Home | History | Annotate | Download | only in ssl

Lines Matching refs:extension

149 // more than one extension of the same type in a ClientHello or ServerHello.
158 CBS extension;
161 !CBS_get_u16_length_prefixed(&extensions, &extension)) {
177 // Second pass: gather the extension types.
180 CBS extension;
183 !CBS_get_u16_length_prefixed(&extensions, &extension)) {
272 // Decode the next extension.
274 CBS extension;
276 !CBS_get_u16_length_prefixed(&extensions, &extension)) {
281 *out = extension;
307 // Clients are not required to send a supported_groups extension. In this
312 // client didn't send an extension because we can't be sure that they'll
514 // tls_extension represents a TLS extension that is handled internally. The
516 // the extension. Then the add and parse callbacks are called as needed.
519 // extension (i.e. not including the type and length bytes). If an extension is
521 // they can do any processing needed to handle the absence of an extension.
523 // The add callbacks receive a |CBB| to which the extension can be appended but
545 // Servers MUST NOT send this extension.
556 // This extension from the client is handled elsewhere.
596 // The server may acknowledge SNI with an empty extension. We check the syntax
612 // Although the server_name extension was intended to be extensible to
695 // Servers may not switch between omitting the extension and supporting it.
726 // Parse out the extension contents.
735 // Check that the extension matches.
792 // Check that the extension matches. We do not support renegotiation as a
909 // TLS 1.3 uses a different ticket extension.
919 // advertise the extension to avoid potentially breaking servers which carry
925 // Don't send TLS 1.3 session tickets in the ticket extension.
953 // If |SSL_OP_NO_TICKET| is set then no extension will have been sent and
955 // extension.
1140 // extension in the ClientHello and thus this function should never have been
1203 // |next_proto_neg_seen| might have been cleared when an ALPN extension was
1262 // If this is false then we should never have sent the SCT extension in the
1271 // Session resumption uses the original session information. The extension
1305 // The extension shouldn't be sent when resuming sessions.
1364 // The extension data consists of a ProtocolNameList which must have
1426 // Ignore ALPN if not configured or no extension was supplied.
1568 // Secure Real-time Transport Protocol (SRTP) extension.
1613 // The extension consists of a u16-prefixed profile ID list containing a
1730 // The point format extension is unneccessary in TLS 1.3.
2138 // Save the contents of the extension to repeat it in the second ClientHello.
2319 // Dummy PQ Padding extension
2322 // useless, random-looking bytes in an extension in their ClientHello or
2388 // This extension is not expected to be echoed by servers in TLS 1.2, but some
2492 // Binding wasn't negotiated (but the extension was parsed successfully).
2545 // Binding wasn't negotiated (but the extension was parsed successfully).
2625 // Ignore the extension before TLS 1.3.
2684 // Ticket extension client parsing is handled in ssl_session.c
2809 // The final extension must be non-empty. WebSphere Application Server 7.0 is
2810 // intolerant to the last extension being zero-length. See
2877 // Add a fake empty extension. See draft-davidben-tls-grease-01.
2890 ERR_add_error_dataf("extension %u", (unsigned)kExtensions[i].value);
2905 // Add a fake non-empty extension. See draft-davidben-tls-grease-01.
2933 // one byte of data if including the extension. WebSphere Application
2934 // Server 7.0 is intolerant to the last extension being zero-length. See
2954 // The PSK extension must be last, including after the padding.
2983 ERR_add_error_dataf("extension %u", (unsigned)kExtensions[i].value);
3021 CBS extension;
3023 // Decode the next extension.
3025 !CBS_get_u16_length_prefixed(&extensions, &extension)) {
3031 // ambiguous. Ignore all but the renegotiation_info extension.
3041 if (!custom_ext_parse_clienthello(hs, out_alert, type, &extension)) {
3050 if (!ext->parse_clienthello(hs, &alert, &extension)) {
3053 ERR_add_error_dataf("extension %u", (unsigned)type);
3069 // renegotiation extension.
3076 // Extension wasn't observed so call the callback with a NULL
3081 ERR_add_error_dataf("extension %u", (unsigned)kExtensions[i].value);
3126 CBS extension;
3128 // Decode the next extension.
3130 !CBS_get_u16_length_prefixed(&extensions, &extension)) {
3141 if (!custom_ext_parse_serverhello(hs, out_alert, type, &extension)) {
3152 // If the extension was never sent then it is illegal, except for the
3153 // renegotiation extension which, in SSL 3.0, is signaled via SCSV.
3155 ERR_add_error_dataf("extension :%u", (unsigned)type);
3163 if (!ext->parse_serverhello(hs, &alert, &extension)) {
3165 ERR_add_error_dataf("extension %u", (unsigned)type);
3173 // Extension wasn't observed so call the callback with a NULL
3178 ERR_add_error_dataf("extension %u", (unsigned)kExtensions[i].value);
3435 // Extension ignored for inappropriate versions
3477 // If the client didn't specify any signature_algorithms extension then
3510 CBS channel_id = msg.body, extension;
3512 !CBS_get_u16_length_prefixed(&channel_id, &extension) ||
3515 CBS_len(&extension) != TLSEXT_CHANNEL_ID_SIZE) {
3533 const uint8_t *p = CBS_data(&extension);