Searched refs:rng (Results 1 - 25 of 38) sorted by relevance

12

/freebsd-12-stable/contrib/bearssl/src/rsa/
H A Drsa_i15_pss_sign.c29 br_rsa_i15_pss_sign(const br_prng_class **rng, argument
34 if (!br_rsa_pss_sig_pad(rng, hf_data, hf_mgf1, hash,
H A Drsa_i31_keygen.c29 br_rsa_i31_keygen(const br_prng_class **rng, argument
34 return br_rsa_i31_keygen_inner(rng,
H A Drsa_i31_pss_sign.c29 br_rsa_i31_pss_sign(const br_prng_class **rng, argument
34 if (!br_rsa_pss_sig_pad(rng, hf_data, hf_mgf1, hash,
H A Drsa_i32_pss_sign.c29 br_rsa_i32_pss_sign(const br_prng_class **rng, argument
34 if (!br_rsa_pss_sig_pad(rng, hf_data, hf_mgf1, hash,
H A Drsa_i62_keygen.c31 br_rsa_i62_keygen(const br_prng_class **rng, argument
36 return br_rsa_i31_keygen_inner(rng,
H A Drsa_i62_pss_sign.c31 br_rsa_i62_pss_sign(const br_prng_class **rng, argument
36 if (!br_rsa_pss_sig_pad(rng, hf_data, hf_mgf1, hash,
H A Drsa_pss_sig_pad.c29 br_rsa_pss_sig_pad(const br_prng_class **rng, argument
67 (*rng)->generate(rng, salt, salt_len);
H A Drsa_i15_keygen.c32 mkrand(const br_prng_class **rng, uint16_t *x, uint32_t esize) argument
38 (*rng)->generate(rng, x + 1, len * sizeof(uint16_t));
125 miller_rabin(const br_prng_class **rng, const uint16_t *x, int n, argument
187 mkrand(rng, a, asize);
221 mkprime(const br_prng_class **rng, uint16_t *x, uint32_t esize, argument
237 mkrand(rng, x, esize);
363 if (miller_rabin(rng, x, rounds, t, tlen)) {
437 br_rsa_i15_keygen(const br_prng_class **rng, argument
505 mkprime(rng,
[all...]
H A Drsa_i31_keygen_inner.c32 mkrand(const br_prng_class **rng, uint32_t *x, uint32_t esize) argument
38 (*rng)->generate(rng, x + 1, len * sizeof(uint32_t));
127 miller_rabin(const br_prng_class **rng, const uint32_t *x, int n, argument
190 mkrand(rng, a, asize);
235 mkprime(const br_prng_class **rng, uint32_t *x, uint32_t esize, argument
251 mkrand(rng, x, esize);
385 if (miller_rabin(rng, x, rounds, t, tlen, mp31)) {
458 br_rsa_i31_keygen_inner(const br_prng_class **rng, argument
530 mkprime(rng,
[all...]
/freebsd-12-stable/contrib/ntp/sntp/libopts/
H A Dnumeric.c47 const struct {long const rmin, rmax;} * rng = rng_table; local
74 if (rng->rmax == LONG_MIN)
75 fprintf(option_usage_fp, zRangeExact, pz_indent, rng->rmin);
76 else if (rng->rmin == LONG_MIN)
77 fprintf(option_usage_fp, zRangeUpto, pz_indent, rng->rmax);
78 else if (rng->rmax == LONG_MAX)
79 fprintf(option_usage_fp, zRangeAbove, pz_indent, rng->rmin);
81 fprintf(option_usage_fp, zRange, pz_indent, rng->rmin,
82 rng->rmax);
89 rng
[all...]
/freebsd-12-stable/contrib/bc/src/
H A Drand.c262 static void bc_rand_seedZeroes(BcRNG *r, BcRNGData *rng, size_t idx) { argument
273 bc_rand_copy(bc_vec_item_rev(&r->v, i), rng);
277 void bc_rand_srand(BcRNGData *rng) { argument
287 bc_rand_fill(rng, bc_rand_frand, &fd);
295 bc_rand_fill(rng, bc_rand_frand, &fd);
300 bc_rand_fill(rng, bc_rand_winrand, NULL);
303 while (BC_ERR(BC_RAND_ZERO(rng))) bc_rand_fill(rng, bc_rand_rand, NULL);
308 static void bc_rand_propagate(BcRNG *r, BcRNGData *rng) { argument
312 if (BC_RAND_NOTMODIFIED(rng)) {
330 BcRNGData *rng = bc_vec_top(&r->v); local
353 BcRNGData *rng = bc_vec_top(&r->v); local
387 BcRNGData *rng = bc_vec_top(&r->v); local
401 BcRNGData rng; local
[all...]
H A Dlibrary.c92 bc_rand_init(&vm.rng);
139 bc_rand_free(&vm.rng);
938 bc_num_irand(aptr, &b, &vm.rng);
977 bc_num_irand(&pow, b, &vm.rng);
1035 bc_num_irand(a, &ir, &vm.rng);
1106 bc_num_rng(nptr, &vm.rng);
1131 bc_rand_seed(&vm.rng, vals[0], vals[1], vals[2], vals[3]);
1140 bc_rand_srand(bc_vec_top(&vm.rng.v));
1160 bc_num_createFromRNG(&n, &vm.rng);
1173 return (BclRandInt) bc_rand_int(&vm.rng);
[all...]
/freebsd-12-stable/contrib/libucl/tests/
H A Dtest_msgpack.c64 pcg32_random_t rng; variable
72 uint64_t oldstate = rng.state;
74 rng.state = oldstate * 6364136223846793005ULL + (rng.inc | 1);
123 assert (read (fd, &rng, sizeof (rng)) == sizeof (rng));
/freebsd-12-stable/contrib/bearssl/inc/
H A Dbearssl_rsa.h471 * \param rng PRNG for salt generation (`NULL` if `salt_len` is zero).
480 typedef uint32_t (*br_rsa_pss_sign)(const br_prng_class **rng,
643 * \param rng PRNG for salt generation (`NULL` if `salt_len` is zero).
652 uint32_t br_rsa_i32_pss_sign(const br_prng_class **rng,
744 * \param rng PRNG for salt generation (`NULL` if `salt_len` is zero).
753 uint32_t br_rsa_i31_pss_sign(const br_prng_class **rng,
869 * \param rng PRNG for salt generation (`NULL` if `salt_len` is zero).
878 uint32_t br_rsa_i62_pss_sign(const br_prng_class **rng,
1034 * \param rng PRNG for salt generation (`NULL` if `salt_len` is zero).
1043 uint32_t br_rsa_i15_pss_sign(const br_prng_class **rng,
[all...]
/freebsd-12-stable/contrib/bearssl/tools/
H A Dskey.c378 br_hmac_drbg_context rng; local
390 br_hmac_drbg_init(&rng, &br_sha256_vtable, NULL, 0);
391 if (!seeder(&rng.vtable)) {
397 r = kg(&rng.vtable, &sk, kbuf_priv, NULL, NULL, size, pubexp);
436 br_hmac_drbg_context rng; local
448 br_hmac_drbg_init(&rng, &br_sha256_vtable, NULL, 0);
449 if (!seeder(&rng.vtable)) {
454 len = br_ec_keygen(&rng.vtable, impl, &sk, kbuf_priv, curve);
/freebsd-12-stable/sys/mips/cavium/
H A Docteon_rnd.c44 #include <contrib/octeon-sdk/cvmx-rng.h>
/freebsd-12-stable/contrib/ntp/sntp/
H A Dsntp-opts.c920 static struct {long rmin, rmax;} const rng[1] = { local
929 if (pOptDesc->optArg.argInt < rng[ix].rmin)
931 if (pOptDesc->optArg.argInt == rng[ix].rmin)
933 if (rng[ix].rmax == LONG_MIN)
935 if (pOptDesc->optArg.argInt <= rng[ix].rmax)
942 optionShowRange(pOptions, pOptDesc, VOIDP(rng), 1);
956 static struct {long rmin, rmax;} const rng[1] = { local
965 if (pOptDesc->optArg.argInt < rng[ix].rmin)
967 if (pOptDesc->optArg.argInt == rng[ix].rmin)
969 if (rng[i
[all...]
/freebsd-12-stable/contrib/ntp/util/
H A Dntp-keygen-opts.c1030 static struct {long rmin, rmax;} const rng[1] = { local
1039 if (pOptDesc->optArg.argInt < rng[ix].rmin)
1041 if (pOptDesc->optArg.argInt == rng[ix].rmin)
1043 if (rng[ix].rmax == LONG_MIN)
1045 if (pOptDesc->optArg.argInt <= rng[ix].rmax)
1052 optionShowRange(pOptions, pOptDesc, VOIDP(rng), 1);
1089 static struct {long rmin, rmax;} const rng[1] = { local
1098 if (pOptDesc->optArg.argInt < rng[ix].rmin)
1100 if (pOptDesc->optArg.argInt == rng[ix].rmin)
1102 if (rng[i
[all...]
/freebsd-12-stable/contrib/wpa/src/crypto/
H A Dcrypto_wolfssl.c642 WC_RNG rng; local
658 if (wc_InitRng(&rng) != 0) {
673 if (wc_DhGenerateKeyPair(dh, &rng, wpabuf_mhead(privkey), &priv_sz,
693 wc_FreeRng(&rng);
782 WC_RNG rng; local
794 if (wc_InitRng(&rng) != 0) {
802 if (wc_DhGenerateKeyPair(dh, &rng, privkey, &priv_sz, pubkey, &pub_sz)
823 wc_FreeRng(&rng);
863 WC_RNG rng; local
865 if (wc_InitRng(&rng) !
1086 WC_RNG rng; local
1663 WC_RNG rng; local
[all...]
/freebsd-12-stable/contrib/apr-util/crypto/
H A Dapr_crypto_commoncrypto.c46 apr_random_t *rng; member in struct:apr_crypto_t
189 f->rng = apr_random_standard_new(pool);
190 if (!f->rng) {
199 apr_random_add_entropy(f->rng, seed, sizeof(seed));
200 rv = apr_random_secure_ready(f->rng);
555 status = apr_random_secure_bytes(block->f->rng, usedIv,
/freebsd-12-stable/contrib/subversion/
H A DMakefile.in762 SCHEMAS_RNG = $(SCHEMA_DIR)/blame.rng \
763 $(SCHEMA_DIR)/diff.rng \
764 $(SCHEMA_DIR)/info.rng \
765 $(SCHEMA_DIR)/list.rng \
766 $(SCHEMA_DIR)/log.rng \
767 $(SCHEMA_DIR)/props.rng \
768 $(SCHEMA_DIR)/status.rng
778 schema: mkdir-init schema-rng schema-dtd schema-xsd
780 schema-rng: $(SCHEMAS_RNG)
787 (cd $(SCHEMA_DIR) && rm -f *.rng *
[all...]
/freebsd-12-stable/contrib/bc/include/
H A Dnum.h197 struct BcRNG *restrict rng);
198 void bc_num_rng(const BcNum *restrict n, struct BcRNG *rng);
199 void bc_num_createFromRNG(BcNum *restrict n, struct BcRNG *rng);
H A Dprogram.h65 BcRNG rng; member in struct:BcProgram
/freebsd-12-stable/sys/contrib/octeon-sdk/
H A Dcvmx-trax-defs.h1496 uint64_t rng : 1; /**< Enable tracing of requests to RNG member in struct:cvmx_trax_filt_did::cvmx_trax_filt_did_s
1518 uint64_t rng : 1;
1532 uint64_t rng : 1; /**< Enable tracing of requests to RNG member in struct:cvmx_trax_filt_did::cvmx_trax_filt_did_cn31xx
1555 uint64_t rng : 1;
1591 uint64_t rng : 1; /**< Enable tracing of requests to RNG member in struct:cvmx_trax_filt_did::cvmx_trax_filt_did_cn61xx
1615 uint64_t rng : 1;
2473 uint64_t rng : 1; /**< Enable triggering on requests to RNG member in struct:cvmx_trax_trig0_did::cvmx_trax_trig0_did_s
2495 uint64_t rng : 1;
2509 uint64_t rng : 1; /**< Enable triggering on requests to RNG member in struct:cvmx_trax_trig0_did::cvmx_trax_trig0_did_cn31xx
2532 uint64_t rng
2568 uint64_t rng : 1; /**< Enable triggering on requests to RNG member in struct:cvmx_trax_trig0_did::cvmx_trax_trig0_did_cn61xx
3319 uint64_t rng : 1; /**< Enable triggering on requests to RNG member in struct:cvmx_trax_trig1_did::cvmx_trax_trig1_did_s
3355 uint64_t rng : 1; /**< Enable triggering on requests to RNG member in struct:cvmx_trax_trig1_did::cvmx_trax_trig1_did_cn31xx
3414 uint64_t rng : 1; /**< Enable triggering on requests to RNG member in struct:cvmx_trax_trig1_did::cvmx_trax_trig1_did_cn61xx
[all...]
/freebsd-12-stable/contrib/bearssl/test/
H A Dtest_crypto.c3753 br_hmac_drbg_context rng; local
3758 br_hmac_drbg_init(&rng, &br_sha256_vtable,
3761 br_hmac_drbg_update(&rng, &x, 1);
3774 br_hmac_drbg_generate(&rng, key, key_len);
3775 br_hmac_drbg_generate(&rng, iv, sizeof iv);
3776 br_hmac_drbg_generate(&rng, plain, data_len);
4082 br_hmac_drbg_context rng; local
4088 br_hmac_drbg_init(&rng, &br_sha256_vtable, name, strlen(name));
4094 br_hmac_drbg_generate(&rng, key, key_len);
4105 br_hmac_drbg_generate(&rng, plai
5110 br_hmac_drbg_context rng; local
6429 rng_fake_ctx rng; local
6689 rng_fake_ctx rng; local
6767 br_hmac_drbg_context rng; local
8133 br_hmac_drbg_context rng; local
8383 br_hmac_drbg_context rng; local
[all...]

Completed in 275 milliseconds

12