Searched refs:padding (Results 51 - 75 of 137) sorted by relevance

123456

/freebsd-11-stable/sys/dev/ath/ath_hal/
H A Dah_eeprom_9287.h152 uint8_t padding; member in struct:ar9287_eeprom
H A Dah_eeprom_v4k.h171 uint8_t padding; member in struct:ar5416eeprom_4k
H A Dah_eeprom_v14.h281 uint8_t padding; member in struct:ar5416eeprom
/freebsd-11-stable/crypto/openssl/ssl/
H A Dssl2.h184 unsigned int padding; member in struct:ssl2_state_st
/freebsd-11-stable/sys/mips/atheros/
H A Dif_argevar.h106 uint32_t padding; member in struct:arge_desc
/freebsd-11-stable/contrib/xz/src/liblzma/api/lzma/
H A Dindex.h108 lzma_vli padding; member in struct:__anon4414::__anon4415
193 * This includes all headers and padding in this Block.
/freebsd-11-stable/crypto/openssl/engines/
H A De_4758cca.c90 unsigned char *to, RSA *rsa, int padding);
92 unsigned char *to, RSA *rsa, int padding);
561 unsigned char *to, RSA *rsa, int padding)
590 unsigned char *to, RSA *rsa, int padding)
560 cca_rsa_pub_enc(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
589 cca_rsa_priv_dec(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
/freebsd-11-stable/contrib/llvm-project/openmp/runtime/src/
H A Dkmp_omp.h36 kmp_int32 padding; member in struct:__anon3439
/freebsd-11-stable/sys/dev/twa/
H A Dtw_cl_fwif.h283 TW_UINT8 padding; member in struct:tw_cl_command_header::__anon11737
302 TW_UINT8 padding[1024 - sizeof(struct tw_cl_command_header)]; member in union:tw_cl_command_7k
/freebsd-11-stable/crypto/heimdal/lib/hx509/
H A Dks_p11.c106 int padding)
116 int padding)
127 int padding)
136 if (padding != RSA_PKCS1_PADDING)
165 RSA * rsa, int padding)
174 if (padding != RSA_PKCS1_PADDING)
102 p11_rsa_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
112 p11_rsa_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
123 p11_rsa_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
164 p11_rsa_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA * rsa, int padding) argument
/freebsd-11-stable/sys/contrib/octeon-sdk/
H A Dcvmx-helper.c624 enum cvmx_pko_padding padding = CVMX_PKO_PADDING_NONE; local
640 padding = CVMX_PKO_PADDING_60;
647 padding = CVMX_PKO_PADDING_60;
652 padding = CVMX_PKO_PADDING_60;
656 padding = CVMX_PKO_PADDING_60;
677 padding = CVMX_PKO_PADDING_60;
688 __cvmx_helper_init_interface(interface, nports, has_fcs, padding);
/freebsd-11-stable/contrib/subversion/subversion/libsvn_subr/
H A Dcrypto.c315 /* Combine our prefix, original password, and appropriate padding.
316 We won't bother padding if the prefix and password combined
330 const unsigned char *padding;
333 SVN_ERR(get_random_bytes(&padding, ctx, pad_len, scratch_pool));
340 padding, pad_len);
471 prefix and ignoring any trailing padding. */
328 const unsigned char *padding; local
/freebsd-11-stable/crypto/openssl/crypto/rsa/
H A Drsa_pmeth.c85 /* RSA padding mode */
462 static int check_padding_md(const EVP_MD *md, int padding) argument
467 if (padding == RSA_NO_PADDING) {
472 if (padding == RSA_X931_PADDING) {
/freebsd-11-stable/contrib/unbound/sldns/
H A Dparseutil.c424 /* Add padding */
571 /* Check remaining padding characters */
623 char *target, size_t targsize, int base64url, int padding)
653 if(padding) {
665 if(padding) {
689 0 /* no base64url */, 1 /* padding */);
696 1 /* base64url */, 0 /* no padding */);
704 /* padding not required if srcsize is set */
745 /* work on block of 4, unless padding is not used and there are
622 sldns_b64_ntop_base(uint8_t const *src, size_t srclength, char *target, size_t targsize, int base64url, int padding) argument
/freebsd-11-stable/contrib/gcc/
H A Dpretty-print.c812 if (pp_base (pp)->padding != pp_none)
815 pp_base (pp)->padding = pp_none;
/freebsd-11-stable/sys/dev/drm2/
H A Ddrm.h111 unsigned char padding; member in struct:drm_tex_region
124 char padding[60]; /**< Pad to cache line */ member in struct:drm_hw_lock
/freebsd-11-stable/usr.bin/mkimg/
H A Dgpt.c222 crc = crc32(hdr, offsetof(struct gpt_hdr, padding));
263 le32enc(&hdr->hdr_size, offsetof(struct gpt_hdr, padding));
H A Dvmdk.c71 char padding[433]; member in struct:vmdk_header
/freebsd-11-stable/sys/i386/linux/
H A Dlinux.h382 u_int16_t padding[3]; member in struct:l_fpxreg
408 u_int32_t padding[56]; member in struct:l_fpstate
/freebsd-11-stable/contrib/unbound/util/data/
H A Dmsgreply.h143 /** 32 bit padding to pad struct member alignment to 64 bits. */
144 uint32_t padding; member in struct:reply_info
/freebsd-11-stable/contrib/gcc/cp/
H A Derror.c518 pp_base (cxx_pp)->padding = pp_before;
536 pp_base (cxx_pp)->padding = pp_before;
579 pp_base (cxx_pp)->padding = pp_before;
1066 pp_base (cxx_pp)->padding = pp_before;
1073 pp_base (cxx_pp)->padding = pp_before;
1948 pp_base (cxx_pp)->padding = pp_none;
2162 pp_base (cxx_pp)->padding = v ? pp_before : pp_none;
H A Dcxx-pretty-print.c58 pp_base (pp)->padding = pp_none;
76 pp_base (pp)->padding = pp_none;
95 pp_base (pp)->padding = pp_none;
1308 pp_base (pp)->padding = pp_before;
1436 pp_base (pp)->padding = pp_before;
/freebsd-11-stable/sys/dev/nsp/
H A Dnsp.c802 device_printf(slp->sl_dev, "read padding required\n");
808 return 1; /* padding start */
957 int tout, padding, datalen; local
960 padding = 0;
991 padding |= nsp_read_fifo(sc, suspendio);
995 padding |= nsp_read_fifo(sc, 0);
1003 if (padding == 0 && slp->sl_scp.scp_datalen <= 0)
1786 device_printf(slp->sl_dev, "write padding required\n");
/freebsd-11-stable/contrib/libarchive/libarchive/
H A Darchive_read_support_format_lha.c884 * |name length(*3)|file name|file CRC16| creator |padding(*4)|
909 int namelen, padding; local
924 /* Calculate a padding size. The result will be normally 0 only(?) */
925 padding = ((int)lha->header_size) - H1_FIXED_SIZE - namelen;
927 if (namelen > 230 || padding < 0)
988 * |next header size|extended header(*3)| padding(*4) | compressed data |
1004 int err, padding; local
1032 /* Calculate a padding size. The result will be normally 0 or 1. */
1033 padding = (int)lha->header_size - (int)(H2_FIXED_SIZE + extdsize);
1034 if (padding >
[all...]
/freebsd-11-stable/contrib/gcclibs/libcpp/
H A Dmacro.c623 /* Drop leading padding. */
649 /* Drop trailing padding. */
708 intervening padding tokens. If we find the parenthesis, collect
713 const cpp_token *token, *padding = NULL; local
720 if (padding == NULL
721 || (!(padding->flags & PREV_WHITE) && token->val.source == NULL))
722 padding = token;
735 /* Back up. We may have skipped padding, in which case backing
739 if (padding)
740 _cpp_push_token_context (pfile, NULL, padding,
[all...]

Completed in 329 milliseconds

123456