Received: by 2002:a05:7412:251c:b0:e2:908c:2ebd with SMTP id w28csp599223rda; Sun, 22 Oct 2023 01:19:23 -0700 (PDT) X-Google-Smtp-Source: AGHT+IEt+b55L0EO2F9ps87wzCz2uUZN8zSHBy7rrguk8bc9XKuf20rGYTowPQ3TkMbsEGBZlZHr X-Received: by 2002:a05:6a00:1593:b0:68e:351b:15b9 with SMTP id u19-20020a056a00159300b0068e351b15b9mr8333895pfk.4.1697962763349; Sun, 22 Oct 2023 01:19:23 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1697962763; cv=none; d=google.com; s=arc-20160816; b=cnMOpT17W2tJYIy2vkhbOfy3WotD4gK3S69WR38V+1QQoBD8BpDGKzxtM27ISydK2J 5QzFtYgpwxn7Pfx1/qYDZniD6bg5DJvcixfYOiFSHAzs72P2m9iBvhn/FMKjD7mhqcSb LrruSmD6a0mgn/6H2yHVIi2IFXlMxoNxDC/VskpAadb7lqmy8wYvxFTs9cDdnait5pl8 KkgIJLPRw0IGXWTZPj+1KswTkxDW0aIz7h9xb0Gl98vxYjjy+fzs0eyrw+kF0GiV/5Db IQGFgbIcDF3br4RyY/ou1QU391RWbsa3/4aCZcFBIJGpiEPYsQU+A+8BZNn1x/T600pe RjqA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:to:from :dkim-signature; bh=tzWcy7Wz05ncz3Ohj+oEeJCknWGGHFX16fWSJbls9ng=; fh=uKl1CTlin8qnxt56ErGp3UOINPCBskOXHDuKvJLDQbo=; b=oPU6Yphp1Z/TUj8eRXYb9UH8G7w1gOkORctjIG/JW0EYc4yre1akcorSYID+uVZTq3 QV0ZMH5yLJnwO+aP649+12wECi9Amunv2F2nrWTmXhSIhbWEy1BHebC1kouBd++kz+1z ulS4x0LeDIPb8DwbySiwO09HPSFxf3/adz9EdflwwxksBSG+WI3jnHOCJiZqnrcfdoHt xkj4mPLfEWJIKHfheSKGynG/ujd98AGo9YScv89mtu/OJBGHeemzsB3cQzIamCtZWtxO W67SMGV97gNEq4Zt/3086QY+ZQVpUcE9vaZcvM3NiZ8ynOCLRByZTqzkCXtEjE3Zbhpd 5YRw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=GmWDDBr9; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from howler.vger.email (howler.vger.email. [23.128.96.34]) by mx.google.com with ESMTPS id e186-20020a6369c3000000b005ab92870413si4709551pgc.498.2023.10.22.01.19.22 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 22 Oct 2023 01:19:23 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) client-ip=23.128.96.34; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=GmWDDBr9; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by howler.vger.email (Postfix) with ESMTP id 109BC8059799; Sun, 22 Oct 2023 01:19:20 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at howler.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231806AbjJVITL (ORCPT + 99 others); Sun, 22 Oct 2023 04:19:11 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:37288 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231688AbjJVISw (ORCPT ); Sun, 22 Oct 2023 04:18:52 -0400 Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 3B2AFD46 for ; Sun, 22 Oct 2023 01:18:49 -0700 (PDT) Received: by smtp.kernel.org (Postfix) with ESMTPSA id F0EADC433C9 for ; Sun, 22 Oct 2023 08:18:48 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1697962729; bh=hxgXz4/fEI7XnX3NFAUSs9aMdV4IPK6z/hrrnU2Nvfo=; h=From:To:Subject:Date:In-Reply-To:References:From; b=GmWDDBr9e8TP8QUybW5LK1J7jObsVWYTFRwx3Hz+oJ/nvRD6k1A7ahZD+lH9EjoRz 5w73kqm5DcJID/I+NV/2wStfjMMkAZhUMOSfGVxOeXj/WlTsSEA5LzF5rz4TXbhymE 1/egnMlpFvL/8ZEZ7MRkKx2ySaT/2yX+aiuSuCgLqQ6fuBepxMdIN68a/oIzKFcN5E t3l8nLg5+Tx14vIbj6cvpGadJOwJvYXutCnL4d4YjNTMLntQHxRWrgAzjXQFhob1wn 3aCRHxj6k78wHpN7p2Bqb5i+kRoIKMkQLkB+ndyUq7lrOVtUBEP5tAaQzAZeO2vv9a yrXlM8ksYJbNg== From: Eric Biggers To: linux-crypto@vger.kernel.org Subject: [PATCH 25/30] crypto: ahash - improve file comment Date: Sun, 22 Oct 2023 01:10:55 -0700 Message-ID: <20231022081100.123613-26-ebiggers@kernel.org> X-Mailer: git-send-email 2.42.0 In-Reply-To: <20231022081100.123613-1-ebiggers@kernel.org> References: <20231022081100.123613-1-ebiggers@kernel.org> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-1.2 required=5.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,MAILING_LIST_MULTI, SPF_HELO_NONE,SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on howler.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (howler.vger.email [0.0.0.0]); Sun, 22 Oct 2023 01:19:20 -0700 (PDT) From: Eric Biggers Improve the file comment for crypto/ahash.c. Signed-off-by: Eric Biggers --- crypto/ahash.c | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/crypto/ahash.c b/crypto/ahash.c index 556c950100936..1ad402f4dac6c 100644 --- a/crypto/ahash.c +++ b/crypto/ahash.c @@ -1,16 +1,20 @@ // SPDX-License-Identifier: GPL-2.0-or-later /* * Asynchronous Cryptographic Hash operations. * - * This is the asynchronous version of hash.c with notification of - * completion via a callback. + * This is the implementation of the ahash (asynchronous hash) API. It differs + * from shash (synchronous hash) in that ahash supports asynchronous operations, + * and it hashes data from scatterlists instead of virtually addressed buffers. + * + * The ahash API provides access to both ahash and shash algorithms. The shash + * API only provides access to shash algorithms. * * Copyright (c) 2008 Loc Ho */ #include #include #include #include #include #include -- 2.42.0