Home
last modified time | relevance | path

Searched refs:compression (Results 1 – 25 of 26) sorted by relevance

12

/openssl/doc/man3/
H A DSSL_COMP_add_compression_method.pod7 - handle SSL/TLS integrated compression methods
26 SSL_COMP_add_compression_method() adds the compression method B<cm> with
27 the identifier B<id> to the list of available compression methods. This
32 compression methods or NULL on error.
34 SSL_COMP_get0_name() returns the name of the compression method B<comp>.
36 SSL_COMP_get_id() returns the id of the compression method B<comp>.
39 maintain the internal table of compression methods.
55 restrict the list of compression method on a per connection basis.
58 its own compression methods and will unconditionally activate compression
60 of compression methods supported on a per connection basis.
[all …]
H A DSSL_SESSION_get_compress_id.pod6 - get details about the compression associated with a session
16 If compression has been negotiated for an ssl session then
17 SSL_SESSION_get_compress_id() will return the id for the compression method or
18 0 otherwise. The only built-in supported compression method is zlib which has an
23 SSL_SESSION_get_compress_id() returns the id of the compression method or 0 if
H A DCOMP_CTX_new.pod54 the OpenSSL library to support TLS record and certificate compression.
81 COMP_zlib() returns a B<COMP_METHOD> for stream-based ZLIB compression.
85 COMP_zlib_oneshot() returns a B<COMP_METHOD> for one-shot ZLIB compression.
89 COMP_brotli() returns a B<COMP_METHOD> for stream-based Brotli compression.
93 COMP_brotli_oneshot() returns a B<COMP_METHOD> for one-shot Brotli compression.
97 COMP_zstd() returns a B<COMP_METHOD> for stream-based Zstandard compression.
101 COMP_zstd_oneshot() returns a B<COMP_METHOD> for one-shot Zstandard compression.
114 compression and expansion.
116 Compression support and compression algorithms must be enabled and built into
132 Compression is also used to support certificate compression as described
[all …]
H A DCMS_compress.pod16 is the compression algorithm to use or B<NID_undef> to use the default
17 algorithm (zlib compression). B<in> is the content to be compressed.
20 The only currently supported compression algorithm is zlib using the NID
52 Additional compression parameters such as the zlib compression level cannot
H A DSSL_CTX_set1_cert_comp_preference.pod12 SSL_set1_compressed_cert - Certificate compression functions
38 These functions control the certificate compression feature. Certificate
39 compression is only available for TLSv1.3 as defined in RFC8879.
42 to specify the preferred compression algorithms. The B<algs> argument is an array
48 The following compression algorithms (B<alg> arguments) may be used:
85 Each side of the connection sends their compression algorithm preference list
119 =item * If B<alg> is 0 and no compression algorithms are enabled.
H A DCMS_uncompress.pod24 The only currently supported compression algorithm is zlib: if the structure
H A DSSL_CTX_set_options.pod245 RFC8879 certificate compression option on TLSv1.3 connections.
247 If this option is set, the certificate compression extension is ignored
253 RFC8879 certificate compression option on TLSv1.3 connections.
255 If this option is set, the certificate compression extension will not be sent
260 Do not use TLS record compression even if it is supported. This option is set by
262 compression is not recommended and is not available at security level 2 or
H A DSSL_CTX_set_client_hello_cb.pod49 the null compression method, since the SSLv2 format does not include a
50 mechanism by which to negotiate compression.
H A DSSL_CONF_cmd.pod40 Disables support for SSL/TLS compression, same as setting
42 As of OpenSSL 1.1.0, compression is off by default.
46 Enables support for SSL/TLS compression, same as clearing
49 As of OpenSSL 1.1.0, compression is off by default. TLS compression can only be
508 B<Compression>: SSL/TLS compression support, disabled by default. Inverse
774 Enable compression:
H A DOPENSSL_malloc.pod125 If the storage controller uses write compression, then it's possible
/openssl/test/helpers/
H A Dhandshake.h47 int compression; member
H A Dhandshake.c1658 ret->compression = (SSL_get_current_compression(client.ssl) == NULL) in do_handshake_internal()
/openssl/crypto/err/
H A Dopenssl.txt612 EC_R_INVALID_COMPRESSION_BIT:109:invalid compression bit
1331 SSL_R_BAD_COMPRESSION_ALGORITHM:326:bad compression algorithm
1382 SSL_R_COMPRESSION_DISABLED:343:compression disabled
1383 SSL_R_COMPRESSION_FAILURE:141:compression failure
1385 compression id not within private range
1386 SSL_R_COMPRESSION_LIBRARY_ERROR:142:compression library error
1415 SSL_R_DUPLICATE_COMPRESSION_ID:309:duplicate compression id
1441 SSL_R_INCONSISTENT_COMPRESSION:340:inconsistent compression
1504 SSL_R_NO_COMPRESSION_SPECIFIED:187:no compression specified
1531 old session compression algorithm not returned
[all …]
/openssl/ssl/statem/
H A Dstatem_clnt.c1462 unsigned int compression; in tls_process_server_hello() local
1520 if (!PACKET_get_1(pkt, &compression)) { in tls_process_server_hello()
1550 if (compression != 0) { in tls_process_server_hello()
1707 if (compression != 0) { in tls_process_server_hello()
1721 if (s->hit && compression != s->session->compress_meth) { in tls_process_server_hello()
1726 if (compression == 0) in tls_process_server_hello()
1733 compression); in tls_process_server_hello()
1736 if (compression != 0 && comp == NULL) { in tls_process_server_hello()
H A Dstatem_srvr.c1474 PACKET session_id, compression, extensions, cookie; in tls_process_client_hello() local
1593 || !PACKET_buf_init(&compression, &null_compression, 1)) { in tls_process_client_hello()
1639 if (!PACKET_get_length_prefixed_1(pkt, &compression)) { in tls_process_client_hello()
1656 if (!PACKET_copy_all(&compression, clienthello->compressions, in tls_process_client_hello()
/openssl/doc/man1/
H A Dopenssl-s_server.pod.in627 Disable negotiation of TLS compression.
628 TLS compression is not recommended and is off by default as of
633 Enables support for SSL/TLS compression.
635 TLS compression is not recommended and is off by default as of
636 OpenSSL 1.1.0. TLS compression can only be used in security level 1 or
H A Dopenssl-s_client.pod.in633 Enables support for SSL/TLS compression.
635 TLS compression is not recommended and is off by default as of
636 OpenSSL 1.1.0. TLS compression can only be used in security level 1 or
644 Disables support for SSL/TLS compression.
645 TLS compression is not recommended and is off by default as of
/openssl/test/
H A Dssl_test.c164 if (!TEST_int_eq(result->compression, test_ctx->compression_expected)) in check_compression()
/openssl/
H A DINSTALL.md22 - [Compression Algorithm Flags](#compression-algorithm-flags)
659 Build with support for brotli compression/decompression.
727 Don't build support for SSL/TLS compression.
729 If this option is enabled (the default), then compression will only work if
1105 Build with support for zlib compression/decompression.
1116 Build with support for Zstd compression/decompression.
H A DNEWS.md326 * Support for TLS certificate compression, including library
1390 * Zlib compression usage fixes.
1419 * Changed the ZLIB compression method to be stateful.
1808 * Extended support for compression inside the SSL record layer
1822 * Initial support for compression inside the SSL record layer
H A DCHANGES.md810 * Add support for certificate compression (RFC8879), including
811 library support for Brotli and Zstandard compression.
5407 using the SSL_CONF library to configure compression.
11130 restarting) then use compression (e.g. SSL with compression) later.
12601 * Change the ZLIB compression method to be stateful, and make it
12603 draft-ietf-tls-compression-04.txt.
12752 Point compression for binary fields is disabled by default for
13369 extra data after the compression methods not only for TLS 1.0
14347 * Add configuration choices to get zlib compression for TLS.
15649 extra data after the compression methods not only for TLS 1.0
[all …]
/openssl/doc/man7/
H A DEVP_PKEY-EC.pod118 Note, in particular, that the choice of point compression format used for
/openssl/crypto/objects/
H A Dobjects.txt1010 !Cname zlib-compression
1011 id-smime-alg 8 : ZLIB : zlib compression
1869 # NID for compression
1870 : brotli : Brotli compression
1871 : zstd : Zstandard compression
/openssl/doc/designs/quic-design/
H A Drecord-layer.md238 `get_compression()`: to obtain information about the compression method
243 any expansion that might occur during compression. Currently this is only
/openssl/include/openssl/
H A Dssl.h.in368 /* Don't use compression even if supported */
416 * Disable RFC8879 certificate compression
2675 /* Use to see if compression is allowed */
2798 /* RFC8879 Certificate compression APIs */

Completed in 154 milliseconds

12