Home
last modified time | relevance | path

Searched refs:allow (Results 1 – 25 of 143) sorted by relevance

123456

/openssl/test/ssl-tests/
H A D03-custom_verify.cnf7 test-2 = 2-verify-custom-allow
11 test-6 = 6-noverify-accept-custom-allow
68 [2-verify-custom-allow]
69 ssl_conf = 2-verify-custom-allow-ssl
71 [2-verify-custom-allow-ssl]
72 server = 2-verify-custom-allow-server
73 client = 2-verify-custom-allow-client
75 [2-verify-custom-allow-server]
80 [2-verify-custom-allow-client]
89 [2-verify-custom-allow-client-extra]
[all …]
H A D17-renegotiate.cnf21 test-16 = 16-allow-client-renegotiation
499 [16-allow-client-renegotiation]
500 ssl_conf = 16-allow-client-renegotiation-ssl
502 [16-allow-client-renegotiation-ssl]
503 server = 16-allow-client-renegotiation-server
504 client = 16-allow-client-renegotiation-client
506 [16-allow-client-renegotiation-server]
512 [16-allow-client-renegotiation-client]
H A D03-custom_verify.cnf.in42 name => "verify-custom-allow",
100 name => "noverify-accept-custom-allow",
/openssl/doc/man3/
H A DSSL_clear.pod5 SSL_clear - reset SSL object to allow another connection
15 Reset B<ssl> to allow another connection. All settings (method, ciphers,
42 SSL_clear() resets the SSL object to allow for another connection. The
H A DOSSL_QUIC_client_method.pod21 The OSSL_QUIC_client_thread_method() uses threads to allow for a blocking
H A DSSL_handle_events.pod22 The primary use case for SSL_handle_events() is to allow an application which uses
57 periodically to allow timeout events to be handled. An application can find out
H A DOPENSSL_FILE.pod27 currently being compiled, as far as language and compiler versions allow.
H A DSSL_CTX_set_client_cert_cb.pod52 selection routine or to allow a user interaction to choose the certificate to
85 the concept of the callback function (to allow the choice from several
H A DOSSL_CRMF_MSG_set1_regInfo_certReq.pod49 multiple utf8Pairs in one regInfo structure, it does not allow multiple certReq.
H A DSSL_CTX_set_keylog_callback.pod20 is called whenever TLS key material is generated or received, in order to allow
H A DSSL_inject_net_dgram.pod20 This function can be used for debugging purposes or to allow datagrams to be fed
H A DPKCS12_item_decrypt_d2i.pod44 Functions ending in _ex() allow for a library context I<ctx> and property query
H A DSSL_alloc_buffers.pod20 the buffers have been drained. These functions allow applications to manually
H A DOSSL_PARAM_dup.pod19 L<OSSL_PARAM(3)>. The following utility functions allow the parameters to be
H A DPEM_read_bio_ex.pod24 for specific data types or other usage, but is exposed to allow greater flexibility
H A DPKCS8_encrypt.pod45 Functions ending in _ex() allow for a library context I<ctx> and property query
H A DBN_mod_exp_mont.pod43 fixed and equal modulus sizes I<m1> and I<m2> it uses optimizations that allow
/openssl/test/ocsp-tests/
H A Dca.cnf30 # Minimal CA entry to allow generation of CRLs.
/openssl/doc/man1/
H A Dopenssl-fipsinstall.pod.in214 Configure the module to not allow short MAC outputs.
219 Configure the module to not allow small keys sizes when using HMAC.
224 Configure the module to not allow small keys sizes when using KMAC.
229 Configure the module to not allow truncated digests to be used with Hash and
275 Configure the module to not allow DSA signing (DSA signature verification is
280 Configure the module to not allow Triple-DES encryption.
286 Configure the module to not allow PKCS#1 version 1.5 padding to be used with
298 Configure the module to not allow X9.31 padding to be used when signing with
/openssl/doc/designs/quic-design/
H A Dquic-requirements.md86 * The objective is to have APIs that allow applications to support any of our
104 * We will end up with interfaces that allow other QUIC implementations
164 * The internal architecture should allow for the fact that we may want to
169 "single" copy allowed is to allow for the implicit copy in an encrypt or decrypt
/openssl/include/internal/
H A Drecordmethod.h266 void (*set_plain_alerts)(OSSL_RECORD_LAYER *rl, int allow);
/openssl/doc/designs/
H A Dfips_indicator.md279 …X448 is not approved currently. keygen and keyexchange would also need an indicator if we allow it?
310 ECDSA and RSA-PSS Signatures allow use of SHAKE.
313 Do we need to check which algorithms allow SHA1 also?
315 Test that Deterministic ECDSA does not allow SHAKE (IG C.K Additional Comments 6)
323 We should only allow AES. We currently just check the mode.
/openssl/demos/certs/
H A Dca.cnf79 # Minimal CA entry to allow generation of CRLs.
/openssl/include/openssl/
H A Dopensslv.h.in82 * These strings are defined separately to allow them to be parsable.
/openssl/doc/man7/
H A Dopenssl_user_macros.pod.in10 User defined macros allow the programmer to control certain aspects of

Completed in 53 milliseconds

123456