/system/bt/gd/common/ |
D | contextual_callback.h | 39 : callback_(std::move(callback)), context_(context) {} in ContextualOnceCallback() 49 context_->Post(common::BindOnce(std::move(callback_), std::forward<Args>(args)...)); in Invoke() 53 if (context_ != nullptr) { in InvokeIfNotEmpty() 54 context_->Post(common::BindOnce(std::move(callback_), std::forward<Args>(args)...)); in InvokeIfNotEmpty() 59 return context_ == nullptr; in IsEmpty() 64 IPostableContext* context_; variable 75 : callback_(std::move(callback)), context_(context) {} in ContextualCallback() 85 context_->Post(common::BindOnce(callback_, std::forward<Args>(args)...)); in Invoke() 89 if (context_ != nullptr) { in InvokeIfNotEmpty() 90 context_->Post(common::BindOnce(callback_, std::forward<Args>(args)...)); in InvokeIfNotEmpty() [all …]
|
/system/keymaster/android_keymaster/ |
D | android_keymaster.cpp | 64 : context_(context), operation_table_(new(std::nothrow) OperationTable(operation_table_size)) {} in AndroidKeymaster() 69 : context_(move(other.context_)), operation_table_(move(other.operation_table_)) {} in AndroidKeymaster() 105 const keymaster_algorithm_t* algorithms = context_->GetSupportedAlgorithms(&algorithm_count); in SupportedAlgorithms() 135 GetSupported(*context_, request.algorithm, request.purpose, in SupportedBlockModes() 141 GetSupported(*context_, request.algorithm, request.purpose, in SupportedPaddingModes() 147 GetSupported(*context_, request.algorithm, request.purpose, &OperationFactory::SupportedDigests, in SupportedDigests() 153 if (response == nullptr || !check_supported(*context_, request.algorithm, response)) in SupportedImportFormats() 158 context_->GetKeyFactory(request.algorithm)->SupportedImportFormats(&count); in SupportedImportFormats() 164 if (response == nullptr || !check_supported(*context_, request.algorithm, response)) in SupportedExportFormats() 169 context_->GetKeyFactory(request.algorithm)->SupportedExportFormats(&count); in SupportedExportFormats() [all …]
|
/system/core/adb/pairing_auth/ |
D | aes_128_gcm.cpp | 44 CHECK(EVP_AEAD_CTX_init(context_.get(), EVP_aead_aes_128_gcm(), key, sizeof(key), in Aes128Gcm() 50 std::vector<uint8_t> nonce(EVP_AEAD_nonce_length(EVP_AEAD_CTX_aead(context_.get())), 0); in Encrypt() 53 if (!EVP_AEAD_CTX_seal(context_.get(), out, &written_sz, out_len, nonce.data(), nonce.size(), in Encrypt() 66 std::vector<uint8_t> nonce(EVP_AEAD_nonce_length(EVP_AEAD_CTX_aead(context_.get())), 0); in Decrypt() 69 if (!EVP_AEAD_CTX_open(context_.get(), out, &written_sz, out_len, nonce.data(), nonce.size(), in Decrypt() 82 return size + EVP_AEAD_max_overhead(EVP_AEAD_CTX_aead(context_.get())); in EncryptedSize()
|
/system/core/init/ |
D | subcontext.cpp | 63 : function_map_(function_map), context_(std::move(context)), init_fd_(init_fd){}; in SubcontextProcess() 73 const std::string context_; member in android::init::__anon1dfcd36e0111::SubcontextProcess 90 result = RunBuiltinFunction(map_result->function, args, context_); in RunCommand() 215 if (context_ != kTestContext) { in Fork() 216 if (setexeccon(context_.c_str()) < 0) { in Fork() 217 PLOG(FATAL) << "Could not set execcon for '" << context_ << "'"; in Fork() 223 const char* args[] = {init_path.c_str(), "subcontext", context_.c_str(), in Fork() 231 LOG(INFO) << "Forked subcontext for '" << context_ << "' with pid " << pid_; in Fork() 236 LOG(ERROR) << "Restarting subcontext '" << context_ << "'"; in Restart()
|
D | subcontext.h | 40 : path_prefixes_(std::move(path_prefixes)), context_(std::move(context)), pid_(0) { in Subcontext() 49 const std::string& context() const { return context_; } in context() 57 std::string context_; variable
|
/system/core/adb/pairing_auth/include/adb/pairing/ |
D | aes_128_gcm.h | 56 bssl::ScopedEVP_AEAD_CTX context_;
|
/system/core/adb/daemon/ |
D | usb.cpp | 153 aio_context_t result = context_; in release() 154 context_ = 0; in release() 159 if (context_ != 0) { in reset() 160 io_destroy(context_); in reset() 163 context_ = new_context; in reset() 166 aio_context_t get() { return context_; } in get() 169 aio_context_t context_ = 0; member
|
/system/keymaster/contexts/ |
D | soft_keymaster_device.cpp | 165 context_(new SoftKeymasterContext), in SoftKeymasterDevice() 166 impl_(new AndroidKeymaster(context_, kOperationTableSize)), configured_(false) { in SoftKeymasterDevice() 175 : wrapped_km1_device_(nullptr), context_(context), in SoftKeymasterDevice() 176 impl_(new AndroidKeymaster(context_, kOperationTableSize)), configured_(false) { in SoftKeymasterDevice() 188 if (!context_) in SetHardwareDevice() 192 keymaster_error_t error = context_->SetHardwareDevice(keymaster0_device); in SetHardwareDevice() 216 if (!context_) in SetHardwareDevice() 224 error = context_->SetHardwareDevice(keymaster1_device); in SetHardwareDevice() 1164 return convert_device(dev)->context_->DeleteKey(blob); in delete_key() 1177 return convert_device(dev)->context_->DeleteKey(blob); in delete_key() [all …]
|
/system/keymaster/include/keymaster/ |
D | android_keymaster.h | 100 UniquePtr<KeymasterContext> context_; variable
|
D | soft_keymaster_device.h | 244 SoftKeymasterContext* context_; variable
|
/system/keymaster/tests/ |
D | android_keymaster_test.cpp | 117 context_ = new TestKeymasterContext; in CreateDevice() 118 SoftKeymasterDevice* device = new SoftKeymasterDevice(context_); in CreateDevice() 129 KeymasterContext* keymaster_context() const override { return context_; } in keymaster_context() 133 mutable TestKeymasterContext* context_; member in keymaster::test::SoftKeymasterTestInstanceCreator 149 context_ = new TestKeymasterContext; in CreateDevice() 150 SoftKeymasterDevice* device = new SoftKeymasterDevice(context_); in CreateDevice() 164 KeymasterContext* keymaster_context() const override { return context_; } in keymaster_context() 168 mutable TestKeymasterContext* context_; member in keymaster::test::Sha256OnlyKeymaster1TestInstanceCreator 184 context_ = new TestKeymasterContext; in CreateDevice() 185 SoftKeymasterDevice* device = new SoftKeymasterDevice(context_); in CreateDevice() [all …]
|