Searched refs:log (Results 1 - 20 of 20) sorted by relevance

/arch/m68k/fpsp040/
H A Dslog2.S37 | Step 1. Call slognd to obtain Y = log(X), the natural log of X.
38 | Notes: Even if X is denormalized, log(X) is always normalized.
40 | Step 2. Compute log_10(X) = log(X) * (1/log(10)).
52 | Step 1. Call sLogN to obtain Y = log(X), the natural log of X.
54 | Step 2. Compute log_10(X) = log(X) * (1/log(10)).
66 | Step 1. Call slognd to obtain Y = log(
[all...]
H A Dslogn.S6 | denormalized number. slognp1 computes log(1+X), and slognp1d
7 | computes log(1+X) for denormalized X.
12 | Output: log(X) or log(1+X) returned in floating-point register Fp0.
27 | Step 1. If |X-1| < 1/16, approximate log(X) by an odd polynomial in
34 | Step 3. Define u = (Y-F)/F. Approximate log(1+u) by a polynomial in u,
35 | log(1+u) = poly.
37 | Step 4. Reconstruct log(X) = log( 2**k * Y ) = k*log(
[all...]
H A Dstwotox.S38 | 1. If |X| > 16480*log_10(2) (base 10 log of 2), go to ExpBig.
42 | 3. Set y := X*log_2(10)*64 (base 2 log of 10). Set
49 | and L10 is the natural log of 10. Then
H A Dsetox.S62 | 1.3 If |X| < 16380 log(2), go to Step 2.
72 | Note also that the constant 16380 log(2) used in Step 1.3
74 | to Step 2 guarantees |X| < 16380 log(2). There is no harm
76 | but close to, 16380 log(2) and the branch to Step 9 is
93 | constant := single-precision( 64/log 2 ).
224 | 1.3 If |X| < 70 log(2), go to Step 2.
319 | Step 10. Calculate exp(X)-1 for |X| >= 70 log 2.
H A Dbindec.S31 | ILOG is the log base 10 of the input value. It is
217 | ILOG is the log base 10 of the input value. It is approx-
/arch/cris/include/arch-v32/arch/hwregs/
H A Dextmem_defs.h100 unsigned int log : 1; member in struct:__anon549
119 unsigned int log : 1; member in struct:__anon550
138 unsigned int log : 1; member in struct:__anon551
157 unsigned int log : 1; member in struct:__anon552
176 unsigned int log : 1; member in struct:__anon553
195 unsigned int log : 1; member in struct:__anon554
214 unsigned int log : 1; member in struct:__anon555
233 unsigned int log : 1; member in struct:__anon556
252 unsigned int log : 1; member in struct:__anon557
271 unsigned int log member in struct:__anon558
290 unsigned int log : 1; member in struct:__anon559
309 unsigned int log : 1; member in struct:__anon560
[all...]
/arch/avr32/boot/images/
H A DMakefile48 cmd_sfdwarf = sfdwarf $< TO $@ GNUAVR IW $(SFDWARF_FLAGS) > $(obj)/sfdwarf.log
/arch/powerpc/platforms/pseries/
H A Dras.c97 pr_emerg("Check RTAS error log for details");
103 pr_emerg("Check RTAS error log for details");
129 void rtas_parse_epow_errlog(struct rtas_error_log *log) argument
136 pseries_log = get_pseries_errorlog(log, PSERIES_ELOG_SECT_ID_EPOW);
151 pr_err("Check RTAS error log for details");
156 pr_err("Check RTAS error log for details");
171 pr_emerg("Check RTAS error log for details");
218 * the error is deemed recoverable, we log a warning and return.
249 pr_emerg("Check RTAS error log for details");
272 * the actual r3 if possible, and a ptr to the error log entr
[all...]
/arch/powerpc/kernel/
H A Drtas.c341 * Return the firmware-specified size of the error log buffer
351 rtas_error_log_max = rtas_token ("rtas-error-log-max");
354 printk (KERN_WARNING "RTAS: bad log buffer size %d\n",
871 * Find a specific pseries error log in an RTAS extended event log.
872 * @log: RTAS error/event log
877 struct pseries_errorlog *get_pseries_errorlog(struct rtas_error_log *log, argument
881 (struct rtas_ext_event_log_v6 *)log->buffer;
886 if (log
[all...]
/arch/powerpc/include/asm/
H A Drtas.h154 unsigned long extended:1; /* extended log present? */
160 unsigned char buffer[1]; /* Start of extended log */
168 /* RTAS general extended event log, Version 6. The extended log starts
181 uint32_t new_log:1; /* 1:"New" log (Always 1 for */
188 uint32_t powerpc_format:1; /* Set to 1 (indicating log is */
200 /* the vendor specific log type */
201 /* Byte 16-end of log */
202 uint8_t vendor_log[1]; /* Start of vendor specific log */
206 /* pSeries event log forma
[all...]
/arch/m68k/ifpsp060/src/
H A Dfplsp.S6716 # 1.3 If |X| < 16380 log(2), go to Step 2. #
6727 # 16380 log(2) used in Step 1.3 is also in the compact #
6729 # |X| < 16380 log(2). There is no harm to have a small #
6731 # 16380 log(2) and the branch to Step 9 is taken. #
6747 # constant := single-precision( 64/log 2 ). #
6884 # 1.3 If |X| < 70 log(2), go to Step 2. #
6989 # Step 10. Calculate exp(X)-1 for |X| >= 70 log 2. #
7963 # slognp1(): computes the log(1+X) of a normalized input #
7964 # slognp1d(): computes the log(1+X) of a denormalized input #
7971 # fp0 = log(
[all...]
H A Dfpsp.S6822 # 1.3 If |X| < 16380 log(2), go to Step 2. #
6833 # 16380 log(2) used in Step 1.3 is also in the compact #
6835 # |X| < 16380 log(2). There is no harm to have a small #
6837 # 16380 log(2) and the branch to Step 9 is taken. #
6853 # constant := single-precision( 64/log 2 ). #
6990 # 1.3 If |X| < 70 log(2), go to Step 2. #
7095 # Step 10. Calculate exp(X)-1 for |X| >= 70 log 2. #
8069 # slognp1(): computes the log(1+X) of a normalized input #
8070 # slognp1d(): computes the log(1+X) of a denormalized input #
8077 # fp0 = log(
[all...]
/arch/powerpc/kvm/
H A Dbook3s_hv.c1112 * Get (and clear) the dirty memory log for a memory slot.
1114 int kvm_vm_ioctl_get_dirty_log(struct kvm *kvm, struct kvm_dirty_log *log) argument
1123 if (log->slot >= KVM_MEMORY_SLOTS)
1126 memslot = id_to_memslot(kvm->memslots, log->slot);
1139 if (copy_to_user(log->dirty_bitmap, memslot->dirty_bitmap, n))
H A Dbook3s_pr.c1096 * Get (and clear) the dirty memory log for a memory slot.
1099 struct kvm_dirty_log *log)
1110 r = kvm_get_dirty_log(kvm, log, &is_dirty);
1116 memslot = id_to_memslot(kvm->memslots, log->slot);
1098 kvm_vm_ioctl_get_dirty_log(struct kvm *kvm, struct kvm_dirty_log *log) argument
H A Dbooke.c919 int kvm_vm_ioctl_get_dirty_log(struct kvm *kvm, struct kvm_dirty_log *log) argument
/arch/powerpc/platforms/cell/spufs/
H A Dspufs.h77 } log[]; member in struct:switch_log
150 /* context switch log */
H A Dfile.c2490 p = ctx->switch_log->log + ctx->switch_log->tail % SWITCH_LOG_BUFSIZE;
2603 * Log a context switch event to a switch log reader.
2616 p = ctx->switch_log->log + ctx->switch_log->head;
/arch/ia64/kvm/
H A Dkvm-ia64.c1831 struct kvm_dirty_log *log)
1841 if (log->slot >= KVM_MEMORY_SLOTS)
1844 memslot = id_to_memslot(kvm->memslots, log->slot);
1850 r = kvm_get_dirty_log(kvm, log, &is_dirty);
1830 kvm_vm_ioctl_get_dirty_log(struct kvm *kvm, struct kvm_dirty_log *log) argument
/arch/s390/kvm/
H A Dkvm-s390.c146 * Get (and clear) the dirty memory log for a memory slot.
149 struct kvm_dirty_log *log)
148 kvm_vm_ioctl_get_dirty_log(struct kvm *kvm, struct kvm_dirty_log *log) argument
/arch/x86/kvm/
H A Dx86.c3091 * Get (and clear) the dirty memory log for a memory slot.
3094 struct kvm_dirty_log *log)
3103 if (log->slot >= KVM_MEMORY_SLOTS)
3106 memslot = id_to_memslot(kvm->memslots, log->slot);
3130 memslot = id_to_memslot(slots, log->slot);
3143 if (copy_to_user(log->dirty_bitmap, dirty_bitmap, n))
3147 if (clear_user(log->dirty_bitmap, n))
3093 kvm_vm_ioctl_get_dirty_log(struct kvm *kvm, struct kvm_dirty_log *log) argument

Completed in 535 milliseconds