Searched refs:bytes (Results 201 - 225 of 1671) sorted by path

1234567891011>>

/linux-master/arch/sparc/include/asm/
H A Dxor_32.h16 sparc_2(unsigned long bytes, unsigned long * __restrict p1, argument
19 int lines = bytes / (sizeof (long)) / 8;
54 sparc_3(unsigned long bytes, unsigned long * __restrict p1, argument
58 int lines = bytes / (sizeof (long)) / 8;
106 sparc_4(unsigned long bytes, unsigned long * __restrict p1, argument
111 int lines = bytes / (sizeof (long)) / 8;
172 sparc_5(unsigned long bytes, unsigned long * __restrict p1, argument
178 int lines = bytes / (sizeof (long)) / 8;
H A Dxor_64.h15 void xor_vis_2(unsigned long bytes, unsigned long * __restrict p1,
17 void xor_vis_3(unsigned long bytes, unsigned long * __restrict p1,
20 void xor_vis_4(unsigned long bytes, unsigned long * __restrict p1,
24 void xor_vis_5(unsigned long bytes, unsigned long * __restrict p1,
40 void xor_niagara_2(unsigned long bytes, unsigned long * __restrict p1,
42 void xor_niagara_3(unsigned long bytes, unsigned long * __restrict p1,
45 void xor_niagara_4(unsigned long bytes, unsigned long * __restrict p1,
49 void xor_niagara_5(unsigned long bytes, unsigned long * __restrict p1,
/linux-master/arch/sparc/kernel/
H A Dentry.S88 sethi %hi(pdma_size), %l5 ! bytes to go
149 * bytes left to read so we can continue when the next
H A Dviohs.c185 size_t bytes = sizeof(struct vio_dring_register) + local
190 if (WARN_ON(bytes > sizeof(u)))
193 memset(&u, 0, bytes);
215 return send_ctrl(vio, &u.pkt.tag, bytes);
/linux-master/arch/sparc/lib/
H A DNGmemcpy.S183 /* 2 blocks (128 bytes) is the minimum we can do the block
187 * to (64 - 1) bytes from the length before we perform the
209 sub %g0, %i4, %i4 ! bytes to align dst
220 * we can do the 16-byte loads offset by -8 bytes and the
229 * contents. Since the loop works on 64-bytes of 64-byte
236 sub %i2, %g1, %i2 ! final sub-block copy bytes
390 /* %i2 contains any final bytes still needed to be copied
H A Dchecksum_32.S53 andcc %o1, 3, %o1 ! check for trailing bytes
58 andcc %o1, 3, %g0 ! check again for trailing bytes
59 1: be 1f ! no trailing bytes, return
61 bne 2f ! at least two bytes more
62 subcc %o1, 2, %o1 ! only two bytes more?
/linux-master/arch/um/drivers/
H A Dvirt-pci.c194 size_t bytes = sizeof(buf->data); local
203 memset(data, 0xff, bytes);
218 if (um_pci_send_cmd(dev, &hdr, sizeof(hdr), NULL, 0, data, bytes))
/linux-master/arch/x86/boot/
H A Dheader.S234 # Explicitly enter this as bytes, or the assembler
280 ramdisk_size: .long 0 # its size in bytes
409 # ... resulting in +18 bytes overhead of uncompressed data.
417 # 1 block occurs every 32K -1 bytes or when there 50% compression
421 # 32 bits length in bytes.
445 # of 5 bytes per 32767 bytes.
449 # 32764 bytes and then all of the rest of the bytes representing the very
453 # to be safe. To avoid problems at the block level allocating 5 extra bytes
[all...]
/linux-master/arch/x86/crypto/
H A Daegis128-aesni-glue.c48 u8 bytes[AEGIS128_BLOCK_SIZE] __aligned(AEGIS128_BLOCK_ALIGN);
87 memcpy(buf.bytes + pos, src, fill);
90 buf.bytes);
102 memcpy(buf.bytes + pos, src, left);
112 memset(buf.bytes + pos, 0, AEGIS128_BLOCK_SIZE - pos);
113 crypto_aegis128_aesni_ad(state, AEGIS128_BLOCK_SIZE, buf.bytes);
150 memcpy(ctx->key.bytes, key, AEGIS128_KEY_SIZE);
179 crypto_aegis128_aesni_init(&state, ctx->key.bytes, req->iv);
202 scatterwalk_map_and_copy(tag.bytes, req->dst,
222 scatterwalk_map_and_copy(tag.bytes, re
[all...]
H A Daesni-intel_asm.S284 mov %arg5, %r13 # save the number of bytes
369 # adjust the shuffle mask pointer to be able to shift 16-r13 bytes
370 # (r13 is the number of bytes in plaintext mod 16)
374 # shift right 16-r13 bytes
386 # get the appropriate mask to mask out top 16-r13 bytes of xmm0
387 pand %xmm1, %xmm0 # mask out top 16-r13 bytes of xmm0
409 # Output %r13 bytes
442 mov AadLen(%arg2), %r12 # %r13 = aadLen (number of bytes)
561 # Reads DLEN bytes starting at DPTR and stores in XMMDst
634 # Outputs encrypted bytes, an
[all...]
H A Daesni-intel_avx-x86_64.S76 ## if AAD is 8 bytes:
92 ## if AAD is 12 bytes:
111 ## from the definition of the spec, aadLen can only be 8 or 12 bytes.
112 ## The code additionally supports aadLen of length 16 bytes.
115 ## from the definition of the spec, TLen can only be 8, 12 or 16 bytes.
236 and $~63, %rsp # align rsp to 64 bytes
275 mov arg5, %r13 # save the number of bytes of plaintext/ciphertext
416 # able to shift 16-r13 bytes (r13 is the
417 # number of bytes in plaintext mod 16)
432 # adjust the shuffle mask pointer to be able to shift 16-r13 bytes
[all...]
H A Dchacha-avx2-x86_64.S41 # %rcx: input/output length in bytes
199 # xor remaining bytes from partial register into output
233 # %rcx: input/output length in bytes
504 # xor remaining bytes from partial register into output
538 # %rcx: input/output length in bytes
998 # xor remaining bytes from partial register into output
H A Dchacha-avx512vl-x86_64.S31 # %rcx: input/output length in bytes
172 # xor remaining bytes from partial register into output
196 # %rcx: input/output length in bytes
438 # xor remaining bytes from partial register into output
462 # %rcx: input/output length in bytes
818 # xor remaining bytes from partial register into output
H A Dchacha-ssse3-x86_64.S118 # %rcx: input/output length in bytes
172 # xor remaining bytes from partial register into output
227 # %rcx: input/output length in bytes
768 # xor remaining bytes from partial register into output
H A Dchacha_glue.c49 unsigned int bytes, int nrounds)
53 while (bytes >= CHACHA_BLOCK_SIZE * 8) {
54 chacha_8block_xor_avx512vl(state, dst, src, bytes,
56 bytes -= CHACHA_BLOCK_SIZE * 8;
61 if (bytes > CHACHA_BLOCK_SIZE * 4) {
62 chacha_8block_xor_avx512vl(state, dst, src, bytes,
64 state[12] += chacha_advance(bytes, 8);
67 if (bytes > CHACHA_BLOCK_SIZE * 2) {
68 chacha_4block_xor_avx512vl(state, dst, src, bytes,
70 state[12] += chacha_advance(bytes,
48 chacha_dosimd(u32 *state, u8 *dst, const u8 *src, unsigned int bytes, int nrounds) argument
142 chacha_crypt_arch(u32 *state, u8 *dst, const u8 *src, unsigned int bytes, int nrounds) argument
[all...]
H A Dcrc32c-pcl-intel-asm_64.S64 # efficient "by-1" code. This "by-1" code only handles up to 255 bytes, so
123 #### Calculate CRC of unaligned bytes of the buffer (if any)
140 ## compute num of bytes to be processed
141 movq len, tmp # save num bytes in tmp
155 ## eax contains floor(bytes / 24) = num 24-byte chunks to do
264 ## 6) LESS THAN 256-bytes REMAIN AT THIS POINT (8-bits of len are full)
291 crc32l (bufptmp), crc_init_dw # CRC of 4 bytes
298 crc32w (bufptmp), crc_init_dw # CRC of 2 bytes
317 ## jump table Table is 129 entries x 2 bytes each
332 ## Table is 128 entries x 2 words (8 bytes) eac
[all...]
H A Dcrct10dif-pcl-asm_64.S64 # Fold reg1, reg2 into the next 32 data bytes, storing the result back into
101 # For sizes less than 256 bytes, we can't fold 128 bytes at a time.
105 # Load the first 128 data bytes. Byte swapping is necessary to make the
132 # Subtract 128 for the 128 data bytes just consumed. Subtract another
136 # While >= 128 data bytes remain (not counting xmm0-7), fold the 128
137 # bytes xmm0-7 into them, storing the result back into xmm0-7.
147 # Now fold the 112 bytes in xmm0-xmm6 into the 16 bytes in xmm7.
149 # Fold across 64 bytes
[all...]
H A Dghash-clmulni-intel_glue.c42 u32 bytes; member in struct:ghash_desc_ctx
103 if (dctx->bytes) {
104 int n = min(srclen, dctx->bytes);
105 u8 *pos = dst + (GHASH_BLOCK_SIZE - dctx->bytes);
107 dctx->bytes -= n;
113 if (!dctx->bytes)
123 dctx->bytes = GHASH_BLOCK_SIZE - srclen;
135 if (dctx->bytes) {
136 u8 *tmp = dst + (GHASH_BLOCK_SIZE - dctx->bytes);
138 while (dctx->bytes
[all...]
H A Dpoly1305_glue.c107 const size_t bytes = min_t(size_t, len, SZ_4K); local
111 poly1305_blocks_avx512(ctx, inp, bytes, padbit);
113 poly1305_blocks_avx2(ctx, inp, bytes, padbit);
115 poly1305_blocks_avx(ctx, inp, bytes, padbit);
118 len -= bytes;
119 inp += bytes;
171 unsigned int bytes, used; local
174 bytes = min(srclen, POLY1305_BLOCK_SIZE - dctx->buflen);
175 memcpy(dctx->buf + dctx->buflen, src, bytes);
176 src += bytes;
[all...]
H A Dpolyval-clmulni_glue.c45 u32 bytes; member in struct:polyval_desc_ctx
119 if (dctx->bytes) {
120 n = min(srclen, dctx->bytes);
121 pos = dctx->buffer + POLYVAL_BLOCK_SIZE - dctx->bytes;
123 dctx->bytes -= n;
129 if (!dctx->bytes)
135 /* Allow rescheduling every 4K bytes. */
143 dctx->bytes = POLYVAL_BLOCK_SIZE - srclen;
157 if (dctx->bytes) {
H A Dsha256-avx-asm.S362 shl $6, NUM_BLKS # convert to bytes
H A Dsha256-avx2-asm.S116 _XFER_SIZE = 2*64*4 # 2 blocks, 64 rounds, 4 bytes/round
540 shl $6, NUM_BLKS # convert to bytes
H A Dsha256-ssse3-asm.S371 shl $6, NUM_BLKS # convert to bytes
H A Dsha512-avx2-asm.S583 shl $7, NUM_BLKS # convert to bytes
/linux-master/arch/x86/events/intel/
H A Dds.c20 /* The size of a BTS record in bytes: */
1489 int bytes; local
1493 bytes = copy_from_user_nmi(buf, (void __user *)to, size);
1494 if (bytes != 0)

Completed in 258 milliseconds

1234567891011>>