Home
last modified time | relevance | path

Searched refs:request (Results 51 – 75 of 109) sorted by relevance

12345

/openssl/doc/man3/
H A DCMS_sign_receipt.pod18 the B<CMS_SignerInfo> structure containing the signed receipt request.
H A DCMS_verify_receipt.pod19 receipt request. B<certs> is a set of certificates in which to search for the
H A DSSL_CTX_set_client_cert_cb.pod42 During a handshake (or renegotiation) a server may request a certificate
44 did send the request.
H A DOSSL_CMP_SRV_CTX_new.pod88 Its arguments are the B<OSSL_CMP_SRV_CTX> I<srv_ctx> and the CMP request message
137 So far the CMP server implementation is limited to one request per CMP message
H A DOSSL_CMP_MSG_http_perform.pod6 - client-side HTTP(S) transfer of a CMP request-response pair
H A DX509_get0_distinguishing_id.pod36 For the purpose off verifying a certificate or a certification request, a
H A DX509_get_version.pod7 certificate request or CRL version
H A DBIO_should_retry.pod78 BIO types will not request a retry, because the underlying I/O
83 SSL BIOs are the only current exception to this rule: they can request a
H A DOSSL_CRMF_MSG_get0_tmpl.pod81 OSSL_CRMF_MSG_get_certReqId() returns the certificate request ID as a
H A Di2d_re_X509_tbs.pod36 and i2d_re_X509_REQ_tbs() are analogous for CRL and certificate request,
H A DX509V3_set_ctx.pod21 request I<req>, or the certificate revocation list I<crl>.
H A DSSL_alert_type_string.pod205 Sent by the client in response to a hello request or by the
212 satisfy a request; the process might receive security parameters
H A DSSL_CTX_set_alpn_select_cb.pod108 request any protocol or NPN is not enabled, then B<data> is set to NULL and
110 the client can request any protocol it chooses. The value returned from
H A DOSSL_PROVIDER.pod195 OSSL_PARAM request[] = {
201 && OSSL_PROVIDER_get_params(prov, request))
H A DPEM_bytes_read_bio.pod34 X509 CERTIFICATE matching a request for the deprecated type CERTIFICATE.
H A DSSL_check_chain.pod57 clients after a certificate request message. It will typically be called
H A DSSL_get_shared_sigalgs.pod54 request (for clients). They can (for example) be called in the certificate
H A DEVP_PKEY_CTX_set_rsa_pss_keygen_md.pod62 when (for example) a certificate request is signed.
/openssl/test/
H A Dtest.cnf24 # A few difference way of specifying how similar the request should look
/openssl/doc/man1/
H A Dopenssl-s_time.pod.in36 connects to a remote host using SSL/TLS. It can request a page from the server
158 viewed and checked. However, some servers only request client authentication
161 send an HTTP request for an appropriate page.
H A Dopenssl-s_server.pod.in200 client certificate chain and makes the server request a certificate from
205 If the cipher suite cannot request a client certificate (for example an
405 tells the server to request renegotiation.
503 Enables certificate status request support (aka OCSP stapling).
507 Enables certificate status request support (aka OCSP stapling) and gives
850 If a connection request is established with an SSL client and neither the
874 Renegotiate the SSL session and request a client certificate (TLSv1.2 and below
892 Send a key update message to the client and request one back (TLSv1.3 only)
896 Send a certificate request to the client (TLSv1.3 only)
/openssl/apps/
H A Dts.c907 TS_REQ *request = NULL; in create_verify_ctx() local
938 if ((request = d2i_TS_REQ_bio(input, NULL)) == NULL) in create_verify_ctx()
940 if ((ctx = TS_REQ_to_TS_VERIFY_CTX(request, NULL)) == NULL) in create_verify_ctx()
970 TS_REQ_free(request); in create_verify_ctx()
/openssl/doc/man7/
H A DEVP_RAND.pod169 Before satisfying a generate request (L<EVP_RAND_generate(3)>), the DRBG
191 In addition to automatic reseeding, the caller can request an immediate
199 A request for prediction resistance can only be satisfied by pulling fresh
221 but also for every generate request.
/openssl/crypto/err/
H A Dopenssl.txt196 CMP_R_BAD_REQUEST_ID:108:bad request id
255 CMP_R_REQUEST_NOT_ACCEPTED:149:request not accepted
256 CMP_R_REQUEST_REJECTED_BY_SERVER:182:request rejected by server
345 CMS_R_NO_RECEIPT_REQUEST:168:no receipt request
826 OCSP_R_REQUEST_NOT_SIGNED:128:request not signed
1188 RSA_R_INVALID_REQUEST:175:invalid request
1270 SSL_R_BAD_HELLO_REQUEST:105:bad hello request
1358 SSL_R_HTTPS_PROXY_REQUEST:155:https proxy request
1359 SSL_R_HTTP_REQUEST:156:http request
1470 SSL_R_REQUEST_PENDING:285:request pending
[all …]
/openssl/doc/internal/man3/
H A Dossl_cmp_mock_srv_new.pod49 Note that on each certificate request the mock server does not produce

Completed in 82 milliseconds

12345