Home
last modified time | relevance | path

Searched refs:early (Results 1 – 22 of 22) sorted by relevance

/openssl/doc/man3/
H A DSSL_read_early_data.pod21 - functions for sending and receiving early data
86 will return the maximum number of early data bytes that can be sent.
128 connection for which early data has been enabled using
157 or if the early data was rejected.
195 server may indicate support for early data by calling
206 early data setting for a server is nonzero then replay protection is
264 objective of early data.
274 changed to accept a lower max early data value such as by calling
294 if a client does not send any early data.
321 should be applied when combining external PSKs with early data.
[all …]
H A DSSL_in_init.pod37 Note that in some circumstances (such as when early data is being transferred)
84 Awaiting the end of early data processing
H A DSSL_CTX_set_psk_client_callback.pod86 Additionally the maximum early data value should be set via a call to
87 L<SSL_SESSION_set_max_early_data(3)> if the PSK will be used for sending early
126 PSK. TLSv1.3 early data exchanges are possible in PSK connections only with the
H A DSSL_CTX_set_info_callback.pod96 resuming a handshake following a pause to handle early data.
101 handshake is paused to allow the exchange of early data.
H A DSSL_get_peer_signature_nid.pod38 the functions were called too early, e.g. before the peer signed a message.
H A DSSL_CTX_set_client_hello_cb.pod5 …o_get_extension_order, SSL_client_hello_get0_ext - callback functions for early server-side Client…
29 called during the early stages of ClientHello processing on the server.
H A DSSL_CTX_use_psk_identity_hint.pod86 will default to SHA-256 for any returned PSK. TLSv1.3 early data exchanges are
H A DOSSL_STORE_INFO.pod71 to free the latter too early.
H A DEVP_CIPHER_meth_new.pod119 command code B<EVP_CTRL_INIT> early in its setup.
H A DSSL_CTX_set_options.pod67 Add server-hello extension from the early version of cryptopro draft
208 By default, when a server is configured for early data (i.e., max_early_data > 0),
H A DOSSL_trace_set_channel.pod134 registered very early with L<atexit(3)>.
H A DSSL_CONF_cmd.pod254 once, TLSv1.3 has been negotiated, and early data is enabled on the server. A
515 has been used more than once, TLSv1.3 has been negotiated, and early data is
/openssl/doc/internal/man7/
H A Ddeprecation.pod66 including an internal header file very early in the affected translation
95 RSA_new_method(), the following should be found very early (before including
118 RSA_size(), the following should be found very early (before including any
/openssl/external/perl/Text-Template-1.56/
H A DREADME52 Text::Template was originally released some time in late 1995 or early
/openssl/test/
H A Dsslapitest.c8600 SSL_SESSION *early = NULL; in test_session_timeout() local
8628 if (!TEST_ptr(early->prev) in test_session_timeout()
8644 if (!TEST_ptr(early->prev) in test_session_timeout()
8651 || !TEST_ptr_eq(middle->next, early) in test_session_timeout()
8652 || !TEST_ptr_eq(early->prev, middle) in test_session_timeout()
8658 if (!TEST_ptr_null(early->prev) in test_session_timeout()
8665 if (!TEST_ptr_null(early->prev) in test_session_timeout()
8672 if (!TEST_ptr_null(early->prev) in test_session_timeout()
8684 if (!TEST_ptr(early->prev) in test_session_timeout()
8691 if (!TEST_ptr_null(early->prev) in test_session_timeout()
[all …]
/openssl/doc/man1/
H A Dopenssl-s_server.pod.in791 Change the default maximum early data bytes that are specified for new sessions
792 and any incoming early data (when used in conjunction with the B<-early_data>
798 Specify the hard limit on the maximum number of early data bytes that will
803 Accept early data where possible. Cannot be used in conjunction with B<-www>,
815 has been negotiated, and early data is enabled on the server. A full handshake
816 is forced if a session ticket is used a second or subsequent time. Any early
H A Dopenssl-s_client.pod.in747 Reads the contents of the specified file and attempts to send it as early data
748 to the server. This will only work with resumed sessions that support early
749 data and when the server accepts the early data.
/openssl/crypto/err/
H A Dopenssl.txt1264 SSL_R_BAD_EARLY_DATA:233:bad early data
1301 SSL_R_CCS_RECEIVED_EARLY:133:ccs received early
1364 SSL_R_INCONSISTENT_EARLY_DATA_ALPN:222:inconsistent early data alpn
1365 SSL_R_INCONSISTENT_EARLY_DATA_SNI:231:inconsistent early data sni
1378 SSL_R_INVALID_MAX_EARLY_DATA:174:invalid max early data
1512 SSL_R_TOO_MUCH_EARLY_DATA:164:too much early data
1519 SSL_R_UNEXPECTED_END_OF_EARLY_DATA:178:unexpected end of early data
/openssl/Configurations/
H A Dwindows-makefile.tmpl24 # expand variables early
/openssl/include/openssl/
H A Dssl.h.in394 * Switches off automatic TLSv1.3 anti-replay protection for early data.
408 * Make server add server-hello extension from early version of
/openssl/
H A DNEWS.md260 object at an early stage.
H A DCHANGES.md828 switches: a validation failure triggers an early exit, returning a failure
2297 during early boot time.
2383 early boot when the kernel CSPRNG has not been seeded yet.
2664 * TLSv1.3 replay protection for early data has been implemented. See the
3503 1.1.0 means that memory for the message is allocated too early, prior to
7171 early CCS messages during renegotiation. (Note that because
7172 renegotiation is encrypted, this early CCS was not exploitable.)
11081 could be freed. Solution: make sure initialization is performed early
12027 could be freed. Solution: make sure initialization is performed early
14552 returns early because it has nothing to do.

Completed in 160 milliseconds