| /freebsd/tests/sys/netinet/libalias/ |
| H A D | perf.c | 78 } nat, usenat, unnat, random, attack; in main() local 113 bzero(&attack, sizeof(attack)); in main() 141 printf("RND SECOND newNAT RANDOM ATTACK useNAT\n"); in main() 209 attack.ok++; in main() 211 attack.fail++; in main() 292 printf("ATTACK ok : %9lu\n", attack.ok); in main() 293 printf("ATTACK fail: %9lu\n", attack.fail); in main() 300 attack.ok + attack.fail); in main()
|
| /freebsd/usr.sbin/virtual_oss/virtual_oss/ |
| H A D | ctl.c | 353 data.out_lim.attack < VIRTUAL_OSS_ATTACK_MIN || in vctl_ioctl() 354 data.out_lim.attack > VIRTUAL_OSS_ATTACK_MAX || in vctl_ioctl() 363 voss_output_compressor_param.attack = data.out_lim.attack; in vctl_ioctl() 369 data.out_lim.attack = voss_output_compressor_param.attack; in vctl_ioctl() 385 data.io_lim.param.attack < VIRTUAL_OSS_ATTACK_MIN || in vctl_ioctl() 386 data.io_lim.param.attack > VIRTUAL_OSS_ATTACK_MAX || in vctl_ioctl() 395 pvp->rx_compressor_param.attack = data.io_lim.param.attack; in vctl_ioctl() 406 data.io_lim.param.attack = pvp->rx_compressor_param.attack; in vctl_ioctl()
|
| H A D | virtual_oss.8 | 176 .It Fl g Ar knee,attack,decay 179 .It Fl x Ar knee,attack,decay 180 Enable output compressor and set knee, attack and decay. 181 Knee is in the range 0..255, while attack and decay are between 0 and 62. 185 You can think about attack and decay as a measure of how fast or slow the 187 It is advised that attack is low, so it reacts fast once too high 189 It is also advised that the decay value is higher than the attack value so
|
| H A D | compressor.c | 36 .attack = 3, 67 amp += (gain - amp) / (1LL << p_param->attack); in voss_compressor()
|
| /freebsd/share/man/man7/ |
| H A D | security.7 | 87 A denial of service attack is an action that deprives the machine of needed 100 A spoofed-packet attack, for example, is 105 A user account compromise is even more common than a DoS attack. 723 A DoS attack is typically a packet attack. 736 A common DoS attack is against a forking server that attempts to cause the 742 has several options to limit this sort of attack. 745 by the attack. 855 Another common DoS attack is called a springboard attack \(e [all...] |
| /freebsd/contrib/ntp/sntp/libevent/test/ |
| H A D | regress_rpc.c | 737 struct kill *attack = NULL; in rpc_test() local 751 if (EVTAG_GET(msg, attack, &attack) == -1) { in rpc_test() 755 EVTAG_ASSIGN(attack, weapon, "feather"); in rpc_test() 756 EVTAG_ASSIGN(attack, action, "tickle"); in rpc_test() 758 if (EVTAG_ARRAY_ADD_VALUE(attack, how_often, i) == NULL) { in rpc_test() 809 !EVTAG_HAS(msg2, attack)) { in rpc_test() 813 if (EVTAG_GET(msg2, attack, &attack) == -1) { in rpc_test() 814 tt_abort_msg("Could not get attack."); in rpc_test() 860 tt_int_op(EVTAG_ARRAY_LEN(attack, how_often), ==, 3); in rpc_test() 864 if (EVTAG_ARRAY_GET(attack, how_often, i, &res) == -1) { in rpc_test()
|
| /freebsd/contrib/libevent/test/ |
| H A D | regress_rpc.c | 737 struct kill *attack = NULL; in rpc_test() local 751 if (EVTAG_GET(msg, attack, &attack) == -1) { in rpc_test() 755 EVTAG_ASSIGN(attack, weapon, "feather"); in rpc_test() 756 EVTAG_ASSIGN(attack, action, "tickle"); in rpc_test() 758 if (EVTAG_ARRAY_ADD_VALUE(attack, how_often, i) == NULL) { in rpc_test() 809 !EVTAG_HAS(msg2, attack)) { in rpc_test() 813 if (EVTAG_GET(msg2, attack, &attack) == -1) { in rpc_test() 814 tt_abort_msg("Could not get attack."); in rpc_test() 860 tt_int_op(EVTAG_ARRAY_LEN(attack, how_often), ==, 3); in rpc_test() 864 if (EVTAG_ARRAY_GET(attack, how_often, i, &res) == -1) { in rpc_test()
|
| /freebsd/sys/contrib/device-tree/Bindings/sound/ |
| H A D | max98504.txt | 20 applied during the "attack hold" and "timed hold" phase, the value must be 22 - maxim,brownout-attack-hold-ms - the brownout attack hold phase time in ms,
|
| H A D | maxim,max98504.yaml | 44 Brownout attenuation to the speaker gain applied during the "attack hold" 47 maxim,brownout-attack-hold-ms: 51 Brownout attack hold phase time in ms, VBATBROWN_ATTK_HOLD, register 0x0018.
|
| /freebsd/crypto/openssl/doc/man3/ |
| H A D | CMS_decrypt.pod | 60 is problematic. To thwart the MMA attack (Bleichenbacher's attack on 66 use this in a timing attack. If the special flag B<CMS_DEBUG_DECRYPT> is set 71 open to attack.
|
| H A D | DTLSv1_listen.pod | 33 message then the amplification attack has succeeded. 36 the source IP) then it is susceptible to this type of attack. TLSv1.3 is 40 address. In this case a TLSv1.3 application would be susceptible to this attack. 77 denial-of-service attack or allow unencrypted information in the DTLS handshake
|
| H A D | SSL_CTX_set_options.pod | 221 can detect a truncation attack itself, and that the application is checking for 222 that truncation attack. 355 Disable version rollback attack detection. 409 described in RFC5746. This counters the prefix attack described in 412 This attack has far reaching consequences which application writers should be
|
| H A D | RSA_public_encrypt.pod | 92 attack. This is an inherent weakness in the PKCS #1 v1.5 padding 96 returned value could be used to mount the Bleichenbacher attack.
|
| H A D | RSA_padding_add_PKCS1_type_1.pod | 126 padding oracle attack. This is an inherent weakness in the PKCS #1 137 used to mount a Bleichenbacher attack against any padding mode
|
| /freebsd/secure/lib/libcrypto/man/man3/ |
| H A D | CMS_decrypt.3 | 118 is problematic. To thwart the MMA attack (Bleichenbacher's attack on 124 use this in a timing attack. If the special flag \fBCMS_DEBUG_DECRYPT\fR is set 129 open to attack.
|
| H A D | DTLSv1_listen.3 | 91 message then the amplification attack has succeeded. 94 the source IP) then it is susceptible to this type of attack. TLSv1.3 is 98 address. In this case a TLSv1.3 application would be susceptible to this attack. 135 denial-of-service attack or allow unencrypted information in the DTLS handshake
|
| H A D | SSL_CTX_set_options.3 | 255 can detect a truncation attack itself, and that the application is checking for 256 that truncation attack. 374 Disable version rollback attack detection. 423 described in RFC5746. This counters the prefix attack described in 426 This attack has far reaching consequences which application writers should be
|
| /freebsd/tests/sys/netpfil/pf/ |
| H A D | tcp.sh | 72 vnet_mkjail attack ${epair_attack}b 73 jexec attack ifconfig ${epair_attack}b 192.0.2.3/24 up 94 jexec attack ${common_dir}/pft_rst.py 192.0.2.1 1234 192.0.2.2 4321
|
| /freebsd/tools/tools/net80211/wesside/ |
| H A D | README | 2 This is an implementation of the frag attack described in: 14 * Generates traffic on the network for weak IV attack:
|
| /freebsd/contrib/expat/doc/ |
| H A D | xmlwf.1 | 92 like the billion laughs attack 122 If you ever need to increase this value for non-attack payload, 134 If you ever need to increase this value for non-attack payload, 346 Billion laughs attack: https://en.wikipedia.org/wiki/Billion_laughs_attack
|
| /freebsd/crypto/openssl/doc/man7/ |
| H A D | des_modes.pod | 32 (for the same key) making it vulnerable to a 'dictionary attack'. 177 susceptible to a 'known plaintext' attack. 195 key length 112 bits, but this attack also requires 2^56 blocks of
|
| /freebsd/secure/lib/libcrypto/man/man7/ |
| H A D | des_modes.7 | 81 (for the same key) making it vulnerable to a 'dictionary attack'. 165 susceptible to a 'known plaintext' attack. 174 key length 112 bits, but this attack also requires 2^56 blocks of
|
| /freebsd/crypto/openssl/ |
| H A D | CHANGES.md | 1012 attack. 1840 to cause a denial of service attack. 1856 lead to a denial of service attack. The TLS implementation in OpenSSL 1912 a network in a Bleichenbacher style attack. To achieve a successful 1924 result in a crash which could lead to a denial of service attack. 2216 An attacker could exploit this issue by performing a man-in-the-middle attack 2238 In order for this attack to work both endpoints must legitimately negotiate 2299 be subject to a denial of service attack. The infinite loop can also be 3212 are considered just feasible. However, for an attack the target would 3444 An attack is simple, if the first CMS_recipientInfo is valid but the [all …]
|
| /freebsd/crypto/openssl/crypto/x509/ |
| H A D | x509_set.c | 257 * https://eprint.iacr.org/2020/014 puts a chosen-prefix attack in x509_sig_info_init() 265 * puts a chosen-prefix attack for MD5 at 2^39. in x509_sig_info_init() 271 * There is a collision attack on GOST R 34.11-94 at 2^105, see in x509_sig_info_init()
|
| /freebsd/contrib/tcp_wrappers/ |
| H A D | fix_options.c | 89 * discussed this attack with Niels Provos, half a year before the in fix_options() 90 * attack was described in open mailing lists. in fix_options()
|