/openssl/doc/man3/ |
H A D | SSL_want.pod | 56 B<BIO> layer in order to complete the actual SSL_*() operation. 62 complete the actual SSL_*() operation. 67 The operation did not complete because an application callback set by 73 The operation did not complete because a certificate verification callback 91 The operation did not complete because an application callback set by
|
H A D | BIO_get_data.pod | 29 indicates that initialisation is complete, whilst zero indicates that it is not. 30 Often initialisation will complete during initial construction of the BIO. For 31 some BIOs however, initialisation may not complete until after additional steps
|
H A D | SSL_get_all_async_fds.pod | 25 waiting for asynchronous operations to complete (see the B<SSL_MODE_ASYNC> mode 33 object is currently waiting for asynchronous work to complete (i.e. 56 for an async operation to complete and 0 otherwise.
|
H A D | SSL_get_error.pod | 63 The operation did not complete and can be retried later. 67 It means that not enough data was available at this time to complete the 120 The operation did not complete; the same TLS/SSL I/O function should be 131 The operation did not complete because an application callback set by 138 The operation did not complete because an asynchronous engine is still 160 The operation did not complete because an application callback set by
|
H A D | X509_verify_cert.pod | 44 A complete description of the certificate verification process is contained in 75 return 1 if a complete chain can be built and validated, 79 If a complete chain can be built and validated both functions return 1.
|
H A D | SSL_shutdown.pod | 111 complete (for example, because a close_notify alert message has not yet been 119 process is complete (with a close_notify alert having both been sent and 122 However, the preferred method of waiting for the shutdown to complete is to use 129 If this approach is not used, the second call to SSL_shutdown() (to complete the 213 to benefit from session resumption are advised to perform a complete shutdown 287 considered complete. 322 closure process to complete much faster in some circumstances but this cannot be 325 In blocking mode, the function will return once the closure process is complete. 327 indicating the closure process is complete and the connection is now fully shut
|
H A D | SSL_read_early_data.pod | 60 ClientHello without having to wait for the server to complete the handshake. 115 complete the handshake by calling a function such as L<SSL_connect(3)> or 117 such as L<SSL_write_ex(3)>, which will transparently complete the connection and 178 complete the connection and read the requested data. Note that it is an error to 179 attempt to complete the connection before SSL_read_early_data() has returned 184 Calls to SSL_read_early_data() may, in certain circumstances, complete the 268 sent until a complete round trip with the server has occurred which defeats the 274 complete if appropriate.
|
H A D | BIO_get_rpoll_descriptor.pod | 67 successfully complete a BIO_read() operation; likewise, where a poll descriptor 70 complete a BIO_write() operation.
|
H A D | ASN1_STRING_print_ex.pod | 41 The complete set of supported options for I<flags> is listed below. 84 B<ASN1_STRFLGS_DUMP_DER> is set then the complete encoding is dumped
|
H A D | X509_check_ca.pod | 16 to sign other certificates). The certificate must be a complete certificate
|
H A D | SSL_CTX_set_client_cert_cb.pod | 72 The I<client_cert_cb> cannot return a complete certificate chain, it can 76 longer chain, the client must send the complete chain (with the option
|
H A D | SSL_CTX_use_certificate.pod | 68 certificates needed to form the complete certificate chain can be 158 to allow the use of complete certificate chains even when no trusted CA 162 If additional certificates are needed to complete the chain during the
|
/openssl/include/openssl/ |
H A D | core_names.h.in | 28 /* Known CIPHER names (not a complete list) */ 33 /* Known DIGEST names (not a complete list) */
|
/openssl/VMS/ |
H A D | msg_install.com | 1 $ ! Used by the main descrip.mms to print the installation complete
|
H A D | msg_staging.com | 2 $ ! complete
|
/openssl/ssl/quic/ |
H A D | quic_tls.c | 53 unsigned int complete : 1; member 788 if (qtls->complete) in ossl_quic_tls_tick() 815 if (!qtls->complete) { in ossl_quic_tls_tick() 822 qtls->complete = 1; in ossl_quic_tls_tick()
|
/openssl/providers/implementations/rands/ |
H A D | drbg_hmac.c | 362 int ret = 0, complete = 0; in drbg_hmac_get_ctx_params() local 364 if (!ossl_drbg_get_ctx_params_no_lock(drbg, params, &complete)) in drbg_hmac_get_ctx_params() 367 if (complete) in drbg_hmac_get_ctx_params()
|
H A D | drbg_hash.c | 469 int ret = 0, complete = 0; in drbg_hash_get_ctx_params() local 471 if (!ossl_drbg_get_ctx_params_no_lock(drbg, params, &complete)) in drbg_hash_get_ctx_params() 474 if (complete) in drbg_hash_get_ctx_params()
|
H A D | drbg_local.h | 228 int *complete);
|
H A D | drbg_ctr.c | 663 int ret = 0, complete = 0; in drbg_ctr_get_ctx_params() local 665 if (!ossl_drbg_get_ctx_params_no_lock(drbg, params, &complete)) in drbg_ctr_get_ctx_params() 668 if (complete) in drbg_ctr_get_ctx_params()
|
/openssl/ |
H A D | README-QUIC.md | 12 - The [OpenSSL Guide] incorporates various code samples. The complete source 34 address changes). For a more complete description of what QUIC is and its
|
/openssl/doc/man7/ |
H A D | EVP_MD-SHA1.pod | 35 The digest implementation should calculate the complete digest as per RFC6101
|
H A D | EVP_MD-MD5-SHA1.pod | 37 The digest implementation should calculate the complete digest as per RFC6101
|
H A D | provider-cipher.pod | 103 In order to be a consistent set of functions there must at least be a complete 104 set of "encrypt" functions, or a complete set of "decrypt" functions, or a 150 input data until a complete block is obtained.
|
/openssl/doc/internal/man3/ |
H A D | ossl_DER_w_precompiled.pod | 20 OIDs (for example, C<id-sha256>) or complete AlgorithmIdentifiers
|