Home
last modified time | relevance | path

Searched refs:given (Results 76 – 100 of 371) sorted by relevance

12345678910>>...15

/openssl/doc/man3/
H A DSSL_CTX_use_psk_identity_hint.pod46 The callback function is given a pointer to the SSL connection in B<ssl> and
60 to set the given B<NUL>-terminated PSK identity hint B<hint> for SSL context
61 object B<ctx>. SSL_use_psk_identity_hint() sets the given B<NUL>-terminated PSK
74 function is given the connection in parameter B<ssl>, B<NUL>-terminated PSK
H A DBIO_find_type.pod17 The BIO_find_type() searches for a B<BIO> of a given type in a chain, starting
20 B<BIO_TYPE_SOURCE_SINK>) then the next matching B<BIO> of the given general type is
H A DX509_STORE_add_cert.pod99 B<X509_STORE> from a given file. The library context I<libctx> and property
106 B<X509_STORE> from a given directory path.
111 B<X509_STORE> from a store at a given URI. The library context I<libctx> and
118 X509_STORE_load_file_ex() and X509_STORE_load_path() for a given file
H A DBIO_connect.pod29 BIO_connect() connects B<sock> to the address and service given by
35 given by B<addr>. Connection B<options> may be zero or any
40 BIO_accept_ex() waits for an incoming connections on the given
H A DBIO_s_dgram_pair.pod58 L<BIO_reset(3)> clears any data in the write buffer of the given BIO. This means
79 L<BIO_eof(3)> returns 1 only if the given BIO datagram pair BIO is not currently
91 truncation mode for the given half of a BIO datagram pair. When no-truncate mode
138 using BIO_dgram_get_caps(). Note that BIO_dgram_set_caps() on a given BIO
140 BIO_dgram_get_effective_caps() on a given BIO determines the capabilities
201 if no-truncate mode is not enabled or not supported on a given BIO.
H A DX509_add_cert.pod18 X509_add_cert() adds a certificate I<cert> to the given list I<sk>.
20 X509_add_certs() adds a list of certificate I<certs> to the given list I<sk>.
H A DOSSL_CALLBACK.pod42 store the pass phrase needs to be given with I<pass>, and its size with
43 I<pass_size>. The length of the prompted pass phrase will be given back in
H A DX509_LOOKUP.pod76 X509_LOOKUP_new() creates a new B<X509_LOOKUP> using the given lookup
82 needed by the given B<X509_LOOKUP> to do its work.
85 the given B<X509_LOOKUP>.
87 X509_LOOKUP_free() destructs the given B<X509_LOOKUP>.
92 given B<X509_LOOKUP>, respectively.
H A DSSL_CTX_set_psk_client_callback.pod45 The callback function is given a pointer to the SSL connection in B<ssl>.
51 given in B<md>. The PSK returned by the callback is allowed to be different
109 or SSL_set_psk_client_callback(). The callback function is given the
132 Note that parameter B<hint> given to the callback may be B<NULL>.
H A DOSSL_trace_enabled.pod95 OSSL_trace_enabled() can be used to check if tracing for the given
101 channel for the given I<category> in form of a BIO.
189 if tracing for the given I<category> is enabled.
297 OSSL_trace_enabled() returns 1 if tracing for the given I<type> is
300 OSSL_trace_begin() returns a B<BIO> pointer if the given I<type> is enabled,
H A DOSSL_trace_set_channel.pod42 enabled for the given category.
48 OSSL_trace_set_channel() is used to enable the given trace C<category>
58 The lines given here are considered immutable; for more dynamic
62 OSSL_trace_set_callback() is used to enable the given trace
77 the given I<category>.
H A DOSSL_CRMF_pbmp_new.pod25 OSSL_CRMF_pbm_new() generates a PBM (Password-Based MAC) based on given PBM
36 with a new random salt of given length I<saltlen>,
H A DUI_STRING.pod51 UI_get_string_type() is used to retrieve the type of the given
55 given B<UI_STRING>.
88 B<ok_char> given with UI_add_input_boolean() or UI_dup_input_boolean()
H A DEC_POINT_new.pod129 coordinates for the point B<p> defined over the curve given in B<group>. The
160 point (x, y), for any given value for x such that the point is on the curve
184 The function EC_POINT_point2oct() encodes the given curve point B<p> as an
190 the octet string contained in the given buffer B<buf> of size B<len>, conforming
201 at infinity for a given curve is fixed to a single octet of value zero and that,
H A DOSSL_CMP_SRV_CTX_new.pod116 OSSL_CMP_SRV_CTX_free() deletes the given I<srv_ctx>.
119 OSSL_CMP_SRV_CTX_init() sets in the given I<srv_ctx> a custom server context
124 If a callback for some message type is not given this means that the respective
H A DX509_LOOKUP_meth_new.pod109 be given a human-readable string containing a brief description of the lookup
135 X509_LOOKUP_ctrl(). The control function is given the X509_LOOKUP
146 subject, issuer, fingerprint, and alias respectively. These functions are given
H A DX509_cmp.pod36 given in RFC 4517 section 4.2.15 and RFC 5280 section 7.1.
42 values in the given B<X509> objects I<a> and I<b>.
/openssl/dev/
H A Drelease.sh22 It can only be given with --alpha.
46 If none of --alpha, --beta, or --final are given, this script tries to
658 B<release.sh> creates an OpenSSL release, given current worktree conditions.
663 are given through options, and will exit with an error in ambiguous cases.
666 finishing commands are given, they must be followed exactly.
732 If no reviewer is given, you will have to run C<addrev> manually, which
/openssl/doc/man7/
H A Dprovider-encoder.pod52 the given OSSL_CORE_BIO. If the caller wants to get the encoded
201 supports any of the combinations given by I<selection>.
208 OSSL_FUNC_encoder_freectx() frees the given I<ctx>, if it was created by
226 therefore be unsuitable for direct use with a given ENCODER implementation.
233 given with I<selection> to create a provider-native object that can be
269 The properties to be queried when trying to fetch the algorithm given
271 This must be given together with the "cipher" parameter to be
H A Dprovider-signature.pod199 OSSL_FUNC_signature_sign_init() initialises a context for signing given a provider side
221 OSSL_FUNC_signature_verify_init() initialises a context for verifying a signature given
240 signed data given a provider side signature context in the I<ctx> parameter, and
260 OSSL_FUNC_signature_digeset_sign_init() initialises a context for signing given a
297 OSSL_FUNC_signature_digeset_verify_init() initialises a context for verifying given a
332 given provider side signature context I<ctx> and stored them in I<params>.
336 given provider side signature context I<ctx> to I<params>.
405 given provider side digest signature context I<ctx> and stores them in I<params>.
409 given provider side digest signature context I<ctx> to I<params>.
/openssl/doc/man1/
H A Dopenssl-req.pod.in164 If the B<-key> option is not given it will generate a new private key
165 using information specified in the configuration file or given with
172 It is subsequently used as if it was given using the B<-key> option.
192 If a parameter file I<file> is given then the parameters specified there
194 If algorithm parameters are not given,
215 Unless B<-in> is given, the corresponding public key is placed in
231 are given then the filename specified in the configuration file with the
293 This option implies the B<-new> flag if B<-in> is not given.
316 If X.509 extensions are given, anyway X.509 version 3 is set.
367 If not given, a large random number will be used.
[all …]
H A Dopenssl-x509.pod.in130 Instead, the B<-set_subject> option needs to be given.
131 The public key to include can be given with the B<-force_pubkey> option
132 and defaults to the key given with the B<-key> (or B<-signkey>) option,
420 When a certificate is created set its issuer name to the given value.
426 When a certificate is created set its subject name to the given value.
428 unless the B<-set_issuer> option is given.
451 set its public key to the given key
453 or given with the B<-key> (or B<-signkey>) option.
493 This option may be given multiple times.
549 the certificate serial number is stored in the given file.
[all …]
H A Dtsget.pod58 If the B<-o> option is not given this argument specifies the extension of the
65 server. The timestamp response will be written to the given output file. '-'
106 Either option B<-C> or option B<-P> must be given in case of HTTPS. (Optional)
112 option B<-C> or option B<-P> must be given in case of HTTPS. (Optional)
/openssl/doc/internal/man3/
H A Dossl_cmp_msg_create.pod82 ossl_cmp_bodytype_to_string() returns the name of the given body type as string,
85 ossl_cmp_msg_get_bodytype() returns the body type of the given PKIMessage,
/openssl/include/openssl/
H A Dui.h.in64 add add a text or prompt string. The pointers given to these
69 The function is a name for the functionality that the given
189 /* Return the result associated with a prompt given with the index i. */
252 a writer This function is called to write a given string,
258 a reader This function is called to read a given prompt,
281 has been given, after which the reader only grabs the given data and puts

Completed in 70 milliseconds

12345678910>>...15