/openssl/ssl/statem/ |
H A D | extensions_cust.c | 89 if (ext_type == meth->ext_type in custom_ext_find() 114 unsigned int ext_type, in custom_ext_parse() argument 126 meth = custom_ext_find(exts, role, ext_type, NULL); in custom_ext_parse() 224 if (!WPACKET_put_bytes_u16(pkt, meth->ext_type) in custom_ext_add() 394 if (SSL_extension_supported(ext_type) in ossl_tls_add_custom_ext_intern() 399 if (ext_type > 0xffff) in ossl_tls_add_custom_ext_intern() 402 if (custom_ext_find(exts, role, ext_type, NULL)) in ossl_tls_add_custom_ext_intern() 417 meth->ext_type = ext_type; in ossl_tls_add_custom_ext_intern() 425 unsigned int ext_type, in add_old_custom_ext() argument 507 int SSL_extension_supported(unsigned int ext_type) in SSL_extension_supported() argument [all …]
|
/openssl/util/perl/TLSProxy/ |
H A D | EncryptedExtensions.pm | 110 my ($self, $ext_type, $ext_data) = @_; 111 $self->{extension_data}{$ext_type} = $ext_data; 115 my ($self, $ext_type) = @_; 116 delete $self->{extension_data}{$ext_type};
|
H A D | CertificateRequest.pm | 105 my ($self, $ext_type, $ext_data) = @_; 106 $self->{extension_data}{$ext_type} = $ext_data; 110 my ($self, $ext_type) = @_; 111 delete $self->{extension_data}{$ext_type};
|
H A D | ServerHello.pm | 238 my ($self, $ext_type, $ext_data) = @_; 239 $self->{extension_data}{$ext_type} = $ext_data; 243 my ($self, $ext_type) = @_; 244 delete $self->{extension_data}{$ext_type};
|
H A D | Certificate.pm | 214 my ($self, $ext_type, $ext_data) = @_; 215 $self->{extension_data}{$ext_type} = $ext_data; 219 my ($self, $ext_type) = @_; 220 delete $self->{extension_data}{$ext_type};
|
H A D | ClientHello.pm | 298 my ($self, $ext_type, $ext_data) = @_; 299 $self->{extension_data}{$ext_type} = $ext_data; 303 my ($self, $ext_type) = @_; 304 delete $self->{extension_data}{$ext_type};
|
/openssl/doc/man3/ |
H A D | SSL_extension_supported.pod | 18 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type, 25 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type, 30 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type, 37 int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type, 45 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type, 50 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type, 54 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type, 59 int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type, 65 int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type, 71 int SSL_extension_supported(unsigned int ext_type); [all …]
|
H A D | SSL_CTX_has_client_custom_ext.pod | 12 int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx, unsigned int ext_type); 17 client extension of type B<ext_type> using SSL_CTX_add_client_custom_ext().
|
/openssl/test/ |
H A D | ssl_old_test.c | 427 if (ext_type == TLSEXT_TYPE_signed_certificate_timestamp) in serverinfo_cli_parse_cb() 429 else if (ext_type == TACK_EXT_TYPE) in serverinfo_cli_parse_cb() 459 if (ext_type != CUSTOM_EXT_TYPE_0) in custom_ext_0_cli_add_cb() 475 if (ext_type != CUSTOM_EXT_TYPE_1) in custom_ext_1_cli_add_cb() 493 if (ext_type != CUSTOM_EXT_TYPE_2) in custom_ext_2_cli_add_cb() 504 if (ext_type != CUSTOM_EXT_TYPE_2) in custom_ext_2_cli_parse_cb() 515 if (ext_type != CUSTOM_EXT_TYPE_3) in custom_ext_3_cli_add_cb() 526 if (ext_type != CUSTOM_EXT_TYPE_3) in custom_ext_3_cli_parse_cb() 561 if (ext_type != CUSTOM_EXT_TYPE_1) in custom_ext_1_srv_parse_cb() 582 if (ext_type != CUSTOM_EXT_TYPE_2) in custom_ext_2_srv_parse_cb() [all …]
|
H A D | sslapitest.c | 5982 static int old_add_cb(SSL *s, unsigned int ext_type, const unsigned char **out, in old_add_cb() argument 6003 static void old_free_cb(SSL *s, unsigned int ext_type, const unsigned char *out, in old_free_cb() argument 6009 static int old_parse_cb(SSL *s, unsigned int ext_type, const unsigned char *in, in old_parse_cb() argument 6027 static int new_add_cb(SSL *s, unsigned int ext_type, unsigned int context, in new_add_cb() argument 6049 static void new_free_cb(SSL *s, unsigned int ext_type, unsigned int context, in new_free_cb() argument 6055 static int new_parse_cb(SSL *s, unsigned int ext_type, unsigned int context, in new_parse_cb() argument 6355 static int serverinfo_custom_parse_cb(SSL *s, unsigned int ext_type, in serverinfo_custom_parse_cb() argument
|
/openssl/ssl/ |
H A D | ssl_rsa.c | 629 static int serverinfoex_srv_parse_cb(SSL *s, unsigned int ext_type, in serverinfoex_srv_parse_cb() argument 644 static int serverinfo_srv_parse_cb(SSL *s, unsigned int ext_type, in serverinfo_srv_parse_cb() argument 648 return serverinfoex_srv_parse_cb(s, ext_type, 0, in, inlen, NULL, 0, al, in serverinfo_srv_parse_cb() 652 static int serverinfoex_srv_add_cb(SSL *s, unsigned int ext_type, in serverinfoex_srv_add_cb() argument 676 ext_type, out, outlen); in serverinfoex_srv_add_cb() 689 static int serverinfo_srv_add_cb(SSL *s, unsigned int ext_type, in serverinfo_srv_add_cb() argument 693 return serverinfoex_srv_add_cb(s, ext_type, 0, out, outlen, NULL, 0, al, in serverinfo_srv_add_cb() 719 unsigned int ext_type = 0; in serverinfo_process_buffer() local 723 || !PACKET_get_net_2(&pkt, &ext_type) in serverinfo_process_buffer() 742 if (!SSL_CTX_add_server_custom_ext(ctx, ext_type, in serverinfo_process_buffer() [all …]
|
H A D | ssl_local.h | 2011 unsigned short ext_type; member 2916 ENDPOINT role, unsigned int ext_type, 2922 ENDPOINT role, unsigned int ext_type, 2930 unsigned int ext_type,
|
/openssl/crypto/x509/ |
H A D | v3_conf.c | 39 int ext_type; in X509V3_EXT_nconf_int() local 43 if ((ext_type = v3_check_generic(&value))) in X509V3_EXT_nconf_int() 44 return v3_generic_extension(name, value, crit, ext_type, ctx); in X509V3_EXT_nconf_int() 68 int ext_type; in X509V3_EXT_nconf_nid() local 71 if ((ext_type = v3_check_generic(&value))) in X509V3_EXT_nconf_nid() 73 value, crit, ext_type, ctx); in X509V3_EXT_nconf_nid()
|
/openssl/ssl/quic/ |
H A D | quic_tls.c | 598 static int add_transport_params_cb(SSL *s, unsigned int ext_type, in add_transport_params_cb() argument 611 static void free_transport_params_cb(SSL *s, unsigned int ext_type, in free_transport_params_cb() argument 618 static int parse_transport_params_cb(SSL *s, unsigned int ext_type, in parse_transport_params_cb() argument
|
/openssl/include/openssl/ |
H A D | ssl.h.in | 288 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type, 292 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type, 295 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type, 300 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type, 307 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type, 312 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type, 876 unsigned int ext_type); 879 unsigned int ext_type, 887 unsigned int ext_type, 894 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type, [all …]
|
/openssl/apps/ |
H A D | s_client.c | 318 static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type, in serverinfo_cli_parse_cb() argument 327 ext_buf[0] = (unsigned char)(ext_type >> 8); in serverinfo_cli_parse_cb() 328 ext_buf[1] = (unsigned char)(ext_type); in serverinfo_cli_parse_cb() 334 ext_type); in serverinfo_cli_parse_cb()
|