Home
last modified time | relevance | path

Searched +full:sha +full:- +full:256 (Results 1 – 25 of 90) sorted by relevance

1234

/linux/lib/crypto/tests/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0-or-later
13 tristate "KUnit tests for SHA-1" if !KUNIT_ALL_TESTS
19 KUnit tests for the SHA-1 cryptographic hash function and its
22 # Option is named *_SHA256_KUNIT_TEST, though both SHA-224 and SHA-256 tests are
25 tristate "KUnit tests for SHA-224 and SHA-256" if !KUNIT_ALL_TESTS
31 KUnit tests for the SHA-224 and SHA-256 cryptographic hash functions
34 # Option is named *_SHA512_KUNIT_TEST, though both SHA-384 and SHA-512 tests are
37 tristate "KUnit tests for SHA-384 and SHA-512" if !KUNIT_ALL_TESTS
43 KUnit tests for the SHA-384 and SHA-512 cryptographic hash functions
/linux/tools/perf/pmu-events/arch/s390/cf_z17/
H A Dpai_crypto.json3 "Unit": "PAI-CRYPTO",
10 "Unit": "PAI-CRYPTO",
14 "PublicDescription": "KM-DEA function ending with CC=0"
17 "Unit": "PAI-CRYPTO",
21 "PublicDescription": "KM-TDEA-128 function ending with CC=0"
24 "Unit": "PAI-CRYPTO",
28 "PublicDescription": "KM-TDEA-192 function ending with CC=0"
31 "Unit": "PAI-CRYPTO",
35 "PublicDescription": "KM-Encrypted-DEA function ending with CC=0"
38 "Unit": "PAI-CRYPTO",
[all …]
/linux/arch/s390/crypto/
H A Dhmac_s390.c1 // SPDX-License-Identifier: GPL-2.0+
24 * blocksize of the used hashing sha2-algorithm function codes. The param block
25 * contains the hash chaining value (cv), the input message bit-length (imbl)
26 * and the hmac-secret (key). To prevent code duplication, the sizes of all
29 * param-block:
30 * +-------+
32 * +-------+
34 * +-------+
36 * +-------+
39 * part | sh2-alg | calculation | size | type
[all …]
H A Dphmac_s390.c1 // SPDX-License-Identifier: GPL-2.0+
45 hwh->walkbytes = crypto_hash_walk_first(req, &hwh->walk); in hwh_prepare()
46 if (hwh->walkbytes < 0) in hwh_prepare()
47 return hwh->walkbytes; in hwh_prepare()
48 hwh->walkaddr = hwh->walk.data; in hwh_prepare()
63 return crypto_hash_walk_done(&hwh->walk, n); in hwh_advance()
65 hwh->walkbytes -= n; in hwh_advance()
66 hwh->walkaddr += n; in hwh_advance()
67 if (hwh->walkbytes > 0) in hwh_advance()
70 hwh->walkbytes = crypto_hash_walk_done(&hwh->walk, 0); in hwh_advance()
[all …]
/linux/include/crypto/
H A Dsha2.h1 /* SPDX-License-Identifier: GPL-2.0 */
3 * Common values for SHA-2 algorithms
76 sctx->state[0] = SHA224_H0; in sha224_block_init()
77 sctx->state[1] = SHA224_H1; in sha224_block_init()
78 sctx->state[2] = SHA224_H2; in sha224_block_init()
79 sctx->state[3] = SHA224_H3; in sha224_block_init()
80 sctx->state[4] = SHA224_H4; in sha224_block_init()
81 sctx->state[5] = SHA224_H5; in sha224_block_init()
82 sctx->state[6] = SHA224_H6; in sha224_block_init()
83 sctx->state[7] = SHA224_H7; in sha224_block_init()
[all …]
/linux/drivers/crypto/aspeed/
H A DKconfig32 SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, and so on.
45 Supports AES/DES symmetric-key encryption and decryption
56 Supports 256 bits to 4096 bits RSA encryption/decryption
/linux/Documentation/devicetree/bindings/crypto/
H A Dsamsung-slimsss.yaml1 # SPDX-License-Identifier: GPL-2.0
3 ---
4 $id: http://devicetree.org/schemas/crypto/samsung-slimsss.yaml#
5 $schema: http://devicetree.org/meta-schemas/core.yaml#
10 - Krzysztof Kozlowski <krzk@kernel.org>
14 -- Feeder (FeedCtrl)
15 -- Advanced Encryption Standard (AES) with ECB,CBC,CTR,XTS and (CBC/XTS)/CTS
16 -- SHA-1/SHA-256 and (SHA-1/SHA-256)/HMAC
21 - const: samsung,exynos5433-slim-sss
29 clock-names:
[all …]
H A Dsamsung-sss.yaml1 # SPDX-License-Identifier: GPL-2.0
3 ---
4 $id: http://devicetree.org/schemas/crypto/samsung-sss.yaml#
5 $schema: http://devicetree.org/meta-schemas/core.yaml#
10 - Krzysztof Kozlowski <krzk@kernel.org>
14 -- Feeder (FeedCtrl)
15 -- Advanced Encryption Standard (AES)
16 -- Data Encryption Standard (DES)/3DES
17 -- Public Key Accelerator (PKA)
18 -- SHA-1/SHA-256/MD5/HMAC (SHA-1/SHA-256/MD5)/PRNG
[all …]
/linux/tools/perf/pmu-events/arch/s390/cf_z16/
H A Dpai_crypto.json3 "Unit": "PAI-CRYPTO",
10 "Unit": "PAI-CRYPTO",
14 "PublicDescription": "KM-DEA function ending with CC=0"
17 "Unit": "PAI-CRYPTO",
21 "PublicDescription": "KM-TDEA-128 function ending with CC=0"
24 "Unit": "PAI-CRYPTO",
28 "PublicDescription": "KM-TDEA-192 function ending with CC=0"
31 "Unit": "PAI-CRYPTO",
35 "PublicDescription": "KM-Encrypted-DEA function ending with CC=0"
38 "Unit": "PAI-CRYPTO",
[all …]
/linux/Documentation/ABI/testing/
H A Ddebugfs-pfo-nx-crypto1 What: /sys/kernel/debug/nx-crypto/*
7 These debugfs interfaces are built by the nx-crypto driver, built in
18 The most recent non-zero return code from the H_COP_OP hcall. -EBUSY is not
19 recorded here (the hcall will retry until -EBUSY goes away).
36 The total number of bytes hashed by the hardware using SHA-256.
39 The total number of SHA-256 operations submitted to the hardware.
42 The total number of bytes hashed by the hardware using SHA-512.
45 The total number of SHA-512 operations submitted to the hardware.
/linux/crypto/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0
156 cbc(aes), and the support for the crypto self-tests.
178 bool "Enable cryptographic self-tests"
181 Enable the cryptographic self-tests.
183 The cryptographic self-tests run at boot time, or at algorithm
188 - Development and pre-release testing. In this case, also enable
192 - Production kernels, to help prevent buggy drivers from being used
193 and/or meet FIPS 140-3 pre-operational testing requirements. In
197 bool "Enable the full set of cryptographic self-tests"
200 Enable the full set of cryptographic self-tests for each algorithm.
[all …]
H A Dsha256.c1 // SPDX-License-Identifier: GPL-2.0-or-later
3 * Crypto API support for SHA-224, SHA-256, HMAC-SHA224, and HMAC-SHA256
5 * Copyright (c) Jean-Luc Cooke <jlcooke@certainkey.com>
19 * library SHA context, except the value in bytecount must be block-aligned and
36 ctx.bytecount -= partial; in __crypto_sha256_export()
49 ctx->bytecount += *p; in __crypto_sha256_import()
53 /* SHA-224 */
93 return __crypto_sha256_export(&SHA224_CTX(desc)->ctx, out); in crypto_sha224_export()
98 return __crypto_sha256_import(&SHA224_CTX(desc)->ctx, in); in crypto_sha224_import()
101 /* SHA-256 */
[all …]
/linux/lib/crypto/sparc/
H A Dsha256.h1 /* SPDX-License-Identifier: GPL-2.0-only */
3 * SHA-256 accelerated using the sparc64 sha256 opcodes
5 * Copyright (c) Jean-Luc Cooke <jlcooke@certainkey.com>
42 pr_info("Using sparc64 sha256 opcode optimized SHA-256/SHA-224 implementation\n"); in sha256_mod_init_arch()
/linux/fs/crypto/
H A Dhkdf.c1 // SPDX-License-Identifier: GPL-2.0
5 * the case that the fscrypt master keys are hardware-wrapped keys).
18 * SHA-512 because it is well-established, secure, and reasonably efficient.
20 * HKDF-SHA256 was also considered, as its 256-bit security strength would be
21 * sufficient here. A 512-bit security strength is "nice to have", though.
22 * Also, on 64-bit CPUs, SHA-512 is usually just as fast as SHA-256. In the
23 * common case of deriving an AES-256-XTS key (512 bits), that can result in
24 * HKDF-SHA512 being much faster than HKDF-SHA256, as the longer digest size of
25 * SHA-512 causes HKDF-Expand to only need to do one iteration rather than two.
33 * 1. HKDF-Extract: extract a pseudorandom key of length HKDF_HASHLEN bytes from
[all …]
/linux/drivers/crypto/ccp/
H A Dccp-ops.c1 // SPDX-License-Identifier: GPL-2.0-only
5 * Copyright (C) 2013-2019 Advanced Micro Devices, Inc.
15 #include <linux/dma-mapping.h>
20 #include "ccp-dev.h"
22 /* SHA initial context values */
57 #define CCP_NEW_JOBID(ccp) ((ccp->vdata->version == CCP_VERSION(3, 0)) ? \
62 return atomic_inc_return(&ccp->current_id) & CCP_JOBID_MASK; in ccp_gen_jobid()
67 if (wa->dma_count) in ccp_sg_free()
68 dma_unmap_sg(wa->dma_dev, wa->dma_sg_head, wa->nents, wa->dma_dir); in ccp_sg_free()
70 wa->dma_count = 0; in ccp_sg_free()
[all …]
H A Dccp-dev.h1 /* SPDX-License-Identifier: GPL-2.0-only */
19 #include <linux/dma-direction.h>
27 #include "sp-dev.h"
63 /* ------------------------ CCP Version 5 Specifics ------------------------ */
103 #define QUEUE_SIZE_VAL ((ffs(COMMANDS_PER_QUEUE) - 2) & \
105 #define Q_PTR_MASK (2 << (QUEUE_SIZE_VAL + 5) - 1)
125 /* ------------------------ CCP Version 3 Specifics ------------------------ */
147 /* XTS-AES Related Values */
150 /* SHA Related Values */
156 /* Pass-Through Related Values */
[all …]
/linux/lib/crypto/x86/
H A Dsha256-ni-asm.S2 * Intel SHA Extensions optimized implementation of a SHA-256 update function
83 movdqa (\i-32)*4(SHA256CONSTANTS), MSG
100 * Intel SHA Extensions optimized implementation of a SHA-256 block function
102 * This function takes a pointer to the current SHA-256 state, a pointer to the
103 * input data, and the number of 64-byte blocks to process. Once all blocks
120 * DCBA, HGFE -> ABEF, CDGH
168 .section .rodata.cst256.K256, "aM", @progbits, 256
/linux/include/linux/
H A Dccp.h1 /* SPDX-License-Identifier: GPL-2.0-only */
27 * ccp_present - check if a CCP device is present
29 * Returns zero if a CCP device is present, -ENODEV otherwise.
34 #define CCP_VMASK ((unsigned int)((1 << CCP_VSIZE) - 1))
39 * ccp_version - get the version of the CCP
46 * ccp_enqueue_cmd - queue an operation for processing by the CCP
55 * result in a return code of -EBUSY.
61 * will be -EINPROGRESS. Any other "err" value during callback is
65 * the return code is -EINPROGRESS or
66 * the return code is -EBUSY and CCP_CMD_MAY_BACKLOG flag is set
[all …]
/linux/lib/crypto/riscv/
H A Dsha256.h1 /* SPDX-License-Identifier: GPL-2.0-or-later */
3 * SHA-256 (RISC-V accelerated)
36 /* Both zvknha and zvknhb provide the SHA-256 instructions. */ in sha256_mod_init_arch()
/linux/fs/verity/
H A Dfsverity_private.h1 /* SPDX-License-Identifier: GPL-2.0 */
3 * fs-verity: read-only file-based authenticity protection
11 #define pr_fmt(fmt) "fs-verity: " fmt
17 * it's enough for over U64_MAX bytes of data using SHA-256 and 4K blocks.
21 /* A hash algorithm supported by fs-verity */
24 unsigned int digest_size; /* digest size in bytes, e.g. 32 for SHA-256 */
25 unsigned int block_size; /* block size in bytes, e.g. 64 for SHA-256 */
43 unsigned int digest_size; /* same as hash_alg->digest_size */
57 * to root level ('num_levels - 1')
63 * fsverity_info - cached verity metadata for an inode
[all …]
/linux/lib/crypto/arm64/
H A Dsha256-ce.S1 /* SPDX-License-Identifier: GPL-2.0-only */
3 * sha2-ce-core.S - core SHA-224/SHA-256 transform using v8 Crypto Extensions
12 .arch armv8-a+crypto
51 * The SHA-256 round constants
81 ld1 { v0.4s- v3.4s}, [x8], #64
82 ld1 { v4.4s- v7.4s}, [x8], #64
83 ld1 { v8.4s-v11.4s}, [x8], #64
84 ld1 {v12.4s-v15.4s}, [x8]
90 0: ld1 {v16.4s-v19.4s}, [x1], #64
/linux/crypto/krb5/
H A Drfc8009_aes2.c1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /* rfc8009 AES Encryption with HMAC-SHA2 for Kerberos 5
17 * Calculate the key derivation function KDF-HMAC-SHA2(key, label, [context,] k)
19 * KDF-HMAC-SHA2(key, label, [context,] k) = k-truncate(K1)
22 * K1 = HMAC-SHA-256(key, 0x00000001 | label | 0x00 | k)
23 * K1 = HMAC-SHA-384(key, 0x00000001 | label | 0x00 | k)
24 * K1 = HMAC-SHA-256(key, 0x00000001 | label | 0x00 | context | k)
25 * K1 = HMAC-SHA-384(key, 0x00000001 | label | 0x00 | context | k)
43 int ret = -ENOMEM; in rfc8009_calc_KDF_HMAC_SHA2()
45 if (WARN_ON(result->len != k / 8)) in rfc8009_calc_KDF_HMAC_SHA2()
[all …]
/linux/net/sunrpc/auth_gss/
H A Dgss_krb5_mech.c1 // SPDX-License-Identifier: BSD-3-Clause
5 * Copyright (c) 2001-2008 The Regents of the University of Michigan.
36 * AES-128 with SHA-1 (RFC 3962)
41 .name = "aes128-cts",
54 .signalg = -1,
55 .sealalg = -1,
65 * AES-256 with SHA-1 (RFC 3962)
70 .name = "aes256-cts",
83 .signalg = -1,
84 .sealalg = -1,
[all …]
/linux/kernel/module/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0-only
64 bool "Debug duplicate modules with auto-loading"
66 Module autoloading allows in-kernel code to request modules through
75 requests are non-fatal virtual memory is a limited resource and each
80 module requests to help identify if module auto-loading may be the
93 non-wait request_module() call is synchronous and waits until modprobe
94 completes. Subsequent auto-loading requests for the same module do
102 abuse was due to module auto-loading. These issues are currently only
105 module auto-loading is not the culprit. There may very well still be
106 many duplicate module auto-loading requests which could be optimized
[all …]
/linux/arch/arm64/crypto/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0
13 GCM GHASH function (NIST SP800-38D)
16 - ARMv8 Crypto Extensions
26 - NEON (Advanced SIMD) extensions
29 tristate "Hash functions: SHA-3 (ARMv8.2 Crypto Extensions)"
34 SHA-3 secure hash algorithms (FIPS 202)
37 - ARMv8.2 Crypto Extensions
45 SM3 (ShangMi 3) secure hash function (OSCCA GM/T 0004-2012)
48 - NEON (Advanced SIMD) extensions
56 SM3 (ShangMi 3) secure hash function (OSCCA GM/T 0004-2012)
[all …]

1234