/aosp_15_r20/cts/tests/tests/security/src/android/security/cts/ |
H A D | PermissionBackupCertificateCheckTest.kt | 44 * Tests that permissions for backed up apps are restored only after checking that their signing 89 * same certificate as the backed up app. 113 * different certificate as the backed up app. 137 * backed up app's certificate in its signing history. 161 * backed up app's certificate as the original certificate in its signing history. 184 * Test backup and restore of regular runtime permissions, when the backed up app has the 208 * Test backup and restore of regular runtime permissions, when the backed up app has the 232 * Test backup and restore of regular runtime permissions, when the backed up app has the same 257 * Test backup and restore of regular runtime permissions, when the backed up app has the same 258 * certificate as the restored app, but the backed up app additionally has signing certificate [all …]
|
/aosp_15_r20/external/icu/icu4c/source/data/translit/ |
H A D | sk_FONIPA_ja.txt | 44 ca → チャ ; # not backed by data 47 cu → チュ ; # not backed by data 48 co → チョ ; # not backed by data 82 hi → ヒ ; # not backed by data 94 ji → イ ; # not backed by data 108 l \' e → レ ; # not backed by data 109 l \' i → リ ; # not backed by data 110 l \' o → リヨ ; # not backed by data 111 l \' u → リユ ; # not backed by data 135 ɲo → ニョ ; # not backed by data [all …]
|
H A D | cs_FONIPA_ja.txt | 77 ga → ガ; # not backed by data 78 ge → グエ; # not backed by data 79 gi → グイ; # not backed by data 80 gg → ッ | g; # not backed by data 81 go → ゴ; # not backed by data 82 gu → グ; # not backed by data 83 g } $word_boundary → ク; # not backed by data 84 g → グ; # not backed by data 87 ɟi → ジ; # not backed by data 88 ɟo → ジョ; # not backed by data [all …]
|
/aosp_15_r20/external/cronet/third_party/icu/source/data/translit/ |
H A D | sk_FONIPA_ja.txt | 44 ca → チャ ; # not backed by data 47 cu → チュ ; # not backed by data 48 co → チョ ; # not backed by data 82 hi → ヒ ; # not backed by data 94 ji → イ ; # not backed by data 108 l \' e → レ ; # not backed by data 109 l \' i → リ ; # not backed by data 110 l \' o → リヨ ; # not backed by data 111 l \' u → リユ ; # not backed by data 135 ɲo → ニョ ; # not backed by data [all …]
|
H A D | cs_FONIPA_ja.txt | 77 ga → ガ; # not backed by data 78 ge → グエ; # not backed by data 79 gi → グイ; # not backed by data 80 gg → ッ | g; # not backed by data 81 go → ゴ; # not backed by data 82 gu → グ; # not backed by data 83 g } $word_boundary → ク; # not backed by data 84 g → グ; # not backed by data 87 ɟi → ジ; # not backed by data 88 ɟo → ジョ; # not backed by data [all …]
|
/aosp_15_r20/external/cldr/common/transforms/ |
H A D | sk_FONIPA-ja.xml | 56 ca → チャ ; # not backed by data 59 cu → チュ ; # not backed by data 60 co → チョ ; # not backed by data 99 hi → ヒ ; # not backed by data 113 ji → イ ; # not backed by data 129 l \' e → レ ; # not backed by data 130 l \' i → リ ; # not backed by data 131 l \' o → リヨ ; # not backed by data 132 l \' u → リユ ; # not backed by data 159 ɲo → ニョ ; # not backed by data [all …]
|
H A D | cs_FONIPA-ja.xml | 86 ga → ガ; # not backed by data 87 ge → グエ; # not backed by data 88 gi → グイ; # not backed by data 89 gg → ッ | g; # not backed by data 90 go → ゴ; # not backed by data 91 gu → グ; # not backed by data 92 g } $word_boundary → ク; # not backed by data 93 g → グ; # not backed by data 96 ɟi → ジ; # not backed by data 97 ɟo → ジョ; # not backed by data [all …]
|
/aosp_15_r20/packages/modules/Permission/PermissionController/src/com/android/permissioncontroller/permission/service/ |
D | BackupHelper.java | 114 * @param user The user that is backed up / restored 268 * Returns whether the backed up package and the package being restored have compatible signing 271 * <p> Permissions should only be restored if the backed up package has the same signing 274 * <p>If no certificates are found stored for the backed up package, we return true anyway as 280 // No signing information was stored for the backed up app. in checkCertificateDigestsMatch() 285 // The backed up app was unsigned. in checkCertificateDigestsMatch() 290 // We don't have signing information for the restored app, but the backed up app was signed. in checkCertificateDigestsMatch() 311 // Both backed up app and restored app have signing information, so we check that these are in checkCertificateDigestsMatch() 447 * State that needs to be backed up for a permission. 547 * backed up. [all …]
|
/aosp_15_r20/external/skia/include/core/ |
H A D | SkImage.h | 56 /** Creates a CPU-backed SkImage from bitmap, sharing or copying bitmap pixels. If the bitmap 72 /** Creates a CPU-backed SkImage from compressed data. 161 /** Creates a CPU-backed SkImage from pixmap, copying the pixel data. 178 /** Creates CPU-backed SkImage from pixmap, sharing SkPixmap pixels. Pixels must remain valid and 202 /** Creates CPU-backed SkImage from pixel data described by info. 432 zero if the image is not texture backed or if the texture has an external format. 440 SkImage backed by GPU texture may become invalid if associated context is 624 is GPU-backed the data is immediately invalidated if the context is abandoned or 657 is GPU-backed the data is immediately invalidated if the context is abandoned or 753 - This image is texture-backed and the provided context is null or does not match [all …]
|
/aosp_15_r20/cts/tests/tests/telecom-cuj/src/android/telecom/cts/cuj/app/integration/ |
H A D | SingleCallingTest.java | 82 * 1. create a managed call that is backed by a {@link android.telecom.ConnectionService } 117 * create a managed call that is backed by a {@link android.telecom.ConnectionService } 160 * 1. create a managed call that is backed by a {@link android.telecom.ConnectionService } 199 * create a managed call that is backed by a {@link android.telecom.ConnectionService } 248 * 1. create a managed call that is backed by a {@link android.telecom.ConnectionService } 281 * 1. create a managed call that is backed by a {@link android.telecom.ConnectionService } 309 * 1. create a managed call that is backed by a {@link android.telecom.ConnectionService } 337 * 1. create a managed call that is backed by a {@link android.telecom.ConnectionService } 378 * 1. create a self-managed call that is backed by a {@link android.telecom.ConnectionService } 414 * create a self-managed call that is backed by a [all …]
|
/aosp_15_r20/external/skia/tests/ |
H A D | DeviceTest.cpp | 57 // Create a raster-backed special image from a raster-backed SkBitmap 65 // Create a raster-backed special image from a raster-backed SkImage 74 // Snap the device as a raster-backed special image 107 // Create a gpu-backed special image from a raster-backed SkBitmap in DEF_GANESH_TEST_FOR_RENDERING_CONTEXTS() 115 // Create a gpu-backed special image from a raster-backed SkImage in DEF_GANESH_TEST_FOR_RENDERING_CONTEXTS() 125 // Create a gpu-backed special image from a gpu-backed SkImage in DEF_GANESH_TEST_FOR_RENDERING_CONTEXTS() 134 // Snap the device as a gpu-backed special image in DEF_GANESH_TEST_FOR_RENDERING_CONTEXTS()
|
/aosp_15_r20/external/toybox/www/doc/ |
H A D | mount.html | 62 <h2>Four filesystem types (block backed, server backed, ramfs, synthetic).</h2> 72 <li><h3>Block device backed filesystems, such as ext2 and vfat.</h3> 75 through. The source argument for block backed filesystems is a path to a 80 <p>Block backed filesystems are the "conventional" filesystem type most people 85 <li><h3>Server backed filesystems, such as cifs/samba or fuse.</h3> 100 <p>A lot of server backed filesystems want to open their own connection so they 110 <p>These are also known as "pipe backed" filesystems (or "network filesystems" 112 Conceptually they're char device backed filesystems analogous to the block 113 backed filesystems (block devices provide seekable storage, char devices 119 <li><h3>Ram backed filesystems (ramfs and tmpfs).</h3> [all …]
|
/aosp_15_r20/external/mesa3d/src/gallium/drivers/svga/ |
H A D | svga_surface.c | 315 s->backed = NULL; in svga_create_surface_view() 344 "New backed surface view: resource %p, level %u layer %u z %u, %p\n", in svga_create_surface_view() 455 if (!s->backed) { in create_backed_surface_view() 468 s->backed = svga_surface(backed_view); in create_backed_surface_view() 472 else if (s->backed->handle != tex->handle && in create_backed_surface_view() 473 s->backed->age < tex->age) { in create_backed_surface_view() 479 struct svga_surface *bs = s->backed; in create_backed_surface_view() 503 svga_mark_surface_dirty(&s->backed->base); in create_backed_surface_view() 504 s->backed->age = tex->age; in create_backed_surface_view() 506 assert(s->backed->base.context == &svga->pipe); in create_backed_surface_view() [all …]
|
/aosp_15_r20/external/skia/include/gpu/ganesh/ |
H A D | SkImageGanesh.h | 47 /** Creates GPU-backed SkImage from backendTexture associated with context. 75 /** Creates GPU-backed SkImage from the provided GPU texture associated with context. 105 /** Creates a GPU-backed SkImage from pixmap. It is uploaded to GPU backend using context. 128 /** Creates a GPU-backed SkImage from a GPU backend texture. The backend texture must stay 161 /** Creates a GPU-backed SkImage from compressed data. 164 will be decompressed and then wrapped in a GPU-backed image. 185 /** Returns SkImage backed by GPU texture associated with context. Returned SkImage is 191 Returns original SkImage if the image is already texture-backed, the context matches, and 215 /** Creates a GPU-backed SkImage from SkYUVAPixmaps. 243 /** Creates a GPU-backed SkImage from YUV[A] planar textures. This requires that the textures [all …]
|
/aosp_15_r20/external/rust/beto-rust/nearby/crypto/crypto_provider_rustcrypto/src/ |
D | lib.rs | 17 //! Crate which provides impls for CryptoProvider backed by RustCrypto crates 29 /// Contains the RustCrypto backed impls for AES-GCM-SIV operations 31 /// Contains the RustCrypto backed AES impl for CryptoProvider 33 /// Contains the RustCrypto backed impl for ed25519 key generation, signing, and verification 35 /// Contains the RustCrypto backed hkdf impl for CryptoProvider 37 /// Contains the RustCrypto backed hmac impl for CryptoProvider 39 /// Contains the RustCrypto backed P256 impl for CryptoProvider 41 /// Contains the RustCrypto backed SHA2 impl for CryptoProvider 43 /// Contains the RustCrypto backed X25519 impl for CryptoProvider 52 /// A no_std compatible implementation of CryptoProvider backed by RustCrypto crates [all …]
|
/aosp_15_r20/external/skia/tests/graphite/ |
H A D | ImageProviderTest.cpp | 252 // 0) raster-backed image w/o mipmaps 256 // 1) raster-backed image w/ mipmaps 260 // 2) Graphite-backed w/o mipmaps 264 // 3) Graphite-backed w/ mipmaps 268 // 4) picture-backed image 272 // 5) bitmap-backed-generator based image 294 // 0) raster-backed image w/o mipmaps 298 // 1) raster-backed image w/ mipmaps 302 // 2) Graphite-backed w/o mipmaps 306 // 3) Graphite-backed w/ mipmaps [all …]
|
/aosp_15_r20/external/mesa3d/src/gallium/drivers/svga/include/ |
H A D | svga3d_cmd.h | 1368 * Guest-backed objects definitions. 1686 * Define a guest-backed surface. 1704 * Defines a guest-backed surface, adding the arraySize field. 1726 * Defines a guest-backed surface, adding the larger flags. 1745 * Destroy a guest-backed surface. 1757 * Bind a guest-backed surface to a mob. 1780 * Conditionally bind a mob to a guest-backed surface if testMobid 1801 * Update an image in a guest-backed surface. 1815 * Update an entire guest-backed surface. 1828 * Readback an image in a guest-backed surface. [all …]
|
/aosp_15_r20/external/wpa_supplicant_8/src/utils/ |
H A D | ext_password_file.c | 2 * External backend for file-backed passwords 17 * Data structure for the file-backed password backend. 25 * ext_password_file_init - Initialize file-backed password backend 29 * This function initializes a new file-backed password backend. The user is 57 * ext_password_file_deinit - Deinitialize file-backed password backend 58 * @ctx: The file-backed password backend 60 * This function frees all data associated with the file-backed password 72 * ext_password_file_get - Retrieve password from the file-backed password backend 73 * @ctx: The file-backed password backend
|
/aosp_15_r20/external/rust/beto-rust/nearby/crypto/crypto_provider_boringssl/src/ |
D | lib.rs | 24 //! Crate which provides impls for CryptoProvider backed by BoringSSL 32 /// Implementations of crypto_provider::hkdf traits backed by BoringSSL 35 /// Implementations of crypto_provider::hmac traits backed by BoringSSL 38 /// Implementations of crypto_provider::ed25519 traits backed by BoringSSL 41 /// Implementations of crypto_provider::aead traits backed by BoringSSL 44 /// Implementations of crypto_provider::p256 traits backed by BoringSSL 47 /// Implementations of crypto_provider::x25519 traits backed by BoringSSL 50 /// Implementations of crypto_provider::sha2 traits backed by BoringSSL 53 /// The BoringSSL backed struct which implements CryptoProvider
|
/aosp_15_r20/frameworks/base/services/backup/java/com/android/server/backup/ |
H A D | ProcessedPackagesJournal.java | 34 * Records which apps have been backed up on this device, persisting it to disk so that it can be 38 * previously backed up on the current device. If it has been previously backed up it should 40 * been previously backed up, it should restore from the ancestral restore set (i.e., the restore 43 * <p>NB: this is always backed by the same files within the state directory supplied at 79 * Returns {@code true} if {@code packageName} has previously been backed up. 109 * should be used for efficiently checking whether a package has been backed up before by this 112 * @return The current set of packages that have been backed up previously.
|
/aosp_15_r20/external/protobuf/java/core/src/main/java/com/google/protobuf/ |
H A D | AllocatedBuffer.java | 63 * @throws UnsupportedOperationException If this buffer is not backed by a {@link ByteBuffer}. 74 * @throws java.nio.ReadOnlyBufferException If this buffer is backed by an array but is read-only 75 * @throws UnsupportedOperationException If this buffer is not backed by an accessible array 83 * <p>If this buffer is backed by an array then {@link #position()} corresponds to the array index 90 * @throws java.nio.ReadOnlyBufferException If this buffer is backed by an array but is read-only 91 * @throws UnsupportedOperationException If this buffer is not backed by an accessible array 129 * Creates a new {@link AllocatedBuffer} that is backed by the given array. The returned buffer 138 * Creates a new {@link AllocatedBuffer} that is backed by the given array. The returned buffer 152 * Creates a new {@link AllocatedBuffer} that is backed by the given {@link ByteBuffer}. The
|
/aosp_15_r20/external/cronet/third_party/protobuf/java/core/src/main/java/com/google/protobuf/ |
H A D | AllocatedBuffer.java | 63 * @throws UnsupportedOperationException If this buffer is not backed by a {@link ByteBuffer}. 74 * @throws java.nio.ReadOnlyBufferException If this buffer is backed by an array but is read-only 75 * @throws UnsupportedOperationException If this buffer is not backed by an accessible array 83 * <p>If this buffer is backed by an array then {@link #position()} corresponds to the array index 90 * @throws java.nio.ReadOnlyBufferException If this buffer is backed by an array but is read-only 91 * @throws UnsupportedOperationException If this buffer is not backed by an accessible array 129 * Creates a new {@link AllocatedBuffer} that is backed by the given array. The returned buffer 138 * Creates a new {@link AllocatedBuffer} that is backed by the given array. The returned buffer 152 * Creates a new {@link AllocatedBuffer} that is backed by the given {@link ByteBuffer}. The
|
/aosp_15_r20/external/rust/android-crates-io/crates/memmap2/src/ |
D | lib.rs | 122 /// file-backed memory map using one of [`map()`], [`map_mut()`], [`map_exec()`], 127 /// All file-backed memory map constructors are marked `unsafe` because of the potential for 130 /// using file-backed maps. Solutions such as file permissions, locks or process-private (e.g. 206 /// For file-backed memory maps, the length will default to the file length. 267 /// This option has no effect on file-backed memory maps. 312 /// Creates a read-only memory map backed by a file. 347 /// Creates a readable and executable memory map backed by a file. 360 /// Creates a writeable memory map backed by a file. 400 /// Creates a copy-on-write memory map backed by a file. 431 /// Creates a copy-on-write read-only memory map backed by a file. [all …]
|
/aosp_15_r20/packages/providers/MediaProvider/src/com/android/providers/media/backupandrestore/ |
D | BackupExecutor.java | 67 * Key corresponding to which last backed up generation number is stored. 90 * 1. Gets last backed generation number from leveldb 91 * 2. Backs up data for rows greater than last backed generation number 92 * 3. Updates the new backed up generation number 104 Log.v(TAG, "Last backed up generation number: " + lastBackedUpGenerationNumber); in doBackup() 112 // If DB generation number is lesser than last backed, we would have to re-sync in clearBackupIfNeededAndReturnLastBackedUpNumber() 232 throw new IllegalStateException("Error in fetching last backed up generation number : " in getLastBackedUpGenerationNumber() 249 throw new IllegalStateException("Error in inserting last backed up generation number : " in updateLastBackedUpGenerationNumber()
|
/aosp_15_r20/external/libbackup/src/com/google/android/libraries/backup/ |
H A D | PersistentBackupAgentHelper.java | 21 * <p>1) All backed-up shared preference files will automatically be restored; the app does not need 26 * <p>2) Only the requested keys will be backed up from each shared preference file. All keys that 27 * were backed up will be restored. 41 * {@link PersistentBackupAgentHelper}. Files with this name cannot be backed up by this helper. 74 * Returns the predicate that decides which keys should be backed up for each shared preference 81 * <p>This method will only be called at backup time. At restore time, everything that was backed 171 // wouldn't have backed up. This ensures forward-compatibility. in writeFromBackupFileToPreferenceFiles() 204 * <p>1) Once the processing is live, it could be applied to any data that ever gets backed up by
|