HomeSort by relevance Sort by last modified time
    Searched refs:SSL (Results 1 - 25 of 216) sorted by null

1 2 3 4 5 6 7 8 9

  /external/curl/docs/cmdline-opts/
ssl-reqd.d 1 long: ssl-reqd
2 Help: Require SSL/TLS
6 Require SSL/TLS for the connection. Terminates the connection if the server
7 doesn't support SSL/TLS.
9 This option was formerly known as --ftp-ssl-reqd.
ssl.d 1 long: ssl
2 Help: Try SSL/TLS
7 Try to use SSL/TLS for the connection. Reverts to a non-secure connection if
8 the server doesn't support SSL/TLS. See also --ftp-ssl-control and --ssl-reqd
11 This option was formerly known as --ftp-ssl (Added in 7.11.0). That option
no-sessionid.d 2 Help: Disable SSL session-ID reusing
6 Disable curl's use of SSL session-ID caching. By default all transfers are
8 attempting to reuse SSL session-IDs, there seem to be broken SSL
ftp-ssl-control.d 1 Long: ftp-ssl-control
2 Help: Require SSL/TLS for FTP login, clear for transfer
6 Require SSL/TLS for the FTP login, clear for transfer. Allows secure
8 transfer if the server doesn't support SSL/TLS.
sslv2.d 4 Protocols: SSL
11 Forces curl to use SSL version 2 when negotiating with a remote SSL
sslv3.d 4 Protocols: SSL
11 Forces curl to use SSL version 3 when negotiating with a remote SSL
proxy-ciphers.d 3 Help: SSL ciphers to use for proxy
ciphers.d 3 help: SSL ciphers to use
7 specify valid ciphers. Read up on SSL cipher list details on this URL:
9 https://curl.haxx.se/docs/ssl-ciphers.html
insecure.d 3 Help: Allow insecure server connections when using SSL
8 By default, every SSL connection curl makes is verified to be secure. This
  /external/conscrypt/common/src/jni/main/include/conscrypt/
scoped_ssl_bio.h 20 #include <openssl/ssl.h>
25 * Sets the read and write BIO for an SSL connection and removes it when it goes out of scope.
30 ScopedSslBio(SSL* ssl, BIO* rbio, BIO* wbio) : ssl_(ssl) {
41 SSL* const ssl_;
ssl_error.h 20 #include <openssl/ssl.h>
25 * Manages the freeing of the SSL error stack. This allows you to
26 * instantiate this object during an SSL call that may fail and not worry
36 SslError(SSL* ssl, int returnCode) : sslError_(SSL_ERROR_NONE), released_(false) {
37 reset(ssl, returnCode);
50 void reset(SSL* ssl, int returnCode) {
52 sslError_ = SSL_get_error(ssl, returnCode);
  /external/boringssl/src/include/openssl/
ssl.h 4 * This package is an SSL implementation written
6 * The implementation was written so as to conform with Netscapes SSL.
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
175 // SSL implementation.
178 // SSL contexts.
215 // SSL connections.
217 // An |SSL| object represents a single TLS or DTLS connection. Although the
218 // shared |SSL_CTX| is thread-safe, an |SSL| is not thread-safe and may only be
221 // SSL_new returns a newly-allocated |SSL| using |ctx| or NULL on error. The ne
1409 OPENSSL_EXPORT STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *ssl); variable
1443 OPENSSL_EXPORT STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *ssl); variable
1455 OPENSSL_EXPORT STACK_OF(X509) *SSL_get_peer_full_cert_chain(const SSL *ssl); variable
1464 SSL_get0_peer_certificates(const SSL *ssl); variable
2507 OPENSSL_EXPORT STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *ssl); variable
2517 const SSL *ssl); variable
2853 SSL *ssl); variable
3363 SSL *ssl; member in struct:ssl_early_callback_ctx
    [all...]
  /external/wpa_supplicant_8/src/crypto/
tls_openssl.h 2 * SSL/TLS interface functions for OpenSSL
16 enum ocsp_result check_ocsp_resp(SSL_CTX *ssl_ctx, SSL *ssl, X509 *cert,
  /external/boringssl/src/ssl/
internal.h 4 * This package is an SSL implementation written
6 * The implementation was written so as to conform with Netscapes SSL.
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
158 #include <openssl/ssl.h>
192 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
314 OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
319 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
374 bool ssl_get_version_range(const SSL *ssl, uint16_t *out_min_version
1289 SSL *ssl; member in struct:bssl::SSL_HANDSHAKE
    [all...]
ssl_lib.cc 4 * This package is an SSL implementation written
6 * The implementation was written so as to conform with Netscapes SSL.
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
141 #include <openssl/ssl.h>
169 OPENSSL_DECLARE_ERROR_REASON(SSL, UNKNOWN_PROTOCOL)
173 OPENSSL_DECLARE_ERROR_REASON(SSL, BLOCK_CIPHER_PAD_IS_WRONG)
174 OPENSSL_DECLARE_ERROR_REASON(SSL, NO_CIPHERS_SPECIFIED)
194 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
201 void ssl_reset_error_state(SSL *ssl)
286 SSL *const ssl = hs->ssl; local
656 SSL *ssl = (SSL *)OPENSSL_malloc(sizeof(SSL)); local
    [all...]
ssl_asn1.cc 4 * This package is an SSL implementation written
6 * The implementation was written so as to conform with Netscapes SSL.
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
90 #include <openssl/ssl.h>
221 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
232 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
241 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
248 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
257 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE)
    [all...]
d1_lib.cc 57 #include <openssl/ssl.h>
88 bool dtls1_new(SSL *ssl) {
89 if (!ssl3_new(ssl)) {
94 ssl3_free(ssl);
98 ssl->d1 = d1.release();
105 ssl->version = DTLS1_2_VERSION;
109 void dtls1_free(SSL *ssl) {
110 ssl3_free(ssl);
    [all...]
ssl_file.cc 4 * This package is an SSL implementation written
6 * The implementation was written so as to conform with Netscapes SSL.
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
111 #include <openssl/ssl.h>
143 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
158 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
208 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
250 int SSL_use_certificate_file(SSL *ssl, const char *file, int type)
    [all...]
d1_srtp.cc 4 * This package is an SSL implementation written
6 * The implementation was written so as to conform with Netscapes SSL.
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
117 #include <openssl/ssl.h>
166 OPENSSL_PUT_ERROR(SSL, SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES);
178 OPENSSL_PUT_ERROR(SSL, SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE);
200 int SSL_set_srtp_profiles(SSL *ssl, const char *profiles) {
201 return ssl_ctx_make_profiles(profiles, &ssl->srtp_profiles)
    [all...]
bio_ssl.cc 10 #include <openssl/ssl.h>
15 static SSL *get_ssl(BIO *bio) {
16 return reinterpret_cast<SSL *>(bio->ptr);
20 SSL *ssl = get_ssl(bio); local
21 if (ssl == NULL) {
27 const int ret = SSL_read(ssl, out, outl);
29 switch (SSL_get_error(ssl, ret)) {
60 SSL *ssl = get_ssl(bio) local
94 SSL *ssl = get_ssl(bio); local
141 SSL *ssl = get_ssl(bio); local
156 SSL *ssl = get_ssl(bio); local
    [all...]
s3_both.cc 4 * This package is an SSL implementation written
6 * The implementation was written so as to conform with Netscapes SSL.
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
113 #include <openssl/ssl.h>
135 static bool add_record_to_flight(SSL *ssl, uint8_t type,
138 assert(ssl->s3->pending_flight_offset == 0);
140 if (ssl->s3->pending_flight == nullptr) {
141 ssl->s3->pending_flight.reset(BUF_MEM_new())
    [all...]
ssl_privkey.cc 4 * This package is an SSL implementation written
6 * The implementation was written so as to conform with Netscapes SSL.
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
57 #include <openssl/ssl.h>
81 OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
138 int ssl_has_private_key(const SSL *ssl) {
139 return ssl->cert->privatekey != NULL || ssl->cert->key_method != NULL
199 SSL *const ssl = hs->ssl; local
238 SSL *const ssl = hs->ssl; local
272 SSL *const ssl = hs->ssl; local
    [all...]
d1_pkt.cc 59 * This package is an SSL implementation written
61 * The implementation was written so as to conform with Netscapes SSL.
66 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
112 #include <openssl/ssl.h>
131 ssl_open_record_t dtls1_open_app_data(SSL *ssl, Span<uint8_t> *out,
134 assert(!SSL_in_init(ssl));
138 auto ret = dtls_open_record(ssl, &type, &record, out_consumed, out_alert, in);
151 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_HANDSHAKE_RECORD)
    [all...]
  /external/boringssl/src/decrepit/ssl/
ssl_decrepit.c 4 * This package is an SSL implementation written
6 * The implementation was written so as to conform with Netscapes SSL.
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
111 #include <openssl/ssl.h>
127 OPENSSL_PUT_ERROR(SSL, ERR_R_SYS_LIB);
139 OPENSSL_PUT_ERROR(SSL, ERR_R_SYS_LIB);
149 OPENSSL_PUT_ERROR(SSL, SSL_R_PATH_TOO_LONG);
  /device/linaro/bootloader/edk2/CryptoPkg/Library/TlsLib/
InternalTlsLib.h 19 #include <openssl/ssl.h>
25 // Main SSL Connection which is created by a server or a client
28 SSL *Ssl;
30 // Memory BIO for the TLS/SSL Reading operations.
34 // Memory BIO for the TLS/SSL Writing operations.

Completed in 601 milliseconds

1 2 3 4 5 6 7 8 9