Function report

Linux Kernel

v5.5.9

Brick Technologies Co., Ltd

Source Code:include\linux\string.h Create Date:2022-07-28 05:34:04
Last Modify:2020-03-12 14:18:49 Copyright©Brick
home page Tree
Annotation kernel can get tool activityDownload SCCTChinese

Name:memzero_explicit - Fill a region of memory (e

Proto:static inline void memzero_explicit(void *s, size_t count)

Type:void

Parameter:

TypeParameterName
void *s
size_tcountThe size of the area.
249  memset(s, 0, The size of the area.)
250  This version is i.e. to prevent dead stores elimination on @ptr* where gcc and llvm may behave differently when otherwise using* normal barrier(): while gcc behavior gets along with a normal* barrier(), llvm needs an explicit input variable to be assumed(s)
Caller
NameDescribe
blake2s_final
blake2s256_hmac
xchacha_init
__chacha20poly1305_encrypt
chacha20poly1305_encrypt
__chacha20poly1305_decrypt
chacha20poly1305_decrypt
chacha20poly1305_crypt_sg_inplace
curve25519_generic
curve25519_generic
sha256_transform
key_gc_unused_keysGarbage collect a list of unreferenced, detached keys
SYSCALL_DEFINE5Extract the description of a new key from userspace and either add it as a* new key to the specified keyring or update a matching key in that keyring.* If the description is NULL or an empty string, the key type is asked to* generate one from the payload.
keyctl_instantiate_key_commonInstantiate a key with the specified payload and link the key into the* destination keyring if one is given.* The caller must have the appropriate instantiation permit set for this to* work (see keyctl_assume_authority). No other permissions are required.
kdf_ctrImplementation of the KDF in counter mode according to SP800-108 section 5
datablob_hmac_append
datablob_hmac_verifyverify HMAC before decrypting encrypted key
encrypted_key_decrypt
encrypted_readrypted_read - format and copy the encrypted data to userspace* The resulting datablob format is:* * On success, return to userspace the encrypted key datablob size.
fscrypt_init_hkdfCompute HKDF-Extract using the given master key as the input keying material,* and prepare an HMAC transform object keyed by the resulting pseudorandom key.* Afterwards, the keyed HMAC transform object can be used for HKDF-Expand many
fscrypt_hkdf_expandHKDF-Expand (RFC 5869 section 2
wipe_master_key_secret
move_master_key_secret
fscrypt_ioctl_add_keyAdd a master encryption key to the filesystem, causing all files which were* encrypted with it to appear "unlocked" (decrypted) when accessed.* When adding a key for use by v1 encryption policies, this ioctl is
setup_per_mode_key
fscrypt_setup_v2_file_key
put_crypt_info