Home
last modified time | relevance | path

Searched refs:pout (Results 1 – 18 of 18) sorted by relevance

/openssl/crypto/rand/
H A Dprov_seed.c19 unsigned char **pout, int entropy, in ossl_rand_get_entropy() argument
37 *pout = ossl_rand_pool_detach(pool); in ossl_rand_get_entropy()
45 unsigned char **pout, int entropy, in ossl_rand_get_user_entropy() argument
51 return evp_rand_get_seed(rng, pout, entropy, min_len, max_len, in ossl_rand_get_user_entropy()
54 return ossl_rand_get_entropy(ctx, pout, entropy, min_len, max_len); in ossl_rand_get_user_entropy()
75 unsigned char **pout, in ossl_rand_get_nonce() argument
94 *pout = ossl_rand_pool_detach(pool); in ossl_rand_get_nonce()
101 unsigned char **pout, in ossl_rand_get_user_nonce() argument
109 return ossl_rand_get_nonce(ctx, pout, min_len, max_len, salt, salt_len); in ossl_rand_get_user_nonce()
118 *pout = buf; in ossl_rand_get_user_nonce()
/openssl/providers/common/
H A Dprovider_seeding.c82 size_t ossl_prov_get_entropy(PROV_CTX *prov_ctx, unsigned char **pout, in ossl_prov_get_entropy() argument
88 return c_get_user_entropy(handle, pout, entropy, min_len, max_len); in ossl_prov_get_entropy()
90 return c_get_entropy(handle, pout, entropy, min_len, max_len); in ossl_prov_get_entropy()
105 size_t ossl_prov_get_nonce(PROV_CTX *prov_ctx, unsigned char **pout, in ossl_prov_get_nonce() argument
112 return c_get_user_nonce(handle, pout, min_len, max_len, salt, salt_len); in ossl_prov_get_nonce()
114 return c_get_nonce(handle, pout, min_len, max_len, salt, salt_len); in ossl_prov_get_nonce()
/openssl/include/crypto/
H A Drand.h112 unsigned char **pout, int entropy,
115 unsigned char **pout, int entropy,
122 unsigned char **pout, size_t min_len, size_t max_len,
124 size_t ossl_rand_get_user_nonce(OSSL_LIB_CTX *ctx, unsigned char **pout,
/openssl/doc/internal/man3/
H A Dossl_rand_get_entropy.pod16 unsigned char **pout, int entropy,
19 unsigned char **pout, int entropy,
26 unsigned char **pout, size_t min_len,
28 size_t ossl_rand_get_user_nonce(OSSL_CORE_HANDLE *handle, unsigned char **pout,
41 bytes. The buffer address is stored in I<*pout> and the buffer length is
62 most I<max_len> bytes. The buffer address is stored in I<*pout> and the
85 of bytes in I<*pout> or 0 on error.
/openssl/providers/implementations/include/prov/
H A Dseeding.h22 size_t ossl_prov_get_entropy(PROV_CTX *prov_ctx, unsigned char **pout,
26 size_t ossl_prov_get_nonce(PROV_CTX *prov_ctx, unsigned char **pout,
/openssl/providers/implementations/rands/
H A Dfips_crng_test.c282 static size_t crng_test_get_seed(void *vcrngt, unsigned char **pout, in crng_test_get_seed() argument
296 n = ossl_prov_get_entropy(crngt->provctx, pout, entropy, in crng_test_get_seed()
300 r = crng_test(crngt, *pout, n); in crng_test_get_seed()
311 n = crngt->parent_get_seed(crngt->parent, pout, entropy, in crng_test_get_seed()
316 r = crng_test(crngt, *pout, n); in crng_test_get_seed()
321 crngt->parent_clear_seed(crngt->parent, *pout, n); in crng_test_get_seed()
H A Dseed_src.c175 static size_t seed_get_seed(void *vseed, unsigned char **pout, in seed_get_seed() argument
196 *pout = ossl_rand_pool_detach(pool); in seed_get_seed()
200 (*pout)[i % ret] ^= adin[i]; in seed_get_seed()
H A Ddrbg.c144 size_t ossl_drbg_get_seed(void *vdrbg, unsigned char **pout, in ossl_drbg_get_seed() argument
181 *pout = buffer; in ossl_drbg_get_seed()
192 static size_t get_entropy(PROV_DRBG *drbg, unsigned char **pout, int entropy, in get_entropy() argument
204 return ossl_prov_get_entropy(drbg->provctx, pout, entropy, min_len, in get_entropy()
238 bytes = drbg->parent_get_seed(drbg->parent, pout, drbg->strength, in get_entropy()
299 static size_t prov_drbg_get_nonce(PROV_DRBG *drbg, unsigned char **pout, in prov_drbg_get_nonce() argument
322 *pout = buf; in prov_drbg_get_nonce()
335 return ossl_prov_get_nonce(drbg->provctx, pout, min_len, max_len, in prov_drbg_get_nonce()
H A Dseed_src_jitter.c257 static size_t jitter_get_seed(void *vseed, unsigned char **pout, in jitter_get_seed() argument
281 *pout = ossl_rand_pool_detach(pool); in jitter_get_seed()
285 (*pout)[i % ret] ^= adin[i]; in jitter_get_seed()
H A Dtest_rng.c288 static size_t test_rng_get_seed(void *vtest, unsigned char **pout, in test_rng_get_seed() argument
296 *pout = t->entropy; in test_rng_get_seed()
H A Ddrbg_local.h252 unsigned char **pout,
/openssl/crypto/ec/
H A Decdh_ossl.c49 int ossl_ecdh_simple_compute_key(unsigned char **pout, size_t *poutlen, in ossl_ecdh_simple_compute_key() argument
133 *pout = buf; in ossl_ecdh_simple_compute_key()
H A Dec_local.h176 int (*ecdh_compute_key)(unsigned char **pout, size_t *poutlen,
676 int (*compute_key)(unsigned char **pout, size_t *poutlen,
699 int ossl_ecdh_compute_key(unsigned char **pout, size_t *poutlen,
701 int ossl_ecdh_simple_compute_key(unsigned char **pout, size_t *poutlen,
H A Dec_kmeth.c294 int (**pck)(unsigned char **pout, in EC_KEY_METHOD_get_compute_key() argument
/openssl/crypto/
H A Dprovider_core.c2115 unsigned char **pout, int entropy, in rand_get_entropy() argument
2119 pout, entropy, min_len, max_len); in rand_get_entropy()
2123 unsigned char **pout, int entropy, in rand_get_user_entropy() argument
2127 pout, entropy, min_len, max_len); in rand_get_user_entropy()
2145 unsigned char **pout, in rand_get_nonce() argument
2150 pout, min_len, max_len, salt, salt_len); in rand_get_nonce()
2154 unsigned char **pout, in rand_get_user_nonce() argument
2159 pout, min_len, max_len, salt, salt_len); in rand_get_user_nonce()
/openssl/include/openssl/
H A Dcore_dispatch.h199 unsigned char **pout, int entropy,
202 unsigned char **pout, int entropy,
209 unsigned char **pout, size_t min_len,
213 unsigned char **pout, size_t min_len,
/openssl/crypto/cms/
H A Dcms_kari.c210 static int cms_kek_cipher(unsigned char **pout, size_t *poutlen, in cms_kek_cipher() argument
238 *pout = out; in cms_kek_cipher()
/openssl/doc/man7/
H A Dprovider-base.pod77 unsigned char **pout, int entropy,
80 unsigned char **pout, int entropy,
87 unsigned char **pout, size_t min_len, size_t max_len,
90 unsigned char **pout, size_t min_len, size_t max_len,
316 The buffer address is stored in I<*pout> and the buffer length is
336 most I<max_len> bytes. The buffer address is stored in I<*pout> and the

Completed in 53 milliseconds