Home
last modified time | relevance | path

Searched refs:bytes (Results 151 – 175 of 1716) sorted by relevance

12345678910>>...69

/freebsd/contrib/file/magic/Magdir/
H A Dmap107 >>(0x40C.l) uleshort x %u bytes
165 >>>0xC ulelong x \b, %u bytes
211 #>>>0x19 ulelong x %#x bytes NOD1
213 #>>>0x29 ulelong x %#x bytes NOD2
215 #>>>0x35 ulelong x %#x bytes NOD3
222 #>>>0x19 ulelong x %#x bytes NET1
225 #>>>>0x22 ulelong x %#x bytes NET2
228 #>>>>0x2B ulelong x %#x bytes NET3
237 #>>>0x19 ulelong x %#x bytes LBL1
239 #>>>0x23 ulelong x %#x bytes LBL2
[all …]
/freebsd/contrib/wpa/src/ap/
H A Daccounting.c272 u64 bytes; in accounting_sta_report() local
307 bytes = data.rx_bytes; in accounting_sta_report()
309 bytes = ((u64) sta->last_rx_bytes_hi << 32) | in accounting_sta_report()
313 (u32) bytes)) { in accounting_sta_report()
319 (u32) (bytes >> 32))) { in accounting_sta_report()
324 bytes = data.tx_bytes; in accounting_sta_report()
326 bytes = ((u64) sta->last_tx_bytes_hi << 32) | in accounting_sta_report()
330 (u32) bytes)) { in accounting_sta_report()
336 (u32) (bytes >> 32))) { in accounting_sta_report()
/freebsd/contrib/ntp/libntp/lib/isc/
H A Dmd5.c93 ctx->bytes[0] = 0; in isc_md5_init()
94 ctx->bytes[1] = 0; in isc_md5_init()
214 t = ctx->bytes[0]; in isc_md5_update()
215 if ((ctx->bytes[0] = t + len) < t) in isc_md5_update()
216 ctx->bytes[1]++; /* Carry from low to high */ in isc_md5_update()
249 int count = ctx->bytes[0] & 0x3f; /* Number of bytes in ctx->in */ in isc_md5_final()
269 ctx->in[14] = ctx->bytes[0] << 3; in isc_md5_final()
270 ctx->in[15] = ctx->bytes[1] << 3 | ctx->bytes[0] >> 29; in isc_md5_final()
/freebsd/sys/dev/iicbus/
H A Diicsmb.c355 uint8_t bytes[] = { cmd, byte }; in iicsmb_writeb() local
357 { slave, IIC_M_WR, nitems(bytes), bytes }, in iicsmb_writeb()
368 uint8_t bytes[] = { cmd, word & 0xff, word >> 8 }; in iicsmb_writew() local
370 { slave, IIC_M_WR, nitems(bytes), bytes }, in iicsmb_writew()
427 uint8_t bytes[2] = { cmd, count }; in iicsmb_bwrite() local
429 { slave, IIC_M_WR | IIC_M_NOSTOP, nitems(bytes), bytes }, in iicsmb_bwrite()
/freebsd/contrib/arm-optimized-routines/string/arm/
H A Dmemchr.S74 @ At this point, we are aligned, we know we have at least 8 bytes to work with
81 orr r1, r1, r1, lsl #8 @ expand the match word across to all bytes
90 eor r5,r5, r1 @ Get it so that r5,r6 have 00's where the bytes match the target
95 sel r6, r5, r7 @ chained....bytes are 00 for none-00 bytes, or ff for 00 bytes - NOTE INVERSION
97 bne 15b @ (Flags from the subs above) If not run out of bytes then go around again
/freebsd/sys/amd64/vmm/io/
H A Dvatpic.h42 int vatpic_master_handler(struct vm *vm, bool in, int port, int bytes,
44 int vatpic_slave_handler(struct vm *vm, bool in, int port, int bytes,
46 int vatpic_elc_handler(struct vm *vm, bool in, int port, int bytes,
H A Dvatpic.c629 int bytes, uint32_t *eax) in vatpic_read() argument
667 int bytes, uint32_t *eax) in vatpic_write() argument
722 if (bytes != 1) in vatpic_master_handler()
726 return (vatpic_read(vatpic, atpic, in, port, bytes, eax)); in vatpic_master_handler()
729 return (vatpic_write(vatpic, atpic, in, port, bytes, eax)); in vatpic_master_handler()
733 vatpic_slave_handler(struct vm *vm, bool in, int port, int bytes, in vatpic_slave_handler() argument
742 if (bytes != 1) in vatpic_slave_handler()
746 return (vatpic_read(vatpic, atpic, in, port, bytes, eax)); in vatpic_slave_handler()
749 return (vatpic_write(vatpic, atpic, in, port, bytes, eax)); in vatpic_slave_handler()
753 vatpic_elc_handler(struct vm *vm, bool in, int port, int bytes, in vatpic_elc_handler() argument
[all …]
/freebsd/crypto/openssl/doc/man7/
H A DEVP_RAND-TEST-RAND.pod54 Sets the bytes returned when the test generator is sent an entropy request.
60 Sets the bytes returned when the test generator is sent a nonce request.
61 Each nonce request will return all of the bytes.
76 unsigned char bytes[100];
94 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0);
/freebsd/contrib/llvm-project/lldb/source/Expression/
H A DIRMemoryMap.cpp538 const uint8_t *bytes, size_t size, in WriteMemory() argument
548 process_sp->WriteMemory(process_address, bytes, size, error); in WriteMemory()
575 ::memcpy(allocation.m_data.GetBytes() + offset, bytes, size); in WriteMemory()
583 ::memcpy(allocation.m_data.GetBytes() + offset, bytes, size); in WriteMemory()
586 process_sp->WriteMemory(process_address, bytes, size, error); in WriteMemory()
594 process_sp->WriteMemory(process_address, bytes, size, error); in WriteMemory()
656 process_sp->ReadMemory(process_address, bytes, size, error); in ReadMemory()
703 ::memcpy(bytes, allocation.m_data.GetBytes() + offset, size); in ReadMemory()
708 process_sp->ReadMemory(process_address, bytes, size, error); in ReadMemory()
717 ::memcpy(bytes, allocation.m_data.GetBytes() + offset, size); in ReadMemory()
[all …]
/freebsd/crypto/openssl/crypto/x509/
H A Dx_name.c98 if ((ret->bytes = BUF_MEM_new()) == NULL) in IMPLEMENT_EXTERN_ASN1()
121 BUF_MEM_free(a->bytes); in x509_name_ex_free()
177 if (!BUF_MEM_grow(nm.x->bytes, p - q)) in x509_name_ex_d2i()
179 memcpy(nm.x->bytes->data, q, p - q); in x509_name_ex_d2i()
225 ret = a->bytes->length; in x509_name_ex_i2d()
227 memcpy(*out, a->bytes->data, ret); in x509_name_ex_i2d()
267 if (!BUF_MEM_grow(a->bytes, len)) in x509_name_encode()
269 p = (unsigned char *)a->bytes->data; in x509_name_encode()
549 *pder = (unsigned char *)nm->bytes->data; in X509_NAME_get0_der()
551 *pderlen = nm->bytes->length; in X509_NAME_get0_der()
/freebsd/tests/sys/audit/
H A Dutils.c56 int reclen, bytes = 0; in get_records() local
72 while (bytes < reclen) { in get_records()
73 if (au_fetch_tok(&token, buff + bytes, reclen - bytes) == -1) { in get_records()
81 bytes += token.len; in get_records()
/freebsd/usr.sbin/makefs/ffs/
H A Dbuf.c127 size_t bytes; in bwrite() local
133 bytes = (size_t)bp->b_bcount; in bwrite()
136 (long long)bp->b_blkno, (long long) offset, bytes); in bwrite()
141 rv = write(bp->b_fs->fd, bp->b_data, bytes); in bwrite()
147 if (rv == (ssize_t)bytes) in bwrite()
/freebsd/contrib/unbound/compat/
H A Dchacha_private.h89 chacha_encrypt_bytes(chacha_ctx *x,const u8 *m,u8 *c,u32 bytes) in chacha_encrypt_bytes() argument
97 if (!bytes) return; in chacha_encrypt_bytes()
117 if (bytes < 64) { in chacha_encrypt_bytes()
118 for (i = 0;i < bytes;++i) tmp[i] = m[i]; in chacha_encrypt_bytes()
208 if (bytes <= 64) { in chacha_encrypt_bytes()
209 if (bytes < 64) { in chacha_encrypt_bytes()
210 for (i = 0;i < bytes;++i) ctarget[i] = c[i]; in chacha_encrypt_bytes()
216 bytes -= 64; in chacha_encrypt_bytes()
/freebsd/crypto/heimdal/lib/asn1/
H A Dcheck-common.c266 if (memcmp (buf, tests[i].bytes, tests[i].byte_len) != 0) { in generic_test()
269 print_bytes ((unsigned char *)tests[i].bytes, tests[i].byte_len); in generic_test()
274 rk_dumpdata("correct", tests[i].bytes, tests[i].byte_len); in generic_test()
372 const void *bytes; in generic_decode_fail() local
392 bytes = tests[i].bytes; in generic_decode_fail()
395 bytes = NULL; in generic_decode_fail()
398 buf = map_alloc(OVERRUN, bytes, sz, &buf_map); in generic_decode_fail()
/freebsd/crypto/openssh/openbsd-compat/
H A Dchacha_private.h91 chacha_encrypt_bytes(chacha_ctx *x,const u8 *m,u8 *c,u32 bytes) in chacha_encrypt_bytes() argument
99 if (!bytes) return; in chacha_encrypt_bytes()
119 if (bytes < 64) { in chacha_encrypt_bytes()
120 for (i = 0;i < bytes;++i) tmp[i] = m[i]; in chacha_encrypt_bytes()
210 if (bytes <= 64) { in chacha_encrypt_bytes()
211 if (bytes < 64) { in chacha_encrypt_bytes()
212 for (i = 0;i < bytes;++i) ctarget[i] = c[i]; in chacha_encrypt_bytes()
218 bytes -= 64; in chacha_encrypt_bytes()
/freebsd/crypto/openssh/
H A Dchacha.c89 chacha_encrypt_bytes(chacha_ctx *x,const u8 *m,u8 *c,u32 bytes) in chacha_encrypt_bytes() argument
97 if (!bytes) return; in chacha_encrypt_bytes()
117 if (bytes < 64) { in chacha_encrypt_bytes()
118 for (i = 0;i < bytes;++i) tmp[i] = m[i]; in chacha_encrypt_bytes()
206 if (bytes <= 64) { in chacha_encrypt_bytes()
207 if (bytes < 64) { in chacha_encrypt_bytes()
208 for (i = 0;i < bytes;++i) ctarget[i] = c[i]; in chacha_encrypt_bytes()
214 bytes -= 64; in chacha_encrypt_bytes()
/freebsd/sys/geom/vinum/
H A Dgeom_vinum_share.c699 gv_roughlength(off_t bytes, int lj) in gv_roughlength() argument
704 if (bytes > (off_t)MEGABYTE * 10000) in gv_roughlength()
706 bytes / GIGABYTE); in gv_roughlength()
709 else if (bytes > KILOBYTE * 10000) in gv_roughlength()
711 bytes / MEGABYTE); in gv_roughlength()
714 else if (bytes > 10000) in gv_roughlength()
716 bytes / KILOBYTE); in gv_roughlength()
720 snprintf(desc, sizeof(desc), lj ? "%jd B" : "%10jd B", bytes); in gv_roughlength()
/freebsd/tests/sys/netpfil/pf/
H A Dfrag-overlimit.py49 bytes(packet)[20 + i * fragsize:20 + (i + 1) * fragsize])
52 bytes(packet)[20 + boundary + boundary - fragsize:])
55 (dummy + bytes(packet)[20 + boundary:20 + boundary + 8]))
58 bytes(packet)[20 + boundary - fragsize:20 + boundary])
H A Dfrag-overreplace.py48 bytes(packet)[20 + i * fragsize:20 + (i + 1) * fragsize])
51 (dummy + bytes(packet)[20 + boundary:20 + boundary + 8]))
54 bytes(packet)[20 + boundary - fragsize:20 + boundary])
56 frag=(boundary) >> 3)/bytes(packet)[20 + boundary:])
/freebsd/tests/atf_python/sys/netlink/
H A Dnetlink.py233 self._data = bytes()
275 msg_bytes = bytes(msg)
282 def parse_message(self, data: bytes): argument
312 hdr.nlmsg_len = sizeof(Nlmsghdr) + sizeof(GenlMsgHdr) + len(bytes(nla))
314 msg_bytes = bytes(hdr) + bytes(ghdr) + bytes(nla)
328 def write_data(self, data: bytes): argument
338 def read_message(self) -> bytes:
398 msg.print_as_bytes(bytes(msg), "-- DATA --")
399 self.nlsock.write_data(bytes(msg))
/freebsd/sys/contrib/device-tree/Bindings/dma/
H A Dqcom_hidma_mgmt.txt14 instance can use like maximum read/write request and number of bytes to
21 - max-write-burst-bytes: Maximum write burst in bytes that HIDMA can
26 - max-read-burst-bytes: Maximum read burst in bytes that HIDMA can
70 max-write-burst-bytes = <1024>;
71 max-read-burst-bytes = <1024>;
/freebsd/sys/contrib/openzfs/cmd/zpool_influxdb/
H A DREADME.md71 | alloc | bytes | allocated space |
72 | free | bytes | unallocated space |
73 | size | bytes | total pool size |
74 | read_bytes | bytes | bytes read since pool import |
77 | write_bytes | bytes | bytes written since pool import |
100 | examined | bytes | total data examined during scan |
101 | to_examine | bytes | prediction of total bytes to be scanned |
103 | issued | bytes | size of I/Os issued to disks |
105 | processed | bytes | data reconstructed during scan |
106 | to_process | bytes | total bytes to be repaired |
[all …]
/freebsd/contrib/llvm-project/llvm/lib/Support/BLAKE3/
H A DREADME.md5 An example program that hashes bytes from standard input and prints the
22 // Read input bytes from stdin.
36 // Finalize the hash. Default output length is 32 bytes.
63 // Read input bytes from stdin.
109 `sizeof(llvm_blake3_hasher)` itself is relatively large, currently 1912 bytes
164 Finalize the hasher and return an output of any length, given in bytes.
167 the default output length, 32 bytes, which is recommended for most
170 Outputs shorter than the default length of 32 bytes (256 bits) provide
189 exactly 32 bytes.
222 is given as a pointer to an array of arbitrary bytes with a provided
[all …]
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_stream/chacha20/ref/
H A Dchacha20_ref.c82 unsigned long long bytes) in chacha20_encrypt_bytes() argument
92 if (!bytes) { in chacha20_encrypt_bytes()
95 if (bytes > crypto_stream_chacha20_MESSAGEBYTES_MAX) { in chacha20_encrypt_bytes()
116 if (bytes < 64) { in chacha20_encrypt_bytes()
118 for (i = 0; i < bytes; ++i) { in chacha20_encrypt_bytes()
209 if (bytes <= 64) { in chacha20_encrypt_bytes()
210 if (bytes < 64) { in chacha20_encrypt_bytes()
211 for (i = 0; i < (unsigned int) bytes; ++i) { in chacha20_encrypt_bytes()
220 bytes -= 64; in chacha20_encrypt_bytes()
/freebsd/contrib/libedit/
H A Dchartype.c150 ssize_t bytes; in ct_decode_argv() local
170 bytes = (ssize_t)mbstowcs(p, argv[i], bufspace); in ct_decode_argv()
172 if (bytes == -1) { in ct_decode_argv()
176 bytes++; /* include '\0' in the count */ in ct_decode_argv()
177 bufspace -= (size_t)bytes; in ct_decode_argv()
178 p += bytes; in ct_decode_argv()

12345678910>>...69