Home
last modified time | relevance | path

Searched refs:peer (Results 1 – 25 of 176) sorted by relevance

12345678

/openssl/test/helpers/
H A Dhandshake.c761 peer->ssl = ssl; in create_peer()
763 peer->read_buf = read_buf; in create_peer()
764 peer->write_buf_len = peer->read_buf_len = peer_buffer_size; in create_peer()
775 SSL_free(peer->ssl); in peer_free_data()
826 ret = SSL_read(peer->ssl, peer->read_buf, peer->read_buf_len); in do_app_data_step()
846 write_bytes = peer->bytes_to_write < peer->write_buf_len ? peer->bytes_to_write : in do_app_data_step()
847 peer->write_buf_len; in do_app_data_step()
849 ret = SSL_write(peer->ssl, peer->write_buf, write_bytes); in do_app_data_step()
873 if (peer->bytes_to_write == 0 && peer->bytes_to_read == 0) { in do_app_data_step()
910 peer->bytes_to_write = peer->bytes_to_read = test_ctx->app_data_size; in do_reneg_setup_step()
[all …]
/openssl/test/recipes/30-test_evp_data/
H A Devppkey_ecc.txt44 # ECDH Alice with Bob peer
50 # ECDH Bob with Alice peer
56 # ECC CDH Alice with Bob peer
63 # ECC CDH Bob with Alice peer
122 # ECDH Alice with Bob peer
128 # ECDH Bob with Alice peer
200 # ECDH Alice with Bob peer
206 # ECDH Bob with Alice peer
278 # ECDH Alice with Bob peer
284 # ECDH Bob with Alice peer
[all …]
H A Devppkey_brainpool.txt42 # ECDH Alice with Bob peer
47 # ECDH Bob with Alice peer
80 # ECDH Alice with Bob peer
85 # ECDH Bob with Alice peer
120 # ECDH Alice with Bob peer
125 # ECDH Bob with Alice peer
160 # ECDH Alice with Bob peer
165 # ECDH Bob with Alice peer
200 # ECDH Alice with Bob peer
205 # ECDH Bob with Alice peer
[all …]
H A Devppkey_ecdh.txt53 # ECDH Alice with Bob peer
59 # ECDH Bob with Alice peer
97 # ECDH Alice with Bob peer
104 # ECDH Bob with Alice peer
142 # ECDH Alice with Bob peer
149 # ECDH Bob with Alice peer
188 # ECDH Alice with Bob peer
195 # ECDH Bob with Alice peer
236 # ECDH Alice with Bob peer
243 # ECDH Bob with Alice peer
[all …]
/openssl/demos/keyexch/
H A Decdh.c41 static int get_peer_public_key(PEER_DATA *peer, OSSL_LIB_CTX *libctx) in get_peer_public_key() argument
50 if (!EVP_PKEY_get_octet_string_param(peer->priv, OSSL_PKEY_PARAM_PUB_KEY, in get_peer_public_key()
65 && (EVP_PKEY_fromdata(ctx, &peer->pub, EVP_PKEY_PUBLIC_KEY, in get_peer_public_key()
71 static int create_peer(PEER_DATA *peer, OSSL_LIB_CTX *libctx) in create_peer() argument
87 || EVP_PKEY_generate(ctx, &peer->priv) <= 0 in create_peer()
88 || !get_peer_public_key(peer, libctx)) { in create_peer()
89 EVP_PKEY_free(peer->priv); in create_peer()
90 peer->priv = NULL; in create_peer()
99 static void destroy_peer(PEER_DATA *peer) in destroy_peer() argument
101 EVP_PKEY_free(peer->priv); in destroy_peer()
[all …]
/openssl/doc/man3/
H A DSSL_get_peer_cert_chain.pod6 chain of the peer
18 forming the certificate chain sent by the peer. If called on the client side,
19 the stack also contains the peer's certificate; if called on the server
20 side, the peer's certificate must be obtained separately using
22 If the peer did not present a certificate, NULL is returned.
24 NB: SSL_get_peer_cert_chain() returns the peer chain as sent by the peer: it
25 only consists of certificates the peer has sent (in the order the peer
29 of the peer including the peer's end entity certificate. It must be called
30 after a session has been successfully established. If peer verification was
54 No certificate was presented by the peer or no connection was established
[all …]
H A DSSL_SESSION_get0_peer.pod6 - get details about peer's certificate for a session
16 SSL_SESSION_get0_peer() returns the peer certificate associated with the session
17 B<s> or NULL if no peer certificate is available. The caller should not free the
22 SSL_SESSION_get0_peer() returns a pointer to the peer certificate or NULL if
23 no peer certificate is available.
H A DSSL_shutdown.pod59 A close_notify shutdown alert message is sent to the peer.
63 A close_notify shutdown alert message is received from the peer.
74 peer. The shutdown process will then be considered completed once the peer
80 until the peer decides to close the connection in turn. The peer might
132 sent by the peer using L<SSL_read(3)>.
146 if the application does not wish to wait for the peer.
158 peer of connection shutdown.
210 peer during calls to L<SSL_read(3)> by the application.
270 be received by the peer.
364 may still be sent to the peer in any time spent waiting before the peer closes
[all …]
H A DSSL_set1_initial_peer_addr.pod5 SSL_set1_initial_peer_addr - set the initial peer address for a QUIC connection
15 SSL_set1_initial_peer_addr() sets the initial destination peer address to be used
23 destination peer address can be detected automatically; if
24 B<BIO_CTRL_DGRAM_GET_PEER> returns a valid (non-B<AF_UNSPEC>) peer address and
25 no valid peer address has yet been set, this will be set automatically as the
26 initial peer address. This behaviour can be overridden by calling
27 SSL_set1_initial_peer_addr() with a valid peer address explicitly.
H A DBIO_s_datagram.pod22 int BIO_ctrl_dgram_connect(BIO *bio, const BIO_ADDR *peer);
23 int BIO_ctrl_set_connected(BIO *bio, const BIO_ADDR *peer);
26 int BIO_dgram_get_peer(BIO *bio, BIO_ADDR *peer);
27 int BIO_dgram_set_peer(BIO *bio, const BIO_ADDR *peer);
29 int BIO_dgram_detect_peer_addr(BIO *bio, BIO_ADDR *peer);
107 If the I<peer> argument is non-NULL, BIO_s_datagram() assumes that the
110 similar). The I<peer> argument should specify the peer address to which the socket
115 which specify peer addresses (for example, sendto(3) and recvfrom(3)).
134 The peer address of the datagram last received by a call to BIO_read().
140 Sets the peer address to be used for subsequent writes to this BIO.
[all …]
H A DSSL_get_peer_certificate.pod7 SSL_get1_peer_certificate - get the X509 certificate of the peer
25 peer presented. If the peer did not present a certificate, NULL is returned.
41 containing the peer certificate is freed. The X509 object must be explicitly
57 No certificate was presented by the peer or no connection was established.
61 The return value points to the certificate presented by the peer.
H A DSSL_CTX_set_max_cert_list.pod5 …set_max_cert_list, SSL_get_max_cert_list - manipulate allowed size for the peer's certificate chain
19 SSL_CTX_set_max_cert_list() sets the maximum size allowed for the peer's
26 SSL_set_max_cert_list() sets the maximum size allowed for the peer's
34 During the handshake process, the peer may send a certificate chain.
38 received from a faulty or malicious peer, a maximum size for the certificate
48 chain size allowed to be sent by the peer, see e.g. the work on
55 memory actually required by the data sent by the peer.
H A DSSL_set_shutdown.pod33 A close_notify shutdown alert was sent to the peer, the connection is being
38 A shutdown alert was received form the peer, either a normal close_notify
51 alert but to not wait for the peer's answer, when the underlying connection
54 close alert to the peer (see L<SSL_shutdown(3)>).
71 SSL_SENT_SHUTDOWN set if CONNECTION_CLOSE has been sent to the peer and
73 has been received from the peer or the QUIC connection is fully terminated
H A DSSL_set1_host.pod24 checks are not performed on the peer certificate. When a nonempty
26 the peer hostname via L<X509_check_host(3)> with B<flags> as specified
29 the primary reference identifier of the peer, and should not call
33 that can match the peer's certificate. Any previous names set via
36 the peer is considered verified when any name matches. This function
47 from the peer certificate that matched one of the reference
49 matched in the peer certificate may be a wildcard name. When one
52 rather than a fixed name, the matched peer name may be a sub-domain
H A DDTLSv1_listen.pod14 int DTLSv1_listen(SSL *ssl, BIO_ADDR *peer);
55 state and thus capable of receiving messages from any peer.
60 Additionally, for DTLSv1_listen(), the B<BIO_ADDR> pointed to by B<peer> will be
61 filled in with details of the peer that sent the ClientHello. If the underlying
63 does not support this), then B<*peer> will be cleared and the family set to
65 the peer and continue the handshake in a connected state.
68 the peer after making use of DTLSv1_listen(). In the typical case where
69 L<BIO_s_datagram(3)> is used, the peer address is updated when receiving a
98 a single SSL_stateless() call is all from the same peer.
122 received from a peer. Errors may be placed on the OpenSSL error queue with
[all …]
H A DSSL_get_peer_signature_nid.pod21 by the peer to sign TLS messages. It is implemented as a macro.
24 type used by the peer to sign TLS messages. Currently the signature type
28 the type of public key in the peer's certificate.
38 the functions were called too early, e.g. before the peer signed a message.
H A DSSL_get0_peer_rpk.pod32 SSL_get0_peer_rpk() returns the peer's raw public key from SSL B<s>.
34 SSL_SESSION_get0_peer_rpk() returns the peer's raw public key from
43 where a peer might be expected to offer an "old" or "new" key and the
60 will be used to validate the peer's public key or certificate.
67 SSL_get0_peer_rpk() and SSL_SESSION_get0_peer_rpk() return the peer's raw
/openssl/crypto/bio/
H A Dbss_bio.c100 if (b->peer) in bio_free()
122 assert(b->peer != NULL); in bio_read()
123 peer_b = b->peer->ptr; in bio_read()
212 assert(b->peer != NULL); in bio_nread0()
213 peer_b = b->peer->ptr; in bio_nread0()
254 peer_b = b->peer->ptr; in bio_nread()
281 assert(b->peer != NULL); in bio_write()
427 if (b->peer) { in bio_ctrl()
616 if (b1->peer != NULL || b2->peer != NULL) { in bio_make_pair()
637 b1->peer = bio2; in bio_make_pair()
[all …]
H A Dbss_dgram_pair.c250 BIO *peer; member
365 if (b1->peer != NULL || b2->peer != NULL) { in dgram_pair_ctrl_make_bio_pair()
390 b1->peer = bio2; in dgram_pair_ctrl_make_bio_pair()
391 b2->peer = bio1; in dgram_pair_ctrl_make_bio_pair()
409 if (b1->peer == NULL) in dgram_pair_ctrl_destroy_bio_pair()
412 bio2 = b1->peer; in dgram_pair_ctrl_destroy_bio_pair()
423 b1->peer = NULL; in dgram_pair_ctrl_destroy_bio_pair()
424 b2->peer = NULL; in dgram_pair_ctrl_destroy_bio_pair()
569 if (b->peer == NULL) in dgram_pair_ctrl_get_effective_caps()
951 if (peer != NULL) in dgram_pair_read_actual()
[all …]
/openssl/apps/
H A Dsess_id.c51 X509 *peer = NULL; in sess_id_main() local
108 peer = SSL_SESSION_get0_peer(x); in sess_id_main()
133 if (peer == NULL) in sess_id_main()
136 X509_print(out, peer); in sess_id_main()
155 } else if (!noout && (peer != NULL)) { /* just print the certificate */ in sess_id_main()
157 i = (int)i2d_X509_bio(out, peer); in sess_id_main()
159 i = PEM_write_bio_X509(out, peer); in sess_id_main()
/openssl/crypto/ec/
H A Decx_key.c107 int ossl_ecx_compute_key(ECX_KEY *peer, ECX_KEY *priv, size_t keylen, in ossl_ecx_compute_key() argument
112 || peer == NULL) { in ossl_ecx_compute_key()
136 if (s390x_x25519_mul(secret, peer->pubkey, priv->privkey) == 0) { in ossl_ecx_compute_key()
142 if (ossl_x25519(secret, priv->privkey, peer->pubkey) == 0) { in ossl_ecx_compute_key()
150 if (s390x_x448_mul(secret, peer->pubkey, priv->privkey) == 0) { in ossl_ecx_compute_key()
156 if (ossl_x448(secret, priv->privkey, peer->pubkey) == 0) { in ossl_ecx_compute_key()
/openssl/crypto/evp/
H A Dexchange.c376 int EVP_PKEY_derive_set_peer_ex(EVP_PKEY_CTX *ctx, EVP_PKEY *peer, in EVP_PKEY_derive_set_peer_ex() argument
424 provkey = evp_pkey_export_to_provider(peer, ctx->libctx, in EVP_PKEY_derive_set_peer_ex()
455 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer); in EVP_PKEY_derive_set_peer_ex()
468 if (ctx->pkey->type != peer->type) { in EVP_PKEY_derive_set_peer_ex()
480 if (!EVP_PKEY_missing_parameters(peer) && in EVP_PKEY_derive_set_peer_ex()
481 !EVP_PKEY_parameters_eq(ctx->pkey, peer)) { in EVP_PKEY_derive_set_peer_ex()
487 ctx->peerkey = peer; in EVP_PKEY_derive_set_peer_ex()
489 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer); in EVP_PKEY_derive_set_peer_ex()
496 EVP_PKEY_up_ref(peer); in EVP_PKEY_derive_set_peer_ex()
501 int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer) in EVP_PKEY_derive_set_peer() argument
[all …]
/openssl/ssl/quic/
H A Dquic_demux.c275 msg[i].peer = &urxe->peer; in demux_recv()
276 BIO_ADDR_clear(&urxe->peer); in demux_recv()
409 const BIO_ADDR *peer, in ossl_quic_demux_inject() argument
430 if (peer != NULL) in ossl_quic_demux_inject()
431 urxe->peer = *peer; in ossl_quic_demux_inject()
433 BIO_ADDR_clear(&urxe->peer); in ossl_quic_demux_inject()
/openssl/test/
H A Ddtlsv1listentest.c295 BIO_ADDR *peer = NULL; in dtls_listen_test() local
302 || !TEST_ptr(peer = BIO_ADDR_new())) in dtls_listen_test()
320 if (!TEST_int_ge(ret = DTLSv1_listen(ssl, peer), 0)) in dtls_listen_test()
346 OPENSSL_free(peer); in dtls_listen_test()
/openssl/doc/man7/
H A DEVP_KEYEXCH-DH.pod60 The examples assume a host and peer both generate keys using the same
62 Both the host and peer transfer their public key to each other.
64 To convert the peer's generated key pair to a public key in DER format in order
75 To convert the received peer's public key from DER format on the host:
82 To derive a shared secret on the host using the host's key and the peer's public
113 Very similar code can be used by the peer to derive the same shared secret
114 using the host's public key and the peer's generated key pair.

Completed in 55 milliseconds

12345678