Searched refs:encrypt (Results 1 - 200 of 221) sorted by relevance

12

/linux-4.4.14/drivers/crypto/
H A Dpadlock-aes.c63 struct cword encrypt; member in struct:aes_ctx::__anon3855
134 ctx->cword.encrypt.rounds = 10 + (key_len - 16) / 4; aes_set_key()
135 ctx->cword.decrypt.rounds = ctx->cword.encrypt.rounds; aes_set_key()
136 ctx->cword.encrypt.ksize = (key_len - 16) / 8; aes_set_key()
137 ctx->cword.decrypt.ksize = ctx->cword.encrypt.ksize; aes_set_key()
144 ctx->cword.encrypt.keygen = 1; aes_set_key()
157 if (&ctx->cword.encrypt == per_cpu(paes_last_cword, cpu) || aes_set_key()
303 padlock_reset_key(&ctx->cword.encrypt); aes_encrypt()
305 ecb_crypt(in, out, ctx->E, &ctx->cword.encrypt, 1); aes_encrypt()
307 padlock_store_cword(&ctx->cword.encrypt); aes_encrypt()
315 padlock_reset_key(&ctx->cword.encrypt); aes_decrypt()
319 padlock_store_cword(&ctx->cword.encrypt); aes_decrypt()
351 padlock_reset_key(&ctx->cword.encrypt); ecb_aes_encrypt()
359 ctx->E, &ctx->cword.encrypt, ecb_aes_encrypt()
366 padlock_store_cword(&ctx->cword.encrypt); ecb_aes_encrypt()
395 padlock_store_cword(&ctx->cword.encrypt); ecb_aes_decrypt()
415 .encrypt = ecb_aes_encrypt,
430 padlock_reset_key(&ctx->cword.encrypt); cbc_aes_encrypt()
439 walk.iv, &ctx->cword.encrypt, cbc_aes_encrypt()
461 padlock_reset_key(&ctx->cword.encrypt); cbc_aes_decrypt()
477 padlock_store_cword(&ctx->cword.encrypt); cbc_aes_decrypt()
498 .encrypt = cbc_aes_encrypt,
H A Dixp4xx_crypto.c164 int encrypt; member in struct:aead_ctx
180 struct ix_sa_dir encrypt; member in struct:ixp_ctx
354 if (req_ctx->encrypt) { finish_scattered_hmac()
571 ret = init_sa_dir(&ctx->encrypt); init_tfm()
576 free_sa_dir(&ctx->encrypt); init_tfm()
596 free_sa_dir(&ctx->encrypt); exit_tfm()
661 static int setup_auth(struct crypto_tfm *tfm, int encrypt, unsigned authsize, setup_auth() argument
672 dir = encrypt ? &ctx->encrypt : &ctx->decrypt; setup_auth()
697 if (!encrypt) setup_auth()
736 static int setup_cipher(struct crypto_tfm *tfm, int encrypt, setup_cipher() argument
746 dir = encrypt ? &ctx->encrypt : &ctx->decrypt; setup_cipher()
749 if (encrypt) { setup_cipher()
792 if ((cipher_cfg & MOD_AES) && !encrypt) { setup_cipher()
840 reset_sa_dir(&ctx->encrypt); ablk_setkey()
843 ctx->encrypt.npe_mode = NPE_OP_HMAC_DISABLE; ablk_setkey()
882 static int ablk_perform(struct ablkcipher_request *req, int encrypt) ablk_perform() argument
902 dir = encrypt ? &ctx->encrypt : &ctx->decrypt; ablk_perform()
987 static int aead_perform(struct aead_request *req, int encrypt, aead_perform() argument
1010 if (encrypt) { aead_perform()
1011 dir = &ctx->encrypt; aead_perform()
1052 if (encrypt) { aead_perform()
1067 if (!encrypt || !req_ctx->dst) { aead_perform()
1081 if (!encrypt) { aead_perform()
1085 req_ctx->encrypt = encrypt; aead_perform()
1115 reset_sa_dir(&ctx->encrypt); aead_setup()
1296 .encrypt = ablk_rfc3686_crypt,
1424 if (!cra->cra_ablkcipher.encrypt) ixp_module_init()
1425 cra->cra_ablkcipher.encrypt = ablk_encrypt; ixp_module_init()
1457 cra->encrypt = aead_encrypt; ixp_module_init()
H A Datmel-tdes.c936 .encrypt = atmel_tdes_ecb_encrypt,
957 .encrypt = atmel_tdes_cbc_encrypt,
978 .encrypt = atmel_tdes_cfb_encrypt,
999 .encrypt = atmel_tdes_cfb8_encrypt,
1020 .encrypt = atmel_tdes_cfb16_encrypt,
1041 .encrypt = atmel_tdes_cfb32_encrypt,
1062 .encrypt = atmel_tdes_ofb_encrypt,
1082 .encrypt = atmel_tdes_ecb_encrypt,
1103 .encrypt = atmel_tdes_cbc_encrypt,
1124 .encrypt = atmel_tdes_cfb_encrypt,
1145 .encrypt = atmel_tdes_cfb8_encrypt,
1166 .encrypt = atmel_tdes_cfb16_encrypt,
1187 .encrypt = atmel_tdes_cfb32_encrypt,
1208 .encrypt = atmel_tdes_ofb_encrypt,
H A Dn2_core.c208 bool sfas, bool sob, bool eob, bool encrypt, control_word_base()
222 if (encrypt) control_word_base()
827 struct spu_queue *qp, bool encrypt) __n2_crypt_chunk()
845 false, true, false, encrypt, __n2_crypt_chunk()
971 static int n2_do_ecb(struct ablkcipher_request *req, bool encrypt) n2_do_ecb() argument
991 err = __n2_crypt_chunk(tfm, c, qp, encrypt); n2_do_ecb()
1023 static int n2_do_chaining(struct ablkcipher_request *req, bool encrypt) n2_do_chaining() argument
1045 if (encrypt) { n2_do_chaining()
1132 .encrypt = n2_encrypt_ecb,
1147 .encrypt = n2_encrypt_ecb,
1161 .encrypt = n2_encrypt_chaining,
1174 .encrypt = n2_encrypt_chaining,
1189 .encrypt = n2_encrypt_ecb,
1203 .encrypt = n2_encrypt_chaining,
1216 .encrypt = n2_encrypt_chaining,
1230 .encrypt = n2_encrypt_ecb,
1244 .encrypt = n2_encrypt_chaining,
1258 .encrypt = n2_encrypt_chaining,
205 control_word_base(unsigned int len, unsigned int hmac_key_len, int enc_type, int auth_type, unsigned int hash_len, bool sfas, bool sob, bool eob, bool encrypt, int opcode) control_word_base() argument
826 __n2_crypt_chunk(struct crypto_tfm *tfm, struct n2_crypto_chunk *cp, struct spu_queue *qp, bool encrypt) __n2_crypt_chunk() argument
H A Dpicoxcell_crypto.c1229 .encrypt = spacc_ablk_encrypt,
1256 .encrypt = spacc_ablk_encrypt,
1282 .encrypt = spacc_ablk_encrypt,
1309 .encrypt = spacc_ablk_encrypt,
1335 .encrypt = spacc_ablk_encrypt,
1362 .encrypt = spacc_ablk_encrypt,
1396 .encrypt = spacc_aead_encrypt,
1426 .encrypt = spacc_aead_encrypt,
1456 .encrypt = spacc_aead_encrypt,
1486 .encrypt = spacc_aead_encrypt,
1517 .encrypt = spacc_aead_encrypt,
1547 .encrypt = spacc_aead_encrypt,
1576 .encrypt = spacc_ablk_encrypt,
H A Datmel-aes.c976 .encrypt = atmel_aes_ecb_encrypt,
997 .encrypt = atmel_aes_cbc_encrypt,
1018 .encrypt = atmel_aes_ofb_encrypt,
1039 .encrypt = atmel_aes_cfb_encrypt,
1060 .encrypt = atmel_aes_cfb32_encrypt,
1081 .encrypt = atmel_aes_cfb16_encrypt,
1102 .encrypt = atmel_aes_cfb8_encrypt,
1123 .encrypt = atmel_aes_ctr_encrypt,
1146 .encrypt = atmel_aes_cfb64_encrypt,
H A Dhifn_795x.c2343 .encrypt = hifn_encrypt_3des_cfb,
2353 .encrypt = hifn_encrypt_3des_ofb,
2364 .encrypt = hifn_encrypt_3des_cbc,
2374 .encrypt = hifn_encrypt_3des_ecb,
2388 .encrypt = hifn_encrypt_des_cfb,
2398 .encrypt = hifn_encrypt_des_ofb,
2409 .encrypt = hifn_encrypt_des_cbc,
2419 .encrypt = hifn_encrypt_des_ecb,
2433 .encrypt = hifn_encrypt_aes_ecb,
2444 .encrypt = hifn_encrypt_aes_cbc,
2454 .encrypt = hifn_encrypt_aes_cfb,
2464 .encrypt = hifn_encrypt_aes_ofb,
H A Dgeode-aes.c409 .encrypt = geode_cbc_encrypt,
495 .encrypt = geode_ecb_encrypt,
H A Ds5p-sss.c595 .encrypt = s5p_aes_ecb_encrypt,
617 .encrypt = s5p_aes_cbc_encrypt,
H A Dtalitos.c1233 bool encrypt) talitos_edesc_alloc()
1259 (encrypt ? 0 : authsize)); talitos_edesc_alloc()
1262 (encrypt ? authsize : 0)); talitos_edesc_alloc()
1307 int icv_stashing, bool encrypt) aead_edesc_alloc()
1317 areq->base.flags, encrypt); aead_edesc_alloc()
1331 /* set encrypt */ aead_encrypt()
1607 areq, bool encrypt) ablkcipher_edesc_alloc()
1615 areq->base.flags, encrypt); ablkcipher_edesc_alloc()
1629 /* set encrypt */ ablkcipher_encrypt()
2748 alg->cra_ablkcipher.encrypt = ablkcipher_encrypt; talitos_alg_alloc()
2756 t_alg->algt.alg.aead.encrypt = aead_encrypt; talitos_alg_alloc()
1223 talitos_edesc_alloc(struct device *dev, struct scatterlist *src, struct scatterlist *dst, u8 *iv, unsigned int assoclen, unsigned int cryptlen, unsigned int authsize, unsigned int ivsize, int icv_stashing, u32 cryptoflags, bool encrypt) talitos_edesc_alloc() argument
1306 aead_edesc_alloc(struct aead_request *areq, u8 *iv, int icv_stashing, bool encrypt) aead_edesc_alloc() argument
1606 ablkcipher_edesc_alloc(struct ablkcipher_request * areq, bool encrypt) ablkcipher_edesc_alloc() argument
H A Domap-des.c798 .encrypt = omap_des_ecb_encrypt,
821 .encrypt = omap_des_cbc_encrypt,
843 .encrypt = omap_des_ecb_encrypt,
866 .encrypt = omap_des_cbc_encrypt,
H A Dmxs-dcp.c799 .encrypt = mxs_dcp_aes_ecb_encrypt,
822 .encrypt = mxs_dcp_aes_cbc_encrypt,
H A Domap-aes.c849 .encrypt = omap_aes_ecb_encrypt,
872 .encrypt = omap_aes_cbc_encrypt,
899 .encrypt = omap_aes_ctr_encrypt,
H A Dmv_cesa.c948 .encrypt = mv_enc_aes_ecb,
972 .encrypt = mv_enc_aes_cbc,
H A Dsahara.c1226 .encrypt = sahara_aes_ecb_encrypt,
1247 .encrypt = sahara_aes_cbc_encrypt,
/linux-4.4.14/arch/x86/crypto/
H A Dsalsa20_glue.c48 static int encrypt(struct blkcipher_desc *desc, encrypt() function
98 .encrypt = encrypt,
99 .decrypt = encrypt,
H A Dcamellia_aesni_avx_glue.c349 .encrypt = ecb_encrypt,
369 .encrypt = cbc_encrypt,
390 .encrypt = ctr_crypt,
414 .encrypt = lrw_encrypt,
435 .encrypt = xts_encrypt,
456 .encrypt = ablk_encrypt,
478 .encrypt = __ablk_encrypt,
500 .encrypt = ablk_encrypt,
525 .encrypt = ablk_encrypt,
547 .encrypt = ablk_encrypt,
H A Dserpent_avx2_glue.c324 .encrypt = ecb_encrypt,
345 .encrypt = cbc_encrypt,
367 .encrypt = ctr_crypt,
392 .encrypt = lrw_encrypt,
414 .encrypt = xts_encrypt,
436 .encrypt = ablk_encrypt,
459 .encrypt = __ablk_encrypt,
482 .encrypt = ablk_encrypt,
508 .encrypt = ablk_encrypt,
531 .encrypt = ablk_encrypt,
H A Dcamellia_aesni_avx2_glue.c357 .encrypt = ecb_encrypt,
377 .encrypt = cbc_encrypt,
398 .encrypt = ctr_crypt,
422 .encrypt = lrw_encrypt,
443 .encrypt = xts_encrypt,
464 .encrypt = ablk_encrypt,
486 .encrypt = __ablk_encrypt,
508 .encrypt = ablk_encrypt,
533 .encrypt = ablk_encrypt,
555 .encrypt = ablk_encrypt,
H A Dcast6_avx_glue.c386 .encrypt = ecb_encrypt,
406 .encrypt = cbc_encrypt,
427 .encrypt = ctr_crypt,
451 .encrypt = lrw_encrypt,
472 .encrypt = xts_encrypt,
493 .encrypt = ablk_encrypt,
515 .encrypt = __ablk_encrypt,
537 .encrypt = ablk_encrypt,
562 .encrypt = ablk_encrypt,
584 .encrypt = ablk_encrypt,
H A Dserpent_avx_glue.c392 .encrypt = ecb_encrypt,
412 .encrypt = cbc_encrypt,
433 .encrypt = ctr_crypt,
457 .encrypt = lrw_encrypt,
478 .encrypt = xts_encrypt,
499 .encrypt = ablk_encrypt,
521 .encrypt = __ablk_encrypt,
543 .encrypt = ablk_encrypt,
568 .encrypt = ablk_encrypt,
590 .encrypt = ablk_encrypt,
H A Dserpent_sse2_glue.c402 .encrypt = ecb_encrypt,
422 .encrypt = cbc_encrypt,
443 .encrypt = ctr_crypt,
467 .encrypt = lrw_encrypt,
488 .encrypt = xts_encrypt,
509 .encrypt = ablk_encrypt,
531 .encrypt = __ablk_encrypt,
553 .encrypt = ablk_encrypt,
578 .encrypt = ablk_encrypt,
600 .encrypt = ablk_encrypt,
H A Dtwofish_avx_glue.c353 .encrypt = ecb_encrypt,
373 .encrypt = cbc_encrypt,
394 .encrypt = ctr_crypt,
418 .encrypt = lrw_encrypt,
439 .encrypt = xts_encrypt,
460 .encrypt = ablk_encrypt,
482 .encrypt = __ablk_encrypt,
504 .encrypt = ablk_encrypt,
529 .encrypt = ablk_encrypt,
551 .encrypt = ablk_encrypt,
H A Dcast5_avx_glue.c355 .encrypt = ecb_encrypt,
375 .encrypt = cbc_encrypt,
396 .encrypt = ctr_crypt,
417 .encrypt = ablk_encrypt,
439 .encrypt = __ablk_encrypt,
461 .encrypt = ablk_encrypt,
H A Dfpu.c57 err = crypto_blkcipher_crt(desc.tfm)->encrypt(&desc, dst, src, nbytes); crypto_fpu_encrypt()
133 inst->alg.cra_blkcipher.encrypt = crypto_fpu_encrypt; crypto_fpu_alloc()
H A Dtwofish_glue_3way.c350 .encrypt = ecb_encrypt,
370 .encrypt = cbc_encrypt,
390 .encrypt = ctr_crypt,
411 .encrypt = lrw_encrypt,
431 .encrypt = xts_encrypt,
H A Dblowfish_glue.c301 /* create ctrblks for parallel encrypt */ __ctr_crypt()
391 .encrypt = ecb_encrypt,
411 .encrypt = cbc_encrypt,
431 .encrypt = ctr_crypt,
H A Ddes3_ede_glue.c300 /* create ctrblks for parallel encrypt */ __ctr_crypt()
418 .encrypt = ecb_encrypt,
438 .encrypt = cbc_encrypt,
458 .encrypt = ctr_crypt,
H A Daesni-intel_glue.c1182 .encrypt = ecb_encrypt,
1203 .encrypt = cbc_encrypt,
1224 .encrypt = ablk_encrypt,
1246 .encrypt = ablk_encrypt,
1269 .encrypt = ctr_crypt,
1291 .encrypt = ablk_encrypt,
1316 .encrypt = ablk_encrypt,
1339 .encrypt = lrw_encrypt,
1360 .encrypt = xts_encrypt,
1382 .encrypt = ablk_encrypt,
1404 .encrypt = ablk_encrypt,
1414 .encrypt = helper_rfc4106_encrypt,
1432 .encrypt = rfc4106_encrypt,
H A Dchacha20_glue.c120 .encrypt = chacha20_simd,
H A Dcamellia_glue.c1594 .encrypt = ecb_encrypt,
1614 .encrypt = cbc_encrypt,
1634 .encrypt = ctr_crypt,
1657 .encrypt = lrw_encrypt,
1677 .encrypt = xts_encrypt,
H A Daesni-intel_avx-x86_64.S353 ## encrypt the initial num_initial_blocks blocks and apply ghash on the ciphertext
629 # encrypt 8 blocks at a time
1144 # combined for GCM encrypt and decrypt functions
1612 ## encrypt the initial num_initial_blocks blocks and apply ghash on the ciphertext
1893 # encrypt 8 blocks at a time
2421 # combined for GCM encrypt and decrypt functions
H A Daes-i586-asm_32.S54 // register mapping for encrypt and decrypt subroutines
H A Daesni-intel_asm.S218 * encrypt the initial num_initial_blocks blocks and apply ghash on
443 * encrypt the initial num_initial_blocks blocks and apply ghash on
657 * encrypt 4 blocks at a time
/linux-4.4.14/drivers/staging/rtl8192u/ieee80211/
H A Dieee80211_crypt.h39 /* encrypt/decrypt return < 0 on error or >= 0 on success. The return
61 /* maximum number of bytes added by encryption; encrypt buf is
63 * extra_postfix_len; encrypt need not use all this space, but
H A Dieee80211_tx.c207 /* To encrypt, frame format is: ieee80211_encrypt_fragment()
605 int ether_type = 0, encrypt; ieee80211_xmit() local
644 encrypt = !(ether_type == ETH_P_PAE && ieee->ieee802_1x) && ieee80211_xmit()
647 if (!encrypt && ieee->ieee802_1x && ieee80211_xmit()
653 if (crypt && !encrypt && ether_type == ETH_P_PAE) { ieee80211_xmit()
671 if (encrypt) ieee80211_xmit()
732 if (encrypt) ieee80211_xmit()
754 txb->encrypted = encrypt; ieee80211_xmit()
779 if (encrypt){ ieee80211_xmit()
828 if (encrypt) ieee80211_xmit()
H A Dieee80211_crypt.c89 /* must not run ops->deinit() while there may be pending encrypt or ieee80211_crypt_delayed_deinit()
H A Dieee80211_softmac.c693 int encrypt; ieee80211_probe_resp() local
728 encrypt = ieee->host_encrypt && crypt && crypt->ops && ieee80211_probe_resp()
735 HTConstructCapabilityElement(ieee, tmp_ht_cap_buf, &tmp_ht_cap_len,encrypt); ieee80211_probe_resp()
736 HTConstructInfoElement(ieee,tmp_ht_info_buf,&tmp_ht_info_len, encrypt); ieee80211_probe_resp()
780 if (encrypt) ieee80211_probe_resp()
847 short encrypt; ieee80211_assoc_resp() local
877 encrypt = crypt && crypt->ops; ieee80211_assoc_resp()
879 if (encrypt) ieee80211_assoc_resp()
1002 int encrypt; ieee80211_association_req() local
1013 encrypt = ieee->host_encrypt && crypt && crypt->ops && ((0 == strcmp(crypt->ops->name,"WEP") || wpa_ie_len)); ieee80211_association_req()
1020 HTConstructCapabilityElement(ieee, ht_cap_buf, &ht_cap_len, encrypt); ieee80211_association_req()
2981 //sec.encrypt = 0; ieee80211_wpa_set_encryption()
2990 // sec.encrypt = 1; ieee80211_wpa_set_encryption()
H A Dieee80211_crypt_wep.c132 /* Append little-endian CRC32 and encrypt it to produce ICV */ prism2_wep_encrypt()
H A Dieee80211_module.c130 /* Default to enabling full open WEP with host based encrypt/decrypt */ alloc_ieee80211()
H A Dieee80211_wx.c564 // sec.encrypt = 0; ieee80211_wx_set_encode_ext()
572 // sec.encrypt = 1; ieee80211_wx_set_encode_ext()
H A Drtl819x_HTProc.c541 * u8 IsEncrypt //whether encrypt, needed further
659 * u8 IsEncrypt //whether encrypt, needed further
/linux-4.4.14/include/net/
H A Dlib80211.h55 /* encrypt/decrypt return < 0 on error or >= 0 on success. The return
81 /* maximum number of bytes added by encryption; encrypt buf is
83 * extra_postfix_len; encrypt need not use all this space, but
/linux-4.4.14/crypto/
H A Dsalsa20_generic.c177 static int encrypt(struct blkcipher_desc *desc, encrypt() function
227 .encrypt = encrypt,
228 .decrypt = encrypt,
H A Dskcipher.c4 * Generic encrypt/decrypt wrapper for ciphers, handles operations across
75 return skcipher_crypt_blkcipher(req, alg->encrypt); skcipher_encrypt_blkcipher()
117 skcipher->encrypt = skcipher_encrypt_blkcipher; crypto_init_skcipher_ops_blkcipher()
167 return skcipher_crypt_ablkcipher(req, alg->encrypt); skcipher_encrypt_ablkcipher()
208 skcipher->encrypt = skcipher_encrypt_ablkcipher; crypto_init_skcipher_ops_ablkcipher()
H A Dblkcipher.c4 * Generic encrypt/decrypt wrapper for ciphers, handles operations across
430 return alg->encrypt(&desc, req->dst, req->src, req->nbytes); async_encrypt()
467 crt->encrypt = async_encrypt; crypto_init_blkcipher_ops_async()
487 crt->encrypt = alg->encrypt; crypto_init_blkcipher_ops_sync()
588 int (*encrypt)(struct ablkcipher_request *req); skcipher_geniv_alloc()
639 balg.encrypt = async_encrypt; skcipher_geniv_alloc()
649 balg.encrypt = alg->cra_ablkcipher.encrypt; skcipher_geniv_alloc()
699 inst->alg.cra_ablkcipher.encrypt = balg.encrypt; skcipher_geniv_alloc()
H A Dxts.c51 * one to encrypt and decrypt the data */ setkey()
147 static int encrypt(struct blkcipher_desc *desc, struct scatterlist *dst, encrypt() function
329 inst->alg.cra_blkcipher.encrypt = encrypt; alloc()
H A Darc4.c147 .encrypt = ecb_arc4_crypt,
H A Dlrw.c195 static int encrypt(struct blkcipher_desc *desc, struct scatterlist *dst, encrypt() function
367 inst->alg.cra_blkcipher.encrypt = encrypt; alloc()
H A Dablk_helper.c64 return crypto_blkcipher_crt(desc.tfm)->encrypt( __ablk_encrypt()
H A Dablkcipher.c372 crt->encrypt = alg->encrypt; crypto_init_ablkcipher_ops()
455 crt->encrypt = alg->encrypt; crypto_init_givcipher_ops()
H A Dchacha20_generic.c189 .encrypt = crypto_chacha20_crypt,
H A Dechainiv.c5 * with a salt and then encrypting it with the same key as used to encrypt
199 inst->alg.encrypt = echainiv_encrypt; echainiv_aead_create()
H A Dccm.c191 /* now encrypt rest of data */ compute_mac()
268 /* encrypt first block to use as start in computing mac */ crypto_ccm_auth()
324 * zero to encrypt auth tag. crypto_ccm_init_crypt()
586 inst->alg.encrypt = crypto_ccm_encrypt; crypto_ccm_create_common()
875 inst->alg.encrypt = crypto_rfc4309_encrypt; crypto_rfc4309_create()
H A Dkeywrap.c249 * Place the predefined IV into block A -- for encrypt, the caller crypto_kw_encrypt()
276 /* perform KW operation: encrypt block */ crypto_kw_encrypt()
382 inst->alg.cra_blkcipher.encrypt = crypto_kw_encrypt; crypto_kw_alloc()
H A Dcryptd.c236 crypto_blkcipher_crt(child)->encrypt); cryptd_blkcipher_encrypt()
388 inst->alg.cra_ablkcipher.encrypt = cryptd_blkcipher_encrypt_enqueue; cryptd_create_blkcipher()
712 cryptd_aead_crypt(req, child, err, crypto_aead_alg(child)->encrypt); cryptd_aead_encrypt()
818 inst->alg.encrypt = cryptd_aead_encrypt_enqueue; cryptd_create_aead()
H A Dcrypto_null.c139 .encrypt = skcipher_null_crypt,
H A Decb.c152 inst->alg.cra_blkcipher.encrypt = crypto_ecb_encrypt; crypto_ecb_alloc()
H A Deseqiv.c5 * with a salt and then encrypting it with the same key as used to encrypt
H A Dansi_cprng.c119 * encrypt that result to obtain our _get_more_prng_bytes()
150 * and encrypt that to obtain a new secret vector V _get_more_prng_bytes()
H A Dctr.c225 inst->alg.cra_blkcipher.encrypt = crypto_ctr_crypt; crypto_ctr_alloc()
406 inst->alg.cra_ablkcipher.encrypt = crypto_rfc3686_crypt; crypto_rfc3686_alloc()
H A Dcbc.c256 inst->alg.cra_blkcipher.encrypt = crypto_cbc_encrypt; crypto_cbc_alloc()
H A Dcmac.c69 /* encrypt the zero block */ crypto_cmac_digest_setkey()
H A Dpcbc.c262 inst->alg.cra_blkcipher.encrypt = crypto_pcbc_encrypt; crypto_pcbc_alloc()
H A Drsa.c323 .encrypt = rsa_enc,
H A Dseqiv.c309 inst->alg.encrypt = seqiv_aead_encrypt; seqiv_aead_create()
H A Dchacha20poly1305.c447 /* encrypt call chain: chachapoly_encrypt()
657 inst->alg.encrypt = chachapoly_encrypt; chachapoly_create()
H A Dcts.c319 inst->alg.cra_blkcipher.encrypt = crypto_cts_encrypt; crypto_cts_alloc()
H A Dgcm.c704 inst->alg.encrypt = crypto_gcm_encrypt; crypto_gcm_create_common()
990 inst->alg.encrypt = crypto_rfc4106_encrypt; crypto_rfc4106_create()
1229 inst->alg.encrypt = crypto_rfc4543_encrypt; crypto_rfc4543_create()
H A Dauthenc.c461 inst->alg.encrypt = crypto_authenc_encrypt; crypto_authenc_create()
H A Dauthencesn.c475 inst->alg.encrypt = crypto_authenc_esn_encrypt; crypto_authenc_esn_create()
H A Dpcrypt.c319 inst->alg.encrypt = pcrypt_aead_encrypt; pcrypt_create_aead()
H A Dseed.c366 /* encrypt a block of text */
H A Dcamellia_generic.c863 /* max = 24: 128bit encrypt, max = 32: 256bit encrypt */ camellia_do_encrypt()
H A Dkhazad.c769 /* setup the encrypt key */ khazad_setkey()
H A Dtestmgr.c1898 /* Run RSA encrypt - c = m^e mod n;*/ do_test_rsa()
1901 pr_err("alg: rsa: encrypt test failed. err %d\n", err); do_test_rsa()
1905 pr_err("alg: rsa: encrypt test failed. Invalid output len\n"); do_test_rsa()
1911 pr_err("alg: rsa: encrypt test failed. Invalid output\n"); do_test_rsa()
/linux-4.4.14/drivers/crypto/ccp/
H A Dccp-crypto-aes.c70 static int ccp_aes_crypt(struct ablkcipher_request *req, bool encrypt) ccp_aes_crypt() argument
103 (encrypt) ? CCP_AES_ACTION_ENCRYPT : CCP_AES_ACTION_DECRYPT; ccp_aes_crypt()
169 static int ccp_aes_rfc3686_crypt(struct ablkcipher_request *req, bool encrypt) ccp_aes_rfc3686_crypt() argument
189 return ccp_aes_crypt(req, encrypt); ccp_aes_rfc3686_crypt()
232 .encrypt = ccp_aes_encrypt,
253 .encrypt = ccp_aes_rfc3686_encrypt,
H A Dccp-crypto-aes-xts.c118 unsigned int encrypt) ccp_aes_xts_crypt()
153 ret = (encrypt) ? crypto_ablkcipher_encrypt(req) : ccp_aes_xts_crypt()
166 rctx->cmd.u.xts.action = (encrypt) ? CCP_AES_ACTION_ENCRYPT ccp_aes_xts_crypt()
251 alg->cra_ablkcipher.encrypt = ccp_aes_xts_encrypt; ccp_register_aes_xts_alg()
117 ccp_aes_xts_crypt(struct ablkcipher_request *req, unsigned int encrypt) ccp_aes_xts_crypt() argument
/linux-4.4.14/drivers/crypto/caam/
H A Dcaamalg.c164 * For ablkcipher encrypt and decrypt, read from req->src and
738 * AES GCM encrypt shared descriptor gcm_set_sh_desc()
937 * RFC4106 encrypt shared descriptor rfc4106_set_sh_desc()
1111 * RFC4543 encrypt shared descriptor rfc4543_set_sh_desc()
2032 bool all_contig, bool encrypt) init_aead_job()
2044 sh_desc = encrypt ? ctx->sh_desc_enc : ctx->sh_desc_dec; init_aead_job()
2045 ptr = encrypt ? ctx->sh_desc_enc_dma : ctx->sh_desc_dec_dma; init_aead_job()
2076 if (encrypt) init_aead_job()
2091 bool all_contig, bool encrypt) init_gcm_job()
2100 init_aead_job(req, edesc, all_contig, encrypt); init_gcm_job()
2104 if (encrypt && generic_gcm && !(req->assoclen + req->cryptlen)) init_gcm_job()
2120 bool all_contig, bool encrypt) init_authenc_job()
2148 init_aead_job(req, edesc, all_contig, encrypt); init_authenc_job()
2150 if (ivsize && (is_rfc3686 || !(alg->caam.geniv && encrypt))) init_authenc_job()
2267 bool encrypt) aead_edesc_alloc()
2285 (encrypt ? authsize : (-authsize))); aead_edesc_alloc()
2289 (encrypt ? authsize : 0)); aead_edesc_alloc()
2890 .encrypt = ablkcipher_encrypt,
2907 .encrypt = ablkcipher_encrypt,
2924 .encrypt = ablkcipher_encrypt,
2941 .encrypt = ablkcipher_encrypt,
2957 .encrypt = ablkcipher_encrypt,
2976 .encrypt = ablkcipher_encrypt,
2997 .encrypt = ipsec_gcm_encrypt,
3015 .encrypt = ipsec_gcm_encrypt,
3034 .encrypt = gcm_encrypt,
3055 .encrypt = aead_encrypt,
3077 .encrypt = aead_encrypt,
3099 .encrypt = aead_encrypt,
3121 .encrypt = aead_encrypt,
3143 .encrypt = aead_encrypt,
3165 .encrypt = aead_encrypt,
3186 .encrypt = aead_encrypt,
3209 .encrypt = aead_encrypt,
3232 .encrypt = aead_encrypt,
3255 .encrypt = aead_encrypt,
3278 .encrypt = aead_encrypt,
3301 .encrypt = aead_encrypt,
3324 .encrypt = aead_encrypt,
3347 .encrypt = aead_encrypt,
3370 .encrypt = aead_encrypt,
3393 .encrypt = aead_encrypt,
3416 .encrypt = aead_encrypt,
3439 .encrypt = aead_encrypt,
3462 .encrypt = aead_encrypt,
3485 .encrypt = aead_encrypt,
3509 .encrypt = aead_encrypt,
3533 .encrypt = aead_encrypt,
3557 .encrypt = aead_encrypt,
3581 .encrypt = aead_encrypt,
3605 .encrypt = aead_encrypt,
3629 .encrypt = aead_encrypt,
3653 .encrypt = aead_encrypt,
3677 .encrypt = aead_encrypt,
3701 .encrypt = aead_encrypt,
3725 .encrypt = aead_encrypt,
3748 .encrypt = aead_encrypt,
3771 .encrypt = aead_encrypt,
3794 .encrypt = aead_encrypt,
3817 .encrypt = aead_encrypt,
3840 .encrypt = aead_encrypt,
3863 .encrypt = aead_encrypt,
3886 .encrypt = aead_encrypt,
3909 .encrypt = aead_encrypt,
3932 .encrypt = aead_encrypt,
3955 .encrypt = aead_encrypt,
3978 .encrypt = aead_encrypt,
4001 .encrypt = aead_encrypt,
4025 .encrypt = aead_encrypt,
4050 .encrypt = aead_encrypt,
4076 .encrypt = aead_encrypt,
4101 .encrypt = aead_encrypt,
4127 .encrypt = aead_encrypt,
4152 .encrypt = aead_encrypt,
4178 .encrypt = aead_encrypt,
4203 .encrypt = aead_encrypt,
4229 .encrypt = aead_encrypt,
4254 .encrypt = aead_encrypt,
4280 .encrypt = aead_encrypt,
4305 .encrypt = aead_encrypt,
2030 init_aead_job(struct aead_request *req, struct aead_edesc *edesc, bool all_contig, bool encrypt) init_aead_job() argument
2089 init_gcm_job(struct aead_request *req, struct aead_edesc *edesc, bool all_contig, bool encrypt) init_gcm_job() argument
2118 init_authenc_job(struct aead_request *req, struct aead_edesc *edesc, bool all_contig, bool encrypt) init_authenc_job() argument
2265 aead_edesc_alloc(struct aead_request *req, int desc_bytes, bool *all_contig_ptr, bool encrypt) aead_edesc_alloc() argument
/linux-4.4.14/drivers/staging/rtl8712/
H A Drtl871x_recv.h55 int encrypt; /* 0 no encrypt. != 0 encrypt algorith */ member in struct:rx_pkt_attrib
H A Drtl871x_security.c179 /*start to encrypt each fragment*/ r8712_wep_encrypt()
180 if ((pattrib->encrypt == _WEP40_) || (pattrib->encrypt == _WEP104_)) { r8712_wep_encrypt()
235 if ((prxattrib->encrypt == _WEP40_) || (prxattrib->encrypt == r8712_wep_decrypt()
517 * rc4key[] = the key used to encrypt the packet [128 bits]
592 /* 4 start to encrypt each fragment */ r8712_tkip_encrypt()
593 if (pattrib->encrypt == _TKIP_) { r8712_tkip_encrypt()
670 if (prxattrib->encrypt == _TKIP_) { r8712_tkip_decrypt()
757 /* Performs a 128 bit AES encrypt with */
1131 /* encrypt and copy unpadded part back */ aes_cipher()
1171 /* 4 start to encrypt each fragment */ r8712_aes_encrypt()
1172 if (pattrib->encrypt == _AES_) { r8712_aes_encrypt()
1275 /* encrypt it and copy the unpadded part back */ aes_decipher()
1338 /* encrypt and copy unpadded part back */ aes_decipher()
1377 /* 4 start to encrypt each fragment */ r8712_aes_decrypt()
1378 if (prxattrib->encrypt == _AES_) { r8712_aes_decrypt()
H A Drtl871x_xmit.h121 u8 encrypt; /* when 0 indicate no encrypt. when non-zero, member in struct:pkt_attrib
122 * indicate the encrypt algorithm*/
H A Drtl871x_recv.c172 if (prxattrib->encrypt == _TKIP_) { r8712_recvframe_chkmic()
226 if ((prxattrib->encrypt > 0) && ((prxattrib->bdecrypted == 0) || r8712_decryptor()
229 switch (prxattrib->encrypt) { r8712_decryptor()
548 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, validate_recv_data_frame()
551 pattrib->encrypt); validate_recv_data_frame()
553 pattrib->encrypt = 0; validate_recv_data_frame()
617 if (pattrib->encrypt) r8712_wlanhdr_to_ethhdr()
H A Drtl871x_xmit.c304 pattrib->encrypt = 0; r8712_update_attrib()
309 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, bmcast); r8712_update_attrib()
311 switch (pattrib->encrypt) { r8712_update_attrib()
333 if (pattrib->encrypt && r8712_update_attrib()
365 if (pattrib->encrypt == _TKIP_) { xmitframe_addmic()
456 switch (pattrib->encrypt) { xmitframe_swencrypt()
517 if (pattrib->encrypt) make_wlanhdr()
582 * 6. apply sw-encrypt, if necessary.
634 switch (pattrib->encrypt) { r8712_xmitframe_coalesce()
H A Drtl871x_security.h160 #define SET_ICE_IV_LEN(iv_len, icv_len, encrypt)\
162 switch (encrypt) { \
H A Drtl8712_xmit.c502 if ((pattrib->encrypt > 0) && !pattrib->bswenc) { update_txdesc()
503 switch (pattrib->encrypt) { /*SEC_TYPE*/ update_txdesc()
/linux-4.4.14/drivers/crypto/sunxi-ss/
H A Dsun4i-ss-core.c103 .encrypt = sun4i_ss_cbc_aes_encrypt,
125 .encrypt = sun4i_ss_ecb_aes_encrypt,
147 .encrypt = sun4i_ss_cbc_des_encrypt,
168 .encrypt = sun4i_ss_ecb_des_encrypt,
190 .encrypt = sun4i_ss_cbc_des3_encrypt,
212 .encrypt = sun4i_ss_ecb_des3_encrypt,
/linux-4.4.14/arch/arm/crypto/
H A Daesbs-glue.c316 .encrypt = aesbs_cbc_encrypt,
335 .encrypt = aesbs_ctr_encrypt,
354 .encrypt = aesbs_xts_encrypt,
374 .encrypt = __ablk_encrypt,
394 .encrypt = ablk_encrypt,
414 .encrypt = ablk_encrypt,
H A Daes-ce-glue.c369 .encrypt = ecb_encrypt,
388 .encrypt = cbc_encrypt,
407 .encrypt = ctr_encrypt,
426 .encrypt = xts_encrypt,
446 .encrypt = ablk_encrypt,
466 .encrypt = ablk_encrypt,
486 .encrypt = ablk_encrypt,
506 .encrypt = ablk_encrypt,
/linux-4.4.14/drivers/net/wireless/ipw2x00/
H A Dlibipw_tx.c162 /* To encrypt, frame format is: libipw_encrypt_fragment()
263 int encrypt, host_encrypt, host_encrypt_msdu; libipw_xmit() local
299 encrypt = !(ether_type == htons(ETH_P_PAE) && ieee->ieee802_1x) && libipw_xmit()
300 ieee->sec.encrypt; libipw_xmit()
302 host_encrypt = ieee->host_encrypt && encrypt && crypt; libipw_xmit()
303 host_encrypt_msdu = ieee->host_encrypt_msdu && encrypt && crypt; libipw_xmit()
305 if (!encrypt && ieee->ieee802_1x && libipw_xmit()
433 txb->encrypted = encrypt; libipw_xmit()
H A Dlibipw_wx.c362 sec.encrypt = 0; libipw_wx_set_encode()
371 sec.encrypt = 1; libipw_wx_set_encode()
568 sec.encrypt = 0; libipw_wx_set_encodeext()
576 sec.encrypt = 1; libipw_wx_set_encodeext()
H A Dlibipw_module.c180 /* Default to enabling full open WEP with host based encrypt/decrypt */ alloc_libipw()
H A Dlibipw.h311 u16 active_key:2, enabled:1, unicast_uses_group:1, encrypt:1; member in struct:libipw_security
H A Dipw2200.h190 /* even if MAC WEP set (allows pre-encrypt) */
/linux-4.4.14/arch/sparc/crypto/
H A Daes_glue.c34 void (*encrypt)(const u64 *key, const u32 *input, u32 *output); member in struct:aes_ops
128 .encrypt = aes_sparc64_encrypt_128,
140 .encrypt = aes_sparc64_encrypt_192,
152 .encrypt = aes_sparc64_encrypt_256,
203 ctx->ops->encrypt(&ctx->key[0], (const u32 *) src, (u32 *) dst); aes_encrypt()
418 .encrypt = ecb_encrypt,
438 .encrypt = cbc_encrypt,
458 .encrypt = ctr_crypt,
H A Ddes_glue.c95 unsigned int nbytes, bool encrypt) __ecb_crypt()
105 if (encrypt) __ecb_crypt()
263 unsigned int nbytes, bool encrypt) __ecb3_crypt()
274 if (encrypt) __ecb3_crypt()
414 .encrypt = ecb_encrypt,
434 .encrypt = cbc_encrypt,
471 .encrypt = ecb3_encrypt,
491 .encrypt = cbc3_encrypt,
93 __ecb_crypt(struct blkcipher_desc *desc, struct scatterlist *dst, struct scatterlist *src, unsigned int nbytes, bool encrypt) __ecb_crypt() argument
261 __ecb3_crypt(struct blkcipher_desc *desc, struct scatterlist *dst, struct scatterlist *src, unsigned int nbytes, bool encrypt) __ecb3_crypt() argument
H A Dcamellia_glue.c87 unsigned int nbytes, bool encrypt) __ecb_crypt()
103 if (encrypt) __ecb_crypt()
259 .encrypt = ecb_encrypt,
279 .encrypt = cbc_encrypt,
85 __ecb_crypt(struct blkcipher_desc *desc, struct scatterlist *dst, struct scatterlist *src, unsigned int nbytes, bool encrypt) __ecb_crypt() argument
/linux-4.4.14/arch/arm64/crypto/
H A Daes-glue.c299 .encrypt = ecb_encrypt,
318 .encrypt = cbc_encrypt,
337 .encrypt = ctr_encrypt,
356 .encrypt = xts_encrypt,
376 .encrypt = ablk_encrypt,
396 .encrypt = ablk_encrypt,
416 .encrypt = ablk_encrypt,
436 .encrypt = ablk_encrypt,
H A Daes-modes.S28 * - encrypt_block - encrypt a single block
30 * - encrypt_block2x - encrypt 2 blocks in parallel (if INTERLEAVE == 2)
32 * - encrypt_block4x - encrypt 4 blocks in parallel (if INTERLEAVE == 4)
H A Daes-ce-ccm-glue.c293 .encrypt = ccm_encrypt,
/linux-4.4.14/security/keys/encrypted-keys/
H A Decryptfs_format.c71 /* The kernel code will encrypt the session key. */ ecryptfs_fill_auth_tok()
H A Dencrypted.c304 * Use a user provided key to encrypt/decrypt an encrypted-key.
463 /* Before returning data to userspace, encrypt decrypted data. */ derived_key_encrypt()
497 pr_err("encrypted_key: failed to encrypt (%d)\n", ret); derived_key_encrypt()
/linux-4.4.14/arch/cris/include/uapi/arch-v32/arch/
H A Dcryptocop.h92 unsigned char decrypt:1; /* 1 == decrypt, 0 == encrypt */
/linux-4.4.14/drivers/staging/rtl8192e/
H A Drtllib_tx.c186 /* To encrypt, frame format is: rtllib_encrypt_fragment()
573 int ether_type = 0, encrypt; rtllib_xmit_inter() local
661 encrypt = !(ether_type == ETH_P_PAE && ieee->ieee802_1x) && rtllib_xmit_inter()
663 if (!encrypt && ieee->ieee802_1x && rtllib_xmit_inter()
668 if (crypt && !encrypt && ether_type == ETH_P_PAE) { rtllib_xmit_inter()
683 if (encrypt) rtllib_xmit_inter()
761 if (encrypt) { rtllib_xmit_inter()
787 txb->encrypted = encrypt; rtllib_xmit_inter()
808 if (encrypt) { rtllib_xmit_inter()
862 if (encrypt) rtllib_xmit_inter()
H A Drtllib_module.c119 /* Default to enabling full open WEP with host based encrypt/decrypt */ alloc_rtllib()
H A Drtllib_softmac.c822 int encrypt; rtllib_probe_resp() local
860 encrypt = ieee->host_encrypt && crypt && crypt->ops && rtllib_probe_resp()
868 &tmp_ht_cap_len, encrypt, false); rtllib_probe_resp()
870 encrypt); rtllib_probe_resp()
912 if (encrypt) rtllib_probe_resp()
972 short encrypt; rtllib_assoc_resp() local
1005 encrypt = (crypt && crypt->ops); rtllib_assoc_resp()
1007 if (encrypt) rtllib_assoc_resp()
1167 int encrypt; rtllib_association_req() local
1182 encrypt = ieee->host_encrypt && crypt && crypt->ops && rtllib_association_req()
1186 encrypt = 0; rtllib_association_req()
1199 encrypt, true); rtllib_association_req()
3476 int encrypt; rtllib_ap_sec_type() local
3479 encrypt = (ieee->current_network.capability & WLAN_CAPABILITY_PRIVACY) rtllib_ap_sec_type()
3484 if (encrypt && (wpa_ie_len == 0)) { rtllib_ap_sec_type()
H A Drtllib_crypt_wep.c144 /* Append little-endian CRC32 and encrypt it to produce ICV */ prism2_wep_encrypt()
/linux-4.4.14/drivers/crypto/marvell/
H A Dcipher.c479 .encrypt = mv_cesa_ecb_des_encrypt,
532 .encrypt = mv_cesa_cbc_des_encrypt,
602 .encrypt = mv_cesa_ecb_des3_ede_encrypt,
658 .encrypt = mv_cesa_cbc_des3_ede_encrypt,
741 .encrypt = mv_cesa_ecb_aes_encrypt,
793 .encrypt = mv_cesa_cbc_aes_encrypt,
/linux-4.4.14/arch/s390/crypto/
H A Ddes_s390.c180 .encrypt = ecb_des_encrypt,
221 .encrypt = cbc_des_encrypt,
326 .encrypt = ecb_des3_encrypt,
367 .encrypt = cbc_des3_encrypt,
490 .encrypt = ctr_des_encrypt,
533 .encrypt = ctr_des3_encrypt,
H A Daes_s390.c409 .encrypt = ecb_aes_encrypt,
526 .encrypt = cbc_aes_encrypt,
733 .encrypt = xts_aes_encrypt,
884 .encrypt = ctr_aes_encrypt,
H A Dcrypt_s390.h478 register long __func asm("0") = func & 0x7f; /* encrypt or decrypt */ crypt_s390_pcc()
/linux-4.4.14/drivers/staging/rtl8188eu/os_dep/
H A Dmon.c80 * encrypt field in frame->attrib have been set accordingly.
99 SET_ICE_IV_LEN(iv_len, icv_len, attr->encrypt); rtl88eu_mon_recv_hook()
/linux-4.4.14/drivers/staging/rtl8723au/core/
H A Drtw_security.c169 /* start to encrypt each fragment */ rtw_wep_encrypt23a()
170 if (pattrib->encrypt != WLAN_CIPHER_SUITE_WEP40 && rtw_wep_encrypt23a()
171 pattrib->encrypt != WLAN_CIPHER_SUITE_WEP104) rtw_wep_encrypt23a()
228 if (prxattrib->encrypt != WLAN_CIPHER_SUITE_WEP40 && rtw_wep_decrypt23a()
229 prxattrib->encrypt != WLAN_CIPHER_SUITE_WEP104) rtw_wep_decrypt23a()
540 * rc4key[] = the key used to encrypt the packet [128 bits]
619 if (pattrib->encrypt != WLAN_CIPHER_SUITE_TKIP) rtw_tkip_encrypt23a()
657 /* 4 start to encrypt each fragment */ rtw_tkip_encrypt23a()
727 if (prxattrib->encrypt != WLAN_CIPHER_SUITE_TKIP) rtw_tkip_decrypt23a()
1248 * encrypt it and copy the unpadded part back aes_cipher()
1300 /* 4 start to encrypt each fragment */ rtw_aes_encrypt23a()
1301 if (pattrib->encrypt != WLAN_CIPHER_SUITE_CCMP) rtw_aes_encrypt23a()
1436 * encrypt it and copy the unpadded part back aes_decipher()
1517 * encrypt it and copy the unpadded part back aes_decipher()
1576 /* 4 start to encrypt each fragment */ rtw_aes_decrypt23a()
1577 if (prxattrib->encrypt != WLAN_CIPHER_SUITE_CCMP) rtw_aes_decrypt23a()
H A Drtw_recv.c300 if (prxattrib->encrypt == WLAN_CIPHER_SUITE_TKIP) { recvframe_chkmic()
302 "recvframe_chkmic:prxattrib->encrypt == WLAN_CIPHER_SUITE_TKIP\n"); recvframe_chkmic()
469 "prxstat->decrypted =%x prxattrib->encrypt = 0x%03x\n", decryptor()
470 prxattrib->bdecrypted, prxattrib->encrypt); decryptor()
472 if (prxattrib->encrypt > 0) { decryptor()
481 switch (prxattrib->encrypt) { decryptor()
497 if ((prxattrib->encrypt > 0) && ((prxattrib->bdecrypted == 0))) { decryptor()
499 switch (prxattrib->encrypt) { decryptor()
513 } else if (prxattrib->bdecrypted == 1 && prxattrib->encrypt > 0 && decryptor()
515 prxattrib->encrypt != WLAN_CIPHER_SUITE_TKIP)) { decryptor()
1353 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, validate_recv_data_frame()
1357 "pattrib->encrypt =%d\n", pattrib->encrypt); validate_recv_data_frame()
1359 switch (pattrib->encrypt) { validate_recv_data_frame()
1379 pattrib->encrypt = 0; validate_recv_data_frame()
2255 prxattrib->encrypt > 0 && rtw_recv_entry23a()
H A Drtw_xmit.c547 pattrib->encrypt = 0; update_attrib()
558 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, bmcast); update_attrib()
581 switch (pattrib->encrypt) { update_attrib()
603 "pattrib->encrypt =%d (WLAN_CIPHER_SUITE_CCMP)\n", update_attrib()
604 pattrib->encrypt); update_attrib()
616 "update_attrib: encrypt =%d\n", pattrib->encrypt); update_attrib()
618 if (pattrib->encrypt && !psecuritypriv->hw_decrypted) { update_attrib()
621 "update_attrib: encrypt =%d bswenc = true\n", update_attrib()
622 pattrib->encrypt); update_attrib()
668 if (pattrib->encrypt == WLAN_CIPHER_SUITE_TKIP) { xmitframe_addmic()
814 switch (pattrib->encrypt) { xmitframe_swencrypt()
917 if (pattrib->encrypt) rtw_make_wlanhdr()
1061 6. apply sw-encrypt, if necessary.
1136 switch (pattrib->encrypt) { rtw_xmitframe_coalesce23a()
H A Drtw_mlme_ext.c2239 pattrib->encrypt = 0; update_mgntframe_attrib23a()
2947 pattrib->encrypt = WLAN_CIPHER_SUITE_WEP40; issue_auth()
5896 /* default key is disable, using sw encrypt/decrypt */ set_stakey_hdl23a()
5901 /* default key is disable, using sw encrypt/decrypt */ set_stakey_hdl23a()
/linux-4.4.14/drivers/crypto/qce/
H A Dablkcipher.c193 static int qce_ablkcipher_crypt(struct ablkcipher_request *req, int encrypt) qce_ablkcipher_crypt() argument
203 rctx->flags |= encrypt ? QCE_ENCRYPT : QCE_DECRYPT; qce_ablkcipher_crypt()
208 ret = encrypt ? crypto_ablkcipher_encrypt(req) : qce_ablkcipher_crypt()
358 alg->cra_ablkcipher.encrypt = qce_ablkcipher_encrypt; qce_ablkcipher_register_one()
/linux-4.4.14/drivers/staging/rtl8188eu/include/
H A Drtw_recv.h120 u8 encrypt; /* when 0 indicate no encrypt. when non-zero, member in struct:rx_pkt_attrib
121 * indicate the encrypt algorith */
H A Drtw_xmit.h127 u8 encrypt; /* when 0 indicate no encrypt. when non-zero, member in struct:pkt_attrib
128 * indicate the encrypt algorith */
H A Drtw_security.h198 #define SET_ICE_IV_LEN(iv_len, icv_len, encrypt) \
200 switch (encrypt) { \
H A Drtw_mlme_ext.h325 u32 enc_algo;/* encrypt algorithm; */
/linux-4.4.14/include/crypto/
H A Dakcipher.h62 * @encrypt: Function performs an encrytp operation as defined by public key
95 int (*encrypt)(struct akcipher_request *req); member in struct:akcipher_alg
274 * crypto_akcipher_encrypt() -- Invoke public key encrypt operation
276 * Function invokes the specific public key encrypt operation for a given
288 return alg->encrypt(req); crypto_akcipher_encrypt()
H A Daead.h116 * @encrypt: see struct ablkcipher_alg
138 int (*encrypt)(struct aead_request *req); member in struct:aead_alg
307 * crypto_aead_encrypt() - encrypt plaintext
327 return crypto_aead_alg(crypto_aead_reqtfm(req))->encrypt(req); crypto_aead_encrypt()
404 * encrypt and decrypt API calls. During the allocation, the provided aead
H A Dskcipher.h22 * @cryptlen: Number of bytes to encrypt or decrypt
58 int (*encrypt)(struct skcipher_request *req); member in struct:crypto_skcipher
331 * crypto_skcipher_encrypt() - encrypt plaintext
345 return tfm->encrypt(req); crypto_skcipher_encrypt()
414 * encrypt and decrypt API calls. During the allocation, the provided skcipher
/linux-4.4.14/drivers/crypto/ux500/cryp/
H A Dcryp_core.c1127 .encrypt = cryp_blk_encrypt,
1152 .encrypt = cryp_blk_encrypt,
1177 .encrypt = cryp_blk_encrypt,
1203 .encrypt = cryp_blk_encrypt,
1229 .encrypt = cryp_blk_encrypt,
1255 .encrypt = cryp_blk_encrypt,
1280 .encrypt = cryp_blk_encrypt,
1305 .encrypt = cryp_blk_encrypt,
1330 .encrypt = cryp_blk_encrypt,
1355 .encrypt = cryp_blk_encrypt,
H A Dcryp.c128 * encrypt even though it is a decryption that we are doing. It cryp_set_configuration()
/linux-4.4.14/drivers/staging/rtl8188eu/core/
H A Drtw_recv.c289 if (prxattrib->encrypt == _TKIP_) { recvframe_chkmic()
290 RT_TRACE(_module_rtl871x_recv_c_, _drv_info_, ("\n recvframe_chkmic:prxattrib->encrypt==_TKIP_\n")); recvframe_chkmic()
420 RT_TRACE(_module_rtl871x_recv_c_, _drv_info_, ("prxstat->decrypted=%x prxattrib->encrypt=0x%03x\n", prxattrib->bdecrypted, prxattrib->encrypt)); decryptor()
422 if (prxattrib->encrypt > 0) { decryptor()
429 switch (prxattrib->encrypt) { decryptor()
443 if ((prxattrib->encrypt > 0) && ((prxattrib->bdecrypted == 0) || (psecuritypriv->sw_decrypt))) { decryptor()
446 switch (prxattrib->encrypt) { decryptor()
460 } else if (prxattrib->bdecrypted == 1 && prxattrib->encrypt > 0 && decryptor()
461 (psecuritypriv->busetkipkey == 1 || prxattrib->encrypt != _TKIP_)) decryptor()
1215 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, IS_MCAST(pattrib->ra)); validate_recv_data_frame()
1217 RT_TRACE(_module_rtl871x_recv_c_, _drv_info_, ("\n pattrib->encrypt=%d\n", pattrib->encrypt)); validate_recv_data_frame()
1219 SET_ICE_IV_LEN(pattrib->iv_len, pattrib->icv_len, pattrib->encrypt); validate_recv_data_frame()
1221 pattrib->encrypt = 0; validate_recv_data_frame()
1367 if (pattrib->encrypt) wlanhdr_to_ethhdr()
2075 !IS_MCAST(prxattrib->ra) && prxattrib->encrypt > 0 && recv_func()
H A Drtw_security.c166 /* start to encrypt each fragment */ rtw_wep_encrypt()
167 if ((pattrib->encrypt == _WEP40_) || (pattrib->encrypt == _WEP104_)) { rtw_wep_encrypt()
215 if ((prxattrib->encrypt == _WEP40_) || (prxattrib->encrypt == _WEP104_)) { rtw_wep_decrypt()
505 * rc4key[] = the key used to encrypt the packet [128 bits]
587 /* 4 start to encrypt each fragment */ rtw_tkip_encrypt()
588 if (pattrib->encrypt == _TKIP_) { rtw_tkip_encrypt()
664 if (prxattrib->encrypt == _TKIP_) { rtw_tkip_decrypt()
779 /* Performs a 128 bit AES encrypt with */
1168 /* encrypt it and copy the unpadded part back */ aes_cipher()
1221 /* 4 start to encrypt each fragment */ rtw_aes_encrypt()
1222 if (pattrib->encrypt == _AES_) { rtw_aes_encrypt()
1337 /* encrypt it and copy the unpadded part back */ aes_decipher()
1412 /* encrypt it and copy the unpadded part back */ aes_decipher()
1462 /* 4 start to encrypt each fragment */ rtw_aes_decrypt()
1463 if (prxattrib->encrypt == _AES_) { rtw_aes_decrypt()
H A Drtw_xmit.c548 pattrib->encrypt = 0; update_attrib()
556 GET_ENCRY_ALGO(psecuritypriv, psta, pattrib->encrypt, bmcast); update_attrib()
576 switch (pattrib->encrypt) { update_attrib()
595 RT_TRACE(_module_rtl871x_xmit_c_, _drv_info_, ("pattrib->encrypt=%d (_AES_)\n", pattrib->encrypt)); update_attrib()
606 ("update_attrib: encrypt=%d securitypriv.sw_encrypt=%d\n", update_attrib()
607 pattrib->encrypt, padapter->securitypriv.sw_encrypt)); update_attrib()
609 if (pattrib->encrypt && update_attrib()
613 ("update_attrib: encrypt=%d securitypriv.hw_decrypted=%d bswenc = true\n", update_attrib()
614 pattrib->encrypt, padapter->securitypriv.sw_encrypt)); update_attrib()
649 if (pattrib->encrypt == _TKIP_) {/* if (psecuritypriv->dot11PrivacyAlgrthm == _TKIP_PRIVACY_) */ xmitframe_addmic()
754 switch (pattrib->encrypt) { xmitframe_swencrypt()
844 if (pattrib->encrypt) rtw_make_wlanhdr()
952 if (pattrib->encrypt == _TKIP_) rtw_calculate_wlan_pkt_size_by_attribue()
968 6. apply sw-encrypt, if necessary.
1029 switch (pattrib->encrypt) { rtw_xmitframe_coalesce()
H A Drtw_mlme_ext.c219 pattrib->encrypt = _NO_PRIVACY_; update_mgntframe_attrib()
881 pattrib->encrypt = _WEP40_; issue_auth()
5379 /* default key is disable, using sw encrypt/decrypt */ set_stakey_hdl()
5384 /* default key is disable, using sw encrypt/decrypt */ set_stakey_hdl()
/linux-4.4.14/drivers/crypto/nx/
H A Dnx-aes-cbc.c147 .encrypt = cbc_aes_nx_encrypt,
H A Dnx-aes-ecb.c146 .encrypt = ecb_aes_nx_encrypt,
H A Dnx-aes-ccm.c554 * during encrypt/decrypt doesn't solve this problem, because it calls
573 .encrypt = ccm_aes_nx_encrypt,
593 .encrypt = ccm4309_aes_nx_encrypt,
H A Dnx-aes-gcm.c487 * during encrypt/decrypt doesn't solve this problem, because it calls
504 .encrypt = gcm_aes_nx_encrypt,
523 .encrypt = gcm4106_aes_nx_encrypt,
H A Dnx-aes-ctr.c164 .encrypt = ctr3686_aes_nx_crypt,
/linux-4.4.14/fs/ecryptfs/
H A Ddebug.c65 " * Userspace encrypt request set\n"); ecryptfs_dump_auth_tok()
H A Dmmap.c61 * This is where we encrypt the data and pass the encrypted data to
H A Dcrypto.c1492 * ecryptfs_encrypt_filename - encrypt filename
1494 * CBC-encrypts the filename. We do not want to encrypt the same
1974 printk(KERN_ERR "%s: Error attempting to encrypt " ecryptfs_encrypt_and_encode_filename()
H A Dkeystore.c856 printk(KERN_ERR "%s: Error attempting to encrypt filename; " ecryptfs_write_tag_70_packet()
1658 * @auth_tok: The passphrase authentication token to use to encrypt the FEK
2055 printk(KERN_ERR "Failed to encrypt session key via a key " write_tag_1_packet()
H A Decryptfs_kernel.h270 * ecryptfs_global_auth_tok - A key used to encrypt all new files under the mountpoint
H A Dinode.c427 printk(KERN_ERR "%s: Error attempting to encrypt and encode " ecryptfs_lookup()
/linux-4.4.14/arch/powerpc/crypto/
H A Daes-spe-glue.c425 .encrypt = ppc_ecb_encrypt,
445 .encrypt = ppc_cbc_encrypt,
465 .encrypt = ppc_ctr_crypt,
485 .encrypt = ppc_xts_encrypt,
H A Daes-spe-modes.S166 * called from glue layer to encrypt a single 16 byte block
221 * called from glue layer to encrypt multiple blocks via ECB
292 * called from glue layer to encrypt multiple blocks via CBC
415 * called from glue layer to encrypt/decrypt multiple blocks
499 * called from glue layer to encrypt multiple blocks via XTS
/linux-4.4.14/include/linux/
H A Dcrypto.h224 * @encrypt: Encrypt a scatterlist of blocks. This function is used to encrypt
235 * @decrypt: Decrypt a single block. This is a reverse counterpart to @encrypt
248 * IV of exactly that size to perform the encrypt or decrypt operation.
256 int (*encrypt)(struct ablkcipher_request *req); member in struct:ablkcipher_alg
273 * @encrypt: see struct ablkcipher_alg
283 int (*encrypt)(struct blkcipher_desc *desc, member in struct:blkcipher_alg
319 * @cia_encrypt: Encrypt a single block. This function is used to encrypt a
322 * to encrypt a block of smaller size. The supplied buffers must
494 int (*encrypt)(struct ablkcipher_request *req); member in struct:ablkcipher_tfm
509 int (*encrypt)(struct blkcipher_desc *desc, struct scatterlist *dst, member in struct:blkcipher_tfm
889 * crypto_ablkcipher_encrypt() - encrypt plaintext
903 return crt->encrypt(req); crypto_ablkcipher_encrypt()
973 * encrypt and decrypt API calls. During the allocation, the provided ablkcipher
1264 * crypto_blkcipher_encrypt() - encrypt plaintext
1269 * @nbytes: number of bytes of the plaintext to encrypt.
1287 return crypto_blkcipher_crt(desc->tfm)->encrypt(desc, dst, src, nbytes); crypto_blkcipher_encrypt()
1291 * crypto_blkcipher_encrypt_iv() - encrypt plaintext with dedicated IV
1296 * @nbytes: number of bytes of the plaintext to encrypt.
1314 return crypto_blkcipher_crt(desc->tfm)->encrypt(desc, dst, src, nbytes); crypto_blkcipher_encrypt_iv()
1549 * crypto_cipher_encrypt_one() - encrypt one block of plaintext
H A Dccp.h115 * @CCP_AES_ACTION_ENCRYPT: AES encrypt operation
127 * @action: AES operation (decrypt/encrypt)
189 * @action: AES operation (decrypt/encrypt)
/linux-4.4.14/drivers/staging/rtl8723au/include/
H A Drtw_recv.h113 /* when 0 indicate no encrypt. when non-zero, indicate the algorith */
114 u32 encrypt; member in struct:rx_pkt_attrib
H A Drtw_xmit.h126 u32 encrypt; /* when 0 indicate no encrypt. */ member in struct:pkt_attrib
H A Drtw_mlme_ext.h328 u32 enc_algo;/* encrypt algorithm; */
/linux-4.4.14/net/sunrpc/auth_gss/
H A Dgss_krb5_mech.c64 .encrypt = krb5_encrypt,
85 .encrypt = krb5_encrypt,
106 .encrypt = krb5_encrypt,
127 .encrypt = krb5_encrypt,
150 .encrypt = krb5_encrypt,
H A Dgss_krb5_wrap.c125 * rpcsec_gss, so we know that the only buffers we will ever encrypt gss_krb5_make_confounder()
190 /* XXX Would be cleverer to encrypt while copying. */ gss_wrap_kerberos_v1()
236 * and encrypt at the same time: */ gss_wrap_kerberos_v1()
372 * better to copy and encrypt at the same time. */ gss_unwrap_kerberos_v1()
H A Dgss_krb5_crypto.c293 err = kctx->gk5e->encrypt(kctx->seq, NULL, checksumdata, make_checksum()
598 u32 offset, u8 *iv, struct page **pages, int encrypt) gss_krb5_cts_crypt()
618 if (encrypt) gss_krb5_cts_crypt()
628 if (encrypt) gss_krb5_cts_crypt()
698 * data -- which we can't go and encrypt! buf->pages points gss_krb5_aes_encrypt()
597 gss_krb5_cts_crypt(struct crypto_blkcipher *cipher, struct xdr_buf *buf, u32 offset, u8 *iv, struct page **pages, int encrypt) gss_krb5_cts_crypt() argument
H A Dgss_krb5_keys.c201 (*(gk5e->encrypt))(cipher, NULL, inblock.data, krb5_derive_key()
/linux-4.4.14/drivers/crypto/vmx/
H A Daes_cbc.c198 .encrypt = p8_aes_cbc_encrypt,
H A Daes_ctr.c182 .encrypt = p8_aes_ctr_crypt,
/linux-4.4.14/drivers/block/
H A Dcryptoloop.c144 encdecfunc = crypto_blkcipher_crt(tfm)->encrypt; cryptoloop_transfer()
/linux-4.4.14/net/wireless/
H A Dlib80211.c148 /* must not run ops->deinit() while there may be pending encrypt or lib80211_crypt_delayed_deinit()
H A Dlib80211_crypt_wep.c160 /* Append little-endian CRC32 over only the data and encrypt it to produce ICV */ lib80211_wep_encrypt()
/linux-4.4.14/net/mac802154/
H A Dieee802154_i.h94 * encrypt/decrypt/header_create safe without additional protection.
/linux-4.4.14/include/linux/sunrpc/
H A Dgss_krb5.h62 const char *encrypt_name; /* crypto encrypt name */
74 u32 (*encrypt) (struct crypto_blkcipher *tfm, member in struct:gss_krb5_enctype
H A Dsvcauth.h102 * It should sign/encrypt the results if needed
/linux-4.4.14/include/pcmcia/
H A Dcistpl.h259 u_char encrypt; member in struct:cistpl_data_serv_t
268 u_char encrypt; member in struct:cistpl_fax_serv_t
/linux-4.4.14/drivers/crypto/qat/qat_common/
H A Dqat_algs.c1165 .encrypt = qat_alg_aead_enc,
1182 .encrypt = qat_alg_aead_enc,
1199 .encrypt = qat_alg_aead_enc,
1220 .encrypt = qat_alg_ablkcipher_encrypt,
1242 .encrypt = qat_alg_ablkcipher_encrypt,
1264 .encrypt = qat_alg_ablkcipher_encrypt,
H A Dqat_asym_algs.c717 .encrypt = qat_rsa_enc,
/linux-4.4.14/net/rxrpc/
H A Drxkad.c151 * partially encrypt a packet (level 1 security)
195 * wholly encrypt a packet (level 2 security)
223 /* encrypt from the session key */ rxkad_secure_packet_encrypt()
234 /* we want to encrypt the skbuff in-place */ rxkad_secure_packet_encrypt()
715 * encrypt the response packet
/linux-4.4.14/drivers/staging/rtl8188eu/hal/
H A Drtl8188eu_xmit.c105 if ((pattrib->encrypt > 0) && !pattrib->bswenc) { fill_txdesc_sectype()
106 switch (pattrib->encrypt) { fill_txdesc_sectype()
426 if (pattrib->encrypt == _TKIP_) xmitframe_need_length()
H A Drtl8188e_rxdesc.c103 pattrib->encrypt = (u8)((le32_to_cpu(report.rxdw0) >> 20) & 0x7);/* u8)prxreport->security; */ update_recvframe_attrib_88e()
/linux-4.4.14/drivers/scsi/pm8001/
H A Dpm8001_sas.h237 u32 encrypt; member in struct:pm8001_chip_info
321 struct encrypt { struct
485 struct encrypt encrypt_info; /* support encryption */
H A Dpm80xx_hwi.c1129 if (pm8001_ha->chip->encrypt) { pm80xx_chip_init()
3977 if (pm8001_ha->chip->encrypt && pm80xx_chip_ssp_io_req()
4156 if (pm8001_ha->chip->encrypt && pm80xx_chip_sata_req()
/linux-4.4.14/drivers/isdn/mISDN/
H A Ddsp_blowfish.c365 * encrypt isdn data frame
404 /* encrypt */ dsp_bf_encrypt()
561 /* used to encrypt S and P boxes */
/linux-4.4.14/net/bluetooth/
H A Dhci_conn.c1215 cp.encrypt = 0x01; hci_conn_encrypt()
1247 goto encrypt; hci_conn_security()
1254 goto encrypt; hci_conn_security()
1261 goto encrypt; hci_conn_security()
1270 goto encrypt; hci_conn_security()
1282 encrypt: hci_conn_security()
H A Dhci_event.c2442 cp.encrypt = 0x01; hci_auth_complete_evt()
2462 cp.encrypt = 0x01; hci_auth_complete_evt()
2558 u8 encrypt; read_enc_key_size_complete() local
2561 encrypt = 0x00; read_enc_key_size_complete()
2563 encrypt = 0x02; read_enc_key_size_complete()
2565 encrypt = 0x01; read_enc_key_size_complete()
2567 hci_encrypt_cfm(conn, 0, encrypt); read_enc_key_size_complete()
2588 if (ev->encrypt) { hci_encrypt_change_evt()
2598 if ((conn->type == ACL_LINK && ev->encrypt == 0x02) || hci_encrypt_change_evt()
2634 if (!ev->status && ev->encrypt && conn->type == ACL_LINK) { hci_encrypt_change_evt()
2669 hci_encrypt_cfm(conn, ev->status, ev->encrypt); hci_encrypt_change_evt()
5004 * temporary key used to encrypt a connection following hci_le_ltk_request_evt()
H A Dl2cap_core.c7349 static inline void l2cap_check_encryption(struct l2cap_chan *chan, u8 encrypt) l2cap_check_encryption() argument
7354 if (encrypt == 0x00) { l2cap_check_encryption()
7366 static void l2cap_security_cfm(struct hci_conn *hcon, u8 status, u8 encrypt) l2cap_security_cfm() argument
7374 BT_DBG("conn %p status 0x%2.2x encrypt %u", conn, status, encrypt); l2cap_security_cfm()
7389 if (!status && encrypt) l2cap_security_cfm()
7400 l2cap_check_encryption(chan, encrypt); l2cap_security_cfm()
H A Dhci_core.c1028 __u8 encrypt = opt; hci_encrypt_req() local
1030 BT_DBG("%s %x", req->hdev->name, encrypt); hci_encrypt_req()
1033 hci_req_add(req, HCI_OP_WRITE_ENCRYPT_MODE, 1, &encrypt); hci_encrypt_req()
/linux-4.4.14/include/net/bluetooth/
H A Dhci_core.h1179 __u8 encrypt);
1217 __u8 encrypt; hci_auth_cfm() local
1222 encrypt = test_bit(HCI_CONN_ENCRYPT, &conn->flags) ? 0x01 : 0x00; hci_auth_cfm()
1227 cb->security_cfm(conn, status, encrypt); list_for_each_entry()
1236 __u8 encrypt) hci_encrypt_cfm()
1249 cb->security_cfm(conn, status, encrypt); list_for_each_entry()
1235 hci_encrypt_cfm(struct hci_conn *conn, __u8 status, __u8 encrypt) hci_encrypt_cfm() argument
H A Dhci.h599 __u8 encrypt; member in struct:hci_cp_set_conn_encrypt
1545 __u8 encrypt; member in struct:hci_ev_encrypt_change
/linux-4.4.14/drivers/staging/rtl8723au/hal/
H A Drtl8723au_xmit.c61 if ((pattrib->encrypt > 0) && !pattrib->bswenc) { fill_txdesc_sectype()
62 switch (pattrib->encrypt) { fill_txdesc_sectype()
H A Drtl8723au_recv.c165 pattrib->encrypt = (u8)prxreport->security; update_recvframe_attrib()
/linux-4.4.14/drivers/isdn/hysdn/
H A Dhysdn_boot.c101 DecryptBuf(boot, datlen); /* we need to encrypt the buffer */ pof_handle_data()
139 DecryptBuf(boot, datlen); /* we need to encrypt the buffer */ pof_handle_data()
/linux-4.4.14/drivers/staging/wlan-ng/
H A Dp80211metastruct.h201 p80211item_uint32_t encrypt; member in struct:p80211msg_lnxreq_hostwep
H A Dp80211req.c163 if (req->encrypt.data == P80211ENUM_truth_true) p80211req_handlemsg()
H A Dp80211wep.c273 /* now let's encrypt the crc */ wep_encrypt()
/linux-4.4.14/fs/cifs/
H A Dsmbencrypt.c95 cifs_dbg(VFS, "could not encrypt crypt key rc: %d\n", rc); smbhash()
H A Dcifsencrypt.c304 int calc_lanman_hash(const char *password, const char *cryptkey, bool encrypt, calc_lanman_hash() argument
315 if (!encrypt && global_secflags & CIFSSEC_MAY_PLNTXT) { calc_lanman_hash()
821 cifs_dbg(VFS, "could not encrypt session key rc: %d\n", rc); calc_seckey()
H A Dcifsproto.h446 bool encrypt, char *lnm_session_key);
/linux-4.4.14/net/bluetooth/rfcomm/
H A Dcore.c2113 static void rfcomm_security_cfm(struct hci_conn *conn, u8 status, u8 encrypt) rfcomm_security_cfm() argument
2119 BT_DBG("conn %p status 0x%02x encrypt 0x%02x", conn, status, encrypt); rfcomm_security_cfm()
2130 if (status || encrypt == 0x00) { rfcomm_security_cfm()
2136 if (d->state == BT_CONNECTED && !status && encrypt == 0x00) { rfcomm_security_cfm()
/linux-4.4.14/drivers/media/usb/gspca/
H A Dtouptek.c451 * -Later packets encrypt packets by XOR'ing with key configure()
452 * XOR encrypt/decrypt is symmetrical configure()
/linux-4.4.14/drivers/net/ppp/
H A Dppp_mppe.c362 * Compress (encrypt) a packet.
384 /* Drop the packet if we should encrypt it, but can't. */ mppe_compress()
/linux-4.4.14/fs/f2fs/
H A Dcrypto.c391 * @plaintext_page: The page to encrypt. Must be locked.
H A Dnamei.c59 /* If the directory encrypted, then we should encrypt the inode. */ f2fs_new_inode()
/linux-4.4.14/fs/ext4/
H A Dcrypto.c324 * @plaintext_page: The page to encrypt. Must be locked.
H A Dialloc.c761 int encrypt = 0; __ext4_new_inode() local
777 encrypt = 1; __ext4_new_inode()
1110 if (encrypt) { __ext4_new_inode()
/linux-4.4.14/security/keys/
H A Dtrusted.c455 * Have the TPM seal(encrypt) the trusted key, possibly based on
503 /* encrypt data authorization key */ tpm_seal()
659 * Have the TPM seal(encrypt) the symmetric key
/linux-4.4.14/net/ceph/
H A Dcrypto.c91 * Currently these are encrypt out-buffer (ceph_buffer) and decrypt
H A Dauth_x.c450 /* encrypt and hash */ ceph_x_build_request()
/linux-4.4.14/net/ipv6/
H A Desp6.c172 /* skb is pure payload to encrypt */ esp6_output()
/linux-4.4.14/net/ipv4/
H A Desp4.c144 /* skb is pure payload to encrypt */ esp_output()
/linux-4.4.14/drivers/staging/vt6655/
H A Drxtx.c42 * s_vFillTxKey- fulfill tx encrypt key
43 * s_vSWencryption- Software encrypt header
/linux-4.4.14/drivers/net/wireless/hostap/
H A Dhostap_wlan.h774 int fw_encrypt_ok; /* whether firmware-based WEP encrypt is working
/linux-4.4.14/drivers/crypto/amcc/
H A Dcrypto4xx_core.c1128 .encrypt = crypto4xx_encrypt,
/linux-4.4.14/drivers/staging/rtl8192u/
H A Dr8192U_core.c2112 int encrypt; GetNmodeSupportBySecCfg8192() local
2118 encrypt = (network->capability & WLAN_CAPABILITY_PRIVACY) || GetNmodeSupportBySecCfg8192()
2123 if (encrypt && (wpa_ie_len == 0)) { GetNmodeSupportBySecCfg8192()

Completed in 8379 milliseconds

12