/base/startup/init/services/init/standard/ |
H A D | init_cmds.c | 124 static void DoIfup(const struct CmdArgs *ctx)
in DoIfup() argument 127 INIT_ERROR_CHECK(strncpy_s(interface.ifr_name, IFNAMSIZ - 1, ctx->argv[0], strlen(ctx->argv[0])) == EOK,
in DoIfup() 143 static void DoInsmod(const struct CmdArgs *ctx)
in DoInsmod() argument 148 if (ctx->argc > index) {
in DoInsmod() 149 fileName = ctx->argv[index];
in DoInsmod() 152 INIT_ERROR_CHECK(fileName != NULL, return, "Can not find file name from param %s", ctx->argv[0]);
in DoInsmod() 155 INIT_ERROR_CHECK(realPath != NULL, return, "Can not get real file name from param %s", ctx->argv[0]);
in DoInsmod() 156 if (ctx->argc > 1 && ctx in DoInsmod() 178 DoSetParam(const struct CmdArgs *ctx) DoSetParam() argument 184 DoLoadPersistParams(const struct CmdArgs *ctx) DoLoadPersistParams() argument 190 DoLoadPrivatePersistParams(const struct CmdArgs *ctx) DoLoadPrivatePersistParams() argument 197 DoTriggerCmd(const struct CmdArgs *ctx) DoTriggerCmd() argument 203 DoLoadDefaultParams(const struct CmdArgs *ctx) DoLoadDefaultParams() argument 213 DoSyncExec(const struct CmdArgs *ctx) DoSyncExec() argument 221 DoExec(const struct CmdArgs *ctx) DoExec() argument 237 DoSymlink(const struct CmdArgs *ctx) DoSymlink() argument 263 DoMakeNode(const struct CmdArgs *ctx) DoMakeNode() argument 285 DoMakeDevice(const struct CmdArgs *ctx) DoMakeDevice() argument 299 DoMountFstabFile(const struct CmdArgs *ctx) DoMountFstabFile() argument 307 DoUmountFstabFile(const struct CmdArgs *ctx) DoUmountFstabFile() argument 318 DoRestorecon(const struct CmdArgs *ctx) DoRestorecon() argument 354 DoLoadAccessTokenId(const struct CmdArgs *ctx) DoLoadAccessTokenId() argument 369 DoStopAllServices(const struct CmdArgs *ctx) DoStopAllServices() argument 381 DoUmount(const struct CmdArgs *ctx) DoUmount() argument 398 DoRemoveDmDevice(const struct CmdArgs *ctx) DoRemoveDmDevice() argument 409 DoMountOneFstabFile(const struct CmdArgs *ctx) DoMountOneFstabFile() argument 420 DoSync(const struct CmdArgs *ctx) DoSync() argument 425 DoTimerStart(const struct CmdArgs *ctx) DoTimerStart() argument 462 DoTimerStop(const struct CmdArgs *ctx) DoTimerStop() argument 485 DoInitGlobalKey(const struct CmdArgs *ctx) DoInitGlobalKey() argument 516 DoInitMainUser(const struct CmdArgs *ctx) DoInitMainUser() argument 533 DoMkswap(const struct CmdArgs *ctx) DoMkswap() argument 544 DoSwapon(const struct CmdArgs *ctx) DoSwapon() argument 555 DoMkSandbox(const struct CmdArgs *ctx) DoMkSandbox() argument [all...] |
/base/security/crypto_framework/frameworks/native/src/ |
H A D | digest.c | 36 OH_Crypto_ErrCode OH_CryptoDigest_Create(const char *algoName, OH_CryptoDigest **ctx) in OH_CryptoDigest_Create() argument 38 if (ctx == NULL) { in OH_CryptoDigest_Create() 41 HcfResult ret = HcfMdCreate(algoName, (HcfMd **)ctx); in OH_CryptoDigest_Create() 45 OH_Crypto_ErrCode OH_CryptoDigest_Update(OH_CryptoDigest *ctx, Crypto_DataBlob *in) in OH_CryptoDigest_Update() argument 47 if ((ctx == NULL) || (ctx->update == NULL) || (in == NULL)) { in OH_CryptoDigest_Update() 50 HcfResult ret = ctx->update((HcfMd *)ctx, (HcfBlob *)in); in OH_CryptoDigest_Update() 54 OH_Crypto_ErrCode OH_CryptoDigest_Final(OH_CryptoDigest *ctx, Crypto_DataBlob *out) in OH_CryptoDigest_Final() argument 56 if ((ctx in OH_CryptoDigest_Final() 63 OH_CryptoDigest_GetLength(OH_CryptoDigest *ctx) OH_CryptoDigest_GetLength() argument 71 OH_CryptoDigest_GetAlgoName(OH_CryptoDigest *ctx) OH_CryptoDigest_GetAlgoName() argument 79 OH_DigestCrypto_Destroy(OH_CryptoDigest *ctx) OH_DigestCrypto_Destroy() argument [all...] |
H A D | signature.c | 58 OH_Crypto_ErrCode OH_CryptoVerify_Init(OH_CryptoVerify *ctx, OH_CryptoPubKey *pubKey) in OH_CryptoVerify_Init() argument 60 if ((ctx == NULL) || (ctx->init == NULL) || (pubKey == NULL)) { in OH_CryptoVerify_Init() 63 HcfResult ret = ctx->init((HcfVerify *)ctx, NULL, (HcfPubKey *)pubKey); in OH_CryptoVerify_Init() 67 OH_Crypto_ErrCode OH_CryptoVerify_Update(OH_CryptoVerify *ctx, Crypto_DataBlob *in) in OH_CryptoVerify_Update() argument 69 if ((ctx == NULL) || (ctx->update == NULL) || (in == NULL)) { in OH_CryptoVerify_Update() 72 HcfResult ret = ctx->update((HcfVerify *)ctx, (HcfBlo in OH_CryptoVerify_Update() 76 OH_CryptoVerify_Final(OH_CryptoVerify *ctx, Crypto_DataBlob *in, Crypto_DataBlob *signData) OH_CryptoVerify_Final() argument 89 OH_CryptoVerify_Recover(OH_CryptoVerify *ctx, Crypto_DataBlob *signData, Crypto_DataBlob *rawSignData) OH_CryptoVerify_Recover() argument 99 OH_CryptoVerify_GetAlgoName(OH_CryptoVerify *ctx) OH_CryptoVerify_GetAlgoName() argument 107 OH_CryptoVerify_SetParam(OH_CryptoVerify *ctx, CryptoSignature_ParamType type, Crypto_DataBlob *value) OH_CryptoVerify_SetParam() argument 139 OH_CryptoVerify_GetParam(OH_CryptoVerify *ctx, CryptoSignature_ParamType type, Crypto_DataBlob *value) OH_CryptoVerify_GetParam() argument 189 OH_CryptoVerify_Destroy(OH_CryptoVerify *ctx) OH_CryptoVerify_Destroy() argument [all...] |
H A D | sym_key.c | 45 OH_Crypto_ErrCode OH_CryptoSymKeyGenerator_Create(const char *algoName, OH_CryptoSymKeyGenerator **ctx) in OH_CryptoSymKeyGenerator_Create() argument 47 if (ctx == NULL) { in OH_CryptoSymKeyGenerator_Create() 50 HcfResult ret = HcfSymKeyGeneratorCreate(algoName, (HcfSymKeyGenerator **)ctx); in OH_CryptoSymKeyGenerator_Create() 54 OH_Crypto_ErrCode OH_CryptoSymKeyGenerator_Generate(OH_CryptoSymKeyGenerator *ctx, OH_CryptoSymKey **keyCtx) in OH_CryptoSymKeyGenerator_Generate() argument 56 if ((ctx == NULL) || (ctx->generateSymKey == NULL) || (keyCtx == NULL)) { in OH_CryptoSymKeyGenerator_Generate() 59 HcfResult ret = ctx->generateSymKey((HcfSymKeyGenerator *)ctx, (HcfSymKey **)keyCtx); in OH_CryptoSymKeyGenerator_Generate() 63 OH_Crypto_ErrCode OH_CryptoSymKeyGenerator_Convert(OH_CryptoSymKeyGenerator *ctx, in OH_CryptoSymKeyGenerator_Convert() argument 66 if ((ctx in OH_CryptoSymKeyGenerator_Convert() 73 OH_CryptoSymKeyGenerator_GetAlgoName(OH_CryptoSymKeyGenerator *ctx) OH_CryptoSymKeyGenerator_GetAlgoName() argument 81 OH_CryptoSymKeyGenerator_Destroy(OH_CryptoSymKeyGenerator *ctx) OH_CryptoSymKeyGenerator_Destroy() argument [all...] |
H A D | sym_cipher.c | 104 OH_Crypto_ErrCode OH_CryptoSymCipher_Create(const char *algoName, OH_CryptoSymCipher **ctx) in OH_CryptoSymCipher_Create() argument 106 if (ctx == NULL) { in OH_CryptoSymCipher_Create() 109 HcfResult ret = HcfCipherCreate(algoName, (HcfCipher **)ctx); in OH_CryptoSymCipher_Create() 113 OH_Crypto_ErrCode OH_CryptoSymCipher_Init(OH_CryptoSymCipher *ctx, Crypto_CipherMode mod, in OH_CryptoSymCipher_Init() argument 116 if ((ctx == NULL) || (ctx->init == NULL) || (key == NULL)) { in OH_CryptoSymCipher_Init() 119 HcfResult ret = ctx->init((HcfCipher *)ctx, (enum HcfCryptoMode)mod, (HcfKey *)key, (HcfParamsSpec *)params); in OH_CryptoSymCipher_Init() 123 OH_Crypto_ErrCode OH_CryptoSymCipher_Update(OH_CryptoSymCipher *ctx, Crypto_DataBlob *in, Crypto_DataBlob *out) in OH_CryptoSymCipher_Update() argument 125 if ((ctx in OH_CryptoSymCipher_Update() 132 OH_CryptoSymCipher_Final(OH_CryptoSymCipher *ctx, Crypto_DataBlob *in, Crypto_DataBlob *out) OH_CryptoSymCipher_Final() argument 141 OH_CryptoSymCipher_GetAlgoName(OH_CryptoSymCipher *ctx) OH_CryptoSymCipher_GetAlgoName() argument 149 OH_CryptoSymCipher_Destroy(OH_CryptoSymCipher *ctx) OH_CryptoSymCipher_Destroy() argument [all...] |
H A D | asym_key.c | 66 OH_Crypto_ErrCode OH_CryptoAsymKeyGenerator_Create(const char *algoName, OH_CryptoAsymKeyGenerator **ctx) in OH_CryptoAsymKeyGenerator_Create() argument 68 if (ctx == NULL) { in OH_CryptoAsymKeyGenerator_Create() 71 HcfResult ret = HcfAsyKeyGeneratorCreate(algoName, (HcfAsyKeyGenerator **)ctx); in OH_CryptoAsymKeyGenerator_Create() 75 OH_Crypto_ErrCode OH_CryptoAsymKeyGenerator_Generate(OH_CryptoAsymKeyGenerator *ctx, OH_CryptoKeyPair **keyCtx) in OH_CryptoAsymKeyGenerator_Generate() argument 77 if ((ctx == NULL) || (ctx->generateKeyPair == NULL) || (keyCtx == NULL)) { in OH_CryptoAsymKeyGenerator_Generate() 80 HcfResult ret = ctx->generateKeyPair((HcfAsyKeyGenerator *)ctx, NULL, (HcfKeyPair **)keyCtx); in OH_CryptoAsymKeyGenerator_Generate() 84 OH_Crypto_ErrCode OH_CryptoAsymKeyGenerator_Convert(OH_CryptoAsymKeyGenerator *ctx, Crypto_EncodingType type, in OH_CryptoAsymKeyGenerator_Convert() argument 87 if ((ctx in OH_CryptoAsymKeyGenerator_Convert() 109 OH_CryptoAsymKeyGenerator_GetAlgoName(OH_CryptoAsymKeyGenerator *ctx) OH_CryptoAsymKeyGenerator_GetAlgoName() argument 117 OH_CryptoAsymKeyGenerator_Destroy(OH_CryptoAsymKeyGenerator *ctx) OH_CryptoAsymKeyGenerator_Destroy() argument [all...] |
/base/security/huks/test/unittest/huks_standard_test/module_test/framework_test/crypto_engine_test/src/ |
H A D | hks_openssl_aes_test.cpp | 107 struct HksOpensslBlockCipherCtx *ctx = in HWTEST_F() local 109 ASSERT_EQ(ctx == nullptr, false) << "ctx malloc failed."; in HWTEST_F() 111 ctx->algType = HKS_ALG_AES; in HWTEST_F() 112 ctx->mode = HKS_MODE_ECB; in HWTEST_F() 113 ctx->padding = HKS_PADDING_NONE; in HWTEST_F() 114 ctx->append = nullptr; in HWTEST_F() 116 int32_t ret = HksOpensslAesEncryptUpdate(reinterpret_cast<void *>(ctx), nullptr, nullptr); in HWTEST_F() 119 ret = HksOpensslAesDecryptUpdate(reinterpret_cast<void *>(ctx), nullptr, nullptr); in HWTEST_F() 123 ctx in HWTEST_F() 139 struct HksOpensslBlockCipherCtx *ctx = HWTEST_F() local 204 struct HksOpensslBlockCipherCtx *ctx = HWTEST_F() local [all...] |
H A D | hks_openssl_hash_test.cpp | 91 void *ctx = nullptr; in HWTEST_F() local 92 int32_t ret = HksOpensslHashInit(&ctx, HKS_DIGEST_SHA256); in HWTEST_F() 95 ret = HksOpensslHashFinal(&ctx, nullptr, nullptr); in HWTEST_F() 107 void *ctx = nullptr; in HWTEST_F() local 108 int32_t ret = HksOpensslHashInit(&ctx, HKS_DIGEST_SHA256); in HWTEST_F() 111 ret = HksOpensslHashFinal(&ctx, &msg, nullptr); in HWTEST_F() 123 void *ctx = nullptr; in HWTEST_F() local 124 int32_t ret = HksOpensslHashInit(&ctx, HKS_DIGEST_SHA224); in HWTEST_F() 126 HksOpensslHashFreeCtx(&ctx); in HWTEST_F() 137 void *ctx in HWTEST_F() local 151 void *ctx = nullptr; HWTEST_F() local 165 void *ctx = nullptr; HWTEST_F() local 179 void *ctx = nullptr; HWTEST_F() local 193 void *ctx = nullptr; HWTEST_F() local [all...] |
/base/startup/init/services/init/ |
H A D | init_common_cmds.c | 77 char *BuildStringFromCmdArg(const struct CmdArgs *ctx, int startIndex)
in BuildStringFromCmdArg() argument 79 INIT_ERROR_CHECK(ctx != NULL, return NULL, "Failed to get cmd args ");
in BuildStringFromCmdArg() 84 for (int i = startIndex; i < ctx->argc; i++) { // save opt
in BuildStringFromCmdArg() 85 if (ctx->argv[i] == NULL) {
in BuildStringFromCmdArg() 88 int len = snprintf_s(options + curr, OPTIONS_SIZE - curr, OPTIONS_SIZE - 1 - curr, "%s ", ctx->argv[i]);
in BuildStringFromCmdArg() 108 struct CmdArgs *ctx = (struct CmdArgs *)calloc(1, sizeof(struct CmdArgs) + sizeof(char *) * (argsCount + 1));
in GetCmdArg() local 109 INIT_ERROR_CHECK(ctx != NULL, return NULL, "Failed to calloc memory for arg");
in GetCmdArg() 110 ctx->argc = 0;
in GetCmdArg() 124 ctx->argv[ctx in GetCmdArg() 157 const struct CmdArgs *ctx = GetCmdArg(cmdContent, " ", cmd->maxArg); ExecCmd() local 168 SetProcName(const struct CmdArgs *ctx, const char *procFile) SetProcName() argument 180 DoSetDomainname(const struct CmdArgs *ctx) DoSetDomainname() argument 185 DoSetHostname(const struct CmdArgs *ctx) DoSetHostname() argument 190 DoSleep(const struct CmdArgs *ctx) DoSleep() argument 203 DoWait(const struct CmdArgs *ctx) DoWait() argument 220 DoStart(const struct CmdArgs *ctx) DoStart() argument 226 DoStop(const struct CmdArgs *ctx) DoStop() argument 233 DoReset(const struct CmdArgs *ctx) DoReset() argument 259 DoCopy(const struct CmdArgs *ctx) DoCopy() argument 324 DoChown(const struct CmdArgs *ctx) DoChown() argument 335 DoMkDir(const struct CmdArgs *ctx) DoMkDir() argument 382 DoChmod(const struct CmdArgs *ctx) DoChmod() argument 435 DoMount(const struct CmdArgs *ctx) DoMount() argument 475 DoWriteWithMultiArgs(const struct CmdArgs *ctx, int fd) DoWriteWithMultiArgs() argument 491 DoWrite(const struct CmdArgs *ctx) DoWrite() argument 516 DoRmdir(const struct CmdArgs *ctx) DoRmdir() argument 526 DoRebootCmd(const struct CmdArgs *ctx) DoRebootCmd() argument 532 DoSetrlimit(const struct CmdArgs *ctx) DoSetrlimit() argument 567 DoRm(const struct CmdArgs *ctx) DoRm() argument 574 DoExport(const struct CmdArgs *ctx) DoExport() argument [all...] |
/base/security/crypto_framework/frameworks/js/napi/crypto/src/ |
H A D | napi_asy_key_generator.cpp | 88 static void FreeGenKeyPairCtx(napi_env env, GenKeyPairCtx *ctx) in FreeGenKeyPairCtx() argument 90 if (ctx == nullptr) { in FreeGenKeyPairCtx() 94 if (ctx->asyncWork != nullptr) { in FreeGenKeyPairCtx() 95 napi_delete_async_work(env, ctx->asyncWork); in FreeGenKeyPairCtx() 96 ctx->asyncWork = nullptr; in FreeGenKeyPairCtx() 99 if (ctx->callback != nullptr) { in FreeGenKeyPairCtx() 100 napi_delete_reference(env, ctx->callback); in FreeGenKeyPairCtx() 101 ctx->callback = nullptr; in FreeGenKeyPairCtx() 104 if (ctx->generatorRef != nullptr) { in FreeGenKeyPairCtx() 105 napi_delete_reference(env, ctx in FreeGenKeyPairCtx() 112 FreeConvertKeyCtx(napi_env env, ConvertKeyCtx *ctx) FreeConvertKeyCtx() argument 140 FreeConvertPemKeyCtx(napi_env env, ConvertPemKeyCtx *ctx) FreeConvertPemKeyCtx() argument 161 BuildGenKeyPairCtx(napi_env env, napi_callback_info info, GenKeyPairCtx *ctx) BuildGenKeyPairCtx() argument 276 BuildConvertKeyCtx(napi_env env, napi_callback_info info, ConvertKeyCtx *ctx) BuildConvertKeyCtx() argument 320 BuildConvertPemKeyCtx(napi_env env, napi_callback_info info, ConvertPemKeyCtx *ctx) BuildConvertPemKeyCtx() argument 355 ReturnGenKeyPairCallbackResult(napi_env env, GenKeyPairCtx *ctx, napi_value result) ReturnGenKeyPairCallbackResult() argument 373 ReturnGenKeyPairPromiseResult(napi_env env, GenKeyPairCtx *ctx, napi_value result) ReturnGenKeyPairPromiseResult() argument 383 ReturnConvertKeyCallbackResult(napi_env env, ConvertKeyCtx *ctx, napi_value result) ReturnConvertKeyCallbackResult() argument 401 ReturnConvertKeyPromiseResult(napi_env env, ConvertKeyCtx *ctx, napi_value result) ReturnConvertKeyPromiseResult() argument 411 ReturnConvertPemKeyPromiseResult(napi_env env, ConvertPemKeyCtx *ctx, napi_value result) ReturnConvertPemKeyPromiseResult() argument 423 GenKeyPairCtx *ctx = static_cast<GenKeyPairCtx *>(data); GenKeyPairAsyncWorkProcess() local 434 GenKeyPairCtx *ctx = static_cast<GenKeyPairCtx *>(data); GenKeyPairAsyncWorkReturn() local 472 ConvertKeyCtx *ctx = static_cast<ConvertKeyCtx *>(data); ConvertKeyAsyncWorkProcess() local 484 ConvertPemKeyCtx *ctx = static_cast<ConvertPemKeyCtx *>(data); ConvertPemKeyAsyncWorkProcess() local 495 ConvertKeyCtx *ctx = static_cast<ConvertKeyCtx *>(data); ConvertKeyAsyncWorkReturn() local 533 ConvertPemKeyCtx *ctx = static_cast<ConvertPemKeyCtx *>(data); ConvertPemKeyAsyncWorkReturn() local 568 NewGenKeyPairAsyncWork(napi_env env, GenKeyPairCtx *ctx) NewGenKeyPairAsyncWork() argument 594 NewConvertKeyAsyncWork(napi_env env, ConvertKeyCtx *ctx) NewConvertKeyAsyncWork() argument 620 NewConvertPemKeyAsyncWork(napi_env env, ConvertPemKeyCtx *ctx) NewConvertPemKeyAsyncWork() argument 658 GenKeyPairCtx *ctx = static_cast<GenKeyPairCtx *>(HcfMalloc(sizeof(GenKeyPairCtx), 0)); JsGenerateKeyPair() local 742 ConvertKeyCtx *ctx = static_cast<ConvertKeyCtx *>(HcfMalloc(sizeof(ConvertKeyCtx), 0)); JsConvertKey() local 825 ConvertPemKeyCtx *ctx = static_cast<ConvertPemKeyCtx *>(HcfMalloc(sizeof(ConvertPemKeyCtx), 0)); JsConvertPemKey() local [all...] |
H A D | napi_key_agreement.cpp | 52 static void FreeKeyAgreementCtx(napi_env env, KeyAgreementCtx *ctx) in FreeKeyAgreementCtx() 54 if (ctx == nullptr) { in FreeKeyAgreementCtx() 58 if (ctx->asyncWork != nullptr) { in FreeKeyAgreementCtx() 59 napi_delete_async_work(env, ctx->asyncWork); in FreeKeyAgreementCtx() 60 ctx->asyncWork = nullptr; in FreeKeyAgreementCtx() 63 if (ctx->callback != nullptr) { in FreeKeyAgreementCtx() 64 napi_delete_reference(env, ctx->callback); in FreeKeyAgreementCtx() 65 ctx->callback = nullptr; in FreeKeyAgreementCtx() 68 if (ctx->keyAgreementRef != nullptr) { in FreeKeyAgreementCtx() 69 napi_delete_reference(env, ctx in FreeKeyAgreementCtx() 195 KeyAgreementCtx *ctx = static_cast<KeyAgreementCtx *>(data); KeyAgreementAsyncWorkProcess() local 207 KeyAgreementCtx *ctx = static_cast<KeyAgreementCtx *>(data); KeyAgreementAsyncWorkReturn() local 265 KeyAgreementCtx *ctx = static_cast<KeyAgreementCtx *>(HcfMalloc(sizeof(KeyAgreementCtx), 0)); JsGenerateSecret() local [all...] |
H A D | napi_sign.cpp | 85 static void FreeSignInitCtx(napi_env env, SignInitCtx *ctx) in FreeSignInitCtx() argument 87 if (ctx == nullptr) { in FreeSignInitCtx() 91 if (ctx->asyncWork != nullptr) { in FreeSignInitCtx() 92 napi_delete_async_work(env, ctx->asyncWork); in FreeSignInitCtx() 95 if (ctx->callback != nullptr) { in FreeSignInitCtx() 96 napi_delete_reference(env, ctx->callback); in FreeSignInitCtx() 99 if (ctx->signRef != nullptr) { in FreeSignInitCtx() 100 napi_delete_reference(env, ctx->signRef); in FreeSignInitCtx() 101 ctx->signRef = nullptr; in FreeSignInitCtx() 104 if (ctx in FreeSignInitCtx() 112 FreeSignUpdateCtx(napi_env env, SignUpdateCtx *ctx) FreeSignUpdateCtx() argument 136 FreeSignDoFinalCtx(napi_env env, SignDoFinalCtx *ctx) FreeSignDoFinalCtx() argument 168 BuildSignJsInitCtx(napi_env env, napi_callback_info info, SignInitCtx *ctx) BuildSignJsInitCtx() argument 218 BuildSignJsUpdateCtx(napi_env env, napi_callback_info info, SignUpdateCtx *ctx) BuildSignJsUpdateCtx() argument 261 BuildSignJsDoFinalCtx(napi_env env, napi_callback_info info, SignDoFinalCtx *ctx) BuildSignJsDoFinalCtx() argument 309 ReturnInitCallbackResult(napi_env env, SignInitCtx *ctx, napi_value result) ReturnInitCallbackResult() argument 327 ReturnInitPromiseResult(napi_env env, SignInitCtx *ctx, napi_value result) ReturnInitPromiseResult() argument 336 ReturnUpdateCallbackResult(napi_env env, SignUpdateCtx *ctx, napi_value result) ReturnUpdateCallbackResult() argument 354 ReturnUpdatePromiseResult(napi_env env, SignUpdateCtx *ctx, napi_value result) ReturnUpdatePromiseResult() argument 363 ReturnDoFinalCallbackResult(napi_env env, SignDoFinalCtx *ctx, napi_value result) ReturnDoFinalCallbackResult() argument 381 ReturnDoFinalPromiseResult(napi_env env, SignDoFinalCtx *ctx, napi_value result) ReturnDoFinalPromiseResult() argument 392 SignInitCtx *ctx = static_cast<SignInitCtx *>(data); SignJsInitAsyncWorkProcess() local 403 SignInitCtx *ctx = static_cast<SignInitCtx *>(data); SignJsInitAsyncWorkReturn() local 415 SignUpdateCtx *ctx = static_cast<SignUpdateCtx *>(data); SignJsUpdateAsyncWorkProcess() local 426 SignUpdateCtx *ctx = static_cast<SignUpdateCtx *>(data); SignJsUpdateAsyncWorkReturn() local 438 SignDoFinalCtx *ctx = static_cast<SignDoFinalCtx *>(data); SignJsDoFinalAsyncWorkProcess() local 449 SignDoFinalCtx *ctx = static_cast<SignDoFinalCtx *>(data); SignJsDoFinalAsyncWorkReturn() local 464 NewSignJsInitAsyncWork(napi_env env, SignInitCtx *ctx) NewSignJsInitAsyncWork() argument 490 NewSignJsUpdateAsyncWork(napi_env env, SignUpdateCtx *ctx) NewSignJsUpdateAsyncWork() argument 516 NewSignJsDoFinalAsyncWork(napi_env env, SignDoFinalCtx *ctx) NewSignJsDoFinalAsyncWork() argument 559 SignInitCtx *ctx = static_cast<SignInitCtx *>(HcfMalloc(sizeof(SignInitCtx), 0)); JsInit() local 619 SignUpdateCtx *ctx = static_cast<SignUpdateCtx *>(HcfMalloc(sizeof(SignUpdateCtx), 0)); JsUpdate() local 678 SignDoFinalCtx *ctx = static_cast<SignDoFinalCtx *>(HcfMalloc(sizeof(SignDoFinalCtx), 0)); JsSign() local [all...] |
H A D | napi_asy_key_spec_generator.cpp | 51 static void FreeAsyKeyCtx(napi_env env, AsyKeyCtx *ctx) in FreeAsyKeyCtx() argument 53 if (ctx == nullptr) { in FreeAsyKeyCtx() 57 if (ctx->asyncWork != nullptr) { in FreeAsyKeyCtx() 58 napi_delete_async_work(env, ctx->asyncWork); in FreeAsyKeyCtx() 59 ctx->asyncWork = nullptr; in FreeAsyKeyCtx() 62 if (ctx->callback != nullptr) { in FreeAsyKeyCtx() 63 napi_delete_reference(env, ctx->callback); in FreeAsyKeyCtx() 64 ctx->callback = nullptr; in FreeAsyKeyCtx() 67 if (ctx->generatorRef != nullptr) { in FreeAsyKeyCtx() 68 napi_delete_reference(env, ctx in FreeAsyKeyCtx() 75 BuildAsyKeyCtx(napi_env env, napi_callback_info info, AsyKeyCtx *ctx) BuildAsyKeyCtx() argument 124 ReturnAsyKeyCallbackResult(napi_env env, AsyKeyCtx *ctx, napi_value result) ReturnAsyKeyCallbackResult() argument 142 ReturnAsyKeyPromiseResult(napi_env env, AsyKeyCtx *ctx, napi_value result) ReturnAsyKeyPromiseResult() argument 154 AsyKeyCtx *ctx = static_cast<AsyKeyCtx *>(data); GenKeyPairAsyncWorkProcess() local 165 AsyKeyCtx *ctx = static_cast<AsyKeyCtx *>(data); GenKeyPairAsyncWorkReturn() local 204 AsyKeyCtx *ctx = static_cast<AsyKeyCtx *>(data); PubKeyAsyncWorkProcess() local 215 AsyKeyCtx *ctx = static_cast<AsyKeyCtx *>(data); PubKeyAsyncWorkReturn() local 256 AsyKeyCtx *ctx = static_cast<AsyKeyCtx *>(data); PriKeyAsyncWorkProcess() local 267 AsyKeyCtx *ctx = static_cast<AsyKeyCtx *>(data); PriKeyAsyncWorkReturn() local 306 NewGenKeyPairAsyncWork(napi_env env, AsyKeyCtx *ctx) NewGenKeyPairAsyncWork() argument 332 NewPubKeyAsyncWork(napi_env env, AsyKeyCtx *ctx) NewPubKeyAsyncWork() argument 358 NewPriKeyAsyncWork(napi_env env, AsyKeyCtx *ctx) NewPriKeyAsyncWork() argument 401 AsyKeyCtx *ctx = static_cast<AsyKeyCtx *>(HcfMalloc(sizeof(AsyKeyCtx), 0)); JsGenerateKeyPair() local 463 AsyKeyCtx *ctx = static_cast<AsyKeyCtx *>(HcfMalloc(sizeof(AsyKeyCtx), 0)); JsGeneratePubKey() local 528 AsyKeyCtx *ctx = static_cast<AsyKeyCtx *>(HcfMalloc(sizeof(AsyKeyCtx), 0)); JsGeneratePriKey() local [all...] |
H A D | napi_verify.cpp | 102 static void FreeVerifyInitCtx(napi_env env, VerifyInitCtx *ctx) in FreeVerifyInitCtx() argument 104 if (ctx == nullptr) { in FreeVerifyInitCtx() 108 if (ctx->asyncWork != nullptr) { in FreeVerifyInitCtx() 109 napi_delete_async_work(env, ctx->asyncWork); in FreeVerifyInitCtx() 110 ctx->asyncWork = nullptr; in FreeVerifyInitCtx() 113 if (ctx->callback != nullptr) { in FreeVerifyInitCtx() 114 napi_delete_reference(env, ctx->callback); in FreeVerifyInitCtx() 115 ctx->callback = nullptr; in FreeVerifyInitCtx() 118 if (ctx->verifyRef != nullptr) { in FreeVerifyInitCtx() 119 napi_delete_reference(env, ctx in FreeVerifyInitCtx() 131 FreeVerifyUpdateCtx(napi_env env, VerifyUpdateCtx *ctx) FreeVerifyUpdateCtx() argument 157 FreeVerifyDoFinalCtx(napi_env env, VerifyDoFinalCtx *ctx) FreeVerifyDoFinalCtx() argument 185 FreeVerifyRecoverCtx(napi_env env, VerifyRecoverCtx *ctx) FreeVerifyRecoverCtx() argument 212 BuildVerifyJsInitCtx(napi_env env, napi_callback_info info, VerifyInitCtx *ctx) BuildVerifyJsInitCtx() argument 262 BuildVerifyJsUpdateCtx(napi_env env, napi_callback_info info, VerifyUpdateCtx *ctx) BuildVerifyJsUpdateCtx() argument 360 BuildVerifyJsDoFinalCtx(napi_env env, napi_callback_info info, VerifyDoFinalCtx *ctx) BuildVerifyJsDoFinalCtx() argument 403 ReturnInitCallbackResult(napi_env env, VerifyInitCtx *ctx, napi_value result) ReturnInitCallbackResult() argument 421 ReturnInitPromiseResult(napi_env env, VerifyInitCtx *ctx, napi_value result) ReturnInitPromiseResult() argument 431 ReturnUpdateCallbackResult(napi_env env, VerifyUpdateCtx *ctx, napi_value result) ReturnUpdateCallbackResult() argument 449 ReturnUpdatePromiseResult(napi_env env, VerifyUpdateCtx *ctx, napi_value result) ReturnUpdatePromiseResult() argument 459 ReturnDoFinalCallbackResult(napi_env env, VerifyDoFinalCtx *ctx, napi_value result) ReturnDoFinalCallbackResult() argument 477 ReturnDoFinalPromiseResult(napi_env env, VerifyDoFinalCtx *ctx, napi_value result) ReturnDoFinalPromiseResult() argument 487 ReturnRecoverPromiseResult(napi_env env, VerifyRecoverCtx *ctx, napi_value result) ReturnRecoverPromiseResult() argument 498 VerifyInitCtx *ctx = static_cast<VerifyInitCtx *>(data); VerifyJsInitAsyncWorkProcess() local 509 VerifyInitCtx *ctx = static_cast<VerifyInitCtx *>(data); VerifyJsInitAsyncWorkReturn() local 521 VerifyUpdateCtx *ctx = static_cast<VerifyUpdateCtx *>(data); VerifyJsUpdateAsyncWorkProcess() local 532 VerifyUpdateCtx *ctx = static_cast<VerifyUpdateCtx *>(data); VerifyJsUpdateAsyncWorkReturn() local 544 VerifyDoFinalCtx *ctx = static_cast<VerifyDoFinalCtx *>(data); VerifyJsDoFinalAsyncWorkProcess() local 556 VerifyDoFinalCtx *ctx = static_cast<VerifyDoFinalCtx *>(data); VerifyJsDoFinalAsyncWorkReturn() local 573 VerifyRecoverCtx *ctx = static_cast<VerifyRecoverCtx *>(data); VerifyJsRecoverAsyncWorkProcess() local 584 VerifyRecoverCtx *ctx = static_cast<VerifyRecoverCtx *>(data); VerifyJsRecoverAsyncWorkReturn() local 596 NewVerifyJsInitAsyncWork(napi_env env, VerifyInitCtx *ctx) NewVerifyJsInitAsyncWork() argument 622 NewVerifyJsUpdateAsyncWork(napi_env env, VerifyUpdateCtx *ctx) NewVerifyJsUpdateAsyncWork() argument 648 NewVerifyJsDoFinalAsyncWork(napi_env env, VerifyDoFinalCtx *ctx) NewVerifyJsDoFinalAsyncWork() argument 674 NewVerifyJsRecoverAsyncWork(napi_env env, VerifyRecoverCtx *ctx) NewVerifyJsRecoverAsyncWork() argument 713 VerifyInitCtx *ctx = static_cast<VerifyInitCtx *>(HcfMalloc(sizeof(VerifyInitCtx), 0)); JsInit() local 773 VerifyUpdateCtx *ctx = static_cast<VerifyUpdateCtx *>(HcfMalloc(sizeof(VerifyUpdateCtx), 0)); JsUpdate() local 836 VerifyDoFinalCtx *ctx = static_cast<VerifyDoFinalCtx *>(HcfMalloc(sizeof(VerifyDoFinalCtx), 0)); JsVerify() local 893 BuildVerifyJsRecoverCtx(napi_env env, napi_callback_info info, VerifyRecoverCtx *ctx) BuildVerifyJsRecoverCtx() argument 940 VerifyRecoverCtx *ctx = static_cast<VerifyRecoverCtx *>(HcfMalloc(sizeof(VerifyRecoverCtx), 0)); JsRecover() local [all...] |
/base/hiviewdfx/faultloggerd/interfaces/innerkits/unwinder/ |
H A D | dfx_accessors.cpp | 51 UnwindContext* ctx = reinterpret_cast<UnwindContext *>(arg); in GetMapByPcAndCtx() local 52 if (ctx->map != nullptr && ctx->map->Contain(static_cast<uint64_t>(pc))) { in GetMapByPcAndCtx() 53 map = ctx->map; in GetMapByPcAndCtx() 54 DFXLOGU("map had matched by ctx, map name: %{public}s", map->name.c_str()); in GetMapByPcAndCtx() 58 if (ctx->maps == nullptr || !ctx->maps->FindMapByAddr(pc, map) || (map == nullptr)) { in GetMapByPcAndCtx() 59 ctx->map = nullptr; in GetMapByPcAndCtx() 62 ctx->map = map; in GetMapByPcAndCtx() 108 UnwindContext* ctx in AccessMem() local 119 UnwindContext* ctx = reinterpret_cast<UnwindContext *>(arg); AccessReg() local 133 UnwindContext *ctx = reinterpret_cast<UnwindContext *>(arg); FindUnwindTable() local 171 UnwindContext *ctx = reinterpret_cast<UnwindContext *>(arg); AccessMem() local 216 UnwindContext *ctx = reinterpret_cast<UnwindContext *>(arg); AccessReg() local 231 UnwindContext *ctx = reinterpret_cast<UnwindContext *>(arg); FindUnwindTable() local [all...] |
/base/security/huks/test/unittest/huks_standard_test/interface_inner_test/alg_module_test/src/ |
H A D | openssl_aes_helper.c | 102 static uint32_t AesInit(EVP_CIPHER_CTX **ctx, const EVP_CIPHER **ciper, const struct HksParamSet *paramSetIn) in AesInit() argument 118 *ctx = EVP_CIPHER_CTX_new(); in AesInit() 119 if (*ctx == NULL) { in AesInit() 138 EVP_CIPHER_CTX *ctx = NULL; in AesEncrypt() local 139 if (AesInit(&ctx, &ciper, paramSetIn) != HKS_SUCCESS) { in AesEncrypt() 143 if (EVP_EncryptInit_ex(ctx, ciper, NULL, NULL, NULL) != 1) { in AesEncrypt() 144 EVP_CIPHER_CTX_free(ctx); in AesEncrypt() 148 if (EVP_EncryptInit_ex(ctx, NULL, NULL, randomKey->data, iv->blob.data) != 1) { in AesEncrypt() 149 EVP_CIPHER_CTX_free(ctx); in AesEncrypt() 155 ret = EVP_CIPHER_CTX_set_padding(ctx, OPENSSL_CTX_PADDING_ENABL in AesEncrypt() 192 EVP_CIPHER_CTX *ctx = NULL; AesDecrypt() local 246 EVP_CIPHER_CTX *ctx = NULL; AesGcmEncrypt() local 301 EVP_CIPHER_CTX *ctx = NULL; AesGcmDecrypt() local [all...] |
/base/security/huks/frameworks/huks_standard/main/crypto_engine/openssl/src/ |
H A D | hks_openssl_aes.c | 58 static int32_t OpensslBlockCipherCryptInitParams(const struct HksBlob *key, EVP_CIPHER_CTX *ctx,
in OpensslBlockCipherCryptInitParams() argument 63 ret = EVP_EncryptInit_ex(ctx, NULL, NULL, key->data, (cipherParam == NULL) ? NULL : cipherParam->iv.data);
in OpensslBlockCipherCryptInitParams() 65 ret = EVP_DecryptInit_ex(ctx, NULL, NULL, key->data, (cipherParam == NULL) ? NULL : cipherParam->iv.data);
in OpensslBlockCipherCryptInitParams() 74 ret = EVP_CIPHER_CTX_set_padding(ctx, OPENSSL_CTX_PADDING_ENABLE);
in OpensslBlockCipherCryptInitParams() 77 ret = EVP_CIPHER_CTX_set_padding(ctx, OPENSSL_CTX_PADDING_NONE);
in OpensslBlockCipherCryptInitParams() 93 EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new();
in OpensslBlockCipherCryptInit() local 94 if (ctx == NULL) {
in OpensslBlockCipherCryptInit() 101 EVP_CIPHER_CTX_free(ctx);
in OpensslBlockCipherCryptInit() 106 ret = EVP_EncryptInit_ex(ctx, cipher, NULL, NULL, NULL);
in OpensslBlockCipherCryptInit() 108 ret = EVP_DecryptInit_ex(ctx, ciphe in OpensslBlockCipherCryptInit() 144 EVP_CIPHER_CTX *ctx = (EVP_CIPHER_CTX *)blockCipherCtx->append; OpensslBlockCipherEncryptUpdate() local 162 EVP_CIPHER_CTX *ctx = (EVP_CIPHER_CTX *)blockCipherCtx->append; OpensslBlockCipherHandleFinalThree() local 213 EVP_CIPHER_CTX *ctx = (EVP_CIPHER_CTX *)blockCipherCtx->append; OpensslBlockCipherDecryptUpdate() local 347 OpensslAesAeadInit( const struct HksBlob *key, const struct HksUsageSpec *usageSpec, bool isEncrypt, EVP_CIPHER_CTX **ctx) OpensslAesAeadInit() argument 392 OpensslAesAeadEncryptFinal(EVP_CIPHER_CTX *ctx, const struct HksUsageSpec *usageSpec, const struct HksBlob *message, struct HksBlob *cipherText, struct HksBlob *tagAead) OpensslAesAeadEncryptFinal() argument 427 OpensslAesAeadDecryptFinal( EVP_CIPHER_CTX *ctx, const struct HksUsageSpec *usageSpec, const struct HksBlob *message, struct HksBlob *plainText) OpensslAesAeadDecryptFinal() argument 463 OpensslAesAeadCryptSetParam(const struct HksBlob *key, struct HksAeadParam *aeadParam, bool isEncrypt, EVP_CIPHER_CTX *ctx) OpensslAesAeadCryptSetParam() argument 496 EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new(); OpensslAesAeadCryptInit() local 553 EVP_CIPHER_CTX *ctx = (EVP_CIPHER_CTX *)aesCtx->append; OpensslAesAeadEnryptUpdate() local 570 EVP_CIPHER_CTX *ctx = (EVP_CIPHER_CTX *)aesCtx->append; OpensslAesAeadDecryptUpdate() local 587 EVP_CIPHER_CTX *ctx = (EVP_CIPHER_CTX *)aesCtx->append; OpensslAesAeadEncryptFinalGCM() local 633 EVP_CIPHER_CTX *ctx = (EVP_CIPHER_CTX *)aesCtx->append; OpensslAesAeadDecryptFinalGCM() local 678 OpensslAesAeadCipherSetParam(const struct HksBlob *key, const struct HksUsageSpec *spec, const bool isEncrypt, EVP_CIPHER_CTX *ctx) OpensslAesAeadCipherSetParam() argument 720 EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new(); OpensslAesAeadCipherInit() local 775 EVP_CIPHER_CTX *ctx = (EVP_CIPHER_CTX *)aesCtx->append; OpensslAesAeadCipherUpdate() local 817 EVP_CIPHER_CTX *ctx = (EVP_CIPHER_CTX *)aesCtx->append; OpensslAesAeadCipherFinal() local 874 OpensslAesCipherInit( const struct HksBlob *key, const struct HksUsageSpec *usageSpec, bool isEncrypt, EVP_CIPHER_CTX **ctx) OpensslAesCipherInit() argument 928 OpensslAesCipherEncryptFinal( EVP_CIPHER_CTX *ctx, const struct HksBlob *message, struct HksBlob *cipherText) OpensslAesCipherEncryptFinal() argument 951 OpensslAesCipherDecryptFinal( EVP_CIPHER_CTX *ctx, const struct HksBlob *message, struct HksBlob *plainText) OpensslAesCipherDecryptFinal() argument 1197 EVP_CIPHER_CTX *ctx = NULL; HksOpensslAesEncrypt() local 1250 EVP_CIPHER_CTX *ctx = NULL; HksOpensslAesDecrypt() local [all...] |
/base/security/crypto_framework/test/unittest/src/ |
H A D | openssl_adapter_mock.c | 146 void OpensslBnCtxFree(BN_CTX *ctx) in OpensslBnCtxFree() argument 148 if (ctx != NULL) { in OpensslBnCtxFree() 149 BN_CTX_free(ctx); in OpensslBnCtxFree() 313 BIGNUM *y, BN_CTX *ctx) in OpensslEcPointGetAffineCoordinatesGfp() 318 return EC_POINT_get_affine_coordinates_GFp(group, point, x, y, ctx); in OpensslEcPointGetAffineCoordinatesGfp() 329 int OpensslEcGroupGetCurveGfp(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx) in OpensslEcGroupGetCurveGfp() argument 334 return EC_GROUP_get_curve_GFp(group, p, a, b, ctx); in OpensslEcGroupGetCurveGfp() 345 int OpensslEcGroupGetOrder(const EC_GROUP *group, BIGNUM *order, BN_CTX *ctx) in OpensslEcGroupGetOrder() argument 350 return EC_GROUP_get_order(group, order, ctx); in OpensslEcGroupGetOrder() 353 int OpensslEcGroupGetCofactor(const EC_GROUP *group, BIGNUM *cofactor, BN_CTX *ctx) in OpensslEcGroupGetCofactor() argument 312 OpensslEcPointGetAffineCoordinatesGfp(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx) OpensslEcPointGetAffineCoordinatesGfp() argument 361 OpensslEcGroupNewCurveGfp(const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx) OpensslEcGroupNewCurveGfp() argument 385 OpensslEcPointSetAffineCoordinatesGfp(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx) OpensslEcPointSetAffineCoordinatesGfp() argument 419 OpensslEcPointMul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *gScalar, const EC_POINT *point, const BIGNUM *pScalar, BN_CTX *ctx) OpensslEcPointMul() argument 492 OpensslEvpMdCtxGetPkeyCtx(EVP_MD_CTX *ctx) OpensslEvpMdCtxGetPkeyCtx() argument 500 OpensslEvpMdCtxFree(EVP_MD_CTX *ctx) OpensslEvpMdCtxFree() argument 507 OpensslEvpDigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) OpensslEvpDigestSignInit() argument 515 OpensslEvpDigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t count) OpensslEvpDigestSignUpdate() argument 523 OpensslEvpDigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen) OpensslEvpDigestSignFinal() argument 547 OpensslEvpDigestSign(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) OpensslEvpDigestSign() argument 571 OpensslEvpDigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) OpensslEvpDigestVerifyInit() argument 579 OpensslEvpDigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t count) OpensslEvpDigestVerifyUpdate() argument 587 OpensslEvpDigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen) OpensslEvpDigestVerifyFinal() argument 595 OpensslEvpDigestVerify(EVP_MD_CTX *ctx, unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) OpensslEvpDigestVerify() argument 604 OpensslEvpPkeySignInit(EVP_PKEY_CTX *ctx) OpensslEvpPkeySignInit() argument 612 OpensslEvpPkeySign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) OpensslEvpPkeySign() argument 621 OpensslEvpPkeyVerifyInit(EVP_PKEY_CTX *ctx) OpensslEvpPkeyVerifyInit() argument 629 OpensslEvpPkeyVerify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) OpensslEvpPkeyVerify() argument 710 OpensslEvpPkeyDeriveInit(EVP_PKEY_CTX *ctx) OpensslEvpPkeyDeriveInit() argument 718 OpensslEvpPkeyCtxSet1Id(EVP_PKEY_CTX *ctx, const void *id, int idLen) OpensslEvpPkeyCtxSet1Id() argument 741 OpensslEvpPkeyDeriveSetPeer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer) OpensslEvpPkeyDeriveSetPeer() argument 749 OpensslEvpPkeyDerive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen) OpensslEvpPkeyDerive() argument 773 OpensslEvpPkeyEncrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen) OpensslEvpPkeyEncrypt() argument 779 OpensslEvpPkeyDecrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen) OpensslEvpPkeyDecrypt() argument 785 OpensslEvpPkeyEncryptInit(EVP_PKEY_CTX *ctx) OpensslEvpPkeyEncryptInit() argument 790 OpensslEvpPkeyDecryptInit(EVP_PKEY_CTX *ctx) OpensslEvpPkeyDecryptInit() argument 795 OpensslEvpPkeyCtxFree(EVP_PKEY_CTX *ctx) OpensslEvpPkeyCtxFree() argument 833 OpensslEvpPkeyGenerate(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey) OpensslEvpPkeyGenerate() argument 851 OpensslEvpPkeyParamGenInit(EVP_PKEY_CTX *ctx) OpensslEvpPkeyParamGenInit() argument 859 OpensslEvpPkeyCtxSetDsaParamgenBits(EVP_PKEY_CTX *ctx, int nbits) OpensslEvpPkeyCtxSetDsaParamgenBits() argument 867 OpensslEvpPkeyCtxSetParams(EVP_PKEY_CTX *ctx, const OSSL_PARAM *params) OpensslEvpPkeyCtxSetParams() argument 875 OpensslEvpPkeyParamGen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey) OpensslEvpPkeyParamGen() argument 883 OpensslEvpPkeyKeyGenInit(EVP_PKEY_CTX *ctx) OpensslEvpPkeyKeyGenInit() argument 891 OpensslEvpPkeyKeyGen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey) OpensslEvpPkeyKeyGen() argument 1034 OpensslEvpPkeyCheck(EVP_PKEY_CTX *ctx) OpensslEvpPkeyCheck() argument 1160 OpensslEvpPkeyCtxSetRsaPssSaltLen(EVP_PKEY_CTX *ctx, int saltlen) OpensslEvpPkeyCtxSetRsaPssSaltLen() argument 1165 OpensslEvpPkeyCtxGetRsaPssSaltLen(EVP_PKEY_CTX *ctx, int *saltlen) OpensslEvpPkeyCtxGetRsaPssSaltLen() argument 1170 OpensslEvpPkeyCtxSetRsaPadding(EVP_PKEY_CTX *ctx, int pad) OpensslEvpPkeyCtxSetRsaPadding() argument 1175 OpensslEvpPkeyCtxSetRsaMgf1Md(EVP_PKEY_CTX *ctx, const EVP_MD *md) OpensslEvpPkeyCtxSetRsaMgf1Md() argument 1180 OpensslEvpPkeyCtxSetRsaOaepMd(EVP_PKEY_CTX *ctx, const EVP_MD *md) OpensslEvpPkeyCtxSetRsaOaepMd() argument 1185 OpensslEvpPkeyCtxSet0RsaOaepLabel(EVP_PKEY_CTX *ctx, void *label, int len) OpensslEvpPkeyCtxSet0RsaOaepLabel() argument 1190 OpensslEvpPkeyCtxGet0RsaOaepLabel(EVP_PKEY_CTX *ctx, unsigned char **label) OpensslEvpPkeyCtxGet0RsaOaepLabel() argument 1298 OpensslEvpDigestFinalEx(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) OpensslEvpDigestFinalEx() argument 1306 OpensslEvpMdCtxSize(const EVP_MD_CTX *ctx) OpensslEvpMdCtxSize() argument 1314 OpensslEvpDigestInitEx(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) OpensslEvpDigestInitEx() argument 1322 OpensslHmacInitEx(HMAC_CTX *ctx, const void *key, int len, const EVP_MD *md, ENGINE *impl) OpensslHmacInitEx() argument 1330 OpensslHmacFinal(HMAC_CTX *ctx, unsigned char *md, unsigned int *len) OpensslHmacFinal() argument 1338 OpensslHmacSize(const HMAC_CTX *ctx) OpensslHmacSize() argument 1346 OpensslHmacCtxFree(HMAC_CTX *ctx) OpensslHmacCtxFree() argument 1361 OpensslEvpCipherCtxFree(EVP_CIPHER_CTX *ctx) OpensslEvpCipherCtxFree() argument 1616 OpensslEvpCipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv, int enc) OpensslEvpCipherInit() argument 1625 OpensslEvpCipherCtxSetPadding(EVP_CIPHER_CTX *ctx, int pad) OpensslEvpCipherCtxSetPadding() argument 1633 OpensslEvpCipherFinalEx(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) OpensslEvpCipherFinalEx() argument 1641 OpensslEvpCipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) OpensslEvpCipherUpdate() argument 1706 OpensslEvpCipherCtxCtrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) OpensslEvpCipherCtxCtrl() argument 1825 OpensslEvpPkeyCtxSetDhParamgenPrimeLen(EVP_PKEY_CTX *ctx, int pbits) OpensslEvpPkeyCtxSetDhParamgenPrimeLen() argument 1833 OpensslEvpPkeyCtxSetSignatureMd(EVP_PKEY_CTX *ctx, const EVP_MD *md) OpensslEvpPkeyCtxSetSignatureMd() argument 1904 OpensslEvpPkeyCtxSetEcParamgenCurveNid(EVP_PKEY_CTX *ctx, int nid) OpensslEvpPkeyCtxSetEcParamgenCurveNid() argument 1912 OpensslEvpPkeyFromDataInit(EVP_PKEY_CTX *ctx) OpensslEvpPkeyFromDataInit() argument 1920 OpensslEvpPkeyFromData(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey, int selection, OSSL_PARAM params[]) OpensslEvpPkeyFromData() argument 1943 OpensslEcOct2Point(const EC_GROUP *group, EC_POINT *p, const unsigned char *buf, size_t len, BN_CTX *ctx) OpensslEcOct2Point() argument 1951 OpensslEcPointSetAffineCoordinates(const EC_GROUP *group, EC_POINT *p, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx) OpensslEcPointSetAffineCoordinates() argument 1960 OpensslEcPointGetAffineCoordinates(const EC_GROUP *group, const EC_POINT *p, BIGNUM *x, BIGNUM *y, BN_CTX *ctx) OpensslEcPointGetAffineCoordinates() argument [all...] |
/base/security/huks/frameworks/huks_standard/main/crypto_engine/mbedtls/src/ |
H A D | hks_mbedtls_engine.c | 52 int32_t HksCryptoHalHmacInit(const struct HksBlob *key, uint32_t digestAlg, void **ctx) in HksCryptoHalHmacInit() argument 54 if (CheckBlob(key) != HKS_SUCCESS || ctx == NULL) { in HksCryptoHalHmacInit() 62 return func(ctx, key, digestAlg); in HksCryptoHalHmacInit() 65 int32_t HksCryptoHalHmacUpdate(const struct HksBlob *chunk, void *ctx) in HksCryptoHalHmacUpdate() argument 67 if (CheckBlob(chunk) != HKS_SUCCESS || ctx == NULL) { in HksCryptoHalHmacUpdate() 75 return func(ctx, chunk); in HksCryptoHalHmacUpdate() 78 int32_t HksCryptoHalHmacFinal(const struct HksBlob *msg, void **ctx, struct HksBlob *mac) in HksCryptoHalHmacFinal() argument 80 if (msg == NULL || ctx == NULL || *ctx == NULL || CheckBlob(mac) != HKS_SUCCESS) { in HksCryptoHalHmacFinal() 88 return func(ctx, ms in HksCryptoHalHmacFinal() 91 HksCryptoHalHmacFreeCtx(void **ctx) HksCryptoHalHmacFreeCtx() argument 103 HksCryptoHalCmacInit(const struct HksBlob *key, void **ctx, const struct HksUsageSpec *usageSpec) HksCryptoHalCmacInit() argument 116 HksCryptoHalCmacUpdate(const struct HksBlob *chunk, void *ctx, const struct HksUsageSpec *usageSpec) HksCryptoHalCmacUpdate() argument 129 HksCryptoHalCmacFinal( const struct HksBlob *msg, void **ctx, struct HksBlob *mac, const struct HksUsageSpec *usageSpec) HksCryptoHalCmacFinal() argument 143 HksCryptoHalCmacFreeCtx(void **ctx) HksCryptoHalCmacFreeCtx() argument 163 HksCryptoHalHashInit(uint32_t alg, void **ctx) HksCryptoHalHashInit() argument 171 HksCryptoHalHashUpdate(const struct HksBlob *msg, void *ctx) HksCryptoHalHashUpdate() argument 184 HksCryptoHalHashFinal(const struct HksBlob *msg, void **ctx, struct HksBlob *hash) HksCryptoHalHashFinal() argument 197 HksCryptoHalHashFreeCtx(void **ctx) HksCryptoHalHashFreeCtx() argument 355 HksCryptoHalEncryptInit(const struct HksBlob *key, const struct HksUsageSpec *usageSpec, void **ctx) HksCryptoHalEncryptInit() argument 366 HksCryptoHalEncryptUpdate(const struct HksBlob *message, void *ctx, struct HksBlob *out, const uint32_t algtype) HksCryptoHalEncryptUpdate() argument 379 HksCryptoHalEncryptFinal(const struct HksBlob *message, void **ctx, struct HksBlob *cipherText, struct HksBlob *tagAead, const uint32_t algtype) HksCryptoHalEncryptFinal() argument 395 HksCryptoHalEncryptFreeCtx(void **ctx, const uint32_t algtype) HksCryptoHalEncryptFreeCtx() argument 417 HksCryptoHalDecryptInit(const struct HksBlob *key, const struct HksUsageSpec *usageSpec, void **ctx) HksCryptoHalDecryptInit() argument 428 HksCryptoHalDecryptUpdate(const struct HksBlob *message, void *ctx, struct HksBlob *out, const uint32_t algtype) HksCryptoHalDecryptUpdate() argument 440 HksCryptoHalDecryptFinal(const struct HksBlob *message, void **ctx, struct HksBlob *cipherText, struct HksBlob *tagAead, const uint32_t algtype) HksCryptoHalDecryptFinal() argument 462 HksCryptoHalDecryptFreeCtx(void **ctx, const uint32_t algtype) HksCryptoHalDecryptFreeCtx() argument [all...] |
H A D | hks_mbedtls_ecdsa.c | 59 mbedtls_ecdsa_context ctx; in HksMbedtlsEcdsaSign() 60 (void)memset_s(&ctx, sizeof(mbedtls_ecdsa_context), 0, sizeof(mbedtls_ecdsa_context)); in HksMbedtlsEcdsaSign() 61 mbedtls_ecdsa_init(&ctx); in HksMbedtlsEcdsaSign() 64 ret = mbedtls_ecp_group_load(&(ctx.MBEDTLS_PRIVATE(grp)), curveNist); in HksMbedtlsEcdsaSign() 70 ret = HksEccKeyMaterialToPri(key, &(ctx.MBEDTLS_PRIVATE(d))); in HksMbedtlsEcdsaSign() 78 ret = mbedtls_ecdsa_write_signature(&ctx, (mbedtls_md_type_t)mbedtlsAlg, message->data, (size_t)message->size, in HksMbedtlsEcdsaSign() 90 mbedtls_ecdsa_free(&ctx); in HksMbedtlsEcdsaSign() 106 mbedtls_ecdsa_context ctx; in HksMbedtlsEcdsaVerify() local 107 (void)memset_s(&ctx, sizeof(mbedtls_ecdsa_context), 0, sizeof(mbedtls_ecdsa_context)); in HksMbedtlsEcdsaVerify() 108 mbedtls_ecdsa_init(&ctx); in HksMbedtlsEcdsaVerify() [all...] |
/base/security/crypto_framework/plugin/mbedtls_plugin/md/src/ |
H A D | mbedtls_md.c | 28 mbedtls_md_context_t *ctx; member 37 void MbedtlsEvpMdCtxFree(mbedtls_md_context_t *ctx) in MbedtlsEvpMdCtxFree() argument 39 HcfFree(ctx); in MbedtlsEvpMdCtxFree() 54 return ((MbedtlsMdSpiImpl *)self)->ctx; in MbedtlsGetMdCtx() 59 mbedtls_md_context_t *ctx = MbedtlsGetMdCtx(self); in MbedtlsEngineUpdateMd() local 60 if (ctx == NULL) { in MbedtlsEngineUpdateMd() 64 int32_t ret = mbedtls_md_update(ctx, (const unsigned char *)input->data, input->len); in MbedtlsEngineUpdateMd() 79 mbedtls_md_context_t *ctx = MbedtlsGetMdCtx(self); in MbedtlsEngineDoFinalMd() local 80 if (ctx == NULL) { in MbedtlsEngineDoFinalMd() 85 uint8_t outputLen = mbedtls_md_get_size(mbedtls_md_info_from_ctx(ctx)); in MbedtlsEngineDoFinalMd() 108 mbedtls_md_context_t *ctx = MbedtlsGetMdCtx(self); MbedtlsEngineGetMdLength() local 151 MbedtlsEvpDigestInitEx(mbedtls_md_context_t *ctx, const char *mbedtlsAlgoName) MbedtlsEvpDigestInitEx() argument [all...] |
/base/security/crypto_framework/interfaces/kits/native/include/ |
H A D | crypto_signature.h | 78 * @param ctx Indicates the pointer to the verify context. 91 * @param ctx Indicates the verify context. 102 OH_Crypto_ErrCode OH_CryptoVerify_Init(OH_CryptoVerify *ctx, OH_CryptoPubKey *pubKey); 107 * @param ctx Indicates the verify context. 118 OH_Crypto_ErrCode OH_CryptoVerify_Update(OH_CryptoVerify *ctx, Crypto_DataBlob *in); 123 * @param ctx Indicates the verify context. 131 bool OH_CryptoVerify_Final(OH_CryptoVerify *ctx, Crypto_DataBlob *in, Crypto_DataBlob *signData); 136 * @param ctx Indicates the verify context. 146 OH_Crypto_ErrCode OH_CryptoVerify_Recover(OH_CryptoVerify *ctx, Crypto_DataBlob *signData, 152 * @param ctx Indicate [all...] |
H A D | crypto_digest.h | 56 * @param ctx Indicates the pointer to the md context. 64 OH_Crypto_ErrCode OH_CryptoDigest_Create(const char *algoName, OH_CryptoDigest **ctx); 69 * @param ctx Indicates the digest context. 79 OH_Crypto_ErrCode OH_CryptoDigest_Update(OH_CryptoDigest *ctx, Crypto_DataBlob *in); 84 * @param ctx Indicates the digest context. 94 OH_Crypto_ErrCode OH_CryptoDigest_Final(OH_CryptoDigest *ctx, Crypto_DataBlob *out); 99 * @param ctx Indicates the digest context. 107 uint32_t OH_CryptoDigest_GetLength(OH_CryptoDigest *ctx); 112 * @param ctx Indicates the digest context. 116 const char *OH_CryptoDigest_GetAlgoName(OH_CryptoDigest *ctx); [all...] |
/base/security/dlp_permission_service/frameworks/test/mock/ |
H A D | openssl_mock.cpp | 35 typedef int (*EvpEncryptInitEx)(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, 37 typedef int (*EvpDecryptInitEx)(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, 41 typedef int (*EvpEncryptUpdate)(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl); 42 typedef int (*EvpEncryptFinalEx)(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl); 43 typedef int (*EvpDecryptUpdate)(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl); 44 typedef int (*EvpDecryptFinalEx)(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl); 51 typedef int (*EvpDigestInitEx)(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl); 52 typedef void (*EvpMdCtxSetFlags)(EVP_MD_CTX *ctx, int flags); 53 typedef void (*EvpMdCtxFree)(EVP_MD_CTX *ctx); 54 typedef int (*EvpDigestUpdate)(EVP_MD_CTX *ctx, cons 162 EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) EVP_EncryptInit_ex() argument 176 EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) EVP_DecryptInit_ex() argument 217 EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) EVP_EncryptUpdate() argument 231 EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) EVP_EncryptFinal_ex() argument 245 EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) EVP_DecryptUpdate() argument 259 EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl) EVP_DecryptFinal_ex() argument 344 EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) EVP_DigestInit_ex() argument 358 EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags) EVP_MD_CTX_set_flags() argument 372 EVP_MD_CTX_free(EVP_MD_CTX *ctx) EVP_MD_CTX_free() argument 386 EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt) EVP_DigestUpdate() argument 400 EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s) EVP_DigestFinal_ex() argument [all...] |
/base/security/crypto_framework/plugin/openssl_plugin/common/inc/ |
H A D | openssl_adapter.h | 56 void OpensslBnCtxFree(BN_CTX *ctx); 81 EC_GROUP *OpensslEcGroupNewCurveGfp(const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx); 86 const BIGNUM *y, BN_CTX *ctx); 92 int OpensslEcGroupGetCurveGfp(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx); 95 BIGNUM *y, BN_CTX *ctx); 96 int OpensslEcGroupGetOrder(const EC_GROUP *group, BIGNUM *order, BN_CTX *ctx); 97 int OpensslEcGroupGetCofactor(const EC_GROUP *group, BIGNUM *cofactor, BN_CTX *ctx); 103 const BIGNUM *pScalar, BN_CTX *ctx); 106 void OpensslEvpMdCtxFree(EVP_MD_CTX *ctx); 107 void OpensslEvpMdCtxSetPkeyCtx(EVP_MD_CTX *ctx, EVP_PKEY_CT [all...] |