Home
last modified time | relevance | path

Searched full:master (Results 1 – 22 of 22) sorted by relevance

/net-tools-3.6.0/mbedtls-2.4.0/
Dcircle.yml6 # and integrates with the current mbed-os master branch.
12 # mbed-os master.
34 # Update mbed-os to master only if it is a nightly build
37 cd ../mbed-os-example-tls/tls-client/mbed-os/ && mbed update master;
DChangeLog178 * Added a key extraction callback to accees the master secret and key
624 * Add support for Extended Master Secret (draft-ietf-tls-session-hash).
/net-tools-3.6.0/python-websocket-server/
DREADME.md4 …s/python-websocket-server/tree/master.svg?style=svg)](https://circleci.com/gh/Pithikos/python-webs…
27 …e [*server.py*](https://github.com/Pithikos/python-websocket-server/blob/master/server.py) example…
/net-tools-3.6.0/libcoap/
D.travis.yml21 - master
DCONTRIBUTE54 The libcoap project is using just two main branches, the 'master' branch is
/net-tools-3.6.0/mbedtls-2.4.0/tests/
Dssl-opt.sh831 # Tests for Extended Master Secret extension
833 run_test "Extended Master Secret: default" \
838 -s "found extended master secret extension" \
839 -s "server hello, adding extended master secret extension" \
841 -c "using extended master secret" \
842 -s "using extended master secret"
844 run_test "Extended Master Secret: client enabled, server disabled" \
849 -s "found extended master secret extension" \
850 -S "server hello, adding extended master secret extension" \
852 -C "using extended master secret" \
[all …]
/net-tools-3.6.0/mbedtls-2.4.0/library/
Dssl_tls.c568 * master = in mbedtls_ssl_derive_keys()
574 * master = PRF( premaster, "master secret", randbytes )[0..47] in mbedtls_ssl_derive_keys()
587 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) ); in mbedtls_ssl_derive_keys()
611 "extended master secret", in mbedtls_ssl_derive_keys()
613 session->master, 48 ); in mbedtls_ssl_derive_keys()
624 "master secret", in mbedtls_ssl_derive_keys()
626 session->master, 48 ); in mbedtls_ssl_derive_keys()
649 * MD5( master + SHA1( 'A' + master + randbytes ) ) + in mbedtls_ssl_derive_keys()
650 * MD5( master + SHA1( 'BB' + master + randbytes ) ) + in mbedtls_ssl_derive_keys()
651 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) + in mbedtls_ssl_derive_keys()
[all …]
Dssl_cache.c95 memcpy( session->master, entry->session.master, 48 ); in mbedtls_ssl_cache_get()
Dssl_cli.c2013 * Generate a pre-master secret and encrypt it with the server's RSA key
2030 * Generate (part of) the pre-master as
Dssl_srv.c1656 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended master secret extension" ) );
1937 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding extended master secret "
/net-tools-3.6.0/mbedtls-2.4.0/yotta/data/
DREADME.md31 …d-tls-sockets/blob/master/test/tls-client/main.cpp) with [usage instructions](https://github.com/A…
/net-tools-3.6.0/tinydtls-0.8.2/
Dcrypto.h121 /** the session's master secret */
303 * @param result The derived pre master secret.
Ddtls.c117 static const unsigned char prf_label_master[] = "master secret";
596 * Calculate the pre master secret and after that calculate the master-secret.
629 /* Temporarily use the key_block storage space for the pre master secret. */ in calculate_key_block()
638 dtls_crit("the psk was too long, for the pre master secret\n"); in calculate_key_block()
654 dtls_crit("the curve was too long, for the pre master secret\n"); in calculate_key_block()
670 PRF_LABEL(master), PRF_LABEL_SIZE(master), in calculate_key_block()
2480 * Then calculate master secret and wait for ServerHelloDone. When received, in check_server_hello()
2815 /* calculate master key, send CCS */ in check_server_hellodone()
/net-tools-3.6.0/mbedtls-2.4.0/include/mbedtls/
Dssl.h553 unsigned char master[48]; /*!< the master secret */ member
644 /** Callback to export key block and master secret */
732 unsigned int extended_ms : 1; /*!< negotiate extended master secret? */
1192 * \brief Callback type: Export key block and master secret
1196 * therefore must not be stored. The master secret and keys
1201 * \param ms Pointer to master secret (fixed length: 48 bytes)
1475 * If a valid entry is found, it should fill the master of
2002 * \brief Enable or disable Extended Master Secret negotiation.
Decjpake.h201 * (TLS: Pre-Master Secret)
Dssl_internal.h262 int extended_ms; /*!< use Extended Master Secret? */
Dconfig.h993 * Enable support for Extended Master Secret, aka Session Hash
1005 * Comment this macro to disable support for Extended Master Secret.
1241 * Enable support for exporting key block and master secret.
/net-tools-3.6.0/
DREADME.md1 [![Run Status](https://api.shippable.com/projects/58ffb2b81fb3ec0700e1602f/badge?branch=master)](ht…
/net-tools-3.6.0/mbedtls-2.4.0/programs/ssl/
Dssl_client2.c318 int extended_ms; /* negotiate extended master secret? */
/net-tools-3.6.0/tinydtls-0.8.2/doc/
DDoxyfile.in874 # it should be included in the master .chm file (NO).
/net-tools-3.6.0/mbedtls-2.4.0/doxygen/
Dmbedtls.doxyfile1049 # it should be included in the master .chm file (NO).
/net-tools-3.6.0/libcoap/doc/
DDoxyfile.in1253 # YES) or that it should be included in the master .chm file ( NO).