Home
last modified time | relevance | path

Searched refs:d2 (Results 26 – 40 of 40) sorted by relevance

12

/openssl/test/recipes/30-test_evp_pkey_provided/
H A DX448.pub.txt4 4a:27:3b:d2:b8:3d:e0:9c:63:fa:a7:3d:2c:22:c5:
H A DEC.pub.txt5 bd:c9:d2:80:ec:e9:a7:08:29:71:2f:c9:56:82:ee:
H A DX448.priv.txt9 4a:27:3b:d2:b8:3d:e0:9c:63:fa:a7:3d:2c:22:c5:
H A DDH.pub.txt17 dc:f4:18:14:d2:f0:f1:1d:1f:3a:aa:15:55:bb:0d:
H A DDH.priv.txt20 dc:f4:18:14:d2:f0:f1:1d:1f:3a:aa:15:55:bb:0d:
/openssl/test/
H A Dparams_api_test.c611 double d, d2; in test_param_construct() local
676 || !TEST_true(OSSL_PARAM_get_double(cp, &d2)) in test_param_construct()
678 || !TEST_double_eq(d2, 3.14) in test_param_construct()
679 || (tstid <= 1 && !TEST_double_eq(d, d2))) in test_param_construct()
/openssl/crypto/sha/asm/
H A Dsha512-armv4.pl584 my ($d0,$d1,$d2) = map("d$_",(24..26)); # temps from NEON_00_15
609 vshr.u64 $d2,$e,#@Sigma1[2] @ from NEON_00_15
/openssl/test/certs/
H A DrootCA.pem55 2d:29:a3:21:88:fd:14:48:0d:99:8c:d8:f8:c8:c7:ec:d2:83:
/openssl/
H A DConfigure2519 my $i; my $i2; my $m; my $d; my $d2;
2526 $d2 = cleanfile($buildd, "$i/$m", $blddir);
2531 $d2 = cleanfile($buildd, $f, $blddir);
2538 || (grep { $d2 eq $_ }
2541 $d = $d2;
/openssl/include/openssl/
H A Dlhash.h.in156 union lh_##type##_dummy { void* d1; unsigned long d2; int d3; } dummy; \
241 union lh_##type##_dummy { void* d1; unsigned long d2; int d3; } dummy; \
/openssl/test/recipes/75-test_quicapi_data/
H A Dssltraceref-zlib.txt183 0e:f2:d4:fc:1a:64:d2:0a:ad:20:ab:20:6b:96:f0:
H A Dssltraceref.txt181 0e:f2:d4:fc:1a:64:d2:0a:ad:20:ab:20:6b:96:f0:
/openssl/crypto/poly1305/asm/
H A Dpoly1305-x86.pl150 $d0,$d1,$d2,$d3,
272 &mov (&DWP($d2,"esp"),"edi");
300 &mov ("ecx",&DWP($d2,"esp"));
/openssl/crypto/ec/
H A Dcurve25519.c1936 static const fe d2 = { variable
1947 fe_mul(r->T2d, p->T, d2); in ge_p3_to_cached()
/openssl/test/recipes/10-test_bn_data/
H A Dbngcd.txt8410 B = d2

Completed in 178 milliseconds

12