Searched refs:ciphers (Results 26 - 50 of 78) sorted by relevance

1234

/external/wpa_supplicant_8/wpa_supplicant/src/ap/
H A Dwpa_auth_ie.c480 int ciphers, key_mgmt, res, version; local
618 ciphers = data.pairwise_cipher & wpa_auth->conf.rsn_pairwise;
620 ciphers = data.pairwise_cipher & wpa_auth->conf.wpa_pairwise;
621 if (!ciphers) {
637 if (ciphers & WPA_CIPHER_TKIP) {
674 sm->pairwise = wpa_pick_pairwise_cipher(ciphers, 0);
/external/wpa_supplicant_8/hostapd/src/eap_peer/
H A Deap_fast.c1445 u8 ciphers[7]; local
1451 ciphers[count++] = TLS_CIPHER_ANON_DH_AES128_SHA;
1457 ciphers[count++] = TLS_CIPHER_RSA_DHE_AES256_SHA;
1458 ciphers[count++] = TLS_CIPHER_RSA_DHE_AES128_SHA;
1459 ciphers[count++] = TLS_CIPHER_AES256_SHA;
1460 ciphers[count++] = TLS_CIPHER_AES128_SHA;
1461 ciphers[count++] = TLS_CIPHER_RC4_SHA;
1464 ciphers[count++] = TLS_CIPHER_NONE;
1467 ciphers)) {
/external/wpa_supplicant_8/src/eap_peer/
H A Deap_fast.c1445 u8 ciphers[7]; local
1451 ciphers[count++] = TLS_CIPHER_ANON_DH_AES128_SHA;
1457 ciphers[count++] = TLS_CIPHER_RSA_DHE_AES256_SHA;
1458 ciphers[count++] = TLS_CIPHER_RSA_DHE_AES128_SHA;
1459 ciphers[count++] = TLS_CIPHER_AES256_SHA;
1460 ciphers[count++] = TLS_CIPHER_AES128_SHA;
1461 ciphers[count++] = TLS_CIPHER_RC4_SHA;
1464 ciphers[count++] = TLS_CIPHER_NONE;
1467 ciphers)) {
/external/wpa_supplicant_8/wpa_supplicant/src/eap_peer/
H A Deap_fast.c1445 u8 ciphers[7]; local
1451 ciphers[count++] = TLS_CIPHER_ANON_DH_AES128_SHA;
1457 ciphers[count++] = TLS_CIPHER_RSA_DHE_AES256_SHA;
1458 ciphers[count++] = TLS_CIPHER_RSA_DHE_AES128_SHA;
1459 ciphers[count++] = TLS_CIPHER_AES256_SHA;
1460 ciphers[count++] = TLS_CIPHER_AES128_SHA;
1461 ciphers[count++] = TLS_CIPHER_RC4_SHA;
1464 ciphers[count++] = TLS_CIPHER_NONE;
1467 ciphers)) {
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Dtls_internal.c633 u8 *ciphers)
637 return tlsv1_client_set_cipher_list(conn->client, ciphers);
641 return tlsv1_server_set_cipher_list(conn->server, ciphers);
632 tls_connection_set_cipher_list(void *tls_ctx, struct tls_connection *conn, u8 *ciphers) argument
H A Dtls.h473 * @ciphers: Zero (TLS_CIPHER_NONE) terminated list of allowed ciphers
479 u8 *ciphers);
/external/wpa_supplicant_8/src/crypto/
H A Dtls_internal.c633 u8 *ciphers)
637 return tlsv1_client_set_cipher_list(conn->client, ciphers);
641 return tlsv1_server_set_cipher_list(conn->server, ciphers);
632 tls_connection_set_cipher_list(void *tls_ctx, struct tls_connection *conn, u8 *ciphers) argument
H A Dtls.h473 * @ciphers: Zero (TLS_CIPHER_NONE) terminated list of allowed ciphers
479 u8 *ciphers);
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Dtls_internal.c633 u8 *ciphers)
637 return tlsv1_client_set_cipher_list(conn->client, ciphers);
641 return tlsv1_server_set_cipher_list(conn->server, ciphers);
632 tls_connection_set_cipher_list(void *tls_ctx, struct tls_connection *conn, u8 *ciphers) argument
H A Dtls.h473 * @ciphers: Zero (TLS_CIPHER_NONE) terminated list of allowed ciphers
479 u8 *ciphers);
/external/boringssl/src/ssl/
H A Ds3_srvr.c736 /* Skip SSLv2 ciphers. */
772 STACK_OF(SSL_CIPHER) *ciphers = NULL;
976 ciphers = ssl_bytes_to_cipher_list(ssl, &cipher_suites);
977 if (ciphers == NULL) {
987 for (j = 0; j < sk_SSL_CIPHER_num(ciphers); j++) {
988 c = sk_SSL_CIPHER_value(ciphers, j);
1033 /* Given ciphers and SSL_get_ciphers, we must pick a cipher */
1035 if (ciphers == NULL) {
1055 c = ssl3_choose_cipher(ssl, ciphers, ssl_get_cipher_preferences(ssl));
1094 * cipher_list - our prefered list of ciphers
[all...]
H A Dssl_lib.c262 sk_SSL_CIPHER_num(ret->cipher_list->ciphers) <= 0) {
968 sk_SSL_CIPHER_free(cipher_list->ciphers);
1254 return ssl->cipher_list->ciphers;
1259 return ssl->ctx->cipher_list_tls11->ciphers;
1264 return ssl->ctx->cipher_list_tls10->ciphers;
1268 return ssl->ctx->cipher_list->ciphers;
1274 /* return a STACK of the ciphers available for the SSL and in order of
H A Ds3_lib.c476 STACK_OF(SSL_CIPHER) *srvr = server_pref->ciphers, *prio, *allow;
/external/webrtc/webrtc/p2p/base/
H A Ddtlstransportchannel.h126 // Set up the ciphers to use for DTLS-SRTP. If this method is not called
127 // before DTLS starts, or |ciphers| is empty, SRTP keys won't be negotiated.
129 bool SetSrtpCryptoSuites(const std::vector<int>& ciphers) override;
227 std::vector<int> srtp_ciphers_; // SRTP ciphers to use with DTLS.
H A Dp2ptransportchannel.h122 // Set up the ciphers to use for DTLS-SRTP.
123 bool SetSrtpCryptoSuites(const std::vector<int>& ciphers) override {
H A Dfaketransportcontroller.h245 bool SetSrtpCryptoSuites(const std::vector<int>& ciphers) override {
246 srtp_ciphers_ = ciphers;
H A Ddtlstransportchannel_unittest.cc149 // SRTP ciphers will be set only in the beginning.
152 std::vector<int> ciphers; local
153 ciphers.push_back(rtc::SRTP_AES128_CM_SHA1_80);
154 ASSERT_TRUE((*it)->SetSrtpCryptoSuites(ciphers));
469 // Check that we negotiated the right ciphers.
649 // Create two channels with DTLS 1.0 and check ciphers.
665 // Create two channels with DTLS 1.2 and check ciphers.
674 // Create two channels with DTLS 1.0 / DTLS 1.2 and check ciphers.
683 // Create two channels with DTLS 1.2 / DTLS 1.0 and check ciphers.
/external/libvncserver/webclients/java-applet/ssl/
H A Dss_vncviewer212 ciphers=""
276 "-anondh") ciphers="ciphers=$anondh"
281 "-ciphers") shift; ciphers="ciphers=$1"
3153 if [ "X$ciphers" != "X" ]; then
3154 cipher_args=`echo "$ciphers" | sed -e 's/ciphers=/-cipher /'`
3455 $ciphers
[all...]
/external/iw/
H A Dinfo.c297 __u32 *ciphers = nla_data(tb_msg[NL80211_ATTR_CIPHER_SUITES]); local
302 cipher_name(ciphers[i]));
/external/wpa_supplicant_8/hostapd/src/tls/
H A Dtlsv1_client.c758 * @ciphers: Zero (TLS_CIPHER_NONE) terminated list of allowed ciphers
762 int tlsv1_client_set_cipher_list(struct tlsv1_client *conn, u8 *ciphers) argument
768 if (ciphers[0] == TLS_CIPHER_ANON_DH_AES128_SHA) {
/external/wpa_supplicant_8/src/tls/
H A Dtlsv1_client.c758 * @ciphers: Zero (TLS_CIPHER_NONE) terminated list of allowed ciphers
762 int tlsv1_client_set_cipher_list(struct tlsv1_client *conn, u8 *ciphers) argument
768 if (ciphers[0] == TLS_CIPHER_ANON_DH_AES128_SHA) {
/external/wpa_supplicant_8/wpa_supplicant/src/tls/
H A Dtlsv1_client.c758 * @ciphers: Zero (TLS_CIPHER_NONE) terminated list of allowed ciphers
762 int tlsv1_client_set_cipher_list(struct tlsv1_client *conn, u8 *ciphers) argument
768 if (ciphers[0] == TLS_CIPHER_ANON_DH_AES128_SHA) {
/external/webrtc/webrtc/base/
H A Dopensslstreamadapter.cc414 const std::vector<int>& ciphers) {
421 for (std::vector<int>::const_iterator cipher = ciphers.begin();
422 cipher != ciphers.end(); ++cipher) {
788 // Specify an ECDH group for ECDHE ciphers, otherwise they cannot be
1008 // Select list of available ciphers. Note that !SHA256 and !SHA384 only
413 SetDtlsSrtpCryptoSuites( const std::vector<int>& ciphers) argument
H A Dsslstreamadapter_unittest.cc463 void SetDtlsSrtpCryptoSuites(const std::vector<int>& ciphers, bool client) { argument
465 client_ssl_->SetDtlsSrtpCryptoSuites(ciphers);
467 server_ssl_->SetDtlsSrtpCryptoSuites(ciphers);
907 // Test DTLS-SRTP with all high ciphers
925 // Test DTLS-SRTP with all low ciphers
1067 // Test getting the used DTLS ciphers.
1086 // Test getting the used DTLS 1.2 ciphers.
/external/curl/lib/vtls/
H A Dopenssl.c708 /* Init the global ciphers and digests */
737 /* Free ciphers and digests lists */
1673 char *ciphers; local
1932 ciphers = data->set.str[STRING_SSL_CIPHER_LIST];
1933 if(!ciphers)
1934 ciphers = (char *)DEFAULT_CIPHER_SELECTION;
1935 if(!SSL_CTX_set_cipher_list(connssl->ctx, ciphers)) {
1936 failf(data, "failed setting cipher list: %s", ciphers);
1939 infof(data, "Cipher selection: %s\n", ciphers);

Completed in 2586 milliseconds

1234