Home
last modified time | relevance | path

Searched defs:params (Results 1 – 25 of 97) sorted by relevance

1234

/system/bt/osi/test/
Dhash_map_utils_test.cc40 char params[] = ""; in TEST_F() local
46 char params[] = ";;;"; in TEST_F() local
52 char params[] = "keyOfSomething=value=OfSomething"; in TEST_F() local
62 char params[] = "key=valu0;key=value1"; in TEST_F() local
71 char params[] = "keyOfSomething=valueOfSomething"; in TEST_F() local
80 char params[] = "keyOfSomething=valueOfSomething;"; in TEST_F() local
89 char params[] = "keyOfSomething=;"; in TEST_F() local
98 char params[] = "=valueOfSomething;"; in TEST_F() local
104 char params[] = "key0=value0;key1=value1;"; in TEST_F() local
/system/chre/ash/platform/linux/
Dash.cc25 struct ashCalParams *params) { in ashLoadCalibrationParams()
31 const struct ashCalParams *params) { in ashSaveCalibrationParams()
/system/keymaster/tests/
Dkeymaster_enforcement_test.cpp98 keymaster_key_param_t params[] = { in TEST_F() local
109 keymaster_key_param_t params[] = { in TEST_F() local
125 keymaster_key_param_t params[] = { in TEST_F() local
137 keymaster_key_param_t params[] = { in TEST_F() local
153 keymaster_key_param_t params[] = { in TEST_F() local
166 keymaster_key_param_t params[] = { in TEST_F() local
179 keymaster_key_param_t params[] = { in TEST_F() local
193 keymaster_key_param_t params[] = { in TEST_F() local
208 keymaster_key_param_t params[] = { in TEST_F() local
221 keymaster_key_param_t params[] = { in TEST_F() local
[all …]
/system/chre/platform/shared/
Dchre_api_wifi.cc38 const struct chreWifiScanParams *params, const void *cookie) { in chreWifiRequestScanAsync()
46 const struct chreWifiRangingParams *params, const void *cookie) { in chreWifiRequestRangingAsync()
Dplatform_wifi.cc78 bool PlatformWifi::requestRanging(const struct chreWifiRangingParams *params) { in requestRanging()
88 bool PlatformWifi::requestScan(const struct chreWifiScanParams *params) { in requestScan()
/system/core/lmkd/include/
Dlmkd.h101 struct lmk_procprio *params) { in lmkd_pack_get_procprio()
112 struct lmk_procprio *params) { in lmkd_pack_set_procprio()
130 struct lmk_procremove *params) { in lmkd_pack_get_procremove()
139 struct lmk_procprio *params) { in lmkd_pack_set_procremove()
/system/core/trusty/keymaster/
Dtrusty_keymaster_device_test.cpp128 size_t dsa_message_len(const keymaster_dsa_keygen_params_t& params) { in dsa_message_len()
156 keymaster_rsa_keygen_params_t params = build_rsa_params(); in TEST_F() local
175 keymaster_rsa_keygen_params_t params = build_rsa_params(); in TEST_F() local
194 keymaster_rsa_keygen_params_t params = build_rsa_params(); in TEST_F() local
211 keymaster_rsa_keygen_params_t params = build_rsa_params(); in TEST_F() local
228 keymaster_ec_keygen_params_t params = {256}; in TEST_F() local
247 keymaster_ec_keygen_params_t params = {256}; in TEST_F() local
266 keymaster_ec_keygen_params_t params = {256}; in TEST_F() local
288 keymaster_rsa_keygen_params_t params = build_rsa_params(); in TEST_F() local
309 keymaster_rsa_keygen_params_t params = build_rsa_params(); in TEST_F() local
[all …]
/system/vold/tests/
DCryptfsScryptHidlizationEquivalence_test.cpp158 keymaster_key_param_t params[] = { in keymaster_create_key_old() local
195 keymaster_rsa_keygen_params_t params; in keymaster_create_key_old() local
283 keymaster_rsa_sign_params_t params; in keymaster_sign_object_old() local
298 keymaster_key_param_t params[] = { in keymaster_sign_object_old() local
/system/update_engine/
Domaha_request_action_unittest.cc421 void TestEvent(OmahaRequestParams params, in TestEvent()
863 OmahaRequestParams params = request_params_; in TEST_F() local
899 OmahaRequestParams params = request_params_; in TEST_F() local
923 OmahaRequestParams params = request_params_; in TEST_F() local
949 OmahaRequestParams params = request_params_; in TEST_F() local
977 OmahaRequestParams params = request_params_; in TEST_F() local
1020 OmahaRequestParams params = request_params_; in TEST_F() local
1067 OmahaRequestParams params = request_params_; in TEST_F() local
1097 OmahaRequestParams params = request_params_; in TEST_F() local
1129 OmahaRequestParams params = request_params_; in TEST_F() local
[all …]
Domaha_request_params_unittest.cc116 OmahaRequestParams params(&fake_system_state_); in TEST_F() local
130 OmahaRequestParams params(&fake_system_state_); in TEST_F() local
144 OmahaRequestParams params(&fake_system_state_); in TEST_F() local
/system/bt/btif/src/
Dbtif_ble_advertiser.cc63 const AdvertiseParameters& params) { in parseParams()
125 void SetParameters(uint8_t advertiser_id, AdvertiseParameters params, in SetParameters()
164 AdvertiseParameters params, in StartAdvertising()
184 AdvertiseParameters params, in StartAdvertisingSet()
/system/vold/
DScryptParameters.cpp23 int params[3] = {}; in parse_scrypt_parameters() local
/system/tools/hidl/docs/src/parser/elements/declarations/
DMethodDeclarationParser.kt31 var params = mutableListOf<ArgEntry>() variable
/system/libufdt/utils/src/
Dmkdtimg_cfg_create.c120 static int process_command_cfg_create(const struct cfg_create_params *params) { in process_command_cfg_create()
169 struct cfg_create_params params; in handle_command_cfg_create() local
Dmkdtimg_dump.c150 const struct dump_params *params) { in dump_image_from_fp()
194 static int process_command_dump(const struct dump_params *params) { in process_command_dump()
238 struct dump_params params; in handle_command_dump() local
/system/netd/tests/dns_responder/
Ddns_responder_client.cpp49 const std::vector<std::string>& domains, const std::vector<int>& params) { in SetResolversForNetwork()
56 const std::vector<std::string>& domains, const std::vector<int>& params, in SetResolversWithTls()
Ddns_responder_client.h38 const std::vector<int>& params, in SetResolversWithTls()
/system/core/lmkd/
Dliblmkd_utils.c34 int lmkd_register_proc(int sock, struct lmk_procprio *params) { in lmkd_register_proc()
/system/bt/stack/test/
Dble_advertiser_test.cc241 tBTM_BLE_ADV_PARAMS params; in TEST_F() local
315 tBTM_BLE_ADV_PARAMS params; in TEST_F() local
364 tBTM_BLE_ADV_PARAMS params; in TEST_F() local
449 tBTM_BLE_ADV_PARAMS params; in TEST_F() local
524 tBTM_BLE_ADV_PARAMS params; in TEST_F() local
689 tBTM_BLE_ADV_PARAMS params; in TEST_F() local
803 tBTM_BLE_ADV_PARAMS params; in TEST_F() local
963 tBTM_BLE_ADV_PARAMS params; in TEST_F() local
1072 tBTM_BLE_ADV_PARAMS params; in TEST_F() local
/system/security/keystore/
Dkey_store_service.cpp75 bool containsTag(const hidl_vec<KeyParameter>& params, Tag tag) { in containsTag()
80 bool isAuthenticationBound(const hidl_vec<KeyParameter>& params) { in isAuthenticationBound()
112 KeyStoreServiceReturnCode updateParamsForAttestation(uid_t callingUid, AuthorizationSet* params) { in updateParamsForAttestation()
432 keystore::AuthorizationSet params; in generate() local
522 AuthorizationSet params; in import_key() local
744 KeyStoreService::generateKey(const String16& name, const KeymasterArguments& params, in generateKey()
991 KeyStoreService::importKey(const String16& name, const KeymasterArguments& params, int32_t format, in importKey()
1193 bool pruneable, const KeymasterArguments& params, in begin()
1392 std::vector<KeyParameter>* params) { in appendConfirmationTokenIfNeeded()
1408 Status KeyStoreService::update(const sp<IBinder>& token, const KeymasterArguments& params, in update()
[all …]
/system/tools/hidl/
DAnnotation.cpp114 Annotation::Annotation(const char* name, AnnotationParamVector* params) in Annotation()
121 const AnnotationParamVector &Annotation::params() const { in params() function in android::Annotation
/system/bt/osi/src/
Dhash_map_utils.cc30 hash_map_utils_new_from_string_params(const char* params) { in hash_map_utils_new_from_string_params()
/system/security/keystore/binder/android/security/
DIKeystoreService.aidl68 in KeymasterArguments params, in byte[] entropy, int uid); in begin()
69 OperationResult update(IBinder token, in KeymasterArguments params, in byte[] input); in update()
70 OperationResult finish(IBinder token, in KeymasterArguments params, in byte[] signature, in finish()
77 int attestKey(String alias, in KeymasterArguments params, out KeymasterCertificateChain chain); in attestKey()
78 int attestDeviceIds(in KeymasterArguments params, out KeymasterCertificateChain chain); in attestDeviceIds()
/system/netd/server/
DResolverController.cpp376 const char** servers, int numservers, const __res_params* params) { in setDnsServers()
408 std::vector<std::string>* domains, __res_params* params, in getDnsInfo()
480 const std::vector<int32_t>& params, const std::string& tlsName, in setResolverConfiguration()
520 std::vector<std::string>* domains, std::vector<int32_t>* params, in getResolverInfo()
547 __res_params params; in dump() local
/system/keymaster/km_openssl/
Dsoft_keymaster_enforcement.cpp83 SoftKeymasterEnforcement::GetHmacSharingParameters(HmacSharingParameters* params) { in GetHmacSharingParameters()
159 for (auto& params : array_range(params_array.params_array, params_array.num_params)) { in ComputeSharedHmac() local

1234