HomeSort by relevance Sort by last modified time
    Searched refs:server_random (Results 1 - 25 of 36) sorted by null

1 2

  /external/wpa_supplicant_6/wpa_supplicant/src/eap_common/
eap_fast_common.c 74 void eap_fast_derive_master_secret(const u8 *pac_key, const u8 *server_random,
83 wpa_hexdump(MSG_DEBUG, "EAP-FAST: server_random",
84 server_random, TLS_RANDOM_LEN);
89 * server_random + client_random, 48)
91 os_memcpy(seed, server_random, TLS_RANDOM_LEN);
130 os_memcpy(rnd, keys.server_random, keys.server_random_len);
eap_fast_common.h 104 void eap_fast_derive_master_secret(const u8 *pac_key, const u8 *server_random,
  /external/wpa_supplicant_6/wpa_supplicant/src/tls/
tlsv1_client.h 53 const u8 *server_random, u8 *master_secret);
tlsv1_server.h 48 const u8 *server_random, u8 *master_secret);
tlsv1_server_i.h 33 u8 server_random[TLS_RANDOM_LEN]; member in struct:tlsv1_server
tlsv1_client.c 68 os_memcpy(seed + TLS_RANDOM_LEN, conn->server_random,
81 os_memcpy(seed, conn->server_random, TLS_RANDOM_LEN);
400 * @server_random_first: seed is 0 = client_random|server_random,
401 * 1 = server_random|client_random
415 os_memcpy(seed, conn->server_random, TLS_RANDOM_LEN);
420 os_memcpy(seed + TLS_RANDOM_LEN, conn->server_random,
573 keys->server_random = conn->server_random;
tlsv1_server.c 50 os_memcpy(seed + TLS_RANDOM_LEN, conn->server_random,
63 os_memcpy(seed, conn->server_random, TLS_RANDOM_LEN);
391 * @server_random_first: seed is 0 = client_random|server_random,
392 * 1 = server_random|client_random
406 os_memcpy(seed, conn->server_random, TLS_RANDOM_LEN);
411 os_memcpy(seed + TLS_RANDOM_LEN, conn->server_random,
514 keys->server_random = conn->server_random;
tlsv1_client_i.h 32 u8 server_random[TLS_RANDOM_LEN]; member in struct:tlsv1_client
tlsv1_server_write.c 60 WPA_PUT_BE32(conn->server_random, now.sec);
61 if (os_get_random(conn->server_random + 4, TLS_RANDOM_LEN - 4)) {
63 "server_random");
66 wpa_hexdump(MSG_MSGDUMP, "TLSv1: server_random",
67 conn->server_random, TLS_RANDOM_LEN);
92 os_memcpy(pos, conn->server_random, TLS_RANDOM_LEN);
108 conn->client_random, conn->server_random,
tlsv1_client_read.c 95 os_memcpy(conn->server_random, pos, TLS_RANDOM_LEN);
97 wpa_hexdump(MSG_MSGDUMP, "TLSv1: server_random",
98 conn->server_random, TLS_RANDOM_LEN);
179 conn->client_random, conn->server_random,
  /external/wpa_supplicant_6/wpa_supplicant/src/crypto/
tls.h 25 const u8 *server_random; member in struct:tls_keys
270 * @server_random_first: seed is 0 = client_random|server_random,
271 * 1 = server_random|client_random
282 * when it is called with seed set to client_random|server_random (or
283 * server_random|client_random).
532 const u8 *server_random, u8 *master_secret);
tls_gnutls.c 57 * It looks like gnutls does not provide access to client/server_random and
82 opaque server_random[TLS_RANDOM_SIZE]; member in struct:__anon8410
834 keys->server_random = sec->server_random;
838 keys->server_random =
    [all...]
  /external/wpa_supplicant/
tls.h 25 const u8 *server_random; member in struct:tls_keys
255 * @server_random_first: seed is 0 = client_random|server_random,
256 * 1 = server_random|client_random
267 * when it is called with seed set to client_random|server_random (or
268 * server_random|client_random).
tls_gnutls.c 53 * It looks like gnutls does not provide access to client/server_random and
78 opaque server_random[TLS_RANDOM_SIZE]; member in struct:__anon8333
806 keys->server_random = sec->server_random;
810 keys->server_random =
    [all...]
tlsv1_client.c 45 u8 server_random[TLS_RANDOM_LEN]; member in struct:tlsv1_client
309 os_memcpy(conn->server_random, pos, TLS_RANDOM_LEN);
311 wpa_hexdump(MSG_MSGDUMP, "TLSv1: server_random",
312 conn->server_random, TLS_RANDOM_LEN);
1088 os_memcpy(seed + TLS_RANDOM_LEN, conn->server_random,
1101 os_memcpy(seed, conn->server_random, TLS_RANDOM_LEN);
    [all...]
eap_tls_common.c 255 if (keys.client_random == NULL || keys.server_random == NULL ||
263 os_memcpy(rnd + keys.client_random_len, keys.server_random,
eap_fast.c 855 const u8 *server_random; local
869 * message, so we need to parse server_random from this message before
873 * (16 03 01 00 2a 02 00 00 26 03 01 <32 bytes server_random>)
889 server_random = tls + 11;
891 wpa_hexdump(MSG_DEBUG, "EAP-FAST: server_random",
892 server_random, server_random_len);
898 os_memcpy(seed, server_random, server_random_len);
906 * server_random + client_random, 48) */
950 os_memcpy(rnd, keys.server_random, keys.server_random_len);
    [all...]
  /external/wpa_supplicant_6/wpa_supplicant/src/eap_server/
eap_tls_common.c 83 if (keys.client_random == NULL || keys.server_random == NULL ||
91 os_memcpy(rnd + keys.client_random_len, keys.server_random,
eap_ttls.c 333 keys.client_random == NULL || keys.server_random == NULL ||
350 os_memcpy(rnd, keys.server_random, keys.server_random_len);
    [all...]
  /external/openssl/ssl/
t1_enc.c 290 s->s3->server_random,SSL3_RANDOM_SIZE,
452 er2= &(s->s3->server_random[0]);
497 s->s3->server_random,SSL3_RANDOM_SIZE,
508 s->s3->server_random,SSL3_RANDOM_SIZE,
602 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
999 s->s3->server_random,SSL3_RANDOM_SIZE,
s3_enc.c 191 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
332 er2= &(s->s3->server_random[0]);
340 er1= &(s->s3->server_random[0]);
795 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
d1_srvr.c 759 p=s->s3->server_random;
770 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1218 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
    [all...]
ssl3.h 405 unsigned char server_random[SSL3_RANDOM_SIZE]; member in struct:ssl3_state_st
s3_srvr.c 1066 * server_random before calling tls_session_secret_cb in order to allow
1072 pos=s->s3->server_random;
    [all...]
  /external/openssl/include/openssl/
ssl3.h 405 unsigned char server_random[SSL3_RANDOM_SIZE]; member in struct:ssl3_state_st

Completed in 405 milliseconds

1 2