mbedtls_ssl_handshake_params::randbytes is only used within mbedTLS.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and SamplesmbedTLSmbedtls_ssl_handshake_params::randbytes

mbedtls_ssl_handshake_params::randbytes field

random bytes

Syntax

unsigned char randbytes[64];

References

LocationReferrerText
ssl_internal.h:392
unsigned char randbytes[64]; /*!< random bytes */
ssl_cli.c:680ssl_generate_random()
unsigned char *p = ssl->handshake->randbytes;
ssl_cli.c:820ssl_write_client_hello()
memcpy( p, ssl->handshake->randbytes, 32 );
ssl_cli.c:1606ssl_parse_server_hello()
memcpy( ssl->handshake->randbytes + 32, buf + 2, 32 );
ssl_srv.c:1498ssl_parse_client_hello()
memcpy( ssl->handshake->randbytes, buf + 2, 32 );
ssl_srv.c:2473ssl_write_server_hello()
memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
ssl_tls.c:753mbedtls_ssl_derive_keys()
handshake->randbytes, 64,
ssl_tls.c:770mbedtls_ssl_derive_keys()
memcpy( tmp, handshake->randbytes, 64 );
ssl_tls.c:771mbedtls_ssl_derive_keys()
memcpy( handshake->randbytes, tmp + 32, 32 );
ssl_tls.c:772mbedtls_ssl_derive_keys()
memcpy( handshake->randbytes + 32, tmp, 32 );
ssl_tls.c:788mbedtls_ssl_derive_keys()
handshake->randbytes, 64, keyblk, 256 );
ssl_tls.c:801mbedtls_ssl_derive_keys()
mbedtls_platform_zeroize( handshake->randbytes,
ssl_tls.c:802mbedtls_ssl_derive_keys()
sizeof( handshake->randbytes ) );
ssl_tls.c:9760mbedtls_ssl_get_key_exchange_md_tls1_2()
if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )

Data Use