HomeSort by relevance Sort by last modified time
    Searched refs:QuicServerConfigProtobuf (Results 1 - 5 of 5) sorted by null

  /external/chromium_org/net/quic/crypto/
crypto_server_config_protobuf.cc 12 QuicServerConfigProtobuf::QuicServerConfigProtobuf()
17 QuicServerConfigProtobuf::~QuicServerConfigProtobuf() {
crypto_server_config_protobuf.h 19 // QuicServerConfigProtobuf contains QUIC server config block and the private
22 class NET_EXPORT_PRIVATE QuicServerConfigProtobuf {
47 QuicServerConfigProtobuf();
48 ~QuicServerConfigProtobuf();
67 QuicServerConfigProtobuf::PrivateKey* add_key() {
134 DISALLOW_COPY_AND_ASSIGN(QuicServerConfigProtobuf);
quic_crypto_server_config.h 33 class QuicServerConfigProtobuf;
142 // Generates a QuicServerConfigProtobuf protobuf suitable for
144 static QuicServerConfigProtobuf* GenerateConfig(
149 // AddConfig adds a QuicServerConfigProtobuf to the availible configurations.
154 CryptoHandshakeMessage* AddConfig(QuicServerConfigProtobuf* protobuf,
172 bool SetConfigs(const std::vector<QuicServerConfigProtobuf*>& protobufs,
405 scoped_refptr<Config> ParseConfigProtobuf(QuicServerConfigProtobuf* protobuf);
quic_crypto_server_config.cc 228 QuicServerConfigProtobuf* QuicCryptoServerConfig::GenerateConfig(
317 scoped_ptr<QuicServerConfigProtobuf> config(new QuicServerConfigProtobuf);
319 QuicServerConfigProtobuf::PrivateKey* curve25519_key = config->add_key();
324 QuicServerConfigProtobuf::PrivateKey* p256_key = config->add_key();
333 QuicServerConfigProtobuf* protobuf,
371 scoped_ptr<QuicServerConfigProtobuf> config(
377 const vector<QuicServerConfigProtobuf*>& protobufs,
382 for (vector<QuicServerConfigProtobuf*>::const_iterator i = protobufs.begin();
    [all...]
quic_crypto_server_config_test.cc 264 scoped_ptr<QuicServerConfigProtobuf> protobuf(
401 vector<QuicServerConfigProtobuf*> protobufs;
423 QuicServerConfigProtobuf* protobuf(

Completed in 44 milliseconds