Home
last modified time | relevance | path

Searched refs:dctx (Results 1 – 25 of 36) sorted by relevance

12

/linux-6.1.9/arch/mips/crypto/
Dpoly1305-glue.c20 void poly1305_init_arch(struct poly1305_desc_ctx *dctx, const u8 key[POLY1305_KEY_SIZE]) in poly1305_init_arch() argument
22 poly1305_init_mips(&dctx->h, key); in poly1305_init_arch()
23 dctx->s[0] = get_unaligned_le32(key + 16); in poly1305_init_arch()
24 dctx->s[1] = get_unaligned_le32(key + 20); in poly1305_init_arch()
25 dctx->s[2] = get_unaligned_le32(key + 24); in poly1305_init_arch()
26 dctx->s[3] = get_unaligned_le32(key + 28); in poly1305_init_arch()
27 dctx->buflen = 0; in poly1305_init_arch()
33 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); in mips_poly1305_init() local
35 dctx->buflen = 0; in mips_poly1305_init()
36 dctx->rset = 0; in mips_poly1305_init()
[all …]
/linux-6.1.9/arch/arm64/crypto/
Dpoly1305-glue.c28 void poly1305_init_arch(struct poly1305_desc_ctx *dctx, const u8 key[POLY1305_KEY_SIZE]) in poly1305_init_arch() argument
30 poly1305_init_arm64(&dctx->h, key); in poly1305_init_arch()
31 dctx->s[0] = get_unaligned_le32(key + 16); in poly1305_init_arch()
32 dctx->s[1] = get_unaligned_le32(key + 20); in poly1305_init_arch()
33 dctx->s[2] = get_unaligned_le32(key + 24); in poly1305_init_arch()
34 dctx->s[3] = get_unaligned_le32(key + 28); in poly1305_init_arch()
35 dctx->buflen = 0; in poly1305_init_arch()
41 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); in neon_poly1305_init() local
43 dctx->buflen = 0; in neon_poly1305_init()
44 dctx->rset = 0; in neon_poly1305_init()
[all …]
Dpolyval-ce-glue.c94 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); in polyval_arm64_init() local
96 memset(dctx, 0, sizeof(*dctx)); in polyval_arm64_init()
104 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); in polyval_arm64_update() local
110 if (dctx->bytes) { in polyval_arm64_update()
111 n = min(srclen, dctx->bytes); in polyval_arm64_update()
112 pos = dctx->buffer + POLYVAL_BLOCK_SIZE - dctx->bytes; in polyval_arm64_update()
114 dctx->bytes -= n; in polyval_arm64_update()
120 if (!dctx->bytes) in polyval_arm64_update()
121 internal_polyval_mul(dctx->buffer, in polyval_arm64_update()
128 internal_polyval_update(tctx, src, nblocks, dctx->buffer); in polyval_arm64_update()
[all …]
/linux-6.1.9/arch/arm/crypto/
Dpoly1305-glue.c32 void poly1305_init_arch(struct poly1305_desc_ctx *dctx, const u8 key[POLY1305_KEY_SIZE]) in poly1305_init_arch() argument
34 poly1305_init_arm(&dctx->h, key); in poly1305_init_arch()
35 dctx->s[0] = get_unaligned_le32(key + 16); in poly1305_init_arch()
36 dctx->s[1] = get_unaligned_le32(key + 20); in poly1305_init_arch()
37 dctx->s[2] = get_unaligned_le32(key + 24); in poly1305_init_arch()
38 dctx->s[3] = get_unaligned_le32(key + 28); in poly1305_init_arch()
39 dctx->buflen = 0; in poly1305_init_arch()
45 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); in arm_poly1305_init() local
47 dctx->buflen = 0; in arm_poly1305_init()
48 dctx->rset = 0; in arm_poly1305_init()
[all …]
/linux-6.1.9/crypto/
Dpoly1305_generic.c24 struct poly1305_desc_ctx *dctx = shash_desc_ctx(desc); in crypto_poly1305_init() local
26 poly1305_core_init(&dctx->h); in crypto_poly1305_init()
27 dctx->buflen = 0; in crypto_poly1305_init()
28 dctx->rset = 0; in crypto_poly1305_init()
29 dctx->sset = false; in crypto_poly1305_init()
34 static unsigned int crypto_poly1305_setdesckey(struct poly1305_desc_ctx *dctx, in crypto_poly1305_setdesckey() argument
37 if (!dctx->sset) { in crypto_poly1305_setdesckey()
38 if (!dctx->rset && srclen >= POLY1305_BLOCK_SIZE) { in crypto_poly1305_setdesckey()
39 poly1305_core_setkey(&dctx->core_r, src); in crypto_poly1305_setdesckey()
42 dctx->rset = 2; in crypto_poly1305_setdesckey()
[all …]
Dghash-generic.c48 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); in ghash_init() local
50 memset(dctx, 0, sizeof(*dctx)); in ghash_init()
81 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); in ghash_update() local
83 u8 *dst = dctx->buffer; in ghash_update()
85 if (dctx->bytes) { in ghash_update()
86 int n = min(srclen, dctx->bytes); in ghash_update()
87 u8 *pos = dst + (GHASH_BLOCK_SIZE - dctx->bytes); in ghash_update()
89 dctx->bytes -= n; in ghash_update()
95 if (!dctx->bytes) in ghash_update()
107 dctx->bytes = GHASH_BLOCK_SIZE - srclen; in ghash_update()
[all …]
Ddes_generic.c22 struct des_ctx *dctx = crypto_tfm_ctx(tfm); in des_setkey() local
25 err = des_expand_key(dctx, key, keylen); in des_setkey()
33 memset(dctx, 0, sizeof(*dctx)); in des_setkey()
39 const struct des_ctx *dctx = crypto_tfm_ctx(tfm); in crypto_des_encrypt() local
41 des_encrypt(dctx, dst, src); in crypto_des_encrypt()
46 const struct des_ctx *dctx = crypto_tfm_ctx(tfm); in crypto_des_decrypt() local
48 des_decrypt(dctx, dst, src); in crypto_des_decrypt()
54 struct des3_ede_ctx *dctx = crypto_tfm_ctx(tfm); in des3_ede_setkey() local
57 err = des3_ede_expand_key(dctx, key, keylen); in des3_ede_setkey()
65 memset(dctx, 0, sizeof(*dctx)); in des3_ede_setkey()
[all …]
Dpolyval-generic.c145 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); in polyval_init() local
147 memset(dctx, 0, sizeof(*dctx)); in polyval_init()
155 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); in polyval_update() local
161 if (dctx->bytes) { in polyval_update()
162 n = min(srclen, dctx->bytes); in polyval_update()
163 pos = dctx->buffer + dctx->bytes - 1; in polyval_update()
165 dctx->bytes -= n; in polyval_update()
171 if (!dctx->bytes) in polyval_update()
172 gf128mul_4k_lle(&dctx->buffer128, ctx->gf128); in polyval_update()
177 crypto_xor(dctx->buffer, tmp, POLYVAL_BLOCK_SIZE); in polyval_update()
[all …]
Dvmac.c400 struct vmac_desc_ctx *dctx, in vhash_blocks() argument
406 u64 ch = dctx->polytmp[0]; in vhash_blocks()
407 u64 cl = dctx->polytmp[1]; in vhash_blocks()
410 if (!dctx->first_block_processed) { in vhash_blocks()
411 dctx->first_block_processed = true; in vhash_blocks()
426 dctx->polytmp[0] = ch; in vhash_blocks()
427 dctx->polytmp[1] = cl; in vhash_blocks()
483 struct vmac_desc_ctx *dctx = shash_desc_ctx(desc); in vmac_init() local
485 dctx->partial_size = 0; in vmac_init()
486 dctx->first_block_processed = false; in vmac_init()
[all …]
Dxxhash_generic.c34 struct xxhash64_desc_ctx *dctx = shash_desc_ctx(desc); in xxhash64_init() local
36 xxh64_reset(&dctx->xxhstate, tctx->seed); in xxhash64_init()
44 struct xxhash64_desc_ctx *dctx = shash_desc_ctx(desc); in xxhash64_update() local
46 xxh64_update(&dctx->xxhstate, data, length); in xxhash64_update()
53 struct xxhash64_desc_ctx *dctx = shash_desc_ctx(desc); in xxhash64_final() local
55 put_unaligned_le64(xxh64_digest(&dctx->xxhstate), out); in xxhash64_final()
Ddeflate.c180 struct deflate_ctx *dctx = ctx; in __deflate_compress() local
181 struct z_stream_s *stream = &dctx->comp_stream; in __deflate_compress()
208 struct deflate_ctx *dctx = crypto_tfm_ctx(tfm); in deflate_compress() local
210 return __deflate_compress(src, slen, dst, dlen, dctx); in deflate_compress()
225 struct deflate_ctx *dctx = ctx; in __deflate_decompress() local
226 struct z_stream_s *stream = &dctx->decomp_stream; in __deflate_decompress()
264 struct deflate_ctx *dctx = crypto_tfm_ctx(tfm); in deflate_decompress() local
266 return __deflate_decompress(src, slen, dst, dlen, dctx); in deflate_decompress()
/linux-6.1.9/lib/zstd/decompress/
Dzstd_decompress.c214 size_t ZSTD_sizeof_DCtx (const ZSTD_DCtx* dctx) in ZSTD_sizeof_DCtx() argument
216 if (dctx==NULL) return 0; /* support sizeof NULL */ in ZSTD_sizeof_DCtx()
217 return sizeof(*dctx) in ZSTD_sizeof_DCtx()
218 + ZSTD_sizeof_DDict(dctx->ddictLocal) in ZSTD_sizeof_DCtx()
219 + dctx->inBuffSize + dctx->outBuffSize; in ZSTD_sizeof_DCtx()
233 static void ZSTD_DCtx_resetParameters(ZSTD_DCtx* dctx) in ZSTD_DCtx_resetParameters() argument
235 assert(dctx->streamStage == zdss_init); in ZSTD_DCtx_resetParameters()
236 dctx->format = ZSTD_f_zstd1; in ZSTD_DCtx_resetParameters()
237 dctx->maxWindowSize = ZSTD_MAXWINDOWSIZE_DEFAULT; in ZSTD_DCtx_resetParameters()
238 dctx->outBufferMode = ZSTD_bm_buffered; in ZSTD_DCtx_resetParameters()
[all …]
Dzstd_decompress_block.c74 size_t ZSTD_decodeLiteralsBlock(ZSTD_DCtx* dctx,
79 size_t ZSTD_decodeLiteralsBlock(ZSTD_DCtx* dctx, in ZSTD_decodeLiteralsBlock() argument
92 RETURN_ERROR_IF(dctx->litEntropy==0, dictionary_corrupted, ""); in ZSTD_decodeLiteralsBlock()
128 if (dctx->ddictIsCold && (litSize > 768 /* heuristic */)) { in ZSTD_decodeLiteralsBlock()
129 PREFETCH_AREA(dctx->HUFptr, sizeof(dctx->entropy.hufTable)); in ZSTD_decodeLiteralsBlock()
135 dctx->litBuffer, litSize, istart+lhSize, litCSize, in ZSTD_decodeLiteralsBlock()
136 dctx->HUFptr, dctx->bmi2); in ZSTD_decodeLiteralsBlock()
139 dctx->litBuffer, litSize, istart+lhSize, litCSize, in ZSTD_decodeLiteralsBlock()
140 dctx->HUFptr, dctx->bmi2); in ZSTD_decodeLiteralsBlock()
146 dctx->entropy.hufTable, dctx->litBuffer, litSize, in ZSTD_decodeLiteralsBlock()
[all …]
Dzstd_ddict.c55 void ZSTD_copyDDictParameters(ZSTD_DCtx* dctx, const ZSTD_DDict* ddict) in ZSTD_copyDDictParameters() argument
58 assert(dctx != NULL); in ZSTD_copyDDictParameters()
60 dctx->dictID = ddict->dictID; in ZSTD_copyDDictParameters()
61 dctx->prefixStart = ddict->dictContent; in ZSTD_copyDDictParameters()
62 dctx->virtualStart = ddict->dictContent; in ZSTD_copyDDictParameters()
63 dctx->dictEnd = (const BYTE*)ddict->dictContent + ddict->dictSize; in ZSTD_copyDDictParameters()
64 dctx->previousDstEnd = dctx->dictEnd; in ZSTD_copyDDictParameters()
66 dctx->dictContentBeginForFuzzing = dctx->prefixStart; in ZSTD_copyDDictParameters()
67 dctx->dictContentEndForFuzzing = dctx->previousDstEnd; in ZSTD_copyDDictParameters()
70 dctx->litEntropy = 1; in ZSTD_copyDDictParameters()
[all …]
Dhuf_decompress.c489 static size_t HUF_decompress4X1_DCtx_wksp_bmi2(HUF_DTable* dctx, void* dst, size_t dstSize, in HUF_decompress4X1_DCtx_wksp_bmi2() argument
495 … size_t const hSize = HUF_readDTableX1_wksp_bmi2(dctx, cSrc, cSrcSize, workSpace, wkspSize, bmi2); in HUF_decompress4X1_DCtx_wksp_bmi2()
500 return HUF_decompress4X1_usingDTable_internal(dst, dstSize, ip, cSrcSize, dctx, bmi2); in HUF_decompress4X1_DCtx_wksp_bmi2()
503 size_t HUF_decompress4X1_DCtx_wksp(HUF_DTable* dctx, void* dst, size_t dstSize, in HUF_decompress4X1_DCtx_wksp() argument
507 …return HUF_decompress4X1_DCtx_wksp_bmi2(dctx, dst, dstSize, cSrc, cSrcSize, workSpace, wkspSize, 0… in HUF_decompress4X1_DCtx_wksp()
957 static size_t HUF_decompress4X2_DCtx_wksp_bmi2(HUF_DTable* dctx, void* dst, size_t dstSize, in HUF_decompress4X2_DCtx_wksp_bmi2() argument
963 size_t hSize = HUF_readDTableX2_wksp(dctx, cSrc, cSrcSize, in HUF_decompress4X2_DCtx_wksp_bmi2()
969 return HUF_decompress4X2_usingDTable_internal(dst, dstSize, ip, cSrcSize, dctx, bmi2); in HUF_decompress4X2_DCtx_wksp_bmi2()
972 size_t HUF_decompress4X2_DCtx_wksp(HUF_DTable* dctx, void* dst, size_t dstSize, in HUF_decompress4X2_DCtx_wksp() argument
976 …return HUF_decompress4X2_DCtx_wksp_bmi2(dctx, dst, dstSize, cSrc, cSrcSize, workSpace, wkspSize, /… in HUF_decompress4X2_DCtx_wksp()
[all …]
/linux-6.1.9/drivers/crypto/vmx/
Dghash.c48 struct p8_ghash_desc_ctx *dctx = shash_desc_ctx(desc); in p8_ghash_init() local
50 dctx->bytes = 0; in p8_ghash_init()
51 memset(dctx->shash, 0, GHASH_DIGEST_SIZE); in p8_ghash_init()
77 struct p8_ghash_desc_ctx *dctx) in __ghash_block() argument
83 gcm_ghash_p8(dctx->shash, ctx->htable, in __ghash_block()
84 dctx->buffer, GHASH_DIGEST_SIZE); in __ghash_block()
89 crypto_xor((u8 *)dctx->shash, dctx->buffer, GHASH_BLOCK_SIZE); in __ghash_block()
90 gf128mul_lle((be128 *)dctx->shash, &ctx->key); in __ghash_block()
95 struct p8_ghash_desc_ctx *dctx, in __ghash_blocks() argument
102 gcm_ghash_p8(dctx->shash, ctx->htable, in __ghash_blocks()
[all …]
/linux-6.1.9/arch/x86/crypto/
Dpoly1305_glue.c132 void poly1305_init_arch(struct poly1305_desc_ctx *dctx, const u8 key[POLY1305_KEY_SIZE]) in poly1305_init_arch() argument
134 poly1305_simd_init(&dctx->h, key); in poly1305_init_arch()
135 dctx->s[0] = get_unaligned_le32(&key[16]); in poly1305_init_arch()
136 dctx->s[1] = get_unaligned_le32(&key[20]); in poly1305_init_arch()
137 dctx->s[2] = get_unaligned_le32(&key[24]); in poly1305_init_arch()
138 dctx->s[3] = get_unaligned_le32(&key[28]); in poly1305_init_arch()
139 dctx->buflen = 0; in poly1305_init_arch()
140 dctx->sset = true; in poly1305_init_arch()
144 static unsigned int crypto_poly1305_setdctxkey(struct poly1305_desc_ctx *dctx, in crypto_poly1305_setdctxkey() argument
148 if (unlikely(!dctx->sset)) { in crypto_poly1305_setdctxkey()
[all …]
Dpolyval-clmulni_glue.c103 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); in polyval_x86_init() local
105 memset(dctx, 0, sizeof(*dctx)); in polyval_x86_init()
113 struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); in polyval_x86_update() local
119 if (dctx->bytes) { in polyval_x86_update()
120 n = min(srclen, dctx->bytes); in polyval_x86_update()
121 pos = dctx->buffer + POLYVAL_BLOCK_SIZE - dctx->bytes; in polyval_x86_update()
123 dctx->bytes -= n; in polyval_x86_update()
129 if (!dctx->bytes) in polyval_x86_update()
130 internal_polyval_mul(dctx->buffer, in polyval_x86_update()
137 internal_polyval_update(tctx, src, nblocks, dctx->buffer); in polyval_x86_update()
[all …]
Dghash-clmulni-intel_glue.c46 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); in ghash_init() local
48 memset(dctx, 0, sizeof(*dctx)); in ghash_init()
79 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); in ghash_update() local
81 u8 *dst = dctx->buffer; in ghash_update()
84 if (dctx->bytes) { in ghash_update()
85 int n = min(srclen, dctx->bytes); in ghash_update()
86 u8 *pos = dst + (GHASH_BLOCK_SIZE - dctx->bytes); in ghash_update()
88 dctx->bytes -= n; in ghash_update()
94 if (!dctx->bytes) in ghash_update()
104 dctx->bytes = GHASH_BLOCK_SIZE - srclen; in ghash_update()
[all …]
/linux-6.1.9/arch/s390/crypto/
Dghash_s390.c32 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); in ghash_init() local
35 memset(dctx, 0, sizeof(*dctx)); in ghash_init()
36 memcpy(dctx->key, ctx->key, GHASH_BLOCK_SIZE); in ghash_init()
57 struct ghash_desc_ctx *dctx = shash_desc_ctx(desc); in ghash_update() local
59 u8 *buf = dctx->buffer; in ghash_update()
61 if (dctx->bytes) { in ghash_update()
62 u8 *pos = buf + (GHASH_BLOCK_SIZE - dctx->bytes); in ghash_update()
64 n = min(srclen, dctx->bytes); in ghash_update()
65 dctx->bytes -= n; in ghash_update()
71 if (!dctx->bytes) { in ghash_update()
[all …]
/linux-6.1.9/drivers/crypto/xilinx/
Dzynqmp-sha.c84 struct zynqmp_sha_desc_ctx *dctx = shash_desc_ctx(desc); in zynqmp_sha_init() local
87 dctx->fbk_req.tfm = tctx->fbk_tfm; in zynqmp_sha_init()
88 return crypto_shash_init(&dctx->fbk_req); in zynqmp_sha_init()
93 struct zynqmp_sha_desc_ctx *dctx = shash_desc_ctx(desc); in zynqmp_sha_update() local
95 return crypto_shash_update(&dctx->fbk_req, data, length); in zynqmp_sha_update()
100 struct zynqmp_sha_desc_ctx *dctx = shash_desc_ctx(desc); in zynqmp_sha_final() local
102 return crypto_shash_final(&dctx->fbk_req, out); in zynqmp_sha_final()
107 struct zynqmp_sha_desc_ctx *dctx = shash_desc_ctx(desc); in zynqmp_sha_finup() local
109 return crypto_shash_finup(&dctx->fbk_req, data, length, out); in zynqmp_sha_finup()
114 struct zynqmp_sha_desc_ctx *dctx = shash_desc_ctx(desc); in zynqmp_sha_import() local
[all …]
/linux-6.1.9/drivers/crypto/
Dpadlock-sha.c34 struct padlock_sha_desc *dctx = shash_desc_ctx(desc); in padlock_sha_init() local
37 dctx->fallback.tfm = ctx->fallback; in padlock_sha_init()
38 return crypto_shash_init(&dctx->fallback); in padlock_sha_init()
44 struct padlock_sha_desc *dctx = shash_desc_ctx(desc); in padlock_sha_update() local
46 return crypto_shash_update(&dctx->fallback, data, length); in padlock_sha_update()
51 struct padlock_sha_desc *dctx = shash_desc_ctx(desc); in padlock_sha_export() local
53 return crypto_shash_export(&dctx->fallback, out); in padlock_sha_export()
58 struct padlock_sha_desc *dctx = shash_desc_ctx(desc); in padlock_sha_import() local
61 dctx->fallback.tfm = ctx->fallback; in padlock_sha_import()
62 return crypto_shash_import(&dctx->fallback, in); in padlock_sha_import()
[all …]
/linux-6.1.9/lib/zstd/common/
Dhuf.h163 size_t HUF_decompress4X_DCtx (HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t…
164 size_t HUF_decompress4X_hufOnly(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size…
165 size_t HUF_decompress4X_hufOnly_wksp(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc,…
166 size_t HUF_decompress4X1_DCtx(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t…
167 size_t HUF_decompress4X1_DCtx_wksp(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, s…
169 size_t HUF_decompress4X2_DCtx(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t…
170 size_t HUF_decompress4X2_DCtx_wksp(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, s…
323 size_t HUF_decompress1X_DCtx (HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t…
324 size_t HUF_decompress1X_DCtx_wksp (HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, s…
326 size_t HUF_decompress1X1_DCtx(HUF_DTable* dctx, void* dst, size_t dstSize, const void* cSrc, size_t…
[all …]
/linux-6.1.9/include/linux/
Dzstd_lib.h210 ZSTDLIB_API size_t ZSTD_freeDCtx(ZSTD_DCtx* dctx); /* accept NULL pointer */
217 ZSTDLIB_API size_t ZSTD_decompressDCtx(ZSTD_DCtx* dctx,
561 ZSTDLIB_API size_t ZSTD_DCtx_setParameter(ZSTD_DCtx* dctx, ZSTD_dParameter param, int value);
569 ZSTDLIB_API size_t ZSTD_DCtx_reset(ZSTD_DCtx* dctx, ZSTD_ResetDirective reset);
815 ZSTDLIB_API size_t ZSTD_decompress_usingDict(ZSTD_DCtx* dctx,
872 ZSTDLIB_API size_t ZSTD_decompress_usingDDict(ZSTD_DCtx* dctx,
986 ZSTDLIB_API size_t ZSTD_DCtx_loadDictionary(ZSTD_DCtx* dctx, const void* dict, size_t dictSize);
1004 ZSTDLIB_API size_t ZSTD_DCtx_refDDict(ZSTD_DCtx* dctx, const ZSTD_DDict* ddict);
1022 ZSTDLIB_API size_t ZSTD_DCtx_refPrefix(ZSTD_DCtx* dctx,
1031 ZSTDLIB_API size_t ZSTD_sizeof_DCtx(const ZSTD_DCtx* dctx);
[all …]
/linux-6.1.9/arch/sparc/crypto/
Ddes_glue.c48 struct des_sparc64_ctx *dctx = crypto_tfm_ctx(tfm); in des_set_key() local
59 des_sparc64_key_expand((const u32 *) key, &dctx->encrypt_expkey[0]); in des_set_key()
60 encrypt_to_decrypt(&dctx->decrypt_expkey[0], &dctx->encrypt_expkey[0]); in des_set_key()
184 struct des3_ede_sparc64_ctx *dctx = crypto_tfm_ctx(tfm); in des3_ede_set_key() local
200 memcpy(&dctx->encrypt_expkey[0], &k1[0], sizeof(k1)); in des3_ede_set_key()
201 encrypt_to_decrypt(&dctx->encrypt_expkey[DES_EXPKEY_WORDS / 2], &k2[0]); in des3_ede_set_key()
202 memcpy(&dctx->encrypt_expkey[(DES_EXPKEY_WORDS / 2) * 2], in des3_ede_set_key()
205 encrypt_to_decrypt(&dctx->decrypt_expkey[0], &k3[0]); in des3_ede_set_key()
206 memcpy(&dctx->decrypt_expkey[DES_EXPKEY_WORDS / 2], in des3_ede_set_key()
208 encrypt_to_decrypt(&dctx->decrypt_expkey[(DES_EXPKEY_WORDS / 2) * 2], in des3_ede_set_key()

12