HomeSort by relevance Sort by last modified time
    Searched refs:Padding (Results 1 - 25 of 51) sorted by null

1 2 3

  /toolchain/binutils/binutils-2.25/ld/testsuite/ld-mmix/
pad16.s 0 * Padding 16 bytes, suitable for testing relocs together with the larger
2 * padding files.
pad2p18m32.s 0 * Padding (1 << 19)/2 - 32 bytes; that is, suitable for testing the
pad2p26m32.s 0 * Padding (1 << 27)/2 - 32 bytes; that is, suitable for testing the
pad4.s 0 * Padding 16 bytes, suitable for testing relocs together with the larger
2 * padding files.
  /external/llvm/include/llvm/Support/
LEB128.h 39 unsigned Padding = 0) {
43 if (Value != 0 || Padding != 0)
49 if (Padding != 0) {
50 for (; Padding != 1; --Padding)
59 unsigned Padding = 0) {
64 if (Value != 0 || Padding != 0)
70 if (Padding != 0) {
71 for (; Padding != 1; --Padding)
    [all...]
  /external/mesa3d/src/gallium/include/pipe/
p_shader_tokens.h 51 unsigned Padding : 28;
63 unsigned Padding : 20;
124 unsigned Padding : 7;
136 unsigned Padding:16;
144 unsigned Padding : 23;
172 unsigned Padding : 8;
179 unsigned Padding : 22;
208 unsigned Padding : 10;
232 unsigned Padding : 12;
465 unsigned Padding : 1
    [all...]
  /external/compiler-rt/lib/profile/
InstrProfilingBuffer.c 37 const uint8_t Padding = __llvm_profile_get_num_padding_bytes(NamesSize);
40 PROFILE_RANGE_SIZE(Counters) * sizeof(uint64_t) + NamesSize + Padding;
InstrProfilingWriter.c 40 const uint64_t Padding = __llvm_profile_get_num_padding_bytes(NamesSize);
42 /* Enough zeroes for padding. */
61 {Zeroes, sizeof(char), Padding}};
  /external/conscrypt/src/main/java/org/conscrypt/
OpenSSLCipher.java 68 protected static enum Padding {
80 * The current cipher padding.
82 private Padding padding = Padding.PKCS5PADDING; field in class:OpenSSLCipher
108 protected OpenSSLCipher(Mode mode, Padding padding) {
110 this.padding = padding;
161 * Checks whether the cipher supports this particular cipher {@code padding}
193 final Padding padding; local
    [all...]
  /external/clang/lib/Sema/
TypeLocBuilder.cpp 92 unsigned Padding = NumBytesAtAlign4 % 8;
93 if (Padding == 0) {
95 // Everything is set: there's no padding and we don't need to add
99 // No existing padding; add in 4 bytes padding
104 assert(Padding == 4);
106 // Everything is set: there's 4 bytes padding and we don't need
110 // There are 4 bytes padding, but we don't need any; remove it.
119 // No existing padding and misaligned members; add in 4 bytes padding
    [all...]
  /external/sfntly/cpp/src/sfntly/table/
subtable.h 50 virtual int32_t Padding() { return padding_; }
52 // Sets the amount of padding that is part of the data being used by this
54 void set_padding(int32_t padding) { padding_ = padding; }
  /external/mesa3d/src/gallium/auxiliary/tgsi/
tgsi_build.c 75 processor.Padding = 0;
112 declaration.Padding = 0;
188 dd.Padding = 0;
203 di.Padding = 0;
220 di.Padding = 0;
234 ds.Padding = 0;
253 ds.Padding = 0;
268 dr.Padding = 0;
496 immediate.Padding = 0;
595 instruction.Padding = 0
    [all...]
  /libcore/benchmarks/src/benchmarks/regression/
CipherBenchmark.java 67 @Param private Padding padding; field in class:CipherBenchmark
69 public enum Padding {
101 + padding.toString();
  /external/clang/lib/CodeGen/
ABIInfo.h 109 llvm::Type *Padding = nullptr) const;
CGRecordLayoutBuilder.cpp 39 /// and add padding if necessary.
47 /// and if it is possible to use that extra byte of padding we must use
59 /// code to access fields. Bitfields in tail position with tail padding may
61 /// that the tail padding is not used in the complete class.) However,
63 /// if we do not clip the tail padding off of the bitfield in the complete
185 /// padding that is or can potentially be used.
189 /// \brief Inserts padding everwhere it's needed.
247 // 3) Clip bitfield storages members if their tail padding is or might be
255 // 5) Insert padding everywhere it is needed. This phase requires 'Packed' to
257 // order to understand if explicit tail padding is needed
    [all...]
  /system/security/keystore/
keystore_cli_v2.cpp 124 .Padding(KM_PAD_RSA_PKCS1_1_5_SIGN)
125 .Padding(KM_PAD_RSA_PSS)
138 .Padding(KM_PAD_RSA_PKCS1_1_5_ENCRYPT)
139 .Padding(KM_PAD_RSA_OAEP)
270 .Padding(KM_PAD_RSA_PKCS1_1_5_SIGN)
271 .Padding(KM_PAD_RSA_PSS)
344 sign_params.Padding(KM_PAD_RSA_PKCS1_1_5_SIGN);
keystore_client_impl.cpp 79 // The encryption algorithm is AES-256-CBC with PKCS #7 padding and a random
92 encrypt_params.Padding(KM_PAD_PKCS7);
152 encrypt_params.Padding(KM_PAD_PKCS7);
408 .Padding(KM_PAD_PKCS7)
501 ALOGW("Found encryption key with invalid padding mode.");
  /external/clang/include/clang/CodeGen/
CGFunctionInfo.h 102 llvm::Type *Padding = nullptr,
107 AI.setPaddingType(Padding);
132 llvm::Type *Padding = nullptr) {
138 AI.setPaddingType(Padding);
156 llvm::Type *Padding) {
159 AI.setPaddingType(Padding);
  /system/keymaster/
android_keymaster_test.cpp 258 .Padding(KM_PAD_NONE)));
429 .Padding(KM_PAD_NONE)));
446 .Padding(KM_PAD_NONE)));
459 .Padding(KM_PAD_RSA_PSS)));
473 .Padding(KM_PAD_NONE)));
490 .Padding(KM_PAD_RSA_PKCS1_1_5_SIGN)));
503 .Padding(KM_PAD_RSA_PKCS1_1_5_SIGN)));
516 .Padding(KM_PAD_RSA_PKCS1_1_5_SIGN)));
539 .Padding(KM_PAD_RSA_PSS)));
553 .Padding(KM_PAD_RSA_PKCS1_1_5_SIGN)))
    [all...]
  /external/llvm/lib/Support/
Timer.cpp 315 unsigned Padding = (80-Name.length())/2;
316 if (Padding > 80) Padding = 0; // Don't allow "negative" numbers
317 OS.indent(Padding) << Name << '\n';
  /external/compiler-rt/lib/sanitizer_common/tests/
sanitizer_printf_test.cc 130 TEST(Printf, Padding) {
  /prebuilts/gcc/linux-x86/host/x86_64-w64-mingw32-4.8/x86_64-w64-mingw32/include/
tdh.h 80 ULONG padding; member in struct:_EVENT_PROPERTY_INFO::__anon42549::__anon42551
150 ULONG Padding;
  /external/libavc/common/arm/
ih264_padding_neon.s 26 @ * Contains function definitions padding
63 @* integer -padding size of the array
117 @* Padding (luma block) at the left of a 2d array
136 @* integer -padding size of the array
253 @* Padding (chroma block) at the left of a 2d array
272 @* integer -padding size of the array
381 @* Padding (luma block) at the right of a 2d array
400 @* integer -padding size of the array
527 @;* Padding (chroma block) at the right of a 2d array
546 @* integer -padding size of the arra
    [all...]
  /external/llvm/lib/Transforms/IPO/
LowerBitSets.cpp 534 // any padding required to align the next element to the next power of 2.
541 // Compute the amount of padding required.
542 uint64_t Padding = NextPowerOf2(InitSize - 1) - InitSize;
546 if (Padding > 128)
547 Padding = RoundUpToAlignment(InitSize, 128) - InitSize;
550 ConstantAggregateZero::get(ArrayType::get(Int8Ty, Padding)));
565 // Multiply by 2 to account for padding elements.
574 // Multiply by 2 to account for padding elements.
    [all...]
  /external/mesa3d/src/gallium/drivers/i915/
i915_fpc.h 271 unsigned Padding : 6;

Completed in 833 milliseconds

1 2 3