Searched refs:etm (Results 1 – 9 of 9) sorted by relevance
/third_party/openssl/util/perl/TLSProxy/ |
D | Record.pm | 16 my $etm = 0; 104 if (!TLSProxy::Proxy->is_tls13() && $etm) { 155 sub etm subroutine 159 $etm = shift; 161 return $etm;
|
D | ClientHello.pm | 110 TLSProxy::Record->etm(0); 113 TLSProxy::Record->etm(1);
|
D | Message.pm | 499 } elsif ($rec->etm()) {
|
/third_party/mbedtls/programs/ssl/ |
D | ssl_client2.c | 505 int etm; /* negotiate encrypt then mac? */ member 871 opt.etm = DFL_ETM; in main() 1104 case 0: opt.etm = MBEDTLS_SSL_ETM_DISABLED; break; in main() 1105 case 1: opt.etm = MBEDTLS_SSL_ETM_ENABLED; break; in main() 1825 if( opt.etm != DFL_ETM ) in main() 1826 mbedtls_ssl_conf_encrypt_then_mac( &conf, opt.etm ); in main()
|
D | ssl_server2.c | 623 int etm; /* allow negotiation of encrypt-then-MAC? */ member 1557 opt.etm = DFL_ETM; in main() 1901 case 0: opt.etm = MBEDTLS_SSL_ETM_DISABLED; break; in main() 1902 case 1: opt.etm = MBEDTLS_SSL_ETM_ENABLED; break; in main() 2668 if( opt.etm != DFL_ETM ) in main() 2669 mbedtls_ssl_conf_encrypt_then_mac( &conf, opt.etm ); in main()
|
/third_party/mbedtls/tests/suites/ |
D | test_suite_ssl.function | 1192 int etm, int tag_mode, int ver, 1311 t_out->encrypt_then_mac = etm; 1312 t_in->encrypt_then_mac = etm; 1314 ((void) etm); 3163 int etm, int tag_mode, int ver, 3185 etm, tag_mode, ver, 3296 int etm, int tag_mode, int ver, 3341 etm, tag_mode, ver,
|
/third_party/mbedtls/include/mbedtls/ |
D | ssl.h | 3604 void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm );
|
/third_party/mbedtls/library/ |
D | ssl_tls.c | 4230 void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm ) in mbedtls_ssl_conf_encrypt_then_mac() argument 4232 conf->encrypt_then_mac = etm; in mbedtls_ssl_conf_encrypt_then_mac()
|
/third_party/NuttX/ |
D | LICENSE | 855 arch/arm/src/armv7-m/etm.h 856 arch/arm/src/armv8-m/etm.h
|