Home
last modified time | relevance | path

Searched refs:want (Results 76 – 100 of 104) sorted by relevance

12345

/openssl/test/recipes/30-test_evp_data/
H A Devpmac_common.txt30 Input = "what do ya want for nothing?"
/openssl/doc/internal/man7/
H A Dbuild.info.pod102 For example, if we say that we want to produce a program C<foo>, it
140 This says that we want to build programs C<foo> and C<bar>, the
/openssl/doc/man1/
H A Dopenssl-ts.pod.in270 token or you want to extract the timestamp token from a response. If
549 If you want to use the settings in the config file you could just write:
/openssl/doc/man7/
H A DEVP_RAND.pod41 You want to use your own private DRBG instances.
H A DOSSL_PROVIDER-FIPS.pod490 want to operate in a FIPS approved manner. The algorithms are:
H A Dossl-guide-migration.pod26 want to operate in a FIPS approved manner. The algorithms are:
67 config file, which providers you want to use for any given application.
122 default. If you want to use them then you must load the legacy provider.
649 OpenSSL 3.0. However changes will be required if you want to take advantage of
H A Dossl-guide-libraries-introduction.pod248 You can use this if you create your own library context and want to ensure that
H A Dossl-guide-quic-client-block.pod66 * want an SSL_CTX for creating clients so we use OSSL_QUIC_client_method()
H A Dossl-guide-tls-introduction.pod229 circumstances where you want them to be different.
/openssl/doc/man3/
H A DSSL_get_value_uint.pod248 using this model will generally want to disable blocking operation using
H A DX509_STORE_CTX_new.pod90 If you want to verify a further certificate or chain with the same I<ctx>
H A DSSL_CTX_set_verify.pod290 * have violated the limit and want to log this error condition.
H A DX509_VERIFY_PARAM_set_flags.pod293 add any additional security but in some cases applications might want to
H A DSSL_read_early_data.pod283 connection while sending early data may want to retry the connection without
H A DEVP_PKEY_CTX_ctrl.pod399 want to remain secure while using earlier versions of OpenSSL, or a provider
/openssl/Configurations/
H A Dunix-Makefile.tmpl328 # Convenience variable for those who want to set the rpath in shared
347 # MANSUFFIX is for the benefit of anyone who may want to have a suffix
514 # For x86 assembler: Set PROCESSOR to 386 if you want to support
518 # We want error [and other] messages in English. Trouble is that make(1)
H A DREADME.md428 In some cases, one might want to generate some source files from
/openssl/crypto/engine/
H A DREADME.md144 want to avoid every EVP_CIPHER_CTX setup from trying (and failing) to initialise
/openssl/doc/designs/quic-design/
H A Dquic-fc.md69 Retirement is an important factor in our RX flow control design, as we want
H A Dquic-api-ssl-funcs.md861 Options we explicitly want to support:
889 that it is harmless and applications might want to see that options have been
H A Dtx-packetiser.md333 which we want to serialize them. We discuss the motivations for this priority
/openssl/include/openssl/
H A Dasn1t.h.in147 * If you want the same structure but a different
H A Dbio.h.in128 * want to use this if asking
/openssl/doc/man5/
H A Dconfig.pod559 The escaping isn't quite right: if you want to use sequences like B<\n>
/openssl/test/recipes/10-test_bn_data/
H A Dbnmod.txt2486 # x86_64-mont5.pl unrolls 8 64-bit words at a time, so we want to capture both

Completed in 112 milliseconds

12345