/openssl-master/crypto/des/ |
A D | str2key.c | 27 register unsigned char j = str[i]; in DES_string_to_key() local 55 register unsigned char j = str[i]; in DES_string_to_2keys() local
|
/openssl-master/crypto/rsa/ |
A D | rsa_x931.c | 25 int j; in RSA_padding_add_X931() local 62 int i = 0, j; in RSA_padding_check_X931() local
|
A D | rsa_pk1.c | 31 int j; in RSA_padding_add_PKCS1_type_1() local 57 int i, j; in RSA_padding_check_PKCS1_type_1() local 125 int i, j; in ossl_rsa_padding_add_PKCS1_type_2_ex() local
|
/openssl-master/test/ |
A D | constant_time_test.c | 256 int j; in test_binops() local 283 int j; in test_binops_8() local 309 int j; in test_binops_s() local 337 unsigned int j; in test_signed() local 354 unsigned int j; in test_8values() local 369 size_t j; in test_32values() local 384 int j, ret = 1; in test_64values() local
|
A D | chacha_internal_test.c | 163 unsigned int i = n + 1, j; in test_cha_cha_internal() local
|
A D | lhash_test.c | 96 int testresult = 0, j, *p; in test_int_lhash() local 220 const int j = (7 * i + 4) % n * 3 + 1; in test_stress() local
|
/openssl-master/crypto/x509/ |
A D | v3_tlsf.c | 65 size_t j; in STACK_OF() local 95 size_t j; in v2i_TLS_FEATURE() local
|
/openssl-master/crypto/bn/ |
A D | bn_conv.c | 19 int i, j, v, z = 0; in BN_bn2hex() local 130 int neg = 0, h, m, i, j, k, c; in BN_hex2bn() local 203 int neg = 0, i, j; in BN_dec2bn() local
|
A D | bn_sqr.c | 72 int j, k; in bn_sqr_fixed_top() local 111 int i, j, max; in bn_sqr_normal() local
|
A D | bn_exp.c | 163 int i, j, bits, ret = 0, wstart, wend, window, wvalue; in BN_mod_exp_recp() local 297 int i, j, bits, ret = 0, wstart, wend, window, wvalue; in BN_mod_exp_mont() local 499 int i, j; in MOD_EXP_CTIME_COPY_TO_PREBUF() local 517 int i, j; in MOD_EXP_CTIME_COPY_FROM_PREBUF() local 957 int j; in BN_mod_exp_mont_consttime() local 1277 int i, j, bits, ret = 0, wstart, wend, window, wvalue; in BN_mod_exp_simple() local
|
A D | bn_print.c | 33 int i, j, v, z = 0; in BN_print() local
|
/openssl-master/crypto/mdc2/ |
A D | mdc2dgst.c | 47 size_t i, j; in MDC2_Update() local 119 int j; in MDC2_Final() local
|
/openssl-master/crypto/asn1/ |
A D | a_i2d_fp.c | 38 int i, j = 0, n, ret = 1; in ASN1_i2d_bio() local 90 int i, j = 0, n, ret = 1; in ASN1_item_i2d_bio() local
|
/openssl-master/ssl/ |
A D | ssl_rsa_legacy.c | 45 int j, ret = 0; in SSL_use_RSAPrivateKey_file() local 127 int j, ret = 0; in SSL_CTX_use_RSAPrivateKey_file() local
|
A D | s3_msg.c | 77 int i, j; in ssl3_dispatch_alert() local
|
A D | d1_msg.c | 37 int i, j; in dtls1_dispatch_alert() local
|
/openssl-master/crypto/rc2/ |
A D | rc2_skey.c | 57 int i, j; in RC2_set_key() local
|
/openssl-master/crypto/ec/curve448/ |
A D | scalar.c | 75 unsigned int i, j; in sc_montmul() local 142 size_t i, j, k = 0; in scalar_decode_short() local 217 unsigned int i, j, k = 0; in ossl_curve448_scalar_encode() local
|
/openssl-master/apps/lib/ |
A D | names.c | 34 int j; in print_names() local
|
/openssl-master/crypto/modes/ |
A D | gcm128.c | 82 int i, j; in gcm_init_8bit() local 241 int j; in gcm_init_4bit() local 274 int j; in gcm_init_4bit() local 566 int i, j; local 1062 size_t j = GHASH_CHUNK; local 1089 size_t j = i; local 1296 size_t j = GHASH_CHUNK; local
|
/openssl-master/crypto/ffc/ |
A D | ffc_backend.c | 24 BIGNUM *p = NULL, *q = NULL, *g = NULL, *j = NULL; in ossl_ffc_params_fromdata() local
|
/openssl-master/demos/digest/ |
A D | BIO_f_md.c | 48 int j; in main() local
|
A D | EVP_MD_demo.c | 88 int j; in demonstrate_digest() local
|
/openssl-master/crypto/conf/ |
A D | conf_ssl.c | 43 size_t i, j; in ssl_module_free() local 63 size_t i, j, cnt; in ssl_module_init() local
|
/openssl-master/crypto/pkcs12/ |
A D | p12_utl.c | 82 int ulen, i, j; in OPENSSL_utf82uni() local 183 int asclen, i, j; in OPENSSL_uni2utf8() local
|