HomeSort by relevance Sort by last modified time
    Searched full:renegotiate (Results 1 - 25 of 52) sorted by null

1 2 3

  /external/chromium/net/socket/
ssl_client_socket_win.h 149 // unless a renegotiate handshake occurs.
  /libcore/luni/src/test/java/libcore/javax/net/ssl/
SSLSessionContextTest.java 205 * renegotiate a new session due to the new cipher suite
  /external/chromium_org/third_party/openssl/openssl/ssl/
ssl_lib.c 208 if (s->renegotiate) return(1);
210 if (s->renegotiate)
1030 if (s->renegotiate == 0)
1031 s->renegotiate=1;
1040 if (s->renegotiate == 0)
1041 s->renegotiate=1;
1052 return (s->renegotiate != 0);
    [all...]
s3_lib.c     [all...]
d1_srvr.c 209 s->renegotiate=1;
383 s->renegotiate = 2;
781 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
783 s->renegotiate=0;
    [all...]
ssl3.h 464 /* This flag is set when we should renegotiate ASAP, basically when
466 int renegotiate; member in struct:ssl3_state_st
s3_pkt.c 751 && !s->renegotiate
    [all...]
s3_srvr.c 262 s->renegotiate=1;
318 /* Server attempting to renegotiate with
386 s->renegotiate = 2;
807 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
809 s->renegotiate=0;
    [all...]
d1_pkt.c 908 /* We were about to renegotiate but had to read
1052 !s->s3->renegotiate)
    [all...]
  /external/openssl/ssl/
ssl_lib.c 208 if (s->renegotiate) return(1);
210 if (s->renegotiate)
1043 if (s->renegotiate == 0)
1044 s->renegotiate=1;
1053 if (s->renegotiate == 0)
1054 s->renegotiate=1;
1065 return (s->renegotiate != 0);
    [all...]
s3_lib.c     [all...]
d1_srvr.c 209 s->renegotiate=1;
383 s->renegotiate = 2;
781 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
783 s->renegotiate=0;
    [all...]
ssl3.h 464 /* This flag is set when we should renegotiate ASAP, basically when
466 int renegotiate; member in struct:ssl3_state_st
s3_pkt.c 751 && !s->renegotiate
    [all...]
s3_srvr.c 262 s->renegotiate=1;
318 /* Server attempting to renegotiate with
386 s->renegotiate = 2;
807 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
809 s->renegotiate=0;
    [all...]
d1_pkt.c 908 /* We were about to renegotiate but had to read
1052 !s->s3->renegotiate)
    [all...]
  /external/chromium_org/net/third_party/nss/ssl/
ssl.h 368 /* Never renegotiate at all. */
370 /* Renegotiate without restriction, whether or not the peer's client hello */
373 /* Only renegotiate if the peer's hello bears the TLS renegotiation_info */
377 /* to continue to renegotiate with vulnerable servers. */
    [all...]
  /external/chromium_org/third_party/openssl/openssl/include/openssl/
ssl3.h 464 /* This flag is set when we should renegotiate ASAP, basically when
466 int renegotiate; member in struct:ssl3_state_st
  /external/openssl/include/openssl/
ssl3.h 464 /* This flag is set when we should renegotiate ASAP, basically when
466 int renegotiate; member in struct:ssl3_state_st
  /external/chromium_org/content/test/data/media/
peerconnection-call.html 143 // then renegotiate. But first - setup the expectations.
  /external/chromium_org/third_party/openssl/openssl/patches/
handshake_cutthrough.patch 169 if (s->s3->renegotiate) ssl3_renegotiate_check(s);
  /external/openssl/patches/
handshake_cutthrough.patch 169 if (s->s3->renegotiate) ssl3_renegotiate_check(s);
  /external/tcpdump/tests/
lmp.new 73 Renegotiate LINK_SUMMARY parameters,
lmp.out 73 Renegotiate LINK_SUMMARY parameters,
  /libcore/crypto/src/main/java/org/conscrypt/
ClientHandshakeImpl.java 174 // renegotiate

Completed in 1935 milliseconds

1 2 3