Home
last modified time | relevance | path

Searched +full:sha +full:- +full:256 (Results 1 – 25 of 159) sorted by relevance

1234567

/kernel/linux/linux-4.19/arch/arm/crypto/
DKconfig1 # SPDX-License-Identifier: GPL-2.0
13 tristate "SHA1 digest algorithm (ARM-asm)"
17 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
27 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
37 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
41 tristate "SHA-224/256 digest algorithm (ARM v8 Crypto Extensions)"
46 SHA-256 secure hash standard (DFIPS 180-2) implemented
50 tristate "SHA-224/256 digest algorithm (ARM-asm and NEON)"
54 SHA-256 secure hash standard (DFIPS 180-2) implemented
58 tristate "SHA-384/512 digest algorithm (ARM-asm and NEON)"
[all …]
Dsha2-ce-glue.c2 * sha2-ce-glue.c - SHA-224/SHA-256 using ARMv8 Crypto Extensions
12 #include <crypto/sha.h>
25 MODULE_DESCRIPTION("SHA-224/SHA-256 secure hash using ARMv8 Crypto Extensions");
38 (sctx->count % SHA256_BLOCK_SIZE) + len < SHA256_BLOCK_SIZE) in sha2_ce_update()
79 .cra_driver_name = "sha224-ce",
93 .cra_driver_name = "sha256-ce",
/kernel/linux/linux-5.10/arch/arm/crypto/
DKconfig1 # SPDX-License-Identifier: GPL-2.0
13 tristate "SHA1 digest algorithm (ARM-asm)"
17 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
27 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
37 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
41 tristate "SHA-224/256 digest algorithm (ARM v8 Crypto Extensions)"
46 SHA-256 secure hash standard (DFIPS 180-2) implemented
50 tristate "SHA-224/256 digest algorithm (ARM-asm and NEON)"
54 SHA-256 secure hash standard (DFIPS 180-2) implemented
58 tristate "SHA-384/512 digest algorithm (ARM-asm and NEON)"
[all …]
Dsha2-ce-glue.c1 // SPDX-License-Identifier: GPL-2.0-only
3 * sha2-ce-glue.c - SHA-224/SHA-256 using ARMv8 Crypto Extensions
10 #include <crypto/sha.h>
23 MODULE_DESCRIPTION("SHA-224/SHA-256 secure hash using ARMv8 Crypto Extensions");
36 (sctx->count % SHA256_BLOCK_SIZE) + len < SHA256_BLOCK_SIZE) in sha2_ce_update()
77 .cra_driver_name = "sha224-ce",
91 .cra_driver_name = "sha256-ce",
/kernel/linux/linux-4.19/arch/arm64/crypto/
DKconfig1 # SPDX-License-Identifier: GPL-2.0
13 tristate "SHA-224/SHA-256 digest algorithm for arm64"
17 tristate "SHA-384/SHA-512 digest algorithm for arm64"
21 tristate "SHA-1 digest algorithm (ARMv8 Crypto Extensions)"
27 tristate "SHA-224/SHA-256 digest algorithm (ARMv8 Crypto Extensions)"
33 tristate "SHA-384/SHA-512 digest algorithm (ARMv8 Crypto Extensions)"
57 tristate "GHASH/AES-GCM using ARMv8 Crypto Extensions"
115 tristate "AES in ECB/CBC/CTR/XTS modes using bit-sliced NEON algorithm"
Dsha2-ce-glue.c2 * sha2-ce-glue.c - SHA-224/SHA-256 using ARMv8 Crypto Extensions
4 * Copyright (C) 2014 - 2017 Linaro Ltd <ard.biesheuvel@linaro.org>
15 #include <crypto/sha.h>
21 MODULE_DESCRIPTION("SHA-224/SHA-256 secure hash using ARMv8 Crypto Extensions");
49 sctx->finalize = 0; in sha256_ce_update()
62 bool finalize = !sctx->sst.count && !(len % SHA256_BLOCK_SIZE) && len; in sha256_ce_finup()
77 sctx->finalize = finalize; in sha256_ce_finup()
99 sctx->finalize = 0; in sha256_ce_final()
115 .cra_driver_name = "sha224-ce",
129 .cra_driver_name = "sha256-ce",
/kernel/linux/linux-5.10/arch/arm64/crypto/
DKconfig1 # SPDX-License-Identifier: GPL-2.0
13 tristate "SHA-224/SHA-256 digest algorithm for arm64"
17 tristate "SHA-384/SHA-512 digest algorithm for arm64"
21 tristate "SHA-1 digest algorithm (ARMv8 Crypto Extensions)"
27 tristate "SHA-224/SHA-256 digest algorithm (ARMv8 Crypto Extensions)"
33 tristate "SHA-384/SHA-512 digest algorithm (ARMv8 Crypto Extensions)"
57 tristate "GHASH/AES-GCM using ARMv8 Crypto Extensions"
121 tristate "AES in ECB/CBC/CTR/XTS modes using bit-sliced NEON algorithm"
Dsha2-ce-glue.c1 // SPDX-License-Identifier: GPL-2.0-only
3 * sha2-ce-glue.c - SHA-224/SHA-256 using ARMv8 Crypto Extensions
5 * Copyright (C) 2014 - 2017 Linaro Ltd <ard.biesheuvel@linaro.org>
13 #include <crypto/sha.h>
19 MODULE_DESCRIPTION("SHA-224/SHA-256 secure hash using ARMv8 Crypto Extensions");
46 src += (blocks - rem) * SHA256_BLOCK_SIZE; in __sha2_ce_transform()
61 sha256_block_data_order(sst->state, src, blocks); in __sha256_block_data_order()
73 sctx->finalize = 0; in sha256_ce_update()
83 bool finalize = !sctx->sst.count && !(len % SHA256_BLOCK_SIZE) && len; in sha256_ce_finup()
97 sctx->finalize = finalize; in sha256_ce_finup()
[all …]
/kernel/linux/linux-4.19/crypto/
DKconfig1 # SPDX-License-Identifier: GPL-2.0
126 tristate "Diffie-Hellman algorithm"
130 Generic implementation of the Diffie-Hellman algorithm.
164 bool "Disable run-time self tests"
168 Disable run-time self tests that normally take place at
217 tristate "Software async multi-buffer crypto daemon"
224 provides the kernel thread to assist multi-buffer crypto
225 algorithms for submitting jobs and flushing jobs in multi-buffer
226 crypto algorithms. Multi-buffer crypto algorithms are executed
281 tristate "ChaCha20-Poly1305 AEAD support"
[all …]
/kernel/linux/linux-5.10/Documentation/devicetree/bindings/crypto/
Dsamsung-slimsss.yaml1 # SPDX-License-Identifier: GPL-2.0
3 ---
4 $id: http://devicetree.org/schemas/crypto/samsung-slimsss.yaml#
5 $schema: http://devicetree.org/meta-schemas/core.yaml#
10 - Krzysztof Kozlowski <krzk@kernel.org>
11 - Kamil Konieczny <k.konieczny@partner.samsung.com>
15 -- Feeder (FeedCtrl)
16 -- Advanced Encryption Standard (AES) with ECB,CBC,CTR,XTS and (CBC/XTS)/CTS
17 -- SHA-1/SHA-256 and (SHA-1/SHA-256)/HMAC
22 - const: samsung,exynos5433-slim-sss
[all …]
Dsamsung-sss.yaml1 # SPDX-License-Identifier: GPL-2.0
3 ---
4 $id: http://devicetree.org/schemas/crypto/samsung-sss.yaml#
5 $schema: http://devicetree.org/meta-schemas/core.yaml#
10 - Krzysztof Kozlowski <krzk@kernel.org>
11 - Kamil Konieczny <k.konieczny@partner.samsung.com>
15 -- Feeder (FeedCtrl)
16 -- Advanced Encryption Standard (AES)
17 -- Data Encryption Standard (DES)/3DES
18 -- Public Key Accelerator (PKA)
[all …]
/kernel/linux/linux-4.19/Documentation/devicetree/bindings/crypto/
Dsamsung-sss.txt4 -- Feeder (FeedCtrl)
5 -- Advanced Encryption Standard (AES)
6 -- Data Encryption Standard (DES)/3DES
7 -- Public Key Accelerator (PKA)
8 -- SHA-1/SHA-256/MD5/HMAC (SHA-1/SHA-256/MD5)/PRNG
9 -- PRNG: Pseudo Random Number Generator
14 -- ARCFOUR (ARC4)
15 -- True Random Number Generator (TRNG)
16 -- Secure Key Manager
20 - compatible : Should contain entries for this and backward compatible
[all …]
/kernel/linux/linux-4.19/Documentation/ABI/testing/
Ddebugfs-pfo-nx-crypto1 What: /sys/kernel/debug/nx-crypto/*
7 These debugfs interfaces are built by the nx-crypto driver, built in
14 - A u32 providing a total count of errors since the driver was loaded. The
18 - The most recent non-zero return code from the H_COP_OP hcall. -EBUSY is not
19 recorded here (the hcall will retry until -EBUSY goes away).
22 - The process ID of the process who received the most recent error from the
29 - The total number of bytes encrypted using AES in any of the driver's
33 - The total number of AES operations submitted to the hardware.
36 - The total number of bytes hashed by the hardware using SHA-256.
39 - The total number of SHA-256 operations submitted to the hardware.
[all …]
/kernel/linux/linux-5.10/Documentation/ABI/testing/
Ddebugfs-pfo-nx-crypto1 What: /sys/kernel/debug/nx-crypto/*
7 These debugfs interfaces are built by the nx-crypto driver, built in
18 The most recent non-zero return code from the H_COP_OP hcall. -EBUSY is not
19 recorded here (the hcall will retry until -EBUSY goes away).
36 The total number of bytes hashed by the hardware using SHA-256.
39 The total number of SHA-256 operations submitted to the hardware.
42 The total number of bytes hashed by the hardware using SHA-512.
45 The total number of SHA-512 operations submitted to the hardware.
/kernel/linux/linux-5.10/crypto/
DKconfig1 # SPDX-License-Identifier: GPL-2.0
140 bool "Disable run-time self tests"
143 Disable run-time self tests that normally take place at
147 bool "Enable extra run-time crypto self tests"
150 Enable extra run-time self tests of registered crypto algorithms,
221 comment "Public-key cryptography"
233 tristate "Diffie-Hellman algorithm"
237 Generic implementation of the Diffie-Hellman algorithm.
251 tristate "EC-RDSA (GOST 34.10) algorithm"
258 Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
[all …]
/kernel/linux/linux-5.10/drivers/crypto/ccp/
Dccp-ops.c1 // SPDX-License-Identifier: GPL-2.0-only
5 * Copyright (C) 2013-2019 Advanced Micro Devices, Inc.
11 #include <linux/dma-mapping.h>
19 #include "ccp-dev.h"
21 /* SHA initial context values */
56 #define CCP_NEW_JOBID(ccp) ((ccp->vdata->version == CCP_VERSION(3, 0)) ? \
61 return atomic_inc_return(&ccp->current_id) & CCP_JOBID_MASK; in ccp_gen_jobid()
66 if (wa->dma_count) in ccp_sg_free()
67 dma_unmap_sg(wa->dma_dev, wa->dma_sg_head, wa->nents, wa->dma_dir); in ccp_sg_free()
69 wa->dma_count = 0; in ccp_sg_free()
[all …]
/kernel/linux/linux-4.19/drivers/crypto/ccp/
Dccp-ops.c22 #include "ccp-dev.h"
24 /* SHA initial context values */
59 #define CCP_NEW_JOBID(ccp) ((ccp->vdata->version == CCP_VERSION(3, 0)) ? \
64 return atomic_inc_return(&ccp->current_id) & CCP_JOBID_MASK; in ccp_gen_jobid()
69 if (wa->dma_count) in ccp_sg_free()
70 dma_unmap_sg(wa->dma_dev, wa->dma_sg_head, wa->nents, wa->dma_dir); in ccp_sg_free()
72 wa->dma_count = 0; in ccp_sg_free()
81 wa->sg = sg; in ccp_init_sg_workarea()
85 wa->nents = sg_nents_for_len(sg, len); in ccp_init_sg_workarea()
86 if (wa->nents < 0) in ccp_init_sg_workarea()
[all …]
/kernel/linux/linux-5.10/include/linux/
Dccp.h1 /* SPDX-License-Identifier: GPL-2.0-only */
18 #include <crypto/sha.h>
26 * ccp_present - check if a CCP device is present
28 * Returns zero if a CCP device is present, -ENODEV otherwise.
33 #define CCP_VMASK ((unsigned int)((1 << CCP_VSIZE) - 1))
38 * ccp_version - get the version of the CCP
45 * ccp_enqueue_cmd - queue an operation for processing by the CCP
54 * result in a return code of -EBUSY.
60 * will be -EINPROGRESS. Any other "err" value during callback is
64 * the return code is -EINPROGRESS or
[all …]
/kernel/linux/linux-4.19/include/linux/
Dccp.h21 #include <crypto/sha.h>
29 * ccp_present - check if a CCP device is present
31 * Returns zero if a CCP device is present, -ENODEV otherwise.
36 #define CCP_VMASK ((unsigned int)((1 << CCP_VSIZE) - 1))
41 * ccp_version - get the version of the CCP
48 * ccp_enqueue_cmd - queue an operation for processing by the CCP
57 * result in a return code of -EBUSY.
63 * will be -EINPROGRESS. Any other "err" value during callback is
67 * the return code is -EINPROGRESS or
68 * the return code is -EBUSY and CCP_CMD_MAY_BACKLOG flag is set
[all …]
/kernel/linux/linux-5.10/fs/verity/
Dfsverity_private.h1 /* SPDX-License-Identifier: GPL-2.0 */
3 * fs-verity: read-only file-based authenticity protection
15 #define pr_fmt(fmt) "fs-verity: " fmt
17 #include <crypto/sha.h>
25 * it's enough for over U64_MAX bytes of data using SHA-256 and 4K blocks.
30 * Largest digest size among all hash algorithms supported by fs-verity.
35 /* A hash algorithm supported by fs-verity */
39 unsigned int digest_size; /* digest size in bytes, e.g. 32 for SHA-256 */
40 unsigned int block_size; /* block size in bytes, e.g. 64 for SHA-256 */
48 unsigned int digest_size; /* same as hash_alg->digest_size */
[all …]
/kernel/linux/linux-5.10/arch/sparc/crypto/
Dsha256_glue.c1 // SPDX-License-Identifier: GPL-2.0-only
6 * Copyright (c) Jean-Luc Cooke <jlcooke@certainkey.com>
19 #include <crypto/sha.h>
32 sctx->state[0] = SHA224_H0; in sha224_sparc64_init()
33 sctx->state[1] = SHA224_H1; in sha224_sparc64_init()
34 sctx->state[2] = SHA224_H2; in sha224_sparc64_init()
35 sctx->state[3] = SHA224_H3; in sha224_sparc64_init()
36 sctx->state[4] = SHA224_H4; in sha224_sparc64_init()
37 sctx->state[5] = SHA224_H5; in sha224_sparc64_init()
38 sctx->state[6] = SHA224_H6; in sha224_sparc64_init()
[all …]
/kernel/linux/linux-4.19/arch/sparc/crypto/
Dsha256_glue.c5 * Copyright (c) Jean-Luc Cooke <jlcooke@certainkey.com>
19 #include <crypto/sha.h>
32 sctx->state[0] = SHA224_H0; in sha224_sparc64_init()
33 sctx->state[1] = SHA224_H1; in sha224_sparc64_init()
34 sctx->state[2] = SHA224_H2; in sha224_sparc64_init()
35 sctx->state[3] = SHA224_H3; in sha224_sparc64_init()
36 sctx->state[4] = SHA224_H4; in sha224_sparc64_init()
37 sctx->state[5] = SHA224_H5; in sha224_sparc64_init()
38 sctx->state[6] = SHA224_H6; in sha224_sparc64_init()
39 sctx->state[7] = SHA224_H7; in sha224_sparc64_init()
[all …]
/kernel/linux/linux-4.19/Documentation/admin-guide/
Dmodule-signing.rst2 ------------------------------
6 .. - Overview.
7 .. - Configuring module signing.
8 .. - Generating signing keys.
9 .. - Public keys in the kernel.
10 .. - Manually signing modules.
11 .. - Signed modules and stripping.
12 .. - Loading signed modules.
13 .. - Non-valid signatures and unsigned modules.
14 .. - Administering/protecting the private key.
[all …]
/kernel/linux/linux-5.10/Documentation/admin-guide/
Dmodule-signing.rst2 ------------------------------
6 .. - Overview.
7 .. - Configuring module signing.
8 .. - Generating signing keys.
9 .. - Public keys in the kernel.
10 .. - Manually signing modules.
11 .. - Signed modules and stripping.
12 .. - Loading signed modules.
13 .. - Non-valid signatures and unsigned modules.
14 .. - Administering/protecting the private key.
[all …]
/kernel/linux/linux-5.10/arch/mips/cavium-octeon/crypto/
Docteon-sha256.c1 // SPDX-License-Identifier: GPL-2.0-or-later
5 * SHA-224 and SHA-256 Secure Hash Algorithm.
11 * Copyright (c) Jean-Luc Cooke <jlcooke@certainkey.com>
18 #include <crypto/sha.h>
26 #include "octeon-crypto.h"
29 * We pass everything as 64-bit. OCTEON can handle misaligned data.
34 u64 *hash = (u64 *)sctx->state; in octeon_sha256_store_hash()
44 u64 *hash = (u64 *)sctx->state; in octeon_sha256_read_hash()
70 sctx->state[0] = SHA224_H0; in octeon_sha224_init()
71 sctx->state[1] = SHA224_H1; in octeon_sha224_init()
[all …]

1234567