Searched refs:key_data (Results 1 - 25 of 52) sorted by relevance

123

/freebsd-11-stable/crypto/heimdal/lib/kadm5/
H A Dfree.c41 krb5_key_data *key_data)
45 if(key_data[i].key_data_contents[0]){
46 memset(key_data[i].key_data_contents[0],
48 key_data[i].key_data_length[0]);
49 free(key_data[i].key_data_contents[0]);
51 if(key_data[i].key_data_contents[1])
52 free(key_data[i].key_data_contents[1]);
67 kadm5_free_key_data(server_handle, &princ->n_key_data, princ->key_data);
77 if (princ->key_data != NULL)
78 free (princ->key_data);
39 kadm5_free_key_data(void *server_handle, int16_t *n_key_data, krb5_key_data *key_data) argument
[all...]
H A Dset_keys.c76 * Set the keys of `ent' to (`n_key_data', `key_data')
83 krb5_key_data *key_data)
99 keys[i].key.keytype = key_data[i].key_data_type[0];
101 key_data[i].key_data_contents[0],
102 key_data[i].key_data_length[0]);
105 if(key_data[i].key_data_ver == 2) {
114 salt->type = key_data[i].key_data_type[1];
116 key_data[i].key_data_contents[1],
117 key_data[i].key_data_length[1]);
80 _kadm5_set_keys2(kadm5_server_context *context, hdb_entry *ent, int16_t n_key_data, krb5_key_data *key_data) argument
H A Dcommon_glue.c52 krb5_key_data *key_data)
55 (server_handle, princ, n_key_data, key_data));
49 kadm5_chpass_principal_with_key(void *server_handle, krb5_principal princ, int n_key_data, krb5_key_data *key_data) argument
H A Dchpass_c.c86 krb5_key_data *key_data)
109 kadm5_store_key_data (sp, &key_data[i]);
83 kadm5_c_chpass_principal_with_key(void *server_handle, krb5_principal princ, int n_key_data, krb5_key_data *key_data) argument
H A Dmarshall.c153 kadm5_store_key_data(sp, &princ->key_data[i]);
262 princ->key_data = malloc(princ->n_key_data * sizeof(*princ->key_data));
263 if (princ->key_data == NULL && princ->n_key_data != 0)
266 kadm5_ret_key_data(sp, &princ->key_data[i]);
H A Dchpass_s.c159 krb5_key_data *key_data)
173 ret = _kadm5_set_keys2(context, &ent.entry, n_key_data, key_data);
156 kadm5_s_chpass_principal_with_key(void *server_handle, krb5_principal princ, int n_key_data, krb5_key_data *key_data) argument
H A Dget_s.c178 out->key_data = malloc(ent.entry.keys.len * sizeof(*out->key_data));
179 if (out->key_data == NULL && ent.entry.keys.len != 0) {
185 kd = &out->key_data[i];
/freebsd-11-stable/crypto/heimdal/kadmin/
H A Dcpw.c41 krb5_key_data *key_data; member in struct:cpw_entry_data
108 set_key_data (krb5_principal principal, krb5_key_data *key_data) argument
113 3, key_data);
126 else if (e->key_data)
127 return set_key_data (principal, e->key_data);
139 krb5_key_data key_data[3]; local
144 data.key_data = NULL;
165 if (parse_des_key (opt->key_string, key_data, &error)) {
170 data.key_data = key_data;
[all...]
H A Ddel_enctype.c91 krb5_key_data *key = &princ.key_data[i];
108 free (princ.key_data);
110 princ.key_data = new_key_data;
H A Dank.c71 krb5_key_data *key_data,
116 if(rand_key || key_data) {
166 } else if (key_data) {
168 3, key_data);
212 krb5_key_data key_data[3]; local
234 if (parse_des_key (opt->key_string, key_data, &error)) {
239 kdp = key_data;
261 kadm5_free_key_data (kadm_handle, &dummy, key_data);
66 add_one_principal(const char *name, int rand_key, int rand_password, int use_defaults, char *password, krb5_key_data *key_data, const char *max_ticket_life, const char *max_renewable_life, const char *attributes, const char *expiration, const char *pw_expiration) argument
H A Dutil.c632 parse_des_key (const char *key_string, krb5_key_data *key_data, argument
655 key_data[i].key_data_ver = 2;
656 key_data[i].key_data_kvno = 0;
658 key_data[i].key_data_type[0] = ETYPE_DES_CBC_CRC;
659 key_data[i].key_data_length[0] = 8;
660 key_data[i].key_data_contents[0] = malloc(8);
661 if (key_data[i].key_data_contents[0] == NULL) {
665 memcpy (key_data[i].key_data_contents[0], bits, 8);
667 key_data[i].key_data_type[1] = KRB5_PW_SALT;
668 key_data[
[all...]
H A Dcheck.c87 princ.key_data[i].key_data_type[0],
89 if (ret == 0 && keysize != (size_t)princ.key_data[i].key_data_length[0]) {
92 name, princ.key_data[i].key_data_type[0],
93 (unsigned long)princ.key_data[i].key_data_length);
H A Dserver.c268 krb5_key_data *key_data; local
282 (size_t)n_key_data > UINT_MAX/sizeof(*key_data)) {
288 key_data = malloc (n_key_data * sizeof(*key_data));
289 if (key_data == NULL && n_key_data != 0) {
296 ret = kadm5_ret_key_data (sp, &key_data[i]);
300 kadm5_free_key_data (contextp, &dummy, key_data);
301 free (key_data);
319 kadm5_free_key_data (contextp, &dummy, key_data);
320 free (key_data);
[all...]
H A Dadd_enctype.c97 krb5_key_data *key = &princ.key_data[i];
149 free (princ.key_data);
151 princ.key_data = new_key_data;
H A Dext.c64 krb5_key_data *kd = &princ.key_data[i];
/freebsd-11-stable/contrib/ldns/ldns/
H A Dtsig.h47 * \param[in] key_data the key in base 64 format
51 bool ldns_pkt_tsig_verify(ldns_pkt *pkt, uint8_t *wire, size_t wire_size, const char *key_name, const char *key_data, ldns_rdf *mac);
60 * \param[in] key_data the key in base 64 format
66 bool ldns_pkt_tsig_verify_next(ldns_pkt *pkt, uint8_t *wire, size_t wire_size, const char *key_name, const char *key_data, ldns_rdf *mac,
73 * \param[in] key_data the key in base 64 format
79 ldns_status ldns_pkt_tsig_sign(ldns_pkt *pkt, const char *key_name, const char *key_data, uint16_t fudge,
86 * \param[in] key_data the key in base 64 format
94 ldns_status ldns_pkt_tsig_sign_next(ldns_pkt *pkt, const char *key_name, const char *key_data, uint16_t fudge,
/freebsd-11-stable/contrib/wpa/src/eap_peer/
H A Deap_tls.c23 u8 *key_data; member in struct:eap_tls_data
131 if (data->key_data) {
132 bin_clear_free(data->key_data, EAP_TLS_KEY_LEN + EAP_EMSK_LEN);
133 data->key_data = NULL;
205 data->key_data = eap_peer_tls_derive_key(sm, &data->ssl, label,
209 if (data->key_data) {
211 data->key_data, EAP_TLS_KEY_LEN);
213 data->key_data + EAP_TLS_KEY_LEN,
364 return data->key_data != NULL;
373 if (data->key_data
[all...]
H A Deap_peap.c57 u8 *key_data; member in struct:eap_peap_data
171 if (data->key_data) {
172 bin_clear_free(data->key_data, EAP_TLS_KEY_LEN + EAP_EMSK_LEN);
173 data->key_data = NULL;
262 tk = data->key_data;
1085 data->key_data =
1090 if (data->key_data) {
1093 data->key_data,
1097 data->key_data +
1235 return data->key_data !
[all...]
/freebsd-11-stable/contrib/ldns/
H A Dtsig.c156 const char *key_data, ldns_rdf *key_name_rdf, ldns_rdf *fudge_rdf,
227 ldns_b64_pton_calculate_size(strlen(key_data)));
232 key_size = ldns_b64_pton(key_data, key_bytes,
233 ldns_b64_pton_calculate_size(strlen(key_data)));
277 const char *key_data, ldns_rdf *orig_mac_rdf)
279 return ldns_pkt_tsig_verify_next(pkt, wire, wirelen, key_name, key_data, orig_mac_rdf, 0);
284 const char *key_data, ldns_rdf *orig_mac_rdf, int tsig_timers_only)
325 key_data, key_name_rdf, fudge_rdf, algorithm_rdf,
352 ldns_pkt_tsig_sign(ldns_pkt *pkt, const char *key_name, const char *key_data, argument
355 return ldns_pkt_tsig_sign_next(pkt, key_name, key_data, fudg
155 ldns_tsig_mac_new(ldns_rdf **tsig_mac, uint8_t *pkt_wire, size_t pkt_wire_size, const char *key_data, ldns_rdf *key_name_rdf, ldns_rdf *fudge_rdf, ldns_rdf *algorithm_rdf, ldns_rdf *time_signed_rdf, ldns_rdf *error_rdf, ldns_rdf *other_data_rdf, ldns_rdf *orig_mac_rdf, int tsig_timers_only) argument
276 ldns_pkt_tsig_verify(ldns_pkt *pkt, uint8_t *wire, size_t wirelen, const char *key_name, const char *key_data, ldns_rdf *orig_mac_rdf) argument
283 ldns_pkt_tsig_verify_next(ldns_pkt *pkt, uint8_t *wire, size_t wirelen, const char* key_name, const char *key_data, ldns_rdf *orig_mac_rdf, int tsig_timers_only) argument
359 ldns_pkt_tsig_sign_next(ldns_pkt *pkt, const char *key_name, const char *key_data, uint16_t fudge, const char *algorithm_name, ldns_rdf *query_mac, int tsig_timers_only) argument
[all...]
/freebsd-11-stable/crypto/openssl/crypto/asn1/
H A Dx_pkey.c119 ret->key_data = NULL;
161 if ((x->key_data != NULL) && (x->key_free))
162 OPENSSL_free(x->key_data);
/freebsd-11-stable/contrib/ntp/sntp/
H A Dcrypto.c30 void const * key_data,
51 memcpy(keybuf, key_data, key_size);
54 key_data = keybuf;
60 else if (!CMAC_Init(ctx, key_data, AES_128_KEY_SIZE,
98 if (!EVP_DigestUpdate(ctx, key_data, key_size)) {
115 EVP_DigestUpdate(ctx, key_data, key_size);
25 compute_mac( u_char digest[EVP_MAX_MD_SIZE], char const * macname, void const * pkt_data, u_int pkt_size, void const * key_data, u_int key_size ) argument
/freebsd-11-stable/crypto/heimdal/lib/hdb/
H A Ddb.c96 krb5_data key_data, data; local
117 key_data.data = key.data;
118 key_data.length = key.size;
136 hdb_key2principal(context, &key_data, entry->entry.principal);
H A Ddb3.c100 krb5_data key_data, data; local
114 key_data.data = key.data;
115 key_data.length = key.size;
133 hdb_key2principal(context, &key_data, entry->entry.principal);
H A Dndbm.c83 krb5_data key_data, data; local
92 key_data.data = key.dptr;
93 key_data.length = key.dsize;
115 hdb_key2principal (context, &key_data, entry->entry.principal);
/freebsd-11-stable/crypto/heimdal/lib/hx509/
H A Dcollector.c118 const heim_octet_string *key_data,
147 key_data->data, key_data->length,
114 _hx509_collector_private_key_add(hx509_context context, struct hx509_collector *c, const AlgorithmIdentifier *alg, hx509_private_key private_key, const heim_octet_string *key_data, const heim_octet_string *localKeyId) argument

Completed in 270 milliseconds

123