Home
last modified time | relevance | path

Searched refs:padding (Results 1 – 25 of 29) sorted by relevance

12

/hal_espressif-latest/components/esp_system/ld/
Dld.common9 /* CPU instruction prefetch padding size for flash mmap scenario */
12 /* CPU instruction prefetch padding size for memory protection scenario */
/hal_espressif-latest/components/bootloader_support/src/esp32/
Dbootloader_sha.c91 static const uint8_t padding[64] = { 0x80, 0, }; in bootloader_sha256_finish() local
96 bootloader_sha256_data(handle, padding, pad_bytes); in bootloader_sha256_finish()
/hal_espressif-latest/components/esp_rom/include/esp32c2/rom/
Dsecure_boot.h80 uint8_t padding[1031]; member
/hal_espressif-latest/components/esp_rom/include/esp32c6/rom/
Dsecure_boot.h103 uint8_t padding[1031]; member
/hal_espressif-latest/components/esp_rom/include/esp32h2/rom/
Dsecure_boot.h103 uint8_t padding[1031]; member
/hal_espressif-latest/components/bt/host/bluedroid/stack/smp/
Dsmp_cmac.c78 static void padding ( BT_OCTET16 dest, UINT8 length ) in padding() function
195 padding(&cmac_cb.text[0], (UINT8)(cmac_cb.len % 16)); in cmac_prepare_last_block()
/hal_espressif-latest/components/esp_wifi/include/
Desp_wifi_he_types.h78 uint32_t padding : 2; /**< padding bits */ member
/hal_espressif-latest/components/bt/esp_ble_mesh/mesh_models/client/include/
Dtime_scene_client.h89 uint16_t padding : 1; /* Always 0b0. Other values are Prohibited. */ member
/hal_espressif-latest/components/bt/esp_ble_mesh/api/models/include/
Desp_ble_mesh_time_scene_model_api.h91 uint16_t padding : 1; /*!< Always 0b0. Other values are Prohibited. */ member
766 uint16_t padding : 1; /*!< Always 0b0. Other values are Prohibited. */ member
/hal_espressif-latest/tools/esptool_py/espsecure/
D__init__.py20 from cryptography.hazmat.primitives.asymmetric import ec, padding, rsa, utils
575 padding.PSS(mgf=padding.MGF1(hashes.SHA256()), salt_length=32),
641 padding.PSS(
642 mgf=padding.MGF1(hashes.SHA256()),
886 padding.PSS(mgf=padding.MGF1(hashes.SHA256()), salt_length=32),
/hal_espressif-latest/components/bt/esp_ble_mesh/mesh_models/server/include/
Dtime_scene_server.h330 uint16_t padding : 1; member
/hal_espressif-latest/components/esp_system/ld/esp32s3/
Dsections.ld.in30 /* 16B padding for possible CPU prefetch and 4B alignment for PMS split lines */
443 …/* ESP32-S3 memprot requires 16B padding for possible CPU prefetch and 256B alignment for PMS spli…
481 * Indeed, it may be required to add some padding at some points in the code
/hal_espressif-latest/components/bt/esp_ble_mesh/mesh_models/client/
Dtime_scene_client.c427 net_buf_simple_add_le16(msg, set->padding << 15 | set->tai_utc_delta_new); in time_scene_set_state()
551 if (value->padding) { in bt_mesh_time_scene_client_set_state()
/hal_espressif-latest/components/bootloader_support/src/
Desp_image_format.c938 const void *padding = bootloader_mmap(end, padded_end - end); in verify_secure_boot_signature() local
939 bootloader_sha256_data(sha_handle, padding, padded_end - end); in verify_secure_boot_signature()
940 bootloader_munmap(padding); in verify_secure_boot_signature()
/hal_espressif-latest/components/esp_system/ld/esp32h2/
Dsections.ld.in28 /* 16B padding for possible CPU prefetch and 4B alignment for PMS split lines */
165 …/* ESP32-H2 memprot requires 16B padding for possible CPU prefetch and 512B alignment for PMS spli…
/hal_espressif-latest/components/esp_system/ld/esp32c6/
Dsections.ld.in28 /* 16B padding for possible CPU prefetch and 4B alignment for PMS split lines */
165 …/* ESP32-C6 memprot requires 16B padding for possible CPU prefetch and 512B alignment for PMS spli…
/hal_espressif-latest/components/esp_system/ld/esp32c3/
Dsections.ld.in26 /* 16B padding for possible CPU prefetch and 4B alignment for PMS split lines */
399 …/* ESP32-C3 memprot requires 16B padding for possible CPU prefetch and 512B alignment for PMS spli…
/hal_espressif-latest/tools/esptool_py/esptool/
Dcmds.py1216 padding = "\b" * len(msg)
1218 padding = "\n"
1219 sys.stdout.write(msg + padding)
/hal_espressif-latest/components/mbedtls/
DKconfig256 int "Record plaintext padding"
261 Controls the use of record plaintext padding in TLS 1.3 and
264 The padding will always be chosen so that the length of the
268 A value of 1 means that no padding will be used for outgoing records.
881 bool "NIST key wrapping (KW) and KW padding (KWP)"
885 Enable NIST key wrapping and key wrapping padding.
/hal_espressif-latest/components/bootloader/subproject/main/ld/esp32s2/
Dbootloader.ld184 * Indeed, it may be required to add some padding at some points in the code
/hal_espressif-latest/components/bootloader/subproject/main/ld/esp32/
Dbootloader.ld195 * Indeed, it may be required to add some padding at some points in the code
/hal_espressif-latest/tools/esptool_py/docs/en/esptool/
Dbasic-commands.rst281 …ocated to specific memory addresses eliminating the need for unnecessary padding. Binary images of…
290 …l Hex` file will contain the same data as the binary file (including the padding), but the data wi…
291 …, the `Intel Hex` format, unlike the binary format, does not include any padding between the input…
/hal_espressif-latest/components/bootloader/subproject/main/ld/esp32s3/
Dbootloader.ld218 * Indeed, it may be required to add some padding at some points in the code
/hal_espressif-latest/components/esp_system/ld/esp32c2/
Dsections.ld.in284 …/* ESP32-C2 memprot requires 16B padding for possible CPU prefetch and 512B alignment for PMS spli…
/hal_espressif-latest/components/esp_system/ld/esp32/
Dsections.ld.in453 * Indeed, it may be required to add some padding at some points in the code

12