Home
last modified time | relevance | path

Searched refs:seeded (Results 1 – 25 of 35) sorted by relevance

12

/third_party/curl/lib/
Drand.c106 static bool seeded = FALSE; in randit() local
111 if(!seeded) { in randit()
118 seeded = TRUE; in randit()
137 if(!seeded) { in randit()
145 if(!seeded) { in randit()
152 if(!seeded) { in randit()
159 seeded = TRUE; in randit()
165 if(!seeded) { in randit()
172 seeded = TRUE; in randit()
/third_party/node/deps/openssl/openssl/providers/implementations/rands/seeding/
Drand_unix.c436 static int seeded = OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID < 0; in wait_random_seeded() local
444 if (!seeded) { in wait_random_seeded()
478 seeded = 1; in wait_random_seeded()
486 seeded = 1; in wait_random_seeded()
496 return seeded; in wait_random_seeded()
/third_party/openssl/providers/implementations/rands/seeding/
Drand_unix.c436 static int seeded = OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID < 0; in wait_random_seeded() local
444 if (!seeded) { in wait_random_seeded()
478 seeded = 1; in wait_random_seeded()
486 seeded = 1; in wait_random_seeded()
496 return seeded; in wait_random_seeded()
/third_party/openssl/doc/man3/
DRAND_add.pod31 seeded state.
39 seeded. If not, functions such as L<RAND_bytes(3)> will fail.
80 RAND_status() returns 1 if the random generator has been seeded
DDSA_generate_key.pod26 The random generator must be seeded prior to calling DSA_generate_key().
DRSA_sign_ASN1_OCTET_STRING.pod36 The random number generator must be seeded when calling
DDSA_sign.pod47 The random generator must be seeded when DSA_sign() (or DSA_sign_setup())
DEVP_SealInit.pod58 must be seeded when EVP_SealInit() is called.
DEVP_SignInit.pod64 be seeded. If the automatic seeding or reseeding of the OpenSSL CSPRNG fails
DBN_rand.pod80 seeded with enough randomness to ensure an unpredictable byte sequence.
DDH_generate_parameters.pod45 seeded before calling it.
DRSA_padding_add_PKCS1_type_1.pod97 The random number generator must be seeded prior to calling
DEVP_DigestVerifyInit.pod151 For some key types and parameters the random number generator must be seeded.
DBN_generate_prime.pod115 The random generator must be seeded prior to calling BN_generate_prime_ex().
DEVP_DigestSignInit.pod162 For some key types and parameters the random number generator must be seeded.
DEVP_RAND.pod315 Specifies the number of times the DRBG has been seeded or reseeded.
DDES_random_key.pod116 seeded when calling this function.
/third_party/openssl/doc/man7/
DRAND.pod12 Software-based generators must be seeded with external randomness before they
23 to be initialized ('seeded') explicitly.
Dprovider-rand.pod240 Specifies the number of times the DRBG has been seeded or reseeded.
DEVP_RAND.pod172 - the DRBG was not instantiated (=seeded) yet or has been uninstantiated.
/third_party/ltp/testscripts/
DReadme_ROBind102 is re-seeded, and the file is verified.
/third_party/curl/lib/vtls/
Dbearssl.c1108 static bool seeded = FALSE; in bearssl_random() local
1110 if(!seeded) { in bearssl_random()
1117 seeded = TRUE; in bearssl_random()
/third_party/mbedtls/docs/
D3.0-migration-guide.md488 You now need to pass a properly seeded, cryptographically secure RNG to all
503 You now need to pass a properly seeded, cryptographically secure RNG when
/third_party/openssl/
DINSTALL.md1746 internal CSPRNG. If not properly seeded, the internal CSPRNG will refuse
1747 to deliver random bytes and a "PRNG not seeded error" will occur.
/third_party/node/deps/openssl/openssl/
DINSTALL.md1758 internal CSPRNG. If not properly seeded, the internal CSPRNG will refuse
1759 to deliver random bytes and a "PRNG not seeded error" will occur.

12