HomeSort by relevance Sort by last modified time
    Searched refs:DTLS (Results 1 - 17 of 17) sorted by null

  /external/compiler-rt/lib/sanitizer_common/
sanitizer_tls_get_addr.h 13 // the lack of interface that would tell us about the Dynamic TLS (DTLS).
20 // Before 2.19, every DTLS chunk is allocated with __libc_memalign,
21 // which we intercept and thus know where is the DTLS.
22 // Since 2.19, DTLS chunks are allocated with __signal_safe_memalign,
36 struct DTLS {
37 // Array of DTLS chunks for the current Thread.
53 DTLS::DTV *DTLS_on_tls_get_addr(void *arg, void *res, uptr static_tls_begin,
56 DTLS *DTLS_Get();
sanitizer_tls_get_addr.cc 38 static __thread DTLS dtls; member in namespace:__sanitizer
40 // Make sure we properly destroy the DTLS objects:
46 static inline void DTLS_Deallocate(DTLS::DTV *dtv, uptr size) {
49 UnmapOrDie(dtv, size * sizeof(DTLS::DTV));
54 if (dtls.dtv_size >= new_size) return;
56 new_size = Max(new_size, 4096UL / sizeof(DTLS::DTV));
57 DTLS::DTV *new_dtv =
58 (DTLS::DTV *)MmapOrDie(new_size * sizeof(DTLS::DTV), "DTLS_Resize")
    [all...]
  /external/compiler-rt/lib/lsan/
lsan_thread.h 21 struct DTLS;
37 DTLS *dtls() { return dtls_; } function in class:__lsan::ThreadContext
43 DTLS *dtls_;
lsan_common.h 34 struct DTLS;
156 uptr *cache_end, DTLS **dtls);
lsan_thread.cc 66 DTLS *dtls; member in struct:__lsan::OnStartedArgs
77 dtls_ = args->dtls;
99 args.dtls = DTLS_Get();
141 uptr *cache_end, DTLS **dtls) {
151 *dtls = context->dtls();
lsan_common.cc 197 DTLS *dtls; local
200 &cache_begin, &cache_end, &dtls);
260 if (dtls) {
261 for (uptr j = 0; j < dtls->dtv_size; ++j) {
262 uptr dtls_beg = dtls->dtv[j].beg;
263 uptr dtls_end = dtls_beg + dtls->dtv[j].size;
265 LOG_THREADS("DTLS %zu at %p-%p.\n", j, dtls_beg, dtls_end);
266 ScanRangeForPointers(dtls_beg, dtls_end, frontier, "DTLS",
  /external/compiler-rt/lib/asan/
asan_thread.h 27 struct DTLS;
74 DTLS *dtls() { return dtls_; } function in class:__asan::AsanThread
154 DTLS *dtls_;
asan_thread.cc 400 uptr *cache_end, DTLS **dtls) {
410 *dtls = t->dtls();
  /external/compiler-rt/lib/msan/
msan_thread.cc 38 DTLS *dtls = DTLS_Get(); local
39 CHECK_NE(dtls, 0);
40 for (uptr i = 0; i < dtls->dtv_size; ++i)
41 __msan_unpoison((void *)(dtls->dtv[i].beg), dtls->dtv[i].size);
  /external/boringssl/src/ssl/test/runner/
dtls.go 5 // DTLS implementation.
7 // NOTE: This is a not even a remotely production-quality DTLS
44 return 0, nil, fmt.Errorf("dtls: exceeded maximum packet length")
52 // A real DTLS implementation should be tolerant of errors,
56 return 0, nil, errors.New("dtls: failed to read record header")
67 return 0, nil, c.in.setErrorLocked(fmt.Errorf("dtls: received record with version %x when expecting version %x", vers, c.wireVersion))
73 return 0, nil, c.in.setErrorLocked(fmt.Errorf("dtls: received record with version %x when expecting version %x", vers, expect))
85 return 0, nil, c.in.setErrorLocked(fmt.Errorf("dtls: bad epoch"))
89 return 0, nil, c.in.setErrorLocked(fmt.Errorf("dtls: bad sequence number"))
95 return 0, nil, c.in.setErrorLocked(fmt.Errorf("dtls: oversized record received with length %d", n)
    [all...]
common.go 261 SRTPProtectionProfile uint16 // the negotiated DTLS-SRTP protection profile
483 // protection profiles to offer in DTLS-SRTP.
573 // SkipHelloVerifyRequest causes a DTLS server to skip the
626 // message in DTLS to be prefaced by stray ChangeCipherSpec record. This
627 // may be used to test DTLS's handling of reordered ChangeCipherSpec.
631 // sent at start of each flight in DTLS. Unlike EarlyChangeCipherSpec,
677 // never be fragmented. For DTLS, it is the maximum handshake fragment
678 // size, not record size; DTLS allows multiple handshake fragments in a
844 // to the sequence number of outgoing packets. For both TLS and DTLS,
846 // ignored so that the DTLS epoch cannot be changed
    [all...]
runner.go 275 if protocol == dtls {
316 dtls
361 // expectedSRTPProtectionProfile is the DTLS-SRTP profile that
429 // to replay every write it makes in DTLS tests.
558 if test.protocol == dtls {
570 isDatagram: test.protocol == dtls,
608 if test.protocol == dtls {
615 if test.protocol == dtls {
811 if test.protocol == dtls {
812 return fmt.Errorf("messageLen < 0 not supported for DTLS tests"
315 dtls const
    [all...]
conn.go 101 // DTLS state
177 nextSeq [6]byte // next epoch's starting sequence number in DTLS
262 // Increment up to the epoch in DTLS.
292 // incEpoch resets the sequence number. In DTLS, it also increments the epoch
324 // The DTLS epoch cannot be changed.
423 // DTLS sequence numbers are explicit.
    [all...]
handshake_client.go 449 // HelloVerifyRequest SHOULD be always DTLS
451 return errors.New("dtls: bad HelloVerifyRequest version")
    [all...]
handshake_server.go 162 // be always DTLS 1.0
169 return errors.New("dtls: short read from Rand: " + err.Error())
187 return errors.New("dtls: invalid cookie")
200 return errors.New("dtls: retransmitted ClientHello does not match")
    [all...]
  /external/webrtc/talk/session/media/
channel_unittest.cc 128 DTLS = 0x10 };
165 if ((flags1 & DTLS) && (flags2 & DTLS)) {
176 if (flags1 & DTLS) {
182 if (flags2 & DTLS) {
    [all...]
  /external/compiler-rt/lib/tsan/rtl/
tsan_interceptors.cc     [all...]

Completed in 1045 milliseconds