Home
last modified time | relevance | path

Searched refs:ciphersuites (Results 1 – 25 of 42) sorted by relevance

12

/third_party/openssl/util/perl/TLSProxy/
DClientHello.pm37 $self->{ciphersuites} = [];
59 my @ciphersuites = unpack('n*', substr($self->data, $ptr,
88 $self->ciphersuites(\@ciphersuites);
142 $data .= pack("n*", @{$self->ciphersuites});
208 sub ciphersuites subroutine
212 $self->{ciphersuites} = shift;
214 return $self->{ciphersuites};
/third_party/openssl/test/recipes/
D70-test_tls13hrr.t89 my @ciphersuites = (TLSProxy::Message::CIPHER_TLS13_AES_128_GCM_SHA256);
90 $ch1->ciphersuite_len(2 * scalar @ciphersuites);
91 $ch1->ciphersuites(\@ciphersuites);
D80-test_ssl_old.t416 my %ciphersuites = ();
425 $ciphersuites{$protocol} = [ map { s|\R||; split(/:/, $_) }
427 $protocolciphersuitecount += scalar @{$ciphersuites{$protocol}};
432 if $protocolciphersuitecount + scalar(keys %ciphersuites) == 0;
438 + scalar(keys %ciphersuites);
446 foreach my $protocol (sort keys %ciphersuites) {
451 my $ciphersuites = "";
452 foreach my $cipher (@{$ciphersuites{$protocol}}) {
458 $ciphersuites = $cipher;
462 "-ciphersuites", $ciphersuites, $flag || ()])),
D70-test_tls13downgrade.t107 my @ciphersuites = (TLSProxy::Message::CIPHER_RSA_WITH_AES_128_CBC_SHA);
108 $message->ciphersuite_len(2 * scalar @ciphersuites);
109 $message->ciphersuites(\@ciphersuites);
D70-test_renegotiation.t107 $message->ciphersuites(\@ciphersuite);
/third_party/openssl/apps/
Dciphers.c97 char *ciphers = NULL, *prog, *convert = NULL, *ciphersuites = NULL; in ciphers_main() local
160 ciphersuites = opt_arg(); in ciphers_main()
196 if (ciphersuites != NULL && !SSL_CTX_set_ciphersuites(ctx, ciphersuites)) { in ciphers_main()
Ds_time.c97 char *CApath = NULL, *CAfile = NULL, *cipher = NULL, *ciphersuites = NULL; in s_time_main() local
163 ciphersuites = opt_arg(); in s_time_main()
204 if (ciphersuites != NULL && !SSL_CTX_set_ciphersuites(ctx, ciphersuites)) in s_time_main()
/third_party/mbedtls/tests/scripts/
Dgenerate_tls13_compat_tests.py89 def add_ciphersuites(self, *ciphersuites): argument
91 [cipher for cipher in ciphersuites if cipher not in self._ciphers])
134 ciphersuites = ','.join(self._ciphers)
138 ret += ["-ciphersuites {ciphersuites}".format(ciphersuites=ciphersuites),
/third_party/mbedtls/programs/test/
Ddlopen.c74 const int *ciphersuites = ssl_list_ciphersuites( ); in main() local
75 for( n = 0; ciphersuites[n] != 0; n++ ) in main()
/third_party/openssl/doc/man3/
DSSL_CTX_set_cipher_list.pod27 ciphersuites. Use SSL_CTX_set_ciphersuites() to configure those.
33 ciphersuites for B<ctx>. This is a simple colon (":") separated list of TLSv1.3
55 configures the ciphersuites for B<ssl>.
DSSL_CONF_cmd.pod103 combined with any configured TLSv1.3 ciphersuites. Note: syntax checking
107 =item B<-ciphersuites>
109 Sets the available ciphersuites for TLSv1.3 to value. This is a simple colon
111 list will be combined any configured TLSv1.2 and below ciphersuites.
257 combined with any configured TLSv1.3 ciphersuites. Note: syntax
263 Sets the available ciphersuites for TLSv1.3 to B<value>. This is a simple colon
265 list will be combined any configured TLSv1.2 and below ciphersuites.
DSSL_get_ciphers.pod75 available shared ciphersuites whether or not they are enabled. This is a server
/third_party/openssl/doc/man1/
Ds_time.pod28 [B<-ciphersuites val>]
136 This list will be combined with any TLSv1.3 ciphersuites that have been
141 =item B<-ciphersuites val>
143 This allows the TLSv1.3 ciphersuites sent by the client to be modified. This
144 list will be combined with any TLSv1.2 and below ciphersuites that have been
Dciphers.pod25 [B<-ciphersuites val>]
91 =item B<-ciphersuites val>
93 Sets the list of TLSv1.3 ciphersuites. This list will be combined with any
94 TLSv1.2 and below ciphersuites that have been configured. The format for this
102 A cipher list of TLSv1.2 and below ciphersuites to convert to a cipher
103 preference list. This list will be combined with any TLSv1.3 ciphersuites that
Ds_server.pod117 [B<-ciphersuites val>]
598 This allows the list of TLSv1.2 and below ciphersuites used by the server to be
599 modified. This list is combined with any TLSv1.3 ciphersuites that have been
605 =item B<-ciphersuites val>
607 This allows the list of TLSv1.3 ciphersuites used by the server to be modified.
608 This list is combined with any TLSv1.2 and below ciphersuites that have been
Ds_client.pod117 [B<-ciphersuites val>]
582 This list will be combined with any TLSv1.3 ciphersuites that have been
587 =item B<-ciphersuites val>
589 This allows the TLSv1.3 ciphersuites sent by the client to be modified. This
590 list will be combined with any TLSv1.2 and below ciphersuites that have been
/third_party/curl/docs/
DCIPHERS.md53 ### AES ciphersuites from RFC3268, extending TLS v1.0
68 ### SEED ciphersuites from RFC4162, extending TLS v1.0
77 ### GOST ciphersuites, extending TLS v1.0
150 ### Camellia HMAC-Based ciphersuites from RFC6367, extending TLS v1.2
460 specific ciphersuites. They are
/third_party/mbedtls/configs/
DREADME.txt4 a restricted number of ciphersuites) and aim at minimizing resource usage for
/third_party/mbedtls/docs/
Duse-psa-crypto.md76 PSK key exchanges (ciphersuites starting with `TLS_PSK_WITH_`), to the
79 only PSK ciphersuites that can be negotiated are "pure" PSK; other XXX-PSK key
188 - the HMAC part of the CBC and NULL ciphersuites
D3.0-migration-guide.md622 future 1.3 which will have a different concept of ciphersuites), support for
623 configuring ciphersuites separately for each version via
625 `mbedtls_ssl_conf_ciphersuites()` to configure ciphersuites to use with (D)TLS
670 ### Remove support for TLS RC4-based ciphersuites
673 list of ciphersuites, as RC4-based ciphersuites were already not negotiated in
676 Please switch to any of the modern, recommended ciphersuites (based on
680 ### Remove support for TLS single-DES ciphersuites
685 Please switch to any of the modern, recommended ciphersuites (based on
790 ### Remove the configuration to enable weak ciphersuites in SSL / TLS
796 recommended ciphersuites (based on AES-GCM, AES-CCM or ChachaPoly for example)
[all …]
/third_party/mbedtls/library/
Dssl_srv.c1134 const int *ciphersuites; in ssl_parse_client_hello() local
1846 ciphersuites = ssl->conf->ciphersuite_list; in ssl_parse_client_hello()
1852 for( i = 0; ciphersuites[i] != 0; i++ ) in ssl_parse_client_hello()
1854 if( MBEDTLS_GET_UINT16_BE(p, 0) != ciphersuites[i] ) in ssl_parse_client_hello()
1859 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i], in ssl_parse_client_hello()
1867 for( i = 0; ciphersuites[i] != 0; i++ ) in ssl_parse_client_hello()
1870 if( MBEDTLS_GET_UINT16_BE(p, 0) != ciphersuites[i] ) in ssl_parse_client_hello()
1875 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i], in ssl_parse_client_hello()
1903 ssl->session_negotiate->ciphersuite = ciphersuites[i]; in ssl_parse_client_hello()
Dssl_cli.c926 const int *ciphersuites; in ssl_write_client_hello() local
1107 ciphersuites = ssl->conf->ciphersuite_list; in ssl_write_client_hello()
1116 for( i = 0; ciphersuites[i] != 0; i++ ) in ssl_write_client_hello()
1118 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuites[i] ); in ssl_write_client_hello()
1126 (unsigned int)ciphersuites[i], ciphersuite_info->name ) ); in ssl_write_client_hello()
1136 MBEDTLS_PUT_UINT16_BE( ciphersuites[i], p, 0 ); in ssl_write_client_hello()
/third_party/openssl/test/
Dssltest_old.c617 static char *ciphersuites = NULL; variable
1084 ciphersuites = *(++argv); in main()
1472 if (ciphersuites != NULL) { in main()
1473 if (!SSL_CTX_set_ciphersuites(c_ctx, ciphersuites) in main()
1474 || !SSL_CTX_set_ciphersuites(s_ctx, ciphersuites) in main()
1475 || !SSL_CTX_set_ciphersuites(s_ctx2, ciphersuites)) { in main()
/third_party/mbedtls/
DChangeLog215 * Drop support for RC4 TLS ciphersuites.
216 * Drop support for single-DES ciphersuites.
400 ciphersuites per version, which are no longer relevant. This removes the
410 * Remove all the 3DES ciphersuites:
554 * Fix a regression introduced in 2.24.0 which broke (D)TLS CBC ciphersuites
970 * In (D)TLS record decryption, when using a CBC ciphersuites without the
1579 * Add MBEDTLS_REMOVE_3DES_CIPHERSUITES to allow removing 3DES ciphersuites
1734 attack. In TLS, this affects servers that accept ciphersuites based on
1735 RSA decryption (i.e. ciphersuites whose name contains RSA but not
1793 implemented client-side, for ECDHE-ECDSA ciphersuites in TLS 1.2,
[all …]
/third_party/openssl/
DCHANGES221 *) Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
222 to the list of ciphersuites providing Perfect Forward Secrecy as
977 *) Added a new API for TLSv1.3 ciphersuites:
1006 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
1007 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
1009 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
1511 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1522 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1861 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
2056 support for GOST ciphersuites (these are only activated if a GOST engine
[all …]

12