HomeSort by relevance Sort by last modified time
    Searched refs:SSL_CTX (Results 1 - 25 of 60) sorted by null

1 2 3

  /external/wpa_supplicant_8/src/crypto/
tls_openssl.h 16 enum ocsp_result check_ocsp_resp(SSL_CTX *ssl_ctx, SSL *ssl, X509 *cert,
  /external/boringssl/src/include/openssl/
ssl.h 176 * |SSL_CTX| objects manage shared state and configuration between multiple TLS
180 * |SSL_CTX| are reference-counted and may be shared by connections across
181 * multiple threads. Once shared, functions which change the |SSL_CTX|'s
194 /* SSL_CTX_new returns a newly-allocated |SSL_CTX| with default settings or NULL
196 OPENSSL_EXPORT SSL_CTX *SSL_CTX_new(const SSL_METHOD *method);
199 OPENSSL_EXPORT int SSL_CTX_up_ref(SSL_CTX *ctx);
202 OPENSSL_EXPORT void SSL_CTX_free(SSL_CTX *ctx);
208 * shared |SSL_CTX| is thread-safe, an |SSL| is not thread-safe and may only be
217 OPENSSL_EXPORT SSL *SSL_new(SSL_CTX *ctx);
222 /* SSL_get_SSL_CTX returns the |SSL_CTX| associated with |ssl|. I
    [all...]
  /external/webrtc/webrtc/base/
openssladapter.h 20 typedef struct ssl_ctx_st SSL_CTX;
77 static bool ConfigureTrustedRootCertificates(SSL_CTX* ctx);
78 SSL_CTX* SetupSSLContext();
87 SSL_CTX* ssl_ctx_;
opensslstreamadapter.h 22 typedef struct ssl_ctx_st SSL_CTX;
163 SSL_CTX* SetupSSLContext();
183 SSL_CTX* ssl_ctx_;
opensslidentity.h 23 typedef struct ssl_ctx_st SSL_CTX;
115 bool ConfigureIdentity(SSL_CTX* ctx);
  /external/boringssl/src/ssl/
ssl_lib.cc 229 SSL_CTX *SSL_CTX_new(const SSL_METHOD *method) {
230 SSL_CTX *ret = NULL;
237 ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
242 OPENSSL_memset(ret, 0, sizeof(SSL_CTX));
297 /* Lock the SSL_CTX to the specified version, for compatibility with legacy
317 int SSL_CTX_up_ref(SSL_CTX *ctx) {
322 void SSL_CTX_free(SSL_CTX *ctx) {
329 * ex_data of SSL_CTX, thus the ex_data store can only be removed after the
358 SSL *SSL_new(SSL_CTX *ctx)
    [all...]
ssl_x509.cc 166 * |SSL_CTX|. */
167 static void check_ssl_ctx_x509_method(const SSL_CTX *ctx) {
231 int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose) {
241 int SSL_CTX_set_trust(SSL_CTX *ctx, int trust) {
251 int SSL_CTX_set1_param(SSL_CTX *ctx, const X509_VERIFY_PARAM *param) {
261 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx) {
281 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx) {
286 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx) {
291 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(
311 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx
    [all...]
ssl_session.cc 159 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *session);
160 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *session);
161 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *session, int lock);
181 SSL_SESSION *SSL_SESSION_new(const SSL_CTX *ctx) {
540 /* Fill in the time from the |SSL_CTX|'s clock. */
613 SSL_CTX *tctx = ssl->session_ctx;
884 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session) {
926 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session) {
930 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *session, int lock) {
    [all...]
d1_srtp.cc 200 int SSL_CTX_set_srtp_profiles(SSL_CTX *ctx, const char *profiles) {
228 int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx, const char *profiles) {
tls_method.cc 259 static int ssl_noop_x509_ssl_ctx_new(SSL_CTX *ctx) { return 1; }
260 static void ssl_noop_x509_ssl_ctx_free(SSL_CTX *ctx) { }
261 static void ssl_noop_x509_ssl_ctx_flush_cached_client_CA(SSL_CTX *ctx) {}
ssl_test.cc 392 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
414 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
423 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
437 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
449 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
666 bssl::UniquePtr<SSL_CTX> ssl_ctx(SSL_CTX_new(TLS_method()));
667 if (!ssl_ctx) {
671 SSL_SESSION_from_bytes(input.data(), input.size(), ssl_ctx.get()));
740 bssl::UniquePtr<SSL_CTX> ssl_ctx(SSL_CTX_new(TLS_method()))
    [all...]
ssl_file.cc 374 int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type) {
416 int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type) {
456 int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type) {
499 int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file) {
569 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb) {
573 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *data) {
ssl_privkey.cc 160 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa) {
183 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const uint8_t *der,
196 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey) {
205 int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx, const uint8_t *der,
230 void SSL_CTX_set_private_key_method(SSL_CTX *ctx,
250 int SSL_CTX_set_signing_algorithm_prefs(SSL_CTX *ctx, const uint16_t *prefs,
263 int SSL_CTX_set_verify_algorithm_prefs(SSL_CTX *ctx, const uint16_t *prefs,
custom_extensions.cc 195 * can be set on an |SSL_CTX|. It's determined by the size of the bitset used
249 int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned extension_value,
259 int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned extension_value,
ssl_versions.cc 144 int SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version) {
148 int SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version) {
ssl_cert.cc 350 int SSL_CTX_set_chain_and_key(SSL_CTX *ctx, CRYPTO_BUFFER *const *certs,
396 int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, size_t der_len,
783 void SSL_CTX_set_cert_cb(SSL_CTX *ctx, int (*cb)(SSL *ssl, void *arg),
883 int SSL_CTX_set_signed_cert_timestamp_list(SSL_CTX *ctx, const uint8_t *list,
893 int SSL_CTX_set_ocsp_response(SSL_CTX *ctx, const uint8_t *response,
  /external/boringssl/src/tool/
ciphers.cc 34 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(SSLv23_client_method()));
server.cc 86 static bool LoadOCSPResponse(SSL_CTX *ctx, const char *filename) {
157 bssl::UniquePtr<SSL_CTX> ctx(SSL_CTX_new(TLS_method()));
  /external/libmicrohttpd/src/examples/
mhd2spdy_spdy.h 64 spdy_ssl_init_ssl_ctx(SSL_CTX *ssl_ctx,
  /external/curl/docs/examples/
usercertinmem.c 136 ret = SSL_CTX_use_certificate((SSL_CTX*)sslctx, cert);
154 ret = SSL_CTX_use_RSAPrivateKey((SSL_CTX*)sslctx, rsa);
cacertinmem.c 94 store=SSL_CTX_get_cert_store((SSL_CTX *)sslctx);
  /system/netd/tests/dns_responder/
dns_tls_frontend.h 72 bssl::UniquePtr<SSL_CTX> ctx_;
  /system/update_engine/
certificate_checker.h 110 SSL_CTX* ssl_ctx,
  /external/libvncserver/libvncserver/
rfbssl_openssl.c 29 SSL_CTX *ssl_ctx; member in struct:rfbssl_ctx
59 } else if (NULL == (ctx->ssl_ctx = SSL_CTX_new(TLSv1_server_method()))) {
61 } else if (SSL_CTX_use_PrivateKey_file(ctx->ssl_ctx, keyfile, SSL_FILETYPE_PEM) <= 0) {
63 } else if (SSL_CTX_use_certificate_file(ctx->ssl_ctx, cl->screen->sslcertfile, SSL_FILETYPE_PEM) <= 0) {
65 } else if (NULL == (ctx->ssl = SSL_new(ctx->ssl_ctx))) {
133 if (ctx->ssl_ctx)
134 SSL_CTX_free(ctx->ssl_ctx);
  /external/curl/include/curl/
typecheck-gcc.h     [all...]

Completed in 507 milliseconds

1 2 3