dctx               32 arch/s390/crypto/ghash_s390.c 	struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx               35 arch/s390/crypto/ghash_s390.c 	memset(dctx, 0, sizeof(*dctx));
dctx               36 arch/s390/crypto/ghash_s390.c 	memcpy(dctx->key, ctx->key, GHASH_BLOCK_SIZE);
dctx               59 arch/s390/crypto/ghash_s390.c 	struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx               61 arch/s390/crypto/ghash_s390.c 	u8 *buf = dctx->buffer;
dctx               63 arch/s390/crypto/ghash_s390.c 	if (dctx->bytes) {
dctx               64 arch/s390/crypto/ghash_s390.c 		u8 *pos = buf + (GHASH_BLOCK_SIZE - dctx->bytes);
dctx               66 arch/s390/crypto/ghash_s390.c 		n = min(srclen, dctx->bytes);
dctx               67 arch/s390/crypto/ghash_s390.c 		dctx->bytes -= n;
dctx               73 arch/s390/crypto/ghash_s390.c 		if (!dctx->bytes) {
dctx               74 arch/s390/crypto/ghash_s390.c 			cpacf_kimd(CPACF_KIMD_GHASH, dctx, buf,
dctx               81 arch/s390/crypto/ghash_s390.c 		cpacf_kimd(CPACF_KIMD_GHASH, dctx, src, n);
dctx               87 arch/s390/crypto/ghash_s390.c 		dctx->bytes = GHASH_BLOCK_SIZE - srclen;
dctx               94 arch/s390/crypto/ghash_s390.c static int ghash_flush(struct ghash_desc_ctx *dctx)
dctx               96 arch/s390/crypto/ghash_s390.c 	u8 *buf = dctx->buffer;
dctx               98 arch/s390/crypto/ghash_s390.c 	if (dctx->bytes) {
dctx               99 arch/s390/crypto/ghash_s390.c 		u8 *pos = buf + (GHASH_BLOCK_SIZE - dctx->bytes);
dctx              101 arch/s390/crypto/ghash_s390.c 		memset(pos, 0, dctx->bytes);
dctx              102 arch/s390/crypto/ghash_s390.c 		cpacf_kimd(CPACF_KIMD_GHASH, dctx, buf, GHASH_BLOCK_SIZE);
dctx              103 arch/s390/crypto/ghash_s390.c 		dctx->bytes = 0;
dctx              111 arch/s390/crypto/ghash_s390.c 	struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              114 arch/s390/crypto/ghash_s390.c 	ret = ghash_flush(dctx);
dctx              116 arch/s390/crypto/ghash_s390.c 		memcpy(dst, dctx->icv, GHASH_BLOCK_SIZE);
dctx               47 arch/sparc/crypto/des_glue.c 	struct des_sparc64_ctx *dctx = crypto_tfm_ctx(tfm);
dctx               58 arch/sparc/crypto/des_glue.c 	des_sparc64_key_expand((const u32 *) key, &dctx->encrypt_expkey[0]);
dctx               59 arch/sparc/crypto/des_glue.c 	encrypt_to_decrypt(&dctx->decrypt_expkey[0], &dctx->encrypt_expkey[0]);
dctx              200 arch/sparc/crypto/des_glue.c 	struct des3_ede_sparc64_ctx *dctx = crypto_tfm_ctx(tfm);
dctx              216 arch/sparc/crypto/des_glue.c 	memcpy(&dctx->encrypt_expkey[0], &k1[0], sizeof(k1));
dctx              217 arch/sparc/crypto/des_glue.c 	encrypt_to_decrypt(&dctx->encrypt_expkey[DES_EXPKEY_WORDS / 2], &k2[0]);
dctx              218 arch/sparc/crypto/des_glue.c 	memcpy(&dctx->encrypt_expkey[(DES_EXPKEY_WORDS / 2) * 2],
dctx              221 arch/sparc/crypto/des_glue.c 	encrypt_to_decrypt(&dctx->decrypt_expkey[0], &k3[0]);
dctx              222 arch/sparc/crypto/des_glue.c 	memcpy(&dctx->decrypt_expkey[DES_EXPKEY_WORDS / 2],
dctx              224 arch/sparc/crypto/des_glue.c 	encrypt_to_decrypt(&dctx->decrypt_expkey[(DES_EXPKEY_WORDS / 2) * 2],
dctx               46 arch/x86/crypto/ghash-clmulni-intel_glue.c 	struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx               48 arch/x86/crypto/ghash-clmulni-intel_glue.c 	memset(dctx, 0, sizeof(*dctx));
dctx               81 arch/x86/crypto/ghash-clmulni-intel_glue.c 	struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx               83 arch/x86/crypto/ghash-clmulni-intel_glue.c 	u8 *dst = dctx->buffer;
dctx               86 arch/x86/crypto/ghash-clmulni-intel_glue.c 	if (dctx->bytes) {
dctx               87 arch/x86/crypto/ghash-clmulni-intel_glue.c 		int n = min(srclen, dctx->bytes);
dctx               88 arch/x86/crypto/ghash-clmulni-intel_glue.c 		u8 *pos = dst + (GHASH_BLOCK_SIZE - dctx->bytes);
dctx               90 arch/x86/crypto/ghash-clmulni-intel_glue.c 		dctx->bytes -= n;
dctx               96 arch/x86/crypto/ghash-clmulni-intel_glue.c 		if (!dctx->bytes)
dctx              106 arch/x86/crypto/ghash-clmulni-intel_glue.c 		dctx->bytes = GHASH_BLOCK_SIZE - srclen;
dctx              114 arch/x86/crypto/ghash-clmulni-intel_glue.c static void ghash_flush(struct ghash_ctx *ctx, struct ghash_desc_ctx *dctx)
dctx              116 arch/x86/crypto/ghash-clmulni-intel_glue.c 	u8 *dst = dctx->buffer;
dctx              118 arch/x86/crypto/ghash-clmulni-intel_glue.c 	if (dctx->bytes) {
dctx              119 arch/x86/crypto/ghash-clmulni-intel_glue.c 		u8 *tmp = dst + (GHASH_BLOCK_SIZE - dctx->bytes);
dctx              121 arch/x86/crypto/ghash-clmulni-intel_glue.c 		while (dctx->bytes--)
dctx              129 arch/x86/crypto/ghash-clmulni-intel_glue.c 	dctx->bytes = 0;
dctx              134 arch/x86/crypto/ghash-clmulni-intel_glue.c 	struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              136 arch/x86/crypto/ghash-clmulni-intel_glue.c 	u8 *buf = dctx->buffer;
dctx              138 arch/x86/crypto/ghash-clmulni-intel_glue.c 	ghash_flush(ctx, dctx);
dctx              215 arch/x86/crypto/ghash-clmulni-intel_glue.c 	struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              218 arch/x86/crypto/ghash-clmulni-intel_glue.c 	memcpy(dctx, in, sizeof(*dctx));
dctx              227 arch/x86/crypto/ghash-clmulni-intel_glue.c 	struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              229 arch/x86/crypto/ghash-clmulni-intel_glue.c 	memcpy(out, dctx, sizeof(*dctx));
dctx               63 arch/x86/crypto/poly1305_glue.c static unsigned int poly1305_simd_blocks(struct poly1305_desc_ctx *dctx,
dctx               70 arch/x86/crypto/poly1305_glue.c 	sctx = container_of(dctx, struct poly1305_simd_desc_ctx, base);
dctx               72 arch/x86/crypto/poly1305_glue.c 	if (unlikely(!dctx->sset)) {
dctx               73 arch/x86/crypto/poly1305_glue.c 		datalen = crypto_poly1305_setdesckey(dctx, src, srclen);
dctx               82 arch/x86/crypto/poly1305_glue.c 				memcpy(sctx->u, dctx->r.r, sizeof(sctx->u));
dctx               83 arch/x86/crypto/poly1305_glue.c 				poly1305_simd_mult(sctx->u, dctx->r.r);
dctx               87 arch/x86/crypto/poly1305_glue.c 			poly1305_simd_mult(sctx->u + 5, dctx->r.r);
dctx               89 arch/x86/crypto/poly1305_glue.c 			poly1305_simd_mult(sctx->u + 10, dctx->r.r);
dctx               93 arch/x86/crypto/poly1305_glue.c 		poly1305_4block_avx2(dctx->h.h, src, dctx->r.r, blocks,
dctx              101 arch/x86/crypto/poly1305_glue.c 			memcpy(sctx->u, dctx->r.r, sizeof(sctx->u));
dctx              102 arch/x86/crypto/poly1305_glue.c 			poly1305_simd_mult(sctx->u, dctx->r.r);
dctx              106 arch/x86/crypto/poly1305_glue.c 		poly1305_2block_sse2(dctx->h.h, src, dctx->r.r, blocks,
dctx              112 arch/x86/crypto/poly1305_glue.c 		poly1305_block_sse2(dctx->h.h, src, dctx->r.r, 1);
dctx              121 arch/x86/crypto/poly1305_glue.c 	struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              130 arch/x86/crypto/poly1305_glue.c 	if (unlikely(dctx->buflen)) {
dctx              131 arch/x86/crypto/poly1305_glue.c 		bytes = min(srclen, POLY1305_BLOCK_SIZE - dctx->buflen);
dctx              132 arch/x86/crypto/poly1305_glue.c 		memcpy(dctx->buf + dctx->buflen, src, bytes);
dctx              135 arch/x86/crypto/poly1305_glue.c 		dctx->buflen += bytes;
dctx              137 arch/x86/crypto/poly1305_glue.c 		if (dctx->buflen == POLY1305_BLOCK_SIZE) {
dctx              138 arch/x86/crypto/poly1305_glue.c 			poly1305_simd_blocks(dctx, dctx->buf,
dctx              140 arch/x86/crypto/poly1305_glue.c 			dctx->buflen = 0;
dctx              145 arch/x86/crypto/poly1305_glue.c 		bytes = poly1305_simd_blocks(dctx, src, srclen);
dctx              153 arch/x86/crypto/poly1305_glue.c 		dctx->buflen = srclen;
dctx              154 arch/x86/crypto/poly1305_glue.c 		memcpy(dctx->buf, src, srclen);
dctx              180 crypto/deflate.c 	struct deflate_ctx *dctx = ctx;
dctx              181 crypto/deflate.c 	struct z_stream_s *stream = &dctx->comp_stream;
dctx              208 crypto/deflate.c 	struct deflate_ctx *dctx = crypto_tfm_ctx(tfm);
dctx              210 crypto/deflate.c 	return __deflate_compress(src, slen, dst, dlen, dctx);
dctx              225 crypto/deflate.c 	struct deflate_ctx *dctx = ctx;
dctx              226 crypto/deflate.c 	struct z_stream_s *stream = &dctx->decomp_stream;
dctx              264 crypto/deflate.c 	struct deflate_ctx *dctx = crypto_tfm_ctx(tfm);
dctx              266 crypto/deflate.c 	return __deflate_decompress(src, slen, dst, dlen, dctx);
dctx               22 crypto/des_generic.c 	struct des_ctx *dctx = crypto_tfm_ctx(tfm);
dctx               25 crypto/des_generic.c 	err = des_expand_key(dctx, key, keylen);
dctx               34 crypto/des_generic.c 		memset(dctx, 0, sizeof(*dctx));
dctx               42 crypto/des_generic.c 	const struct des_ctx *dctx = crypto_tfm_ctx(tfm);
dctx               44 crypto/des_generic.c 	des_encrypt(dctx, dst, src);
dctx               49 crypto/des_generic.c 	const struct des_ctx *dctx = crypto_tfm_ctx(tfm);
dctx               51 crypto/des_generic.c 	des_decrypt(dctx, dst, src);
dctx               57 crypto/des_generic.c 	struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm);
dctx               60 crypto/des_generic.c 	err = des3_ede_expand_key(dctx, key, keylen);
dctx               69 crypto/des_generic.c 		memset(dctx, 0, sizeof(*dctx));
dctx               78 crypto/des_generic.c 	const struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm);
dctx               80 crypto/des_generic.c 	des3_ede_encrypt(dctx, dst, src);
dctx               86 crypto/des_generic.c 	const struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm);
dctx               88 crypto/des_generic.c 	des3_ede_decrypt(dctx, dst, src);
dctx               48 crypto/ghash-generic.c 	struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx               50 crypto/ghash-generic.c 	memset(dctx, 0, sizeof(*dctx));
dctx               83 crypto/ghash-generic.c 	struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx               85 crypto/ghash-generic.c 	u8 *dst = dctx->buffer;
dctx               87 crypto/ghash-generic.c 	if (dctx->bytes) {
dctx               88 crypto/ghash-generic.c 		int n = min(srclen, dctx->bytes);
dctx               89 crypto/ghash-generic.c 		u8 *pos = dst + (GHASH_BLOCK_SIZE - dctx->bytes);
dctx               91 crypto/ghash-generic.c 		dctx->bytes -= n;
dctx               97 crypto/ghash-generic.c 		if (!dctx->bytes)
dctx              109 crypto/ghash-generic.c 		dctx->bytes = GHASH_BLOCK_SIZE - srclen;
dctx              117 crypto/ghash-generic.c static void ghash_flush(struct ghash_ctx *ctx, struct ghash_desc_ctx *dctx)
dctx              119 crypto/ghash-generic.c 	u8 *dst = dctx->buffer;
dctx              121 crypto/ghash-generic.c 	if (dctx->bytes) {
dctx              122 crypto/ghash-generic.c 		u8 *tmp = dst + (GHASH_BLOCK_SIZE - dctx->bytes);
dctx              124 crypto/ghash-generic.c 		while (dctx->bytes--)
dctx              130 crypto/ghash-generic.c 	dctx->bytes = 0;
dctx              135 crypto/ghash-generic.c 	struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              137 crypto/ghash-generic.c 	u8 *buf = dctx->buffer;
dctx              139 crypto/ghash-generic.c 	ghash_flush(ctx, dctx);
dctx               39 crypto/poly1305_generic.c 	struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc);
dctx               41 crypto/poly1305_generic.c 	poly1305_core_init(&dctx->h);
dctx               42 crypto/poly1305_generic.c 	dctx->buflen = 0;
dctx               43 crypto/poly1305_generic.c 	dctx->rset = false;
dctx               44 crypto/poly1305_generic.c 	dctx->sset = false;
dctx               66 crypto/poly1305_generic.c unsigned int crypto_poly1305_setdesckey(struct poly1305_desc_ctx *dctx,
dctx               69 crypto/poly1305_generic.c 	if (!dctx->sset) {
dctx               70 crypto/poly1305_generic.c 		if (!dctx->rset && srclen >= POLY1305_BLOCK_SIZE) {
dctx               71 crypto/poly1305_generic.c 			poly1305_core_setkey(&dctx->r, src);
dctx               74 crypto/poly1305_generic.c 			dctx->rset = true;
dctx               77 crypto/poly1305_generic.c 			dctx->s[0] = get_unaligned_le32(src +  0);
dctx               78 crypto/poly1305_generic.c 			dctx->s[1] = get_unaligned_le32(src +  4);
dctx               79 crypto/poly1305_generic.c 			dctx->s[2] = get_unaligned_le32(src +  8);
dctx               80 crypto/poly1305_generic.c 			dctx->s[3] = get_unaligned_le32(src + 12);
dctx               83 crypto/poly1305_generic.c 			dctx->sset = true;
dctx              166 crypto/poly1305_generic.c static void poly1305_blocks(struct poly1305_desc_ctx *dctx,
dctx              171 crypto/poly1305_generic.c 	if (unlikely(!dctx->sset)) {
dctx              172 crypto/poly1305_generic.c 		datalen = crypto_poly1305_setdesckey(dctx, src, srclen);
dctx              177 crypto/poly1305_generic.c 	poly1305_blocks_internal(&dctx->h, &dctx->r,
dctx              184 crypto/poly1305_generic.c 	struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              187 crypto/poly1305_generic.c 	if (unlikely(dctx->buflen)) {
dctx              188 crypto/poly1305_generic.c 		bytes = min(srclen, POLY1305_BLOCK_SIZE - dctx->buflen);
dctx              189 crypto/poly1305_generic.c 		memcpy(dctx->buf + dctx->buflen, src, bytes);
dctx              192 crypto/poly1305_generic.c 		dctx->buflen += bytes;
dctx              194 crypto/poly1305_generic.c 		if (dctx->buflen == POLY1305_BLOCK_SIZE) {
dctx              195 crypto/poly1305_generic.c 			poly1305_blocks(dctx, dctx->buf,
dctx              197 crypto/poly1305_generic.c 			dctx->buflen = 0;
dctx              202 crypto/poly1305_generic.c 		poly1305_blocks(dctx, src, srclen, 1 << 24);
dctx              208 crypto/poly1305_generic.c 		dctx->buflen = srclen;
dctx              209 crypto/poly1305_generic.c 		memcpy(dctx->buf, src, srclen);
dctx              266 crypto/poly1305_generic.c 	struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              270 crypto/poly1305_generic.c 	if (unlikely(!dctx->sset))
dctx              273 crypto/poly1305_generic.c 	if (unlikely(dctx->buflen)) {
dctx              274 crypto/poly1305_generic.c 		dctx->buf[dctx->buflen++] = 1;
dctx              275 crypto/poly1305_generic.c 		memset(dctx->buf + dctx->buflen, 0,
dctx              276 crypto/poly1305_generic.c 		       POLY1305_BLOCK_SIZE - dctx->buflen);
dctx              277 crypto/poly1305_generic.c 		poly1305_blocks(dctx, dctx->buf, POLY1305_BLOCK_SIZE, 0);
dctx              280 crypto/poly1305_generic.c 	poly1305_core_emit(&dctx->h, digest);
dctx              283 crypto/poly1305_generic.c 	f = (f >> 32) + le32_to_cpu(digest[0]) + dctx->s[0];
dctx              285 crypto/poly1305_generic.c 	f = (f >> 32) + le32_to_cpu(digest[1]) + dctx->s[1];
dctx              287 crypto/poly1305_generic.c 	f = (f >> 32) + le32_to_cpu(digest[2]) + dctx->s[2];
dctx              289 crypto/poly1305_generic.c 	f = (f >> 32) + le32_to_cpu(digest[3]) + dctx->s[3];
dctx              399 crypto/vmac.c  			 struct vmac_desc_ctx *dctx,
dctx              405 crypto/vmac.c  	u64 ch = dctx->polytmp[0];
dctx              406 crypto/vmac.c  	u64 cl = dctx->polytmp[1];
dctx              409 crypto/vmac.c  	if (!dctx->first_block_processed) {
dctx              410 crypto/vmac.c  		dctx->first_block_processed = true;
dctx              425 crypto/vmac.c  	dctx->polytmp[0] = ch;
dctx              426 crypto/vmac.c  	dctx->polytmp[1] = cl;
dctx              484 crypto/vmac.c  	struct vmac_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              486 crypto/vmac.c  	dctx->partial_size = 0;
dctx              487 crypto/vmac.c  	dctx->first_block_processed = false;
dctx              488 crypto/vmac.c  	memcpy(dctx->polytmp, tctx->polykey, sizeof(dctx->polytmp));
dctx              489 crypto/vmac.c  	dctx->nonce_size = 0;
dctx              496 crypto/vmac.c  	struct vmac_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              500 crypto/vmac.c  	if (dctx->nonce_size < VMAC_NONCEBYTES) {
dctx              501 crypto/vmac.c  		n = min(len, VMAC_NONCEBYTES - dctx->nonce_size);
dctx              502 crypto/vmac.c  		memcpy(&dctx->nonce.bytes[dctx->nonce_size], p, n);
dctx              503 crypto/vmac.c  		dctx->nonce_size += n;
dctx              508 crypto/vmac.c  	if (dctx->partial_size) {
dctx              509 crypto/vmac.c  		n = min(len, VMAC_NHBYTES - dctx->partial_size);
dctx              510 crypto/vmac.c  		memcpy(&dctx->partial[dctx->partial_size], p, n);
dctx              511 crypto/vmac.c  		dctx->partial_size += n;
dctx              514 crypto/vmac.c  		if (dctx->partial_size == VMAC_NHBYTES) {
dctx              515 crypto/vmac.c  			vhash_blocks(tctx, dctx, dctx->partial_words, 1);
dctx              516 crypto/vmac.c  			dctx->partial_size = 0;
dctx              523 crypto/vmac.c  		vhash_blocks(tctx, dctx, (const __le64 *)p, n / VMAC_NHBYTES);
dctx              529 crypto/vmac.c  		memcpy(dctx->partial, p, len);
dctx              530 crypto/vmac.c  		dctx->partial_size = len;
dctx              537 crypto/vmac.c  		       struct vmac_desc_ctx *dctx)
dctx              539 crypto/vmac.c  	unsigned int partial = dctx->partial_size;
dctx              540 crypto/vmac.c  	u64 ch = dctx->polytmp[0];
dctx              541 crypto/vmac.c  	u64 cl = dctx->polytmp[1];
dctx              549 crypto/vmac.c  		memset(&dctx->partial[partial], 0, n - partial);
dctx              550 crypto/vmac.c  		nh_16(dctx->partial_words, tctx->nhkey, n / 8, rh, rl);
dctx              552 crypto/vmac.c  		if (dctx->first_block_processed)
dctx              566 crypto/vmac.c  	struct vmac_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              570 crypto/vmac.c  	if (dctx->nonce_size != VMAC_NONCEBYTES)
dctx              579 crypto/vmac.c  	if (dctx->nonce.bytes[0] & 0x80)
dctx              583 crypto/vmac.c  	hash = vhash_final(tctx, dctx);
dctx              587 crypto/vmac.c  	index = dctx->nonce.bytes[VMAC_NONCEBYTES - 1] & 1;
dctx              588 crypto/vmac.c  	dctx->nonce.bytes[VMAC_NONCEBYTES - 1] &= ~1;
dctx              589 crypto/vmac.c  	crypto_cipher_encrypt_one(tctx->cipher, dctx->nonce.bytes,
dctx              590 crypto/vmac.c  				  dctx->nonce.bytes);
dctx              591 crypto/vmac.c  	pad = be64_to_cpu(dctx->nonce.pads[index]);
dctx               36 crypto/xxhash_generic.c 	struct xxhash64_desc_ctx *dctx = shash_desc_ctx(desc);
dctx               38 crypto/xxhash_generic.c 	xxh64_reset(&dctx->xxhstate, tctx->seed);
dctx               46 crypto/xxhash_generic.c 	struct xxhash64_desc_ctx *dctx = shash_desc_ctx(desc);
dctx               48 crypto/xxhash_generic.c 	xxh64_update(&dctx->xxhstate, data, length);
dctx               55 crypto/xxhash_generic.c 	struct xxhash64_desc_ctx *dctx = shash_desc_ctx(desc);
dctx               57 crypto/xxhash_generic.c 	put_unaligned_le64(xxh64_digest(&dctx->xxhstate), out);
dctx               22 crypto/zstd.c  	ZSTD_DCtx *dctx;
dctx               67 crypto/zstd.c  	ctx->dctx = ZSTD_initDCtx(ctx->dwksp, wksp_size);
dctx               68 crypto/zstd.c  	if (!ctx->dctx) {
dctx               90 crypto/zstd.c  	ctx->dctx = NULL;
dctx              185 crypto/zstd.c  	out_len = ZSTD_decompressDCtx(zctx->dctx, dst, *dlen, src, slen);
dctx               33 drivers/crypto/padlock-sha.c 	struct padlock_sha_desc *dctx = shash_desc_ctx(desc);
dctx               36 drivers/crypto/padlock-sha.c 	dctx->fallback.tfm = ctx->fallback;
dctx               37 drivers/crypto/padlock-sha.c 	return crypto_shash_init(&dctx->fallback);
dctx               43 drivers/crypto/padlock-sha.c 	struct padlock_sha_desc *dctx = shash_desc_ctx(desc);
dctx               45 drivers/crypto/padlock-sha.c 	return crypto_shash_update(&dctx->fallback, data, length);
dctx               50 drivers/crypto/padlock-sha.c 	struct padlock_sha_desc *dctx = shash_desc_ctx(desc);
dctx               52 drivers/crypto/padlock-sha.c 	return crypto_shash_export(&dctx->fallback, out);
dctx               57 drivers/crypto/padlock-sha.c 	struct padlock_sha_desc *dctx = shash_desc_ctx(desc);
dctx               60 drivers/crypto/padlock-sha.c 	dctx->fallback.tfm = ctx->fallback;
dctx               61 drivers/crypto/padlock-sha.c 	return crypto_shash_import(&dctx->fallback, in);
dctx               80 drivers/crypto/padlock-sha.c 	struct padlock_sha_desc *dctx = shash_desc_ctx(desc);
dctx               86 drivers/crypto/padlock-sha.c 	err = crypto_shash_export(&dctx->fallback, &state);
dctx               91 drivers/crypto/padlock-sha.c 		return crypto_shash_finup(&dctx->fallback, in, count, out);
dctx               97 drivers/crypto/padlock-sha.c 			err = crypto_shash_update(&dctx->fallback, in, space) ?:
dctx               98 drivers/crypto/padlock-sha.c 			      crypto_shash_export(&dctx->fallback, &state);
dctx              141 drivers/crypto/padlock-sha.c 	struct padlock_sha_desc *dctx = shash_desc_ctx(desc);
dctx              147 drivers/crypto/padlock-sha.c 	err = crypto_shash_export(&dctx->fallback, &state);
dctx              152 drivers/crypto/padlock-sha.c 		return crypto_shash_finup(&dctx->fallback, in, count, out);
dctx              158 drivers/crypto/padlock-sha.c 			err = crypto_shash_update(&dctx->fallback, in, space) ?:
dctx              159 drivers/crypto/padlock-sha.c 			      crypto_shash_export(&dctx->fallback, &state);
dctx               47 drivers/crypto/vmx/ghash.c 	struct p8_ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx               49 drivers/crypto/vmx/ghash.c 	dctx->bytes = 0;
dctx               50 drivers/crypto/vmx/ghash.c 	memset(dctx->shash, 0, GHASH_DIGEST_SIZE);
dctx               76 drivers/crypto/vmx/ghash.c 				 struct p8_ghash_desc_ctx *dctx)
dctx               82 drivers/crypto/vmx/ghash.c 		gcm_ghash_p8(dctx->shash, ctx->htable,
dctx               83 drivers/crypto/vmx/ghash.c 				dctx->buffer, GHASH_DIGEST_SIZE);
dctx               88 drivers/crypto/vmx/ghash.c 		crypto_xor((u8 *)dctx->shash, dctx->buffer, GHASH_BLOCK_SIZE);
dctx               89 drivers/crypto/vmx/ghash.c 		gf128mul_lle((be128 *)dctx->shash, &ctx->key);
dctx               94 drivers/crypto/vmx/ghash.c 				  struct p8_ghash_desc_ctx *dctx,
dctx              101 drivers/crypto/vmx/ghash.c 		gcm_ghash_p8(dctx->shash, ctx->htable,
dctx              108 drivers/crypto/vmx/ghash.c 			crypto_xor((u8 *)dctx->shash, src, GHASH_BLOCK_SIZE);
dctx              109 drivers/crypto/vmx/ghash.c 			gf128mul_lle((be128 *)dctx->shash, &ctx->key);
dctx              121 drivers/crypto/vmx/ghash.c 	struct p8_ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              123 drivers/crypto/vmx/ghash.c 	if (dctx->bytes) {
dctx              124 drivers/crypto/vmx/ghash.c 		if (dctx->bytes + srclen < GHASH_DIGEST_SIZE) {
dctx              125 drivers/crypto/vmx/ghash.c 			memcpy(dctx->buffer + dctx->bytes, src,
dctx              127 drivers/crypto/vmx/ghash.c 			dctx->bytes += srclen;
dctx              130 drivers/crypto/vmx/ghash.c 		memcpy(dctx->buffer + dctx->bytes, src,
dctx              131 drivers/crypto/vmx/ghash.c 			GHASH_DIGEST_SIZE - dctx->bytes);
dctx              133 drivers/crypto/vmx/ghash.c 		__ghash_block(ctx, dctx);
dctx              135 drivers/crypto/vmx/ghash.c 		src += GHASH_DIGEST_SIZE - dctx->bytes;
dctx              136 drivers/crypto/vmx/ghash.c 		srclen -= GHASH_DIGEST_SIZE - dctx->bytes;
dctx              137 drivers/crypto/vmx/ghash.c 		dctx->bytes = 0;
dctx              141 drivers/crypto/vmx/ghash.c 		__ghash_blocks(ctx, dctx, src, len);
dctx              146 drivers/crypto/vmx/ghash.c 		memcpy(dctx->buffer, src, srclen);
dctx              147 drivers/crypto/vmx/ghash.c 		dctx->bytes = srclen;
dctx              156 drivers/crypto/vmx/ghash.c 	struct p8_ghash_desc_ctx *dctx = shash_desc_ctx(desc);
dctx              158 drivers/crypto/vmx/ghash.c 	if (dctx->bytes) {
dctx              159 drivers/crypto/vmx/ghash.c 		for (i = dctx->bytes; i < GHASH_DIGEST_SIZE; i++)
dctx              160 drivers/crypto/vmx/ghash.c 			dctx->buffer[i] = 0;
dctx              161 drivers/crypto/vmx/ghash.c 		__ghash_block(ctx, dctx);
dctx              162 drivers/crypto/vmx/ghash.c 		dctx->bytes = 0;
dctx              164 drivers/crypto/vmx/ghash.c 	memcpy(out, dctx->shash, GHASH_DIGEST_SIZE);
dctx               30 include/crypto/des.h void des3_ede_encrypt(const struct des3_ede_ctx *dctx, u8 *dst, const u8 *src);
dctx               31 include/crypto/des.h void des3_ede_decrypt(const struct des3_ede_ctx *dctx, u8 *dst, const u8 *src);
dctx               58 include/crypto/poly1305.h unsigned int crypto_poly1305_setdesckey(struct poly1305_desc_ctx *dctx,
dctx              457 include/linux/zstd.h size_t ZSTD_decompress_usingDDict(ZSTD_DCtx *dctx, void *dst,
dctx             1100 include/linux/zstd.h size_t ZSTD_decompressBegin(ZSTD_DCtx *dctx);
dctx             1101 include/linux/zstd.h size_t ZSTD_decompressBegin_usingDict(ZSTD_DCtx *dctx, const void *dict,
dctx             1103 include/linux/zstd.h void   ZSTD_copyDCtx(ZSTD_DCtx *dctx, const ZSTD_DCtx *preparedDCtx);
dctx             1104 include/linux/zstd.h size_t ZSTD_nextSrcSizeToDecompress(ZSTD_DCtx *dctx);
dctx             1105 include/linux/zstd.h size_t ZSTD_decompressContinue(ZSTD_DCtx *dctx, void *dst, size_t dstCapacity,
dctx             1115 include/linux/zstd.h ZSTD_nextInputType_e ZSTD_nextInputType(ZSTD_DCtx *dctx);
dctx             1152 include/linux/zstd.h size_t ZSTD_decompressBlock(ZSTD_DCtx *dctx, void *dst, size_t dstCapacity,
dctx             1154 include/linux/zstd.h size_t ZSTD_insertBlock(ZSTD_DCtx *dctx, const void *blockStart,
dctx              844 lib/crypto/des.c void des3_ede_encrypt(const struct des3_ede_ctx *dctx, u8 *dst, const u8 *src)
dctx              846 lib/crypto/des.c 	const u32 *K = dctx->expkey;
dctx              873 lib/crypto/des.c void des3_ede_decrypt(const struct des3_ede_ctx *dctx, u8 *dst, const u8 *src)
dctx              875 lib/crypto/des.c 	const u32 *K = dctx->expkey + DES3_EDE_EXPKEY_WORDS - 2;
dctx              106 lib/zstd/decompress.c size_t ZSTD_decompressBegin(ZSTD_DCtx *dctx)
dctx              108 lib/zstd/decompress.c 	dctx->expected = ZSTD_frameHeaderSize_prefix;
dctx              109 lib/zstd/decompress.c 	dctx->stage = ZSTDds_getFrameHeaderSize;
dctx              110 lib/zstd/decompress.c 	dctx->previousDstEnd = NULL;
dctx              111 lib/zstd/decompress.c 	dctx->base = NULL;
dctx              112 lib/zstd/decompress.c 	dctx->vBase = NULL;
dctx              113 lib/zstd/decompress.c 	dctx->dictEnd = NULL;
dctx              114 lib/zstd/decompress.c 	dctx->entropy.hufTable[0] = (HUF_DTable)((HufLog)*0x1000001); /* cover both little and big endian */
dctx              115 lib/zstd/decompress.c 	dctx->litEntropy = dctx->fseEntropy = 0;
dctx              116 lib/zstd/decompress.c 	dctx->dictID = 0;
dctx              117 lib/zstd/decompress.c 	ZSTD_STATIC_ASSERT(sizeof(dctx->entropy.rep) == sizeof(repStartValue));
dctx              118 lib/zstd/decompress.c 	memcpy(dctx->entropy.rep, repStartValue, sizeof(repStartValue)); /* initial repcodes */
dctx              119 lib/zstd/decompress.c 	dctx->LLTptr = dctx->entropy.LLTable;
dctx              120 lib/zstd/decompress.c 	dctx->MLTptr = dctx->entropy.MLTable;
dctx              121 lib/zstd/decompress.c 	dctx->OFTptr = dctx->entropy.OFTable;
dctx              122 lib/zstd/decompress.c 	dctx->HUFptr = dctx->entropy.hufTable;
dctx              128 lib/zstd/decompress.c 	ZSTD_DCtx *dctx;
dctx              133 lib/zstd/decompress.c 	dctx = (ZSTD_DCtx *)ZSTD_malloc(sizeof(ZSTD_DCtx), customMem);
dctx              134 lib/zstd/decompress.c 	if (!dctx)
dctx              136 lib/zstd/decompress.c 	memcpy(&dctx->customMem, &customMem, sizeof(customMem));
dctx              137 lib/zstd/decompress.c 	ZSTD_decompressBegin(dctx);
dctx              138 lib/zstd/decompress.c 	return dctx;
dctx              147 lib/zstd/decompress.c size_t ZSTD_freeDCtx(ZSTD_DCtx *dctx)
dctx              149 lib/zstd/decompress.c 	if (dctx == NULL)
dctx              151 lib/zstd/decompress.c 	ZSTD_free(dctx, dctx->customMem);
dctx              372 lib/zstd/decompress.c static size_t ZSTD_decodeFrameHeader(ZSTD_DCtx *dctx, const void *src, size_t headerSize)
dctx              374 lib/zstd/decompress.c 	size_t const result = ZSTD_getFrameParams(&(dctx->fParams), src, headerSize);
dctx              379 lib/zstd/decompress.c 	if (dctx->fParams.dictID && (dctx->dictID != dctx->fParams.dictID))
dctx              381 lib/zstd/decompress.c 	if (dctx->fParams.checksumFlag)
dctx              382 lib/zstd/decompress.c 		xxh64_reset(&dctx->xxhState, 0);
dctx              432 lib/zstd/decompress.c size_t ZSTD_decodeLiteralsBlock(ZSTD_DCtx *dctx, const void *src, size_t srcSize) /* note : srcSize < BLOCKSIZE */
dctx              443 lib/zstd/decompress.c 			if (dctx->litEntropy == 0)
dctx              484 lib/zstd/decompress.c 					    ? (singleStream ? HUF_decompress1X_usingDTable(dctx->litBuffer, litSize, istart + lhSize, litCSize, dctx->HUFptr)
dctx              485 lib/zstd/decompress.c 							    : HUF_decompress4X_usingDTable(dctx->litBuffer, litSize, istart + lhSize, litCSize, dctx->HUFptr))
dctx              487 lib/zstd/decompress.c 						   ? HUF_decompress1X2_DCtx_wksp(dctx->entropy.hufTable, dctx->litBuffer, litSize, istart + lhSize, litCSize,
dctx              488 lib/zstd/decompress.c 										 dctx->entropy.workspace, sizeof(dctx->entropy.workspace))
dctx              489 lib/zstd/decompress.c 						   : HUF_decompress4X_hufOnly_wksp(dctx->entropy.hufTable, dctx->litBuffer, litSize, istart + lhSize, litCSize,
dctx              490 lib/zstd/decompress.c 										   dctx->entropy.workspace, sizeof(dctx->entropy.workspace)))))
dctx              493 lib/zstd/decompress.c 				dctx->litPtr = dctx->litBuffer;
dctx              494 lib/zstd/decompress.c 				dctx->litSize = litSize;
dctx              495 lib/zstd/decompress.c 				dctx->litEntropy = 1;
dctx              497 lib/zstd/decompress.c 					dctx->HUFptr = dctx->entropy.hufTable;
dctx              498 lib/zstd/decompress.c 				memset(dctx->litBuffer + dctx->litSize, 0, WILDCOPY_OVERLENGTH);
dctx              525 lib/zstd/decompress.c 				memcpy(dctx->litBuffer, istart + lhSize, litSize);
dctx              526 lib/zstd/decompress.c 				dctx->litPtr = dctx->litBuffer;
dctx              527 lib/zstd/decompress.c 				dctx->litSize = litSize;
dctx              528 lib/zstd/decompress.c 				memset(dctx->litBuffer + dctx->litSize, 0, WILDCOPY_OVERLENGTH);
dctx              532 lib/zstd/decompress.c 			dctx->litPtr = istart + lhSize;
dctx              533 lib/zstd/decompress.c 			dctx->litSize = litSize;
dctx              560 lib/zstd/decompress.c 			memset(dctx->litBuffer, istart[lhSize], litSize + WILDCOPY_OVERLENGTH);
dctx              561 lib/zstd/decompress.c 			dctx->litPtr = dctx->litBuffer;
dctx              562 lib/zstd/decompress.c 			dctx->litSize = litSize;
dctx              794 lib/zstd/decompress.c size_t ZSTD_decodeSeqHeaders(ZSTD_DCtx *dctx, int *nbSeqPtr, const void *src, size_t srcSize)
dctx              836 lib/zstd/decompress.c 			size_t const llhSize = ZSTD_buildSeqTable(dctx->entropy.LLTable, &dctx->LLTptr, LLtype, MaxLL, LLFSELog, ip, iend - ip,
dctx              837 lib/zstd/decompress.c 								  LL_defaultDTable, dctx->fseEntropy, dctx->entropy.workspace, sizeof(dctx->entropy.workspace));
dctx              843 lib/zstd/decompress.c 			size_t const ofhSize = ZSTD_buildSeqTable(dctx->entropy.OFTable, &dctx->OFTptr, OFtype, MaxOff, OffFSELog, ip, iend - ip,
dctx              844 lib/zstd/decompress.c 								  OF_defaultDTable, dctx->fseEntropy, dctx->entropy.workspace, sizeof(dctx->entropy.workspace));
dctx              850 lib/zstd/decompress.c 			size_t const mlhSize = ZSTD_buildSeqTable(dctx->entropy.MLTable, &dctx->MLTptr, MLtype, MaxML, MLFSELog, ip, iend - ip,
dctx              851 lib/zstd/decompress.c 								  ML_defaultDTable, dctx->fseEntropy, dctx->entropy.workspace, sizeof(dctx->entropy.workspace));
dctx             1093 lib/zstd/decompress.c static size_t ZSTD_decompressSequences(ZSTD_DCtx *dctx, void *dst, size_t maxDstSize, const void *seqStart, size_t seqSize)
dctx             1100 lib/zstd/decompress.c 	const BYTE *litPtr = dctx->litPtr;
dctx             1101 lib/zstd/decompress.c 	const BYTE *const litEnd = litPtr + dctx->litSize;
dctx             1102 lib/zstd/decompress.c 	const BYTE *const base = (const BYTE *)(dctx->base);
dctx             1103 lib/zstd/decompress.c 	const BYTE *const vBase = (const BYTE *)(dctx->vBase);
dctx             1104 lib/zstd/decompress.c 	const BYTE *const dictEnd = (const BYTE *)(dctx->dictEnd);
dctx             1109 lib/zstd/decompress.c 		size_t const seqHSize = ZSTD_decodeSeqHeaders(dctx, &nbSeq, ip, seqSize);
dctx             1118 lib/zstd/decompress.c 		dctx->fseEntropy = 1;
dctx             1122 lib/zstd/decompress.c 				seqState.prevOffset[i] = dctx->entropy.rep[i];
dctx             1125 lib/zstd/decompress.c 		FSE_initDState(&seqState.stateLL, &seqState.DStream, dctx->LLTptr);
dctx             1126 lib/zstd/decompress.c 		FSE_initDState(&seqState.stateOffb, &seqState.DStream, dctx->OFTptr);
dctx             1127 lib/zstd/decompress.c 		FSE_initDState(&seqState.stateML, &seqState.DStream, dctx->MLTptr);
dctx             1147 lib/zstd/decompress.c 				dctx->entropy.rep[i] = (U32)(seqState.prevOffset[i]);
dctx             1348 lib/zstd/decompress.c static size_t ZSTD_decompressSequencesLong(ZSTD_DCtx *dctx, void *dst, size_t maxDstSize, const void *seqStart, size_t seqSize)
dctx             1355 lib/zstd/decompress.c 	const BYTE *litPtr = dctx->litPtr;
dctx             1356 lib/zstd/decompress.c 	const BYTE *const litEnd = litPtr + dctx->litSize;
dctx             1357 lib/zstd/decompress.c 	const BYTE *const base = (const BYTE *)(dctx->base);
dctx             1358 lib/zstd/decompress.c 	const BYTE *const vBase = (const BYTE *)(dctx->vBase);
dctx             1359 lib/zstd/decompress.c 	const BYTE *const dictEnd = (const BYTE *)(dctx->dictEnd);
dctx             1360 lib/zstd/decompress.c 	unsigned const windowSize = dctx->fParams.windowSize;
dctx             1365 lib/zstd/decompress.c 		size_t const seqHSize = ZSTD_decodeSeqHeaders(dctx, &nbSeq, ip, seqSize);
dctx             1376 lib/zstd/decompress.c 		seq_t *sequences = (seq_t *)dctx->entropy.workspace;
dctx             1380 lib/zstd/decompress.c 		ZSTD_STATIC_ASSERT(sizeof(dctx->entropy.workspace) >= sizeof(seq_t) * STORED_SEQS);
dctx             1381 lib/zstd/decompress.c 		dctx->fseEntropy = 1;
dctx             1385 lib/zstd/decompress.c 				seqState.prevOffset[i] = dctx->entropy.rep[i];
dctx             1391 lib/zstd/decompress.c 		FSE_initDState(&seqState.stateLL, &seqState.DStream, dctx->LLTptr);
dctx             1392 lib/zstd/decompress.c 		FSE_initDState(&seqState.stateOffb, &seqState.DStream, dctx->OFTptr);
dctx             1393 lib/zstd/decompress.c 		FSE_initDState(&seqState.stateML, &seqState.DStream, dctx->MLTptr);
dctx             1429 lib/zstd/decompress.c 				dctx->entropy.rep[i] = (U32)(seqState.prevOffset[i]);
dctx             1445 lib/zstd/decompress.c static size_t ZSTD_decompressBlock_internal(ZSTD_DCtx *dctx, void *dst, size_t dstCapacity, const void *src, size_t srcSize)
dctx             1454 lib/zstd/decompress.c 		size_t const litCSize = ZSTD_decodeLiteralsBlock(dctx, src, srcSize);
dctx             1464 lib/zstd/decompress.c 		if (dctx->fParams.windowSize > (1 << 23))
dctx             1465 lib/zstd/decompress.c 			return ZSTD_decompressSequencesLong(dctx, dst, dstCapacity, ip, srcSize);
dctx             1466 lib/zstd/decompress.c 	return ZSTD_decompressSequences(dctx, dst, dstCapacity, ip, srcSize);
dctx             1469 lib/zstd/decompress.c static void ZSTD_checkContinuity(ZSTD_DCtx *dctx, const void *dst)
dctx             1471 lib/zstd/decompress.c 	if (dst != dctx->previousDstEnd) { /* not contiguous */
dctx             1472 lib/zstd/decompress.c 		dctx->dictEnd = dctx->previousDstEnd;
dctx             1473 lib/zstd/decompress.c 		dctx->vBase = (const char *)dst - ((const char *)(dctx->previousDstEnd) - (const char *)(dctx->base));
dctx             1474 lib/zstd/decompress.c 		dctx->base = dst;
dctx             1475 lib/zstd/decompress.c 		dctx->previousDstEnd = dst;
dctx             1479 lib/zstd/decompress.c size_t ZSTD_decompressBlock(ZSTD_DCtx *dctx, void *dst, size_t dstCapacity, const void *src, size_t srcSize)
dctx             1482 lib/zstd/decompress.c 	ZSTD_checkContinuity(dctx, dst);
dctx             1483 lib/zstd/decompress.c 	dSize = ZSTD_decompressBlock_internal(dctx, dst, dstCapacity, src, srcSize);
dctx             1484 lib/zstd/decompress.c 	dctx->previousDstEnd = (char *)dst + dSize;
dctx             1490 lib/zstd/decompress.c size_t ZSTD_insertBlock(ZSTD_DCtx *dctx, const void *blockStart, size_t blockSize)
dctx             1492 lib/zstd/decompress.c 	ZSTD_checkContinuity(dctx, blockStart);
dctx             1493 lib/zstd/decompress.c 	dctx->previousDstEnd = (const char *)blockStart + blockSize;
dctx             1566 lib/zstd/decompress.c static size_t ZSTD_decompressFrame(ZSTD_DCtx *dctx, void *dst, size_t dstCapacity, const void **srcPtr, size_t *srcSizePtr)
dctx             1585 lib/zstd/decompress.c 		CHECK_F(ZSTD_decodeFrameHeader(dctx, ip, frameHeaderSize));
dctx             1604 lib/zstd/decompress.c 		case bt_compressed: decodedSize = ZSTD_decompressBlock_internal(dctx, op, oend - op, ip, cBlockSize); break;
dctx             1613 lib/zstd/decompress.c 		if (dctx->fParams.checksumFlag)
dctx             1614 lib/zstd/decompress.c 			xxh64_update(&dctx->xxhState, op, decodedSize);
dctx             1622 lib/zstd/decompress.c 	if (dctx->fParams.checksumFlag) { /* Frame content checksum verification */
dctx             1623 lib/zstd/decompress.c 		U32 const checkCalc = (U32)xxh64_digest(&dctx->xxhState);
dctx             1643 lib/zstd/decompress.c static size_t ZSTD_decompressMultiFrame(ZSTD_DCtx *dctx, void *dst, size_t dstCapacity, const void *src, size_t srcSize, const void *dict, size_t dictSize,
dctx             1682 lib/zstd/decompress.c 			ZSTD_refDDict(dctx, ddict);
dctx             1686 lib/zstd/decompress.c 			CHECK_F(ZSTD_decompressBegin_usingDict(dctx, dict, dictSize));
dctx             1688 lib/zstd/decompress.c 		ZSTD_checkContinuity(dctx, dst);
dctx             1691 lib/zstd/decompress.c 			const size_t res = ZSTD_decompressFrame(dctx, dst, dstCapacity, &src, &srcSize);
dctx             1707 lib/zstd/decompress.c size_t ZSTD_decompress_usingDict(ZSTD_DCtx *dctx, void *dst, size_t dstCapacity, const void *src, size_t srcSize, const void *dict, size_t dictSize)
dctx             1709 lib/zstd/decompress.c 	return ZSTD_decompressMultiFrame(dctx, dst, dstCapacity, src, srcSize, dict, dictSize, NULL);
dctx             1712 lib/zstd/decompress.c size_t ZSTD_decompressDCtx(ZSTD_DCtx *dctx, void *dst, size_t dstCapacity, const void *src, size_t srcSize)
dctx             1714 lib/zstd/decompress.c 	return ZSTD_decompress_usingDict(dctx, dst, dstCapacity, src, srcSize, NULL, 0);
dctx             1721 lib/zstd/decompress.c size_t ZSTD_nextSrcSizeToDecompress(ZSTD_DCtx *dctx) { return dctx->expected; }
dctx             1723 lib/zstd/decompress.c ZSTD_nextInputType_e ZSTD_nextInputType(ZSTD_DCtx *dctx)
dctx             1725 lib/zstd/decompress.c 	switch (dctx->stage) {
dctx             1738 lib/zstd/decompress.c int ZSTD_isSkipFrame(ZSTD_DCtx *dctx) { return dctx->stage == ZSTDds_skipFrame; } /* for zbuff */
dctx             1743 lib/zstd/decompress.c size_t ZSTD_decompressContinue(ZSTD_DCtx *dctx, void *dst, size_t dstCapacity, const void *src, size_t srcSize)
dctx             1746 lib/zstd/decompress.c 	if (srcSize != dctx->expected)
dctx             1749 lib/zstd/decompress.c 		ZSTD_checkContinuity(dctx, dst);
dctx             1751 lib/zstd/decompress.c 	switch (dctx->stage) {
dctx             1756 lib/zstd/decompress.c 			memcpy(dctx->headerBuffer, src, ZSTD_frameHeaderSize_prefix);
dctx             1757 lib/zstd/decompress.c 			dctx->expected = ZSTD_skippableHeaderSize - ZSTD_frameHeaderSize_prefix; /* magic number + skippable frame length */
dctx             1758 lib/zstd/decompress.c 			dctx->stage = ZSTDds_decodeSkippableHeader;
dctx             1761 lib/zstd/decompress.c 		dctx->headerSize = ZSTD_frameHeaderSize(src, ZSTD_frameHeaderSize_prefix);
dctx             1762 lib/zstd/decompress.c 		if (ZSTD_isError(dctx->headerSize))
dctx             1763 lib/zstd/decompress.c 			return dctx->headerSize;
dctx             1764 lib/zstd/decompress.c 		memcpy(dctx->headerBuffer, src, ZSTD_frameHeaderSize_prefix);
dctx             1765 lib/zstd/decompress.c 		if (dctx->headerSize > ZSTD_frameHeaderSize_prefix) {
dctx             1766 lib/zstd/decompress.c 			dctx->expected = dctx->headerSize - ZSTD_frameHeaderSize_prefix;
dctx             1767 lib/zstd/decompress.c 			dctx->stage = ZSTDds_decodeFrameHeader;
dctx             1770 lib/zstd/decompress.c 		dctx->expected = 0; /* not necessary to copy more */
dctx             1774 lib/zstd/decompress.c 		memcpy(dctx->headerBuffer + ZSTD_frameHeaderSize_prefix, src, dctx->expected);
dctx             1775 lib/zstd/decompress.c 		CHECK_F(ZSTD_decodeFrameHeader(dctx, dctx->headerBuffer, dctx->headerSize));
dctx             1776 lib/zstd/decompress.c 		dctx->expected = ZSTD_blockHeaderSize;
dctx             1777 lib/zstd/decompress.c 		dctx->stage = ZSTDds_decodeBlockHeader;
dctx             1785 lib/zstd/decompress.c 		dctx->expected = cBlockSize;
dctx             1786 lib/zstd/decompress.c 		dctx->bType = bp.blockType;
dctx             1787 lib/zstd/decompress.c 		dctx->rleSize = bp.origSize;
dctx             1789 lib/zstd/decompress.c 			dctx->stage = bp.lastBlock ? ZSTDds_decompressLastBlock : ZSTDds_decompressBlock;
dctx             1794 lib/zstd/decompress.c 			if (dctx->fParams.checksumFlag) {
dctx             1795 lib/zstd/decompress.c 				dctx->expected = 4;
dctx             1796 lib/zstd/decompress.c 				dctx->stage = ZSTDds_checkChecksum;
dctx             1798 lib/zstd/decompress.c 				dctx->expected = 0; /* end of frame */
dctx             1799 lib/zstd/decompress.c 				dctx->stage = ZSTDds_getFrameHeaderSize;
dctx             1802 lib/zstd/decompress.c 			dctx->expected = 3; /* go directly to next header */
dctx             1803 lib/zstd/decompress.c 			dctx->stage = ZSTDds_decodeBlockHeader;
dctx             1810 lib/zstd/decompress.c 		switch (dctx->bType) {
dctx             1811 lib/zstd/decompress.c 		case bt_compressed: rSize = ZSTD_decompressBlock_internal(dctx, dst, dstCapacity, src, srcSize); break;
dctx             1813 lib/zstd/decompress.c 		case bt_rle: rSize = ZSTD_setRleBlock(dst, dstCapacity, src, srcSize, dctx->rleSize); break;
dctx             1819 lib/zstd/decompress.c 		if (dctx->fParams.checksumFlag)
dctx             1820 lib/zstd/decompress.c 			xxh64_update(&dctx->xxhState, dst, rSize);
dctx             1822 lib/zstd/decompress.c 		if (dctx->stage == ZSTDds_decompressLastBlock) { /* end of frame */
dctx             1823 lib/zstd/decompress.c 			if (dctx->fParams.checksumFlag) {	/* another round for frame checksum */
dctx             1824 lib/zstd/decompress.c 				dctx->expected = 4;
dctx             1825 lib/zstd/decompress.c 				dctx->stage = ZSTDds_checkChecksum;
dctx             1827 lib/zstd/decompress.c 				dctx->expected = 0; /* ends here */
dctx             1828 lib/zstd/decompress.c 				dctx->stage = ZSTDds_getFrameHeaderSize;
dctx             1831 lib/zstd/decompress.c 			dctx->stage = ZSTDds_decodeBlockHeader;
dctx             1832 lib/zstd/decompress.c 			dctx->expected = ZSTD_blockHeaderSize;
dctx             1833 lib/zstd/decompress.c 			dctx->previousDstEnd = (char *)dst + rSize;
dctx             1838 lib/zstd/decompress.c 		U32 const h32 = (U32)xxh64_digest(&dctx->xxhState);
dctx             1842 lib/zstd/decompress.c 		dctx->expected = 0;
dctx             1843 lib/zstd/decompress.c 		dctx->stage = ZSTDds_getFrameHeaderSize;
dctx             1847 lib/zstd/decompress.c 		memcpy(dctx->headerBuffer + ZSTD_frameHeaderSize_prefix, src, dctx->expected);
dctx             1848 lib/zstd/decompress.c 		dctx->expected = ZSTD_readLE32(dctx->headerBuffer + 4);
dctx             1849 lib/zstd/decompress.c 		dctx->stage = ZSTDds_skipFrame;
dctx             1853 lib/zstd/decompress.c 		dctx->expected = 0;
dctx             1854 lib/zstd/decompress.c 		dctx->stage = ZSTDds_getFrameHeaderSize;
dctx             1862 lib/zstd/decompress.c static size_t ZSTD_refDictContent(ZSTD_DCtx *dctx, const void *dict, size_t dictSize)
dctx             1864 lib/zstd/decompress.c 	dctx->dictEnd = dctx->previousDstEnd;
dctx             1865 lib/zstd/decompress.c 	dctx->vBase = (const char *)dict - ((const char *)(dctx->previousDstEnd) - (const char *)(dctx->base));
dctx             1866 lib/zstd/decompress.c 	dctx->base = dict;
dctx             1867 lib/zstd/decompress.c 	dctx->previousDstEnd = (const char *)dict + dictSize;
dctx             1943 lib/zstd/decompress.c static size_t ZSTD_decompress_insertDictionary(ZSTD_DCtx *dctx, const void *dict, size_t dictSize)
dctx             1946 lib/zstd/decompress.c 		return ZSTD_refDictContent(dctx, dict, dictSize);
dctx             1950 lib/zstd/decompress.c 			return ZSTD_refDictContent(dctx, dict, dictSize); /* pure content mode */
dctx             1953 lib/zstd/decompress.c 	dctx->dictID = ZSTD_readLE32((const char *)dict + 4);
dctx             1957 lib/zstd/decompress.c 		size_t const eSize = ZSTD_loadEntropy(&dctx->entropy, dict, dictSize);
dctx             1963 lib/zstd/decompress.c 	dctx->litEntropy = dctx->fseEntropy = 1;
dctx             1966 lib/zstd/decompress.c 	return ZSTD_refDictContent(dctx, dict, dictSize);
dctx             1969 lib/zstd/decompress.c size_t ZSTD_decompressBegin_usingDict(ZSTD_DCtx *dctx, const void *dict, size_t dictSize)
dctx             1971 lib/zstd/decompress.c 	CHECK_F(ZSTD_decompressBegin(dctx));
dctx             1973 lib/zstd/decompress.c 		CHECK_E(ZSTD_decompress_insertDictionary(dctx, dict, dictSize), dictionary_corrupted);
dctx             2147 lib/zstd/decompress.c size_t ZSTD_decompress_usingDDict(ZSTD_DCtx *dctx, void *dst, size_t dstCapacity, const void *src, size_t srcSize, const ZSTD_DDict *ddict)
dctx             2150 lib/zstd/decompress.c 	return ZSTD_decompressMultiFrame(dctx, dst, dstCapacity, src, srcSize, NULL, 0, ddict);
dctx             2161 lib/zstd/decompress.c 	ZSTD_DCtx *dctx;
dctx             2204 lib/zstd/decompress.c 	zds->dctx = ZSTD_createDCtx_advanced(customMem);
dctx             2205 lib/zstd/decompress.c 	if (zds->dctx == NULL) {
dctx             2262 lib/zstd/decompress.c 		ZSTD_freeDCtx(zds->dctx);
dctx             2263 lib/zstd/decompress.c 		zds->dctx = NULL;
dctx             2338 lib/zstd/decompress.c 					size_t const decompressedSize = ZSTD_decompress_usingDDict(zds->dctx, op, oend - op, istart, cSize, zds->ddict);
dctx             2343 lib/zstd/decompress.c 					zds->dctx->expected = 0;
dctx             2351 lib/zstd/decompress.c 			ZSTD_refDDict(zds->dctx, zds->ddict);
dctx             2353 lib/zstd/decompress.c 				size_t const h1Size = ZSTD_nextSrcSizeToDecompress(zds->dctx); /* == ZSTD_frameHeaderSize_prefix */
dctx             2354 lib/zstd/decompress.c 				CHECK_F(ZSTD_decompressContinue(zds->dctx, NULL, 0, zds->headerBuffer, h1Size));
dctx             2356 lib/zstd/decompress.c 					size_t const h2Size = ZSTD_nextSrcSizeToDecompress(zds->dctx);
dctx             2357 lib/zstd/decompress.c 					CHECK_F(ZSTD_decompressContinue(zds->dctx, NULL, 0, zds->headerBuffer + h1Size, h2Size));
dctx             2382 lib/zstd/decompress.c 			size_t const neededInSize = ZSTD_nextSrcSizeToDecompress(zds->dctx);
dctx             2389 lib/zstd/decompress.c 				const int isSkipFrame = ZSTD_isSkipFrame(zds->dctx);
dctx             2390 lib/zstd/decompress.c 				size_t const decodedSize = ZSTD_decompressContinue(zds->dctx, zds->outBuff + zds->outStart,
dctx             2411 lib/zstd/decompress.c 			size_t const neededInSize = ZSTD_nextSrcSizeToDecompress(zds->dctx);
dctx             2426 lib/zstd/decompress.c 				const int isSkipFrame = ZSTD_isSkipFrame(zds->dctx);
dctx             2427 lib/zstd/decompress.c 				size_t const decodedSize = ZSTD_decompressContinue(zds->dctx, zds->outBuff + zds->outStart, zds->outBuffSize - zds->outStart,
dctx             2467 lib/zstd/decompress.c 		size_t nextSrcSizeHint = ZSTD_nextSrcSizeToDecompress(zds->dctx);
dctx             2485 lib/zstd/decompress.c 		nextSrcSizeHint += ZSTD_blockHeaderSize * (ZSTD_nextInputType(zds->dctx) == ZSTDnit_block); /* preload header of next block */
dctx              104 lib/zstd/huf.h size_t HUF_decompress4X_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace, size_t workspaceSize); /**< decodes RLE and uncompressed */
dctx              105 lib/zstd/huf.h size_t HUF_decompress4X_hufOnly_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace,
dctx              107 lib/zstd/huf.h size_t HUF_decompress4X2_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace,
dctx              109 lib/zstd/huf.h size_t HUF_decompress4X4_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace,
dctx              201 lib/zstd/huf.h size_t HUF_decompress1X_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace, size_t workspaceSize);
dctx              202 lib/zstd/huf.h size_t HUF_decompress1X2_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace,
dctx              204 lib/zstd/huf.h size_t HUF_decompress1X4_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace,
dctx              363 lib/zstd/huf_decompress.c size_t HUF_decompress4X2_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace, size_t workspaceSize)
dctx              367 lib/zstd/huf_decompress.c 	size_t const hSize = HUF_readDTableX2_wksp(dctx, cSrc, cSrcSize, workspace, workspaceSize);
dctx              375 lib/zstd/huf_decompress.c 	return HUF_decompress4X2_usingDTable_internal(dst, dstSize, ip, cSrcSize, dctx);
dctx              825 lib/zstd/huf_decompress.c size_t HUF_decompress4X4_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace, size_t workspaceSize)
dctx              829 lib/zstd/huf_decompress.c 	size_t hSize = HUF_readDTableX4_wksp(dctx, cSrc, cSrcSize, workspace, workspaceSize);
dctx              837 lib/zstd/huf_decompress.c 	return HUF_decompress4X4_usingDTable_internal(dst, dstSize, ip, cSrcSize, dctx);
dctx              901 lib/zstd/huf_decompress.c size_t HUF_decompress4X_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace, size_t workspaceSize)
dctx              919 lib/zstd/huf_decompress.c 		return algoNb ? HUF_decompress4X4_DCtx_wksp(dctx, dst, dstSize, cSrc, cSrcSize, workspace, workspaceSize)
dctx              920 lib/zstd/huf_decompress.c 			      : HUF_decompress4X2_DCtx_wksp(dctx, dst, dstSize, cSrc, cSrcSize, workspace, workspaceSize);
dctx              924 lib/zstd/huf_decompress.c size_t HUF_decompress4X_hufOnly_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace, size_t workspaceSize)
dctx              934 lib/zstd/huf_decompress.c 		return algoNb ? HUF_decompress4X4_DCtx_wksp(dctx, dst, dstSize, cSrc, cSrcSize, workspace, workspaceSize)
dctx              935 lib/zstd/huf_decompress.c 			      : HUF_decompress4X2_DCtx_wksp(dctx, dst, dstSize, cSrc, cSrcSize, workspace, workspaceSize);
dctx              939 lib/zstd/huf_decompress.c size_t HUF_decompress1X_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, size_t cSrcSize, void *workspace, size_t workspaceSize)
dctx              957 lib/zstd/huf_decompress.c 		return algoNb ? HUF_decompress1X4_DCtx_wksp(dctx, dst, dstSize, cSrc, cSrcSize, workspace, workspaceSize)
dctx              958 lib/zstd/huf_decompress.c 			      : HUF_decompress1X2_DCtx_wksp(dctx, dst, dstSize, cSrc, cSrcSize, workspace, workspaceSize);
dctx              214 lib/zstd/zstd_internal.h int ZSTD_isSkipFrame(ZSTD_DCtx *dctx);
dctx              257 lib/zstd/zstd_internal.h size_t ZSTD_freeDCtx(ZSTD_DCtx *dctx);