Searched refs:padding (Results 76 - 100 of 137) sorted by relevance

123456

/freebsd-11-stable/crypto/openssl/engines/
H A De_capi.c171 unsigned char *to, RSA *rsa, int padding);
173 unsigned char *to, RSA *rsa, int padding);
795 unsigned char *to, RSA *rsa, int padding)
897 unsigned char *to, RSA *rsa, int padding)
915 switch (padding) {
927 BIO_snprintf(errstr, 10, "%d", padding);
929 ERR_add_error_data(2, "padding=", errstr);
794 capi_rsa_priv_enc(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
896 capi_rsa_priv_dec(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
/freebsd-11-stable/contrib/subversion/subversion/libsvn_fs_fs/
H A Dpack.c1090 * not fit into the current block and the padding is short enough.
1106 apr_off_t padding = get_block_left(context); local
1108 if (padding < to_add && padding < max_padding)
1115 null_entry.size = padding;
1121 SVN_ERR(write_null_bytes(context->pack_file, padding, pool));
1124 context->pack_offset += padding;
/freebsd-11-stable/sys/dev/drm/
H A Ddrm.h147 unsigned char padding; member in struct:drm_tex_region
160 char padding[60]; /**< Pad to cache line */ member in struct:drm_hw_lock
/freebsd-11-stable/crypto/openssh/
H A Dssh-pkcs11.c222 int padding)
306 int padding)
221 pkcs11_rsa_private_encrypt(int flen, const u_char *from, u_char *to, RSA *rsa, int padding) argument
305 pkcs11_rsa_private_decrypt(int flen, const u_char *from, u_char *to, RSA *rsa, int padding) argument
H A Dpacket.c856 int r, padding, len; local
865 /* Skip padding. */
868 /* padding */
880 /* Compute packet length without padding (add checksum, remove padding). */
883 /* Insert padding. Initialized to zero in packet_start1() */
884 padding = 8 - len % 8;
891 arc4random_buf(cp + 8 - padding, padding);
893 if ((r = sshbuf_consume(state->outgoing_packet, 8 - padding)) !
[all...]
/freebsd-11-stable/sys/dev/usb/controller/
H A Dxhci.h66 } __aligned(64) padding; member in struct:xhci_dev_ctx_addr
379 } __aligned(64) padding; member in struct:xhci_hw_root
/freebsd-11-stable/sys/amd64/linux32/
H A Dlinux.h406 u_int16_t padding[3]; member in struct:l_fpxreg
432 u_int32_t padding[56]; member in struct:l_fpstate
/freebsd-11-stable/sys/netinet/
H A Dsctp_header.h95 uint8_t padding[2]; member in struct:sctp_heartbeat_info_param
H A Dsctp_uio.h1255 uint32_t padding; member in struct:sctp_log_entry
1262 uint32_t padding; member in struct:sctp_log
/freebsd-11-stable/crypto/openssl/ssl/
H A Ds2_srvr.c130 unsigned char *to, int padding);
523 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
1140 unsigned char *to, int padding)
1156 i = RSA_private_decrypt(len, from, to, rsa, padding);
1139 ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from, unsigned char *to, int padding) argument
H A Ds2_clnt.c129 unsigned char *to, int padding);
1065 unsigned char *to, int padding)
1081 i = RSA_public_encrypt(len, from, to, pkey->pkey.rsa, padding);
1064 ssl_rsa_public_encrypt(SESS_CERT *sc, int len, unsigned char *from, unsigned char *to, int padding) argument
H A Dt1_lib.c1623 * Add padding to workaround bugs in F5 terminators. See
1624 * https://tools.ietf.org/html/draft-agl-tls-padding-03 NB: because this
1650 * 4 bytes for the padding type and extension length
1651 * + padding length
4028 unsigned int padding = 16; /* Use minimum padding */ local
4050 * plus 2 bytes payload length, plus payload, plus padding
4052 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
4062 /* Random padding */
4063 if (RAND_bytes(bp, padding) <
4103 unsigned int padding = 16; /* Use minimum padding */ local
[all...]
/freebsd-11-stable/contrib/llvm-project/lldb/source/Plugins/LanguageRuntime/RenderScript/RenderScriptRuntime/
H A DRenderScriptRuntime.cpp572 empirical_type<uint32_t> datum_size; // Size of a single Element with padding
573 empirical_type<uint32_t> padding; // Number of padding bytes member in struct:RenderScriptRuntime::Element
628 uint32_t element_size; // Size of a single element, including padding
2094 // padding. Which is needed as an offset from the last element pointer. Using
2114 // inter element padding.
2161 // allocation. This is done to detect padding, since allocated memory is
2254 // extra struct members for padding.
2272 // RS can add extra struct members for padding in the format
2276 LLDB_LOGF(log, "%s - %" PRIu32 " padding struc
2317 uint32_t padding = 0; local
3237 const uint32_t padding = local
[all...]
/freebsd-11-stable/contrib/gcc/
H A Dggc-page.c1216 /* `Poison' the entire allocated object, including any padding at
2149 unsigned padding = OBJECT_SIZE(order) - size;
2152 than most padding requests as the source for our null bytes. This
2153 permits us to do the padding with fwrite() rather than fseek(), and
2155 if (padding <= sizeof(emptyBytes))
2157 if (fwrite (emptyBytes, 1, padding, f) != padding)
2163 if (fseek (f, padding, SEEK_CUR) != 0)
2143 unsigned padding = OBJECT_SIZE(order) - size; local
/freebsd-11-stable/contrib/subversion/subversion/libsvn_fs_x/
H A Dpack.c834 * Pad CONTEXT's pack file to the end of the current block, if that padding
849 apr_off_t padding = get_block_left(context); local
851 if (padding < max_padding)
858 null_entry.size = padding;
864 SVN_ERR(write_null_bytes(context->pack_file, padding, scratch_pool));
867 context->pack_offset += padding;
/freebsd-11-stable/contrib/gcclibs/libdecnumber/
H A DdecNumber.c2093 /* one zero before the E, still. Otherwise note the padding. */
2142 *c = '0'; /* 0 padding (for engineering) needed */
2223 /* BPad: Apply the padding by a combination of shifting (whole */
2248 Int padding; /* work */ local
2342 { /* 0-padding needed */
2375 { /* 0-padding needed */
2394 /* calculate the padding needed to align the operands */
2395 padding = rhs->exponent - lhs->exponent;
2400 if (rhs->digits <= DECDPUN && padding == 0 && rhs->exponent >= set->emin /* [some normals drop through] */
2442 rhsshift = 0; /* rhs shift to left (padding) i
[all...]
/freebsd-11-stable/contrib/groff/src/roff/troff/
H A Denv.cpp2960 hunits padding = field_distance - (get_text_length() - pre_field_width); local
2962 hunits tab_padding = scale(padding,
2965 padding -= tab_padding;
2971 distribute_space(line, field_spaces, padding, 1);
2972 width_total += padding;
2974 // the start of the tab has been moved to the right by padding, so
2975 tab_distance -= padding;
/freebsd-11-stable/sys/sys/
H A Dgpt.h54 * padding will happen. We make the padding explicit so that we can
58 uint32_t padding; member in struct:gpt_hdr
/freebsd-11-stable/sys/dev/fxp/
H A Dif_fxpreg.h205 padding:1,
/freebsd-11-stable/sys/i386/linux/
H A Dlinux_ptrace.c212 l_long padding[56]; member in struct:linux_pt_fpxreg
/freebsd-11-stable/contrib/llvm-project/openmp/runtime/src/
H A Dkmp_dispatch.h183 // was occurring and this padding helps alleviate the problem.
184 char padding[64]; member in struct:dispatch_shared_info_template
/freebsd-11-stable/contrib/llvm-project/lld/lib/ReaderWriter/MachO/
H A DMachONormalizedFileFromAtoms.cpp565 // __TEXT segment lays out backwards so padding is at front after load commands.
569 // Walks sections starting at end to calculate padding for start.
576 int64_t padding = taddr - hlcSize; local
577 while (padding < 0)
578 padding += _ctx.pageSize();
580 addr += (padding + hlcSize);
/freebsd-11-stable/contrib/xz/src/xz/
H A Dlist.c730 printf(_(" Stream padding: %s\n"),
785 uint64_to_str(iter.stream.padding, 2),
951 iter.stream.padding);
/freebsd-11-stable/sys/dev/smartpqi/
H A Dsmartpqi_structures.h488 uint8_t padding[8]; /* !< Bytes 268-275. Padding to make AIO_PATH_ERROR_INFO_ELEMENT = RAID_PATH_ERROR_INFO_ELEMENT */ member in struct:aio_path_error_info_elem
880 uint8_t padding[112]; member in struct:bmic_identify_physical_device
/freebsd-11-stable/contrib/llvm-project/clang/lib/CodeGen/
H A DSwiftCallingConv.cpp570 auto padding = llvm::ArrayType::get(llvm::Type::getInt8Ty(ctx), local
572 elts.push_back(padding);
587 // We don't need to adjust 'packed' to deal with possible tail padding

Completed in 249 milliseconds

123456