Home
last modified time | relevance | path

Searched refs:response (Results 1 – 25 of 90) sorted by relevance

1234

/openssl/doc/man3/
H A DSSL_CTX_set_tlsext_status_cb.pod38 A client application may request that a server send back an OCSP status response
49 with the returned OCSP response by calling SSL_CTX_set_tlsext_status_cb(). The
50 callback function should determine whether the returned OCSP response is
66 The response returned by the server can be obtained via a call to
68 to the OCSP response data and the return value will be the length of that data.
71 response data then B<*resp> will be NULL and the return value from
78 obtain the OCSP response to be sent back; and then set that response data by
86 error; 0 if the response is not acceptable (in which case the handshake will
90 SSL_TLSEXT_ERR_OK (meaning that the OCSP response that has been set should be
91 returned), SSL_TLSEXT_ERR_NOACK (meaning that an OCSP response should not be
[all …]
H A DOSSL_HTTP_REQ_CTX.pod59 B<OSSL_HTTP_REQ_CTX> is a context structure for an HTTP request and response,
68 the B<BIO> to read/receive the response from (I<rbio>, which may be equal to
69 I<wbio>), and the maximum expected response header line length I<buf_size>.
98 of the HTTP client on the response.
104 is included in the HTTP header of the response and return an error if not.
147 and to gather the response via HTTP, using the I<wbio> and I<rbio>
160 If an ASN.1-encoded response was expected, this is the BIO
166 such that the actual response body can be read from it.
173 reading the response header. If the response was expected to be ASN.1 encoded,
181 response content length for I<rctx> to I<len>. If not set or I<len> is 0
[all …]
H A DOCSP_response_status.pod9 - OCSP response functions
36 OCSP_response_status() returns the OCSP response status of I<resp>. It returns
46 I<status> and optionally including basic response I<bs>.
48 OCSP_RESPONSE_free() frees up OCSP response I<resp>.
76 OCSP_basic_sign() signs OCSP response I<brsp> using certificate I<signer>, private key
78 I<OCSP_NOCERTS> is set then no certificates will be included in the response. If the
80 rather than by name. OCSP_basic_sign_ctx() also signs OCSP response I<brsp> but
104 OCSP_response_get1_basic() is only called if the status of a response is
H A DOCSP_sendreq_new.pod39 These functions perform an OCSP POST request / response transfer over HTTP,
43 with the B<BIO> I<io> to be used for requests and response, the URL path I<path>,
44 optionally the OCSP request I<req>, and a response header maximum line length
55 and to gather the response via HTTP, using the BIO I<io> and I<path>
57 If the operation gets completed it assigns the response,
65 response header maximum line length 4k. It waits indefinitely on a response.
H A DOSSL_HTTP_transfer.pod64 and for exchanging one or more request and response.
70 a response or indicate a waiting condition via I<rbio>.
167 and expectations on the response using the following parameters.
191 a structure in ASN.1 encoding will be expected as response content.
193 response content length, where the value 0 indicates no limit.
201 after receiving a response, which is the default behavior for HTTP 1.0.
206 OSSL_HTTP_exchange() exchanges any form of HTTP request and response
218 and for not exceeding any given maximum response length.
222 which allows a response of indefinite length and may support streaming.
239 OSSL_HTTP_transfer() exchanges an HTTP request and response
[all …]
H A DOCSP_request_add1_nonce.pod23 it adds a nonce to OCSP basic response B<resp>.
40 returned. If a nonce is present in the response only 3 is returned. If nonces
50 by checking the same nonce value appears in the response.
55 Some responders cache OCSP responses and do not sign each response for
60 and match, both absent or present in the response only. A nonzero return
H A DOCSP_resp_find_status.pod12 - OCSP response utility functions
59 OCSP_resp_find_status() searches I<bs> for an OCSP response for I<id>. If it is
60 successful the fields of the response are returned in I<*status>, I<*reason>,
84 single response I<bs>.
96 is included in the B<certs> field of the response, so additional certificates
98 signed the response are known via some out-of-band mechanism.
115 OCSP_basic_verify() checks that the basic response message I<bs> is correctly
118 The function first tries to find the signer certificate of the response
188 An OCSP response for a certificate contains B<thisUpdate> and B<nextUpdate>
192 would otherwise mean an ancient response would be considered valid: the
H A DBIO_meth_new.pod107 will be called in response to the application calling BIO_write_ex() or
116 be called in response to the application calling BIO_read_ex() or BIO_read().
125 called in response to the application calling BIO_puts(). The parameters for
130 page for more information). This function will be called in response to the
136 more information. This function will be called in response to the application
142 called in response to the application calling BIO_new() and passing
152 called in response to the application calling BIO_free(). A pointer to the BIO
160 in response to the application calling BIO_callback_ctrl(). The parameters for
H A DDSA_meth_new.pod131 called in response to the application calling DSA_do_sign() (or DSA_sign()). The
136 will be called in response to the application calling DSA_sign_setup(). The
141 response to the application calling DSA_do_verify() (or DSA_verify()). The
164 called in response to the application calling DSA_new() (if the current default
172 called in response to the application calling DSA_free(). A pointer to the DSA
179 response to the application calling DSA_generate_parameters_ex() (or
185 called in response to the application calling DSA_generate_key(). The parameter
H A DTS_RESP_CTX_new.pod6 TS_RESP_CTX_free - Timestamp response context object creation
18 Creates a response context that can be used for generating responses.
H A DRSA_meth_new.pod170 called in response to the application calling RSA_sign(). The
175 function will be called in response to the application calling
194 be called in response to the application calling RSA_new() (if the
203 This function will be called in response to the application calling
211 function will be called in response to the application calling
217 respectively. This function will be called in response to the application calling
226 These functions will be called in response to the application calling
H A DOSSL_CMP_MSG_http_perform.pod6 - client-side HTTP(S) transfer of a CMP request-response pair
22 On success the function returns the server's response PKIMessage.
H A DDH_meth_new.pod102 be called in response to the application calling DH_generate_key(). The
107 will be called in response to the application calling DH_compute_key(). The
122 called in response to the application calling DH_new() (if the current default
130 called in response to the application calling DH_free(). A pointer to the DH
137 called in response to the application calling DH_generate_parameters_ex() (or
H A DSSL_get_handshake_rtt.pod28 done reading the client's response. This is after the client has responded
33 client is done reading the server's response. This is after ServerFinished in
H A DOSSL_CMP_exec_certreq.pod66 Timeout values may be given per request-response pair and per transaction.
137 and returns the list of B<ITAV>s received in a genp response message.
152 in a genp response message with infoType rootCaKeyUpdate any update of the
168 to obtain CRL from the CMP server referenced by I<ctx> in a genp response message
189 (and consequently to at most one response component per CMP message).
192 trust, for instance via the caPubs field of a certificate response or using
248 Support for delayed delivery of all types of response messages
H A DX509_load_http.pod31 internal one for connecting, writing the request, and reading the response.
34 B<bio> is used for writing the request, and B<rbio> for reading the response.
H A DSSL_CTX_set_stateless_cookie_generate_cb.pod43 provided to clients in the HelloRetryRequest transmitted as a response to a
59 as a response to a ClientHello with a missing or invalid cookie.
/openssl/doc/man1/
H A Dopenssl-ts.pod.in39 [B<-in> I<response.tsr>]
41 [B<-out> I<response.tsr>]
51 [B<-in> I<response.tsr>]
173 response. (Optional)
198 A timestamp response (TimeStampResp) consists of a response status
264 =item B<-in> I<response.tsr>
280 =item B<-out> I<response.tsr>
329 =item B<-in> I<response.tsr>
405 each response. If the file does not exist at the time of response
507 in the response:
[all …]
H A Dopenssl-ocsp.pod.in160 Write out the DER encoded certificate request or response to I<file>.
244 Don't attempt to verify the OCSP response signature or the nonce
256 Don't check the signature on the OCSP response. Since this option
268 Do not use certificates in the response as additional untrusted CA
285 in an OCSP response. Each certificate status response includes a B<notBefore>
360 Additional certificates to include in the OCSP response.
370 The digest to use when signing the response.
379 Don't include any certificates in the OCSP response.
409 each child is willing to wait for the client's OCSP response.
489 response to a file, print it out in text form, and verify the response:
[all …]
H A Dtsget.pod28 timestamp response in a file. It cannot be used for creating the requests
45 It expects a response of type application/timestamp-reply, which is
65 server. The timestamp response will be written to the given output file. '-'
144 Get a timestamp response for F<file1.tsq> over HTTP, output is written to
149 Get a timestamp response for F<file1.tsq> and F<file2.tsq> over HTTP showing
156 write the response to F<file3.tsr>:
162 Get a timestamp response for F<file1.tsq> over HTTPS without client
168 Get a timestamp response for F<file1.tsq> over HTTPS with certificate-based
/openssl/apps/
H A Dts.c597 TS_RESP *response = NULL; in reply_command() local
608 response = read_PKCS7(in_bio); in reply_command()
615 if (response != NULL) in reply_command()
620 if (response == NULL) in reply_command()
657 TS_RESP_free(response); in reply_command()
704 TS_RESP *response = NULL; in create_response() local
758 TS_RESP_free(response); in create_response()
759 response = NULL; in create_response()
763 return response; in create_response()
860 TS_RESP *response = NULL; in verify_command() local
[all …]
/openssl/crypto/ts/
H A Dts_rsp_sign.c327 TS_STATUS_INFO *si = ctx->response->status_info; in TS_RESP_CTX_set_status_info_cond()
372 TS_RESP *response; in TS_RESP_create_response() local
377 if ((ctx->response = TS_RESP_new()) == NULL) { in TS_RESP_create_response()
404 if (ctx->response != NULL) { in TS_RESP_create_response()
409 TS_RESP_free(ctx->response); in TS_RESP_create_response()
410 ctx->response = NULL; in TS_RESP_create_response()
414 response = ctx->response; in TS_RESP_create_response()
417 return response; in TS_RESP_create_response()
424 ctx->response = NULL; in ts_RESP_CTX_init()
433 TS_RESP_free(ctx->response); in ts_RESP_CTX_cleanup()
[all …]
H A Dts_rsp_verify.c26 static int ts_check_status_info(TS_RESP *response);
249 int TS_RESP_verify_response(TS_VERIFY_CTX *ctx, TS_RESP *response) in TS_RESP_verify_response() argument
251 PKCS7 *token = response->token; in TS_RESP_verify_response()
252 TS_TST_INFO *tst_info = response->tst_info; in TS_RESP_verify_response()
255 if (!ts_check_status_info(response)) in TS_RESP_verify_response()
351 static int ts_check_status_info(TS_RESP *response) in ts_check_status_info() argument
353 TS_STATUS_INFO *info = response->status_info; in ts_check_status_info()
/openssl/util/
H A Dquicserver.c155 const char *response[] = { in main() local
243 if (respnum >= OSSL_NELEM(response)) in main()
298 (unsigned char *)response[respnum], in main()
299 strlen(response[respnum]), &numbytes)) in main()
/openssl/demos/http3/
H A DREADME.md33 The demo produces the HTTP response headers in textual form as output followed
34 by the response body.

Completed in 38 milliseconds

1234