Home
last modified time | relevance | path

Searched refs:remoteKeyShares (Results 1 – 25 of 32) sorted by relevance

12

/dports/www/firefox-legacy/firefox-52.8.0esr/security/nss/lib/ssl/
H A Dtls13exthandle.c241 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_HandleKeyShareEntry()
256 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ClientHandleKeyShareXtn()
341 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ServerHandleKeyShareXtn()
371 if (PR_PREV_LINK(&xtnData->remoteKeyShares) != in tls13_ServerHandleKeyShareXtn()
372 PR_NEXT_LINK(&xtnData->remoteKeyShares)) { in tls13_ServerHandleKeyShareXtn()
381 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
H A Dssl3ext.h101 PRCList remoteKeyShares; /* The other side's public keys (TLS 1.3) */ member
H A Dssl3ext.c456 PR_INIT_CLIST(&xtnData->remoteKeyShares); in ssl3_InitExtensionData()
468 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in ssl3_ResetExtensionData()
/dports/lang/spidermonkey60/firefox-60.9.0/security/nss/lib/ssl/
H A Dtls13exthandle.c195 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_HandleKeyShareEntry()
211 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ClientHandleKeyShareXtn()
297 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ServerHandleKeyShareXtn()
327 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
H A Dssl3ext.h90 PRCList remoteKeyShares; /* The other side's public keys (TLS 1.3) */ member
H A Dssl3ext.c927 PR_INIT_CLIST(&xtnData->remoteKeyShares); in ssl3_InitExtensionData()
952 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in ssl3_DestroyExtensionData()
H A Dtls13con.c1313 PRCList *cur_p = PR_NEXT_LINK(&ss->xtnData.remoteKeyShares); in tls13_FindKeyShareEntry()
1314 while (cur_p != &ss->xtnData.remoteKeyShares) { in tls13_FindKeyShareEntry()
1702 if (PR_PREV_LINK(&ss->xtnData.remoteKeyShares) != in tls13_HandleClientHelloPart2()
1703 PR_NEXT_LINK(&ss->xtnData.remoteKeyShares)) { in tls13_HandleClientHelloPart2()
2640 if (PR_CLIST_IS_EMPTY(&ss->xtnData.remoteKeyShares)) { in tls13_HandleServerKeyShare()
2645 entry = (TLS13KeyShareEntry *)PR_NEXT_LINK(&ss->xtnData.remoteKeyShares); in tls13_HandleServerKeyShare()
2646 PORT_Assert(PR_NEXT_LINK(&entry->link) == &ss->xtnData.remoteKeyShares); in tls13_HandleServerKeyShare()
/dports/www/firefox-esr/firefox-91.8.0/security/nss/lib/ssl/
H A Dtls13exthandle.c221 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ClientHandleKeyShareXtn()
248 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ClientHandleKeyShareXtn()
312 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ServerHandleKeyShareXtn()
343 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
354 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
H A Dssl3ext.h102 PRCList remoteKeyShares; /* The other side's public keys (TLS 1.3) */ member
H A Dssl3ext.c981 PR_INIT_CLIST(&xtnData->remoteKeyShares);
1012 tls13_DestroyKeyShares(&xtnData->remoteKeyShares);
/dports/security/ca_root_nss/nss-3.71/nss/lib/ssl/
H A Dtls13exthandle.c221 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ClientHandleKeyShareXtn()
248 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ClientHandleKeyShareXtn()
312 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ServerHandleKeyShareXtn()
343 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
354 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
H A Dssl3ext.h102 PRCList remoteKeyShares; /* The other side's public keys (TLS 1.3) */ member
H A Dssl3ext.c981 PR_INIT_CLIST(&xtnData->remoteKeyShares); in ssl3_InitExtensionData()
1012 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in ssl3_DestroyExtensionData()
/dports/mail/thunderbird/thunderbird-91.8.0/security/nss/lib/ssl/
H A Dtls13exthandle.c221 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ClientHandleKeyShareXtn()
248 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ClientHandleKeyShareXtn()
312 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ServerHandleKeyShareXtn()
343 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
354 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
H A Dssl3ext.h102 PRCList remoteKeyShares; /* The other side's public keys (TLS 1.3) */ member
H A Dssl3ext.c981 PR_INIT_CLIST(&xtnData->remoteKeyShares); in ssl3_InitExtensionData()
1012 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in ssl3_DestroyExtensionData()
/dports/www/firefox/firefox-99.0/security/nss/lib/ssl/
H A Dtls13exthandle.c221 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ClientHandleKeyShareXtn()
248 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ClientHandleKeyShareXtn()
312 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ServerHandleKeyShareXtn()
343 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
354 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
H A Dssl3ext.h105 PRCList remoteKeyShares; /* The other side's public keys (TLS 1.3) */ member
H A Dssl3ext.c1018 PR_INIT_CLIST(&xtnData->remoteKeyShares); in ssl3_InitExtensionData()
1051 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in ssl3_DestroyExtensionData()
/dports/security/nss/nss-3.76.1/nss/lib/ssl/
H A Dtls13exthandle.c221 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ClientHandleKeyShareXtn()
248 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ClientHandleKeyShareXtn()
312 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ServerHandleKeyShareXtn()
343 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
354 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
H A Dssl3ext.h105 PRCList remoteKeyShares; /* The other side's public keys (TLS 1.3) */ member
H A Dssl3ext.c1018 PR_INIT_CLIST(&xtnData->remoteKeyShares); in ssl3_InitExtensionData()
1051 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in ssl3_DestroyExtensionData()
/dports/lang/spidermonkey78/firefox-78.9.0/security/nss/lib/ssl/
H A Dtls13exthandle.c230 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ClientHandleKeyShareXtn()
257 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ClientHandleKeyShareXtn()
321 PORT_Assert(PR_CLIST_IS_EMPTY(&xtnData->remoteKeyShares)); in tls13_ServerHandleKeyShareXtn()
352 PR_APPEND_LINK(&ks->link, &xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
363 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in tls13_ServerHandleKeyShareXtn()
H A Dssl3ext.h102 PRCList remoteKeyShares; /* The other side's public keys (TLS 1.3) */ member
H A Dssl3ext.c945 PR_INIT_CLIST(&xtnData->remoteKeyShares); in ssl3_InitExtensionData()
975 tls13_DestroyKeyShares(&xtnData->remoteKeyShares); in ssl3_DestroyExtensionData()

12