Searched refs:wire_version (Results 1 - 5 of 5) sorted by relevance

/external/boringssl/src/ssl/
H A Dssl_aead_ctx.c125 uint8_t type, uint16_t wire_version,
132 out[len++] = (uint8_t)(wire_version >> 8);
133 out[len++] = (uint8_t)wire_version;
143 size_t max_out, uint8_t type, uint16_t wire_version,
170 size_t ad_len = ssl_aead_ctx_get_ad(aead, ad, type, wire_version, seqnum,
198 size_t max_out, uint8_t type, uint16_t wire_version,
213 size_t ad_len = ssl_aead_ctx_get_ad(aead, ad, type, wire_version, seqnum,
124 ssl_aead_ctx_get_ad(SSL_AEAD_CTX *aead, uint8_t out[13], uint8_t type, uint16_t wire_version, const uint8_t seqnum[8], size_t plaintext_len) argument
142 SSL_AEAD_CTX_open(SSL_AEAD_CTX *aead, uint8_t *out, size_t *out_len, size_t max_out, uint8_t type, uint16_t wire_version, const uint8_t seqnum[8], const uint8_t *in, size_t in_len) argument
197 SSL_AEAD_CTX_seal(SSL_AEAD_CTX *aead, uint8_t *out, size_t *out_len, size_t max_out, uint8_t type, uint16_t wire_version, const uint8_t seqnum[8], const uint8_t *in, size_t in_len) argument
H A Dd1_pkt.c743 uint16_t wire_version = s->s3->have_version ? s->version : DTLS1_VERSION; local
744 out[1] = wire_version >> 8;
745 out[2] = wire_version & 0xff;
753 max_out - DTLS1_RT_HEADER_LENGTH, type, wire_version,
H A Ds3_pkt.c494 uint16_t wire_version = s->version; local
496 wire_version = TLS1_VERSION;
498 out[1] = wire_version >> 8;
499 out[2] = wire_version & 0xff;
504 type, wire_version, s->s3->write_sequence, in,
H A Dinternal.h338 size_t max_out, uint8_t type, uint16_t wire_version,
348 size_t max_out, uint8_t type, uint16_t wire_version,
1130 /* ssl3_version_from_wire maps |wire_version| to a protocol version. For
1137 uint16_t ssl3_version_from_wire(SSL *s, uint16_t wire_version);
H A Dssl_lib.c2880 uint16_t ssl3_version_from_wire(SSL *s, uint16_t wire_version) { argument
2882 return wire_version;
2885 uint16_t tls_version = ~wire_version;

Completed in 248 milliseconds