/freebsd/sbin/pfctl/ |
H A D | pf.os | 65 # 32, 64, 128, or 255, but it should be noted that some obscure devices 200 45046:64:0:44:M*: AIX:4.3::AIX 4.3 201 16384:64:0:44:M512: AIX:4.3:2-3:AIX 4.3.2 and earlier 203 16384:64:0:60:M512,N,W%2,N,N,T: AIX:4.3:3:AIX 4.3.3-5.2 204 16384:64:0:60:M512,N,W%2,N,N,T: AIX:5.1-5.2::AIX 4.3.3-5.2 205 32768:64:0:60:M512,N,W%2,N,N,T: AIX:4.3:3:AIX 4.3.3-5.2 206 32768:64:0:60:M512,N,W%2,N,N,T: AIX:5.1-5.2::AIX 4.3.3-5.2 207 65535:64:0:60:M512,N,W%2,N,N,T: AIX:4.3:3:AIX 4.3.3-5.2 208 65535:64:0:60:M512,N,W%2,N,N,T: AIX:5.1-5.2::AIX 4.3.3-5.2 209 65535:64:0:64:M*,N,W1,N,N,T,N,N,S: AIX:5.3:ML1:AIX 5.3 ML1 [all …]
|
/freebsd/sys/crypto/ |
H A D | sha1.c | 69 #define W(n) (ctxt->m.b32[(n)]) 72 ctxt->m.b8[(COUNT % 64)] = (x); \ 74 COUNT %= 64; \ 76 if (COUNT % 64 == 0) \ 81 ctxt->m.b8[(COUNT % 64)] = (x); \ 83 COUNT %= 64; \ 84 if (COUNT % 64 == 0) \ 99 bcopy(&ctxt->m.b8[0], &tctxt.m.b8[0], 64); in sha1_step() 100 ctxt->m.b8[0] = tctxt.m.b8[3]; ctxt->m.b8[1] = tctxt.m.b8[2]; in sha1_step() 101 ctxt->m.b8[2] = tctxt.m.b8[1]; ctxt->m.b8[3] = tctxt.m.b8[0]; in sha1_step() [all …]
|
/freebsd/contrib/sendmail/src/ |
H A D | milter.c | 77 # define SMFS_INMSG 'M' /* currently servicing a message */ 105 if (bitnset(SMF_TEMPFAIL, m->mf_flags)) \ 107 else if (bitnset(SMF_TEMPDROP, m->mf_flags)) \ 109 else if (bitnset(SMF_REJECT, m->mf_flags)) \ 171 if (tTd(64, 5)) \ 195 ** Assumes 'm' is a milter structure for the current socket. 205 if (!SM_FD_OK_SELECT(m->mf_sock)) \ 207 if (tTd(64, 5)) \ 209 (routine), m->mf_name, m->mf_sock, \ 214 m->mf_name, (routine), m->mf_sock, \ [all …]
|
/freebsd/tests/sys/geom/class/eli/ |
H A D | testvect.h | 3 …6\376\274H\263\312m\336\304\3515P\222Cb\037-\313W\0067\232\024%\235\252\322\035\225k\025\2248\251r… 4 …M(\234g\226", 100, "\035MoB\245\001\000\315\332\235\356?alD\231I[%A\372\367\027\267,\303\022\324\0… 5 …2\374P\336\337\031\266,~@!\037\000\320v\360!\225\221@C\266|k\370@\305\202\235+\314\247\305&", 64 }, 6 …005\344\202\230\220s\311\201\025\233~K6\241*b\244\203\273\355\270\277\242\300V3\037\224\311", 64 }, 7 …2\357\250\204\207K\2612\0318\3353\253\335Z\351\337\253v\345\322r\030\0066\230jp\345\373\203", 64 }, 8 …m\240!\326\255\326\321\272(\325T\033B\262[\267]\272", 100, "\2563\024\201\310\372\017\373\270\232\… 9 …M\353Z?\310~\234\327\011\242\370\032GK\250\020\203sJ\234I,\271\012\230\204g\323\345\343\343\350\23… 10 …m\2766\353(6\212\306\261C@\252\2104\005\205\274\204\365\226\373\016\345\332\207\361A\244\023W\3051… 11 …m", 8, "\1776\374\302o0\007\307w\032\307\266\376\320\042/\266\352\233\224\316\3616\314!`\015d\316\… 12 …5L)\377'\016\263\310\206\326\372\362\230\226.F\134\277\367\35357(\214\262\036\310@\363#\020", 64 }, [all …]
|
/freebsd/crypto/openssl/crypto/bn/ |
H A D | rsaz_exp_x2.c | 27 # define ALIGN64 __attribute__((aligned(64))) 29 # define ALIGN64 __declspec(align(64)) 59 const BN_ULONG *exp, const BN_ULONG *m, BN_ULONG k0); 61 const BN_ULONG *exp[2], const BN_ULONG *m, 78 const BN_ULONG *exp, const BN_ULONG *m, 81 const BN_ULONG *exp[2], const BN_ULONG *m, 84 const BN_ULONG *b, const BN_ULONG *m, 97 * Input and output are all in regular 2^64 radix. 104 * in regular (2^64) radix. Size of array shall be enough 108 * [in] m|i| - moduli [all …]
|
H A D | rsaz_exp.c | 35 # define ALIGN64 __attribute__((aligned(64))) 37 # define ALIGN64 __declspec(align(64)) 40 # pragma align 64(one,two80) 62 unsigned char storage[320 * 3 + 32 * 9 * 16 + 64]; /* 5.5KB */ 63 unsigned char *p_str = storage + (64 - ((size_t)storage % 64)); 64 unsigned char *a_inv, *m, *result; 74 m = p_str + 320 * 2; /* should not cross page */ 76 m = p_str; /* should not cross page */ 81 rsaz_1024_norm2red_avx2(m, m_norm); 85 rsaz_1024_mul_avx2(R2, R2, R2, m, k0); [all …]
|
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_secretbox/ |
H A D | crypto_secretbox_easy.c | 18 const unsigned char *m, in crypto_secretbox_detached() argument 23 unsigned char block0[64U]; in crypto_secretbox_detached() 30 if (((uintptr_t) c > (uintptr_t) m && in crypto_secretbox_detached() 31 (uintptr_t) c - (uintptr_t) m < mlen) || in crypto_secretbox_detached() 32 ((uintptr_t) m > (uintptr_t) c && in crypto_secretbox_detached() 33 (uintptr_t) m - (uintptr_t) c < mlen)) { /* LCOV_EXCL_LINE */ in crypto_secretbox_detached() 34 memmove(c, m, mlen); in crypto_secretbox_detached() 35 m = c; in crypto_secretbox_detached() 38 COMPILER_ASSERT(64U >= crypto_secretbox_ZEROBYTES); in crypto_secretbox_detached() 40 if (mlen0 > 64U - crypto_secretbox_ZEROBYTES) { in crypto_secretbox_detached() [all …]
|
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_secretbox/xchacha20poly1305/ |
H A D | secretbox_xchacha20poly1305.c | 21 const unsigned char *m, in crypto_secretbox_xchacha20poly1305_detached() argument 27 unsigned char block0[64U]; in crypto_secretbox_xchacha20poly1305_detached() 34 if (((uintptr_t) c > (uintptr_t) m && in crypto_secretbox_xchacha20poly1305_detached() 35 (uintptr_t) c - (uintptr_t) m < mlen) || in crypto_secretbox_xchacha20poly1305_detached() 36 ((uintptr_t) m > (uintptr_t) c && in crypto_secretbox_xchacha20poly1305_detached() 37 (uintptr_t) m - (uintptr_t) c < mlen)) { /* LCOV_EXCL_LINE */ in crypto_secretbox_xchacha20poly1305_detached() 38 memmove(c, m, mlen); in crypto_secretbox_xchacha20poly1305_detached() 39 m = c; in crypto_secretbox_xchacha20poly1305_detached() 42 COMPILER_ASSERT(64U >= crypto_secretbox_xchacha20poly1305_ZEROBYTES); in crypto_secretbox_xchacha20poly1305_detached() 44 if (mlen0 > 64U - crypto_secretbox_xchacha20poly1305_ZEROBYTES) { in crypto_secretbox_xchacha20poly1305_detached() [all …]
|
/freebsd/contrib/llvm-project/clang/lib/Headers/ |
H A D | bmi2intrin.h | 53 /// FOR m := 0 TO 31 54 /// IF __Y[m] == 1 55 /// result[m] := __X[i] 83 /// FOR m := 0 TO 31 84 /// IF __Y[m] == 1 85 /// result[i] := __X[m] 107 /// 64-bit product. Stores the upper 32 bits of the product in the 136 /// Copies the unsigned 64-bit integer \a __X and zeroes the upper bits 142 /// IF i < 64 152 /// The 64-bit source value to copy. [all …]
|
/freebsd/contrib/llvm-project/llvm/lib/Target/X86/ |
H A D | X86InstrArithmetic.td | 50 class MulDivOpR<bits<8> o, Format f, string m, X86TypeInfo t, 52 : UnaryOpR<o, f, m, "$src1", t, (outs), p> { 56 class MulDivOpM<bits<8> o, Format f, string m, X86TypeInfo t, 58 : UnaryOpM<o, f, m, "$src1", t, (outs), p> { 67 multiclass Mul<bits<8> o, string m, Format RegMRM, Format MemMRM, SDPatternOperator node> { 75 def 8r : MulDivOpR<o, RegMRM, m, Xi8, WriteIMul8, 78 def 16r : MulDivOpR<o, RegMRM, m, Xi16, WriteIMul16, []>, OpSize16; 80 def 32r : MulDivOpR<o, RegMRM, m, Xi32, WriteIMul32, []>, OpSize32; 82 def 64r : MulDivOpR<o, RegMRM, m, Xi64, WriteIMul64, []>; 84 def 8m : MulDivOpM<o, MemMRM, m, Xi8, WriteIMul8, [all …]
|
H A D | X86ScheduleZnver2.td | 73 // 64 Entry (16x4 entries) Int Scheduler 75 let BufferSize=64; 101 // speculative version of the 64-bit integer registers. 512 // - m = memory. 514 // - mm: 64 bit mmx register. 523 // r16,m. 532 def : InstRW<[Zn2WriteXCHG], (instregex "^XCHG(8|16|32|64)rr", "^XCHG(16|32|64)ar")>; 534 // r,m. 539 def : InstRW<[Zn2WriteXCHGrm, ReadAfterLd], (instregex "^XCHG(8|16|32|64)r [all...] |
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_sign/ed25519/ref10/ |
H A D | obsolete.c | 23 sk[31] |= 64; in crypto_sign_edwards25519sha512batch_keypair() 33 const unsigned char *m, in crypto_sign_edwards25519sha512batch() argument 38 unsigned char nonce[64]; in crypto_sign_edwards25519sha512batch() 39 unsigned char hram[64]; in crypto_sign_edwards25519sha512batch() 40 unsigned char sig[64]; in crypto_sign_edwards25519sha512batch() 46 crypto_hash_sha512_update(&hs, m, mlen); in crypto_sign_edwards25519sha512batch() 55 crypto_hash_sha512_update(&hs, m, mlen); in crypto_sign_edwards25519sha512batch() 60 memmove(sm + 32, m, (size_t) mlen); in crypto_sign_edwards25519sha512batch() 63 *smlen_p = mlen + 64U; in crypto_sign_edwards25519sha512batch() 69 crypto_sign_edwards25519sha512batch_open(unsigned char *m, in crypto_sign_edwards25519sha512batch_open() argument [all …]
|
H A D | open.c | 15 const unsigned char *m, in _crypto_sign_ed25519_verify_detached() argument 21 unsigned char h[64]; in _crypto_sign_ed25519_verify_detached() 46 crypto_hash_sha512_update(&hs, m, mlen); in _crypto_sign_ed25519_verify_detached() 59 const unsigned char *m, in crypto_sign_ed25519_verify_detached() argument 63 return _crypto_sign_ed25519_verify_detached(sig, m, mlen, pk, 0); in crypto_sign_ed25519_verify_detached() 67 crypto_sign_ed25519_open(unsigned char *m, unsigned long long *mlen_p, in crypto_sign_ed25519_open() argument 73 if (smlen < 64 || smlen - 64 > crypto_sign_ed25519_MESSAGEBYTES_MAX) { in crypto_sign_ed25519_open() 76 mlen = smlen - 64; in crypto_sign_ed25519_open() 77 if (crypto_sign_ed25519_verify_detached(sm, sm + 64, mlen, pk) != 0) { in crypto_sign_ed25519_open() 78 memset(m, 0, mlen); in crypto_sign_ed25519_open() [all …]
|
H A D | sign.c | 32 k[31] |= 64; in _crypto_sign_ed25519_clamp() 36 /* r = hash(B || empty_labelset || Z || pad1 || k || pad2 || empty_labelset || K || extra || M) (mo… 40 const unsigned char sk[64]) in _crypto_sign_ed25519_synthetic_r_hv() argument 66 const unsigned char *m, unsigned long long mlen, in _crypto_sign_ed25519_detached() argument 70 unsigned char az[64]; in _crypto_sign_ed25519_detached() 71 unsigned char nonce[64]; in _crypto_sign_ed25519_detached() 72 unsigned char hram[64]; in _crypto_sign_ed25519_detached() 85 crypto_hash_sha512_update(&hs, m, mlen); in _crypto_sign_ed25519_detached() 95 crypto_hash_sha512_update(&hs, sig, 64); in _crypto_sign_ed25519_detached() 96 crypto_hash_sha512_update(&hs, m, mlen); in _crypto_sign_ed25519_detached() [all …]
|
/freebsd/sys/contrib/libsodium/test/default/ |
H A D | xchacha20.c | 146 out = (unsigned char *) sodium_malloc(64); in tv_stream_xchacha20() 148 randombytes_buf(out, 64); in tv_stream_xchacha20() 149 randombytes_buf(out2, 64); in tv_stream_xchacha20() 150 memcpy(out2 + 64, out, 64); in tv_stream_xchacha20() 151 crypto_stream_xchacha20_xor_ic(out, out, 64, nonce, 1, key); in tv_stream_xchacha20() 153 assert(memcmp(out, out2 + 64, 64) == 0); in tv_stream_xchacha20() 163 crypto_stream_xchacha20_xor_ic(out, out, 64, nonce, in tv_stream_xchacha20() 165 crypto_stream_xchacha20_xor_ic(out + 64, out + 64, 64, nonce, in tv_stream_xchacha20() 167 crypto_stream_xchacha20_xor_ic(out + 128, out + 128, 64, nonce, in tv_stream_xchacha20() 195 const char *m; member [all …]
|
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_stream/chacha20/ref/ |
H A D | chacha20_ref.c | 81 chacha20_encrypt_bytes(chacha_ctx *ctx, const uint8_t *m, uint8_t *c, in chacha20_encrypt_bytes() argument 89 uint8_t tmp[64]; in chacha20_encrypt_bytes() 116 if (bytes < 64) { in chacha20_encrypt_bytes() 117 memset(tmp, 0, 64); in chacha20_encrypt_bytes() 119 tmp[i] = m[i]; in chacha20_encrypt_bytes() 121 m = tmp; in chacha20_encrypt_bytes() 168 x0 = XOR(x0, LOAD32_LE(m + 0)); in chacha20_encrypt_bytes() 169 x1 = XOR(x1, LOAD32_LE(m + 4)); in chacha20_encrypt_bytes() 170 x2 = XOR(x2, LOAD32_LE(m + 8)); in chacha20_encrypt_bytes() 171 x3 = XOR(x3, LOAD32_LE(m + 12)); in chacha20_encrypt_bytes() [all …]
|
/freebsd/secure/lib/libcrypto/man/man3/ |
H A D | OPENSSL_ia32cap.3 | 29 . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch 30 . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch 75 . ds #V .8m 76 . ds #F .3m 81 . ds #H ((1u-(\\\\n(.fu%2u))*.13m) 82 . ds #V .6m 101 . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' 219 .IP "bit #64+3 denoting availability of \s-1BMI1\s0 instructions, e.g. \s-1ANDN\s0;" 4 220 .IX Item "bit #64+3 denoting availability of BMI1 instructions, e.g. ANDN;" 222 .IP "bit #64+5 denoting availability of \s-1AVX2\s0 instructions;" 4 [all …]
|
/freebsd/usr.bin/login/ |
H A D | login.conf | 35 :memorylocked=64K:\ 73 :memorylocked=128M:\ 113 # :datasize-cur=22M:\ 114 # :stacksize-cur=8M:\ 115 # :memorylocked-cur=10M:\ 116 # :memoryuse-cur=30M:\ 119 # :maxproc-cur=64:\ 120 # :openfiles-cur=64:\ 139 # :datasize=8M:\ 140 # :vmemoryuse=100M:\ [all …]
|
/freebsd/sys/contrib/ck/include/ |
H A D | ck_pr.h | 172 ck_pr_rfo(const void *m) in CK_PR_FENCE_EMIT() 175 (void)m; in CK_PR_FENCE_EMIT() 199 #define ck_pr_store_64(DST, VAL) CK_PR_STORE_SAFE((DST), (VAL), 64) 217 #define ck_pr_load_64(SRC) CK_PR_LOAD_SAFE((SRC), 64) 220 #define CK_PR_BIN(K, S, M, T, P, C) \ argument 222 ck_pr_##K##_##S(M *target, T value) \ 374 CK_PR_BIN_S(add, 64, uint64_t, +) 379 CK_PR_BIN_S(sub, 64, uint64_t, -) 384 CK_PR_BIN_S(and, 64, uint64_t, &) 389 CK_PR_BIN_S(xor, 64, uint64_t, ^) [all …]
|
/freebsd/sys/contrib/ck/include/gcc/aarch64/ |
H A D | ck_pr_lse.h | 97 #define CK_PR_CAS(N, M, T, W, R) \ argument 99 ck_pr_cas_##N##_value(M *target, T compare, T set, M *value) \ 111 ck_pr_cas_##N(M *target, T compare, T set) \ 125 #define CK_PR_CAS_S(N, M, W, R) CK_PR_CAS(N, M, M, W, R) argument 126 CK_PR_CAS_S(64, uint64_t, "", "") 142 #define CK_PR_FAS(N, M, T, W, R) \ argument 144 ck_pr_fas_##N(M *target, T v) \ 156 CK_PR_FAS(64, uint64_t, uint64_t, "", "") 169 #define CK_PR_UNARY(O, N, M, T, I, W, R, S) \ argument 171 ck_pr_##O##_##N(M *target) \ [all …]
|
/freebsd/sys/contrib/openzfs/module/icp/algs/sha2/ |
H A D | sha2_generic.c | 42 static const uint32_t SHA256_K[64] = { 138 #define rotr64(x, n) (((x) >> n) | ((x) << (64 - n))) 232 uint8_t *m = ctx->wbuf; in sha256_update() local 235 if (pos && pos + len >= 64) { in sha256_update() 236 memcpy(m + pos, data, 64 - pos); in sha256_update() 237 ops->transform(ctx->state, m, 1); in sha256_update() 238 len -= 64 - pos; in sha256_update() 239 total += (64 - pos) * 8; in sha256_update() 240 data += 64 - pos; in sha256_update() 244 if (len >= 64) { in sha256_update() [all …]
|
/freebsd/contrib/llvm-project/clang/lib/Basic/Targets/ |
H A D | PPC.h | 238 case 'd': // Floating point register (containing 64-bit value) in validateAsmConstraint() 254 case 'i': // FP or VSX register to hold 64-bit integers data in validateAsmConstraint() 276 case 'M': // Constant larger than 31 in validateAsmConstraint() 284 case 'm': // Memory operand. Note that on PowerPC targets, m can in validateAsmConstraint() 286 // is therefore only safe to use `m' in an asm statement in validateAsmConstraint() 291 // asm ("st%U0 %1,%0" : "=m" (mem) : "r" (val)); in validateAsmConstraint() 293 // asm ("st %1,%0" : "=m" (mem) : "r" (val)); in validateAsmConstraint() 294 // is not. Use es rather than m if you don't want the base in validateAsmConstraint() 301 // `m', this constraint can be used in asm statements that in validateAsmConstraint() 308 // usually better to use `m' or `es' in asm statements) in validateAsmConstraint() [all …]
|
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_stream/salsa2012/ref/ |
H A D | stream_salsa2012_ref.c | 18 unsigned char block[64]; in crypto_stream_salsa2012() 35 while (clen >= 64) { in crypto_stream_salsa2012() 43 clen -= 64; in crypto_stream_salsa2012() 44 c += 64; in crypto_stream_salsa2012() 59 crypto_stream_salsa2012_xor(unsigned char *c, const unsigned char *m, in crypto_stream_salsa2012_xor() argument 64 unsigned char block[64]; in crypto_stream_salsa2012_xor() 81 while (mlen >= 64) { in crypto_stream_salsa2012_xor() 83 for (i = 0; i < 64; ++i) { in crypto_stream_salsa2012_xor() 84 c[i] = m[i] ^ block[i]; in crypto_stream_salsa2012_xor() 92 mlen -= 64; in crypto_stream_salsa2012_xor() [all …]
|
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_stream/salsa208/ref/ |
H A D | stream_salsa208_ref.c | 18 unsigned char block[64]; in crypto_stream_salsa208() 35 while (clen >= 64) { in crypto_stream_salsa208() 43 clen -= 64; in crypto_stream_salsa208() 44 c += 64; in crypto_stream_salsa208() 59 crypto_stream_salsa208_xor(unsigned char *c, const unsigned char *m, in crypto_stream_salsa208_xor() argument 64 unsigned char block[64]; in crypto_stream_salsa208_xor() 81 while (mlen >= 64) { in crypto_stream_salsa208_xor() 83 for (i = 0; i < 64; ++i) { in crypto_stream_salsa208_xor() 84 c[i] = m[i] ^ block[i]; in crypto_stream_salsa208_xor() 92 mlen -= 64; in crypto_stream_salsa208_xor() [all …]
|
/freebsd/sbin/setkey/ |
H A D | sample.cf | 51 -m transport 55 -m transport 77 -m any 80 -m any 84 # -m specifies the mode of SA to be used. "-m any" means wildcard of 94 -m tunnel 97 -m tunnel 109 # fec0:0:0:1::/64 --- fec0:0:0:1::1 ---- fec0:0:0:2::1 --- fec0:0:0:2::/64 112 spdadd fec0:0:0:1::/64 fec0:0:0:2::/64 any -P out ipsec 115 spdadd fec0:0:0:2::/64 fec0:0:0:1::/64 any -P in ipsec [all …]
|