Home
last modified time | relevance | path

Searched refs:sending (Results 1 – 25 of 77) sorted by relevance

1234

/openssl/ssl/record/methods/
H A Dssl3_meth.c96 size_t n_recs, int sending, SSL_MAC_BUF *mac, in ssl3_cipher() argument
127 if ((bs != 1) && sending && !provided) { in ssl3_cipher()
145 if (!sending) { in ssl3_cipher()
161 if (!sending && mac != NULL) { in ssl3_cipher()
186 if (!sending) in ssl3_cipher()
219 int sending) in ssl3_mac() argument
237 if (!sending in ssl3_mac()
H A Dtls1_meth.c168 size_t n_recs, int sending, SSL_MAC_BUF *macs, in tls1_cipher() argument
201 if (sending) { in tls1_cipher()
283 if (sending) { in tls1_cipher()
287 } else if ((bs != 1) && sending && !provided) { in tls1_cipher()
308 if (!sending) { in tls1_cipher()
346 if (sending && !rl->use_etm) in tls1_cipher()
376 if (!sending) { in tls1_cipher()
422 if (!sending) { in tls1_cipher()
465 int sending) in tls1_mac() argument
514 if (!sending && !rl->use_etm in tls1_mac()
H A Dtls13_meth.c86 size_t n_recs, int sending, SSL_MAC_BUF *mac, in tls13_cipher() argument
144 if (!sending) { in tls13_cipher()
195 if (sending) { in tls13_cipher()
215 if (EVP_CipherInit_ex(enc_ctx, NULL, NULL, NULL, nonce, sending) <= 0 in tls13_cipher()
216 || (!sending && EVP_CIPHER_CTX_ctrl(enc_ctx, EVP_CTRL_AEAD_SET_TAG, in tls13_cipher()
238 if (sending) { in tls13_cipher()
H A Dtlsany_meth.c38 size_t n_recs, int sending, SSL_MAC_BUF *macs, in tls_any_cipher() argument
H A Drecmethod_local.h117 int sending, SSL_MAC_BUF *macs, size_t macsize);
120 int sending);
/openssl/doc/designs/quic-design/
H A Ddemuxer.md24 - optionally trigger sending stateless reset packets if a received packet
34 - trigger sending version negotiation packets if the server receives a packet
47 - optionally trigger sending stateless reset packets as above for client
H A Dstream-receive-buffers.md51 OpenSSL handles sending MAX_STREAM_DATA frames appropriately when the
120 data limits by sending duplicate frames with only slight changes in the
H A Dquic-connID-retire.md70 before sending the retirement ack.
/openssl/doc/man3/
H A DSSL_get_stream_read_state.pod33 overall state of the receiving and sending parts of a QUIC stream, respectively.
77 For SSL_get_stream_write_state(), this means that the sending part of the stream
79 or because a QUIC stream SSL object with an un-concluded sending part was freed
96 B<STOP_SENDING> frame for the sending part of the stream; the peer has indicated
97 that it does not wish to receive further data on the sending part of the stream.
117 the receiving or sending parts of a stream, respectively. On success, the
H A DSSL_free.pod37 When used to free a QUIC stream SSL object, the respective sending and receiving
45 If the stream has a sending part (in other words, if it is bidirectional or a
48 stream SSL object, a call to SSL_free() automatically resets the sending part of
61 stream in turn (which is its sending part).
H A DSSL_stream_reset.pod30 Resetting a stream indicates to an application that the sending part of the
39 as only the sending side of a stream can initiate a stream reset.
H A DSSL_key_update.pod27 the sending keys for this connection will be updated and the peer will be
29 B<SSL_KEY_UPDATE_REQUESTED> then the sending keys for this connection will be
31 peer to additionally update its sending keys. It is an error if B<updatetype> is
H A DSSL_get0_peer_scts.pod25 capable of sending.
H A DSSL_read_early_data.pod21 - functions for sending and receiving early data
73 When a server receives early data it may opt to immediately respond by sending
251 The whole purpose of early data is to enable a client to start sending data to
283 connection while sending early data may want to retry the connection without
284 sending early data as this does not happen automatically. A client will have to
286 connection again but without sending early data. Note that it is inadvisable to
H A DSSL_stream_conclude.pod5 SSL_stream_conclude - conclude the sending part of a QUIC stream
H A DSSL_CTX_add_extra_chain_cert.pod42 When sending a certificate chain, extra chain certificates are sent in order
H A DSSL_set_shutdown.pod53 SSL_set_shutdown() can be used to set this state without sending a
H A DSSL_CTX_set_psk_client_callback.pod87 L<SSL_SESSION_set_max_early_data(3)> if the PSK will be used for sending early
103 client is sending the ClientKeyExchange message to the server.
H A DSSL_in_init.pod78 Handshake message sending/processing has completed.
H A DSSL_alert_type_string.pod42 (The sending party may however decide to send a fatal error.) The
199 handshake is complete, just closing the connection by sending a
H A DBIO_ctrl.pod85 sending. Otherwise, it returns zero.
120 sending. Otherwise, it returns zero.
/openssl/ssl/statem/
H A Dstatem.c244 void ossl_statem_check_finish_init(SSL_CONNECTION *s, int sending) in ossl_statem_check_finish_init() argument
246 if (sending == -1) { in ossl_statem_check_finish_init()
259 if ((sending && (s->statem.hand_state == TLS_ST_PENDING_EARLY_DATA_END in ossl_statem_check_finish_init()
262 || (!sending && s->statem.hand_state == TLS_ST_EARLY_DATA)) { in ossl_statem_check_finish_init()
268 if (sending && s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY) in ossl_statem_check_finish_init()
/openssl/ssl/
H A Dtls13_enc.c755 int tls13_update_key(SSL_CONNECTION *s, int sending) in tls13_update_key() argument
767 int direction = sending ? OSSL_RECORD_DIRECTION_WRITE in tls13_update_key()
778 if (s->server == sending) in tls13_update_key()
807 log_label = s->server == sending ? SERVER_APPLICATION_N_LABEL : CLIENT_APPLICATION_N_LABEL; in tls13_update_key()
/openssl/doc/man1/
H A Dopenssl-passphrase-options.pod60 sending data via a pipe, for example. The same line handling as described for
H A Dopenssl-version.pod.in107 The output of C<openssl version -a> would typically be used when sending

Completed in 89 milliseconds

1234