Home
last modified time | relevance | path

Searched refs:RAND_bytes (Results 1 – 25 of 75) sorted by relevance

123

/openssl/doc/man3/
H A DRAND_bytes.pod5 RAND_bytes, RAND_priv_bytes, RAND_bytes_ex, RAND_priv_bytes_ex,
12 int RAND_bytes(unsigned char *buf, int num);
28 RAND_bytes() generates B<num> random bytes using a cryptographically
31 RAND_priv_bytes() has the same semantics as RAND_bytes(). It is intended to
38 RAND_bytes_ex() and RAND_priv_bytes_ex() are the same as RAND_bytes() and
59 to always check the error return value of RAND_bytes() and RAND_priv_bytes() and
70 RAND_bytes() and RAND_priv_bytes()
78 L<RAND_bytes(3)>,
90 RAND_pseudo_bytes() was deprecated in OpenSSL 1.1.0; use RAND_bytes() instead.
H A DRAND_set_rand_method.pod54 RAND_seed(), RAND_bytes(), internal RAND cleanup, RAND_add(), RAND_pseudo_rand()
68 L<RAND_bytes(3)>,
H A DSSL_get_client_random.pod59 in place of RAND_bytes() would be grossly foolish.
90 L<RAND_bytes(3)>,
H A DRAND_add.pod39 seeded. If not, functions such as L<RAND_bytes(3)> will fail.
91 L<RAND_bytes(3)>,
H A DBN_rand.pod74 same difference between L<RAND_bytes(3)> and L<RAND_priv_bytes(3)>.
91 L<RAND_bytes(3)>,
H A DDSA_generate_key.pod37 L<DSA_new(3)>, L<ERR_get_error(3)>, L<RAND_bytes(3)>,
H A DDSA_do_sign.pod47 L<DSA_new(3)>, L<ERR_get_error(3)>, L<RAND_bytes(3)>,
H A DRAND_set_DRBG_type.pod52 RAND_bytes(bytes, 100);
H A DRAND_egd.pod49 L<RAND_bytes(3)>,
/openssl/doc/man1/
H A Dopenssl-rand.pod.in32 The random bytes are generated using the L<RAND_bytes(3)> function,
36 For more details, see L<RAND_bytes(3)>, L<RAND(7)>, and L<EVP_RAND(7)>.
69 L<RAND_bytes(3)>,
/openssl/test/
H A Dbad_dtls_test.c334 if (!TEST_int_gt(RAND_bytes(iv, sizeof(iv)), 0) in send_record()
479 RAND_bytes(session_id, sizeof(session_id)); in test_bad_dtls()
480 RAND_bytes(master_secret, sizeof(master_secret)); in test_bad_dtls()
481 RAND_bytes(cookie, sizeof(cookie)); in test_bad_dtls()
482 RAND_bytes(server_random + 4, sizeof(server_random) - 4); in test_bad_dtls()
H A Digetest.c445 RAND_bytes(rkey, sizeof(rkey)); in setup_tests()
446 RAND_bytes(rkey2, sizeof(rkey2)); in setup_tests()
447 RAND_bytes(plaintext, sizeof(plaintext)); in setup_tests()
448 RAND_bytes(saved_iv, sizeof(saved_iv)); in setup_tests()
H A Dexptest.c176 if (!TEST_int_gt(RAND_bytes(&c, 1), 0)) in test_mod_exp()
183 if (!TEST_int_gt(RAND_bytes(&c, 1), 0)) in test_mod_exp()
190 if (!TEST_int_gt(RAND_bytes(&c, 1), 0)) in test_mod_exp()
H A Dsrptest.c61 RAND_bytes(rand_tmp, sizeof(rand_tmp)); in run_srp()
75 RAND_bytes(rand_tmp, sizeof(rand_tmp)); in run_srp()
H A Dbio_comp_test.c106 if (!TEST_int_gt(RAND_bytes(original, BUFFER_SIZE), 0)) in do_bio_comp()
H A Dcmp_asn_test.c129 RAND_bytes(rand_data, OSSL_CMP_TRANSACTIONID_LENGTH); in setup_tests()
H A Devp_xof_test.c422 if (!TEST_int_gt(RAND_bytes(msg, sizeof(msg)), 0) in shake_squeeze_large_test()
490 if (!TEST_int_gt(RAND_bytes(msg, sizeof(msg)), 0) in shake_squeeze_dup_test()
H A Ddsa_no_digest_size_test.c145 !TEST_int_eq(RAND_bytes(dataToSign, len), 1)) in sign_and_verify()
H A Dcmp_hdr_test.c452 if (!TEST_int_eq(1, RAND_bytes(ref, sizeof(ref))) in test_HDR_init_with_ref()
487 RAND_bytes(rand_data, OSSL_CMP_TRANSACTIONID_LENGTH); in setup_tests()
/openssl/doc/man7/
H A DRAND.pod28 just use L<RAND_bytes(3)> to obtain random data.
30 return value of L<RAND_bytes(3)> and do not take randomness for granted.
67 L<RAND_bytes(3)>,
H A DEVP_RAND.pod30 The usual way to obtain random bytes is to use L<RAND_bytes(3)> or
82 By default, the functions L<RAND_bytes(3)> and L<RAND_priv_bytes(3)> use
94 This instance is used per default by L<RAND_bytes(3)>.
141 RAND_bytes() RAND_priv_bytes()
150 The usual way to obtain random bytes is to call RAND_bytes(...) or
212 previous OpenSSL versions to call RAND_add() before calling RAND_bytes().
H A DEVP_KDF-X942-ASN1.pod101 if (RAND_bytes(ukm, sizeof(ukm)) <= 0)
102 error("RAND_bytes");
/openssl/crypto/asn1/
H A Dp5_scrypt.c89 else if (RAND_bytes(iv, EVP_CIPHER_get_iv_length(cipher)) <= 0) in PKCS5_pbe2_set_scrypt()
177 if (salt == NULL && RAND_bytes(sparam->salt->data, saltlen) <= 0) in pkcs5_scrypt_set()
/openssl/include/openssl/
H A Drand.h61 int RAND_bytes(unsigned char *buf, int num);
/openssl/apps/
H A Drand.c202 r = RAND_bytes(buf, chunk); in rand_main()

Completed in 40 milliseconds

123