Home
last modified time | relevance | path

Searched refs:value (Results 251 – 275 of 861) sorted by relevance

1...<<11121314151617181920>>...35

/openssl/doc/man3/
H A DX509_STORE_CTX_new.pod223 possible to create a custom purpose value. Setting a purpose requests that
229 Every purpose also has an associated default trust value, which will also be set
234 X509_STORE_CTX_set_trust() sets the trust value for the target certificate
239 also possible to create a custom trust value. Since X509_STORE_CTX_set_purpose()
240 also sets the trust value it is normally sufficient to only call that function.
255 I<trust> values may also have the value 0 to indicate that the supplied
260 If I<trust> is 0 then the trust value will be set from
261 the default trust value for I<purpose>. If the default trust value for the
262 purpose is I<X509_TRUST_DEFAULT> and I<trust> is 0 then the default trust value
263 associated with the I<def_purpose> value is used for the trust setting instead.
H A DEVP_EncryptInit.pod495 structure. The actual NID value is an internal value which may not have a
530 length to any value other than the fixed value is an error.
651 value returned by EVP_CIPHER_CTX_get_key_length().
678 Use EVP_CIPHER_get_mode() to retrieve the cached value.
704 cached value.
712 cached value.
721 cached value.
729 cached value.
755 Padding is enabled if the value is 1, and disabled if the value is 0.
1076 The default value is "GB".
[all …]
H A DSSL_CTX_set1_curves.pod40 unique integer NID value. However, support for some groups may be added by
97 extension. If a supported group NID is unknown then the value is set to the
104 that was received in the ClientHello. The return value is the number of groups,
111 so B<n> is normally set to zero. If the value B<n> is out of range,
112 NID_undef is returned. If the NID for the shared group is unknown then the value
119 resumption, the returned value will be from a previous connection. For earlier
123 server. If the NID for the shared group is unknown then the value is set to the
H A DOSSL_CMP_MSG_get0_header.pod56 the first available value of these:
72 The public key included is the first available value of these:
90 otherwise the empty set is taken as the initial value.
121 OSSL_CMP_MSG_get0_header() returns the intended pointer value as described above
137 negative value if an error occurs.
H A DRSA_new.pod12 hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
34 RSA_free() returns no value.
H A DDH_new.pod12 hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
33 DH_free() returns no value.
H A DBIO_s_datagram.pod142 Warning: When used with an unconnected network socket, the value set may be
147 L<BIO_recvmmsg(3)> does not affect the value set by BIO_dgram_set_peer().
175 subtracting the value returned by this call.
177 The value returned by this call depends on the network layer protocol being
180 The value returned is not fully reliable because datagram overheads can be
210 circumstances. The value returned is the datagram payload size in bytes and does
249 the number of bytes for the outputted address representation (a positive value)
255 BIO_dgram_get_mtu_overhead() returns a value in bytes.
H A DASYNC_WAIT_CTX_new.pod69 descriptors. Calling ASYNC_WAIT_CTX_get_all_fds() with a NULL I<fd> value will
103 these functions requires a I<key> value which is unique to the async aware
104 code. This could be any unique value but a good candidate might be the
105 B<ENGINE *> for the engine. The I<custom_data> parameter can be any value, and
146 The engine does not support the callback mechanism. This is the default value.
147 The engine must call ASYNC_WAIT_CTX_set_status() to set the status to some value
167 ASYNC_WAIT_CTX_get_status() allows user code to obtain the current status value.
168 If the status is any value other than B<ASYNC_STATUS_OK> then the user code
H A DOPENSSL_malloc.pod74 hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
104 allows for the caller to specify an alignment value, for instances in
106 needs. Note, the alignment value must be a power of 2, and the size
114 method, the caller must return the value in the I<freeptr> variable, rather than
194 return no value.
220 If the underlying call to strtoul returned a non zero errno value
225 endptr value was NULL
238 will result in a successful translation with num having the value 0, and
H A DEVP_PKEY_CTX_set_params.pod68 All other functions and macros described on this page return a positive value
69 for success and 0 or a negative value for failure. In particular a return value
H A DX509_ACERT_print_ex.pod33 followed in parentheses by the value contained in the version field in
34 hexadecimal notation. If the version number is not a valid value according
35 to the specification, only the raw value is printed.
H A DX509_STORE_CTX_get_error.pod60 This value is not intended to remain valid for very long, and remains owned by
127 signature value could not be determined rather than it not matching the
128 expected value, this is only meaningful for RSA keys.
134 value could not be determined rather than it not matching the expected value.
312 A certificate extension had an invalid value (for example an incorrect
313 encoding) or some value inconsistent with other extensions.
318 A certificate policies extension had an invalid value (for example an incorrect
319 encoding) or some value inconsistent with other extensions. This error only
479 check the return value before printing out any debugging information relating
483 numerical value of the unknown code is returned in a static buffer. This is not
H A DASN1_EXTERN_FUNCS.pod71 newly constructed value should be stored in I<*pval>. The I<it> parameter is a
75 Returns a positive value on success or 0 on error.
108 Returns <= 0 on error or a positive value on success.
128 The return value should be negative if a fatal error occurred, or 0 if a
139 Returns 0 on error or a positive value on success. If the return value is 2 then
H A DEVP_PKEY_keygen.pod81 parameters available is returned. Any non negative value returns the value of
82 that parameter. EVP_PKEY_CTX_gen_keygen_info() with a nonnegative value for
91 defined value which can be retrieved in the callback: for example a handle
111 EVP_PKEY_paramgen() return 1 for success and 0 or a negative value for failure.
112 In particular a return value of -2 indicates the operation is not supported by
H A DSSL_SESSION_get_protocol_version.pod22 SSL_SESSION object B<s> to the value B<version>. This value should be a version
H A DRSA_blinding_on.pod12 hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
38 RSA_blinding_off() returns no value.
H A DDSA_new.pod12 hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
38 DSA_free() returns no value.
/openssl/ssl/quic/
H A Dcc_newreno.c116 size_t value; in newreno_set_input_params() local
120 if (!OSSL_PARAM_get_size_t(p, &value)) in newreno_set_input_params()
122 if (value < QUIC_MIN_INITIAL_DGRAM_LEN) in newreno_set_input_params()
125 newreno_set_max_dgram_size(nr, value); in newreno_set_input_params()
/openssl/include/openssl/
H A Dconfiguration.h.in36 (my $macro, my $value) = $_ =~ /^(.*?)=(.*?)$/;
37 $OUT .= "# define $macro $value\n";
/openssl/doc/man7/
H A Dprovider-kdf.pod100 If it receives NULL as I<kctx> value, it should not do anything other than
283 A single char of value 65 (ASCII char 'A').
288 A single char of value 66 (ASCII char 'B').
293 A single char of value 67 (ASCII char 'C').
298 A single char of value 68 (ASCII char 'D').
303 A single char of value 69 (ASCII char 'E').
308 A single char of value 70 (ASCII char 'F').
314 Sets the constant value in the associated KDF ctx.
/openssl/crypto/pkcs12/
H A Dp12_add.c31 if (!ASN1_item_pack(obj, it, &bag->value.octet)) { in PKCS12_item_pack_safebag()
39 safebag->value.bag = bag; in PKCS12_item_pack_safebag()
178 return PKCS8_decrypt_ex(bag->value.shkeybag, pass, passlen, ctx, propq); in PKCS12_decrypt_skey_ex()
/openssl/crypto/cms/
H A Dcms_rsa.c89 label = plab->parameter->value.octet_string->data; in rsa_cms_decrypt()
91 plab->parameter->value.octet_string->data = NULL; in rsa_cms_decrypt()
92 labellen = plab->parameter->value.octet_string->length; in rsa_cms_decrypt()
/openssl/crypto/ec/
H A Dec_asn1.c90 } value; member
159 ASN1_SIMPLE(ECPKPARAMETERS, value.named_curve, ASN1_OBJECT),
160 ASN1_SIMPLE(ECPKPARAMETERS, value.parameters, ECPARAMETERS),
161 ASN1_SIMPLE(ECPKPARAMETERS, value.implicitlyCA, ASN1_NULL)
480 ASN1_OBJECT_free(ret->value.named_curve); in EC_GROUP_get_ecpkparameters()
482 && ret->value.parameters != NULL) in EC_GROUP_get_ecpkparameters()
483 ECPARAMETERS_free(ret->value.parameters); in EC_GROUP_get_ecpkparameters()
500 ret->value.named_curve = asn1obj; in EC_GROUP_get_ecpkparameters()
508 if ((ret->value.parameters = in EC_GROUP_get_ecpkparameters()
858 tmp = OBJ_obj2nid(params->value.named_curve); in EC_GROUP_new_from_ecpkparameters()
[all …]
/openssl/doc/internal/man3/
H A Dossl_DER_w_begin_sequence.pod23 value I<tag> is the same in the matching C<begin> and C<end> function calls.
33 I<tag> value being too large for the implementation.
/openssl/crypto/ocsp/
H A Docsp_local.h105 } value; member
132 } value; member

Completed in 58 milliseconds

1...<<11121314151617181920>>...35