HomeSort by relevance Sort by last modified time
    Searched refs:server_random (Results 1 - 25 of 35) sorted by null

1 2

  /external/wpa_supplicant_8/src/eap_common/
eap_fast_common.c 68 void eap_fast_derive_master_secret(const u8 *pac_key, const u8 *server_random,
77 wpa_hexdump(MSG_DEBUG, "EAP-FAST: server_random",
78 server_random, TLS_RANDOM_LEN);
83 * server_random + client_random, 48)
85 os_memcpy(seed, server_random, TLS_RANDOM_LEN);
124 os_memcpy(rnd, keys.server_random, keys.server_random_len);
eap_fast_common.h 98 void eap_fast_derive_master_secret(const u8 *pac_key, const u8 *server_random,
  /external/wpa_supplicant_8/src/tls/
tlsv1_client.h 48 const u8 *server_random, u8 *master_secret);
tlsv1_server.h 42 const u8 *server_random, u8 *master_secret);
tlsv1_server_i.h 27 u8 server_random[TLS_RANDOM_LEN]; member in struct:tlsv1_server
tlsv1_client_i.h 26 u8 server_random[TLS_RANDOM_LEN]; member in struct:tlsv1_client
tlsv1_common.c 340 const u8 *server_random,
351 crypto_hash_update(ctx, server_random, TLS_RANDOM_LEN);
363 const u8 *server_random,
379 crypto_hash_update(ctx, server_random, TLS_RANDOM_LEN);
391 crypto_hash_update(ctx, server_random, TLS_RANDOM_LEN);
tlsv1_server_write.c 56 WPA_PUT_BE32(conn->server_random, now.sec);
57 if (random_get_bytes(conn->server_random + 4, TLS_RANDOM_LEN - 4)) {
59 "server_random");
62 wpa_hexdump(MSG_MSGDUMP, "TLSv1: server_random",
63 conn->server_random, TLS_RANDOM_LEN);
88 os_memcpy(pos, conn->server_random, TLS_RANDOM_LEN);
104 conn->client_random, conn->server_random,
447 conn->server_random, server_params,
495 conn->server_random, server_params,
tlsv1_client.c 62 os_memcpy(seed + TLS_RANDOM_LEN, conn->server_random,
76 os_memcpy(seed, conn->server_random, TLS_RANDOM_LEN);
516 * @server_random_first: seed is 0 = client_random|server_random,
517 * 1 = server_random|client_random
531 os_memcpy(seed, conn->server_random, TLS_RANDOM_LEN);
536 os_memcpy(seed + TLS_RANDOM_LEN, conn->server_random,
699 keys->server_random = conn->server_random;
tlsv1_common.h 261 const u8 *server_random,
265 const u8 *server_random,
tlsv1_server.c 69 os_memcpy(seed + TLS_RANDOM_LEN, conn->server_random,
83 os_memcpy(seed, conn->server_random, TLS_RANDOM_LEN);
462 * @server_random_first: seed is 0 = client_random|server_random,
463 * 1 = server_random|client_random
477 os_memcpy(seed, conn->server_random, TLS_RANDOM_LEN);
482 os_memcpy(seed + TLS_RANDOM_LEN, conn->server_random,
586 keys->server_random = conn->server_random;
tlsv1_client_read.c 96 os_memcpy(conn->server_random, pos, TLS_RANDOM_LEN);
98 wpa_hexdump(MSG_MSGDUMP, "TLSv1: server_random",
99 conn->server_random, TLS_RANDOM_LEN);
180 conn->client_random, conn->server_random,
534 conn->server_random, server_params,
542 conn->server_random, server_params,
  /external/wpa_supplicant_8/src/crypto/
tls.h 19 const u8 *server_random; member in struct:tls_keys
311 * @server_random_first: seed is 0 = client_random|server_random,
312 * 1 = server_random|client_random
323 * when it is called with seed set to client_random|server_random (or
324 * server_random|client_random).
534 const u8 *server_random, u8 *master_secret);
tls_gnutls.c 35 * It looks like gnutls does not provide access to client/server_random and
60 opaque server_random[WPA_TLS_RANDOM_SIZE]; member in struct:__anon17273
768 keys->server_random = sec->server_random;
772 keys->server_random =
  /external/openssl/ssl/
t1_enc.c 300 s->s3->server_random,SSL3_RANDOM_SIZE,
517 s->s3->server_random,SSL3_RANDOM_SIZE,
528 s->s3->server_random,SSL3_RANDOM_SIZE,
634 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
1125 s->s3->server_random,SSL3_RANDOM_SIZE,
1135 BIO_dump_fp(stderr, (char *)s->s3->server_random, SSL3_RANDOM_SIZE)
    [all...]
s3_enc.c 192 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
332 er2= &(s->s3->server_random[0]);
340 er1= &(s->s3->server_random[0]);
853 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
d1_srvr.c 934 p=s->s3->server_random;
943 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
    [all...]
ssl3.h 423 unsigned char server_random[SSL3_RANDOM_SIZE]; member in struct:ssl3_state_st
  /external/chromium_org/third_party/boringssl/src/ssl/
t1_enc.c 299 s->s3->server_random,SSL3_RANDOM_SIZE,
651 { int z; for (z=0; z<SSL3_RANDOM_SIZE; z++) printf("%02X%c",s->s3->server_random[z],((z+1)%16)?' ':'\n'); }
    [all...]
s3_enc.c 192 EVP_DigestUpdate(&s1,s->s3->server_random,SSL3_RANDOM_SIZE);
767 EVP_DigestUpdate(&ctx,&(s->s3->server_random[0]),
789 s->s3->server_random, SSL3_RANDOM_SIZE,
s3_clnt.c 798 CBS server_hello, server_random, session_id; local
816 !CBS_get_bytes(&server_hello, &server_random, SSL3_RANDOM_SIZE) ||
856 memcpy(s->s3->server_random, CBS_data(&server_random), SSL3_RANDOM_SIZE);
    [all...]
  /external/wpa_supplicant_8/src/eap_server/
eap_server_tls_common.c 117 if (keys.client_random == NULL || keys.server_random == NULL ||
125 os_memcpy(rnd + keys.client_random_len, keys.server_random,
  /external/wpa_supplicant_8/src/eap_peer/
eap_tls_common.c 333 if (keys.client_random == NULL || keys.server_random == NULL ||
341 os_memcpy(rnd + keys.client_random_len, keys.server_random,
387 if (keys.client_random == NULL || keys.server_random == NULL ||
399 os_memcpy(out + 1 + keys.client_random_len, keys.server_random,
    [all...]
  /external/chromium_org/third_party/boringssl/src/include/openssl/
ssl3.h 361 unsigned char server_random[SSL3_RANDOM_SIZE]; member in struct:ssl3_state_st
  /external/openssl/include/openssl/
ssl3.h 423 unsigned char server_random[SSL3_RANDOM_SIZE]; member in struct:ssl3_state_st

Completed in 1289 milliseconds

1 2