Lines Matching refs:message
190 `random` field of the ClientHello message.
286 writing TLS handshake message) there is no need to define a macro for it.
349 handshake message.
363 The names of the handlers processing/writing an handshake message are
365 reduce the risk of bugs, the code of the message processing and writing
375 For message processing handlers, the stages are:
380 message. The latter occurs when it is not known what the next handshake message
382 CertificateRequest message or not. The intent is, apart from the next record
384 next handshake message has not been received yet.
387 message we must receive next and we try to fetch it. If we did not go through
389 handshake message may not have been received yet, the handler returns with
393 * pre-processing stage: prepare the SSL context for the message parsing. This
395 message or that can be done to simplify the parsing code. Some simple and
396 partial parsing of the handshake message may append at that stage like in the
397 ServerHello message pre-processing.
399 * parsing stage: parse the message and restrict as much as possible any
414 For message writing handlers, the stages are:
419 * preparation stage: prepare for the message writing. This stage is optional.
420 Any processing that must be done before the writing of the message or that can
423 * writing stage: write the message and restrict as much as possible any update
432 outbound message on server side as well.