var search_data = {"index":{"searchIndex":["io","waitreadable","waitwritable","integer","openssl","asn1","asn1data","asn1error","constructive","objectid","primitive","bn","bnerror","buffering","buffer","cipher","cipher","ciphererror","config","configerror","digest","digesterror","engine","engineerror","extconfig","hmac","hmacerror","kdf","kdferror","marshal","classmethods","netscape","spki","spkierror","ocsp","basicresponse","certificateid","ocsperror","request","response","singleresponse","opensslerror","pkcs12","pkcs12error","pkcs5","pkcs7","pkcs7error","recipientinfo","signerinfo","pkey","dh","dherror","dsa","dsaerror","ec","group","error","point","error","ecerror","pkey","pkeyerror","rsa","rsaerror","random","randomerror","ssl","sslcontext","sslerror","sslerrorwaitreadable","sslerrorwaitwritable","sslserver","sslsocket","session","sessionerror","socketforwarder","timestamp","factory","request","response","timestamperror","tokeninfo","x509","attribute","attributeerror","crl","crlerror","certificate","certificateerror","extension","authorityinfoaccess","authoritykeyidentifier","crldistributionpoints","helpers","subjectkeyidentifier","extensionerror","extensionfactory","name","rfc2253dn","nameerror","request","requesterror","revoked","revokederror","store","storecontext","storeerror","%()","*()","**()","+()","+@()","-()","-@()","/()","<<()","<<()","<<()","<<()","<<()","<=>()","<=>()","==()","==()","==()","==()","==()","==()","==()","==()","==()","==()","==()","==()","===()",">>()","digest()","[]()","_dump()","_load()","abs()","accept()","accept()","accept_nonblock()","add()","add_attribute()","add_cert()","add_certid()","add_certificate()","add_certificate()","add_crl()","add_crl()","add_data()","add_entry()","add_extension()","add_extension()","add_extension()","add_file()","add_nonce()","add_nonce()","add_path()","add_recipient()","add_revoked()","add_signer()","add_status()","addr()","algorithm()","algorithm()","algorithm=()","alpn_protocol()","asn1_flag()","asn1_flag=()","attributes()","attributes=()","auth_data=()","auth_tag()","auth_tag=()","auth_tag_len=()","authenticated?()","authority_key_identifier()","base64digest()","base64digest()","basic()","bit_set?()","block_length()","block_size()","builtin_curves()","by_id()","ca_issuer_uris()","ccm_data_len=()","cert()","cert_requested=()","cert_requested?()","cert_status()","certid()","certid()","certificates()","certificates=()","chain()","challenge()","challenge=()","check_key()","check_nonce()","check_private_key()","check_validity()","cipher()","cipher()","cipher=()","ciphers()","ciphers()","ciphers=()","cleanup()","cleanup()","clear_bit!()","client_ca()","close()","close()","closed?()","cmds()","cmp()","cmp()","cmp()","cmp_issuer()","coerce()","cofactor()","compare?()","compute_key()","concat()","connect()","connect_nonblock()","copy()","copy_nonce()","create()","create()","create_ext()","create_ext_from_array()","create_ext_from_hash()","create_ext_from_string()","create_extension()","create_timestamp()","critical=()","critical?()","crl=()","crl_uris()","crls()","crls=()","ctrl_cmd()","current_cert()","current_crl()","curve_name()","data=()","debug()","debug=()","decode()","decode_all()","decrypt()","decrypt()","decrypt()","degree()","derive()","detached()","detached=()","detached?()","dh_compute_key()","digest()","digest()","digest()","digest()","digest_length()","do_not_reverse_lookup=()","dsa_sign_asn1()","dsa_verify_asn1()","each()","each()","each()","each_byte()","each_line()","ecdh_curves=()","egd()","egd_bytes()","enable_fallback_scsv()","enc_key()","encrypt()","encrypt()","encrypt()","engines()","eof()","eof?()","eql?()","eql?()","eql?()","eql?()","error()","error=()","error_depth()","error_string()","errors()","expand_hexstring()","expand_pair()","expand_value()","export()","export()","export()","export()","extensions()","extensions()","extensions()","extensions()","extensions=()","extensions=()","extensions=()","failure_info()","fcntl()","fileno()","final()","find_extension()","find_response()","finish()","finished_message()","fips_mode()","fips_mode=()","fixed_length_secure_compare()","flags=()","flags=()","flush()","flush_sessions()","freeze()","gcd()","gen_time()","generate()","generate()","generate()","generate()","generate_key()","generate_key()","generate_key!()","generate_key!()","generate_parameters()","generate_prime()","generator()","get_flags()","get_value()","getbyte()","getc()","gets()","getsockopt()","group()","group=()","hash()","hash()","hash_algorithm()","hash_old()","hexdigest()","hexdigest()","hkdf()","hostname=()","id()","id()","included()","infinity?()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","inspect()","inspect()","inspect()","inspect()","inspect()","invert!()","issuer()","issuer()","issuer()","issuer()","issuer=()","issuer=()","issuer_certificate=()","issuer_key_hash()","issuer_name_hash()","iv=()","iv_len()","iv_len=()","key=()","key_len()","key_len=()","last_update()","last_update=()","listen()","ln()","load()","load()","load_file()","load_private_key()","load_public_key()","load_random_file()","long_name()","lshift!()","make_affine!()","max_version=()","mem_check_start()","message_imprint()","message_imprint()","message_imprint=()","min_version=()","mod_add()","mod_exp()","mod_inverse()","mod_mul()","mod_sqr()","mod_sub()","mul()","name()","name()","name()","negative?()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","next_update()","next_update()","next_update=()","nonce()","nonce()","nonce=()","not_after()","not_after=()","not_before()","not_before=()","npn_protocol()","num_bits()","num_bytes()","ocsp_uris()","odd?()","oid()","oid()","oid()","oid()","oid=()","oid=()","on_curve?()","one?()","options()","options=()","order()","ordering()","padding=()","params()","params()","params()","params_ok?()","parse()","parse()","parse_config()","parse_openssl()","parse_rfc2253()","pbkdf2_hmac()","pbkdf2_hmac()","pbkdf2_hmac_sha1()","peer_cert()","peer_cert_chain()","peer_finished_message()","peeraddr()","pending()","pkcs5_keyivgen()","point_conversion_form()","point_conversion_form=()","policy_id()","policy_id()","policy_id=()","post_connection_check()","pretty_print()","pretty_print()","pretty_print()","prime?()","prime_fasttest?()","print()","print_mem_leaks()","printf()","private?()","private?()","private?()","private?()","private_decrypt()","private_encrypt()","private_key()","private_key=()","private_key?()","private_to_der()","private_to_pem()","public?()","public?()","public?()","public?()","public_decrypt()","public_encrypt()","public_key()","public_key()","public_key()","public_key()","public_key()","public_key()","public_key()","public_key=()","public_key=()","public_key=()","public_key=()","public_key?()","public_to_der()","public_to_pem()","purpose=()","purpose=()","puts()","rand()","rand_range()","random_add()","random_bytes()","random_iv()","random_key()","read()","read()","read_nonblock()","read_smime()","readchar()","readline()","readlines()","readpartial()","recipients()","register()","reset()","reset()","reset()","responses()","revocation_reason()","revocation_time()","revoked()","revoked=()","rshift!()","scan()","scrypt()","sections()","secure_compare()","security_level()","security_level=()","seed()","seed()","seed=()","serial()","serial()","serial()","serial()","serial()","serial=()","serial=()","serial_number()","session()","session=()","session_add()","session_cache_mode()","session_cache_mode=()","session_cache_size()","session_cache_size=()","session_cache_stats()","session_remove()","session_reused?()","set_bit!()","set_crt_params()","set_default()","set_default_paths()","set_factors()","set_flags()","set_generator()","set_key()","set_key()","set_key()","set_params()","set_pqg()","set_pqg()","set_to_infinity!()","setsockopt()","setup()","short_name()","shutdown()","sign()","sign()","sign()","sign()","sign()","sign()","sign()","sign()","sign_pss()","sign_raw()","signature_algorithm()","signature_algorithm()","signature_algorithm()","signed?()","signed_time()","signers()","sn()","sqr()","ssl_version()","ssl_version=()","state()","status()","status()","status()","status?()","status_string()","status_text()","subject()","subject()","subject=()","subject=()","subject_certificate=()","subject_key_identifier()","subject_request=()","sysclose()","sysread()","syssign()","sysverify()","syswrite()","this_update()","time()","time()","time=()","time=()","time=()","time=()","timeout()","timeout=()","tmp_dh=()","tmp_key()","to_a()","to_a()","to_bn()","to_bn()","to_bn()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_h()","to_i()","to_int()","to_io()","to_octet_string()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_text()","to_text()","to_text()","to_text()","to_text()","to_text()","to_text()","to_utf8()","token()","token_info()","traverse()","trust=()","trust=()","tsa_certificate()","type()","type=()","ucmp()","ungetc()","update()","update()","update()","value()","value()","value=()","value=()","value_der()","verify()","verify()","verify()","verify()","verify()","verify()","verify()","verify()","verify()","verify()","verify()","verify_callback=()","verify_certificate_identity()","verify_pss()","verify_raw()","verify_recover()","verify_result()","version()","version()","version()","version()","version()","version=()","version=()","version=()","version=()","write()","write_nonblock()","write_random_file()","write_smime()","zero?()","contributing","history","readme"],"longSearchIndex":["io","io::waitreadable","io::waitwritable","integer","openssl","openssl::asn1","openssl::asn1::asn1data","openssl::asn1::asn1error","openssl::asn1::constructive","openssl::asn1::objectid","openssl::asn1::primitive","openssl::bn","openssl::bnerror","openssl::buffering","openssl::buffering::buffer","openssl::cipher","openssl::cipher::cipher","openssl::cipher::ciphererror","openssl::config","openssl::configerror","openssl::digest","openssl::digest::digesterror","openssl::engine","openssl::engine::engineerror","openssl::extconfig","openssl::hmac","openssl::hmacerror","openssl::kdf","openssl::kdf::kdferror","openssl::marshal","openssl::marshal::classmethods","openssl::netscape","openssl::netscape::spki","openssl::netscape::spkierror","openssl::ocsp","openssl::ocsp::basicresponse","openssl::ocsp::certificateid","openssl::ocsp::ocsperror","openssl::ocsp::request","openssl::ocsp::response","openssl::ocsp::singleresponse","openssl::opensslerror","openssl::pkcs12","openssl::pkcs12::pkcs12error","openssl::pkcs5","openssl::pkcs7","openssl::pkcs7::pkcs7error","openssl::pkcs7::recipientinfo","openssl::pkcs7::signerinfo","openssl::pkey","openssl::pkey::dh","openssl::pkey::dherror","openssl::pkey::dsa","openssl::pkey::dsaerror","openssl::pkey::ec","openssl::pkey::ec::group","openssl::pkey::ec::group::error","openssl::pkey::ec::point","openssl::pkey::ec::point::error","openssl::pkey::ecerror","openssl::pkey::pkey","openssl::pkey::pkeyerror","openssl::pkey::rsa","openssl::pkey::rsaerror","openssl::random","openssl::random::randomerror","openssl::ssl","openssl::ssl::sslcontext","openssl::ssl::sslerror","openssl::ssl::sslerrorwaitreadable","openssl::ssl::sslerrorwaitwritable","openssl::ssl::sslserver","openssl::ssl::sslsocket","openssl::ssl::session","openssl::ssl::session::sessionerror","openssl::ssl::socketforwarder","openssl::timestamp","openssl::timestamp::factory","openssl::timestamp::request","openssl::timestamp::response","openssl::timestamp::timestamperror","openssl::timestamp::tokeninfo","openssl::x509","openssl::x509::attribute","openssl::x509::attributeerror","openssl::x509::crl","openssl::x509::crlerror","openssl::x509::certificate","openssl::x509::certificateerror","openssl::x509::extension","openssl::x509::extension::authorityinfoaccess","openssl::x509::extension::authoritykeyidentifier","openssl::x509::extension::crldistributionpoints","openssl::x509::extension::helpers","openssl::x509::extension::subjectkeyidentifier","openssl::x509::extensionerror","openssl::x509::extensionfactory","openssl::x509::name","openssl::x509::name::rfc2253dn","openssl::x509::nameerror","openssl::x509::request","openssl::x509::requesterror","openssl::x509::revoked","openssl::x509::revokederror","openssl::x509::store","openssl::x509::storecontext","openssl::x509::storeerror","openssl::bn#%()","openssl::bn#*()","openssl::bn#**()","openssl::bn#+()","openssl::bn#+@()","openssl::bn#-()","openssl::bn#-@()","openssl::bn#/()","openssl::bn#<<()","openssl::buffering#<<()","openssl::buffering::buffer#<<()","openssl::digest#<<()","openssl::hmac#<<()","openssl::bn#<=>()","openssl::x509::name#<=>()","openssl::asn1::objectid#==()","openssl::bn#==()","openssl::hmac#==()","openssl::pkey::ec::group#==()","openssl::pkey::ec::point#==()","openssl::ssl::session#==()","openssl::x509::attribute#==()","openssl::x509::crl#==()","openssl::x509::certificate#==()","openssl::x509::extension#==()","openssl::x509::request#==()","openssl::x509::revoked#==()","openssl::bn#===()","openssl::bn#>>()","openssl::digest()","openssl::config#[]()","openssl::marshal#_dump()","openssl::marshal::classmethods#_load()","openssl::bn#abs()","openssl::ssl::sslserver#accept()","openssl::ssl::sslsocket#accept()","openssl::ssl::sslsocket#accept_nonblock()","openssl::pkey::ec::point#add()","openssl::x509::request#add_attribute()","openssl::x509::store#add_cert()","openssl::ocsp::request#add_certid()","openssl::pkcs7#add_certificate()","openssl::ssl::sslcontext#add_certificate()","openssl::pkcs7#add_crl()","openssl::x509::store#add_crl()","openssl::pkcs7#add_data()","openssl::x509::name#add_entry()","openssl::x509::crl#add_extension()","openssl::x509::certificate#add_extension()","openssl::x509::revoked#add_extension()","openssl::x509::store#add_file()","openssl::ocsp::basicresponse#add_nonce()","openssl::ocsp::request#add_nonce()","openssl::x509::store#add_path()","openssl::pkcs7#add_recipient()","openssl::x509::crl#add_revoked()","openssl::pkcs7#add_signer()","openssl::ocsp::basicresponse#add_status()","openssl::ssl::socketforwarder#addr()","openssl::timestamp::request#algorithm()","openssl::timestamp::tokeninfo#algorithm()","openssl::timestamp::request#algorithm=()","openssl::ssl::sslsocket#alpn_protocol()","openssl::pkey::ec::group#asn1_flag()","openssl::pkey::ec::group#asn1_flag=()","openssl::x509::request#attributes()","openssl::x509::request#attributes=()","openssl::cipher#auth_data=()","openssl::cipher#auth_tag()","openssl::cipher#auth_tag=()","openssl::cipher#auth_tag_len=()","openssl::cipher#authenticated?()","openssl::x509::extension::authoritykeyidentifier#authority_key_identifier()","openssl::hmac#base64digest()","openssl::hmac::base64digest()","openssl::ocsp::response#basic()","openssl::bn#bit_set?()","openssl::digest#block_length()","openssl::cipher#block_size()","openssl::pkey::ec::builtin_curves()","openssl::engine::by_id()","openssl::x509::extension::authorityinfoaccess#ca_issuer_uris()","openssl::cipher#ccm_data_len=()","openssl::ssl::sslsocket#cert()","openssl::timestamp::request#cert_requested=()","openssl::timestamp::request#cert_requested?()","openssl::ocsp::singleresponse#cert_status()","openssl::ocsp::request#certid()","openssl::ocsp::singleresponse#certid()","openssl::pkcs7#certificates()","openssl::pkcs7#certificates=()","openssl::x509::storecontext#chain()","openssl::netscape::spki#challenge()","openssl::netscape::spki#challenge=()","openssl::pkey::ec#check_key()","openssl::ocsp::request#check_nonce()","openssl::x509::certificate#check_private_key()","openssl::ocsp::singleresponse#check_validity()","openssl::engine#cipher()","openssl::ssl::sslsocket#cipher()","openssl::pkcs7#cipher=()","openssl::cipher::ciphers()","openssl::ssl::sslcontext#ciphers()","openssl::ssl::sslcontext#ciphers=()","openssl::engine::cleanup()","openssl::x509::storecontext#cleanup()","openssl::bn#clear_bit!()","openssl::ssl::sslsocket#client_ca()","openssl::buffering#close()","openssl::ssl::sslserver#close()","openssl::ssl::socketforwarder#closed?()","openssl::engine#cmds()","openssl::bn#cmp()","openssl::ocsp::certificateid#cmp()","openssl::x509::name#cmp()","openssl::ocsp::certificateid#cmp_issuer()","openssl::bn#coerce()","openssl::pkey::ec::group#cofactor()","openssl::pkey::pkey#compare?()","openssl::pkey::dh#compute_key()","openssl::buffering::buffer#concat()","openssl::ssl::sslsocket#connect()","openssl::ssl::sslsocket#connect_nonblock()","openssl::bn#copy()","openssl::ocsp::basicresponse#copy_nonce()","openssl::ocsp::response::create()","openssl::pkcs12::create()","openssl::x509::extensionfactory#create_ext()","openssl::x509::extensionfactory#create_ext_from_array()","openssl::x509::extensionfactory#create_ext_from_hash()","openssl::x509::extensionfactory#create_ext_from_string()","openssl::x509::extensionfactory#create_extension()","openssl::timestamp::factory#create_timestamp()","openssl::x509::extension#critical=()","openssl::x509::extension#critical?()","openssl::x509::extensionfactory#crl=()","openssl::x509::extension::crldistributionpoints#crl_uris()","openssl::pkcs7#crls()","openssl::pkcs7#crls=()","openssl::engine#ctrl_cmd()","openssl::x509::storecontext#current_cert()","openssl::x509::storecontext#current_crl()","openssl::pkey::ec::group#curve_name()","openssl::pkcs7#data=()","openssl::debug()","openssl::debug=()","openssl::asn1::decode()","openssl::asn1::decode_all()","openssl::cipher#decrypt()","openssl::pkcs7#decrypt()","openssl::pkey::pkey#decrypt()","openssl::pkey::ec::group#degree()","openssl::pkey::pkey#derive()","openssl::pkcs7#detached()","openssl::pkcs7#detached=()","openssl::pkcs7#detached?()","openssl::pkey::ec#dh_compute_key()","openssl::digest::digest()","openssl::engine#digest()","openssl::hmac#digest()","openssl::hmac::digest()","openssl::digest#digest_length()","openssl::ssl::socketforwarder#do_not_reverse_lookup=()","openssl::pkey::ec#dsa_sign_asn1()","openssl::pkey::ec#dsa_verify_asn1()","openssl::asn1::constructive#each()","openssl::buffering#each()","openssl::config#each()","openssl::buffering#each_byte()","openssl::buffering#each_line()","openssl::ssl::sslcontext#ecdh_curves=()","openssl::random::egd()","openssl::random::egd_bytes()","openssl::ssl::sslcontext#enable_fallback_scsv()","openssl::pkcs7::recipientinfo#enc_key()","openssl::cipher#encrypt()","openssl::pkcs7::encrypt()","openssl::pkey::pkey#encrypt()","openssl::engine::engines()","openssl::buffering#eof()","openssl::buffering#eof?()","openssl::bn#eql?()","openssl::pkey::ec::group#eql?()","openssl::pkey::ec::point#eql?()","openssl::x509::name#eql?()","openssl::x509::storecontext#error()","openssl::x509::storecontext#error=()","openssl::x509::storecontext#error_depth()","openssl::x509::storecontext#error_string()","openssl::errors()","openssl::x509::name::rfc2253dn#expand_hexstring()","openssl::x509::name::rfc2253dn#expand_pair()","openssl::x509::name::rfc2253dn#expand_value()","openssl::pkey::dh#export()","openssl::pkey::dsa#export()","openssl::pkey::ec#export()","openssl::pkey::rsa#export()","openssl::ocsp::singleresponse#extensions()","openssl::x509::crl#extensions()","openssl::x509::certificate#extensions()","openssl::x509::revoked#extensions()","openssl::x509::crl#extensions=()","openssl::x509::certificate#extensions=()","openssl::x509::revoked#extensions=()","openssl::timestamp::response#failure_info()","openssl::ssl::socketforwarder#fcntl()","openssl::ssl::socketforwarder#fileno()","openssl::cipher#final()","openssl::x509::extension::helpers#find_extension()","openssl::ocsp::basicresponse#find_response()","openssl::engine#finish()","openssl::ssl::sslsocket#finished_message()","openssl::fips_mode()","openssl::fips_mode=()","openssl::fixed_length_secure_compare()","openssl::x509::store#flags=()","openssl::x509::storecontext#flags=()","openssl::buffering#flush()","openssl::ssl::sslcontext#flush_sessions()","openssl::ssl::sslcontext#freeze()","openssl::bn#gcd()","openssl::timestamp::tokeninfo#gen_time()","openssl::pkey::dh::generate()","openssl::pkey::dsa::generate()","openssl::pkey::ec::generate()","openssl::pkey::rsa::generate()","openssl::pkey::generate_key()","openssl::pkey::ec#generate_key()","openssl::pkey::dh#generate_key!()","openssl::pkey::ec#generate_key!()","openssl::pkey::generate_parameters()","openssl::bn::generate_prime()","openssl::pkey::ec::group#generator()","openssl::bn#get_flags()","openssl::config#get_value()","openssl::buffering#getbyte()","openssl::buffering#getc()","openssl::buffering#gets()","openssl::ssl::socketforwarder#getsockopt()","openssl::pkey::ec#group()","openssl::pkey::ec#group=()","openssl::bn#hash()","openssl::x509::name#hash()","openssl::ocsp::certificateid#hash_algorithm()","openssl::x509::name#hash_old()","openssl::hmac#hexdigest()","openssl::hmac::hexdigest()","openssl::kdf::hkdf()","openssl::ssl::sslsocket#hostname=()","openssl::engine#id()","openssl::ssl::session#id()","openssl::marshal::included()","openssl::pkey::ec::point#infinity?()","openssl::bn#initialize_copy()","openssl::cipher#initialize_copy()","openssl::config#initialize_copy()","openssl::digest#initialize_copy()","openssl::hmac#initialize_copy()","openssl::ocsp::basicresponse#initialize_copy()","openssl::ocsp::certificateid#initialize_copy()","openssl::ocsp::request#initialize_copy()","openssl::ocsp::response#initialize_copy()","openssl::ocsp::singleresponse#initialize_copy()","openssl::pkcs12#initialize_copy()","openssl::pkcs7#initialize_copy()","openssl::pkey::dh#initialize_copy()","openssl::pkey::dsa#initialize_copy()","openssl::pkey::ec#initialize_copy()","openssl::pkey::ec::group#initialize_copy()","openssl::pkey::ec::point#initialize_copy()","openssl::pkey::pkey#initialize_copy()","openssl::pkey::rsa#initialize_copy()","openssl::ssl::session#initialize_copy()","openssl::x509::attribute#initialize_copy()","openssl::x509::crl#initialize_copy()","openssl::x509::certificate#initialize_copy()","openssl::x509::extension#initialize_copy()","openssl::x509::name#initialize_copy()","openssl::x509::request#initialize_copy()","openssl::x509::revoked#initialize_copy()","openssl::config#inspect()","openssl::engine#inspect()","openssl::hmac#inspect()","openssl::pkey::pkey#inspect()","openssl::x509::certificate#inspect()","openssl::pkey::ec::point#invert!()","openssl::pkcs7::recipientinfo#issuer()","openssl::pkcs7::signerinfo#issuer()","openssl::x509::crl#issuer()","openssl::x509::certificate#issuer()","openssl::x509::crl#issuer=()","openssl::x509::certificate#issuer=()","openssl::x509::extensionfactory#issuer_certificate=()","openssl::ocsp::certificateid#issuer_key_hash()","openssl::ocsp::certificateid#issuer_name_hash()","openssl::cipher#iv=()","openssl::cipher#iv_len()","openssl::cipher#iv_len=()","openssl::cipher#key=()","openssl::cipher#key_len()","openssl::cipher#key_len=()","openssl::x509::crl#last_update()","openssl::x509::crl#last_update=()","openssl::ssl::sslserver#listen()","openssl::asn1::objectid#ln()","openssl::engine::load()","openssl::x509::certificate::load()","openssl::x509::certificate::load_file()","openssl::engine#load_private_key()","openssl::engine#load_public_key()","openssl::random::load_random_file()","openssl::asn1::objectid#long_name()","openssl::bn#lshift!()","openssl::pkey::ec::point#make_affine!()","openssl::ssl::sslcontext#max_version=()","openssl::mem_check_start()","openssl::timestamp::request#message_imprint()","openssl::timestamp::tokeninfo#message_imprint()","openssl::timestamp::request#message_imprint=()","openssl::ssl::sslcontext#min_version=()","openssl::bn#mod_add()","openssl::bn#mod_exp()","openssl::bn#mod_inverse()","openssl::bn#mod_mul()","openssl::bn#mod_sqr()","openssl::bn#mod_sub()","openssl::pkey::ec::point#mul()","openssl::cipher#name()","openssl::digest#name()","openssl::engine#name()","openssl::bn#negative?()","openssl::asn1::asn1data::new()","openssl::asn1::constructive::new()","openssl::asn1::primitive::new()","openssl::bn::new()","openssl::buffering::new()","openssl::buffering::buffer::new()","openssl::cipher::new()","openssl::config::new()","openssl::digest::new()","openssl::hmac::new()","openssl::netscape::spki::new()","openssl::ocsp::basicresponse::new()","openssl::ocsp::certificateid::new()","openssl::ocsp::request::new()","openssl::ocsp::response::new()","openssl::ocsp::singleresponse::new()","openssl::pkcs12::new()","openssl::pkcs7::new()","openssl::pkcs7::recipientinfo::new()","openssl::pkcs7::signerinfo::new()","openssl::pkey::dh::new()","openssl::pkey::dsa::new()","openssl::pkey::ec::new()","openssl::pkey::ec::group::new()","openssl::pkey::ec::point::new()","openssl::pkey::pkey::new()","openssl::pkey::rsa::new()","openssl::ssl::sslcontext::new()","openssl::ssl::sslserver::new()","openssl::ssl::sslsocket::new()","openssl::ssl::session::new()","openssl::timestamp::request::new()","openssl::timestamp::response::new()","openssl::timestamp::tokeninfo::new()","openssl::x509::attribute::new()","openssl::x509::crl::new()","openssl::x509::certificate::new()","openssl::x509::extension::new()","openssl::x509::extensionfactory::new()","openssl::x509::name::new()","openssl::x509::request::new()","openssl::x509::revoked::new()","openssl::x509::store::new()","openssl::x509::storecontext::new()","openssl::ocsp::singleresponse#next_update()","openssl::x509::crl#next_update()","openssl::x509::crl#next_update=()","openssl::timestamp::request#nonce()","openssl::timestamp::tokeninfo#nonce()","openssl::timestamp::request#nonce=()","openssl::x509::certificate#not_after()","openssl::x509::certificate#not_after=()","openssl::x509::certificate#not_before()","openssl::x509::certificate#not_before=()","openssl::ssl::sslsocket#npn_protocol()","openssl::bn#num_bits()","openssl::bn#num_bytes()","openssl::x509::extension::authorityinfoaccess#ocsp_uris()","openssl::bn#odd?()","openssl::asn1::objectid#oid()","openssl::pkey::pkey#oid()","openssl::x509::attribute#oid()","openssl::x509::extension#oid()","openssl::x509::attribute#oid=()","openssl::x509::extension#oid=()","openssl::pkey::ec::point#on_curve?()","openssl::bn#one?()","openssl::ssl::sslcontext#options()","openssl::ssl::sslcontext#options=()","openssl::pkey::ec::group#order()","openssl::timestamp::tokeninfo#ordering()","openssl::cipher#padding=()","openssl::pkey::dh#params()","openssl::pkey::dsa#params()","openssl::pkey::rsa#params()","openssl::pkey::dh#params_ok?()","openssl::config::parse()","openssl::x509::name::parse()","openssl::config::parse_config()","openssl::x509::name::parse_openssl()","openssl::x509::name::parse_rfc2253()","openssl::kdf::pbkdf2_hmac()","openssl::pkcs5#pbkdf2_hmac()","openssl::pkcs5#pbkdf2_hmac_sha1()","openssl::ssl::sslsocket#peer_cert()","openssl::ssl::sslsocket#peer_cert_chain()","openssl::ssl::sslsocket#peer_finished_message()","openssl::ssl::socketforwarder#peeraddr()","openssl::ssl::sslsocket#pending()","openssl::cipher#pkcs5_keyivgen()","openssl::pkey::ec::group#point_conversion_form()","openssl::pkey::ec::group#point_conversion_form=()","openssl::timestamp::request#policy_id()","openssl::timestamp::tokeninfo#policy_id()","openssl::timestamp::request#policy_id=()","openssl::ssl::sslsocket#post_connection_check()","openssl::bn#pretty_print()","openssl::x509::certificate#pretty_print()","openssl::x509::name#pretty_print()","openssl::bn#prime?()","openssl::bn#prime_fasttest?()","openssl::buffering#print()","openssl::print_mem_leaks()","openssl::buffering#printf()","openssl::pkey::dh#private?()","openssl::pkey::dsa#private?()","openssl::pkey::ec#private?()","openssl::pkey::rsa#private?()","openssl::pkey::rsa#private_decrypt()","openssl::pkey::rsa#private_encrypt()","openssl::pkey::ec#private_key()","openssl::pkey::ec#private_key=()","openssl::pkey::ec#private_key?()","openssl::pkey::pkey#private_to_der()","openssl::pkey::pkey#private_to_pem()","openssl::pkey::dh#public?()","openssl::pkey::dsa#public?()","openssl::pkey::ec#public?()","openssl::pkey::rsa#public?()","openssl::pkey::rsa#public_decrypt()","openssl::pkey::rsa#public_encrypt()","openssl::netscape::spki#public_key()","openssl::pkey::dh#public_key()","openssl::pkey::dsa#public_key()","openssl::pkey::ec#public_key()","openssl::pkey::rsa#public_key()","openssl::x509::certificate#public_key()","openssl::x509::request#public_key()","openssl::netscape::spki#public_key=()","openssl::pkey::ec#public_key=()","openssl::x509::certificate#public_key=()","openssl::x509::request#public_key=()","openssl::pkey::ec#public_key?()","openssl::pkey::pkey#public_to_der()","openssl::pkey::pkey#public_to_pem()","openssl::x509::store#purpose=()","openssl::x509::storecontext#purpose=()","openssl::buffering#puts()","openssl::bn::rand()","openssl::bn::rand_range()","openssl::random::random_add()","openssl::random::random_bytes()","openssl::cipher#random_iv()","openssl::cipher#random_key()","openssl::buffering#read()","openssl::pkey::read()","openssl::buffering#read_nonblock()","openssl::pkcs7::read_smime()","openssl::buffering#readchar()","openssl::buffering#readline()","openssl::buffering#readlines()","openssl::buffering#readpartial()","openssl::pkcs7#recipients()","openssl::asn1::objectid::register()","openssl::cipher#reset()","openssl::digest#reset()","openssl::hmac#reset()","openssl::ocsp::basicresponse#responses()","openssl::ocsp::singleresponse#revocation_reason()","openssl::ocsp::singleresponse#revocation_time()","openssl::x509::crl#revoked()","openssl::x509::crl#revoked=()","openssl::bn#rshift!()","openssl::x509::name::rfc2253dn#scan()","openssl::kdf::scrypt()","openssl::config#sections()","openssl::secure_compare()","openssl::ssl::sslcontext#security_level()","openssl::ssl::sslcontext#security_level=()","openssl::pkey::ec::group#seed()","openssl::random::seed()","openssl::pkey::ec::group#seed=()","openssl::ocsp::certificateid#serial()","openssl::pkcs7::recipientinfo#serial()","openssl::pkcs7::signerinfo#serial()","openssl::x509::certificate#serial()","openssl::x509::revoked#serial()","openssl::x509::certificate#serial=()","openssl::x509::revoked#serial=()","openssl::timestamp::tokeninfo#serial_number()","openssl::ssl::sslsocket#session()","openssl::ssl::sslsocket#session=()","openssl::ssl::sslcontext#session_add()","openssl::ssl::sslcontext#session_cache_mode()","openssl::ssl::sslcontext#session_cache_mode=()","openssl::ssl::sslcontext#session_cache_size()","openssl::ssl::sslcontext#session_cache_size=()","openssl::ssl::sslcontext#session_cache_stats()","openssl::ssl::sslcontext#session_remove()","openssl::ssl::sslsocket#session_reused?()","openssl::bn#set_bit!()","openssl::pkey::rsa#set_crt_params()","openssl::engine#set_default()","openssl::x509::store#set_default_paths()","openssl::pkey::rsa#set_factors()","openssl::bn#set_flags()","openssl::pkey::ec::group#set_generator()","openssl::pkey::dh#set_key()","openssl::pkey::dsa#set_key()","openssl::pkey::rsa#set_key()","openssl::ssl::sslcontext#set_params()","openssl::pkey::dh#set_pqg()","openssl::pkey::dsa#set_pqg()","openssl::pkey::ec::point#set_to_infinity!()","openssl::ssl::socketforwarder#setsockopt()","openssl::ssl::sslcontext#setup()","openssl::asn1::objectid#short_name()","openssl::ssl::sslserver#shutdown()","openssl::netscape::spki#sign()","openssl::ocsp::basicresponse#sign()","openssl::ocsp::request#sign()","openssl::pkcs7::sign()","openssl::pkey::pkey#sign()","openssl::x509::crl#sign()","openssl::x509::certificate#sign()","openssl::x509::request#sign()","openssl::pkey::rsa#sign_pss()","openssl::pkey::pkey#sign_raw()","openssl::x509::crl#signature_algorithm()","openssl::x509::certificate#signature_algorithm()","openssl::x509::request#signature_algorithm()","openssl::ocsp::request#signed?()","openssl::pkcs7::signerinfo#signed_time()","openssl::pkcs7#signers()","openssl::asn1::objectid#sn()","openssl::bn#sqr()","openssl::ssl::sslsocket#ssl_version()","openssl::ssl::sslcontext#ssl_version=()","openssl::ssl::sslsocket#state()","openssl::ocsp::basicresponse#status()","openssl::ocsp::response#status()","openssl::timestamp::response#status()","openssl::random::status?()","openssl::ocsp::response#status_string()","openssl::timestamp::response#status_text()","openssl::x509::certificate#subject()","openssl::x509::request#subject()","openssl::x509::certificate#subject=()","openssl::x509::request#subject=()","openssl::x509::extensionfactory#subject_certificate=()","openssl::x509::extension::subjectkeyidentifier#subject_key_identifier()","openssl::x509::extensionfactory#subject_request=()","openssl::ssl::sslsocket#sysclose()","openssl::ssl::sslsocket#sysread()","openssl::pkey::dsa#syssign()","openssl::pkey::dsa#sysverify()","openssl::ssl::sslsocket#syswrite()","openssl::ocsp::singleresponse#this_update()","openssl::ssl::session#time()","openssl::x509::revoked#time()","openssl::ssl::session#time=()","openssl::x509::revoked#time=()","openssl::x509::store#time=()","openssl::x509::storecontext#time=()","openssl::ssl::session#timeout()","openssl::ssl::session#timeout=()","openssl::ssl::sslcontext#tmp_dh=()","openssl::ssl::sslsocket#tmp_key()","openssl::x509::extension#to_a()","openssl::x509::name#to_a()","integer#to_bn()","openssl::bn#to_bn()","openssl::pkey::ec::point#to_bn()","openssl::asn1::asn1data#to_der()","openssl::asn1::constructive#to_der()","openssl::asn1::primitive#to_der()","openssl::netscape::spki#to_der()","openssl::ocsp::basicresponse#to_der()","openssl::ocsp::certificateid#to_der()","openssl::ocsp::request#to_der()","openssl::ocsp::response#to_der()","openssl::ocsp::singleresponse#to_der()","openssl::pkcs12#to_der()","openssl::pkcs7#to_der()","openssl::pkey::dh#to_der()","openssl::pkey::dsa#to_der()","openssl::pkey::ec#to_der()","openssl::pkey::ec::group#to_der()","openssl::pkey::rsa#to_der()","openssl::ssl::session#to_der()","openssl::timestamp::request#to_der()","openssl::timestamp::response#to_der()","openssl::timestamp::tokeninfo#to_der()","openssl::x509::attribute#to_der()","openssl::x509::crl#to_der()","openssl::x509::certificate#to_der()","openssl::x509::extension#to_der()","openssl::x509::name#to_der()","openssl::x509::request#to_der()","openssl::x509::revoked#to_der()","openssl::x509::extension#to_h()","openssl::bn#to_i()","openssl::bn#to_int()","openssl::ssl::sslserver#to_io()","openssl::pkey::ec::point#to_octet_string()","openssl::netscape::spki#to_pem()","openssl::pkcs7#to_pem()","openssl::pkey::dh#to_pem()","openssl::pkey::dsa#to_pem()","openssl::pkey::ec#to_pem()","openssl::pkey::ec::group#to_pem()","openssl::pkey::rsa#to_pem()","openssl::ssl::session#to_pem()","openssl::x509::crl#to_pem()","openssl::x509::certificate#to_pem()","openssl::x509::request#to_pem()","openssl::bn#to_s()","openssl::config#to_s()","openssl::hmac#to_s()","openssl::netscape::spki#to_s()","openssl::pkcs7#to_s()","openssl::pkey::dh#to_s()","openssl::pkey::dsa#to_s()","openssl::pkey::rsa#to_s()","openssl::x509::crl#to_s()","openssl::x509::certificate#to_s()","openssl::x509::extension#to_s()","openssl::x509::name#to_s()","openssl::x509::request#to_s()","openssl::netscape::spki#to_text()","openssl::pkey::ec::group#to_text()","openssl::pkey::pkey#to_text()","openssl::ssl::session#to_text()","openssl::x509::crl#to_text()","openssl::x509::certificate#to_text()","openssl::x509::request#to_text()","openssl::x509::name#to_utf8()","openssl::timestamp::response#token()","openssl::timestamp::response#token_info()","openssl::asn1::traverse()","openssl::x509::store#trust=()","openssl::x509::storecontext#trust=()","openssl::timestamp::response#tsa_certificate()","openssl::pkcs7#type()","openssl::pkcs7#type=()","openssl::bn#ucmp()","openssl::buffering#ungetc()","openssl::cipher#update()","openssl::digest#update()","openssl::hmac#update()","openssl::x509::attribute#value()","openssl::x509::extension#value()","openssl::x509::attribute#value=()","openssl::x509::extension#value=()","openssl::x509::extension#value_der()","openssl::netscape::spki#verify()","openssl::ocsp::basicresponse#verify()","openssl::ocsp::request#verify()","openssl::pkcs7#verify()","openssl::pkey::pkey#verify()","openssl::timestamp::response#verify()","openssl::x509::crl#verify()","openssl::x509::certificate#verify()","openssl::x509::request#verify()","openssl::x509::store#verify()","openssl::x509::storecontext#verify()","openssl::x509::store#verify_callback=()","openssl::ssl::verify_certificate_identity()","openssl::pkey::rsa#verify_pss()","openssl::pkey::pkey#verify_raw()","openssl::pkey::pkey#verify_recover()","openssl::ssl::sslsocket#verify_result()","openssl::timestamp::request#version()","openssl::timestamp::tokeninfo#version()","openssl::x509::crl#version()","openssl::x509::certificate#version()","openssl::x509::request#version()","openssl::timestamp::request#version=()","openssl::x509::crl#version=()","openssl::x509::certificate#version=()","openssl::x509::request#version=()","openssl::buffering#write()","openssl::buffering#write_nonblock()","openssl::random::write_random_file()","openssl::pkcs7::write_smime()","openssl::bn#zero?()","","",""],"info":[["IO","","IO.html","",""],["IO::WaitReadable","","IO/WaitReadable.html","",""],["IO::WaitWritable","","IO/WaitWritable.html","",""],["Integer","","Integer.html","",""],["OpenSSL","","OpenSSL.html","","

OpenSSL provides SSL, TLS and general purpose cryptography. It wraps the OpenSSL library.\n

Examples\n

All …\n"],["OpenSSL::ASN1","","OpenSSL/ASN1.html","","

Abstract Syntax Notation One (or ASN.1) is a notation syntax to describe data structures and is defined …\n"],["OpenSSL::ASN1::ASN1Data","","OpenSSL/ASN1/ASN1Data.html","","

The top-level class representing any ASN.1 object. When parsed by ASN1.decode, tagged values are always …\n"],["OpenSSL::ASN1::ASN1Error","","OpenSSL/ASN1/ASN1Error.html","","

Generic error class for all errors raised in ASN1 and any of the classes defined in it.\n"],["OpenSSL::ASN1::Constructive","","OpenSSL/ASN1/Constructive.html","","

The parent class for all constructed encodings. The value attribute of a Constructive is always an Array …\n"],["OpenSSL::ASN1::ObjectId","","OpenSSL/ASN1/ObjectId.html","","

Represents the primitive object id for OpenSSL::ASN1\n"],["OpenSSL::ASN1::Primitive","","OpenSSL/ASN1/Primitive.html","","

The parent class for all primitive encodings. Attributes are the same as for ASN1Data, with the addition …\n"],["OpenSSL::BN","","OpenSSL/BN.html","",""],["OpenSSL::BNError","","OpenSSL/BNError.html","","

Generic Error for all of OpenSSL::BN (big num)\n"],["OpenSSL::Buffering","","OpenSSL/Buffering.html","","

OpenSSL IO buffering mix-in module.\n

This module allows an OpenSSL::SSL::SSLSocket to behave like an IO …\n"],["OpenSSL::Buffering::Buffer","","OpenSSL/Buffering/Buffer.html","","

A buffer which will retain binary encoding.\n"],["OpenSSL::Cipher","","OpenSSL/Cipher.html","","

Provides symmetric algorithms for encryption and decryption. The algorithms that are available depend …\n"],["OpenSSL::Cipher::Cipher","","OpenSSL/Cipher/Cipher.html","","

Deprecated.\n

This class is only provided for backwards compatibility. Use OpenSSL::Cipher.\n"],["OpenSSL::Cipher::CipherError","","OpenSSL/Cipher/CipherError.html","",""],["OpenSSL::Config","","OpenSSL/Config.html","","

Configuration for the openssl library.\n

Many system’s installation of openssl library will depend on …\n"],["OpenSSL::ConfigError","","OpenSSL/ConfigError.html","","

General error for openssl library configuration files. Including formatting, parsing errors, etc.\n"],["OpenSSL::Digest","","OpenSSL/Digest.html","","

OpenSSL::Digest allows you to compute message digests (sometimes interchangeably called “hashes”) …\n"],["OpenSSL::Digest::DigestError","","OpenSSL/Digest/DigestError.html","","

Generic Exception class that is raised if an error occurs during a Digest operation.\n"],["OpenSSL::Engine","","OpenSSL/Engine.html","","

This class is the access to openssl’s ENGINE cryptographic module implementation.\n

See also, www.openssl.org/docs/crypto/engine.html …\n"],["OpenSSL::Engine::EngineError","","OpenSSL/Engine/EngineError.html","","

This is the generic exception for OpenSSL::Engine related errors\n"],["OpenSSL::ExtConfig","","OpenSSL/ExtConfig.html","","

This module contains configuration information about the SSL extension, for example if socket support …\n"],["OpenSSL::HMAC","","OpenSSL/HMAC.html","","

OpenSSL::HMAC allows computing Hash-based Message Authentication Code (HMAC). It is a type of message …\n"],["OpenSSL::HMACError","","OpenSSL/HMACError.html","","

Document-class: OpenSSL::HMAC\n

OpenSSL::HMAC allows computing Hash-based Message Authentication Code ( …\n"],["OpenSSL::KDF","","OpenSSL/KDF.html","","

Provides functionality of various KDFs (key derivation function).\n

KDF is typically used for securely deriving …\n"],["OpenSSL::KDF::KDFError","","OpenSSL/KDF/KDFError.html","","

Generic exception class raised if an error occurs in OpenSSL::KDF module.\n"],["OpenSSL::Marshal","","OpenSSL/Marshal.html","",""],["OpenSSL::Marshal::ClassMethods","","OpenSSL/Marshal/ClassMethods.html","",""],["OpenSSL::Netscape","","OpenSSL/Netscape.html","","

OpenSSL::Netscape is a namespace for SPKI (Simple Public Key Infrastructure) which implements Signed …\n"],["OpenSSL::Netscape::SPKI","","OpenSSL/Netscape/SPKI.html","","

A Simple Public Key Infrastructure implementation (pronounced “spooky”). The structure is defined …\n"],["OpenSSL::Netscape::SPKIError","","OpenSSL/Netscape/SPKIError.html","","

Generic Exception class that is raised if an error occurs during an operation on an instance of OpenSSL::Netscape::SPKI …\n"],["OpenSSL::OCSP","","OpenSSL/OCSP.html","","

OpenSSL::OCSP implements Online Certificate Status Protocol requests and responses.\n

Creating and sending …\n"],["OpenSSL::OCSP::BasicResponse","","OpenSSL/OCSP/BasicResponse.html","","

An OpenSSL::OCSP::BasicResponse contains the status of a certificate check which is created from an …\n"],["OpenSSL::OCSP::CertificateId","","OpenSSL/OCSP/CertificateId.html","","

An OpenSSL::OCSP::CertificateId identifies a certificate to the CA so that a status check can be performed. …\n"],["OpenSSL::OCSP::OCSPError","","OpenSSL/OCSP/OCSPError.html","","

OCSP error class.\n"],["OpenSSL::OCSP::Request","","OpenSSL/OCSP/Request.html","","

An OpenSSL::OCSP::Request contains the certificate information for determining if a certificate has been …\n"],["OpenSSL::OCSP::Response","","OpenSSL/OCSP/Response.html","","

An OpenSSL::OCSP::Response contains the status of a certificate check which is created from an OpenSSL::OCSP::Request …\n"],["OpenSSL::OCSP::SingleResponse","","OpenSSL/OCSP/SingleResponse.html","","

An OpenSSL::OCSP::SingleResponse represents an OCSP SingleResponse structure, which contains the basic …\n"],["OpenSSL::OpenSSLError","","OpenSSL/OpenSSLError.html","","

Generic error, common for all classes under OpenSSL module\n"],["OpenSSL::PKCS12","","OpenSSL/PKCS12.html","","

Defines a file format commonly used to store private keys with accompanying public key certificates, …\n"],["OpenSSL::PKCS12::PKCS12Error","","OpenSSL/PKCS12/PKCS12Error.html","",""],["OpenSSL::PKCS5","","OpenSSL/PKCS5.html","",""],["OpenSSL::PKCS7","","OpenSSL/PKCS7.html","",""],["OpenSSL::PKCS7::PKCS7Error","","OpenSSL/PKCS7/PKCS7Error.html","",""],["OpenSSL::PKCS7::RecipientInfo","","OpenSSL/PKCS7/RecipientInfo.html","",""],["OpenSSL::PKCS7::SignerInfo","","OpenSSL/PKCS7/SignerInfo.html","",""],["OpenSSL::PKey","","OpenSSL/PKey.html","","

Asymmetric Public Key Algorithms\n

Asymmetric public key algorithms solve the problem of establishing and …\n"],["OpenSSL::PKey::DH","","OpenSSL/PKey/DH.html","","

An implementation of the Diffie-Hellman key exchange protocol based on discrete logarithms in finite …\n"],["OpenSSL::PKey::DHError","","OpenSSL/PKey/DHError.html","","

Generic exception that is raised if an operation on a DH PKey fails unexpectedly or in case an instantiation …\n"],["OpenSSL::PKey::DSA","","OpenSSL/PKey/DSA.html","","

DSA, the Digital Signature Algorithm, is specified in NIST’s FIPS 186-3. It is an asymmetric public …\n"],["OpenSSL::PKey::DSAError","","OpenSSL/PKey/DSAError.html","","

Generic exception that is raised if an operation on a DSA PKey fails unexpectedly or in case an instantiation …\n"],["OpenSSL::PKey::EC","","OpenSSL/PKey/EC.html","","

OpenSSL::PKey::EC provides access to Elliptic Curve Digital Signature Algorithm (ECDSA) and Elliptic …\n"],["OpenSSL::PKey::EC::Group","","OpenSSL/PKey/EC/Group.html","",""],["OpenSSL::PKey::EC::Group::Error","","OpenSSL/PKey/EC/Group/Error.html","",""],["OpenSSL::PKey::EC::Point","","OpenSSL/PKey/EC/Point.html","",""],["OpenSSL::PKey::EC::Point::Error","","OpenSSL/PKey/EC/Point/Error.html","",""],["OpenSSL::PKey::ECError","","OpenSSL/PKey/ECError.html","",""],["OpenSSL::PKey::PKey","","OpenSSL/PKey/PKey.html","","

An abstract class that bundles signature creation (PKey#sign) and validation (PKey#verify) that is common …\n"],["OpenSSL::PKey::PKeyError","","OpenSSL/PKey/PKeyError.html","","

Raised when errors occur during PKey#sign or PKey#verify.\n"],["OpenSSL::PKey::RSA","","OpenSSL/PKey/RSA.html","","

RSA is an asymmetric public key algorithm that has been formalized in RFC 3447. It is in widespread use …\n"],["OpenSSL::PKey::RSAError","","OpenSSL/PKey/RSAError.html","","

Generic exception that is raised if an operation on an RSA PKey fails unexpectedly or in case an instantiation …\n"],["OpenSSL::Random","","OpenSSL/Random.html","",""],["OpenSSL::Random::RandomError","","OpenSSL/Random/RandomError.html","",""],["OpenSSL::SSL","","OpenSSL/SSL.html","","

Use SSLContext to set up the parameters for a TLS (former SSL) connection. Both client and server TLS …\n"],["OpenSSL::SSL::SSLContext","","OpenSSL/SSL/SSLContext.html","","

An SSLContext is used to set various options regarding certificates, algorithms, verification, session …\n"],["OpenSSL::SSL::SSLError","","OpenSSL/SSL/SSLError.html","","

Generic error class raised by SSLSocket and SSLContext.\n"],["OpenSSL::SSL::SSLErrorWaitReadable","","OpenSSL/SSL/SSLErrorWaitReadable.html","",""],["OpenSSL::SSL::SSLErrorWaitWritable","","OpenSSL/SSL/SSLErrorWaitWritable.html","",""],["OpenSSL::SSL::SSLServer","","OpenSSL/SSL/SSLServer.html","","

SSLServer represents a TCP/IP server socket with Secure Sockets Layer.\n"],["OpenSSL::SSL::SSLSocket","","OpenSSL/SSL/SSLSocket.html","",""],["OpenSSL::SSL::Session","","OpenSSL/SSL/Session.html","",""],["OpenSSL::SSL::Session::SessionError","","OpenSSL/SSL/Session/SessionError.html","",""],["OpenSSL::SSL::SocketForwarder","","OpenSSL/SSL/SocketForwarder.html","",""],["OpenSSL::Timestamp","","OpenSSL/Timestamp.html","","

Provides classes and methods to request, create and validate RFC3161-compliant timestamps. Request may …\n"],["OpenSSL::Timestamp::Factory","","OpenSSL/Timestamp/Factory.html","","

Used to generate a Response from scratch.\n

Please bear in mind that the implementation will always apply …\n"],["OpenSSL::Timestamp::Request","","OpenSSL/Timestamp/Request.html","","

Allows to create timestamp requests or parse existing ones. A Request is also needed for creating timestamps …\n"],["OpenSSL::Timestamp::Response","","OpenSSL/Timestamp/Response.html","","

Immutable and read-only representation of a timestamp response returned from a timestamp server after …\n"],["OpenSSL::Timestamp::TimestampError","","OpenSSL/Timestamp/TimestampError.html","","

Generic exception class of the Timestamp module.\n"],["OpenSSL::Timestamp::TokenInfo","","OpenSSL/Timestamp/TokenInfo.html","","

Immutable and read-only representation of a timestamp token info from a Response.\n"],["OpenSSL::X509","","OpenSSL/X509.html","",""],["OpenSSL::X509::Attribute","","OpenSSL/X509/Attribute.html","",""],["OpenSSL::X509::AttributeError","","OpenSSL/X509/AttributeError.html","",""],["OpenSSL::X509::CRL","","OpenSSL/X509/CRL.html","",""],["OpenSSL::X509::CRLError","","OpenSSL/X509/CRLError.html","",""],["OpenSSL::X509::Certificate","","OpenSSL/X509/Certificate.html","","

Implementation of an X.509 certificate as specified in RFC 5280. Provides access to a certificate’s …\n"],["OpenSSL::X509::CertificateError","","OpenSSL/X509/CertificateError.html","",""],["OpenSSL::X509::Extension","","OpenSSL/X509/Extension.html","",""],["OpenSSL::X509::Extension::AuthorityInfoAccess","","OpenSSL/X509/Extension/AuthorityInfoAccess.html","",""],["OpenSSL::X509::Extension::AuthorityKeyIdentifier","","OpenSSL/X509/Extension/AuthorityKeyIdentifier.html","",""],["OpenSSL::X509::Extension::CRLDistributionPoints","","OpenSSL/X509/Extension/CRLDistributionPoints.html","",""],["OpenSSL::X509::Extension::Helpers","","OpenSSL/X509/Extension/Helpers.html","",""],["OpenSSL::X509::Extension::SubjectKeyIdentifier","","OpenSSL/X509/Extension/SubjectKeyIdentifier.html","",""],["OpenSSL::X509::ExtensionError","","OpenSSL/X509/ExtensionError.html","",""],["OpenSSL::X509::ExtensionFactory","","OpenSSL/X509/ExtensionFactory.html","",""],["OpenSSL::X509::Name","","OpenSSL/X509/Name.html","","

An X.509 name represents a hostname, email address or other entity associated with a public key.\n

You can …\n"],["OpenSSL::X509::Name::RFC2253DN","","OpenSSL/X509/Name/RFC2253DN.html","",""],["OpenSSL::X509::NameError","","OpenSSL/X509/NameError.html","",""],["OpenSSL::X509::Request","","OpenSSL/X509/Request.html","",""],["OpenSSL::X509::RequestError","","OpenSSL/X509/RequestError.html","",""],["OpenSSL::X509::Revoked","","OpenSSL/X509/Revoked.html","",""],["OpenSSL::X509::RevokedError","","OpenSSL/X509/RevokedError.html","",""],["OpenSSL::X509::Store","","OpenSSL/X509/Store.html","","

The X509 certificate store holds trusted CA certificates used to verify peer certificates.\n

The easiest …\n"],["OpenSSL::X509::StoreContext","","OpenSSL/X509/StoreContext.html","","

A StoreContext is used while validating a single certificate and holds the status involved.\n"],["OpenSSL::X509::StoreError","","OpenSSL/X509/StoreError.html","",""],["%","OpenSSL::BN","OpenSSL/BN.html#method-i-25","(p1)",""],["*","OpenSSL::BN","OpenSSL/BN.html#method-i-2A","(p1)",""],["**","OpenSSL::BN","OpenSSL/BN.html#method-i-2A-2A","(p1)",""],["+","OpenSSL::BN","OpenSSL/BN.html#method-i-2B","(p1)",""],["+@","OpenSSL::BN","OpenSSL/BN.html#method-i-2B-40","()",""],["-","OpenSSL::BN","OpenSSL/BN.html#method-i-2D","(p1)",""],["-@","OpenSSL::BN","OpenSSL/BN.html#method-i-2D-40","()",""],["/","OpenSSL::BN","OpenSSL/BN.html#method-i-2F","(p1)","

Division of OpenSSL::BN instances\n"],["<<","OpenSSL::BN","OpenSSL/BN.html#method-i-3C-3C","(p1)",""],["<<","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-3C-3C","(s)","

Writes s to the stream. s will be converted to a String using .to_s method.\n"],["<<","OpenSSL::Buffering::Buffer","OpenSSL/Buffering/Buffer.html#method-i-3C-3C","(string)",""],["<<","OpenSSL::Digest","OpenSSL/Digest.html#method-i-3C-3C","(p1)","

Not every message digest can be computed in one single pass. If a message digest is to be computed from …\n"],["<<","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-3C-3C","(p1)","

Returns hmac updated with the message to be authenticated. Can be called repeatedly with chunks of the …\n"],["<=>","OpenSSL::BN","OpenSSL/BN.html#method-i-3C-3D-3E","(p1)",""],["<=>","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-3C-3D-3E","(p1)","

Compares this Name with other and returns 0 if they are the same and -1 or +1 if they are greater or …\n"],["==","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-3D-3D","(p1)","

Returns true if other_oid is the same as oid\n"],["==","OpenSSL::BN","OpenSSL/BN.html#method-i-3D-3D","(p1)","

Returns true only if obj has the same value as bn. Contrast this with OpenSSL::BN#eql?, which requires …\n"],["==","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-3D-3D","(other)","

Securely compare with another HMAC instance in constant time.\n"],["==","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-3D-3D","(p1)","

Returns true if the two groups use the same curve and have the same parameters, false otherwise.\n"],["==","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-3D-3D","(p1)",""],["==","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-3D-3D","(p1)","

Returns true if the two Session is the same, false if not.\n"],["==","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-3D-3D","(other)",""],["==","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-3D-3D","(other)",""],["==","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-3D-3D","(p1)","

Compares the two certificates. Note that this takes into account all fields, not just the issuer name …\n"],["==","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-3D-3D","(other)",""],["==","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-3D-3D","(other)",""],["==","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-3D-3D","(other)",""],["===","OpenSSL::BN","OpenSSL/BN.html#method-i-3D-3D-3D","(p1)","

Returns true only if obj has the same value as bn. Contrast this with OpenSSL::BN#eql?, which requires …\n"],[">>","OpenSSL::BN","OpenSSL/BN.html#method-i-3E-3E","(p1)",""],["Digest","OpenSSL","OpenSSL.html#method-c-Digest","(name)","

Returns a Digest subclass by name\n\n

require 'openssl'\n\nOpenSSL::Digest("MD5")\n# => OpenSSL::Digest::MD5 ...\n
\n"],["[]","OpenSSL::Config","OpenSSL/Config.html#method-i-5B-5D","(p1)","

Gets all key-value pairs in a specific section from the current configuration.\n

Given the following configurating …\n"],["_dump","OpenSSL::Marshal","OpenSSL/Marshal.html#method-i-_dump","(_level)",""],["_load","OpenSSL::Marshal::ClassMethods","OpenSSL/Marshal/ClassMethods.html#method-i-_load","(string)",""],["abs","OpenSSL::BN","OpenSSL/BN.html#method-i-abs","()",""],["accept","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-i-accept","()","

Works similar to TCPServer#accept.\n"],["accept","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-accept","()","

Waits for a SSL/TLS client to initiate a handshake.\n"],["accept_nonblock","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-accept_nonblock","(p1 = {})","

Initiates the SSL/TLS handshake as a server in non-blocking manner.\n\n

# emulates blocking accept\nbegin\n ...
\n"],["add","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-add","(p1)","

Performs elliptic curve point addition.\n"],["add_attribute","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-add_attribute","(p1)",""],["add_cert","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-add_cert","(p1)","

Adds the OpenSSL::X509::Certificate cert to the certificate store.\n

See also the man page X509_STORE_add_cert …\n"],["add_certid","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-add_certid","(p1)","

Adds certificate_id to the request.\n"],["add_certificate","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-add_certificate","(p1)",""],["add_certificate","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-add_certificate","(p1, p2, p3 = v3)","

Adds a certificate to the context. pkey must be a corresponding private key with certificate.\n

Multiple …\n"],["add_crl","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-add_crl","(p1)",""],["add_crl","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-add_crl","(p1)","

Adds the OpenSSL::X509::CRL crl to the store.\n

See also the man page X509_STORE_add_crl(3).\n"],["add_data","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-add_data","(p1)",""],["add_entry","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-add_entry","(p1, p2, p3 = v3, p4 = {})","

Adds a new entry with the given oid and value to this name. The oid is an object identifier defined …\n"],["add_extension","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-add_extension","(p1)",""],["add_extension","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-add_extension","(p1)",""],["add_extension","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-add_extension","(p1)",""],["add_file","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-add_file","(p1)","

Adds the certificates in file to the certificate store. file is the path to the file, and the file contains …\n"],["add_nonce","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-add_nonce","(p1 = v1)","

Adds nonce to this response. If no nonce was provided a random nonce will be added.\n"],["add_nonce","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-add_nonce","(p1 = v1)","

Adds a nonce to the OCSP request. If no nonce is given a random one will be generated.\n

The nonce is used …\n"],["add_path","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-add_path","(p1)","

Adds path as the hash dir to be looked up by the store.\n

See also the man page X509_LOOKUP_hash_dir(3). …\n"],["add_recipient","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-add_recipient","(p1)",""],["add_revoked","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-add_revoked","(p1)",""],["add_signer","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-add_signer","(p1)",""],["add_status","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-add_status","(p1, p2, p3, p4, p5, p6, p7)","

Adds a certificate status for certificate_id. status is the status, and must be one of these:\n

OpenSSL::OCSP::V_CERTSTATUS_GOOD …\n"],["addr","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-addr","()",""],["algorithm","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-algorithm","()","

Returns the ‘short name’ of the object identifier that represents the algorithm that was used …\n"],["algorithm","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-algorithm","()","

Returns the ‘short name’ of the object identifier representing the algorithm that was used to …\n"],["algorithm=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-algorithm-3D","(p1)","

Allows to set the object identifier or the ‘short name’ of the algorithm that was used to create …\n"],["alpn_protocol","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-alpn_protocol","()","

Returns the ALPN protocol string that was finally selected by the server during the handshake.\n"],["asn1_flag","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-asn1_flag","()","

Returns the flags set on the group.\n

See also #asn1_flag=.\n"],["asn1_flag=","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-asn1_flag-3D","(p1)","

Sets flags on the group. The flag value is used to determine how to encode the group: encode explicit …\n"],["attributes","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-attributes","()",""],["attributes=","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-attributes-3D","(p1)",""],["auth_data=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-auth_data-3D","(p1)","

Sets the cipher’s additional authenticated data. This field must be set when using AEAD cipher modes …\n"],["auth_tag","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-auth_tag","(p1 = v1)","

Gets the authentication tag generated by Authenticated Encryption Cipher modes (GCM for example). This …\n"],["auth_tag=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-auth_tag-3D","(p1)","

Sets the authentication tag to verify the integrity of the ciphertext. This can be called only when the …\n"],["auth_tag_len=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-auth_tag_len-3D","(p1)","

Sets the length of the authentication tag to be generated or to be given for AEAD ciphers that requires …\n"],["authenticated?","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-authenticated-3F","()","

Indicated whether this Cipher instance uses an Authenticated Encryption mode.\n"],["authority_key_identifier","OpenSSL::X509::Extension::AuthorityKeyIdentifier","OpenSSL/X509/Extension/AuthorityKeyIdentifier.html#method-i-authority_key_identifier","()","

Get the issuing certificate’s key identifier from the authorityKeyIdentifier extension, as described …\n"],["base64digest","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-base64digest","()","

Returns the authentication code an a Base64-encoded string.\n"],["base64digest","OpenSSL::HMAC","OpenSSL/HMAC.html#method-c-base64digest","(digest, key, data)","

Returns the authentication code as a Base64-encoded string. The digest parameter specifies the digest …\n"],["basic","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-i-basic","()","

Returns a BasicResponse for this response\n"],["bit_set?","OpenSSL::BN","OpenSSL/BN.html#method-i-bit_set-3F","(p1)","

Tests bit bit in bn and returns true if set, false if not set.\n"],["block_length","OpenSSL::Digest","OpenSSL/Digest.html#method-i-block_length","()","

Returns the block length of the digest algorithm, i.e. the length in bytes of an individual block. Most …\n"],["block_size","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-block_size","()","

Returns the size in bytes of the blocks on which this Cipher operates on.\n"],["builtin_curves","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-c-builtin_curves","()","

Obtains a list of all predefined curves by the OpenSSL. Curve names are returned as sn.\n

See the OpenSSL …\n"],["by_id","OpenSSL::Engine","OpenSSL/Engine.html#method-c-by_id","(p1)","

Fetches the engine as specified by the id String.\n\n

OpenSSL::Engine.by_id("openssl")\n => #<OpenSSL::Engine ...
\n"],["ca_issuer_uris","OpenSSL::X509::Extension::AuthorityInfoAccess","OpenSSL/X509/Extension/AuthorityInfoAccess.html#method-i-ca_issuer_uris","()","

Get the information and services for the issuer from the certificate’s authority information access …\n"],["ccm_data_len=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-ccm_data_len-3D","(p1)","

Sets the length of the plaintext / ciphertext message that will be processed in CCM mode. Make sure to …\n"],["cert","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-cert","()","

The X509 certificate for this socket endpoint.\n"],["cert_requested=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-cert_requested-3D","(p1)","

Specify whether the response shall contain the timestamp authority’s certificate or not. The default …\n"],["cert_requested?","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-cert_requested-3F","()","

Indicates whether the response shall contain the timestamp authority’s certificate or not.\n"],["cert_status","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-cert_status","()","

Returns the status of the certificate identified by the certid. The return value may be one of these …\n"],["certid","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-certid","()","

Returns all certificate IDs in this request.\n"],["certid","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-certid","()","

Returns the CertificateId for which this SingleResponse is.\n"],["certificates","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-certificates","()",""],["certificates=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-certificates-3D","(p1)",""],["chain","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-chain","()","

Returns the verified chain.\n

See also the man page X509_STORE_CTX_set0_verified_chain(3).\n"],["challenge","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-challenge","()","

Returns the challenge string associated with this SPKI.\n"],["challenge=","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-challenge-3D","(p1)","

Parameters\n

str - the challenge string to be set for this instance\n\n

Sets the challenge to be associated with …\n"],["check_key","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-check_key","()","

Raises an exception if the key is invalid.\n

See also the man page EVP_PKEY_public_check(3).\n"],["check_nonce","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-check_nonce","(p1)","

Checks the nonce validity for this request and response.\n

The return value is one of the following:\n

-1 … — "],["check_private_key","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-check_private_key","(p1)","

Returns true if key is the corresponding private key to the Subject Public Key Information, false otherwise. …\n"],["check_validity","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-check_validity","(p1 = v1, p2 = v2)","

Checks the validity of thisUpdate and nextUpdate fields of this SingleResponse. This checks the current …\n"],["cipher","OpenSSL::Engine","OpenSSL/Engine.html#method-i-cipher","(p1)","

Returns a new instance of OpenSSL::Cipher by name, if it is available in this engine.\n

An EngineError will …\n"],["cipher","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-cipher","()","

Returns the cipher suite actually used in the current session, or nil if no session has been established. …\n"],["cipher=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-cipher-3D","(p1)",""],["ciphers","OpenSSL::Cipher","OpenSSL/Cipher.html#method-c-ciphers","()","

Returns the names of all available ciphers in an array.\n"],["ciphers","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-ciphers","()","

The list of cipher suites configured for this context.\n"],["ciphers=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-ciphers-3D","(p1)","

Sets the list of available cipher suites for this context. Note in a server context some ciphers require …\n"],["cleanup","OpenSSL::Engine","OpenSSL/Engine.html#method-c-cleanup","()","

It is only necessary to run cleanup when engines are loaded via OpenSSL::Engine.load. However, running …\n"],["cleanup","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-cleanup","()",""],["clear_bit!","OpenSSL::BN","OpenSSL/BN.html#method-i-clear_bit-21","(p1)",""],["client_ca","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-client_ca","()","

Returns the list of client CAs. Please note that in contrast to SSLContext#client_ca= no array of X509::Certificate …\n"],["close","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-close","()","

Closes the SSLSocket and flushes any unwritten data.\n"],["close","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-i-close","()","

See IO#close for details.\n"],["closed?","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-closed-3F","()",""],["cmds","OpenSSL::Engine","OpenSSL/Engine.html#method-i-cmds","()","

Returns an array of command definitions for the current engine\n"],["cmp","OpenSSL::BN","OpenSSL/BN.html#method-i-cmp","(p1)",""],["cmp","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-cmp","(p1)","

Compares this certificate id with other and returns true if they are the same.\n"],["cmp","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-cmp","(p1)","

Compares this Name with other and returns 0 if they are the same and -1 or +1 if they are greater or …\n"],["cmp_issuer","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-cmp_issuer","(p1)","

Compares this certificate id’s issuer with other and returns true if they are the same.\n"],["coerce","OpenSSL::BN","OpenSSL/BN.html#method-i-coerce","(p1)",""],["cofactor","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-cofactor","()","

Returns the cofactor of the group.\n

See the OpenSSL documentation for EC_GROUP_get_cofactor()\n"],["compare?","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-compare-3F","(p1)","

Used primarily to check if an OpenSSL::X509::Certificate#public_key compares to its private key.\n

Example …\n"],["compute_key","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-compute_key","(pub_bn)","

Returns a String containing a shared secret computed from the other party’s public value.\n

This method …\n"],["concat","OpenSSL::Buffering::Buffer","OpenSSL/Buffering/Buffer.html#method-i-concat","(string)",""],["connect","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-connect","()","

Initiates an SSL/TLS handshake with a server.\n"],["connect_nonblock","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-connect_nonblock","(p1 = {})","

Initiates the SSL/TLS handshake as a client in non-blocking manner.\n\n

# emulates blocking connect\nbegin ...
\n"],["copy","OpenSSL::BN","OpenSSL/BN.html#method-i-copy","(p1)",""],["copy_nonce","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-copy_nonce","(p1)","

Copies the nonce from request into this response. Returns 1 on success and 0 on failure.\n"],["create","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-c-create","(p1, p2)","

Creates an OpenSSL::OCSP::Response from status and basic_response.\n"],["create","OpenSSL::PKCS12","OpenSSL/PKCS12.html#method-c-create","(p1, p2, p3, p4, p5 = v5, p6 = v6, p7 = v7, p8 = v8, p9 = v9, p10 = v10)","

Parameters\n

pass - string\n

name - A string describing the key.\n"],["create_ext","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-create_ext","(p1, p2, p3 = v3)","

Creates a new X509::Extension with passed values. See also x509v3_config(5).\n"],["create_ext_from_array","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-create_ext_from_array","(ary)",""],["create_ext_from_hash","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-create_ext_from_hash","(hash)",""],["create_ext_from_string","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-create_ext_from_string","(str)",""],["create_extension","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-create_extension","(*arg)",""],["create_timestamp","OpenSSL::Timestamp::Factory","OpenSSL/Timestamp/Factory.html#method-i-create_timestamp","(p1, p2, p3)","

Creates a Response with the help of an OpenSSL::PKey, an OpenSSL::X509::Certificate and a Request.\n

Mandatory …\n"],["critical=","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-critical-3D","(p1)",""],["critical?","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-critical-3F","()",""],["crl=","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-crl-3D","(p1)",""],["crl_uris","OpenSSL::X509::Extension::CRLDistributionPoints","OpenSSL/X509/Extension/CRLDistributionPoints.html#method-i-crl_uris","()","

Get the distributionPoint fullName URI from the certificate’s CRL distribution points extension, …\n"],["crls","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-crls","()",""],["crls=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-crls-3D","(p1)",""],["ctrl_cmd","OpenSSL::Engine","OpenSSL/Engine.html#method-i-ctrl_cmd","(p1, p2 = v2)","

Sends the given command to this engine.\n

Raises an EngineError if the command fails.\n"],["current_cert","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-current_cert","()","

Returns the certificate which caused the error.\n

See also the man page X509_STORE_CTX_get_current_cert …\n"],["current_crl","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-current_crl","()","

Returns the CRL which caused the error.\n

See also the man page X509_STORE_CTX_get_current_crl(3).\n"],["curve_name","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-curve_name","()","

Returns the curve name (sn).\n

See the OpenSSL documentation for EC_GROUP_get_curve_name()\n"],["data=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-data-3D","(p1)",""],["debug","OpenSSL","OpenSSL.html#method-c-debug","()",""],["debug=","OpenSSL","OpenSSL.html#method-c-debug-3D","(p1)","

Turns on or off debug mode. With debug mode, all errors added to the OpenSSL error queue will be printed …\n"],["decode","OpenSSL::ASN1","OpenSSL/ASN1.html#method-c-decode","(p1)","

Decodes a BER- or DER-encoded value and creates an ASN1Data instance. der may be a String or any object …\n"],["decode_all","OpenSSL::ASN1","OpenSSL/ASN1.html#method-c-decode_all","(p1)","

Similar to #decode with the difference that #decode expects one distinct value represented in der. #decode_all …\n"],["decrypt","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-decrypt","(*args)","

Initializes the Cipher for decryption.\n

Make sure to call Cipher#encrypt or Cipher#decrypt before using …\n"],["decrypt","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-decrypt","(p1, p2 = v2, p3 = v3)",""],["decrypt","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-decrypt","(p1, p2 = v2)","

Performs a public key decryption operation using pkey.\n

See #encrypt for a description of the parameters …\n"],["degree","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-degree","()","

See the OpenSSL documentation for EC_GROUP_get_degree()\n"],["derive","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-derive","(p1)","

Derives a shared secret from pkey and peer_pkey. pkey must contain the private components, peer_pkey …\n"],["detached","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-detached","()",""],["detached=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-detached-3D","(p1)",""],["detached?","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-detached-3F","()",""],["dh_compute_key","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-dh_compute_key","(pubkey)","

Derives a shared secret by ECDH. pubkey must be an instance of OpenSSL::PKey::EC::Point and must belong …\n"],["digest","OpenSSL::Digest","OpenSSL/Digest.html#method-c-digest","(name, data)","

Return the hash value computed with name Digest. name is either the long name or short name of a supported …\n"],["digest","OpenSSL::Engine","OpenSSL/Engine.html#method-i-digest","(p1)","

Returns a new instance of OpenSSL::Digest by name.\n

Will raise an EngineError if the digest is unavailable. …\n"],["digest","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-digest","()","

Returns the authentication code an instance represents as a binary string.\n

Example\n\n

instance = OpenSSL::HMAC.new('key', ...
\n"],["digest","OpenSSL::HMAC","OpenSSL/HMAC.html#method-c-digest","(digest, key, data)","

Returns the authentication code as a binary string. The digest parameter specifies the digest algorithm …\n"],["digest_length","OpenSSL::Digest","OpenSSL/Digest.html#method-i-digest_length","()","

Returns the output size of the digest, i.e. the length in bytes of the final message digest result.\n

Example …\n"],["do_not_reverse_lookup=","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-do_not_reverse_lookup-3D","(flag)",""],["dsa_sign_asn1","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-dsa_sign_asn1","(data)","

Deprecated in version 3.0. Consider using PKey::PKey#sign_raw and PKey::PKey#verify_raw instead.\n"],["dsa_verify_asn1","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-dsa_verify_asn1","(data, sig)","

Deprecated in version 3.0. Consider using PKey::PKey#sign_raw and PKey::PKey#verify_raw instead.\n"],["each","OpenSSL::ASN1::Constructive","OpenSSL/ASN1/Constructive.html#method-i-each","()","

Calls the given block once for each element in self, passing that element as parameter asn1. If no block …\n"],["each","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-each","(eol=$/)","

Executes the block for every line in the stream where lines are separated by eol.\n

See also #gets\n"],["each","OpenSSL::Config","OpenSSL/Config.html#method-i-each","()","

Retrieves the section and its pairs for the current configuration.\n\n

config.each do |section, key, value| ...
\n"],["each_byte","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-each_byte","()","

Calls the given block once for each byte in the stream.\n"],["each_line","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-each_line","(eol=$/)",""],["ecdh_curves=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-ecdh_curves-3D","(p1)","

Sets the list of “supported elliptic curves” for this context.\n

For a TLS client, the list is …\n"],["egd","OpenSSL::Random","OpenSSL/Random.html#method-c-egd","(p1)","

Same as ::egd_bytes but queries 255 bytes by default.\n"],["egd_bytes","OpenSSL::Random","OpenSSL/Random.html#method-c-egd_bytes","(p1, p2)","

Queries the entropy gathering daemon EGD on socket path given by filename.\n

Fetches length number of bytes …\n"],["enable_fallback_scsv","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-enable_fallback_scsv","()","

Activate TLS_FALLBACK_SCSV for this context. See RFC 7507.\n"],["enc_key","OpenSSL::PKCS7::RecipientInfo","OpenSSL/PKCS7/RecipientInfo.html#method-i-enc_key","()",""],["encrypt","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-encrypt","(*args)","

Initializes the Cipher for encryption.\n

Make sure to call Cipher#encrypt or Cipher#decrypt before using …\n"],["encrypt","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-c-encrypt","(p1, p2, p3 = v3, p4 = v4)",""],["encrypt","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-encrypt","(p1, p2 = v2)","

Performs a public key encryption operation using pkey.\n

See #decrypt for the reverse operation.\n

Added in …\n"],["engines","OpenSSL::Engine","OpenSSL/Engine.html#method-c-engines","()","

Returns an array of currently loaded engines.\n"],["eof","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-eof","()",""],["eof?","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-eof-3F","()","

Returns true if the stream is at file which means there is no more data to be read.\n"],["eql?","OpenSSL::BN","OpenSSL/BN.html#method-i-eql-3F","(p1)","

Returns true only if obj is a OpenSSL::BN with the same value as bn. Contrast this with OpenSSL::BN#== …\n"],["eql?","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-eql-3F","(p1)","

Returns true if the two groups use the same curve and have the same parameters, false otherwise.\n"],["eql?","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-eql-3F","(p1)",""],["eql?","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-eql-3F","(p1)","

Returns true if name and other refer to the same hash key.\n"],["error","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-error","()","

Returns the error code of stctx. This is typically called after #verify is done, or from the verification …\n"],["error=","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-error-3D","(p1)","

Sets the error code of stctx. This is used by the verification callback set to OpenSSL::X509::Store#verify_callback= …\n"],["error_depth","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-error_depth","()","

Returns the depth of the chain. This is used in combination with #error.\n

See also the man page X509_STORE_CTX_get_error_depth …\n"],["error_string","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-error_string","()","

Returns the human readable error string corresponding to the error code retrieved by #error.\n

See also …\n"],["errors","OpenSSL","OpenSSL.html#method-c-errors","()","

See any remaining errors held in queue.\n

Any errors you see here are probably due to a bug in Ruby’s …\n"],["expand_hexstring","OpenSSL::X509::Name::RFC2253DN","OpenSSL/X509/Name/RFC2253DN.html#method-i-expand_hexstring","(str)",""],["expand_pair","OpenSSL::X509::Name::RFC2253DN","OpenSSL/X509/Name/RFC2253DN.html#method-i-expand_pair","(str)",""],["expand_value","OpenSSL::X509::Name::RFC2253DN","OpenSSL/X509/Name/RFC2253DN.html#method-i-expand_value","(str1, str2, str3)",""],["export","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-export","()","

Encodes this DH to its PEM encoding. Note that any existing per-session public/private keys will not …\n"],["export","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-export","(*args)","

Encodes this DSA to its PEM encoding.\n

Parameters\n

cipher is an OpenSSL::Cipher.\n"],["export","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-export","(*args)","

Outputs the EC key in PEM encoding. If cipher and pass_phrase are given they will be used to encrypt …\n"],["export","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-export","(*args)","

Outputs this keypair in PEM encoding. If cipher and pass_phrase are given they will be used to encrypt …\n"],["extensions","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-extensions","()",""],["extensions","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-extensions","()","

Gets X509v3 extensions as array of X509Ext objects\n"],["extensions","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-extensions","()",""],["extensions","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-extensions","()","

Gets X509v3 extensions as array of X509Ext objects\n"],["extensions=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-extensions-3D","(p1)","

Sets X509_EXTENSIONs\n"],["extensions=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-extensions-3D","(p1)",""],["extensions=","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-extensions-3D","(p1)","

Sets X509_EXTENSIONs\n"],["failure_info","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-failure_info","()","

In cases no timestamp token has been created, this field contains further info about the reason why response …\n"],["fcntl","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-fcntl","(*args)",""],["fileno","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-fileno","()","

The file descriptor for the socket.\n"],["final","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-final","()","

Returns the remaining data held in the cipher object. Further calls to Cipher#update or Cipher#final …\n"],["find_extension","OpenSSL::X509::Extension::Helpers","OpenSSL/X509/Extension/Helpers.html#method-i-find_extension","(oid)",""],["find_response","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-find_response","(p1)","

Returns a SingleResponse whose CertId matches with certificate_id, or nil if this BasicResponse does …\n"],["finish","OpenSSL::Engine","OpenSSL/Engine.html#method-i-finish","()","

Releases all internal structural references for this engine.\n

May raise an EngineError if the engine is …\n"],["finished_message","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-finished_message","()","

Returns the last Finished message sent\n"],["fips_mode","OpenSSL","OpenSSL.html#method-c-fips_mode","()",""],["fips_mode=","OpenSSL","OpenSSL.html#method-c-fips_mode-3D","(p1)","

Turns FIPS mode on or off. Turning on FIPS mode will obviously only have an effect for FIPS-capable installations …\n"],["fixed_length_secure_compare","OpenSSL","OpenSSL.html#method-c-fixed_length_secure_compare","(p1, p2)","

Constant time memory comparison for fixed length strings, such as results of HMAC calculations.\n

Returns …\n"],["flags=","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-flags-3D","(p1)","

Sets the default flags used by certificate chain verification performed with the Store.\n

flags consists …\n"],["flags=","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-flags-3D","(p1)","

Sets the verification flags to the context. This overrides the default value set by Store#flags=.\n

See …\n"],["flush","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-flush","()","

Flushes buffered data to the SSLSocket.\n"],["flush_sessions","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-flush_sessions","(p1 = v1)","

Removes sessions in the internal cache that have expired at time.\n"],["freeze","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-freeze","()","

This method is called automatically when a new SSLSocket is created. However, it is not thread-safe and …\n"],["gcd","OpenSSL::BN","OpenSSL/BN.html#method-i-gcd","(p1)",""],["gen_time","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-gen_time","()","

Returns time when this timestamp token was created. If status is GRANTED or GRANTED_WITH_MODS, this is …\n"],["generate","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-c-generate","(size, generator = 2, &blk)","

Creates a new DH instance from scratch by generating random parameters and a key pair.\n

See also OpenSSL::PKey.generate_parameters …\n"],["generate","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-c-generate","(size, &blk)","

Creates a new DSA instance by generating a private/public key pair from scratch.\n

See also OpenSSL::PKey.generate_parameters …\n"],["generate","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-c-generate","(p1)","

Creates a new EC instance with a new random private and public key.\n"],["generate","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-c-generate","(size, exp = 0x10001, &blk)","

Generates an RSA keypair.\n

See also OpenSSL::PKey.generate_key.\n

size — The desired key size in bits.\n"],["generate_key","OpenSSL::PKey","OpenSSL/PKey.html#method-c-generate_key","(*args)","

Generates a new key (pair).\n

If a String is given as the first argument, it generates a new random key …\n"],["generate_key","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-generate_key","()","

Generates a new random private and public key.\n

See also the OpenSSL documentation for EC_KEY_generate_key …\n"],["generate_key!","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-generate_key-21","()","

Generates a private and public key unless a private key already exists. If this DH instance was generated …\n"],["generate_key!","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-generate_key-21","()","

Generates a new random private and public key.\n

See also the OpenSSL documentation for EC_KEY_generate_key …\n"],["generate_parameters","OpenSSL::PKey","OpenSSL/PKey.html#method-c-generate_parameters","(*args)","

Generates new parameters for the algorithm. algo_name is a String that represents the algorithm. The …\n"],["generate_prime","OpenSSL::BN","OpenSSL/BN.html#method-c-generate_prime","(p1, p2 = v2, p3 = v3, p4 = v4)","

Generates a random prime number of bit length bits. If safe is set to true, generates a safe prime. …\n"],["generator","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-generator","()","

Returns the generator of the group.\n

See the OpenSSL documentation for EC_GROUP_get0_generator()\n"],["get_flags","OpenSSL::BN","OpenSSL/BN.html#method-i-get_flags","(p1)","

Returns the flags on the BN object. The argument is used as a bit mask.\n

Parameters\n

flags - integer\n"],["get_value","OpenSSL::Config","OpenSSL/Config.html#method-i-get_value","(p1, p2)","

Gets the value of key from the given section.\n

Given the following configurating file being loaded:\n\n

config ...\n
\n"],["getbyte","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-getbyte","()","

Get the next 8bit byte from ‘ssl`. Returns `nil` on EOF\n"],["getc","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-getc","()","

Reads one character from the stream. Returns nil if called at end of file.\n"],["gets","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-gets","(eol=$/, limit=nil)","

Reads the next “line” from the stream. Lines are separated by eol. If limit is provided the …\n"],["getsockopt","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-getsockopt","(level, optname)",""],["group","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-group","()","

Returns the EC::Group that the key is associated with. Modifying the returned group does not affect …\n"],["group=","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-group-3D","(p1)","

Sets the EC::Group for the key. The group structure is internally copied so modification to group after …\n"],["hash","OpenSSL::BN","OpenSSL/BN.html#method-i-hash","()","

Returns a hash code for this object.\n

See also Object#hash.\n"],["hash","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-hash","()","

The hash value returned is suitable for use as a certificate’s filename in a CA path.\n"],["hash_algorithm","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-hash_algorithm","()","

Returns the ln (long name) of the hash algorithm used to generate the issuerNameHash and the issuerKeyHash …\n"],["hash_old","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-hash_old","()","

Returns an MD5 based hash used in OpenSSL 0.9.X.\n"],["hexdigest","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-hexdigest","()","

Returns the authentication code an instance represents as a hex-encoded string.\n"],["hexdigest","OpenSSL::HMAC","OpenSSL/HMAC.html#method-c-hexdigest","(digest, key, data)","

Returns the authentication code as a hex-encoded string. The digest parameter specifies the digest algorithm …\n"],["hkdf","OpenSSL::KDF","OpenSSL/KDF.html#method-c-hkdf","(p1, p2 = {})","

HMAC-based Extract-and-Expand Key Derivation Function (HKDF) as specified in RFC 5869.\n

New in OpenSSL …\n"],["hostname=","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-hostname-3D","(p1)","

Sets the server hostname used for SNI. This needs to be set before SSLSocket#connect.\n"],["id","OpenSSL::Engine","OpenSSL/Engine.html#method-i-id","()","

Gets the id for this engine.\n\n

OpenSSL::Engine.load\nOpenSSL::Engine.engines #=> [#<OpenSSL::Engine#>, ...] ...\n
\n"],["id","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-id","()","

Returns the Session ID.\n"],["included","OpenSSL::Marshal","OpenSSL/Marshal.html#method-c-included","(base)",""],["infinity?","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-infinity-3F","()",""],["initialize_copy","OpenSSL::BN","OpenSSL/BN.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::Config","OpenSSL/Config.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::Digest","OpenSSL/Digest.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKCS12","OpenSSL/PKCS12.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-initialize_copy","(p1)",""],["inspect","OpenSSL::Config","OpenSSL/Config.html#method-i-inspect","()","

String representation of this configuration object, including the class name and its sections.\n"],["inspect","OpenSSL::Engine","OpenSSL/Engine.html#method-i-inspect","()","

Pretty prints this engine.\n"],["inspect","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-inspect","()","

Returns the authentication code an instance represents as a hex-encoded string.\n"],["inspect","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-inspect","()","

Returns a string describing the PKey object.\n"],["inspect","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-inspect","()",""],["invert!","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-invert-21","()",""],["issuer","OpenSSL::PKCS7::RecipientInfo","OpenSSL/PKCS7/RecipientInfo.html#method-i-issuer","()",""],["issuer","OpenSSL::PKCS7::SignerInfo","OpenSSL/PKCS7/SignerInfo.html#method-i-issuer","()",""],["issuer","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-issuer","()",""],["issuer","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-issuer","()",""],["issuer=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-issuer-3D","(p1)",""],["issuer=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-issuer-3D","(p1)",""],["issuer_certificate=","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-issuer_certificate-3D","(p1)",""],["issuer_key_hash","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-issuer_key_hash","()","

Returns the issuerKeyHash of this certificate ID, the hash of the issuer’s public key.\n"],["issuer_name_hash","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-issuer_name_hash","()","

Returns the issuerNameHash of this certificate ID, the hash of the issuer’s distinguished name calculated …\n"],["iv=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-iv-3D","(p1)","

Sets the cipher IV. Please note that since you should never be using ECB mode, an IV is always explicitly …\n"],["iv_len","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-iv_len","()","

Returns the expected length in bytes for an IV for this Cipher.\n"],["iv_len=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-iv_len-3D","(p1)","

Sets the IV/nonce length of the Cipher. Normally block ciphers don’t allow changing the IV length, …\n"],["key=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-key-3D","(p1)","

Sets the cipher key. To generate a key, you should either use a secure random byte string or, if the …\n"],["key_len","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-key_len","()","

Returns the key length in bytes of the Cipher.\n"],["key_len=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-key_len-3D","(p1)","

Sets the key length of the cipher. If the cipher is a fixed length cipher then attempting to set the …\n"],["last_update","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-last_update","()",""],["last_update=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-last_update-3D","(p1)",""],["listen","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-i-listen","(backlog=Socket::SOMAXCONN)","

See TCPServer#listen for details.\n"],["ln","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-ln","()","

The long name of the ObjectId, as defined in <openssl/objects.h>.\n"],["load","OpenSSL::Engine","OpenSSL/Engine.html#method-c-load","(p1 = v1)","

This method loads engines. If name is nil, then all builtin engines are loaded. Otherwise, the given …\n"],["load","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-c-load","(p1)","

Read the chained certificates from the given input. Supports both PEM and DER encoded certificates.\n

PEM …\n"],["load_file","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-c-load_file","(path)",""],["load_private_key","OpenSSL::Engine","OpenSSL/Engine.html#method-i-load_private_key","(p1 = v1, p2 = v2)","

Loads the given private key identified by id and data.\n

An EngineError is raised of the OpenSSL::PKey is …\n"],["load_public_key","OpenSSL::Engine","OpenSSL/Engine.html#method-i-load_public_key","(p1 = v1, p2 = v2)","

Loads the given public key identified by id and data.\n

An EngineError is raised of the OpenSSL::PKey is …\n"],["load_random_file","OpenSSL::Random","OpenSSL/Random.html#method-c-load_random_file","(p1)","

Reads bytes from filename and adds them to the PRNG.\n"],["long_name","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-long_name","()","

The long name of the ObjectId, as defined in <openssl/objects.h>.\n"],["lshift!","OpenSSL::BN","OpenSSL/BN.html#method-i-lshift-21","(p1)",""],["make_affine!","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-make_affine-21","()","

This method is deprecated and should not be used. This is a no-op.\n"],["max_version=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-max_version-3D","(version)","

Sets the upper bound of the supported SSL/TLS protocol version. See #min_version= for the possible values. …\n"],["mem_check_start","OpenSSL","OpenSSL.html#method-c-mem_check_start","()","

Calls CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON). Starts tracking memory allocations. See also OpenSSL.print_mem_leaks …\n"],["message_imprint","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-message_imprint","()","

Returns the message imprint (digest) of the data to be timestamped.\n"],["message_imprint","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-message_imprint","()","

Returns the message imprint digest. For valid timestamps, this is the same value that was already given …\n"],["message_imprint=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-message_imprint-3D","(p1)","

Set the message imprint digest.\n"],["min_version=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-min_version-3D","(version)","

Sets the lower bound on the supported SSL/TLS protocol version. The version may be specified by an integer …\n"],["mod_add","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_add","(p1, p2)",""],["mod_exp","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_exp","(p1, p2)",""],["mod_inverse","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_inverse","(p1)",""],["mod_mul","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_mul","(p1, p2)",""],["mod_sqr","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_sqr","(p1)",""],["mod_sub","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_sub","(p1, p2)",""],["mul","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-mul","(p1, p2 = v2, p3 = v3)","

Performs elliptic curve point multiplication.\n

The first form calculates bn1 * point + bn2 * G, where …\n"],["name","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-name","()","

Returns the name of the cipher which may differ slightly from the original name provided.\n"],["name","OpenSSL::Digest","OpenSSL/Digest.html#method-i-name","()","

Returns the sn of this Digest algorithm.\n

Example\n\n

digest = OpenSSL::Digest.new('SHA512')\nputs digest.name ...\n
\n"],["name","OpenSSL::Engine","OpenSSL/Engine.html#method-i-name","()","

Get the descriptive name for this engine.\n\n

OpenSSL::Engine.load\nOpenSSL::Engine.engines #=> [#<OpenSSL::Engine#>, ...\n
\n"],["negative?","OpenSSL::BN","OpenSSL/BN.html#method-i-negative-3F","()",""],["new","OpenSSL::ASN1::ASN1Data","OpenSSL/ASN1/ASN1Data.html#method-c-new","(p1, p2, p3)","

value: Please have a look at Constructive and Primitive to see how Ruby types are mapped to ASN.1 types …\n"],["new","OpenSSL::ASN1::Constructive","OpenSSL/ASN1/Constructive.html#method-c-new","(p1, p2 = v2, p3 = v3, p4 = v4)","

value: is mandatory.\n

tag: optional, may be specified for tagged values. If no tag is specified, the UNIVERSAL …\n"],["new","OpenSSL::ASN1::Primitive","OpenSSL/ASN1/Primitive.html#method-c-new","(p1, p2 = v2, p3 = v3, p4 = v4)","

value: is mandatory.\n

tag: optional, may be specified for tagged values. If no tag is specified, the UNIVERSAL …\n"],["new","OpenSSL::BN","OpenSSL/BN.html#method-c-new","(p1, p2 = v2)","

Construct a new OpenSSL BIGNUM object.\n

If bn is an Integer or OpenSSL::BN, a new instance of OpenSSL::BN …\n"],["new","OpenSSL::Buffering","OpenSSL/Buffering.html#method-c-new","(*)","

Creates an instance of OpenSSL’s buffering IO module.\n"],["new","OpenSSL::Buffering::Buffer","OpenSSL/Buffering/Buffer.html#method-c-new","()",""],["new","OpenSSL::Cipher","OpenSSL/Cipher.html#method-c-new","(p1)","

The string must contain a valid cipher name like “aes-256-cbc”.\n

A list of cipher names is available …\n"],["new","OpenSSL::Config","OpenSSL/Config.html#method-c-new","(p1 = v1)","

Creates an instance of OpenSSL::Config from the content of the file specified by filename.\n

This can be …\n"],["new","OpenSSL::Digest","OpenSSL/Digest.html#method-c-new","(p1, p2 = v2)","

Creates a Digest instance based on string, which is either the ln (long name) or sn (short name) of a …\n"],["new","OpenSSL::HMAC","OpenSSL/HMAC.html#method-c-new","(p1, p2)","

Returns an instance of OpenSSL::HMAC set with the key and digest algorithm to be used. The instance represents …\n"],["new","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-c-new","(p1 = v1)","

Parameters\n

request - optional raw request, either in PEM or DER format.\n\n"],["new","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-c-new","(p1 = v1)","

Creates a new BasicResponse. If der_string is given, decodes der_string as DER.\n"],["new","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-c-new","(p1, p2 = v2, p3 = v3)","

Creates a new OpenSSL::OCSP::CertificateId for the given subject and issuer X509 certificates. The …\n"],["new","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-c-new","(p1 = v1)","

Creates a new OpenSSL::OCSP::Request. The request may be created empty or from a request_der string. …\n"],["new","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-c-new","(p1 = v1)","

Creates a new OpenSSL::OCSP::Response. The response may be created empty or from a response_der string. …\n"],["new","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-c-new","(p1)","

Creates a new SingleResponse from der_string.\n"],["new","OpenSSL::PKCS12","OpenSSL/PKCS12.html#method-c-new","(p1 = v1, p2 = v2)","

Parameters\n

str - Must be a DER encoded PKCS12 string.\n

pass - string\n"],["new","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-c-new","(p1 = v1)","

Many methods in this class aren’t documented.\n"],["new","OpenSSL::PKCS7::RecipientInfo","OpenSSL/PKCS7/RecipientInfo.html#method-c-new","(p1)",""],["new","OpenSSL::PKCS7::SignerInfo","OpenSSL/PKCS7/SignerInfo.html#method-c-new","(p1, p2, p3)",""],["new","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-c-new","(p1 = v1)","

Creates a new instance of OpenSSL::PKey::DH.\n

If called without arguments, an empty instance without any …\n"],["new","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-c-new","(p1 = v1, p2 = v2)","

Creates a new DSA instance by reading an existing key from string.\n

If called without arguments, creates …\n"],["new","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-c-new","(p1 = v1, p2 = v2)","

Creates a new EC object from given arguments.\n"],["new","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-c-new","(p1, p2 = v2, p3 = v3, p4 = v4)","

Creates a new EC::Group object.\n

If the first argument is :GFp or :GF2m, creates a new curve with given …\n"],["new","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-c-new","(p1, p2 = v2)","

Creates a new instance of OpenSSL::PKey::EC::Point. If the only argument is an instance of EC::Point …\n"],["new","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-c-new","()","

Because PKey is an abstract class, actually calling this method explicitly will raise a NotImplementedError …\n"],["new","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-c-new","(p1 = v1, p2 = v2)","

Generates or loads an RSA keypair.\n

If called without arguments, creates a new instance with no key components …\n"],["new","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-c-new","(version = nil)","

Creates a new SSL context.\n

If an argument is given, #ssl_version= is called with the value. Note that …\n"],["new","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-c-new","(svr, ctx)","

Creates a new instance of SSLServer.\n

srv is an instance of TCPServer.\n

ctx is an instance of OpenSSL::SSL::SSLContext …\n"],["new","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-c-new","(p1, p2 = v2)","

Creates a new SSL socket from io which must be a real IO object (not an IO-like object that responds …\n"],["new","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-c-new","(p1)","

Creates a new Session object from an instance of SSLSocket or DER/PEM encoded String.\n"],["new","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-c-new","(p1 = v1)","

When creating a Request with the File or string parameter, the corresponding File or string must be DER-encoded. …\n"],["new","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-c-new","(p1)","

Creates a Response from a File or string parameter, the corresponding File or string must be DER-encoded. …\n"],["new","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-c-new","(p1)","

Creates a TokenInfo from a File or string parameter, the corresponding File or string must be DER-encoded. …\n"],["new","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-c-new","(p1, p2 = v2)",""],["new","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-c-new","(p1 = v1)",""],["new","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-c-new","(p1 = v1)",""],["new","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-c-new","(p1, p2 = v2, p3 = v3)","

Creates an X509 extension.\n

The extension may be created from der data or from an extension oid and value …\n"],["new","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-c-new","(p1 = v1, p2 = v2, p3 = v3, p4 = v4)",""],["new","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-c-new","(p1 = v1, p2 = v2)","

Creates a new Name.\n

A name may be created from a DER encoded string der, an Array representing a distinguished_name …\n"],["new","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-c-new","(p1 = v1)",""],["new","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-c-new","(*args)",""],["new","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-c-new","(*args)","

Creates a new X509::Store.\n"],["new","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-c-new","(p1, p2 = v2, p3 = v3)","

Sets up a StoreContext for a verification of the X.509 certificate cert.\n"],["next_update","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-next_update","()",""],["next_update","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-next_update","()",""],["next_update=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-next_update-3D","(p1)",""],["nonce","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-nonce","()","

Returns the nonce (number used once) that the server shall include in its response.\n"],["nonce","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-nonce","()","

If the timestamp token is valid then this field contains the same nonce that was passed to the timestamp …\n"],["nonce=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-nonce-3D","(p1)","

Sets the nonce (number used once) that the server shall include in its response. If the nonce is set, …\n"],["not_after","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-not_after","()",""],["not_after=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-not_after-3D","(p1)",""],["not_before","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-not_before","()",""],["not_before=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-not_before-3D","(p1)",""],["npn_protocol","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-npn_protocol","()","

Returns the protocol string that was finally selected by the client during the handshake.\n"],["num_bits","OpenSSL::BN","OpenSSL/BN.html#method-i-num_bits","()",""],["num_bytes","OpenSSL::BN","OpenSSL/BN.html#method-i-num_bytes","()",""],["ocsp_uris","OpenSSL::X509::Extension::AuthorityInfoAccess","OpenSSL/X509/Extension/AuthorityInfoAccess.html#method-i-ocsp_uris","()","

Get the URIs for OCSP from the certificate’s authority information access extension exteension, as …\n"],["odd?","OpenSSL::BN","OpenSSL/BN.html#method-i-odd-3F","()",""],["oid","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-oid","()","

Returns a String representing the Object Identifier in the dot notation, e.g. “1.2.3.4.5”\n"],["oid","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-oid","()","

Returns the short name of the OID associated with pkey.\n"],["oid","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-oid","()",""],["oid","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-oid","()",""],["oid=","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-oid-3D","(p1)",""],["oid=","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-oid-3D","(p1)",""],["on_curve?","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-on_curve-3F","()",""],["one?","OpenSSL::BN","OpenSSL/BN.html#method-i-one-3F","()",""],["options","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-options","()","

Gets various OpenSSL options.\n"],["options=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-options-3D","(p1)","

Sets various OpenSSL options.\n"],["order","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-order","()","

Returns the order of the group.\n

See the OpenSSL documentation for EC_GROUP_get_order()\n"],["ordering","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-ordering","()","

If the ordering field is missing, or if the ordering field is present and set to false, then the genTime …\n"],["padding=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-padding-3D","(p1)","

Enables or disables padding. By default encryption operations are padded using standard block padding …\n"],["params","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-params","()","

Stores all parameters of key to the hash INSECURE: PRIVATE INFORMATIONS CAN LEAK OUT!!! Don’t use …\n"],["params","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-params","()","

Stores all parameters of key to the hash INSECURE: PRIVATE INFORMATIONS CAN LEAK OUT!!! Don’t use …\n"],["params","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-params","()","

THIS METHOD IS INSECURE, PRIVATE INFORMATION CAN LEAK OUT!!!\n

Stores all parameters of key to the hash. …\n"],["params_ok?","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-params_ok-3F","()","

Validates the Diffie-Hellman parameters associated with this instance. It checks whether a safe prime …\n"],["parse","OpenSSL::Config","OpenSSL/Config.html#method-c-parse","(p1)","

Parses a given string as a blob that contains configuration for OpenSSL.\n"],["parse","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-c-parse","(str, template=OBJECT_TYPE_TEMPLATE)",""],["parse_config","OpenSSL::Config","OpenSSL/Config.html#method-c-parse_config","(p1)","

Parses the configuration data read from io and returns the whole content as a Hash.\n"],["parse_openssl","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-c-parse_openssl","(str, template=OBJECT_TYPE_TEMPLATE)","

Parses the string representation of a distinguished name. Two different forms are supported:\n

OpenSSL format …\n"],["parse_rfc2253","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-c-parse_rfc2253","(str, template=OBJECT_TYPE_TEMPLATE)","

Parses the UTF-8 string representation of a distinguished name, according to RFC 2253.\n

See also #to_utf8 …\n"],["pbkdf2_hmac","OpenSSL::KDF","OpenSSL/KDF.html#method-c-pbkdf2_hmac","(p1, p2 = {})","

PKCS #5 PBKDF2 (Password-Based Key Derivation Function 2) in combination with HMAC. Takes pass, salt …\n"],["pbkdf2_hmac","OpenSSL::PKCS5","OpenSSL/PKCS5.html#method-i-pbkdf2_hmac","(pass, salt, iter, keylen, digest)","

OpenSSL::PKCS5.pbkdf2_hmac has been renamed to OpenSSL::KDF.pbkdf2_hmac. This method is provided for …\n"],["pbkdf2_hmac_sha1","OpenSSL::PKCS5","OpenSSL/PKCS5.html#method-i-pbkdf2_hmac_sha1","(pass, salt, iter, keylen)",""],["peer_cert","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-peer_cert","()","

The X509 certificate for this socket’s peer.\n"],["peer_cert_chain","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-peer_cert_chain","()","

The X509 certificate chain for this socket’s peer.\n"],["peer_finished_message","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-peer_finished_message","()","

Returns the last Finished message received\n"],["peeraddr","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-peeraddr","()",""],["pending","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-pending","()","

The number of bytes that are immediately available for reading.\n"],["pkcs5_keyivgen","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-pkcs5_keyivgen","(p1, p2 = v2, p3 = v3, p4 = v4)","

Generates and sets the key/IV based on a password.\n

WARNING: This method is only PKCS5 v1.5 compliant when …\n"],["point_conversion_form","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-point_conversion_form","()","

Returns the form how EC::Point data is encoded as ASN.1.\n

See also #point_conversion_form=.\n"],["point_conversion_form=","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-point_conversion_form-3D","(p1)","

Sets the form how EC::Point data is encoded as ASN.1 as defined in X9.62.\n

format can be one of these: …\n"],["policy_id","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-policy_id","()","

Returns the ‘short name’ of the object identifier that represents the timestamp policy under …\n"],["policy_id","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-policy_id","()","

Returns the timestamp policy object identifier of the policy this timestamp was created under. If status …\n"],["policy_id=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-policy_id-3D","(p1)","

Allows to set the object identifier that represents the timestamp policy under which the server shall …\n"],["post_connection_check","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-post_connection_check","(hostname)","

Perform hostname verification following RFC 6125.\n

This method MUST be called after calling #connect to …\n"],["pretty_print","OpenSSL::BN","OpenSSL/BN.html#method-i-pretty_print","(q)",""],["pretty_print","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-pretty_print","(q)",""],["pretty_print","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-pretty_print","(q)",""],["prime?","OpenSSL::BN","OpenSSL/BN.html#method-i-prime-3F","(*args)","

Performs a Miller-Rabin probabilistic primality test for bn.\n

checks parameter is deprecated in version …\n"],["prime_fasttest?","OpenSSL::BN","OpenSSL/BN.html#method-i-prime_fasttest-3F","(*args)","

Performs a Miller-Rabin probabilistic primality test for bn.\n

Deprecated in version 3.0. Use #prime? instead. …\n"],["print","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-print","(*args)","

Writes args to the stream.\n

See IO#print for full details.\n"],["print_mem_leaks","OpenSSL","OpenSSL.html#method-c-print_mem_leaks","()","

For debugging the Ruby/OpenSSL library. Calls CRYPTO_mem_leaks_fp(stderr). Prints detected memory leaks …\n"],["printf","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-printf","(s, *args)","

Formats and writes to the stream converting parameters under control of the format string.\n

See Kernel#sprintf …\n"],["private?","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-private-3F","()","

Indicates whether this DH instance has a private key associated with it or not. The private key may be …\n"],["private?","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-private-3F","()","

Indicates whether this DSA instance has a private key associated with it or not. The private key may …\n"],["private?","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-private-3F","()","

Returns whether this EC instance has a private key. The private key (BN) can be retrieved with EC#private_key …\n"],["private?","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-private-3F","()","

Does this keypair contain a private key?\n"],["private_decrypt","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-private_decrypt","(data, padding = PKCS1_PADDING)","

Decrypt string, which has been encrypted with the public key, with the private key. padding defaults …\n"],["private_encrypt","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-private_encrypt","(string, padding = PKCS1_PADDING)","

Encrypt string with the private key. padding defaults to PKCS1_PADDING. The encrypted string output …\n"],["private_key","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-private_key","()","

See the OpenSSL documentation for EC_KEY_get0_private_key()\n"],["private_key=","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-private_key-3D","(p1)","

See the OpenSSL documentation for EC_KEY_set_private_key()\n"],["private_key?","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-private_key-3F","()","

Returns whether this EC instance has a private key. The private key (BN) can be retrieved with EC#private_key …\n"],["private_to_der","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-private_to_der","(*args)","

Serializes the private key to DER-encoded PKCS #8 format. If called without arguments, unencrypted PKCS …\n"],["private_to_pem","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-private_to_pem","(*args)","

Serializes the private key to PEM-encoded PKCS #8 format. See #private_to_der for more details.\n"],["public?","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-public-3F","()","

Indicates whether this DH instance has a public key associated with it or not. The public key may be …\n"],["public?","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-public-3F","()","

Indicates whether this DSA instance has a public key associated with it or not. The public key may be …\n"],["public?","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-public-3F","()","

Returns whether this EC instance has a public key. The public key (EC::Point) can be retrieved with …\n"],["public?","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-public-3F","()","

The return value is always true since every private key is also a public key.\n"],["public_decrypt","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-public_decrypt","(string, padding = PKCS1_PADDING)","

Decrypt string, which has been encrypted with the private key, with the public key. padding defaults …\n"],["public_encrypt","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-public_encrypt","(data, padding = PKCS1_PADDING)","

Encrypt string with the public key. padding defaults to PKCS1_PADDING. The encrypted string output can …\n"],["public_key","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-public_key","()","

Returns the public key associated with the SPKI, an instance of OpenSSL::PKey.\n"],["public_key","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-public_key","()","

Returns a new DH instance that carries just the DH parameters.\n

Contrary to the method name, the returned …\n"],["public_key","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-public_key","()","

Returns a new DSA instance that carries just the DSA parameters and the public key.\n

This method is provided …\n"],["public_key","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-public_key","()","

See the OpenSSL documentation for EC_KEY_get0_public_key()\n"],["public_key","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-public_key","()","

Returns a new RSA instance that carries just the public key components.\n

This method is provided for backwards …\n"],["public_key","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-public_key","()",""],["public_key","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-public_key","()",""],["public_key=","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-public_key-3D","(p1)","

Parameters\n

pub - the public key to be set for this instance\n\n

Sets the public key to be associated with the …\n"],["public_key=","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-public_key-3D","(p1)","

See the OpenSSL documentation for EC_KEY_set_public_key()\n"],["public_key=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-public_key-3D","(p1)",""],["public_key=","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-public_key-3D","(p1)",""],["public_key?","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-public_key-3F","()","

Returns whether this EC instance has a public key. The public key (EC::Point) can be retrieved with …\n"],["public_to_der","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-public_to_der","()","

Serializes the public key to DER-encoded X.509 SubjectPublicKeyInfo format.\n"],["public_to_pem","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-public_to_pem","()","

Serializes the public key to PEM-encoded X.509 SubjectPublicKeyInfo format.\n"],["purpose=","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-purpose-3D","(p1)","

Sets the store’s default verification purpose. If specified, the verifications on the store will …\n"],["purpose=","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-purpose-3D","(p1)","

Sets the purpose of the context. This overrides the default value set by Store#purpose=.\n

See also the …\n"],["puts","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-puts","(*args)","

Writes args to the stream along with a record separator.\n

See IO#puts for full details.\n"],["rand","OpenSSL::BN","OpenSSL/BN.html#method-c-rand","(p1, p2 = v2, p3 = v3)","

Generates a cryptographically strong pseudo-random number of bits.\n

See also the man page BN_rand(3).\n"],["rand_range","OpenSSL::BN","OpenSSL/BN.html#method-c-rand_range","(p1)","

Generates a cryptographically strong pseudo-random number in the range 0…range.\n

See also the man page …\n"],["random_add","OpenSSL::Random","OpenSSL/Random.html#method-c-random_add","(p1, p2)","

Mixes the bytes from str into the Pseudo Random Number Generator(PRNG) state.\n

Thus, if the data from …\n"],["random_bytes","OpenSSL::Random","OpenSSL/Random.html#method-c-random_bytes","(p1)","

Generates a String with length number of cryptographically strong pseudo-random bytes.\n

Example\n\n

OpenSSL::Random.random_bytes(12) ...\n
\n"],["random_iv","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-random_iv","()","

Generate a random IV with OpenSSL::Random.random_bytes and sets it to the cipher, and returns it.\n

You …\n"],["random_key","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-random_key","()","

Generate a random key with OpenSSL::Random.random_bytes and sets it to the cipher, and returns it.\n

You …\n"],["read","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-read","(size=nil, buf=nil)","

Reads size bytes from the stream. If buf is provided it must reference a string which will receive the …\n"],["read","OpenSSL::PKey","OpenSSL/PKey.html#method-c-read","(p1, p2 = v2)","

Reads a DER or PEM encoded string from string or io and returns an instance of the appropriate PKey class. …\n"],["read_nonblock","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-read_nonblock","(maxlen, buf=nil, exception: true)","

Reads at most maxlen bytes in the non-blocking manner.\n

When no data can be read without blocking it raises …\n"],["read_smime","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-c-read_smime","(p1)",""],["readchar","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-readchar","()","

Reads a one-character string from the stream. Raises an EOFError at end of file.\n"],["readline","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-readline","(eol=$/)","

Reads a line from the stream which is separated by eol.\n

Raises EOFError if at end of file.\n"],["readlines","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-readlines","(eol=$/)","

Reads lines from the stream which are separated by eol.\n

See also #gets\n"],["readpartial","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-readpartial","(maxlen, buf=nil)","

Reads at most maxlen bytes from the stream. If buf is provided it must reference a string which will …\n"],["recipients","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-recipients","()",""],["register","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-c-register","(p1, p2, p3)","

This adds a new ObjectId to the internal tables. Where object_id is the numerical form, short_name is …\n"],["reset","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-reset","()","

Fully resets the internal state of the Cipher. By using this, the same Cipher instance may be used several …\n"],["reset","OpenSSL::Digest","OpenSSL/Digest.html#method-i-reset","()","

Resets the Digest in the sense that any Digest#update that has been performed is abandoned and the Digest …\n"],["reset","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-reset","()","

Returns hmac as it was when it was first initialized, with all processed data cleared from it.\n

Example …\n"],["responses","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-responses","()","

Returns an Array of SingleResponse for this BasicResponse.\n"],["revocation_reason","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-revocation_reason","()",""],["revocation_time","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-revocation_time","()",""],["revoked","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-revoked","()",""],["revoked=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-revoked-3D","(p1)",""],["rshift!","OpenSSL::BN","OpenSSL/BN.html#method-i-rshift-21","(p1)",""],["scan","OpenSSL::X509::Name::RFC2253DN","OpenSSL/X509/Name/RFC2253DN.html#method-i-scan","(dn)",""],["scrypt","OpenSSL::KDF","OpenSSL/KDF.html#method-c-scrypt","(p1, p2 = {})","

Derives a key from pass using given parameters with the scrypt password-based key derivation function. …\n"],["sections","OpenSSL::Config","OpenSSL/Config.html#method-i-sections","()","

Get the names of all sections in the current configuration.\n"],["secure_compare","OpenSSL","OpenSSL.html#method-c-secure_compare","(a, b)","

Constant time memory comparison. Inputs are hashed using SHA-256 to mask the length of the secret. Returns …\n"],["security_level","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-security_level","()","

Returns the security level for the context.\n

See also OpenSSL::SSL::SSLContext#security_level=.\n"],["security_level=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-security_level-3D","(p1)","

Sets the security level for the context. OpenSSL limits parameters according to the level. The “parameters” …\n"],["seed","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-seed","()","

See the OpenSSL documentation for EC_GROUP_get0_seed()\n"],["seed","OpenSSL::Random","OpenSSL/Random.html#method-c-seed","(p1)","

::seed is equivalent to ::add where entropy is length of str.\n"],["seed=","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-seed-3D","(p1)","

See the OpenSSL documentation for EC_GROUP_set_seed()\n"],["serial","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-serial","()","

Returns the serial number of the certificate for which status is being requested.\n"],["serial","OpenSSL::PKCS7::RecipientInfo","OpenSSL/PKCS7/RecipientInfo.html#method-i-serial","()",""],["serial","OpenSSL::PKCS7::SignerInfo","OpenSSL/PKCS7/SignerInfo.html#method-i-serial","()",""],["serial","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-serial","()",""],["serial","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-serial","()",""],["serial=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-serial-3D","(p1)",""],["serial=","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-serial-3D","(p1)",""],["serial_number","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-serial_number","()","

Returns serial number of the timestamp token. This value shall never be the same for two timestamp tokens …\n"],["session","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-session","()","

Returns the SSLSession object currently used, or nil if the session is not established.\n"],["session=","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-session-3D","(p1)","

Sets the Session to be used when the connection is established.\n"],["session_add","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_add","(p1)","

Adds session to the session cache.\n"],["session_cache_mode","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_cache_mode","()","

The current session cache mode.\n"],["session_cache_mode=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_cache_mode-3D","(p1)","

Sets the SSL session cache mode. Bitwise-or together the desired SESSION_CACHE_* constants to set. …\n"],["session_cache_size","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_cache_size","()","

Returns the current session cache size. Zero is used to represent an unlimited cache size.\n"],["session_cache_size=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_cache_size-3D","(p1)","

Sets the session cache size. Returns the previously valid session cache size. Zero is used to represent …\n"],["session_cache_stats","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_cache_stats","()","

Returns a Hash containing the following keys:\n

:accept — Number of started SSL/TLS handshakes in server mode …\n"],["session_remove","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_remove","(p1)","

Removes session from the session cache.\n"],["session_reused?","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-session_reused-3F","()","

Returns true if a reused session was negotiated during the handshake.\n"],["set_bit!","OpenSSL::BN","OpenSSL/BN.html#method-i-set_bit-21","(p1)",""],["set_crt_params","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-set_crt_params","(p1, p2, p3)","

Sets dmp1, dmq1, iqmp for the RSA instance. They are calculated by d mod (p - 1), d mod (q - 1) and …\n"],["set_default","OpenSSL::Engine","OpenSSL/Engine.html#method-i-set_default","(p1)","

Set the defaults for this engine with the given flag.\n

These flags are used to control combinations of …\n"],["set_default_paths","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-set_default_paths","()","

Configures store to look up CA certificates from the system default certificate store as needed basis. …\n"],["set_factors","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-set_factors","(p1, p2)","

Sets p, q for the RSA instance.\n"],["set_flags","OpenSSL::BN","OpenSSL/BN.html#method-i-set_flags","(p1)","

Enables the flags on the BN object. Currently, the flags argument can contain zero of OpenSSL::BN::CONSTTIME …\n"],["set_generator","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-set_generator","(p1, p2, p3)","

Sets the curve parameters. generator must be an instance of EC::Point that is on the curve. order and …\n"],["set_key","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-set_key","(p1, p2)","

Sets pub_key and priv_key for the DH instance. priv_key may be nil.\n"],["set_key","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-set_key","(p1, p2)","

Sets pub_key and priv_key for the DSA instance. priv_key may be nil.\n"],["set_key","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-set_key","(p1, p2, p3)","

Sets n, e, d for the RSA instance.\n"],["set_params","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-set_params","(params={})","

Sets saner defaults optimized for the use with HTTP-like protocols.\n

If a Hash params is given, the parameters …\n"],["set_pqg","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-set_pqg","(p1, p2, p3)","

Sets p, q, g to the DH instance.\n"],["set_pqg","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-set_pqg","(p1, p2, p3)","

Sets p, q, g to the DSA instance.\n"],["set_to_infinity!","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-set_to_infinity-21","()",""],["setsockopt","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-setsockopt","(level, optname, optval)",""],["setup","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-setup","()","

This method is called automatically when a new SSLSocket is created. However, it is not thread-safe and …\n"],["short_name","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-short_name","()","

The short name of the ObjectId, as defined in <openssl/objects.h>.\n"],["shutdown","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-i-shutdown","(how=Socket::SHUT_RDWR)","

See BasicSocket#shutdown for details.\n"],["sign","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-sign","(p1, p2)","

Parameters\n

key - the private key to be used for signing this instance\n

digest - the digest to be used for …\n"],["sign","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-sign","(p1, p2, p3 = v3, p4 = v4, p5 = v5)","

Signs this OCSP response using the cert, key and optional digest. This behaves in the similar way as …\n"],["sign","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-sign","(p1, p2, p3 = v3, p4 = v4, p5 = v5)","

Signs this OCSP request using cert, key and optional digest. If digest is not specified, SHA-1 is used. …\n"],["sign","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-c-sign","(p1, p2, p3, p4 = v4, p5 = v5)",""],["sign","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-sign","(p1, p2, p3 = v3)","

Hashes and signs the data using a message digest algorithm digest and a private key pkey.\n

See #verify …\n"],["sign","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-sign","(p1, p2)",""],["sign","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-sign","(p1, p2)",""],["sign","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-sign","(p1, p2)",""],["sign_pss","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-sign_pss","(p1, p2, p3 = {})","

Signs data using the Probabilistic Signature Scheme (RSA-PSS) and returns the calculated signature.\n

RSAError …\n"],["sign_raw","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-sign_raw","(p1, p2, p3 = v3)","

Signs data using a private key pkey. Unlike #sign, data will not be hashed by digest automatically.\n

See …\n"],["signature_algorithm","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-signature_algorithm","()",""],["signature_algorithm","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-signature_algorithm","()",""],["signature_algorithm","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-signature_algorithm","()",""],["signed?","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-signed-3F","()","

Returns true if the request is signed, false otherwise. Note that the validity of the signature is not …\n"],["signed_time","OpenSSL::PKCS7::SignerInfo","OpenSSL/PKCS7/SignerInfo.html#method-i-signed_time","()",""],["signers","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-signers","()",""],["sn","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-sn","()","

The short name of the ObjectId, as defined in <openssl/objects.h>.\n"],["sqr","OpenSSL::BN","OpenSSL/BN.html#method-i-sqr","()",""],["ssl_version","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-ssl_version","()","

Returns a String representing the SSL/TLS version that was negotiated for the connection, for example …\n"],["ssl_version=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-ssl_version-3D","(meth)","

Sets the SSL/TLS protocol version for the context. This forces connections to use only the specified …\n"],["state","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-state","()","

A description of the current connection state. This is for diagnostic purposes only.\n"],["status","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-status","()","

Returns an Array of statuses for this response. Each status contains a CertificateId, the status (0 …\n"],["status","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-i-status","()","

Returns the status of the response.\n"],["status","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-status","()","

Returns one of GRANTED, GRANTED_WITH_MODS, REJECTION, WAITING, REVOCATION_WARNING or REVOCATION_NOTIFICATION …\n"],["status?","OpenSSL::Random","OpenSSL/Random.html#method-c-status-3F","()","

Return true if the PRNG has been seeded with enough data, false otherwise.\n"],["status_string","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-i-status_string","()","

Returns a status string for the response.\n"],["status_text","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-status_text","()","

In cases of failure this field may contain an array of strings further describing the origin of the failure. …\n"],["subject","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-subject","()",""],["subject","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-subject","()",""],["subject=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-subject-3D","(p1)",""],["subject=","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-subject-3D","(p1)",""],["subject_certificate=","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-subject_certificate-3D","(p1)",""],["subject_key_identifier","OpenSSL::X509::Extension::SubjectKeyIdentifier","OpenSSL/X509/Extension/SubjectKeyIdentifier.html#method-i-subject_key_identifier","()","

Get the subject’s key identifier from the subjectKeyIdentifier exteension, as described in RFC5280 …\n"],["subject_request=","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-subject_request-3D","(p1)",""],["sysclose","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-sysclose","()","

Sends “close notify” to the peer and tries to shut down the SSL connection gracefully.\n

If sync_close …\n"],["sysread","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-sysread","(*args)","

Reads length bytes from the SSL connection. If a pre-allocated buffer is provided the data will be written …\n"],["syssign","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-syssign","(string)","

Computes and returns the DSA signature of string, where string is expected to be an already-computed …\n"],["sysverify","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-sysverify","(digest, sig)","

Verifies whether the signature is valid given the message digest input. It does so by validating sig …\n"],["syswrite","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-syswrite","(p1)","

Writes string to the SSL connection.\n"],["this_update","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-this_update","()",""],["time","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-time","()","

Returns the time at which the session was established.\n"],["time","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-time","()",""],["time=","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-time-3D","(p1)","

Sets start time of the session. Time resolution is in seconds.\n"],["time=","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-time-3D","(p1)",""],["time=","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-time-3D","(p1)","

Sets the time to be used in the certificate verifications with the store. By default, if not specified, …\n"],["time=","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-time-3D","(p1)","

Sets the time used in the verification. If not set, the current time is used.\n

See also the man page X509_VERIFY_PARAM_set_time …\n"],["timeout","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-timeout","()","

Returns the timeout value set for the session, in seconds from the established time.\n"],["timeout=","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-timeout-3D","(p1)","

Sets how long until the session expires in seconds.\n"],["tmp_dh=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-tmp_dh-3D","(p1)","

Sets DH parameters used for ephemeral DH key exchange. This is relevant for servers only.\n

pkey is an instance …\n"],["tmp_key","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-tmp_key","()","

Returns the ephemeral key used in case of forward secrecy cipher.\n"],["to_a","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-to_a","()",""],["to_a","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-to_a","()","

Returns an Array representation of the distinguished name suitable for passing to ::new\n"],["to_bn","Integer","Integer.html#method-i-to_bn","()","

Casts an Integer as an OpenSSL::BN\n

See ‘man bn` for more info.\n"],["to_bn","OpenSSL::BN","OpenSSL/BN.html#method-i-to_bn","()",""],["to_bn","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-to_bn","(conversion_form = group.point_conversion_form)","

Returns the octet string representation of the EC point as an instance of OpenSSL::BN.\n

If conversion_form …\n"],["to_der","OpenSSL::ASN1::ASN1Data","OpenSSL/ASN1/ASN1Data.html#method-i-to_der","()","

Encodes this ASN1Data into a DER-encoded String value. The result is DER-encoded except for the possibility …\n"],["to_der","OpenSSL::ASN1::Constructive","OpenSSL/ASN1/Constructive.html#method-i-to_der","()","

See ASN1Data#to_der for details.\n"],["to_der","OpenSSL::ASN1::Primitive","OpenSSL/ASN1/Primitive.html#method-i-to_der","()","

See ASN1Data#to_der for details.\n"],["to_der","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-to_der","()","

Returns the DER encoding of this SPKI.\n"],["to_der","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-to_der","()","

Encodes this basic response into a DER-encoded string.\n"],["to_der","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-to_der","()","

Encodes this certificate identifier into a DER-encoded string.\n"],["to_der","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-to_der","()","

Returns this request as a DER-encoded string\n"],["to_der","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-i-to_der","()","

Returns this response as a DER-encoded string.\n"],["to_der","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-to_der","()","

Encodes this SingleResponse into a DER-encoded string.\n"],["to_der","OpenSSL::PKCS12","OpenSSL/PKCS12.html#method-i-to_der","()",""],["to_der","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-to_der","()",""],["to_der","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-to_der","()","

Encodes this DH to its DER encoding. Note that any existing per-session public/private keys will not …\n"],["to_der","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-to_der","()","

Encodes this DSA to its DER encoding.\n"],["to_der","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-to_der","()","

See the OpenSSL documentation for i2d_ECPrivateKey_bio()\n"],["to_der","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-to_der","()","

See the OpenSSL documentation for i2d_ECPKParameters_bio()\n"],["to_der","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-to_der","()","

Outputs this keypair in DER encoding.\n"],["to_der","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-to_der","()","

Returns an ASN1 encoded String that contains the Session object.\n"],["to_der","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-to_der","()","

DER-encodes this Request.\n"],["to_der","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-to_der","()","

Returns the Response in DER-encoded form.\n"],["to_der","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-to_der","()","

Returns the TokenInfo in DER-encoded form.\n"],["to_der","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-to_der","()",""],["to_der","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-to_der","()",""],["to_der","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-to_der","()",""],["to_der","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-to_der","()",""],["to_der","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-to_der","()","

Converts the name to DER encoding\n"],["to_der","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-to_der","()",""],["to_der","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-to_der","()",""],["to_h","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-to_h","()",""],["to_i","OpenSSL::BN","OpenSSL/BN.html#method-i-to_i","()",""],["to_int","OpenSSL::BN","OpenSSL/BN.html#method-i-to_int","()",""],["to_io","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-i-to_io","()","

Returns the TCPServer passed to the SSLServer when initialized.\n"],["to_octet_string","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-to_octet_string","(p1)","

Returns the octet string representation of the elliptic curve point.\n

conversion_form specifies how the …\n"],["to_pem","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-to_pem","()","

Returns the PEM encoding of this SPKI.\n"],["to_pem","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-to_pem","()",""],["to_pem","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-to_pem","()","

Encodes this DH to its PEM encoding. Note that any existing per-session public/private keys will not …\n"],["to_pem","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-to_pem","(*args)","

Encodes this DSA to its PEM encoding.\n

Parameters\n

cipher is an OpenSSL::Cipher.\n"],["to_pem","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-to_pem","(*args)","

Outputs the EC key in PEM encoding. If cipher and pass_phrase are given they will be used to encrypt …\n"],["to_pem","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-to_pem","()","

See the OpenSSL documentation for PEM_write_bio_ECPKParameters()\n"],["to_pem","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-to_pem","(*args)","

Outputs this keypair in PEM encoding. If cipher and pass_phrase are given they will be used to encrypt …\n"],["to_pem","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-to_pem","()","

Returns a PEM encoded String that contains the Session object.\n"],["to_pem","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-to_pem","()",""],["to_pem","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-to_pem","()",""],["to_pem","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-to_pem","()",""],["to_s","OpenSSL::BN","OpenSSL/BN.html#method-i-to_s","(p1 = v1)","

Returns the string representation of the bignum.\n

BN.new can parse the encoded string to convert back into …\n"],["to_s","OpenSSL::Config","OpenSSL/Config.html#method-i-to_s","()","

Gets the parsable form of the current configuration.\n

Given the following configuration being created: …\n"],["to_s","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-to_s","()","

Returns the authentication code an instance represents as a hex-encoded string.\n"],["to_s","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-to_s","()","

Returns the PEM encoding of this SPKI.\n"],["to_s","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-to_s","()",""],["to_s","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-to_s","()","

Encodes this DH to its PEM encoding. Note that any existing per-session public/private keys will not …\n"],["to_s","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-to_s","(*args)","

Encodes this DSA to its PEM encoding.\n

Parameters\n

cipher is an OpenSSL::Cipher.\n"],["to_s","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-to_s","(*args)","

Outputs this keypair in PEM encoding. If cipher and pass_phrase are given they will be used to encrypt …\n"],["to_s","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-to_s","()",""],["to_s","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-to_s","()",""],["to_s","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-to_s","()",""],["to_s","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-to_s","(*args)","

Returns a String representation of the Distinguished Name. format is one of:\n

OpenSSL::X509::Name::COMPAT …\n"],["to_s","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-to_s","()",""],["to_text","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-to_text","()","

Returns a textual representation of this SPKI, useful for debugging purposes.\n"],["to_text","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-to_text","()","

See the OpenSSL documentation for ECPKParameters_print()\n"],["to_text","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-to_text","()","

Dumps key parameters, public key, and private key components contained in the key into a human-readable …\n"],["to_text","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-to_text","()","

Shows everything in the Session object. This is for diagnostic purposes.\n"],["to_text","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-to_text","()",""],["to_text","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-to_text","()",""],["to_text","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-to_text","()",""],["to_utf8","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-to_utf8","()","

Returns an UTF-8 representation of the distinguished name, as specified in RFC 2253.\n"],["token","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-token","()","

If a timestamp token is present, this returns it in the form of a OpenSSL::PKCS7.\n"],["token_info","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-token_info","()","

Get the response’s token info if present.\n"],["traverse","OpenSSL::ASN1","OpenSSL/ASN1.html#method-c-traverse","(p1)","

If a block is given, it prints out each of the elements encountered. Block parameters are (in that order): …\n"],["trust=","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-trust-3D","(p1)","

Sets the default trust settings used by the certificate verification with the store.\n

OpenSSL::X509::StoreContext#trust= …\n"],["trust=","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-trust-3D","(p1)","

Sets the trust settings of the context. This overrides the default value set by Store#trust=.\n

See also …\n"],["tsa_certificate","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-tsa_certificate","()","

If the Request specified to request the TSA certificate (Request#cert_requested = true), then this field …\n"],["type","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-type","()",""],["type=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-type-3D","(p1)",""],["ucmp","OpenSSL::BN","OpenSSL/BN.html#method-i-ucmp","(p1)",""],["ungetc","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-ungetc","(c)","

Pushes character c back onto the stream such that a subsequent buffered character read will return it. …\n"],["update","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-update","(p1, p2 = v2)","

Encrypts data in a streaming fashion. Hand consecutive blocks of data to the #update method in order …\n"],["update","OpenSSL::Digest","OpenSSL/Digest.html#method-i-update","(p1)","

Not every message digest can be computed in one single pass. If a message digest is to be computed from …\n"],["update","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-update","(p1)","

Returns hmac updated with the message to be authenticated. Can be called repeatedly with chunks of the …\n"],["value","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-value","()",""],["value","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-value","()",""],["value=","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-value-3D","(p1)",""],["value=","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-value-3D","(p1)",""],["value_der","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-value_der","()",""],["verify","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-verify","(p1)","

Parameters\n

key - the public key to be used for verifying the SPKI signature\n\n

Returns true if the signature …\n"],["verify","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-verify","(p1, p2, p3 = v3)","

Verifies the signature of the response using the given certificates and store. This works in the similar …\n"],["verify","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-verify","(p1, p2, p3 = v3)","

Verifies this request using the given certificates and store. certificates is an array of OpenSSL::X509::Certificate …\n"],["verify","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-verify","(p1, p2, p3 = v3, p4 = v4)",""],["verify","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-verify","(p1, p2, p3, p4 = v4)","

Verifies the signature for the data using a message digest algorithm digest and a public key pkey.\n

Returns …\n"],["verify","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-verify","(p1, p2, p3 = v3)","

Verifies a timestamp token by checking the signature, validating the certificate chain implied by tsa_certificate …\n"],["verify","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-verify","(p1)",""],["verify","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-verify","(p1)","

Verifies the signature of the certificate, with the public key key. key must be an instance of OpenSSL::PKey …\n"],["verify","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-verify","(p1)","

Checks that cert signature is made with PRIVversion of this PUBLIC ‘key’\n"],["verify","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-verify","(p1, p2 = v2)","

Performs a certificate verification on the OpenSSL::X509::Certificate cert.\n

chain can be an array of …\n"],["verify","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-verify","()","

Performs the certificate verification using the parameters set to stctx.\n

See also the man page X509_verify_cert …\n"],["verify_callback=","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-verify_callback-3D","(p1)","

General callback for OpenSSL verify\n"],["verify_certificate_identity","OpenSSL::SSL","OpenSSL/SSL.html#method-c-verify_certificate_identity","(cert, hostname)",""],["verify_pss","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-verify_pss","(p1, p2, p3, p4 = {})","

Verifies data using the Probabilistic Signature Scheme (RSA-PSS).\n

The return value is true if the signature …\n"],["verify_raw","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-verify_raw","(p1, p2, p3, p4 = v4)","

Verifies the signature for the data using a public key pkey. Unlike #verify, this method will not hash …\n"],["verify_recover","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-verify_recover","(p1, p2, p3 = v3)","

Recovers the signed data from signature using a public key pkey. Not all signature algorithms support …\n"],["verify_result","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-verify_result","()","

Returns the result of the peer certificates verification. See verify(1) for error values and descriptions. …\n"],["version","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-version","()","

Returns the version of this request. 1 is the default value.\n"],["version","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-version","()","

Returns the version number of the token info. With compliant servers, this value should be 1 if present. …\n"],["version","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-version","()",""],["version","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-version","()",""],["version","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-version","()",""],["version=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-version-3D","(p1)","

Sets the version number for this Request. This should be 1 for compliant servers.\n"],["version=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-version-3D","(p1)",""],["version=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-version-3D","(p1)",""],["version=","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-version-3D","(p1)",""],["write","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-write","(*s)","

Writes s to the stream. If the argument is not a String it will be converted using .to_s method. Returns …\n"],["write_nonblock","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-write_nonblock","(s, exception: true)","

Writes s in the non-blocking manner.\n

If there is buffered data, it is flushed first. This may block. …\n"],["write_random_file","OpenSSL::Random","OpenSSL/Random.html#method-c-write_random_file","(p1)","

Writes a number of random generated bytes (currently 1024) to filename which can be used to initialize …\n"],["write_smime","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-c-write_smime","(p1, p2 = v2, p3 = v3)",""],["zero?","OpenSSL::BN","OpenSSL/BN.html#method-i-zero-3F","()",""],["CONTRIBUTING","","CONTRIBUTING_md.html","","

Contributing to Ruby OpenSSL\n

Thank you for your interest in contributing to Ruby OpenSSL!\n

This documentation …\n"],["History","","History_md.html","","

Version 3.0.0\n

Compatibility notes\n

OpenSSL 1.0.1 and Ruby 2.3-2.5 are no longer supported.\n [GitHub #396] ...\n"],["README","","README_md.html","","

OpenSSL for Ruby\n

\n

OpenSSL provides SSL …\n"]]}}