Home
last modified time | relevance | path

Searched refs:record (Results 1 – 25 of 66) sorted by relevance

123

/openssl/test/recipes/
H A D70-test_sslrecords.t355 my $record;
383 push @{$records}, $record;
425 push @{$records}, $record;
440 push @{$records}, $record;
447 my $record;
606 my $record;
788 $record->data($data);
790 push @{$records}, $record;
814 $record->data($data);
835 $record->data($data);
[all …]
H A D70-test_sslvertol.t68 my $record = pop @{$proxy->record_list};
69 ok((note("Record version received: ".$record->version()),
71 && $record->version() == $previous_version,
86 my $record = pop @{$proxy->record_list};
87 ok((note("Record version received: ".$record->version()),
89 && $record->version() == $previous_version,
100 my $record = pop @{$proxy->record_list};
102 (defined $record ? $record->version() : "none")),
H A D70-test_sslversions.t74 my $record = pop @{$proxy->record_list};
76 && $record->version() == TLSProxy::Record::VERS_TLS_1_2,
90 $record = pop @{$proxy->record_list};
92 && $record->version() == TLSProxy::Record::VERS_TLS_1_2
103 $record = pop @{$proxy->record_list};
105 && $record->version() == TLSProxy::Record::VERS_TLS_1_1,
112 $record = pop @{$proxy->record_list};
114 && $record->version() == TLSProxy::Record::VERS_TLS_1_2
H A D70-test_sslcbcpadding.t113 my $record = TLSProxy::Record->new(
126 push @{$proxy->record_list}, $record;
H A D70-test_sslsessiontick.t184 my $record = ${$message->records}[0];
188 1, "", [$record], $offset, []);
/openssl/doc/designs/quic-design/
H A Drecord-layer.md11 an individual record layer.
15 Libssl supports a number of different types of record layer, and record layer
18 - Standard TLS record layer
19 - Standard DTLS record layer
20 - Kernel TLS record layer
70 the abstract record layer
81 TLS record layer, one for the standard DTLS record layer, one for kernel TLS and
236 record layer.
339 * Template for creating a record. A record consists of the |type| of data it
496 * Read a record and return the record layer version and record type in
[all …]
H A Dquic-tls.md5 the standard TLS record layer and instead assumes responsibility for the
146 * It registers itself as a custom TLS record layer
151 A TLS record layer is defined via an `OSSL_RECORD_METHOD` object. This object
153 record layer. Existing record layers include one for TLS, one for DTLS and one
156 `QUIC_TLS` registers itself as a custom TLS record layer. A new internal
171 The TLS record layer code is further modified to provide the following
174 The custom record layer will need a record layer specific argument (`rlarg`
177 Existing TLS record layers use TLS keys and IVs that are calculated using a
187 Invoked every time a new record layer object is created by the TLS
202 alert record to be fragmented across two 1 byte records this is never done in
[all …]
H A Dquic-requirements.md20 * The current libssl record layer includes support for TLS, DTLS and KTLS. QUIC
22 a pluggable record layer interface to be implemented to enable this to be less
23 intrusive, more maintainable, and to harmonize the existing record layer
25 record layer interface will be internal only for MVP and be public in a future
36 * The minimum viable product (MVP) for the next release is a pluggable record
48 record layer interface and it should offer a stable ABI (via a provider).
189 * a pluggable record layer (not public for MVP)
/openssl/util/perl/TLSProxy/
H A DMessage.pm181 my $record = shift;
206 if ($record->len == 0 || $record->len_real == 0) {
215 push @message_rec_list, $record;
240 $payload .= $record->decrypt_data;
241 $recoffset = $record->decrypt_len;
247 while ($record->decrypt_len > $recoffset) {
255 @message_rec_list = ($record);
281 if ($recoffset <= $record->decrypt_len) {
299 $recoffset = $record->decrypt_len;
307 print " [".$record->decrypt_data."]\n";
[all …]
H A DRecord.pm115 my $record;
117 $record = TLSProxy::Record->new_dtls(
131 $record = TLSProxy::Record->new(
150 $record->decryptETM();
152 $record->decrypt();
154 $record->encrypted(1);
158 .$record_type{$record->content_type()}."\n";
163 push @record_list, $record;
166 my @messages = TLSProxy::Message->get_messages($server, $record, $isdtls);
H A DCertificateVerify.pm52 my $record = ${$self->records}[0];
55 || $record->version() == TLSProxy::Record::VERS_TLS_1_2
56 || $record->version() == TLSProxy::Record::VERS_DTLS_1_2) {
H A DServerKeyExchange.pm77 my $record = ${$self->records}[0];
80 || $record->version() == TLSProxy::Record::VERS_TLS_1_2) {
/openssl/doc/man3/
H A DSSL_CTX_set_record_padding_callback.pod14 SSL_set_block_padding_ex - install callback to specify TLS 1.3 record padding
39 Kernel TLS is not possible if the record padding callback is set, and the callback
49 SSL_CTX_set_block_padding() and SSL_set_block_padding() pads the record to a multiple
57 The callback is invoked for every record before encryption.
58 The B<type> parameter is the TLS record type that is being processed; may be
76 The B<cb> returns the number of padding bytes to add to the record. A return of 0
77 indicates no padding will be added. A return value that causes the record to
78 exceed the maximum record size (SSL3_RT_MAX_PLAIN_LENGTH) will pad out to the
79 maximum record size.
86 The default behavior is to add no padding to the record.
[all …]
H A DSSL_read.pod46 records (with a maximum record size of 16kB). Only when a record has been
52 buffer, the read functions will trigger the processing of the next record.
53 Only when the record has been received and processed completely will the read
54 functions return reporting success. At most the contents of one record will
55 be returned. As the size of an SSL/TLS record may exceed the maximum packet size
57 packets from the transport layer before the record is complete and the read call
61 record has been processed, the read function can return and set the error to
70 non-application data record has been processed and B<SSL_MODE_AUTO_RETRY> is
H A DSSL_CTX_set_mode.pod42 when just a single record has been written). This works in a similar way for
63 If a non-application data record was processed,
66 If such a non-application data record was processed, the flag
67 B<SSL_MODE_AUTO_RETRY> causes it to try to process the next record instead of
74 an application data record has been processed.
79 to only return after successfully processing an application data record or a
85 non-application record was sent and no application data was sent.
H A DSSL_rstate_string.pod24 When performing a read operation, the SSL/TLS engine must parse the record,
39 The header of the record is being evaluated.
43 The body of the record is being evaluated.
H A DSSL_pending.pod17 Data is received in whole blocks known as records from the peer. A whole record
26 record) may have been read containing more TLS/SSL records. This also applies to
42 not yet processable (e.g. because OpenSSL has only received a partial record so
49 returns 1 if there is buffered record data in the SSL object and 0 otherwise.
H A DSSL_CTX_set_msg_callback.pod63 version/legacy_version field of the record header.
101 and fragment collection where applicable. (Thus record boundaries are
121 Used when a TLS record is sent or received. The B<buf> contains the record header
126 Used when an encrypted TLSv1.3 record is sent or received. In encrypted TLSv1.3
127 records the content type in the record header is always
128 SSL3_RT_APPLICATION_DATA. The real content type for the record is contained in
H A DSSL_CTX_dane_enable.pod76 The arguments specify the fields of the TLSA record.
83 A negative return value indicates an internal error in processing the record.
97 0 if an EE TLSA record directly matched the leaf certificate, or a positive
103 If the B<mcert> argument is not B<NULL> and a TLSA record matched a chain
112 a DANE-TA(2) SPKI(1) Full(0) record provided the public key that signed an
127 TLSA record fields.
168 input, such as an unsupported TLSA record certificate usage, selector or
178 record is a full public key that is its signer.
223 for (... each TLSA record ...) {
251 /* handle unusable TLSA record */
[all …]
H A DDTLS_get_data_mtu.pod16 DTLS connection B<ssl>, based on the DTLS record MTU and the overhead
17 of the DTLS record header, encryption and authentication currently in use.
H A DSSL_alert_type_string.pod82 =item "BM"/"bad record mac"
84 This alert is returned if a record is received with an incorrect
137 =item "RO"/"record overflow"
139 A TLSCiphertext record was received which had a length more than
140 2^14+2048 bytes, or a record decrypted to a TLSCompressed record
H A DSRP_user_pwd_new.pod10 - Functions to create a record of SRP user verifier information
33 record.
H A DSSL_set1_server_cert_type.pod162 /* The server's raw public key matched the TLSA record */
166 * match the TLSA record
172 * as a TLSA record is configured.
/openssl/ssl/quic/
H A Dquic_rstream.c192 const unsigned char **record, size_t *rec_len, in ossl_quic_rstream_get_record() argument
200 *record = NULL; in ossl_quic_rstream_get_record()
227 *record = record_; in ossl_quic_rstream_get_record()
/openssl/ssl/
H A Dbuild.info1 SUBDIRS=record rio

Completed in 58 milliseconds

123