Searched refs:out (Results 1 - 25 of 70) sorted by relevance

123

/build/core/
H A Dhelp.mk23 @echo "clean (aka clobber) equivalent to rm -rf out/"
32 .PHONY: out
33 out:
H A Dandroid_manifest.mk23 --out $@
H A Ddistdir.mk24 MAKECMDGOALS := $(strip $(filter-out dist,$(MAKECMDGOALS)))
25 ifeq (,$(strip $(filter-out $(INTERNAL_MODIFIER_TARGETS),$(MAKECMDGOALS))))
H A Ddex_preopt_libart_boot.mk15 # DEFAULT_DEX_PREOPT_BUILT_IMAGE_LOCATION=out/target/product/generic_x86_64/dex_bootjars/system/framework/boot.art
16 # DEFAULT_DEX_PREOPT_BUILT_IMAGE_FILENAME=out/target/product/generic_x86_64/dex_bootjars/system/framework/x86_64/boot.art
19 # 2ND_DEFAULT_DEX_PREOPT_BUILT_IMAGE_LOCATION=out/target/product/generic_x86_64/dex_bootjars/system/framework/boot.art
20 # 2ND_DEFAULT_DEX_PREOPT_BUILT_IMAGE_FILENAME=out/target/product/generic_x86_64/dex_bootjars/system/framework/x86/boot.art
H A Dnode_fns.mk99 $(if $(filter-out 0 1,$(words $(filter $(2),$(1)))), \
191 $(eval _included := $(filter-out $(2),$(MAKEFILE_LIST)))
220 # should print out the name of the file trying to include it.
H A Dstatic_java_library.mk81 ifneq ($(filter-out current system_current,$(LOCAL_SDK_RES_VERSION))$(if $(TARGET_BUILD_APPS),$(filter current system_current,$(LOCAL_SDK_RES_VERSION))),)
101 ifneq (,$(filter-out current system_current, $(LOCAL_SDK_VERSION)))
/build/tools/signapk/test/
H A Drun5 all: out/signed-$(package)
8 rm -rf out
12 DSAPARAM := out/dsaparam
15 umask 0077 && openssl dsaparam -out $@ 1024
19 umask 0077 && openssl gendsa -out $@.pk~ $(DSAPARAM)
21 -in $@.pk~ -out $@.pk
22 umask 0077 && openssl req -new -x509 -key $@.pk -out $@ -days 1095 \
25 cert := out/key1.pem
26 out/signed-$(package): $(package) $(cert)
30 -key $(cert).pk -cert $(cert) -tempdir out
[all...]
/build/tools/droiddoc/test/stubs/
H A Dfunc.sh17 export A_STUBS=out/stubs/a/stubs
18 export B_STUBS=out/stubs/b/stubs
19 export EXPECTED_STUBS=out/stubs/expected/stubs
28 OBJ_DIR=out/stubs/$ID
36 LD_LIBRARY_PATH=out/host/$PLATFORM/lib \
40 -J-Djava.library.path=out/host/$PLATFORM/lib \
44 -docletpath out/host/$PLATFORM/framework/clearsilver.jar:out/host/$PLATFORM/framework/droiddoc.jar:out/host/$PLATFORM/framework/apicheck.jar \
46 -classpath out/targe
[all...]
H A Drun.sh23 mkdir -p out/stubs_compiled
24 find $DIR/src -name "*.java" | xargs javac -d out/stubs_compiled
/build/tools/releasetools/
H A Drangelib.py102 out = []
106 out.append(str(s))
108 out.append(str(s) + "-" + str(e-1))
109 return " ".join(out)
117 out = []
122 out.append(p)
124 return RangeSet(data=out)
129 out = []
134 out.append(p)
136 return RangeSet(data=out)
[all...]
H A Dsparse_img.py164 self.file_map = out = {}
170 out[fn] = ranges
207 out["__ZERO"] = RangeSet(data=zero_blocks)
208 out["__NONZERO"] = RangeSet(data=nonzero_blocks)
/build/tools/rgb2565/
H A Dto565.c32 unsigned short out; local
35 out = to565(in[0],in[1],in[2]);
36 write(1, &out, 2);
44 unsigned short out; local
65 out = to565(rb, gb, bb);
66 write(1, &out, 2);
75 e = r - from565_r(out);
78 e = g - from565_g(out);
81 e = b - from565_b(out);
/build/libs/host/
H A Dlist.java27 System.out.print(" case '" + argv[0] + "': return \"");
30 System.out.print("\\x" + nibble((b >> 4) & 0x0f) + nibble(b & 0xf));
32 System.out.println("\";");
/build/tools/
H A DAndroid.mk22 include $(filter-out %/acp/Android.mk %/signapk/Android.mk %/zipalign/Android.mk,\
H A Devent_log_tags.py127 out = sys.stdout
130 out = open(output_file, "wb")
131 out.write(data)
132 out.close()
H A Djava-event-log-tags.py127 out = name[0].lower() + re.sub(r"[^A-Za-z0-9]", "", name.title())[1:]
128 if out in keywords:
129 out += "_"
130 return out
/build/core/tasks/
H A Dvendor_module_check.mk70 $(if $(filter-out FAKE, $(ALL_MODULES.$(m).CLASS)),\
85 $(if $(filter-out FAKE, $(ALL_MODULES.$(m).CLASS)),\
86 $(if $(filter-out ,$(ALL_MODULES.$(m).INSTALLED)),\
H A Dide.mk34 eclipse_project_modules := $(filter-out lunch,$(eclipse_project_modules))
/build/tools/signapk/
H A DSignApk.java175 System.out.print("Enter password for " + keyFile + " (password will not be hidden): ");
176 System.out.flush();
355 public CountOutputStream(OutputStream out) { argument
356 super(out);
378 private static void writeSignatureFile(Manifest manifest, OutputStream out, argument
414 CountOutputStream cout = new CountOutputStream(out);
427 /** Sign data and write the digital signature to 'out'. */
430 OutputStream out)
454 DEROutputStream dos = new DEROutputStream(out);
464 private static void copyFiles(Manifest manifest, JarFile in, JarOutputStream out, argument
428 writeSignatureBlock( CMSTypedData data, X509Certificate publicKey, PrivateKey privateKey, OutputStream out) argument
549 WholeFileSignerOutputStream(OutputStream out, OutputStream tee) argument
632 write(OutputStream out) argument
[all...]
/build/core/clang/
H A DHOST_x86_64.mk50 $(filter-out $(CLANG_CONFIG_x86_64_UNKNOWN_CFLAGS),\
H A DTARGET_arm.mk39 $(filter-out $(CLANG_CONFIG_arm_UNKNOWN_CFLAGS),\
H A DTARGET_arm64.mk37 $(filter-out $(CLANG_CONFIG_arm64_UNKNOWN_CFLAGS),\
H A DTARGET_mips.mk37 $(filter-out $(CLANG_CONFIG_mips_UNKNOWN_CFLAGS),\
H A DTARGET_mips64.mk37 $(filter-out $(CLANG_CONFIG_mips64_UNKNOWN_CFLAGS),\
H A DTARGET_x86_64.mk37 $(filter-out $(CLANG_CONFIG_x86_64_UNKNOWN_CFLAGS),\

Completed in 153 milliseconds

123