Home
last modified time | relevance | path

Searched refs:t2 (Results 1 – 25 of 418) sorted by relevance

12345678910>>...17

/freebsd/crypto/openssl/crypto/aes/asm/
H A Daes-armv4.pl344 eor $t2,$t2,$i2,ror#8
406 eor $t2,$i2,$t2,lsl#8
553 ldrb $t2,[$tbl,$t2]
562 orr $t2,$t2,$i3,lsl#8
563 eor $t2,$t2,$t1
617 ldrb $t2,[$tbl,$t2]
626 orr $t2,$t2,$i3,lsl#8
689 ldrb $t2,[$tbl,$t2]
698 orr $t2,$t2,$i3,lsl#8
717 ldrb $t2,[$tbl,$t2]
[all …]
/freebsd/crypto/openssl/crypto/modes/asm/
H A Dghashv8-armx.pl124 vand $t2,$t2,$t0
126 vext.8 $t2,$t2,$t2,#8
151 veor $t2,$t2,$Xh
193 veor $t2,$t2,$Xh
253 veor $t2,$t2,$Xh
414 veor $t2,$t2,$Xh
538 veor $t2,$t2,$Xh
594 veor $t2,$t2,$Xh
641 veor $t2,$t2,$Xh
682 veor $t2,$t2,$Xh
[all …]
H A Dghash-armv4.pl398 vmull.p8 $t2, $t2#lo, $b @ J = A3*B
408 veor $t2, $t2, $r @ N = I + J
411 veor $t2#lo, $t2#lo, $t2#hi @ t2 = (N) (P4 + P5) << 24
412 vand $t2#hi, $t2#hi, $k16
417 veor $t2#lo, $t2#lo, $t2#hi
420 vext.8 $t2, $t2, $t2, #13
422 veor $t2, $t2, $t3
424 veor $r, $r, $t2
511 veor $t2,$t2,$t1 @
513 veor $t2, $t2, $t1 @
[all …]
/freebsd/crypto/openssl/crypto/ec/asm/
H A Decp_nistp521-ppc64.pl180 vmsumudm $out[1],$t1,$t2,$vzero
183 vmsumudm $out[2],$t1,$t2,$vzero
187 vmsumudm $out[3],$t1,$t2,$vzero
193 vmsumudm $out[4],$t1,$t2,$vzero
199 vmsumudm $out[5],$t1,$t2,$vzero
204 vmsumudm $out[6],$t1,$t2,$vzero
209 vmsumudm $out[7],$t1,$t2,$vzero
214 vmsumudm $out[8],$t1,$t2,$vzero
220 vmsumudm $out[5],$t1,$t2,$out[5]
350 vmsumudm $out[2],$t1,$t2,$vzero
[all …]
H A Decp_nistz256-armv8.pl278 mov $t2,$acc2
314 mov $t2,$a2
817 mov $t2,$a2
1082 csel $t2,$a2,$t2,ne
1102 csel $t2,$a2,$t2,ne
1172 orr $t2,$t2,$t3
1292 csel $t2,$a2,$t2,ne
1315 csel $t2,$a2,$t2,ne
1413 adcs $t2,$t2,$t1
1456 adcs $t2,$t2,$t1
[all …]
H A Decp_nistz256-ppc64.pl1328 or $t2,$t2,$a2
1336 and $t2,$t2,$in2infty
1372 or $t2,$t2,$a2
1380 and $t2,$t2,$in2infty
1485 or $t2,$t2,$t3
1635 or $t2,$t2,$a2
1643 and $t2,$t2,$in2infty
1688 or $t2,$t2,$a2
1831 adde $t2,$t2,$t1
1874 adde $t2,$t2,$t1
[all …]
H A Decp_nistz256-sparcv9.pl199 mulx $t2,$bi,$t2
284 mulx $t2,$bi,$t2
293 add @acc[2],$t2,$t2
522 subccc $t2,-1,$t2
913 or $t3,$t2,$t2
931 or $t3,$t2,$t2
1183 or $t3,$t2,$t2
1216 or $t3,$t2,$t2
2062 sllx $t2,32,$t2
2076 sllx $t2,32,$t2
[all …]
/freebsd/contrib/bc/scripts/
H A Dsqrt_frac_guess.bc53 t2 = (1/i)
56 l = length(t2$)/2
76 print "t2: ", t2, "\n"
92 t2 = (t2 >> l$)
96 t2 = (t2 >> l$) / 2
100 t2 = (t2 >> l$) / 4
111 t2 = (t2 >> l$) * 2
115 t2 = (t2 >> l$)
120 good = (t1 < t2 && t2 < t3)
122 print t1, " < ", t2, " < ", t3, ": ", good, "\n\n"
/freebsd/crypto/openssl/crypto/sha/asm/
H A Dsha1-thumb.pl36 $t2="r2";
53 lsl $t2,$a,#5
54 add $t2,$e
140 mov $t2,sp
155 cmp sp,$t2
159 sub $t2,#32*4
160 sub $t2,#32*4
172 cmp sp,$t2
218 mov $K,$t2
226 add $b,$t2
[all …]
H A Dsha512-armv4.pl89 $t2="r11";
136 eor $t0,$t0,$t2
144 eor $t0,$t0,$t2
154 and $t0,$t2,#0xff
182 and $t0,$Alo,$t2
186 orr $Alo,$Alo,$t2
192 and $Ahi,$Ahi,$t2
444 adds $t2,$Tlo,$t2
461 adds $t2,$Tlo,$t2
476 adds $t2,$Tlo,$t2
[all …]
H A Dsha256-armv4.pl77 $t2="r12";
128 and $t2,$t2,#0xff
150 ($t2,$t3)=($t3,$t2);
163 eor $t2,$t2,$t4,ror#$sigma1[1]
166 eor $t2,$t2,$t4,lsr#$sigma1[2] @ sigma1(X[i+14])
169 add $t2,$t2,$t0
260 eor $t2,$t2,$t2
292 cmp $inp,$t2
496 mov $t2,sp
529 eor $t2,$t2,$t2
[all …]
H A Dsha1-alpha.pl36 $t2="ra";
63 zapnot $t2,0x22,$t2
72 and $b,$c,$t2
81 or $t2,$t3,$t2
95 and $b,$c,$t2
103 or $t2,$t3,$t2
125 or $t2,$t3,$t2
158 xor $d,$t2,$t2
186 xor $d,$t2,$t2
219 or $t2,$t3,$t2
[all …]
/freebsd/sys/contrib/libb2/
H A Dblake2s-load-sse41.h32 t2 = _mm_blend_epi16(t0, t1, 0xF0); \
38 t2 = _mm_blend_epi16(t0, t1, 0xF0); \
44 t2 = _mm_blend_epi16(m0, t1, 0xF0); \
50 t2 = _mm_blend_epi16(t0, t1, 0x0C); \
62 t2 = _mm_slli_si128(m3, 8); \
63 buf = _mm_blend_epi16(t1, t2, 0xC0);
68 t2 = _mm_blend_epi16(t0,t1,0x03); \
102 t2 = _mm_blend_epi16(t0,t1,0x33); \
118 t2 = _mm_blend_epi16(t1,m3,0x0F); \
134 t2 = _mm_blend_epi16(t0,t1,0x30); \
[all …]
/freebsd/crypto/openssl/crypto/md5/asm/
H A Dmd5-sparcv9.pl82 or $t2,%lo(@K[$i+1]),$t2
98 or $t2,%lo(@K[$i+1]),$t2
120 or $t2,%lo(@K[$i+1]),$t2
122 add $tx,$t2,$t2 ! X[1]+K[`$i+1`]
145 or $t2,%lo(@K[$i+1]),$t2
147 add $xi,$t2,$t2 ! X[$j]+K[`$i+1`]
169 or $t2,%lo(@K[$i+1]),$t2
171 add $xi,$t2,$t2 ! X[$j]+K[`$i+1`]
195 or $t2,%lo(@K[$i+1]),$t2
346 or $t2,%lo(@K[0]),$t2
[all …]
/freebsd/crypto/openssh/
H A Drijndael.c765 u32 s0, s1, s2, s3, t0, t1, t2, t3; in rijndaelEncrypt() local
867 t2 = in rijndaelEncrypt()
888 Te2[(t2 >> 8) & 0xff] ^ in rijndaelEncrypt()
893 Te1[(t2 >> 16) & 0xff] ^ in rijndaelEncrypt()
898 Te0[(t2 >> 24) ] ^ in rijndaelEncrypt()
907 Te3[(t2 ) & 0xff] ^ in rijndaelEncrypt()
1052 t2 =
1073 Td2[(t2 >> 8) & 0xff] ^
1080 Td3[(t2 ) & 0xff] ^
1083 Td0[(t2 >> 24) ] ^
[all …]
/freebsd/sys/crypto/rijndael/
H A Drijndael-alg-fst.c862 u32 s0, s1, s2, s3, t0, t1, t2, t3; in rijndaelEncrypt() local
964 t2 = in rijndaelEncrypt()
985 Te2[(t2 >> 8) & 0xff] ^ in rijndaelEncrypt()
990 Te1[(t2 >> 16) & 0xff] ^ in rijndaelEncrypt()
995 Te0[(t2 >> 24) ] ^ in rijndaelEncrypt()
1004 Te3[(t2 ) & 0xff] ^ in rijndaelEncrypt()
1043 u32 s0, s1, s2, s3, t0, t1, t2, t3; in rijndaelDecrypt() local
1145 t2 = in rijndaelDecrypt()
1166 Td2[(t2 >> 8) & 0xff] ^ in rijndaelDecrypt()
1173 Td3[(t2 ) & 0xff] ^ in rijndaelDecrypt()
[all …]
/freebsd/crypto/openssl/crypto/bn/asm/
H A Darmv8-mont.pl763 mul $t2,$a3,$a0
770 mul $t2,$a7,$a0
797 mul $t2,$a6,$a1
824 mul $t2,$a7,$a2
944 mul $t2,$a2,$n0
1052 extr $t2,$t3,$t2,#63
1070 extr $t2,$t3,$t2,#63
1094 extr $t2,$t3,$t2,#63
1111 extr $t2,xzr,$t2,#63
1273 ldp $a0,$a1,[$t2,#8*0] // recall that $t2 is &n[0]
[all …]
H A Dppc64-mont.pl588 add $t2,$t2,$carry
654 addc $t2,$t2,$carry
771 add $t2,$t2,$carry
819 addc $t2,$t2,$carry
848 addc $t2,$t2,$carry
1281 addc $t2,$t2,$t6
1317 add $t2,$t2,$carry
1447 addc $t2,$t2,$t6
1526 andc $t2,$t2,$ovf
1597 and $t2,$t2,$ovf
[all …]
H A Darmv4-gf2m.pl253 my ($r,$t0,$t1,$t2,$t3)=map("q$_",(0..3,8..12));
278 vext.8 $t2#lo, $a, $a, #3 @ A3
280 vmull.p8 $t2, $t2#lo, $b @ J = A3*B
290 veor $t2, $t2, $r @ N = I + J
293 veor $t2#lo, $t2#lo, $t2#hi @ t2 = (N) (P4 + P5) << 24
294 vand $t2#hi, $t2#hi, $k16
299 veor $t2#lo, $t2#lo, $t2#hi
302 vext.8 $t2, $t2, $t2, #13
304 veor $t2, $t2, $t3
306 veor $r, $r, $t2
/freebsd/contrib/bearssl/src/symcipher/
H A Daes_x86ni.c66 *t2 = _mm_shuffle_epi32(*t2, 0x55); in expand_step192()
73 *t1 = _mm_xor_si128(*t1, *t2); in expand_step192()
77 *t3 = _mm_xor_si128(*t3, *t2); in expand_step192()
86 *t2 = _mm_shuffle_epi32(*t2, 0xFF); in expand_step256_1()
93 *t1 = _mm_xor_si128(*t1, *t2); in expand_step256_1()
100 __m128i t2, t4; in expand_step256_2() local
103 t2 = _mm_shuffle_epi32(t4, 0xAA); in expand_step256_2()
110 *t3 = _mm_xor_si128(*t3, t2); in expand_step256_2()
147 expand_step256_1(&t1, &t2); \ in x86ni_keysched()
154 __m128i t1, t2, t3; in x86ni_keysched() local
[all …]
/freebsd/contrib/bearssl/src/ec/
H A Dec_p256_m64.c740 f256_montymul(t2, t2, t1); in point_encode()
744 f256_montymul(t2, P->y, t2); in point_encode()
749 f256_frommonty(t2, t2); in point_encode()
824 f256_add(t2, t2, t2); in p256_double()
843 f256_sub(t2, t2, P->x); in p256_double()
923 f256_sub(t2, t2, t1); in p256_add()
1033 f256_sub(t2, t2, t1); in p256_add_mixed()
1155 f256_sub(t2, t2, t1);
1164 tt = t2[0] | t2[1] | t2[2] | t2[3] | t4[0] | t4[1] | t4[2] | t4[3];
1208 f256_add(t2, t2, t2);
[all …]
H A Dec_c25519_m64.c110 t2 = (uint64_t)z; in f255_add()
186 t2 = (uint64_t)z; in f255_sub()
229 k = _subborrow_u64(k, t2, 0, &t2); in f255_sub()
392 k = _addcarry_u64(k, t2, h1, &t2); in f255_mul()
398 k = _addcarry_u64(k, _umul128(a[1], b[1], &h1), t2, &t2); in f255_mul()
402 k = _addcarry_u64(0, t2, h0, &t2); in f255_mul()
407 k = _addcarry_u64(0, _umul128(a[2], b[0], &h0), t2, &t2); in f255_mul()
469 k = _addcarry_u64(k, t2, t6, &t2); in f255_mul()
474 k = _addcarry_u64(k, t2, 0, &t2); in f255_mul()
539 k = _addcarry_u64(k, t2, h1, &t2); in f255_mul_a24()
[all …]
/freebsd/contrib/bearssl/src/hash/
H A Dghash_pclmul.c274 __m128i t0, t1, t2, t3; in br_ghash_pclmul() local
290 t2 = _mm_xor_si128(t2, _mm_shuffle_epi32(t3, 0x0E)); in br_ghash_pclmul()
291 SL_256(t0, t1, t2, t3); in br_ghash_pclmul()
334 t2 = _mm_xor_si128( in br_ghash_pclmul()
341 t2 = _mm_xor_si128(t2, _mm_xor_si128(t1, t3)); in br_ghash_pclmul()
344 t2 = _mm_xor_si128(t2, _mm_shuffle_epi32(t3, 0x0E)); in br_ghash_pclmul()
345 SL_256(t0, t1, t2, t3); in br_ghash_pclmul()
353 __m128i t0, t1, t2, t3; in br_ghash_pclmul() local
365 t2 = _mm_xor_si128(t2, _mm_xor_si128(t1, t3)); in br_ghash_pclmul()
368 t2 = _mm_xor_si128(t2, _mm_shuffle_epi32(t3, 0x0E)); in br_ghash_pclmul()
[all …]
/freebsd/contrib/bearssl/src/rsa/
H A Drsa_i32_priv.c36 uint32_t *mp, *mq, *s1, *s2, *t1, *t2, *t3; in br_rsa_i32_private() local
51 t2 = tmp + 2 * U; in br_rsa_i32_private()
88 br_i32_zero(t2, mp[0]); in br_rsa_i32_private()
89 br_i32_mulacc(t2, mp, mq); in br_rsa_i32_private()
91 br_i32_encode(t2 + 2 * U, xlen, t2); in br_rsa_i32_private()
98 wn = ((unsigned char *)(t2 + 2 * U))[u]; in br_rsa_i32_private()
108 br_i32_modpow(s1, sk->dp, sk->dplen, mp, p0i, t1, t2); in br_rsa_i32_private()
130 br_i32_reduce(t2, s2, mp); in br_rsa_i32_private()
131 br_i32_add(s1, mp, br_i32_sub(s1, t2, 1)); in br_rsa_i32_private()
134 br_i32_montymul(t2, s1, t1, mp, p0i); in br_rsa_i32_private()
[all …]
/freebsd/contrib/kyua/utils/config/
H A Dtree_test.cpp216 const config::tree t1, t2; in ATF_TEST_CASE_BODY() local
238 config::tree t1, t2; in ATF_TEST_CASE_BODY() local
255 config::tree t1, t2; in ATF_TEST_CASE_BODY() local
272 config::tree t1, t2; in ATF_TEST_CASE_BODY() local
306 config::tree t2; in ATF_TEST_CASE_BODY() local
357 config::tree t2; in ATF_TEST_CASE_BODY() local
382 config::tree t2; in ATF_TEST_CASE_BODY() local
947 config::tree t2; in ATF_TEST_CASE_BODY() local
948 ATF_REQUIRE( t1 == t2); in ATF_TEST_CASE_BODY()
959 config::tree t2 = t1; in ATF_TEST_CASE_BODY() local
[all …]

12345678910>>...17