Searched refs:bits (Results 126 - 150 of 727) sorted by relevance

1234567891011>>

/freebsd-current/contrib/jemalloc/include/jemalloc/internal/
H A Drtree.h17 /* Number of high insignificant bits. */
19 /* Number of low insigificant bits. */
21 /* Number of significant bits. */
31 # error Unsupported number of significant virtual address bits
51 * memory address bits, the index, extent, and slab fields are packed as
70 /* Number of key bits distinguished by this level. */
71 unsigned bits; member in struct:rtree_level_s
73 * Cumulative number of key bits distinguished by traversing to
82 /* Number of elements based on rtree_levels[0].bits. */
91 * Split the bits int
180 rtree_leaf_elm_bits_extent_get(uintptr_t bits) argument
199 rtree_leaf_elm_bits_szind_get(uintptr_t bits) argument
204 rtree_leaf_elm_bits_slab_get(uintptr_t bits) argument
214 uintptr_t bits = rtree_leaf_elm_bits_read(tsdn, rtree, elm, dependent); local
227 uintptr_t bits = rtree_leaf_elm_bits_read(tsdn, rtree, elm, dependent); local
239 uintptr_t bits = rtree_leaf_elm_bits_read(tsdn, rtree, elm, dependent); local
252 uintptr_t bits = ((uintptr_t)rtree_leaf_elm_bits_szind_get(old_bits) << local
269 uintptr_t bits = ((uintptr_t)szind << LG_VADDR) | local
285 uintptr_t bits = ((uintptr_t)rtree_leaf_elm_bits_szind_get(old_bits) << local
298 uintptr_t bits = ((uintptr_t)szind << LG_VADDR) | local
478 uintptr_t bits = rtree_leaf_elm_bits_read(tsdn, rtree, local
500 uintptr_t bits = rtree_leaf_elm_bits_read(tsdn, rtree, elm, dependent); local
[all...]
/freebsd-current/contrib/gdtoa/
H A DstrtodI.c59 ULong bits[2], sign; local
64 k = strtodg(s, sp, &fpi, &exp, bits);
87 word1(&u[0]) = bits[0];
88 word0(&u[0]) = bits[1];
92 word1(&u[0]) = bits[0];
93 word0(&u[0]) = (bits[1] & ~0x100000) | ((exp + 0x3ff + 52) << 20);
159 word0(&u[0]) = word0(&u[1]) = 0x7ff00000 | sign | bits[1];
160 word1(&u[0]) = word1(&u[1]) = bits[0];
/freebsd-current/sys/contrib/openzfs/include/os/freebsd/linux/
H A Dtypes.h64 #define DECLARE_BITMAP(n, bits) \
65 unsigned long n[howmany(bits, sizeof (long) * 8)]
/freebsd-current/crypto/openssl/crypto/dsa/
H A Ddsa_depr.c31 DSA *DSA_generate_parameters(int bits, argument
48 if (DSA_generate_parameters_ex(ret, bits, seed_in, seed_len,
/freebsd-current/contrib/ntp/libntp/
H A Dmktime.c105 ** just 32 bits, its a max of 32 iterations (even at 64 bits it
189 register int bits; local
221 ** Calculate the number of magnitude bits in a time_t
225 for (bits = 0, t = 1; t > 0; ++bits, t <<= 1)
229 ** if time_t is unsigned, then 1 << bits is median.
231 t = (t < 0) ? 0 : ((time_t) 1 << bits);
239 if (bits-- < 0)
241 if (bits <
[all...]
/freebsd-current/crypto/openssl/crypto/rsa/
H A Drsa_depr.c29 RSA *RSA_generate_key(int bits, unsigned long e_value, argument
52 if (RSA_generate_key_ex(rsa, bits, e, cb)) {
H A Drsa_mp.c100 int ossl_rsa_multip_cap(int bits) argument
104 if (bits < 1024)
106 else if (bits < 4096)
108 else if (bits < 8192)
H A Drsa_gen.c31 static int rsa_keygen(OSSL_LIB_CTX *libctx, RSA *rsa, int bits, int primes,
41 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e_value, BN_GENCB *cb) argument
44 return rsa->meth->rsa_keygen(rsa, bits, e_value, cb);
46 return RSA_generate_multi_prime_key(rsa, bits, RSA_DEFAULT_PRIME_NUM,
50 int RSA_generate_multi_prime_key(RSA *rsa, int bits, int primes, argument
56 return rsa->meth->rsa_multi_prime_keygen(rsa, bits, primes,
66 return rsa->meth->rsa_keygen(rsa, bits, e_value, cb);
71 return rsa_keygen(rsa->libctx, rsa, bits, primes, e_value, cb, 0);
75 static int rsa_multiprime_keygen(RSA *rsa, int bits, int primes, argument
88 if (bits < RSA_MIN_MODULUS_BIT
424 rsa_keygen(OSSL_LIB_CTX *libctx, RSA *rsa, int bits, int primes, BIGNUM *e_value, BN_GENCB *cb, int pairwise_test) argument
[all...]
/freebsd-current/sys/contrib/zlib/
H A Dinftrees.c23 whose indices are 0..2^bits-1. work is a writable array of at least
27 on return points to the next available entry's address. bits is the
28 requested root table index bits, and on return it is the actual root
29 table index bits. It will differ if the request is greater than the
34 unsigned FAR *bits, unsigned short FAR *work) {
35 unsigned len; /* a code's length in bits */
38 unsigned root; /* number of index bits for root table */
39 unsigned curr; /* number of index bits for current table */
40 unsigned drop; /* code bits to drop for sub-table */
46 unsigned low; /* low bits fo
32 inflate_table(codetype type, unsigned short FAR *lens, unsigned codes, code FAR * FAR *table, unsigned FAR *bits, unsigned short FAR *work) argument
[all...]
/freebsd-current/crypto/openssl/apps/
H A Dprime.c27 {"bits", OPT_BITS, 'p', "Size of number in bits"},
46 int hex = 0, generate = 0, bits = 0, safe = 0, ret = 1; local
69 bits = atoi(opt_arg());
98 if (!bits) {
99 BIO_printf(bio_err, "Specify the number of bits.\n");
107 if (!BN_generate_prime_ex(bn, bits, safe, NULL, NULL, NULL)) {
/freebsd-current/sys/dev/qcom_tlmm/
H A Dqcom_tlmm_var.h46 #define GPIO_SET_BITS(sc, reg, bits) \
47 GPIO_WRITE(sc, reg, GPIO_READ(sc, (reg)) | (bits))
49 #define GPIO_CLEAR_BITS(sc, reg, bits) \
50 GPIO_WRITE(sc, reg, GPIO_READ(sc, (reg)) & ~(bits))
/freebsd-current/sys/netgraph/
H A Dng_mppc.h60 /* MPPC/MPPE PPP negotiation bits */
61 #define MPPC_BIT 0x00000001 /* mppc compression bits */
65 #define MPPE_BITS 0x000000e0 /* mppe encryption bits */
67 #define MPPC_VALID_BITS 0x010000e1 /* possibly valid bits */
72 u_int32_t bits; /* config bits */ member in struct:ng_mppc_config
/freebsd-current/lib/msun/src/
H A De_asinl.c39 if(expt==BIAS && ((u.bits.manh&~LDBL_NBIT)|u.bits.manl)==0)
59 if(u.bits.manh>=THRESH) { /* if |x| is close to 1 */
64 u.bits.manl = 0;
H A Ds_cbrt.c39 uint64_t bits; member in union:__anon8
51 * Rough cbrt to 5 bits:
59 * ordinary integer division of the value in bits magically gives
76 * New cbrt to 23 bits:
89 * Round t away from zero to 23 bits (sloppily except for ensuring that
99 u.bits=(u.bits+0x80000000)&0xffffffffc0000000ULL;
102 /* one step Newton iteration to 53 bits with error < 0.667 ulps */
H A Ds_atanl.c42 ((u.bits.manh&~LDBL_NBIT)|u.bits.manl)!=0)
47 /* Extract the exponent and the first few bits of the mantissa. */
49 expman = (expt << 8) | ((u.bits.manh >> (MANH_SIZE - 9)) & 0xff);
/freebsd-current/crypto/openssl/providers/implementations/ciphers/
H A Dcipher_aes_hw_t4.inc18 int ret, bits;
24 bits = keylen * 8;
28 aes_t4_set_decrypt_key(key, bits, ks);
30 switch (bits) {
48 aes_t4_set_encrypt_key(key, bits, ks);
50 switch (bits) {
/freebsd-current/contrib/libarchive/libarchive/
H A Darchive_read_support_filter_compress.c111 int section_end_code; /* When to increase bits. */
112 int bits; /* Current code length. */ member in struct:private_data
257 state->bits = 9;
258 state->section_end_code = (1<<state->bits) - 1;
331 code = newcode = getbits(self, state->bits);
348 int skip_bytes = state->bits -
349 (state->bytes_in_section % state->bits);
350 skip_bytes %= state->bits;
359 state->bits = 9;
360 state->section_end_code = (1 << state->bits)
[all...]
/freebsd-current/usr.bin/compress/
H A Dcompress.c62 int bits, cat, ch; local
80 bits = 0;
84 bits = strtol(optarg, &p, 10);
110 (void)compress("/dev/stdin", "/dev/stdout", bits);
113 (void)decompress("/dev/stdin", "/dev/stdout", bits);
126 compress("/dev/stdin", "/dev/stdout", bits);
129 compress(*argv, "/dev/stdout", bits);
147 compress(*argv, newname, bits);
151 decompress("/dev/stdin", "/dev/stdout", bits);
166 cat ? "/dev/stdout" : *argv, bits);
183 compress(const char *in, const char *out, int bits) argument
273 decompress(const char *in, const char *out, int bits) argument
[all...]
/freebsd-current/crypto/openssh/
H A Dsrclimit.c70 int i, bits, first_unused, count = 0; local
83 bits = xa.af == AF_INET ? ipv4_masklen : ipv6_masklen;
84 if (addr_netmask(xa.af, bits, &xmask) != 0 ||
86 debug3("%s: invalid mask %d bits", __func__, bits);
105 __func__, xas, bits, count, max_persource);
/freebsd-current/crypto/openssh/regress/
H A Dkeytype.sh29 *sk) type="$kt"; bits="n/a"; bits_arg="";;
30 *) type=$xtype; bits=$xbits; bits_arg="-b $bits";;
32 verbose "keygen $type, $bits bits"
34 fail "ssh-keygen for type $type, $bits bits failed"
/freebsd-current/tests/sys/cddl/zfs/tests/acl/nontrivial/
H A Dzfs_acl_chmod_aclmode_001_pos.ksh112 # According to the original bits, the input ACE access and ACE type, return the
113 # expect bits after 'chmod A0{+|=}'.
116 # $1 bits which was make up of three bit 'rwx'
121 function cal_bits #isdir bits bits_limit acl_access ctrl
124 typeset -i bits=$2
132 if (( (( bits & 4 )) == 0 )); then
135 if (( (( bits & 2 )) == 0 )); then
138 if (( (( bits & 1 )) == 0 )); then
146 # bits_limit has lower permissions than bits
153 if (( (( bits
[all...]
/freebsd-current/crypto/openssl/crypto/perlasm/
H A Dsparcv9_modes.pl42 my ($alg,$bits) = @_;
45 .globl ${alg}${bits}_t4_cbc_encrypt
47 ${alg}${bits}_t4_cbc_encrypt:
50 be,pn $::size_t_cc, .L${bits}_cbc_enc_abort
75 call _${alg}${bits}_load_enckey
86 brnz,pn $blk_init, .L${bits}cbc_enc_blk ! $inp==$out)
93 .L${bits}_cbc_enc_loop:
115 call _${alg}${bits}_encrypt_1x
123 brnz,pt $len, .L${bits}_cbc_enc_loop
140 .L${bits}_cbc_enc_abor
[all...]
/freebsd-current/contrib/ntp/sntp/libopts/
H A Denum.c327 uintptr_t bits = (uintptr_t)pOD->optCookie; local
331 bits &= ((uintptr_t)1 << (uintptr_t)name_ct) - (uintptr_t)1;
333 while (bits != 0) {
334 if (bits & 1) {
339 bits >>= 1;
349 uintptr_t bits = (uintptr_t)od->optCookie & mask; local
357 while (bits != 0) {
358 if (bits & 1)
361 bits >>= 1;
365 bits
[all...]
/freebsd-current/contrib/llvm-project/lldb/source/Plugins/Process/Utility/
H A DARMUtils.h265 static inline uint32_t bits(const uint32_t val, const uint32_t msbit, function in namespace:lldb_private
271 return bits(val, msbit, msbit);
283 uint32_t imm = bits(opcode, 7, 0); // immediate value
284 uint32_t amt = 2 * bits(opcode, 11, 8); // rotate amount
308 const uint32_t imm3 = bits(opcode, 14, 12);
309 const uint32_t abcdefgh = bits(opcode, 7, 0);
312 if (bits(imm12, 11, 10) == 0) {
313 switch (bits(imm12, 9, 8)) {
335 const uint32_t unrotated_value = 0x80 | bits(imm12, 6, 0);
336 imm32 = ror(unrotated_value, 32, bits(imm1
[all...]
/freebsd-current/crypto/openssl/crypto/ec/
H A Decp_s390x_nistp.c284 #define EC_GFP_S390X_NISTP_METHOD(bits) \
286 static int ec_GFp_s390x_nistp##bits##_mul(const EC_GROUP *group, \
296 S390X_SCALAR_MULTIPLY_P##bits, \
297 S390X_SIZE_P##bits); \
300 static ECDSA_SIG *ecdsa_s390x_nistp##bits##_sign_sig(const unsigned \
308 S390X_ECDSA_SIGN_P##bits, \
309 S390X_SIZE_P##bits); \
312 static int ecdsa_s390x_nistp##bits##_verify_sig(const \
319 S390X_ECDSA_VERIFY_P##bits, \
320 S390X_SIZE_P##bits); \
[all...]

Completed in 466 milliseconds

1234567891011>>