Searched refs:tctx (Results 1 - 25 of 41) sorted by relevance

12

/linux-master/io_uring/
H A Dtctx.c13 #include "tctx.h"
49 struct io_uring_task *tctx = tsk->io_uring; local
51 WARN_ON_ONCE(!xa_empty(&tctx->xa));
52 WARN_ON_ONCE(tctx->io_wq);
53 WARN_ON_ONCE(tctx->cached_refs);
55 percpu_counter_destroy(&tctx->inflight);
56 kfree(tctx);
63 struct io_uring_task *tctx; local
66 tctx = kzalloc(sizeof(*tctx), GFP_KERNE
96 struct io_uring_task *tctx = current->io_uring; local
157 struct io_uring_task *tctx = current->io_uring; local
178 io_uring_clean_tctx(struct io_uring_task *tctx) argument
200 struct io_uring_task *tctx = current->io_uring; local
211 io_ring_add_registered_file(struct io_uring_task *tctx, struct file *file, int start, int end) argument
226 io_ring_add_registered_fd(struct io_uring_task *tctx, int fd, int start, int end) argument
258 struct io_uring_task *tctx; local
316 struct io_uring_task *tctx = current->io_uring; local
[all...]
H A Dtctx.h14 void io_uring_clean_tctx(struct io_uring_task *tctx);
27 struct io_uring_task *tctx = current->io_uring; local
29 if (likely(tctx && tctx->last == ctx))
H A Dcancel.c15 #include "tctx.h"
76 static int io_async_cancel_one(struct io_uring_task *tctx, argument
83 if (!tctx || !tctx->io_wq)
87 cancel_ret = io_wq_cancel_cb(tctx->io_wq, io_cancel_cb, cd, all);
103 int io_try_cancel(struct io_uring_task *tctx, struct io_cancel_data *cd, argument
109 WARN_ON_ONCE(!io_wq_current_is_worker() && tctx != current->io_uring);
111 ret = io_async_cancel_one(tctx, cd);
166 struct io_uring_task *tctx,
175 ret = io_try_cancel(tctx, c
165 __io_async_cancel(struct io_cancel_data *cd, struct io_uring_task *tctx, unsigned int issue_flags) argument
187 struct io_uring_task *tctx = node->task->io_uring; local
210 struct io_uring_task *tctx = req->task->io_uring; local
247 __io_sync_cancel(struct io_uring_task *tctx, struct io_cancel_data *cd, int fd) argument
[all...]
H A Dcancel.h21 int io_try_cancel(struct io_uring_task *tctx, struct io_cancel_data *cd,
H A DMakefile9 sqpoll.o fdinfo.o tctx.o poll.o \
H A Dregister.c23 #include "tctx.h"
312 struct io_uring_task *tctx = NULL; variable in typeref:struct:io_uring_task
336 tctx = sqd->thread->io_uring;
339 tctx = current->io_uring;
349 if (tctx && tctx->io_wq) {
350 ret = io_wq_max_workers(tctx->io_wq, new_count);
371 struct io_uring_task *tctx = node->task->io_uring; variable in typeref:struct:io_uring_task
373 if (WARN_ON_ONCE(!tctx->io_wq))
379 (void)io_wq_max_workers(tctx
593 struct io_uring_task *tctx = current->io_uring; local
[all...]
H A Dio_uring.c86 #include "tctx.h"
398 struct io_uring_task *tctx = req->task->io_uring; local
400 atomic_dec(&tctx->inflight_tracked);
504 struct io_uring_task *tctx = req->task->io_uring; local
506 BUG_ON(!tctx);
507 BUG_ON(!tctx->io_wq);
523 io_wq_enqueue(tctx->io_wq, &req->work);
736 struct io_uring_task *tctx = task->io_uring; local
738 percpu_counter_sub(&tctx->inflight, 1);
739 if (unlikely(atomic_read(&tctx
759 io_task_refs_refill(struct io_uring_task *tctx) argument
770 struct io_uring_task *tctx = task->io_uring; local
1228 io_fallback_tw(struct io_uring_task *tctx, bool sync) argument
1256 tctx_task_work_run(struct io_uring_task *tctx, unsigned int max_entries, unsigned int *count) argument
1283 struct io_uring_task *tctx; local
1363 struct io_uring_task *tctx = req->task->io_uring; local
2543 struct io_uring_task *tctx = current->io_uring; local
3022 struct io_uring_task *tctx = current->io_uring; local
3228 struct io_uring_task *tctx = node->task->io_uring; local
3280 struct io_uring_task *tctx = task ? task->io_uring : NULL; local
3332 tctx_inflight(struct io_uring_task *tctx, bool tracked) argument
3345 struct io_uring_task *tctx = current->io_uring; local
3621 struct io_uring_task *tctx = current->io_uring; local
3838 struct io_uring_task *tctx; local
[all...]
H A Dio-wq.h53 int io_wq_cpu_affinity(struct io_uring_task *tctx, cpumask_var_t mask);
/linux-master/tools/testing/selftests/lsm/
H A Dlsm_get_self_attr_test.c145 struct lsm_ctx *tctx = NULL; local
191 tctx = ctx;
193 ASSERT_EQ(0, strcmp((char *)tctx->ctx, attr));
195 tctx = next_ctx(tctx);
196 ASSERT_NE(0, strcmp((char *)tctx->ctx, attr));
204 tctx = ctx;
206 ASSERT_EQ(0, strcmp((char *)tctx->ctx, attr));
209 tctx = next_ctx(tctx);
[all...]
H A Dlsm_set_self_attr_test.c61 struct lsm_ctx *tctx = (struct lsm_ctx *)ctx; local
65 ASSERT_LE(1, lsm_get_self_attr(LSM_ATTR_CURRENT, tctx, &size,
68 ASSERT_EQ(-1, lsm_set_self_attr(LSM_ATTR_CURRENT | LSM_ATTR_PREV, tctx,
/linux-master/drivers/crypto/
H A Dgeode-aes.c70 geode_aes_crypt(const struct geode_aes_tfm_ctx *tctx, const void *src, argument
97 _writefield(AES_WRITEKEY0_REG, tctx->key);
113 struct geode_aes_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
115 tctx->keylen = len;
118 memcpy(tctx->key, key, len);
129 tctx->fallback.cip->base.crt_flags &= ~CRYPTO_TFM_REQ_MASK;
130 tctx->fallback.cip->base.crt_flags |=
133 return crypto_cipher_setkey(tctx->fallback.cip, key, len);
139 struct geode_aes_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
141 tctx
166 const struct geode_aes_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
181 const struct geode_aes_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
195 struct geode_aes_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
210 struct geode_aes_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
241 struct geode_aes_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
258 struct geode_aes_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
266 const struct geode_aes_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
[all...]
/linux-master/crypto/
H A Dxxhash_generic.c23 struct xxhash64_tfm_ctx *tctx = crypto_shash_ctx(tfm); local
25 if (keylen != sizeof(tctx->seed))
27 tctx->seed = get_unaligned_le64(key);
33 struct xxhash64_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
36 xxh64_reset(&dctx->xxhstate, tctx->seed);
63 struct xxhash64_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
65 put_unaligned_le64(xxh64(data, length, tctx->seed), out);
H A Dhctr2.c83 static inline u8 *hctr2_hashed_tweaklen(const struct hctr2_tfm_ctx *tctx, argument
86 u8 *p = (u8 *)tctx + sizeof(*tctx);
89 p += crypto_shash_statesize(tctx->polyval);
93 static inline u8 *hctr2_hashed_tweak(const struct hctr2_tfm_ctx *tctx, argument
96 return (u8 *)rctx + tctx->hashed_tweak_offset;
109 static int hctr2_hash_tweaklen(struct hctr2_tfm_ctx *tctx, bool has_remainder) argument
115 shash->tfm = tctx->polyval;
126 return crypto_shash_export(shash, hctr2_hashed_tweaklen(tctx, has_remainder));
132 struct hctr2_tfm_ctx *tctx local
173 const struct hctr2_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
232 const struct hctr2_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
268 const struct hctr2_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
338 struct hctr2_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
387 struct hctr2_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
[all...]
H A Dessiv.c69 struct essiv_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
73 crypto_skcipher_clear_flags(tctx->u.skcipher, CRYPTO_TFM_REQ_MASK);
74 crypto_skcipher_set_flags(tctx->u.skcipher,
77 err = crypto_skcipher_setkey(tctx->u.skcipher, key, keylen);
81 err = crypto_shash_tfm_digest(tctx->hash, key, keylen, salt);
85 crypto_cipher_clear_flags(tctx->essiv_cipher, CRYPTO_TFM_REQ_MASK);
86 crypto_cipher_set_flags(tctx->essiv_cipher,
89 return crypto_cipher_setkey(tctx->essiv_cipher, salt,
90 crypto_shash_digestsize(tctx->hash));
96 struct essiv_tfm_ctx *tctx local
129 struct essiv_tfm_ctx *tctx = crypto_aead_ctx(tfm); local
144 const struct essiv_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
186 const struct essiv_tfm_ctx *tctx = crypto_aead_ctx(tfm); local
270 essiv_init_tfm(struct essiv_instance_ctx *ictx, struct essiv_tfm_ctx *tctx) argument
301 struct essiv_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
326 struct essiv_tfm_ctx *tctx = crypto_aead_ctx(tfm); local
357 struct essiv_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
366 struct essiv_tfm_ctx *tctx = crypto_aead_ctx(tfm); local
[all...]
H A Dhmac.c37 struct hmac_ctx *tctx = crypto_shash_ctx(parent); local
38 struct crypto_shash *hash = tctx->hash;
39 u8 *ipad = &tctx->pads[0];
40 u8 *opad = &tctx->pads[ss];
86 const struct hmac_ctx *tctx = crypto_shash_ctx(pdesc->tfm); local
88 desc->tfm = tctx->hash;
95 const struct hmac_ctx *tctx = crypto_shash_ctx(pdesc->tfm); local
97 return hmac_import(pdesc, &tctx->pads[0]);
113 const struct hmac_ctx *tctx = crypto_shash_ctx(parent); local
114 const u8 *opad = &tctx
129 const struct hmac_ctx *tctx = crypto_shash_ctx(parent); local
143 struct hmac_ctx *tctx = crypto_shash_ctx(parent); local
172 struct hmac_ctx *tctx = crypto_shash_ctx(parent); local
[all...]
H A Dadiantum.c120 struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
132 crypto_skcipher_clear_flags(tctx->streamcipher, CRYPTO_TFM_REQ_MASK);
133 crypto_skcipher_set_flags(tctx->streamcipher,
136 err = crypto_skcipher_setkey(tctx->streamcipher, key, keylen);
142 crypto_skcipher_reqsize(tctx->streamcipher), GFP_KERNEL);
148 skcipher_request_set_tfm(&data->req, tctx->streamcipher);
160 crypto_cipher_clear_flags(tctx->blockcipher, CRYPTO_TFM_REQ_MASK);
161 crypto_cipher_set_flags(tctx->blockcipher,
164 err = crypto_cipher_setkey(tctx->blockcipher, keyp,
171 poly1305_core_setkey(&tctx
222 const struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
281 const struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
341 const struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
431 struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
481 struct adiantum_tfm_ctx *tctx = crypto_skcipher_ctx(tfm); local
[all...]
H A Dvmac.c399 static void vhash_blocks(const struct vmac_tfm_ctx *tctx, argument
403 const u64 *kptr = tctx->nhkey;
404 const u64 pkh = tctx->polykey[0];
405 const u64 pkl = tctx->polykey[1];
433 struct vmac_tfm_ctx *tctx = crypto_shash_ctx(tfm); local
442 err = crypto_cipher_setkey(tctx->cipher, key, keylen);
448 for (i = 0; i < ARRAY_SIZE(tctx->nhkey); i += 2) {
449 crypto_cipher_encrypt_one(tctx->cipher, (u8 *)out, in);
450 tctx->nhkey[i] = be64_to_cpu(out[0]);
451 tctx
482 const struct vmac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
494 const struct vmac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
535 vhash_final(const struct vmac_tfm_ctx *tctx, struct vmac_desc_ctx *dctx) argument
564 const struct vmac_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
601 struct vmac_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
614 struct vmac_tfm_ctx *tctx = crypto_tfm_ctx(tfm); local
[all...]
H A Dxcbc.c87 struct xcbc_tfm_ctx *tctx = crypto_shash_ctx(parent); local
89 struct crypto_cipher *tfm = tctx->child;
132 struct xcbc_tfm_ctx *tctx = crypto_shash_ctx(parent); local
134 struct crypto_cipher *tfm = tctx->child;
155 crypto_xor(prev, &tctx->consts[offset], bs);
/linux-master/arch/arm64/crypto/
H A Dpolyval-ce-glue.c75 struct polyval_tfm_ctx *tctx = crypto_shash_ctx(tfm); local
81 memcpy(tctx->key_powers[NUM_KEY_POWERS-1], key, POLYVAL_BLOCK_SIZE);
84 memcpy(tctx->key_powers[i], key, POLYVAL_BLOCK_SIZE);
85 internal_polyval_mul(tctx->key_powers[i],
86 tctx->key_powers[i+1]);
105 const struct polyval_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
122 tctx->key_powers[NUM_KEY_POWERS-1]);
128 internal_polyval_update(tctx, src, nblocks, dctx->buffer);
146 const struct polyval_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
150 tctx
[all...]
/linux-master/arch/x86/crypto/
H A Dpolyval-clmulni_glue.c84 struct polyval_tfm_ctx *tctx = polyval_tfm_ctx(tfm); local
90 memcpy(tctx->key_powers[NUM_KEY_POWERS-1], key, POLYVAL_BLOCK_SIZE);
93 memcpy(tctx->key_powers[i], key, POLYVAL_BLOCK_SIZE);
94 internal_polyval_mul(tctx->key_powers[i],
95 tctx->key_powers[i+1]);
114 const struct polyval_tfm_ctx *tctx = polyval_tfm_ctx(desc->tfm); local
131 tctx->key_powers[NUM_KEY_POWERS-1]);
137 internal_polyval_update(tctx, src, nblocks, dctx->buffer);
155 const struct polyval_tfm_ctx *tctx = polyval_tfm_ctx(desc->tfm); local
159 tctx
[all...]
/linux-master/arch/riscv/crypto/
H A Dghash-riscv64-glue.c36 struct riscv64_ghash_tfm_ctx *tctx = crypto_shash_ctx(tfm); local
41 memcpy(&tctx->key, key, GHASH_BLOCK_SIZE);
56 riscv64_ghash_blocks(const struct riscv64_ghash_tfm_ctx *tctx, argument
63 ghash_zvkg(&dctx->accumulator, &tctx->key, src, srclen);
69 gf128mul_lle(&dctx->accumulator, &tctx->key);
79 const struct riscv64_ghash_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
91 riscv64_ghash_blocks(tctx, dctx, dctx->buffer,
100 riscv64_ghash_blocks(tctx, dctx, src, len);
115 const struct riscv64_ghash_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
123 riscv64_ghash_blocks(tctx, dct
[all...]
/linux-master/drivers/crypto/intel/keembay/
H A Dkeembay-ocs-aes-core.c119 static struct ocs_aes_dev *kmb_ocs_aes_find_dev(struct ocs_aes_tctx *tctx) argument
125 if (tctx->aes_dev) {
126 aes_dev = tctx->aes_dev;
132 tctx->aes_dev = aes_dev;
165 static int save_key(struct ocs_aes_tctx *tctx, const u8 *in_key, size_t key_len, argument
174 memcpy(tctx->key, in_key, key_len);
175 tctx->key_len = key_len;
176 tctx->cipher = cipher;
185 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
188 tctx
207 struct ocs_aes_tctx *tctx = crypto_aead_ctx(tfm); local
315 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
378 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
402 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
451 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
518 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
640 struct ocs_aes_tctx *tctx = crypto_aead_ctx(crypto_aead_reqtfm(req)); local
684 struct ocs_aes_tctx *tctx = crypto_aead_ctx(crypto_aead_reqtfm(req)); local
721 struct ocs_aes_tctx *tctx = crypto_aead_ctx(crypto_aead_reqtfm(req)); local
889 struct ocs_aes_tctx *tctx = crypto_aead_ctx(crypto_aead_reqtfm(req)); local
951 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
977 struct ocs_aes_tctx *tctx = crypto_aead_ctx(crypto_aead_reqtfm(req)); local
1151 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
1173 clear_key(struct ocs_aes_tctx *tctx) argument
1185 struct ocs_aes_tctx *tctx = crypto_skcipher_ctx(tfm); local
1198 struct ocs_aes_tctx *tctx = crypto_aead_ctx(tfm); local
1248 struct ocs_aes_tctx *tctx = crypto_aead_ctx(tfm); local
[all...]
H A Dkeembay-ocs-ecc.c203 static struct ocs_ecc_dev *kmb_ocs_ecc_find_dev(struct ocs_ecc_ctx *tctx) argument
205 if (tctx->ecc_dev)
206 return tctx->ecc_dev;
211 tctx->ecc_dev = list_first_entry(&ocs_ecc.dev_list, struct ocs_ecc_dev,
216 return tctx->ecc_dev;
538 struct ocs_ecc_ctx *tctx = kpp_tfm_ctx(tfm); local
547 if (params.key_size > digits_to_bytes(tctx->curve->g.ndigits)) {
554 rc = kmb_ecc_gen_privkey(tctx->curve, tctx->private_key);
558 rc = kmb_ecc_is_key_valid(tctx
575 kmb_ecc_do_shared_secret(struct ocs_ecc_ctx *tctx, struct kpp_request *req) argument
658 kmb_ecc_do_public_key(struct ocs_ecc_ctx *tctx, struct kpp_request *req) argument
709 struct ocs_ecc_ctx *tctx = kmb_ocs_ecc_tctx(req); local
725 struct ocs_ecc_ctx *tctx = kmb_ocs_ecc_tctx(req); local
750 struct ocs_ecc_ctx *tctx = kmb_ocs_ecc_tctx(req); local
776 kmb_ecc_tctx_init(struct ocs_ecc_ctx *tctx, unsigned int curve_id) argument
797 struct ocs_ecc_ctx *tctx = kpp_tfm_ctx(tfm); local
804 struct ocs_ecc_ctx *tctx = kpp_tfm_ctx(tfm); local
811 struct ocs_ecc_ctx *tctx = kpp_tfm_ctx(tfm); local
818 struct ocs_ecc_ctx *tctx = kpp_tfm_ctx(tfm); local
[all...]
/linux-master/include/crypto/internal/
H A Dblake2b.h75 struct blake2b_tfm_ctx *tctx = crypto_shash_ctx(tfm); local
80 memcpy(tctx->key, key, keylen);
81 tctx->keylen = keylen;
88 const struct blake2b_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); local
92 __blake2b_init(state, outlen, tctx->key, tctx->keylen);
/linux-master/drivers/crypto/aspeed/
H A Daspeed-hace-hash.c352 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
353 struct aspeed_sha_hmac_ctx *bctx = tctx->base;
538 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
539 struct aspeed_hace_dev *hace_dev = tctx->hace_dev;
562 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
563 struct aspeed_hace_dev *hace_dev = tctx->hace_dev;
585 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
586 struct aspeed_hace_dev *hace_dev = tctx->hace_dev;
626 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
627 struct aspeed_hace_dev *hace_dev = tctx
640 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
665 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
754 struct aspeed_sham_ctx *tctx = crypto_ahash_ctx(tfm); local
791 struct aspeed_sham_ctx *tctx = crypto_tfm_ctx(tfm); local
821 struct aspeed_sham_ctx *tctx = crypto_tfm_ctx(tfm); local
[all...]

Completed in 308 milliseconds

12