Searched defs:tctx (Results 26 - 37 of 37) sorted by relevance

12

/linux-master/crypto/
H A Dvmac.c399 static void vhash_blocks(const struct vmac_tfm_ctx *tctx, argument
433 struct vmac_tfm_ctx *tctx = crypto_shash_ctx(tfm); local
482 const struct vmac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
494 const struct vmac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
535 vhash_final(const struct vmac_tfm_ctx *tctx, struct vmac_desc_ctx *dctx) argument
564 const struct vmac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
601 struct vmac_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
614 struct vmac_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
[all...]
H A Dccm.c799 struct cbcmac_tfm_ctx *tctx = crypto_shash_ctx(parent); local
824 struct cbcmac_tfm_ctx *tctx = crypto_shash_ctx(parent); local
/linux-master/arch/arm64/crypto/
H A Daes-glue.c910 struct mac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
950 struct mac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
962 struct mac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
/linux-master/io_uring/
H A Dio-wq.c1317 int io_wq_cpu_affinity(struct io_uring_task *tctx, cpumask_var_t mask) argument
H A Dio_uring.c398 struct io_uring_task *tctx = req->task->io_uring; local
504 struct io_uring_task *tctx = req->task->io_uring; local
736 struct io_uring_task *tctx = task->io_uring; local
759 io_task_refs_refill(struct io_uring_task *tctx) argument
770 struct io_uring_task *tctx = task->io_uring; local
1228 io_fallback_tw(struct io_uring_task *tctx, bool sync) argument
1256 tctx_task_work_run(struct io_uring_task *tctx, unsigned int max_entries, unsigned int *count) argument
1283 struct io_uring_task *tctx; local
1363 struct io_uring_task *tctx = req->task->io_uring; local
2543 struct io_uring_task *tctx = current->io_uring; local
3022 struct io_uring_task *tctx = current->io_uring; local
3228 struct io_uring_task *tctx = node->task->io_uring; local
3280 struct io_uring_task *tctx = task ? task->io_uring : NULL; local
3332 tctx_inflight(struct io_uring_task *tctx, bool tracked) argument
3345 struct io_uring_task *tctx = current->io_uring; local
3621 struct io_uring_task *tctx = current->io_uring; local
3838 struct io_uring_task *tctx; local
[all...]
/linux-master/drivers/crypto/
H A Dimg-hash.c625 struct img_hash_ctx *tctx = crypto_ahash_ctx(tfm); local
718 struct img_hash_ctx *tctx = crypto_tfm_ctx(tfm); local
H A Datmel-sha.c405 static struct atmel_sha_dev *atmel_sha_find_dev(struct atmel_sha_ctx *tctx) argument
429 struct atmel_sha_ctx *tctx = crypto_ahash_ctx(tfm); local
1153 struct atmel_sha_ctx *tctx = crypto_tfm_ctx(req->base.tfm); local
2170 struct atmel_sha_ctx *tctx; local
2251 struct atmel_sha_ctx *tctx = crypto_ahash_ctx(tfm); local
[all...]
H A Domap-sham.c304 struct omap_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
451 struct omap_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
941 struct omap_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
1101 struct omap_sham_ctx *tctx = crypto_tfm_ctx(req->base.tfm); local
1217 struct omap_sham_ctx *tctx local
1286 struct omap_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
1322 struct omap_sham_ctx *tctx = crypto_tfm_ctx(tfm); local
1391 struct omap_sham_ctx *tctx = crypto_tfm_ctx(tfm); local
[all...]
H A Ds5p-sss.c1485 struct s5p_hash_ctx *tctx = crypto_tfm_ctx(req->base.tfm); local
1550 struct s5p_hash_ctx *tctx = crypto_tfm_ctx(req->base.tfm); local
1596 struct s5p_hash_ctx *tctx = crypto_ahash_ctx(tfm); local
1647 struct s5p_hash_ctx *tctx = crypto_tfm_ctx(tfm); local
1682 struct s5p_hash_ctx *tctx = crypto_tfm_ctx(tfm); local
1711 struct s5p_hash_ctx *tctx = crypto_ahash_ctx(tfm); local
[all...]
/linux-master/drivers/crypto/intel/keembay/
H A Dkeembay-ocs-aes-core.c119 static struct ocs_aes_dev *kmb_ocs_aes_find_dev(struct ocs_aes_tctx *tctx) argument
165 static int save_key(struct ocs_aes_tctx *tctx, const u8 *in_key, size_t key_len, argument
185 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
207 struct ocs_aes_tctx *tctx = crypto_aead_ctx(tfm); local
315 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
378 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
402 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
451 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
518 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
640 struct ocs_aes_tctx *tctx = crypto_aead_ctx(crypto_aead_reqtfm(req)); local
684 struct ocs_aes_tctx *tctx = crypto_aead_ctx(crypto_aead_reqtfm(req)); local
721 struct ocs_aes_tctx *tctx = crypto_aead_ctx(crypto_aead_reqtfm(req)); local
889 struct ocs_aes_tctx *tctx = crypto_aead_ctx(crypto_aead_reqtfm(req)); local
951 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
977 struct ocs_aes_tctx *tctx = crypto_aead_ctx(crypto_aead_reqtfm(req)); local
1151 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
1173 clear_key(struct ocs_aes_tctx *tctx) argument
1185 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
1198 struct ocs_aes_tctx *tctx = crypto_aead_ctx(tfm); local
1248 struct ocs_aes_tctx *tctx = crypto_aead_ctx(tfm); local
[all...]
H A Dkeembay-ocs-ecc.c203 static struct ocs_ecc_dev *kmb_ocs_ecc_find_dev(struct ocs_ecc_ctx *tctx) argument
538 struct ocs_ecc_ctx *tctx = kpp_tfm_ctx(tfm); local
575 kmb_ecc_do_shared_secret(struct ocs_ecc_ctx *tctx, struct kpp_request *req) argument
658 kmb_ecc_do_public_key(struct ocs_ecc_ctx *tctx, struct kpp_request *req) argument
709 struct ocs_ecc_ctx *tctx = kmb_ocs_ecc_tctx(req); local
725 struct ocs_ecc_ctx *tctx = kmb_ocs_ecc_tctx(req); local
750 struct ocs_ecc_ctx *tctx = kmb_ocs_ecc_tctx(req); local
776 kmb_ecc_tctx_init(struct ocs_ecc_ctx *tctx, unsigned int curve_id) argument
797 struct ocs_ecc_ctx *tctx = kpp_tfm_ctx(tfm); local
804 struct ocs_ecc_ctx *tctx = kpp_tfm_ctx(tfm); local
811 struct ocs_ecc_ctx *tctx = kpp_tfm_ctx(tfm); local
818 struct ocs_ecc_ctx *tctx = kpp_tfm_ctx(tfm); local
[all...]
/linux-master/drivers/gpu/drm/amd/amdgpu/
H A Damdgpu_uvd.c579 struct ttm_operation_ctx tctx = { false, false }; local

Completed in 430 milliseconds

12