Searched refs:dctx (Results 1 - 25 of 39) sorted by relevance

12

/linux-master/arch/arm64/crypto/
H A Dpoly1305-glue.c28 void poly1305_init_arch(struct poly1305_desc_ctx *dctx, const u8 key[POLY1305_KEY_SIZE]) argument
30 poly1305_init_arm64(&dctx->h, key);
31 dctx->s[0] = get_unaligned_le32(key + 16);
32 dctx->s[1] = get_unaligned_le32(key + 20);
33 dctx->s[2] = get_unaligned_le32(key + 24);
34 dctx->s[3] = get_unaligned_le32(key + 28);
35 dctx->buflen = 0;
41 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
43 dctx->buflen = 0;
44 dctx
50 neon_poly1305_blocks(struct poly1305_desc_ctx *dctx, const u8 *src, u32 len, u32 hibit, bool do_neon) argument
81 neon_poly1305_do_update(struct poly1305_desc_ctx *dctx, const u8 *src, u32 len, bool do_neon) argument
115 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
125 poly1305_update_arch(struct poly1305_desc_ctx *dctx, const u8 *src, unsigned int nbytes) argument
170 poly1305_final_arch(struct poly1305_desc_ctx *dctx, u8 *dst) argument
186 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
H A Dpolyval-ce-glue.c94 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); local
96 memset(dctx, 0, sizeof(*dctx));
104 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); local
110 if (dctx->bytes) {
111 n = min(srclen, dctx->bytes);
112 pos = dctx->buffer + POLYVAL_BLOCK_SIZE - dctx->bytes;
114 dctx->bytes -= n;
120 if (!dctx
145 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
/linux-master/arch/mips/crypto/
H A Dpoly1305-glue.c20 void poly1305_init_arch(struct poly1305_desc_ctx *dctx, const u8 key[POLY1305_KEY_SIZE]) argument
22 poly1305_init_mips(&dctx->h, key);
23 dctx->s[0] = get_unaligned_le32(key + 16);
24 dctx->s[1] = get_unaligned_le32(key + 20);
25 dctx->s[2] = get_unaligned_le32(key + 24);
26 dctx->s[3] = get_unaligned_le32(key + 28);
27 dctx->buflen = 0;
33 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
35 dctx->buflen = 0;
36 dctx
42 mips_poly1305_blocks(struct poly1305_desc_ctx *dctx, const u8 *src, u32 len, u32 hibit) argument
73 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
102 poly1305_update_arch(struct poly1305_desc_ctx *dctx, const u8 *src, unsigned int nbytes) argument
135 poly1305_final_arch(struct poly1305_desc_ctx *dctx, u8 *dst) argument
151 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
/linux-master/crypto/
H A Dpoly1305_generic.c24 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
26 poly1305_core_init(&dctx->h);
27 dctx->buflen = 0;
28 dctx->rset = 0;
29 dctx->sset = false;
34 static unsigned int crypto_poly1305_setdesckey(struct poly1305_desc_ctx *dctx, argument
37 if (!dctx->sset) {
38 if (!dctx->rset && srclen >= POLY1305_BLOCK_SIZE) {
39 poly1305_core_setkey(&dctx->core_r, src);
42 dctx
57 poly1305_blocks(struct poly1305_desc_ctx *dctx, const u8 *src, unsigned int srclen) argument
75 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
108 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
H A Ddes_generic.c22 struct des_ctx *dctx = crypto_tfm_ctx(tfm); local
25 err = des_expand_key(dctx, key, keylen);
33 memset(dctx, 0, sizeof(*dctx));
39 const struct des_ctx *dctx = crypto_tfm_ctx(tfm); local
41 des_encrypt(dctx, dst, src);
46 const struct des_ctx *dctx = crypto_tfm_ctx(tfm); local
48 des_decrypt(dctx, dst, src);
54 struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm); local
57 err = des3_ede_expand_key(dctx, ke
72 const struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm); local
80 const struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm); local
[all...]
H A Dghash-generic.c48 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
50 memset(dctx, 0, sizeof(*dctx));
81 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
83 u8 *dst = dctx->buffer;
85 if (dctx->bytes) {
86 int n = min(srclen, dctx->bytes);
87 u8 *pos = dst + (GHASH_BLOCK_SIZE - dctx->bytes);
89 dctx->bytes -= n;
95 if (!dctx
115 ghash_flush(struct ghash_ctx *ctx, struct ghash_desc_ctx *dctx) argument
133 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
H A Dpolyval-generic.c145 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); local
147 memset(dctx, 0, sizeof(*dctx));
155 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); local
161 if (dctx->bytes) {
162 n = min(srclen, dctx->bytes);
163 pos = dctx->buffer + dctx->bytes - 1;
165 dctx->bytes -= n;
171 if (!dctx
195 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
H A Dxxhash_generic.c34 struct xxhash64_desc_ctx *dctx = shash_desc_ctx(desc); local
36 xxh64_reset(&dctx->xxhstate, tctx->seed);
44 struct xxhash64_desc_ctx *dctx = shash_desc_ctx(desc); local
46 xxh64_update(&dctx->xxhstate, data, length);
53 struct xxhash64_desc_ctx *dctx = shash_desc_ctx(desc); local
55 put_unaligned_le64(xxh64_digest(&dctx->xxhstate), out);
H A Dvmac.c400 struct vmac_desc_ctx *dctx,
406 u64 ch = dctx->polytmp[0];
407 u64 cl = dctx->polytmp[1];
410 if (!dctx->first_block_processed) {
411 dctx->first_block_processed = true;
426 dctx->polytmp[0] = ch;
427 dctx->polytmp[1] = cl;
483 struct vmac_desc_ctx *dctx = shash_desc_ctx(desc); local
485 dctx->partial_size = 0;
486 dctx
399 vhash_blocks(const struct vmac_tfm_ctx *tctx, struct vmac_desc_ctx *dctx, const __le64 *mptr, unsigned int blocks) argument
495 struct vmac_desc_ctx *dctx = shash_desc_ctx(desc); local
535 vhash_final(const struct vmac_tfm_ctx *tctx, struct vmac_desc_ctx *dctx) argument
565 struct vmac_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
/linux-master/arch/powerpc/crypto/
H A Dghash.c48 struct p8_ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
50 dctx->bytes = 0;
51 memset(dctx->shash, 0, GHASH_DIGEST_SIZE);
77 struct p8_ghash_desc_ctx *dctx)
83 gcm_ghash_p8(dctx->shash, ctx->htable,
84 dctx->buffer, GHASH_DIGEST_SIZE);
89 crypto_xor((u8 *)dctx->shash, dctx->buffer, GHASH_BLOCK_SIZE);
90 gf128mul_lle((be128 *)dctx->shash, &ctx->key);
95 struct p8_ghash_desc_ctx *dctx,
76 __ghash_block(struct p8_ghash_ctx *ctx, struct p8_ghash_desc_ctx *dctx) argument
94 __ghash_blocks(struct p8_ghash_ctx *ctx, struct p8_ghash_desc_ctx *dctx, const u8 *src, unsigned int srclen) argument
122 struct p8_ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
157 struct p8_ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
H A Dpoly1305-p10-glue.c39 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
41 poly1305_core_init(&dctx->h);
42 dctx->buflen = 0;
43 dctx->rset = 0;
44 dctx->sset = false;
49 static unsigned int crypto_poly1305_setdctxkey(struct poly1305_desc_ctx *dctx, argument
54 if (unlikely(!dctx->sset)) {
55 if (!dctx->rset && len >= POLY1305_BLOCK_SIZE) {
56 struct poly1305_core_key *key = &dctx->core_r;
63 dctx
80 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
135 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
/linux-master/arch/s390/crypto/
H A Dghash_s390.c32 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
35 memset(dctx, 0, sizeof(*dctx));
36 memcpy(dctx->key, ctx->key, GHASH_BLOCK_SIZE);
57 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
59 u8 *buf = dctx->buffer;
61 if (dctx->bytes) {
62 u8 *pos = buf + (GHASH_BLOCK_SIZE - dctx->bytes);
64 n = min(srclen, dctx->bytes);
65 dctx
92 ghash_flush(struct ghash_desc_ctx *dctx) argument
109 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
/linux-master/arch/arm/crypto/
H A Dpoly1305-glue.c32 void poly1305_init_arch(struct poly1305_desc_ctx *dctx, const u8 key[POLY1305_KEY_SIZE]) argument
34 poly1305_init_arm(&dctx->h, key);
35 dctx->s[0] = get_unaligned_le32(key + 16);
36 dctx->s[1] = get_unaligned_le32(key + 20);
37 dctx->s[2] = get_unaligned_le32(key + 24);
38 dctx->s[3] = get_unaligned_le32(key + 28);
39 dctx->buflen = 0;
45 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
47 dctx->buflen = 0;
48 dctx
54 arm_poly1305_blocks(struct poly1305_desc_ctx *dctx, const u8 *src, u32 len, u32 hibit, bool do_neon) argument
85 arm_poly1305_do_update(struct poly1305_desc_ctx *dctx, const u8 *src, u32 len, bool do_neon) argument
118 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
128 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
139 poly1305_update_arch(struct poly1305_desc_ctx *dctx, const u8 *src, unsigned int nbytes) argument
188 poly1305_final_arch(struct poly1305_desc_ctx *dctx, u8 *dst) argument
204 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
/linux-master/arch/riscv/crypto/
H A Dghash-riscv64-glue.c48 struct riscv64_ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
50 *dctx = (struct riscv64_ghash_desc_ctx){};
57 struct riscv64_ghash_desc_ctx *dctx,
63 ghash_zvkg(&dctx->accumulator, &tctx->key, src, srclen);
67 crypto_xor((u8 *)&dctx->accumulator, src,
69 gf128mul_lle(&dctx->accumulator, &tctx->key);
80 struct riscv64_ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
83 if (dctx->bytes) {
84 if (dctx->bytes + srclen < GHASH_BLOCK_SIZE) {
85 memcpy(dctx
56 riscv64_ghash_blocks(const struct riscv64_ghash_tfm_ctx *tctx, struct riscv64_ghash_desc_ctx *dctx, const u8 *src, size_t srclen) argument
116 struct riscv64_ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
/linux-master/arch/x86/crypto/
H A Dpoly1305_glue.c132 void poly1305_init_arch(struct poly1305_desc_ctx *dctx, const u8 key[POLY1305_KEY_SIZE]) argument
134 poly1305_simd_init(&dctx->h, key);
135 dctx->s[0] = get_unaligned_le32(&key[16]);
136 dctx->s[1] = get_unaligned_le32(&key[20]);
137 dctx->s[2] = get_unaligned_le32(&key[24]);
138 dctx->s[3] = get_unaligned_le32(&key[28]);
139 dctx->buflen = 0;
140 dctx->sset = true;
144 static unsigned int crypto_poly1305_setdctxkey(struct poly1305_desc_ctx *dctx, argument
148 if (unlikely(!dctx
168 poly1305_update_arch(struct poly1305_desc_ctx *dctx, const u8 *src, unsigned int srclen) argument
203 poly1305_final_arch(struct poly1305_desc_ctx *dctx, u8 *dst) argument
219 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
228 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
236 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
H A Dpolyval-clmulni_glue.c103 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); local
105 memset(dctx, 0, sizeof(*dctx));
113 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); local
119 if (dctx->bytes) {
120 n = min(srclen, dctx->bytes);
121 pos = dctx->buffer + POLYVAL_BLOCK_SIZE - dctx->bytes;
123 dctx->bytes -= n;
129 if (!dctx
154 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
H A Dghash-clmulni-intel_glue.c47 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
49 memset(dctx, 0, sizeof(*dctx));
98 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
100 u8 *dst = dctx->buffer;
103 if (dctx->bytes) {
104 int n = min(srclen, dctx->bytes);
105 u8 *pos = dst + (GHASH_BLOCK_SIZE - dctx->bytes);
107 dctx->bytes -= n;
113 if (!dctx
131 ghash_flush(struct ghash_ctx *ctx, struct ghash_desc_ctx *dctx) argument
151 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
232 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
244 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
/linux-master/lib/zstd/decompress/
H A Dzstd_decompress.c213 size_t ZSTD_sizeof_DCtx (const ZSTD_DCtx* dctx) argument
215 if (dctx==NULL) return 0; /* support sizeof NULL */
216 return sizeof(*dctx)
217 + ZSTD_sizeof_DDict(dctx->ddictLocal)
218 + dctx->inBuffSize + dctx->outBuffSize;
232 static void ZSTD_DCtx_resetParameters(ZSTD_DCtx* dctx) argument
234 assert(dctx->streamStage == zdss_init);
235 dctx->format = ZSTD_f_zstd1;
236 dctx
242 ZSTD_initDCtx_internal(ZSTD_DCtx* dctx) argument
268 ZSTD_DCtx* const dctx = (ZSTD_DCtx*) workspace; local
282 { ZSTD_DCtx* const dctx = (ZSTD_DCtx*)ZSTD_customMalloc(sizeof(*dctx), customMem); local
301 ZSTD_clearDict(ZSTD_DCtx* dctx) argument
309 ZSTD_freeDCtx(ZSTD_DCtx* dctx) argument
341 ZSTD_DCtx_selectFrameDDict(ZSTD_DCtx* dctx) argument
647 ZSTD_decodeFrameHeader(ZSTD_DCtx* dctx, const void* src, size_t headerSize) argument
783 ZSTD_insertBlock(ZSTD_DCtx* dctx, const void* blockStart, size_t blockSize) argument
818 ZSTD_DCtx_trace_end(ZSTD_DCtx const* dctx, U64 uncompressedSize, U64 compressedSize, unsigned streaming) argument
831 ZSTD_decompressFrame(ZSTD_DCtx* dctx, void* dst, size_t dstCapacity, const void** srcPtr, size_t *srcSizePtr) argument
938 ZSTD_decompressMultiFrame(ZSTD_DCtx* dctx, void* dst, size_t dstCapacity, const void* src, size_t srcSize, const void* dict, size_t dictSize, const ZSTD_DDict* ddict) argument
1008 ZSTD_decompress_usingDict(ZSTD_DCtx* dctx, void* dst, size_t dstCapacity, const void* src, size_t srcSize, const void* dict, size_t dictSize) argument
1017 ZSTD_getDDict(ZSTD_DCtx* dctx) argument
1034 ZSTD_decompressDCtx(ZSTD_DCtx* dctx, void* dst, size_t dstCapacity, const void* src, size_t srcSize) argument
1044 ZSTD_DCtx* const dctx = ZSTD_createDCtx_internal(ZSTD_defaultCMem); local
1061 ZSTD_nextSrcSizeToDecompress(ZSTD_DCtx* dctx) argument
1073 ZSTD_nextSrcSizeToDecompressWithInputSize(ZSTD_DCtx* dctx, size_t inputSize) argument
1081 ZSTD_nextInputType(ZSTD_DCtx* dctx) argument
1106 ZSTD_isSkipFrame(ZSTD_DCtx* dctx) argument
1112 ZSTD_decompressContinue(ZSTD_DCtx* dctx, void* dst, size_t dstCapacity, const void* src, size_t srcSize) argument
1270 ZSTD_refDictContent(ZSTD_DCtx* dctx, const void* dict, size_t dictSize) argument
1374 ZSTD_decompress_insertDictionary(ZSTD_DCtx* dctx, const void* dict, size_t dictSize) argument
1395 ZSTD_decompressBegin(ZSTD_DCtx* dctx) argument
1419 ZSTD_decompressBegin_usingDict(ZSTD_DCtx* dctx, const void* dict, size_t dictSize) argument
1432 ZSTD_decompressBegin_usingDDict(ZSTD_DCtx* dctx, const ZSTD_DDict* ddict) argument
1487 ZSTD_decompress_usingDDict(ZSTD_DCtx* dctx, void* dst, size_t dstCapacity, const void* src, size_t srcSize, const ZSTD_DDict* ddict) argument
1530 ZSTD_DCtx_loadDictionary_advanced(ZSTD_DCtx* dctx, const void* dict, size_t dictSize, ZSTD_dictLoadMethod_e dictLoadMethod, ZSTD_dictContentType_e dictContentType) argument
1546 ZSTD_DCtx_loadDictionary_byReference(ZSTD_DCtx* dctx, const void* dict, size_t dictSize) argument
1551 ZSTD_DCtx_loadDictionary(ZSTD_DCtx* dctx, const void* dict, size_t dictSize) argument
1556 ZSTD_DCtx_refPrefix_advanced(ZSTD_DCtx* dctx, const void* prefix, size_t prefixSize, ZSTD_dictContentType_e dictContentType) argument
1563 ZSTD_DCtx_refPrefix(ZSTD_DCtx* dctx, const void* prefix, size_t prefixSize) argument
1590 ZSTD_initDStream_usingDDict(ZSTD_DStream* dctx, const ZSTD_DDict* ddict) argument
1600 ZSTD_resetDStream(ZSTD_DStream* dctx) argument
1607 ZSTD_DCtx_refDDict(ZSTD_DCtx* dctx, const ZSTD_DDict* ddict) argument
1631 ZSTD_DCtx_setMaxWindowSize(ZSTD_DCtx* dctx, size_t maxWindowSize) argument
1643 ZSTD_DCtx_setFormat(ZSTD_DCtx* dctx, ZSTD_format_e format) argument
1695 ZSTD_DCtx_getParameter(ZSTD_DCtx* dctx, ZSTD_dParameter param, int* value) argument
1718 ZSTD_DCtx_setParameter(ZSTD_DCtx* dctx, ZSTD_dParameter dParam, int value) argument
1751 ZSTD_DCtx_reset(ZSTD_DCtx* dctx, ZSTD_ResetDirective reset) argument
1768 ZSTD_sizeof_DStream(const ZSTD_DStream* dctx) argument
2138 ZSTD_decompressStream_simpleArgs( ZSTD_DCtx* dctx, void* dst, size_t dstCapacity, size_t* dstPos, const void* src, size_t srcSize, size_t* srcPos) argument
[all...]
H A Dzstd_ddict.h40 void ZSTD_copyDDictParameters(ZSTD_DCtx* dctx, const ZSTD_DDict* ddict);
H A Dzstd_ddict.c55 void ZSTD_copyDDictParameters(ZSTD_DCtx* dctx, const ZSTD_DDict* ddict) argument
58 assert(dctx != NULL);
60 dctx->dictID = ddict->dictID;
61 dctx->prefixStart = ddict->dictContent;
62 dctx->virtualStart = ddict->dictContent;
63 dctx->dictEnd = (const BYTE*)ddict->dictContent + ddict->dictSize;
64 dctx->previousDstEnd = dctx->dictEnd;
66 dctx->dictContentBeginForFuzzing = dctx
[all...]
H A Dzstd_decompress_block.c73 static void ZSTD_allocateLiteralsBuffer(ZSTD_DCtx* dctx, void* const dst, const size_t dstCapacity, const size_t litSize, argument
79 dctx->litBuffer = (BYTE*)dst + ZSTD_BLOCKSIZE_MAX + WILDCOPY_OVERLENGTH;
80 dctx->litBufferEnd = dctx->litBuffer + litSize;
81 dctx->litBufferLocation = ZSTD_in_dst;
88 dctx->litBuffer = (BYTE*)dst + expectedWriteSize - litSize + ZSTD_LITBUFFEREXTRASIZE - WILDCOPY_OVERLENGTH;
89 dctx->litBufferEnd = dctx->litBuffer + litSize - ZSTD_LITBUFFEREXTRASIZE;
93 dctx->litBuffer = (BYTE*)dst + expectedWriteSize - litSize;
94 dctx
119 ZSTD_decodeLiteralsBlock(ZSTD_DCtx* dctx, const void* src, size_t srcSize, void* dst, size_t dstCapacity, const streaming_operation streaming) argument
653 ZSTD_decodeSeqHeaders(ZSTD_DCtx* dctx, int* nbSeqPtr, const void* src, size_t srcSize) argument
1272 ZSTD_dictionaryIsActive(ZSTD_DCtx const* dctx, BYTE const* prefixStart, BYTE const* oLitEnd) argument
1287 ZSTD_assertValidSequence( ZSTD_DCtx const* dctx, BYTE const* op, BYTE const* oend, seq_t const seq, BYTE const* prefixStart, BYTE const* virtualStart) argument
1322 ZSTD_decompressSequences_bodySplitLitBuffer( ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1539 ZSTD_decompressSequences_body(ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1627 ZSTD_decompressSequences_default(ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1637 ZSTD_decompressSequencesSplitLitBuffer_default(ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1667 ZSTD_decompressSequencesLong_body( ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1834 ZSTD_decompressSequencesLong_default(ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1851 ZSTD_decompressSequences_bmi2(ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1861 ZSTD_decompressSequencesSplitLitBuffer_bmi2(ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1873 ZSTD_decompressSequencesLong_bmi2(ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1894 ZSTD_decompressSequences(ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1908 ZSTD_decompressSequencesSplitLitBuffer(ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1931 ZSTD_decompressSequencesLong(ZSTD_DCtx* dctx, void* dst, size_t maxDstSize, const void* seqStart, size_t seqSize, int nbSeq, const ZSTD_longOffset_e isLongOffset, const int frame) argument
1978 ZSTD_decompressBlock_internal(ZSTD_DCtx* dctx, void* dst, size_t dstCapacity, const void* src, size_t srcSize, const int frame, const streaming_operation streaming) argument
2052 ZSTD_checkContinuity(ZSTD_DCtx* dctx, const void* dst, size_t dstSize) argument
2063 ZSTD_decompressBlock(ZSTD_DCtx* dctx, void* dst, size_t dstCapacity, const void* src, size_t srcSize) argument
[all...]
H A Dzstd_decompress_block.h48 size_t ZSTD_decompressBlock_internal(ZSTD_DCtx* dctx,
/linux-master/drivers/crypto/xilinx/
H A Dzynqmp-sha.c83 struct zynqmp_sha_desc_ctx *dctx = shash_desc_ctx(desc); local
86 dctx->fbk_req.tfm = tctx->fbk_tfm;
87 return crypto_shash_init(&dctx->fbk_req);
92 struct zynqmp_sha_desc_ctx *dctx = shash_desc_ctx(desc); local
94 return crypto_shash_update(&dctx->fbk_req, data, length);
99 struct zynqmp_sha_desc_ctx *dctx = shash_desc_ctx(desc); local
101 return crypto_shash_final(&dctx->fbk_req, out);
106 struct zynqmp_sha_desc_ctx *dctx = shash_desc_ctx(desc); local
108 return crypto_shash_finup(&dctx->fbk_req, data, length, out);
113 struct zynqmp_sha_desc_ctx *dctx local
122 struct zynqmp_sha_desc_ctx *dctx = shash_desc_ctx(desc); local
[all...]
/linux-master/include/crypto/
H A Ddes.h30 void des3_ede_encrypt(const struct des3_ede_ctx *dctx, u8 *dst, const u8 *src);
31 void des3_ede_decrypt(const struct des3_ede_ctx *dctx, u8 *dst, const u8 *src);
/linux-master/lib/zstd/common/
H A Dhuf.h159 size_t HUF_decompress4X_DCtx (HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t cSrcSize); /*< decodes RLE and uncompressed */
160 size_t HUF_decompress4X_hufOnly(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t cSrcSize); /*< considers RLE and uncompressed as errors */
161 size_t HUF_decompress4X_hufOnly_wksp(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t cSrcSize, void* workSpace, size_t wkspSize); /*< considers RLE and uncompressed as errors */
162 size_t HUF_decompress4X1_DCtx(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t cSrcSize); /*< single-symbol decoder */
163 size_t HUF_decompress4X1_DCtx_wksp(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t cSrcSize, void* workSpace, size_t wkspSize); /*< single-symbol decoder */
165 size_t HUF_decompress4X2_DCtx(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t cSrcSize); /*< double-symbols decoder */
166 size_t HUF_decompress4X2_DCtx_wksp(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t cSrcSize, void* workSpace, size_t wkspSize); /*< double-symbols decoder */
322 size_t HUF_decompress1X_DCtx (HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t cSrcSize);
323 size_t HUF_decompress1X_DCtx_wksp (HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t cSrcSize, void* workSpace, size_t wkspSize);
325 size_t HUF_decompress1X1_DCtx(HUF_DTable* dctx, voi
[all...]

Completed in 564 milliseconds

12