Searched refs:smaller (Results 26 - 50 of 65) sorted by relevance

123

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/amule/wxWidgets-2.8.12/docs/latex/wx/
H A Dimaglist.tex82 If the bitmap is wider than the images in the list, then the bitmap will automatically be split into smaller images, each matching the dimensions of the image list. This does not apply when adding icons.
H A Dtwinsizes.tex17 its label size, but normally won't be smaller than the platform
H A Dbbutton.tex136 Note that the bitmap passed is smaller than the actual button created.
H A Dgrid.tex1631 allows smaller grid cells to be dealt with correctly. Specifying a value here which is much smaller
1635 with sizes smaller than the value specified here.
1874 allows smaller grid cells to be dealt with correctly. Specifying a value here which is much smaller
1878 with sizes smaller than the value specified here.
H A Dprint.tex859 image presents a much smaller drawing surface (lower-resolution DC). By using
1084 will, of course, be larger or smaller in the preview image, depending on the zoom
H A Darray.tex138 depending on the sizeof of the values (notice that storing values of smaller
H A Drichtextbuffer.tex704 Promotes or demotes the paragraphs in the given range. A positive {\it promoteBy} produces a smaller indent, and a negative number
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/db-4.7.25.NC/docs_src/tcl/
H A Dm4.tcl165 by the data and size structure elements. If m4_arg(dlen) is smaller
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/unzip60/win32/
H A Dcrc_i386.asm92 ; in smaller code !!
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/zip30/win32/
H A Dcrc_i386.asm92 ; in smaller code !!
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/minidlna/libvorbis-1.2.3/doc/
H A D03-codebook.tex165 vector explicitly, rather than building vectors from a smaller list of
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/wget-1.12/tests/
H A DMakefile.in642 Test-N-smaller.px \
H A DMakefile642 Test-N-smaller.px \
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/util/
H A Dpod2man.pl38 a teeny bit smaller in troff(1), and escaping backslashes so you don't
989 # make all caps a teeny bit smaller, but don't muck with embedded code literals
991 if ($Cmd !~ /^head1/) { # SH already makes smaller
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/util/
H A Dpod2man.pl38 a teeny bit smaller in troff(1), and escaping backslashes so you don't
989 # make all caps a teeny bit smaller, but don't muck with embedded code literals
991 if ($Cmd !~ /^head1/) { # SH already makes smaller
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/util/
H A Dpod2man.pl38 a teeny bit smaller in troff(1), and escaping backslashes so you don't
989 # make all caps a teeny bit smaller, but don't muck with embedded code literals
991 if ($Cmd !~ /^head1/) { # SH already makes smaller
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/ppp-2.4.4/pppdump/
H A Dzlib.c294 * smaller than this value. This mechanism is used only for compression
345 * - if compression is not successful for a file smaller than 64K, we can
1803 #define smaller(tree, n, m, depth) \ macro
1810 * when the heap property is re-established (each father smaller than its
1823 smaller(tree, s->heap[j+1], s->heap[j], s->depth)) {
1826 /* Exit if v is smaller than both sons */
1827 if (smaller(tree, v, s->heap[j], s->depth)) break;
3817 while (++j < z) /* try smaller tables up to z bits */
4578 #define BASE 65521L /* largest prime smaller than 65536 */
/netgear-R7000-V1.0.7.12_1.2.5/src/router/ppp/pppdump/
H A Dzlib.c294 * smaller than this value. This mechanism is used only for compression
345 * - if compression is not successful for a file smaller than 64K, we can
1803 #define smaller(tree, n, m, depth) \ macro
1810 * when the heap property is re-established (each father smaller than its
1823 smaller(tree, s->heap[j+1], s->heap[j], s->depth)) {
1826 /* Exit if v is smaller than both sons */
1827 if (smaller(tree, v, s->heap[j], s->depth)) break;
3817 while (++j < z) /* try smaller tables up to z bits */
4578 #define BASE 65521L /* largest prime smaller than 65536 */
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/mtools-4.0.10/
H A Dtexinfo.tex669 % convenient for us to use an explicitly smaller font, rather than using
2299 \def\lsize{reduced}\def\lllsize{smaller}%
2341 \def\lsize{small}\def\lllsize{smaller}%
2349 \def\lsize{smaller}\def\lllsize{smaller}%
2356 \def\curfontsize{smaller}%
2357 \def\lsize{smaller}\def\lllsize{smaller}%
2795 % We print this one point size smaller, since it's intended for
2966 % be smaller ye
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/gettext-0.17/build-aux/
H A Dtexinfo.tex665 % convenient for us to use an explicitly smaller font, rather than using
2261 \def\lsize{reduced}\def\lllsize{smaller}%
2303 \def\lsize{small}\def\lllsize{smaller}%
2311 \def\lsize{smaller}\def\lllsize{smaller}%
2318 \def\curfontsize{smaller}%
2319 \def\lsize{smaller}\def\lllsize{smaller}%
2635 % We print this one point size smaller, since it's intended for
2741 % be smaller ye
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/gperf-3.0.4/doc/
H A Dtexinfo.tex666 % convenient for us to use an explicitly smaller font, rather than using
2283 \def\lsize{reduced}\def\lllsize{smaller}%
2325 \def\lsize{small}\def\lllsize{smaller}%
2333 \def\lsize{smaller}\def\lllsize{smaller}%
2340 \def\curfontsize{smaller}%
2341 \def\lsize{smaller}\def\lllsize{smaller}%
2664 % We print this one point size smaller, since it's intended for
2770 % be smaller ye
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libunistring-0.9.3/build-aux/
H A Dtexinfo.tex666 % convenient for us to use an explicitly smaller font, rather than using
2283 \def\lsize{reduced}\def\lllsize{smaller}%
2325 \def\lsize{small}\def\lllsize{smaller}%
2333 \def\lsize{smaller}\def\lllsize{smaller}%
2340 \def\curfontsize{smaller}%
2341 \def\lsize{smaller}\def\lllsize{smaller}%
2664 % We print this one point size smaller, since it's intended for
2770 % be smaller ye
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/ppp-2.4.4/common/
H A Dzlib.c419 * smaller than this value. This mechanism is used only for compression
470 * - if compression is not successful for a file smaller than 64K, we can
2201 #define smaller(tree, n, m, depth) \ macro
2208 * when the heap property is re-established (each father smaller than its
2221 smaller(tree, s->heap[j+1], s->heap[j], s->depth)) {
2224 /* Exit if v is smaller than both sons */
2225 if (smaller(tree, v, s->heap[j], s->depth)) break;
4319 while (++j < z) /* try smaller tables up to z bits */
5340 #define BASE 65521L /* largest prime smaller than 65536 */
/netgear-R7000-V1.0.7.12_1.2.5/src/router/ppp/common/
H A Dzlib.c419 * smaller than this value. This mechanism is used only for compression
470 * - if compression is not successful for a file smaller than 64K, we can
2201 #define smaller(tree, n, m, depth) \ macro
2208 * when the heap property is re-established (each father smaller than its
2221 smaller(tree, s->heap[j+1], s->heap[j], s->depth)) {
2224 /* Exit if v is smaller than both sons */
2225 if (smaller(tree, v, s->heap[j], s->depth)) break;
4316 while (++j < z) /* try smaller tables up to z bits */
5337 #define BASE 65521L /* largest prime smaller than 65536 */
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/amule/wxWidgets-2.8.12/contrib/docs/latex/svg/
H A Ddcsvg.tex40 http://www.w3.org/Graphics/SVG/SVG-Implementations.htm8 Vector formats may often be smaller

Completed in 221 milliseconds

123