Home
last modified time | relevance | path

Searched refs:hashSigAlgoSz (Results 1 – 20 of 20) sorted by relevance

/dports/security/wolfssl/wolfssl-5.1.0/src/
H A Dtls.c5835 return OPAQUE16_LEN + ssl->suites->hashSigAlgoSz; in TLSX_SignatureAlgorithms_GetSize()
5881 c16toa(ssl->suites->hashSigAlgoSz, output); in TLSX_SignatureAlgorithms_Write()
5883 ssl->suites->hashSigAlgoSz); in TLSX_SignatureAlgorithms_Write()
5888 return OPAQUE16_LEN + ssl->suites->hashSigAlgoSz; in TLSX_SignatureAlgorithms_Write()
5918 if (suites->hashSigAlgoSz % 2 != 0) in TLSX_SignatureAlgorithms_Parse()
5922 suites->hashSigAlgoSz = len; in TLSX_SignatureAlgorithms_Parse()
5923 if (suites->hashSigAlgoSz > WOLFSSL_MAX_SIGALGO) { in TLSX_SignatureAlgorithms_Parse()
5925 suites->hashSigAlgoSz = WOLFSSL_MAX_SIGALGO; in TLSX_SignatureAlgorithms_Parse()
5927 XMEMCPY(suites->hashSigAlgo, input, suites->hashSigAlgoSz); in TLSX_SignatureAlgorithms_Parse()
10607 if (ssl->suites->hashSigAlgoSz == 0) in TLSX_GetRequestSize()
[all …]
H A Dinternal.c2818 suites->hashSigAlgoSz = idx; in InitSuitesHashSigAlgo()
3788 if (suites->hashSigAlgoSz == 0) { in InitSuites()
19284 i += ssl->suites->hashSigAlgoSz;
21866 suites->hashSigAlgoSz = 0;
21913 suites->hashSigAlgoSz = idx;
22017 if (hashSigAlgoSz == 0)
29226 clSuites.hashSigAlgoSz = 0;
29803 clSuites.hashSigAlgoSz = 0;
29969 word16 hashSigAlgoSz; local
29984 clSuites.hashSigAlgoSz = hashSigAlgoSz;
[all …]
H A Dtls13.c3800 peerSuites.hashSigAlgoSz) != 0) { in DoTls13CertificateRequest()
4729 args->clSuites->hashSigAlgoSz = 0; in DoTls13ClientHello()
/dports/databases/mariadb105-client/mariadb-10.5.15/extra/wolfssl/wolfssl/src/
H A Dtls.c5835 return OPAQUE16_LEN + ssl->suites->hashSigAlgoSz; in TLSX_SignatureAlgorithms_GetSize()
5881 c16toa(ssl->suites->hashSigAlgoSz, output); in TLSX_SignatureAlgorithms_Write()
5883 ssl->suites->hashSigAlgoSz); in TLSX_SignatureAlgorithms_Write()
5888 return OPAQUE16_LEN + ssl->suites->hashSigAlgoSz; in TLSX_SignatureAlgorithms_Write()
5918 if (suites->hashSigAlgoSz % 2 != 0) in TLSX_SignatureAlgorithms_Parse()
5922 suites->hashSigAlgoSz = len; in TLSX_SignatureAlgorithms_Parse()
5923 if (suites->hashSigAlgoSz > WOLFSSL_MAX_SIGALGO) { in TLSX_SignatureAlgorithms_Parse()
5925 suites->hashSigAlgoSz = WOLFSSL_MAX_SIGALGO; in TLSX_SignatureAlgorithms_Parse()
5927 XMEMCPY(suites->hashSigAlgo, input, suites->hashSigAlgoSz); in TLSX_SignatureAlgorithms_Parse()
10607 if (ssl->suites->hashSigAlgoSz == 0) in TLSX_GetRequestSize()
[all …]
H A Dinternal.c2818 suites->hashSigAlgoSz = idx; in InitSuitesHashSigAlgo()
3788 if (suites->hashSigAlgoSz == 0) { in InitSuites()
19282 i += ssl->suites->hashSigAlgoSz;
21864 suites->hashSigAlgoSz = 0;
21911 suites->hashSigAlgoSz = idx;
22015 if (hashSigAlgoSz == 0)
29224 clSuites.hashSigAlgoSz = 0;
29801 clSuites.hashSigAlgoSz = 0;
29967 word16 hashSigAlgoSz; local
29982 clSuites.hashSigAlgoSz = hashSigAlgoSz;
[all …]
H A Dtls13.c3800 peerSuites.hashSigAlgoSz) != 0) { in DoTls13CertificateRequest()
4729 args->clSuites->hashSigAlgoSz = 0; in DoTls13ClientHello()
/dports/databases/mariadb104-server/mariadb-10.4.24/extra/wolfssl/wolfssl/src/
H A Dtls.c5835 return OPAQUE16_LEN + ssl->suites->hashSigAlgoSz;
5881 c16toa(ssl->suites->hashSigAlgoSz, output);
5883 ssl->suites->hashSigAlgoSz);
5888 return OPAQUE16_LEN + ssl->suites->hashSigAlgoSz;
5918 if (suites->hashSigAlgoSz % 2 != 0)
5922 suites->hashSigAlgoSz = len;
5923 if (suites->hashSigAlgoSz > WOLFSSL_MAX_SIGALGO) {
5925 suites->hashSigAlgoSz = WOLFSSL_MAX_SIGALGO;
5927 XMEMCPY(suites->hashSigAlgo, input, suites->hashSigAlgoSz);
10607 if (ssl->suites->hashSigAlgoSz == 0)
[all …]
H A Dinternal.c2818 suites->hashSigAlgoSz = idx; in InitSuitesHashSigAlgo()
3788 if (suites->hashSigAlgoSz == 0) { in InitSuites()
19282 i += ssl->suites->hashSigAlgoSz;
21864 suites->hashSigAlgoSz = 0;
21911 suites->hashSigAlgoSz = idx;
22015 if (hashSigAlgoSz == 0)
29224 clSuites.hashSigAlgoSz = 0;
29801 clSuites.hashSigAlgoSz = 0;
29967 word16 hashSigAlgoSz; local
29982 clSuites.hashSigAlgoSz = hashSigAlgoSz;
[all …]
H A Dtls13.c3800 peerSuites.hashSigAlgoSz) != 0) { in DoTls13CertificateRequest()
4729 args->clSuites->hashSigAlgoSz = 0; in DoTls13ClientHello()
/dports/databases/mariadb104-client/mariadb-10.4.24/extra/wolfssl/wolfssl/src/
H A Dtls.c5835 return OPAQUE16_LEN + ssl->suites->hashSigAlgoSz; in TLSX_SignatureAlgorithms_GetSize()
5881 c16toa(ssl->suites->hashSigAlgoSz, output); in TLSX_SignatureAlgorithms_Write()
5883 ssl->suites->hashSigAlgoSz); in TLSX_SignatureAlgorithms_Write()
5888 return OPAQUE16_LEN + ssl->suites->hashSigAlgoSz; in TLSX_SignatureAlgorithms_Write()
5918 if (suites->hashSigAlgoSz % 2 != 0) in TLSX_SignatureAlgorithms_Parse()
5922 suites->hashSigAlgoSz = len; in TLSX_SignatureAlgorithms_Parse()
5923 if (suites->hashSigAlgoSz > WOLFSSL_MAX_SIGALGO) { in TLSX_SignatureAlgorithms_Parse()
5925 suites->hashSigAlgoSz = WOLFSSL_MAX_SIGALGO; in TLSX_SignatureAlgorithms_Parse()
5927 XMEMCPY(suites->hashSigAlgo, input, suites->hashSigAlgoSz); in TLSX_SignatureAlgorithms_Parse()
10607 if (ssl->suites->hashSigAlgoSz == 0) in TLSX_GetRequestSize()
[all …]
H A Dinternal.c2818 suites->hashSigAlgoSz = idx; in InitSuitesHashSigAlgo()
3788 if (suites->hashSigAlgoSz == 0) { in InitSuites()
19282 i += ssl->suites->hashSigAlgoSz;
21864 suites->hashSigAlgoSz = 0;
21911 suites->hashSigAlgoSz = idx;
22015 if (hashSigAlgoSz == 0)
29224 clSuites.hashSigAlgoSz = 0;
29801 clSuites.hashSigAlgoSz = 0;
29967 word16 hashSigAlgoSz; local
29982 clSuites.hashSigAlgoSz = hashSigAlgoSz;
[all …]
H A Dtls13.c3800 peerSuites.hashSigAlgoSz) != 0) {
4729 args->clSuites->hashSigAlgoSz = 0;
/dports/databases/mariadb105-server/mariadb-10.5.15/extra/wolfssl/wolfssl/src/
H A Dtls.c5835 return OPAQUE16_LEN + ssl->suites->hashSigAlgoSz; in TLSX_SignatureAlgorithms_GetSize()
5881 c16toa(ssl->suites->hashSigAlgoSz, output); in TLSX_SignatureAlgorithms_Write()
5883 ssl->suites->hashSigAlgoSz); in TLSX_SignatureAlgorithms_Write()
5888 return OPAQUE16_LEN + ssl->suites->hashSigAlgoSz; in TLSX_SignatureAlgorithms_Write()
5918 if (suites->hashSigAlgoSz % 2 != 0) in TLSX_SignatureAlgorithms_Parse()
5922 suites->hashSigAlgoSz = len; in TLSX_SignatureAlgorithms_Parse()
5923 if (suites->hashSigAlgoSz > WOLFSSL_MAX_SIGALGO) { in TLSX_SignatureAlgorithms_Parse()
5925 suites->hashSigAlgoSz = WOLFSSL_MAX_SIGALGO; in TLSX_SignatureAlgorithms_Parse()
5927 XMEMCPY(suites->hashSigAlgo, input, suites->hashSigAlgoSz); in TLSX_SignatureAlgorithms_Parse()
10607 if (ssl->suites->hashSigAlgoSz == 0) in TLSX_GetRequestSize()
[all …]
H A Dinternal.c2818 suites->hashSigAlgoSz = idx; in InitSuitesHashSigAlgo()
3788 if (suites->hashSigAlgoSz == 0) { in InitSuites()
19282 i += ssl->suites->hashSigAlgoSz;
21864 suites->hashSigAlgoSz = 0;
21911 suites->hashSigAlgoSz = idx;
22015 if (hashSigAlgoSz == 0)
29224 clSuites.hashSigAlgoSz = 0;
29801 clSuites.hashSigAlgoSz = 0;
29967 word16 hashSigAlgoSz; local
29982 clSuites.hashSigAlgoSz = hashSigAlgoSz;
[all …]
H A Dtls13.c3800 peerSuites.hashSigAlgoSz) != 0) { in DoTls13CertificateRequest()
4729 args->clSuites->hashSigAlgoSz = 0; in DoTls13ClientHello()
/dports/security/wolfssl/wolfssl-5.1.0/wolfssl/
H A Dinternal.h1770 word32 hashSigAlgoSz);
1898 word16 hashSigAlgoSz; /* SigAlgo extension length in bytes */ member
/dports/databases/mariadb105-client/mariadb-10.5.15/extra/wolfssl/wolfssl/wolfssl/
H A Dinternal.h1770 word32 hashSigAlgoSz);
1898 word16 hashSigAlgoSz; /* SigAlgo extension length in bytes */ member
/dports/databases/mariadb104-server/mariadb-10.4.24/extra/wolfssl/wolfssl/wolfssl/
H A Dinternal.h1770 word32 hashSigAlgoSz);
1898 word16 hashSigAlgoSz; /* SigAlgo extension length in bytes */ member
/dports/databases/mariadb105-server/mariadb-10.5.15/extra/wolfssl/wolfssl/wolfssl/
H A Dinternal.h1770 word32 hashSigAlgoSz);
1898 word16 hashSigAlgoSz; /* SigAlgo extension length in bytes */ member
/dports/databases/mariadb104-client/mariadb-10.4.24/extra/wolfssl/wolfssl/wolfssl/
H A Dinternal.h1770 word32 hashSigAlgoSz);
1898 word16 hashSigAlgoSz; /* SigAlgo extension length in bytes */ member