/base/security/crypto_framework/frameworks/key/ |
H A D | key_utils.c | 35 destSpec->algName = (char *)HcfMalloc(srcAlgNameLen + 1, 0); in CopyAsyKeyParamsSpec() 52 dest->x.data = (unsigned char *)HcfMalloc(src->x.len, 0); in CopyPoint() 57 dest->y.data = (unsigned char *)HcfMalloc(src->y.len, 0); in CopyPoint() 77 HcfECField *tmpField = (HcfECField *)HcfMalloc(sizeof(HcfECFieldFp), 0); in CopyEcField() 88 tmpField->fieldType = (char *)HcfMalloc(srcFieldTypeLen + 1, 0); in CopyEcField() 96 tmpDest->p.data = (unsigned char *)HcfMalloc(tmpSrc->p.len, 0); in CopyEcField() 121 destSpec->a.data = (unsigned char *)HcfMalloc(srcSpec->a.len, 0); in CopyEccCommonSpec() 127 destSpec->b.data = (unsigned char *)HcfMalloc(srcSpec->b.len, 0); in CopyEccCommonSpec() 133 destSpec->n.data = (unsigned char *)HcfMalloc(srcSpec->n.len, 0); in CopyEccCommonSpec() 167 HcfEccCommParamsSpec *tmpSpec = (HcfEccCommParamsSpec *)HcfMalloc(sizeo in CreateEccCommonSpecImpl() [all...] |
H A D | asy_key_generator.c | 583 destSpec->p.data = (unsigned char *)HcfMalloc(srcSpec->p.len, 0); in CopyDsaCommonSpec() 589 destSpec->q.data = (unsigned char *)HcfMalloc(srcSpec->q.len, 0); in CopyDsaCommonSpec() 595 destSpec->g.data = (unsigned char *)HcfMalloc(srcSpec->g.len, 0); in CopyDsaCommonSpec() 612 HcfDsaCommParamsSpec *spec = (HcfDsaCommParamsSpec *)HcfMalloc(sizeof(HcfDsaCommParamsSpec), 0); in CreateDsaCommonSpecImpl() 629 HcfDsaPubKeyParamsSpec *spec = (HcfDsaPubKeyParamsSpec *)HcfMalloc(sizeof(HcfDsaPubKeyParamsSpec), 0); in CreateDsaPubKeySpecImpl() 638 spec->pk.data = (unsigned char *)HcfMalloc(srcSpec->pk.len, 0); in CreateDsaPubKeySpecImpl() 654 HcfDsaKeyPairParamsSpec *spec = (HcfDsaKeyPairParamsSpec *)HcfMalloc(sizeof(HcfDsaKeyPairParamsSpec), 0); in CreateDsaKeyPairSpecImpl() 663 spec->pk.data = (unsigned char *)HcfMalloc(srcSpec->pk.len, 0); in CreateDsaKeyPairSpecImpl() 670 spec->sk.data = (unsigned char *)HcfMalloc(srcSpec->sk.len, 0); in CreateDsaKeyPairSpecImpl() 713 HcfDhPubKeyParamsSpec *spec = (HcfDhPubKeyParamsSpec *)HcfMalloc(sizeo in CreateDhPubKeySpecImpl() [all...] |
/base/security/crypto_framework/test/unittest/src/ |
H A D | alg_25519_common_param_spec.c | 24 *alg25519KeyPairSpec = (HcfAlg25519KeyPairParamsSpec*)HcfMalloc(sizeof(HcfAlg25519KeyPairParamsSpec), 0); in CreateAlg25519KeyPairSpec() 29 (*alg25519KeyPairSpec)->base.algName = (char*)HcfMalloc(sizeof("Ed25519"), 0); in CreateAlg25519KeyPairSpec() 38 (*alg25519KeyPairSpec)->base.algName = (char*)HcfMalloc(sizeof("X25519"), 0); in CreateAlg25519KeyPairSpec() 103 *alg25519PubKeySpec = (HcfAlg25519PubKeyParamsSpec*)HcfMalloc(sizeof(HcfAlg25519PubKeyParamsSpec), 0); in CreateAlg25519PubKeySpec() 108 (*alg25519PubKeySpec)->base.algName = (char*)HcfMalloc(sizeof("Ed25519"), 0); in CreateAlg25519PubKeySpec() 117 (*alg25519PubKeySpec)->base.algName = (char*)HcfMalloc(sizeof("X25519"), 0); in CreateAlg25519PubKeySpec() 168 *alg25519PriKeySpec = (HcfAlg25519PriKeyParamsSpec*)HcfMalloc(sizeof(HcfAlg25519PriKeyParamsSpec), 0); in CreateAlg25519PriKeySpec() 173 (*alg25519PriKeySpec)->base.algName = (char*)HcfMalloc(sizeof("Ed25519"), 0); in CreateAlg25519PriKeySpec() 182 (*alg25519PriKeySpec)->base.algName = (char*)HcfMalloc(sizeof("X25519"), 0); in CreateAlg25519PriKeySpec()
|
H A D | memory_mock.c | 27 void *HcfMalloc(uint32_t size, char val) in HcfMalloc() function
|
H A D | crypto_key_utils_test.cpp | 50 reinterpret_cast<HcfEccCommParamsSpec *>(HcfMalloc(sizeof(HcfEccCommParamsSpec), 0)); in ConstructEcc224CommParamsSpec() 54 HcfECFieldFp *tmpField = reinterpret_cast<HcfECFieldFp *>(HcfMalloc(sizeof(HcfECFieldFp), 0)); in ConstructEcc224CommParamsSpec()
|
/base/security/crypto_framework/plugin/openssl_plugin/key/sym_key_generator/src/ |
H A D | sym_key_openssl.c | 53 key->data = (uint8_t *)HcfMalloc(impl->keyMaterial.len, 0); in GetEncoded() 119 uint8_t *keyMaterial = (uint8_t *)HcfMalloc(keyLen, 0); in RandomSymmKey() 218 char *algoName = (char *)HcfMalloc(MAX_KEY_STR_SIZE, 0); in GetAlgoName() 243 uint8_t *keyMaterial = (uint8_t *)HcfMalloc(srcKey->len, 0); in CopySymmKey() 264 SymKeyImpl *returnSymmKey = (SymKeyImpl *)HcfMalloc(sizeof(SymKeyImpl), 0); in GenerateSymmKey() 320 SymKeyImpl *returnSymmKey = (SymKeyImpl *)HcfMalloc(sizeof(SymKeyImpl), 0); in ConvertSymmKey() 351 HcfSymKeyGeneratorSpiOpensslImpl *returnGenerator = (HcfSymKeyGeneratorSpiOpensslImpl *)HcfMalloc( in HcfSymKeyGeneratorSpiCreate()
|
/base/security/crypto_framework/plugin/mbedtls_plugin/rand/src/ |
H A D | mbedtls_rand.c | 70 random->data = (uint8_t *)HcfMalloc(numBytes, 0); in MbedtlsGenerateRandom() 158 *entropy = (mbedtls_entropy_context *)HcfMalloc(sizeof(mbedtls_entropy_context), 0); in MbedtlsRandInitEx() 163 *ctrDrbg = (mbedtls_ctr_drbg_context *)HcfMalloc(sizeof(mbedtls_ctr_drbg_context), 0); in MbedtlsRandInitEx() 190 HcfRandSpiImpl *returnSpiImpl = (HcfRandSpiImpl *)HcfMalloc(sizeof(HcfRandSpiImpl), 0); in MbedtlsRandSpiCreate()
|
/base/security/crypto_framework/plugin/openssl_plugin/crypto_operation/kdf/src/ |
H A D | pbkdf2_openssl.c | 130 data->password = (unsigned char *)HcfMalloc(params->password.len, 0);
in GetPBKDF2PasswordFromSpec() 146 data->salt = (unsigned char *)HcfMalloc(params->salt.len, 0);
in GetPBKDF2SaltFromSpec() 162 HcfKdfData *data = (HcfKdfData *)HcfMalloc(sizeof(HcfKdfData), 0);
in InitPBKDF2Data() 176 data->out = (unsigned char *)HcfMalloc(params->output.len, 0);
in InitPBKDF2Data() 244 OpensslKdfSpiImpl *returnSpiImpl = (OpensslKdfSpiImpl *)HcfMalloc(sizeof(OpensslKdfSpiImpl), 0);
in HcfKdfPBKDF2SpiCreate()
|
H A D | hkdf_openssl.c | 119 data->key = (unsigned char *)HcfMalloc(params->key.len, 0); in GetHkdfKeyFromSpec() 154 data->info = (unsigned char *)HcfMalloc(params->info.len, 0); in GetHkdfInfoFromSpec() 175 data->salt = (unsigned char *)HcfMalloc(params->salt.len, 0); in GetHkdfSaltFromSpec() 187 HcfHkdfData *data = (HcfHkdfData *)HcfMalloc(sizeof(HcfHkdfData), 0); in InitHkdfData() 205 data->out = (unsigned char *)HcfMalloc(params->output.len, 0); in InitHkdfData() 316 OpensslHkdfSpiImpl *returnSpiImpl = (OpensslHkdfSpiImpl *)HcfMalloc(sizeof(OpensslHkdfSpiImpl), 0); in HcfKdfHkdfSpiCreate()
|
/base/security/crypto_framework/common/inc/ |
H A D | memory.h | 25 void* HcfMalloc(uint32_t size, char val);
|
/base/security/crypto_framework/plugin/openssl_plugin/crypto_operation/cipher/src/ |
H A D | cipher_sm2_crypto_util_openssl.c | 105 tempSpec->cipherTextData.data = (unsigned char *)HcfMalloc(c2Len, 0); in BuildSm2CiphertextSpec() 110 tempSpec->hashData.data = (unsigned char *)HcfMalloc(c3Len, 0); in BuildSm2CiphertextSpec() 129 Sm2CipherTextSpec *tempSpec = (Sm2CipherTextSpec *)(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in HcfAsn1ToSm2Spec()
|
H A D | cipher_aes_openssl.c | 256 data->aad = (uint8_t *)HcfMalloc(params->aad.len, 0); in InitAadAndTagFromGcmParams() 273 data->tag = (uint8_t *)HcfMalloc(params->tag.len, 0); in InitAadAndTagFromGcmParams() 291 data->aad = (uint8_t *)HcfMalloc(params->aad.len, 0); in InitAadAndTagFromCcmParams() 304 data->tag = (uint8_t *)HcfMalloc(params->tag.len, 0); in InitAadAndTagFromCcmParams() 319 *cipherData = (CipherData *)HcfMalloc(sizeof(CipherData), 0); in InitCipherData() 496 output->data = (uint8_t *)HcfMalloc(outLen, 0); in AllocateOutput() 584 output->data = (uint8_t *)HcfMalloc(outLen, 0); in AllocateCcmOutput() 697 output->data = (uint8_t *)HcfMalloc(outLen, 0); in AllocateGcmOutput() 821 HcfCipherAesGeneratorSpiOpensslImpl *returnImpl = (HcfCipherAesGeneratorSpiOpensslImpl *)HcfMalloc( in HcfCipherAesGeneratorSpiCreate()
|
H A D | cipher_rsa_openssl.c | 141 uint8_t *opensslPsource = (uint8_t *)HcfMalloc(pSource.len, 0); in SetPsourceFromBlob() 231 impl->pSource.data = (uint8_t *)HcfMalloc(pSource.len, 0); in SetRsaCipherSpecUint8Array() 275 uint8_t *pSource = (uint8_t *)HcfMalloc(impl->pSource.len, 0); in GetRsaCipherSpecUint8Array() 416 output->data = (uint8_t *)HcfMalloc(sizeof(uint8_t) * output->len, 0); in EngineDoFinal() 493 HcfCipherRsaGeneratorSpiImpl *returnImpl = (HcfCipherRsaGeneratorSpiImpl *)HcfMalloc( in HcfCipherRsaCipherSpiCreate()
|
/base/security/crypto_framework/common/src/ |
H A D | memory.c | 21 void *HcfMalloc(uint32_t size, char val) in HcfMalloc() function
|
H A D | hcf_parcel.c | 33 parcel.data = (char *)HcfMalloc(size, 0); in CreateParcel() 80 char *newData = (char *)HcfMalloc(size, 0); in ParcelRealloc()
|
/base/security/crypto_framework/test/unittest/src/sm2/ |
H A D | crypto_sm2_util_test.cpp | 86 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructCorrectSm2CipherTextSpec() 104 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructMissYErrorSm2CipherTextSpec() 120 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructMissXErrorSm2CipherTextSpec() 136 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructMissHashDataErrorSm2CipherTextSpec() 152 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructMissCipherDataErrorSm2CipherTextSpec() 169 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructLenErrorSm2CipherTextSpec() 187 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructLenZeroXSm2CipherTextSpec() 205 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructLenZeroYSm2CipherTextSpec() 223 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructLenZeroCipherDataSm2CipherTextSpec() 241 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeo in ConstructLenZeroHashDataSm2CipherTextSpec() [all...] |
/base/security/crypto_framework/plugin/openssl_plugin/crypto_operation/rand/src/ |
H A D | rand_openssl.c | 44 random->data = (uint8_t *)HcfMalloc(numBytes, 0); in OpensslGenerateRandom() 105 HcfRandSpiImpl *returnSpiImpl = (HcfRandSpiImpl *)HcfMalloc(sizeof(HcfRandSpiImpl), 0); in HcfRandSpiCreate()
|
/base/security/crypto_framework/test/fuzztest/crypto_operation/hcfsm2create_fuzzer/ |
H A D | hcfsm2create_fuzzer.cpp | 66 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructCorrectSm2CipherTextXSpec() 84 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructCorrectSm2CipherTextYSpec() 102 Sm2CipherTextSpec *tempSpec = static_cast<Sm2CipherTextSpec *>(HcfMalloc(sizeof(Sm2CipherTextSpec), 0)); in ConstructCorrectSm2CipherTextSpec() 200 char *sm2Mode = reinterpret_cast<char *>(HcfMalloc(size + 1, 0)); in TestHcfGetCipherTextSpec()
|
/base/security/crypto_framework/plugin/mbedtls_plugin/md/src/ |
H A D | mbedtls_md.c | 34 return (mbedtls_md_context_t *)HcfMalloc(sizeof(mbedtls_md_context_t), 0); in MbedtlsEvpMdCtxNew() 95 output->data = (uint8_t *)HcfMalloc(outputLen, 0); in MbedtlsEngineDoFinalMd() 171 MbedtlsMdSpiImpl *returnSpiImpl = (MbedtlsMdSpiImpl *)HcfMalloc(sizeof(MbedtlsMdSpiImpl), 0); in MbedtlsMdSpiCreate()
|
/base/security/crypto_framework/frameworks/js/napi/crypto/src/ |
H A D | napi_utils.cpp | 160 HcfBlob *newBlob = reinterpret_cast<HcfBlob *>(HcfMalloc(sizeof(HcfBlob), 0)); in GetBlobFromNapiUint8Arr() 174 newBlob->data = static_cast<uint8_t *>(HcfMalloc(length, 0)); in GetBlobFromNapiUint8Arr() 221 blob->data = static_cast<uint8_t *>(HcfMalloc(blob->len, 0)); in GetBlobFromNapiValue() 243 blob = reinterpret_cast<HcfBlob *>(HcfMalloc(sizeof(HcfBlob), 0)); in GetAadFromParamsSpec() 274 uint8_t *retArr = reinterpret_cast<uint8_t *>(HcfMalloc(length, 0)); in GetBigIntFromNapiValue() 368 HcfIvParamsSpec *ivParamsSpec = reinterpret_cast<HcfIvParamsSpec *>(HcfMalloc(sizeof(HcfIvParamsSpec), 0)); in GetIvParamsSpec() 412 HcfGcmParamsSpec *gcmParamsSpec = reinterpret_cast<HcfGcmParamsSpec *>(HcfMalloc(sizeof(HcfGcmParamsSpec), 0)); in GetGcmParamsSpec() 431 authTag.data = static_cast<uint8_t *>(HcfMalloc(GCM_AUTH_TAG_LEN, 0)); in GetGcmParamsSpec() 468 HcfCcmParamsSpec *ccmParamsSpec = reinterpret_cast<HcfCcmParamsSpec *>(HcfMalloc(sizeof(HcfCcmParamsSpec), 0)); in GetCcmParamsSpec() 486 authTag.data = static_cast<uint8_t *>(HcfMalloc(CCM_AUTH_TAG_LE in GetCcmParamsSpec() [all...] |
/base/security/crypto_framework/plugin/openssl_plugin/crypto_operation/md/src/ |
H A D | md_openssl.c | 105 output->data = (uint8_t *)HcfMalloc(outputLen, 0); in OpensslEngineDoFinalMd() 151 OpensslMdSpiImpl *returnSpiImpl = (OpensslMdSpiImpl *)HcfMalloc(sizeof(OpensslMdSpiImpl), 0); in OpensslMdSpiCreate()
|
/base/security/crypto_framework/plugin/openssl_plugin/common/src/ |
H A D | openssl_common.c | 210 *algName = (char *)HcfMalloc(srcAlgNameLen + 1, 0); in GetAlgNameByBits() 320 char *mdStr = (char *)HcfMalloc(mdLen + 1, 0); in GetRsaSpecStringMd() 341 char *mgf1Str = (char *)HcfMalloc(mgf1Len + 1, 0); in GetRsaSpecStringMGF() 362 char *sm2Str = (char *)HcfMalloc(sm2Len + 1, 0); in GetSm2SpecStringSm3() 461 dest->data = (unsigned char *)HcfMalloc(len, 0); in BigNumToBigInteger() 512 uint8_t *secretData = (uint8_t *)HcfMalloc(maxLen, 0); in KeyDerive()
|
/base/security/crypto_framework/plugin/openssl_plugin/crypto_operation/signature/src/ |
H A D | sm2_openssl.c | 287 uint8_t *outData = (uint8_t *)HcfMalloc(maxLen, 0); in EngineSignDoFinal() 460 impl->userId.data = (uint8_t *)HcfMalloc(userId.len, 0); in EngineSetSignSpecUint8Array() 536 impl->userId.data = (uint8_t *)HcfMalloc(userId.len, 0); in EngineSetVerifySpecUint8Array() 617 HcfSignSpiSm2OpensslImpl *returnImpl = (HcfSignSpiSm2OpensslImpl *)HcfMalloc( in HcfSignSpiSm2Create() 634 returnImpl->userId.data = (uint8_t *)HcfMalloc(strlen(SM2_DEFAULT_USERID) + 1, 0); in HcfSignSpiSm2Create() 667 HcfVerifySpiSm2OpensslImpl *returnImpl = (HcfVerifySpiSm2OpensslImpl *)HcfMalloc( in HcfVerifySpiSm2Create() 684 returnImpl->userId.data = (uint8_t *)HcfMalloc(strlen(SM2_DEFAULT_USERID) + 1, 0); in HcfVerifySpiSm2Create()
|
/base/security/crypto_framework/plugin/openssl_plugin/crypto_operation/hmac/src/ |
H A D | mac_openssl.c | 126 output->data = (uint8_t *)HcfMalloc(outputLen, 0); in OpensslEngineDoFinalMac() 167 HcfMacSpiImpl *returnSpiImpl = (HcfMacSpiImpl *)HcfMalloc(sizeof(HcfMacSpiImpl), 0); in OpensslMacSpiCreate()
|
/base/security/crypto_framework/plugin/openssl_plugin/key/asy_key_generator/src/ |
H A D | dh_common_param_spec_generator_openssl.c | 138 *returnAlgName = (char *)HcfMalloc(srcAlgNameLen + 1, 0); in SetAlgName() 166 HcfDhCommParamsSpecSpi *object = (HcfDhCommParamsSpecSpi*)HcfMalloc(sizeof(HcfDhCommParamsSpecSpi), 0); in HcfDhCommonParamSpecCreate()
|