Home
last modified time | relevance | path

Searched +full:32 +full:m (Results 1 – 25 of 1370) sorted by relevance

12345678910>>...55

/freebsd/contrib/googletest/googletest/test/
H A Dgoogletest-output-test-golden-lin.txt15 [==========] Running 90 tests from 43 test suites.
16 [----------] Global test environment set-up.
19 [----------] 1 test from ADeathTest
20 [ RUN ] ADeathTest.ShouldRunFirst
21 [ OK ] ADeathTest.ShouldRunFirst
22 [----------] 1 test from ATypedDeathTest/0, where TypeParam = int
23 [ RUN ] ATypedDeathTest/0.ShouldRunFirst
24 [ OK ] ATypedDeathTest/0.ShouldRunFirst
25 [----------] 1 test from ATypedDeathTest/1, where TypeParam = double
26 [ RUN ] ATypedDeathTest/1.ShouldRunFirst
[all …]
/freebsd/contrib/llvm-project/clang/lib/Headers/
H A Davxneconvertintrin.h30 /// single-precision (32-bit) floating-point, broadcast it to packed
31 /// single-precision (32-bit) floating-point elements, and store the results in
51 /// m := j*32
52 /// dst[m+31:m] := b
63 /// single-precision (32-bit) floating-point, broadcast it to packed
64 /// single-precision (32-bit) floating-point elements, and store the results in
84 /// m := j*32
85 /// dst[m+31:m] := b
96 /// single-precision (32-bit) floating-point, broadcast it to packed
97 /// single-precision (32-bit) floating-point elements, and store the results in
[all …]
H A Dbmi2intrin.h20 /// Copies the unsigned 32-bit integer \a __X and zeroes the upper bits
26 /// IF i < 32
36 /// The 32-bit source value to copy.
39 /// \returns The partially zeroed 32-bit value.
46 /// Deposit (scatter) low-order bits from the unsigned 32-bit integer \a __X
47 /// into the 32-bit result, according to the mask in the unsigned 32-bit
53 /// FOR m := 0 TO 31
54 /// IF __Y[m] == 1
55 /// result[m] := __X[i]
66 /// The 32-bit source value to copy.
[all …]
H A Damxintrin.h139 /// corresponding signed 8-bit integers in src1, producing 4 intermediate 32-bit
140 /// results. Sum these 4 results with the corresponding 32-bit integer in "dst",
141 /// and store the 32-bit result back to tile "dst".
159 /// 32-bit results. Sum these 4 results with the corresponding 32-bit integer
160 /// in "dst", and store the 32-bit result back to tile "dst".
177 /// corresponding signed 8-bit integers in src1, producing 4 intermediate 32-bit
178 /// results. Sum these 4 results with the corresponding 32-bit integer in "dst",
179 /// and store the 32-bit result back to tile "dst".
197 /// 32-bit results. Sum these 4 results with the corresponding 32-bit integer in
198 /// "dst", and store the 32-bit result back to tile "dst".
[all …]
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_sign/ed25519/ref10/
H A Dsign.c14 static const unsigned char DOM2PREFIX[32 + 2] = { in _crypto_sign_ed25519_ref10_hinit()
28 _crypto_sign_ed25519_clamp(unsigned char k[32]) in _crypto_sign_ed25519_clamp() argument
36 /* r = hash(B || empty_labelset || Z || pad1 || k || pad2 || empty_labelset || K || extra || M) (mo…
39 unsigned char Z[32], in _crypto_sign_ed25519_synthetic_r_hv() argument
42 static const unsigned char B[32] = { in _crypto_sign_ed25519_synthetic_r_hv()
51 crypto_hash_sha512_update(hs, B, 32); in _crypto_sign_ed25519_synthetic_r_hv()
53 randombytes_buf(Z, 32); in _crypto_sign_ed25519_synthetic_r_hv()
54 crypto_hash_sha512_update(hs, Z, 32); in _crypto_sign_ed25519_synthetic_r_hv()
55 crypto_hash_sha512_update(hs, zeros, 128 - (32 + 3 + 32) % 128); in _crypto_sign_ed25519_synthetic_r_hv()
56 crypto_hash_sha512_update(hs, sk, 32); in _crypto_sign_ed25519_synthetic_r_hv()
[all …]
H A Dobsolete.c19 randombytes_buf(sk, 32); in crypto_sign_edwards25519sha512batch_keypair()
20 crypto_hash_sha512(sk, sk, 32); in crypto_sign_edwards25519sha512batch_keypair()
33 const unsigned char *m, in crypto_sign_edwards25519sha512batch() argument
45 crypto_hash_sha512_update(&hs, sk + 32, 32); in crypto_sign_edwards25519sha512batch()
46 crypto_hash_sha512_update(&hs, m, mlen); in crypto_sign_edwards25519sha512batch()
49 ge25519_p3_tobytes(sig + 32, &A); in crypto_sign_edwards25519sha512batch()
54 crypto_hash_sha512_update(&hs, sig, 32); in crypto_sign_edwards25519sha512batch()
55 crypto_hash_sha512_update(&hs, m, mlen); in crypto_sign_edwards25519sha512batch()
58 sc25519_muladd(sig + 32, hram, nonce, sk); in crypto_sign_edwards25519sha512batch()
60 memmove(sm + 32, m, (size_t) mlen); in crypto_sign_edwards25519sha512batch()
[all …]
H A Dopen.c15 const unsigned char *m, in _crypto_sign_ed25519_verify_detached() argument
22 unsigned char rcheck[32]; in _crypto_sign_ed25519_verify_detached()
31 if (sc25519_is_canonical(sig + 32) == 0 || in _crypto_sign_ed25519_verify_detached()
44 crypto_hash_sha512_update(&hs, sig, 32); in _crypto_sign_ed25519_verify_detached()
45 crypto_hash_sha512_update(&hs, pk, 32); in _crypto_sign_ed25519_verify_detached()
46 crypto_hash_sha512_update(&hs, m, mlen); in _crypto_sign_ed25519_verify_detached()
50 ge25519_double_scalarmult_vartime(&R, h, &A, sig + 32); in _crypto_sign_ed25519_verify_detached()
54 sodium_memcmp(sig, rcheck, 32); in _crypto_sign_ed25519_verify_detached()
59 const unsigned char *m, in crypto_sign_ed25519_verify_detached() argument
63 return _crypto_sign_ed25519_verify_detached(sig, m, mlen, pk, 0); in crypto_sign_ed25519_verify_detached()
[all …]
/freebsd/crypto/openssl/crypto/bn/asm/
H A Drsaz-4k-avxifma.pl19 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
20 $flavour = $#ARGV >= 0 && $ARGV[0] !~ m|\.| ? shift : undef;
25 $0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1;
59 # |res|, |a|, |b|, |m| are arrays of 40 64-bit qwords with 12 high bits zeroed.
60 # |k0| is a Montgomery coefficient, which is here k0 = -1/m mod 2^64
64 # [2], the result will be always < 2*m and can be used as a direct input to
77 # const BN_ULONG *m,
82 my ($res,$a,$b,$m,$k0) = @_6_args_universal_ABI;
104 # _data_offset - offset in the |a| or |m| arrays pointing to the beginning
124 movq $_data_offset($m), %rdx
[all …]
H A Drsaz-4k-avx512.pl30 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
31 $flavour = $#ARGV >= 0 && $ARGV[0] !~ m|\.| ? shift : undef;
36 $0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1;
77 # |res|, |a|, |b|, |m| are arrays of 40 64-bit qwords with 12 high bits zeroed.
78 # |k0| is a Montgomery coefficient, which is here k0 = -1/m mod 2^64
82 # [2], the result will be always < 2*m and can be used as a direct input to
95 # const BN_ULONG *m,
100 my ($res,$a,$b,$m,$k0) = @_6_args_universal_ABI;
121 # _data_offset - offset in the |a| or |m| arrays pointing to the beginning
142 movq $_data_offset($m), %rdx
[all …]
H A Drsaz-3k-avxifma.pl19 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
20 $flavour = $#ARGV >= 0 && $ARGV[0] !~ m|\.| ? shift : undef;
25 $0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1;
59 # |res|, |a|, |b|, |m| are arrays of 32 64-bit qwords with 12 high bits zeroed
63 # |k0| is a Montgomery coefficient, which is here k0 = -1/m mod 2^64
67 # [2], the result will be always < 2*m and can be used as a direct input to
80 # const BN_ULONG *m,
85 my ($res,$a,$b,$m,$k0) = @_6_args_universal_ABI;
108 # _data_offset - offset in the |a| or |m| arrays pointing to the beginning
128 movq $_data_offset($m), %rdx
[all …]
H A Drsaz-3k-avx512.pl30 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
31 $flavour = $#ARGV >= 0 && $ARGV[0] !~ m|\.| ? shift : undef;
36 $0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1;
77 # |res|, |a|, |b|, |m| are arrays of 32 64-bit qwords with 12 high bits zeroed
81 # |k0| is a Montgomery coefficient, which is here k0 = -1/m mod 2^64
85 # [2], the result will be always < 2*m and can be used as a direct input to
98 # const BN_ULONG *m,
103 my ($res,$a,$b,$m,$k0) = @_6_args_universal_ABI;
124 # _data_offset - offset in the |a| or |m| arrays pointing to the beginning
145 movq $_data_offset($m), %rdx
[all …]
H A Drsaz-2k-avxifma.pl19 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
20 $flavour = $#ARGV >= 0 && $ARGV[0] !~ m|\.| ? shift : undef;
25 $0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1;
58 .align 32
75 # |res|, |a|, |b|, |m| are arrays of 20 64-bit qwords with 12 high bits zeroed.
76 # |k0| is a Montgomery coefficient, which is here k0 = -1/m mod 2^64
80 # [2], the result will be always < 2*m and can be used as a direct input to
93 # const BN_ULONG *m,
98 my ($res,$a,$b,$m,$k0) = @_6_args_universal_ABI;
121 # _data_offset - offset in the |a| or |m| arrays pointing to the beginning
[all …]
/freebsd/contrib/bearssl/src/int/
H A Di31_montmul.c30 const uint32_t *m, uint32_t m0i) in br_i31_montymul() argument
34 * d <- (d + xu*y + f*m) / 2^31 in br_i31_montymul()
36 * Thus, if d <= 2*m-1 on input, then: in br_i31_montymul()
37 * 2*m-1 + 2*(2^31-1)*m <= (2^32)*m-1 in br_i31_montymul()
38 * and the new d value is less than 2*m. in br_i31_montymul()
46 len = (m[0] + 31) >> 5; in br_i31_montymul()
48 br_i31_zero(d, m[0]); in br_i31_montymul()
52 * The carry for each operation fits on 32 bits: in br_i31_montymul()
55 * f*m[v+1] <= (2^31-1)*(2^31-1) in br_i31_montymul()
56 * r <= 2^32-1 in br_i31_montymul()
[all …]
H A Di32_muladd.c29 br_i32_muladd_small(uint32_t *x, uint32_t z, const uint32_t *m) in br_i32_muladd_small() argument
41 m_bitlen = m[0]; in br_i32_muladd_small()
45 if (m_bitlen <= 32) { in br_i32_muladd_small()
46 x[1] = br_rem(x[1], z, m[1]); in br_i32_muladd_small()
52 * Principle: we estimate the quotient (x*2^32+z)/m by in br_i32_muladd_small()
53 * doing a 64/32 division with the high words. in br_i32_muladd_small()
56 * w = 2^32 in br_i32_muladd_small()
77 a0 = br_i32_word(x, m_bitlen - 32); in br_i32_muladd_small()
81 a1 = br_i32_word(x, m_bitlen - 32); in br_i32_muladd_small()
82 b0 = br_i32_word(m, m_bitlen - 32); in br_i32_muladd_small()
[all …]
H A Di31_moddiv.c30 * each stored in a 32-bit slot (top bit is zero) in little-endian
33 * some cases, the top word is allowed to have a 32th bit.
63 * if neg = 1, then -m <= a < 0
64 * if neg = 0, then 0 <= a < 2*m
66 * If neg = 0, then the top word of a[] may use 32 bits.
68 * Also, modulus m must be odd.
71 finish_mod(uint32_t *a, size_t len, const uint32_t *m, uint32_t neg) in finish_mod() argument
77 * First pass: compare a (assumed nonnegative) with m. in finish_mod()
79 * subtracting m must yield a value less than 2^31, since we in finish_mod()
80 * assumed that a < 2*m. in finish_mod()
[all …]
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/
H A Dsecretbox_xsalsa20poly1305.c7 crypto_secretbox_xsalsa20poly1305(unsigned char *c, const unsigned char *m, in crypto_secretbox_xsalsa20poly1305() argument
14 if (mlen < 32) { in crypto_secretbox_xsalsa20poly1305()
17 crypto_stream_xsalsa20_xor(c, m, mlen, n, k); in crypto_secretbox_xsalsa20poly1305()
18 crypto_onetimeauth_poly1305(c + 16, c + 32, mlen - 32, c); in crypto_secretbox_xsalsa20poly1305()
26 crypto_secretbox_xsalsa20poly1305_open(unsigned char *m, const unsigned char *c, in crypto_secretbox_xsalsa20poly1305_open() argument
31 unsigned char subkey[32]; in crypto_secretbox_xsalsa20poly1305_open()
34 if (clen < 32) { in crypto_secretbox_xsalsa20poly1305_open()
37 crypto_stream_xsalsa20(subkey, 32, n, k); in crypto_secretbox_xsalsa20poly1305_open()
38 if (crypto_onetimeauth_poly1305_verify(c + 16, c + 32, in crypto_secretbox_xsalsa20poly1305_open()
39 clen - 32, subkey) != 0) { in crypto_secretbox_xsalsa20poly1305_open()
[all …]
/freebsd/usr.sbin/virtual_oss/virtual_oss/
H A Dvirtual_oss.867 Valid values are 8, 16, 24 and 32.
110 .It Fl m Ar rx_ch,tx_ch,....
121 .It Fl M Ar type,src_ch,dst_ch,pol,mute,log2_gain
209 -a 0 -b 16 -c 2 -m 0,0,1,1 -d vdsp.zyn \\
210 -a 0 -b 16 -c 2 -m 0,0,1,1 -d vdsp.fld \\
211 -a 0 -b 16 -c 2 -m 0,0,1,1 -d dsp \\
212 -a 0 -b 16 -c 2 -m 0,0,1,1 -w vdsp.jack.wav -d vdsp.jack \\
213 -a 0 -b 16 -c 2 -m 0,0,1,1 -w vdsp.rec.wav -l vdsp.rec \\
214 -M i,0,0,0,1,0 \\
215 -M i,0,0,0,1,0 \\
[all …]
/freebsd/sys/contrib/device-tree/Bindings/bus/
H A Dimx-weim.txt38 05 128M 0M 0M 0M
39 033 64M 64M 0M 0M
40 0113 64M 32M 32M 0M
41 01111 32M 32M 32M 32M
/freebsd/sys/dev/sound/pcm/
H A Dfeeder_volume.c79 FEEDVOLUME_DECLARE(S, 32, LE)
83 FEEDVOLUME_DECLARE(S, 32, BE)
92 FEEDVOLUME_DECLARE(U, 32, LE)
95 FEEDVOLUME_DECLARE(U, 32, BE)
96 FEEDVOLUME_DECLARE(F, 32, LE)
97 FEEDVOLUME_DECLARE(F, 32, BE)
120 FEEDVOLUME_ENTRY(S, 32, LE),
124 FEEDVOLUME_ENTRY(S, 32, BE),
133 FEEDVOLUME_ENTRY(U, 32, LE),
136 FEEDVOLUME_ENTRY(U, 32, BE),
[all …]
/freebsd/sys/contrib/device-tree/Bindings/memory-controllers/fsl/
H A Dfsl,imx-weim.yaml69 05 128M 0M 0M 0M
70 033 64M 64M 0M 0M
71 0113 64M 32M 32M 0M
72 01111 32M 32M 32M 32M
/freebsd/contrib/llvm-project/llvm/lib/Target/X86/
H A DX86InstrArithmetic.td50 class MulDivOpR<bits<8> o, Format f, string m, X86TypeInfo t,
52 : UnaryOpR<o, f, m, "$src1", t, (outs), p> {
56 class MulDivOpM<bits<8> o, Format f, string m, X86TypeInfo t,
58 : UnaryOpM<o, f, m, "$src1", t, (outs), p> {
67 multiclass Mul<bits<8> o, string m, Format RegMRM, Format MemMRM, SDPatternOperator node> {
75 def 8r : MulDivOpR<o, RegMRM, m, Xi8, WriteIMul8,
78 def 16r : MulDivOpR<o, RegMRM, m, Xi16, WriteIMul16, []>, OpSize16;
80 def 32r : MulDivOpR<o, RegMRM, m, Xi32, WriteIMul32, []>, OpSize32;
82 def 64r : MulDivOpR<o, RegMRM, m, Xi64, WriteIMul64, []>;
84 def 8m : MulDivOpM<o, MemMRM, m, Xi8, WriteIMul8,
[all …]
/freebsd/crypto/openssl/crypto/poly1305/
H A Dpoly1305_ieee754.c62 #define TWO32 TWO(32)
63 #define TWO64 (TWO32*TWO(32))
64 #define TWO96 (TWO64*TWO(32))
76 # define U8TOU32(p) ({u32 ret; asm ("lrv %0,%1":"=d"(ret):"m"(*(u32 *)(p))); ret; })
77 # define U32TO8(p,v) asm ("strv %1,%0":"=m"(*(u32 *)(p)):"d"(v))
123 st->h[1].u = EXP(52+32); in poly1305_init()
135 asm volatile ("stmxcsr %0":"=m"(mxcsr_orig)); in poly1305_init()
136 asm volatile ("ldmxcsr %0"::"m"(mxcsr)); in poly1305_init()
145 asm volatile ("stfpc %0":"=m"(fpc_orig)); in poly1305_init()
146 asm volatile ("lfpc %0"::"m"(fpc)); in poly1305_init()
[all …]
/freebsd/crypto/krb5/src/lib/crypto/builtin/sha2/
H A Dsha256.c48 /* Vector Crays doesn't have a good 32-bit type, or more precisely,
49 * int32_t as defined by <bind/bitypes.h> isn't 32 bits, and we don't
51 * this we have to clamp the result in some places to [0,2^32); no
65 return CRAYFIX((x << n) | (x >> (32 - n))); in cshift()
71 #define ROTR(x,n) (((x)>>(n)) | ((x) << (32 - (n))))
78 #define A m->counter[0]
79 #define B m->counter[1]
80 #define C m->counter[2]
81 #define D m->counter[3]
82 #define E m->counter[4]
[all …]
/freebsd/contrib/llvm-project/clang/lib/Basic/Targets/
H A DARM.cpp44 // so set preferred for small types to 32. in setABIAAPCS()
47 ? "E-m:o-p:32:32-Fi8-i64:64-v128:64:128-a:0:32-n32-S64" in setABIAAPCS()
48 : "e-m:o-p:32:32-Fi8-i64:64-v128:64:128-a:0:32-n32-S64", in setABIAAPCS()
53 "-m:w" in setABIAAPCS()
54 "-p:32:32" in setABIAAPCS()
58 "-a:0:32" in setABIAAPCS()
63 resetDataLayout("e-m:e-p:32:32-Fi8-i64:64-v128:64:128-a:0:32-n32-S128"); in setABIAAPCS()
66 ? "E-m:e-p:32:32-Fi8-i64:64-v128:64:128-a:0:32-n32-S64" in setABIAAPCS()
67 : "e-m:e-p:32:32-Fi8-i64:64-v128:64:128-a:0:32-n32-S64"); in setABIAAPCS()
81 DoubleAlign = LongLongAlign = LongDoubleAlign = SuitableAlign = 32; in setABIAPCS()
[all …]
/freebsd/sys/contrib/ck/include/gcc/x86_64/
H A Dck_pr.h118 * Read for ownership. Older compilers will generate the 32-bit
125 ck_pr_rfo(const void *m) in ck_pr_rfo() argument
130 : "r" (m) in ck_pr_rfo()
140 #define CK_PR_FAS(S, M, T, C, I) \ argument
142 ck_pr_fas_##S(M *target, T v) \
145 : "+m" (*(C *)target), \
163 CK_PR_FAS_S(32, uint32_t, "xchgl")
173 #define CK_PR_LOAD(S, M, T, C, I) \ argument
175 ck_pr_md_load_##S(const M *target) \
180 : "m" (*(const C *)target) \
[all …]

12345678910>>...55