HomeSort by relevance Sort by last modified time
    Searched refs:client_random (Results 1 - 25 of 40) sorted by null

1 2

  /external/wpa_supplicant_6/wpa_supplicant/src/eap_common/
eap_fast_common.c 75 const u8 *client_random, u8 *master_secret)
81 wpa_hexdump(MSG_DEBUG, "EAP-FAST: client_random",
82 client_random, TLS_RANDOM_LEN);
89 * server_random + client_random, 48)
92 os_memcpy(seed + TLS_RANDOM_LEN, client_random, TLS_RANDOM_LEN);
131 os_memcpy(rnd + keys.server_random_len, keys.client_random,
eap_fast_common.h 105 const u8 *client_random, u8 *master_secret);
  /external/wpa_supplicant_6/wpa_supplicant/src/tls/
tlsv1_client.h 52 (void *ctx, const u8 *ticket, size_t len, const u8 *client_random,
tlsv1_server.h 47 (void *ctx, const u8 *ticket, size_t len, const u8 *client_random,
tlsv1_server_i.h 32 u8 client_random[TLS_RANDOM_LEN]; member in struct:tlsv1_server
tlsv1_client.c 67 os_memcpy(seed, conn->client_random, TLS_RANDOM_LEN);
82 os_memcpy(seed + TLS_RANDOM_LEN, conn->client_random, TLS_RANDOM_LEN);
400 * @server_random_first: seed is 0 = client_random|server_random,
401 * 1 = server_random|client_random
416 os_memcpy(seed + TLS_RANDOM_LEN, conn->client_random,
419 os_memcpy(seed, conn->client_random, TLS_RANDOM_LEN);
569 keys->client_random = conn->client_random;
tlsv1_server.c 49 os_memcpy(seed, conn->client_random, TLS_RANDOM_LEN);
64 os_memcpy(seed + TLS_RANDOM_LEN, conn->client_random, TLS_RANDOM_LEN);
391 * @server_random_first: seed is 0 = client_random|server_random,
392 * 1 = server_random|client_random
407 os_memcpy(seed + TLS_RANDOM_LEN, conn->client_random,
410 os_memcpy(seed, conn->client_random, TLS_RANDOM_LEN);
510 keys->client_random = conn->client_random;
tlsv1_client_i.h 31 u8 client_random[TLS_RANDOM_LEN]; member in struct:tlsv1_client
tlsv1_client_write.c 59 WPA_PUT_BE32(conn->client_random, now.sec);
60 if (os_get_random(conn->client_random + 4, TLS_RANDOM_LEN - 4)) {
62 "client_random");
65 wpa_hexdump(MSG_MSGDUMP, "TLSv1: client_random",
66 conn->client_random, TLS_RANDOM_LEN);
91 os_memcpy(pos, conn->client_random, TLS_RANDOM_LEN);
  /external/openssl/ssl/
s23_clnt.c 326 p=s->s3->client_random;
399 memset(&(s->s3->client_random[0]),0,SSL3_RANDOM_SIZE);
400 if (RAND_pseudo_bytes(&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i) <= 0)
403 memcpy(p,&(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
427 memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
578 &(s->s3->client_random[SSL3_RANDOM_SIZE-i]),i);
t1_enc.c 291 s->s3->client_random,SSL3_RANDOM_SIZE,
451 er1= &(s->s3->client_random[0]);
496 s->s3->client_random,SSL3_RANDOM_SIZE,
507 s->s3->client_random,SSL3_RANDOM_SIZE,
600 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->client_random[z],((z+1)%16)?' ':'\n'); }
997 s->s3->client_random,SSL3_RANDOM_SIZE,
d1_clnt.c 223 /* mark client_random uninitialized */
224 memset(s->s3->client_random,0,sizeof(s->s3->client_random));
627 p=s->s3->client_random;
629 /* if client_random is initialized, reuse it, we are
631 for (i=0;p[i]=='\0' && i<sizeof(s->s3->client_random);i++) ;
632 if (i==sizeof(s->s3->client_random))
636 RAND_pseudo_bytes(p,sizeof(s->s3->client_random)-4);
647 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
    [all...]
s3_enc.c 192 EVP_DigestUpdate(&s1,s->s3->client_random,SSL3_RANDOM_SIZE);
331 er1= &(s->s3->client_random[0]);
341 er2= &(s->s3->client_random[0]);
793 EVP_DigestUpdate(&ctx,&(s->s3->client_random[0]),
ssl3.h 406 unsigned char client_random[SSL3_RANDOM_SIZE]; member in struct:ssl3_state_st
s3_clnt.c 682 p=s->s3->client_random;
696 memcpy(p,s->s3->client_random,SSL3_RANDOM_SIZE);
    [all...]
d1_srvr.c 1217 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
    [all...]
  /external/wpa_supplicant_6/wpa_supplicant/src/crypto/
tls.h 23 const u8 *client_random; member in struct:tls_keys
270 * @server_random_first: seed is 0 = client_random|server_random,
271 * 1 = server_random|client_random
282 * when it is called with seed set to client_random|server_random (or
283 * server_random|client_random).
531 (void *ctx, const u8 *ticket, size_t len, const u8 *client_random,
tls_gnutls.c 81 opaque client_random[TLS_RANDOM_SIZE]; member in struct:__anon8410
833 keys->client_random = sec->client_random;
836 keys->client_random =
    [all...]
  /external/wpa_supplicant/
tls.h 23 const u8 *client_random; member in struct:tls_keys
255 * @server_random_first: seed is 0 = client_random|server_random,
256 * 1 = server_random|client_random
267 * when it is called with seed set to client_random|server_random (or
268 * server_random|client_random).
tlsv1_client.c 44 u8 client_random[TLS_RANDOM_LEN]; member in struct:tlsv1_client
176 WPA_PUT_BE32(conn->client_random, now.sec);
177 if (os_get_random(conn->client_random + 4, TLS_RANDOM_LEN - 4)) {
179 "client_random");
182 wpa_hexdump(MSG_MSGDUMP, "TLSv1: client_random",
183 conn->client_random, TLS_RANDOM_LEN);
208 os_memcpy(pos, conn->client_random, TLS_RANDOM_LEN);
1087 os_memcpy(seed, conn->client_random, TLS_RANDOM_LEN);
1102 os_memcpy(seed + TLS_RANDOM_LEN, conn->client_random, TLS_RANDOM_LEN);
    [all...]
tls_gnutls.c 77 opaque client_random[TLS_RANDOM_SIZE]; member in struct:__anon8333
805 keys->client_random = sec->client_random;
808 keys->client_random =
    [all...]
eap_tls_common.c 255 if (keys.client_random == NULL || keys.server_random == NULL ||
262 os_memcpy(rnd, keys.client_random, keys.client_random_len);
  /external/wpa_supplicant_6/wpa_supplicant/src/eap_server/
eap_tls_common.c 83 if (keys.client_random == NULL || keys.server_random == NULL ||
90 os_memcpy(rnd, keys.client_random, keys.client_random_len);
eap_ttls.c 333 keys.client_random == NULL || keys.server_random == NULL ||
351 os_memcpy(rnd + keys.server_random_len, keys.client_random,
    [all...]
  /external/openssl/include/openssl/
ssl3.h 406 unsigned char client_random[SSL3_RANDOM_SIZE]; member in struct:ssl3_state_st

Completed in 368 milliseconds

1 2