HomeSort by relevance Sort by last modified time
    Searched refs:disabled_cipher_suites (Results 1 - 15 of 15) sorted by null

  /external/chromium_org/chrome/browser/net/
ssl_config_service_manager_pref_unittest.cc 91 EXPECT_TRUE(old_config.disabled_cipher_suites.empty());
105 EXPECT_NE(old_config.disabled_cipher_suites, config.disabled_cipher_suites);
106 ASSERT_EQ(2u, config.disabled_cipher_suites.size());
107 EXPECT_EQ(0x0004, config.disabled_cipher_suites[0]);
108 EXPECT_EQ(0x0005, config.disabled_cipher_suites[1]);
126 EXPECT_TRUE(old_config.disabled_cipher_suites.empty());
142 EXPECT_NE(old_config.disabled_cipher_suites, config.disabled_cipher_suites);
143 ASSERT_EQ(2u, config.disabled_cipher_suites.size())
    [all...]
ssl_config_service_manager_pref.cc 303 config->disabled_cipher_suites = disabled_cipher_suites_;
  /external/chromium_org/net/ssl/
ssl_config_service_unittest.cc 108 initial_config.disabled_cipher_suites = disabled_ciphers;
115 initial_config.disabled_cipher_suites = disabled_ciphers;
122 initial_config.disabled_cipher_suites = disabled_ciphers;
ssl_config_service.h 89 // The ciphers listed in |disabled_cipher_suites| will be removed in addition
97 std::vector<uint16> disabled_cipher_suites; member in struct:net::SSLConfig
178 // disabled_cipher_suites
ssl_config_service.cc 164 (orig_config.disabled_cipher_suites !=
165 new_config.disabled_cipher_suites) ||
  /external/chromium/net/base/
ssl_config_service.h 47 // The ciphers listed in |disabled_cipher_suites| will be removed in addition
57 std::vector<uint16> disabled_cipher_suites; member in struct:net::SSLConfig
  /external/chromium/net/socket/
ssl_client_socket_mac.cc 457 const std::vector<uint16>& disabled_cipher_suites)
458 : disabled_cipher_suites_(disabled_cipher_suites) {}
461 // |disabled_cipher_suites|.
549 sort(ssl_config_.disabled_cipher_suites.begin(),
550 ssl_config_.disabled_cipher_suites.end());
814 ssl_config_.disabled_cipher_suites);
    [all...]
ssl_server_socket_nss.cc 225 ssl_config_.disabled_cipher_suites.begin();
226 it != ssl_config_.disabled_cipher_suites.end(); ++it) {
ssl_client_socket_openssl.cc 499 // See SSLConfig::disabled_cipher_suites for description of the suites
513 disable = std::find(ssl_config_.disabled_cipher_suites.begin(),
514 ssl_config_.disabled_cipher_suites.end(), id) !=
515 ssl_config_.disabled_cipher_suites.end();
    [all...]
ssl_client_socket_nss.cc 900 ssl_config_.disabled_cipher_suites.begin();
901 it != ssl_config_.disabled_cipher_suites.end(); ++it) {
    [all...]
ssl_client_socket_unittest.cc 592 ssl_config.disabled_cipher_suites.push_back(kCiphersToDisable[i]);
  /external/chromium_org/net/socket/
ssl_server_socket_nss.cc 367 ssl_config_.disabled_cipher_suites.begin();
368 it != ssl_config_.disabled_cipher_suites.end(); ++it) {
ssl_client_socket_openssl.cc 722 // See SSLConfig::disabled_cipher_suites for description of the suites
739 disable = std::find(ssl_config_.disabled_cipher_suites.begin(),
740 ssl_config_.disabled_cipher_suites.end(), id) !=
741 ssl_config_.disabled_cipher_suites.end();
    [all...]
ssl_client_socket_nss.cc     [all...]
ssl_client_socket_unittest.cc     [all...]

Completed in 3782 milliseconds