Home
last modified time | relevance | path

Searched refs:reuse (Results 1 – 25 of 38) sorted by relevance

12

/openssl/test/
H A Dx509aux.c41 X509 *reuse = NULL; in test_certs() local
94 reuse = d2i(NULL, &p, enclen); in test_certs()
95 if (reuse == NULL) { in test_certs()
100 err = X509_cmp(reuse, cert); in test_certs()
148 X509_free(reuse); in test_certs()
H A Dssl_old_test.c911 int number = 1, reuse = 0; in main() local
1005 reuse = 1; in main()
1310 && !reuse && !force) { in main()
1804 if (!reuse) { in main()
H A DREADME.ssltest.md139 upgraded clients reuse sessions persisted on disk. This context is used
/openssl/doc/man3/
H A DSSL_CTX_set_session_cache_mode.pod23 The OpenSSL library can store/retrieve SSL/TLS sessions for later reuse.
28 In order to reuse a session, a client must send the session's id to the
30 agrees to reuse the session or it starts a full handshake (to create a new
38 Since a client may try to reuse a session intended for use in a different
65 server will try to reuse the session. This is the default.
93 sessions negotiated in an SSL/TLS handshake may be cached for possible reuse.
H A Dd2i_X509.pod441 contains a valid B<I<TYPE>> structure and an attempt is made to reuse it.
444 However using the "reuse" capability for other purposes is B<strongly
542 B<I<TYPE>> structure or NULL if an error occurs. If the "reuse" capability has
642 In some versions of OpenSSL the "reuse" behaviour of B<d2i_I<TYPE>>() when
645 OpenSSL prior to 1.1.0, when the "reuse" behaviour is used and an error occurs
649 As a result of the above issues the "reuse" behaviour is strongly discouraged.
H A DSSL_get_default_timeout.pod21 after which it will not be accepted for session reuse. If the timeout
H A DSSL_session_reused.pod19 During the negotiation, a client can propose to reuse a session. The server
H A DSSL_CTX_set_ssl_version.pod47 try to reuse an existing one in this fashion. Its usage is considered
H A DSSL_clear.pod54 if session reuse is not desired).
H A DSSL_CTX_set_tlsext_ticket_key_cb.pod45 In order to reuse a session, a TLS client must send the session ticket
47 The server, through the callback function, either agrees to reuse the session
H A DBIO_connect.pod68 Try to reuse the address and port combination for a recently closed
H A DSSL_new.pod38 state for reuse, but this is best avoided. Instead, save and restore
H A DSSL_shutdown.pod157 beforehand makes an SSL session eligible for subsequent reuse and notifies the
160 The fast shutdown approach can only be used if there is no intention to reuse
170 for reuse; the SSL session is considered properly closed and can be reused for
H A DHMAC.pod104 because reuse of an existing key with a different digest is not supported.
H A DOSSL_HPKE_CTX_new.pod192 reuse a key and nonce with different plaintexts.
414 Note that reuse of the same nonce and key with different plaintexts would
551 that could lead to nonce-reuse, which is a known danger. So avoid that
H A DPEM_read_bio_PrivateKey.pod333 to reuse the structure at I<*x> (but see BUGS and EXAMPLES sections).
404 this is a bug because an attempt will be made to reuse the data at I<x>
463 The PEM read routines in some versions of OpenSSL will not correctly reuse
H A DASN1_EXTERN_FUNCS.pod87 in I<*pval> and making it suitable for reuse. The I<it> parameter is a pointer
H A DBIO_meth_new.pod186 It is not safe to use C<BIO_meth_get_> functions to reuse the B<BIO>
H A Dd2i_RSAPrivateKey.pod290 B<I<TYPE>> structure or NULL if an error occurs. If the "reuse" capability has
H A DEVP_DigestInit.pod183 Resets the digest context I<ctx>. This can be used to reuse an already
720 EVP_MD_CTX_copy_ex() because they can efficiently reuse a digest context
/openssl/test/recipes/80-test_cmp_http_data/
H A Dtest_verification.csv25 1,reuse last srvcert, -section,,,,BLANK,, -srvcert,_RESULT_DIR/test.srvcertout.pem, -trusted,"""",B…
26 1,reuse last extracerts, -section,,,,BLANK,, -srvcert,_RESULT_DIR/test.extracerts.pem, -trusted,"""…
28 0,cannot reuse last srvcert, -section,,,,BLANK,, -srvcert,_RESULT_DIR/test.srvcertout.pem, -trusted…
29 0,cannot reuse last extracerts, -section,,,,BLANK,, -srvcert,_RESULT_DIR/test.extracerts_empty.pem,…
/openssl/doc/man1/
H A Dopenssl-s_time.pod.in16 [B<-reuse>]
83 If neither B<-new> nor B<-reuse> are specified, they are both on by default
86 =item B<-reuse>
89 that session caching is working. If neither B<-new> nor B<-reuse> are
/openssl/doc/man7/
H A DEVP_MAC-Poly1305.pod56 It is critical to never reuse the key. The security implication noted in
H A Dossl-guide-libcrypto-introduction.pod134 recommended to use a single explicit fetch of the algorithm and then reuse the
/openssl/
H A DNEWS.md483 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
965 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
1061 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
1185 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])

Completed in 62 milliseconds

12