/freebsd-src/crypto/heimdal/lib/kadm5/ |
H A D | set_keys.c | 39 * Set the keys of `ent' to the string-to-key of `password' 47 Key *keys; in _kadm5_set_keys() local 53 password, &keys, &num_keys); in _kadm5_set_keys() 57 _kadm5_free_keys (context->context, ent->keys.len, ent->keys.val); in _kadm5_set_keys() 58 ent->keys.val = keys; in _kadm5_set_keys() 59 ent->keys.len = num_keys; in _kadm5_set_keys() 76 * Set the keys of `ent' to (`n_key_data', `key_data') 88 Key *keys; in _kadm5_set_keys2() local 91 keys = malloc (len * sizeof(*keys)); in _kadm5_set_keys2() 92 if (keys == NULL && len != 0) in _kadm5_set_keys2() [all …]
|
H A D | default_keys.c | 40 print_keys(krb5_context context, Key *keys, size_t nkeys) in print_keys() argument 46 printf("keys:\n"); in print_keys() 50 ret = krb5_enctype_to_string(context, keys[i].key.keytype, &str); in print_keys() 53 (int)keys[i].key.keytype); in print_keys() 58 if (keys[i].salt) { in print_keys() 61 switch (keys[i].salt->type) { in print_keys() 69 printf("unknown salt: %d", keys[i].salt->type); in print_keys() 72 if (keys[i].salt->salt.length) in print_keys() 73 printf("%.*s", (int)keys[i].salt->salt.length, in print_keys() 74 (char *)keys[i].salt->salt.data); in print_keys() [all …]
|
/freebsd-src/contrib/wpa/src/eap_common/ |
H A D | ikev2_common.c | 36 { ENCR_AES_CBC, 16, 16 }, /* only 128-bit keys supported for now */ 371 struct ikev2_keys *keys, int initiator, in ikev2_derive_auth_data() argument 380 const u8 *SK_p = initiator ? keys->SK_pi : keys->SK_pr; in ikev2_derive_auth_data() 394 if (ikev2_prf_hash(prf->id, SK_p, keys->SK_prf_len, in ikev2_derive_auth_data() 429 struct ikev2_keys *keys, int initiator, in ikev2_decrypt_payload() argument 440 const u8 *SK_e = initiator ? keys->SK_ei : keys->SK_er; in ikev2_decrypt_payload() 441 const u8 *SK_a = initiator ? keys->SK_ai : keys->SK_ar; in ikev2_decrypt_payload() 476 if (ikev2_integ_hash(integ_id, SK_a, keys->SK_integ_len, in ikev2_decrypt_payload() 499 if (ikev2_encr_decrypt(encr_alg->id, SK_e, keys->SK_encr_len, iv, pos, in ikev2_decrypt_payload() 530 int ikev2_build_encrypted(int encr_id, int integ_id, struct ikev2_keys *keys, in ikev2_build_encrypted() argument [all …]
|
/freebsd-src/lib/libiscsiutil/ |
H A D | keys.c | 38 struct keys * 41 struct keys *keys; in keys_new() local 43 keys = calloc(1, sizeof(*keys)); in keys_new() 44 if (keys == NULL) in keys_new() 47 return (keys); in keys_new() 51 keys_delete(struct keys *keys) in keys_delete() argument 55 free(keys->keys_names[i]); in keys_delete() 56 free(keys->keys_values[i]); in keys_delete() 58 free(keys); in keys_delete() 62 keys_load(struct keys *keys, const char *data, size_t len) in keys_load() argument [all …]
|
H A D | libiscsiutil.h | 77 struct keys { struct 112 struct keys *keys_new(void); 113 void keys_delete(struct keys *key); 114 void keys_load(struct keys *keys, const char *data, 116 void keys_save(struct keys *keys, char **datap, 118 const char *keys_find(struct keys *keys, const char *name); 119 void keys_add(struct keys *key 78 keys_nameskeys global() argument 79 keys_valueskeys global() argument 125 keys_load_pdu(struct keys * keys,const struct pdu * pdu) keys_load_pdu() argument 131 keys_save_pdu(struct keys * keys,struct pdu * pdu) keys_save_pdu() argument [all...] |
/freebsd-src/tools/test/sort/bigtest/ |
H A D | kcmd | 28 for KEYS in -srh -sfrudb -Vs -sM -siz 31 echo ${LANG} ${KEYS} 33 ${BSDSORT} ${KEYS} ${INPUT_FILE} -o siks/sik1 36 echo ${LANG} ${KEYS} crash >> test.log 39 ${GNUSORT} ${KEYS} ${INPUT_FILE} -o siks/sik2 41 echo ${LANG} ${KEYS} error >> test.log 43 ${BSDSORT} -c ${KEYS} siks/sik1 46 echo ${LANG} ${KEYS} -c error >> test.log 50 ${BSDSORT} ${KEYS} -t " " ${INPUT_FILE} -o siks/sik1 53 echo ${LANG} ${KEYS} -t " " crash >> test.log [all …]
|
/freebsd-src/contrib/ldns/ldns/ |
H A D | dnssec_verify.h | 352 * \param *keys A ldns_rr_list of DNSKEY and DS rrs to look for 355 * the keys, or the *first* error encountered 360 ldns_rr_list *keys); 367 * \param[in] keys a list of keys to check with 368 * \param[out] good_keys if this is a (initialized) list, the pointer to keys 369 * from keys that validate one of the signatures 375 const ldns_rr_list *keys, 383 * \param[in] keys a list of keys to check with 385 * \param[out] good_keys if this is a (initialized) list, the pointer to keys 386 * from keys that validate one of the signatures [all …]
|
/freebsd-src/contrib/ntp/ntpd/ |
H A D | invoke-ntp.keys.texi | 1 @node ntp.keys Notes 2 @section Notes about ntp.keys 3 @pindex ntp.keys 7 # EDIT THIS FILE WITH CAUTION (invoke-ntp.keys.texi) 10 # From the definitions ntp.keys.def 24 reads its keys from a file specified using the 27 @code{keys} 32 one or more keys numbered between 1 and 65535 33 may be arbitrarily set in the keys file. 108 Note that the keys used by the [all …]
|
H A D | Makefile.am | 86 man5_MANS= ntp.conf.5 ntp.keys.5 132 invoke-ntp.keys.menu \ 133 invoke-ntp.keys.texi \ 144 ntp.keys.5man \ 145 ntp.keys.5mdoc \ 146 ntp.keys.def \ 147 ntp.keys.man.in \ 148 ntp.keys.mdoc.in \ 149 ntp.keys.html \ 150 ntp.keys.texi \ [all …]
|
H A D | ntp.keys.texi | 3 @setfilename ntp.keys.info 15 * ntp.keys: (ntp.keys). NTP's Symmetric Key file 20 @subtitle ntp.keys, version @value{VERSION}, @value{UPDATED} 27 @node Top, ntp.keys Description, (dir), (dir) 33 This document applies to version @value{VERSION} of @code{ntp.keys}. 38 * ntp.keys Description:: 39 * ntp.keys Notes:: 42 @node ntp.keys Description, , Top, Top 47 be specified in a configuration file, by default @code{/etc/ntp.keys}. 49 @include invoke-ntp.keys.texi
|
/freebsd-src/crypto/heimdal/lib/hx509/ |
H A D | ks_mem.c | 48 hx509_private_key *keys; member 80 for (i = 0; mem->keys && mem->keys[i]; i++) in mem_free() 81 hx509_private_key_free(&mem->keys[i]); in mem_free() 82 free(mem->keys); in mem_free() 158 hx509_private_key **keys) in mem_getkeys() argument 163 for (i = 0; mem->keys && mem->keys[i]; i++) in mem_getkeys() 165 *keys = calloc(i + 1, sizeof(**keys)); in mem_getkeys() 166 for (i = 0; mem->keys && mem->keys[i]; i++) { in mem_getkeys() 167 (*keys)[i] = _hx509_private_key_ref(mem->keys[i]); in mem_getkeys() 168 if ((*keys)[i] == NULL) { in mem_getkeys() [all …]
|
/freebsd-src/sys/contrib/libsodium/src/libsodium/crypto_kx/ |
H A D | crypto_kx.c | 42 unsigned char keys[2 * crypto_kx_SESSIONKEYBYTES]; in crypto_kx_client_session_keys() local 57 COMPILER_ASSERT(sizeof keys <= crypto_generichash_BYTES_MAX); in crypto_kx_client_session_keys() 58 crypto_generichash_init(&h, NULL, 0U, sizeof keys); in crypto_kx_client_session_keys() 63 crypto_generichash_final(&h, keys, sizeof keys); in crypto_kx_client_session_keys() 66 rx[i] = keys[i]; in crypto_kx_client_session_keys() 67 tx[i] = keys[i + crypto_kx_SESSIONKEYBYTES]; in crypto_kx_client_session_keys() 69 sodium_memzero(keys, sizeof keys); in crypto_kx_client_session_keys() 83 unsigned char keys[2 * crypto_kx_SESSIONKEYBYTES]; in crypto_kx_server_session_keys() local 98 COMPILER_ASSERT(sizeof keys <= crypto_generichash_BYTES_MAX); in crypto_kx_server_session_keys() 99 crypto_generichash_init(&h, NULL, 0U, sizeof keys); in crypto_kx_server_session_keys() [all …]
|
/freebsd-src/crypto/heimdal/kadmin/ |
H A D | ext.c | 47 krb5_keytab_entry *keys = NULL; in do_ext_keytab() local 57 keys = malloc(sizeof(*keys) * princ.n_key_data); in do_ext_keytab() 58 if (keys == NULL) { in do_ext_keytab() 66 keys[i].principal = princ.principal; in do_ext_keytab() 67 keys[i].vno = kd->key_data_kvno; in do_ext_keytab() 68 keys[i].keyblock.keytype = kd->key_data_type[0]; in do_ext_keytab() 69 keys[i].keyblock.keyvalue.length = kd->key_data_length[0]; in do_ext_keytab() 70 keys[i].keyblock.keyvalue.data = kd->key_data_contents[0]; in do_ext_keytab() 71 keys[i].timestamp = time(NULL); in do_ext_keytab() 81 keys = malloc(sizeof(*keys) * n_k); in do_ext_keytab() [all …]
|
/freebsd-src/contrib/ntp/util/ |
H A D | ntp-keygen.1ntp-keygenmdoc | 24 It can generate message digest keys used in symmetric key cryptography and, 25 if the OpenSSL software library has been installed, it can generate host keys, 26 signing keys, certificates, and identity keys and parameters used in Autokey 32 The message digest symmetric keys file is generated in a format 39 When used to generate message digest symmetric keys, the program 46 The message digest symmetric keys file must be distributed and stored 48 Besides the keys used for ordinary NTP associations, additional keys 60 However, the identity keys are probably not compatible with anything 100 The symmetric keys file, normally called 101 .Pa ntp.keys , [all …]
|
H A D | ntp-keygen.mdoc.in | 24 It can generate message digest keys used in symmetric key cryptography and, 25 if the OpenSSL software library has been installed, it can generate host keys, 26 signing keys, certificates, and identity keys and parameters used in Autokey 32 The message digest symmetric keys file is generated in a format 39 When used to generate message digest symmetric keys, the program 46 The message digest symmetric keys file must be distributed and stored 48 Besides the keys used for ordinary NTP associations, additional keys 60 However, the identity keys are probably not compatible with anything 100 The symmetric keys file, normally called 101 .Pa ntp.keys , [all …]
|
H A D | ntp-keygen.texi | 11 program, which generates various keys for @code{ntpd}, 43 It can generate message digest keys used in symmetric key cryptography and, 45 library has been installed, it can generate host keys, sign keys, 46 certificates, and identity keys and parameters used by the Autokey 48 The message digest keys file is generated in a 62 keys used in symmetric key cryptography and, if the OpenSSL software 63 library has been installed, it can generate host keys, sign keys, 64 certificates, and identity keys and parameters used by the Autokey 65 public key cryptography. The message digest keys file is generated in a 70 When used to generate message digest keys, the program produces a file [all …]
|
H A D | ntp-keygen.1ntp-keygenman | 39 It can generate message digest keys used in symmetric key cryptography and, 40 if the OpenSSL software library has been installed, it can generate host keys, 41 signing keys, certificates, and identity keys and parameters used in Autokey 49 The message digest symmetric keys file is generated in a format 58 When used to generate message digest symmetric keys, the program 65 The message digest symmetric keys file must be distributed and stored 67 Besides the keys used for ordinary NTP associations, additional keys 81 However, the identity keys are probably not compatible with anything 127 The symmetric keys file, normally called 128 \fIntp.keys\f[], [all …]
|
H A D | ntp-keygen.man.in | 39 It can generate message digest keys used in symmetric key cryptography and, 40 if the OpenSSL software library has been installed, it can generate host keys, 41 signing keys, certificates, and identity keys and parameters used in Autokey 49 The message digest symmetric keys file is generated in a format 58 When used to generate message digest symmetric keys, the program 65 The message digest symmetric keys file must be distributed and stored 67 Besides the keys used for ordinary NTP associations, additional keys 81 However, the identity keys are probably not compatible with anything 127 The symmetric keys file, normally called 128 \fIntp.keys\f[], [all …]
|
/freebsd-src/usr.sbin/ntp/doc/ |
H A D | ntp-keygen.8 |
|
/freebsd-src/crypto/openssh/ |
H A D | ssh-add.1 | 98 When loading keys into or deleting keys from the agent, process 99 certificates only and skip plain keys. 114 has been run without arguments, the keys for the default identities and 117 public key files to specify keys and certificates to be removed from the agent. 127 will read public keys to be removed from standard input. 137 Remove keys provided by the PKCS#11 shared library 141 destination-constrained keys via the 157 When adding keys, constrain them to be usable only through specific hosts or to 176 Multiple destination constraints may be added when loading keys. 192 Hosts are identified by their host keys, and are looked up from known hosts [all …]
|
/freebsd-src/crypto/heimdal/lib/krb5/ |
H A D | salt-des3.c | 48 DES_cblock keys[3]; in DES3_string_to_key() local 73 memcpy(keys + i, tmp + i * 8, sizeof(keys[i])); in DES3_string_to_key() 74 DES_set_odd_parity(keys + i); in DES3_string_to_key() 75 if(DES_is_weak_key(keys + i)) in DES3_string_to_key() 76 _krb5_xor(keys + i, (const unsigned char*)"\0\0\0\0\0\0\0\xf0"); in DES3_string_to_key() 77 DES_set_key_unchecked(keys + i, &s[i]); in DES3_string_to_key() 86 memcpy(keys + i, tmp + i * 8, sizeof(keys[i])); in DES3_string_to_key() 87 DES_set_odd_parity(keys + i); in DES3_string_to_key() 88 if(DES_is_weak_key(keys + i)) in DES3_string_to_key() 89 _krb5_xor(keys + i, (const unsigned char*)"\0\0\0\0\0\0\0\xf0"); in DES3_string_to_key() [all …]
|
/freebsd-src/crypto/openssh/regress/ |
H A D | brokenkeys.sh | 4 tid="broken keys" 6 KEYS="$OBJ/authorized_keys_${USER}" 10 mv ${KEYS} ${KEYS}.bak 13 echo "ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEABTM= bad key" > $KEYS 14 cat ${KEYS}.bak >> ${KEYS} 22 mv ${KEYS}.bak ${KEYS}
|
/freebsd-src/usr.sbin/bluetooth/hcsecd/ |
H A D | hcsecd.8 | 32 .Nd control link keys and PIN codes for Bluetooth devices 40 daemon controls link keys and PIN codes for Bluetooth devices. 76 events and caches link keys created from the PIN codes in memory. 77 To preserve link keys between restarts the 79 daemon dumps link keys for all entries in the 80 .Pa /var/db/hcsecd.keys 81 link keys file. 82 If it exists, the link keys file gets processed by the 85 The link keys file gets written every time the 90 daemon to re-read its main configuration file and dump the link keys file by [all …]
|
/freebsd-src/contrib/mtree/ |
H A D | create.c | 179 if (sflag && keys & F_CKSUM) in cwalk() 205 if (keys & (F_UID | F_UNAME) && p->fts_statp->st_uid != uid) { in statf() 206 if (keys & F_UNAME && in statf() 209 if (keys & F_UID || (keys & F_UNAME && name == NULL)) in statf() 213 if (keys & (F_GID | F_GNAME) && p->fts_statp->st_gid != gid) { in statf() 214 if (keys & F_GNAME && in statf() 217 if (keys & F_GID || (keys & F_GNAME && name == NULL)) in statf() 221 if (keys & F_MODE && (p->fts_statp->st_mode & MBITS) != mode) in statf() 224 if (keys & F_DEV && in statf() 228 if (keys & F_NLINK && p->fts_statp->st_nlink != 1) in statf() [all …]
|
/freebsd-src/contrib/ntp/sntp/tests/ |
H A D | keyFile.c | 72 struct key * keys = NULL; in test_ReadEmptyKeyFile() local 76 TEST_ASSERT_EQUAL(0, auth_init(path, &keys)); in test_ReadEmptyKeyFile() 77 TEST_ASSERT_NULL(keys); in test_ReadEmptyKeyFile() 86 struct key * keys = NULL; in test_ReadASCIIKeys() local 91 TEST_ASSERT_EQUAL(2, auth_init(path, &keys)); in test_ReadASCIIKeys() 92 TEST_ASSERT_NOT_NULL(keys); in test_ReadASCIIKeys() 110 struct key * keys = NULL; in test_ReadHexKeys() local 117 TEST_ASSERT_EQUAL(3, auth_init(path, &keys)); in test_ReadHexKeys() 118 TEST_ASSERT_NOT_NULL(keys); in test_ReadHexKeys() 145 struct key * keys = NULL; in test_ReadKeyFileWithComments() local [all …]
|