Home
last modified time | relevance | path

Searched refs:allow (Results 26 – 50 of 143) sorted by relevance

123456

/openssl/doc/man3/
H A DSSL_get0_peer_rpk.pod42 multiple trusted keys, this makes it possible to allow for key rotation,
H A DEVP_PKEY_CTX_set_params.pod22 The EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params() functions allow
H A DRAND_get0_primary.pod34 The two set functions allow the public and private DRBG instances to be
H A DSSL_get_rpoll_descriptor.pod38 I/O conditions which allow the SSL object to perform useful work. When such a
H A DEVP_VerifyInit.pod74 provider does not allow to duplicate contexts EVP_VerifyFinal() will
H A DX509_NAME_get_index_by_NID.pod27 These functions allow an B<X509_NAME> structure to be examined. The
H A DSSL_CTX_set_record_padding_callback.pod54 allow the caller to separately specify the padding block size to be applied to
H A DCT_POLICY_EVAL_CTX_new.pod99 future (e.g. (time() + 300) * 1000), to allow for clock drift.
H A DASN1_TYPE_get.pod23 These functions allow an B<ASN1_TYPE> structure to be manipulated. The
H A DSSL_CTX_set1_sigalgs.pod52 If an application wishes to allow the setting of signature algorithms
H A DASN1_STRING_length.pod29 These functions allow an B<ASN1_STRING> structure to be manipulated.
H A DPKCS12_key_gen_utf8_ex.pod97 Functions ending in _ex() allow for a library context I<ctx> and property query
/openssl/doc/man1/
H A Dopenssl-passphrase-options.pod17 and B<-passout> for input and output passwords respectively. These allow
H A Dopenssl-verify.pod.in126 This command ignores many errors, in order to allow all the problems with a
/openssl/apps/
H A Dbuild.info66 # therefore don't allow it to be read at the same time, making progs.pl
/openssl/
H A DNOTES-VALGRIND.md31 to allow programs to find shared libraries. The variable can be modified
/openssl/doc/designs/quic-design/
H A Dcongestion-control.md53 The congestion control API may be revised to allow pluggable congestion
H A Dquic-api.md153 SSL object. QUIC stream SSL objects do not allow these calls to be
295 >SSL_clear() resets the SSL object to allow for another connection. The reset
457 infinite timeout using a 0 return value, which does not allow a failure
635 The `args->quic_error_code` and `args->reason` fields allow the application
760 * SSL_read will fail, though SSL_read may allow any residual data waiting to
785 * stream via SSL_read will fail, though SSL_read may allow any residual
897 connection SSL object can be in blocking mode to allow for blocking
903 An API may be added in the future to allow applications to poll multiple QUIC
1221 on a `BIO_s_dgram_pair` to allow the MTU to be determined and configured. One
1222 side of a pair can configure the MTU to allow the other side to detect it.
[all …]
/openssl/doc/man7/
H A DEVP_CIPHER-AES.pod72 The AES-XTS implementations allow streaming to be performed, but each
/openssl/test/
H A Dcmp_vfy_test.c465 int invalid_protection, int allow) in allow_unprotected()
467 return allow; in allow_unprotected()
H A Dquicapitest.c1080 const int *allow = (int *)arg; in non_io_retry_cert_verify_cb() local
1088 if (*allow == 0) in non_io_retry_cert_verify_cb()
1105 int flags = 0, allow = 0; in test_non_io_retry() local
1114 SSL_CTX_set_cert_verify_callback(cctx, non_io_retry_cert_verify_cb, &allow); in test_non_io_retry()
1125 allow = 1; in test_non_io_retry()
/openssl/test/ssl-tests/
H A D17-renegotiate.cnf.in283 name => "allow-client-renegotiation",
/openssl/.github/workflows/
H A Dcompiler-zoo.yml84 # We set per-compiler now to allow testing with both older and newer sets
/openssl/ssl/
H A Ds3_lib.c4242 STACK_OF(SSL_CIPHER) *prio, *allow; in ssl3_choose_cipher()
4274 allow = clnt; in ssl3_choose_cipher()
4277 allow = clnt; in ssl3_choose_cipher()
4319 allow = srvr; in ssl3_choose_cipher()
4396 ii = sk_SSL_CIPHER_find(allow, c); in ssl3_choose_cipher()
4406 ret = sk_SSL_CIPHER_value(allow, ii); in ssl3_choose_cipher()
4411 const SSL_CIPHER *tmp = sk_SSL_CIPHER_value(allow, ii); in ssl3_choose_cipher()
4424 ret = sk_SSL_CIPHER_value(allow, ii); in ssl3_choose_cipher()
/openssl/doc/designs/
H A Dthread-api.md59 These functions allow the caller to determine if OpenSSL was built with threads

Completed in 66 milliseconds

123456