HomeSort by relevance Sort by last modified time
    Searched refs:RAND_bytes (Results 1 - 25 of 52) sorted by null

1 2 3

  /external/conscrypt/common/src/main/java/org/conscrypt/
OpenSSLRandom.java 40 NativeCrypto.RAND_bytes(bytes);
46 NativeCrypto.RAND_bytes(output);
  /external/boringssl/src/crypto/rand_extra/
rand_extra.c 24 RAND_bytes(&unused, sizeof(unused));
55 RAND_bytes,
  /system/tpm/tpm_manager/server/
openssl_crypto_util_impl.cc 30 if (RAND_bytes(random_buffer, num_bytes) != 1) {
  /device/linaro/bootloader/edk2/CryptoPkg/Library/BaseCryptLib/Rand/
CryptRand.c 105 if (RAND_bytes (Output, (UINT32) Size) != 1) {
CryptRandItc.c 113 if (RAND_bytes (Output, (UINT32) Size) != 1) {
CryptRandTsc.c 113 if (RAND_bytes (Output, (UINT32) Size) != 1) {
  /external/boringssl/src/include/openssl/
rand.h 28 /* RAND_bytes writes |len| bytes of random data to |buf| and returns one. */
29 OPENSSL_EXPORT int RAND_bytes(uint8_t *buf, size_t len);
32 * threads might still be calling |RAND_bytes|. */
43 * called before the first call to |RAND_bytes|, and it is mutually exclusive
52 * be called before the first call to |RAND_bytes| and it is mutually exclusive
74 /* RAND_pseudo_bytes is a wrapper around |RAND_bytes|. */
  /external/boringssl/src/tool/
rand.cc 73 RAND_bytes(buf, todo);
server.cc 120 RAND_bytes(reinterpret_cast<uint8_t*>(&serial), sizeof(serial));
  /external/google-tv-pairing-protocol/cpp/src/polo/util/
poloutil.cc 73 // Use the OpenSSL library to generate the random byte array. The RAND_bytes
76 if (RAND_bytes(buffer, length)) {
  /external/tpm2/
CpriRNG.c 117 // RAND_bytes uses 1 for success and we use 0
118 if(RAND_bytes(buffer, randomSize) == 1)
  /external/boringssl/src/crypto/
thread_test.cc 190 RAND_bytes(buf, sizeof(buf));
195 RAND_bytes(buf2, sizeof(buf2));
  /external/libchrome/crypto/
symmetric_key.cc 48 int rv = RAND_bytes(key_data, static_cast<int>(key_size_in_bytes));
  /external/boringssl/src/crypto/fipsmodule/rand/
rand.c 92 * that are still running will hang if they try to call |RAND_bytes|. */
248 * entropy is used. This can be expensive (one read per |RAND_bytes| call)
352 int RAND_bytes(uint8_t *out, size_t out_len) {
359 return RAND_bytes(buf, len);
  /system/tpm/trunks/
session_manager_impl.cc 86 CHECK_EQ(RAND_bytes(salt_buffer, salt.size()), 1)
114 CHECK_EQ(RAND_bytes(nonce_caller.buffer, nonce_caller.size), 1)
hmac_authorization_delegate.cc 307 // RAND_bytes takes a signed number, but since nonce_size is guaranteed to be
309 CHECK_EQ(RAND_bytes(caller_nonce_.buffer, caller_nonce_.size), 1)
  /external/boringssl/src/crypto/fipsmodule/rsa/
padding.c 149 if (!RAND_bytes(out, len)) {
155 if (!RAND_bytes(out + i, 1)) {
352 if (!RAND_bytes(seed, mdlen)) {
642 if (!RAND_bytes(salt, sLen)) {
  /external/openssh/
entropy.c 188 if (RAND_bytes(buf, sizeof(buf)) <= 0) {
  /external/boringssl/src/crypto/fipsmodule/ecdsa/
ecdsa_test.cc 142 ASSERT_TRUE(RAND_bytes(digest, 20));
143 ASSERT_TRUE(RAND_bytes(wrong_digest, 20));
  /external/boringssl/src/crypto/pkcs8/
p5_pbev2.c 172 if (!RAND_bytes(iv, EVP_CIPHER_iv_length(cipher))) {
pkcs8.c 458 !RAND_bytes(salt_buf, salt_len)) {
  /external/openssh/openbsd-compat/
arc4random.c 112 if (RAND_bytes(rnd, sizeof(rnd)) <= 0)
  /external/webrtc/webrtc/base/
helpers.cc 55 return (RAND_bytes(reinterpret_cast<unsigned char*>(buf), len) > 0);
  /external/boringssl/src/ssl/
ssl_aead_ctx.cc 306 if (!RAND_bytes(nonce + nonce_len, aead->variable_nonce_len)) {
  /external/curl/lib/
setup-vms.h 262 #define RAND_bytes RAND_BYTES

Completed in 1672 milliseconds

1 2 3