| /freebsd/crypto/openssl/doc/man1/ |
| H A D | openssl-enc.pod.in | 10 B<openssl> B<enc>|I<cipher> 11 [B<-I<cipher>>] 12 [B<-help>] 13 [B<-list>] 14 [B<-ciphers>] 15 [B<-in> I<filename>] 16 [B<-out> I<filename>] 17 [B<-pass> I<arg>] 18 [B<-e>] 19 [B<-d>] [all …]
|
| H A D | openssl.pod | 11 B<openssl> 16 B<openssl> B<no->I<XXX> [ I<options> ] 18 B<openssl> B<-help> | B<-version> 26 The B<openssl> program is a command line program for using the various 27 cryptography functions of OpenSSL's B<crypto> library from the shell. 41 The B<openssl> program provides a rich variety of commands (I<command> in 50 The command B<no->I<XXX> tests whether a command of the 52 returns 0 (success) and prints B<no->I<XXX>; otherwise it returns 1 53 and prints I<XXX>. In both cases, the output goes to B<stdout> and 54 nothing is printed to B<stderr>. Additional command line arguments [all …]
|
| H A D | openssl-mac.pod.in | 10 B<openssl mac> 11 [B<-help>] 12 [B<-cipher>] 13 [B<-digest>] 14 [B<-macopt>] 15 [B<-in> I<filename>] 16 [B<-out> I<filename>] 17 [B<-binary>] 30 =item B<-help> 34 =item B<-in> I<filename> [all …]
|
| /freebsd/contrib/llvm-project/clang/lib/Headers/ |
| H A D | smmintrin.h | 22 __target__("sse4.1,no-evex512"), __min_vector_width__(128))) 41 /// Rounds up each element of the 128-bit vector of [4 x float] to an 42 /// integer and returns the rounded values in a 128-bit vector of 54 /// A 128-bit vector of [4 x float] values to be rounded up. 55 /// \returns A 128-bit vector of [4 x float] containing the rounded values. 58 /// Rounds up each element of the 128-bit vector of [2 x double] to an 59 /// integer and returns the rounded values in a 128-bit vector of 71 /// A 128-bit vector of [2 x double] values to be rounded up. 72 /// \returns A 128-bit vector of [2 x double] containing the rounded values. 75 /// Copies three upper elements of the first 128-bit vector operand to [all …]
|
| H A D | sm3intrin.h | 19 __min_vector_width__(128))) 34 /// A 128-bit vector of [4 x int]. 36 /// A 128-bit vector of [4 x int]. 38 /// A 128-bit vector of [4 x int]. 40 /// A 128-bit vector of [4 x int]. 70 /// dst[MAX:128] := 0 92 /// A 128-bit vector of [4 x int]. 94 /// A 128-bit vector of [4 x int]. 96 /// A 128-bit vector of [4 x int]. 98 /// A 128-bit vector of [4 x int]. [all …]
|
| /freebsd/crypto/openssl/doc/man7/ |
| H A D | EVP_PKEY-SLH-DSA.pod | 6 EVP_PKEY-SLH-DSA-SHA2-128s, EVP_PKEY-SLH-DSA-SHA2-128f, 9 EVP_PKEY-SLH-DSA-SHAKE-128s, EVP_PKEY-SLH-DSA-SHAKE-128f, 16 The B<SLH-DSA-SHA2-128s>, B<EVP_PKEY-SLH-DSA-SHA2-128f>, 17 B<SLH-DSA-SHA2-192s>, B<EVP_PKEY-SLH-DSA-SHA2-192f>, 18 B<SLH-DSA-SHA2-256s>, B<EVP_PKEY-SLH-DSA-SHA2-256f>, 19 B<SLH-DSA-SHAKE-128s>, B<EVP_PKEY-SLH-DSA-SHAKE-128f>, 20 B<SLH-DSA-SHAKE-192s>, B<EVP_PKEY-SLH-DSA-SHAKE-192f>, 21 B<SLH-DSA-SHAKE-256s> and B<EVP_PKEY-SLH-DSA-SHAKE-256f> key types are 28 operations compared to B<ML-DSA>. It does however have proven security proofs, 31 Each of the different key types has an associated security parameter B<n>. [all …]
|
| H A D | EVP_SIGNATURE-SLH-DSA.pod | 6 EVP_SIGNATURE-SLH-DSA-SHA2-128s, EVP_SIGNATURE-SLH-DSA-SHA2-128f, 9 EVP_SIGNATURE-SLH-DSA-SHAKE-128s, EVP_SIGNATURE-SLH-DSA-SHAKE-128f, 16 The B<SLH-DSA-SHA2-128s>, B<EVP_PKEY-SLH-DSA-SHA2-128f>, 17 B<SLH-DSA-SHA2-192s>, B<EVP_PKEY-SLH-DSA-SHA2-192f>, 18 B<SLH-DSA-SHA2-256s>, B<EVP_PKEY-SLH-DSA-SHA2-256f>, 19 B<SLH-DSA-SHAKE-128s>, B<EVP_PKEY-SLH-DSA-SHAKE-128f>, 20 B<SLH-DSA-SHAKE-192s>, B<EVP_PKEY-SLH-DSA-SHAKE-192f>, 21 B<SLH-DSA-SHAKE-256s> and B<EVP_PKEY-SLH-DSA-SHAKE-256f> EVP_PKEY implementations 38 where B<ctx> is some optional value of size 0x00..0xFF. 53 =item "context-string" (B<OSSL_SIGNATURE_PARAM_CONTEXT_STRING>) <octet string> [all …]
|
| H A D | EVP_MD-SHAKE.pod | 11 B<EVP_MD> API. 24 =item KECCAK-KMAC-128 26 Known names are "KECCAK-KMAC-128" and "KECCAK-KMAC128". This is used 28 (Section 6.2), we have S<KECCAK-KMAC-128(M, d)> = S<KECCAK[256](M || 00, d)> 38 =item SHAKE-128 40 Known names are "SHAKE-128" and "SHAKE128". 54 =item "xoflen" (B<OSSL_DIGEST_PARAM_XOFLEN>) <unsigned integer> 57 The length of the "xoflen" parameter should not exceed that of a B<size_t>. 59 The SHAKE-128 and SHAKE-256 implementations do not have any default digest 67 =item "size" (B<OSSL_DIGEST_PARAM_SIZE>) <unsigned integer> [all …]
|
| /freebsd/crypto/openssl/crypto/chacha/asm/ |
| H A D | chacha-x86.pl | 68 ($b,$b_)=("ebx","ebp"); 77 # a b c d 102 #&add ($a,$b); # see elsewhere 109 &xor ($b,$c); 111 &rol ($b,12); 113 &mov ($b_,&DWP(128,"esp")) if ($i==7); # loop counter 114 &add ($a,$b); 122 &xor ($b,$c); 124 &rol ($b,7); 126 ($b,$b_)=($b_,$b); [all …]
|
| /freebsd/crypto/openssl/doc/man3/ |
| H A D | OPENSSL_s390xcap.pod | 19 set the B<OPENSSL_s390xcap> environment variable before you start the 37 are B<z900>, B<z990>, B<z9>, B<z10>, B<z196>, B<zEC12>, B<z13>, B<z14>, 38 B<z15>, and B<z16>. 44 set to the specified 128-bit mask. Possible values are B<kimd>, B<klmd>, 45 B<km>, B<kmc>, B<kmac>, B<kmctr>, B<kmo>, B<kmf>, B<prno>, B<kma>, B<pcc> 46 and B<kdsa>. 93 # 36 1<<27 KIMD-SHAKE-128 103 # 36 1<<27 KLMD-SHAKE-128 108 # 18 1<<45 KM-AES-128 111 # 50 1<<13 KM-XTS-AES-128 [all …]
|
| /freebsd/contrib/arm-optimized-routines/string/aarch64/ |
| H A D | memcpy-sve.S | 42 copies of up to 128 bytes, and large copies. The overhead of the overlap 52 cmp count, 128 53 b.hi L(copy_long) 56 b.hi L(copy32_128) 58 whilelo p0.b, xzr, count 59 whilelo p1.b, vlen, count 60 ld1b z0.b, p0/z, [src, 0, mul vl] 61 ld1b z1.b, p1/z, [src, 1, mul vl] 62 st1b z0.b, p0, [dstin, 0, mul vl] 63 st1b z1.b, p1, [dstin, 1, mul vl] [all …]
|
| H A D | strrchr.S | 63 dup vrepchr.16b, chrin 69 b.eq L(aligned) 75 ld1 {vdata1.16b, vdata2.16b}, [src], #32 77 cmeq vhas_nul1.16b, vdata1.16b, #0 78 cmeq vhas_chr1.16b, vdata1.16b, vrepchr.16b 79 cmeq vhas_nul2.16b, vdata2.16b, #0 80 cmeq vhas_chr2.16b, vdata2.16b, vrepchr.16b 81 and vhas_nul1.16b, vhas_nul1.16b, vrepmask_0.16b 82 and vhas_chr1.16b, vhas_chr1.16b, vrepmask_c.16b 83 and vhas_nul2.16b, vhas_nul2.16b, vrepmask_0.16b [all …]
|
| H A D | strnlen.S | 41 ld1 {vdata.16b}, [src] 42 cmeq vhas_chr.16b, vdata.16b, 0 44 shrn vend.8b, vhas_chr.8h, 4 /* 128->64 */ 64 b.lo L(nomatch) 72 cmeq vhas_chr.16b, vdata.16b, 0 73 umaxp vend.16b, vhas_chr.16b, vhas_chr.16b /* 128->64 */ 79 cmeq vhas_chr.16b, vdata.16b, 0 80 b.lo L(end_2) 81 umaxp vend.16b, vhas_chr.16b, vhas_chr.16b /* 128->64 */ 87 shrn vend.8b, vhas_chr.8h, 4 /* 128->64 */
|
| H A D | memrchr.S | 49 ld1 {vdata.16b}, [src] 50 dup vrepchr.16b, chrin 51 cmeq vhas_chr.16b, vdata.16b, vrepchr.16b 53 shrn vend.8b, vhas_chr.8h, 4 /* 128->64 */ 67 b.ls L(nomatch) 77 cmeq vhas_chr.16b, vdata.16b, vrepchr.16b 78 umaxp vend.16b, vhas_chr.16b, vhas_chr.16b /* 128->64 */ 85 cmeq vhas_chr.16b, vdata.16b, vrepchr.16b 86 b.lo L(end_2) 87 umaxp vend.16b, vhas_chr.16b, vhas_chr.16b /* 128->64 */ [all …]
|
| H A D | memchr-mte.S | 45 ld1 {vdata.16b}, [src] 46 dup vrepchr.16b, chrin 47 cmeq vhas_chr.16b, vdata.16b, vrepchr.16b 49 shrn vend.8b, vhas_chr.8h, 4 /* 128->64 */ 66 b.lo L(nomatch) 74 cmeq vhas_chr.16b, vdata.16b, vrepchr.16b 75 umaxp vend.16b, vhas_chr.16b, vhas_chr.16b /* 128->64 */ 81 cmeq vhas_chr.16b, vdata.16b, vrepchr.16b 83 b.lo L(end_2) 84 umaxp vend.16b, vhas_chr.16b, vhas_chr.16b /* 128->64 */ [all …]
|
| H A D | memcpy-advsimd.S | 45 copies of up to 128 bytes, and large copies. The overhead of the overlap 56 cmp count, 128 57 b.hi L(copy_long) 60 b.hi L(copy32_128) 65 b.lo L(copy16) 73 /* Medium copies: 33..128 bytes. */ 78 b.hi L(copy128) 102 /* Copy 65..128 bytes. */ 106 b.ls L(copy96) 129 /* Copy more than 128 bytes. */ [all …]
|
| H A D | strchrnul.S | 54 dup vrepchr.16b, chrin 58 b.eq L(loop) 64 ld1 {vdata1.16b, vdata2.16b}, [src], #32 66 cmeq vhas_chr1.16b, vdata1.16b, vrepchr.16b 67 cmeq vhas_chr2.16b, vdata2.16b, vrepchr.16b 68 cmhs vhas_nul1.16b, vhas_chr1.16b, vdata1.16b 69 cmhs vhas_nul2.16b, vhas_chr2.16b, vdata2.16b 70 and vhas_chr1.16b, vhas_nul1.16b, vrepmask.16b 71 and vhas_chr2.16b, vhas_nul2.16b, vrepmask.16b 73 addp vend1.16b, vhas_chr1.16b, vhas_chr2.16b // 256->128 [all …]
|
| H A D | strchr.S | 59 dup vrepchr.16b, chrin 64 b.eq L(loop) 70 ld1 {vdata1.16b, vdata2.16b}, [src], #32 72 cmeq vhas_nul1.16b, vdata1.16b, #0 73 cmeq vhas_chr1.16b, vdata1.16b, vrepchr.16b 74 cmeq vhas_nul2.16b, vdata2.16b, #0 75 cmeq vhas_chr2.16b, vdata2.16b, vrepchr.16b 76 bif vhas_nul1.16b, vhas_chr1.16b, vrepmask_0.16b 77 bif vhas_nul2.16b, vhas_chr2.16b, vrepmask_0.16b 78 and vend1.16b, vhas_nul1.16b, vrepmask_c.16b [all …]
|
| H A D | memchr.S | 58 dup vrepchr.16b, chrin 64 b.eq L(loop) 72 ld1 {vdata1.16b, vdata2.16b}, [src], #32 75 cmeq vhas_chr1.16b, vdata1.16b, vrepchr.16b 76 cmeq vhas_chr2.16b, vdata2.16b, vrepchr.16b 77 and vhas_chr1.16b, vhas_chr1.16b, vrepmask.16b 78 and vhas_chr2.16b, vhas_chr2.16b, vrepmask.16b 79 addp vend.16b, vhas_chr1.16b, vhas_chr2.16b /* 256->128 */ 80 addp vend.16b, vend.16b, vend.16b /* 128->64 */ 87 b.ls L(masklast) [all …]
|
| /freebsd/crypto/openssl/crypto/aes/asm/ |
| H A D | bsaes-armv7.pl | 31 # encrypt 19.5 cycles per byte processed with 128-bit key 32 # decrypt 22.1 cycles per byte processed with 128-bit key 33 # key conv. 440 cycles per 128-bit key/0.18 of 8x block 82 my @b=@_[0..7]; 85 &InBasisChange (@b); 86 &Inv_GF256 (@b[6,5,0,3,7,1,4,2],@t,@s); 87 &OutBasisChange (@b[7,1,4,2,6,5,0,3]); 93 my @b=@_[0..7]; 95 veor @b[2], @b[2], @b[1] 96 veor @b[5], @b[5], @b[6] [all …]
|
| /freebsd/crypto/openssl/crypto/ec/ |
| H A D | eck_prn.c | 23 BIO *b; in ECPKParameters_print_fp() local 26 if ((b = BIO_new(BIO_s_file())) == NULL) { in ECPKParameters_print_fp() 30 BIO_set_fp(b, fp, BIO_NOCLOSE); in ECPKParameters_print_fp() 31 ret = ECPKParameters_print(b, x, off); in ECPKParameters_print_fp() 32 BIO_free(b); in ECPKParameters_print_fp() 38 BIO *b; in EC_KEY_print_fp() local 41 if ((b = BIO_new(BIO_s_file())) == NULL) { in EC_KEY_print_fp() 45 BIO_set_fp(b, fp, BIO_NOCLOSE); in EC_KEY_print_fp() 46 ret = EC_KEY_print(b, x, off); in EC_KEY_print_fp() 47 BIO_free(b); in EC_KEY_print_fp() [all …]
|
| /freebsd/sys/contrib/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/nosse/ |
| H A D | pwhash_scryptsalsa208sha256_nosse.c | 110 * salsa20_8(B): 114 salsa20_8(uint32_t B[16]) in salsa20_8() 120 blkcpy_64(&X, (escrypt_block_t *) B); in salsa20_8() 122 #define R(a, b) (((a) << (b)) | ((a) >> (32 - (b)))) in salsa20_8() argument 167 B[i] += x[i]; in salsa20_8() 173 * Compute Bout = BlockMix_{salsa20/8, r}(Bin). The input Bin must be 128r 193 /* 6: B' <-- (Y_0, Y_2 ... Y_{2r-2}, Y_1, Y_3 ... Y_{2r-1}) */ in blockmix_salsa8() 201 /* 6: B' <-- (Y_0, Y_2 ... Y_{2r-2}, Y_1, Y_3 ... Y_{2r-1}) */ in blockmix_salsa8() 208 * integerify(B, r): 212 integerify(const void *B, size_t r) in integerify() argument [all …]
|
| /freebsd/contrib/llvm-project/llvm/lib/Target/X86/ |
| H A D | X86SchedSapphireRapids.td | 602 "^V(ADD|SUB)PSZ128rm((b|k|bk|kz)?)$", 611 "^V(ADD|SUB)PSZ(128|256)rr(k?)$", 613 "^VPSHUFBZ(128|256)rrk(z?)$", 614 "^VPSHUF(H|L)WZ(128|256)rik(z?)$", 615 "^VPUNPCK(H|L)(BW|WD)Z(128|256)rrk(z?)$")>; 625 "^VPOPCNT(B|D|Q|W)Z128rm$", 626 "^VPOPCNT(D|Q)Z128rm(b|k|kz)$", 633 … "^VPM(AX|IN)(S|U)QZ128rm((b|k|bk|kz)?)$", 635 "^VPMULTISHIFTQBZ128rm(b?)$")>; 638 … "^VPERM(I|T)2(D|Q|PS)Z128rm((b|k|bk|kz)?)$", [all …]
|
| /freebsd/contrib/llvm-project/llvm/include/llvm/DebugInfo/CodeView/ |
| H A D | TypeIndex.h | 54 Int128Oct = 0x0014, // 128 bit signed int 55 UInt128Oct = 0x0024, // 128 bit unsigned int 56 Int128 = 0x0078, // 128 bit signed int 57 UInt128 = 0x0079, // 128 bit unsigned int 65 Float128 = 0x0043, // 128 bit real 73 Complex128 = 0x0053, // 128 bit complex 79 Boolean128 = 0x0034, // 128 bit boolean 90 NearPointer128 = 0x00000700 // 128 bit near pointer 231 friend inline bool operator==(const TypeIndex &A, const TypeIndex &B) { 232 return A.getIndex() == B.getIndex(); [all …]
|
| /freebsd/contrib/libarchive/libarchive/ |
| H A D | archive_write_disk_set_standard_lookup.c | 78 * lists with a bounded size (128 items?). The hash is a bit faster, 80 * walking a list of 128 items is a lot faster than calling 102 struct bucket *b; in lookup_gid() 111 b = &gcache[h % cache_size ]; in lookup_gid() 112 if (b->name != NULL && b->hash == h && strcmp(gname, b->name) == 0) in lookup_gid() 113 return ((gid_t)b->id); in lookup_gid() 116 free(b->name); in lookup_gid() 117 b in lookup_gid() 103 struct bucket *b; lookup_gid() local 172 struct bucket *b; lookup_uid() local [all...] |