Home
last modified time | relevance | path

Searched refs:expand (Results 1 – 17 of 17) sorted by relevance

/openssl/crypto/objects/
H A Dobjects.pl160 sub expand subroutine
173 print expand("#define SN_$Cname\t\t\"$sn{$Cname}\"\n") if $sn{$Cname} ne "";
174 print expand("#define LN_$Cname\t\t\"$ln{$Cname}\"\n") if $ln{$Cname} ne "";
175 print expand("#define NID_$Cname\t\t$nid{$Cname}\n") if $nid{$Cname} ne "";
176 print expand("#define OBJ_$Cname\t\t$obj{$Cname}\n") if $obj{$Cname} ne "";
/openssl/apps/
H A Dengine.c57 const int expand = 256; in append_buf() local
62 *size = ((len + expand - 1) / expand) * expand; in append_buf()
71 *size = ((len + expand - 1) / expand) * expand; in append_buf()
/openssl/doc/man3/
H A DEVP_PKEY_CTX_set_hkdf_md.pod30 HKDF follows the "extract-then-expand" paradigm, where the KDF logically
44 up for HKDF will perform an extract followed by an expand operation in one go.
45 The derived key returned will be the result after the expand operation. The
62 In this mode calling L<EVP_PKEY_derive(3)> will just perform the expand
105 The output length of an HKDF expand operation is specified via the length
109 performs an expand operation. Instead, the caller must allocate a buffer of the
H A DOSSL_trace_enabled.pod131 This will normally expand to:
155 This will normally expand to:
280 When the tracing API isn't operational, that will expand to:
H A DSSL_alert_type_string.pod90 that would expand to excessive length). This message is always
/openssl/crypto/comp/
H A Dcomp_lib.c84 if (ctx->meth->expand == NULL) { in COMP_expand_block()
87 ret = ctx->meth->expand(ctx, out, olen, in, ilen); in COMP_expand_block()
H A Dcomp_local.h18 ossl_ssize_t (*expand) (COMP_CTX *ctx, member
/openssl/doc/man7/
H A DEVP_KDF-HKDF.pod12 HKDF follows the "extract-then-expand" paradigm, where the KDF logically
55 up for HKDF will perform an extract followed by an expand operation in one go.
56 The derived key returned will be the result after the expand operation. The
74 In this mode calling L<EVP_KDF_derive(3)> will just perform the expand
114 The output length of an HKDF expand operation is specified via the I<keylen>
H A DEVP_KDF-TLS13_KDF.pod71 In this mode calling L<EVP_KDF_derive(3)> will just perform the expand
130 The output length of a TLS 1.3 KDF expand operation is specified via the
/openssl/crypto/lhash/
H A Dlhash.c43 static int expand(OPENSSL_LHASH *lh);
124 if ((lh->up_load <= (lh->num_items * LH_LOAD_MULT / lh->num_nodes)) && !expand(lh)) in OPENSSL_LH_insert()
243 static int expand(OPENSSL_LHASH *lh) in expand() function
/openssl/doc/designs/
H A Dxof.md126 The terms extract and expand are used by HKDF so I think this name would be
/openssl/doc/designs/quic-design/
H A Dquic-fault-injector.md186 It is expected that the Fault Injector API will expand over time as new
193 we might expand the API over time:
/openssl/doc/man5/
H A Dconfig.pod502 This example shows how to expand environment variables safely.
/openssl/Configurations/
H A Dwindows-makefile.tmpl24 # expand variables early
/openssl/crypto/des/asm/
H A Ddes_enc.m48 ! To expand the m4 macros: m4 -B 8192 des_enc.m4 > des_enc.S
/openssl/crypto/err/
H A Dopenssl.txt185 BN_R_EXPAND_ON_STATIC_BIGNUM_DATA:105:expand on static bignum data
/openssl/
H A DCHANGES.md1788 expand without bounds and the process might be terminated by the operating
12254 information can now expand as required, and rather than having a single
12256 allowing it to expand on demand whilst maintaining the usefulness of

Completed in 75 milliseconds