Home
last modified time | relevance | path

Searched refs:setting (Results 1 – 25 of 107) sorted by relevance

12345

/openssl/doc/man3/
H A DSSL_CTX_set_quiet_shutdown.pod23 SSL_CTX_get_quiet_shutdown() returns the "quiet shutdown" setting of B<ctx>.
26 B<mode>. The setting stays valid until B<ssl> is removed with
31 SSL_get_quiet_shutdown() returns the "quiet shutdown" setting of B<ssl>.
39 When setting the "quiet shutdown" flag to 1, L<SSL_shutdown(3)>
55 setting.
H A DSSL_set_shutdown.pod29 No shutdown setting, yet.
57 for setting SSL_SENT_SHUTDOWN the application must however still call
64 SSL_get_shutdown() returns the current setting.
H A DSSL_CTX_set_info_callback.pod25 setup and use. The setting for B<ctx> is overridden from the setting for
31 When B<callback> is NULL, the callback setting currently valid for
42 When setting up a connection and during use, it is possible to obtain state
115 SSL_get_info_callback() returns the current setting.
H A DSSL_CONF_cmd.pod36 Various bug workarounds are set, same as setting B<SSL_OP_ALL>.
40 Disables support for SSL/TLS compression, same as setting
53 Disables support for session tickets, same as setting B<SSL_OP_NO_TICKET>.
64 setting B<SSL_OP_ALLOW_CLIENT_RENEGOTIATION>.
69 Permits the use of unsafe legacy renegotiation. Equivalent to setting
100 Enables strict mode protocol handling. Equivalent to setting
377 to determine which group to use. This setting affects groups used for
405 other setting a DTLS bound.
417 other setting a DTLS bound.
492 earlier, same as setting B<SSL_OP_NO_RENEGOTIATION>.
[all …]
H A DOpenSSL_version.pod142 The B<OPENSSLDIR> setting of the library build in the form C<OPENSSLDIR: "...">
147 The B<ENGINESDIR> setting of the library build in the form C<ENGINESDIR: "...">
153 The B<MODULESDIR> setting of the library build in the form C<MODULESDIR: "...">
159 This is the current setting of the cpu capability flags. It is usually
209 This is the current setting of the cpu capability flags. It is usually
H A DSSL_CTX_set_cert_verify_callback.pod18 I<ctx>. SSL objects that are created from I<ctx> inherit the setting valid at
30 The argument I<arg> is specified by the application when setting I<callback>.
31 By setting I<callback> to NULL, the default behaviour is restored.
H A DSSL_CTX_set0_CA_list.pod58 and therefore setting CA names on the client side will have no impact if that
71 setting valid for B<ssl>'s SSL_CTX object. Ownership of B<list> is transferred
90 the chosen B<ssl>, overriding the setting valid for B<ssl>'s SSL_CTX object.
125 list of CAs sent to the peer for B<s>, overriding the setting in the parent
137 overrides the previous setting. The CAs listed do not become trusted (B<list>
H A DSSL_CTX_set_max_cert_list.pod21 The SSL objects inherit the setting valid for B<ctx> at the time
27 certificate chain for B<ssl> to be <size> bytes. This setting stays valid
H A DOPENSSL_hexchar2int.pod30 The character I<sep> is the separator between the bytes, setting this to '\0'
48 The character I<sep> is the separator between the bytes, setting this to '\0'
H A DSSL_CTX_set_ct_validation_callback.pod35 This is accomplished by setting a built-in CT validation callback.
72 An arbitrary callback data argument, B<arg>, can be passed in when setting
92 enabled via the built-in or the custom callbacks, by setting a NULL callback.
H A DOSSL_CRMF_MSG_set1_regCtrl_regToken.pod19 - functions getting or setting CRMF Registration Controls
110 A function OSSL_CRMF_MSG_set1_regCtrl_pkiArchiveOptions() for setting an
H A DSSL_get_shared_sigalgs.pod48 B<rhash> can be set to B<NULL> if the value is not required. By setting
49 them all to B<NULL> and setting B<idx> to zero the total number of
H A DSSL_CTX_set_split_send_fragment.pod92 above when setting B<max_pipelines> to a value greater than one, B<read_ahead>
110 This setting affects only SSL instances created after this function is called.
115 This setting will be used during a handshake when extensions are exchanged
H A DOSSL_CRMF_MSG_set1_regInfo_certReq.pod9 - functions getting or setting CRMF Registration Info
H A DSSL_CTX_sess_set_get_cb.pod94 B<data>. By setting the parameter B<copy> to B<1>, the callback can require the
96 setting B<copy> to B<0> causes the reference count to remain unchanged.
H A DSSL_CTX_set_session_cache_mode.pod17 by setting the operational mode for B<ctx> to <mode>.
83 By setting this flag, session-resume operations in an SSL/TLS server will not
H A DSSL_CONF_CTX_set_flags.pod61 value after setting or clearing flags.
H A DDH_get_1024_160.pod58 by setting the B<OSSL_PKEY_PARAM_GROUP_NAME> as specified in
/openssl/doc/man1/
H A Dopenssl-version.pod.in38 All information, this is the same as setting all the other flags.
58 Platform setting.
62 OPENSSLDIR setting.
/openssl/crypto/
H A DREADME-sparse_array.md27 built in setting.
114 Values can be removed from the sparse array by setting their index position to
116 height of the tree on removal. For example, now setting index 0 to NULL would
/openssl/doc/man7/
H A DEVP_KDF-TLS13_KDF.pod64 up by calling EVP_KDF_CTX_get_kdf_size() after setting the mode and digest.
101 EVP_KDF_CTX_get_kdf_size() after setting the mode and digest on the
H A DEVP_KDF-HKDF.pod67 up by calling EVP_KDF_CTX_get_kdf_size() after setting the mode and digest.
97 after setting the mode and digest on the B<EVP_KDF_CTX>.
H A DEVP_MD-SHA1.pod37 The next call after setting this parameter should be OP_digest_final().
H A DEVP_MD-MD5-SHA1.pod39 The next call after setting this parameter should be OP_digest_final().
H A DEVP_PKEY-EC.pod123 Used for getting and setting the encoding of an EC public key. The public key
239 * This curve has a cofactor that is not 1 - so setting CDH mode changes
240 * the behaviour. For many curves the cofactor is 1 - so setting this has

Completed in 106 milliseconds

12345