Home
last modified time | relevance | path

Searched refs:behavior (Results 1 – 25 of 27) sorted by relevance

12

/openssl/test/
H A Dlhash_test.c531 char behavior; in do_mt_hash_work() local
546 if (!RAND_bytes((unsigned char *)&behavior, sizeof(char))) { in do_mt_hash_work()
550 behavior &= BEHAVIOR_MASK; in do_mt_hash_work()
560 switch(behavior) { in do_mt_hash_work()
576 if (behavior == DO_REPLACE) { in do_mt_hash_work()
588 giter, expected_rc, behavior == DO_REPLACE ? "replace" : "insert", in do_mt_hash_work()
/openssl/doc/man3/
H A DSSL_CTX_set_record_padding_callback.pod78 The default behavior is to add no padding to the record.
80 A user-supplied padding callback function will override the behavior set by
82 callback to NULL will restore the configured block padding behavior.
H A DPEM_read_bio_ex.pod32 the historical behavior of PEM_read_bio().
H A DBIO_s_fd.pod48 The behaviour of BIO_read_ex() and BIO_write_ex() depends on the behavior of the
H A DBIO_f_base64.pod32 This behavior can be changed with BIO_FLAGS_BASE64_NO_NL flag.
H A DEVP_DigestVerifyInit.pod158 this behavior by setting the EVP_MD_CTX_FLAG_FINALISE context flag via
175 functions can lead to subsequent undefined behavior when calling
H A DEVP_VerifyInit.pod66 behavior by setting the EVP_MD_CTX_FLAG_FINALISE context flag via
H A DEVP_DigestSignInit.pod168 Applications may disable this behavior by setting the EVP_MD_CTX_FLAG_FINALISE
186 functions can lead to subsequent undefined behavior when calling
H A DSSL_CTX_set_client_cert_cb.pod50 server. This constraint is violated by the default behavior of the OpenSSL
H A DEVP_SignInit.pod70 behavior by setting the EVP_MD_CTX_FLAG_FINALISE context flag via
H A DX509_STORE_add_cert.pod90 behavior is documented in the corresponding B<X509_VERIFY_PARAM> manual
H A DX509_check_host.pod66 currently no B<flags> that would affect the behavior of this call.
H A DPKCS7_verify.pod45 The default behavior allows this, for compatibility with older
H A DSSL_CTX_set_client_hello_cb.pod100 not use a servername callback, in order to avoid unexpected behavior that
H A DX509_dup.pod420 use; use NULL to get the default behavior. If a print function is
H A DOSSL_CMP_CTX_new.pod224 after receiving a response, which is the default behavior for HTTP 1.0.
319 B<WARNING:> This setting leads to unspecified behavior and it is meant
333 B<WARNING:> This setting leads to unspecified behavior and it is meant
H A DOSSL_HTTP_REQ_CTX.pod127 kept open after receiving a response. This is the default behavior for HTTP 1.0.
H A DOSSL_HTTP_transfer.pod199 after receiving a response, which is the default behavior for HTTP 1.0.
H A DEVP_DigestInit.pod670 EVP_DigestInit() can lead to undefined behavior on subsequent calls
/openssl/external/perl/Text-Template-1.56/
H A DChanges228 - Fixed a bug in the way backslashes were processed. The 1.10 behavior was
231 evaluation.) The new behavior is also incompatible with the beta
234 - Documentation for the new behavior, and tests for the bug.
295 - BROKEN function behavior is rationalized. You can now pass an
/openssl/
H A DNOTES-VALGRIND.md25 Test behavior can be modified by adjusting environment variables.
H A DNEWS.md801 * Modify behavior of ALPN to invoke callback after SNI/servername
902 * Modify behavior of ALPN to invoke callback after SNI/servername
1598 * Security fix: change behavior of OpenSSL to avoid using
/openssl/doc/man5/
H A Dconfig.pod62 The default behavior, where the B<value> is B<false> or B<off>, is to allow
68 as a regular character in symbol names. Supporting this behavior can be
73 The default behavior, where the B<value> is B<false> or B<off>, is to treat
/openssl/doc/man1/
H A Dopenssl-cmp.pod.in428 B<WARNING:> This leads to behavior violating RFC 4210.
570 (which would be the default behavior of HTTP 1.0)
682 B<WARNING:> This setting leads to unspecified behavior and it is meant
1261 WARNING: This setting leads to behavior violating RFC 4210.
H A Dopenssl.pod502 This section describes some common options with common behavior.

Completed in 89 milliseconds

12