Home
last modified time | relevance | path

Searched refs:fixed (Results 1 – 25 of 60) sorted by relevance

123

/openssl/doc/man7/
H A DEVP_KDF-HKDF.pod14 and "extracts" from it a fixed-length pseudorandom key K. The second stage
57 intermediate fixed-length pseudorandom key K is not returned.
65 operation. The value returned will be the intermediate fixed-length pseudorandom
75 operation. The input key should be set to the intermediate fixed-length
95 the intermediate fixed-length pseudorandom key otherwise an error will occur.
96 For that mode, the fixed output size can be looked up by calling EVP_KDF_CTX_get_kdf_size()
H A DEVP_KDF-TLS13_KDF.pod62 operation. The value returned will be the intermediate fixed-length pseudorandom
72 operation. The input key should be set to the intermediate fixed-length
99 the intermediate fixed-length pseudorandom key otherwise an error will occur.
100 For that mode, the fixed output size can be looked up by calling
H A DEVP_KDF-HMAC-DRBG.pod11 to L<EVP_RAND-HMAC-DRBG(7)>, but uses fixed values for its entropy and nonce
/openssl/test/
H A Dquic_record_test_util.h29 || !TEST_int_eq(a->fixed, b->fixed) in cmp_pkt_hdr()
H A Dwpackettest.c24 static const unsigned char fixed[] = { 0xff, 0xff, 0xff }; variable
126 || !TEST_mem_eq(sbuf, written, fixed, sizeof(sbuf)) in test_WPACKET_init()
/openssl/doc/designs/
H A Dhandling-some-max-defines.md63 be assumed that 3rd party applications use this value to allocate fixed
88 where fixed size arrays of EVP_MAX_IV_LENGTH are used.
113 used by 3rd party applications to allocate some fixed buffers for single
131 This macro is used in a single place in hpke to allocate a fixed buffer.
/openssl/doc/man3/
H A DEVP_PKEY_CTX_set_hkdf_md.pod32 and "extracts" from it a fixed-length pseudorandom key K. The second stage
46 intermediate fixed-length pseudorandom key K is not returned.
54 operation. The value returned will be the intermediate fixed-length pseudorandom
63 operation. The input key should be set to the intermediate fixed-length
H A DEVP_OpenInit.pod42 key length. If the cipher is a fixed length cipher then the recovered
43 key length must match the fixed cipher length.
H A DBN_mod_exp_mont.pod35 L<BN_mod_exp_mont(3)> that uses fixed windows and the special precomputation
43 fixed and equal modulus sizes I<m1> and I<m2> it uses optimizations that allow
H A DEC_POINT_add.pod52 …LL, and B<n> non-NULL, in which case the result is just generator * B<n> (fixed point multiplicati…
53 When performing a single fixed or variable point multiplication, the underlying implementation uses…
57 When performing a fixed point multiplication (B<n> is non-NULL and B<num> is 0) or a variable point…
H A DEVP_KDF.pod107 If the algorithm produces a fixed amount of output then an error will
154 EVP_KDF_CTX_get_kdf_size() returns the output size if the algorithm produces a fixed amount
157 calculate a fixed output size have not yet been supplied.
235 This parameter sets the info, fixed info, other info or shared info argument.
H A DDH_generate_key.pod46 DH_compute_key_padded() is similar but stores a fixed number of bytes.
H A DEVP_VerifyInit.pod90 The previous two bugs are fixed in the newer EVP_DigestVerify*() function.
H A DSSL_set1_host.pod52 rather than a fixed name, the matched peer name may be a sub-domain
H A DBN_BLINDING_new.pod80 of the B<BN_BLINDING> parameters after a fixed number of uses (currently
H A DEVP_SignInit.pod94 The previous two bugs are fixed in the newer EVP_DigestSign*() functions.
/openssl/providers/implementations/ciphers/
H A Dcipher_chacha20_poly1305.h39 int (*tls_iv_set_fixed)(PROV_CIPHER_CTX *ctx, unsigned char *fixed,
H A Dcipher_chacha20_poly1305_hw.c46 unsigned char *fixed, size_t flen) in chacha_poly1305_tls_iv_set_fixed() argument
52 ctx->nonce[0] = ctx->chacha.counter[1] = CHACHA_U8TOU32(fixed); in chacha_poly1305_tls_iv_set_fixed()
53 ctx->nonce[1] = ctx->chacha.counter[2] = CHACHA_U8TOU32(fixed + 4); in chacha_poly1305_tls_iv_set_fixed()
54 ctx->nonce[2] = ctx->chacha.counter[3] = CHACHA_U8TOU32(fixed + 8); in chacha_poly1305_tls_iv_set_fixed()
H A Dciphercommon_ccm.c52 static int ccm_tls_iv_set_fixed(PROV_CCM_CTX *ctx, unsigned char *fixed, in ccm_tls_iv_set_fixed() argument
59 memcpy(ctx->iv, fixed, flen); in ccm_tls_iv_set_fixed()
/openssl/crypto/bn/
H A Dbuild.info82 $BNASM_ppc64=$BNASM_ppc32 ppc64-mont-fixed.s
171 GENERATE[ppc64-mont-fixed.s]=asm/ppc64-mont-fixed.pl
/openssl/ssl/quic/
H A Dquic_wire_pkt.c221 hdr->fixed = 1; in ossl_quic_wire_decode_pkt_hdr()
309 hdr->fixed = (b0 & 0x40) != 0; in ossl_quic_wire_decode_pkt_hdr()
360 hdr->fixed = 1; in ossl_quic_wire_decode_pkt_hdr()
538 if (hdr->type != QUIC_PKT_TYPE_VERSION_NEG || hdr->fixed) in ossl_quic_wire_encode_pkt_hdr()
/openssl/doc/designs/ddd/
H A DWINDOWS.md10 finally fixed this bug in a build of Windows 10. So WSAPoll(2) is a viable
16 structure which embeds a fixed-length array of socket handles. This is necessary
/openssl/include/internal/
H A Dquic_wire_pkt.h343 unsigned int fixed :1; member
/openssl/dev/
H A DNEWS-FORMAT.md74 For a patch release with no CVEs fixed, the following opener paragraph is
85 OpenSSL x.y.z is a security patch release. The most severe CVE fixed in this
/openssl/
H A DSUPPORT.md56 The fastest way to get a bug fixed is to fix it yourself ;-). If you are

Completed in 53 milliseconds

123