HomeSort by relevance Sort by last modified time
    Searched defs:allow (Results 1 - 25 of 29) sorted by null

1 2

  /external/nist-sip/java/gov/nist/javax/sip/header/
AllowList.java 36 * List of ALLOW headers. The sip message can have multiple Allow headers
43 public class AllowList extends SIPHeaderList<Allow> {
62 super(Allow.class, AllowHeader.NAME);
68 * Iterator if no methods are defined in this Allow Header.
82 for ( Iterator<Allow> it = this.hlist.iterator(); it.hasNext();) {
83 Allow a = (Allow)it.next();
108 Allow allow = new Allow() local
    [all...]
HeaderFactoryImpl.java 180 Allow allow = new Allow(); local
181 allow.setMethod(method);
183 return allow;
    [all...]
  /external/nist-sip/java/gov/nist/javax/sip/parser/
AllowParser.java 33 * Parser for Allow header.
45 * @param allow the header to parse
47 public AllowParser(String allow) {
48 super(allow);
60 * parse the Allow String header
71 headerName(TokenTypes.ALLOW);
73 Allow allow = new Allow(); local
74 allow.setHeaderName(SIPHeaderNames.ALLOW)
    [all...]
  /external/grpc-grpc/src/python/grpcio_tests/tests/unit/beta/
_beta_features_test.py 125 def allow(self): member in class:_BlockingIterator
231 request_iterator.allow()
233 request_iterator.allow()
254 request_iterator.allow()
257 request_iterator.allow()
  /external/webrtc/webrtc/base/
firewallsocketserver.h 51 void AddRule(bool allow, FirewallProtocol p = FP_ANY,
54 void AddRule(bool allow, FirewallProtocol p,
79 bool allow; member in struct:rtc::FirewallSocketServer::Rule
102 void AddRule(bool allow, FirewallProtocol p = FP_ANY,
  /external/curl/src/
tool_paramhlp.c 312 /* Allow strtok() here since this isn't used threaded */
317 enum e_action { allow, deny, set } action = allow; enumerator in enum:e_action
331 action = allow;
345 case allow:
  /external/autotest/client/site_tests/security_SeccompSyscallFilters/src/
seccomp_bpf_tests.c 62 #define SECCOMP_RET_ALLOW 0x7fff0000U // allow
506 struct sock_fprog allow; local
551 FILTER_ALLOC(allow);
560 FILTER_FREE(allow);
573 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
594 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
617 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
638 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
657 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
676 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
    [all...]
  /external/vixl/test/
test-pool-manager.cc 268 void SetAllowMacroInstructions(bool allow) VIXL_OVERRIDE { USE(allow); } variable
    [all...]
  /external/curl/lib/
connect.c 741 timediff_t allow; local
760 allow = Curl_timeleft(data, &now, TRUE);
762 if(allow < 0) {
853 allow : allow / 2;
    [all...]
  /external/libcups/cups/
http-private.h 182 # define _HTTP_TLS_ALLOW_RC4 1 /* Allow RC4 cipher suites */
183 # define _HTTP_TLS_ALLOW_SSL3 2 /* Allow SSL 3.0 */
184 # define _HTTP_TLS_ALLOW_DH 4 /* Allow DH/DHE key negotiation */
356 *allow, /* Allow field */ member in struct:_http_s
  /external/libpng/contrib/libtests/
tarith.c 128 /* Allow for a three digit exponent, this stuff will fail if
190 double allow = .5/pow(10, local
200 if (change >= allow && (isfinite(out) ||
201 fabs(test/DBL_MAX) <= 1-allow))
204 double allowp = (change-allow)*100/allow;
220 DBL_DIG, test, precision, buffer, DBL_DIG, out, change, allow,
458 * is valid at this point set the at_start to false to allow an exponent
  /external/seccomp-tests/linux/
seccomp_bpf.c 76 #define SECCOMP_RET_ALLOW 0x7fff0000U /* allow */
188 struct sock_filter allow[] = { local
199 filter[i] = allow[0];
225 struct sock_filter allow[] = { local
236 filter[i] = allow[0];
737 struct sock_fprog allow; local
784 FILTER_ALLOC(allow);
794 FILTER_FREE(allow);
810 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
834 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
    [all...]
  /external/libchrome/base/message_loop/
message_loop_unittest.cc 1335 MessageLoopCurrent::ScopedNestableTaskAllower allow; local
    [all...]
  /external/linux-kselftest/tools/testing/selftests/seccomp/
seccomp_bpf.c 99 #define SECCOMP_RET_ALLOW 0x7fff0000U /* allow */
102 #define SECCOMP_RET_LOG 0x7ffc0000U /* allow after logging */
265 struct sock_filter allow[] = { local
276 filter[i] = allow[0];
302 struct sock_filter allow[] = { local
313 filter[i] = allow[0];
972 struct sock_fprog allow; local
1027 FILTER_ALLOC(allow);
1038 FILTER_FREE(allow);
1055 ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &self->allow);
    [all...]
  /external/selinux/libsepol/cil/src/
cil_policy.c 1200 kind = "allow";
1559 struct cil_roleallow *allow; local
    [all...]
  /frameworks/av/media/libmediaplayerservice/
MediaPlayerService.cpp 100 const float kMaxRequiredSpeed = 8.0f; // for PCM tracks allow up to 8x speedup.
975 media::Metadata::Filter allow, drop; local
    [all...]
  /external/libxml2/
parser.c 237 * arbitrary depth limit for the XML documents that we allow to
5212 xmlCatalogAllow allow = xmlCatalogGetDefaults(); local
    [all...]
testapi.c 6383 xmlCatalogAllow allow; \/* what catalogs should be accepted *\/ local
    [all...]
  /external/guice/extensions/persist/lib/
servlet-api-2.5.jar 
  /external/guice/extensions/servlet/lib/build/
servlet-api-2.5.jar 
  /external/guice/extensions/struts2/lib/
servlet-api-2.5.jar 
struts2-core-2.2.1.jar 
xwork-core-2.2.1.jar 
  /external/caliper/lib/
jersey-client-1.11.jar 
  /external/guice/lib/build/
felix-2.0.5.jar 

Completed in 1588 milliseconds

1 2