/external/okhttp/okhttp/src/main/java/com/squareup/okhttp/ |
Connection.java | 76 Handshake getHandshake();
|
Handshake.java | 29 * A record of a TLS handshake. For HTTPS clients, the client is <i>local</i> 32 * <p>This value object describes a completed handshake. Use {@link 35 public final class Handshake { 40 private Handshake( 47 public static Handshake get(SSLSession session) { 66 return new Handshake(cipherSuite, peerCertificatesList, localCertificatesList); 69 public static Handshake get( 72 return new Handshake(cipherSuite, Util.immutableList(peerCertificates), 106 if (!(other instanceof Handshake)) return false; 107 Handshake that = (Handshake) other [all...] |
Response.java | 41 private final Handshake handshake; field in class:Response 55 this.handshake = builder.handshake; 105 * Returns the TLS handshake of the connection that carried this response, or 108 public Handshake handshake() { method in class:Response 109 return handshake; 226 private Handshake handshake; field in class:Response.Builder 270 public Builder handshake(Handshake handshake) { method in class:Response.Builder [all...] |
/external/okhttp/okhttp-urlconnection/src/main/java/com/squareup/okhttp/internal/huc/ |
HttpsURLConnectionImpl.java | 19 import com.squareup.okhttp.Handshake; 42 @Override protected Handshake handshake() { method in class:HttpsURLConnectionImpl 47 // If there's a response, get the handshake from there so that caching 48 // works. Otherwise get the handshake from the connection because we might 51 ? delegate.httpEngine.getResponse().handshake() 52 : delegate.handshake;
|
DelegatingHttpsURLConnection.java | 19 import com.squareup.okhttp.Handshake; 48 protected abstract Handshake handshake(); method in class:DelegatingHttpsURLConnection 59 Handshake handshake = handshake(); local 60 return handshake != null ? handshake.cipherSuite() : null; 64 Handshake handshake = handshake() local 71 Handshake handshake = handshake(); local 78 Handshake handshake = handshake(); local 83 Handshake handshake = handshake(); local [all...] |
/external/antlr/antlr-3.4/tool/src/main/resources/org/antlr/codegen/templates/CSharp2/ |
ASTDbg.stg | 66 proxy.Handshake();
|
Dbg.stg | 158 proxy.Handshake();
|
/external/antlr/antlr-3.4/tool/src/main/resources/org/antlr/codegen/templates/CSharp3/ |
ASTDbg.stg | 70 proxy.Handshake();
|
Dbg.stg | 157 proxy.Handshake();
|
/external/chromium-trace/catapult/third_party/pyserial/serial/ |
serialcli.py | 116 self._port_handle.Handshake = System.IO.Ports.Handshake.RequestToSendXOnXOff 118 self._port_handle.Handshake = System.IO.Ports.Handshake.RequestToSend 120 self._port_handle.Handshake = System.IO.Ports.Handshake.XOnXOff 122 self._port_handle.Handshake = getattr(System.IO.Ports.Handshake, 'None') # reserved keyword in Py3k
|
/external/okhttp/okhttp/src/main/java/com/squareup/okhttp/internal/io/ |
RealConnection.java | 23 import com.squareup.okhttp.Handshake; 78 private Handshake handshake; field in class:RealConnection 120 handshake = null; 191 // Force handshake. This can throw! 193 Handshake unverifiedHandshake = Handshake.get(sslSocket.getSession()); 212 // Success! Save the handshake and the ALPN protocol. 219 handshake = unverifiedHandshake; 285 // This check is imperfect: it doesn't tell us whether a handshake will succeed, jus [all...] |
/external/okhttp/okhttp-android-support/src/main/java/com/squareup/okhttp/internal/huc/ |
JavaApiConverter.java | 18 import com.squareup.okhttp.Handshake; 114 // Handle SSL handshake information as needed. 127 Handshake handshake = Handshake.get( local 130 okResponseBuilder.handshake(handshake); 237 // Handle SSL handshake information as needed. 241 // Handshake doesn't support null lists. 252 Handshake handshake = Handshake.get local 293 final Handshake handshake = response.handshake(); local [all...] |
/prebuilts/go/darwin-x86/src/crypto/tls/ |
tls_test.go | 246 if err := srv.Handshake(); err != nil { 247 serr = fmt.Errorf("handshake: %v", err) 301 if err := srv.Handshake(); err != nil { 401 if err := srv.Handshake(); err != nil { 402 serr = fmt.Errorf("handshake: %v", err) 421 if err := tconn.Handshake(); err != nil { 478 if err := srv.Handshake(); err != nil { 479 return fmt.Errorf("handshake: %v", err) 511 if err := conn.Handshake(); err != nil { 550 // Also test CloseWrite being called before the handshake i [all...] |
handshake_server_test.go | 100 testClientHelloFailure(t, testConfig, &serverHelloDoneMsg{}, "unexpected handshake message") 222 Server(s, testConfig).Handshake() 228 // handshake header. The length of the ServerHello is taken from the 229 // handshake header. 233 // unmarshal expects to be given the handshake header, but 277 Server(s, config).Handshake() 298 err := Server(s, testConfig).Handshake() 309 err := Server(s, testConfig).Handshake() 321 cli.Handshake() 327 err = server.Handshake() [all...] |
handshake_client_test.go | 68 // log message from a completed server handshake. 80 // print when a handshake completes if run with ?-state?. 107 // clientTest represents a test of the TLS client handshake against a reference 317 // The initial handshake will generate a 328 // indicate that the handshake is complete and, 687 t.Fatalf("%s: handshake failed: %s", test, err) 708 testResumeState("Handshake", false) 809 if err := Server(s, serverConfig).Handshake(); err != nil { 816 if err := Client(c, clientConfig).Handshake(); err != nil { 1009 Client(c, &Config{ServerName: host, InsecureSkipVerify: true}).Handshake() [all...] |
conn_test.go | 145 // This goroutine performs a TLS handshake over clientConn and 152 if err := tlsConn.Handshake(); err != nil { 153 t.Errorf("Error from client handshake: %v", err) 192 if err := tlsConn.Handshake(); err != nil { 193 t.Fatalf("Error from server handshake: %s", err)
|
/prebuilts/go/linux-x86/src/crypto/tls/ |
tls_test.go | 246 if err := srv.Handshake(); err != nil { 247 serr = fmt.Errorf("handshake: %v", err) 301 if err := srv.Handshake(); err != nil { 401 if err := srv.Handshake(); err != nil { 402 serr = fmt.Errorf("handshake: %v", err) 421 if err := tconn.Handshake(); err != nil { 478 if err := srv.Handshake(); err != nil { 479 return fmt.Errorf("handshake: %v", err) 511 if err := conn.Handshake(); err != nil { 550 // Also test CloseWrite being called before the handshake i [all...] |
handshake_server_test.go | 100 testClientHelloFailure(t, testConfig, &serverHelloDoneMsg{}, "unexpected handshake message") 222 Server(s, testConfig).Handshake() 228 // handshake header. The length of the ServerHello is taken from the 229 // handshake header. 233 // unmarshal expects to be given the handshake header, but 277 Server(s, config).Handshake() 298 err := Server(s, testConfig).Handshake() 309 err := Server(s, testConfig).Handshake() 321 cli.Handshake() 327 err = server.Handshake() [all...] |
handshake_client_test.go | 68 // log message from a completed server handshake. 80 // print when a handshake completes if run with ?-state?. 107 // clientTest represents a test of the TLS client handshake against a reference 317 // The initial handshake will generate a 328 // indicate that the handshake is complete and, 687 t.Fatalf("%s: handshake failed: %s", test, err) 708 testResumeState("Handshake", false) 809 if err := Server(s, serverConfig).Handshake(); err != nil { 816 if err := Client(c, clientConfig).Handshake(); err != nil { 1009 Client(c, &Config{ServerName: host, InsecureSkipVerify: true}).Handshake() [all...] |
conn_test.go | 145 // This goroutine performs a TLS handshake over clientConn and 152 if err := tlsConn.Handshake(); err != nil { 153 t.Errorf("Error from client handshake: %v", err) 192 if err := tlsConn.Handshake(); err != nil { 193 t.Fatalf("Error from server handshake: %s", err)
|
/external/okhttp/okhttp-tests/src/test/java/com/squareup/okhttp/ |
RecordedResponse.java | 89 Handshake handshake = response.handshake(); local 90 assertNotNull(handshake.cipherSuite()); 91 assertNotNull(handshake.peerPrincipal()); 92 assertEquals(1, handshake.peerCertificates().size()); 93 assertNull(handshake.localPrincipal()); 94 assertEquals(0, handshake.localCertificates().size());
|
/external/okhttp/okhttp-android-support/src/test/java/com/squareup/okhttp/internal/huc/ |
JavaApiConverterTest.java | 18 import com.squareup.okhttp.Handshake; 131 assertNull(response.handshake()); 212 Handshake handshake = response.handshake(); local 213 assertNotNull(handshake); 214 assertNotNullAndEquals("SuperSecure", handshake.cipherSuite()); 215 assertEquals(localPrincipal, handshake.localPrincipal()); 216 assertEquals(serverPrincipal, handshake.peerPrincipal()); 217 assertEquals(serverCertificates, handshake.peerCertificates()) 464 Handshake handshake = Handshake.get("SecureCipher", Arrays.<Certificate>asList(SERVER_CERT), local 554 Handshake handshake = Handshake.get("SecureCipher", Arrays.<Certificate>asList(SERVER_CERT), local [all...] |
/device/linaro/bootloader/OpenPlatformPkg/Drivers/Usb/DwUsb3Dxe/ |
DwUsb3Dxe.c | 243 Handshake ( 299 Handshake (DEPCMD (EpIdx), DEPCMD_CMDACT, 0); 315 Handshake (DEPCMD (EpIdx), DEPCMD_CMDACT, 0); 327 Handshake (DEPCMD (EpIdx), DEPCMD_CMDACT, 0); 346 Handshake (DEPCMD (EpIdx), DEPCMD_CMDACT, 0); 365 Handshake (DEPCMD (EpIdx), DEPCMD_CMDACT, 0); 378 Handshake (DEPCMD (EpIdx), DEPCMD_CMDACT, 0); 388 Handshake (DEPCMD (EpIdx), DEPCMD_CMDACT, 0); 399 Handshake (DEPCMD (EpIdx), DEPCMD_CMDACT, 0); [all...] |
/external/antlr/antlr-3.4/runtime/CSharp2/Sources/Antlr3.Runtime/Antlr.Runtime.Debug/ |
RemoteDebugEventSocketListener.cs | 252 Handshake(); 319 protected virtual void Handshake() { 327 listener.Commence(); // inform listener after handshake
|
/external/antlr/antlr-3.4/runtime/CSharp3/Sources/Antlr3.Runtime.Debug/ |
RemoteDebugEventSocketListener.cs | 308 Handshake(); 399 protected virtual void Handshake() 408 listener.Commence(); // inform listener after handshake
|