Searched refs:signature (Results 1 - 25 of 226) sorted by relevance

12345678910

/freebsd-12-stable/usr.sbin/cpucontrol/
H A Damd.c84 uint32_t signature; local
88 .level = 1, /* Request signature. */
106 signature = idargs.data[0];
109 (signature >> 8) & 0x0f, (signature >> 4) & 0x0f,
110 (signature >> 0) & 0x0f, (signature >> 20) & 0xff,
111 (signature >> 16) & 0x0f);
139 if (signature == fw_header->signature) {
[all...]
H A Damd10h.c56 uint32_t signature; local
78 signature = idargs.data[0];
79 family = ((signature >> 8) & 0x0f) + ((signature >> 20) & 0xff);
108 uint32_t signature; local
129 signature = idargs.data[0];
141 ((signature >> 8) & 0x0f) + ((signature >> 20) & 0xff),
142 (signature >> 4) & 0x0f,
143 (signature >>
[all...]
H A Dvia.c88 uint32_t signature; local
114 signature = idargs.data[0];
132 (signature >> 12) & 0x03, (signature >> 8) & 0x0f,
133 (signature >> 4) & 0x0f, (signature >> 0) & 0x0f);
141 if (fw_header->signature != VIA_HEADER_SIGNATURE ||
171 if (signature != fw_header->cpu_signature)
H A Dvia.h40 uint32_t signature; /* Signature. */ member in struct:via_fw_header
H A Dintel.c91 uint32_t sig, signature, flags; local
128 signature = idargs.data[0];
148 (signature >> 12) & 0x03, (signature >> 8) & 0x0f,
149 (signature >> 4) & 0x0f, (signature >> 0) & 0x0f);
194 * Check if there is an extended signature table.
210 WARNX(2, "%s: broken extended signature table", path);
215 * Check the extended table signature.
222 "%s: extended signature tabl
[all...]
/freebsd-12-stable/crypto/openssl/crypto/asn1/
H A Da_verify.c26 int ASN1_verify(i2d_of_void *i2d, X509_ALGOR *a, ASN1_BIT_STRING *signature, argument
45 if (signature->type == V_ASN1_BIT_STRING && signature->flags & 0x7) {
74 if (EVP_VerifyFinal(ctx, (unsigned char *)signature->data,
75 (unsigned int)signature->length, pkey) <= 0) {
89 ASN1_BIT_STRING *signature, void *asn, EVP_PKEY *pkey)
102 if (signature->type == V_ASN1_BIT_STRING && signature->flags & 0x7) {
113 /* Convert signature OID into digest and public key OIDs */
124 ret = pkey->ameth->item_verify(ctx, it, asn, a, signature, pke
88 ASN1_item_verify(const ASN1_ITEM *it, X509_ALGOR *a, ASN1_BIT_STRING *signature, void *asn, EVP_PKEY *pkey) argument
[all...]
H A Da_sign.c27 ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey,
98 OPENSSL_free(signature->data);
99 signature->data = buf_out;
101 signature->length = outl;
106 signature->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
107 signature->flags |= ASN1_STRING_FLAG_BITS_LEFT;
118 X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn,
133 rv = ASN1_item_sign_ctx(it, algor1, algor2, signature, asn, ctx);
141 ASN1_BIT_STRING *signature, void *asn, EVP_MD_CTX *ctx)
164 rv = pkey->ameth->item_sign(ctx, it, asn, algor1, algor2, signature);
26 ASN1_sign(i2d_of_void *i2d, X509_ALGOR *algor1, X509_ALGOR *algor2, ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey, const EVP_MD *type) argument
117 ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1, X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn, EVP_PKEY *pkey, const EVP_MD *type) argument
139 ASN1_item_sign_ctx(const ASN1_ITEM *it, X509_ALGOR *algor1, X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn, EVP_MD_CTX *ctx) argument
[all...]
H A Dx_spki.c25 ASN1_SIMPLE(NETSCAPE_SPKI, signature, ASN1_BIT_STRING)
H A Dt_spki.c46 n = spki->signature->length;
47 s = (char *)spki->signature->data;
/freebsd-12-stable/sys/xen/interface/hvm/
H A Dhvm_info_table.h38 char signature[8]; /* "HVM INFO" */ member in struct:hvm_info_table
/freebsd-12-stable/crypto/openssl/crypto/ec/curve448/
H A Ded448.h47 * signature (out): The signature.
54 * context (in): A "context" for this signature of up to 255 bytes.
62 uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
72 * signature (out): The signature.
77 * context (in): A "context" for this signature of up to 255 bytes. Must be the
86 uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
94 * EdDSA signature verification.
98 * signature (i
[all...]
H A Deddsa.c131 uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
220 OPENSSL_cleanse(signature, EDDSA_448_SIGNATURE_BYTES);
221 memcpy(signature, nonce_point, sizeof(nonce_point));
222 curve448_scalar_encode(&signature[EDDSA_448_PUBLIC_BYTES],
236 uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
242 return c448_ed448_sign(signature, privkey, pubkey, hash, 64, 1, context,
247 const uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
270 * variable time, since if this is not the case the signature if publicly
274 if (signature[i + EDDSA_448_PUBLIC_BYTES] > order[i])
276 if (signature[
130 c448_ed448_sign( uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t privkey[EDDSA_448_PRIVATE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t *message, size_t message_len, uint8_t prehashed, const uint8_t *context, size_t context_len) argument
235 c448_ed448_sign_prehash( uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t privkey[EDDSA_448_PRIVATE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t hash[64], const uint8_t *context, size_t context_len) argument
246 c448_ed448_verify( const uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t *message, size_t message_len, uint8_t prehashed, const uint8_t *context, uint8_t context_len) argument
328 c448_ed448_verify_prehash( const uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t hash[64], const uint8_t *context, uint8_t context_len) argument
347 ED448_verify(const uint8_t *message, size_t message_len, const uint8_t signature[114], const uint8_t public_key[57], const uint8_t *context, size_t context_len) argument
364 ED448ph_verify(const uint8_t hash[64], const uint8_t signature[114], const uint8_t public_key[57], const uint8_t *context, size_t context_len) argument
[all...]
H A Dcurve448_local.h24 const uint8_t signature[114], const uint8_t public_key[57],
31 int ED448ph_verify(const uint8_t hash[64], const uint8_t signature[114],
/freebsd-12-stable/sys/dev/qlnx/qlnxe/
H A Dmfw_hsi.h51 u32 signature; /* Help to identify that the trace is valid */ member in struct:mcp_trace
/freebsd-12-stable/crypto/openssl/crypto/ocsp/
H A Docsp_local.h47 * signature BIT STRING,
52 ASN1_BIT_STRING *signature; member in struct:ocsp_signature_st
166 * signature BIT STRING,
170 * Note 1: The value for "signature" is specified in the OCSP rfc2560 as
171 * follows: "The value for the signature SHALL be computed on the hash of
178 * signature-specification algorithm, and try to do something intelligent.
192 ASN1_BIT_STRING *signature; member in struct:ocsp_basic_response_st
221 (o)->optionalSignature->signature,&(o)->tbsRequest,pkey,md)
225 NULL,(o)->signature,&(o)->tbsResponseData,pkey,md)
229 NULL,(o)->signature,
[all...]
/freebsd-12-stable/sys/dev/rtwn/
H A Dif_rtwn_fw.h36 uint16_t signature; member in struct:r92c_fw_hdr
/freebsd-12-stable/contrib/gdb/gdb/
H A Djv-lang.c309 char *signature = name; local
310 int namelen = java_demangled_signature_length (signature);
313 java_demangled_signature_copy (name, signature);
622 java_primitive_type (int signature) argument
624 switch (signature)
645 error ("unknown signature '%c' for primitive type", (char) signature);
694 signature string SIGNATURE. */
697 java_demangled_signature_length (char *signature) argument
700 for (; *signature
715 java_demangled_signature_copy(char *result, char *signature) argument
757 java_demangle_type_signature(char *signature) argument
[all...]
H A Djv-lang.h54 extern struct type *java_primitive_type (int signature);
/freebsd-12-stable/tools/tools/intel-ucode-split/
H A Dintel-ucode-split.c61 format_signature(uint32_t signature) argument
66 family = (signature & 0xf00) >> 8;
67 model = (signature & 0xf0) >> 4;
68 stepping = signature & 0xf;
70 model += (signature & 0xf0000) >> 12;
72 family += (signature & 0xff00000) >> 20;
92 printf("signature\t0x%x\t\t%s\n", hdr->processor_signature, sig_str);
/freebsd-12-stable/contrib/libarchive/libarchive/
H A Darchive_read_support_filter_program.c72 const char *cmd, const void *signature, size_t signature_len)
75 cmd, signature, signature_len);
86 * The bidder object stores the command and the signature to watch for.
93 void *signature; member in struct:program_bidder
128 struct program_bidder *state, const void *signature, size_t signature_len)
131 if (signature != NULL && signature_len > 0) {
133 state->signature = malloc(signature_len);
134 memcpy(state->signature, signature, signature_len);
150 const char *cmd, const void *signature, size_
71 archive_read_support_compression_program_signature(struct archive *a, const char *cmd, const void *signature, size_t signature_len) argument
127 set_bidder_signature(struct archive_read_filter_bidder *bidder, struct program_bidder *state, const void *signature, size_t signature_len) argument
149 archive_read_support_filter_program_signature(struct archive *_a, const char *cmd, const void *signature, size_t signature_len) argument
[all...]
/freebsd-12-stable/crypto/heimdal/lib/hx509/
H A Dtest_soft_pkcs11.c77 static char signature[1024]; variable
163 ck_sigsize = sizeof(signature);
165 (CK_BYTE *)signature, &ck_sigsize);
175 ret = (*func->C_Verify)(session, (CK_BYTE *)signature, ck_sigsize,
196 ck_sigsize = sizeof(signature);
198 (CK_BYTE *)signature, &ck_sigsize);
209 ret = (*func->C_Decrypt)(session, (CK_BYTE *)signature, ck_sigsize,
/freebsd-12-stable/sys/dev/mwl/
H A Dmwldiag.h91 uint32_t signature; /* f/w ready signature */ member in struct:__anon14404
/freebsd-12-stable/sys/dev/powermac_nvram/
H A Dpowermac_nvramvar.h70 uint8_t signature; member in struct:chrp_header
/freebsd-12-stable/crypto/openssl/crypto/x509/
H A Dx_req.c63 ASN1_SIMPLE(X509_REQ, signature, ASN1_BIT_STRING)
/freebsd-12-stable/crypto/openssh/
H A Dkexc25519c.c78 u_char *server_host_key_blob = NULL, *signature = NULL; local
108 (r = sshpkt_get_string(ssh, &signature, &slen)) != 0 ||
143 if ((r = sshkey_verify(server_host_key, signature, slen, hash, hashlen,
165 free(signature);

Completed in 156 milliseconds

12345678910