Home
last modified time | relevance | path

Searched refs:hello (Results 1 – 24 of 24) sorted by relevance

/openssl/test/
H A Dexdatatest.c66 char *hello; member
105 ex_data->hello = (*update_ex_data)->hello; in exdup2()
162 ex_data->hello = cp; in MYOBJ_sethello2()
172 return ex_data->hello; in MYOBJ_gethello2()
186 ex_data->hello = cp; in MYOBJ_allochello3()
196 return ex_data->hello; in MYOBJ_gethello3()
/openssl/test/recipes/30-test_evp_data/
H A Devpencod.txt25 Input = "hello"
29 Input = "hello world!"
45 Input = "hello"
50 Input = "hello"
62 Input = "hello"
66 Input = "hello"
/openssl/ssl/
H A Dssl_sess.c584 int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello) in ssl_get_prev_session() argument
600 SSL_EXT_CLIENT_HELLO, hello->pre_proc_exts, in ssl_get_prev_session()
603 hello->pre_proc_exts, NULL, 0)) in ssl_get_prev_session()
609 r = tls_get_ticket_from_client(s, hello, &ret); in ssl_get_prev_session()
618 if (hello->session_id_len > 0) { in ssl_get_prev_session()
620 ret = lookup_sess_in_cache(s, hello->session_id, in ssl_get_prev_session()
621 hello->session_id_len); in ssl_get_prev_session()
H A Dssl_local.h2487 __owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
2650 __owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
2799 CLIENTHELLO_MSG *hello,
H A Dt1_lib.c2256 CLIENTHELLO_MSG *hello, in tls_get_ticket_from_client() argument
2273 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket]; in tls_get_ticket_from_client()
2280 hello->session_id, hello->session_id_len, ret); in tls_get_ticket_from_client()
/openssl/doc/man1/
H A Dopenssl-spkac.pod.in120 Create an SPKAC using the challenge string "hello":
122 openssl spkac -key key.pem -challenge hello -out spkac.cnf
H A Dopenssl-rsautl.pod.in161 0070 - ff ff ff ff 00 68 65 6c-6c 6f 20 77 6f 72 6c 64 .....hello world
H A Dopenssl-genpkey.pod.in417 Encrypt output private key using 128 bit AES and the passphrase "hello":
419 openssl genpkey -algorithm RSA -out key.pem -aes-128-cbc -pass pass:hello
/openssl/doc/man3/
H A DSSL_alert_type_string.pod205 Sent by the client in response to a hello request or by the
206 server in response to a client hello after initial handshaking.
H A DSSL_check_chain.pod56 SSL_check_chain() must be called in servers after a client hello message or in
H A DSSL_get_shared_sigalgs.pod53 signature algorithms: after a client hello (for servers) or a certificate
H A DSSL_CTX_set1_sigalgs.pod57 signature algorithm in the client hello message.
H A DBIO_s_file.pod103 File BIO "hello world":
H A DSSL_CTX_set_options.pod68 Add server-hello extension from the early version of cryptopro draft
358 about acceptable SSL/TLS protocol levels as during the first hello. Some
360 the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
H A DPEM_read_bio_PrivateKey.pod525 DES encryption, using the pass phrase "hello":
528 NULL, 0, 0, "hello"))
546 char *tmp = "hello";
H A DSSL_CTX_set_tlsext_ticket_key_cb.pod36 session when session ticket extension is presented in the TLS hello
/openssl/fuzz/
H A DREADME.md171 the same client hello with the same random number in it, and so the server, as
172 emulated by the file, can be generated for that client hello.
/openssl/crypto/perlasm/
H A DREADME.md49 &comment("hello there") Put in a comment.
/openssl/ssl/statem/
H A Dstatem_lib.c2137 int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello, in ssl_choose_server_version() argument
2151 int client_version = hello->legacy_version; in ssl_choose_server_version()
2187 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions]; in ssl_choose_server_version()
H A Dstatem_srvr.c1418 const CLIENTHELLO_MSG *hello) in ssl_check_for_safari() argument
1448 tmppkt = hello->extensions; in ssl_check_for_safari()
/openssl/crypto/err/
H A Dopenssl.txt1343 SSL_R_BAD_HELLO_REQUEST:105:bad hello request
1434 SSL_R_FRAGMENTED_CLIENT_HELLO:401:fragmented client hello
/openssl/include/openssl/
H A Dssl.h.in391 * TLSv1.0 (version 3.1) was announced in the client hello. Normally
410 * Make server add server-hello extension from early version of
/openssl/
H A DCHANGES.md5835 compatible client hello.
7660 hello and checking the requested ciphersuite.
8973 * Don't use TLS 1.0 record version number in initial client hello
9040 * Workarounds for some broken servers that "hang" if a client hello
9044 hello: some (but not all) hanging servers will now work.
9046 the number of ciphers sent in the client hello. This should be
9958 client hello before rejecting multiple SGC restarts. Thanks to
16351 hello' messages. (Note that the attack is impractical against
18160 reset the MAC if we do get this second client hello.
18811 * Use client_version from client hello to select the protocol
[all …]
H A DNEWS.md1754 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0

Completed in 181 milliseconds