Home
last modified time | relevance | path

Searched refs:aad (Results 1 – 25 of 38) sorted by relevance

12

/openbmc/linux/net/mac80211/
H A Daes_ccm.h22 u8 *b_0, u8 *aad, u8 *data, in ieee80211_aes_ccm_encrypt() argument
25 return aead_encrypt(tfm, b_0, aad + 2, in ieee80211_aes_ccm_encrypt()
26 be16_to_cpup((__be16 *)aad), in ieee80211_aes_ccm_encrypt()
32 u8 *b_0, u8 *aad, u8 *data, in ieee80211_aes_ccm_decrypt() argument
35 return aead_decrypt(tfm, b_0, aad + 2, in ieee80211_aes_ccm_decrypt()
36 be16_to_cpup((__be16 *)aad), in ieee80211_aes_ccm_decrypt()
H A Daes_gcm.h14 u8 *j_0, u8 *aad, u8 *data, in ieee80211_aes_gcm_encrypt() argument
17 return aead_encrypt(tfm, j_0, aad + 2, in ieee80211_aes_gcm_encrypt()
18 be16_to_cpup((__be16 *)aad), in ieee80211_aes_gcm_encrypt()
23 u8 *j_0, u8 *aad, u8 *data, in ieee80211_aes_gcm_decrypt() argument
26 return aead_decrypt(tfm, j_0, aad + 2, in ieee80211_aes_gcm_decrypt()
27 be16_to_cpup((__be16 *)aad), in ieee80211_aes_gcm_decrypt()
H A Dwpa.c358 aad[23] = 0; in ccmp_gcmp_aad()
362 aad[30] = qos_tid; in ccmp_gcmp_aad()
363 aad[31] = 0; in ccmp_gcmp_aad()
366 aad[24] = qos_tid; in ccmp_gcmp_aad()
428 u8 aad[CCM_AAD_LEN]; in ccmp_encrypt_skb() local
827 u8 aad[20]; in ieee80211_crypto_aes_cmac_encrypt() local
857 bip_aad(skb, aad); in ieee80211_crypto_aes_cmac_encrypt()
875 u8 aad[20]; in ieee80211_crypto_aes_cmac_256_encrypt() local
901 bip_aad(skb, aad); in ieee80211_crypto_aes_cmac_256_encrypt()
944 bip_aad(skb, aad); in ieee80211_crypto_aes_cmac_decrypt()
[all …]
H A Daes_cmac.c25 void ieee80211_aes_cmac(struct crypto_shash *tfm, const u8 *aad, in ieee80211_aes_cmac() argument
35 crypto_shash_update(desc, aad, AAD_LEN); in ieee80211_aes_cmac()
36 fc = (const __le16 *)aad; in ieee80211_aes_cmac()
49 void ieee80211_aes_cmac_256(struct crypto_shash *tfm, const u8 *aad, in ieee80211_aes_cmac_256() argument
58 crypto_shash_update(desc, aad, AAD_LEN); in ieee80211_aes_cmac_256()
59 fc = (const __le16 *)aad; in ieee80211_aes_cmac_256()
H A Daead_api.c18 int aead_encrypt(struct crypto_aead *tfm, u8 *b_0, u8 *aad, size_t aad_len, in aead_encrypt() argument
33 memcpy(__aad, aad, aad_len); in aead_encrypt()
50 int aead_decrypt(struct crypto_aead *tfm, u8 *b_0, u8 *aad, size_t aad_len, in aead_decrypt() argument
68 memcpy(__aad, aad, aad_len); in aead_decrypt()
H A Daes_cmac.h14 void ieee80211_aes_cmac(struct crypto_shash *tfm, const u8 *aad,
16 void ieee80211_aes_cmac_256(struct crypto_shash *tfm, const u8 *aad,
H A Daes_gmac.c17 int ieee80211_aes_gmac(struct crypto_aead *tfm, const u8 *aad, u8 *nonce, in ieee80211_aes_gmac() argument
36 memcpy(__aad, aad, GMAC_AAD_LEN); in ieee80211_aes_gmac()
38 fc = (const __le16 *)aad; in ieee80211_aes_gmac()
H A Daead_api.h13 int aead_encrypt(struct crypto_aead *tfm, u8 *b_0, u8 *aad,
17 int aead_decrypt(struct crypto_aead *tfm, u8 *b_0, u8 *aad,
H A Daes_gmac.h17 int ieee80211_aes_gmac(struct crypto_aead *tfm, const u8 *aad, u8 *nonce,
/openbmc/linux/drivers/staging/rtl8192e/
H A Drtllib_crypt_ccmp.c87 u8 *pn, u8 *iv, u8 *aad) in ccmp_init_iv_and_aad() argument
132 aad[0] = pos[0] & 0x8f; in ccmp_init_iv_and_aad()
133 aad[1] = pos[1] & 0xc7; in ccmp_init_iv_and_aad()
138 aad[20] = pos[0] & 0x0f; in ccmp_init_iv_and_aad()
139 aad[21] = 0; /* all bits masked */ in ccmp_init_iv_and_aad()
140 memset(aad + 22, 0, 8); in ccmp_init_iv_and_aad()
144 aad[a4_included ? 28 : 22] = qc; in ccmp_init_iv_and_aad()
189 u8 *aad = key->tx_aad; in rtllib_ccmp_encrypt() local
202 sg_set_buf(&sg[0], aad, aad_len); in rtllib_ccmp_encrypt()
273 u8 *aad = key->rx_aad; in rtllib_ccmp_decrypt() local
[all …]
/openbmc/linux/drivers/staging/rtl8192u/ieee80211/
H A Dieee80211_crypt_ccmp.c93 u8 *pn, u8 *iv, u8 *aad) in ccmp_init_iv_and_aad() argument
142 aad[0] = pos[0] & 0x8f; in ccmp_init_iv_and_aad()
143 aad[1] = pos[1] & 0xc7; in ccmp_init_iv_and_aad()
148 aad[20] = pos[0] & 0x0f; in ccmp_init_iv_and_aad()
149 aad[21] = 0; /* all bits masked */ in ccmp_init_iv_and_aad()
150 memset(aad + 22, 0, 8); in ccmp_init_iv_and_aad()
154 aad[a4_included ? 28 : 22] = qc; in ccmp_init_iv_and_aad()
200 u8 *aad = key->tx_aad; in ieee80211_ccmp_encrypt() local
214 sg_set_buf(&sg[0], aad, aad_len); in ieee80211_ccmp_encrypt()
287 u8 *aad = key->rx_aad; in ieee80211_ccmp_decrypt() local
[all …]
/openbmc/linux/net/wireless/
H A Dlib80211_crypt_ccmp.c95 const u8 *pn, u8 *iv, u8 *aad) in ccmp_init_iv_and_aad() argument
137 aad[0] = pos[0] & 0x8f; in ccmp_init_iv_and_aad()
138 aad[1] = pos[1] & 0xc7; in ccmp_init_iv_and_aad()
141 aad[20] = pos[0] & 0x0f; in ccmp_init_iv_and_aad()
142 aad[21] = 0; /* all bits masked */ in ccmp_init_iv_and_aad()
143 memset(aad + 22, 0, 8); in ccmp_init_iv_and_aad()
147 aad[a4_included ? 28 : 22] = qc; in ccmp_init_iv_and_aad()
196 u8 *aad = key->tx_aad; in lib80211_ccmp_encrypt() local
219 sg_set_buf(&sg[0], aad, aad_len); in lib80211_ccmp_encrypt()
261 u8 *aad = key->rx_aad; in lib80211_ccmp_decrypt() local
[all …]
/openbmc/linux/net/tls/
H A Dtls_device_fallback.c51 struct crypto_aead *aead, char *aad, in tls_enc_record() argument
90 tls_make_aad(aad, len - cipher_desc->tag, (char *)&rcd_sn, buf[0], prot); in tls_enc_record()
96 sg_set_buf(sg_in, aad, TLS_AAD_SPACE_SIZE); in tls_enc_record()
97 sg_set_buf(sg_out, aad, TLS_AAD_SPACE_SIZE); in tls_enc_record()
154 struct scatterlist *sg_out, char *aad, char *iv, in tls_enc_records() argument
164 rc = tls_enc_record(aead_req, aead, aad, iv, in tls_enc_records()
332 void *buf, *iv, *aad, *dummy_buf, *salt; in tls_enc_skb() local
360 aad = buf + cipher_desc->salt + cipher_desc->iv; in tls_enc_skb()
361 dummy_buf = aad + TLS_AAD_SPACE_SIZE; in tls_enc_skb()
372 if (tls_enc_records(aead_req, ctx->aead_send, sg_in, sg_out, aad, iv, in tls_enc_skb()
/openbmc/linux/drivers/clk/imx/
H A Dclk-imx35.c88 struct arm_ahb_div *aad; in _mx35_clocks_init() local
96 aad = &clk_consumer[consumer_sel]; in _mx35_clocks_init()
97 if (!aad->arm) { in _mx35_clocks_init()
103 aad = &clk_consumer[0]; in _mx35_clocks_init()
113 if (aad->sel) in _mx35_clocks_init()
114 clk[arm] = imx_clk_fixed_factor("arm", "mpll_075", 1, aad->arm); in _mx35_clocks_init()
116 clk[arm] = imx_clk_fixed_factor("arm", "mpll", 1, aad->arm); in _mx35_clocks_init()
131 clk[ahb] = imx_clk_fixed_factor("ahb", "arm", 1, aad->ahb); in _mx35_clocks_init()
/openbmc/linux/arch/powerpc/crypto/
H A Daes-gcm-p10-glue.c42 unsigned char *aad, unsigned int alen);
88 unsigned char *aad, int alen) in set_aad() argument
96 gcm_ghash_p10(nXi, hash->Htable+32, aad, i); in set_aad()
97 aad += i; in set_aad()
102 nXi[i] ^= aad[i]; in set_aad()
/openbmc/linux/sound/soc/codecs/
H A Dda7219-aad.c35 da7219->aad->jack = jack; in da7219_aad_jack_det()
36 da7219->aad->jack_inserted = false; in da7219_aad_jack_det()
766 struct da7219_aad_priv *da7219_aad = da7219->aad; in da7219_aad_handle_pdata()
899 struct da7219_aad_priv *da7219_aad = da7219->aad; in da7219_aad_handle_gnd_switch_time()
930 struct da7219_aad_priv *da7219_aad = da7219->aad; in da7219_aad_suspend()
961 struct da7219_aad_priv *da7219_aad = da7219->aad; in da7219_aad_resume()
988 struct da7219_aad_priv *da7219_aad = da7219->aad; in da7219_aad_init()
1033 struct da7219_aad_priv *da7219_aad = da7219->aad; in da7219_aad_exit()
1063 da7219->aad = da7219_aad; in da7219_aad_probe()
/openbmc/linux/Documentation/devicetree/bindings/memory-controllers/
H A Dti,gpmc-child.yaml54 gpmc,adv-aad-mux-on-ns:
58 gpmc,adv-aad-mux-rd-off-ns:
62 gpmc,adv-aad-mux-wr-off-ns:
84 gpmc,oe-aad-mux-on-ns:
88 gpmc,oe-aad-mux-off-ns:
/openbmc/linux/security/apparmor/include/
H A Daudit.h161 #define aad(SA) (container_of(SA, struct apparmor_audit_data, common)) macro
162 #define aad_of_va(VA) aad((struct common_audit_data *)(VA))
/openbmc/linux/arch/s390/include/asm/
H A Dcpacf.h599 const u8 *aad, unsigned long aad_len) in cpacf_kma() argument
606 a.even = (unsigned long)aad; in cpacf_kma()
614 [aad] "+&d" (a.pair) in cpacf_kma()
/openbmc/linux/security/apparmor/
H A Dipc.c55 struct apparmor_audit_data *ad = aad(sa); in audit_signal_cb()
H A Dresource.c33 struct apparmor_audit_data *ad = aad(sa); in audit_cb()
H A Dtask.c211 struct apparmor_audit_data *ad = aad(sa); in audit_ptrace_cb()
H A Dnet.c74 struct apparmor_audit_data *ad = aad(sa); in audit_net_cb()
H A Dlib.c286 struct apparmor_audit_data *ad = aad(sa); in aa_audit_perms_cb()
/openbmc/linux/drivers/crypto/
H A Dsa2ul.h254 struct sa_cmdl_param_info aad; member

12