Searched refs:hash (Results 526 - 550 of 1191) sorted by relevance

<<21222324252627282930>>

/linux-master/include/linux/crush/
H A Dcrush.h135 __u8 hash; /* which hash function to use, CRUSH_HASH_* */ member in struct:crush_bucket
/linux-master/drivers/net/ethernet/amazon/ena/
H A Dena_eth_io_defs.h235 /* 32-bit hash result */
236 u32 hash; member in struct:ena_eth_io_rx_cdesc_base
/linux-master/include/crypto/
H A Dsha512_base.h11 #include <crypto/internal/hash.h>
H A Ddrbg.h45 #include <crypto/hash.h>
118 /* hash: static value 10.1.1.1 1b) hmac / ctr: key */
/linux-master/drivers/crypto/ccree/
H A Dcc_driver.h24 #include <crypto/hash.h>
/linux-master/crypto/
H A Dmichael_mic.c9 #include <crypto/internal/hash.h>
H A Dpolyval-generic.c3 * POLYVAL: hash function for HCTR2.
14 * POLYVAL is a keyed hash function similar to GHASH. POLYVAL uses a different
26 * Like GHASH, POLYVAL is not a cryptographic hash function and should
51 #include <crypto/internal/hash.h>
243 MODULE_DESCRIPTION("POLYVAL hash function");
/linux-master/net/bluetooth/
H A Dsmp.h194 int smp_generate_oob(struct hci_dev *hdev, u8 hash[16], u8 rand[16]);
/linux-master/arch/sparc/crypto/
H A Dsha1_glue.c14 #include <crypto/internal/hash.h>
/linux-master/arch/powerpc/crypto/
H A Dsha1-spe-glue.c10 #include <crypto/internal/hash.h>
/linux-master/arch/arm64/crypto/
H A Dsha3-ce-glue.c16 #include <crypto/internal/hash.h>
23 MODULE_DESCRIPTION("SHA3 secure hash using ARMv8 Crypto Extensions");
H A Dpolyval-ce-glue.c19 #include <crypto/internal/hash.h>
189 MODULE_DESCRIPTION("POLYVAL hash function accelerated by ARMv8 Crypto Extensions");
/linux-master/tools/testing/selftests/bpf/progs/
H A Dtest_l4lb_noinline.c215 __u32 hash = get_packet_hash(pckt, is_ipv6); local
216 __u32 key = RING_SIZE * vip_info->vip_num + hash % RING_SIZE;
219 if (hash != 0x358459b7 /* jhash of ipv4 packet */ &&
220 hash != 0x2f4bc6bb /* jhash of ipv6 packet */)
H A Dtest_l4lb_noinline_dynptr.c217 __u32 hash = get_packet_hash(pckt, is_ipv6); local
218 __u32 key = RING_SIZE * vip_info->vip_num + hash % RING_SIZE;
221 if (hash != 0x358459b7 /* jhash of ipv4 packet */ &&
222 hash != 0x2f4bc6bb /* jhash of ipv6 packet */)
/linux-master/arch/s390/crypto/
H A Dsha512_s390.c10 #include <crypto/internal/hash.h>
H A Dsha3_512_s390.c10 #include <crypto/internal/hash.h>
H A Dsha256_s390.c11 #include <crypto/internal/hash.h>
H A Dsha3_256_s390.c11 #include <crypto/internal/hash.h>
/linux-master/tools/testing/selftests/bpf/
H A Dtest_tcpnotify_user.c39 t->source != 0xbe || t->hash != 0xef)
/linux-master/arch/x86/crypto/
H A Dpolyval-clmulni_glue.c20 #include <crypto/internal/hash.h>
210 MODULE_DESCRIPTION("POLYVAL hash function accelerated by PCLMULQDQ-NI");
/linux-master/drivers/net/xen-netback/
H A Drx.c305 extra->u.hash.algorithm =
309 extra->u.hash.type =
314 extra->u.hash.type =
319 *(uint32_t *)extra->u.hash.value = skb_get_hash_raw(skb);
/linux-master/drivers/net/dsa/mv88e6xxx/
H A Ddevlink.c10 static int mv88e6xxx_atu_get_hash(struct mv88e6xxx_chip *chip, u8 *hash) argument
13 return chip->info->ops->atu_get_hash(chip, hash);
18 static int mv88e6xxx_atu_set_hash(struct mv88e6xxx_chip *chip, u8 hash) argument
21 return chip->info->ops->atu_set_hash(chip, hash);
/linux-master/drivers/net/ethernet/google/gve/
H A Dgve_desc_dqo.h127 * derived from `skb->hash`.
248 __le32 hash; member in struct:gve_rx_compl_desc_dqo
/linux-master/drivers/net/ethernet/mellanox/mlx5/core/diag/
H A Dfw_tracer.h110 struct hlist_head hash[MESSAGE_HASH_SIZE]; member in struct:mlx5_fw_tracer
/linux-master/fs/hfs/
H A Dbnode.c249 int size, block, i, hash; local
272 hash = hfs_bnode_hash(cnid);
273 node->next_hash = tree->node_hash[hash];
274 tree->node_hash[hash] = node;

Completed in 368 milliseconds

<<21222324252627282930>>