HomeSort by relevance Sort by last modified time
    Searched full:forward (Results 1 - 25 of 2184) sorted by null

1 2 3 4 5 6 7 8 91011>>

  /external/webkit/JavaScriptGlue/ForwardingHeaders/wtf/
Forward.h 1 #include <JavaScriptCore/Forward.h>
  /external/webkit/WebKit/mac/ForwardingHeaders/wtf/
Forward.h 1 #include <JavaScriptCore/Forward.h>
  /external/webkit/WebCore/ForwardingHeaders/wtf/
Forward.h 3 #include <JavaScriptCore/Forward.h>
  /external/dnsmasq/contrib/try-all-ns/
dnsmasq-2.47_no_nxdomain_until_end.patch 1 diff -ur dnsmasq-2.47/src/forward.c dnsmasq-2.47-patched/src/forward.c
2 --- dnsmasq-2.47/src/forward.c 2009-02-01 17:59:48.000000000 +0200
3 +++ dnsmasq-2.47-patched/src/forward.c 2009-03-18 19:10:22.000000000 +0200
7 server = forward->sentto;
15 forward->forwardall == 0)
dnsmasq-2.35-try-all-ns.patch 12 diff -Nau dnsmasq-2.35/src/forward.c dnsmasq/src/forward.c
13 --- dnsmasq-2.35/src/forward.c 2006-10-18 16:24:50.000000000 -0400
14 +++ dnsmasq/src/forward.c 2006-11-16 22:08:19.000000000 -0500
17 struct server *server = forward->sentto;
23 if ((header->rcode == SERVFAIL || header->rcode == REFUSED) && forward->forwardall == 0)
40 {"dns-forward-max", 1, 0, '0'},
56 { "-0, --dns-forward-max=<queries>", gettext_noop("Maximum number of concurrent DNS queries. (defaults to %s)"), "!" },
  /external/srec/doc/logs/srec/
recog4_SHIP_liveaudio.res 1 R: forward
19 R: forward
  /external/webkit/WebCore/manual-tests/
bad-clearTimeout-crash.html 1 If the back/forward cache is enabled, this test will crash instead of going to the next page that says PASS.
3 It cannot be automated because DumpRenderTree doesn't support the back/forward cache.
  /external/dnsmasq/contrib/port-forward/
portforward 3 # first column of this file, then a DNAT port-forward will be set up
5 # is port number(s). If there is only one, then the port-forward goes to
10 # To forward both TCP and UDP, two lines are required.
14 # will set up a port forward from port 80 on this host to port 80
18 # will set up a port forward from port 8080 on this host to port 80
23 # will port forward port 53 UDP and TCP from this host to port 53 on dnsserver.
  /external/tcpdump/tests/
mpls-ldp-hello.new 4 Common Hello Parameters TLV (0x0400), length: 4, Flags: [ignore and don't forward if unknown]
6 IPv4 Transport Address TLV (0x0401), length: 4, Flags: [ignore and don't forward if unknown]
8 Configuration Sequence Number TLV (0x0402), length: 4, Flags: [ignore and don't forward if unknown]
mpls-ldp-hello.out 4 Common Hello Parameters TLV (0x0400), length: 4, Flags: [ignore and don't forward if unknown]
6 IPv4 Transport Address TLV (0x0401), length: 4, Flags: [ignore and don't forward if unknown]
8 Configuration Sequence Number TLV (0x0402), length: 4, Flags: [ignore and don't forward if unknown]
  /dalvik/vm/mterp/x86/
OP_GOTO.S 2 %verify "forward and backward"
OP_GOTO_16.S 2 %verify "forward and backward"
OP_GOTO_32.S 2 %verify "forward, backward, self"
  /external/iptables/extensions/
libip6t_mac.man 7 .B FORWARD
libipt_mac.man 7 .B FORWARD
libip6t_eui64.man 9 .BR FORWARD
libipt_MIRROR.man 5 .B FORWARD
libip6t_physdev.man 10 .B FORWARD
20 .BR FORWARD ,
42 This is only useful in the FORWARD and POSTROUTING chains.
libipt_physdev.man 10 .B FORWARD
20 .BR FORWARD ,
42 This is only useful in the FORWARD and POSTROUTING chains.
  /external/chromium/third_party/icu/source/common/
wintz.h 25 /* Forward declarations for Windows types... */
  /external/icu4c/common/
wintz.h 25 /* Forward declarations for Windows types... */
  /external/webkit/WebCore/manual-tests/wml/
onevent-noop.wml 9 <p>when enter forward to this card, it won't do anything as if the onenterforward event wasn't triggered</p>
  /external/quake/quake/src/WinQuake/
chase.cpp 64 vec3_t forward, up, right; local
69 AngleVectors (cl.viewangles, forward, right, up);
74 - forward[i]*chase_back.value
79 VectorMA (r_refdef.vieworg, 4096, forward, dest);
84 dist = DotProduct (stop, forward);
  /libcore/luni/src/main/java/java/security/cert/
PKIXCertPathChecker.java 38 * checking (from trusted CA to target) and <u>may</u> support forward checking
40 * isForwardCheckingSupported} indicates whether forward checking is supported.
66 * @param forward
68 * true} if the certificates are processed in forward direction
76 public abstract void init(boolean forward)
81 * <i>forward checking</i>.
84 * supports forward checking, otherwise {@code false}.
  /external/dnsmasq/src/
forward.c 185 /* don't forward simple names, make exception for NS queries and empty name. */
206 HEADER *header, size_t plen, time_t now, struct frec *forward)
218 forward = NULL;
219 else if (forward || (forward = lookup_frec_by_sender(ntohs(header->id), udpaddr, crc)))
222 domain = forward->sentto->domain;
223 forward->sentto->failed_queries++;
226 forward->forwardall = 1;
229 type = forward->sentto->flags & SERV_TYPE;
230 if (!(start = forward->sentto->next)
465 struct frec *forward; local
    [all...]

Completed in 2243 milliseconds

1 2 3 4 5 6 7 8 91011>>