Searched refs:keys (Results 151 - 175 of 204) sorted by relevance

123456789

/freebsd-9.3-release/contrib/ntp/scripts/deprecated/
H A Dhtml2man.in56 foreach $file (keys %manfiles) {
/freebsd-9.3-release/crypto/openssh/
H A Dssh-keygen.c106 /* Path to CA key when certifying keys. */
118 /* Comma-separated list of principal names for certifying keys */
153 /* Use new OpenSSH private key format when writing SSH2 keys instead of PEM */
156 /* Cipher for new-format private keys */
160 * Number of KDF rounds to derive new format keys /
199 fatal("DSA keys must be 1024 bits");
289 fprintf(stderr, "version 1 keys are not supported\n");
743 Key **keys = NULL; local
753 nkeys = pkcs11_add_provider(pkcs11provider, NULL, &keys);
758 fp = key_fingerprint(keys[
1538 Key **keys = NULL, *public, *private = NULL; local
[all...]
H A Dssh-agent.c231 /* send list of supported public keys to 'client' */
438 /* Loop over all identities and clear the keys. */
453 /* removes expired keys and returns number of seconds until the next expiry */
617 Key **keys = NULL, *k; local
641 count = pkcs11_add_provider(provider, pin, &keys);
643 k = keys[i];
659 keys[i] = NULL;
664 free(keys);
686 /* Skip file--based keys */
1254 /* deny core dumps, since memory contains unencrypted private keys */
[all...]
/freebsd-9.3-release/contrib/ntp/scripts/monitoring/
H A Dntploopwatch722 foreach (keys %F_key)
731 foreach (keys %F_name)
737 foreach (keys %F_size)
743 foreach (keys %F_mtime)
749 foreach (keys %F_first)
755 foreach (keys %F_last)
762 @F_files = sort {$F_first{$a} <=> $F_first{$b}; } keys(%F_name);
/freebsd-9.3-release/contrib/libreadline/
H A Dbind.c92 /* Binding keys */
160 now, this is always used to attempt to bind the arrow keys, hence the
206 /* Unbind all keys bound to FUNCTION in MAP. */
272 now, this is always used to attempt to bind the arrow keys, hence the
339 char *keys; local
346 /* If no keys to bind to, exit right away. */
354 keys = (char *)xmalloc (1 + (2 * strlen (keyseq)));
359 if (rl_translate_keyseq (keyseq, keys, &keys_len))
361 free (keys);
365 /* Bind keys, makin
[all...]
/freebsd-9.3-release/lib/ncurses/ncurses/
H A DMakefile277 CLEANFILES= ${GENSRCS} ${GENHDRS} keys.list make_hash term.h.new \
334 lib_keyname.c: keys.list MKkeyname.awk
335 ${AWK} -f ${NCURSES_DIR}/ncurses/base/MKkeyname.awk bigstrings=${USE_BIG_STRINGS} keys.list > lib_keyname.c
356 init_keytry.h: keys.list make_keys
357 ./make_keys keys.list > init_keytry.h
382 keys.list: MKkeys_list.sh Caps
384 ${NCURSES_DIR}/include/Caps | LC_ALL=C sort > keys.list
/freebsd-9.3-release/contrib/mtree/
H A Dspec.c332 #define MATCHFLAG(f) ((keys & (f)) && (cur->flags & (f)))
336 if (keys & F_UNAME &&
343 if (keys & F_GNAME &&
H A Dmisc.c111 int keys = KEYDEFAULT; variable
H A Dspecspec.c118 if (!(differ & keys))
/freebsd-9.3-release/contrib/wpa/src/ap/
H A Dap_config.c330 static void hostapd_config_free_wep(struct hostapd_wep_keys *keys) argument
334 os_free(keys->key[i]);
335 keys->key[i] = NULL;
/freebsd-9.3-release/contrib/bind9/lib/dns/
H A Dtsig.c231 (void)dns_rbt_deletename(tkey->ring->keys, &tkey->name, ISC_FALSE);
277 result = dns_rbt_addname(ring->keys, name, tkey);
281 * recently used key if there are too many keys on the list.
501 result = dns_rbtnodechain_first(&chain, ring->keys, &foundname,
535 dns_rbt_destroy(&ring->keys);
685 result = dns_rbtnodechain_first(&chain, ring->keys, &foundname,
1730 result = dns_rbt_findname(ring->keys, name, 0, NULL, (void *)&key);
1802 ring->keys = NULL;
1803 result = dns_rbt_create(mctx, free_tsignode, NULL, &ring->keys);
/freebsd-9.3-release/contrib/cvs/contrib/
H A Dcvs_acls.in682 print("$$ Matches for: \%repository_matches: ", join("\, ", (keys %repository_matches)), ".\n") if $debug;
692 foreach $commitFile (keys %repository_matches) {
699 foreach $commitFile (keys %repository_matches) {
717 print("**** file(s)/dir(s) restricted were:\n\t", join("\n\t",keys %restricted_entries), "\n");
932 foreach $commitfile (keys %restricted_entries) {
/freebsd-9.3-release/include/rpcsvc/
H A Dnis.x345 /* Update public keys of a directory object */
370 % NIS_HASH_ITEM *keys[64]; /* A hash table of items */
/freebsd-9.3-release/tools/regression/acltools/
H A Drun204 #print STDERR "<<", join("/", keys %groups), ">>\n";
205 my $groups = join(" ", ($gid, $gid, keys %groups));
/freebsd-9.3-release/crypto/openssl/ssl/
H A Ds3_lib.c2166 unsigned char *keys = parg; local
2167 if (!keys)
2174 memcpy(ctx->tlsext_tick_key_name, keys, 16);
2175 memcpy(ctx->tlsext_tick_hmac_key, keys + 16, 16);
2176 memcpy(ctx->tlsext_tick_aes_key, keys + 32, 16);
2178 memcpy(keys, ctx->tlsext_tick_key_name, 16);
2179 memcpy(keys + 16, ctx->tlsext_tick_hmac_key, 16);
2180 memcpy(keys + 32, ctx->tlsext_tick_aes_key, 16);
/freebsd-9.3-release/cddl/contrib/opensolaris/lib/pyzfs/common/
H A Duserspace.py217 for prop in props.keys():
/freebsd-9.3-release/contrib/sendmail/contrib/
H A Dbuildvirtuser198 foreach $key (keys %virt)
/freebsd-9.3-release/crypto/heimdal/lib/krb5/
H A Dcrypto.c66 #define F_DERIVED 4 /* uses derived keys */
67 #define F_VARIANT 8 /* uses `variant' keys (6.4.3) */
428 DES_cblock keys[3]; local
453 memcpy(keys + i, tmp + i * 8, sizeof(keys[i]));
454 DES_set_odd_parity(keys + i);
455 if(DES_is_weak_key(keys + i))
456 xor(keys + i, (const unsigned char*)"\0\0\0\0\0\0\0\xf0");
457 DES_set_key(keys + i, &s[i]);
466 memcpy(keys
[all...]
/freebsd-9.3-release/usr.sbin/pc-sysinstall/backend/
H A Dfunctions-cleanup.sh258 # Function which saves geli keys and sets up loading of them at boot
262 # Make our keys dir
263 mkdir -p ${FSMNT}/boot/keys >/dev/null 2>/dev/null
279 echo "geli_${PARTNAME}_keyfile0_name=\"/boot/keys/${PARTNAME}.key\"" >> ${FSMNT}/boot/loader.conf
282 rc_halt "cp ${GELIKEYDIR}/${KEYFILE} ${FSMNT}/boot/keys/${PARTNAME}.key"
395 # Check if we need to save any geli keys
/freebsd-9.3-release/usr.sbin/sysinstall/
H A DMakefile81 german.iso gr.elot.acc gr.us101.acc hr.iso hu.iso2.101keys \
/freebsd-9.3-release/contrib/ntp/include/
H A Dntp_config.h141 char * keys; member in struct:auth_node_tag
/freebsd-9.3-release/contrib/wpa/src/crypto/
H A Dtls_openssl.c2208 struct tls_keys *keys)
2212 if (conn == NULL || keys == NULL)
2218 os_memset(keys, 0, sizeof(*keys));
2219 keys->master_key = ssl->session->master_key;
2220 keys->master_key_len = ssl->session->master_key_length;
2221 keys->client_random = ssl->s3->client_random;
2222 keys->client_random_len = SSL3_RANDOM_SIZE;
2223 keys->server_random = ssl->s3->server_random;
2224 keys
2207 tls_connection_get_keys(void *ssl_ctx, struct tls_connection *conn, struct tls_keys *keys) argument
[all...]
/freebsd-9.3-release/crypto/openssh/contrib/aix/
H A Dbuildbff.sh242 # Generate keys unless they already exist
243 echo Creating host keys if required.
/freebsd-9.3-release/crypto/openssh/regress/
H A DMakefile64 keys-command \
/freebsd-9.3-release/usr.sbin/mtree/
H A Dspecspec.c105 if (!(differ & keys))

Completed in 375 milliseconds

123456789