Home
last modified time | relevance | path

Searched refs:ciphersuites (Results 1 – 25 of 31) sorted by relevance

12

/openssl-master/util/perl/TLSProxy/
A DClientHello.pm37 $self->{ciphersuites} = [];
59 my @ciphersuites = unpack('n*', substr($self->data, $ptr,
88 $self->ciphersuites(\@ciphersuites);
142 $data .= pack("n*", @{$self->ciphersuites});
208 sub ciphersuites subroutine
212 $self->{ciphersuites} = shift;
214 return $self->{ciphersuites};
/openssl-master/test/recipes/
A D70-test_tls13hrr.t95 my @ciphersuites = (TLSProxy::Message::CIPHER_TLS13_AES_128_GCM_SHA256);
96 $ch1->ciphersuite_len(2 * scalar @ciphersuites);
97 $ch1->ciphersuites(\@ciphersuites);
A D80-test_ssl_old.t444 my %ciphersuites = ();
458 $ciphersuites{$protocol} = [ map { s|\R||; split(/:/, $_) }
460 $protocolciphersuitecount += scalar @{$ciphersuites{$protocol}};
466 if $protocolciphersuitecount + scalar(keys %ciphersuites) == 0;
472 + scalar(keys %ciphersuites);
480 foreach my $protocol (sort keys %ciphersuites) {
485 my $ciphersuites = "";
486 foreach my $cipher (@{$ciphersuites{$protocol}}) {
492 $ciphersuites = $cipher;
499 "-ciphersuites", $ciphersuites,
A D70-test_tls13downgrade.t108 my @ciphersuites = (TLSProxy::Message::CIPHER_RSA_WITH_AES_128_CBC_SHA);
109 $message->ciphersuite_len(2 * scalar @ciphersuites);
110 $message->ciphersuites(\@ciphersuites);
A D70-test_renegotiation.t125 $message->ciphersuites(\@ciphersuite);
/openssl-master/apps/
A Dciphers.c103 char *ciphers = NULL, *prog, *convert = NULL, *ciphersuites = NULL; in ciphers_main() local
166 ciphersuites = opt_arg(); in ciphers_main()
207 if (ciphersuites != NULL && !SSL_CTX_set_ciphersuites(ctx, ciphersuites)) { in ciphers_main()
A Ds_time.c122 char *cipher = NULL, *ciphersuites = NULL; in s_time_main() local
193 ciphersuites = opt_arg(); in s_time_main()
257 if (ciphersuites != NULL && !SSL_CTX_set_ciphersuites(ctx, ciphersuites)) in s_time_main()
/openssl-master/doc/man3/
A DSSL_CTX_set_cipher_list.pod32 ciphersuites. Use SSL_CTX_set_ciphersuites() to configure those.
38 ciphersuites for B<ctx>. This is a simple colon (":") separated list of TLSv1.3
60 configures the ciphersuites for B<ssl>.
64 cipher string for TLSv1.3 ciphersuites.
A DSSL_CTX_set_tmp_dh_callback.pod37 Some ciphersuites may use ephemeral Diffie-Hellman (DH) key exchange. In these
67 If there is no certificate (e.g. for PSK ciphersuites), then it it will be
98 cipher suites. Modern OpenSSL does not support export ciphersuites and so these
A DSSL_CONF_cmd.pod173 combined with any configured TLSv1.3 ciphersuites. Note: syntax checking
177 =item B<-ciphersuites> I<1.3ciphers>
179 Sets the available ciphersuites for TLSv1.3 to value. This is a
181 list will be combined any configured TLSv1.2 and below ciphersuites.
279 combined with any configured TLSv1.3 ciphersuites. Note: syntax
285 Sets the available ciphersuites for TLSv1.3 to B<value>. This is a
287 list will be combined any configured TLSv1.2 and below ciphersuites.
533 by the negotiated ciphersuites and extensions. Equivalent to
A DSSL_get_ciphers.pod75 available shared ciphersuites whether or not they are enabled. This is a server
A DSSL_CTX_use_psk_identity_hint.pod59 PSK ciphersuites for TLSv1.2 and below may call SSL_CTX_use_psk_identity_hint()
A DSSL_CTX_set_psk_client_callback.pod101 A client application wishing to use PSK ciphersuites for TLSv1.2 and below must
A DSSL_CIPHER_get_name.pod129 ciphersuite was first defined because some ciphersuites are backwards compatible
A DSSL_CTX_set_options.pod159 negotiated ciphersuites and extensions. The specific ciphersuites and extensions
/openssl-master/doc/man1/
A Dopenssl-s_time.pod.in27 [B<-ciphersuites> I<val>]
99 This list will be combined with any TLSv1.3 ciphersuites that have been
104 =item B<-ciphersuites> I<val>
106 This allows the TLSv1.3 ciphersuites sent by the client to be modified. This
107 list will be combined with any TLSv1.2 and below ciphersuites that have been
A Dopenssl-ciphers.pod.in25 [B<-ciphersuites> I<val>]
95 =item B<-ciphersuites> I<val>
97 Sets the list of TLSv1.3 ciphersuites. This list will be combined with any
98 TLSv1.2 and below ciphersuites that have been configured. The format for this
106 A cipher list of TLSv1.2 and below ciphersuites to convert to a cipher
107 preference list. This list will be combined with any TLSv1.3 ciphersuites that
A Dopenssl-s_server.pod.in111 [B<-ciphersuites> I<val>]
652 This allows the list of TLSv1.2 and below ciphersuites used by the server to be
653 modified. This list is combined with any TLSv1.3 ciphersuites that have been
659 =item B<-ciphersuites> I<val>
661 This allows the list of TLSv1.3 ciphersuites used by the server to be modified.
662 This list is combined with any TLSv1.2 and below ciphersuites that have been
A Dopenssl-s_client.pod.in92 [B<-ciphersuites> I<val>]
626 This list will be combined with any TLSv1.3 ciphersuites that have been
631 =item B<-ciphersuites> I<val>
633 This allows the TLSv1.3 ciphersuites sent by the client to be modified. This
634 list will be combined with any TLSv1.2 and below ciphersuites that have been
/openssl-master/test/
A Dssl_old_test.c607 static char *ciphersuites = NULL; variable
1036 ciphersuites = *(++argv); in main()
1433 if (ciphersuites != NULL) { in main()
1434 if (!SSL_CTX_set_ciphersuites(c_ctx, ciphersuites) in main()
1435 || !SSL_CTX_set_ciphersuites(s_ctx, ciphersuites) in main()
1436 || !SSL_CTX_set_ciphersuites(s_ctx2, ciphersuites)) { in main()
/openssl-master/
A DCHANGES.md3802 DES and RC4 ciphersuites.
6678 ECDH ciphersuites.
7473 ciphersuites. At present only RSA key exchange ciphersuites work with
7743 ECDH ciphersuites.
8687 the order of disabled ciphersuites such that those ciphersuites
8690 than other disabled ciphersuites the next time ciphersuites are
9070 New ciphersuites:
9915 authentication-only ciphersuites.
10035 * Disable rogue ciphersuites:
11177 * Disable rogue ciphersuites:
[all …]
A DNEWS.md195 * Support for all five RFC8446 ciphersuites
318 * CCM ciphersuites
331 * RC4 removed from DEFAULT ciphersuites in libssl
811 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
854 * Supported points format extension for ECC ciphersuites.
1243 master secret in DH ciphersuites.
A DINSTALL.md734 Don't build support for GOST based ciphersuites.
736 Note that if this feature is enabled then GOST ciphersuites are only available
806 Don't build support for Pre-Shared Key based ciphersuites.
834 SRP based ciphersuites.
931 Enabling this includes for example the RC4 based ciphersuites.
/openssl-master/ssl/statem/
A Dstatem_srvr.c1474 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites, in tls_process_client_hello()
1538 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) { in tls_process_client_hello()
1699 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites, in tls_early_post_process_client_hello()
1701 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs, in tls_early_post_process_client_hello()
/openssl-master/ssl/
A Dssl_ciph.c1309 STACK_OF(SSL_CIPHER) *ciphersuites = (STACK_OF(SSL_CIPHER) *)arg; in ciphersuite_cb()
1326 if (!sk_SSL_CIPHER_push(ciphersuites, cipher)) { in ciphersuite_cb()

Completed in 64 milliseconds

12