/net-tools-3.4.0/mbedtls-2.4.0/library/ |
D | ssl_tls.c | 112 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max ) in ssl_double_retransmit_timeout() 115 new_timeout = 2 * ssl->handshake->retransmit_timeout; in ssl_double_retransmit_timeout() 118 if( new_timeout < ssl->handshake->retransmit_timeout || in ssl_double_retransmit_timeout() 124 ssl->handshake->retransmit_timeout = new_timeout; in ssl_double_retransmit_timeout() 126 ssl->handshake->retransmit_timeout ) ); in ssl_double_retransmit_timeout() 133 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min; in ssl_reset_retransmit_timeout() 135 ssl->handshake->retransmit_timeout ) ); in ssl_reset_retransmit_timeout() 499 mbedtls_ssl_handshake_params *handshake = ssl->handshake; in mbedtls_ssl_derive_keys() local 525 handshake->tls_prf = ssl3_prf; in mbedtls_ssl_derive_keys() 526 handshake->calc_verify = ssl_calc_verify_ssl; in mbedtls_ssl_derive_keys() [all …]
|
D | ssl_cli.c | 361 if( mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 ) 380 if( ssl->handshake->ecjpake_cache == NULL || 381 ssl->handshake->ecjpake_cache_len == 0 ) 385 ret = mbedtls_ecjpake_write_round_one( &ssl->handshake->ecjpake_ctx, 394 ssl->handshake->ecjpake_cache = mbedtls_calloc( 1, kkpp_len ); 395 if( ssl->handshake->ecjpake_cache == NULL ) 401 memcpy( ssl->handshake->ecjpake_cache, p + 2, kkpp_len ); 402 ssl->handshake->ecjpake_cache_len = kkpp_len; 408 kkpp_len = ssl->handshake->ecjpake_cache_len; 416 memcpy( p + 2, ssl->handshake->ecjpake_cache, kkpp_len ); [all …]
|
D | ssl_srv.c | 216 ssl->handshake->sig_alg = p[0]; in ssl_parse_signature_algorithms_ext() 228 ssl->handshake->sig_alg ) ); in ssl_parse_signature_algorithms_ext() 254 if( ssl->handshake->curves != NULL ) in ssl_parse_supported_elliptic_curves() 269 ssl->handshake->curves = curves; in ssl_parse_supported_elliptic_curves() 310 ssl->handshake->ecdh_ctx.point_format = p[0]; in ssl_parse_supported_point_formats() 313 ssl->handshake->ecjpake_ctx.point_format = p[0]; in ssl_parse_supported_point_formats() 335 if( mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 ) in ssl_parse_ecjpake_kkpp() 341 if( ( ret = mbedtls_ecjpake_read_round_one( &ssl->handshake->ecjpake_ctx, in ssl_parse_ecjpake_kkpp() 349 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK; in ssl_parse_ecjpake_kkpp() 431 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED; in ssl_parse_extended_ms_ext() [all …]
|
/net-tools-3.4.0/tinydtls-0.8.2/ |
D | crypto.c | 84 static void dtls_handshake_dealloc(dtls_handshake_parameters_t *handshake) { in dtls_handshake_dealloc() argument 85 free(handshake); in dtls_handshake_dealloc() 110 static void dtls_handshake_dealloc(dtls_handshake_parameters_t *handshake) { in dtls_handshake_dealloc() argument 111 memb_free(&handshake_storage, handshake); in dtls_handshake_dealloc() 125 dtls_handshake_parameters_t *handshake; in dtls_handshake_new() local 127 handshake = dtls_handshake_malloc(); in dtls_handshake_new() 128 if (!handshake) { in dtls_handshake_new() 133 memset(handshake, 0, sizeof(*handshake)); in dtls_handshake_new() 135 if (handshake) { in dtls_handshake_new() 141 dtls_hash_init(&handshake->hs_state.hs_hash); in dtls_handshake_new() [all …]
|
D | dtls.c | 600 dtls_handshake_parameters_t *handshake, in calculate_key_block() argument 615 switch (handshake->cipher) { in calculate_key_block() 622 handshake->keyx.psk.identity, in calculate_key_block() 623 handshake->keyx.psk.id_length, in calculate_key_block() 647 pre_master_len = dtls_ecdh_pre_master_secret(handshake->keyx.ecdsa.own_eph_priv, in calculate_key_block() 648 handshake->keyx.ecdsa.other_eph_pub_x, in calculate_key_block() 649 handshake->keyx.ecdsa.other_eph_pub_y, in calculate_key_block() 650 sizeof(handshake->keyx.ecdsa.own_eph_priv), in calculate_key_block() 665 dtls_debug_dump("client_random", handshake->tmp.random.client, DTLS_RANDOM_LENGTH); in calculate_key_block() 666 dtls_debug_dump("server_random", handshake->tmp.random.server, DTLS_RANDOM_LENGTH); in calculate_key_block() [all …]
|
D | crypto.h | 351 void dtls_handshake_free(dtls_handshake_parameters_t *handshake);
|
/net-tools-3.4.0/mbedtls-2.4.0/include/mbedtls/ |
D | ssl_internal.h | 347 void mbedtls_ssl_handshake_free( mbedtls_ssl_handshake_params *handshake ); 408 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL ) in mbedtls_ssl_own_key() 409 key_cert = ssl->handshake->key_cert; in mbedtls_ssl_own_key() 420 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL ) in mbedtls_ssl_own_cert() 421 key_cert = ssl->handshake->key_cert; in mbedtls_ssl_own_cert()
|
D | ssl.h | 792 mbedtls_ssl_handshake_params *handshake; /*!< params required only during member
|
/net-tools-3.4.0/mbedtls-2.4.0/yotta/data/example-benchmark/ |
D | README.md | 85 ECDHE-secp384r1 : 1191 ms/handshake 86 ECDHE-secp256r1 : 730 ms/handshake 87 ECDHE-Curve25519 : 611 ms/handshake 88 ECDH-secp384r1 : 584 ms/handshake 89 ECDH-secp256r1 : 365 ms/handshake 90 ECDH-Curve25519 : 303 ms/handshake
|
/net-tools-3.4.0/mbedtls-2.4.0/tests/ |
D | Descriptions.txt | 16 For each ciphersuite/version/side/authmode it performs a full handshake
|
/net-tools-3.4.0/python-websocket-server/websocket_server/ |
D | websocket_server.py | 179 self.handshake() 312 def handshake(self): member in WebSocketHandler
|
/net-tools-3.4.0/mbedtls-2.4.0/ |
D | ChangeLog | 140 * Disable MD5 handshake signatures in TLS 1.2 by default to prevent the 257 tries to continue the handshake after it failed (a misuse of the API). 275 handshake with the same context. (See RFC 6347 section 4.2.8.) 562 ssl_write() is called before the handshake is finished (introduced in 655 * ssl_get_verify_result() now works even if the handshake was aborted due 907 "triple handshake" attack when authentication mode is 'optional' (the 1154 * ssl_get_verify_result() now works even if the handshake was aborted due 1212 "triple handshake" attack when authentication mode is optional (the 1381 * Added ssl_handshake_step() to allow single stepping the handshake process 1680 after the handshake. [all …]
|
/net-tools-3.4.0/mbedtls-2.4.0/programs/ssl/ |
D | ssl_server2.c | 1860 goto handshake; in main() 1941 handshake: in main()
|