Home
last modified time | relevance | path

Searched +full:512 +full:- +full:bytes (Results 1 – 25 of 1098) sorted by relevance

12345678910>>...44

/kernel/linux/linux-5.10/arch/powerpc/boot/
Dps3-head.S1 /* SPDX-License-Identifier: GPL-2.0-only */
16 * __system_reset_overlay - The PS3 first stage entry.
18 * The bootwraper build script copies the 512 bytes at symbol
20 * must occupy 512 or less bytes.
28 /* Switch to 32-bit mode. */
58 . = __system_reset_overlay + 512
61 * __system_reset_kernel - Place holder for the kernel reset vector.
63 * The bootwrapper build script copies 512 bytes from offset 0x100
65 * the bootwrapper program copies the 512 bytes at __system_reset_kernel
66 * to ram address 0x100. This symbol must occupy 512 bytes.
[all …]
/kernel/linux/linux-6.6/arch/powerpc/boot/
Dps3-head.S1 /* SPDX-License-Identifier: GPL-2.0-only */
16 * __system_reset_overlay - The PS3 first stage entry.
18 * The bootwraper build script copies the 512 bytes at symbol
20 * must occupy 512 or less bytes.
28 /* Switch to 32-bit mode. */
58 . = __system_reset_overlay + 512
61 * __system_reset_kernel - Place holder for the kernel reset vector.
63 * The bootwrapper build script copies 512 bytes from offset 0x100
65 * the bootwrapper program copies the 512 bytes at __system_reset_kernel
66 * to ram address 0x100. This symbol must occupy 512 bytes.
[all …]
/kernel/linux/linux-6.6/arch/x86/include/asm/
Dxor_avx.h1 /* SPDX-License-Identifier: GPL-2.0-only */
6 * Optimized RAID-5 checksumming functions for AVX
29 static void xor_avx_2(unsigned long bytes, unsigned long * __restrict p0, in xor_avx_2() argument
32 unsigned long lines = bytes >> 9; in xor_avx_2()
36 while (lines--) { in xor_avx_2()
49 p0 = (unsigned long *)((uintptr_t)p0 + 512); in xor_avx_2()
50 p1 = (unsigned long *)((uintptr_t)p1 + 512); in xor_avx_2()
56 static void xor_avx_3(unsigned long bytes, unsigned long * __restrict p0, in xor_avx_3() argument
60 unsigned long lines = bytes >> 9; in xor_avx_3()
64 while (lines--) { in xor_avx_3()
[all …]
/kernel/linux/linux-5.10/arch/x86/include/asm/
Dxor_avx.h1 /* SPDX-License-Identifier: GPL-2.0-only */
6 * Optimized RAID-5 checksumming functions for AVX
29 static void xor_avx_2(unsigned long bytes, unsigned long *p0, unsigned long *p1) in xor_avx_2() argument
31 unsigned long lines = bytes >> 9; in xor_avx_2()
35 while (lines--) { in xor_avx_2()
48 p0 = (unsigned long *)((uintptr_t)p0 + 512); in xor_avx_2()
49 p1 = (unsigned long *)((uintptr_t)p1 + 512); in xor_avx_2()
55 static void xor_avx_3(unsigned long bytes, unsigned long *p0, unsigned long *p1, in xor_avx_3() argument
58 unsigned long lines = bytes >> 9; in xor_avx_3()
62 while (lines--) { in xor_avx_3()
[all …]
/kernel/linux/linux-6.6/Documentation/admin-guide/device-mapper/
Ddm-ebs.rst2 dm-ebs
8 size. Its main purpose is to provide emulation of 512 byte sectors on
11 Supported emulated logical block sizes 512, 1024, 2048 and 4096.
17 ----------------
23 Full pathname to the underlying block-device,
24 or a "major:minor" device-number.
30 1, 2, 4, 8 sectors of 512 bytes supported.
36 2^N supported, e.g. 8 = emulate 8 sectors of 512 bytes = 4KiB.
42 Emulate 1 sector = 512 bytes logical block size on /dev/sda starting at
Ddm-crypt.rst2 dm-crypt
5 Device-Mapper's "crypt" target provides transparent encryption of block devices
21 cipher[:keycount]-chainmode-ivmode[:ivopts]
25 aes-cbc-essiv:sha256
26 aes-xts-plain64
27 serpent-xts-plain64
36 capi:cipher_api_spec-ivmode[:ivopts]
40 capi:cbc(aes)-essiv:sha256
41 capi:xts(aes)-plain64
45 capi:gcm(aes)-random
[all …]
/kernel/linux/linux-5.10/Documentation/admin-guide/device-mapper/
Ddm-ebs.rst2 dm-ebs
8 size. Its main purpose is to provide emulation of 512 byte sectors on
11 Supported emulated logical block sizes 512, 1024, 2048 and 4096.
17 ----------------
23 Full pathname to the underlying block-device,
24 or a "major:minor" device-number.
30 1, 2, 4, 8 sectors of 512 bytes supported.
36 2^N supported, e.g. 8 = emulate 8 sectors of 512 bytes = 4KiB.
42 Emulate 1 sector = 512 bytes logical block size on /dev/sda starting at
Ddm-crypt.rst2 dm-crypt
5 Device-Mapper's "crypt" target provides transparent encryption of block devices
21 cipher[:keycount]-chainmode-ivmode[:ivopts]
25 aes-cbc-essiv:sha256
26 aes-xts-plain64
27 serpent-xts-plain64
36 capi:cipher_api_spec-ivmode[:ivopts]
40 capi:cbc(aes)-essiv:sha256
41 capi:xts(aes)-plain64
45 capi:gcm(aes)-random
[all …]
/kernel/linux/linux-5.10/drivers/staging/rtl8188eu/include/
Drtl8188e_hal.h1 /* SPDX-License-Identifier: GPL-2.0 */
4 * Copyright(c) 2007 - 2011 Realtek Corporation. All rights reserved.
47 #define DRVINFO_SZ 4 /* unit is 8bytes */
55 #define MAX_PAGE_SIZE 4096 /* @ page : 4k bytes */
58 ((le16_to_cpu(_pFwHdr->signature) & 0xFFF0) == 0x92C0 || \
59 (le16_to_cpu(_pFwHdr->signature) & 0xFFF0) == 0x88C0 || \
60 (le16_to_cpu(_pFwHdr->signature) & 0xFFF0) == 0x2300 || \
61 (le16_to_cpu(_pFwHdr->signature) & 0xFFF0) == 0x88E0)
74 0x2400 /* 9k for 88E nornal chip , MaxRxBuff=10k-max(TxReportSize(64*8),
90 /* 22k = 22528 bytes = 176 pages (@page = 128 bytes) */
[all …]
/kernel/linux/linux-5.10/Documentation/ABI/testing/
Dsysfs-block28 For more details refer Documentation/admin-guide/iostats.rst
37 same as the above-written /sys/block/<disk>/stat
46 E.g. T10-DIF-TYPE1-CRC.
62 Number of bytes of integrity tag space available per
63 512 bytes of data.
71 integrity metadata. Set if the device is T10 PI-capable.
77 Describes the number of data bytes which are protected
95 with 4KB physical sectors exposing 512-byte logical
97 indicates how many bytes the beginning of the device is
106 with 4KB physical sectors exposing 512-byte logical
[all …]
/kernel/linux/linux-5.10/drivers/target/
Dtarget_core_xcopy.h1 /* SPDX-License-Identifier: GPL-2.0 */
61 #define RCR_OP_DATA_SEG_GRAN_LOG2 9 /* 512 bytes in log 2 */
62 #define RCR_OP_INLINE_DATA_GRAN_LOG2 9 /* 512 bytes in log 2 */
63 #define RCR_OP_HELD_DATA_GRAN_LOG2 9 /* 512 bytes in log 2 */
/kernel/linux/linux-6.6/drivers/target/
Dtarget_core_xcopy.h1 /* SPDX-License-Identifier: GPL-2.0 */
61 #define RCR_OP_DATA_SEG_GRAN_LOG2 9 /* 512 bytes in log 2 */
62 #define RCR_OP_INLINE_DATA_GRAN_LOG2 9 /* 512 bytes in log 2 */
63 #define RCR_OP_HELD_DATA_GRAN_LOG2 9 /* 512 bytes in log 2 */
/kernel/linux/linux-5.10/drivers/scsi/
Datari_scsi.c2 * atari_scsi.c -- Device dependent functions for the Atari generic SCSI port
4 * Copyright 1994 Roman Hodek <Roman.Hodek@informatik.uni-erlangen.de>
7 * - working real DMA
8 * - Falcon support (untested yet!) ++bjoern fixed and now it works
9 * - lots of extensions and bug fixes.
137 * scatter-gather anyway, so most transfers are 1024 byte only. In the rare
143 /* mask for address bits that can't be used with the ST-DMA */
147 static int setup_can_queue = -1;
149 static int setup_cmd_per_lun = -1;
151 static int setup_sg_tablesize = -1;
[all …]
/kernel/linux/linux-6.6/drivers/scsi/
Datari_scsi.c2 * atari_scsi.c -- Device dependent functions for the Atari generic SCSI port
4 * Copyright 1994 Roman Hodek <Roman.Hodek@informatik.uni-erlangen.de>
7 * - working real DMA
8 * - Falcon support (untested yet!) ++bjoern fixed and now it works
9 * - lots of extensions and bug fixes.
137 * scatter-gather anyway, so most transfers are 1024 byte only. In the rare
143 /* mask for address bits that can't be used with the ST-DMA */
147 static int setup_can_queue = -1;
149 static int setup_cmd_per_lun = -1;
151 static int setup_sg_tablesize = -1;
[all …]
/kernel/linux/linux-5.10/include/linux/
Dtask_io_accounting_ops.h1 /* SPDX-License-Identifier: GPL-2.0 */
11 static inline void task_io_account_read(size_t bytes) in task_io_account_read() argument
13 current->ioac.read_bytes += bytes; in task_io_account_read()
17 * We approximate number of blocks, because we account bytes only.
18 * A 'block' is 512 bytes
22 return p->ioac.read_bytes >> 9; in task_io_get_inblock()
25 static inline void task_io_account_write(size_t bytes) in task_io_account_write() argument
27 current->ioac.write_bytes += bytes; in task_io_account_write()
31 * We approximate number of blocks, because we account bytes only.
32 * A 'block' is 512 bytes
[all …]
/kernel/linux/linux-6.6/include/linux/
Dtask_io_accounting_ops.h1 /* SPDX-License-Identifier: GPL-2.0 */
11 static inline void task_io_account_read(size_t bytes) in task_io_account_read() argument
13 current->ioac.read_bytes += bytes; in task_io_account_read()
17 * We approximate number of blocks, because we account bytes only.
18 * A 'block' is 512 bytes
22 return p->ioac.read_bytes >> 9; in task_io_get_inblock()
25 static inline void task_io_account_write(size_t bytes) in task_io_account_write() argument
27 current->ioac.write_bytes += bytes; in task_io_account_write()
31 * We approximate number of blocks, because we account bytes only.
32 * A 'block' is 512 bytes
[all …]
/kernel/linux/linux-5.10/Documentation/devicetree/bindings/mtd/
Dgpmc-nand.txt7 explained in a separate documents - please refer to
8 Documentation/devicetree/bindings/memory-controllers/omap-gpmc.txt
11 Documentation/devicetree/bindings/mtd/nand-controller.yaml
16 - compatible: "ti,omap2-nand"
17 - reg: range id (CS number), base offset and length of the
19 - interrupts: Two interrupt specifiers, one for fifoevent, one for termcount.
23 - nand-bus-width: Set this numeric value to 16 if the hardware
27 - ti,nand-ecc-opt: A string setting the ECC layout to use. One of:
28 "sw" 1-bit Hamming ecc code via software
30 "hw-romcode" <deprecated> use "ham1" instead
[all …]
/kernel/linux/linux-5.10/fs/crypto/
Dhkdf.c1 // SPDX-License-Identifier: GPL-2.0
3 * Implementation of HKDF ("HMAC-based Extract-and-Expand Key Derivation
19 * SHA-512 because it is well-established, secure, and reasonably efficient.
21 * HKDF-SHA256 was also considered, as its 256-bit security strength would be
22 * sufficient here. A 512-bit security strength is "nice to have", though.
23 * Also, on 64-bit CPUs, SHA-512 is usually just as fast as SHA-256. In the
24 * common case of deriving an AES-256-XTS key (512 bits), that can result in
25 * HKDF-SHA512 being much faster than HKDF-SHA256, as the longer digest size of
26 * SHA-512 causes HKDF-Expand to only need to do one iteration rather than two.
34 * 1. HKDF-Extract: extract a pseudorandom key of length HKDF_HASHLEN bytes from
[all …]
/kernel/linux/linux-6.6/fs/crypto/
Dhkdf.c1 // SPDX-License-Identifier: GPL-2.0
3 * Implementation of HKDF ("HMAC-based Extract-and-Expand Key Derivation
19 * SHA-512 because it is well-established, secure, and reasonably efficient.
21 * HKDF-SHA256 was also considered, as its 256-bit security strength would be
22 * sufficient here. A 512-bit security strength is "nice to have", though.
23 * Also, on 64-bit CPUs, SHA-512 is usually just as fast as SHA-256. In the
24 * common case of deriving an AES-256-XTS key (512 bits), that can result in
25 * HKDF-SHA512 being much faster than HKDF-SHA256, as the longer digest size of
26 * SHA-512 causes HKDF-Expand to only need to do one iteration rather than two.
34 * 1. HKDF-Extract: extract a pseudorandom key of length HKDF_HASHLEN bytes from
[all …]
/kernel/linux/linux-5.10/include/uapi/linux/raid/
Dmd_p.h1 /* SPDX-License-Identifier: GPL-2.0+ WITH Linux-syscall-note */
4 Copyright (C) 1996-98 Ingo Molnar, Gadi Oxman
29 * We currently use 4096 bytes as follows:
33 * 0 - 31 Constant generic RAID device information.
34 * 32 - 63 Generic state information.
35 * 64 - 127 Personality specific information.
36 * 128 - 511 12 32-words descriptors of the disks in the raid set.
37 * 512 - 911 Reserved.
38 * 912 - 1023 Disk specific descriptor.
42 * If x is the real device size in bytes, we return an apparent size of:
[all …]
/kernel/linux/linux-6.6/include/uapi/linux/raid/
Dmd_p.h1 /* SPDX-License-Identifier: GPL-2.0+ WITH Linux-syscall-note */
4 Copyright (C) 1996-98 Ingo Molnar, Gadi Oxman
29 * We currently use 4096 bytes as follows:
33 * 0 - 31 Constant generic RAID device information.
34 * 32 - 63 Generic state information.
35 * 64 - 127 Personality specific information.
36 * 128 - 511 12 32-words descriptors of the disks in the raid set.
37 * 512 - 911 Reserved.
38 * 912 - 1023 Disk specific descriptor.
42 * If x is the real device size in bytes, we return an apparent size of:
[all …]
/kernel/linux/linux-5.10/fs/xfs/libxfs/
Dxfs_types.h1 // SPDX-License-Identifier: GPL-2.0
3 * Copyright (c) 2000-2005 Silicon Graphics, Inc.
17 typedef int64_t xfs_fsize_t; /* bytes in a file */
18 typedef uint64_t xfs_ufsize_t; /* unsigned bytes in a file */
46 #define NULLFSBLOCK ((xfs_fsblock_t)-1)
47 #define NULLRFSBLOCK ((xfs_rfsblock_t)-1)
48 #define NULLRTBLOCK ((xfs_rtblock_t)-1)
49 #define NULLFILEOFF ((xfs_fileoff_t)-1)
51 #define NULLAGBLOCK ((xfs_agblock_t)-1)
52 #define NULLAGNUMBER ((xfs_agnumber_t)-1)
[all …]
/kernel/linux/linux-6.6/drivers/mtd/nand/
Decc-sw-bch.c1 // SPDX-License-Identifier: GPL-2.0-or-later
15 #include <linux/mtd/nand-ecc-sw-bch.h>
18 * nand_ecc_sw_bch_calculate - Calculate the ECC corresponding to a data block
26 struct nand_ecc_sw_bch_conf *engine_conf = nand->ecc.ctx.priv; in nand_ecc_sw_bch_calculate()
29 memset(code, 0, engine_conf->code_size); in nand_ecc_sw_bch_calculate()
30 bch_encode(engine_conf->bch, buf, nand->ecc.ctx.conf.step_size, code); in nand_ecc_sw_bch_calculate()
33 for (i = 0; i < engine_conf->code_size; i++) in nand_ecc_sw_bch_calculate()
34 code[i] ^= engine_conf->eccmask[i]; in nand_ecc_sw_bch_calculate()
41 * nand_ecc_sw_bch_correct - Detect, correct and report bit error(s)
44 * @read_ecc: ECC bytes from the chip
[all …]
/kernel/linux/linux-5.10/arch/s390/crypto/
Dprng.c1 // SPDX-License-Identifier: GPL-2.0
42 MODULE_PARM_DESC(prng_mode, "PRNG mode: 0 - auto, 1 - TDES, 2 - SHA512");
52 MODULE_PARM_DESC(prng_chunk_size, "PRNG read chunk size in bytes");
68 * of course, in a state of sin. -- John von Neumann
119 * This function fills a given buffer with random bytes. The entropy within
120 * the random bytes given back is assumed to have at least 50% - meaning
121 * a 64 bytes buffer has at least 64 * 8 / 2 = 256 bits of entropy.
122 * Within the function the entropy generation is done in junks of 64 bytes.
123 * So the caller should also ask for buffer fill in multiples of 64 bytes.
126 * at least 512 stckf() values are needed. The entropy relevant part of the
[all …]
/kernel/linux/linux-6.6/arch/s390/crypto/
Dprng.c1 // SPDX-License-Identifier: GPL-2.0
42 MODULE_PARM_DESC(prng_mode, "PRNG mode: 0 - auto, 1 - TDES, 2 - SHA512");
52 MODULE_PARM_DESC(prng_chunk_size, "PRNG read chunk size in bytes");
68 * of course, in a state of sin. -- John von Neumann
119 * This function fills a given buffer with random bytes. The entropy within
120 * the random bytes given back is assumed to have at least 50% - meaning
121 * a 64 bytes buffer has at least 64 * 8 / 2 = 256 bits of entropy.
122 * Within the function the entropy generation is done in junks of 64 bytes.
123 * So the caller should also ask for buffer fill in multiples of 64 bytes.
126 * at least 512 stckf() values are needed. The entropy relevant part of the
[all …]

12345678910>>...44