Lines Matching refs:I

36 OCSP_response_status() returns the OCSP response status of I<resp>. It returns
37 one of the values: I<OCSP_RESPONSE_STATUS_SUCCESSFUL>,
38 I<OCSP_RESPONSE_STATUS_MALFORMEDREQUEST>,
39 I<OCSP_RESPONSE_STATUS_INTERNALERROR>, I<OCSP_RESPONSE_STATUS_TRYLATER>
40 I<OCSP_RESPONSE_STATUS_SIGREQUIRED>, or I<OCSP_RESPONSE_STATUS_UNAUTHORIZED>.
42 OCSP_response_get1_basic() decodes and returns the I<OCSP_BASICRESP> structure
43 contained in I<resp>.
45 OCSP_response_create() creates and returns an I<OCSP_RESPONSE> structure for
46 I<status> and optionally including basic response I<bs>.
48 OCSP_RESPONSE_free() frees up OCSP response I<resp>.
52 subject name in the supplied X509 certificate I<cert> for the OCSP responder.
55 key in the supplied X509 certificate I<cert> for the OCSP responder. The key is
57 the library ctx I<libctx> and the property query string I<propq> (see
67 OCSP_RESPID_match_ex() tests whether the OCSP_RESPID given in I<respid> matches
68 with the X509 certificate I<cert> based on the SHA1 hash. To calculate the hash
69 the SHA1 algorithm is fetched using the library ctx I<libctx> and the property
70 query string I<propq> (see L<crypto(7)/ALGORITHM FETCHING> for further
76 OCSP_basic_sign() signs OCSP response I<brsp> using certificate I<signer>, private key
77 I<key>, digest I<dgst> and additional certificates I<certs>. If the I<flags> option
78 I<OCSP_NOCERTS> is set then no certificates will be included in the response. If the
79 I<flags> option I<OCSP_RESPID_KEY> is set then the responder is identified by key ID
80 rather than by name. OCSP_basic_sign_ctx() also signs OCSP response I<brsp> but
81 uses the parameters contained in digest context I<ctx>.
87 OCSP_response_get1_basic() returns an I<OCSP_BASICRESP> structure pointer or
88 I<NULL> if an error occurred.
90 OCSP_response_create() returns an I<OCSP_RESPONSE> structure pointer or I<NULL>
105 I<OCSP_RESPONSE_STATUS_SUCCESSFUL>.