HomeSort by relevance Sort by last modified time
    Searched refs:SSL_new (Results 1 - 25 of 32) sorted by null

1 2

  /external/conscrypt/openjdk/src/test/java/org/conscrypt/
NativeCryptoTest.java 346 long s = NativeCrypto.SSL_new(c);
354 long s2 = NativeCrypto.SSL_new(c);
370 long s = NativeCrypto.SSL_new(c);
382 long s = NativeCrypto.SSL_new(c);
400 long s = NativeCrypto.SSL_new(c);
414 long s = NativeCrypto.SSL_new(c);
432 long s = NativeCrypto.SSL_new(c);
450 long s = NativeCrypto.SSL_new(c);
466 long s = NativeCrypto.SSL_new(c);
480 long s = NativeCrypto.SSL_new(c)
    [all...]
  /external/libmicrohttpd/src/microspdy/
io_openssl.c 138 if(NULL == (session->io_context = SSL_new(session->daemon->io_context)))
  /external/libvncserver/libvncserver/
rfbssl_openssl.c 65 } else if (NULL == (ctx->ssl = SSL_new(ctx->ssl_ctx))) {
66 rfbErr("SSL_new failed\n");
  /external/boringssl/src/ssl/
ssl_test.cc     [all...]
ssl_lib.cc 358 SSL *SSL_new(SSL_CTX *ctx) {
406 if (!ssl->ctx->x509_method->ssl_new(ssl)) {
430 if (!ssl->method->ssl_new(ssl)) {
    [all...]
  /external/boringssl/src/tool/
server.cc 257 bssl::UniquePtr<SSL> ssl(SSL_new(ctx.get()));
client.cc 241 bssl::UniquePtr<SSL> ssl(SSL_new(ctx));
  /external/curl/lib/
setup-vms.h 301 #define SSL_new SSL_NEW
  /external/libcups/cups/
tls-boringssl.c 466 http->tls = SSL_new(context);
  /system/netd/server/dns/
DnsTlsTransport.cpp 142 bssl::UniquePtr<SSL> ssl(SSL_new(ssl_ctx.get()));
  /system/netd/tests/dns_responder/
dns_tls_frontend.cpp 270 bssl::UniquePtr<SSL> ssl(SSL_new(ctx_.get()));
  /external/libvncserver/libvncclient/
tls_openssl.c 270 ssl = SSL_new (ssl_ctx);
  /external/conscrypt/common/src/main/java/org/conscrypt/
SslWrapper.java 58 long ssl = NativeCrypto.SSL_new(ctx);
NativeCrypto.java 776 static native long SSL_new(long ssl_ctx) throws SSLException;
    [all...]
  /external/curl/lib/vtls/
cyassl.c 352 conssl->handle = SSL_new(conssl->ctx);
openssl.c 605 ssl=SSL_new(ctx);
    [all...]
  /external/libbrillo/brillo/streams/
tls_stream.cc 376 ssl_.reset(SSL_new(ctx_.get()));
  /external/libmicrohttpd/src/examples/
mhd2spdy_spdy.c 746 ssl = SSL_new(glob_opt.ssl_ctx);
748 spdy_dief("SSL_new", ERR_error_string(ERR_get_error(), NULL));
  /external/webrtc/webrtc/base/
openssladapter.cc 345 ssl_ = SSL_new(ssl_ctx_);
opensslstreamadapter.cc 768 ssl_ = SSL_new(ssl_ctx_);
    [all...]
  /external/libmicrohttpd/src/testspdy/
test_new_connection.c 679 ssl = SSL_new(ssl_ctx);
681 dief("SSL_new", ERR_error_string(ERR_get_error(), NULL));
test_request_response.c 667 ssl = SSL_new(ssl_ctx);
669 dief("SSL_new", ERR_error_string(ERR_get_error(), NULL));
  /device/linaro/bootloader/edk2/AppPkg/Applications/Python/Python-2.7.2/Modules/
_ssl.c 384 self->ssl = SSL_new(self->ctx); /* New ssl struct */
    [all...]
  /external/boringssl/src/ssl/test/
fuzzer.h 55 bssl::UniquePtr<SSL> ssl(SSL_new(ctx));
  /external/boringssl/src/include/openssl/
ssl.h 211 /* SSL_new returns a newly-allocated |SSL| using |ctx| or NULL on error. The new
217 OPENSSL_EXPORT SSL *SSL_new(SSL_CTX *ctx);
    [all...]

Completed in 749 milliseconds

1 2