Searched defs:tctx (Results 1 - 25 of 37) sorted by relevance

12

/linux-master/io_uring/
H A Dtctx.h27 struct io_uring_task *tctx = current->io_uring; local
H A Dtctx.c49 struct io_uring_task *tctx = tsk->io_uring; local
63 struct io_uring_task *tctx; local
96 struct io_uring_task *tctx = current->io_uring; local
157 struct io_uring_task *tctx = current->io_uring; local
178 io_uring_clean_tctx(struct io_uring_task *tctx) argument
200 struct io_uring_task *tctx = current->io_uring; local
211 io_ring_add_registered_file(struct io_uring_task *tctx, struct file *file, int start, int end) argument
226 io_ring_add_registered_fd(struct io_uring_task *tctx, int fd, int start, int end) argument
258 struct io_uring_task *tctx; local
316 struct io_uring_task *tctx = current->io_uring; local
[all...]
H A Dregister.c312 struct io_uring_task *tctx = NULL; variable in typeref:struct:io_uring_task
371 struct io_uring_task *tctx = node->task->io_uring; variable in typeref:struct:io_uring_task
593 struct io_uring_task *tctx = current->io_uring; local
[all...]
H A Dcancel.c76 static int io_async_cancel_one(struct io_uring_task *tctx, argument
103 int io_try_cancel(struct io_uring_task *tctx, struct io_cancel_data *cd, argument
165 __io_async_cancel(struct io_cancel_data *cd, struct io_uring_task *tctx, unsigned int issue_flags) argument
187 struct io_uring_task *tctx = node->task->io_uring; local
210 struct io_uring_task *tctx = req->task->io_uring; local
247 __io_sync_cancel(struct io_uring_task *tctx, struct io_cancel_data *cd, int fd) argument
[all...]
H A Dsqpoll.c235 struct io_uring_task *tctx = current->io_uring; local
251 struct io_uring_task *tctx = current->io_uring; local
H A Dio_uring.h378 struct io_uring_task *tctx = current->io_uring; local
/linux-master/tools/testing/selftests/lsm/
H A Dlsm_set_self_attr_test.c61 struct lsm_ctx *tctx = (struct lsm_ctx *)ctx; local
H A Dlsm_get_self_attr_test.c145 struct lsm_ctx *tctx = NULL; local
[all...]
/linux-master/crypto/
H A Dxxhash_generic.c23 struct xxhash64_tfm_ctx *tctx = crypto_shash_ctx(tfm); local
33 struct xxhash64_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
63 struct xxhash64_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
H A Dxcbc.c87 struct xcbc_tfm_ctx *tctx = crypto_shash_ctx(parent); local
132 struct xcbc_tfm_ctx *tctx = crypto_shash_ctx(parent); local
H A Dhmac.c37 struct hmac_ctx *tctx = crypto_shash_ctx(parent); local
86 const struct hmac_ctx *tctx = crypto_shash_ctx(pdesc->tfm); local
95 const struct hmac_ctx *tctx = crypto_shash_ctx(pdesc->tfm); local
113 const struct hmac_ctx *tctx = crypto_shash_ctx(parent); local
129 const struct hmac_ctx *tctx = crypto_shash_ctx(parent); local
143 struct hmac_ctx *tctx = crypto_shash_ctx(parent); local
172 struct hmac_ctx *tctx = crypto_shash_ctx(parent); local
[all...]
H A Dcmac.c119 struct cmac_tfm_ctx *tctx = crypto_shash_ctx(parent); local
164 struct cmac_tfm_ctx *tctx = crypto_shash_ctx(parent); local
H A Dessiv.c69 struct essiv_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
96 struct essiv_tfm_ctx *tctx local
129 struct essiv_tfm_ctx *tctx = crypto_aead_ctx(tfm); local
144 const struct essiv_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
186 const struct essiv_tfm_ctx *tctx = crypto_aead_ctx(tfm); local
270 essiv_init_tfm(struct essiv_instance_ctx *ictx, struct essiv_tfm_ctx *tctx) argument
301 struct essiv_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
326 struct essiv_tfm_ctx *tctx = crypto_aead_ctx(tfm); local
357 struct essiv_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
366 struct essiv_tfm_ctx *tctx = crypto_aead_ctx(tfm); local
[all...]
H A Dhctr2.c83 static inline u8 *hctr2_hashed_tweaklen(const struct hctr2_tfm_ctx *tctx, argument
93 static inline u8 *hctr2_hashed_tweak(const struct hctr2_tfm_ctx *tctx, argument
109 static int hctr2_hash_tweaklen(struct hctr2_tfm_ctx *tctx, bool has_remainder) argument
132 struct hctr2_tfm_ctx *tctx local
173 const struct hctr2_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
232 const struct hctr2_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
268 const struct hctr2_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
338 struct hctr2_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
387 struct hctr2_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
[all...]
H A Dadiantum.c120 struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
222 const struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
281 const struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
341 const struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
431 struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
481 struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
[all...]
/linux-master/include/crypto/internal/
H A Dblake2b.h75 struct blake2b_tfm_ctx *tctx = crypto_shash_ctx(tfm); local
88 const struct blake2b_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
/linux-master/arch/riscv/crypto/
H A Dghash-riscv64-glue.c36 struct riscv64_ghash_tfm_ctx *tctx = crypto_shash_ctx(tfm); local
56 riscv64_ghash_blocks(const struct riscv64_ghash_tfm_ctx *tctx, argument
79 const struct riscv64_ghash_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
115 const struct riscv64_ghash_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
[all...]
/linux-master/arch/arm64/crypto/
H A Dpolyval-ce-glue.c75 struct polyval_tfm_ctx *tctx = crypto_shash_ctx(tfm); local
105 const struct polyval_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
146 const struct polyval_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
[all...]
H A Dsm4-ce-glue.c602 struct sm4_mac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
652 struct sm4_mac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
673 struct sm4_mac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
/linux-master/arch/x86/crypto/
H A Dpolyval-clmulni_glue.c84 struct polyval_tfm_ctx *tctx = polyval_tfm_ctx(tfm); local
114 const struct polyval_tfm_ctx *tctx = polyval_tfm_ctx(desc->tfm); local
155 const struct polyval_tfm_ctx *tctx = polyval_tfm_ctx(desc->tfm); local
[all...]
/linux-master/drivers/crypto/
H A Dgeode-aes.c70 geode_aes_crypt(const struct geode_aes_tfm_ctx *tctx, const void *src, argument
113 struct geode_aes_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
139 struct geode_aes_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
166 const struct geode_aes_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
181 const struct geode_aes_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
195 struct geode_aes_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
210 struct geode_aes_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
241 struct geode_aes_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
258 struct geode_aes_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
266 const struct geode_aes_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
[all...]
/linux-master/drivers/crypto/xilinx/
H A Dzynqmp-sha.c84 struct zynqmp_sha_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
114 struct zynqmp_sha_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
/linux-master/drivers/crypto/rockchip/
H A Drk3288_crypto_ahash.c346 struct rk_ahash_ctx *tctx = crypto_ahash_ctx(tfm); local
368 struct rk_ahash_ctx *tctx = crypto_ahash_ctx(tfm); local
/linux-master/drivers/crypto/aspeed/
H A Daspeed-hace-hash.c352 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
538 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
562 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
585 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
626 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
640 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
665 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
754 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
791 struct aspeed_sham_ctx *tctx = crypto_tfm_ctx(tfm); local
821 struct aspeed_sham_ctx *tctx = crypto_tfm_ctx(tfm); local
[all...]
/linux-master/drivers/crypto/intel/keembay/
H A Dkeembay-ocs-hcu-core.c167 struct ocs_hcu_ctx *tctx = crypto_ahash_ctx(tfm); local
418 struct ocs_hcu_ctx *tctx = crypto_ahash_ctx(tfm); local
[all...]

Completed in 400 milliseconds

12