Searched defs:keyfile (Results 1 - 7 of 7) sorted by relevance

/bind-9.11.3/bin/confgen/
H A Dkeygen.c196 * Write a key file to 'keyfile'. If 'user' is non-NULL,
201 write_key_file(const char *keyfile, const char *user, argument
208 DO("create keyfile", isc_file_safecreate(keyfile, &fd));
222 fatal("write to %s failed\n", keyfile);
224 fatal("fclose(%s) failed\n", keyfile);
225 fprintf(stderr, "wrote key file \"%s\"\n", keyfile);
H A Drndc-confgen.c62 const char *keyfile, *keydef; variable
73 %s [-a] [-b bits] [-c keyfile] [-k keyname] [-p port] [-r randomfile] \
75 -a: generate just the key clause and write it to keyfile (%s)\n\
78 -c keyfile: specify an alternate key file (requires -a)\n\
83 -t chrootdir: write a keyfile in chrootdir as well (requires -a)\n\
84 -u user: set the keyfile owner to \"user\" (requires -a)\n",
89 %s [-a] [-b bits] [-c keyfile] [-k keyname] [-p port] [-r randomfile] \
91 -a: generate just the key clause and write it to keyfile (%s)\n\
94 -c keyfile: specify an alternate key file (requires -a)\n\
99 -t chrootdir: write a keyfile i
[all...]
/bind-9.11.3/lib/samples/
H A Dsample-update.c65 static void setup_tsec(char *keyfile, isc_mem_t *mctx);
78 "[-k keyfile] "
769 setup_tsec(char *keyfile, isc_mem_t *mctx) { argument
774 result = dst_key_fromnamedfile(keyfile, NULL,
779 keyfile, isc_result_totext(result));
/bind-9.11.3/lib/dns/
H A Dview.c347 char keyfile[20]; local
351 n = snprintf(keyfile, sizeof(keyfile), "%s.tsigkeys",
353 if (n > 0 && (size_t)n < sizeof(keyfile)) {
354 result = isc_file_mktemplate(keyfile, template,
367 keyfile);
912 char keyfile[20]; local
918 n = snprintf(keyfile, sizeof(keyfile), "%s.tsigkeys",
920 if (n > 0 && (size_t)n < sizeof(keyfile)) {
[all...]
/bind-9.11.3/bin/nsupdate/
H A Dnsupdate.c174 static const char *keyfile = NULL; variable
637 * Get a key from a named.conf format keyfile
652 if (! isc_file_exists(keyfile))
659 result = cfg_parse_file(pctx, keyfile, &cfg_type_sessionkey,
709 result = dst_key_fromnamedfile(keyfile, NULL,
713 /* If that didn't work, try reading it as a session.key keyfile */
722 "%s\n", basenamelen(keyfile), keyfile,
757 keyfile, isc_result_totext(result));
903 if (local_only && keyfile
[all...]
/bind-9.11.3/bin/dig/
H A Ddighost.c177 char keyfile[MXNAME] = ""; variable
1263 * Get a key from a named.conf format keyfile
1277 if (! isc_file_exists(keyfile))
1284 result = cfg_parse_file(pctx, keyfile, &cfg_type_sessionkey,
1325 result = dst_key_fromnamedfile(keyfile, NULL,
1329 /* If that didn't work, try reading it as a session.key keyfile */
1338 keyfile, isc_result_totext(result));
1519 if (keyfile[0] != 0)
/bind-9.11.3/bin/named/
H A Dserver.c6485 const char *keyfile, *keynamestr, *algstr; local
6497 result = ns_config_get(maps, "session-keyfile", &obj);
6500 keyfile = NULL; /* disable it */
6502 keyfile = cfg_obj_asstring(obj);
6504 keyfile = ns_g_defaultsessionkeyfile;
6535 if (keyfile == NULL) {
6540 else if (strcmp(keyfile, server->session_keyfile) != 0 ||
6569 server->session_keyfile = isc_mem_strdup(mctx, keyfile);
6576 CHECK(generate_session_key(keyfile, keynamestr, keyname, algstr,

Completed in 68 milliseconds