Home
last modified time | relevance | path

Searched refs:RAND_set_DRBG_type (Results 1 – 12 of 12) sorted by relevance

/openssl/doc/man3/
H A DRAND_set_DRBG_type.pod5 RAND_set_DRBG_type,
13 int RAND_set_DRBG_type(OSSL_LIB_CTX *ctx, const char *drbg, const char *propq,
20 RAND_set_DRBG_type() specifies the random bit generator that will be
H A DRAND_set_rand_method.pod24 Applications should instead use L<RAND_set_DRBG_type(3)>,
67 L<RAND_set_DRBG_type(3)>,
H A DRAND_get0_primary.pod68 L<RAND_set_DRBG_type(3)> call before accessing the random number generation
78 L<RAND_set_DRBG_type(3)>
/openssl/include/openssl/
H A Drand.h88 int RAND_set_DRBG_type(OSSL_LIB_CTX *ctx, const char *drbg, const char *propq,
/openssl/fuzz/
H A Dfuzz_rand.c160 || !RAND_set_DRBG_type(NULL, "fuzz", NULL, NULL, NULL) in FuzzerSetRand()
/openssl/test/
H A Drand_test.c170 || !TEST_true(RAND_set_DRBG_type(NULL, "TEST-RAND", "fips=no", in setup_tests()
H A Dprovfetchtest.c271 if (!TEST_true(RAND_set_DRBG_type(libctx, "DUMMY", in fetch_test()
/openssl/test/testutil/
H A Dfake_random.c194 || !TEST_true(RAND_set_DRBG_type(libctx, "fake", NULL, NULL, NULL)) in fake_rand_start()
/openssl/crypto/rand/
H A Drand_lib.c970 int RAND_set_DRBG_type(OSSL_LIB_CTX *ctx, const char *drbg, const char *propq, in RAND_set_DRBG_type() function
/openssl/doc/
H A Dbuild.info2042 DEPEND[html/man3/RAND_set_DRBG_type.html]=man3/RAND_set_DRBG_type.pod
2043 GENERATE[html/man3/RAND_set_DRBG_type.html]=man3/RAND_set_DRBG_type.pod
2044 DEPEND[man/man3/RAND_set_DRBG_type.3]=man3/RAND_set_DRBG_type.pod
2045 GENERATE[man/man3/RAND_set_DRBG_type.3]=man3/RAND_set_DRBG_type.pod
3516 html/man3/RAND_set_DRBG_type.html \
4179 man/man3/RAND_set_DRBG_type.3 \
/openssl/doc/man7/
H A Dossl-guide-migration.pod1001 L<RAND_set_DRBG_type(3)> and L<RAND_set_seed_source_type(3)>
2043 Applications should instead use L<RAND_set_DRBG_type(3)>,
/openssl/util/
H A Dlibcrypto.num5319 RAND_set_DRBG_type 5447 3_0_0 EXIST::FUNCTION:

Completed in 51 milliseconds