Home
last modified time | relevance | path

Searched refs:cap (Results 1 – 25 of 1088) sorted by relevance

12345678910>>...44

/linux/drivers/media/platform/rockchip/rkisp1/
A Drkisp1-capture.c534 cap->ops->disable(cap); in rkisp1_mp_sp_stop()
620 cap->buf.curr = cap->buf.next; in rkisp1_set_next_buf()
681 cap->rkisp1->debug.frame_drop[cap->id]++; in rkisp1_handle_buffer()
718 if (!cap->ops->is_stopped(cap)) { in rkisp1_capture_isr()
719 cap->ops->stop(cap); in rkisp1_capture_isr()
859 cap->ops->set_data_path(cap); in rkisp1_cap_stream_enable()
860 cap->ops->config(cap); in rkisp1_cap_stream_enable()
865 cap->ops->enable(cap); in rkisp1_cap_stream_enable()
896 cap->ops->stop(cap); in rkisp1_cap_stream_disable()
1167 rkisp1_try_fmt(cap, pixm, &cap->pix.cfg, &cap->pix.info); in rkisp1_set_fmt()
[all …]
/linux/drivers/staging/greybus/
A Dauthentication.c49 kfree(cap); in cap_kref_release()
76 cap = NULL; in get_cap()
81 return cap; in get_cap()
187 if (cap) { in cap_open()
199 put_cap(cap); in cap_release()
306 cap = kzalloc(sizeof(*cap), GFP_KERNEL); in gb_cap_connection_init()
307 if (!cap) in gb_cap_connection_init()
334 ret = cdev_add(&cap->cdev, cap->dev_num, 1); in gb_cap_connection_init()
339 cap->class_device = device_create(cap_class, cap->parent, cap->dev_num, in gb_cap_connection_init()
359 put_cap(cap); in gb_cap_connection_init()
[all …]
/linux/drivers/net/ethernet/samsung/sxgbe/
A Dsxgbe_reg.h409 #define SXGBE_HW_FEAT_GMII(cap) ((cap & 0x00000002) >> 1) argument
411 #define SXGBE_HW_FEAT_SMA(cap) ((cap & 0x00000020) >> 5) argument
414 #define SXGBE_HW_FEAT_RMON(cap) ((cap & 0x00000100) >> 8) argument
415 #define SXGBE_HW_FEAT_ARP_OFFLOAD(cap) ((cap & 0x00000200) >> 9) argument
417 #define SXGBE_HW_FEAT_EEE(cap) ((cap & 0x00002000) >> 13) argument
425 #define SXGBE_HW_FEAT_RX_FIFO_SIZE(cap) ((cap & 0x0000001F)) argument
428 #define SXGBE_HW_FEAT_DCB(cap) ((cap & 0x00010000) >> 16) argument
429 #define SXGBE_HW_FEAT_SPLIT_HDR(cap) ((cap & 0x00020000) >> 17) argument
430 #define SXGBE_HW_FEAT_TSO(cap) ((cap & 0x00040000) >> 18) argument
432 #define SXGBE_HW_FEAT_RSS(cap) ((cap & 0x00100000) >> 20) argument
[all …]
/linux/drivers/vfio/pci/
A Dvfio_pci_zdev.c36 return vfio_info_add_capability(caps, &cap.header, sizeof(cap)); in zpci_base_cap()
56 return vfio_info_add_capability(caps, &cap.header, sizeof(cap)); in zpci_group_cap()
69 if (!cap) in zpci_util_cap()
73 cap->header.version = 1; in zpci_util_cap()
74 cap->size = CLP_UTIL_STR_LEN; in zpci_util_cap()
75 memcpy(cap->util_str, zdev->util_str, cap->size); in zpci_util_cap()
79 kfree(cap); in zpci_util_cap()
94 if (!cap) in zpci_pfip_cap()
98 cap->header.version = 1; in zpci_pfip_cap()
100 memcpy(cap->pfip, zdev->pfip, cap->size); in zpci_pfip_cap()
[all …]
/linux/drivers/iommu/intel/
A Dcap_audit.h69 if (cap##_##feature(a) != cap##_##feature(b)) { \
70 intel_iommu_##cap##_sanity &= ~(MASK); \
76 DO_CHECK_FEATURE_MISMATCH((a)->cap, (b)->cap, cap, feature, MASK)
80 if (cap##_##feature(intel_iommu_##cap##_sanity)) \
82 (b)->cap, cap, feature, MASK); \
85 #define MINIMAL_FEATURE_IOMMU(iommu, cap, MASK) \ argument
89 intel_iommu_##cap##_sanity = (intel_iommu_##cap##_sanity & ~(MASK)) | \
95 if ((intel_iommu_##cap##_sanity & (MASK)) > \
96 (cap##_##feature((iommu)->cap))) \
99 (iommu)->cap = ((iommu)->cap & ~(MASK)) | \
[all …]
A Dcap_audit.c29 MINIMAL_FEATURE_IOMMU(b, cap, CAP_MAMV_MASK); in check_dmar_capabilities()
30 MINIMAL_FEATURE_IOMMU(b, cap, CAP_NFR_MASK); in check_dmar_capabilities()
31 MINIMAL_FEATURE_IOMMU(b, cap, CAP_SLLPS_MASK); in check_dmar_capabilities()
32 MINIMAL_FEATURE_IOMMU(b, cap, CAP_FRO_MASK); in check_dmar_capabilities()
33 MINIMAL_FEATURE_IOMMU(b, cap, CAP_MGAW_MASK); in check_dmar_capabilities()
34 MINIMAL_FEATURE_IOMMU(b, cap, CAP_SAGAW_MASK); in check_dmar_capabilities()
35 MINIMAL_FEATURE_IOMMU(b, cap, CAP_NDOMS_MASK); in check_dmar_capabilities()
45 CHECK_FEATURE_MISMATCH(a, b, cap, zlr, CAP_ZLR_MASK); in check_dmar_capabilities()
47 CHECK_FEATURE_MISMATCH(a, b, cap, phmr, CAP_PHMR_MASK); in check_dmar_capabilities()
50 CHECK_FEATURE_MISMATCH(a, b, cap, afl, CAP_AFL_MASK); in check_dmar_capabilities()
[all …]
/linux/drivers/pci/pcie/
A Ddpc.c45 u16 *cap; in pci_save_dpc_state() local
54 cap = (u16 *)&save_state->cap.data[0]; in pci_save_dpc_state()
61 u16 *cap; in pci_restore_dpc_state() local
70 cap = (u16 *)&save_state->cap.data[0]; in pci_restore_dpc_state()
129 u16 cap = pdev->dpc_cap, status; in dpc_wait_rp_inactive() local
147 u16 cap; in dpc_reset_link() local
155 cap = pdev->dpc_cap; in dpc_reset_link()
311 u16 cap = pdev->dpc_cap, status; in dpc_irq() local
327 u16 cap; in pci_dpc_init() local
352 u16 ctl, cap; in dpc_probe() local
[all …]
A Dptm.c53 u16 *cap; in pci_save_ptm_state() local
66 cap = (u16 *)&save_state->cap.data[0]; in pci_save_ptm_state()
67 pci_read_config_word(dev, ptm + PCI_PTM_CTRL, cap); in pci_save_ptm_state()
74 u16 *cap; in pci_restore_ptm_state() local
84 cap = (u16 *)&save_state->cap.data[0]; in pci_restore_ptm_state()
85 pci_write_config_word(dev, ptm + PCI_PTM_CTRL, *cap); in pci_restore_ptm_state()
91 u32 cap, ctrl; in pci_ptm_init() local
126 pci_read_config_dword(dev, pos + PCI_PTM_CAP, &cap); in pci_ptm_init()
142 if (cap & PCI_PTM_CAP_ROOT) { in pci_ptm_init()
160 u32 cap, ctrl; in pci_enable_ptm() local
[all …]
/linux/include/linux/mlx5/
A Ddevice.h1238 #define MLX5_CAP_GEN(mdev, cap) \ argument
1247 #define MLX5_CAP_GEN_2(mdev, cap) \ argument
1256 #define MLX5_CAP_ETH(mdev, cap) \ argument
1268 #define MLX5_CAP_ROCE(mdev, cap) \ argument
1351 #define MLX5_CAP_ESW(mdev, cap) \ argument
1377 #define MLX5_CAP_ODP(mdev, cap)\ argument
1387 #define MLX5_CAP_QOS(mdev, cap)\ argument
1390 #define MLX5_CAP_DEBUG(mdev, cap)\ argument
1420 #define MLX5_CAP_FPGA(mdev, cap) \ argument
1432 #define MLX5_CAP_TLS(mdev, cap) \ argument
[all …]
/linux/kernel/
A Dcapability.c171 kdata[i].effective = pE.cap[i]; in SYSCALL_DEFINE2()
172 kdata[i].permitted = pP.cap[i]; in SYSCALL_DEFINE2()
173 kdata[i].inheritable = pI.cap[i]; in SYSCALL_DEFINE2()
255 effective.cap[i] = 0; in SYSCALL_DEFINE2()
256 permitted.cap[i] = 0; in SYSCALL_DEFINE2()
257 inheritable.cap[i] = 0; in SYSCALL_DEFINE2()
365 int cap, in ns_capable_common() argument
370 if (unlikely(!cap_valid(cap))) { in ns_capable_common()
447 bool capable(int cap) in capable() argument
467 int cap) in file_ns_capable() argument
[all …]
/linux/drivers/media/platform/qcom/venus/
A Dhfi_parser.c26 cap->valid = false; in init_codecs()
33 cap->valid = false; in init_codecs()
45 cap = &caps[i]; in for_each_codec()
46 if (cap->valid && cap->domain == domain) in for_each_codec()
48 if (cap->codec & codecs && cap->domain == domain) in for_each_codec()
89 memcpy(&cap->pl[cap->num_pl], pl, num * sizeof(*pl)); in fill_profile_level()
90 cap->num_pl += num; in fill_profile_level()
114 memcpy(&cap->caps[cap->num_caps], caps, num * sizeof(*caps)); in fill_caps()
129 memcpy(caps_arr, cap, num_caps * sizeof(*cap)); in parse_caps()
225 cap = &caps[i]; in parser_fini()
[all …]
/linux/fs/ceph/
A Dcaps.c775 cap, ceph_cap_string(cap->issued), cap->cap_gen, gen); in __cap_is_valid()
812 have &= ~cap->implemented | cap->issued; in __ceph_caps_issued()
852 &cap->ci->vfs_inode, cap, s->s_mds); in __touch_cap()
1133 cap, cap->session); in __ceph_remove_cap()
1351 held = cap->issued | cap->implemented; in __prep_cap()
1356 __func__, inode, cap, cap->session, in __prep_cap()
1370 cap->implemented &= cap->issued | used; in __prep_cap()
1583 if (!(cap && cap->session == session)) { in __ceph_flush_snaps()
2172 (cap->issued | cap->implemented), in try_flush_caps()
2454 (cap->issued | cap->implemented), in __kick_flushing_caps()
[all …]
/linux/include/linux/
A Dcapability.h25 __u32 cap[_KERNEL_CAPABILITY_U32S]; member
106 c.cap[__capi] = a.cap[__capi] OP b.cap[__capi]; \
114 c.cap[__capi] = OP a.cap[__capi]; \
153 if (a.cap[__capi] != 0) in cap_isclear()
206 struct user_namespace *ns, int cap);
209 struct user_namespace *ns, int cap);
210 extern bool capable(int cap);
220 struct user_namespace *ns, int cap) in has_ns_capability() argument
229 struct user_namespace *ns, int cap) in has_ns_capability_noaudit() argument
233 static inline bool capable(int cap) in capable() argument
[all …]
/linux/drivers/infiniband/core/
A Duverbs_std_types_qp.c68 attr->cap.max_send_wr = cap->max_send_wr; in set_caps()
69 attr->cap.max_recv_wr = cap->max_recv_wr; in set_caps()
70 attr->cap.max_send_sge = cap->max_send_sge; in set_caps()
71 attr->cap.max_recv_sge = cap->max_recv_sge; in set_caps()
72 attr->cap.max_inline_data = cap->max_inline_data; in set_caps()
74 cap->max_send_wr = attr->cap.max_send_wr; in set_caps()
75 cap->max_recv_wr = attr->cap.max_recv_wr; in set_caps()
76 cap->max_send_sge = attr->cap.max_send_sge; in set_caps()
77 cap->max_recv_sge = attr->cap.max_recv_sge; in set_caps()
78 cap->max_inline_data = attr->cap.max_inline_data; in set_caps()
[all …]
/linux/security/apparmor/
A Dcapability.c49 audit_log_untrustedstring(ab, capability_names[sa->u.cap]); in audit_cb()
65 int cap, int error) in audit_caps() argument
75 !cap_raised(profile->caps.audit, cap))) in audit_caps()
79 cap_raised(profile->caps.kill, cap)) { in audit_caps()
81 } else if (cap_raised(profile->caps.quiet, cap) && in audit_caps()
98 cap_raise(ent->caps, cap); in audit_caps()
119 if (cap_raised(profile->caps.allow, cap) && in profile_capable()
120 !cap_raised(profile->caps.denied, cap)) in profile_capable()
134 return audit_caps(sa, profile, cap, error); in profile_capable()
153 sa.u.cap = cap; in aa_capable()
[all …]
/linux/drivers/thunderbolt/
A Ddebugfs.c345 cap, header.basic.cap); in port_cap_show()
356 cap + 1); in port_cap_show()
373 cap, header.basic.cap); in port_cap_show()
377 cap_show(s, NULL, port, cap, header.basic.cap, vsec_id, length); in port_cap_show()
382 int cap; in port_caps_show() local
387 cap = tb_port_next_cap(port, cap); in port_caps_show()
457 cap + 1); in switch_cap_show()
470 cap, header.basic.cap); in switch_cap_show()
475 cap_show(s, sw, NULL, cap, header.basic.cap, vsec_id, length); in switch_cap_show()
480 int cap; in switch_caps_show() local
[all …]
A Dlc.c53 int cap, ret; in tb_lc_set_port_configured() local
59 if (cap < 0) in tb_lc_set_port_configured()
60 return cap; in tb_lc_set_port_configured()
111 int cap, ret; in tb_lc_set_xdomain_configured() local
117 if (cap < 0) in tb_lc_set_xdomain_configured()
118 return cap; in tb_lc_set_xdomain_configured()
174 int ret, cap; in tb_lc_start_lane_initialization() local
184 if (cap < 0) in tb_lc_start_lane_initialization()
185 return cap; in tb_lc_start_lane_initialization()
319 int cap, ret; in tb_lc_lane_bonding_possible() local
[all …]
A Dcap.c87 static int __tb_port_find_cap(struct tb_port *port, enum tb_port_cap cap) in __tb_port_find_cap() argument
103 if (header.basic.cap == cap) in __tb_port_find_cap()
119 int tb_port_find_cap(struct tb_port *port, enum tb_port_cap cap) in tb_port_find_cap() argument
127 ret = __tb_port_find_cap(port, cap); in tb_port_find_cap()
157 switch (header.basic.cap) { in tb_switch_next_cap()
171 header.basic.cap, offset); in tb_switch_next_cap()
188 int tb_switch_find_cap(struct tb_switch *sw, enum tb_switch_cap cap) in tb_switch_find_cap() argument
204 if (header.basic.cap == cap) in tb_switch_find_cap()
237 if (header.extended_short.cap == TB_SWITCH_CAP_VSE && in tb_switch_find_vse_cap()
/linux/net/mac80211/
A Ddebugfs_sta.c547 vhtc->cap); in sta_vht_capa_read()
555 switch (vhtc->cap & 0x3) { in sta_vht_capa_read()
588 (vhtc->cap >> 2) & 0x3); in sta_vht_capa_read()
652 u8 *cap; in sta_he_capa_read() local
669 cap[0], cap[1], cap[2], cap[3], cap[4], cap[5]); in sta_he_capa_read()
713 switch (((cap[2] << 1) | (cap[1] >> 7)) & 0x3) { in sta_he_capa_read()
767 PRINT("MULTI-TID-AGG-TX-QOS-%d", ((cap[5] << 1) | (cap[4] >> 7)) & 0x7); in sta_he_capa_read()
780 cap[0], cap[1], cap[2], cap[3], cap[4], cap[5], cap[6], in sta_he_capa_read()
781 cap[7], cap[8], cap[9], cap[10]); in sta_he_capa_read()
817 PRINT("MIDAMBLE-RX-MAX-NSTS-%d", ((cap[2] << 1) | (cap[1] >> 7)) & 0x3); in sta_he_capa_read()
[all …]
A Dvht.c25 vht_cap->cap &= ~flag; in __check_vhtcap_disable()
60 u32 cap, n; in ieee80211_apply_vhtcap_overrides() local
65 cap = vht_cap->cap & IEEE80211_VHT_CAP_MAX_A_MPDU_LENGTH_EXPONENT_MASK; in ieee80211_apply_vhtcap_overrides()
68 if (n < cap) { in ieee80211_apply_vhtcap_overrides()
69 vht_cap->cap &= in ieee80211_apply_vhtcap_overrides()
71 vht_cap->cap |= in ieee80211_apply_vhtcap_overrides()
170 vht_cap->cap = cap_info; in ieee80211_vht_cap_ie_to_sta_vht_cap()
186 vht_cap->cap |= cap_info & in ieee80211_vht_cap_ie_to_sta_vht_cap()
190 vht_cap->cap |= cap_info & in ieee80211_vht_cap_ie_to_sta_vht_cap()
199 vht_cap->cap |= cap_info & own_cap.cap & in ieee80211_vht_cap_ie_to_sta_vht_cap()
[all …]
/linux/drivers/char/tpm/
A Dtpm-sysfs.c85 cap_t cap; in pcrs_show() local
96 sizeof(cap.num_pcrs))) { in pcrs_show()
122 cap_t cap; in enabled_show() local
129 sizeof(cap.perm_flags))) in enabled_show()
144 cap_t cap; in active_show() local
151 sizeof(cap.perm_flags))) in active_show()
166 cap_t cap; in owned_show() local
173 sizeof(cap.owned))) in owned_show()
188 cap_t cap; in temp_deactivated_show() local
212 cap_t cap; in caps_show() local
[all …]
/linux/drivers/infiniband/hw/hfi1/
A Dcommon.h45 #define HFI1_CAP_KSET(cap) ({ hfi1_cap_mask |= HFI1_CAP_##cap; hfi1_cap_mask; }) argument
46 #define HFI1_CAP_KCLEAR(cap) \ argument
48 hfi1_cap_mask &= ~HFI1_CAP_##cap; \
51 #define HFI1_CAP_USET(cap) \ argument
53 hfi1_cap_mask |= (HFI1_CAP_##cap << HFI1_CAP_USER_SHIFT); \
56 #define HFI1_CAP_UCLEAR(cap) \ argument
61 #define HFI1_CAP_SET(cap) \ argument
63 hfi1_cap_mask |= (HFI1_CAP_##cap | (HFI1_CAP_##cap << \
67 #define HFI1_CAP_CLEAR(cap) \ argument
69 hfi1_cap_mask &= ~(HFI1_CAP_##cap | \
[all …]
/linux/drivers/platform/surface/aggregator/
A Dssh_parser.h27 size_t cap; member
39 static inline void sshp_buf_init(struct sshp_buf *buf, u8 *ptr, size_t cap) in sshp_buf_init() argument
43 buf->cap = cap; in sshp_buf_init()
57 static inline int sshp_buf_alloc(struct sshp_buf *buf, size_t cap, gfp_t flags) in sshp_buf_alloc() argument
61 ptr = kzalloc(cap, flags); in sshp_buf_alloc()
65 sshp_buf_init(buf, ptr, cap); in sshp_buf_alloc()
82 buf->cap = 0; in sshp_buf_free()
116 n = kfifo_out(fifo, buf->ptr + buf->len, buf->cap - buf->len); in sshp_buf_read_from_fifo()
/linux/drivers/net/ethernet/netronome/nfp/bpf/
A Dmain.c29 return nn->cap & NFP_NET_CFG_CTRL_BPF && in nfp_net_ebpf_capable()
212 if (length < sizeof(*cap)) { in nfp_bpf_parse_cap_adjust_head()
217 bpf->adjust_head.flags = readl(&cap->flags); in nfp_bpf_parse_cap_adjust_head()
242 if (length < sizeof(*cap)) { in nfp_bpf_parse_cap_func()
247 switch (readl(&cap->func_id)) { in nfp_bpf_parse_cap_func()
270 if (length < sizeof(*cap)) { in nfp_bpf_parse_cap_maps()
275 bpf->maps.types = readl(&cap->types); in nfp_bpf_parse_cap_maps()
276 bpf->maps.max_maps = readl(&cap->max_maps); in nfp_bpf_parse_cap_maps()
277 bpf->maps.max_elems = readl(&cap->max_elems); in nfp_bpf_parse_cap_maps()
278 bpf->maps.max_key_sz = readl(&cap->max_key_sz); in nfp_bpf_parse_cap_maps()
[all …]
/linux/security/
A Dcommoncap.c66 int cap, unsigned int opts) in cap_capable()
386 struct vfs_cap_data *cap; in cap_inode_getsecurity() local
462 cap = kzalloc(size, GFP_ATOMIC); in cap_inode_getsecurity()
463 if (!cap) { in cap_inode_getsecurity()
477 *buffer = cap; in cap_inode_getsecurity()
515 return is_v2header(size, cap) || is_v3header(size, cap); in validheader()
552 if (!validheader(size, cap)) in cap_convert_nscap()
575 magic = le32_to_cpu(cap->magic_etc); in cap_convert_nscap()
612 new->cap_permitted.cap[i] = in bprm_caps_from_vfs_caps()
1243 if (!cap_valid(cap)) in cap_prctl_drop()
[all …]

Completed in 78 milliseconds

12345678910>>...44