Home
last modified time | relevance | path

Searched refs:wire (Results 1 – 11 of 11) sorted by relevance

/openssl-master/doc/man3/
A Do2i_SCT_LIST.pod6 decode and encode Signed Certificate Timestamp lists in TLS wire format
21 functions, except that they convert to and from TLS wire format, as described in
A DSSL_get_ciphers.pod54 as a wire-protocol cipher suite specification (in the three-octet-per-cipher
55 SSLv2 wire format if B<isv2format> is nonzero; otherwise the two-octet
56 SSLv3/TLS wire format), and parses the cipher suites supported by the library
A DSSL_get_shared_sigalgs.pod64 The raw values correspond to the on the wire form as defined by RFC5246 et al.
A DSSL_CTX_set_client_hello_cb.pod57 from the ClientHello on a per-extension basis. For the provided wire
A DSSL_CTX_dane_enable.pod77 The B<data> field is provided in binary (wire RDATA) form, not the hexadecimal
128 The B<data> field is in binary wire form, and is therefore not NUL-terminated,
A DSSL_CTX_set_alpn_select_cb.pod116 The protocol-lists must be in wire-format, which is defined as a vector of
/openssl-master/ssl/statem/
A Dstatem_dtls.c757 unsigned char wire[DTLS1_HM_HEADER_LENGTH]; in dtls_get_reassembled_message() local
779 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type, wire, in dtls_get_reassembled_message()
787 if (wire[0] != SSL3_MT_CCS) { in dtls_get_reassembled_message()
793 memcpy(s->init_buf->data, wire, readbytes); in dtls_get_reassembled_message()
809 dtls1_get_message_header(wire, &msg_hdr); in dtls_get_reassembled_message()
843 && wire[0] == SSL3_MT_HELLO_REQUEST) { in dtls_get_reassembled_message()
849 if (wire[1] == 0 && wire[2] == 0 && wire[3] == 0) { in dtls_get_reassembled_message()
852 wire, DTLS1_HM_HEADER_LENGTH, s, in dtls_get_reassembled_message()
/openssl-master/doc/man7/
A Dct.pod23 - decoding and encoding SCTs in DER and TLS wire format.
A Dprovider-base.pod612 versions supported by the group. The values equate to the on-the-wire encoding
/openssl-master/include/openssl/
A Dasn1.h.in92 * the wire tag values.
A Dssl.h.in973 /* -1 used so that this is an invalid value for the on-the-wire protocol */
975 /* Values as defined for the on-the-wire protocol */

Completed in 23 milliseconds