Searched refs:params (Results 26 - 50 of 100) sorted by relevance

1234

/system/netd/server/
H A DNetdNativeService.h46 const std::vector<std::string>& domains, const std::vector<int32_t>& params) override;
48 std::vector<std::string>* domains, std::vector<int32_t>* params,
H A DNetdNativeService.cpp178 const std::vector<int32_t>& params) {
182 int err = gCtls->resolverCtrl.setResolverConfiguration(netId, servers, domains, params);
192 std::vector<int32_t>* params, std::vector<int32_t>* stats) {
196 int err = gCtls->resolverCtrl.getResolverInfo(netId, servers, domains, params, stats);
176 setResolverConfiguration(int32_t netId, const std::vector<std::string>& servers, const std::vector<std::string>& domains, const std::vector<int32_t>& params) argument
190 getResolverInfo(int32_t netId, std::vector<std::string>* servers, std::vector<std::string>* domains, std::vector<int32_t>* params, std::vector<int32_t>* stats) argument
/system/keymaster/include/keymaster/
H A Dsoft_keymaster_device.h90 const AuthorizationSet& params,
93 const AuthorizationSet& params) const;
138 const keymaster_key_param_set_t* params,
147 const keymaster_key_param_set_t* params,
183 const keymaster_key_param_set_t* params);
187 const keymaster_key_param_set_t* params,
196 const keymaster_key_param_set_t* params,
/system/keymaster/
H A Dandroid_keymaster_messages_test.cpp119 static keymaster_key_param_t params[] = { member in namespace:keymaster::test
133 req.key_description.Reinitialize(params, array_length(params));
145 rsp.enforced.Reinitialize(params, array_length(params));
160 rsp.enforced.Reinitialize(params, array_length(params));
173 req.additional_params.Reinitialize(params, array_length(params));
187 msg.enforced.Reinitialize(params, array_lengt
[all...]
H A Dandroid_keymaster_test_utils.cpp191 AuthorizationSet params(builder.build());
192 params.push_back(UserAuthParams());
193 params.push_back(ClientParams());
197 return device()->generate_key(device(), &params, &blob_, &characteristics_);
207 AuthorizationSet params(builder.build());
208 params.push_back(UserAuthParams());
209 params.push_back(ClientParams());
215 return device()->import_key(device(), &params, format, &key, &blob_, &characteristics_);
238 EXPECT_TRUE(out_params.params == nullptr);
253 EXPECT_TRUE(out_params.params
714 all_digests_supported(const keymaster_key_param_set_t* params) argument
723 get_algorithm_param(const keymaster_key_param_set_t* params) argument
808 generate_key(const keymaster1_device_t* dev, const keymaster_key_param_set_t* params, keymaster_key_blob_t* key_blob, keymaster_key_characteristics_t** characteristics) argument
831 import_key(const keymaster1_device_t* dev, const keymaster_key_param_set_t* params, keymaster_key_format_t key_format, const keymaster_blob_t* key_data, keymaster_key_blob_t* key_blob, keymaster_key_characteristics_t** characteristics) argument
[all...]
H A Dsoft_keymaster_device.cpp339 bool FindAlgorithm(const keymaster_key_param_set_t& params, keymaster_algorithm_t* algorithm) { argument
340 for (size_t i = 0; i < params.length; ++i)
341 if (params.params[i].tag == KM_TAG_ALGORITHM) {
342 *algorithm = static_cast<keymaster_algorithm_t>(params.params[i].enumerated);
606 const keymaster_key_param_set_t* params) {
607 AuthorizationSet params_copy(*params);
661 const AuthorizationSet& params,
670 for (auto& entry : params)
605 configure(const keymaster2_device_t* dev, const keymaster_key_param_set_t* params) argument
659 FindUnsupportedDigest(keymaster_algorithm_t algorithm, keymaster_purpose_t purpose, const AuthorizationSet& params, keymaster_digest_t* unsupported) const argument
730 generate_key( const keymaster1_device_t* dev, const keymaster_key_param_set_t* params, keymaster_key_blob_t* key_blob, keymaster_key_characteristics_t** characteristics) argument
776 generate_key(const keymaster2_device_t* dev, const keymaster_key_param_set_t* params, keymaster_key_blob_t* key_blob, keymaster_key_characteristics_t* characteristics) argument
913 import_key( const keymaster1_device_t* dev, const keymaster_key_param_set_t* params, keymaster_key_format_t key_format, const keymaster_blob_t* key_data, keymaster_key_blob_t* key_blob, keymaster_key_characteristics_t** characteristics) argument
960 import_key( const keymaster2_device_t* dev, const keymaster_key_param_set_t* params, keymaster_key_format_t key_format, const keymaster_blob_t* key_data, keymaster_key_blob_t* key_blob, keymaster_key_characteristics_t* characteristics) argument
1334 finish(const keymaster1_device_t* dev, keymaster_operation_handle_t operation_handle, const keymaster_key_param_set_t* params, const keymaster_blob_t* signature, keymaster_key_param_set_t* out_params, keymaster_blob_t* output) argument
1390 finish(const keymaster2_device_t* dev, keymaster_operation_handle_t operation_handle, const keymaster_key_param_set_t* params, const keymaster_blob_t* input, const keymaster_blob_t* signature, keymaster_key_param_set_t* out_params, keymaster_blob_t* output) argument
[all...]
H A Dkeymaster1_engine.h59 KeyData(const KeymasterKeyBlob& blob, const AuthorizationSet& params) argument
60 : op_handle(0), begin_params(params), key_material(blob), error(KM_ERROR_OK),
H A Dkeymaster0_engine.cpp100 keymaster_rsa_keygen_params_t params; local
101 params.public_exponent = public_exponent;
102 params.modulus_size = public_modulus;
105 if (keymaster0_device_->generate_keypair(keymaster0_device_, TYPE_RSA, &params, &key_blob,
117 keymaster_ec_keygen_params_t params; local
118 params.field_size = key_size;
121 if (keymaster0_device_->generate_keypair(keymaster0_device_, TYPE_EC, &params, &key_blob,
/system/security/keystore/
H A Dkeystore_client_impl.cpp62 out->assign(&tmp.params[0], &tmp.params[tmp.length]);
63 free(tmp.params);
206 CopyParameters(key_parameters, &key_arguments.params);
239 CopyParameters(key_parameters, &key_arguments.params);
277 CopyParameters(input_parameters, &input_arguments.params);
285 if (!result.outParams.params.empty()) {
286 output_parameters->Reinitialize(&*result.outParams.params.begin(),
287 result.outParams.params.size());
303 CopyParameters(input_parameters, &input_arguments.params);
[all...]
H A Dkeystore_utils.h34 void add_legacy_key_authorizations(int keyType, std::vector<keymaster_key_param_t>* params);
H A Dauth_token_table.h86 Error FindAuthorization(const keymaster_key_param_t* params, size_t params_count, argument
89 return FindAuthorization(AuthorizationSet(params, params_count), purpose, op_handle, found);
H A DIKeystoreService.cpp142 keymaster_free_param_values(params.data(), params.size());
151 keymaster_free_param_values(params.data(), params.size());
152 params.clear();
159 params.push_back(param);
164 out->writeInt32(params.size());
165 for (auto param : params) {
181 keymaster_key_param_t* params = readParamList(in, &length); local
182 characteristics.sw_enforced.params
999 generateKey(const String16& name, const KeymasterArguments& params, const uint8_t* entropy, size_t entropyLength, int uid, int flags, KeyCharacteristics* outCharacteristics) argument
1063 importKey(const String16& name, const KeymasterArguments& params, keymaster_key_format_t format, const uint8_t *keyData, size_t keyLength, int uid, int flags, KeyCharacteristics* outCharacteristics) argument
1134 begin(const sp<IBinder>& appToken, const String16& name, keymaster_purpose_t purpose, bool pruneable, const KeymasterArguments& params, const uint8_t* entropy, size_t entropyLength, int32_t uid, OperationResult* result) argument
1169 update(const sp<IBinder>& token, const KeymasterArguments& params, const uint8_t* opData, size_t dataLength, OperationResult* result) argument
1198 finish(const sp<IBinder>& token, const KeymasterArguments& params, const uint8_t* signature, size_t signatureLength, const uint8_t* entropy, size_t entropyLength, OperationResult* result) argument
1327 attestKey(const String16& name, const KeymasterArguments& params, KeymasterCertificateChain* outChain) argument
1852 KeymasterArguments params; local
[all...]
/system/update_engine/
H A Domaha_request_action.cc107 OmahaRequestParams* params,
121 XmlEncodeWithDefault(params->target_version_prefix(), "").c_str());
202 OmahaRequestParams* params,
209 string app_body = GetAppBody(event, params, ping_only, include_ping,
217 if (params->to_more_stable_channel() && params->is_powerwash_allowed()) {
221 XmlEncodeWithDefault(params->app_version(), "0.0.0.0") + "\" ";
224 XmlEncodeWithDefault(params->app_version(), "0.0.0.0") + "\" ";
227 string download_channel = params->download_channel();
230 if (params
106 GetAppBody(const OmahaEvent* event, OmahaRequestParams* params, bool ping_only, bool include_ping, int ping_active_days, int ping_roll_call_days, PrefsInterface* prefs) argument
201 GetAppXml(const OmahaEvent* event, OmahaRequestParams* params, bool ping_only, bool include_ping, int ping_active_days, int ping_roll_call_days, int install_date_in_days, SystemState* system_state) argument
274 GetOsXml(OmahaRequestParams* params) argument
285 GetRequestXml(const OmahaEvent* event, OmahaRequestParams* params, bool ping_only, bool include_ping, int ping_active_days, int ping_roll_call_days, int install_date_in_days, SystemState* system_state) argument
[all...]
H A Domaha_response_handler_action.cc74 OmahaRequestParams* const params = system_state_->request_params(); local
121 params->download_channel());
123 if (params->to_more_stable_channel() && params->is_powerwash_allowed())
H A Domaha_request_params_unittest.cc54 // Create a fresh copy of the params for each test, so there's no
353 OmahaRequestParams params(&fake_system_state_);
354 params.set_root(test_dir_);
355 EXPECT_TRUE(params.Init("", "", false));
356 params.SetTargetChannel("canary-channel", false, nullptr);
357 EXPECT_FALSE(params.is_powerwash_allowed());
375 OmahaRequestParams params(&fake_system_state_);
376 params.set_root(test_dir_);
377 EXPECT_TRUE(params.Init("", "", false));
378 params
[all...]
/system/bt/bta/hf_client/
H A Dbta_hf_client_sco.c275 tBTM_ESCO_PARAMS params; local
287 params = bta_hf_client_esco_params[1];
295 BTM_SetEScoMode(BTM_LINK_TYPE_ESCO, &params);
297 if((params.packet_types & BTM_ESCO_LINK_ONLY_MASK)
298 ||!((params.packet_types & ~(BTM_ESCO_LINK_ONLY_MASK | BTM_SCO_LINK_ONLY_MASK)) ^ BTA_HF_CLIENT_NO_EDR_ESCO))
310 BTM_SetEScoMode(BTM_LINK_TYPE_SCO, &params);
323 status = BTM_CreateSco(p_bd_addr, is_orig, params.packet_types,
334 status, params.packet_types);
/system/bt/osi/test/
H A Dtest_stubs.h22 #define STUB_FUNCTION(ret, name, params) \
24 static ret name params { \
/system/security/keystore/include/keystore/
H A DIKeystoreService.h52 std::vector<keymaster_key_param_t> params; member in struct:android::KeymasterArguments
206 virtual int32_t generateKey(const String16& name, const KeymasterArguments& params,
216 virtual int32_t importKey(const String16& name, const KeymasterArguments& params,
227 const KeymasterArguments& params, const uint8_t* entropy,
230 virtual void update(const sp<IBinder>& token, const KeymasterArguments& params,
233 virtual void finish(const sp<IBinder>& token, const KeymasterArguments& params,
248 virtual int32_t attestKey(const String16& name, const KeymasterArguments& params,
/system/connectivity/shill/
H A Deap_credentials.cc85 CertificateFile* certificate_file, KeyValueStore* params) const {
151 params->SetUint(WPASupplicant::kNetworkPropertyEngine,
156 params->SetUint(WPASupplicant::kNetworkPropertyEapProactiveKeyCaching,
159 params->SetUint(WPASupplicant::kNetworkPropertyEapProactiveKeyCaching,
165 params->SetString(keyval.first, keyval.second);
171 void EapCredentials::PopulateWiMaxProperties(KeyValueStore* params) const {
173 params->SetString(wimax_manager::kEAPAnonymousIdentity,
177 params->SetString(wimax_manager::kEAPUserIdentity, identity_);
180 params->SetString(wimax_manager::kEAPUserPassword, password_);
H A Deap_credentials.h87 // Populate the wpa_supplicant DBus parameter map |params| with the
92 KeyValueStore* params) const;
94 // Populate the WiMax connection parameters |params| with the
97 KeyValueStore* params) const;
/system/nativepower/daemon/
H A DBnPowerManager.cc64 int32_t params = data.readInt32(); local
65 return powerHint(hint_id, params);
/system/bt/bta/ag/
H A Dbta_ag_sco.c440 tBTM_ESCO_PARAMS params; local
487 params = bta_ag_esco_params[codec_index];
490 params = bta_ag_esco_params;
494 params = bta_ag_cb.sco.params;
503 params.packet_types = p_bta_ag_cfg->sco_pkt_types |
517 BTM_SetEScoMode(BTM_LINK_TYPE_ESCO, &params);
519 if((params.packet_types & BTM_ESCO_LINK_ONLY_MASK)
520 ||!((params.packet_types & ~(BTM_ESCO_LINK_ONLY_MASK | BTM_SCO_LINK_ONLY_MASK)) ^ BTA_AG_NO_EDR_ESCO))
545 BTM_SetEScoMode(BTM_LINK_TYPE_SCO, &params);
[all...]
/system/connectivity/shill/ethernet/
H A Dethernet.cc327 KeyValueStore params; local
329 &certificate_file_, &params);
330 params.SetString(WPASupplicant::kNetworkPropertyEapKeyManagement,
332 params.SetUint(WPASupplicant::kNetworkPropertyEapolFlags, 0);
333 params.SetUint(WPASupplicant::kNetworkPropertyScanSSID, 0);
344 if (!supplicant_interface_proxy_->AddNetwork(params,
/system/connectivity/shill/wifi/
H A Dwifi_service.cc649 KeyValueStore params; local
651 params.SetUint(WPASupplicant::kNetworkPropertyMode,
658 params.SetInt(WPASupplicant::kNetworkPropertyFrequency, frequency_);
662 eap()->PopulateSupplicantProperties(certificate_file_.get(), &params);
670 params.SetString(WPASupplicant::kPropertySecurityProtocol, psk_proto);
671 params.SetString(WPASupplicant::kPropertyPreSharedKey, passphrase_);
673 params.SetString(WPASupplicant::kPropertyAuthAlg,
679 params.SetUint8s(WPASupplicant::kPropertyWEPKey +
682 params.SetUint(WPASupplicant::kPropertyWEPTxKeyIndex, key_index);
689 params
[all...]
/system/security/softkeymaster/
H A Dkeymaster_openssl.cpp573 const keymaster0_device_t*, const void* params, const uint8_t* keyBlob,
592 reinterpret_cast<const keymaster_dsa_sign_params_t*>(params);
597 reinterpret_cast<const keymaster_ec_sign_params_t*>(params);
602 reinterpret_cast<const keymaster_rsa_sign_params_t*>(params);
697 const keymaster0_device_t*, const void* params, const uint8_t* keyBlob,
713 reinterpret_cast<const keymaster_dsa_sign_params_t*>(params);
718 reinterpret_cast<const keymaster_rsa_sign_params_t*>(params);
723 reinterpret_cast<const keymaster_ec_sign_params_t*>(params);
572 openssl_sign_data( const keymaster0_device_t*, const void* params, const uint8_t* keyBlob, const size_t keyBlobLength, const uint8_t* data, const size_t dataLength, uint8_t** signedData, size_t* signedDataLength) argument
696 openssl_verify_data( const keymaster0_device_t*, const void* params, const uint8_t* keyBlob, const size_t keyBlobLength, const uint8_t* signedData, const size_t signedDataLength, const uint8_t* signature, const size_t signatureLength) argument

Completed in 548 milliseconds

1234