HomeSort by relevance Sort by last modified time
    Searched defs:ciphers (Results 1 - 25 of 26) sorted by null

1 2

  /external/conscrypt/benchmark-base/src/main/java/org/conscrypt/
ClientSocketBenchmark.java 61 ChannelType.CHANNEL, config.messageSize(), getProtocols(), ciphers(config));
75 config.channelType(), server.port(), getProtocols(), ciphers(config));
120 private String[] ciphers(Config config) { method in class:ClientSocketBenchmark
ServerSocketBenchmark.java 63 channelType, config.messageSize(), getProtocols(), ciphers(config));
81 ChannelType.CHANNEL, server.port(), getProtocols(), ciphers(config));
134 private String[] ciphers(Config config) { method in class:ServerSocketBenchmark
  /external/wpa_supplicant_8/src/ap/
wpa_auth_ie.c 504 int ciphers, key_mgmt, res, version; local
666 ciphers = data.pairwise_cipher & wpa_auth->conf.rsn_pairwise;
668 ciphers = data.pairwise_cipher & wpa_auth->conf.wpa_pairwise;
669 if (!ciphers) {
685 if (ciphers & WPA_CIPHER_TKIP) {
726 sm->pairwise = wpa_pick_pairwise_cipher(ciphers, 0);
wpa_auth_ft.c 879 int key_mgmt, ciphers; local
894 ciphers = parse->pairwise_cipher & sm->wpa_auth->conf.rsn_pairwise;
895 if (!ciphers) {
901 sm->pairwise = wpa_pick_pairwise_cipher(ciphers, 0);
    [all...]
  /external/webrtc/webrtc/p2p/base/
dtlstransportchannel_unittest.cc 149 // SRTP ciphers will be set only in the beginning.
152 std::vector<int> ciphers; local
153 ciphers.push_back(rtc::SRTP_AES128_CM_SHA1_80);
154 ASSERT_TRUE((*it)->SetSrtpCryptoSuites(ciphers));
469 // Check that we negotiated the right ciphers.
649 // Create two channels with DTLS 1.0 and check ciphers.
665 // Create two channels with DTLS 1.2 and check ciphers.
674 // Create two channels with DTLS 1.0 / DTLS 1.2 and check ciphers.
683 // Create two channels with DTLS 1.2 / DTLS 1.0 and check ciphers.
    [all...]
  /external/iw/
info.c 297 __u32 *ciphers = nla_data(tb_msg[NL80211_ATTR_CIPHER_SUITES]); local
299 printf("\tSupported Ciphers:\n");
302 cipher_name(ciphers[i]));
  /external/openssh/
cipher.c 89 static const struct sshcipher ciphers[] = { variable in typeref:struct:sshcipher
145 /* Returns a comma-separated list of supported ciphers. */
153 for (c = ciphers; c->name != NULL; c++) {
249 for (c = ciphers; c->name != NULL; c++)
259 for (c = ciphers; c->name != NULL; c++)
300 for (c = ciphers; c->name != NULL; c++)
readconf.h 73 char *ciphers; /* SSH2 ciphers in order of preference. */ member in struct:__anon28993
servconf.h 91 char *ciphers; /* Supported SSH2 ciphers. */ member in struct:__anon29004
  /external/curl/lib/vtls/
gskit.c 102 /* Supported ciphers. */
310 } ciphers[CURL_GSKPROTO_LAST]; local
325 memset((char *) ciphers, 0, sizeof ciphers);
327 ciphers[i].buf = malloc(l);
328 if(!ciphers[i].buf) {
330 free(ciphers[i].buf);
333 ciphers[i].ptr = ciphers[i].buf;
334 *ciphers[i].ptr = '\0'
    [all...]
openssl.c 715 /* Init the global ciphers and digests */
733 /* Free ciphers and digests lists */
1699 char *ciphers; local
    [all...]
  /prebuilts/tools/common/m2/repository/io/netty/netty-handler/4.1.3.Final/
netty-handler-4.1.3.Final.jar 
  /prebuilts/tools/common/m2/repository/io/netty/netty-handler/4.1.0.CR3/
netty-handler-4.1.0.CR3.jar 
  /external/wpa_supplicant_8/src/drivers/
driver_nl80211_capa.c 255 u32 *ciphers; local
261 ciphers = nla_data(tb);
263 u32 c = ciphers[i];
    [all...]
  /external/wpa_supplicant_8/src/eap_peer/
eap_fast.c 1446 u8 ciphers[7]; local
    [all...]
  /external/wpa_supplicant_8/src/eap_server/
eap_server_fast.c 414 u8 ciphers[7] = { local
444 ciphers) < 0) {
    [all...]
  /prebuilts/tools/common/m2/repository/io/netty/netty-handler/4.1.6.Final/
netty-handler-4.1.6.Final.jar 
  /device/linaro/bootloader/edk2/AppPkg/Applications/Python/Python-2.7.2/Modules/
_ssl.c 268 char *cacerts_file, char *ciphers)
320 if (ciphers != NULL) {
321 ret = SSL_CTX_set_cipher_list(self->ctx, ciphers);
427 char *ciphers = NULL; local
435 &cacerts_file, &ciphers))
449 ciphers);
454 " cacertsfile, ciphers]) -> sslobject");
    [all...]
  /external/wpa_supplicant_8/src/crypto/
tls_openssl.c 888 const char *ciphers; local
1026 ciphers = conf->openssl_ciphers;
1028 ciphers = "DEFAULT:!EXP:!LOW";
1029 if (SSL_CTX_set_cipher_list(ssl, ciphers) != 1) {
1032 ciphers);
    [all...]
  /external/conscrypt/openjdk/src/test/java/org/conscrypt/
NativeCryptoTest.java 670 // see OpenSSL ciphers man page
696 List<String> ciphers = new ArrayList<>(NativeCrypto.SUPPORTED_CIPHER_SUITES_SET); local
697 NativeCrypto.SSL_set_cipher_lists(s, ciphers.toArray(new String[ciphers.size()]));
    [all...]
  /external/wpa_supplicant_8/wpa_supplicant/
ctrl_iface.c 3614 static const struct cipher_info ciphers[] = { variable in typeref:struct:cipher_info
    [all...]
  /external/boringssl/src/include/openssl/
ssl.h 622 /* SSL_OP_CIPHER_SERVER_PREFERENCE configures servers to select ciphers and
4121 STACK_OF(SSL_CIPHER) *ciphers; member in struct:ssl_cipher_preference_list_st
    [all...]
  /prebuilts/tools/common/m2/repository/org/eclipse/tycho/tycho-bundles-external/0.18.1/eclipse/plugins/
org.eclipse.equinox.security_1.2.0.v20130424-1801.jar 
  /prebuilts/tools/common/m2/repository/io/netty/netty-codec-http2/4.1.0.CR3/
netty-codec-http2-4.1.0.CR3.jar 
  /prebuilts/tools/common/m2/repository/io/netty/netty-codec-http2/4.1.3.Final/
netty-codec-http2-4.1.3.Final.jar 

Completed in 465 milliseconds

1 2