/freebsd/contrib/file/magic/Magdir/ |
H A D | der | 3 # der: file(1) magic for DER encoded files 30 >>&0 der int1=00 DER Encoded Certificate request 37 >&0 der int3=010001 DER Encoded Key Pair, 512 bits 42 >&0 der int3=010001 DER Encoded Key Pair, 1024 bits 47 >&0 der int3=010001 DER Encoded Key Pair, 2048 bits 52 >&0 der int3=010001 DER Encoded Key Pair, 4096 bits 57 >&0 der int3=010001 DER Encoded Key Pair, 8192 bits 62 >&0 der int3=010001 DER Encoded Key Pair, 16k bits 67 >&0 der int3=010001 DER Encoded Key Pair, 32k bits 72 >>&0 der int2=0dfa DER Encoded Certificate, 512 bits [all …]
|
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_pwhash/argon2/ |
H A D | argon2.h | 198 * Hashes a password with Argon2i, producing an encoded hash 207 * @param encoded Buffer where to write the encoded hash 208 * @param encodedlen Size of the buffer (thus max size of the encoded hash) 216 char *encoded, const size_t encodedlen); 219 * Hashes a password with Argon2id, producing an encoded hash 228 * @param encoded Buffer where to write the encoded hash 229 * @param encodedlen Size of the buffer (thus max size of the encoded hash) 237 char *encoded, const size_t encodedlen); 281 void *hash, const size_t hashlen, char *encoded, 285 * Verifies a password against an encoded string [all …]
|
H A D | argon2.c | 89 const size_t hashlen, char *encoded, const size_t encodedlen, in argon2_hash() argument 143 if (encoded && encodedlen) { in argon2_hash() 144 if (encode_string(encoded, encodedlen, &context, type) != ARGON2_OK) { in argon2_hash() 146 sodium_memzero(encoded, encodedlen); in argon2_hash() 162 const size_t saltlen, const size_t hashlen, char *encoded, in argon2i_hash_encoded() argument 166 NULL, hashlen, encoded, encodedlen, Argon2_i); in argon2i_hash_encoded() 183 const size_t saltlen, const size_t hashlen, char *encoded, in argon2id_hash_encoded() argument 187 NULL, hashlen, encoded, encodedlen, Argon2_id); in argon2id_hash_encoded() 201 argon2_verify(const char *encoded, const void *pwd, const size_t pwdlen, in argon2_verify() argument 218 encoded_len = strlen(encoded); in argon2_verify() [all …]
|
/freebsd/crypto/openssl/doc/man7/ |
H A D | passphrase-encoding.pod | 22 This means that for an object that was encrypted using a pass phrase encoded in 23 ISO-8859-1, that object needs to be decrypted using a pass phrase encoded in 30 The standard stipulates that the pass phrase shall be encoded as an ASN.1 32 encoded in big endian (UCS-2 BE). 40 Treats the received pass phrase as UTF-8 encoded and tries to re-encode it to 47 Assumes that the pass phrase is encoded in ASCII or ISO-8859-1 and 64 A pass phrase encoded in ISO-8859-2 could very well have a sequence such as 67 be misinterpreted as the perfectly valid UTF-8 encoded code point U+00EF (LATIN 76 On the same accord, anything encoded in UTF-8 that was given to OpenSSL older 83 This API stipulates that pass phrases should be UTF-8 encoded, and that any [all …]
|
/freebsd/sys/contrib/device-tree/Bindings/soundwire/ |
H A D | qcom,sdw.txt | 18 Value type: <prop-encoded-array> 24 Value type: <prop-encoded-array> 46 Value type: <prop-encoded-array> 66 Value type: <prop-encoded-array> 75 Value type: <prop-encoded-array> 84 Value type: <prop-encoded-array> 94 Value type: <prop-encoded-array> 102 Value type: <prop-encoded-array> 113 Value type: <prop-encoded-array> 123 Value type: <prop-encoded-array> [all …]
|
/freebsd/contrib/llvm-project/clang/include/clang/Serialization/ |
H A D | SourceLocationEncoding.h | 72 /// similar. Each element can be delta-encoded against the last nonzero element. 127 UIntTy decodeRaw(EncodedTy Encoded) { in decodeRaw() argument 128 if (Encoded == 0) in decodeRaw() 131 return SourceLocationEncoding::decodeRaw(Prev = Encoded); in decodeRaw() 132 return SourceLocationEncoding::decodeRaw(Prev += zagZig(Encoded - 1)); in decodeRaw() 136 SourceLocation decode(EncodedTy Encoded) { in decode() argument 137 return SourceLocation::getFromRawEncoding(decodeRaw(Encoded)); in decode() 178 RawLocEncoding Encoded = encodeRaw(Loc.getRawEncoding()); in encode() local 182 Encoded |= (RawLocEncoding)BaseModuleFileIndex << 32; in encode() 183 return Encoded; in encode() [all …]
|
/freebsd/contrib/libfido2/man/ |
H A D | fido2-token.1 | 162 is the credential's base64-encoded id. 173 holds the blob's base64-encoded 32-byte AES-256 GCM encryption key. 190 is a base64-encoded blob. 199 is the enrollment's template base64-encoded id. 215 holds the blob's base64-encoded 32-byte AES-256 GCM encryption key. 234 is a base64-encoded blob. 246 Prints the credential id (base64-encoded) and public key 247 (PEM encoded) of the resident credential specified by 255 is a base64-encoded credential id. 301 holds the blob's base64-encoded 32-byte AES-256 GCM encryption key. [all …]
|
/freebsd/crypto/openssl/doc/man3/ |
H A D | EVP_PKEY_set1_encoded_public_key.pod | 37 The format for the encoded public key will depend on the algorithm in use. For 38 DH it should be encoded as a positive integer in big-endian form. For EC is 40 Curve Cryptography") standard. For X25519 and X448 it should be encoded in a 43 The key to be updated is supplied in B<pkey>. The buffer containing the encoded 47 the encoded public key is returned to the application. The key containing the 48 public key data is supplied in B<pkey>. A buffer containing the encoded key will 49 be allocated and stored in B<*ppub>. The length of the encoded public key is 67 EVP_PKEY_get1_encoded_public_key() returns the length of the encoded key or 0 for failure. 96 =head2 Get an encoded public key to send to a peer 110 * Send the encoded public key stored in the buffer at "pubkey" and of
|
H A D | d2i_RSAPrivateKey.pod | 130 B<d2i_I<TYPE>PrivateKey>() and derivates thereof decode DER encoded 133 B<d2i_I<TYPE>PublicKey>() and derivates thereof decode DER encoded 136 B<d2i_I<TYPE>params>() and derivates thereof decode DER encoded B<I<TYPE>> 139 B<d2i_I<TYPE>_PUBKEY>() and derivates thereof decode DER encoded B<I<TYPE>> 143 B<I<TYPE>> data into a type specific DER encoded structure. 146 B<I<TYPE>> data into a type specific DER encoded structure. 149 parameters data into a type specific DER encoded structure. 152 B<I<TYPE>> data into a DER encoded B<SubjectPublicKeyInfo> structure. 156 Similarly, i2d_RSAPrivateKey() and i2d_RSAPublicKey() produce DER encoded 181 A caveat is that L<i2d_PrivateKey(3)> may output a DER encoded PKCS#8 [all …]
|
/freebsd/secure/lib/libcrypto/man/man7/ |
H A D | passphrase-encoding.7 | 153 This means that for an object that was encrypted using a pass phrase encoded in 154 \&\s-1ISO\-8859\-1,\s0 that object needs to be decrypted using a pass phrase encoded in 160 The standard stipulates that the pass phrase shall be encoded as an \s-1ASN.1\s0 162 encoded in big endian (\s-1UCS\-2 BE\s0). 166 Treats the received pass phrase as \s-1UTF\-8\s0 encoded and tries to re-encode it to 171 Assumes that the pass phrase is encoded in \s-1ASCII\s0 or \s-1ISO\-8859\-1\s0 and 186 A pass phrase encoded in \s-1ISO\-8859\-2\s0 could very well have a sequence such as 189 be misinterpreted as the perfectly valid \s-1UTF\-8\s0 encoded code point U+00EF (\s-1LATIN 200 On the same accord, anything encoded in \s-1UTF\-8\s0 that was given to OpenSSL older 206 This \s-1API\s0 stipulates that pass phrases should be \s-1UTF\-8\s0 encoded, and that any [all …]
|
/freebsd/secure/lib/libcrypto/man/man3/ |
H A D | d2i_RSAPrivateKey.3 | 257 \&\fBd2i_\f(BI\s-1TYPE\s0\fBPrivateKey\fR() and derivates thereof decode \s-1DER\s0 encoded 260 \&\fBd2i_\f(BI\s-1TYPE\s0\fBPublicKey\fR() and derivates thereof decode \s-1DER\s0 encoded 263 \&\fBd2i_\f(BI\s-1TYPE\s0\fBparams\fR() and derivates thereof decode \s-1DER\s0 encoded \fB\f(BI\s-… 266 \&\fBd2i_\f(BI\s-1TYPE\s0\fB_PUBKEY\fR() and derivates thereof decode \s-1DER\s0 encoded \fB\f(BI\s… 270 \&\fB\f(BI\s-1TYPE\s0\fB\fR data into a type specific \s-1DER\s0 encoded structure. 273 \&\fB\f(BI\s-1TYPE\s0\fB\fR data into a type specific \s-1DER\s0 encoded structure. 276 parameters data into a type specific \s-1DER\s0 encoded structure. 279 \&\fB\f(BI\s-1TYPE\s0\fB\fR data into a \s-1DER\s0 encoded \fBSubjectPublicKeyInfo\fR structure. 283 Similarly, \fBi2d_RSAPrivateKey()\fR and \fBi2d_RSAPublicKey()\fR produce \s-1DER\s0 encoded 303 A caveat is that \fBi2d_PrivateKey\fR\|(3) may output a \s-1DER\s0 encoded PKCS#8 [all …]
|
H A D | EVP_PKEY_set1_encoded_public_key.3 | 174 The format for the encoded public key will depend on the algorithm in use. For 175 \&\s-1DH\s0 it should be encoded as a positive integer in big-endian form. For \s-1EC\s0 is 177 Curve Cryptography\*(R") standard. For X25519 and X448 it should be encoded in a 180 The key to be updated is supplied in \fBpkey\fR. The buffer containing the encoded 184 the encoded public key is returned to the application. The key containing the 185 public key data is supplied in \fBpkey\fR. A buffer containing the encoded key will 186 be allocated and stored in \fB*ppub\fR. The length of the encoded public key is 202 \&\fBEVP_PKEY_get1_encoded_public_key()\fR returns the length of the encoded key or 0 for failure. 230 .SS "Get an encoded public key to send to a peer" 231 .IX Subsection "Get an encoded public key to send to a peer" [all …]
|
/freebsd/cddl/contrib/opensolaris/lib/libctf/common/ |
H A D | ctf.5 | 437 String identifiers are always encoded as four byte unsigned integers 457 type begins with metadata encoded into a 459 This encoded information tells us three different pieces of information: 515 The following macros are useful for constructing and deconstructing the encoded 535 A label is encoded into the 549 Each label is encoded in the file format using the following eight byte 559 The name is encoded in the 566 The type identifier encoded in the member 683 For functions which have no type information available, they are encoded as 685 Functions with arguments are encoded differently. [all …]
|
/freebsd/crypto/openssh/ |
H A D | ssh-ed25519-sk.c | 131 struct sshbuf *encoded = NULL; in ssh_ed25519_sk_verify() local 203 if ((encoded = sshbuf_new()) == NULL) { in ssh_ed25519_sk_verify() 207 if (sshbuf_put(encoded, sigblob, len) != 0 || in ssh_ed25519_sk_verify() 208 sshbuf_put(encoded, apphash, sizeof(apphash)) != 0 || in ssh_ed25519_sk_verify() 209 sshbuf_put_u8(encoded, sig_flags) != 0 || in ssh_ed25519_sk_verify() 210 sshbuf_put_u32(encoded, sig_counter) != 0 || in ssh_ed25519_sk_verify() 211 sshbuf_put(encoded, msghash, sizeof(msghash)) != 0) { in ssh_ed25519_sk_verify() 217 sshbuf_dump(encoded, stderr); in ssh_ed25519_sk_verify() 219 sm = sshbuf_ptr(encoded); in ssh_ed25519_sk_verify() 220 smlen = sshbuf_len(encoded); in ssh_ed25519_sk_verify() [all …]
|
/freebsd/contrib/llvm-project/llvm/lib/Target/ARM/MCTargetDesc/ |
H A D | ARMFixupKinds.h | 24 // LDRD/LDRH/LDRB/etc. instructions. All bits are encoded. 27 // where the lower 2 bits are not encoded (so it's encoded as an 8-bit 34 // where bit 0 not encoded (so it's encoded as an 8-bit immediate). 42 // are not encoded (so it's encoded as an 8-bit immediate).
|
/freebsd/crypto/openssl/crypto/rsa/ |
H A D | rsa_sign.c | 64 * initialized array containing the DER encoded DigestInfo for the specified 67 * |n| is last byte in the encoded OID for the digest. 279 const unsigned char *encoded = NULL; in RSA_sign() local 286 /* Compute the encoded digest. */ in RSA_sign() 298 encoded = m; in RSA_sign() 302 encoded = tmps; in RSA_sign() 309 encrypt_len = RSA_private_encrypt((int)encoded_len, encoded, sigret, rsa, in RSA_sign() 337 unsigned char *decrypt_buf = NULL, *encoded = NULL; in ossl_rsa_verify() local 344 /* Recover the encoded digest. */ in ossl_rsa_verify() 424 /* Construct the encoded digest and ensure it matches. */ in ossl_rsa_verify() [all …]
|
/freebsd/contrib/llvm-project/llvm/lib/Target/AMDGPU/Utils/ |
H A D | AMDGPUBaseInfo.h | 346 // Represents a field in an encoded value. 360 static ValueType decode(uint64_t Encoded) { return Encoded; } in decode() 363 // Represents a single bit in an encoded value. 373 static std::tuple<typename Fields::ValueType...> decode(uint64_t Encoded) { in decode() 374 return {Fields::decode((Encoded >> Fields::Offset) & in decode() 1006 Waitcnt decodeWaitcnt(const IsaVersion &Version, unsigned Encoded); 1008 /// \returns \p Waitcnt with encoded \p Vmcnt for given isa \p Version. 1012 /// \returns \p Waitcnt with encoded \p Expcnt for given isa \p Version. 1016 /// \returns \p Waitcnt with encoded \p Lgkmcnt for given isa \p Version. 1024 /// \details \p Vmcnt, \p Expcnt and \p Lgkmcnt are encoded as follows: [all …]
|
/freebsd/sys/contrib/openzfs/module/icp/algs/modes/ |
H A D | ccm.c | 703 encode_adata_len(ulong_t auth_data_len, uint8_t *encoded, size_t *encoded_len) in encode_adata_len() argument 715 encoded[0] = (auth_data_len & 0xff00) >> 8; in encode_adata_len() 716 encoded[1] = auth_data_len & 0xff; in encode_adata_len() 722 encoded[0] = 0xff; in encode_adata_len() 723 encoded[1] = 0xfe; in encode_adata_len() 725 lencoded_ptr = (uint32_t *)&encoded[2]; in encode_adata_len() 728 encoded[2] = (auth_data_len & 0xff000000) >> 24; in encode_adata_len() 729 encoded[3] = (auth_data_len & 0xff0000) >> 16; in encode_adata_len() 730 encoded[4] = (auth_data_len & 0xff00) >> 8; in encode_adata_len() 731 encoded[5] = auth_data_len & 0xff; in encode_adata_len() [all …]
|
/freebsd/share/man/man5/ |
H A D | ar.5 | 91 epoch, encoded as a decimal number. 93 (6 bytes) The uid associated with the archive member, encoded as a 96 (6 bytes) The gid associated with the archive member, encoded as a 99 (8 bytes) The file mode for the archive member, encoded as an octal 103 bytes of the archive member, encoded as a decimal number. 105 holds the size in bytes of the archive member, encoded as a decimal 114 archive member and its file name, encoded as a decimal number. 259 descriptors encoded as a C 285 containing the size in bytes of the string table, encoded as a C
|
/freebsd/sys/contrib/device-tree/Bindings/powerpc/fsl/ |
H A D | pamu.txt | 13 - ranges : <prop-encoded-array> 20 - interrupts : <prop-encoded-array> 31 - reg : <prop-encoded-array> 51 - reg : <prop-encoded-array> 58 : <prop-encoded-array> 64 : <prop-encoded-array> 83 - fsl,liodn-reg : <prop-encoded-array>
|
/freebsd/crypto/openssl/test/ |
H A D | x509aux.c | 66 TEST_error("encoded length %ld of %s != input length %ld", in test_certs() 78 TEST_error("encoded length %ld of %s != input length %ld", in test_certs() 90 TEST_error("encoded content of %s does not match input", name); in test_certs() 113 TEST_error("encoded length %ld of %s != input length %ld", in test_certs() 119 TEST_error("encoded content of %s does not match input", name); in test_certs() 132 TEST_error("encoded length %ld of %s > input length %ld", in test_certs() 138 TEST_error("encoded cert content does not match input"); in test_certs()
|
H A D | pemtest.c | 19 const char *encoded; member 41 const char *encoded = b64_pem_data[idx].encoded; in test_b64() local 45 || !TEST_true(BIO_printf(b, "%s\n", encoded)) in test_b64() 69 const char *encoded = b64_pem_data[0].encoded; in test_invalid() local 73 || !TEST_true(BIO_printf(b, "%c%s\n", '\t', encoded)) in test_invalid()
|
/freebsd/contrib/elftoolchain/ar/ |
H A D | ar.5 | 95 epoch, encoded as a decimal number. 97 (6 bytes) The uid associated with the archive member, encoded as a 100 (6 bytes) The gid associated with the archive member, encoded as a 103 (8 bytes) The file mode for the archive member, encoded as an octal 107 bytes of the archive member, encoded as a decimal number. 109 holds the size in bytes of the archive member, encoded as a decimal 118 archive member and its file name, encoded as a decimal number. 263 descriptors encoded as a C 289 containing the size in bytes of the string table, encoded as a C
|
/freebsd/contrib/libxo/libxo/ |
H A D | xo_set_style.3 | 37 .It "XO_STYLE_XML XML encoded data" 38 .It "XO_STYLE_JSON JSON encoded data" 39 .It "XO_STYLE_HTML HTML encoded data" 45 encoded as a string.
|
/freebsd/contrib/libder/derdump/ |
H A D | derdump.1 | 11 .Nd dumping contents of DER encoded files 19 utility dumps the contents of one or more DER encoded 31 with indentation to denote objects that are encoded within other constructed 48 does not currently make any attempt to render a type that uses the long encoded
|