Home
last modified time | relevance | path

Searched +full:512 +full:- +full:bytes (Results 1 – 25 of 1077) sorted by relevance

12345678910>>...44

/linux-6.14.4/arch/powerpc/boot/
Dps3-head.S1 /* SPDX-License-Identifier: GPL-2.0-only */
16 * __system_reset_overlay - The PS3 first stage entry.
18 * The bootwraper build script copies the 512 bytes at symbol
20 * must occupy 512 or less bytes.
28 /* Switch to 32-bit mode. */
58 . = __system_reset_overlay + 512
61 * __system_reset_kernel - Place holder for the kernel reset vector.
63 * The bootwrapper build script copies 512 bytes from offset 0x100
65 * the bootwrapper program copies the 512 bytes at __system_reset_kernel
66 * to ram address 0x100. This symbol must occupy 512 bytes.
[all …]
/linux-6.14.4/arch/x86/include/asm/
Dxor_avx.h1 /* SPDX-License-Identifier: GPL-2.0-only */
6 * Optimized RAID-5 checksumming functions for AVX
29 static void xor_avx_2(unsigned long bytes, unsigned long * __restrict p0, in xor_avx_2() argument
32 unsigned long lines = bytes >> 9; in xor_avx_2()
36 while (lines--) { in xor_avx_2()
49 p0 = (unsigned long *)((uintptr_t)p0 + 512); in xor_avx_2()
50 p1 = (unsigned long *)((uintptr_t)p1 + 512); in xor_avx_2()
56 static void xor_avx_3(unsigned long bytes, unsigned long * __restrict p0, in xor_avx_3() argument
60 unsigned long lines = bytes >> 9; in xor_avx_3()
64 while (lines--) { in xor_avx_3()
[all …]
/linux-6.14.4/Documentation/admin-guide/device-mapper/
Ddm-ebs.rst2 dm-ebs
8 size. Its main purpose is to provide emulation of 512 byte sectors on
11 Supported emulated logical block sizes 512, 1024, 2048 and 4096.
17 ----------------
23 Full pathname to the underlying block-device,
24 or a "major:minor" device-number.
30 1, 2, 4, 8 sectors of 512 bytes supported.
36 2^N supported, e.g. 8 = emulate 8 sectors of 512 bytes = 4KiB.
42 Emulate 1 sector = 512 bytes logical block size on /dev/sda starting at
Ddm-crypt.rst2 dm-crypt
5 Device-Mapper's "crypt" target provides transparent encryption of block devices
21 cipher[:keycount]-chainmode-ivmode[:ivopts]
25 aes-cbc-essiv:sha256
26 aes-xts-plain64
27 serpent-xts-plain64
36 capi:cipher_api_spec-ivmode[:ivopts]
40 capi:cbc(aes)-essiv:sha256
41 capi:xts(aes)-plain64
45 capi:gcm(aes)-random
[all …]
Ddm-dust.rst1 dm-dust
27 With dm-dust, the user can use the "addbadblock" and "removebadblock"
31 This allows the pre-writing of test data and metadata prior to
35 ----------------
46 Block size in bytes
48 (minimum 512, maximum 1073741824, must be a power of 2)
51 ------------------
53 First, find the size (in 512-byte sectors) of the device to be used::
55 $ sudo blockdev --getsz /dev/vdb1
58 Create the dm-dust device:
[all …]
Ddm-integrity.rst2 dm-integrity
5 The dm-integrity target emulates a block device that has additional
6 per-sector tags that can be used for storing integrity information.
9 writing the sector and the integrity tag must be atomic - i.e. in case of
12 To guarantee write atomicity, the dm-integrity target uses journal, it
16 The dm-integrity target can be used with the dm-crypt target - in this
17 situation the dm-crypt target creates the integrity data and passes them
18 to the dm-integrity target via bio_integrity_payload attached to the bio.
19 In this mode, the dm-crypt and dm-integrity targets provide authenticated
20 disk encryption - if the attacker modifies the encrypted device, an I/O
[all …]
/linux-6.14.4/tools/testing/selftests/bpf/progs/
Dtest_bpf_ma.c1 // SPDX-License-Identifier: GPL-2.0
16 const unsigned int data_sizes[] = {16, 32, 64, 96, 128, 192, 256, 512, 1024, 2048, 4096};
19 const unsigned int percpu_data_sizes[] = {8, 16, 32, 64, 96, 128, 192, 256, 512};
27 char data[_size - sizeof(void *)]; \
74 old = bpf_kptr_xchg(&value->data, new); in batch_alloc()
96 old = bpf_kptr_xchg(&value->data, NULL); in batch_free()
119 /* per-cpu allocator may not be able to refill in time */ in batch_percpu_alloc()
124 old = bpf_kptr_xchg(&value->data, new); in batch_percpu_alloc()
147 old = bpf_kptr_xchg(&value->data, NULL); in batch_percpu_free()
172 /* kptr doesn't support bin_data_8 which is a zero-sized array */
[all …]
/linux-6.14.4/drivers/scsi/
Datari_scsi.c2 * atari_scsi.c -- Device dependent functions for the Atari generic SCSI port
4 * Copyright 1994 Roman Hodek <[email protected]-erlangen.de>
7 * - working real DMA
8 * - Falcon support (untested yet!) ++bjoern fixed and now it works
9 * - lots of extensions and bug fixes.
137 * scatter-gather anyway, so most transfers are 1024 byte only. In the rare
143 /* mask for address bits that can't be used with the ST-DMA */
147 static int setup_can_queue = -1;
149 static int setup_cmd_per_lun = -1;
151 static int setup_sg_tablesize = -1;
[all …]
/linux-6.14.4/drivers/target/
Dtarget_core_xcopy.h1 /* SPDX-License-Identifier: GPL-2.0 */
61 #define RCR_OP_DATA_SEG_GRAN_LOG2 9 /* 512 bytes in log 2 */
62 #define RCR_OP_INLINE_DATA_GRAN_LOG2 9 /* 512 bytes in log 2 */
63 #define RCR_OP_HELD_DATA_GRAN_LOG2 9 /* 512 bytes in log 2 */
/linux-6.14.4/include/linux/
Dtask_io_accounting_ops.h1 /* SPDX-License-Identifier: GPL-2.0 */
11 static inline void task_io_account_read(size_t bytes) in task_io_account_read() argument
13 current->ioac.read_bytes += bytes; in task_io_account_read()
17 * We approximate number of blocks, because we account bytes only.
18 * A 'block' is 512 bytes
22 return p->ioac.read_bytes >> 9; in task_io_get_inblock()
25 static inline void task_io_account_write(size_t bytes) in task_io_account_write() argument
27 current->ioac.write_bytes += bytes; in task_io_account_write()
31 * We approximate number of blocks, because we account bytes only.
32 * A 'block' is 512 bytes
[all …]
Dacct.h1 /* SPDX-License-Identifier: GPL-2.0 */
3 * BSD Process Accounting for Linux - Definitions
8 * BSD-style process accounting. The kernel accounting code and all
9 * user-level programs that try to do something useful with the
12 * Copyright (C) 1995 - 1997 Marco van Wieringen - ELM Consultancy B.V.
38 * 3: new binary incompatible format (64 bytes)
39 * 4: new binary incompatible format (128 bytes)
40 * 5: new binary incompatible format (128 bytes, second half)
86 #elif (AHZ % 512) == 0 in nsec_to_AHZ()
87 x *= AHZ/512; in nsec_to_AHZ()
[all …]
/linux-6.14.4/include/uapi/linux/raid/
Dmd_p.h1 /* SPDX-License-Identifier: GPL-2.0+ WITH Linux-syscall-note */
4 Copyright (C) 1996-98 Ingo Molnar, Gadi Oxman
25 * We currently use 4096 bytes as follows:
29 * 0 - 31 Constant generic RAID device information.
30 * 32 - 63 Generic state information.
31 * 64 - 127 Personality specific information.
32 * 128 - 511 12 32-words descriptors of the disks in the raid set.
33 * 512 - 911 Reserved.
34 * 912 - 1023 Disk specific descriptor.
38 * If x is the real device size in bytes, we return an apparent size of:
[all …]
/linux-6.14.4/fs/crypto/
Dhkdf.c1 // SPDX-License-Identifier: GPL-2.0
3 * Implementation of HKDF ("HMAC-based Extract-and-Expand Key Derivation
19 * SHA-512 because it is well-established, secure, and reasonably efficient.
21 * HKDF-SHA256 was also considered, as its 256-bit security strength would be
22 * sufficient here. A 512-bit security strength is "nice to have", though.
23 * Also, on 64-bit CPUs, SHA-512 is usually just as fast as SHA-256. In the
24 * common case of deriving an AES-256-XTS key (512 bits), that can result in
25 * HKDF-SHA512 being much faster than HKDF-SHA256, as the longer digest size of
26 * SHA-512 causes HKDF-Expand to only need to do one iteration rather than two.
34 * 1. HKDF-Extract: extract a pseudorandom key of length HKDF_HASHLEN bytes from
[all …]
/linux-6.14.4/arch/s390/crypto/
Dprng.c1 // SPDX-License-Identifier: GPL-2.0
42 MODULE_PARM_DESC(prng_mode, "PRNG mode: 0 - auto, 1 - TDES, 2 - SHA512");
52 MODULE_PARM_DESC(prng_chunk_size, "PRNG read chunk size in bytes");
68 * of course, in a state of sin. -- John von Neumann
119 * This function fills a given buffer with random bytes. The entropy within
120 * the random bytes given back is assumed to have at least 50% - meaning
121 * a 64 bytes buffer has at least 64 * 8 / 2 = 256 bits of entropy.
122 * Within the function the entropy generation is done in junks of 64 bytes.
123 * So the caller should also ask for buffer fill in multiples of 64 bytes.
126 * at least 512 stckf() values are needed. The entropy relevant part of the
[all …]
/linux-6.14.4/drivers/mtd/nand/
Decc-sw-bch.c1 // SPDX-License-Identifier: GPL-2.0-or-later
15 #include <linux/mtd/nand-ecc-sw-bch.h>
18 * nand_ecc_sw_bch_calculate - Calculate the ECC corresponding to a data block
26 struct nand_ecc_sw_bch_conf *engine_conf = nand->ecc.ctx.priv; in nand_ecc_sw_bch_calculate()
29 memset(code, 0, engine_conf->code_size); in nand_ecc_sw_bch_calculate()
30 bch_encode(engine_conf->bch, buf, nand->ecc.ctx.conf.step_size, code); in nand_ecc_sw_bch_calculate()
33 for (i = 0; i < engine_conf->code_size; i++) in nand_ecc_sw_bch_calculate()
34 code[i] ^= engine_conf->eccmask[i]; in nand_ecc_sw_bch_calculate()
41 * nand_ecc_sw_bch_correct - Detect, correct and report bit error(s)
44 * @read_ecc: ECC bytes from the chip
[all …]
/linux-6.14.4/Documentation/ABI/testing/
Ddebugfs-pfo-nx-crypto1 What: /sys/kernel/debug/nx-crypto/*
7 These debugfs interfaces are built by the nx-crypto driver, built in
18 The most recent non-zero return code from the H_COP_OP hcall. -EBUSY is not
19 recorded here (the hcall will retry until -EBUSY goes away).
29 The total number of bytes encrypted using AES in any of the driver's
36 The total number of bytes hashed by the hardware using SHA-256.
39 The total number of SHA-256 operations submitted to the hardware.
42 The total number of bytes hashed by the hardware using SHA-512.
45 The total number of SHA-512 operations submitted to the hardware.
/linux-6.14.4/fs/xfs/libxfs/
Dxfs_types.h1 // SPDX-License-Identifier: GPL-2.0
3 * Copyright (c) 2000-2005 Silicon Graphics, Inc.
20 typedef int64_t xfs_fsize_t; /* bytes in a file */
21 typedef uint64_t xfs_ufsize_t; /* unsigned bytes in a file */
52 #define NULLFSBLOCK ((xfs_fsblock_t)-1)
53 #define NULLRFSBLOCK ((xfs_rfsblock_t)-1)
54 #define NULLRTBLOCK ((xfs_rtblock_t)-1)
55 #define NULLFILEOFF ((xfs_fileoff_t)-1)
57 #define NULLAGBLOCK ((xfs_agblock_t)-1)
58 #define NULLRGBLOCK ((xfs_rgblock_t)-1)
[all …]
/linux-6.14.4/drivers/mmc/core/
Dmmc_test.c1 // SPDX-License-Identifier: GPL-2.0-or-later
3 * Copyright 2007-2008 Pierre Ossman
43 * struct mmc_test_pages - pages allocated by 'alloc_pages()'.
53 * struct mmc_test_mem - allocated memory.
63 * struct mmc_test_area - information for performance tests.
64 * @max_sz: test area size (in bytes)
66 * @max_tfr: maximum transfer size allowed by driver (in bytes)
69 * @blocks: number of (512 byte) blocks currently mapped by @sg
73 * @sg_areq: scatterlist for non-blocking request
89 * struct mmc_test_transfer_result - transfer results for performance tests.
[all …]
/linux-6.14.4/arch/arm/boot/compressed/
Dvmlinux.lds.S1 /* SPDX-License-Identifier: GPL-2.0-only */
28 * Discard any r/w data - this produces a link error if we have any,
50 LONG(ZIMAGE_MAGIC(__piggy_size_addr - _start))
65 __piggy_size_addr = . - 4;
96 * PE/COFF mandates a file size which is a multiple of 512 bytes if the
99 . = ALIGN(512);
101 __pecoff_data_rawsize = . - ADDR(.data);
113 * EFI requires that the image is aligned to 512 bytes, and appended
124 _magic_table = ZIMAGE_MAGIC(_table_start - _start);
131 . = ALIGN(8); /* the stack must be 64-bit aligned */
[all …]
/linux-6.14.4/drivers/block/rnbd/
Drnbd-proto.h1 /* SPDX-License-Identifier: GPL-2.0-or-later */
5 * Copyright (c) 2014 - 2018 ProfitBricks GmbH. All rights reserved.
6 * Copyright (c) 2018 - 2019 1&1 IONOS Cloud GmbH. All rights reserved.
7 * Copyright (c) 2019 - 2020 1&1 IONOS SE. All rights reserved.
13 #include <linux/blk-mq.h>
27 * enum rnbd_msg_types - RNBD message types
45 * struct rnbd_msg_hdr - header of RNBD messages
74 * struct rnbd_msg_sess_info - initial session info from client to server
85 * struct rnbd_msg_sess_info_rsp - initial session info from server to client
96 * struct rnbd_msg_open - request to open a remote device.
[all …]
/linux-6.14.4/drivers/mtd/nand/raw/
Dlpc32xx_mlc.c1 // SPDX-License-Identifier: GPL-2.0-or-later
11 * - Read: Auto Decode
12 * - Write: Auto Encode
13 * - Tested Page Sizes: 2048, 4096
32 #include <linux/dma-mapping.h>
134 if (section >= nand_chip->ecc.steps) in lpc32xx_ooblayout_ecc()
135 return -ERANGE; in lpc32xx_ooblayout_ecc()
137 oobregion->offset = ((section + 1) * 16) - nand_chip->ecc.bytes; in lpc32xx_ooblayout_ecc()
138 oobregion->length = nand_chip->ecc.bytes; in lpc32xx_ooblayout_ecc()
148 if (section >= nand_chip->ecc.steps) in lpc32xx_ooblayout_free()
[all …]
/linux-6.14.4/tools/arch/x86/kcpuid/
Dcpuid.csv1 # SPDX-License-Identifier: CC0-1.0
2 # Generator: x86-cpuid-db v1.0
5 # Auto-generated file.
6 # Please submit all updates and bugfixes to https://x86-cpuid.org
16 0, 0, ebx, 31:0, cpu_vendorid_0 , CPU vendor ID string bytes 0 - 3
17 0, 0, ecx, 31:0, cpu_vendorid_2 , CPU vendor ID string bytes 8 - 11
18 0, 0, edx, 31:0, cpu_vendorid_1 , CPU vendor ID string bytes 4 - 7
35 1, 0, ecx, 2, dtes64 , 64-bit DS save area
49 1, 0, ecx, 17, pcid , Process-context identifiers
56 1, 0, ecx, 24, tsc_deadline_timer , APIC timer one-shot operation
[all …]
/linux-6.14.4/Documentation/filesystems/
Dsysv-fs.rst1 .. SPDX-License-Identifier: GPL-2.0
8 - Xenix FS,
9 - SystemV/386 FS,
10 - Coherent FS.
18 mount [-r] -t sysv device mountpoint
22 -t sysv
23 -t xenix
24 -t coherent
30 - Coherent FS:
32 - The "free list interleave" n:m is currently ignored.
[all …]
/linux-6.14.4/drivers/staging/rtl8723bs/include/
Drtw_eeprom.h1 /* SPDX-License-Identifier: GPL-2.0 */
4 * Copyright(c) 2007 - 2011 Realtek Corporation. All rights reserved.
16 #define HWSET_MAX_SIZE_512 512
64 …d for CCX functions, but for test behavior like retry limit and tx report. By Bruce, 2009-02-17. */
106 …u8 efuse_eeprom_data[EEPROM_MAX_SIZE]; /* 92C:256bytes, 88E:512bytes, we use union set (512bytes) …
/linux-6.14.4/Documentation/ABI/stable/
Dsysfs-block7 with 4KB physical sectors exposing 512-byte logical
9 indicates how many bytes the beginning of the device is
20 parameter indicates how many bytes the beginning of the
31 operation must not exceed this number of bytes.
35 power-of-two and atomic_write_unit_max_bytes may also be
37 This parameter - along with atomic_write_unit_min_bytes
38 and atomic_write_unit_max_bytes - will not be larger than
50 atomic_write_unit_min. This value must be a power-of-two.
60 be a power-of-two. This value will not be larger than
70 parameter specifies the size in bytes of the atomic boundary if
[all …]

12345678910>>...44