/curl/lib/ |
H A D | rand.c | 71 CURLcode Curl_win32_random(unsigned char *entropy, size_t length) in Curl_win32_random() argument 73 memset(entropy, 0, length); in Curl_win32_random() 76 if(BCryptGenRandom(NULL, entropy, (ULONG)length, in Curl_win32_random() 89 if(!CryptGenRandom(hCryptProv, (DWORD)length, entropy)) { in Curl_win32_random() 106 unsigned char *entropy, in weak_random() argument 116 CURLcode result = Curl_win32_random(entropy, length); in weak_random() 125 memcpy(entropy, &r, length); in weak_random() 144 memcpy(entropy, &rnd, length); in weak_random()
|
H A D | rand.h | 57 CURLcode Curl_win32_random(unsigned char *entropy, size_t length);
|
/curl/lib/vauth/ |
H A D | ntlm.c | 520 unsigned char entropy[8]; in Curl_auth_create_ntlm_type3_message() local 527 result = Curl_rand(data, entropy, 8); in Curl_auth_create_ntlm_type3_message() 541 result = Curl_ntlm_core_mk_lmv2_resp(ntlmv2hash, entropy, in Curl_auth_create_ntlm_type3_message() 547 result = Curl_ntlm_core_mk_ntlmv2_resp(ntlmv2hash, entropy, in Curl_auth_create_ntlm_type3_message()
|
/curl/lib/vtls/ |
H A D | mbedtls.c | 90 mbedtls_entropy_context entropy; member 600 mbedtls_entropy_init(&backend->entropy); 604 &backend->entropy, NULL, 0); 1318 mbedtls_entropy_free(&backend->entropy); 1382 unsigned char *entropy, size_t length) argument 1396 ret = mbedtls_ctr_drbg_random(&ctr_drbg, entropy, length); 1405 mbedtls_havege_random(&hs, entropy, length);
|
H A D | vtls_int.h | 152 CURLcode (*random)(struct Curl_easy *data, unsigned char *entropy,
|
H A D | rustls.c | 1062 cr_random(struct Curl_easy *data, unsigned char *entropy, size_t length) in cr_random() argument 1067 rustls_default_crypto_provider_random(entropy, length); in cr_random()
|
H A D | bearssl.c | 1029 unsigned char *entropy, size_t length) in bearssl_random() argument 1043 br_hmac_drbg_generate(&ctx, entropy, length); in bearssl_random()
|
H A D | wolfssl.c | 1973 unsigned char *entropy, size_t length) in wolfssl_random() argument 1981 if(wc_RNG_GenerateBlock(&rng, entropy, (unsigned)length)) in wolfssl_random()
|
H A D | gtls.c | 2223 unsigned char *entropy, size_t length) in gtls_random() argument 2227 rc = gnutls_rnd(GNUTLS_RND_RANDOM, entropy, length); in gtls_random()
|
H A D | vtls.c | 955 unsigned char *entropy, in Curl_ssl_random() argument 960 return Curl_ssl->random(data, entropy, length); in Curl_ssl_random()
|
H A D | sectransp.c | 2554 unsigned char *entropy, size_t length) argument 2566 entropy[i] = random_number & 0xFF;
|
H A D | schannel.c | 2486 unsigned char *entropy, size_t length) in schannel_random() argument 2490 return Curl_win32_random(entropy, length); in schannel_random()
|
H A D | openssl.c | 5269 unsigned char *entropy, size_t length) argument 5281 rc = RAND_bytes(entropy, (ossl_valsize_t)curlx_uztosi(length));
|
/curl/docs/libcurl/ |
H A D | curl_easy_setopt.md | 296 **OBSOLETE** Identify EGD socket for entropy. See CURLOPT_EGDSOCKET(3) 884 **OBSOLETE** Provide source for entropy random data.
|
/curl/.github/workflows/ |
H A D | linux.yml | 326 # high-entropy ASLR in much newer kernels that GitHub runners are
|