Home
last modified time | relevance | path

Searched refs:prior (Results 1 – 25 of 39) sorted by relevance

12

/openssl/test/
H A Drdcpu_sanitytest.c41 unsigned char prior[31] = {0}, buf[31] = {0}, check[7]; in sanity_check_bytes() local
70 if (!TEST_false(!memcmp(prior, buf, sizeof(buf)))) in sanity_check_bytes()
80 memcpy(prior, buf, sizeof(buf)); in sanity_check_bytes()
/openssl/doc/man3/
H A DOPENSSL_init_ssl.pod18 application is multi-threaded), and these resources must be freed prior to the
34 OPENSSL_init_ssl() MUST be called by application code prior to
H A DOPENSSL_init_crypto.pod35 application is multi-threaded), and these resources must be freed prior to the
50 OPENSSL_init_crypto() MUST be called by application code prior to
266 should call OPENSSL_thread_stop() prior to the FreeLibrary() call.
269 multi-threaded and if dlclose() is subsequently called prior to the threads
272 each thread prior to the dlclose() call, or alternatively the original dlopen()
H A DERR_load_crypto_strings.pod29 In versions prior to OpenSSL 1.1.0,
H A DASN1_aux_cb.pod118 prior to an B<ASN1_VALUE> object being allocated. The callback may allocate the
175 Invoked immediately prior to streaming the B<ASN1_VALUE> data using indefinite
187 Invoked immediately prior to processing the B<ASN1_VALUE> data as a "detached"
199 Invoked immediate prior to an ASN1_VALUE being duplicated via a call to
H A DSSL_CTX_free.pod31 SSL_CTX_sess_set_remove_cb(B<ctx>, NULL) prior to calling SSL_CTX_free().
H A DCONF_modules_free.pod24 configuration modules. Normally, in versions of OpenSSL prior to 1.1.0,
H A DOpenSSL_add_all_algorithms.pod35 In versions prior to 1.1.0 EVP_cleanup() removed all ciphers and digests from
H A DDSA_generate_key.pod26 The random generator must be seeded prior to calling DSA_generate_key().
H A DSSL_CTX_set_tlsext_status_cb.pod40 SSL_CTX_set_tlsext_status_type() function prior to the creation of any SSL
42 function on an individual SSL object prior to the start of the handshake.
H A DASYNC_WAIT_CTX_new.pod56 function prior to calling ASYNC_start_job() (see L<ASYNC_start_job(3)>). When
100 by an engine immediately prior to calling ASYNC_pause_job() and not by end user
200 F<< <windows.h> >> prior to F<< <openssl/async.h> >>.
H A DSSL_CTX_set_srp_password.pod65 should be called on the client prior to creating a connection to the server.
69 may be called on the client prior to creating a connection to the server.
H A DSSL_get_all_async_fds.pod68 F<< <windows.h> >> prior to F<< <openssl/async.h> >>.
H A DSSL_CTX_set_num_tickets.pod41 handshake then SSL_set_num_tickets() can be called again prior to calling
H A DOPENSSL_ia32cap.pod72 B<OPENSSL_ia32cap> environment variable prior target application start. To
H A DSSL_get_session.pod56 error occurs on the connection or L<SSL_shutdown(3)> is not called prior to
H A DRSA_padding_add_PKCS1_type_1.pod97 The random number generator must be seeded prior to calling
H A DCRYPTO_THREAD_run_once.pod120 application developer's responsibility to include F<< <windows.h> >> prior to
H A DSSL_CTX_set_client_hello_cb.pod63 SSL_client_hello_get1_extensions_present() can be used prior to
H A DSSL_CTX_set_tlsext_servername_callback.pod164 Also prior to 1.1.1e, if the client sent a servername in the first handshake but
H A DDTLSv1_listen.pod109 For DTLSv1_listen(), prior to OpenSSL 1.1.0, fatal and non-fatal errors both
H A DSSL_CTX_set1_curves.pod102 are identical in every respect. They exist because, prior to TLS1.3, there was
/openssl/external/perl/Text-Template-1.56/
H A DChanges80 NOTE: Changes for versions prior to 1.47 have been imported from README
155 call; this is a function which receives each code fragment prior to
187 function which receives each code fragment prior to evaluation, and which
/openssl/doc/man1/
H A Dopenssl-asn1parse.pod.in104 option will ignore any data prior to the start of the BEGIN marker, or after an
/openssl/doc/internal/man7/
H A DEVP_PKEY.pod31 This is the form that an B<EVP_PKEY> in OpenSSL prior to 3.0 had. The

Completed in 40 milliseconds

12