Home
last modified time | relevance | path

Searched refs:octet (Results 1 – 25 of 359) sorted by relevance

12345678910>>...15

/netbsd/usr.sbin/fwctl/
H A Deui64.c193 e->octet[0]=o0; in eui64_aton()
194 e->octet[1]=o1; in eui64_aton()
195 e->octet[2]=o2; in eui64_aton()
196 e->octet[3]=o3; in eui64_aton()
197 e->octet[4]=o4; in eui64_aton()
198 e->octet[5]=o5; in eui64_aton()
199 e->octet[6]=o6; in eui64_aton()
200 e->octet[7]=o7; in eui64_aton()
214 id->octet[0], id->octet[1], id->octet[2], id->octet[3], in eui64_ntoa()
215 id->octet[4], id->octet[5], id->octet[6], id->octet[7]); in eui64_ntoa()
[all …]
/netbsd/external/mpl/dhcp/dist/contrib/ms2isc/
H A DRegistry.pm201 my ($byte, $size, $ind1, $ind2, @octet) = unpack("VVVV", $MSDHCPOption6Value);
206 ($byte, $size, $ind1, $ind2, @octet) = unpack("VVVVC$number", $MSDHCPOption6Value);
208 for (my $i=0; $i<$#octet; $i=$i+4) {
209 $ip[$i/4] = "$octet[$i+3]\.$octet[$i+2]\.$octet[$i+1]\.$octet[$i]";
327 my ($octet) = @_;
334 my (@data) = unpack ("C4", $octet);
/netbsd/crypto/external/bsd/openssl/dist/doc/man7/
H A DEVP_KDF-X942-ASN1.pod33 =item "secret" (B<OSSL_KDF_PARAM_SECRET>) <octet string>
37 =item "acvp-info" (B<OSSL_KDF_PARAM_X942_ACVPINFO>) <octet string>
40 testing. It is an optional octet string containing a combined DER encoded blob
45 =item "partyu-info" (B<OSSL_KDF_PARAM_X942_PARTYUINFO>) <octet string>
47 An optional octet string containing public info contributed by the initiator.
49 =item "ukm" (B<OSSL_KDF_PARAM_UKM>) <octet string>
54 =item "partyv-info" (B<OSSL_KDF_PARAM_X942_PARTYVINFO>) <octet string>
58 =item "supp-pubinfo" (B<OSSL_KDF_PARAM_X942_SUPP_PUBINFO>) <octet string>
60 An optional octet string containing some additional, mutually-known public
68 =item "supp-privinfo" (B<OSSL_KDF_PARAM_X942_SUPP_PRIVINFO>) <octet string>
[all …]
H A Dprovider-kdf.pod160 =item "key" (B<OSSL_KDF_PARAM_KEY>) <octet string>
164 =item "secret" (B<OSSL_KDF_PARAM_SECRET>) <octet string>
168 =item "pass" (B<OSSL_KDF_PARAM_PASSWORD>) <octet string>
181 =item "maclen" (B<OSSL_KDF_PARAM_MAC_SIZE>) <octet string>
216 =item "ukm" (B<OSSL_KDF_PARAM_UKM>) <octet string>
242 =item "prefix" (B<OSSL_KDF_PARAM_PREFIX>) <octet string>
247 =item "label" (B<OSSL_KDF_PARAM_LABEL>) <octet string>
252 =item "data" (B<OSSL_KDF_PARAM_DATA>) <octet string>
257 =item "info" (B<OSSL_KDF_PARAM_INFO>) <octet string>
261 =item "seed" (B<OSSL_KDF_PARAM_SEED>) <octet string>
[all …]
H A DEVP_KDF-TLS13_KDF.pod30 =item "key" (B<OSSL_KDF_PARAM_KEY>) <octet string>
32 =item "salt" (B<OSSL_KDF_PARAM_SALT>) <octet string>
36 =item "prefix" (B<OSSL_KDF_PARAM_PREFIX>) <octet string>
42 =item "label" (B<OSSL_KDF_PARAM_LABEL>) <octet string>
47 =item "data" (B<OSSL_KDF_PARAM_DATA>) <octet string>
/netbsd/crypto/external/bsd/netpgp/dist/src/lib/
H A Dpacket-show.c379 find_bitfield(pgp_bit_map_t *map, uint8_t octet) in find_bitfield() argument
443 (void) snprintf(str, len, "0x%x", octet); in add_str_from_octet_map()
495 const char *(*text_fn)(uint8_t octet)) in text_from_bytemapped_octets() argument
655 pgp_show_ss_zpref(uint8_t octet) in pgp_show_ss_zpref() argument
657 return pgp_str_from_map(octet, compression_alg_map); in pgp_show_ss_zpref()
717 pgp_show_ss_skapref(uint8_t octet) in pgp_show_ss_skapref() argument
719 return pgp_str_from_map(octet, symm_alg_map); in pgp_show_ss_skapref()
744 show_ss_feature(uint8_t octet, unsigned offset) in show_ss_feature() argument
749 return find_bitfield(ss_feature_map[offset], octet); in show_ss_feature()
800 pgp_show_ss_key_flag(uint8_t octet, pgp_bit_map_t *map) in pgp_show_ss_key_flag() argument
[all …]
/netbsd/crypto/dist/ipsec-tools/src/racoon/
H A Dprsa_tok.l50 octet (([01]?{digit}?{digit})|((2([0-4]{digit}))|(25[0-5])))
51 addr4 {octet}\.{octet}\.{octet}\.{octet}
/netbsd/external/mpl/bind/dist/bin/tests/system/zero/ans5/
H A Dans.pl38 my $octet = 0;
69 " 0 A 192.0.2." . $octet));
70 $octet = $octet + 1;
/netbsd/external/mpl/bind/dist/lib/dns/
H A Dnsec.c72 int octet; in dns_nsec_compressbitmap() local
82 for (octet = 31; octet >= 0; octet--) { in dns_nsec_compressbitmap()
83 if (*(raw + octet) != 0) { in dns_nsec_compressbitmap()
87 if (octet < 0) { in dns_nsec_compressbitmap()
92 *map++ = octet + 1; in dns_nsec_compressbitmap()
96 memmove(map, raw, octet + 1); in dns_nsec_compressbitmap()
97 map += octet + 1; in dns_nsec_compressbitmap()
/netbsd/external/ibm-public/postfix/dist/src/util/
H A Dvalid_hostname.ref3 ./valid_hostname: warning: valid_ipv4_hostaddr: invalid octet value: 123456789012345678901234567890…
6 ./valid_hostname: warning: valid_ipv4_hostaddr: invalid octet value: 123456789012345678901234567890…
16 ./valid_hostname: warning: valid_ipv4_hostaddr: invalid octet value: 321.255.255.255
23 ./valid_hostname: warning: valid_ipv4_hostaddr: bad initial octet value: 0.255.255.255
26 ./valid_hostname: warning: valid_ipv4_hostaddr: invalid octet value: 1.2.3.321
29 ./valid_hostname: warning: valid_ipv4_hostaddr: invalid octet count: 1.2.3
32 ./valid_hostname: warning: valid_ipv4_hostaddr: invalid octet count: 1.2.3.4.5
44 ./valid_hostname: warning: valid_ipv4_hostaddr: invalid octet count: 1
53 ./valid_hostname: warning: valid_ipv4_hostaddr: invalid octet value: 321
127 ./valid_hostname: warning: valid_ipv4_hostaddr: invalid octet count: 1.2.3
/netbsd/external/bsd/file/dist/magic/magdir/
H A Dpascal22 #!:mime application/octet-stream
28 #!:mime application/octet-stream
33 #!:mime application/octet-stream
38 #!:mime application/octet-stream
H A Dmicrofocus13 !:mime application/octet-stream
17 !:mime application/octet-stream
21 !:mime application/octet-stream
H A Dwordprocessors40 #!:mime application/octet-stream
46 #!:mime application/octet-stream
53 #!:mime application/octet-stream
59 #!:mime application/octet-stream
76 #!:mime application/octet-stream
85 #!:mime application/octet-stream
90 #!:mime application/octet-stream
97 #!:mime application/octet-stream
109 #!:mime application/octet-stream
121 #!:mime application/octet-stream
[all …]
/netbsd/crypto/external/bsd/netpgp/dist/ref/
H A Ddraft-ietf-openpgp-rfc2440bis-12-ben.txt835 portion's length. Another length header (one octet, two-octet,
1170 - Two-octet scalar octet count for following hashed subpacket
1177 - Two-octet scalar octet count for following unhashed subpacket
1475 (1 octet "level" (depth), 1 octet of trust amount)
1508 (1 octet of class, 1 octet of algid, 20 octets of fingerprint)
1778 (1 octet PK algorithm, 1 octet hash algorithm, N octets hash)
2319 an 8 octet block, octet 9 is a repeat of octet 7, and octet 10 is a
2321 octet 15 and octet 18 is a repeat of octet 16. As a pedantic
2827 +--first octet--+-second octet--+--third octet--+
3355 a.2) high order length octet of (b)-(f) (1 octet)
[all …]
H A Ddraft-ietf-openpgp-rfc2440bis-12.txt835 portion's length. Another length header (one octet, two-octet,
1247 - Two-octet scalar octet count for following hashed subpacket
1254 - Two-octet scalar octet count for following unhashed subpacket
1556 (1 octet "level" (depth), 1 octet of trust amount)
1589 (1 octet of class, 1 octet of algid, 20 octets of fingerprint)
1859 (1 octet PK algorithm, 1 octet hash algorithm, N octets hash)
2335 an 8 octet block, octet 9 is a repeat of octet 7, and octet 10 is a
2337 octet 15 and octet 18 is a repeat of octet 16. As a pedantic
2843 +--first octet--+-second octet--+--third octet--+
3371 a.2) high order length octet of (b)-(f) (1 octet)
[all …]
H A Ddraft-ietf-openpgp-rfc2440bis-15.txt835 portion's length. Another length header (one octet, two-octet,
1252 - Two-octet scalar octet count for following hashed subpacket
1259 - Two-octet scalar octet count for the following unhashed
1560 (1 octet "level" (depth), 1 octet of trust amount)
1593 (1 octet of class, 1 octet of algid, 20 octets of fingerprint)
1863 (1 octet PK algorithm, 1 octet hash algorithm, N octets hash)
2349 an 8 octet block, octet 9 is a repeat of octet 7, and octet 10 is a
2355 octet 15 and octet 18 is a repeat of octet 16. As a pedantic
2859 +--first octet--+-second octet--+--third octet--+
3376 a.2) high order length octet of (b)-(f) (1 octet)
[all …]
H A Ddraft-ietf-openpgp-rfc2440bis-13.txt813 A five-octet Body Length header consists of a single octet holding
835 portion's length. Another length header (one octet, two-octet,
1254 - Two-octet scalar octet count for the following unhashed
1556 (1 octet "level" (depth), 1 octet of trust amount)
1589 (1 octet of class, 1 octet of algid, 20 octets of fingerprint)
1863 (1 octet PK algorithm, 1 octet hash algorithm, N octets hash)
2349 an 8 octet block, octet 9 is a repeat of octet 7, and octet 10 is a
2355 octet 15 and octet 18 is a repeat of octet 16. As a pedantic
2859 +--first octet--+-second octet--+--third octet--+
3370 a.2) high order length octet of (b)-(f) (1 octet)
[all …]
H A Ddraft-ietf-openpgp-rfc2440bis-14.txt813 A five-octet Body Length header consists of a single octet holding
835 portion's length. Another length header (one octet, two-octet,
1254 - Two-octet scalar octet count for the following unhashed
1556 (1 octet "level" (depth), 1 octet of trust amount)
1589 (1 octet of class, 1 octet of algid, 20 octets of fingerprint)
1863 (1 octet PK algorithm, 1 octet hash algorithm, N octets hash)
2349 an 8 octet block, octet 9 is a repeat of octet 7, and octet 10 is a
2355 octet 15 and octet 18 is a repeat of octet 16. As a pedantic
2859 +--first octet--+-second octet--+--third octet--+
3376 a.2) high order length octet of (b)-(f) (1 octet)
[all …]
H A Drfc2440.txt753 A five-octet Body Length header consists of a single octet holding
773 one octet, two-octet, or partial) follows that portion. The last
1170 - Two-octet scalar octet count for following hashed subpacket
1185 - Two-octet scalar octet count for following unhashed subpacket
1361 (8 octet key ID)
1476 (1 octet "level" (depth), 1 octet of trust amount)
1505 (1 octet of class, 1 octet of algid, 20 octets of fingerprint)
2041 - [Optional] If string-to-key usage octet was 255, a one-octet
2471 +--first octet--+-second octet--+--third octet--+
2983 a.2) high order length octet of (b)-(f) (1 octet)
[all …]
H A Drfc2437.txt156 C ciphertext, an octet string
175 EM encoded message, an octet string
189 l intended length of octet string
197 M message, an octet string
213 S signature, an octet string
217 X an octet string corresponding to x
233 ||.|| octet length operator
363 the octet string:
374 X octet string to be converted
1407 If the first octet of EM is not 02, or if there is no 00 octet to
[all …]
H A Ddraft-ietf-openpgp-rfc2440bis-22.txt903 portion's length. Another length header (one octet, two-octet,
1327 - Two-octet scalar octet count for following hashed subpacket
1334 - Two-octet scalar octet count for the following unhashed
1651 (1 octet "level" (depth), 1 octet of trust amount)
1685 (1 octet of class, 1 octet of PK algorithm ID, 20 octets of
1950 (1 octet PK algorithm, 1 octet hash algorithm, N octets hash)
2439 block, octet 9 is a repeat of octet 7, and octet 10 is a repeat of
2440 octet 8. In a cipher of length 16, octet 17 is a repeat of octet 15
3018 +--first octet--+-second octet--+--third octet--+
3759 a.2) high order length octet of (b)-(f) (1 octet)
[all …]
H A Drfc4880.txt827 A five-octet Body Length header consists of a single octet holding
859 portion's length. Another length header (one octet, two-octet,
1547 (8-octet Key ID)
1659 (1 octet "level" (depth), 1 octet of trust amount)
1855 First octet:
2060 hash data starts with the octet 0x88, followed by the four-octet
2534 block, octet 9 is a repeat of octet 7, and octet 10 is a repeat of
2535 octet 8. In a cipher of length 16, octet 17 is a repeat of octet 15
3160 +--first octet--+-second octet--+--third octet--+
3974 a.2) high-order length octet of (b)-(e) (1 octet)
[all …]
/netbsd/crypto/external/bsd/openssl.old/dist/doc/man3/
H A DEC_POINT_new.pod162 representations. The octet form is the binary encoding of the B<ECPoint>
165 not included. B<BIGNUM> form is the octet form interpreted as a big endian
166 integer converted to a B<BIGNUM> structure. Hexadecimal form is the octet
172 and to EC_POINTs for the formats: octet, BIGNUM and hexadecimal respectively.
175 octet string into the buffer B<buf> of size B<len>, using the specified
180 the octet string contained in the given buffer B<buf> of size B<len>, conforming
190 Notice that, according to the standard, the octet string encoding of the point
191 at infinity for a given curve is fixed to a single octet of value zero and that,
192 vice versa, a single octet of size zero is decoded as the point at infinity.
195 store the octet form. The return value provides the number of octets stored.
[all …]
/netbsd/crypto/external/bsd/openssl/dist/doc/man3/
H A DEC_POINT_new.pod172 representations. The octet form is the binary encoding of the B<ECPoint>
175 not included. B<BIGNUM> form is the octet form interpreted as a big endian
176 integer converted to a B<BIGNUM> structure. Hexadecimal form is the octet
182 and to EC_POINTs for the formats: octet, BIGNUM and hexadecimal respectively.
185 octet string into the buffer B<buf> of size B<len>, using the specified
190 the octet string contained in the given buffer B<buf> of size B<len>, conforming
200 Notice that, according to the standard, the octet string encoding of the point
201 at infinity for a given curve is fixed to a single octet of value zero and that,
202 vice versa, a single octet of size zero is decoded as the point at infinity.
205 store the octet form. The return value provides the number of octets stored.
[all …]
/netbsd/external/bsd/tcpdump/dist/win32/src/
H A Dether_ntohost.c37 unsigned char octet[ETHER_ADDR_LEN]; member
140 e->octet[i] = eth[i]; in parse_ether_buf()
213 if (!memcmp(&e->octet, &cache->eth_addr, ETHER_ADDR_LEN)) { in ether_ntohost()

12345678910>>...15