Searched refs:isdtls (Results 1 – 21 of 21) sorted by relevance
/openssl/util/perl/TLSProxy/ |
H A D | Message.pm | 345 $isdtls, 358 $isdtls, 371 $isdtls, 384 $isdtls, 397 $isdtls, 410 $isdtls, 423 $isdtls, 436 $isdtls, 471 $isdtls, 525 my ($isdtls, [all …]
|
H A D | Record.pm | 68 my $isdtls = shift; 72 my $record_hdr_len = $isdtls ? DTLS_RECORD_HEADER_LENGTH 86 if ($isdtls) { 109 if($isdtls) { 116 if ($isdtls) { 166 my @messages = TLSProxy::Message->get_messages($server, $record, $isdtls); 267 my ($isdtls, 281 isdtls => $isdtls, 394 if($self->{isdtls}) {
|
H A D | Proxy.pm | 102 $isdtls) = @_; 116 isdtls => $isdtls, 205 Proto => $self->{isdtls} ? 'udp' : 'tcp'); 228 if ($self->{isdtls}) { 273 if ($self->{isdtls}) { 340 if ($self->{isdtls}) { 397 if($self->{isdtls}) { 521 $self->{isdtls}); 760 sub isdtls subroutine 763 return $self->{isdtls}; #read-only
|
H A D | ClientHello.pm | 20 my ($isdtls, 31 $isdtls, 42 $self->{isdtls} = $isdtls; 72 if($self->{isdtls}) { 121 if($self->{isdtls}) { 167 if($self->{isdtls}){
|
H A D | NextProto.pm | 18 my ($isdtls, 29 $isdtls,
|
H A D | HelloVerifyRequest.pm | 21 my ($isdtls, 32 $isdtls,
|
H A D | CertificateVerify.pm | 18 my ($isdtls, 29 $isdtls,
|
H A D | EncryptedExtensions.pm | 18 my ($isdtls, 29 $isdtls,
|
H A D | NewSessionTicket.pm | 66 my ($isdtls, 77 $isdtls,
|
H A D | CertificateRequest.pm | 18 my ($isdtls, 29 $isdtls,
|
H A D | ServerKeyExchange.pm | 18 my ($isdtls, 29 $isdtls,
|
H A D | ServerHello.pm | 25 my ($isdtls, 36 $isdtls,
|
H A D | Certificate.pm | 18 my ($isdtls, 29 $isdtls,
|
/openssl/test/recipes/ |
H A D | 70-test_sslrecords.t | 346 my $isdtls = $proxy->isdtls(); 356 if ($isdtls == 1) { 594 my $isdtls = $proxy->isdtls; 608 if ($isdtls) {
|
/openssl/ssl/record/methods/ |
H A D | tls1_meth.c | 257 if (rl->isdtls) { in tls1_cipher() 338 if (!rl->isdtls && rl->tlstree) { in tls1_cipher() 492 if (!rl->isdtls in tls1_mac() 497 if (rl->isdtls) { in tls1_mac() 540 if (!rl->isdtls && !tls_increment_sequence_ctr(rl)) { in tls1_mac()
|
H A D | tls_common.c | 153 if (rl->isdtls) in tls_setup_write_buffer() 237 if (rl->isdtls) in tls_setup_read_buffer() 353 if (rl->isdtls) { in tls_default_read_n() 383 if (!rl->read_ahead && !rl->isdtls) { in tls_default_read_n() 433 if ((rl->mode & SSL_MODE_RELEASE_BUFFERS) != 0 && !rl->isdtls) in tls_default_read_n() 444 if (rl->isdtls) { in tls_default_read_n() 1150 if (rl->isdtls) { in tls_read_record() 1580 align += rl->isdtls ? DTLS1_RT_HEADER_LENGTH : SSL3_RT_HEADER_LENGTH; in tls_initialise_write_packets_default() 1687 size_t headerlen = rl->isdtls ? DTLS1_RT_HEADER_LENGTH in tls_post_encryption_processing_default() 1968 if (rl->isdtls) { in tls_retry_write_records()
|
H A D | recmethod_local.h | 214 int isdtls; member
|
H A D | dtls_meth.c | 660 (*retrl)->isdtls = 1; in dtls_new_record_layer()
|
/openssl/apps/ |
H A D | s_client.c | 1287 isdtls = 0; in s_client_main() 1296 isdtls = 0; in s_client_main() 1305 isdtls = 0; in s_client_main() 1314 isdtls = 0; in s_client_main() 1323 isdtls = 0; in s_client_main() 1331 isdtls = 1; in s_client_main() 1341 isdtls = 1; in s_client_main() 1351 isdtls = 1; in s_client_main() 1362 isdtls = 0; in s_client_main() 2198 if (isdtls) { in s_client_main() [all …]
|
H A D | s_server.c | 2450 int isdtls = (stype == SOCK_DGRAM || prot == IPPROTO_SCTP); in sv_body() local 2452 int isdtls = (stype == SOCK_DGRAM); in sv_body() local 2489 if (isdtls) { in sv_body()
|
/openssl/test/helpers/ |
H A D | ssltestlib.c | 1227 int isdtls = SSL_is_dtls(serverssl); in create_bare_ssl_connection() local 1232 if (!isdtls) { in create_bare_ssl_connection() 1299 if (isdtls && read) { in create_bare_ssl_connection() 1322 if (isdtls && abortctr <= 50 && (abortctr % 10) == 0) { in create_bare_ssl_connection()
|
Completed in 68 milliseconds