Home | History | Annotate | Download | only in ssl

Lines Matching refs:pms

1628   uint8_t *pms = NULL;
1685 /* Depending on the key exchange method, compute |pms| and |pms_len|. */
1691 pms = OPENSSL_malloc(pms_len);
1692 if (pms == NULL) {
1719 pms[0] = s->client_version >> 8;
1720 pms[1] = s->client_version & 0xff;
1721 if (!RAND_bytes(&pms[2], SSL_MAX_MASTER_KEY_LENGTH - 2)) {
1733 if (!RSA_encrypt(rsa, &enc_pms_len, p, RSA_size(rsa), pms, pms_len,
1742 if (!ssl_ctx_log_rsa_client_key_exchange(s->ctx, p, enc_pms_len, pms,
1784 pms = OPENSSL_malloc(pms_len);
1785 if (pms == NULL) {
1792 dh_len = DH_compute_key(pms, dh_srvr->pub_key, dh_clnt);
1860 pms = OPENSSL_malloc(pms_len);
1861 if (pms == NULL) {
1867 ecdh_len = ECDH_compute_key(pms, pms_len, srvr_ecpoint, clnt_ecdh, NULL);
1915 pms = OPENSSL_malloc(pms_len);
1916 if (pms == NULL) {
1921 memset(pms, 0, pms_len);
1942 !CBB_add_bytes(&child, pms, pms_len) ||
1951 OPENSSL_cleanse(pms, pms_len);
1952 OPENSSL_free(pms);
1953 pms = new_pms;
1965 s, s->session->master_key, pms, pms_len);
1970 OPENSSL_cleanse(pms, pms_len);
1971 OPENSSL_free(pms);
1982 if (pms) {
1983 OPENSSL_cleanse(pms, pms_len);
1984 OPENSSL_free(pms);