Searched refs:padding (Results 1 - 25 of 102) sorted by relevance

12345

/freebsd-9.3-release/crypto/openssl/crypto/rsa/
H A Drsa_null.c75 unsigned char *to, RSA *rsa, int padding);
77 unsigned char *to, RSA *rsa, int padding);
79 unsigned char *to, RSA *rsa, int padding);
81 unsigned char *to, RSA *rsa, int padding);
110 unsigned char *to, RSA *rsa, int padding)
117 unsigned char *to, RSA *rsa, int padding)
125 unsigned char *to, RSA *rsa, int padding)
133 unsigned char *to, RSA *rsa, int padding)
109 RSA_null_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
116 RSA_null_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
124 RSA_null_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
132 RSA_null_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
H A Drsa_lib.c71 RSA *rsa, int padding)
73 return (rsa->meth->rsa_pub_enc(flen, from, to, rsa, padding));
77 unsigned char *to, RSA *rsa, int padding)
86 return (rsa->meth->rsa_priv_enc(flen, from, to, rsa, padding));
90 unsigned char *to, RSA *rsa, int padding)
92 return (rsa->meth->rsa_priv_dec(flen, from, to, rsa, padding));
96 RSA *rsa, int padding)
105 return (rsa->meth->rsa_pub_dec(flen, from, to, rsa, padding));
70 RSA_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
76 RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
89 RSA_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
95 RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
H A Drsa.h109 unsigned char *to, RSA *rsa, int padding);
111 unsigned char *to, RSA *rsa, int padding);
113 unsigned char *to, RSA *rsa, int padding);
115 unsigned char *to, RSA *rsa, int padding);
292 unsigned char *to, RSA *rsa, int padding);
294 unsigned char *to, RSA *rsa, int padding);
296 unsigned char *to, RSA *rsa, int padding);
298 unsigned char *to, RSA *rsa, int padding);
H A Drsa_eay.c121 unsigned char *to, RSA *rsa, int padding);
123 unsigned char *to, RSA *rsa, int padding);
125 unsigned char *to, RSA *rsa, int padding);
127 unsigned char *to, RSA *rsa, int padding);
156 unsigned char *to, RSA *rsa, int padding)
193 switch (padding) {
219 /* usually the padding functions would catch this */
347 unsigned char *to, RSA *rsa, int padding)
374 switch (padding) {
396 /* usually the padding function
155 RSA_eay_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
346 RSA_eay_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
481 RSA_eay_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
615 RSA_eay_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
[all...]
/freebsd-9.3-release/sys/fs/coda/
H A Dcoda_vfsops.h44 u_short padding; member in struct:cfid
/freebsd-9.3-release/crypto/openssl/demos/engines/cluster_labs/
H A Dcluster_labs.h10 unsigned char *to, RSA *rsa, int padding);
12 unsigned char *to, RSA *rsa, int padding);
14 unsigned char *to, RSA *rsa, int padding);
16 unsigned char *to, RSA *rsa, int padding);
H A Dhw_cluster_labs.c95 unsigned char *to, RSA *rsa, int padding);
97 unsigned char *to, RSA *rsa, int padding);
100 int padding);
103 int padding);
575 unsigned char *to, RSA *rsa, int padding)
587 return p_cl_rsa_pub_enc(flen, from, to, rsa, padding);
592 unsigned char *to, RSA *rsa, int padding)
604 return p_cl_rsa_pub_dec(flen, from, to, rsa, padding);
609 unsigned char *to, RSA *rsa, int padding)
622 return p_cl_rsa_priv_enc(flen, from, to, rsa, padding);
574 cluster_labs_rsa_pub_enc(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
591 cluster_labs_rsa_pub_dec(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
608 cluster_labs_rsa_priv_enc(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
626 cluster_labs_rsa_priv_dec(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
[all...]
/freebsd-9.3-release/sys/dev/twa/
H A Dtw_osl_ioctl.h67 TW_INT8 padding[488 - sizeof(TW_VOID *)]; member in struct:tw_osli_ioctl_no_data_buf
86 TW_INT8 padding[488]; member in struct:tw_osli_ioctl_with_payload
H A Dtw_cl_ioctl.h103 TW_INT8 padding[488]; member in struct:tw_cl_ioctl_packet
/freebsd-9.3-release/contrib/gdb/gdb/
H A Dxcoffsolib.h51 unsigned padding:15; member in struct:vmap
H A Dnto-tdep.h153 qnx_reg64 padding[1024]; member in struct:_debug_regs
/freebsd-9.3-release/sys/dev/tws/
H A Dtws_user.h91 char padding[488]; member in struct:tws_ioctl_packet
111 char padding[488 - sizeof(void *)]; member in struct:tws_ioctl_no_data_buf
124 char padding[488]; member in struct:tws_ioctl_with_payload
/freebsd-9.3-release/contrib/ncurses/ncurses/tinfo/
H A Dcaptoinfo.c294 /* skip the initial padding (if we haven't been told not to) */
543 * Now, if we stripped off some leading padding, add it at the end
544 * of the string as mandatory padding.
644 const char *padding; local
651 /* we may have to move some trailing mandatory padding up front */
652 padding = str + strlen(str) - 1;
653 if (padding > str && *padding == '>' && *--padding == '/') {
654 --padding;
[all...]
/freebsd-9.3-release/crypto/openssl/engines/vendor_defns/
H A Dsureware.h183 * int padding: padding id as follow
191 int padding);
205 * int padding: padding id as follow
213 int padding);
/freebsd-9.3-release/sys/netgraph/
H A Dng_atmllc.c152 u_int padding; local
158 padding = 0;
182 padding = 2;
186 padding = 2;
190 padding = 3;
194 padding = 3;
200 /* Remove the LLC header and any padding*/
201 m_adj(m, sizeof(struct atmllc) + padding);
/freebsd-9.3-release/contrib/gcc/config/i386/
H A Dcrtfastmath.c98 long int padding[56]; member in struct:__anon1077
/freebsd-9.3-release/contrib/binutils/bfd/
H A Darchive64.c159 int padding; local
162 padding = BFD_ALIGN (mapsize, 8) - mapsize;
163 mapsize += padding;
232 while (padding != 0)
236 --padding;
/freebsd-9.3-release/contrib/binutils/include/coff/
H A Dsparc.h81 char padding[2]; member in struct:external_syment
/freebsd-9.3-release/sys/sys/
H A Dvtoc.h85 char padding[152]; member in struct:vtoc8
/freebsd-9.3-release/sys/fs/ext2fs/
H A Dext2_hash.c197 uint32_t padding = slen | (slen << 8) | (slen << 16) | (slen << 24); local
209 buf_val = padding;
218 buf_val = padding;
226 buf_val = padding;
236 *dst++ = padding;
/freebsd-9.3-release/crypto/openssl/fips/rsa/
H A Dfips_rsa_eay.c122 unsigned char *to, RSA *rsa, int padding);
124 unsigned char *to, RSA *rsa, int padding);
126 unsigned char *to, RSA *rsa, int padding);
128 unsigned char *to, RSA *rsa, int padding);
168 unsigned char *to, RSA *rsa, int padding)
216 switch (padding) {
242 /* usually the padding functions would catch this */
361 unsigned char *to, RSA *rsa, int padding)
394 switch (padding) {
416 /* usually the padding function
167 RSA_eay_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
360 RSA_eay_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
494 RSA_eay_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
627 RSA_eay_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
[all...]
/freebsd-9.3-release/crypto/openssh/regress/
H A Dintegrity.sh58 padding*) epad=`expr $epad + 1`; skip=0;;
62 verbose "test $tid: $ecnt errors: mac $emac padding $epad length $elen"
/freebsd-9.3-release/contrib/gcc/
H A Dc-pretty-print.c42 if (pp_base (PP)->padding == pp_before) \
75 pp_base (pp)->padding = pp_none;
82 pp_base (pp)->padding = pp_none;
89 pp_base (pp)->padding = pp_none;
96 pp_base (pp)->padding = pp_none;
103 pp_base (pp)->padding = pp_none;
110 pp_base (pp)->padding = pp_none;
117 pp_base (pp)->padding = pp_none;
124 pp_base (pp)->padding = pp_none;
131 pp_base (pp)->padding
[all...]
/freebsd-9.3-release/contrib/libarchive/libarchive/
H A Darchive_write_set_format_cpio_newc.c58 int padding; member in struct:cpio
188 cpio->padding = PAD4(cpio->entry_bytes_remaining);
293 ret = (a->compressor.write)(a, a->nulls, cpio->padding);
/freebsd-9.3-release/sys/netipsec/
H A Dxform_esp.c609 DPRINTF(("%s: invalid padding length %d for %u byte packet "
618 /* Verify correct decryption by checking the last padding bytes */
631 /* Trim the mbuf chain to remove trailing authenticator and padding */
681 int hlen, rlen, plen, padding, blks, alen, i, roff; local
711 /* XXX clamp padding length a la KAME??? */
712 padding = ((blks - ((rlen + 2) % blks)) % blks) + 2;
713 plen = rlen + padding; /* Padded payload length. */
753 if (skip + hlen + rlen + padding + alen > maxpacketsize) {
757 skip + hlen + rlen + padding + alen, maxpacketsize));
803 * Add padding
[all...]

Completed in 166 milliseconds

12345