/freebsd/crypto/openssl/doc/man3/ |
H A D | RAND_bytes.pod | 5 RAND_bytes, RAND_priv_bytes, RAND_bytes_ex, RAND_priv_bytes_ex, 12 int RAND_bytes(unsigned char *buf, int num); 28 RAND_bytes() generates B<num> random bytes using a cryptographically 31 RAND_priv_bytes() has the same semantics as RAND_bytes(). It is intended to 38 RAND_bytes_ex() and RAND_priv_bytes_ex() are the same as RAND_bytes() and 59 to always check the error return value of RAND_bytes() and RAND_priv_bytes() and 70 RAND_bytes() and RAND_priv_bytes() 78 L<RAND_bytes(3)>, 90 RAND_pseudo_bytes() was deprecated in OpenSSL 1.1.0; use RAND_bytes() instead.
|
H A D | RAND_set_rand_method.pod | 54 RAND_seed(), RAND_bytes(), internal RAND cleanup, RAND_add(), RAND_pseudo_rand() 68 L<RAND_bytes(3)>,
|
H A D | BN_rand.pod | 74 same difference between L<RAND_bytes(3)> and L<RAND_priv_bytes(3)>. 91 L<RAND_bytes(3)>,
|
H A D | RAND_add.pod | 39 seeded. If not, functions such as L<RAND_bytes(3)> will fail. 91 L<RAND_bytes(3)>,
|
H A D | SSL_get_client_random.pod | 59 in place of RAND_bytes() would be grossly foolish. 90 L<RAND_bytes(3)>,
|
H A D | DSA_generate_key.pod | 37 L<DSA_new(3)>, L<ERR_get_error(3)>, L<RAND_bytes(3)>,
|
/freebsd/crypto/openssl/doc/man1/ |
H A D | openssl-rand.pod.in | 24 The random bytes are generated using the L<RAND_bytes(3)> function, 28 For more details, see L<RAND_bytes(3)>, L<RAND(7)>, and L<EVP_RAND(7)>. 61 L<RAND_bytes(3)>,
|
/freebsd/crypto/openssh/openbsd-compat/ |
H A D | bsd-getentropy.c | 45 if (RAND_bytes(s, len) <= 0) in _ssh_compat_getentropy() 54 if (RAND_bytes(s, len) == 1) in _ssh_compat_getentropy()
|
/freebsd/crypto/openssl/test/ |
H A D | bad_dtls_test.c | 334 if (!TEST_int_gt(RAND_bytes(iv, sizeof(iv)), 0) in send_record() 475 RAND_bytes(session_id, sizeof(session_id)); in test_bad_dtls() 476 RAND_bytes(master_secret, sizeof(master_secret)); in test_bad_dtls() 477 RAND_bytes(cookie, sizeof(cookie)); in test_bad_dtls() 478 RAND_bytes(server_random + 4, sizeof(server_random) - 4); in test_bad_dtls()
|
H A D | igetest.c | 445 RAND_bytes(rkey, sizeof(rkey)); in setup_tests() 446 RAND_bytes(rkey2, sizeof(rkey2)); in setup_tests() 447 RAND_bytes(plaintext, sizeof(plaintext)); in setup_tests() 448 RAND_bytes(saved_iv, sizeof(saved_iv)); in setup_tests()
|
H A D | exptest.c | 176 if (!TEST_int_gt(RAND_bytes(&c, 1), 0)) in test_mod_exp() 183 if (!TEST_int_gt(RAND_bytes(&c, 1), 0)) in test_mod_exp() 190 if (!TEST_int_gt(RAND_bytes(&c, 1), 0)) in test_mod_exp()
|
H A D | srptest.c | 61 RAND_bytes(rand_tmp, sizeof(rand_tmp)); in run_srp() 75 RAND_bytes(rand_tmp, sizeof(rand_tmp)); in run_srp()
|
H A D | cmp_asn_test.c | 130 RAND_bytes(rand_data, OSSL_CMP_TRANSACTIONID_LENGTH); in setup_tests()
|
H A D | dsa_no_digest_size_test.c | 145 !TEST_int_eq(RAND_bytes(dataToSign, len), 1)) in sign_and_verify()
|
H A D | cmp_hdr_test.c | 453 if (!TEST_int_eq(1, RAND_bytes(ref, sizeof(ref))) in test_HDR_init_with_subject() 489 RAND_bytes(rand_data, OSSL_CMP_TRANSACTIONID_LENGTH); in setup_tests()
|
/freebsd/contrib/ntp/sntp/m4/ |
H A D | ntp_crypto_rand.m4 | 25 dnl - Look for RAND_poll and RAND_bytes 44 AC_CHECK_FUNCS([RAND_bytes RAND_poll])
|
/freebsd/crypto/openssl/doc/man7/ |
H A D | RAND.pod | 28 just use L<RAND_bytes(3)> to obtain random data. 30 return value of L<RAND_bytes(3)> and do not take randomness for granted. 67 L<RAND_bytes(3)>,
|
H A D | EVP_RAND.pod | 30 The usual way to obtain random bytes is to use L<RAND_bytes(3)> or 82 By default, the functions L<RAND_bytes(3)> and L<RAND_priv_bytes(3)> use 94 This instance is used per default by L<RAND_bytes(3)>. 141 RAND_bytes() RAND_priv_bytes() 150 The usual way to obtain random bytes is to call RAND_bytes(...) or 212 previous OpenSSL versions to call RAND_add() before calling RAND_bytes().
|
H A D | EVP_KDF-X942-ASN1.pod | 101 if (RAND_bytes(ukm, sizeof(ukm)) <= 0) 102 error("RAND_bytes");
|
/freebsd/crypto/heimdal/lib/krb5/ |
H A D | generate_seq_number.c | 41 if (RAND_bytes((void *)seqno, sizeof(*seqno)) <= 0) in krb5_generate_seq_number()
|
H A D | crypto-rand.c | 109 if (RAND_bytes(buf, len) <= 0) in krb5_generate_random_block()
|
/freebsd/contrib/ntp/libntp/ |
H A D | ntp_crypto_rnd.c | 99 if (1 != RAND_bytes(buf, size2int_chk(nbytes))) { in ntp_crypto_random_buf()
|
/freebsd/crypto/openssl/crypto/asn1/ |
H A D | p5_scrypt.c | 85 else if (RAND_bytes(iv, EVP_CIPHER_get_iv_length(cipher)) <= 0) in PKCS5_pbe2_set_scrypt() 164 if (salt == NULL && RAND_bytes(sparam->salt->data, saltlen) <= 0) in pkcs5_scrypt_set()
|
/freebsd/crypto/openssl/include/openssl/ |
H A D | rand.h | 61 int RAND_bytes(unsigned char *buf, int num);
|
/freebsd/crypto/openssl/apps/ |
H A D | rand.c | 123 r = RAND_bytes(buf, chunk); in rand_main()
|