Home
last modified time | relevance | path

Searched defs:dctx (Results 1 – 8 of 8) sorted by relevance

/linux-4.19.296/crypto/
Dpoly1305_generic.c39 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); in crypto_poly1305_init() local
50 static void poly1305_setrkey(struct poly1305_desc_ctx *dctx, const u8 *key) in poly1305_setrkey()
60 static void poly1305_setskey(struct poly1305_desc_ctx *dctx, const u8 *key) in poly1305_setskey()
73 unsigned int crypto_poly1305_setdesckey(struct poly1305_desc_ctx *dctx, in crypto_poly1305_setdesckey()
94 static unsigned int poly1305_blocks(struct poly1305_desc_ctx *dctx, in poly1305_blocks()
172 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); in crypto_poly1305_update() local
206 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); in crypto_poly1305_final() local
Dghash-generic.c26 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); in ghash_init() local
61 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); in ghash_update() local
95 static void ghash_flush(struct ghash_ctx *ctx, struct ghash_desc_ctx *dctx) in ghash_flush()
113 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); in ghash_final() local
Ddeflate.c184 struct deflate_ctx *dctx = ctx; in __deflate_compress() local
212 struct deflate_ctx *dctx = crypto_tfm_ctx(tfm); in deflate_compress() local
229 struct deflate_ctx *dctx = ctx; in __deflate_decompress() local
268 struct deflate_ctx *dctx = crypto_tfm_ctx(tfm); in deflate_decompress() local
Ddes_generic.c784 struct des_ctx *dctx = crypto_tfm_ctx(tfm); in des_setkey() local
885 struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm); in des3_ede_setkey() local
894 struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm); in des3_ede_encrypt() local
925 struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm); in des3_ede_decrypt() local
Dvmac.c399 struct vmac_desc_ctx *dctx, in vhash_blocks()
484 struct vmac_desc_ctx *dctx = shash_desc_ctx(desc); in vmac_init() local
496 struct vmac_desc_ctx *dctx = shash_desc_ctx(desc); in vmac_update() local
537 struct vmac_desc_ctx *dctx) in vhash_final()
566 struct vmac_desc_ctx *dctx = shash_desc_ctx(desc); in vmac_final() local
Dzstd.c30 ZSTD_DCtx *dctx; member
/linux-4.19.296/lib/zstd/
Ddecompress.c106 size_t ZSTD_decompressBegin(ZSTD_DCtx *dctx) in ZSTD_decompressBegin()
128 ZSTD_DCtx *dctx; in ZSTD_createDCtx_advanced() local
147 size_t ZSTD_freeDCtx(ZSTD_DCtx *dctx) in ZSTD_freeDCtx()
372 static size_t ZSTD_decodeFrameHeader(ZSTD_DCtx *dctx, const void *src, size_t headerSize) in ZSTD_decodeFrameHeader()
432 size_t ZSTD_decodeLiteralsBlock(ZSTD_DCtx *dctx, const void *src, size_t srcSize) /* note : srcSize… in ZSTD_decodeLiteralsBlock()
794 size_t ZSTD_decodeSeqHeaders(ZSTD_DCtx *dctx, int *nbSeqPtr, const void *src, size_t srcSize) in ZSTD_decodeSeqHeaders()
1093 static size_t ZSTD_decompressSequences(ZSTD_DCtx *dctx, void *dst, size_t maxDstSize, const void *s… in ZSTD_decompressSequences()
1348 static size_t ZSTD_decompressSequencesLong(ZSTD_DCtx *dctx, void *dst, size_t maxDstSize, const voi… in ZSTD_decompressSequencesLong()
1445 static size_t ZSTD_decompressBlock_internal(ZSTD_DCtx *dctx, void *dst, size_t dstCapacity, const v… in ZSTD_decompressBlock_internal()
1469 static void ZSTD_checkContinuity(ZSTD_DCtx *dctx, const void *dst) in ZSTD_checkContinuity()
[all …]
Dhuf_decompress.c363 size_t HUF_decompress4X2_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, s… in HUF_decompress4X2_DCtx_wksp()
825 size_t HUF_decompress4X4_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, s… in HUF_decompress4X4_DCtx_wksp()
901 size_t HUF_decompress4X_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, si… in HUF_decompress4X_DCtx_wksp()
924 size_t HUF_decompress4X_hufOnly_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc,… in HUF_decompress4X_hufOnly_wksp()
939 size_t HUF_decompress1X_DCtx_wksp(HUF_DTable *dctx, void *dst, size_t dstSize, const void *cSrc, si… in HUF_decompress1X_DCtx_wksp()