Searched refs:encrypt (Results 1 - 200 of 205) sorted by relevance

12

/linux-4.1.27/drivers/crypto/
H A Dpadlock-aes.c63 struct cword encrypt; member in struct:aes_ctx::__anon3819
134 ctx->cword.encrypt.rounds = 10 + (key_len - 16) / 4; aes_set_key()
135 ctx->cword.decrypt.rounds = ctx->cword.encrypt.rounds; aes_set_key()
136 ctx->cword.encrypt.ksize = (key_len - 16) / 8; aes_set_key()
137 ctx->cword.decrypt.ksize = ctx->cword.encrypt.ksize; aes_set_key()
144 ctx->cword.encrypt.keygen = 1; aes_set_key()
157 if (&ctx->cword.encrypt == per_cpu(paes_last_cword, cpu) || aes_set_key()
303 padlock_reset_key(&ctx->cword.encrypt); aes_encrypt()
305 ecb_crypt(in, out, ctx->E, &ctx->cword.encrypt, 1); aes_encrypt()
307 padlock_store_cword(&ctx->cword.encrypt); aes_encrypt()
315 padlock_reset_key(&ctx->cword.encrypt); aes_decrypt()
319 padlock_store_cword(&ctx->cword.encrypt); aes_decrypt()
351 padlock_reset_key(&ctx->cword.encrypt); ecb_aes_encrypt()
359 ctx->E, &ctx->cword.encrypt, ecb_aes_encrypt()
366 padlock_store_cword(&ctx->cword.encrypt); ecb_aes_encrypt()
395 padlock_store_cword(&ctx->cword.encrypt); ecb_aes_decrypt()
415 .encrypt = ecb_aes_encrypt,
430 padlock_reset_key(&ctx->cword.encrypt); cbc_aes_encrypt()
439 walk.iv, &ctx->cword.encrypt, cbc_aes_encrypt()
461 padlock_reset_key(&ctx->cword.encrypt); cbc_aes_decrypt()
477 padlock_store_cword(&ctx->cword.encrypt); cbc_aes_decrypt()
498 .encrypt = cbc_aes_encrypt,
H A Dixp4xx_crypto.c163 int encrypt; member in struct:aead_ctx
179 struct ix_sa_dir encrypt; member in struct:ixp_ctx
344 if (req_ctx->encrypt) { finish_scattered_hmac()
560 ret = init_sa_dir(&ctx->encrypt); init_tfm()
565 free_sa_dir(&ctx->encrypt); init_tfm()
585 free_sa_dir(&ctx->encrypt); exit_tfm()
645 static int setup_auth(struct crypto_tfm *tfm, int encrypt, unsigned authsize, setup_auth() argument
656 dir = encrypt ? &ctx->encrypt : &ctx->decrypt; setup_auth()
681 if (!encrypt) setup_auth()
720 static int setup_cipher(struct crypto_tfm *tfm, int encrypt, setup_cipher() argument
730 dir = encrypt ? &ctx->encrypt : &ctx->decrypt; setup_cipher()
733 if (encrypt) { setup_cipher()
776 if ((cipher_cfg & MOD_AES) && !encrypt) { setup_cipher()
824 reset_sa_dir(&ctx->encrypt); ablk_setkey()
827 ctx->encrypt.npe_mode = NPE_OP_HMAC_DISABLE; ablk_setkey()
866 static int ablk_perform(struct ablkcipher_request *req, int encrypt) ablk_perform() argument
886 dir = encrypt ? &ctx->encrypt : &ctx->decrypt; ablk_perform()
989 static int aead_perform(struct aead_request *req, int encrypt, aead_perform() argument
1010 if (encrypt) { aead_perform()
1011 dir = &ctx->encrypt; aead_perform()
1061 if (!encrypt) { aead_perform()
1065 req_ctx->encrypt = encrypt; aead_perform()
1106 reset_sa_dir(&ctx->encrypt); aead_setup()
1315 .encrypt = ablk_rfc3686_crypt,
1446 if (!cra->cra_ablkcipher.encrypt) ixp_module_init()
1447 cra->cra_ablkcipher.encrypt = ablk_encrypt; ixp_module_init()
1459 cra->cra_aead.encrypt = aead_encrypt; ixp_module_init()
H A Datmel-tdes.c936 .encrypt = atmel_tdes_ecb_encrypt,
957 .encrypt = atmel_tdes_cbc_encrypt,
978 .encrypt = atmel_tdes_cfb_encrypt,
999 .encrypt = atmel_tdes_cfb8_encrypt,
1020 .encrypt = atmel_tdes_cfb16_encrypt,
1041 .encrypt = atmel_tdes_cfb32_encrypt,
1062 .encrypt = atmel_tdes_ofb_encrypt,
1082 .encrypt = atmel_tdes_ecb_encrypt,
1103 .encrypt = atmel_tdes_cbc_encrypt,
1124 .encrypt = atmel_tdes_cfb_encrypt,
1145 .encrypt = atmel_tdes_cfb8_encrypt,
1166 .encrypt = atmel_tdes_cfb16_encrypt,
1187 .encrypt = atmel_tdes_cfb32_encrypt,
1208 .encrypt = atmel_tdes_ofb_encrypt,
H A Dn2_core.c208 bool sfas, bool sob, bool eob, bool encrypt, control_word_base()
222 if (encrypt) control_word_base()
827 struct spu_queue *qp, bool encrypt) __n2_crypt_chunk()
845 false, true, false, encrypt, __n2_crypt_chunk()
971 static int n2_do_ecb(struct ablkcipher_request *req, bool encrypt) n2_do_ecb() argument
991 err = __n2_crypt_chunk(tfm, c, qp, encrypt); n2_do_ecb()
1023 static int n2_do_chaining(struct ablkcipher_request *req, bool encrypt) n2_do_chaining() argument
1045 if (encrypt) { n2_do_chaining()
1132 .encrypt = n2_encrypt_ecb,
1147 .encrypt = n2_encrypt_ecb,
1161 .encrypt = n2_encrypt_chaining,
1174 .encrypt = n2_encrypt_chaining,
1189 .encrypt = n2_encrypt_ecb,
1203 .encrypt = n2_encrypt_chaining,
1216 .encrypt = n2_encrypt_chaining,
1230 .encrypt = n2_encrypt_ecb,
1244 .encrypt = n2_encrypt_chaining,
1258 .encrypt = n2_encrypt_chaining,
205 control_word_base(unsigned int len, unsigned int hmac_key_len, int enc_type, int auth_type, unsigned int hash_len, bool sfas, bool sob, bool eob, bool encrypt, int opcode) control_word_base() argument
826 __n2_crypt_chunk(struct crypto_tfm *tfm, struct n2_crypto_chunk *cp, struct spu_queue *qp, bool encrypt) __n2_crypt_chunk() argument
H A Dpicoxcell_crypto.c1318 .encrypt = spacc_ablk_encrypt,
1345 .encrypt = spacc_ablk_encrypt,
1371 .encrypt = spacc_ablk_encrypt,
1398 .encrypt = spacc_ablk_encrypt,
1424 .encrypt = spacc_ablk_encrypt,
1451 .encrypt = spacc_ablk_encrypt,
1479 .encrypt = spacc_aead_encrypt,
1509 .encrypt = spacc_aead_encrypt,
1538 .encrypt = spacc_aead_encrypt,
1567 .encrypt = spacc_aead_encrypt,
1597 .encrypt = spacc_aead_encrypt,
1626 .encrypt = spacc_aead_encrypt,
1657 .encrypt = spacc_ablk_encrypt,
H A Datmel-aes.c976 .encrypt = atmel_aes_ecb_encrypt,
997 .encrypt = atmel_aes_cbc_encrypt,
1018 .encrypt = atmel_aes_ofb_encrypt,
1039 .encrypt = atmel_aes_cfb_encrypt,
1060 .encrypt = atmel_aes_cfb32_encrypt,
1081 .encrypt = atmel_aes_cfb16_encrypt,
1102 .encrypt = atmel_aes_cfb8_encrypt,
1123 .encrypt = atmel_aes_ctr_encrypt,
1146 .encrypt = atmel_aes_cfb64_encrypt,
H A Dhifn_795x.c2345 .encrypt = hifn_encrypt_3des_cfb,
2355 .encrypt = hifn_encrypt_3des_ofb,
2366 .encrypt = hifn_encrypt_3des_cbc,
2376 .encrypt = hifn_encrypt_3des_ecb,
2390 .encrypt = hifn_encrypt_des_cfb,
2400 .encrypt = hifn_encrypt_des_ofb,
2411 .encrypt = hifn_encrypt_des_cbc,
2421 .encrypt = hifn_encrypt_des_ecb,
2435 .encrypt = hifn_encrypt_aes_ecb,
2446 .encrypt = hifn_encrypt_aes_cbc,
2456 .encrypt = hifn_encrypt_aes_cfb,
2466 .encrypt = hifn_encrypt_aes_ofb,
H A Dtalitos.c1124 bool encrypt) talitos_edesc_alloc()
1162 src_nents = sg_count(src, cryptlen + (encrypt ? 0 : authsize), talitos_edesc_alloc()
1165 dst_nents = sg_count(dst, cryptlen + (encrypt ? authsize : 0), talitos_edesc_alloc()
1218 int icv_stashing, bool encrypt) aead_edesc_alloc()
1227 areq->base.flags, encrypt); aead_edesc_alloc()
1241 /* set encrypt */ aead_encrypt()
1310 /* set encrypt */ aead_givencrypt()
1462 areq, bool encrypt) ablkcipher_edesc_alloc()
1470 areq->base.flags, encrypt); ablkcipher_edesc_alloc()
1484 /* set encrypt */ ablkcipher_encrypt()
2522 alg->cra_ablkcipher.encrypt = ablkcipher_encrypt; talitos_alg_alloc()
2532 alg->cra_aead.encrypt = aead_encrypt; talitos_alg_alloc()
1113 talitos_edesc_alloc(struct device *dev, struct scatterlist *assoc, struct scatterlist *src, struct scatterlist *dst, u8 *iv, unsigned int assoclen, unsigned int cryptlen, unsigned int authsize, unsigned int ivsize, int icv_stashing, u32 cryptoflags, bool encrypt) talitos_edesc_alloc() argument
1217 aead_edesc_alloc(struct aead_request *areq, u8 *iv, int icv_stashing, bool encrypt) aead_edesc_alloc() argument
1461 ablkcipher_edesc_alloc(struct ablkcipher_request * areq, bool encrypt) ablkcipher_edesc_alloc() argument
H A Dgeode-aes.c409 .encrypt = geode_cbc_encrypt,
495 .encrypt = geode_ecb_encrypt,
H A Ds5p-sss.c613 .encrypt = s5p_aes_ecb_encrypt,
635 .encrypt = s5p_aes_cbc_encrypt,
H A Domap-des.c798 .encrypt = omap_des_ecb_encrypt,
821 .encrypt = omap_des_cbc_encrypt,
843 .encrypt = omap_des_ecb_encrypt,
866 .encrypt = omap_des_cbc_encrypt,
H A Dmxs-dcp.c799 .encrypt = mxs_dcp_aes_ecb_encrypt,
822 .encrypt = mxs_dcp_aes_cbc_encrypt,
H A Domap-aes.c851 .encrypt = omap_aes_ecb_encrypt,
874 .encrypt = omap_aes_cbc_encrypt,
901 .encrypt = omap_aes_ctr_encrypt,
H A Dmv_cesa.c943 .encrypt = mv_enc_aes_ecb,
967 .encrypt = mv_enc_aes_cbc,
H A Dsahara.c1290 .encrypt = sahara_aes_ecb_encrypt,
1311 .encrypt = sahara_aes_cbc_encrypt,
/linux-4.1.27/arch/x86/crypto/
H A Dsalsa20_glue.c48 static int encrypt(struct blkcipher_desc *desc, encrypt() function
98 .encrypt = encrypt,
99 .decrypt = encrypt,
H A Dcamellia_aesni_avx_glue.c350 .encrypt = ecb_encrypt,
370 .encrypt = cbc_encrypt,
391 .encrypt = ctr_crypt,
415 .encrypt = lrw_encrypt,
436 .encrypt = xts_encrypt,
457 .encrypt = ablk_encrypt,
479 .encrypt = __ablk_encrypt,
501 .encrypt = ablk_encrypt,
526 .encrypt = ablk_encrypt,
548 .encrypt = ablk_encrypt,
H A Dserpent_avx2_glue.c325 .encrypt = ecb_encrypt,
346 .encrypt = cbc_encrypt,
368 .encrypt = ctr_crypt,
393 .encrypt = lrw_encrypt,
415 .encrypt = xts_encrypt,
437 .encrypt = ablk_encrypt,
460 .encrypt = __ablk_encrypt,
483 .encrypt = ablk_encrypt,
509 .encrypt = ablk_encrypt,
532 .encrypt = ablk_encrypt,
H A Dcamellia_aesni_avx2_glue.c358 .encrypt = ecb_encrypt,
378 .encrypt = cbc_encrypt,
399 .encrypt = ctr_crypt,
423 .encrypt = lrw_encrypt,
444 .encrypt = xts_encrypt,
465 .encrypt = ablk_encrypt,
487 .encrypt = __ablk_encrypt,
509 .encrypt = ablk_encrypt,
534 .encrypt = ablk_encrypt,
556 .encrypt = ablk_encrypt,
H A Dcast6_avx_glue.c387 .encrypt = ecb_encrypt,
407 .encrypt = cbc_encrypt,
428 .encrypt = ctr_crypt,
452 .encrypt = lrw_encrypt,
473 .encrypt = xts_encrypt,
494 .encrypt = ablk_encrypt,
516 .encrypt = __ablk_encrypt,
538 .encrypt = ablk_encrypt,
563 .encrypt = ablk_encrypt,
585 .encrypt = ablk_encrypt,
H A Dserpent_avx_glue.c393 .encrypt = ecb_encrypt,
413 .encrypt = cbc_encrypt,
434 .encrypt = ctr_crypt,
458 .encrypt = lrw_encrypt,
479 .encrypt = xts_encrypt,
500 .encrypt = ablk_encrypt,
522 .encrypt = __ablk_encrypt,
544 .encrypt = ablk_encrypt,
569 .encrypt = ablk_encrypt,
591 .encrypt = ablk_encrypt,
H A Dserpent_sse2_glue.c402 .encrypt = ecb_encrypt,
422 .encrypt = cbc_encrypt,
443 .encrypt = ctr_crypt,
467 .encrypt = lrw_encrypt,
488 .encrypt = xts_encrypt,
509 .encrypt = ablk_encrypt,
531 .encrypt = __ablk_encrypt,
553 .encrypt = ablk_encrypt,
578 .encrypt = ablk_encrypt,
600 .encrypt = ablk_encrypt,
H A Dtwofish_avx_glue.c355 .encrypt = ecb_encrypt,
375 .encrypt = cbc_encrypt,
396 .encrypt = ctr_crypt,
420 .encrypt = lrw_encrypt,
441 .encrypt = xts_encrypt,
462 .encrypt = ablk_encrypt,
484 .encrypt = __ablk_encrypt,
506 .encrypt = ablk_encrypt,
531 .encrypt = ablk_encrypt,
553 .encrypt = ablk_encrypt,
H A Dcast5_avx_glue.c356 .encrypt = ecb_encrypt,
376 .encrypt = cbc_encrypt,
397 .encrypt = ctr_crypt,
418 .encrypt = ablk_encrypt,
440 .encrypt = __ablk_encrypt,
462 .encrypt = ablk_encrypt,
H A Dfpu.c57 err = crypto_blkcipher_crt(desc.tfm)->encrypt(&desc, dst, src, nbytes); crypto_fpu_encrypt()
133 inst->alg.cra_blkcipher.encrypt = crypto_fpu_encrypt; crypto_fpu_alloc()
H A Dtwofish_glue_3way.c350 .encrypt = ecb_encrypt,
370 .encrypt = cbc_encrypt,
390 .encrypt = ctr_crypt,
411 .encrypt = lrw_encrypt,
431 .encrypt = xts_encrypt,
H A Dblowfish_glue.c301 /* create ctrblks for parallel encrypt */ __ctr_crypt()
391 .encrypt = ecb_encrypt,
411 .encrypt = cbc_encrypt,
431 .encrypt = ctr_crypt,
H A Ddes3_ede_glue.c300 /* create ctrblks for parallel encrypt */ __ctr_crypt()
418 .encrypt = ecb_encrypt,
438 .encrypt = cbc_encrypt,
458 .encrypt = ctr_crypt,
H A Daesni-intel_glue.c1299 .encrypt = ecb_encrypt,
1320 .encrypt = cbc_encrypt,
1341 .encrypt = ablk_encrypt,
1363 .encrypt = ablk_encrypt,
1386 .encrypt = ctr_crypt,
1408 .encrypt = ablk_encrypt,
1428 .encrypt = helper_rfc4106_encrypt,
1451 .encrypt = rfc4106_encrypt,
1478 .encrypt = ablk_encrypt,
1501 .encrypt = lrw_encrypt,
1522 .encrypt = xts_encrypt,
1544 .encrypt = ablk_encrypt,
1566 .encrypt = ablk_encrypt,
H A Dcamellia_glue.c1594 .encrypt = ecb_encrypt,
1614 .encrypt = cbc_encrypt,
1634 .encrypt = ctr_crypt,
1657 .encrypt = lrw_encrypt,
1677 .encrypt = xts_encrypt,
H A Daesni-intel_avx-x86_64.S353 ## encrypt the initial num_initial_blocks blocks and apply ghash on the ciphertext
629 # encrypt 8 blocks at a time
1144 # combined for GCM encrypt and decrypt functions
1612 ## encrypt the initial num_initial_blocks blocks and apply ghash on the ciphertext
1893 # encrypt 8 blocks at a time
2421 # combined for GCM encrypt and decrypt functions
H A Daes-i586-asm_32.S54 // register mapping for encrypt and decrypt subroutines
H A Daesni-intel_asm.S218 * encrypt the initial num_initial_blocks blocks and apply ghash on
443 * encrypt the initial num_initial_blocks blocks and apply ghash on
657 * encrypt 4 blocks at a time
/linux-4.1.27/drivers/staging/rtl8192u/ieee80211/
H A Dieee80211_crypt.h39 /* encrypt/decrypt return < 0 on error or >= 0 on success. The return
61 /* maximum number of bytes added by encryption; encrypt buf is
63 * extra_postfix_len; encrypt need not use all this space, but
H A Dieee80211_tx.c207 /* To encrypt, frame format is: ieee80211_encrypt_fragment()
605 int ether_type = 0, encrypt; ieee80211_xmit() local
644 encrypt = !(ether_type == ETH_P_PAE && ieee->ieee802_1x) && ieee80211_xmit()
647 if (!encrypt && ieee->ieee802_1x && ieee80211_xmit()
653 if (crypt && !encrypt && ether_type == ETH_P_PAE) { ieee80211_xmit()
671 if (encrypt) ieee80211_xmit()
732 if (encrypt) ieee80211_xmit()
754 txb->encrypted = encrypt; ieee80211_xmit()
779 if (encrypt){ ieee80211_xmit()
828 if (encrypt) ieee80211_xmit()
H A Dieee80211_crypt.c89 /* must not run ops->deinit() while there may be pending encrypt or ieee80211_crypt_delayed_deinit()
H A Dieee80211_softmac.c696 int encrypt; ieee80211_probe_resp() local
731 encrypt = ieee->host_encrypt && crypt && crypt->ops && ieee80211_probe_resp()
738 HTConstructCapabilityElement(ieee, tmp_ht_cap_buf, &tmp_ht_cap_len,encrypt); ieee80211_probe_resp()
739 HTConstructInfoElement(ieee,tmp_ht_info_buf,&tmp_ht_info_len, encrypt); ieee80211_probe_resp()
783 if (encrypt) ieee80211_probe_resp()
850 short encrypt; ieee80211_assoc_resp() local
880 encrypt = crypt && crypt->ops; ieee80211_assoc_resp()
882 if (encrypt) ieee80211_assoc_resp()
1005 int encrypt; ieee80211_association_req() local
1016 encrypt = ieee->host_encrypt && crypt && crypt->ops && ((0 == strcmp(crypt->ops->name,"WEP") || wpa_ie_len)); ieee80211_association_req()
1023 HTConstructCapabilityElement(ieee, ht_cap_buf, &ht_cap_len, encrypt); ieee80211_association_req()
2991 //sec.encrypt = 0; ieee80211_wpa_set_encryption()
3000 // sec.encrypt = 1; ieee80211_wpa_set_encryption()
H A Dieee80211_crypt_wep.c148 /* Append little-endian CRC32 and encrypt it to produce ICV */ prism2_wep_encrypt()
H A Dieee80211_module.c130 /* Default to enabling full open WEP with host based encrypt/decrypt */ alloc_ieee80211()
H A Dieee80211_wx.c566 // sec.encrypt = 0; ieee80211_wx_set_encode_ext()
575 // sec.encrypt = 1; ieee80211_wx_set_encode_ext()
H A Drtl819x_HTProc.c541 * u8 IsEncrypt //whether encrypt, needed further
659 * u8 IsEncrypt //whether encrypt, needed further
H A Dieee80211.h967 encrypt:1; member in struct:ieee80211_security
/linux-4.1.27/include/net/
H A Dlib80211.h55 /* encrypt/decrypt return < 0 on error or >= 0 on success. The return
81 /* maximum number of bytes added by encryption; encrypt buf is
83 * extra_postfix_len; encrypt need not use all this space, but
/linux-4.1.27/crypto/
H A Dsalsa20_generic.c177 static int encrypt(struct blkcipher_desc *desc, encrypt() function
227 .encrypt = encrypt,
228 .decrypt = encrypt,
H A Dblkcipher.c4 * Generic encrypt/decrypt wrapper for ciphers, handles operations across
429 return alg->encrypt(&desc, req->dst, req->src, req->nbytes); async_encrypt()
466 crt->encrypt = async_encrypt; crypto_init_blkcipher_ops_async()
486 crt->encrypt = alg->encrypt; crypto_init_blkcipher_ops_sync()
587 int (*encrypt)(struct ablkcipher_request *req); skcipher_geniv_alloc()
638 balg.encrypt = async_encrypt; skcipher_geniv_alloc()
648 balg.encrypt = alg->cra_ablkcipher.encrypt; skcipher_geniv_alloc()
698 inst->alg.cra_ablkcipher.encrypt = balg.encrypt; skcipher_geniv_alloc()
H A Dxts.c51 * one to encrypt and decrypt the data */ setkey()
147 static int encrypt(struct blkcipher_desc *desc, struct scatterlist *dst, encrypt() function
329 inst->alg.cra_blkcipher.encrypt = encrypt; alloc()
H A Daead.c103 crt->encrypt = alg->encrypt; crypto_init_aead_ops()
186 crt->encrypt = alg->encrypt; crypto_init_nivaead_ops()
352 inst->alg.cra_aead.encrypt = alg->cra_aead.encrypt; aead_geniv_alloc()
H A Darc4.c147 .encrypt = ecb_arc4_crypt,
H A Dlrw.c195 static int encrypt(struct blkcipher_desc *desc, struct scatterlist *dst, encrypt() function
367 inst->alg.cra_blkcipher.encrypt = encrypt; alloc()
H A Dablk_helper.c64 return crypto_blkcipher_crt(desc.tfm)->encrypt( __ablk_encrypt()
H A Dablkcipher.c372 crt->encrypt = alg->encrypt; crypto_init_ablkcipher_ops()
455 crt->encrypt = alg->encrypt; crypto_init_givcipher_ops()
H A Dcrypto_null.c135 .encrypt = skcipher_null_crypt,
H A Dccm.c185 /* now encrypt rest of data */ compute_mac()
262 /* encrypt first block to use as start in computing mac */ crypto_ccm_auth()
326 * zero to encrypt auth tag. crypto_ccm_encrypt()
555 inst->alg.cra_aead.encrypt = crypto_ccm_encrypt; crypto_ccm_alloc_common()
815 inst->alg.cra_aead.encrypt = crypto_rfc4309_encrypt; crypto_rfc4309_alloc()
H A Dcryptd.c237 crypto_blkcipher_crt(child)->encrypt); cryptd_blkcipher_encrypt()
379 inst->alg.cra_ablkcipher.encrypt = cryptd_blkcipher_encrypt_enqueue; cryptd_create_blkcipher()
683 cryptd_aead_crypt(req, child, err, crypto_aead_crt(child)->encrypt); cryptd_aead_encrypt()
785 inst->alg.cra_aead.encrypt = cryptd_aead_encrypt_enqueue; cryptd_create_aead()
H A Decb.c152 inst->alg.cra_blkcipher.encrypt = crypto_ecb_encrypt; crypto_ecb_alloc()
H A Dansi_cprng.c121 * encrypt that result to obtain our _get_more_prng_bytes()
152 * and encrypt that to obtain a new secret vector V _get_more_prng_bytes()
H A Dctr.c225 inst->alg.cra_blkcipher.encrypt = crypto_ctr_crypt; crypto_ctr_alloc()
406 inst->alg.cra_ablkcipher.encrypt = crypto_rfc3686_crypt; crypto_rfc3686_alloc()
H A Dcbc.c256 inst->alg.cra_blkcipher.encrypt = crypto_cbc_encrypt; crypto_cbc_alloc()
H A Dcmac.c69 /* encrypt the zero block */ crypto_cmac_digest_setkey()
H A Deseqiv.c5 * with a salt and then encrypting it with the same key as used to encrypt
H A Dpcbc.c262 inst->alg.cra_blkcipher.encrypt = crypto_pcbc_encrypt; crypto_pcbc_alloc()
H A Dcts.c319 inst->alg.cra_blkcipher.encrypt = crypto_cts_encrypt; crypto_cts_alloc()
H A Dgcm.c775 inst->alg.cra_aead.encrypt = crypto_gcm_encrypt; crypto_gcm_alloc_common()
1032 inst->alg.cra_aead.encrypt = crypto_rfc4106_encrypt; crypto_rfc4106_alloc()
1357 inst->alg.cra_aead.encrypt = crypto_rfc4543_encrypt; crypto_rfc4543_alloc()
H A Dpcrypt.c375 inst->alg.cra_aead.encrypt = pcrypt_aead_encrypt; pcrypt_alloc_aead()
H A Dseed.c366 /* encrypt a block of text */
H A Dcamellia_generic.c863 /* max = 24: 128bit encrypt, max = 32: 256bit encrypt */ camellia_do_encrypt()
H A Dauthenc.c674 inst->alg.cra_aead.encrypt = crypto_authenc_encrypt; crypto_authenc_alloc()
H A Dauthencesn.c766 inst->alg.cra_aead.encrypt = crypto_authenc_esn_encrypt; crypto_authenc_esn_alloc()
H A Dkhazad.c769 /* setup the encrypt key */ khazad_setkey()
H A Daes_generic.c1298 /* encrypt a block of text */
/linux-4.1.27/drivers/crypto/ccp/
H A Dccp-crypto-aes.c70 static int ccp_aes_crypt(struct ablkcipher_request *req, bool encrypt) ccp_aes_crypt() argument
103 (encrypt) ? CCP_AES_ACTION_ENCRYPT : CCP_AES_ACTION_DECRYPT; ccp_aes_crypt()
169 static int ccp_aes_rfc3686_crypt(struct ablkcipher_request *req, bool encrypt) ccp_aes_rfc3686_crypt() argument
189 return ccp_aes_crypt(req, encrypt); ccp_aes_rfc3686_crypt()
232 .encrypt = ccp_aes_encrypt,
253 .encrypt = ccp_aes_rfc3686_encrypt,
H A Dccp-crypto-aes-xts.c118 unsigned int encrypt) ccp_aes_xts_crypt()
153 ret = (encrypt) ? crypto_ablkcipher_encrypt(req) : ccp_aes_xts_crypt()
166 rctx->cmd.u.xts.action = (encrypt) ? CCP_AES_ACTION_ENCRYPT ccp_aes_xts_crypt()
251 alg->cra_ablkcipher.encrypt = ccp_aes_xts_encrypt; ccp_register_aes_xts_alg()
117 ccp_aes_xts_crypt(struct ablkcipher_request *req, unsigned int encrypt) ccp_aes_xts_crypt() argument
/linux-4.1.27/drivers/staging/rtl8712/
H A Drtl871x_recv.h55 int encrypt; /* 0 no encrypt. != 0 encrypt algorith */ member in struct:rx_pkt_attrib
H A Drtl871x_security.c182 /*start to encrypt each fragment*/ r8712_wep_encrypt()
183 if ((pattrib->encrypt == _WEP40_) || (pattrib->encrypt == _WEP104_)) { r8712_wep_encrypt()
237 if ((prxattrib->encrypt == _WEP40_) || (prxattrib->encrypt == r8712_wep_decrypt()
519 * rc4key[] = the key used to encrypt the packet [128 bits]
594 /* 4 start to encrypt each fragment */ r8712_tkip_encrypt()
595 if (pattrib->encrypt == _TKIP_) { r8712_tkip_encrypt()
668 if (prxattrib->encrypt == _TKIP_) { r8712_tkip_decrypt()
752 /* Performs a 128 bit AES encrypt with */
1125 /* encrypt and copy unpadded part back */ aes_cipher()
1165 /* 4 start to encrypt each fragment */ r8712_aes_encrypt()
1166 if (pattrib->encrypt == _AES_) { r8712_aes_encrypt()
1268 /* encrypt it and copy the unpadded part back */ aes_decipher()
1331 /* encrypt and copy unpadded part back */ aes_decipher()
1370 /* 4 start to encrypt each fragment */ r8712_aes_decrypt()
1371 if (prxattrib->encrypt == _AES_) { r8712_aes_decrypt()
H A Drtl871x_xmit.h121 u8 encrypt; /* when 0 indicate no encrypt. when non-zero, member in struct:pkt_attrib
122 * indicate the encrypt algorithm*/
H A Drtl871x_recv.c172 if (prxattrib->encrypt == _TKIP_) { r8712_recvframe_chkmic()
226 if ((prxattrib->encrypt > 0) && ((prxattrib->bdecrypted == 0) || r8712_decryptor()
229 switch (prxattrib->encrypt) { r8712_decryptor()
544 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, validate_recv_data_frame()
547 pattrib->encrypt); validate_recv_data_frame()
549 pattrib->encrypt = 0; validate_recv_data_frame()
613 if (pattrib->encrypt) r8712_wlanhdr_to_ethhdr()
H A Drtl871x_xmit.c304 pattrib->encrypt = 0; r8712_update_attrib()
309 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, bmcast); r8712_update_attrib()
310 switch (pattrib->encrypt) { r8712_update_attrib()
332 if (pattrib->encrypt && r8712_update_attrib()
364 if (pattrib->encrypt == _TKIP_) { xmitframe_addmic()
455 switch (pattrib->encrypt) { xmitframe_swencrypt()
515 if (pattrib->encrypt) make_wlanhdr()
580 * 6. apply sw-encrypt, if necessary.
632 switch (pattrib->encrypt) { r8712_xmitframe_coalesce()
H A Drtl871x_security.h160 #define SET_ICE_IV_LEN(iv_len, icv_len, encrypt)\
162 switch (encrypt) { \
H A Drtl8712_xmit.c500 if ((pattrib->encrypt > 0) && !pattrib->bswenc) { update_txdesc()
501 switch (pattrib->encrypt) { /*SEC_TYPE*/ update_txdesc()
/linux-4.1.27/arch/arm/crypto/
H A Daesbs-glue.c316 .encrypt = aesbs_cbc_encrypt,
335 .encrypt = aesbs_ctr_encrypt,
354 .encrypt = aesbs_xts_encrypt,
374 .encrypt = __ablk_encrypt,
394 .encrypt = ablk_encrypt,
414 .encrypt = ablk_encrypt,
H A Daes-ce-glue.c369 .encrypt = ecb_encrypt,
388 .encrypt = cbc_encrypt,
407 .encrypt = ctr_encrypt,
426 .encrypt = xts_encrypt,
446 .encrypt = ablk_encrypt,
466 .encrypt = ablk_encrypt,
486 .encrypt = ablk_encrypt,
506 .encrypt = ablk_encrypt,
H A Dbsaes-armv7.pl25 # encrypt 19.5 cycles per byte processed with 128-bit key
/linux-4.1.27/drivers/net/wireless/ipw2x00/
H A Dlibipw_tx.c162 /* To encrypt, frame format is: libipw_encrypt_fragment()
263 int encrypt, host_encrypt, host_encrypt_msdu; libipw_xmit() local
299 encrypt = !(ether_type == htons(ETH_P_PAE) && ieee->ieee802_1x) && libipw_xmit()
300 ieee->sec.encrypt; libipw_xmit()
302 host_encrypt = ieee->host_encrypt && encrypt && crypt; libipw_xmit()
303 host_encrypt_msdu = ieee->host_encrypt_msdu && encrypt && crypt; libipw_xmit()
305 if (!encrypt && ieee->ieee802_1x && libipw_xmit()
433 txb->encrypted = encrypt; libipw_xmit()
H A Dlibipw_wx.c362 sec.encrypt = 0; libipw_wx_set_encode()
371 sec.encrypt = 1; libipw_wx_set_encode()
568 sec.encrypt = 0; libipw_wx_set_encodeext()
576 sec.encrypt = 1; libipw_wx_set_encodeext()
H A Dlibipw_module.c180 /* Default to enabling full open WEP with host based encrypt/decrypt */ alloc_libipw()
H A Dlibipw.h311 u16 active_key:2, enabled:1, unicast_uses_group:1, encrypt:1; member in struct:libipw_security
H A Dipw2200.h190 /* even if MAC WEP set (allows pre-encrypt) */
H A Dipw2200.c2098 if (priv->ieee->sec.encrypt) { ipw_irq_tasklet()
10768 priv->ieee->sec.encrypt = sec->encrypt; shim__set_security()
H A Dipw2100.c5627 priv->ieee->sec.encrypt = sec->encrypt; shim__set_security()
/linux-4.1.27/arch/sparc/crypto/
H A Daes_glue.c34 void (*encrypt)(const u64 *key, const u32 *input, u32 *output); member in struct:aes_ops
128 .encrypt = aes_sparc64_encrypt_128,
140 .encrypt = aes_sparc64_encrypt_192,
152 .encrypt = aes_sparc64_encrypt_256,
203 ctx->ops->encrypt(&ctx->key[0], (const u32 *) src, (u32 *) dst); aes_encrypt()
418 .encrypt = ecb_encrypt,
438 .encrypt = cbc_encrypt,
458 .encrypt = ctr_crypt,
H A Ddes_glue.c95 unsigned int nbytes, bool encrypt) __ecb_crypt()
105 if (encrypt) __ecb_crypt()
263 unsigned int nbytes, bool encrypt) __ecb3_crypt()
274 if (encrypt) __ecb3_crypt()
414 .encrypt = ecb_encrypt,
434 .encrypt = cbc_encrypt,
471 .encrypt = ecb3_encrypt,
491 .encrypt = cbc3_encrypt,
93 __ecb_crypt(struct blkcipher_desc *desc, struct scatterlist *dst, struct scatterlist *src, unsigned int nbytes, bool encrypt) __ecb_crypt() argument
261 __ecb3_crypt(struct blkcipher_desc *desc, struct scatterlist *dst, struct scatterlist *src, unsigned int nbytes, bool encrypt) __ecb3_crypt() argument
H A Dcamellia_glue.c87 unsigned int nbytes, bool encrypt) __ecb_crypt()
103 if (encrypt) __ecb_crypt()
259 .encrypt = ecb_encrypt,
279 .encrypt = cbc_encrypt,
85 __ecb_crypt(struct blkcipher_desc *desc, struct scatterlist *dst, struct scatterlist *src, unsigned int nbytes, bool encrypt) __ecb_crypt() argument
/linux-4.1.27/arch/arm64/crypto/
H A Daes-glue.c299 .encrypt = ecb_encrypt,
318 .encrypt = cbc_encrypt,
337 .encrypt = ctr_encrypt,
356 .encrypt = xts_encrypt,
376 .encrypt = ablk_encrypt,
396 .encrypt = ablk_encrypt,
416 .encrypt = ablk_encrypt,
436 .encrypt = ablk_encrypt,
H A Daes-modes.S28 * - encrypt_block - encrypt a single block
30 * - encrypt_block2x - encrypt 2 blocks in parallel (if INTERLEAVE == 2)
32 * - encrypt_block4x - encrypt 4 blocks in parallel (if INTERLEAVE == 4)
H A Daes-ce-ccm-glue.c276 .encrypt = ccm_encrypt,
/linux-4.1.27/arch/cris/include/uapi/arch-v32/arch/
H A Dcryptocop.h92 unsigned char decrypt:1; /* 1 == decrypt, 0 == encrypt */
/linux-4.1.27/security/keys/encrypted-keys/
H A Decryptfs_format.c71 /* The kernel code will encrypt the session key. */ ecryptfs_fill_auth_tok()
H A Dencrypted.c304 * Use a user provided key to encrypt/decrypt an encrypted-key.
463 /* Before returning data to userspace, encrypt decrypted data. */ derived_key_encrypt()
497 pr_err("encrypted_key: failed to encrypt (%d)\n", ret); derived_key_encrypt()
/linux-4.1.27/drivers/staging/rtl8192e/
H A Drtllib_tx.c189 /* To encrypt, frame format is: rtllib_encrypt_fragment()
574 int ether_type = 0, encrypt; rtllib_xmit_inter() local
661 encrypt = !(ether_type == ETH_P_PAE && ieee->ieee802_1x) && rtllib_xmit_inter()
663 if (!encrypt && ieee->ieee802_1x && rtllib_xmit_inter()
668 if (crypt && !encrypt && ether_type == ETH_P_PAE) { rtllib_xmit_inter()
682 if (encrypt) rtllib_xmit_inter()
760 if (encrypt) { rtllib_xmit_inter()
786 txb->encrypted = encrypt; rtllib_xmit_inter()
807 if (encrypt) { rtllib_xmit_inter()
861 if (encrypt) rtllib_xmit_inter()
H A Drtllib_crypt.c88 /* must not run ops->deinit() while there may be pending encrypt or rtllib_crypt_delayed_deinit()
H A Drtllib_softmac.c840 int encrypt; rtllib_probe_resp() local
878 encrypt = ieee->host_encrypt && crypt && crypt->ops && rtllib_probe_resp()
886 &tmp_ht_cap_len, encrypt, false); rtllib_probe_resp()
888 encrypt); rtllib_probe_resp()
930 if (encrypt) rtllib_probe_resp()
990 short encrypt; rtllib_assoc_resp() local
1023 encrypt = (crypt && crypt->ops); rtllib_assoc_resp()
1025 if (encrypt) rtllib_assoc_resp()
1185 int encrypt; rtllib_association_req() local
1200 encrypt = ieee->host_encrypt && crypt && crypt->ops && rtllib_association_req()
1204 encrypt = 0; rtllib_association_req()
1217 encrypt, true); rtllib_association_req()
3575 int encrypt; rtllib_ap_sec_type() local
3578 encrypt = (ieee->current_network.capability & WLAN_CAPABILITY_PRIVACY) rtllib_ap_sec_type()
3583 if (encrypt && (wpa_ie_len == 0)) { rtllib_ap_sec_type()
H A Drtllib_crypt_wep.c144 /* Append little-endian CRC32 and encrypt it to produce ICV */ prism2_wep_encrypt()
H A Drtllib_module.c131 /* Default to enabling full open WEP with host based encrypt/decrypt */ alloc_rtllib()
H A Drtllib.h1047 encrypt:1; member in struct:rtllib_security
/linux-4.1.27/arch/s390/crypto/
H A Ddes_s390.c179 .encrypt = ecb_des_encrypt,
220 .encrypt = cbc_des_encrypt,
325 .encrypt = ecb_des3_encrypt,
366 .encrypt = cbc_des3_encrypt,
489 .encrypt = ctr_des_encrypt,
532 .encrypt = ctr_des3_encrypt,
H A Daes_s390.c408 .encrypt = ecb_aes_encrypt,
525 .encrypt = cbc_aes_encrypt,
732 .encrypt = xts_aes_encrypt,
883 .encrypt = ctr_aes_encrypt,
H A Dcrypt_s390.h478 register long __func asm("0") = func & 0x7f; /* encrypt or decrypt */ crypt_s390_pcc()
/linux-4.1.27/drivers/crypto/nx/
H A Dnx-aes-ctr.c163 .encrypt = ctr_aes_nx_crypt,
185 .encrypt = ctr3686_aes_nx_crypt,
H A Dnx-aes-cbc.c147 .encrypt = cbc_aes_nx_encrypt,
H A Dnx-aes-ecb.c146 .encrypt = ecb_aes_nx_encrypt,
H A Dnx-aes-ccm.c560 * during encrypt/decrypt doesn't solve this problem, because it calls
580 .encrypt = ccm_aes_nx_encrypt,
602 .encrypt = ccm4309_aes_nx_encrypt,
H A Dnx-aes-gcm.c484 * during encrypt/decrypt doesn't solve this problem, because it calls
503 .encrypt = gcm_aes_nx_encrypt,
525 .encrypt = gcm4106_aes_nx_encrypt,
/linux-4.1.27/drivers/staging/rtl8723au/core/
H A Drtw_security.c169 /* start to encrypt each fragment */ rtw_wep_encrypt23a()
170 if (pattrib->encrypt != WLAN_CIPHER_SUITE_WEP40 && rtw_wep_encrypt23a()
171 pattrib->encrypt != WLAN_CIPHER_SUITE_WEP104) rtw_wep_encrypt23a()
226 if (prxattrib->encrypt != WLAN_CIPHER_SUITE_WEP40 && rtw_wep_decrypt23a()
227 prxattrib->encrypt != WLAN_CIPHER_SUITE_WEP104) rtw_wep_decrypt23a()
538 * rc4key[] = the key used to encrypt the packet [128 bits]
618 if (pattrib->encrypt != WLAN_CIPHER_SUITE_TKIP) rtw_tkip_encrypt23a()
658 /* 4 start to encrypt each fragment */ rtw_tkip_encrypt23a()
727 if (prxattrib->encrypt != WLAN_CIPHER_SUITE_TKIP) rtw_tkip_decrypt23a()
1250 * encrypt it and copy the unpadded part back aes_cipher()
1303 /* 4 start to encrypt each fragment */ rtw_aes_encrypt23a()
1304 if (pattrib->encrypt != WLAN_CIPHER_SUITE_CCMP) rtw_aes_encrypt23a()
1441 * encrypt it and copy the unpadded part back aes_decipher()
1522 * encrypt it and copy the unpadded part back aes_decipher()
1581 /* 4 start to encrypt each fragment */ rtw_aes_decrypt23a()
1582 if (prxattrib->encrypt != WLAN_CIPHER_SUITE_CCMP) rtw_aes_decrypt23a()
H A Drtw_recv.c300 if (prxattrib->encrypt == WLAN_CIPHER_SUITE_TKIP) { recvframe_chkmic()
302 "recvframe_chkmic:prxattrib->encrypt == WLAN_CIPHER_SUITE_TKIP\n"); recvframe_chkmic()
469 "prxstat->decrypted =%x prxattrib->encrypt = 0x%03x\n", decryptor()
470 prxattrib->bdecrypted, prxattrib->encrypt); decryptor()
472 if (prxattrib->encrypt > 0) { decryptor()
481 switch (prxattrib->encrypt) { decryptor()
497 if ((prxattrib->encrypt > 0) && ((prxattrib->bdecrypted == 0))) { decryptor()
499 switch (prxattrib->encrypt) { decryptor()
513 } else if (prxattrib->bdecrypted == 1 && prxattrib->encrypt > 0 && decryptor()
515 prxattrib->encrypt != WLAN_CIPHER_SUITE_TKIP)) { decryptor()
1353 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, validate_recv_data_frame()
1357 "pattrib->encrypt =%d\n", pattrib->encrypt); validate_recv_data_frame()
1359 switch (pattrib->encrypt) { validate_recv_data_frame()
1379 pattrib->encrypt = 0; validate_recv_data_frame()
2256 prxattrib->encrypt > 0 && rtw_recv_entry23a()
H A Drtw_xmit.c547 pattrib->encrypt = 0; update_attrib()
558 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, bmcast); update_attrib()
581 switch (pattrib->encrypt) { update_attrib()
603 "pattrib->encrypt =%d (WLAN_CIPHER_SUITE_CCMP)\n", update_attrib()
604 pattrib->encrypt); update_attrib()
616 "update_attrib: encrypt =%d\n", pattrib->encrypt); update_attrib()
618 if (pattrib->encrypt && !psecuritypriv->hw_decrypted) { update_attrib()
621 "update_attrib: encrypt =%d bswenc = true\n", update_attrib()
622 pattrib->encrypt); update_attrib()
668 if (pattrib->encrypt == WLAN_CIPHER_SUITE_TKIP) { xmitframe_addmic()
814 switch (pattrib->encrypt) { xmitframe_swencrypt()
917 if (pattrib->encrypt) rtw_make_wlanhdr()
1061 6. apply sw-encrypt, if necessary.
1136 switch (pattrib->encrypt) { rtw_xmitframe_coalesce23a()
H A Drtw_mlme_ext.c2246 pattrib->encrypt = 0; update_mgntframe_attrib23a()
2955 pattrib->encrypt = WLAN_CIPHER_SUITE_WEP40; issue_auth()
5906 /* default key is disable, using sw encrypt/decrypt */ set_stakey_hdl23a()
5911 /* default key is disable, using sw encrypt/decrypt */ set_stakey_hdl23a()
/linux-4.1.27/drivers/crypto/qce/
H A Dablkcipher.c203 static int qce_ablkcipher_crypt(struct ablkcipher_request *req, int encrypt) qce_ablkcipher_crypt() argument
213 rctx->flags |= encrypt ? QCE_ENCRYPT : QCE_DECRYPT; qce_ablkcipher_crypt()
218 ret = encrypt ? crypto_ablkcipher_encrypt(req) : qce_ablkcipher_crypt()
368 alg->cra_ablkcipher.encrypt = qce_ablkcipher_encrypt; qce_ablkcipher_register_one()
/linux-4.1.27/drivers/staging/rtl8188eu/include/
H A Drtw_recv.h120 u8 encrypt; /* when 0 indicate no encrypt. when non-zero, member in struct:rx_pkt_attrib
121 * indicate the encrypt algorith */
H A Drtw_xmit.h127 u8 encrypt; /* when 0 indicate no encrypt. when non-zero, member in struct:pkt_attrib
128 * indicate the encrypt algorith */
H A Drtw_security.h198 #define SET_ICE_IV_LEN(iv_len, icv_len, encrypt) \
200 switch (encrypt) { \
H A Drtw_mlme_ext.h317 u32 enc_algo;/* encrypt algorithm; */
/linux-4.1.27/drivers/crypto/caam/
H A Dcaamalg.c147 * For aead encrypt and decrypt, read iv for both classes
159 * For ablkcipher encrypt and decrypt, read from req->src and
753 * AES GCM encrypt shared descriptor gcm_set_sh_desc()
983 * RFC4106 encrypt shared descriptor rfc4106_set_sh_desc()
1265 * RFC4543 encrypt shared descriptor rfc4543_set_sh_desc()
2348 bool all_contig, bool encrypt) init_aead_job()
2419 if (encrypt) init_aead_job()
2613 bool encrypt) aead_edesc_alloc()
2637 (encrypt ? authsize : (-authsize)), aead_edesc_alloc()
2642 (encrypt ? authsize : 0), aead_edesc_alloc()
3403 .encrypt = aead_encrypt,
3422 .encrypt = aead_encrypt,
3441 .encrypt = aead_encrypt,
3461 .encrypt = aead_encrypt,
3481 .encrypt = aead_encrypt,
3501 .encrypt = aead_encrypt,
3521 .encrypt = aead_encrypt,
3540 .encrypt = aead_encrypt,
3559 .encrypt = aead_encrypt,
3579 .encrypt = aead_encrypt,
3599 .encrypt = aead_encrypt,
3620 .encrypt = aead_encrypt,
3640 .encrypt = aead_encrypt,
3659 .encrypt = aead_encrypt,
3678 .encrypt = aead_encrypt,
3698 .encrypt = aead_encrypt,
3718 .encrypt = aead_encrypt,
3738 .encrypt = aead_encrypt,
3758 .encrypt = aead_encrypt,
3777 .encrypt = aead_encrypt,
3796 .encrypt = aead_encrypt,
3816 .encrypt = aead_encrypt,
3836 .encrypt = aead_encrypt,
3856 .encrypt = aead_encrypt,
3876 .encrypt = aead_encrypt,
3895 .encrypt = aead_encrypt,
3914 .encrypt = aead_encrypt,
3934 .encrypt = aead_encrypt,
3954 .encrypt = aead_encrypt,
3974 .encrypt = aead_encrypt,
3994 .encrypt = aead_encrypt,
4011 .encrypt = aead_encrypt,
4029 .encrypt = aead_encrypt,
4046 .encrypt = ablkcipher_encrypt,
4063 .encrypt = ablkcipher_encrypt,
4080 .encrypt = ablkcipher_encrypt,
4097 .encrypt = ablkcipher_encrypt,
4113 .encrypt = ablkcipher_encrypt,
2345 init_aead_job(u32 *sh_desc, dma_addr_t ptr, struct aead_edesc *edesc, struct aead_request *req, bool all_contig, bool encrypt) init_aead_job() argument
2611 aead_edesc_alloc(struct aead_request *req, int desc_bytes, bool *all_contig_ptr, bool encrypt) aead_edesc_alloc() argument
/linux-4.1.27/include/linux/
H A Dcrypto.h252 * @encrypt: Encrypt a scatterlist of blocks. This function is used to encrypt
263 * @decrypt: Decrypt a single block. This is a reverse counterpart to @encrypt
276 * IV of exactly that size to perform the encrypt or decrypt operation.
284 int (*encrypt)(struct ablkcipher_request *req); member in struct:ablkcipher_alg
312 * @encrypt: see struct ablkcipher_alg
326 int (*encrypt)(struct aead_request *req); member in struct:aead_alg
342 * @encrypt: see struct ablkcipher_alg
352 int (*encrypt)(struct blkcipher_desc *desc, member in struct:blkcipher_alg
388 * @cia_encrypt: Encrypt a single block. This function is used to encrypt a
391 * to encrypt a block of smaller size. The supplied buffers must
594 int (*encrypt)(struct ablkcipher_request *req); member in struct:ablkcipher_tfm
608 int (*encrypt)(struct aead_request *req); member in struct:aead_tfm
624 int (*encrypt)(struct blkcipher_desc *desc, struct scatterlist *dst, member in struct:blkcipher_tfm
1022 * crypto_ablkcipher_encrypt() - encrypt plaintext
1036 return crt->encrypt(req); crypto_ablkcipher_encrypt()
1106 * encrypt and decrypt API calls. During the allocation, the provided ablkcipher
1374 * crypto_aead_encrypt() - encrypt plaintext
1394 return crypto_aead_crt(crypto_aead_reqtfm(req))->encrypt(req); crypto_aead_encrypt()
1469 * encrypt and decrypt API calls. During the allocation, the provided aead
1791 * crypto_blkcipher_encrypt() - encrypt plaintext
1796 * @nbytes: number of bytes of the plaintext to encrypt.
1814 return crypto_blkcipher_crt(desc->tfm)->encrypt(desc, dst, src, nbytes); crypto_blkcipher_encrypt()
1818 * crypto_blkcipher_encrypt_iv() - encrypt plaintext with dedicated IV
1823 * @nbytes: number of bytes of the plaintext to encrypt.
1841 return crypto_blkcipher_crt(desc->tfm)->encrypt(desc, dst, src, nbytes); crypto_blkcipher_encrypt_iv()
2076 * crypto_cipher_encrypt_one() - encrypt one block of plaintext
H A Dccp.h115 * @CCP_AES_ACTION_ENCRYPT: AES encrypt operation
127 * @action: AES operation (decrypt/encrypt)
189 * @action: AES operation (decrypt/encrypt)
/linux-4.1.27/drivers/staging/rtl8188eu/core/
H A Drtw_recv.c303 if (prxattrib->encrypt == _TKIP_) { recvframe_chkmic()
304 RT_TRACE(_module_rtl871x_recv_c_, _drv_info_, ("\n recvframe_chkmic:prxattrib->encrypt==_TKIP_\n")); recvframe_chkmic()
435 RT_TRACE(_module_rtl871x_recv_c_, _drv_info_, ("prxstat->decrypted=%x prxattrib->encrypt=0x%03x\n", prxattrib->bdecrypted, prxattrib->encrypt)); decryptor()
437 if (prxattrib->encrypt > 0) { decryptor()
444 switch (prxattrib->encrypt) { decryptor()
458 if ((prxattrib->encrypt > 0) && ((prxattrib->bdecrypted == 0) || (psecuritypriv->sw_decrypt))) { decryptor()
461 switch (prxattrib->encrypt) { decryptor()
475 } else if (prxattrib->bdecrypted == 1 && prxattrib->encrypt > 0 && decryptor()
476 (psecuritypriv->busetkipkey == 1 || prxattrib->encrypt != _TKIP_)) decryptor()
1241 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, IS_MCAST(pattrib->ra)); validate_recv_data_frame()
1243 RT_TRACE(_module_rtl871x_recv_c_, _drv_info_, ("\n pattrib->encrypt=%d\n", pattrib->encrypt)); validate_recv_data_frame()
1245 SET_ICE_IV_LEN(pattrib->iv_len, pattrib->icv_len, pattrib->encrypt); validate_recv_data_frame()
1247 pattrib->encrypt = 0; validate_recv_data_frame()
1383 if (pattrib->encrypt) wlanhdr_to_ethhdr()
2095 !IS_MCAST(prxattrib->ra) && prxattrib->encrypt > 0 && recv_func()
H A Drtw_security.c166 /* start to encrypt each fragment */ rtw_wep_encrypt()
167 if ((pattrib->encrypt == _WEP40_) || (pattrib->encrypt == _WEP104_)) { rtw_wep_encrypt()
215 if ((prxattrib->encrypt == _WEP40_) || (prxattrib->encrypt == _WEP104_)) { rtw_wep_decrypt()
505 * rc4key[] = the key used to encrypt the packet [128 bits]
587 /* 4 start to encrypt each fragment */ rtw_tkip_encrypt()
588 if (pattrib->encrypt == _TKIP_) { rtw_tkip_encrypt()
664 if (prxattrib->encrypt == _TKIP_) { rtw_tkip_decrypt()
779 /* Performs a 128 bit AES encrypt with */
1168 /* encrypt it and copy the unpadded part back */ aes_cipher()
1221 /* 4 start to encrypt each fragment */ rtw_aes_encrypt()
1222 if (pattrib->encrypt == _AES_) { rtw_aes_encrypt()
1337 /* encrypt it and copy the unpadded part back */ aes_decipher()
1412 /* encrypt it and copy the unpadded part back */ aes_decipher()
1462 /* 4 start to encrypt each fragment */ rtw_aes_decrypt()
1463 if (prxattrib->encrypt == _AES_) { rtw_aes_decrypt()
H A Drtw_xmit.c547 pattrib->encrypt = 0; update_attrib()
555 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, bmcast); update_attrib()
575 switch (pattrib->encrypt) { update_attrib()
594 RT_TRACE(_module_rtl871x_xmit_c_, _drv_info_, ("pattrib->encrypt=%d (_AES_)\n", pattrib->encrypt)); update_attrib()
605 ("update_attrib: encrypt=%d securitypriv.sw_encrypt=%d\n", update_attrib()
606 pattrib->encrypt, padapter->securitypriv.sw_encrypt)); update_attrib()
608 if (pattrib->encrypt && update_attrib()
612 ("update_attrib: encrypt=%d securitypriv.hw_decrypted=%d bswenc = true\n", update_attrib()
613 pattrib->encrypt, padapter->securitypriv.sw_encrypt)); update_attrib()
648 if (pattrib->encrypt == _TKIP_) {/* if (psecuritypriv->dot11PrivacyAlgrthm == _TKIP_PRIVACY_) */ xmitframe_addmic()
753 switch (pattrib->encrypt) { xmitframe_swencrypt()
843 if (pattrib->encrypt) rtw_make_wlanhdr()
951 if (pattrib->encrypt == _TKIP_) rtw_calculate_wlan_pkt_size_by_attribue()
967 6. apply sw-encrypt, if necessary.
1028 switch (pattrib->encrypt) { rtw_xmitframe_coalesce()
H A Drtw_mlme_ext.c1875 pattrib->encrypt = _NO_PRIVACY_; update_mgntframe_attrib()
2522 pattrib->encrypt = _WEP40_; issue_auth()
5335 /* default key is disable, using sw encrypt/decrypt */ set_stakey_hdl()
5340 /* default key is disable, using sw encrypt/decrypt */ set_stakey_hdl()
/linux-4.1.27/arch/powerpc/crypto/
H A Daes-spe-glue.c425 .encrypt = ppc_ecb_encrypt,
445 .encrypt = ppc_cbc_encrypt,
465 .encrypt = ppc_ctr_crypt,
485 .encrypt = ppc_xts_encrypt,
H A Daes-spe-modes.S166 * called from glue layer to encrypt a single 16 byte block
221 * called from glue layer to encrypt multiple blocks via ECB
292 * called from glue layer to encrypt multiple blocks via CBC
415 * called from glue layer to encrypt/decrypt multiple blocks
499 * called from glue layer to encrypt multiple blocks via XTS
/linux-4.1.27/fs/ecryptfs/
H A Ddebug.c65 " * Userspace encrypt request set\n"); ecryptfs_dump_auth_tok()
H A Dmmap.c61 * This is where we encrypt the data and pass the encrypted data to
H A Dcrypto.c1493 * ecryptfs_encrypt_filename - encrypt filename
1495 * CBC-encrypts the filename. We do not want to encrypt the same
1975 printk(KERN_ERR "%s: Error attempting to encrypt " ecryptfs_encrypt_and_encode_filename()
H A Dkeystore.c856 printk(KERN_ERR "%s: Error attempting to encrypt filename; " ecryptfs_write_tag_70_packet()
1658 * @auth_tok: The passphrase authentication token to use to encrypt the FEK
2055 printk(KERN_ERR "Failed to encrypt session key via a key " write_tag_1_packet()
H A Decryptfs_kernel.h271 * ecryptfs_global_auth_tok - A key used to encrypt all new files under the mountpoint
H A Dinode.c428 printk(KERN_ERR "%s: Error attempting to encrypt and encode " ecryptfs_lookup()
/linux-4.1.27/drivers/staging/rtl8723au/include/
H A Drtw_recv.h113 /* when 0 indicate no encrypt. when non-zero, indicate the algorith */
114 u32 encrypt; member in struct:rx_pkt_attrib
H A Drtw_xmit.h126 u32 encrypt; /* when 0 indicate no encrypt. */ member in struct:pkt_attrib
H A Drtw_mlme_ext.h328 u32 enc_algo;/* encrypt algorithm; */
/linux-4.1.27/net/sunrpc/auth_gss/
H A Dgss_krb5_mech.c64 .encrypt = krb5_encrypt,
85 .encrypt = krb5_encrypt,
106 .encrypt = krb5_encrypt,
127 .encrypt = krb5_encrypt,
150 .encrypt = krb5_encrypt,
H A Dgss_krb5_wrap.c125 * rpcsec_gss, so we know that the only buffers we will ever encrypt gss_krb5_make_confounder()
190 /* XXX Would be cleverer to encrypt while copying. */ gss_wrap_kerberos_v1()
236 * and encrypt at the same time: */ gss_wrap_kerberos_v1()
372 * better to copy and encrypt at the same time. */ gss_unwrap_kerberos_v1()
H A Dgss_krb5_crypto.c293 err = kctx->gk5e->encrypt(kctx->seq, NULL, checksumdata, make_checksum()
598 u32 offset, u8 *iv, struct page **pages, int encrypt) gss_krb5_cts_crypt()
618 if (encrypt) gss_krb5_cts_crypt()
628 if (encrypt) gss_krb5_cts_crypt()
698 * data -- which we can't go and encrypt! buf->pages points gss_krb5_aes_encrypt()
597 gss_krb5_cts_crypt(struct crypto_blkcipher *cipher, struct xdr_buf *buf, u32 offset, u8 *iv, struct page **pages, int encrypt) gss_krb5_cts_crypt() argument
H A Dgss_krb5_keys.c201 (*(gk5e->encrypt))(cipher, NULL, inblock.data, krb5_derive_key()
H A Dsvcauth_gss.c920 * this while we encrypt, or maybe in the receive code, if we can peak unwrap_priv_data()
/linux-4.1.27/drivers/crypto/ux500/cryp/
H A Dcryp_core.c1127 .encrypt = cryp_blk_encrypt,
1152 .encrypt = cryp_blk_encrypt,
1177 .encrypt = cryp_blk_encrypt,
1203 .encrypt = cryp_blk_encrypt,
1229 .encrypt = cryp_blk_encrypt,
1255 .encrypt = cryp_blk_encrypt,
1280 .encrypt = cryp_blk_encrypt,
1305 .encrypt = cryp_blk_encrypt,
1330 .encrypt = cryp_blk_encrypt,
1355 .encrypt = cryp_blk_encrypt,
H A Dcryp.c128 * encrypt even though it is a decryption that we are doing. It cryp_set_configuration()
/linux-4.1.27/drivers/crypto/vmx/
H A Daes_cbc.c183 .encrypt = p8_aes_cbc_encrypt,
H A Daes_ctr.c167 .encrypt = p8_aes_ctr_crypt,
/linux-4.1.27/drivers/block/
H A Dcryptoloop.c144 encdecfunc = crypto_blkcipher_crt(tfm)->encrypt; cryptoloop_transfer()
/linux-4.1.27/net/mac802154/
H A Dieee802154_i.h92 * encrypt/decrypt/header_create safe without additional protection.
/linux-4.1.27/net/wireless/
H A Dlib80211.c148 /* must not run ops->deinit() while there may be pending encrypt or lib80211_crypt_delayed_deinit()
H A Dlib80211_crypt_wep.c160 /* Append little-endian CRC32 over only the data and encrypt it to produce ICV */ lib80211_wep_encrypt()
/linux-4.1.27/include/pcmcia/
H A Dcistpl.h259 u_char encrypt; member in struct:cistpl_data_serv_t
268 u_char encrypt; member in struct:cistpl_fax_serv_t
/linux-4.1.27/include/linux/sunrpc/
H A Dgss_krb5.h62 const char *encrypt_name; /* crypto encrypt name */
74 u32 (*encrypt) (struct crypto_blkcipher *tfm, member in struct:gss_krb5_enctype
H A Dsvcauth.h102 * It should sign/encrypt the results if needed
/linux-4.1.27/include/net/bluetooth/
H A Dhci_core.h1098 __u8 encrypt);
1136 __u8 encrypt; hci_auth_cfm() local
1141 encrypt = test_bit(HCI_CONN_ENCRYPT, &conn->flags) ? 0x01 : 0x00; hci_auth_cfm()
1146 cb->security_cfm(conn, status, encrypt); list_for_each_entry()
1155 __u8 encrypt) hci_encrypt_cfm()
1168 cb->security_cfm(conn, status, encrypt); list_for_each_entry()
1154 hci_encrypt_cfm(struct hci_conn *conn, __u8 status, __u8 encrypt) hci_encrypt_cfm() argument
H A Dhci.h585 __u8 encrypt; member in struct:hci_cp_set_conn_encrypt
1521 __u8 encrypt; member in struct:hci_ev_encrypt_change
/linux-4.1.27/net/bluetooth/
H A Dhci_conn.c1004 cp.encrypt = 0x01; hci_conn_encrypt()
1036 goto encrypt; hci_conn_security()
1043 goto encrypt; hci_conn_security()
1050 goto encrypt; hci_conn_security()
1059 goto encrypt; hci_conn_security()
1071 encrypt: hci_conn_security()
H A Dhci_event.c2531 cp.encrypt = 0x01; hci_auth_complete_evt()
2551 cp.encrypt = 0x01; hci_auth_complete_evt()
2620 if (ev->encrypt) { hci_encrypt_change_evt()
2630 if ((conn->type == ACL_LINK && ev->encrypt == 0x02) || hci_encrypt_change_evt()
2672 hci_encrypt_cfm(conn, ev->status, ev->encrypt); hci_encrypt_change_evt()
4968 * temporary key used to encrypt a connection following hci_le_ltk_request_evt()
H A Dl2cap_core.c7337 static inline void l2cap_check_encryption(struct l2cap_chan *chan, u8 encrypt) l2cap_check_encryption() argument
7342 if (encrypt == 0x00) { l2cap_check_encryption()
7354 static void l2cap_security_cfm(struct hci_conn *hcon, u8 status, u8 encrypt) l2cap_security_cfm() argument
7362 BT_DBG("conn %p status 0x%2.2x encrypt %u", conn, status, encrypt); l2cap_security_cfm()
7377 if (!status && encrypt) l2cap_security_cfm()
7388 l2cap_check_encryption(chan, encrypt); l2cap_security_cfm()
H A Dhci_core.c965 __u8 encrypt = opt; hci_encrypt_req() local
967 BT_DBG("%s %x", req->hdev->name, encrypt); hci_encrypt_req()
970 hci_req_add(req, HCI_OP_WRITE_ENCRYPT_MODE, 1, &encrypt); hci_encrypt_req()
/linux-4.1.27/net/rxrpc/
H A Drxkad.c151 * partially encrypt a packet (level 1 security)
195 * wholly encrypt a packet (level 2 security)
223 /* encrypt from the session key */ rxkad_secure_packet_encrypt()
234 /* we want to encrypt the skbuff in-place */ rxkad_secure_packet_encrypt()
715 * encrypt the response packet
/linux-4.1.27/drivers/isdn/mISDN/
H A Ddsp_blowfish.c365 * encrypt isdn data frame
404 /* encrypt */ dsp_bf_encrypt()
561 /* used to encrypt S and P boxes */
/linux-4.1.27/drivers/scsi/pm8001/
H A Dpm8001_sas.h235 u32 encrypt; member in struct:pm8001_chip_info
319 struct encrypt { struct
483 struct encrypt encrypt_info; /* support encryption */
H A Dpm80xx_hwi.c1113 if (pm8001_ha->chip->encrypt) { pm80xx_chip_init()
3921 if (pm8001_ha->chip->encrypt && pm80xx_chip_ssp_io_req()
4100 if (pm8001_ha->chip->encrypt && pm80xx_chip_sata_req()
/linux-4.1.27/drivers/staging/rtl8188eu/hal/
H A Drtl8188eu_xmit.c104 if ((pattrib->encrypt > 0) && !pattrib->bswenc) { fill_txdesc_sectype()
105 switch (pattrib->encrypt) { fill_txdesc_sectype()
425 if (pattrib->encrypt == _TKIP_) xmitframe_need_length()
H A Drtl8188e_rxdesc.c103 pattrib->encrypt = (u8)((le32_to_cpu(report.rxdw0) >> 20) & 0x7);/* u8)prxreport->security; */ update_recvframe_attrib_88e()
/linux-4.1.27/drivers/isdn/hysdn/
H A Dhysdn_boot.c101 DecryptBuf(boot, datlen); /* we need to encrypt the buffer */ pof_handle_data()
139 DecryptBuf(boot, datlen); /* we need to encrypt the buffer */ pof_handle_data()
/linux-4.1.27/drivers/staging/rtl8723au/hal/
H A Drtl8723au_xmit.c61 if ((pattrib->encrypt > 0) && !pattrib->bswenc) { fill_txdesc_sectype()
62 switch (pattrib->encrypt) { fill_txdesc_sectype()
H A Drtl8723au_recv.c165 pattrib->encrypt = (u8)prxreport->security; update_recvframe_attrib()
/linux-4.1.27/drivers/staging/wlan-ng/
H A Dp80211metastruct.h201 p80211item_uint32_t encrypt; member in struct:p80211msg_lnxreq_hostwep
H A Dp80211req.c163 if (req->encrypt.data == P80211ENUM_truth_true) p80211req_handlemsg()
H A Dp80211wep.c287 /* now let's encrypt the crc */ wep_encrypt()
/linux-4.1.27/drivers/crypto/qat/qat_common/
H A Dqat_algs.c1199 .encrypt = qat_alg_aead_enc,
1221 .encrypt = qat_alg_aead_enc,
1243 .encrypt = qat_alg_aead_enc,
1265 .encrypt = qat_alg_ablkcipher_encrypt,
/linux-4.1.27/fs/cifs/
H A Dsmbencrypt.c95 cifs_dbg(VFS, "could not encrypt crypt key rc: %d\n", rc); smbhash()
H A Dcifsencrypt.c304 int calc_lanman_hash(const char *password, const char *cryptkey, bool encrypt, calc_lanman_hash() argument
315 if (!encrypt && global_secflags & CIFSSEC_MAY_PLNTXT) { calc_lanman_hash()
821 cifs_dbg(VFS, "could not encrypt session key rc: %d\n", rc); calc_seckey()
H A Dcifsproto.h448 bool encrypt, char *lnm_session_key);
H A Dcifspdu.h663 __u32 Reserved; /* encrypt key len and offset */
/linux-4.1.27/net/bluetooth/rfcomm/
H A Dcore.c2113 static void rfcomm_security_cfm(struct hci_conn *conn, u8 status, u8 encrypt) rfcomm_security_cfm() argument
2119 BT_DBG("conn %p status 0x%02x encrypt 0x%02x", conn, status, encrypt); rfcomm_security_cfm()
2130 if (status || encrypt == 0x00) { rfcomm_security_cfm()
2136 if (d->state == BT_CONNECTED && !status && encrypt == 0x00) { rfcomm_security_cfm()
/linux-4.1.27/drivers/net/ppp/
H A Dppp_mppe.c362 * Compress (encrypt) a packet.
384 /* Drop the packet if we should encrypt it, but can't. */ mppe_compress()
/linux-4.1.27/drivers/media/usb/gspca/
H A Dtouptek.c451 * -Later packets encrypt packets by XOR'ing with key configure()
452 * XOR encrypt/decrypt is symmetrical configure()
/linux-4.1.27/drivers/staging/lustre/lustre/obdclass/
H A Dcapa.c335 CERROR("failed to encrypt for aes\n"); capa_encrypt_id()
/linux-4.1.27/security/keys/
H A Dtrusted.c455 * Have the TPM seal(encrypt) the trusted key, possibly based on
503 /* encrypt data authorization key */ tpm_seal()
659 * Have the TPM seal(encrypt) the symmetric key
/linux-4.1.27/fs/ext4/
H A Dcrypto.c390 * @plaintext_page: The page to encrypt. Must be locked.
H A Dcrypto_fname.c652 /* First encrypt the plaintext name */ ext4_fname_usr_to_hash()
H A Dialloc.c999 /* If the directory encrypted, then we should encrypt the inode. */ __ext4_new_inode()
/linux-4.1.27/net/ceph/
H A Dcrypto.c95 * Currently these are encrypt out-buffer (ceph_buffer) and decrypt
H A Dauth_x.c441 /* encrypt and hash */ ceph_x_build_request()
/linux-4.1.27/net/ipv4/
H A Desp4.c139 /* skb is pure payload to encrypt */ esp_output()
/linux-4.1.27/net/ipv6/
H A Desp6.c167 /* skb is pure payload to encrypt */ esp6_output()
/linux-4.1.27/drivers/staging/vt6655/
H A Drxtx.c42 * s_vFillTxKey- fulfill tx encrypt key
43 * s_vSWencryption- Software encrypt header
/linux-4.1.27/drivers/net/wireless/hostap/
H A Dhostap_wlan.h774 int fw_encrypt_ok; /* whether firmware-based WEP encrypt is working
/linux-4.1.27/drivers/crypto/amcc/
H A Dcrypto4xx_core.c1148 .encrypt = crypto4xx_encrypt,
/linux-4.1.27/drivers/staging/rtl8192u/
H A Dr8192U_core.c2021 int encrypt; GetNmodeSupportBySecCfg8192() local
2025 encrypt = (network->capability & WLAN_CAPABILITY_PRIVACY) || (ieee->host_encrypt && crypt && crypt->ops && (0 == strcmp(crypt->ops->name, "WEP"))); GetNmodeSupportBySecCfg8192()
2028 if (encrypt && (wpa_ie_len == 0)) { GetNmodeSupportBySecCfg8192()
/linux-4.1.27/drivers/net/wireless/mwifiex/
H A Dscan.c357 * WEP WPA WPA2 ad-hoc encrypt Network
/linux-4.1.27/drivers/staging/lustre/lustre/include/
H A Dlustre_net.h1775 * encrypt iov, size is either 0 or bd_iov_count.
/linux-4.1.27/arch/cris/arch-v32/drivers/
H A Dcryptocop.c1720 /* The encrypt (forward) Rijndael key schedule algorithm pseudo code:
/linux-4.1.27/net/key/
H A Daf_key.c941 /* encrypt key */ __pfkey_xfrm_state2msg()
/linux-4.1.27/net/mac80211/
H A Dcfg.c754 * not encrypt dynamic WEP control frames. ieee80211_start_ap()
/linux-4.1.27/drivers/net/wireless/
H A Dairo.c224 int maxencrypt /* = 0 */; /* The highest rate that the card can encrypt at.
5064 ai->config.authType == AUTH_ENCRYPT ? "encrypt" : proc_config_open()

Completed in 7636 milliseconds

12