Home
last modified time | relevance | path

Searched refs:pout (Results 1 – 16 of 16) sorted by relevance

/openssl/crypto/rand/
H A Dprov_seed.c16 unsigned char **pout, int entropy, in ossl_rand_get_entropy() argument
34 *pout = ossl_rand_pool_detach(pool); in ossl_rand_get_entropy()
48 unsigned char **pout, size_t min_len, size_t max_len, in ossl_rand_get_nonce() argument
66 *pout = ossl_rand_pool_detach(pool); in ossl_rand_get_nonce()
/openssl/providers/common/
H A Dprovider_seeding.c47 size_t ossl_prov_get_entropy(PROV_CTX *prov_ctx, unsigned char **pout, in ossl_prov_get_entropy() argument
53 pout, entropy, min_len, max_len); in ossl_prov_get_entropy()
63 size_t ossl_prov_get_nonce(PROV_CTX *prov_ctx, unsigned char **pout, in ossl_prov_get_nonce() argument
69 return c_get_nonce(ossl_prov_ctx_get0_handle(prov_ctx), pout, in ossl_prov_get_nonce()
/openssl/doc/internal/man3/
H A Dossl_rand_get_entropy.pod14 unsigned char **pout, int entropy,
19 unsigned char **pout, size_t min_len,
29 bytes. The buffer address is stored in I<*pout> and the buffer length is
41 most I<max_len> bytes. The buffer address is stored in I<*pout> and the
51 in I<*pout> or 0 on error.
/openssl/providers/implementations/include/prov/
H A Dseeding.h33 size_t ossl_prov_get_entropy(PROV_CTX *prov_ctx, unsigned char **pout,
37 size_t ossl_prov_get_nonce(PROV_CTX *prov_ctx, unsigned char **pout,
/openssl/include/crypto/
H A Drand.h112 unsigned char **pout, int entropy,
117 unsigned char **pout, size_t min_len, size_t max_len,
/openssl/providers/implementations/rands/
H A Ddrbg.c145 size_t ossl_drbg_get_seed(void *vdrbg, unsigned char **pout, in ossl_drbg_get_seed() argument
184 *pout = buffer; in ossl_drbg_get_seed()
195 static size_t get_entropy(PROV_DRBG *drbg, unsigned char **pout, int entropy, in get_entropy() argument
204 return ossl_crngt_get_entropy(drbg, pout, entropy, min_len, max_len, in get_entropy()
207 return ossl_prov_get_entropy(drbg->provctx, pout, entropy, min_len, in get_entropy()
242 bytes = drbg->parent_get_seed(drbg->parent, pout, drbg->strength, in get_entropy()
307 static size_t prov_drbg_get_nonce(PROV_DRBG *drbg, unsigned char **pout, in prov_drbg_get_nonce() argument
330 *pout = buf; in prov_drbg_get_nonce()
342 return ossl_prov_get_nonce(drbg->provctx, pout, min_len, max_len, in prov_drbg_get_nonce()
H A Dcrngt.c98 unsigned char **pout, in ossl_crngt_get_entropy() argument
175 *pout = ent; in ossl_crngt_get_entropy()
H A Dseed_src.c177 static size_t seed_get_seed(void *vseed, unsigned char **pout, in seed_get_seed() argument
206 *pout = p; in seed_get_seed()
H A Dtest_rng.c230 static size_t test_rng_get_seed(void *vtest, unsigned char **pout, in test_rng_get_seed() argument
238 *pout = t->entropy; in test_rng_get_seed()
H A Ddrbg_local.h253 unsigned char **pout,
/openssl/crypto/ec/
H A Decdh_ossl.c49 int ossl_ecdh_simple_compute_key(unsigned char **pout, size_t *poutlen, in ossl_ecdh_simple_compute_key() argument
132 *pout = buf; in ossl_ecdh_simple_compute_key()
H A Dec_local.h176 int (*ecdh_compute_key)(unsigned char **pout, size_t *poutlen,
646 int (*compute_key)(unsigned char **pout, size_t *poutlen,
669 int ossl_ecdh_compute_key(unsigned char **pout, size_t *poutlen,
671 int ossl_ecdh_simple_compute_key(unsigned char **pout, size_t *poutlen,
H A Dec_kmeth.c299 int (**pck)(unsigned char **pout, in EC_KEY_METHOD_get_compute_key() argument
/openssl/crypto/cms/
H A Dcms_kari.c210 static int cms_kek_cipher(unsigned char **pout, size_t *poutlen, in cms_kek_cipher() argument
238 *pout = out; in cms_kek_cipher()
/openssl/include/openssl/
H A Dcore_dispatch.h189 unsigned char **pout, int entropy,
194 unsigned char **pout, size_t min_len,
/openssl/doc/man7/
H A Dprovider-base.pod77 unsigned char **pout, int entropy,
82 unsigned char **pout, size_t min_len, size_t max_len,
302 The buffer address is stored in I<*pout> and the buffer length is
314 most I<max_len> bytes. The buffer address is stored in I<*pout> and the

Completed in 33 milliseconds