Searched refs:bytes (Results 151 - 175 of 1671) sorted by path

1234567891011>>

/linux-master/arch/parisc/include/asm/
H A Dfloppy.h60 static int bytes=0; local
70 bytes = virtual_dma_count;
103 printk("count=%x, residue=%x calls=%d bytes=%d dma_wait=%d\n",
104 virtual_dma_count, virtual_dma_residue, calls, bytes,
/linux-master/arch/parisc/kernel/
H A Dcache.c537 printk(KERN_DEBUG "Whole cache flush %lu cycles, flushing %lu bytes %lu cycles\n",
573 printk(KERN_INFO "Whole TLB flush %lu cycles, Range flush %lu bytes %lu cycles\n",
834 SYSCALL_DEFINE3(cacheflush, unsigned long, addr, unsigned long, bytes,
840 if (bytes == 0)
842 if (!access_ok((void __user *) addr, bytes))
845 end = addr + bytes;
/linux-master/arch/powerpc/crypto/
H A Daes-gcm-p10.S650 divdu 10, 12, 10 # n 128 bytes-blocks
947 vspltisb 16, -1 # first 16 bytes - 0xffff...ff
948 vspltisb 17, 0 # second 16 bytes - 0x0000...00
961 # * should store only the remaining bytes.
976 vspltisb 16, -1 # first 16 bytes - 0xffff...ff
977 vspltisb 17, 0 # second 16 bytes - 0x0000...00
1084 # r12 - remaining bytes
1094 mtctr 12 # remaining bytes
1191 divdu 10, 12, 10 # n 128 bytes-blocks
1497 vspltisb 16, -1 # first 16 bytes
[all...]
H A Daes-spe-glue.c26 * MAX_BYTES defines the number of bytes that are allowed to be processed
31 * 16 byte block or 25 cycles per byte. Thus 768 bytes of input data
35 * process a 512 byte disk block in one or a large 1400 bytes IPsec network
57 u32 bytes);
59 u32 bytes);
61 u32 bytes, u8 *iv);
63 u32 bytes, u8 *iv);
65 u32 bytes, u8 *iv);
67 u32 bytes, u8 *iv, u32 *key_twk);
69 u32 bytes, u
[all...]
H A Daesp10-ppc.pl540 my @bytes=();
546 push @bytes,($l>>24)&0xff,($l>>16)&0xff,($l>>8)&0xff,$l&0xff;
549 @bytes = map(/^0/?oct:int,split(/,\s*/,$2));
555 /\?inv/ && do { @bytes=map($_^0xf,@bytes); last; };
556 /\?rev/ && do { @bytes=reverse(@bytes); last; };
561 print ".byte\t",join(',',map (sprintf("0x%02x",$_),@bytes)),"\n";
H A Daesp8-ppc.pl3844 my @bytes=();
3850 push @bytes,($l>>24)&0xff,($l>>16)&0xff,($l>>8)&0xff,$l&0xff;
3853 @bytes = map(/^0/?oct:int,split(/,\s*/,$2));
3859 /\?inv/ && do { @bytes=map($_^0xf,@bytes); last; };
3860 /\?rev/ && do { @bytes=reverse(@bytes); last; };
3865 print ".byte\t",join(',',map (sprintf("0x%02x",$_),@bytes)),"\n";
H A Dchacha-p10-glue.c38 unsigned int bytes, int nrounds)
40 unsigned int l = bytes & ~0x0FF;
44 bytes -= l;
50 if (bytes > 0)
51 chacha_crypt_generic(state, dst, src, bytes, nrounds);
66 void chacha_crypt_arch(u32 *state, u8 *dst, const u8 *src, unsigned int bytes, argument
69 if (!static_branch_likely(&have_p10) || bytes <= CHACHA_BLOCK_SIZE ||
71 return chacha_crypt_generic(state, dst, src, bytes, nrounds);
74 unsigned int todo = min_t(unsigned int, bytes, SZ_4K);
80 bytes
37 chacha_p10_do_8x(u32 *state, u8 *dst, const u8 *src, unsigned int bytes, int nrounds) argument
[all...]
H A Dchacha-p10le-8x.S516 # write 256 bytes
H A Dghash.c43 int bytes; member in struct:p8_ghash_desc_ctx
50 dctx->bytes = 0;
124 if (dctx->bytes) {
125 if (dctx->bytes + srclen < GHASH_DIGEST_SIZE) {
126 memcpy(dctx->buffer + dctx->bytes, src,
128 dctx->bytes += srclen;
131 memcpy(dctx->buffer + dctx->bytes, src,
132 GHASH_DIGEST_SIZE - dctx->bytes);
136 src += GHASH_DIGEST_SIZE - dctx->bytes;
137 srclen -= GHASH_DIGEST_SIZE - dctx->bytes;
[all...]
H A Dpoly1305-p10-glue.c81 unsigned int bytes, used; local
84 bytes = min(srclen, POLY1305_BLOCK_SIZE - dctx->buflen);
85 memcpy(dctx->buf + dctx->buflen, src, bytes);
86 src += bytes;
87 srclen -= bytes;
88 dctx->buflen += bytes;
103 bytes = round_down(srclen, POLY1305_BLOCK_SIZE);
104 used = crypto_poly1305_setdctxkey(dctx, src, bytes);
H A Dpoly1305-p10le_64.S14 # Block size 16 bytes
50 # k = 32 bytes key
523 # k = 32 bytes key
813 mfvsrld 16, 40 # save last 2 bytes
H A Dsha1-spe-glue.c22 * MAX_BYTES defines the number of bytes that are allowed to be processed
24 * operations per 64 bytes. e500 cores can issue two arithmetic instructions
65 unsigned int bytes; local
88 bytes = (len > MAX_BYTES) ? MAX_BYTES : len;
89 bytes = bytes & ~0x3f;
92 ppc_spe_sha1_transform(sctx->state, src, bytes >> 6);
95 src += bytes;
96 len -= bytes;
H A Dsha256-spe-glue.c23 * MAX_BYTES defines the number of bytes that are allowed to be processed
25 * operations per 64 bytes. e500 cores can issue two arithmetic instructions
66 unsigned int bytes; local
90 bytes = (len > MAX_BYTES) ? MAX_BYTES : len;
91 bytes = bytes & ~0x3f;
94 ppc_spe_sha256_transform(sctx->state, src, bytes >> 6);
97 src += bytes;
98 len -= bytes;
/linux-master/arch/powerpc/include/asm/
H A Dcacheflush.h73 unsigned long bytes = l1_dcache_bytes(); local
74 void *addr = (void *)(start & ~(bytes - 1));
75 unsigned long size = stop - (unsigned long)addr + (bytes - 1);
81 for (i = 0; i < size >> shift; i++, addr += bytes)
95 unsigned long bytes = l1_dcache_bytes(); local
96 void *addr = (void *)(start & ~(bytes - 1));
97 unsigned long size = stop - (unsigned long)addr + (bytes - 1);
100 for (i = 0; i < size >> shift; i++, addr += bytes)
114 unsigned long bytes = l1_dcache_bytes(); local
115 void *addr = (void *)(start & ~(bytes
[all...]
H A Dhvcall.h567 unsigned long unallocated_entitlement; /* value in bytes */
678 * O, size each of counter_value element in bytes, only set for version
698 uint8_t bytes[HGPCI_MAX_DATA_BYTES]; member in struct:hv_gpci_request_buffer
H A Dkvm_ppc.h68 unsigned int rt, unsigned int bytes,
71 unsigned int rt, unsigned int bytes,
74 unsigned int rt, unsigned int bytes,
77 unsigned int rt, unsigned int bytes, int is_default_endian);
79 unsigned int rs, unsigned int bytes, int is_default_endian);
81 u64 val, unsigned int bytes,
84 int rs, unsigned int bytes,
H A Dxor_altivec.h6 void xor_altivec_2(unsigned long bytes, unsigned long * __restrict p1,
8 void xor_altivec_3(unsigned long bytes, unsigned long * __restrict p1,
11 void xor_altivec_4(unsigned long bytes, unsigned long * __restrict p1,
15 void xor_altivec_5(unsigned long bytes, unsigned long * __restrict p1,
/linux-master/arch/powerpc/kvm/
H A De500.h169 u64 bytes = get_tlb_bytes(tlbe); local
170 return get_tlb_eaddr(tlbe) + bytes - 1;
H A Dmpic.c1379 u8 bytes[4]; member in union:__anon15
1402 *(u8 *)ptr = u.bytes[addr & 3];
1404 __func__, addr, ret, u.bytes[addr & 3]);
H A Dpowerpc.c1250 unsigned int rt, unsigned int bytes,
1264 if (bytes > sizeof(run->mmio.data))
1268 run->mmio.len = bytes;
1280 bytes, &run->mmio.data);
1294 unsigned int rt, unsigned int bytes,
1297 return __kvmppc_handle_load(vcpu, rt, bytes, is_default_endian, 0);
1303 unsigned int rt, unsigned int bytes,
1306 return __kvmppc_handle_load(vcpu, rt, bytes, is_default_endian, 1);
1311 unsigned int rt, unsigned int bytes,
1321 emulated = __kvmppc_handle_load(vcpu, rt, bytes,
1249 __kvmppc_handle_load(struct kvm_vcpu *vcpu, unsigned int rt, unsigned int bytes, int is_default_endian, int sign_extend) argument
1293 kvmppc_handle_load(struct kvm_vcpu *vcpu, unsigned int rt, unsigned int bytes, int is_default_endian) argument
1302 kvmppc_handle_loads(struct kvm_vcpu *vcpu, unsigned int rt, unsigned int bytes, int is_default_endian) argument
1310 kvmppc_handle_vsx_load(struct kvm_vcpu *vcpu, unsigned int rt, unsigned int bytes, int is_default_endian, int mmio_sign_extend) argument
1336 kvmppc_handle_store(struct kvm_vcpu *vcpu, u64 val, unsigned int bytes, int is_default_endian) argument
1451 kvmppc_handle_vsx_store(struct kvm_vcpu *vcpu, int rs, unsigned int bytes, int is_default_endian) argument
1518 kvmppc_handle_vmx_load(struct kvm_vcpu *vcpu, unsigned int rt, unsigned int bytes, int is_default_endian) argument
1613 kvmppc_handle_vmx_store(struct kvm_vcpu *vcpu, unsigned int rs, unsigned int bytes, int is_default_endian) argument
[all...]
/linux-master/arch/powerpc/lib/
H A Dmemcpy_64.S43 neg r6,r3 # LS 3 bits = # bytes to 8-byte dest bdry
185 PPC_MTOCRF(0x01,r6) # put #bytes to 8B bdry into cr7
H A Dpmem.c16 unsigned long bytes = l1_dcache_bytes(); local
17 void *addr = (void *)(start & ~(bytes - 1));
18 unsigned long size = stop - (unsigned long)addr + (bytes - 1);
21 for (i = 0; i < size >> shift; i++, addr += bytes)
28 unsigned long bytes = l1_dcache_bytes(); local
29 void *addr = (void *)(start & ~(bytes - 1));
30 unsigned long size = stop - (unsigned long)addr + (bytes - 1);
33 for (i = 0; i < size >> shift; i++, addr += bytes)
H A Dxor_vmx.c52 void __xor_altivec_2(unsigned long bytes, argument
58 unsigned long lines = bytes / (sizeof(unative_t)) / 4;
71 void __xor_altivec_3(unsigned long bytes, argument
79 unsigned long lines = bytes / (sizeof(unative_t)) / 4;
95 void __xor_altivec_4(unsigned long bytes, argument
105 unsigned long lines = bytes / (sizeof(unative_t)) / 4;
124 void __xor_altivec_5(unsigned long bytes, argument
136 unsigned long lines = bytes / (sizeof(unative_t)) / 4;
H A Dxor_vmx.h9 void __xor_altivec_2(unsigned long bytes, unsigned long * __restrict p1,
11 void __xor_altivec_3(unsigned long bytes, unsigned long * __restrict p1,
14 void __xor_altivec_4(unsigned long bytes, unsigned long * __restrict p1,
18 void __xor_altivec_5(unsigned long bytes, unsigned long * __restrict p1,
H A Dxor_vmx_glue.c15 void xor_altivec_2(unsigned long bytes, unsigned long * __restrict p1, argument
20 __xor_altivec_2(bytes, p1, p2);
26 void xor_altivec_3(unsigned long bytes, unsigned long * __restrict p1, argument
32 __xor_altivec_3(bytes, p1, p2, p3);
38 void xor_altivec_4(unsigned long bytes, unsigned long * __restrict p1, argument
45 __xor_altivec_4(bytes, p1, p2, p3, p4);
51 void xor_altivec_5(unsigned long bytes, unsigned long * __restrict p1, argument
59 __xor_altivec_5(bytes, p1, p2, p3, p4, p5);

Completed in 297 milliseconds

1234567891011>>