ESP-IDF
wpa_hexdump_key
is only used within ESP-IDF.
Symbol previews are coming soon...
Symbols
loading...
Files
loading...
Summary
Syntax
Examples
References
Call Tree
Data Use
Class Tree
Override Tree
Implementations
Instances
Lifecycle
SourceVu
ESP-IDF Framework and Examples
ESP-IDF
wpa_hexdump_key
wpa_hexdump_key macro
Syntax
Show:
Summary
Declaration
from
wpa_debug.h:156
#define
wpa_hexdump_key
(
...
)
do
{
}
while
(
0
)
Examples
References
from
examples
Code
Location
#define
wpa_hexdump_key
(
...
)
do
{
}
while
(
0
)
wpa_debug.h:156
wpa_hexdump_key
(
MSG_DEBUG
,
"CCM B_0"
,
b
,
AES_BLOCK_SIZE
)
;
aes-ccm.c:44
wpa_hexdump_key
(
MSG_DEBUG
,
"CCM T"
,
x
,
M
)
;
aes-ccm.c:123
wpa_hexdump_key
(
MSG_DEBUG
,
"CCM U"
,
auth
,
M
)
;
aes-ccm.c:129
wpa_hexdump_key
(
MSG_DEBUG
,
"CCM U"
,
auth
,
M
)
;
aes-ccm.c:138
wpa_hexdump_key
(
MSG_DEBUG
,
"CCM T"
,
t
,
M
)
;
aes-ccm.c:144
wpa_hexdump_key
(
MSG_EXCESSIVE
,
"Hash subkey H for GHASH"
,
aes-gcm.c:186
wpa_hexdump_key
(
MSG_EXCESSIVE
,
"S = GHASH_H(...)"
,
S
,
16
)
;
aes-gcm.c:247
wpa_hexdump_key
(
MSG_DEBUG
,
"PSK (from passphrase)"
,
ap_config.c:142
wpa_hexdump_key
(
MSG_DEBUG
,
"Signature EB"
,
plain
,
len
)
;
crypto_mbedtls-rsa.c:377
wpa_hexdump_key
(
MSG_DEBUG
,
"Signature EB"
,
plain
,
len
)
;
crypto_mbedtls-rsa.c:386
wpa_hexdump_key
(
MSG_DEBUG
,
"Signature EB"
,
plain
,
len
)
;
crypto_mbedtls-rsa.c:397
wpa_hexdump_key
(
MSG_DEBUG
,
"Signature EB"
,
plain
,
len
)
;
crypto_mbedtls-rsa.c:404
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: ECDH shared secret (M.x)"
,
dpp.c:1157
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: ECDH shared secret (N.x)"
,
dpp.c:1508
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: ECDH shared secret (M.x)"
,
dpp.c:1795
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: ECDH shared secret (N.x)"
,
dpp.c:2378
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: Legacy PSK"
,
dpp.c:3854
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: ECDH shared secret (N.x)"
,
dpp.c:4885
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: PRK = HKDF-Extract(<>, IKM=M.x)"
,
dpp_crypto.c:333
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: k1 = HKDF-Expand(PRK, info, L)"
,
dpp_crypto.c:342
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: PRK = HKDF-Extract(<>, IKM=N.x)"
,
dpp_crypto.c:361
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: k2 = HKDF-Expand(PRK, info, L)"
,
dpp_crypto.c:370
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: PRK = HKDF-Extract(<>, IKM)"
,
dpp_crypto.c:547
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: ke = HKDF-Expand(PRK, info, L)"
,
dpp_crypto.c:556
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: L.x"
,
auth
->
Lx
,
auth
->
secret_len
)
;
dpp_crypto.c:1004
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: L.x"
,
auth
->
Lx
,
auth
->
secret_len
)
;
dpp_crypto.c:1051
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: PRK = HKDF-Extract(<>, IKM=N.x)"
,
dpp_crypto.c:1076
wpa_hexdump_key
(
MSG_DEBUG
,
"DPP: PMK = HKDF-Expand(PRK, info, L)"
,
dpp_crypto.c:1085
wpa_hexdump_key
(
MSG_DEBUG
,
eap_fast.c:289
wpa_hexdump_key
(
MSG_DEBUG
,
eap_fast.c:314
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-FAST: server_challenge"
,
eap_fast.c:321
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-FAST: client_challenge"
,
eap_fast.c:324
wpa_hexdump_key
(
MSG_MSGDUMP
,
"EAP-FAST: ISK[j]"
,
isk
,
sizeof
(
isk
)
)
;
eap_fast.c:711
wpa_hexdump_key
(
MSG_MSGDUMP
,
"EAP-FAST: S-IMCK[j]"
,
eap_fast.c:718
wpa_hexdump_key
(
MSG_MSGDUMP
,
"EAP-FAST: CMK[j]"
,
eap_fast.c:721
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-FAST: PAC-Key"
,
pos
,
len
)
;
eap_fast.c:835
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-FAST: master_secret"
,
eap_fast_common.c:91
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-FAST: Derived key (MSK)"
,
eap_fast_common.c:124
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-FAST: Derived key (EMSK)"
,
eap_fast_common.c:142
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-MSCHAPV2: Derived key"
,
eap_mschapv2.c:826
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-PEAP: TK"
,
tk
,
60
)
;
eap_peap.c:290
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-PEAP: IPMK from TK"
,
eap_peap.c:296
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-PEAP: CMK from TK"
,
eap_peap.c:299
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-PEAP: ISK"
,
isk
,
sizeof
(
isk
)
)
;
eap_peap.c:306
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-PEAP: TempKey"
,
tk
,
40
)
;
eap_peap.c:315
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-PEAP: IMCK (IPMKj)"
,
eap_peap.c:320
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-PEAP: IPMK (S-IPMKj)"
,
data
->
ipmk
,
40
)
;
eap_peap.c:324
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-PEAP: CMK (CMKj)"
,
data
->
cmk
,
20
)
;
eap_peap.c:326
wpa_hexdump_key
(
MSG_DEBUG
,
eap_peap.c:1228
wpa_hexdump_key
(
MSG_DEBUG
,
eap_peap.c:1232
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-PEAP: CSK"
,
csk
,
sizeof
(
csk
)
)
;
eap_peap.c:1409
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-TLS: Derived key"
,
eap_tls.c:159
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-TLS: Derived EMSK"
,
eap_tls.c:161
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-TTLS: Derived key"
,
eap_ttls.c:243
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-TTLS: Derived EMSK"
,
eap_ttls.c:245
wpa_hexdump_key
(
MSG_DEBUG
,
"EAP-TTLS: MSCHAP password hash"
,
eap_ttls.c:625
wpa_hexdump_key
(
MSG_DEBUG
,
"MSCHAPV2: password hash"
,
mschapv2.c:61
wpa_hexdump_key
(
MSG_DEBUG
,
"MSCHAPV2: Master Key"
,
mschapv2.c:102
wpa_hexdump_key
(
MSG_DEBUG
,
"Signature EB"
,
plain
,
len
)
;
pkcs1.c:160
wpa_hexdump_key
(
MSG_DEBUG
,
"Signature EB"
,
plain
,
len
)
;
pkcs1.c:169
wpa_hexdump_key
(
MSG_DEBUG
,
"Signature EB"
,
plain
,
len
)
;
pkcs1.c:179
wpa_hexdump_key
(
MSG_DEBUG
,
"Signature EB"
,
plain
,
len
)
;
pkcs1.c:186
wpa_hexdump_key
(
MSG_DEBUG
,
"PKCS #5: DES EDE3 key"
,
key
,
sizeof
(
key
)
)
;
pkcs5.c:379
wpa_hexdump_key
(
MSG_DEBUG
,
"PKCS #12: DES key"
,
key
,
sizeof
(
key
)
)
;
pkcs5.c:522
wpa_hexdump_key
(
MSG_DEBUG
,
"PKCS #12: DES IV"
,
iv
,
sizeof
(
iv
)
)
;
pkcs5.c:523
wpa_hexdump_key
(
MSG_DEBUG
,
"PKCS #5: DES key"
,
hash
,
8
)
;
pkcs5.c:559
wpa_hexdump_key
(
MSG_DEBUG
,
"PKCS #5: DES IV"
,
hash
+
8
,
8
)
;
pkcs5.c:560
wpa_hexdump_key
(
MSG_MSGDUMP
,
"PKCS #5: message M (encrypted key)"
,
pkcs5.c:623
wpa_hexdump_key
(
MSG_MSGDUMP
,
"SAE: pwd-seed"
,
pwd_seed
,
SHA256_MAC_LEN
)
;
sae.c:145
wpa_hexdump_key
(
MSG_MSGDUMP
,
"SAE: pwd-value"
,
sae.c:154
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: pwd-seed"
,
pwd_seed
,
SHA256_MAC_LEN
)
;
sae.c:196
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: pwd-value"
,
pwd_value
,
sae.c:203
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: PWE"
,
x_y
,
2
*
prime_len
)
;
sae.c:416
wpa_hexdump_key
(
MSG_DEBUG
,
title
,
bin
,
prime_len
)
;
sae.c:568
wpa_hexdump_key
(
MSG_DEBUG
,
"SSWU: x = CSEL(l, x1, x2)"
,
x_y
,
prime_len
)
;
sae.c:722
wpa_hexdump_key
(
MSG_DEBUG
,
"SSWU: P.x"
,
x_y
,
prime_len
)
;
sae.c:747
wpa_hexdump_key
(
MSG_DEBUG
,
"SSWU: P.y"
,
&
x_y
[
prime_len
]
,
prime_len
)
;
sae.c:748
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: pwd-seed"
,
pwd_seed
,
hash_len
)
;
sae.c:804
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: pwd-value (u1 P1)"
,
sae.c:851
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: u1"
,
pwd_value
,
prime_len
)
;
sae.c:860
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: pwd-value (u2 P2)"
,
sae.c:873
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: u2"
,
pwd_value
,
prime_len
)
;
sae.c:883
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: pwd-value"
,
sae.c:954
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: pwd-value(reduced)"
,
sae.c:969
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: PT.x"
,
bin
,
prime_len
)
;
sae.c:1112
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: PT.y"
,
bin
+
prime_len
,
prime_len
)
;
sae.c:1113
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: PWE.x"
,
bin
,
prime_len
)
;
sae.c:1147
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: PWE.y"
,
bin
+
prime_len
,
prime_len
)
;
sae.c:1148
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: k"
,
k
,
sae
->
tmp
->
prime_len
)
;
sae.c:1406
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: k"
,
k
,
sae
->
tmp
->
prime_len
)
;
sae.c:1444
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: keyseed"
,
keyseed
,
hash_len
)
;
sae.c:1539
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: KEK for SAE-PK"
,
sae.c:1587
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: KCK"
,
sae.c:1592
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE: PMK"
,
sae
->
pmk
,
sae
->
pmk_len
)
;
sae.c:1594
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE-PK: PasswordBase"
,
pw
,
pw_len
)
;
sae_pk.c:417
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE-PK: Fingerprint"
,
sae_pk.c:440
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE-PK: SSID || M || K_AP"
,
sae_pk.c:572
wpa_hexdump_key
(
MSG_DEBUG
,
"SAE-PK: Modifier M"
,
m
,
SAE_PK_M_LEN
)
;
sae_pk.c:678
wpa_hexdump_key
(
MSG_MSGDUMP
,
"random"
,
seed
,
2
*
TLS_RANDOM_LEN
)
;
tls_mbedtls.c:1086
wpa_hexdump_key
(
MSG_MSGDUMP
,
"master"
,
ssl
->
MBEDTLS_PRIVATE
(
session
)
->
MBEDTLS_PRIVATE
(
master
)
,
TLS_MASTER_SECRET_LEN
)
;
tls_mbedtls.c:1087
wpa_hexdump_key
(
MSG_MSGDUMP
,
"key"
,
out
,
out_len
)
;
tls_mbedtls.c:1097
wpa_hexdump_key
(
MSG_MSGDUMP
,
"TLSv1: pre_master_secret"
,
tlsv1_client.c:84
wpa_hexdump_key
(
MSG_MSGDUMP
,
"TLSv1: master_secret"
,
tlsv1_client.c:97
wpa_hexdump_key
(
MSG_MSGDUMP
,
"TLSv1: key_block"
,
tlsv1_client.c:113
wpa_hexdump_key
(
MSG_MSGDUMP
,
"TLSv1: Plaintext AppData"
,
tlsv1_client.c:303
wpa_hexdump_key
(
MSG_DEBUG
,
"TLSv1: verify_data (server)"
,
tlsv1_client_read.c:1437
wpa_hexdump_key
(
MSG_DEBUG
,
"TLSv1: DH client's secret value"
,
tlsv1_client_write.c:378
wpa_hexdump_key
(
MSG_DEBUG
,
"TLSv1: Shared secret from DH key exchange"
,
tlsv1_client_write.c:450
wpa_hexdump_key
(
MSG_DEBUG
,
"TLSv1: verify_data (client)"
,
tlsv1_client_write.c:842
wpa_hexdump_key
(
MSG_MSGDUMP
,
"TLSv1: Decrypted Signature"
,
tlsv1_common.c:466
wpa_hexdump_key
(
MSG_MSGDUMP
,
"TLSv1: Record Layer - Decrypted "
tlsv1_record.c:363
wpa_hexdump_key
(
MSG_MSGDUMP
,
"TLSv1: Record Layer - "
tlsv1_record.c:421
wpa_hexdump_key
(
MSG_DEBUG
,
"WPA: KCK"
,
kck
,
kck_len
)
;
wpa.c:256
wpa_hexdump_key
(
MSG_DEBUG
,
"RSN: PMK from PMKSA cache"
,
wpa.c:408
wpa_hexdump_key
(
MSG_DEBUG
,
"WPA: PMK from EAPOL state "
wpa.c:429
wpa_hexdump_key
(
MSG_DEBUG
,
"WPA: IGTK"
,
igtk
->
igtk
,
len
)
;
wpa.c:1015
wpa_hexdump_key
(
MSG_DEBUG
,
"OWE: prk"
,
prk
,
hash_len
)
;
wpa.c:2967
wpa_hexdump_key
(
MSG_DEBUG
,
"OWE: PMK"
,
sm
->
pmk
,
sm
->
pmk_len
)
;
wpa.c:2981
wpa_hexdump_key
(
MSG_DEBUG
,
"GMK"
,
group
->
GMK
,
WPA_GMK_LEN
)
;
wpa_auth.c:292
wpa_hexdump_key
(
MSG_DEBUG
,
"Key Counter"
,
wpa_auth.c:307
wpa_hexdump_key
(
MSG_DEBUG
,
"RSN: Cache PMK from SAE"
,
pmk
,
PMK_LEN
)
;
wpa_auth.c:957
wpa_hexdump_key
(
MSG_DEBUG
,
"Plaintext EAPOL-Key Key Data"
,
wpa_auth.c:1117
wpa_hexdump_key
(
MSG_DEBUG
,
"GTK"
,
wpa_auth.c:2266
wpa_hexdump_key
(
MSG_DEBUG
,
"IGTK"
,
wpa_auth.c:2278
wpa_hexdump_key
(
MSG_DEBUG
,
"WPA: Key Data"
,
wpa_auth_ie.c:750
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: KCK"
,
ptk
->
kck
,
ptk
->
kck_len
)
;
wpa_common.c:842
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: KEK"
,
ptk
->
kek
,
ptk
->
kek_len
)
;
wpa_common.c:843
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: TK"
,
ptk
->
tk
,
ptk
->
tk_len
)
;
wpa_common.c:844
wpa_hexdump_key
(
MSG_DEBUG
,
"WPA: PTK"
,
tmp
,
ptk_len
)
;
wpa_common.c:1262
wpa_hexdump_key
(
MSG_DEBUG
,
"WPA: KCK"
,
ptk
->
kck
,
ptk
->
kck_len
)
;
wpa_common.c:1265
wpa_hexdump_key
(
MSG_DEBUG
,
"WPA: KEK"
,
ptk
->
kek
,
ptk
->
kek_len
)
;
wpa_common.c:1268
wpa_hexdump_key
(
MSG_DEBUG
,
"WPA: TK"
,
ptk
->
tk
,
ptk
->
tk_len
)
;
wpa_common.c:1271
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: xxkey"
,
sm
->
xxkey
,
sm
->
xxkey_len
)
;
wpa_ft.c:35
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: ssid"
,
sm
->
ssid
,
sm
->
ssid_len
)
;
wpa_ft.c:36
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: r0kh_id"
,
sm
->
r0kh_id
,
sm
->
r0kh_id_len
)
;
wpa_ft.c:37
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: PMK-R0"
,
sm
->
pmk_r0
,
PMK_LEN
)
;
wpa_ft.c:42
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: PMK-R1"
,
sm
->
pmk_r1
,
PMK_LEN
)
;
wpa_ft.c:47
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: PMK-R1"
,
sm
->
pmk_r1
,
PMK_LEN
)
;
wpa_ft.c:516
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: Received GTK in Reassoc Resp"
,
wpa_ft.c:598
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: GTK from Reassoc Resp"
,
gtk
,
keylen
)
;
wpa_ft.c:639
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: Received IGTK in Reassoc Resp"
,
wpa_ft.c:672
wpa_hexdump_key
(
MSG_DEBUG
,
"FT: IGTK from Reassoc Resp"
,
igtk
,
wpa_ft.c:695
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: AP PIN dev_password"
,
wps.c:60
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: Network Key"
,
key
,
key_len
)
;
wps_attr_process.c:185
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: DHKey"
,
dhkey
,
sizeof
(
dhkey
)
)
;
wps_common.c:108
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: KDK"
,
kdk
,
sizeof
(
kdk
)
)
;
wps_common.c:119
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: AuthKey"
,
wps_common.c:128
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: KeyWrapKey"
,
wps_common.c:130
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: EMSK"
,
wps
->
emsk
,
WPS_EMSK_LEN
)
;
wps_common.c:132
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: PSK1"
,
wps
->
psk1
,
WPS_PSK_LEN
)
;
wps_common.c:155
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: PSK2"
,
wps
->
psk2
,
WPS_PSK_LEN
)
;
wps_common.c:156
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: R-SNonce1"
,
r_snonce1
,
wps_enrollee.c:646
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: R-SNonce2"
,
r_snonce2
,
wps_enrollee.c:686
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: Invalidated wildcard PIN"
,
wps_registrar.c:1115
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: Network Key"
,
wps_registrar.c:1593
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: E-SNonce1"
,
e_snonce1
,
wps_registrar.c:2320
wpa_hexdump_key
(
MSG_DEBUG
,
"WPS: E-SNonce2"
,
e_snonce2
,
wps_registrar.c:2360
Call Tree
from
examples
All items filtered out
All items filtered out
Data Use
from
examples
All items filtered out
All items filtered out
Class Tree
from
examples
All items filtered out
All items filtered out
Override Tree
from
examples
All items filtered out
All items filtered out
Implementations
from
examples
All items filtered out
All items filtered out
Instances
from
examples
Lifecycle
from
examples
All items filtered out
All items filtered out