/linux/Documentation/crypto/ |
H A D | intro.rst | 8 as other data transformation mechanisms and methods to invoke these. 27 - data transformation implementations (typically ciphers) that can be 32 however, does not discuss all API calls available to data transformation 37 Note: The terms "transformation" and cipher algorithm are used 43 The transformation implementation is an actual code or interface to 44 hardware which implements a certain transformation with precisely 47 The transformation object (TFM) is an instance of a transformation 48 implementation. There can be multiple transformation objects associated 49 with a single transformation implementation. Each of those 50 transformation objects is held by a crypto API consumer or another [all …]
|
H A D | devel-algos.rst | 4 Registering And Unregistering Transformation 8 API. One is used to register a generic cryptographic transformation, 19 former function registers a single transformation, while the latter 20 works on an array of transformation descriptions. The latter is useful 52 This section describes the simplest of all transformation 62 filled in with proper callbacks to implement this transformation. 103 This section describes the multi-block cipher transformation 105 which operate on scatterlists of data supplied to the transformation 141 Registering And Unregistering The Transformation 144 There are multiple ways to register a HASH transformation, depending on [all …]
|
/linux/include/linux/ |
H A D | crypto.h | 188 * @cia_min_keysize: Minimum key size supported by the transformation. This is 189 * the smallest key length supported by this transformation 194 * @cia_max_keysize: Maximum key size supported by the transformation. This is 195 * the largest key length supported by this transformation 200 * @cia_setkey: Set key for the transformation. This function is used to either 202 * transformation context for programming it later. Note that this 203 * function does modify the transformation context. This function 205 * transformation object, so one must make sure the key is properly 224 * transformation context, the key might need to be re-programmed 226 * modify the transformation context, as this function may be [all …]
|
/linux/net/xfrm/ |
H A D | Kconfig | 24 tristate "Transformation user configuration interface" 27 Support for Transformation(XFRM) user configuration interface 38 Transformation(XFRM) user configuration interface like IPsec 44 tristate "Transformation virtual interface" 52 bool "Transformation sub policy support" 62 bool "Transformation migrate database" 73 bool "Transformation statistics" 77 statistics about transformation error (or almost error) factor
|
/linux/Documentation/networking/ |
H A D | xfrm_proc.rst | 10 Transformation Statistics 14 dropped by the transformation code and why. These counters are defined 36 Transformation protocol specific error 40 Transformation mode specific error 94 Transformation protocol specific error 97 Transformation mode specific error
|
H A D | pktgen.rst | 282 Default IPsec transformation with ESP encapsulation plus transport mode 289 you can use "pgset spi SPI_VALUE" to specify which transformation mode
|
/linux/include/sound/sof/ |
H A D | channel_map.h | 16 * \brief Channel map, specifies transformation of one-to-many or many-to-one. 26 * Ext ID is the identifier of external part of the transformation. Depending 49 * More than one transformation per a single channel is allowed (in case 51 * A channel may be skipped in the transformation list, then it is filled 52 * with 0's by the transformation function.
|
/linux/include/crypto/ |
H A D | aead.h | 107 * transformation. A transformation may support smaller tag sizes. 112 * @setauthsize: Set authentication size for the AEAD transformation. This 114 * authentication tag to be either generated by the transformation 124 * @init: Initialize the cryptographic transformation object. This function 125 * is used to initialize the cryptographic transformation object. 127 * after the transformation context was allocated. In case the 130 * requirement of the transformation and put any software fallbacks 132 * @exit: Deinitialize the cryptographic transformation object. This is a
|
H A D | akcipher.h | 82 * @init: Initialize the cryptographic transformation object. 84 * transformation object. This function is called only once at 85 * the instantiation time, right after the transformation context 89 * transformation and put any software fallbacks in place. 90 * @exit: Deinitialize the cryptographic transformation object. This is a 267 * Function assumes that the key is already set in the transformation. If this
|
/linux/net/ipv6/ |
H A D | Kconfig | 52 tristate "IPv6: AH transformation" 67 tristate "IPv6: ESP transformation" 82 tristate "IPv6: ESP transformation offload" 87 Support for ESP transformation offload. This makes sense 107 tristate "IPv6: IPComp transformation"
|
/linux/Documentation/userspace-api/media/drivers/ |
H A D | dw100.rst | 7 programmable geometrical transformation on the input image to correct distortion 10 The transformation function is exposed by the hardware as a grid map with 16x16
|
/linux/net/ipv4/ |
H A D | Kconfig | 341 tristate "IP: AH transformation" 356 tristate "IP: ESP transformation" 371 tristate "IP: ESP transformation offload" 376 Support for ESP transformation offload. This makes sense 396 tristate "IP: IPComp transformation"
|
/linux/Documentation/timers/ |
H A D | highres.rst | 66 Figure #3 (OLS slides p.18) illustrates the transformation. 139 Figure #4 (OLS slides p.20) illustrates the transformation. 205 Figure #5 (OLS slides p.22) illustrates the transformation.
|
/linux/drivers/media/platform/nxp/dw100/ |
H A D | Kconfig | 13 transformation on source images through a programmable dewarping map.
|
/linux/arch/xtensa/include/asm/ |
H A D | kasan.h | 23 /* Offset for mem to shadow address transformation */
|
/linux/Documentation/devicetree/bindings/iio/ |
H A D | mount-matrix.txt | 178 producing the transformation matrix. 183 mechanically mounted in an ideal way and we need no transformation):
|
/linux/drivers/crypto/ |
H A D | atmel-ecc.c | 29 * struct atmel_ecdh_ctx - transformation context 262 dev_err(&ctx->client->dev, "Failed to allocate transformation for '%s': %ld\n", in atmel_ecdh_init_tfm()
|
/linux/drivers/crypto/intel/keembay/ |
H A D | keembay-ocs-hcu-core.c | 39 * @hcu_dev: The OCS HCU device used by the transformation. 42 * @is_sm3_tfm: Whether or not this is an SM3 transformation. 43 * @is_hmac_tfm: Whether or not this is a HMAC transformation. 58 * @blk_sz: Block size of the transformation / request. 59 * @dig_sz: Digest size of the transformation / request.
|
/linux/drivers/comedi/drivers/ |
H A D | jr3_pci.h | 151 * coordinate transformation, or new sensor full scale is set by the 355 * whenever a new coordinate transformation is calculated. It is 485 * a coordinate transformation or a full scale change. Peak data is 690 * transformation from the center of the sensor to either flange.
|
/linux/drivers/gpu/drm/ |
H A D | drm_rect.c | 241 * @rotation: Transformation to be applied 307 * @rotation: Transformation whose inverse is to be applied
|
H A D | drm_color_mgmt.c | 43 * from the framebuffer before it is given to the transformation matrix. 62 * Blob property to set the current transformation matrix (CTM) apply to 74 * after the transformation matrix to data sent to the connector. The
|
/linux/arch/powerpc/crypto/ |
H A D | aes.c | 37 "Failed to allocate transformation for '%s': %ld\n", in p8_aes_init()
|
/linux/arch/arm64/crypto/ |
H A D | aes-neon.S | 69 /* apply SubBytes transformation using the preloaded Sbox */ 80 /* apply MixColumns transformation */
|
/linux/drivers/gpu/drm/exynos/ |
H A D | exynos_drm_ipp.h | 79 * struct exynos_drm_ipp_task - a structure describing transformation that
|
/linux/tools/testing/selftests/rcutorture/bin/ |
H A D | kvm-transform.sh | 17 # The transformation assumes that the qemu command is confined to a
|