Home
last modified time | relevance | path

Searched refs:k1 (Results 1 – 25 of 113) sorted by relevance

12345

/freebsd/crypto/openssh/regress/unittests/sshkey/
H A Dtest_sshkey.c201 sshkey_free(k1); in sshkey_tests()
209 sshkey_free(k1); in sshkey_tests()
217 sshkey_free(k1); in sshkey_tests()
226 sshkey_free(k1); in sshkey_tests()
236 sshkey_free(k1); in sshkey_tests()
256 sshkey_free(k1); in sshkey_tests()
265 sshkey_free(k1); in sshkey_tests()
324 sshkey_free(k1); in sshkey_tests()
340 sshkey_free(k1); in sshkey_tests()
358 sshkey_free(k1); in sshkey_tests()
[all …]
H A Dtest_fuzz.c52 struct sshkey *k1; in public_fuzz() local
66 &k1), 0); in public_fuzz()
67 sshkey_free(k1); in public_fuzz()
72 sshkey_free(k1); in public_fuzz()
124 sshkey_free(k1); in sshkey_fuzz_tests()
146 sshkey_free(k1); in sshkey_fuzz_tests()
169 sshkey_free(k1); in sshkey_fuzz_tests()
191 sshkey_free(k1); in sshkey_fuzz_tests()
215 sshkey_free(k1); in sshkey_fuzz_tests()
237 sshkey_free(k1); in sshkey_fuzz_tests()
[all …]
H A Dtest_file.c46 struct sshkey *k1, *k2; in sshkey_file_tests() local
63 ASSERT_PTR_NE(k1, NULL); in sshkey_file_tests()
166 sshkey_free(k1); in sshkey_file_tests()
173 ASSERT_PTR_NE(k1, NULL); in sshkey_file_tests()
258 sshkey_free(k1); in sshkey_file_tests()
266 ASSERT_PTR_NE(k1, NULL); in sshkey_file_tests()
359 sshkey_free(k1); in sshkey_file_tests()
367 ASSERT_PTR_NE(k1, NULL); in sshkey_file_tests()
426 sshkey_free(k1); in sshkey_file_tests()
492 sshkey_free(k1); in sshkey_file_tests()
[all …]
/freebsd/contrib/jemalloc/include/jemalloc/internal/
H A Dhash.h90 k1 *= c1; in hash_x86_32()
91 k1 = hash_rotl_32(k1, 15); in hash_x86_32()
92 k1 *= c2; in hash_x86_32()
94 h1 ^= k1; in hash_x86_32()
104 uint32_t k1 = 0; in hash_x86_32() local
109 case 1: k1 ^= tail[0]; k1 *= c1; k1 = hash_rotl_32(k1, 15); in hash_x86_32()
110 k1 *= c2; h1 ^= k1; in hash_x86_32()
149 k1 *= c1; k1 = hash_rotl_32(k1, 15); k1 *= c2; h1 ^= k1; in hash_x86_128()
201 k1 *= c1; k1 = hash_rotl_32(k1, 15); k1 *= c2; h1 ^= k1; in hash_x86_128()
245 k1 *= c1; k1 = hash_rotl_64(k1, 31); k1 *= c2; h1 ^= k1; in hash_x64_128()
[all …]
/freebsd/sys/contrib/ck/src/
H A Dck_ht_hash.h139 k1 *= c1; in MurmurHash3_x86_32()
140 k1 = ROTL32(k1,15); in MurmurHash3_x86_32()
141 k1 *= c2; in MurmurHash3_x86_32()
143 h1 ^= k1; in MurmurHash3_x86_32()
153 uint32_t k1 = 0; in MurmurHash3_x86_32() local
161 case 1: k1 ^= tail[0]; in MurmurHash3_x86_32()
162 k1 *= c1; k1 = ROTL32(k1,15); k1 *= c2; h1 ^= k1; in MurmurHash3_x86_32()
247 k1 *= m; k1 ^= k1 >> r; k1 *= m; in MurmurHash64B()
248 h1 *= m; h1 ^= k1; in MurmurHash64B()
260 k1 *= m; k1 ^= k1 >> r; k1 *= m; in MurmurHash64B()
[all …]
/freebsd/crypto/openssl/include/openssl/
H A Ddes.h61 # define DES_ecb2_encrypt(i,o,k1,k2,e) \ argument
62 DES_ecb3_encrypt((i),(o),(k1),(k2),(k1),(e))
64 # define DES_ede2_cbc_encrypt(i,o,l,k1,k2,iv,e) \ argument
65 DES_ede3_cbc_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(e))
67 # define DES_ede2_cfb64_encrypt(i,o,l,k1,k2,iv,n,e) \ argument
68 DES_ede3_cfb64_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(n),(e))
70 # define DES_ede2_ofb64_encrypt(i,o,l,k1,k2,iv,n) \ argument
71 DES_ede3_ofb64_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(n))
/freebsd/contrib/bzip2/
H A Dbzlib.c572 if (k1 != s->k0) { s->k0 = k1; continue; }; in unRLE_obuf_to_output_FAST()
578 if (k1 != s->k0) { s->k0 = k1; continue; }; in unRLE_obuf_to_output_FAST()
584 if (k1 != s->k0) { s->k0 = k1; continue; }; in unRLE_obuf_to_output_FAST()
655 if (k1 != c_k0) { c_k0 = k1; continue; }; in unRLE_obuf_to_output_FAST()
660 if (k1 != c_k0) { c_k0 = k1; continue; }; in unRLE_obuf_to_output_FAST()
742 if (k1 != s->k0) { s->k0 = k1; continue; }; in unRLE_obuf_to_output_SMALL()
748 if (k1 != s->k0) { s->k0 = k1; continue; }; in unRLE_obuf_to_output_SMALL()
754 if (k1 != s->k0) { s->k0 = k1; continue; }; in unRLE_obuf_to_output_SMALL()
790 if (k1 != s->k0) { s->k0 = k1; continue; }; in unRLE_obuf_to_output_SMALL()
795 if (k1 != s->k0) { s->k0 = k1; continue; }; in unRLE_obuf_to_output_SMALL()
[all …]
/freebsd/tests/sys/kqueue/libkqueue/
H A Dmain.c240 _kevent_cmp(struct kevent *k1, struct kevent *k2, const char *file, int line) in _kevent_cmp() argument
249 if (k1->flags & EV_ADD) in _kevent_cmp()
252 if (k1->ident != k2->ident || k1->filter != k2->filter || in _kevent_cmp()
253 k1->flags != k2->flags || k1->fflags != k2->fflags || in _kevent_cmp()
254 k1->data != k2->data || k1->udata != k2->udata || in _kevent_cmp()
255 k1->ext[0] != k2->ext[0] || k1->ext[1] != k2->ext[1] || in _kevent_cmp()
256 k1->ext[0] != k2->ext[2] || k1->ext[0] != k2->ext[3]) { in _kevent_cmp()
257 kev1_str = kevent_to_str(k1); in _kevent_cmp()
/freebsd/crypto/openssl/crypto/cmac/
H A Dcmac.c27 unsigned char k1[EVP_MAX_BLOCK_LENGTH]; member
39 static void make_kn(unsigned char *k1, const unsigned char *l, int bl) in make_kn() argument
46 k1[i] = (c << 1) | ((cnext = l[i + 1]) >> 7); in make_kn()
49 k1[i] = (c << 1) ^ ((0 - carry) & (bl == 16 ? 0x87 : 0x1b)); in make_kn()
73 OPENSSL_cleanse(ctx->k1, EVP_MAX_BLOCK_LENGTH); in CMAC_CTX_cleanup()
103 memcpy(out->k1, in->k1, bl); in CMAC_CTX_copy()
150 make_kn(ctx->k1, ctx->tbl, bl); in CMAC_Init()
151 make_kn(ctx->k2, ctx->k1, bl); in CMAC_Init()
222 out[i] = ctx->last_block[i] ^ ctx->k1[i]; in CMAC_Final()
/freebsd/sys/contrib/libsodium/test/default/
H A Dbox_easy2.c20 unsigned char *k1; in main() local
43 k1 = (unsigned char *) sodium_malloc(crypto_box_BEFORENMBYTES); in main()
79 ret = crypto_box_beforenm(k1, small_order_p, bobsk); in main()
84 ret = crypto_box_beforenm(k1, alicepk, bobsk); in main()
91 if (crypto_box_easy_afternm(c, m, 0, nonce, k1) != 0) { in main()
96 crypto_box_easy_afternm(c, m, (unsigned long long) mlen, nonce, k1); in main()
128 k1); in main()
141 sodium_free(k1); in main()
/freebsd/contrib/netbsd-tests/lib/libc/gen/
H A Dt_ftok.c65 key_t k1, k2, k3; in ATF_TC_BODY() local
75 k1 = ftok(path, key); in ATF_TC_BODY()
79 ATF_REQUIRE(k1 != -1); in ATF_TC_BODY()
83 if (k1 != k2) in ATF_TC_BODY()
86 if (k1 != k3) in ATF_TC_BODY()
/freebsd/sys/dev/qat/qat_api/common/crypto/sym/
H A Dlac_sym_hash_sw_precomputes.c248 Cpa8U k1[LAC_HASH_CMAC_BLOCK_SIZE], in LacSymHash_AesECBPreCompute() local
285 k1[i] = (*ptr) << 1; in LacSymHash_AesECBPreCompute()
287 k1[i - 1] |= in LacSymHash_AesECBPreCompute()
298 k1[i] ^= LAC_SYM_AES_CMAC_RB_128; in LacSymHash_AesECBPreCompute()
305 k2[i] = (k1[i]) << 1; in LacSymHash_AesECBPreCompute()
308 (k1[i]) >> (LAC_NUM_BITS_IN_BYTE - 1); in LacSymHash_AesECBPreCompute()
312 if (k1[0] & LAC_SYM_HASH_MSBIT_MASK) { in LacSymHash_AesECBPreCompute()
319 memcpy(ptr, k1, LAC_HASH_CMAC_BLOCK_SIZE); in LacSymHash_AesECBPreCompute()
/freebsd/crypto/openssl/crypto/bn/asm/
H A Drsaz-avx512.pl244 vpcmpuq \$1, $_R0, $mask52x4, %k1 # OP=lt
249 kmovb %k1, %r14d # k1
256 vpcmpuq \$0, $_R0, $mask52x4, %k1 # OP=eq
261 kmovb %k1, %r9d # k4
291 kmovb %r14d, %k1
300 vpsubq $mask52x4, $_R0, ${_R0}{%k1}
569 vpcmpq \$0, $cur_idx, $idx, %k1 # mask of (idx == cur_idx)
578 vpblendmq $tmp1, $t1, ${t1}{%k1}
579 vpblendmq $tmp2, $t2, ${t2}{%k1}
580 vpblendmq $tmp3, $t3, ${t3}{%k1}
[all …]
/freebsd/sys/crypto/openssl/amd64/
H A Drsaz-avx512.S324 vpcmpuq $1,%ymm1,%ymm4,%k1
329 kmovb %k1,%r14d
336 vpcmpuq $0,%ymm1,%ymm4,%k1
341 kmovb %k1,%r9d
371 kmovb %r14d,%k1
632 kmovb %k1,%r14d
644 kmovb %k1,%r9d
674 kmovb %r14d,%k1
734 kmovb %k1,%r14d
746 kmovb %k1,%r9d
[all …]
/freebsd/contrib/wpa/src/crypto/
H A Daes-siv.c126 const u8 *k1, *k2; in aes_siv_encrypt() local
136 k1 = key; in aes_siv_encrypt()
146 if (aes_s2v(k1, key_len, num_elem + 1, _addr, _len, v)) in aes_siv_encrypt()
169 const u8 *k1, *k2; in aes_siv_decrypt() local
181 k1 = key; in aes_siv_decrypt()
201 ret = aes_s2v(k1, key_len, num_elem + 1, _addr, _len, check); in aes_siv_decrypt()
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/
H A Dshorthash_siphash24_ref.c16 uint64_t k1 = LOAD64_LE(k + 8); in crypto_shorthash_siphash24() local
22 v3 ^= k1; in crypto_shorthash_siphash24()
24 v1 ^= k1; in crypto_shorthash_siphash24()
H A Dshorthash_siphashx24_ref.c15 uint64_t k1 = LOAD64_LE(k + 8); in crypto_shorthash_siphashx24() local
21 v3 ^= k1; in crypto_shorthash_siphashx24()
23 v1 ^= k1; in crypto_shorthash_siphashx24()
/freebsd/contrib/unbound/util/storage/
H A Ddnstree.h212 int name_tree_compare(const void* k1, const void* k2);
215 int addr_tree_compare(const void* k1, const void* k2);
218 int addr_tree_addrport_compare(const void* k1, const void* k2);
H A Ddnstree.c47 int name_tree_compare(const void* k1, const void* k2) in name_tree_compare() argument
49 struct name_tree_node* x = (struct name_tree_node*)k1; in name_tree_compare()
60 int addr_tree_compare(const void* k1, const void* k2) in addr_tree_compare() argument
62 struct addr_tree_node* n1 = (struct addr_tree_node*)k1; in addr_tree_compare()
74 int addr_tree_addrport_compare(const void* k1, const void* k2) in addr_tree_addrport_compare() argument
76 struct addr_tree_node* n1 = (struct addr_tree_node*)k1; in addr_tree_addrport_compare()
/freebsd/contrib/llvm-project/llvm/include/llvm/ADT/
H A DHashing.h170 static constexpr uint64_t k1 = 0xb492b66fbe98f273ULL; variable
218 uint64_t a = fetch64(s) * k1; in hash_17to32_bytes()
277 hash_16_bytes(seed, k1), in create()
278 llvm::rotr<uint64_t>(seed ^ k1, 49), in create()
279 seed * k1, in create()
303 h0 = llvm::rotr<uint64_t>(h0 + h1 + h3 + fetch64(s + 8), 37) * k1; in mix()
304 h1 = llvm::rotr<uint64_t>(h1 + h4 + fetch64(s + 48), 42) * k1; in mix()
307 h2 = llvm::rotr<uint64_t>(h2 + h5, 33) * k1; in mix()
308 h3 = h4 * k1; in mix()
320 return hash_16_bytes(hash_16_bytes(h3, h5) + shift_mix(h1) * k1 + h2, in finalize()
[all …]
/freebsd/sys/sys/
H A Dumtxvar.h193 umtx_key_match(const struct umtx_key *k1, const struct umtx_key *k2) in umtx_key_match() argument
196 return (k1->type == k2->type && in umtx_key_match()
197 k1->info.both.a == k2->info.both.a && in umtx_key_match()
198 k1->info.both.b == k2->info.both.b); in umtx_key_match()
/freebsd/tools/tools/kernxref/
H A Dkernxref.sh20 SORTORDER=-k1
49 SORTORDER=-k1
/freebsd/crypto/heimdal/appl/telnet/libtelnet/
H A Dencrypt.h69 #define SAMEKEY(k1, k2) (!memcmp(k1, k2, sizeof(des_cblock))) argument
/freebsd/contrib/libucl/src/
H A Ducl_hash.c109 ucl_hash_equal (const ucl_object_t *k1, const ucl_object_t *k2) in ucl_hash_equal() argument
111 if (k1->keylen == k2->keylen) { in ucl_hash_equal()
112 return memcmp (k1->key, k2->key, k1->keylen) == 0; in ucl_hash_equal()
183 ucl_hash_caseless_equal (const ucl_object_t *k1, const ucl_object_t *k2) in ucl_hash_caseless_equal() argument
185 if (k1->keylen == k2->keylen) { in ucl_hash_caseless_equal()
187 const char *s = k1->key, *d = k2->key; in ucl_hash_caseless_equal()
193 size_t leftover = k1->keylen % 4; in ucl_hash_caseless_equal()
195 fp = k1->keylen - leftover; in ucl_hash_caseless_equal()
/freebsd/contrib/telnet/libtelnet/
H A Dencrypt.h72 #define SAMEKEY(k1, k2) (!bcmp((void *)k1, (void *)k2, sizeof(Block))) argument

12345