-
Notifications
You must be signed in to change notification settings - Fork 158
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
Sebastien Chapuis
committed
Sep 12, 2013
0 parents
commit 10ff32f
Showing
247 changed files
with
21,969 additions
and
0 deletions.
There are no files selected for viewing
Large diffs are not rendered by default.
Oops, something went wrong.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,9 @@ | ||
STARWARS | ||
Episode IV, A NEW HOPE It is a period of civil war. | ||
|
||
Rebel spaceships, striking from a hidden base, have won their first victory against the evil Galactic Empire. | ||
During the battle, Rebel spies managed to steal secret plans to the Empire's ultimate weapon, the DEATH STAR, | ||
an armored space station with enough power to destroy an entire planet. | ||
|
||
Pursued by the Empire's sinister agents, Princess Leia races home aboard her starship, custodian of the stolen plans that can save her people and restore freedom to the galaxy... | ||
|
Binary file not shown.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,18 @@ | ||
1,2c1,8 | ||
< STARWARS | ||
< Episode IV, A NEW HOPE It is a period of civil war. | ||
--- | ||
> Episode V, A NEW H0PE It is a period of civil war | ||
> Rebel spaceships, striking from a hidden base, have won their first victory against the evil Galactic Empire. | ||
> During the battle, Rebel spies managed to steal secret plans to the Empire's ultimate weapon, the STAR DEATH, an armored space station with enough power to destroy an entire planet. | ||
> | ||
> | ||
> Pursued by the Empire's sinister agents, | ||
> Princess Mehdi races home aboard her starship, custodian of the stolen plans that can save her people and restore the dictatorship to the galaxie.. | ||
> | ||
4,6d9 | ||
< Rebel spaceships, striking from a hidden base, have won their first victory against the evil Galactic Empire. | ||
< During the battle, Rebel spies managed to steal secret plans to the Empire's ultimate weapon, the DEATH STAR, | ||
< an armored space station with enough power to destroy an entire planet. | ||
8d10 | ||
< Pursued by the Empire's sinister agents, Princess Leia races home aboard her starship, custodian of the stolen plans that can save her people and restore freedom to the galaxy... |
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,9 @@ | ||
STARWARS | ||
Episode IV, A NEW HOPE It is a period of civil war. | ||
|
||
Rebel spaceships, striking from a hidden base, have won their first victory against the evil Galactic Empire. | ||
During the battle, Rebel spies managed to steal secret plans to the Empire's ultimate weapon, the DEATH STAR, | ||
an armored space station with enough power to destroy an entire planet. | ||
|
||
Pursued by the Empire's sinister agents, Princess Leia races home aboard her starship, custodian of the stolen plans that can save her people and restore freedom to the galaxy... | ||
|
Binary file not shown.
Binary file not shown.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,7 @@ | ||
Credentials cache: API:5712:37 | ||
Principal: schapuis@42.FR | ||
|
||
Issued Expires Principal | ||
Aug 12 14:07:17 2013 Aug 19 14:07:17 2013 krbtgt/42.FR@42.FR | ||
Aug 12 14:37:26 2013 Aug 19 14:07:17 2013 host/vogsphere-frontend-normal-1.42.fr@42.FR | ||
Aug 12 15:06:02 2013 Aug 19 14:07:17 2013 ldap/ldap-proxy.42.fr@42.FR |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
ldapwhoami | sed 's/dn://' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
ldapsearch -LLL "objectclass=apple-user" uid | sed -n '/uid:/p' | sed 's/uid: //g' | sort -r -f |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,4 @@ | ||
dn: uid=schapuis,ou=2013,ou=people,dc=42,dc=fr | ||
changetype: modify | ||
add: mobile-phone | ||
mobile-phone: 0626865506 |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
ls -tF | tr '\r\n' ',' | sed 's/\(.*\),/\1/' | sed 's/*//g' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,2 @@ | ||
Z | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,11 @@ | ||
Episode V, A NEW H0PE It is a period of civil war | ||
Rebel spaceships, striking from a hidden base, have won their first victory against the evil Galactic Empire. | ||
During the battle, Rebel spies managed to steal secret plans to the Empire's ultimate weapon, the STAR DEATH, an armored space station with enough power to destroy an entire planet. | ||
|
||
|
||
Pursued by the Empire's sinister agents, | ||
Princess Mehdi races home aboard her starship, custodian of the stolen plans that can save her people and restore the dictatorship to the galaxie.. | ||
|
||
|
||
|
||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
find . \( -name '*~' -o -name '#*#' \) -print -delete |
Binary file not shown.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
42 string 42 42 file |
Binary file not shown.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,18 @@ | ||
1,2c1,8 | ||
< STARWARS | ||
< Episode IV, A NEW HOPE It is a period of civil war. | ||
--- | ||
> Episode V, A NEW H0PE It is a period of civil war | ||
> Rebel spaceships, striking from a hidden base, have won their first victory against the evil Galactic Empire. | ||
> During the battle, Rebel spies managed to steal secret plans to the Empire's ultimate weapon, the STAR DEATH, an armored space station with enough power to destroy an entire planet. | ||
> | ||
> | ||
> Pursued by the Empire's sinister agents, | ||
> Princess Mehdi races home aboard her starship, custodian of the stolen plans that can save her people and restore the dictatorship to the galaxie.. | ||
> | ||
4,6d9 | ||
< Rebel spaceships, striking from a hidden base, have won their first victory against the evil Galactic Empire. | ||
< During the battle, Rebel spies managed to steal secret plans to the Empire's ultimate weapon, the DEATH STAR, | ||
< an armored space station with enough power to destroy an entire planet. | ||
8d10 | ||
< Pursued by the Empire's sinister agents, Princess Leia races home aboard her starship, custodian of the stolen plans that can save her people and restore freedom to the galaxy... |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
groups $FT_USER | sed 's/ /,/g' | tr -d '\n' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
find . \( -name '*.sh' \) -print | sed 's/\(.*\)\///g' | sed 's/\.sh//g' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
( find . -type d && find . -type f ) | wc -l | sed 's/ //g' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
ifconfig | grep "ether" | sed 's/\(.*\)ether //g' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
42 |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
ls -l | sed 'n;d' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
cat /etc/passwd | sed '/^#/d' | sed -n 'n;p' | sed 's/:\(.*\)//g' | rev | sort -r | awk 'NR >= ENVIRON["FT_LINE1"] && NR <= ENVIRON["FT_LINE2"]' | tr '\n' ' ' | sed 's/ /, /g' | sed 's/\(.*\), /\1./' | tr -d '\n' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
ldapsearch -LLL "last-name=*bon*" last-name 2> /dev/null | sed -n '/last-name:/p' | wc -l | sed 's/ //g' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
echo $FT_NBR1 + $FT_NBR2 | sed 's/\\/1/g' | sed 's/?/3/g' | sed 's/!/4/g' | sed "s/\'/0/g" | sed "s/\"/2/g" | tr "mrdoc" "01234" | xargs echo "ibase=5; obase=23;" | bc | tr "0123456789ABC" "gtaio luSnemf" |
Binary file not shown.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,24 @@ | ||
/* ************************************************************************** */ | ||
/* */ | ||
/* ::: :::::::: */ | ||
/* ft_print_alphabet.c :+: :+: :+: */ | ||
/* +:+ +:+ +:+ */ | ||
/* By: schapuis <marvin@42.fr> +#+ +:+ +#+ */ | ||
/* +#+#+#+#+#+ +#+ */ | ||
/* Created: 2013/08/14 12:33:14 by schapuis #+# #+# */ | ||
/* Updated: 2013/08/15 10:51:23 by schapuis ### ########.fr */ | ||
/* */ | ||
/* ************************************************************************** */ | ||
int ft_putchar(char c); | ||
|
||
void ft_print_alphabet(void) | ||
{ | ||
int letter; | ||
|
||
letter = 'a'; | ||
while (letter <= 'z') | ||
{ | ||
ft_putchar(letter); | ||
letter++; | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,35 @@ | ||
/* ************************************************************************** */ | ||
/* */ | ||
/* ::: :::::::: */ | ||
/* ft_print_reverse_alphabet.c :+: :+: :+: */ | ||
/* +:+ +:+ +:+ */ | ||
/* By: schapuis <marvin@42.fr> +#+ +:+ +#+ */ | ||
/* +#+#+#+#+#+ +#+ */ | ||
/* Created: 2013/08/14 13:56:31 by schapuis #+# #+# */ | ||
/* Updated: 2013/08/16 10:26:22 by schapuis ### ########.fr */ | ||
/* */ | ||
/* ************************************************************************** */ | ||
#include <unistd.h> | ||
|
||
void ft_putchar(char c) | ||
{ | ||
write(1, &c, 1); | ||
} | ||
|
||
void ft_print_reverse_alphabet(void) | ||
{ | ||
int letter; | ||
|
||
letter = 'z'; | ||
while (letter >= 'a') | ||
{ | ||
ft_putchar(letter); | ||
letter--; | ||
} | ||
} | ||
|
||
int main() | ||
{ | ||
ft_print_reverse_alphabet(); | ||
return (0); | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,24 @@ | ||
/* ************************************************************************** */ | ||
/* */ | ||
/* ::: :::::::: */ | ||
/* ft_print_numbers.c :+: :+: :+: */ | ||
/* +:+ +:+ +:+ */ | ||
/* By: schapuis <marvin@42.fr> +#+ +:+ +#+ */ | ||
/* +#+#+#+#+#+ +#+ */ | ||
/* Created: 2013/08/14 14:24:24 by schapuis #+# #+# */ | ||
/* Updated: 2013/08/15 10:52:46 by schapuis ### ########.fr */ | ||
/* */ | ||
/* ************************************************************************** */ | ||
int ft_putchar(char c); | ||
|
||
void ft_print_numbers(void) | ||
{ | ||
char number; | ||
|
||
number = 48; | ||
while (number <= 57) | ||
{ | ||
ft_putchar(number); | ||
number++; | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,24 @@ | ||
/* ************************************************************************** */ | ||
/* */ | ||
/* ::: :::::::: */ | ||
/* ft_is_negative.c :+: :+: :+: */ | ||
/* +:+ +:+ +:+ */ | ||
/* By: schapuis <marvin@42.fr> +#+ +:+ +#+ */ | ||
/* +#+#+#+#+#+ +#+ */ | ||
/* Created: 2013/08/14 14:35:31 by schapuis #+# #+# */ | ||
/* Updated: 2013/08/15 10:54:09 by schapuis ### ########.fr */ | ||
/* */ | ||
/* ************************************************************************** */ | ||
int ft_putchar(char c); | ||
|
||
void ft_is_negative(int n) | ||
{ | ||
if (n < 0) | ||
{ | ||
ft_putchar('N'); | ||
} | ||
else | ||
{ | ||
ft_putchar('P'); | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,41 @@ | ||
/* ************************************************************************** */ | ||
/* */ | ||
/* ::: :::::::: */ | ||
/* ft_print_comb.c :+: :+: :+: */ | ||
/* +:+ +:+ +:+ */ | ||
/* By: schapuis <marvin@42.fr> +#+ +:+ +#+ */ | ||
/* +#+#+#+#+#+ +#+ */ | ||
/* Created: 2013/08/14 14:43:44 by schapuis #+# #+# */ | ||
/* Updated: 2013/08/15 10:55:45 by schapuis ### ########.fr */ | ||
/* */ | ||
/* ************************************************************************** */ | ||
int ft_putchar(char c); | ||
|
||
void ft_print_comb(void) | ||
{ | ||
int numbers[3] = {48, 48, 48}; | ||
|
||
while (numbers[0] <= 57) | ||
{ | ||
if ((numbers[0] < numbers[1]) && (numbers[1] < numbers[2])) | ||
{ | ||
ft_putchar(numbers[0]); | ||
ft_putchar(numbers[1]); | ||
ft_putchar(numbers[2]); | ||
if (numbers[0] != 55) | ||
ft_putchar(','); | ||
if (numbers[0] != 55) | ||
ft_putchar(' '); | ||
} | ||
if (numbers[2]++ >= 57) | ||
{ | ||
numbers[2] = 48; | ||
numbers[1]++; | ||
} | ||
if (numbers[1] == 58) | ||
{ | ||
numbers[1] = 48; | ||
numbers[0]++; | ||
} | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,41 @@ | ||
/* ************************************************************************** */ | ||
/* */ | ||
/* ::: :::::::: */ | ||
/* main.c :+: :+: :+: */ | ||
/* +:+ +:+ +:+ */ | ||
/* By: schapuis <marvin@42.fr> +#+ +:+ +#+ */ | ||
/* +#+#+#+#+#+ +#+ */ | ||
/* Created: 2013/08/14 20:58:30 by schapuis #+# #+# */ | ||
/* Updated: 2013/08/15 17:15:16 by schapuis ### ########.fr */ | ||
/* */ | ||
/* ************************************************************************** */ | ||
int ft_putchar(char c); | ||
|
||
void ft_print_comb2(void) | ||
{ | ||
char table[4] = {0, 0, 0, 1}; | ||
|
||
while (!((table[0] == 9) && (table[1] == 9))) | ||
{ | ||
ft_putchar(table[0] + 48); | ||
ft_putchar(table[1] + 48); | ||
ft_putchar(' '); | ||
ft_putchar(table[2] + 48); | ||
ft_putchar(table[3] + 48); | ||
if (!((table[0] == 9) && (table[1] == 8))) | ||
ft_putchar(','); | ||
if (!((table[0] == 9) && (table[1] == 8))) | ||
ft_putchar(' '); | ||
table[3]++; | ||
if ((table[3] = table[3] % 10) == 0) | ||
table[2] = (table[2] + 1); | ||
if (table[2] == 10) | ||
{ | ||
table[2] = table[0]; | ||
table[1]++; | ||
if (( table[1] = table[1] % 10) == 0) | ||
table[0]++; | ||
table[3] = table[1] + 1; | ||
} | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,35 @@ | ||
/* ************************************************************************** */ | ||
/* */ | ||
/* ::: :::::::: */ | ||
/* ft_putnbr.c :+: :+: :+: */ | ||
/* +:+ +:+ +:+ */ | ||
/* By: schapuis <marvin@42.fr> +#+ +:+ +#+ */ | ||
/* +#+#+#+#+#+ +#+ */ | ||
/* Created: 2013/08/15 20:24:40 by schapuis #+# #+# */ | ||
/* Updated: 2013/08/15 21:32:13 by schapuis ### ########.fr */ | ||
/* */ | ||
/* ************************************************************************** */ | ||
int ft_putchar(char c); | ||
|
||
void ft_putnbr(int nb) | ||
{ | ||
int temp; | ||
int size; | ||
|
||
size = 1; | ||
if (nb < 0) | ||
{ | ||
ft_putchar('-'); | ||
nb = -nb; | ||
} | ||
temp = nb; | ||
while ((temp /= 10) > 0) | ||
size *= 10; | ||
temp = nb; | ||
while (size) | ||
{ | ||
ft_putchar((char)((temp / size)) + 48); | ||
temp %= size; | ||
size /= 10; | ||
} | ||
} |
Binary file not shown.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,15 @@ | ||
/* ************************************************************************** */ | ||
/* */ | ||
/* ::: :::::::: */ | ||
/* ft_ft.c :+: :+: :+: */ | ||
/* +:+ +:+ +:+ */ | ||
/* By: schapuis <marvin@42.fr> +#+ +:+ +#+ */ | ||
/* +#+#+#+#+#+ +#+ */ | ||
/* Created: 2013/08/15 11:28:16 by schapuis #+# #+# */ | ||
/* Updated: 2013/08/15 12:33:19 by schapuis ### ########.fr */ | ||
/* */ | ||
/* ************************************************************************** */ | ||
void ft_ft(int *nbr) | ||
{ | ||
*nbr = 42; | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,15 @@ | ||
/* ************************************************************************** */ | ||
/* */ | ||
/* ::: :::::::: */ | ||
/* ft_ultimate_ft.c :+: :+: :+: */ | ||
/* +:+ +:+ +:+ */ | ||
/* By: schapuis <marvin@42.fr> +#+ +:+ +#+ */ | ||
/* +#+#+#+#+#+ +#+ */ | ||
/* Created: 2013/08/15 12:36:05 by schapuis #+# #+# */ | ||
/* Updated: 2013/08/16 12:27:35 by schapuis ### ########.fr */ | ||
/* */ | ||
/* ************************************************************************** */ | ||
void ft_ultimate_ft(int *********nbr) | ||
{ | ||
*********nbr = 42; | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,16 @@ | ||
/* ************************************************************************** */ | ||
/* */ | ||
/* ::: :::::::: */ | ||
/* ft_div_mod.c :+: :+: :+: */ | ||
/* +:+ +:+ +:+ */ | ||
/* By: schapuis <marvin@42.fr> +#+ +:+ +#+ */ | ||
/* +#+#+#+#+#+ +#+ */ | ||
/* Created: 2013/08/15 12:49:24 by schapuis #+# #+# */ | ||
/* Updated: 2013/08/15 13:14:01 by schapuis ### ########.fr */ | ||
/* */ | ||
/* ************************************************************************** */ | ||
void ft_div_mod(int a, int b, int *div, int *mod) | ||
{ | ||
*div = a / b; | ||
*mod = a % b; | ||
} |
Oops, something went wrong.