Home
last modified time | relevance | path

Searched refs:client_version (Results 1 – 16 of 16) sorted by relevance

/openssl/test/recipes/
H A D70-test_sslvertol.t59 my $client_version = TLSProxy::Record::VERS_TLS_1_4;
77 $client_version = TLSProxy::Record::VERS_TLS_1_3;
78 $previous_version = tls_version_below($client_version);
96 $client_version = TLSProxy::Record::VERS_SSL_3_0 - 1;
120 $message->client_version($client_version);
H A D70-test_renegotiation.t88 $chversion = $message->client_version;
90 if ($chversion == $message->client_version) {
H A D70-test_sslversions.t182 $message->client_version(TLSProxy::Record::VERS_SSL_3_0);
/openssl/util/perl/TLSProxy/
H A DClientHello.pm43 $self->{client_version} = 0;
63 my ($client_version) = unpack('n', $self->data);
104 $self->client_version($client_version);
119 print " Client Version:".$TLSProxy::Record::tls_version{$client_version}."\n";
163 $data = pack('n', $self->client_version);
200 sub client_version subroutine
204 $self->{client_version} = shift;
206 return $self->{client_version};
/openssl/providers/implementations/asymciphers/
H A Drsa_enc.c74 unsigned int client_version; member
292 if (prsactx->client_version <= 0) { in rsa_decrypt()
299 prsactx->client_version, prsactx->alt_version); in rsa_decrypt()
425 if (p != NULL && !OSSL_PARAM_set_uint(p, prsactx->client_version)) in rsa_get_ctx_params()
579 unsigned int client_version; in rsa_set_ctx_params() local
581 if (!OSSL_PARAM_get_uint(p, &client_version)) in rsa_set_ctx_params()
583 prsactx->client_version = client_version; in rsa_set_ctx_params()
/openssl/crypto/rsa/
H A Drsa_pk1.c550 size_t flen, int client_version, in ossl_rsa_padding_check_PKCS1_type_2_TLS() argument
595 (client_version >> 8) & 0xff); in ossl_rsa_padding_check_PKCS1_type_2_TLS()
598 client_version & 0xff); in ossl_rsa_padding_check_PKCS1_type_2_TLS()
/openssl/ssl/statem/
H A Dstatem_lib.c2151 int client_version = hello->legacy_version; in ssl_choose_server_version() local
2157 s->client_version = client_version; in ssl_choose_server_version()
2162 if (ssl_version_cmp(s, client_version, s->version) < 0) in ssl_choose_server_version()
2215 if (client_version <= SSL3_VERSION) in ssl_choose_server_version()
2254 if (ssl_version_cmp(s, client_version, TLS1_3_VERSION) >= 0) in ssl_choose_server_version()
2255 client_version = TLS1_2_VERSION; in ssl_choose_server_version()
2265 ssl_version_cmp(s, client_version, vent->version) < 0) in ssl_choose_server_version()
2567 s->client_version = ver_max; in ssl_set_client_hello_version()
H A Dstatem_clnt.c1252 if (!WPACKET_put_bytes_u16(pkt, s->client_version) in tls_construct_client_hello()
3097 pms[0] = s->client_version >> 8; in tls_construct_cke_rsa()
3098 pms[1] = s->client_version & 0xff; in tls_construct_cke_rsa()
H A Dstatem_srvr.c1734 s->client_version = clienthello->legacy_version; in tls_early_post_process_client_hello()
1743 s->version = s->client_version = clienthello->legacy_version; in tls_early_post_process_client_hello()
3015 (unsigned int *)&s->client_version); in tls_process_cke_rsa()
/openssl/include/crypto/
H A Drsa.h99 size_t flen, int client_version,
/openssl/test/recipes/75-test_quicapi_data/
H A Dssltraceref-zlib.txt7 client_version=0x303 (TLS 1.2)
H A Dssltraceref.txt7 client_version=0x303 (TLS 1.2)
/openssl/ssl/
H A Dd1_lib.c221 s->client_version = s->version = DTLS1_BAD_VER; in dtls1_clear()
H A Dssl_local.h290 ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
291 (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
1541 int client_version; member
H A Dssl_lib.c609 sc->client_version = sc->version; in ossl_ssl_connection_reset()
5238 return sc->client_version; in SSL_client_version()
/openssl/
H A DCHANGES.md16088 not contain client_version: Instead of aborting with an error,
16103 (sent using the client's version number) if client_version is
16761 first two bytes of the ClientHello message, i.e. client_version.
18811 * Use client_version from client hello to select the protocol

Completed in 117 milliseconds