HomeSort by relevance Sort by last modified time
    Searched full:dtls (Results 1 - 25 of 148) sorted by null

1 2 3 4 5 6

  /external/compiler-rt/lib/sanitizer_common/
sanitizer_tls_get_addr.cc 38 static __thread DTLS dtls; member in namespace:__sanitizer
40 // Make sure we properly destroy the DTLS objects:
46 static inline void DTLS_Deallocate(DTLS::DTV *dtv, uptr size) {
49 UnmapOrDie(dtv, size * sizeof(DTLS::DTV));
54 if (dtls.dtv_size >= new_size) return;
56 new_size = Max(new_size, 4096UL / sizeof(DTLS::DTV));
57 DTLS::DTV *new_dtv =
58 (DTLS::DTV *)MmapOrDie(new_size * sizeof(DTLS::DTV), "DTLS_Resize")
    [all...]
sanitizer_deadlock_detector.h 195 void ensureCurrentEpoch(DeadlockDetectorTLS<BV> *dtls) {
196 dtls->ensureCurrentEpoch(current_epoch_);
202 bool onLockBefore(DeadlockDetectorTLS<BV> *dtls, uptr cur_node) {
203 ensureCurrentEpoch(dtls);
205 return g_.isReachable(cur_idx, dtls->getLocks(current_epoch_));
208 u32 findLockContext(DeadlockDetectorTLS<BV> *dtls, uptr node) {
209 return dtls->findLockContext(nodeToIndex(node));
212 // Add cur_node to the set of locks held currently by dtls.
213 void onLockAfter(DeadlockDetectorTLS<BV> *dtls, uptr cur_node, u32 stk = 0) {
214 ensureCurrentEpoch(dtls);
    [all...]
sanitizer_tls_get_addr.h 13 // the lack of interface that would tell us about the Dynamic TLS (DTLS).
20 // Before 2.19, every DTLS chunk is allocated with __libc_memalign,
21 // which we intercept and thus know where is the DTLS.
22 // Since 2.19, DTLS chunks are allocated with __signal_safe_memalign,
36 struct DTLS {
37 // Array of DTLS chunks for the current Thread.
53 DTLS::DTV *DTLS_on_tls_get_addr(void *arg, void *res);
55 DTLS *DTLS_Get();
  /external/compiler-rt/lib/sanitizer_common/tests/
sanitizer_deadlock_detector_test.cc 38 dtls.clear();
42 DeadlockDetectorTLS<BV> dtls; member in struct:ScopedDD
50 DeadlockDetectorTLS<BV> &dtls = sdd.dtls; local
76 dtls.clear();
79 EXPECT_FALSE(d.onLock(&dtls, n1));
80 EXPECT_FALSE(d.onLock(&dtls, n2));
81 d.onUnlock(&dtls, n2);
82 d.onUnlock(&dtls, n1);
84 EXPECT_FALSE(d.onLock(&dtls, n2))
141 DeadlockDetectorTLS<BV> &dtls = sdd.dtls; local
247 DeadlockDetectorTLS<BV> &dtls = sdd.dtls; local
292 DeadlockDetectorTLS<BV> &dtls = sdd.dtls; local
324 DeadlockDetectorTLS<BV> &dtls = sdd.dtls; local
351 DeadlockDetectorTLS<BV> &dtls = sdd.dtls; local
389 DeadlockDetectorTLS<BV> &dtls = sdd.dtls; local
419 DeadlockDetectorTLS<BV> &dtls = sdd.dtls; local
457 DeadlockDetectorTLS<BV> &dtls = sdd.dtls; local
    [all...]
  /external/compiler-rt/lib/msan/
msan_thread.cc 38 DTLS *dtls = DTLS_Get(); local
39 for (uptr i = 0; i < dtls->dtv_size; ++i)
40 __msan_unpoison((void *)(dtls->dtv[i].beg), dtls->dtv[i].size);
  /external/chromium_org/third_party/libjingle/source/talk/session/media/
mediasessionclient.h 74 // whether SDES-SRTP, DTLS-SRTP, or no security should be used. The possible
75 // combinations are shown in the following table. Note that where either DTLS
76 // or SDES is possible, DTLS is preferred. Thus to require either SDES or
77 // DTLS, but not mandate DTLS, set SDES to require and DTLS to enable.
81 // DTLS:Disable | No SRTP | SDES Optional | SDES Mandatory |
82 // DTLS:Enable | DTLS Optional | DTLS/SDES Opt | DTLS/SDES Mand
    [all...]
  /external/chromium_org/third_party/libjingle/source/talk/p2p/base/
dtlstransportchannel.cc 149 LOG_J(LS_ERROR, this) << "Error re-initializing DTLS";
162 LOG_J(LS_INFO, this) << "Ignoring identical DTLS identity";
165 LOG_J(LS_ERROR, this) << "Can't change DTLS local identity in this state";
174 LOG_J(LS_INFO, this) << "NULL DTLS identity supplied. Not doing DTLS";
218 LOG_J(LS_INFO, this) << "Ignoring identical remote DTLS fingerprint";
226 LOG_J(LS_ERROR, this) << "Can't set DTLS remote settings in this state.";
231 LOG_J(LS_INFO, this) << "Other side didn't support DTLS.";
236 // At this point we know we are doing DTLS
263 LOG_J(LS_ERROR, this) << "Failed to create DTLS adapter."
    [all...]
dtlstransportchannel.h 80 // This class provides a DTLS SSLStreamAdapter inside a TransportChannel-style
94 // channel_ via OnReadPacket() is checked for whether it is DTLS
101 // downward_ or directly to channel_, depending on whether DTLS is
141 // Called to send a packet (via DTLS, if turned on).
160 // Set up the ciphers to use for DTLS-SRTP. If this method is not called
161 // before DTLS starts, or |ciphers| is empty, SRTP keys won't be negotiated.
165 // Find out which DTLS-SRTP cipher was negotiated
171 // Once DTLS has been established, this method retrieves the certificate in
175 // Once DTLS has established (i.e., this channel is writable), this method
176 // extracts the keys negotiated during the DTLS handshake, for use in externa
    [all...]
transportdescriptionfactory_unittest.cc 75 // If |dtls| is true, the test verifies that the finger print is not changed.
76 void TestIceRestart(bool dtls) {
77 if (dtls) {
100 VerifyUfragAndPasswordChanged(dtls, offer.get(), restart_offer.get());
108 VerifyUfragAndPasswordChanged(dtls, answer.get(), restart_answer.get());
111 void VerifyUfragAndPasswordChanged(bool dtls,
120 // If DTLS is enabled, make sure the finger print is unchanged.
121 if (dtls) {
160 // Test generating a hybrid offer with DTLS.
178 // Test generating a hybrid offer with DTLS fails with no identity
    [all...]
dtlstransportchannel_unittest.cc 92 signaling_thread_, worker_thread_, "dtls content name", NULL,
128 // Offer DTLS if we have an identity; pass in a remote fingerprint only if
129 // both sides support DTLS.
137 // Allow any DTLS configuration to be specified (including invalid ones).
172 // If remote if the offerer and has no DTLS support, answer will be
240 // against, and make sure that it doesn't look like DTLS.
246 // Only set the bypass flag if we've activated DTLS.
327 // Only DTLS-SRTP packets should have the bypass flag set.
333 // Hook into the raw packet stream to make sure DTLS packets are encrypted.
342 // Check that non-handshake packets are DTLS data or SRTP bypass
    [all...]
rawtransportchannel.h 113 // DTLS methods.
125 // Set up the ciphers to use for DTLS-SRTP.
130 // Find out which DTLS-SRTP cipher was negotiated
135 // Returns false because the channel is not DTLS.
159 // Set DTLS Remote fingerprint. Must be after local identity set.
dtlstransport.h 138 // if the answerer uses setup:passive, then the DTLS handshake will
140 // latency. setup:active allows the answer and the DTLS handshake to
142 // party is active MUST initiate a DTLS handshake by sending a
196 "Local fingerprint supplied when caller didn't offer DTLS.",
199 // We are not doing DTLS
233 // initiates DTLS setup.
transportchannel.h 53 // crypto provided by the transport (e.g. DTLS)
99 // Is DTLS active?
105 // Sets up the ciphers to use for DTLS-SRTP.
108 // Finds out which DTLS-SRTP cipher was negotiated
transportdescriptionfactory.cc 126 // The offer supports DTLS, so answer with DTLS, as long as we support it.
129 // Setting DTLS role to active.
138 // We require DTLS, but the other side didn't offer it. Fail.
p2ptransportchannel.h 111 // DTLS methods.
123 // Set up the ciphers to use for DTLS-SRTP.
128 // Find out which DTLS-SRTP cipher was negotiated
157 // Set DTLS Remote fingerprint. Must be after local identity set.
  /external/chromium_org/third_party/boringssl/src/ssl/test/runner/
dtls.go 5 // DTLS implementation.
7 // NOTE: This is a not even a remotely production-quality DTLS
61 // A real DTLS implementation should be tolerant of errors,
65 return 0, nil, errors.New("dtls: failed to read record header")
71 return 0, nil, c.in.setErrorLocked(fmt.Errorf("dtls: received record with version %x when expecting version %x", vers, c.vers))
80 return 0, nil, c.in.setErrorLocked(fmt.Errorf("dtls: bad sequence number"))
85 return 0, nil, c.in.setErrorLocked(fmt.Errorf("dtls: oversized record received with length %d", n))
116 // unfortunate because OpenSSL's DTLS implementation
133 // pass-through as is. DTLS should be a packet
184 // DTLS records include an explicit sequence number
    [all...]
  /external/chromium_org/content/renderer/media/
peer_connection_identity_service.h 17 // This class is associated with a peer connection and handles WebRTC DTLS
39 // The origin of the DTLS connection.
  /external/chromium_org/content/browser/media/
webrtc_identity_store.h 32 // A class for creating and fetching DTLS identities, i.e. the private key and
48 // Retrieve the cached DTLS private key and certificate, i.e. identity, for
55 // |origin| is the origin of the DTLS connection;
60 // be shared with the peer of the DTLS connection. Identities created for
  /external/compiler-rt/test/asan/TestCases/Linux/
stress_dtls.c 64 uintptr_t dtls = (uintptr_t)Functions[i](); local
65 fprintf(stderr, " dtls[%03d]: %lx\n", i, dtls);
66 *(long*)dtls = 42; // check that this is writable.
  /external/chromium_org/net/third_party/nss/patches/
didhandshakeresume.patch 13 ** the DTLS handshake? Returns SECFailure if not DTLS or not in a
ignorechangecipherspec.patch 12 + "DTLS change_cipher_spec",
  /external/compiler-rt/test/msan/
dtls_test.c 25 fprintf(stderr, "stack: %p dtls: %p\n", &x, x);
31 fprintf(stderr, "stack: %p dtls: %p\n", &x, x);
  /external/chromium_org/net/third_party/nss/ssl/
dtlscon.c 6 * DTLS Protocol
49 /* Map back and forth between TLS and DTLS versions in wire format.
52 * TLS DTLS
66 /* Map known DTLS versions to known TLS versions.
84 /* On this socket, Disable non-DTLS cipher suites in the argument's list */
160 /* Called only from ssl3_HandleRecord, for each (deciphered) DTLS record.
182 * because that returns a WOULDBLOCK error. The current DTLS
473 /* Add DTLS handshake message to the pending queue
586 /* DTLS does not buffer its handshake messages in
648 * DTLS only supports fragmenting handshaking messages *
    [all...]
  /external/chromium_org/content/browser/renderer_host/media/
webrtc_identity_service_host.h 21 // It converts the IPC messages for requesting a WebRTC DTLS identity and
  /external/chromium_org/third_party/webrtc/base/
sslstreamadapter.cc 20 // SChannel support for DTLS and peer-to-peer mode are not

Completed in 746 milliseconds

1 2 3 4 5 6