HomeSort by relevance Sort by last modified time
    Searched defs:tls (Results 26 - 50 of 122) sorted by null

12 3 4 5

  /prebuilts/go/linux-x86/src/crypto/tls/
key_agreement.go 5 package tls package
23 var errClientKeyExchange = errors.New("tls: invalid ClientKeyExchange message")
24 var errServerKeyExchange = errors.New("tls: invalid ServerKeyExchange message")
26 // rsaKeyAgreement implements the standard TLS key agreement where the client
49 return nil, errors.New("tls: certificate private key does not implement crypto.Decrypter")
66 return errors.New("tls: unexpected ServerKeyExchange")
99 // md5SHA1Hash implements TLS 1.0's hybrid hash function which consists of the
114 // is only used for >= TLS 1.2 and identifies the hash function to use.
118 return nil, crypto.Hash(0), errors.New("tls: unsupported hash function used by peer")
137 // pickTLS12HashForSignature returns a TLS 1.2 hash identifier for signing
    [all...]
tls.go 5 // Package tls partially implements TLS 1.2, as specified in RFC 5246.
6 package tls package
8 // BUG(agl): The crypto/tls package only implements some countermeasures
10 // variants. See http://www.isg.rhul.ac.uk/tls/TLStiming.pdf and
27 // Server returns a new TLS server side connection
35 // Client returns a new TLS client side connection
43 // A listener implements a network listener (net.Listener) for TLS connections.
49 // Accept waits for and returns the next incoming TLS connection.
70 // Listen creates a TLS listener accepting connections on th
    [all...]
conn_test.go 5 package tls package
135 // Run with multiple crypto configs to test the logic for computing TLS record overheads.
145 // This goroutine performs a TLS handshake over clientConn and
146 // then reads TLS records until EOF. It writes a slice that
258 // the tls.Conn which is calling it.
271 // tls.Conn when being closed without deadlocking.
handshake_client.go 5 package tls package
34 return nil, errors.New("tls: either ServerName or InsecureSkipVerify must be specified in the tls.Config")
40 return nil, errors.New("tls: invalid NextProtos value")
47 return nil, errors.New("tls: NextProtos values too large")
72 // Don't advertise TLS 1.2-only cipher suites unless
73 // we're attempting TLS 1.2.
84 return nil, errors.New("tls: short read from Rand: " + err.Error())
128 // Try to resume a previously negotiated TLS session, if
158 return errors.New("tls: short read from Rand: " + err.Error()
    [all...]
handshake_messages.go 5 package tls package
1201 // of signature and hash functions. This change was introduced with TLS
    [all...]
  /system/core/libcutils/include/cutils/
threads.h 47 pthread_key_t tls; member in struct:__anon2786
57 DWORD tls; member in struct:__anon2787
  /toolchain/binutils/binutils-2.27/gold/
tls.h 0 // tls.h -- Thread-Local Storage utility routines for gold -*- C++ -*-
32 namespace tls namespace in namespace:gold
46 // Check the range for a TLS relocation. This is inlined for efficiency.
59 _("TLS relocation out of range"));
62 // Check the validity of a TLS relocation. This is like assert.
73 _("TLS relocation against invalid instruction"));
77 } // End namespace tls.
  /bionic/libc/bionic/
mntent.cpp 35 auto& tls = __get_bionic_tls(); local
36 return getmntent_r(fp, &tls.mntent_buf, tls.mntent_strings, sizeof(tls.mntent_strings));
pty.cpp 55 bionic_tls& tls = __get_bionic_tls(); local
56 char* buf = tls.ptsname_buf;
57 int error = ptsname_r(fd, buf, sizeof(tls.ptsname_buf));
82 bionic_tls& tls = __get_bionic_tls(); local
83 char* buf = tls.ttyname_buf;
84 int error = ttyname_r(fd, buf, sizeof(tls.ttyname_buf));
pthread_create.cpp 47 // x86 uses segment descriptors rather than a direct pointer to TLS.
55 // Slot 0 must point to itself. The x86 Linux kernel reads the TLS from %fs:0.
56 thread->tls[TLS_SLOT_SELF] = thread->tls;
57 thread->tls[TLS_SLOT_THREAD_ID] = thread;
64 "pthread_create failed: couldn't allocate TLS: %s", strerror(errno));
68 prctl(PR_SET_VMA, PR_SET_VMA_ANON_NAME, allocation, allocation_size, "bionic TLS guard");
70 // Carve out the writable TLS section.
75 "pthread_create failed: couldn't mprotect TLS: %s", strerror(errno));
80 prctl(PR_SET_VMA, PR_SET_VMA_ANON_NAME, thread->bionic_tls, BIONIC_TLS_SIZE, "bionic TLS");
304 void* tls = reinterpret_cast<void*>(thread->tls); local
    [all...]
  /frameworks/native/opengl/libs/EGL/
egl_tls.cpp 68 egl_tls_t* tls = getTLS(); local
69 if (tls->error != error) {
79 tls->error = error;
84 egl_tls_t* tls = getTLS(); local
85 if (tls->logCallWithNoContext) {
86 tls->logCallWithNoContext = false;
94 egl_tls_t* tls = (egl_tls_t*)pthread_getspecific(sKey); local
95 if (tls == 0) {
96 tls = new egl_tls_t;
97 pthread_setspecific(sKey, tls);
104 egl_tls_t* tls = (egl_tls_t*)pthread_getspecific(sKey); local
122 egl_tls_t* tls = (egl_tls_t*)pthread_getspecific(sKey); local
140 egl_tls_t* tls = (egl_tls_t *)pthread_getspecific(sKey); local
    [all...]
  /prebuilts/go/darwin-x86/src/crypto/tls/
conn_test.go 5 package tls package
135 // Run with multiple crypto configs to test the logic for computing TLS record overheads.
145 // This goroutine performs a TLS handshake over clientConn and
146 // then reads TLS records until EOF. It writes a slice that
258 // the tls.Conn which is calling it.
271 // tls.Conn when being closed without deadlocking.
handshake_client.go 5 package tls package
34 return nil, errors.New("tls: either ServerName or InsecureSkipVerify must be specified in the tls.Config")
40 return nil, errors.New("tls: invalid NextProtos value")
47 return nil, errors.New("tls: NextProtos values too large")
72 // Don't advertise TLS 1.2-only cipher suites unless
73 // we're attempting TLS 1.2.
84 return nil, errors.New("tls: short read from Rand: " + err.Error())
128 // Try to resume a previously negotiated TLS session, if
158 return errors.New("tls: short read from Rand: " + err.Error()
    [all...]
handshake_messages.go 5 package tls package
1201 // of signature and hash functions. This change was introduced with TLS
    [all...]
  /prebuilts/go/darwin-x86/src/runtime/cgo/
libcgo.h 36 uintptr *tls; member in struct:ThreadStart
  /prebuilts/go/linux-x86/src/runtime/cgo/
libcgo.h 36 uintptr *tls; member in struct:ThreadStart
  /external/llvm/test/MC/ELF/
type.s 29 tls: label
30 .global tls
31 .type tls,@tls_object
32 .type tls,@gnu_indirect_function
192 // CHECK-NEXT: Type: TLS (0x6)
201 // CHECK-NEXT: Type: TLS (0x6)
210 // CHECK-NEXT: Type: TLS (0x6)
282 // CHECK-NEXT: Type: TLS (0x6)
287 // CHECK-NEXT: Name: tls
291 // CHECK-NEXT: Type: TLS
    [all...]
  /external/mesa3d/src/gallium/state_trackers/nine/
nine_dump.c 13 static char __thread tls[128]; variable
62 if (usage & D3DUSAGE_##n) p += snprintf(&tls[p], sizeof(tls) - p, s); \
67 tls[0] = 0;
84 return tls;
91 p += snprintf(&tls[p], sizeof(tls) - p, #n); \
96 tls[0] = 0;
108 return tls;
114 if (lock & D3DLOCK_##n) p += snprintf(&tls[p], sizeof(tls) - p, #n"|");
    [all...]
  /external/okhttp/okhttp/src/main/java/com/squareup/okhttp/internal/tls/
CertificateChainCleaner.java 17 package com.squareup.okhttp.internal.tls;
30 * Computes the effective certificate chain from the raw array returned by Java's built in TLS APIs.
36 * the TLS handshake and to extract the trusted CA certificate for the benefit of certificate
OkHostnameVerifier.java 18 package com.squareup.okhttp.internal.tls;
DistinguishedNameParser.java 18 package com.squareup.okhttp.internal.tls;
  /external/okhttp/okhttp-tests/src/test/java/com/squareup/okhttp/internal/tls/
HostnameVerifierTest.java 18 package com.squareup.okhttp.internal.tls;
    [all...]
CertificateChainCleanerTest.java 16 package com.squareup.okhttp.internal.tls;
  /art/test/924-threads/
threads.cc 171 void* tls; local
172 jvmtiError result = jvmti_env->GetThreadLocalStorage(thread, &tls);
176 return static_cast<jlong>(reinterpret_cast<uintptr_t>(tls));
181 const void* tls = reinterpret_cast<void*>(static_cast<uintptr_t>(val)); local
182 jvmtiError result = jvmti_env->SetThreadLocalStorage(thread, tls);
  /external/okhttp/okhttp/src/main/java/com/squareup/okhttp/
ConnectionSpec.java 28 * https:} URLs, this includes the TLS version and cipher suites to use when negotiating a secure
31 * <p>The TLS versions configured in a connection spec are only be used if they are also enabled in
32 * the SSL socket. For example, if an SSL socket does not have TLS 1.2 enabled, it will not be used
63 /** A modern TLS connection with extensions like SNI and ALPN available. */
79 private final boolean tls; field in class:ConnectionSpec
85 this.tls = builder.tls;
92 return tls;
110 * Returns the TLS versions to use when negotiating a connection. Returns {@code null} if all of
111 * the SSL socket's enabled TLS versions should be used
250 private boolean tls; field in class:ConnectionSpec.Builder
    [all...]

Completed in 373 milliseconds

12 3 4 5