Searched refs:xtnData (Results 1 – 4 of 4) sorted by relevance
/external/chromium/net/third_party/nss/ssl/ |
D | ssl3ext.c | 276 TLSExtensionData *xtnData = &ss->xtnData; in ssl3_ExtensionNegotiated() local 277 return arrayContainsExtension(xtnData->negotiated, in ssl3_ExtensionNegotiated() 278 xtnData->numNegotiated, ex_type); in ssl3_ExtensionNegotiated() 283 TLSExtensionData *xtnData = &ss->xtnData; in ssl3_ClientExtensionAdvertised() local 284 return arrayContainsExtension(xtnData->advertised, in ssl3_ClientExtensionAdvertised() 285 xtnData->numAdvertised, ex_type); in ssl3_ClientExtensionAdvertised() 327 TLSExtensionData *xtnData = &ss->xtnData; in ssl3_SendServerNameXtn() local 328 xtnData->advertised[xtnData->numAdvertised++] = server_name_xtn; in ssl3_SendServerNameXtn() 374 if (ss->xtnData.ticketTimestampVerified) { in ssl3_SendSessionTicketXtn() 381 ss->xtnData.ticketTimestampVerified = PR_TRUE; in ssl3_SendSessionTicketXtn() [all …]
|
D | ssl3ecc.c | 1060 TLSExtensionData *xtnData = &ss->xtnData; in ssl3_SendSupportedCurvesXtn() local 1061 xtnData->advertised[xtnData->numAdvertised++] = in ssl3_SendSupportedCurvesXtn() 1084 TLSExtensionData *xtnData = &ss->xtnData; in ssl3_SendSupportedPointFormatsXtn() local 1085 xtnData->advertised[xtnData->numAdvertised++] = in ssl3_SendSupportedPointFormatsXtn()
|
D | ssl3con.c | 3735 PORT_Memset(&ss->xtnData, 0, sizeof(TLSExtensionData)); in ssl3_SendClientHello() 5842 PORT_Memset(&ss->xtnData, 0, sizeof(TLSExtensionData)); in ssl3_HandleClientHello() 5933 ss->xtnData.emptySessionTicket) { in ssl3_HandleClientHello() 6360 PORT_Memset(&ss->xtnData, 0, sizeof(TLSExtensionData)); in ssl3_HandleV2ClientHello() 6526 &ss->xtnData.serverSenders[0]); in ssl3_SendServerHello() 6578 &ss->xtnData.serverSenders[0]); in ssl3_SendServerHello() 8794 PORT_Memset(&ss->xtnData, 0, sizeof(TLSExtensionData)); in ssl3_InitState()
|
D | sslimpl.h | 1121 TLSExtensionData xtnData; member
|