| /external/python/cpython3/Tools/ssl/ |
| D | multissltests.py | 2 """Run Python tests against multiple installations of OpenSSL and LibreSSL 6 (1) downloads OpenSSL / LibreSSL tar bundle 8 (3) compiles OpenSSL / LibreSSL 9 (4) installs OpenSSL / LibreSSL into ../multissl/$LIB/$VERSION/ 11 header and library files from ../multissl/$LIB/$VERSION/ 23 (c) 2013-2017 Christian Heimes <christian@python.org> 71 "Run CPython tests with multiple OpenSSL and LibreSSL " 76 '--debug', 81 '--disable-ancient', 83 help="Don't test OpenSSL and LibreSSL versions without upstream support", [all …]
|
| /external/curl/.github/workflows/ |
| D | non-native.yml | 3 # SPDX-License-Identifier: curl 5 name: non-native 10 - master 11 - '*/ci' 12 paths-ignore: 13 - '**/*.md' 14 - '.circleci/**' 15 - 'appveyor.*' 16 - 'packages/**' 17 - 'plan9/**' [all …]
|
| D | linux.yml | 3 # SPDX-License-Identifier: curl 10 - master 11 - '*/ci' 12 paths-ignore: 13 - '**/*.md' 14 - '.circleci/**' 15 - 'appveyor.*' 16 - 'packages/**' 17 - 'plan9/**' 18 - 'projects/**' [all …]
|
| D | macos.yml | 3 # SPDX-License-Identifier: curl 10 - master 11 - '*/ci' 12 paths-ignore: 13 - '**/*.md' 14 - '.circleci/**' 15 - 'appveyor.*' 16 - 'packages/**' 17 - 'plan9/**' 18 - 'projects/**' [all …]
|
| D | windows.yml | 3 # SPDX-License-Identifier: curl 10 - master 11 - '*/ci' 12 paths-ignore: 13 - '**/*.md' 14 - '.circleci/**' 15 - 'appveyor.*' 16 - 'packages/**' 17 - 'plan9/**' 18 - 'projects/**' [all …]
|
| /external/libwebsockets/READMEs/ |
| D | README.libressl.md | 3 libressl is another fork of Openssl. 5 ## Example build for libressl itself 7 If you unpack or clone into `/path/to/libressl` and enter that dir... 13 $ make -j8 16 ## Example build for lws against libressl 18 You can just build lws as you would for a specific version of openssl 23 …-DLWS_OPENSSL_LIBRARIES='/path/to/libressl/build/tls/libtls.a;/path/to/libressl/build/ssl/libssl.a… 24 $ make -j8 27 Libressl by default will look for a trust bundle in `/usr/local/etc/ssl/cert.pem`, you either have … 34 $ sudo mkdir -p /usr/local/etc/ssl [all …]
|
| /external/rust/crates/openssl/ |
| D | CHANGELOG.md | 5 ## [v0.10.64] - 2024-02-19 13 ## [v0.10.63] - 2024-01-19 26 …RAINPOOL_P256R1,BRAINPOOL_P320R1,BRAINPOOL_P384R1,BRAINPOOL_P512R1}` are now available on LibreSSL. 28 ## [v0.10.62] - 2023-12-22 37 * Fixed building on the latest version of BoringSSL 39 ## [v0.10.61] - 2023-12-04 49 ## [v0.10.60] - 2023-11-22 69 * `cipher::Cipher::chacha20` is now available on LibreSSL 70 * `symm::Cipher::chacha20` is now available on LibreSSL 72 ## [v0.10.59] - 2023-11-03 [all …]
|
| D | build.rs | 11 println!("cargo:rustc-cfg=libressl"); in main() 15 println!("cargo:rustc-cfg=boringssl"); in main() 19 let version = u64::from_str_radix(&v, 16).unwrap(); in main() localVariable 21 if version >= 0x2_05_00_00_0 { in main() 22 println!("cargo:rustc-cfg=libressl250"); in main() 24 if version >= 0x2_05_01_00_0 { in main() 25 println!("cargo:rustc-cfg=libressl251"); in main() 27 if version >= 0x2_06_01_00_0 { in main() 28 println!("cargo:rustc-cfg=libressl261"); in main() 30 if version >= 0x2_07_00_00_0 { in main() [all …]
|
| /external/curl/docs/ |
| D | CIPHERS.md | 1 <!-- 4 SPDX-License-Identifier: curl 5 --> 10 [`--tls13-ciphers`](https://curl.se/docs/manpage.html#--tls13-ciphers) 15 [`--ciphers`](https://curl.se/docs/manpage.html#--ciphers) 24 suites for the connection, you have to set the minimum TLS version to 1.3 by 25 using [`--tlsv1.3`](https://curl.se/docs/manpage.html#--tlsv13) 44 OpenSSL (1.1.1+, curl 7.61.0+), LibreSSL (3.4.1+, curl 8.3.0+), 47 The list of cipher suites that can be used for the `--tls13-ciphers` option: 65 Setting TLS 1.2 cipher suites is supported by curl with OpenSSL, LibreSSL, [all …]
|
| D | CURLDOWN.md | 1 <!-- 4 SPDX-License-Identifier: curl 5 --> 9 A markdown-like syntax for libcurl man pages. 24 by using a markdown-like syntax. 34 Contains meta-data in a structured way to allow better output (for example the 53 Mass-convert all curldown files to nroff in specified directories with 68 Each curldown starts with a header with meta-data: 70 --- 72 SPDX-License-Identifier: curl [all …]
|
| /external/rust/crates/openssl/src/ |
| D | version.rs | 1 // Licensed under the Apache License, Version 2.0 (the "License"); 5 // http://www.apache.org/licenses/LICENSE-2.0 14 //! Build and version information. 36 /// OPENSSL_VERSION_NUMBER is a numeric release version identifier: 48 pub fn number() -> i64 { in number() 52 /// The text variant of the version number and the release date. For example, "OpenSSL 0.9.5a 1 Apr… 54 pub fn version() -> &'static str { in version() function 65 pub fn c_flags() -> &'static str { in c_flags() 75 pub fn built_on() -> &'static str { in built_on() 85 pub fn platform() -> &'static str { in platform() [all …]
|
| D | lib.rs | 4 //! 3.x.x and LibreSSL versions 2.5 through 3.7.x are supported. 13 //! If the `vendored` Cargo feature is enabled, the `openssl-src` crate will be used to compile and… 14 …L. The build process requires a C compiler, perl (and perl-core), and make. The OpenSSL version wi… 15 //! the newest OpenSSL release, and changes to the version are *not* considered breaking changes. 19 //! openssl = { version = "0.10", features = ["vendored"] } 23 //! `openssl-probe` crate can be used to do that instead. 27 //! The `openssl-sys` crate will automatically detect OpenSSL installations via Homebrew on macOS a… 28 //! Additionally, it will use `pkg-config` on Unix-like systems to find the system installation. 41 //! $ sudo pacman -S pkg-config openssl 44 //! $ sudo apt-get install pkg-config libssl-dev [all …]
|
| /external/scapy/.config/ci/ |
| D | test.sh | 3 # SPDX-License-Identifier: GPL-2.0-only 9 # ./test.sh [tox version] [both/root/non_root (default root)] 14 if [ "$OSTYPE" = "linux-gnu" ] 18 UT_FLAGS+=" -K tshark" 19 if [ -z "$SIMPLE_TESTS" ] 22 sudo modprobe -n -v vcan 23 if [[ $? -ne 0 ]] 26 UT_FLAGS+=" -K vcan_socket" 29 UT_FLAGS+=" -K vcan_socket" 35 UT_FLAGS+=" -K tun -K tap" [all …]
|
| /external/rust/crates/openssl/src/ssl/ |
| D | mod.rs | 3 //! `SslConnector` and `SslAcceptor` should be used in most cases - they handle 120 /// Returns the OpenSSL name of a cipher corresponding to an RFC-standard cipher name. 127 pub fn cipher_name(std_name: &str) -> &'static str { in cipher_name() 168 /// [RFC 4347 Section 4.2.1]: https://tools.ietf.org/html/rfc4347#section-4.2.1 204 /// Disables version rollback attach detection. 224 /// Requires OpenSSL 1.1.1 or LibreSSL 3.4.0 or newer. 230 /// Requires OpenSSL 1.0.2 or LibreSSL 3.3.2 or newer. 236 /// Requires OpenSSL 1.0.2 or LibreSSL 3.3.2 or newer. 266 /// Requires OpenSSL 1.1.1 or newer. This is on by default in 1.1.1, but a future version 273 /// Temporarily reprioritize ChaCha20-Poly1305 ciphers to the top of the server cipher list [all …]
|
| /external/tcpdump/ |
| D | configure.ac | 17 AC_INIT([tcpdump],[m4_esyscmd_s(cat VERSION)]) 25 # At minimum, we want C++/C99-style // comments. 36 # Get the size of a void *, to know whether this is a 32-bit or 64-bit build. 41 # Get the size of a time_t, to know whether it's 32-bit or 64-bit. 49 AS_HELP_STRING([--disable-universal],[don't build universal on macOS])) 55 # Leopard. Build for x86 and 32-bit PowerPC, with 58 V_CCOPT="$V_CCOPT -arch i386 -arch ppc" 59 LDFLAGS="$LDFLAGS -arch i386 -arch ppc" 64 # Snow Leopard. Build for x86-64 and x86, with 65 # x86-64 first. (That's what Apple does.) [all …]
|
| /external/cronet/stable/third_party/netty-tcnative/src/c/ |
| D | ssl_private.h | 5 * version 2.0 (the "License"); you may not use this file except in compliance 8 * http://www.apache.org/licenses/LICENSE-2.0 19 * The ASF licenses this file to You under the Apache License, Version 2.0 23 * http://www.apache.org/licenses/LICENSE-2.0 71 * when the user points at an explicit non-engine flavor of OpenSSL 112 #define SSL_CVERIFY_IGNORED (-1) 136 #define X509_REVOKED_get0_serialNumber(x) x->serialNumber 138 #define BIO_get_init(x) ((x)->init) 139 #define BIO_set_init(x,v) ((x)->init=(v)) 140 #define BIO_get_data(x) ((x)->ptr) [all …]
|
| /external/cronet/tot/third_party/netty-tcnative/src/c/ |
| D | ssl_private.h | 5 * version 2.0 (the "License"); you may not use this file except in compliance 8 * http://www.apache.org/licenses/LICENSE-2.0 19 * The ASF licenses this file to You under the Apache License, Version 2.0 23 * http://www.apache.org/licenses/LICENSE-2.0 71 * when the user points at an explicit non-engine flavor of OpenSSL 112 #define SSL_CVERIFY_IGNORED (-1) 136 #define X509_REVOKED_get0_serialNumber(x) x->serialNumber 138 #define BIO_get_init(x) ((x)->init) 139 #define BIO_set_init(x,v) ((x)->init=(v)) 140 #define BIO_get_data(x) ((x)->ptr) [all …]
|
| /external/curl/m4/ |
| D | curl-openssl.m4 | 21 # SPDX-License-Identifier: curl 25 # File version for 'aclocal' use. Keep it a single number. 36 dnl backup the pre-ssl variables 44 *-*-msys* | *-*-mingw*) 47 LIBS="-lgdi32 $LIBS" 66 dnl --with-openssl (without path) used 71 dnl check the given --with-openssl spot 75 dnl Try pkg-config even when cross-compiling. Since we 79 if test -f "$OPENSSL_PCDIR/openssl.pc"; then 87 if test -f "$OPENSSL_PCDIR/openssl.pc"; then [all …]
|
| /external/curl/CMake/ |
| D | FindNGTCP2.cmake | 21 # SPDX-License-Identifier: curl 29 # - quictls: Use `libngtcp2_crypto_quictls`. (choose this for LibreSSL) 30 # - BoringSSL: Use `libngtcp2_crypto_boringssl`. (choose this for AWS-LC) 31 # - wolfSSL: Use `libngtcp2_crypto_wolfssl`. 32 # - GnuTLS: Use `libngtcp2_crypto_gnutls`. 36 # - `NGTCP2_INCLUDE_DIR`: The ngtcp2 include directory. 37 # - `NGTCP2_LIBRARY`: Path to `ngtcp2` library. 41 # - `NGTCP2_FOUND`: System has ngtcp2. 42 # - `NGTCP2_INCLUDE_DIRS`: The ngtcp2 include directories. 43 # - `NGTCP2_LIBRARIES`: The ngtcp2 library names. [all …]
|
| /external/curl/docs/libcurl/ |
| D | curl_global_sslset.md | 1 --- 3 SPDX-License-Identifier: curl 7 See-also: 8 - curl_global_init (3) 9 - libcurl (3) 11 - All 12 Added-in: 7.56.0 13 --- 17 curl_global_sslset - select SSL backend to use 43 NULL-terminated list of available backends. The available backends are those [all …]
|
| /external/curl/docs/cmdline-opts/ |
| D | _ENVIRONMENT.md | 1 <!-- Copyright (C) Daniel Stenberg, <daniel@haxx.se>, et al. --> 2 <!-- SPDX-License-Identifier: curl --> 5 lower case version has precedence. `http_proxy` is an exception as it is only 9 the --proxy option. 17 ## `[url-protocol]_PROXY` [protocol://]<host>[:port] 18 Sets the proxy server to use for [url-protocol], where the protocol is a 23 Sets the proxy server to use if no protocol-specific proxy is set. 25 ## `NO_PROXY` <comma-separated list of hosts/domains> 31 the --proxy option. That is 33 NO_PROXY=direct.example.com curl -x http://proxy.example.com [all …]
|
| /external/python/cpython3/Misc/NEWS.d/ |
| D | 3.7.0b3.rst | 2 .. date: 2018-03-25-12-05-43 4 .. release date: 2018-03-29 7 Harden ssl module against LibreSSL :cve:`2018-8970`. 14 .. date: 2018-03-05-10-09-51 23 .. date: 2018-03-02-10-24-52 29 refactored. This resolves :cve:`2018-1060` and :cve:`2018-1061`. Patch by Jamie 35 .. date: 2018-03-25-19-49-06 39 When using the -m switch, sys.path[0] is now explicitly expanded as the 47 .. date: 2018-03-22-23-09-06 52 non-class and an abstract base class as the first and second arguments, [all …]
|
| /external/rust/crates/openssl/patches/ |
| D | 0001-cfgs.diff | 1 diff --git a/.cargo/config.toml b/.cargo/config.toml 4 --- /dev/null 6 @@ -0,0 +1,2 @@ 7 +[patch.crates-io] 8 +bssl-sys = { version = "0.1.0", path = "../../../boringssl/src/rust/bssl-sys", optional=true } 9 diff --git a/src/cipher.rs b/src/cipher.rs 11 --- a/src/cipher.rs 13 @@ -208,6 +208,7 @@ impl Cipher { 18 pub fn aes_192_cfb128() -> &'static CipherRef { 21 @@ -253,6 +254,7 @@ impl Cipher { [all …]
|
| /external/libsrtp2/ |
| D | CHANGES | 3 2.2.0-pre (This version) 7 All code has been reformatted to be consistent. A .clang-format file and format.sh script has been … 11 PR #409 - Compatibilty with LibreSSL 13 PR #406 - Fix unprotect when pktlen < (2*mki_size + tag_len) 15 PR #405 - Prevent potential double free 17 PR #404 - Add back extern to global variables 19 PR #403 - Set gcm IV directly with EVP_CipherInit_ex 21 PR #401 - Fix memory access issue in srtp_get_session_keys() 23 PR #398 - Fix memory access fixes when invalid profiles where used 25 PR #391 - Return NULL when allocating memory of size zero [all …]
|
| /external/rust/crates/openssl/src/ssl/test/ |
| D | mod.rs | 43 static ROOT_CERT: &[u8] = include_bytes!("../../../test/root-ca.pem"); 64 client.ctx().set_ca_file("test/root-ca.pem").unwrap(); in verify_trusted() 125 client.ctx().set_ca_file("test/root-ca.pem").unwrap(); in verify_trusted_callback_override_ok() 145 client.ctx().set_ca_file("test/root-ca.pem").unwrap(); in verify_trusted_callback_override_bad() 179 client.ctx().set_ca_file("test/root-ca.pem").unwrap(); in verify_trusted_get_error_ok() 325 // when a connection uses ECDHE P-384 key exchange, then the temp key APIs 326 // return P-384 keys, and the peer and local keys are different. 331 server.ctx().set_groups_list("P-384").unwrap(); in peer_tmp_key_p384() 364 client.ctx().set_groups_list("P-521").unwrap(); in peer_tmp_key_rsa() 376 /// lists of supported protocols have an overlap -- with only ONE protocol [all …]
|