Home
last modified time | relevance | path

Searched refs:rec (Results 1 – 25 of 43) sorted by relevance

12

/openssl/ssl/record/methods/
H A Dtls13_meth.c125 memmove(rec->data, rec->input, rec->length); in tls13_cipher()
126 rec->input = rec->data; in tls13_cipher()
181 || !EVP_MAC_update(mac_ctx, rec->input, rec->length) in tls13_cipher()
188 memcpy(rec->data + rec->length, tag, rl->taglen); in tls13_cipher()
190 } else if (CRYPTO_memcmp(tag, rec->data + rec->length, in tls13_cipher()
210 rec->data + rec->length) <= 0)) { in tls13_cipher()
224 || EVP_CipherUpdate(enc_ctx, rec->data, &lenu, rec->input, in tls13_cipher()
233 rec->data + rec->length) <= 0) { in tls13_cipher()
281 for (end = rec->length - 1; end > 0 && rec->data[end] == 0; end--) in tls13_post_process_record()
284 rec->length = end; in tls13_post_process_record()
[all …]
H A Dssl3_meth.c99 TLS_RL_RECORD *rec; in ssl3_cipher() local
106 rec = inrecs; in ssl3_cipher()
119 l = rec->length; in ssl3_cipher()
140 memset(&rec->input[rec->length], 0, i); in ssl3_cipher()
141 rec->length += i; in ssl3_cipher()
156 if (!EVP_CipherUpdate(ds, rec->data, &outlen, rec->input, in ssl3_cipher()
159 rec->length = outlen; in ssl3_cipher()
180 if (EVP_Cipher(ds, rec->data, rec->input, (unsigned int)l) < 1) { in ssl3_cipher()
273 rec->length, rec->orig_len, in ssl3_mac()
287 s2n(rec->length, p); in ssl3_mac()
[all …]
H A Dtlsany_meth.c44 static int tls_validate_record_header(OSSL_RECORD_LAYER *rl, TLS_RL_RECORD *rec) in tls_validate_record_header() argument
46 if (rec->rec_version == SSL2_VERSION) { in tls_validate_record_header()
52 if (rec->length < MIN_SSL2_RECORD_LEN) { in tls_validate_record_header()
58 if ((rec->rec_version >> 8) != SSL3_VERSION_MAJOR) { in tls_validate_record_header()
95 } else if (rec->rec_version != rl->version) { in tls_validate_record_header()
96 if ((rl->version & 0xFF00) == (rec->rec_version & 0xFF00)) { in tls_validate_record_header()
97 if (rec->type == SSL3_RT_ALERT) { in tls_validate_record_header()
111 rl->version = (unsigned short)rec->rec_version; in tls_validate_record_header()
118 if (rec->length > SSL3_RT_MAX_PLAIN_LENGTH) { in tls_validate_record_header()
H A Dtls_common.c1047 rec->data, (int)rec->length); in tls_do_uncompress()
1051 rec->length = i; in tls_do_uncompress()
1052 rec->data = rec->comp; in tls_do_uncompress()
1101 if ((rec->type == SSL3_RT_HANDSHAKE || rec->type == SSL3_RT_ALERT) in tls13_common_post_process_record()
1114 TLS_RL_RECORD *rec; in tls_read_record() local
1142 *rechandle = rec; in tls_read_record()
1144 *type = rec->type; in tls_read_record()
1145 *data = rec->data + rec->off; in tls_read_record()
1149 memcpy(seq_num, rec->seq_num, sizeof(rec->seq_num)); in tls_read_record()
1173 OPENSSL_cleanse(rec->data + rec->off, length); in tls_release_record()
[all …]
H A Dtls1_meth.c464 static int tls1_mac(OSSL_RECORD_LAYER *rl, TLS_RL_RECORD *rec, unsigned char *md, in tls1_mac() argument
508 header[8] = rec->type; in tls1_mac()
511 header[11] = (unsigned char)(rec->length >> 8); in tls1_mac()
512 header[12] = (unsigned char)(rec->length & 0xff); in tls1_mac()
520 &rec->orig_len); in tls1_mac()
529 || EVP_DigestSignUpdate(mac_ctx, rec->input, rec->length) <= 0 in tls1_mac()
537 BIO_dump_indent(trc_out, rec->data, rec->length, 4); in tls1_mac()
H A Drecmethod_local.h120 int (*mac)(OSSL_RECORD_LAYER *rl, TLS_RL_RECORD *rec, unsigned char *md,
134 int (*validate_record_header)(OSSL_RECORD_LAYER *rl, TLS_RL_RECORD *rec);
137 int (*post_process_record)(OSSL_RECORD_LAYER *rl, TLS_RL_RECORD *rec);
436 int tls_do_uncompress(OSSL_RECORD_LAYER *rl, TLS_RL_RECORD *rec);
437 int tls_default_post_process_record(OSSL_RECORD_LAYER *rl, TLS_RL_RECORD *rec);
438 int tls13_common_post_process_record(OSSL_RECORD_LAYER *rl, TLS_RL_RECORD *rec);
H A Dktls_meth.c384 static int ktls_validate_record_header(OSSL_RECORD_LAYER *rl, TLS_RL_RECORD *rec) in ktls_validate_record_header() argument
386 if (rec->rec_version != TLS1_2_VERSION) { in ktls_validate_record_header()
394 static int ktls_post_process_record(OSSL_RECORD_LAYER *rl, TLS_RL_RECORD *rec) in ktls_post_process_record() argument
397 return tls13_common_post_process_record(rl, rec); in ktls_post_process_record()
/openssl/test/
H A Dtls13encryptiontest.c256 rec->data = rec->input = OPENSSL_malloc(ptlen + EVP_GCM_TLS_TAG_LEN); in load_record()
258 if (rec->data == NULL) in load_record()
261 rec->length = ptlen; in load_record()
262 memcpy(rec->data, pt, ptlen); in load_record()
295 if (!TEST_mem_eq(rec->data, rec->length, refd, refdatalen)) in test_record()
309 TLS_RL_RECORD rec; in test_tls13_encryption() local
322 rec.data = NULL; in test_tls13_encryption()
324 rec.rec_version = TLS1_2_VERSION; in test_tls13_encryption()
383 OPENSSL_free(rec.data); in test_tls13_encryption()
385 rec.data = NULL; in test_tls13_encryption()
[all …]
/openssl/util/perl/TLSProxy/
H A DMessage.pm576 my ($rec) = @{$self->records};
577 my $recdata = $rec->decrypt_data;
599 $rec->decrypt_len(length($rec->decrypt_data));
601 if ($rec->encrypted()) {
604 $rec->data($rec->decrypt_data
606 } elsif ($rec->etm()) {
624 $rec->data($data);
629 $rec->data($rec->decrypt_data);
631 $rec->len(length($rec->data));
641 foreach my $rec (@{$self->records}) {
[all …]
/openssl/test/helpers/
H A Dssltestlib.c126 unsigned char *rec; in dump_data() local
144 rec[RECORD_VERSION_HI], rec[RECORD_VERSION_LO]); in dump_data()
145 epoch = (rec[RECORD_EPOCH_HI] << 8) | rec[RECORD_EPOCH_LO]; in dump_data()
150 reclen = (rec[RECORD_LEN_HI] << 8) | rec[RECORD_LEN_LO]; in dump_data()
165 msglen = (rec[MSG_LEN_HI] << 16) | (rec[MSG_LEN_MID] << 8) in dump_data()
169 (rec[MSG_SEQ_HI] << 8) | rec[MSG_SEQ_LO]); in dump_data()
382 epoch = (rec[EPOCH_HI] << 8) | rec[EPOCH_LO]; in mempacket_test_read()
395 len = ((rec[RECORD_LEN_HI] << 8) | rec[RECORD_LEN_LO]) in mempacket_test_read()
401 memmove(rec, rec + len, rem - len); in mempacket_test_read()
446 epoch = (rec[EPOCH_HI] << 8) | rec[EPOCH_LO]; in mempacket_swap_epoch()
[all …]
/openssl/ssl/record/
H A Drec_layer_d1.c54 TLS_RECORD *rec; in DTLS_RECORD_LAYER_clear() local
60 rec = (TLS_RECORD *)item->data; in DTLS_RECORD_LAYER_clear()
63 OPENSSL_cleanse(rec->allocdata, rec->length); in DTLS_RECORD_LAYER_clear()
64 OPENSSL_free(rec->allocdata); in DTLS_RECORD_LAYER_clear()
74 static int dtls_buffer_record(SSL_CONNECTION *s, TLS_RECORD *rec) in dtls_buffer_record() argument
85 if (!ossl_assert(rec->off == 0)) in dtls_buffer_record()
89 item = pitem_new(rec->seq_num, rdata); in dtls_buffer_record()
97 *rdata = *rec; in dtls_buffer_record()
103 rdata->data = rdata->allocdata = OPENSSL_memdup(rec->data, rec->length); in dtls_buffer_record()
/openssl/doc/man7/
H A Dopenssl-glossary.pod26 L<https://www.itu.int/rec/T-REC-X.680>,
27 L<https://www.itu.int/rec/T-REC-X.681>,
28 L<https://www.itu.int/rec/T-REC-X.682>,
29 L<https://www.itu.int/rec/T-REC-X.683>
63 L<https://www.itu.int/rec/T-REC-X.690>
/openssl/crypto/md5/asm/
H A Dmd5-x86_64.pl292 my $rec="%rcx";
/openssl/crypto/bn/asm/
H A Dx86_64-gf2m.pl315 $rec="%rcx";
H A Drsaz-2k-avx512.pl602 $rec="%rcx";
H A Drsaz-3k-avx512.pl743 $rec="%rcx";
H A Drsaz-4k-avx512.pl799 $rec="%rcx";
/openssl/crypto/rc4/asm/
H A Drc4-x86_64.pl563 $rec="%rcx";
H A Drc4-md5-x86_64.pl544 my $rec="%rcx";
/openssl/crypto/whrlpool/asm/
H A Dwp-x86_64.pl515 $rec="%rcx";
/openssl/crypto/aes/asm/
H A Dvpaes-x86_64.pl1113 $rec="%rcx";
/openssl/crypto/ec/asm/
H A Dx25519-x86_64.pl918 $rec="%rcx";
/openssl/crypto/camellia/asm/
H A Dcmll-x86_64.pl947 $rec="%rcx";
/openssl/ssl/
H A Dssl_lib.c418 danetls_record *rec = sk_danetls_record_value(dane->trecs, i); in dane_tlsa_add() local
420 if (rec->usage > usage) in dane_tlsa_add()
422 if (rec->usage < usage) in dane_tlsa_add()
424 if (rec->selector > selector) in dane_tlsa_add()
426 if (rec->selector < selector) in dane_tlsa_add()
428 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype]) in dane_tlsa_add()
/openssl/crypto/modes/asm/
H A Daesni-gcm-x86_64.pl963 $rec="%rcx";

Completed in 113 milliseconds

12