var searchIndex = {}; searchIndex["openssl"] = {"doc":"","items":[[0,"asn1","openssl","",null,null],[3,"Asn1Time","openssl::asn1","",null,null],[11,"new","","Wraps existing ASN1_TIME and takes ownership",0,null],[11,"days_from_now","","Creates a new time on specified interval in days from now",0,{"inputs":[{"name":"u32"}],"output":{"name":"result"}}],[11,"get_handle","","Returns raw handle",0,null],[11,"drop","","",0,null],[0,"bn","openssl","",null,null],[3,"BigNum","openssl::bn","",null,null],[4,"RNGProperty","","",null,null],[13,"MsbMaybeZero","","",1,null],[13,"MsbOne","","",1,null],[13,"TwoMsbOne","","",1,null],[0,"unchecked","","",null,null],[11,"clone","","",2,null],[11,"neg","","",2,null],[11,"clone","","",1,null],[11,"new","","",2,{"inputs":[],"output":{"name":"result"}}],[11,"new_from","","",2,{"inputs":[{"name":"u64"}],"output":{"name":"result"}}],[11,"from_dec_str","","",2,{"inputs":[{"name":"str"}],"output":{"name":"result"}}],[11,"from_hex_str","","",2,{"inputs":[{"name":"str"}],"output":{"name":"result"}}],[11,"new_from_slice","","",2,null],[11,"checked_sqr","","",2,null],[11,"checked_nnmod","","",2,null],[11,"checked_mod_add","","",2,null],[11,"checked_mod_sub","","",2,null],[11,"checked_mod_mul","","",2,null],[11,"checked_mod_sqr","","",2,null],[11,"checked_exp","","",2,null],[11,"checked_mod_exp","","",2,null],[11,"checked_mod_inv","","",2,null],[11,"add_word","","",2,null],[11,"sub_word","","",2,null],[11,"mul_word","","",2,null],[11,"div_word","","",2,null],[11,"mod_word","","",2,null],[11,"checked_gcd","","",2,null],[11,"checked_generate_prime","","",2,{"inputs":[{"name":"i32"},{"name":"bool"},{"name":"option"},{"name":"option"}],"output":{"name":"result"}}],[11,"is_prime","","",2,null],[11,"is_prime_fast","","",2,null],[11,"checked_new_random","","",2,{"inputs":[{"name":"i32"},{"name":"rngproperty"},{"name":"bool"}],"output":{"name":"result"}}],[11,"checked_new_pseudo_random","","",2,{"inputs":[{"name":"i32"},{"name":"rngproperty"},{"name":"bool"}],"output":{"name":"result"}}],[11,"checked_rand_in_range","","",2,null],[11,"checked_pseudo_rand_in_range","","",2,null],[11,"set_bit","","",2,null],[11,"clear_bit","","",2,null],[11,"is_bit_set","","",2,null],[11,"mask_bits","","",2,null],[11,"checked_shl1","","",2,null],[11,"checked_shr1","","",2,null],[11,"checked_add","","",2,null],[11,"checked_sub","","",2,null],[11,"checked_mul","","",2,null],[11,"checked_div","","",2,null],[11,"checked_mod","","",2,null],[11,"checked_shl","","",2,null],[11,"checked_shr","","",2,null],[11,"negate","","",2,null],[11,"abs_cmp","","",2,null],[11,"is_negative","","",2,null],[11,"num_bits","","",2,null],[11,"num_bytes","","",2,null],[11,"to_vec","","",2,null],[11,"to_dec_str","","",2,null],[11,"to_hex_str","","",2,null],[11,"fmt","","",2,null],[11,"eq","","",2,null],[11,"cmp","","",2,null],[11,"partial_cmp","","",2,null],[11,"drop","","",2,null],[0,"bio","openssl","",null,null],[3,"MemBio","openssl::bio","",null,null],[11,"drop","","",3,null],[11,"new","","Creates a new owned memory based BIO",3,{"inputs":[],"output":{"name":"result"}}],[11,"borrowed","","Returns a "borrow", i.e. it has no ownership",3,null],[11,"unwrap","","Consumes current bio and returns wrapped value\nNote that data ownership is lost and\nshould be managed manually",3,null],[11,"get_handle","","Temporarily gets wrapped value",3,null],[11,"set_eof","","Sets the BIO's EOF state.",3,null],[11,"read","","",3,null],[11,"write","","",3,null],[11,"flush","","",3,null],[0,"crypto","openssl","",null,null],[0,"hash","openssl::crypto","",null,null],[3,"Hasher","openssl::crypto::hash","Provides message digest (hash) computation.",null,null],[4,"Type","","Message digest (hash) type.",null,null],[13,"MD5","","",4,null],[13,"SHA1","","",4,null],[13,"SHA224","","",4,null],[13,"SHA256","","",4,null],[13,"SHA384","","",4,null],[13,"SHA512","","",4,null],[13,"RIPEMD160","","",4,null],[5,"hash","","Computes the hash of the `data` with the hash `t`.",null,null],[11,"clone","","",4,null],[11,"md_len","","Returns the length of the message digest.",4,null],[11,"evp_md","","Internal interface subject to removal.",4,null],[11,"new","","Creates a new `Hasher` with the specified hash type.",5,{"inputs":[{"name":"type"}],"output":{"name":"hasher"}}],[11,"finish","","Returns the hash of the data written since creation or\nthe last `finish` and resets the hasher.",5,null],[11,"write","","",5,null],[11,"flush","","",5,null],[11,"clone","","",5,null],[11,"drop","","",5,null],[0,"hmac","openssl::crypto","",null,null],[3,"HMAC","openssl::crypto::hmac","Provides HMAC computation.",null,null],[5,"hmac","","Computes the HMAC of the `data` with the hash `t` and `key`.",null,null],[11,"new","","Creates a new `HMAC` with the specified hash type using the `key`.",6,null],[11,"finish","","Returns the hash of the data written since creation or\nthe last `finish` and resets the hasher.",6,null],[11,"write","","",6,null],[11,"flush","","",6,null],[11,"clone","","",6,null],[11,"drop","","",6,null],[0,"pkcs5","openssl::crypto","",null,null],[3,"KeyIvPair","openssl::crypto::pkcs5","",null,null],[12,"key","","",7,null],[12,"iv","","",7,null],[5,"evp_bytes_to_key_pbkdf1_compatible","","Derives a key and an IV from various parameters.",null,null],[5,"pbkdf2_hmac_sha1","","Derives a key from a password and salt using the PBKDF2-HMAC-SHA1 algorithm.",null,null],[11,"fmt","","",7,null],[11,"hash","","",7,null],[11,"eq","","",7,null],[11,"ne","","",7,null],[11,"clone","","",7,null],[0,"pkey","openssl::crypto","",null,null],[3,"PKey","openssl::crypto::pkey","",null,null],[4,"Parts","","",null,null],[13,"Neither","","",8,null],[13,"Public","","",8,null],[13,"Both","","",8,null],[4,"Role","","Represents a role an asymmetric key might be appropriate for.",null,null],[13,"Encrypt","","",9,null],[13,"Decrypt","","",9,null],[13,"Sign","","",9,null],[13,"Verify","","",9,null],[4,"EncryptionPadding","","Type of encryption padding to use.",null,null],[13,"OAEP","","",10,null],[13,"PKCS1v15","","",10,null],[11,"clone","","",8,null],[11,"clone","","",9,null],[11,"clone","","",10,null],[11,"new","","",11,{"inputs":[],"output":{"name":"pkey"}}],[11,"from_handle","","",11,null],[11,"private_key_from_pem","","Reads private key from PEM, takes ownership of handle",11,{"inputs":[{"name":"r"}],"output":{"name":"result"}}],[11,"gen","","",11,null],[11,"save_pub","","Returns a serialized form of the public key, suitable for load_pub().",11,null],[11,"load_pub","","Loads a serialized form of the public key, as produced by save_pub().",11,null],[11,"save_priv","","Returns a serialized form of the public and private keys, suitable for\nload_priv().",11,null],[11,"load_priv","","Loads a serialized form of the public and private keys, as produced by\nsave_priv().",11,null],[11,"write_pem","","Stores private key as a PEM",11,null],[11,"write_pub_pem","","Stores public key as a PEM",11,null],[11,"size","","Returns the size of the public key modulus.",11,null],[11,"can","","Returns whether this pkey object can perform the specified role.",11,null],[11,"max_data","","Returns the maximum amount of data that can be encrypted by an encrypt()\ncall.",11,null],[11,"encrypt_with_padding","","",11,null],[11,"decrypt_with_padding","","",11,null],[11,"encrypt","","Encrypts data using OAEP padding, returning the encrypted data. The\nsupplied data must not be larger than max_data().",11,null],[11,"decrypt","","Decrypts data, expecting OAEP padding, returning the decrypted data.",11,null],[11,"sign","","Signs data, using OpenSSL's default scheme and adding sha256 ASN.1 information to the\nsignature.\nThe bytes to sign must be the result of a sha256 hashing;\nreturns the signature.",11,null],[11,"verify","","Verifies a signature s (using OpenSSL's default scheme and sha256) on the SHA256 hash of a\nmessage.\nReturns true if the signature is valid, and false otherwise.",11,null],[11,"sign_with_hash","","Signs data, using OpenSSL's default scheme and add ASN.1 information for the given hash type to the\nsignature.\nThe bytes to sign must be the result of this type of hashing;\nreturns the signature.",11,null],[11,"verify_with_hash","","",11,null],[11,"get_handle","","",11,null],[11,"public_eq","","",11,null],[11,"drop","","",11,null],[0,"rand","openssl::crypto","",null,null],[5,"rand_bytes","openssl::crypto::rand","",null,{"inputs":[{"name":"usize"}],"output":{"name":"vec"}}],[0,"symm","openssl::crypto","",null,null],[3,"Crypter","openssl::crypto::symm","Represents a symmetric cipher context.",null,null],[4,"Mode","","",null,null],[13,"Encrypt","","",12,null],[13,"Decrypt","","",12,null],[4,"Type","","",null,null],[13,"AES_128_ECB","","",13,null],[13,"AES_128_CBC","","",13,null],[13,"AES_256_ECB","","",13,null],[13,"AES_256_CBC","","",13,null],[13,"RC4_128","","",13,null],[5,"encrypt","","Encrypts data, using the specified crypter type in encrypt mode with the\nspecified key and iv; returns the resulting (encrypted) data.",null,null],[5,"decrypt","","Decrypts data, using the specified crypter type in decrypt mode with the\nspecified key and iv; returns the resulting (decrypted) data.",null,null],[11,"clone","","",12,null],[11,"clone","","",13,null],[11,"new","","",14,{"inputs":[{"name":"type"}],"output":{"name":"crypter"}}],[11,"pad","","Enables or disables padding. If padding is disabled, total amount of\ndata encrypted must be a multiple of block size.",14,null],[11,"init","","Initializes this crypter.",14,null],[11,"update","","Update this crypter with more data to encrypt or decrypt. Returns\nencrypted or decrypted bytes.",14,null],[11,"finalize","","Finish crypting. Returns the remaining partial block of output, if any.",14,null],[11,"drop","","",14,null],[0,"memcmp","openssl::crypto","",null,null],[5,"eq","openssl::crypto::memcmp","Returns `true` iff `a` and `b` contain the same bytes.",null,null],[0,"ssl","openssl","",null,null],[3,"SslContextOptions","openssl::ssl","",null,null],[3,"SslVerifyMode","","",null,null],[3,"SslContext","","An SSL context object",null,null],[3,"Ssl","","",null,null],[3,"SslStream","","A stream wrapper which handles SSL encryption for an underlying stream.",null,null],[4,"SslMethod","","Determines the SSL method supported",null,null],[13,"Sslv23","","Support the SSLv2, SSLv3 and TLSv1 protocols.",15,null],[13,"Sslv3","","Only support the SSLv3 protocol.",15,null],[13,"Tlsv1","","Only support the TLSv1 protocol.",15,null],[4,"MaybeSslStream","","A utility type to help in cases where the use of SSL is decided at runtime.",null,null],[13,"Ssl","","A connection using SSL",16,null],[13,"Normal","","A connection not using SSL",16,null],[5,"init","","Manually initialize SSL.\nIt is optional to call this function and safe to do so more than once.",null,{"inputs":[],"output":null}],[0,"error","","",null,null],[4,"SslError","openssl::ssl::error","An SSL error",null,null],[13,"StreamError","","The underlying stream reported an error",17,null],[13,"SslSessionClosed","","The SSL session has been closed by the other end",17,null],[13,"OpenSslErrors","","An error in the OpenSSL library",17,null],[4,"OpensslError","","An error from the OpenSSL library",null,null],[13,"UnknownError","","An unknown error",18,null],[12,"library","openssl::ssl::error::OpensslError","The library reporting the error",18,null],[12,"function","","The function reporting the error",18,null],[12,"reason","","The reason for the error",18,null],[11,"fmt","openssl::ssl::error","",17,null],[11,"fmt","","",17,null],[11,"description","","",17,null],[11,"cause","","",17,null],[11,"eq","","",18,null],[11,"ne","","",18,null],[11,"clone","","",18,null],[11,"fmt","","",18,null],[11,"get","","Creates a new `OpenSslErrors` with the current contents of the error\nstack.",17,{"inputs":[],"output":{"name":"sslerror"}}],[11,"from_error","","Creates an `SslError` from the raw numeric error code.",17,{"inputs":[{"name":"c_ulong"}],"output":{"name":"sslerror"}}],[6,"VerifyCallback","openssl::ssl","The signature of functions that can be used to manually verify certificates",null,null],[6,"VerifyCallbackData","","The signature of functions that can be used to manually verify certificates\nwhen user-data should be carried for all verification process",null,null],[17,"SSL_OP_MICROSOFT_SESS_ID_BUG","","",null,null],[17,"SSL_OP_NETSCAPE_CHALLENGE_BUG","","",null,null],[17,"SSL_OP_LEGACY_SERVER_CONNECT","","",null,null],[17,"SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG","","",null,null],[17,"SSL_OP_TLSEXT_PADDING","","",null,null],[17,"SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER","","",null,null],[17,"SSL_OP_SAFARI_ECDHE_ECDSA_BUG","","",null,null],[17,"SSL_OP_SSLEAY_080_CLIENT_DH_BUG","","",null,null],[17,"SSL_OP_TLS_D5_BUG","","",null,null],[17,"SSL_OP_TLS_BLOCK_PADDING_BUG","","",null,null],[17,"SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS","","",null,null],[17,"SSL_OP_NO_QUERY_MTU","","",null,null],[17,"SSL_OP_COOKIE_EXCHANGE","","",null,null],[17,"SSL_OP_NO_TICKET","","",null,null],[17,"SSL_OP_CISCO_ANYCONNECT","","",null,null],[17,"SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION","","",null,null],[17,"SSL_OP_NO_COMPRESSION","","",null,null],[17,"SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION","","",null,null],[17,"SSL_OP_SINGLE_ECDH_USE","","",null,null],[17,"SSL_OP_SINGLE_DH_USE","","",null,null],[17,"SSL_OP_CIPHER_SERVER_PREFERENCE","","",null,null],[17,"SSL_OP_TLS_ROLLBACK_BUG","","",null,null],[17,"SSL_OP_NO_SSLV2","","",null,null],[17,"SSL_OP_NO_SSLV3","","",null,null],[17,"SSL_OP_NO_DTLSV1","","",null,null],[17,"SSL_OP_NO_TLSV1","","",null,null],[17,"SSL_OP_NO_DTLSV1_2","","",null,null],[17,"SSL_OP_NO_TLSV1_2","","",null,null],[17,"SSL_OP_NO_TLSV1_1","","",null,null],[17,"SSL_OP_NETSCAPE_CA_DN_BUG","","",null,null],[17,"SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG","","",null,null],[17,"SSL_OP_CRYPTOPRO_TLSEXT_BUG","","",null,null],[17,"SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG","","",null,null],[17,"SSL_OP_MSIE_SSLV2_RSA_PADDING","","",null,null],[17,"SSL_OP_PKCS1_CHECK_1","","",null,null],[17,"SSL_OP_PKCS1_CHECK_2","","",null,null],[17,"SSL_OP_EPHEMERAL_RSA","","",null,null],[17,"SSL_OP_ALL","","",null,null],[17,"SSL_OP_NO_SSL_MASK","","",null,null],[17,"SSL_VERIFY_PEER","","Verify that the server's certificate is trusted",null,null],[17,"SSL_VERIFY_NONE","","Do not verify the server's certificate",null,null],[17,"SSL_VERIFY_FAIL_IF_NO_PEER_CERT","","Terminate handshake if client did not return a certificate.\nUse together with SSL_VERIFY_PEER.",null,null],[8,"IntoSsl","","",null,null],[10,"into_ssl","","",19,null],[11,"hash","","",20,null],[11,"cmp","","",20,null],[11,"partial_cmp","","",20,null],[11,"lt","","",20,null],[11,"le","","",20,null],[11,"gt","","",20,null],[11,"ge","","",20,null],[11,"clone","","",20,null],[11,"eq","","",20,null],[11,"ne","","",20,null],[11,"fmt","","",20,null],[11,"empty","","Returns an empty set of flags.",20,{"inputs":[],"output":{"name":"sslcontextoptions"}}],[11,"all","","Returns the set containing all flags.",20,{"inputs":[],"output":{"name":"sslcontextoptions"}}],[11,"bits","","Returns the raw value of the flags currently stored.",20,null],[11,"from_bits","","Convert from underlying bit representation, unless that\nrepresentation contains bits that do not correspond to a flag.",20,{"inputs":[{"name":"u64"}],"output":{"name":"option"}}],[11,"from_bits_truncate","","Convert from underlying bit representation, dropping any bits\nthat do not correspond to flags.",20,{"inputs":[{"name":"u64"}],"output":{"name":"sslcontextoptions"}}],[11,"is_empty","","Returns `true` if no flags are currently stored.",20,null],[11,"is_all","","Returns `true` if all flags are currently set.",20,null],[11,"intersects","","Returns `true` if there are flags common to both `self` and `other`.",20,null],[11,"contains","","Returns `true` all of the flags in `other` are contained within `self`.",20,null],[11,"insert","","Inserts the specified flags in-place.",20,null],[11,"remove","","Removes the specified flags in-place.",20,null],[11,"toggle","","Toggles the specified flags in-place.",20,null],[11,"bitor","","Returns the union of the two sets of flags.",20,null],[11,"bitxor","","Returns the left flags, but with all the right flags toggled.",20,null],[11,"bitand","","Returns the intersection between the two sets of flags.",20,null],[11,"sub","","Returns the set difference of the two sets of flags.",20,null],[11,"not","","Returns the complement of this set of flags.",20,null],[11,"from_iter","","",20,{"inputs":[{"name":"t"}],"output":{"name":"sslcontextoptions"}}],[11,"eq","","",15,null],[11,"hash","","",15,null],[11,"fmt","","",15,null],[11,"clone","","",15,null],[11,"is_dtls","","",15,null],[11,"is_dtlsv1","","",15,null],[11,"is_dtlsv1_2","","",15,null],[11,"hash","","",21,null],[11,"cmp","","",21,null],[11,"partial_cmp","","",21,null],[11,"lt","","",21,null],[11,"le","","",21,null],[11,"gt","","",21,null],[11,"ge","","",21,null],[11,"clone","","",21,null],[11,"eq","","",21,null],[11,"ne","","",21,null],[11,"fmt","","",21,null],[11,"empty","","Returns an empty set of flags.",21,{"inputs":[],"output":{"name":"sslverifymode"}}],[11,"all","","Returns the set containing all flags.",21,{"inputs":[],"output":{"name":"sslverifymode"}}],[11,"bits","","Returns the raw value of the flags currently stored.",21,null],[11,"from_bits","","Convert from underlying bit representation, unless that\nrepresentation contains bits that do not correspond to a flag.",21,{"inputs":[{"name":"i32"}],"output":{"name":"option"}}],[11,"from_bits_truncate","","Convert from underlying bit representation, dropping any bits\nthat do not correspond to flags.",21,{"inputs":[{"name":"i32"}],"output":{"name":"sslverifymode"}}],[11,"is_empty","","Returns `true` if no flags are currently stored.",21,null],[11,"is_all","","Returns `true` if all flags are currently set.",21,null],[11,"intersects","","Returns `true` if there are flags common to both `self` and `other`.",21,null],[11,"contains","","Returns `true` all of the flags in `other` are contained within `self`.",21,null],[11,"insert","","Inserts the specified flags in-place.",21,null],[11,"remove","","Removes the specified flags in-place.",21,null],[11,"toggle","","Toggles the specified flags in-place.",21,null],[11,"bitor","","Returns the union of the two sets of flags.",21,null],[11,"bitxor","","Returns the left flags, but with all the right flags toggled.",21,null],[11,"bitand","","Returns the intersection between the two sets of flags.",21,null],[11,"sub","","Returns the set difference of the two sets of flags.",21,null],[11,"not","","Returns the complement of this set of flags.",21,null],[11,"from_iter","","",21,{"inputs":[{"name":"t"}],"output":{"name":"sslverifymode"}}],[11,"fmt","","",22,null],[11,"drop","","",22,null],[11,"new","","Creates a new SSL context.",22,{"inputs":[{"name":"sslmethod"}],"output":{"name":"result"}}],[11,"set_verify","","Configures the certificate verification method for new connections.",22,null],[11,"set_verify_with_data","","Configures the certificate verification method for new connections also\ncarrying supplied data.",22,null],[11,"set_verify_depth","","Sets verification depth",22,null],[11,"set_read_ahead","","",22,null],[11,"set_CA_file","","Specifies the file that contains trusted CA certificates.",22,null],[11,"set_certificate_file","","Specifies the file that contains certificate",22,null],[11,"set_certificate","","Specifies the certificate",22,null],[11,"add_extra_chain_cert","","Adds a certificate to the certificate chain presented together with the\ncertificate specified using set_certificate()",22,null],[11,"set_private_key_file","","Specifies the file that contains private key",22,null],[11,"set_private_key","","Specifies the private key",22,null],[11,"check_private_key","","Check consistency of private key and certificate",22,null],[11,"set_cipher_list","","",22,null],[11,"set_options","","",22,null],[11,"get_options","","",22,null],[11,"clear_options","","",22,null],[11,"fmt","","",23,null],[11,"drop","","",23,null],[11,"new","","",23,{"inputs":[{"name":"sslcontext"}],"output":{"name":"result"}}],[11,"get_state_string","","",23,null],[11,"get_state_string_long","","",23,null],[11,"set_hostname","","Set the host name to be used with SNI (Server Name Indication).",23,null],[11,"get_peer_certificate","","",23,null],[11,"pending","","pending() takes into account only bytes from the TLS/SSL record that is currently being processed (if any).",23,null],[11,"get_ssl_method","","",23,null],[11,"clone","","",24,null],[11,"try_clone","","Create a new independently owned handle to the underlying socket.",24,null],[11,"fmt","","",24,null],[11,"connect","","Creates an SSL/TLS client operating over the provided stream.",24,{"inputs":[{"name":"t"},{"name":"s"}],"output":{"name":"result"}}],[11,"accept","","Creates an SSL/TLS server operating over the provided stream.",24,{"inputs":[{"name":"t"},{"name":"s"}],"output":{"name":"result"}}],[11,"connect_generic","","Creates an SSL/TLS client operating over the provided stream.",24,{"inputs":[{"name":"t"},{"name":"s"}],"output":{"name":"result"}}],[11,"accept_generic","","Creates an SSL/TLS server operating over the provided stream.",24,{"inputs":[{"name":"t"},{"name":"s"}],"output":{"name":"result"}}],[11,"new_server","","# Deprecated",24,{"inputs":[{"name":"sslcontext"},{"name":"s"}],"output":{"name":"result"}}],[11,"new_server_from","","# Deprecated",24,{"inputs":[{"name":"ssl"},{"name":"s"}],"output":{"name":"result"}}],[11,"new_from","","# Deprecated",24,{"inputs":[{"name":"ssl"},{"name":"s"}],"output":{"name":"result"}}],[11,"new","","# Deprecated",24,{"inputs":[{"name":"sslcontext"},{"name":"s"}],"output":{"name":"result"}}],[11,"get_ref","","Returns a reference to the underlying stream.",24,null],[11,"get_peer_certificate","","Return the certificate of the peer",24,null],[11,"get_mut","","Returns a mutable reference to the underlying stream.",24,null],[11,"get_compression","","Get the compression currently in use. The result will be\neither None, indicating no compression is in use, or a string\nwith the compression name.",24,null],[11,"pending","","pending() takes into account only bytes from the TLS/SSL record that is currently being processed (if any).",24,null],[11,"get_state_string","","",24,null],[11,"get_state_string_long","","",24,null],[11,"read","","",24,null],[11,"write","","",24,null],[11,"flush","","",24,null],[11,"into_ssl","","",23,null],[11,"fmt","","",16,null],[11,"read","","",16,null],[11,"write","","",16,null],[11,"flush","","",16,null],[11,"get_ref","","Returns a reference to the underlying stream.",16,null],[11,"get_mut","","Returns a mutable reference to the underlying stream.",16,null],[0,"x509","openssl","",null,null],[3,"SslString","openssl::x509","",null,null],[3,"X509StoreContext","","",null,null],[3,"X509Generator","","Generator of private key/certificate pairs",null,null],[3,"X509","","A public key certificate",null,null],[3,"X509Name","","",null,null],[3,"X509NameEntry","","",null,null],[3,"X509Req","","A certificate signing request",null,null],[4,"X509FileType","","",null,null],[13,"PEM","","",25,null],[13,"ASN1","","",25,null],[13,"Default","","",25,null],[4,"X509ValidationError","","",null,null],[13,"X509UnableToGetIssuerCert","","",26,null],[13,"X509UnableToGetCrl","","",26,null],[13,"X509UnableToDecryptCertSignature","","",26,null],[13,"X509UnableToDecryptCrlSignature","","",26,null],[13,"X509UnableToDecodeIssuerPublicKey","","",26,null],[13,"X509CertSignatureFailure","","",26,null],[13,"X509CrlSignatureFailure","","",26,null],[13,"X509CertNotYetValid","","",26,null],[13,"X509CertHasExpired","","",26,null],[13,"X509CrlNotYetValid","","",26,null],[13,"X509CrlHasExpired","","",26,null],[13,"X509ErrorInCertNotBeforeField","","",26,null],[13,"X509ErrorInCertNotAfterField","","",26,null],[13,"X509ErrorInCrlLastUpdateField","","",26,null],[13,"X509ErrorInCrlNextUpdateField","","",26,null],[13,"X509OutOfMem","","",26,null],[13,"X509DepthZeroSelfSignedCert","","",26,null],[13,"X509SelfSignedCertInChain","","",26,null],[13,"X509UnableToGetIssuerCertLocally","","",26,null],[13,"X509UnableToVerifyLeafSignature","","",26,null],[13,"X509CertChainTooLong","","",26,null],[13,"X509CertRevoked","","",26,null],[13,"X509InvalidCA","","",26,null],[13,"X509PathLengthExceeded","","",26,null],[13,"X509InvalidPurpose","","",26,null],[13,"X509CertUntrusted","","",26,null],[13,"X509CertRejected","","",26,null],[13,"X509SubjectIssuerMismatch","","",26,null],[13,"X509AkidSkidMismatch","","",26,null],[13,"X509AkidIssuerSerialMismatch","","",26,null],[13,"X509KeyusageNoCertsign","","",26,null],[13,"X509UnableToGetCrlIssuer","","",26,null],[13,"X509UnhandledCriticalExtension","","",26,null],[13,"X509KeyusageNoCrlSign","","",26,null],[13,"X509UnhandledCriticalCrlExtension","","",26,null],[13,"X509InvalidNonCA","","",26,null],[13,"X509ProxyPathLengthExceeded","","",26,null],[13,"X509KeyusageNoDigitalSignature","","",26,null],[13,"X509ProxyCertificatesNotAllowed","","",26,null],[13,"X509InvalidExtension","","",26,null],[13,"X509InavlidPolicyExtension","","",26,null],[13,"X509NoExplicitPolicy","","",26,null],[13,"X509DifferentCrlScope","","",26,null],[13,"X509UnsupportedExtensionFeature","","",26,null],[13,"X509UnnestedResource","","",26,null],[13,"X509PermittedVolation","","",26,null],[13,"X509ExcludedViolation","","",26,null],[13,"X509SubtreeMinmax","","",26,null],[13,"X509UnsupportedConstraintType","","",26,null],[13,"X509UnsupportedConstraintSyntax","","",26,null],[13,"X509UnsupportedNameSyntax","","",26,null],[13,"X509CrlPathValidationError","","",26,null],[13,"X509ApplicationVerification","","",26,null],[13,"X509UnknownError","","",26,null],[0,"extension","","",null,null],[4,"ExtensionType","openssl::x509::extension","Type-only version of the `Extension` enum.",null,null],[13,"KeyUsage","","",27,null],[13,"ExtKeyUsage","","",27,null],[13,"SubjectAltName","","",27,null],[13,"IssuerAltName","","",27,null],[13,"OtherNid","","",27,null],[13,"OtherStr","","",27,null],[4,"Extension","","A X.509 v3 certificate extension.",null,null],[13,"KeyUsage","","The purposes of the key contained in the certificate",28,null],[13,"ExtKeyUsage","","The extended purposes of the key contained in the certificate",28,null],[13,"SubjectAltName","","Subject Alternative Names",28,null],[13,"IssuerAltName","","Issuer Alternative Names",28,null],[13,"OtherNid","","Arbitrary extensions by NID. See `man x509v3_config` for value syntax.",28,null],[13,"OtherStr","","Arbitrary extensions by OID string. See `man ASN1_generate_nconf` for value syntax.",28,null],[4,"KeyUsageOption","","",null,null],[13,"DigitalSignature","","",29,null],[13,"NonRepudiation","","",29,null],[13,"KeyEncipherment","","",29,null],[13,"DataEncipherment","","",29,null],[13,"KeyAgreement","","",29,null],[13,"KeyCertSign","","",29,null],[13,"CRLSign","","",29,null],[13,"EncipherOnly","","",29,null],[13,"DecipherOnly","","",29,null],[4,"ExtKeyUsageOption","","",null,null],[13,"ServerAuth","","",30,null],[13,"ClientAuth","","",30,null],[13,"CodeSigning","","",30,null],[13,"EmailProtection","","",30,null],[13,"TimeStamping","","",30,null],[13,"MsCodeInd","","",30,null],[13,"MsCodeCom","","",30,null],[13,"MsCtlSign","","",30,null],[13,"MsSgc","","",30,null],[13,"MsEfs","","",30,null],[13,"NsSgc","","",30,null],[13,"Other","","An arbitrary key usage by OID.",30,null],[4,"AltNameOption","","",null,null],[13,"Other","","The value is specified as OID;content. See `man ASN1_generate_nconf` for more information on the content syntax.",31,null],[13,"Email","","",31,null],[13,"DNS","","",31,null],[13,"Directory","","",31,null],[13,"URI","","",31,null],[13,"IPAddress","","",31,null],[13,"RegisteredID","","",31,null],[11,"eq","","",27,null],[11,"ne","","",27,null],[11,"hash","","",27,null],[11,"clone","","",27,null],[11,"clone","","",28,null],[11,"get_type","","",28,null],[11,"get_nid","","",27,null],[11,"get_name","","",27,null],[11,"to_string","","",28,null],[11,"clone","","",29,null],[11,"fmt","","",29,null],[11,"clone","","",30,null],[11,"fmt","","",30,null],[11,"clone","","",31,null],[11,"fmt","","",31,null],[11,"drop","openssl::x509","",32,null],[11,"deref","","",32,null],[11,"fmt","","",32,null],[11,"fmt","","",32,null],[11,"clone","","",25,null],[11,"new","","",33,null],[11,"get_error","","",33,null],[11,"get_current_cert","","",33,null],[11,"new","","Creates a new generator with the following defaults:",34,{"inputs":[],"output":{"name":"x509generator"}}],[11,"set_bitlength","","Sets desired bit length",34,null],[11,"set_valid_period","","Sets certificate validity period in days since today",34,null],[11,"set_CN","","(deprecated) Sets Common Name of certificate",34,null],[11,"add_name","","Add attribute to the name of the certificate",34,null],[11,"add_names","","Add multiple attributes to the name of the certificate",34,null],[11,"set_usage","","(deprecated) Sets what for certificate could be used",34,null],[11,"set_ext_usage","","(deprecated) Sets allowed extended usage of certificate",34,null],[11,"add_extension","","Add an extension to a certificate",34,null],[11,"add_extensions","","Add multiple extensions to a certificate",34,null],[11,"set_sign_hash","","",34,null],[11,"generate","","Generates a private key and a self-signed certificate and returns them",34,null],[11,"sign","","Sets the certificate public-key, then self-sign and return it\nNote: That the bit-length of the private key is used (set_bitlength is ignored)",34,null],[11,"request","","Obtain a certificate signing request (CSR)",34,null],[11,"new","","Creates new from handle with desired ownership.",35,null],[11,"new_in_ctx","","Creates a new certificate from context. Doesn't take ownership\nof handle.",35,null],[11,"from_pem","","Reads certificate from PEM, takes ownership of handle",35,{"inputs":[{"name":"r"}],"output":{"name":"result"}}],[11,"get_handle","","",35,null],[11,"subject_name","","",35,null],[11,"public_key","","",35,null],[11,"fingerprint","","Returns certificate fingerprint calculated using provided hash",35,null],[11,"write_pem","","Writes certificate as PEM",35,null],[11,"drop","","",35,null],[11,"text_by_nid","","",36,null],[11,"new","","Creates new from handle",37,null],[11,"from_pem","","Reads CSR from PEM",37,{"inputs":[{"name":"r"}],"output":{"name":"result"}}],[11,"write_pem","","Writes CSR as PEM",37,null],[11,"drop","","",37,null],[11,"clone","","",26,null],[0,"nid","openssl","",null,null],[4,"Nid","openssl::nid","",null,null],[13,"Undefined","","",38,null],[13,"Rsadsi","","",38,null],[13,"Pkcs","","",38,null],[13,"MD2","","",38,null],[13,"MD4","","",38,null],[13,"MD5","","",38,null],[13,"RC4","","",38,null],[13,"RsaEncryption","","",38,null],[13,"RSA_MD2","","",38,null],[13,"RSA_MD5","","",38,null],[13,"PBE_MD2_DES","","",38,null],[13,"X500","","",38,null],[13,"x509","","",38,null],[13,"CN","","",38,null],[13,"C","","",38,null],[13,"L","","",38,null],[13,"ST","","",38,null],[13,"O","","",38,null],[13,"OU","","",38,null],[13,"RSA","","",38,null],[13,"Pkcs7","","",38,null],[13,"Pkcs7_data","","",38,null],[13,"Pkcs7_signedData","","",38,null],[13,"Pkcs7_envelopedData","","",38,null],[13,"Pkcs7_signedAndEnvelopedData","","",38,null],[13,"Pkcs7_digestData","","",38,null],[13,"Pkcs7_encryptedData","","",38,null],[13,"Pkcs3","","",38,null],[13,"DhKeyAgreement","","",38,null],[13,"DES_ECB","","",38,null],[13,"DES_CFB","","",38,null],[13,"DES_CBC","","",38,null],[13,"DES_EDE","","",38,null],[13,"DES_EDE3","","",38,null],[13,"IDEA_CBC","","",38,null],[13,"IDEA_CFB","","",38,null],[13,"IDEA_ECB","","",38,null],[13,"RC2_CBC","","",38,null],[13,"RC2_ECB","","",38,null],[13,"RC2_CFB","","",38,null],[13,"RC2_OFB","","",38,null],[13,"SHA","","",38,null],[13,"RSA_SHA","","",38,null],[13,"DES_EDE_CBC","","",38,null],[13,"DES_EDE3_CBC","","",38,null],[13,"DES_OFB","","",38,null],[13,"IDEA_OFB","","",38,null],[13,"Pkcs9","","",38,null],[13,"Email","","",38,null],[13,"UnstructuredName","","",38,null],[13,"ContentType","","",38,null],[13,"MessageDigest","","",38,null],[13,"SigningTime","","",38,null],[13,"CounterSignature","","",38,null],[13,"ChallengePassword","","",38,null],[13,"UnstructuredAddress","","",38,null],[13,"ExtendedCertificateAttributes","","",38,null],[13,"Netscape","","",38,null],[13,"NetscapeCertExtention","","",38,null],[13,"NetscapeDatatype","","",38,null],[13,"DES_EDE_CFB64","","",38,null],[13,"DES_EDE3_CFB64","","",38,null],[13,"DES_EDE_OFB64","","",38,null],[13,"DES_EDE3_OFB64","","",38,null],[13,"SHA1","","",38,null],[13,"RSA_SHA1","","",38,null],[13,"DSA_SHA","","",38,null],[13,"DSA_OLD","","",38,null],[13,"PBE_SHA1_RC2_64","","",38,null],[13,"PBKDF2","","",38,null],[13,"DSA_SHA1_OLD","","",38,null],[13,"NetscapeCertType","","",38,null],[13,"NetscapeBaseUrl","","",38,null],[13,"NetscapeRevocationUrl","","",38,null],[13,"NetscapeCARevocationUrl","","",38,null],[13,"NetscapeRenewalUrl","","",38,null],[13,"NetscapeCAPolicyUrl","","",38,null],[13,"NetscapeSSLServerName","","",38,null],[13,"NetscapeComment","","",38,null],[13,"NetscapeCertSequence","","",38,null],[13,"DESX_CBC","","",38,null],[13,"ID_CE","","",38,null],[13,"SubjectKeyIdentifier","","",38,null],[13,"KeyUsage","","",38,null],[13,"PrivateKeyUsagePeriod","","",38,null],[13,"SubjectAltName","","",38,null],[13,"IssuerAltName","","",38,null],[13,"BasicConstraints","","",38,null],[13,"CrlNumber","","",38,null],[13,"CertificatePolicies","","",38,null],[13,"AuthorityKeyIdentifier","","",38,null],[13,"BF_CBC","","",38,null],[13,"BF_ECB","","",38,null],[13,"BF_CFB","","",38,null],[13,"BF_OFB","","",38,null],[13,"MDC2","","",38,null],[13,"RSA_MDC2","","",38,null],[13,"RC4_40","","",38,null],[13,"RC2_40_CBC","","",38,null],[13,"G","","",38,null],[13,"S","","",38,null],[13,"I","","",38,null],[13,"UID","","",38,null],[13,"CrlDistributionPoints","","",38,null],[13,"RSA_NP_MD5","","",38,null],[13,"SN","","",38,null],[13,"T","","",38,null],[13,"D","","",38,null],[13,"CAST5_CBC","","",38,null],[13,"CAST5_ECB","","",38,null],[13,"CAST5_CFB","","",38,null],[13,"CAST5_OFB","","",38,null],[13,"PbeWithMD5AndCast5CBC","","",38,null],[13,"DSA_SHA1","","",38,null],[13,"MD5_SHA1","","",38,null],[13,"RSA_SHA1_2","","",38,null],[13,"DSA","","",38,null],[13,"RIPEMD160","","",38,null],[13,"RSA_RIPEMD160","","",38,null],[13,"RC5_CBC","","",38,null],[13,"RC5_ECB","","",38,null],[13,"RC5_CFB","","",38,null],[13,"RC5_OFB","","",38,null],[13,"RLE","","",38,null],[13,"ZLIB","","",38,null],[13,"ExtendedKeyUsage","","",38,null],[13,"PKIX","","",38,null],[13,"ID_KP","","",38,null],[13,"ServerAuth","","",38,null],[13,"ClientAuth","","",38,null],[13,"CodeSigning","","",38,null],[13,"EmailProtection","","",38,null],[13,"TimeStamping","","",38,null],[13,"MsCodeInd","","",38,null],[13,"MsCodeCom","","",38,null],[13,"MsCtlSigh","","",38,null],[13,"MsSGC","","",38,null],[13,"MsEFS","","",38,null],[13,"NsSGC","","",38,null],[13,"DeltaCRL","","",38,null],[13,"CRLReason","","",38,null],[13,"InvalidityDate","","",38,null],[13,"SXNetID","","",38,null],[13,"PBE_SHA1_RC4_128","","",38,null],[13,"PBE_SHA1_RC4_40","","",38,null],[13,"PBE_SHA1_3DES","","",38,null],[13,"PBE_SHA1_2DES","","",38,null],[13,"PBE_SHA1_RC2_128","","",38,null],[13,"PBE_SHA1_RC2_40","","",38,null],[13,"KeyBag","","",38,null],[13,"Pkcs8ShroudedKeyBag","","",38,null],[13,"CertBag","","",38,null],[13,"CrlBag","","",38,null],[13,"SecretBag","","",38,null],[13,"SafeContentsBag","","",38,null],[13,"FriendlyName","","",38,null],[13,"LocalKeyID","","",38,null],[13,"X509Certificate","","",38,null],[13,"SdsiCertificate","","",38,null],[13,"X509Crl","","",38,null],[13,"PBES2","","",38,null],[13,"PBMAC1","","",38,null],[13,"HmacWithSha1","","",38,null],[13,"ID_QT_CPS","","",38,null],[13,"ID_QT_UNOTICE","","",38,null],[13,"RC2_64_CBC","","",38,null],[13,"SMIMECaps","","",38,null],[11,"eq","","",38,null],[11,"hash","","",38,null],[11,"clone","","",38,null]],"paths":[[3,"Asn1Time"],[4,"RNGProperty"],[3,"BigNum"],[3,"MemBio"],[4,"Type"],[3,"Hasher"],[3,"HMAC"],[3,"KeyIvPair"],[4,"Parts"],[4,"Role"],[4,"EncryptionPadding"],[3,"PKey"],[4,"Mode"],[4,"Type"],[3,"Crypter"],[4,"SslMethod"],[4,"MaybeSslStream"],[4,"SslError"],[4,"OpensslError"],[8,"IntoSsl"],[3,"SslContextOptions"],[3,"SslVerifyMode"],[3,"SslContext"],[3,"Ssl"],[3,"SslStream"],[4,"X509FileType"],[4,"X509ValidationError"],[4,"ExtensionType"],[4,"Extension"],[4,"KeyUsageOption"],[4,"ExtKeyUsageOption"],[4,"AltNameOption"],[3,"SslString"],[3,"X509StoreContext"],[3,"X509Generator"],[3,"X509"],[3,"X509Name"],[3,"X509Req"],[4,"Nid"]]}; initSearch(searchIndex);