Searched refs:padding (Results 26 - 50 of 123) sorted by relevance

12345

/freebsd-10.0-release/crypto/openssl/crypto/rsa/
H A Drsa.h90 RSA *rsa,int padding);
93 RSA *rsa,int padding);
96 RSA *rsa,int padding);
99 RSA *rsa,int padding);
297 unsigned char *to, RSA *rsa,int padding);
299 unsigned char *to, RSA *rsa,int padding);
301 unsigned char *to, RSA *rsa,int padding);
303 unsigned char *to, RSA *rsa,int padding);
H A Drsa_eay.c121 unsigned char *to, RSA *rsa,int padding);
123 unsigned char *to, RSA *rsa,int padding);
125 unsigned char *to, RSA *rsa,int padding);
127 unsigned char *to, RSA *rsa,int padding);
154 unsigned char *to, RSA *rsa, int padding)
195 switch (padding)
221 /* usually the padding functions would catch this */
351 unsigned char *to, RSA *rsa, int padding)
376 switch (padding)
398 /* usually the padding function
153 RSA_eay_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
350 RSA_eay_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
492 RSA_eay_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
633 RSA_eay_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
[all...]
/freebsd-10.0-release/contrib/binutils/include/coff/
H A Dsparc.h81 char padding[2]; member in struct:external_syment
/freebsd-10.0-release/contrib/gdb/gdb/
H A Dnto-tdep.h153 qnx_reg64 padding[1024]; member in struct:_debug_regs
/freebsd-10.0-release/contrib/llvm/tools/lldb/source/Plugins/DynamicLoader/POSIX-DYLD/
H A DDYLDRendezvous.cpp76 size_t padding; local
81 padding = address_size - word_size;
94 if (!(cursor = ReadMemory(cursor + padding, &info.map_addr, address_size)))
103 if (!(cursor = ReadMemory(cursor + padding, &info.ldbase, address_size)))
/freebsd-10.0-release/sys/contrib/octeon-sdk/
H A Dcvmx-app-hotplug.h96 strcuture by adjusting the size of padding */
114 uint32_t padding[172]; member in struct:cvmx_app_hotplug_info
/freebsd-10.0-release/sys/sys/
H A Dvtoc.h85 char padding[152]; member in struct:vtoc8
/freebsd-10.0-release/contrib/mdocml/
H A Dexample.style.css99 div.mandoc ul.list-bul { list-style-type: disc; padding-left: 1em; }
101 div.mandoc ul.list-dash { list-style-type: none; padding-left: 0em; }
103 div.mandoc ul.list-hyph { list-style-type: none; padding-left: 0em; }
105 div.mandoc ul.list-item { list-style-type: none; padding-left: 0em; }
107 div.mandoc ol.list-enum { padding-left: 2em; }
/freebsd-10.0-release/sys/fs/ext2fs/
H A Dext2_hash.c197 uint32_t padding = slen | (slen << 8) | (slen << 16) | (slen << 24); local
209 buf_val = padding;
218 buf_val = padding;
226 buf_val = padding;
236 *dst++ = padding;
/freebsd-10.0-release/crypto/heimdal/lib/hx509/
H A Dks_keychain.c87 int padding)
97 int padding)
108 int padding)
122 if (padding != RSA_PKCS1_PADDING)
160 RSA * rsa, int padding)
176 if (padding != RSA_PKCS1_PADDING)
83 kc_rsa_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
93 kc_rsa_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
104 kc_rsa_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
159 kc_rsa_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA * rsa, int padding) argument
/freebsd-10.0-release/sys/dev/iscsi/
H A Dicl.c381 * Account for padding. Note that due to the way code is written,
382 * the icl_pdu_receive_data_segment() must always receive padding
385 * segment including padding, or without it.
402 size_t len, padding = 0; local
415 padding = 4 - (len % 4);
423 if (len + padding > *availablep) {
426 * as we can. Don't receive padding, since, obviously, it's
431 len + padding, *availablep - padding));
433 len = *availablep - padding;
759 size_t padding, pdu_len; local
[all...]
/freebsd-10.0-release/crypto/openssh/regress/
H A Dintegrity.sh64 padding*) epad=`expr $epad + 1`; skip=0;;
68 verbose "test $tid: $ecnt errors: mac $emac padding $epad length $elen"
/freebsd-10.0-release/contrib/gcc/
H A Dc-pretty-print.c42 if (pp_base (PP)->padding == pp_before) \
75 pp_base (pp)->padding = pp_none;
82 pp_base (pp)->padding = pp_none;
89 pp_base (pp)->padding = pp_none;
96 pp_base (pp)->padding = pp_none;
103 pp_base (pp)->padding = pp_none;
110 pp_base (pp)->padding = pp_none;
117 pp_base (pp)->padding = pp_none;
124 pp_base (pp)->padding = pp_none;
131 pp_base (pp)->padding
[all...]
H A Dc-objc-common.c171 pp->padding = pp_none;
/freebsd-10.0-release/sys/netipsec/
H A Dxform_esp.c606 DPRINTF(("%s: invalid padding length %d for %u byte packet "
615 /* Verify correct decryption by checking the last padding bytes */
628 /* Trim the mbuf chain to remove trailing authenticator and padding */
678 int hlen, rlen, padding, blks, alen, i, roff; local
708 /* XXX clamp padding length a la KAME??? */
709 padding = ((blks - ((rlen + 2) % blks)) % blks) + 2;
749 if (skip + hlen + rlen + padding + alen > maxpacketsize) {
753 skip + hlen + rlen + padding + alen, maxpacketsize));
799 * Add padding -- better to do it ourselves than use the crypto engine,
802 pad = (u_char *) m_pad(m, padding
[all...]
/freebsd-10.0-release/crypto/openssl/ssl/
H A Ds2_pkt.c201 /*s->s2->padding=0;*/
232 s->s2->padding= *(p++);
233 else s->s2->padding=0;
241 if (s->s2->padding)
255 if (s->s2->padding + mac_size > s->s2->rlength)
275 s->s2->ract_data_length-=s->s2->padding;
559 * padding or if we have to set the escape bit. */
606 * p is the number of padding bytes
610 s->s2->padding=p;
616 memset(&(s->s2->wact_data[len]),0,p); /* arbitrary padding */
[all...]
/freebsd-10.0-release/crypto/heimdal/lib/gssapi/krb5/
H A Dcfx.c241 const gss_iov_buffer_desc *padding,
251 * In DCE style mode we reject having a padding or trailer buffer
253 if (padding) {
263 * In non-DCE style mode we require having a padding buffer
265 if (padding == NULL) {
286 gss_iov_buffer_desc *header, *trailer, *padding;
303 padding = _gk_find_buffer(iov, iov_count, GSS_IOV_BUFFER_TYPE_PADDING);
304 if (padding != NULL) {
305 padding->buffer.length = 0;
310 major_status = _gk_verify_buffers(minor_status, ctx, header, padding, traile
238 _gk_verify_buffers(OM_uint32 *minor_status, const gsskrb5_ctx ctx, const gss_iov_buffer_desc *header, const gss_iov_buffer_desc *padding, const gss_iov_buffer_desc *trailer) argument
1030 gss_iov_buffer_desc *padding = NULL; local
[all...]
/freebsd-10.0-release/sys/ofed/include/rdma/
H A Dib_sa.h348 u8 padding[32]; member in struct:ib_sa_notice_data_gid
358 u8 padding[52]; member in struct:ib_sa_notice_data_port_change
372 u8 padding[49]; member in struct:ib_sa_notice_data_port_error
/freebsd-10.0-release/contrib/unbound/util/data/
H A Dmsgreply.h132 /** 32 bit padding to pad struct member alignment to 64 bits. */
133 uint32_t padding; member in struct:reply_info
/freebsd-10.0-release/contrib/diff/lib/
H A Dstrftime.c887 int padding = digits - (buf + (sizeof (buf) / sizeof (buf[0])) local
890 if (padding > 0)
894 if ((size_t) padding >= maxsize - i)
898 memset_space (p, padding);
899 i += padding;
900 width = width > padding ? width - padding : 0;
917 memset_zero (p, padding);
918 i += padding;
/freebsd-10.0-release/crypto/openssh/
H A Dssh-pkcs11-client.c105 int padding)
113 if (padding != RSA_PKCS1_PADDING)
104 pkcs11_rsa_private_encrypt(int flen, const u_char *from, u_char *to, RSA *rsa, int padding) argument
/freebsd-10.0-release/sys/dev/tws/
H A Dtws_hdm.h312 u_int8_t padding[1024 - sizeof(struct tws_command_header)]; member in union:tws_command_giga
327 u_int8_t padding[128]; /* make it 1024 bytes */ member in struct:tws_command_apache
/freebsd-10.0-release/usr.bin/hexdump/
H A Dodsyntax.c65 static char empty[] = "", padding[] = PADDING; local
87 fshead->nextfs->nextfu->fmt = padding;
/freebsd-10.0-release/contrib/nvi/vi/
H A Dvs_msg.c235 size_t maxcols, oldx, oldy, padding; local
327 * Need up to two padding characters normally; a semi-colon and a
340 (void)msg_cmsg(sp, CMSG_CONT_S, &padding);
342 padding = 0;
343 padding += 2;
347 if (len + vip->lcontinue + padding > maxcols)
/freebsd-10.0-release/crypto/openssl/engines/
H A De_sureware.c93 RSA *rsa,int padding);
95 RSA *rsa,int padding);
863 RSA *rsa,int padding)
878 /* analyse what padding we can do into the hardware */
879 if (padding==RSA_PKCS1_PADDING)
888 else /* do with no padding into hardware */
894 /* intermediate buffer for padding */
901 switch (padding) /* check padding in software */
934 RSA *rsa,int padding)
862 surewarehk_rsa_priv_dec(int flen,const unsigned char *from,unsigned char *to, RSA *rsa,int padding) argument
933 surewarehk_rsa_sign(int flen,const unsigned char *from,unsigned char *to, RSA *rsa,int padding) argument
[all...]

Completed in 422 milliseconds

12345