Home
last modified time | relevance | path

Searched refs:MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 (Results 1 – 11 of 11) sorted by relevance

/optee_os/out/arm/export-ta_arm32/host_include/mbedtls/
A Dssl_ciphersuites.h159 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0xC02D /**< TLS 1.2 */ macro
A Dcompat-1.3.h1590 #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
/optee_os/out/arm/export-ta_arm64/host_include/mbedtls/
A Dssl_ciphersuites.h159 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0xC02D /**< TLS 1.2 */ macro
A Dcompat-1.3.h1590 #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
/optee_os/lib/libmbedtls/mbedtls/include/mbedtls/
A Dssl_ciphersuites.h159 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0xC02D /**< TLS 1.2 */ macro
A Dcompat-1.3.h1590 #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
/optee_os/out/arm/export-ta_arm64/include/mbedtls/
A Dssl_ciphersuites.h159 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0xC02D /**< TLS 1.2 */ macro
A Dcompat-1.3.h1590 #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
/optee_os/out/arm/export-ta_arm32/include/mbedtls/
A Dssl_ciphersuites.h159 #define MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 0xC02D /**< TLS 1.2 */ macro
A Dcompat-1.3.h1590 #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
/optee_os/lib/libmbedtls/mbedtls/library/
A Dssl_ciphersuites.c200 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
1080 { MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256",

Completed in 122 milliseconds