/freebsd/tests/sys/netinet/libalias/ |
H A D | perf.c | 78 } nat, usenat, unnat, random, attack; in main() local 113 bzero(&attack, sizeof(attack)); in main() 209 attack.ok++; in main() 211 attack.fail++; in main() 292 printf("ATTACK ok : %9lu\n", attack.ok); in main() 293 printf("ATTACK fail: %9lu\n", attack.fail); in main() 300 attack.ok + attack.fail); in main()
|
/freebsd/contrib/ntp/sntp/libevent/test/ |
H A D | regress_rpc.c | 737 struct kill *attack = NULL; in rpc_test() local 751 if (EVTAG_GET(msg, attack, &attack) == -1) { in rpc_test() 755 EVTAG_ASSIGN(attack, weapon, "feather"); in rpc_test() 756 EVTAG_ASSIGN(attack, action, "tickle"); in rpc_test() 758 if (EVTAG_ARRAY_ADD_VALUE(attack, how_often, i) == NULL) { in rpc_test() 809 !EVTAG_HAS(msg2, attack)) { in rpc_test() 813 if (EVTAG_GET(msg2, attack, &attack) == -1) { in rpc_test() 860 tt_int_op(EVTAG_ARRAY_LEN(attack, how_often), ==, 3); in rpc_test() 864 if (EVTAG_ARRAY_GET(attack, how_often, i, &res) == -1) { in rpc_test()
|
H A D | regress.rpc | 6 optional struct[kill] attack = 3;
|
/freebsd/contrib/libevent/test/ |
H A D | regress_rpc.c | 737 struct kill *attack = NULL; in rpc_test() local 751 if (EVTAG_GET(msg, attack, &attack) == -1) { in rpc_test() 755 EVTAG_ASSIGN(attack, weapon, "feather"); in rpc_test() 756 EVTAG_ASSIGN(attack, action, "tickle"); in rpc_test() 758 if (EVTAG_ARRAY_ADD_VALUE(attack, how_often, i) == NULL) { in rpc_test() 809 !EVTAG_HAS(msg2, attack)) { in rpc_test() 813 if (EVTAG_GET(msg2, attack, &attack) == -1) { in rpc_test() 860 tt_int_op(EVTAG_ARRAY_LEN(attack, how_often), ==, 3); in rpc_test() 864 if (EVTAG_ARRAY_GET(attack, how_often, i, &res) == -1) { in rpc_test()
|
H A D | regress.rpc | 6 optional struct[kill] attack = 3;
|
/freebsd/tests/sys/netpfil/pf/ |
H A D | tcp.sh | 72 vnet_mkjail attack ${epair_attack}b 73 jexec attack ifconfig ${epair_attack}b 192.0.2.3/24 up 94 jexec attack ${common_dir}/pft_rst.py 192.0.2.1 1234 192.0.2.2 4321
|
/freebsd/sys/contrib/device-tree/Bindings/sound/ |
H A D | max98504.txt | 20 applied during the "attack hold" and "timed hold" phase, the value must be 22 - maxim,brownout-attack-hold-ms - the brownout attack hold phase time in ms,
|
H A D | cs35l36.txt | 113 - cirrus,cirrus,vpbr-atk-rate : Attenuation attack step rate. Configures the 132 - cirrus,vpbr-mute-en : During the attack state, if the vpbr-max-attn value
|
/freebsd/tools/tools/net80211/wesside/ |
H A D | README | 2 This is an implementation of the frag attack described in: 14 * Generates traffic on the network for weak IV attack:
|
/freebsd/crypto/openssl/doc/man3/ |
H A D | CMS_decrypt.pod | 61 is problematic. To thwart the MMA attack (Bleichenbacher's attack on 67 use this in a timing attack. If the special flag B<CMS_DEBUG_DECRYPT> is set 72 open to attack.
|
H A D | DTLSv1_listen.pod | 33 message then the amplification attack has succeeded. 36 the source IP) then it is susceptible to this type of attack. TLSv1.3 is 40 address. In this case a TLSv1.3 application would be susceptible to this attack. 77 denial-of-service attack or allow unencrypted information in the DTLS handshake
|
H A D | RSA_blinding_on.pod | 25 must be used to protect the RSA operation from that attack.
|
H A D | RSA_padding_add_PKCS1_type_1.pod | 126 padding oracle attack. This is an inherent weakness in the PKCS #1 137 used to mount a Bleichenbacher attack against any padding mode
|
H A D | SSL_CTX_set_options.pod | 196 can detect a truncation attack itself, and that the application is checking for 197 that truncation attack. 310 Disable version rollback attack detection. 364 described in RFC5746. This counters the prefix attack described in 367 This attack has far reaching consequences which application writers should be
|
H A D | PKCS5_PBKDF2_HMAC.pod | 52 harder for an attacker to perform a brute force attack using a large number
|
H A D | EVP_BytesToKey.pod | 32 harder for an attacker to perform a brute force attack using a large number
|
/freebsd/tools/tools/net80211/ |
H A D | README | 9 wesside WEP frag attack tool using raw packet interface
|
/freebsd/crypto/openssl/doc/man7/ |
H A D | des_modes.pod | 32 (for the same key) making it vulnerable to a 'dictionary attack'. 177 susceptible to a 'known plaintext' attack. 195 key length 112 bits, but this attack also requires 2^56 blocks of
|
H A D | EVP_KDF-PBKDF1.pod | 50 harder for an attacker to perform a brute force attack using a large number
|
H A D | EVP_KDF-PKCS12KDF.pod | 57 harder for an attacker to perform a brute force attack using a large number
|
H A D | EVP_KDF-PBKDF2.pod | 72 harder for an attacker to perform a brute force attack using a large number
|
/freebsd/sbin/gbde/ |
H A D | template.txt |
|
/freebsd/share/examples/ipfilter/rules/ |
H A D | firewall | 9 a) blocks all packets which might belong to an IP Spoofing attack;
|
/freebsd/crypto/heimdal/doc/ |
H A D | whatis.texi | 114 make it more difficult to perform this attack. To succeed @var{C} will 118 attack.
|
/freebsd/crypto/openssl/ |
H A D | CHANGES.md | 159 attack. 420 to cause a denial of service attack. 436 lead to a denial of service attack. The TLS implementation in OpenSSL 492 a network in a Bleichenbacher style attack. To achieve a successful 504 result in a crash which could lead to a denial of service attack. 796 An attacker could exploit this issue by performing a man-in-the-middle attack 818 In order for this attack to work both endpoints must legitimately negotiate 879 be subject to a denial of service attack. The infinite loop can also be 1791 are considered just feasible. However, for an attack the target would 2023 An attack is simple, if the first CMS_recipientInfo is valid but the [all …]
|