Home
last modified time | relevance | path

Searched +full:enable +full:- +full:weak +full:- +full:ssl +full:- +full:ciphers (Results 1 – 25 of 37) sorted by relevance

12

/third_party/openssl/fuzz/
DREADME.md7 ---------
13 -----------------------------------
15 Install `clang`, which [ships with `libfuzzer`](http://llvm.org/docs/LibFuzzer.html#fuzzer-usage)
18 sudo apt-get install clang
23 `/usr/lib/llvm-7/lib/clang/7.0.1/lib/linux/libclang_rt.fuzzer-x86_64.a`.
25 CC=clang ./config enable-fuzz-libfuzzer \
26 --with-fuzzer-lib=$PATH_TO_LIBFUZZER \
27 -DPEDANTIC enable-asan enable-ubsan no-shared \
28 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION \
29 -fsanitize=fuzzer-no-link \
[all …]
/third_party/openssl/.github/workflows/
Drun-checker-daily.yml1 # Copyright 2021-2022 The OpenSSL Project Authors. All Rights Reserved.
8 name: Run-checker daily
13 - cron: '0 6 * * *'
18 run-checker:
20 fail-fast: false
24 no-afalgeng,
25 no-aria,
26 no-asan,
27 no-asm,
28 no-async,
[all …]
Dcoveralls.yml1 # Copyright 2021-2022 The OpenSSL Project Authors. All Rights Reserved.
13 - cron: '49 0 * * *'
21 checks: write # for coverallsapp/github-action to create new checks
23 runs-on: ubuntu-latest
25 - uses: actions/checkout@v2
26 - name: package installs
28 sudo apt-get -yq install lcov
29 - name: config
30--banner=Configured --debug --coverage no-asm enable-fips enable-rc5 enable-md2 enable-ssl3 enable…
31 - name: config dump
[all …]
Drun-checker-merge.yml1 # Copyright 2021-2022 The OpenSSL Project Authors. All Rights Reserved.
8 name: Run-checker merge
16 run-checker:
18 fail-fast: false
21 enable-asan no-shared no-asm -DOPENSSL_SMALL_FOOTPRINT,
22 no-dgram,
23 no-dso,
24 no-dynamic-engine,
25 no-engine no-shared,
26 no-err,
[all …]
Dci.yml1 # Copyright 2021-2022 The OpenSSL Project Authors. All Rights Reserved.
14 # BUILDOPTS: "-j4"
15 # HARNESS_JOBS: "${HARNESS_JOBS:-4}"
19 # - make="make -s"
26 runs-on: ubuntu-latest
28 - name: install unifdef
30 sudo apt-get update
31 sudo apt-get -yq --no-install-suggests --no-install-recommends --force-yes install unifdef
32 - uses: actions/checkout@v2
34 fetch-depth: 0
[all …]
Dfuzz-checker.yml1 # Copyright 2021-2022 The OpenSSL Project Authors. All Rights Reserved.
8 name: Fuzz-checker CI
16 fuzz-checker:
18 fail-fast: false
23 config: enable-fuzz-afl no-module,
24 install: afl++-clang,
25 cc: afl-clang-fast
28 config: enable-fuzz-libfuzzer enable-asan enable-ubsan,
29 …libs: --with-fuzzer-lib=/usr/lib/llvm-12/lib/libFuzzer.a --with-fuzzer-include=/usr/lib/llvm-12/bu…
30 install: libfuzzer-12-dev,
[all …]
/third_party/openssl/doc/man1/
Dopenssl-ciphers.pod.in2 {- OpenSSL::safe::output_do_not_edit_headers(); -}
6 openssl-ciphers - SSL cipher display and cipher list command
10 B<openssl> B<ciphers>
11 [B<-help>]
12 [B<-s>]
13 [B<-v>]
14 [B<-V>]
15 [B<-ssl3>]
16 [B<-tls1>]
17 [B<-tls1_1>]
[all …]
/third_party/mbedtls/include/mbedtls/
Dmbedtls_config.h6 * This set of compile-time options may be used to enable
12 * SPDX-License-Identifier: Apache-2.0
18 * http://www.apache.org/licenses/LICENSE-2.0
65 * The platform lacks support for double-width integer division (64-bit
66 * division on a 32-bit platform, 128-bit division on a 64-bit platform).
72 * The bignum code uses double-width division to speed up some operations.
73 * Double-width division is often implemented in software that needs to
74 * be linked with the program. The presence of a double-width integer
79 * Uncomment this option to prevent the use of double-width division.
82 * Furthermore, a 64-bit type is always required even on a 32-bit
[all …]
/third_party/mbedtls/port/config/
Dconfig_liteos_a.h6 * This set of compile-time options may be used to enable
12 * SPDX-License-Identifier: Apache-2.0
18 * http://www.apache.org/licenses/LICENSE-2.0
70 * The platform lacks support for double-width integer division (64-bit
71 * division on a 32-bit platform, 128-bit division on a 64-bit platform).
77 * The bignum code uses double-width division to speed up some operations.
78 * Double-width division is often implemented in software that needs to
79 * be linked with the program. The presence of a double-width integer
84 * Uncomment this option to prevent the use of double-width division.
87 * Furthermore, a 64-bit type is always required even on a 32-bit
[all …]
Dconfig_liteos_m.h6 * This set of compile-time options may be used to enable
12 * SPDX-License-Identifier: Apache-2.0
18 * http://www.apache.org/licenses/LICENSE-2.0
69 * The platform lacks support for double-width integer division (64-bit
70 * division on a 32-bit platform, 128-bit division on a 64-bit platform).
76 * The bignum code uses double-width division to speed up some operations.
77 * Double-width division is often implemented in software that needs to
78 * be linked with the program. The presence of a double-width integer
83 * Uncomment this option to prevent the use of double-width division.
86 * Furthermore, a 64-bit type is always required even on a 32-bit
[all …]
/third_party/openssl/
DNOTES-NONSTOP.md5 -------------------
11 Specify the `--with-rand-seed=rdcpu` option to the `./Configure` script.
15 specify the `--with-rand-seed=egd` option to the `./Configure` script.
18 ------------------
27 ----------------
31 the TNS/X (L-Series) platform:
33 * `nonstop-nsx` or default will select an unthreaded build.
34 * `nonstop-nsx_put` selects the PUT build.
35 * `nonstop-nsx_64_put` selects the 64 bit file length PUT build.
36 * `nonstop-nsx_spt_floss` selects the SPT build with FLOSS. FLOSS is
[all …]
DNEWS.md8 ----------------
10 - [OpenSSL 3.0](#openssl-30)
11 - [OpenSSL 1.1.1](#openssl-111)
12 - [OpenSSL 1.1.0](#openssl-110)
13 - [OpenSSL 1.0.2](#openssl-102)
14 - [OpenSSL 1.0.1](#openssl-101)
15 - [OpenSSL 1.0.0](#openssl-100)
16 - [OpenSSL 0.9.x](#openssl-09x)
19 -----------
21 ([CVE-2023-4807])
[all …]
DCHANGES.md4 This is a high-level summary of the most important changes.
11 ----------------
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
22 -----------
[all …]
DINSTALL.md11 - [Prerequisites](#prerequisites)
12 - [Notational Conventions](#notational-conventions)
13 - [Quick Installation Guide](#quick-installation-guide)
14 - [Building OpenSSL](#building-openssl)
15 - [Installing OpenSSL](#installing-openssl)
16 - [Configuration Options](#configuration-options)
17 - [API Level](#api-level)
18 - [Cross Compile Prefix](#cross-compile-prefix)
19 - [Build Type](#build-type)
20 - [Directories](#directories)
[all …]
DConfigure2 # -*- mode: perl; -*-
3 # Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved.
10 ## Configure -- OpenSSL source tree configuration script
30-<cipher> ...] [enable-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[n…
42 *** perl configdata.pm --dump ***
52 # --config add the given configuration file, which will be read after
55 # --prefix prefix for the OpenSSL installation, which includes the
59 # --openssldir OpenSSL data area, such as openssl.cnf, certificates and keys.
61 # given with --prefix.
63 # (Default: PREFIX/ssl)
[all …]
/third_party/python/Doc/library/
Dssl.rst1 :mod:`ssl` --- TLS/SSL wrapper for socket objects
4 .. module:: ssl
5 :synopsis: TLS/SSL wrapper for socket objects
10 **Source code:** :source:`Lib/ssl.py`
12 .. index:: single: OpenSSL; (use in module ssl)
14 .. index:: TLS, SSL, Transport Layer Security, Secure Sockets Layer
16 --------------
20 sockets, both client-side and server-side. This module uses the OpenSSL
32 Don't use this module without reading the :ref:`ssl-security`. Doing so
34 ssl module are not necessarily appropriate for your application.
[all …]
/third_party/openssl/crypto/err/
Dopenssl.txt1 # Copyright 1999-2022 The OpenSSL Project Authors. All Rights Reserved.
400 CONF_R_SSL_COMMAND_SECTION_EMPTY:117:ssl command section empty
401 CONF_R_SSL_COMMAND_SECTION_NOT_FOUND:118:ssl command section not found
402 CONF_R_SSL_SECTION_EMPTY:119:ssl section empty
403 CONF_R_SSL_SECTION_NOT_FOUND:120:ssl section not found
735 EVP_R_UNABLE_TO_ENABLE_LOCKING:212:unable to enable locking
971 PROV_R_ENTROPY_SOURCE_STRENGTH_TOO_WEAK:186:entropy source strength too weak
1054 PROV_R_PARENT_STRENGTH_TOO_WEAK:194:parent strength too weak
1070 PROV_R_UNABLE_TO_FIND_CIPHERS:207:unable to find ciphers
1073 PROV_R_UNABLE_TO_INITIALISE_CIPHERS:208:unable to initialise ciphers
[all …]
/third_party/mbedtls/
DChangeLog3 = mbed TLS 3.1.0 branch released 2021-12-17
15 POSIX/Unix-like platforms.
18 * Sign-magnitude and one's complement representations for signed integers are
30 * Enable support for Curve448 via the PSA API. Contributed by
37 supported on GCC-like compilers and on MSVC and can be configured through
40 value is almost always a bug. Enable the new configuration option
46 * Add support for CCM*-no-tag cipher to the PSA.
47 Currently only 13-byte long IV's are supported.
48 For decryption a minimum of 16-byte long input is expected.
56 protocol. See docs/architecture/tls13-support.md for the definition of
[all …]
/third_party/python/Modules/
D_ssl.c1 /* SSL socket module
3 SSL support based on patches by Brian E Gallew and Laszlo Kovacs.
4 Re-worked a bit by Bill Janssen to add server-side support and
5 certificate decoding. Chris Stawarz contributed some non-blocking
8 This module is imported by ssl.py. It should *not* be used
60 #include "openssl/ssl.h"
67 # error "OPENSSL_THREADS is not defined, Python requires thread-safe OpenSSL"
87 * Don't be fooled - this is horribly ugly code. The only reasonable
96 /* If ucrtbase.dll is not loaded but the SSL DLLs are, we likely in _PySSLFixErrno()
140 #define INVALID_SOCKET (-1)
[all …]
/third_party/node/doc/api/
Dcrypto.md3 <!--introduced_in=v0.3.6-->
5 > Stability: 2 - Stable
7 <!-- source_link=lib/crypto.js -->
42 <!-- YAML
44 -->
57 <!-- YAML
59 -->
74 <!-- YAML
76 -->
92 <!-- YAML
[all …]
/third_party/openssl/ssl/
Dt1_lib.c2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
29 static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey);
30 static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu);
110 int tls1_new(SSL *s) in tls1_new()
114 if (!s->method->ssl_clear(s)) in tls1_new()
120 void tls1_free(SSL *s) in tls1_free()
122 OPENSSL_free(s->ext.session_ticket); in tls1_free()
126 int tls1_clear(SSL *s) in tls1_clear()
131 if (s->method->version == TLS_ANY_VERSION) in tls1_clear()
132 s->version = TLS_MAX_VERSION_INTERNAL; in tls1_clear()
[all …]
/third_party/python/Misc/NEWS.d/
D3.10.0b1.rst2 .. date: 2021-05-02-17-50-23
4 .. release date: 2021-05-03
15 .. date: 2021-05-01-13-13-40
19 The :mod:`ssl` module sets more secure cipher suites defaults. Ciphers
20 without forward secrecy and with SHA-1 MAC are disabled by default. Security
21 level 2 prohibits weak RSA, DH, and ECC keys with less than 112 bits of
22 security. :class:`~ssl.SSLContext` defaults to minimum protocol version TLS
28 .. date: 2021-04-25-07-46-37
42 .. date: 2021-04-21-22-53-31
46 Ensures interpreter-level audit hooks receive the
[all …]
/third_party/python/Doc/whatsnew/
D2.7.rst41 sufficient; the e-mail address isn't necessary.
56 floating-point numbers and for the :class:`~decimal.Decimal` class.
59 for parsing command-line options, convenient :class:`~collections.OrderedDict`
77 .. _whatsnew27-python31:
101 Some key consequences of the long-term significance of 2.7 are:
107 release, compared to the more typical support period of 18--24 months).
127 :ref:`py27-maintenance-enhancements` section below.
133 The recommended starting point is the :ref:`pyporting-howto` HOWTO guide.
144 on stdlib-sig and carried out in :issue:`7319`.)
151 However, there are increasingly many users of Python-based
[all …]
D3.10.rst38 sufficient; the e-mail address isn't necessary.
53 Summary -- Release highlights
60 .. PEP-sized items next.
71 * :pep:`618`, Add Optional Length-Checking To zip.
95 .. _whatsnew310-pep563:
98 ------------------------------
106 .. code-block:: python
134 .. code-block:: python
151 ---------------------
161 .. code-block:: python
[all …]
/third_party/node/doc/changelogs/
DCHANGELOG_ARCHIVE.md3 <!--lint disable prohibited-strings-->
4 <!--lint disable maximum-line-length-->
5 <!--lint disable no-literal-urls-->
177 * uv: Upgrade to v1.0.0-rc1
187 * buffer: improve Buffer constructor (Kang-Hao Kenny)
198 * cluster: enable error/message events using .worker (cjihrig)
213 * dns: send lookup c-ares errors to callback (Chris Dickinson)
245 * repl: fix multi-line input (Fedor Indutny)
254 * tls: add DHE-RSA-AES128-SHA256 to the def ciphers (Shigeki Ohtsu)
339 * async-listener: revamp of subsystem (Trevor Norris)
[all …]

12