| /freebsd/tools/regression/ccd/layout/ |
| H A D | ccd0.sh | 3 set -e 11 if [ -f ref.$f ] ; then 12 diff -u -I '$FreeBSD' ref.$f _.$f 16 foo 128k 128k 128k 128k 0 0 17 foo 128k 128k 128k 128k 0 4 18 foo 128k 128k 128k 128k 4 0 19 foo 128k 128k 128k 128k 4 2 20 foo 128k 128k 128k 128k 4 4 22 foo 256k 128k 128k 128k 0 0 23 foo 256k 128k 128k 128k 0 4 [all …]
|
| /freebsd/sys/crypto/openssl/amd64/ |
| H A D | rsaz-avx2.S | 1 /* Do not modify. This file is auto-generated from rsaz-avx2.pl. */ 12 .cfi_offset %rbx,-16 14 .cfi_offset %rbp,-24 16 .cfi_offset %r12,-32 18 .cfi_offset %r13,-40 20 .cfi_offset %r14,-48 22 .cfi_offset %r15,-56 29 subq $-128,%rdi 30 subq $-128,%rsi 31 subq $-128,%r13 [all …]
|
| H A D | sha1-mb-x86_64.S | 1 /* Do not modify. This file is auto-generated from sha1-mb-x86_64.pl. */ 19 .cfi_offset %rbx,-16 21 .cfi_offset %rbx,-24 23 andq $-256,%rsp 25 .cfi_escape 0x0f,0x06,0x77,0x90,0x02,0x06,0x23,0x08 34 movq 0(%rsi),%r8 40 movl %ecx,0(%rbx) 72 movdqu 0(%rdi),%xmm10 73 leaq 128(%rsp),%rax 77 movdqu 128(%rdi),%xmm14 [all …]
|
| /freebsd/crypto/openssl/crypto/bn/asm/ |
| H A D | rsaz-avx2.pl | 2 # Copyright 2013-2024 The OpenSSL Project Authors. All Rights Reserved. 17 # F. Ozbudak and F. Rodriguez-Henriquez (Eds.): WAIFI 2012, LNCS 7369, 18 # pp. 119?135, 2012. Springer-Verlag Berlin Heidelberg 2012 20 # Exponentiation", Journal of Cryptographic Engineering 2:31-43 (2012). 21 # [3] S. Gueron, V. Krasnov: "Speeding up Big-numbers Squaring",IEEE 23 # New Generations (ITNG 2012), pp.821-823 (2012) 25 # resistant 1024-bit modular exponentiation, for optimizing RSA2048 42 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef; 43 $flavour = $#ARGV >= 0 && $ARGV[0] !~ m|\.| ? shift : undef; 45 $win64=0; $win64=1 if ($flavour =~ /[nm]asm|mingw64/ || $output =~ /\.asm$/); [all …]
|
| /freebsd/contrib/netbsd-tests/ipf/regress/ |
| H A D | in2_6 | 1 rdr le0 inet6 9:8:7::6/128 port 0 -> 1:1:1::1 port 0 tcp 2 rdr le0 inet6 9:8:7::6/128 port 0 -> 1:1:1::1 port 0 255 3 rdr le0 inet6 9:8:7::6/128 port 80 -> 1:1:1::1 port 80 tcp 4 rdr le0 inet6 9:8:7::6/128 -> 1:1:1::1 ip 5 rdr le0 inet6 9:8:7::6/32 -> 1:1:1::1 ip 6 rdr le0 inet6 9:8:7::6/64 -> 1:1:1::1 ip 7 rdr le0 inet6 9:8:7::6/128 port 80 -> 1:1:1::1 port 80 tcp 8 rdr le0 inet6 9:8:7::6/128 port 80 -> 0/0 port 80 tcp 9 rdr le0 inet6 9:8:7::6/128 port 80 -> 1:1:1::1 port 80 udp 10 rdr le0 inet6 9:8:7::6/128 port 80 -> 1:1:1::1 port 80 tcp/udp [all …]
|
| H A D | in1_6 | 1 map le0 inet6 0/0 -> 0/128 2 map le0 inet6 1/128 -> 1/128 3 map le0 inet6 128::/1 -> 0/0 4 map le0 inet6 10::0/16 -> 1:2:3::0/96 5 map le0 inet6 10::5/16 -> 1:2:3::4/96 6 map le0 inet6 192:168::/32 -> range 203:1:1::23-203:1:3::45 7 map ppp0 inet6 192:168::/32 -> 0/128 portmap tcp 10000:19999 8 map ppp0 inet6 192:168::/32 -> 0/128 portmap udp 20000:29999 9 map ppp0 inet6 192:168::/32 -> 0/128 portmap tcp/udp 30000:39999 10 map ppp0 inet6 192:168::/32 -> 0/128 portmap tcp auto [all …]
|
| H A D | in5_6 | 1 map le0 inet6 from 9:8:7::6/128 port > 1024 to any -> 1:1:1::1 portmap 10000:20000 tcp 2 map le0 inet6 from 9:8:7::6/128 port > 1024 to ! 1:2:3::4 -> 1:1:1::1 portmap 10000:20000 tcp 3 rdr le0 inet6 from any to 9:8:7::6/128 port = 0 -> 1:1:1::1 port 0 tcp 4 rdr le0 inet6 from any to 9:8:7::6/128 port = 0 -> 1:1:1::1 port 0 ip 5 rdr le0 inet6 ! from 1:2:3::4 to 9:8:7::6 port = 8888 -> 1:1:1::1 port 888 tcp 6 rdr le0 inet6 from any to 9:8:7::6/128 port = 8888 -> 1:1:1::1 port 888 ip 7 rdr le0 inet6 from any to 9:8:7::6/128 port = 8888 -> 1:1:1::1 port 888 tcp 8 rdr le0 inet6 from any to 9:8:7::6/128 port = 8888 -> 1:1:1::1 port 888 udp 9 rdr le0 inet6 from any to 9:8:7::6/128 port = 8888 -> 1:1:1::1 port 888 tcp/udp 10 rdr le0 inet6 from any to 9:8:7::6/128 -> 1:1:1::1 port 888 icmp [all …]
|
| /freebsd/cddl/contrib/opensolaris/cmd/dtrace/test/tst/common/aggs/ |
| H A D | tst.quantmany.d.out | 3 value ------------- Distribution ------------- count 4 0 | 0 7 4 | 0 10 value ------------- Distribution ------------- count 11 -4 | 0 12 -2 @@@@| -2 13 -1 | 0 14 0 | 0 18 8 | 0 21 value ------------- Distribution ------------- count [all …]
|
| /freebsd/crypto/openssl/providers/implementations/ciphers/ |
| H A D | cipher_aria.c | 2 * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved. 38 in->base.hw->copyctx(&ret->base, &in->base); in aria_dupctx() 44 IMPLEMENT_generic_cipher(aria, ARIA, ecb, ECB, 0, 256, 128, 0, block) 46 IMPLEMENT_generic_cipher(aria, ARIA, ecb, ECB, 0, 192, 128, 0, block) 48 IMPLEMENT_generic_cipher(aria, ARIA, ecb, ECB, 0, 128, 128, 0, block) 50 IMPLEMENT_generic_cipher(aria, ARIA, cbc, CBC, 0, 256, 128, 128, block) 52 IMPLEMENT_generic_cipher(aria, ARIA, cbc, CBC, 0, 192, 128, 128, block) 54 IMPLEMENT_generic_cipher(aria, ARIA, cbc, CBC, 0, 128, 128, 128, block) 56 IMPLEMENT_generic_cipher(aria, ARIA, ofb, OFB, 0, 256, 8, 128, stream) 58 IMPLEMENT_generic_cipher(aria, ARIA, ofb, OFB, 0, 192, 8, 128, stream) [all …]
|
| H A D | cipher_camellia.c | 2 * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. 44 in->base.hw->copyctx(&ret->base, &in->base); in camellia_dupctx() 50 IMPLEMENT_generic_cipher(camellia, CAMELLIA, ecb, ECB, 0, 256, 128, 0, block) 52 IMPLEMENT_generic_cipher(camellia, CAMELLIA, ecb, ECB, 0, 192, 128, 0, block) 54 IMPLEMENT_generic_cipher(camellia, CAMELLIA, ecb, ECB, 0, 128, 128, 0, block) 56 IMPLEMENT_generic_cipher(camellia, CAMELLIA, cbc, CBC, 0, 256, 128, 128, block) 58 IMPLEMENT_generic_cipher(camellia, CAMELLIA, cbc, CBC, 0, 192, 128, 128, block) 60 IMPLEMENT_generic_cipher(camellia, CAMELLIA, cbc, CBC, 0, 128, 128, 128, block) 62 IMPLEMENT_generic_cipher(camellia, CAMELLIA, ofb, OFB, 0, 256, 8, 128, stream) 64 IMPLEMENT_generic_cipher(camellia, CAMELLIA, ofb, OFB, 0, 192, 8, 128, stream) [all …]
|
| H A D | cipher_aes.c | 2 * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved. 45 in->base.hw->copyctx(&ret->base, &in->base); in aes_dupctx() 51 IMPLEMENT_generic_cipher(aes, AES, ecb, ECB, 0, 256, 128, 0, block) 53 IMPLEMENT_generic_cipher(aes, AES, ecb, ECB, 0, 192, 128, 0, block) 55 IMPLEMENT_generic_cipher(aes, AES, ecb, ECB, 0, 128, 128, 0, block) 57 IMPLEMENT_generic_cipher(aes, AES, cbc, CBC, 0, 256, 128, 128, block) 59 IMPLEMENT_generic_cipher(aes, AES, cbc, CBC, 0, 192, 128, 128, block) 61 IMPLEMENT_generic_cipher(aes, AES, cbc, CBC, 0, 128, 128, 128, block) 63 IMPLEMENT_generic_cipher(aes, AES, ofb, OFB, 0, 256, 8, 128, stream) 65 IMPLEMENT_generic_cipher(aes, AES, ofb, OFB, 0, 192, 8, 128, stream) [all …]
|
| /freebsd/contrib/llvm-project/clang/lib/Headers/ |
| H A D | emmintrin.h | 1 /*===---- emmintrin.h - SSE2 intrinsics ------------------------------------=== 3 * Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. 5 * SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception 7 *===-----------------------------------------------------------------------=== 54 __target__("sse2,no-evex512"), __min_vector_width__(128))) 57 __target__("mmx,sse2,no-evex512"), __min_vector_width__(64))) 59 /// Adds lower double-precision values in both operands and returns the 61 /// are copied from the upper double-precision value of the first operand. 68 /// A 128-bit vector of [2 x double] containing one of the source operands. 70 /// A 128-bit vector of [2 x double] containing one of the source operands. [all …]
|
| H A D | fmaintrin.h | 1 /*===---- fmaintrin.h - FMA intrinsics -------------------------------------=== 3 * Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. 5 * SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception 7 *===-----------------------------------------------------------------------=== 18 …RS128 __attribute__((__always_inline__, __nodebug__, __target__("fma"), __min_vector_width__(128))) 21 /// Computes a multiply-add of 128-bit vectors of [4 x float]. 29 /// A 128-bit vector of [4 x float] containing the multiplicand. 31 /// A 128-bit vector of [4 x float] containing the multiplier. 33 /// A 128-bit vector of [4 x float] containing the addend. 34 /// \returns A 128-bit vector of [4 x float] containing the result. [all …]
|
| H A D | smmintrin.h | 1 /*===---- smmintrin.h - SSE4 intrinsics ------------------------------------=== 3 * Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. 5 * SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception 7 *===-----------------------------------------------------------------------=== 22 __target__("sse4.1,no-evex512"), __min_vector_width__(128))) 25 #define _MM_FROUND_TO_NEAREST_INT 0x00 26 #define _MM_FROUND_TO_NEG_INF 0x01 27 #define _MM_FROUND_TO_POS_INF 0x02 28 #define _MM_FROUND_TO_ZERO 0x03 29 #define _MM_FROUND_CUR_DIRECTION 0x04 [all …]
|
| H A D | xmmintrin.h | 1 /*===---- xmmintrin.h - SSE intrinsics -------------------------------------=== 3 * Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions. 5 * SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception 7 *===-----------------------------------------------------------------------=== 36 __attribute__((__always_inline__, __nodebug__, __target__("sse,no-evex512"), \ 37 __min_vector_width__(128))) 40 __target__("mmx,sse,no-evex512"), __min_vector_width__(64))) 42 /// Adds the 32-bit float values in the low-order bits of the operands. 49 /// A 128-bit vector of [4 x float] containing one of the source operands. 52 /// A 128-bit vector of [4 x float] containing one of the source operands. [all …]
|
| /freebsd/crypto/openssl/test/recipes/30-test_evp_data/ |
| H A D | evpciph_aes_common.txt | 2 # Copyright 2001-2023 The OpenSSL Project Authors. All Rights Reserved. 16 Title = AES (from FIPS-197 test vectors) 18 Cipher = AES-128-ECB 24 # AES 192 ECB tests (from FIPS-197 test vectors, encrypt) 26 Cipher = AES-192-ECB 33 # AES 256 ECB tests (from FIPS-197 test vectors, encrypt) 35 Cipher = AES-256-ECB 42 # AES 128 ECB tests (from NIST test vectors, encrypt) 44 #AES-128-ECB:00000000000000000000000000000000::00000000000000000000000000000000:C34C052CC0DA8D73451… 46 # AES 128 ECB tests (from NIST test vectors, decrypt) [all …]
|
| H A D | evppkey_slh_dsa_siggen.txt | 8 # ACVP test data for SLH-DSA sigGen generated from 9 # https://github.com/usnistgov/ACVP-Server/blob/master/gen-val/json-files/SLH-DSA-sigGen-FIPS205/in… 12 PrivateKeyRaw = SLH_DSA_SHA2_128f_1:SLH-DSA-SHA2-128f:D5213BA4BB6470F1B9EDA88CBC94E6277A58A951EF7F2… 14 FIPSversion = >=3.5.0 15 Sign-Message = SLH-DSA-SHA2-128f:SLH_DSA_SHA2_128f_1 19 Ctrl = message-encoding:1 20 Ctrl = hexcontext-string: 22 PrivateKeyRaw = SLH_DSA_SHA2_128f_2:SLH-DSA-SHA2-128f:4768FD28613B4DC96DE4E076EB0B221C218DE8DBC6748… 24 FIPSversion = >=3.5.0 25 Sign-Message = SLH-DSA-SHA2-128f:SLH_DSA_SHA2_128f_2 [all …]
|
| H A D | evppkey_slh_dsa_sigver.txt | 8 # ACVP test data for SLH-DSA sigVer generated from 9 # https://github.com/usnistgov/ACVP-Server/blob/master/gen-val/json-files/SLH-DSA-sigVer-FIPS205/in… 12 PublicKeyRaw = SLH_DSA_SHA2_128f_1:SLH-DSA-SHA2-128f:68669488582C94B7A609C9AB7EA5E15319A4F53DF85184… 14 # invalid signature - too small 15 FIPSversion = >=3.5.0 16 Verify-Message-Public = SLH-DSA-SHA2-128f:SLH_DSA_SHA2_128f_1 19 Ctrl = hextest-entropy:5157DB1A3DBCE731D0BA7EE3521407CC 20 Ctrl = message-encoding:1 21 Ctrl = hexcontext-string:D0D3 24 PublicKeyRaw = SLH_DSA_SHA2_128f_2:SLH-DSA-SHA2-128f:3E6001B901A46DE1C0442B9A38306B3DD839908EB7843D… [all …]
|
| H A D | evpciph_aes_ccm_cavs.txt | 2 # Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved. 9 # Tests from NIST CCM Test Vectors (SP800-38C) 11 Title = NIST CCM 128 Decryption-Verification Process Tests 13 Cipher = aes-128-ccm 21 Cipher = aes-128-ccm 31 Cipher = aes-128-ccm 41 Cipher = aes-128-ccm 51 Cipher = aes-128-ccm 59 Cipher = aes-128-ccm 69 Cipher = aes-128-ccm [all …]
|
| H A D | evpciph_aes_gcm_siv.txt | 2 # Copyright 2018-2025 The OpenSSL Project Authors. All Rights Reserved. 14 Title = RFC8452 AES-GCM-SIV 16 FIPSversion = >=3.2.0 17 Cipher = aes-128-gcm-siv 25 FIPSversion = >=3.2.0 26 Cipher = aes-128-gcm-siv 34 FIPSversion = >=3.2.0 35 Cipher = aes-128-gcm-siv 43 FIPSversion = >=3.2.0 44 Cipher = aes-128-gcm-siv [all …]
|
| H A D | evppkey_slh_dsa_keygen.txt | 8 # ACVP test data for SLH-DSA keyGen generated from 9 # https://github.com/usnistgov/ACVP-Server/blob/master/gen-val/json-files/SLH-DSA-keyGen-FIPS205/in… 12 FIPSversion = >=3.5.0 13 KeyGen = SLH-DSA-SHA2-128s 19 FIPSversion = >=3.5.0 20 KeyGen = SLH-DSA-SHA2-128s 26 FIPSversion = >=3.5.0 27 KeyGen = SLH-DSA-SHA2-128s 33 FIPSversion = >=3.5.0 34 KeyGen = SLH-DSA-SHA2-128s [all …]
|
| /freebsd/crypto/openssl/crypto/chacha/asm/ |
| H A D | chacha-x86.pl | 2 # Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved. 39 $0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1; 45 &asm_init($ARGV[0],$ARGV[$#ARGV] eq "386"); 47 $xmm=$ymm=0; 48 for (@ARGV) { $xmm=1 if (/-DOPENSSL_IA32_SSE2/); } 51 `$ENV{CC} -Wa,-v -c -o /dev/null -x assembler /dev/null 2>&1` 52 =~ /GNU assembler version ([2-9]\.[0-9]+)/ && 55 $ymm=1 if ($xmm && !$ymm && $ARGV[0] eq "win32n" && 56 `nasm -v 2>&1` =~ /NASM version ([2-9]\.[0-9]+)/ && 59 $ymm=1 if ($xmm && !$ymm && $ARGV[0] eq "win32" && [all …]
|
| /freebsd/contrib/file/magic/Magdir/ |
| H A D | ringdove | 1 #------------------------------------------------------------------------------ 6 0 regex/128l ha:rnd-menu-v[0-9]+[\ \t\r\n]*[{] librnd menu system (lihata) 7 0 regex/128l ha:rnd-menu-patch-v[0-9]+[\ \t\r\n]*[{] librnd menu patch (lihata) 8 0 regex/128l ha:coraleda-project-v[0-9]+[\ \t\r\n]*[{] CoralEDA/Ringdove project file (lihata) 9 0 regex/128l ha:ringdove-project-v[0-9]+[\ \t\r\n]*[{] Ringdove project file (lihata) 11 # pcb-rnd 12 0 regex/128l ha:pcb-rnd-board-v[0-9]+[\ \t\r\n]*[{] pcb-rnd board file (lihata) 13 0 regex/128l li:pcb-rnd-subcircuit-v[0-9]+[\ \t\r\n]*[{] pcb-rnd subcircuit/footprint file (lihata) 14 0 regex/128l ha:pcb-rnd-buffer-v[0-9]+[\ \t\r\n]*[{] pcb-rnd paste buffer content (lihata) 15 0 regex/128l li:pcb-rnd-conf-v[0-9]+[\ \t\r\n]*[{] pcb-rnd configuration (lihata) [all …]
|
| /freebsd/sys/dev/sound/pcm/ |
| H A D | g711.h | 1 /*- 2 * SPDX-License-Identifier: BSD-2-Clause 4 * Copyright (c) 2008-2009 Ariff Abdullah <ariff@FreeBSD.org> 48 128, 128, 128, 128, 128, 128, 128, 128, \ 49 128, 128, 128, 128, 128, 128, 128, 128, \ 50 128, 128, 128, 128, 128, 128, 128, 128, \ 64 128, 128, 128, 128, 128, 128, 128, 128, \ 65 128, 128, 128, 128, 128, 128, 128, 128, \ 66 128, 128, 128, 128, 128, 128, 128, 128, \ 80 128, 128, 128, 128, 128, 128, 128, 128, \ [all …]
|
| /freebsd/secure/lib/libcrypto/man/man7/ |
| H A D | EVP_CIPHER-AES.7 | 1 .\" -*- mode: troff; coding: utf-8 -*- 33 .\" If the F register is >0, we'll generate index entries on stderr for 41 .nr rF 0 49 . nr % 0 57 .IX Title "EVP_CIPHER-AES 7ossl" 58 .TH EVP_CIPHER-AES 7ossl 2025-09-30 3.5.4 OpenSSL 64 EVP_CIPHER\-AES \- The AES EVP_CIPHER implementations 72 .IP """AES\-128\-CBC"", ""AES\-192\-CBC"" and ""AES\-256\-CBC""" 4 73 .IX Item """AES-128-CBC"", ""AES-192-CBC"" and ""AES-256-CBC""" 74 .PD 0 [all …]
|