Home
last modified time | relevance | path

Searched refs:tctx (Results 1 – 25 of 33) sorted by relevance

12

/linux-6.3-rc2/io_uring/
A Dtctx.c56 kfree(tctx); in __io_uring_free()
66 tctx = kzalloc(sizeof(*tctx), GFP_KERNEL); in io_uring_alloc_task_context()
67 if (unlikely(!tctx)) in io_uring_alloc_task_context()
72 kfree(tctx); in io_uring_alloc_task_context()
80 kfree(tctx); in io_uring_alloc_task_context()
84 xa_init(&tctx->xa); in io_uring_alloc_task_context()
88 task->io_uring = tctx; in io_uring_alloc_task_context()
160 if (!tctx) in io_uring_del_tctx_node()
174 tctx->last = NULL; in io_uring_del_tctx_node()
194 tctx->io_wq = NULL; in io_uring_clean_tctx()
[all …]
A Dcancel.c54 static int io_async_cancel_one(struct io_uring_task *tctx, in io_async_cancel_one() argument
61 if (!tctx || !tctx->io_wq) in io_async_cancel_one()
89 ret = io_async_cancel_one(tctx, cd); in io_try_cancel()
131 struct io_uring_task *tctx, in __io_async_cancel() argument
140 ret = io_try_cancel(tctx, cd, issue_flags); in __io_async_cancel()
152 struct io_uring_task *tctx = node->task->io_uring; in __io_async_cancel() local
154 ret = io_async_cancel_one(tctx, cd); in __io_async_cancel()
174 struct io_uring_task *tctx = req->task->io_uring; in io_async_cancel() local
193 ret = __io_async_cancel(&cd, tctx, issue_flags); in io_async_cancel()
211 static int __io_sync_cancel(struct io_uring_task *tctx, in __io_sync_cancel() argument
[all …]
A Dtctx.h14 void io_uring_clean_tctx(struct io_uring_task *tctx);
27 struct io_uring_task *tctx = current->io_uring; in io_uring_add_tctx_node() local
29 if (likely(tctx && tctx->last == ctx)) in io_uring_add_tctx_node()
A Dio_uring.c458 BUG_ON(!tctx); in io_queue_iowq()
459 BUG_ON(!tctx->io_wq); in io_queue_iowq()
723 wake_up(&tctx->wait); in io_put_task_remote()
1331 io_fallback_tw(tctx); in __io_req_task_work_add()
2945 if (tctx && !atomic_read(&tctx->in_cancel)) in io_tctx_exit_cb()
3130 if (!tctx || !tctx->io_wq) in io_uring_try_cancel_iowq()
3155 } else if (tctx && tctx->io_wq) { in io_uring_try_cancel_requests()
3210 if (tctx->io_wq) in io_uring_cancel_generic()
4016 if (!tctx || !tctx->io_wq) in io_register_iowq_aff()
4048 if (!tctx || !tctx->io_wq) in io_unregister_iowq_aff()
[all …]
A Dio_uring.h75 void io_task_refs_refill(struct io_uring_task *tctx);
334 struct io_uring_task *tctx = current->io_uring; in io_get_task_refs() local
336 tctx->cached_refs -= nr; in io_get_task_refs()
337 if (unlikely(tctx->cached_refs < 0)) in io_get_task_refs()
338 io_task_refs_refill(tctx); in io_get_task_refs()
/linux-6.3-rc2/drivers/crypto/keembay/
A Dkeembay-ocs-aes-core.c128 if (tctx->aes_dev) { in kmb_ocs_aes_find_dev()
135 tctx->aes_dev = aes_dev; in kmb_ocs_aes_find_dev()
179 tctx->cipher = cipher; in save_key()
904 rc = ocs_aes_ccm_op(tctx->aes_dev, tctx->cipher, in kmb_ocs_aead_run()
913 rc = ocs_aes_gcm_op(tctx->aes_dev, tctx->cipher, in kmb_ocs_aead_run()
962 err = ocs_aes_set_key(tctx->aes_dev, tctx->key_len, tctx->key, in kmb_ocs_aes_sk_do_one_request()
983 if (!tctx->aes_dev) in kmb_ocs_aes_aead_do_one_request()
986 err = ocs_aes_set_key(tctx->aes_dev, tctx->key_len, tctx->key, in kmb_ocs_aes_aead_do_one_request()
1192 if (tctx->aes_dev) in clear_key()
1201 clear_key(tctx); in ocs_exit_tfm()
[all …]
A Dkeembay-ocs-ecc.c210 if (tctx->ecc_dev) in kmb_ocs_ecc_find_dev()
211 return tctx->ecc_dev; in kmb_ocs_ecc_find_dev()
221 return tctx->ecc_dev; in kmb_ocs_ecc_find_dev()
559 rc = kmb_ecc_gen_privkey(tctx->curve, tctx->private_key); in kmb_ocs_ecdh_set_secret()
574 tctx->curve = NULL; in kmb_ocs_ecdh_set_secret()
734 if (!tctx->curve) in kmb_ocs_ecdh_generate_public_key()
759 if (!tctx->curve) in kmb_ocs_ecdh_compute_shared_secret()
783 memset(tctx, 0, sizeof(*tctx)); in kmb_ecc_tctx_init()
785 tctx->ecc_dev = kmb_ocs_ecc_find_dev(tctx); in kmb_ecc_tctx_init()
794 if (!tctx->curve) in kmb_ecc_tctx_init()
[all …]
A Dkeembay-ocs-hcu-core.c167 struct ocs_hcu_ctx *tctx = crypto_ahash_ctx(tfm); in kmb_ocs_hcu_find_dev() local
170 if (tctx->hcu_dev) in kmb_ocs_hcu_find_dev()
171 return tctx->hcu_dev; in kmb_ocs_hcu_find_dev()
178 tctx->hcu_dev = list_first_entry_or_null(&ocs_hcu.dev_list, in kmb_ocs_hcu_find_dev()
183 return tctx->hcu_dev; in kmb_ocs_hcu_find_dev()
418 struct ocs_hcu_ctx *tctx = crypto_ahash_ctx(tfm); in kmb_ocs_hcu_do_one_request() local
438 rc = ocs_hcu_hmac(hcu_dev, rctx->algo, tctx->key, tctx->key_len, in kmb_ocs_hcu_do_one_request()
534 WARN_ON(tctx->key_len != rctx->blk_sz); in kmb_ocs_hcu_do_one_request()
536 rctx->buffer[i] = tctx->key[i] ^ HMAC_OPAD_VALUE; in kmb_ocs_hcu_do_one_request()
/linux-6.3-rc2/drivers/crypto/
A Dgeode-aes.c97 _writefield(AES_WRITEKEY0_REG, tctx->key); in geode_aes_crypt()
115 tctx->keylen = len; in geode_setkey_cip()
118 memcpy(tctx->key, key, len); in geode_setkey_cip()
130 tctx->fallback.cip->base.crt_flags |= in geode_setkey_cip()
141 tctx->keylen = len; in geode_setkey_skcipher()
144 memcpy(tctx->key, key, len); in geode_setkey_skcipher()
200 if (IS_ERR(tctx->fallback.cip)) { in fallback_init_cip()
202 return PTR_ERR(tctx->fallback.cip); in fallback_init_cip()
212 crypto_free_cipher(tctx->fallback.cip); in fallback_exit_cip()
243 tctx->fallback.skcipher = in geode_init_skcipher()
[all …]
A Domap-sham.c310 struct omap_sham_hmac_ctx *bctx = tctx->base; in omap_sham_copy_hash_omap4()
457 struct omap_sham_hmac_ctx *bctx = tctx->base; in omap_sham_write_ctrl_omap4()
995 if (tctx->flags & BIT(FLAGS_HMAC)) { in omap_sham_init()
1329 if (IS_ERR(tctx->fallback)) { in omap_sham_cra_init_alg()
1332 return PTR_ERR(tctx->fallback); in omap_sham_cra_init_alg()
1340 tctx->flags |= BIT(FLAGS_HMAC); in omap_sham_cra_init_alg()
1346 crypto_free_shash(tctx->fallback); in omap_sham_cra_init_alg()
1354 tctx->enginectx.op.unprepare_request = NULL; in omap_sham_cra_init_alg()
1398 crypto_free_shash(tctx->fallback); in omap_sham_cra_exit()
1399 tctx->fallback = NULL; in omap_sham_cra_exit()
[all …]
A Ds5p-sss.c1493 return s5p_hash_handle_queue(tctx->dd, req); in s5p_hash_enqueue()
1602 ctx->dd = tctx->dd; in s5p_hash_init()
1651 struct s5p_hash_ctx *tctx = crypto_tfm_ctx(tfm); in s5p_hash_cra_init_alg() local
1654 tctx->dd = s5p_dev; in s5p_hash_cra_init_alg()
1656 tctx->fallback = crypto_alloc_shash(alg_name, 0, in s5p_hash_cra_init_alg()
1658 if (IS_ERR(tctx->fallback)) { in s5p_hash_cra_init_alg()
1660 return PTR_ERR(tctx->fallback); in s5p_hash_cra_init_alg()
1686 struct s5p_hash_ctx *tctx = crypto_tfm_ctx(tfm); in s5p_hash_cra_exit() local
1688 crypto_free_shash(tctx->fallback); in s5p_hash_cra_exit()
1689 tctx->fallback = NULL; in s5p_hash_cra_exit()
[all …]
/linux-6.3-rc2/crypto/
A Dhctr2.c86 u8 *p = (u8 *)tctx + sizeof(*tctx); in hctr2_hashed_tweaklen()
115 shash->tfm = tctx->polyval; in hctr2_hash_tweaklen()
155 memset(tctx->L, 0, sizeof(tctx->L)); in hctr2_setkey()
156 tctx->L[0] = 0x01; in hctr2_setkey()
157 crypto_cipher_encrypt_one(tctx->blockcipher, tctx->L, tctx->L); in hctr2_setkey()
167 return hctr2_hash_tweaklen(tctx, true) ?: hctr2_hash_tweaklen(tctx, false); in hctr2_setkey()
179 hash_desc->tfm = tctx->polyval; in hctr2_hash_tweak()
240 hash_desc->tfm = tctx->polyval; in hctr2_finish()
361 tctx->xctr = xctr; in hctr2_init_tfm()
362 tctx->blockcipher = blockcipher; in hctr2_init_tfm()
[all …]
A Dessiv.c112 desc->tfm = tctx->hash; in essiv_aead_setkey()
271 struct essiv_tfm_ctx *tctx) in essiv_init_tfm() argument
287 tctx->essiv_cipher = essiv_cipher; in essiv_init_tfm()
288 tctx->hash = hash; in essiv_init_tfm()
312 err = essiv_init_tfm(ictx, tctx); in essiv_skcipher_init_tfm()
318 tctx->u.skcipher = skcipher; in essiv_skcipher_init_tfm()
345 err = essiv_init_tfm(ictx, tctx); in essiv_aead_init_tfm()
351 tctx->u.aead = aead; in essiv_aead_init_tfm()
361 crypto_free_shash(tctx->hash); in essiv_skcipher_exit_tfm()
368 crypto_free_aead(tctx->u.aead); in essiv_aead_exit_tfm()
[all …]
A Dadiantum.c133 crypto_skcipher_set_flags(tctx->streamcipher, in adiantum_setkey()
161 crypto_cipher_set_flags(tctx->blockcipher, in adiantum_setkey()
164 err = crypto_cipher_setkey(tctx->blockcipher, keyp, in adiantum_setkey()
171 poly1305_core_setkey(&tctx->header_hash_key, keyp); in adiantum_setkey()
259 hash_desc->tfm = tctx->hash; in adiantum_hash_message()
423 tctx->streamcipher = streamcipher; in adiantum_init_tfm()
424 tctx->blockcipher = blockcipher; in adiantum_init_tfm()
425 tctx->hash = hash; in adiantum_init_tfm()
452 crypto_free_skcipher(tctx->streamcipher); in adiantum_exit_tfm()
453 crypto_free_cipher(tctx->blockcipher); in adiantum_exit_tfm()
[all …]
A Dvmac.c403 const u64 *kptr = tctx->nhkey; in vhash_blocks()
404 const u64 pkh = tctx->polykey[0]; in vhash_blocks()
405 const u64 pkl = tctx->polykey[1]; in vhash_blocks()
450 tctx->nhkey[i] = be64_to_cpu(out[0]); in vmac_setkey()
471 tctx->l3key[i] = be64_to_cpu(out[0]); in vmac_setkey()
474 } while (tctx->l3key[i] >= p64 || tctx->l3key[i+1] >= p64); in vmac_setkey()
552 poly_step(ch, cl, tctx->polykey[0], tctx->polykey[1], in vhash_final()
559 return l3hash(ch, cl, tctx->l3key[0], tctx->l3key[1], partial * 8); in vhash_final()
582 hash = vhash_final(tctx, dctx); in vmac_final()
608 tctx->cipher = cipher; in vmac_init_tfm()
[all …]
A Dxxhash_generic.c23 struct xxhash64_tfm_ctx *tctx = crypto_shash_ctx(tfm); in xxhash64_setkey() local
25 if (keylen != sizeof(tctx->seed)) in xxhash64_setkey()
27 tctx->seed = get_unaligned_le64(key); in xxhash64_setkey()
33 struct xxhash64_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); in xxhash64_init() local
36 xxh64_reset(&dctx->xxhstate, tctx->seed); in xxhash64_init()
63 struct xxhash64_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); in xxhash64_digest() local
65 put_unaligned_le64(xxh64(data, length, tctx->seed), out); in xxhash64_digest()
A Dxcbc.c90 struct xcbc_tfm_ctx *tctx = crypto_shash_ctx(parent); in crypto_xcbc_digest_update() local
92 struct crypto_cipher *tfm = tctx->child; in crypto_xcbc_digest_update()
136 struct xcbc_tfm_ctx *tctx = crypto_shash_ctx(parent); in crypto_xcbc_digest_final() local
138 struct crypto_cipher *tfm = tctx->child; in crypto_xcbc_digest_final()
140 u8 *consts = PTR_ALIGN(&tctx->ctx[0], alignmask + 1); in crypto_xcbc_digest_final()
A Dcmac.c123 struct cmac_tfm_ctx *tctx = crypto_shash_ctx(parent); in crypto_cmac_digest_update() local
125 struct crypto_cipher *tfm = tctx->child; in crypto_cmac_digest_update()
169 struct cmac_tfm_ctx *tctx = crypto_shash_ctx(parent); in crypto_cmac_digest_final() local
171 struct crypto_cipher *tfm = tctx->child; in crypto_cmac_digest_final()
173 u8 *consts = PTR_ALIGN((void *)tctx->ctx, in crypto_cmac_digest_final()
/linux-6.3-rc2/arch/arm64/crypto/
A Dpolyval-ce-glue.c75 struct polyval_tfm_ctx *tctx = crypto_shash_ctx(tfm); in polyval_arm64_setkey() local
81 memcpy(tctx->key_powers[NUM_KEY_POWERS-1], key, POLYVAL_BLOCK_SIZE); in polyval_arm64_setkey()
84 memcpy(tctx->key_powers[i], key, POLYVAL_BLOCK_SIZE); in polyval_arm64_setkey()
85 internal_polyval_mul(tctx->key_powers[i], in polyval_arm64_setkey()
86 tctx->key_powers[i+1]); in polyval_arm64_setkey()
105 const struct polyval_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); in polyval_arm64_update() local
122 tctx->key_powers[NUM_KEY_POWERS-1]); in polyval_arm64_update()
128 internal_polyval_update(tctx, src, nblocks, dctx->buffer); in polyval_arm64_update()
146 const struct polyval_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); in polyval_arm64_final() local
150 tctx->key_powers[NUM_KEY_POWERS-1]); in polyval_arm64_final()
/linux-6.3-rc2/arch/x86/crypto/
A Dpolyval-clmulni_glue.c84 struct polyval_tfm_ctx *tctx = polyval_tfm_ctx(tfm); in polyval_x86_setkey() local
90 memcpy(tctx->key_powers[NUM_KEY_POWERS-1], key, POLYVAL_BLOCK_SIZE); in polyval_x86_setkey()
93 memcpy(tctx->key_powers[i], key, POLYVAL_BLOCK_SIZE); in polyval_x86_setkey()
94 internal_polyval_mul(tctx->key_powers[i], in polyval_x86_setkey()
95 tctx->key_powers[i+1]); in polyval_x86_setkey()
114 const struct polyval_tfm_ctx *tctx = polyval_tfm_ctx(desc->tfm); in polyval_x86_update() local
131 tctx->key_powers[NUM_KEY_POWERS-1]); in polyval_x86_update()
137 internal_polyval_update(tctx, src, nblocks, dctx->buffer); in polyval_x86_update()
155 const struct polyval_tfm_ctx *tctx = polyval_tfm_ctx(desc->tfm); in polyval_x86_final() local
159 tctx->key_powers[NUM_KEY_POWERS-1]); in polyval_x86_final()
/linux-6.3-rc2/drivers/crypto/aspeed/
A Daspeed-hace-hash.c364 struct aspeed_sha_hmac_ctx *bctx = tctx->base; in aspeed_ahash_hmac_resume()
674 struct aspeed_sha_hmac_ctx *bctx = tctx->base; in aspeed_sham_init()
743 if (tctx->flags & SHA_FLAGS_HMAC) { in aspeed_sham_init()
759 struct aspeed_sha_hmac_ctx *bctx = tctx->base; in aspeed_sha512s_init()
799 if (tctx->flags & SHA_FLAGS_HMAC) { in aspeed_sha512s_init()
819 struct aspeed_sha_hmac_ctx *bctx = tctx->base; in aspeed_sham_setkey()
858 tctx->hace_dev = ast_alg->hace_dev; in aspeed_sham_cra_init()
859 tctx->flags = 0; in aspeed_sham_cra_init()
868 tctx->flags |= SHA_FLAGS_HMAC; in aspeed_sham_cra_init()
881 tctx->enginectx.op.unprepare_request = NULL; in aspeed_sham_cra_init()
[all …]
/linux-6.3-rc2/include/crypto/internal/
A Dblake2b.h75 struct blake2b_tfm_ctx *tctx = crypto_shash_ctx(tfm); in crypto_blake2b_setkey() local
80 memcpy(tctx->key, key, keylen); in crypto_blake2b_setkey()
81 tctx->keylen = keylen; in crypto_blake2b_setkey()
88 const struct blake2b_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); in crypto_blake2b_init() local
92 __blake2b_init(state, outlen, tctx->key, tctx->keylen); in crypto_blake2b_init()
/linux-6.3-rc2/drivers/crypto/rockchip/
A Drk3288_crypto_ahash.c335 struct rk_ahash_ctx *tctx = crypto_tfm_ctx(tfm); in rk_cra_hash_init() local
341 tctx->fallback_tfm = crypto_alloc_ahash(alg_name, 0, in rk_cra_hash_init()
343 if (IS_ERR(tctx->fallback_tfm)) { in rk_cra_hash_init()
345 return PTR_ERR(tctx->fallback_tfm); in rk_cra_hash_init()
350 crypto_ahash_reqsize(tctx->fallback_tfm)); in rk_cra_hash_init()
352 tctx->enginectx.op.do_one_request = rk_hash_run; in rk_cra_hash_init()
353 tctx->enginectx.op.prepare_request = rk_hash_prepare; in rk_cra_hash_init()
354 tctx->enginectx.op.unprepare_request = rk_hash_unprepare; in rk_cra_hash_init()
361 struct rk_ahash_ctx *tctx = crypto_tfm_ctx(tfm); in rk_cra_hash_exit() local
363 crypto_free_ahash(tctx->fallback_tfm); in rk_cra_hash_exit()
/linux-6.3-rc2/drivers/crypto/xilinx/
A Dzynqmp-sha.c85 struct zynqmp_sha_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); in zynqmp_sha_init() local
87 dctx->fbk_req.tfm = tctx->fbk_tfm; in zynqmp_sha_init()
115 struct zynqmp_sha_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); in zynqmp_sha_import() local
117 dctx->fbk_req.tfm = tctx->fbk_tfm; in zynqmp_sha_import()
/linux-6.3-rc2/include/trace/events/
A Dio_uring.h613 TP_PROTO(void *tctx, unsigned int count, unsigned int loops),
615 TP_ARGS(tctx, count, loops),
618 __field( void *, tctx )
624 __entry->tctx = tctx;
630 __entry->tctx, __entry->count, __entry->loops)

Completed in 61 milliseconds

12