Home
last modified time | relevance | path

Searched refs:ssl3_ParseExtensions (Results 1 – 25 of 35) sorted by relevance

12

/dports/www/firefox-legacy/firefox-52.8.0esr/security/nss/lib/ssl/
H A Dssl3ext.h113 SECStatus ssl3_ParseExtensions(sslSocket *ss,
H A Dssl3ext.c170 ssl3_ParseExtensions(sslSocket *ss, SSL3Opaque **b, PRUint32 *length) in ssl3_ParseExtensions() function
356 rv = ssl3_ParseExtensions(ss, b, length); in ssl3_HandleExtensions()
/dports/lang/spidermonkey60/firefox-60.9.0/security/nss/lib/ssl/
H A Dssl3ext.h121 SECStatus ssl3_ParseExtensions(sslSocket *ss,
H A Dssl3ext.c324 ssl3_ParseExtensions(sslSocket *ss, PRUint8 **b, PRUint32 *length) in ssl3_ParseExtensions() function
558 rv = ssl3_ParseExtensions(ss, b, length); in ssl3_HandleExtensions()
H A Dssl3con.c6296 rv = ssl3_ParseExtensions(ss, &b, &length); in ssl3_HandleServerHello()
8031 rv = ssl3_ParseExtensions(ss, &b, &length); in ssl3_HandleClientHello()
/dports/www/firefox-esr/firefox-91.8.0/security/nss/lib/ssl/
H A Dssl3ext.h157 SECStatus ssl3_ParseExtensions(sslSocket *ss,
H A Dssl3ext.c335 ssl3_ParseExtensions(sslSocket *ss, PRUint8 **b, PRUint32 *length)
572 rv = ssl3_ParseExtensions(ss, b, length);
H A Dtls13ech.c1998 rv = ssl3_ParseExtensions(ss, &tmpB, &tmpReadBuf.len);
2109 rv = ssl3_ParseExtensions(ss, &tmpB, &tmpLength);
H A Dtls13con.c4203 rv = ssl3_ParseExtensions(ss, &b, &length);
/dports/security/ca_root_nss/nss-3.71/nss/lib/ssl/
H A Dssl3ext.h157 SECStatus ssl3_ParseExtensions(sslSocket *ss,
H A Dssl3ext.c335 ssl3_ParseExtensions(sslSocket *ss, PRUint8 **b, PRUint32 *length) in ssl3_ParseExtensions() function
572 rv = ssl3_ParseExtensions(ss, b, length); in ssl3_HandleExtensions()
H A Dtls13ech.c1998 rv = ssl3_ParseExtensions(ss, &tmpB, &tmpReadBuf.len); in tls13_UnencodeChInner()
2109 rv = ssl3_ParseExtensions(ss, &tmpB, &tmpLength); in tls13_UnencodeChInner()
H A Dtls13con.c4203 rv = ssl3_ParseExtensions(ss, &b, &length);
/dports/mail/thunderbird/thunderbird-91.8.0/security/nss/lib/ssl/
H A Dssl3ext.h157 SECStatus ssl3_ParseExtensions(sslSocket *ss,
H A Dssl3ext.c335 ssl3_ParseExtensions(sslSocket *ss, PRUint8 **b, PRUint32 *length) in ssl3_ParseExtensions() function
572 rv = ssl3_ParseExtensions(ss, b, length); in ssl3_HandleExtensions()
H A Dtls13ech.c1998 rv = ssl3_ParseExtensions(ss, &tmpB, &tmpReadBuf.len); in tls13_UnencodeChInner()
2109 rv = ssl3_ParseExtensions(ss, &tmpB, &tmpLength); in tls13_UnencodeChInner()
/dports/lang/spidermonkey78/firefox-78.9.0/security/nss/lib/ssl/
H A Dssl3ext.h157 SECStatus ssl3_ParseExtensions(sslSocket *ss,
H A Dssl3ext.c332 ssl3_ParseExtensions(sslSocket *ss, PRUint8 **b, PRUint32 *length) in ssl3_ParseExtensions() function
569 rv = ssl3_ParseExtensions(ss, b, length); in ssl3_HandleExtensions()
H A Dtls13con.c3993 rv = ssl3_ParseExtensions(ss, &b, &length); in tls13_HandleEncryptedExtensions()
/dports/www/firefox/firefox-99.0/security/nss/lib/ssl/
H A Dssl3ext.h160 SECStatus ssl3_ParseExtensions(sslSocket *ss,
H A Dssl3ext.c344 ssl3_ParseExtensions(sslSocket *ss, PRUint8 **b, PRUint32 *length) in ssl3_ParseExtensions() function
602 rv = ssl3_ParseExtensions(ss, b, length); in ssl3_HandleExtensions()
H A Dtls13ech.c2440 rv = ssl3_ParseExtensions(ss, &tmpB, &tmpReadBuf.len); in tls13_UnencodeChInner()
2587 rv = ssl3_ParseExtensions(ss, &tmpB, &tmpLength); in tls13_UnencodeChInner()
/dports/security/nss/nss-3.76.1/nss/lib/ssl/
H A Dssl3ext.h160 SECStatus ssl3_ParseExtensions(sslSocket *ss,
H A Dssl3ext.c344 ssl3_ParseExtensions(sslSocket *ss, PRUint8 **b, PRUint32 *length) in ssl3_ParseExtensions() function
602 rv = ssl3_ParseExtensions(ss, b, length); in ssl3_HandleExtensions()
H A Dtls13ech.c2440 rv = ssl3_ParseExtensions(ss, &tmpB, &tmpReadBuf.len); in tls13_UnencodeChInner()
2587 rv = ssl3_ParseExtensions(ss, &tmpB, &tmpLength); in tls13_UnencodeChInner()

12