/system/libbase/ |
D | cmsg_test.cpp | 71 ASSERT_EQ(1, SendFileDescriptors(send.get(), "x", 1, fd1.get())); in TEST_P() 75 ASSERT_EQ(1, ReceiveFileDescriptors(recv.get(), buf, 2, &received)); in TEST_P() 77 ASSERT_NE(-1, received.get()); in TEST_P() 79 ASSERT_EQ(ino1, GetInode(received.get())); in TEST_P() 83 ASSERT_EQ(2, SendFileDescriptors(send.get(), "ab", 2, fd1.get(), fd2.get())); in TEST_P() 88 ssize_t rc = ReceiveFileDescriptors(recv.get(), buf, 1, &received1, &received2); in TEST_P() 92 ASSERT_EQ(-1, received1.get()); in TEST_P() 93 ASSERT_EQ(-1, received2.get()); in TEST_P() 96 ASSERT_NE(-1, received1.get()); in TEST_P() 97 ASSERT_NE(-1, received2.get()); in TEST_P() [all …]
|
D | no_destructor_test.cpp | 26 int get() const { return magic_; } in get() function 37 if (b.get() != 123) exit(1); in TEST() 49 if (b->get() != 123) exit(1); in TEST() 60 ASSERT_EQ(123, b.get()->get()); in TEST() 61 ASSERT_EQ(123, b->get()); in TEST() 62 ASSERT_EQ(123, (*b).get()); in TEST() 63 ASSERT_EQ(123, c.get()->get()); in TEST() 64 ASSERT_EQ(123, c->get()); in TEST() 65 ASSERT_EQ(123, (*c).get()); in TEST()
|
/system/keymaster/km_openssl/ |
D | hkdf.cpp | 33 if (salt_.get() != nullptr && salt_len_ > 0) { in GenerateKey() 34 result = prk_hmac.Init(salt_.get(), salt_len_); in GenerateKey() 37 if (zeros.get() == nullptr) return false; in GenerateKey() 39 memset(zeros.get(), 0, digest_size_); in GenerateKey() 40 result = prk_hmac.Init(zeros.get(), digest_size_); in GenerateKey() 45 if (pseudo_random_key.get() == nullptr || digest_size_ != prk_hmac.DigestLength()) return false; in GenerateKey() 47 prk_hmac.Sign(secret_key_.get(), secret_key_len_, pseudo_random_key.get(), digest_size_); in GenerateKey() 59 if (buf.get() == nullptr || digest.get() == nullptr) return false; in GenerateKey() 61 result = hmac.Init(pseudo_random_key.get(), digest_size_); in GenerateKey() 67 memcpy(buf.get(), digest.get(), digest_size_); in GenerateKey() [all …]
|
D | nist_curve_key_exchange.cpp | 30 if (!private_key_.get() || !EC_KEY_check_key(private_key_.get())) { in NistCurveKeyExchange() 59 if (!key.get() || !EC_KEY_generate_key(key.get())) { in GenerateKeyExchange() 64 NistCurveKeyExchange(key.get(), &error)); in GenerateKeyExchange() 65 if (!key_exchange.get()) error = KM_ERROR_MEMORY_ALLOCATION_FAILED; in GenerateKeyExchange() 73 const EC_GROUP* group = EC_KEY_get0_group(private_key_.get()); in ExtractPublicKey() 81 if (!public_key_.get()) return KM_ERROR_MEMORY_ALLOCATION_FAILED; in ExtractPublicKey() 82 if (EC_POINT_point2oct(group, EC_KEY_get0_public_key(private_key_.get()), in ExtractPublicKey() 83 POINT_CONVERSION_UNCOMPRESSED, public_key_.get(), public_key_len_, in ExtractPublicKey() 100 const EC_GROUP* group = EC_KEY_get0_group(private_key_.get()); in CalculateSharedKey() 102 if (!point.get() || in CalculateSharedKey() [all …]
|
D | certificate_utils.cpp | 68 if (!x509_name.get()) { in make_name_from_str() 71 if (!X509_NAME_add_entry_by_txt(x509_name.get(), // in make_name_from_str() 88 if (!x509_name.get()) { in make_name_from_der() 103 X509_NAME_get_text_by_NID(name, NID_commonName, name_ptr.get(), len); in get_common_name() 120 if (BN_bin2bn(serial_blob.data, serial_blob.data_length, serial.get()) == nullptr) { in get_certificate_params() 125 BN_one(serial.get()); in get_certificate_params() 185 if (!ASN1_BIT_STRING_set_bit(key_usage.get(), i, 0)) { in make_key_usage_extension() 191 if (!ASN1_BIT_STRING_set_bit(key_usage.get(), kDigitalSignatureKeyUsageBit, 1)) { in make_key_usage_extension() 197 if (!ASN1_BIT_STRING_set_bit(key_usage.get(), kKeyEnciphermentKeyUsageBit, 1) || in make_key_usage_extension() 198 !ASN1_BIT_STRING_set_bit(key_usage.get(), kDataEnciphermentKeyUsageBit, 1)) { in make_key_usage_extension() [all …]
|
D | openssl_utils.cpp | 86 if (pkcs8.get() == nullptr) return TranslateLastOpenSslError(true /* log_message */); in convert_pkcs8_blob_to_evp() 88 pkey->reset(EVP_PKCS82PKEY(pkcs8.get())); in convert_pkcs8_blob_to_evp() 89 if (!pkey->get()) return TranslateLastOpenSslError(true /* log_message */); in convert_pkcs8_blob_to_evp() 133 if (!cert.get()) return TranslateLastOpenSslError(); in GetEcdsa256KeyFromCert() 134 EVP_PKEY_Ptr pubKey(X509_get_pubkey(cert.get())); in GetEcdsa256KeyFromCert() 135 if (!pubKey.get()) return TranslateLastOpenSslError(); in GetEcdsa256KeyFromCert() 136 EC_KEY* ecKey = EVP_PKEY_get0_EC_KEY(pubKey.get()); in GetEcdsa256KeyFromCert() 143 if (!ctx.get()) return TranslateLastOpenSslError(); in GetEcdsa256KeyFromCert() 144 if (!EC_POINT_get_affine_coordinates_GFp(EC_KEY_get0_group(ecKey), jacobian_coords, x.get(), in GetEcdsa256KeyFromCert() 145 y.get(), ctx.get())) { in GetEcdsa256KeyFromCert() [all …]
|
D | attestation_utils.cpp | 55 if (!oid.get()) return TranslateLastOpenSslError(); in build_attestation_extension() 64 if (!attest_str.get() || in build_attestation_extension() 65 !ASN1_OCTET_STRING_set(attest_str.get(), attest_bytes.get(), attest_bytes_len)) { in build_attestation_extension() 70 X509_EXTENSION_create_by_OBJ(nullptr, oid.get(), 0 /* not critical */, attest_str.get())); in build_attestation_extension() 71 if (!extension->get()) { in build_attestation_extension() 85 if (!oid.get()) { in build_eat_extension() 95 if (!eat_str.get() || in build_eat_extension() 96 !ASN1_OCTET_STRING_set(eat_str.get(), eat_bytes.data(), eat_bytes.size())) { in build_eat_extension() 101 X509_EXTENSION_create_by_OBJ(nullptr, oid.get(), 0 /* not critical */, eat_str.get())); in build_eat_extension() 102 if (!extension->get()) { in build_eat_extension() [all …]
|
D | ckdf.cpp | 51 if (!ctx.get()) return KM_ERROR_MEMORY_ALLOCATION_FAILED; in DEFINE_OPENSSL_OBJECT_POINTER() 65 if (!CMAC_Init(ctx.get(), key.key_material, key.key_material_size, algo, in DEFINE_OPENSSL_OBJECT_POINTER() 78 if (!CMAC_Update(ctx.get(), reinterpret_cast<uint8_t*>(&net_order_i), in DEFINE_OPENSSL_OBJECT_POINTER() 84 if (!CMAC_Update(ctx.get(), label.data, label.data_length)) { in DEFINE_OPENSSL_OBJECT_POINTER() 90 if (!CMAC_Update(ctx.get(), &zero, sizeof(zero))) return TranslateLastOpenSslError(); in DEFINE_OPENSSL_OBJECT_POINTER() 94 if (!CMAC_Update(ctx.get(), context_chunks[chunk].data, in DEFINE_OPENSSL_OBJECT_POINTER() 103 if (!CMAC_Update(ctx.get(), buf, sizeof(buf))) TranslateLastOpenSslError(); in DEFINE_OPENSSL_OBJECT_POINTER() 107 if (!CMAC_Final(ctx.get(), output_pos, &out_len)) return TranslateLastOpenSslError(); in DEFINE_OPENSSL_OBJECT_POINTER() 111 if (!CMAC_Final(ctx.get(), cmac, &out_len)) return TranslateLastOpenSslError(); in DEFINE_OPENSSL_OBJECT_POINTER() 117 CMAC_Reset(ctx.get()); in DEFINE_OPENSSL_OBJECT_POINTER()
|
D | ecdh_operation.cpp | 56 auto ctx = EVP_PKEY_CTX_Ptr(EVP_PKEY_CTX_new(ecdh_key_.get(), nullptr)); in Finish() 57 if (ctx.get() == nullptr) { in Finish() 61 if (EVP_PKEY_derive_init(ctx.get()) != 1) { in Finish() 65 if (EVP_PKEY_derive_set_peer(ctx.get(), pkey.get()) != 1) { in Finish() 70 if (EVP_PKEY_derive(ctx.get(), nullptr, &sharedSecretLen) != 1) { in Finish() 78 if (EVP_PKEY_derive(ctx.get(), output->peek_write(), &sharedSecretLen) != 1) { in Finish() 93 if (pkey.get() == nullptr) { in CreateOperation() 97 if (!ecdh_key.InternalToEvp(pkey.get())) { in CreateOperation()
|
D | rsa_key_factory.cpp | 83 if (exponent.get() == nullptr || rsa_key.get() == nullptr || pkey.get() == nullptr) { in GenerateKey() 87 if (!BN_set_word(exponent.get(), public_exponent) || in GenerateKey() 88 !RSA_generate_key_ex(rsa_key.get(), key_size, exponent.get(), nullptr /* callback */)) in GenerateKey() 91 if (EVP_PKEY_set1_RSA(pkey.get(), rsa_key.get()) != 1) return TranslateLastOpenSslError(); in GenerateKey() 94 keymaster_error_t error = EvpKeyToKeyMaterial(pkey.get(), &key_material); in GenerateKey() 108 } else if (attest_key.get() != nullptr) { in GenerateKey() 149 RSA_Ptr rsa_key(EVP_PKEY_get1_RSA(pkey.get())); in ImportKey() 150 if (!rsa_key.get()) return KM_ERROR_INVALID_ARGUMENT; in ImportKey() 156 } else if (attest_key.get() != nullptr) { in ImportKey() 182 RSA_Ptr rsa_key(EVP_PKEY_get1_RSA(pkey.get())); in UpdateImportKeyDescription() [all …]
|
/system/unwinding/libunwindstack/tests/ |
D | RegsTest.cpp | 96 EXPECT_EQ(4U, GetPcAdjustment(0x10, elf_.get(), ARCH_ARM64)); in TEST_F() 97 EXPECT_EQ(4U, GetPcAdjustment(0x4, elf_.get(), ARCH_ARM64)); in TEST_F() 98 EXPECT_EQ(0U, GetPcAdjustment(0x3, elf_.get(), ARCH_ARM64)); in TEST_F() 99 EXPECT_EQ(0U, GetPcAdjustment(0x2, elf_.get(), ARCH_ARM64)); in TEST_F() 100 EXPECT_EQ(0U, GetPcAdjustment(0x1, elf_.get(), ARCH_ARM64)); in TEST_F() 101 EXPECT_EQ(0U, GetPcAdjustment(0x0, elf_.get(), ARCH_ARM64)); in TEST_F() 103 EXPECT_EQ(1U, GetPcAdjustment(0x100, elf_.get(), ARCH_X86)); in TEST_F() 104 EXPECT_EQ(1U, GetPcAdjustment(0x2, elf_.get(), ARCH_X86)); in TEST_F() 105 EXPECT_EQ(1U, GetPcAdjustment(0x1, elf_.get(), ARCH_X86)); in TEST_F() 106 EXPECT_EQ(0U, GetPcAdjustment(0x0, elf_.get(), ARCH_X86)); in TEST_F() [all …]
|
/system/tools/aidl/tests/golden_output/aidl-test-interface-ndk_platform-source/gen/android/aidl/tests/ |
D | ITestService.cpp | 35 _aidl_ret_status = AParcel_writeStatusHeader(_aidl_out, _aidl_status.get()); in _aidl_onTransact() 38 if (!AStatus_isOk(_aidl_status.get())) break; in _aidl_onTransact() 48 _aidl_ret_status = AParcel_writeStatusHeader(_aidl_out, _aidl_status.get()); in _aidl_onTransact() 51 if (!AStatus_isOk(_aidl_status.get())) break; in _aidl_onTransact() 69 _aidl_ret_status = AParcel_writeStatusHeader(_aidl_out, _aidl_status.get()); in _aidl_onTransact() 72 if (!AStatus_isOk(_aidl_status.get())) break; in _aidl_onTransact() 87 _aidl_ret_status = AParcel_writeStatusHeader(_aidl_out, _aidl_status.get()); in _aidl_onTransact() 90 if (!AStatus_isOk(_aidl_status.get())) break; in _aidl_onTransact() 105 _aidl_ret_status = AParcel_writeStatusHeader(_aidl_out, _aidl_status.get()); in _aidl_onTransact() 108 if (!AStatus_isOk(_aidl_status.get())) break; in _aidl_onTransact() [all …]
|
/system/keymaster/key_blob_utils/ |
D | ocb_utils.cpp | 40 ae_ctx* get() { return ctx_; } in get() function in keymaster::AeCtx 54 if (!derivation_data->get()) return KM_ERROR_MEMORY_ALLOCATION_FAILED; in BuildDerivationData() 56 uint8_t* buf = derivation_data->get(); in BuildDerivationData() 57 uint8_t* end = derivation_data->get() + *derivation_data_length; in BuildDerivationData() 78 if (!hash_buf.get()) return KM_ERROR_MEMORY_ALLOCATION_FAILED; in InitializeKeyWrappingContext() 79 Eraser hash_eraser(hash_buf.get(), SHA256_DIGEST_LENGTH); in InitializeKeyWrappingContext() 81 if (!derived_key.get()) return KM_ERROR_MEMORY_ALLOCATION_FAILED; in InitializeKeyWrappingContext() 82 Eraser derived_key_eraser(derived_key.get(), AES_BLOCK_SIZE); in InitializeKeyWrappingContext() 84 if (!ctx->get() || !hash_buf.get() || !derived_key.get()) in InitializeKeyWrappingContext() 90 SHA256_Update(&sha256_ctx, derivation_data.get(), derivation_data_length); in InitializeKeyWrappingContext() [all …]
|
/system/update_engine/update_manager/ |
D | real_updater_provider.h | 46 return var_last_checked_time_.get(); in var_last_checked_time() 50 return var_update_completed_time_.get(); in var_update_completed_time() 53 Variable<double>* var_progress() override { return var_progress_.get(); } in var_progress() 55 Variable<Stage>* var_stage() override { return var_stage_.get(); } in var_stage() 58 return var_new_version_.get(); in var_new_version() 62 return var_payload_size_.get(); in var_payload_size() 66 return var_curr_channel_.get(); in var_curr_channel() 70 return var_new_channel_.get(); in var_new_channel() 73 Variable<bool>* var_p2p_enabled() override { return var_p2p_enabled_.get(); } in var_p2p_enabled() 76 return var_cellular_enabled_.get(); in var_cellular_enabled() [all …]
|
/system/security/keystore2/src/crypto/tests/ |
D | certificate_utils_test.cpp | 155 ASSERT_TRUE(EVP_PKEY_keygen_init(pkey_ctx.get())); in TEST_P() 156 ASSERT_TRUE(EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pkey_ctx.get(), curve_nid)); in TEST_P() 159 ASSERT_TRUE(EVP_PKEY_keygen(pkey_ctx.get(), &pkey_ptr)); in TEST_P() 176 auto certV = makeCert(pkey.get(), std::nullopt, std::nullopt, now_ms - kValidity, in TEST_P() 179 auto& cert = std::get<X509_Ptr>(certV); in TEST_P() 180 ASSERT_TRUE(!setIssuer(cert.get(), cert.get(), true)); in TEST_P() 183 cert.get(), in TEST_P() 187 EVP_DigestSignInit(sign_ctx.get(), nullptr, getMD(digest), nullptr, pkey.get())); in TEST_P() 191 EVP_DigestSign(sign_ctx.get(), sig_buf.data(), &sig_len, data, len); in TEST_P() 197 auto encCertV = encodeCert(cert.get()); in TEST_P() [all …]
|
/system/security/keystore2/src/crypto/ |
D | certificate_utils.cpp | 57 const uint8_t* p = name->get().data(); in makeCommonName() 58 X509_NAME_Ptr x509_name(d2i_X509_NAME(nullptr, &p, name->get().size())); in makeCommonName() 69 if (!X509_NAME_add_entry_by_txt(x509_name.get(), "CN", MBSTRING_ASC, in makeCommonName() 110 if (!keyid_str || !ASN1_OCTET_STRING_set(keyid_str.get(), keyid.data(), keyid.size())) { in makeSubjectKeyExtension() 146 if (!ASN1_BIT_STRING_set_bit(key_usage.get(), i, 0)) { in makeKeyUsageExtension() 152 if (!ASN1_BIT_STRING_set_bit(key_usage.get(), kDigitalSignatureKeyUsageBit, 1)) { in makeKeyUsageExtension() 158 if (!ASN1_BIT_STRING_set_bit(key_usage.get(), kKeyEnciphermentKeyUsageBit, 1) || in makeKeyUsageExtension() 159 !ASN1_BIT_STRING_set_bit(key_usage.get(), kDataEnciphermentKeyUsageBit, 1)) { in makeKeyUsageExtension() 165 if (!ASN1_BIT_STRING_set_bit(key_usage.get(), kKeyCertSignBit, 1)) { in makeKeyUsageExtension() 228 if (!X509_set_version(certificate.get(), 2 /* version 3, but zero-based */)) { in makeCertRump() [all …]
|
/system/bt/stack/test/fuzzers/sdp/ |
D | sdpFuzzFunctions.h | 58 p_db.get(), db_size, uuid_list.size(), uuid_list.data(), 70 getArbitraryVectorElement(fdp, sdp_db_vect, true).get()); 77 getArbitraryVectorElement(fdp, sdp_db_vect, false).get(); 87 getArbitraryVectorElement(fdp, sdp_db_vect, false).get(); 99 getArbitraryVectorElement(fdp, sdp_db_vect, false).get(); 110 generateArbitrarySdpDiscRecord(fdp, false).get(); 117 getArbitraryVectorElement(fdp, sdp_db_vect, true).get(), 119 generateArbitrarySdpDiscRecord(fdp, true).get()); 126 getArbitraryVectorElement(fdp, sdp_db_vect, true).get(), uuid, 127 generateArbitrarySdpDiscRecord(fdp, true).get()); [all …]
|
/system/netd/libnetdutils/ |
D | MemBlockTest.cpp | 37 for (Slice slice = result.get(); !slice.empty(); slice = drop(slice, 1)) { in makeArbitraryMemBlock() 50 Slice slice = block.get(); in checkArbitraryMemBlock() 73 EXPECT_TRUE(empty.get().empty()); in TEST() 74 EXPECT_EQ(nullptr, empty.get().base()); in TEST() 79 EXPECT_TRUE(zero.get().empty()); in TEST() 80 EXPECT_EQ(nullptr, zero.get().base()); in TEST() 85 Slice slice = dnsPacket.get(); in TEST() 106 EXPECT_TRUE(block.get().empty()); in TEST() 107 EXPECT_EQ(nullptr, block.get().base()); in TEST() 111 EXPECT_EQ(SIZE, block2.get().size()); in TEST() [all …]
|
/system/netd/libnetdutils/include/netdutils/ |
D | Fd.h | 35 int get() const { return mFd; } in get() function 37 bool operator==(const Fd& other) const { return get() == other.get(); } 38 bool operator!=(const Fd& other) const { return get() != other.get(); } 46 return fd.get() >= 0; in isWellFormed()
|
/system/security/keystore2/src/km_compat/ |
D | km_compat_type_conversion.h | 450 std::optional<V4_0::KeyPurpose> purpose = convert(v->get()); in convertKeyParameterToLegacy() 458 return V4_0::makeKeyParameter(V4_0::TAG_ALGORITHM, convert(v->get())); in convertKeyParameterToLegacy() 463 return V4_0::makeKeyParameter(V4_0::TAG_KEY_SIZE, v->get()); in convertKeyParameterToLegacy() 468 return V4_0::makeKeyParameter(V4_0::TAG_BLOCK_MODE, convert(v->get())); in convertKeyParameterToLegacy() 473 return V4_0::makeKeyParameter(V4_0::TAG_DIGEST, convert(v->get())); in convertKeyParameterToLegacy() 478 return V4_0::makeKeyParameter(V4_0::TAG_PADDING, convert(v->get())); in convertKeyParameterToLegacy() 483 return V4_0::makeKeyParameter(V4_0::TAG_CALLER_NONCE, v->get()); in convertKeyParameterToLegacy() 488 return V4_0::makeKeyParameter(V4_0::TAG_MIN_MAC_LENGTH, v->get()); in convertKeyParameterToLegacy() 493 return V4_0::makeKeyParameter(V4_0::TAG_EC_CURVE, convert(v->get())); in convertKeyParameterToLegacy() 498 return V4_0::makeKeyParameter(V4_0::TAG_RSA_PUBLIC_EXPONENT, v->get()); in convertKeyParameterToLegacy() [all …]
|
/system/bt/gd/security/ |
D | pairing_handler_le.cc | 65 i.OnPairingFinished(std::get<PairingFailure>(phase_1_result)); in PairingMain() 69 auto [pairing_request, pairing_response] = std::get<Phase1Result>(phase_1_result); in PairingMain() 104 i.OnPairingFinished(std::get<PairingFailure>(key_exchange_result)); in PairingMain() 107 auto [PKa, PKb, dhkey] = std::get<KeyExchangeResult>(key_exchange_result); in PairingMain() 113 i.OnPairingFinished(std::get<PairingFailure>(stage1result)); in PairingMain() 118 … std::get<Stage1Result>(stage1result), dhkey); in PairingMain() 120 i.OnPairingFinished(std::get<PairingFailure>(stage_2_result)); in PairingMain() 124 Octet16 ltk = std::get<Octet16>(stage_2_result); in PairingMain() 142 i.OnPairingFinished(std::get<PairingFailure>(stage1result)); in PairingMain() 146 Octet16 tk = std::get<Octet16>(stage1result); in PairingMain() [all …]
|
/system/chre/util/tests/ |
D | singleton_test.cc | 28 ASSERT_NE(Singleton<int>::get(), nullptr); in TEST() 30 EXPECT_EQ(*Singleton<int>::get(), 0x1337); in TEST() 32 ASSERT_NE(Singleton<int>::get(), nullptr); in TEST() 34 EXPECT_EQ(*Singleton<int>::get(), 0x1337); in TEST() 41 ASSERT_NE(Singleton<int>::get(), nullptr); in TEST() 43 EXPECT_EQ(*Singleton<int>::get(), 0xface); in TEST()
|
D | unique_ptr_test.cc | 34 EXPECT_EQ(myInt.get()->value, 0xcafe); in TEST() 52 EXPECT_EQ(std::memcmp(&baseline, myArray.get(), sizeof(baseline)), 0); in TEST() 58 Value *value = myInt.get(); in TEST() 61 EXPECT_EQ(moved.get(), value); in TEST() 62 EXPECT_EQ(myInt.get(), nullptr); in TEST() 79 EXPECT_EQ(myMovedInt.get()->value, 0xcafe); in TEST() 93 value1 = myInt.get(); in TEST() 97 EXPECT_EQ(myInt.get(), nullptr); in TEST() 112 EXPECT_EQ(myInt.get()->value, 0xcafe); in TEST() 115 EXPECT_EQ(myInt.get(), nullptr); in TEST() [all …]
|
/system/update_engine/cros/ |
D | real_system_state.h | 71 BootControlInterface* boot_control() override { return boot_control_.get(); } in boot_control() 76 return connection_manager_.get(); in connection_manager() 79 HardwareInterface* hardware() override { return hardware_.get(); } in hardware() 85 PrefsInterface* prefs() override { return prefs_.get(); } in prefs() 88 return powerwash_safe_prefs_.get(); in powerwash_safe_prefs() 94 return update_attempter_.get(); in update_attempter() 99 P2PManager* p2p_manager() override { return p2p_manager_.get(); } in p2p_manager() 102 return update_manager_.get(); in update_manager() 106 return power_manager_.get(); in power_manager() 111 DlcServiceInterface* dlcservice() override { return dlcservice_.get(); } in dlcservice()
|
/system/vold/ |
D | Loop.cpp | 56 if (ctl_fd.get() == -1) { in create() 61 int num = ioctl(ctl_fd.get(), LOOP_CTL_GET_FREE); in create() 72 if (target_fd.get() != -1) { in create() 77 if (target_fd.get() == -1) { in create() 86 if (device_fd.get() == -1) { in create() 91 if (ioctl(device_fd.get(), LOOP_SET_FD, target_fd.get()) == -1) { in create() 99 if (ioctl(device_fd.get(), LOOP_SET_STATUS64, &li) == -1) { in create() 138 while ((de = readdir(dirp.get()))) { in destroyAll() 144 if (fd.get() == -1) { in destroyAll() 152 if (ioctl(fd.get(), LOOP_GET_STATUS64, &li) < 0) { in destroyAll() [all …]
|