Home
last modified time | relevance | path

Searched refs:allow (Results 51 – 75 of 143) sorted by relevance

123456

/openssl/doc/internal/man3/
H A Dossl_cmp_hdr_init.pod77 This may be useful to allow end entities to correct/check their local time for
H A DOSSL_METHOD_STORE.pod67 I<ctx> to allow access to the required underlying property data.
H A Dossl_rcu_lock_new.pod39 Read-Copy-Update (RCU) locks, which allow for always nonblocking read paths.
/openssl/doc/designs/
H A Dhandling-some-max-defines.md47 EVP_DigestFinal_ex() - this is actually documented to allow larger output
/openssl/doc/man3/
H A DEVP_SignInit.pod78 provider does not allow to duplicate contexts EVP_SignFinal() will
H A DOSSL_ALGORITHM.pod43 Multiple names / identities allow a specific algorithm implementation to be
H A DSSL_CTX_set_info_callback.pod105 handshake is paused to allow the exchange of early data.
H A DEVP_PKEY_verify.pod133 Other algorithms allow the signature to be specified late.
134 To allow either way (which may depend on the application's flow of input), the
H A DSSL_CTX_sess_set_get_cb.pod52 In order to allow external session caching, synchronization with the internal
H A DSSL_CTX_set1_cert_comp_preference.pod89 a preference will allow any enabled algorithm by the peer. The filtered peer's
H A DSSL_CTX_set_mode.pod116 enables this behaviour to allow interoperability with such broken
H A DSSL_CTX_set_ct_validation_callback.pod68 sufficient to allow the connection to continue.
H A DX509_STORE_CTX_set_verify_cb.pod110 all circumstances because this will allow verification to succeed no matter
H A DSSL_CTX_set_client_hello_cb.pod91 allow the server to examine the server name indication extension provided
/openssl/doc/designs/quic-design/
H A Ddgram-api.md5 eventual BIO_dgram_mem) to support APIs which allow multiple datagrams to be
307 One option would be to allow the user to set a callback on BIO_dgram it can use
328 extra call to allow a buffer to be pushed back into the BIO_dgram's internal
374 destination, for example, and by separating these we allow the possibility of
H A Dstream-receive-buffers.md48 to allow storing `length` bytes of quic stream data before it is read by
/openssl/ssl/
H A Dt1_lib.c2718 const uint16_t *allow, size_t allowlen) in tls12_shared_sigalgs() argument
2729 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) { in tls12_shared_sigalgs()
2744 const uint16_t *pref, *allow, *conf; in tls1_set_shared_sigalgs() local
2766 allow = s->s3.tmp.peer_sigalgs; in tls1_set_shared_sigalgs()
2769 allow = conf; in tls1_set_shared_sigalgs()
2774 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen); in tls1_set_shared_sigalgs()
2778 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen); in tls1_set_shared_sigalgs()
/openssl/doc/man1/
H A Dopenssl-pkcs12.pod.in321 "export grade" software will only allow 512 bit RSA keys to be used for
330 These options allow the algorithm used to encrypt the private key and
425 The B<-keypbe> and B<-certpbe> algorithms allow the precise encryption
H A Dopenssl-enc.pod.in49 The symmetric cipher commands allow data to be encrypted or decrypted
308 exposing AEAD modes is too great to allow. These key/iv/nonce
322 The '*-wrap-pad' ciphers allow any input length.
/openssl/include/openssl/
H A Derr.h.in178 * A system error packs like this (we follow POSIX and only allow positive
225 * As expressed above, RFLAGS and REASON overlap by one bit to allow
/openssl/
H A DNEWS.md148 * Added APIs to allow configuring the negotiated idle timeout for QUIC
149 connections, and to allow determining the number of additional streams
152 * Added APIs to allow disabling implicit QUIC event processing for QUIC SSL
155 * Added APIs to allow querying the size and utilisation of a QUIC stream's
173 * The EVP_PKEY_fromdata function has been augmented to allow for the
1253 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
1599 * SSL/TLS: allow optional cipher choice according to server's preference.
1600 * SSL/TLS: allow server to explicitly set new session ids.
1603 * SSL/TLS: allow more precise control of renegotiations and sessions.
1742 * Options to allow passwords to be obtained from various sources
[all …]
H A DCHANGES.md4055 now allow empty (zero character) pass phrases.
4656 now allow empty (zero character) pass phrases.
6441 now allow empty (zero character) pass phrases.
10140 to verify utility to allow additional CRLs to be included.
16176 to handle SGC did not allow these large messages.
16216 to allow the necessary settings.
17120 to allow the various flags to be set.
19167 for example allow memory BIOs to contain config info.
19869 allow session reuse! A fuller solution is in the works.
19912 * Be less restrictive and allow also `perl util/perlpath.pl
[all …]
/openssl/ssl/record/methods/
H A Drecmethod_local.h465 void tls_set_plain_alerts(OSSL_RECORD_LAYER *rl, int allow);
/openssl/.github/workflows/
H A Dcross-compiles.yml31 # the "make test" command to allow selective disabling of
/openssl/providers/
H A Dbuild.info96 # necessary information even if we don't build the module. This will allow

Completed in 122 milliseconds

123456