Searched refs:bytes (Results 276 - 300 of 1671) sorted by path

<<11121314151617181920>>

/linux-master/block/
H A Dbio-integrity.c110 size_t bytes = bip->bip_iter.bi_size; local
114 iov_iter_bvec(&iter, ITER_DEST, copy, nr_vecs, bytes);
115 ret = copy_to_iter(bvec_virt(bip->bip_vec), bytes, &iter);
116 WARN_ON_ONCE(ret != bytes);
161 * @len: number of bytes of integrity metadata in page
282 int nr_vecs, ssize_t bytes, ssize_t offset)
288 size_t size = min_t(size_t, bytes, PAGE_SIZE - offset);
291 bytes -= size;
293 size_t next = min_t(size_t, PAGE_SIZE, bytes);
300 bytes
281 bvec_from_pages(struct bio_vec *bvec, struct page **pages, int nr_vecs, ssize_t bytes, ssize_t offset) argument
311 bio_integrity_map_user(struct bio *bio, void __user *ubuf, ssize_t bytes, u32 seed) argument
434 unsigned int bytes, offset, i; local
586 unsigned bytes = bio_integrity_bytes(bi, bytes_done >> 9); local
[all...]
H A Dbio.c897 * Return true if @bio is full and one segment with @len bytes can't be
1046 * Returns: number of bytes added to the bio, or 0 in case of a failure.
1133 * @len: How many bytes from the folio to add.
1387 void __bio_advance(struct bio *bio, unsigned bytes) argument
1390 bio_integrity_advance(bio, bytes);
1392 bio_crypt_advance(bio, bytes);
1393 bio_advance_iter(bio, &bio->bi_iter, bytes);
1403 unsigned int bytes = min(src_bv.bv_len, dst_bv.bv_len); local
1407 memcpy(dst_buf, src_buf, bytes);
1412 bio_advance_iter_single(src, src_iter, bytes);
[all...]
H A Dblk-cgroup.c957 dst->bytes[i] = src->bytes[i];
967 dst->bytes[i] += src->bytes[i];
977 dst->bytes[i] -= src->bytes[i];
1090 // convert sectors to bytes
1091 tmp.bytes[BLKG_IOSTAT_READ] +=
1093 tmp.bytes[BLKG_IOSTAT_WRITE] +=
1095 tmp.bytes[BLKG_IOSTAT_DISCAR
[all...]
H A Dblk-cgroup.h42 u64 bytes[BLKG_IOSTAT_NR]; member in struct:blkg_iostat
H A Dblk-core.c497 bool should_fail_request(struct block_device *part, unsigned int bytes) argument
499 return part->bd_make_it_fail && should_fail(&fail_make_request, bytes);
H A Dblk-crypto-fallback.c88 * key, but AES-XTS rejects that key, so we use some random bytes instead.
243 u8 bytes[BLK_CRYPTO_MAX_IV_SIZE]; member in union:blk_crypto_iv
314 iv.bytes);
415 iv.bytes);
H A Dblk-crypto-internal.h16 unsigned int keysize; /* key size in bytes */
17 unsigned int ivsize; /* iv size in bytes */
134 void __bio_crypt_advance(struct bio *bio, unsigned int bytes);
135 static inline void bio_crypt_advance(struct bio *bio, unsigned int bytes) argument
138 __bio_crypt_advance(bio, bytes);
H A Dblk-crypto.c144 void __bio_crypt_advance(struct bio *bio, unsigned int bytes) argument
149 bytes >> bc->bc_key->data_unit_size_bits);
153 * Returns true if @bc->bc_dun plus @bytes converted to data units is equal to
157 unsigned int bytes,
161 unsigned int carry = bytes >> bc->bc_key->data_unit_size_bits;
321 * @dun_bytes: number of bytes that will be used to specify the DUN when this
156 bio_crypt_dun_is_contiguous(const struct bio_crypt_ctx *bc, unsigned int bytes, const u64 next_dun[BLK_CRYPTO_DUN_ARRAY_SIZE]) argument
H A Dblk-map.c167 unsigned int bytes = PAGE_SIZE; local
169 bytes -= offset;
171 if (bytes > len)
172 bytes = len;
192 if (bio_add_pc_page(rq->q, bio, page, bytes, offset) < bytes) {
198 len -= bytes;
297 ssize_t bytes; local
304 bytes = iov_iter_extract_pages(iter, &pages, LONG_MAX,
306 if (unlikely(bytes <
413 unsigned int bytes = PAGE_SIZE - offset; local
498 unsigned int bytes = PAGE_SIZE; local
569 unsigned int nsegs = 0, bytes = 0; local
[all...]
H A Dblk-merge.c186 * get_max_segment_size() - maximum number of bytes to add as a single segment
191 * Returns the maximum number of bytes that can be added as a single segment.
214 * @bytes: [in,out] Number of bytes in the bio being built. Incremented
215 * by the number of bytes from @bv that may be appended to that
218 * @max_bytes: [in] upper bound for *@bytes
228 const struct bio_vec *bv, unsigned *nsegs, unsigned *bytes,
231 unsigned max_len = min(max_bytes, UINT_MAX) - *bytes;
249 *bytes += total_len;
261 * @max_bytes: [in] maximum number of bytes pe
227 bvec_split_segs(const struct queue_limits *lim, const struct bio_vec *bv, unsigned *nsegs, unsigned *bytes, unsigned max_segs, unsigned max_bytes) argument
280 unsigned nsegs = 0, bytes = 0; local
411 unsigned int bytes = 0; local
[all...]
H A Dblk-mq.c789 static void blk_account_io_completion(struct request *req, unsigned int bytes) argument
795 part_stat_add(req->part, sectors[sgrp], bytes >> 9);
858 * can find how many bytes remain in the request
868 * blk_update_request - Complete multiple bytes without completing the request
871 * @nr_bytes: number of bytes to complete for @req
874 * Ends I/O on a number of bytes attached to @req, but doesn't complete
946 * can find how many bytes remain in the request
H A Dblk.h492 bool should_fail_request(struct block_device *part, unsigned int bytes);
495 unsigned int bytes)
494 should_fail_request(struct block_device *part, unsigned int bytes) argument
H A Dbounce.c209 unsigned i = 0, bytes = 0; local
215 bytes += from.bv_len;
227 sectors = ALIGN_DOWN(bytes, queue_logical_block_size(q)) >>
/linux-master/crypto/
H A Dadiantum.c44 * Size of right-hand part of input data, in bytes; also the size of the block
49 /* Size of the block cipher key (K_E) in bytes */
52 /* Size of the hash key (K_H) in bytes */
60 * needing to derive per-file keys. So instead we use two blocks, or 32 bytes.
88 u8 bytes[XCHACHA_IV_SIZE]; member in union:adiantum_request_ctx::__anon119
291 crypto_cipher_decrypt_one(tctx->blockcipher, rctx->rbuf.bytes,
292 rctx->rbuf.bytes);
383 crypto_cipher_encrypt_one(tctx->blockcipher, rctx->rbuf.bytes,
384 rctx->rbuf.bytes);
395 * XChaCha needs to be done on all the data except the last 16 bytes;
[all...]
H A Daegis.h21 u8 bytes[AEGIS_BLOCK_SIZE]; member in union:aegis_block
64 const u8 *s = src->bytes;
H A Daegis128-core.c95 crypto_xor(state->blocks[0].bytes, msg, AEGIS_BLOCK_SIZE);
106 crypto_xor(key_iv.bytes, iv, AEGIS_BLOCK_SIZE);
185 crypto_xor(tmp.bytes, src, AEGIS_BLOCK_SIZE);
189 memcpy(dst, tmp.bytes, AEGIS_BLOCK_SIZE);
199 memcpy(msg.bytes, src, size);
210 memcpy(dst, msg.bytes, size);
246 crypto_xor(tmp.bytes, src, AEGIS_BLOCK_SIZE);
250 memcpy(dst, tmp.bytes, AEGIS_BLOCK_SIZE);
260 memcpy(msg.bytes, src, size);
268 memset(msg.bytes
[all...]
H A Daf_alg.c637 * The counting starts from the beginning of the SGL to @bytes. If
641 * @bytes: Count the number of SG entries holding given number of bytes.
645 unsigned int af_alg_count_tsgl(struct sock *sk, size_t bytes, size_t offset) argument
653 if (!bytes)
665 bytes -= sg[i].length;
674 /* If we have seen requested number of bytes, stop */
675 if (bytes_count >= bytes)
678 bytes -= bytes_count;
695 * @used: Number of bytes t
[all...]
H A Dghash-generic.c85 if (dctx->bytes) {
86 int n = min(srclen, dctx->bytes);
87 u8 *pos = dst + (GHASH_BLOCK_SIZE - dctx->bytes);
89 dctx->bytes -= n;
95 if (!dctx->bytes)
107 dctx->bytes = GHASH_BLOCK_SIZE - srclen;
119 if (dctx->bytes) {
120 u8 *tmp = dst + (GHASH_BLOCK_SIZE - dctx->bytes);
122 while (dctx->bytes--)
128 dctx->bytes
[all...]
H A Dnhpoly1305.c88 * 1024 bytes, except possibly the final one which is taken over a multiple of
89 * 16 bytes up to 1024. Also, in the case where data is passed in misaligned
97 unsigned int bytes; local
101 bytes = min_t(unsigned int, srclen, NH_MESSAGE_BYTES);
102 nh_fn(key->nh_key, src, bytes, state->nh_hash);
103 state->nh_remaining = NH_MESSAGE_BYTES - bytes;
111 bytes = min(srclen, state->nh_remaining);
112 nh_fn(&key->nh_key[pos / 4], src, bytes, tmp_hash);
116 state->nh_remaining -= bytes;
120 src += bytes;
161 unsigned int bytes; local
[all...]
H A Dpoly1305_generic.c76 unsigned int bytes; local
79 bytes = min(srclen, POLY1305_BLOCK_SIZE - dctx->buflen);
80 memcpy(dctx->buf + dctx->buflen, src, bytes);
81 src += bytes;
82 srclen -= bytes;
83 dctx->buflen += bytes;
H A Dpolyval-generic.c66 u32 bytes; member in struct:polyval_desc_ctx
161 if (dctx->bytes) {
162 n = min(srclen, dctx->bytes);
163 pos = dctx->buffer + dctx->bytes - 1;
165 dctx->bytes -= n;
171 if (!dctx->bytes)
184 dctx->bytes = POLYVAL_BLOCK_SIZE - srclen;
198 if (dctx->bytes)
H A Dvmac.c69 u8 bytes[VMAC_NONCEBYTES]; member in union:vmac_desc_ctx::__anon140
72 unsigned int nonce_size; /* nonce bytes filled so far */
141 * For each, nh_16 *must* be defined (works on multiples of 16 bytes).
174 #if (VMAC_NHBYTES >= 64) /* These versions do 64-bytes of message at a time */
498 /* Nonce is passed as first VMAC_NONCEBYTES bytes of data */
501 memcpy(&dctx->nonce.bytes[dctx->nonce_size], p, n);
578 if (dctx->nonce.bytes[0] & 0x80)
586 index = dctx->nonce.bytes[VMAC_NONCEBYTES - 1] & 1;
587 dctx->nonce.bytes[VMAC_NONCEBYTES - 1] &= ~1;
588 crypto_cipher_encrypt_one(tctx->cipher, dctx->nonce.bytes,
[all...]
H A Dxor.c27 xor_blocks(unsigned int src_count, unsigned int bytes, void *dest, void **srcs) argument
33 active_template->do_2(bytes, dest, p1);
39 active_template->do_3(bytes, dest, p1, p2);
45 active_template->do_4(bytes, dest, p1, p2, p3);
50 active_template->do_5(bytes, dest, p1, p2, p3, p4);
109 // bytes/ns == GB/s, multiply by 1000 to get MB/s [not MiB/s]
/linux-master/crypto/async_tx/
H A Dasync_raid6_recov.c153 __2data_recov_4(int disks, size_t bytes, int faila, int failb, argument
187 tx = async_sum_product(b, b_off, srcs, src_offs, coef, bytes, submit);
196 tx = async_xor_offs(a, a_off, srcs, src_offs, 2, bytes, submit);
203 __2data_recov_5(int disks, size_t bytes, int faila, int failb, argument
248 tx = async_memcpy(dp, g, dp_off, g_off, bytes, submit);
251 raid6_gfexp[good], bytes, submit);
260 tx = async_xor_offs(dp, dp_off, srcs, src_offs, 2, bytes, submit);
269 tx = async_xor_offs(dq, dq_off, srcs, src_offs, 2, bytes, submit);
279 tx = async_sum_product(dq, dq_off, srcs, src_offs, coef, bytes, submit);
288 tx = async_xor_offs(dp, dp_off, srcs, src_offs, 2, bytes, submi
294 __2data_recov_n(int disks, size_t bytes, int faila, int failb, struct page **blocks, unsigned int *offs, struct async_submit_ctl *submit) argument
393 async_raid6_2data_recov(int disks, size_t bytes, int faila, int failb, struct page **blocks, unsigned int *offs, struct async_submit_ctl *submit) argument
471 async_raid6_datap_recov(int disks, size_t bytes, int faila, struct page **blocks, unsigned int *offs, struct async_submit_ctl *submit) argument
[all...]
H A Draid6test.c57 static void raid6_dual_recov(int disks, size_t bytes, int faila, int failb, argument
73 disks, bytes, &submit);
93 tx = async_xor(dest, blocks, 0, count, bytes, &submit);
97 disks, bytes, &submit);
103 tx = async_raid6_datap_recov(disks, bytes,
108 tx = async_raid6_2data_recov(disks, bytes,
115 disks, bytes, &result, spare, 0, &submit);

Completed in 309 milliseconds

<<11121314151617181920>>