/openssl/doc/man3/ |
H A D | SSL_CTX_set0_CA_list.pod | 45 For TLS versions 1.2 and earlier the list of CA names is only sent from the 50 For TLS 1.3 the list of CA names is sent using the B<certificate_authorities> 51 extension and may be sent by a client (in the ClientHello message) or by 69 SSL_set_client_CA_list() sets the B<list> of CAs sent to the client when 85 list of CAs sent to the client when requesting a client certificate for 89 list of CAs sent to the client when requesting a client certificate for 93 has sent. This can be called on either the server or the client side. The 106 SSL_CTX_set0_CA_list() sets the list of CAs to be sent to the peer to 122 list of CAs sent to peer for B<ctx>. 164 SSL_get0_peer_CA_list() returns a stack of CA names sent by the peer or [all …]
|
H A D | SSL_CTX_set_num_tickets.pod | 25 application and set the number of TLSv1.3 session tickets that will be sent to 43 sent. 47 ticket be sent when it is safe to do so. New tickets are only allowed to be 48 sent in this manner after the initial handshake has completed, and only for 53 SSL_new_session_ticket() was called, the ticket can be sent immediately 56 request additional tickets be sent; all such requests are queued and written 60 processed, not that the ticket itself was sent. To be notified when the 61 ticket itself is sent, a new-session callback can be registered with
|
H A D | SSL_CTX_set_msg_callback.pod | 36 sent, as well as other events that occur during processing. 55 when a protocol message has been sent. 82 The B<SSL> object that received or sent the message. 114 Pseudo content type values may be sent at various points during the processing 121 Used when a TLS record is sent or received. The B<buf> contains the record header 126 Used when an encrypted TLSv1.3 record is sent or received. In encrypted TLSv1.3 133 Used when a QUIC datagram is sent or received. 137 Used when a QUIC packet is sent or received. 141 Used when a QUIC frame is sent or received. This is only used for non-crypto 146 Used when a QUIC stream data or crypto frame is sent or received. Only the QUIC [all …]
|
H A D | SSL_CTX_set_client_cert_cb.pod | 33 will be sent. A negative return value will suspend the handshake and the 43 from the client. A client certificate must only be sent, when the server 48 it will be sent to the server. The TLS standard requires that only a 49 certificate is sent, if it matches the list of acceptable CAs sent by the 53 be sent. 75 thus a standard conforming answer can be sent to the server. For a
|
H A D | SSL_get_peer_cert_chain.pod | 18 forming the certificate chain sent by the peer. If called on the client side, 24 NB: SSL_get_peer_cert_chain() returns the peer chain as sent by the peer: it 25 only consists of certificates the peer has sent (in the order the peer 26 has sent them) it is B<not> a verified chain.
|
H A D | SSL_read_early_data.pod | 59 negotiated. Early data can be sent by the client immediately after its initial 61 Early data can be sent if a session has previously been established with the 67 Early data has weaker security properties than other data sent over an SSL/TLS 74 application data back to the client. Data sent by the server at this stage is 86 will return the maximum number of early data bytes that can be sent. 89 data bytes that can be sent for a session. This would typically be used when 120 A server may choose to ignore early data that has been sent to it. Once the 199 amount of early data in bytes that is permitted to be sent on a single 265 that additional data will be sent in subsequent TCP packets which will be 347 that may be sent. [all …]
|
H A D | SSL_shutdown.pod | 59 A close_notify shutdown alert message is sent to the peer. 93 return B<SSL_ERROR_ZERO_RETURN>), after all application data sent by the peer 98 not call SSL_shutdown() in this case, a close_notify alert will not be sent and 112 received from the peer, or because a close_notify alert message needs to be sent 119 process is complete (with a close_notify alert having both been sent and 132 sent by the peer using L<SSL_read(3)>. 202 that no more data is going to be sent. This requires an application protocol 203 which indicates unambiguously when all data has been sent. 306 to ensure that any connection closure notification sent to the peer was 384 For TLS and DTLS, this means that a close_notify alert has been sent but the [all …]
|
H A D | SSL_CONF_CTX_set_ssl_ctx.pod | 20 B<cctx> is cleared. Subsequent calls to SSL_CONF_cmd() will be sent to 25 B<cctx> is cleared. Subsequent calls to SSL_CONF_cmd() will be sent to
|
H A D | SSL_CTX_set_options.pod | 151 TLS connections do not buffer data to be sent in plaintext. QUIC stream 152 objects do buffer plaintext data to be sent and this option will also cause 197 records might be transmitted if the file is changed while being sent. This 205 If set then dummy Change Cipher Spec (CCS) messages are sent in TLSv1.3. This 248 upon receipt and compressed certificates will not be sent to the peer. 314 cached on the server and a unique id is sent to the client. When the client 319 key to encrypt the session information. This encrypted data is sent to the 337 ticket gets sent to the client at all. In TLSv1.3 a stateful ticket will be 338 sent. This is a server-side option only. 341 being sent by calling L<SSL_CTX_set_num_tickets(3)> or [all …]
|
H A D | SSL_get_shared_sigalgs.pod | 30 they were sent by the peer. 52 These functions must be called after the peer has sent a list of supported 65 The NIDs are OpenSSL equivalents. For example if the peer sent sha256(4) and
|
H A D | SSL_CTX_set_verify.pod | 71 then the extension is not sent, otherwise it is. By default the extension is not 72 sent. A certificate callback will need to be set via 76 sent by a server on the given B<ssl> connection. The SSL_VERIFY_PEER flag must 111 the verification failure. If no server certificate is sent, because an 193 SSL_VERIFY_PEER is set, a verification failure alert is sent to the peer and 212 previously set, and that a client sent the post-handshake authentication 215 sent to the client, this can be done with SSL_do_handshake() or SSL_write_ex(). 219 message is sent to the client. 349 /* The client sent a certificate which verified OK */
|
H A D | BIO_printf.pod | 21 the output is sent to the specified BIO, I<bio>, rather than standard 25 the output is sent to the specified BIO, I<bio>, rather than standard
|
H A D | SSL_alert_type_string.pod | 34 a special situation, it sends an alert. The alert is sent as a special message 38 A warning alert is sent, when a non-fatal error condition occurs. The 39 "close notify" alert is sent as a warning alert. Other examples for 41 "unsupported certificate"), for which a warning alert may be sent. 46 Several alert messages must be sent as fatal alert messages as specified
|
H A D | BIO_sendmmsg.pod | 50 actual amount of data sent or received. 64 of a B<BIO_MSG> allows the destination address of sent datagrams to be specified 67 will be read by BIO_sendmmsg() and used as the destination address for sent 71 Similarly, the I<local> field of a B<BIO_MSG> allows the source address of sent 85 This is known to happen on Windows when a packet is received which was sent by 88 also known to happen on macOS in some circumstances, such as for packets sent 98 I<num_msg> should be sent to the maximum number of messages to send or receive,
|
H A D | SSL_SESSION_get0_hostname.pod | 26 SSL_SESSION_get0_hostname() retrieves the SNI value that was sent by the 50 is the SNI value sent by client.
|
H A D | SSL_set1_server_cert_type.pod | 45 The client certificate type is sent from the client to the server to indicate 55 The server certificate type is sent from the client to the server to indicate 83 If B<val> is set to a non-NULL value, then the extension is sent in the handshake. 85 disabled. The default value is NULL, meaning the extension is not sent, and
|
/openssl/ssl/statem/ |
H A D | extensions.c | 25 int sent); 63 int sent); 66 int sent); 946 && !sent) { in final_renegotiate() 958 && !sent) { in final_renegotiate() 1091 int sent) in final_ec_pt_formats() argument 1353 int sent) in final_supported_versions() argument 1386 && !sent) { in final_key_share() 1718 if (!sent) in final_early_data() 1723 && sent in final_early_data() [all …]
|
/openssl/doc/designs/quic-design/ |
H A D | quic-overview.md | 17 Buffers for stream data to be sent or received from the peer over the 93 Resulting packets are sent through the Datagram BIO interface to the 109 more data is allowed to be sent or not. 117 A module that tracks packets sent to the peer and received ACK frames. 124 be sent for the received packets.
|
H A D | quic-fault-injector.md | 43 parameters. These transport parameters are sent from the server in the 135 Encrypted QUIC packets are sent in datagrams. There may be more than one QUIC 152 sent on. 167 - An EncryptedExtensions handshake message being sent 168 - An ACK frame being sent 169 - A Datagram being sent 179 faults need to be injected into protocol elements sent from the server. Post 202 * injector will reconstruct the message to be sent on 250 * Enable tests to listen for pre-encryption QUIC packets being sent 354 * Enable tests to listen for post-encryption QUIC packets being sent [all …]
|
H A D | quic-fifm.md | 5 sent which need to be regenerated if the packets they were placed into are 55 the encoded frame can simply be sent again. This retransmission system does 95 - The logical ranges of the CRYPTO stream which were sent in the packet 103 - What control frames using the **GCR** strategy were sent in the packet 133 to the `TX` state. If the packet it was sent in is subsequently lost, 162 * TXPIM in keeping a list of GCR control frames which were sent in a 294 - Keeping track of all stream IDs sent in a given packet, and 295 what ranges of the logical stream were sent, and whether 296 a FIN was sent. 298 - Keeping track of what logical ranges of the CRYPTO stream were sent. [all …]
|
H A D | quic-fc.md | 11 bytes allowed to be sent on a stream, or across all streams, since the beginning 16 level counts the total number of logical bytes sent on a given stream. Note that 17 this does not count retransmissions; thus, if a byte is sent, lost, and sent 19 that the total number of logical bytes sent on a given stream is equivalent to 21 `max(offset + len)` for all STREAM frames `(offset, len)` we have ever sent for 63 payload, the first time it is sent (retransmissions do not count). 77 sent (for the TX side) or received (for the RX side). This represents the 119 `numBytes` is the total number of controlled bytes we sent in the packet (i.e., 211 Retire Controlled Bytes event should be sent to the state machine when
|
H A D | connection-state-machine.md | 66 (if it performed it), but has not yet sent any encrypted packet. This 71 - Initial Exchange A: The client has sent at least one Initial 105 - Initial Exchange Continued: The client has sent at least one 135 parties have sent and received (and verified) TLS 1.3 Finished 149 - it receives acknowledgement of any 1-RTT packet it sent. 174 immediate close (a `CONNECTION_CLOSE` frame is sent); 178 frame is NOT sent; 180 `CONNECTION_CLOSE` frame is NOT sent. 453 may cause new packets to be queued and sent, so this is not listed 512 is sent). [all …]
|
/openssl/util/perl/TLSProxy/ |
H A D | Record.pm | 294 sent => 0, 386 if ($self->{sent} || ($self->flight & 1) != $server) { 389 $self->{sent} = 1;
|
/openssl/doc/man1/ |
H A D | openssl-nseq.pod.in | 25 can be sometimes be sent to browsers as an alternative to the standard PKCS#7 26 format when several certificates are sent to the browser, for example during
|
H A D | openssl-s_client.pod.in | 199 NB: Basic authentication is insecure; the credentials are sent to the proxy 360 A file containing a list of certificates whose subject names will be sent 428 certificates the server has sent (in the order the server has sent them). It is 657 Specifies the list of signature algorithms that are sent by the client. 677 take the first supported cipher in the list sent by the client. See 685 take the first supported cipher in the list sent by the client. See 739 65535). Each type will be sent as an empty ClientHello TLS Extension. 866 A raw public key will be sent by the client, if solicited by the server, 884 from the server is displayed and any key presses will be sent to the 934 text on the same line, then the newline is suppressed and not sent to the [all …]
|