Searched refs:dctx (Results 1 - 11 of 11) sorted by relevance

/linux-4.1.27/arch/s390/crypto/
H A Dghash_s390.c31 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); ghash_init() local
34 memset(dctx, 0, sizeof(*dctx)); ghash_init()
35 memcpy(dctx->key, ctx->key, GHASH_BLOCK_SIZE); ghash_init()
58 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); ghash_update() local
60 u8 *buf = dctx->buffer; ghash_update()
63 if (dctx->bytes) { ghash_update()
64 u8 *pos = buf + (GHASH_BLOCK_SIZE - dctx->bytes); ghash_update()
66 n = min(srclen, dctx->bytes); ghash_update()
67 dctx->bytes -= n; ghash_update()
73 if (!dctx->bytes) { ghash_update()
74 ret = crypt_s390_kimd(KIMD_GHASH, dctx, buf, ghash_update()
83 ret = crypt_s390_kimd(KIMD_GHASH, dctx, src, n); ghash_update()
91 dctx->bytes = GHASH_BLOCK_SIZE - srclen; ghash_update()
98 static int ghash_flush(struct ghash_desc_ctx *dctx) ghash_flush() argument
100 u8 *buf = dctx->buffer; ghash_flush()
103 if (dctx->bytes) { ghash_flush()
104 u8 *pos = buf + (GHASH_BLOCK_SIZE - dctx->bytes); ghash_flush()
106 memset(pos, 0, dctx->bytes); ghash_flush()
108 ret = crypt_s390_kimd(KIMD_GHASH, dctx, buf, GHASH_BLOCK_SIZE); ghash_flush()
112 dctx->bytes = 0; ghash_flush()
120 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); ghash_final() local
123 ret = ghash_flush(dctx); ghash_final()
125 memcpy(dst, dctx->icv, GHASH_BLOCK_SIZE); ghash_final()
/linux-4.1.27/drivers/crypto/vmx/
H A Dghash.c100 struct p8_ghash_desc_ctx *dctx = shash_desc_ctx(desc); p8_ghash_init() local
102 dctx->bytes = 0; p8_ghash_init()
103 memset(dctx->shash, 0, GHASH_DIGEST_SIZE); p8_ghash_init()
104 dctx->fallback_desc.tfm = ctx->fallback; p8_ghash_init()
105 dctx->fallback_desc.flags = desc->flags; p8_ghash_init()
106 return crypto_shash_init(&dctx->fallback_desc); p8_ghash_init()
131 struct p8_ghash_desc_ctx *dctx = shash_desc_ctx(desc); p8_ghash_update() local
134 return crypto_shash_update(&dctx->fallback_desc, src, srclen); p8_ghash_update()
136 if (dctx->bytes) { p8_ghash_update()
137 if (dctx->bytes + srclen < GHASH_DIGEST_SIZE) { p8_ghash_update()
138 memcpy(dctx->buffer + dctx->bytes, src, srclen); p8_ghash_update()
139 dctx->bytes += srclen; p8_ghash_update()
142 memcpy(dctx->buffer + dctx->bytes, src, p8_ghash_update()
143 GHASH_DIGEST_SIZE - dctx->bytes); p8_ghash_update()
148 gcm_ghash_p8(dctx->shash, ctx->htable, dctx->buffer, p8_ghash_update()
151 src += GHASH_DIGEST_SIZE - dctx->bytes; p8_ghash_update()
152 srclen -= GHASH_DIGEST_SIZE - dctx->bytes; p8_ghash_update()
153 dctx->bytes = 0; p8_ghash_update()
161 gcm_ghash_p8(dctx->shash, ctx->htable, src, len); p8_ghash_update()
167 memcpy(dctx->buffer, src, srclen); p8_ghash_update()
168 dctx->bytes = srclen; p8_ghash_update()
178 struct p8_ghash_desc_ctx *dctx = shash_desc_ctx(desc); p8_ghash_final() local
181 return crypto_shash_final(&dctx->fallback_desc, out); p8_ghash_final()
183 if (dctx->bytes) { p8_ghash_final()
184 for (i = dctx->bytes; i < GHASH_DIGEST_SIZE; i++) p8_ghash_final()
185 dctx->buffer[i] = 0; p8_ghash_final()
190 gcm_ghash_p8(dctx->shash, ctx->htable, dctx->buffer, p8_ghash_final()
193 dctx->bytes = 0; p8_ghash_final()
195 memcpy(out, dctx->shash, GHASH_DIGEST_SIZE); p8_ghash_final()
/linux-4.1.27/crypto/
H A Dghash-generic.c37 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); ghash_init() local
39 memset(dctx, 0, sizeof(*dctx)); ghash_init()
66 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); ghash_update() local
68 u8 *dst = dctx->buffer; ghash_update()
73 if (dctx->bytes) { ghash_update()
74 int n = min(srclen, dctx->bytes); ghash_update()
75 u8 *pos = dst + (GHASH_BLOCK_SIZE - dctx->bytes); ghash_update()
77 dctx->bytes -= n; ghash_update()
83 if (!dctx->bytes) ghash_update()
95 dctx->bytes = GHASH_BLOCK_SIZE - srclen; ghash_update()
103 static void ghash_flush(struct ghash_ctx *ctx, struct ghash_desc_ctx *dctx) ghash_flush() argument
105 u8 *dst = dctx->buffer; ghash_flush()
107 if (dctx->bytes) { ghash_flush()
108 u8 *tmp = dst + (GHASH_BLOCK_SIZE - dctx->bytes); ghash_flush()
110 while (dctx->bytes--) ghash_flush()
116 dctx->bytes = 0; ghash_flush()
121 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); ghash_final() local
123 u8 *buf = dctx->buffer; ghash_final()
128 ghash_flush(ctx, dctx); ghash_final()
H A Dzlib.c133 struct zlib_ctx *dctx = crypto_tfm_ctx(crypto_pcomp_tfm(tfm)); zlib_compress_init() local
134 struct z_stream_s *stream = &dctx->comp_stream; zlib_compress_init()
147 struct zlib_ctx *dctx = crypto_tfm_ctx(crypto_pcomp_tfm(tfm)); zlib_compress_update() local
148 struct z_stream_s *stream = &dctx->comp_stream; zlib_compress_update()
185 struct zlib_ctx *dctx = crypto_tfm_ctx(crypto_pcomp_tfm(tfm)); zlib_compress_final() local
186 struct z_stream_s *stream = &dctx->comp_stream; zlib_compress_final()
247 struct zlib_ctx *dctx = crypto_tfm_ctx(crypto_pcomp_tfm(tfm)); zlib_decompress_init() local
248 struct z_stream_s *stream = &dctx->decomp_stream; zlib_decompress_init()
261 struct zlib_ctx *dctx = crypto_tfm_ctx(crypto_pcomp_tfm(tfm)); zlib_decompress_update() local
262 struct z_stream_s *stream = &dctx->decomp_stream; zlib_decompress_update()
300 struct zlib_ctx *dctx = crypto_tfm_ctx(crypto_pcomp_tfm(tfm)); zlib_decompress_final() local
301 struct z_stream_s *stream = &dctx->decomp_stream; zlib_decompress_final()
309 if (dctx->decomp_windowBits < 0) { zlib_decompress_final()
H A Ddeflate.c131 struct deflate_ctx *dctx = crypto_tfm_ctx(tfm); deflate_compress() local
132 struct z_stream_s *stream = &dctx->comp_stream; deflate_compress()
161 struct deflate_ctx *dctx = crypto_tfm_ctx(tfm); deflate_decompress() local
162 struct z_stream_s *stream = &dctx->decomp_stream; deflate_decompress()
H A Ddes_generic.c784 struct des_ctx *dctx = crypto_tfm_ctx(tfm); des_setkey() local
798 memcpy(dctx->expkey, tmp, sizeof(dctx->expkey)); des_setkey()
885 struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm); des3_ede_setkey() local
887 u32 *expkey = dctx->expkey; des3_ede_setkey()
894 struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm); des3_ede_encrypt() local
895 const u32 *K = dctx->expkey; des3_ede_encrypt()
925 struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm); des3_ede_decrypt() local
926 const u32 *K = dctx->expkey + DES3_EDE_EXPKEY_WORDS - 2; des3_ede_decrypt()
/linux-4.1.27/arch/x86/crypto/
H A Dghash-clmulni-intel_glue.c48 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); ghash_init() local
50 memset(dctx, 0, sizeof(*dctx)); ghash_init()
83 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); ghash_update() local
85 u8 *dst = dctx->buffer; ghash_update()
88 if (dctx->bytes) { ghash_update()
89 int n = min(srclen, dctx->bytes); ghash_update()
90 u8 *pos = dst + (GHASH_BLOCK_SIZE - dctx->bytes); ghash_update()
92 dctx->bytes -= n; ghash_update()
98 if (!dctx->bytes) ghash_update()
108 dctx->bytes = GHASH_BLOCK_SIZE - srclen; ghash_update()
116 static void ghash_flush(struct ghash_ctx *ctx, struct ghash_desc_ctx *dctx) ghash_flush() argument
118 u8 *dst = dctx->buffer; ghash_flush()
120 if (dctx->bytes) { ghash_flush()
121 u8 *tmp = dst + (GHASH_BLOCK_SIZE - dctx->bytes); ghash_flush()
123 while (dctx->bytes--) ghash_flush()
131 dctx->bytes = 0; ghash_flush()
136 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); ghash_final() local
138 u8 *buf = dctx->buffer; ghash_final()
140 ghash_flush(ctx, dctx); ghash_final()
/linux-4.1.27/drivers/crypto/
H A Dpadlock-sha.c38 struct padlock_sha_desc *dctx = shash_desc_ctx(desc); padlock_sha_init() local
41 dctx->fallback.tfm = ctx->fallback; padlock_sha_init()
42 dctx->fallback.flags = desc->flags & CRYPTO_TFM_REQ_MAY_SLEEP; padlock_sha_init()
43 return crypto_shash_init(&dctx->fallback); padlock_sha_init()
49 struct padlock_sha_desc *dctx = shash_desc_ctx(desc); padlock_sha_update() local
51 dctx->fallback.flags = desc->flags & CRYPTO_TFM_REQ_MAY_SLEEP; padlock_sha_update()
52 return crypto_shash_update(&dctx->fallback, data, length); padlock_sha_update()
57 struct padlock_sha_desc *dctx = shash_desc_ctx(desc); padlock_sha_export() local
59 return crypto_shash_export(&dctx->fallback, out); padlock_sha_export()
64 struct padlock_sha_desc *dctx = shash_desc_ctx(desc); padlock_sha_import() local
67 dctx->fallback.tfm = ctx->fallback; padlock_sha_import()
68 dctx->fallback.flags = desc->flags & CRYPTO_TFM_REQ_MAY_SLEEP; padlock_sha_import()
69 return crypto_shash_import(&dctx->fallback, in); padlock_sha_import()
88 struct padlock_sha_desc *dctx = shash_desc_ctx(desc); padlock_sha1_finup() local
95 dctx->fallback.flags = desc->flags & CRYPTO_TFM_REQ_MAY_SLEEP; padlock_sha1_finup()
96 err = crypto_shash_export(&dctx->fallback, &state); padlock_sha1_finup()
101 return crypto_shash_finup(&dctx->fallback, in, count, out); padlock_sha1_finup()
107 err = crypto_shash_update(&dctx->fallback, in, space) ?: padlock_sha1_finup()
108 crypto_shash_export(&dctx->fallback, &state); padlock_sha1_finup()
154 struct padlock_sha_desc *dctx = shash_desc_ctx(desc); padlock_sha256_finup() local
161 dctx->fallback.flags = desc->flags & CRYPTO_TFM_REQ_MAY_SLEEP; padlock_sha256_finup()
162 err = crypto_shash_export(&dctx->fallback, &state); padlock_sha256_finup()
167 return crypto_shash_finup(&dctx->fallback, in, count, out); padlock_sha256_finup()
173 err = crypto_shash_update(&dctx->fallback, in, space) ?: padlock_sha256_finup()
174 crypto_shash_export(&dctx->fallback, &state); padlock_sha256_finup()
/linux-4.1.27/arch/sparc/crypto/
H A Ddes_glue.c46 struct des_sparc64_ctx *dctx = crypto_tfm_ctx(tfm); des_set_key() local
61 des_sparc64_key_expand((const u32 *) key, &dctx->encrypt_expkey[0]); des_set_key()
62 encrypt_to_decrypt(&dctx->decrypt_expkey[0], &dctx->encrypt_expkey[0]); des_set_key()
203 struct des3_ede_sparc64_ctx *dctx = crypto_tfm_ctx(tfm); des3_ede_set_key() local
223 memcpy(&dctx->encrypt_expkey[0], &k1[0], sizeof(k1)); des3_ede_set_key()
224 encrypt_to_decrypt(&dctx->encrypt_expkey[DES_EXPKEY_WORDS / 2], &k2[0]); des3_ede_set_key()
225 memcpy(&dctx->encrypt_expkey[(DES_EXPKEY_WORDS / 2) * 2], des3_ede_set_key()
228 encrypt_to_decrypt(&dctx->decrypt_expkey[0], &k3[0]); des3_ede_set_key()
229 memcpy(&dctx->decrypt_expkey[DES_EXPKEY_WORDS / 2], des3_ede_set_key()
231 encrypt_to_decrypt(&dctx->decrypt_expkey[(DES_EXPKEY_WORDS / 2) * 2], des3_ede_set_key()
/linux-4.1.27/drivers/gpu/drm/i915/
H A Di915_gem_context.c374 struct intel_context *dctx = dev_priv->ring[RCS].default_context; i915_gem_context_fini() local
377 if (dctx->legacy_hw_ctx.rcs_state) { i915_gem_context_fini()
390 if (dev_priv->ring[RCS].last_context == dctx) { i915_gem_context_fini()
392 WARN_ON(dctx->legacy_hw_ctx.rcs_state->active); i915_gem_context_fini()
393 i915_gem_object_ggtt_unpin(dctx->legacy_hw_ctx.rcs_state); i915_gem_context_fini()
394 i915_gem_context_unreference(dctx); i915_gem_context_fini()
398 i915_gem_object_ggtt_unpin(dctx->legacy_hw_ctx.rcs_state); i915_gem_context_fini()
411 i915_gem_context_unreference(dctx); i915_gem_context_fini()
H A Dintel_ringbuffer.c45 struct intel_context *dctx = ring->default_context; intel_ring_initialized() local
46 struct intel_ringbuffer *ringbuf = dctx->engine[ring->id].ringbuf; intel_ring_initialized()

Completed in 253 milliseconds