The Design and Implementation of the FreeBSD Operating System, Second Edition
Now available: The Design and Implementation of the FreeBSD Operating System (Second Edition)


[ source navigation ] [ diff markup ] [ identifier search ] [ freetext search ] [ file search ] [ list types ] [ track identifier ]

FreeBSD/Linux Kernel Cross Reference
sys/contrib/libsodium/dist-build/emscripten-symbols.def

Version: -  FREEBSD  -  FREEBSD-13-STABLE  -  FREEBSD-13-0  -  FREEBSD-12-STABLE  -  FREEBSD-12-0  -  FREEBSD-11-STABLE  -  FREEBSD-11-0  -  FREEBSD-10-STABLE  -  FREEBSD-10-0  -  FREEBSD-9-STABLE  -  FREEBSD-9-0  -  FREEBSD-8-STABLE  -  FREEBSD-8-0  -  FREEBSD-7-STABLE  -  FREEBSD-7-0  -  FREEBSD-6-STABLE  -  FREEBSD-6-0  -  FREEBSD-5-STABLE  -  FREEBSD-5-0  -  FREEBSD-4-STABLE  -  FREEBSD-3-STABLE  -  FREEBSD22  -  l41  -  OPENBSD  -  linux-2.6  -  MK84  -  PLAN9  -  xnu-8792 
SearchContext: -  none  -  3  -  10 

    1 _crypto_aead_aes256gcm_abytes 0 0
    2 _crypto_aead_aes256gcm_beforenm 0 0
    3 _crypto_aead_aes256gcm_decrypt 0 0
    4 _crypto_aead_aes256gcm_decrypt_afternm 0 0
    5 _crypto_aead_aes256gcm_decrypt_detached 0 0
    6 _crypto_aead_aes256gcm_decrypt_detached_afternm 0 0
    7 _crypto_aead_aes256gcm_encrypt 0 0
    8 _crypto_aead_aes256gcm_encrypt_afternm 0 0
    9 _crypto_aead_aes256gcm_encrypt_detached 0 0
   10 _crypto_aead_aes256gcm_encrypt_detached_afternm 0 0
   11 _crypto_aead_aes256gcm_is_available 0 0
   12 _crypto_aead_aes256gcm_keybytes 0 0
   13 _crypto_aead_aes256gcm_keygen 0 0
   14 _crypto_aead_aes256gcm_messagebytes_max 0 0
   15 _crypto_aead_aes256gcm_npubbytes 0 0
   16 _crypto_aead_aes256gcm_nsecbytes 0 0
   17 _crypto_aead_aes256gcm_statebytes 0 0
   18 _crypto_aead_chacha20poly1305_abytes 1 1
   19 _crypto_aead_chacha20poly1305_decrypt 1 1
   20 _crypto_aead_chacha20poly1305_decrypt_detached 1 1
   21 _crypto_aead_chacha20poly1305_encrypt 1 1
   22 _crypto_aead_chacha20poly1305_encrypt_detached 1 1
   23 _crypto_aead_chacha20poly1305_ietf_abytes 1 1
   24 _crypto_aead_chacha20poly1305_ietf_decrypt 1 1
   25 _crypto_aead_chacha20poly1305_ietf_decrypt_detached 1 1
   26 _crypto_aead_chacha20poly1305_ietf_encrypt 1 1
   27 _crypto_aead_chacha20poly1305_ietf_encrypt_detached 1 1
   28 _crypto_aead_chacha20poly1305_ietf_keybytes 1 1
   29 _crypto_aead_chacha20poly1305_ietf_keygen 1 1
   30 _crypto_aead_chacha20poly1305_ietf_messagebytes_max 0 0
   31 _crypto_aead_chacha20poly1305_ietf_npubbytes 1 1
   32 _crypto_aead_chacha20poly1305_ietf_nsecbytes 1 1
   33 _crypto_aead_chacha20poly1305_keybytes 1 1
   34 _crypto_aead_chacha20poly1305_keygen 1 1
   35 _crypto_aead_chacha20poly1305_messagebytes_max 0 0
   36 _crypto_aead_chacha20poly1305_npubbytes 1 1
   37 _crypto_aead_chacha20poly1305_nsecbytes 1 1
   38 _crypto_aead_xchacha20poly1305_ietf_abytes 1 1
   39 _crypto_aead_xchacha20poly1305_ietf_decrypt 1 1
   40 _crypto_aead_xchacha20poly1305_ietf_decrypt_detached 1 1
   41 _crypto_aead_xchacha20poly1305_ietf_encrypt 1 1
   42 _crypto_aead_xchacha20poly1305_ietf_encrypt_detached 1 1
   43 _crypto_aead_xchacha20poly1305_ietf_keybytes 1 1
   44 _crypto_aead_xchacha20poly1305_ietf_keygen 1 1
   45 _crypto_aead_xchacha20poly1305_ietf_messagebytes_max 0 0
   46 _crypto_aead_xchacha20poly1305_ietf_npubbytes 1 1
   47 _crypto_aead_xchacha20poly1305_ietf_nsecbytes 1 1
   48 _crypto_auth 1 1
   49 _crypto_auth_bytes 1 1
   50 _crypto_auth_hmacsha256 0 1
   51 _crypto_auth_hmacsha256_bytes 0 1
   52 _crypto_auth_hmacsha256_final 0 1
   53 _crypto_auth_hmacsha256_init 0 1
   54 _crypto_auth_hmacsha256_keybytes 0 1
   55 _crypto_auth_hmacsha256_keygen 0 1
   56 _crypto_auth_hmacsha256_statebytes 0 1
   57 _crypto_auth_hmacsha256_update 0 1
   58 _crypto_auth_hmacsha256_verify 0 1
   59 _crypto_auth_hmacsha512 0 1
   60 _crypto_auth_hmacsha512256 0 1
   61 _crypto_auth_hmacsha512256_bytes 0 1
   62 _crypto_auth_hmacsha512256_final 0 1
   63 _crypto_auth_hmacsha512256_init 0 1
   64 _crypto_auth_hmacsha512256_keybytes 0 1
   65 _crypto_auth_hmacsha512256_keygen 0 1
   66 _crypto_auth_hmacsha512256_statebytes 0 1
   67 _crypto_auth_hmacsha512256_update 0 1
   68 _crypto_auth_hmacsha512256_verify 0 1
   69 _crypto_auth_hmacsha512_bytes 0 1
   70 _crypto_auth_hmacsha512_final 0 1
   71 _crypto_auth_hmacsha512_init 0 1
   72 _crypto_auth_hmacsha512_keybytes 0 1
   73 _crypto_auth_hmacsha512_keygen 0 1
   74 _crypto_auth_hmacsha512_statebytes 0 1
   75 _crypto_auth_hmacsha512_update 0 1
   76 _crypto_auth_hmacsha512_verify 0 1
   77 _crypto_auth_keybytes 1 1
   78 _crypto_auth_keygen 1 1
   79 _crypto_auth_primitive 0 1
   80 _crypto_auth_verify 1 1
   81 _crypto_box 0 1
   82 _crypto_box_afternm 0 1
   83 _crypto_box_beforenm 1 1
   84 _crypto_box_beforenmbytes 1 1
   85 _crypto_box_boxzerobytes 0 1
   86 _crypto_box_curve25519xchacha20poly1305_beforenm 0 1
   87 _crypto_box_curve25519xchacha20poly1305_beforenmbytes 0 1
   88 _crypto_box_curve25519xchacha20poly1305_detached 0 1
   89 _crypto_box_curve25519xchacha20poly1305_detached_afternm 0 1
   90 _crypto_box_curve25519xchacha20poly1305_easy 0 1
   91 _crypto_box_curve25519xchacha20poly1305_easy_afternm 0 1
   92 _crypto_box_curve25519xchacha20poly1305_keypair 0 1
   93 _crypto_box_curve25519xchacha20poly1305_macbytes 0 1
   94 _crypto_box_curve25519xchacha20poly1305_messagebytes_max 0 0
   95 _crypto_box_curve25519xchacha20poly1305_noncebytes 0 1
   96 _crypto_box_curve25519xchacha20poly1305_open_detached 0 1
   97 _crypto_box_curve25519xchacha20poly1305_open_detached_afternm 0 1
   98 _crypto_box_curve25519xchacha20poly1305_open_easy 0 1
   99 _crypto_box_curve25519xchacha20poly1305_open_easy_afternm 0 1
  100 _crypto_box_curve25519xchacha20poly1305_publickeybytes 0 1
  101 _crypto_box_curve25519xchacha20poly1305_seal 0 1
  102 _crypto_box_curve25519xchacha20poly1305_seal_open 0 1
  103 _crypto_box_curve25519xchacha20poly1305_sealbytes 0 1
  104 _crypto_box_curve25519xchacha20poly1305_secretkeybytes 0 1
  105 _crypto_box_curve25519xchacha20poly1305_seed_keypair 0 1
  106 _crypto_box_curve25519xchacha20poly1305_seedbytes 0 1
  107 _crypto_box_curve25519xsalsa20poly1305 0 1
  108 _crypto_box_curve25519xsalsa20poly1305_afternm 0 1
  109 _crypto_box_curve25519xsalsa20poly1305_beforenm 0 1
  110 _crypto_box_curve25519xsalsa20poly1305_beforenmbytes 0 1
  111 _crypto_box_curve25519xsalsa20poly1305_boxzerobytes 0 1
  112 _crypto_box_curve25519xsalsa20poly1305_keypair 0 1
  113 _crypto_box_curve25519xsalsa20poly1305_macbytes 0 1
  114 _crypto_box_curve25519xsalsa20poly1305_messagebytes_max 0 0
  115 _crypto_box_curve25519xsalsa20poly1305_noncebytes 0 1
  116 _crypto_box_curve25519xsalsa20poly1305_open 0 1
  117 _crypto_box_curve25519xsalsa20poly1305_open_afternm 0 1
  118 _crypto_box_curve25519xsalsa20poly1305_publickeybytes 0 1
  119 _crypto_box_curve25519xsalsa20poly1305_secretkeybytes 0 1
  120 _crypto_box_curve25519xsalsa20poly1305_seed_keypair 0 1
  121 _crypto_box_curve25519xsalsa20poly1305_seedbytes 0 1
  122 _crypto_box_curve25519xsalsa20poly1305_zerobytes 0 1
  123 _crypto_box_detached 1 1
  124 _crypto_box_detached_afternm 1 1
  125 _crypto_box_easy 1 1
  126 _crypto_box_easy_afternm 1 1
  127 _crypto_box_keypair 1 1
  128 _crypto_box_macbytes 1 1
  129 _crypto_box_messagebytes_max 0 0
  130 _crypto_box_noncebytes 1 1
  131 _crypto_box_open 0 1
  132 _crypto_box_open_afternm 0 1
  133 _crypto_box_open_detached 1 1
  134 _crypto_box_open_detached_afternm 1 1
  135 _crypto_box_open_easy 1 1
  136 _crypto_box_open_easy_afternm 1 1
  137 _crypto_box_primitive 0 1
  138 _crypto_box_publickeybytes 1 1
  139 _crypto_box_seal 1 1
  140 _crypto_box_seal_open 1 1
  141 _crypto_box_sealbytes 1 1
  142 _crypto_box_secretkeybytes 1 1
  143 _crypto_box_seed_keypair 1 1
  144 _crypto_box_seedbytes 1 1
  145 _crypto_box_zerobytes 0 1
  146 _crypto_core_ed25519_add 0 1
  147 _crypto_core_ed25519_bytes 0 1
  148 _crypto_core_ed25519_from_uniform 0 1
  149 _crypto_core_ed25519_is_valid_point 0 1
  150 _crypto_core_ed25519_sub 0 1
  151 _crypto_core_ed25519_uniformbytes 0 1
  152 _crypto_core_hchacha20 1 1
  153 _crypto_core_hchacha20_constbytes 1 1
  154 _crypto_core_hchacha20_inputbytes 1 1
  155 _crypto_core_hchacha20_keybytes 1 1
  156 _crypto_core_hchacha20_outputbytes 1 1
  157 _crypto_core_hsalsa20 0 1
  158 _crypto_core_hsalsa20_constbytes 0 1
  159 _crypto_core_hsalsa20_inputbytes 0 1
  160 _crypto_core_hsalsa20_keybytes 0 1
  161 _crypto_core_hsalsa20_outputbytes 0 1
  162 _crypto_core_salsa20 0 1
  163 _crypto_core_salsa2012 0 1
  164 _crypto_core_salsa2012_constbytes 0 1
  165 _crypto_core_salsa2012_inputbytes 0 1
  166 _crypto_core_salsa2012_keybytes 0 1
  167 _crypto_core_salsa2012_outputbytes 0 1
  168 _crypto_core_salsa208 0 1
  169 _crypto_core_salsa208_constbytes 0 1
  170 _crypto_core_salsa208_inputbytes 0 1
  171 _crypto_core_salsa208_keybytes 0 1
  172 _crypto_core_salsa208_outputbytes 0 1
  173 _crypto_core_salsa20_constbytes 0 1
  174 _crypto_core_salsa20_inputbytes 0 1
  175 _crypto_core_salsa20_keybytes 0 1
  176 _crypto_core_salsa20_outputbytes 0 1
  177 _crypto_generichash 1 1
  178 _crypto_generichash_blake2b 0 1
  179 _crypto_generichash_blake2b_bytes 0 1
  180 _crypto_generichash_blake2b_bytes_max 0 1
  181 _crypto_generichash_blake2b_bytes_min 0 1
  182 _crypto_generichash_blake2b_final 0 1
  183 _crypto_generichash_blake2b_init 0 1
  184 _crypto_generichash_blake2b_init_salt_personal 0 1
  185 _crypto_generichash_blake2b_keybytes 0 1
  186 _crypto_generichash_blake2b_keybytes_max 0 1
  187 _crypto_generichash_blake2b_keybytes_min 0 1
  188 _crypto_generichash_blake2b_keygen 0 1
  189 _crypto_generichash_blake2b_personalbytes 0 1
  190 _crypto_generichash_blake2b_salt_personal 0 1
  191 _crypto_generichash_blake2b_saltbytes 0 1
  192 _crypto_generichash_blake2b_statebytes 0 1
  193 _crypto_generichash_blake2b_update 0 1
  194 _crypto_generichash_bytes 1 1
  195 _crypto_generichash_bytes_max 1 1
  196 _crypto_generichash_bytes_min 1 1
  197 _crypto_generichash_final 1 1
  198 _crypto_generichash_init 1 1
  199 _crypto_generichash_keybytes 1 1
  200 _crypto_generichash_keybytes_max 1 1
  201 _crypto_generichash_keybytes_min 1 1
  202 _crypto_generichash_keygen 1 1
  203 _crypto_generichash_primitive 0 1
  204 _crypto_generichash_statebytes 1 1
  205 _crypto_generichash_update 1 1
  206 _crypto_hash 1 1
  207 _crypto_hash_bytes 1 1
  208 _crypto_hash_primitive 0 1
  209 _crypto_hash_sha256 0 1
  210 _crypto_hash_sha256_bytes 0 1
  211 _crypto_hash_sha256_final 0 1
  212 _crypto_hash_sha256_init 0 1
  213 _crypto_hash_sha256_statebytes 0 1
  214 _crypto_hash_sha256_update 0 1
  215 _crypto_hash_sha512 0 1
  216 _crypto_hash_sha512_bytes 0 1
  217 _crypto_hash_sha512_final 0 1
  218 _crypto_hash_sha512_init 0 1
  219 _crypto_hash_sha512_statebytes 0 1
  220 _crypto_hash_sha512_update 0 1
  221 _crypto_kdf_blake2b_bytes_max 0 1
  222 _crypto_kdf_blake2b_bytes_min 0 1
  223 _crypto_kdf_blake2b_contextbytes 0 1
  224 _crypto_kdf_blake2b_derive_from_key 0 1
  225 _crypto_kdf_blake2b_keybytes 0 1
  226 _crypto_kdf_bytes_max 1 1
  227 _crypto_kdf_bytes_min 1 1
  228 _crypto_kdf_contextbytes 1 1
  229 _crypto_kdf_derive_from_key 1 1
  230 _crypto_kdf_keybytes 1 1
  231 _crypto_kdf_keygen 1 1
  232 _crypto_kdf_primitive 0 1
  233 _crypto_kx_client_session_keys 1 1
  234 _crypto_kx_keypair 1 1
  235 _crypto_kx_primitive 0 1
  236 _crypto_kx_publickeybytes 1 1
  237 _crypto_kx_secretkeybytes 1 1
  238 _crypto_kx_seed_keypair 1 1
  239 _crypto_kx_seedbytes 1 1
  240 _crypto_kx_server_session_keys 1 1
  241 _crypto_kx_sessionkeybytes 1 1
  242 _crypto_onetimeauth 0 1
  243 _crypto_onetimeauth_bytes 0 1
  244 _crypto_onetimeauth_final 0 1
  245 _crypto_onetimeauth_init 0 1
  246 _crypto_onetimeauth_keybytes 0 1
  247 _crypto_onetimeauth_keygen 0 1
  248 _crypto_onetimeauth_poly1305 0 1
  249 _crypto_onetimeauth_poly1305_bytes 0 1
  250 _crypto_onetimeauth_poly1305_final 0 1
  251 _crypto_onetimeauth_poly1305_init 0 1
  252 _crypto_onetimeauth_poly1305_keybytes 0 1
  253 _crypto_onetimeauth_poly1305_keygen 0 1
  254 _crypto_onetimeauth_poly1305_statebytes 0 1
  255 _crypto_onetimeauth_poly1305_update 0 1
  256 _crypto_onetimeauth_poly1305_verify 0 1
  257 _crypto_onetimeauth_primitive 0 1
  258 _crypto_onetimeauth_statebytes 0 1
  259 _crypto_onetimeauth_update 0 1
  260 _crypto_onetimeauth_verify 0 1
  261 _crypto_pwhash 1 1
  262 _crypto_pwhash_alg_argon2i13 1 1
  263 _crypto_pwhash_alg_argon2id13 1 1
  264 _crypto_pwhash_alg_default 1 1
  265 _crypto_pwhash_argon2i 0 1
  266 _crypto_pwhash_argon2i_alg_argon2i13 0 1
  267 _crypto_pwhash_argon2i_bytes_max 0 1
  268 _crypto_pwhash_argon2i_bytes_min 0 1
  269 _crypto_pwhash_argon2i_memlimit_interactive 0 1
  270 _crypto_pwhash_argon2i_memlimit_max 0 1
  271 _crypto_pwhash_argon2i_memlimit_min 0 1
  272 _crypto_pwhash_argon2i_memlimit_moderate 0 1
  273 _crypto_pwhash_argon2i_memlimit_sensitive 0 1
  274 _crypto_pwhash_argon2i_opslimit_interactive 0 1
  275 _crypto_pwhash_argon2i_opslimit_max 0 1
  276 _crypto_pwhash_argon2i_opslimit_min 0 1
  277 _crypto_pwhash_argon2i_opslimit_moderate 0 1
  278 _crypto_pwhash_argon2i_opslimit_sensitive 0 1
  279 _crypto_pwhash_argon2i_passwd_max 0 1
  280 _crypto_pwhash_argon2i_passwd_min 0 1
  281 _crypto_pwhash_argon2i_saltbytes 0 1
  282 _crypto_pwhash_argon2i_str 0 1
  283 _crypto_pwhash_argon2i_str_needs_rehash 0 1
  284 _crypto_pwhash_argon2i_str_verify 0 1
  285 _crypto_pwhash_argon2i_strbytes 0 1
  286 _crypto_pwhash_argon2i_strprefix 0 1
  287 _crypto_pwhash_argon2id 0 1
  288 _crypto_pwhash_argon2id_alg_argon2id13 0 1
  289 _crypto_pwhash_argon2id_bytes_max 0 1
  290 _crypto_pwhash_argon2id_bytes_min 0 1
  291 _crypto_pwhash_argon2id_memlimit_interactive 0 1
  292 _crypto_pwhash_argon2id_memlimit_max 0 1
  293 _crypto_pwhash_argon2id_memlimit_min 0 1
  294 _crypto_pwhash_argon2id_memlimit_moderate 0 1
  295 _crypto_pwhash_argon2id_memlimit_sensitive 0 1
  296 _crypto_pwhash_argon2id_opslimit_interactive 0 1
  297 _crypto_pwhash_argon2id_opslimit_max 0 1
  298 _crypto_pwhash_argon2id_opslimit_min 0 1
  299 _crypto_pwhash_argon2id_opslimit_moderate 0 1
  300 _crypto_pwhash_argon2id_opslimit_sensitive 0 1
  301 _crypto_pwhash_argon2id_passwd_max 0 1
  302 _crypto_pwhash_argon2id_passwd_min 0 1
  303 _crypto_pwhash_argon2id_saltbytes 0 1
  304 _crypto_pwhash_argon2id_str 0 1
  305 _crypto_pwhash_argon2id_str_needs_rehash 0 1
  306 _crypto_pwhash_argon2id_str_verify 0 1
  307 _crypto_pwhash_argon2id_strbytes 0 1
  308 _crypto_pwhash_argon2id_strprefix 0 1
  309 _crypto_pwhash_bytes_max 1 1
  310 _crypto_pwhash_bytes_min 1 1
  311 _crypto_pwhash_memlimit_interactive 1 1
  312 _crypto_pwhash_memlimit_max 1 1
  313 _crypto_pwhash_memlimit_min 1 1
  314 _crypto_pwhash_memlimit_moderate 1 1
  315 _crypto_pwhash_memlimit_sensitive 1 1
  316 _crypto_pwhash_opslimit_interactive 1 1
  317 _crypto_pwhash_opslimit_max 1 1
  318 _crypto_pwhash_opslimit_min 1 1
  319 _crypto_pwhash_opslimit_moderate 1 1
  320 _crypto_pwhash_opslimit_sensitive 1 1
  321 _crypto_pwhash_passwd_max 1 1
  322 _crypto_pwhash_passwd_min 1 1
  323 _crypto_pwhash_primitive 1 1
  324 _crypto_pwhash_saltbytes 1 1
  325 _crypto_pwhash_scryptsalsa208sha256 0 1
  326 _crypto_pwhash_scryptsalsa208sha256_bytes_max 0 1
  327 _crypto_pwhash_scryptsalsa208sha256_bytes_min 0 1
  328 _crypto_pwhash_scryptsalsa208sha256_ll 0 1
  329 _crypto_pwhash_scryptsalsa208sha256_memlimit_interactive 0 1
  330 _crypto_pwhash_scryptsalsa208sha256_memlimit_max 0 1
  331 _crypto_pwhash_scryptsalsa208sha256_memlimit_min 0 1
  332 _crypto_pwhash_scryptsalsa208sha256_memlimit_sensitive 0 1
  333 _crypto_pwhash_scryptsalsa208sha256_opslimit_interactive 0 1
  334 _crypto_pwhash_scryptsalsa208sha256_opslimit_max 0 1
  335 _crypto_pwhash_scryptsalsa208sha256_opslimit_min 0 1
  336 _crypto_pwhash_scryptsalsa208sha256_opslimit_sensitive 0 1
  337 _crypto_pwhash_scryptsalsa208sha256_passwd_max 0 1
  338 _crypto_pwhash_scryptsalsa208sha256_passwd_min 0 1
  339 _crypto_pwhash_scryptsalsa208sha256_saltbytes 0 1
  340 _crypto_pwhash_scryptsalsa208sha256_str 0 1
  341 _crypto_pwhash_scryptsalsa208sha256_str_needs_rehash 0 1
  342 _crypto_pwhash_scryptsalsa208sha256_str_verify 0 1
  343 _crypto_pwhash_scryptsalsa208sha256_strbytes 0 1
  344 _crypto_pwhash_scryptsalsa208sha256_strprefix 0 1
  345 _crypto_pwhash_str 1 1
  346 _crypto_pwhash_str_alg 1 1
  347 _crypto_pwhash_str_needs_rehash 1 1
  348 _crypto_pwhash_str_verify 1 1
  349 _crypto_pwhash_strbytes 1 1
  350 _crypto_pwhash_strprefix 1 1
  351 _crypto_scalarmult 1 1
  352 _crypto_scalarmult_base 1 1
  353 _crypto_scalarmult_bytes 1 1
  354 _crypto_scalarmult_curve25519 0 1
  355 _crypto_scalarmult_curve25519_base 0 1
  356 _crypto_scalarmult_curve25519_bytes 0 1
  357 _crypto_scalarmult_curve25519_scalarbytes 0 1
  358 _crypto_scalarmult_ed25519 0 1
  359 _crypto_scalarmult_ed25519_base 0 1
  360 _crypto_scalarmult_ed25519_bytes 0 1
  361 _crypto_scalarmult_ed25519_scalarbytes 0 1
  362 _crypto_scalarmult_primitive 0 1
  363 _crypto_scalarmult_scalarbytes 1 1
  364 _crypto_secretbox 0 1
  365 _crypto_secretbox_boxzerobytes 0 1
  366 _crypto_secretbox_detached 1 1
  367 _crypto_secretbox_easy 1 1
  368 _crypto_secretbox_keybytes 1 1
  369 _crypto_secretbox_keygen 1 1
  370 _crypto_secretbox_macbytes 1 1
  371 _crypto_secretbox_messagebytes_max 0 0
  372 _crypto_secretbox_noncebytes 1 1
  373 _crypto_secretbox_open 0 1
  374 _crypto_secretbox_open_detached 1 1
  375 _crypto_secretbox_open_easy 1 1
  376 _crypto_secretbox_primitive 0 1
  377 _crypto_secretbox_xchacha20poly1305_detached 0 1
  378 _crypto_secretbox_xchacha20poly1305_easy 0 1
  379 _crypto_secretbox_xchacha20poly1305_keybytes 0 1
  380 _crypto_secretbox_xchacha20poly1305_macbytes 0 1
  381 _crypto_secretbox_xchacha20poly1305_messagebytes_max 0 0
  382 _crypto_secretbox_xchacha20poly1305_noncebytes 0 1
  383 _crypto_secretbox_xchacha20poly1305_open_detached 0 1
  384 _crypto_secretbox_xchacha20poly1305_open_easy 0 1
  385 _crypto_secretbox_xsalsa20poly1305 0 1
  386 _crypto_secretbox_xsalsa20poly1305_boxzerobytes 0 1
  387 _crypto_secretbox_xsalsa20poly1305_keybytes 0 1
  388 _crypto_secretbox_xsalsa20poly1305_keygen 0 1
  389 _crypto_secretbox_xsalsa20poly1305_macbytes 0 1
  390 _crypto_secretbox_xsalsa20poly1305_messagebytes_max 0 0
  391 _crypto_secretbox_xsalsa20poly1305_noncebytes 0 1
  392 _crypto_secretbox_xsalsa20poly1305_open 0 1
  393 _crypto_secretbox_xsalsa20poly1305_zerobytes 0 1
  394 _crypto_secretbox_zerobytes 0 1
  395 _crypto_secretstream_xchacha20poly1305_abytes 1 1
  396 _crypto_secretstream_xchacha20poly1305_init_pull 1 1
  397 _crypto_secretstream_xchacha20poly1305_init_push 1 1
  398 _crypto_secretstream_xchacha20poly1305_headerbytes 1 1
  399 _crypto_secretstream_xchacha20poly1305_keybytes 1 1
  400 _crypto_secretstream_xchacha20poly1305_keygen 1 1
  401 _crypto_secretstream_xchacha20poly1305_messagebytes_max 1 1
  402 _crypto_secretstream_xchacha20poly1305_pull 1 1
  403 _crypto_secretstream_xchacha20poly1305_push 1 1
  404 _crypto_secretstream_xchacha20poly1305_rekey 1 1
  405 _crypto_secretstream_xchacha20poly1305_statebytes 1 1
  406 _crypto_secretstream_xchacha20poly1305_tag_final 1 1
  407 _crypto_secretstream_xchacha20poly1305_tag_message 1 1
  408 _crypto_secretstream_xchacha20poly1305_tag_push 1 1
  409 _crypto_secretstream_xchacha20poly1305_tag_rekey 1 1
  410 _crypto_shorthash 1 1
  411 _crypto_shorthash_bytes 1 1
  412 _crypto_shorthash_keybytes 1 1
  413 _crypto_shorthash_keygen 1 1
  414 _crypto_shorthash_primitive 0 1
  415 _crypto_shorthash_siphash24 0 1
  416 _crypto_shorthash_siphash24_bytes 0 1
  417 _crypto_shorthash_siphash24_keybytes 0 1
  418 _crypto_shorthash_siphashx24 0 1
  419 _crypto_shorthash_siphashx24_bytes 0 1
  420 _crypto_shorthash_siphashx24_keybytes 0 1
  421 _crypto_sign 1 1
  422 _crypto_sign_bytes 1 1
  423 _crypto_sign_detached 1 1
  424 _crypto_sign_ed25519 0 1
  425 _crypto_sign_ed25519_bytes 0 1
  426 _crypto_sign_ed25519_detached 0 1
  427 _crypto_sign_ed25519_keypair 0 1
  428 _crypto_sign_ed25519_messagebytes_max 0 0
  429 _crypto_sign_ed25519_open 0 1
  430 _crypto_sign_ed25519_pk_to_curve25519 1 1
  431 _crypto_sign_ed25519_publickeybytes 0 1
  432 _crypto_sign_ed25519_secretkeybytes 0 1
  433 _crypto_sign_ed25519_seed_keypair 0 1
  434 _crypto_sign_ed25519_seedbytes 0 1
  435 _crypto_sign_ed25519_sk_to_curve25519 1 1
  436 _crypto_sign_ed25519_sk_to_pk 0 1
  437 _crypto_sign_ed25519_sk_to_seed 0 1
  438 _crypto_sign_ed25519_verify_detached 0 1
  439 _crypto_sign_ed25519ph_final_create 0 1
  440 _crypto_sign_ed25519ph_final_verify 0 1
  441 _crypto_sign_ed25519ph_init 0 1
  442 _crypto_sign_ed25519ph_statebytes 0 1
  443 _crypto_sign_ed25519ph_update 0 1
  444 _crypto_sign_edwards25519sha512batch 0 0
  445 _crypto_sign_edwards25519sha512batch_keypair 0 0
  446 _crypto_sign_edwards25519sha512batch_open 0 0
  447 _crypto_sign_final_create 1 1
  448 _crypto_sign_final_verify 1 1
  449 _crypto_sign_init 1 1
  450 _crypto_sign_keypair 1 1
  451 _crypto_sign_messagebytes_max 0 0
  452 _crypto_sign_open 1 1
  453 _crypto_sign_primitive 0 1
  454 _crypto_sign_publickeybytes 1 1
  455 _crypto_sign_secretkeybytes 1 1
  456 _crypto_sign_seed_keypair 1 1
  457 _crypto_sign_seedbytes 1 1
  458 _crypto_sign_statebytes 1 1
  459 _crypto_sign_update 1 1
  460 _crypto_sign_verify_detached 1 1
  461 _crypto_stream 0 1
  462 _crypto_stream_chacha20 0 1
  463 _crypto_stream_chacha20_ietf 0 1
  464 _crypto_stream_chacha20_ietf_keybytes 0 1
  465 _crypto_stream_chacha20_ietf_keygen 0 1
  466 _crypto_stream_chacha20_ietf_messagebytes_max 0 0
  467 _crypto_stream_chacha20_ietf_noncebytes 0 1
  468 _crypto_stream_chacha20_ietf_xor 0 1
  469 _crypto_stream_chacha20_ietf_xor_ic 0 1
  470 _crypto_stream_chacha20_keybytes 0 1
  471 _crypto_stream_chacha20_keygen 0 1
  472 _crypto_stream_chacha20_messagebytes_max 0 0
  473 _crypto_stream_chacha20_noncebytes 0 1
  474 _crypto_stream_chacha20_xor 0 1
  475 _crypto_stream_chacha20_xor_ic 0 1
  476 _crypto_stream_keybytes 0 1
  477 _crypto_stream_keygen 1 1
  478 _crypto_stream_messagebytes_max 0 0
  479 _crypto_stream_noncebytes 0 1
  480 _crypto_stream_primitive 0 1
  481 _crypto_stream_salsa20 0 1
  482 _crypto_stream_salsa2012 0 1
  483 _crypto_stream_salsa2012_keybytes 0 1
  484 _crypto_stream_salsa2012_keygen 0 1
  485 _crypto_stream_salsa2012_messagebytes_max 0 0
  486 _crypto_stream_salsa2012_noncebytes 0 1
  487 _crypto_stream_salsa2012_xor 0 1
  488 _crypto_stream_salsa208 0 1
  489 _crypto_stream_salsa208_keybytes 0 1
  490 _crypto_stream_salsa208_keygen 0 1
  491 _crypto_stream_salsa208_messagebytes_max 0 1
  492 _crypto_stream_salsa208_noncebytes 0 1
  493 _crypto_stream_salsa208_xor 0 1
  494 _crypto_stream_salsa20_keybytes 0 1
  495 _crypto_stream_salsa20_keygen 0 1
  496 _crypto_stream_salsa20_messagebytes_max 0 0
  497 _crypto_stream_salsa20_noncebytes 0 1
  498 _crypto_stream_salsa20_xor 0 1
  499 _crypto_stream_salsa20_xor_ic 0 1
  500 _crypto_stream_xchacha20 0 1
  501 _crypto_stream_xchacha20_keybytes 0 1
  502 _crypto_stream_xchacha20_keygen 0 1
  503 _crypto_stream_xchacha20_messagebytes_max 0 0
  504 _crypto_stream_xchacha20_noncebytes 0 1
  505 _crypto_stream_xchacha20_xor 0 1
  506 _crypto_stream_xchacha20_xor_ic 0 1
  507 _crypto_stream_xor 0 1
  508 _crypto_stream_xsalsa20 0 1
  509 _crypto_stream_xsalsa20_keybytes 0 1
  510 _crypto_stream_xsalsa20_keygen 0 1
  511 _crypto_stream_xsalsa20_messagebytes_max 0 0
  512 _crypto_stream_xsalsa20_noncebytes 0 1
  513 _crypto_stream_xsalsa20_xor 0 1
  514 _crypto_stream_xsalsa20_xor_ic 0 1
  515 _crypto_verify_16 0 1
  516 _crypto_verify_16_bytes 0 1
  517 _crypto_verify_32 0 1
  518 _crypto_verify_32_bytes 0 1
  519 _crypto_verify_64 0 1
  520 _crypto_verify_64_bytes 0 1
  521 _randombytes 1 1
  522 _randombytes_buf 1 1
  523 _randombytes_buf_deterministic 1 1
  524 _randombytes_close 1 1
  525 _randombytes_implementation_name 0 1
  526 _randombytes_random 1 1
  527 _randombytes_seedbytes 1 1
  528 _randombytes_set_implementation 0 0
  529 _randombytes_stir 1 1
  530 _randombytes_uniform 1 1
  531 _sodium_add 0 0
  532 _sodium_allocarray 0 0
  533 _sodium_base64_encoded_len 1 1
  534 _sodium_base642bin 1 1
  535 _sodium_bin2base64 1 1
  536 _sodium_bin2hex 1 1
  537 _sodium_compare 0 0
  538 _sodium_free 0 0
  539 _sodium_hex2bin 1 1
  540 _sodium_increment 0 0
  541 _sodium_init 1 1
  542 _sodium_is_zero 0 0
  543 _sodium_library_minimal 1 1
  544 _sodium_library_version_major 1 1
  545 _sodium_library_version_minor 1 1
  546 _sodium_malloc 0 0
  547 _sodium_memcmp 0 0
  548 _sodium_memzero 0 0
  549 _sodium_misuse 0 0
  550 _sodium_mlock 0 0
  551 _sodium_mprotect_noaccess 0 0
  552 _sodium_mprotect_readonly 0 0
  553 _sodium_mprotect_readwrite 0 0
  554 _sodium_munlock 0 0
  555 _sodium_pad 1 1
  556 _sodium_runtime_has_aesni 0 0
  557 _sodium_runtime_has_avx 0 0
  558 _sodium_runtime_has_avx2 0 0
  559 _sodium_runtime_has_avx512f 0 0
  560 _sodium_runtime_has_neon 0 0
  561 _sodium_runtime_has_pclmul 0 0
  562 _sodium_runtime_has_rdrand 0 0
  563 _sodium_runtime_has_sse2 0 0
  564 _sodium_runtime_has_sse3 0 0
  565 _sodium_runtime_has_sse41 0 0
  566 _sodium_runtime_has_ssse3 0 0
  567 _sodium_set_misuse_handler 0 0
  568 _sodium_stackzero 0 0
  569 _sodium_unpad 1 1
  570 _sodium_version_string 1 1

Cache object: e0414fadc3e78e223180a996e56ef34e


[ source navigation ] [ diff markup ] [ identifier search ] [ freetext search ] [ file search ] [ list types ] [ track identifier ]


This page is part of the FreeBSD/Linux Linux Kernel Cross-Reference, and was automatically generated using a modified version of the LXR engine.