Searched refs:padding (Results 1 - 25 of 137) sorted by relevance

123456

/freebsd-11-stable/crypto/openssl/crypto/rsa/
H A Drsa_null.c75 unsigned char *to, RSA *rsa, int padding);
77 unsigned char *to, RSA *rsa, int padding);
79 unsigned char *to, RSA *rsa, int padding);
81 unsigned char *to, RSA *rsa, int padding);
110 unsigned char *to, RSA *rsa, int padding)
117 unsigned char *to, RSA *rsa, int padding)
125 unsigned char *to, RSA *rsa, int padding)
133 unsigned char *to, RSA *rsa, int padding)
109 RSA_null_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
116 RSA_null_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
124 RSA_null_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
132 RSA_null_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
H A Drsa_crpt.c76 RSA *rsa, int padding)
85 return (rsa->meth->rsa_pub_enc(flen, from, to, rsa, padding));
89 unsigned char *to, RSA *rsa, int padding)
98 return (rsa->meth->rsa_priv_enc(flen, from, to, rsa, padding));
102 unsigned char *to, RSA *rsa, int padding)
111 return (rsa->meth->rsa_priv_dec(flen, from, to, rsa, padding));
115 RSA *rsa, int padding)
124 return (rsa->meth->rsa_pub_dec(flen, from, to, rsa, padding));
75 RSA_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
88 RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
101 RSA_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
114 RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
H A Drsa.h88 unsigned char *to, RSA *rsa, int padding);
90 unsigned char *to, RSA *rsa, int padding);
92 unsigned char *to, RSA *rsa, int padding);
94 unsigned char *to, RSA *rsa, int padding);
336 unsigned char *to, RSA *rsa, int padding);
338 unsigned char *to, RSA *rsa, int padding);
340 unsigned char *to, RSA *rsa, int padding);
342 unsigned char *to, RSA *rsa, int padding);
H A Drsa_eay.c123 unsigned char *to, RSA *rsa, int padding);
125 unsigned char *to, RSA *rsa, int padding);
127 unsigned char *to, RSA *rsa, int padding);
129 unsigned char *to, RSA *rsa, int padding);
158 unsigned char *to, RSA *rsa, int padding)
195 switch (padding) {
221 /* usually the padding functions would catch this */
346 unsigned char *to, RSA *rsa, int padding)
373 switch (padding) {
395 /* usually the padding function
157 RSA_eay_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
345 RSA_eay_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
475 RSA_eay_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
607 RSA_eay_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
[all...]
/freebsd-11-stable/sys/dev/qlnx/qlnxe/
H A Decore_vfpf_if.h56 u8 padding; member in struct:vf_pf_resc_request
62 u8 padding[5]; member in struct:hw_sb_info
86 u32 padding; member in struct:vfpf_first_tlv
94 u8 padding[3]; member in struct:pfvf_tlv
105 u8 padding[4]; member in struct:channel_list_end_tlv
146 u8 padding[3]; member in struct:vfpf_acquire_tlv::vf_pf_vfdev_info
153 u32 padding; member in struct:vfpf_acquire_tlv
259 u8 padding; member in struct:pfvf_acquire_resp_tlv::pf_vf_resc
263 u32 padding; member in struct:pfvf_acquire_resp_tlv
269 u8 padding[ member in struct:pfvf_start_queue_resp_tlv
279 u8 padding[3]; member in struct:vfpf_qid_tlv
299 u8 padding[3]; member in struct:vfpf_start_rxq_tlv
316 u8 padding[3]; member in struct:vfpf_start_txq_tlv
334 u8 padding[4]; member in struct:vfpf_stop_rxqs_tlv
350 u8 padding[5]; member in struct:vfpf_stop_txqs_tlv
365 u8 padding[4]; member in struct:vfpf_update_rxq_tlv
378 u8 padding[4]; member in struct:vfpf_q_mac_vlan_filter
398 u8 padding[3]; member in struct:vfpf_vport_start_tlv
413 u8 padding[3]; member in struct:vfpf_vport_update_tx_switch_tlv
419 u8 padding[3]; member in struct:vfpf_vport_update_vlan_strip_tlv
424 u8 padding[4]; member in struct:vfpf_vport_update_mcast_bin_tlv
448 u8 padding[2]; member in struct:vfpf_vport_update_accept_any_vlan_tlv
474 u8 padding[7]; member in struct:vfpf_vport_update_sge_tpa_tlv
494 u16 padding[3]; member in struct:vfpf_ucast_filter_tlv
513 u8 padding[2]; member in struct:vfpf_update_tunn_param_tlv
543 u8 padding[2]; member in struct:vfpf_update_coalesce
550 u8 padding[5]; member in struct:vfpf_read_coal_req_tlv
556 u8 padding[6]; member in struct:pfvf_read_coal_resp_tlv
624 u8 padding; member in struct:ecore_bulletin_content
[all...]
/freebsd-11-stable/usr.sbin/ctld/
H A Dpdu.c169 size_t len, padding; local
202 padding = pdu_padding(pdu);
203 if (padding != 0) {
204 assert(padding < sizeof(dummy));
206 (char *)dummy, padding);
215 size_t padding; local
239 padding = pdu_padding(pdu);
240 if (padding > 0) {
241 assert(padding < sizeof(zero));
243 iov[2].iov_len = padding;
[all...]
/freebsd-11-stable/sys/fs/fuse/
H A Dfuse_kernel.h91 __u32 padding; member in struct:fuse_kstatfs
199 __u32 padding; member in struct:fuse_mkdir_in
212 __u32 padding; member in struct:fuse_setattr_in
237 __u32 padding; member in struct:fuse_open_out
250 __u32 padding; member in struct:fuse_flush_in
258 __u32 padding; member in struct:fuse_read_in
270 __u32 padding; member in struct:fuse_write_out
282 __u32 padding; member in struct:fuse_fsync_in
292 __u32 padding; member in struct:fuse_getxattr_in
297 __u32 padding; member in struct:fuse_getxattr_out
312 __u32 padding; member in struct:fuse_access_in
338 __u32 padding; member in struct:fuse_bmap_in
353 __u32 padding; member in struct:fuse_in_header
[all...]
/freebsd-11-stable/sys/dev/twa/
H A Dtw_osl_ioctl.h67 TW_INT8 padding[488 - sizeof(TW_VOID *)]; member in struct:tw_osli_ioctl_no_data_buf
86 TW_INT8 padding[488]; member in struct:tw_osli_ioctl_with_payload
H A Dtw_cl_ioctl.h103 TW_INT8 padding[488]; member in struct:tw_cl_ioctl_packet
/freebsd-11-stable/contrib/gdb/gdb/
H A Dxcoffsolib.h51 unsigned padding:15; member in struct:vmap
H A Dnto-tdep.h153 qnx_reg64 padding[1024]; member in struct:_debug_regs
/freebsd-11-stable/sys/dev/tws/
H A Dtws_user.h91 char padding[488]; member in struct:tws_ioctl_packet
111 char padding[488 - sizeof(void *)]; member in struct:tws_ioctl_no_data_buf
124 char padding[488]; member in struct:tws_ioctl_with_payload
/freebsd-11-stable/contrib/ncurses/ncurses/tinfo/
H A Dcaptoinfo.c293 /* skip the initial padding (if we haven't been told not to) */
478 * Now, if we stripped off some leading padding, add it at the end
479 * of the string as mandatory padding.
582 const char *padding; local
591 /* we may have to move some trailing mandatory padding up front */
592 padding = str + strlen(str) - 1;
593 if (padding > str && *padding == '>') {
594 if (*--padding == '/')
595 --padding;
[all...]
/freebsd-11-stable/usr.sbin/iscsid/
H A Dpdu.c209 size_t len, padding; local
242 padding = pdu_padding(pdu);
243 if (padding != 0) {
244 assert(padding < sizeof(dummy));
246 (char *)dummy, padding);
255 size_t padding; local
279 padding = pdu_padding(pdu);
280 if (padding > 0) {
281 assert(padding < sizeof(zero));
283 iov[2].iov_len = padding;
[all...]
/freebsd-11-stable/crypto/openssl/engines/vendor_defns/
H A Dsureware.h183 * int padding: padding id as follow
191 int padding);
205 * int padding: padding id as follow
213 int padding);
/freebsd-11-stable/sys/netgraph/
H A Dng_atmllc.c152 u_int padding; local
158 padding = 0;
183 padding = 2;
187 padding = 2;
191 padding = 3;
195 padding = 3;
201 /* Remove the LLC header and any padding*/
202 m_adj(m, sizeof(struct atmllc) + padding);
/freebsd-11-stable/contrib/gcc/config/i386/
H A Dcrtfastmath.c98 long int padding[56]; member in struct:__anon1238
/freebsd-11-stable/contrib/unbound/util/
H A Dregional.h79 /** padding for sizeof8 alignment of sizeof(struct regional)
81 size_t padding; member in struct:regional
/freebsd-11-stable/contrib/binutils/bfd/
H A Darchive64.c159 int padding; local
162 padding = BFD_ALIGN (mapsize, 8) - mapsize;
163 mapsize += padding;
232 while (padding != 0)
236 --padding;
/freebsd-11-stable/contrib/binutils/include/coff/
H A Dsparc.h81 char padding[2]; member in struct:external_syment
/freebsd-11-stable/sys/contrib/octeon-sdk/
H A Dcvmx-app-hotplug.h96 strcuture by adjusting the size of padding */
114 uint32_t padding[172]; member in struct:cvmx_app_hotplug_info
/freebsd-11-stable/sys/sys/
H A Dvtoc.h85 char padding[152]; member in struct:vtoc8
/freebsd-11-stable/sys/dev/mlxfw/
H A Dmlxfw_mfa2_format.h60 u8 padding[3]; member in struct:mlxfw_mfa2_tlv_package_descriptor
/freebsd-11-stable/sys/fs/ext2fs/
H A Dext2_hash.c197 uint32_t padding = slen | (slen << 8) | (slen << 16) | (slen << 24); local
209 buf_val = padding;
218 buf_val = padding;
226 buf_val = padding;
236 *dst++ = padding;
/freebsd-11-stable/crypto/heimdal/lib/hx509/
H A Dks_keychain.c87 int padding)
97 int padding)
108 int padding)
122 if (padding != RSA_PKCS1_PADDING)
160 RSA * rsa, int padding)
176 if (padding != RSA_PKCS1_PADDING)
83 kc_rsa_public_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
93 kc_rsa_public_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
104 kc_rsa_private_encrypt(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
159 kc_rsa_private_decrypt(int flen, const unsigned char *from, unsigned char *to, RSA * rsa, int padding) argument

Completed in 195 milliseconds

123456