Home
last modified time | relevance | path

Searched refs:RAND_priv_bytes_ex (Results 1 – 19 of 19) sorted by relevance

/openssl/doc/man3/
H A DRAND_bytes.pod5 RAND_bytes, RAND_priv_bytes, RAND_bytes_ex, RAND_priv_bytes_ex,
17 int RAND_priv_bytes_ex(OSSL_LIB_CTX *ctx, unsigned char *buf, size_t num,
38 RAND_bytes_ex() and RAND_priv_bytes_ex() are the same as RAND_bytes() and
98 The RAND_bytes_ex() and RAND_priv_bytes_ex() functions were added in OpenSSL 3.0
/openssl/crypto/evp/
H A Dp_seal.c46 if (len < 0 || RAND_priv_bytes_ex(libctx, iv, len, 0) <= 0) in EVP_SealInit()
H A Devp_enc.c1439 if (kl <= 0 || RAND_priv_bytes_ex(libctx, key, kl, 0) <= 0) in EVP_CIPHER_CTX_rand_key()
/openssl/include/openssl/
H A Drand.h68 int RAND_priv_bytes_ex(OSSL_LIB_CTX *ctx, unsigned char *buf, size_t num,
/openssl/crypto/bn/
H A Dbn_rand.c49 : RAND_priv_bytes_ex(libctx, buf, bytes, strength); in bnrand()
346 if (RAND_priv_bytes_ex(libctx, random_bytes, sizeof(random_bytes), in ossl_bn_gen_dsa_nonce_fixed_top()
/openssl/providers/implementations/keymgmt/
H A Decx_kmgmt.c692 if (RAND_priv_bytes_ex(gctx->libctx, privkey, key->keylen, 0) <= 0) in ecx_gen()
1021 if (RAND_priv_bytes_ex(gctx->libctx, privkey, X25519_KEYLEN, 0) <= 0) in MAKE_KEYMGMT_FUNCTIONS()
1078 if (RAND_priv_bytes_ex(gctx->libctx, privkey, X448_KEYLEN, 0) <= 0) in s390x_ecx_keygen448()
1131 if (RAND_priv_bytes_ex(gctx->libctx, privkey, ED25519_KEYLEN, 0) <= 0) in s390x_ecd_keygen25519()
1201 if (RAND_priv_bytes_ex(gctx->libctx, privkey, ED448_KEYLEN, 0) <= 0) in s390x_ecd_keygen448()
/openssl/providers/implementations/ciphers/
H A Dcipher_tdes_common.c122 if (kl == 0 || RAND_priv_bytes_ex(ctx->libctx, ptr, kl, 0) <= 0)
H A Dcipher_des.c124 if (kl == 0 || RAND_priv_bytes_ex(ctx->libctx, ptr, kl, 0) <= 0) in des_generatekey()
/openssl/crypto/ec/
H A Decx_meth.c963 if (RAND_priv_bytes_ex(ctx->libctx, privkey, X25519_KEYLEN, 0) <= 0) in s390x_pkey_ecx_keygen25519()
1006 if (RAND_priv_bytes_ex(ctx->libctx, privkey, X448_KEYLEN, 0) <= 0) in s390x_pkey_ecx_keygen448()
1055 if (RAND_priv_bytes_ex(ctx->libctx, privkey, ED25519_KEYLEN, 0) <= 0) in s390x_pkey_ecd_keygen25519()
1121 if (RAND_priv_bytes_ex(ctx->libctx, privkey, ED448_KEYLEN, 0) <= 0) in s390x_pkey_ecd_keygen448()
H A Decx_backend.c203 if (RAND_priv_bytes_ex(libctx, privkey, KEYLENID(id), 0) <= 0) in ossl_ecx_key_op()
H A Decp_s390x_nistp.c186 if (RAND_priv_bytes_ex(eckey->libctx, param + S390X_OFF_RN(len), in ecdsa_s390x_nistp_sign_sig()
/openssl/ssl/
H A Dtls_srp.c214 if (RAND_priv_bytes_ex(SSL_CONNECTION_GET_CTX(s)->libctx, b, sizeof(b), in ssl_srp_server_param_with_username_intern()
451 if (RAND_priv_bytes_ex(SSL_CONNECTION_GET_CTX(s)->libctx, in ssl_srp_calc_a_param_intern()
H A Dssl_lib.c4005 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key, in SSL_CTX_new_ex()
4007 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key, in SSL_CTX_new_ex()
4011 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key, in SSL_CTX_new_ex()
/openssl/crypto/rand/
H A Drand_lib.c334 int RAND_priv_bytes_ex(OSSL_LIB_CTX *ctx, unsigned char *buf, size_t num, in RAND_priv_bytes_ex() function
360 return RAND_priv_bytes_ex(NULL, buf, (size_t)num, 0); in RAND_priv_bytes()
/openssl/crypto/rsa/
H A Drsa_pk1.c570 if (RAND_priv_bytes_ex(libctx, rand_premaster_secret, in ossl_rsa_padding_check_PKCS1_type_2_TLS()
/openssl/ssl/quic/
H A Dquic_srtm.c116 if (RAND_priv_bytes_ex(libctx, key, sizeof(key), sizeof(key) * 8) != 1) in ossl_quic_srtm_new()
/openssl/providers/implementations/kem/
H A Decx_kem.c408 if (RAND_priv_bytes_ex(ctx->libctx, tmpbuf, info->Nsk, 0) <= 0) in derivekey()
H A Dec_kem.c476 if (RAND_priv_bytes_ex(ctx->libctx, tmpbuf, seedlen, 0) <= 0) in derivekey()
/openssl/util/
H A Dlibcrypto.num4869 RAND_priv_bytes_ex 4997 3_0_0 EXIST::FUNCTION:

Completed in 85 milliseconds