Home
last modified time | relevance | path

Searched refs:received (Results 1 – 25 of 110) sorted by relevance

12345

/openssl/doc/designs/quic-design/
H A Dquic-overview.md17 Buffers for stream data to be sent or received from the peer over the
73 and to record the statistics of the received stream data.
102 Packets are received from the network through the Datagram BIO interface.
117 A module that tracks packets sent to the peer and received ACK frames.
118 It detects lost packets (after an ACK is not received in time). It informs
119 TX packetizer that it can drop frames waiting to be ACKed when ACK is received.
124 be sent for the received packets.
130 which makes it a special kind of module. It dispatches the received packets
133 _For client side and MVP this module just checks that the received packet has
H A Dstream-receive-buffers.md4 This is a QUIC specific module that retains the received stream data
13 - As packets with stream frames are received in arbitrary frames the
14 received data must be stored until all the data with earlier offsets
15 are received.
16 - As packets can be received before application calls SSL_read() to read
26 or fully overlapping data with previously received frames.
35 the received data should not be copied out of the decrypted packets to
99 The QUIC_RSTREAM object holds the received stream data in the SFRAME_LIST
101 data frames. Each list item holds a pointer to the received packet
102 wrapper for refcounting and proper release of the received packet
H A Dquic-ackm.md8 - Handling received ACK frames
18 received
25 - be notified of all received datagrams
26 - be notified of all received packets
27 - be notified of all received ACK frames
194 This must be called whenever a datagram is received. A datagram may contain
223 /* The packet number of the received packet. */
226 /* The time at which the packet was received. */
240 * to the received packet. If unknown, use OSSL_ACKM_ECN_NONE.
250 This must be called whenever an ACK frame is received. It should be called
[all …]
H A Dconnection-state-machine.md106 Initial packet to the server and received at least one valid Initial packet
124 - Handshake Continued: The client has received and successfully
135 parties have sent and received (and verified) TLS 1.3 Finished
143 (Though the peer's QUIC Transport Parameters may have been received
155 - Handshake Confirmed: The client has received confirmation from
176 an immediate close (i.e., a `CONNECTION_CLOSE` frame is received);
192 transmitted again in response to any packets received. This ensures
193 that a `CONNECTION_CLOSE` frame is received by the peer even if the
469 - `RX:ANY[CONNECTION_CLOSE]` denotes a `CONNECTION_CLOSE` frame received
552 - `RX:VER_NEG`: Only valid if we have not yet received any successfully
[all …]
H A Dquic-tls.md46 received crypto frame data may be consumed, or new crypto frame data may be
138 `transport_params` argument. When the peer's parameters are received the
213 Receive Buffers" when it is received by the peer. However the TLS implementation
233 callback when the transport parameters have been received from the peer.
/openssl/doc/man3/
H A DSSL_CTX_set_msg_callback.pod35 protocol messages (such as handshake messages) that are received or
54 This flag is B<0> when a protocol message has been received and B<1>
82 The B<SSL> object that received or sent the message.
104 If processing a received protocol message results in an error,
111 a TLS 1.0 ClientHello message is received by an SSL 3.0-only server,
126 Used when an encrypted TLSv1.3 record is sent or received. In encrypted TLSv1.3
133 Used when a QUIC datagram is sent or received.
137 Used when a QUIC packet is sent or received.
141 Used when a QUIC frame is sent or received. This is only used for non-crypto
146 Used when a QUIC stream data or crypto frame is sent or received. Only the QUIC
[all …]
H A DSSL_inject_net_dgram.pod5 SSL_inject_net_dgram - inject a datagram as though received from the network
19 object. The payload is processed as though it was received from the network.
29 the injected packet was not actually received from the network directly by
30 OpenSSL, the packet will be processed as though the received datagram had the
H A DOSSL_CMP_exec_certreq.pod96 Otherwise (when according to I<ctx> a 'waiting' status has been received before)
103 and returns -1 after assigning the received checkAfter value
137 and returns the list of B<ITAV>s received in a genp response message.
146 On success it assigns to I<*out> the list of certificates received,
155 On success it assigns to I<*newWithNew> the root certificate received.
171 On success it assigns to I<*crl> the CRL received.
178 the certificate template received. NULL output means that no certificate
181 if received, otherwise it set to NULL.
214 in case a 'waiting' status has been received and checkAfter value is available.
217 assign the received value unless I<checkAfter> is NULL.
[all …]
H A DSSL_get0_peer_scts.pod5 SSL_get0_peer_scts - get SCTs received
16 been received. If this is the first time that this function has been called for
H A DSSL_set_shutdown.pod38 A shutdown alert was received form the peer, either a normal close_notify
56 If a close_notify was received, SSL_RECEIVED_SHUTDOWN will be set,
73 has been received from the peer or the QUIC connection is fully terminated
H A DSSL_shutdown.pod63 A close_notify shutdown alert message is received from the peer.
106 second and subsequent call, once a corresponding message is received from the
112 received from the peer, or because a close_notify alert message needs to be sent
120 received).
124 B<SSL_ERROR_ZERO_RETURN>. This ensures any data received immediately before the
199 when all data has been received.
216 received and processed by OpenSSL.
264 to ensure that all transmitted data was received by the peer. This is unlike a
270 be received by the peer.
307 successfully received. However, a consequence of this is that a fully
[all …]
H A DSSL_alert_type_string.pod78 An inappropriate message was received. This alert is always fatal
84 This alert is returned if a record is received with an incorrect
89 The decompression function received improper input (e.g. data
139 A TLSCiphertext record was received which had a length more than
145 A valid certificate chain or partial chain was received, but the
152 A valid certificate was received, but when access control was
H A DSSL_get_all_async_fds.pod34 B<SSL_ERROR_WANT_ASYNC> has been received - see L<SSL_get_error(3)>). Typically
46 B<SSL_ERROR_WANT_ASYNC> was received (or since the B<SSL> object was created if
47 no B<SSL_ERROR_WANT_ASYNC> has been received). Similar to SSL_get_all_async_fds()
H A DSSL_extension_supported.pod131 order that they were received in the Certificate message.
139 met and the corresponding extension was received in the ClientHello. That is, if
140 no corresponding extension was received in the ClientHello then B<add_cb> will
256 be used to store the extension data received in a convenient structure or
259 If the same custom extension type is received multiple times a fatal
261 is received in a ServerHello/EncryptedExtensions message which was not sent in
264 only called if the corresponding extension was received in the ClientHello. This
H A DBIO_sendmmsg.pod46 the data to send, or to be filled with a received message. I<data_len> should be
50 actual amount of data sent or received.
65 on a per-datagram basis, and the source address of received datagrams to be
68 datagrams, and written by BIO_recvmmsg() with the source address of received
73 of received datagrams to be determined. Unlike I<peer>, support for I<local>
83 system does not report a local address for a specific received message, the
85 This is known to happen on Windows when a packet is received which was sent by
H A DSSL_pending.pod17 Data is received in whole blocks known as records from the peer. A whole record
42 not yet processable (e.g. because OpenSSL has only received a partial record so
H A DOSSL_CMP_CTX_new.pod340 validating signature-based protection in received CMP messages.
355 Do not cache certificates received in the extraCerts CMP message field.
489 in received CMP messages unless B<OSSL_CMP_OPT_NO_CACHE_EXTRACERTS> is set.
647 which have been augmented by the list of extraCerts received.
651 and if this fails it takes the received extraCerts as fallback.
686 the last received CertRepMessage or Revocation Response or error message:
713 of the last received CertRepMessage or Revocation Response or error message,
732 been called) on the last received certificate response message IP/CP/KUP.
735 X.509 certificates in the caPubs field of the last received certificate
737 or an empty stack if no caPubs have been received in the current transaction.
[all …]
H A DDTLSv1_listen.pod20 ClientHello is received that does not contain a cookie, then they respond with a
22 received with a cookie that is verified then the function returns in order to
57 When a ClientHello is received that contains a cookie that has been verified,
122 received from a peer. Errors may be placed on the OpenSSL error queue with
H A DSSL_connect.pod40 corresponding ACK has been received yet from the peer. This can have performance
45 been received for the final handshake message.
H A DSSL_read.pod45 The read functions work based on the SSL/TLS records. The data are received in
47 completely received, can it be processed (decryption and check of integrity).
53 Only when the record has been received and processed completely will the read
H A DSSL_CTX_set_keylog_callback.pod20 is called whenever TLS key material is generated or received, in order to allow
/openssl/doc/internal/man3/
H A Dossl_cmp_msg_check_update.pod7 - generic checks on a received CMP message, updating the context
64 records in B<ctx> the senderNonce of the received message as the new recipNonce
/openssl/demos/sslecho/
H A DREADME.md19 - When the SSL connection completes, data is sent and received using
/openssl/ssl/quic/
H A Dquic_rx_depack.c62 int packet_space, OSSL_TIME received, in depack_do_frame_ack() argument
127 packet_space, received)) in depack_do_frame_ack()
1047 OSSL_TIME received, OSSL_ACKM_RX_PKT *ackm_data) in depack_process_frames() argument
1130 if (!depack_do_frame_ack(pkt, ch, packet_space, received, in depack_process_frames()
/openssl/doc/man1/
H A Dopenssl-cmp.pod.in250 Upon receipt of the General Response, information about all received
276 received in a genp message with id-it-certReqTemplate.
283 Note: any keySpec field contents received are logged as INFO.
730 If present and the optional oldWithNew certificate is received,
737 received in a genp message of type C<rootCaKeyUpdate>.
741 Any received newWithNew certificate is verified
755 received in a genp message of infoType C<rootCaKeyUpdate>.
761 received in a genp message of infoType C<rootCaKeyUpdate>.
779 The file to save CRL received in a genp message of infoType C<crls>.
1121 These have been received from the server unless B<-rspin> takes effect.
[all …]

Completed in 70 milliseconds

12345