Home
last modified time | relevance | path

Searched refs:form (Results 126 – 150 of 191) sorted by relevance

12345678

/openssl/doc/man3/
H A DBIO_ADDR.pod87 will contain the numerical form of the address. This only works for
H A DX509_LOOKUP_hash_dir.pod88 with a filename of the form I<hash>.I<N> for a certificate, or
H A DECDSA_sign.pod70 presented in the form of a pointer to an B<ECDSA_SIG> structure.
H A DX509_check_host.pod37 domain names must be given in A-label form. The B<namelen> argument
H A DX509_STORE_add_cert.pod107 The certificates in the directory must be in hashed form, as
H A DDES_random_key.pod112 each byte is the parity bit. The key schedule is an expanded form of
184 This form of Triple-DES is used by the RSAREF library.
H A DSSL_alert_type_string.pod25 SSL_alert_desc_string() returns a two letter string as a short form
H A DSSL_CTX_set_srp_password.pod98 It should return the client password in text form or NULL to abort the connection.
H A DASN1_item_sign.pod180 /* Output MyObject in der form */
H A DEVP_PKEY_CTX_ctrl.pod213 specific control operation to a context I<ctx> in string form. This is
590 of OpenSSL before 1.1.0) or B<OPENSSL_EC_NAMED_CURVE> to use named curve form.
591 For maximum compatibility the named curve form should be used. Note: the
H A DEVP_PKEY_new.pod114 as "HMAC", "POLY1305", "SIPHASH", or their NID form B<EVP_PKEY_POLY1305>,
H A DBIO_s_mem.pod98 made available from a static area of memory in the form of a BIO. The
/openssl/external/perl/Text-Template-1.56/
H A DChanges58 - use three arg form of open()
71 + use three-arg form of open()
/openssl/include/openssl/
H A Dasn1t.h.in355 /* This helps with the template wrapper form of ASN1_ITEM */
448 /* EXPLICIT using indefinite length constructed form */
452 /* EXPLICIT OPTIONAL using indefinite length constructed form */
H A Dx509.h.in186 /* readable oneline form */
194 /* readable multiline form */
686 * This one is only used so that a binary form can output, as in
/openssl/dev/
H A DNEWS-FORMAT.md12 This makes the file more readable when read in raw form, which will commonly
/openssl/providers/
H A Dbuild.info166 # Common things that are valid no matter what form the Legacy provider
/openssl/doc/man1/
H A Dopenssl-ts.pod.in384 Each line of the file should consist of the numerical form of the
392 object identifier followed by B<=> and the numerical form. The short
608 and L<perl(1)>. HTTP server support is provided in the form of
H A Dopenssl-asn1parse.pod.in157 numerical form (for example 1.2.3.4). The file passed to the B<-oid> option
H A Dopenssl-ec.pod.in181 To change the point conversion form to B<compressed>:
H A Dopenssl-ca.pod.in225 Don't output the text form of a certificate to the output file.
483 Each line of the file should consist of the numerical form of the
491 object identifier followed by B<=> and the numerical form. The short
646 the B<KEYGEN> tag in an HTML form to create a new private key.
H A Dopenssl-enc.pod.in231 C<openssl enc -I<cipher>>. The first form doesn't work with
232 engine-provided ciphers, because this form is processed before the
/openssl/doc/designs/quic-design/
H A Dconnection-state-machine.md116 crypto stream segments (in the form of `CRYPTO` frames) which deliver
225 We express this state machine in more concrete form in the form of a table,
/openssl/
H A DREADME.md71 The OpenSSL project does not distribute the toolkit in binary form.
/openssl/crypto/ec/
H A Dec_lib.c518 point_conversion_form_t form) in EC_GROUP_set_point_conversion_form() argument
520 group->asn1_form = form; in EC_GROUP_set_point_conversion_form()

Completed in 59 milliseconds

12345678