/third_party/wpa_supplicant/wpa_supplicant-2.9/src/ap/ |
H A D | ieee802_11.c | 2661 struct wpabuf *secret, *pub, *hkey; in owe_process_assoc_req() local 2695 secret = crypto_ecdh_set_peerkey(sta->owe_ecdh, 0, owe_dh + 2, in owe_process_assoc_req() 2697 secret = wpabuf_zeropad(secret, prime_len); in owe_process_assoc_req() 2698 if (!secret) { in owe_process_assoc_req() 2702 wpa_hexdump_buf_key(MSG_DEBUG, "OWE: DH shared secret", secret); in owe_process_assoc_req() 2708 wpabuf_clear_free(secret); in owe_process_assoc_req() 2728 wpabuf_clear_free(secret); in owe_process_assoc_req() 2734 wpabuf_clear_free(secret); in owe_process_assoc_req() [all...] |
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/src/crypto/ |
H A D | crypto_openssl.c | 623 u8 *secret, size_t *len) in crypto_dh_derive_secret() 654 prime, prime_len, secret, len); in crypto_dh_derive_secret() 2208 struct wpabuf *secret = NULL; in crypto_ecdh_set_peerkey() local 2267 secret = wpabuf_alloc(secret_len); in crypto_ecdh_set_peerkey() 2268 if (!secret) in crypto_ecdh_set_peerkey() 2270 if (EVP_PKEY_derive(ctx, wpabuf_put(secret, 0), &secret_len) != 1) { in crypto_ecdh_set_peerkey() 2276 if (secret->size != secret_len) in crypto_ecdh_set_peerkey() 2279 (int) secret->size, (int) secret_len); in crypto_ecdh_set_peerkey() 2280 wpabuf_put(secret, secret_len); in crypto_ecdh_set_peerkey() 2289 return secret; in crypto_ecdh_set_peerkey() 619 crypto_dh_derive_secret(u8 generator, const u8 *prime, size_t prime_len, const u8 *order, size_t order_len, const u8 *privkey, size_t privkey_len, const u8 *pubkey, size_t pubkey_len, u8 *secret, size_t *len) crypto_dh_derive_secret() argument [all...] |
H A D | crypto_gnutls.c | 316 u8 *secret, size_t *len) in crypto_dh_derive_secret() 354 prime, prime_len, secret, len); in crypto_dh_derive_secret() 312 crypto_dh_derive_secret(u8 generator, const u8 *prime, size_t prime_len, const u8 *order, size_t order_len, const u8 *privkey, size_t privkey_len, const u8 *pubkey, size_t pubkey_len, u8 *secret, size_t *len) crypto_dh_derive_secret() argument
|
H A D | crypto_nettle.c | 337 u8 *secret, size_t *len) in crypto_dh_derive_secret() 368 prime, prime_len, secret, len); in crypto_dh_derive_secret() 333 crypto_dh_derive_secret(u8 generator, const u8 *prime, size_t prime_len, const u8 *order, size_t order_len, const u8 *privkey, size_t privkey_len, const u8 *pubkey, size_t pubkey_len, u8 *secret, size_t *len) crypto_dh_derive_secret() argument
|
H A D | crypto_libtomcrypt.c | 730 u8 *secret, size_t *len) in crypto_dh_derive_secret() 734 prime, prime_len, secret, len); in crypto_dh_derive_secret() 726 crypto_dh_derive_secret(u8 generator, const u8 *prime, size_t prime_len, const u8 *order, size_t order_len, const u8 *privkey, size_t privkey_len, const u8 *pubkey, size_t pubkey_len, u8 *secret, size_t *len) crypto_dh_derive_secret() argument
|
/third_party/node/src/crypto/ |
H A D | crypto_common.h | 33 const unsigned char* secret,
|
/third_party/wpa_supplicant/wpa_supplicant-2.9/src/crypto/ |
H A D | crypto_gnutls.c | 316 u8 *secret, size_t *len) in crypto_dh_derive_secret() 354 prime, prime_len, secret, len); in crypto_dh_derive_secret() 312 crypto_dh_derive_secret(u8 generator, const u8 *prime, size_t prime_len, const u8 *order, size_t order_len, const u8 *privkey, size_t privkey_len, const u8 *pubkey, size_t pubkey_len, u8 *secret, size_t *len) crypto_dh_derive_secret() argument
|
H A D | crypto_nettle.c | 337 u8 *secret, size_t *len) in crypto_dh_derive_secret() 368 prime, prime_len, secret, len); in crypto_dh_derive_secret() 333 crypto_dh_derive_secret(u8 generator, const u8 *prime, size_t prime_len, const u8 *order, size_t order_len, const u8 *privkey, size_t privkey_len, const u8 *pubkey, size_t pubkey_len, u8 *secret, size_t *len) crypto_dh_derive_secret() argument
|
H A D | crypto_libtomcrypt.c | 730 u8 *secret, size_t *len) in crypto_dh_derive_secret() 734 prime, prime_len, secret, len); in crypto_dh_derive_secret() 726 crypto_dh_derive_secret(u8 generator, const u8 *prime, size_t prime_len, const u8 *order, size_t order_len, const u8 *privkey, size_t privkey_len, const u8 *pubkey, size_t pubkey_len, u8 *secret, size_t *len) crypto_dh_derive_secret() argument
|
H A D | crypto.h | 426 u8 *secret, size_t *len);
|
/third_party/wpa_supplicant/wpa_supplicant-2.9/src/rsn_supp/ |
H A D | wpa.c | 4563 struct wpabuf *secret, *pub, *hkey; in owe_process_assoc_resp() local 4618 secret = crypto_ecdh_set_peerkey(sm->owe_ecdh, 0, in owe_process_assoc_resp() 4621 secret = wpabuf_zeropad(secret, prime_len); in owe_process_assoc_resp() 4622 if (!secret) { in owe_process_assoc_resp() 4626 wpa_hexdump_buf_key(MSG_DEBUG, "OWE: DH shared secret", secret); in owe_process_assoc_resp() 4632 wpabuf_clear_free(secret); in owe_process_assoc_resp() 4657 wpabuf_clear_free(secret); in owe_process_assoc_resp() 4664 wpabuf_clear_free(secret); in owe_process_assoc_resp() [all...] |
/third_party/mbedtls/3rdparty/p256-m/p256-m/ |
H A D | p256-m.c | 26 * CT_POISON() is used for secret data. It marks the memory area as 451 * - m256_inv() also assumes that the value of m is not a secret. 694 * branches are OK as the exponent is not a secret. in m256_inv() 1202 /* the associated public key is not a secret */ in scalar_gen_with_pub() 1231 * ECDH compute shared secret 1233 int p256_ecdh_shared_secret(uint8_t secret[32], in p256_ecdh_shared_secret() argument 1256 m256_to_bytes(secret, x, &p256_p); in p256_ecdh_shared_secret() 1257 CT_UNPOISON(secret, 32); in p256_ecdh_shared_secret() 1505 /* the associated public key is not a secret, the scalar was */ in p256_public_from_private()
|
/third_party/node/test/parallel/ |
H A D | test-crypto-key-objects.js | 49 assert.throws(() => new KeyObject('secret', ''), { 71 assert.strictEqual(key.type, 'secret'); 224 privateKey.export({ format: 'jwk', passphrase: 'secret' }); 555 passphrase: 'secret' 768 format: 'pem', type: 'pkcs8', passphrase: 'super-secret' 841 const secret = generateKeySync('aes', { length: 128 }); 848 assert(!first.publicKey.equals(secret)); 855 assert(!first.privateKey.equals(secret));
|
/third_party/wpa_supplicant/wpa_supplicant-2.9/src/eap_server/ |
H A D | ikev2.c | 1127 const u8 *secret; in ikev2_build_sa_auth() local 1130 secret = data->get_shared_secret(data->cb_ctx, data->IDr, in ikev2_build_sa_auth() 1132 if (secret == NULL) { in ikev2_build_sa_auth() 1133 wpa_printf(MSG_INFO, "IKEV2: Could not get shared secret - " in ikev2_build_sa_auth() 1149 data->shared_secret = os_memdup(secret, secret_len); in ikev2_build_sa_auth()
|
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/src/eap_server/ |
H A D | ikev2.c | 1127 const u8 *secret; in ikev2_build_sa_auth() local 1130 secret = data->get_shared_secret(data->cb_ctx, data->IDr, in ikev2_build_sa_auth() 1132 if (secret == NULL) { in ikev2_build_sa_auth() 1133 wpa_printf(MSG_INFO, "IKEV2: Could not get shared secret - " in ikev2_build_sa_auth() 1149 data->shared_secret = os_memdup(secret, secret_len); in ikev2_build_sa_auth()
|
/third_party/wpa_supplicant/wpa_supplicant-2.9/src/tls/ |
H A D | tlsv1_common.h | 260 int tls_prf(u16 ver, const u8 *secret, size_t secret_len, const char *label,
|
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/src/tls/ |
H A D | tlsv1_common.h | 260 int tls_prf(u16 ver, const u8 *secret, size_t secret_len, const char *label,
|
/third_party/wpa_supplicant/wpa_supplicant-2.9/src/eap_common/ |
H A D | eap_teap_common.c | 70 static int eap_teap_tls_prf(const u8 *secret, size_t secret_len, in eap_teap_tls_prf() argument 75 return tls_prf_sha256(secret, secret_len, label, seed, seed_len, in eap_teap_tls_prf() 676 * long as the TLS pre-master secret is generated form contribution from in eap_teap_allowed_anon_prov_cipher_suite()
|
/third_party/nghttp2/src/ |
H A D | shrpx_http3_upstream.cc | 219 if (generate_quic_stateless_reset_token(token, *cid, qkm.secret.data(), in get_new_connection_id() 220 qkm.secret.size()) != 0) { in get_new_connection_id() 533 remote_addr->addrlen, qkm.secret.data(), in send_new_token() 534 qkm.secret.size()) != 0) { in send_new_token() 723 params.stateless_reset_token, scid, qkm.secret.data(), qkm.secret.size()); in init()
|
/third_party/node/lib/internal/debugger/ |
H A D | inspect_client.js | 58 `WebSocket secret mismatch: ${requestKey} did not match ${responseKey}`,
|
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/src/ap/ |
H A D | sta_info.h | 97 struct wpabuf *secret; member
|
/third_party/curl/tests/ |
H A D | ftpserver.pl | 198 my $TEXT_PASSWORD = "secret"; 1044 # This is the secret command that verifies that this actually is 1243 # this is the secret command that verifies that this actually is 1392 # this is the secret command that verifies that this actually is 1756 my ($user, $secret) = split(/ /, $args, 2); 1761 elsif (($user eq "") || ($secret eq "")) { 1767 if ($secret ne $digest) { 1836 # this is the secret command that verifies that this actually is 2323 # this is the secret command that verifies that this actually is
|
/third_party/curl/lib/ |
H A D | pop3.c | 438 char secret[2 * MD5_DIGEST_LEN + 1]; in pop3_perform_apop() local 464 msnprintf(&secret[2 * i], 3, "%02x", digest[i]); in pop3_perform_apop() 466 result = Curl_pp_sendf(data, &pop3c->pp, "APOP %s %s", conn->user, secret); in pop3_perform_apop()
|
/third_party/mbedtls/3rdparty/everest/library/legacy/ |
H A D | Hacl_Curve25519.c | 769 void Hacl_Curve25519_crypto_scalarmult(uint8_t *mypublic, uint8_t *secret, uint8_t *basepoint) in Hacl_Curve25519_crypto_scalarmult() argument 786 memcpy(e, secret, (uint32_t)32U * sizeof secret[0U]); in Hacl_Curve25519_crypto_scalarmult()
|
/third_party/mbedtls/3rdparty/everest/library/ |
H A D | Hacl_Curve25519.c | 724 void Hacl_Curve25519_crypto_scalarmult(uint8_t *mypublic, uint8_t *secret, uint8_t *basepoint) in Hacl_Curve25519_crypto_scalarmult() argument 741 memcpy(e, secret, (uint32_t)32U * sizeof secret[0U]); in Hacl_Curve25519_crypto_scalarmult()
|