Searched refs:key_arg (Results 1 - 23 of 23) sorted by relevance

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/ssl/
H A Ds2_enc.c107 OPENSSL_assert(c->iv_len <= (int)sizeof(s->session->key_arg));
110 s->session->key_arg);
113 s->session->key_arg);
H A Dssl_asn1.c100 ASN1_OCTET_STRING key_arg; member in struct:ssl_session_asn1_st
203 a.key_arg.length = in->key_arg_length;
204 a.key_arg.type = V_ASN1_OCTET_STRING;
205 a.key_arg.data = in->key_arg;
284 M_ASN1_I2D_len_IMP_opt(&(a.key_arg), i2d_ASN1_OCTET_STRING);
337 M_ASN1_I2D_put_IMP_opt(&(a.key_arg), i2d_ASN1_OCTET_STRING, 0);
492 memcpy(ret->key_arg, os.data, ret->key_arg_length);
H A Dssl_txt.c177 if (BIO_printf(bp, "%02X", x->key_arg[i]) <= 0)
H A Ds2_clnt.c623 /* make key_arg data */
632 if (RAND_pseudo_bytes(sess->key_arg, i) <= 0)
687 if (karg > (int)sizeof(sess->key_arg)) {
692 memcpy(d, sess->key_arg, (unsigned int)karg);
H A Dssl_sess.c862 OPENSSL_cleanse(ss->key_arg, sizeof ss->key_arg);
H A Ds2_srvr.c454 memcpy(s->session->key_arg, &(p[s->s2->tmp.clear + s->s2->tmp.enc]),
H A Dssl.h503 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH]; member in struct:ssl_session_st
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/ssl/
H A Ds2_enc.c106 OPENSSL_assert(c->iv_len <= (int)sizeof(s->session->key_arg));
108 s->session->key_arg);
110 s->session->key_arg);
H A Dssl_asn1.c74 ASN1_OCTET_STRING key_arg; member in struct:ssl_session_asn1_st
144 a.key_arg.length=in->key_arg_length;
145 a.key_arg.type=V_ASN1_OCTET_STRING;
146 a.key_arg.data=in->key_arg;
192 M_ASN1_I2D_len_IMP_opt(&(a.key_arg),i2d_ASN1_OCTET_STRING);
215 M_ASN1_I2D_put_IMP_opt(&(a.key_arg),i2d_ASN1_OCTET_STRING,0);
336 memcpy(ret->key_arg,os.data,ret->key_arg_length);
H A Dssl_txt.c140 if (BIO_printf(bp,"%02X",x->key_arg[i]) <= 0) goto err;
H A Dssl_sess.c543 OPENSSL_cleanse(ss->key_arg,sizeof ss->key_arg);
H A Ds2_clnt.c638 /* make key_arg data */
648 if (RAND_pseudo_bytes(sess->key_arg,i) <= 0)
705 if (karg > (int)sizeof(sess->key_arg))
711 memcpy(d,sess->key_arg,(unsigned int)karg);
H A Ds2_srvr.c439 memcpy(s->session->key_arg,&(p[s->s2->tmp.clear+s->s2->tmp.enc]),
H A Dssl.h431 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH]; member in struct:ssl_session_st
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/ssl/
H A Ds2_enc.c107 OPENSSL_assert(c->iv_len <= (int)sizeof(s->session->key_arg));
110 s->session->key_arg);
113 s->session->key_arg);
H A Dssl_asn1.c100 ASN1_OCTET_STRING key_arg; member in struct:ssl_session_asn1_st
203 a.key_arg.length = in->key_arg_length;
204 a.key_arg.type = V_ASN1_OCTET_STRING;
205 a.key_arg.data = in->key_arg;
284 M_ASN1_I2D_len_IMP_opt(&(a.key_arg), i2d_ASN1_OCTET_STRING);
337 M_ASN1_I2D_put_IMP_opt(&(a.key_arg), i2d_ASN1_OCTET_STRING, 0);
492 memcpy(ret->key_arg, os.data, ret->key_arg_length);
H A Dssl_txt.c177 if (BIO_printf(bp, "%02X", x->key_arg[i]) <= 0)
H A Ds2_clnt.c623 /* make key_arg data */
632 if (RAND_pseudo_bytes(sess->key_arg, i) <= 0)
687 if (karg > (int)sizeof(sess->key_arg)) {
692 memcpy(d, sess->key_arg, (unsigned int)karg);
H A Dssl_sess.c862 OPENSSL_cleanse(ss->key_arg, sizeof ss->key_arg);
H A Ds2_srvr.c454 memcpy(s->session->key_arg, &(p[s->s2->tmp.clear + s->s2->tmp.enc]),
H A Dssl.h503 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH]; member in struct:ssl_session_st
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/db-4.7.25.NC/db/
H A Ddb_join.c371 __db_join_get(dbc, key_arg, data_arg, flags)
373 DBT *key_arg, *data_arg;
402 if (F_ISSET(key_arg,
412 key_n = key_arg;
414 if (F_ISSET(key_arg, DB_DBT_USERCOPY))
415 key_arg->data = NULL;
638 DB_ASSERT(env, F_ISSET(key_arg, DB_DBT_USERMEM | DB_DBT_MALLOC |
639 DB_DBT_USERCOPY) || key_n == key_arg);
641 if ((F_ISSET(key_arg, DB_DBT_USERMEM | DB_DBT_MALLOC |
644 key_arg, key_
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/include/openssl/
H A Dssl.h431 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH]; member in struct:ssl_session_st

Completed in 177 milliseconds