/openssl/doc/man3/ |
H A D | SSL_CTX_set1_curves.pod | 22 int SSL_get1_groups(SSL *ssl, int *groups); 49 groups in the array B<glist>. The array consist of all NIDs of supported groups. 50 The supported groups for B<TLSv1.3> include: 67 For a TLS client, the groups are used directly in the supported groups 89 groups, rather than their NIDs, are used. 94 $ openssl list -tls1_2 -tls-groups 95 $ openssl list -tls1_3 -tls-groups 155 FOR each client supported groups 186 supported groups. The B<groups> parameter can be B<NULL> to simply 228 The B<-tls-groups> and B<-all-tls-groups> options of the [all …]
|
H A D | SSL_CONF_cmd.pod | 150 =item B<-groups> I<groups> 152 This sets the supported groups. For clients, the groups are sent using 174 $ openssl list -tls1_2 -tls-groups 175 $ openssl list -tls1_3 -tls-groups 193 groups, as with the simple form above. 195 =item B<-curves> I<groups> 447 This sets the supported groups. For clients, the groups are 454 The B<groups> argument is a colon separated list of groups. The preferred 467 $ openssl list -tls1_2 -tls-groups 468 $ openssl list -tls1_3 -tls-groups [all …]
|
H A D | X509_ACERT_add_attr_nconf.pod | 37 values = SEQUENCE:groups 39 [groups]
|
H A D | DH_get0_pqg.pod | 63 optionally I<q> are associated with known safe prime groups. If it is a safe 102 length of the secret exponent (private key) in bits. For safe prime groups the optional length para…
|
H A D | DES_random_key.pod | 192 characters. It does not require any padding to 8 character groups. 211 characters. It does not require any padding to 8 character groups.
|
H A D | OPENSSL_ia32cap.pod | 14 features. These extensions are denoted by individual bits or groups of bits
|
/openssl/test/ |
H A D | mldsa_parse.py | 32 def parse_ml_dsa_key_gen(groups): argument 33 for grp in groups: 43 def parse_ml_dsa_sig_gen(groups): argument 44 for grp in groups: 77 def parse_ml_dsa_sig_ver(groups): argument 78 for grp in groups:
|
H A D | README.md | 120 Run all tests in test groups 80 to 99 except for tests in group 90:
|
/openssl/doc/man1/ |
H A D | openssl-list.pod.in | 36 [B<-tls-groups>] 37 [B<-all-tls-groups>] 205 =item B<-tls-groups> 207 Display a list of the IANA names of all available (implemented) TLS groups. 208 By default the listed groups are those compatible with TLS 1.3. 210 =item B<-all-tls-groups> 212 Display a list of the names of all available (implemented) TLS groups, 214 Some groups are known under multiple names, for example, B<secp256r1> is also 216 By default the listed groups are those compatible with TLS 1.3. 220 When listing TLS groups, list those compatible with TLS 1.2 [all …]
|
H A D | openssl-s_server.pod.in | 110 [B<-groups> I<val>] 678 The list of available groups includes various built-in named EC curves, as well 679 as X25519 and X448, FFDHE groups, and any additional groups implemented in the 681 The commands below list the available groups for TLS 1.2 and TLS 1.3, 684 $ openssl list -tls1_2 -tls-groups 685 $ openssl list -tls1_3 -tls-groups
|
H A D | openssl-ecparam.pod.in | 33 OpenSSL is currently not able to generate new groups and therefore
|
H A D | openssl-s_client.pod.in | 672 The list of available groups includes various built-in named EC curves, as well 673 as X25519 and X448, FFDHE groups, and any additional groups implemented in the 675 The commands below list the available groups for TLS 1.2 and TLS 1.3, 678 $ openssl list -tls1_2 -tls-groups 679 $ openssl list -tls1_3 -tls-groups
|
/openssl/doc/man7/ |
H A D | EVP_PKEY-DH.pod | 12 approved named safe-prime groups, and a class of "FIPS186-type" domain 15 approved safe-prime groups. 46 DH/DHX named groups can be easily validated since the parameters are well known. 165 to be set (note that this is implicitly set for named safe prime groups). 289 =item RFC 7919 (TLS ffdhe named safe prime groups) 291 =item RFC 3526 (IKE modp named safe prime groups) 293 =item RFC 5114 (Additional DH named groups for dh_1024_160", "dh_2048_224"
|
H A D | openssl-glossary.pod | 197 A provider in OpenSSL is a component that groups together algorithm
|
/openssl/apps/demoSRP/ |
H A D | srp_verifier.txt | 2 # You can initialize the file with additional groups, these are
|
/openssl/test/recipes/30-test_evp_data/ |
H A D | evpmd_sha.txt | 175 # http://csrc.nist.gov/groups/ST/toolkit/examples.html#aHashing 177 # http://csrc.nist.gov/groups/STM/cavp/secure-hashing.html#test-vectors 285 # http://csrc.nist.gov/groups/STM/cavp/secure-hashing.html#test-vectors
|
/openssl/test/ssl-tests/ |
H A D | 20-cert-select.cnf.in | 117 #Deliberately set groups to not include the certificate group. This 840 # Excluding P-256 from the supported groups list should 842 # groups is not used in signature selection for TLS 1.3 856 # Excluding P-256 from the supported groups list should 858 # groups is not used in signature selection for TLS 1.3 904 name => "TLS 1.3 ECDSA with brainpool but no suitable groups",
|
H A D | 14-curves.cnf.in | 163 #server to fail because it has no shared groups for TLSv1.2
|
H A D | 20-cert-select.cnf | 57 test-52 = 52-TLS 1.3 ECDSA with brainpool but no suitable groups 1711 [52-TLS 1.3 ECDSA with brainpool but no suitable groups] 1712 ssl_conf = 52-TLS 1.3 ECDSA with brainpool but no suitable groups-ssl 1714 [52-TLS 1.3 ECDSA with brainpool but no suitable groups-ssl] 1715 server = 52-TLS 1.3 ECDSA with brainpool but no suitable groups-server 1716 client = 52-TLS 1.3 ECDSA with brainpool but no suitable groups-client 1718 [52-TLS 1.3 ECDSA with brainpool but no suitable groups-server] 1724 [52-TLS 1.3 ECDSA with brainpool but no suitable groups-client]
|
/openssl/apps/lib/ |
H A D | s_cb.c | 382 int i, ngroups, *groups, nid; in ssl_print_groups() local 387 groups = app_malloc(ngroups * sizeof(int), "groups to print"); in ssl_print_groups() 388 SSL_get1_groups(s, groups); in ssl_print_groups() 394 nid = groups[i]; in ssl_print_groups() 397 OPENSSL_free(groups); in ssl_print_groups()
|
/openssl/apps/ |
H A D | list.c | 841 STACK_OF(OPENSSL_CSTRING) *groups; in list_tls_groups() 844 if ((groups = sk_OPENSSL_CSTRING_new_null()) == NULL) { in list_tls_groups() 857 if (!SSL_CTX_get0_implemented_groups(ctx, all, groups)) { in list_tls_groups() 861 num = sk_OPENSSL_CSTRING_num(groups); in list_tls_groups() 863 BIO_printf(bio_out, "%s%c", sk_OPENSSL_CSTRING_value(groups, i), in list_tls_groups() 868 sk_OPENSSL_CSTRING_free(groups); in list_tls_groups()
|
H A D | cmp.c | 2613 static char *conf_get_string(const CONF *src_conf, const char *groups, in conf_get_string() argument 2617 const char *end = groups + strlen(groups); in conf_get_string() 2619 while ((end = prev_item(groups, end)) != NULL) { in conf_get_string() 2627 static int conf_get_number_e(const CONF *conf_, const char *groups, in conf_get_number_e() argument 2630 char *str = conf_get_string(conf_, groups, name); in conf_get_number_e()
|
/openssl/ssl/ |
H A D | t1_lib.c | 1122 int *groups, size_t ngroups) in tls1_set_groups() argument 1148 id = tls1_nid2group_id(groups[i]); in tls1_set_groups() 1754 const uint16_t *groups; in tls1_check_group_id() local 1778 tls1_get_supported_groups(s, &groups, &groups_len); in tls1_check_group_id() 1779 if (!tls1_in_list(group_id, groups, groups_len)) in tls1_check_group_id() 1791 tls1_get_peer_groups(s, &groups, &groups_len); in tls1_check_group_id() 1801 return tls1_in_list(group_id, groups, groups_len); in tls1_check_group_id()
|
/openssl/doc/designs/ |
H A D | ML-KEM.md | 17 At the TLS layer, the associated key exchange *groups* are, respectively,
|
/openssl/ssl/statem/ |
H A D | extensions_srvr.c | 1648 const uint16_t *groups; in tls_construct_stoc_supported_groups() local 1657 tls1_get_supported_groups(s, &groups, &numgroups); in tls_construct_stoc_supported_groups() 1666 uint16_t group = groups[i]; in tls_construct_stoc_supported_groups()
|