Home
last modified time | relevance | path

Searched refs:valid (Results 1 – 25 of 196) sorted by relevance

12345678

/openssl-master/test/recipes/
A D15-test_ecparam.t24 my @valid = glob(data_file("valid", "*.pem"));
32 my $valid = shift; # Check should pass or fail?
37 if ($valid) {
63 plan tests => scalar(@valid);
64 checkload(\@valid, 1, "ecparam", "-check");
68 plan tests => scalar(@valid);
73 plan tests => scalar(@valid);
108 plan tests => 2 * scalar(@valid);
109 checkcompare(\@valid, "ecparam");
113 plan tests => 2 * scalar(@valid);
[all …]
A D15-test_dsaparam.t66 my @valid = glob(data_file("valid", "*.pem"));
69 my $num_tests = scalar @valid + scalar @invalid;
72 foreach (@valid) {
A D20-test_dhparam_check.t59 my @valid = glob(data_file("valid", "*.pem"));
62 my $num_tests = scalar @valid + scalar @invalid;
65 foreach (@valid) {
/openssl-master/test/recipes/30-test_evp_data/
A Devpencod.txt44 Encoding = valid
61 Encoding = valid
89 Encoding = valid
130 Encoding = valid
134 Encoding = valid
146 Encoding = valid
150 Encoding = valid
168 Encoding = valid
173 Encoding = valid
185 Encoding = valid
[all …]
/openssl-master/crypto/cmp/
A Dcmp_vfy.c80 int valid = 0; in verify_PBMAC() local
86 valid = msg->protection != NULL && msg->protection->length >= 0 in verify_PBMAC()
92 if (!valid) in verify_PBMAC()
95 return valid; in verify_PBMAC()
108 int valid = 0; in OSSL_CMP_validate_cert_path() local
127 valid = X509_verify_cert(csc) > 0; in OSSL_CMP_validate_cert_path()
138 return valid; in OSSL_CMP_validate_cert_path()
305 int valid = 0; in check_cert_path_3gpp() local
317 valid = OSSL_CMP_validate_cert_path(ctx, store, scrt); in check_cert_path_3gpp()
318 if (!valid) { in check_cert_path_3gpp()
[all …]
/openssl-master/doc/man3/
A Ds2i_ASN1_IA5STRING.pod59 B<s2i_ASN1_IA5STRING>() return a valid
62 B<i2s_ASN1_INTEGER>() return a valid
71 B<s2i_ASN1_OCTET_STRING>() return a valid
74 B<i2s_ASN1_ENUMERATED>() return a valid
80 B<s2i_ASN1_UTF8STRING>() return a valid
A DSSL_CTX_sess_set_cache_size.pod20 SSL_CTX_sess_get_cache_size() returns the currently valid session cache size.
42 SSL_CTX_sess_set_cache_size() returns the previously valid size.
44 SSL_CTX_sess_get_cache_size() returns the currently valid size.
A DSSL_CTX_set_stateless_cookie_generate_cb.pod51 ClientHello cookie is valid. The cookie data is pointed to by B<cookie> and is of
53 communicates that the cookie is valid. The integrity of the entire cookie,
66 determine whether the cookie in a ClientHello is valid. The cookie data is
68 from app_verify_cookie_cb() communicates that the cookie is valid. The
A DX509_NAME_ENTRY_get_object.pod69 X509_NAME_ENTRY_get_object() returns a valid B<ASN1_OBJECT> structure if it is
72 X509_NAME_ENTRY_get_data() returns a valid B<ASN1_STRING> structure if it is set
79 X509_NAME_ENTRY_create_by_OBJ() return a valid B<X509_NAME_ENTRY> on success or
A DSCT_validate.pod6 checks Signed Certificate Timestamps (SCTs) are valid
27 SCT_validate() will check that an SCT is valid and verify its signature.
72 failure. At a minimum, only one valid SCT may provide sufficient confidence
A DSSL_CTX_set_quiet_shutdown.pod20 B<mode>. SSL objects created from B<ctx> inherit the B<mode> valid at the time
26 B<mode>. The setting stays valid until B<ssl> is removed with
A DSSL_CTX_set_timeout.pod25 timeout value valid at this time. If the actual time is later than creation
29 valid at the time of the session negotiation. Changes of the timeout value
A DSRP_create_verifier.pod67 The SRP_check_known_gN_param() function checks that I<g> and I<N> are valid
85 (i.e. the prime bit size) or NULL if the arguments are not valid SRP group parameters.
88 SRP_get_default_gN() returns NULL if I<id> is not a valid group size,
A DPKCS12_add_safe.pod32 =item * If I<safe_nid> is a valid PBE algorithm NID, a PKCS7 B<encryptedData>
64 PKCS12_add_safes() returns a valid B<PKCS12> structure or NULL if an error occurred.
A DSSL_CTX_set_max_cert_list.pod21 The SSL objects inherit the setting valid for B<ctx> at the time
27 certificate chain for B<ssl> to be <size> bytes. This setting stays valid
A DPKCS12_parse.pod30 If B<ca> is non-NULL and B<*ca> is a valid STACK
38 is not valid UTF-8, then it is assumed to be ISO8859-1 instead.
A DX509_STORE_CTX_get_error.pod57 This value is not intended to remain valid for very long, and remains owned by
147 =item B<X509_V_ERR_CERT_NOT_YET_VALID: certificate is not yet valid>
149 The certificate is not yet valid: the C<notBefore> date is after the
157 =item B<X509_V_ERR_CRL_NOT_YET_VALID: CRL is not yet valid>
159 The CRL is not yet valid.
414 =item B<X509_V_ERR_NO_VALID_SCTS: certificate transparency required, but no valid SCTs found>
416 Certificate Transparency required, but no valid SCTs found.
A DASN1_INTEGER_new.pod26 ASN1_INTEGER_new() return a valid B<ASN1_INTEGER> structure or NULL
A DASN1_ITEM_lookup.pod23 ASN1_ITEM_lookup() and ASN1_ITEM_get() return a valid B<ASN1_ITEM> structure
A DOSSL_ENCODER_CTX.pod149 The constructor is expected to return a valid (non-NULL) pointer to a
179 valid, or 0 if one of them was invalid or caused some other failure in the
196 input type, if relevant. NULL is a valid returned value.
A DPKCS7_sign_add_signer.pod22 with the flag B<PKCS7_PARTIAL> set or in the case or re-signing a valid PKCS7
46 returned PKCS7 structure will be valid and finalized when this flag is set.
A DASN1_STRING_new.pod34 ASN1_STRING_new() and ASN1_STRING_type_new() return a valid
/openssl-master/apps/lib/
A Dwin32_init.c145 int wlen, ulen, valid = 1; in win32_utf8argv() local
255 valid = 0; in win32_utf8argv()
269 valid = 0; in win32_utf8argv()
282 if (valid) { in win32_utf8argv()
/openssl-master/demos/certs/
A Dmkcerts.sh81 $OPENSSL ca -valid server.pem -keyfile root.pem -cert root.pem \
83 $OPENSSL ca -valid client.pem -keyfile root.pem -cert root.pem \
85 $OPENSSL ca -valid rev.pem -keyfile root.pem -cert root.pem \
/openssl-master/doc/internal/man3/
A Dossl_cmp_msg_check_update.pod33 =item its protection is present and valid (or a callback function B<cb>
38 =item its body type is valid,

Completed in 30 milliseconds

12345678