| /crypto/ |
| A D | hmac.c | 42 struct crypto_shash *hash = tctx->hash; in hmac_setkey() local 51 shash->tfm = hash; in hmac_setkey() 154 if (IS_ERR(hash)) in hmac_init_tfm() 157 tctx->hash = hash; in hmac_init_tfm() 167 hash = crypto_clone_shash(sctx->hash); in hmac_clone_tfm() 168 if (IS_ERR(hash)) in hmac_clone_tfm() 171 dctx->hash = hash; in hmac_clone_tfm() 415 if (IS_ERR(hash)) in hmac_init_ahash_tfm() 422 tctx->hash = hash; in hmac_init_ahash_tfm() 433 hash = crypto_clone_ahash(sctx->hash); in hmac_clone_ahash_tfm() [all …]
|
| A D | md4.c | 37 u32 hash[MD4_HASH_WORDS]; member 71 a = hash[0]; in md4_transform() 72 b = hash[1]; in md4_transform() 73 c = hash[2]; in md4_transform() 74 d = hash[3]; in md4_transform() 127 hash[0] += a; in md4_transform() 128 hash[1] += b; in md4_transform() 129 hash[2] += c; in md4_transform() 130 hash[3] += d; in md4_transform() 205 cpu_to_le32_array(mctx->hash, ARRAY_SIZE(mctx->hash)); in md4_final() [all …]
|
| A D | md5.c | 42 a = hash[0]; in md5_transform() 43 b = hash[1]; in md5_transform() 44 c = hash[2]; in md5_transform() 45 d = hash[3]; in md5_transform() 115 hash[0] += a; in md5_transform() 116 hash[1] += b; in md5_transform() 117 hash[2] += c; in md5_transform() 118 hash[3] += d; in md5_transform() 132 mctx->hash[0] = MD5_H0; in md5_init() 188 cpu_to_le32_array(mctx->hash, sizeof(mctx->hash) / sizeof(u32)); in md5_finup() [all …]
|
| A D | wp512.c | 40 u64 hash[WP512_DIGEST_SIZE/8]; member 975 wctx->hash[0] ^= state[0] ^ block[0]; in wp512_process_buffer() 976 wctx->hash[1] ^= state[1] ^ block[1]; in wp512_process_buffer() 977 wctx->hash[2] ^= state[2] ^ block[2]; in wp512_process_buffer() 978 wctx->hash[3] ^= state[3] ^ block[3]; in wp512_process_buffer() 979 wctx->hash[4] ^= state[4] ^ block[4]; in wp512_process_buffer() 980 wctx->hash[5] ^= state[5] ^ block[5]; in wp512_process_buffer() 981 wctx->hash[6] ^= state[6] ^ block[6]; in wp512_process_buffer() 982 wctx->hash[7] ^= state[7] ^ block[7]; in wp512_process_buffer() 992 wctx->hash[i] = 0L; in wp512_init() [all …]
|
| A D | ahash.c | 692 alg->exit_tfm(hash); in crypto_ahash_exit_tfm() 725 ahash_set_needkey(hash, alg); in crypto_ahash_init_tfm() 730 err = alg->init_tfm(hash); in crypto_ahash_init_tfm() 739 if (!ahash_is_async(hash) && crypto_ahash_reqsize(hash) > in crypto_ahash_init_tfm() 751 alg->exit_tfm(hash); in crypto_ahash_init_tfm() 866 return hash; in crypto_clone_ahash() 874 nhash->reqsize = hash->reqsize; in crypto_clone_ahash() 875 nhash->statesize = hash->statesize; in crypto_clone_ahash() 877 if (likely(hash->using_shash)) { in crypto_clone_ahash() 902 alg = crypto_ahash_alg(hash); in crypto_clone_ahash() [all …]
|
| A D | jitterentropy-kcapi.c | 226 struct crypto_shash *hash; in jent_kcapi_init() local 241 hash = crypto_alloc_shash(JENT_CONDITIONING_HASH, 0, 0); in jent_kcapi_init() 242 if (IS_ERR(hash)) { in jent_kcapi_init() 244 return PTR_ERR(hash); in jent_kcapi_init() 246 rng->tfm = hash; in jent_kcapi_init() 248 size = sizeof(struct shash_desc) + crypto_shash_descsize(hash); in jent_kcapi_init() 255 sdesc->tfm = hash; in jent_kcapi_init()
|
| A D | ecdsa.c | 23 static int _ecdsa_verify(struct ecc_ctx *ctx, const u64 *hash, const u64 *r, const u64 *s) in _ecdsa_verify() argument 41 hash[ndigits - 1], hash[ndigits - 2], hash[0]); in _ecdsa_verify() 46 vli_mod_mult_slow(u1, hash, s1, curve->n, ndigits); in _ecdsa_verify() 73 u64 hash[ECC_MAX_DIGITS]; in ecdsa_verify() local 84 ecc_digits_from_bytes(digest, bufsize, hash, ctx->curve->g.ndigits); in ecdsa_verify() 86 return _ecdsa_verify(ctx, hash, sig->r, sig->s); in ecdsa_verify()
|
| A D | adiantum.c | 73 struct crypto_shash *hash; member 174 crypto_shash_clear_flags(tctx->hash, CRYPTO_TFM_REQ_MASK); in adiantum_setkey() 299 rctx->u.hash_desc.tfm = tctx->hash; in adiantum_finish() 361 rctx->u.hash_desc.tfm = tctx->hash; in adiantum_crypt() 434 struct crypto_shash *hash; in adiantum_init_tfm() local 448 hash = crypto_spawn_shash(&ictx->hash_spawn); in adiantum_init_tfm() 449 if (IS_ERR(hash)) { in adiantum_init_tfm() 450 err = PTR_ERR(hash); in adiantum_init_tfm() 456 tctx->hash = hash; in adiantum_init_tfm() 462 crypto_shash_descsize(hash), in adiantum_init_tfm() [all …]
|
| A D | essiv.c | 56 struct crypto_shash *hash; member 90 crypto_shash_digestsize(tctx->hash)); in essiv_skcipher_setkey() 97 SHASH_DESC_ON_STACK(desc, tctx->hash); in essiv_aead_setkey() 112 desc->tfm = tctx->hash; in essiv_aead_setkey() 123 crypto_shash_digestsize(tctx->hash)); in essiv_aead_setkey() 274 struct crypto_shash *hash; in essiv_init_tfm() local 282 if (IS_ERR(hash)) { in essiv_init_tfm() 283 err = PTR_ERR(hash); in essiv_init_tfm() 288 tctx->hash = hash; in essiv_init_tfm() 361 crypto_free_shash(tctx->hash); in essiv_skcipher_exit_tfm() [all …]
|
| A D | shash.c | 304 struct crypto_shash *hash = __crypto_shash_cast(tfm); in crypto_shash_exit_tfm() local 305 struct shash_alg *alg = crypto_shash_alg(hash); in crypto_shash_exit_tfm() 307 alg->exit_tfm(hash); in crypto_shash_exit_tfm() 312 struct crypto_shash *hash = __crypto_shash_cast(tfm); in crypto_shash_init_tfm() local 313 struct shash_alg *alg = crypto_shash_alg(hash); in crypto_shash_init_tfm() 315 shash_set_needkey(hash, alg); in crypto_shash_init_tfm() 323 return alg->init_tfm(hash); in crypto_shash_init_tfm() 401 struct crypto_tfm *tfm = crypto_shash_tfm(hash); in crypto_clone_shash() 402 struct shash_alg *alg = crypto_shash_alg(hash); in crypto_clone_shash() 411 return hash; in crypto_clone_shash() [all …]
|
| A D | nhpoly1305.c | 43 __le64 hash[NH_NUM_PASSES]) in nh_generic() 69 hash[0] = cpu_to_le64(sums[0]); in nh_generic() 70 hash[1] = cpu_to_le64(sums[1]); in nh_generic() 71 hash[2] = cpu_to_le64(sums[2]); in nh_generic() 72 hash[3] = cpu_to_le64(sums[3]); in nh_generic()
|
| A D | sm3_generic.c | 32 unsigned int len, u8 *hash) in crypto_sm3_finup() argument 35 return sm3_base_finish(desc, hash); in crypto_sm3_finup()
|
| A D | testmgr.c | 156 struct hash_test_suite hash; member 4522 .hash = __VECS(crc32_tv_template) 4530 .hash = __VECS(crc32c_tv_template) 5055 .hash = __VECS(ghash_tv_template) 5249 .hash = __VECS(md4_tv_template) 5255 .hash = __VECS(md5_tv_template) 5452 .hash = __VECS(sha1_tv_template) 5518 .hash = __VECS(sm3_tv_template) 5536 .hash = __VECS(wp256_tv_template) 5542 .hash = __VECS(wp384_tv_template) [all …]
|
| A D | krb5enc.c | 168 static void krb5enc_insert_checksum(struct aead_request *req, u8 *hash) in krb5enc_insert_checksum() argument 172 scatterwalk_map_and_copy(hash, req->dst, in krb5enc_insert_checksum() 214 u8 *hash = areq_ctx->tail; in krb5enc_dispatch_encrypt_hash() local 220 ahash_request_set_crypt(ahreq, req->src, hash, req->assoclen + req->cryptlen); in krb5enc_dispatch_encrypt_hash() 226 krb5enc_insert_checksum(req, hash); in krb5enc_dispatch_encrypt_hash() 287 u8 *hash = areq_ctx->tail; in krb5enc_dispatch_decrypt_hash() local 291 ahash_request_set_crypt(ahreq, req->dst, hash, in krb5enc_dispatch_decrypt_hash()
|
| A D | crc32.c | 36 static int crc32_setkey(struct crypto_shash *hash, const u8 *key, in crc32_setkey() argument 39 u32 *mctx = crypto_shash_ctx(hash); in crc32_setkey()
|
| A D | authenc.c | 139 u8 *hash = areq_ctx->tail; in crypto_authenc_genicv() local 143 ahash_request_set_crypt(ahreq, req->dst, hash, in crypto_authenc_genicv() 152 scatterwalk_map_and_copy(hash, req->dst, req->assoclen + req->cryptlen, in crypto_authenc_genicv() 263 u8 *hash = areq_ctx->tail; in crypto_authenc_decrypt() local 267 ahash_request_set_crypt(ahreq, req->src, hash, in crypto_authenc_decrypt()
|
| A D | cryptd.c | 442 struct crypto_shash *hash; in cryptd_hash_init_tfm() local 444 hash = crypto_spawn_shash(spawn); in cryptd_hash_init_tfm() 445 if (IS_ERR(hash)) in cryptd_hash_init_tfm() 446 return PTR_ERR(hash); in cryptd_hash_init_tfm() 448 ctx->child = hash; in cryptd_hash_init_tfm() 451 crypto_shash_descsize(hash)); in cryptd_hash_init_tfm() 460 struct crypto_shash *hash; in cryptd_hash_clone_tfm() local 462 hash = crypto_clone_shash(ctx->child); in cryptd_hash_clone_tfm() 463 if (IS_ERR(hash)) in cryptd_hash_clone_tfm() 464 return PTR_ERR(hash); in cryptd_hash_clone_tfm() [all …]
|
| A D | Kconfig | 247 tristate "Kerberos 5 combined hash+cipher support" 621 an ε-almost-∆-universal hash function, and an invocation of 892 BLAKE2b cryptographic hash function (RFC 7693) 961 POLYVAL hash function for HCTR2 964 cryptographic hash function. 970 RIPEMD-160 hash function (ISO/IEC 10118-3) 1015 SHA-3 secure hash algorithms (FIPS 202, ISO/IEC 10118-3) 1028 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash 1048 Whirlpool hash function (ISO/IEC 10118-3) 1070 xxHash non-cryptographic hash algorithm [all …]
|
| A D | authencesn.c | 89 u8 *hash = areq_ctx->tail; in crypto_authenc_esn_genicv_tail() local 101 scatterwalk_map_and_copy(hash, dst, assoclen + cryptlen, authsize, 1); in crypto_authenc_esn_genicv_tail() 120 u8 *hash = areq_ctx->tail; in crypto_authenc_esn_genicv() local 140 ahash_request_set_crypt(ahreq, dst, hash, assoclen + cryptlen); in crypto_authenc_esn_genicv()
|
| A D | streebog_generic.c | 996 memcpy(&ctx->hash, &ctx->h, sizeof(struct streebog_uint512)); in streebog_stage3() 1020 memcpy(digest, &ctx->hash.qword[4], STREEBOG256_DIGEST_SIZE); in streebog_finup() 1022 memcpy(digest, &ctx->hash.qword[0], STREEBOG512_DIGEST_SIZE); in streebog_finup()
|
| A D | gcm.c | 95 be128 hash; in crypto_gcm_setkey() member 118 sg_init_one(data->sg, &data->hash, sizeof(data->hash)); in crypto_gcm_setkey() 125 sizeof(data->hash), data->iv); in crypto_gcm_setkey() 136 err = crypto_ahash_setkey(ghash, (u8 *)&data->hash, sizeof(be128)); in crypto_gcm_setkey()
|
| /crypto/asymmetric_keys/ |
| A D | Kconfig | 23 appropriate hash algorithms (such as SHA-1) must be available.
|