Home
last modified time | relevance | path

Searched refs:cwSpec (Results 1 – 25 of 89) sorted by relevance

1234

/dports/lang/spidermonkey78/firefox-78.9.0/security/nss/lib/ssl/
H A Ddtls13con.c34 dtls13_InsertCipherTextHeader(const sslSocket *ss, const ssl3CipherSpec *cwSpec, in dtls13_InsertCipherTextHeader() argument
40 cwSpec->epoch > TrafficKeyHandshake) { in dtls13_InsertCipherTextHeader()
45 PRUint8 ct = 0x20 | ((uint64_t)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
49 PRUint8 seq = cwSpec->nextSeqNum & 0xff; in dtls13_InsertCipherTextHeader()
53 PRUint8 ct = 0x2c | ((PRUint8)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
58 (cwSpec->nextSeqNum & 0xffff), 2) != SECSuccess) { in dtls13_InsertCipherTextHeader()
H A Ddtlscon.c123 dtls_AllocQueuedMessage(ssl3CipherSpec *cwSpec, SSLContentType ct, in dtls_AllocQueuedMessage() argument
140 msg->cwSpec = cwSpec; in dtls_AllocQueuedMessage()
144 ssl_CipherSpecAddRef(cwSpec); in dtls_AllocQueuedMessage()
162 ssl_CipherSpecRelease(msg->cwSpec); in dtls_FreeHandshakeMessage()
531 spec = ss->ssl3.cwSpec; in dtls_QueueMessage()
660 sent = ssl3_SendRecord(ss, msg->cwSpec, msg->type, data, len, in dtls_SendFragment()
729 msg->cwSpec->recordSizeLimit - DTLS_HS_HDR_LEN); in dtls_FragmentHandshake()
781 msg->cwSpec->epoch, in dtls_FragmentHandshake()
782 msg->cwSpec->nextSeqNum); in dtls_FragmentHandshake()
H A Dtls13con.c649 epoch = ss->ssl3.cwSpec->epoch; in tls13_UpdateTrafficKeys()
1281 PORT_Assert(!ss->ssl3.cwSpec->masterSecret); in tls13_ComputeFinalSecrets()
1746 ss->ssl3.cwSpec->nextSeqNum = 1; in tls13_HandleClientHelloPart2()
2370 ssl_CipherSpecRelease(ss->ssl3.cwSpec); in tls13_HandleHelloRetryRequest()
2373 PORT_Assert(ss->ssl3.cwSpec); in tls13_HandleHelloRetryRequest()
5369 ss->ssl3.cwSpec->earlyDataRemaining -= reduced; in tls13_LimitEarlyData()
5375 ssl3CipherSpec *cwSpec, in tls13_ProtectRecord() argument
5387 SSL_GETPID(), ss->fd, cwSpec, cwSpec->epoch, cwSpec->phase, in tls13_ProtectRecord()
5388 cwSpec->nextSeqNum, contentLen)); in tls13_ProtectRecord()
5438 cwSpec->epoch, cwSpec->nextSeqNum, in tls13_ProtectRecord()
[all …]
/dports/www/firefox-esr/firefox-91.8.0/security/nss/lib/ssl/
H A Ddtls13con.c34 dtls13_InsertCipherTextHeader(const sslSocket *ss, const ssl3CipherSpec *cwSpec, in dtls13_InsertCipherTextHeader() argument
40 cwSpec->epoch > TrafficKeyHandshake) { in dtls13_InsertCipherTextHeader()
45 PRUint8 ct = 0x20 | ((uint64_t)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
49 PRUint8 seq = cwSpec->nextSeqNum & 0xff; in dtls13_InsertCipherTextHeader()
53 PRUint8 ct = 0x2c | ((PRUint8)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
58 (cwSpec->nextSeqNum & 0xffff), 2) != SECSuccess) { in dtls13_InsertCipherTextHeader()
H A Ddtlscon.c123 dtls_AllocQueuedMessage(ssl3CipherSpec *cwSpec, SSLContentType ct, in dtls_AllocQueuedMessage() argument
140 msg->cwSpec = cwSpec; in dtls_AllocQueuedMessage()
144 ssl_CipherSpecAddRef(cwSpec); in dtls_AllocQueuedMessage()
162 ssl_CipherSpecRelease(msg->cwSpec); in dtls_FreeHandshakeMessage()
523 spec = ss->ssl3.cwSpec; in dtls_QueueMessage()
652 sent = ssl3_SendRecord(ss, msg->cwSpec, msg->type, data, len, in dtls_SendFragment()
721 msg->cwSpec->recordSizeLimit - DTLS_HS_HDR_LEN); in dtls_FragmentHandshake()
773 msg->cwSpec->epoch, in dtls_FragmentHandshake()
774 msg->cwSpec->nextSeqNum); in dtls_FragmentHandshake()
H A Dssl3con.c2108 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2124 cwSpec->epoch, cwSpec->nextSeqNum, ct, in ssl3_MACEncryptRecord()
2125 cwSpec->version >= SSL_LIBRARY_VERSION_TLS_1_0, cwSpec->recordVersion, in ssl3_MACEncryptRecord()
2237 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2253 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2325 if (cwSpec->nextSeqNum >= cwSpec->cipherDef->max_records) { in ssl_ProtectRecord()
2387 ++cwSpec->nextSeqNum; in ssl_ProtectRecord()
2498 if (cwSpec) { in ssl3_SendRecord()
2503 spec = cwSpec; in ssl3_SendRecord()
11828 ssl3CipherSpec *cwSpec; in ssl3_SendFinished() local
[all …]
/dports/www/firefox/firefox-99.0/security/nss/lib/ssl/
H A Ddtls13con.c34 dtls13_InsertCipherTextHeader(const sslSocket *ss, const ssl3CipherSpec *cwSpec, in dtls13_InsertCipherTextHeader() argument
40 cwSpec->epoch > TrafficKeyHandshake) { in dtls13_InsertCipherTextHeader()
45 PRUint8 ct = 0x20 | ((uint64_t)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
49 PRUint8 seq = cwSpec->nextSeqNum & 0xff; in dtls13_InsertCipherTextHeader()
53 PRUint8 ct = 0x2c | ((PRUint8)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
58 (cwSpec->nextSeqNum & 0xffff), 2) != SECSuccess) { in dtls13_InsertCipherTextHeader()
H A Ddtlscon.c123 dtls_AllocQueuedMessage(ssl3CipherSpec *cwSpec, SSLContentType ct, in dtls_AllocQueuedMessage() argument
140 msg->cwSpec = cwSpec; in dtls_AllocQueuedMessage()
144 ssl_CipherSpecAddRef(cwSpec); in dtls_AllocQueuedMessage()
162 ssl_CipherSpecRelease(msg->cwSpec); in dtls_FreeHandshakeMessage()
523 spec = ss->ssl3.cwSpec; in dtls_QueueMessage()
652 sent = ssl3_SendRecord(ss, msg->cwSpec, msg->type, data, len, in dtls_SendFragment()
721 msg->cwSpec->recordSizeLimit - DTLS_HS_HDR_LEN); in dtls_FragmentHandshake()
773 msg->cwSpec->epoch, in dtls_FragmentHandshake()
774 msg->cwSpec->nextSeqNum); in dtls_FragmentHandshake()
H A Dssl3con.c2131 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2147 cwSpec->epoch, cwSpec->nextSeqNum, ct, in ssl3_MACEncryptRecord()
2148 cwSpec->version >= SSL_LIBRARY_VERSION_TLS_1_0, cwSpec->recordVersion, in ssl3_MACEncryptRecord()
2260 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2276 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2348 if (cwSpec->nextSeqNum >= cwSpec->cipherDef->max_records) { in ssl_ProtectRecord()
2410 ++cwSpec->nextSeqNum; in ssl_ProtectRecord()
2521 if (cwSpec) { in ssl3_SendRecord()
2526 spec = cwSpec; in ssl3_SendRecord()
11859 ssl3CipherSpec *cwSpec; in ssl3_SendFinished() local
[all …]
/dports/security/ca_root_nss/nss-3.71/nss/lib/ssl/
H A Ddtls13con.c34 dtls13_InsertCipherTextHeader(const sslSocket *ss, const ssl3CipherSpec *cwSpec, in dtls13_InsertCipherTextHeader() argument
40 cwSpec->epoch > TrafficKeyHandshake) { in dtls13_InsertCipherTextHeader()
45 PRUint8 ct = 0x20 | ((uint64_t)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
49 PRUint8 seq = cwSpec->nextSeqNum & 0xff; in dtls13_InsertCipherTextHeader()
53 PRUint8 ct = 0x2c | ((PRUint8)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
58 (cwSpec->nextSeqNum & 0xffff), 2) != SECSuccess) { in dtls13_InsertCipherTextHeader()
H A Ddtlscon.c123 dtls_AllocQueuedMessage(ssl3CipherSpec *cwSpec, SSLContentType ct, in dtls_AllocQueuedMessage() argument
140 msg->cwSpec = cwSpec; in dtls_AllocQueuedMessage()
144 ssl_CipherSpecAddRef(cwSpec); in dtls_AllocQueuedMessage()
162 ssl_CipherSpecRelease(msg->cwSpec); in dtls_FreeHandshakeMessage()
523 spec = ss->ssl3.cwSpec; in dtls_QueueMessage()
652 sent = ssl3_SendRecord(ss, msg->cwSpec, msg->type, data, len, in dtls_SendFragment()
721 msg->cwSpec->recordSizeLimit - DTLS_HS_HDR_LEN); in dtls_FragmentHandshake()
773 msg->cwSpec->epoch, in dtls_FragmentHandshake()
774 msg->cwSpec->nextSeqNum); in dtls_FragmentHandshake()
H A Dssl3con.c2131 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2147 cwSpec->epoch, cwSpec->nextSeqNum, ct, in ssl3_MACEncryptRecord()
2148 cwSpec->version >= SSL_LIBRARY_VERSION_TLS_1_0, cwSpec->recordVersion, in ssl3_MACEncryptRecord()
2260 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2276 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2348 if (cwSpec->nextSeqNum >= cwSpec->cipherDef->max_records) { in ssl_ProtectRecord()
2410 ++cwSpec->nextSeqNum; in ssl_ProtectRecord()
2521 if (cwSpec) { in ssl3_SendRecord()
2526 spec = cwSpec; in ssl3_SendRecord()
11854 ssl3CipherSpec *cwSpec; in ssl3_SendFinished() local
[all …]
/dports/security/nss/nss-3.76.1/nss/lib/ssl/
H A Ddtls13con.c34 dtls13_InsertCipherTextHeader(const sslSocket *ss, const ssl3CipherSpec *cwSpec, in dtls13_InsertCipherTextHeader() argument
40 cwSpec->epoch > TrafficKeyHandshake) { in dtls13_InsertCipherTextHeader()
45 PRUint8 ct = 0x20 | ((uint64_t)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
49 PRUint8 seq = cwSpec->nextSeqNum & 0xff; in dtls13_InsertCipherTextHeader()
53 PRUint8 ct = 0x2c | ((PRUint8)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
58 (cwSpec->nextSeqNum & 0xffff), 2) != SECSuccess) { in dtls13_InsertCipherTextHeader()
H A Ddtlscon.c123 dtls_AllocQueuedMessage(ssl3CipherSpec *cwSpec, SSLContentType ct, in dtls_AllocQueuedMessage() argument
140 msg->cwSpec = cwSpec; in dtls_AllocQueuedMessage()
144 ssl_CipherSpecAddRef(cwSpec); in dtls_AllocQueuedMessage()
162 ssl_CipherSpecRelease(msg->cwSpec); in dtls_FreeHandshakeMessage()
523 spec = ss->ssl3.cwSpec; in dtls_QueueMessage()
652 sent = ssl3_SendRecord(ss, msg->cwSpec, msg->type, data, len, in dtls_SendFragment()
721 msg->cwSpec->recordSizeLimit - DTLS_HS_HDR_LEN); in dtls_FragmentHandshake()
773 msg->cwSpec->epoch, in dtls_FragmentHandshake()
774 msg->cwSpec->nextSeqNum); in dtls_FragmentHandshake()
H A Dssl3con.c2131 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2147 cwSpec->epoch, cwSpec->nextSeqNum, ct, in ssl3_MACEncryptRecord()
2148 cwSpec->version >= SSL_LIBRARY_VERSION_TLS_1_0, cwSpec->recordVersion, in ssl3_MACEncryptRecord()
2260 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2276 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2348 if (cwSpec->nextSeqNum >= cwSpec->cipherDef->max_records) { in ssl_ProtectRecord()
2410 ++cwSpec->nextSeqNum; in ssl_ProtectRecord()
2521 if (cwSpec) { in ssl3_SendRecord()
2526 spec = cwSpec; in ssl3_SendRecord()
11859 ssl3CipherSpec *cwSpec; in ssl3_SendFinished() local
[all …]
/dports/mail/thunderbird/thunderbird-91.8.0/security/nss/lib/ssl/
H A Ddtls13con.c34 dtls13_InsertCipherTextHeader(const sslSocket *ss, const ssl3CipherSpec *cwSpec, in dtls13_InsertCipherTextHeader() argument
40 cwSpec->epoch > TrafficKeyHandshake) { in dtls13_InsertCipherTextHeader()
45 PRUint8 ct = 0x20 | ((uint64_t)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
49 PRUint8 seq = cwSpec->nextSeqNum & 0xff; in dtls13_InsertCipherTextHeader()
53 PRUint8 ct = 0x2c | ((PRUint8)cwSpec->epoch & 0x3); in dtls13_InsertCipherTextHeader()
58 (cwSpec->nextSeqNum & 0xffff), 2) != SECSuccess) { in dtls13_InsertCipherTextHeader()
H A Ddtlscon.c123 dtls_AllocQueuedMessage(ssl3CipherSpec *cwSpec, SSLContentType ct, in dtls_AllocQueuedMessage() argument
140 msg->cwSpec = cwSpec; in dtls_AllocQueuedMessage()
144 ssl_CipherSpecAddRef(cwSpec); in dtls_AllocQueuedMessage()
162 ssl_CipherSpecRelease(msg->cwSpec); in dtls_FreeHandshakeMessage()
523 spec = ss->ssl3.cwSpec; in dtls_QueueMessage()
652 sent = ssl3_SendRecord(ss, msg->cwSpec, msg->type, data, len, in dtls_SendFragment()
721 msg->cwSpec->recordSizeLimit - DTLS_HS_HDR_LEN); in dtls_FragmentHandshake()
773 msg->cwSpec->epoch, in dtls_FragmentHandshake()
774 msg->cwSpec->nextSeqNum); in dtls_FragmentHandshake()
H A Dssl3con.c2108 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2124 cwSpec->epoch, cwSpec->nextSeqNum, ct, in ssl3_MACEncryptRecord()
2125 cwSpec->version >= SSL_LIBRARY_VERSION_TLS_1_0, cwSpec->recordVersion, in ssl3_MACEncryptRecord()
2237 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2253 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2325 if (cwSpec->nextSeqNum >= cwSpec->cipherDef->max_records) { in ssl_ProtectRecord()
2387 ++cwSpec->nextSeqNum; in ssl_ProtectRecord()
2498 if (cwSpec) { in ssl3_SendRecord()
2503 spec = cwSpec; in ssl3_SendRecord()
11828 ssl3CipherSpec *cwSpec; in ssl3_SendFinished() local
[all …]
/dports/www/firefox-legacy/firefox-52.8.0esr/security/nss/lib/ssl/
H A Ddtlscon.c119 dtls_AllocQueuedMessage(ssl3CipherSpec *cwSpec, SSL3ContentType type, in dtls_AllocQueuedMessage() argument
136 msg->cwSpec = cwSpec; in dtls_AllocQueuedMessage()
140 tls13_CipherSpecAddRef(cwSpec); in dtls_AllocQueuedMessage()
158 tls13_CipherSpecRelease(msg->cwSpec); in dtls_FreeHandshakeMessage()
500 spec = ss->ssl3.cwSpec; in dtls_QueueMessage()
667 sent = ssl3_SendRecord(ss, msg->cwSpec, msg->type, in dtls_TransmitMessageFlight()
743 sent = ssl3_SendRecord(ss, msg->cwSpec, msg->type, in dtls_TransmitMessageFlight()
H A Dssl3con.c1581 cwSpec = ss->ssl3.cwSpec; in ssl3_SetupPendingCipherSpec()
2176 cwSpec = ss->ssl3.cwSpec; in ssl3_InitPendingCipherSpec()
2443 rv = cwSpec->encode(cwSpec->encodeContext, in ssl3_CompressMACEncryptRecord()
2457 rv = cwSpec->compressor(cwSpec->compressContext, wrBuf->buf + ivLen, in ssl3_CompressMACEncryptRecord()
2467 cwSpec->version >= SSL_LIBRARY_VERSION_TLS_1_0, cwSpec->version, in ssl3_CompressMACEncryptRecord()
2480 isServer ? &cwSpec->server : &cwSpec->client, in ssl3_CompressMACEncryptRecord()
2544 rv = cwSpec->encode(cwSpec->encodeContext, in ssl3_CompressMACEncryptRecord()
2559 rv = cwSpec->encode(cwSpec->encodeContext, in ssl3_CompressMACEncryptRecord()
2810 cwSpec = ss->ssl3.cwSpec; in ssl3_SendRecord()
5199 cwSpec = ss->ssl3.cwSpec; in ssl3_SendClientHello()
[all …]
/dports/lang/spidermonkey60/firefox-60.9.0/security/nss/gtests/ssl_gtest/
H A Dlibssl_internals.c273 ss->ssl3.cwSpec->seqNum = to; in SSLInt_AdvanceWriteSeqNum()
287 to = ss->ssl3.cwSpec->seqNum + DTLS_RECVD_RECORDS_WINDOW + extra; in SSLInt_AdvanceWriteSeqByAWindow()
352 ss->ssl3.cwSpec->earlyDataRemaining = size; in SSLInt_SetSocketMaxEarlyDataSize()
371 *writeEpoch = ss->ssl3.cwSpec->epoch; in SSLInt_GetEpochs()
/dports/lang/spidermonkey60/firefox-60.9.0/security/nss/lib/ssl/
H A Ddtlscon.c123 dtls_AllocQueuedMessage(ssl3CipherSpec *cwSpec, SSL3ContentType type, in dtls_AllocQueuedMessage() argument
140 msg->cwSpec = cwSpec; in dtls_AllocQueuedMessage()
144 ssl_CipherSpecAddRef(cwSpec); in dtls_AllocQueuedMessage()
162 ssl_CipherSpecRelease(msg->cwSpec); in dtls_FreeHandshakeMessage()
530 spec = ss->ssl3.cwSpec; in dtls_QueueMessage()
660 sent = ssl3_SendRecord(ss, msg->cwSpec, msg->type, data, len, in dtls_SendFragment()
778 msg->cwSpec->epoch, in dtls_FragmentHandshake()
779 msg->cwSpec->seqNum); in dtls_FragmentHandshake()
H A Dtls13con.c622 epoch = ss->ssl3.cwSpec->epoch; in tls13_UpdateTrafficKeys()
795 sendUpdate = ss->ssl3.cwSpec->seqNum > 0; in tls13_HandleKeyUpdate()
1158 PORT_Assert(!ss->ssl3.cwSpec->masterSecret); in tls13_ComputeFinalSecrets()
1623 ss->ssl3.cwSpec->seqNum = 1; in tls13_HandleClientHelloPart2()
2204 ssl_CipherSpecRelease(ss->ssl3.cwSpec); in tls13_HandleHelloRetryRequest()
2207 PORT_Assert(ss->ssl3.cwSpec); in tls13_HandleHelloRetryRequest()
4833 ssl3CipherSpec *cwSpec, in tls13_ProtectRecord() argument
4845 SSL_GETPID(), ss->fd, cwSpec, cwSpec->epoch, cwSpec->phase, in tls13_ProtectRecord()
4846 cwSpec->seqNum, contentLen)); in tls13_ProtectRecord()
4872 rv = cwSpec->aead(&cwSpec->keyMaterial, in tls13_ProtectRecord()
[all …]
H A Dssl3con.c2025 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2038 cwSpec->epoch, cwSpec->seqNum, type, in ssl3_MACEncryptRecord()
2039 cwSpec->version >= SSL_LIBRARY_VERSION_TLS_1_0, cwSpec->recordVersion, in ssl3_MACEncryptRecord()
2051 rv = cwSpec->aead( in ssl3_MACEncryptRecord()
2119 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2134 rv = cwSpec->cipher(cwSpec->cipherContext, in ssl3_MACEncryptRecord()
2207 if (cwSpec->seqNum >= cwSpec->cipherDef->max_records) { in ssl_ProtectRecord()
2255 ++cwSpec->seqNum; in ssl_ProtectRecord()
2353 if (cwSpec) { in ssl3_SendRecord()
2358 spec = cwSpec; in ssl3_SendRecord()
[all …]
/dports/www/firefox-legacy/firefox-52.8.0esr/security/nss/gtests/ssl_gtest/
H A Dlibssl_internals.c290 epoch = ss->ssl3.cwSpec->write_seq_num >> 48; in SSLInt_AdvanceWriteSeqNum()
291 ss->ssl3.cwSpec->write_seq_num = (epoch << 48) | to; in SSLInt_AdvanceWriteSeqNum()
305 to = ss->ssl3.cwSpec->write_seq_num + DTLS_RECVD_RECORDS_WINDOW + extra; in SSLInt_AdvanceWriteSeqByAWindow()

1234