Home
last modified time | relevance | path

Searched refs:handle (Results 51 – 75 of 128) sorted by relevance

123456

/openssl/test/
H A Dfilterprov.c134 int filter_provider_init(const OSSL_CORE_HANDLE *handle, in filter_provider_init() argument
H A Dfake_rsaprov.c389 static int fake_rsa_provider_init(const OSSL_CORE_HANDLE *handle, in fake_rsa_provider_init() argument
H A Dtls-provider.c24 int tls_provider_init(const OSSL_CORE_HANDLE *handle,
836 int tls_provider_init(const OSSL_CORE_HANDLE *handle, in tls_provider_init() argument
/openssl/test/testutil/
H A Dfake_random.c164 static int fake_rand_provider_init(const OSSL_CORE_HANDLE *handle, in fake_rand_provider_init() argument
/openssl/doc/man7/
H A Dossl_store-file.pod38 Each file handler is expected to handle PEM and non-PEM content as
H A Dprovider-encoder.pod218 can handle.
227 Provided that the foreign provider's implementation to handle the object has
275 However, it is recommended that implementations that do not handle
H A Dprovider-object.pod36 If central OpenSSL library functionality is to handle the data directly, it
149 key type suitable for fetching a L<provider-keymgmt(7)> that can handle the
H A Dprovider-mac.pod151 can handle, respectively. OSSL_FUNC_mac_gettable_ctx_params() and
157 All MAC implementations are expected to handle the following parameters:
H A Dbio.pod17 I/O it can transparently handle SSL connections, unencrypted network
H A Dprovider-cipher.pod147 It is the responsibility of the cipher implementation to handle input lengths
199 can handle, respectively. OSSL_FUNC_cipher_gettable_ctx_params() and
/openssl/doc/man3/
H A DRSA_set_method.pod59 previous method was supplied by an ENGINE, the handle to that ENGINE will
155 result of the RSA_set_method() function releasing its handle to the
H A DBN_CTX_new.pod45 locking is performed, and the internal pool allocator will not properly handle
H A DOSSL_PROVIDER.pod63 The functions described here handle both forms.
137 provider. The provider context is an opaque handle set by the provider itself
H A DSSL_CTX_set_cert_cb.pod5 SSL_CTX_set_cert_cb, SSL_set_cert_cb - handle certificate callback function
H A DSMIME_read_ASN1.pod53 handle most S/MIME messages more complex compound formats may not work.
H A DX509_cmp_time.pod36 I<offset_sec> after I<in_tm>. This method can only handle second
H A DSSL_COMP_add_compression_method.pod7 - handle SSL/TLS integrated compression methods
H A DSSL_CTX_set_default_passwd_cb.pod60 to have the callback handle the password dialog interactively. If several
H A DBIO_get_ex_new_index.pod85 These functions handle application-specific data for OpenSSL data
H A DEVP_PKEY_copy_parameters.pod46 EVP_PKEY_copy_parameters() is to handle public keys in certificates where the
H A DASN1_TYPE_get.pod74 applications should handle the case of two absent values separately.
H A DPEM_read_bio_PrivateKey.pod224 handle traditional and PKCS#8 format encrypted and unencrypted keys.
298 handle either form so there are no B<X509_REQ_NEW> read functions.
356 (for example a window handle in a GUI application). The callback
381 they handle all formats transparently.
H A DSSL_CTX_set_client_cert_cb.pod5 SSL_CTX_set_client_cert_cb, SSL_CTX_get_client_cert_cb - handle client certificate callback function
/openssl/test/recipes/30-test_evp_data/
H A Devpmac_poly1305.txt40 # If one uses 130-bit partial reduction, does the code handle the case where partially reduced fina…
/openssl/crypto/property/
H A DREADME.md61 contains some wrapper functions to handle the global

Completed in 46 milliseconds

123456