Home
last modified time | relevance | path

Searched refs:callbacks (Results 1 – 25 of 52) sorted by relevance

123

/openssl/demos/http3/
H A Dossl-nghttp3-demo.c85 nghttp3_callbacks callbacks = {0}; in main() local
107 callbacks.recv_header = on_recv_header; in main()
108 callbacks.end_headers = on_end_headers; in main()
109 callbacks.recv_data = on_recv_data; in main()
110 callbacks.end_stream = on_end_stream; in main()
113 if ((conn = OSSL_DEMO_H3_CONN_new_for_addr(ctx, addr, &callbacks, in main()
H A Dossl-nghttp3.h49 const nghttp3_callbacks *callbacks,
65 const nghttp3_callbacks *callbacks,
H A Dossl-nghttp3.c232 const nghttp3_callbacks *callbacks, in OSSL_DEMO_H3_CONN_new_for_conn() argument
324 if (callbacks != NULL) in OSSL_DEMO_H3_CONN_new_for_conn()
325 intl_callbacks = *callbacks; in OSSL_DEMO_H3_CONN_new_for_conn()
392 const nghttp3_callbacks *callbacks, in OSSL_DEMO_H3_CONN_new_for_addr() argument
428 conn = OSSL_DEMO_H3_CONN_new_for_conn(qconn_bio, callbacks, in OSSL_DEMO_H3_CONN_new_for_addr()
/openssl/test/
H A Drun_tests.pl184 my %callbacks = ();
186 $callbacks{ALL} = sub { # on each line of test output
250 $callbacks{EOF} = sub {
265 if (keys %callbacks) {
268 %opts = ( callbacks => { %callbacks }, %opts );
/openssl/doc/man3/
H A DCRYPTO_get_ex_new_index.pod83 to be passed to the callbacks but are otherwise not used. In order to
84 transparently manipulate exdata, three callbacks must be provided. The
85 semantics of those callbacks are described below.
92 This will replace the callbacks with no-ops
134 The B<idx> is the index and is the value returned when the callbacks were
147 two callbacks. If the dup_func() returns B<0> the whole CRYPTO_dup_ex_data()
H A DSSL_extension_supported.pod77 callbacks B<add_cb>, B<free_cb> and B<parse_cb> (see the
83 with extension type B<ext_type> and callbacks B<add_cb>, B<free_cb> and
85 applies to clients, uses the older style of callbacks, and implicitly sets the
92 with extension type B<ext_type> and callbacks B<add_cb>, B<free_cb> and
94 only applies to servers, uses the older style of callbacks, and implicitly sets
109 extension handler was added. When using the new style callbacks the B<context>
255 which will be passed to the corresponding callbacks. They can, for example,
H A DOPENSSL_LH_COMPFUNC.pod99 callbacks to be used in organising the table's entries. The I<hash>
109 I<compare> callbacks hash/compare these types, then the
188 variables before calling your type-specific callbacks. An example of
282 pointer type. This is why callbacks such as those used by lh_doall()
297 lh_doall_arg() callbacks (see the "TYPE_cleanup" example above). If
299 the raw callbacks themselves) or use the macros to declare/implement
303 table, yet declare callbacks without constant types (or cast the
H A DSSL_CTX_set_tlsext_servername_callback.pod122 client is processed. The servername, certificate and ALPN callbacks occur after
135 Several callbacks are executed during ClientHello processing, including
136 the ClientHello, ALPN, and servername callbacks. The ClientHello callback is
H A DASN1_aux_cb.pod105 During the processing of an B<ASN1_VALUE> object the callbacks set via
110 supported operations are as follows. The callbacks should return a positive
263 The callbacks return 0 on error and a positive value on success. Some operations
H A DBN_generate_prime.pod173 For "new" style callbacks a BN_GENCB structure should be initialised with a
176 "Old" style callbacks are the same except they are initialised with a call
182 style callbacks or B<callback(a, b, cb_arg)> for old style.
H A DOSSL_CALLBACK.pod5 OSSL_CALLBACK, OSSL_PASSPHRASE_CALLBACK - OpenSSL Core type to define callbacks
H A DSSL_get_current_cipher.pod43 Other callbacks may be added to this list over time.
H A DRAND_get0_primary.pod65 It is also possible to exchange the reseeding callbacks entirely.
H A DSSL_CTX_set_session_ticket_cb.pod30 SSL_CTX_set_set_session_ticket_cb() sets the application callbacks B<gen_cb>
33 be set to NULL. The value of B<arg> is passed to the callbacks.
H A DASN1_EXTERN_FUNCS.pod162 Return values for the various callbacks are as described above.
170 The I<asn1_ex_new_ex> and I<asn1_ex_d2i_ex> callbacks were added in OpenSSL 3.0.
H A DSSL_new.pod87 =item any security level settings or callbacks
H A DSSL_get_ciphers.pod40 SRP and PSK ciphers are only enabled if the appropriate callbacks or settings
H A DSSL_CTX_set_session_cache_mode.pod85 automatically stored there. If external session caching callbacks are in use,
H A DSSL_CTX_set_ct_validation_callback.pod92 enabled via the built-in or the custom callbacks, by setting a NULL callback.
H A DSSL_set1_server_cert_type.pod94 type values (at the conclusion of the handshake, or in callbacks that happen
/openssl/doc/designs/quic-design/
H A Dquic-fault-injector.md25 integration points will use new callbacks added to libssl. The final integration
47 To support this integration point two new callbacks will be introduced to libssl
49 hashed. These callbacks will be internal only (i.e. not part of the public API)
52 The new libssl callbacks will be as follows:
69 The two callbacks are set via a single internal function call
98 The above functionality will be supported by the following two new callbacks
100 sent. As for the TLS callbacks these will be internal only and not part of the
117 A single new function call will set both callbacks. The `mutatecb` callback will
155 additional internal libssl callbacks.
160 The Fault Injector will utilise the callbacks described above in order to supply
[all …]
H A Dquic-tls.md20 with the QUIC Connection and initialises it with a set of callbacks and other
21 arguments provided in the `args` parameter. These callbacks are called at
47 queued for sending, or one or more of the various callbacks may be invoked.
53 OpenSSL QUIC implementation to supply a set of callbacks and other essential
121 The `crypto_send_cb` and `crypto_recv_cb` callbacks will be called by the
147 * It supplies callbacks to register a custom TLS extension
231 callbacks. The `add` callback simply adds the `transport_params` data from
H A Dquic-ackm.md123 must remain allocated until one of the callbacks is called or the ACK manager is
127 Only exactly one of the callbacks in the structure will be called over the
258 This function causes `on_acked` callbacks to be invoked on applicable packets.
509 function pointer. The callbacks are not called at the time that they are set,
/openssl/include/openssl/
H A Dlhash.h.in50 * callbacks. This way, callbacks can be provided to LHASH structures without
51 * function pointer casting and the macro-defined callbacks provide
53 * callbacks. NB: It is possible to place a "static" in front of both the
H A Dcrypto.h.in241 * given class (invokes whatever per-class callbacks are applicable)
274 * On the other hand, the locking callbacks are no longer used. Consequently,
284 * These defines where used in combination with the old locking callbacks,
297 /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */

Completed in 53 milliseconds

123