Home
last modified time | relevance | path

Searched refs:allow (Results 101 – 125 of 143) sorted by relevance

123456

/openssl/doc/man1/
H A Dopenssl-ca.pod.in588 the default is to allow for the EMAIL filed in the certificate's DN.
601 These options allow the format used to display the certificate details
627 The main use of this option is to allow a certificate request to supply
H A Dopenssl-pkcs8.pod.in207 allow strong encryption algorithms like triple DES or 128 bit RC2 to be used.
H A Dopenssl-req.pod.in377 The main use of this option is to allow a certificate request to supply
810 The current prompting is not very friendly. It doesn't allow you to confirm what
H A Dopenssl-s_server.pod.in484 Verification errors normally just print a message but allow the
1002 -allow-no-dhe-kex and -prioritize_chacha options were added in OpenSSL 1.1.1.
/openssl/doc/man3/
H A DBIO_f_ssl.pod205 BIO to allow lines to be read from the SSL BIO using BIO_gets.
H A DBIO_s_dgram_pair.pod37 A typical application of a BIO datagram pair is to allow an application to keep
H A DSSL_extension_supported.pod194 Extensions are not typically defined for SSLv3. Setting this value will allow
H A DASYNC_start_job.pod162 Custom memory allocation functions allow alternative methods of allocating
H A DSSL_CTX_set_verify.pod248 The example is realized for a server that does allow but not require client
H A DDES_random_key.pod200 useful you ask? Because this routine will allow you to encrypt an
H A DX509_STORE_CTX_get_error.pod116 To allow any certificate (not only a self-signed one) in the trust store
H A DSSL_CONF_cmd.pod98 In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
549 B<AllowNoDHEKEX>: In TLSv1.3 allow a non-(ec)dhe based key exchange mode on
H A DOSSL_CMP_CTX_new.pod320 exclusively to allow interoperability with server implementations violating
334 exclusively to allow interoperability with server implementations violating
H A DSSL_read_early_data.pod237 set. Returning 1 from the callback will allow early data and returning 0 will
/openssl/apps/
H A Dopenssl-vms.cnf86 #unique_subject = no # Set to 'no' to allow creation of
H A Dopenssl.cnf86 #unique_subject = no # Set to 'no' to allow creation of
/openssl/doc/man7/
H A DEVP_PKEY-EC.pod19 are not compliant with multiple standards (including RFC5915) which only allow
H A Dprovider-encoder.pod78 provider, and thereby allow them to exist independently of each
H A Dossl-guide-tls-server-block.pod171 therefore do not need a "trust store" and allow the handshake to complete even
H A Dossl-guide-tls-client-non-block.pod252 which will configure OpenSSL to allow the buffer being written to change from
/openssl/ssl/record/methods/
H A Dtls_common.c2015 void tls_set_plain_alerts(OSSL_RECORD_LAYER *rl, int allow) in tls_set_plain_alerts() argument
2017 rl->allow_plain_alerts = allow; in tls_set_plain_alerts()
/openssl/doc/designs/quic-design/
H A Dquic-tls.md216 design of the Stream Receive Buffers does not allow for this model. Therefore
H A Dtx-packetiser.md135 The packetiser should also implement a wait time to allow more data to
153 callbacks to the TX packetiser, SSTREAM instances and CFQ to allow it to
/openssl/include/openssl/
H A Dbio.h.in110 # define BIO_CTRL_DGRAM_SET_CONNECTED 32/* allow for an externally connected
555 * purely a compile-time kludge to allow const to be checked.
/openssl/crypto/engine/
H A DREADME.md55 especially necessary considering the fact ENGINE uses reference counts to allow

Completed in 85 milliseconds

123456