Searched refs:digest (Results 1 - 167 of 167) sorted by relevance

/linux-4.1.27/lib/
H A Dsha1.c68 * @digest: 160 bit digest to update
72 * This function generates a SHA1 digest for a single 512-bit block.
73 * Be warned, it does not handle padding and message digest, do not
74 * confuse it with the full FIPS 180-1 digest algorithm for variable
81 void sha_transform(__u32 *digest, const char *data, __u32 *array) sha_transform() argument
85 A = digest[0]; sha_transform()
86 B = digest[1]; sha_transform()
87 C = digest[2]; sha_transform()
88 D = digest[3]; sha_transform()
89 E = digest[4]; sha_transform()
181 digest[0] += A; sha_transform()
182 digest[1] += B; sha_transform()
183 digest[2] += C; sha_transform()
184 digest[3] += D; sha_transform()
185 digest[4] += E; sha_transform()
190 * sha_init - initialize the vectors for a SHA1 digest
/linux-4.1.27/arch/x86/purgatory/
H A Dpurgatory.c45 u8 digest[SHA256_DIGEST_SIZE]; verify_sha256_digest() local
53 sha256_final(&sctx, digest); verify_sha256_digest()
55 if (memcmp(digest, sha256_digest, sizeof(digest))) verify_sha256_digest()
H A Dsha256.c275 /* Store state in digest */ sha256_final()
/linux-4.1.27/security/integrity/ima/
H A Dima_queue.c46 /* lookup up the digest value in the hash table, and return the entry */ ima_lookup_digest_entry()
56 rc = memcmp(qe->entry->digest, digest_value, TPM_DIGEST_SIZE); ima_lookup_digest_entry()
87 key = ima_hash_key(entry->digest); ima_add_digest_entry()
112 u8 digest[TPM_DIGEST_SIZE]; ima_add_template_entry() local
120 memcpy(digest, entry->digest, sizeof(digest)); ima_add_template_entry()
121 if (ima_lookup_digest_entry(digest)) { ima_add_template_entry()
136 memset(digest, 0xff, sizeof(digest)); ima_add_template_entry()
138 tpmresult = ima_pcr_extend(digest); ima_add_template_entry()
H A Dima_template_lib.c160 static int ima_eventdigest_init_common(u8 *digest, u32 digestsize, u8 hash_algo, ima_eventdigest_init_common() argument
164 * digest formats: ima_eventdigest_init_common()
165 * - DATA_FMT_DIGEST: digest ima_eventdigest_init_common()
166 * - DATA_FMT_DIGEST_WITH_ALGO: [<hash algo>] + ':' + '\0' + digest, ima_eventdigest_init_common()
182 if (digest) ima_eventdigest_init_common()
183 memcpy(buffer + offset, digest, digestsize); ima_eventdigest_init_common()
186 * If digest is NULL, the event being recorded is a violation. ima_eventdigest_init_common()
187 * Make room for the digest by increasing the offset of ima_eventdigest_init_common()
197 * This function writes the digest of an event (with size limit).
206 char digest[IMA_MAX_DIGEST_SIZE]; ima_eventdigest_init() member in struct:__anon14298
219 cur_digest = iint->ima_hash->digest; ima_eventdigest_init()
224 if (!file) /* missing info to re-calculate the digest */ ima_eventdigest_init()
237 cur_digest = hash.hdr.digest; ima_eventdigest_init()
245 * This function writes the digest of an event (without size limit).
259 cur_digest = iint->ima_hash->digest; ima_eventdigest_ng_init()
H A Dima_fs.c110 * char[20]=template digest
142 /* 2nd: template digest */ ima_measurements_show()
143 ima_putc(m, e->digest, TPM_DIGEST_SIZE); ima_measurements_show()
193 void ima_print_digest(struct seq_file *m, u8 *digest, u32 size) ima_print_digest() argument
198 seq_printf(m, "%02x", *(digest + i)); ima_print_digest()
222 ima_print_digest(m, e->digest, TPM_DIGEST_SIZE); ima_ascii_measurements_show()
H A Dima.h33 /* digest size for IMA, fits SHA1 or MD5 */
81 u8 digest[TPM_DIGEST_SIZE]; /* sha1 or md5 measurement hash */ member in struct:ima_template_entry
109 void ima_print_digest(struct seq_file *m, u8 *digest, u32 size);
125 static inline unsigned long ima_hash_key(u8 *digest) ima_hash_key() argument
127 return hash_long(*digest, IMA_HASH_BITS); ima_hash_key()
H A Dima_api.c101 char digest[TPM_DIGEST_SIZE]; ima_store_template() member in struct:__anon14293
118 memcpy(entry->digest, hash.hdr.digest, hash.hdr.length); ima_store_template()
202 char digest[IMA_MAX_DIGEST_SIZE]; ima_collect_measurement() member in struct:__anon14294
303 hex_byte_pack(hash + (i * 2), iint->ima_hash->digest[i]); ima_audit_measurement()
H A Dima_appraise.c149 hash->algo = xattr_value->digest[0]; ima_get_hash_algo()
155 if (!memcmp(&xattr_value->digest[16], &zero, 4)) ima_get_hash_algo()
237 rc = memcmp(&xattr_value->digest[hash_start], ima_appraise_measurement()
238 iint->ima_hash->digest, ima_appraise_measurement()
253 iint->ima_hash->digest, ima_appraise_measurement()
H A Dima_crypto.c329 ahash_request_set_crypt(req, NULL, hash->digest, 0); ima_calc_file_hash_atfm()
406 rc = crypto_shash_final(shash, hash->digest); ima_calc_file_hash_tfm()
498 rc = crypto_shash_final(shash, hash->digest); ima_calc_field_array_hash_tfm()
534 static int __init ima_calc_boot_aggregate_tfm(char *digest, ima_calc_boot_aggregate_tfm() argument
555 crypto_shash_final(shash, digest); ima_calc_boot_aggregate_tfm()
569 rc = ima_calc_boot_aggregate_tfm(hash->digest, tfm); ima_calc_boot_aggregate()
H A Dima_init.c62 char digest[TPM_DIGEST_SIZE]; ima_add_boot_aggregate() member in struct:__anon14295
/linux-4.1.27/security/keys/encrypted-keys/
H A Dencrypted.h39 static inline void dump_hmac(const char *str, const u8 *digest, dump_hmac() argument
44 print_hex_dump(KERN_ERR, "hmac: ", DUMP_PREFIX_NONE, 32, 1, digest, dump_hmac()
61 static inline void dump_hmac(const char *str, const u8 *digest, dump_hmac() argument
H A Dencrypted.c338 static int calc_hmac(u8 *digest, const u8 *key, unsigned int keylen, calc_hmac() argument
352 ret = crypto_shash_digest(&sdesc->shash, buf, buflen, digest); calc_hmac()
357 static int calc_hash(u8 *digest, const u8 *buf, unsigned int buflen) calc_hash() argument
368 ret = crypto_shash_digest(&sdesc->shash, buf, buflen, digest); calc_hash()
508 u8 *digest; datablob_hmac_append() local
515 digest = epayload->format + epayload->datablob_len; datablob_hmac_append()
516 ret = calc_hmac(digest, derived_key, sizeof derived_key, datablob_hmac_append()
519 dump_hmac(NULL, digest, HASH_SIZE); datablob_hmac_append()
530 u8 digest[HASH_SIZE]; datablob_hmac_verify() local
546 ret = calc_hmac(digest, derived_key, sizeof derived_key, p, len); datablob_hmac_verify()
549 ret = memcmp(digest, epayload->format + epayload->datablob_len, datablob_hmac_verify()
550 sizeof digest); datablob_hmac_verify()
556 dump_hmac("calc", digest, HASH_SIZE); datablob_hmac_verify()
/linux-4.1.27/include/crypto/
H A Dhash.h23 * These data structures define modular message digest algorithm
30 * struct hash_alg_common - define properties of message digest
67 * struct ahash_alg - asynchronous message digest definition
76 * final message digest as this only adds more data into the
91 * @digest: Combination of @init and @update and @final. This function
108 * @init, @update, @final, @finup, @digest is called. No data
128 int (*digest)(struct ahash_request *req); member in struct:ahash_alg
150 * struct shash_alg - synchronous message digest definition
155 * @digest: see struct ahash_alg
161 * @descsize: Size of the operational state for the message digest. This state
173 int (*digest)(struct shash_desc *desc, const u8 *data, member in struct:shash_alg
195 int (*digest)(struct ahash_request *req); member in struct:crypto_ahash
214 * The asynchronous message digest API is used with the ciphers of type
276 * crypto_ahash_digestsize() - obtain message digest size
279 * The size for the message digest created by the message digest cipher
283 * Return: message digest size of cipher
366 * crypto_ahash_finup() - update and finalize message digest
374 * Return: 0 if the message digest creation was successful; < 0 if an error
380 * crypto_ahash_final() - calculate message digest
384 * Finalize the message digest operation and create the message digest
385 * based on all data added to the cipher handle. The message digest is placed
388 * Return: 0 if the message digest creation was successful; < 0 if an error
394 * crypto_ahash_digest() - calculate message digest for a buffer
402 * Return: 0 if the message digest creation was successful; < 0 if an error
408 * crypto_ahash_export() - extract current message digest state
424 * crypto_ahash_import() - import message digest state
440 * crypto_ahash_init() - (re)initialize message digest handle
444 * The call (re-)initializes the message digest referenced by the ahash_request
448 * Return: 0 if the message digest initialization was successful; < 0 if an
457 * crypto_ahash_update() - add data to message digest for processing
461 * Updates the message digest state of the &ahash_request handle. The input data
465 * Return: 0 if the message digest update was successful; < 0 if an error
479 * to plaintext and the message digest output buffer, asynchronous callback
504 * message digest API calls. During
579 * @result: buffer that is filled with the message digest -- the caller must
585 * The source scatter/gather list points to the data the message digest is to
600 * The synchronous message digest API is used with the ciphers of type
603 * The message digest API is able to maintain state information for the
606 * The synchronous message digest API can store user-related context in in its
611 * crypto_alloc_shash() - allocate message digest handle
613 * message digest cipher
617 * Allocate a cipher handle for a message digest. The returned &struct
619 * API invocation for that message digest.
633 * crypto_free_shash() - zeroize and free the message digest handle
651 * The block size for the message digest cipher referenced with the cipher
672 * crypto_shash_digestsize() - obtain message digest size
675 * The size for the message digest created by the message digest cipher
678 * Return: digest size of cipher
731 * crypto_shash_setkey() - set key for message digest
736 * The caller provided key is set for the keyed message digest cipher. The
737 * cipher handle must point to a keyed message digest cipher in order for this
746 * crypto_shash_digest() - calculate message digest for buffer
756 * Return: 0 if the message digest creation was successful; < 0 if an error
763 * crypto_shash_export() - extract operational state for message digest
795 * crypto_shash_init() - (re)initialize message digest
798 * The call (re-)initializes the message digest referenced by the
802 * Return: 0 if the message digest initialization was successful; < 0 if an
811 * crypto_shash_update() - add data to message digest for processing
813 * @data: input data to be added to the message digest
816 * Updates the message digest state of the operational state handle.
818 * Return: 0 if the message digest update was successful; < 0 if an error
825 * crypto_shash_final() - calculate message digest
827 * @out: output buffer filled with the message digest
829 * Finalize the message digest operation and create the message digest
830 * based on all data added to the cipher handle. The message digest is placed
834 * Return: 0 if the message digest creation was successful; < 0 if an error
840 * crypto_shash_finup() - calculate message digest of buffer
850 * Return: 0 if the message digest creation was successful; < 0 if an error
H A Dpublic_key.h81 u8 *digest; member in struct:public_key_signature
82 u8 digest_size; /* Number of bytes in digest */
H A Dsha1_base.h98 __be32 *digest = (__be32 *)out; sha1_base_finish() local
102 put_unaligned_be32(sctx->state[i], digest++); sha1_base_finish()
H A Dsha256_base.h120 __be32 *digest = (__be32 *)out; sha256_base_finish() local
124 put_unaligned_be32(sctx->state[i], digest++); sha256_base_finish()
H A Dsha512_base.h123 __be64 *digest = (__be64 *)out; sha512_base_finish() local
127 put_unaligned_be64(sctx->state[i], digest++); sha512_base_finish()
H A Drng.h38 * message digest cipher
/linux-4.1.27/crypto/asymmetric_keys/
H A Dpkcs7_verify.c31 void *digest; pkcs7_digest() local
52 digest = kzalloc(digest_size + desc_size, GFP_KERNEL); pkcs7_digest()
53 if (!digest) pkcs7_digest()
56 desc = digest + digest_size; pkcs7_digest()
64 ret = crypto_shash_finup(desc, pkcs7->data, pkcs7->data_len, digest); pkcs7_digest()
67 pr_devel("MsgDigest = [%*ph]\n", 8, digest); pkcs7_digest()
70 * message digest attribute amongst them which corresponds to the pkcs7_digest()
71 * digest we just calculated. pkcs7_digest()
77 pr_debug("Sig %u: Invalid digest size (%u)\n", pkcs7_digest()
83 if (memcmp(digest, sinfo->msgdigest, sinfo->msgdigest_len) != 0) { pkcs7_digest()
84 pr_debug("Sig %u: Message digest doesn't match\n", pkcs7_digest()
91 * as the contents of the digest instead. Note that we need to pkcs7_digest()
95 memset(digest, 0, sinfo->sig.digest_size); pkcs7_digest()
105 sinfo->authattrs_len, digest); pkcs7_digest()
108 pr_devel("AADigest = [%*ph]\n", 8, digest); pkcs7_digest()
111 sinfo->sig.digest = digest; pkcs7_digest()
112 digest = NULL; pkcs7_digest()
115 kfree(digest); pkcs7_digest()
274 /* First of all, digest the data in the PKCS#7 message and the pkcs7_verify_one()
307 * Verify a PKCS#7 message is internally consistent - that is, the data digest
308 * matches the digest in the AuthAttrs and any signature in the message or one
H A Dpkcs7_parser.h28 /* Message digest - the digest of the Content Data (or NULL) */
41 * This contains the generated digest of _either_ the Content Data or
43 * the attributes contains the digest of the the Content Data within
H A Dmscode_parser.c76 * Note the digest algorithm OID
115 * Note the digest we're guaranteeing with this certificate
123 ctx->digest = value; mscode_note_digest()
H A Dx509_public_key.c133 void *digest; x509_get_sig_params() local
164 * digest storage space. x509_get_sig_params()
167 digest = kzalloc(digest_size + desc_size, GFP_KERNEL); x509_get_sig_params()
168 if (!digest) x509_get_sig_params()
171 cert->sig.digest = digest; x509_get_sig_params()
174 desc = digest + digest_size; x509_get_sig_params()
182 ret = crypto_shash_finup(desc, cert->tbs, cert->tbs_size, digest); x509_get_sig_params()
H A Dverify_pefile.h29 const void *digest; /* Digest */ member in struct:pefile_context
H A Dverify_pefile.c242 * Load the contents of the PE binary into the digest, leaving out the image
328 void *digest; pefile_digest_pe() local
366 digest = (void *)desc + desc_size; pefile_digest_pe()
367 ret = crypto_shash_final(desc, digest); pefile_digest_pe()
371 pr_debug("Digest calc = [%*ph]\n", ctx->digest_len, digest); pefile_digest_pe()
373 /* Check that the PE file digest matches that in the MSCODE part of the pefile_digest_pe()
376 if (memcmp(digest, ctx->digest, ctx->digest_len) != 0) { pefile_digest_pe()
456 ctx.digest_len, ctx.digest_len, ctx.digest); verify_pefile_signature()
458 /* Generate the digest and check against the PKCS7 certificate verify_pefile_signature()
H A Dpkcs7_parser.c45 kfree(sinfo->sig.digest); pkcs7_free_signed_info()
180 * Note the digest algorithm for the signature.
202 printk("Unsupported digest algo: %u\n", ctx->last_oid); pkcs7_sig_note_digest_algo()
337 /* We need to switch the 'CONT 0' to a 'SET OF' when we digest */ pkcs7_sig_note_set_of_authattrs()
H A Dpublic_key.c86 BUG_ON(!sig->digest); public_key_verify_signature()
H A Drsa.c217 const u8 *H = sig->digest; RSA_verify_signature()
H A Dx509_cert_parser.c58 kfree(cert->sig.digest); x509_free_certificate()
/linux-4.1.27/arch/cris/include/uapi/arch-v32/arch/
H A Dcryptocop.h70 cryptocop_digest_type digest; /* MD5, SHA1, none */ member in struct:strcop_session_op
104 /* digest configuration. */
108 /* Outdata. The actual length is determined by the type of the digest. */
109 unsigned char digest[CRYPTOCOP_MAX_DIGEST_LENGTH]; member in struct:strcop_crypto_op
/linux-4.1.27/include/linux/
H A Dcryptohash.h11 void sha_transform(__u32 *digest, const char *data, __u32 *W);
H A Ddigsig.h52 const char *digest, int digestlen);
57 int siglen, const char *digest, int digestlen) digsig_verify()
56 digsig_verify(struct key *keyring, const char *sig, int siglen, const char *digest, int digestlen) digsig_verify() argument
H A Dcrypto.h300 * As the authentication tag is a message digest to ensure the
642 int (*digest)(struct hash_desc *desc, struct scatterlist *sg, member in struct:hash_tfm
1206 * authenc(keyed message digest, block cipher)
2110 * The synchronous message digest API is used with the ciphers of type
2127 * crypto_alloc_hash() - allocate synchronous message digest handle
2129 * message digest cipher
2133 * Allocate a cipher handle for a message digest. The returned struct
2135 * API invocation for that message digest.
2157 * crypto_free_hash() - zeroize and free message digest handle
2166 * crypto_has_hash() - Search for the availability of a message digest
2168 * message digest cipher
2172 * Return: true when the message digest cipher is known to the kernel crypto
2191 * crypto_hash_blocksize() - obtain block size for message digest
2194 * The block size for the message digest cipher referenced with the cipher
2210 * crypto_hash_digestsize() - obtain message digest size
2213 * The size for the message digest created by the message digest cipher
2216 * Return: message digest size
2239 * crypto_hash_init() - (re)initialize message digest handle
2244 * The call (re-)initializes the message digest referenced by the hash cipher
2248 * Return: 0 if the message digest initialization was successful; < 0 if an
2257 * crypto_hash_update() - add data to message digest for processing
2260 * digest
2263 * Updates the message digest state of the cipher handle pointed to by the
2267 * Return: 0 if the message digest update was successful; < 0 if an error
2278 * crypto_hash_final() - calculate message digest
2280 * @out: message digest output buffer -- The caller must ensure that the out
2284 * Finalize the message digest operation and create the message digest
2285 * based on all data added to the cipher handle. The message digest is placed
2288 * Return: 0 if the message digest creation was successful; < 0 if an error
2297 * crypto_hash_digest() - calculate message digest for a buffer
2307 * Return: 0 if the message digest creation was successful; < 0 if an error
2314 return crypto_hash_crt(desc->tfm)->digest(desc, sg, nbytes, out); crypto_hash_digest()
2318 * crypto_hash_setkey() - set key for message digest
2323 * The caller provided key is set for the message digest cipher. The cipher
H A Dsctp.h678 * This value describes which message digest is being used. Table 2
/linux-4.1.27/security/integrity/evm/
H A Devm.h45 size_t req_xattr_value_len, char *digest);
48 size_t req_xattr_value_len, char *digest);
H A Devm_crypto.c98 char *digest) hmac_add_misc()
118 crypto_shash_final(desc, digest); hmac_add_misc()
132 char type, char *digest) evm_calc_hmac_or_hash()
170 hmac_add_misc(desc, inode, digest); evm_calc_hmac_or_hash()
180 char *digest) evm_calc_hmac()
183 req_xattr_value_len, EVM_XATTR_HMAC, digest); evm_calc_hmac()
188 char *digest) evm_calc_hash()
191 req_xattr_value_len, IMA_XATTR_DIGEST, digest); evm_calc_hash()
207 xattr_value_len, xattr_data.digest); evm_update_evmxattr()
97 hmac_add_misc(struct shash_desc *desc, struct inode *inode, char *digest) hmac_add_misc() argument
128 evm_calc_hmac_or_hash(struct dentry *dentry, const char *req_xattr_name, const char *req_xattr_value, size_t req_xattr_value_len, char type, char *digest) evm_calc_hmac_or_hash() argument
178 evm_calc_hmac(struct dentry *dentry, const char *req_xattr_name, const char *req_xattr_value, size_t req_xattr_value_len, char *digest) evm_calc_hmac() argument
186 evm_calc_hash(struct dentry *dentry, const char *req_xattr_name, const char *req_xattr_value, size_t req_xattr_value_len, char *digest) evm_calc_hash() argument
H A Devm_main.c149 xattr_value_len, calc.digest); evm_verify_hmac()
152 rc = crypto_memneq(xattr_data->digest, calc.digest, evm_verify_hmac()
153 sizeof(calc.digest)); evm_verify_hmac()
159 xattr_value_len, calc.digest); evm_verify_hmac()
164 calc.digest, sizeof(calc.digest)); evm_verify_hmac()
463 rc = evm_init_hmac(inode, lsm_xattr, xattr_data->digest); evm_inode_init_security()
/linux-4.1.27/drivers/target/iscsi/
H A Discsi_target_auth.h13 #define MD5_SIGNATURE_SIZE 16 /* 16 bytes in a MD5 message digest */
H A Discsi_target_auth.c179 unsigned char digest[MD5_SIGNATURE_SIZE]; chap_server_compute_md5() local
196 memset(digest, 0, MD5_SIGNATURE_SIZE); chap_server_compute_md5()
289 pr_err("crypto_hash_final() failed for server digest\n"); chap_server_compute_md5()
420 ret = crypto_hash_final(&desc, digest); chap_server_compute_md5()
422 pr_err("crypto_hash_final() failed for ma digest\n"); chap_server_compute_md5()
436 chap_binaryhex_to_asciihex(response, digest, MD5_SIGNATURE_SIZE); chap_server_compute_md5()
464 pr_err("Unknown CHAP digest type %d!\n", chap_got_response()
H A Discsi_target.c2122 " Text Data digest failure while in" iscsit_handle_text_cmd()
2461 " Immediate Data digest failure while" iscsit_handle_immediate_data()
4113 u32 checksum = 0, digest = 0; iscsi_target_rx_thread() local
4160 iov.iov_base = &digest; iscsi_target_rx_thread()
4173 if (digest != checksum) { iscsi_target_rx_thread()
4176 digest, checksum); iscsi_target_rx_thread()
H A Discsi_target_util.c1210 * Set iov_off used by padding and data digest tx_data() calls below iscsit_fe_sendpage_sg()
/linux-4.1.27/arch/arm64/crypto/
H A Dghash-ce-glue.c31 u64 digest[GHASH_DIGEST_SIZE/sizeof(u64)]; member in struct:ghash_desc_ctx
71 pmull_ghash_update(blocks, ctx->digest, src, key, ghash_update()
93 pmull_ghash_update(1, ctx->digest, ctx->buf, key, NULL); ghash_final()
96 put_unaligned_be64(ctx->digest[1], dst); ghash_final()
97 put_unaligned_be64(ctx->digest[0], dst + 8); ghash_final()
H A Dcrc32-arm64.c229 .digest = chksum_digest,
250 .digest = chksumc_digest,
/linux-4.1.27/arch/x86/crypto/
H A Dsha1_ssse3_glue.c37 asmlinkage void sha1_transform_ssse3(u32 *digest, const char *data,
40 asmlinkage void sha1_transform_avx(u32 *digest, const char *data,
46 asmlinkage void sha1_transform_avx2(u32 *digest, const char *data,
88 /* Add padding and return the message digest. */ sha1_ssse3_final()
95 static void sha1_apply_transform_avx2(u32 *digest, const char *data, sha1_apply_transform_avx2() argument
100 sha1_transform_avx2(digest, data, rounds); sha1_apply_transform_avx2()
102 sha1_transform_avx(digest, data, rounds); sha1_apply_transform_avx2()
H A Dsha256_ssse3_glue.c45 asmlinkage void sha256_transform_ssse3(u32 *digest, const char *data,
48 asmlinkage void sha256_transform_avx(u32 *digest, const char *data,
52 asmlinkage void sha256_transform_rorx(u32 *digest, const char *data,
94 /* Add padding and return the message digest. */ sha256_ssse3_final()
H A Dsha512_ssse3_glue.c44 asmlinkage void sha512_transform_ssse3(u64 *digest, const char *data,
47 asmlinkage void sha512_transform_avx(u64 *digest, const char *data,
51 asmlinkage void sha512_transform_rorx(u64 *digest, const char *data,
93 /* Add padding and return the message digest. */ sha512_ssse3_final()
H A Dcrct10dif-pclmul_glue.c113 .digest = chksum_digest,
H A Dsha512-avx-asm.S57 digest = %rdi define
97 #define DIGEST(i) 8*i(digest)
275 # Purpose: Updates the SHA512 digest stored at D with the message stored in M.
341 # Update digest
H A Dsha512-ssse3-asm.S56 digest = %rdi define
94 #define DIGEST(i) 8*i(digest)
273 # Purpose: Updates the SHA512 digest stored at D with the message stored in M.
340 # Update digest
H A Dcrc32c-intel_glue.c236 .digest = crc32c_intel_digest,
264 alg.digest = crc32c_pcl_intel_digest; crc32c_intel_mod_init()
H A Dsha256-avx-asm.S344 ## void sha256_transform_avx(void *input_data, UINT32 digest[8], UINT64 num_blks)
345 ## arg 1 : pointer to digest
368 ## load initial digest
H A Dsha256-ssse3-asm.S350 ## void sha256_transform_ssse3(void *input_data, UINT32 digest[8], UINT64 num_blks)
351 ## arg 1 : pointer to digest
374 ## load initial digest
H A Dcrc32-pclmul_glue.c158 .digest = crc32_pclmul_digest,
H A Dsha256-avx2-asm.S525 ## void sha256_transform_rorx(void *input_data, UINT32 digest[8], UINT64 num_blks)
526 ## arg 1 : pointer to digest
554 ## load initial digest
696 ## load initial digest
H A Dsha1_ssse3_asm.S466 * extern "C" void sha1_transform_ssse3(u32 *digest, const char *data, u32 *ws,
553 * extern "C" void sha1_transform_avx(u32 *digest, const char *data, u32 *ws,
H A Dghash-clmulni-intel_glue.c290 .digest = ghash_async_digest,
H A Dsha512-avx2-asm.S566 # Purpose: Updates the SHA512 digest stored at D with the message stored in M.
591 ## load initial digest
/linux-4.1.27/drivers/staging/lustre/include/linux/libcfs/
H A Dlibcfs_crypto.h36 unsigned int cht_size; /**< hash digest size */
89 /** Return digest size for valid algorithm identifier or 0 */ cfs_crypto_hash_digestsize()
111 /** Calculate hash digest for buffer.
119 * set to valid digest size in bytes, retval -ENOSPC.
125 * digest size
149 /** Update digest by part of data.
161 /** Update digest by part of data.
171 /** Finalize hash calculation, copy hash digest to buffer, destroy hash
174 * @param hash buffer pointer to store hash digest
179 * digest size
/linux-4.1.27/drivers/crypto/qce/
H A Dsha.h34 * @digest: calculated digest buffer
53 u8 digest[QCE_SHA_MAX_DIGESTSIZE]; member in struct:qce_sha_reqctx
H A Dsha.c58 memcpy(rctx->digest, result->auth_iv, digestsize); qce_ahash_done()
141 memcpy(rctx->digest, std_iv, sizeof(rctx->digest)); qce_ahash_init()
160 rctx->digest, digestsize); qce_ahash_export()
167 rctx->digest, digestsize); qce_ahash_export()
204 qce_cpu_to_be32p_array((__be32 *)rctx->digest, (const u8 *)state, qce_import_common()
517 alg->digest = qce_ahash_digest; qce_ahash_register_one()
H A Dcommon.c274 memcpy(auth, rctx->digest, digestsize); qce_setup_regs_ahash()
276 qce_cpu_to_be32p_array(auth, rctx->digest, digestsize); qce_setup_regs_ahash()
/linux-4.1.27/security/integrity/
H A Ddigsig.c37 const char *digest, int digestlen) integrity_digsig_verify()
57 digest, digestlen); integrity_digsig_verify()
60 digest, digestlen); integrity_digsig_verify()
36 integrity_digsig_verify(const unsigned int id, const char *sig, int siglen, const char *digest, int digestlen) integrity_digsig_verify() argument
H A Dintegrity.h69 u8 digest[SHA1_DIGEST_SIZE]; member in struct:evm_ima_xattr_data
88 u8 digest[0]; member in struct:ima_digest_data
135 const char *digest, int digestlen);
143 const char *digest, int digestlen) integrity_digsig_verify()
141 integrity_digsig_verify(const unsigned int id, const char *sig, int siglen, const char *digest, int digestlen) integrity_digsig_verify() argument
H A Ddigsig_asymmetric.c93 pks.digest = (u8 *)data; asymmetric_verify()
/linux-4.1.27/drivers/crypto/ux500/hash/
H A Dhash_core.c95 * This function manages the final part of the digest calculation, when less
224 * get_empty_message_digest - Returns a pre-calculated digest for
227 * @zero_hash: Buffer to return the empty message digest.
228 * @zero_hash_size: Hash size of the empty message digest.
625 * This function manages the final part of the digest calculation, when less
760 /* Note: there is no need to initialize buffer and digest members */ hash_begin()
768 * digest of a new message. hash_begin()
875 u8 digest[SHA256_DIGEST_SIZE]; hash_dma_final() local
956 hash_get_digest(device_data, digest, ctx->config.algorithm); hash_dma_final()
957 memcpy(req->result, digest, ctx->digestsize); hash_dma_final()
981 u8 digest[SHA256_DIGEST_SIZE]; hash_hw_final() local
1002 * Use a pre-calculated empty message digest hash_hw_final()
1017 "%s: ret=%d, or wrong digest size? %s\n", hash_hw_final()
1057 hash_get_digest(device_data, digest, ctx->config.algorithm); hash_hw_final()
1058 memcpy(req->result, digest, ctx->digestsize); hash_hw_final()
1163 * digest of a new message. hash_resume_state()
1210 /* Write dummy value to force digest intermediate calculation. This hash_save_state()
1268 * hash_get_digest - Gets the digest.
1270 * @digest: User allocated byte array for the calculated digest.
1274 u8 *digest, int algorithm) hash_get_digest()
1290 dev_dbg(device_data->dev, "%s: digest array:(0x%x)\n", hash_get_digest()
1291 __func__, (u32) digest); hash_get_digest()
1293 /* Copy result into digest array */ hash_get_digest()
1296 digest[count * 4] = (u8) ((temp_hx_val >> 24) & 0xFF); hash_get_digest()
1297 digest[count * 4 + 1] = (u8) ((temp_hx_val >> 16) & 0xFF); hash_get_digest()
1298 digest[count * 4 + 2] = (u8) ((temp_hx_val >> 8) & 0xFF); hash_get_digest()
1299 digest[count * 4 + 3] = (u8) ((temp_hx_val >> 0) & 0xFF); hash_get_digest()
1525 .digest = ahash_sha1_digest,
1547 .digest = ahash_sha256_digest,
1570 .digest = hmac_sha1_digest,
1594 .digest = hmac_sha256_digest,
1273 hash_get_digest(struct hash_device_data *device_data, u8 *digest, int algorithm) hash_get_digest() argument
H A Dhash_alg.h155 * @hx: HASH digest register 0..7 (0x00c-0x01C).
325 * @digestsize: The size of current digest.
388 u8 *digest, int algorithm);
/linux-4.1.27/arch/arm/crypto/
H A Dghash-ce-glue.c34 u64 digest[GHASH_DIGEST_SIZE/sizeof(u64)]; member in struct:ghash_desc_ctx
78 pmull_ghash_update(blocks, ctx->digest, src, key, ghash_update()
99 pmull_ghash_update(1, ctx->digest, ctx->buf, key, NULL); ghash_final()
102 put_unaligned_be64(ctx->digest[1], dst); ghash_final()
103 put_unaligned_be64(ctx->digest[0], dst + 8); ghash_final()
276 .digest = ghash_async_digest,
H A Dsha1_glue.c30 asmlinkage void sha1_block_data_order(u32 *digest,
H A Dsha256_glue.c33 asmlinkage void sha256_block_data_order(u32 *digest, const void *data,
H A Dsha256_neon_glue.c29 asmlinkage void sha256_block_data_order_neon(u32 *digest, const void *data,
H A Dsha512_neon_glue.c75 asmlinkage void sha512_transform_neon(u64 *digest, const void *data,
155 /* Add padding and return the message digest. */ sha512_neon_final()
191 /* Store state in digest */ sha512_neon_final()
/linux-4.1.27/drivers/block/drbd/
H A Ddrbd_worker.c294 void drbd_csum_ee(struct crypto_hash *tfm, struct drbd_peer_request *peer_req, void *digest) drbd_csum_ee() argument
318 crypto_hash_final(&desc, digest); drbd_csum_ee()
321 void drbd_csum_bio(struct crypto_hash *tfm, struct bio *bio, void *digest) drbd_csum_bio() argument
338 crypto_hash_final(&desc, digest);
348 void *digest; w_e_send_csum() local
358 digest = kmalloc(digest_size, GFP_NOIO); w_e_send_csum()
359 if (digest) { w_e_send_csum()
362 drbd_csum_ee(peer_device->connection->csums_tfm, peer_req, digest); w_e_send_csum()
372 digest, digest_size, w_e_send_csum()
374 kfree(digest); w_e_send_csum()
376 drbd_err(device, "kmalloc() of digest failed.\n"); w_e_send_csum()
1112 void *digest = NULL; w_e_end_csum_rs_req() local
1126 di = peer_req->digest; w_e_end_csum_rs_req()
1135 digest = kmalloc(digest_size, GFP_NOIO); w_e_end_csum_rs_req()
1137 if (digest) { w_e_end_csum_rs_req()
1138 drbd_csum_ee(peer_device->connection->csums_tfm, peer_req, digest); w_e_end_csum_rs_req()
1139 eq = !memcmp(digest, di->digest, digest_size); w_e_end_csum_rs_req()
1140 kfree(digest); w_e_end_csum_rs_req()
1150 peer_req->block_id = ID_SYNCER; /* By setting block_id, digest pointer becomes invalid! */ w_e_end_csum_rs_req()
1151 peer_req->flags &= ~EE_HAS_DIGEST; /* This peer request no longer has a digest pointer */ w_e_end_csum_rs_req()
1177 void *digest; w_e_end_ov_req() local
1184 digest = kmalloc(digest_size, GFP_NOIO); w_e_end_ov_req()
1185 if (!digest) { w_e_end_ov_req()
1191 drbd_csum_ee(peer_device->connection->verify_tfm, peer_req, digest); w_e_end_ov_req()
1193 memset(digest, 0, digest_size); w_e_end_ov_req()
1203 err = drbd_send_drequest_csum(peer_device, sector, size, digest, digest_size, P_OV_REPLY); w_e_end_ov_req()
1206 kfree(digest); w_e_end_ov_req()
1232 void *digest; w_e_end_ov_reply() local
1252 di = peer_req->digest; w_e_end_ov_reply()
1256 digest = kmalloc(digest_size, GFP_NOIO); w_e_end_ov_reply()
1257 if (digest) { w_e_end_ov_reply()
1258 drbd_csum_ee(peer_device->connection->verify_tfm, peer_req, digest); w_e_end_ov_reply()
1261 eq = !memcmp(digest, di->digest, digest_size); w_e_end_ov_reply()
1262 kfree(digest); w_e_end_ov_reply()
H A Ddrbd_main.c1337 * and may need to be corrected for digest size. */ drbd_send_ack_dp()
1396 void *digest, int digest_size, enum drbd_packet cmd) drbd_send_drequest_csum()
1401 /* FIXME: Put the digest into the preallocated socket buffer. */ drbd_send_drequest_csum()
1410 return drbd_send_command(peer_device, sock, cmd, sizeof(*p), digest, digest_size); drbd_send_drequest_csum()
1660 /* our digest is still only over the payload. drbd_send_dblock()
1673 * won't change the data on the wire, thus if the digest checks drbd_send_dblock()
1682 /* double check digest, sometimes buffers have been modified in flight. */ drbd_send_dblock()
1684 /* 64 byte, 512 bit, is the largest digest size drbd_send_dblock()
1686 unsigned char digest[64]; drbd_send_dblock() local
1687 drbd_csum_bio(peer_device->connection->integrity_tfm, req->master_bio, digest); drbd_send_dblock()
1688 if (memcmp(p + 1, digest, digest_size)) { drbd_send_dblock()
1694 ... Be noisy about digest too large ... drbd_send_dblock()
1395 drbd_send_drequest_csum(struct drbd_peer_device *peer_device, sector_t sector, int size, void *digest, int digest_size, enum drbd_packet cmd) drbd_send_drequest_csum() argument
H A Ddrbd_int.h411 void *digest; member in struct:digest_info
426 struct digest_info *digest; member in union:drbd_peer_request::__anon3568
455 /* This ee has a pointer to a digest instead of a block id */
1108 int size, void *digest, int digest_size,
H A Ddrbd_receiver.c391 kfree(peer_req->digest); __drbd_free_peer_req()
1605 * FIXME: Receive the incoming digest into the receive buffer __must_hold()
2604 di->digest = (((char *)di)+sizeof(struct digest_info)); receive_DataRequest()
2606 peer_req->digest = di; receive_DataRequest()
2609 if (drbd_recv_all(peer_device->connection, di->digest, pi->size)) receive_DataRequest()
/linux-4.1.27/drivers/scsi/
H A Dlibiscsi_tcp.c162 * Splice the digest buffer into the buffer
165 iscsi_tcp_segment_splice_digest(struct iscsi_segment *segment, void *digest) iscsi_tcp_segment_splice_digest() argument
167 segment->data = digest; iscsi_tcp_segment_splice_digest()
259 * Set us up for transferring the data digest. hdr digest iscsi_tcp_segment_done()
263 crypto_hash_final(segment->hash, segment->digest); iscsi_tcp_segment_done()
265 recv ? segment->recv_digest : segment->digest); iscsi_tcp_segment_done()
284 * If hash digest is enabled, the function will update the
314 unsigned char digest[ISCSI_DIGEST_SIZE]) iscsi_tcp_dgst_header()
319 crypto_hash_digest(hash, &sg, hdrlen, digest); iscsi_tcp_dgst_header()
330 if (memcmp(segment->recv_digest, segment->digest, iscsi_tcp_dgst_verify()
332 ISCSI_DBG_TCP(tcp_conn->iscsi_conn, "digest mismatch\n"); iscsi_tcp_dgst_verify()
395 * to delay the digest processing until we know that.
401 "digest enabled" : "digest disabled"); iscsi_tcp_hdr_recv_prep()
698 * update the digest per-entry. iscsi_tcp_hdr_dissect()
809 * *prior* to computing the digest, because we iscsi_tcp_hdr_recv_done()
835 * Even if we offload the digest processing we iscsi_tcp_hdr_recv_done()
846 segment->digest); iscsi_tcp_hdr_recv_done()
313 iscsi_tcp_dgst_header(struct hash_desc *hash, const void *hdr, size_t hdrlen, unsigned char digest[ISCSI_DIGEST_SIZE]) iscsi_tcp_dgst_header() argument
H A Discsi_tcp.c418 "digest enabled" : "digest disabled"); iscsi_sw_tcp_send_hdr_prep()
425 /* If header digest is enabled, compute the CRC and iscsi_sw_tcp_send_hdr_prep()
426 * place the digest into the same buffer. We make iscsi_sw_tcp_send_hdr_prep()
462 "digest enabled" : "digest disabled"); iscsi_sw_tcp_send_data_prep()
487 "digest enabled" : "digest disabled"); iscsi_sw_tcp_send_linear_data_prep()
H A Dlibiscsi.c3110 * header digest. conn->hdr_size used for optimization iscsi_start_session_recovery()
/linux-4.1.27/arch/sparc/crypto/
H A Dmd5_glue.c29 asmlinkage void md5_sparc64_transform(u32 *digest, const char *data,
82 /* Add padding and return the message digest. */ md5_sparc64_final()
106 /* Store state in digest */ md5_sparc64_final()
H A Dsha1_glue.c26 asmlinkage void sha1_sparc64_transform(u32 *digest, const char *data,
77 /* Add padding and return the message digest. */ sha1_sparc64_final()
101 /* Store state in digest */ sha1_sparc64_final()
H A Dsha256_glue.c26 asmlinkage void sha256_sparc64_transform(u32 *digest, const char *data,
121 /* Store state in digest */ sha256_sparc64_final()
H A Dsha512_glue.c25 asmlinkage void sha512_sparc64_transform(u64 *digest, const char *data,
125 /* Store state in digest */ sha512_sparc64_final()
H A Dcrc32c_glue.c129 .digest = crc32c_sparc64_digest,
/linux-4.1.27/include/scsi/
H A Dlibiscsi_tcp.h44 unsigned char digest[ISCSI_DIGEST_SIZE]; member in struct:iscsi_segment
121 /* digest helpers */
124 unsigned char digest[ISCSI_DIGEST_SIZE]);
/linux-4.1.27/arch/powerpc/crypto/
H A Dsha1.c78 /* Add padding and return the message digest. */ sha1_final()
97 /* Store state in digest */ sha1_final()
/linux-4.1.27/drivers/md/
H A Ddm-era-target.c651 struct digest { struct
658 int (*step)(struct era_metadata *, struct digest *);
662 struct digest *d);
665 struct digest *d) metadata_digest_remove_writeset()
684 struct digest *d) metadata_digest_transcribe_writeset()
718 struct digest *d) metadata_digest_lookup_writeset()
753 static int metadata_digest_start(struct era_metadata *md, struct digest *d) metadata_digest_start()
1161 struct digest digest; member in struct:era
1214 if (!era->digest.step) process_old_eras()
1217 r = era->digest.step(era->md, &era->digest); process_old_eras()
1219 DMERR("%s: digest step failed, stopping digestion", __func__); process_old_eras()
1220 era->digest.step = NULL; process_old_eras()
1222 } else if (era->digest.step) process_old_eras()
1305 metadata_digest_start(era->md, &era->digest); kick_off_digest()
H A Ddm-verity.c61 u8 *root_digest; /* digest of the root block */
73 unsigned digest_size; /* digest size for the current hash algorithm */
728 * <digest>
856 ti->error = "Cannot allocate root digest"; verity_ctr()
862 ti->error = "Invalid root digest"; verity_ctr()
/linux-4.1.27/drivers/crypto/
H A Datmel-sha.c85 u8 digest[SHA512_DIGEST_SIZE] __aligned(sizeof(u32));
280 dev_dbg(dd->dev, "init: digest size: %d\n", atmel_sha_init()
715 u32 *hash = (u32 *)ctx->digest; atmel_sha_copy_hash()
743 memcpy(req->result, ctx->digest, SHA1_DIGEST_SIZE); atmel_sha_copy_ready_hash()
745 memcpy(req->result, ctx->digest, SHA224_DIGEST_SIZE); atmel_sha_copy_ready_hash()
747 memcpy(req->result, ctx->digest, SHA256_DIGEST_SIZE); atmel_sha_copy_ready_hash()
749 memcpy(req->result, ctx->digest, SHA384_DIGEST_SIZE); atmel_sha_copy_ready_hash()
751 memcpy(req->result, ctx->digest, SHA512_DIGEST_SIZE); atmel_sha_copy_ready_hash()
998 .digest = atmel_sha_digest,
1019 .digest = atmel_sha_digest,
1042 .digest = atmel_sha_digest,
1065 .digest = atmel_sha_digest,
1086 .digest = atmel_sha_digest,
H A Domap-sham.c145 u8 digest[SHA512_DIGEST_SIZE] OMAP_ALIGNED;
283 u32 *hash = (u32 *)ctx->digest; omap_sham_copy_hash_omap2()
322 u32 *in = (u32 *)ctx->digest; omap_sham_copy_ready_hash()
853 dev_dbg(dd->dev, "init: digest size: %d\n", omap_sham_init()
1322 .digest = omap_sham_digest,
1345 .digest = omap_sham_digest,
1368 .digest = omap_sham_digest,
1393 .digest = omap_sham_digest,
1422 .digest = omap_sham_digest,
1444 .digest = omap_sham_digest,
1466 .digest = omap_sham_digest,
1490 .digest = omap_sham_digest,
1517 .digest = omap_sham_digest,
1539 .digest = omap_sham_digest,
1561 .digest = omap_sham_digest,
1585 .digest = omap_sham_digest,
H A Dimg-hash.c86 u8 digest[SHA256_DIGEST_SIZE] __aligned(sizeof(u32));
276 memcpy(req->result, ctx->digest, ctx->digsize); img_hash_finish()
284 u32 *hash = (u32 *)ctx->digest; img_hash_copy_hash()
714 .digest = img_hash_digest,
737 .digest = img_hash_digest,
760 .digest = img_hash_digest,
783 .digest = img_hash_digest,
H A Dbfin_crc.c179 dev_dbg(ctx->crc->dev, "init: digest size: %d\n", bfin_crypto_crc_init()
509 .digest = bfin_crypto_crc_digest,
H A Dmxs-dcp.c836 .digest = dcp_sha_digest,
860 .digest = dcp_sha_digest,
H A Dsahara.c169 * @digest_size: length of digest for this request
1323 .digest = sahara_sha_digest,
1350 .digest = sahara_sha_digest,
1541 /* Allocate space for context: largest digest + message length field */ sahara_probe()
H A Dtalitos.h232 #define TALITOS_MDEUISR 0x6030 /* message digest unit */
H A Dmv_cesa.c978 .digest = mv_hash_digest,
1002 .digest = mv_hash_digest,
H A Dn2_core.c1439 ahash->digest = n2_hmac_async_digest; __n2_register_one_hmac()
1485 ahash->digest = n2_hash_async_digest; __n2_register_one_ahash()
H A Dtalitos.c2545 t_alg->algt.alg.hash.digest = ahash_digest; talitos_alg_alloc()
/linux-4.1.27/drivers/staging/rtl8192e/rtl8192e/
H A Drtl_crypto.h100 #define cra_digest cra_u.digest
112 struct digest_alg digest; member in union:crypto_alg::__anon10165
183 #define crt_digest crt_u.digest
192 struct digest_tfm digest; member in union:crypto_tfm::__anon10166
/linux-4.1.27/arch/s390/crypto/
H A Dsha_common.c96 /* copy digest to out */ s390_sha_final()
H A Dcrypt_s390.h237 * bytes for digest funcs
271 * bytes for digest funcs
306 * bytes for digest funcs
/linux-4.1.27/scripts/
H A Dsign-file358 # Generate the digest and read from openssl's stdout
360 my $digest;
361 $digest = readpipe("openssl dgst -$dgst -binary $module") || die "openssl dgst";
372 print write_to $prologue . $digest || die "pipe to openssl rsautl";
/linux-4.1.27/drivers/staging/lustre/lustre/libcfs/linux/
H A Dlinux-crypto.c68 /** Shash have different logic for initialization then digest cfs_crypto_hash_alloc()
70 * digest: crypto_digest_init, crypto_digest_setkey cfs_crypto_hash_alloc()
71 * Skip this function for digest, because we use shash logic at cfs_crypto_hash_alloc()
H A Dlinux-crypto-adler.c118 .digest = adler32_digest,
/linux-4.1.27/drivers/char/tpm/
H A Dtpm-sysfs.c91 u8 digest[TPM_DIGEST_SIZE]; pcrs_show() local
104 rc = tpm_pcr_read_dev(chip, i, digest); pcrs_show()
109 str += sprintf(str, "%02X ", digest[j]); pcrs_show()
H A Dtpm2-cmd.c43 u8 digest[TPM_DIGEST_SIZE]; member in struct:tpm2_pcr_read_out
59 u8 digest[TPM_DIGEST_SIZE]; member in struct:tpm2_pcr_extend_in
265 buf = cmd.params.pcrread_out.digest; tpm2_pcr_read()
308 memcpy(cmd.params.pcrextend_in.digest, hash, TPM_DIGEST_SIZE); tpm2_pcr_extend()
/linux-4.1.27/kernel/
H A Dmodule_signing.c66 * context data and the digest output buffer on the end of that. mod_make_digest()
74 pks->digest = (u8 *)pks + sizeof(*pks) + desc_size; mod_make_digest()
85 ret = crypto_shash_finup(desc, mod, modlen, pks->digest); mod_make_digest()
H A DMakefile170 $(error Could not determine digest type to use from kernel config)
H A Dkexec.c2180 /* Calculate and store the digest of segments */ kexec_calculate_store_digests()
2187 char *digest; kexec_calculate_store_digests() local
2220 digest = kzalloc(SHA256_DIGEST_SIZE, GFP_KERNEL); kexec_calculate_store_digests()
2221 if (!digest) { kexec_calculate_store_digests()
2231 * Skip purgatory as it will be modified once we put digest kexec_calculate_store_digests()
2244 * update digest accordingly. kexec_calculate_store_digests()
2267 ret = crypto_shash_final(desc, digest); kexec_calculate_store_digests()
2276 digest, SHA256_DIGEST_SIZE, 0); kexec_calculate_store_digests()
2282 kfree(digest); kexec_calculate_store_digests()
/linux-4.1.27/net/sctp/
H A Dendpointola.c67 ep->digest = kzalloc(SCTP_SIGNATURE_SIZE, gfp); sctp_endpoint_init()
68 if (!ep->digest) sctp_endpoint_init()
176 kfree(ep->digest); sctp_endpoint_init()
251 /* Free the digest buffer */ sctp_endpoint_destroy()
252 kfree(ep->digest); sctp_endpoint_destroy()
H A Dauth.c443 * Initialize all the possible digest transforms that we can use. Right now
716 __u8 *digest; sctp_auth_calculate_hmac() local
750 digest = auth->auth_hdr.hmac; sctp_auth_calculate_hmac()
754 crypto_hash_digest(&desc, &sg, sg.length, digest); sctp_auth_calculate_hmac()
H A Dsm_make_chunk.c1699 __u8 *digest = ep->digest; sctp_unpack_cookie() local
1740 memset(digest, 0x00, SCTP_SIGNATURE_SIZE); sctp_unpack_cookie()
1743 crypto_hash_digest(&desc, &sg, bodysize, digest)) { sctp_unpack_cookie()
1748 if (memcmp(digest, cookie->signature, SCTP_SIGNATURE_SIZE)) { sctp_unpack_cookie()
H A Dsm_statefuns.c3999 __u8 *digest; sctp_sf_authenticate() local
4030 * 1. Save the digest from the chunk. sctp_sf_authenticate()
4031 * 2. Zero out the digest in the chunk. sctp_sf_authenticate()
4032 * 3. Compute the new digest sctp_sf_authenticate()
4035 digest = auth_hdr->hmac; sctp_sf_authenticate()
4038 save_digest = kmemdup(digest, sig_len, GFP_ATOMIC); sctp_sf_authenticate()
4042 memset(digest, 0, sig_len); sctp_sf_authenticate()
4049 if (memcmp(save_digest, digest, sig_len)) { sctp_sf_authenticate()
/linux-4.1.27/arch/x86/crypto/sha-mb/
H A Dsha_mb_mgr.h82 uint32_t digest[5][8]; member in struct:sha1_args_x8
H A Dsha1_mb.c108 inline void sha1_init_digest(uint32_t *digest) sha1_init_digest() argument
112 memcpy(digest, initial_digest, sizeof(initial_digest)); sha1_init_digest()
260 /* Init digest */ sha1_ctx_mgr_submit()
801 .digest = sha1_mb_async_digest,
H A Dsha1_x8_avx2.S288 # 8 streams x 5 32bit words per digest x 4 bytes per word
293 # void sha1_x8_avx2(void **input_data, UINT128 *digest, UINT32 size)
H A Dsha1_mb_mgr_datastruct.S238 FIELD _digest, 4*5*8, 16 # transposed digest
H A Dsha1_mb_mgr_submit_avx2.S133 # Load digest words from result_digest
/linux-4.1.27/crypto/
H A Dcrc32.c129 .digest = crc32_digest,
H A Dcrct10dif_generic.c97 .digest = chksum_digest,
H A Dcrypto_null.c99 .digest = null_digest,
H A Dghash-generic.c2 * GHASH: digest algorithm for GCM (Galois/Counter Mode).
H A Dmichael_mic.c4 * Michael MIC (IEEE 802.11i/TKIP) keyed digest
H A Dshash.c185 return shash->digest(desc, data, len, out); crypto_shash_digest()
356 crt->digest = shash_async_digest; crypto_init_shash_ops_async()
487 crt->digest = shash_compat_digest; crypto_init_shash_ops_compat()
603 if (!alg->digest) shash_prepare_alg()
604 alg->digest = shash_digest_unaligned; shash_prepare_alg()
H A Dahash.c376 return crypto_ahash_op(req, crypto_ahash_reqtfm(req)->digest); crypto_ahash_digest()
466 hash->digest = alg->digest; crypto_ahash_init_tfm()
H A Dcrc32c_generic.c143 .digest = chksum_digest,
H A Drmd128.c271 /* Add padding and return the message digest. */ rmd128_final()
290 /* Store state in digest */ rmd128_final()
H A Drmd256.c290 /* Add padding and return the message digest. */ rmd256_final()
309 /* Store state in digest */ rmd256_final()
H A Dtestmgr.h42 char *digest; member in struct:hash_testvec
120 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
125 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
130 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
133 .plaintext = "message digest",
135 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
140 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
147 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
153 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
165 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
170 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
175 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
178 .plaintext = "message digest",
180 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
185 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
192 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
198 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
211 .digest = "\xcd\xf2\x62\x13\xa1\x50\xdc\x3e"
216 .digest = "\x86\xbe\x7a\xfa\x33\x9d\x0f\xc7"
221 .digest = "\xc1\x4a\x12\x19\x9c\x66\xe4\xba"
224 .plaintext = "message digest",
226 .digest = "\x9e\x32\x7b\x3d\x6e\x52\x30\x62"
231 .digest = "\xfd\x2a\xa6\x07\xf7\x1d\xc8\xf5"
237 .digest = "\xd1\xe9\x59\xeb\x17\x9c\x91\x1f"
243 .digest = "\x3f\x45\xef\x19\x47\x32\xc2\xdb"
249 .digest = "\xa1\xaa\x06\x89\xd0\xfa\xfa\x2d"
258 .digest = "\xd4\xec\xc9\x13\xe1\xdf\x77\x6b"
263 .digest = "\x13\xfc\x13\xe8\xef\xff\x34\x7d"
275 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
280 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
285 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
288 .plaintext = "message digest",
290 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
295 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
301 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
307 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
313 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
322 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
327 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
339 .digest = "\x02\xba\x4c\x4e\x5f\x8e\xcd\x18"
346 .digest = "\xf9\x33\x3e\x45\xd8\x57\xf5\xd9"
353 .digest = "\xaf\xbd\x6e\x22\x8b\x9d\x8c\xbb"
358 .plaintext = "message digest",
360 .digest = "\x87\xe9\x71\x75\x9a\x1c\xe4\x7a"
367 .digest = "\x64\x9d\x30\x34\x75\x1e\xa2\x16"
375 .digest = "\x57\x40\xa4\x08\xac\x16\xb7\x20"
383 .digest = "\x06\xfd\xcc\x7a\x40\x95\x48\xaa"
391 .digest = "\x38\x43\x04\x55\x83\xaa\xc6\xc8"
407 .digest = "\x22\xd6\x5d\x56\x61\x53\x6c\xdc\x75\xc1"
414 .digest = "\xce\x78\x85\x06\x38\xf9\x26\x58\xa5\xa5"
421 .digest = "\xde\x4c\x01\xb3\x05\x4f\x89\x30\xa7\x9d"
426 .plaintext = "message digest",
428 .digest = "\x3a\x8e\x28\x50\x2e\xd4\x5d\x42\x2f\x68"
435 .digest = "\xca\xbd\xb1\x81\x0b\x92\x47\x0a\x20\x93"
443 .digest = "\xed\x54\x49\x40\xc8\x6d\x67\xf2\x50\xd2"
451 .digest = "\x55\x78\x88\xaf\x5f\x6d\x8e\xd6\x2a\xb6"
459 .digest = "\xd0\x34\xa7\x95\x0c\xf7\x22\x02\x1b\xa4"
474 .digest = "\x3b\x44",
476 .digest = "\x44\x3b",
483 .digest = "\x70\x4b",
485 .digest = "\x4b\x70",
492 .digest = "\xe3\x9c",
494 .digest = "\x9c\xe3",
511 .digest = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
516 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
521 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
548 .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
555 .digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
687 .digest = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
703 .digest = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
710 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
718 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
727 .digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
861 .digest = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
877 .digest = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
884 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
891 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
900 .digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
1034 .digest = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
1050 .digest = "\x38\xb0\x60\xa7\x51\xac\x96\x38"
1059 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
1068 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
1078 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
1088 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
1226 .digest = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
1244 .digest = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
1255 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
1266 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
1278 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
1290 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
1430 .digest = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
1453 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
1466 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
1477 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
1486 .plaintext = "message digest",
1488 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
1499 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
1511 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
1523 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
1534 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
1551 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
1562 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
1571 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
1578 .plaintext = "message digest",
1580 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
1589 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
1599 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
1609 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
1618 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
1633 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
1642 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
1649 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
1654 .plaintext = "message digest",
1656 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
1663 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
1671 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
1679 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
1686 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
1702 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
1708 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
1714 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
1720 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
1726 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
1735 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
1747 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
1753 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
1759 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
1765 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
1771 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
1780 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
1792 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
1797 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
1802 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
1807 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
1812 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
1820 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
1836 .digest = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
1844 .digest = "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
1857 .digest = "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
1868 .digest = "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
1876 .digest = "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
1894 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
1901 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
1913 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
1925 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
1932 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
1945 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
1959 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
1975 .digest = "\xfb\xf6\x1f\x94\x92\xaa\x4b\xbf"
1982 .digest = "\x87\x5f\x82\x88\x62\xb6\xb3\x34"
1994 .digest = "\x09\xf0\xb2\x84\x6d\x2f\x54\x3d"
2006 .digest = "\xbd\xbb\xd7\xcf\x03\xe4\x4b\x5a"
2013 .digest = "\xe7\x98\x08\xf2\x4b\x25\xfd\x03"
2026 .digest = "\xdc\x73\x29\x28\xde\x98\x10\x4a"
2040 .digest = "\x5c\x6b\xec\x96\x79\x3e\x16\xd4"
2056 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
2063 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
2075 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
2087 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
2094 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
2107 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
2121 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
2137 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
2145 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
2157 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
2169 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
2176 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
2189 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
2203 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
2223 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
2236 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
2270 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
2316 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
2338 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
2350 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
2363 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
2374 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
2383 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
2399 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
2415 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
2426 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
2441 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
2457 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
2471 .digest = "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
2480 .digest = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
2492 .digest = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
2507 .digest = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
2517 .digest = "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
2534 .digest = "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
2554 .digest = "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
2562 .digest = "\x8e\x8f\x29\x31\x36\x28\x37\x97",
2572 .digest = "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
2583 .digest = "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
2596 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
2604 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
2613 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
2623 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
2636 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
2648 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
2691 .digest = "\x07\x58\x80\x35\x77\xa4\x7b\x54",
2698 .digest = "\xce\xf5\x3c\xd3\xae\x68\x8c\xa1",
2705 .digest = "\xc9\x27\xb0\x73\x81\xbd\x14\x2d",
2712 .digest = "\x8d\x1a\x95\x8c\x98\x47\x0b\x19",
2718 .digest = "\x3b\x89\xa1\x26\x9e\x55\x8f\x84",
2724 .digest = "\xab\x5e\xab\xb0\xf6\x8d\x74\xc2",
2730 .digest = "\x11\x15\x68\x42\x3d\x7b\x09\xdf",
2736 .digest = "\x8b\x32\x8f\xe1\xed\x8f\xfa\xd4",
2742 .digest = "\xab\xa5\x0f\xea\x42\x4e\xa1\x5f",
2748 .digest = "\x25\x31\x98\xbc\x1d\xe8\x67\x60",
2754 .digest = "\xc4\xae\x9b\x47\x95\x65\xeb\x41",
2774 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
2785 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
2815 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
2851 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
2874 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
2887 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
2921 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
2960 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
28909 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
28916 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
28923 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
28930 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
28937 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
28944 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
28956 .digest = "\x00\x00\x00\x00",
28962 .digest = "\x78\x56\x34\x12",
28973 .digest = "\x7f\x15\x2c\x0e",
28984 .digest = "\xf6\xeb\x80\xe9",
28995 .digest = "\xed\xbd\x74\xde",
29006 .digest = "\x62\xc8\x79\xd5",
29017 .digest = "\xd0\x9a\x97\xba",
29028 .digest = "\x13\xd9\x29\x2b",
29039 .digest = "\x0c\xb5\xe2\xa2",
29050 .digest = "\xd1\x7f\xfb\xa6",
29061 .digest = "\x59\x33\xe6\x7a",
29072 .digest = "\xbe\x03\x01\xd2",
29083 .digest = "\x75\xd3\xc5\x24",
29119 .digest = "\x75\xd3\xc5\x24",
29382 .digest = "\xec\x26\x4d\x95",
29394 .digest = "\x00\x00\x00\x00",
29400 .digest = "\x87\xa9\xcb\xed",
29411 .digest = "\x84\x0c\x8d\xa2",
29422 .digest = "\x8c\x58\xec\xb7",
29433 .digest = "\xdc\x50\x28\x7b",
29469 .digest = "\x10\x19\x4a\x5c",
H A Drmd160.c315 /* Add padding and return the message digest. */ rmd160_final()
334 /* Store state in digest */ rmd160_final()
H A Drmd320.c339 /* Add padding and return the message digest. */ rmd320_final()
358 /* Store state in digest */ rmd320_final()
H A Dmcryptd.c541 inst->alg.digest = mcryptd_hash_digest_enqueue; mcryptd_create_hash()
H A Dtestmgr.c266 pr_err("alg: hash: digest failed on test %d " __test_hash()
291 if (memcmp(result, template[i].digest, __test_hash()
362 printk(KERN_ERR "alg: hash: digest failed " __test_hash()
368 if (memcmp(result, template[i].digest, __test_hash()
H A Dtgr192.c512 /* Update the message digest with the contents
H A Dwp512.c1073 __be64 *digest = (__be64 *)out; wp512_final() local
1093 digest[i] = cpu_to_be64(wctx->hash[i]); wp512_final()
H A Dcryptd.c643 inst->alg.digest = cryptd_hash_digest_enqueue; cryptd_create_hash()
H A Ddrbg.c1587 pr_info("DRBG: could not allocate digest TFM handle\n"); drbg_init_hash_kernel()
/linux-4.1.27/arch/cris/arch-v32/drivers/
H A Dcryptocop.c909 /* digest */ cryptocop_setup_dma_list()
930 panic("cryptocop_setup_dma_list: impossible digest algorithm\n"); cryptocop_setup_dma_list()
934 /* digest */ cryptocop_setup_dma_list()
1096 DEBUG_API(printk("cryptocop_setup_dma_list: digest source from inactive unit %d\n", digest_ctx.curr_src->unit_no)); cryptocop_setup_dma_list()
1177 DEBUG_API(printk("cryptocop_setup_dma_list: failed digest pad creation.\n")); cryptocop_setup_dma_list()
1266 DEBUG_API(printk("cryptocop_setup_dma_list: digest operation not terminated.\n")); cryptocop_setup_dma_list()
1464 DEBUG_API(printk("transform_ok: non-zero keylength, %d, for a digest/csum algorithm\n", tinit->keylen)); transform_ok()
2647 DEBUG_API(printk("cryptocop_ioctl_process: no digest transform in session.\n")); cryptocop_ioctl_process()
2664 DEBUG_API(printk("cryptocop_ioctl_process: bad digest length\n")); cryptocop_ioctl_process()
2758 /* Add 6 to nooutpages to make room for possibly inserted buffers for storing digest and cryptocop_ioctl_process()
2866 DEBUG(printk("cryptocop_ioctl_process: mapping %d byte digest output to iovec %d\n", digest_length, iovix)); cryptocop_ioctl_process()
2867 /* Add outdata iovec, length == <length of type of digest> */ cryptocop_ioctl_process()
2875 /* Add outdata iovec, length == <length of type of digest> */ cryptocop_ioctl_process()
2916 DEBUG(printk("cryptocop_ioctl_process: copy %d bytes digest to user\n", digest_length)); cryptocop_ioctl_process()
2917 err = copy_to_user((unsigned char*)crp_oper + offsetof(struct strcop_crypto_op, digest), digest_result, digest_length); cryptocop_ioctl_process()
2919 DEBUG_API(printk("cryptocop_ioctl_process: copy_to_user, digest length %d, err %d\n", digest_length, err)); cryptocop_ioctl_process()
2997 (int)sop.digest, cryptocop_ioctl_create_session()
3048 if (sop.digest != cryptocop_digest_none){ cryptocop_ioctl_create_session()
3049 DEBUG(printk("setting digest transform\n")); cryptocop_ioctl_create_session()
3050 switch (sop.digest){ cryptocop_ioctl_create_session()
3058 DEBUG_API(printk("create session, bad digest algorithm %d\n", sop.digest)); cryptocop_ioctl_create_session()
3064 } /* if (sop.digest != cryptocop_digest_none) */ cryptocop_ioctl_create_session()
/linux-4.1.27/drivers/crypto/nx/
H A Dnx-sha256.c154 * again, so copy over the partial digest. nx_sha256_update()
211 * so copy over the partial digest */ nx_sha256_final()
H A Dnx-sha512.c158 * again, so copy over the partial digest. nx_sha512_update()
215 * so copy over the partial digest */ nx_sha512_final()
H A Dnx-aes-xcbc.c269 * so copy over the partial digest */ nx_xcbc_update()
321 * so copy over the partial digest */ nx_xcbc_final()
/linux-4.1.27/drivers/scsi/cxgbi/
H A Dlibcxgbi.h63 #define ISCSI_PDU_NONPAYLOAD_LEN 312 /* bhs(48) + ahs(256) + digest(8)*/
77 * For iscsi connections HW may inserts digest bytes into the pdu. Those digest
285 SKCBF_RX_HCRC_ERR, /* header digest error */
286 SKCBF_RX_DCRC_ERR, /* data digest error */
H A Dlibcxgbi.c1862 /* coalesced, add header digest length */ skb_read_pdu_data()
/linux-4.1.27/arch/mips/cavium-octeon/crypto/
H A Docteon-sha1.c179 /* Store state in digest */ octeon_sha1_final()
H A Docteon-sha256.c191 /* Store state in digest */ octeon_sha256_final()
H A Docteon-sha512.c206 /* Store state in digest. */ octeon_sha512_final()
/linux-4.1.27/security/keys/
H A Dtrusted.c60 unsigned char *digest) TSS_sha1()
71 ret = crypto_shash_digest(&sdesc->shash, data, datalen, digest); TSS_sha1()
76 static int TSS_rawhmac(unsigned char *digest, const unsigned char *key, TSS_rawhmac() argument
114 ret = crypto_shash_final(&sdesc->shash, digest); TSS_rawhmac()
123 static int TSS_authhmac(unsigned char *digest, const unsigned char *key, TSS_authhmac() argument
163 ret = TSS_rawhmac(digest, key, keylen, SHA1_DIGEST_SIZE, TSS_authhmac()
59 TSS_sha1(const unsigned char *data, unsigned int datalen, unsigned char *digest) TSS_sha1() argument
/linux-4.1.27/drivers/crypto/caam/
H A Dcaamhash.c8 * relationship of digest job descriptor or first job descriptor after init to
86 /* caam context sizes for hashes: running digest + 8 */
296 /* For ahash firsts and digest, read and write to seqout */ ahash_data_to_out()
420 "ahash digest shdesc@"__stringify(__LINE__)": ", ahash_set_sh_desc()
1623 .digest = ahash_digest,
1644 .digest = ahash_digest,
1665 .digest = ahash_digest,
1686 .digest = ahash_digest,
1707 .digest = ahash_digest,
1728 .digest = ahash_digest,
/linux-4.1.27/drivers/crypto/amcc/
H A Dcrypto4xx_alg.c228 /* Need to zero hash digest in SA */ crypto4xx_hash_alg_init()
/linux-4.1.27/fs/cifs/
H A Dsmbencrypt.c131 /* produce a md4 message digest from data of length n bytes */
H A Dcifsencrypt.c637 /* Note that the MD5 digest over writes anon.challenge_key.key */ CalcNTLMv2_response()
/linux-4.1.27/net/ipv6/
H A Dsyncookies.c76 * and overwrite the digest with the secret cookie_hash()
H A Daddrconf.c2911 static __u32 digest[SHA_DIGEST_WORDS]; ipv6_generate_stable_address() local
2940 sha_init(digest); ipv6_generate_stable_address()
2949 sha_transform(digest, data.__data, workspace); ipv6_generate_stable_address()
2952 temp.s6_addr32[2] = (__force __be32)digest[0]; ipv6_generate_stable_address()
2953 temp.s6_addr32[3] = (__force __be32)digest[1]; ipv6_generate_stable_address()
/linux-4.1.27/drivers/scsi/cxgbi/cxgb3i/
H A Dcxgb3i.c1167 * cxgb3i_setup_conn_digest - setup conn. digest setting
1170 * @hcrc: header digest enabled
1171 * @dcrc: data digest enabled
1173 * set up the iscsi digest settings for a connection identified by tid
/linux-4.1.27/drivers/staging/skein/
H A Dskein_base.h27 /*Skein digest sizes for crypto api*/
/linux-4.1.27/drivers/crypto/ccp/
H A Dccp-crypto-aes-cmac.c372 alg->digest = ccp_aes_cmac_digest; ccp_register_aes_cmac_algs()
H A Dccp-crypto-sha.c432 alg->digest = ccp_sha_digest; ccp_register_sha_alg()
/linux-4.1.27/fs/ext4/
H A Dcrypto_fname.c209 * Encodes the input digest using characters from the set [a-zA-Z0-9_+].
/linux-4.1.27/drivers/net/wireless/
H A Dairo.c1296 static void emmh32_final(emmh32_context *context, u8 digest[4]);
1455 u8 digest[4]; decapsulate() local
1511 emmh32_final(&context->seed, digest); decapsulate()
1513 if (memcmp(digest, &mic->mic, 4)) { //Make sure the mics match decapsulate()
1710 static void emmh32_final(emmh32_context *context, u8 digest[4]) emmh32_final() argument
1737 digest[0] = (val>>24) & 0xFF; emmh32_final()
1738 digest[1] = (val>>16) & 0xFF; emmh32_final()
1739 digest[2] = (val>>8) & 0xFF; emmh32_final()
1740 digest[3] = val & 0xFF; emmh32_final()
/linux-4.1.27/include/net/sctp/
H A Dstructs.h1221 /* digest: This is a digest of the sctp cookie. This field is
1227 __u8 *digest; member in struct:sctp_endpoint
/linux-4.1.27/include/linux/mfd/
H A Dcros_ec_commands.h1146 uint8_t digest_size; /* Size of hash digest in bytes */
1150 uint8_t hash_digest[64]; /* Hash digest data */
/linux-4.1.27/drivers/scsi/be2iscsi/
H A Dbe_cmds.h1323 #define UNSOL_DATA_DIGEST_ERROR_NOTIFY 30 /* Unsolicited data digest
/linux-4.1.27/drivers/rpmsg/
H A Dvirtio_rpmsg_bus.c843 /* called when an rx buffer is used, and it's time to digest a message */ rpmsg_recv_done()
/linux-4.1.27/drivers/scsi/bnx2i/
H A Dbnx2i_hwi.c2256 strcpy(additional_notice, "hdr digest err"); bnx2i_process_iscsi_error()
2259 strcpy(additional_notice, "data digest err"); bnx2i_process_iscsi_error()
/linux-4.1.27/drivers/staging/rtl8723au/core/
H A Drtw_ap.c267 /* TODO: Aging mechanism to digest frames in sleep_q to avoid running out of xmitframe */ list_for_each_safe()
/linux-4.1.27/drivers/staging/rtl8188eu/core/
H A Drtw_ap.c372 /* TODO: Aging mechanism to digest frames in sleep_q to avoid running out of xmitframe */ expire_timeout_chk()
/linux-4.1.27/include/net/
H A Dtcp.h1295 /* - pool: digest algorithm, hash description and scratch buffer */
/linux-4.1.27/drivers/net/ethernet/sfc/
H A Dmcdi_pcol.h4196 /* enum: CRC (digest) iSCSI header only. */
4198 /* enum: CRC (digest) iSCSI header and payload. */

Completed in 6392 milliseconds