Searched refs:ciphersuite (Results 1 - 16 of 16) sorted by relevance

/netbsd-current/crypto/external/bsd/openssl.old/dist/util/perl/TLSProxy/
H A DServerHello.pm41 $self->{ciphersuite} = 0;
64 my $ciphersuite = unpack('n', substr($self->data, $ptr));
115 $self->ciphersuite($ciphersuite);
116 TLSProxy::Proxy->ciphersuite($ciphersuite);
125 print " Ciphersuite:".$ciphersuite."\n";
135 TLSProxy::Message->ciphersuite($self->ciphersuite);
149 $data .= pack('n', $self->ciphersuite);
202 sub ciphersuite subroutine
[all...]
H A DServerKeyExchange.pm47 #Minimal SKE parsing. Only supports one known DHE ciphersuite at the moment
48 return if TLSProxy::Proxy->ciphersuite()
50 && TLSProxy::Proxy->ciphersuite()
H A DProxy.pm72 my $ciphersuite = undef;
159 $ciphersuite = undef;
720 sub ciphersuite subroutine
724 $ciphersuite = shift;
726 return $ciphersuite;
H A DMessage.pm146 my $ciphersuite = 0;
441 sub ciphersuite subroutine
445 $ciphersuite = shift;
447 return $ciphersuite;
/netbsd-current/crypto/external/bsd/openssl/dist/util/perl/TLSProxy/
H A DServerHello.pm41 $self->{ciphersuite} = 0;
64 my $ciphersuite = unpack('n', substr($self->data, $ptr));
115 $self->ciphersuite($ciphersuite);
116 TLSProxy::Proxy->ciphersuite($ciphersuite);
125 print " Ciphersuite:".$ciphersuite."\n";
135 TLSProxy::Message->ciphersuite($self->ciphersuite);
149 $data .= pack('n', $self->ciphersuite);
202 sub ciphersuite subroutine
[all...]
H A DServerKeyExchange.pm47 #Minimal SKE parsing. Only supports one known DHE ciphersuite at the moment
48 return if TLSProxy::Proxy->ciphersuite()
50 && TLSProxy::Proxy->ciphersuite()
H A DProxy.pm72 my $ciphersuite = undef;
159 $ciphersuite = undef;
720 sub ciphersuite subroutine
724 $ciphersuite = shift;
726 return $ciphersuite;
H A DMessage.pm146 my $ciphersuite = 0;
441 sub ciphersuite subroutine
445 $ciphersuite = shift;
447 return $ciphersuite;
/netbsd-current/crypto/external/bsd/openssl.old/dist/test/recipes/
H A D70-test_renegotiation.t106 my @ciphersuite = (0x002f);
107 $message->ciphersuites(\@ciphersuite);
H A D70-test_tls13hrr.t44 #Test 1: A client should fail if the server changes the ciphersuite between the
51 ok(TLSProxy::Message->fail(), "Server ciphersuite changes");
54 # we end up selecting a different ciphersuite between HRR and the SH
60 ok(TLSProxy::Message->fail(), "Client ciphersuite changes");
89 # the ciphersuite will change will we get the ServerHello
90 $hrr->ciphersuite(TLSProxy::Message::CIPHER_TLS13_AES_256_GCM_SHA384);
/netbsd-current/crypto/external/bsd/openssl/dist/test/recipes/
H A D70-test_renegotiation.t125 my @ciphersuite = (0x002f);
126 $message->ciphersuites(\@ciphersuite);
H A D70-test_tls13hrr.t45 #Test 1: A client should fail if the server changes the ciphersuite between the
56 ok(TLSProxy::Message->fail(), "Server ciphersuite changes");
59 # we end up selecting a different ciphersuite between HRR and the SH
69 ok(TLSProxy::Message->fail(), "Client ciphersuite changes");
116 # the ciphersuite will change will we get the ServerHello
117 $hrr->ciphersuite(TLSProxy::Message::CIPHER_TLS13_AES_256_GCM_SHA384);
/netbsd-current/external/bsd/wpa/dist/src/eap_common/
H A Deap_pwd_common.h66 const u32 *ciphersuite, u8 *msk, u8 *emsk, u8 *session_id);
H A Deap_pwd_common.c317 const u32 *ciphersuite, u8 *msk, u8 *emsk, u8 *session_id)
332 * first compute the session-id = TypeCode | H(ciphersuite | scal_p |
341 eap_pwd_h_update(hash, (const u8 *) ciphersuite, sizeof(u32));
313 compute_keys(EAP_PWD_group *grp, const struct crypto_bignum *k, const struct crypto_bignum *peer_scalar, const struct crypto_bignum *server_scalar, const u8 *confirm_peer, const u8 *confirm_server, const u32 *ciphersuite, u8 *msk, u8 *emsk, u8 *session_id) argument
/netbsd-current/crypto/external/bsd/openssl.old/dist/test/ssl-tests/
H A D02-protocol-version.conf681 test-676 = 676-ciphersuite-sanity-check-client
682 test-677 = 677-ciphersuite-sanity-check-server
18775 [676-ciphersuite-sanity-check-client]
18776 ssl_conf = 676-ciphersuite-sanity-check-client-ssl
18778 [676-ciphersuite-sanity-check-client-ssl]
18779 server = 676-ciphersuite-sanity-check-client-server
18780 client = 676-ciphersuite-sanity-check-client-client
18782 [676-ciphersuite-sanity-check-client-server]
18788 [676-ciphersuite-sanity-check-client-client]
18800 [677-ciphersuite
[all...]
/netbsd-current/crypto/external/bsd/openssl/dist/test/
H A Dsslapitest.c3375 * Any ciphersuite using SHA256 will do - it will be compatible with
3376 * the actual ciphersuite selected as long as it too is based on SHA256
4449 * So updating ciphersuite in 'sess' which will get reflected in
4640 * Test 0: Set a default ciphersuite in the SSL_CTX (no explicit cipher_list)
4641 * Test 1: Set a non-default ciphersuite in the SSL_CTX (no explicit cipher_list)
4642 * Test 2: Set a default ciphersuite in the SSL (no explicit cipher_list)
4643 * Test 3: Set a non-default ciphersuite in the SSL (no explicit cipher_list)
4644 * Test 4: Set a default ciphersuite in the SSL_CTX (SSL_CTX cipher_list)
4645 * Test 5: Set a non-default ciphersuite in the SSL_CTX (SSL_CTX cipher_list)
4646 * Test 6: Set a default ciphersuite i
9771 const char *ciphersuite = "DHE-RSA-AES128-SHA"; local
[all...]

Completed in 411 milliseconds