| /freebsd/crypto/openssl/test/recipes/30-test_evp_data/ |
| H A D | evpkdf_tls13_kdf.txt | 2530 Ctrl.digest = digest:SHA2-384 2535 Ctrl.digest = digest:SHA2-384 2544 Ctrl.digest = digest:SHA2-384 2553 Ctrl.digest = digest:SHA2-384 2562 Ctrl.digest = digest:SHA2-384 2571 Ctrl.digest = digest:SHA2-384 2580 Ctrl.digest = digest:SHA2-384 2588 Ctrl.digest = digest:SHA2-384 2597 Ctrl.digest = digest:SHA2-384 2606 Ctrl.digest = digest:SHA2-384 [all …]
|
| H A D | evppkey_ecdsa_rfc6979.txt | 573 Title = RFC 6979 P-384 deterministic ECDSA tests 575 PrivateKey=P-384_PRIV 581 PublicKey=P-384_PUB 588 PrivPubKeyPair=P-384_PRIV:P-384_PUB 591 Key = P-384_PRIV 597 Key = P-384_PUB 602 Key = P-384_PUB 608 Key = P-384_PRIV 614 Key = P-384_PUB 619 Key = P-384_PUB [all …]
|
| H A D | evpmd_sha.txt | 215 Digest = SHA3-384 219 Digest = SHA3-384 224 Digest = SHA3-384 228 Digest = SHA3-384 352 Digest = KECCAK-384 358 Digest = KECCAK-384 364 Digest = KECCAK-384
|
| H A D | evppkey_kas.txt | 2140 PrivateKey=KAS-ECC-CDH_P-384_C0 2148 PublicKey=KAS-ECC-CDH_P-384_C0-PUBLIC 2155 PrivPubKeyPair = KAS-ECC-CDH_P-384_C0:KAS-ECC-CDH_P-384_C0-PUBLIC 2158 PublicKey=KAS-ECC-CDH_P-384_C0-Peer-PUBLIC 2166 Derive=KAS-ECC-CDH_P-384_C0 2167 PeerKey=KAS-ECC-CDH_P-384_C0-Peer-PUBLIC 2171 PrivateKey=KAS-ECC-CDH_P-384_C1 2179 PublicKey=KAS-ECC-CDH_P-384_C1-PUBLIC 2186 PrivPubKeyPair = KAS-ECC-CDH_P-384_C1:KAS-ECC-CDH_P-384_C1-PUBLIC 2189 PublicKey=KAS-ECC-CDH_P-384_C1-Peer-PUBLIC [all …]
|
| /freebsd/tools/regression/ccd/layout/ |
| H A D | ccd0.sh | 28 foo 256k 128k 384k 128k 0 0 29 foo 256k 128k 384k 128k 0 4 30 foo 256k 128k 384k 128k 4 0 31 foo 256k 128k 384k 128k 4 2 32 foo 256k 128k 384k 128k 4 4 34 foo 256k 128k 384k 128k 16 0 35 foo 256k 128k 384k 128k 16 4 36 foo 256k 128k 384k 128k 16 0 37 foo 256k 128k 384k 128k 16 2 38 foo 256k 128k 384k 128k 16 4
|
| H A D | ref.256k_128k_384k_128k_16_0 | 30 384 112 16 82 1216 384 16 83 1232 384 16
|
| /freebsd/secure/lib/libcrypto/man/man7/ |
| H A D | EVP_SIGNATURE-ECDSA.7 | 90 .IP """ECDSA\-SHA2\-384"", ""ECDSA\-SHA384"", ""ecdsa\-with\-SHA384"", ""1.2.840.10045.4.3.3""" 4 91 .IX Item """ECDSA-SHA2-384"", ""ECDSA-SHA384"", ""ecdsa-with-SHA384"", ""1.2.840.10045.4.3.3""" 98 .IP """ECDSA\-SHA3\-384"", ""ecdsa_with_SHA3\-384"", ""id\-ecdsa\-with\-sha3\-384"", ""2.16.840.1.1… 99 .IX Item """ECDSA-SHA3-384"", ""ecdsa_with_SHA3-384"", ""id-ecdsa-with-sha3-384"", ""2.16.840.1.101…
|
| H A D | EVP_SIGNATURE-DSA.7 | 96 .IP """DSA\-SHA2\-384"", ""DSA\-SHA384"", ""dsa_with_SHA384"", ""id\-dsa\-with\-sha384"", ""1.2.840… 97 .IX Item """DSA-SHA2-384"", ""DSA-SHA384"", ""dsa_with_SHA384"", ""id-dsa-with-sha384"", ""1.2.840.… 104 .IP """DSA\-SHA3\-384"", ""dsa_with_SHA3\-384"", ""id\-dsa\-with\-sha3\-384"", ""2.16.840.1.101.3.4… 105 .IX Item """DSA-SHA3-384"", ""dsa_with_SHA3-384"", ""id-dsa-with-sha3-384"", ""2.16.840.1.101.3.4.3…
|
| H A D | EVP_MD-SHA2.7 | 80 .IP SHA2\-384 4 81 .IX Item "SHA2-384" 82 Known names are "SHA2\-384", "SHA\-384" and "SHA384".
|
| H A D | EVP_SIGNATURE-RSA.7 | 89 .IP """RSA\-SHA2\-384"", ""RSA\-SHA384"", ""sha384WithRSAEncryption"", ""1.2.840.113549.1.1.12""" 4 90 .IX Item """RSA-SHA2-384"", ""RSA-SHA384"", ""sha384WithRSAEncryption"", ""1.2.840.113549.1.1.12""" 103 .IP """RSA\-SHA3\-384"", ""id\-rsassa\-pkcs1\-v1_5\-with\-sha3\-384"", ""2.16.840.1.101.3.4.3.15"""… 104 .IX Item """RSA-SHA3-384"", ""id-rsassa-pkcs1-v1_5-with-sha3-384"", ""2.16.840.1.101.3.4.3.15"""
|
| /freebsd/contrib/unbound/util/ |
| H A D | configparser.c | 513 YYSYMBOL_content_server = 384, /* content_server */ 1364 360, 362, 370, 384, 385, 386, 386, 386, 386, 386, 1973 370, 368, 382, 377, 378, 379, 383, 380, 381, 384, 2073 377, 378, 379, 380, 381, 382, 383, 384, 385, 386, 2313 371, 372, 373, 374, 375, 376, 377, 384, 409, 410, 2408 383, 383, 384, 384, 384, 384, 384, 384, 384, 384, 2409 384, 384, 384, 384, 384, 384, 384, 384, 384, 384, 2410 384, 384, 384, 384, 384, 384, 384, 384, 384, 384, 2411 384, 384, 384, 384, 384, 384, 384, 384, 384, 384, 2412 384, 384, 384, 384, 384, 384, 384, 384, 384, 384, [all …]
|
| /freebsd/crypto/openssl/test/ssl-tests/ |
| H A D | 28-seclevel.cnf | 9 test-4 = 4-SECLEVEL 3 with P-384 key, X25519 ECDHE 111 [4-SECLEVEL 3 with P-384 key, X25519 ECDHE] 112 ssl_conf = 4-SECLEVEL 3 with P-384 key, X25519 ECDHE-ssl 114 [4-SECLEVEL 3 with P-384 key, X25519 ECDHE-ssl] 115 server = 4-SECLEVEL 3 with P-384 key, X25519 ECDHE-server 116 client = 4-SECLEVEL 3 with P-384 key, X25519 ECDHE-client 118 [4-SECLEVEL 3 with P-384 key, X25519 ECDHE-server] 124 [4-SECLEVEL 3 with P-384 key, X25519 ECDHE-client]
|
| /freebsd/sys/dev/videomode/ |
| H A D | videomode.c | 93 M("512x384x87i",512,384,22450,516,604,632,384,388,408,HP|VP|DS|I), 94 M("512x384x60",512,384,32500,524,592,672,385,388,403,HN|VN|DS), 95 M("512x384x70",512,384,37500,524,592,664,385,388,403,HN|VN|DS), 96 M("512x384x75",512,384,39375,520,568,656,384,386,400,HP|VP|DS), 97 M("512x384x85",512,384,47250,536,584,688,384,386,404,HP|VP|DS), 98 M("512x384x89",512,384,50000,554,640,704,384,390,398,HP|VP|DS), 100 M("640x384x75",640,384,52820,656,856,872,391,396,403,HN|VP|DS), 120 M("576x384x54",576,384,32497,589,657,736,385,388,403,HP|VP|DS),
|
| /freebsd/crypto/openssl/providers/implementations/include/prov/ |
| H A D | names.h | 223 #define PROV_NAMES_SHA2_384 "SHA2-384:SHA-384:SHA384:2.16.840.1.101.3.4.2.2" 231 #define PROV_NAMES_SHA3_384 "SHA3-384:2.16.840.1.101.3.4.2.9" 236 #define PROV_NAMES_KECCAK_384 "KECCAK-384" 250 * Bouncy Castle uses the names BLAKE2b-160, BLAKE2b-256, BLAKE2b-384, and 334 #define PROV_NAMES_ECDSA_SHA384 "ECDSA-SHA2-384:ECDSA-SHA384:ecdsa-with-SHA384:1.2.840.10045.4.3.3" 338 #define PROV_NAMES_ECDSA_SHA3_384 "ECDSA-SHA3-384:ecdsa_with_SHA3-384:id-ecdsa-with-sha3-384:2.16.8… 363 #define PROV_NAMES_DSA_SHA384 "DSA-SHA2-384:DSA-SHA384:dsa_with_SHA384:id-dsa-with-sha384:1.2.840.1… 367 #define PROV_NAMES_DSA_SHA3_384 "DSA-SHA3-384:dsa_with_SHA3-384:id-dsa-with-sha3-384:2.16.840.1.101… 377 #define PROV_NAMES_RSA_SHA384 "RSA-SHA2-384:RSA-SHA384:sha384WithRSAEncryption:1.2.840.113549.1.1.1… 385 #define PROV_NAMES_RSA_SHA3_384 "RSA-SHA3-384:id-rsassa-pkcs1-v1_5-with-sha3-384:2.16.840.1.101.3.4… [all …]
|
| /freebsd/secure/caroot/trusted/ |
| H A D | Certum_EC-384_CA.pem | 2 ## Certum EC-384 CA 20 …r: C = PL, O = Asseco Data Systems S.A., OU = Certum Certification Authority, CN = Certum EC-384 CA 24 …t: C = PL, O = Asseco Data Systems S.A., OU = Certum Certification Authority, CN = Certum EC-384 CA 27 Public-Key: (384 bit) 37 NIST CURVE: P-384
|
| /freebsd/secure/lib/libcrypto/man/man3/ |
| H A D | SSL_CTX_set1_curves.3 | 173 of group names, for example "P\-521:P\-384:P\-256:X25519:ffdhe2048". The first 183 when used on the client-side: P\-521:*P\-256/*P\-384/*X25519:P\-384:ffdhe2048. 201 are supported. Example: "P\-521:*P\-256/*P\-384" will add P\-521, P\-256 and P\-384 to the 202 …groups extension in a \f(CW\*(C`ClientHello\*(C'\fR and will send key shares for P\-256 and P\-384. 326 Assume the server \fIlist\fR is "P\-521:P\-256/P\-384/X25519:ffdhe2048" and client 327 \&\fIlist\fR is "P\-521:*P\-384" when connecting to such a server, meaning that the 329 server, and the client supports \f(CW\*(C`P\-384\*(C'\fR including key share for this group. 331 despite the availability of a key share for P\-384, which overlaps with a lower 397 largely as a result of the high CPU cost of ECDH for the underlying \fBP\-384\fR
|
| /freebsd/crypto/openssl/doc/man3/ |
| H A D | SSL_CTX_set1_curves.pod | 112 of group names, for example "P-521:P-384:P-256:X25519:ffdhe2048". The first 122 when used on the client-side: P-521:*P-256/*P-384/*X25519:P-384:ffdhe2048. 140 are supported. Example: "P-521:*P-256/*P-384" will add P-521, P-256 and P-384 to the 141 supported groups extension in a C<ClientHello> and will send key shares for P-256 and P-384. 266 Assume the server I<list> is "P-521:P-256/P-384/X25519:ffdhe2048" and client 267 I<list> is "P-521:*P-384" when connecting to such a server, meaning that the 269 server, and the client supports C<P-384> including key share for this group. 271 despite the availability of a key share for P-384, which overlaps with a lower 339 largely as a result of the high CPU cost of ECDH for the underlying B<P-384>
|
| /freebsd/lib/libmd/tests/ |
| H A D | Makefile | 140 echo 'SHA-384 test suite:' > ${.TARGET} 141 @echo 'SHA-384 ("") =' \ 143 @echo 'SHA-384 ("abc") =' \ 145 @echo 'SHA-384 ("message digest") =' \ 147 @echo 'SHA-384 ("abcdefghijklmnopqrstuvwxyz") =' \ 149 @echo 'SHA-384 ("ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789") =' \ 151 …@echo 'SHA-384 ("12345678901234567890123456789012345678901234567890123456789012345678901234567890"…
|
| /freebsd/crypto/openssl/demos/certs/apps/ |
| H A D | mkxcerts.sh | 25 opensslcmd ecparam -name P-384 -out ecp384.pem 32 CN="OpenSSL Test P-384 SHA-384 cert" opensslcmd req \
|
| /freebsd/crypto/openssl/doc/man7/ |
| H A D | EVP_SIGNATURE-ECDSA.pod | 36 =item "ECDSA-SHA2-384", "ECDSA-SHA384", "ecdsa-with-SHA384", "1.2.840.10045.4.3.3" 44 =item "ECDSA-SHA3-384", "ecdsa_with_SHA3-384", "id-ecdsa-with-sha3-384", "2.16.840.1.101.3.4.3.11"
|
| H A D | EVP_MD-SHA2.pod | 31 =item SHA2-384 33 Known names are "SHA2-384", "SHA-384" and "SHA384".
|
| H A D | EVP_SIGNATURE-DSA.pod | 42 =item "DSA-SHA2-384", "DSA-SHA384", "dsa_with_SHA384", "id-dsa-with-sha384", "1.2.840.1.101.3.4.3.3" 50 =item "DSA-SHA3-384", "dsa_with_SHA3-384", "id-dsa-with-sha3-384", "2.16.840.1.101.3.4.3.7"
|
| /freebsd/contrib/bearssl/inc/ |
| H A D | bearssl_hash.h | 66 * 1 to 6 for MD5, SHA-1, SHA-224, SHA-256, SHA-384 and SHA-512, 165 * | SHA-384 | sha384 | 48 | 64 | 186 * Only the standard hash functions (MD5, SHA-1, SHA-224, SHA-256, SHA-384 252 * SHA-384 and SHA-512, this is 7, corresponding to their 362 * -- SHA-384 and SHA-512 contexts are identical. 762 * \brief Symbolic identifier for SHA-384. 767 * \brief SHA-384 output size (in bytes). 772 * \brief Constant vtable for SHA-384. 777 * \brief SHA-384 context. 795 * \brief SHA-384 context initialisation. [all …]
|
| H A D | bearssl_prf.h | 49 * PRF with, respectively, SHA-256 and SHA-384. Most standard cipher suites 50 * rely on the SHA-256 based PRF, but some use SHA-384. 114 * \brief PRF implementation for TLS 1.2, with SHA-384. 117 * function is SHA-384.
|
| /freebsd/share/man/man4/ |
| H A D | ccr.4 | 52 SHA1, SHA2-224, SHA2-256, SHA2-384, SHA2-512, 53 SHA1-HMAC, SHA2-224-HMAC, SHA2-256-HMAC, SHA2-384-HMAC, and SHA2-512-HMAC 62 SHA1-HMAC, SHA2-224-HMAC, SHA2-256-HMAC, SHA2-384-HMAC, or SHA2-512-HMAC for
|