Home
last modified time | relevance | path

Searched full:countermeasures (Results 1 – 25 of 30) sorted by relevance

12

/freebsd/contrib/wpa/src/ap/
H A Dtkip_countermeasures.c2 * hostapd / TKIP countermeasures
30 HOSTAPD_LEVEL_INFO, "TKIP countermeasures ended"); in ieee80211_tkip_countermeasures_stop()
39 HOSTAPD_LEVEL_INFO, "TKIP countermeasures initiated"); in ieee80211_tkip_countermeasures_start()
H A Dtkip_countermeasures.h2 * hostapd / TKIP countermeasures
/freebsd/sys/contrib/device-tree/Bindings/soc/mediatek/
H A Ddevapc.yaml14 analysis and countermeasures.
/freebsd/crypto/openssl/doc/man3/
H A DOPENSSL_ia32cap.pod83 on whether or not expensive countermeasures against cache-timing attacks
/freebsd/crypto/libecc/
H A DREADME.md83 such attacks, that the platform implements countermeasures (e.g. using secure MCUs, etc.) or that
465 removes some countermeasures (Itoh et al. masking) in order to fit in 8KB of RAM stack usage. Also …
839 …the regular compilation options (use with care as some side channels countermeasures are deactivat…
1084 Since such security countermeasures have a **significant performance hit** on the signature algorit…
1085 decided to leave the activation of such countermeasures as a **voluntary decision** to the end user.
1100 ### Overview of SCA (Side Channel Attacks) countermeasures
1118 All these countermeasures must, of course, be validated on the specific target
1292 (addition, doubling, scalar multiplication, etc.) with advanced SCA countermeasures.
1323 … performance improvement compared to pure software on the same platform (with SCA countermeasures):
/freebsd/share/man/man4/
H A Dnet80211.4259 Return whether TKIP Countermeasures are enabled in
261 This value will be non-zero when Countermeasures are enabled and
881 Set whether TKIP Countermeasures are enabled using the value in
/freebsd/secure/lib/libcrypto/man/man3/
H A DOPENSSL_ia32cap.3214 on whether or not expensive countermeasures against cache-timing attacks
/freebsd/tools/tools/net80211/wlanstats/
H A Dwlanstats.c121 "rx sta auth failure 'cuz of TKIP countermeasures" },
214 { 5, "crypto_tkipcm", "crypto_tkipcm", "tkip dropped frames 'cuz of countermeasures" },
/freebsd/sys/net80211/
H A Dieee80211_crypto_tkip.c197 "discard frame due to countermeasures (%s)", __func__); in tkip_encap()
323 "discard frame due to countermeasures (%s)", __func__); in tkip_decap()
H A Dieee80211_ioctl.h638 #define IEEE80211_IOC_COUNTERMEASURES 25 /* WPA/TKIP countermeasures */
H A Dieee80211_var.h652 #define IEEE80211_F_COUNTERM 0x04000000 /* CONF: TKIP countermeasures */
H A Dieee80211_sta.c1721 wh, "auth", "%s", "TKIP countermeasures enabled"); in sta_recv_mgmt()
H A Dieee80211_hostap.c1988 wh, NULL, "%s", "TKIP countermeasures enabled"); in hostap_recv_mgmt()
/freebsd/contrib/wpa/wpa_supplicant/
H A Devents.c326 if (wpa_s->countermeasures) { in wpa_supplicant_stop_countermeasures()
327 wpa_s->countermeasures = 0; in wpa_supplicant_stop_countermeasures()
329 wpa_msg(wpa_s, MSG_INFO, "WPA: TKIP countermeasures stopped"); in wpa_supplicant_stop_countermeasures()
1838 !wpa_s->countermeasures) { in wpa_supplicant_pick_network()
4689 * we are going to start countermeasures and AP better in wpa_supplicant_event_michael_mic_failure()
4697 * to start countermeasures and AP better do the same. in wpa_supplicant_event_michael_mic_failure()
4701 /* initialize countermeasures */ in wpa_supplicant_event_michael_mic_failure()
4702 wpa_s->countermeasures = 1; in wpa_supplicant_event_michael_mic_failure()
4706 wpa_msg(wpa_s, MSG_WARNING, "TKIP countermeasures started"); in wpa_supplicant_event_michael_mic_failure()
H A Dwpa_supplicant_i.h715 int countermeasures; member
H A Dwpa_supplicant.c5708 if (wpa_s->countermeasures) { in wpa_supplicant_rx_eapol()
5709 wpa_msg(wpa_s, MSG_INFO, "WPA: Countermeasures - dropped " in wpa_supplicant_rx_eapol()
5943 /* Make sure that TKIP countermeasures are not left enabled (could in wpa_supplicant_driver_init()
5944 * happen if wpa_supplicant is killed during countermeasures. */ in wpa_supplicant_driver_init()
/freebsd/sys/contrib/libsodium/
H A DChangeLog191 - Countermeasures for Ed25519 signatures malleability have been added
/freebsd/contrib/wpa/src/drivers/
H A Ddriver.h3161 * set_countermeasures - Enable/disable TKIP countermeasures
3163 * @enabled: 1 = countermeasures enabled, 0 = disabled
3167 * Configure TKIP countermeasures. When these are enabled, the driver
3747 * hapd_set_countermeasures - Enable/disable TKIP countermeasures (AP)
3749 * @enabled: 1 = countermeasures enabled, 0 = disabled
5260 * TKIP countermeasures if needed.
H A Ddriver_atheros.c174 return "COUNTERMEASURES"; in athr_get_param_name()
/freebsd/share/misc/
H A Dusb_hid_usages112 0xB7 Electronic Countermeasures
/freebsd/crypto/openssl/crypto/aes/asm/
H A Daes-sparcv9.pl23 # is an initial draft and one should expect more countermeasures to
/freebsd/crypto/openssl/crypto/bn/
H A Dbn_exp.c928 * specifically optimization of cache-timing attack countermeasures, in BN_mod_exp_mont_consttime()
/freebsd/contrib/wpa/hostapd/
H A DChangeLog1088 * driver_madwifi: configure driver to use TKIP countermeasures in order
/freebsd/usr.sbin/bsnmpd/modules/snmp_wlan/
H A DBEGEMOT-WIRELESS-MIB.txt2049 authentication failed due to TKIP countermeasures enabled."
/freebsd/sbin/ifconfig/
H A Difieee80211.c5005 LINE_CHECK("countermeasures"); in ieee80211_status()
5007 LINE_CHECK("-countermeasures"); in ieee80211_status()

12