HomeSort by relevance Sort by last modified time
    Searched refs:SSL_CTX (Results 1 - 25 of 59) sorted by null

1 2 3

  /external/chromium_org/net/tools/flip_server/
spdy_ssl.h 16 SSL_CTX* ssl_ctx; member in struct:net::SSLState
25 SSL* CreateSSLContext(SSL_CTX* ssl_ctx);
spdy_ssl.cc 45 state->ssl_ctx = SSL_CTX_new(state->ssl_method);
46 if (!state->ssl_ctx) {
51 SSL_CTX_set_options(state->ssl_ctx,
53 if (SSL_CTX_use_certificate_chain_file(state->ssl_ctx,
59 state->ssl_ctx, ssl_key_name.c_str(), SSL_FILETYPE_PEM) <= 0) {
63 if (!SSL_CTX_check_private_key(state->ssl_ctx)) {
69 state->ssl_ctx, ssl_set_npn_callback, NULL);
72 SSL_CTX_set_cipher_list(state->ssl_ctx, SSL_CIPHER_LIST);
76 SSL_CTX_set_timeout(state->ssl_ctx, session_expiration_time);
80 SSL_CTX_set_mode(state->ssl_ctx, SSL_MODE_RELEASE_BUFFERS)
    [all...]
  /external/chromium_org/net/socket/
ssl_session_cache_openssl.h 14 typedef struct ssl_ctx_st SSL_CTX;
25 // associating it with a given SSL_CTX object.
72 // |ctx| is a SSL_CTX context handle that will be associated with this cache.
79 SSLSessionCacheOpenSSL(SSL_CTX* ctx, const Config& config) : impl_(NULL) {
83 // Destroy this instance. This must be called before the SSL_CTX handle
88 void Reset(SSL_CTX* ctx, const Config& config);
ssl_session_cache_openssl.cc 22 // A helper class to lazily create a new EX_DATA index to map SSL_CTX handles
151 // Construct new instance. This registers various hooks into the SSL_CTX
155 SSLSessionCacheOpenSSLImpl(SSL_CTX* ctx,
347 static SSLSessionCacheOpenSSLImpl* GetCache(SSL_CTX* ctx) {
366 // cache. This happens when SSL_CTX is destroyed.
367 static void RemoveSessionCallbackStatic(SSL_CTX* ctx, SSL_SESSION* session) {
483 SSL_CTX* ctx_;
501 void SSLSessionCacheOpenSSL::Reset(SSL_CTX* ctx, const Config& config) {
  /external/chromium_org/third_party/webrtc/base/
openssladapter.h 18 typedef struct ssl_ctx_st SSL_CTX;
68 static bool ConfigureTrustedRootCertificates(SSL_CTX* ctx);
69 static SSL_CTX* SetupSSLContext();
78 SSL_CTX* ssl_ctx_;
opensslstreamadapter.h 22 typedef struct ssl_ctx_st SSL_CTX;
149 SSL_CTX* SetupSSLContext();
169 SSL_CTX* ssl_ctx_;
opensslidentity.h 23 typedef struct ssl_ctx_st SSL_CTX;
129 bool ConfigureIdentity(SSL_CTX* ctx);
  /external/openssl/include/openssl/
srtp.h 135 int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx, const char *profiles);
ssl.h 364 * in SSL_CTX. */
431 long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
442 long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
723 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
756 int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
758 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
774 /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
    [all...]
  /external/openssl/ssl/
srtp.h 135 int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx, const char *profiles);
ssl.h 364 * in SSL_CTX. */
431 long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
442 long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
723 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
756 int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
758 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
774 /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
    [all...]
ssl_sess.c 146 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
147 static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s);
148 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
652 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
657 /* add just 1 reference count for the SSL_CTX's session cache
717 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
722 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
910 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
919 long SSL_CTX_get_timeout(const SSL_CTX *s)
982 SSL_CTX *ctx
    [all...]
ssl_lib.c 258 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
275 SSL *SSL_new(SSL_CTX *ctx)
307 * called (and the direct reference to the per-SSL_CTX
311 * Now we don't look at the SSL_CTX's CERT after having
416 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
444 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
494 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
504 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
514 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
806 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx
    [all...]
ssl_rsa.c 379 int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x)
454 int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type)
503 int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d)
521 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa)
551 int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type)
598 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len)
617 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey)
633 int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type)
680 int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx, const unsigned char *d,
743 int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file
    [all...]
tls_srp.c 132 SSL_CTX *ctx;
493 int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name)
498 int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password)
503 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength)
509 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx, int (*cb)(SSL *,void *))
515 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg)
520 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
527 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx, char *(*cb)(SSL *,void *))
bio_ssl.c 528 BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx)
547 BIO *BIO_new_ssl_connect(SSL_CTX *ctx)
565 BIO *BIO_new_ssl(SSL_CTX *ctx, int client)
  /external/chromium_org/third_party/boringssl/src/include/openssl/
ssl.h 281 * in SSL_CTX. */
351 long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
359 long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
675 OPENSSL_EXPORT void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
686 OPENSSL_EXPORT void SSL_CTX_set_keylog_bio(SSL_CTX *ctx, BIO *keylog_bio);
698 /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
    [all...]
srtp.h 139 OPENSSL_EXPORT int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx,
  /external/chromium_org/third_party/boringssl/src/ssl/
ssl_sess.c 151 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
152 static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s);
153 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
581 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c)
586 /* add just 1 reference count for the SSL_CTX's session cache
648 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c)
653 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck)
824 long SSL_CTX_set_timeout(SSL_CTX *s, long t)
833 long SSL_CTX_get_timeout(const SSL_CTX *s)
894 SSL_CTX *ctx
    [all...]
ssl_lib.c 254 int SSL_CTX_set_ssl_version(SSL_CTX *ctx,const SSL_METHOD *meth)
275 SSL *SSL_new(SSL_CTX *ctx)
303 * called (and the direct reference to the per-SSL_CTX
307 * Now we don't look at the SSL_CTX's CERT after having
424 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
452 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
502 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
512 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
522 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
596 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx
    [all...]
ssl_rsa.c 371 int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x)
439 int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type)
488 int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d)
505 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa)
535 int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type)
582 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len)
600 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey)
616 int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type)
663 int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx, const unsigned char *d,
688 int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file
    [all...]
ssl_test.c 214 SSL_CTX *ctx = SSL_CTX_new(SSLv23_server_method());
256 SSL_CTX *ctx = SSL_CTX_new(SSLv23_server_method());
  /external/openssl/crypto/threads/
mttest.c 113 void do_threads(SSL_CTX *s_ctx,SSL_CTX *c_ctx);
151 static void print_stats(FILE *fp, SSL_CTX *ctx)
193 SSL_CTX *s_ctx=NULL;
194 SSL_CTX *c_ctx=NULL;
340 fprintf(stderr,"Client SSL_CTX stats then free it\n");
346 fprintf(stderr,"Server SSL_CTX stats then free it\n");
370 int ndoit(SSL_CTX *ssl_ctx[2])
376 ctx[0]=(char *)ssl_ctx[0]
765 SSL_CTX *ssl_ctx[2]; local
893 SSL_CTX *ssl_ctx[2]; local
992 SSL_CTX *ssl_ctx[2]; local
1091 SSL_CTX *ssl_ctx[2]; local
1183 SSL_CTX *ssl_ctx[2]; local
1277 SSL_CTX *ssl_ctx[2]; local
    [all...]
  /external/openssl/apps/
s_apps.h 156 int set_cert_stuff(SSL_CTX *ctx, char *cert_file, char *key_file);
157 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key);
  /external/chromium_org/third_party/boringssl/src/ssl/test/
bssl_shim.cc 185 static SSL_CTX *setup_ctx(const TestConfig *config) {
186 SSL_CTX *ssl_ctx = NULL; local
207 ssl_ctx = SSL_CTX_new(method);
208 if (ssl_ctx == NULL) {
217 SSL_CTX_set_read_ahead(ssl_ctx, 1);
220 if (!SSL_CTX_set_ecdh_auto(ssl_ctx, 1)) {
224 if (!SSL_CTX_set_cipher_list(ssl_ctx, "ALL")) {
229 if (!SSL_CTX_set_tmp_dh(ssl_ctx, dh)) {
233 SSL_CTX_set_session_cache_mode(ssl_ctx, SSL_SESS_CACHE_BOTH)
583 SSL_CTX *ssl_ctx = setup_ctx(&config); local
    [all...]

Completed in 1079 milliseconds

1 2 3