HomeSort by relevance Sort by last modified time
    Searched refs:Allow (Results 1 - 25 of 126) sorted by null

1 2 3 4 5 6

  /external/nist-sip/java/gov/nist/javax/sip/header/
AllowList.java 36 * List of ALLOW headers. The sip message can have multiple Allow headers
43 public class AllowList extends SIPHeaderList<Allow> {
62 super(Allow.class, AllowHeader.NAME);
68 * Iterator if no methods are defined in this Allow Header.
82 for ( Iterator<Allow> it = this.hlist.iterator(); it.hasNext();) {
83 Allow a = (Allow)it.next();
108 Allow allow = new Allow() local
    [all...]
Allow.java 32 * Allow SIPHeader.
40 public final class Allow extends
53 public Allow() {
54 super(ALLOW);
60 public Allow(String m) {
61 super(ALLOW);
80 + ", Allow, setMethod(), the method parameter is null.");
NameMap.java 87 putNameMap(Allow.NAME, Allow.class.getName()); // 5
  /external/libchrome/sandbox/linux/seccomp-bpf-helpers/
syscall_parameters_restrictions.cc 99 // to allow those futex(2) calls to fail with EINVAL, instead of crashing the
113 using sandbox::bpf_dsl::Allow;
123 // Allow Glibc's and Android pthread creation flags, crash on any other
144 return If(IsAndroid() ? android_test : glibc_test, Allow())
162 // allow them all.
186 Allow())
192 return Switch(request).CASES((TCGETS, FIONREAD), Allow()).Default(
206 return If((flags & ~kAllowedMask) == 0, Allow()).Else(CrashSIGSYS());
216 return If((prot & ~kAllowedMask) == 0, Allow()).Else(CrashSIGSYS());
243 Allow())
    [all...]
baseline_policy.cc 31 using sandbox::bpf_dsl::Allow;
113 return Allow();
124 return Allow();
130 return Allow();
136 return Allow();
173 // Only allow MADV_DONTNEED (aka MADV_FREE).
175 return If(advice == MADV_DONTNEED, Allow()).Else(Error(EPERM));
198 // Only allow AF_UNIX, PF_UNIX. Crash if anything else is seen.
202 return If(domain == AF_UNIX, Allow()).Else(CrashSIGSYS());
239 return If(AllOf(level == SOL_SOCKET, optname == SO_PEEK_OFF), Allow())
    [all...]
syscall_parameters_restrictions_unittests.cc 43 using sandbox::bpf_dsl::Allow;
57 return Allow();
124 return Allow();
192 return Allow();
221 return Allow();
  /prebuilts/go/darwin-x86/src/net/
sockopt_linux.go 14 // Allow both IP versions even if the OS default
19 // Allow broadcast.
24 // Allow reuse of recently-used addresses.
29 // Allow multicast UDP and raw IP datagram sockets to listen
sockopt_solaris.go 14 // Allow both IP versions even if the OS default
19 // Allow broadcast.
24 // Allow reuse of recently-used addresses.
29 // Allow multicast UDP and raw IP datagram sockets to listen
sockopt_bsd.go 29 // Allow both IP versions even if the OS default
34 // Allow broadcast.
39 // Allow reuse of recently-used addresses.
44 // Allow multicast UDP and raw IP datagram sockets to listen
49 // Allow reuse of recently-used ports.
sockopt_windows.go 14 // Allow both IP versions even if the OS default
19 // Allow broadcast.
35 // Allow multicast UDP and raw IP datagram sockets to listen
  /prebuilts/go/linux-x86/src/net/
sockopt_linux.go 14 // Allow both IP versions even if the OS default
19 // Allow broadcast.
24 // Allow reuse of recently-used addresses.
29 // Allow multicast UDP and raw IP datagram sockets to listen
sockopt_solaris.go 14 // Allow both IP versions even if the OS default
19 // Allow broadcast.
24 // Allow reuse of recently-used addresses.
29 // Allow multicast UDP and raw IP datagram sockets to listen
sockopt_bsd.go 29 // Allow both IP versions even if the OS default
34 // Allow broadcast.
39 // Allow reuse of recently-used addresses.
44 // Allow multicast UDP and raw IP datagram sockets to listen
49 // Allow reuse of recently-used ports.
sockopt_windows.go 14 // Allow both IP versions even if the OS default
19 // Allow broadcast.
35 // Allow multicast UDP and raw IP datagram sockets to listen
  /external/nist-sip/java/gov/nist/javax/sip/parser/
AllowParser.java 33 * Parser for Allow header.
45 * @param allow the header to parse
47 public AllowParser(String allow) {
48 super(allow);
60 * parse the Allow String header
71 headerName(TokenTypes.ALLOW);
73 Allow allow = new Allow(); local
74 allow.setHeaderName(SIPHeaderNames.ALLOW)
    [all...]
  /external/libchrome/sandbox/linux/bpf_dsl/
bpf_dsl_unittest.cc 127 return If(uid != 42, Kill()).Else(Allow());
129 return Allow();
161 return Allow();
205 return Allow();
241 return If(addr == kDeadBeefAddr, Error(EPERM)).Else(Allow());
243 return Allow();
264 return If(fd == -314, Error(EPERM)).Else(Allow());
266 return Allow();
293 return Allow();
333 return Allow();
439 ResultExpr allow = Allow(); local
462 ResultExpr allow = Allow(); local
    [all...]
  /art/runtime/gc/
system_weak.h 31 virtual void Allow() REQUIRES_SHARED(Locks::mutator_lock_) = 0;
48 void Allow() OVERRIDE
80 // Wait for GC's sweeping to complete and allow new records
system_weak_test.cc 46 void Allow() OVERRIDE
49 SystemWeakHolder::Allow();
  /external/curl/docs/cmdline-opts/
insecure.d 3 Help: Allow insecure connections when using SSL
  /external/selinux/dbus/
org.selinux.conf 10 <allow own="org.selinux"/>
13 <!-- Allow anyone to invoke methods on the interfaces,
16 <allow send_destination="org.selinux"/>
19 <allow send_destination="org.selinux"
  /external/libchrome/sandbox/linux/seccomp-bpf/
bpf_tests_unittest.cc 26 using sandbox::bpf_dsl::Allow;
55 return Allow();
103 return Allow();
syscall_unittest.cc 29 using sandbox::bpf_dsl::Allow;
121 return Allow();
  /hardware/broadcom/libbt/
vnd_buildcfg.mk 3 # Allow external configuration file
  /frameworks/base/core/jni/
fd_utils.h 34 // paths dynamically added with Allow(), all files ending with ".jar"
49 void Allow(const std::string& path) {
  /external/nist-sip/java/gov/nist/javax/sip/parser/ims/
PAssociatedURIParser.java 40 import gov.nist.javax.sip.header.Allow;

Completed in 1905 milliseconds

1 2 3 4 5 6