Searched refs:auth (Results 1 - 25 of 46) sorted by relevance

12

/net/ceph/
H A Dauth_none.h5 #include <linux/ceph/auth.h>
H A Dauth_none.c10 #include <linux/ceph/auth.h>
48 * the generic auth code decode the global_id, and we carry no actual
67 struct ceph_auth_handshake *auth)
88 auth->authorizer = (struct ceph_authorizer *) au;
89 auth->authorizer_buf = au->buf;
90 auth->authorizer_buf_len = au->buf_len;
91 auth->authorizer_reply_buf = au->reply_buf;
92 auth->authorizer_reply_buf_len = sizeof (au->reply_buf);
65 ceph_auth_none_create_authorizer( struct ceph_auth_client *ac, int peer_type, struct ceph_auth_handshake *auth) argument
H A DMakefile10 auth.o auth_none.o \
H A Dauth_x.h6 #include <linux/ceph/auth.h>
H A Dauth_x.c10 #include <linux/ceph/auth.h>
421 struct ceph_x_authenticate *auth = (void *)(head + 1); local
422 void *p = auth + 1;
434 get_random_bytes(&auth->client_challenge, sizeof(u64));
435 tmp.client_challenge = auth->client_challenge;
442 auth->struct_v = 1;
443 auth->key = 0;
445 auth->key ^= *(__le64 *)u;
447 xi->server_challenge, le64_to_cpu(auth->client_challenge),
448 le64_to_cpu(auth
536 ceph_x_create_authorizer( struct ceph_auth_client *ac, int peer_type, struct ceph_auth_handshake *auth) argument
567 ceph_x_update_authorizer( struct ceph_auth_client *ac, int peer_type, struct ceph_auth_handshake *auth) argument
[all...]
H A Dmon_client.c13 #include <linux/ceph/auth.h>
102 * Send an auth request.
127 ceph_auth_reset(monc->auth);
153 ret = ceph_auth_build_hello(monc->auth,
347 (int)monc->client->have_fsid, monc->auth->global_id);
348 return monc->client->have_fsid && monc->auth->global_id > 0;
867 if (ceph_auth_is_authenticated(monc->auth))
918 monc->auth = ceph_auth_init(cl->options->name,
920 if (IS_ERR(monc->auth)) {
921 err = PTR_ERR(monc->auth);
[all...]
H A Dauth.c160 pr_err("error %d building auth method %s request\n", ret,
172 * Handle auth message from monitor.
230 pr_err("error %d on auth protocol %d init\n",
243 pr_err("auth method '%s' error %d\n", ac->ops->name, ret);
251 pr_err("failed to decode auth msg\n");
284 struct ceph_auth_handshake *auth)
290 ret = ac->ops->create_authorizer(ac, peer_type, auth);
282 ceph_auth_create_authorizer(struct ceph_auth_client *ac, int peer_type, struct ceph_auth_handshake *auth) argument
H A Ddebugfs.c12 #include <linux/ceph/auth.h>
206 client->monc.auth->global_id);
H A Dosd_client.c19 #include <linux/ceph/auth.h>
997 struct ceph_auth_client *ac = osd->o_osdc->client->monc.auth;
2880 struct ceph_auth_client *ac = osdc->client->monc.auth;
2881 struct ceph_auth_handshake *auth = &o->o_auth; local
2883 if (force_new && auth->authorizer) {
2884 ceph_auth_destroy_authorizer(ac, auth->authorizer);
2885 auth->authorizer = NULL;
2887 if (!auth->authorizer) {
2889 auth);
2894 auth);
[all...]
/net/sunrpc/
H A Dauth_generic.c12 #include <linux/sunrpc/auth.h>
68 struct rpc_auth *auth = task->tk_client->cl_auth; local
71 return auth->au_ops->lookup_cred(auth, acred, lookupflags);
78 generic_lookup_cred(struct rpc_auth *auth, struct auth_cred *acred, int flags) argument
84 generic_create_cred(struct rpc_auth *auth, struct auth_cred *acred, int flags) argument
211 generic_key_timeout(struct rpc_auth *auth, struct rpc_cred *cred) argument
228 tcred = auth->au_ops->lookup_cred(auth, acred, 0);
H A Dauth.c2 * linux/net/sunrpc/auth.c
147 request_module("rpc-auth-%u", flavor);
185 request_module("rpc-auth-%u", flavor);
259 struct rpc_auth *auth; local
263 auth = ERR_PTR(-EINVAL);
268 request_module("rpc-auth-%u", flavor);
276 auth = ops->create(args, clnt);
278 if (IS_ERR(auth))
279 return auth;
282 clnt->cl_auth = auth;
290 rpcauth_release(struct rpc_auth *auth) argument
326 rpcauth_init_credcache(struct rpc_auth *auth) argument
353 rpcauth_key_timeout_notify(struct rpc_auth *auth, struct rpc_cred *cred) argument
431 rpcauth_destroy_credcache(struct rpc_auth *auth) argument
545 rpcauth_lookup_credcache(struct rpc_auth *auth, struct auth_cred * acred, int flags) argument
621 rpcauth_lookupcred(struct rpc_auth *auth, int flags) argument
640 rpcauth_init_cred(struct rpc_cred *cred, const struct auth_cred *acred, struct rpc_auth *auth, const struct rpc_credops *ops) argument
668 struct rpc_auth *auth = task->tk_client->cl_auth; local
682 struct rpc_auth *auth = task->tk_client->cl_auth; local
[all...]
H A Dauth_unix.c14 #include <linux/sunrpc/auth.h>
45 unx_destroy(struct rpc_auth *auth) argument
47 dprintk("RPC: destroying UNIX authenticator %p\n", auth);
48 rpcauth_clear_credcache(auth->au_credcache);
55 unx_lookup_cred(struct rpc_auth *auth, struct auth_cred *acred, int flags) argument
57 return rpcauth_lookup_credcache(auth, acred, flags);
61 unx_create_cred(struct rpc_auth *auth, struct auth_cred *acred, int flags) argument
74 rpcauth_init_cred(&cred->uc_base, acred, auth, &unix_credops);
H A DMakefile12 auth.o auth_null.o auth_unix.o auth_generic.o \
H A Dauth_null.c28 nul_destroy(struct rpc_auth *auth) argument
36 nul_lookup_cred(struct rpc_auth *auth, struct auth_cred *acred, int flags) argument
H A Dsunrpc_syms.c20 #include <linux/sunrpc/auth.h>
/net/sctp/
H A DMakefile13 output.o input.o debug.o ssnmap.o auth.o
H A Doutput.c78 packet->auth = NULL;
188 /* Try to bundle an auth chunk into the packet. */
193 struct sctp_chunk *auth; local
200 /* See if this is an auth chunk we are bundling or if
201 * auth is already bundled.
209 if (!chunk->auth)
212 auth = sctp_make_auth(asoc);
213 if (!auth)
216 retval = __sctp_packet_append_chunk(pkt, auth);
219 sctp_chunk_free(auth);
391 unsigned char *auth = NULL; /* pointer to auth in skb data */ local
[all...]
H A Dauth.c35 #include <net/sctp/auth.h>
700 struct sctp_auth_chunk *auth,
715 key_id = ntohs(auth->auth_hdr.shkey_id);
716 hmac_id = ntohs(auth->auth_hdr.hmac_id);
736 sg_init_one(&sg, auth, end - (unsigned char *)auth);
741 digest = auth->auth_hdr.hmac;
698 sctp_auth_calculate_hmac(const struct sctp_association *asoc, struct sk_buff *skb, struct sctp_auth_chunk *auth, gfp_t gfp) argument
H A Dendpointola.c449 chunk->auth = 1;
469 if (sctp_auth_recv_cid(subtype.chunk, asoc) && !chunk->auth)
/net/xfrm/
H A Dxfrm_algo.c162 .auth = {
182 .auth = {
202 .auth = {
222 .auth = {
241 .auth = {
260 .auth = {
280 .auth = {
299 .auth = {
319 .auth = {
/net/wireless/
H A Dlib80211_crypt_ccmp.c113 u8 * pn, size_t dlen, u8 * b0, u8 * auth, u8 * s0)
171 lib80211_ccmp_aes_encrypt(tfm, b0, auth);
172 xor_block(auth, aad, AES_BLOCK_LEN);
173 lib80211_ccmp_aes_encrypt(tfm, auth, auth);
174 xor_block(auth, &aad[AES_BLOCK_LEN], AES_BLOCK_LEN);
175 lib80211_ccmp_aes_encrypt(tfm, auth, auth);
111 ccmp_init_blocks(struct crypto_cipher *tfm, struct ieee80211_hdr *hdr, u8 * pn, size_t dlen, u8 * b0, u8 * auth, u8 * s0) argument
/net/bluetooth/
H A Dsmp.c455 static int tk_request(struct l2cap_conn *conn, u8 remote_oob, u8 auth, argument
469 BT_DBG("tk_request: auth:%d lcl:%d rem:%d", auth, local_io, remote_io);
477 if (!(auth & SMP_AUTH_MITM))
609 u8 stk[16], auth; local
622 auth = 1;
624 auth = 0;
631 SMP_STK, auth, stk, smp->enc_key_size, ediv, rand);
935 u8 key_size, auth, sec_level; local
955 auth
1010 u8 key_size, auth; local
1163 u8 sec_level, auth; local
[all...]
/net/sunrpc/auth_gss/
H A Dauth_gss.c46 #include <linux/sunrpc/auth.h>
294 struct gss_auth *auth; member in struct:gss_upcall_msg
330 struct net *net = gss_msg->auth->net;
338 gss_put_auth(gss_msg->auth);
447 struct gss_api_mech *mech = gss_msg->auth->mech;
509 gss_msg->auth = gss_auth;
725 p = gss_fill_context(p, end, ctx, gss_msg->auth->mech);
986 struct rpc_auth * auth; local
1015 auth = &gss_auth->rpc_auth;
1016 auth
1092 gss_destroy(struct rpc_auth *auth) argument
1300 gss_lookup_cred(struct rpc_auth *auth, struct auth_cred *acred, int flags) argument
1306 gss_create_cred(struct rpc_auth *auth, struct auth_cred *acred, int flags) argument
1338 gss_cred_init(struct rpc_auth *auth, struct rpc_cred *cred) argument
1538 struct rpc_auth *auth = oldcred->cr_auth; local
[all...]
/net/ipv4/
H A Dah4.c496 if (aalg_desc->uinfo.auth.icv_fullbits/8 !=
501 aalg_desc->uinfo.auth.icv_fullbits / 8);
505 ahp->icv_full_len = aalg_desc->uinfo.auth.icv_fullbits/8;
/net/ipv6/
H A Dah6.c705 if (aalg_desc->uinfo.auth.icv_fullbits/8 !=
709 aalg_desc->uinfo.auth.icv_fullbits/8);
713 ahp->icv_full_len = aalg_desc->uinfo.auth.icv_fullbits/8;

Completed in 213 milliseconds

12