Home
last modified time | relevance | path

Searched refs:ciphersuite (Results 1 – 25 of 26) sorted by relevance

12

/openssl/util/perl/TLSProxy/
H A DServerHello.pm41 $self->{ciphersuite} = 0;
64 my $ciphersuite = unpack('n', substr($self->data, $ptr));
115 $self->ciphersuite($ciphersuite);
116 TLSProxy::Proxy->ciphersuite($ciphersuite);
125 print " Ciphersuite:".$ciphersuite."\n";
135 TLSProxy::Message->ciphersuite($self->ciphersuite);
149 $data .= pack('n', $self->ciphersuite);
202 sub ciphersuite subroutine
206 $self->{ciphersuite} = shift;
208 return $self->{ciphersuite};
H A DProxy.pm72 my $ciphersuite = undef;
159 $ciphersuite = undef;
720 sub ciphersuite subroutine
724 $ciphersuite = shift;
726 return $ciphersuite;
H A DServerKeyExchange.pm48 return if TLSProxy::Proxy->ciphersuite()
50 && TLSProxy::Proxy->ciphersuite()
H A DMessage.pm146 my $ciphersuite = 0;
441 sub ciphersuite subroutine
445 $ciphersuite = shift;
447 return $ciphersuite;
/openssl/doc/man3/
H A DSSL_CTX_set_psk_client_callback.pod49 case the server will have specified a ciphersuite to use already and the PSK
50 must be compatible with the digest for that ciphersuite. The digest will be
69 =item A ciphersuite
71 Only the handshake digest associated with the ciphersuite is relevant for the
72 PSK (the server may go on to negotiate any ciphersuite which is compatible with
73 the digest). The application can use any TLSv1.3 ciphersuite. If B<md> is
74 not NULL the handshake digest for the ciphersuite should be the same.
75 The ciphersuite can be set via a call to <SSL_SESSION_set_cipher(3)>. The
H A DSSL_CTX_set_cipher_list.pod39 ciphersuite names in order of preference. Valid TLSv1.3 ciphersuite names are:
107 ciphersuite list was configured, and 0 otherwise.
H A DSSL_SESSION_get0_cipher.pod24 SSL_SESSION_set_cipher() can be used to set the ciphersuite associated with the
H A DSSL_CIPHER_get_name.pod127 The minimum protocol version that the ciphersuite supports, such as B<TLSv1.2>.
129 ciphersuite was first defined because some ciphersuites are backwards compatible
H A DSSL_get_client_random.pod45 suitable for the ciphersuite associated with the SSL_SESSION.
H A DSSL_get_ciphers.pod72 a ciphersuite is available (i.e. it is configured in the cipher list) and shared
H A DSSL_CTX_use_psk_identity_hint.pod50 the ciphersuite and the protocol version. See
H A DSSL_CONF_cmd.pod172 Sets the TLSv1.2 and below ciphersuite list to B<ciphers>. This list will be
180 colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
278 Sets the ciphersuite list for TLSv1.2 and below to B<value>. This list will be
286 colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
H A DSSL_CTX_set_options.pod68 when GOST ciphersuite is negotiated. Required for interoperability with CryptoPro
H A DEVP_EncryptInit.pod940 cipher in use and will be defined in the RFC for the relevant ciphersuite.
/openssl/test/recipes/
H A D70-test_renegotiation.t124 my @ciphersuite = (0x002f);
125 $message->ciphersuites(\@ciphersuite);
H A D70-test_tls13hrr.t96 $hrr->ciphersuite(TLSProxy::Message::CIPHER_TLS13_AES_256_GCM_SHA384);
/openssl/
H A DNEWS.md45 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
363 * Kerberos ciphersuite support removed
884 * SSL/TLS GOST ciphersuite support.
886 * RFC4279 PSK ciphersuite support.
952 * Various ciphersuite selection fixes.
959 * Changes to ciphersuite selection algorithm
1058 * Various ciphersuite selection fixes.
1108 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
H A DCHANGES.md274 the handshake when using this ciphersuite.
281 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
283 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
293 3) The ciphersuite must have been explicitly added to the ciphersuite list
2669 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
6182 hello and checking the requested ciphersuite.
9055 ciphersuite support.
9265 The temporary ciphersuite alias "ECCdraft" is no longer
10391 ciphersuite selects this one ciphersuite, and any other similar
10394 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
[all …]
/openssl/doc/man1/
H A Dopenssl-s_time.pod.in111 simple colon (":") separated list of TLSv1.3 ciphersuite names.
H A Dopenssl-s_client.pod.in639 configured. Although the server determines which ciphersuite is used it should
650 colon (":") separated list of TLSv1.3 ciphersuite names.
H A Dopenssl-ciphers.pod.in99 list is a simple colon (":") separated list of TLSv1.3 ciphersuite names. By
H A Dopenssl-s_server.pod.in672 a simple colon (":") separated list of TLSv1.3 ciphersuite names.
/openssl/test/ssl-tests/
H A D02-protocol-version.cnf681 test-676 = 676-ciphersuite-sanity-check-client
682 test-677 = 677-ciphersuite-sanity-check-server
18775 [676-ciphersuite-sanity-check-client]
18776 ssl_conf = 676-ciphersuite-sanity-check-client-ssl
18778 [676-ciphersuite-sanity-check-client-ssl]
18782 [676-ciphersuite-sanity-check-client-server]
18788 [676-ciphersuite-sanity-check-client-client]
18800 [677-ciphersuite-sanity-check-server]
18803 [677-ciphersuite-sanity-check-server-ssl]
18807 [677-ciphersuite-sanity-check-server-server]
[all …]
/openssl/test/
H A Dsslapitest.c9359 const char *ciphersuite = "DHE-RSA-AES128-SHA"; in test_dh_auto() local
9405 ciphersuite = "ADH-AES128-SHA256:@SECLEVEL=0"; in test_dh_auto()
9409 ciphersuite = "ADH-AES256-SHA256:@SECLEVEL=0"; in test_dh_auto()
9431 || !TEST_true(SSL_set_cipher_list(serverssl, ciphersuite)) in test_dh_auto()
9432 || !TEST_true(SSL_set_cipher_list(clientssl, ciphersuite))) in test_dh_auto()
/openssl/crypto/err/
H A Dopenssl.txt1305 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED:218:ciphersuite digest has changed
1423 Peer haven't sent GOST certificate, required for selected ciphersuite

Completed in 176 milliseconds

12