| /external/openscreen/third_party/boringssl/ |
| D | BUILD.generated.gni | 2 # Use of this source code is governed by a BSD-style license that can be 80 "src/crypto/cpu-aarch64-fuchsia.c", 81 "src/crypto/cpu-aarch64-linux.c", 82 "src/crypto/cpu-aarch64-win.c", 83 "src/crypto/cpu-arm-linux.c", 84 "src/crypto/cpu-arm-linux.h", 85 "src/crypto/cpu-arm.c", 86 "src/crypto/cpu-intel.c", 87 "src/crypto/cpu-ppc64le.c", 137 "src/crypto/fipsmodule/ec/p256-x86_64-table.h", [all …]
|
| /external/wpa_supplicant_8/src/crypto/ |
| D | crypto_openssl.c | 2 * Wrapper functions for OpenSSL libcrypto 3 * Copyright (c) 2004-2022, Jouni Malinen <j@w1.fi> 10 #include <openssl/opensslv.h> 11 #include <openssl/err.h> 12 #include <openssl/des.h> 13 #include <openssl/aes.h> 14 #include <openssl/bn.h> 15 #include <openssl/evp.h> 16 #include <openssl/dh.h> 17 #include <openssl/hmac.h> [all …]
|
| /external/rust/crates/grpcio/.github/workflows/ |
| D | ci.yml | 7 - master 9 - cron: '0 22 * * *' 13 …# Some of the bindgen tests generate "deref-nullptr" warnings, see https://github.com/rust-lang/ru… 14 RUSTFLAGS: "--deny=warnings --allow deref-nullptr" 18 Linux-Format: 19 name: Linux-Format 20 runs-on: ubuntu-latest 22 - uses: actions/checkout@v2 23 - run: sudo apt-get install -y clang-tidy-9 24 … - run: sudo update-alternatives --install /usr/bin/clang-tidy clang-tidy /usr/bin/clang-tidy-9 100 [all …]
|
| /external/rust/crates/quiche/deps/boringssl/src/crypto/cipher_extra/ |
| D | e_tls.c | 19 #include <openssl/aead.h> 20 #include <openssl/cipher.h> 21 #include <openssl/err.h> 22 #include <openssl/hmac.h> 23 #include <openssl/md5.h> 24 #include <openssl/mem.h> 25 #include <openssl/sha.h> 26 #include <openssl/type_check.h> 36 // mac_key is the portion of the key used for the MAC. It is retained 37 // separately for the constant-time CBC code. [all …]
|
| D | tls_cbc.c | 2 * Copyright (c) 2012 The OpenSSL Project. All rights reserved. 18 * "This product includes software developed by the OpenSSL Project 19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 24 * openssl-core@openssl.org. 26 * 5. Products derived from this software may not be called "OpenSSL" 27 * nor may "OpenSSL" appear in their names without prior written 28 * permission of the OpenSSL Project. 32 * "This product includes software developed by the OpenSSL Project 33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" [all …]
|
| D | e_aesccm.c | 2 * Copyright (c) 2008 The OpenSSL Project. All rights reserved. 18 * "This product includes software developed by the OpenSSL Project 19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 24 * openssl-core@openssl.org. 26 * 5. Products derived from this software may not be called "OpenSSL" 27 * nor may "OpenSSL" appear in their names without prior written 28 * permission of the OpenSSL Project. 32 * "This product includes software developed by the OpenSSL Project 33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" [all …]
|
| /external/boringssl/src/crypto/cipher_extra/ |
| D | e_tls.c | 19 #include <openssl/aead.h> 20 #include <openssl/cipher.h> 21 #include <openssl/err.h> 22 #include <openssl/hmac.h> 23 #include <openssl/md5.h> 24 #include <openssl/mem.h> 25 #include <openssl/sha.h> 35 // mac_key is the portion of the key used for the MAC. It is retained 36 // separately for the constant-time CBC code. 39 // implicit_iv is one iff this is a pre-TLS-1.1 CBC cipher without an explicit [all …]
|
| D | tls_cbc.c | 2 * Copyright (c) 2012 The OpenSSL Project. All rights reserved. 18 * "This product includes software developed by the OpenSSL Project 19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 24 * openssl-core@openssl.org. 26 * 5. Products derived from this software may not be called "OpenSSL" 27 * nor may "OpenSSL" appear in their names without prior written 28 * permission of the OpenSSL Project. 32 * "This product includes software developed by the OpenSSL Project 33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" [all …]
|
| /external/cronet/third_party/boringssl/src/crypto/cipher_extra/ |
| D | e_tls.c | 19 #include <openssl/aead.h> 20 #include <openssl/cipher.h> 21 #include <openssl/err.h> 22 #include <openssl/hmac.h> 23 #include <openssl/md5.h> 24 #include <openssl/mem.h> 25 #include <openssl/sha.h> 35 // mac_key is the portion of the key used for the MAC. It is retained 36 // separately for the constant-time CBC code. 39 // implicit_iv is one iff this is a pre-TLS-1.1 CBC cipher without an explicit [all …]
|
| D | tls_cbc.c | 2 * Copyright (c) 2012 The OpenSSL Project. All rights reserved. 18 * "This product includes software developed by the OpenSSL Project 19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 24 * openssl-core@openssl.org. 26 * 5. Products derived from this software may not be called "OpenSSL" 27 * nor may "OpenSSL" appear in their names without prior written 28 * permission of the OpenSSL Project. 32 * "This product includes software developed by the OpenSSL Project 33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" [all …]
|
| /external/cronet/net/ssl/ |
| D | ssl_platform_key_mac.cc | 2 // Use of this source code is governed by a BSD-style license that can be 19 #include "base/mac/foundation_util.h" 20 #include "base/mac/mac_logging.h" 21 #include "base/mac/mac_util.h" 22 #include "base/mac/scoped_cftyperef.h" 32 #include "third_party/abseil-cpp/absl/types/optional.h" 33 #include "third_party/boringssl/src/include/openssl/evp.h" 34 #include "third_party/boringssl/src/include/openssl/mem.h" 35 #include "third_party/boringssl/src/include/openssl/nid.h" 36 #include "third_party/boringssl/src/include/openssl/rsa.h" [all …]
|
| D | ssl_platform_key_mac_unittest.cc | 2 // Use of this source code is governed by a BSD-style license that can be 15 #include "base/mac/scoped_cftyperef.h" 25 #include "third_party/boringssl/src/include/openssl/bytestring.h" 26 #include "third_party/boringssl/src/include/openssl/ec_key.h" 27 #include "third_party/boringssl/src/include/openssl/evp.h" 28 #include "third_party/boringssl/src/include/openssl/rsa.h" 29 #include "third_party/boringssl/src/include/openssl/ssl.h" 130 // Mac keys from the default provider are expected to support all algorithms. in TEST_P() 132 key->GetAlgorithmPreferences()); in TEST_P()
|
| /external/rust/crates/quiche/deps/boringssl/src/crypto/pkcs8/ |
| D | pkcs8_x509.c | 1 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL 5 * Copyright (c) 1999 The OpenSSL Project. All rights reserved. 21 * "This product includes software developed by the OpenSSL Project 22 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)" 24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 27 * licensing@OpenSSL.org. 29 * 5. Products derived from this software may not be called "OpenSSL" 30 * nor may "OpenSSL" appear in their names without prior written 31 * permission of the OpenSSL Project. 35 * "This product includes software developed by the OpenSSL Project [all …]
|
| /external/boringssl/src/crypto/pkcs8/ |
| D | pkcs8_x509.c | 1 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL 5 * Copyright (c) 1999 The OpenSSL Project. All rights reserved. 21 * "This product includes software developed by the OpenSSL Project 22 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)" 24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 27 * licensing@OpenSSL.org. 29 * 5. Products derived from this software may not be called "OpenSSL" 30 * nor may "OpenSSL" appear in their names without prior written 31 * permission of the OpenSSL Project. 35 * "This product includes software developed by the OpenSSL Project [all …]
|
| /external/cronet/third_party/boringssl/src/crypto/pkcs8/ |
| D | pkcs8_x509.c | 1 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL 5 * Copyright (c) 1999 The OpenSSL Project. All rights reserved. 21 * "This product includes software developed by the OpenSSL Project 22 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)" 24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 27 * licensing@OpenSSL.org. 29 * 5. Products derived from this software may not be called "OpenSSL" 30 * nor may "OpenSSL" appear in their names without prior written 31 * permission of the OpenSSL Project. 35 * "This product includes software developed by the OpenSSL Project [all …]
|
| /external/cronet/third_party/boringssl/src/crypto/poly1305/ |
| D | poly1305_test.cc | 22 #include <openssl/poly1305.h> 31 const std::vector<uint8_t> &mac) { in TestSIMD() argument 37 // Feed 16 bytes in. Some implementations begin in non-SIMD mode and upgrade in TestSIMD() 38 // on-demand. Stress the upgrade path. in TestSIMD() 63 CRYPTO_poly1305_update(&state, in.data() + done, in.size() - done); in TestSIMD() 67 EXPECT_EQ(Bytes(out), Bytes(mac)) << "SIMD pattern " << excess << " failed."; in TestSIMD() 72 std::vector<uint8_t> key, in, mac; in TEST() local 73 ASSERT_TRUE(t->GetBytes(&key, "Key")); in TEST() 74 ASSERT_TRUE(t->GetBytes(&in, "Input")); in TEST() 75 ASSERT_TRUE(t->GetBytes(&mac, "MAC")); in TEST() [all …]
|
| /external/boringssl/src/crypto/poly1305/ |
| D | poly1305_test.cc | 22 #include <openssl/poly1305.h> 31 const std::vector<uint8_t> &mac) { in TestSIMD() argument 37 // Feed 16 bytes in. Some implementations begin in non-SIMD mode and upgrade in TestSIMD() 38 // on-demand. Stress the upgrade path. in TestSIMD() 63 CRYPTO_poly1305_update(&state, in.data() + done, in.size() - done); in TestSIMD() 67 EXPECT_EQ(Bytes(out), Bytes(mac)) << "SIMD pattern " << excess << " failed."; in TestSIMD() 72 std::vector<uint8_t> key, in, mac; in TEST() local 73 ASSERT_TRUE(t->GetBytes(&key, "Key")); in TEST() 74 ASSERT_TRUE(t->GetBytes(&in, "Input")); in TEST() 75 ASSERT_TRUE(t->GetBytes(&mac, "MAC")); in TEST() [all …]
|
| /external/rust/crates/quiche/deps/boringssl/src/crypto/poly1305/ |
| D | poly1305_test.cc | 22 #include <openssl/poly1305.h> 31 const std::vector<uint8_t> &mac) { in TestSIMD() argument 37 // Feed 16 bytes in. Some implementations begin in non-SIMD mode and upgrade in TestSIMD() 38 // on-demand. Stress the upgrade path. in TestSIMD() 63 CRYPTO_poly1305_update(&state, in.data() + done, in.size() - done); in TestSIMD() 67 EXPECT_EQ(Bytes(out), Bytes(mac)) << "SIMD pattern " << excess << " failed."; in TestSIMD() 72 std::vector<uint8_t> key, in, mac; in TEST() local 73 ASSERT_TRUE(t->GetBytes(&key, "Key")); in TEST() 74 ASSERT_TRUE(t->GetBytes(&in, "Input")); in TEST() 75 ASSERT_TRUE(t->GetBytes(&mac, "MAC")); in TEST() [all …]
|
| /external/python/asn1crypto/.github/workflows/ |
| D | ci.yml | 7 runs-on: ${{ matrix.os }} 11 - ubuntu-18.04 12 - macOS-latest 13 - windows-2019 15 - '2.7' 16 - '3.7' 18 - 'x86' 19 - 'x64' 21 - os: ubuntu-18.04 23 - os: macOS-latest [all …]
|
| /external/rust/beto-rust/nearby/presence/ldt_np_adv_ffi_fuzz/src/ |
| D | fuzzer_decrypt_correct_mac.c | 8 * http://www.apache.org/licenses/LICENSE-2.0 17 #include <openssl/core.h> 18 #include <openssl/core_names.h> 19 #include <openssl/hmac.h> 20 #include <openssl/kdf.h> 21 #include <openssl/obj_mac.h> 22 #include <openssl/params.h> 36 return -1; in LLVMFuzzerTestOneInput() 54 // HKDF code from https://www.openssl.org/docs/man3.0/man7/EVP_KDF-HKDF.html in LLVMFuzzerTestOneInput() 57 // 32 byte HMAC-SHA256 key in LLVMFuzzerTestOneInput() [all …]
|
| /external/cronet/third_party/boringssl/src/crypto/fipsmodule/cipher/ |
| D | e_aesccm.c | 2 * Copyright (c) 2008 The OpenSSL Project. All rights reserved. 18 * "This product includes software developed by the OpenSSL Project 19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 24 * openssl-core@openssl.org. 26 * 5. Products derived from this software may not be called "OpenSSL" 27 * nor may "OpenSSL" appear in their names without prior written 28 * permission of the OpenSSL Project. 32 * "This product includes software developed by the OpenSSL Project 33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" [all …]
|
| /external/boringssl/src/crypto/fipsmodule/cipher/ |
| D | e_aesccm.c | 2 * Copyright (c) 2008 The OpenSSL Project. All rights reserved. 18 * "This product includes software developed by the OpenSSL Project 19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 24 * openssl-core@openssl.org. 26 * 5. Products derived from this software may not be called "OpenSSL" 27 * nor may "OpenSSL" appear in their names without prior written 28 * permission of the OpenSSL Project. 32 * "This product includes software developed by the OpenSSL Project 33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" [all …]
|
| /external/openthread/third_party/mbedtls/repo/tests/ |
| D | ssl-opt.sh | 3 # ssl-opt.sh 6 # SPDX-License-Identifier: Apache-2.0 12 # http://www.apache.org/licenses/LICENSE-2.0 33 set -u 37 ulimit -f 20971520 48 : ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system 49 : ${GNUTLS_CLI:=gnutls-cli} 50 : ${GNUTLS_SERV:=gnutls-serv} 54 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then 62 : ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"} [all …]
|
| /external/python/cryptography/docs/hazmat/primitives/mac/ |
| D | poly1305.rst | 12 Poly1305 is an authenticator that takes a 32-byte key and a message and 13 produces a 16-byte tag. This tag is used to authenticate the message. Each key 26 to authenticate. If you are using this as a MAC for 52 :type key: :term:`bytes-like` 54 the version of OpenSSL ``cryptography`` is compiled against does not 60 :type data: :term:`bytes-like` 66 Finalize the current context and securely compare the MAC to 95 :type key: :term:`bytes-like` 97 :type data: :term:`bytes-like` 100 the version of OpenSSL ``cryptography`` is compiled against does not [all …]
|
| /external/mbedtls/tests/ |
| D | ssl-opt.sh | 3 # ssl-opt.sh 6 # SPDX-License-Identifier: Apache-2.0 12 # http://www.apache.org/licenses/LICENSE-2.0 33 set -u 37 ulimit -f 20971520 49 : ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system 50 : ${GNUTLS_CLI:=gnutls-cli} 51 : ${GNUTLS_SERV:=gnutls-serv} 55 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then 63 : ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"} [all …]
|