Home
last modified time | relevance | path

Searched refs:seed (Results 1 – 25 of 97) sorted by relevance

1234

/openssl/crypto/ffc/
H A Dffc_params.c34 OPENSSL_free(params->seed); in ossl_ffc_params_cleanup()
82 if (params->seed == seed) in ossl_ffc_params_set_seed()
88 params->seed = OPENSSL_memdup(seed, seedlen); in ossl_ffc_params_set_seed()
93 params->seed = NULL; in ossl_ffc_params_set_seed()
149 if (seed != NULL) in ossl_ffc_params_get_validate_params()
150 *seed = params->seed; in ossl_ffc_params_get_validate_params()
185 OPENSSL_free(dst->seed); in ossl_ffc_params_copy()
187 if (src->seed != NULL) { in ossl_ffc_params_copy()
188 dst->seed = OPENSSL_memdup(src->seed, src->seedlen); in ossl_ffc_params_copy()
192 dst->seed = NULL; in ossl_ffc_params_copy()
[all …]
H A Dffc_params_generate.c405 memcpy(buf, seed, qsize); in generate_q_fips186_2()
406 memcpy(buf2, seed, qsize); in generate_q_fips186_2()
588 if (params->seed != NULL) in ossl_ffc_params_FIPS186_4_gen_verify()
589 seed = params->seed; in ossl_ffc_params_FIPS186_4_gen_verify()
647 if (seed == NULL) { in ossl_ffc_params_FIPS186_4_gen_verify()
654 seed = OPENSSL_malloc(seedlen); in ossl_ffc_params_FIPS186_4_gen_verify()
655 if (seed == NULL) in ossl_ffc_params_FIPS186_4_gen_verify()
684 seed != params->seed, &m, res, cb)) in ossl_ffc_params_FIPS186_4_gen_verify()
708 if (seed == params->seed) { in ossl_ffc_params_FIPS186_4_gen_verify()
793 if (seed != params->seed) in ossl_ffc_params_FIPS186_4_gen_verify()
[all …]
/openssl/crypto/des/
H A Dqud_cksm.c35 long length, int out_count, DES_cblock *seed) in DES_quad_cksum() argument
47 z0 = Q_B0((*seed)[0]) | Q_B1((*seed)[1]) | Q_B2((*seed)[2]) | in DES_quad_cksum()
48 Q_B3((*seed)[3]); in DES_quad_cksum()
49 z1 = Q_B0((*seed)[4]) | Q_B1((*seed)[5]) | Q_B2((*seed)[6]) | in DES_quad_cksum()
50 Q_B3((*seed)[7]); in DES_quad_cksum()
/openssl/crypto/dh/
H A Ddh_asn1.c62 ASN1_BIT_STRING *seed; member
75 ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
120 ossl_ffc_params_set_validate_params(params, dhx->vparams->seed->data, in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname()
121 dhx->vparams->seed->length, in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname()
123 ASN1_BIT_STRING_free(dhx->vparams->seed); in IMPLEMENT_ASN1_ENCODE_FUNCTIONS_fname()
140 ASN1_BIT_STRING seed; in i2d_DHxparams() local
148 ossl_ffc_params_get_validate_params(params, &seed.data, &seedlen, &counter); in i2d_DHxparams()
149 seed.length = (int)seedlen; in i2d_DHxparams()
151 if (counter != -1 && seed.data != NULL && seed.length > 0) { in i2d_DHxparams()
152 seed.flags = ASN1_STRING_FLAG_BITS_LEFT; in i2d_DHxparams()
[all …]
/openssl/providers/implementations/kdfs/
H A Dtls1_prf.c77 const unsigned char *seed, size_t seed_len,
95 unsigned char seed[TLS1_PRF_MAXBUF]; member
132 OPENSSL_cleanse(ctx->seed, ctx->seedlen); in kdf_tls1_prf_reset()
152 memcpy(dest->seed, src->seed, src->seedlen); in kdf_tls1_prf_dup()
189 ctx->seed, ctx->seedlen, in kdf_tls1_prf_derive()
230 const void *q = ctx->seed + ctx->seedlen; in kdf_tls1_prf_set_ctx_params()
334 if (seed != NULL && !EVP_MAC_update(ctx_Ai, seed, seed_len)) in tls1_prf_P_hash()
356 if (seed != NULL && !EVP_MAC_update(ctx, seed, seed_len)) in tls1_prf_P_hash()
402 const unsigned char *seed, size_t seed_len, in tls1_prf_alg() argument
414 seed, seed_len, out, olen)) in tls1_prf_alg()
[all …]
/openssl/doc/man7/
H A DEVP_RAND-SEED-SRC.pod5 EVP_RAND-SEED-SRC - The randomness seed source EVP_RAND implementation
12 The seed sources used are specified at the time OpenSSL is configured for
13 building using the B<--with-rand-seed=> option. By default, operating system
39 A context for the seed source can be obtained by calling:
47 EVP_RAND_CTX *seed, *rctx;
52 /* Create a seed source */
54 seed = EVP_RAND_CTX_new(rand, NULL);
59 rctx = EVP_RAND_CTX_new(rand, seed);
71 EVP_RAND_CTX_free(seed);
H A DEVP_KDF-TLS1_PRF.pod41 =item "seed" (B<OSSL_KDF_PARAM_SEED>) <octet string>
43 This parameter sets the context seed.
44 The length of the context seed cannot exceed 1024 bytes;
56 The digest, secret value and seed must be set before a key is derived otherwise
65 and seed value "seed":
81 "seed", (size_t)4);
H A DEVP_PKEY-FFC.pod23 This means that optional FFC domain parameter values for I<seed>, I<pcounter>
25 For B<DH> the I<seed> and I<pcounter> can be stored in ASN1 data
73 =item "seed" (B<OSSL_PKEY_PARAM_FFC_SEED>) <octet string>
75 An optional domain parameter I<seed> value used during generation and validation
77 For validation this needs to set the I<seed> that was produced during generation.
172 =item "seed" (B<OSSL_PKEY_PARAM_FFC_SEED>) <octet string>
174 For "fips186_4" or "fips186_2" generation this sets the I<seed> data to use
175 instead of generating a random seed internally. This should be used for
177 parameters OR it will fail if the seed did not generate valid primes.
/openssl/crypto/rsa/
H A Drsa_oaep.c63 unsigned char *db, *seed; in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex() local
98 seed = to + 1; in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex()
110 if (RAND_bytes_ex(libctx, seed, mdlen, 0) <= 0) in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex()
121 if (PKCS1_MGF1(dbmask, dbmask_len, seed, mdlen, mgf1md) < 0) in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex()
132 seed[i] ^= seedmask[i]; in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex()
171 unsigned char *db = NULL, *em = NULL, seed[EVP_MAX_MD_SIZE], in RSA_padding_check_PKCS1_OAEP_mgf1() local
240 if (PKCS1_MGF1(seed, mdlen, maskeddb, dblen, mgf1md)) in RSA_padding_check_PKCS1_OAEP_mgf1()
243 seed[i] ^= maskedseed[i]; in RSA_padding_check_PKCS1_OAEP_mgf1()
245 if (PKCS1_MGF1(db, dblen, seed, mdlen, mgf1md)) in RSA_padding_check_PKCS1_OAEP_mgf1()
318 OPENSSL_cleanse(seed, sizeof(seed)); in RSA_padding_check_PKCS1_OAEP_mgf1()
[all …]
/openssl/doc/man3/
H A DEVP_PKEY_CTX_set_tls1_prf_md.pod17 unsigned char *seed, int seedlen);
31 and any seed is reset.
33 EVP_PKEY_CTX_add1_tls1_prf_seed() sets the seed to B<seedlen> bytes of B<seed>.
34 If a seed is already set it is appended to the existing value.
42 The B<type> parameters "secret" and "seed" use the supplied B<value> parameter
43 as a secret or seed value.
53 The digest, secret value and seed must be set before a key is derived or an
74 and seed value "seed":
87 if (EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, "seed", 4) <= 0)
H A DRAND_set_DRBG_type.pod15 int RAND_set_seed_source_type(OSSL_LIB_CTX *ctx, const char *seed,
27 RAND_set_seed_source_type() specifies the seed source that will be used
28 within the library context I<ctx>. The seed source of name I<seed>
29 with properties I<propq> will be fetched and used to seed the primary
44 The default seed source is "SEED-SRC".
H A DRAND_add.pod30 These functions can be used to seed the random generator and to check its
33 (L<RAND_OpenSSL(3)>) is not necessary (but allowed), since it does (re-)seed
41 RAND_poll() uses the system's capabilities to seed the random generator using
66 usage by the random seed sources. Some seed sources maintain open file
83 RAND_poll() returns 1 if it generated seed data, 0 otherwise.
H A DEC_GROUP_copy.pod144 If the seed is present for a curve then the b parameter was generated in a verifiable fashion using…
145 does not use this seed value but does enable you to inspect it using EC_GROUP_get0_seed(). This ret…
146 containing the seed that was used. The length of the memory block can be obtained using EC_GROUP_ge…
147 …t-in curves within the library provide seed values that can be obtained. It is also possible to se…
148 EC_GROUP_set_seed() and passing a pointer to a memory block, along with the length of the seed. Aga…
149 this seed value, although it will be preserved in any ASN1 based communications.
230 …GROUP_get0_seed() returns a pointer to the seed that was used to generate the parameter b, or NULL…
231 specified. EC_GROUP_get_seed_len() returns the length of the seed or 0 if the seed is not specified.
233 …P_set_seed() returns the length of the seed that has been set. If the supplied seed is NULL, or th…
/openssl/providers/implementations/ciphers/
H A Dcipher_seed.c52 IMPLEMENT_generic_cipher(seed, SEED, ecb, ECB, 0, 128, 128, 0, block)
54 IMPLEMENT_generic_cipher(seed, SEED, cbc, CBC, 0, 128, 128, 128, block)
56 IMPLEMENT_generic_cipher(seed, SEED, ofb128, OFB, 0, 128, 8, 128, stream)
58 IMPLEMENT_generic_cipher(seed, SEED, cfb128, CFB, 0, 128, 8, 128, stream)
/openssl/
H A DNOTES-NONSTOP.md11 Specify the `--with-rand-seed=rdcpu` option to the `./Configure` script.
15 specify the `--with-rand-seed=egd` option to the `./Configure` script.
110 ./Configure nonstop-nsx_64 no-makedepend --with-rand-seed=rdcpu
202 --with-rand-seed=rdcpu ${CIPHENABLES} ${DBGFLAG} ${SYSTEMLIBS}
224 --with-rand-seed=egd ${CIPHENABLES} ${DBGFLAG} ${SYSTEMLIBS}
227 --with-rand-seed=egd ${CIPHENABLES} ${DBGFLAG} ${SYSTEMLIBS}
230 --with-rand-seed=egd ${CIPHENABLES} ${DBGFLAG} ${SYSTEMLIBS}
233 --with-rand-seed=egd ${CIPHENABLES} ${DBGFLAG} ${SYSTEMLIBS}
236 --with-rand-seed=egd ${CIPHENABLES} ${DBGFLAG} ${SYSTEMLIBS}
239 --with-rand-seed=egd ${CIPHENABLES} ${DBGFLAG} ${SYSTEMLIBS}
[all …]
/openssl/test/recipes/30-test_evp_data/
H A Devppkey_kdf_tls1_prf.txt19 Ctrl.label = seed:master secret
27 Ctrl.label = seed:key expansion
44 Ctrl.label = seed:master secret
52 Ctrl.label = seed:key expansion
61 Ctrl.label = seed:key expansion
H A Devpkdf_tls12_prf.txt19 Ctrl.label = seed:master secret
27 Ctrl.label = seed:key expansion
36 Ctrl.label = seed:key expansion
/openssl/apps/
H A Dversion.c45 int ret = 1, dirty = 0, seed = 0; in version_main() local
85 dirty = seed = 1; in version_main()
94 seed = options = cflags = version = date = platform in version_main()
128 if (seed) { in version_main()
/openssl/providers/implementations/keymgmt/
H A Ddsa_kmgmt.c60 unsigned char *seed; /* optional FIPS186-4 param for testing */ member
442 static int dsa_set_gen_seed(struct dsa_gen_ctx *gctx, unsigned char *seed, in dsa_set_gen_seed() argument
445 OPENSSL_clear_free(gctx->seed, gctx->seedlen); in dsa_set_gen_seed()
446 gctx->seed = NULL; in dsa_set_gen_seed()
448 if (seed != NULL && seedlen > 0) { in dsa_set_gen_seed()
449 gctx->seed = OPENSSL_memdup(seed, seedlen); in dsa_set_gen_seed()
450 if (gctx->seed == NULL) in dsa_set_gen_seed()
579 if (gctx->seed != NULL in dsa_gen()
580 && !ossl_ffc_params_set_seed(ffc, gctx->seed, gctx->seedlen)) in dsa_gen()
629 OPENSSL_clear_free(gctx->seed, gctx->seedlen); in dsa_gen_cleanup()
/openssl/crypto/ec/
H A Dec_asn1.c66 ASN1_BIT_STRING *seed; member
356 if (group->seed) { in ec_asn1_group2curve()
357 if (!curve->seed) in ec_asn1_group2curve()
363 if (!ASN1_BIT_STRING_set(curve->seed, group->seed, in ec_asn1_group2curve()
369 ASN1_BIT_STRING_free(curve->seed); in ec_asn1_group2curve()
370 curve->seed = NULL; in ec_asn1_group2curve()
689 if (params->curve->seed != NULL) { in EC_GROUP_new_from_ecparameters()
700 OPENSSL_free(ret->seed); in EC_GROUP_new_from_ecparameters()
701 if ((ret->seed = OPENSSL_malloc(params->curve->seed->length)) == NULL) { in EC_GROUP_new_from_ecparameters()
705 memcpy(ret->seed, params->curve->seed->data, in EC_GROUP_new_from_ecparameters()
[all …]
H A Deck_prn.c78 const unsigned char *seed; in ECPKParameters_print() local
158 if ((seed = EC_GROUP_get0_seed(x)) != NULL) in ECPKParameters_print()
210 if (seed && !print_bin(bp, "Seed:", seed, seed_len, off)) in ECPKParameters_print()
/openssl/test/testutil/
H A Ddriver.c46 static int seed = 0; variable
96 seed = s; in set_seed()
97 if (seed <= 0) in set_seed()
98 seed = (int)time(NULL); in set_seed()
99 test_random_seed(seed); in set_seed()
267 if (verdict == 0 && seed != 0) in test_verdict()
268 test_printf_tapout("# OPENSSL_TEST_RAND_ORDER=%d\n", seed); in test_verdict()
/openssl/crypto/seed/
H A Dbuild.info2 $ALL=seed.c seed_ecb.c seed_cbc.c seed_cfb.c seed_ofb.c
7 # seed functions, so we must include them directly in liblegacy.a
/openssl/include/internal/
H A Dffc.h94 unsigned char *seed; member
127 const unsigned char *seed, size_t seedlen);
137 const unsigned char *seed,
140 unsigned char **seed, size_t *seedlen,
/openssl/crypto/rand/
H A Drand_lib.c251 if (meth != NULL && meth->seed != NULL) { in RAND_seed()
252 meth->seed(buf, num); in RAND_seed()
388 EVP_RAND_CTX *seed; member
484 EVP_RAND_CTX_free(dgbl->seed); in ossl_rand_ctx_free()
637 if (dgbl->seed == NULL) { in RAND_get0_primary()
639 dgbl->seed = rand_new_seed(ctx); in RAND_get0_primary()
644 ret = dgbl->primary = rand_new_drbg(ctx, dgbl->seed, in RAND_get0_primary()
826 int RAND_set_seed_source_type(OSSL_LIB_CTX *ctx, const char *seed, in RAND_set_seed_source_type() argument
837 return random_set_string(&dgbl->seed_name, seed) in RAND_set_seed_source_type()

Completed in 74 milliseconds

1234