Searched refs:keys (Results 151 - 175 of 272) sorted by relevance

1234567891011

/freebsd-13-stable/contrib/ldns/drill/
H A Dsecuretrace.c29 ldns_rr_list *keys;
36 keys = ldns_rr_list_new();
37 if (!keys) {
53 ldns_rr_set_push_rr(keys, rr_i);
58 return keys;
82 * retrieve keys for this zone
324 printf("correct keys:\n");
422 /* retrieve keys for current domain, and verify them
424 keys used to sign these is trusted, add the keys t
[all...]
/freebsd-13-stable/crypto/openssh/
H A Dsshconnect2.c191 /* Prefer algorithms that we already have keys for */
256 char *filename; /* comment for agent-only keys */
273 struct idlist keys; member in struct:cauthctxt
645 * search keys in the reverse order, because last candidate has been
647 * duplicate keys
649 TAILQ_FOREACH_REVERSE(id, &authctxt->keys, idlist, next) {
1087 * for RSA keys/certs and when the server advertises support for
1099 * For RSA keys/certs, since these might have a different sig type:
1208 TAILQ_FOREACH(private_id, &authctxt->keys, next) {
1217 * filename matches for non-PKCS#11/agent keys tha
[all...]
H A Dssh.c178 /* Private host keys. */
1397 * enabled, load the public keys so we can later use the ssh-keysign
1401 sensitive_data.keys = NULL;
1404 sensitive_data.keys = xcalloc(sensitive_data.nkeys,
1411 check_load(sshkey_load_public(p, &(sensitive_data.keys[o]), NULL), \
1417 check_load(sshkey_load_cert(p, &(sensitive_data.keys[o])), p, "cert"); \
1512 /* We no longer need the private host keys. Clear them now. */
1515 if (sensitive_data.keys[i] != NULL) {
1518 sshkey_free(sensitive_data.keys[i]);
1519 sensitive_data.keys[
2006 struct sshkey **keys; local
[all...]
H A Dssh-keygen.c122 /* Path to CA key when certifying keys. */
125 /* Prefer to use agent keys for CA signing */
137 /* Comma-separated list of principal names for certifying keys */
181 /* Use new OpenSSH private key format when writing SSH2 keys instead of PEM */
184 /* Cipher for new-format private keys */
188 * Number of KDF rounds to derive new format keys /
800 struct sshkey **keys = NULL; local
810 nkeys = pkcs11_add_provider(pkcs11provider, NULL, &keys);
815 fp = sshkey_fingerprint(keys[i], fptype, rep);
816 ra = sshkey_fingerprint(keys[
1636 struct sshkey **keys = NULL, *public, *private = NULL; local
[all...]
/freebsd-13-stable/contrib/libarchive/libarchive/
H A Darchive_read_support_format_mtree.c492 const char * const *keys; local
496 case 'c': keys = keys_c; break;
497 case 'd': case 'f': keys = keys_df; break;
498 case 'g': keys = keys_g; break;
499 case 'i': case 'l': keys = keys_il; break;
500 case 'm': keys = keys_m; break;
501 case 'n': case 'o': keys = keys_no; break;
502 case 'r': keys = keys_r; break;
503 case 's': keys = keys_s; break;
504 case 't': keys
[all...]
H A Darchive_write_set_format_zip.c119 uint32_t keys[3]; member in struct:trad_enc_ctx
1516 ctx->keys[0] = CRC32(ctx->keys[0], c);
1517 ctx->keys[1] = (ctx->keys[1] + (ctx->keys[0] & 0xff)) * 134775813L + 1;
1518 t = (ctx->keys[1] >> 24) & 0xff;
1519 ctx->keys[2] = CRC32(ctx->keys[2], t);
1526 unsigned temp = ctx->keys[
[all...]
/freebsd-13-stable/contrib/wpa/src/eap_server/
H A Dikev2.c23 ikev2_free_keys(&data->keys);
114 &data->keys);
457 data->proposal.integ, &data->keys, 0,
618 &data->keys, 0, data->shared_secret,
645 "using shared keys");
721 &data->keys, 0, hdr, pl->encrypted,
1068 &data->keys, 1, data->shared_secret,
1171 &data->keys, 1, msg, plain,
H A Deap_server_ikev2.c187 data->ikev2.keys.SK_ai,
188 data->ikev2.keys.SK_integ_len,
263 data->ikev2.proposal.integ, &data->ikev2.keys, 0,
337 data->ikev2.proposal.prf, &data->ikev2.keys,
/freebsd-13-stable/contrib/wpa/src/tls/
H A Dtlsv1_server.c642 * @keys: Structure of random data (filled on success)
645 int tlsv1_server_get_random(struct tlsv1_server *conn, struct tls_random *keys) argument
647 os_memset(keys, 0, sizeof(*keys));
651 keys->client_random = conn->client_random;
652 keys->client_random_len = TLS_RANDOM_LEN;
655 keys->server_random = conn->server_random;
656 keys->server_random_len = TLS_RANDOM_LEN;
/freebsd-13-stable/contrib/subversion/subversion/libsvn_fs_base/
H A Dreps-strings.c97 /* Set *KEYS to an array of string keys gleaned from `delta'
100 delta_string_keys(apr_array_header_t **keys,
117 *keys = apr_array_make(pool, chunks->nelts, sizeof(key));
121 /* Now, push the string keys for each window into *KEYS */
127 APR_ARRAY_PUSH(*keys, const char *) = key;
136 delete_strings(const apr_array_header_t *keys,
145 for (i = 0; i < keys->nelts; i++)
148 str_key = APR_ARRAY_IDX(keys, i, const char *);
609 apr_array_header_t *keys;
610 SVN_ERR(delta_string_keys(&keys, re
99 delta_string_keys(apr_array_header_t **keys, const representation_t *rep, apr_pool_t *pool) argument
135 delete_strings(const apr_array_header_t *keys, svn_fs_t *fs, trail_t *trail, apr_pool_t *pool) argument
605 apr_array_header_t *keys; local
[all...]
/freebsd-13-stable/crypto/heimdal/lib/kadm5/
H A Dad.c1230 krb5_keyblock **keys,
1245 *keys = NULL;
1278 *keys = malloc(sizeof(**keys) * 1);
1279 if (*keys == NULL) {
1289 &(*keys)[0]);
1292 free(*keys);
1293 *keys = NULL;
1303 *keys = NULL;
1228 kadm5_ad_randkey_principal(void *server_handle, krb5_principal principal, krb5_keyblock **keys, int *n_keys) argument
/freebsd-13-stable/contrib/subversion/subversion/libsvn_subr/
H A Dhash.c555 const apr_array_header_t *keys,
560 for (i = 0; i < keys->nelts; i++)
563 apr_pstrdup(pool, APR_ARRAY_IDX(keys, i, const char *));
625 * property names. Its primary goal is speed for keys of known length.
629 * quite sloppy extracting a hash value. The more keys there are in a
631 * will be used. For a small number of string keys, choosing bits from any
632 * any fix location close to the tail of those keys would usually be good
549 svn_hash_from_cstring_keys(apr_hash_t **hash_p, const apr_array_header_t *keys, apr_pool_t *pool) argument
/freebsd-13-stable/contrib/llvm-project/lldb/source/Utility/
H A DArgs.cpp690 MappingNormalization<NormalizedArgEntry, Args::ArgEntry> keys(io, v);
691 io.mapRequired("value", keys->value);
692 io.mapRequired("quote", keys->quote);
/freebsd-13-stable/contrib/unbound/validator/
H A Dval_utils.h117 * Verify RRset with keys
121 * @param keys: dnskey rrset to verify with.
130 struct ub_packed_rrset_key* rrset, struct ub_packed_rrset_key* keys,
135 * Verify RRset with keys from a keyset.
196 * match the DNSKEY keys.
/freebsd-13-stable/crypto/heimdal/lib/hdb/
H A Dmkey.c332 * its running on MacOS X that always uses BE master keys.
464 for(i = 0; i < ent->keys.len; i++){
467 ret = hdb_unseal_key_mkey(context, &ent->keys.val[i], mkey);
530 for(i = 0; i < ent->keys.len; i++){
533 ret = hdb_seal_key_mkey(context, &ent->keys.val[i], mkey);
/freebsd-13-stable/kerberos5/lib/libhdb/
H A DMakefile54 keys.c \
/freebsd-13-stable/contrib/ldns/ldns/
H A Ddnssec_sign.h14 /** Sign flag that makes DNSKEY type signed by all keys, not only by SEP keys*/
41 * \param[in] keys the keys to use
44 ldns_rr_list *ldns_sign_public(ldns_rr_list *rrset, ldns_key_list *keys);
176 * \param[in] key_list list of keys to sign with.
177 * \param[in] func Callback function to decide what keys to
181 * RRset signed with the minimal key set, that is only SEP keys are used
182 * for signing. If there are no SEP keys available, non-SEP keys wil
[all...]
/freebsd-13-stable/contrib/googletest/googletest/test/
H A Dgtest_test_utils.py253 for key in dest.keys():
/freebsd-13-stable/sys/contrib/openzfs/tests/test-runner/bin/
H A Dtest-runner.py.in618 for key in sorted(self.tests.keys()):
621 for key in sorted(self.testgroups.keys()):
744 for test in sorted(self.tests.keys()):
747 for testgroup in sorted(self.testgroups.keys()):
780 for testfile in list(tmp_dict.keys()):
828 for test in sorted(self.tests.keys()):
830 for testgroup in sorted(self.testgroups.keys()):
839 for key in list(Result.runresults.keys()):
/freebsd-13-stable/contrib/ofed/opensm/include/opensm/
H A Dosm_pkey.h88 cl_map_t keys; member in struct:osm_pkeybl
108 * keys
109 * A set holding all keys
139 * 'keys' map
/freebsd-13-stable/sys/contrib/libsodium/regen-msvc/
H A Dregen-msvc.py88 for s in sbox.keys():
/freebsd-13-stable/contrib/wpa/src/crypto/
H A Dtls_gnutls.c878 struct tls_random *keys)
883 if (conn == NULL || conn->session == NULL || keys == NULL)
886 os_memset(keys, 0, sizeof(*keys));
888 keys->client_random = client.data;
889 keys->server_random = server.data;
890 keys->client_random_len = client.size;
891 keys->server_random_len = client.size;
877 tls_connection_get_random(void *ssl_ctx, struct tls_connection *conn, struct tls_random *keys) argument
/freebsd-13-stable/contrib/ntp/scripts/deprecated/
H A Dhtml2man.in56 foreach $file (keys %manfiles) {
/freebsd-13-stable/sys/dev/rtwn/
H A Dif_rtwn_cam.c152 /* all slots for pairwise keys. */
160 /* first 4 - for group keys, others for pairwise. */
180 /* XXX check and remove keys with the same MAC address */
282 const struct ieee80211_key *k = rvp->keys[i];
338 rvp->keys[k->wk_keyix] = (set ? k : NULL);
/freebsd-13-stable/crypto/openssh/regress/
H A Dprincipals-command.sh51 if ! $OBJ/check-perm -m keys-command $PRINCIPALS_COMMAND ; then

Completed in 297 milliseconds

1234567891011