Home
last modified time | relevance | path

Searched refs:RAND_priv_bytes (Results 1 – 18 of 18) sorted by relevance

/openssl/doc/man3/
H A DRAND_bytes.pod5 RAND_bytes, RAND_priv_bytes, RAND_bytes_ex, RAND_priv_bytes_ex,
13 int RAND_priv_bytes(unsigned char *buf, int num);
31 RAND_priv_bytes() has the same semantics as RAND_bytes(). It is intended to
39 RAND_priv_bytes() except that they both take additional I<strength> and
59 to always check the error return value of RAND_bytes() and RAND_priv_bytes() and
70 RAND_bytes() and RAND_priv_bytes()
79 L<RAND_priv_bytes(3)>,
94 The RAND_priv_bytes() function was added in OpenSSL 1.1.1.
H A DBN_rand.pod74 same difference between L<RAND_bytes(3)> and L<RAND_priv_bytes(3)>.
92 L<RAND_priv_bytes(3)>,
H A DRAND_get0_primary.pod28 by RAND_bytes() and RAND_priv_bytes(), respectively.
H A DEVP_RAND.pod80 these functions: just call RAND_bytes() or RAND_priv_bytes().
/openssl/test/
H A Drand_test.c34 || !TEST_int_gt(RAND_priv_bytes(outbuf, sizeof(outbuf)), 0) in test_rand()
36 || !TEST_int_le(RAND_priv_bytes(outbuf, sizeof(outbuf) + 1), 0) in test_rand()
37 || !TEST_int_gt(RAND_priv_bytes(outbuf, sizeof(outbuf)), 0) in test_rand()
45 || !TEST_int_gt(RAND_priv_bytes(outbuf, sizeof(outbuf)), 0) in test_rand()
H A Ddrbgtest.c536 if (!TEST_int_gt(RAND_bytes(random, 1), 0) || !TEST_int_gt(RAND_priv_bytes(random, 1), 0)) in test_rand_fork_safety()
/openssl/crypto/des/
H A Drand_key.c22 if (RAND_priv_bytes((unsigned char *)ret, sizeof(DES_cblock)) != 1) in DES_random_key()
/openssl/crypto/bio/
H A Dbf_nbio.c90 if (RAND_priv_bytes(&n, 1) <= 0) in nbiof_read()
127 if (RAND_priv_bytes(&n, 1) <= 0) in nbiof_write()
/openssl/include/openssl/
H A Drand.h62 int RAND_priv_bytes(unsigned char *buf, int num);
/openssl/doc/man7/
H A DRAND.pod38 For values that should remain secret, you can use L<RAND_priv_bytes(3)>
68 L<RAND_priv_bytes(3)>,
H A DEVP_RAND.pod31 L<RAND_priv_bytes(3)>, see also L<RAND(7)>.
82 By default, the functions L<RAND_bytes(3)> and L<RAND_priv_bytes(3)> use
98 This instance is used per default by L<RAND_priv_bytes(3)>
141 RAND_bytes() RAND_priv_bytes()
151 RAND_priv_bytes(...). These calls are roughly equivalent to calling
H A Dossl-guide-migration.pod823 L<RAND_bytes(3)> and L<RAND_priv_bytes(3)>
/openssl/crypto/rand/
H A Drandfile.c198 if (RAND_priv_bytes(buf, (int)sizeof(buf)) != 1) in RAND_write_file()
H A Drand_lib.c360 int RAND_priv_bytes(unsigned char *buf, int num) in RAND_priv_bytes() function
/openssl/crypto/evp/
H A De_des.c237 if (RAND_priv_bytes(ptr, 8) <= 0) in des_ctrl()
H A De_des3.c288 if (kl < 0 || RAND_priv_bytes(ptr, kl) <= 0) in des3_ctrl()
/openssl/crypto/srp/
H A Dsrp_vfy.c578 if (RAND_priv_bytes(digv, SHA_DIGEST_LENGTH) <= 0) in SRP_VBASE_get1_by_user()
/openssl/util/
H A Dlibcrypto.num4212 RAND_priv_bytes 4320 3_0_0 EXIST::FUNCTION:

Completed in 52 milliseconds