Home
last modified time | relevance | path

Searched refs:pid (Results 1 – 25 of 32) sorted by relevance

12

/cts/apps/CameraITS/tools/
Drotation_rig.py36 def cmd_send(vid, pid, cmd_str): argument
44 hw_list = hw.Device(ROT_RIG_DEVICE, vid, pid, '1', '0')
57 print 'Port %s:%s is not open' % (vid, pid)
61 def set_relay_channel_state(vid, pid, channel, relay_state): argument
73 cmd_send(vid, pid, RELAY_SET_CMD + channel + '.' + relay_state + '\r\n')
91 pid = '0x' + rotator_ids[1]
98 pid = '0x' + ROT_RIG_PID
105 pid = '0x' + ROT_RIG_PID
118 set_relay_channel_state(vid, pid, ch, 'ON')
120 set_relay_channel_state(vid, pid, ch, 'OFF')
Dhardware.py56 def __init__(self, name, vid, pid, cfg, inf): argument
59 self._build_device(name, vid, pid, cfg, inf)
77 def _build_device(self, name, vid, pid, cfg, inf): argument
93 entry[self.KEY_PID] = int(pid, 16)
/cts/tests/app/src/android/app/cts/
DActivityManagerProcessErrorStateInfoTest.java42 int pid = 2; in testWriteToParcel() local
50 mErrorStateInfo.pid = pid; in testWriteToParcel()
64 assertEquals(pid, values.pid); in testWriteToParcel()
76 int pid = 2; in testReadFromParcel() local
84 mErrorStateInfo.pid = pid; in testReadFromParcel()
98 assertEquals(pid, values.pid); in testReadFromParcel()
DActivityManager_RunningServiceInfoTest.java36 mRunningServiceInfo.pid = 1; in setUp()
63 assertEquals(1, values.pid); in testWriteToParcel()
83 assertEquals(1, values.pid); in testReadFromParcel()
DActivityManager_RunningAppProcessInfoTest.java51 assertEquals(rap.pid, r.pid); in testRunningAppProcessInfo()
/cts/tests/tests/externalservice/src/android/externalservice/cts/
DExternalServiceTest.java145 assertFalse(id.uid == 0 || id.pid == 0); in testBindExternalService()
147 assertNotEquals(Process.myPid(), id.pid); in testBindExternalService()
167 assertFalse(creatorId.uid == 0 || creatorId.pid == 0); in testBindExternalServiceWithRunningOwn()
201 assertFalse(creatorServiceId.uid == 0 || creatorId.pid == 0); in testBindExternalServiceWithRunningOwn()
213 assertFalse(serviceId.uid == 0 || serviceId.pid == 0); in testBindExternalServiceWithRunningOwn()
223 assertNotEquals(myPid, creatorId.pid); in testBindExternalServiceWithRunningOwn()
224 assertNotEquals(myPid, creatorServiceId.pid); in testBindExternalServiceWithRunningOwn()
225 assertNotEquals(myPid, serviceId.pid); in testBindExternalServiceWithRunningOwn()
229 assertNotEquals(creatorId.pid, creatorServiceId.pid); in testBindExternalServiceWithRunningOwn()
230 assertNotEquals(creatorId.pid, serviceId.pid); in testBindExternalServiceWithRunningOwn()
[all …]
/cts/tests/tests/security/jni/
Dandroid_security_cts_SeccompTest.cpp36 int pid = fork(); in testSyscallBlocked() local
37 if (pid == 0) { in testSyscallBlocked()
43 int ret = waitpid(pid, &status, 0); in testSyscallBlocked()
44 if (ret != pid) { in testSyscallBlocked()
/cts/tests/tests/os/jni/
Dandroid_os_cts_OSFeatures.cpp63 pid_t pid = fork(); in android_os_cts_OSFeatures_hasSeccompSupport() local
64 if (pid == -1) { in android_os_cts_OSFeatures_hasSeccompSupport()
69 if (pid == 0) { in android_os_cts_OSFeatures_hasSeccompSupport()
76 TEMP_FAILURE_RETRY(waitpid(pid, &status, 0)); in android_os_cts_OSFeatures_hasSeccompSupport()
/cts/hostsidetests/security/securityPatch/CVE-2016-8412/
Dpoc.c35 int pid; in main() local
45 pid = fork(); in main()
46 if(!pid){ in main()
/cts/tests/inputmethod/src/android/view/inputmethod/cts/
DInputBindingTest.java44 int pid = 2; in testInputBinding() local
45 InputBinding inputBinding = new InputBinding(bic, binder, uid, pid); in testInputBinding()
50 assertEquals(pid, inputBinding.getPid()); in testInputBinding()
60 assertEquals(pid, target.getPid()); in testInputBinding()
/cts/hostsidetests/security/securityPatch/CVE-2016-8427/
Dpoc.c85 int pid; in main() local
87 pid = fork(); in main()
88 if(pid){ in main()
/cts/hostsidetests/os/src/android/os/cts/
DProcfsHostTests.java167 int pid = -1; in startTestApp() local
174 pid = Integer.parseInt(m.group(1)); in startTestApp()
182 pid > 0); in startTestApp()
183 return pid; in startTestApp()
208 private int[] lookForTidsInProcess(int pid) throws Exception { in lookForTidsInProcess() argument
209 String taskPath = "/proc/" + pid + "/task"; in lookForTidsInProcess()
/cts/hostsidetests/security/securityPatch/CVE-2017-0580/
Dpoc.c86 pid_t pid = fork(); in main() local
87 if (pid < 0) { in main()
91 if (0 == pid) { in main()
/cts/tests/tests/debug/libdebugtest/
Dandroid_debug_cts.cpp56 pid_t pid = fork(); in run_test() local
57 assert_or_return(pid >= 0); in run_test()
58 if (pid != 0) in run_test()
59 return parent(pid); in run_test()
/cts/hostsidetests/security/securityPatch/CVE-2017-0403/
Dpoc.c214 int pid; in main() local
222 pid = fork(); in main()
223 if(pid){ in main()
225 int ret = waitpid(pid,&status,0); in main()
/cts/tests/aslr/src/
DAslrMallocTest.cpp74 auto pid = fork(); in GetAddress() local
75 ASSERT_TRUE(pid != -1); in GetAddress()
77 if (pid == 0) { in GetAddress()
99 ASSERT_TRUE(waitpid(pid, &status, 0) != -1); in GetAddress()
/cts/hostsidetests/jdwpsecurity/app/src/com/android/cts/jdwpsecurity/
DJdwpTest.java24 int pid = android.os.Process.myPid(); in main() local
25 System.out.println(pid); in main()
/cts/hostsidetests/os/test-apps/ProcfsTestApp/src/android/os/procfs/
DProcfsTest.java30 int pid = android.os.Process.myPid(); in onCreate() local
31 Log.i(TAG, "PID is " + pid); in onCreate()
/cts/apps/CtsVerifierUSBCompanion/src/com/android/cts/verifierusbcompanion/
DAoapInterface.java125 final int pid = device.getProductId(); in isDeviceInAoapMode() local
127 && (pid == USB_ACCESSORY_PRODUCT_ID in isDeviceInAoapMode()
128 || pid == USB_ACCESSORY_ADB_PRODUCT_ID); in isDeviceInAoapMode()
/cts/apps/CtsVerifier/src/com/android/cts/verifier/usb/device/
DAoapInterface.java130 final int pid = device.getProductId(); in isDeviceInAoapMode() local
132 && (pid == USB_ACCESSORY_PRODUCT_ID in isDeviceInAoapMode()
133 || pid == USB_ACCESSORY_ADB_PRODUCT_ID); in isDeviceInAoapMode()
/cts/suite/audio_quality/lib/src/
DSignalProcessingImpl.cpp71 pid_t pid; in init() local
72 if ((pid = fork()) < 0) { in init()
75 } else if (pid == 0) { // child in init()
83 mChildPid = pid; in init()
/cts/hostsidetests/security/src/android/security/cts/
DSELinuxHostTest.java943 public int pid; field in SELinuxHostTest.ProcessDetails
951 ProcessDetails(String label, String user, int pid, int ppid, String procTitle) { in ProcessDetails() argument
954 this.pid = pid; in ProcessDetails()
963 + " pid: " + pid in toString()
985 int pid = Integer.parseInt(m.group(3)); in createProcMap() local
988 ProcessDetails proc = new ProcessDetails(domainLabel, user, pid, ppid, procTitle); in createProcMap()
994 kernelParentThreadpid = pid; in createProcMap()
1020 return (pid == kernelParentThreadpid || ppid == kernelParentThreadpid); in isKernel()
/cts/hostsidetests/security/securityPatch/CVE-2016-8444/
Dpoc.c60 int pid,i; in main() local
/cts/hostsidetests/security/securityPatch/CVE-2017-0462/
Dpoc.c66 int32_t pid; member
147 block.pid = 0x44444444; in write_to_dev()
/cts/hostsidetests/atrace/src/android/atrace/cts/
DAtraceHostTest.java46 void onTraceEntry(String threadName, int pid, int tid, String eventType, String args); in onTraceEntry() argument
252 public void onTraceEntry(String truncatedThreadName, int pid, int tid, in testTracingContent()

12