Home
last modified time | relevance | path

Searched refs:not (Results 176 – 200 of 1268) sorted by relevance

12345678910>>...51

/openssl/doc/man1/
H A Dopenssl-s_time.pod.in57 F<index.html> page. If this parameter is not specified, then this command
58 will only perform the handshake to establish SSL connections but not transfer
64 not to use a certificate. The file is in PEM format.
68 The private key to use. If not specified then the certificate file will
155 list to choose from. This is normally because the server is not sending
164 option it will not be used unless the server specifically requests
170 Because this program does not have all the options of the
171 L<openssl-s_client(1)> program to turn protocols on and off, you may not
193 Licensed under the Apache License 2.0 (the "License"). You may not use
/openssl/doc/man3/
H A DDH_get0_pqg.pod50 If the parameters have not yet been set then I<*p>, I<*q> and I<*g> will be set
53 should not be freed directly.
60 and therefore the values that have been passed in should not be freed directly
66 is not NULL.
70 private key will be stored in I<*priv_key>. Either may be NULL if they have not
73 private key values. This memory should not be freed directly.
80 of the key values to the DH object, and therefore they should not be freed
112 in the call and may therefore I<not> be passed to DH_set0_key(). If
146 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DCMS_sign_receipt.pod29 are not supported since they do not make sense in the context of signed
47 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DCMS_verify_receipt.pod29 B<CMS_DETACHED>, B<CMS_BINARY>, B<CMS_TEXT> and B<CMS_STREAM> are not
30 supported since they do not make sense in the context of signed receipts.
49 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DSSL_CTX_free.pod29 external session cache are removed as well. If this is not desired, the user
35 SSL_CTX_free() does not provide diagnostic information.
46 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DX509_check_issued.pod18 using (CA) certificate I<issuer>. This function takes into account not only
24 It does not actually check the certificate signature. An error is returned
41 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DSSL_CTX_set_mode.pod22 Options already set before are not cleared.
26 Options already set before are not cleared.
43 SSL_write(). When not set (the default), SSL_write_ex() or SSL_write() will only
55 location (the buffer contents must stay the same). This is not the default to
62 received that the application is not aware of.
76 In a blocking environment, applications are not always prepared to
145 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DSSL_get_stream_read_state.pod46 This value is returned on a stream which has not been concluded and remains
65 L<SSL_write(3)> calls will not succeed.
74 may or may not still be possible to obtain any residual data which remains to be
97 that it does not wish to receive further data on the sending part of the stream.
125 the QUIC connection closure process does not cause an application error code to
141 does not exist (e.g. on a unidirectional stream), or if called on a non-QUIC
157 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DCOMP_CTX_new.pod74 will be available even if their corresponding compression algorithm is not configured
125 Compression of SSL/TLS records is not recommended, as it has been
142 COMP_zlib_oneshot(), COMP_brotli_oneshot() and COMP_zstd_oneshot() are not stream-based. These
143 methods do not maintain state between calls. An error in one call does not affect
161 COMP_get_name() returns a B<const char *> that must not be freed
179 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DEC_GROUP_copy.pod91 B<order>. It fails in case B<group> is not fully initialized (i.e., its order
92 is not set or set to zero).
95 into B<cofactor>. It fails in case B<group> is not fully initialized or if the
96 cofactor is not set (or set to zero).
99 (see L<EC_GROUP_new(3)>). If a curve does not have a NID associated with it, then EC_GROUP_get_curv…
177 EC_GROUP_cmp() compares B<a> and B<b> to determine whether they represent the same curve or not.
205 EC_GROUP_get_order() returns 0 if the order is not set (or set to zero) for
230 …returns a pointer to the seed that was used to generate the parameter b, or NULL if the seed is not
231 specified. EC_GROUP_get_seed_len() returns the length of the seed or 0 if the seed is not specified.
236 EC_GROUP_cmp() returns 0 if the curves are equal, 1 if they are not equal, or -1 on error.
[all …]
H A DSSL_CTX_set_client_cert_cb.pod61 object. It will not be reset by calling L<SSL_clear(3)>.
62 If the callback returns no certificate, the OpenSSL library will not send
68 NULL if the callback is not set.
80 CA certificates that otherwise maybe would not be trusted), or by adding
89 the certificate will be set for the SSL object and will not be cleared
105 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DOPENSSL_ia32cap.pod68 executed on SSE2 capable CPU, but under control of OS that does not
70 was exposed to application through OPENSSL_ia32cap_loc(), but not
80 variable" terms. The truth is that it's not copied from CPUID output
81 verbatim, but is adjusted to reflect whether or not the data cache is
83 on whether or not expensive countermeasures against cache-timing attacks
134 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DSSL_get_conn_close_info.pod88 (if B<SSL_CONN_CLOSE_FLAG_TRANSPORT> not set in I<flags>) or a 62-bit standard
97 B<SSL_CONN_CLOSE_FLAG_TRANSPORT> is not set, this is set to 0.
139 Some conditions which can cause QUIC connection termination are not signalled on
140 the wire and therefore do not have standard error codes. OpenSSL indicates these
156 fails if called on a QUIC connection SSL object which has not yet been
172 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DSSL_CTX_add_extra_chain_cert.pod29 The returned stack should not be freed by the caller.
33 The returned stack should not be freed by the caller.
51 B<should not> free the B<x509> object.
89 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DRAND_load_file.pod23 Do not load the same file multiple times unless its contents have
27 If B<filename> is not a regular file, then user is considered to be
59 If C<$HOME> (on non-Windows and non-VMS system) is not set either, or
82 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DERR_new.pod19 The functions described here are generally not used directly, but
32 pointers, not copy the strings.
47 do not return any values.
73 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DSSL_CTX_set_read_ahead.pod24 many input bytes as possible (for nonblocking reads) or not. For example if
34 ahead has been set or not.
50 B<SSL_MODE_AUTO_RETRY> is not turned off using SSL_CTX_clear_mode().
72 Licensed under the Apache License 2.0 (the "License"). You may not use
/openssl/doc/internal/man3/
H A Dx509v3_cache_extensions.pod23 which may not be possible if a referenced algorithm is unknown or not available.
36 Licensed under the Apache License 2.0 (the "License"). You may not use
/openssl/doc/man7/
H A DEVP_MD-common.pod18 The length of the "blocksize" parameter should not exceed that of a
26 The length of the "size" parameter should not exceed that of a B<size_t>.
57 Licensed under the Apache License 2.0 (the "License"). You may not use
H A Ddes_modes.pod43 Be aware that des_cbc_encrypt() is not really DES CBC (it does
44 not update the IV); use des_ncbc_encrypt() instead.
60 current and all preceding plaintext blocks and therefore blocks can not
93 chained together and can not be rearranged.
161 OFB mode of operation does not extend ciphertext errors in the
167 OFB mode is not self-synchronizing. If the two operation of
196 memory, not very likely, even for the NSA.
253 Licensed under the Apache License 2.0 (the "License"). You may not use
H A Dproperty.pod24 (except for leading underscores not being permitted), which begins
68 Matching such clauses is not a requirement, but any additional optional
99 The quotes are not included in the body of the string.
104 The quotes are not included in the body of the string.
117 Ordering of optional clauses is not significant.
141 Note that the local property query could not use "fips=no" because that would
142 disallow any implementations with "fips=yes" rather than not caring about the
172 Licensed under the Apache License 2.0 (the "License"). You may not use
/openssl/doc/designs/
H A Dpassing-algorithmidentifier-parameters.md86 Note that all might not need to be added immediately, depending on if they
87 are considered useful or not. For future proofing, however, they should
103 parameter data at all (except for `EVP_CIPHER`), and therefore do not work
115 OpenSSL has historically done a few tricks to not have to pass
126 With providers, some of that support was retained, but not others. Most
127 crucially, the `EVP_PKEY` ctrls for PKCS#7 and CMS were not retained,
136 operations / algorithms. This list is not exhaustive, the reader is
/openssl/
H A DINSTALL.md406 If not provided, the system library path will be used.
415 If not provided, the system library path will be used.
436 If not provided the system library path will be used.
465 If not provided the system library path will be used.
471 to `LIBZSTD` if not provided.
592 Do not use assembler code.
600 Do not build support for async operations.
604 Do not use `atexit()` in libcrypto builds.
924 Do not create shared libraries, only static ones.
972 This only has an impact when not built "shared".
[all …]
/openssl/include/openssl/
H A Dcmp.h.in8 * Licensed under the Apache License 2.0 (the "License"). You may not use
29 /* explicit #includes not strictly needed since implied by the above: */
50 * -- integrity check failed (e.g., signature did not verify)
52 * -- transaction not permitted or supported
80 * -- the TSA's time source is not available
84 * -- the requested extension is not supported by the TSA.
86 * -- the additional information requested could not be
87 * -- understood or is not available
93 * -- signer of the message unknown or not trusted
97 * -- the version of the message is not supported
[all …]
/openssl/doc/designs/quic-design/
H A Derror-handling.md9 (if not all) cases they should appear there only if the API call returns an
17 it is not a problem as applications are supposed to check for errors
29 The error stack access is not under a lock (because it is thread-local).
47 type is an intermittent error that does not really affect the state of the
60 Return value of SSL_get_error() on QUIC connections or streams does not
88 The return value of SSL_tick() does not depend on whether there is

Completed in 143 milliseconds

12345678910>>...51