| /freebsd/crypto/openssl/crypto/chacha/asm/ |
| H A D | chacha-armv8.pl | 178 stp x21,x22,[sp,#32] 189 ror @d[2],@d[2],#32 190 ror @d[3],@d[3],#32 191 ror @d[4],@d[4],#32 192 ror @d[5],@d[5],#32 193 ror @d[6],@d[6],#32 194 ror @d[7],@d[7],#32 198 mov.32 @x[0],@d[0] // unpack key block 199 lsr @x[1],@d[0],#32 200 mov.32 @x[2],@d[1] [all …]
|
| /freebsd/sys/contrib/device-tree/src/arm64/allwinner/ |
| H A D | sun50i-h616-cpu-opp.dtsi | 13 clock-latency-ns = <244144>; /* 8 32k periods */ 20 clock-latency-ns = <244144>; /* 8 32k periods */ 27 clock-latency-ns = <244144>; /* 8 32k periods */ 35 clock-latency-ns = <244144>; /* 8 32k periods */ 42 clock-latency-ns = <244144>; /* 8 32k periods */ 54 clock-latency-ns = <244144>; /* 8 32k periods */ 61 clock-latency-ns = <244144>; /* 8 32k periods */ 71 clock-latency-ns = <244144>; /* 8 32k periods */ 83 clock-latency-ns = <244144>; /* 8 32k periods */ 90 clock-latency-ns = <244144>; /* 8 32k periods */ [all …]
|
| H A D | sun50i-h5-cpu-opp.dtsi | 12 clock-latency-ns = <244144>; /* 8 32k periods */ 18 clock-latency-ns = <244144>; /* 8 32k periods */ 24 clock-latency-ns = <244144>; /* 8 32k periods */ 30 clock-latency-ns = <244144>; /* 8 32k periods */ 36 clock-latency-ns = <244144>; /* 8 32k periods */ 42 clock-latency-ns = <244144>; /* 8 32k periods */ 48 clock-latency-ns = <244144>; /* 8 32k periods */ 54 clock-latency-ns = <244144>; /* 8 32k periods */ 60 clock-latency-ns = <244144>; /* 8 32k periods */
|
| H A D | sun50i-h6-cpu-opp.dtsi | 12 clock-latency-ns = <244144>; /* 8 32k periods */ 21 clock-latency-ns = <244144>; /* 8 32k periods */ 30 clock-latency-ns = <244144>; /* 8 32k periods */ 39 clock-latency-ns = <244144>; /* 8 32k periods */ 48 clock-latency-ns = <244144>; /* 8 32k periods */ 57 clock-latency-ns = <244144>; /* 8 32k periods */ 66 clock-latency-ns = <244144>; /* 8 32k periods */ 75 clock-latency-ns = <244144>; /* 8 32k periods */ 84 clock-latency-ns = <244144>; /* 8 32k periods */ 93 clock-latency-ns = <244144>; /* 8 32k periods */
|
| H A D | sun50i-a64-cpu-opp.dtsi | 14 clock-latency-ns = <244144>; /* 8 32k periods */ 20 clock-latency-ns = <244144>; /* 8 32k periods */ 26 clock-latency-ns = <244144>; /* 8 32k periods */ 32 clock-latency-ns = <244144>; /* 8 32k periods */ 38 clock-latency-ns = <244144>; /* 8 32k periods */ 44 clock-latency-ns = <244144>; /* 8 32k periods */ 50 clock-latency-ns = <244144>; /* 8 32k periods */ 56 clock-latency-ns = <244144>; /* 8 32k periods */
|
| /freebsd/sys/dts/arm64/overlays/ |
| H A D | sun50i-h5-opp.dtso | 18 clock-latency-ns = <244144>; /* 8 32k periods */ 24 clock-latency-ns = <244144>; /* 8 32k periods */ 30 clock-latency-ns = <244144>; /* 8 32k periods */ 36 clock-latency-ns = <244144>; /* 8 32k periods */ 42 clock-latency-ns = <244144>; /* 8 32k periods */ 48 clock-latency-ns = <244144>; /* 8 32k periods */ 54 clock-latency-ns = <244144>; /* 8 32k periods */ 60 clock-latency-ns = <244144>; /* 8 32k periods */ 66 clock-latency-ns = <244144>; /* 8 32k periods */ 82 clock-latency = <244144>; /* 8 32k periods */
|
| /freebsd/sys/libkern/ |
| H A D | jenkins_hash.c | 12 These are functions for producing 32-bit hashes for hash table lookup. 22 hashlittle() except it returns two 32-bit hashes for the price of one. 44 #define rot(x,k) (((x)<<(k)) | ((x)>>(32-(k)))) argument 48 mix -- mix 3 32-bit values reversibly. 54 mix() in reverse, there are at least 32 bits of the output that 67 Some k values for my "a-=c; a^=rot(c,k); c+=b;" arrangement that 72 Well, "9 15 3 18 27 15" didn't quite get 32 bits diffing 102 final -- final mixing of 3 32-bit values (a,b,c) into c 150 const uint32_t *k, /* the key, an array of uint32_t values */ in jenkins_hash32() argument 162 a += k[0]; in jenkins_hash32() [all …]
|
| /freebsd/contrib/gdtoa/ |
| H A D | misc.c | 46 (k) int k; in Balloc() argument 48 (int k) 58 /* The k > Kmax case does not need ACQUIRE_DTOA_LOCK(0), */ 60 if (k <= Kmax && (rv = freelist[k]) !=0) { 61 freelist[k] = rv->next; 64 x = 1 << k; 70 if (k <= Kmax && pmem_next - private_mem + len <= PRIVATE_mem) { 77 rv->k = k; 94 if (v->k > Kmax) 102 v->next = freelist[v->k]; [all …]
|
| /freebsd/sys/contrib/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/ |
| H A D | secretbox_xsalsa20poly1305.c | 10 const unsigned char *k) in crypto_secretbox_xsalsa20poly1305() argument 14 if (mlen < 32) { in crypto_secretbox_xsalsa20poly1305() 17 crypto_stream_xsalsa20_xor(c, m, mlen, n, k); in crypto_secretbox_xsalsa20poly1305() 18 crypto_onetimeauth_poly1305(c + 16, c + 32, mlen - 32, c); in crypto_secretbox_xsalsa20poly1305() 29 const unsigned char *k) in crypto_secretbox_xsalsa20poly1305_open() argument 31 unsigned char subkey[32]; in crypto_secretbox_xsalsa20poly1305_open() 34 if (clen < 32) { in crypto_secretbox_xsalsa20poly1305_open() 37 crypto_stream_xsalsa20(subkey, 32, n, k); in crypto_secretbox_xsalsa20poly1305_open() 38 if (crypto_onetimeauth_poly1305_verify(c + 16, c + 32, in crypto_secretbox_xsalsa20poly1305_open() 39 clen - 32, subkey) != 0) { in crypto_secretbox_xsalsa20poly1305_open() [all …]
|
| /freebsd/sys/dev/ath/ |
| H A D | if_ath_keycache.c | 122 ath_keyset_tkip(struct ath_softc *sc, const struct ieee80211_key *k, in ath_keyset_tkip() argument 129 KASSERT(k->wk_cipher->ic_cipher == IEEE80211_CIPHER_TKIP, in ath_keyset_tkip() 130 ("got a non-TKIP key, cipher %u", k->wk_cipher->ic_cipher)); in ath_keyset_tkip() 131 if ((k->wk_flags & IEEE80211_KEY_XR) == IEEE80211_KEY_XR) { in ath_keyset_tkip() 137 memcpy(hk->kv_mic, k->wk_txmic, sizeof(hk->kv_mic)); in ath_keyset_tkip() 138 KEYPRINTF(sc, k->wk_keyix, hk, zerobssid); in ath_keyset_tkip() 139 if (!ath_hal_keyset(ah, k->wk_keyix, hk, zerobssid)) in ath_keyset_tkip() 142 memcpy(hk->kv_mic, k->wk_rxmic, sizeof(hk->kv_mic)); in ath_keyset_tkip() 143 KEYPRINTF(sc, k->wk_keyix+32, hk, mac); in ath_keyset_tkip() 145 return ath_hal_keyset(ah, k->wk_keyix+32, hk, mac); in ath_keyset_tkip() [all …]
|
| /freebsd/crypto/openssl/crypto/ml_dsa/ |
| H A D | ml_dsa_ntt.c | 30 * We can chose a Montgomery multiplier of R = 2^32. 33 * m = a mod q * ((2^32)*(2^32) mod q) 34 * which is then Montgomery reduced, removing the excess factor of R = 2^32. 39 * zeta[k]= 1753^bitrev(k) mod q for (k = 1..255) (The first value is not used). 41 * As this implementation uses montgomery form with a multiplier of 2^32. 44 * zetasMontgomery[k] = reduce_montgomery(zeta[k] * (2^32 * 2^32 mod(q))) 84 * product mod q needs to be multiplied by 2^-32 to be in montgomery form. 89 * in the range 0...(2^32)*q 90 * @returns The Montgomery form of 'a' with multiplier 2^32 in the range 0..q-1 91 * The result is congruent to x * 2^-32 mod q [all …]
|
| /freebsd/sys/contrib/zlib/ |
| H A D | crc32.c | 1 /* crc32.c -- compute the CRC-32 of a data stream 64 z_crc_t must be at least 32 bits. z_word_t must be at least as long as 65 z_crc_t. It is assumed here that z_word_t is either 32 bits or 64 bits, and 110 instruction, if one is available. This assumes that word_t is either 32 bits 136 * Table of powers of x for combining CRC-32s, filled in by make_crc_table() 139 local z_crc_t FAR x2n_table[32]; 142 * Tables for byte-wise and braided CRC-32 calculations, and a table of powers 143 * of x for combining CRC-32s, all made by make_crc_table(). 149 #define POLY 0xedb88320 /* p(x) reflected, with x^32 implied */ 173 Return x^(n * 2^k) modulo p(x). Requires that x2n_table[] has been [all …]
|
| /freebsd/sys/contrib/dev/athk/ |
| H A D | key.c | 130 const struct ath_keyval *k, in ath_hw_set_keycache_entry() argument 143 switch (k->kv_type) { in ath_hw_set_keycache_entry() 164 if (k->kv_len < WLAN_KEY_LEN_WEP40) { in ath_hw_set_keycache_entry() 166 k->kv_len); in ath_hw_set_keycache_entry() 169 if (k->kv_len <= WLAN_KEY_LEN_WEP40) in ath_hw_set_keycache_entry() 171 else if (k->kv_len <= WLAN_KEY_LEN_WEP104) in ath_hw_set_keycache_entry() 180 ath_err(common, "cipher %u not supported\n", k->kv_type); in ath_hw_set_keycache_entry() 184 key0 = get_unaligned_le32(k->kv_val + 0); in ath_hw_set_keycache_entry() 185 key1 = get_unaligned_le16(k->kv_val + 4); in ath_hw_set_keycache_entry() 186 key2 = get_unaligned_le32(k->kv_val + 6); in ath_hw_set_keycache_entry() [all …]
|
| /freebsd/crypto/openssl/crypto/camellia/asm/ |
| H A D | cmllt4-sparcv9.pl | 77 .align 32 103 ldd [$key + 32], %f16 125 ldd [$key + 32], %f20 170 .align 32 199 ldd [$key - 32], %f18 218 ldd [$key - 32], %f18 284 .align 32 299 ldd [$inp + 32], %f8 319 std %f0, [$out + 0] ! k[0, 1] 321 std %f2, [$out + 8] ! k[2, 3] [all …]
|
| /freebsd/sys/contrib/ck/include/gcc/x86_64/ |
| H A D | ck_pr.h | 118 * Read for ownership. Older compilers will generate the 32-bit 163 CK_PR_FAS_S(32, uint32_t, "xchgl") 196 CK_PR_LOAD_S(32, uint32_t, "movl") 236 CK_PR_LOAD_2(32, 4, uint32_t) 245 #define CK_PR_STORE_IMM(S, M, T, C, I, K) \ argument 251 : K "q" (v) \ 272 #define CK_PR_STORE_S(S, T, I, K) CK_PR_STORE_IMM(S, T, T, T, I, K) argument 278 CK_PR_STORE_S(32, uint32_t, "movl", CK_CC_IMM_U32) 309 CK_PR_FAA_S(32, uint32_t, "xaddl") 319 #define CK_PR_UNARY(K, S, T, C, I) \ argument [all …]
|
| /freebsd/sys/contrib/ck/include/gcc/x86/ |
| H A D | ck_pr.h | 130 CK_PR_FAS_S(32, uint32_t, "xchgl") 156 CK_PR_LOAD_S(32, uint32_t, "movl") 181 CK_PR_STORE_S(32, uint32_t, "movl") 210 CK_PR_FAA_S(32, uint32_t, "xaddl") 220 #define CK_PR_UNARY(K, S, T, C, I) \ argument 221 CK_PR_UNARY_R(K, S, T, C, I) \ 222 CK_PR_UNARY_V(K, S, T, C, I) 224 #define CK_PR_UNARY_R(K, S, T, C, I) \ argument 226 ck_pr_##K##_##S(T *target) \ 235 #define CK_PR_UNARY_V(K, S, T, C, I) \ argument [all …]
|
| /freebsd/contrib/jemalloc/src/ |
| H A D | div.c | 10 * For any k, we have (here, all division is exact; not C-style rounding): 11 * floor(ceil(2^k / d) * n / 2^k) = floor((2^k + r) / d * n / 2^k), where 12 * r = (-2^k) mod d. 15 * ... = floor(2^k / d * n / 2^k + r / d * n / 2^k) 16 * = floor(n / d + (r / d) * (n / 2^k)). 20 * ... = n / d + floor((r / d) * (n / 2^k)) 23 * (r / d) * (n / 2^k) < 1. 26 * n / 2 ^ k < 1 by setting k = 32. This gets us a value of magic that works. 35 * (we would want magic = 2^32 exactly). This would mess with code gen in div_init() 36 * on 32-bit machines. in div_init() [all …]
|
| /freebsd/sys/contrib/libsodium/src/libsodium/crypto_box/curve25519xsalsa20poly1305/ |
| H A D | box_curve25519xsalsa20poly1305.c | 18 crypto_hash_sha512(hash, seed, 32); in crypto_box_curve25519xsalsa20poly1305_seed_keypair() 19 memcpy(sk, hash, 32); in crypto_box_curve25519xsalsa20poly1305_seed_keypair() 29 randombytes_buf(sk, 32); in crypto_box_curve25519xsalsa20poly1305_keypair() 35 crypto_box_curve25519xsalsa20poly1305_beforenm(unsigned char *k, in crypto_box_curve25519xsalsa20poly1305_beforenm() argument 40 unsigned char s[32]; in crypto_box_curve25519xsalsa20poly1305_beforenm() 45 return crypto_core_hsalsa20(k, zero, s, NULL); in crypto_box_curve25519xsalsa20poly1305_beforenm() 53 const unsigned char *k) in crypto_box_curve25519xsalsa20poly1305_afternm() argument 55 return crypto_secretbox_xsalsa20poly1305(c, m, mlen, n, k); in crypto_box_curve25519xsalsa20poly1305_afternm() 63 const unsigned char *k) in crypto_box_curve25519xsalsa20poly1305_open_afternm() argument 65 return crypto_secretbox_xsalsa20poly1305_open(m, c, clen, n, k); in crypto_box_curve25519xsalsa20poly1305_open_afternm() [all …]
|
| /freebsd/sys/contrib/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/ |
| H A D | pbkdf2-sha256.c | 44 * write the output to buf. The value dkLen must be at most 32 * (2^32 - 1). 53 uint8_t U[32]; in PBKDF2_SHA256() 54 uint8_t T[32]; in PBKDF2_SHA256() 56 int k; in PBKDF2_SHA256() local 69 for (i = 0; i * 32 < dkLen; i++) { in PBKDF2_SHA256() 75 memcpy(T, U, 32); in PBKDF2_SHA256() 79 crypto_auth_hmacsha256_update(&hctx, U, 32); in PBKDF2_SHA256() 82 for (k = 0; k < 32; k++) { in PBKDF2_SHA256() 83 T[k] ^= U[k]; in PBKDF2_SHA256() 88 clen = dkLen - i * 32; in PBKDF2_SHA256() [all …]
|
| /freebsd/sys/contrib/libsodium/src/libsodium/crypto_sign/ed25519/ref10/ |
| H A D | sign.c | 14 static const unsigned char DOM2PREFIX[32 + 2] = { in _crypto_sign_ed25519_ref10_hinit() 28 _crypto_sign_ed25519_clamp(unsigned char k[32]) in _crypto_sign_ed25519_clamp() argument 30 k[0] &= 248; in _crypto_sign_ed25519_clamp() 31 k[31] &= 127; in _crypto_sign_ed25519_clamp() 32 k[31] |= 64; in _crypto_sign_ed25519_clamp() 36 /* r = hash(B || empty_labelset || Z || pad1 || k || pad2 || empty_labelset || K || extra || M) (mo… 39 unsigned char Z[32], in _crypto_sign_ed25519_synthetic_r_hv() argument 42 static const unsigned char B[32] = { in _crypto_sign_ed25519_synthetic_r_hv() 51 crypto_hash_sha512_update(hs, B, 32); in _crypto_sign_ed25519_synthetic_r_hv() 53 randombytes_buf(Z, 32); in _crypto_sign_ed25519_synthetic_r_hv() [all …]
|
| /freebsd/contrib/netbsd-tests/usr.bin/rump_server/ |
| H A D | t_disk.sh | 55 test_case size -d key=/img,hostpath=the.img,size=32k 61 test_case offset -d key=/img,hostpath=the.img,size=32k,offset=16k 67 test_case notrunc -d key=/img,hostpath=the.img,size=8k,offset=16k 77 test_case data -d key=/img,hostpath=the.img,size=8k,offset=16k 88 dd if=the.img iseek=16k bs=1 count=512 91 test_case type_chr -d key=/img,hostpath=the.img,size=32k,type=chr 98 test_case type_reg -d key=/img,hostpath=the.img,size=32k,type=reg 105 test_case type_blk -d key=/img,hostpath=the.img,size=32k,type=blk 112 test_case type_blk_default -d key=/img,hostpath=the.img,size=32k
|
| /freebsd/contrib/bearssl/src/int/ |
| H A D | i31_moddiv.c | 30 * each stored in a 32-bit slot (top bit is zero) in little-endian 33 * some cases, the top word is allowed to have a 32th bit. 45 size_t k; in cond_negate() local 50 for (k = 0; k < len; k ++) { in cond_negate() 53 aw = a[k]; in cond_negate() 55 a[k] = aw & 0x7FFFFFFF; in cond_negate() 66 * If neg = 0, then the top word of a[] may use 32 bits. 73 size_t k; in finish_mod() local 83 for (k = 0; k < len; k ++) { in finish_mod() 86 aw = a[k]; in finish_mod() [all …]
|
| /freebsd/crypto/openssl/crypto/md5/asm/ |
| H A D | md5-sparcv9.pl | 41 # 32-bit values 46 my @K=( 0xd76aa478,0xe8c7b756,0x242070db,0xc1bdceee, 80 sethi %hi(@K[$i+1]),$t2 82 or $t2,%lo(@K[$i+1]),$t2 84 add @X[$j],$t2,$t2 ! X[`$i+1`]+K[`$i+1`] 85 srl $a,32-$rot,$a 92 srlx @X[$j],32,$tx ! extract X[`2*$j+1`] 96 sethi %hi(@K[$i+1]),$t2 98 or $t2,%lo(@K[$i+1]),$t2 100 add $tx,$t2,$t2 ! X[`2*$j+1`]+K[`$i+1`] [all …]
|
| /freebsd/contrib/unbound/util/storage/ |
| H A D | lookup3.c | 18 These are functions for producing 32-bit hashes for hash table lookup. 28 hashlittle() except it returns two 32-bit hashes for the price of one. 118 #define rot(x,k) (((x)<<(k)) | ((x)>>(32-(k)))) argument 131 mix -- mix 3 32-bit values reversibly. 137 mix() in reverse, there are at least 32 bits of the output that 150 Some k values for my "a-=c; a^=rot(c,k); c+=b;" arrangement that 155 Well, "9 15 3 18 27 15" didn't quite get 32 bits diffing 185 final -- final mixing of 3 32-bit values (a,b,c) into c 233 const uint32_t *k, /* the key, an array of uint32_t values */ in hashword() argument 245 a += k[0]; in hashword() [all …]
|
| /freebsd/crypto/openssl/crypto/modes/asm/ |
| H A D | aes-gcm-armv8_64.pl | 27 # | CTR block 4k+8 | AES block 4k+4 | GHASH block 4k+0 | 30 # | CTR block 4k+9 | AES block 4k+5 | GHASH block 4k+1 | 33 # | CTR block 4k+10| AES block 4k+6 | GHASH block 4k+2 | 36 # | CTR block 4k+11| AES block 4k+7 | GHASH block 4k+3 | 43 # Ensure previous generated intermediate hash is aligned and merged with result for GHASH 4k+0 45 # EOR res_curr (4k+0), res_curr (4k+0), low_acc 50 # ORR ctr64, constctr96_top32, ctr32, LSL #32 240 .code 32 266 stp x23, x24, [sp, #32] 279 ror $rk10_l, $rk10_l, #32 [all …]
|