Home
last modified time | relevance | path

Searched refs:allow (Results 76 – 100 of 143) sorted by relevance

123456

/openssl/doc/designs/quic-design/
H A Dquic-ackm.md22 In order to allow it to perform these tasks, the ACK manager must:
336 These functions allow information about the status of the ACK manager to be
H A Dquic-io-arch.md248 powerful and would allow the application to implement its own pollable
292 correctly. (We may offer some functionality in future to allow this to be
316 - The poll descriptor interface will allow applications to implement custom
/openssl/doc/man3/
H A DSSL_poll.pod290 NULL, will fail. This does not allow waiting, but does allow multiple QUIC SSL
H A DCMS_signed_get_attr.pod191 and the equivalent CMS_unsigned_add1_attrXXX() functions allow
H A DOSSL_STORE_INFO.pod157 However, it's possible that certain schemes allow an object (or collection
H A DEVP_PKEY_keygen.pod46 To flexibly allow all that's just been described, key parameter and key
H A DDTLSv1_listen.pod77 denial-of-service attack or allow unencrypted information in the DTLS handshake
H A DSSL_CTX_new.pod192 allow newer protocols like TLS 1.0, TLS 1.1, TLS 1.2 or TLS 1.3.
H A DSSL_CTX_set1_curves.pod72 with, e.g., a post-quantum algorithm, this behavior may allow a network attacker
H A DEVP_DigestVerifyInit.pod162 provider does not allow to duplicate contexts EVP_DigestVerifyFinal() will
H A DBIO_s_connect.pod130 if the application does not wish to allow connection to arbitrary
H A DENGINE_add.pod175 reference-counted mechanism to allow them to be dynamically loaded in and
336 will want to allow the user to specify exactly which ENGINE they want used
566 discovery mechanisms simply to allow applications to determine if an ENGINE
H A DEVP_PKEY_new.pod207 The documentation of B<EVP_PKEY> was amended in OpenSSL 3.0 to allow there to
H A DSSL_write.pod35 It is provided here to allow users to maintain the same interface.
H A DEVP_DigestSignInit.pod172 provider does not allow to duplicate contexts EVP_DigestSignFinal() will
H A DSSL_CTX_use_certificate.pod158 to allow the use of complete certificate chains even when no trusted CA
/openssl/doc/internal/man3/
H A DOSSL_TIME.pod60 These functions allow the current time to be obtained and for basic
/openssl/ssl/quic/
H A Dquic_tls.c457 static void quic_set_plain_alerts(OSSL_RECORD_LAYER *rl, int allow) in quic_set_plain_alerts() argument
/openssl/
H A DREADME-FIPS.md181 suffix), and "FIPS_VENDOR" allow to control reported FIPS provider
H A DREADME-ENGINES.md51 form of "control commands". These allow an application to expose to the
117 can allow the user/admin (and thus the hardware vendor's support desk
/openssl/doc/man1/
H A Dopenssl-x509.pod.in293 form an index to allow certificates in a directory to be looked up by subject
584 They allow a finer control over the purposes the root CA can be used for.
605 Sets the "alias" of the certificate. This will allow the certificate
/openssl/doc/internal/man7/
H A DEVP_PKEY.pod76 OpenSSL providers allow it for the following:
/openssl/doc/man7/
H A Dprovider-mac.pod181 Note that some implementations allow setting the size that the resulting MAC
H A Dprovider.pod67 I<*provctx> should be assigned a provider specific context to allow
H A Dopenssl-quic.pod632 or allow them to be handled using L<SSL_accept_stream(3)>.
672 These functions are used to allow the user of one end of a
683 to allow a source address to be specified on transmission and to report the

Completed in 51 milliseconds

123456