HomeSort by relevance Sort by last modified time
    Searched refs:RAND_bytes (Results 1 - 25 of 58) sorted by null

1 2 3

  /system/keymaster/km_openssl/
software_random_source.cpp 24 if (RAND_bytes(buffer, length) != 1)
openssl_utils.cpp 138 if (RAND_bytes(buf, length) != 1)
  /external/conscrypt/common/src/main/java/org/conscrypt/
OpenSSLRandom.java 40 NativeCrypto.RAND_bytes(bytes);
46 NativeCrypto.RAND_bytes(output);
OpenSSLCipherChaCha20.java 67 NativeCrypto.RAND_bytes(iv);
  /external/boringssl/src/crypto/rand_extra/
rand_extra.c 24 RAND_bytes(&unused, sizeof(unused));
55 RAND_bytes,
  /system/tpm/tpm_manager/server/
openssl_crypto_util_impl.cc 30 if (RAND_bytes(random_buffer, num_bytes) != 1) {
  /device/linaro/bootloader/edk2/CryptoPkg/Library/BaseCryptLib/Rand/
CryptRand.c 105 if (RAND_bytes (Output, (UINT32) Size) != 1) {
CryptRandItc.c 113 if (RAND_bytes (Output, (UINT32) Size) != 1) {
CryptRandTsc.c 113 if (RAND_bytes (Output, (UINT32) Size) != 1) {
  /external/boringssl/src/include/openssl/
rand.h 28 // RAND_bytes writes |len| bytes of random data to |buf| and returns one.
29 OPENSSL_EXPORT int RAND_bytes(uint8_t *buf, size_t len);
32 // threads might still be calling |RAND_bytes|.
43 // called before the first call to |RAND_bytes|, and it is mutually exclusive
52 // be called before the first call to |RAND_bytes| and it is mutually exclusive
74 // RAND_pseudo_bytes is a wrapper around |RAND_bytes|.
  /external/boringssl/src/tool/
rand.cc 73 RAND_bytes(buf, todo);
server.cc 125 RAND_bytes(reinterpret_cast<uint8_t*>(&serial), sizeof(serial));
  /external/google-tv-pairing-protocol/cpp/src/polo/util/
poloutil.cc 73 // Use the OpenSSL library to generate the random byte array. The RAND_bytes
76 if (RAND_bytes(buffer, length)) {
  /external/tpm2/
CpriRNG.c 117 // RAND_bytes uses 1 for success and we use 0
118 if(RAND_bytes(buffer, randomSize) == 1)
  /external/boringssl/src/crypto/
thread_test.cc 190 RAND_bytes(buf, sizeof(buf));
195 RAND_bytes(buf2, sizeof(buf2));
  /external/libchrome/crypto/
symmetric_key.cc 48 int rv = RAND_bytes(key_data, static_cast<int>(key_size_in_bytes));
  /external/boringssl/src/crypto/fipsmodule/rand/
rand.c 92 // that are still running will hang if they try to call |RAND_bytes|.
248 // entropy is used. This can be expensive (one read per |RAND_bytes| call)
350 int RAND_bytes(uint8_t *out, size_t out_len) {
357 return RAND_bytes(buf, len);
  /system/tpm/trunks/
session_manager_impl.cc 87 CHECK_EQ(RAND_bytes(salt_buffer, salt.size()), 1)
115 CHECK_EQ(RAND_bytes(nonce_caller.buffer, nonce_caller.size), 1)
  /external/boringssl/src/crypto/fipsmodule/bn/
random.c 160 RAND_bytes(buf, bytes);
  /external/boringssl/src/crypto/fipsmodule/rsa/
padding.c 149 if (!RAND_bytes(out, len)) {
155 if (!RAND_bytes(out + i, 1)) {
352 if (!RAND_bytes(seed, mdlen)) {
642 if (!RAND_bytes(salt, sLen)) {
  /external/boringssl/src/ssl/
ssl_session.cc 400 if (!RAND_bytes(session->session_id, session->session_id_length)) {
461 RAND_bytes(ctx->tlsext_ticket_key_current->name, 16);
462 RAND_bytes(ctx->tlsext_ticket_key_current->hmac_key, 16);
463 RAND_bytes(ctx->tlsext_ticket_key_current->aes_key, 16);
510 if (!RAND_bytes(iv, 16) ||
    [all...]
  /external/boringssl/src/crypto/fipsmodule/ecdsa/
ecdsa_test.cc 143 ASSERT_TRUE(RAND_bytes(digest, 20));
144 ASSERT_TRUE(RAND_bytes(wrong_digest, 20));
  /external/boringssl/src/crypto/pkcs8/
p5_pbev2.c 172 if (!RAND_bytes(iv, EVP_CIPHER_iv_length(cipher))) {
  /external/webrtc/webrtc/base/
helpers.cc 55 return (RAND_bytes(reinterpret_cast<unsigned char*>(buf), len) > 0);
  /system/iot/attestation/atap/ops/
openssl_ops.cpp 44 if (RAND_bytes(buf, buf_size) != 1) {

Completed in 756 milliseconds

1 2 3