HomeSort by relevance Sort by last modified time
    Searched full:master_key (Results 26 - 50 of 52) sorted by null

12 3

  /external/openssl/ssl/
s3_enc.c 190 EVP_DigestUpdate(&s1,s->session->master_key,
197 EVP_DigestUpdate(&m5,s->session->master_key,
695 EVP_DigestUpdate(&ctx,s->session->master_key,
701 EVP_DigestUpdate(&ctx,s->session->master_key,
d1_clnt.c 1039 s->session->master_key,
1169 s->session->master_key,
1217 s->session->master_key,p,n);
    [all...]
s3_clnt.c 950 s->session->master_key_length=sizeof(s->session->master_key);
951 if (s->tls_session_secret_cb(s, s->session->master_key,
    [all...]
s3_srvr.c     [all...]
ssl_txt.c 164 if (BIO_printf(bp,"%02X",x->master_key[i]) <= 0) goto err;
ssl_sess.c 763 OPENSSL_cleanse(ss->master_key,sizeof ss->master_key);
    [all...]
ssl.h 450 * Master_key OCTET STRING, -- the master key
478 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH]; member in struct:ssl_session_st
725 int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
727 int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
    [all...]
  /external/wpa_supplicant_6/wpa_supplicant/src/eap_server/
eap_ttls.c 890 u8 pw_hash_buf[16], pw_hash_hash[16], master_key[16]; local
902 get_master_key(pw_hash_hash, nt_response, master_key);
903 get_asymetric_start_key(master_key, session_key,
905 get_asymetric_start_key(master_key,
    [all...]
  /external/wpa_supplicant_8/src/crypto/
tls_gnutls.c 36 * master_key. This is somewhat unfortunate since these are needed for key
767 keys->master_key = sec->master_secret;
tls.h 15 const u8 *master_key; /* TLS master secret */ member in struct:tls_keys
tls_schannel.c 193 * Cannot get master_key from Schannel, but EapKeyBlock can be used to
tls_openssl.c     [all...]
  /external/wpa_supplicant_6/wpa_supplicant/src/eap_peer/
eap_ttls.c 69 u8 master_key[MSCHAPV2_MASTER_KEY_LEN]; /* MSCHAPv2 master key */ member in struct:eap_ttls_data
627 get_asymetric_start_key(data->master_key, session_key,
629 get_asymetric_start_key(data->master_key,
697 data->master_key);
    [all...]
eap_tls_common.c 284 keys.master_key == NULL)
294 if (tls_prf(keys.master_key, keys.master_key_len,
  /external/wpa_supplicant_6/wpa_supplicant/src/tls/
tlsv1_client.c 575 keys->master_key = conn->master_secret;
tlsv1_server.c 516 keys->master_key = conn->master_secret;
  /external/wpa_supplicant_8/src/tls/
tlsv1_server.c 550 keys->master_key = conn->master_secret;
tlsv1_client.c 698 keys->master_key = conn->master_secret;
  /external/wpa_supplicant_6/wpa_supplicant/src/crypto/
tls_gnutls.c 58 * master_key. This is somewhat unfortunate since these are needed for key
831 keys->master_key = sec->master_secret;
    [all...]
tls.h 21 const u8 *master_key; /* TLS master secret */ member in struct:tls_keys
tls_schannel.c 199 * Cannot get master_key from Schannel, but EapKeyBlock can be used to
tls_openssl.c     [all...]
  /external/wpa_supplicant_8/src/eap_peer/
eap_tls_common.c 281 keys.master_key == NULL)
291 if (tls_prf_sha1_md5(keys.master_key, keys.master_key_len,
eap_ttls.c 52 u8 master_key[MSCHAPV2_MASTER_KEY_LEN]; /* MSCHAPv2 master key */ member in struct:eap_ttls_data
458 data->master_key)) {
    [all...]
  /external/openssl/include/openssl/
ssl.h 450 * Master_key OCTET STRING, -- the master key
478 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH]; member in struct:ssl_session_st
725 int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
727 int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
    [all...]

Completed in 2452 milliseconds

12 3