Searched +full:- +full:- +full:with +full:- +full:openssl (Results 1 – 25 of 1256) sorted by relevance
12345678910>>...51
| /external/rust/android-crates-io/crates/grpcio-sys/grpc/src/core/tsi/test_creds/ |
| D | README | 1 The test credentials (CONFIRMEDTESTKEY) have been generated with the following 7 These are self-signed certificates: 9 $ openssl req -x509 -newkey rsa:2048 -keyout badserver.key -out badserver.pem \ 10 -days 3650 -nodes 19 The ca is self-signed: 20 ---------------------- 22 $ openssl req -x509 -new -newkey rsa:2048 -nodes -keyout ca.key -out ca.pem \ 23 -config ca-openssl.cnf -days 3650 -extensions v3_req 27 ----------------------- 29 $ openssl genrsa -out client.key.rsa 2048 [all …]
|
| /external/grpc-grpc/src/core/tsi/test_creds/ |
| D | README | 1 The test credentials (CONFIRMEDTESTKEY) have been generated with the following 7 These are self-signed certificates: 9 $ openssl req -x509 -newkey rsa:2048 -keyout badserver.key -out badserver.pem \ 10 -days 3650 -nodes 19 The ca is self-signed: 20 ---------------------- 22 $ openssl req -x509 -new -newkey rsa:2048 -nodes -keyout ca.key -out ca.pem \ 23 -config ca-openssl.cnf -days 3650 -extensions v3_req 27 ----------------------- 29 $ openssl genrsa -out client.key.rsa 2048 [all …]
|
| /external/curl/m4/ |
| D | curl-openssl.m4 | 21 # SPDX-License-Identifier: curl 29 dnl Check for OpenSSL libraries and headers 36 dnl backup the pre-ssl variables 44 *-*-msys* | *-*-mingw*) 47 LIBS="-lgdi32 $LIBS" 66 dnl --with-openssl (without path) used 71 dnl check the given --with-openssl spot 75 dnl Try pkg-config even when cross-compiling. Since we 79 if test -f "$OPENSSL_PCDIR/openssl.pc"; then 87 if test -f "$OPENSSL_PCDIR/openssl.pc"; then [all …]
|
| /external/rust/crates/openssl/ |
| D | CHANGELOG.md | 5 ## [v0.10.64] - 2024-02-19 13 ## [v0.10.63] - 2024-01-19 28 ## [v0.10.62] - 2023-12-22 39 ## [v0.10.61] - 2023-12-04 49 ## [v0.10.60] - 2023-11-22 57 …ling `SslContextBuilder::set_ex_data` and `SslRef::set_ex_data` multiple times with the same index. 72 ## [v0.10.59] - 2023-11-03 80 * Fixed the availability of `Id::RSA_PSS` on OpenSSL 82 ## [v0.10.58] - 2023-11-01 100 ## [v0.10.57] - 2023-08-27 [all …]
|
| /external/cronet/stable/third_party/boringssl/src/ |
| D | PORTING.md | 1 # Porting from OpenSSL to BoringSSL 3 BoringSSL is an OpenSSL derivative and is mostly source-compatible, for the 4 subset of OpenSSL retained. Libraries ideally need little to no changes for 9 BoringSSL's `OPENSSL_VERSION_NUMBER` matches the OpenSSL version it targets. 10 Version checks for OpenSSL should ideally work as-is in BoringSSL. BoringSSL 13 macros where possible, especially when patching third-party projects. Such 14 patches are more generally useful to OpenSSL consumers and thus more 17 In some cases, BoringSSL-specific code may be necessary. Use the 21 maintainers before working around missing OpenSSL 1.1.0 accessors*. BoringSSL 22 was originally derived from OpenSSL 1.0.2 but now targets OpenSSL 1.1.0. Some [all …]
|
| D | LICENSE | 1 BoringSSL is a fork of OpenSSL. As such, large parts of it fall under OpenSSL 10 compiled into non-test libraries, is included below. 12 The OpenSSL toolkit stays under a dual license, i.e. both the conditions of the 13 OpenSSL License and the original SSLeay license apply to the toolkit. See below 14 for the actual license texts. Actually both licenses are BSD-style Open Source 15 licenses. In case of any license issues related to OpenSSL please contact 16 openssl-core@openssl.org. 18 The following are Google-internal bug numbers where explicit permission from 26 OpenSSL License 27 --------------- [all …]
|
| /external/boringssl/src/ |
| D | PORTING.md | 1 # Porting from OpenSSL to BoringSSL 3 BoringSSL is an OpenSSL derivative and is mostly source-compatible, for the 4 subset of OpenSSL retained. Libraries ideally need little to no changes for 9 BoringSSL's `OPENSSL_VERSION_NUMBER` matches the OpenSSL version it targets. 10 Version checks for OpenSSL should ideally work as-is in BoringSSL. BoringSSL 13 macros where possible, especially when patching third-party projects. Such 14 patches are more generally useful to OpenSSL consumers and thus more 17 In some cases, BoringSSL-specific code may be necessary. Use the 21 maintainers before working around missing OpenSSL 1.1.0 accessors*. BoringSSL 22 was originally derived from OpenSSL 1.0.2 but now targets OpenSSL 1.1.0. Some [all …]
|
| /external/cronet/tot/third_party/boringssl/src/ |
| D | PORTING.md | 1 # Porting from OpenSSL to BoringSSL 3 BoringSSL is an OpenSSL derivative and is mostly source-compatible, for the 4 subset of OpenSSL retained. Libraries ideally need little to no changes for 9 BoringSSL's `OPENSSL_VERSION_NUMBER` matches the OpenSSL version it targets. 10 Version checks for OpenSSL should ideally work as-is in BoringSSL. BoringSSL 13 macros where possible, especially when patching third-party projects. Such 14 patches are more generally useful to OpenSSL consumers and thus more 17 In some cases, BoringSSL-specific code may be necessary. Use the 21 maintainers before working around missing OpenSSL 1.1.0 accessors*. BoringSSL 22 was originally derived from OpenSSL 1.0.2 but now targets OpenSSL 1.1.0. Some [all …]
|
| D | LICENSE | 1 BoringSSL is a fork of OpenSSL. As such, large parts of it fall under OpenSSL 10 compiled into non-test libraries, is included below. 12 The OpenSSL toolkit stays under a dual license, i.e. both the conditions of the 13 OpenSSL License and the original SSLeay license apply to the toolkit. See below 14 for the actual license texts. Actually both licenses are BSD-style Open Source 15 licenses. In case of any license issues related to OpenSSL please contact 16 openssl-core@openssl.org. 18 The following are Google-internal bug numbers where explicit permission from 26 OpenSSL License 27 --------------- [all …]
|
| /external/iperf3/config/ |
| D | ax_check_openssl.m4 | 2 # https://www.gnu.org/software/autoconf-archive/ax_check_openssl.html 7 # AX_CHECK_OPENSSL([action-if-found[, action-if-not-found]]) 11 # Look for OpenSSL in a number of default spots, or in a user-selected 12 # spot (via --with-openssl). Sets 15 # OPENSSL_LIBS to the -l directives required 16 # OPENSSL_LDFLAGS to the -L or -R flags required 18 # and calls ACTION-IF-FOUND or ACTION-IF-NOT-FOUND appropriately 21 # openssl/ directory in include directives: 23 # #include <openssl/hmac.h> 30 # Copying and distribution of this file, with or without modification, are [all …]
|
| /external/rust/android-crates-io/crates/ring/tests/ |
| D | pbkdf2_tests.txt | 3 # PBKDF2 HMAC-SHA256 Test Vectors from 4 # https://stackoverflow.com/questions/5130513/pbkdf2-hmac-sha2-test-vectors 51 # PBKDF2 HMAC-SHA512 Test Vectors from 52 # https://stackoverflow.com/questions/15593184/pbkdf2-hmac-sha-512-test-vectors 82 # PBKDF2 test vectors from Ruby OpenSSL 85 # `require "openssl"`) 87 # Example with 1 byte output 89 # digest = OpenSSL::Digest::SHA256.new 90 # OpenSSL::PKCS5.pbkdf2_hmac("1byteboundarytest", "salt", 8, 1, digest).unpack("H*") 98 # Same as the previous test case, but with a bit flipped. [all …]
|
| /external/openthread/third_party/mbedtls/repo/tests/docker/bionic/ |
| D | Dockerfile | 4 # ------- 9 # https://github.com/Mbed-TLS/mbedtls-test/blob/master/README.md#quick-start 13 # SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later 22 RUN apt-get update \ 23 && apt-get -y install software-properties-common \ 24 && rm -rf /var/lib/apt/lists 26 RUN add-apt-repository -y ppa:team-gcc-arm-embedded/ppa 28 RUN apt-get update \ 29 && apt-get -y install \ 31 build-essential \ [all …]
|
| /external/mbedtls/tests/docker/bionic/ |
| D | Dockerfile | 4 # ------- 9 # https://github.com/Mbed-TLS/mbedtls-test/blob/master/README.md#quick-start 13 # SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later 22 RUN apt-get update \ 23 && apt-get -y install software-properties-common \ 24 && rm -rf /var/lib/apt/lists 26 RUN add-apt-repository -y ppa:team-gcc-arm-embedded/ppa 28 RUN apt-get update \ 29 && apt-get -y install \ 31 build-essential \ [all …]
|
| /external/rust/android-crates-io/crates/ring/ |
| D | LICENSE | 1 Note that it is easy for this file to get out of sync with the licenses in the 3 with what's mentioned here. 8 *ring* uses an ISC-style license like BoringSSL for code in new files, 11 Copyright 2015-2016 Brian Smith. 14 purpose with or without fee is hereby granted, provided that the above 18 WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF 23 CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. 25 BoringSSL is a fork of OpenSSL. As such, large parts of it fall under OpenSSL 34 compiled into non-test libraries, is included below. 36 The OpenSSL toolkit stays under a dual license, i.e. both the conditions of the [all …]
|
| /external/curl/.github/workflows/ |
| D | linux.yml | 3 # SPDX-License-Identifier: curl 10 - master 11 - '*/ci' 12 paths-ignore: 13 - '**/*.md' 14 - '.circleci/**' 15 - 'appveyor.*' 16 - 'packages/**' 17 - 'plan9/**' 18 - 'projects/**' [all …]
|
| /external/python/rsa/doc/ |
| D | compatibility.rst | 1 Compatibility with standards 4 .. index:: OpenSSL 7 Python-RSA implements encryption and signatures according to PKCS#1 8 version 1.5. This makes it compatible with the OpenSSL RSA module. 11 keys are compatible with OpenSSL. However, OpenSSL uses X.509 for its 15 PKCS#1 v1.5 with at least 8 bytes of random padding 19 MD5, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA3-256, SHA3-384, SHA3-512 28 Deprecated in Python-RSA 3.4 and removed from Python-RSA 4.0. 29 Was Python-RSA only, not compatible with any other known application. 33 Interoperability with OpenSSL [all …]
|
| /external/grpc-grpc-java/testing/src/main/resources/certs/ |
| D | README | 1 The test credentials (CONFIRMEDTESTKEY) have been generated with the following 7 These are self-signed certificates: 9 $ openssl req -x509 -newkey rsa:2048 -keyout badserver.key -out badserver.pem \ 10 -days 3650 -nodes 19 The ca is self-signed: 20 ---------------------- 22 $ openssl req -x509 -new -newkey rsa:2048 -nodes -keyout ca.key -out ca.pem \ 23 -config ca-openssl.cnf -days 3650 -extensions v3_req 27 ----------------------- 29 $ openssl genrsa -out client.key.rsa 2048 [all …]
|
| /external/rust/android-crates-io/crates/quiche/deps/boringssl/src/crypto/x509v3/ |
| D | pcy_data.c | 3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project 7 * Copyright (c) 2004 The OpenSSL Project. All rights reserved. 9 * Redistribution and use in source and binary forms, with or without 18 * the documentation and/or other materials provided with the 23 * "This product includes software developed by the OpenSSL Project 24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)" 26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 29 * licensing@OpenSSL.org. 31 * 5. Products derived from this software may not be called "OpenSSL" 32 * nor may "OpenSSL" appear in their names without prior written [all …]
|
| /external/cronet/tot/third_party/boringssl/src/ssl/ |
| D | s3_lib.cc | 1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) 6 * The implementation was written so as to conform with Netscapes SSL. 8 * This library is free for commercial and non-commercial use as long as 12 * included with this distribution is covered by the same copyright terms 20 * in documentation (online or textual) provided with the package. 22 * Redistribution and use in source and binary forms, with or without 29 * documentation and/or other materials provided with the distribution. 35 * being used are not cryptographic related :-). 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved. 60 * Redistribution and use in source and binary forms, with or without [all …]
|
| /external/cronet/stable/third_party/boringssl/src/ssl/ |
| D | s3_lib.cc | 1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) 6 * The implementation was written so as to conform with Netscapes SSL. 8 * This library is free for commercial and non-commercial use as long as 12 * included with this distribution is covered by the same copyright terms 20 * in documentation (online or textual) provided with the package. 22 * Redistribution and use in source and binary forms, with or without 29 * documentation and/or other materials provided with the distribution. 35 * being used are not cryptographic related :-). 58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved. 60 * Redistribution and use in source and binary forms, with or without [all …]
|
| /external/cronet/tot/net/data/ssl/scripts/ |
| D | generate-test-certs.sh | 4 # Use of this source code is governed by a BSD-style license that can be 7 # This script generates a set of test (end-entity, intermediate, root) 9 set -e -x 13 # min(OS verifier max lifetime for local certs, built-in verifier max lifetime 16 # The current built-in verifier max lifetime is 39 months 18 # iOS 13/macOS 10.15 - https://support.apple.com/en-us/HT210176 19 # 730 is used here as just a short-hand for 2 years 22 rm -rf out 26 openssl rand -hex -out out/2048-sha256-root-serial 16 27 touch out/2048-sha256-root-index.txt [all …]
|
| /external/cronet/stable/net/data/ssl/scripts/ |
| D | generate-test-certs.sh | 4 # Use of this source code is governed by a BSD-style license that can be 7 # This script generates a set of test (end-entity, intermediate, root) 9 set -e -x 13 # min(OS verifier max lifetime for local certs, built-in verifier max lifetime 16 # The current built-in verifier max lifetime is 39 months 18 # iOS 13/macOS 10.15 - https://support.apple.com/en-us/HT210176 19 # 730 is used here as just a short-hand for 2 years 22 rm -rf out 26 openssl rand -hex -out out/2048-sha256-root-serial 16 27 touch out/2048-sha256-root-index.txt [all …]
|
| /external/cronet/stable/third_party/boringssl/ |
| D | LICENSE | 1 BoringSSL is a fork of OpenSSL. As such, large parts of it fall under OpenSSL 10 compiled into non-test libraries, is included below. 12 The OpenSSL toolkit stays under a dual license, i.e. both the conditions of the 13 OpenSSL License and the original SSLeay license apply to the toolkit. See below 14 for the actual license texts. Actually both licenses are BSD-style Open Source 15 licenses. In case of any license issues related to OpenSSL please contact 16 openssl-core@openssl.org. 18 The following are Google-internal bug numbers where explicit permission from 26 OpenSSL License 27 --------------- [all …]
|
| /external/boringssl/ |
| D | NOTICE | 1 BoringSSL is a fork of OpenSSL. As such, large parts of it fall under OpenSSL 10 compiled into non-test libraries, is included below. 12 The OpenSSL toolkit stays under a dual license, i.e. both the conditions of the 13 OpenSSL License and the original SSLeay license apply to the toolkit. See below 14 for the actual license texts. Actually both licenses are BSD-style Open Source 15 licenses. In case of any license issues related to OpenSSL please contact 16 openssl-core@openssl.org. 18 The following are Google-internal bug numbers where explicit permission from 26 OpenSSL License 27 --------------- [all …]
|
| D | LICENSE | 1 BoringSSL is a fork of OpenSSL. As such, large parts of it fall under OpenSSL 10 compiled into non-test libraries, is included below. 12 The OpenSSL toolkit stays under a dual license, i.e. both the conditions of the 13 OpenSSL License and the original SSLeay license apply to the toolkit. See below 14 for the actual license texts. Actually both licenses are BSD-style Open Source 15 licenses. In case of any license issues related to OpenSSL please contact 16 openssl-core@openssl.org. 18 The following are Google-internal bug numbers where explicit permission from 26 OpenSSL License 27 --------------- [all …]
|
12345678910>>...51