Home
last modified time | relevance | path

Searched refs:rnd (Results 1 – 11 of 11) sorted by relevance

/openssl/crypto/bn/
H A Dbn_prime.c499 if (safe && !BN_set_bit(rnd, 1)) in probable_prime()
529 if (!BN_add_word(rnd, delta)) in probable_prime()
531 if (BN_num_bits(rnd) != bits) in probable_prime()
533 bn_check_top(rnd); in probable_prime()
568 if (!BN_mod(t1, rnd, add, ctx)) in probable_prime_dh()
570 if (!BN_sub(rnd, rnd, t1)) in probable_prime_dh()
576 if (!BN_add(rnd, rnd, rem)) in probable_prime_dh()
580 if (BN_num_bits(rnd) < bits in probable_prime_dh()
582 if (!BN_add(rnd, rnd, add)) in probable_prime_dh()
609 if (!BN_add_word(rnd, delta)) in probable_prime_dh()
[all …]
H A Dbn_rand.c33 BN_zero(rnd); in bnrand()
87 if (!BN_bin2bn(buf, bytes, rnd)) in bnrand()
92 bn_check_top(rnd); in bnrand()
100 int BN_rand_ex(BIGNUM *rnd, int bits, int top, int bottom, in BN_rand_ex() argument
106 int BN_rand(BIGNUM *rnd, int bits, int top, int bottom) in BN_rand() argument
108 return bnrand(NORMAL, rnd, bits, top, bottom, 0, NULL); in BN_rand()
111 int BN_bntest_rand(BIGNUM *rnd, int bits, int top, int bottom) in BN_bntest_rand() argument
113 return bnrand(TESTING, rnd, bits, top, bottom, 0, NULL); in BN_bntest_rand()
124 int BN_priv_rand(BIGNUM *rnd, int bits, int top, int bottom) in BN_priv_rand() argument
126 return bnrand(PRIVATE, rnd, bits, top, bottom, 0, NULL); in BN_priv_rand()
[all …]
H A Dbn_depr.c27 BIGNUM *rnd = NULL; in BN_generate_prime() local
32 if ((rnd = BN_new()) == NULL) in BN_generate_prime()
35 rnd = ret; in BN_generate_prime()
36 if (!BN_generate_prime_ex(rnd, bits, safe, add, rem, &cb)) in BN_generate_prime()
40 return rnd; in BN_generate_prime()
42 BN_free(rnd); in BN_generate_prime()
/openssl/doc/man3/
H A DBN_rand.pod14 int BN_rand_ex(BIGNUM *rnd, int bits, int top, int bottom,
16 int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
18 int BN_priv_rand_ex(BIGNUM *rnd, int bits, int top, int bottom,
20 int BN_priv_rand(BIGNUM *rnd, int bits, int top, int bottom);
22 int BN_rand_range_ex(BIGNUM *rnd, const BIGNUM *range, unsigned int strength,
24 int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
28 int BN_priv_rand_range(BIGNUM *rnd, const BIGNUM *range);
34 int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
35 int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
62 number I<rnd>, of security strength at least I<strength> bits,
[all …]
H A DRAND_load_file.pod41 Otherwise, the file is called C<.rnd>, found in platform dependent locations:
/openssl/crypto/camellia/asm/
H A Dcmll-x86.pl480 my ($i0,$i1,$i2,$i3,$rot,$rnd,@T)=@_;
482 $rnd *= 2;
500 my ($i0,$i1,$i2,$i3,$rot,$rnd,@T)=@_;
502 $rnd *= 2;
533 my ($rnd,$key,@T)=@_;
536 &mov (&DWP($bias+$rnd*8+0,$key),@T[0]);
537 &mov (&DWP($bias+$rnd*8+4,$key),@T[1]) if ($#T>=1);
538 &mov (&DWP($bias+$rnd*8+8,$key),@T[2]) if ($#T>=2);
543 my ($rnd,$key,@T)=@_;
546 &mov (@T[0],&DWP($bias+$rnd*8+0,$key));
[all …]
H A Dcmll-x86_64.pl382 my ($rnd,$key,@T)=@_;
387 mov @T[1],`$bias+$rnd*8+0`($key)
388 mov @T[0],`$bias+$rnd*8+4`($key)
389 mov @T[3],`$bias+$rnd*8+8`($key)
390 mov @T[2],`$bias+$rnd*8+12`($key)
393 $code.=" mov @T[0],`$bias+$rnd*8+0`($key)\n";
394 $code.=" mov @T[1],`$bias+$rnd*8+8`($key)\n" if ($#T>=1);
399 my ($rnd,$key,@T)=@_;
402 $code.=" mov `$bias+$rnd*8+0`($key),@T[0]\n";
403 $code.=" mov `$bias+$rnd*8+8`($key),@T[1]\n" if ($#T>=1);
/openssl/ssl/
H A Dtls_srp.c449 unsigned char rnd[SSL_MAX_MASTER_KEY_LENGTH]; in ssl_srp_calc_a_param_intern() local
452 rnd, sizeof(rnd), 0) <= 0) in ssl_srp_calc_a_param_intern()
454 s->srp_ctx.a = BN_bin2bn(rnd, sizeof(rnd), s->srp_ctx.a); in ssl_srp_calc_a_param_intern()
455 OPENSSL_cleanse(rnd, sizeof(rnd)); in ssl_srp_calc_a_param_intern()
/openssl/include/openssl/
H A Dbn.h217 int BN_rand_ex(BIGNUM *rnd, int bits, int top, int bottom,
219 int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
220 int BN_priv_rand_ex(BIGNUM *rnd, int bits, int top, int bottom,
222 int BN_priv_rand(BIGNUM *rnd, int bits, int top, int bottom);
225 int BN_rand_range(BIGNUM *rnd, const BIGNUM *range);
228 int BN_priv_rand_range(BIGNUM *rnd, const BIGNUM *range);
231 int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
233 int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range);
584 int BN_bntest_rand(BIGNUM *rnd, int bits, int top, int bottom);
/openssl/providers/implementations/kdfs/
H A Dargon2.c471 uint64_t rnd, ref_index, ref_lane; in fill_segment() local
519 rnd = address_block.v[j % ARGON2_ADDRESSES_IN_BLOCK]; in fill_segment()
521 rnd = ctx->memory[prev_offset].v[0]; in fill_segment()
525 ref_lane = ((rnd >> 32)) % ctx->lanes; in fill_segment()
531 ref_index = index_alpha(ctx, pass, slice, j, rnd & 0xFFFFFFFF, in fill_segment()
/openssl/
H A DCHANGES.md16386 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"

Completed in 176 milliseconds