/base/notification/distributed_notification_service/frameworks/js/napi/src/manager/ |
H A D | napi_distributed.cpp | 23 void AsyncCompleteCallbackNapiIsDistributedEnabled(napi_env env, napi_status status, void *data) in AsyncCompleteCallbackNapiIsDistributedEnabled() argument 26 if (!data) { in AsyncCompleteCallbackNapiIsDistributedEnabled() 27 ANS_LOGE("Invalid async callback data"); in AsyncCompleteCallbackNapiIsDistributedEnabled() 31 AsyncCallbackInfoIsEnabled *asynccallbackinfo = static_cast<AsyncCallbackInfoIsEnabled *>(data); in AsyncCompleteCallbackNapiIsDistributedEnabled() 74 [](napi_env env, void *data) { in NapiIsDistributedEnabled() 76 AsyncCallbackInfoIsEnabled *asynccallbackinfo = static_cast<AsyncCallbackInfoIsEnabled *>(data); in NapiIsDistributedEnabled() 127 [](napi_env env, void *data) { in NapiEnableDistributed() 129 AsyncCallbackInfoEnabled *asynccallbackinfo = static_cast<AsyncCallbackInfoEnabled *>(data); in NapiEnableDistributed() 136 [](napi_env env, napi_status status, void *data) { in NapiEnableDistributed() 138 AsyncCallbackInfoEnabled *asynccallbackinfo = static_cast<AsyncCallbackInfoEnabled *>(data); in NapiEnableDistributed() 291 AsyncCompleteCallbackNapiIsDistributedEnableByBundle(napi_env env, napi_status status, void *data) AsyncCompleteCallbackNapiIsDistributedEnableByBundle() argument 374 AsyncCompleteCallbackNapiGetDeviceRemindType(napi_env env, napi_status status, void *data) AsyncCompleteCallbackNapiGetDeviceRemindType() argument [all...] |
/base/security/huks/frameworks/huks_standard/main/common/src/ |
H A D | hks_crypto_adapter.c | 123 .data = NULL
in HksFillAeadParam() 145 tagParam.blob.data = inputText->data + inputText->size;
in HksFillAeadParam() 271 tagAead->data = NULL;
in HksGetEncryptAeTag() 281 tagAead->data = outData->data + inData->size;
in HksGetEncryptAeTag() 362 .blob = { keyIn->size, keyIn->data },
in FormatKeyInner() 386 keyOut->data = (uint8_t *)HksMalloc(keyOut->size);
in SetCurve25519KeyMaterial() 387 HKS_IF_NULL_RETURN(keyOut->data, HKS_ERROR_MALLOC_FAIL)
in SetCurve25519KeyMaterial() 389 (void)memcpy_s(keyOut->data, keyOu in SetCurve25519KeyMaterial() [all...] |
/kernel/linux/linux-5.10/drivers/gpio/ |
H A D | gpio-eic-sprd.c | 235 static void sprd_eic_irq_mask(struct irq_data *data) in sprd_eic_irq_mask() argument 237 struct gpio_chip *chip = irq_data_get_irq_chip_data(data); in sprd_eic_irq_mask() 239 u32 offset = irqd_to_hwirq(data); in sprd_eic_irq_mask() 260 static void sprd_eic_irq_unmask(struct irq_data *data) in sprd_eic_irq_unmask() argument 262 struct gpio_chip *chip = irq_data_get_irq_chip_data(data); in sprd_eic_irq_unmask() 264 u32 offset = irqd_to_hwirq(data); in sprd_eic_irq_unmask() 285 static void sprd_eic_irq_ack(struct irq_data *data) in sprd_eic_irq_ack() argument 287 struct gpio_chip *chip = irq_data_get_irq_chip_data(data); in sprd_eic_irq_ack() 289 u32 offset = irqd_to_hwirq(data); in sprd_eic_irq_ack() 309 static int sprd_eic_irq_set_type(struct irq_data *data, unsigne argument 473 struct irq_data *data = irq_get_irq_data(irq); sprd_eic_toggle_trigger() local 518 sprd_eic_match_chip_by_type(struct gpio_chip *chip, void *data) sprd_eic_match_chip_by_type() argument [all...] |
/kernel/linux/linux-5.10/net/bluetooth/cmtp/ |
H A D | capi.c | 141 scb->data = (CAPIMSG_COMMAND(skb->data) == CAPI_DATA_B3); in cmtp_send_capimsg() 193 switch (CAPIMSG_SUBCOMMAND(skb->data)) { in cmtp_recv_interopmsg() 198 func = CAPIMSG_U16(skb->data, CAPI_MSG_BASELEN + 5); in cmtp_recv_interopmsg() 199 info = CAPIMSG_U16(skb->data, CAPI_MSG_BASELEN + 8); in cmtp_recv_interopmsg() 203 msgnum = CAPIMSG_MSGID(skb->data); in cmtp_recv_interopmsg() 209 application->mapping = CAPIMSG_APPID(skb->data); in cmtp_recv_interopmsg() 216 appl = CAPIMSG_APPID(skb->data); in cmtp_recv_interopmsg() 231 controller = CAPIMSG_U16(skb->data, CAPI_MSG_BASELEN + 11); in cmtp_recv_interopmsg() 232 msgnum = CAPIMSG_MSGID(skb->data); in cmtp_recv_interopmsg() 360 cmtp_load_firmware(struct capi_ctr *ctrl, capiloaddata *data) cmtp_load_firmware() argument [all...] |
/kernel/linux/linux-6.6/drivers/gpio/ |
H A D | gpio-eic-sprd.c | 234 static void sprd_eic_irq_mask(struct irq_data *data) in sprd_eic_irq_mask() argument 236 struct gpio_chip *chip = irq_data_get_irq_chip_data(data); in sprd_eic_irq_mask() 238 u32 offset = irqd_to_hwirq(data); in sprd_eic_irq_mask() 261 static void sprd_eic_irq_unmask(struct irq_data *data) in sprd_eic_irq_unmask() argument 263 struct gpio_chip *chip = irq_data_get_irq_chip_data(data); in sprd_eic_irq_unmask() 265 u32 offset = irqd_to_hwirq(data); in sprd_eic_irq_unmask() 288 static void sprd_eic_irq_ack(struct irq_data *data) in sprd_eic_irq_ack() argument 290 struct gpio_chip *chip = irq_data_get_irq_chip_data(data); in sprd_eic_irq_ack() 292 u32 offset = irqd_to_hwirq(data); in sprd_eic_irq_ack() 312 static int sprd_eic_irq_set_type(struct irq_data *data, unsigne argument 476 struct irq_data *data = irq_get_irq_data(irq); sprd_eic_toggle_trigger() local 521 sprd_eic_match_chip_by_type(struct gpio_chip *chip, void *data) sprd_eic_match_chip_by_type() argument [all...] |
/kernel/linux/linux-6.6/drivers/scsi/elx/libefc/ |
H A D | efc_cmds.c | 13 efc_nport_free_resources(struct efc_nport *nport, int evt, void *data) in efc_nport_free_resources() argument 69 u8 data[SLI4_BMBX_SIZE]; in efc_nport_free_unreg_vpi() local 71 rc = sli_cmd_unreg_vpi(efc->sli, data, nport->indicator, in efc_nport_free_unreg_vpi() 75 efc_nport_free_resources(nport, EFC_EVT_NPORT_FREE_FAIL, data); in efc_nport_free_unreg_vpi() 79 rc = efc->tt.issue_mbox_rqst(efc->base, data, in efc_nport_free_unreg_vpi() 83 efc_nport_free_resources(nport, EFC_EVT_NPORT_FREE_FAIL, data); in efc_nport_free_unreg_vpi() 88 efc_nport_send_evt(struct efc_nport *nport, int evt, void *data) in efc_nport_send_evt() argument 122 u8 data[SLI4_BMBX_SIZE]; in efc_nport_alloc_init_vpi() local 127 efc_nport_free_resources(nport, EFC_EVT_NPORT_FREE_OK, data); in efc_nport_alloc_init_vpi() 131 rc = sli_cmd_init_vpi(efc->sli, data, in efc_nport_alloc_init_vpi() 175 u8 data[SLI4_BMBX_SIZE]; efc_nport_alloc_read_sparm64() local 334 efc_domain_free_resources(struct efc_domain *domain, int evt, void *data) efc_domain_free_resources() argument 353 efc_domain_send_nport_evt(struct efc_domain *domain, int port_evt, int domain_evt, void *data) efc_domain_send_nport_evt() argument 386 u8 data[SLI4_BMBX_SIZE]; efc_domain_alloc_read_sparm64() local 427 u8 data[SLI4_BMBX_SIZE]; efc_domain_alloc_init_vfi() local 571 u8 data[SLI4_BMBX_SIZE]; efc_domain_free_unreg_vfi() local [all...] |
/kernel/linux/linux-6.6/net/bluetooth/cmtp/ |
H A D | capi.c | 141 scb->data = (CAPIMSG_COMMAND(skb->data) == CAPI_DATA_B3); in cmtp_send_capimsg() 193 switch (CAPIMSG_SUBCOMMAND(skb->data)) { in cmtp_recv_interopmsg() 198 func = CAPIMSG_U16(skb->data, CAPI_MSG_BASELEN + 5); in cmtp_recv_interopmsg() 199 info = CAPIMSG_U16(skb->data, CAPI_MSG_BASELEN + 8); in cmtp_recv_interopmsg() 203 msgnum = CAPIMSG_MSGID(skb->data); in cmtp_recv_interopmsg() 209 application->mapping = CAPIMSG_APPID(skb->data); in cmtp_recv_interopmsg() 216 appl = CAPIMSG_APPID(skb->data); in cmtp_recv_interopmsg() 231 controller = CAPIMSG_U16(skb->data, CAPI_MSG_BASELEN + 11); in cmtp_recv_interopmsg() 232 msgnum = CAPIMSG_MSGID(skb->data); in cmtp_recv_interopmsg() 360 cmtp_load_firmware(struct capi_ctr *ctrl, capiloaddata *data) cmtp_load_firmware() argument [all...] |
/third_party/node/deps/v8/include/v8-include/ |
H A D | v8-primitive.h | 8 #include "v8-data.h" // NOLINT(build/include_directory) 38 V8_INLINE static Boolean* Cast(v8::Data* data) { in Cast() argument 40 CheckCast(data); in Cast() 42 return static_cast<Boolean*>(data); in Cast() 65 V8_INLINE static PrimitiveArray* Cast(Data* data) { in Cast() argument 67 CheckCast(data); in Cast() 69 return reinterpret_cast<PrimitiveArray*>(data); in Cast() 90 V8_INLINE static Name* Cast(Data* data) { in Cast() argument 92 CheckCast(data); in Cast() 94 return static_cast<Name*>(data); in Cast() 400 Cast(v8::Data* data) Cast() argument 635 Cast(Data* data) Cast() argument 654 Cast(v8::Data* data) Cast() argument 674 Cast(v8::Data* data) Cast() argument 692 Cast(v8::Data* data) Cast() argument 710 Cast(v8::Data* data) Cast() argument 770 Cast(v8::Data* data) Cast() argument [all...] |
/third_party/node/deps/v8/include/ |
H A D | v8-primitive.h | 8 #include "v8-data.h" // NOLINT(build/include_directory) 37 V8_INLINE static Boolean* Cast(v8::Data* data) { in Cast() argument 39 CheckCast(data); in Cast() 41 return static_cast<Boolean*>(data); in Cast() 64 V8_INLINE static PrimitiveArray* Cast(Data* data) { in Cast() argument 66 CheckCast(data); in Cast() 68 return reinterpret_cast<PrimitiveArray*>(data); in Cast() 89 V8_INLINE static Name* Cast(Data* data) { in Cast() argument 91 CheckCast(data); in Cast() 93 return static_cast<Name*>(data); in Cast() 398 Cast(v8::Data* data) Cast() argument 626 Cast(Data* data) Cast() argument 645 Cast(v8::Data* data) Cast() argument 665 Cast(v8::Data* data) Cast() argument 683 Cast(v8::Data* data) Cast() argument 701 Cast(v8::Data* data) Cast() argument 761 Cast(v8::Data* data) Cast() argument [all...] |
/third_party/vk-gl-cts/external/openglcts/modules/common/ |
H A D | glcViewportArrayTests.cpp | 148 * @param data <data> parameter 151 void Utils::buffer::update(glw::GLsizeiptr size, glw::GLvoid* data, glw::GLenum usage) in update() argument 158 gl.bufferData(m_target, size, data, usage); in update() 836 /* we can get away just handling one type of data, as long as the components are the same size */ in get() 889 * @param format Format of data 890 * @param type Type of data 891 * @param data Buffer with image 894 glw::GLenum type, glw::GLvoid* data) in update() 904 gl.texSubImage2D(GL_TEXTURE_2D, level, 0 /* x */, 0 /* y */, width, height, format, type, data); in update() 893 update(glw::GLuint width, glw::GLuint height, glw::GLuint depth, glw::GLenum format, glw::GLenum type, glw::GLvoid* data) update() argument 973 std::vector<T> data; depthRangeArrayHelper() local 1014 T data[4]; getDepthHelper() local 1079 std::vector<GLfloat> data; iterate() local 1108 GLfloat data[4 /* x + y + w + h */]; iterate() local 1153 std::vector<GLfloat> data; iterate() local 1196 std::vector<GLint> data; iterate() local 1225 GLint data[4 /* x + y + w + h */]; iterate() local 1270 std::vector<GLint> data; iterate() local 1338 GLint data[4]; iterate() local 1352 GLfloat data[4]; iterate() local 1426 std::vector<T> data; depthRangeInitialValuesHelper() local 1507 std::vector<GLfloat> data; iterate() local 1569 std::vector<GLint> data; iterate() local 2812 checkRegionR32I(GLuint x, GLuint y, GLint expected_value, GLint* data) checkRegionR32I() argument 2832 checkRegionR32I(GLuint x, GLuint y, GLuint width, GLuint height, GLint expected_value, GLint* data) checkRegionR32I() argument 2966 GLint data[size]; prepareTextureR32I() local 2985 std::vector<GLint> data; prepareTextureR32Ix4() local 3005 std::vector<GLint> data; prepareTextureArrayR32I() local 3024 GLfloat data[size]; prepareTextureR32F() local 3042 GLfloat data[size]; prepareTextureD32F() local 3135 GLint data[16 * 4 /* 4x4 * (x + y + w + h) */]; setup4x4Scissor() local 3200 GLfloat data[16 * 4 /* 4x4 * (x + y + w + h) */]; setup4x4Viewport() local 3258 GLfloat data[4 * 4 /* 4x4 * (x + y + w + h) */]; setup2x2Viewport() local 3809 GLfloat data[2 * 4] = { 0.0f, 0.0f, 64.0f, 128.0f, 64.0f, 0.0f, 64.0f, 128.0f }; setupViewports() local [all...] |
/base/security/crypto_framework/test/unittest/src/ |
H A D | crypto_rsa1024_asy_key_generator_by_spec_test.cpp | 448 HcfBlob blob = { .data = nullptr, .len = 0 }; in HWTEST_F() 451 EXPECT_NE(blob.data, nullptr); in HWTEST_F() 453 HcfFree(blob.data); in HWTEST_F() 502 HcfBigInteger n = { .data = nullptr, .len = 0 }; in HWTEST_F() 505 EXPECT_NE(n.data, nullptr); in HWTEST_F() 507 res = memcmp(n.data, dataN, RSA_1024_N_BYTE_SIZE); in HWTEST_F() 510 HcfFree(n.data); in HWTEST_F() 534 HcfBigInteger e = { .data = nullptr, .len = 0 }; in HWTEST_F() 537 EXPECT_NE(e.data, nullptr); in HWTEST_F() 539 res = memcmp(e.data, data in HWTEST_F() [all...] |
H A D | crypto_rsa8192_asy_key_generator_by_spec_test.cpp | 447 HcfBlob blob = { .data = nullptr, .len = 0 }; in HWTEST_F() 450 EXPECT_NE(blob.data, nullptr); in HWTEST_F() 452 HcfFree(blob.data); in HWTEST_F() 501 HcfBigInteger n = { .data = nullptr, .len = 0 }; in HWTEST_F() 504 EXPECT_NE(n.data, nullptr); in HWTEST_F() 506 res = memcmp(n.data, dataN, RSA_8192_N_BYTE_SIZE); in HWTEST_F() 509 HcfFree(n.data); in HWTEST_F() 533 HcfBigInteger e = { .data = nullptr, .len = 0 }; in HWTEST_F() 536 EXPECT_NE(e.data, nullptr); in HWTEST_F() 538 res = memcmp(e.data, data in HWTEST_F() [all...] |
H A D | crypto_rsa3072_asy_key_generator_by_spec_test.cpp | 447 HcfBlob blob = { .data = nullptr, .len = 0 }; in HWTEST_F() 450 EXPECT_NE(blob.data, nullptr); in HWTEST_F() 452 HcfFree(blob.data); in HWTEST_F() 501 HcfBigInteger n = { .data = nullptr, .len = 0 }; in HWTEST_F() 504 EXPECT_NE(n.data, nullptr); in HWTEST_F() 506 res = memcmp(n.data, dataN, RSA_3072_N_BYTE_SIZE); in HWTEST_F() 509 HcfFree(n.data); in HWTEST_F() 533 HcfBigInteger e = { .data = nullptr, .len = 0 }; in HWTEST_F() 536 EXPECT_NE(e.data, nullptr); in HWTEST_F() 538 res = memcmp(e.data, data in HWTEST_F() [all...] |
H A D | crypto_rsa512_asy_key_generator_by_spec_test.cpp | 448 HcfBlob blob = { .data = nullptr, .len = 0 }; in HWTEST_F() 451 EXPECT_NE(blob.data, nullptr); in HWTEST_F() 453 HcfFree(blob.data); in HWTEST_F() 502 HcfBigInteger n = { .data = nullptr, .len = 0 }; in HWTEST_F() 505 EXPECT_NE(n.data, nullptr); in HWTEST_F() 507 res = memcmp(n.data, dataN, RSA_512_N_BYTE_SIZE); in HWTEST_F() 510 HcfFree(n.data); in HWTEST_F() 534 HcfBigInteger e = { .data = nullptr, .len = 0 }; in HWTEST_F() 537 EXPECT_NE(e.data, nullptr); in HWTEST_F() 539 res = memcmp(e.data, data in HWTEST_F() [all...] |
H A D | crypto_rsa2048_asy_key_generator_by_spec_test.cpp | 447 HcfBlob blob = { .data = nullptr, .len = 0 }; in HWTEST_F() 450 EXPECT_NE(blob.data, nullptr); in HWTEST_F() 452 HcfFree(blob.data); in HWTEST_F() 501 HcfBigInteger n = { .data = nullptr, .len = 0 }; in HWTEST_F() 504 EXPECT_NE(n.data, nullptr); in HWTEST_F() 506 res = memcmp(n.data, dataN, RSA_2048_N_BYTE_SIZE); in HWTEST_F() 509 HcfFree(n.data); in HWTEST_F() 533 HcfBigInteger e = { .data = nullptr, .len = 0 }; in HWTEST_F() 536 EXPECT_NE(e.data, nullptr); in HWTEST_F() 538 res = memcmp(e.data, data in HWTEST_F() [all...] |
H A D | crypto_rsa4096_asy_key_generator_by_spec_test.cpp | 447 HcfBlob blob = { .data = nullptr, .len = 0 }; in HWTEST_F() 450 EXPECT_NE(blob.data, nullptr); in HWTEST_F() 452 HcfFree(blob.data); in HWTEST_F() 501 HcfBigInteger n = { .data = nullptr, .len = 0 }; in HWTEST_F() 504 EXPECT_NE(n.data, nullptr); in HWTEST_F() 506 res = memcmp(n.data, dataN, RSA_4096_N_BYTE_SIZE); in HWTEST_F() 509 HcfFree(n.data); in HWTEST_F() 533 HcfBigInteger e = { .data = nullptr, .len = 0 }; in HWTEST_F() 536 EXPECT_NE(e.data, nullptr); in HWTEST_F() 538 res = memcmp(e.data, data in HWTEST_F() [all...] |
H A D | crypto_rsa768_asy_key_generator_by_spec_test.cpp | 447 HcfBlob blob = { .data = nullptr, .len = 0 }; in HWTEST_F() 450 EXPECT_NE(blob.data, nullptr); in HWTEST_F() 452 HcfFree(blob.data); in HWTEST_F() 501 HcfBigInteger n = { .data = nullptr, .len = 0 }; in HWTEST_F() 504 EXPECT_NE(n.data, nullptr); in HWTEST_F() 506 res = memcmp(n.data, dataN, RSA_768_N_BYTE_SIZE); in HWTEST_F() 509 HcfFree(n.data); in HWTEST_F() 533 HcfBigInteger e = { .data = nullptr, .len = 0 }; in HWTEST_F() 536 EXPECT_NE(e.data, nullptr); in HWTEST_F() 538 res = memcmp(e.data, data in HWTEST_F() [all...] |
H A D | crypto_rsa_cipher_test.cpp | 122 returnSpec->n.data = dataN; in GenerateRsa2048CorrectCommonKeySpec() 141 returnPairSpec->pk.data = dataE; in GenerateRsa2048CorrectKeyPairSpec() 143 returnPairSpec->sk.data = dataD; in GenerateRsa2048CorrectKeyPairSpec() 152 HcfBlob pSource = {.data = (uint8_t *)pSourceData, .len = strlen((char *)pSourceData)}; in RsaCipherSpec() 169 HcfBlob pSourceReturn = {.data = nullptr, .len = 0}; in RsaCipherSpec() 172 int resCmp = memcmp(pSourceReturn.data, pSourceData, pSourceReturn.len); in RsaCipherSpec() 175 HcfFree(pSourceReturn.data); in RsaCipherSpec() 184 HcfBlob cleanP = { .data = nullptr, .len = 0 }; in RsaSpecpSource() 185 HcfBlob pSourceReturn = {.data = nullptr, .len = 0}; in RsaSpecpSource() 191 int resCmp = memcmp(pSourceReturn.data, pSourceDat in RsaSpecpSource() [all...] |
H A D | rsa_common_param_spec.cpp | 58 returnSpec->n.data = dataN; in GenerateRsa512CorrectCommonKeySpec() 75 returnPubSpec->pk.data = dataE; in GenerateRsa512CorrectPubKeySpec() 93 returnPairSpec->pk.data = dataE; in GenerateRsa512CorrectKeyPairSpec() 95 returnPairSpec->sk.data = dataD; in GenerateRsa512CorrectKeyPairSpec() 109 returnSpec->n.data = dataN; in GenerateRsa768CorrectCommonKeySpec() 126 returnPubSpec->pk.data = dataE; in GenerateRsa768CorrectPubKeySpec() 144 returnPairSpec->pk.data = dataE; in GenerateRsa768CorrectKeyPairSpec() 146 returnPairSpec->sk.data = dataD; in GenerateRsa768CorrectKeyPairSpec() 160 returnSpec->n.data = dataN; in GenerateRsa1024CorrectCommonKeySpec() 177 returnPubSpec->pk.data in GenerateRsa1024CorrectPubKeySpec() [all...] |
/base/security/device_auth/frameworks/src/standard/ |
H A D | ipc_dev_auth_stub.cpp | 108 static int32_t DecodeCallRequest(MessageParcel &data, IpcDataInfo *paramsCache, int32_t cacheNum, int32_t &inParamNum) in DecodeCallRequest() argument 114 if (data.GetReadableBytes() == 0) { in DecodeCallRequest() 118 if (data.GetReadableBytes() > MAX_DATA_LEN) { in DecodeCallRequest() 123 if (data.GetReadableBytes() < sizeof(int32_t)) { in DecodeCallRequest() 124 LOGE("Insufficient data available in IPC container. [Data]: dataLen"); in DecodeCallRequest() 127 data.ReadInt32(dataLen); in DecodeCallRequest() 128 if (dataLen > static_cast<int32_t>(data.GetReadableBytes())) { in DecodeCallRequest() 129 LOGE("Insufficient data available in IPC container. [Data]: data"); in DecodeCallRequest() 133 if (data in DecodeCallRequest() 154 GetMethodId(MessageParcel &data, int32_t &methodId) GetMethodId() argument 164 WithObject(int32_t methodId, MessageParcel &data, IpcDataInfo &ipcData, int32_t &cnt) WithObject() argument 205 HandleRestoreCall(MessageParcel &data, MessageParcel &reply) HandleRestoreCall() argument 225 HandleDeviceAuthCall(uint32_t code, MessageParcel &data, MessageParcel &reply, MessageOption &option) HandleDeviceAuthCall() argument 273 OnRemoteRequest(uint32_t code, MessageParcel &data, MessageParcel &reply, MessageOption &option) OnRemoteRequest() argument [all...] |
/base/security/huks/test/fuzz_test/innerapi_fuzzer/hksfiletransfer_fuzzer/ |
H A D | hksfiletransfer_fuzzer.cpp | 59 .data = reinterpret_cast<uint8_t *>(&userId001), in HksServiceUpgradeConfigParserTest001() 72 struct HksBlob fileContent = { .data = reinterpret_cast<uint8_t *>(paramSet001), in HksServiceUpgradeConfigParserTest001() 92 .data = reinterpret_cast<uint8_t *>(&userId002), in HksServiceUpgradeConfigParserTest002() 105 struct HksBlob fileContent = { .data = reinterpret_cast<uint8_t *>(paramSet002), in HksServiceUpgradeConfigParserTest002() 125 .data = reinterpret_cast<uint8_t *>(&userId003), in HksServiceUpgradeConfigParserTest003() 138 struct HksBlob fileContent = { .data = reinterpret_cast<uint8_t *>(paramSet003), in HksServiceUpgradeConfigParserTest003() 158 .data = reinterpret_cast<uint8_t *>(&userId004), in HksServiceUpgradeConfigParserTest004() 171 struct HksBlob fileContent = { .data = reinterpret_cast<uint8_t *>(paramSet004), in HksServiceUpgradeConfigParserTest004() 191 .data = reinterpret_cast<uint8_t *>(&userId005), in HksServiceUpgradeConfigParserTest005() 204 struct HksBlob fileContent = { .data in HksServiceUpgradeConfigParserTest005() 486 LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) LLVMFuzzerTestOneInput() argument [all...] |
/base/security/huks/test/unittest/huks_standard_test/interface_inner_test/alg_module_test/src/ |
H A D | openssl_dsa_helper.c | 61 static BIGNUM *BinToBN(uint8_t *data, uint32_t length) in BinToBN() argument 64 if (memcpy_s(buff, sizeof(buff), data, length) != 0) { in BinToBN() 79 const struct KeyMaterialDsa *keyMaterial = (struct KeyMaterialDsa *)(key->data); in InitDsa() 89 x = BinToBN(key->data + offset, keyMaterial->xSize); in InitDsa() 93 y = BinToBN(key->data + offset, keyMaterial->ySize); in InitDsa() 96 p = BinToBN(key->data + offset, keyMaterial->pSize); in InitDsa() 99 q = BinToBN(key->data + offset, keyMaterial->qSize); in InitDsa() 102 g = BinToBN(key->data + offset, keyMaterial->gSize); in InitDsa() 188 if (EVP_DigestSignUpdate(mctx, plainText->data, plainText->size) != 1) { in OpensslSignDsa() 195 if (EVP_DigestSignFinal(mctx, signData->data, in OpensslSignDsa() 262 uint8_t *data = x509Key->data; X509ToDsaPublicKey() local [all...] |
/base/startup/init/interfaces/kits/jskits/src_enhance/ |
H A D | native_parameters_js.cpp | 108 [](napi_env env, void *data) { 109 StorageAsyncContext *asyncContext = reinterpret_cast<StorageAsyncContext *>(data); 114 [](napi_env env, napi_status status, void *data) { 115 StorageAsyncContext *asyncContext = reinterpret_cast<StorageAsyncContext *>(data); 150 void *data = nullptr; 151 napi_get_cb_info(env, info, &argc, argv, &thisVar, &data); 205 int ret = GetParamString(env, args[0], keyBuf.data(), MAX_NAME_LENGTH, &keySize); 213 ret = GetParamString(env, args[1], value.data(), MAX_VALUE_LENGTH, &valueSize); 219 ret = SetParameter(keyBuf.data(), value.data()); [all...] |
/base/telephony/core_service/utils/common/src/ |
H A D | tel_aes_crypto_util.cpp | 66 .data = (uint8_t *)AAD \ 72 .data = (uint8_t *)NONCE \ 122 .data = (uint8_t *)AEAD in AesCryptoEncrypt() 161 .data = (uint8_t *)AEAD in AesCryptoDecrypt() 237 std::string encryptStr = DecToHexString(cipherText.data, cipherText.size); in AesCryptoEncryptInner() 258 if (memcpy_s(decryptGcmParamSet->params[i].blob.data, AEAD_SIZE, in AesCryptoDecryptInner() 259 inData.data + inData.size, AEAD_SIZE) != 0) { in AesCryptoDecryptInner() 261 free(inData.data); in AesCryptoDecryptInner() 273 free(inData.data); in AesCryptoDecryptInner() 281 free(inData.data); in AesCryptoDecryptInner() 354 DecToHexString(const uint8_t *data, size_t len) DecToHexString() argument 383 uint8_t *data = reinterpret_cast<uint8_t *>(calloc(len + 1, sizeof(uint8_t))); HexToDecString() local [all...] |
/kernel/linux/linux-5.10/drivers/net/wan/ |
H A D | hdlc_cisco.c | 76 struct hdlc_header *data; in cisco_hard_header() local 82 data = (struct hdlc_header*)skb->data; in cisco_hard_header() 84 data->address = CISCO_MULTICAST; in cisco_hard_header() 86 data->address = CISCO_UNICAST; in cisco_hard_header() 87 data->control = 0; in cisco_hard_header() 88 data->protocol = htons(type); in cisco_hard_header() 99 struct cisco_packet *data; in cisco_keepalive_send() local 109 data = (struct cisco_packet*)(skb->data in cisco_keepalive_send() 131 struct hdlc_header *data = (struct hdlc_header*)skb->data; cisco_type_trans() local 157 struct hdlc_header *data = (struct hdlc_header*)skb->data; cisco_rx() local [all...] |