Home
last modified time | relevance | path

Searched refs:sess (Results 1 – 25 of 60) sorted by relevance

123

/freebsd/contrib/wpa/src/eap_common/
H A Deap_eke_common.c315 if (eap_eke_prf(sess->prf, zeros, sess->prf_len, in eap_eke_derive_key()
329 if (eap_eke_prfplus(sess->prf, temp, sess->prf_len, in eap_eke_derive_key()
416 sess->shared_secret, sess->auth_len); in eap_eke_shared_secret()
460 if (eap_eke_prfplus(sess->prf, sess->shared_secret, sess->prf_len, in eap_eke_derive_ke_ki()
508 if (eap_eke_prfplus(sess->prf, sess->shared_secret, sess->prf_len, in eap_eke_derive_ka()
553 if (eap_eke_prfplus(sess->prf, sess->shared_secret, sess->prf_len, in eap_eke_derive_msk()
691 sess->ka, sess->auth_len); in eap_eke_auth()
693 return eap_eke_prf(sess->prf, sess->ka, sess->auth_len, in eap_eke_auth()
710 sess->dhcomp_len = eap_eke_dhcomp_len(sess->dhgroup, sess->encr); in eap_eke_session_init()
711 sess->pnonce_len = eap_eke_pnonce_len(sess->mac); in eap_eke_session_init()
[all …]
H A Deap_eke_common.h81 int eap_eke_session_init(struct eap_eke_session *sess, u8 dhgroup, u8 encr,
83 void eap_eke_session_clean(struct eap_eke_session *sess);
85 int eap_eke_derive_key(struct eap_eke_session *sess,
89 int eap_eke_dhcomp(struct eap_eke_session *sess, const u8 *key, const u8 *dhpub,
91 int eap_eke_shared_secret(struct eap_eke_session *sess, const u8 *key,
93 int eap_eke_derive_ke_ki(struct eap_eke_session *sess,
96 int eap_eke_derive_ka(struct eap_eke_session *sess,
100 int eap_eke_derive_msk(struct eap_eke_session *sess,
105 int eap_eke_prot(struct eap_eke_session *sess,
108 int eap_eke_decrypt_prot(struct eap_eke_session *sess,
[all …]
/freebsd/contrib/wpa/src/radius/
H A Dradius_server.c314 sess->sess_id, sess->nas_ip, in srv_log()
379 sess = sess->next; in radius_server_get_session()
382 return sess; in radius_server_get_session()
460 sess = os_zalloc(sizeof(*sess)); in radius_server_new_session()
472 return sess; in radius_server_new_session()
654 sess->eap_if = eap_get_interface(sess->eap); in radius_server_get_new_session()
673 if (!sess->server->db || !sess->eap || in radius_srv_hs20_t_c_pending()
722 sess->nas_ip, sess->t_c_filtering); in radius_server_add_session()
1371 if (sess) { in radius_server_request()
2617 if (sess) in radius_server_eap_pending_cb()
[all …]
/freebsd/crypto/openssl/crypto/modes/
H A Docb128.c233 memset(&ctx->sess, 0, sizeof(ctx->sess)); in CRYPTO_ocb128_setiv()
295 ocb_block16_xor(&tmp, &ctx->sess.sum, &ctx->sess.sum); in CRYPTO_ocb128_aad()
317 ocb_block16_xor(&tmp, &ctx->sess.sum, &ctx->sess.sum); in CRYPTO_ocb128_aad()
369 ocb_block16_xor(&ctx->sess.offset, lookup, &ctx->sess.offset); in CRYPTO_ocb128_encrypt()
375 ocb_block16_xor(&tmp, &ctx->sess.checksum, &ctx->sess.checksum); in CRYPTO_ocb128_encrypt()
397 ocb_block16_xor(&ctx->sess.offset, &ctx->l_star, &ctx->sess.offset); in CRYPTO_ocb128_encrypt()
409 ocb_block16_xor(&pad, &ctx->sess.checksum, &ctx->sess.checksum); in CRYPTO_ocb128_encrypt()
461 ocb_block16_xor(&ctx->sess.offset, lookup, &ctx->sess.offset); in CRYPTO_ocb128_decrypt()
472 ocb_block16_xor(&tmp, &ctx->sess.checksum, &ctx->sess.checksum); in CRYPTO_ocb128_decrypt()
501 ocb_block16_xor(&pad, &ctx->sess.checksum, &ctx->sess.checksum); in CRYPTO_ocb128_decrypt()
[all …]
/freebsd/contrib/wpa/src/eap_server/
H A Deap_server_eke.c29 struct eap_eke_session sess; member
313 plen = data->sess.pnonce_ps_len + data->sess.prf_len; in eap_eke_build_confirm()
330 data->sess.nonce_len); in eap_eke_build_confirm()
332 if (eap_eke_prot(&data->sess, nonces, 2 * data->sess.nonce_len, in eap_eke_build_confirm()
532 if (pos + data->sess.dhcomp_len + data->sess.pnonce_len > end) { in eap_eke_process_commit()
541 pos += data->sess.dhcomp_len; in eap_eke_process_commit()
544 pos += data->sess.pnonce_len; in eap_eke_process_commit()
563 if (eap_eke_decrypt_prot(&data->sess, pnonce, data->sess.pnonce_len, in eap_eke_process_commit()
605 if (payloadlen < (size_t) data->sess.pnonce_len + data->sess.prf_len) { in eap_eke_process_confirm()
612 if (eap_eke_decrypt_prot(&data->sess, payload, data->sess.pnonce_len, in eap_eke_process_confirm()
[all …]
/freebsd/contrib/wpa/src/eap_peer/
H A Deap_eke.c27 struct eap_eke_session sess; member
136 eap_eke_session_clean(&data->sess); in eap_eke_deinit()
396 pos += data->sess.dhcomp_len; in eap_eke_process_commit()
442 data->sess.dhcomp_len + data->sess.pnonce_len, in eap_eke_process_commit()
472 if (eap_eke_prot(&data->sess, data->nonce_p, data->sess.nonce_len, in eap_eke_process_commit()
526 if (pos + data->sess.pnonce_ps_len + data->sess.prf_len > end) { in eap_eke_process_confirm()
533 if (eap_eke_decrypt_prot(&data->sess, pos, data->sess.pnonce_ps_len, in eap_eke_process_confirm()
553 data->sess.nonce_len); in eap_eke_process_confirm()
580 data->sess.pnonce_len + data->sess.prf_len, in eap_eke_process_confirm()
588 if (eap_eke_prot(&data->sess, data->nonce_s, data->sess.nonce_len, in eap_eke_process_confirm()
[all …]
/freebsd/crypto/openssl/engines/
H A De_devcrypto.c91 memset(sess, 0, sizeof(*sess)); in clean_devcrypto_session()
106 session_op_t sess; member
377 memset(&to_cipher_ctx->sess, 0, sizeof(to_cipher_ctx->sess)); in cipher_ctrl()
382 memset(&cipher_ctx->sess, 0, sizeof(cipher_ctx->sess)); in cipher_ctrl()
428 session_op_t sess; in prepare_cipher_methods() local
439 memset(&sess, 0, sizeof(sess)); in prepare_cipher_methods()
506 fop.crid = sess.crid; in prepare_cipher_methods()
512 siop.ses = sess.ses; in prepare_cipher_methods()
675 session_op_t sess; member
755 memset(&digest_ctx->sess, 0, sizeof(digest_ctx->sess)); in digest_init()
[all …]
/freebsd/sys/fs/procfs/
H A Dprocfs_status.c64 struct session *sess; in procfs_doprocstatus() local
79 sess = p->p_pgrp->pg_session; in procfs_doprocstatus()
80 SESS_LOCK(sess); in procfs_doprocstatus()
81 sid = sess->s_leader ? sess->s_leader->p_pid : 0; in procfs_doprocstatus()
95 if ((p->p_flag & P_CONTROLT) && (tp = sess->s_ttyp)) in procfs_doprocstatus()
101 if (sess->s_ttyvp) { in procfs_doprocstatus()
109 SESS_UNLOCK(sess); in procfs_doprocstatus()
/freebsd/sys/dev/safexcel/
H A Dsafexcel.c1396 ctrl0 = sess->alg | sess->digest | sess->hash; in safexcel_set_context()
1397 ctrl1 = sess->mode; in safexcel_set_context()
1903 req->sess); in safexcel_set_token()
1910 &req->sess->encctx : &req->sess->decctx; in safexcel_set_token()
2129 sess = req->sess; in safexcel_create_chain_cb()
2445 sess->cses = cses; in safexcel_newsession()
2509 sess->encctx.len = safexcel_set_context(&sess->encctx.ctx, in safexcel_newsession()
2511 sess); in safexcel_newsession()
2512 sess->decctx.len = safexcel_set_context(&sess->decctx.ctx, in safexcel_newsession()
2514 sess); in safexcel_newsession()
[all …]
/freebsd/tools/pkgbase/
H A Dmetalog_reader.lua86 local sess = Analysis_session(filename, verbose, w_notagdirs)
91 io.write(sess.pkg_report_full())
93 errors = print_lints(sess)
95 errors = print_lints(sess)
97 io.write(sess.pkg_report_simple(dcount, dsize, {
98 fuid and sess.pkg_issetuid or nil,
99 fgid and sess.pkg_issetgid or nil,
100 fid and sess.pkg_issetid or nil
151 function print_lints(sess)
152 local dupwarn, duperr = sess.dup_report()
[all …]
/freebsd/crypto/openssl/test/
H A Dclienthellotest.c73 SSL_SESSION *sess = NULL; in test_client_hello() local
158 sess = PEM_read_bio_SSL_SESSION(sessbio, NULL, NULL, NULL); in test_client_hello()
159 if (!TEST_ptr(sess)) { in test_client_hello()
167 if (!TEST_true(SSL_SESSION_set_time(sess, (long)time(NULL))) in test_client_hello()
168 || !TEST_true(SSL_set_session(con, sess))) in test_client_hello()
249 SSL_SESSION_free(sess); in test_client_hello()
H A Ddtlstest.c198 SSL_SESSION *sess = NULL; in test_dtls_drop_records() local
229 || !TEST_ptr(sess = SSL_get1_session(clientssl))) in test_dtls_drop_records()
259 if (sess != NULL) { in test_dtls_drop_records()
260 if (!TEST_true(SSL_set_session(clientssl, sess))) in test_dtls_drop_records()
289 if (sess != NULL && !TEST_true(SSL_session_reused(clientssl))) in test_dtls_drop_records()
299 SSL_SESSION_free(sess); in test_dtls_drop_records()
H A Dtls13ccstest.c251 SSL_SESSION *sess = NULL; in test_tls13ccs() local
306 sess = SSL_get1_session(cssl); in test_tls13ccs()
307 if (!TEST_ptr(sess)) in test_tls13ccs()
345 if (!TEST_true(SSL_set_session(cssl, sess)) in test_tls13ccs()
482 SSL_SESSION_free(sess); in test_tls13ccs()
H A Dsslapitest.c433 SSL_SESSION *sess = NULL; in test_keylog_no_master_key() local
535 SSL_SESSION_free(sess); in test_keylog_no_master_key()
945 SSL_SESSION_free(sess); in test_ccs_change_cipher()
2013 SSL_SESSION_free(sess); in new_session_cb()
3253 *sess = clientpsk; in use_session_cb()
3306 *sess = NULL; in find_session_cb()
3311 *sess = serverpsk; in find_session_cb()
3385 if (!TEST_ptr(sess) in create_a_psk()
3395 return sess; in create_a_psk()
3471 if (sess == NULL) in setupearly_data_test()
[all …]
H A Dbad_dtls_test.c465 SSL_SESSION *sess = NULL; in test_bad_dtls() local
483 sess = client_session(); in test_bad_dtls()
484 if (!TEST_ptr(sess)) in test_bad_dtls()
504 || !TEST_true(SSL_set_session(con, sess))) in test_bad_dtls()
506 SSL_SESSION_free(sess); in test_bad_dtls()
/freebsd/crypto/openssl/apps/
H A Ds_server.c201 *sess = NULL; in psk_find_session_cb()
236 *sess = tmpsess; in psk_find_session_cb()
3711 sess->der = app_malloc(sess->derlen, "get session buffer"); in add_session()
3712 if (!sess->id) { in add_session()
3719 p = sess->der; in add_session()
3731 first = sess; in add_session()
3741 for (sess = first; sess; sess = sess->next) { in get_session()
3758 for (sess = first; sess; sess = sess->next) { in del_session()
3759 if (idlen == sess->idlen && !memcmp(sess->id, id, idlen)) { in del_session()
3786 for (sess = first; sess;) { in free_sessions()
[all …]
/freebsd/crypto/openssl/ssl/statem/
H A Dextensions_srvr.c980 *sess = tmpsess; in tls_get_stateful_ticket()
989 SSL_SESSION *sess = NULL; in tls_parse_ctos_psk() local
1027 if(sess == NULL in tls_parse_ctos_psk()
1060 if (sess == NULL in tls_parse_ctos_psk()
1075 if (sess != NULL) { in tls_parse_ctos_psk()
1084 sess = sesstmp; in tls_parse_ctos_psk()
1132 sess = NULL; in tls_parse_ctos_psk()
1172 sess = NULL; in tls_parse_ctos_psk()
1180 if (sess == NULL) in tls_parse_ctos_psk()
1212 s->session = sess; in tls_parse_ctos_psk()
[all …]
/freebsd/lib/libkvm/
H A Dkvm_proc.c111 struct session sess; in kvm_proclist() local
269 if (KREAD(kd, (u_long)pgrp.pg_session, &sess)) { in kvm_proclist()
274 kp->ki_sid = sess.s_sid; in kvm_proclist()
275 (void)memcpy(kp->ki_login, sess.s_login, in kvm_proclist()
277 if ((proc.p_flag & P_CONTROLT) && sess.s_ttyp != NULL) { in kvm_proclist()
278 if (KREAD(kd, (u_long)sess.s_ttyp, &tty)) { in kvm_proclist()
280 "can't read tty at %p", sess.s_ttyp); in kvm_proclist()
307 if (KREAD(kd, (u_long)tty.t_session, &sess)) { in kvm_proclist()
313 kp->ki_tsid = sess.s_sid; in kvm_proclist()
390 kp->ki_kiflag = sess.s_ttyvp ? KI_CTTY : 0; in kvm_proclist()
[all …]
/freebsd/contrib/wpa/src/crypto/
H A Dtls_wolfssl.c186 buf, sess); in remove_session_cb()
2151 WOLFSSL_SESSION *sess; in tls_connection_remove_session() local
2153 sess = wolfSSL_get_session(conn->ssl); in tls_connection_remove_session()
2154 if (!sess) in tls_connection_remove_session()
2157 wolfSSL_SSL_SESSION_set_timeout(sess, 0); in tls_connection_remove_session()
2166 WOLFSSL_SESSION *sess; in tls_connection_set_success_data() local
2171 sess = wolfSSL_get_session(conn->ssl); in tls_connection_set_success_data()
2172 if (!sess) { in tls_connection_set_success_data()
2200 WOLFSSL_SESSION *sess; in tls_connection_get_success_data() local
2204 sess = wolfSSL_get_session(conn->ssl); in tls_connection_get_success_data()
[all …]
/freebsd/sys/contrib/openzfs/module/os/freebsd/zfs/
H A Dcrypto_os.c157 freebsd_crypt_freesession(freebsd_crypt_session_t *sess) in freebsd_crypt_freesession() argument
159 mtx_destroy(&sess->fs_lock); in freebsd_crypt_freesession()
160 crypto_freesession(sess->fs_sid); in freebsd_crypt_freesession()
161 memset(sess, 0, sizeof (*sess)); in freebsd_crypt_freesession()
/freebsd/crypto/openssl/ssl/record/
H A Dssl3_record.c108 SSL_SESSION *sess = s->session; in early_data_count_ok() local
115 if (!s->server && sess->ext.max_early_data == 0) { in early_data_count_ok()
121 sess = s->psksession; in early_data_count_ok()
125 max_early_data = sess->ext.max_early_data; in early_data_count_ok()
129 max_early_data = s->recv_max_early_data < sess->ext.max_early_data in early_data_count_ok()
180 SSL_SESSION *sess; in ssl3_get_record() local
197 sess = s->session; in ssl3_get_record()
643 if ((sess != NULL) in ssl3_get_record()
1532 SSL_SESSION *sess; in dtls1_process_record() local
1542 sess = s->session; in dtls1_process_record()
[all …]
/freebsd/crypto/openssl/doc/man3/
H A DSSL_CTX_sess_set_get_cb.pod22 SSL_SESSION *sess);
24 SSL_SESSION *sess);
60 ssl session B<sess>.
87 the B<ctx> and the ssl session B<sess>. It does not provide any feedback.
H A DSSL_CTX_use_psk_identity_hint.pod22 SSL_SESSION **sess);
49 in B<*sess>. The SSL_SESSION object should, as a minimum, set the master key,
55 callback should return successfully and ensure that B<*sess> is
/freebsd/crypto/openssl/ssl/
H A Dssl_sess.c97 SSL_SESSION *sess; in SSL_get1_session() local
105 sess = ssl->session; in SSL_get1_session()
106 if (sess) in SSL_get1_session()
107 SSL_SESSION_up_ref(sess); in SSL_get1_session()
109 return sess; in SSL_get1_session()
1283 int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess)) in SSL_CTX_sess_set_new_cb() argument
1288 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (SSL *ssl, SSL_SESSION *sess) { in SSL_CTX_sess_get_new_cb()
1293 void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess)) in SSL_CTX_sess_set_remove_cb() argument
1299 SSL_SESSION *sess) { in SSL_CTX_sess_get_remove_cb()
/freebsd/sys/kern/
H A Dsubr_prf.c235 struct session *sess = NULL; in vtprintf() local
243 sess = p->p_session; in vtprintf()
244 sess_hold(sess); in vtprintf()
246 tp = sess->s_ttyp; in vtprintf()
264 if (sess != NULL) in vtprintf()
265 sess_release(sess); in vtprintf()

123