Home
last modified time | relevance | path

Searched refs:valid (Results 1 – 25 of 233) sorted by relevance

12345678910

/openssl/test/recipes/
H A D15-test_ecparam.t25 my @valid = glob(data_file("valid", "*.pem"));
30 @valid = grep { !/sm2-.*\.pem/} @valid;
42 if ($valid) {
83 plan tests => scalar(@valid);
84 checkload(\@valid, 1, "ecparam", "-check");
88 plan tests => scalar(@valid);
93 plan tests => scalar(@valid);
128 plan tests => 2 * scalar(@valid);
129 checkcompare(\@valid, "ecparam");
133 plan tests => 2 * scalar(@valid);
[all …]
H A D15-test_dsaparam.t68 my @valid = glob(data_file("valid", "*.pem"));
71 my $num_tests = scalar @valid + scalar @invalid + 2;
74 foreach (@valid) {
H A D20-test_dhparam_check.t59 my @valid = glob(data_file("valid", "*.pem"));
62 my $num_tests = scalar @valid + scalar @invalid;
65 foreach (@valid) {
/openssl/test/recipes/30-test_evp_data/
H A Devpencod.txt44 Encoding = valid
61 Encoding = valid
89 Encoding = valid
130 Encoding = valid
134 Encoding = valid
146 Encoding = valid
150 Encoding = valid
168 Encoding = valid
173 Encoding = valid
185 Encoding = valid
[all …]
/openssl/test/
H A Dx509_acert_test.c105 #define ADD_TEST_DATA(x, valid) {x, sizeof(x), valid} argument
110 int valid; member
135 if ((test->valid && !TEST_ptr(ias)) in test_object_group_attr()
136 || (!test->valid && !TEST_ptr_null(ias))) in test_object_group_attr()
/openssl/crypto/evp/
H A Dsignature.c53 int valid = 0; in evp_signature_from_algorithm() local
280 valid = 1; in evp_signature_from_algorithm()
285 if (valid in evp_signature_from_algorithm()
301 if (valid in evp_signature_from_algorithm()
310 if (valid in evp_signature_from_algorithm()
319 if (valid in evp_signature_from_algorithm()
328 if (valid in evp_signature_from_algorithm()
337 if (valid in evp_signature_from_algorithm()
343 if (valid in evp_signature_from_algorithm()
353 if (valid in evp_signature_from_algorithm()
[all …]
/openssl/crypto/cmp/
H A Dcmp_vfy.c81 int valid = 0; in verify_PBMAC() local
87 valid = msg->protection != NULL && msg->protection->length >= 0 in verify_PBMAC()
93 if (!valid) in verify_PBMAC()
96 return valid; in verify_PBMAC()
109 int valid = 0; in OSSL_CMP_validate_cert_path() local
128 valid = X509_verify_cert(csc) > 0; in OSSL_CMP_validate_cert_path()
139 return valid; in OSSL_CMP_validate_cert_path()
329 int valid = 0; in check_cert_path_3gpp() local
341 valid = OSSL_CMP_validate_cert_path(ctx, store, scrt); in check_cert_path_3gpp()
342 if (!valid) { in check_cert_path_3gpp()
[all …]
/openssl/doc/man3/
H A Ds2i_ASN1_IA5STRING.pod59 B<s2i_ASN1_IA5STRING>() return a valid
62 B<i2s_ASN1_INTEGER>() return a valid
71 B<s2i_ASN1_OCTET_STRING>() return a valid
74 B<i2s_ASN1_ENUMERATED>() return a valid
80 B<s2i_ASN1_UTF8STRING>() return a valid
H A DSSL_CTX_sess_set_cache_size.pod20 SSL_CTX_sess_get_cache_size() returns the currently valid session cache size.
42 SSL_CTX_sess_set_cache_size() returns the previously valid size.
44 SSL_CTX_sess_get_cache_size() returns the currently valid size.
H A DSSL_CTX_set_stateless_cookie_generate_cb.pod51 ClientHello cookie is valid. The cookie data is pointed to by B<cookie> and is of
53 communicates that the cookie is valid. The integrity of the entire cookie,
66 determine whether the cookie in a ClientHello is valid. The cookie data is
68 from app_verify_cookie_cb() communicates that the cookie is valid. The
H A DSSL_set1_initial_peer_addr.pod24 B<BIO_CTRL_DGRAM_GET_PEER> returns a valid (non-B<AF_UNSPEC>) peer address and
25 no valid peer address has yet been set, this will be set automatically as the
27 SSL_set1_initial_peer_addr() with a valid peer address explicitly.
H A DX509_NAME_ENTRY_get_object.pod69 X509_NAME_ENTRY_get_object() returns a valid B<ASN1_OBJECT> structure if it is
72 X509_NAME_ENTRY_get_data() returns a valid B<ASN1_STRING> structure if it is set
79 X509_NAME_ENTRY_create_by_OBJ() return a valid B<X509_NAME_ENTRY> on success or
H A DSCT_validate.pod6 checks Signed Certificate Timestamps (SCTs) are valid
27 SCT_validate() will check that an SCT is valid and verify its signature.
72 failure. At a minimum, only one valid SCT may provide sufficient confidence
H A DBIO_get_rpoll_descriptor.pod49 Represents the absence of a valid poll descriptor. It may be used by
54 is valid.
59 in the B<BIO_POLL_DESCRIPTOR> is valid if it is not set to -1.
H A DSSL_CTX_set_quiet_shutdown.pod21 B<mode>. SSL objects created from B<ctx> inherit the B<mode> valid at the time
27 B<mode>. The setting stays valid until B<ssl> is removed with
H A DSSL_CTX_set_timeout.pod25 timeout value valid at this time. If the actual time is later than creation
29 valid at the time of the session negotiation. Changes of the timeout value
H A DSRP_create_verifier.pod67 The SRP_check_known_gN_param() function checks that I<g> and I<N> are valid
85 (i.e. the prime bit size) or NULL if the arguments are not valid SRP group parameters.
88 SRP_get_default_gN() returns NULL if I<id> is not a valid group size,
H A DBIO_f_base64.pod37 the newline) and consists of only (at least one) valid base64 characters plus
41 complete group of 4 valid base64 characters is decoded, or when an error occurs
42 (e.g. due to input characters other than valid base64 or whitespace).
H A DPKCS12_add_safe.pod32 =item * If I<safe_nid> is a valid PBE algorithm NID, a PKCS7 B<encryptedData>
64 PKCS12_add_safes() returns a valid B<PKCS12> structure or NULL if an error occurred.
H A DPKCS12_parse.pod30 If B<ca> is non-NULL and B<*ca> is a valid STACK
38 is not valid UTF-8, then it is assumed to be ISO8859-1 instead.
H A DSSL_CTX_set_max_cert_list.pod21 The SSL objects inherit the setting valid for B<ctx> at the time
27 certificate chain for B<ssl> to be <size> bytes. This setting stays valid
/openssl/apps/lib/
H A Dwin32_init.c145 int wlen, ulen, valid = 1; in win32_utf8argv() local
255 valid = 0; in win32_utf8argv()
269 valid = 0; in win32_utf8argv()
282 if (valid) { in win32_utf8argv()
/openssl/providers/implementations/encode_decode/
H A Ddecode_der2key.c566 int valid; in rsa_check() local
570 valid = (ctx->desc->evp_type == EVP_PKEY_RSA); in rsa_check()
573 valid = (ctx->desc->evp_type == EVP_PKEY_RSA_PSS); in rsa_check()
577 valid = 0; in rsa_check()
580 valid = (valid && ossl_rsa_check_factors(key)); in rsa_check()
582 return valid; in rsa_check()
/openssl/demos/certs/
H A Dmkcerts.sh86 opensslcmd ca -valid server.pem -keyfile root.pem -cert root.pem \
88 opensslcmd ca -valid client.pem -keyfile root.pem -cert root.pem \
90 opensslcmd ca -valid rev.pem -keyfile root.pem -cert root.pem \
/openssl/ssl/quic/
H A Dquic_txp.c1949 int i, valid[4] = {0}; in determine_len() local
1951 valid[0] = try_len(space_left, orig_len, base_hdr_len, in determine_len()
1954 valid[1] = try_len(space_left, orig_len, base_hdr_len, in determine_len()
1957 valid[2] = try_len(space_left, orig_len, base_hdr_len, in determine_len()
1964 for (i = OSSL_NELEM(valid) - 1; i >= 0; --i) in determine_len()
2127 int valid; member
2145 if (!chunk->valid) in txp_plan_stream_chunk()
2171 chunk->valid = 0; in txp_plan_stream_chunk()
2224 if (i == 0 && !chunks[i].valid) { in txp_generate_stream_frames()
2235 if (!chunks[i % 2].valid) { in txp_generate_stream_frames()
[all …]

Completed in 48 milliseconds

12345678910