Home
last modified time | relevance | path

Searched refs:generator (Results 1 - 25 of 134) sorted by relevance

123456

/base/security/crypto_framework/test/unittest/src/
H A Dcrypto_ecc_asy_key_generator_test.cpp149 * @tc.desc: Verify that the creation of the ECC224 key pair generator is normal.
155 HcfAsyKeyGenerator *generator = nullptr; in HWTEST_F() local
156 int32_t res = HcfAsyKeyGeneratorCreate("ECC224", &generator); in HWTEST_F()
159 ASSERT_NE(generator, nullptr); in HWTEST_F()
161 HcfObjDestroy(generator); in HWTEST_F()
166 HcfAsyKeyGenerator *generator = nullptr; in HWTEST_F() local
167 int32_t res = HcfAsyKeyGeneratorCreate("ECC256", &generator); in HWTEST_F()
170 ASSERT_NE(generator, nullptr); in HWTEST_F()
172 HcfObjDestroy(generator); in HWTEST_F()
177 HcfAsyKeyGenerator *generator in HWTEST_F() local
188 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
199 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
208 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
218 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
234 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
248 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
259 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
272 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
285 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
300 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
315 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
330 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
348 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
366 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
384 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
402 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
419 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
436 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
451 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
470 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
486 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
503 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
520 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
538 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
556 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
573 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
590 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
609 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
628 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
647 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
666 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
685 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
704 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
728 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
750 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
772 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
791 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
808 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
825 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
842 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
861 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
879 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
896 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
913 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
932 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
951 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
970 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
989 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1008 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1027 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1051 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1073 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1095 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1114 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1129 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1144 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1159 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1174 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1188 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1203 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1218 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1233 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1247 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1259 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1278 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1294 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1311 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1328 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1346 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1364 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1381 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1398 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1417 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1436 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1455 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1474 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1493 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1512 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1536 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1558 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1580 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1599 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1616 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1633 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1650 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1669 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1687 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1704 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1721 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1740 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1759 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1778 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1797 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1816 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1835 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1859 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1881 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1903 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1922 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1972 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
2012 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
2219 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
2309 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
2349 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_sm2_asy_key_generator_test.cpp79 * @tc.desc: Verify that the creation of the SM2_256 key pair generator is normal.
85 HcfAsyKeyGenerator *generator = nullptr; in HWTEST_F() local
86 int32_t res = HcfAsyKeyGeneratorCreate("SM2_256", &generator); in HWTEST_F()
89 ASSERT_NE(generator, nullptr); in HWTEST_F()
91 HcfObjDestroy(generator); in HWTEST_F()
96 HcfAsyKeyGenerator *generator = nullptr; in HWTEST_F() local
97 int32_t res = HcfAsyKeyGeneratorCreate(nullptr, &generator); in HWTEST_F()
100 ASSERT_EQ(generator, nullptr); in HWTEST_F()
105 HcfAsyKeyGenerator *generator = nullptr; in HWTEST_F() local
107 "ABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCDABCD", &generator); in HWTEST_F()
115 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
131 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
145 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
156 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
169 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
182 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
197 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
212 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
227 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
245 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
262 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
279 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
294 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
313 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
329 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
346 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
364 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
382 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
399 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
418 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
437 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
456 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
475 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
499 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
521 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
540 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
557 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
574 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
593 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
611 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
628 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
647 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
666 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
685 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
704 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
728 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
750 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
769 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
784 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
798 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
813 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
828 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
842 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
854 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
873 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
889 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
906 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
924 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
942 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
959 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
978 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
997 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1016 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1035 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1059 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1081 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1100 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1117 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1134 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1153 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1171 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1188 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1207 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1226 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1245 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1264 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1288 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1310 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1329 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1379 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1419 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1586 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1676 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_rsa1024_asy_key_generator_by_spec_test.cpp49 // basic generator create test
56 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
57 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaCommSpec), &generator); in HWTEST_F()
59 EXPECT_EQ(generator, nullptr); in HWTEST_F()
61 HcfObjDestroy(generator); in HWTEST_F()
71 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
72 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaPubKeySpec), &generator); in HWTEST_F()
74 EXPECT_NE(generator, nullptr); in HWTEST_F()
76 HcfObjDestroy(generator); in HWTEST_F()
87 HcfAsyKeyGeneratorBySpec *generator in HWTEST_F() local
104 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
121 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
139 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
158 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
174 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
196 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
218 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
242 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
265 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
288 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
312 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
338 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
361 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
387 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
412 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
437 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
466 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
491 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
523 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
555 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
580 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
606 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
632 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
662 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
688 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
721 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
755 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
781 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
804 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
829 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
858 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
883 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
915 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
948 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
974 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
997 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1022 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1051 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1076 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1108 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1139 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1163 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1184 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1207 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1234 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1257 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1287 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1320 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1366 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1409 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1454 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1508 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1563 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1616 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1668 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1719 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1773 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1798 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1824 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1850 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1877 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1902 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1928 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1954 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1981 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2033 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2069 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_rsa8192_asy_key_generator_by_spec_test.cpp48 // basic generator create test
55 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
56 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaCommSpec), &generator); in HWTEST_F()
58 EXPECT_EQ(generator, nullptr); in HWTEST_F()
60 HcfObjDestroy(generator); in HWTEST_F()
70 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
71 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaPubKeySpec), &generator); in HWTEST_F()
73 EXPECT_NE(generator, nullptr); in HWTEST_F()
75 HcfObjDestroy(generator); in HWTEST_F()
86 HcfAsyKeyGeneratorBySpec *generator in HWTEST_F() local
103 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
120 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
138 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
157 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
173 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
195 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
217 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
241 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
264 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
287 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
311 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
337 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
360 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
386 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
411 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
436 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
465 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
490 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
522 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
554 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
579 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
605 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
631 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
661 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
687 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
720 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
754 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
780 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
803 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
828 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
857 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
882 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
914 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
947 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
973 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
996 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1021 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1050 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1075 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1107 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1138 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1162 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1183 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1206 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1233 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1256 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1286 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1319 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1365 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1408 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1453 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1507 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1562 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1615 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1667 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1718 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1772 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1797 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1823 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1849 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1876 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1901 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1927 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1953 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1980 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2032 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2068 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_rsa3072_asy_key_generator_by_spec_test.cpp48 // basic generator create test
55 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
56 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaCommSpec), &generator); in HWTEST_F()
58 EXPECT_EQ(generator, nullptr); in HWTEST_F()
60 HcfObjDestroy(generator); in HWTEST_F()
70 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
71 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaPubKeySpec), &generator); in HWTEST_F()
73 EXPECT_NE(generator, nullptr); in HWTEST_F()
75 HcfObjDestroy(generator); in HWTEST_F()
86 HcfAsyKeyGeneratorBySpec *generator in HWTEST_F() local
103 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
120 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
138 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
157 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
173 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
195 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
217 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
241 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
264 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
287 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
311 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
337 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
360 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
386 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
411 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
436 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
465 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
490 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
522 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
554 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
579 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
605 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
631 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
661 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
687 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
720 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
754 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
780 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
803 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
828 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
857 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
882 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
914 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
947 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
973 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
996 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1021 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1050 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1075 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1107 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1138 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1162 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1183 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1206 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1233 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1256 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1286 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1319 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1365 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1408 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1453 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1507 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1562 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1615 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1667 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1718 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1772 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1797 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1823 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1849 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1876 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1901 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1927 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1953 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1980 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2032 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2068 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_rsa512_asy_key_generator_by_spec_test.cpp49 // basic generator create test
56 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
57 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaCommSpec), &generator); in HWTEST_F()
59 EXPECT_EQ(generator, nullptr); in HWTEST_F()
61 HcfObjDestroy(generator); in HWTEST_F()
71 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
72 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaPubKeySpec), &generator); in HWTEST_F()
74 EXPECT_NE(generator, nullptr); in HWTEST_F()
76 HcfObjDestroy(generator); in HWTEST_F()
87 HcfAsyKeyGeneratorBySpec *generator in HWTEST_F() local
104 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
121 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
139 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
158 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
174 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
196 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
218 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
242 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
265 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
288 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
312 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
338 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
361 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
387 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
412 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
437 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
466 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
491 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
523 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
555 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
580 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
606 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
632 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
662 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
688 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
721 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
755 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
781 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
804 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
829 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
858 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
883 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
915 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
948 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
974 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
997 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1022 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1051 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1076 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1108 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1139 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1163 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1184 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1207 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1234 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1257 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1287 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1320 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1366 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1409 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1454 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1508 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1563 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1616 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1668 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1719 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1773 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1798 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1824 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1850 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1877 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1902 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1928 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1954 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1981 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2033 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2069 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_rsa2048_asy_key_generator_by_spec_test.cpp48 // basic generator create test
55 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
56 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaCommSpec), &generator); in HWTEST_F()
58 EXPECT_EQ(generator, nullptr); in HWTEST_F()
60 HcfObjDestroy(generator); in HWTEST_F()
70 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
71 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaPubKeySpec), &generator); in HWTEST_F()
73 EXPECT_NE(generator, nullptr); in HWTEST_F()
75 HcfObjDestroy(generator); in HWTEST_F()
86 HcfAsyKeyGeneratorBySpec *generator in HWTEST_F() local
103 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
120 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
138 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
157 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
173 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
195 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
217 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
241 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
264 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
287 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
311 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
337 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
360 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
386 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
411 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
436 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
465 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
490 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
522 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
554 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
579 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
605 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
631 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
661 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
687 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
720 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
754 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
780 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
803 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
828 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
857 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
882 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
914 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
947 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
973 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
996 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1021 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1050 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1075 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1107 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1138 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1162 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1183 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1206 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1233 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1256 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1286 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1319 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1365 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1408 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1453 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1507 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1562 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1615 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1667 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1718 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1772 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1797 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1823 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1849 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1876 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1901 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1927 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1953 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1980 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2032 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2068 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_rsa4096_asy_key_generator_by_spec_test.cpp48 // basic generator create test
55 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
56 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaCommSpec), &generator); in HWTEST_F()
58 EXPECT_EQ(generator, nullptr); in HWTEST_F()
60 HcfObjDestroy(generator); in HWTEST_F()
70 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
71 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaPubKeySpec), &generator); in HWTEST_F()
73 EXPECT_NE(generator, nullptr); in HWTEST_F()
75 HcfObjDestroy(generator); in HWTEST_F()
86 HcfAsyKeyGeneratorBySpec *generator in HWTEST_F() local
103 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
120 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
138 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
157 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
173 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
195 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
217 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
241 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
264 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
287 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
311 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
337 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
360 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
386 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
411 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
436 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
465 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
490 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
522 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
554 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
579 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
605 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
631 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
661 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
687 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
720 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
754 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
780 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
803 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
828 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
857 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
882 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
914 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
947 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
973 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
996 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1021 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1050 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1075 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1107 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1138 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1162 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1183 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1206 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1233 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1256 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1286 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1319 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1365 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1408 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1453 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1507 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1562 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1615 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1667 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1718 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1772 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1797 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1823 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1849 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1876 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1901 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1927 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1953 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1980 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2032 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2068 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_rsa768_asy_key_generator_by_spec_test.cpp48 // basic generator create test
55 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
56 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaCommSpec), &generator); in HWTEST_F()
58 EXPECT_EQ(generator, nullptr); in HWTEST_F()
60 HcfObjDestroy(generator); in HWTEST_F()
70 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
71 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&rsaPubKeySpec), &generator); in HWTEST_F()
73 EXPECT_NE(generator, nullptr); in HWTEST_F()
75 HcfObjDestroy(generator); in HWTEST_F()
86 HcfAsyKeyGeneratorBySpec *generator in HWTEST_F() local
103 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
120 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
138 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
157 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
173 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
195 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
217 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
241 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
264 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
287 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
311 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
337 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
360 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
386 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
411 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
436 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
465 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
490 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
522 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
554 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
579 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
605 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
631 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
661 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
687 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
720 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
754 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
780 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
803 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
828 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
857 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
882 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
914 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
947 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
973 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
996 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1021 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1050 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1075 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1107 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1138 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1162 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1183 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1206 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1233 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1256 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1286 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1319 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1365 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1408 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1453 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1507 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1562 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1615 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1667 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1718 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1772 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1797 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1823 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1849 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1876 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1901 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1927 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1953 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1980 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2032 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2068 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_sm4_generator_test.cpp58 HcfSymKeyGenerator *generator = nullptr; in GenerateSymKey() local
60 int32_t ret = HcfSymKeyGeneratorCreate(algoName, &generator); in GenerateSymKey()
66 ret = generator->generateSymKey(generator, key); in GenerateSymKey()
70 HcfObjDestroy((HcfObjectBase *)generator); in GenerateSymKey()
77 HcfSymKeyGenerator *generator = nullptr; in HWTEST_F() local
82 ret = HcfSymKeyGeneratorCreate(inputAlgoName, &generator); in HWTEST_F()
87 ret = generator->generateSymKey(generator, &key); in HWTEST_F()
93 // generator getAlgoNam in HWTEST_F()
114 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
139 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
196 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
252 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
283 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
322 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
361 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
406 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
451 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
465 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
479 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
493 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
507 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
529 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
558 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
586 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
621 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_rsa_asy_key_generator_test.cpp81 HcfAsyKeyGenerator *generator = nullptr; in HWTEST_F() local
82 HcfResult res = HcfAsyKeyGeneratorCreate("RSA512", &generator); in HWTEST_F()
84 EXPECT_NE(generator, nullptr); in HWTEST_F()
85 EXPECT_NE(generator->base.getClass(), nullptr); in HWTEST_F()
86 EXPECT_NE(generator->base.destroy, nullptr); in HWTEST_F()
87 EXPECT_NE(generator->generateKeyPair, nullptr); in HWTEST_F()
88 EXPECT_NE(generator->getAlgoName, nullptr); in HWTEST_F()
89 HcfObjDestroy(generator); in HWTEST_F()
94 HcfAsyKeyGenerator *generator = nullptr; in HWTEST_F() local
95 HcfResult res = HcfAsyKeyGeneratorCreate("RSA768", &generator); in HWTEST_F()
107 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
121 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
134 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
147 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
161 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
174 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
187 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
200 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
213 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
226 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
239 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
252 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
266 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
275 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
282 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
298 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
307 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
316 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
325 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
334 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
343 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
352 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
361 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
370 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
379 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
392 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
424 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
456 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
477 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
497 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
538 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
580 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
610 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
641 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
681 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
721 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
761 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
859 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1052 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1061 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1071 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1081 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1097 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1113 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1130 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1165 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1174 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1210 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_pbkdf2_test.cpp61 HcfKdf *generator = nullptr; in HWTEST_F() local
62 HcfResult ret = HcfKdfCreate("PBKDF2|SHA256", &generator); in HWTEST_F()
77 ret = generator->generateSecret(generator, &(params.base)); in HWTEST_F()
79 HcfObjDestroy(generator); in HWTEST_F()
84 HcfKdf *generator = nullptr; in HWTEST_F() local
85 HcfResult ret = HcfKdfCreate("PBKDF2|SHA256", &generator); in HWTEST_F()
100 generator->base.destroy(nullptr); in HWTEST_F()
101 ret = generator->generateSecret(nullptr, &(params.base)); in HWTEST_F()
103 HcfObjDestroy(generator); in HWTEST_F()
108 HcfKdf *generator = nullptr; HWTEST_F() local
129 HcfKdf *generator = nullptr; HWTEST_F() local
152 HcfKdf *generator = nullptr; HWTEST_F() local
176 HcfKdf *generator = nullptr; HWTEST_F() local
199 HcfKdf *generator = nullptr; HWTEST_F() local
222 HcfKdf *generator = nullptr; HWTEST_F() local
245 HcfKdf *generator = nullptr; HWTEST_F() local
268 HcfKdf *generator = nullptr; HWTEST_F() local
291 HcfKdf *generator = nullptr; HWTEST_F() local
315 HcfKdf *generator = nullptr; HWTEST_F() local
336 HcfKdf *generator = nullptr; HWTEST_F() local
358 HcfKdf *generator = nullptr; HWTEST_F() local
379 HcfKdf *generator = nullptr; HWTEST_F() local
400 HcfKdf *generator = nullptr; HWTEST_F() local
421 HcfKdf *generator = nullptr; HWTEST_F() local
443 HcfKdf *generator = nullptr; HWTEST_F() local
461 HcfKdf *generator = nullptr; HWTEST_F() local
471 HcfKdf *generator = nullptr; HWTEST_F() local
479 HcfKdf *generator = nullptr; HWTEST_F() local
487 HcfKdf *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_dsa_asy_key_generator_test.cpp48 HcfAsyKeyGenerator *generator = nullptr; in GenerateDsa1024KeyPair() local
49 HcfResult ret = HcfAsyKeyGeneratorCreate("DSA1024", &generator); in GenerateDsa1024KeyPair()
54 ret = generator->generateKeyPair(generator, nullptr, &keyPair); in GenerateDsa1024KeyPair()
55 HcfObjDestroy(generator); in GenerateDsa1024KeyPair()
65 HcfAsyKeyGenerator *generator = nullptr; in GenerateDsa2048KeyPair() local
66 HcfResult ret = HcfAsyKeyGeneratorCreate("DSA2048", &generator); in GenerateDsa2048KeyPair()
71 ret = generator->generateKeyPair(generator, nullptr, &keyPair); in GenerateDsa2048KeyPair()
72 HcfObjDestroy(generator); in GenerateDsa2048KeyPair()
82 HcfAsyKeyGenerator *generator = nullptr; GenerateDsa3072KeyPair() local
149 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
160 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
171 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
182 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
190 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
198 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
212 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
223 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
234 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
248 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
264 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
278 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
300 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
327 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
483 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
584 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
603 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
625 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
647 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
669 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
694 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
716 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
741 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
766 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
791 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
820 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
844 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
873 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
902 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
931 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
960 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
985 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1009 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1034 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1063 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1088 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1117 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1146 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1175 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1204 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1227 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1253 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1278 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1303 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_dsa_asy_key_generator_by_spec_test.cpp269 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
270 HcfResult ret = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&dsaCommonSpec), &generator); in HWTEST_F()
273 ASSERT_NE(generator, nullptr); in HWTEST_F()
275 HcfObjDestroy(generator); in HWTEST_F()
280 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
281 HcfResult ret = HcfAsyKeyGeneratorBySpecCreate(reinterpret_cast<HcfAsyKeyParamsSpec *>(&dsaPkSpec), &generator); in HWTEST_F()
284 ASSERT_NE(generator, nullptr); in HWTEST_F()
286 HcfObjDestroy(generator); in HWTEST_F()
291 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
293 &generator); in HWTEST_F()
303 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
316 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
327 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
341 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
358 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
376 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
390 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
406 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
423 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
437 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
455 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
473 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
488 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
506 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
524 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
542 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
564 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
582 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
604 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
626 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
648 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
670 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
688 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
707 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
726 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
748 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
766 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
788 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
810 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
832 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
854 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
873 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
889 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
908 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
928 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
948 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
971 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
990 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1013 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1036 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1059 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1082 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1101 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1121 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1141 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1164 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1183 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1206 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1229 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1252 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1275 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1293 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1309 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1328 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1350 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1368 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1390 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1412 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1435 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1458 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1477 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1494 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1514 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1537 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1556 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1579 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1602 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1625 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
H A Dalg_25519_common_param_spec.c53 HcfAsyKeyGenerator *generator = NULL; in ConstructAlg25519KeyPairParamsSpec() local
54 if (HcfAsyKeyGeneratorCreate(algoName, &generator) != HCF_SUCCESS) { in ConstructAlg25519KeyPairParamsSpec()
59 if (generator->generateKeyPair(generator, NULL, &keyPair) != HCF_SUCCESS) { in ConstructAlg25519KeyPairParamsSpec()
60 HcfObjDestroy(generator); in ConstructAlg25519KeyPairParamsSpec()
96 HcfObjDestroy(generator); in ConstructAlg25519KeyPairParamsSpec()
132 HcfAsyKeyGenerator *generator = NULL; in ConstructAlg25519PubKeyParamsSpec() local
133 if (HcfAsyKeyGeneratorCreate(algoName, &generator) != HCF_SUCCESS) { in ConstructAlg25519PubKeyParamsSpec()
138 if (generator->generateKeyPair(generator, NUL in ConstructAlg25519PubKeyParamsSpec()
197 HcfAsyKeyGenerator *generator = NULL; ConstructAlg25519PriKeyParamsSpec() local
229 TestHcfAsyKeyGeneratorCreate(const char *algName, HcfAsyKeyGenerator **generator) TestHcfAsyKeyGeneratorCreate() argument
241 TestGenerateKeyPair(HcfAsyKeyGenerator *generator, HcfKeyPair **keyPair) TestGenerateKeyPair() argument
253 TestKeyGeneratorAndGenerateKeyPair(const char *algName, HcfAsyKeyGenerator **generator, HcfKeyPair **keyPair) TestKeyGeneratorAndGenerateKeyPair() argument
266 TestGenerateConvertKey(HcfAsyKeyGenerator *generator, HcfBlob *pubKeyBlob, HcfBlob *priKeyBlob, HcfKeyPair **keyPair) TestGenerateConvertKey() argument
279 TestGenerateKeyPairAndConvertKey(const char *algName, HcfAsyKeyGenerator **generator, HcfBlob *pubKeyBlob, HcfBlob *priKeyBlob, HcfKeyPair **keyPair) TestGenerateKeyPairAndConvertKey() argument
295 TestCreateKeyPairParamsSpecAndGeneratorBySpec(const char *algName, bool choose, HcfAsyKeyParamsSpec **paramSpec, HcfAsyKeyGeneratorBySpec **generator) TestCreateKeyPairParamsSpecAndGeneratorBySpec() argument
315 TestCreatePubKeyParamsSpecAndGeneratorBySpec(const char *algName, bool choose, HcfAsyKeyParamsSpec **paramSpec, HcfAsyKeyGeneratorBySpec **generator) TestCreatePubKeyParamsSpecAndGeneratorBySpec() argument
335 TestCreatePriKeyParamsSpecAndGeneratorBySpec(const char *algName, bool choose, HcfAsyKeyParamsSpec **paramSpec, HcfAsyKeyGeneratorBySpec **generator) TestCreatePriKeyParamsSpecAndGeneratorBySpec() argument
[all...]
H A Dcrypto_rsa_sign_test.cpp353 HcfAsyKeyGenerator *generator = nullptr; in HWTEST_F() local
354 res = HcfAsyKeyGeneratorCreate("RSA768|PRIMES_2", &generator); in HWTEST_F()
356 res = generator->generateKeyPair(generator, nullptr, &keyPair); in HWTEST_F()
369 HcfObjDestroy(generator); in HWTEST_F()
411 HcfAsyKeyGenerator *generator = nullptr; in HWTEST_F() local
412 res = HcfAsyKeyGeneratorCreate("RSA1024|PRIMES_2", &generator); in HWTEST_F()
414 res = generator->generateKeyPair(generator, nullptr, &keyPair); in HWTEST_F()
421 res = sign->init((HcfSign *)generator, nullpt in HWTEST_F()
433 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
457 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
476 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
494 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
514 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
539 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
564 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
589 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
614 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
639 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
664 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
689 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
714 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
739 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
764 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
789 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
814 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
844 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
877 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
906 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
944 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
968 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
992 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1044 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1069 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1094 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1119 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1144 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1170 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1195 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1220 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1245 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1270 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1304 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1339 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1374 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1409 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1444 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1479 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1514 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1550 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1584 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1618 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1652 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1686 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1720 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1754 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1789 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1829 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1875 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1918 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1962 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
2006 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_x25519_asy_key_generator_test.cpp62 HcfAsyKeyGenerator *generator = nullptr; in X25519KeyBlob() local
63 HcfResult res = HcfAsyKeyGeneratorCreate("X25519", &generator); in X25519KeyBlob()
69 res = generator->generateKeyPair(generator, nullptr, &keyPair); in X25519KeyBlob()
71 HcfObjDestroy(generator); in X25519KeyBlob()
76 HcfObjDestroy(generator); in X25519KeyBlob()
82 HcfObjDestroy(generator); in X25519KeyBlob()
86 HcfObjDestroy(generator); in X25519KeyBlob()
99 HcfAsyKeyGenerator *generator = nullptr; in HWTEST_F() local
100 HcfResult res = TestHcfAsyKeyGeneratorCreate(g_x25519AlgoName.c_str(), &generator); in HWTEST_F()
108 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
121 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
130 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
144 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
155 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
169 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
180 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
194 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
208 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
231 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
245 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
259 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
282 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
300 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
320 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
335 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
346 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
361 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
376 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
401 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
416 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
431 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
456 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
526 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
612 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_ed25519_asy_key_generator_test.cpp87 HcfAsyKeyGenerator *generator = nullptr; in Ed25519KeyBlob() local
88 HcfResult res = HcfAsyKeyGeneratorCreate("Ed25519", &generator); in Ed25519KeyBlob()
94 res = generator->generateKeyPair(generator, nullptr, &keyPair); in Ed25519KeyBlob()
96 HcfObjDestroy(generator); in Ed25519KeyBlob()
101 HcfObjDestroy(generator); in Ed25519KeyBlob()
107 HcfObjDestroy(generator); in Ed25519KeyBlob()
111 HcfObjDestroy(generator); in Ed25519KeyBlob()
118 HcfAsyKeyGenerator *generator = nullptr; in ECC_BrainPool160r1KeyBlob() local
119 HcfResult res = HcfAsyKeyGeneratorCreate("ECC_BrainPoolP160r1", &generator); in ECC_BrainPool160r1KeyBlob()
157 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
166 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
179 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
188 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
201 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
212 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
227 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
239 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
254 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
268 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
298 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
312 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
326 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
355 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
374 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
394 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
410 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
423 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
439 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
454 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
485 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
500 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
515 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
545 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
615 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
705 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
741 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
758 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
775 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
788 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
800 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
820 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
837 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
863 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
881 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
910 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
927 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
954 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
973 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
999 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1030 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1050 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1076 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1095 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1113 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1141 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1159 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1179 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1198 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1211 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1223 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1236 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1248 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_mac_test.cpp149 // create a symKey generator in HWTEST_F()
150 HcfSymKeyGenerator *generator = nullptr; in HWTEST_F() local
151 ret = HcfSymKeyGeneratorCreate("AES128", &generator); in HWTEST_F()
158 generator->convertSymKey(generator, &keyMaterialBlob, &key); in HWTEST_F()
164 HcfObjDestroy(generator); in HWTEST_F()
189 // cteate key generator and set key text in HWTEST_F()
190 HcfSymKeyGenerator *generator = nullptr; in HWTEST_F() local
191 ret = HcfSymKeyGeneratorCreate("AES128", &generator); in HWTEST_F()
198 generator in HWTEST_F()
218 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
263 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
301 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
336 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
384 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
410 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
446 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
482 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
518 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
554 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
589 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
624 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
655 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
686 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
717 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
748 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
775 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
796 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
850 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
884 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
921 HcfSymKeyGenerator *generator = nullptr; HWTEST_F() local
946 TestCreateHmacKey(HcfSymKeyGenerator *generator, const char *hmacAlgName, int keyLen, const char *expectKeyAlgName) TestCreateHmacKey() argument
975 HcfSymKeyGenerator *generator = nullptr; TestHmacKeyAlgoName() local
[all...]
/base/security/crypto_framework/test/unittest/src/ecc/
H A Dcrypto_ecc_asy_key_generator_by_spec_test.cpp58 * @tc.desc: Verify that the creation of the ECC224 key pair generator is normal.
69 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
70 res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); in HWTEST_F()
73 ASSERT_NE(generator, nullptr); in HWTEST_F()
75 HcfObjDestroy(generator); in HWTEST_F()
85 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
86 res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); in HWTEST_F()
89 ASSERT_NE(generator, nullptr); in HWTEST_F()
91 HcfObjDestroy(generator); in HWTEST_F()
101 HcfAsyKeyGeneratorBySpec *generator in HWTEST_F() local
117 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
139 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
155 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
171 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
187 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
209 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
225 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
241 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
257 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
279 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
295 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
311 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
327 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
344 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
364 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
391 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
410 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
426 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
442 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
458 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
475 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
493 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
512 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
533 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
553 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
574 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
597 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
620 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
643 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
666 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
689 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
713 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
735 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
757 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
778 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
802 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
826 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
850 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
874 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
898 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
922 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
943 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
964 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
985 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1006 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1027 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1049 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1071 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1094 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1117 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1140 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1163 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1187 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1209 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1232 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1256 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1280 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1304 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1328 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1352 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1377 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1401 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1426 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1450 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1474 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1498 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1522 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1546 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1571 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1595 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_ecc_asy_key_generator_by_spec_sub_one_test.cpp64 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
65 res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); in HWTEST_F()
68 res = generator->generateKeyPair(generator, &keyPair); in HWTEST_F()
83 HcfObjDestroy(generator); in HWTEST_F()
93 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
94 res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); in HWTEST_F()
97 res = generator->generatePubKey(generator, &pubKey); in HWTEST_F()
112 HcfObjDestroy(generator); in HWTEST_F()
122 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
151 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
180 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
209 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
238 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
267 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
296 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
325 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
354 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
383 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
412 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
441 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
470 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
499 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
528 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
557 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
586 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
615 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
644 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
673 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
702 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
731 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
761 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
788 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
815 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
840 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
862 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
884 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
906 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
929 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
951 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
974 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
998 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1022 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1045 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1069 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1091 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1114 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1138 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1163 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1187 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1212 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1236 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1261 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1285 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1310 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1339 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1368 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1397 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1426 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1455 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1484 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1513 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1542 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1569 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1596 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1621 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1652 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1683 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1714 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1745 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1776 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1807 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1838 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_ecc_asy_key_generator_by_spec_sub_three_test.cpp75 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
76 res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); in HWTEST_F()
79 res = generator->generateKeyPair(generator, &keyPair); in HWTEST_F()
95 HcfObjDestroy(generator); in HWTEST_F()
105 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
106 res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); in HWTEST_F()
109 res = generator->generateKeyPair(generator, &keyPair); in HWTEST_F()
125 HcfObjDestroy(generator); in HWTEST_F()
135 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
165 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
195 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
225 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
255 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
285 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
316 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
346 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
376 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
406 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
436 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
466 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
496 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
526 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
557 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
586 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
617 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
648 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
678 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
709 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
740 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
771 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
803 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
834 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
865 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
896 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
928 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
959 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
990 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1021 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1054 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1079 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1106 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1131 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1159 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1183 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1210 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1235 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1263 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1292 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1318 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1347 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1376 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1405 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1430 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1456 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1483 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1509 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1536 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1562 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1589 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1615 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1642 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1668 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1695 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1721 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1748 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1771 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
1795 HcfAsyKeyGenerator *generator = nullptr; HWTEST_F() local
[all...]
H A Dcrypto_ecc_asy_key_generator_by_spec_sub_two_test.cpp55 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
56 res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); in HWTEST_F()
59 res = generator->generateKeyPair(generator, &keyPair); in HWTEST_F()
76 HcfObjDestroy(generator); in HWTEST_F()
86 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
87 res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); in HWTEST_F()
90 res = generator->generateKeyPair(generator, &keyPair); in HWTEST_F()
107 HcfObjDestroy(generator); in HWTEST_F()
117 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
148 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
179 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
210 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
241 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
272 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
304 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
335 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
366 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
397 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
428 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
459 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
490 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
521 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
553 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
584 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
615 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
646 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
677 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
708 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
739 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
770 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
802 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
833 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
864 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
895 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
926 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
957 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
988 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1019 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1051 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1082 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1113 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1144 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1175 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1206 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1237 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1268 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1300 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1328 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1356 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1384 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1412 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1440 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1468 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1496 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1525 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1553 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1581 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1609 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1637 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1665 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1693 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1721 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
/base/security/crypto_framework/test/unittest/src/sm2/
H A Dcrypto_sm2_asy_key_generator_by_spec_test.cpp85 * @tc.desc: Verify that the creation of the sm2 key pair generator is normal.
97 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
98 res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); in HWTEST_F()
101 ASSERT_NE(generator, nullptr); in HWTEST_F()
103 HcfObjDestroy(generator); in HWTEST_F()
110 HcfAsyKeyGeneratorBySpec *generator = nullptr; in HWTEST_F() local
112 HcfResult res = HcfAsyKeyGeneratorBySpecCreate(nullptr, &generator); in HWTEST_F()
115 ASSERT_EQ(generator, nullptr); in HWTEST_F()
117 HcfObjDestroy(generator); in HWTEST_F()
142 HcfAsyKeyGeneratorBySpec *generator in HWTEST_F() local
164 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
183 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
203 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
222 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
243 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
265 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
287 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
314 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
341 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
363 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
385 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
413 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
438 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
464 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
490 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
518 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
547 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
574 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
601 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
629 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
658 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
687 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
715 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
743 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
771 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
803 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
835 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
867 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
895 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
921 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
947 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
972 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1000 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1029 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1056 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1082 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1110 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1139 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1168 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1196 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1224 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1252 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1284 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1316 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1347 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1374 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1399 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1424 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1446 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1468 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1496 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1522 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1548 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1574 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1602 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1630 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1658 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1686 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1714 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1742 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
1775 HcfAsyKeyGeneratorBySpec *generator = nullptr; HWTEST_F() local
[all...]
/base/security/crypto_framework/test/fuzztest/crypto_operation/hcfkdfcreate_fuzzer/
H A Dhcfkdfcreate_fuzzer.cpp42 HcfKdf *generator = nullptr; in TestHkdfGenerateSecretSalt() local
43 HcfResult ret = HcfKdfCreate(kdfAlg, &generator); in TestHkdfGenerateSecretSalt()
61 if (generator != nullptr) { in TestHkdfGenerateSecretSalt()
62 generator->generateSecret(generator, &(params.base)); in TestHkdfGenerateSecretSalt()
64 HcfObjDestroy(generator); in TestHkdfGenerateSecretSalt()
69 HcfKdf *generator = nullptr; in TestHkdfGenerateSecretKey() local
70 HcfResult ret = HcfKdfCreate(kdfAlg, &generator); in TestHkdfGenerateSecretKey()
88 if (generator != nullptr) { in TestHkdfGenerateSecretKey()
89 generator in TestHkdfGenerateSecretKey()
96 HcfKdf *generator = nullptr; TestHkdfGenerateSecretInfo() local
123 HcfKdf *generator = nullptr; TestPbkdfGenerateSecretWithoutInfo() local
146 HcfKdf *generator = nullptr; TestGetOneAlgoName() local
171 HcfKdf *generator = nullptr; HcfKdfCreateFuzzTest() local
[all...]

Completed in 38 milliseconds

123456