Home
last modified time | relevance | path

Searched refs:random (Results 1 – 25 of 128) sorted by relevance

123456

/openssl/test/
H A Ddrbgtest.c306 result = memcmp(l->random, r->random, RANDOM_SIZE); in compare_drbg_fork_result()
355 && TEST_true(read(fd[0], &random[0], sizeof(random)) in test_drbg_reseed_in_child()
361 memcpy(result[0].random, &random[0], RANDOM_SIZE); in test_drbg_reseed_in_child()
366 memcpy(result[1].random, &random[RANDOM_SIZE], RANDOM_SIZE); in test_drbg_reseed_in_child()
383 &random[0], &random[RANDOM_SIZE], in test_drbg_reseed_in_child()
385 && TEST_true(write(fd[1], random, sizeof(random)) in test_drbg_reseed_in_child()
436 &random[0], &random[RANDOM_SIZE], in test_rand_reseed_on_fork()
446 memcpy(result[0].random, &random[0], RANDOM_SIZE); in test_rand_reseed_on_fork()
451 memcpy(result[1].random, &random[RANDOM_SIZE], RANDOM_SIZE); in test_rand_reseed_on_fork()
465 if (result[i].random[0] == result[i-1].random[0]) { in test_rand_reseed_on_fork()
[all …]
H A Ddefault-and-jitter.cnf8 random = random
16 [random]
H A Dpriority_queue_test.c52 int remove, int random, int popfree) in test_size_t_priority_queue_int() argument
62 random ? "random" : "deterministic", remove, in test_size_t_priority_queue_int()
73 values[i] = random ? test_random() : (size_t)(count - i); in test_size_t_priority_queue_int()
135 int reserve, order, count, remove, random, popfree; in test_size_t_priority_queue() local
141 random = n % 2; in test_size_t_priority_queue()
151 random, popfree); in test_size_t_priority_queue()
H A DREADME.md129 random numbers is operating correctly (with a false positive rate of 0.01%):
155 Some tests use random numbers as part of the test. In some cases a test failure
156 may occur for some random numbers, but not for others. The seed used for the
172 test ordering will be randomised. This additionally seeds the random number
176 tests in the same order and will also seed the test random number generator.
184 To run the tests using the order defined by the random seed `42`:
/openssl/util/perl/TLSProxy/
H A DServerHello.pm48 $self->{random} = [];
65 my $random = substr($self->data, $ptr, 32);
112 if ($random eq $hrrrandom) {
122 $self->random($random);
156 $data .= $self->random;
188 sub random subroutine
192 $self->{random} = shift;
194 return $self->{random};
H A DClientHello.pm44 $self->{random} = [];
64 my $random = substr($self->data, $ptr, 32);
105 $self->random($random);
164 $data .= $self->random;
208 sub random subroutine
212 $self->{random} = shift;
214 return $self->{random};
/openssl/doc/man7/
H A DRAND.pod6 - the OpenSSL random generator
13 can be used as a cryptographically-secure pseudo-random number generator
20 the deterministic random bit generator (DRBG) model as described in
21 [NIST SP 800-90A Rev. 1]. The default random generator will initialize
24 It seeds and reseeds itself automatically using trusted random sources
28 just use L<RAND_bytes(3)> to obtain random data.
31 Although (re-)seeding is automatic, it can fail because no trusted random source
33 random seed material.
52 Changing the default random generator should be necessary
59 The default OpenSSL RAND method is based on the EVP_RAND deterministic random
[all …]
H A DEVP_RAND.pod5 EVP_RAND - the random bit generator
18 application developers for obtaining random bytes, the EVP_RAND API
20 systems's entropy sources and providing access to deterministic random
22 A DRBG is a certain type of cryptographically-secure pseudo-random
28 Unless you have very specific requirements for your random generator,
30 The usual way to obtain random bytes is to use L<RAND_bytes(3)> or
123 will lock the <primary> DRBG automatically for obtaining random input.
146 | random generator | | and private keys for certificates |
150 The usual way to obtain random bytes is to call RAND_bytes(...) or
158 A DRBG instance seeds itself automatically, pulling random input from
[all …]
H A Dprovider-rand.pod5 provider-rand - The random number generation library E<lt>-E<gt> provider
70 The RAND operation enables providers to implement random number generation
71 algorithms and random number sources and make
108 OSSL_FUNC_rand_generate() is used to generate random bytes from the DRBG I<ctx>.
188 Returns the state of the random number generator.
192 Returns the bit strength of the random number generator.
202 For rands that are also deterministic random bit generators (DRBGs), these
227 Specify the minimum and maximum number of bytes of random material that
H A DEVP_RAND-JITTER.pod9 Support for deterministic random number generator seeding through the
17 -random-generators> and B<openssl info -seeds>.
/openssl/doc/man3/
H A DRAND_add.pod30 These functions can be used to seed the random generator and to check its
32 In general, manual (re-)seeding of the default OpenSSL random generator
38 RAND_status() indicates whether or not the random generator has been sufficiently
41 RAND_poll() uses the system's capabilities to seed the random generator using
42 random input obtained from polling various trusted entropy sources.
47 of the random generator.
54 The content of B<buf> cannot be recovered from subsequent random generator output.
55 Applications that intend to save and restore random state in an external file
58 NOTE: In FIPS mode, random data provided by the application is not considered to
66 usage by the random seed sources. Some seed sources maintain open file
[all …]
H A DRAND_set_DRBG_type.pod7 - specify the global random number generator types
20 RAND_set_DRBG_type() specifies the random bit generator that will be
25 private random instances.
30 random bit generator.
38 These functions must be called before the random bit generators are first
H A DSSL_get_client_random.pod9 - get internal TLS/SSL random values and get/set master key
24 SSL_get_client_random() extracts the random value sent from the client
32 SSL_get_server_random() behaves the same, but extracts the random value
57 ARE NOT random number generators. Instead, they return the mostly-random values that
74 "random", many TLS implementations will generate four bytes of those
H A DBN_rand.pod8 - generate pseudo-random number
39 BN_rand_ex() generates a cryptographically strong pseudo-random
41 using the random number generator for the library context associated with
52 the number will be set to 1, so that the product of two such random
61 BN_rand_range_ex() generates a cryptographically strong pseudo-random
63 in the range 0 E<lt>= I<rnd> E<lt> I<range> using the random number
H A DEVP_SealInit.pod21 encryption. They generate a random key and IV (if required) then
26 with cipher B<type> using a random secret key and IV. B<type> is normally
57 Because a random secret key is generated the random number generator
68 bulk encryption and the small random symmetric key used is transferred
H A DRAND_bytes.pod6 RAND_pseudo_bytes - generate random data
28 RAND_bytes() generates B<num> random bytes using a cryptographically
29 secure pseudo random generator (CSPRNG) and stores them in B<buf>. B<buf> B<MUST NOT> be NULL.
55 using the operating systems's random generator.
58 error state and refuse to generate random bytes. For that reason, it is important
H A DEVP_RAND.pod77 The EVP RAND routines are a high-level interface to random number generators
79 If you just want to generate random bytes then you don't need to use
88 call EVP_RAND_generate() to produce cryptographically secure random bytes.
116 Not all random number generators need to have a seed source specified.
119 It is recommended to minimise the number of random number generators that
140 EVP_RAND_generate() produces random bytes from the RAND I<ctx> with the
264 Returns the state of the random number generator.
268 Returns the bit strength of the random number generator.
278 For rands that are also deterministic random bit generators (DRBGs), these
303 Specify the minimum and maximum number of bytes of random material that
[all …]
H A DRAND_get0_primary.pod35 replaced by another random number generator.
68 L<RAND_set_DRBG_type(3)> call before accessing the random number generation
72 use the same random number generator across all threads, each thread
/openssl/test/recipes/80-test_cmp_http_data/
H A Dtest_credentials.csv26 0,cert file random content, -section,,BLANK,,BLANK,, -cert,random.bin, -key,signer.p12, -keypass,pa…
28 0,key file random content, -section,,BLANK,,BLANK,, -cert,signer.crt, -key,random.bin, -keypass,pas…
29 0,random keypass file, -section,,BLANK,,BLANK,, -cert,signer.crt, -key,signer.p12, -keypass,file:ra…
35 0,extracerts random content, -section,,BLANK,,BLANK,, -cert,signer.crt, -key,signer.p12, -keypass,p…
H A Dtest_verification.csv33 0,srvcert random content, -section,, -recipient,"""",BLANK,, -srvcert,random.bin, -trusted,"""",BLA…
40 0,trusted random file, -section,, -recipient,_CA_DN,BLANK,,BLANK,, -trusted,random.bin,BLANK,,BLANK…
46 0,untrusted random file, -section,, -recipient,_CA_DN,BLANK,,BLANK,, -trusted,trusted.crt, -untrust…
/openssl/doc/internal/man3/
H A Dossl_random_add_conf_module.pod5 ossl_random_add_conf_module - internal random configuration module
16 ossl_random_add_conf_module() adds the random configuration module
18 This allows the type and parameters of the standard setup of random number
/openssl/doc/man1/
H A Dopenssl-rand.pod.in6 openssl-rand - generate pseudo-random bytes
21 This command generates I<num> random bytes using a cryptographically
22 secure pseudo random number generator (CSPRNG). A suffix [K|M|G|T] may be
32 The random bytes are generated using the L<RAND_bytes(3)> function,
H A Dopenssl-list.pod.in24 [B<-random-instances>]
25 [B<-random-generators>]
143 =item B<-random-instances>
145 List the primary, public and private random number generator details.
147 =item B<-random-generators>
149 Display a list of random number generators.
/openssl/doc/man5/
H A Dconfig.pod188 random = random
205 [random]
206 ... random properties here ...
429 containing the random number generator settings.
431 Within the random section, the following names have meaning:
435 =item B<random>
437 This is used to specify the random bit generator.
440 [random]
441 random = CTR-DRBG
443 The available random bit generators are:
[all …]
/openssl/fuzz/
H A DREADME.md135 reproduce the generated random numbers.
158 The client and server fuzzer normally generate random numbers as part of the TLS
160 depending on the random numbers. This also has an effect for coverage of the
165 server fuzzer will use predictable numbers instead of the random numbers. This
169 check of hashes, but the corpus has the correct hash in it for the random
171 the same client hello with the same random number in it, and so the server, as

Completed in 42 milliseconds

123456