/external/conscrypt/common/src/main/java/org/conscrypt/metrics/ |
D | CipherSuite.java | 60 TLS_AES_256_GCM_SHA384(0x1302), enumConstant
|
/external/conscrypt/repackaged/common/src/main/java/com/android/org/conscrypt/metrics/ |
D | CipherSuite.java | 62 TLS_AES_256_GCM_SHA384(0x1302), enumConstant
|
/external/okhttp/repackaged/okhttp/src/main/java/com/android/okhttp/ |
D | CipherSuite.java | 232 TLS_AES_256_GCM_SHA384("TLS_AES_256_GCM_SHA384", 0x1302, 8446, 11, 29), enumConstant
|
/external/okhttp/okhttp/src/main/java/com/squareup/okhttp/ |
D | CipherSuite.java | 230 TLS_AES_256_GCM_SHA384("TLS_AES_256_GCM_SHA384", 0x1302, 8446, 11, 29), enumConstant
|
/external/libwebsockets/minimal-examples/ws-client/minimal-ws-client-ping/ |
D | README.md | 88 …4543] I: lws_openssl_describe_cipher: wsi 0x5669090: TLS_AES_256_GCM_SHA384, TLS_AES_256_GCM_SHA38…
|
/external/okhttp/okhttp-tests/src/test/java/com/squareup/okhttp/ |
D | ConnectionSpecTest.java | 112 CipherSuite.TLS_AES_256_GCM_SHA384.javaName, in tls_defaultCiphers_noFallbackIndicator() 147 CipherSuite.TLS_AES_256_GCM_SHA384.javaName, in tls_defaultCiphers_withFallbackIndicator()
|
/external/boringssl/src/ssl/test/runner/ |
D | cipher_suites.go | 102 {TLS_AES_256_GCM_SHA384, 32, 0, ivLenAESGCM, nil, suiteTLS13 | suiteSHA384, nil, nil, aeadAESGCM}, 396 TLS_AES_256_GCM_SHA384 uint16 = 0x1302 const
|
D | runner.go | 1856 {"AES_256_GCM_SHA384", TLS_AES_256_GCM_SHA384}, 9016 SendCipherSuite: TLS_AES_256_GCM_SHA384, 9759 TLS_AES_256_GCM_SHA384, 11185 {"AEAD-AES256-GCM-SHA384", TLS_AES_256_GCM_SHA384}, 11413 TLS_AES_256_GCM_SHA384, 11433 TLS_AES_256_GCM_SHA384, 11454 TLS_AES_256_GCM_SHA384, 11473 TLS_AES_256_GCM_SHA384, 13829 TLS_AES_256_GCM_SHA384, 15040 CipherSuites: []uint16{TLS_AES_256_GCM_SHA384}, [all …]
|
/external/cronet/third_party/boringssl/src/ssl/test/runner/ |
D | cipher_suites.go | 102 {TLS_AES_256_GCM_SHA384, 32, 0, ivLenAESGCM, nil, suiteTLS13 | suiteSHA384, nil, nil, aeadAESGCM}, 396 TLS_AES_256_GCM_SHA384 uint16 = 0x1302 const
|
D | runner.go | 1856 {"AES_256_GCM_SHA384", TLS_AES_256_GCM_SHA384}, 9016 SendCipherSuite: TLS_AES_256_GCM_SHA384, 9756 TLS_AES_256_GCM_SHA384, 11174 {"AEAD-AES256-GCM-SHA384", TLS_AES_256_GCM_SHA384}, 11402 TLS_AES_256_GCM_SHA384, 11422 TLS_AES_256_GCM_SHA384, 11443 TLS_AES_256_GCM_SHA384, 11462 TLS_AES_256_GCM_SHA384, 13818 TLS_AES_256_GCM_SHA384, 15029 CipherSuites: []uint16{TLS_AES_256_GCM_SHA384}, [all …]
|
/external/conscrypt/ |
D | CAPABILITIES.md | 60 * `TLS_AES_256_GCM_SHA384`
|
/external/curl/docs/ |
D | CIPHERS.md | 162 `TLS_AES_256_GCM_SHA384` 529 `TLS_AES_256_GCM_SHA384`
|
/external/scapy/scapy/layers/tls/crypto/ |
D | suites.py | 977 class TLS_AES_256_GCM_SHA384(_GenericCipherSuite): class
|
/external/curl/lib/vtls/ |
D | nss.c | 225 #ifdef TLS_AES_256_GCM_SHA384 227 {"aes_256_gcm_sha_384", TLS_AES_256_GCM_SHA384},
|
D | sectransp.c | 584 CIPHER_DEF(TLS_AES_256_GCM_SHA384, /* 0x1302 */
|
/external/mbedtls/docs/architecture/ |
D | tls13-support.md | 40 TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384, TLS_CHACHA20_POLY1305_SHA256,
|
/external/python/cpython2/Doc/library/ |
D | ssl.rst | 299 TLS 1.3 cipher suites TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384,
|