summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorUlf Möller <ulf@openssl.org>2000-02-24 02:51:47 +0000
committerUlf Möller <ulf@openssl.org>2000-02-24 02:51:47 +0000
commit4ec2d4d2b3a8cba1fdc656acd6b19d003191d779 (patch)
tree1356799251ac1dffbd55194f04d26a8d19c0e34e /doc
parent5921ea3bcf01cb8997ab823cb21a2f4390932a20 (diff)
Support EGD.
Diffstat (limited to 'doc')
-rw-r--r--doc/crypto/RAND_add.pod10
-rw-r--r--doc/crypto/RAND_egd.pod31
-rw-r--r--doc/crypto/rand.pod6
3 files changed, 44 insertions, 3 deletions
diff --git a/doc/crypto/RAND_add.pod b/doc/crypto/RAND_add.pod
index 927c59d4c3..d6804e2a90 100644
--- a/doc/crypto/RAND_add.pod
+++ b/doc/crypto/RAND_add.pod
@@ -12,6 +12,8 @@ RAND_add, RAND_seed, RAND_screen - Add entropy to the PRNG
void RAND_add(const void *buf, int num, double entropy);
+ int RAND_status(void);
+
void RAND_screen(void);
=head1 DESCRIPTION
@@ -46,7 +48,10 @@ used on servers that run without user interaction.
=head1 RETURN VALUES
-These functions do not return values.
+RAND_status() returns 1 if the PRNG has been seeded with enough data,
+0 otherwise.
+
+The other functions do not return values.
=head1 SEE ALSO
@@ -55,6 +60,7 @@ L<rand(3)|rand(3)>, L<RAND_load_file(3)|RAND_load_file(3)>, L<RAND_cleanup(3)|RA
=head1 HISTORY
RAND_seed() and RAND_screen() are available in all versions of SSLeay
-and OpenSSL. RAND_add() was added in OpenSSL 0.9.5.
+and OpenSSL. RAND_add() and RAND_status() have been added in OpenSSL
+0.9.5.
=cut
diff --git a/doc/crypto/RAND_egd.pod b/doc/crypto/RAND_egd.pod
new file mode 100644
index 0000000000..251b71fec4
--- /dev/null
+++ b/doc/crypto/RAND_egd.pod
@@ -0,0 +1,31 @@
+=pod
+
+=head1 NAME
+
+RAND_egd - Query entropy gathering daemon
+
+=head1 SYNOPSIS
+
+ #include <openssl/rand.h>
+
+ int RAND_egd(const char *path);
+
+=head1 DESCRIPTION
+
+RAND_egd() queries the entropy gathering daemon EGD on socket B<path>.
+
+=head1 RETURN VALUES
+
+RAND_egd() returns the number of bytes read from the daemon on
+success, and -1 if the connection failed or the daemon did not return
+enough data to fully seed the PRNG.
+
+=head1 SEE ALSO
+
+L<rand(3)|rand(3)>, L<RAND_add(3)|RAND_add(3)>, L<RAND_cleanup(3)|RAND_cleanup(3)>
+
+=head1 HISTORY
+
+RAND_egd() is available since OpenSSL 0.9.5.
+
+=cut
diff --git a/doc/crypto/rand.pod b/doc/crypto/rand.pod
index 0fafe54dd9..5104b070a1 100644
--- a/doc/crypto/rand.pod
+++ b/doc/crypto/rand.pod
@@ -13,12 +13,15 @@ rand - Pseudo-random number generator
void RAND_seed(const void *buf,int num);
void RAND_add(const void *buf,int num,int entropy);
+ int RAND_status(void);
void RAND_screen(void);
int RAND_load_file(const char *file,long max_bytes);
int RAND_write_file(const char *file);
const char *RAND_file_name(char *file,int num);
+ int RAND_egd(const char *path);
+
void RAND_set_rand_method(RAND_METHOD *meth);
RAND_METHOD *RAND_get_rand_method(void);
RAND_METHOD *RAND_SSLeay(void);
@@ -147,7 +150,8 @@ L<RAND_add(3)|RAND_add(3)>).
=head1 SEE ALSO
L<BN_rand(3)|BN_rand(3)>, L<RAND_add(3)|RAND_add(3)>,
-L<RAND_load_file(3)|RAND_load_file(3)>, L<RAND_bytes(3)|RAND_bytes(3)>,
+L<RAND_load_file(3)|RAND_load_file(3)>, L<RAND_egd(3)|RAND_egd(3)>,
+L<RAND_bytes(3)|RAND_bytes(3)>,
L<RAND_set_rand_method(3)|RAND_set_rand_method(3)>,
L<RAND_cleanup(3)|RAND_cleanup(3)>