summaryrefslogtreecommitdiffstats
path: root/js/search_index.js
blob: 845a780eaab0d179bb2e0ebc9fbf10a1868ba806 (plain)
1
var search_data = {"index":{"searchIndex":["io","waitreadable","waitwritable","integer","openssl","asn1","asn1data","asn1error","constructive","objectid","primitive","bn","bnerror","buffering","buffer","cipher","cipher","ciphererror","config","configerror","digest","digesterror","engine","engineerror","extconfig","hmac","hmacerror","kdf","kdferror","marshal","classmethods","netscape","spki","spkierror","ocsp","basicresponse","certificateid","ocsperror","request","response","singleresponse","opensslerror","pkcs12","pkcs12error","pkcs5","pkcs7","pkcs7error","recipientinfo","signerinfo","pkey","dh","dherror","dsa","dsaerror","ec","group","error","point","error","ecerror","pkey","pkeyerror","rsa","rsaerror","random","randomerror","ssl","sslcontext","sslerror","sslerrorwaitreadable","sslerrorwaitwritable","sslserver","sslsocket","session","sessionerror","socketforwarder","timestamp","factory","request","response","timestamperror","tokeninfo","x509","attribute","attributeerror","crl","crlerror","certificate","certificateerror","extension","authorityinfoaccess","authoritykeyidentifier","crldistributionpoints","helpers","subjectkeyidentifier","extensionerror","extensionfactory","name","rfc2253dn","nameerror","request","requesterror","revoked","revokederror","store","storecontext","storeerror","%()","*()","**()","+()","+@()","-()","-@()","/()","<<()","<<()","<<()","<<()","<<()","<=>()","<=>()","==()","==()","==()","==()","==()","==()","==()","==()","==()","==()","==()","==()","===()",">>()","digest()","[]()","[]=()","_dump()","_load()","accept()","accept()","accept_nonblock()","add()","add_attribute()","add_cert()","add_certid()","add_certificate()","add_certificate()","add_crl()","add_crl()","add_data()","add_entry()","add_extension()","add_extension()","add_extension()","add_file()","add_nonce()","add_nonce()","add_path()","add_recipient()","add_revoked()","add_signer()","add_status()","add_value()","addr()","algorithm()","algorithm()","algorithm=()","alpn_protocol()","asn1_flag()","asn1_flag=()","attributes()","attributes=()","auth_data=()","auth_tag()","auth_tag=()","auth_tag_len=()","authenticated?()","authority_key_identifier()","basic()","bit_set?()","blinding_off!()","blinding_on!()","block_length()","block_size()","builtin_curves()","by_id()","ca_issuer_uris()","ccm_data_len=()","cert()","cert_requested=()","cert_requested?()","cert_status()","certid()","certid()","certificates()","certificates=()","chain()","challenge()","challenge=()","check_key()","check_nonce()","check_private_key()","check_validity()","cipher()","cipher()","cipher=()","ciphers()","ciphers()","ciphers=()","cleanup()","cleanup()","clear_bit!()","client_ca()","close()","close()","closed?()","cmds()","cmp()","cmp()","cmp()","cmp_issuer()","coerce()","cofactor()","compute_key()","concat()","connect()","connect_nonblock()","copy()","copy_nonce()","create()","create()","create_ext()","create_ext_from_array()","create_ext_from_hash()","create_ext_from_string()","create_extension()","create_timestamp()","critical=()","critical?()","crl=()","crl_uris()","crls()","crls=()","ctrl_cmd()","current_cert()","current_crl()","curve_name()","data=()","debug()","debug=()","decode()","decode_all()","decrypt()","decrypt()","degree()","detached()","detached=()","detached?()","dh_compute_key()","digest()","digest()","digest()","digest()","digest_length()","do_not_reverse_lookup=()","dsa_sign_asn1()","dsa_verify_asn1()","each()","each()","each()","each_byte()","each_line()","ecdh_curves=()","egd()","egd_bytes()","enable_fallback_scsv()","enc_key()","encrypt()","encrypt()","engines()","eof()","eof?()","eql?()","eql?()","eql?()","eql?()","error()","error=()","error_depth()","error_string()","errors()","expand_hexstring()","expand_pair()","expand_value()","export()","export()","export()","export()","extensions()","extensions()","extensions()","extensions()","extensions=()","extensions=()","extensions=()","failure_info()","fcntl()","fileno()","final()","find_extension()","find_response()","finish()","finished_message()","fips_mode()","fips_mode=()","fixed_length_secure_compare()","flags=()","flags=()","flush()","flush_sessions()","freeze()","gcd()","gen_time()","generate()","generate()","generate()","generate()","generate_key()","generate_key!()","generate_key!()","generate_prime()","generator()","get_value()","getc()","gets()","getsockopt()","group()","group=()","hash()","hash()","hash_algorithm()","hash_old()","hexdigest()","hexdigest()","hkdf()","hostname=()","id()","id()","included()","infinity?()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","initialize_copy()","inspect()","inspect()","inspect()","inspect()","inspect()","invert!()","issuer()","issuer()","issuer()","issuer()","issuer=()","issuer=()","issuer_certificate=()","issuer_key_hash()","issuer_name_hash()","iv=()","iv_len()","iv_len=()","key=()","key_len()","key_len=()","last_update()","last_update=()","listen()","ln()","load()","load_private_key()","load_public_key()","load_random_file()","long_name()","lshift!()","make_affine!()","max_version=()","mem_check_start()","message_imprint()","message_imprint()","message_imprint=()","min_version=()","mod_add()","mod_exp()","mod_inverse()","mod_mul()","mod_sqr()","mod_sub()","mul()","name()","name()","name()","negative?()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","new()","next_update()","next_update()","next_update=()","nonce()","nonce()","nonce=()","not_after()","not_after=()","not_before()","not_before=()","npn_protocol()","num_bits()","num_bytes()","ocsp_uris()","odd?()","oid()","oid()","oid()","oid()","oid=()","oid=()","on_curve?()","one?()","options()","options=()","order()","ordering()","padding=()","params()","params()","params()","params_ok?()","parse()","parse()","parse_config()","parse_openssl()","parse_rfc2253()","pbkdf2_hmac()","pbkdf2_hmac()","pbkdf2_hmac_sha1()","peer_cert()","peer_cert_chain()","peer_finished_message()","peeraddr()","pending()","pkcs5_keyivgen()","point_conversion_form()","point_conversion_form=()","policy_id()","policy_id()","policy_id=()","post_connection_check()","pretty_print()","pretty_print()","pretty_print()","prime?()","prime_fasttest?()","print()","print_mem_leaks()","printf()","private?()","private?()","private?()","private?()","private_decrypt()","private_encrypt()","private_key()","private_key=()","private_key?()","private_to_der()","private_to_pem()","public?()","public?()","public?()","public?()","public_decrypt()","public_encrypt()","public_key()","public_key()","public_key()","public_key()","public_key()","public_key()","public_key()","public_key=()","public_key=()","public_key=()","public_key=()","public_key?()","public_to_der()","public_to_pem()","purpose=()","purpose=()","puts()","random_add()","random_bytes()","random_iv()","random_key()","read()","read()","read_nonblock()","read_smime()","readchar()","readline()","readlines()","readpartial()","recipients()","register()","reset()","reset()","reset()","responses()","revocation_reason()","revocation_time()","revoked()","revoked=()","rshift!()","scan()","scrypt()","sections()","secure_compare()","security_level()","security_level=()","seed()","seed()","seed=()","serial()","serial()","serial()","serial()","serial()","serial=()","serial=()","serial_number()","session()","session=()","session_add()","session_cache_mode()","session_cache_mode=()","session_cache_size()","session_cache_size=()","session_cache_stats()","session_remove()","session_reused?()","set_bit!()","set_crt_params()","set_default()","set_default_paths()","set_factors()","set_generator()","set_key()","set_key()","set_key()","set_params()","set_pqg()","set_pqg()","set_to_infinity!()","setsockopt()","setup()","short_name()","shutdown()","sign()","sign()","sign()","sign()","sign()","sign()","sign()","sign()","sign_pss()","signature_algorithm()","signature_algorithm()","signature_algorithm()","signed?()","signed_time()","signers()","sn()","sqr()","ssl_version()","ssl_version=()","state()","status()","status()","status()","status?()","status_string()","status_text()","subject()","subject()","subject=()","subject=()","subject_certificate=()","subject_key_identifier()","subject_request=()","sysclose()","sysread()","syssign()","sysverify()","syswrite()","this_update()","time()","time()","time=()","time=()","time=()","time=()","timeout()","timeout=()","tmp_key()","to_a()","to_a()","to_bn()","to_bn()","to_bn()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_der()","to_h()","to_i()","to_int()","to_io()","to_octet_string()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_pem()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_s()","to_text()","to_text()","to_text()","to_text()","to_text()","to_text()","to_text()","to_text()","to_text()","to_text()","to_utf8()","token()","token_info()","traverse()","trust=()","trust=()","tsa_certificate()","type()","type=()","ucmp()","ungetc()","update()","update()","update()","value()","value()","value=()","value=()","value_der()","verify()","verify()","verify()","verify()","verify()","verify()","verify()","verify()","verify()","verify()","verify()","verify_callback=()","verify_certificate_identity()","verify_pss()","verify_result()","version()","version()","version()","version()","version()","version=()","version=()","version=()","version=()","write()","write_nonblock()","write_random_file()","write_smime()","zero?()","contributing","history","readme"],"longSearchIndex":["io","io::waitreadable","io::waitwritable","integer","openssl","openssl::asn1","openssl::asn1::asn1data","openssl::asn1::asn1error","openssl::asn1::constructive","openssl::asn1::objectid","openssl::asn1::primitive","openssl::bn","openssl::bnerror","openssl::buffering","openssl::buffering::buffer","openssl::cipher","openssl::cipher::cipher","openssl::cipher::ciphererror","openssl::config","openssl::configerror","openssl::digest","openssl::digest::digesterror","openssl::engine","openssl::engine::engineerror","openssl::extconfig","openssl::hmac","openssl::hmacerror","openssl::kdf","openssl::kdf::kdferror","openssl::marshal","openssl::marshal::classmethods","openssl::netscape","openssl::netscape::spki","openssl::netscape::spkierror","openssl::ocsp","openssl::ocsp::basicresponse","openssl::ocsp::certificateid","openssl::ocsp::ocsperror","openssl::ocsp::request","openssl::ocsp::response","openssl::ocsp::singleresponse","openssl::opensslerror","openssl::pkcs12","openssl::pkcs12::pkcs12error","openssl::pkcs5","openssl::pkcs7","openssl::pkcs7::pkcs7error","openssl::pkcs7::recipientinfo","openssl::pkcs7::signerinfo","openssl::pkey","openssl::pkey::dh","openssl::pkey::dherror","openssl::pkey::dsa","openssl::pkey::dsaerror","openssl::pkey::ec","openssl::pkey::ec::group","openssl::pkey::ec::group::error","openssl::pkey::ec::point","openssl::pkey::ec::point::error","openssl::pkey::ecerror","openssl::pkey::pkey","openssl::pkey::pkeyerror","openssl::pkey::rsa","openssl::pkey::rsaerror","openssl::random","openssl::random::randomerror","openssl::ssl","openssl::ssl::sslcontext","openssl::ssl::sslerror","openssl::ssl::sslerrorwaitreadable","openssl::ssl::sslerrorwaitwritable","openssl::ssl::sslserver","openssl::ssl::sslsocket","openssl::ssl::session","openssl::ssl::session::sessionerror","openssl::ssl::socketforwarder","openssl::timestamp","openssl::timestamp::factory","openssl::timestamp::request","openssl::timestamp::response","openssl::timestamp::timestamperror","openssl::timestamp::tokeninfo","openssl::x509","openssl::x509::attribute","openssl::x509::attributeerror","openssl::x509::crl","openssl::x509::crlerror","openssl::x509::certificate","openssl::x509::certificateerror","openssl::x509::extension","openssl::x509::extension::authorityinfoaccess","openssl::x509::extension::authoritykeyidentifier","openssl::x509::extension::crldistributionpoints","openssl::x509::extension::helpers","openssl::x509::extension::subjectkeyidentifier","openssl::x509::extensionerror","openssl::x509::extensionfactory","openssl::x509::name","openssl::x509::name::rfc2253dn","openssl::x509::nameerror","openssl::x509::request","openssl::x509::requesterror","openssl::x509::revoked","openssl::x509::revokederror","openssl::x509::store","openssl::x509::storecontext","openssl::x509::storeerror","openssl::bn#%()","openssl::bn#*()","openssl::bn#**()","openssl::bn#+()","openssl::bn#+@()","openssl::bn#-()","openssl::bn#-@()","openssl::bn#/()","openssl::bn#<<()","openssl::buffering#<<()","openssl::buffering::buffer#<<()","openssl::digest#<<()","openssl::hmac#<<()","openssl::bn#<=>()","openssl::x509::name#<=>()","openssl::asn1::objectid#==()","openssl::bn#==()","openssl::hmac#==()","openssl::pkey::ec::group#==()","openssl::pkey::ec::point#==()","openssl::ssl::session#==()","openssl::x509::attribute#==()","openssl::x509::crl#==()","openssl::x509::certificate#==()","openssl::x509::extension#==()","openssl::x509::request#==()","openssl::x509::revoked#==()","openssl::bn#===()","openssl::bn#>>()","openssl::digest()","openssl::config#[]()","openssl::config#[]=()","openssl::marshal#_dump()","openssl::marshal::classmethods#_load()","openssl::ssl::sslserver#accept()","openssl::ssl::sslsocket#accept()","openssl::ssl::sslsocket#accept_nonblock()","openssl::pkey::ec::point#add()","openssl::x509::request#add_attribute()","openssl::x509::store#add_cert()","openssl::ocsp::request#add_certid()","openssl::pkcs7#add_certificate()","openssl::ssl::sslcontext#add_certificate()","openssl::pkcs7#add_crl()","openssl::x509::store#add_crl()","openssl::pkcs7#add_data()","openssl::x509::name#add_entry()","openssl::x509::crl#add_extension()","openssl::x509::certificate#add_extension()","openssl::x509::revoked#add_extension()","openssl::x509::store#add_file()","openssl::ocsp::basicresponse#add_nonce()","openssl::ocsp::request#add_nonce()","openssl::x509::store#add_path()","openssl::pkcs7#add_recipient()","openssl::x509::crl#add_revoked()","openssl::pkcs7#add_signer()","openssl::ocsp::basicresponse#add_status()","openssl::config#add_value()","openssl::ssl::socketforwarder#addr()","openssl::timestamp::request#algorithm()","openssl::timestamp::tokeninfo#algorithm()","openssl::timestamp::request#algorithm=()","openssl::ssl::sslsocket#alpn_protocol()","openssl::pkey::ec::group#asn1_flag()","openssl::pkey::ec::group#asn1_flag=()","openssl::x509::request#attributes()","openssl::x509::request#attributes=()","openssl::cipher#auth_data=()","openssl::cipher#auth_tag()","openssl::cipher#auth_tag=()","openssl::cipher#auth_tag_len=()","openssl::cipher#authenticated?()","openssl::x509::extension::authoritykeyidentifier#authority_key_identifier()","openssl::ocsp::response#basic()","openssl::bn#bit_set?()","openssl::pkey::rsa#blinding_off!()","openssl::pkey::rsa#blinding_on!()","openssl::digest#block_length()","openssl::cipher#block_size()","openssl::pkey::ec::builtin_curves()","openssl::engine::by_id()","openssl::x509::extension::authorityinfoaccess#ca_issuer_uris()","openssl::cipher#ccm_data_len=()","openssl::ssl::sslsocket#cert()","openssl::timestamp::request#cert_requested=()","openssl::timestamp::request#cert_requested?()","openssl::ocsp::singleresponse#cert_status()","openssl::ocsp::request#certid()","openssl::ocsp::singleresponse#certid()","openssl::pkcs7#certificates()","openssl::pkcs7#certificates=()","openssl::x509::storecontext#chain()","openssl::netscape::spki#challenge()","openssl::netscape::spki#challenge=()","openssl::pkey::ec#check_key()","openssl::ocsp::request#check_nonce()","openssl::x509::certificate#check_private_key()","openssl::ocsp::singleresponse#check_validity()","openssl::engine#cipher()","openssl::ssl::sslsocket#cipher()","openssl::pkcs7#cipher=()","openssl::cipher::ciphers()","openssl::ssl::sslcontext#ciphers()","openssl::ssl::sslcontext#ciphers=()","openssl::engine::cleanup()","openssl::x509::storecontext#cleanup()","openssl::bn#clear_bit!()","openssl::ssl::sslsocket#client_ca()","openssl::buffering#close()","openssl::ssl::sslserver#close()","openssl::ssl::socketforwarder#closed?()","openssl::engine#cmds()","openssl::bn#cmp()","openssl::ocsp::certificateid#cmp()","openssl::x509::name#cmp()","openssl::ocsp::certificateid#cmp_issuer()","openssl::bn#coerce()","openssl::pkey::ec::group#cofactor()","openssl::pkey::dh#compute_key()","openssl::buffering::buffer#concat()","openssl::ssl::sslsocket#connect()","openssl::ssl::sslsocket#connect_nonblock()","openssl::bn#copy()","openssl::ocsp::basicresponse#copy_nonce()","openssl::ocsp::response::create()","openssl::pkcs12::create()","openssl::x509::extensionfactory#create_ext()","openssl::x509::extensionfactory#create_ext_from_array()","openssl::x509::extensionfactory#create_ext_from_hash()","openssl::x509::extensionfactory#create_ext_from_string()","openssl::x509::extensionfactory#create_extension()","openssl::timestamp::factory#create_timestamp()","openssl::x509::extension#critical=()","openssl::x509::extension#critical?()","openssl::x509::extensionfactory#crl=()","openssl::x509::extension::crldistributionpoints#crl_uris()","openssl::pkcs7#crls()","openssl::pkcs7#crls=()","openssl::engine#ctrl_cmd()","openssl::x509::storecontext#current_cert()","openssl::x509::storecontext#current_crl()","openssl::pkey::ec::group#curve_name()","openssl::pkcs7#data=()","openssl::debug()","openssl::debug=()","openssl::asn1::decode()","openssl::asn1::decode_all()","openssl::cipher#decrypt()","openssl::pkcs7#decrypt()","openssl::pkey::ec::group#degree()","openssl::pkcs7#detached()","openssl::pkcs7#detached=()","openssl::pkcs7#detached?()","openssl::pkey::ec#dh_compute_key()","openssl::digest::digest()","openssl::engine#digest()","openssl::hmac::digest()","openssl::hmac#digest()","openssl::digest#digest_length()","openssl::ssl::socketforwarder#do_not_reverse_lookup=()","openssl::pkey::ec#dsa_sign_asn1()","openssl::pkey::ec#dsa_verify_asn1()","openssl::asn1::constructive#each()","openssl::buffering#each()","openssl::config#each()","openssl::buffering#each_byte()","openssl::buffering#each_line()","openssl::ssl::sslcontext#ecdh_curves=()","openssl::random::egd()","openssl::random::egd_bytes()","openssl::ssl::sslcontext#enable_fallback_scsv()","openssl::pkcs7::recipientinfo#enc_key()","openssl::cipher#encrypt()","openssl::pkcs7::encrypt()","openssl::engine::engines()","openssl::buffering#eof()","openssl::buffering#eof?()","openssl::bn#eql?()","openssl::pkey::ec::group#eql?()","openssl::pkey::ec::point#eql?()","openssl::x509::name#eql?()","openssl::x509::storecontext#error()","openssl::x509::storecontext#error=()","openssl::x509::storecontext#error_depth()","openssl::x509::storecontext#error_string()","openssl::errors()","openssl::x509::name::rfc2253dn#expand_hexstring()","openssl::x509::name::rfc2253dn#expand_pair()","openssl::x509::name::rfc2253dn#expand_value()","openssl::pkey::dh#export()","openssl::pkey::dsa#export()","openssl::pkey::ec#export()","openssl::pkey::rsa#export()","openssl::ocsp::singleresponse#extensions()","openssl::x509::crl#extensions()","openssl::x509::certificate#extensions()","openssl::x509::revoked#extensions()","openssl::x509::crl#extensions=()","openssl::x509::certificate#extensions=()","openssl::x509::revoked#extensions=()","openssl::timestamp::response#failure_info()","openssl::ssl::socketforwarder#fcntl()","openssl::ssl::socketforwarder#fileno()","openssl::cipher#final()","openssl::x509::extension::helpers#find_extension()","openssl::ocsp::basicresponse#find_response()","openssl::engine#finish()","openssl::ssl::sslsocket#finished_message()","openssl::fips_mode()","openssl::fips_mode=()","openssl::fixed_length_secure_compare()","openssl::x509::store#flags=()","openssl::x509::storecontext#flags=()","openssl::buffering#flush()","openssl::ssl::sslcontext#flush_sessions()","openssl::ssl::sslcontext#freeze()","openssl::bn#gcd()","openssl::timestamp::tokeninfo#gen_time()","openssl::pkey::dh::generate()","openssl::pkey::dsa::generate()","openssl::pkey::ec::generate()","openssl::pkey::rsa::generate()","openssl::pkey::ec#generate_key()","openssl::pkey::dh#generate_key!()","openssl::pkey::ec#generate_key!()","openssl::bn::generate_prime()","openssl::pkey::ec::group#generator()","openssl::config#get_value()","openssl::buffering#getc()","openssl::buffering#gets()","openssl::ssl::socketforwarder#getsockopt()","openssl::pkey::ec#group()","openssl::pkey::ec#group=()","openssl::bn#hash()","openssl::x509::name#hash()","openssl::ocsp::certificateid#hash_algorithm()","openssl::x509::name#hash_old()","openssl::hmac::hexdigest()","openssl::hmac#hexdigest()","openssl::kdf::hkdf()","openssl::ssl::sslsocket#hostname=()","openssl::engine#id()","openssl::ssl::session#id()","openssl::marshal::included()","openssl::pkey::ec::point#infinity?()","openssl::bn#initialize_copy()","openssl::cipher#initialize_copy()","openssl::digest#initialize_copy()","openssl::hmac#initialize_copy()","openssl::ocsp::basicresponse#initialize_copy()","openssl::ocsp::certificateid#initialize_copy()","openssl::ocsp::request#initialize_copy()","openssl::ocsp::response#initialize_copy()","openssl::ocsp::singleresponse#initialize_copy()","openssl::pkcs12#initialize_copy()","openssl::pkcs7#initialize_copy()","openssl::pkey::dh#initialize_copy()","openssl::pkey::dsa#initialize_copy()","openssl::pkey::ec#initialize_copy()","openssl::pkey::ec::group#initialize_copy()","openssl::pkey::ec::point#initialize_copy()","openssl::pkey::rsa#initialize_copy()","openssl::ssl::session#initialize_copy()","openssl::x509::attribute#initialize_copy()","openssl::x509::crl#initialize_copy()","openssl::x509::certificate#initialize_copy()","openssl::x509::extension#initialize_copy()","openssl::x509::name#initialize_copy()","openssl::x509::request#initialize_copy()","openssl::x509::revoked#initialize_copy()","openssl::config#inspect()","openssl::engine#inspect()","openssl::hmac#inspect()","openssl::pkey::pkey#inspect()","openssl::x509::certificate#inspect()","openssl::pkey::ec::point#invert!()","openssl::pkcs7::recipientinfo#issuer()","openssl::pkcs7::signerinfo#issuer()","openssl::x509::crl#issuer()","openssl::x509::certificate#issuer()","openssl::x509::crl#issuer=()","openssl::x509::certificate#issuer=()","openssl::x509::extensionfactory#issuer_certificate=()","openssl::ocsp::certificateid#issuer_key_hash()","openssl::ocsp::certificateid#issuer_name_hash()","openssl::cipher#iv=()","openssl::cipher#iv_len()","openssl::cipher#iv_len=()","openssl::cipher#key=()","openssl::cipher#key_len()","openssl::cipher#key_len=()","openssl::x509::crl#last_update()","openssl::x509::crl#last_update=()","openssl::ssl::sslserver#listen()","openssl::asn1::objectid#ln()","openssl::engine::load()","openssl::engine#load_private_key()","openssl::engine#load_public_key()","openssl::random::load_random_file()","openssl::asn1::objectid#long_name()","openssl::bn#lshift!()","openssl::pkey::ec::point#make_affine!()","openssl::ssl::sslcontext#max_version=()","openssl::mem_check_start()","openssl::timestamp::request#message_imprint()","openssl::timestamp::tokeninfo#message_imprint()","openssl::timestamp::request#message_imprint=()","openssl::ssl::sslcontext#min_version=()","openssl::bn#mod_add()","openssl::bn#mod_exp()","openssl::bn#mod_inverse()","openssl::bn#mod_mul()","openssl::bn#mod_sqr()","openssl::bn#mod_sub()","openssl::pkey::ec::point#mul()","openssl::cipher#name()","openssl::digest#name()","openssl::engine#name()","openssl::bn#negative?()","openssl::asn1::asn1data::new()","openssl::asn1::constructive::new()","openssl::asn1::primitive::new()","openssl::bn::new()","openssl::buffering::new()","openssl::buffering::buffer::new()","openssl::cipher::new()","openssl::config::new()","openssl::digest::new()","openssl::hmac::new()","openssl::netscape::spki::new()","openssl::ocsp::basicresponse::new()","openssl::ocsp::certificateid::new()","openssl::ocsp::request::new()","openssl::ocsp::response::new()","openssl::ocsp::singleresponse::new()","openssl::pkcs12::new()","openssl::pkcs7::new()","openssl::pkcs7::recipientinfo::new()","openssl::pkcs7::signerinfo::new()","openssl::pkey::dh::new()","openssl::pkey::dsa::new()","openssl::pkey::ec::new()","openssl::pkey::ec::group::new()","openssl::pkey::ec::point::new()","openssl::pkey::pkey::new()","openssl::pkey::rsa::new()","openssl::ssl::sslcontext::new()","openssl::ssl::sslserver::new()","openssl::ssl::sslsocket::new()","openssl::ssl::session::new()","openssl::timestamp::request::new()","openssl::timestamp::response::new()","openssl::timestamp::tokeninfo::new()","openssl::x509::attribute::new()","openssl::x509::crl::new()","openssl::x509::certificate::new()","openssl::x509::extension::new()","openssl::x509::extensionfactory::new()","openssl::x509::name::new()","openssl::x509::request::new()","openssl::x509::revoked::new()","openssl::x509::store::new()","openssl::x509::storecontext::new()","openssl::ocsp::singleresponse#next_update()","openssl::x509::crl#next_update()","openssl::x509::crl#next_update=()","openssl::timestamp::request#nonce()","openssl::timestamp::tokeninfo#nonce()","openssl::timestamp::request#nonce=()","openssl::x509::certificate#not_after()","openssl::x509::certificate#not_after=()","openssl::x509::certificate#not_before()","openssl::x509::certificate#not_before=()","openssl::ssl::sslsocket#npn_protocol()","openssl::bn#num_bits()","openssl::bn#num_bytes()","openssl::x509::extension::authorityinfoaccess#ocsp_uris()","openssl::bn#odd?()","openssl::asn1::objectid#oid()","openssl::pkey::pkey#oid()","openssl::x509::attribute#oid()","openssl::x509::extension#oid()","openssl::x509::attribute#oid=()","openssl::x509::extension#oid=()","openssl::pkey::ec::point#on_curve?()","openssl::bn#one?()","openssl::ssl::sslcontext#options()","openssl::ssl::sslcontext#options=()","openssl::pkey::ec::group#order()","openssl::timestamp::tokeninfo#ordering()","openssl::cipher#padding=()","openssl::pkey::dh#params()","openssl::pkey::dsa#params()","openssl::pkey::rsa#params()","openssl::pkey::dh#params_ok?()","openssl::config::parse()","openssl::x509::name::parse()","openssl::config::parse_config()","openssl::x509::name::parse_openssl()","openssl::x509::name::parse_rfc2253()","openssl::kdf::pbkdf2_hmac()","openssl::pkcs5#pbkdf2_hmac()","openssl::pkcs5#pbkdf2_hmac_sha1()","openssl::ssl::sslsocket#peer_cert()","openssl::ssl::sslsocket#peer_cert_chain()","openssl::ssl::sslsocket#peer_finished_message()","openssl::ssl::socketforwarder#peeraddr()","openssl::ssl::sslsocket#pending()","openssl::cipher#pkcs5_keyivgen()","openssl::pkey::ec::group#point_conversion_form()","openssl::pkey::ec::group#point_conversion_form=()","openssl::timestamp::request#policy_id()","openssl::timestamp::tokeninfo#policy_id()","openssl::timestamp::request#policy_id=()","openssl::ssl::sslsocket#post_connection_check()","openssl::bn#pretty_print()","openssl::x509::certificate#pretty_print()","openssl::x509::name#pretty_print()","openssl::bn#prime?()","openssl::bn#prime_fasttest?()","openssl::buffering#print()","openssl::print_mem_leaks()","openssl::buffering#printf()","openssl::pkey::dh#private?()","openssl::pkey::dsa#private?()","openssl::pkey::ec#private?()","openssl::pkey::rsa#private?()","openssl::pkey::rsa#private_decrypt()","openssl::pkey::rsa#private_encrypt()","openssl::pkey::ec#private_key()","openssl::pkey::ec#private_key=()","openssl::pkey::ec#private_key?()","openssl::pkey::pkey#private_to_der()","openssl::pkey::pkey#private_to_pem()","openssl::pkey::dh#public?()","openssl::pkey::dsa#public?()","openssl::pkey::ec#public?()","openssl::pkey::rsa#public?()","openssl::pkey::rsa#public_decrypt()","openssl::pkey::rsa#public_encrypt()","openssl::netscape::spki#public_key()","openssl::pkey::dh#public_key()","openssl::pkey::dsa#public_key()","openssl::pkey::ec#public_key()","openssl::pkey::rsa#public_key()","openssl::x509::certificate#public_key()","openssl::x509::request#public_key()","openssl::netscape::spki#public_key=()","openssl::pkey::ec#public_key=()","openssl::x509::certificate#public_key=()","openssl::x509::request#public_key=()","openssl::pkey::ec#public_key?()","openssl::pkey::pkey#public_to_der()","openssl::pkey::pkey#public_to_pem()","openssl::x509::store#purpose=()","openssl::x509::storecontext#purpose=()","openssl::buffering#puts()","openssl::random::random_add()","openssl::random::random_bytes()","openssl::cipher#random_iv()","openssl::cipher#random_key()","openssl::buffering#read()","openssl::pkey::read()","openssl::buffering#read_nonblock()","openssl::pkcs7::read_smime()","openssl::buffering#readchar()","openssl::buffering#readline()","openssl::buffering#readlines()","openssl::buffering#readpartial()","openssl::pkcs7#recipients()","openssl::asn1::objectid::register()","openssl::cipher#reset()","openssl::digest#reset()","openssl::hmac#reset()","openssl::ocsp::basicresponse#responses()","openssl::ocsp::singleresponse#revocation_reason()","openssl::ocsp::singleresponse#revocation_time()","openssl::x509::crl#revoked()","openssl::x509::crl#revoked=()","openssl::bn#rshift!()","openssl::x509::name::rfc2253dn#scan()","openssl::kdf::scrypt()","openssl::config#sections()","openssl::secure_compare()","openssl::ssl::sslcontext#security_level()","openssl::ssl::sslcontext#security_level=()","openssl::pkey::ec::group#seed()","openssl::random::seed()","openssl::pkey::ec::group#seed=()","openssl::ocsp::certificateid#serial()","openssl::pkcs7::recipientinfo#serial()","openssl::pkcs7::signerinfo#serial()","openssl::x509::certificate#serial()","openssl::x509::revoked#serial()","openssl::x509::certificate#serial=()","openssl::x509::revoked#serial=()","openssl::timestamp::tokeninfo#serial_number()","openssl::ssl::sslsocket#session()","openssl::ssl::sslsocket#session=()","openssl::ssl::sslcontext#session_add()","openssl::ssl::sslcontext#session_cache_mode()","openssl::ssl::sslcontext#session_cache_mode=()","openssl::ssl::sslcontext#session_cache_size()","openssl::ssl::sslcontext#session_cache_size=()","openssl::ssl::sslcontext#session_cache_stats()","openssl::ssl::sslcontext#session_remove()","openssl::ssl::sslsocket#session_reused?()","openssl::bn#set_bit!()","openssl::pkey::rsa#set_crt_params()","openssl::engine#set_default()","openssl::x509::store#set_default_paths()","openssl::pkey::rsa#set_factors()","openssl::pkey::ec::group#set_generator()","openssl::pkey::dh#set_key()","openssl::pkey::dsa#set_key()","openssl::pkey::rsa#set_key()","openssl::ssl::sslcontext#set_params()","openssl::pkey::dh#set_pqg()","openssl::pkey::dsa#set_pqg()","openssl::pkey::ec::point#set_to_infinity!()","openssl::ssl::socketforwarder#setsockopt()","openssl::ssl::sslcontext#setup()","openssl::asn1::objectid#short_name()","openssl::ssl::sslserver#shutdown()","openssl::netscape::spki#sign()","openssl::ocsp::basicresponse#sign()","openssl::ocsp::request#sign()","openssl::pkcs7::sign()","openssl::pkey::pkey#sign()","openssl::x509::crl#sign()","openssl::x509::certificate#sign()","openssl::x509::request#sign()","openssl::pkey::rsa#sign_pss()","openssl::x509::crl#signature_algorithm()","openssl::x509::certificate#signature_algorithm()","openssl::x509::request#signature_algorithm()","openssl::ocsp::request#signed?()","openssl::pkcs7::signerinfo#signed_time()","openssl::pkcs7#signers()","openssl::asn1::objectid#sn()","openssl::bn#sqr()","openssl::ssl::sslsocket#ssl_version()","openssl::ssl::sslcontext#ssl_version=()","openssl::ssl::sslsocket#state()","openssl::ocsp::basicresponse#status()","openssl::ocsp::response#status()","openssl::timestamp::response#status()","openssl::random::status?()","openssl::ocsp::response#status_string()","openssl::timestamp::response#status_text()","openssl::x509::certificate#subject()","openssl::x509::request#subject()","openssl::x509::certificate#subject=()","openssl::x509::request#subject=()","openssl::x509::extensionfactory#subject_certificate=()","openssl::x509::extension::subjectkeyidentifier#subject_key_identifier()","openssl::x509::extensionfactory#subject_request=()","openssl::ssl::sslsocket#sysclose()","openssl::ssl::sslsocket#sysread()","openssl::pkey::dsa#syssign()","openssl::pkey::dsa#sysverify()","openssl::ssl::sslsocket#syswrite()","openssl::ocsp::singleresponse#this_update()","openssl::ssl::session#time()","openssl::x509::revoked#time()","openssl::ssl::session#time=()","openssl::x509::revoked#time=()","openssl::x509::store#time=()","openssl::x509::storecontext#time=()","openssl::ssl::session#timeout()","openssl::ssl::session#timeout=()","openssl::ssl::sslsocket#tmp_key()","openssl::x509::extension#to_a()","openssl::x509::name#to_a()","integer#to_bn()","openssl::bn#to_bn()","openssl::pkey::ec::point#to_bn()","openssl::asn1::asn1data#to_der()","openssl::asn1::constructive#to_der()","openssl::asn1::primitive#to_der()","openssl::netscape::spki#to_der()","openssl::ocsp::basicresponse#to_der()","openssl::ocsp::certificateid#to_der()","openssl::ocsp::request#to_der()","openssl::ocsp::response#to_der()","openssl::ocsp::singleresponse#to_der()","openssl::pkcs12#to_der()","openssl::pkcs7#to_der()","openssl::pkey::dh#to_der()","openssl::pkey::dsa#to_der()","openssl::pkey::ec#to_der()","openssl::pkey::ec::group#to_der()","openssl::pkey::rsa#to_der()","openssl::ssl::session#to_der()","openssl::timestamp::request#to_der()","openssl::timestamp::response#to_der()","openssl::timestamp::tokeninfo#to_der()","openssl::x509::attribute#to_der()","openssl::x509::crl#to_der()","openssl::x509::certificate#to_der()","openssl::x509::extension#to_der()","openssl::x509::name#to_der()","openssl::x509::request#to_der()","openssl::x509::revoked#to_der()","openssl::x509::extension#to_h()","openssl::bn#to_i()","openssl::bn#to_int()","openssl::ssl::sslserver#to_io()","openssl::pkey::ec::point#to_octet_string()","openssl::netscape::spki#to_pem()","openssl::pkcs7#to_pem()","openssl::pkey::dh#to_pem()","openssl::pkey::dsa#to_pem()","openssl::pkey::ec#to_pem()","openssl::pkey::ec::group#to_pem()","openssl::pkey::rsa#to_pem()","openssl::ssl::session#to_pem()","openssl::x509::crl#to_pem()","openssl::x509::certificate#to_pem()","openssl::x509::request#to_pem()","openssl::bn#to_s()","openssl::config#to_s()","openssl::hmac#to_s()","openssl::netscape::spki#to_s()","openssl::pkcs7#to_s()","openssl::pkey::dh#to_s()","openssl::pkey::dsa#to_s()","openssl::pkey::rsa#to_s()","openssl::x509::crl#to_s()","openssl::x509::certificate#to_s()","openssl::x509::extension#to_s()","openssl::x509::name#to_s()","openssl::x509::request#to_s()","openssl::netscape::spki#to_text()","openssl::pkey::dh#to_text()","openssl::pkey::dsa#to_text()","openssl::pkey::ec#to_text()","openssl::pkey::ec::group#to_text()","openssl::pkey::rsa#to_text()","openssl::ssl::session#to_text()","openssl::x509::crl#to_text()","openssl::x509::certificate#to_text()","openssl::x509::request#to_text()","openssl::x509::name#to_utf8()","openssl::timestamp::response#token()","openssl::timestamp::response#token_info()","openssl::asn1::traverse()","openssl::x509::store#trust=()","openssl::x509::storecontext#trust=()","openssl::timestamp::response#tsa_certificate()","openssl::pkcs7#type()","openssl::pkcs7#type=()","openssl::bn#ucmp()","openssl::buffering#ungetc()","openssl::cipher#update()","openssl::digest#update()","openssl::hmac#update()","openssl::x509::attribute#value()","openssl::x509::extension#value()","openssl::x509::attribute#value=()","openssl::x509::extension#value=()","openssl::x509::extension#value_der()","openssl::netscape::spki#verify()","openssl::ocsp::basicresponse#verify()","openssl::ocsp::request#verify()","openssl::pkcs7#verify()","openssl::pkey::pkey#verify()","openssl::timestamp::response#verify()","openssl::x509::crl#verify()","openssl::x509::certificate#verify()","openssl::x509::request#verify()","openssl::x509::store#verify()","openssl::x509::storecontext#verify()","openssl::x509::store#verify_callback=()","openssl::ssl::verify_certificate_identity()","openssl::pkey::rsa#verify_pss()","openssl::ssl::sslsocket#verify_result()","openssl::timestamp::request#version()","openssl::timestamp::tokeninfo#version()","openssl::x509::crl#version()","openssl::x509::certificate#version()","openssl::x509::request#version()","openssl::timestamp::request#version=()","openssl::x509::crl#version=()","openssl::x509::certificate#version=()","openssl::x509::request#version=()","openssl::buffering#write()","openssl::buffering#write_nonblock()","openssl::random::write_random_file()","openssl::pkcs7::write_smime()","openssl::bn#zero?()","","",""],"info":[["IO","","IO.html","",""],["IO::WaitReadable","","IO/WaitReadable.html","",""],["IO::WaitWritable","","IO/WaitWritable.html","",""],["Integer","","Integer.html","",""],["OpenSSL","","OpenSSL.html","","<p>OpenSSL provides SSL, TLS and general purpose cryptography.  It wraps the OpenSSL library.\n<p>Examples\n<p>All …\n"],["OpenSSL::ASN1","","OpenSSL/ASN1.html","","<p>Abstract Syntax Notation One (or ASN.1) is a notation syntax to describe data structures and is defined …\n"],["OpenSSL::ASN1::ASN1Data","","OpenSSL/ASN1/ASN1Data.html","","<p>The top-level class representing any ASN.1 object. When parsed by ASN1.decode, tagged values are always …\n"],["OpenSSL::ASN1::ASN1Error","","OpenSSL/ASN1/ASN1Error.html","","<p>Generic error class for all errors raised in ASN1 and any of the classes defined in it.\n"],["OpenSSL::ASN1::Constructive","","OpenSSL/ASN1/Constructive.html","","<p>The parent class for all constructed encodings. The <em>value</em> attribute of a Constructive is always an Array …\n"],["OpenSSL::ASN1::ObjectId","","OpenSSL/ASN1/ObjectId.html","","<p>Represents the primitive object id for OpenSSL::ASN1\n"],["OpenSSL::ASN1::Primitive","","OpenSSL/ASN1/Primitive.html","","<p>The parent class for all primitive encodings. Attributes are the same as for ASN1Data, with the addition …\n"],["OpenSSL::BN","","OpenSSL/BN.html","",""],["OpenSSL::BNError","","OpenSSL/BNError.html","","<p>Generic Error for all of OpenSSL::BN (big num)\n"],["OpenSSL::Buffering","","OpenSSL/Buffering.html","","<p>OpenSSL IO buffering mix-in module.\n<p>This module allows an OpenSSL::SSL::SSLSocket to behave like an IO …\n"],["OpenSSL::Buffering::Buffer","","OpenSSL/Buffering/Buffer.html","","<p>A buffer which will retain binary encoding.\n"],["OpenSSL::Cipher","","OpenSSL/Cipher.html","","<p>Provides symmetric algorithms for encryption and decryption. The algorithms that are available depend …\n"],["OpenSSL::Cipher::Cipher","","OpenSSL/Cipher/Cipher.html","","<p>Deprecated.\n<p>This class is only provided for backwards compatibility. Use OpenSSL::Cipher.\n"],["OpenSSL::Cipher::CipherError","","OpenSSL/Cipher/CipherError.html","",""],["OpenSSL::Config","","OpenSSL/Config.html","","<p>OpenSSL::Config\n<p>Configuration for the openssl library.\n<p>Many system’s installation of openssl library …\n"],["OpenSSL::ConfigError","","OpenSSL/ConfigError.html","","<p>General error for openssl library configuration files. Including formatting, parsing errors, etc.\n"],["OpenSSL::Digest","","OpenSSL/Digest.html","","<p>OpenSSL::Digest allows you to compute message digests (sometimes interchangeably called “hashes”) …\n"],["OpenSSL::Digest::DigestError","","OpenSSL/Digest/DigestError.html","","<p>Generic Exception class that is raised if an error occurs during a Digest operation.\n"],["OpenSSL::Engine","","OpenSSL/Engine.html","","<p>This class is the access to openssl’s ENGINE cryptographic module implementation.\n<p>See also, www.openssl.org/docs/crypto/engine.html …\n"],["OpenSSL::Engine::EngineError","","OpenSSL/Engine/EngineError.html","","<p>This is the generic exception for OpenSSL::Engine related errors\n"],["OpenSSL::ExtConfig","","OpenSSL/ExtConfig.html","","<p>This module contains configuration information about the SSL extension, for example if socket support …\n"],["OpenSSL::HMAC","","OpenSSL/HMAC.html","","<p>OpenSSL::HMAC allows computing Hash-based Message Authentication Code (HMAC). It is a type of message …\n"],["OpenSSL::HMACError","","OpenSSL/HMACError.html","","<p>Document-class: OpenSSL::HMAC\n<p>OpenSSL::HMAC allows computing Hash-based Message Authentication Code ( …\n"],["OpenSSL::KDF","","OpenSSL/KDF.html","","<p>Provides functionality of various KDFs (key derivation function).\n<p>KDF is typically used for securely deriving …\n"],["OpenSSL::KDF::KDFError","","OpenSSL/KDF/KDFError.html","","<p>Generic exception class raised if an error occurs in OpenSSL::KDF module.\n"],["OpenSSL::Marshal","","OpenSSL/Marshal.html","",""],["OpenSSL::Marshal::ClassMethods","","OpenSSL/Marshal/ClassMethods.html","",""],["OpenSSL::Netscape","","OpenSSL/Netscape.html","","<p>OpenSSL::Netscape is a namespace for SPKI (Simple Public Key Infrastructure) which implements Signed …\n"],["OpenSSL::Netscape::SPKI","","OpenSSL/Netscape/SPKI.html","","<p>A Simple Public Key Infrastructure implementation (pronounced “spooky”). The structure is defined …\n"],["OpenSSL::Netscape::SPKIError","","OpenSSL/Netscape/SPKIError.html","","<p>Generic Exception class that is raised if an error occurs during an operation on an instance of OpenSSL::Netscape::SPKI …\n"],["OpenSSL::OCSP","","OpenSSL/OCSP.html","","<p>OpenSSL::OCSP implements Online Certificate Status Protocol requests and responses.\n<p>Creating and sending …\n"],["OpenSSL::OCSP::BasicResponse","","OpenSSL/OCSP/BasicResponse.html","","<p>An OpenSSL::OCSP::BasicResponse contains the status of a certificate check which is created from an  …\n"],["OpenSSL::OCSP::CertificateId","","OpenSSL/OCSP/CertificateId.html","","<p>An OpenSSL::OCSP::CertificateId identifies a certificate to the CA so that a status check can be performed. …\n"],["OpenSSL::OCSP::OCSPError","","OpenSSL/OCSP/OCSPError.html","","<p>OCSP error class.\n"],["OpenSSL::OCSP::Request","","OpenSSL/OCSP/Request.html","","<p>An OpenSSL::OCSP::Request contains the certificate information for determining if a certificate has been …\n"],["OpenSSL::OCSP::Response","","OpenSSL/OCSP/Response.html","","<p>An OpenSSL::OCSP::Response contains the status of a certificate check which is created from an OpenSSL::OCSP::Request …\n"],["OpenSSL::OCSP::SingleResponse","","OpenSSL/OCSP/SingleResponse.html","","<p>An OpenSSL::OCSP::SingleResponse represents an OCSP SingleResponse structure, which contains the basic …\n"],["OpenSSL::OpenSSLError","","OpenSSL/OpenSSLError.html","","<p>Generic error, common for all classes under OpenSSL module\n"],["OpenSSL::PKCS12","","OpenSSL/PKCS12.html","","<p>Defines a file format commonly used to store private keys with accompanying public key certificates, …\n"],["OpenSSL::PKCS12::PKCS12Error","","OpenSSL/PKCS12/PKCS12Error.html","",""],["OpenSSL::PKCS5","","OpenSSL/PKCS5.html","",""],["OpenSSL::PKCS7","","OpenSSL/PKCS7.html","",""],["OpenSSL::PKCS7::PKCS7Error","","OpenSSL/PKCS7/PKCS7Error.html","",""],["OpenSSL::PKCS7::RecipientInfo","","OpenSSL/PKCS7/RecipientInfo.html","",""],["OpenSSL::PKCS7::SignerInfo","","OpenSSL/PKCS7/SignerInfo.html","",""],["OpenSSL::PKey","","OpenSSL/PKey.html","","<p>Asymmetric Public Key Algorithms\n<p>Asymmetric public key algorithms solve the problem of establishing and …\n"],["OpenSSL::PKey::DH","","OpenSSL/PKey/DH.html","","<p>An implementation of the Diffie-Hellman key exchange protocol based on discrete logarithms in finite …\n"],["OpenSSL::PKey::DHError","","OpenSSL/PKey/DHError.html","","<p>Generic exception that is raised if an operation on a DH PKey fails unexpectedly or in case an instantiation …\n"],["OpenSSL::PKey::DSA","","OpenSSL/PKey/DSA.html","","<p>DSA, the Digital Signature Algorithm, is specified in NIST’s FIPS 186-3. It is an asymmetric public …\n"],["OpenSSL::PKey::DSAError","","OpenSSL/PKey/DSAError.html","","<p>Generic exception that is raised if an operation on a DSA PKey fails unexpectedly or in case an instantiation …\n"],["OpenSSL::PKey::EC","","OpenSSL/PKey/EC.html","","<p>OpenSSL::PKey::EC provides access to Elliptic Curve Digital Signature Algorithm (ECDSA) and Elliptic …\n"],["OpenSSL::PKey::EC::Group","","OpenSSL/PKey/EC/Group.html","",""],["OpenSSL::PKey::EC::Group::Error","","OpenSSL/PKey/EC/Group/Error.html","",""],["OpenSSL::PKey::EC::Point","","OpenSSL/PKey/EC/Point.html","",""],["OpenSSL::PKey::EC::Point::Error","","OpenSSL/PKey/EC/Point/Error.html","",""],["OpenSSL::PKey::ECError","","OpenSSL/PKey/ECError.html","",""],["OpenSSL::PKey::PKey","","OpenSSL/PKey/PKey.html","","<p>An abstract class that bundles signature creation (PKey#sign) and validation (PKey#verify) that is common …\n"],["OpenSSL::PKey::PKeyError","","OpenSSL/PKey/PKeyError.html","","<p>Raised when errors occur during PKey#sign or PKey#verify.\n"],["OpenSSL::PKey::RSA","","OpenSSL/PKey/RSA.html","","<p>RSA is an asymmetric public key algorithm that has been formalized in RFC 3447. It is in widespread use …\n"],["OpenSSL::PKey::RSAError","","OpenSSL/PKey/RSAError.html","","<p>Generic exception that is raised if an operation on an RSA PKey fails unexpectedly or in case an instantiation …\n"],["OpenSSL::Random","","OpenSSL/Random.html","",""],["OpenSSL::Random::RandomError","","OpenSSL/Random/RandomError.html","",""],["OpenSSL::SSL","","OpenSSL/SSL.html","","<p>Use SSLContext to set up the parameters for a TLS (former SSL) connection. Both client and server TLS …\n"],["OpenSSL::SSL::SSLContext","","OpenSSL/SSL/SSLContext.html","","<p>An SSLContext is used to set various options regarding certificates, algorithms, verification, session …\n"],["OpenSSL::SSL::SSLError","","OpenSSL/SSL/SSLError.html","","<p>Generic error class raised by SSLSocket and SSLContext.\n"],["OpenSSL::SSL::SSLErrorWaitReadable","","OpenSSL/SSL/SSLErrorWaitReadable.html","",""],["OpenSSL::SSL::SSLErrorWaitWritable","","OpenSSL/SSL/SSLErrorWaitWritable.html","",""],["OpenSSL::SSL::SSLServer","","OpenSSL/SSL/SSLServer.html","","<p>SSLServer represents a TCP/IP server socket with Secure Sockets Layer.\n"],["OpenSSL::SSL::SSLSocket","","OpenSSL/SSL/SSLSocket.html","",""],["OpenSSL::SSL::Session","","OpenSSL/SSL/Session.html","",""],["OpenSSL::SSL::Session::SessionError","","OpenSSL/SSL/Session/SessionError.html","",""],["OpenSSL::SSL::SocketForwarder","","OpenSSL/SSL/SocketForwarder.html","",""],["OpenSSL::Timestamp","","OpenSSL/Timestamp.html","","<p>Provides classes and methods to request, create and validate RFC3161-compliant timestamps. Request may …\n"],["OpenSSL::Timestamp::Factory","","OpenSSL/Timestamp/Factory.html","","<p>Used to generate a Response from scratch.\n<p>Please bear in mind that the implementation will always apply …\n"],["OpenSSL::Timestamp::Request","","OpenSSL/Timestamp/Request.html","","<p>Allows to create timestamp requests or parse existing ones. A Request is also needed for creating timestamps …\n"],["OpenSSL::Timestamp::Response","","OpenSSL/Timestamp/Response.html","","<p>Immutable and read-only representation of a timestamp response returned from a timestamp server after …\n"],["OpenSSL::Timestamp::TimestampError","","OpenSSL/Timestamp/TimestampError.html","","<p>Generic exception class of the Timestamp module.\n"],["OpenSSL::Timestamp::TokenInfo","","OpenSSL/Timestamp/TokenInfo.html","","<p>Immutable and read-only representation of a timestamp token info from a Response.\n"],["OpenSSL::X509","","OpenSSL/X509.html","",""],["OpenSSL::X509::Attribute","","OpenSSL/X509/Attribute.html","",""],["OpenSSL::X509::AttributeError","","OpenSSL/X509/AttributeError.html","",""],["OpenSSL::X509::CRL","","OpenSSL/X509/CRL.html","",""],["OpenSSL::X509::CRLError","","OpenSSL/X509/CRLError.html","",""],["OpenSSL::X509::Certificate","","OpenSSL/X509/Certificate.html","","<p>Implementation of an X.509 certificate as specified in RFC 5280. Provides access to a certificate’s …\n"],["OpenSSL::X509::CertificateError","","OpenSSL/X509/CertificateError.html","",""],["OpenSSL::X509::Extension","","OpenSSL/X509/Extension.html","",""],["OpenSSL::X509::Extension::AuthorityInfoAccess","","OpenSSL/X509/Extension/AuthorityInfoAccess.html","",""],["OpenSSL::X509::Extension::AuthorityKeyIdentifier","","OpenSSL/X509/Extension/AuthorityKeyIdentifier.html","",""],["OpenSSL::X509::Extension::CRLDistributionPoints","","OpenSSL/X509/Extension/CRLDistributionPoints.html","",""],["OpenSSL::X509::Extension::Helpers","","OpenSSL/X509/Extension/Helpers.html","",""],["OpenSSL::X509::Extension::SubjectKeyIdentifier","","OpenSSL/X509/Extension/SubjectKeyIdentifier.html","",""],["OpenSSL::X509::ExtensionError","","OpenSSL/X509/ExtensionError.html","",""],["OpenSSL::X509::ExtensionFactory","","OpenSSL/X509/ExtensionFactory.html","",""],["OpenSSL::X509::Name","","OpenSSL/X509/Name.html","","<p>An X.509 name represents a hostname, email address or other entity associated with a public key.\n<p>You can …\n"],["OpenSSL::X509::Name::RFC2253DN","","OpenSSL/X509/Name/RFC2253DN.html","",""],["OpenSSL::X509::NameError","","OpenSSL/X509/NameError.html","",""],["OpenSSL::X509::Request","","OpenSSL/X509/Request.html","",""],["OpenSSL::X509::RequestError","","OpenSSL/X509/RequestError.html","",""],["OpenSSL::X509::Revoked","","OpenSSL/X509/Revoked.html","",""],["OpenSSL::X509::RevokedError","","OpenSSL/X509/RevokedError.html","",""],["OpenSSL::X509::Store","","OpenSSL/X509/Store.html","","<p>The X509 certificate store holds trusted CA certificates used to verify peer certificates.\n<p>The easiest …\n"],["OpenSSL::X509::StoreContext","","OpenSSL/X509/StoreContext.html","","<p>A StoreContext is used while validating a single certificate and holds the status involved.\n"],["OpenSSL::X509::StoreError","","OpenSSL/X509/StoreError.html","",""],["%","OpenSSL::BN","OpenSSL/BN.html#method-i-25","(p1)",""],["*","OpenSSL::BN","OpenSSL/BN.html#method-i-2A","(p1)",""],["**","OpenSSL::BN","OpenSSL/BN.html#method-i-2A-2A","(p1)",""],["+","OpenSSL::BN","OpenSSL/BN.html#method-i-2B","(p1)",""],["+@","OpenSSL::BN","OpenSSL/BN.html#method-i-2B-40","()",""],["-","OpenSSL::BN","OpenSSL/BN.html#method-i-2D","(p1)",""],["-@","OpenSSL::BN","OpenSSL/BN.html#method-i-2D-40","()",""],["/","OpenSSL::BN","OpenSSL/BN.html#method-i-2F","(p1)","<p>Division of OpenSSL::BN instances\n"],["<<","OpenSSL::BN","OpenSSL/BN.html#method-i-3C-3C","(p1)",""],["<<","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-3C-3C","(s)","<p>Writes <em>s</em> to the stream.  <em>s</em> will be converted to a String using <code>.to_s</code> method.\n"],["<<","OpenSSL::Buffering::Buffer","OpenSSL/Buffering/Buffer.html#method-i-3C-3C","(string)",""],["<<","OpenSSL::Digest","OpenSSL/Digest.html#method-i-3C-3C","(p1)","<p>Not every message digest can be computed in one single pass. If a message digest is to be computed from …\n"],["<<","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-3C-3C","(p1)","<p>Returns <em>hmac</em> updated with the message to be authenticated. Can be called repeatedly with chunks of the …\n"],["<=>","OpenSSL::BN","OpenSSL/BN.html#method-i-3C-3D-3E","(p1)",""],["<=>","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-3C-3D-3E","(p1)","<p>Compares this Name with <em>other</em> and returns <code>0</code> if they are the same and <code>-1</code> or <code>+1</code> if they are greater or …\n"],["==","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-3D-3D","(p1)","<p>Returns <code>true</code> if <em>other_oid</em> is the same as <em>oid</em>\n"],["==","OpenSSL::BN","OpenSSL/BN.html#method-i-3D-3D","(p1)","<p>Returns <code>true</code> only if <em>obj</em> has the same value as <em>bn</em>. Contrast this with OpenSSL::BN#eql?, which requires …\n"],["==","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-3D-3D","(other)","<p>Securely compare with another HMAC instance in constant time.\n"],["==","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-3D-3D","(p1)","<p>Returns <code>true</code> if the two groups use the same curve and have the same parameters, <code>false</code> otherwise.\n"],["==","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-3D-3D","(p1)",""],["==","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-3D-3D","(p1)","<p>Returns <code>true</code> if the two Session is the same, <code>false</code> if not.\n"],["==","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-3D-3D","(other)",""],["==","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-3D-3D","(other)",""],["==","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-3D-3D","(p1)","<p>Compares the two certificates. Note that this takes into account all fields, not just the issuer name …\n"],["==","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-3D-3D","(other)",""],["==","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-3D-3D","(other)",""],["==","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-3D-3D","(other)",""],["===","OpenSSL::BN","OpenSSL/BN.html#method-i-3D-3D-3D","(p1)","<p>Returns <code>true</code> only if <em>obj</em> has the same value as <em>bn</em>. Contrast this with OpenSSL::BN#eql?, which requires …\n"],[">>","OpenSSL::BN","OpenSSL/BN.html#method-i-3E-3E","(p1)",""],["Digest","OpenSSL","OpenSSL.html#method-c-Digest","(name)","<p>Returns a Digest subclass by <em>name</em>\n\n<pre class=\"ruby\"><span class=\"ruby-identifier\">require</span> <span class=\"ruby-string\">&#39;openssl&#39;</span>\n\n<span class=\"ruby-constant\">OpenSSL</span><span class=\"ruby-operator\">::</span><span class=\"ruby-constant\">Digest</span>(<span class=\"ruby-string\">&quot;MD5&quot;</span>)\n<span class=\"ruby-comment\"># =&gt; OpenSSL::Digest::MD5 ...</span>\n</pre>\n"],["[]","OpenSSL::Config","OpenSSL/Config.html#method-i-5B-5D","(section)","<p>Get a specific <em>section</em> from the current configuration\n<p>Given the following configurating file being loaded: …\n"],["[]=","OpenSSL::Config","OpenSSL/Config.html#method-i-5B-5D-3D","(section, pairs)","<p>*Deprecated in v2.2.0*. This method will be removed in a future release.\n<p>Sets a specific <em>section</em> name …\n"],["_dump","OpenSSL::Marshal","OpenSSL/Marshal.html#method-i-_dump","(_level)",""],["_load","OpenSSL::Marshal::ClassMethods","OpenSSL/Marshal/ClassMethods.html#method-i-_load","(string)",""],["accept","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-i-accept","()","<p>Works similar to TCPServer#accept.\n"],["accept","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-accept","()","<p>Waits for a SSL/TLS client to initiate a handshake.  The handshake may be started after unencrypted data …\n"],["accept_nonblock","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-accept_nonblock","(p1 = {})","<p>Initiates the SSL/TLS handshake as a server in non-blocking manner.\n\n<pre># emulates blocking accept\nbegin\n ...</pre>\n"],["add","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-add","(p1)","<p>Performs elliptic curve point addition.\n"],["add_attribute","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-add_attribute","(p1)",""],["add_cert","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-add_cert","(p1)","<p>Adds the OpenSSL::X509::Certificate <em>cert</em> to the certificate store.\n"],["add_certid","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-add_certid","(p1)","<p>Adds <em>certificate_id</em> to the request.\n"],["add_certificate","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-add_certificate","(p1)",""],["add_certificate","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-add_certificate","(p1, p2, p3 = v3)","<p>Adds a certificate to the context. <em>pkey</em> must be a corresponding private key with <em>certificate</em>.\n<p>Multiple …\n"],["add_crl","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-add_crl","(p1)",""],["add_crl","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-add_crl","(p1)","<p>Adds the OpenSSL::X509::CRL <em>crl</em> to the store.\n"],["add_data","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-add_data","(p1)",""],["add_entry","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-add_entry","(p1, p2, p3 = v3, p4 = {})","<p>Adds a new entry with the given <em>oid</em> and <em>value</em> to this name.  The <em>oid</em> is an object identifier defined …\n"],["add_extension","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-add_extension","(p1)",""],["add_extension","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-add_extension","(p1)",""],["add_extension","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-add_extension","(p1)",""],["add_file","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-add_file","(p1)","<p>Adds the certificates in <em>file</em> to the certificate store. <em>file</em> is the path to the file, and the file contains …\n"],["add_nonce","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-add_nonce","(p1 = v1)","<p>Adds <em>nonce</em> to this response.  If no nonce was provided a random nonce will be added.\n"],["add_nonce","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-add_nonce","(p1 = v1)","<p>Adds a <em>nonce</em> to the OCSP request.  If no nonce is given a random one will be generated.\n<p>The nonce is used …\n"],["add_path","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-add_path","(p1)","<p>Adds <em>path</em> as the hash dir to be looked up by the store.\n"],["add_recipient","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-add_recipient","(p1)",""],["add_revoked","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-add_revoked","(p1)",""],["add_signer","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-add_signer","(p1)",""],["add_status","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-add_status","(p1, p2, p3, p4, p5, p6, p7)","<p>Adds a certificate status for <em>certificate_id</em>. <em>status</em> is the status, and must be one of these:\n<p>OpenSSL::OCSP::V_CERTSTATUS_GOOD …\n"],["add_value","OpenSSL::Config","OpenSSL/Config.html#method-i-add_value","(section, key, value)","<p>*Deprecated in v2.2.0*. This method will be removed in a future release.\n<p>Set the target <em>key</em> with a given …\n"],["addr","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-addr","()",""],["algorithm","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-algorithm","()","<p>Returns the ‘short name’ of the object identifier that represents the algorithm that was used …\n"],["algorithm","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-algorithm","()","<p>Returns the ‘short name’ of the object identifier representing the algorithm that was used to …\n"],["algorithm=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-algorithm-3D","(p1)","<p>Allows to set the object identifier  or the ‘short name’ of the algorithm that was used to create …\n"],["alpn_protocol","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-alpn_protocol","()","<p>Returns the ALPN protocol string that was finally selected by the server during the handshake.\n"],["asn1_flag","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-asn1_flag","()","<p>Returns the flags set on the group.\n<p>See also #asn1_flag=.\n"],["asn1_flag=","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-asn1_flag-3D","(p1)","<p>Sets flags on the group. The flag value is used to determine how to encode the group: encode explicit …\n"],["attributes","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-attributes","()",""],["attributes=","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-attributes-3D","(p1)",""],["auth_data=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-auth_data-3D","(p1)","<p>Sets the cipher’s additional authenticated data. This field must be set when using AEAD cipher modes …\n"],["auth_tag","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-auth_tag","(p1 = v1)","<p>Gets the authentication tag generated by Authenticated Encryption Cipher modes (GCM for example). This …\n"],["auth_tag=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-auth_tag-3D","(p1)","<p>Sets the authentication tag to verify the integrity of the ciphertext. This can be called only when the …\n"],["auth_tag_len=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-auth_tag_len-3D","(p1)","<p>Sets the length of the authentication tag to be generated or to be given for AEAD ciphers that requires …\n"],["authenticated?","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-authenticated-3F","()","<p>Indicated whether this Cipher instance uses an Authenticated Encryption mode.\n"],["authority_key_identifier","OpenSSL::X509::Extension::AuthorityKeyIdentifier","OpenSSL/X509/Extension/AuthorityKeyIdentifier.html#method-i-authority_key_identifier","()","<p>Get the issuing certificate’s key identifier from the authorityKeyIdentifier extension, as described …\n"],["basic","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-i-basic","()","<p>Returns a BasicResponse for this response\n"],["bit_set?","OpenSSL::BN","OpenSSL/BN.html#method-i-bit_set-3F","(p1)","<p>Tests bit <em>bit</em> in <em>bn</em> and returns <code>true</code> if set, <code>false</code> if not set.\n"],["blinding_off!","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-blinding_off-21","()",""],["blinding_on!","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-blinding_on-21","()",""],["block_length","OpenSSL::Digest","OpenSSL/Digest.html#method-i-block_length","()","<p>Returns the block length of the digest algorithm, i.e. the length in bytes of an individual block. Most …\n"],["block_size","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-block_size","()","<p>Returns the size in bytes of the blocks on which this Cipher operates on.\n"],["builtin_curves","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-c-builtin_curves","()","<p>Obtains a list of all predefined curves by the OpenSSL. Curve names are returned as sn.\n<p>See the OpenSSL …\n"],["by_id","OpenSSL::Engine","OpenSSL/Engine.html#method-c-by_id","(p1)","<p>Fetches the engine as specified by the <em>id</em> String.\n\n<pre>OpenSSL::Engine.by_id(&quot;openssl&quot;)\n =&gt; #&lt;OpenSSL::Engine ...</pre>\n"],["ca_issuer_uris","OpenSSL::X509::Extension::AuthorityInfoAccess","OpenSSL/X509/Extension/AuthorityInfoAccess.html#method-i-ca_issuer_uris","()","<p>Get the information and services for the issuer from the certificate’s authority information access …\n"],["ccm_data_len=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-ccm_data_len-3D","(p1)","<p>Sets the length of the plaintext / ciphertext message that will be processed in CCM mode. Make sure to …\n"],["cert","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-cert","()","<p>The X509 certificate for this socket endpoint.\n"],["cert_requested=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-cert_requested-3D","(p1)","<p>Specify whether the response shall contain the timestamp authority’s certificate or not. The default …\n"],["cert_requested?","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-cert_requested-3F","()","<p>Indicates whether the response shall contain the timestamp authority’s certificate or not.\n"],["cert_status","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-cert_status","()","<p>Returns the status of the certificate identified by the certid. The return value may be one of these …\n"],["certid","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-certid","()","<p>Returns all certificate IDs in this request.\n"],["certid","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-certid","()","<p>Returns the CertificateId for which this SingleResponse is.\n"],["certificates","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-certificates","()",""],["certificates=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-certificates-3D","(p1)",""],["chain","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-chain","()",""],["challenge","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-challenge","()","<p>Returns the challenge string associated with this SPKI.\n"],["challenge=","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-challenge-3D","(p1)","<p>Parameters\n<p><em>str</em> - the challenge string to be set for this instance\n\n<p>Sets the challenge to be associated with …\n"],["check_key","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-check_key","()","<p>Raises an exception if the key is invalid.\n<p>See the OpenSSL documentation for EC_KEY_check_key()\n"],["check_nonce","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-check_nonce","(p1)","<p>Checks the nonce validity for this request and <em>response</em>.\n<p>The return value is one of the following:\n<p>-1  … &mdash; "],["check_private_key","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-check_private_key","(p1)","<p>Returns <code>true</code> if <em>key</em> is the corresponding private key to the Subject Public Key Information, <code>false</code> otherwise. …\n"],["check_validity","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-check_validity","(p1 = v1, p2 = v2)","<p>Checks the validity of thisUpdate and nextUpdate fields of this SingleResponse. This checks the current …\n"],["cipher","OpenSSL::Engine","OpenSSL/Engine.html#method-i-cipher","(p1)","<p>Returns a new instance of OpenSSL::Cipher by <em>name</em>, if it is available in this engine.\n<p>An EngineError will …\n"],["cipher","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-cipher","()","<p>Returns the cipher suite actually used in the current session, or nil if no session has been established. …\n"],["cipher=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-cipher-3D","(p1)",""],["ciphers","OpenSSL::Cipher","OpenSSL/Cipher.html#method-c-ciphers","()","<p>Returns the names of all available ciphers in an array.\n"],["ciphers","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-ciphers","()","<p>The list of cipher suites configured for this context.\n"],["ciphers=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-ciphers-3D","(p1)","<p>Sets the list of available cipher suites for this context.  Note in a server context some ciphers require …\n"],["cleanup","OpenSSL::Engine","OpenSSL/Engine.html#method-c-cleanup","()","<p>It is only necessary to run cleanup when engines are loaded via OpenSSL::Engine.load. However, running …\n"],["cleanup","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-cleanup","()",""],["clear_bit!","OpenSSL::BN","OpenSSL/BN.html#method-i-clear_bit-21","(p1)",""],["client_ca","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-client_ca","()","<p>Returns the list of client CAs. Please note that in contrast to SSLContext#client_ca= no array of X509::Certificate …\n"],["close","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-close","()","<p>Closes the SSLSocket and flushes any unwritten data.\n"],["close","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-i-close","()","<p>See IO#close for details.\n"],["closed?","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-closed-3F","()",""],["cmds","OpenSSL::Engine","OpenSSL/Engine.html#method-i-cmds","()","<p>Returns an array of command definitions for the current engine\n"],["cmp","OpenSSL::BN","OpenSSL/BN.html#method-i-cmp","(p1)",""],["cmp","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-cmp","(p1)","<p>Compares this certificate id with <em>other</em> and returns <code>true</code> if they are the same.\n"],["cmp","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-cmp","(p1)","<p>Compares this Name with <em>other</em> and returns <code>0</code> if they are the same and <code>-1</code> or <code>+1</code> if they are greater or …\n"],["cmp_issuer","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-cmp_issuer","(p1)","<p>Compares this certificate id’s issuer with <em>other</em> and returns <code>true</code> if they are the same.\n"],["coerce","OpenSSL::BN","OpenSSL/BN.html#method-i-coerce","(p1)",""],["cofactor","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-cofactor","()","<p>Returns the cofactor of the group.\n<p>See the OpenSSL documentation for EC_GROUP_get_cofactor()\n"],["compute_key","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-compute_key","(p1)","<p>Returns a String containing a shared secret computed from the other party’s public value. See DH_compute_key …\n"],["concat","OpenSSL::Buffering::Buffer","OpenSSL/Buffering/Buffer.html#method-i-concat","(string)",""],["connect","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-connect","()","<p>Initiates an SSL/TLS handshake with a server.  The handshake may be started after unencrypted data has …\n"],["connect_nonblock","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-connect_nonblock","(p1 = {})","<p>Initiates the SSL/TLS handshake as a client in non-blocking manner.\n\n<pre># emulates blocking connect\nbegin ...</pre>\n"],["copy","OpenSSL::BN","OpenSSL/BN.html#method-i-copy","(p1)",""],["copy_nonce","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-copy_nonce","(p1)","<p>Copies the nonce from <em>request</em> into this response.  Returns 1 on success and 0 on failure.\n"],["create","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-c-create","(p1, p2)","<p>Creates an OpenSSL::OCSP::Response from <em>status</em> and <em>basic_response</em>.\n"],["create","OpenSSL::PKCS12","OpenSSL/PKCS12.html#method-c-create","(p1, p2, p3, p4, p5 = v5, p6 = v6, p7 = v7, p8 = v8, p9 = v9, p10 = v10)","<p>Parameters\n<p><em>pass</em> - string\n<p><em>name</em> - A string describing the key.\n"],["create_ext","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-create_ext","(p1, p2, p3 = v3)","<p>Creates a new X509::Extension with passed values. See also x509v3_config(5).\n"],["create_ext_from_array","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-create_ext_from_array","(ary)",""],["create_ext_from_hash","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-create_ext_from_hash","(hash)",""],["create_ext_from_string","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-create_ext_from_string","(str)",""],["create_extension","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-create_extension","(*arg)",""],["create_timestamp","OpenSSL::Timestamp::Factory","OpenSSL/Timestamp/Factory.html#method-i-create_timestamp","(p1, p2, p3)","<p>Creates a Response with the help of an OpenSSL::PKey, an OpenSSL::X509::Certificate and a Request.\n<p>Mandatory …\n"],["critical=","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-critical-3D","(p1)",""],["critical?","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-critical-3F","()",""],["crl=","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-crl-3D","(p1)",""],["crl_uris","OpenSSL::X509::Extension::CRLDistributionPoints","OpenSSL/X509/Extension/CRLDistributionPoints.html#method-i-crl_uris","()","<p>Get the distributionPoint fullName URI from the certificate’s CRL distribution points extension, …\n"],["crls","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-crls","()",""],["crls=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-crls-3D","(p1)",""],["ctrl_cmd","OpenSSL::Engine","OpenSSL/Engine.html#method-i-ctrl_cmd","(p1, p2 = v2)","<p>Sends the given <em>command</em> to this engine.\n<p>Raises an EngineError if the command fails.\n"],["current_cert","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-current_cert","()",""],["current_crl","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-current_crl","()",""],["curve_name","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-curve_name","()","<p>Returns the curve name (sn).\n<p>See the OpenSSL documentation for EC_GROUP_get_curve_name()\n"],["data=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-data-3D","(p1)",""],["debug","OpenSSL","OpenSSL.html#method-c-debug","()",""],["debug=","OpenSSL","OpenSSL.html#method-c-debug-3D","(p1)","<p>Turns on or off debug mode. With debug mode, all erros added to the OpenSSL error queue will be printed …\n"],["decode","OpenSSL::ASN1","OpenSSL/ASN1.html#method-c-decode","(p1)","<p>Decodes a BER- or DER-encoded value and creates an ASN1Data instance. <em>der</em> may be a String or any object …\n"],["decode_all","OpenSSL::ASN1","OpenSSL/ASN1.html#method-c-decode_all","(p1)","<p>Similar to #decode with the difference that #decode expects one distinct value represented in <em>der</em>. #decode_all …\n"],["decrypt","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-decrypt","(*args)","<p>Initializes the Cipher for decryption.\n<p>Make sure to call Cipher#encrypt or Cipher#decrypt before using …\n"],["decrypt","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-decrypt","(p1, p2 = v2, p3 = v3)",""],["degree","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-degree","()","<p>See the OpenSSL documentation for EC_GROUP_get_degree()\n"],["detached","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-detached","()",""],["detached=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-detached-3D","(p1)",""],["detached?","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-detached-3F","()",""],["dh_compute_key","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-dh_compute_key","(p1)","<p>See the OpenSSL documentation for ECDH_compute_key()\n"],["digest","OpenSSL::Digest","OpenSSL/Digest.html#method-c-digest","(name, data)","<p>Return the hash value computed with <em>name</em> Digest. <em>name</em> is either the long name or short name of a supported …\n"],["digest","OpenSSL::Engine","OpenSSL/Engine.html#method-i-digest","(p1)","<p>Returns a new instance of OpenSSL::Digest by <em>name</em>.\n<p>Will raise an EngineError if the digest is unavailable. …\n"],["digest","OpenSSL::HMAC","OpenSSL/HMAC.html#method-c-digest","(p1, p2, p3)","<p>Returns the authentication code as a binary string. The <em>digest</em> parameter specifies the digest algorithm …\n"],["digest","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-digest","()","<p>Returns the authentication code an instance represents as a binary string.\n<p>Example\n\n<pre>instance = OpenSSL::HMAC.new(&#39;key&#39;, ...</pre>\n"],["digest_length","OpenSSL::Digest","OpenSSL/Digest.html#method-i-digest_length","()","<p>Returns the output size of the digest, i.e. the length in bytes of the final message digest result.\n<p>Example …\n"],["do_not_reverse_lookup=","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-do_not_reverse_lookup-3D","(flag)",""],["dsa_sign_asn1","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-dsa_sign_asn1","(p1)","<p>See the OpenSSL documentation for ECDSA_sign()\n"],["dsa_verify_asn1","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-dsa_verify_asn1","(p1, p2)","<p>See the OpenSSL documentation for ECDSA_verify()\n"],["each","OpenSSL::ASN1::Constructive","OpenSSL/ASN1/Constructive.html#method-i-each","()","<p>Calls the given block once for each element in self, passing that element as parameter <em>asn1</em>. If no block …\n"],["each","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-each","(eol=$/)","<p>Executes the block for every line in the stream where lines are separated by <em>eol</em>.\n<p>See also #gets\n"],["each","OpenSSL::Config","OpenSSL/Config.html#method-i-each","()","<p>For a block.\n<p>Receive the section and its pairs for the current configuration.\n\n<pre>config.each do |section, ...</pre>\n"],["each_byte","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-each_byte","()","<p>Calls the given block once for each byte in the stream.\n"],["each_line","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-each_line","(eol=$/)",""],["ecdh_curves=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-ecdh_curves-3D","(p1)","<p>Sets the list of “supported elliptic curves” for this context.\n<p>For a TLS client, the list is …\n"],["egd","OpenSSL::Random","OpenSSL/Random.html#method-c-egd","(p1)","<p>Same as ::egd_bytes but queries 255 bytes by default.\n"],["egd_bytes","OpenSSL::Random","OpenSSL/Random.html#method-c-egd_bytes","(p1, p2)","<p>Queries the entropy gathering daemon EGD on socket path given by <em>filename</em>.\n<p>Fetches <em>length</em> number of bytes …\n"],["enable_fallback_scsv","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-enable_fallback_scsv","()","<p>Activate TLS_FALLBACK_SCSV for this context. See RFC 7507.\n"],["enc_key","OpenSSL::PKCS7::RecipientInfo","OpenSSL/PKCS7/RecipientInfo.html#method-i-enc_key","()",""],["encrypt","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-encrypt","(*args)","<p>Initializes the Cipher for encryption.\n<p>Make sure to call Cipher#encrypt or Cipher#decrypt before using …\n"],["encrypt","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-c-encrypt","(p1, p2, p3 = v3, p4 = v4)",""],["engines","OpenSSL::Engine","OpenSSL/Engine.html#method-c-engines","()","<p>Returns an array of currently loaded engines.\n"],["eof","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-eof","()",""],["eof?","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-eof-3F","()","<p>Returns true if the stream is at file which means there is no more data to be read.\n"],["eql?","OpenSSL::BN","OpenSSL/BN.html#method-i-eql-3F","(p1)","<p>Returns <code>true</code> only if <em>obj</em> is a <code>OpenSSL::BN</code> with the same value as <em>bn</em>. Contrast this with OpenSSL::BN#== …\n"],["eql?","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-eql-3F","(p1)","<p>Returns <code>true</code> if the two groups use the same curve and have the same parameters, <code>false</code> otherwise.\n"],["eql?","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-eql-3F","(p1)",""],["eql?","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-eql-3F","(p1)","<p>Returns true if <em>name</em> and <em>other</em> refer to the same hash key.\n"],["error","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-error","()",""],["error=","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-error-3D","(p1)",""],["error_depth","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-error_depth","()",""],["error_string","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-error_string","()","<p>Returns the error string corresponding to the error code retrieved by #error.\n"],["errors","OpenSSL","OpenSSL.html#method-c-errors","()","<p>See any remaining errors held in queue.\n<p>Any errors you see here are probably due to a bug in Ruby’s …\n"],["expand_hexstring","OpenSSL::X509::Name::RFC2253DN","OpenSSL/X509/Name/RFC2253DN.html#method-i-expand_hexstring","(str)",""],["expand_pair","OpenSSL::X509::Name::RFC2253DN","OpenSSL/X509/Name/RFC2253DN.html#method-i-expand_pair","(str)",""],["expand_value","OpenSSL::X509::Name::RFC2253DN","OpenSSL/X509/Name/RFC2253DN.html#method-i-expand_value","(str1, str2, str3)",""],["export","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-export","()","<p>Encodes this DH to its PEM encoding. Note that any existing per-session public/private keys will <strong>not</strong> …\n"],["export","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-export","(p1 = v1, p2 = v2)","<p>Encodes this DSA to its PEM encoding.\n<p>Parameters\n<p><em>cipher</em> is an OpenSSL::Cipher.\n"],["export","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-export","(p1 = v1, p2 = v2)","<p>Outputs the EC key in PEM encoding.  If <em>cipher</em> and <em>pass_phrase</em> are given they will be used to encrypt …\n"],["export","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-export","(p1 = v1, p2 = v2)","<p>Outputs this keypair in PEM encoding.  If <em>cipher</em> and <em>pass_phrase</em> are given they will be used to encrypt …\n"],["extensions","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-extensions","()",""],["extensions","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-extensions","()","<p>Gets X509v3 extensions as array of X509Ext objects\n"],["extensions","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-extensions","()",""],["extensions","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-extensions","()","<p>Gets X509v3 extensions as array of X509Ext objects\n"],["extensions=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-extensions-3D","(p1)","<p>Sets X509_EXTENSIONs\n"],["extensions=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-extensions-3D","(p1)",""],["extensions=","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-extensions-3D","(p1)","<p>Sets X509_EXTENSIONs\n"],["failure_info","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-failure_info","()","<p>In cases no timestamp token has been created, this field contains further info about the reason why response …\n"],["fcntl","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-fcntl","(*args)",""],["fileno","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-fileno","()","<p>The file descriptor for the socket.\n"],["final","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-final","()","<p>Returns the remaining data held in the cipher object. Further calls to Cipher#update or Cipher#final …\n"],["find_extension","OpenSSL::X509::Extension::Helpers","OpenSSL/X509/Extension/Helpers.html#method-i-find_extension","(oid)",""],["find_response","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-find_response","(p1)","<p>Returns a SingleResponse whose CertId matches with <em>certificate_id</em>, or <code>nil</code> if this BasicResponse does …\n"],["finish","OpenSSL::Engine","OpenSSL/Engine.html#method-i-finish","()","<p>Releases all internal structural references for this engine.\n<p>May raise an EngineError if the engine is …\n"],["finished_message","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-finished_message","()","<p>Returns the last <strong>Finished</strong> message sent\n"],["fips_mode","OpenSSL","OpenSSL.html#method-c-fips_mode","()",""],["fips_mode=","OpenSSL","OpenSSL.html#method-c-fips_mode-3D","(p1)","<p>Turns FIPS mode on or off. Turning on FIPS mode will obviously only have an effect for FIPS-capable installations …\n"],["fixed_length_secure_compare","OpenSSL","OpenSSL.html#method-c-fixed_length_secure_compare","(p1, p2)","<p>Constant time memory comparison for fixed length strings, such as results of HMAC calculations.\n<p>Returns …\n"],["flags=","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-flags-3D","(p1)","<p>Sets <em>flags</em> to the Store. <em>flags</em> consists of zero or more of the constants defined in with name V_FLAG_ …\n"],["flags=","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-flags-3D","(p1)","<p>Sets the verification flags to the context. See Store#flags=.\n"],["flush","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-flush","()","<p>Flushes buffered data to the SSLSocket.\n"],["flush_sessions","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-flush_sessions","(p1 = v1)","<p>Removes sessions in the internal cache that have expired at <em>time</em>.\n"],["freeze","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-freeze","()","<p>This method is called automatically when a new SSLSocket is created. However, it is not thread-safe and …\n"],["gcd","OpenSSL::BN","OpenSSL/BN.html#method-i-gcd","(p1)",""],["gen_time","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-gen_time","()","<p>Returns time when this timestamp token was created. If status is GRANTED or GRANTED_WITH_MODS, this is …\n"],["generate","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-c-generate","(p1, p2 = v2)","<p>Creates a new DH instance from scratch by generating the private and public components alike.\n<p>Parameters …\n"],["generate","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-c-generate","(p1)","<p>Creates a new DSA instance by generating a private/public key pair from scratch.\n<p>Parameters\n<p><em>size</em> is an …\n"],["generate","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-c-generate","(p1)","<p>Creates a new EC instance with a new random private and public key.\n"],["generate","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-c-generate","(p1, p2 = v2)","<p>Generates an RSA keypair.  <em>size</em> is an integer representing the desired key size.  Keys smaller than 1024 …\n"],["generate_key","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-generate_key","()","<p>Generates a new random private and public key.\n<p>See also the OpenSSL documentation for EC_KEY_generate_key …\n"],["generate_key!","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-generate_key-21","()","<p>Generates a private and public key unless a private key already exists. If this DH instance was generated …\n"],["generate_key!","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-generate_key-21","()","<p>Generates a new random private and public key.\n<p>See also the OpenSSL documentation for EC_KEY_generate_key …\n"],["generate_prime","OpenSSL::BN","OpenSSL/BN.html#method-c-generate_prime","(p1, p2 = v2, p3 = v3, p4 = v4)","<p>Generates a random prime number of bit length <em>bits</em>. If <em>safe</em> is set to <code>true</code>, generates a safe prime.  …\n"],["generator","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-generator","()","<p>Returns the generator of the group.\n<p>See the OpenSSL documentation for EC_GROUP_get0_generator()\n"],["get_value","OpenSSL::Config","OpenSSL/Config.html#method-i-get_value","(section, key)","<p>Gets the value of <em>key</em> from the given <em>section</em>\n<p>Given the following configurating file being loaded:\n\n<pre class=\"ruby\"><span class=\"ruby-identifier\">config</span> <span class=\"ruby-operator\">...</span>\n</pre>\n"],["getc","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-getc","()","<p>Reads one character from the stream.  Returns nil if called at end of file.\n"],["gets","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-gets","(eol=$/, limit=nil)","<p>Reads the next “line” from the stream.  Lines are separated by <em>eol</em>.  If <em>limit</em> is provided the …\n"],["getsockopt","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-getsockopt","(level, optname)",""],["group","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-group","()","<p>Returns the EC::Group that the key is associated with. Modifying the returned group does not affect  …\n"],["group=","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-group-3D","(p1)","<p>Sets the EC::Group for the key. The group structure is internally copied so modification to <em>group</em> after …\n"],["hash","OpenSSL::BN","OpenSSL/BN.html#method-i-hash","()","<p>Returns a hash code for this object.\n<p>See also Object#hash.\n"],["hash","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-hash","()","<p>The hash value returned is suitable for use as a certificate’s filename in a CA path.\n"],["hash_algorithm","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-hash_algorithm","()","<p>Returns the ln (long name) of the hash algorithm used to generate the issuerNameHash and the issuerKeyHash …\n"],["hash_old","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-hash_old","()","<p>Returns an MD5 based hash used in OpenSSL 0.9.X.\n"],["hexdigest","OpenSSL::HMAC","OpenSSL/HMAC.html#method-c-hexdigest","(p1, p2, p3)","<p>Returns the authentication code as a hex-encoded string. The <em>digest</em> parameter specifies the digest algorithm …\n"],["hexdigest","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-hexdigest","()","<p>Returns the authentication code an instance represents as a hex-encoded string.\n"],["hkdf","OpenSSL::KDF","OpenSSL/KDF.html#method-c-hkdf","(p1, p2 = {})","<p>HMAC-based Extract-and-Expand Key Derivation Function (HKDF) as specified in RFC 5869.\n<p>New in OpenSSL …\n"],["hostname=","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-hostname-3D","(p1)","<p>Sets the server hostname used for SNI. This needs to be set before SSLSocket#connect.\n"],["id","OpenSSL::Engine","OpenSSL/Engine.html#method-i-id","()","<p>Gets the id for this engine.\n\n<pre class=\"ruby\"><span class=\"ruby-constant\">OpenSSL</span><span class=\"ruby-operator\">::</span><span class=\"ruby-constant\">Engine</span>.<span class=\"ruby-identifier\">load</span>\n<span class=\"ruby-constant\">OpenSSL</span><span class=\"ruby-operator\">::</span><span class=\"ruby-constant\">Engine</span>.<span class=\"ruby-identifier\">engines</span> <span class=\"ruby-comment\">#=&gt; [#&lt;OpenSSL::Engine#&gt;, ...] ...</span>\n</pre>\n"],["id","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-id","()","<p>Returns the Session ID.\n"],["included","OpenSSL::Marshal","OpenSSL/Marshal.html#method-c-included","(base)",""],["infinity?","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-infinity-3F","()",""],["initialize_copy","OpenSSL::BN","OpenSSL/BN.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::Digest","OpenSSL/Digest.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKCS12","OpenSSL/PKCS12.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-initialize_copy","(p1)",""],["initialize_copy","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-initialize_copy","(p1)",""],["inspect","OpenSSL::Config","OpenSSL/Config.html#method-i-inspect","()","<p>String representation of this configuration object, including the class name and its sections.\n"],["inspect","OpenSSL::Engine","OpenSSL/Engine.html#method-i-inspect","()","<p>Pretty prints this engine.\n"],["inspect","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-inspect","()","<p>Returns the authentication code as a hex-encoded string. The <em>digest</em> parameter specifies the digest algorithm …\n"],["inspect","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-inspect","()","<p>Returns a string describing the PKey object.\n"],["inspect","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-inspect","()",""],["invert!","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-invert-21","()",""],["issuer","OpenSSL::PKCS7::RecipientInfo","OpenSSL/PKCS7/RecipientInfo.html#method-i-issuer","()",""],["issuer","OpenSSL::PKCS7::SignerInfo","OpenSSL/PKCS7/SignerInfo.html#method-i-issuer","()",""],["issuer","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-issuer","()",""],["issuer","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-issuer","()",""],["issuer=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-issuer-3D","(p1)",""],["issuer=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-issuer-3D","(p1)",""],["issuer_certificate=","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-issuer_certificate-3D","(p1)",""],["issuer_key_hash","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-issuer_key_hash","()","<p>Returns the issuerKeyHash of this certificate ID, the hash of the issuer’s public key.\n"],["issuer_name_hash","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-issuer_name_hash","()","<p>Returns the issuerNameHash of this certificate ID, the hash of the issuer’s distinguished name calculated …\n"],["iv=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-iv-3D","(p1)","<p>Sets the cipher IV. Please note that since you should never be using ECB mode, an IV is always explicitly …\n"],["iv_len","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-iv_len","()","<p>Returns the expected length in bytes for an IV for this Cipher.\n"],["iv_len=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-iv_len-3D","(p1)","<p>Sets the IV/nonce length of the Cipher. Normally block ciphers don’t allow changing the IV length, …\n"],["key=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-key-3D","(p1)","<p>Sets the cipher key. To generate a key, you should either use a secure random byte string or, if the …\n"],["key_len","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-key_len","()","<p>Returns the key length in bytes of the Cipher.\n"],["key_len=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-key_len-3D","(p1)","<p>Sets the key length of the cipher.  If the cipher is a fixed length cipher then attempting to set the …\n"],["last_update","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-last_update","()",""],["last_update=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-last_update-3D","(p1)",""],["listen","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-i-listen","(backlog=Socket::SOMAXCONN)","<p>See TCPServer#listen for details.\n"],["ln","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-ln","()","<p>The long name of the ObjectId, as defined in &lt;openssl/objects.h&gt;.\n"],["load","OpenSSL::Engine","OpenSSL/Engine.html#method-c-load","(p1 = v1)","<p>This method loads engines. If <em>name</em> is nil, then all builtin engines are loaded. Otherwise, the given …\n"],["load_private_key","OpenSSL::Engine","OpenSSL/Engine.html#method-i-load_private_key","(p1 = v1, p2 = v2)","<p>Loads the given private key identified by <em>id</em> and <em>data</em>.\n<p>An EngineError is raised of the OpenSSL::PKey is …\n"],["load_public_key","OpenSSL::Engine","OpenSSL/Engine.html#method-i-load_public_key","(p1 = v1, p2 = v2)","<p>Loads the given public key identified by <em>id</em> and <em>data</em>.\n<p>An EngineError is raised of the OpenSSL::PKey is …\n"],["load_random_file","OpenSSL::Random","OpenSSL/Random.html#method-c-load_random_file","(p1)","<p>Reads bytes from <em>filename</em> and adds them to the PRNG.\n"],["long_name","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-long_name","()","<p>The long name of the ObjectId, as defined in &lt;openssl/objects.h&gt;.\n"],["lshift!","OpenSSL::BN","OpenSSL/BN.html#method-i-lshift-21","(p1)",""],["make_affine!","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-make_affine-21","()",""],["max_version=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-max_version-3D","(version)","<p>Sets the upper bound of the supported SSL/TLS protocol version. See #min_version= for the possible values. …\n"],["mem_check_start","OpenSSL","OpenSSL.html#method-c-mem_check_start","()","<p>Calls CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON). Starts tracking memory allocations. See also OpenSSL.print_mem_leaks …\n"],["message_imprint","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-message_imprint","()","<p>Returns the message imprint (digest) of the data to be timestamped.\n"],["message_imprint","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-message_imprint","()","<p>Returns the message imprint digest. For valid timestamps, this is the same value that was already given …\n"],["message_imprint=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-message_imprint-3D","(p1)","<p>Set the message imprint digest.\n"],["min_version=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-min_version-3D","(version)","<p>Sets the lower bound on the supported SSL/TLS protocol version. The version may be specified by an integer …\n"],["mod_add","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_add","(p1, p2)",""],["mod_exp","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_exp","(p1, p2)",""],["mod_inverse","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_inverse","(p1)",""],["mod_mul","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_mul","(p1, p2)",""],["mod_sqr","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_sqr","(p1)",""],["mod_sub","OpenSSL::BN","OpenSSL/BN.html#method-i-mod_sub","(p1, p2)",""],["mul","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-mul","(p1, p2 = v2, p3 = v3)","<p>Performs elliptic curve point multiplication.\n<p>The first form calculates <code>bn1 * point + bn2 * G</code>, where  …\n"],["name","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-name","()","<p>Returns the name of the cipher which may differ slightly from the original name provided.\n"],["name","OpenSSL::Digest","OpenSSL/Digest.html#method-i-name","()","<p>Returns the sn of this Digest algorithm.\n<p>Example\n\n<pre class=\"ruby\"><span class=\"ruby-identifier\">digest</span> = <span class=\"ruby-constant\">OpenSSL</span><span class=\"ruby-operator\">::</span><span class=\"ruby-constant\">Digest</span>.<span class=\"ruby-identifier\">new</span>(<span class=\"ruby-string\">&#39;SHA512&#39;</span>)\n<span class=\"ruby-identifier\">puts</span> <span class=\"ruby-identifier\">digest</span>.<span class=\"ruby-identifier\">name</span> <span class=\"ruby-operator\">...</span>\n</pre>\n"],["name","OpenSSL::Engine","OpenSSL/Engine.html#method-i-name","()","<p>Get the descriptive name for this engine.\n\n<pre class=\"ruby\"><span class=\"ruby-constant\">OpenSSL</span><span class=\"ruby-operator\">::</span><span class=\"ruby-constant\">Engine</span>.<span class=\"ruby-identifier\">load</span>\n<span class=\"ruby-constant\">OpenSSL</span><span class=\"ruby-operator\">::</span><span class=\"ruby-constant\">Engine</span>.<span class=\"ruby-identifier\">engines</span> <span class=\"ruby-comment\">#=&gt; [#&lt;OpenSSL::Engine#&gt;, ...</span>\n</pre>\n"],["negative?","OpenSSL::BN","OpenSSL/BN.html#method-i-negative-3F","()",""],["new","OpenSSL::ASN1::ASN1Data","OpenSSL/ASN1/ASN1Data.html#method-c-new","(p1, p2, p3)","<p><em>value</em>: Please have a look at Constructive and Primitive to see how Ruby types are mapped to ASN.1 types …\n"],["new","OpenSSL::ASN1::Constructive","OpenSSL/ASN1/Constructive.html#method-c-new","(p1, p2 = v2, p3 = v3, p4 = v4)","<p><em>value</em>: is mandatory.\n<p><em>tag</em>: optional, may be specified for tagged values. If no <em>tag</em> is specified, the UNIVERSAL …\n"],["new","OpenSSL::ASN1::Primitive","OpenSSL/ASN1/Primitive.html#method-c-new","(p1, p2 = v2, p3 = v3, p4 = v4)","<p><em>value</em>: is mandatory.\n<p><em>tag</em>: optional, may be specified for tagged values. If no <em>tag</em> is specified, the UNIVERSAL …\n"],["new","OpenSSL::BN","OpenSSL/BN.html#method-c-new","(p1, p2 = v2)","<p>Construct a new OpenSSL BIGNUM object.\n"],["new","OpenSSL::Buffering","OpenSSL/Buffering.html#method-c-new","(*)","<p>Creates an instance of OpenSSL’s buffering IO module.\n"],["new","OpenSSL::Buffering::Buffer","OpenSSL/Buffering/Buffer.html#method-c-new","()",""],["new","OpenSSL::Cipher","OpenSSL/Cipher.html#method-c-new","(p1)","<p>The string must contain a valid cipher name like “AES-256-CBC”.\n<p>A list of cipher names is available …\n"],["new","OpenSSL::Config","OpenSSL/Config.html#method-c-new","(filename = nil)","<p>Creates an instance of OpenSSL’s configuration class.\n<p>This can be used in contexts like OpenSSL::X509::ExtensionFactory.config= …\n"],["new","OpenSSL::Digest","OpenSSL/Digest.html#method-c-new","(p1, p2 = v2)","<p>Creates a Digest instance based on <em>string</em>, which is either the ln (long name) or sn (short name) of a …\n"],["new","OpenSSL::HMAC","OpenSSL/HMAC.html#method-c-new","(p1, p2)","<p>Returns an instance of OpenSSL::HMAC set with the key and digest algorithm to be used. The instance represents …\n"],["new","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-c-new","(p1 = v1)","<p>Parameters\n<p><em>request</em> - optional raw request, either in PEM or DER format.\n\n"],["new","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-c-new","(p1 = v1)","<p>Creates a new BasicResponse. If <em>der_string</em> is given, decodes <em>der_string</em> as DER.\n"],["new","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-c-new","(p1, p2 = v2, p3 = v3)","<p>Creates a new OpenSSL::OCSP::CertificateId for the given <em>subject</em> and <em>issuer</em> X509 certificates.  The  …\n"],["new","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-c-new","(p1 = v1)","<p>Creates a new OpenSSL::OCSP::Request.  The request may be created empty or from a <em>request_der</em> string. …\n"],["new","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-c-new","(p1 = v1)","<p>Creates a new OpenSSL::OCSP::Response.  The response may be created empty or from a <em>response_der</em> string. …\n"],["new","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-c-new","(p1)","<p>Creates a new SingleResponse from <em>der_string</em>.\n"],["new","OpenSSL::PKCS12","OpenSSL/PKCS12.html#method-c-new","(p1 = v1, p2 = v2)","<p>Parameters\n<p><em>str</em> - Must be a DER encoded PKCS12 string.\n<p><em>pass</em> - string\n"],["new","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-c-new","(p1 = v1)","<p>Many methods in this class aren’t documented.\n"],["new","OpenSSL::PKCS7::RecipientInfo","OpenSSL/PKCS7/RecipientInfo.html#method-c-new","(p1)",""],["new","OpenSSL::PKCS7::SignerInfo","OpenSSL/PKCS7/SignerInfo.html#method-c-new","(p1, p2, p3)",""],["new","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-c-new","(p1 = v1, p2 = v2)","<p>Either generates a DH instance from scratch or by reading already existing DH parameters from <em>string</em> …\n"],["new","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-c-new","(p1 = v1, p2 = v2)","<p>Creates a new DSA instance by reading an existing key from <em>string</em>.\n<p>Parameters\n<p><em>size</em> is an integer representing …\n"],["new","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-c-new","(p1 = v1, p2 = v2)","<p>Creates a new EC object from given arguments.\n"],["new","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-c-new","(p1, p2 = v2, p3 = v3, p4 = v4)","<p>Creates a new EC::Group object.\n<p><em>ec_method</em> is a symbol that represents an EC_METHOD. Currently the following …\n"],["new","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-c-new","(p1, p2 = v2)","<p>Creates a new instance of OpenSSL::PKey::EC::Point. If the only argument is an instance of EC::Point …\n"],["new","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-c-new","()","<p>Because PKey is an abstract class, actually calling this method explicitly will raise a NotImplementedError …\n"],["new","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-c-new","(p1 = v1, p2 = v2)","<p>Generates or loads an RSA keypair.  If an integer <em>key_size</em> is given it represents the desired key size. …\n"],["new","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-c-new","(version = nil)","<p>Creates a new SSL context.\n<p>If an argument is given, #ssl_version= is called with the value. Note that …\n"],["new","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-c-new","(svr, ctx)","<p>Creates a new instance of SSLServer.\n<p><em>srv</em> is an instance of TCPServer.\n<p><em>ctx</em> is an instance of OpenSSL::SSL::SSLContext …\n"],["new","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-c-new","(p1, p2 = v2)","<p>Creates a new SSL socket from <em>io</em> which must be a real IO object (not an IO-like object that responds …\n"],["new","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-c-new","(p1)","<p>Creates a new Session object from an instance of SSLSocket or DER/PEM encoded String.\n"],["new","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-c-new","(p1 = v1)","<p>When creating a Request with the <code>File</code> or <code>string</code> parameter, the corresponding <code>File</code> or <code>string</code> must be DER-encoded. …\n"],["new","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-c-new","(p1)","<p>Creates a Response from a <code>File</code> or <code>string</code> parameter, the corresponding <code>File</code> or <code>string</code> must be DER-encoded. …\n"],["new","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-c-new","(p1)","<p>Creates a TokenInfo from a <code>File</code> or <code>string</code> parameter, the corresponding <code>File</code> or <code>string</code> must be DER-encoded. …\n"],["new","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-c-new","(p1, p2 = v2)",""],["new","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-c-new","(p1 = v1)",""],["new","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-c-new","(p1 = v1)",""],["new","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-c-new","(p1, p2 = v2, p3 = v3)","<p>Creates an X509 extension.\n<p>The extension may be created from <em>der</em> data or from an extension <em>oid</em> and <em>value</em> …\n"],["new","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-c-new","(p1 = v1, p2 = v2, p3 = v3, p4 = v4)",""],["new","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-c-new","(p1 = v1, p2 = v2)","<p>Creates a new Name.\n<p>A name may be created from a DER encoded string <em>der</em>, an Array representing a <em>distinguished_name</em> …\n"],["new","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-c-new","(p1 = v1)",""],["new","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-c-new","(*args)",""],["new","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-c-new","(*args)","<p>Creates a new X509::Store.\n"],["new","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-c-new","(p1, p2 = v2, p3 = v3)","<p>Sets up a StoreContext for a verification of the X.509 certificate <em>cert</em>.\n"],["next_update","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-next_update","()",""],["next_update","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-next_update","()",""],["next_update=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-next_update-3D","(p1)",""],["nonce","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-nonce","()","<p>Returns the nonce (number used once) that the server shall include in its response.\n"],["nonce","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-nonce","()","<p>If the timestamp token is valid then this field contains the same nonce that was passed to the timestamp …\n"],["nonce=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-nonce-3D","(p1)","<p>Sets the nonce (number used once) that the server shall include in its response. If the nonce is set, …\n"],["not_after","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-not_after","()",""],["not_after=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-not_after-3D","(p1)",""],["not_before","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-not_before","()",""],["not_before=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-not_before-3D","(p1)",""],["npn_protocol","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-npn_protocol","()","<p>Returns the protocol string that was finally selected by the client during the handshake.\n"],["num_bits","OpenSSL::BN","OpenSSL/BN.html#method-i-num_bits","()",""],["num_bytes","OpenSSL::BN","OpenSSL/BN.html#method-i-num_bytes","()",""],["ocsp_uris","OpenSSL::X509::Extension::AuthorityInfoAccess","OpenSSL/X509/Extension/AuthorityInfoAccess.html#method-i-ocsp_uris","()","<p>Get the URIs for OCSP from the certificate’s authority information access extension exteension, as …\n"],["odd?","OpenSSL::BN","OpenSSL/BN.html#method-i-odd-3F","()",""],["oid","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-oid","()","<p>Returns a String representing the Object Identifier in the dot notation, e.g. “1.2.3.4.5”\n"],["oid","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-oid","()","<p>Returns the short name of the OID associated with <em>pkey</em>.\n"],["oid","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-oid","()",""],["oid","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-oid","()",""],["oid=","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-oid-3D","(p1)",""],["oid=","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-oid-3D","(p1)",""],["on_curve?","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-on_curve-3F","()",""],["one?","OpenSSL::BN","OpenSSL/BN.html#method-i-one-3F","()",""],["options","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-options","()","<p>Gets various OpenSSL options.\n"],["options=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-options-3D","(p1)","<p>Sets various OpenSSL options.\n"],["order","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-order","()","<p>Returns the order of the group.\n<p>See the OpenSSL documentation for EC_GROUP_get_order()\n"],["ordering","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-ordering","()","<p>If the ordering field is missing, or if the ordering field is present and set to false, then the genTime …\n"],["padding=","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-padding-3D","(p1)","<p>Enables or disables padding. By default encryption operations are padded using standard block padding …\n"],["params","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-params","()","<p>Stores all parameters of key to the hash INSECURE: PRIVATE INFORMATIONS CAN LEAK OUT!!! Don’t use …\n"],["params","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-params","()","<p>Stores all parameters of key to the hash INSECURE: PRIVATE INFORMATIONS CAN LEAK OUT!!! Don’t use …\n"],["params","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-params","()","<p>THIS METHOD IS INSECURE, PRIVATE INFORMATION CAN LEAK OUT!!!\n<p>Stores all parameters of key to the hash. …\n"],["params_ok?","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-params_ok-3F","()","<p>Validates the Diffie-Hellman parameters associated with this instance. It checks whether a safe prime …\n"],["parse","OpenSSL::Config","OpenSSL/Config.html#method-c-parse","(string)","<p>Parses a given <em>string</em> as a blob that contains configuration for OpenSSL.\n<p>If the source of the IO is a …\n"],["parse","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-c-parse","(str, template=OBJECT_TYPE_TEMPLATE)",""],["parse_config","OpenSSL::Config","OpenSSL/Config.html#method-c-parse_config","(io)","<p>Parses the configuration data read from <em>io</em>, see also #parse.\n<p>Raises a ConfigError on invalid configuration …\n"],["parse_openssl","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-c-parse_openssl","(str, template=OBJECT_TYPE_TEMPLATE)",""],["parse_rfc2253","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-c-parse_rfc2253","(str, template=OBJECT_TYPE_TEMPLATE)",""],["pbkdf2_hmac","OpenSSL::KDF","OpenSSL/KDF.html#method-c-pbkdf2_hmac","(p1, p2 = {})","<p>PKCS #5 PBKDF2 (Password-Based Key Derivation Function 2) in combination with HMAC. Takes <em>pass</em>, <em>salt</em> …\n"],["pbkdf2_hmac","OpenSSL::PKCS5","OpenSSL/PKCS5.html#method-i-pbkdf2_hmac","(pass, salt, iter, keylen, digest)","<p>OpenSSL::PKCS5.pbkdf2_hmac has been renamed to OpenSSL::KDF.pbkdf2_hmac. This method is provided for …\n"],["pbkdf2_hmac_sha1","OpenSSL::PKCS5","OpenSSL/PKCS5.html#method-i-pbkdf2_hmac_sha1","(pass, salt, iter, keylen)",""],["peer_cert","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-peer_cert","()","<p>The X509 certificate for this socket’s peer.\n"],["peer_cert_chain","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-peer_cert_chain","()","<p>The X509 certificate chain for this socket’s peer.\n"],["peer_finished_message","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-peer_finished_message","()","<p>Returns the last <strong>Finished</strong> message received\n"],["peeraddr","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-peeraddr","()",""],["pending","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-pending","()","<p>The number of bytes that are immediately available for reading.\n"],["pkcs5_keyivgen","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-pkcs5_keyivgen","(p1, p2 = v2, p3 = v3, p4 = v4)","<p>Generates and sets the key/IV based on a password.\n<p><strong>WARNING</strong>: This method is only PKCS5 v1.5 compliant when …\n"],["point_conversion_form","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-point_conversion_form","()","<p>Returns the form how EC::Point data is encoded as ASN.1.\n<p>See also #point_conversion_form=.\n"],["point_conversion_form=","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-point_conversion_form-3D","(p1)","<p>Sets the form how EC::Point data is encoded as ASN.1 as defined in X9.62.\n<p><em>format</em> can be one of these: …\n"],["policy_id","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-policy_id","()","<p>Returns the ‘short name’ of the object identifier that represents the timestamp policy under …\n"],["policy_id","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-policy_id","()","<p>Returns the timestamp policy object identifier of the policy this timestamp was created under. If status …\n"],["policy_id=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-policy_id-3D","(p1)","<p>Allows to set the object identifier that represents the timestamp policy under which the server shall …\n"],["post_connection_check","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-post_connection_check","(hostname)","<p>Perform hostname verification following RFC 6125.\n<p>This method MUST be called after calling #connect to …\n"],["pretty_print","OpenSSL::BN","OpenSSL/BN.html#method-i-pretty_print","(q)",""],["pretty_print","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-pretty_print","(q)",""],["pretty_print","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-pretty_print","(q)",""],["prime?","OpenSSL::BN","OpenSSL/BN.html#method-i-prime-3F","(p1 = v1)","<p>Performs a Miller-Rabin probabilistic primality test with <em>checks</em> iterations. If <em>checks</em> is not specified, …\n"],["prime_fasttest?","OpenSSL::BN","OpenSSL/BN.html#method-i-prime_fasttest-3F","(p1 = v1, p2 = v2)","<p>Performs a Miller-Rabin primality test. This is same as #prime? except this first attempts trial divisions …\n"],["print","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-print","(*args)","<p>Writes <em>args</em> to the stream.\n<p>See IO#print for full details.\n"],["print_mem_leaks","OpenSSL","OpenSSL.html#method-c-print_mem_leaks","()","<p>For debugging the Ruby/OpenSSL library. Calls CRYPTO_mem_leaks_fp(stderr). Prints detected memory leaks …\n"],["printf","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-printf","(s, *args)","<p>Formats and writes to the stream converting parameters under control of the format string.\n<p>See Kernel#sprintf …\n"],["private?","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-private-3F","()","<p>Indicates whether this DH instance has a private key associated with it or not. The private key may be …\n"],["private?","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-private-3F","()","<p>Indicates whether this DSA instance has a private key associated with it or not. The private key may …\n"],["private?","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-private-3F","()","<p>Returns whether this EC instance has a private key. The private key (BN) can be retrieved with EC#private_key …\n"],["private?","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-private-3F","()","<p>Does this keypair contain a private key?\n"],["private_decrypt","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-private_decrypt","(p1, p2 = v2)","<p>Decrypt <em>string</em>, which has been encrypted with the public key, with the private key.  <em>padding</em> defaults …\n"],["private_encrypt","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-private_encrypt","(p1, p2 = v2)","<p>Encrypt <em>string</em> with the private key.  <em>padding</em> defaults to PKCS1_PADDING. The encrypted string output …\n"],["private_key","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-private_key","()","<p>See the OpenSSL documentation for EC_KEY_get0_private_key()\n"],["private_key=","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-private_key-3D","(p1)","<p>See the OpenSSL documentation for EC_KEY_set_private_key()\n"],["private_key?","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-private_key-3F","()","<p>Returns whether this EC instance has a private key. The private key (BN) can be retrieved with EC#private_key …\n"],["private_to_der","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-private_to_der","(*args)","<p>Serializes the private key to DER-encoded PKCS #8 format. If called without arguments, unencrypted PKCS …\n"],["private_to_pem","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-private_to_pem","(*args)","<p>Serializes the private key to PEM-encoded PKCS #8 format. See #private_to_der for more details.\n"],["public?","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-public-3F","()","<p>Indicates whether this DH instance has a public key associated with it or not. The public key may be …\n"],["public?","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-public-3F","()","<p>Indicates whether this DSA instance has a public key associated with it or not. The public key may be …\n"],["public?","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-public-3F","()","<p>Returns whether this EC instance has a public key. The public key (EC::Point) can be retrieved with  …\n"],["public?","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-public-3F","()","<p>The return value is always <code>true</code> since every private key is also a public key.\n"],["public_decrypt","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-public_decrypt","(p1, p2 = v2)","<p>Decrypt <em>string</em>, which has been encrypted with the private key, with the public key.  <em>padding</em> defaults …\n"],["public_encrypt","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-public_encrypt","(p1, p2 = v2)","<p>Encrypt <em>string</em> with the public key.  <em>padding</em> defaults to PKCS1_PADDING. The encrypted string output can …\n"],["public_key","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-public_key","()","<p>Returns the public key associated with the SPKI, an instance of OpenSSL::PKey.\n"],["public_key","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-public_key","()","<p>Returns a new DH instance that carries just the public information, i.e. the prime <em>p</em> and the generator …\n"],["public_key","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-public_key","()","<p>Returns a new DSA instance that carries just the public key information. If the current instance has …\n"],["public_key","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-public_key","()","<p>See the OpenSSL documentation for EC_KEY_get0_public_key()\n"],["public_key","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-public_key","()","<p>Makes new RSA instance containing the public key from the private key.\n"],["public_key","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-public_key","()",""],["public_key","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-public_key","()",""],["public_key=","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-public_key-3D","(p1)","<p>Parameters\n<p><em>pub</em> - the public key to be set for this instance\n\n<p>Sets the public key to be associated with the …\n"],["public_key=","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-public_key-3D","(p1)","<p>See the OpenSSL documentation for EC_KEY_set_public_key()\n"],["public_key=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-public_key-3D","(p1)",""],["public_key=","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-public_key-3D","(p1)",""],["public_key?","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-public_key-3F","()","<p>Returns whether this EC instance has a public key. The public key (EC::Point) can be retrieved with  …\n"],["public_to_der","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-public_to_der","()","<p>Serializes the public key to DER-encoded X.509 SubjectPublicKeyInfo format.\n"],["public_to_pem","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-public_to_pem","()","<p>Serializes the public key to PEM-encoded X.509 SubjectPublicKeyInfo format.\n"],["purpose=","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-purpose-3D","(p1)","<p>Sets the store’s purpose to <em>purpose</em>. If specified, the verifications on the store will check every …\n"],["purpose=","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-purpose-3D","(p1)","<p>Sets the purpose of the context. See Store#purpose=.\n"],["puts","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-puts","(*args)","<p>Writes <em>args</em> to the stream along with a record separator.\n<p>See IO#puts for full details.\n"],["random_add","OpenSSL::Random","OpenSSL/Random.html#method-c-random_add","(p1, p2)","<p>Mixes the bytes from <em>str</em> into the Pseudo Random Number Generator(PRNG) state.\n<p>Thus, if the data from  …\n"],["random_bytes","OpenSSL::Random","OpenSSL/Random.html#method-c-random_bytes","(p1)","<p>Generates a String with <em>length</em> number of cryptographically strong pseudo-random bytes.\n<p>Example\n\n<pre class=\"ruby\"><span class=\"ruby-constant\">OpenSSL</span><span class=\"ruby-operator\">::</span><span class=\"ruby-constant\">Random</span>.<span class=\"ruby-identifier\">random_bytes</span>(<span class=\"ruby-value\">12</span>) <span class=\"ruby-operator\">...</span>\n</pre>\n"],["random_iv","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-random_iv","()","<p>Generate a random IV with OpenSSL::Random.random_bytes and sets it to the cipher, and returns it.\n<p>You …\n"],["random_key","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-random_key","()","<p>Generate a random key with OpenSSL::Random.random_bytes and sets it to the cipher, and returns it.\n<p>You …\n"],["read","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-read","(size=nil, buf=nil)","<p>Reads <em>size</em> bytes from the stream.  If <em>buf</em> is provided it must reference a string which will receive the …\n"],["read","OpenSSL::PKey","OpenSSL/PKey.html#method-c-read","(p1, p2 = v2)","<p>Reads a DER or PEM encoded string from <em>string</em> or <em>io</em> and returns an instance of the appropriate PKey class. …\n"],["read_nonblock","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-read_nonblock","(maxlen, buf=nil, exception: true)","<p>Reads at most <em>maxlen</em> bytes in the non-blocking manner.\n<p>When no data can be read without blocking it raises …\n"],["read_smime","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-c-read_smime","(p1)",""],["readchar","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-readchar","()","<p>Reads a one-character string from the stream.  Raises an EOFError at end of file.\n"],["readline","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-readline","(eol=$/)","<p>Reads a line from the stream which is separated by <em>eol</em>.\n<p>Raises EOFError if at end of file.\n"],["readlines","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-readlines","(eol=$/)","<p>Reads lines from the stream which are separated by <em>eol</em>.\n<p>See also #gets\n"],["readpartial","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-readpartial","(maxlen, buf=nil)","<p>Reads at most <em>maxlen</em> bytes from the stream.  If <em>buf</em> is provided it must reference a string which will …\n"],["recipients","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-recipients","()",""],["register","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-c-register","(p1, p2, p3)","<p>This adds a new ObjectId to the internal tables. Where <em>object_id</em> is the numerical form, <em>short_name</em> is …\n"],["reset","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-reset","()","<p>Fully resets the internal state of the Cipher. By using this, the same Cipher instance may be used several …\n"],["reset","OpenSSL::Digest","OpenSSL/Digest.html#method-i-reset","()","<p>Resets the Digest in the sense that any Digest#update that has been performed is abandoned and the Digest …\n"],["reset","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-reset","()","<p>Returns <em>hmac</em> as it was when it was first initialized, with all processed data cleared from it.\n<p>Example …\n"],["responses","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-responses","()","<p>Returns an Array of SingleResponse for this BasicResponse.\n"],["revocation_reason","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-revocation_reason","()",""],["revocation_time","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-revocation_time","()",""],["revoked","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-revoked","()",""],["revoked=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-revoked-3D","(p1)",""],["rshift!","OpenSSL::BN","OpenSSL/BN.html#method-i-rshift-21","(p1)",""],["scan","OpenSSL::X509::Name::RFC2253DN","OpenSSL/X509/Name/RFC2253DN.html#method-i-scan","(dn)",""],["scrypt","OpenSSL::KDF","OpenSSL/KDF.html#method-c-scrypt","(p1, p2 = {})","<p>Derives a key from <em>pass</em> using given parameters with the scrypt password-based key derivation function. …\n"],["sections","OpenSSL::Config","OpenSSL/Config.html#method-i-sections","()","<p>Get the names of all sections in the current configuration\n"],["secure_compare","OpenSSL","OpenSSL.html#method-c-secure_compare","(a, b)","<p>Constant time memory comparison. Inputs are hashed using SHA-256 to mask the length of the secret. Returns …\n"],["security_level","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-security_level","()","<p>Returns the security level for the context.\n<p>See also OpenSSL::SSL::SSLContext#security_level=.\n"],["security_level=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-security_level-3D","(p1)","<p>Sets the security level for the context. OpenSSL limits parameters according to the level. The “parameters” …\n"],["seed","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-seed","()","<p>See the OpenSSL documentation for EC_GROUP_get0_seed()\n"],["seed","OpenSSL::Random","OpenSSL/Random.html#method-c-seed","(p1)","<p>::seed is equivalent to ::add where <em>entropy</em> is length of <em>str</em>.\n"],["seed=","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-seed-3D","(p1)","<p>See the OpenSSL documentation for EC_GROUP_set_seed()\n"],["serial","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-serial","()","<p>Returns the serial number of the certificate for which status is being requested.\n"],["serial","OpenSSL::PKCS7::RecipientInfo","OpenSSL/PKCS7/RecipientInfo.html#method-i-serial","()",""],["serial","OpenSSL::PKCS7::SignerInfo","OpenSSL/PKCS7/SignerInfo.html#method-i-serial","()",""],["serial","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-serial","()",""],["serial","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-serial","()",""],["serial=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-serial-3D","(p1)",""],["serial=","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-serial-3D","(p1)",""],["serial_number","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-serial_number","()","<p>Returns serial number of the timestamp token. This value shall never be the same for two timestamp tokens …\n"],["session","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-session","()","<p>Returns the SSLSession object currently used, or nil if the session is not established.\n"],["session=","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-session-3D","(p1)","<p>Sets the Session to be used when the connection is established.\n"],["session_add","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_add","(p1)","<p>Adds <em>session</em> to the session cache.\n"],["session_cache_mode","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_cache_mode","()","<p>The current session cache mode.\n"],["session_cache_mode=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_cache_mode-3D","(p1)","<p>Sets the SSL session cache mode.  Bitwise-or together the desired SESSION_CACHE_* constants to set.  …\n"],["session_cache_size","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_cache_size","()","<p>Returns the current session cache size.  Zero is used to represent an unlimited cache size.\n"],["session_cache_size=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_cache_size-3D","(p1)","<p>Sets the session cache size.  Returns the previously valid session cache size.  Zero is used to represent …\n"],["session_cache_stats","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_cache_stats","()","<p>Returns a Hash containing the following keys:\n<p>:accept &mdash; Number of started SSL/TLS handshakes in server mode …\n"],["session_remove","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-session_remove","(p1)","<p>Removes <em>session</em> from the session cache.\n"],["session_reused?","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-session_reused-3F","()","<p>Returns <code>true</code> if a reused session was negotiated during the handshake.\n"],["set_bit!","OpenSSL::BN","OpenSSL/BN.html#method-i-set_bit-21","(p1)",""],["set_crt_params","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-set_crt_params","(p1, p2, p3)","<p>Sets <em>dmp1</em>, <em>dmq1</em>, <em>iqmp</em> for the RSA instance. They are calculated by <code>d mod (p - 1)</code>, <code>d mod (q - 1)</code> and  …\n"],["set_default","OpenSSL::Engine","OpenSSL/Engine.html#method-i-set_default","(p1)","<p>Set the defaults for this engine with the given <em>flag</em>.\n<p>These flags are used to control combinations of …\n"],["set_default_paths","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-set_default_paths","()","<p>Configures <em>store</em> to look up CA certificates from the system default certificate store as needed basis. …\n"],["set_factors","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-set_factors","(p1, p2)","<p>Sets <em>p</em>, <em>q</em> for the RSA instance.\n"],["set_generator","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-set_generator","(p1, p2, p3)","<p>Sets the curve parameters. <em>generator</em> must be an instance of EC::Point that is on the curve. <em>order</em> and …\n"],["set_key","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-set_key","(p1, p2)","<p>Sets <em>pub_key</em> and <em>priv_key</em> for the DH instance. <em>priv_key</em> may be <code>nil</code>.\n"],["set_key","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-set_key","(p1, p2)","<p>Sets <em>pub_key</em> and <em>priv_key</em> for the DSA instance. <em>priv_key</em> may be <code>nil</code>.\n"],["set_key","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-set_key","(p1, p2, p3)","<p>Sets <em>n</em>, <em>e</em>, <em>d</em> for the RSA instance.\n"],["set_params","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-set_params","(params={})","<p>Sets saner defaults optimized for the use with HTTP-like protocols.\n<p>If a Hash <em>params</em> is given, the parameters …\n"],["set_pqg","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-set_pqg","(p1, p2, p3)","<p>Sets <em>p</em>, <em>q</em>, <em>g</em> to the DH instance.\n"],["set_pqg","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-set_pqg","(p1, p2, p3)","<p>Sets <em>p</em>, <em>q</em>, <em>g</em> to the DSA instance.\n"],["set_to_infinity!","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-set_to_infinity-21","()",""],["setsockopt","OpenSSL::SSL::SocketForwarder","OpenSSL/SSL/SocketForwarder.html#method-i-setsockopt","(level, optname, optval)",""],["setup","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-setup","()","<p>This method is called automatically when a new SSLSocket is created. However, it is not thread-safe and …\n"],["short_name","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-short_name","()","<p>The short name of the ObjectId, as defined in &lt;openssl/objects.h&gt;.\n"],["shutdown","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-i-shutdown","(how=Socket::SHUT_RDWR)","<p>See BasicSocket#shutdown for details.\n"],["sign","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-sign","(p1, p2)","<p>Parameters\n<p><em>key</em> - the private key to be used for signing this instance\n<p><em>digest</em> - the digest to be used for …\n"],["sign","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-sign","(p1, p2, p3 = v3, p4 = v4, p5 = v5)","<p>Signs this OCSP response using the <em>cert</em>, <em>key</em> and optional <em>digest</em>. This behaves in the similar way as …\n"],["sign","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-sign","(p1, p2, p3 = v3, p4 = v4, p5 = v5)","<p>Signs this OCSP request using <em>cert</em>, <em>key</em> and optional <em>digest</em>. If <em>digest</em> is not specified, SHA-1 is used. …\n"],["sign","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-c-sign","(p1, p2, p3, p4 = v4, p5 = v5)",""],["sign","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-sign","(p1, p2)","<p>To sign the String <em>data</em>, <em>digest</em>, an instance of OpenSSL::Digest, must be provided. The return value is …\n"],["sign","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-sign","(p1, p2)",""],["sign","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-sign","(p1, p2)",""],["sign","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-sign","(p1, p2)",""],["sign_pss","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-sign_pss","(p1, p2, p3 = {})","<p>Signs <em>data</em> using the Probabilistic Signature Scheme (RSA-PSS) and returns the calculated signature.\n<p>RSAError …\n"],["signature_algorithm","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-signature_algorithm","()",""],["signature_algorithm","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-signature_algorithm","()",""],["signature_algorithm","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-signature_algorithm","()",""],["signed?","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-signed-3F","()","<p>Returns <code>true</code> if the request is signed, <code>false</code> otherwise. Note that the validity of the signature is <strong>not</strong> …\n"],["signed_time","OpenSSL::PKCS7::SignerInfo","OpenSSL/PKCS7/SignerInfo.html#method-i-signed_time","()",""],["signers","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-signers","()",""],["sn","OpenSSL::ASN1::ObjectId","OpenSSL/ASN1/ObjectId.html#method-i-sn","()","<p>The short name of the ObjectId, as defined in &lt;openssl/objects.h&gt;.\n"],["sqr","OpenSSL::BN","OpenSSL/BN.html#method-i-sqr","()",""],["ssl_version","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-ssl_version","()","<p>Returns a String representing the SSL/TLS version that was negotiated for the connection, for example …\n"],["ssl_version=","OpenSSL::SSL::SSLContext","OpenSSL/SSL/SSLContext.html#method-i-ssl_version-3D","(meth)","<p>Sets the SSL/TLS protocol version for the context. This forces connections to use only the specified …\n"],["state","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-state","()","<p>A description of the current connection state. This is for diagnostic purposes only.\n"],["status","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-status","()","<p>Returns an Array of statuses for this response.  Each status contains a CertificateId, the status (0 …\n"],["status","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-i-status","()","<p>Returns the status of the response.\n"],["status","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-status","()","<p>Returns one of GRANTED, GRANTED_WITH_MODS, REJECTION, WAITING, REVOCATION_WARNING or REVOCATION_NOTIFICATION …\n"],["status?","OpenSSL::Random","OpenSSL/Random.html#method-c-status-3F","()","<p>Return <code>true</code> if the PRNG has been seeded with enough data, <code>false</code> otherwise.\n"],["status_string","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-i-status_string","()","<p>Returns a status string for the response.\n"],["status_text","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-status_text","()","<p>In cases of failure this field may contain an array of strings further describing the origin of the failure. …\n"],["subject","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-subject","()",""],["subject","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-subject","()",""],["subject=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-subject-3D","(p1)",""],["subject=","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-subject-3D","(p1)",""],["subject_certificate=","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-subject_certificate-3D","(p1)",""],["subject_key_identifier","OpenSSL::X509::Extension::SubjectKeyIdentifier","OpenSSL/X509/Extension/SubjectKeyIdentifier.html#method-i-subject_key_identifier","()","<p>Get the subject’s key identifier from the subjectKeyIdentifier exteension, as described in RFC5280 …\n"],["subject_request=","OpenSSL::X509::ExtensionFactory","OpenSSL/X509/ExtensionFactory.html#method-i-subject_request-3D","(p1)",""],["sysclose","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-sysclose","()","<p>Sends “close notify” to the peer and tries to shut down the SSL connection gracefully.\n<p>If sync_close …\n"],["sysread","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-sysread","(*args)","<p>Reads <em>length</em> bytes from the SSL connection.  If a pre-allocated <em>buffer</em> is provided the data will be written …\n"],["syssign","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-syssign","(p1)","<p>Computes and returns the DSA signature of <em>string</em>, where <em>string</em> is expected to be an already-computed …\n"],["sysverify","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-sysverify","(p1, p2)","<p>Verifies whether the signature is valid given the message digest input. It does so by validating <em>sig</em> …\n"],["syswrite","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-syswrite","(p1)","<p>Writes <em>string</em> to the SSL connection.\n"],["this_update","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-this_update","()",""],["time","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-time","()","<p>Returns the time at which the session was established.\n"],["time","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-time","()",""],["time=","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-time-3D","(p1)","<p>Sets start time of the session. Time resolution is in seconds.\n"],["time=","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-time-3D","(p1)",""],["time=","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-time-3D","(p1)","<p>Sets the time to be used in verifications.\n"],["time=","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-time-3D","(p1)","<p>Sets the time used in the verification. If not set, the current time is used.\n"],["timeout","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-timeout","()","<p>Returns the timeout value set for the session, in seconds from the established time.\n"],["timeout=","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-timeout-3D","(p1)","<p>Sets how long until the session expires in seconds.\n"],["tmp_key","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-tmp_key","()","<p>Returns the ephemeral key used in case of forward secrecy cipher.\n"],["to_a","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-to_a","()",""],["to_a","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-to_a","()","<p>Returns an Array representation of the distinguished name suitable for passing to ::new\n"],["to_bn","Integer","Integer.html#method-i-to_bn","()","<p>Casts an Integer as an OpenSSL::BN\n<p>See ‘man bn` for more info.\n"],["to_bn","OpenSSL::BN","OpenSSL/BN.html#method-i-to_bn","()",""],["to_bn","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-to_bn","(conversion_form = group.point_conversion_form)","<p>Returns the octet string representation of the EC point as an instance of OpenSSL::BN.\n<p>If <em>conversion_form</em> …\n"],["to_der","OpenSSL::ASN1::ASN1Data","OpenSSL/ASN1/ASN1Data.html#method-i-to_der","()","<p>Encodes this ASN1Data into a DER-encoded String value. The result is DER-encoded except for the possibility …\n"],["to_der","OpenSSL::ASN1::Constructive","OpenSSL/ASN1/Constructive.html#method-i-to_der","()","<p>See ASN1Data#to_der for details.\n"],["to_der","OpenSSL::ASN1::Primitive","OpenSSL/ASN1/Primitive.html#method-i-to_der","()","<p>See ASN1Data#to_der for details.\n"],["to_der","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-to_der","()","<p>Returns the DER encoding of this SPKI.\n"],["to_der","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-to_der","()","<p>Encodes this basic response into a DER-encoded string.\n"],["to_der","OpenSSL::OCSP::CertificateId","OpenSSL/OCSP/CertificateId.html#method-i-to_der","()","<p>Encodes this certificate identifier into a DER-encoded string.\n"],["to_der","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-to_der","()","<p>Returns this request as a DER-encoded string\n"],["to_der","OpenSSL::OCSP::Response","OpenSSL/OCSP/Response.html#method-i-to_der","()","<p>Returns this response as a DER-encoded string.\n"],["to_der","OpenSSL::OCSP::SingleResponse","OpenSSL/OCSP/SingleResponse.html#method-i-to_der","()","<p>Encodes this SingleResponse into a DER-encoded string.\n"],["to_der","OpenSSL::PKCS12","OpenSSL/PKCS12.html#method-i-to_der","()",""],["to_der","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-to_der","()",""],["to_der","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-to_der","()","<p>Encodes this DH to its DER encoding. Note that any existing per-session public/private keys will <strong>not</strong> …\n"],["to_der","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-to_der","()","<p>Encodes this DSA to its DER encoding.\n"],["to_der","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-to_der","()","<p>See the OpenSSL documentation for i2d_ECPrivateKey_bio()\n"],["to_der","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-to_der","()","<p>See the OpenSSL documentation for i2d_ECPKParameters_bio()\n"],["to_der","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-to_der","()","<p>Outputs this keypair in DER encoding.\n"],["to_der","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-to_der","()","<p>Returns an ASN1 encoded String that contains the Session object.\n"],["to_der","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-to_der","()","<p>DER-encodes this Request.\n"],["to_der","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-to_der","()","<p>Returns the Response in DER-encoded form.\n"],["to_der","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-to_der","()","<p>Returns the TokenInfo in DER-encoded form.\n"],["to_der","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-to_der","()",""],["to_der","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-to_der","()",""],["to_der","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-to_der","()",""],["to_der","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-to_der","()",""],["to_der","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-to_der","()","<p>Converts the name to DER encoding\n"],["to_der","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-to_der","()",""],["to_der","OpenSSL::X509::Revoked","OpenSSL/X509/Revoked.html#method-i-to_der","()",""],["to_h","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-to_h","()",""],["to_i","OpenSSL::BN","OpenSSL/BN.html#method-i-to_i","()",""],["to_int","OpenSSL::BN","OpenSSL/BN.html#method-i-to_int","()",""],["to_io","OpenSSL::SSL::SSLServer","OpenSSL/SSL/SSLServer.html#method-i-to_io","()","<p>Returns the TCPServer passed to the SSLServer when initialized.\n"],["to_octet_string","OpenSSL::PKey::EC::Point","OpenSSL/PKey/EC/Point.html#method-i-to_octet_string","(p1)","<p>Returns the octet string representation of the elliptic curve point.\n<p><em>conversion_form</em> specifies how the …\n"],["to_pem","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-to_pem","()","<p>Returns the PEM encoding of this SPKI.\n"],["to_pem","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-to_pem","()",""],["to_pem","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-to_pem","()","<p>Encodes this DH to its PEM encoding. Note that any existing per-session public/private keys will <strong>not</strong> …\n"],["to_pem","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-to_pem","(p1 = v1, p2 = v2)","<p>Encodes this DSA to its PEM encoding.\n<p>Parameters\n<p><em>cipher</em> is an OpenSSL::Cipher.\n"],["to_pem","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-to_pem","(p1 = v1, p2 = v2)","<p>Outputs the EC key in PEM encoding.  If <em>cipher</em> and <em>pass_phrase</em> are given they will be used to encrypt …\n"],["to_pem","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-to_pem","()","<p>See the OpenSSL documentation for PEM_write_bio_ECPKParameters()\n"],["to_pem","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-to_pem","(p1 = v1, p2 = v2)","<p>Outputs this keypair in PEM encoding.  If <em>cipher</em> and <em>pass_phrase</em> are given they will be used to encrypt …\n"],["to_pem","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-to_pem","()","<p>Returns a PEM encoded String that contains the Session object.\n"],["to_pem","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-to_pem","()",""],["to_pem","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-to_pem","()",""],["to_pem","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-to_pem","()",""],["to_s","OpenSSL::BN","OpenSSL/BN.html#method-i-to_s","(p1 = v1)","<p>Parameters\n<p><em>base</em> - Integer Valid values:\n<p>0 - MPI\n"],["to_s","OpenSSL::Config","OpenSSL/Config.html#method-i-to_s","()","<p>Get the parsable form of the current configuration\n<p>Given the following configuration being created:\n\n<pre class=\"ruby\"><span class=\"ruby-identifier\">config</span> <span class=\"ruby-operator\">...</span>\n</pre>\n"],["to_s","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-to_s","()","<p>Returns the authentication code as a hex-encoded string. The <em>digest</em> parameter specifies the digest algorithm …\n"],["to_s","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-to_s","()","<p>Returns the PEM encoding of this SPKI.\n"],["to_s","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-to_s","()",""],["to_s","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-to_s","()","<p>Encodes this DH to its PEM encoding. Note that any existing per-session public/private keys will <strong>not</strong> …\n"],["to_s","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-to_s","(p1 = v1, p2 = v2)","<p>Encodes this DSA to its PEM encoding.\n<p>Parameters\n<p><em>cipher</em> is an OpenSSL::Cipher.\n"],["to_s","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-to_s","(p1 = v1, p2 = v2)","<p>Outputs this keypair in PEM encoding.  If <em>cipher</em> and <em>pass_phrase</em> are given they will be used to encrypt …\n"],["to_s","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-to_s","()",""],["to_s","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-to_s","()",""],["to_s","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-to_s","()",""],["to_s","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-to_s","(*args)","<p>Returns a String representation of the Distinguished Name. <em>format</em> is one of:\n<p>OpenSSL::X509::Name::COMPAT …\n"],["to_s","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-to_s","()",""],["to_text","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-to_text","()","<p>Returns a textual representation of this SPKI, useful for debugging purposes.\n"],["to_text","OpenSSL::PKey::DH","OpenSSL/PKey/DH.html#method-i-to_text","()","<p>Prints all parameters of key to buffer INSECURE: PRIVATE INFORMATIONS CAN LEAK OUT!!! Don’t use :-)) …\n"],["to_text","OpenSSL::PKey::DSA","OpenSSL/PKey/DSA.html#method-i-to_text","()","<p>Prints all parameters of key to buffer INSECURE: PRIVATE INFORMATIONS CAN LEAK OUT!!! Don’t use :-)) …\n"],["to_text","OpenSSL::PKey::EC","OpenSSL/PKey/EC.html#method-i-to_text","()","<p>See the OpenSSL documentation for EC_KEY_print()\n"],["to_text","OpenSSL::PKey::EC::Group","OpenSSL/PKey/EC/Group.html#method-i-to_text","()","<p>See the OpenSSL documentation for ECPKParameters_print()\n"],["to_text","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-to_text","()","<p>THIS METHOD IS INSECURE, PRIVATE INFORMATION CAN LEAK OUT!!!\n<p>Dumps all parameters of a keypair to a String …\n"],["to_text","OpenSSL::SSL::Session","OpenSSL/SSL/Session.html#method-i-to_text","()","<p>Shows everything in the Session object. This is for diagnostic purposes.\n"],["to_text","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-to_text","()",""],["to_text","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-to_text","()",""],["to_text","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-to_text","()",""],["to_utf8","OpenSSL::X509::Name","OpenSSL/X509/Name.html#method-i-to_utf8","()","<p>Returns an UTF-8 representation of the distinguished name, as specified in RFC 2253.\n"],["token","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-token","()","<p>If a timestamp token is present, this returns it in the form of a OpenSSL::PKCS7.\n"],["token_info","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-token_info","()","<p>Get the response’s token info if present.\n"],["traverse","OpenSSL::ASN1","OpenSSL/ASN1.html#method-c-traverse","(p1)","<p>If a block is given, it prints out each of the elements encountered. Block parameters are (in that order): …\n"],["trust=","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-trust-3D","(p1)",""],["trust=","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-trust-3D","(p1)",""],["tsa_certificate","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-tsa_certificate","()","<p>If the Request specified to request the TSA certificate (Request#cert_requested = true), then this field …\n"],["type","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-type","()",""],["type=","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-type-3D","(p1)",""],["ucmp","OpenSSL::BN","OpenSSL/BN.html#method-i-ucmp","(p1)",""],["ungetc","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-ungetc","(c)","<p>Pushes character <em>c</em> back onto the stream such that a subsequent buffered character read will return it. …\n"],["update","OpenSSL::Cipher","OpenSSL/Cipher.html#method-i-update","(p1, p2 = v2)","<p>Encrypts data in a streaming fashion. Hand consecutive blocks of data to the #update method in order …\n"],["update","OpenSSL::Digest","OpenSSL/Digest.html#method-i-update","(p1)","<p>Not every message digest can be computed in one single pass. If a message digest is to be computed from …\n"],["update","OpenSSL::HMAC","OpenSSL/HMAC.html#method-i-update","(p1)","<p>Returns <em>hmac</em> updated with the message to be authenticated. Can be called repeatedly with chunks of the …\n"],["value","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-value","()",""],["value","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-value","()",""],["value=","OpenSSL::X509::Attribute","OpenSSL/X509/Attribute.html#method-i-value-3D","(p1)",""],["value=","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-value-3D","(p1)",""],["value_der","OpenSSL::X509::Extension","OpenSSL/X509/Extension.html#method-i-value_der","()",""],["verify","OpenSSL::Netscape::SPKI","OpenSSL/Netscape/SPKI.html#method-i-verify","(p1)","<p>Parameters\n<p><em>key</em> - the public key to be used for verifying the SPKI signature\n\n<p>Returns <code>true</code> if the signature …\n"],["verify","OpenSSL::OCSP::BasicResponse","OpenSSL/OCSP/BasicResponse.html#method-i-verify","(p1, p2, p3 = v3)","<p>Verifies the signature of the response using the given <em>certificates</em> and <em>store</em>. This works in the similar …\n"],["verify","OpenSSL::OCSP::Request","OpenSSL/OCSP/Request.html#method-i-verify","(p1, p2, p3 = v3)","<p>Verifies this request using the given <em>certificates</em> and <em>store</em>. <em>certificates</em> is an array of OpenSSL::X509::Certificate …\n"],["verify","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-i-verify","(p1, p2, p3 = v3, p4 = v4)",""],["verify","OpenSSL::PKey::PKey","OpenSSL/PKey/PKey.html#method-i-verify","(p1, p2, p3)","<p>To verify the String <em>signature</em>, <em>digest</em>, an instance of OpenSSL::Digest, must be provided to re-compute …\n"],["verify","OpenSSL::Timestamp::Response","OpenSSL/Timestamp/Response.html#method-i-verify","(p1, p2, p3 = v3)","<p>Verifies a timestamp token by checking the signature, validating the certificate chain implied by tsa_certificate …\n"],["verify","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-verify","(p1)",""],["verify","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-verify","(p1)","<p>Verifies the signature of the certificate, with the public key <em>key</em>. <em>key</em> must be an instance of OpenSSL::PKey …\n"],["verify","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-verify","(p1)","<p>Checks that cert signature is made with PRIVversion of this PUBLIC ‘key’\n"],["verify","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-verify","(p1, p2 = v2)","<p>Performs a certificate verification on the OpenSSL::X509::Certificate <em>cert</em>.\n<p><em>chain</em> can be an array of  …\n"],["verify","OpenSSL::X509::StoreContext","OpenSSL/X509/StoreContext.html#method-i-verify","()",""],["verify_callback=","OpenSSL::X509::Store","OpenSSL/X509/Store.html#method-i-verify_callback-3D","(p1)","<p>General callback for OpenSSL verify\n"],["verify_certificate_identity","OpenSSL::SSL","OpenSSL/SSL.html#method-c-verify_certificate_identity","(cert, hostname)",""],["verify_pss","OpenSSL::PKey::RSA","OpenSSL/PKey/RSA.html#method-i-verify_pss","(p1, p2, p3, p4 = {})","<p>Verifies <em>data</em> using the Probabilistic Signature Scheme (RSA-PSS).\n<p>The return value is <code>true</code> if the signature …\n"],["verify_result","OpenSSL::SSL::SSLSocket","OpenSSL/SSL/SSLSocket.html#method-i-verify_result","()","<p>Returns the result of the peer certificates verification.  See verify(1) for error values and descriptions. …\n"],["version","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-version","()","<p>Returns the version of this request. <code>1</code> is the default value.\n"],["version","OpenSSL::Timestamp::TokenInfo","OpenSSL/Timestamp/TokenInfo.html#method-i-version","()","<p>Returns the version number of the token info. With compliant servers, this value should be <code>1</code> if present. …\n"],["version","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-version","()",""],["version","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-version","()",""],["version","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-version","()",""],["version=","OpenSSL::Timestamp::Request","OpenSSL/Timestamp/Request.html#method-i-version-3D","(p1)","<p>Sets the version number for this Request. This should be <code>1</code> for compliant servers.\n"],["version=","OpenSSL::X509::CRL","OpenSSL/X509/CRL.html#method-i-version-3D","(p1)",""],["version=","OpenSSL::X509::Certificate","OpenSSL/X509/Certificate.html#method-i-version-3D","(p1)",""],["version=","OpenSSL::X509::Request","OpenSSL/X509/Request.html#method-i-version-3D","(p1)",""],["write","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-write","(*s)","<p>Writes <em>s</em> to the stream.  If the argument is not a String it will be converted using <code>.to_s</code> method.  Returns …\n"],["write_nonblock","OpenSSL::Buffering","OpenSSL/Buffering.html#method-i-write_nonblock","(s, exception: true)","<p>Writes <em>s</em> in the non-blocking manner.\n<p>If there is buffered data, it is flushed first.  This may block. …\n"],["write_random_file","OpenSSL::Random","OpenSSL/Random.html#method-c-write_random_file","(p1)","<p>Writes a number of random generated bytes (currently 1024) to <em>filename</em> which can be used to initialize …\n"],["write_smime","OpenSSL::PKCS7","OpenSSL/PKCS7.html#method-c-write_smime","(p1, p2 = v2, p3 = v3)",""],["zero?","OpenSSL::BN","OpenSSL/BN.html#method-i-zero-3F","()",""],["CONTRIBUTING","","CONTRIBUTING_md.html","","<p>Contributing to Ruby OpenSSL\n<p>Thank you for your interest in contributing to Ruby OpenSSL!\n<p>This documentation …\n"],["History","","History_md.html","","<p>Version 2.2.1\n<p>Merged changes in 2.1.3. Additionally, the following issues are fixed by this\nrelease.\n<p>Bug …\n"],["README","","README_md.html","","<p>OpenSSL for Ruby\n<p><img src=\"https://github.com/ruby/openssl/workflows/CI/badge.svg\">\n<p>OpenSSL provides SSL …\n"]]}}