HomeSort by relevance Sort by last modified time
    Searched refs:pin (Results 126 - 150 of 244) sorted by null

1 2 3 4 56 7 8 910

  /external/skia/src/effects/
SkColorFilters.cpp 238 static inline unsigned pin(unsigned value, unsigned max) { function
264 unsigned r = pin(SkAlphaMul(SkGetPackedR32(c), scaleR) + SkAlphaMul(addR, scaleA), a);
265 unsigned g = pin(SkAlphaMul(SkGetPackedG32(c), scaleG) + SkAlphaMul(addG, scaleA), a);
266 unsigned b = pin(SkAlphaMul(SkGetPackedB32(c), scaleB) + SkAlphaMul(addB, scaleA), a);
318 unsigned r = pin(SkGetPackedR32(c) + SkAlphaMul(addR, scaleA), a);
319 unsigned g = pin(SkGetPackedG32(c) + SkAlphaMul(addG, scaleA), a);
320 unsigned b = pin(SkGetPackedB32(c) + SkAlphaMul(addB, scaleA), a);
  /frameworks/opt/telephony/src/java/com/android/internal/telephony/test/
SimulatedCommands.java 113 public void supplyIccPin(String pin, Message result) {
124 if (pin != null && pin.equals(mPinCode)) {
295 Rlog.i(LOG_TAG, "[SimCmd] changeIccPin: pin failed!");
345 public void queryFacilityLock(String facility, String pin,
347 queryFacilityLockForApp(facility, pin, serviceClass, null, result);
351 public void queryFacilityLockForApp(String facility, String pin, int serviceClass,
379 public void setFacilityLock(String facility, boolean lockEnabled, String pin, int serviceClass,
381 setFacilityLockForApp(facility, lockEnabled, pin, serviceClass, null, result);
386 String pin, int serviceClass, String appId
    [all...]
  /external/wpa_supplicant_8/wpa_supplicant/
ap.c 747 const char *pin, char *buf, size_t buflen,
755 if (pin == NULL) {
758 pin = buf;
760 ret_len = os_snprintf(buf, buflen, "%s", pin);
762 ret = hostapd_wps_add_pin(wpa_s->ap_iface->bss[0], bssid, "any", pin,
773 wpa_printf(MSG_DEBUG, "WPS: AP PIN timed out");
785 wpa_printf(MSG_DEBUG, "WPS: Enabling AP PIN (timeout=%d)", timeout);
800 wpa_printf(MSG_DEBUG, "WPS: Disabling AP PIN");
811 unsigned int pin; local
817 pin = wps_generate_pin()
    [all...]
ctrl_iface.c 691 char *pin; local
694 pin = os_strchr(cmd, ' ');
695 if (pin)
696 *pin++ = '\0';
714 if (pin) {
715 pos = os_strchr(pin, ' ');
722 return wpa_supplicant_ap_wps_pin(wpa_s, _bssid, pin,
727 if (pin) {
728 ret = wpas_wps_start_pin(wpa_s, _bssid, pin, 0,
732 ret = os_snprintf(buf, buflen, "%s", pin);
754 char pin[9]; local
1131 char *pin; local
1216 char *pin; local
1241 char *uuid = cmd, *pin, *pos; local
1260 char *uuid = cmd, *pin; local
1284 char *pin; local
3695 char *pin = NULL; local
    [all...]
wps_supplicant.c 64 wpa_printf(MSG_DEBUG, "WPS: PIN registration with " MACSTR
1090 const char *pin, int p2p_group, u16 dev_pw_id)
1114 if (pin)
1115 os_snprintf(val, sizeof(val), "\"pin=%s dev_pw_id=%u\"",
1116 pin, dev_pw_id);
1119 os_snprintf(val, sizeof(val), "\"pin=%08d dev_pw_id=%u\"",
1134 /* Cancel the wps pbc/pin requests */
1639 unsigned int pbc = 0, auth = 0, pin = 0, wps = 0; local
    [all...]
  /external/chromium/chrome/browser/ui/webui/chromeos/
sim_unlock_ui.cc 110 // for PIN input because PinRequired preference change was requested.
111 // SIM_NOT_LOCKED_CHANGE_PIN - SIM card is not locked, ask user for old PIN
112 // and new PIN to change it.
168 // Pending code input (PIN/PUK).
180 // Pass PIN/PUK code to flimflam and check status.
183 // Single handler for PIN/PUK code operations.
202 // completed (either cancelled or with entry of PIN/PUK).
221 // Type of the dialog: generic unlock/change pin/change PinRequire.
224 // New PIN value for the case when we unblock SIM card or change PIN
472 std::string pin; local
493 std::string pin; local
    [all...]
  /external/chromium_org/chromeos/network/
cros_network_functions.cc 541 const std::string& pin,
545 dbus::ObjectPath(device_path), pin, enable, local
552 const std::string& pin,
555 dbus::ObjectPath(device_path), pin, local
563 const std::string& pin,
566 dbus::ObjectPath(device_path), unblock_code, pin, local
cros_network_functions_unittest.cc 676 const std::string pin = "123456"; local
682 RequirePin(dbus::ObjectPath(device_path), pin, kRequire, _, _))
687 device_path, pin, kRequire,
696 const std::string pin = "123456"; local
701 EnterPin(dbus::ObjectPath(device_path), pin, _, _))
706 device_path, pin,
716 const std::string pin = "123456"; local
722 UnblockPin(dbus::ObjectPath(device_path), unblock_code, pin, _, _))
726 CrosRequestUnblockPin(device_path, unblock_code, pin,
  /packages/apps/Settings/src/com/android/settings/
ChooseLockPassword.java 298 * Validates PIN and returns a message to display if PIN fails test.
390 final String pin = mPasswordEntry.getText().toString(); local
391 if (TextUtils.isEmpty(pin)) {
396 errorMsg = validatePassword(pin);
398 mFirstPin = pin;
403 if (mFirstPin.equals(pin)) {
407 mLockPatternUtils.saveLockPassword(pin, mRequestedQuality, isFallback);
  /external/chromium_org/chromeos/dbus/
shill_device_client_stub.cc 119 const std::string& pin,
127 const std::string& pin,
135 const std::string& pin,
  /external/arduino/hardware/arduino/cores/arduino/
wiring.h 122 unsigned long pulseIn(uint8_t pin, uint8_t state, unsigned long timeout);
  /external/chromium_org/remoting/client/jni/
chromoting_jni_instance.h 55 // Provides the user's PIN and resumes the host authentication attempt. Call
56 // on the UI thread once the user has finished entering this PIN into the UI,
57 // but only after the UI has been asked to provide a PIN (via FetchSecret()).
58 void ProvideSecret(const std::string& pin, bool create_pair);
103 // Notifies the user interface that the user needs to enter a PIN. The
126 // Pass this the user's PIN once we have it. To be assigned and accessed on
chromoting_jni_instance.cc 69 void ChromotingJniInstance::ProvideSecret(const std::string& pin,
77 base::Bind(pin_callback_, pin));
  /external/qemu/hw/
qdev.h 57 void qdev_connect_gpio_out(DeviceState *dev, int n, qemu_irq pin);
  /packages/apps/Bluetooth/src/com/android/bluetooth/btservice/
RemoteDevices.java 225 private void sendDisplayPinIntent(byte[] address, int pin) {
228 intent.putExtra(BluetoothDevice.EXTRA_PAIRING_KEY, pin);
339 // the spec recommendation, check if the keyboard has a fixed PIN zero
341 //TODO: Add sFixedPinZerosAutoPairKeyboard() and maintain list of devices that have fixed pin
346 // Generate a variable PIN. This is not truly random but good enough.
347 int pin = (int) Math.floor(Math.random() * 1000000); local
348 sendDisplayPinIntent(address, pin);
  /packages/services/Telephony/src/com/android/phone/
FdnSetting.java 50 * The first is used for toggling FDN enable, the second for the PIN change.
56 // We only care about the pin preferences here, the manage FDN contacts
84 // size limits for the pin.
108 // validate the pin first, before submitting it to the RIL for FDN enable.
118 // throw up error if the pin is invalid.
126 * Attempt to change the pin.
144 // 1. Enter old pin
145 // 2. Enter new pin
146 // 3. Re-Enter new pin
156 // if the pin is not valid, display a message and reset the state
    [all...]
  /frameworks/base/wifi/java/android/net/wifi/p2p/
WifiP2pService.java 1832 String pin = mWifiNative.startWpsPinDisplay(mGroup.getInterface()); local
2139 final EditText pin = (EditText) textEntryView.findViewById(R.id.wifi_p2p_wps_pin); local
2311 String pin = mWifiNative.p2pConnect(config, dev.isGroupOwner()); local
    [all...]
  /cts/tests/tests/opengl/src/android/opengl/cts/
RendererOneColorBufferTest.java 213 int [] pin = pinbuffer.array(); local
214 int pixel = pin[0];
  /external/chromium_org/chrome/browser/chromeos/cros/
network_library_impl_cros.h 52 const std::string& pin) OVERRIDE;
53 virtual void EnterPin(const std::string& pin) OVERRIDE;
  /external/openssh/
ssh-pkcs11-client.c 183 pkcs11_add_provider(char *name, char *pin, Key ***keysp)
197 buffer_put_cstring(&msg, pin);
sshconnect.c 88 int pin[2], pout[2]; local
111 if (pipe(pin) < 0 || pipe(pout) < 0)
125 close(pin[1]);
126 if (pin[0] != 0) {
127 if (dup2(pin[0], 0) < 0)
129 close(pin[0]);
134 /* Cannot be 1 because pin allocated two descriptors. */
158 close(pin[0]);
165 packet_set_connection(pout[0], pin[1]);
    [all...]
session.c 453 int pin[2], pout[2], perr[2]; local
459 if (pipe(pin) < 0) {
465 close(pin[0]);
466 close(pin[1]);
472 close(pin[0]);
473 close(pin[1]);
505 close(pin[0]);
506 close(pin[1]);
537 close(pin[1]);
538 if (dup2(pin[0], 0) < 0
    [all...]
  /frameworks/base/packages/Keyguard/src/com/android/keyguard/
KeyguardSimPinView.java 43 * Displays a PIN pad for unlocking.
88 // SIM PIN doesn't have a timed lockout
112 // The delete button is of the PIN keyboard itself in some (e.g. tablet) layouts,
164 protected CheckSimPin(String pin) {
165 mPin = pin;
258 // "PIN operation failed!" - no idea what this was and no way to
  /frameworks/base/core/tests/bluetoothtests/src/android/bluetooth/
BluetoothTestUtils.java 153 public PairReceiver(BluetoothDevice device, int passkey, byte[] pin, int expectedFlags) {
158 mPin = pin;
742 * @param pin The pairing pin if pairing requires a pin. Any value if not.
744 public void pair(BluetoothAdapter adapter, BluetoothDevice device, int passkey, byte[] pin) {
745 pairOrAcceptPair(adapter, device, passkey, pin, true);
755 * @param pin The pairing pin if pairing requires a pin. Any value if not
    [all...]
  /external/bluetooth/bluedroid/btif/src/
btif_dm.c 639 ** Description Executes pin request event in btif context
683 pin_code.pin[0] = 0x30;
684 pin_code.pin[1] = 0x30;
685 pin_code.pin[2] = 0x30;
686 pin_code.pin[3] = 0x30;
689 BTA_DmPinReply( (UINT8*)bd_addr.address, TRUE, 4, pin_code.pin);
700 pin_code.pin[0] = 0x30;
701 pin_code.pin[1] = 0x30;
702 pin_code.pin[2] = 0x30;
703 pin_code.pin[3] = 0x30
    [all...]

Completed in 1347 milliseconds

1 2 3 4 56 7 8 910