Home
last modified time | relevance | path

Searched refs:seeded (Results 1 – 21 of 21) sorted by relevance

/openssl/providers/implementations/rands/seeding/
H A Drand_unix.c432 static int seeded = OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID < 0; in wait_random_seeded() local
440 if (!seeded) { in wait_random_seeded()
474 seeded = 1; in wait_random_seeded()
482 seeded = 1; in wait_random_seeded()
492 return seeded; in wait_random_seeded()
/openssl/doc/man3/
H A DRAND_add.pod31 seeded state.
39 seeded. If not, functions such as L<RAND_bytes(3)> will fail.
80 RAND_status() returns 1 if the random generator has been seeded
H A DDSA_generate_key.pod26 The random generator must be seeded prior to calling DSA_generate_key().
H A DRSA_sign_ASN1_OCTET_STRING.pod36 The random number generator must be seeded when calling
H A DDSA_sign.pod47 The random generator must be seeded when DSA_sign() (or DSA_sign_setup())
H A DEVP_SealInit.pod58 must be seeded when EVP_SealInit() is called.
H A DBN_rand.pod80 seeded with enough randomness to ensure an unpredictable byte sequence.
H A DEVP_SignInit.pod64 be seeded. If the automatic seeding or reseeding of the OpenSSL CSPRNG fails
H A DDH_generate_parameters.pod45 seeded before calling it.
H A DRSA_padding_add_PKCS1_type_1.pod97 The random number generator must be seeded prior to calling
H A DEVP_DigestVerifyInit.pod151 For some key types and parameters the random number generator must be seeded.
H A DBN_generate_prime.pod115 The random generator must be seeded prior to calling BN_generate_prime_ex().
H A DEVP_DigestSignInit.pod161 For some key types and parameters the random number generator must be seeded.
H A DDES_random_key.pod116 seeded when calling this function.
H A DEVP_RAND.pod316 Specifies the number of times the DRBG has been seeded or reseeded.
/openssl/doc/man7/
H A DRAND.pod12 Software-based generators must be seeded with external randomness before they
23 to be initialized ('seeded') explicitly.
H A Dprovider-rand.pod240 Specifies the number of times the DRBG has been seeded or reseeded.
H A DEVP_RAND.pod172 - the DRBG was not instantiated (=seeded) yet or has been uninstantiated.
/openssl/
H A DINSTALL.md1895 internal CSPRNG. If not properly seeded, the internal CSPRNG will refuse
1896 to deliver random bytes and a "PRNG not seeded error" will occur.
H A DCHANGES.md2854 The seeded state is stored for future library initialisations using
3605 The seeded state is stored for future library initialisations using
3735 early boot when the kernel CSPRNG has not been seeded yet.
7263 - The client is on a platform where the PRNG has not been seeded
7264 automatically, and the user has not seeded manually
13292 seeded (in this case, the secret RSA exponent is abused as
15550 seeded (in this case, the secret RSA exponent is abused as
17038 * Fix so PRNG is seeded in req if using an already existing
17091 The given file adds to whatever has already been seeded into the
17920 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
/openssl/crypto/err/
H A Dopenssl.txt1187 RAND_R_PRNG_NOT_SEEDED:100:PRNG not seeded

Completed in 134 milliseconds