Home
last modified time | relevance | path

Searched refs:not (Results 201 – 225 of 1268) sorted by relevance

12345678910>>...51

/openssl/doc/man3/
H A DSSL_set_shutdown.pod51 alert but to not wait for the peer's answer, when the underlying connection
60 SSL_set_shutdown() is not supported for QUIC SSL objects.
64 SSL_set_shutdown() does not return diagnostic information.
86 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DSSL_stream_reset.pod32 does not guarantee that any data already passed to L<SSL_write(3)> will be
33 received by the peer, and data already passed to L<SSL_write(3)> but not yet
34 transmitted may or may not be discarded. As such, you should only reset
74 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DX509_sign.pod45 public key and digest are not suitable. It can be used to sign keys using
51 is not always updated meaning a stale version is sometimes used. This is not
85 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DBN_security_bits.pod31 ECC (Elliptic Curve Cryptography) is not covered by the BN_security_bits()
32 function. The symmetric algorithms are not covered neither.
46 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DOSSL_CRMF_MSG_set1_regInfo_certReq.pod40 All get0_*() functions return the respective pointer value, NULL if not present.
49 multiple utf8Pairs in one regInfo structure, it does not allow multiple certReq.
63 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DX509_ACERT_get_attr.pod36 certificate, or NULL if the specified attribute is not found.
39 the location of the next attribute requested or -1 if not found.
54 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DBN_swap.pod19 BN_swap() does not return a value.
25 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DASN1_STRING_length.pod34 Since this is an internal pointer it should B<not> be freed or
38 returned value is not constant. This function is deprecated:
67 These functions should B<not> be used to examine or modify B<ASN1_INTEGER>
72 is null terminated or does not contain embedded nulls. The actual format
108 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DSSL_connect.pod27 when the underlying BIO could not satisfy the needs of SSL_connect()
61 The TLS/SSL handshake was not successful but was shut down controlled and
72 The TLS/SSL handshake was not successful, because a fatal error occurred either
74 not clean. It can also occur if action is needed to continue the operation
92 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DRSA_set_method.pod49 This function is not thread-safe and should not be called at the same time
67 This method may or may not be supplied by an ENGINE implementation, but if
69 RSA key itself is valid and does not have its implementation changed by
168 itself, not by the B<flags> value in the RSA_METHOD attached to the RSA key
170 is changed, the changes will be honoured by RSA functionality but will not
173 not currently exist).
190 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DEVP_DigestSignInit.pod38 I<params>, if not NULL, are set on the context before returning.
50 I<pctx> is not NULL, the EVP_PKEY_CTX of the signing operation will be written
53 not be freed directly by the application if I<ctx> is not assigned an
126 the I<siglen> parameter. If I<sig> is not NULL then before the call the
154 do not support streaming (e.g. PureEdDSA) it is the only way to sign data.
171 Note that not all providers support continuation, in case the selected
172 provider does not allow to duplicate contexts EVP_DigestSignFinal() will
181 EVP_DigestSign() can not be called again, once a signature is generated (by
216 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DSSL_CTX_sess_set_cache_size.pod18 This value is a hint and not an absolute; see the notes below.
37 session shall be added. This removal is not synchronized with the
57 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DEVP_rc4.pod40 WARNING: this is not intended for usage outside of TLS and requires calling of
41 some undocumented ctrl functions. These ciphers do not conform to the EVP AEAD
69 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DSSL_CONF_CTX_set_ssl_ctx.pod34 The context need not be set or it can be set to B<NULL> in which case only
39 SSL_CONF_CTX_set_ssl_ctx() and SSL_CTX_set_ssl() do not return a value.
60 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DBIO_should_retry.pod26 These functions determine why a BIO is not able to read or write data.
53 B<reason> is not NULL it contains the reason code. The meaning of
78 BIO types will not request a retry, because the underlying I/O
79 calls will not. If the application knows that the BIO type will never
80 signal a retry then it need not call BIO_should_retry() after a failed
105 the platforms I/O functions. This is often not desirable: one solution
142 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DHMAC.pod68 value for I<md> to use the static array is not thread safe.
71 HMAC does not support variable output length digests such as EVP_shake128() and
92 The following functions may be used if the message is not completely
102 If HMAC_Init_ex() is called with I<key> NULL and I<evp_md> is not the
104 because reuse of an existing key with a different digest is not supported.
161 HMAC_Init_ex(), HMAC_Update() and HMAC_Final() did not return values in
168 Licensed under the Apache License 2.0 (the "License"). You may not use
H A DEVP_EncryptInit.pod286 not remain in memory. If the argument is NULL, nothing is done.
364 are not appropriate.
540 the tag length has not been set.
617 Do not use.
639 is not supported.
859 context I<ctx>. It gets a default value if it has not been set.
1260 not been initialized via a call to B<EVP_CipherInit_ex2>.
1284 does not use a tag.
1297 does not support the call or on any other error.
1351 not called a default IV length is used.
[all …]
H A DBIO_f_cipher.pod27 Cipher BIOs do not support BIO_gets() or BIO_puts().
45 BIO_set_cipher() is not flexible enough for the applications needs.
50 through the BIO. If it is not then the final block will fail a subsequent
76 Licensed under the Apache License 2.0 (the "License"). You may not use
/openssl/
H A DSUPPORT.md11 The list is not only watched by the OpenSSL team members, but also by many
19 fix it. What's written here is not to be taken as a recipe for how to get a
34 does not mean it is necessarily a bug in OpenSSL. If you are not sure,
82 is now taking place in the form of GitHub pull requests. Although not active
H A DLICENSE.txt28 including but not limited to software source code, documentation
33 not limited to compiled object code, generated documentation,
45 of this License, Derivative Works shall not include works that remain
56 to the Licensor or its representatives, including but not limited to
104 excluding those notices that do not pertain to any part of
110 within such NOTICE file, excluding those notices that do not
118 do not modify the License. You may add Your own attribution
139 6. Trademarks. This License does not grant permission to use the trade
161 Work (including but not limited to damages for loss of goodwill,
171 on Your own behalf and on Your sole responsibility, not on behalf
H A DNOTES-NONSTOP.md12 This is recommended but not required. `egd` is supported at 3.0 but cannot
14 * The TNS/E platform does not support hardware randomization, so
21 may work, it has not been broadly tested. c99 is the only compiler
128 result when running the build because the c99 cross-compiler does not support
134 Do not forget to include any OpenSSL cross-compiling prefix and certificate
137 The OpenSSL test suite will not run on your workstation. In order to verify the
140 is not equivalent.
143 be aware that signatures may not match between builds done under OSS and under
144 cross-compiles as the compilers do not necessarily generate identical objects.
155 **Note:** Cross-compile builds for TNS/E have not been attempted, but should
/openssl/doc/man1/
H A Dopenssl-pkey.pod.in73 or standard input if this option is not specified.
74 If the key input is encrypted and B<-passin> is not given
104 or standard output if this option is not specified.
107 The output filename should B<not> be the same as the input filename.
118 Encryption is not supported for DER output.
143 Do not output the key in encoded form.
178 is currently not implemented in OpenSSL.
234 Licensed under the Apache License 2.0 (the "License"). You may not use
H A Dopenssl-fipsinstall.pod.in59 If the value is '0' then the module error state will not be entered.
60 Regardless of whether the error state is entered or not, the current operation
62 the operation if the module error state is not entered.
69 If the value is '0' the checks are not performed and FIPS compliance must
172 Configure the module to not enter an error state if a conditional self test
177 Configure the module to not perform run-time security checks as described above.
190 Configure the module to not allow truncated digests to be used with Hash and
195 Do not write the two fields related to the "test status indicator" and
213 Do not output pass/fail messages. Implies B<-noout>.
237 are not specified, or if either of the options B<-corrupt_desc> or
[all …]
/openssl/doc/man7/
H A Dprovider-digest.pod16 * (The function signatures are not actual functions).
93 A digest algorithm implementation may not implement all of these functions.
118 The I<params>, if not NULL, should be set on the context in a manner similar to
134 The digest should not exceed I<outsz> bytes.
141 I<out>. The length of the digest should be stored in I<*outl> which should not
170 the provider side context if I<dctx> is not NULL and on the provider
182 The length of the "blocksize" parameter should not exceed that of a B<size_t>.
187 The length of the "size" parameter should not exceed that of a B<size_t>.
257 The EVP_Q_digest(), EVP_Digest() and EVP_DigestFinal_ex() API calls do not
281 Licensed under the Apache License 2.0 (the "License"). You may not use
/openssl/doc/designs/quic-design/
H A Dquic-fc.md17 this does not count retransmissions; thus, if a byte is sent, lost, and sent
26 have not, as the peer may wait indefinitely for us to send more data before
37 example, a peer is not allowed to wait until we send `DATA_BLOCKED` to increase
41 However, their implementation is not critical.
43 Note that it follows from the above that the CRYPTO-frame stream is not subject
63 payload, the first time it is sent (retransmissions do not count).
70 peers to transmit not just at the rate that our QUIC implementation can
79 and never decreases. On the RX side, such bytes have not necessarily been
96 SWM, not the old CWM.)
148 We must not exceed the flow control limits, else the peer may terminate the
[all …]

Completed in 71 milliseconds

12345678910>>...51