Home
last modified time | relevance | path

Searched refs:algorithm (Results 201 – 225 of 2125) sorted by relevance

12345678910>>...85

/netbsd/external/mpl/bind/dist/bin/rndc/
H A Drndc.conf.rst69 key. The statement has two clauses. ``algorithm`` identifies the
70 authentication algorithm for ``rndc`` to use; currently only HMAC-MD5
73 clause which contains the base-64 encoding of the algorithm's
109 algorithm hmac-sha256;
116 algorithm hmac-sha256;
125 key statement indicates that "samplekey" uses the HMAC-SHA256 algorithm
H A Drndc.conf28 algorithm hmac-sha256;
39 algorithm hmac-sha256;
/netbsd/external/mpl/bind/dist/bin/dnssec/
H A Ddnssec-keygen.rst46 This option uses an NSEC3-capable algorithm to generate a DNSSEC key. If this
47 option is used with an algorithm that has both NSEC and NSEC3
49 ``dnssec-keygen -3 -a RSASHA1`` specifies the NSEC3RSASHA1 algorithm.
51 ``-a algorithm``
53 ``algorithm`` must be one of RSASHA1, NSEC3RSASHA1, RSASHA256,
64 option, which copies the algorithm from the predecessor key.
72 depends on the algorithm used: RSA keys must be between 1024 and 4096
176 The name, algorithm, size, and type of the key are set to match
189 DNSSEC algorithm, but it can be overridden to KEY for use with
279 - ``aaa`` is the numeric representation of the algorithm.
[all …]
/netbsd/crypto/external/bsd/openssl/dist/crypto/pkcs7/
H A Dpk7_doit.c70 OBJ_obj2txt(name, sizeof(name), alg->algorithm, 0); in pkcs7_bio_add_digest()
258 xalg = p7->d.signed_and_enveloped->enc_data->algorithm; in PKCS7_dataInit()
267 xalg = p7->d.enveloped->enc_data->algorithm; in PKCS7_dataInit()
454 enc_alg = p7->d.signed_and_enveloped->enc_data->algorithm; in PKCS7_dataDecode()
456 OBJ_obj2txt(name, sizeof(name), enc_alg->algorithm, 0); in PKCS7_dataDecode()
474 enc_alg = p7->d.enveloped->enc_data->algorithm; in PKCS7_dataDecode()
477 OBJ_obj2txt(name, sizeof(name), enc_alg->algorithm, 0); in PKCS7_dataDecode()
513 OBJ_obj2txt(name, sizeof(name), xa->algorithm, 0); in PKCS7_dataDecode()
821 j = OBJ_obj2nid(si->digest_alg->algorithm); in PKCS7_dataFinal()
916 md = EVP_get_digestbyobj(si->digest_alg->algorithm); in PKCS7_SIGNER_INFO_sign()
[all …]
H A Dpk7_lib.c211 obj = psi->digest_alg->algorithm; in PKCS7_add_signer()
216 if (OBJ_cmp(obj, alg->algorithm) == 0) { in PKCS7_add_signer()
235 alg->algorithm = OBJ_nid2obj(nid); in PKCS7_add_signer()
237 alg->algorithm = OBJ_dup(obj); in PKCS7_add_signer()
239 if (alg->algorithm == NULL || !sk_X509_ALGOR_push(md_sk, alg)) { in PKCS7_add_signer()
314 if (alg1 == NULL || alg1->algorithm == NULL) in pkcs7_ecdsa_or_dsa_sign_verify_setup()
316 hnid = OBJ_obj2nid(alg1->algorithm); in pkcs7_ecdsa_or_dsa_sign_verify_setup()
528 p7->d.digest->md->algorithm = OBJ_nid2obj(EVP_MD_nid(md)); in PKCS7_set_digest()
/netbsd/external/mpl/bind/dist/bin/tests/system/coverage/05-ksk-unpub-active/
H A DREADME5 Checking KSK events for zone example.com, algorithm 7:
11 Checking ZSK events for zone example.com, algorithm 7:
/netbsd/external/mpl/bind/dist/bin/tests/system/coverage/06-zsk-unpub-active/
H A DREADME5 Checking KSK events for zone example.com, algorithm 7:
8 Checking ZSK events for zone example.com, algorithm 7:
/netbsd/crypto/external/bsd/openssl.old/dist/doc/man1/
H A Dspeed.pod21 [B<algorithm...>]
28 the I<rand> algorithm name.
53 Use the specified cipher or message digest algorithm via the EVP interface.
78 is only effective if RSA algorithm is specified to test.
/netbsd/crypto/external/bsd/openssl.old/dist/doc/man3/
H A DEVP_PKEY_sign.pod5 EVP_PKEY_sign_init, EVP_PKEY_sign - sign using a public key algorithm
18 The EVP_PKEY_sign_init() function initializes a public key algorithm
36 After the call to EVP_PKEY_sign_init() algorithm specific control
47 indicates the operation is not supported by the public key algorithm.
H A DEVP_PKEY_verify_recover.pod5 …_PKEY_verify_recover_init, EVP_PKEY_verify_recover - recover signature using a public key algorithm
18 The EVP_PKEY_verify_recover_init() function initializes a public key algorithm
39 After the call to EVP_PKEY_verify_recover_init() algorithm specific control
50 indicates the operation is not supported by the public key algorithm.
H A DRSA_sign.pod28 B<type> denotes the message digest algorithm that was used to generate
32 and no algorithm identifier) is created.
36 the message digest algorithm that was used to generate the signature.
/netbsd/external/gpl3/gcc/dist/libphobos/src/std/experimental/allocator/building_blocks/
H A Dallocator_list.d623 import std.algorithm.comparison : max; in version()
667 import std.algorithm.comparison : max;
681 import std.algorithm.comparison : max;
709 import std.algorithm.comparison : max;
730 import std.algorithm.comparison : max;
767 import std.algorithm.comparison : max;
781 import std.algorithm.comparison : max;
825 import std.algorithm.comparison : max;
883 import std.algorithm.comparison : max;
949 import std.algorithm.comparison : max;
[all …]
/netbsd/external/mpl/bind/dist/lib/dns/include/dns/
H A Dkeymgr.h66 unsigned int algorithm);
90 unsigned int algorithm);
/netbsd/crypto/external/bsd/openssl.old/dist/crypto/pkcs12/
H A Dp12_add.c113 X509_ALGOR_free(p7->d.encrypted->enc_data->algorithm); in PKCS12_pack_p7encdata()
114 p7->d.encrypted->enc_data->algorithm = pbe; in PKCS12_pack_p7encdata()
135 return PKCS12_item_decrypt_d2i(p7->d.encrypted->enc_data->algorithm, in STACK_OF()
/netbsd/crypto/external/bsd/openssl/dist/doc/man3/
H A DEVP_rc2_cbc.pod28 The RC2 encryption algorithm for EVP.
38 RC2 encryption algorithm in CBC, CFB, ECB and OFB modes respectively. This is a
45 RC2 algorithm in CBC mode with a default key length and effective key length of
H A DPKCS12_item_decrypt_d2i.pod35 string containing an ASN.1 encoded object using the algorithm I<algor> and
40 object I<it> using the algorithm I<algor> and password I<pass> of length
45 I<propq> to be used to select algorithm implementations.
/netbsd/external/gpl3/gcc/dist/libphobos/src/std/algorithm/
H A Dsearching.d103 module std.algorithm.searching;
368 import std.algorithm.comparison : max; in BoyerMooreFinder()
448 import std.algorithm.comparison : min;
515 import std.algorithm.comparison : min;
544 import std.algorithm.comparison : equal;
545 import std.algorithm.iteration : filter;
891 import std.algorithm.iteration : filter;
1185 import std.algorithm.comparison : among;
1757 import std.algorithm.comparison : equal;
2136 import std.algorithm.comparison : equal;
[all …]
/netbsd/external/gpl3/gcc.old/dist/libphobos/src/std/algorithm/
H A Dmutation.d78 module std.algorithm.mutation;
231 import std.algorithm.comparison : equal;
248 import std.algorithm.comparison : equal;
280 import std.algorithm.comparison : equal;
467 import std.algorithm.iteration : filter;
482 import std.algorithm, std.range;
499 import std.algorithm.iteration : filter;
517 import std.algorithm;
1294 import std.algorithm.iteration : map;
1501 import std.algorithm.searching : all;
[all …]
/netbsd/crypto/external/bsd/openssl/dist/doc/man7/
H A Dprovider-kdf.pod83 A KDF algorithm implementation may not implement all of these functions.
116 If the algorithm does not support the requested I<keylen> the function must
125 provider algorithm and stores them in I<params>.
144 provider side algorithm I<provctx>.
155 If the algorithm produces a variable amount of output, SIZE_MAX should be
179 It must name a suitable algorithm for the KDF that's being used.
187 Sets the properties to be queried when trying to fetch the underlying algorithm.
188 This must be given together with the algorithm naming parameter to be
224 Sets the CEK wrapping algorithm name in the associated KDF ctx.
/netbsd/external/apache2/llvm/dist/libcxx/include/
H A Dversion49 __cpp_lib_clamp 201603L <algorithm>
52 __cpp_lib_constexpr_algorithms 201806L <algorithm>
120 __cpp_lib_parallel_algorithm 201603L <algorithm> <numeric>
123 __cpp_lib_ranges 201811L <algorithm> <functional> <iterator>
128 __cpp_lib_robust_nonmodifying_seq_ops 201304L <algorithm>
129 __cpp_lib_sample 201603L <algorithm>
136 __cpp_lib_shift 201806L <algorithm>
/netbsd/external/mpl/bind/dist/lib/dns/rdata/generic/
H A Dtkey_249.c377 RETERR(name_tobuffer(&tkey->algorithm, target)); in fromstruct_tkey()
441 dns_name_init(&tkey->algorithm, NULL); in tostruct_tkey()
442 RETERR(name_duporclone(&alg, mctx, &tkey->algorithm)); in tostruct_tkey()
443 isc_region_consume(&sr, name_length(&tkey->algorithm)); in tostruct_tkey()
505 dns_name_free(&tkey->algorithm, mctx); in tostruct_tkey()
523 dns_name_free(&tkey->algorithm, tkey->mctx); in freestruct_tkey()
/netbsd/external/mpl/bind/dist/bin/tests/system/checkconf/
H A Dbad-unpaired-keys.conf17 zsk lifetime 30d algorithm 13;
19 ksk lifetime 30d algorithm 7;
/netbsd/external/gpl3/gcc/dist/libphobos/src/std/
H A Darray.d187 import std.algorithm.comparison : equal;
218 import std.algorithm.comparison : equal;
264 import std.algorithm.iteration : map;
448 import std.algorithm.comparison : equal;
807 import std.algorithm.iteration : map;
817 import std.algorithm.sorting : sort;
1232 import std.algorithm.comparison : min;
2207 import std.algorithm.iteration : map;
2431 import std.algorithm;
2547 import std.algorithm.iteration : map;
[all …]
/netbsd/crypto/external/bsd/heimdal/dist/lib/roken/
H A Dresolve-test.c265 sig->algorithm, sig->labels, sig->orig_ttl, in main()
274 key->flags, key->protocol, key->algorithm); in main()
281 printf ("alg %u type %u length %lu data ", sshfp->algorithm, in main()
294 ds->key_tag, ds->algorithm, ds->digest_type, in main()
/netbsd/crypto/external/bsd/openssl/dist/providers/common/
H A Dcapabilities.c97 #define TLS_GROUP_ENTRY(tlsname, realname, algorithm, idx) \ argument
106 algorithm, \
107 sizeof(algorithm)), \

12345678910>>...85