Searched refs:hash (Results 176 - 200 of 1185) sorted by path

1234567891011>>

/linux-master/arch/x86/boot/compressed/
H A Dvmlinux.lds.S82 *(.hash) *(.gnu.hash)
/linux-master/arch/x86/crypto/
H A Daesni-intel_asm.S592 # CALC_AAD_HASH: Calculates the hash of the data which will not be encrypted.
634 # Outputs encrypted bytes, and updates hash and partial info in gcm_data_context
H A Daesni-intel_avx-x86_64.S715 # Outputs encrypted bytes, and updates hash and partial info in gcm_data_context
H A Dcrc32-pclmul_glue.c34 #include <crypto/internal/hash.h>
92 static int crc32_pclmul_setkey(struct crypto_shash *hash, const u8 *key, argument
95 u32 *mctx = crypto_shash_ctx(hash);
H A Dcrc32c-intel_glue.c18 #include <crypto/internal/hash.h>
83 static int crc32c_intel_setkey(struct crypto_shash *hash, const u8 *key, argument
86 u32 *mctx = crypto_shash_ctx(hash);
H A Dcrct10dif-pclmul_glue.c28 #include <crypto/internal/hash.h>
H A Dghash-clmulni-intel_glue.c18 #include <crypto/internal/hash.h>
372 MODULE_DESCRIPTION("GHASH hash function, accelerated by PCLMULQDQ-NI");
H A Dnhpoly1305-avx2-glue.c3 * NHPoly1305 - ��-almost-���-universal hash function for Adiantum
9 #include <crypto/internal/hash.h>
17 __le64 hash[NH_NUM_PASSES]);
77 MODULE_DESCRIPTION("NHPoly1305 ��-almost-���-universal hash function (AVX2-accelerated)");
H A Dnhpoly1305-sse2-glue.c3 * NHPoly1305 - ��-almost-���-universal hash function for Adiantum
9 #include <crypto/internal/hash.h>
17 __le64 hash[NH_NUM_PASSES]);
76 MODULE_DESCRIPTION("NHPoly1305 ��-almost-���-universal hash function (SSE2-accelerated)");
H A Dpoly1305_glue.c7 #include <crypto/internal/hash.h>
H A Dpolyval-clmulni_glue.c20 #include <crypto/internal/hash.h>
210 MODULE_DESCRIPTION("POLYVAL hash function accelerated by PCLMULQDQ-NI");
H A Dsha1_avx2_x86_64_asm.S63 *and refer to improving-the-performance-of-the-secure-hash-algorithm-1/
154 .macro UPDATE_HASH hash, val
155 add \hash, \val
156 mov \val, \hash
H A Dsha1_ssse3_asm.S17 * http://software.intel.com/en-us/articles/improving-the-performance-of-the-secure-hash-algorithm-1/
244 .macro UPDATE_HASH hash, val
245 add \hash, \val
246 mov \val, \hash
H A Dsha1_ssse3_glue.c19 #include <crypto/internal/hash.h>
H A Dsha256_ssse3_glue.c32 #include <crypto/internal/hash.h>
H A Dsha512_ssse3_glue.c30 #include <crypto/internal/hash.h>
H A Dsm3_avx_glue.c11 #include <crypto/internal/hash.h>
/linux-master/arch/x86/entry/vdso/
H A Dvdso-layout.lds.S39 .hash : { *(.hash) } :text
40 .gnu.hash : { *(.gnu.hash) }
/linux-master/arch/x86/kernel/
H A Dalternative.c884 * and the kCFI hash value.
959 u32 hash; local
973 if (get_kernel_nofault(hash, func))
976 return hash;
986 * Re-hash the CFI hash with a boot-time seed while making sure the result is
989 static u32 cfi_rehash(u32 hash) argument
991 hash ^= cfi_seed;
992 while (unlikely(is_endbr(hash) || is_endbr(-hash))) {
1135 u32 hash; local
1158 u32 hash; local
1178 u32 hash; local
1198 u32 hash; local
1231 u32 hash; local
1250 u32 hash; local
[all...]
H A Dkvm.c23 #include <linux/hash.h>
H A Dtboot.c454 u8 hash[SHA1_SIZE]; member in struct:sha1_hash
/linux-master/arch/x86/kernel/cpu/sgx/
H A Ddriver.h5 #include <crypto/hash.h>
H A Dioctl.c460 void *hash)
466 return crypto_shash_digest(shash, modulus, SGX_MODULUS_SIZE, hash);
469 static int sgx_get_key_hash(const void *modulus, void *hash) argument
478 ret = __sgx_get_key_hash(tfm, modulus, hash);
459 __sgx_get_key_hash(struct crypto_shash *tfm, const void *modulus, void *hash) argument
/linux-master/arch/x86/kvm/mmu/
H A Dmmu.c46 #include <linux/hash.h>
/linux-master/arch/x86/kvm/
H A Dx86.c53 #include <linux/hash.h>

Completed in 316 milliseconds

1234567891011>>