Home
last modified time | relevance | path

Searched refs:context_ (Results 1 – 4 of 4) sorted by relevance

/packages/modules/Bluetooth/system/gd/common/
Dcontextual_callback.h34 : callback_(std::move(callback)), context_(context) {} in ContextualOnceCallback()
44 context_->Post(common::BindOnce(std::move(callback_), std::forward<Args>(args)...)); in operator()
48 return context_ && callback_;
53 IPostableContext* context_; variable
68 : callback_(std::move(callback)), context_(context) {} in ContextualCallback()
78 context_->Post(common::BindOnce(callback_, std::forward<Args>(args)...)); in operator()
82 return context_ && callback_;
87 IPostableContext* context_; variable
/packages/modules/adb/pairing_auth/
Daes_128_gcm.cpp46 CHECK(EVP_AEAD_CTX_init(context_.get(), EVP_aead_aes_128_gcm(), key, sizeof(key), in Aes128Gcm()
52 std::vector<uint8_t> nonce(EVP_AEAD_nonce_length(EVP_AEAD_CTX_aead(context_.get())), 0); in Encrypt()
55 if (!EVP_AEAD_CTX_seal(context_.get(), out, &written_sz, out_len, nonce.data(), nonce.size(), in Encrypt()
68 std::vector<uint8_t> nonce(EVP_AEAD_nonce_length(EVP_AEAD_CTX_aead(context_.get())), 0); in Decrypt()
71 if (!EVP_AEAD_CTX_open(context_.get(), out, &written_sz, out_len, nonce.data(), nonce.size(), in Decrypt()
84 return size + EVP_AEAD_max_overhead(EVP_AEAD_CTX_aead(context_.get())); in EncryptedSize()
/packages/modules/adb/daemon/
Dusb.cpp124 aio_context_t result = context_; in release()
125 context_ = 0; in release()
130 if (context_ != 0) { in reset()
131 io_destroy(context_); in reset()
134 context_ = new_context; in reset()
137 aio_context_t get() { return context_; } in get()
140 aio_context_t context_ = 0; member
/packages/modules/adb/pairing_auth/include/adb/pairing/
Daes_128_gcm.h56 bssl::ScopedEVP_AEAD_CTX context_;