Searched refs:secret (Results 76 - 100 of 133) sorted by relevance

123456

/freebsd-current/crypto/openssl/providers/implementations/kdfs/
H A Dx942kdf.c40 unsigned char *secret; member in struct:__anon4172
352 OPENSSL_clear_free(ctx->secret, ctx->secret_len);
430 if (ctx->secret == NULL) {
463 ret = x942kdf_hash_kdm(md, ctx->secret, ctx->secret_len,
485 if (p != NULL && !x942kdf_set_buffer(&ctx->secret, &ctx->secret_len, p))
/freebsd-current/crypto/openssl/test/
H A Dcmp_msg_test.c145 unsigned char secret[16]; local
153 if (!TEST_int_eq(1, RAND_bytes_ex(libctx, secret, sizeof(secret), 0))
156 || !TEST_true(OSSL_CMP_CTX_set1_secretValue(ctx, secret,
157 sizeof(secret)))) {
H A Dcmp_protect_test.c219 * for each reference and secret value
284 static unsigned char secret[] = { 47, 11, 8, 15 }; local
293 secret, sizeof(secret))
H A Dtls-provider.c32 * Top secret. This algorithm only works if no one knows what this number is.
263 static int xor_derive(void *vpxorctx, unsigned char *secret, size_t *secretlen, argument
273 if (secret == NULL)
280 secret[i] = pxorctx->key->privkey[i] ^ pxorctx->peerkey->pubkey[i];
/freebsd-current/contrib/unbound/cachedb/
H A Dcachedb.c324 * Hash the query name, type, class and dbacess-secret into lookup buffer.
326 * and env->cfg with secret.
337 const char* secret = qstate->env->cfg->cachedb_secret; local
353 if(secret && secret[0] && clen + strlen(secret) < sizeof(clear)) {
354 memmove(clear+clen, secret, strlen(secret));
355 clen += strlen(secret);
/freebsd-current/contrib/wpa/src/tls/
H A Dtlsv1_common.c321 int tls_prf(u16 ver, const u8 *secret, size_t secret_len, const char *label, argument
326 tls_prf_sha256(secret, secret_len, label, seed, seed_len,
332 return tls_prf_sha1_md5(secret, secret_len, label, seed, seed_len, out,
H A Dtlsv1_common.h260 int tls_prf(u16 ver, const u8 *secret, size_t secret_len, const char *label,
/freebsd-current/share/examples/
H A DMakefile245 ppp.secret.sample \
246 ppp.secret.span-isp \
247 ppp.secret.span-isp.working
/freebsd-current/sys/contrib/libsodium/src/libsodium/crypto_pwhash/argon2/
H A Dargon2.h142 * secret and its length,
149 * Also, three flags indicate whether to erase password, secret as soon as they
173 uint8_t *secret; /* key array */ member in struct:Argon2_Context
H A Dargon2.c119 context.secret = NULL;
214 ctx.secret = NULL;
H A Dpwhash_argon2i.c262 ctx.ad = ctx.secret = NULL;
/freebsd-current/contrib/file/tests/
H A DMakefile.in386 pgp-binary-key-v4-ecc-no-userid-secret.result \
387 pgp-binary-key-v4-ecc-no-userid-secret.testfile \
388 pgp-binary-key-v4-ecc-secret-key.result \
389 pgp-binary-key-v4-ecc-secret-key.testfile \
392 pgp-binary-key-v4-rsa-no-userid-secret.result \
393 pgp-binary-key-v4-rsa-no-userid-secret.testfile \
394 pgp-binary-key-v4-rsa-secret-key.result \
395 pgp-binary-key-v4-rsa-secret-key.testfile \
/freebsd-current/crypto/heimdal/lib/hx509/
H A Dtest_crypto.in139 --type=secret \
H A Dsoftp11.c54 int secret; member in struct:st_attr
269 st_logf("secret key");
337 int secret,
353 o->attrs[i].secret = secret;
1278 if (obj->attrs[j].secret) {
1283 if (pTemplate[i].pValue != NULL_PTR && obj->attrs[j].secret == 0) {
336 add_object_attribute(struct st_object *o, int secret, CK_ATTRIBUTE_TYPE type, CK_VOID_PTR pValue, CK_ULONG ulValueLen) argument
/freebsd-current/contrib/wpa/wpa_supplicant/
H A Dpasn_supplicant.c1342 struct wpabuf *wrapped_data = NULL, *secret = NULL, *frame = NULL;
1492 secret = crypto_ecdh_set_peerkey(pasn->ecdh, inc_y,
1496 if (!secret) {
1497 wpa_printf(MSG_DEBUG, "PASN: Failed to derive shared secret");
1520 wpabuf_head(secret), wpabuf_len(secret),
1530 wpabuf_free(secret);
1531 secret = NULL;
1578 wpabuf_free(secret);
/freebsd-current/usr.sbin/ctld/
H A Dctld.h266 const char *user, const char *secret);
268 const char *user, const char *secret,
/freebsd-current/usr.bin/iscsictl/
H A Dparse.y109 secret
188 secret: SECRET EQUALS STR label
/freebsd-current/crypto/openssl/providers/fips/
H A Dself_test_kats.c370 unsigned char secret[256]; local
371 size_t secret_len = sizeof(secret);
416 || EVP_PKEY_derive(dctx, secret, &secret_len) <= 0)
419 OSSL_SELF_TEST_oncorrupt_byte(st, secret);
422 || memcmp(secret, t->expected, t->expected_len) != 0)
/freebsd-current/contrib/wpa/src/eap_common/
H A Deap_teap_common.c73 static int eap_teap_tls_prf(u16 tls_cs, const u8 *secret, size_t secret_len, argument
79 return tls_prf_sha384(secret, secret_len, label, seed, seed_len,
81 return tls_prf_sha256(secret, secret_len, label, seed, seed_len,
722 * long as the TLS pre-master secret is generated form contribution from
/freebsd-current/sys/netinet/
H A Dtcp_syncache.c305 callout_init(&V_tcp_syncache.secret.reseed, 1);
306 arc4rand(V_tcp_syncache.secret.key[0], SYNCOOKIE_SECRET_SIZE, 0);
307 arc4rand(V_tcp_syncache.secret.key[1], SYNCOOKIE_SECRET_SIZE, 0);
308 callout_reset(&V_tcp_syncache.secret.reseed, SYNCOOKIE_LIFETIME * hz,
332 callout_drain(&V_tcp_syncache.secret.reseed);
2109 * together with the gloabl secret to make it unique per connection attempt.
2118 * Vector 1: Attacking the secret. This requires finding a weakness in the
2121 * The strength depends on the size and randomness of the secret, and the
2123 * of the secret the attacker has at most 29.999 seconds to find the secret
[all...]
/freebsd-current/contrib/wpa/src/ap/
H A Dieee802_11.c2625 if (!pasn->secret) {
2626 wpa_printf(MSG_DEBUG, "PASN: FILS: Missing secret");
2646 wpabuf_head(pasn->secret),
2647 wpabuf_len(pasn->secret),
2657 wpabuf_free(pasn->secret);
2658 pasn->secret = NULL;
2841 struct wpabuf *secret)
2884 wpabuf_head(secret), wpabuf_len(secret),
3108 struct wpabuf *wrapped_data = NULL, *secret local
2837 pasn_derive_keys(struct hostapd_data *hapd, struct sta_info *sta, const u8 *cached_pmk, size_t cached_pmk_len, struct wpa_pasn_params_data *pasn_data, struct wpabuf *wrapped_data, struct wpabuf *secret) argument
4178 struct wpabuf *secret, *pub, *hkey; local
[all...]
/freebsd-current/contrib/libfido2/src/
H A Dcbor.c636 if (cbor_add_bool(item, "hmac-secret", FIDO_OPT_TRUE) < 0) {
690 cbor_encode_pin_auth(const fido_dev_t *dev, const fido_blob_t *secret, argument
700 key.ptr = secret->ptr;
701 key.len = secret->len;
708 /* select hmac portion of the shared secret */
736 cbor_encode_change_pin_auth(const fido_dev_t *dev, const fido_blob_t *secret, argument
748 key.ptr = secret->ptr;
749 key.len = secret->len;
840 if ((pair.key = cbor_build_string("hmac-secret")) == NULL) {
1148 if (strcmp(type, "hmac-secret")
[all...]
/freebsd-current/contrib/wpa/src/crypto/
H A Dcrypto_nettle.c337 u8 *secret, size_t *len)
368 prime, prime_len, secret, len);
333 crypto_dh_derive_secret(u8 generator, const u8 *prime, size_t prime_len, const u8 *order, size_t order_len, const u8 *privkey, size_t privkey_len, const u8 *pubkey, size_t pubkey_len, u8 *secret, size_t *len) argument
/freebsd-current/contrib/wpa/src/eap_server/
H A Dikev2.c1127 const u8 *secret; local
1130 secret = data->get_shared_secret(data->cb_ctx, data->IDr,
1132 if (secret == NULL) {
1133 wpa_printf(MSG_INFO, "IKEV2: Could not get shared secret - "
1149 data->shared_secret = os_memdup(secret, secret_len);
/freebsd-current/tests/sys/geom/class/eli/
H A Dresize_test.sh24 echo secret >tmp.key

Completed in 424 milliseconds

123456