Home
last modified time | relevance | path

Searched defs:n (Results 1 – 25 of 315) sorted by relevance

12345678910>>...13

/openssl/crypto/rc5/
H A Drc5_local.h20 #define c2ln(c,l1,l2,n) { \ argument
50 #define l2cn(l1,l2,c,n) { \ argument
72 # define ROTATE_l32(a,n) _lrotl(a,n) argument
73 # define ROTATE_r32(a,n) _lrotr(a,n) argument
75 # define ROTATE_l32(a,n) _rotl(a,n) argument
76 # define ROTATE_r32(a,n) _rotr(a,n) argument
79 # define ROTATE_l32(a,n) ({ register unsigned int ret; \ argument
86 # define ROTATE_r32(a,n) ({ register unsigned int ret; \ argument
96 # define ROTATE_l32(a,n) (((a)<<(n&0x1f))|(((a)&0xffffffff)>>((32-n)&0x1f))) argument
107 #define E_RC5_32(a,b,s,n) \ argument
[all …]
/openssl/crypto/ec/
H A Decp_s390x_nistp.c32 #define S390X_OFF_RES_X(n) (0 * n) argument
33 #define S390X_OFF_RES_Y(n) (1 * n) argument
34 #define S390X_OFF_SRC_X(n) (2 * n) argument
35 #define S390X_OFF_SRC_Y(n) (3 * n) argument
36 #define S390X_OFF_SCALAR(n) (4 * n) argument
39 #define S390X_OFF_R(n) (0 * n) argument
40 #define S390X_OFF_S(n) (1 * n) argument
41 #define S390X_OFF_H(n) (2 * n) argument
42 #define S390X_OFF_K(n) (3 * n) argument
43 #define S390X_OFF_X(n) (3 * n) argument
[all …]
/openssl/crypto/sha/
H A Dsha1_one.c23 unsigned char *ossl_sha1(const unsigned char *d, size_t n, unsigned char *md) in ossl_sha1()
38 unsigned char *SHA1(const unsigned char *d, size_t n, unsigned char *md) in SHA1()
47 unsigned char *SHA224(const unsigned char *d, size_t n, unsigned char *md) in SHA224()
56 unsigned char *SHA256(const unsigned char *d, size_t n, unsigned char *md) in SHA256()
65 unsigned char *SHA384(const unsigned char *d, size_t n, unsigned char *md) in SHA384()
74 unsigned char *SHA512(const unsigned char *d, size_t n, unsigned char *md) in SHA512()
/openssl/crypto/cast/
H A Dcast_local.h15 #define n2ln(c,l1,l2,n) { \ argument
38 #define l2nn(l1,l2,c,n) { \ argument
72 # define ROTL(a,n) (_lrotl(a,n)) argument
74 # define ROTL(a,n) ((((a)<<(n))&0xffffffffL)|((a)>>((32-(n))&31))) argument
85 # define E_CAST(n,key,L,R,OP1,OP2,OP3) \ argument
101 # define E_CAST(n,key,L,R,OP1,OP2,OP3) \ argument
123 # define E_CAST(n,key,L,R,OP1,OP2,OP3) \ argument
/openssl/include/internal/
H A Dsockets.h176 # define readsocket(s,b,n) recv((s),(b),(n),0) argument
177 # define writesocket(s,b,n) send((s),(b),(n),0) argument
180 # define readsocket(s,b,n) read_s(s,b,n) argument
181 # define writesocket(s,b,n) send(s,b,n,0) argument
185 # define readsocket(s,b,n) recv((s),(b),(n),0) argument
186 # define writesocket(s,b,n) send((s),(b),(n),0) argument
190 # define readsocket(s,b,n) read((s),(b),(n)) argument
193 # define readsocket(s,b,n) read((s),(b),(n)) argument
194 # define writesocket(s,b,n) write((s),(b),(n)) argument
200 # define readsocket(s,b,n) read((s),(b),(n)) argument
[all …]
H A Dto_hex.h14 static ossl_inline size_t to_hex(char *buf, uint8_t n, const char hexdig[17]) in to_hex()
21 static ossl_inline size_t ossl_to_lowerhex(char *buf, uint8_t n) in ossl_to_lowerhex()
H A Dtsan_assist.h63 # define tsan_add(ptr, n) atomic_fetch_add_explicit((ptr), (n), memory_order_relaxed) argument
75 # define tsan_add(ptr, n) __atomic_fetch_add((ptr), (n), __ATOMIC_RELAXED) argument
118 # define tsan_add(ptr, n) (sizeof(*(ptr)) == 8 ? _InterlockedExchangeAdd64((ptr), (n)) \ argument
121 # define tsan_add(ptr, n) _InterlockedExchangeAdd((ptr), (n)) argument
141 # define tsan_add(ptr, n) (*(ptr) += (n)) argument
/openssl/crypto/des/
H A Ddes_local.h35 # define c2ln(c,l1,l2,n) { \ argument
63 # define l2cn(l1,l2,c,n) { \ argument
85 # define ROTATE(a,n) (_lrotr(a,n)) argument
87 # define ROTATE(a,n) (_rotr(a,n)) argument
90 # define ROTATE(a,n) ({ register unsigned int ret; \ argument
99 # define ROTATE(x, n) ({ register unsigned int ret; \ argument
105 # define ROTATE(x, n) ({ register unsigned int ret; \ argument
113 # define ROTATE(a,n) (((a)>>(n))+((a)<<(32-(n)))) argument
195 # define PERM_OP(a,b,t,n,m) ((t)=((((a)>>(n))^(b))&(m)),\ argument
/openssl/crypto/modes/
H A Dctr128.c29 u32 n = 16, c = 1; in ctr128_inc() local
42 size_t *data, c, d, n; in ctr128_inc_aligned() local
79 unsigned int n; in CRYPTO_ctr128_encrypt() local
140 u32 n = 12, c = 1; in ctr96_inc() local
156 unsigned int n, ctr32; in CRYPTO_ctr128_encrypt_ctr32() local
H A Dcfb128.c30 unsigned int n; in CRYPTO_cfb128_encrypt() local
155 int n, rem, num; in cfbr_encrypt_block() local
191 size_t n; in CRYPTO_cfb128_1_encrypt() local
207 size_t n; in CRYPTO_cfb128_8_encrypt() local
/openssl/include/crypto/
H A Dmd32_common.h100 # define ROTATE(a,n) (((a)<<(n))|(((a)&0xffffffff)>>(32-(n)))) argument
108 # define ROTATE(x, n) ({ MD32_REG_T ret; \ argument
115 # define ROTATE(x, n) ({ MD32_REG_T ret; \ argument
159 size_t n; in HASH_UPDATE() local
220 size_t n = c->num; in HASH_FINAL() local
/openssl/test/
H A Dctype_internal_test.c28 static int test_ctype_chars(int n) in test_ctype_chars()
66 static int test_ctype_toupper(int n) in test_ctype_toupper()
72 static int test_ctype_tolower(int n) in test_ctype_tolower()
H A Dbio_comp_test.c79 static int do_bio_comp(const BIO_METHOD *meth, int n) in do_bio_comp()
123 static int test_zstd(int n) in test_zstd()
129 static int test_brotli(int n) in test_brotli()
135 static int test_zlib(int n) in test_zlib()
H A Dx509_dup_cert_test.c17 static int test_509_dup_cert(int n) in test_509_dup_cert()
38 size_t n; in setup_tests() local
H A Dlist_test.c23 int n; member
89 int n; member
101 int n = 1; in test_insert() local
H A Dstack_test.c30 int n; member
35 int n; member
57 const int n = OSSL_NELEM(v); in test_int_stack() local
177 const int n = OSSL_NELEM(v); in test_uchar_stack() local
276 const int n = OSSL_NELEM(v); in test_SS_stack() local
349 const int n = OSSL_NELEM(v); in test_SU_stack() local
H A Dbftest.c295 static int test_bf_ecb_raw(int n) in test_bf_ecb_raw()
316 static int test_bf_ecb(int n) in test_bf_ecb()
335 static int test_bf_set_key(int n) in test_bf_set_key()
379 int n, ret = 1; in test_bf_cfb64() local
411 int n, ret = 1; in test_bf_ofb64() local
462 int n; in setup_tests() local
H A Dparams_api_test.c195 static int test_param_int(int n) in test_param_int()
225 static int test_param_long(int n) in test_param_long()
255 static int test_param_uint(int n) in test_param_uint()
284 static int test_param_ulong(int n) in test_param_ulong()
314 static int test_param_int32(int n) in test_param_int32()
344 static int test_param_uint32(int n) in test_param_uint32()
374 static int test_param_int64(int n) in test_param_int64()
404 static int test_param_uint64(int n) in test_param_uint64()
434 static int test_param_size_t(int n) in test_param_size_t()
464 static int test_param_time_t(int n) in test_param_time_t()
[all …]
H A Dsparse_array_test.c32 ossl_uintmax_t n; in test_sparse_array() member
71 ossl_uintmax_t n; in test_sparse_array_num() member
98 ossl_uintmax_t n; member
111 static void leaf_check_all(ossl_uintmax_t n, char *value, void *arg) in leaf_check_all()
127 static void leaf_delete(ossl_uintmax_t n, char *value, void *arg) in leaf_delete()
/openssl/crypto/pkcs12/
H A Dp12_key.c20 int saltlen, int id, int iter, int n, in PKCS12_key_gen_asc_ex()
42 int saltlen, int id, int iter, int n, in PKCS12_key_gen_asc()
50 int saltlen, int id, int iter, int n, in PKCS12_key_gen_utf8_ex()
72 int saltlen, int id, int iter, int n, in PKCS12_key_gen_utf8()
80 int saltlen, int id, int iter, int n, in PKCS12_key_gen_uni_ex()
134 int saltlen, int id, int iter, int n, in PKCS12_key_gen_uni()
/openssl/crypto/rc2/
H A Drc2_local.h18 #define c2ln(c,l1,l2,n) { \ argument
48 #define l2cn(l1,l2,c,n) { \ argument
/openssl/crypto/bn/
H A Dbn_shift.c81 int BN_lshift(BIGNUM *r, const BIGNUM *a, int n) in BN_lshift()
104 int bn_lshift_fixed_top(BIGNUM *r, const BIGNUM *a, int n) in bn_lshift_fixed_top()
150 int BN_rshift(BIGNUM *r, const BIGNUM *a, int n) in BN_rshift()
176 int bn_rshift_fixed_top(BIGNUM *r, const BIGNUM *a, int n) in bn_rshift_fixed_top()
/openssl/crypto/x509/
H A Dv3_admis.c205 const ASN1_OBJECT *NAMING_AUTHORITY_get0_authorityId(const NAMING_AUTHORITY *n) in NAMING_AUTHORITY_get0_authorityId()
210 void NAMING_AUTHORITY_set0_authorityId(NAMING_AUTHORITY *n, ASN1_OBJECT* id) in NAMING_AUTHORITY_set0_authorityId()
217 const NAMING_AUTHORITY *n) in NAMING_AUTHORITY_get0_authorityURL()
222 void NAMING_AUTHORITY_set0_authorityURL(NAMING_AUTHORITY *n, ASN1_IA5STRING* u) in NAMING_AUTHORITY_set0_authorityURL()
229 const NAMING_AUTHORITY *n) in NAMING_AUTHORITY_get0_authorityText()
234 void NAMING_AUTHORITY_set0_authorityText(NAMING_AUTHORITY *n, ASN1_STRING* t) in NAMING_AUTHORITY_set0_authorityText()
/openssl/crypto/txt_db/
H A Dtxt_db.c24 int i, add, n; in TXT_DB_read() local
152 int i, n; in TXT_DB_create_index() local
189 long i, j, n, nn, l, tot = 0; in TXT_DB_write() local
281 int i, n; in TXT_DB_free() local
/openssl/crypto/
H A Dsparse_array.c76 const int n = i[l]; in sa_doall() local
105 static void sa_free_leaf(ossl_uintmax_t n, void *p, void *arg) in sa_free_leaf()
129 static void trampoline(ossl_uintmax_t n, void *l, void *arg) in trampoline()
156 void *ossl_sa_get(const OPENSSL_SA *sa, ossl_uintmax_t n) in ossl_sa_get()
182 ossl_uintmax_t n = posn; in ossl_sa_set() local

Completed in 75 milliseconds

12345678910>>...13