Home
last modified time | relevance | path

Searched refs:sizes (Results 1 – 25 of 35) sorted by relevance

12

/openssl/test/
H A Dbio_comp_test.c25 static int sizes[NUM_SIZES] = { 64, 512, 2048, 16 * 1024 }; variable
83 int size = sizes[n % 4]; in do_bio_comp()
H A Devp_test.c1863 OSSL_PARAM params[21], sizes[3], *psizes = sizes, *p; in mac_test_run_mac() local
1977 if (psizes != sizes) { in mac_test_run_mac()
1979 if (!TEST_true(EVP_MAC_CTX_get_params(ctx, sizes))) { in mac_test_run_mac()
/openssl/doc/man3/
H A DSSL_CTX_set_security_level.pod131 signature algorithms, DH parameter sizes, certificate key sizes and
139 Some security levels require large key sizes for non-ECC public key
H A DBN_mod_exp_mont.pod43 fixed and equal modulus sizes I<m1> and I<m2> it uses optimizations that allow
H A DRC4_set_key.pod32 key sizes have been widely used due to export restrictions.
H A DBIO_f_buffer.pod39 set the read, write or both read and write buffer sizes to B<size>. The initial
H A DRSA_generate_key.pod47 modulus will be I<primes>, and the public exponent will be I<e>. Key sizes
H A DPKCS12_create.pod72 had restrictions on the permissible sizes of keys which could be used for
H A DEVP_MD_meth_new.pod178 indicated sizes or flags.
H A DBIO_s_bio.pod75 with write buffer sizes B<writebuf1> and B<writebuf2>. If either size is
H A DBIO_s_dgram_pair.pod48 pair of BIOs B<bio1>, B<bio2> with write buffer sizes B<writebuf1> and
H A DOSSL_HPKE_CTX_new.pod446 harder to distinguish from a real use of HPKE. The buffer sizes should
449 a random value. The relevant sizes for buffers can be found using
H A DUI_new.pod119 sizes of the result, not counting the final NUL character. The given
H A DSSL_get_value_uint.pod278 buffer sizes are optimised in response to network conditions to optimise
H A DOSSL_PARAM.pod278 If a I<responder> finds that some data sizes are too small for the
/openssl/doc/designs/
H A Dhandling-some-max-defines.md7 The public headers contain multiple `#define` macros that limit sizes or
114 or multiple blocks. It is unlikely that symmetric ciphers with block sizes
/openssl/test/recipes/30-test_evp_data/
H A Devppkey_dsa_sigalg.txt270 Title = FIPS Tests (using different key sizes and digests)
327 Title = Fips Negative Tests (using different key sizes and digests)
H A Devppkey_dsa.txt269 Title = FIPS Tests (using different key sizes and digests)
327 Title = Fips Negative Tests (using different key sizes and digests)
/openssl/doc/man1/
H A Dopenssl-mac.pod.in95 The default sizes are 32 or 64 bytes respectively.
H A Dopenssl-fipsinstall.pod.in219 Configure the module to not allow small keys sizes when using HMAC.
224 Configure the module to not allow small keys sizes when using KMAC.
/openssl/doc/designs/ddd/
H A DREPORT.md16 diff sizes to the baseline demos.
253 - Potential changes to buffer sizes used by applications to buffer
/openssl/doc/man7/
H A Dprovider-mac.pod218 The default value of 1 causes an error when small key sizes are
H A Dprovider.pod223 sizes (e.g. AES-128-CBC, AES-256-CBC)
H A DEVP_PKEY-DH.pod129 112, 128, 152, 176 and 200 for key sizes of 2048, 3072, 4096, 6144 and 8192.
/openssl/doc/designs/quic-design/
H A Dtx-packetiser.md503 “belong” to their respective streams, and the encoded sizes of these frames are
595 about enforcing the amplification limit in terms of precise packet sizes.
678 ### Restricting packet sizes

Completed in 114 milliseconds

12