Searched refs:digest (Results 1 - 25 of 27) sorted by relevance

12

/drivers/crypto/qce/
H A Dsha.h34 * @digest: calculated digest buffer
53 u8 digest[QCE_SHA_MAX_DIGESTSIZE]; member in struct:qce_sha_reqctx
H A Dsha.c58 memcpy(rctx->digest, result->auth_iv, digestsize);
141 memcpy(rctx->digest, std_iv, sizeof(rctx->digest));
160 rctx->digest, digestsize);
167 rctx->digest, digestsize);
204 qce_cpu_to_be32p_array((__be32 *)rctx->digest, (const u8 *)state,
517 alg->digest = qce_ahash_digest;
H A Dcommon.c274 memcpy(auth, rctx->digest, digestsize);
276 qce_cpu_to_be32p_array(auth, rctx->digest, digestsize);
/drivers/block/drbd/
H A Ddrbd_worker.c294 void drbd_csum_ee(struct crypto_hash *tfm, struct drbd_peer_request *peer_req, void *digest) argument
318 crypto_hash_final(&desc, digest);
321 void drbd_csum_bio(struct crypto_hash *tfm, struct bio *bio, void *digest) argument
338 crypto_hash_final(&desc, digest);
348 void *digest; local
358 digest = kmalloc(digest_size, GFP_NOIO);
359 if (digest) {
362 drbd_csum_ee(peer_device->connection->csums_tfm, peer_req, digest);
372 digest, digest_size,
374 kfree(digest);
1112 void *digest = NULL; local
1177 void *digest; local
1232 void *digest; local
[all...]
H A Ddrbd_int.h411 void *digest; member in struct:digest_info
426 struct digest_info *digest; member in union:drbd_peer_request::__anon299
455 /* This ee has a pointer to a digest instead of a block id */
1108 int size, void *digest, int digest_size,
H A Ddrbd_main.c1337 * and may need to be corrected for digest size. */
1396 void *digest, int digest_size, enum drbd_packet cmd)
1401 /* FIXME: Put the digest into the preallocated socket buffer. */
1410 return drbd_send_command(peer_device, sock, cmd, sizeof(*p), digest, digest_size);
1660 /* our digest is still only over the payload.
1673 * won't change the data on the wire, thus if the digest checks
1682 /* double check digest, sometimes buffers have been modified in flight. */
1684 /* 64 byte, 512 bit, is the largest digest size
1686 unsigned char digest[64]; local
1687 drbd_csum_bio(peer_device->connection->integrity_tfm, req->master_bio, digest);
1395 drbd_send_drequest_csum(struct drbd_peer_device *peer_device, sector_t sector, int size, void *digest, int digest_size, enum drbd_packet cmd) argument
[all...]
/drivers/staging/rtl8192e/rtl8192e/
H A Drtl_crypto.h100 #define cra_digest cra_u.digest
112 struct digest_alg digest; member in union:crypto_alg::__anon6699
183 #define crt_digest crt_u.digest
192 struct digest_tfm digest; member in union:crypto_tfm::__anon6700
/drivers/target/iscsi/
H A Discsi_target_auth.c179 unsigned char digest[MD5_SIGNATURE_SIZE]; local
196 memset(digest, 0, MD5_SIGNATURE_SIZE);
289 pr_err("crypto_hash_final() failed for server digest\n");
420 ret = crypto_hash_final(&desc, digest);
422 pr_err("crypto_hash_final() failed for ma digest\n");
436 chap_binaryhex_to_asciihex(response, digest, MD5_SIGNATURE_SIZE);
464 pr_err("Unknown CHAP digest type %d!\n",
H A Discsi_target.c2123 " Text Data digest failure while in"
2463 " Immediate Data digest failure while"
4072 u32 checksum = 0, digest = 0; local
4119 iov.iov_base = &digest;
4132 if (digest != checksum) {
4135 digest, checksum);
/drivers/char/tpm/
H A Dtpm-sysfs.c110 u8 digest[TPM_DIGEST_SIZE]; local
123 rc = tpm_pcr_read_dev(chip, i, digest);
128 str += sprintf(str, "%02X ", digest[j]);
/drivers/md/
H A Ddm-era-target.c651 struct digest { struct
658 int (*step)(struct era_metadata *, struct digest *);
662 struct digest *d);
665 struct digest *d)
684 struct digest *d)
718 struct digest *d)
753 static int metadata_digest_start(struct era_metadata *md, struct digest *d)
1161 struct digest digest; member in struct:era
1214 if (!era->digest
[all...]
/drivers/crypto/ux500/hash/
H A Dhash_core.c95 * This function manages the final part of the digest calculation, when less
224 * get_empty_message_digest - Returns a pre-calculated digest for
227 * @zero_hash: Buffer to return the empty message digest.
228 * @zero_hash_size: Hash size of the empty message digest.
625 * This function manages the final part of the digest calculation, when less
760 /* Note: there is no need to initialize buffer and digest members */
768 * digest of a new message.
875 u8 digest[SHA256_DIGEST_SIZE]; local
956 hash_get_digest(device_data, digest, ctx->config.algorithm);
957 memcpy(req->result, digest, ct
981 u8 digest[SHA256_DIGEST_SIZE]; local
1273 hash_get_digest(struct hash_device_data *device_data, u8 *digest, int algorithm) argument
[all...]
H A Dhash_alg.h155 * @hx: HASH digest register 0..7 (0x00c-0x01C).
325 * @digestsize: The size of current digest.
388 u8 *digest, int algorithm);
/drivers/staging/lustre/lustre/libcfs/linux/
H A Dlinux-crypto-adler.c118 .digest = adler32_digest,
/drivers/crypto/
H A Domap-sham.c145 u8 digest[SHA512_DIGEST_SIZE] OMAP_ALIGNED;
283 u32 *hash = (u32 *)ctx->digest;
322 u32 *in = (u32 *)ctx->digest;
852 dev_dbg(dd->dev, "init: digest size: %d\n",
1321 .digest = omap_sham_digest,
1344 .digest = omap_sham_digest,
1367 .digest = omap_sham_digest,
1392 .digest = omap_sham_digest,
1421 .digest = omap_sham_digest,
1443 .digest
[all...]
H A Datmel-sha.c85 u8 digest[SHA512_DIGEST_SIZE] __aligned(sizeof(u32));
272 dev_dbg(dd->dev, "init: digest size: %d\n",
713 u32 *hash = (u32 *)ctx->digest;
741 memcpy(req->result, ctx->digest, SHA1_DIGEST_SIZE);
743 memcpy(req->result, ctx->digest, SHA224_DIGEST_SIZE);
745 memcpy(req->result, ctx->digest, SHA256_DIGEST_SIZE);
747 memcpy(req->result, ctx->digest, SHA384_DIGEST_SIZE);
749 memcpy(req->result, ctx->digest, SHA512_DIGEST_SIZE);
1016 .digest = atmel_sha_digest,
1039 .digest
[all...]
H A Dmxs-dcp.c836 .digest = dcp_sha_digest,
860 .digest = dcp_sha_digest,
H A Dmv_cesa.c978 .digest = mv_hash_digest,
1002 .digest = mv_hash_digest,
H A Dbfin_crc.c179 dev_dbg(ctx->crc->dev, "init: digest size: %d\n",
509 .digest = bfin_crypto_crc_digest,
H A Dn2_core.c1439 ahash->digest = n2_hmac_async_digest;
1485 ahash->digest = n2_hash_async_digest;
/drivers/scsi/
H A Dlibiscsi_tcp.c162 * Splice the digest buffer into the buffer
165 iscsi_tcp_segment_splice_digest(struct iscsi_segment *segment, void *digest) argument
167 segment->data = digest;
259 * Set us up for transferring the data digest. hdr digest
263 crypto_hash_final(segment->hash, segment->digest);
265 recv ? segment->recv_digest : segment->digest);
284 * If hash digest is enabled, the function will update the
314 unsigned char digest[ISCSI_DIGEST_SIZE])
319 crypto_hash_digest(hash, &sg, hdrlen, digest);
313 iscsi_tcp_dgst_header(struct hash_desc *hash, const void *hdr, size_t hdrlen, unsigned char digest[ISCSI_DIGEST_SIZE]) argument
[all...]
/drivers/crypto/caam/
H A Dcaamhash.c8 * relationship of digest job descriptor or first job descriptor after init to
86 /* caam context sizes for hashes: running digest + 8 */
296 /* For ahash firsts and digest, read and write to seqout */
420 "ahash digest shdesc@"__stringify(__LINE__)": ",
1619 .digest = ahash_digest,
1640 .digest = ahash_digest,
1661 .digest = ahash_digest,
1682 .digest = ahash_digest,
1703 .digest = ahash_digest,
1724 .digest
[all...]
/drivers/crypto/ccp/
H A Dccp-crypto-aes-cmac.c334 alg->digest = ccp_aes_cmac_digest;
H A Dccp-crypto-sha.c390 alg->digest = ccp_sha_digest;
/drivers/net/wireless/
H A Dairo.c1296 static void emmh32_final(emmh32_context *context, u8 digest[4]);
1455 u8 digest[4]; local
1511 emmh32_final(&context->seed, digest);
1513 if (memcmp(digest, &mic->mic, 4)) { //Make sure the mics match
1710 static void emmh32_final(emmh32_context *context, u8 digest[4]) argument
1737 digest[0] = (val>>24) & 0xFF;
1738 digest[1] = (val>>16) & 0xFF;
1739 digest[2] = (val>>8) & 0xFF;
1740 digest[3] = val & 0xFF;

Completed in 474 milliseconds

12