Home
last modified time | relevance | path

Searched refs:SSL_CTX (Results 1 – 25 of 200) sorted by relevance

12345678

/freebsd/crypto/openssl/include/openssl/
H A Dssl.h639 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
724 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
729 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
735 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
744 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
770 SSL_CTX *ctx,
775 SSL_CTX *ctx,
1606 int SSL_CTX_up_ref(SSL_CTX *ctx);
1607 void SSL_CTX_free(SSL_CTX *);
1840 SSL *SSL_new(SSL_CTX *ctx);
[all …]
H A Dssl.h.in616 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
701 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
706 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
712 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
721 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
747 SSL_CTX *ctx,
752 SSL_CTX *ctx,
1534 int SSL_CTX_up_ref(SSL_CTX *ctx);
1535 void SSL_CTX_free(SSL_CTX *);
1768 SSL *SSL_new(SSL_CTX *ctx);
[all …]
/freebsd/crypto/openssl/test/helpers/
H A Dhandshake.h86 HANDSHAKE_RESULT *do_handshake(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
87 SSL_CTX *client_ctx, SSL_CTX *resume_server_ctx,
88 SSL_CTX *resume_client_ctx,
91 int configure_handshake_ctx_for_srp(SSL_CTX *server_ctx, SSL_CTX *server2_ctx,
92 SSL_CTX *client_ctx,
H A Dssltestlib.h17 int max_proto_version, SSL_CTX **sctx, SSL_CTX **cctx,
19 int create_ssl_objects(SSL_CTX *serverctx, SSL_CTX *clientctx, SSL **sssl,
23 int create_ssl_objects2(SSL_CTX *serverctx, SSL_CTX *clientctx, SSL **sssl,
/freebsd/crypto/openssl/apps/include/
H A Ds_apps.h26 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file);
27 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key,
65 void ssl_ctx_set_excert(SSL_CTX *ctx, SSL_EXCERT *exc);
71 int config_ctx(SSL_CONF_CTX *cctx, STACK_OF(OPENSSL_STRING) *str, SSL_CTX *ctx);
72 int ssl_ctx_add_crls(SSL_CTX *ctx, STACK_OF(X509_CRL) *crls,
74 int ssl_load_stores(SSL_CTX *ctx, const char *vfyCApath,
79 void ssl_ctx_security_debug(SSL_CTX *ctx, int verbose);
80 int set_keylog_file(SSL_CTX *ctx, const char *keylog_file);
94 int set_up_srp_arg(SSL_CTX *ctx, SRP_ARG *srp_arg, int srp_lateuser, int c_msg,
96 void set_up_dummy_srp(SSL_CTX *ctx);
[all …]
/freebsd/crypto/openssl/doc/man3/
H A DSSL_CTX_sess_number.pod11 long SSL_CTX_sess_number(SSL_CTX *ctx);
12 long SSL_CTX_sess_connect(SSL_CTX *ctx);
13 long SSL_CTX_sess_connect_good(SSL_CTX *ctx);
15 long SSL_CTX_sess_accept(SSL_CTX *ctx);
16 long SSL_CTX_sess_accept_good(SSL_CTX *ctx);
17 long SSL_CTX_sess_accept_renegotiate(SSL_CTX *ctx);
18 long SSL_CTX_sess_hits(SSL_CTX *ctx);
19 long SSL_CTX_sess_cb_hits(SSL_CTX *ctx);
20 long SSL_CTX_sess_misses(SSL_CTX *ctx);
21 long SSL_CTX_sess_timeouts(SSL_CTX *ctx);
[all …]
H A DSSL_CTX_set1_verify_cert_store.pod17 int SSL_CTX_set0_verify_cert_store(SSL_CTX *ctx, X509_STORE *st);
18 int SSL_CTX_set1_verify_cert_store(SSL_CTX *ctx, X509_STORE *st);
19 int SSL_CTX_set0_chain_cert_store(SSL_CTX *ctx, X509_STORE *st);
20 int SSL_CTX_set1_chain_cert_store(SSL_CTX *ctx, X509_STORE *st);
21 int SSL_CTX_get0_verify_cert_store(SSL_CTX *ctx, X509_STORE **st);
22 int SSL_CTX_get0_chain_cert_store(SSL_CTX *ctx, X509_STORE **st);
56 The stores pointers associated with an SSL_CTX structure are copied to any SSL
58 affected if the parent SSL_CTX store pointer is set to a new value.
80 with the parent SSL_CTX is used instead to retain compatibility with previous
H A DSSL_CTX_set_ssl_version.pod12 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *method);
13 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
22 SSL_CTX object is retained, with the exception of the configured TLS ciphers,
24 SSL_CTX with L<SSL_new(3)> are not affected, except when L<SSL_clear(3)> is
28 SSL_CTX.
43 set in the corresponding SSL_CTX object.
46 it would usually be preferable to create a new SSL_CTX object than to
H A DSSL_get_SSL_CTX.pod5 SSL_get_SSL_CTX - get the SSL_CTX from which an SSL is created
11 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
15 SSL_get_SSL_CTX() returns a pointer to the SSL_CTX object, from which
20 The pointer to the SSL_CTX object is returned.
H A DSSL_CTX_add_extra_chain_cert.pod15 long SSL_CTX_add_extra_chain_cert(SSL_CTX *ctx, X509 *x509);
16 long SSL_CTX_get_extra_chain_certs(SSL_CTX *ctx, STACK_OF(X509) **sk);
17 long SSL_CTX_get_extra_chain_certs_only(SSL_CTX *ctx, STACK_OF(X509) **sk);
18 long SSL_CTX_clear_extra_chain_certs(SSL_CTX *ctx);
50 freed by the library when the B<SSL_CTX> is destroyed. An application
55 Only one set of extra chain certificates can be specified per SSL_CTX
58 structures with the same parent SSL_CTX cannot be specified using this
H A DSSL_CTX_new.pod14 - create a new SSL_CTX object as framework for TLS/SSL or DTLS enabled
21 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
23 SSL_CTX *SSL_CTX_new(const SSL_METHOD *method);
24 int SSL_CTX_up_ref(SSL_CTX *ctx);
76 SSL_CTX_new_ex() creates a new B<SSL_CTX> object, which holds various
91 An B<SSL_CTX> object is reference counted. Creating an B<SSL_CTX> object for the
92 first time increments the reference count. Freeing the B<SSL_CTX> (using
95 increments the reference count for an existing B<SSL_CTX> structure.
112 The SSL_CTX object uses I<method> as the connection method.
221 =item Pointer to an SSL_CTX object
[all …]
H A DSSL_CTX_set_cert_store.pod11 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store);
12 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store);
13 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx);
52 by another SSL_CTX.
55 to get the X509_STORE from the first SSL_CTX, and then use
56 SSL_CTX_set1_cert_store() to assign to the second SSL_CTX and
61 The X509_STORE structure used by an SSL_CTX is used for verifying peer
H A DSSL_CTX_add1_chain_cert.pod17 int SSL_CTX_set0_chain(SSL_CTX *ctx, STACK_OF(X509) *sk);
18 int SSL_CTX_set1_chain(SSL_CTX *ctx, STACK_OF(X509) *sk);
19 int SSL_CTX_add0_chain_cert(SSL_CTX *ctx, X509 *x509);
20 int SSL_CTX_add1_chain_cert(SSL_CTX *ctx, X509 *x509);
21 int SSL_CTX_get0_chain_certs(SSL_CTX *ctx, STACK_OF(X509) **sk);
22 int SSL_CTX_clear_chain_certs(SSL_CTX *ctx);
31 int SSL_CTX_build_cert_chain(SSL_CTX *ctx, flags);
34 int SSL_CTX_select_current_cert(SSL_CTX *ctx, X509 *x509);
36 int SSL_CTX_set_current_cert(SSL_CTX *ctx, long op);
87 used to iterate over all certificates in an B<SSL_CTX> structure.
[all …]
H A DSSL_CTX_set_srp_password.pod28 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
31 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
32 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
34 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
36 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
125 the underlying SSL_CTX if it is NULL.
128 the underlying SSL_CTX if it is NULL.
131 the underlying SSL_CTX if it is NULL.
134 the underlying SSL_CTX if it is NULL.
154 SSL_CTX *ctx = SSL_CTX_new(TLS_client_method());
[all …]
H A DSSL_CTX_ctrl.pod5 …allback_ctrl, SSL_ctrl, SSL_callback_ctrl - internal handling functions for SSL_CTX and SSL objects
11 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
12 long SSL_CTX_callback_ctrl(SSL_CTX *, int cmd, void (*fp)());
20 the SSL_CTX and SSL objects. Depending on the command B<cmd> the arguments
H A DSSL_CTX_get0_param.pod13 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
15 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
18 int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
21 int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
43 Typically parameters are retrieved from an B<SSL_CTX> or B<SSL> structure
H A DSSL_CTX_use_certificate.pod22 int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
24 int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
29 int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
32 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
33 int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx, const unsigned char *d,
35 int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
36 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
38 int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
46 int SSL_CTX_check_private_key(const SSL_CTX *ctx);
54 These functions load the certificates and private keys into the SSL_CTX
[all …]
H A DSSL_CTX_set_security_level.pod11 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
14 int SSL_CTX_get_security_level(const SSL_CTX *ctx);
17 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
18 int (*cb)(SSL *s, SSL_CTX *ctx, int op,
22 void SSL_set_security_callback(SSL *s, int (*cb)(SSL *s, SSL_CTX *ctx, int op,
26 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx))(SSL *s, SSL_CTX *ctx, int op,
29 int (*SSL_get_security_callback(const SSL *s))(SSL *s, SSL_CTX *ctx, int op,
33 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
36 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
163 represents the security level with B<SSL_CTX> or B<SSL>, respectively.
H A DSSL_CTX_set0_CA_list.pod24 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *list);
27 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx);
28 int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *cacert);
31 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
33 const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
35 int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
71 setting valid for B<ssl>'s SSL_CTX object. Ownership of B<list> is transferred
79 set for B<ssl> using SSL_set_client_CA_list() or B<ssl>'s SSL_CTX object with
90 the chosen B<ssl>, overriding the setting valid for B<ssl>'s SSL_CTX object.
111 overriding any list set in the parent B<SSL_CTX> of B<s>. Ownership of
[all …]
H A DSSL_CONF_CTX_set_ssl_ctx.pod12 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
19 B<SSL_CTX> structure B<ctx>. Any previous B<SSL> or B<SSL_CTX> associated with
24 B<SSL> structure B<ssl>. Any previous B<SSL> or B<SSL_CTX> associated with
/freebsd/crypto/openssl/ssl/
H A Dssl_lib.c687 SSL *SSL_new(SSL_CTX *ctx) in SSL_new()
969 int SSL_CTX_set_trust(SSL_CTX *s, int trust) in SSL_CTX_set_trust()
1028 int SSL_CTX_dane_enable(SSL_CTX *ctx) in SSL_CTX_dane_enable()
3036 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx, in SSL_CTX_set_npn_select_cb()
3223 SSL_CTX *ret = NULL; in SSL_CTX_new_ex()
3431 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth) in SSL_CTX_new()
3436 int SSL_CTX_up_ref(SSL_CTX *ctx) in SSL_CTX_up_ref()
3448 void SSL_CTX_free(SSL_CTX *a) in SSL_CTX_free()
4329 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl) in SSL_get_SSL_CTX()
4334 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx) in SSL_set_SSL_CTX()
[all …]
H A Dssl_sess.c1078 long SSL_CTX_set_timeout(SSL_CTX *s, long t) in SSL_CTX_set_timeout()
1088 long SSL_CTX_get_timeout(const SSL_CTX *s) in SSL_CTX_get_timeout()
1143 void SSL_CTX_flush_sessions(SSL_CTX *s, long t) in SSL_CTX_flush_sessions()
1282 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, in SSL_CTX_sess_set_new_cb()
1292 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, in SSL_CTX_sess_set_remove_cb()
1298 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (SSL_CTX *ctx, in SSL_CTX_sess_get_remove_cb()
1303 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, in SSL_CTX_sess_set_get_cb()
1318 void SSL_CTX_set_info_callback(SSL_CTX *ctx, in SSL_CTX_set_info_callback()
1329 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, in SSL_CTX_set_client_cert_cb()
1381 SSL_CTX *ctx, in SSL_CTX_set_stateless_cookie_generate_cb()
[all …]
H A Dtls_srp.c32 int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx) in ssl_ctx_srp_ctx_free_intern()
51 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx) in SSL_CTX_SRP_CTX_free()
90 SSL_CTX *ctx; in ssl_srp_ctx_init_intern()
166 int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx) in ssl_ctx_srp_ctx_init_intern()
177 int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx) in SSL_CTX_SRP_CTX_init()
470 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name) in SSL_CTX_set_srp_username()
480 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength) in SSL_CTX_set_srp_strength()
486 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx, in SSL_CTX_set_srp_verify_param_callback()
493 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg) in SSL_CTX_set_srp_cb_arg()
498 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx, in SSL_CTX_set_srp_username_callback()
[all …]
H A Dssl_rsa.c211 int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x) in SSL_CTX_use_certificate()
277 int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type) in SSL_CTX_use_certificate_file()
345 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey) in SSL_CTX_use_PrivateKey()
354 int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type) in SSL_CTX_use_PrivateKey_file()
394 int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx, in SSL_CTX_use_PrivateKey_ASN1()
425 SSL_CTX *real_ctx = (ssl == NULL) ? ctx : ssl->ctx; in use_certificate_chain_file()
532 int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file) in SSL_CTX_use_certificate_chain_file()
649 size_t serverinfo_length, SSL_CTX *ctx) in serverinfo_process_buffer()
734 int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version, in SSL_CTX_use_serverinfo_ex()
799 int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo, in SSL_CTX_use_serverinfo()
[all …]
H A Dssl_local.h639 SSL_CTX *owner;
801 SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
1538 SSL_CTX *ctx;
2417 __owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
2455 int ssl_load_ciphers(SSL_CTX *ctx);
2456 __owur int ssl_setup_sig_algs(SSL_CTX *ctx);
2457 int ssl_load_groups(SSL_CTX *ctx);
2726 __owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
2815 void ssl_ctx_system_config(SSL_CTX *ctx);
2843 int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
[all …]

12345678