Home
last modified time | relevance | path

Searched refs:ciphersuites (Results 1 – 25 of 35) sorted by relevance

12

/openssl/util/perl/TLSProxy/
H A DClientHello.pm50 $self->{ciphersuites} = [];
80 my @ciphersuites = unpack('n*', substr($self->data, $ptr,
111 $self->ciphersuites(\@ciphersuites);
174 $data .= pack("n*", @{$self->ciphersuites});
256 sub ciphersuites subroutine
260 $self->{ciphersuites} = shift;
262 return $self->{ciphersuites};
/openssl/test/recipes/
H A D70-test_tls13downgrade.t108 my @ciphersuites = (TLSProxy::Message::CIPHER_RSA_WITH_AES_128_CBC_SHA);
109 $message->ciphersuite_len(2 * scalar @ciphersuites);
110 $message->ciphersuites(\@ciphersuites);
H A D80-test_ssl_old.t522 my %ciphersuites = ();
536 $ciphersuites{$protocol} = [ map { s|\R||; split(/:/, $_) }
538 $protocolciphersuitecount += scalar @{$ciphersuites{$protocol}};
544 if $protocolciphersuitecount + scalar(keys %ciphersuites) == 0;
550 + scalar(keys %ciphersuites);
558 foreach my $protocol (sort keys %ciphersuites) {
563 my $ciphersuites = "";
564 foreach my $cipher (@{$ciphersuites{$protocol}}) {
574 $ciphersuites = $cipher;
581 "-ciphersuites", $ciphersuites,
H A D70-test_tls13hrr.t195 my @ciphersuites = (TLSProxy::Message::CIPHER_TLS13_AES_128_GCM_SHA256);
196 $ch1->ciphersuite_len(2 * scalar @ciphersuites);
197 $ch1->ciphersuites(\@ciphersuites);
H A D70-test_renegotiation.t140 my $has_scsv = 255 ~~ @{$clientHello->ciphersuites};
158 my $has_scsv = 255 ~~ @{$clientHello->ciphersuites};
176 my $has_scsv = 255 ~~ @{$clientHello->ciphersuites};
195 $message->ciphersuites(\@ciphersuite);
/openssl/apps/
H A Dciphers.c103 char *ciphers = NULL, *prog, *convert = NULL, *ciphersuites = NULL; in ciphers_main() local
166 ciphersuites = opt_arg(); in ciphers_main()
206 if (ciphersuites != NULL && !SSL_CTX_set_ciphersuites(ctx, ciphersuites)) { in ciphers_main()
H A Ds_time.c122 char *cipher = NULL, *ciphersuites = NULL; in s_time_main() local
193 ciphersuites = opt_arg(); in s_time_main()
256 if (ciphersuites != NULL && !SSL_CTX_set_ciphersuites(ctx, ciphersuites)) in s_time_main()
/openssl/doc/man3/
H A DSSL_CTX_set_cipher_list.pod32 ciphersuites. Use SSL_CTX_set_ciphersuites() to configure those. B<ctx> B<MUST NOT> be NULL.
38 ciphersuites for B<ctx>. This is a simple colon (":") separated list of TLSv1.3
64 configures the ciphersuites for B<ssl>.
68 cipher string for TLSv1.3 ciphersuites.
H A DSSL_CTX_set_tmp_dh_callback.pod37 Some ciphersuites may use ephemeral Diffie-Hellman (DH) key exchange. In these
67 If there is no certificate (e.g. for PSK ciphersuites), then it it will be
98 cipher suites. Modern OpenSSL does not support export ciphersuites and so these
H A DSSL_set_session_secret_cb.pod35 On the server side the set of ciphersuites offered by the peer is provided in
H A DSSL_CONF_cmd.pod206 combined with any configured TLSv1.3 ciphersuites. Note: syntax checking
210 =item B<-ciphersuites> I<1.3ciphers>
212 Sets the available ciphersuites for TLSv1.3 to value. This is a
214 list will be combined any configured TLSv1.2 and below ciphersuites.
318 combined with any configured TLSv1.3 ciphersuites. Note: syntax
324 Sets the available ciphersuites for TLSv1.3 to B<value>. This is a
326 list will be combined any configured TLSv1.2 and below ciphersuites.
585 by the negotiated ciphersuites and extensions. Equivalent to
H A DSSL_get_ciphers.pod75 available shared ciphersuites whether or not they are enabled. This is a server
H A DSSL_CTX_use_psk_identity_hint.pod59 PSK ciphersuites for TLSv1.2 and below may call SSL_CTX_use_psk_identity_hint()
H A DSSL_CTX_set_psk_client_callback.pod101 A client application wishing to use PSK ciphersuites for TLSv1.2 and below must
H A DSSL_CIPHER_get_name.pod129 ciphersuite was first defined because some ciphersuites are backwards compatible
H A DSSL_CTX_set_options.pod174 negotiated ciphersuites and extensions. The specific ciphersuites and extensions
/openssl/doc/man1/
H A Dopenssl-s_time.pod.in27 [B<-ciphersuites> I<val>]
100 This list will be combined with any TLSv1.3 ciphersuites that have been
105 =item B<-ciphersuites> I<val>
107 This allows the TLSv1.3 ciphersuites sent by the client to be modified. This
108 list will be combined with any TLSv1.2 and below ciphersuites that have been
H A Dopenssl-ciphers.pod.in25 [B<-ciphersuites> I<val>]
95 =item B<-ciphersuites> I<val>
97 Sets the list of TLSv1.3 ciphersuites. This list will be combined with any
98 TLSv1.2 and below ciphersuites that have been configured. The format for this
106 A cipher list of TLSv1.2 and below ciphersuites to convert to a cipher
107 preference list. This list will be combined with any TLSv1.3 ciphersuites that
H A Dopenssl-s_server.pod.in114 [B<-ciphersuites> I<val>]
682 This allows the list of TLSv1.2 and below ciphersuites used by the server to be
683 modified. This list is combined with any TLSv1.3 ciphersuites that have been
689 =item B<-ciphersuites> I<val>
691 This allows the list of TLSv1.3 ciphersuites used by the server to be modified.
692 This list is combined with any TLSv1.2 and below ciphersuites that have been
H A Dopenssl-s_client.pod.in100 [B<-ciphersuites> I<val>]
675 This list will be combined with any TLSv1.3 ciphersuites that have been
680 =item B<-ciphersuites> I<val>
682 This allows the TLSv1.3 ciphersuites sent by the client to be modified. This
683 list will be combined with any TLSv1.2 and below ciphersuites that have been
/openssl/test/
H A Dssl_old_test.c625 static char *ciphersuites = NULL; variable
1071 ciphersuites = *(++argv); in main()
1478 if (ciphersuites != NULL) { in main()
1479 if (!SSL_CTX_set_ciphersuites(c_ctx, ciphersuites) in main()
1480 || !SSL_CTX_set_ciphersuites(s_ctx, ciphersuites) in main()
1481 || !SSL_CTX_set_ciphersuites(s_ctx2, ciphersuites)) { in main()
H A Dsslapitest.c3917 static const char *ciphersuites[] = { variable
3953 if (ciphersuites[cipher] == NULL) in early_data_skip_helper()
4126 idx % OSSL_NELEM(ciphersuites), in test_early_data_skip()
4127 idx / OSSL_NELEM(ciphersuites)); in test_early_data_skip()
4137 idx % OSSL_NELEM(ciphersuites), in test_early_data_skip_hrr()
4138 idx / OSSL_NELEM(ciphersuites)); in test_early_data_skip_hrr()
4149 idx % OSSL_NELEM(ciphersuites), in test_early_data_skip_hrr_fail()
4150 idx / OSSL_NELEM(ciphersuites)); in test_early_data_skip_hrr_fail()
4160 idx % OSSL_NELEM(ciphersuites), in test_early_data_skip_abort()
4161 idx / OSSL_NELEM(ciphersuites)); in test_early_data_skip_abort()
[all …]
/openssl/
H A DCHANGES.md5741 DES and RC4 ciphersuites.
8617 ECDH ciphersuites.
9412 ciphersuites. At present only RSA key exchange ciphersuites work with
9682 ECDH ciphersuites.
10626 the order of disabled ciphersuites such that those ciphersuites
10629 than other disabled ciphersuites the next time ciphersuites are
11009 New ciphersuites:
11854 authentication-only ciphersuites.
11974 * Disable rogue ciphersuites:
13116 * Disable rogue ciphersuites:
[all …]
/openssl/doc/man7/
H A Dossl-guide-libssl-introduction.pod89 The set of available ciphersuites that can be used are configured in the
/openssl/ssl/statem/
H A Dstatem_srvr.c1570 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites, in tls_process_client_hello()
1634 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) { in tls_process_client_hello()
1781 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites, in tls_early_post_process_client_hello()
1783 !ossl_bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, in tls_early_post_process_client_hello()

Completed in 137 milliseconds

12