HomeSort by relevance Sort by last modified time
    Searched defs:tlv (Results 1 - 25 of 31) sorted by null

1 2

  /external/llvm/test/MC/AsmParser/
directive_tdata.s 4 # CHECK: _a$tlv$init:
8 _a$tlv$init:
  /external/llvm/test/MC/MachO/
tdata.s 3 _a$tlv$init:
70 // CHECK: ('_string_data', '\x00_a$tlv$init\x00\x00\x00\x00')
78 // CHECK: ('_string', '_a$tlv$init')
tls.s 5 .globl _c$tlv$init
7 _c$tlv$init:
15 .quad _c$tlv$init
18 .globl _d$tlv$init
20 _d$tlv$init:
28 .quad _d$tlv$init
30 .tbss _a$tlv$init, 4, 2
36 .quad _a$tlv$init
38 .tbss _b$tlv$init, 4, 2
44 .quad _b$tlv$ini
    [all...]
tlv-reloc.s 4 _a$tlv$init:
8 .tlv
13 .quad _a$tlv$init
114 // CHECK: ('_string_data', '\x00_a\x00__tlv_bootstrap\x00_foo\x00_a$tlv$init\x00\x00\x00\x00')
122 // CHECK: ('_string', '_a$tlv$init')
  /external/libnfc-nci/halimpl/bcm2079x/adaptation/
StartupConfig.cpp 138 ** Description: Adjust a TLV to disable secure element(s). The TLV's type is 0xC2.
160 if (tlvType == 0xC2) //this TLV controls secure elements
162 index++; //index of second byte in TLV's value
172 UINT8 tlv [] = {0x04, 0xC2, 0x02, 0x61, 0x00}; local
173 tlv [4] = tlv [4] | bitmask;
174 found0xC2 = append (tlv);
  /external/libnfc-nci/src/nfa/ce/
nfa_ce_act.c 288 UINT8 tlv[32], *p_params; local
293 /* Point to start of tlv buffer */
294 p_params = tlv;
321 tlv_size = (UINT8) (p_params-tlv);
322 nfa_dm_check_set_config (tlv_size, (UINT8 *)tlv, FALSE);
    [all...]
  /prebuilts/gcc/linux-x86/host/i686-linux-glibc2.7-4.6/sysroot/usr/include/sound/
control.h 36 unsigned int __user *tlv);
53 } tlv; member in struct:snd_kcontrol_new
73 } tlv; member in struct:snd_kcontrol
ad1848.h 187 const unsigned int *tlv; member in struct:ad1848_mix_elem
201 .tlv = xtlv }
214 .tlv = xtlv }
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.7-4.6/sysroot/usr/include/sound/
control.h 36 unsigned int __user *tlv);
53 } tlv; member in struct:snd_kcontrol_new
73 } tlv; member in struct:snd_kcontrol
ad1848.h 187 const unsigned int *tlv; member in struct:ad1848_mix_elem
201 .tlv = xtlv }
214 .tlv = xtlv }
  /frameworks/opt/telephony/src/java/com/android/internal/telephony/uicc/
IsimUiccRecords.java 181 SimTlv tlv = new SimTlv(record, 0, record.length); local
183 if (tlv.getTag() == TAG_ISIM_VALUE) {
184 return new String(tlv.getData(), Charset.forName("UTF-8"));
186 } while (tlv.nextObject());
188 Rlog.e(LOG_TAG, "[ISIM] can't find TLV tag in ISIM record, returning null");
SIMRecords.java 940 SimTlv tlv = new SimTlv(data, 0, data.length); local
1618 SimTlv tlv = new SimTlv(data, 0, data.length); local
    [all...]
  /hardware/qcom/audio/legacy/libalsa-intf/
alsa_mixer.c 33 #include <sound/tlv.h>
312 unsigned int *tlv,
321 tlv[0] = -1;
322 tlv[1] = 0;
328 memcpy(xtlv->tlv, tlv, tlv_size);
334 if (xtlv->tlv[1] + 2 * sizeof(unsigned int) > tlv_size) {
338 memcpy(tlv, xtlv->tlv, xtlv->tlv[1] + 2 * sizeof(unsigned int))
398 unsigned int *tlv = NULL; local
527 unsigned int *tlv = NULL; local
696 unsigned int *tlv = NULL; local
    [all...]
  /external/wpa_supplicant_8/src/eap_peer/
eap_peap.c 191 * eap_tlv_build_nak - Build EAP-TLV NAK message
193 * @nak_type: TLV type (EAP_TLV_*)
194 * Returns: Buffer to the allocated EAP-TLV NAK message or %NULL on failure
196 * This function builds an EAP-TLV NAK message. The caller is responsible for
311 /* Compound_MAC: HMAC-SHA1-160(cryptobinding TLV | EAP type) */
343 * eap_tlv_build_result - Build EAP-TLV Result message
346 * Returns: Buffer to the allocated EAP-TLV Result message or %NULL on failure
348 * This function builds an EAP-TLV Result message. The caller is responsible
364 len += 60; /* Cryptobinding TLV */
398 wpa_printf(MSG_DEBUG, "EAP-PEAP: Invalid cryptobinding TLV "
586 struct eap_tlv_hdr *tlv; local
841 struct eap_tlv_hdr *tlv; local
    [all...]
eap_fast.c 505 wpa_printf(MSG_DEBUG, "EAP-FAST: Add %sResult TLV(status=%d)",
528 wpa_printf(MSG_DEBUG, "EAP-FAST: Add PAC TLV (ack)");
551 "Payload TLV (len=%lu)",
559 "EAP Payload TLV");
582 wpa_printf(MSG_DEBUG, "EAP-FAST: Crypto-Binding TLV: Version %d "
594 "Crypto-Binding TLV: Version %d "
621 wpa_printf(MSG_DEBUG, "EAP-FAST: Reply Crypto-Binding TLV: Version %d "
756 wpa_hexdump(MSG_MSGDUMP, "EAP-FAST: Crypto-Binding TLV for Compound "
864 wpa_printf(MSG_DEBUG, "EAP-FAST: PAC TLV overrun "
878 wpa_printf(MSG_DEBUG, "EAP-FAST: PAC TLV does not include
1165 struct eap_fast_tlv_parse tlv; local
1382 u8 *tlv; local
    [all...]
  /packages/apps/Nfc/nci/jni/
SecureElement.cpp 315 ALOGD ("%s: EE[%u] TLV[%u] Tag: 0x%02x Len: %u Values[]: 0x%02x 0x%02x 0x%02x ...",
601 UINT8* tlv = new UINT8 [tlvMaxLen]; local
602 if (tlv == NULL)
604 ALOGE ("%s: fail allocate tlv", fn);
608 memcpy (tlv, aidBuffer, aidBufferLen);
618 e->SetByteArrayRegion ((jbyteArray)tlvJavaArray.get(), 0, tlvActualLen, (jbyte *)tlv);
635 delete [] tlv;
    [all...]
  /external/libnfc-nci/src/nfc/include/
rw_api.h 53 RW_T1T_TLV_DETECT_EVT, /* Lock/Mem/Prop tlv detection complete */
69 RW_T2T_TLV_DETECT_EVT, /* Lock/Mem/Prop tlv detection complete */
182 tNFC_PROTOCOL protocol; /* protocol used to detect TLV */
183 UINT8 num_bytes; /* number of reserved/lock bytes based on the type of tlv */
243 tRW_DETECT_TLV_DATA tlv; /* The information of detected TLV data */ member in union:__anon10603
360 ** Description This function is called to find the start of the given TLV
463 ** Description This function is called to find the start of the given TLV
465 ** Returns Pointer to the TLV, if successful. Otherwise, NULL.
    [all...]
  /external/wpa_supplicant_8/src/eap_server/
eap_server_fast.c 25 /* Private PAC-Opaque TLV types */
114 /* TODO: send Result TLV(FAILURE) */
610 wpa_printf(MSG_DEBUG, "EAP-FAST: Add Intermediate-Result TLV "
621 /* Result TLV */
622 wpa_printf(MSG_DEBUG, "EAP-FAST: Add Result TLV "
631 /* Crypto-Binding TLV */
657 * Compound-MAC = HMAC-SHA1( CMK, Crypto-Binding TLV )
664 wpa_printf(MSG_DEBUG, "EAP-FAST: Add Crypto-Binding TLV: Version %d "
755 /* Result TLV */
756 wpa_printf(MSG_DEBUG, "EAP-FAST: Add Result TLV (status=SUCCESS)")
1228 struct eap_tlv_pac_type_tlv *tlv; local
1245 struct eap_fast_tlv_parse tlv; local
    [all...]
eap_server_peap.c 105 struct eap_tlv_hdr *tlv; local
110 /* Encapsulate EAP packet in EAP-Payload TLV */
111 wpa_printf(MSG_DEBUG, "EAP-PEAPv2: Add EAP-Payload TLV");
112 e = wpabuf_alloc(sizeof(*tlv) + wpabuf_len(buf));
115 "for TLV encapsulation");
119 tlv = wpabuf_put(e, sizeof(*tlv));
120 tlv->tlv_type = host_to_be16(EAP_TLV_TYPE_MANDATORY |
122 tlv->length = host_to_be16(wpabuf_len(buf));
376 mlen = 6; /* Result TLV */
1083 struct eap_tlv_hdr *tlv; local
    [all...]
  /external/wpa_supplicant_8/wpa_supplicant/dbus/
dbus_new_handlers_p2p.c 2251 struct wpabuf *tlv = NULL; local
2343 struct wpabuf *tlv = NULL; local
    [all...]
  /hardware/broadcom/wlan/bcmdhd/dhdutil/include/proto/
bcmevent.h 398 /* service discovery TLV */
411 wl_sd_tlv_t tlv[1]; /* service discovery TLV */ member in struct:wl_event_sd
  /prebuilts/gcc/linux-x86/host/i686-linux-glibc2.7-4.4.3/sysroot/usr/include/alsa/sound/
emu10k1.h 283 unsigned int *tlv; member in struct:__anon26086
  /prebuilts/gcc/linux-x86/host/i686-linux-glibc2.7-4.6/sysroot/usr/include/alsa/sound/
emu10k1.h 283 unsigned int *tlv; member in struct:__anon27676
  /prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.7-4.6/sysroot/usr/include/alsa/sound/
emu10k1.h 283 unsigned int *tlv; member in struct:__anon29191
  /bionic/libc/kernel/common/sound/
asound.h 835 unsigned int tlv[0]; member in struct:snd_ctl_tlv
    [all...]

Completed in 440 milliseconds

1 2