Searched refs:session_id_len (Results 1 – 10 of 10) sorted by relevance
/openssl/util/perl/TLSProxy/ |
H A D | ServerHello.pm | 49 $self->{session_id_len} = 0; 67 my $session_id_len = 0; 69 $session_id_len = unpack('C', substr($self->data, $ptr)); 71 $session = substr($self->data, $ptr, $session_id_len); 72 $ptr += $session_id_len; 123 $self->session_id_len($session_id_len); 134 print " Session ID Len:".$session_id_len."\n"; 157 $data .= pack('C', $self->session_id_len); 196 sub session_id_len subroutine 200 $self->{session_id_len} = shift; [all …]
|
H A D | ClientHello.pm | 45 $self->{session_id_len} = 0; 66 my $session_id_len = unpack('C', substr($self->data, $ptr)); 68 my $session = substr($self->data, $ptr, $session_id_len); 69 $ptr += $session_id_len; 106 $self->session_id_len($session_id_len); 120 print " Session ID Len:".$session_id_len."\n"; 165 $data .= pack('C', $self->session_id_len); 216 sub session_id_len subroutine 220 $self->{session_id_len} = shift; 222 return $self->{session_id_len};
|
/openssl/providers/implementations/kdfs/ |
H A D | sshkdf.c | 40 const unsigned char *session_id, size_t session_id_len, 52 size_t session_id_len; member 88 OPENSSL_clear_free(ctx->session_id, ctx->session_id_len); in kdf_sshkdf_reset() 104 || !ossl_prov_memdup(src->session_id, src->session_id_len, in kdf_sshkdf_dup() 105 &dest->session_id , &dest->session_id_len) in kdf_sshkdf_dup() 205 ctx->session_id, ctx->session_id_len, in kdf_sshkdf_derive() 260 if (!sshkdf_set_membuf(&ctx->session_id, &ctx->session_id_len, p)) in kdf_sshkdf_set_ctx_params() 340 const unsigned char *session_id, size_t session_id_len, in SSHKDF() argument 365 if (!EVP_DigestUpdate(md, session_id, session_id_len)) in SSHKDF()
|
/openssl/test/recipes/ |
H A D | 70-test_tls13alerts.t | 52 ${$proxy->message_list}[1]->session_id_len(1);
|
/openssl/ssl/statem/ |
H A D | statem_clnt.c | 1459 size_t session_id_len; in tls_process_server_hello() local 1508 session_id_len = PACKET_remaining(&session_id); in tls_process_server_hello() 1509 if (session_id_len > sizeof(s->session->session_id) in tls_process_server_hello() 1510 || session_id_len > SSL3_SESSION_ID_SIZE) { in tls_process_server_hello() 1556 if (session_id_len != s->tmp_session_id_len in tls_process_server_hello() 1558 session_id_len) != 0) { in tls_process_server_hello() 1641 if (session_id_len != 0 in tls_process_server_hello() 1644 session_id_len) == 0) in tls_process_server_hello() 1680 s->session->session_id_length = session_id_len; in tls_process_server_hello() 1682 if (session_id_len > 0) in tls_process_server_hello() [all …]
|
H A D | statem_srvr.c | 1555 unsigned int ciphersuite_len, session_id_len, challenge_len; in tls_process_client_hello() local 1559 || !PACKET_get_net_2(pkt, &session_id_len) in tls_process_client_hello() 1565 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) { in tls_process_client_hello() 1572 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len) in tls_process_client_hello() 1579 clienthello->session_id_len = session_id_len; in tls_process_client_hello() 1605 &clienthello->session_id_len)) { in tls_process_client_hello() 1889 s->clienthello->session_id_len); in tls_early_post_process_client_hello() 1890 s->tmp_session_id_len = s->clienthello->session_id_len; in tls_early_post_process_client_hello()
|
/openssl/ssl/ |
H A D | ssl_sess.c | 618 if (hello->session_id_len > 0) { in ssl_get_prev_session() 621 hello->session_id_len); in ssl_get_prev_session()
|
H A D | ssl_local.h | 649 size_t session_id_len; member
|
H A D | t1_lib.c | 2280 hello->session_id, hello->session_id_len, ret); in tls_get_ticket_from_client()
|
H A D | ssl_lib.c | 6689 return sc->clienthello->session_id_len; in SSL_client_hello_get0_session_id()
|
Completed in 119 milliseconds