Home
last modified time | relevance | path

Searched refs:ClientHello (Results 1 – 7 of 7) sorted by relevance

/openthread-latest/third_party/mbedtls/repo/docs/architecture/
Dtls13-support.md34 - Supported ClientHello extensions:
170 PR upstreaming the first part of TLS 1.3 ClientHello writing code.
190 `random` field of the ClientHello message.
215 Example: `cipher_suites` vector of ClientHello in
/openthread-latest/tests/scripts/thread-cert/
Ddtls.py365 class ClientHello(HandshakeMessage): class
592 HandshakeType.CLIENT_HELLO: ClientHello,
/openthread-latest/third_party/mbedtls/repo/
DChangeLog145 ClientHello in a TLS 1.3 server supporting some PSK key exchange mode. A
169 a TLS 1.2 ClientHello, resulting in a denial of service. Reported by
515 * In TLS 1.3, fix handshake failure when a client in its ClientHello
1091 first ClientHello was not suitable to the server.
1137 * Fix a buffer overread in DTLS ClientHello parsing in servers with
1482 * Drop support for parsing SSLv2 ClientHello
2414 * Abort the ClientHello writing function as soon as some extension doesn't
2417 buffer is not large enough to hold the ClientHello.
2483 SSLv2 ClientHello messages.
4501 * Support for receiving SSLv2 ClientHello is now disabled by default at
[all …]
/openthread-latest/third_party/mbedtls/repo/docs/
D3.0-migration-guide.md666 ### Remove support for parsing SSLv2 ClientHello
671 This only affects TLS servers that have clients who send an SSLv2 ClientHello.
/openthread-latest/third_party/mbedtls/repo/tests/suites/
Dtest_suite_ssl.function3773 "EarlyData: Ignore application message before 2nd ClientHello";
4580 * the first ClientHello and ServerHello otherwise we just keep playing
4857 "EarlyData: Ignore application message before 2nd ClientHello");
Dtest_suite_ssl.data2926 # For all other data, see Section 4, 'construct a ClientHello handshake message:'
Dtest_suite_psa_crypto.data6042 # Salt: Concatenation of ClientHello.Random and ServerHello.Random