Home
last modified time | relevance | path

Searched refs:A (Results 126 – 150 of 548) sorted by relevance

12345678910>>...22

/openssl/test/
H A Dtest_asn1_parse.cnf11 testoid2 = A Very Long OID Name, 1.2.3.4.2
/openssl/doc/man3/
H A DSSL_set_default_stream_mode.pod22 A QUIC connection SSL object may have a default stream attached to it. A default
31 A QUIC stream must be explicitly designated as client-initiated or
93 A default stream will not be automatically created on a QUIC connection SSL
H A DSSL_CTX_config.pod21 simplifying application configuration code. A degree of future proofing
25 A configuration file must have been previously loaded, for example using
H A DSSL_CTX_use_psk_identity_hint.pod42 A server application wishing to use TLSv1.3 PSKs should set a callback
58 Identity hints are not relevant for TLSv1.3. A server application wishing to use
68 A server application wishing to use PSKs for TLSv1.2 and below must provide a
90 A connection established via a TLSv1.3 PSK will appear as if session resumption
H A DOSSL_STORE_SEARCH.pod102 A criterion of this type is created with OSSL_STORE_SEARCH_by_name(),
111 A criterion of this type is created with OSSL_STORE_SEARCH_by_issuer_serial()
123 A criterion of this type is created with OSSL_STORE_SEARCH_by_key_fingerprint()
132 A criterion of this type is created with OSSL_STORE_SEARCH_by_alias()
/openssl/test/certs/
H A Dca-key-ec-explicit.pem6 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
H A Dee-key-ec-explicit.pem6 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
H A Dbadalt4-cert.pem20 dIn/eeha7QWrqG/45A==
H A Dbadcn1-cert.pem9 /LIDvjzye5GaPXqXkAkcBcLBpWlgMm+j8xE+LzGw1NVw8vWMSpP2WX9kp7aPbh+A
H A Dee-pathlen.pem14 A+Wzg3MTKvWbXeCJroVK/pq4kXWMJ5GihzVsgWHBYFDmzzcnDf/R1Y0XKOAld/vP
H A Dca-cert-ec-explicit.pem14 1ZBzUDBvCIO44uv4Umv8iYtiP4qxIr9FkK+DQNZ5LUaqhwiMk7wIGGfRK8hJ8+7A
H A Dncca3-cert.pem10 A+d2shD3+q6OkglEyq9rRGa2mRZrwwIDAQABo4GiMIGfMA8GA1UdEwEB/wQFMAMB
/openssl/doc/man7/
H A DRAND.pod21 [NIST SP 800-90A Rev. 1]. The default random generator will initialize
61 A DRBG is a certain type of cryptographically-secure pseudo-random
62 number generator (CSPRNG), which is described in [NIST SP 800-90A Rev. 1].
H A Dprovider-signature.pod173 A signature algorithm implementation may not implement all of these functions.
209 A signature algorithm must also implement some mechanism for generating,
217 A pointer to this context will be passed back in a number of the other signature
243 A previously initialised signature context is passed in the I<ctx>
297 A previously initialised signature context is passed in the I<ctx> parameter.
343 A previously initialised signature context is passed in the I<ctx> parameter.
366 parameter which should be of length I<datalen>. A previously initialised
403 parameter which should be of length I<datalen>. A previously initialised
509 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
515 A getter that returns 1 if a signature verification operation acted on
[all …]
H A Dbio.pod15 A BIO is an I/O abstraction, it hides many of the underlying I/O
25 A filter BIO takes data from one BIO and passes it through to
34 with one component). A chain normally consists of one source/sink
H A Dossl-guide-libssl-introduction.pod35 stream is guaranteed to be delivered in order without any data loss. A stream
50 connection. A single B<SSL_CTX> object can be used to create many connections
78 together into an B<SSL_SESSION> object. A single successful connection with a
85 algorithms they are going to use for encryption and other uses. A single set
/openssl/doc/man1/
H A Dopenssl-kdf.pod.in69 A comprehensive list of parameters can be found in L<EVP_KDF(3)/PARAMETERS>.
79 A key must be specified for most KDF algorithms.
102 A salt parameter is required for several KDF algorithms,
182 -kdfopt hexxcghash:06090A \
184 -kdfopt type:A SSHKDF
/openssl/test/recipes/20-test_dhparam_check_data/invalid/
H A Ddh_p2048_t1864_pkcs3.pem6 0A/Bc6YdaszGujg2POhtgueHoK3qatL0jmCwQEbwFx+8dvVVF+5UIO8m70b+WyT5
/openssl/test/recipes/80-test_cmp_http_data/Mock/
H A Dcsr.pem15 A+TwtQ5zObWfxB5oLQib13ttCh+0rZ7zAy35txFkiOAmUUYIyng6A8zsE4RO2RCa
/openssl/test/recipes/65-test_cmp_vfy_data/
H A Dclient.crt16 6m66U9eFVezkxDvjE0X5voFnsBl4qTSZ/A==
/openssl/doc/designs/
H A Dthread-api.md19 A thread pool is managed on a per-`OSSL_LIB_CTX` basis.
85 A build option `thread-pool`/`no-thread-pool` will be introduced which allows
89 A build option `default-thread-pool`/`no-default-thread-pool` will be introduced
/openssl/include/internal/
H A Dsm3.h29 SM3_WORD A, B, C, D, E, F, G, H; member
/openssl/test/smime-certs/
H A Dbadrsa.pem6 I2juwdRrjFBmXkk7pWpjXwsA3A5GOtz0FpfgyC7OxsVcF7q4WHWZWleYXFKlQHJD73nQwXP968+A
/openssl/doc/designs/quic-design/
H A Dquic-fault-injector.md76 in a newly allocated buffer. A pointer to the new buffer will be passed back
79 in it. A return value of 1 indicates that the callback completed successfully. A
90 itself contain multiple frames. A packet gets protected via an AEAD encryption
117 A single new function call will set both callbacks. The `mutatecb` callback will
126 data in it. A return value of 1 indicates that the callback completed
127 successfully. A return value of 0 indicates a fatal error.
143 itself as a man-in-the-middle between the client and server. A BIO_s_dgram_pair()
163 This API will primarily take the form of a set of event listener callbacks. A
169 - A Datagram being sent
192 provided. A number of `TODO(QUIC TESTING)` comments are inserted to explain how
/openssl/test/recipes/90-test_sslapi_data/
H A Dpasswd.txt1 …yurNlumMXTduHImB1ZMkZ1af5dggKaQG4bJe9WbF6KYxmeRwV 1oFJIzMwXA0RFKXCGcSV0nAToL5 test 8192 A test user

Completed in 75 milliseconds

12345678910>>...22