Home
last modified time | relevance | path

Searched refs:request (Results 1 – 25 of 109) sorted by relevance

12345

/openssl/test/ssl-tests/
H A D26-tls13_client_auth.cnf6 test-1 = 1-client-auth-TLSv1.3-request
11 test-6 = 6-client-auth-TLSv1.3-request-post-handshake
48 [1-client-auth-TLSv1.3-request]
49 ssl_conf = 1-client-auth-TLSv1.3-request-ssl
51 [1-client-auth-TLSv1.3-request-ssl]
52 server = 1-client-auth-TLSv1.3-request-server
53 client = 1-client-auth-TLSv1.3-request-client
55 [1-client-auth-TLSv1.3-request-server]
63 [1-client-auth-TLSv1.3-request-client]
210 [6-client-auth-TLSv1.3-request-post-handshake]
[all …]
H A D04-client_auth.cnf6 test-1 = 1-client-auth-flex-request
14 test-9 = 9-client-auth-TLSv1-request
70 [1-client-auth-flex-request]
73 [1-client-auth-flex-request-ssl]
77 [1-client-auth-flex-request-server]
83 [1-client-auth-flex-request-client]
294 [9-client-auth-TLSv1-request]
297 [9-client-auth-TLSv1-request-ssl]
477 [15-client-auth-TLSv1.1-request]
660 [21-client-auth-TLSv1.2-request]
[all …]
H A D26-tls13_client_auth.cnf.in36 name => "client-auth-TLSv1.3-request",
133 name => "client-auth-TLSv1.3-request-post-handshake",
243 name => "client-auth-TLSv1.3-request-force-client-post-handshake",
262 name => "client-auth-TLSv1.3-request-force-server-post-handshake",
281 name => "client-auth-TLSv1.3-request-force-both-post-handshake",
/openssl/doc/man3/
H A DOSSL_HTTP_REQ_CTX.pod56 used to collect all the necessary data to perform that request.
70 which collects the HTTP request header lines.
72 OSSL_HTTP_REQ_CTX_free() frees up the HTTP request context I<rctx>.
80 I<path> is the HTTP request path; if left NULL, C</> is used.
123 OSSL_HTTP_REQ_CTX_set1_req() finalizes the HTTP request context.
126 and an ASN.1-encoded request should be sent.
188 I/O error when trying to send the next request via I<rctx>.
194 request URL do not match.
198 First, the HTTP request context must be allocated:
201 Then, the HTTP request must be prepared with request data:
[all …]
H A DCMS_get1_ReceiptRequest.pod7 - CMS signed receipt request functions
29 CMS_ReceiptRequest_create0_ex() creates a signed receipt request
42 The CMS_add1_ReceiptRequest() function adds a signed receipt request B<rr>
45 int CMS_get1_ReceiptRequest() looks for a signed receipt request in B<si>, if
48 CMS_ReceiptRequest_get0_values() retrieves the values of a receipt request.
65 a signed receipt request structure or NULL if an error occurred.
69 CMS_get1_ReceiptRequest() returns 1 is a signed receipt request is found and
70 decoded. It returns 0 if a signed receipt request is not present and -1 if
H A DOCSP_REQUEST_new.pod7 OCSP_request_onereq_get0 - OCSP request functions
31 OCSP_REQUEST_free() frees up the request structure B<req>.
35 extensions to the request. The B<id> parameter B<MUST NOT> be freed up after
38 OCSP_request_sign() signs OCSP request B<req> using certificate
41 will be included in the request.
43 OCSP_request_add1_cert() adds certificate B<cert> to request B<req>. The
72 An OCSP request structure contains one or more B<OCSP_ONEREQ> structures
H A DOSSL_CMP_exec_certreq.pod52 Timeout values may be given per request-response pair and per transaction.
66 OSSL_CMP_exec_certreq() performs a certificate request of the type specified
68 For IR, CR, and KUR, the certificate template to be used in the request
75 CA (or an intermedate PKI component) can fully process and answer the request.
79 When called for the first time (with no certificate request in progress for
80 the given I<ctx>) it starts a new transaction by sending a certificate request
83 it continues polling for the pending request
84 unless the I<req_type> argument is < 0, which aborts the request.
97 If the caller decides to abort the pending certificate request and provides
121 So far the CMP client implementation is limited to one request per CMP message
[all …]
H A DOCSP_sendreq_new.pod39 These functions perform an OCSP POST request / response transfer over HTTP,
40 using the HTTP request functions described in L<OSSL_HTTP_REQ_CTX(3)>.
44 optionally the OCSP request I<req>, and a response header maximum line length
54 OCSP_sendreq_nbio() attempts to send the request prepared in I<rctx>
71 OSSL_HTTP_REQ_CTX_set1_req(rctx, "application/ocsp-request", it, req)
75 OSSL_HTTP_REQ_CTX_set1_req(rctx, "application/ocsp-request",
H A DOCSP_request_add1_nonce.pod19 OCSP request B<req>. If B<val> is B<NULL> a random nonce is used. If B<len>
41 are present and unequal 0 is returned. If the nonce is present in the request
46 For most purposes the nonce value in a request is set to a random value so
49 An OCSP nonce is typically added to an OCSP request to thwart replay attacks
61 additionally covers the case where the nonce is present in the request only:
H A DSSL_key_update.pod30 updated and the peer will be informed of the change along with a request for the
63 SSL_renegotiate_abbreviated() behave identically. They both schedule a request
66 appropriate, the request is sent. The client may or may not respond with a new
71 If an OpenSSL client receives a renegotiation request from a server then again
78 renegotiation request has been scheduled but not yet acted on, or 0 otherwise.
88 SSL_renegotiate_pending() returns 1 if a renegotiation or renegotiation request
H A DX509_get_pubkey.pod7 X509_REQ_get_X509_PUBKEY - get or set certificate or certificate request
41 X509_REQ_get_X509_PUBKEY() are similar but operate on certificate request B<req>.
46 cached in the certificate or certificate request itself. Subsequent calls
H A DSSL_CTX_set_num_tickets.pod36 client following a request by the server using
46 SSL_new_session_ticket() is used by a server application to request that a new
56 request additional tickets be sent; all such requests are queued and written
59 SSL_new_session_ticket() indicates only that the request to send a ticket was
/openssl/.github/ISSUE_TEMPLATE/
H A Dfeature_request.md2 name: Feature request
3 labels: 'issue: feature request'
9 Thank you for your feature request. If this is your first one,
/openssl/test/
H A Dcmp_server_test.c23 static OSSL_CMP_MSG *request = NULL; variable
115 fixture->req = request; in test_handle_request()
123 OSSL_CMP_MSG_free(request); in cleanup_tests()
151 if (!TEST_ptr(request = load_pkimsg(request_f, libctx))) { in OPT_TEST_DECLARE_USAGE()
/openssl/test/smime-certs/
H A Dca.cnf24 # req_extensions = v3_req # The extensions to add to a certificate request
35 # These extensions are added when 'ca' signs a request for an end entity
47 # These extensions are added when 'ca' signs a request for an end entity
59 # These extensions are added when 'ca' signs a request for a code-signing
/openssl/doc/man1/
H A Dopenssl-ocsp.pod.in111 Add the certificate I<filename> to the request.
118 Don't include any certificates in signed request.
123 B<num> is added to the request. The serial number is interpreted as a
133 the OCSP request is not signed.
137 Additional certificates to include in the signed request.
143 Normally if an OCSP request is input using the B<-reqin> option no
204 the complete request is received.
381 running instead of terminating upon receiving a malformed request.
469 Create an OCSP request and write it to a file:
489 As above but exit after processing one request:
[all …]
H A Dopenssl-ts.pod.in22 [B<-in> I<request.tsq>]
23 [B<-out> I<request.tsq>]
32 [B<-queryfile> I<request.tsq>]
50 [B<-queryfile> I<request.tsq>]
93 creating a timestamp request based on a data file,
126 request with the following options:
175 =item B<-in> I<request.tsq>
182 =item B<-out> I<request.tsq>
221 =item B<-queryfile> I<request.tsq>
324 =item B<-queryfile> I<request.tsq>
[all …]
H A Dopenssl-req.pod.in82 This specifies the input filename to read a request from.
84 A request is only read if the creation options
123 Prints out the certificate request in text form.
127 Prints out the certificate request subject
144 Verifies the self-signature on the request.
203 certificate request.
237 This specifies the message digest to sign the request.
259 when processing a certificate request.
264 in the request.
582 Examine and verify certificate request:
[all …]
H A Dtsget.pod22 [I<request> ...]
26 This command can be used for sending a timestamp request, as specified
33 This command sends the following HTTP request for each timestamp request:
43 ...binary request specified by the user...
64 This option can be specified only when just one request is sent to the
72 The name of the currently processed request is printed on standard
122 =item I<request> ...
125 requests are specified only one request will be sent to the server and it will
155 Create a timestamp request, write it to F<file3.tsq>, send it to the server and
H A DCA.pl.pod67 F<newkey.pem> and the request written to the file F<newreq.pem>.
72 Creates a new certificate request. The private key is written to the file
73 F<newkey.pem> and the request written to the file F<newreq.pem>.
109 Calls the L<openssl-ca(1)> command to sign a certificate request. It expects the
110 request to be in the file F<newreq.pem>. The new certificate is written to the
117 configuration file section B<v3_ca> and so makes the signed request a
163 Complete certificate creation example: create a CA, create a request, sign
164 the request and finally create a PKCS#12 file containing it.
/openssl/doc/HOWTO/
H A Dcertificates.txt29 keys, so before you create a certificate or a certificate request, you
42 3. Creating a certificate request
44 To create a certificate, you need to start with a certificate request
46 signing request", since that's exactly what they do, they sign it and
48 policies). A certificate request is sent to a certificate authority
53 The certificate request is created like this:
61 certificate request in the right format and you will have to use one
78 request, but creates a certificate instead of a certificate request.
/openssl/crypto/bio/
H A Dbss_bio.c69 size_t request; /* valid iff peer != NULL; 0 if len != 0, member
127 peer_b->request = 0; /* will be set in "retry_read" situation */ in bio_read()
138 peer_b->request = size; in bio_read()
143 peer_b->request = peer_b->size; in bio_read()
217 peer_b->request = 0; in bio_nread0()
284 b->request = 0; in bio_write()
361 b->request = 0; in bio_nwrite0()
486 ret = (long)b->request; in bio_ctrl()
495 b->request = 0; in bio_ctrl()
643 b1->request = 0; in bio_make_pair()
[all …]
/openssl/crypto/ts/
H A Dts_rsp_sign.c357 return ctx->request; in TS_RESP_CTX_get_request()
429 ctx->request = NULL; in ts_RESP_CTX_init()
437 TS_REQ_free(ctx->request); in ts_RESP_CTX_cleanup()
438 ctx->request = NULL; in ts_RESP_CTX_cleanup()
448 TS_REQ *request = ctx->request; in ts_RESP_check_request() local
456 if (TS_REQ_get_version(request) != 1) { in ts_RESP_check_request()
463 msg_imprint = request->msg_imprint; in ts_RESP_check_request()
500 ASN1_OBJECT *requested = ctx->request->policy_id; in ts_RESP_get_policy()
573 if ((nonce = ctx->request->nonce) != NULL in ts_RESP_create_tst_info()
610 STACK_OF(X509_EXTENSION) *exts = ctx->request->extensions; in ts_RESP_process_extensions()
[all …]
/openssl/demos/certs/apps/
H A Dapps.cnf24 # req_extensions = v3_req # The extensions to add to a certificate request
36 # These extensions are added when 'ca' signs a request for an end entity
44 # These extensions are added when 'ca' signs a request for an end entity
/openssl/demos/certs/
H A Dca.cnf24 # req_extensions = v3_req # The extensions to add to a certificate request
35 # These extensions are added when 'ca' signs a request for an end entity
57 # These extensions are added when 'ca' signs a request for an end entity

Completed in 83 milliseconds

12345