Home
last modified time | relevance | path

Searched refs:provided (Results 1 – 25 of 220) sorted by relevance

123456789

/openssl/doc/man3/
H A DSSL_CTX_set_default_passwd_cb.pod31 which will be provided to the password callback on invocation.
45 The password callback, which must be provided by the application, hands back the
48 is provided. The function must store the password into the provided buffer
81 The following example returns the password provided as userdata to the
H A DX509_STORE_set_verify_cb_func.pod138 I<If no chain verification function is provided, the internal default
161 I<If no function to get the issuer is provided, the internal default
169 I<If no function to get the issuer is provided, the internal default
176 I<If no function to get the issuer is provided, the internal default
182 I<If no function to get the issuer is provided, the internal default
188 I<If no function to get the issuer is provided, the internal default
194 I<If no function to get the issuer is provided, the internal default
203 I<If no function to get the issuer is provided, the internal default
209 I<If no function to get the issuer is provided, the internal default
H A DSSL_SESSION_print.pod20 SSL_SESSION_print() prints summary information about the session provided in
26 SSL_SESSION_print_keylog() prints session information to the provided BIO <bp>
H A DX509V3_set_ctx.pod27 If I<subject> or I<crl> is provided, I<issuer> should point to its issuer, for
32 extension will be taken from any value provided using X509V3_set_issuer_pkey().
41 the subject certificate that has been provided in I<ctx>.
H A DOSSL_CMP_validate_msg.pod29 is preferably the one provided by a call to L<OSSL_CMP_CTX_set1_srvCert(3)>.
32 certificates provided before via L<OSSL_CMP_CTX_set1_untrusted(3)>, and
33 then all trusted certificates provided via L<OSSL_CMP_CTX_set0_trusted(3)>.
H A DSSL_get_client_random.pod26 bytes as it can of this value into the buffer provided in B<out>,
42 B<len> should be provided at B<in>. The supplied master key is copied by the
69 other outlen arguments to the SSL_get_*_random() functions is provided
H A DSSL_set_session_secret_cb.pod35 On the server side the set of ciphersuites offered by the peer is provided in
45 argument that was provided to the original SSL_set_session_secret_cb() call.
H A DASN1_item_d2i_bio.pod44 during the process then they will use the B<OSSL_LIB_CTX>provided in the
58 B<OSSL_LIB_CTX> provided in the I<libctx> parameter and the property query
67 pointer is provided instead of a BIO.
H A DCRYPTO_THREAD_run_once.pod47 OpenSSL can be safely used in multi-threaded applications provided that
54 The following multi-threading function are provided:
76 CRYPTO_THREAD_read_lock() locks the provided I<lock> for reading.
80 CRYPTO_THREAD_write_lock() locks the provided I<lock> for writing.
88 CRYPTO_THREAD_lock_free() frees the provided I<lock>.
H A DSCT_validate.pod32 A CT_POLICY_EVAL_CTX must be provided that specifies:
48 (see RFC 6962). If it is required but not provided, the validation status will
H A DSSL_CTX_set_stateless_cookie_generate_cb.pod43 provided to clients in the HelloRetryRequest transmitted as a response to a
58 to generate the cookie provided to clients in the HelloVerifyRequest transmitted
H A DCTLOG_new.pod34 be provided that can be used to help users identify this log. Ownership of the
55 CTLOG_get0_name() returns the name of the log, as provided when the CTLOG was
H A DGENERAL_NAME.pod20 and populates it based on provided X509_NAME I<src> which can be NULL.
H A DOSSL_CMP_exec_certreq.pod133 optionally provided in the I<ctx> using L<OSSL_CMP_CTX_push0_genm_ITAV(3)>.
148 NULL output means that no CA certificates were provided by the server.
158 NULL means that the respective certificate was not provided by the server.
172 NULL means that no CRL was provided by the server.
179 request template was provided by the server.
H A DEVP_PKEY_check.pod32 provided then this function call does the same thing as EVP_PKEY_param_check().
40 provided then this function call does the same thing as EVP_PKEY_public_check().
H A DOPENSSL_Applink.pod17 expected to implement it, but to compile provided module with
H A DRSA_generate_key.pod38 B<RSA> structure provided in I<rsa>.
41 it in the B<RSA> structure provided in I<rsa>. The number of primes is given by
H A DCMAC_CTX.pod72 Optionally, an B<ENGINE> can be provided.
79 MAC value. The output is stored in the provided buffer, and the length is
H A DBIO_ADDRINFO.pod40 types provided on your platform.
94 The BIO_lookup_ex() implementation uses the platform provided getaddrinfo()
H A DASN1_item_new.pod20 required during the process then they will use the B<OSSL_LIB_CTX> provided in
H A DX509_STORE_CTX_get_by_subject.pod24 and subject I<name> from the store in the provided store context I<vs>.
/openssl/ssl/record/methods/
H A Dssl3_meth.c104 int provided; in ssl3_cipher() local
117 provided = (EVP_CIPHER_get0_provider(enc) != NULL); in ssl3_cipher()
127 if ((bs != 1) && sending && !provided) { in ssl3_cipher()
153 if (provided) { in ssl3_cipher()
H A Dtls1_meth.c175 int pad = 0, tmpr, provided; in tls1_cipher() local
228 provided = (EVP_CIPHER_get0_provider(enc) != NULL); in tls1_cipher()
287 } else if ((bs != 1) && sending && !provided) { in tls1_cipher()
357 if (provided) { in tls1_cipher()
/openssl/
H A DLICENSE.txt39 (an example is provided in the Appendix below).
92 modifications, and in Source or Object form, provided that You
114 documentation, if provided along with the Derivative Works; or,
120 or as an addendum to the NOTICE text from the Work, provided
127 for any such Derivative Works as a whole, provided Your use,
/openssl/external/perl/Text-Template-1.56/
H A DLICENSE83 code as you receive it, in any medium, provided that you conspicuously and
93 1 above, provided that you also do the following:
124 Paragraphs 1 and 2 above provided that you also do one of the following:
150 Program except as expressly provided under this General Public License.
312 Standard Version of this Package without restriction, provided that you
319 3. You may otherwise modify your copy of this Package in any way, provided that
321 changed that file, and provided that you do at least ONE of the following:
332 standard executables, which must also be provided, and provide a separate
339 form, provided that you do at least ONE of the following:
360 larger (possibly commercial) software distribution provided that you do not

Completed in 41 milliseconds

123456789