Searched refs:BNTEST (Results 1 - 4 of 4) sorted by relevance

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/test/
H A DMakefile31 BNTEST= bntest macro
65 EXE= $(BNTEST)$(EXE_EXT) $(ECTEST)$(EXE_EXT) $(ECDSATEST)$(EXE_EXT) $(ECDHTEST)$(EXE_EXT) $(IDEATEST)$(EXE_EXT) \
76 OBJ= $(BNTEST).o $(ECTEST).o $(ECDSATEST).o $(ECDHTEST).o $(IDEATEST).o \
85 SRC= $(BNTEST).c $(ECTEST).c $(ECDSATEST).c $(ECDHTEST).c $(IDEATEST).c \
218 @../util/shlib_wrap.sh ./$(BNTEST) >tmp.bntest
329 $(BNTEST)$(EXE_EXT): $(BNTEST).o $(DLIBCRYPTO)
330 @target=$(BNTEST); $(BUILD_CMD)
H A Dtests.com32 $ BNTEST := bntest
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/test/
H A DMakefile32 BNTEST= bntest macro
77 EXE= $(BNTEST)$(EXE_EXT) $(ECTEST)$(EXE_EXT) $(ECDSATEST)$(EXE_EXT) $(ECDHTEST)$(EXE_EXT) $(IDEATEST)$(EXE_EXT) \
91 OBJ= $(BNTEST).o $(ECTEST).o $(ECDSATEST).o $(ECDHTEST).o $(IDEATEST).o \
103 SRC= $(BNTEST).c $(ECTEST).c $(ECDSATEST).c $(ECDHTEST).c $(IDEATEST).c \
244 test_bn: $(BNTEST)$(EXE_EXT) $(EXPTEST)$(EXE_EXT) bctest
246 @../util/shlib_wrap.sh ./$(BNTEST) >tmp.bntest
426 $(BNTEST)$(EXE_EXT): $(BNTEST).o $(DLIBCRYPTO)
427 @target=$(BNTEST); $(BUILD_CMD)
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/test/
H A DMakefile32 BNTEST= bntest macro
77 EXE= $(BNTEST)$(EXE_EXT) $(ECTEST)$(EXE_EXT) $(ECDSATEST)$(EXE_EXT) $(ECDHTEST)$(EXE_EXT) $(IDEATEST)$(EXE_EXT) \
91 OBJ= $(BNTEST).o $(ECTEST).o $(ECDSATEST).o $(ECDHTEST).o $(IDEATEST).o \
103 SRC= $(BNTEST).c $(ECTEST).c $(ECDSATEST).c $(ECDHTEST).c $(IDEATEST).c \
244 test_bn: $(BNTEST)$(EXE_EXT) $(EXPTEST)$(EXE_EXT) bctest
246 @../util/shlib_wrap.sh ./$(BNTEST) >tmp.bntest
426 $(BNTEST)$(EXE_EXT): $(BNTEST).o $(DLIBCRYPTO)
427 @target=$(BNTEST); $(BUILD_CMD)

Completed in 159 milliseconds