Searched refs:digest_size (Results 1 - 25 of 65) sorted by relevance

123

/linux-master/fs/verity/
H A Dmeasure.c39 * The user specifies the digest_size their buffer has space for; we can
44 if (get_user(arg.digest_size, &uarg->digest_size))
46 if (arg.digest_size < hash_alg->digest_size)
51 arg.digest_size = hash_alg->digest_size;
56 if (copy_to_user(uarg->digest, vi->file_digest, hash_alg->digest_size))
97 memcpy(raw_digest, vi->file_digest, hash_alg->digest_size);
102 return hash_alg->digest_size;
[all...]
H A Dsignature.c81 d = kzalloc(sizeof(*d) + hash_alg->digest_size, GFP_KERNEL);
86 d->digest_size = cpu_to_le16(hash_alg->digest_size);
87 memcpy(d->digest, vi->file_digest, hash_alg->digest_size);
89 err = verify_pkcs7_signature(d, sizeof(*d) + hash_alg->digest_size,
H A Dhash_algs.c16 .digest_size = SHA256_DIGEST_SIZE,
22 .digest_size = SHA512_DIGEST_SIZE,
82 if (WARN_ON_ONCE(alg->digest_size != crypto_shash_digestsize(tfm)))
169 * @out: output digest, size 'params->digest_size' bytes
205 * @out: output digest, size 'alg->digest_size' bytes
237 BUG_ON(alg->digest_size > FS_VERITY_MAX_DIGEST_SIZE);
244 BUG_ON(!is_power_of_2(alg->digest_size));
249 BUG_ON(alg->digest_size != hash_digest_size[alg->algo_id]);
H A Dopen.c48 params->digest_size = hash_alg->digest_size;
86 if (WARN_ON_ONCE(!is_power_of_2(params->digest_size))) {
90 if (params->block_size < 2 * params->digest_size) {
97 params->log_digestsize = ilog2(params->digest_size);
202 memcpy(vi->root_hash, desc->root_hash, vi->tree_params.digest_size);
H A Dfsverity_private.h25 unsigned int digest_size; /* digest size in bytes, e.g. 32 for SHA-256 */ member in struct:fsverity_hash_alg
38 unsigned int digest_size; /* same as hash_alg->digest_size */ member in struct:merkle_tree_params
42 u8 log_digestsize; /* log2(digest_size) */
H A Denable.c44 next->filled += params->digest_size;
88 memset(root_hash, 0, params->digest_size);
133 if (buffers[level].filled + params->digest_size <=
172 if (WARN_ON_ONCE(buffers[num_levels].filled != params->digest_size)) {
/linux-master/drivers/md/
H A Ddm-verity-loadpin.c19 unsigned int digest_size; local
33 if (dm_verity_get_root_digest(ti, &root_digest, &digest_size))
37 if ((trd->len == digest_size) &&
38 !memcmp(trd->data, root_digest, digest_size)) {
H A Ddm-verity.h58 unsigned int digest_size; /* digest size for the current hash algorithm */ member in struct:dm_verity
98 * u8 real_digest[v->digest_size];
99 * u8 want_digest[v->digest_size];
121 return (u8 *)(io + 1) + v->ahash_reqsize + v->digest_size;
139 unsigned int *digest_size);
H A Ddm-verity-target.c216 *offset = idx * v->digest_size;
335 v->digest_size) == 0))
361 memcpy(want_digest, data, v->digest_size);
391 memcpy(digest, v->root_digest, v->digest_size);
400 *is_zero = !memcmp(v->zero_digest, digest, v->digest_size);
528 verity_io_want_digest(v, io), v->digest_size)) {
633 verity_io_want_digest(v, io), v->digest_size) == 0)) {
892 for (x = 0; x < v->digest_size; x++)
952 for (x = 0; x < v->digest_size; x++)
1089 v->zero_digest = kmalloc(v->digest_size, GFP_KERNE
1571 dm_verity_get_root_digest(struct dm_target *ti, u8 **root_digest, unsigned int *digest_size) argument
[all...]
/linux-master/drivers/target/iscsi/
H A Discsi_target_auth.h40 unsigned int digest_size; member in struct:iscsi_chap
H A Discsi_target_auth.c162 chap->digest_size = MD5_SIGNATURE_SIZE;
165 chap->digest_size = SHA1_SIGNATURE_SIZE;
168 chap->digest_size = SHA256_SIGNATURE_SIZE;
171 chap->digest_size = SHA3_256_SIGNATURE_SIZE;
183 chap->challenge_len = chap->digest_size;
263 digest = kzalloc(chap->digest_size, GFP_KERNEL);
269 response = kzalloc(chap->digest_size * 2 + 2, GFP_KERNEL);
275 client_digest = kzalloc(chap->digest_size, GFP_KERNEL);
281 server_digest = kzalloc(chap->digest_size, GFP_KERNEL);
333 if (strlen(chap_r) != chap->digest_size *
[all...]
/linux-master/include/crypto/
H A Dsha256_base.h115 unsigned int digest_size)
120 for (i = 0; digest_size > 0; i++, digest_size -= sizeof(__be32))
129 unsigned int digest_size = crypto_shash_digestsize(desc->tfm); local
132 return lib_sha256_base_finish(sctx, out, digest_size);
114 lib_sha256_base_finish(struct sha256_state *sctx, u8 *out, unsigned int digest_size) argument
H A Dsha512_base.h122 unsigned int digest_size = crypto_shash_digestsize(desc->tfm); local
127 for (i = 0; digest_size > 0; i++, digest_size -= sizeof(__be64))
/linux-master/security/integrity/ima/
H A Dima_modsig.c25 u32 digest_size; member in struct:modsig
116 &modsig->digest_size, &modsig->hash_algo);
126 const u8 **digest, u32 *digest_size)
130 *digest_size = modsig->digest_size;
125 ima_get_modsig_digest(const struct modsig *modsig, enum hash_algo *algo, const u8 **digest, u32 *digest_size) argument
H A Dima_queue.c216 u16 digest_size; local
230 digest_size = ima_tpm_chip->allocated_banks[i].digest_size;
235 digest_size = SHA1_DIGEST_SIZE;
237 memset(digests[i].digest, 0xff, digest_size);
/linux-master/arch/arm64/crypto/
H A Dsha3-ce-glue.c38 unsigned int digest_size = crypto_shash_digestsize(desc->tfm); local
51 sha3_ce_transform(sctx->st, sctx->buf, 1, digest_size);
67 digest_size);
84 unsigned int digest_size = crypto_shash_digestsize(desc->tfm); local
96 sha3_ce_transform(sctx->st, sctx->buf, 1, digest_size);
99 for (i = 0; i < digest_size / 8; i++)
102 if (digest_size & 4)
/linux-master/include/uapi/linux/
H A Dfsverity.h33 __u16 digest_size; /* input/output */ member in struct:fsverity_digest
82 __le16 digest_size; member in struct:fsverity_formatted_digest
/linux-master/arch/arm/crypto/
H A Dblake2b-neon-glue.c53 #define BLAKE2B_ALG(name, driver_name, digest_size) \
62 .digestsize = digest_size, \
/linux-master/crypto/asymmetric_keys/
H A Dx509_public_key.c54 sig->digest_size = crypto_shash_digestsize(tfm);
57 sig->digest = kmalloc(sig->digest_size, GFP_KERNEL);
74 sig->digest_size) ?:
85 ret = is_hash_blacklisted(sig->digest, sig->digest_size,
89 sig->digest_size, sig->digest);
H A Dpkcs7_verify.c48 sig->digest_size = crypto_shash_digestsize(tfm);
51 sig->digest = kmalloc(sig->digest_size, GFP_KERNEL);
81 if (sinfo->msgdigest_len != sig->digest_size) {
101 memset(sig->digest, 0, sig->digest_size);
142 *len = sinfo->sig->digest_size;
H A Dverify_pefile.c327 size_t digest_size, desc_size; local
341 digest_size = crypto_shash_digestsize(tfm);
343 if (digest_size != ctx->digest_len) {
345 digest_size, ctx->digest_len);
349 pr_debug("Digest: desc=%zu size=%zu\n", desc_size, digest_size);
352 desc = kzalloc(desc_size + digest_size, GFP_KERNEL);
/linux-master/drivers/char/tpm/
H A Dtpm2-cmd.c148 __be16 digest_size; member in struct:tpm2_pcr_read_out
169 u16 digest_size; local
183 expected_digest_size = chip->allocated_banks[i].digest_size;
203 digest_size = be16_to_cpu(out->digest_size);
204 if (digest_size > sizeof(digest->digest) ||
205 (!digest_size_ptr && digest_size != expected_digest_size)) {
211 *digest_size_ptr = digest_size;
213 memcpy(digest->digest, out->digest, digest_size);
253 chip->allocated_banks[i].digest_size);
[all...]
/linux-master/drivers/crypto/ccp/
H A Dccp-crypto-sha.c32 unsigned int digest_size = crypto_ahash_digestsize(tfm); local
50 memcpy(req->result, rctx->ctx, digest_size);
278 unsigned int digest_size = crypto_shash_digestsize(shash); local
296 key_len = digest_size;
364 u32 digest_size; member in struct:ccp_sha_def
374 .digest_size = SHA1_DIGEST_SIZE,
382 .digest_size = SHA224_DIGEST_SIZE,
390 .digest_size = SHA256_DIGEST_SIZE,
398 .digest_size = SHA384_DIGEST_SIZE,
406 .digest_size
[all...]
/linux-master/crypto/
H A Dsha3_generic.c164 unsigned int digest_size = crypto_shash_digestsize(desc->tfm); local
166 sctx->rsiz = 200 - 2 * digest_size;
217 unsigned int digest_size = crypto_shash_digestsize(desc->tfm); local
229 for (i = 0; i < digest_size / 8; i++)
232 if (digest_size & 4)
H A Dblake2b_generic.c136 #define BLAKE2B_ALG(name, driver_name, digest_size) \
145 .digestsize = digest_size, \

Completed in 333 milliseconds

123