/base/security/huks/frameworks/huks_standard/main/crypto_engine/openssl/src/ |
D | hks_openssl_aes.c | 66 if (ret != HKS_OPENSSL_SUCCESS) { in OpensslBlockCipherCryptInitParams() 78 if (ret != HKS_OPENSSL_SUCCESS) { in OpensslBlockCipherCryptInitParams() 109 if (ret != HKS_OPENSSL_SUCCESS) { in ENABLE_CFI() 148 …cryptUpdate(ctx, cipherText->data, &outLen, message->data, message->size) != HKS_OPENSSL_SUCCESS) { in OpensslBlockCipherEncryptUpdate() 175 if (evpRet != HKS_OPENSSL_SUCCESS) { in OpensslBlockCipherHandleFinalThree() 185 if (evpRet != HKS_OPENSSL_SUCCESS) { in OpensslBlockCipherHandleFinalThree() 217 …ecryptUpdate(ctx, plainText->data, &outLen, message->data, message->size) != HKS_OPENSSL_SUCCESS) { in OpensslBlockCipherDecryptUpdate() 345 if (ret != HKS_OPENSSL_SUCCESS) { in OpensslAesAeadInit() 352 if (ret != HKS_OPENSSL_SUCCESS) { in OpensslAesAeadInit() 363 if (ret != HKS_OPENSSL_SUCCESS) { in OpensslAesAeadInit() [all …]
|
D | hks_openssl_curve25519.c | 41 if (EVP_PKEY_get_raw_public_key(pKey, buffer + offset, &tmpPubKeyLen) != HKS_OPENSSL_SUCCESS) { in SaveCurve25519KeyMaterial() 49 if (EVP_PKEY_get_raw_private_key(pKey, buffer + offset, &tmpPriKeyLen) != HKS_OPENSSL_SUCCESS) { in SaveCurve25519KeyMaterial() 88 if (EVP_PKEY_keygen_init(pctx) != HKS_OPENSSL_SUCCESS) { in HksOpensslCurve25519GenerateKey() 94 if (EVP_PKEY_keygen(pctx, &pkey) != HKS_OPENSSL_SUCCESS) { in HksOpensslCurve25519GenerateKey() 159 if (EVP_PKEY_derive_init(ctx) != HKS_OPENSSL_SUCCESS) { in HksOpensslX25519AgreeKey() 164 if (EVP_PKEY_derive_set_peer(ctx, theirs) != HKS_OPENSSL_SUCCESS) { in HksOpensslX25519AgreeKey() 169 if (EVP_PKEY_derive(ctx, sharedKey->data, &tmpSharedKeySize) != HKS_OPENSSL_SUCCESS) { in HksOpensslX25519AgreeKey() 242 if (EVP_DigestSignInit(mdctx, NULL, NULL, NULL, edKeyPri) != HKS_OPENSSL_SUCCESS) { in HksOpensslEd25519Sign() 288 if (EVP_DigestVerifyInit(mdctx, NULL, NULL, NULL, edKeyPub) != HKS_OPENSSL_SUCCESS) { in HksOpensslEd25519Verify() 294 HKS_OPENSSL_SUCCESS) { in HksOpensslEd25519Verify()
|
D | hks_openssl_hash.c | 85 if (ret != HKS_OPENSSL_SUCCESS) { in HksOpensslHash() 110 if (ret != HKS_OPENSSL_SUCCESS) { in HksOpensslHashInit() 127 if (ret != HKS_OPENSSL_SUCCESS) { in HksOpensslHashUpdate() 157 if (ret != HKS_OPENSSL_SUCCESS) { in HksOpensslHashFinal() 166 if (ret != HKS_OPENSSL_SUCCESS) { in HksOpensslHashFinal()
|
D | hks_openssl_sm2.c | 130 if (osRet != HKS_OPENSSL_SUCCESS) { in HksOpensslSm2GenerateKey() 135 if (osRet != HKS_OPENSSL_SUCCESS) { in HksOpensslSm2GenerateKey() 198 if (osRet != HKS_OPENSSL_SUCCESS) { in PushPubKeyToParam() 219 if (ret != HKS_OPENSSL_SUCCESS) { in ConstructSm2ParamsFromRawKey() 245 if (ret != HKS_OPENSSL_SUCCESS) { in ConstructSm2ParamsFromRawKey() 285 if (ret != HKS_OPENSSL_SUCCESS) { in Sm2InitKey() 298 if (ret != HKS_OPENSSL_SUCCESS) { in Sm2InitKey() 320 if (osRet != HKS_OPENSSL_SUCCESS) { in SetDigestIfNeeded() 370 if (osRet != HKS_OPENSSL_SUCCESS) { in InitSm2Ctx() 403 …rify(ctx, signature->data, signature->size, message->data, message->size) != HKS_OPENSSL_SUCCESS) { in HksOpensslSm2Verify() [all …]
|
D | hks_openssl_rsa.c | 136 if (ret != HKS_OPENSSL_SUCCESS) { in InitRsaStruct() 215 if (BN_set_word(e, RSA_F4) != HKS_OPENSSL_SUCCESS) { in HksOpensslRsaGenerateKey() 221 if (RSA_generate_key_ex(rsa, spec->keyLen, e, NULL) != HKS_OPENSSL_SUCCESS) { in HksOpensslRsaGenerateKey() 299 if (ret != HKS_OPENSSL_SUCCESS) { in InitEvpPkeyCtx() 318 if (ret != HKS_OPENSSL_SUCCESS) { in InitEvpPkeyCtx() 374 if (ret != HKS_OPENSSL_SUCCESS) { in HksOpensslRsaCrypt() 391 if (ret != HKS_OPENSSL_SUCCESS) { in HksOpensslRsaCrypt() 440 if (EVP_PKEY_CTX_set_rsa_padding(ctx, opensslPadding) != HKS_OPENSSL_SUCCESS) { in SetRsaPadding() 445 … if (EVP_PKEY_CTX_set_rsa_pss_saltlen(ctx, GetRsaPssSaltLen(usageSpec)) != HKS_OPENSSL_SUCCESS) { in SetRsaPadding() 465 if (EVP_PKEY_assign_RSA(pkey, rsa) != HKS_OPENSSL_SUCCESS) { in InitRsaEvpKey() [all …]
|
D | hks_openssl_dsa.c | 77 if (DSA_set0_key(dsa, y, x) != HKS_OPENSSL_SUCCESS) { in InitDsaStructKey() 119 if (DSA_set0_pqg(dsa, p, q, g) != HKS_OPENSSL_SUCCESS) { in InitDsaStructParameter() 279 if (ret != HKS_OPENSSL_SUCCESS) { in HksOpensslDsaGenerateKey() 287 if (ret != HKS_OPENSSL_SUCCESS) { in HksOpensslDsaGenerateKey() 357 if (EVP_PKEY_assign_DSA(pkey, dsa) != HKS_OPENSSL_SUCCESS) { in InitDSACtx() 378 if (ret != HKS_OPENSSL_SUCCESS) { in InitDSACtx() 384 if (EVP_PKEY_CTX_set_signature_md(ctx, opensslAlg) != HKS_OPENSSL_SUCCESS) { in InitDSACtx() 400 …P_PKEY_sign(ctx, signature->data, &sigSize, message->data, message->size) != HKS_OPENSSL_SUCCESS) { in HksOpensslDsaSign() 416 …rify(ctx, signature->data, signature->size, message->data, message->size) != HKS_OPENSSL_SUCCESS) { in HksOpensslDsaVerify()
|
D | hks_openssl_dh.c | 79 if (DH_set0_key(dh, pubKey, privKey) != HKS_OPENSSL_SUCCESS) { in InitDhStruct() 131 if (DH_generate_key(dh) != HKS_OPENSSL_SUCCESS) { in HksOpensslDhGenerateKey()
|
D | hks_openssl_ecc.c | 488 if (ret != HKS_OPENSSL_SUCCESS) { in InitEcdsaCtx() 493 if (EVP_PKEY_CTX_set_signature_md(ctx, opensslAlg) != HKS_OPENSSL_SUCCESS) { in InitEcdsaCtx() 507 …rify(ctx, signature->data, signature->size, message->data, message->size) != HKS_OPENSSL_SUCCESS) { in HksOpensslEcdsaVerify() 524 …P_PKEY_sign(ctx, signature->data, &sigSize, message->data, message->size) != HKS_OPENSSL_SUCCESS) { in HksOpensslEcdsaSign()
|
D | hks_openssl_bn.c | 118 if (ret != HKS_OPENSSL_SUCCESS) { in HksOpensslBnExpMod()
|
D | hks_openssl_engine.c | 533 if (osRet != HKS_OPENSSL_SUCCESS) { in GetBnBinpadFromPkey()
|
/base/security/huks/frameworks/huks_standard/main/crypto_engine/openssl/include/ |
D | hks_openssl_engine.h | 28 #define HKS_OPENSSL_SUCCESS 1 /* openssl return 1: success */ macro
|
/base/security/huks/utils/crypto_adapter/ |
D | hks_client_service_adapter.c | 223 if (osRet != HKS_OPENSSL_SUCCESS) { in ConstructSm2ParamsPushPubKey() 243 if (ret != HKS_OPENSSL_SUCCESS) { in ConstructSm2ParamsFromRawPubKey() 289 if (ret != HKS_OPENSSL_SUCCESS) { in Sm2ToX509PublicKey() 297 if (ret != HKS_OPENSSL_SUCCESS) { in Sm2ToX509PublicKey()
|