic_wl_set_encode()
1073 if (IW_ENCODING_TOKEN_MAX < enc->length) { gelic_wl_set_encode()
1077 wl->key_len[key_index] = enc->length; gelic_wl_set_encode()
1078 memcpy(wl->key[key_index], extra, enc->length); gelic_wl_set_encode()
1095 struct iw_point *enc = &data->encoding; gelic_wl_get_encode() local
1101 key_index = enc->flags & IW_ENCODE_INDEX; gelic_wl_get_encode()
1103 enc->flags, enc->pointer, enc->length, extra); gelic_wl_get_encode()
1119 enc->flags = IW_ENCODE_OPEN; gelic_wl_get_encode()
1122 enc->flags = IW_ENCODE_RESTRICTED; gelic_wl_get_encode()
1126 enc->flags = IW_ENCODE_DISABLED; gelic_wl_get_encode()
1129 if (enc->length < wl->key_len[key_index]) { gelic_wl_get_encode()
1133 enc->length = wl->key_len[key_index]; gelic_wl_get_encode()
1136 enc->length = 0; gelic_wl_get_encode()
1137 enc->flags |= IW_ENCODE_NOKEY; gelic_wl_get_encode()
1139 enc->flags |= key_index + 1; gelic_wl_get_encode()
1141 enc->flags, enc->length); gelic_wl_get_encode()
1206 struct iw_point *enc = &data->encoding; gelic_wl_set_encodeext() local
1215 flags = enc->flags & IW_ENCODE_FLAGS; gelic_wl_set_encodeext()
1217 key_index = enc->flags & IW_ENCODE_INDEX; gelic_wl_set_encodeext()
1220 pr_debug("%s: key_len = %d\n", __func__, enc->length); gelic_wl_set_encodeext()
1221 pr_debug("%s: flag=%x\n", __func__, enc->flags & IW_ENCODE_FLAGS); gelic_wl_set_encodeext()
1234 if (!enc->length && (ext->ext_flags & IW_ENCODE_EXT_SET_TX_KEY)) { gelic_wl_set_encodeext()
1296 struct iw_point *enc = &data->encoding; gelic_wl_get_encodeext() local
1305 max_key_len = enc->length - sizeof(struct iw_encode_ext); gelic_wl_get_encodeext()
1308 key_index = enc->flags & IW_ENCODE_INDEX; gelic_wl_get_encodeext()
1311 pr_debug("%s: key_len = %d\n", __func__, enc->length); gelic_wl_get_encodeext()
1312 pr_debug("%s: flag=%x\n", __func__, enc->flags & IW_ENCODE_FLAGS); gelic_wl_get_encodeext()
1327 enc->flags |= IW_ENCODE_ENABLED; gelic_wl_get_encodeext()
1331 enc->flags |= IW_ENCODE_ENABLED; gelic_wl_get_encodeext()
1335 enc->flags |= IW_ENCODE_ENABLED; gelic_wl_get_encodeext()
1340 enc->flags |= IW_ENCODE_NOKEY; gelic_wl_get_encodeext()
1344 if (!(enc->flags & IW_ENCODE_NOKEY)) { gelic_wl_get_encodeext()
/linux-4.1.27/net/ceph/
H A Dcrypto.c197 print_hex_dump(KERN_ERR, "enc key: ", DUMP_PREFIX_NONE, 16, 1, ceph_aes_encrypt()
199 print_hex_dump(KERN_ERR, "enc src: ", DUMP_PREFIX_NONE, 16, 1, ceph_aes_encrypt()
201 print_hex_dump(KERN_ERR, "enc pad: ", DUMP_PREFIX_NONE, 16, 1, ceph_aes_encrypt()
211 print_hex_dump(KERN_ERR, "enc out: ", DUMP_PREFIX_NONE, 16, 1, ceph_aes_encrypt()
258 print_hex_dump(KERN_ERR, "enc key: ", DUMP_PREFIX_NONE, 16, 1, ceph_aes_encrypt2()
260 print_hex_dump(KERN_ERR, "enc src1: ", DUMP_PREFIX_NONE, 16, 1, ceph_aes_encrypt2()
262 print_hex_dump(KERN_ERR, "enc src2: ", DUMP_PREFIX_NONE, 16, 1, ceph_aes_encrypt2()
264 print_hex_dump(KERN_ERR, "enc pad: ", DUMP_PREFIX_NONE, 16, 1, ceph_aes_encrypt2()
274 print_hex_dump(KERN_ERR, "enc out: ", DUMP_PREFIX_NONE, 16, 1, ceph_aes_encrypt2()
/linux-4.1.27/drivers/gpu/drm/radeon/
H A Dradeon_acpi.c377 struct radeon_encoder *enc = atif->encoder_for_bl; radeon_atif_handler() local
379 if (enc) { radeon_atif_handler()
383 radeon_set_backlight_level(rdev, enc, req.backlight_level); radeon_atif_handler()
387 struct radeon_encoder_atom_dig *dig = enc->enc_priv; radeon_atif_handler()
391 struct radeon_encoder_lvds *dig = enc->enc_priv; radeon_atif_handler()
724 struct radeon_encoder *enc = to_radeon_encoder(tmp); radeon_acpi_init() local
726 if ((enc->devices & (ATOM_DEVICE_LCD_SUPPORT)) && radeon_acpi_init()
727 enc->enc_priv) { radeon_acpi_init()
729 struct radeon_encoder_atom_dig *dig = enc->enc_priv; radeon_acpi_init()
731 target = enc; radeon_acpi_init()
735 struct radeon_encoder_lvds *dig = enc->enc_priv; radeon_acpi_init()
737 target = enc; radeon_acpi_init()
H A Dradeon_dp_mst.c617 DRM_DEBUG_KMS("enc master is %p\n", enc_master); radeon_dp_create_fake_mst_encoder()
/linux-4.1.27/drivers/crypto/nx/
H A Dnx-aes-cbc.c69 int enc) cbc_aes_nx_crypt()
79 if (enc) cbc_aes_nx_crypt()
65 cbc_aes_nx_crypt(struct blkcipher_desc *desc, struct scatterlist *dst, struct scatterlist *src, unsigned int nbytes, int enc) cbc_aes_nx_crypt() argument
H A Dnx-aes-ecb.c69 int enc) ecb_aes_nx_crypt()
79 if (enc) ecb_aes_nx_crypt()
65 ecb_aes_nx_crypt(struct blkcipher_desc *desc, struct scatterlist *dst, struct scatterlist *src, unsigned int nbytes, int enc) ecb_aes_nx_crypt() argument
H A Dnx-aes-gcm.c266 int enc) gcm_empty()
284 if (enc) gcm_empty()
330 static int gcm_aes_nx_crypt(struct aead_request *req, int enc) gcm_aes_nx_crypt() argument
349 rc = gcm_empty(req, &desc, enc); gcm_aes_nx_crypt()
368 if (enc) { gcm_aes_nx_crypt()
414 if (enc) { gcm_aes_nx_crypt()
265 gcm_empty(struct aead_request *req, struct blkcipher_desc *desc, int enc) gcm_empty() argument
/linux-4.1.27/tools/perf/util/
H A Dunwind-libunwind.c155 #define dw_read_encoded_value(ptr, end, enc) ({ \
157 if (__dw_read_encoded_value(&ptr, end, &__v, enc)) { \
230 u64 enc[2]; member in struct:eh_frame_hdr
246 u8 *enc = (u8 *) &hdr.enc; unwind_spec_ehframe() local
256 dw_read_encoded_value(enc, end, hdr.eh_frame_ptr_enc); unwind_spec_ehframe()
258 *fde_count = dw_read_encoded_value(enc, end, hdr.fde_count_enc); unwind_spec_ehframe()
260 *table_data = (enc - (u8 *) &hdr) + offset; unwind_spec_ehframe()
/linux-4.1.27/net/sunrpc/auth_gss/
H A Dgss_krb5_mech.c324 p = get_key(p, end, ctx, &ctx->enc); gss_import_v1_context()
340 crypto_free_blkcipher(ctx->enc); gss_import_v1_context()
397 ctx->enc = context_v2_alloc_cipher(ctx, ctx->gk5e->encrypt_name, context_derive_keys_des3()
399 if (ctx->enc == NULL) context_derive_keys_des3()
415 crypto_free_blkcipher(ctx->enc); context_derive_keys_des3()
469 ctx->enc = crypto_alloc_blkcipher(ctx->gk5e->encrypt_name, 0, context_derive_keys_rc4()
471 if (IS_ERR(ctx->enc)) { context_derive_keys_rc4()
472 err = PTR_ERR(ctx->enc); context_derive_keys_rc4()
479 crypto_free_blkcipher(ctx->enc); context_derive_keys_rc4()
714 crypto_free_blkcipher(kctx->enc); gss_delete_sec_context_kerberos()
H A Dgss_krb5_wrap.c177 blocksize = crypto_blkcipher_blocksize(kctx->enc); gss_wrap_kerberos_v1()
257 if (gss_encrypt_xdr_buf(kctx->enc, buf, gss_wrap_kerberos_v1()
345 if (gss_decrypt_xdr_buf(kctx->enc, buf, crypt_offset)) gss_unwrap_kerberos_v1()
374 blocksize = crypto_blkcipher_blocksize(kctx->enc); gss_unwrap_kerberos_v1()
H A Dgss_krb5_crypto.c916 * Set the key of cipher kctx->enc.
/linux-4.1.27/drivers/media/pci/cx18/
H A Dcx18-ioctl.c924 struct v4l2_encoder_cmd *enc) cx18_encoder_cmd()
930 switch (enc->cmd) { cx18_encoder_cmd()
933 enc->flags = 0; cx18_encoder_cmd()
938 enc->flags &= V4L2_ENC_CMD_STOP_AT_GOP_END; cx18_encoder_cmd()
940 enc->flags & V4L2_ENC_CMD_STOP_AT_GOP_END); cx18_encoder_cmd()
945 enc->flags = 0; cx18_encoder_cmd()
962 enc->flags = 0; cx18_encoder_cmd()
978 CX18_DEBUG_IOCTL("Unknown cmd %d\n", enc->cmd); cx18_encoder_cmd()
985 struct v4l2_encoder_cmd *enc) cx18_try_encoder_cmd()
989 switch (enc->cmd) { cx18_try_encoder_cmd()
992 enc->flags = 0; cx18_try_encoder_cmd()
997 enc->flags &= V4L2_ENC_CMD_STOP_AT_GOP_END; cx18_try_encoder_cmd()
1002 enc->flags = 0; cx18_try_encoder_cmd()
1007 enc->flags = 0; cx18_try_encoder_cmd()
1011 CX18_DEBUG_IOCTL("Unknown cmd %d\n", enc->cmd); cx18_try_encoder_cmd()
923 cx18_encoder_cmd(struct file *file, void *fh, struct v4l2_encoder_cmd *enc) cx18_encoder_cmd() argument
984 cx18_try_encoder_cmd(struct file *file, void *fh, struct v4l2_encoder_cmd *enc) cx18_try_encoder_cmd() argument
/linux-4.1.27/drivers/media/platform/s5p-jpeg/
H A Djpeg-hw-exynos4.c53 EXYNOS4_ENC_IN_FMT_MASK; /* clear except enc format */ exynos4_jpeg_set_img_fmt()
126 ~EXYNOS4_ENC_FMT_MASK; /* clear enc format */ exynos4_jpeg_set_enc_out_fmt()
H A Djpeg-core.c2535 "%s-enc", S5P_JPEG_M2M_NAME); s5p_jpeg_probe()
/linux-4.1.27/drivers/gpu/drm/
H A Ddrm_encoder_slave.c128 get_slave_funcs(struct drm_encoder *enc) get_slave_funcs() argument
130 return to_encoder_slave(enc)->slave_funcs; get_slave_funcs()
/linux-4.1.27/drivers/crypto/
H A Dmxs-dcp.c93 unsigned int enc:1; member in struct:dcp_aes_req_ctx
220 if (rctx->enc) mxs_dcp_run_aes()
375 static int mxs_dcp_block_fallback(struct ablkcipher_request *req, int enc) mxs_dcp_block_fallback() argument
385 if (enc) mxs_dcp_block_fallback()
395 static int mxs_dcp_aes_enqueue(struct ablkcipher_request *req, int enc, int ecb) mxs_dcp_aes_enqueue() argument
404 return mxs_dcp_block_fallback(req, enc); mxs_dcp_aes_enqueue()
406 rctx->enc = enc; mxs_dcp_aes_enqueue()
H A Domap-aes.c725 pr_debug("nbytes: %d, enc: %d, cbc: %d\n", req->nbytes, omap_aes_crypt()
H A Domap-des.c707 pr_debug("nbytes: %d, enc: %d, cbc: %d\n", req->nbytes, omap_des_crypt()
H A Dsahara.c670 dev_dbg(dev->device, "nbytes: %d, enc: %d, cbc: %d\n", sahara_aes_crypt()
/linux-4.1.27/drivers/gpu/drm/nouveau/dispnv04/
H A Dtvnv17.h113 #define get_tv_norm(enc) (&nv17_tv_norms[to_tv_enc(enc)->tv_norm])
H A Dtvnv17.c424 struct drm_encoder *enc; nv17_tv_prepare() local
426 list_for_each_entry(enc, &dev->mode_config.encoder_list, head) { nv17_tv_prepare()
427 struct dcb_output *dcb = nouveau_encoder(enc)->dcb; nv17_tv_prepare()
431 !enc->crtc && nv17_tv_prepare()
/linux-4.1.27/drivers/media/pci/ivtv/
H A Divtv-ioctl.c1292 static int ivtv_encoder_cmd(struct file *file, void *fh, struct v4l2_encoder_cmd *enc) ivtv_encoder_cmd() argument
1298 switch (enc->cmd) { ivtv_encoder_cmd()
1301 enc->flags = 0; ivtv_encoder_cmd()
1306 enc->flags &= V4L2_ENC_CMD_STOP_AT_GOP_END; ivtv_encoder_cmd()
1307 ivtv_stop_capture(id, enc->flags & V4L2_ENC_CMD_STOP_AT_GOP_END); ivtv_encoder_cmd()
1312 enc->flags = 0; ivtv_encoder_cmd()
1325 enc->flags = 0; ivtv_encoder_cmd()
1337 IVTV_DEBUG_IOCTL("Unknown cmd %d\n", enc->cmd); ivtv_encoder_cmd()
1344 static int ivtv_try_encoder_cmd(struct file *file, void *fh, struct v4l2_encoder_cmd *enc) ivtv_try_encoder_cmd() argument
1348 switch (enc->cmd) { ivtv_try_encoder_cmd()
1351 enc->flags = 0; ivtv_try_encoder_cmd()
1356 enc->flags &= V4L2_ENC_CMD_STOP_AT_GOP_END; ivtv_try_encoder_cmd()
1361 enc->flags = 0; ivtv_try_encoder_cmd()
1366 enc->flags = 0; ivtv_try_encoder_cmd()
1369 IVTV_DEBUG_IOCTL("Unknown cmd %d\n", enc->cmd); ivtv_try_encoder_cmd()
/linux-4.1.27/arch/x86/crypto/
H A Dcast5_avx_glue.c61 bool enc) ecb_crypt()
70 fn = (enc) ? cast5_ecb_enc_16way : cast5_ecb_dec_16way; ecb_crypt()
95 fn = (enc) ? __cast5_encrypt : __cast5_decrypt; ecb_crypt()
60 ecb_crypt(struct blkcipher_desc *desc, struct blkcipher_walk *walk, bool enc) ecb_crypt() argument
H A Daes_ctrby8_avx-x86_64.S544 * routine to do AES128 CTR enc/decrypt "by8"
557 * routine to do AES192 CTR enc/decrypt "by8"
570 * routine to do AES256 CTR enc/decrypt "by8"
H A Daesni-intel_asm.S68 enc: .octa 0x2 label
1589 %xmm1, %xmm2, %xmm3, %xmm4, %xmm8, %xmm5, %xmm6, 5, 678, enc
1594 %xmm1, %xmm2, %xmm3, %xmm4, %xmm8, %xmm5, %xmm6, 6, 78, enc
1599 %xmm1, %xmm2, %xmm3, %xmm4, %xmm8, %xmm5, %xmm6, 7, 8, enc
1604 %xmm1, %xmm2, %xmm3, %xmm4, %xmm8, %xmm5, %xmm6, 8, 0, enc
1615 %xmm14, %xmm0, %xmm1, %xmm2, %xmm3, %xmm4, %xmm5, %xmm6, %xmm7, %xmm8, enc
2677 * bool enc, u8 *iv)
H A Dcamellia-aesni-avx-asm_64.S1247 xorl %r8d, %r8d; /* input whitening key, 0 for enc */
H A Daesni-intel_glue.c112 const u8 *in, bool enc, u8 *iv);
H A Dcamellia-aesni-avx2-asm_64.S1363 xorl %r8d, %r8d; /* input whitening key, 0 for enc */
/linux-4.1.27/drivers/gpu/drm/tilcdc/
H A Dtilcdc_slave.c55 get_slave_funcs(struct drm_encoder *enc) get_slave_funcs() argument
57 return to_encoder_slave(enc)->slave_funcs; get_slave_funcs()
/linux-4.1.27/arch/powerpc/crypto/
H A Daes-spe-core.S45 EAD(in, bpos) /* calc addr + load enc byte */ \
49 LBZ(out, rT0, 8) /* load enc byte */
/linux-4.1.27/arch/sparc/kernel/
H A Dperf_event.c827 u64 enc, val, mask = mask_for_index(idx); sparc_pmu_enable_event() local
833 enc = perf_event_get_enc(cpuc->events[idx]); sparc_pmu_enable_event()
837 val |= event_encoding(enc, idx); sparc_pmu_enable_event()
951 u64 enc; calculate_single_pcr() local
959 enc = perf_event_get_enc(cpuc->events[i]); calculate_single_pcr()
964 cpuc->pcr[0] |= event_encoding(enc, idx); calculate_single_pcr()
/linux-4.1.27/drivers/scsi/pm8001/
H A Dpm80xx_hwi.h639 /* EPLE Descl for enc I/O */
640 u32 addr_low; /* dword 12. rsvd for enc I/O */
641 u32 addr_high; /* dword 13. reserved for enc I/O */
643 /* EPLE Desch for enc I/O */
644 __le32 esgl; /* dword 15. rsvd for enc I/O */
645 __le32 atapi_scsi_cdb[4]; /* dword 16-19. rsvd for enc I/O */
707 /* user defined tag mask for enc I/O */
/linux-4.1.27/drivers/media/pci/saa7164/
H A Dsaa7164-api.c923 dprintk(DBGLVL_API, " = VS_FORMAT_MPEGPS (becomes dev->enc[%d])\n", saa7164_api_configure_port_mpeg2ps()
1165 " (becomes dev->enc[%d] tuner)\n", saa7164_api_dump_subdevs()
1195 dprintk(DBGLVL_API, " (becomes dev->enc[%d])\n", saa7164_api_dump_subdevs()
1214 dprintk(DBGLVL_API, " (becomes dev->enc[%d])\n", saa7164_api_dump_subdevs()
1235 " (becomes dev->enc[%d])\n", saa7164_api_dump_subdevs()
1301 " (becomes dev->enc[%d])\n", saa7164_api_dump_subdevs()
/linux-4.1.27/arch/powerpc/kvm/
H A Dbook3s_pr.c1614 info->sps[0].enc[0].page_shift = 12; kvm_vm_ioctl_get_smmu_info_pr()
1615 info->sps[0].enc[0].pte_enc = 0; kvm_vm_ioctl_get_smmu_info_pr()
1632 info->sps[i].enc[0].page_shift = 16; kvm_vm_ioctl_get_smmu_info_pr()
1633 info->sps[i].enc[0].pte_enc = 1; kvm_vm_ioctl_get_smmu_info_pr()
1640 info->sps[i].enc[0].page_shift = 24; kvm_vm_ioctl_get_smmu_info_pr()
1641 info->sps[i].enc[0].pte_enc = 0; kvm_vm_ioctl_get_smmu_info_pr()
H A Dbook3s_hv.c2293 (*sps)->enc[0].page_shift = def->shift; kvmppc_add_seg_page_size()
2294 (*sps)->enc[0].pte_enc = def->penc[linux_psize]; kvmppc_add_seg_page_size()
2299 (*sps)->enc[1].page_shift = 24; kvmppc_add_seg_page_size()
2300 (*sps)->enc[1].pte_enc = def->penc[MMU_PAGE_16M]; kvmppc_add_seg_page_size()
/linux-4.1.27/drivers/gpu/drm/qxl/
H A Dqxl_drv.h145 struct drm_encoder enc; member in struct:qxl_output
155 #define drm_encoder_to_qxl_output(x) container_of(x, struct qxl_output, enc)
H A Dqxl_display.c858 return &qxl_output->enc; qxl_best_encoder()
975 encoder = &qxl_output->enc; qdev_output_init()
979 drm_encoder_init(dev, &qxl_output->enc, &qxl_enc_funcs, qdev_output_init()
986 &qxl_output->enc); qdev_output_init()
/linux-4.1.27/include/media/
H A Dcx2341x.h200 #define CX2341X_FIRM_ENC_FILENAME "v4l-cx2341x-enc.fw"
/linux-4.1.27/arch/powerpc/include/asm/
H A Dmmu-book3e.h252 unsigned int enc; /* PTE encoding */ member in struct:mmu_psize_def
/linux-4.1.27/drivers/staging/lustre/lustre/ptlrpc/
H A Dsec_bulk.c442 CERROR("Failed to allocate %d enc pages\n", npages); enc_pools_add_pages()
507 /* resent bulk, enc iov might have been allocated previously */ sptlrpc_enc_pool_get_pages()
/linux-4.1.27/drivers/media/platform/s5p-mfc/
H A Ds5p_mfc_enc.c760 mfc_debug(2, "enc src count: %d, enc ref count: %d\n", cleanup_ref_queue()
905 mfc_debug(2, "enc src count: %d, enc ref count: %d\n", enc_post_frame_start()
H A Ds5p_mfc_opr_v6.c538 mfc_debug(2, "enc src y buf addr: 0x%08lx\n", y_addr); s5p_mfc_set_enc_frame_buffer_v6()
539 mfc_debug(2, "enc src c buf addr: 0x%08lx\n", c_addr); s5p_mfc_set_enc_frame_buffer_v6()
1610 mfc_debug(2, "enc src y addr: 0x%08lx\n", src_y_addr); s5p_mfc_run_enc_frame()
1611 mfc_debug(2, "enc src c addr: 0x%08lx\n", src_c_addr); s5p_mfc_run_enc_frame()
H A Ds5p_mfc.c38 #define S5P_MFC_ENC_NAME "s5p-mfc-enc"
/linux-4.1.27/fs/pstore/
H A Dinode.c342 psname, id, compressed ? ".enc.z" : ""); pstore_mkfile()
/linux-4.1.27/include/linux/sunrpc/
H A Dgss_krb5.h101 struct crypto_blkcipher *enc; member in struct:krb5_ctx
/linux-4.1.27/net/bluetooth/
H A Dsmp.c1264 struct smp_cmd_encrypt_info enc; smp_distribute_keys() local
1271 get_random_bytes(enc.ltk, sizeof(enc.ltk)); smp_distribute_keys()
1275 smp_send_cmd(conn, SMP_CMD_ENCRYPT_INFO, sizeof(enc), &enc); smp_distribute_keys()
1279 SMP_LTK_SLAVE, authenticated, enc.ltk, smp_distribute_keys()
/linux-4.1.27/drivers/block/
H A Damiflop.c1132 register unsigned char *enc, b2, b1; dos_encode_byte() local
1135 enc=mfmencode; dos_encode_byte()
1139 word=enc[b2] <<8 | enc [b1]; dos_encode_byte()
/linux-4.1.27/arch/powerpc/perf/
H A Dpower6-pmu.c30 #define PM_SUBUNIT_SH 8 /* Subunit event comes from (NEST_SEL enc.) */
/linux-4.1.27/drivers/net/wireless/ipw2x00/
H A Dipw2100.h292 u8 encrypted; // BOOLEAN in win! TRUE if frame is enc by driver
293 u8 needs_encryption; // BOOLEAN in win! TRUE if frma need to be enc in NIC
H A Dipw2200.c7366 IPW_DEBUG_ASSOC("%ssociation attempt: '%*pE', channel %d, 802.11%c [%d], %s[:%s], enc=%s%s%s%c%c\n", ipw_associate_network()
/linux-4.1.27/drivers/crypto/caam/
H A Dcaamalg.c349 "aead null enc shdesc@"__stringify(__LINE__)": ", aead_null_set_sh_desc()
552 print_hex_dump(KERN_ERR, "aead enc shdesc@"__stringify(__LINE__)": ", aead_set_sh_desc()
855 print_hex_dump(KERN_ERR, "gcm enc shdesc@"__stringify(__LINE__)": ", gcm_set_sh_desc()
1053 print_hex_dump(KERN_ERR, "rfc4106 enc shdesc@"__stringify(__LINE__)": ", rfc4106_set_sh_desc()
1375 print_hex_dump(KERN_ERR, "rfc4543 enc shdesc@"__stringify(__LINE__)": ", rfc4543_set_sh_desc()
1930 "ablkcipher enc shdesc@"__stringify(__LINE__)": ", ablkcipher_setkey()
/linux-4.1.27/drivers/input/touchscreen/
H A Datmel_mxt_ts.c2180 * xxd -r -p mXTXXX__APP_VX-X-XX.enc > maxtouch.fw mxt_check_firmware_format()
2203 /* Check for incorrect enc file */ mxt_load_fw()
/linux-4.1.27/drivers/media/pci/cx23885/
H A Dcx23885-417.c39 #define CX23885_FIRM_IMAGE_NAME "v4l-cx23885-enc.fw"
/linux-4.1.27/drivers/media/rc/
H A Dredrat3.c760 dev_dbg(dev, "txbuf[%d]=%u, pos %d, enc %u\n", redrat3_transmit_ir()
H A Dwinbond-cir.c949 /* Disable RX demod, enable run-length enc/dec, set freq span */ wbcir_init_hw()
/linux-4.1.27/drivers/net/wireless/orinoco/
H A Dwext.c277 /* Important note : if the user do "iwconfig eth0 enc off", orinoco_ioctl_setiwencode()
/linux-4.1.27/drivers/pinctrl/meson/
H A Dpinctrl-meson8.c889 FUNCTION(enc),
/linux-4.1.27/include/uapi/linux/
H A Dkvm.h633 struct kvm_ppc_one_page_size enc[KVM_PPC_PAGE_SIZES_MAX_SZ]; member in struct:kvm_ppc_one_seg_page_size
/linux-4.1.27/Documentation/dvb/
H A Dget_dvb_firmware457 'v4l-cx23885-enc.fw' => 'a9f8f5d901a7fb42f552e1ee6384f3bb',
/linux-4.1.27/include/linux/
H A Dcrypto.h1558 * buffer = kmalloc(ptbuflen + (enc ? authsize : 0));
1559 * sg_init_one(&sg, buffer, ptbuflen + (enc ? authsize : 0));
/linux-4.1.27/drivers/media/usb/cx231xx/
H A Dcx231xx-417.c44 #define CX231xx_FIRM_IMAGE_NAME "v4l-cx23885-enc.fw"
/linux-4.1.27/drivers/net/wireless/rtlwifi/
H A Dbase.c1317 /*should call before software enc*/ rtl_is_special_data()
H A Dcore.c1560 * 1) wep only: is just for wep enc, in this condition rtl_op_set_key()
/linux-4.1.27/drivers/staging/fwserial/
H A Dfwserial.c2508 0x00000000, /* enc = ASCII, lang EN */
/linux-4.1.27/drivers/net/ethernet/broadcom/bnx2x/
H A Dbnx2x_cmn.c3907 /* Set PBD in enc checksum offload case */ bnx2x_start_xmit()

Completed in 5818 milliseconds