Searched refs:proxy (Results 1 - 25 of 63) sorted by relevance

123

/freebsd-9.3-release/libexec/tftp-proxy/
H A DMakefile3 .PATH: ${.CURDIR}/../../contrib/pf/tftp-proxy
5 PROG= tftp-proxy
6 SRCS= tftp-proxy.c filter.c
7 MAN= tftp-proxy.8
/freebsd-9.3-release/usr.sbin/ftp-proxy/
H A DMakefile3 SUBDIR= libevent ftp-proxy
/freebsd-9.3-release/usr.sbin/ftp-proxy/ftp-proxy/
H A DMakefile3 .PATH: ${.CURDIR}/../../../contrib/pf/ftp-proxy
5 PROG= ftp-proxy
6 MAN= ftp-proxy.8
8 SRCS= ftp-proxy.c filter.c
/freebsd-9.3-release/contrib/ipfilter/samples/
H A DMakefile15 $(CC) -I.. proxy.c -o proxy -lsocket -lnsl
20 $(CC) -I.. proxy.c -o proxy
24 /bin/rm -f userauth proxy relay
/freebsd-9.3-release/contrib/ipfilter/rules/
H A DBASIC.NAT11 # To make ftp work, using the internal ftp proxy, use:
13 map ppp0 w.x.y.z/24 -> a.b.c.d/32 proxy port ftp ftp/tcp
/freebsd-9.3-release/libexec/
H A DMakefile31 ${_tftp-proxy} \
53 _tftp-proxy= tftp-proxy
/freebsd-9.3-release/sbin/ipf/rules/
H A DMakefile12 firewall ftp-proxy ftppxy mediaone nat-setup \
/freebsd-9.3-release/crypto/heimdal/appl/ftp/ftp/
H A Dftp_var.h61 extern int proxy; /* proxy server connection active */
62 extern int proxflag; /* proxy connection exists */
70 extern char pasv[64]; /* passive port for proxy data connection */
91 extern int unix_proxy; /* proxy is unix, can use binary for ascii */
116 char c_proxy; /* proxy server may execute */
H A Dglobals.c20 int proxy; /* proxy server connection active */ variable
21 int proxflag; /* proxy connection exists */
29 char pasv[64]; /* passive port for proxy data connection */
50 int unix_proxy; /* proxy is unix, can use binary for ascii */
H A Dextern.h161 extern int proxy;
H A Dftp.c243 if (proxy)
651 if (proxy) {
883 if (proxy && is_retr) {
1478 if (proxy)
1482 proxy++;
1484 if (!proxy)
1488 proxy = 0;
1569 printf ("proxy server does not support third party transfers.\n");
1610 if (strcmp (cmd, "RETR") && !proxy)
1612 else if (!strcmp (cmd, "RETR") && proxy)
[all...]
/freebsd-9.3-release/crypto/openssl/demos/tunala/
H A Dtest.sh10 ./tunala -listen localhost:$CLIENT_PORT -proxy localhost:$SERVER_PORT \
14 ./tunala -listen localhost:$SERVER_PORT -proxy $HTTP \
/freebsd-9.3-release/crypto/openssl/test/
H A Dtestss104 echo "make a proxy certificate request using 'req'"
107 echo "error using 'req' to generate a proxy certificate request"
112 echo "sign proxy certificate request with the just created user certificate via 'x509'"
115 echo "error using 'x509' to sign a proxy certificate request"
126 echo "make another proxy certificate request using 'req'"
129 echo "error using 'req' to generate another proxy certificate request"
134 echo "sign second proxy certificate request with the first proxy certificate via 'x509'"
137 echo "error using 'x509' to sign a second proxy certificate request"
154 echo The first generated proxy certificat
[all...]
/freebsd-9.3-release/sbin/setkey/
H A Dscriptdump.pl50 $src = $dst = $upper = $proxy = '';
/freebsd-9.3-release/sys/netipsec/
H A Dipsec_input.c367 * the proxy address, if available.
369 if ((saidx->proxy.sa.sa_family == AF_INET &&
370 saidx->proxy.sin.sin_addr.s_addr !=
373 saidx->proxy.sin.sin_addr.s_addr) ||
374 (saidx->proxy.sa.sa_family != AF_INET &&
375 saidx->proxy.sa.sa_family != 0)) {
378 "correspond to expected proxy source %s, "
381 ipsp_address(saidx->proxy),
406 * the proxy address, if available.
408 if ((saidx->proxy
[all...]
/freebsd-9.3-release/crypto/heimdal/lib/hx509/
H A Dtest_chain.in190 echo "proxy cert"
192 --allow-proxy-certificate \
193 cert:FILE:$srcdir/data/proxy-test.crt \
197 echo "proxy cert (negative)"
199 cert:FILE:$srcdir/data/proxy-test.crt \
203 echo "proxy cert (level fail)"
205 --allow-proxy-certificate \
206 cert:FILE:$srcdir/data/proxy-level-test.crt \
207 chain:FILE:$srcdir/data/proxy-test.crt \
211 echo "not a proxy cer
[all...]
/freebsd-9.3-release/contrib/pf/ftp-proxy/
H A Dfilter.c324 server_lookup(struct sockaddr *client, struct sockaddr *proxy, argument
328 return (server_lookup4(satosin(client), satosin(proxy),
332 return (server_lookup6(satosin6(client), satosin6(proxy),
340 server_lookup4(struct sockaddr_in *client, struct sockaddr_in *proxy, argument
350 memcpy(&pnl.daddr.v4, &proxy->sin_addr.s_addr, sizeof pnl.daddr.v4);
352 pnl.dport = proxy->sin_port;
368 server_lookup6(struct sockaddr_in6 *client, struct sockaddr_in6 *proxy, argument
378 memcpy(&pnl.daddr.v6, &proxy->sin6_addr.s6_addr, sizeof pnl.daddr.v6);
380 pnl.dport = proxy->sin6_port;
/freebsd-9.3-release/contrib/pf/tftp-proxy/
H A Dfilter.c335 server_lookup(struct sockaddr *client, struct sockaddr *proxy, argument
339 return (server_lookup4(satosin(client), satosin(proxy),
343 return (server_lookup6(satosin6(client), satosin6(proxy),
351 server_lookup4(struct sockaddr_in *client, struct sockaddr_in *proxy, argument
361 memcpy(&pnl.daddr.v4, &proxy->sin_addr.s_addr, sizeof pnl.daddr.v4);
363 pnl.dport = proxy->sin_port;
379 server_lookup6(struct sockaddr_in6 *client, struct sockaddr_in6 *proxy, argument
389 memcpy(&pnl.daddr.v6, &proxy->sin6_addr.s6_addr, sizeof pnl.daddr.v6);
391 pnl.dport = proxy->sin6_port;
H A Dtftp-proxy.c1 /* $OpenBSD: tftp-proxy.c,v 1.2 2006/12/20 03:33:38 joel Exp $
52 #define NOPRIV_USER "proxy"
85 struct sockaddr_storage from, proxy, server, proxy_to_server, s_in; local
216 if (getsockname(fd, (struct sockaddr *)&proxy, &j) == -1) {
221 ((struct sockaddr_in *)&proxy)->sin_port = bindport;
225 (struct sockaddr *)&proxy, (struct sockaddr *)&server,
263 sock_ntop((struct sockaddr *)&proxy),
264 ntohs(((struct sockaddr_in *)&proxy)->sin_port),
/freebsd-9.3-release/crypto/heimdal/lib/hx509/data/
H A Dgen-req.sh36 elif [ "$3" = "proxy" ] ; then
81 gen_cert "/C=SE/CN=pkinit/CN=pkinit-proxy" "pkinit" "proxy" "proxy_cert" pkinit-proxy
86 gen_cert "/C=SE/CN=Test cert/CN=proxy" "test" "proxy" "proxy_cert" proxy-test
87 gen_cert "/C=SE/CN=Test cert/CN=proxy/CN=child" "proxy-test" "proxy" "proxy_cer
[all...]
/freebsd-9.3-release/sys/cddl/contrib/opensolaris/uts/common/fs/zfs/
H A Dzfs_rlock.c59 * So this implementation uses reference counts and proxy range locks.
60 * Firstly, only reader locks use reference counts and proxy locks,
62 * When a reader lock overlaps with another then a proxy lock is created
64 * is exact then the reference count of the proxy is simply incremented.
65 * Otherwise, the proxy lock is split into smaller lock ranges and
66 * new proxy locks created for non overlapping ranges.
187 * If this is an original (non-proxy) lock then replace it by
188 * a proxy and return the proxy.
193 rl_t *proxy; local
[all...]
/freebsd-9.3-release/share/examples/ipfilter/
H A DMakefile13 ftp-proxy ftppxy nat-setup nat.eg server tcpstate
/freebsd-9.3-release/crypto/heimdal/lib/krb5/
H A Dsend_to_kdc.c262 char *proxy = proxy2; local
271 if (proxy == NULL)
273 if (strncmp (proxy, "http://", 7) == 0)
274 proxy += 7;
276 colon = strchr(proxy, ':');
284 ret = getaddrinfo (proxy, portstr, &hints, &ai);
/freebsd-9.3-release/etc/rc.d/
H A DMakefile43 ftp-proxy \
/freebsd-9.3-release/contrib/ipfilter/FreeBSD/
H A Dkinstall11 foreach i (ip_{auth,fil,frag,nat,pool,proxy,scan,state,sync}.[ch] fil.c \

Completed in 153 milliseconds

123