Function report |
Source Code:include\linux\string.h |
Create Date:2022-07-28 05:34:04 |
Last Modify:2020-03-12 14:18:49 | Copyright©Brick |
home page | Tree |
Annotation kernel can get tool activity | Download SCCT | Chinese |
Name:memzero_explicit - Fill a region of memory (e
Proto:static inline void memzero_explicit(void *s, size_t count)
Type:void
Parameter:
Type | Parameter | Name |
---|---|---|
void * | s | |
size_t | count | The size of the area. |
249 | memset(s, 0, The size of the area.) |
Name | Describe |
---|---|
blake2s_final | |
blake2s256_hmac | |
xchacha_init | |
__chacha20poly1305_encrypt | |
chacha20poly1305_encrypt | |
__chacha20poly1305_decrypt | |
chacha20poly1305_decrypt | |
chacha20poly1305_crypt_sg_inplace | |
curve25519_generic | |
curve25519_generic | |
sha256_transform | |
key_gc_unused_keys | Garbage collect a list of unreferenced, detached keys |
SYSCALL_DEFINE5 | Extract the description of a new key from userspace and either add it as a* new key to the specified keyring or update a matching key in that keyring.* If the description is NULL or an empty string, the key type is asked to* generate one from the payload. |
keyctl_instantiate_key_common | Instantiate a key with the specified payload and link the key into the* destination keyring if one is given.* The caller must have the appropriate instantiation permit set for this to* work (see keyctl_assume_authority). No other permissions are required. |
kdf_ctr | Implementation of the KDF in counter mode according to SP800-108 section 5 |
datablob_hmac_append | |
datablob_hmac_verify | verify HMAC before decrypting encrypted key |
encrypted_key_decrypt | |
encrypted_read | rypted_read - format and copy the encrypted data to userspace* The resulting datablob format is:* |
fscrypt_init_hkdf | Compute HKDF-Extract using the given master key as the input keying material,* and prepare an HMAC transform object keyed by the resulting pseudorandom key.* Afterwards, the keyed HMAC transform object can be used for HKDF-Expand many |
fscrypt_hkdf_expand | HKDF-Expand (RFC 5869 section 2 |
wipe_master_key_secret | |
move_master_key_secret | |
fscrypt_ioctl_add_key | Add a master encryption key to the filesystem, causing all files which were* encrypted with it to appear "unlocked" (decrypted) when accessed.* When adding a key for use by v1 encryption policies, this ioctl is |
setup_per_mode_key | |
fscrypt_setup_v2_file_key | |
put_crypt_info |
Source code conversion tool public plug-in interface | X |
---|---|
Support c/c++/esqlc/java Oracle/Informix/Mysql Plug-in can realize: logical Report Code generation and batch code conversion |