Searched refs:rounds (Results 1 - 99 of 99) sorted by relevance

/linux-4.1.27/arch/arm64/crypto/
H A Daes-ce.S20 .macro load_round_keys, rounds, rk
21 cmp \rounds, #12
32 .macro enc_prepare, rounds, rk, ignore
33 load_round_keys \rounds, \rk
37 .macro enc_switch_key, rounds, rk, ignore
38 load_round_keys \rounds, \rk
42 .macro dec_prepare, rounds, rk, ignore
43 load_round_keys \rounds, \rk
61 /* up to 4 interleaved encryption rounds with the same round key */
70 /* up to 4 interleaved final rounds */
91 .macro do_block_Nx, enc, rounds, i0, i1, i2, i3
92 cmp \rounds, #12
105 .macro encrypt_block, in, rounds, t0, t1, t2
106 do_block_Nx e, \rounds, \in
109 .macro encrypt_block2x, i0, i1, rounds, t0, t1, t2
110 do_block_Nx e, \rounds, \i0, \i1
113 .macro encrypt_block4x, i0, i1, i2, i3, rounds, t0, t1, t2
114 do_block_Nx e, \rounds, \i0, \i1, \i2, \i3
117 .macro decrypt_block, in, rounds, t0, t1, t2
118 do_block_Nx d, \rounds, \in
121 .macro decrypt_block2x, i0, i1, rounds, t0, t1, t2
122 do_block_Nx d, \rounds, \i0, \i1
125 .macro decrypt_block4x, i0, i1, i2, i3, rounds, t0, t1, t2
126 do_block_Nx d, \rounds, \i0, \i1, \i2, \i3
H A Daes-ce-cipher.c30 * # of rounds specified by AES: num_rounds()
31 * 128 bit key 10 rounds num_rounds()
32 * 192 bit key 12 rounds num_rounds()
33 * 256 bit key 14 rounds num_rounds()
34 * => n byte key => 6 + (n/4) rounds num_rounds()
51 " cmp %w[rounds], #10 ;" aes_cipher_encrypt()
64 " subs %w[rounds], %w[rounds], #3 ;" aes_cipher_encrypt()
75 [rounds] "=r"(dummy1) aes_cipher_encrypt()
96 " cmp %w[rounds], #10 ;" aes_cipher_decrypt()
109 " subs %w[rounds], %w[rounds], #3 ;" aes_cipher_decrypt()
120 [rounds] "=r"(dummy1) aes_cipher_decrypt()
H A Daes-glue.c58 int rounds, int blocks, int first);
60 int rounds, int blocks, int first);
63 int rounds, int blocks, u8 iv[], int first);
65 int rounds, int blocks, u8 iv[], int first);
68 int rounds, int blocks, u8 ctr[], int first);
71 int rounds, int blocks, u8 const rk2[], u8 iv[],
74 int rounds, int blocks, u8 const rk2[], u8 iv[],
103 int err, first, rounds = 6 + ctx->key_length / 4; ecb_encrypt() local
114 (u8 *)ctx->key_enc, rounds, blocks, first); ecb_encrypt()
125 int err, first, rounds = 6 + ctx->key_length / 4; ecb_decrypt() local
136 (u8 *)ctx->key_dec, rounds, blocks, first); ecb_decrypt()
147 int err, first, rounds = 6 + ctx->key_length / 4; cbc_encrypt() local
158 (u8 *)ctx->key_enc, rounds, blocks, walk.iv, cbc_encrypt()
170 int err, first, rounds = 6 + ctx->key_length / 4; cbc_decrypt() local
181 (u8 *)ctx->key_dec, rounds, blocks, walk.iv, cbc_decrypt()
193 int err, first, rounds = 6 + ctx->key_length / 4; ctr_encrypt() local
205 (u8 *)ctx->key_enc, rounds, blocks, walk.iv, ctr_encrypt()
225 aes_ctr_encrypt(tail, tsrc, (u8 *)ctx->key_enc, rounds, ctr_encrypt()
239 int err, first, rounds = 6 + ctx->key1.key_length / 4; xts_encrypt() local
250 (u8 *)ctx->key1.key_enc, rounds, blocks, xts_encrypt()
263 int err, first, rounds = 6 + ctx->key1.key_length / 4; xts_decrypt() local
274 (u8 *)ctx->key1.key_dec, rounds, blocks, xts_decrypt()
H A Daes-neon.S85 .macro do_block, enc, in, rounds, rk, rkp, i
88 mov \i, \rounds
104 .macro encrypt_block, in, rounds, rk, rkp, i
105 do_block 1, \in, \rounds, \rk, \rkp, \i
108 .macro decrypt_block, in, rounds, rk, rkp, i
109 do_block 0, \in, \rounds, \rk, \rkp, \i
231 .macro do_block_2x, enc, in0, in1 rounds, rk, rkp, i
234 mov \i, \rounds
256 .macro do_block_4x, enc, in0, in1, in2, in3, rounds, rk, rkp, i
259 mov \i, \rounds
288 .macro encrypt_block2x, in0, in1, rounds, rk, rkp, i
289 do_block_2x 1, \in0, \in1, \rounds, \rk, \rkp, \i
292 .macro decrypt_block2x, in0, in1, rounds, rk, rkp, i
293 do_block_2x 0, \in0, \in1, \rounds, \rk, \rkp, \i
296 .macro encrypt_block4x, in0, in1, in2, in3, rounds, rk, rkp, i
297 do_block_4x 1, \in0, \in1, \in2, \in3, \rounds, \rk, \rkp, \i
300 .macro decrypt_block4x, in0, in1, in2, in3, rounds, rk, rkp, i
301 do_block_4x 0, \in0, \in1, \in2, \in3, \rounds, \rk, \rkp, \i
H A Daes-ce-ccm-glue.c24 * # of rounds specified by AES: num_rounds()
25 * 128 bit key 10 rounds num_rounds()
26 * 192 bit key 12 rounds num_rounds()
27 * 256 bit key 14 rounds num_rounds()
28 * => n byte key => 6 + (n/4) rounds num_rounds()
34 u32 *macp, u32 const rk[], u32 rounds);
37 u32 const rk[], u32 rounds, u8 mac[],
41 u32 const rk[], u32 rounds, u8 mac[],
45 u32 rounds);
H A Daes-modes.S107 * aes_ecb_encrypt(u8 out[], u8 const in[], u8 const rk[], int rounds,
109 * aes_ecb_decrypt(u8 out[], u8 const in[], u8 const rk[], int rounds,
186 * aes_cbc_encrypt(u8 out[], u8 const in[], u8 const rk[], int rounds,
188 * aes_cbc_decrypt(u8 out[], u8 const in[], u8 const rk[], int rounds,
264 * aes_ctr_encrypt(u8 out[], u8 const in[], u8 const rk[], int rounds,
374 * aes_xts_decrypt(u8 out[], u8 const in[], u8 const rk1[], int rounds,
376 * aes_xts_decrypt(u8 out[], u8 const in[], u8 const rk1[], int rounds,
/linux-4.1.27/include/crypto/
H A Dcast5.h15 int rr; /* rr ? rounds = 12 : rounds = 16; (rfc 2144) */
/linux-4.1.27/tools/power/cpupower/bench/
H A Dbenchmark.c37 * compute how many rounds of calculation we should do
42 * @retval rounds of calculation
50 unsigned int rounds = 0; calculate_timespace() local
56 /* get the initial calculation time for a specific number of rounds */ calculate_timespace()
66 rounds = (unsigned int)(load * estimated / timed); calculate_timespace()
67 dprintf("calibrating with %u rounds\n", rounds); calculate_timespace()
69 ROUNDS(rounds); calculate_timespace()
73 estimated = rounds; calculate_timespace()
104 for (_round = 1; _round <= config->rounds; _round++) start_benchmark()
108 for (_round = 0; _round < config->rounds; _round++) { start_benchmark()
147 "load: %lius, rounds: %u\n", start_benchmark()
173 "load: %lius, rounds: %u\n", start_benchmark()
H A Dmain.c41 {"rounds", 1, 0, 'r'},
64 printf(" -r, --rounds<int>\t\t\tload/sleep rounds\n"); usage()
139 sscanf(optarg, "%u", &config->rounds); main()
140 dprintf("user rounds -> %s\n", optarg); main()
179 "rounds=%u\n\t" main()
187 config->rounds, main()
H A Dparse.h30 unsigned int rounds; /* calculation rounds with iterated sleep/load time */ member in struct:config
H A Dparse.c134 config->rounds = 50; prepare_default_config()
201 else if (strcmp("rounds", opt) == 0) prepare_config()
202 sscanf(val, "%u", &config->rounds); prepare_config()
H A Dsystem.c144 for (round = 0; round < config->rounds; round++) { prepare_user()
/linux-4.1.27/arch/powerpc/crypto/
H A Daes-spe-glue.c45 u32 rounds; member in struct:ppc_aes_ctx
52 u32 rounds; member in struct:ppc_xts_ctx
55 extern void ppc_encrypt_aes(u8 *out, const u8 *in, u32 *key_enc, u32 rounds);
56 extern void ppc_decrypt_aes(u8 *out, const u8 *in, u32 *key_dec, u32 rounds);
57 extern void ppc_encrypt_ecb(u8 *out, const u8 *in, u32 *key_enc, u32 rounds,
59 extern void ppc_decrypt_ecb(u8 *out, const u8 *in, u32 *key_dec, u32 rounds,
61 extern void ppc_encrypt_cbc(u8 *out, const u8 *in, u32 *key_enc, u32 rounds,
63 extern void ppc_decrypt_cbc(u8 *out, const u8 *in, u32 *key_dec, u32 rounds,
65 extern void ppc_crypt_ctr (u8 *out, const u8 *in, u32 *key_enc, u32 rounds,
67 extern void ppc_encrypt_xts(u8 *out, const u8 *in, u32 *key_enc, u32 rounds,
69 extern void ppc_decrypt_xts(u8 *out, const u8 *in, u32 *key_dec, u32 rounds,
106 ctx->rounds = 4; ppc_aes_setkey()
110 ctx->rounds = 5; ppc_aes_setkey()
114 ctx->rounds = 6; ppc_aes_setkey()
140 ctx->rounds = 4; ppc_xts_setkey()
145 ctx->rounds = 5; ppc_xts_setkey()
150 ctx->rounds = 6; ppc_xts_setkey()
166 ppc_encrypt_aes(out, in, ctx->key_enc, ctx->rounds); ppc_aes_encrypt()
175 ppc_decrypt_aes(out, in, ctx->key_dec, ctx->rounds); ppc_aes_decrypt()
198 ctx->key_enc, ctx->rounds, nbytes); ppc_ecb_encrypt()
226 ctx->key_dec, ctx->rounds, nbytes); ppc_ecb_decrypt()
254 ctx->key_enc, ctx->rounds, nbytes, walk.iv); ppc_cbc_encrypt()
282 ctx->key_dec, ctx->rounds, nbytes, walk.iv); ppc_cbc_decrypt()
311 ctx->key_enc, ctx->rounds, pbytes , walk.iv); ppc_ctr_crypt()
342 ctx->key_enc, ctx->rounds, nbytes, walk.iv, twk); ppc_xts_encrypt()
373 ctx->key_dec, ctx->rounds, nbytes, walk.iv, twk); ppc_xts_decrypt()
H A Daes-spe-keys.S76 * key itself plus 10 rounds with 16 bytes each
89 li r16,10 /* 10 expansion rounds */
118 * itself plus 12 rounds with 16 bytes each
135 li r16,8 /* 8 expansion rounds */
168 * itself plus 14 rounds with 16 bytes each
189 li r16,7 /* 7 expansion rounds */
H A Daes-spe-regs.h17 #define rRR r6 /* en-/decryption rounds */
H A Daes-spe-modes.S164 * u32 rounds)
191 * u32 rounds)
219 * u32 rounds, u32 bytes);
254 * u32 rounds, u32 bytes);
290 * 32 rounds, u32 bytes, u8 *iv);
338 * u32 rounds, u32 bytes, u8 *iv);
413 * u32 rounds, u32 bytes, u8 *iv);
497 * u32 rounds, u32 bytes, u8 *iv, u32 *key_twk);
564 * u32 rounds, u32 blocks, u8 *iv, u32 *key_twk);
/linux-4.1.27/arch/arm/crypto/
H A Daes_glue.h6 int rounds; member in struct:AES_KEY
H A Dbsaes-armv7.pl57 my ($key,$rounds,$const)=("r4","r5","r6");
759 sub $rounds,$rounds,#1
768 subs $rounds,$rounds,#1
856 sub $rounds,$rounds,#1
865 subs $rounds,$rounds,#1
896 my ($out,$inp,$rounds,$const)=("r12","r4","r5","r6");
943 sub $rounds,$rounds,#1
970 subs $rounds,$rounds,#1
991 ldr r5,[$inp,#240] @ pass rounds
1013 mov r5,#10 @ pass rounds
1039 ldr r5,[$inp,#240] @ pass rounds
1063 mov r5,#10 @ pass rounds
1084 my ($inp,$out,$len,$key, $ivp,$fp,$rounds)=map("r$_",(0..3,8..10));
1116 ldr $rounds, [$key, #240] @ get # of rounds
1119 sub r12, sp, $rounds, lsl#7 @ 128 bytes per inner round key
1124 mov r5, $rounds @ pass # of rounds
1139 mov r5, $rounds @ pass # of rounds
1168 mov r5, $rounds
1211 mov r5, $rounds
1330 mov $rounds, $out @ save original out pointer
1339 vst1.8 {@XMM[0]}, [$rounds] @ write output
1360 my ($inp,$out,$len,$key, $ctr,$fp,$rounds)=(map("r$_",(0..3,8..10)));
1380 ldr $rounds, [$key, #240] @ get # of rounds
1383 sub r12, sp, $rounds, lsl#7 @ 128 bytes per inner round key
1388 mov r5, $rounds @ pass # of rounds
1405 mov r5, $rounds @ pass # of rounds
1450 mov r5, $rounds @ pass rounds
1591 my ($inp,$out,$len,$key,$rounds,$magic,$fp)=(map("r$_",(7..10,1..3)));
1626 ldr $rounds, [$key, #240] @ get # of rounds
1630 sub r12, sp, $rounds, lsl#7 @ 128 bytes per inner round key
1636 mov r5, $rounds @ pass # of rounds
1649 mov r5, $rounds @ pass # of rounds
1706 mov r5, $rounds @ pass rounds
1775 mov r5, $rounds @ pass rounds
1809 mov r5, $rounds @ pass rounds
1846 mov r5, $rounds @ pass rounds
1876 mov r5, $rounds @ pass rounds
1903 mov r5, $rounds @ pass rounds
1929 mov r5, $rounds @ pass rounds
2040 ldr $rounds, [$key, #240] @ get # of rounds
2044 sub r12, sp, $rounds, lsl#7 @ 128 bytes per inner round key
2050 mov r5, $rounds @ pass # of rounds
2066 mov r5, $rounds @ pass # of rounds
2131 mov r5, $rounds @ pass rounds
2200 mov r5, $rounds @ pass rounds
2234 mov r5, $rounds @ pass rounds
2265 mov r5, $rounds @ pass rounds
2295 mov r5, $rounds @ pass rounds
2322 mov r5, $rounds @ pass rounds
2348 mov r5, $rounds @ pass rounds
H A Daes-ce-glue.c28 int rounds, int blocks);
30 int rounds, int blocks);
33 int rounds, int blocks, u8 iv[]);
35 int rounds, int blocks, u8 iv[]);
38 int rounds, int blocks, u8 ctr[]);
41 int rounds, int blocks, u8 iv[],
44 int rounds, int blocks, u8 iv[],
54 * # of rounds specified by AES: num_rounds()
55 * 128 bit key 10 rounds num_rounds()
56 * 192 bit key 12 rounds num_rounds()
57 * 256 bit key 14 rounds num_rounds()
58 * => n byte key => 6 + (n/4) rounds num_rounds()
307 int err, first, rounds = num_rounds(&ctx->key1); xts_encrypt() local
318 (u8 *)ctx->key1.key_enc, rounds, blocks, xts_encrypt()
332 int err, first, rounds = num_rounds(&ctx->key1); xts_decrypt() local
343 (u8 *)ctx->key1.key_dec, rounds, blocks, xts_decrypt()
H A Daes-ce-core.S102 blo 0f @ AES-128: 10 rounds
104 beq 1f @ AES-192: 12 rounds
127 * r3 : number of rounds
154 .macro prepare_key, rk, rounds
155 add ip, \rk, \rounds, lsl #4
161 * aes_ecb_encrypt(u8 out[], u8 const in[], u8 const rk[], int rounds,
163 * aes_ecb_decrypt(u8 out[], u8 const in[], u8 const rk[], int rounds,
219 * aes_cbc_encrypt(u8 out[], u8 const in[], u8 const rk[], int rounds,
221 * aes_cbc_decrypt(u8 out[], u8 const in[], u8 const rk[], int rounds,
279 * aes_ctr_encrypt(u8 out[], u8 const in[], u8 const rk[], int rounds,
358 * aes_xts_encrypt(u8 out[], u8 const in[], u8 const rk1[], int rounds,
360 * aes_xts_decrypt(u8 out[], u8 const in[], u8 const rk1[], int rounds,
H A Dsha1_glue.c31 const unsigned char *data, unsigned int rounds);
H A Dsha1_neon_glue.c35 unsigned int rounds);
H A Dsha512_neon_glue.c113 const unsigned int rounds = (len - done) / SHA512_BLOCK_SIZE; __sha512_neon_update() local
116 rounds); __sha512_neon_update()
118 done += rounds * SHA512_BLOCK_SIZE; __sha512_neon_update()
H A Dsha1-armv7-neon.S153 /********* Precalc macros for rounds 0-15 *************************************/
211 /********* Precalc macros for rounds 16-31 ************************************/
256 /********* Precalc macros for rounds 32-79 ************************************/
H A Daes-armv4.S703 mov r12,r12,lsl#2 @ (rounds-1)*4
/linux-4.1.27/arch/x86/crypto/
H A Dsha1_ssse3_glue.c38 unsigned int rounds);
41 unsigned int rounds);
47 unsigned int rounds);
96 unsigned int rounds) sha1_apply_transform_avx2()
99 if (rounds >= SHA1_AVX2_BLOCK_OPTSIZE) sha1_apply_transform_avx2()
100 sha1_transform_avx2(digest, data, rounds); sha1_apply_transform_avx2()
102 sha1_transform_avx(digest, data, rounds); sha1_apply_transform_avx2()
95 sha1_apply_transform_avx2(u32 *digest, const char *data, unsigned int rounds) sha1_apply_transform_avx2() argument
H A Dsha1_avx2_x86_64_asm.S202 /* message scheduling pre-compute for rounds 0-15 */
206 * 1 vector iteration per 8 rounds
225 * message scheduling pre-compute for rounds 16-31
230 * "brute force" vectorization for rounds 16-31 only
236 * 1 vector iteration per 8 rounds
278 * 1 vector iteration per 8 rounds
450 * macro implements 80 rounds of SHA-1, for multiple blocks with s/w pipelining
491 * rounds: 0,2,4,6,8
503 * rounds:
520 * rounds
542 * rounds
556 * rounds
569 * rounds
587 * rounds
H A Dsha1_ssse3_asm.S113 * This macro implements 80 rounds of SHA-1 for one 64-byte block
254 * RR does two rounds of SHA-1 back to back with W[] pre-calc
310 .elseif (i < 80) // rounds 32-79
351 /* message scheduling pre-compute for rounds 0-15 */
366 /* message scheduling pre-compute for rounds 16-31
372 * some "heavy-lifting" vectorization for rounds 16-31 due to w[i]->w[i-3]
377 # vector iteration / 4 scalar rounds
407 /* message scheduling pre-compute for rounds 32-79
467 * unsigned int rounds);
554 * unsigned int rounds);
H A Daes-i586-asm_32.S256 jb 4f // 10 rounds for 128-bit key
258 je 3f // 12 rounds for 192-bit key
261 2: fwd_rnd1( -64(%ebp), crypto_ft_tab) // 14 rounds for 256-bit key
263 3: fwd_rnd1( -32(%ebp), crypto_ft_tab) // 12 rounds for 192-bit key
265 4: fwd_rnd1( (%ebp), crypto_ft_tab) // 10 rounds for 128-bit key
328 jb 4f // 10 rounds for 128-bit key
330 je 3f // 12 rounds for 192-bit key
333 2: inv_rnd1( -64(%ebp), crypto_it_tab) // 14 rounds for 256-bit key
335 3: inv_rnd1( -32(%ebp), crypto_it_tab) // 12 rounds for 192-bit key
337 4: inv_rnd1( (%ebp), crypto_it_tab) // 10 rounds for 128-bit key
H A Dsha256_ssse3_glue.c46 u64 rounds);
49 u64 rounds);
53 u64 rounds);
H A Dsha512_ssse3_glue.c45 u64 rounds);
48 u64 rounds);
52 u64 rounds);
H A Dsha512-ssse3-asm.S155 # Compute rounds t-2 and t-1
158 # Two rounds are computed based on the values for K[t-2]+W[t-2] and
167 # The computation of the message schedule and the rounds are tightly
169 # For clarity, integer instructions (for the rounds calculation) are indented
264 movdqa %xmm0, WK_2(idx) # Store W[t]+K[t] for next rounds
310 # (80 rounds) / (2 rounds/iteration) + (1 iteration)
319 movdqa %xmm0, WK_2(t) # Store into WK for rounds
H A Dsha512-avx-asm.S161 # Compute rounds t-2 and t-1
164 # Two rounds are computed based on the values for K[t-2]+W[t-2] and
173 # The computation of the message schedule and the rounds are tightly
255 vmovdqa %xmm0, WK_2(idx) # Store W[t]+K[t] for next rounds
311 # (80 rounds) / (2 rounds/iteration) + (1 iteration)
320 vmovdqa %xmm0, WK_2(t) # Store into WK for rounds
H A Dsha256-avx2-asm.S118 _XFER_SIZE = 2*64*4 # 2 blocks, 64 rounds, 4 bytes/round
595 ## schedule 48 input dwords, by doing 3 rounds of 12 each
621 ## Do last 16 rounds with no scheduling
H A Dsha256-avx-asm.S392 ## schedule 48 input dwords, by doing 3 rounds of 16 each
H A Dsha256-ssse3-asm.S399 ## schedule 48 input dwords, by doing 3 rounds of 16 each
H A Daesni-intel_asm.S363 .irpc index, 1234 # do 4 rounds
376 .irpc index, 56789 # do next 5 rounds
584 .irpc index, 1234 # do 4 rounds
597 .irpc index, 56789 # do next 5 rounds
H A Dsha512-avx2-asm.S614 ## schedule 64 input dwords, by doing 12 rounds of 4 each
H A Daesni-intel_avx-x86_64.S530 .rep 9 # do 9 rounds
1790 .rep 9 # do 9 rounds
/linux-4.1.27/drivers/crypto/vmx/
H A Daesp8-ppc.h8 int rounds; member in struct:aes_key
H A Daesp8-ppc.pl61 my ($inp,$bits,$out,$ptr,$cnt,$rounds)=map("r$_",(3..8));
202 li $rounds,10
276 li $rounds,12
284 li $rounds,14
338 stw $rounds,0($out)
358 slwi $cnt,$rounds,4
360 srwi $rounds,$rounds,1
362 mtctr $rounds
400 my ($inp,$out,$key,$rounds,$idx)=map("r$_",(3..7));
404 lwz $rounds,240($key)
421 srwi $rounds,$rounds,1
424 subi $rounds,$rounds,1
430 mtctr $rounds
475 my ($inp,$out,$len,$key,$ivp,$enc,$rounds,$idx)=map("r$_",(3..10));
501 lwz $rounds,240($key)
514 srwi $rounds,$rounds,1
516 subi $rounds,$rounds,1
523 mtctr $rounds
571 mtctr $rounds
694 subi $rounds,$rounds,3 # -4 in total
703 mtctr $rounds
771 mtctr $rounds
931 mtctr $rounds
1230 my ($inp,$out,$len,$key,$ivp,$x10,$rounds,$idx)=map("r$_",(3..10));
1259 lwz $rounds,240($key)
1266 srwi $rounds,$rounds,1
1268 subi $rounds,$rounds,1
1280 mtctr $rounds
1321 mtctr $rounds
1398 subi $rounds,$rounds,3 # -4 in total
1406 mtctr $rounds
1465 mtctr $rounds
1621 mtctr $rounds
/linux-4.1.27/arch/sparc/crypto/
H A Dmd5_glue.c30 unsigned int rounds);
57 const unsigned int rounds = (len - done) / MD5_HMAC_BLOCK_SIZE; __md5_sparc64_update() local
59 md5_sparc64_transform(sctx->hash, data + done, rounds); __md5_sparc64_update()
60 done += rounds * MD5_HMAC_BLOCK_SIZE; __md5_sparc64_update()
H A Dsha1_glue.c27 unsigned int rounds);
52 const unsigned int rounds = (len - done) / SHA1_BLOCK_SIZE; __sha1_sparc64_update() local
54 sha1_sparc64_transform(sctx->state, data + done, rounds); __sha1_sparc64_update()
55 done += rounds * SHA1_BLOCK_SIZE; __sha1_sparc64_update()
H A Dsha256_glue.c27 unsigned int rounds);
73 const unsigned int rounds = (len - done) / SHA256_BLOCK_SIZE; __sha256_sparc64_update() local
75 sha256_sparc64_transform(sctx->state, data + done, rounds); __sha256_sparc64_update()
76 done += rounds * SHA256_BLOCK_SIZE; __sha256_sparc64_update()
H A Dsha512_glue.c26 unsigned int rounds);
73 const unsigned int rounds = (len - done) / SHA512_BLOCK_SIZE; __sha512_sparc64_update() local
75 sha512_sparc64_transform(sctx->state, data + done, rounds); __sha512_sparc64_update()
76 done += rounds * SHA512_BLOCK_SIZE; __sha512_sparc64_update()
H A Daes_asm.S38 /* 10 rounds */
53 /* 12 rounds */
70 /* 14 rounds */
140 /* 10 rounds */
155 /* 12 rounds */
172 /* 14 rounds */
/linux-4.1.27/fs/reiserfs/
H A Dhashes.c24 #define TEACORE(rounds) \
27 int n = rounds; \
/linux-4.1.27/arch/m32r/lib/
H A Ddelay.c70 * - "rac" instruction rounds the accumulator in word size. __const_udelay()
/linux-4.1.27/crypto/
H A Dtwofish_generic.c51 * rounds. G1 is the straight g() function; G2 includes the 8-bit
62 /* Encryption and decryption Feistel rounds. Each one calls the two g()
82 /* Encryption and decryption cycles; each one is simply two Feistel rounds
H A Danubis.c16 * Only the S-box and (consequently) the rounds constants have been
591 * R - 1 full rounds: anubis_crypt()
H A Dcast5_generic.c329 /* (16 rounds) for i from 1 to 16, compute Li and Ri as follows: __cast5_encrypt()
H A Daes_generic.c1210 * The expanded key size is 240 bytes (max of 14 rounds with a unique 16 bytes
H A Ddrbg.c371 * the final output of all BCC rounds are truncated).
/linux-4.1.27/arch/powerpc/kernel/
H A Dvecemu.c214 return x & 0x80000000; /* |x| < 1.0 rounds to 0 */ rfiz()
231 /* 0 < |x| < 1.0 rounds to +/- 1.0 */ rfii()
252 /* 0.5 <= |x| < 1.0 rounds to +/- 1.0 */ rfin()
/linux-4.1.27/arch/x86/crypto/sha-mb/
H A Dsha1_x8_avx2.S370 ## do rounds 0...15
378 ## do rounds 16...19
387 ## do rounds 20...39
395 ## do rounds 40...59
403 ## do rounds 60...79
/linux-4.1.27/drivers/crypto/
H A Dpadlock-aes.c42 rounds:4, member in struct:cword
134 ctx->cword.encrypt.rounds = 10 + (key_len - 16) / 4; aes_set_key()
135 ctx->cword.decrypt.rounds = ctx->cword.encrypt.rounds; aes_set_key()
/linux-4.1.27/fs/freevxfs/
H A Dvxfs_dir.h77 * VXFS_DIRROUND is an internal macros that rounds a length to a value
/linux-4.1.27/drivers/cpufreq/
H A Dintegrator-cpufreq.c110 /* icst_hz_to_vco rounds down -- so we need the next integrator_set_target()
/linux-4.1.27/arch/arm/mach-sa1100/
H A Djornada720_ssp.c54 * timeout after <timeout> rounds. Needs mcu running before its called.
/linux-4.1.27/drivers/staging/skein/
H A Dskein_block.c188 #define R512_8_ROUNDS(R) /* do 8 full rounds */ \
400 /* run the rounds */ skein_256_process_block()
542 /* run the rounds */ skein_512_process_block()
H A Dskein_base.h326 #define SKEIN_256_ROUNDS_TOTAL (72) /* # rounds for diff block sizes */
/linux-4.1.27/kernel/time/
H A Dtime.c287 * Always rounds down.
558 * The TICK_NSEC - 1 rounds up the value to the next resolution. Note
H A Dtimer.c176 * __round_jiffies() rounds an absolute time in the future (in jiffies)
202 * __round_jiffies_relative() rounds a time delta in the future (in jiffies)
230 * round_jiffies() rounds an absolute time in the future (in jiffies)
251 * round_jiffies_relative() rounds a time delta in the future (in jiffies)
/linux-4.1.27/fs/hfsplus/
H A Dbtree.c116 * NOTE: This rounds down. hfsplus_calc_btree_clump_size()
/linux-4.1.27/arch/s390/pci/
H A Dpci_dma.c286 /* This rounds up number of pages based on size and offset */ s390_dma_map_pages()
/linux-4.1.27/drivers/net/wireless/rt2x00/
H A Drt2x00lib.h246 * of rounds the link tuner is supposed to work will accept the
/linux-4.1.27/arch/mips/cavium-octeon/executive/
H A Dcvmx-pko.c195 * of a value of 1. A value of 0 indicates that no rounds
H A Dcvmx-helper.c605 * priority of 8 means it can send in all 8 rounds of __cvmx_helper_interface_setup_pko()
/linux-4.1.27/arch/x86/math-emu/
H A Dreg_ld_str.c399 that the 80486 rounds to the dest precision, then FPU_store_double()
585 that the 80486 rounds to the dest precision, then FPU_store_single()
/linux-4.1.27/drivers/misc/
H A Dlkdtm.c539 pr_info("Crash point %s of type %s hit, trigger in %d rounds\n", lkdtm_handler()
/linux-4.1.27/drivers/gpu/drm/
H A Ddrm_gem_cma_helper.c244 * This function computes the pitch of the dumb buffer and rounds it up to an
/linux-4.1.27/arch/x86/kernel/
H A Dearly-quirks.c223 * despite the efforts of the "RAM buffer" approach, which simply rounds
/linux-4.1.27/drivers/md/persistent-data/
H A Ddm-btree.c116 n = total / 3; /* rounds down */ calc_max_entries()
/linux-4.1.27/arch/m68k/math-emu/
H A Dfp_arith.c449 This one rounds off the fractional part using the rounding mode
H A Dfp_util.S699 | in grade-school arithmetic (i.e. 1.5 rounds to 2.0)
700 | Otherwise, an equal distance rounds towards zero, so as not
/linux-4.1.27/kernel/sched/
H A Dcputime.c270 * granularity and account the rest on the next rounds. steal_account_process_tick()
/linux-4.1.27/net/ipv4/
H A Dcipso_ipv4.c159 /* gcc always rounds to zero when doing integer division */ cipso_v4_bitmap_walk()
198 /* gcc always rounds to zero when doing integer division */ cipso_v4_bitmap_setbit()
/linux-4.1.27/drivers/gpu/drm/i915/
H A Dintel_overlay.c1147 /* shifting right rounds downwards, so add 1 */ intel_overlay_put_image()
H A Di915_reg.h2508 * on HSW) - so the final size is 66944 bytes, which rounds to 17 pages.
/linux-4.1.27/arch/x86/kernel/cpu/
H A Dperf_event_p4.c1262 * together succesfully. There can be multiple rounds of this. p4_pmu_schedule_events()
/linux-4.1.27/drivers/net/ethernet/sfc/
H A Dfarch.c1897 /* First 16 rounds */ efx_farch_filter_hash()
1901 /* Last 16 rounds */ efx_farch_filter_hash()
H A Def10.c577 /* pio_write_vi_base rounds down to give the number of complete efx_ef10_dimension_resources()
/linux-4.1.27/net/bluetooth/
H A Dsmp.c1480 /* Ignore the PDU if we've already done 20 rounds (0 - 19) */ sc_passkey_round()
1521 /* Passkey rounds are complete - start DHKey Check */ sc_passkey_round()
/linux-4.1.27/drivers/mtd/nand/
H A Ddenali.c69 * This macro divides two integers and rounds fractional values up
/linux-4.1.27/drivers/mmc/host/
H A Dvub300.c1537 ) { /* don't you just love these work-rounds */ __command_write_data()
/linux-4.1.27/drivers/staging/rtl8188eu/core/
H A Drtw_security.c1673 * @return the number of rounds for the given cipher key size.
/linux-4.1.27/drivers/gpu/drm/radeon/
H A Dr600_cs.c445 /* it rounds up height too far for slice tile max but the BO is smaller */ r600_cs_track_validate_cb()
/linux-4.1.27/drivers/tty/serial/
H A Datmel_serial.c2399 * The serial core only rounds down when matching this to a atmel_console_get_options()
/linux-4.1.27/include/uapi/linux/
H A Dvideodev2.h941 * @reserved: for future use, rounds structure size to 64 bytes, set to zero
/linux-4.1.27/fs/cifs/
H A Dinode.c2226 whether it rounds times down). cifs_setattr_unix()
H A Dcifspdu.h2379 __le64 AllocationSize; /* Note old Samba srvr rounds this up too much */
/linux-4.1.27/drivers/staging/comedi/drivers/
H A Dcb_pcidas64.c1988 /* utility function that rounds desired timing to an achievable time, and
/linux-4.1.27/drivers/clk/
H A Dclk.c1207 * Takes in a rate as input and rounds it to a rate that the clk can actually
/linux-4.1.27/drivers/atm/
H A Dambassador.c238 . Note that alloc_skb rounds up size to a 16byte boundary.
/linux-4.1.27/arch/cris/arch-v32/drivers/
H A Dcryptocop.c1803 * implies 11 rounds are used in encryption/decryption. get_aes_decrypt_key()
/linux-4.1.27/drivers/media/pci/bt8xx/
H A Dbttv-driver.c2096 instead, however it always rounds the horizontal position and
/linux-4.1.27/drivers/pci/
H A Dpci.c4401 * It also rounds up size to specified alignment.
/linux-4.1.27/drivers/net/wireless/b43/
H A Dmain.c1441 * by the averaging of the 8 sample rounds. Additionally the handle_irq_noise()
/linux-4.1.27/kernel/rcu/
H A Dtree.c3584 * transition. The "if" expression below therefore rounds the old _rcu_barrier()

Completed in 5108 milliseconds