Home
last modified time | relevance | path

Searched refs:set (Results 1 – 25 of 639) sorted by relevance

12345678910>>...26

/openssl/exporters/cmake/
H A DOpenSSLConfig.cmake.in48 set(CMAKE_IMPORT_FILE_VERSION 1)
53 set(_ossl_defined_targets)
54 set(_ossl_undefined_targets)
103 set(_ossl_prefix "")
107 set(_ossl_use_static_libs True)
110 set(_ossl_use_static_libs True)
125 set(OPENSSL_VERSION "${OpenSSL_VERSION}")
129 set(OPENSSL_FOUND YES)
133 set(OPENSSL_INCLUDE_DIR{- $OUT = '';
161 set(OPENSSL_LIBSSL_DEPENDENCIES OpenSSL::Crypto)
[all …]
H A DOpenSSLConfigVersion.cmake.in3 set(PACKAGE_VERSION {- $config{version} -})
8 set(PACKAGE_VERSION_COMPATIBLE 1)
11 set(PACKAGE_VERSION_UNSUITABLE 1)
13 set(PACKAGE_VERSION_COMPATIBLE 1)
15 set(PACKAGE_VERSION_EXACT 1)
/openssl/crypto/x509/
H A Dx509name.c122 set_prev = ret->set - 1; in X509_NAME_delete_entry()
189 int set) in X509_NAME_add_entry() argument
203 inc = (set == 0); in X509_NAME_add_entry()
206 if (set == -1) { in X509_NAME_add_entry()
208 set = 0; in X509_NAME_add_entry()
211 set = sk_X509_NAME_ENTRY_value(sk, loc - 1)->set; in X509_NAME_add_entry()
217 set = sk_X509_NAME_ENTRY_value(sk, loc - 1)->set + 1; in X509_NAME_add_entry()
219 set = 0; in X509_NAME_add_entry()
221 set = sk_X509_NAME_ENTRY_value(sk, loc)->set; in X509_NAME_add_entry()
226 new_name->set = set; in X509_NAME_add_entry()
[all …]
/openssl/doc/man3/
H A DSSL_CTX_get_verify_mode.pod5 …epth, SSL_get_verify_callback, SSL_CTX_get_verify_callback - get currently set verification parame…
20 SSL_CTX_get_verify_mode() returns the verification mode currently set in
23 SSL_get_verify_mode() returns the verification mode currently set in
26 SSL_CTX_get_verify_depth() returns the verification depth limit currently set
27 in B<ctx>. If no limit has been explicitly set, -1 is returned and the
30 SSL_get_verify_depth() returns the verification depth limit currently set
31 in B<ssl>. If no limit has been explicitly set, -1 is returned and the
35 callback currently set in B<ctx>. If no callback was explicitly set, the
39 callback currently set in B<ssl>. If no callback was explicitly set, the
H A DX509_NAME_add_entry_by_txt.pod13 const unsigned char *bytes, int len, int loc, int set);
16 const unsigned char *bytes, int len, int loc, int set);
37 added to a position determined by B<loc> and B<set>.
41 and B<set>. Since a copy of B<ne> is added B<ne> must be freed up after
61 The B<loc> and B<set> parameters determine where a new entry should
62 be added. For almost all applications B<loc> can be set to -1 and B<set>
69 B<set> determines how the new type is added.
72 If B<set> is -1 or 1 it is added as a new set member
74 This will then become part of a multi-valued RDN (containing a set of AVAs).
75 Since multi-valued RDNs are very rarely used B<set> typically will be zero.
[all …]
H A DSSL_CTX_set_security_level.pod49 SSL_CTX_get_security_callback() and SSL_get_security_callback() get or set
50 the security callback associated with B<ctx> or B<s>. If not set a default
55 SSL_CTX_get0_security_ex_data() and SSL_get0_security_ex_data() set the
57 value is passed to the callback verbatim and can be set to any convenient
62 If an application doesn't set its own security callback the default
100 Security level set to 192 bits of security. As a result RSA, DSA and
121 set security level. In the past this was difficult as applications had to set
133 settings an application has set: so if the cipher suite is set to B<ALL>
154 not set at all because it had been rejected.
167 to the security callback or NULL if the callback is not set.
[all …]
H A DDH_get0_pqg.pod50 If the parameters have not yet been set then I<*p>, I<*q> and I<*g> will be set
51 to NULL. Otherwise they are set to pointers to their respective values. These
57 The I<p>, I<q> and I<g> values can be set by calling DH_set0_pqg() and passing
64 prime group then the value of I<q> will be set to q = (p - 1) / 2 if I<q> is
65 NULL. The optional length parameter will be set to BN_num_bits(I<q>) if I<q>
71 been set yet, although if the private key has been set then the public key must
77 The public and private key values can be set using DH_set0_key(). Either
89 are already set are left set. DH_test_flags() tests to see whether the flags
99 The DH_get_length() and DH_set_length() functions get and set the optional
126 has been set.
[all …]
H A DSMIME_write_CMS.pod20 supplied in the B<data> argument. B<flags> is an optional set of flags.
26 If B<CMS_DETACHED> is set then cleartext signing will be used, this option only
27 makes sense for SignedData where B<CMS_DETACHED> is also set when CMS_sign() is
30 If the B<CMS_TEXT> flag is set MIME headers for type B<text/plain> are added to
31 the content, this only makes sense if B<CMS_DETACHED> is also set.
33 If the B<CMS_STREAM> flag is set streaming is performed. This flag should only
34 be set if B<CMS_STREAM> was also set in the previous call to a CMS_ContentInfo
37 If cleartext signing is being used and B<CMS_STREAM> not set then the data must
H A DSMIME_write_PKCS7.pod20 B<data> argument. B<flags> is an optional set of flags.
26 If B<PKCS7_DETACHED> is set then cleartext signing will be used,
28 is also set when PKCS7_sign() is also called.
30 If the B<PKCS7_TEXT> flag is set MIME headers for type B<text/plain>
32 is also set.
34 If the B<PKCS7_STREAM> flag is set streaming is performed. This flag should
35 only be set if B<PKCS7_STREAM> was also set in the previous call to
38 If cleartext signing is being used and B<PKCS7_STREAM> not set then
H A DASN1_STRING_print_ex.pod41 The complete set of supported options for I<flags> is listed below.
44 determined by RFC2253 are escaped. If B<ASN1_STRFLGS_ESC_CTRL> is set control
45 characters are escaped. If B<ASN1_STRFLGS_ESC_MSB> is set characters with the
46 MSB set are escaped: this option should B<not> be used if the terminal correctly
54 will only be used if UTF8 conversion is not set (see below).
57 B<ASN1_STRFLGS_ESC_QUOTE> is set then the whole string is instead surrounded by
62 If B<ASN1_STRFLGS_UTF8_CONVERT> is set then characters are converted to UTF8
70 If B<ASN1_STRFLGS_SHOW_TYPE> is set then the string type itself is printed out
77 If B<ASN1_STRFLGS_DUMP_ALL> is set then any type is dumped.
80 one byte per character, if B<ASN1_STRFLGS_DUMP_UNKNOWN> is set then they will
[all …]
H A DDSA_get0_pqg.pod45 If the parameters have not yet been set then B<*p>, B<*q> and B<*g> will be set
46 to NULL. Otherwise they are set to pointers to their respective values. These
50 The B<p>, B<q> and B<g> values can be set by calling DSA_set0_pqg() and passing
59 been set yet, although if the private key has been set then the public key must
63 The public and private key values can be set using DSA_set0_key(). The public
77 are already set are left set. DSA_test_flags() tests to see whether the flags
78 passed in the B<flags> parameter are currently set in the DSA object. Multiple
80 zero if none of the flags are set. DSA_clear_flags() clears the specified flags
83 DSA_get0_engine() returns a handle to the ENGINE that has been set for this DSA
84 object, or NULL if no such ENGINE has been set.
[all …]
H A DSSL_new.pod47 =item any tmp_dh settings set via L<SSL_set_tmp_dh(3)>,
56 =item any Options set via L<SSL_set_options(3)>
58 =item any Mode set via L<SSL_set_mode(3)>
60 =item any minimum or maximum protocol settings set via
64 =item any verify mode, callback or depth set via L<SSL_set_verify(3)> or
67 =item any msg callback or info callback set via L<SSL_set_msg_callback(3)> or
70 =item any default password callback set via L<SSL_set_default_passwd_cb(3)>
78 =item the max cert list value set via L<SSL_set_max_cert_list(3)>
80 =item the read_ahead value set via L<SSL_set_read_ahead(3)>
82 =item application specific data set via L<SSL_set_ex_data(3)>
[all …]
H A DBIO_meth_new.pod82 types. It provides a set of functions used by OpenSSL for the implementation
87 B<type> can be set to either B<BIO_TYPE_NONE> or via BIO_get_new_index() if
93 The set of
96 should have a type which have the "filter" bit set (B<BIO_TYPE_FILTER>).
99 additionally have the "descriptor" bit set (B<BIO_TYPE_DESCRIPTOR>). See the
105 BIO_meth_get_write_ex() and BIO_meth_set_write_ex() get and set the function
112 when the function was set with BIO_meth_set_write_ex().
120 or call BIO_meth_get_read() when the function was set with
123 BIO_meth_get_puts() and BIO_meth_set_puts() get and set the function used for
145 be passed as a parameter to the function. If a create function is set,
[all …]
H A DSMIME_write_ASN1.pod29 I<flags> is an optional set of flags. I<ctype_nid> is the NID of the content
43 If B<CMS_DETACHED> is set then cleartext signing will be used, this option only
44 makes sense for SignedData where B<CMS_DETACHED> is also set when the sign()
47 If the B<CMS_TEXT> flag is set MIME headers for type B<text/plain> are added to
48 the content, this only makes sense if B<CMS_DETACHED> is also set.
50 If the B<CMS_STREAM> flag is set streaming is performed. This flag should only
51 be set if B<CMS_STREAM> was also set in the previous call to a CMS_ContentInfo
54 If cleartext signing is being used and B<CMS_STREAM> not set then the data must
H A DSSL_get_conn_close_info.pod79 I<info_len> must be set to C<sizeof(*info)>.
81 The following fields are set:
88 (if B<SSL_CONN_CLOSE_FLAG_TRANSPORT> not set in I<flags>) or a 62-bit standard
89 QUIC transport error code (if B<SSL_CONN_CLOSE_FLAG_TRANSPORT> is set in
94 If B<SSL_CONN_CLOSE_FLAG_TRANSPORT> is set, this may be set to a QUIC frame type
95 number which caused the connection to be closed. It may also be set to 0 if no
97 B<SSL_CONN_CLOSE_FLAG_TRANSPORT> is not set, this is set to 0.
113 If I<flags> has B<SSL_CONN_CLOSE_FLAG_LOCAL> set, connection closure was locally
116 I<SSL_CONN_CLOSE_FLAG_TRANSPORT> is set) due to logic internal to the QUIC
124 If I<flags> has B<SSL_CONN_CLOSE_FLAG_TRANSPORT> set, connection closure was
H A DCMS_compress.pod18 B<flags> is an optional set of flags.
26 If the B<CMS_TEXT> flag is set MIME headers for type B<text/plain> are
30 required by the S/MIME specifications) if B<CMS_BINARY> is set no translation
32 otherwise the translation will corrupt it. If B<CMS_BINARY> is set then
35 If the B<CMS_STREAM> flag is set a partial B<CMS_ContentInfo> structure is
39 B<CMS_DETACHED> is set in which case it is omitted. This is rarely used in
42 If the flag B<CMS_STREAM> is set the returned B<CMS_ContentInfo> structure is
53 currently be set.
H A DSSL_CTX_set1_sigalgs.pod8 SSL_set1_client_sigalgs_list - set supported signature algorithms
26 SSL_CTX_set1_sigalgs() and SSL_set1_sigalgs() set the supported signature
31 SSL_CTX_set1_sigalgs_list() and SSL_set1_sigalgs_list() set the supported
41 SSL_CTX_set1_client_sigalgs_list() and SSL_set1_client_sigalgs_list() set
56 The signature algorithms set by a client are used directly in the supported
59 The supported signature algorithms set by a server are not sent to the
60 client but are used to determine the set of shared signature algorithms
61 and (if server preferences are set with SSL_OP_CIPHER_SERVER_PREFERENCE)
64 The client authentication signature algorithms set by a server are sent
68 Similarly client authentication signature algorithms set by a client are
[all …]
H A DCMS_add1_signer.pod24 CMS_sign() with the flag B<CMS_PARTIAL> set or in the case or re-signing a
30 Unless the B<CMS_REUSE_DIGEST> flag is set the returned CMS_ContentInfo
36 are both set.
50 If B<CMS_REUSE_DIGEST> is set then an attempt is made to copy the content
54 flag is set.
56 If B<CMS_PARTIAL> is set in addition to B<CMS_REUSE_DIGEST> then the
61 If B<CMS_NOCERTS> is set the signer's certificate will not be included in the
69 SMIMECapabilities attribute. If B<CMS_NOATTR> is set then no signedAttributes
70 will be used. If B<CMS_NOSMIMECAP> is set then just the SMIMECapabilities are
74 and serial number. If B<CMS_USE_KEYID> is set it will use the subject key
[all …]
H A DSSL_CTX_set_tlsext_ticket_key_cb.pod7 - set a callback for session ticket processing
42 state is unnecessary and a small set of cryptographic variables needs to be
59 I<iv>, and set the cipher context I<ctx> and the hash context I<hctx>.
68 set using L<EVP_EncryptInit_ex(3)>. The hmac context and digest can be set using
73 with I<enc> set to 0 indicating that the I<cb> function should retrieve a set
84 with an argument of enc equal to 1 to set the new ticket.
107 the SSL/TLS session will continue by negotiating a set of cryptographic
111 a new set of parameters.
123 initialised with L<EVP_MAC_CTX_new(3)> and the digest set with
125 The I<hctx> key material can be set using L<HMAC_Init_ex(3)>.
[all …]
H A DX509_LOOKUP_meth_new.pod103 X509_LOOKUP types. It provides a set of functions used by OpenSSL for the
115 X509_LOOKUP_get_new_item() and X509_LOOKUP_set_new_item() get and set the
121 X509_LOOKUP_get_free() and X509_LOOKUP_set_free() get and set the function
122 that is used to free any method data that was allocated and set from within
126 function that is used to initialize the method data that was set with
133 X509_LOOKUP_meth_get_ctrl() and X509_LOOKUP_meth_set_ctrl() get and set a
138 to an array of characters. B<argl> is an integer. B<ret>, if set,
144 X509_LOOKUP_set_get_by_fingerprint(), X509_LOOKUP_set_get_by_alias() set
160 X509_OBJECT_set1_X509_CRL() to set the result. Note that this also
164 set by X509_LOOKUP_meth_set_new_item() can be accessed with
[all …]
H A DSSL_CTX_set1_verify_cert_store.pod10 SSL_get0_verify_cert_store, SSL_get0_chain_cert_store - set certificate
34 set the certificate store used for certificate verification to B<st>.
37 set the certificate store used for certificate chain building to B<st>.
45 objects previously set via the above calls. A pointer to the object (or NULL if
46 no such object has been set) is written to B<*st>.
58 affected if the parent SSL_CTX store pointer is set to a new value.
70 If the mode B<SSL_MODE_NO_AUTO_CHAIN> is set or a certificate chain is
76 If the mode B<SSL_MODE_NO_AUTO_CHAIN> is set then automatic chain building
79 If the chain or the verification store is not set then the store associated
H A DSSL_set_bio.pod22 function, any existing B<rbio> that was previously set will also be freed via a
23 call to L<BIO_free_all(3)> (this includes the case where the B<rbio> is set to
36 the following set of rules:
49 previously set values then one reference is consumed for the rbio and one
55 the same as the previously set value then one reference is consumed.
60 same as the previously set value, then no additional references are consumed.
66 previously set value then one reference is consumed for the B<wbio> and no
72 same as the previously set value and the old B<rbio> and B<wbio> values
80 previously set value and the old B<rbio> and B<wbio> values were different
89 Where a new BIO is set on a QUIC connection SSL object, blocking mode will be
[all …]
H A DX509_VERIFY_PARAM_set_flags.pod108 an existing policy set.
132 The default security level is -1, or "not set".
148 must be set to the length of B<name>.
177 set via X509_VERIFY_PARAM_set1_host() or X509_VERIFY_PARAM_add1_host()
205 B<iplen> must be set to 4 for IPv4 and 16 for IPv6. When an IP
227 or NULL if the respective value has not been set or on error.
274 are set.
286 determine certificate status. If not set deltas are ignored.
339 If B<X509_VP_FLAG_ONCE> is set then the current setting is zeroed
345 If B<X509_VP_FLAG_DEFAULT> is set then anything set in the source is copied
[all …]
/openssl/crypto/objects/
H A Dobjects.txt1234 id-set 0 : set-ctype : content types
1236 id-set 3 : set-attr
1237 id-set 5 : set-policy
1239 id-set 8 : set-brand
1331 set-policy 0 : set-policy-root
1368 set-brand 1 : set-brand-IATA-ATA
1369 set-brand 30 : set-brand-Diners
1371 set-brand 35 : set-brand-JCB
1372 set-brand 4 : set-brand-Visa
1373 set-brand 5 : set-brand-MasterCard
[all …]
/openssl/test/
H A DREADME.md70 The `make` variable `TESTS` supports a versatile set of space separated tokens
71 with which you can specify a set of tests to be performed. With a "current
72 set of tests" in mind, initially being empty, here are the possible tokens:
74 alltests The current set of tests becomes the whole set of available
77 xxx Adds the test 'xxx' to the current set of tests.
80 first token in the list, the current set of tests is first
85 set of tests.
87 -nn Removes the test group 'nn' from the current set of tests.
88 If this is the first token in the list, the current set of
89 tests is first assigned the whole set of available tests,
[all …]

Completed in 174 milliseconds

12345678910>>...26