Searched refs:EVP_PKEY_TLS1_PRF (Results 1 – 10 of 10) sorted by relevance
| /netbsd-src/crypto/external/bsd/openssl/dist/doc/man3/ |
| H A D | EVP_PKEY_CTX_set_tls1_prf_md.pod | 21 The B<EVP_PKEY_TLS1_PRF> algorithm implements the PRF key derivation function for 51 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL); 80 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL);
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/doc/man3/ |
| H A D | EVP_PKEY_CTX_set_tls1_prf_md.pod | 21 The B<EVP_PKEY_TLS1_PRF> algorithm implements the PRF key derivation function for 53 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL); 82 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL);
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/test/ |
| H A D | pkey_meth_kdf_test.c | 24 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL); in test_kdf_tls1_prf()
|
| H A D | bad_dtls_test.c | 68 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL); in do_PRF()
|
| /netbsd-src/crypto/external/bsd/openssl/dist/test/ |
| H A D | pkey_meth_kdf_test.c | 26 if ((pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL)) == NULL) { in test_kdf_tls1_prf()
|
| H A D | bad_dtls_test.c | 70 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL); in do_PRF()
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/crypto/kdf/ |
| H A D | tls1_prf.c | 146 EVP_PKEY_TLS1_PRF,
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/ssl/ |
| H A D | t1_enc.c | 41 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL); in tls1_PRF()
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/include/openssl/ |
| H A D | evp.h | 57 # define EVP_PKEY_TLS1_PRF NID_tls1_prf macro
|
| /netbsd-src/crypto/external/bsd/openssl/dist/include/openssl/ |
| H A D | evp.h | 74 # define EVP_PKEY_TLS1_PRF NID_tls1_prf macro
|