Home
last modified time | relevance | path

Searched refs:entropy (Results 1 – 25 of 42) sorted by relevance

12

/openssl/crypto/rand/
H A Drand_pool.c62 size_t entropy) in ossl_rand_pool_attach() argument
80 pool->entropy = entropy; in ossl_rand_pool_attach()
122 return pool->entropy; in ossl_rand_pool_entropy()
143 pool->entropy = 0; in ossl_rand_pool_detach()
176 if (pool->entropy < pool->entropy_requested) in ossl_rand_pool_entropy_available()
182 return pool->entropy; in ossl_rand_pool_entropy_available()
192 if (pool->entropy < pool->entropy_requested) in ossl_rand_pool_entropy_needed()
193 return pool->entropy_requested - pool->entropy; in ossl_rand_pool_entropy_needed()
338 pool->entropy += entropy; in ossl_rand_pool_add()
395 int ossl_rand_pool_add_end(RAND_POOL *pool, size_t len, size_t entropy) in ossl_rand_pool_add_end() argument
[all …]
H A Dprov_seed.c19 unsigned char **pout, int entropy, in ossl_rand_get_entropy() argument
26 pool = ossl_rand_pool_new(entropy, 1, min_len, max_len); in ossl_rand_get_entropy()
45 unsigned char **pout, int entropy, in ossl_rand_get_user_entropy() argument
51 return evp_rand_get_seed(rng, pout, entropy, min_len, max_len, in ossl_rand_get_user_entropy()
54 return ossl_rand_get_entropy(ctx, pout, entropy, min_len, max_len); in ossl_rand_get_user_entropy()
/openssl/doc/man7/
H A DEVP_RAND.pod20 systems's entropy sources and providing access to deterministic random
49 You need to integrate a previously unsupported entropy source.
63 An EVP_RAND instance can be used as the entropy source of another
67 it does not make sense for the child to be an entropy source.
73 a live entropy source may ignore and not use its parent.
131 | os entropy sources |
159 its entropy source. The entropy source can be either a trusted operating
192 reseeding of the DRBG with fresh entropy by setting the
200 entropy from a live entropy source (section 5.5.2 of [NIST SP 800-90C]).
246 pulls the necessary entropy from its source automatically.
[all …]
H A DEVP_RAND-TEST-RAND.pod56 Sets the bytes returned when the test generator is sent an entropy request.
67 If this parameter is zero, it will only emit the nonce and entropy data
87 unsigned char entropy[1000] = { ... };
97 entropy, sizeof(entropy));
H A DEVP_KDF-HMAC-DRBG.pod11 to L<EVP_RAND-HMAC-DRBG(7)>, but uses fixed values for its entropy and nonce
32 =item "entropy" (B<OSSL_KDF_PARAM_HMACDRBG_ENTROPY>) <octet string>
34 Sets the entropy bytes supplied to the HMAC-DRBG.
H A DEVP_RAND-CRNG-TEST.pod9 This B<EVP_RAND> object acts a filter between the entropy source
12 Tests". Most requests are forwarded to the entropy source, either via
13 its parent reference or via the provider entropy upcalls.
/openssl/include/crypto/
H A Drand_pool.h81 size_t entropy; /* current entropy count in bits */ member
88 size_t entropy);
105 const unsigned char *buffer, size_t len, size_t entropy);
107 int ossl_rand_pool_add_end(RAND_POOL *pool, size_t len, size_t entropy);
H A Drand.h112 unsigned char **pout, int entropy,
115 unsigned char **pout, int entropy,
/openssl/providers/implementations/kdfs/
H A Dhmacdrbg_kdf.c35 unsigned char *entropy, *nonce; member
64 OPENSSL_clear_free(ctx->entropy, ctx->entropylen); in hmac_drbg_kdf_reset()
102 || !ossl_prov_memdup(src->entropy, src->entropylen, in hmac_drbg_kdf_dup()
103 &dst->entropy , &dst->entropylen) in hmac_drbg_kdf_dup()
126 if (ctx->entropy == NULL in hmac_drbg_kdf_derive()
130 || !ossl_drbg_hmac_init(drbg, ctx->entropy, ctx->entropylen, in hmac_drbg_kdf_derive()
195 OPENSSL_free(hmac->entropy); in hmac_drbg_kdf_set_ctx_params()
196 hmac->entropy = ptr; in hmac_drbg_kdf_set_ctx_params()
/openssl/providers/implementations/rands/
H A Dtest_rng.c48 unsigned char *entropy, *nonce; member
75 OPENSSL_free(t->entropy); in test_rng_free()
143 memcpy(out, t->entropy + t->entropy_pos, outlen); in test_rng_generate()
243 OPENSSL_free(t->entropy); in test_rng_set_ctx_params()
244 t->entropy = ptr; in test_rng_set_ctx_params()
289 int entropy, size_t min_len, size_t max_len, in test_rng_get_seed() argument
296 *pout = t->entropy; in test_rng_get_seed()
H A Ddrbg.c145 int entropy, size_t min_len, in ossl_drbg_get_seed() argument
154 bytes_needed = entropy >= 0 ? (entropy + 7) / 8 : 0; in ossl_drbg_get_seed()
352 unsigned char *nonce = NULL, *entropy = NULL; in ossl_prov_drbg_instantiate() local
438 entropylen = get_entropy(drbg, &entropy, min_entropy, in ossl_prov_drbg_instantiate()
447 if (!drbg->instantiate(drbg, entropy, entropylen, nonce, noncelen, in ossl_prov_drbg_instantiate()
449 cleanup_entropy(drbg, entropy, entropylen); in ossl_prov_drbg_instantiate()
453 cleanup_entropy(drbg, entropy, entropylen); in ossl_prov_drbg_instantiate()
488 unsigned char *entropy = NULL; in ossl_prov_drbg_reseed_unlocked() local
562 entropylen = get_entropy(drbg, &entropy, drbg->strength, in ossl_prov_drbg_reseed_unlocked()
571 if (!drbg->reseed(drbg, entropy, entropylen, adin, adinlen)) in ossl_prov_drbg_reseed_unlocked()
[all …]
H A Ddrbg_local.h75 const unsigned char *entropy, size_t entropylen,
182 const unsigned char *entropy, size_t entropylen,
253 int entropy, size_t min_len, size_t max_len,
H A Ddrbg_ctr.c308 const unsigned char *entropy, size_t entropylen, in drbg_ctr_instantiate() argument
314 if (entropy == NULL) in drbg_ctr_instantiate()
323 if (!ctr_update(drbg, entropy, entropylen, pers, perslen, nonce, noncelen)) in drbg_ctr_instantiate()
352 const unsigned char *entropy, size_t entropylen, in drbg_ctr_reseed() argument
357 if (entropy == NULL) in drbg_ctr_reseed()
361 if (!ctr_update(drbg, entropy, entropylen, adin, adinlen, NULL, 0)) in drbg_ctr_reseed()
H A Dseed_src.c176 int entropy, size_t min_len, size_t max_len, in seed_get_seed() argument
185 pool = ossl_rand_pool_new(entropy, 1, min_len, max_len); in seed_get_seed()
H A Dfips_crng_test.c283 int entropy, size_t min_len, in crng_test_get_seed() argument
296 n = ossl_prov_get_entropy(crngt->provctx, pout, entropy, in crng_test_get_seed()
311 n = crngt->parent_get_seed(crngt->parent, pout, entropy, in crng_test_get_seed()
H A Dseed_src_jitter.c258 int entropy, size_t min_len, in jitter_get_seed() argument
270 pool = ossl_rand_pool_new(entropy, 1, min_len, max_len); in jitter_get_seed()
/openssl/providers/common/
H A Dprovider_seeding.c83 int entropy, size_t min_len, size_t max_len) in ossl_prov_get_entropy() argument
88 return c_get_user_entropy(handle, pout, entropy, min_len, max_len); in ossl_prov_get_entropy()
90 return c_get_entropy(handle, pout, entropy, min_len, max_len); in ossl_prov_get_entropy()
/openssl/doc/internal/man3/
H A Dossl_rand_get_entropy.pod16 unsigned char **pout, int entropy,
19 unsigned char **pout, int entropy,
39 The seeding material will have at least I<entropy> bytes of randomness and is
50 ossl_rand_get_entropy(). The entropy buffer is pointed to by I<buf>
54 ossl_rand_get_user_entropy(). The entropy buffer is pointed to by I<buf>
/openssl/doc/man3/
H A DRAND_bytes.pod52 was able to seed itself from a trusted entropy source.
57 If the entropy source fails or is not available, the CSPRNG will enter an
62 On other platforms, there might not be a trusted entropy source available
63 or OpenSSL might have been explicitly configured to use different entropy sources.
64 If you are in doubt about the quality of the entropy source, don't hesitate to ask
H A DRAND_add.pod34 itself automatically using trusted system entropy sources.
42 random input obtained from polling various trusted entropy sources.
43 The default choice of the entropy source can be modified at build time,
59 be a trusted entropy source. It is mixed into the internal state of the RNG as
/openssl/crypto/
H A Ddeterministic_nonce.c132 const unsigned char *entropy, size_t entropylen, in kdf_setup() argument
153 (void *)entropy, entropylen); in kdf_setup()
/openssl/providers/implementations/include/prov/
H A Dseeding.h23 int entropy, size_t min_len, size_t max_len);
/openssl/providers/fips/
H A Dself_test_kats.c23 const unsigned char *entropy, size_t entropy_len,
469 if (t->entropy != NULL) { in self_test_digest_sign()
470 if (!set_kat_drbg(libctx, t->entropy, t->entropy_len, in self_test_digest_sign()
553 if (t->entropy != NULL) { in self_test_digest_sign()
753 const unsigned char *entropy, size_t entropy_len, in set_kat_drbg() argument
797 (void *)entropy, entropy_len); in set_kat_drbg()
/openssl/crypto/evp/
H A Devp_rand.c703 int entropy, in evp_rand_get_seed_locked() argument
711 entropy, min_len, max_len, in evp_rand_get_seed_locked()
719 int entropy, size_t min_len, size_t max_len, in evp_rand_get_seed() argument
729 entropy, min_len, max_len, in evp_rand_get_seed()
/openssl/test/recipes/30-test_evp_data/
H A Devpkdf_hmac_drbg.txt39 # Fail if entropy input missing

Completed in 78 milliseconds

12