Home
last modified time | relevance | path

Searched refs:ciphersuite (Results 1 – 25 of 30) sorted by relevance

12

/openssl/util/perl/TLSProxy/
H A DServerHello.pm51 $self->{ciphersuite} = 0;
74 my $ciphersuite = unpack('n', substr($self->data, $ptr));
125 $self->ciphersuite($ciphersuite);
126 TLSProxy::Proxy->ciphersuite($ciphersuite);
135 print " Ciphersuite:".$ciphersuite."\n";
145 TLSProxy::Message->ciphersuite($self->ciphersuite);
159 $data .= pack('n', $self->ciphersuite);
212 sub ciphersuite subroutine
216 $self->{ciphersuite} = shift;
218 return $self->{ciphersuite};
H A DProxy.pm75 my $ciphersuite = undef;
161 $ciphersuite = undef;
745 sub ciphersuite subroutine
749 $ciphersuite = shift;
751 return $ciphersuite;
H A DServerKeyExchange.pm56 return if TLSProxy::Proxy->ciphersuite()
58 && TLSProxy::Proxy->ciphersuite()
H A DMessage.pm158 my $ciphersuite = 0;
553 sub ciphersuite subroutine
557 $ciphersuite = shift;
559 return $ciphersuite;
/openssl/doc/man3/
H A DSSL_CTX_set_psk_client_callback.pod49 case the server will have specified a ciphersuite to use already and the PSK
50 must be compatible with the digest for that ciphersuite. The digest will be
69 =item A ciphersuite
71 Only the handshake digest associated with the ciphersuite is relevant for the
72 PSK (the server may go on to negotiate any ciphersuite which is compatible with
73 the digest). The application can use any TLSv1.3 ciphersuite. If B<md> is
74 not NULL the handshake digest for the ciphersuite should be the same.
75 The ciphersuite can be set via a call to <SSL_SESSION_set_cipher(3)>. The
H A DSSL_CTX_set_cipher_list.pod39 ciphersuite names in order of preference. Valid TLSv1.3 ciphersuite names are:
111 ciphersuite list was configured, and 0 otherwise.
H A DSSL_set_session_secret_cb.pod37 ciphersuite by setting it in I<*cipher>.
41 the B<SSL_SESSION> - but it does not affect the ciphersuite selected by the
H A DSSL_SESSION_get0_cipher.pod24 SSL_SESSION_set_cipher() can be used to set the ciphersuite associated with the
H A DSSL_CIPHER_get_name.pod127 The minimum protocol version that the ciphersuite supports, such as B<TLSv1.2>.
129 ciphersuite was first defined because some ciphersuites are backwards compatible
H A DSSL_get_client_random.pod45 suitable for the ciphersuite associated with the SSL_SESSION.
H A DSSL_get_ciphers.pod72 a ciphersuite is available (i.e. it is configured in the cipher list) and shared
H A DSSL_CTX_use_psk_identity_hint.pod50 the ciphersuite and the protocol version. See
H A DSSL_CONF_cmd.pod202 Sets the TLSv1.2 and below ciphersuite list to B<ciphers>. This list will be
210 colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
314 Sets the ciphersuite list for TLSv1.2 and below to B<value>. This list will be
322 colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
H A DSSL_CTX_set_options.pod69 when GOST ciphersuite is negotiated. Required for interoperability with CryptoPro
/openssl/test/recipes/
H A D70-test_renegotiation.t194 my @ciphersuite = (0x002f);
195 $message->ciphersuites(\@ciphersuite);
H A D70-test_tls13hrr.t130 $hrr->ciphersuite(TLSProxy::Message::CIPHER_TLS13_AES_256_GCM_SHA384);
/openssl/test/ssl-tests/
H A D14-curves.cnf.in179 #ciphersuite
H A D02-protocol-version.cnf681 test-676 = 676-ciphersuite-sanity-check-client
682 test-677 = 677-ciphersuite-sanity-check-server
18775 [676-ciphersuite-sanity-check-client]
18776 ssl_conf = 676-ciphersuite-sanity-check-client-ssl
18778 [676-ciphersuite-sanity-check-client-ssl]
18782 [676-ciphersuite-sanity-check-client-server]
18788 [676-ciphersuite-sanity-check-client-client]
18800 [677-ciphersuite-sanity-check-server]
18803 [677-ciphersuite-sanity-check-server-ssl]
18807 [677-ciphersuite-sanity-check-server-server]
[all …]
/openssl/doc/man7/
H A Dossl-guide-libssl-introduction.pod87 ciphersuite. Such a set is represented by an B<SSL_CIPHER> object.
/openssl/
H A DNEWS.md342 * Support for using the IANA standard names in TLS ciphersuite configuration
463 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
781 * Kerberos ciphersuite support removed
1302 * SSL/TLS GOST ciphersuite support.
1304 * RFC4279 PSK ciphersuite support.
1370 * Various ciphersuite selection fixes.
1377 * Changes to ciphersuite selection algorithm
1476 * Various ciphersuite selection fixes.
1526 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
H A DCHANGES.md1752 the handshake when using this ciphersuite.
1759 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
1761 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
1771 3) The ciphersuite must have been explicitly added to the ciphersuite list
4147 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
7660 hello and checking the requested ciphersuite.
10533 ciphersuite support.
10743 The temporary ciphersuite alias "ECCdraft" is no longer
11869 ciphersuite selects this one ciphersuite, and any other similar
11872 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
[all …]
/openssl/doc/man1/
H A Dopenssl-s_time.pod.in112 simple colon (":") separated list of TLSv1.3 ciphersuite names.
H A Dopenssl-s_client.pod.in674 configured. Although the server determines which ciphersuite is used it should
685 colon (":") separated list of TLSv1.3 ciphersuite names.
/openssl/doc/designs/quic-design/
H A Dquic-api-ssl-funcs.md839 layer has not negotiated a ciphersuite so it has no “current” cipher. We could
847 ciphersuite has been negotiated and NULL can be used to infer that Initial
/openssl/test/
H A Dsslapitest.c10474 const char *ciphersuite = "DHE-RSA-AES128-SHA"; in test_dh_auto() local
10520 ciphersuite = "ADH-AES128-SHA256:@SECLEVEL=0"; in test_dh_auto()
10524 ciphersuite = "ADH-AES256-SHA256:@SECLEVEL=0"; in test_dh_auto()
10546 || !TEST_true(SSL_set_cipher_list(serverssl, ciphersuite)) in test_dh_auto()
10547 || !TEST_true(SSL_set_cipher_list(clientssl, ciphersuite))) in test_dh_auto()

Completed in 167 milliseconds

12