Searched refs:padding (Results 1 - 25 of 782) sorted by last modified time

1234567891011>>

/external/wpa_supplicant_8/hostapd/src/crypto/
H A Dtls_openssl.c209 unsigned char *to, RSA *rsa, int padding)
217 unsigned char *to, RSA *rsa, int padding)
225 unsigned char *to, RSA *rsa, int padding)
240 if (padding != RSA_PKCS1_PADDING) {
304 unsigned char *to, RSA *rsa, int padding)
208 cryptoapi_rsa_pub_enc(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
216 cryptoapi_rsa_pub_dec(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
224 cryptoapi_rsa_priv_enc(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
303 cryptoapi_rsa_priv_dec(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
/external/wpa_supplicant_8/src/crypto/
H A Dtls_openssl.c209 unsigned char *to, RSA *rsa, int padding)
217 unsigned char *to, RSA *rsa, int padding)
225 unsigned char *to, RSA *rsa, int padding)
240 if (padding != RSA_PKCS1_PADDING) {
304 unsigned char *to, RSA *rsa, int padding)
208 cryptoapi_rsa_pub_enc(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
216 cryptoapi_rsa_pub_dec(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
224 cryptoapi_rsa_priv_enc(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
303 cryptoapi_rsa_priv_dec(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Dtls_openssl.c209 unsigned char *to, RSA *rsa, int padding)
217 unsigned char *to, RSA *rsa, int padding)
225 unsigned char *to, RSA *rsa, int padding)
240 if (padding != RSA_PKCS1_PADDING) {
304 unsigned char *to, RSA *rsa, int padding)
208 cryptoapi_rsa_pub_enc(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
216 cryptoapi_rsa_pub_dec(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
224 cryptoapi_rsa_priv_enc(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
303 cryptoapi_rsa_priv_dec(int flen, const unsigned char *from, unsigned char *to, RSA *rsa, int padding) argument
/external/xmp_toolkit/XMPCore/src/com/adobe/xmp/impl/
H A DXMPSerializerRDF.java37 /** default padding */
81 /** the padding in the XMP Packet, or the length of the complete packet in
83 private int padding; field in class:XMPSerializerRDF
105 this.padding = options.getPadding();
116 // adds padding
133 * Calulates the padding according to the options and write it to the stream.
135 * @throws XMPException thrown if packet size is to small to fit the padding
144 if (minSize > padding)
149 padding -= minSize; // Now the actual amount of padding t
[all...]
/external/xmp_toolkit/XMPCore/src/com/adobe/xmp/options/
H A DSerializeOptions.java31 * Include a padding allowance for a thumbnail image. If no <tt>xmp:Thumbnails</tt> property
36 * The padding parameter provides the overall packet length. The actual amount of padding is
37 * computed. An exception is thrown if the packet exceeds this length with no padding.
60 * The amount of padding to be added if a writeable XML packet is created. If zero is passed
61 * (the default) an appropriate amount of padding is computed.
63 private int padding = 2048; field in class:SerializeOptions
330 * @return Returns the padding.
334 return padding;
339 * @param padding
343 setPadding(int padding) argument
[all...]
/external/valgrind/main/VEX/priv/
H A Dguest_ppc_helpers.c666 vex_state->padding = 0;
H A Dguest_s390_helpers.c147 __builtin_memset(state->padding, 0x0, sizeof(state->padding));
/external/valgrind/main/VEX/pub/
H A Dlibvex_guest_mips32.h150 UInt padding; member in struct:__anon32266
H A Dlibvex_guest_mips64.h148 UInt padding[2]; member in struct:__anon32267
H A Dlibvex_guest_ppc64.h88 /* Event check fail addr, counter, and padding to make GPR0 16
251 /* gcc adds 4 bytes padding here: pre-empt it. */
252 /* 1340 */ UInt padding; member in struct:__anon32269
H A Dlibvex_guest_s390x.h153 /* 432 */ UChar padding[0]; member in struct:__anon32270
/external/valgrind/main/coregrind/m_coredump/
H A Dcoredump-elf.c436 VG_(memset)(fpu->padding, 0, sizeof(fpu->padding));
511 VG_(memset)(xfpu->padding, 0, sizeof(xfpu->padding));
/external/valgrind/main/coregrind/
H A Dm_mallocfree.c129 - Superblock admin section lengths (due to elastic padding)
152 // A superblock. 'padding' is never used, it just ensures that if the
154 // will be too. It can add small amounts of padding unnecessarily -- eg.
184 UByte padding[ VG_MIN_MALLOC_SZB - member in struct:_Superblock
H A Dm_oset.c95 // The padding ensures that magic is right at the end of the node,
102 Char padding[sizeof(void*)-sizeof(Char)-sizeof(Short)]; member in struct:_OSetNode
294 // Check the padding is right and the AvlNode is the expected size.
/external/valgrind/main/docs/lib/
H A Dvg_basic.css29 padding: 0.5em;
35 padding: 0.5em;
63 padding: 0.5em;
/external/valgrind/main/drd/tests/
H A Dtsan_unittest.cpp4175 uintptr_t padding[15]; member in struct:test86::A
/external/valgrind/main/include/vki/
H A Dvki-amd64-linux.h502 __vki_u32 padding[24]; member in struct:vki_user_i387_struct
H A Dvki-mips32-linux.h226 unsigned short padding[3]; member in struct:_vki_fpxreg
252 unsigned long padding[56]; member in struct:_vki_fpstate
421 * amounts of padding around dev_t's. The memory layout is the same as of
H A Dvki-mips64-linux.h233 unsigned short padding[3]; member in struct:_vki_fpxreg
259 unsigned long padding[56]; member in struct:_vki_fpstate
H A Dvki-x86-linux.h205 unsigned short padding[3]; member in struct:_vki_fpxreg
231 unsigned long padding[56]; member in struct:_vki_fpstate
595 long padding[56]; member in struct:vki_user_fxsr_struct
/external/valgrind/main/memcheck/tests/
H A Dleak-cases.c45 char padding[8 - sizeof(struct _Node*)]; member in struct:_Node
H A Dleak-cycle.c10 char padding[ 2 * (8 - sizeof(struct n*)) ]; member in struct:n
H A Dleak-tree.c23 char padding[16 - 2*sizeof(struct _Node*)]; member in struct:_Node
H A Dmempool.c19 char padding[16 - 2*sizeof(char*)]; member in struct:_level_list
29 char padding[24 - 3*sizeof(char*)]; member in struct:_pool
H A Dmempool2.c22 char padding[16 - 2*sizeof(char*)]; member in struct:_level_list
32 char padding[24 - 3*sizeof(char*)]; member in struct:_pool

Completed in 1843 milliseconds

1234567891011>>