HomeSort by relevance Sort by last modified time
    Searched defs:allowed (Results 1 - 25 of 233) sorted by null

1 2 3 4 5 6 7 8 910

  /prebuilts/go/darwin-x86/src/go/build/
deps_test.go 29 // allowed imports in that package.
434 func allowed(pkg string) map[string]bool { func
507 ok := allowed(pkg)
  /prebuilts/go/linux-x86/src/go/build/
deps_test.go 29 // allowed imports in that package.
434 func allowed(pkg string) map[string]bool { func
507 ok := allowed(pkg)
  /external/libmojo/mojo/public/cpp/bindings/lib/
sync_call_restrictions.cc 23 bool allowed() const { function in class:mojo::__anon25186::SyncCallSettings
72 if (!SyncCallSettings::current()->allowed()) {
73 LOG(FATAL) << "Mojo sync calls are not allowed in this process because "
  /external/selinux/libsepol/include/sepol/policydb/
flask_types.h 58 sepol_access_vector_t allowed; member in struct:sepol_av_decision
  /external/nos/host/android/hals/oemlock/
OemLock.cpp 51 bool allowed, const hidl_vec<uint8_t>& signature) {
52 LOG(INFO) << "Running OemLock::setOemUnlockAllowedByCarrier: " << allowed;
54 if (!allowed) {
97 const bool allowed = response.locked() == 0; local
98 _hidl_cb(OemLockStatus::OK, allowed);
102 Return<OemLockStatus> OemLock::setOemUnlockAllowedByDevice(bool allowed) {
103 LOG(INFO) << "Running OemLock::setOemUnlockAllowedByDevice: " << allowed;
106 request.set_locked(allowed ? 0 : 1);
132 const bool allowed = response.locked() == 0; local
133 _hidl_cb(OemLockStatus::OK, allowed);
    [all...]
  /frameworks/base/services/accessibility/java/com/android/server/accessibility/
AccessibilityShellCommand.java 41 case "get-bind-instant-service-allowed": {
44 case "set-bind-instant-service-allowed": {
66 final String allowed = getNextArgRequired(); local
67 if (allowed == null) {
72 Boolean.parseBoolean(allowed));
95 pw.println(" set-bind-instant-service-allowed [--user <USER_ID>] true|false ");
96 pw.println(" Set whether binding to services provided by instant apps is allowed.");
97 pw.println(" get-bind-instant-service-allowed [--user <USER_ID>]");
98 pw.println(" Get whether binding to services provided by instant apps is allowed.");
  /frameworks/base/services/core/java/com/android/server/accounts/
AccountManagerServiceShellCommand.java 41 case "get-bind-instant-service-allowed": {
44 case "set-bind-instant-service-allowed": {
66 final String allowed = getNextArgRequired(); local
67 if (allowed == null) {
72 Boolean.parseBoolean(allowed));
95 pw.println(" set-bind-instant-service-allowed [--user <USER_ID>] true|false ");
96 pw.println(" Set whether binding to services provided by instant apps is allowed.");
97 pw.println(" get-bind-instant-service-allowed [--user <USER_ID>]");
98 pw.println(" Get whether binding to services provided by instant apps is allowed.");
  /frameworks/base/services/print/java/com/android/server/print/
PrintShellCommand.java 44 case "get-bind-instant-service-allowed": {
47 case "set-bind-instant-service-allowed": {
73 final String allowed = getNextArgRequired(); local
74 if (allowed == null) {
79 mService.setBindInstantServiceAllowed(userId, Boolean.parseBoolean(allowed));
105 pw.println(" set-bind-instant-service-allowed [--user <USER_ID>] true|false ");
107 + "allowed.");
108 pw.println(" get-bind-instant-service-allowed [--user <USER_ID>]");
110 + "allowed.");
  /hardware/interfaces/oemlock/1.0/vts/functional/
VtsHalOemLockV1_0TargetTest.cpp 73 * Check the unlock allowed by device state can be queried
76 bool allowed; local
83 allowed = a;
93 * Check unlock allowed by device state can be toggled
96 bool allowed; local
101 allowed = a;
108 const bool originallyAllowed = allowed;
117 ASSERT_EQ(allowed, !originallyAllowed);
126 ASSERT_EQ(allowed, originallyAllowed);
130 * Check the unlock allowed by device state can be querie
133 bool allowed; local
158 bool allowed; local
    [all...]
  /system/hwservicemanager/
AccessControl.cpp 82 bool allowed = false; local
88 allowed = (selinux_check_access(context.get(), targetContext, "hwservice_manager",
91 return allowed;
96 bool allowed = false; local
104 allowed = checkPermission(context, sourceAuditPid, targetContext, perm, interface);
108 return allowed;
  /external/linux-kselftest/tools/testing/selftests/vm/
compaction_test.c 56 char allowed; local
67 if (read(fd, &allowed, sizeof(char)) != sizeof(char)) {
75 if (allowed == '1')
  /external/mesa3d/src/gallium/drivers/etnaviv/
etnaviv_screen.c 461 unsigned allowed = 0; local
477 /* Validate MSAA; number of samples must be allowed, and render target
482 allowed |= PIPE_BIND_RENDER_TARGET;
485 allowed |= PIPE_BIND_RENDER_TARGET;
492 allowed |= PIPE_BIND_DEPTH_STENCIL;
502 allowed |= PIPE_BIND_SAMPLER_VIEW;
507 allowed |= PIPE_BIND_VERTEX_BUFFER;
515 allowed |= PIPE_BIND_INDEX_BUFFER;
519 /* Always allowed */
520 allowed |
    [all...]
  /prebuilts/go/darwin-x86/src/cmd/fix/
main.go 36 var allowed, force map[string]bool var
68 allowed = make(map[string]bool)
70 allowed[f] = true
144 if allowed != nil && !allowed[fix.name] {
  /prebuilts/go/linux-x86/src/cmd/fix/
main.go 36 var allowed, force map[string]bool var
68 allowed = make(map[string]bool)
70 allowed[f] = true
144 if allowed != nil && !allowed[fix.name] {
  /system/security/keystore/
permissions.cpp 138 bool allowed = selinux_check_access(sctx, tctx, selinux_class, str_perm, local
141 return allowed;
177 * Returns true if the callingUid is allowed to interact in the targetUid's
  /cts/tests/tests/location/src/android/location/cts/asn1/supl2/supl_notify_response/
NotificationResponse.java 38 allowed(0), enum constant in enum:NotificationResponse.Value
  /external/mesa3d/src/gallium/state_trackers/nine/
adapter9.c 232 static const D3DFORMAT allowed[] = { local
242 for (i = 0; i < sizeof(allowed)/sizeof(D3DFORMAT); i++) {
243 if (fmt == allowed[i]) { return TRUE; }
    [all...]
nine_pipe.h 204 static D3DFORMAT allowed[] = { local
221 for (i = 0; i < sizeof(allowed)/sizeof(D3DFORMAT); i++) {
222 if (fmt == allowed[i]) { return TRUE; }
  /external/selinux/libselinux/include/selinux/
selinux.h 129 access_vector_t allowed; member in struct:av_decision
  /cts/hostsidetests/net/app/src/com/android/cts/net/hostside/
MyVpnService.java 86 String allowed = intent.getStringExtra(packageName + ".allowedapplications"); local
87 if (allowed != null) {
88 String[] packageArray = allowed.split(",");
123 + " allowedApplications=" + allowed
  /external/wpa_supplicant_8/src/ap/
acs.c 367 const int allowed[] = { 36, 44, 52, 60, 100, 108, 116, 124, 132, 149, local
371 for (i = 0; i < ARRAY_SIZE(allowed); i++)
372 if (chan->chan == allowed[i])
381 const int allowed[] = { 36, 52, 100, 116, 132, 149 }; local
384 for (i = 0; i < ARRAY_SIZE(allowed); i++)
385 if (chan->chan == allowed[i])
611 wpa_printf(MSG_DEBUG, "ACS: Channel %d: not allowed as primary channel for HT40",
620 wpa_printf(MSG_DEBUG, "ACS: Channel %d: not allowed as primary channel for VHT80",
  /external/wpa_supplicant_8/src/common/
hw_features_common.c 91 int allowed[] = { 36, 44, 52, 60, 100, 108, 116, 124, 132, 140, local
102 /* Verify that HT40 secondary channel is an allowed 20 MHz
114 wpa_printf(MSG_ERROR, "HT40 secondary channel %d not allowed",
120 * Verify that HT40 primary,secondary channel pair is allowed per
123 * the list of allowed channels (already checked above).
131 for (k = 0; k < ARRAY_SIZE(allowed); k++) {
132 if (first == allowed[k]) {
138 wpa_printf(MSG_ERROR, "HT40 channel pair (%d, %d) not allowed",
  /external/wpa_supplicant_8/src/radius/
radius_das.c 40 u8 allowed[] = { local
66 attr = radius_msg_find_unlisted_attr(msg, allowed);
  /external/wpa_supplicant_8/wpa_supplicant/wpa_gui-qt4/
networkconfig.cpp 167 QStringList allowed; local
168 allowed << "MSCHAPV2" << "MD5" << "GTC" << "TLS" << "OTP" << "SIM"
171 if (allowed.contains(eapSelect->itemText(i))) {
  /frameworks/av/drm/drmserver/
DrmManagerService.cpp 75 bool allowed = (selinux_check_access(sctx, drmserver_context, selinux_class, local
79 return allowed;

Completed in 801 milliseconds

1 2 3 4 5 6 7 8 910