Ch                126 crypto/sha512_generic.c 		t1 = h + e1(e) + Ch(e,f,g) + sha512_K[i  ] + W[(i & 15)];
Ch                128 crypto/sha512_generic.c 		t1 = g + e1(d) + Ch(d,e,f) + sha512_K[i+1] + W[(i & 15) + 1];
Ch                130 crypto/sha512_generic.c 		t1 = f + e1(c) + Ch(c,d,e) + sha512_K[i+2] + W[(i & 15) + 2];
Ch                132 crypto/sha512_generic.c 		t1 = e + e1(b) + Ch(b,c,d) + sha512_K[i+3] + W[(i & 15) + 3];
Ch                134 crypto/sha512_generic.c 		t1 = d + e1(a) + Ch(a,b,c) + sha512_K[i+4] + W[(i & 15) + 4];
Ch                136 crypto/sha512_generic.c 		t1 = c + e1(h) + Ch(h,a,b) + sha512_K[i+5] + W[(i & 15) + 5];
Ch                138 crypto/sha512_generic.c 		t1 = b + e1(g) + Ch(g,h,a) + sha512_K[i+6] + W[(i & 15) + 6];
Ch                140 crypto/sha512_generic.c 		t1 = a + e1(f) + Ch(f,g,h) + sha512_K[i+7] + W[(i & 15) + 7];
Ch               2863 drivers/tty/rocket.c 	Byte_t Ch;		/* channel number within AIOP */
Ch               2877 drivers/tty/rocket.c 	Ch = (Byte_t) sGetChanNum(ChP);
Ch               2878 drivers/tty/rocket.c 	sOutB(ChP->Cmd, Ch | RESRXFCNT);	/* apply reset Rx FIFO count */
Ch               2879 drivers/tty/rocket.c 	sOutB(ChP->Cmd, Ch);	/* remove reset Rx FIFO count */
Ch               2905 drivers/tty/rocket.c 	Byte_t Ch;		/* channel number within AIOP */
Ch               2919 drivers/tty/rocket.c 	Ch = (Byte_t) sGetChanNum(ChP);
Ch               2920 drivers/tty/rocket.c 	sOutB(ChP->Cmd, Ch | RESTXFCNT);	/* apply reset Tx FIFO count */
Ch               2921 drivers/tty/rocket.c 	sOutB(ChP->Cmd, Ch);	/* remove reset Tx FIFO count */
Ch                 65 lib/crypto/sha256.c 	t1 = h + e1(e) + Ch(e, f, g) + 0x428a2f98 + W[0];
Ch                 67 lib/crypto/sha256.c 	t1 = g + e1(d) + Ch(d, e, f) + 0x71374491 + W[1];
Ch                 69 lib/crypto/sha256.c 	t1 = f + e1(c) + Ch(c, d, e) + 0xb5c0fbcf + W[2];
Ch                 71 lib/crypto/sha256.c 	t1 = e + e1(b) + Ch(b, c, d) + 0xe9b5dba5 + W[3];
Ch                 73 lib/crypto/sha256.c 	t1 = d + e1(a) + Ch(a, b, c) + 0x3956c25b + W[4];
Ch                 75 lib/crypto/sha256.c 	t1 = c + e1(h) + Ch(h, a, b) + 0x59f111f1 + W[5];
Ch                 77 lib/crypto/sha256.c 	t1 = b + e1(g) + Ch(g, h, a) + 0x923f82a4 + W[6];
Ch                 79 lib/crypto/sha256.c 	t1 = a + e1(f) + Ch(f, g, h) + 0xab1c5ed5 + W[7];
Ch                 82 lib/crypto/sha256.c 	t1 = h + e1(e) + Ch(e, f, g) + 0xd807aa98 + W[8];
Ch                 84 lib/crypto/sha256.c 	t1 = g + e1(d) + Ch(d, e, f) + 0x12835b01 + W[9];
Ch                 86 lib/crypto/sha256.c 	t1 = f + e1(c) + Ch(c, d, e) + 0x243185be + W[10];
Ch                 88 lib/crypto/sha256.c 	t1 = e + e1(b) + Ch(b, c, d) + 0x550c7dc3 + W[11];
Ch                 90 lib/crypto/sha256.c 	t1 = d + e1(a) + Ch(a, b, c) + 0x72be5d74 + W[12];
Ch                 92 lib/crypto/sha256.c 	t1 = c + e1(h) + Ch(h, a, b) + 0x80deb1fe + W[13];
Ch                 94 lib/crypto/sha256.c 	t1 = b + e1(g) + Ch(g, h, a) + 0x9bdc06a7 + W[14];
Ch                 96 lib/crypto/sha256.c 	t1 = a + e1(f) + Ch(f, g, h) + 0xc19bf174 + W[15];
Ch                 99 lib/crypto/sha256.c 	t1 = h + e1(e) + Ch(e, f, g) + 0xe49b69c1 + W[16];
Ch                101 lib/crypto/sha256.c 	t1 = g + e1(d) + Ch(d, e, f) + 0xefbe4786 + W[17];
Ch                103 lib/crypto/sha256.c 	t1 = f + e1(c) + Ch(c, d, e) + 0x0fc19dc6 + W[18];
Ch                105 lib/crypto/sha256.c 	t1 = e + e1(b) + Ch(b, c, d) + 0x240ca1cc + W[19];
Ch                107 lib/crypto/sha256.c 	t1 = d + e1(a) + Ch(a, b, c) + 0x2de92c6f + W[20];
Ch                109 lib/crypto/sha256.c 	t1 = c + e1(h) + Ch(h, a, b) + 0x4a7484aa + W[21];
Ch                111 lib/crypto/sha256.c 	t1 = b + e1(g) + Ch(g, h, a) + 0x5cb0a9dc + W[22];
Ch                113 lib/crypto/sha256.c 	t1 = a + e1(f) + Ch(f, g, h) + 0x76f988da + W[23];
Ch                116 lib/crypto/sha256.c 	t1 = h + e1(e) + Ch(e, f, g) + 0x983e5152 + W[24];
Ch                118 lib/crypto/sha256.c 	t1 = g + e1(d) + Ch(d, e, f) + 0xa831c66d + W[25];
Ch                120 lib/crypto/sha256.c 	t1 = f + e1(c) + Ch(c, d, e) + 0xb00327c8 + W[26];
Ch                122 lib/crypto/sha256.c 	t1 = e + e1(b) + Ch(b, c, d) + 0xbf597fc7 + W[27];
Ch                124 lib/crypto/sha256.c 	t1 = d + e1(a) + Ch(a, b, c) + 0xc6e00bf3 + W[28];
Ch                126 lib/crypto/sha256.c 	t1 = c + e1(h) + Ch(h, a, b) + 0xd5a79147 + W[29];
Ch                128 lib/crypto/sha256.c 	t1 = b + e1(g) + Ch(g, h, a) + 0x06ca6351 + W[30];
Ch                130 lib/crypto/sha256.c 	t1 = a + e1(f) + Ch(f, g, h) + 0x14292967 + W[31];
Ch                133 lib/crypto/sha256.c 	t1 = h + e1(e) + Ch(e, f, g) + 0x27b70a85 + W[32];
Ch                135 lib/crypto/sha256.c 	t1 = g + e1(d) + Ch(d, e, f) + 0x2e1b2138 + W[33];
Ch                137 lib/crypto/sha256.c 	t1 = f + e1(c) + Ch(c, d, e) + 0x4d2c6dfc + W[34];
Ch                139 lib/crypto/sha256.c 	t1 = e + e1(b) + Ch(b, c, d) + 0x53380d13 + W[35];
Ch                141 lib/crypto/sha256.c 	t1 = d + e1(a) + Ch(a, b, c) + 0x650a7354 + W[36];
Ch                143 lib/crypto/sha256.c 	t1 = c + e1(h) + Ch(h, a, b) + 0x766a0abb + W[37];
Ch                145 lib/crypto/sha256.c 	t1 = b + e1(g) + Ch(g, h, a) + 0x81c2c92e + W[38];
Ch                147 lib/crypto/sha256.c 	t1 = a + e1(f) + Ch(f, g, h) + 0x92722c85 + W[39];
Ch                150 lib/crypto/sha256.c 	t1 = h + e1(e) + Ch(e, f, g) + 0xa2bfe8a1 + W[40];
Ch                152 lib/crypto/sha256.c 	t1 = g + e1(d) + Ch(d, e, f) + 0xa81a664b + W[41];
Ch                154 lib/crypto/sha256.c 	t1 = f + e1(c) + Ch(c, d, e) + 0xc24b8b70 + W[42];
Ch                156 lib/crypto/sha256.c 	t1 = e + e1(b) + Ch(b, c, d) + 0xc76c51a3 + W[43];
Ch                158 lib/crypto/sha256.c 	t1 = d + e1(a) + Ch(a, b, c) + 0xd192e819 + W[44];
Ch                160 lib/crypto/sha256.c 	t1 = c + e1(h) + Ch(h, a, b) + 0xd6990624 + W[45];
Ch                162 lib/crypto/sha256.c 	t1 = b + e1(g) + Ch(g, h, a) + 0xf40e3585 + W[46];
Ch                164 lib/crypto/sha256.c 	t1 = a + e1(f) + Ch(f, g, h) + 0x106aa070 + W[47];
Ch                167 lib/crypto/sha256.c 	t1 = h + e1(e) + Ch(e, f, g) + 0x19a4c116 + W[48];
Ch                169 lib/crypto/sha256.c 	t1 = g + e1(d) + Ch(d, e, f) + 0x1e376c08 + W[49];
Ch                171 lib/crypto/sha256.c 	t1 = f + e1(c) + Ch(c, d, e) + 0x2748774c + W[50];
Ch                173 lib/crypto/sha256.c 	t1 = e + e1(b) + Ch(b, c, d) + 0x34b0bcb5 + W[51];
Ch                175 lib/crypto/sha256.c 	t1 = d + e1(a) + Ch(a, b, c) + 0x391c0cb3 + W[52];
Ch                177 lib/crypto/sha256.c 	t1 = c + e1(h) + Ch(h, a, b) + 0x4ed8aa4a + W[53];
Ch                179 lib/crypto/sha256.c 	t1 = b + e1(g) + Ch(g, h, a) + 0x5b9cca4f + W[54];
Ch                181 lib/crypto/sha256.c 	t1 = a + e1(f) + Ch(f, g, h) + 0x682e6ff3 + W[55];
Ch                184 lib/crypto/sha256.c 	t1 = h + e1(e) + Ch(e, f, g) + 0x748f82ee + W[56];
Ch                186 lib/crypto/sha256.c 	t1 = g + e1(d) + Ch(d, e, f) + 0x78a5636f + W[57];
Ch                188 lib/crypto/sha256.c 	t1 = f + e1(c) + Ch(c, d, e) + 0x84c87814 + W[58];
Ch                190 lib/crypto/sha256.c 	t1 = e + e1(b) + Ch(b, c, d) + 0x8cc70208 + W[59];
Ch                192 lib/crypto/sha256.c 	t1 = d + e1(a) + Ch(a, b, c) + 0x90befffa + W[60];
Ch                194 lib/crypto/sha256.c 	t1 = c + e1(h) + Ch(h, a, b) + 0xa4506ceb + W[61];
Ch                196 lib/crypto/sha256.c 	t1 = b + e1(g) + Ch(g, h, a) + 0xbef9a3f7 + W[62];
Ch                198 lib/crypto/sha256.c 	t1 = a + e1(f) + Ch(f, g, h) + 0xc67178f2 + W[63];