/linux-6.12.1/samples/bpf/ |
D | hash_func01.h | 3 * Based on Paul Hsieh's (LGPG 2.1) hash function 4 * From: http://www.azillionmonkeys.com/qed/hash.html 11 __u32 hash = initval; in SuperFastHash() local 23 hash += get16bits (data); in SuperFastHash() 24 tmp = (get16bits (data+2) << 11) ^ hash; in SuperFastHash() 25 hash = (hash << 16) ^ tmp; in SuperFastHash() 27 hash += hash >> 11; in SuperFastHash() 32 case 3: hash += get16bits (data); in SuperFastHash() 33 hash ^= hash << 16; in SuperFastHash() 34 hash ^= ((signed char)data[sizeof (__u16)]) << 18; in SuperFastHash() [all …]
|
/linux-6.12.1/net/batman-adv/ |
D | hash.c | 7 #include "hash.h" 14 /* clears the hash */ 15 static void batadv_hash_init(struct batadv_hashtable *hash) in batadv_hash_init() argument 19 for (i = 0; i < hash->size; i++) { in batadv_hash_init() 20 INIT_HLIST_HEAD(&hash->table[i]); in batadv_hash_init() 21 spin_lock_init(&hash->list_locks[i]); in batadv_hash_init() 24 atomic_set(&hash->generation, 0); in batadv_hash_init() 28 * batadv_hash_destroy() - Free only the hashtable and the hash itself 29 * @hash: hash object to destroy 31 void batadv_hash_destroy(struct batadv_hashtable *hash) in batadv_hash_destroy() argument [all …]
|
D | hash.h | 44 /** @list_locks: spinlock for each hash list entry */ 54 /* allocates and clears the hash */ 58 void batadv_hash_set_lock_class(struct batadv_hashtable *hash, 61 /* free only the hashtable and the hash itself. */ 62 void batadv_hash_destroy(struct batadv_hashtable *hash); 66 * @hash: storage hash table 67 * @compare: callback to determine if 2 hash elements are identical 68 * @choose: callback calculating the hash index 72 * Return: 0 on success, 1 if the element already is in the hash 75 static inline int batadv_hash_add(struct batadv_hashtable *hash, in batadv_hash_add() argument [all …]
|
/linux-6.12.1/include/linux/ |
D | rhashtable.h | 3 * Resizable, Scalable, Concurrent Hash Table 32 * which is linked into as hash chain from the hash table - or one 33 * of two or more hash tables when the rhashtable is being resized. 36 * the hash bucket. This allows us to be sure we've found the end 38 * The value stored in the hash bucket has BIT(0) used as a lock bit. 51 * The maximum (not average) chain length grows with the size of the hash 54 * The value of 16 is selected so that even if the hash table grew to 65 * struct bucket_table - Table of hash buckets 66 * @size: Number of hash buckets 69 * @hash_rnd: Random seed to fold into hash [all …]
|
D | stringhash.h | 7 #include <linux/hash.h> 10 * Routines for hashing strings of bytes to a 32-bit hash value. 12 * These hash functions are NOT GUARANTEED STABLE between kernel 18 * malicious inputs; much slower hash functions are required for that. 29 * unsigned long hash = init_name_hash; 31 * hash = partial_name_hash(tolower(*p++), hash); 32 * hash = end_name_hash(hash); 35 * abuses it to hash 16-bit values. 38 /* Hash courtesy of the R5 hash in reiserfs modulo sign bits */ 41 /* partial hash update function. Assume roughly 4 bits per character */ [all …]
|
D | xxhash.h | 2 * xxHash - Extremely Fast Hash algorithm 44 * xxHash is an extremely fast Hash algorithm, running at RAM speed limits. 64 * Q.Score is a measure of quality of the hash function. 81 * Simple Hash Functions 85 * xxh32() - calculate the 32-bit hash of the input with a given seed. 87 * @input: The data to hash. 88 * @length: The length of the data to hash. 93 * Return: The 32-bit hash of the data. 98 * xxh64() - calculate the 64-bit hash of the input with a given seed. 100 * @input: The data to hash. [all …]
|
/linux-6.12.1/net/ceph/crush/ |
D | hash.c | 3 # include <linux/crush/hash.h> 5 # include "hash.h" 10 * https://burtleburtle.net/bob/hash/evahash.html 29 __u32 hash = crush_hash_seed ^ a; in crush_hash32_rjenkins1() local 33 crush_hashmix(b, x, hash); in crush_hash32_rjenkins1() 34 crush_hashmix(y, a, hash); in crush_hash32_rjenkins1() 35 return hash; in crush_hash32_rjenkins1() 40 __u32 hash = crush_hash_seed ^ a ^ b; in crush_hash32_rjenkins1_2() local 43 crush_hashmix(a, b, hash); in crush_hash32_rjenkins1_2() 44 crush_hashmix(x, a, hash); in crush_hash32_rjenkins1_2() [all …]
|
/linux-6.12.1/drivers/net/xen-netback/ |
D | hash.c | 50 spin_lock_irqsave(&vif->hash.cache.lock, flags); in xenvif_add_hash() 54 list_for_each_entry_rcu(entry, &vif->hash.cache.list, link, in xenvif_add_hash() 55 lockdep_is_held(&vif->hash.cache.lock)) { in xenvif_add_hash() 65 new->seq = atomic_inc_return(&vif->hash.cache.seq); in xenvif_add_hash() 66 list_add_rcu(&new->link, &vif->hash.cache.list); in xenvif_add_hash() 68 if (++vif->hash.cache.count > xenvif_hash_cache_size) { in xenvif_add_hash() 70 vif->hash.cache.count--; in xenvif_add_hash() 75 spin_unlock_irqrestore(&vif->hash.cache.lock, flags); in xenvif_add_hash() 86 val = xen_netif_toeplitz_hash(vif->hash.key, in xenvif_new_hash() 87 sizeof(vif->hash.key), in xenvif_new_hash() [all …]
|
/linux-6.12.1/Documentation/admin-guide/device-mapper/ |
D | verity.rst | 21 This is the type of the on-disk hash format. 37 This is the device that supplies the hash tree data. It may be 44 Each block corresponds to one digest on the hash device. 47 The size of a hash block in bytes. 56 to the root block of the hash tree. 59 The cryptographic hash algorithm used for this device. This should 63 The hexadecimal encoding of the cryptographic hash of the root hash block 64 and the salt. This hash should be trusted as there is no other authenticity 96 Use forward error correction (FEC) to recover from corruption if hash 98 may be the same device where data and hash blocks reside, in which case [all …]
|
/linux-6.12.1/net/netfilter/ipset/ |
D | Kconfig | 56 tristate "hash:ip set support" 59 This option adds the hash:ip set type support, by which one 66 tristate "hash:ip,mark set support" 69 This option adds the hash:ip,mark set type support, by which one 75 tristate "hash:ip,port set support" 78 This option adds the hash:ip,port set type support, by which one 84 tristate "hash:ip,port,ip set support" 87 This option adds the hash:ip,port,ip set type support, by which 94 tristate "hash:ip,port,net set support" 97 This option adds the hash:ip,port,net set type support, by which [all …]
|
/linux-6.12.1/fs/verity/ |
D | hash_algs.c | 3 * fs-verity hash algorithms 10 #include <crypto/hash.h> 12 /* The hash algorithms supported by fs-verity */ 31 * fsverity_get_hash_alg() - validate and prepare a hash algorithm 33 * @num: the hash algorithm number 35 * Get the struct fsverity_hash_alg for the given hash algorithm number, and 36 * ensure it has a hash transform ready to go. The hash transforms are 40 * Return: pointer to the hash alg on success, else an ERR_PTR() 51 fsverity_warn(inode, "Unknown hash algorithm number: %u", num); in fsverity_get_hash_alg() 69 "Missing crypto API support for hash algorithm \"%s\"", in fsverity_get_hash_alg() [all …]
|
/linux-6.12.1/arch/powerpc/crypto/ |
D | aes-gcm-p10-glue.c | 17 #include <crypto/internal/hash.h> 58 u8 Htable[256]; /* Xi, Hash table(offset 32) */ 77 static void set_subkey(unsigned char *hash) in set_subkey() argument 79 *(u64 *)&hash[0] = be64_to_cpup((__be64 *)&hash[0]); in set_subkey() 80 *(u64 *)&hash[8] = be64_to_cpup((__be64 *)&hash[8]); in set_subkey() 85 * - Hash aad and copy to Xi. 87 static void set_aad(struct gcm_ctx *gctx, struct Hash_ctx *hash, in set_aad() argument 96 gcm_ghash_p10(nXi, hash->Htable+32, aad, i); in set_aad() 105 gcm_ghash_p10(gctx->aad_hash, hash->Htable+32, nXi, 16); in set_aad() 110 memcpy(hash->Htable, gctx->aad_hash, 16); in set_aad() [all …]
|
/linux-6.12.1/drivers/gpu/drm/vboxvideo/ |
D | vbox_hgsmi.c | 11 /* One-at-a-Time Hash from https://www.burtleburtle.net/bob/hash/doobs.html */ 12 static u32 hgsmi_hash_process(u32 hash, const u8 *data, int size) in hgsmi_hash_process() argument 15 hash += *data++; in hgsmi_hash_process() 16 hash += (hash << 10); in hgsmi_hash_process() 17 hash ^= (hash >> 6); in hgsmi_hash_process() 20 return hash; in hgsmi_hash_process() 23 static u32 hgsmi_hash_end(u32 hash) in hgsmi_hash_end() argument 25 hash += (hash << 3); in hgsmi_hash_end() 26 hash ^= (hash >> 11); in hgsmi_hash_end() 27 hash += (hash << 15); in hgsmi_hash_end() [all …]
|
/linux-6.12.1/lib/ |
D | hashtable_test.c | 37 DEFINE_HASHTABLE(hash, 1); in hashtable_test_hash_empty() 39 KUNIT_EXPECT_TRUE(test, hash_empty(hash)); in hashtable_test_hash_empty() 43 hash_add(hash, &a.node, a.key); in hashtable_test_hash_empty() 46 KUNIT_EXPECT_FALSE(test, hash_empty(hash)); in hashtable_test_hash_empty() 52 DEFINE_HASHTABLE(hash, 4); in hashtable_test_hash_hashed() 56 hash_add(hash, &a.node, a.key); in hashtable_test_hash_hashed() 59 hash_add(hash, &b.node, b.key); in hashtable_test_hash_hashed() 69 DEFINE_HASHTABLE(hash, 3); in hashtable_test_hash_add() 74 hash_add(hash, &a.node, a.key); in hashtable_test_hash_add() 78 hash_add(hash, &b.node, b.key); in hashtable_test_hash_add() [all …]
|
/linux-6.12.1/fs/ext4/ |
D | hash.c | 3 * linux/fs/ext4/hash.c 102 /* The old legacy hash */ 105 __u32 hash, hash0 = 0x12a3fe2d, hash1 = 0x37abe8f9; in dx_hack_hash_unsigned() local 109 hash = hash1 + (hash0 ^ (((int) *ucp++) * 7152373)); in dx_hack_hash_unsigned() 111 if (hash & 0x80000000) in dx_hack_hash_unsigned() 112 hash -= 0x7fffffff; in dx_hack_hash_unsigned() 114 hash0 = hash; in dx_hack_hash_unsigned() 121 __u32 hash, hash0 = 0x12a3fe2d, hash1 = 0x37abe8f9; in dx_hack_hash_signed() local 125 hash = hash1 + (hash0 ^ (((int) *scp++) * 7152373)); in dx_hack_hash_signed() 127 if (hash & 0x80000000) in dx_hack_hash_signed() [all …]
|
/linux-6.12.1/crypto/ |
D | hmac.c | 15 #include <crypto/internal/hash.h> 26 struct crypto_shash *hash; member 38 struct crypto_shash *hash = tctx->hash; in hmac_setkey() local 41 SHASH_DESC_ON_STACK(shash, hash); in hmac_setkey() 47 shash->tfm = hash; in hmac_setkey() 88 desc->tfm = tctx->hash; in hmac_import() 140 struct crypto_shash *hash; in hmac_init_tfm() local 145 hash = crypto_spawn_shash(spawn); in hmac_init_tfm() 146 if (IS_ERR(hash)) in hmac_init_tfm() 147 return PTR_ERR(hash); in hmac_init_tfm() [all …]
|
/linux-6.12.1/arch/arm/crypto/ |
D | Kconfig | 17 tristate "Hash functions: GHASH (PMULL/NEON/ARMv8 Crypto Extensions)" 38 tristate "Hash functions: NHPoly1305 (NEON)" 42 NHPoly1305 hash function (Adiantum) 48 tristate "Hash functions: Poly1305 (NEON)" 58 bool "Hash functions: BLAKE2s" 61 BLAKE2s cryptographic hash function (RFC 7693) 71 tristate "Hash functions: BLAKE2b (NEON)" 75 BLAKE2b cryptographic hash function (RFC 7693) 87 tristate "Hash functions: SHA-1" 91 SHA-1 secure hash algorithm (FIPS 180) [all …]
|
/linux-6.12.1/drivers/net/ethernet/freescale/fman/ |
D | fman_mac.h | 75 /* HASH defines */ 196 static inline void free_hash_table(struct eth_hash_t *hash) in free_hash_table() argument 201 if (hash) { in free_hash_table() 202 if (hash->lsts) { in free_hash_table() 203 for (i = 0; i < hash->size; i++) { in free_hash_table() 205 dequeue_addr_from_hash_entry(&hash->lsts[i]); in free_hash_table() 209 dequeue_addr_from_hash_entry(&hash-> in free_hash_table() 214 kfree(hash->lsts); in free_hash_table() 217 kfree(hash); in free_hash_table() 224 struct eth_hash_t *hash; in alloc_hash_table() local [all …]
|
/linux-6.12.1/security/integrity/ima/ |
D | ima_crypto.c | 10 * Calculates md5/sha1 file hash, template hash, boot-aggreate hash 21 #include <crypto/hash.h> 81 pr_info("Allocated hash algorithm: %s\n", in ima_init_ima_crypto() 325 struct ima_digest_data *hash, in ima_calc_file_hash_atfm() argument 336 hash->length = crypto_ahash_digestsize(tfm); in ima_calc_file_hash_atfm() 427 ahash_request_set_crypt(req, NULL, hash->digest, 0); in ima_calc_file_hash_atfm() 435 static int ima_calc_file_ahash(struct file *file, struct ima_digest_data *hash) in ima_calc_file_ahash() argument 440 tfm = ima_alloc_atfm(hash->algo); in ima_calc_file_ahash() 444 rc = ima_calc_file_hash_atfm(file, hash, tfm); in ima_calc_file_ahash() 452 struct ima_digest_data *hash, in ima_calc_file_hash_tfm() argument [all …]
|
/linux-6.12.1/security/selinux/ss/ |
D | hashtab.h | 3 * A hash table (hashtab) maintains associations between 6 * functions for hash computation and key comparison are 22 u32 (*hash)(const void *key); /* hash func */ member 33 struct hashtab_node **htable; /* hash table */ 34 u32 size; /* number of slots in hash table */ 35 u32 nel; /* number of elements in hash table */ 45 * Initializes a new hash table with the specified characteristics. 55 * Inserts the specified (key, datum) pair into the specified hash table. 73 hvalue = key_params.hash(key) & (h->size - 1); in hashtab_insert() 92 * Searches for the entry with the specified key in the hash table. [all …]
|
/linux-6.12.1/certs/ |
D | blacklist.c | 2 /* System hash blacklist. 24 * the size of the currently longest supported hash algorithm is 512 bits, 44 * hex digits. The hash is kept in the description. 77 /* The hash is greater than MAX_HASH_LEN. */ in blacklist_vet_description() 146 static char *get_raw_hash(const u8 *hash, size_t hash_len, in get_raw_hash() argument 172 bin2hex(p, hash, hash_len); in get_raw_hash() 179 * mark_raw_hash_blacklisted - Add a hash to the system blacklist 180 * @hash: The hash as a hex string with a type prefix (eg. "tbs:23aa429783") 182 static int mark_raw_hash_blacklisted(const char *hash) in mark_raw_hash_blacklisted() argument 188 hash, in mark_raw_hash_blacklisted() [all …]
|
/linux-6.12.1/fs/ubifs/ |
D | auth.c | 13 #include <crypto/hash.h> 21 * __ubifs_node_calc_hash - calculate the hash of a UBIFS node 23 * @node: the node to calculate a hash for 24 * @hash: the returned hash 29 u8 *hash) in __ubifs_node_calc_hash() argument 34 hash); in __ubifs_node_calc_hash() 38 * ubifs_hash_calc_hmac - calculate a HMAC from a hash 40 * @hash: the node to calculate a HMAC for 45 static int ubifs_hash_calc_hmac(const struct ubifs_info *c, const u8 *hash, in ubifs_hash_calc_hmac() argument 48 return crypto_shash_tfm_digest(c->hmac_tfm, hash, c->hash_len, hmac); in ubifs_hash_calc_hmac() [all …]
|
/linux-6.12.1/Documentation/devicetree/bindings/crypto/ |
D | st,stm32-hash.yaml | 4 $id: http://devicetree.org/schemas/crypto/st,stm32-hash.yaml# 7 title: STMicroelectronics STM32 HASH 9 description: The STM32 HASH block is built on the HASH block found in 19 - st,stn8820-hash 20 - stericsson,ux500-hash 21 - st,stm32f456-hash 22 - st,stm32f756-hash 23 - st,stm32mp13-hash 68 const: stericsson,ux500-hash 83 hash@54002000 { [all …]
|
/linux-6.12.1/arch/arm64/crypto/ |
D | Kconfig | 6 tristate "Hash functions: GHASH (ARMv8 Crypto Extensions)" 19 tristate "Hash functions: NHPoly1305 (NEON)" 23 NHPoly1305 hash function (Adiantum) 29 tristate "Hash functions: Poly1305 (NEON)" 40 tristate "Hash functions: SHA-1 (ARMv8 Crypto Extensions)" 45 SHA-1 secure hash algorithm (FIPS 180) 51 tristate "Hash functions: SHA-224 and SHA-256" 54 SHA-224 and SHA-256 secure hash algorithms (FIPS 180) 59 tristate "Hash functions: SHA-224 and SHA-256 (ARMv8 Crypto Extensions)" 64 SHA-224 and SHA-256 secure hash algorithms (FIPS 180) [all …]
|
/linux-6.12.1/arch/s390/crypto/ |
D | Kconfig | 18 tristate "Hash functions: SHA-384 and SHA-512" 22 SHA-384 and SHA-512 secure hash algorithms (FIPS 180) 29 tristate "Hash functions: SHA-1" 33 SHA-1 secure hash algorithm (FIPS 180) 40 tristate "Hash functions: SHA-224 and SHA-256" 44 SHA-224 and SHA-256 secure hash algorithms (FIPS 180) 51 tristate "Hash functions: SHA3-224 and SHA3-256" 55 SHA3-224 and SHA3-256 secure hash algorithms (FIPS 202) 62 tristate "Hash functions: SHA3-384 and SHA3-512" 66 SHA3-384 and SHA3-512 secure hash algorithms (FIPS 202) [all …]
|