Home
last modified time | relevance | path

Searched full:ech (Results 1 – 25 of 36) sorted by relevance

12

/freebsd/secure/lib/libcrypto/man/man3/
H A DOSSL_HPKE_CTX_new.3147 Hello (ECH) specification and others.
155 protocol making use of HPKE. For example, with ECH,
263 that is not sufficient for TLS Encrypted ClientHello (ECH) processing, so we
322 makes use of HPKE. ECH for example defines an ECHConfig data structure that
323 combines the public value with other ECH data items. Normal library functions
/freebsd/contrib/netbsd-tests/lib/libcurses/
H A Datf.terminfo10 dch=dch%p1%dX, dch1=, dl=dl%p1%dX, dl1= , dim=dim, ech=ech%p1%dX,
/freebsd/crypto/openssl/doc/man3/
H A DOSSL_HPKE_CTX_new.pod88 Hello (ECH) specification and others.
96 protocol making use of HPKE. For example, with ECH,
230 that is not sufficient for TLS Encrypted ClientHello (ECH) processing, so we
292 makes use of HPKE. ECH for example defines an ECHConfig data structure that
293 combines the public value with other ECH data items. Normal library functions
/freebsd/sys/contrib/device-tree/Bindings/iio/adc/
H A Dnxp,imx93-adc.yaml32 ECH (End of Chain), JEOC (End of Injected Conversion) and
/freebsd/crypto/openssl/crypto/bio/
H A Dbio_print.c803 char ech; in fmtfp() local
806 ech = 'e'; in fmtfp()
808 ech = 'E'; in fmtfp()
809 if (!doapr_outch(sbuffer, buffer, currlen, maxlen, ech)) in fmtfp()
/freebsd/sys/teken/
H A Dsequences71 ECH Erase character ^[ [ X n
/freebsd/contrib/ncurses/misc/
H A Dterminfo.src497 dispc=\E=%p1%dg, ech=\E[%p1%dX, hpa=\E[%i%p1%dG, hts=\EH,
609 dch=\E[%p1%dP, dl=\E[%p1%dM, ech=\E[%p1%dX, el1=\E[1K,
929 cup=\E[%i%p1%d;%p2%dH, ech=\E[%p1%dX, el1=\E[1K,
977 dim=\E[2m, ech=\E[%p1%dX, el1=\E[1K,
1285 dch=\E[%p1%dP, dch1=\E[P, dim=\E[2m, ech=\E[%p1%dX,
1330 dch=\E[%p1%dP, dch1=\E[P, dim=\E[2m, ech=\E[%p1%dX,
1455 dl1=\E[1M, dsl=\E[r, ech=\E[%p1%dX, ed=\E[J, el=\E[K,
1652 ech=\E[%p1%dX, ich=\E[%p1%d@, rmul=\E[24m, rs1=\Ec,
1712 dch=\E[%p1%dP, dch1=\E[P, ech=\E[%p1%dX, el1=\E[1K,
1884 # the level of detail in a termcap, it is a passable emulator, since ECH does
[all …]
H A Demx.src816 ech=\Ej%p1%d;,
/freebsd/crypto/openssl/ssl/record/methods/
H A Dtls13_meth.c351 * of ECH could be damaged if the callback e.g. only in tls13_add_record_padding()
/freebsd/lib/libpmc/
H A Dpmc.amd.3720 .Pq Event ECH
H A Dpmc.westmere.31266 .Pq Event ECH , Umask 01H
/freebsd/contrib/file/magic/Magdir/
H A Dintel133 # jmp offset like: 008fh 0093h 009fh 00afh 0143h 3ad7h 5417h 54ech 594dh 895fh
/freebsd/contrib/ncurses/man/
H A Dterminfo.tail100 dl=\eE[%p1%dM, dl1=\eE[M, ech=\eE[%p1%dX, ed=\eE[J, el=\eE[K,
1024 .B ech
/freebsd/contrib/unbound/sldns/
H A Dstr2wire.c1128 if (!strncmp(key, "ech", key_len)) in sldns_str2wire_svcparam_key_lookup()
1155 return SVCB_KEY_ECH; /* allow "echconfig" as well as "ech" */ in sldns_str2wire_svcparam_key_lookup()
/freebsd/crypto/heimdal/lib/wind/
H A DDerivedNormalizationProps.txt1117 0587 ; NFKD_QC; N # L& ARMENIAN SMALL LIGATURE ECH YIWN
1556 0587 ; NFKC_QC; N # L& ARMENIAN SMALL LIGATURE ECH YIWN
2229 0587 ; Expands_On_NFKD # L& ARMENIAN SMALL LIGATURE ECH YIWN
2470 0587 ; Expands_On_NFKC # L& ARMENIAN SMALL LIGATURE ECH YIWN
/freebsd/contrib/ncurses/include/
H A DCaps.uwin360 erase_chars ech str ec - - YB-G- erase #1 characters (P)
H A DCaps.hpux11401 erase_chars ech str ec - - YB-G- erase #1 characters (P)
H A DCaps399 erase_chars ech str ec - - YB-G- erase #1 characters (P)
H A DCaps.osf1r5382 erase_chars ech str ec - - YB-G- erase #1 characters (P)
H A DCaps.keys402 erase_chars ech str ec - - YB-G- erase #1 characters (P)
H A DCaps.aix4399 erase_chars ech str ec - - YB-G- erase #1 characters (P)
/freebsd/contrib/ncurses/ncurses/tty/
H A Dlib_mvcur.c412 * (3) The average case of cub/cuf/hpa/ech/rep has 2 digits of parameters in NCURSES_SP_NAME()
H A Dtty_update.c569 * This code is optimized using ech and rep.
/freebsd/contrib/ldns/
H A Dstr2host.c2192 , { "ech" , 3 }
/freebsd/crypto/krb5/doc/html/
H A Dobjects.inv76 &?]/ 29?�4^�v(��gXE���u����ECH �;2v��U��]*����U]��ȐJŵ�݉�+�����m<$�1�

12