Home
last modified time | relevance | path

Searched refs:entropy (Results 1 – 14 of 14) sorted by relevance

/curl/lib/
H A Drand.c70 CURLcode Curl_win32_random(unsigned char *entropy, size_t length) in Curl_win32_random() argument
72 memset(entropy, 0, length); in Curl_win32_random()
75 if(BCryptGenRandom(NULL, entropy, (ULONG)length, in Curl_win32_random()
88 if(!CryptGenRandom(hCryptProv, (DWORD)length, entropy)) { in Curl_win32_random()
H A Drand.h47 CURLcode Curl_win32_random(unsigned char *entropy, size_t length);
/curl/lib/vtls/
H A Dvtls_int.h108 CURLcode (*random)(struct Curl_easy *data, unsigned char *entropy,
152 CURLcode Curl_none_random(struct Curl_easy *data, unsigned char *entropy,
H A Dmbedtls.c100 mbedtls_entropy_context entropy; member
538 mbedtls_entropy_init(&backend->entropy); in mbed_connect_step1()
542 &backend->entropy, NULL, 0); in mbed_connect_step1()
1194 mbedtls_entropy_free(&backend->entropy);
1246 unsigned char *entropy, size_t length) argument
1265 ret = mbedtls_ctr_drbg_random(&ctr_drbg, entropy, length);
1281 mbedtls_havege_random(&hs, entropy, length);
H A Dvtls.c918 unsigned char *entropy, in Curl_ssl_random() argument
921 return Curl_ssl->random(data, entropy, length); in Curl_ssl_random()
1186 unsigned char *entropy UNUSED_PARAM, in Curl_none_random()
1190 (void)entropy; in Curl_none_random()
H A Dbearssl.c1023 unsigned char *entropy, size_t length) in bearssl_random() argument
1037 br_hmac_drbg_generate(&ctx, entropy, length); in bearssl_random()
H A Dwolfssl.c1443 unsigned char *entropy, size_t length) in wolfssl_random() argument
1451 if(wc_RNG_GenerateBlock(&rng, entropy, (unsigned)length)) in wolfssl_random()
H A Dgtls.c1799 unsigned char *entropy, size_t length) in gtls_random() argument
1803 rc = gnutls_rnd(GNUTLS_RND_RANDOM, entropy, length); in gtls_random()
H A Dschannel.c2604 unsigned char *entropy, size_t length) in schannel_random() argument
2608 return Curl_win32_random(entropy, length); in schannel_random()
H A Dsectransp.c3268 unsigned char *entropy, size_t length) argument
3280 entropy[i] = random_number & 0xFF;
H A Dopenssl.c5204 unsigned char *entropy, size_t length) argument
5216 rc = RAND_bytes(entropy, curlx_uztosi(length));
/curl/lib/vauth/
H A Dntlm.c536 unsigned char entropy[8]; in Curl_auth_create_ntlm_type3_message() local
543 result = Curl_rand(data, entropy, 8); in Curl_auth_create_ntlm_type3_message()
557 result = Curl_ntlm_core_mk_lmv2_resp(ntlmv2hash, entropy, in Curl_auth_create_ntlm_type3_message()
563 result = Curl_ntlm_core_mk_ntlmv2_resp(ntlmv2hash, entropy, in Curl_auth_create_ntlm_type3_message()
/curl/docs/libcurl/
H A Dcurl_easy_setopt.md1225 **OBSOLETE** Provide source for entropy random data.
1230 **OBSOLETE** Identify EGD socket for entropy. See CURLOPT_EGDSOCKET(3)
/curl/.github/workflows/
H A Dlinux.yml211 # high-entropy ASLR in much newer kernels that GitHub runners are

Completed in 99 milliseconds