Searched refs:v4 (Results 1 - 25 of 178) sorted by relevance

12345678

/freebsd-current/contrib/googletest/googletest/include/gtest/
H A Dgtest_pred_impl.h197 const T2& v2, const T3& v3, const T4& v4) {
198 if (pred(v1, v2, v3, v4)) return AssertionSuccess();
207 << e4 << " evaluates to " << ::testing::PrintToString(v4);
212 #define GTEST_PRED_FORMAT4_(pred_format, v1, v2, v3, v4, on_failure) \
213 GTEST_ASSERT_(pred_format(#v1, #v2, #v3, #v4, v1, v2, v3, v4), on_failure)
217 #define GTEST_PRED4_(pred, v1, v2, v3, v4, on_failure) \
218 GTEST_ASSERT_(::testing::AssertPred4Helper(#pred, #v1, #v2, #v3, #v4, pred, \
219 v1, v2, v3, v4), \
223 #define EXPECT_PRED_FORMAT4(pred_format, v1, v2, v3, v4) \
194 AssertPred4Helper(const char* pred_text, const char* e1, const char* e2, const char* e3, const char* e4, Pred pred, const T1& v1, const T2& v2, const T3& v3, const T4& v4) argument
236 AssertPred5Helper(const char* pred_text, const char* e1, const char* e2, const char* e3, const char* e4, const char* e5, Pred pred, const T1& v1, const T2& v2, const T3& v3, const T4& v4, const T5& v5) argument
[all...]
/freebsd-current/contrib/unbound/util/
H A Dedns.h123 * @param v4: if the client IP is v4 or v6.
128 int v4, uint8_t* hash);
138 * based on the v4 flag.
139 * Thus the first 20 or 32 octets, based on the v4 flag, will be used as
145 * @param v4: if the client IP is v4 or v6.
148 void edns_cookie_server_write(uint8_t* buf, const uint8_t* secret, int v4,
157 * @param v4: if the client IP is v4 o
[all...]
H A Dedns.c140 edns_cookie_server_hash(const uint8_t* in, const uint8_t* secret, int v4, argument
143 v4?siphash(in, 20, secret, hash, 8):siphash(in, 32, secret, hash, 8);
148 edns_cookie_server_write(uint8_t* buf, const uint8_t* secret, int v4, argument
157 (void)edns_cookie_server_hash(buf, secret, v4, hash);
163 const uint8_t* secret, size_t secret_len, int v4,
185 if(memcmp(edns_cookie_server_hash(hash_input, secret, v4, hash),
162 edns_cookie_server_validate(const uint8_t* cookie, size_t cookie_len, const uint8_t* secret, size_t secret_len, int v4, const uint8_t* hash_input, uint32_t now) argument
/freebsd-current/contrib/wpa/src/utils/
H A Dip_addr.h15 struct in_addr v4; member in union:hostapd_ip_addr::__anon6518
H A Dip_addr.c21 os_strlcpy(buf, inet_ntoa(addr->u.v4), buflen);
39 if (inet_aton(txt, &addr->u.v4)) {
/freebsd-current/contrib/llvm-project/clang/lib/Headers/
H A Dvelintrin_approx.h14 __vr v2, v3, v4, v5; local
17 v4 = _vel_vfnmsbs_vsvvl(s0, v1, v5, l);
18 v3 = _vel_vfmads_vvvvl(v5, v5, v4, l);
20 v4 = _vel_vfnmsbs_vvvvl(v0, v2, v1, l);
21 v2 = _vel_vfmads_vvvvl(v2, v5, v4, l);
29 __vr v2, v3, v4, v5; local
32 v4 = _vel_pvfnmsb_vsvvl(s0, v1, v5, l);
33 v3 = _vel_pvfmad_vvvvl(v5, v5, v4, l);
35 v4 = _vel_pvfnmsb_vvvvl(v0, v2, v1, l);
36 v2 = _vel_pvfmad_vvvvl(v2, v5, v4,
44 __vr v1, v2, v3, v4; local
[all...]
/freebsd-current/contrib/bearssl/mk/
H A DmkT0.cmd14 if exist "%SystemRoot%\Microsoft.NET\Framework\v4.0.30319\csc.exe" (
15 set CSC="%SystemRoot%\Microsoft.NET\Framework\v4.0.30319\csc.exe"
22 if exist "%SystemRoot%\Microsoft.NET\Framework64\v4.0.30319\csc.exe" (
23 set CSC="%SystemRoot%\Microsoft.NET\Framework64\v4.0.30319\csc.exe"
/freebsd-current/sys/contrib/libsodium/src/libsodium/crypto_pwhash/argon2/
H A Dblamka-round-ref.h27 #define BLAKE2_ROUND_NOMSG(v0, v1, v2, v3, v4, v5, v6, v7, v8, v9, v10, v11, \
30 G(v0, v4, v8, v12); \
37 G(v3, v4, v9, v14); \
/freebsd-current/contrib/tcpdump/
H A Dpflog.h111 nd_ipv4 v4; member in union:pf_addr::__anon3610
114 #define v4 pfa.v4 macro
/freebsd-current/contrib/libarchive/libarchive/
H A Dxxhash.c251 U32 v4 = seed - PRIME32_1; local
258 v4 += XXH_get32bits(p) * PRIME32_2; v4 = XXH_rotl32(v4, 13); v4 *= PRIME32_1; p+=4;
261 h32 = XXH_rotl32(v1, 1) + XXH_rotl32(v2, 7) + XXH_rotl32(v3, 12) + XXH_rotl32(v4, 18);
332 U32 v4; member in struct:XXH_state32_t
354 state->v4 = seed - PRIME32_1;
396 state->v4 += XXH_readLE32(p32, endian) * PRIME32_2; state->v4
408 U32 v4 = state->v4; local
[all...]
/freebsd-current/sys/contrib/openzfs/module/icp/asm-aarch64/blake3/
H A Db3_aarch64_sse41.S162 add v4.4s, v1.4s, v4.4s
163 eor v5.16b, v4.16b, v5.16b
173 add v4.4s, v4.4s, v7.4s
176 eor v5.16b, v4.16b, v5.16b
177 ext v4.16b, v4.16b, v4.16b, #4
190 add v4
[all...]
H A Db3_aarch64_sse2.S127 add v4.4s, v3.4s, v4.4s
128 eor v5.16b, v4.16b, v5.16b
138 add v4.4s, v3.4s, v4.4s
141 eor v5.16b, v4.16b, v5.16b
142 ext v4.16b, v4.16b, v4.16b, #4
155 add v4
[all...]
/freebsd-current/sys/netgraph/
H A Dng_patch.c246 conf->ops[i].val.v8 = conf->ops[i].val.v4;
272 conf->ops[i].val.v4 = (uint32_t) conf->ops[i].val.v8;
452 val.v4 = ntohl(val.v4);
457 val.v4 = privp->conf->ops[i].val.v4;
460 val.v4 += privp->conf->ops[i].val.v4;
463 val.v4 -= privp->conf->ops[i].val.v4;
[all...]
/freebsd-current/sys/crypto/openssl/aarch64/
H A Dvpaes-armv8.S149 tbl v4.16b, {v25.16b}, v2.16b // vpshufb %xmm2, %xmm13, %xmm4 # 4 = sb1u
152 eor v4.16b, v4.16b, v16.16b // vpxor %xmm5, %xmm4, %xmm4 # 4 = sb1u + k
154 eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 0 = A
156 ld1 {v4.2d}, [x10] // vmovdqa (%r11,%r10), %xmm4 # .Lk_mc_backward[]
159 tbl v0.16b, {v0.16b}, v4.16b // vpshufb %xmm4, %xmm0, %xmm0 # 3 = D
161 tbl v4.16b, {v3.16b}, v1.16b // vpshufb %xmm1, %xmm3, %xmm4 # 0 = 2B+C
164 eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 0 = 2A+3B+C+D
174 tbl v4.16b, {v18.16b}, v1.16b // vpshufb %xmm1, %xmm10, %xmm4 # 4 = 1/j
176 eor v4
[all...]
H A Daes-gcm-armv8_64.S253 fmov v4.d[1], x7 //AES block 0 - mov high
268 eor v4.16b, v4.16b, v0.16b //AES block 0 - result
285 st1 { v4.16b}, [x2], #16 //AES block 0 - store result
313 rev64 v4.16b, v4.16b //GHASH block 4k (only t0 is free)
338 eor v4.16b, v4.16b, v11.16b //PRE 1
356 mov d8, v4.d[1] //GHASH block 4k - mid
359 pmull2 v9.1q, v4
[all...]
H A Dghashv8-armx.S67 eor v4.16b,v5.16b,v7.16b
71 eor v6.16b,v6.16b,v4.16b
72 pmull v4.1q,v5.1d,v19.1d
79 eor v5.16b,v6.16b,v4.16b
82 ext v4.16b,v5.16b,v5.16b,#8
86 eor v4.16b,v4.16b,v7.16b
88 eor v22.16b,v5.16b,v4.16b //H^4
182 pmull v4.1q,v20.1d,v7.1d //H��Ii+1
197 eor v0.16b,v0.16b,v4
[all...]
/freebsd-current/crypto/openssh/
H A Daddr.c82 memcpy(&in4->sin_addr, &xa->v4, sizeof(in4->sin_addr));
122 memcpy(&xa->v4, &in4->sin_addr, sizeof(xa->v4));
150 n->v4.s_addr = ~n->v4.s_addr;
180 n->v4.s_addr = htonl((0xffffffff << (32 - l)) & 0xffffffff);
218 dst->v4.s_addr &= b->v4.s_addr;
241 dst->v4.s_addr |= b->v4
[all...]
H A Daddr.h28 struct in_addr v4; member in union:xaddr::__anon3
35 #define v4 xa.v4 macro
/freebsd-current/contrib/file/tests/
H A DMakefile.am91 pgp-binary-key-v4-dsa.result \
92 pgp-binary-key-v4-dsa.testfile \
93 pgp-binary-key-v4-ecc-no-userid-secret.result \
94 pgp-binary-key-v4-ecc-no-userid-secret.testfile \
95 pgp-binary-key-v4-ecc-secret-key.result \
96 pgp-binary-key-v4-ecc-secret-key.testfile \
97 pgp-binary-key-v4-rsa-key.result \
98 pgp-binary-key-v4-rsa-key.testfile \
99 pgp-binary-key-v4-rsa-no-userid-secret.result \
100 pgp-binary-key-v4
[all...]
/freebsd-current/contrib/libpcap/
H A Dpflog.h110 struct in_addr v4; member in union:pf_addr::__anon39
116 #define v4 pfa.v4 macro
/freebsd-current/sys/contrib/openzfs/module/zstd/lib/common/
H A Dxxhash.c350 U32 v4 = seed - PRIME32_1; local
356 v4 = XXH32_round(v4, XXH_get32bits(p)); p+=4;
359 h32 = XXH_rotl32(v1, 1) + XXH_rotl32(v2, 7) + XXH_rotl32(v3, 12) + XXH_rotl32(v4, 18);
450 U64 v4 = seed - PRIME64_1; local
456 v4 = XXH64_round(v4, XXH_get64bits(p)); p+=8;
459 h64 = XXH_rotl64(v1, 1) + XXH_rotl64(v2, 7) + XXH_rotl64(v3, 12) + XXH_rotl64(v4, 18);
463 h64 = XXH64_mergeRound(h64, v4);
561 state.v4
615 U32 v4 = state->v4; local
734 U64 v4 = state->v4; local
779 U64 const v4 = state->v4; local
[all...]
/freebsd-current/sys/contrib/dev/iwlwifi/mvm/
H A Doffloading.c39 struct iwl_proto_offload_cmd_v4 v4; member in union:__anon131
77 nsc = cmd.v4.ns_config;
79 addrs = cmd.v4.targ_addrs;
121 cmd.v4.num_valid_ipv6_addrs =
176 common = &cmd.v4.common;
177 size = sizeof(cmd.v4);
184 size -= sizeof(cmd.v4.sta_id);
/freebsd-current/contrib/ntp/ntpd/
H A Dntp_restrict.c131 sia.s_addr = htonl(res->u.v4.addr);
132 sim.s_addr = htonl(res->u.v4.addr);
342 if ( res->u.v4.addr == (addr & res->u.v4.mask)
387 * the v4 or v6 address and mask as appropriate. Other fields in the
405 cb = sizeof(pmatch->u.v4);
456 if (r1->u.v4.addr > r2->u.v4.addr) {
458 } else if (r1->u.v4.addr < r2->u.v4
[all...]
/freebsd-current/crypto/openssl/crypto/aes/asm/
H A Dvpaes-armv8.pl213 tbl v4.16b, {$sb1t}, v2.16b // vpshufb %xmm2, %xmm13, %xmm4 # 4 = sb1u
216 eor v4.16b, v4.16b, v16.16b // vpxor %xmm5, %xmm4, %xmm4 # 4 = sb1u + k
218 eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 0 = A
220 ld1 {v4.2d}, [x10] // vmovdqa (%r11,%r10), %xmm4 # .Lk_mc_backward[]
223 tbl v0.16b, {v0.16b}, v4.16b // vpshufb %xmm4, %xmm0, %xmm0 # 3 = D
225 tbl v4.16b, {v3.16b}, v1.16b // vpshufb %xmm1, %xmm3, %xmm4 # 0 = 2B+C
228 eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 0 = 2A+3B+C+D
238 tbl v4.16b, {$invlo}, v1.16b // vpshufb %xmm1, %xmm10, %xmm4 # 4 = 1/j
240 eor v4
[all...]
H A Dvpaes-ppc.pl258 vperm v4, $sb1t, v7, v2 # vpshufb %xmm2, %xmm13, %xmm4 # 4 = sb1u
262 vxor v4, v4, v5 # vpxor %xmm5, %xmm4, %xmm4 # 4 = sb1u + k
265 vxor v0, v0, v4 # vpxor %xmm4, %xmm0, %xmm0 # 0 = A
267 lvx v4, r12, r10 # vmovdqa (%r11,%r10), %xmm4 # .Lk_mc_backward[]
271 vperm v0, v0, v7, v4 # vpshufb %xmm4, %xmm0, %xmm0 # 3 = D
273 vperm v4, v3, v7, v1 # vpshufb %xmm1, %xmm3, %xmm4 # 0 = 2B+C
275 vxor v0, v0, v4 # vpxor %xmm4, %xmm0, %xmm0 # 0 = 2A+3B+C+D
283 vperm v4, $invlo, $invlo, v0 # vpshufb %xmm1, %xmm10, %xmm4 # 4 = 1/j
286 vxor v4, v
[all...]

Completed in 517 milliseconds

12345678