Searched refs:hash (Results 1 - 25 of 30) sorted by relevance

12

/crypto/
H A Dmd5.c18 #include <crypto/internal/hash.h>
47 md5_transform(ctx->hash, ctx->block);
54 mctx->hash[0] = 0x67452301;
55 mctx->hash[1] = 0xefcdab89;
56 mctx->hash[2] = 0x98badcfe;
57 mctx->hash[3] = 0x10325476;
115 md5_transform(mctx->hash, mctx->block);
116 cpu_to_le32_array(mctx->hash, sizeof(mctx->hash) / sizeof(u32));
117 memcpy(out, mctx->hash, sizeo
[all...]
H A Dmd4.c23 #include <crypto/internal/hash.h>
37 u32 hash[MD4_HASH_WORDS]; member in struct:md4_ctx
84 static void md4_transform(u32 *hash, u32 const *in) argument
88 a = hash[0];
89 b = hash[1];
90 c = hash[2];
91 d = hash[3];
144 hash[0] += a;
145 hash[1] += b;
146 hash[
[all...]
H A Dhmac.c19 #include <crypto/internal/hash.h>
29 struct crypto_shash *hash; member in struct:hmac_ctx
54 struct crypto_shash *hash = ctx->hash; local
57 char ctx[crypto_shash_descsize(hash)];
61 desc.shash.tfm = hash;
106 desc->tfm = ctx->hash;
162 struct crypto_shash *hash; local
167 hash = crypto_spawn_shash(spawn);
168 if (IS_ERR(hash))
[all...]
H A Dcrc32.c33 #include <crypto/internal/hash.h>
63 static int crc32_setkey(struct crypto_shash *hash, const u8 *key, argument
66 u32 *mctx = crypto_shash_ctx(hash);
69 crypto_shash_set_flags(hash, CRYPTO_TFM_RES_BAD_KEY_LEN);
H A Dahash.c4 * This is the asynchronous version of hash.c with notification of
16 #include <crypto/internal/hash.h>
36 static inline struct ahash_alg *crypto_ahash_alg(struct crypto_ahash *hash) argument
38 return container_of(crypto_hash_alg_common(hash), struct ahash_alg,
368 struct crypto_ahash *hash = __crypto_ahash_cast(tfm); local
369 struct ahash_alg *alg = crypto_ahash_alg(hash);
371 hash->setkey = ahash_nosetkey;
372 hash->export = ahash_no_export;
373 hash->import = ahash_no_import;
378 hash
[all...]
H A Dauthenc.c14 #include <crypto/internal/hash.h>
254 u8 *hash = areq_ctx->tail; local
257 hash = (u8 *)ALIGN((unsigned long)hash + crypto_ahash_alignmask(auth),
266 ahash_request_set_crypt(ahreq, req->assoc, hash, req->assoclen);
274 ahash_request_set_crypt(ahreq, areq_ctx->sg, hash,
283 return hash;
293 u8 *hash = areq_ctx->tail; local
296 hash = (u8 *)ALIGN((unsigned long)hash
326 u8 *hash; local
[all...]
H A Dtestmgr.c23 #include <crypto/hash.h>
122 struct hash_test_suite hash; member in union:alg_test_desc::__anon24
207 printk(KERN_ERR "alg: hash: Failed to allocate request for "
232 printk(KERN_ERR "alg: hash: setkey failed on "
244 pr_err("alg: hash: digest failed on test %d "
252 pr_err("alt: hash: init failed on test %d "
259 pr_err("alt: hash: update failed on test %d "
266 pr_err("alt: hash: final failed on test %d "
274 printk(KERN_ERR "alg: hash: Test %d failed for %s\n",
310 printk(KERN_ERR "alg: hash
[all...]
H A Dauthencesn.c16 #include <crypto/internal/hash.h>
364 u8 *hash = areq_ctx->tail; local
367 hash = (u8 *)ALIGN((unsigned long)hash + crypto_ahash_alignmask(auth),
376 ahash_request_set_crypt(ahreq, areq_ctx->hsg, hash, areq_ctx->headlen);
384 ahash_request_set_crypt(ahreq, areq_ctx->sg, hash, areq_ctx->cryptlen);
392 ahash_request_set_crypt(ahreq, areq_ctx->tsg, hash,
401 return hash;
420 u8 *hash; local
460 hash
[all...]
H A Dtgr192.c24 #include <crypto/internal/hash.h>
39 u8 hash[64]; member in struct:tgr192_ctx
520 tgr192_transform(tctx, tctx->hash);
529 tctx->hash[tctx->count++] = *inbuf++;
546 tctx->hash[tctx->count++] = *inbuf++;
582 tctx->hash[tctx->count++] = 0x01; /* pad */
584 tctx->hash[tctx->count++] = 0; /* pad */
587 tctx->hash[tctx->count++] = 0x01; /* pad character */
589 tctx->hash[tctx->count++] = 0;
592 memset(tctx->hash,
[all...]
H A Dsha512_generic.c13 #include <crypto/internal/hash.h>
203 sha512_final(struct shash_desc *desc, u8 *hash) argument
207 __be64 *dst = (__be64 *)hash;
234 static int sha384_final(struct shash_desc *desc, u8 *hash) argument
240 memcpy(hash, D, 48);
H A Dwp512.c22 #include <crypto/internal/hash.h>
43 u64 hash[WP512_DIGEST_SIZE/8]; member in struct:wp512_ctx
793 state[0] = block[0] ^ (K[0] = wctx->hash[0]);
794 state[1] = block[1] ^ (K[1] = wctx->hash[1]);
795 state[2] = block[2] ^ (K[2] = wctx->hash[2]);
796 state[3] = block[3] ^ (K[3] = wctx->hash[3]);
797 state[4] = block[4] ^ (K[4] = wctx->hash[4]);
798 state[5] = block[5] ^ (K[5] = wctx->hash[5]);
799 state[6] = block[6] ^ (K[6] = wctx->hash[6]);
800 state[7] = block[7] ^ (K[7] = wctx->hash[
[all...]
H A Dcrc32c.c38 #include <crypto/internal/hash.h>
H A Dcryptd.c21 #include <crypto/internal/hash.h>
380 struct crypto_shash *hash; local
382 hash = crypto_spawn_shash(spawn);
383 if (IS_ERR(hash))
384 return PTR_ERR(hash);
386 ctx->child = hash;
389 crypto_shash_descsize(hash));
H A Dcrypto_null.c20 #include <crypto/internal/hash.h>
H A Dghash-generic.c17 #include <crypto/internal/hash.h>
H A Dmichael_mic.c12 #include <crypto/internal/hash.h>
H A Dsha1_generic.c19 #include <crypto/internal/hash.h>
H A Dshash.c14 #include <crypto/internal/hash.h>
516 struct crypto_shash *hash = __crypto_shash_cast(tfm); local
518 hash->descsize = crypto_shash_alg(hash)->descsize;
709 MODULE_DESCRIPTION("Synchronous cryptographic hash type");
H A Dxcbc.c22 #include <crypto/internal/hash.h>
288 MODULE_DESCRIPTION("XCBC keyed hash algorithm");
H A Dgcm.c14 #include <crypto/internal/hash.h>
16 #include <crypto/hash.h>
111 be128 hash; member in struct:__anon17
138 sg_init_one(data->sg, &data->hash, sizeof(data->hash));
145 sizeof(data->hash), data->iv);
161 err = crypto_ahash_setkey(ghash, (u8 *)&data->hash, sizeof(be128));
H A Dalgif_hash.c2 * algif_hash: User-space interface for hash algorithms
4 * This file provides the user-space API for hash algorithms.
15 #include <crypto/hash.h>
306 .name = "hash",
H A Dcmac.c19 #include <crypto/internal/hash.h>
315 MODULE_DESCRIPTION("CMAC keyed hash algorithm");
H A Dsha256_generic.c20 #include <crypto/internal/hash.h>
312 static int sha224_final(struct shash_desc *desc, u8 *hash) argument
318 memcpy(hash, D, SHA224_DIGEST_SIZE);
H A Drmd128.c16 #include <crypto/internal/hash.h>
/crypto/asymmetric_keys/
H A Dx509_public_key.c21 #include <crypto/hash.h>
50 * big the hash operational data will be.
59 /* We allocate the hash operational data storage on the end of our

Completed in 117 milliseconds

12