Home
last modified time | relevance | path

Searched refs:keys (Results 1 – 25 of 1034) sorted by relevance

12345678910>>...42

/linux/tools/testing/selftests/bpf/progs/
A Dbpf_flow.c76 __u32 key = (__u32)(keys->sport) << 16 | keys->dport; in export_flow_keys()
167 keys->is_encap = true; in parse_ip_proto()
173 keys->is_encap = true; in parse_ip_proto()
195 keys->is_encap = true; in parse_ip_proto()
222 keys->sport = tcp->source; in parse_ip_proto()
223 keys->dport = tcp->dest; in parse_ip_proto()
231 keys->sport = udp->source; in parse_ip_proto()
232 keys->dport = udp->dest; in parse_ip_proto()
286 keys->is_frag = true; in PROG()
297 if (!(keys->flags & in PROG()
[all …]
/linux/drivers/input/keyboard/
A Dipaq-micro-keys.c50 input_report_key(keys->input, keys->codes[key], down); in micro_key_receive()
59 keys->micro->key_data = keys; in micro_key_start()
75 micro_key_start(keys); in micro_key_open()
84 micro_key_stop(keys); in micro_key_close()
93 keys = devm_kzalloc(&pdev->dev, sizeof(*keys), GFP_KERNEL); in micro_key_probe()
94 if (!keys) in micro_key_probe()
100 if (!keys->input) in micro_key_probe()
106 keys->input->keycodesize * keys->input->keycodemax, in micro_key_probe()
108 keys->input->keycode = keys->codes; in micro_key_probe()
117 input_set_drvdata(keys->input, keys); in micro_key_probe()
[all …]
A Dmtk-pmic-keys.c173 info->keys = keys; in mtk_pmic_key_setup()
202 if (keys->keys[index].wakeup) in mtk_pmic_keys_suspend()
203 enable_irq_wake(keys->keys[index].irq); in mtk_pmic_keys_suspend()
215 if (keys->keys[index].wakeup) in mtk_pmic_keys_resume()
216 disable_irq_wake(keys->keys[index].irq); in mtk_pmic_keys_resume()
251 if (!keys) in mtk_pmic_keys_probe()
280 if (keys->keys[index].irq < 0) { in mtk_pmic_keys_probe()
282 return keys->keys[index].irq; in mtk_pmic_keys_probe()
286 "linux,keycodes", &keys->keys[index].keycode); in mtk_pmic_keys_probe()
296 keys->keys[index].wakeup = true; in mtk_pmic_keys_probe()
[all …]
/linux/security/
A Dbuilt-in.a3 keys/gc.o/
4 keys/key.o/
6 keys/keyctl.o/
16 keys/trusted-keys/trusted_core.o/
17 keys/trusted-keys/trusted_tpm1.o/
18 keys/trusted-keys/trusted_tpm2.o/
19 keys/trusted-keys/tpm2key.asn1.o/
20 keys/trusted-keys/trusted_tee.o/
21 keys/encrypted-keys/encrypted.o/
22 keys/encrypted-keys/ecryptfs_format.o/
[all …]
/linux/security/keys/
A D.built-in.a.cmd1keys/built-in.a := echo >/dev/null; rm -f security/keys/built-in.a; /usr/bin/ccache /home/test/wor…
A Dbuilt-in.a16 trusted-keys/trusted_core.o/
17 trusted-keys/trusted_tpm1.o/
18 trusted-keys/trusted_tpm2.o/
19 trusted-keys/tpm2key.asn1.o/
20 trusted-keys/trusted_tee.o/
21 encrypted-keys/encrypted.o/
22 encrypted-keys/ecryptfs_format.o/
23 encrypted-keys/masterkey_trusted.o/
/linux/arch/arm64/include/asm/
A Dpointer_auth.h53 get_random_bytes(&keys->apia, sizeof(keys->apia)); in ptrauth_keys_init_kernel()
61 __ptrauth_key_install_nosync(APIA, keys->apia); in ptrauth_keys_switch_kernel()
70 __ptrauth_key_install_nosync(APIB, keys->apib); in ptrauth_keys_install_user()
71 __ptrauth_key_install_nosync(APDA, keys->apda); in ptrauth_keys_install_user()
72 __ptrauth_key_install_nosync(APDB, keys->apdb); in ptrauth_keys_install_user()
82 get_random_bytes(&keys->apia, sizeof(keys->apia)); in ptrauth_keys_init_user()
83 get_random_bytes(&keys->apib, sizeof(keys->apib)); in ptrauth_keys_init_user()
84 get_random_bytes(&keys->apda, sizeof(keys->apda)); in ptrauth_keys_init_user()
85 get_random_bytes(&keys->apdb, sizeof(keys->apdb)); in ptrauth_keys_init_user()
89 get_random_bytes(&keys->apga, sizeof(keys->apga)); in ptrauth_keys_init_user()
[all …]
/linux/tools/testing/selftests/net/
A Dtcp_fastopen_backup_key.c64 if (sscanf(buf, "%x-%x-%x-%x,%x-%x-%x-%x", keys, keys + 1, keys + 2, in get_keys()
65 keys + 3, keys + 4, keys + 5, keys + 6, keys + 7) != 8) in get_keys()
81 keys[0], keys[1], keys[2], keys[3], keys[4], keys[5], in set_keys()
82 keys[6], keys[7]); in set_keys()
85 keys[0], keys[1], keys[2], keys[3]); in set_keys()
98 uint32_t keys[8]; in build_rcv_fd() local
124 keys[i] = rand(); in build_rcv_fd()
217 uint32_t keys[8]; in rotate_key() local
227 get_keys(fd, keys); in rotate_key()
229 set_keys(fd, keys); in rotate_key()
[all …]
/linux/security/keys/trusted-keys/
A D.built-in.a.cmd1keys/trusted-keys/built-in.a := echo >/dev/null; rm -f security/keys/trusted-keys/built-in.a; /usr…
A D.tpm2key.asn1.o.cmd1keys/trusted-keys/tpm2key.asn1.o := /usr/bin/ccache /home/test/workspace/code/optee_3.16/build/../…
3 source_security/keys/trusted-keys/tpm2key.asn1.o := security/keys/trusted-keys/tpm2key.asn1.c
5 deps_security/keys/trusted-keys/tpm2key.asn1.o := \
45 security/keys/trusted-keys/tpm2key.asn1.h \
48 security/keys/trusted-keys/tpm2key.asn1.o: $(deps_security/keys/trusted-keys/tpm2key.asn1.o)
50 $(deps_security/keys/trusted-keys/tpm2key.asn1.o):
/linux/tools/testing/selftests/bpf/map_tests/
A Dhtab_map_batch_ops.c28 keys[i] = i + 1; in map_batch_update()
61 CHECK(keys[i] + 1 != ((int *)values)[i], in map_batch_verify()
80 int map_fd, *keys, *visited, key; in __test_map_lookup_and_delete_batch() local
104 keys = malloc(max_entries * sizeof(int)); in __test_map_lookup_and_delete_batch()
130 memset(keys, 0, max_entries * sizeof(*keys)); in __test_map_lookup_and_delete_batch()
149 memset(keys, 0, max_entries * sizeof(*keys)); in __test_map_lookup_and_delete_batch()
160 &batch, keys + total, in __test_map_lookup_and_delete_batch()
195 keys + total, in __test_map_lookup_and_delete_batch()
215 memset(keys, 0, max_entries * sizeof(*keys)); in __test_map_lookup_and_delete_batch()
223 &batch, keys + total, in __test_map_lookup_and_delete_batch()
[all …]
A Darray_map_batch_ops.c14 static void map_batch_update(int map_fd, __u32 max_entries, int *keys, in map_batch_update() argument
25 keys[i] = i; in map_batch_update()
51 CHECK(keys[i] + j + 1 != value, in map_batch_verify()
54 j, keys[i], value); in map_batch_verify()
57 CHECK(keys[i] + 1 != values[i], "key/value checking", in map_batch_verify()
58 "error: i %d key %d value %lld\n", i, keys[i], in map_batch_verify()
78 int map_fd, *keys, *visited; in __test_map_lookup_and_update_batch() local
98 keys = calloc(max_entries, sizeof(*keys)); in __test_map_lookup_and_update_batch()
109 memset(keys, 0, max_entries * sizeof(*keys)); in __test_map_lookup_and_update_batch()
120 &batch, keys + total, in __test_map_lookup_and_update_batch()
[all …]
A Dlpm_trie_map_batch_ops.c22 struct test_lpm_key *keys, int *values) in map_batch_update() argument
33 keys[i].prefix = 32; in map_batch_update()
35 inet_pton(AF_INET, buff, &keys[i].ipv4); in map_batch_update()
44 struct test_lpm_key *keys, int *values) in map_batch_verify() argument
52 inet_ntop(AF_INET, &keys[i].ipv4, buff, 32); in map_batch_verify()
74 struct test_lpm_key *keys, key; in test_lpm_trie_map_batch_ops() local
98 map_batch_update(map_fd, max_entries, keys, values); in test_lpm_trie_map_batch_ops()
99 map_batch_verify(visited, max_entries, keys, values); in test_lpm_trie_map_batch_ops()
100 memset(keys, 0, max_entries * sizeof(*keys)); in test_lpm_trie_map_batch_ops()
111 keys + total, values + total, &count, &opts); in test_lpm_trie_map_batch_ops()
[all …]
/linux/arch/arm64/kernel/
A Dpointer_auth.c13 struct ptrauth_keys_user *keys = &tsk->thread.keys_user; in ptrauth_prctl_reset_keys() local
25 ptrauth_keys_init_user(keys); in ptrauth_prctl_reset_keys()
37 get_random_bytes(&keys->apia, sizeof(keys->apia)); in ptrauth_prctl_reset_keys()
39 get_random_bytes(&keys->apib, sizeof(keys->apib)); in ptrauth_prctl_reset_keys()
41 get_random_bytes(&keys->apda, sizeof(keys->apda)); in ptrauth_prctl_reset_keys()
43 get_random_bytes(&keys->apdb, sizeof(keys->apdb)); in ptrauth_prctl_reset_keys()
45 get_random_bytes(&keys->apga, sizeof(keys->apga)); in ptrauth_prctl_reset_keys()
46 ptrauth_keys_install_user(keys); in ptrauth_prctl_reset_keys()
67 int ptrauth_set_enabled_keys(struct task_struct *tsk, unsigned long keys, in ptrauth_set_enabled_keys() argument
78 if ((keys & ~PR_PAC_ENABLED_KEYS_MASK) || (enabled & ~keys)) in ptrauth_set_enabled_keys()
[all …]
/linux/security/keys/encrypted-keys/
A D.built-in.a.cmd1keys/encrypted-keys/built-in.a := echo >/dev/null; rm -f security/keys/encrypted-keys/built-in.a; …
A D.ecryptfs_format.o.cmd1keys/encrypted-keys/ecryptfs_format.o := /usr/bin/ccache /home/test/workspace/code/optee_3.16/buil…
3 source_security/keys/encrypted-keys/ecryptfs_format.o := security/keys/encrypted-keys/ecryptfs_form…
5 deps_security/keys/encrypted-keys/ecryptfs_format.o := \
76 security/keys/encrypted-keys/ecryptfs_format.h \
79 security/keys/encrypted-keys/ecryptfs_format.o: $(deps_security/keys/encrypted-keys/ecryptfs_format…
81 $(deps_security/keys/encrypted-keys/ecryptfs_format.o):
/linux/drivers/input/misc/
A Ddm355evm_keys.c102 struct dm355evm_keys *keys = _keys; in dm355evm_keys_irq() local
123 dev_dbg(keys->dev, "input low err %d\n", in dm355evm_keys_irq()
154 dev_dbg(keys->dev, in dm355evm_keys_irq()
160 input_sync(keys->input); in dm355evm_keys_irq()
162 input_sync(keys->input); in dm355evm_keys_irq()
172 struct dm355evm_keys *keys; in dm355evm_keys_probe() local
177 keys = devm_kzalloc(&pdev->dev, sizeof (*keys), GFP_KERNEL); in dm355evm_keys_probe()
178 if (!keys) in dm355evm_keys_probe()
185 keys->dev = &pdev->dev; in dm355evm_keys_probe()
186 keys->input = input; in dm355evm_keys_probe()
[all …]
/linux/drivers/md/bcache/
A Dbtree.c1296 for (t = b->keys.set; t <= &b->keys.set[b->keys.nsets]; t++) in btree_gc_mark_node()
1308 if ((keys - good_keys) * 2 > keys) in btree_gc_mark_node()
1344 keys += r[nodes++].keys; in btree_gc_coalesce()
1404 keys = n2->keys; in btree_gc_coalesce()
1419 n1->keys += keys; in btree_gc_coalesce()
1420 r[i].keys = n1->keys; in btree_gc_coalesce()
1427 n2->keys -= keys; in btree_gc_coalesce()
2251 btree_bset_first(n2)->keys = btree_bset_first(n1)->keys - keys; in btree_split()
2252 btree_bset_first(n1)->keys = keys; in btree_split()
2449 op.keys = keys; in bch_btree_insert()
[all …]
A Ddebug.c45 inmemory = b->keys.set->data; in bch_btree_verify()
50 v->keys.ops = b->keys.ops; in bch_btree_verify()
65 sorted = v->keys.set->data; in bch_btree_verify()
67 if (inmemory->keys != sorted->keys || in bch_btree_verify()
78 bch_dump_bset(&b->keys, inmemory, 0); in bch_btree_verify()
81 bch_dump_bset(&v->keys, sorted, 0); in bch_btree_verify()
88 bch_dump_bset(&b->keys, i, block); in bch_btree_verify()
94 for (j = 0; j < inmemory->keys; j++) in bch_btree_verify()
162 struct keybuf keys; member
199 bch_keybuf_del(&i->keys, w); in bch_dump_read()
[all …]
/linux/drivers/net/ethernet/cisco/enic/
A Denic_clsf.c26 switch (keys->basic.ip_proto) { in enic_addfltr_5t()
40 data.u.ipv4.src_port = ntohs(keys->ports.src); in enic_addfltr_5t()
41 data.u.ipv4.dst_port = ntohs(keys->ports.dst); in enic_addfltr_5t()
164 tpos->keys.ports.ports == k->ports.ports && in htbl_key_search()
174 struct flow_keys keys; in enic_rx_flow_steer() local
181 res = skb_flow_dissect_flow_keys(skb, &keys, 0); in enic_rx_flow_steer()
183 (keys.basic.ip_proto != IPPROTO_TCP && in enic_rx_flow_steer()
184 keys.basic.ip_proto != IPPROTO_UDP)) in enic_rx_flow_steer()
214 res = enic_addfltr_5t(enic, &keys, rxq_index); in enic_rx_flow_steer()
267 res = enic_addfltr_5t(enic, &keys, rxq_index); in enic_rx_flow_steer()
[all …]
/linux/net/core/
A Dflow_dissector.c1538 swap(keys->addrs.v4addrs.src, keys->addrs.v4addrs.dst); in __flow_hash_consistentify()
1542 swap(keys->ports.src, keys->ports.dst); in __flow_hash_consistentify()
1556 swap(keys->ports.src, keys->ports.dst); in __flow_hash_consistentify()
1585 struct flow_keys *keys, in ___skb_get_hash() argument
1625 struct flow_keys keys; in __skb_get_hash_symmetric() local
1629 memset(&keys, 0, sizeof(keys)); in __skb_get_hash_symmetric()
1631 &keys, NULL, 0, 0, 0, in __skb_get_hash_symmetric()
1649 struct flow_keys keys; in __skb_get_hash() local
1663 struct flow_keys keys; in skb_get_hash_perturb() local
1731 struct flow_keys_basic keys; in skb_get_poff() local
[all …]
/linux/drivers/mfd/
A Ducb1x00-assabet.c41 struct gpio_keys_platform_data keys; in ucb1x00_assabet_add() local
46 memset(&keys, 0, sizeof(keys)); in ucb1x00_assabet_add()
55 keys.buttons = buttons; in ucb1x00_assabet_add()
56 keys.nbuttons = ARRAY_SIZE(buttons); in ucb1x00_assabet_add()
57 keys.poll_interval = 50; in ucb1x00_assabet_add()
58 keys.name = "ucb1x00"; in ucb1x00_assabet_add()
61 &keys, sizeof(keys)); in ucb1x00_assabet_add()
/linux/drivers/md/persistent-data/
A Ddm-btree.c99 array_insert(node->keys, sizeof(*node->keys), nr_entries, index, &key_le); in insert_at()
397 if (rkey != keys[level]) { in dm_btree_lookup()
508 memcpy(dest->keys + dest_offset, src->keys + src_offset, count * sizeof(uint64_t)); in copy_entries()
521 memmove(dest->keys + dest_offset, src->keys + src_offset, count * sizeof(uint64_t)); in move_entries()
768 pn->keys[middle_index] = rn->keys[0]; in split_two_into_three()
854 memcpy(ln->keys, pn->keys, nr_left * sizeof(pn->keys[0])); in btree_split_beneath()
871 memcpy(rn->keys, pn->keys + nr_left, nr_right * sizeof(pn->keys[0])); in btree_split_beneath()
886 pn->keys[0] = ln->keys[0]; in btree_split_beneath()
891 pn->keys[1] = rn->keys[0]; in btree_split_beneath()
1218 (le64_to_cpu(node->keys[index]) != keys[level])); in need_insert()
[all …]
/linux/fs/xfs/
A Dxfs_fsmap.c174 const struct xfs_fsmap *keys,
407 const struct xfs_fsmap *keys, in xfs_getfsmap_logdev() argument
436 if (keys[0].fmr_physical > 0) in xfs_getfsmap_logdev()
476 const struct xfs_fsmap *keys, in __xfs_getfsmap_rtdev() argument
488 if (keys[0].fmr_physical >= eofs) in __xfs_getfsmap_rtdev()
562 const struct xfs_fsmap *keys, in xfs_getfsmap_rtdev_rtbitmap() argument
575 const struct xfs_fsmap *keys, in __xfs_getfsmap_datadev() argument
594 if (keys[0].fmr_physical >= eofs) in __xfs_getfsmap_datadev()
631 keys[1].fmr_offset); in __xfs_getfsmap_datadev()
725 const struct xfs_fsmap *keys, in xfs_getfsmap_datadev_rmapbt() argument
[all …]
/linux/drivers/crypto/nx/
A Dnx-aes-xcbc.c64 u8 keys[2][AES_BLOCK_SIZE]; in nx_xcbc_empty() local
76 memset(keys[0], 0x01, sizeof(keys[0])); in nx_xcbc_empty()
77 memset(keys[1], 0x03, sizeof(keys[1])); in nx_xcbc_empty()
79 len = sizeof(keys); in nx_xcbc_empty()
81 in_sg = nx_build_sg_list(nx_ctx->in_sg, (u8 *) keys, &len, in nx_xcbc_empty()
84 if (len != sizeof(keys)) in nx_xcbc_empty()
90 if (len != sizeof(keys)) in nx_xcbc_empty()
102 keys[1][0] ^= 0x80; in nx_xcbc_empty()
104 len = sizeof(keys[1]); in nx_xcbc_empty()
107 memcpy(csbcpb->cpb.aes_ecb.key, keys[0], AES_BLOCK_SIZE); in nx_xcbc_empty()
[all …]

Completed in 90 milliseconds

12345678910>>...42