Home
last modified time | relevance | path

Searched refs:RAND (Results 1 – 25 of 45) sorted by relevance

12

/freebsd/crypto/openssl/doc/man3/
H A DEVP_RAND.pod18 EVP_RAND_STATE_ERROR - EVP RAND routines
81 RAND and RAND_DRBG functions.
91 B<EVP_RAND> is a type that holds the implementation of a RAND.
106 RAND.
130 then instantiates the RAND I<ctx> with a minimum security strength
135 EVP_RAND_uninstantiate() uninstantiates the RAND I<ctx> as per
145 EVP_RAND_reseed() reseeds the RAND with new entropy.
211 EVP_RAND_get_state() returns the current state of the RAND I<ctx>.
280 associated RAND ctx.
285 associated RAND ctx.
[all …]
H A DRAND_set_rand_method.pod5 RAND_set_rand_method, RAND_get_rand_method, RAND_OpenSSL - select RAND method
33 If an B<ENGINE> is loaded that provides the RAND API, however, it will
54 RAND_seed(), RAND_bytes(), internal RAND cleanup, RAND_add(), RAND_pseudo_rand()
71 L<RAND(7)>
H A DRAND_bytes.pod35 affect the secrecy of these private values, as described in L<RAND(7)>
72 RAND method, or 0 on other failure. The error code can be
81 L<RAND(7)>,
H A DRSA_sign_ASN1_OCTET_STRING.pod39 external circumstances (see L<RAND(7)>), the operation will fail.
63 L<RAND(7)>
H A DRAND_add.pod36 built with automatic reseeding disabled, see L<RAND(7)> for more details.
44 see L<RAND(7)> for more details.
94 L<RAND(7)>
H A DRAND_get0_primary.pod20 The default RAND API implementation (RAND_OpenSSL()) utilizes three
21 shared DRBG instances which are accessed via the RAND API:
H A DDSA_sign.pod50 external circumstances (see L<RAND(7)>), the operation will fail.
68 L<RAND(7)>
H A DEVP_SealInit.pod60 external circumstances (see L<RAND(7)>), the operation will fail.
81 L<RAND(7)>
H A DRSA_generate_key.pod44 external circumstances (see L<RAND(7)>), the operation will fail.
108 L<RAND_bytes(3)>, L<RAND(7)>
H A DRAND_cleanup.pod30 L<RAND(7)>
/freebsd/tests/sys/cddl/zfs/tests/cli_root/zpool_upgrade/
H A Dzpool_upgrade.kshlib148 typeset RAND=0
150 while [ "$RAND" -lt "$MIN" ]
152 RAND=$(( $RANDOM % $MAX + 1))
155 print $RAND
/freebsd/contrib/wpa/hostapd/
H A Dhostapd.sim_db2 # IMSI:Kc:SRES:RAND
6 # RAND: hex, 16 octets
/freebsd/crypto/openssl/doc/man7/
H A Dlife_cycle-rand.pod5 life_cycle-rand - The RAND algorithm life-cycle
16 This state represents the RAND before it has been allocated. It is the
21 This state represents the RAND after it has been allocated but unable to
26 This state represents the RAND when it is set up and capable of generating
31 This state represents the RAND when it has been shutdown and it is no longer
36 This state is entered when the RAND is freed. It is the terminal state
43 The usual life-cycle of a RAND is illustrated:
182 The provider RAND interface was introduced in OpenSSL 3.0.
H A DEVP_RAND-TEST-RAND.pod5 EVP_RAND-TEST-RAND - The test EVP_RAND implementation
14 "TEST-RAND" is the name for this implementation; it can be used with the
69 EVP_RAND *rand = EVP_RAND_fetch(NULL, "TEST-RAND", NULL);
82 rand = EVP_RAND_fetch(NULL, "TEST-RAND", NULL);
H A DRAND.pod5 RAND
19 OpenSSL comes with a default implementation of the RAND API which is based on
49 requirements, the default RAND internals can be replaced by your own
59 The default OpenSSL RAND method is based on the EVP_RAND deterministic random
H A Dprovider-rand.pod55 /* RAND parameter descriptors */
60 /* RAND parameters */
70 The RAND operation enables providers to implement random number generation
205 associated RAND ctx.
210 associated RAND ctx.
277 The RAND life-cycle is described in L<life_cycle-rand(7)>. Providers should
284 L<RAND(7)>,
291 The provider RAND interface was introduced in OpenSSL 3.0.
H A DEVP_RAND.pod14 The default OpenSSL RAND method is based on the EVP_RAND classes to provide
17 While the RAND API is the 'frontend' which is intended to be used by
31 L<RAND_priv_bytes(3)>, see also L<RAND(7)>.
55 You need to change the default settings of the standard OpenSSL RAND
291 L<RAND(7)>, L<EVP_RAND(3)>
/freebsd/crypto/openssl/test/recipes/30-test_evp_data/
H A Devprand.txt19 RAND = CTR-DRBG
36 RAND = CTR-DRBG
87 RAND = CTR-DRBG
168 RAND = CTR-DRBG
234 RAND = CTR-DRBG
330 RAND = CTR-DRBG
381 RAND = CTR-DRBG
462 RAND = CTR-DRBG
528 RAND = CTR-DRBG
624 RAND = CTR-DRBG
[all …]
/freebsd/tools/tools/sortbench/
H A Dsort_bench.c59 enum test { RAND, SORT, PART, REV, INVALID_TEST }; enumerator
160 case RAND: in run_bench()
200 return RAND; in parse_test()
/freebsd/crypto/openssl/doc/man1/
H A Dopenssl-rand.pod.in28 For more details, see L<RAND_bytes(3)>, L<RAND(7)>, and L<EVP_RAND(7)>.
62 L<RAND(7)>,
/freebsd/crypto/openssl/test/
H A Dfips-alt.cnf11 # TEST-RAND). This also means that EVP_default_properties_is_fips_enabled()
H A Dfips.cnf14 # TEST-RAND). This also means that EVP_default_properties_is_fips_enabled()
/freebsd/crypto/openssl/crypto/err/
H A Derr_all_legacy.c97 IMPLEMENT_LEGACY_ERR_LOAD(RAND)
/freebsd/crypto/heimdal/lib/ntlm/
H A Dntlm_err.et13 error_code RAND, "Random generator failed"
/freebsd/secure/lib/libcrypto/man/man7/
H A DMakefile69 MAN+= EVP_RAND-TEST-RAND.7
81 MAN+= RAND.7

12