Home
last modified time | relevance | path

Searched refs:SSL_CTX_set_mode (Results 1 – 22 of 22) sorted by relevance

/external/libpcap/
Dsslutils.c82 SSL_CTX_set_mode(ctx, SSL_MODE_AUTO_RETRY); in ssl_init_once()
/external/boringssl/src/tool/
Dclient.cc452 SSL_CTX_set_mode(ctx.get(), SSL_MODE_SEND_FALLBACK_SCSV); in Client()
472 SSL_CTX_set_mode(ctx.get(), SSL_MODE_ENABLE_FALSE_START); in Client()
/external/rust/crates/quiche/deps/boringssl/src/tool/
Dclient.cc452 SSL_CTX_set_mode(ctx.get(), SSL_MODE_SEND_FALLBACK_SCSV); in Client()
472 SSL_CTX_set_mode(ctx.get(), SSL_MODE_ENABLE_FALSE_START); in Client()
/external/openscreen/platform/impl/
Dtls_connection_factory_posix.cc234 SSL_CTX_set_mode(context, SSL_MODE_ENABLE_PARTIAL_WRITE); in Initialize()
/external/rust/crates/quiche/deps/boringssl/src/fuzz/
Dssl_ctx_api.cc302 SSL_CTX_set_mode(ctx, mode); in LLVMFuzzerTestOneInput()
/external/libwebsockets/lib/tls/mbedtls/wrapper/include/openssl/
Dssl.h433 int SSL_CTX_set_mode(SSL_CTX *ctx, int mod);
/external/curl/docs/examples/
Dcurlx.c254 SSL_CTX_set_mode(ctx, SSL_MODE_AUTO_RETRY); in sslctxfun()
/external/boringssl/src/
DPORTING.md87 # define SSL_CTX_set_mode(ctx,op) \
263 `SSL_CTRL_MODE` | `SSL_CTX_get_mode` or `SSL_CTX_set_mode`
/external/libwebsockets/lib/tls/openssl/
Dopenssl-client.c702 SSL_CTX_set_mode(vh->tls.ssl_client_ctx, in lws_tls_client_create_vhost_context()
/external/rust/crates/quiche/deps/boringssl/src/include/openssl/
Dssl.h787 OPENSSL_EXPORT uint32_t SSL_CTX_set_mode(SSL_CTX *ctx, uint32_t mode);
4793 #define SSL_CTX_set_mode SSL_CTX_set_mode macro
/external/boringssl/src/include/openssl/
Dssl.h787 OPENSSL_EXPORT uint32_t SSL_CTX_set_mode(SSL_CTX *ctx, uint32_t mode);
4901 #define SSL_CTX_set_mode SSL_CTX_set_mode macro
/external/python/pyopenssl/src/OpenSSL/
DSSL.py1319 return _lib.SSL_CTX_set_mode(self._context, mode)
/external/grpc-grpc/src/objective-c/
Dgrpc_shadow_boringssl_symbol_list138 SSL_CTX_set_mode
DBoringSSL-GRPC.podspec1690 '#define SSL_CTX_set_mode GRPC_SHADOW_SSL_CTX_set_mode',
/external/boringssl/src/ssl/
Dssl_lib.cc1502 uint32_t SSL_CTX_set_mode(SSL_CTX *ctx, uint32_t mode) { in SSL_CTX_set_mode() function
/external/rust/crates/quiche/deps/boringssl/src/ssl/
Dssl_lib.cc1459 uint32_t SSL_CTX_set_mode(SSL_CTX *ctx, uint32_t mode) { in SSL_CTX_set_mode() function
/external/curl/lib/vtls/
Dopenssl.c2556 SSL_CTX_set_mode(backend->ctx, SSL_MODE_RELEASE_BUFFERS); in ossl_connect_step1()
/external/grpc-grpc/src/core/tsi/
Dgrpc_shadow_boringssl.h166 #define SSL_CTX_set_mode GRPC_SHADOW_SSL_CTX_set_mode macro
/external/rust/crates/grpcio-sys/grpc/src/boringssl/
Dboringssl_prefix_symbols.h178 #define SSL_CTX_set_mode BORINGSSL_ADD_PREFIX(BORINGSSL_PREFIX, SSL_CTX_set_mode) macro
/external/wpa_supplicant_8/src/crypto/
Dtls_openssl.c1075 SSL_CTX_set_mode(ssl, SSL_MODE_AUTO_RETRY); in tls_init()
/external/python/cpython3/Modules/
D_ssl.c3245 SSL_CTX_set_mode(self->ctx, SSL_MODE_RELEASE_BUFFERS); in _ssl__SSLContext_impl()
/external/conscrypt/common/src/jni/main/cpp/conscrypt/
Dnative_crypto.cc7028 SSL_CTX_set_mode(sslCtx.get(), mode); in NativeCrypto_SSL_CTX_new()