Searched refs:startoffset (Results 1 - 18 of 18) sorted by relevance

/freebsd-current/crypto/openssl/util/perl/TLSProxy/
H A DMessage.pm140 my $startoffset = -1;
154 $startoffset = -1;
215 $startoffset);
243 $startoffset = $recoffset;
256 $startoffset);
305 my ($server, $mt, $data, $startoffset) = @_;
315 $startoffset,
324 $startoffset,
333 $startoffset,
342 $startoffset,
592 sub startoffset subroutine
[all...]
H A DNewSessionTicket.pm21 $startoffset,
29 $startoffset,
H A DCertificateRequest.pm21 $startoffset,
29 $startoffset,
H A DCertificateVerify.pm21 $startoffset,
29 $startoffset,
H A DEncryptedExtensions.pm21 $startoffset,
29 $startoffset,
H A DServerKeyExchange.pm21 $startoffset,
29 $startoffset,
H A DCertificate.pm21 $startoffset,
29 $startoffset,
H A DServerHello.pm26 $startoffset,
34 $startoffset,
H A DClientHello.pm21 $startoffset,
29 $startoffset,
/freebsd-current/sys/contrib/libfdt/
H A Dfdt.c94 uint32_t fdt_next_tag(const void *fdt, int startoffset, int *nextoffset) argument
98 int offset = startoffset;
140 if (!fdt_offset_ptr(fdt, startoffset, offset - startoffset))
H A Dfdt_ro.c568 int fdt_node_offset_by_prop_value(const void *fdt, int startoffset, argument
583 for (offset = fdt_next_node(fdt, startoffset, NULL);
750 int fdt_node_offset_by_compatible(const void *fdt, int startoffset, argument
762 for (offset = fdt_next_node(fdt, startoffset, NULL);
H A Dlibfdt.h850 * @startoffset: only find nodes after this offset
856 * node after startoffset, which has a property named propname whose
858 * startoffset is -1, the very first such node in the tree.
875 * structure block offset of the located node (>= 0, >startoffset),
878 * tree after startoffset
885 int fdt_node_offset_by_prop_value(const void *fdt, int startoffset,
938 * @startoffset: only find nodes after this offset
942 * node after startoffset, which has a 'compatible' property which
943 * lists the given compatible string; or if startoffset is -1, the
959 * structure block offset of the located node (>= 0, >startoffset),
[all...]
/freebsd-current/crypto/openssh/regress/
H A Dintegrity.sh9 startoffset=2900
31 for off in `jot $tries $startoffset`; do
/freebsd-current/sys/ufs/ffs/
H A Dffs_balloc.c89 ffs_balloc_ufs1(struct vnode *vp, off_t startoffset, int size, argument
115 lbn = lblkno(fs, startoffset);
116 size = blkoff(fs, startoffset) + size;
594 ffs_balloc_ufs2(struct vnode *vp, off_t startoffset, int size, argument
618 lbn = lblkno(fs, startoffset);
619 size = blkoff(fs, startoffset) + size;
/freebsd-current/crypto/openssl/test/recipes/
H A D70-test_sslsessiontick.t188 my $offset = $message->startoffset + $message->encoded_length;
/freebsd-current/sys/fs/ext2fs/
H A Dext2_lookup.c150 off_t offset, startoffset; local
178 offset = startoffset = uio->uio_offset;
225 if (offset < startoffset || le32toh(dp->e2d_ino) == 0)
/freebsd-current/usr.sbin/makefs/
H A Dcd9660.c462 int64_t startoffset; local
563 startoffset = diskStructure->sectorSize*diskStructure->dataFirstSector;
565 totalSpace = cd9660_compute_offsets(diskStructure, real_root, startoffset);
/freebsd-current/sys/ufs/ufs/
H A Dufs_vnops.c2411 off_t offset, startoffset; local
2441 offset = startoffset = uio->uio_offset;
2480 if (offset < startoffset || dp->d_ino == 0)

Completed in 133 milliseconds