/freebsd/sys/contrib/libsodium/src/libsodium/crypto_pwhash/argon2/ |
H A D | argon2-fill-block-ref.c | 34 (16,17,..31)... finally (112,113,...127) */ in fill_block() 37 blockR.v[16 * i], blockR.v[16 * i + 1], blockR.v[16 * i + 2], in fill_block() 38 blockR.v[16 * i + 3], blockR.v[16 * i + 4], blockR.v[16 * i + 5], in fill_block() 39 blockR.v[16 * i + 6], blockR.v[16 * i + 7], blockR.v[16 * i + 8], in fill_block() 40 blockR.v[16 * i + 9], blockR.v[16 * i + 10], blockR.v[16 * i + 11], in fill_block() 41 blockR.v[16 * i + 12], blockR.v[16 * i + 13], blockR.v[16 * i + 14], in fill_block() 42 blockR.v[16 * i + 15]); in fill_block() 45 /* Apply Blake2 on rows of 64-bit words: (0,1,16,17,...112,113), then in fill_block() 49 blockR.v[2 * i], blockR.v[2 * i + 1], blockR.v[2 * i + 16], in fill_block() 50 blockR.v[2 * i + 17], blockR.v[2 * i + 32], blockR.v[2 * i + 33], in fill_block() [all …]
|
/freebsd/sys/opencrypto/ |
H A D | gfmult.c | 40 /* calculate v * 2 */ 42 gf128_mulalpha(struct gf128 v) in gf128_mulalpha() argument 46 mask = !!(v.v[1] & 1); in gf128_mulalpha() 48 v.v[1] = (v.v[1] >> 1) | ((v.v[0] & 1) << 63); in gf128_mulalpha() 49 v.v[0] = (v.v[0] >> 1) ^ ((mask & REV_POLY_REDUCT) << 56); in gf128_mulalpha() 51 return v; in gf128_mulalpha() 55 * Generate a table for 0-16 * h. Store the results in the table w/ indexes 61 struct gf128 tbl[16]; in gf128_genmultable() 67 for (i = 2; i < 16; i += 2) { in gf128_genmultable() 72 for (i = 0; i < 16; i++) { in gf128_genmultable() [all …]
|
H A D | gfmult.h | 48 #define REQ_ALIGN (16 * 4) 54 uint32_t a[16] __aligned(REQ_ALIGN); /* bits 0 - 31 */ 55 uint32_t b[16] __aligned(REQ_ALIGN); /* bits 63 - 32 */ 56 uint32_t c[16] __aligned(REQ_ALIGN); /* bits 95 - 64 */ 57 uint32_t d[16] __aligned(REQ_ALIGN); /* bits 127 - 96 */ 71 * the low bits are in v[0] (bits 0-63) and reverse order, while the high 72 * bits are in v[1] (bits 64-127) and reverse order. The high bit of v[0] is 73 * bit 0, and the low bit of v[1] is bit 127. 76 uint64_t v[2]; member 80 #define MAKE_GF128(a, b) ((struct gf128){.v = { (a), (b) } }) [all …]
|
/freebsd/crypto/openssl/crypto/modes/ |
H A D | gcm128.c | 27 # define PUTU32(p,v) *(u32 *)(p) = BSWAP4(v) argument 30 #define PACK(s) ((size_t)(s)<<(sizeof(size_t)*8-16)) 31 #define REDUCE1BIT(V) do { \ argument 33 u64 T = U64(0xe100000000000000) & (0-(V.lo&1)); \ 34 V.lo = (V.hi<<63)|(V.lo>>1); \ 35 V.hi = (V.hi>>1 )^T; \ 38 u32 T = 0xe1000000U & (0-(u32)(V.lo&1)); \ 39 V.lo = (V.hi<<63)|(V.lo>>1); \ 40 V.hi = (V.hi>>1 )^((u64)T<<32); \ 58 * that it consumes 16 (sixteen) times more memory, 4KB per individual [all …]
|
/freebsd/sys/contrib/openzfs/module/zcommon/ |
H A D | zfs_fletcher_aarch64_neon.c | 61 A = ctx->aarch64_neon[0].v[0] + ctx->aarch64_neon[0].v[1]; in fletcher_4_aarch64_neon_fini() 62 B = 2 * ctx->aarch64_neon[1].v[0] + 2 * ctx->aarch64_neon[1].v[1] - in fletcher_4_aarch64_neon_fini() 63 ctx->aarch64_neon[0].v[1]; in fletcher_4_aarch64_neon_fini() 64 C = 4 * ctx->aarch64_neon[2].v[0] - ctx->aarch64_neon[1].v[0] + in fletcher_4_aarch64_neon_fini() 65 4 * ctx->aarch64_neon[2].v[1] - 3 * ctx->aarch64_neon[1].v[1]; in fletcher_4_aarch64_neon_fini() 66 D = 8 * ctx->aarch64_neon[3].v[0] - 4 * ctx->aarch64_neon[2].v[0] + in fletcher_4_aarch64_neon_fini() 67 8 * ctx->aarch64_neon[3].v[1] - 8 * ctx->aarch64_neon[2].v[1] + in fletcher_4_aarch64_neon_fini() 68 ctx->aarch64_neon[1].v[1]; in fletcher_4_aarch64_neon_fini() 73 asm("eor %[ZERO].16b,%[ZERO].16b,%[ZERO].16b\n" \ 86 #define NEON_DO_REVERSE "rev32 %[SRC].16b, %[SRC].16b\n" [all …]
|
/freebsd/crypto/openssl/crypto/sha/asm/ |
H A D | sha512-ppc.pl | 103 $FRAME=32*$SIZE_T+16*$SZ; 128 @V=($A,$B,$C,$D,$E,$F,$G,$H); 145 add $h,$h,@X[$i%16] 174 $i-=16; 176 $ROR $a0,@X[($i+1)%16],$sigma0[0] 177 $ROR $a1,@X[($i+1)%16],$sigma0[1] 178 $ROR $t0,@X[($i+14)%16],$sigma1[0] 179 $ROR $t1,@X[($i+14)%16],$sigma1[1] 181 $SHR $a1,@X[($i+1)%16],$sigma0[2] 183 $SHR $t1,@X[($i+14)%16],$sigma1[2] [all …]
|
H A D | sha1-alpha.pl | 26 $ctx="a0"; # $16 33 $E="t9"; @V=($A,$B,$C,$D,$E); 99 addl @X[$i%16],$e,$e 116 xor @X[($j+2)%16],@X[$j%16],@X[$j%16] 119 addl @X[$i%16],$e,$e 121 xor @X[($j+8)%16],@X[$j%16],@X[$j%16] 126 xor @X[($j+13)%16],@X[$j%16],@X[$j%16] 130 srl @X[$j%16],31,$t1 134 addl @X[$j%16],@X[$j%16],@X[$j%16] 137 zapnot @X[$i%16],0xf,@X[$i%16] [all …]
|
H A D | sha1-parisc.pl | 40 $SAVED_RP =16; 69 @V=($A,$B,$C,$D,$E)=("%r19","%r20","%r21","%r22","%r23"); 88 xor @X[($j+2)%16],@X[$j%16],@X[$j%16] 89 addl @X[$i%16],$e,$e 91 xor @X[($j+8)%16],@X[$j%16],@X[$j%16] 96 xor @X[($j+13)%16],@X[$j%16],@X[$j%16] 98 shd @X[$j%16],@X[$j%16],31,@X[$j%16] 106 xor @X[($j+2)%16],@X[$j%16],@X[$j%16] ; $i 109 xor @X[($j+8)%16],@X[$j%16],@X[$j%16] 110 addl @X[$i%16],$e,$e [all …]
|
H A D | sha1-mips.pl | 53 # ($s0,$s1,$s2,$s3,$s4,$s5,$s6,$s7)=map("\$$_",(16..23)); 102 $E="\$24"; @V=($A,$B,$C,$D,$E); 114 rotr @X[$i],@X[$i],16 171 rotr @X[$i],@X[$i],16 187 xor @X[$j%16],@X[($j+2)%16] 190 xor @X[$j%16],@X[($j+8)%16] 193 xor @X[$j%16],@X[($j+13)%16] 195 addu $e,@X[$i%16] 196 rotr @X[$j%16],@X[$j%16],31 200 xor @X[$j%16],@X[($j+2)%16] [all …]
|
H A D | sha1-ppc.pl | 81 @V=($A,$B,$C,$D,$E,$T); 94 rlwimi $dst,$temp_reg,24,16,23 120 xor @X[$j%16],@X[$j%16],@X[($j+2)%16] 121 add $f,$f,@X[$i%16] 123 xor @X[$j%16],@X[$j%16],@X[($j+8)%16] 128 xor @X[$j%16],@X[$j%16],@X[($j+13)%16] 130 rotlwi @X[$j%16],@X[$j%16],1 141 xor @X[$j%16],@X[$j%16],@X[($j+2)%16] 142 add $f,$f,@X[$i%16] 144 xor @X[$j%16],@X[$j%16],@X[($j+8)%16] [all …]
|
H A D | sha1-ia64.pl | 62 my $Xn=@X[$j%16]; 78 dep $X[$i]=$X[$i],tmp1,16,16} //;; 101 dep $X[$i]=$X[$i],tmp1,16,16} //;; 108 { .mmi; xor $Xn=$Xn,$X[($j+2)%16] // forward Xupdate 109 xor tmp3=$X[($j+8)%16],$X[($j+13)%16] // forward Xupdate 128 my $Xn=@X[$j%16]; 135 { .mmi; add $e=$e,$X[$i%16] // e+=Xupdate 138 { .mmi; xor $Xn=$Xn,$X[($j+2)%16] // forward Xupdate 139 xor tmp3=$X[($j+8)%16],$X[($j+13)%16] // forward Xupdate 158 my $Xn=@X[$j%16]; [all …]
|
/freebsd/contrib/bearssl/src/symcipher/ |
H A D | poly1305_ctmul32.c | 52 unsigned char tmp[16]; in poly1305_inner() 54 unsigned u, v; in poly1305_inner() local 60 if (len < 16) { in poly1305_inner() 64 len = 16; in poly1305_inner() 71 v = br_dec16le(buf); in poly1305_inner() 72 a[0] += v & 0x01FFF; in poly1305_inner() 73 v >>= 13; in poly1305_inner() 74 v |= buf[2] << 3; in poly1305_inner() 75 v |= buf[3] << 11; in poly1305_inner() 76 a[1] += v & 0x01FFF; in poly1305_inner() [all …]
|
/freebsd/contrib/wpa/src/crypto/ |
H A D | aes-gcm.c | 36 static void shift_right_block(u8 *v) in shift_right_block() argument 40 val = WPA_GET_BE32(v + 12); in shift_right_block() 42 if (v[11] & 0x01) in shift_right_block() 44 WPA_PUT_BE32(v + 12, val); in shift_right_block() 46 val = WPA_GET_BE32(v + 8); in shift_right_block() 48 if (v[7] & 0x01) in shift_right_block() 50 WPA_PUT_BE32(v + 8, val); in shift_right_block() 52 val = WPA_GET_BE32(v + 4); in shift_right_block() 54 if (v[3] & 0x01) in shift_right_block() 56 WPA_PUT_BE32(v + 4, val); in shift_right_block() [all …]
|
/freebsd/contrib/llvm-project/llvm/lib/Target/Mips/ |
H A D | MipsDSPInstrFormats.td | 40 bits<6> V = val; 70 let Opcode = SPECIAL3_OPCODE.V; 73 let Inst{20-16} = rt; 83 let Opcode = SPECIAL3_OPCODE.V; 86 let Inst{20-16} = 0; 97 let Opcode = SPECIAL3_OPCODE.V; 100 let Inst{20-16} = rt; 111 let Opcode = SPECIAL3_OPCODE.V; 114 let Inst{20-16} = rt; 125 let Opcode = SPECIAL3_OPCODE.V; [all …]
|
/freebsd/sys/contrib/openzfs/module/zfs/ |
H A D | vdev_raidz_math_powerpc_altivec_common.h | 61 #define RVR0_(REG, ...) [w##REG] "v" (w##REG) 62 #define RVR1_(_1, REG, ...) [w##REG] "v" (w##REG) 63 #define RVR2_(_1, _2, REG, ...) [w##REG] "v" (w##REG) 64 #define RVR3_(_1, _2, _3, REG, ...) [w##REG] "v" (w##REG) 65 #define RVR4_(_1, _2, _3, _4, REG, ...) [w##REG] "v" (w##REG) 66 #define RVR5_(_1, _2, _3, _4, _5, REG, ...) [w##REG] "v" (w##REG) 67 #define RVR6_(_1, _2, _3, _4, _5, _6, REG, ...) [w##REG] "v" (w##REG) 68 #define RVR7_(_1, _2, _3, _4, _5, _6, _7, REG, ...) [w##REG] "v" (w##REG) 79 #define RVR(X) [w##X] "v" (w##X) 81 #define WVR0_(REG, ...) [w##REG] "=v" (w##REG) [all …]
|
/freebsd/contrib/unbound/compat/ |
H A D | chacha_private.h | 7 /* $OpenBSD: chacha_private.h,v 1.2 2013/10/04 07:02:27 djm Exp $ */ 14 u32 input[16]; /* could be compressed */ 17 #define U8C(v) (v##U) argument 18 #define U32C(v) (v##U) argument 20 #define U8V(v) ((u8)(v) & U8C(0xFF)) argument 21 #define U32V(v) ((u32)(v) & U32C(0xFFFFFFFF)) argument 23 #define ROTL32(v, n) \ argument 24 (U32V((v) << (n)) | ((v) >> (32 - (n)))) 29 ((u32)((p)[2]) << 16) | \ 32 #define U32TO8_LITTLE(p, v) \ argument [all …]
|
/freebsd/crypto/openssh/openbsd-compat/ |
H A D | chacha_private.h | 9 /* $OpenBSD: chacha_private.h,v 1.3 2022/02/28 21:56:29 dtucker Exp $ */ 16 u32 input[16]; /* could be compressed */ 19 #define U8C(v) (v##U) argument 20 #define U32C(v) (v##U) argument 22 #define U8V(v) ((u8)(v) & U8C(0xFF)) argument 23 #define U32V(v) ((u32)(v) & U32C(0xFFFFFFFF)) argument 25 #define ROTL32(v, n) \ argument 26 (U32V((v) << (n)) | ((v) >> (32 - (n)))) 31 ((u32)((p)[2]) << 16) | \ 34 #define U32TO8_LITTLE(p, v) \ argument [all …]
|
/freebsd/usr.sbin/i2c/ |
H A D | i2c.8 | 37 .Op Fl w Ar 0|8|16|16LE|16BE 42 .Op Fl v 47 .Op Fl v 53 .Op Fl v 58 .Op Fl v 121 .It Fl v 123 .It Fl w Ar 0|8|16|16LE|16BE 142 .It 'r' bus address [0|8|16|16LE|16BE] offset count 144 .It 'w' bus address [0|8|16|16LE|16BE] offset hexstring 154 .Fl v [all …]
|
/freebsd/sys/compat/linuxkpi/common/include/linux/ |
H A D | bitfield.h | 43 u ## _n ## _get_bits(uint ## _n ## _t v, uint ## _n ## _t f) \ 45 return ((v & f) / ___lsb(f)); \ 50 _uX_get_bits(16) 55 le ## _n ## _get_bits(__le ## _n v, uint ## _n ## _t f) \ 57 return ((le ## _n ## _to_cpu(v) & f) / ___lsb(f)); \ 62 _leX_get_bits(16) 66 u ## _n ## _encode_bits(uint ## _n ## _t v, uint ## _n ## _t f) \ 68 return ((v & ___bitmask(f)) * ___lsb(f)); \ 73 _uX_encode_bits(16) 78 le ## _n ## _encode_bits(__le ## _n v, uint ## _n ## _t f) \ [all …]
|
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_generichash/blake2b/ref/ |
H A D | blake2b-compress-ref.c | 15 static const uint8_t blake2b_sigma[12][16] = { 33 uint64_t m[16]; in blake2b_compress_ref() 34 uint64_t v[16]; in blake2b_compress_ref() local 37 for (i = 0; i < 16; ++i) { in blake2b_compress_ref() 41 v[i] = S->h[i]; in blake2b_compress_ref() 43 v[8] = blake2b_IV[0]; in blake2b_compress_ref() 44 v[9] = blake2b_IV[1]; in blake2b_compress_ref() 45 v[10] = blake2b_IV[2]; in blake2b_compress_ref() 46 v[11] = blake2b_IV[3]; in blake2b_compress_ref() 47 v[12] = S->t[0] ^ blake2b_IV[4]; in blake2b_compress_ref() [all …]
|
/freebsd/crypto/openssh/ |
H A D | chacha.c | 1 /* $OpenBSD: chacha.c,v 1.2 2023/07/17 05:26:38 djm Exp $ */ 17 #define U8C(v) (v##U) argument 18 #define U32C(v) (v##U) argument 20 #define U8V(v) ((u8)(v) & U8C(0xFF)) argument 21 #define U32V(v) ((u32)(v) & U32C(0xFFFFFFFF)) argument 23 #define ROTL32(v, n) \ argument 24 (U32V((v) << (n)) | ((v) >> (32 - (n)))) 29 ((u32)((p)[2]) << 16) | \ 32 #define U32TO8_LITTLE(p, v) \ argument 34 (p)[0] = U8V((v) ); \ [all …]
|
/freebsd/sys/contrib/v4l/ |
H A D | videodev.h | 29 #define VID_TYPE_CHROMAKEY 16 /* Overlay by chromakey */ 77 #define VIDEO_TUNER_NORM 16 /* Tuner can set norm */ 86 __u16 signal; /* Signal strength 16bit scale */ 100 #define VIDEO_PALETTE_RGB565 3 /* 565 16 bit RGB */ 113 #define VIDEO_PALETTE_YUV410P 16 /* YUV 4:1:0 Planar */ 128 #define VIDEO_AUDIO_TREBLE 16 130 char name[16]; 156 #define VIDEO_WINDOW_CHROMAKEY 16 /* Overlay by chromakey */ 249 char loadwhat[16]; /* name or tag of file being passed */ 254 #define VIDIOCGCAP _IOR('v',1,struct video_capability) /* Get capabilities */ [all …]
|
/freebsd/crypto/openssl/crypto/chacha/ |
H A D | chacha_enc.c | 21 u32 u[16]; 25 # define ROTATE(v, n) (((v) << (n)) | ((v) >> (32 - (n)))) argument 27 # define U32TO8_LITTLE(p, v) do { \ argument 28 (p)[0] = (u8)(v >> 0); \ 29 (p)[1] = (u8)(v >> 8); \ 30 (p)[2] = (u8)(v >> 16); \ 31 (p)[3] = (u8)(v >> 24); \ 36 x[a] += x[b], x[d] = ROTATE((x[d] ^ x[a]),16), \ 43 static void chacha20_core(chacha_buf *output, const u32 input[16]) in chacha20_core() argument 45 u32 x[16]; in chacha20_core() [all …]
|
/freebsd/contrib/llvm-project/llvm/lib/Support/BLAKE3/ |
H A D | blake3_neon.c | 13 INLINE uint32x4_t loadu_128(const uint8_t src[16]) { in loadu_128() argument 16 memcpy(&x, src, 16); in loadu_128() 20 INLINE void storeu_128(uint32x4_t src, uint8_t dest[16]) { in storeu_128() argument 22 memcpy(dest, &src, 16); in storeu_128() 41 return vorrq_u32(vshrq_n_u32(x, 16), vshlq_n_u32(x, 32 - 16)); in rot16_128() 66 INLINE void round_fn4(uint32x4_t v[16], uint32x4_t m[16], size_t r) { in round_fn4() argument 67 v[0] = add_128(v[0], m[(size_t)MSG_SCHEDULE[r][0]]); in round_fn4() 68 v[1] = add_128(v[1], m[(size_t)MSG_SCHEDULE[r][2]]); in round_fn4() 69 v[2] = add_128(v[2], m[(size_t)MSG_SCHEDULE[r][4]]); in round_fn4() 70 v[3] = add_128(v[3], m[(size_t)MSG_SCHEDULE[r][6]]); in round_fn4() [all …]
|
/freebsd/sys/crypto/chacha20/ |
H A D | chacha.c | 7 /* $OpenBSD: chacha.c,v 1.1 2013/11/21 00:45:44 djm Exp $ */ 19 #define U8C(v) (v##U) argument 20 #define U32C(v) (v##U) argument 22 #define U8V(v) ((u8)(v) & U8C(0xFF)) argument 23 #define U32V(v) ((u32)(v) & U32C(0xFFFFFFFF)) argument 25 #define ROTL32(v, n) \ argument 26 (U32V((v) << (n)) | ((v) >> (32 - (n)))) 31 ((u32)((p)[2]) << 16) | \ 34 #define U32TO8_LITTLE(p, v) \ argument 36 (p)[0] = U8V((v) ); \ [all …]
|