Home
last modified time | relevance | path

Searched refs:keaKeyBits (Results 1 – 7 of 7) sorted by relevance

/external/chromium/net/third_party/nss/ssl/
Dsslt.h142 PRUint32 keaKeyBits; member
Dsslinfo.c83 inf.keaKeyBits = ss->sec.keaKeyBits; in SSL_GetChannelInfo()
Dsslcon.c1306 PRUint32 keaKeyBits) in ssl2_FillInSID() argument
1327 sid->keaKeyBits = keaKeyBits; in ssl2_FillInSID()
1722 ss->sec.keaType, ss->sec.keaKeyBits); in ssl2_ServerSetupSessionCypher()
2085 ss->sec.keaKeyBits = \ in ssl2_ClientSetupSessionCypher()
2124 ss->sec.keaType, ss->sec.keaKeyBits); in ssl2_ClientSetupSessionCypher()
2870 ss->sec.keaKeyBits = sid->keaKeyBits; in ssl2_HandleServerHelloMessage()
3622 ss->sec.keaKeyBits = sid->keaKeyBits; in ssl2_HandleClientHelloMessage()
3665 ss->sec.keaKeyBits = \ in ssl2_HandleClientHelloMessage()
Dssl3ext.c697 rv = ssl3_AppendNumberToItem(&plaintext, ss->sec.keaKeyBits, 4); in ssl3_SendNewSessionTicket()
1101 parsed_session_ticket->keaKeyBits = (PRUint32)temp; in ssl3_ServerHandleSessionTicketXtn()
1182 sid->keaKeyBits = parsed_session_ticket->keaKeyBits; in ssl3_ServerHandleSessionTicketXtn()
Dsslsnce.c129 /* 2 */ PRUint16 keaKeyBits; member
412 to->keaKeyBits = from->keaKeyBits; in ConvertFromSID()
574 to->keaKeyBits = from->keaKeyBits; in ConvertToSID()
Dsslimpl.h594 PRUint32 keaKeyBits; member
867 uint32 keaKeyBits; member
960 PRUint32 keaKeyBits; member
Dssl3con.c4691 ss->sec.keaKeyBits = SECKEY_PublicKeyStrengthInBits(serverKey); in ssl3_SendClientKeyExchange()
4957 ss->sec.keaKeyBits = sid->keaKeyBits; in ssl3_HandleServerHello()
6225 ss->sec.keaKeyBits = sid->keaKeyBits; in ssl3_HandleClientHello()
7072 ss->sec.keaKeyBits = EXPORT_RSA_KEY_LENGTH * BPB; in ssl3_HandleClientKeyExchange()
7087 ss->sec.keaKeyBits = in ssl3_HandleClientKeyExchange()
7096 ss->sec.keaKeyBits = sc->serverKeyBits; in ssl3_HandleClientKeyExchange()
7590 ss->sec.keaKeyBits = ss->sec.authKeyBits = in ssl3_HandleCertificate()
8119 sid->keaKeyBits = ss->sec.keaKeyBits; in ssl3_HandleFinished()