Searched refs:owners (Results 1 - 4 of 4) sorted by relevance

/frameworks/base/services/tests/servicestests/src/com/android/server/devicepolicy/
H A DOwnersTest.java41 final OwnersTestable owners = new OwnersTestable(getContext());
43 DpmTestUtils.writeToFile(owners.getLegacyConfigFileWithTestOverride(),
46 owners.load();
49 assertFalse(owners.getLegacyConfigFileWithTestOverride().exists());
52 assertFalse(owners.getDeviceOwnerFileWithTestOverride().exists());
54 assertFalse(owners.getProfileOwnerFileWithTestOverride(10).exists());
55 assertFalse(owners.getProfileOwnerFileWithTestOverride(11).exists());
56 assertFalse(owners.getProfileOwnerFileWithTestOverride(20).exists());
57 assertFalse(owners.getProfileOwnerFileWithTestOverride(21).exists());
59 assertFalse(owners
[all...]
/frameworks/base/core/java/android/content/
H A DUndoManager.java47 * document itself and each embedded object use different owners, then you
227 * by this can be limited through <var>owners</var>.
228 * @param owners Optional set of owners that should be impacted. If null, all
230 * states that contain one of the owners specified here will be visible.
234 public int undo(UndoOwner[] owners, int count) { argument
249 while (count > 0 && (i=findPrevState(mUndos, owners, i)) >= 0) {
264 * The states impacted by this can be limited through <var>owners</var>.
265 * @param owners Optional set of owners tha
271 redo(UndoOwner[] owners, int count) argument
303 forgetUndos(UndoOwner[] owners, int count) argument
324 forgetRedos(UndoOwner[] owners, int count) argument
350 countUndos(UndoOwner[] owners) argument
369 countRedos(UndoOwner[] owners) argument
388 getUndoLabel(UndoOwner[] owners) argument
398 getRedoLabel(UndoOwner[] owners) argument
662 getTopUndo(UndoOwner[] owners) argument
670 getTopRedo(UndoOwner[] owners) argument
678 matchOwners(UndoState state, UndoOwner[] owners) argument
690 findPrevState(ArrayList<UndoState> states, UndoOwner[] owners, int from) argument
714 findNextState(ArrayList<UndoState> states, UndoOwner[] owners, int from) argument
[all...]
/frameworks/av/services/camera/libcameraservice/utils/
H A DClientManager.h391 // Determine the MRU of the owners tied for having the highest priority
518 std::set<int32_t> owners; local
520 owners.emplace(i->getOwnerId());
522 return std::vector<int32_t>(owners.begin(), owners.end());
/frameworks/base/core/java/android/widget/
H A DEditor.java323 UndoOwner[] owners = { mUndoOwner };
324 mUndoManager.forgetUndos(owners, -1 /* all */);
325 mUndoManager.forgetRedos(owners, -1 /* all */);
329 UndoOwner[] owners = { mUndoOwner };
330 return mAllowUndo && mUndoManager.countUndos(owners) > 0;
334 UndoOwner[] owners = { mUndoOwner };
335 return mAllowUndo && mUndoManager.countRedos(owners) > 0;
342 UndoOwner[] owners = { mUndoOwner };
343 mUndoManager.undo(owners, 1); // Undo 1 action.
350 UndoOwner[] owners
[all...]

Completed in 503 milliseconds