Searched refs:pad (Results 51 - 75 of 399) sorted by relevance

1234567891011>>

/freebsd-11-stable/sys/dev/drm2/i915/
H A Dintel_sdvo_regs.h62 unsigned int pad:1; member in struct:intel_sdvo_caps
112 u8 pad:6; member in struct:intel_sdvo_preferred_input_timing_args
166 unsigned int pad:6; member in struct:intel_sdvo_get_trained_inputs_response
223 unsigned int pad:6; member in struct:intel_sdvo_get_interrupt_event_source_response
236 unsigned int pad:7; member in struct:intel_sdvo_set_target_input_args
374 unsigned int pad:3; member in struct:intel_sdvo_tv_format
405 unsigned int pad:5; member in struct:intel_sdvo_sdtv_resolution_request
430 unsigned int pad:5; member in struct:intel_sdvo_sdtv_resolution_reply
467 unsigned int pad:6; member in struct:intel_sdvo_hdtv_resolution_request
561 unsigned int pad member in struct:sdvo_panel_power_sequencing
584 unsigned int pad:7; member in struct:sdvo_set_ambient_light_reply
[all...]
/freebsd-11-stable/contrib/gcc/config/rs6000/
H A Dlinux-unwind.h45 unsigned int pad[2]; member in struct:gcc_vregs
80 unsigned long pad[28]; member in struct:gcc_ucontext
82 unsigned long pad[12];
109 unsigned long pad[7]; member in struct:sigframe
135 unsigned long pad[2]; member in struct:rt_sigframe
166 unsigned long pad[7]; member in struct:sigframe
/freebsd-11-stable/sys/mips/cavium/octe/
H A Dethernet-tx.c99 <68 byte packet. As a workaround for this, we pad packets to be
109 /* We only need to pad packet in half duplex mode */
112 static uint8_t pad[64]; local
114 if (!m_append(m, sizeof pad - m->m_pkthdr.len, pad))
126 static uint8_t pad[60]; local
128 if (!m_append(m, sizeof pad - m->m_pkthdr.len, pad))
129 printf("%s: unable to pad small packet.", __func__);
/freebsd-11-stable/crypto/openssl/crypto/dh/
H A Ddh_key.c99 int rv, pad; local
103 pad = BN_num_bytes(dh->p) - rv;
104 if (pad > 0) {
105 memmove(key + pad, key, rv);
106 memset(key, 0, pad);
108 return rv + pad;
/freebsd-11-stable/contrib/wpa/src/eap_common/
H A Deap_eke_common.c406 size_t pad = dh->prime_len - len; local
407 os_memmove(modexp + pad, modexp, len);
408 os_memset(modexp, 0, pad);
587 size_t block_size, icv_len, pad; local
602 pad = data_len % block_size;
603 if (pad)
604 pad = block_size - pad;
606 if (*prot_len < block_size + data_len + pad + icv_len) {
621 if (pad) {
[all...]
/freebsd-11-stable/contrib/tcsh/
H A Dtc.printf.c66 unsigned char pad = ' '; local
89 pad = '0';
177 (*addchar) (pad | attributes);
248 (*addchar) (pad | attributes);
278 (*addchar) ((int) (pad | attributes));
314 (*addchar) (pad | attributes);
348 pad = ' ';
/freebsd-11-stable/contrib/ntp/scripts/monitoring/
H A Dntp.pl24 $pad=4;
93 = pack("C2n5a".(($junk eq "") ? 0 : &pad($junksize+12,$pad)-12),
373 if ((($len_pkt - 12) - &pad($count,4)) >= 12)
501 sub pad subroutine
/freebsd-11-stable/sys/xen/interface/hvm/
H A Dhvm_op.h143 uint16_t pad[3]; /* align next field on 8-byte boundary */ member in struct:xen_hvm_pagetable_dying
216 uint16_t pad[2]; /* align next field on 8-byte boundary */ member in struct:xen_hvm_get_mem_type
417 uint32_t pad; member in struct:xen_hvm_altp2m_vcpu_enable_notify
439 uint32_t pad; member in struct:xen_hvm_altp2m_set_mem_access
486 uint8_t pad[64]; member in union:xen_hvm_altp2m_op::__anon13551
/freebsd-11-stable/crypto/openssl/crypto/hmac/
H A Dhmac.c72 unsigned char pad[HMAC_MAX_MD_CBLOCK]; local
138 pad[i] = 0x36 ^ ctx->key[i];
141 if (!EVP_DigestUpdate(&ctx->i_ctx, pad, EVP_MD_block_size(md)))
145 pad[i] = 0x5c ^ ctx->key[i];
148 if (!EVP_DigestUpdate(&ctx->o_ctx, pad, EVP_MD_block_size(md)))
/freebsd-11-stable/stand/ficl/
H A Dtestmain.c76 FICL_STRING *pFS = (FICL_STRING *)pVM->pad;
104 FICL_STRING *pFS = (FICL_STRING *)pVM->pad;
112 sprintf(pVM->pad, "System call returned %d", err);
113 vmTextOut(pVM, pVM->pad, 1);
224 pOut = fopen(pVM->pad, "w");
/freebsd-11-stable/sys/netipsec/
H A Dipsec_mbuf.c174 int len, pad; local
178 DPRINTF(("%s: pad length invalid (%d)\n", __func__, n));
184 pad = n;
216 if (pad > M_TRAILINGSPACE(m0)) {
231 m0->m_len += pad;
232 m->m_pkthdr.len += pad;
/freebsd-11-stable/sys/dev/mxge/
H A Dmxge_mcp.h91 uint8_t pad[40]; member in struct:mcp_cmd
148 uint8_t pad; member in struct:mcp_kreq_ether_send
510 uint8_t pad[2]; member in struct:mcp_rss_shared_interrupt
/freebsd-11-stable/contrib/llvm-project/llvm/lib/Support/
H A DTarWriter.cpp82 static void pad(raw_fd_ostream &OS) { function
115 pad(OS);
191 pad(OS);
/freebsd-11-stable/contrib/dialog/
H A Ddialog.pl413 local ( $outtext, $i, $j, @lines, $wrap, @words, $pos, $pad );
416 $pad = 3; # leave 3 spaces around each line
417 $pos = $pad; # current insert position
431 $pos = $pad;
440 if ((length($words[$j]) + $pos) > $width - $pad) {
442 $pos = $pad;
/freebsd-11-stable/sys/dev/drm/
H A Di915_drm.h460 uint32_t pad; member in struct:drm_i915_gem_create
466 uint32_t pad; member in struct:drm_i915_gem_pread
478 uint32_t pad; member in struct:drm_i915_gem_pwrite
490 uint32_t pad; member in struct:drm_i915_gem_mmap
639 uint32_t pad; member in struct:drm_i915_gem_pin
651 uint32_t pad; member in struct:drm_i915_gem_unpin
/freebsd-11-stable/crypto/openssl/crypto/asn1/
H A Da_int.c96 * encoding, except if the first byte is >= 0x80 we need to add a zero pad.
108 * Padding is a little trickier too. If the first bytes is > 0x80 then we pad
110 * is non-zero we pad with 0xff. The reason for this distinction is that 0x80
116 int pad = 0, ret, i, neg; local
130 pad = 1;
134 pad = 1;
138 * Special case: if any other bytes non zero we pad:
143 pad = 1;
149 ret += pad;
155 if (pad)
[all...]
/freebsd-11-stable/sys/net80211/
H A Dieee80211_superg.c355 int pad; local
413 pad = roundup2(m1->m_pkthdr.len, 4) - m1->m_pkthdr.len;
414 if (pad) {
415 if (M_TRAILINGSPACE(m) < pad) { /* prepend to second */
416 m2->m_data -= pad;
417 m2->m_len += pad;
418 m2->m_pkthdr.len += pad;
420 m->m_len += pad;
421 m1->m_pkthdr.len += pad;
486 int pad; local
[all...]
/freebsd-11-stable/sys/xen/interface/io/
H A Dusbif.h203 uint16_t pad[3]; member in struct:usbif_urb_request::__anon13558::__anon13560
208 uint16_t pad[3]; member in struct:usbif_urb_request::__anon13558::__anon13561
/freebsd-11-stable/bin/pax/
H A Dpax.h125 /* set the skip and pad fields so the format */
141 /* function sets the skip and pad fields so */
199 off_t pad; /* bytes of padding after file xfer */ member in struct:archd
/freebsd-11-stable/sys/contrib/octeon-sdk/
H A Docteon-pci-console.h89 uint32_t pad; member in struct:__anon8843
/freebsd-11-stable/sys/cddl/contrib/opensolaris/uts/common/sys/
H A Dsynch.h73 uint8_t pad[8]; member in struct:_lwp_mutex::__anon7869::__anon7870
/freebsd-11-stable/lib/libc/sparc64/fpu/
H A Dfpu_emu.h151 int pad; /* align access to following fields */ member in struct:fpemu
/freebsd-11-stable/lib/libc/stdio/
H A Dxprintf_vis.c68 else if (pi->pad == '0')
/freebsd-11-stable/sys/powerpc/include/
H A Dreg.h29 uint32_t pad[2]; member in struct:vmxreg
/freebsd-11-stable/sys/mips/rmi/
H A Drmi_boot_info.h104 uint32_t pad; member in struct:xlr_boot1_mem_map::__anon12234

Completed in 266 milliseconds

1234567891011>>