Searched refs:pad (Results 1 - 25 of 48) sorted by relevance

12

/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/bn/asm/
H A Dvia-mont.pl89 $pad=16*1; # amount of reserved bytes on top of every vector
101 # &DWP(64+(4*$num+$pad)*0,"esp") # padded tp[num]
102 # &DWP(64+(4*$num+$pad)*1,"esp") # padded copy of ap[num]
103 # &DWP(64+(4*$num+$pad)*2,"esp") # padded copy of bp[num]
104 # &DWP(64+(4*$num+$pad)*3,"esp") # padded copy of np[num]
132 &lea ("ecx",&DWP($pad,"","ecx",4)); # ecx becomes vector size in bytes
149 &lea ("ebp",&DWP(-$pad,"ecx"));
155 &lea ("ecx",&DWP((32+$pad)/4,"ecx"));# padded tp + scratch
159 &lea ("edi",&DWP(64+$pad,"esp","ecx",4));# pointer to ap copy
162 &mov ("ecx",$pad/
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/asn1/
H A Dx_bignum.c113 int pad; local
117 if(BN_num_bits(bn) & 0x7) pad = 0;
118 else pad = 1;
120 if(pad) *cont++ = 0;
123 return pad + BN_num_bytes(bn);
H A Dx_long.c109 int clen, pad, i; local
124 /* If MSB of leading octet set we need to pad */
125 if(!(clen & 0x7)) pad = 1;
126 else pad = 0;
132 if(pad) *cont++ = (ltmp < 0) ? 0xff : 0;
139 return clen + pad;
H A Da_int.c96 * encoding, except if the first byte is >= 0x80 we need to add a zero pad.
108 * Padding is a little trickier too. If the first bytes is > 0x80 then we pad
110 * is non-zero we pad with 0xff. The reason for this distinction is that 0x80
116 int pad=0,ret,i,neg; local
128 pad=1;
132 pad=1;
136 * Special case: if any other bytes non zero we pad:
140 pad=1;
146 ret+=pad;
151 if (pad) *(
[all...]
/barrelfish-2018-10-04/lib/libc/stdio/
H A Dmktemp.c112 char *pad; local
190 pad = strchr(padchar, *trv);
191 if (pad == NULL) {
197 *trv = (*++pad == '\0') ? padchar[0] : *pad;
H A Dxprintf_vis.c68 else if (pi->pad == '0')
H A Dxprintf_float.c335 * floating precision; finally, if LADJUST, pad with blanks.
337 * Compute actual size, so we know how much to pad.
347 if (pi->pad != '0' && pi->left == 0)
360 if (pi->pad == '0' && pi->left == 0)
H A Dxprintf.c165 ret += __printf_pad(io, pi->width - len, pi->pad == '0');
168 ret += __printf_pad(io, pi->width - len, pi->pad == '0');
293 pi->pad = ' ';
358 pi->pad = '0';
521 if (pi->pad) fprintf(stderr, " pad 0x%x", pi->pad);
/barrelfish-2018-10-04/lib/openssl-1.0.0d/apps/
H A Drsautl.c101 unsigned char *rsa_in = NULL, *rsa_out = NULL, pad; local
117 pad = RSA_PKCS1_PADDING;
160 else if(!strcmp(*argv, "-raw")) pad = RSA_NO_PADDING;
161 else if(!strcmp(*argv, "-oaep")) pad = RSA_PKCS1_OAEP_PADDING;
162 else if(!strcmp(*argv, "-ssl")) pad = RSA_SSLV23_PADDING;
163 else if(!strcmp(*argv, "-pkcs")) pad = RSA_PKCS1_PADDING;
164 else if(!strcmp(*argv, "-x931")) pad = RSA_X931_PADDING;
281 rsa_outlen = RSA_public_decrypt(rsa_inlen, rsa_in, rsa_out, rsa, pad);
285 rsa_outlen = RSA_private_encrypt(rsa_inlen, rsa_in, rsa_out, rsa, pad);
289 rsa_outlen = RSA_public_encrypt(rsa_inlen, rsa_in, rsa_out, rsa, pad);
[all...]
/barrelfish-2018-10-04/lib/phoenix/
H A DtaskQ.h39 uint64_t pad; member in struct:__anon1387::__anon1388::__anon1389
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/hmac/
H A Dhmac.c68 unsigned char pad[HMAC_MAX_MD_CBLOCK]; local
107 pad[i]=0x36^ctx->key[i];
110 if (!EVP_DigestUpdate(&ctx->i_ctx,pad,EVP_MD_block_size(md)))
114 pad[i]=0x5c^ctx->key[i];
117 if (!EVP_DigestUpdate(&ctx->o_ctx,pad,EVP_MD_block_size(md)))
/barrelfish-2018-10-04/lib/devif/backends/net/mlx4/drivers/infiniband/core/
H A Dmad.c795 int seg_size, pad; local
799 pad = seg_size - data_len % seg_size;
800 return pad == seg_size ? 0 : pad;
820 int left, seg_size, pad; local
824 pad = send_wr->pad;
827 for (left = send_buf->data_len + pad; left > 0; left -= seg_size) {
842 if (pad)
843 memset(seg->data + seg_size - pad,
871 int pad, message_size, ret, size; local
[all...]
H A Dmad_priv.h151 int pad; member in struct:ib_mad_send_wr_private
/barrelfish-2018-10-04/include/
H A Dprintf.h62 wchar_t pad; member in struct:printf_info
/barrelfish-2018-10-04/usr/eclipseclp/lib_tcl/
H A Dtkinspect.tcl346 set pad 5
350 -command "tkinspect:Move $iw $h up $alert_text"] -side $side -padx $pad
352 -command "tkinspect:Move $iw $h left $alert_text"] -side $side -padx $pad
354 -command "tkinspect:Move $iw $h right $alert_text"] -side $side -padx $pad
356 -command "tkinspect:MoveDown $iw $h $alert_text"] -side $side -padx $pad
363 -side $side -fill x -padx $pad -pady 4
370 -side $side -fill x -padx $pad -pady 4
377 -side $side -fill x -padx $pad -pady 4
384 -side $side -fill x -padx $pad -pady 4
393 -side left -padx $pad
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/rsa/
H A Drsa.h133 int pad; member in struct:rsa_st
221 #define EVP_PKEY_CTX_set_rsa_padding(ctx, pad) \
223 pad, NULL)
/barrelfish-2018-10-04/include/openssl/
H A Drsa.h133 int pad; member in struct:rsa_st
221 #define EVP_PKEY_CTX_set_rsa_padding(ctx, pad) \
223 pad, NULL)
H A Ddh.h119 int pad; member in struct:dh_st
H A Ddsa.h145 int pad; member in struct:dsa_st
/barrelfish-2018-10-04/usr/bench/scheduling/
H A Dclockdrift.c33 uint8_t pad[64]; member in union:padstruct
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/dh/
H A Ddh.h119 int pad; member in struct:dh_st
H A Ddh_lib.c145 ret->pad=0;
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/evp/
H A Devp_enc.c533 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad) argument
535 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/dsa/
H A Ddsa.h145 int pad; member in struct:dsa_st
H A Ddsa_lib.c151 ret->pad=0;

Completed in 329 milliseconds

12