Home
last modified time | relevance | path

Searched +full:sha +full:- +full:1 (Results 1 – 25 of 182) sorted by relevance

12345678

/linux/arch/arm/crypto/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0
14 - NEON (Advanced SIMD) extensions
25 GCM GHASH function (NIST SP800-38D)
28 - PMULL (Polynomial Multiply Long) instructions
29 - NEON (Advanced SIMD) extensions
30 - ARMv8 Crypto Extensions
45 - NEON (Advanced SIMD) extensions
55 - NEON (Advanced SIMD) extensions
78 - NEON (Advanced SIMD) extensions
83 much faster than the SHA-2 family and slightly faster than
[all …]
/linux/drivers/crypto/ccp/
H A Dccp-crypto-sha.c1 // SPDX-License-Identifier: GPL-2.0-only
3 * AMD Cryptographic Coprocessor (CCP) SHA crypto API support
25 #include "ccp-crypto.h"
37 if (rctx->hash_rem) { in ccp_sha_complete()
39 unsigned int offset = rctx->nbytes - rctx->hash_rem; in ccp_sha_complete()
41 scatterwalk_map_and_copy(rctx->buf, rctx->src, in ccp_sha_complete()
42 offset, rctx->hash_rem, 0); in ccp_sha_complete()
43 rctx->buf_count = rctx->hash_rem; in ccp_sha_complete()
45 rctx->buf_count = 0; in ccp_sha_complete()
49 if (req->result && rctx->final) in ccp_sha_complete()
[all …]
H A Dccp-ops.c1 // SPDX-License-Identifier: GPL-2.0-only
5 * Copyright (C) 2013-2019 Advanced Micro Devices, Inc.
11 #include <linux/dma-mapping.h>
19 #include "ccp-dev.h"
21 /* SHA initial context values */
56 #define CCP_NEW_JOBID(ccp) ((ccp->vdata->version == CCP_VERSION(3, 0)) ? \
61 return atomic_inc_return(&ccp->current_id) & CCP_JOBID_MASK; in ccp_gen_jobid()
66 if (wa->dma_count) in ccp_sg_free()
67 dma_unmap_sg(wa->dma_dev, wa->dma_sg_head, wa->nents, wa->dma_dir); in ccp_sg_free()
69 wa->dma_count = 0; in ccp_sg_free()
[all …]
/linux/arch/mips/crypto/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0
34 tristate "Hash functions: SHA-1 (OCTEON)"
39 SHA-1 secure hash algorithm (FIPS 180)
44 tristate "Hash functions: SHA-224 and SHA-256 (OCTEON)"
49 SHA-224 and SHA-256 secure hash algorithms (FIPS 180)
54 tristate "Hash functions: SHA-384 and SHA-512 (OCTEON)"
59 SHA-384 and SHA-512 secure hash algorithms (FIPS 180)
69 Length-preserving ciphers: ChaCha20, XChaCha20, and XChaCha12
/linux/arch/sparc/crypto/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0
12 Block cipher: DES (FIPS 46-2) cipher algorithm
13 Block cipher: Triple DES EDE (FIPS 46-3) cipher algorithm
14 Length-preserving ciphers: DES with ECB and CBC modes
15 Length-preserving ciphers: Tripe DES EDE with ECB and CBC modes
40 tristate "Hash functions: SHA-1"
45 SHA-1 secure hash algorithm (FIPS 180)
50 tristate "Hash functions: SHA-224 and SHA-256"
55 SHA-224 and SHA-256 secure hash algorithms (FIPS 180)
60 tristate "Hash functions: SHA-384 and SHA-512"
[all …]
H A Dsha512_glue.c1 // SPDX-License-Identifier: GPL-2.0-only
6 * Copyright (c) Jean-Luc Cooke <jlcooke@certainkey.com>
34 if ((sctx->count[0] += len) < len) in __sha512_sparc64_update()
35 sctx->count[1]++; in __sha512_sparc64_update()
37 done = SHA512_BLOCK_SIZE - partial; in __sha512_sparc64_update()
38 memcpy(sctx->buf + partial, data, done); in __sha512_sparc64_update()
39 sha512_sparc64_transform(sctx->state, sctx->buf, 1); in __sha512_sparc64_update()
41 if (len - done >= SHA512_BLOCK_SIZE) { in __sha512_sparc64_update()
42 const unsigned int rounds = (len - done) / SHA512_BLOCK_SIZE; in __sha512_sparc64_update()
44 sha512_sparc64_transform(sctx->state, data + done, rounds); in __sha512_sparc64_update()
[all …]
/linux/arch/arm64/crypto/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0
13 GCM GHASH function (NIST SP800-38D)
16 - ARMv8 Crypto Extensions
26 - NEON (Advanced SIMD) extensions
37 - NEON (Advanced SIMD) extensions
40 tristate "Hash functions: SHA-1 (ARMv8 Crypto Extensions)"
45 SHA-1 secure hash algorithm (FIPS 180)
48 - ARMv8 Crypto Extensions
51 tristate "Hash functions: SHA-224 and SHA-256"
54 SHA-224 and SHA-256 secure hash algorithms (FIPS 180)
[all …]
/linux/drivers/scsi/pm8001/
H A Dpm8001_ctl.c2 * PMC-Sierra 8001/8081/8088/8089 SAS/SATA based host adapters driver
4 * Copyright (c) 2008-2009 USI Co., Ltd.
10 * 1. Redistributions of source code must retain the above copyright
18 * 3. Neither the names of the above-listed copyright holders nor the names
49 * pm8001_ctl_mpi_interface_rev_show - MPI interface revision number
54 * A sysfs 'read-only' shost attribute.
60 struct sas_ha_struct *sha = SHOST_TO_SAS_HA(shost); in pm8001_ctl_mpi_interface_rev_show() local
61 struct pm8001_hba_info *pm8001_ha = sha->lldd_ha; in pm8001_ctl_mpi_interface_rev_show()
63 if (pm8001_ha->chip_id == chip_8001) { in pm8001_ctl_mpi_interface_rev_show()
65 pm8001_ha->main_cfg_tbl.pm8001_tbl.interface_rev); in pm8001_ctl_mpi_interface_rev_show()
[all …]
H A Dpm8001_init.c2 * PMC-Sierra PM8001/8081/8088/8089 SAS/SATA based host adapters driver
4 * Copyright (c) 2008-2009 USI Co., Ltd.
10 * 1. Redistributions of source code must retain the above copyright
18 * 3. Neither the names of the above-listed copyright holders nor the names
54 " 1: Link rate 1.5G\n"
81 [chip_8009] = {1, 8, &pm8001_80xx_dispatch,},
83 [chip_8019] = {1, 16, &pm8001_80xx_dispatch,},
99 struct sas_ha_struct *sha = SHOST_TO_SAS_HA(shost); in pm8001_map_queues() local
100 struct pm8001_hba_info *pm8001_ha = sha->lldd_ha; in pm8001_map_queues()
101 struct blk_mq_queue_map *qmap = &shost->tag_set.map[HCTX_TYPE_DEFAULT]; in pm8001_map_queues()
[all …]
/linux/Documentation/devicetree/bindings/crypto/
H A Datmel,at91sam9g46-sha.yaml1 # SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause)
4 ---
5 $id: http://devicetree.org/schemas/crypto/atmel,at91sam9g46-sha.yaml#
6 $schema: http://devicetree.org/meta-schemas/core.yaml#
8 title: Atmel Secure Hash Algorithm (SHA) HW cryptographic accelerator
11 - Tudor Ambarus <tudor.ambarus@linaro.org>
16 - const: atmel,at91sam9g46-sha
17 - items:
18 - const: microchip,sam9x7-sha
19 - const: atmel,at91sam9g46-sha
[all …]
H A Dsamsung-slimsss.yaml1 # SPDX-License-Identifier: GPL-2.0
3 ---
4 $id: http://devicetree.org/schemas/crypto/samsung-slimsss.yaml#
5 $schema: http://devicetree.org/meta-schemas/core.yaml#
10 - Krzysztof Kozlowski <krzk@kernel.org>
14 -- Feeder (FeedCtrl)
15 -- Advanced Encryption Standard (AES) with ECB,CBC,CTR,XTS and (CBC/XTS)/CTS
16 -- SHA-1/SHA-256 and (SHA-1/SHA-256)/HMAC
21 - const: samsung,exynos5433-slim-sss
24 maxItems: 1
[all …]
H A Dsamsung-sss.yaml1 # SPDX-License-Identifier: GPL-2.0
3 ---
4 $id: http://devicetree.org/schemas/crypto/samsung-sss.yaml#
5 $schema: http://devicetree.org/meta-schemas/core.yaml#
10 - Krzysztof Kozlowski <krzk@kernel.org>
14 -- Feeder (FeedCtrl)
15 -- Advanced Encryption Standard (AES)
16 -- Data Encryption Standard (DES)/3DES
17 -- Public Key Accelerator (PKA)
18 -- SHA-1/SHA-256/MD5/HMAC (SHA-1/SHA-256/MD5)/PRNG
[all …]
/linux/arch/riscv/crypto/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0
13 Length-preserving ciphers: AES with ECB, CBC, CTS, CTR, XTS
16 - Zvkned vector crypto extension
17 - Zvbb vector extension (XTS)
18 - Zvkb vector crypto extension (CTR)
19 - Zvkg vector crypto extension (XTS)
27 Length-preserving ciphers: ChaCha20 stream cipher algorithm
30 - Zvkb vector crypto extension
37 GCM GHASH function (NIST SP 800-38D)
40 - Zvkg vector crypto extension
[all …]
/linux/include/crypto/
H A Dsha1.h1 /* SPDX-License-Identifier: GPL-2.0 */
3 * Common values for SHA-1 algorithms
37 * An implementation of SHA-1's compression function. Don't use in new code!
38 * You shouldn't be using SHA-1, and even if you *have* to use SHA-1, this isn't
39 * the correct way to hash something with SHA-1 (use crypto_shash instead).
/linux/arch/x86/crypto/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0
14 - ADX (large integer arithmetic)
17 tristate "Ciphers: AES, modes: ECB, CBC, CTS, CTR, XCTR, XTS, GCM (AES-NI/VAES)"
28 Length-preserving ciphers: AES with ECB, CBC, CTS, CTR, XCTR, XTS
30 Architecture: x86 (32-bit and 64-bit) using:
31 - AES-NI (AES new instructions)
32 - VAES (Vector AES)
34 Some algorithm implementations are supported only in 64-bit builds,
45 Length-preserving ciphers: Blowfish with ECB and CBC modes
56 Length-preserving ciphers: Camellia with ECB and CBC modes
[all …]
/linux/include/linux/
H A Dccp.h1 /* SPDX-License-Identifier: GPL-2.0-only */
27 * ccp_present - check if a CCP device is present
29 * Returns zero if a CCP device is present, -ENODEV otherwise.
34 #define CCP_VMASK ((unsigned int)((1 << CCP_VSIZE) - 1))
39 * ccp_version - get the version of the CCP
46 * ccp_enqueue_cmd - queue an operation for processing by the CCP
55 * result in a return code of -EBUSY.
61 * will be -EINPROGRESS. Any other "err" value during callback is
65 * the return code is -EINPROGRESS or
66 * the return code is -EBUSY and CCP_CMD_MAY_BACKLOG flag is set
[all …]
/linux/drivers/crypto/aspeed/
H A DKconfig32 SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, and so on.
45 Supports AES/DES symmetric-key encryption and decryption
/linux/drivers/scsi/mvsas/
H A Dmv_sas.c1 // SPDX-License-Identifier: GPL-2.0-only
7 * Copyright 2009-2011 Marvell. <yuxiangl@marvell.com>
14 if (task->lldd_task) { in mvs_find_tag()
16 slot = task->lldd_task; in mvs_find_tag()
17 *tag = slot->slot_tag; in mvs_find_tag()
18 return 1; in mvs_find_tag()
25 void *bitmap = mvi->rsvd_tags; in mvs_tag_clear()
39 void *bitmap = mvi->rsvd_tags; in mvs_tag_set()
46 void *bitmap = mvi->rsvd_tags; in mvs_tag_alloc()
51 return -SAS_QUEUE_FULL; in mvs_tag_alloc()
[all …]
/linux/arch/s390/purgatory/
H A Dhead.S1 /* SPDX-License-Identifier: GPL-2.0 */
11 #include <asm/asm-offsets.h>
24 * sha digest. So if the crash kernel got corrupted the old kernel can try
25 * to trigger a stand-alone dumper. And once to actually load the crash kernel.
34 #define bufsz purgatory_end-stack
69 lg %r4,kernel_entry-\base(%r13)
70 lg %r5,load_psw_mask-\base(%r13)
85 lhi %r1,1
96 larl %r15,purgatory_end-STACK_FRAME_OVERHEAD
100 * checksum verification only (%r2 = 0 -> verification only).
[all …]
/linux/net/sunrpc/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0-only
28 GSS-API mechanism (RFC 1964).
30 Secure RPC calls with Kerberos require an auxiliary user-space
31 daemon which may be found in the Linux nfs-utils package
32 available from http://linux-nfs.org/. In addition, user-space
38 bool "Enable Kerberos enctypes based on AES and SHA-1"
47 SHA-1 digests. These include aes128-cts-hmac-sha1-96 and
48 aes256-cts-hmac-sha1-96.
59 (NIST Special Publication 800-38B). These include
60 camellia128-cts-cmac and camellia256-cts-cmac.
[all …]
/linux/crypto/
H A DKconfig1 # SPDX-License-Identifier: GPL-2.0
171 bool "Disable run-time self tests"
174 Disable run-time self tests that normally take place at
178 bool "Enable extra run-time crypto self tests"
181 Enable extra run-time self tests of registered crypto algorithms,
247 menu "Public-key cryptography"
250 tristate "RSA (Rivest-Shamir-Adleman)"
256 RSA (Rivest-Shamir-Adleman) public key algorithm (RFC8017)
259 tristate "DH (Diffie-Hellman)"
263 DH (Diffie-Hellman) key exchange algorithm
[all …]
/linux/lib/crypto/
H A Dsha1.c1 // SPDX-License-Identifier: GPL-2.0
26 * suggested by Artur Skawina - that will also make gcc unable to
47 /* This "rolls" over the 512-bit array */
52 * the input data, the next mix it from the 512-bit array.
55 #define SHA_MIX(t) rol32(W(t+13) ^ W(t+8) ^ W(t+2) ^ W(t), 1)
70 * sha1_transform - single block SHA1 transform (deprecated)
76 * This function executes SHA-1's internal compression function. It updates the
77 * 160-bit internal state (@digest) with a single 512-bit data block (@data).
79 * Don't use this function. SHA-1 is no longer considered secure. And even if
80 * you do have to use SHA-1, this isn't the correct way to hash something with
[all …]
/linux/net/bridge/
H A Dbr_arp_nd_proxy.c1 // SPDX-License-Identifier: GPL-2.0-or-later
32 list_for_each_entry(p, &br->port_list, list) { in br_recalculate_neigh_suppress_enabled()
33 if (p->flags & (BR_NEIGH_SUPPRESS | BR_NEIGH_VLAN_SUPPRESS)) { in br_recalculate_neigh_suppress_enabled()
55 dev->name, &dest_ip, dest_hw, &src_ip, src_hw); in br_arp_send()
84 skb->ip_summed = CHECKSUM_UNNECESSARY; in br_arp_send()
85 skb->pkt_type = PACKET_HOST; in br_arp_send()
94 __be32 ip = *(__be32 *)priv->data; in br_chk_addr_ip()
104 return 1; in br_chk_addr_ip()
128 struct net_device *dev = br->dev; in br_do_proxy_suppress_arp()
132 u8 *arpptr, *sha; in br_do_proxy_suppress_arp() local
[all …]
/linux/tools/perf/pmu-events/arch/s390/cf_z16/
H A Dpai_crypto.json3 "Unit": "PAI-CRYPTO",
10 "Unit": "PAI-CRYPTO",
14 "PublicDescription": "KM-DEA function ending with CC=0"
17 "Unit": "PAI-CRYPTO",
21 "PublicDescription": "KM-TDEA-128 function ending with CC=0"
24 "Unit": "PAI-CRYPTO",
28 "PublicDescription": "KM-TDEA-192 function ending with CC=0"
31 "Unit": "PAI-CRYPTO",
35 "PublicDescription": "KM-Encrypted-DEA function ending with CC=0"
38 "Unit": "PAI-CRYPTO",
[all …]
/linux/fs/crypto/
H A Dhkdf.c1 // SPDX-License-Identifier: GPL-2.0
3 * Implementation of HKDF ("HMAC-based Extract-and-Expand Key Derivation
19 * SHA-512 because it is well-established, secure, and reasonably efficient.
21 * HKDF-SHA256 was also considered, as its 256-bit security strength would be
22 * sufficient here. A 512-bit security strength is "nice to have", though.
23 * Also, on 64-bit CPUs, SHA-512 is usually just as fast as SHA-256. In the
24 * common case of deriving an AES-256-XTS key (512 bits), that can result in
25 * HKDF-SHA512 being much faster than HKDF-SHA256, as the longer digest size of
26 * SHA-512 causes HKDF-Expand to only need to do one iteration rather than two.
34 * 1. HKDF-Extract: extract a pseudorandom key of length HKDF_HASHLEN bytes from
[all …]

12345678