Home
last modified time | relevance | path

Searched refs:A (Results 251 – 275 of 548) sorted by relevance

1...<<11121314151617181920>>...22

/openssl/doc/man7/
H A DEVP_KDF-SS.pod72 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
90 A context for SSKDF can be obtained by calling:
H A DEVP_KDF-HMAC-DRBG.pod44 A context for KDF HMAC DRBG can be obtained by calling:
H A DEVP_KDF-PVKKDF.pod40 A typical application of this algorithm is to derive keying material for an
H A Dprovider-asym_cipher.pod110 A pointer to this context will be passed back in a number of the other
132 A previously initialised asymmetric cipher context is passed in the I<ctx>
155 A previously initialised asymmetric cipher context is passed in the I<ctx>
254 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
H A Dprovider-mac.pod85 A mac algorithm implementation may not implement all of these functions.
95 A pointer to this context will be passed back in a number of the other mac
202 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
H A DEVP_KDF-KB.pod76 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
104 A context for KBKDF can be obtained by calling:
H A DEVP_KDF-TLS13_KDF.pod88 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
125 A context for a TLS 1.3 KDF can be obtained by calling:
H A DEVP_KDF-HKDF.pod91 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
109 A context for HKDF can be obtained by calling:
/openssl/doc/man3/
H A DEVP_CIPHER_CTX_get_cipher_data.pod25 replace the cipher data with new data. A pointer to any existing cipher data is
H A DEVP_md5.pod32 A hash algorithm of SSL v3 that combines MD5 with SHA-1 as described in RFC
H A DSSL_CONF_cmd.pod237 length on send. A value of 0 or 1 turns off padding as relevant. Otherwise, the
290 once, TLSv1.3 has been negotiated, and early data is enabled on the server. A
375 length on send. A value of 0 or 1 turns off padding as relevant. Otherwise, the
561 option is set by default. A future version of OpenSSL may not set this by
566 enabled on the server. A full handshake is forced if a session ticket is used a
625 not require a certificate from the client post-handshake. A certificate will
632 client does not present a certificate. A certificate will not be requested
638 A file or directory of certificates in PEM format whose names are used as the
726 A return value of -2 means B<option> is not recognised.
728 A return value of -3 means B<option> is recognised and the command requires a
[all …]
H A DSSL_CTX_sess_set_cache_size.pod26 can be modified using the SSL_CTX_sess_set_cache_size() call. A special
H A DOSSL_HTTP_transfer.pod144 A value <= 0 means that the B<OSSL_HTTP_DEFAULT_MAX_LINE_LEN> (4KiB) is used.
150 A value <= 0 enables waiting indefinitely, i.e., no timeout.
161 A value <= 0 enables waiting indefinitely, i.e., no timeout.
197 A value of 0 enables waiting indefinitely, i.e., no timeout.
198 A value < 0 indicates that the I<overall_timeout> parameter value given
H A DSSL_CTX_set_alpn_select_cb.pod132 included in the length. Each string is limited to 255 bytes. A byte-string
133 length of 0 is invalid. A truncated byte-string is invalid. The length of the
161 A match was found and is returned in B<out>, B<outlen>.
H A DBN_CTX_start.pod24 A function must call BN_CTX_start() first. Then, BN_CTX_get() may be
H A DPKCS12_pack_p7encdata.pod36 A B<PKCS7> object if successful, or NULL if an error occurred.
/openssl/doc/man1/
H A Dopenssl-s_server.pod.in233 A file or URI of untrusted certificates to use when attempting to build the
246 A file containing one or more blocks of PEM data. Each PEM block
285 A file or URI of untrusted certificates to use when attempting to build the
353 A file in PEM format CA containing trusted certificates to use
358 A directory containing trusted certificates to use
370 A file in PEM format containing trusted certificates to use
375 A directory containing trusted certificates to use
748 A seed string for a default user salt.
849 has been negotiated, and early data is enabled on the server. A full handshake
886 A raw public key will be sent by the server, if solicited by the client,
[all …]
H A Dopenssl-rehash.pod.in69 full SHA-1 fingerprint. A warning will be displayed if a duplicate
72 A warning will also be displayed if there are files that
/openssl/util/
H A Dmissingmacro111.txt1 # A list of macros that are known to be missing documentation as used by the
/openssl/test/
H A Dtest.cnf24 # A few difference way of specifying how similar the request should look
/openssl/doc/designs/quic-design/
H A Dglossary.md7 **Active Stream:** A stream which has data or control frames ready for
68 **GCR:** Generic Control Frame Retransmission. A strategy for regenerating lost
78 **Keyslot**: A set of cryptographic state used to encrypt or decrypt QUIC
210 **REGEN:** A strategy for regenerating lost frames. This strategy regenerates
273 TX direction by flipping the Key Phase bit in an outgoing packet. A TXKU can be
/openssl/test/recipes/30-test_evp_data/
H A Devppkey_ecdsa_sigalg.txt129 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
141 l0L13Je51zHpfXQ9Z2o7IQicMXP4wSfJ0qCgg2bgydqoxlYrlLGuVQIhAP////8A
H A Devppkey_ecdsa.txt130 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A
142 l0L13Je51zHpfXQ9Z2o7IQicMXP4wSfJ0qCgg2bgydqoxlYrlLGuVQIhAP////8A
H A Devpciph_rc2.txt9 # A valid set of RC2 test vectors could not be found for all RC2 modes - the
/openssl/test/certs/
H A Dmany-names2.pem6 Wxh2S6rzAr1Yj+qXeDBaMf4oBEiEhBxIsaIlws3qQa4baeVEEoxw+A+ISrYHTIFc

Completed in 40 milliseconds

1...<<11121314151617181920>>...22