Home
last modified time | relevance | path

Searched refs:early_exporter_master_secret (Results 1 – 3 of 3) sorted by relevance

/freebsd/crypto/openssl/ssl/
H A Dtls13_enc.c413 …static const unsigned char early_exporter_master_secret[] = {0x65, 0x20, 0x65, 0x78, 0x70, 0x20, … in tls13_change_cipher_state() local
422 static const unsigned char early_exporter_master_secret[] = "e exp master"; in tls13_change_cipher_state()
551 early_exporter_master_secret, in tls13_change_cipher_state()
552 sizeof(early_exporter_master_secret) - 1, in tls13_change_cipher_state()
554 s->early_exporter_master_secret, hashlen, in tls13_change_cipher_state()
561 s->early_exporter_master_secret, hashlen)) { in tls13_change_cipher_state()
922 || !tls13_hkdf_expand(s, md, s->early_exporter_master_secret, in tls13_export_keying_material_early()
H A Dssl_local.h1472 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE]; member
/freebsd/crypto/openssl/doc/man3/
H A DSSL_export_keying_material.pod35 keying material using the F<early_exporter_master_secret> (as defined in the
36 TLS 1.3 RFC). For the client, the F<early_exporter_master_secret> is only