diff --git a/frameworks/js/napi/crypto/src/napi_asy_key_generator.cpp b/frameworks/js/napi/crypto/src/napi_asy_key_generator.cpp index 3ed13ce4dda8a7ac47b70a97fa290b4b97d3a79d..f42ea7cba647d8e26a0e7083a34a7067dc39ff2a 100644 --- a/frameworks/js/napi/crypto/src/napi_asy_key_generator.cpp +++ b/frameworks/js/napi/crypto/src/napi_asy_key_generator.cpp @@ -271,7 +271,7 @@ static void GenKeyPairAsyncWorkProcess(napi_env env, void *data) ctx->errCode = ctx->generator->generateKeyPair(ctx->generator, ctx->params, &(ctx->returnKeyPair)); if (ctx->errCode != HCF_SUCCESS) { - LOGE("generate key pair fail."); + LOGD("[error] generate key pair fail."); ctx->errMsg = "generate key pair fail."; } } @@ -321,7 +321,7 @@ static void ConvertKeyAsyncWorkProcess(napi_env env, void *data) ctx->errCode = ctx->generator->convertKey(ctx->generator, ctx->params, ctx->pubKey, ctx->priKey, &(ctx->returnKeyPair)); if (ctx->errCode != HCF_SUCCESS) { - LOGE("convert key fail."); + LOGD("[error] convert key fail."); ctx->errMsg = "convert key fail."; } } diff --git a/frameworks/js/napi/crypto/src/napi_asy_key_spec_generator.cpp b/frameworks/js/napi/crypto/src/napi_asy_key_spec_generator.cpp index d712d74f973fbf395214ae45a264a10d8adaf9c1..525b01292647a05e388918d98e0412f512ed64ad 100644 --- a/frameworks/js/napi/crypto/src/napi_asy_key_spec_generator.cpp +++ b/frameworks/js/napi/crypto/src/napi_asy_key_spec_generator.cpp @@ -127,7 +127,7 @@ static void GenKeyPairAsyncWorkProcess(napi_env env, void *data) ctx->errCode = ctx->generator->generateKeyPair(ctx->generator, &(ctx->returnKeyPair)); if (ctx->errCode != HCF_SUCCESS) { - LOGE("generate key pair fail."); + LOGD("[error] generate key pair fail."); ctx->errMsg = "generate key pair fail."; } } @@ -176,7 +176,7 @@ static void PubKeyAsyncWorkProcess(napi_env env, void *data) ctx->errCode = ctx->generator->generatePubKey(ctx->generator, &(ctx->returnPubKey)); if (ctx->errCode != HCF_SUCCESS) { - LOGE("generate PubKey fail."); + LOGD("[error] generate PubKey fail."); ctx->errMsg = "generate PubKey fail."; } } @@ -226,7 +226,7 @@ static void PriKeyAsyncWorkProcess(napi_env env, void *data) ctx->errCode = ctx->generator->generatePriKey(ctx->generator, &(ctx->returnPriKey)); if (ctx->errCode != HCF_SUCCESS) { - LOGE("generate PriKey fail."); + LOGD("[error] generate PriKey fail."); ctx->errMsg = "generate PriKey fail."; } } diff --git a/frameworks/js/napi/crypto/src/napi_cipher.cpp b/frameworks/js/napi/crypto/src/napi_cipher.cpp index 9c94e4695f086f5cc479b6572b9c9f520a1aa371..5534c727b50e350a8d77ece16041ae9dc6ce01b7 100644 --- a/frameworks/js/napi/crypto/src/napi_cipher.cpp +++ b/frameworks/js/napi/crypto/src/napi_cipher.cpp @@ -303,7 +303,7 @@ static void AsyncInitProcess(napi_env env, void *data) context->errCode = cipher->init(cipher, context->opMode, key, params); if (context->errCode != HCF_SUCCESS) { - LOGE("init ret:%d", context->errCode); + LOGD("[error] init ret:%d", context->errCode); context->errMsg = "init failed."; } } @@ -315,7 +315,7 @@ static void AsyncUpdateProcess(napi_env env, void *data) HcfCipher *cipher = context->cipher; context->errCode = cipher->update(cipher, &context->input, &context->output); if (context->errCode != HCF_SUCCESS) { - LOGE("Update ret:%d!", context->errCode); + LOGD("[error] Update ret:%d!", context->errCode); context->errMsg = "update failed."; } } @@ -327,7 +327,7 @@ static void AsyncDoFinalProcess(napi_env env, void *data) context->errCode = cipher->doFinal(cipher, &context->input, &context->output); if (context->errCode != HCF_SUCCESS) { - LOGE("doFinal ret:%d!", context->errCode); + LOGD("[error] doFinal ret:%d!", context->errCode); context->errMsg = "doFinal failed."; } } diff --git a/frameworks/js/napi/crypto/src/napi_kdf.cpp b/frameworks/js/napi/crypto/src/napi_kdf.cpp index cce36e3ec989b257a7bf7d93086f0d377043ded3..2d1626cd9146eb18d4b8d7e494aa9d72eb4c104c 100644 --- a/frameworks/js/napi/crypto/src/napi_kdf.cpp +++ b/frameworks/js/napi/crypto/src/napi_kdf.cpp @@ -112,7 +112,7 @@ static void KdfGenSecretExecute(napi_env env, void *data) HcfKdf *kdf = context->kdf; context->errCode = kdf->generateSecret(kdf, context->paramsSpec); if (context->errCode != HCF_SUCCESS) { - LOGE("KDF generateSecret failed!"); + LOGD("[error] KDF generateSecret failed!"); context->errMsg = "KDF generateSecret failed"; return; } diff --git a/frameworks/js/napi/crypto/src/napi_key.cpp b/frameworks/js/napi/crypto/src/napi_key.cpp index b4f0edce4415bff0786cecf5f2a35aaf165b3b13..deb23b3459974328c81cc59aa06fe105f1234a1b 100644 --- a/frameworks/js/napi/crypto/src/napi_key.cpp +++ b/frameworks/js/napi/crypto/src/napi_key.cpp @@ -109,7 +109,7 @@ napi_value NapiKey::JsGetEncoded(napi_env env, napi_callback_info info) HcfResult res = key->getEncoded(key, &blob); if (res != HCF_SUCCESS) { napi_throw(env, GenerateBusinessError(env, res, "getEncoded failed.")); - LOGE("getEncoded failed!"); + LOGD("[error] getEncoded failed!"); return nullptr; } napi_value instance = ConvertBlobToNapiValue(env, &blob); diff --git a/frameworks/js/napi/crypto/src/napi_key_agreement.cpp b/frameworks/js/napi/crypto/src/napi_key_agreement.cpp index bf9e85b04ca3c720e1ebf643131e62831302591f..46bc7566f7903ae8d287200a32e0728fdfd0478f 100644 --- a/frameworks/js/napi/crypto/src/napi_key_agreement.cpp +++ b/frameworks/js/napi/crypto/src/napi_key_agreement.cpp @@ -154,7 +154,7 @@ static void KeyAgreementAsyncWorkProcess(napi_env env, void *data) ctx->errCode = ctx->keyAgreement->generateSecret(ctx->keyAgreement, ctx->priKey, ctx->pubKey, &ctx->returnSecret); if (ctx->errCode != HCF_SUCCESS) { - LOGE("generate secret fail."); + LOGD("[error] generate secret fail."); ctx->errMsg = "generate secret fail."; } } diff --git a/frameworks/js/napi/crypto/src/napi_mac.cpp b/frameworks/js/napi/crypto/src/napi_mac.cpp index c8705604c5a256452869da384a9722bb83c71d48..19ae545f08ddf11ebdc5bf1e605a7d32c68e2b31 100644 --- a/frameworks/js/napi/crypto/src/napi_mac.cpp +++ b/frameworks/js/napi/crypto/src/napi_mac.cpp @@ -114,7 +114,7 @@ static void MacInitExecute(napi_env env, void *data) HcfSymKey *symKey = context->symKey; context->errCode = macObj->init(macObj, symKey); if (context->errCode != HCF_SUCCESS) { - LOGE("init failed!"); + LOGD("[error] init failed!"); context->errMsg = "init failed"; } } @@ -139,7 +139,7 @@ static void MacUpdateExecute(napi_env env, void *data) HcfBlob *inBlob = reinterpret_cast(context->inBlob); context->errCode = macObj->update(macObj, inBlob); if (context->errCode != HCF_SUCCESS) { - LOGE("update failed!"); + LOGD("[error] update failed!"); context->errMsg = "update failed"; } } @@ -163,7 +163,7 @@ static void MacDoFinalExecute(napi_env env, void *data) HcfMac *macObj = context->mac; HcfBlob *outBlob = reinterpret_cast(HcfMalloc(sizeof(HcfBlob), 0)); if (outBlob == nullptr) { - LOGE("outBlob is null!"); + LOGD("[error] outBlob is null!"); context->errCode = HCF_ERR_MALLOC; context->errMsg = "malloc data blob failed"; return; diff --git a/frameworks/js/napi/crypto/src/napi_md.cpp b/frameworks/js/napi/crypto/src/napi_md.cpp index 522e98b50c8b5b1978314a3c93736069d84c9aef..1172201c22197098e0018dda8114d406156b0865 100644 --- a/frameworks/js/napi/crypto/src/napi_md.cpp +++ b/frameworks/js/napi/crypto/src/napi_md.cpp @@ -110,7 +110,7 @@ static void MdUpdateExecute(napi_env env, void *data) HcfMd *mdObj = context->md; context->errCode = mdObj->update(mdObj, context->inBlob); if (context->errCode != HCF_SUCCESS) { - LOGE("update failed!"); + LOGD("[error] update failed!"); context->errMsg = "update failed"; } } @@ -129,7 +129,7 @@ static void MdDoFinalExecute(napi_env env, void *data) context->errCode = mdObj->doFinal(mdObj, outBlob); if (context->errCode != HCF_SUCCESS) { HcfFree(outBlob); - LOGE("doFinal failed!"); + LOGD("[error] doFinal failed!"); context->errMsg = "doFinal failed"; return; } diff --git a/frameworks/js/napi/crypto/src/napi_pri_key.cpp b/frameworks/js/napi/crypto/src/napi_pri_key.cpp index 751e5b59a54a34319dd3df678a4ad2e55910fd75..baa1966b8f4c94a2a2b66b9e14e8445589e42ad2 100644 --- a/frameworks/js/napi/crypto/src/napi_pri_key.cpp +++ b/frameworks/js/napi/crypto/src/napi_pri_key.cpp @@ -85,7 +85,7 @@ napi_value NapiPriKey::JsGetEncoded(napi_env env, napi_callback_info info) HcfResult res = priKey->base.getEncoded(&priKey->base, &returnBlob); if (res != HCF_SUCCESS) { napi_throw(env, GenerateBusinessError(env, res, "c getEncoded fail.")); - LOGE("c getEncoded fail."); + LOGD("[error] c getEncoded fail."); return nullptr; } diff --git a/frameworks/js/napi/crypto/src/napi_pub_key.cpp b/frameworks/js/napi/crypto/src/napi_pub_key.cpp index 317e350685b3e530dc528be8b6b077ff6371e695..113b2b40419c8f4438bb347fc7d707faefb2768a 100644 --- a/frameworks/js/napi/crypto/src/napi_pub_key.cpp +++ b/frameworks/js/napi/crypto/src/napi_pub_key.cpp @@ -85,7 +85,7 @@ napi_value NapiPubKey::JsGetEncoded(napi_env env, napi_callback_info info) HcfResult res = pubKey->base.getEncoded(&pubKey->base, &returnBlob); if (res != HCF_SUCCESS) { napi_throw(env, GenerateBusinessError(env, HCF_INVALID_PARAMS, "c getEncoded fail.")); - LOGE("c getEncoded fail."); + LOGD("[error] c getEncoded fail."); return nullptr; } diff --git a/frameworks/js/napi/crypto/src/napi_rand.cpp b/frameworks/js/napi/crypto/src/napi_rand.cpp index ae46408900b4922cc0f26ee0eec1ec4f6b3da26d..d95570285a4cd8c8b6525064d4b87cb5ecc8f7fe 100644 --- a/frameworks/js/napi/crypto/src/napi_rand.cpp +++ b/frameworks/js/napi/crypto/src/napi_rand.cpp @@ -119,7 +119,7 @@ static void GenerateRandomExecute(napi_env env, void *data) int32_t numBytes = context->numBytes; context->errCode = randObj->generateRandom(randObj, numBytes, randBlob); if (context->errCode != HCF_SUCCESS) { - LOGE("generateRandom failed!"); + LOGD("[error] generateRandom failed!"); context->errMsg = "generateRandom failed"; HcfFree(randBlob); return; @@ -274,7 +274,7 @@ napi_value NapiRand::JsGenerateRandomSync(napi_env env, napi_callback_info info) HcfResult res = rand->generateRandom(rand, numBytes, &randBlob); if (res != HCF_SUCCESS) { napi_throw(env, GenerateBusinessError(env, res, "generateRandom failed!")); - LOGE("generateRandom failed!"); + LOGD("[error] generateRandom failed!"); return nullptr; } @@ -324,7 +324,7 @@ napi_value NapiRand::JsSetSeed(napi_env env, napi_callback_info info) HcfBlobDataFree(seedBlob); HcfFree(seedBlob); napi_throw(env, GenerateBusinessError(env, res, "set seed failed.")); - LOGE("set seed failed."); + LOGD("[error] set seed failed."); return nullptr; } HcfBlobDataFree(seedBlob); diff --git a/frameworks/js/napi/crypto/src/napi_sign.cpp b/frameworks/js/napi/crypto/src/napi_sign.cpp index c2c2f2b775de5f42bbc126a0ea440df3acefebdd..23ee95cac5b05753f93e642c5cc0bda1b2f1db0b 100644 --- a/frameworks/js/napi/crypto/src/napi_sign.cpp +++ b/frameworks/js/napi/crypto/src/napi_sign.cpp @@ -349,7 +349,7 @@ static void SignJsInitAsyncWorkProcess(napi_env env, void *data) ctx->errCode = ctx->sign->init(ctx->sign, ctx->params, ctx->priKey); if (ctx->errCode != HCF_SUCCESS) { - LOGE("sign init fail."); + LOGD("[error] sign init fail."); ctx->errMsg = "sign init fail."; } } @@ -372,7 +372,7 @@ static void SignJsUpdateAsyncWorkProcess(napi_env env, void *data) ctx->errCode = ctx->sign->update(ctx->sign, ctx->data); if (ctx->errCode != HCF_SUCCESS) { - LOGE("sign update fail."); + LOGD("[error] sign update fail."); ctx->errMsg = "sign update fail."; } } @@ -395,7 +395,7 @@ static void SignJsDoFinalAsyncWorkProcess(napi_env env, void *data) ctx->errCode = ctx->sign->sign(ctx->sign, ctx->data, &ctx->returnSignatureData); if (ctx->errCode != HCF_SUCCESS) { - LOGE("sign doFinal fail."); + LOGD("[error] sign doFinal fail."); ctx->errMsg = "sign doFinal fail."; } } diff --git a/frameworks/js/napi/crypto/src/napi_sym_key_generator.cpp b/frameworks/js/napi/crypto/src/napi_sym_key_generator.cpp index 7ff5f77a9ef9ae237fa41a2d7c6b897359e9690e..918ac652013831a60e7a8d8c54cadbfa3b048aba 100644 --- a/frameworks/js/napi/crypto/src/napi_sym_key_generator.cpp +++ b/frameworks/js/napi/crypto/src/napi_sym_key_generator.cpp @@ -181,7 +181,7 @@ static void AsyncGenKeyProcess(napi_env env, void *data) HcfSymKey *key = nullptr; context->errCode = generator->generateSymKey(generator, &key); if (context->errCode != HCF_SUCCESS) { - LOGE("generate sym key failed."); + LOGD("[error] generate sym key failed."); context->errMsg = "generate sym key failed."; return; } @@ -231,7 +231,7 @@ static void AsyncConvertKeyProcess(napi_env env, void *data) HcfSymKey *key = nullptr; context->errCode = generator->convertSymKey(generator, &context->keyMaterial, &key); if (context->errCode != HCF_SUCCESS) { - LOGE("convertSymKey key failed!"); + LOGD("[error] convertSymKey key failed!"); context->errMsg = "convert sym key failed."; return; } diff --git a/frameworks/js/napi/crypto/src/napi_verify.cpp b/frameworks/js/napi/crypto/src/napi_verify.cpp index 439739bb2db761f1404ebca0509ad119ad148217..6f587f84abb37f06a892a35156b9074c17282061 100644 --- a/frameworks/js/napi/crypto/src/napi_verify.cpp +++ b/frameworks/js/napi/crypto/src/napi_verify.cpp @@ -375,7 +375,7 @@ static void VerifyJsInitAsyncWorkProcess(napi_env env, void *data) ctx->errCode = ctx->verify->init(ctx->verify, ctx->params, ctx->pubKey); if (ctx->errCode != HCF_SUCCESS) { - LOGE("verify init fail."); + LOGD("[error] verify init fail."); ctx->errMsg = "verify init fail."; } } @@ -398,7 +398,7 @@ static void VerifyJsUpdateAsyncWorkProcess(napi_env env, void *data) ctx->errCode = ctx->verify->update(ctx->verify, ctx->data); if (ctx->errCode != HCF_SUCCESS) { - LOGE("verify update fail."); + LOGD("[error] verify update fail."); ctx->errMsg = "verify update fail."; } } @@ -422,7 +422,7 @@ static void VerifyJsDoFinalAsyncWorkProcess(napi_env env, void *data) ctx->isVerifySucc = ctx->verify->verify(ctx->verify, ctx->data, ctx->signatureData); ctx->errCode = HCF_SUCCESS; if (!ctx->isVerifySucc) { - LOGE("verify doFinal fail."); + LOGD("[error] verify doFinal fail."); return; } } diff --git a/plugin/openssl_plugin/common/src/dh_openssl_common.c b/plugin/openssl_plugin/common/src/dh_openssl_common.c index 7bb587132a6924bddff327f36ff334e022c6a64f..07b1a622d6fd139811a2cfa6ceaa7e15ea6e8867 100644 --- a/plugin/openssl_plugin/common/src/dh_openssl_common.c +++ b/plugin/openssl_plugin/common/src/dh_openssl_common.c @@ -86,20 +86,20 @@ EVP_PKEY *NewEvpPkeyByDh(DH *dh, bool withDuplicate) } EVP_PKEY *pKey = Openssl_EVP_PKEY_new(); if (pKey == NULL) { - LOGE("EVP_PKEY_new fail"); + LOGD("[error] EVP_PKEY_new fail"); HcfPrintOpensslError(); return NULL; } if (withDuplicate) { if (Openssl_EVP_PKEY_set1_DH(pKey, dh) != HCF_OPENSSL_SUCCESS) { - LOGE("EVP_PKEY_set1_DH fail"); + LOGD("[error] EVP_PKEY_set1_DH fail"); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(pKey); return NULL; } } else { if (Openssl_EVP_PKEY_assign_DH(pKey, dh) != HCF_OPENSSL_SUCCESS) { - LOGE("EVP_PKEY_assign_DH fail"); + LOGD("[error] EVP_PKEY_assign_DH fail"); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(pKey); return NULL; diff --git a/plugin/openssl_plugin/common/src/ecc_openssl_common.c b/plugin/openssl_plugin/common/src/ecc_openssl_common.c index cf5de3585ddc71cb815862378649724c4243c146..418ee9c4f74e0a9d4fc259a2438f10dd10b28355 100644 --- a/plugin/openssl_plugin/common/src/ecc_openssl_common.c +++ b/plugin/openssl_plugin/common/src/ecc_openssl_common.c @@ -25,16 +25,16 @@ HcfResult NewEcKeyPair(int32_t curveId, EC_KEY **returnEcKey) { EC_KEY *ecKey = Openssl_EC_KEY_new_by_curve_name(curveId); if (ecKey == NULL) { - LOGE("new ec key failed."); + LOGD("[error] new ec key failed."); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_KEY_generate_key(ecKey) <= 0) { - LOGE("generate ec key failed."); + LOGD("[error] generate ec key failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_KEY_check_key(ecKey) <= 0) { - LOGE("check key fail."); + LOGD("[error] check key fail."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -62,13 +62,13 @@ static HcfResult NewGroupFromCurveGFp(const HcfEccCommParamsSpec *ecParams, EC_G if (BigIntegerToBigNum(&(field->p), &p) != HCF_SUCCESS || BigIntegerToBigNum(&(ecParams->a), &a) != HCF_SUCCESS || BigIntegerToBigNum(&(ecParams->b), &b) != HCF_SUCCESS) { - LOGE("BigInteger to BigNum failed"); + LOGD("[error] BigInteger to BigNum failed"); ret = HCF_ERR_CRYPTO_OPERATION; break; } group = Openssl_EC_GROUP_new_curve_GFp(p, a, b, ctx); if (group == NULL) { - LOGE("Alloc group memory failed."); + LOGD("[error] Alloc group memory failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } @@ -102,7 +102,7 @@ static HcfResult SetEcPointToGroup(const HcfEccCommParamsSpec *ecParams, EC_GROU BigIntegerToBigNum(&(ecParams->g.y), &y) != HCF_SUCCESS || BigIntegerToBigNum(&(ecParams->n), &order) != HCF_SUCCESS || !Openssl_BN_set_word(cofactor, (uint32_t)ecParams->h)) { - LOGE("BigInteger to BigNum failed."); + LOGD("[error] BigInteger to BigNum failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } @@ -113,14 +113,14 @@ static HcfResult SetEcPointToGroup(const HcfEccCommParamsSpec *ecParams, EC_GROU break; } if (!Openssl_EC_POINT_set_affine_coordinates_GFp(group, generator, x, y, ctx)) { - LOGE("Openssl_EC_POINT_set_affine_coordinates_GFp failed."); + LOGD("[error] Openssl_EC_POINT_set_affine_coordinates_GFp failed."); ret = HCF_ERR_CRYPTO_OPERATION; HcfPrintOpensslError(); break; } if (!Openssl_EC_GROUP_set_generator(group, generator, order, cofactor)) { - LOGE("Openssl_EC_GROUP_set_generator failed."); + LOGD("[error] Openssl_EC_GROUP_set_generator failed."); ret = HCF_ERR_CRYPTO_OPERATION; HcfPrintOpensslError(); break; @@ -148,7 +148,7 @@ HcfResult GenerateEcGroupWithParamsSpec(const HcfEccCommParamsSpec *ecParams, EC } HcfResult ret = NewGroupFromCurveGFp(ecParams, &group, ctx); if (ret != HCF_SUCCESS) { - LOGE("New Ec group fail"); + LOGD("[error] New Ec group fail"); Openssl_BN_CTX_free(ctx); return ret; } @@ -156,7 +156,7 @@ HcfResult GenerateEcGroupWithParamsSpec(const HcfEccCommParamsSpec *ecParams, EC if (ret != HCF_SUCCESS) { Openssl_BN_CTX_free(ctx); Openssl_EC_GROUP_free(group); - LOGE("Set Ec point fail"); + LOGD("[error] Set Ec point fail"); return ret; } *ecGroup = group; @@ -167,19 +167,19 @@ static HcfResult InitEcKeyByPubKey(const HcfPoint *pubKey, EC_KEY *ecKey) { const EC_GROUP *group = Openssl_EC_KEY_get0_group(ecKey); if (group == NULL) { - LOGE("Not find group from ecKey."); + LOGD("[error] Not find group from ecKey."); return HCF_ERR_CRYPTO_OPERATION; } EC_POINT *point = Openssl_EC_POINT_new(group); if (point == NULL) { - LOGE("New ec point failed."); + LOGD("[error] New ec point failed."); return HCF_ERR_CRYPTO_OPERATION; } BIGNUM *pkX = NULL; BIGNUM *pkY = NULL; if (BigIntegerToBigNum(&(pubKey->x), &pkX) != HCF_SUCCESS || BigIntegerToBigNum(&(pubKey->y), &pkY) != HCF_SUCCESS) { - LOGE("BigInteger to BigNum failed."); + LOGD("[error] BigInteger to BigNum failed."); Openssl_EC_POINT_free(point); Openssl_BN_free(pkX); Openssl_BN_free(pkY); @@ -193,13 +193,13 @@ static HcfResult InitEcKeyByPubKey(const HcfPoint *pubKey, EC_KEY *ecKey) Openssl_BN_free(pkY); if (ret != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_POINT_set_affine_coordinates_GFp failed."); + LOGD("[error] Openssl_EC_POINT_set_affine_coordinates_GFp failed."); Openssl_EC_POINT_free(point); return HCF_ERR_CRYPTO_OPERATION; } ret = Openssl_EC_KEY_set_public_key(ecKey, point); if (ret != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_KEY_set_public_key failed."); + LOGD("[error] Openssl_EC_KEY_set_public_key failed."); Openssl_EC_POINT_free(point); return HCF_ERR_CRYPTO_OPERATION; } @@ -211,12 +211,12 @@ static HcfResult InitEcKeyByPriKey(const HcfBigInteger *priKey, EC_KEY *ecKey) { BIGNUM *sk = NULL; if (BigIntegerToBigNum(priKey, &sk) != HCF_SUCCESS) { - LOGE("BigInteger to BigNum failed."); + LOGD("[error] BigInteger to BigNum failed."); return HCF_ERR_CRYPTO_OPERATION; } int32_t ret = (int32_t)Openssl_EC_KEY_set_private_key(ecKey, sk); if (ret != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_KEY_set_private_key failed."); + LOGD("[error] Openssl_EC_KEY_set_private_key failed."); Openssl_BN_free(sk); return HCF_ERR_CRYPTO_OPERATION; } @@ -228,29 +228,29 @@ static HcfResult SetEcPubKeyFromPriKey(const HcfBigInteger *priKey, EC_KEY *ecKe { const EC_GROUP *group = Openssl_EC_KEY_get0_group(ecKey); if (group == NULL) { - LOGE("Not find group from ecKey."); + LOGD("[error] Not find group from ecKey."); return HCF_ERR_CRYPTO_OPERATION; } BIGNUM *sk = NULL; if (BigIntegerToBigNum(priKey, &sk) != HCF_SUCCESS) { - LOGE("BigInteger to BigNum failed."); + LOGD("[error] BigInteger to BigNum failed."); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = HCF_SUCCESS; EC_POINT *point = Openssl_EC_POINT_new(group); do { if (point == NULL) { - LOGE("Openssl_EC_POINT_new failed."); + LOGD("[error] Openssl_EC_POINT_new failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (!Openssl_EC_POINT_mul(group, point, sk, NULL, NULL, NULL)) { - LOGE("EC_POINT_mul failed."); + LOGD("[error] EC_POINT_mul failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (!Openssl_EC_KEY_set_public_key(ecKey, point)) { - LOGE("Openssl_EC_KEY_set_public_key failed."); + LOGD("[error] Openssl_EC_KEY_set_public_key failed."); ret = HCF_ERR_CRYPTO_OPERATION; } } while (0); @@ -265,20 +265,20 @@ HcfResult SetEcKey(const HcfPoint *pubKey, const HcfBigInteger *priKey, EC_KEY * if (pubKey != NULL) { ret = InitEcKeyByPubKey(pubKey, ecKey); if (ret != HCF_SUCCESS) { - LOGE("InitEcKeyByPubKey failed."); + LOGD("[error] InitEcKeyByPubKey failed."); return HCF_ERR_CRYPTO_OPERATION; } } if (priKey != NULL) { ret = InitEcKeyByPriKey(priKey, ecKey); if (ret != HCF_SUCCESS) { - LOGE("InitEcKeyByPriKey failed."); + LOGD("[error] InitEcKeyByPriKey failed."); return HCF_ERR_CRYPTO_OPERATION; } if (pubKey == NULL) { ret = SetEcPubKeyFromPriKey(priKey, ecKey); if (ret != HCF_SUCCESS) { - LOGE("SetEcPubKeyFromPriKey failed."); + LOGD("[error] SetEcPubKeyFromPriKey failed."); return HCF_ERR_CRYPTO_OPERATION; } } @@ -292,7 +292,7 @@ HcfResult GetCurveGFp(const EC_GROUP *group, const AsyKeySpecItem item, HcfBigIn BIGNUM *a = Openssl_BN_new(); BIGNUM *b = Openssl_BN_new(); if (p == NULL || a == NULL || b == NULL) { - LOGE("new BN failed."); + LOGD("[error] new BN failed."); Openssl_BN_free(p); Openssl_BN_free(a); Openssl_BN_free(b); @@ -300,7 +300,7 @@ HcfResult GetCurveGFp(const EC_GROUP *group, const AsyKeySpecItem item, HcfBigIn } if (Openssl_EC_GROUP_get_curve_GFp(group, p, a, b, NULL) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_GROUP_get_curve_GFp failed."); + LOGD("[error] Openssl_EC_GROUP_get_curve_GFp failed."); Openssl_BN_free(p); Openssl_BN_free(a); Openssl_BN_free(b); @@ -319,7 +319,7 @@ HcfResult GetCurveGFp(const EC_GROUP *group, const AsyKeySpecItem item, HcfBigIn ret = BigNumToBigInteger(b, returnBigInteger); break; default: - LOGE("Invalid ecc key big number spec!"); + LOGD("[error] Invalid ecc key big number spec!"); break; } Openssl_BN_free(p); @@ -332,21 +332,21 @@ HcfResult GetGenerator(const EC_GROUP *group, const AsyKeySpecItem item, HcfBigI { const EC_POINT *generator = Openssl_EC_GROUP_get0_generator(group); if (generator == NULL) { - LOGE("Openssl_EC_GROUP_get0_generator failed."); + LOGD("[error] Openssl_EC_GROUP_get0_generator failed."); return HCF_ERR_CRYPTO_OPERATION; } BIGNUM *gX = Openssl_BN_new(); BIGNUM *gY = Openssl_BN_new(); if (gX == NULL || gY == NULL) { - LOGE("new BN failed."); + LOGD("[error] new BN failed."); Openssl_BN_free(gX); Openssl_BN_free(gY); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_POINT_get_affine_coordinates_GFp(group, generator, gX, gY, NULL) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_POINT_get_affine_coordinates_GFp failed."); + LOGD("[error] Openssl_EC_POINT_get_affine_coordinates_GFp failed."); Openssl_BN_free(gX); Openssl_BN_free(gY); return HCF_ERR_CRYPTO_OPERATION; @@ -373,12 +373,12 @@ HcfResult GetOrder(const EC_GROUP *group, HcfBigInteger *returnBigInteger) { BIGNUM *order = Openssl_BN_new(); if (order == NULL) { - LOGE("new BN failed."); + LOGD("[error] new BN failed."); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_GROUP_get_order(group, order, NULL) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_POINT_get_affine_coordinates_GFp failed."); + LOGD("[error] Openssl_EC_POINT_get_affine_coordinates_GFp failed."); Openssl_BN_free(order); return HCF_ERR_CRYPTO_OPERATION; } @@ -392,12 +392,12 @@ HcfResult GetCofactor(const EC_GROUP *group, int *returnCofactor) { BIGNUM *cofactor = Openssl_BN_new(); if (cofactor == NULL) { - LOGE("new BN failed."); + LOGD("[error] new BN failed."); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_GROUP_get_cofactor(group, cofactor, NULL) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_POINT_get_affine_coordinates_GFp failed."); + LOGD("[error] Openssl_EC_POINT_get_affine_coordinates_GFp failed."); Openssl_BN_free(cofactor); return HCF_ERR_CRYPTO_OPERATION; } @@ -405,7 +405,7 @@ HcfResult GetCofactor(const EC_GROUP *group, int *returnCofactor) *returnCofactor = (int)(Openssl_BN_get_word(cofactor)); // cofactor should not be zero. if (*returnCofactor == 0) { - LOGE("Openssl_BN_get_word failed."); + LOGD("[error] Openssl_BN_get_word failed."); Openssl_BN_free(cofactor); return HCF_ERR_CRYPTO_OPERATION; } @@ -417,7 +417,7 @@ HcfResult GetFieldSize(const EC_GROUP *group, int32_t *fieldSize) { *fieldSize = Openssl_EC_GROUP_get_degree(group); if (*fieldSize == 0) { - LOGE("Openssl_EC_GROUP_get_degree failed."); + LOGD("[error] Openssl_EC_GROUP_get_degree failed."); return HCF_ERR_CRYPTO_OPERATION; } return HCF_SUCCESS; @@ -458,14 +458,14 @@ static HcfResult GetPubKeyXOrY(const EC_GROUP *group, const EC_POINT *point, con BIGNUM *pkX = Openssl_BN_new(); BIGNUM *pkY = Openssl_BN_new(); if (pkX == NULL || pkY == NULL) { - LOGE("new BN failed."); + LOGD("[error] new BN failed."); Openssl_BN_free(pkX); Openssl_BN_free(pkY); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_POINT_get_affine_coordinates_GFp(group, point, pkX, pkY, NULL) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_POINT_get_affine_coordinates_GFp failed."); + LOGD("[error] Openssl_EC_POINT_get_affine_coordinates_GFp failed."); Openssl_BN_free(pkX); Openssl_BN_free(pkY); return HCF_ERR_CRYPTO_OPERATION; @@ -480,7 +480,7 @@ static HcfResult GetPubKeyXOrY(const EC_GROUP *group, const EC_POINT *point, con ret = BigNumToBigInteger(pkY, returnBigInteger); break; default: - LOGE("Invalid ecc key big number spec!"); + LOGD("[error] Invalid ecc key big number spec!"); break; } Openssl_BN_free(pkX); @@ -494,14 +494,14 @@ HcfResult GetPkSkBigInteger(const HcfKey *self, bool isPrivate, HcfResult ret = HCF_INVALID_PARAMS; if (item == ECC_SK_BN) { if (!isPrivate) { - LOGE("ecc pub key has no private key spec item"); + LOGD("[error] ecc pub key has no private key spec item"); return ret; } ret = BigNumToBigInteger(Openssl_EC_KEY_get0_private_key(((HcfOpensslEccPriKey *)self)->ecKey), returnBigInteger); } else { if (isPrivate) { - LOGE("ecc pri key cannot get pub key spec item"); + LOGD("[error] ecc pri key cannot get pub key spec item"); return ret; } ret = GetPubKeyXOrY(Openssl_EC_KEY_get0_group(((HcfOpensslEccPubKey *)self)->ecKey), diff --git a/plugin/openssl_plugin/common/src/openssl_common.c b/plugin/openssl_plugin/common/src/openssl_common.c index c59cd29473dff7decdc17bef183fd1c26df152cb..82faf7a3d8c2167d4f97741130e1e7324a5e762b 100644 --- a/plugin/openssl_plugin/common/src/openssl_common.c +++ b/plugin/openssl_plugin/common/src/openssl_common.c @@ -136,7 +136,7 @@ HcfResult GetCurveNameByCurveId(int32_t curveId, char **curveName) return HCF_SUCCESS; } } - LOGE("Invalid curve id:%d", curveId); + LOGD("[error] Invalid curve id:%d", curveId); return HCF_INVALID_PARAMS; } @@ -167,7 +167,7 @@ HcfResult GetAlgNameByBits(int32_t keyLen, char **algName) return HCF_SUCCESS; } } - LOGE("Invalid key size:%d", keyLen); + LOGD("[error] Invalid key size:%d", keyLen); return HCF_INVALID_PARAMS; } @@ -219,7 +219,7 @@ HcfResult GetOpensslDigestAlg(uint32_t alg, EVP_MD **digestAlg) *digestAlg = (EVP_MD *)EVP_sha512(); break; default: - LOGE("Invalid digest num is %u.", alg); + LOGD("[error] Invalid digest num is %u.", alg); return HCF_INVALID_PARAMS; } return HCF_SUCCESS; @@ -327,7 +327,7 @@ void HcfPrintOpensslError(void) errCode = ERR_get_error(); ERR_error_string_n(errCode, szErr, LOG_PRINT_MAX_LEN); - LOGE("[Openssl]: engine fail, error code = %lu, error string = %s", errCode, szErr); + LOGD("[error] [Openssl]: engine fail, error code = %lu, error string = %s", errCode, szErr); } HcfResult GetOpensslPadding(int32_t padding, int32_t *opensslPadding) @@ -354,7 +354,7 @@ HcfResult GetOpensslPadding(int32_t padding, int32_t *opensslPadding) return HCF_SUCCESS; default: - LOGE("Invalid framwork padding = %d", padding); + LOGD("[error] Invalid framwork padding = %d", padding); return HCF_INVALID_PARAMS; } } @@ -401,7 +401,7 @@ HcfResult BigIntegerToBigNum(const HcfBigInteger *src, BIGNUM **dest) } if (*dest == NULL) { - LOGE("translate BigInteger to BIGNUM failed."); + LOGD("[error] translate BigInteger to BIGNUM failed."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -417,7 +417,7 @@ HcfResult BigNumToBigInteger(const BIGNUM *src, HcfBigInteger *dest) int len = Openssl_BN_num_bytes(src); if (len <= 0) { - LOGE("Invalid input parameter."); + LOGD("[error] Invalid input parameter."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -436,7 +436,7 @@ HcfResult BigNumToBigInteger(const BIGNUM *src, HcfBigInteger *dest) } if (resLen != len) { - LOGE("translate BIGNUM to BigInteger failed."); + LOGD("[error] translate BIGNUM to BigInteger failed."); HcfPrintOpensslError(); HcfFree(dest->data); dest->data = NULL; @@ -450,25 +450,25 @@ HcfResult KeyDerive(EVP_PKEY *priKey, EVP_PKEY *pubKey, HcfBlob *returnSecret) { EVP_PKEY_CTX *ctx = Openssl_EVP_PKEY_CTX_new(priKey, NULL); if (ctx == NULL) { - LOGE("EVP_PKEY_CTX_new failed!"); + LOGD("[error] EVP_PKEY_CTX_new failed!"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = HCF_ERR_CRYPTO_OPERATION; do { if (Openssl_EVP_PKEY_derive_init(ctx) != HCF_OPENSSL_SUCCESS) { - LOGE("Evp key derive init failed!"); + LOGD("[error] Evp key derive init failed!"); HcfPrintOpensslError(); break; } if (Openssl_EVP_PKEY_derive_set_peer(ctx, pubKey) != HCF_OPENSSL_SUCCESS) { - LOGE("Evp key derive set peer failed!"); + LOGD("[error] Evp key derive set peer failed!"); HcfPrintOpensslError(); break; } size_t maxLen; if (Openssl_EVP_PKEY_derive(ctx, NULL, &maxLen) != HCF_OPENSSL_SUCCESS) { - LOGE("Evp key derive failed!"); + LOGD("[error] Evp key derive failed!"); HcfPrintOpensslError(); break; } @@ -480,13 +480,13 @@ HcfResult KeyDerive(EVP_PKEY *priKey, EVP_PKEY *pubKey, HcfBlob *returnSecret) } size_t actualLen = maxLen; if (Openssl_EVP_PKEY_derive(ctx, secretData, &actualLen) != HCF_OPENSSL_SUCCESS) { - LOGE("Evp key derive failed!"); + LOGD("[error] Evp key derive failed!"); HcfPrintOpensslError(); HcfFree(secretData); break; } if (actualLen > maxLen) { - LOGE("signature data too long."); + LOGD("[error] signature data too long."); HcfFree(secretData); break; } diff --git a/plugin/openssl_plugin/common/src/rsa_openssl_common.c b/plugin/openssl_plugin/common/src/rsa_openssl_common.c index 771388a8b1aadb99f808849415453e737003ce78..179c698ce5a03b1f3248bcc31d9e80314397a5b2 100644 --- a/plugin/openssl_plugin/common/src/rsa_openssl_common.c +++ b/plugin/openssl_plugin/common/src/rsa_openssl_common.c @@ -72,7 +72,7 @@ HcfResult DuplicateRsa(RSA *rsa, bool needPrivate, RSA **dupRsa) retRSA = Openssl_RSAPublicKey_dup(rsa); } if (retRSA == NULL) { - LOGE("Duplicate RSA fail."); + LOGD("[error] Duplicate RSA fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -88,20 +88,20 @@ EVP_PKEY *NewEvpPkeyByRsa(RSA *rsa, bool withDuplicate) } EVP_PKEY *pKey = Openssl_EVP_PKEY_new(); if (pKey == NULL) { - LOGE("EVP_PKEY_new fail"); + LOGD("[error] EVP_PKEY_new fail"); HcfPrintOpensslError(); return NULL; } if (withDuplicate) { if (Openssl_EVP_PKEY_set1_RSA(pKey, rsa) != HCF_OPENSSL_SUCCESS) { - LOGE("EVP_PKEY_set1_RSA fail"); + LOGD("[error] EVP_PKEY_set1_RSA fail"); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(pKey); return NULL; } } else { if (Openssl_EVP_PKEY_assign_RSA(pKey, rsa) != HCF_OPENSSL_SUCCESS) { - LOGE("EVP_PKEY_assign_RSA fail"); + LOGD("[error] EVP_PKEY_assign_RSA fail"); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(pKey); return NULL; diff --git a/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_3des_openssl.c b/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_3des_openssl.c index 2e3fa7f00db4825c0a3ccb53a278e8b6a7888c33..c199b9d2ceeab78595ca1626208066841aeefc49 100644 --- a/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_3des_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_3des_openssl.c @@ -80,7 +80,7 @@ static HcfResult InitCipherData(enum HcfCryptoMode opMode, CipherData **cipherDa (*cipherData)->ctx = Openssl_EVP_CIPHER_CTX_new(); if ((*cipherData)->ctx == NULL) { HcfPrintOpensslError(); - LOGE("Failed to allocate ctx memroy."); + LOGD("[error] Failed to allocate ctx memroy."); goto clearup; } @@ -123,18 +123,18 @@ static HcfResult EngineCipherInit(HcfCipherGeneratorSpi *self, enum HcfCryptoMod CipherData *data = cipherImpl->cipherData; if (Openssl_EVP_CipherInit(data->ctx, GetCipherType(cipherImpl), NULL, NULL, enc) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Cipher init failed."); + LOGD("[error] Cipher init failed."); goto clearup; } if (Openssl_EVP_CipherInit(data->ctx, NULL, keyImpl->keyMaterial.data, GetIv(params), enc) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Cipher init key and iv failed."); + LOGD("[error] Cipher init key and iv failed."); goto clearup; } int32_t padding = (cipherImpl->attr.paddingMode == HCF_ALG_NOPADDING) ? 0 : EVP_PADDING_PKCS7; if (Openssl_EVP_CIPHER_CTX_set_padding(data->ctx, padding) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Set padding failed."); + LOGD("[error] Set padding failed."); goto clearup; } return HCF_SUCCESS; @@ -185,7 +185,7 @@ static HcfResult EngineUpdate(HcfCipherGeneratorSpi *self, HcfBlob *input, HcfBl input->data, input->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Cipher update failed."); + LOGD("[error] Cipher update failed."); res = HCF_ERR_CRYPTO_OPERATION; goto clearup; } @@ -210,7 +210,7 @@ static HcfResult DesDoFinal(CipherData *data, HcfBlob *input, HcfBlob *output) input->data, input->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Cipher update failed."); + LOGD("[error] Cipher update failed."); return HCF_ERR_CRYPTO_OPERATION; } len += output->len; @@ -218,7 +218,7 @@ static HcfResult DesDoFinal(CipherData *data, HcfBlob *input, HcfBlob *output) ret = Openssl_EVP_CipherFinal_ex(data->ctx, output->data + len, (int *)&output->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Cipher final filed."); + LOGD("[error] Cipher final filed."); return HCF_ERR_CRYPTO_OPERATION; } output->len += len; @@ -249,7 +249,7 @@ static HcfResult EngineDoFinal(HcfCipherGeneratorSpi *self, HcfBlob *input, HcfB } res = DesDoFinal(data, input, output); if (res != HCF_SUCCESS) { - LOGE("DesDoFinal failed."); + LOGD("[error] DesDoFinal failed."); } clearup: if (res != HCF_SUCCESS) { diff --git a/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_aes_openssl.c b/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_aes_openssl.c index e9597879b999776179aa068be55eed4d7f858cfa..504b76faac79d83a17c44e12f7de594bc38c3015 100644 --- a/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_aes_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_aes_openssl.c @@ -368,7 +368,7 @@ static HcfResult InitCipherData(HcfCipherGeneratorSpi *self, enum HcfCryptoMode (*cipherData)->ctx = Openssl_EVP_CIPHER_CTX_new(); if ((*cipherData)->ctx == NULL) { HcfPrintOpensslError(); - LOGE("Failed to allocate ctx memory!"); + LOGD("[error] Failed to allocate ctx memory!"); goto clearup; } @@ -411,7 +411,7 @@ static bool SetCipherAttribute(HcfCipherAesGeneratorSpiOpensslImpl *cipherImpl, if (Openssl_EVP_CipherInit(data->ctx, GetCipherType(cipherImpl, keyImpl), keyImpl->keyMaterial.data, GetIv(params), enc) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_CipherInit failed!"); + LOGD("[error] EVP_CipherInit failed!"); return false; } return true; @@ -419,19 +419,19 @@ static bool SetCipherAttribute(HcfCipherAesGeneratorSpiOpensslImpl *cipherImpl, if (Openssl_EVP_CipherInit(data->ctx, GetCipherType(cipherImpl, keyImpl), NULL, NULL, enc) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_CipherInit failed!"); + LOGD("[error] EVP_CipherInit failed!"); return false; } if (OPENSSL_EVP_CIPHER_CTX_ctrl(data->ctx, EVP_CTRL_AEAD_SET_IVLEN, GetIvLen(params), NULL) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_Cipher set iv len failed!"); + LOGD("[error]EVP_Cipher set iv len failed!"); return false; } if (Openssl_EVP_CipherInit(data->ctx, NULL, keyImpl->keyMaterial.data, GetIv(params), enc) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_CipherInit failed!"); + LOGD("[error]EVP_CipherInit failed!"); return false; } return true; @@ -461,7 +461,7 @@ static HcfResult EngineCipherInit(HcfCipherGeneratorSpi *self, enum HcfCryptoMod CipherData *data = cipherImpl->cipherData; HcfResult ret = HCF_ERR_CRYPTO_OPERATION; if (!SetCipherAttribute(cipherImpl, keyImpl, enc, params)) { - LOGE("Set cipher attribute failed!"); + LOGD("[error]Set cipher attribute failed!"); goto clearup; } @@ -469,7 +469,7 @@ static HcfResult EngineCipherInit(HcfCipherGeneratorSpi *self, enum HcfCryptoMod if (Openssl_EVP_CIPHER_CTX_set_padding(data->ctx, padding) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("set padding failed!"); + LOGD("[error]set padding failed!"); goto clearup; } @@ -480,7 +480,7 @@ static HcfResult EngineCipherInit(HcfCipherGeneratorSpi *self, enum HcfCryptoMod if (Openssl_EVP_CIPHER_CTX_ctrl(data->ctx, EVP_CTRL_AEAD_SET_TAG, GetCcmTagLen(params), GetCcmTag(params)) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("set AuthTag failed!"); + LOGD("[error]set AuthTag failed!"); goto clearup; } return HCF_SUCCESS; @@ -495,7 +495,7 @@ static HcfResult CommonUpdate(CipherData *data, HcfBlob *input, HcfBlob *output) input->data, input->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("cipher update failed!"); + LOGD("[error]cipher update failed!"); return HCF_ERR_CRYPTO_OPERATION; } return HCF_SUCCESS; @@ -506,7 +506,7 @@ static HcfResult AeadUpdate(CipherData *data, HcfAlgParaValue mode, HcfBlob *inp if (mode == HCF_ALG_MODE_CCM) { if (Openssl_EVP_CipherUpdate(data->ctx, NULL, (int *)&output->len, NULL, input->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("ccm cipher update failed!"); + LOGD("[error]ccm cipher update failed!"); return HCF_ERR_CRYPTO_OPERATION; } } @@ -514,13 +514,13 @@ static HcfResult AeadUpdate(CipherData *data, HcfAlgParaValue mode, HcfBlob *inp int32_t ret = Openssl_EVP_CipherUpdate(data->ctx, NULL, (int *)&output->len, data->aad, data->aadLen); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("aad cipher update failed!"); + LOGD("[error]aad cipher update failed!"); return HCF_ERR_CRYPTO_OPERATION; } ret = Openssl_EVP_CipherUpdate(data->ctx, output->data, (int *)&output->len, input->data, input->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("gcm cipher update failed!"); + LOGD("[error]gcm cipher update failed!"); return HCF_ERR_CRYPTO_OPERATION; } return HCF_SUCCESS; @@ -594,14 +594,14 @@ static HcfResult CommonDoFinal(CipherData *data, HcfBlob *input, HcfBlob *output ret = Openssl_EVP_CipherUpdate(data->ctx, output->data, (int32_t *)&len, input->data, input->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_CipherUpdate failed!"); + LOGD("[error]EVP_CipherUpdate failed!"); return HCF_ERR_CRYPTO_OPERATION; } } ret = Openssl_EVP_CipherFinal_ex(data->ctx, output->data + len, (int *)&output->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_CipherFinal_ex failed!"); + LOGD("[error]EVP_CipherFinal_ex failed!"); return HCF_ERR_CRYPTO_OPERATION; } output->len += len; @@ -646,7 +646,7 @@ static HcfResult CcmEncryptDoFinal(CipherData *data, HcfBlob *output, uint32_t l int32_t ret = Openssl_EVP_CIPHER_CTX_ctrl(data->ctx, EVP_CTRL_AEAD_GET_TAG, data->tagLen, output->data + len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("get AuthTag failed!"); + LOGD("[error]get AuthTag failed!"); return HCF_ERR_CRYPTO_OPERATION; } output->len = data->tagLen + len; @@ -688,13 +688,13 @@ static HcfResult GcmDecryptDoFinal(CipherData *data, HcfBlob *input, HcfBlob *ou int32_t ret = Openssl_EVP_CIPHER_CTX_ctrl(data->ctx, EVP_CTRL_AEAD_SET_TAG, data->tagLen, (void *)data->tag); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("gcm decrypt set AuthTag failed!"); + LOGD("[error]gcm decrypt set AuthTag failed!"); return HCF_ERR_CRYPTO_OPERATION; } ret = Openssl_EVP_CipherFinal_ex(data->ctx, output->data + len, (int *)&output->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_CipherFinal_ex failed!"); + LOGD("[error]EVP_CipherFinal_ex failed!"); return HCF_ERR_CRYPTO_OPERATION; } output->len = output->len + len; @@ -706,7 +706,7 @@ static HcfResult GcmEncryptDoFinal(CipherData *data, HcfBlob *input, HcfBlob *ou int32_t ret = Openssl_EVP_CipherFinal_ex(data->ctx, output->data + len, (int *)&output->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_CipherFinal_ex failed!"); + LOGD("[error]EVP_CipherFinal_ex failed!"); return HCF_ERR_CRYPTO_OPERATION; } output->len += len; @@ -714,7 +714,7 @@ static HcfResult GcmEncryptDoFinal(CipherData *data, HcfBlob *input, HcfBlob *ou output->data + output->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("get AuthTag failed!"); + LOGD("[error]get AuthTag failed!"); return HCF_ERR_CRYPTO_OPERATION; } output->len += data->tagLen; @@ -757,13 +757,13 @@ static HcfResult GcmDoFinal(CipherData *data, HcfBlob *input, HcfBlob *output) if (data->aad != NULL && data->aadLen != 0) { HcfResult result = AeadUpdate(data, HCF_ALG_MODE_GCM, input, output); if (result != HCF_SUCCESS) { - LOGE("AeadUpdate failed!"); + LOGD("[error]AeadUpdate failed!"); return result; } } else { HcfResult result = CommonUpdate(data, input, output); if (result != HCF_SUCCESS) { - LOGE("No aad update failed!"); + LOGD("[error]No aad update failed!"); return result; } } diff --git a/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_rsa_openssl.c b/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_rsa_openssl.c index a403f8b9da567f83f4943a540309514890186b33..377f46e20d3bda47f3aa05c562312516e18ee735 100644 --- a/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_rsa_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_rsa_openssl.c @@ -69,7 +69,7 @@ static HcfResult DuplicateRsaFromKey(HcfKey *key, enum HcfCryptoMode opMode, RSA if (opMode == ENCRYPT_MODE) { ret = DuplicateRsa(((HcfOpensslRsaPubKey *)key)->pk, false, dupRsa); if (ret != HCF_SUCCESS) { - LOGE("dup pub RSA fail."); + LOGD("[error] dup pub RSA fail."); return ret; } LOGD("dup pub RSA success."); @@ -77,12 +77,12 @@ static HcfResult DuplicateRsaFromKey(HcfKey *key, enum HcfCryptoMode opMode, RSA // dup will check if rsa is NULL ret = DuplicateRsa(((HcfOpensslRsaPriKey *)key)->sk, true, dupRsa); if (ret != HCF_SUCCESS) { - LOGE("dup pri RSA fail."); + LOGD("[error] dup pri RSA fail."); return ret; } LOGD("dup pri RSA success."); } else { - LOGE("OpMode not match."); + LOGD("[error] OpMode not match."); return HCF_INVALID_PARAMS; } return ret; @@ -94,19 +94,19 @@ static HcfResult InitEvpPkeyCtx(HcfCipherRsaGeneratorSpiImpl *impl, HcfKey *key, HcfResult ret = HCF_SUCCESS; ret = DuplicateRsaFromKey(key, opMode, &rsa); if (ret != HCF_SUCCESS) { - LOGE("DuplicateRsaFromKey fail."); + LOGD("[error] DuplicateRsaFromKey fail."); return ret; } EVP_PKEY *pkey = NewEvpPkeyByRsa(rsa, false); if (pkey == NULL) { - LOGE("NewEvpPkeyByRsa fail"); + LOGD("[error] NewEvpPkeyByRsa fail"); HcfPrintOpensslError(); Openssl_RSA_free(rsa); return HCF_ERR_CRYPTO_OPERATION; } impl->ctx = EVP_PKEY_CTX_new(pkey, NULL); if (impl->ctx == NULL) { - LOGE("EVP_PKEY_CTX_new fail"); + LOGD("[error] EVP_PKEY_CTX_new fail"); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(pkey); return HCF_ERR_CRYPTO_OPERATION; @@ -118,7 +118,7 @@ static HcfResult InitEvpPkeyCtx(HcfCipherRsaGeneratorSpiImpl *impl, HcfKey *key, sslRet = Openssl_EVP_PKEY_decrypt_init(impl->ctx); } if (sslRet != HCF_OPENSSL_SUCCESS) { - LOGE("Init EVP_PKEY fail"); + LOGD("[error] Init EVP_PKEY fail"); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(pkey); Openssl_EVP_PKEY_CTX_free(impl->ctx); @@ -133,7 +133,7 @@ static HcfResult SetPsourceFromBlob(HcfBlob pSource, EVP_PKEY_CTX *ctx) // If pSource is NULL or len is 0, the pSource will be cleared. if (pSource.data == NULL || pSource.len == 0) { if (Openssl_EVP_PKEY_CTX_set0_rsa_oaep_label(ctx, NULL, 0) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl Set psource fail"); + LOGD("[error] Openssl Set psource fail"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -147,7 +147,7 @@ static HcfResult SetPsourceFromBlob(HcfBlob pSource, EVP_PKEY_CTX *ctx) (void)memcpy_s(opensslPsource, pSource.len, pSource.data, pSource.len); if (Openssl_EVP_PKEY_CTX_set0_rsa_oaep_label(ctx, opensslPsource, pSource.len) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl Set psource fail"); + LOGD("[error] Openssl Set psource fail"); HcfPrintOpensslError(); HcfFree(opensslPsource); return HCF_ERR_CRYPTO_OPERATION; @@ -162,7 +162,7 @@ static HcfResult SetDetailParams(HcfCipherRsaGeneratorSpiImpl *impl) int32_t opensslPadding = 0; (void)GetOpensslPadding(attr.paddingMode, &opensslPadding); if (Openssl_EVP_PKEY_CTX_set_rsa_padding(impl->ctx, opensslPadding) != HCF_OPENSSL_SUCCESS) { - LOGE("Cipher set padding fail."); + LOGD("[error] Cipher set padding fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -177,7 +177,7 @@ static HcfResult SetDetailParams(HcfCipherRsaGeneratorSpiImpl *impl) // set md and mgf1md if (Openssl_EVP_PKEY_CTX_set_rsa_oaep_md(impl->ctx, md) != HCF_OPENSSL_SUCCESS || Openssl_EVP_PKEY_CTX_set_rsa_mgf1_md(impl->ctx, mgf1md) != HCF_OPENSSL_SUCCESS) { - LOGE("Set md or mgf1md fail"); + LOGD("[error] Set md or mgf1md fail"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -188,7 +188,7 @@ static HcfResult SetDetailParams(HcfCipherRsaGeneratorSpiImpl *impl) // check if clean the pSource when init fail at it. HcfFree(impl->pSource.data); impl->pSource.data = NULL; - LOGE("Set pSource fail, clean the pSource"); + LOGD("[error] Set pSource fail, clean the pSource"); return ret; } } @@ -348,14 +348,14 @@ static HcfResult EngineInit(HcfCipherGeneratorSpi *self, enum HcfCryptoMode opMo } impl->attr.mode = (int32_t)opMode; if (InitEvpPkeyCtx(impl, key, opMode) != HCF_SUCCESS) { - LOGE("InitEvpPkeyCtx fail"); + LOGD("[error] InitEvpPkeyCtx fail"); return HCF_ERR_CRYPTO_OPERATION; } if (SetDetailParams(impl) != HCF_SUCCESS) { Openssl_EVP_PKEY_CTX_free(impl->ctx); impl->ctx = NULL; - LOGE("SetDetailParams fail."); + LOGD("[error] SetDetailParams fail."); return HCF_ERR_CRYPTO_OPERATION; } impl->initFlag = INITIALIZED; @@ -383,7 +383,7 @@ static HcfResult DoRsaCrypt(EVP_PKEY_CTX *ctx, HcfBlob *input, HcfBlob *output, return HCF_INVALID_PARAMS; } if (ret != HCF_OPENSSL_SUCCESS) { - LOGE("RSA openssl error"); + LOGD("[error] RSA openssl error"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -410,7 +410,7 @@ static HcfResult EngineDoFinal(HcfCipherGeneratorSpi *self, HcfBlob *input, HcfB output->data = NULL; HcfResult ret = DoRsaCrypt(impl->ctx, input, output, attr.mode); if (ret != HCF_SUCCESS) { - LOGE("GetOutLen fail."); + LOGD("[error] GetOutLen fail."); return HCF_ERR_CRYPTO_OPERATION; } LOGD("ouput data len is %zu.", output->len); diff --git a/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_sm2_openssl.c b/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_sm2_openssl.c index 856c55464b4da49ba1c8633c659c313f98217199..dbfd6c73f193ae91f22b7a9c14c8a9e91bbd2bf6 100644 --- a/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_sm2_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_sm2_openssl.c @@ -140,7 +140,7 @@ static HcfResult EngineInit(HcfCipherGeneratorSpi *self, enum HcfCryptoMode opMo } impl->attr.mode = (int32_t)opMode; if (InitSm2Key(impl, key, opMode) != HCF_SUCCESS) { - LOGE("InitSm2Key fail"); + LOGD("[error] InitSm2Key fail"); return HCF_ERR_CRYPTO_OPERATION; } impl->initFlag = INITIALIZED; @@ -149,7 +149,7 @@ static HcfResult EngineInit(HcfCipherGeneratorSpi *self, enum HcfCryptoMode opMo static HcfResult EngineUpdate(HcfCipherGeneratorSpi *self, HcfBlob *input, HcfBlob *output) { - LOGE("Openssl don't support update"); + LOGD("[error] Openssl don't support update"); (void)self; (void)input; (void)output; @@ -161,18 +161,18 @@ static size_t GetTextLen(HcfCipherSm2GeneratorSpiImpl *impl, HcfBlob *input, int size_t textLen = 0; if (mode == ENCRYPT_MODE) { if (Openssl_sm2_ciphertext_size(impl->sm2Key, impl->sm2Digest, input->len, &textLen) != HCF_OPENSSL_SUCCESS) { - LOGE("Failed to get ciphertext size!"); + LOGD("[error] Failed to get ciphertext size!"); HcfPrintOpensslError(); return 0; } } else if (mode == DECRYPT_MODE) { if (Openssl_sm2_plaintext_size(input->data, input->len, &textLen) != HCF_OPENSSL_SUCCESS) { - LOGE("Failed to get plaintext size!"); + LOGD("[error] Failed to get plaintext size!"); HcfPrintOpensslError(); return 0; } } else { - LOGE("invalid ops!"); + LOGD("[error] invalid ops!"); } return textLen; } @@ -196,7 +196,7 @@ static HcfResult DoSm2EncryptAndDecrypt(HcfCipherSm2GeneratorSpiImpl *impl, HcfB return HCF_INVALID_PARAMS; } if (ret != HCF_OPENSSL_SUCCESS) { - LOGE("SM2 openssl error"); + LOGD("[error] SM2 openssl error"); HcfFree(outputText); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; @@ -210,7 +210,7 @@ static HcfResult DoSm2Crypt(HcfCipherSm2GeneratorSpiImpl *impl, HcfBlob *input, { size_t textLen = GetTextLen(impl, input, mode); if (textLen == 0) { - LOGE("textLen is 0"); + LOGD("[error] textLen is 0"); return HCF_ERR_CRYPTO_OPERATION; } if (DoSm2EncryptAndDecrypt(impl, input, output, mode, textLen) != HCF_SUCCESS) { @@ -241,7 +241,7 @@ static HcfResult EngineDoFinal(HcfCipherGeneratorSpi *self, HcfBlob *input, HcfB output->data = NULL; HcfResult ret = DoSm2Crypt(impl, input, output, attr.mode); if (ret != HCF_SUCCESS) { - LOGE("GetOutLen fail."); + LOGD("[error] GetOutLen fail."); return HCF_ERR_CRYPTO_OPERATION; } return HCF_SUCCESS; diff --git a/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_sm4_openssl.c b/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_sm4_openssl.c index b24218c82ca16cfd1faa0ad0e6d53bbdecb08f8d..52486509c0e645164544fc6e47123d9eb3ca3a53 100644 --- a/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_sm4_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/cipher/src/cipher_sm4_openssl.c @@ -154,7 +154,7 @@ static HcfResult InitCipherData(enum HcfCryptoMode opMode, CipherData **cipherDa } else { HcfPrintOpensslError(); HcfFree(data); - LOGE("Failed to allocate ctx memroy."); + LOGD("[error] Failed to allocate ctx memroy."); } return ret; } @@ -225,13 +225,13 @@ static HcfResult EngineCipherInit(HcfCipherGeneratorSpi* self, enum HcfCryptoMod if (Openssl_EVP_CipherInit(data->ctx, GetCipherType(cipherImpl, keyImpl), keyImpl->keyMaterial.data, GetIv(params), enc) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Cipher init key and iv failed."); + LOGD("[error] Cipher init key and iv failed."); FreeCipherData(&data); return ret; } if (Openssl_EVP_CIPHER_CTX_set_padding(data->ctx, GetPaddingMode(cipherImpl)) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Set padding failed."); + LOGD("[error] Set padding failed."); FreeCipherData(&data); return ret; } @@ -276,7 +276,7 @@ static HcfResult EngineUpdate(HcfCipherGeneratorSpi *self, HcfBlob *input, HcfBl if (Openssl_EVP_CipherUpdate(data->ctx, output->data, (int*)&output->len, input->data, input->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Cipher update failed."); + LOGD("[error] Cipher update failed."); } else { ret = HCF_SUCCESS; } @@ -300,7 +300,7 @@ static HcfResult SM4DoFinal(CipherData* data, HcfBlob* input, HcfBlob* output) input->data, input->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Cipher update failed."); + LOGD("[error] Cipher update failed."); return HCF_ERR_CRYPTO_OPERATION; } len += output->len; @@ -308,7 +308,7 @@ static HcfResult SM4DoFinal(CipherData* data, HcfBlob* input, HcfBlob* output) ret = Openssl_EVP_CipherFinal_ex(data->ctx, output->data + len, (int*)&output->len); if (ret != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Cipher final filed."); + LOGD("[error] Cipher final filed."); return HCF_ERR_CRYPTO_OPERATION; } output->len += len; @@ -335,7 +335,7 @@ static HcfResult EngineDoFinal(HcfCipherGeneratorSpi* self, HcfBlob* input, HcfB if (AllocateOutput(input, output) == HCF_SUCCESS) { ret = SM4DoFinal(cipherImpl->cipherData, input, output); if (ret != HCF_SUCCESS) { - LOGE("DesDoFinal failed."); + LOGD("[error] DesDoFinal failed."); } } if (ret != HCF_SUCCESS) { diff --git a/plugin/openssl_plugin/crypto_operation/hmac/src/mac_openssl.c b/plugin/openssl_plugin/crypto_operation/hmac/src/mac_openssl.c index 789d9a537ac0af22916d31c42f5f92e00d28abee..fcf10b5f87787da2777a5c50b055df85c05baa8b 100644 --- a/plugin/openssl_plugin/crypto_operation/hmac/src/mac_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/hmac/src/mac_openssl.c @@ -67,7 +67,7 @@ static const EVP_MD *OpensslGetMacAlgoFromString(const char *mdName) static HcfResult OpensslEngineInitMac(HcfMacSpi *self, const HcfSymKey *key) { if (OpensslGetMacCtx(self) == NULL) { - LOGE("The CTX is NULL!"); + LOGD("[error] The CTX is NULL!"); return HCF_ERR_CRYPTO_OPERATION; } if (!IsClassMatch((const HcfObjectBase *)key, OPENSSL_SYM_KEY_CLASS)) { @@ -86,7 +86,7 @@ static HcfResult OpensslEngineInitMac(HcfMacSpi *self, const HcfSymKey *key) const EVP_MD *mdfunc = OpensslGetMacAlgoFromString(((HcfMacSpiImpl *)self)->opensslAlgoName); int32_t ret = Openssl_HMAC_Init_ex(OpensslGetMacCtx(self), keyBlob.data, keyBlob.len, mdfunc, NULL); if (ret != HCF_OPENSSL_SUCCESS) { - LOGE("HMAC_Init_ex return error!"); + LOGD("[error] HMAC_Init_ex return error!"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -96,11 +96,11 @@ static HcfResult OpensslEngineInitMac(HcfMacSpi *self, const HcfSymKey *key) static HcfResult OpensslEngineUpdateMac(HcfMacSpi *self, HcfBlob *input) { if (OpensslGetMacCtx(self) == NULL) { - LOGE("The CTX is NULL!"); + LOGD("[error] The CTX is NULL!"); return HCF_ERR_CRYPTO_OPERATION; } if (HMAC_Update(OpensslGetMacCtx(self), input->data, input->len) != HCF_OPENSSL_SUCCESS) { - LOGE("HMAC_Update return error!"); + LOGD("[error] HMAC_Update return error!"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -110,14 +110,14 @@ static HcfResult OpensslEngineUpdateMac(HcfMacSpi *self, HcfBlob *input) static HcfResult OpensslEngineDoFinalMac(HcfMacSpi *self, HcfBlob *output) { if (OpensslGetMacCtx(self) == NULL) { - LOGE("The CTX is NULL!"); + LOGD("[error] The CTX is NULL!"); return HCF_ERR_CRYPTO_OPERATION; } unsigned char outputBuf[EVP_MAX_MD_SIZE]; uint32_t outputLen; int32_t ret = Openssl_HMAC_Final(OpensslGetMacCtx(self), outputBuf, &outputLen); if (ret != HCF_OPENSSL_SUCCESS) { - LOGE("HMAC_Final return error!"); + LOGD("[error] HMAC_Final return error!"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -134,7 +134,7 @@ static HcfResult OpensslEngineDoFinalMac(HcfMacSpi *self, HcfBlob *output) static uint32_t OpensslEngineGetMacLength(HcfMacSpi *self) { if (OpensslGetMacCtx(self) == NULL) { - LOGE("The CTX is NULL!"); + LOGD("[error] The CTX is NULL!"); return HCF_OPENSSL_INVALID_MAC_LEN; } return Openssl_HMAC_size(OpensslGetMacCtx(self)); @@ -174,7 +174,7 @@ HcfResult OpensslMacSpiCreate(const char *opensslAlgoName, HcfMacSpi **spiObj) } returnSpiImpl->ctx = Openssl_HMAC_CTX_new(); if (returnSpiImpl->ctx == NULL) { - LOGE("Failed to create ctx!"); + LOGD("[error] Failed to create ctx!"); HcfFree(returnSpiImpl); return HCF_ERR_CRYPTO_OPERATION; } diff --git a/plugin/openssl_plugin/crypto_operation/kdf/src/pbkdf2_openssl.c b/plugin/openssl_plugin/crypto_operation/kdf/src/pbkdf2_openssl.c index 2ce7fdec8dde6883640d892f18af12482a346afb..ec100f9fc78710c5067de996efcc8767d856ef95 100644 --- a/plugin/openssl_plugin/crypto_operation/kdf/src/pbkdf2_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/kdf/src/pbkdf2_openssl.c @@ -193,7 +193,7 @@ static HcfResult OpensslPBKDF2(OpensslKdfSpiImpl *self, HcfPBKDF2ParamsSpec *par if (Openssl_PKCS5_PBKDF2_HMAC((char *)(data->password), data->passwordLen, data->salt, data->saltLen, data->iter, self->digestAlg, data->outLen, data->out) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("pbkdf2 openssl failed!"); + LOGD("[error] pbkdf2 openssl failed!"); return HCF_ERR_CRYPTO_OPERATION; } (void)memcpy_s(params->output.data, data->outLen, data->out, data->outLen); diff --git a/plugin/openssl_plugin/crypto_operation/key_agreement/src/ecdh_openssl.c b/plugin/openssl_plugin/crypto_operation/key_agreement/src/ecdh_openssl.c index 442918f1a622e79b63bb357750d3022a954b7d88..7761cd53e46012639051e5ddff9d73cf3ad94f70 100644 --- a/plugin/openssl_plugin/crypto_operation/key_agreement/src/ecdh_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/key_agreement/src/ecdh_openssl.c @@ -102,12 +102,12 @@ static HcfResult EngineGenerateSecret(HcfKeyAgreementSpi *self, HcfPriKey *priKe EVP_PKEY *priPKey = NewPKeyByEccPriKey((HcfOpensslEccPriKey *)priKey); if (priPKey == NULL) { - LOGE("Gen EVP_PKEY priKey failed"); + LOGD("[error] Gen EVP_PKEY priKey failed"); return HCF_ERR_CRYPTO_OPERATION; } EVP_PKEY *pubPKey = NewPKeyByEccPubKey((HcfOpensslEccPubKey *)pubKey); if (pubPKey == NULL) { - LOGE("Gen EVP_PKEY pubKey failed"); + LOGD("[error] Gen EVP_PKEY pubKey failed"); EVP_PKEY_free(priPKey); return HCF_ERR_CRYPTO_OPERATION; } diff --git a/plugin/openssl_plugin/crypto_operation/md/src/md_openssl.c b/plugin/openssl_plugin/crypto_operation/md/src/md_openssl.c index 3e3785c841916713c563c62d4a932663b6d51337..1cec9e6a98b0234f060275d7e24185b6026c80d9 100644 --- a/plugin/openssl_plugin/crypto_operation/md/src/md_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/md/src/md_openssl.c @@ -68,11 +68,11 @@ static const EVP_MD *OpensslGetMdAlgoFromString(const char *mdName) static HcfResult OpensslEngineUpdateMd(HcfMdSpi *self, HcfBlob *input) { if (OpensslGetMdCtx(self) == NULL) { - LOGE("The CTX is NULL!"); + LOGD("[error] The CTX is NULL!"); return HCF_ERR_CRYPTO_OPERATION; } if (EVP_DigestUpdate(OpensslGetMdCtx(self), input->data, input->len) != HCF_OPENSSL_SUCCESS) { - LOGE("EVP_DigestUpdate return error!"); + LOGD("[error] EVP_DigestUpdate return error!"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -90,7 +90,7 @@ static HcfResult OpensslEngineDoFinalMd(HcfMdSpi *self, HcfBlob *output) uint32_t outputLen; int32_t ret = Openssl_EVP_DigestFinal_ex(localCtx, outputBuf, &outputLen); if (ret != HCF_OPENSSL_SUCCESS) { - LOGE("EVP_DigestFinal_ex return error!"); + LOGD("[error] EVP_DigestFinal_ex return error!"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -107,12 +107,12 @@ static HcfResult OpensslEngineDoFinalMd(HcfMdSpi *self, HcfBlob *output) static uint32_t OpensslEngineGetMdLength(HcfMdSpi *self) { if (OpensslGetMdCtx(self) == NULL) { - LOGE("The CTX is NULL!"); + LOGD("[error] The CTX is NULL!"); return HCF_OPENSSL_INVALID_MD_LEN; } int32_t size = Openssl_EVP_MD_CTX_size(OpensslGetMdCtx(self)); if (size < 0) { - LOGE("Get the overflow path length in openssl!"); + LOGD("[error] Get the overflow path length in openssl!"); return HCF_OPENSSL_INVALID_MD_LEN; } return size; @@ -154,7 +154,7 @@ HcfResult OpensslMdSpiCreate(const char *opensslAlgoName, HcfMdSpi **spiObj) const EVP_MD *mdfunc = OpensslGetMdAlgoFromString(opensslAlgoName); int32_t ret = Openssl_EVP_DigestInit_ex(returnSpiImpl->ctx, mdfunc, NULL); if (ret != HCF_OPENSSL_SUCCESS) { - LOGE("Failed to init MD!"); + LOGD("[error] Failed to init MD!"); HcfFree(returnSpiImpl); Openssl_EVP_MD_CTX_free(returnSpiImpl->ctx); return HCF_ERR_CRYPTO_OPERATION; diff --git a/plugin/openssl_plugin/crypto_operation/rand/src/rand_openssl.c b/plugin/openssl_plugin/crypto_operation/rand/src/rand_openssl.c index e0db1217618f35ce7641a7d3dc1199e6970ab06d..230901d98f86d280b7396118c78b8a9d63869a9f 100644 --- a/plugin/openssl_plugin/crypto_operation/rand/src/rand_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/rand/src/rand_openssl.c @@ -48,7 +48,7 @@ static HcfResult OpensslGenerateRandom(HcfRandSpi *self, int32_t numBytes, HcfBl } int32_t ret = Openssl_RAND_priv_bytes(random->data, numBytes); if (ret != HCF_OPENSSL_SUCCESS) { - LOGE("RAND_bytes return error!"); + LOGD("[error] RAND_bytes return error!"); HcfFree(random->data); random->data = NULL; HcfPrintOpensslError(); diff --git a/plugin/openssl_plugin/crypto_operation/signature/src/dsa_openssl.c b/plugin/openssl_plugin/crypto_operation/signature/src/dsa_openssl.c index 47084af8bb4a6572c24417706910011b56da33aa..e8e2ad4131f5e9bc8cf8c734b9808e54336eeb82 100644 --- a/plugin/openssl_plugin/crypto_operation/signature/src/dsa_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/signature/src/dsa_openssl.c @@ -166,18 +166,18 @@ static EVP_PKEY *CreateDsaEvpKeyByDsa(HcfKey *key, bool isSign) { EVP_PKEY *pKey = Openssl_EVP_PKEY_new(); if (pKey == NULL) { - LOGE("EVP_PKEY_new fail"); + LOGD("[error] EVP_PKEY_new fail"); HcfPrintOpensslError(); return NULL; } DSA *dsa = isSign ? ((HcfOpensslDsaPriKey *)key)->sk : ((HcfOpensslDsaPubKey *)key)->pk; if (dsa == NULL) { - LOGE("dsa has been cleared"); + LOGD("[error] dsa has been cleared"); EVP_PKEY_free(pKey); return NULL; } if (Openssl_EVP_PKEY_set1_DSA(pKey, dsa) != HCF_OPENSSL_SUCCESS) { - LOGE("EVP_PKEY_set1_DSA fail"); + LOGD("[error] EVP_PKEY_set1_DSA fail"); HcfPrintOpensslError(); EVP_PKEY_free(pKey); return NULL; @@ -216,7 +216,7 @@ static HcfResult EngineDsaSignWithoutDigestInit(HcfSignSpi *self, HcfParamsSpec } EVP_PKEY *pKey = CreateDsaEvpKeyByDsa((HcfKey *)privateKey, true); if (pKey == NULL) { - LOGE("Create DSA evp key failed!"); + LOGD("[error] Create DSA evp key failed!"); return HCF_ERR_CRYPTO_OPERATION; } HcfSignSpiDsaOpensslImpl *impl = (HcfSignSpiDsaOpensslImpl *)self; @@ -248,7 +248,7 @@ static HcfResult EngineDsaVerifyInit(HcfVerifySpi *self, HcfParamsSpec *params, HcfVerifySpiDsaOpensslImpl *impl = (HcfVerifySpiDsaOpensslImpl *)self; EVP_PKEY *pKey = CreateDsaEvpKeyByDsa((HcfKey *)publicKey, false); if (pKey == NULL) { - LOGE("Create DSA evp key failed!"); + LOGD("[error] Create DSA evp key failed!"); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_DigestVerifyInit(impl->mdCtx, NULL, impl->digestAlg, NULL, pKey) != HCF_OPENSSL_SUCCESS) { @@ -271,7 +271,7 @@ static HcfResult EngineDsaVerifyWithoutDigestInit(HcfVerifySpi *self, HcfParamsS HcfVerifySpiDsaOpensslImpl *impl = (HcfVerifySpiDsaOpensslImpl *)self; EVP_PKEY *pKey = CreateDsaEvpKeyByDsa((HcfKey *)publicKey, false); if (pKey == NULL) { - LOGE("Create dsa evp key failed!"); + LOGD("[error] Create dsa evp key failed!"); return HCF_ERR_CRYPTO_OPERATION; } impl->pkeyCtx = Openssl_EVP_PKEY_CTX_new(pKey, NULL); @@ -385,7 +385,7 @@ static HcfResult EngineDsaSignDoFinal(HcfSignSpi *self, HcfBlob *data, HcfBlob * return HCF_ERR_CRYPTO_OPERATION; } if (actualLen > maxLen) { - LOGE("Signature data too long."); + LOGD("[error] Signature data too long."); HcfFree(signatureData); return HCF_ERR_CRYPTO_OPERATION; } @@ -428,7 +428,7 @@ static HcfResult EngineDsaSignWithoutDigestDoFinal(HcfSignSpi *self, HcfBlob *da return HCF_ERR_CRYPTO_OPERATION; } if (actualLen > maxLen) { - LOGE("Signature data too long."); + LOGD("[error] Signature data too long."); HcfFree(signatureData); return HCF_ERR_CRYPTO_OPERATION; } @@ -447,7 +447,7 @@ static bool EngineDsaVerifyDoFinal(HcfVerifySpi *self, HcfBlob *data, HcfBlob *s HcfVerifySpiDsaOpensslImpl *impl = (HcfVerifySpiDsaOpensslImpl *)self; if (IsBlobValid(data)) { if (Openssl_EVP_DigestVerifyUpdate(impl->mdCtx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl update failed."); + LOGD("[error] Openssl update failed."); HcfPrintOpensslError(); return false; } diff --git a/plugin/openssl_plugin/crypto_operation/signature/src/ecdsa_openssl.c b/plugin/openssl_plugin/crypto_operation/signature/src/ecdsa_openssl.c index 0ec33892881bd3ee91f656beb121aaff5bb56846..c35a2e83823cc6873c819457d7c7e42dd664869a 100644 --- a/plugin/openssl_plugin/crypto_operation/signature/src/ecdsa_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/signature/src/ecdsa_openssl.c @@ -138,26 +138,26 @@ static HcfResult EngineSignInit(HcfSignSpi *self, HcfParamsSpec *params, HcfPriK EC_KEY *ecKey = Openssl_EC_KEY_dup(((HcfOpensslEccPriKey *)privateKey)->ecKey); if (ecKey == NULL) { HcfPrintOpensslError(); - LOGE("Dup ecKey failed."); + LOGD("[error] Dup ecKey failed."); return HCF_ERR_CRYPTO_OPERATION; } EVP_PKEY *pKey = Openssl_EVP_PKEY_new(); if (pKey == NULL) { HcfPrintOpensslError(); - LOGE("Dup pKey failed."); + LOGD("[error] Dup pKey failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_PKEY_assign_EC_KEY(pKey, ecKey) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_PKEY_assign_EC_KEY failed."); + LOGD("[error] EVP_PKEY_assign_EC_KEY failed."); Openssl_EC_KEY_free(ecKey); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_DigestSignInit(impl->ctx, NULL, impl->digestAlg, NULL, pKey) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSignInit failed."); + LOGD("[error] EVP_DigestSignInit failed."); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -183,7 +183,7 @@ static HcfResult EngineSignUpdate(HcfSignSpi *self, HcfBlob *data) } if (Openssl_EVP_DigestSignUpdate(impl->ctx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSignUpdate failed."); + LOGD("[error] EVP_DigestSignUpdate failed."); return HCF_ERR_CRYPTO_OPERATION; } impl->status = READY; @@ -205,7 +205,7 @@ static HcfResult EngineSignDoFinal(HcfSignSpi *self, HcfBlob *data, HcfBlob *ret if (IsBlobValid(data)) { if (Openssl_EVP_DigestSignUpdate(impl->ctx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSignUpdate failed."); + LOGD("[error] EVP_DigestSignUpdate failed."); return HCF_ERR_CRYPTO_OPERATION; } impl->status = READY; @@ -217,7 +217,7 @@ static HcfResult EngineSignDoFinal(HcfSignSpi *self, HcfBlob *data, HcfBlob *ret size_t maxLen; if (Openssl_EVP_DigestSignFinal(impl->ctx, NULL, &maxLen) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSignFinal failed."); + LOGD("[error] EVP_DigestSignFinal failed."); return HCF_ERR_CRYPTO_OPERATION; } uint8_t *outData = (uint8_t *)HcfMalloc(maxLen, 0); @@ -228,12 +228,12 @@ static HcfResult EngineSignDoFinal(HcfSignSpi *self, HcfBlob *data, HcfBlob *ret size_t actualLen = maxLen; if (Openssl_EVP_DigestSignFinal(impl->ctx, outData, &actualLen) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSignFinal failed."); + LOGD("[error] EVP_DigestSignFinal failed."); HcfFree(outData); return HCF_ERR_CRYPTO_OPERATION; } if (actualLen > maxLen) { - LOGE("signature data too long."); + LOGD("[error] signature data too long."); HcfFree(outData); return HCF_ERR_CRYPTO_OPERATION; } @@ -264,26 +264,26 @@ static HcfResult EngineVerifyInit(HcfVerifySpi *self, HcfParamsSpec *params, Hcf EC_KEY *ecKey = Openssl_EC_KEY_dup(((HcfOpensslEccPubKey *)publicKey)->ecKey); if (ecKey == NULL) { HcfPrintOpensslError(); - LOGE("Dup ecKey failed."); + LOGD("[error] Dup ecKey failed."); return HCF_ERR_CRYPTO_OPERATION; } EVP_PKEY *pKey = Openssl_EVP_PKEY_new(); if (pKey == NULL) { HcfPrintOpensslError(); - LOGE("New pKey failed."); + LOGD("[error] New pKey failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_PKEY_assign_EC_KEY(pKey, ecKey) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_PKEY_assign_EC_KEY failed."); + LOGD("[error] EVP_PKEY_assign_EC_KEY failed."); Openssl_EC_KEY_free(ecKey); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_DigestVerifyInit(impl->ctx, NULL, impl->digestAlg, NULL, pKey) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestVerifyInit failed."); + LOGD("[error] EVP_DigestVerifyInit failed."); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -310,7 +310,7 @@ static HcfResult EngineVerifyUpdate(HcfVerifySpi *self, HcfBlob *data) } if (Openssl_EVP_DigestVerifyUpdate(impl->ctx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestVerifyUpdate failed."); + LOGD("[error] EVP_DigestVerifyUpdate failed."); return HCF_ERR_CRYPTO_OPERATION; } impl->status = READY; @@ -332,7 +332,7 @@ static bool EngineVerifyDoFinal(HcfVerifySpi *self, HcfBlob *data, HcfBlob *sign if (IsBlobValid(data)) { if (Openssl_EVP_DigestVerifyUpdate(impl->ctx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestVerifyUpdate failed."); + LOGD("[error] EVP_DigestVerifyUpdate failed."); return false; } impl->status = READY; @@ -343,7 +343,7 @@ static bool EngineVerifyDoFinal(HcfVerifySpi *self, HcfBlob *data, HcfBlob *sign } if (Openssl_EVP_DigestVerifyFinal(impl->ctx, signatureData->data, signatureData->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestVerifyFinal failed."); + LOGD("[error] EVP_DigestVerifyFinal failed."); return false; } return true; diff --git a/plugin/openssl_plugin/crypto_operation/signature/src/ed25519_openssl.c b/plugin/openssl_plugin/crypto_operation/signature/src/ed25519_openssl.c index 5e1ceba984295cccea78bff26f7f9c4a18556250..1e5a6b64b3bdb8caa78cdd598bfb4823e02b370d 100644 --- a/plugin/openssl_plugin/crypto_operation/signature/src/ed25519_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/signature/src/ed25519_openssl.c @@ -114,12 +114,12 @@ static HcfResult EngineSignInit(HcfSignSpi *self, HcfParamsSpec *params, HcfPriK EVP_PKEY *pKey = Openssl_EVP_PKEY_dup(((HcfOpensslAlg25519PriKey *)privateKey)->pkey); if (pKey == NULL) { HcfPrintOpensslError(); - LOGE("Dup pkey failed."); + LOGD("[error] Dup pkey failed."); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_DigestSignInit(impl->mdCtx, NULL, NULL, NULL, pKey) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSignInit failed."); + LOGD("[error] EVP_DigestSignInit failed."); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -157,7 +157,7 @@ static HcfResult EngineSignDoFinal(HcfSignSpi *self, HcfBlob *data, HcfBlob *ret size_t siglen; if (Openssl_EVP_DigestSign(impl->mdCtx, NULL, &siglen, data->data, data->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSign failed."); + LOGD("[error] EVP_DigestSign failed."); return HCF_ERR_CRYPTO_OPERATION; } uint8_t *signatureData = (uint8_t *)HcfMalloc(siglen, 0); @@ -167,7 +167,7 @@ static HcfResult EngineSignDoFinal(HcfSignSpi *self, HcfBlob *data, HcfBlob *ret } if (Openssl_EVP_DigestSign(impl->mdCtx, signatureData, &siglen, data->data, data->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSign failed."); + LOGD("[error] EVP_DigestSign failed."); HcfFree(signatureData); return HCF_ERR_CRYPTO_OPERATION; } @@ -197,12 +197,12 @@ static HcfResult EngineVerifyInit(HcfVerifySpi *self, HcfParamsSpec *params, Hcf EVP_PKEY *pKey = Openssl_EVP_PKEY_dup(((HcfOpensslAlg25519PubKey *)publicKey)->pkey); if (pKey == NULL) { HcfPrintOpensslError(); - LOGE("Dup pkey failed."); + LOGD("[error] Dup pkey failed."); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_DigestVerifyInit(impl->mdCtx, NULL, NULL, NULL, pKey) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestVerifyInit failed."); + LOGD("[error] EVP_DigestVerifyInit failed."); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -240,7 +240,7 @@ static bool EngineVerifyDoFinal(HcfVerifySpi *self, HcfBlob *data, HcfBlob *sign if (Openssl_EVP_DigestVerify(impl->mdCtx, signatureData->data, signatureData->len, data->data, data->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestVerify failed."); + LOGD("[error] EVP_DigestVerify failed."); return false; } return true; diff --git a/plugin/openssl_plugin/crypto_operation/signature/src/signature_rsa_openssl.c b/plugin/openssl_plugin/crypto_operation/signature/src/signature_rsa_openssl.c index 6cf74c00f7905f486b97ce0bc9801fab02793b08..b9d09471168abb1719be3cc80ba95d317154af9a 100644 --- a/plugin/openssl_plugin/crypto_operation/signature/src/signature_rsa_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/signature/src/signature_rsa_openssl.c @@ -153,7 +153,7 @@ static EVP_PKEY *InitRsaEvpKey(const HcfKey *key, bool signing) } EVP_PKEY *pkey = NewEvpPkeyByRsa(rsa, false); if (pkey == NULL) { - LOGE("New evp pkey failed"); + LOGD("[error] New evp pkey failed"); HcfPrintOpensslError(); Openssl_RSA_free(rsa); return NULL; @@ -167,7 +167,7 @@ static HcfResult SetPaddingAndDigest(EVP_PKEY_CTX *ctx, int32_t hcfPadding, int3 int32_t opensslPadding = 0; (void)GetOpensslPadding(hcfPadding, &opensslPadding); if (Openssl_EVP_PKEY_CTX_set_rsa_padding(ctx, opensslPadding) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EVP_PKEY_CTX_set_rsa_padding fail"); + LOGD("[error] Openssl_EVP_PKEY_CTX_set_rsa_padding fail"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -176,7 +176,7 @@ static HcfResult SetPaddingAndDigest(EVP_PKEY_CTX *ctx, int32_t hcfPadding, int3 EVP_MD *opensslAlg = NULL; (void)GetOpensslDigestAlg(mgf1md, &opensslAlg); if (Openssl_EVP_PKEY_CTX_set_rsa_mgf1_md(ctx, opensslAlg) != HCF_OPENSSL_SUCCESS) { - LOGE("EVP_PKEY_CTX_set_rsa_mgf1_md fail"); + LOGD("[error] EVP_PKEY_CTX_set_rsa_mgf1_md fail"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -189,7 +189,7 @@ static HcfResult SetSignParams(HcfSignSpiRsaOpensslImpl *impl, HcfPriKey *privat { EVP_PKEY *dupKey = InitRsaEvpKey((HcfKey *)privateKey, true); if (dupKey == NULL) { - LOGE("InitRsaEvpKey fail."); + LOGD("[error] InitRsaEvpKey fail."); return HCF_ERR_CRYPTO_OPERATION; } EVP_PKEY_CTX *ctx = NULL; @@ -200,18 +200,18 @@ static HcfResult SetSignParams(HcfSignSpiRsaOpensslImpl *impl, HcfPriKey *privat return HCF_INVALID_PARAMS; } if (Openssl_EVP_DigestSignInit(impl->mdctx, &ctx, opensslAlg, NULL, dupKey) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EVP_DigestSignInit fail."); + LOGD("[error] Openssl_EVP_DigestSignInit fail."); Openssl_EVP_PKEY_free(dupKey); return HCF_ERR_CRYPTO_OPERATION; } if (SetPaddingAndDigest(ctx, impl->padding, impl->md, impl->mgf1md) != HCF_SUCCESS) { - LOGE("set padding and digest fail"); + LOGD("[error] set padding and digest fail"); Openssl_EVP_PKEY_free(dupKey); return HCF_ERR_CRYPTO_OPERATION; } if (impl->saltLen != PSS_SALTLEN_INVALID_INIT) { if (Openssl_EVP_PKEY_CTX_set_rsa_pss_saltlen(ctx, impl->saltLen) != HCF_OPENSSL_SUCCESS) { - LOGE("get saltLen fail"); + LOGD("[error] get saltLen fail"); return HCF_ERR_CRYPTO_OPERATION; } } @@ -240,7 +240,7 @@ static HcfResult EngineSignInit(HcfSignSpi *self, HcfParamsSpec *params, HcfPriK return HCF_INVALID_PARAMS; } if (SetSignParams(impl, privateKey) != HCF_SUCCESS) { - LOGE("Sign set padding or md fail"); + LOGD("[error] Sign set padding or md fail"); return HCF_ERR_CRYPTO_OPERATION; } impl->initFlag = INITIALIZED; @@ -252,7 +252,7 @@ static HcfResult SetVerifyParams(HcfVerifySpiRsaOpensslImpl *impl, HcfPubKey *pu EVP_PKEY_CTX *ctx = NULL; EVP_PKEY *dupKey = InitRsaEvpKey((HcfKey *)publicKey, false); if (dupKey == NULL) { - LOGE("InitRsaEvpKey fail."); + LOGD("[error] InitRsaEvpKey fail."); return HCF_ERR_CRYPTO_OPERATION; } EVP_MD *opensslAlg = NULL; @@ -262,19 +262,19 @@ static HcfResult SetVerifyParams(HcfVerifySpiRsaOpensslImpl *impl, HcfPubKey *pu return HCF_INVALID_PARAMS; } if (Openssl_EVP_DigestVerifyInit(impl->mdctx, &ctx, opensslAlg, NULL, dupKey) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EVP_DigestVerifyInit fail."); + LOGD("[error] Openssl_EVP_DigestVerifyInit fail."); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(dupKey); return HCF_ERR_CRYPTO_OPERATION; } if (SetPaddingAndDigest(ctx, impl->padding, impl->md, impl->mgf1md) != HCF_SUCCESS) { - LOGE("set padding and digest fail"); + LOGD("[error] set padding and digest fail"); Openssl_EVP_PKEY_free(dupKey); return HCF_ERR_CRYPTO_OPERATION; } if (impl->saltLen != PSS_SALTLEN_INVALID_INIT) { if (Openssl_EVP_PKEY_CTX_set_rsa_pss_saltlen(ctx, impl->saltLen) != HCF_OPENSSL_SUCCESS) { - LOGE("get saltLen fail"); + LOGD("[error] get saltLen fail"); return HCF_ERR_CRYPTO_OPERATION; } } @@ -303,7 +303,7 @@ static HcfResult EngineVerifyInit(HcfVerifySpi *self, HcfParamsSpec *params, Hcf return HCF_INVALID_PARAMS; } if (SetVerifyParams(impl, publicKey) != HCF_SUCCESS) { - LOGE("Verify set padding or md fail"); + LOGD("[error] Verify set padding or md fail"); return HCF_ERR_CRYPTO_OPERATION; } impl->initFlag = INITIALIZED; @@ -326,7 +326,7 @@ static HcfResult EngineSignUpdate(HcfSignSpi *self, HcfBlob *data) return HCF_INVALID_PARAMS; } if (Openssl_EVP_DigestSignUpdate(impl->mdctx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EVP_DigestSignUpdate fail"); + LOGD("[error] Openssl_EVP_DigestSignUpdate fail"); return HCF_ERR_CRYPTO_OPERATION; } return HCF_SUCCESS; @@ -348,7 +348,7 @@ static HcfResult EngineVerifyUpdate(HcfVerifySpi *self, HcfBlob *data) return HCF_INVALID_PARAMS; } if (Openssl_EVP_DigestVerifyUpdate(impl->mdctx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EVP_DigestSignUpdate fail"); + LOGD("[error] Openssl_EVP_DigestSignUpdate fail"); return HCF_ERR_CRYPTO_OPERATION; } return HCF_SUCCESS; @@ -371,13 +371,13 @@ static HcfResult EngineSign(HcfSignSpi *self, HcfBlob *data, HcfBlob *returnSign } if (data != NULL && data->data != NULL) { if (Openssl_EVP_DigestSignUpdate(impl->mdctx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { - LOGE("Dofinal update data fail."); + LOGD("[error] Dofinal update data fail."); return HCF_ERR_CRYPTO_OPERATION; } } size_t maxLen; if (Openssl_EVP_DigestSignFinal(impl->mdctx, NULL, &maxLen) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EVP_DigestSignFinal fail"); + LOGD("[error] Openssl_EVP_DigestSignFinal fail"); return HCF_ERR_CRYPTO_OPERATION; } LOGD("sign maxLen is %d", maxLen); @@ -388,13 +388,13 @@ static HcfResult EngineSign(HcfSignSpi *self, HcfBlob *data, HcfBlob *returnSign } size_t actualLen = maxLen; if (Openssl_EVP_DigestSignFinal(impl->mdctx, outData, &actualLen) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EVP_DigestSignFinal fail"); + LOGD("[error] Openssl_EVP_DigestSignFinal fail"); HcfFree(outData); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } if (actualLen > maxLen) { - LOGE("signature data too long."); + LOGD("[error] signature data too long."); HcfFree(outData); return HCF_ERR_CRYPTO_OPERATION; } @@ -423,12 +423,12 @@ static bool EngineVerify(HcfVerifySpi *self, HcfBlob *data, HcfBlob *signatureDa } if (data != NULL && data->data != NULL) { if (Openssl_EVP_DigestVerifyUpdate(impl->mdctx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EVP_DigestVerifyUpdate fail"); + LOGD("[error] Openssl_EVP_DigestVerifyUpdate fail"); return false; } } if (Openssl_EVP_DigestVerifyFinal(impl->mdctx, signatureData->data, signatureData->len) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EVP_DigestVerifyFinal fail"); + LOGD("[error] Openssl_EVP_DigestVerifyFinal fail"); return false; } return true; @@ -492,7 +492,7 @@ static HcfResult EngineSetSignSpecInt(HcfSignSpi *self, SignSpecItem item, int32 impl->saltLen = saltLen; if (impl->initFlag == INITIALIZED) { if (Openssl_EVP_PKEY_CTX_set_rsa_pss_saltlen(impl->ctx, saltLen) != HCF_OPENSSL_SUCCESS) { - LOGE("set saltLen fail"); + LOGD("[error] set saltLen fail"); return HCF_ERR_CRYPTO_OPERATION; } } @@ -529,7 +529,7 @@ static HcfResult EngineGetSignSpecInt(HcfSignSpi *self, SignSpecItem item, int32 } if (impl->initFlag == INITIALIZED) { if (Openssl_EVP_PKEY_CTX_get_rsa_pss_saltlen(impl->ctx, returnInt) != HCF_OPENSSL_SUCCESS) { - LOGE("get saltLen fail"); + LOGD("[error] get saltLen fail"); return HCF_ERR_CRYPTO_OPERATION; } return HCF_SUCCESS; @@ -611,7 +611,7 @@ static HcfResult EngineSetVerifySpecInt(HcfVerifySpi *self, SignSpecItem item, i impl->saltLen = saltLen; if (impl->initFlag == INITIALIZED) { if (Openssl_EVP_PKEY_CTX_set_rsa_pss_saltlen(impl->ctx, saltLen) != HCF_OPENSSL_SUCCESS) { - LOGE("set saltLen fail"); + LOGD("[error] set saltLen fail"); return HCF_ERR_CRYPTO_OPERATION; } } @@ -647,7 +647,7 @@ static HcfResult EngineGetVerifySpecInt(HcfVerifySpi *self, SignSpecItem item, i } if (impl->initFlag == INITIALIZED) { if (Openssl_EVP_PKEY_CTX_get_rsa_pss_saltlen(impl->ctx, returnInt) != HCF_OPENSSL_SUCCESS) { - LOGE("get saltLen fail"); + LOGD("[error] get saltLen fail"); return HCF_ERR_CRYPTO_OPERATION; } return HCF_SUCCESS; diff --git a/plugin/openssl_plugin/crypto_operation/signature/src/sm2_openssl.c b/plugin/openssl_plugin/crypto_operation/signature/src/sm2_openssl.c index 25b49b02d88a24a592f0f147a013659b5c563049..55f2e5210a005731408c62bc5469ca22e0d6fc9f 100644 --- a/plugin/openssl_plugin/crypto_operation/signature/src/sm2_openssl.c +++ b/plugin/openssl_plugin/crypto_operation/signature/src/sm2_openssl.c @@ -121,14 +121,14 @@ static HcfResult SetUserIdFromBlob(HcfBlob userId, EVP_MD_CTX *mdCtx) { EVP_PKEY_CTX *pKeyCtx = Openssl_EVP_MD_CTX_get_pkey_ctx(mdCtx); if (pKeyCtx == NULL) { - LOGE("get pKey ctx fail."); + LOGD("[error] get pKey ctx fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } // If userId is NULL or len is 0, the userId will be cleared. if (userId.data == NULL || userId.len == 0) { if (Openssl_EVP_PKEY_CTX_set1_id(pKeyCtx, NULL, 0) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl Set userId fail"); + LOGD("[error] Openssl Set userId fail"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -148,7 +148,7 @@ static HcfResult SetUserIdFromBlob(HcfBlob userId, EVP_MD_CTX *mdCtx) } if (Openssl_EVP_PKEY_CTX_set1_id(pKeyCtx, (const void*)opensslUserId, userId.len) != HCF_OPENSSL_SUCCESS) { - LOGE("Set sm2 user id fail."); + LOGD("[error] Set sm2 user id fail."); HcfFree(opensslUserId); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; @@ -162,13 +162,13 @@ static HcfResult SetSM2Id(EVP_MD_CTX *mdCtx, EVP_PKEY *pKey, HcfBlob userId) { EVP_PKEY_CTX *pKeyCtx = Openssl_EVP_PKEY_CTX_new(pKey, NULL); if (pKeyCtx == NULL) { - LOGE("new EVP_PKEY_CTX fail"); + LOGD("[error] new EVP_PKEY_CTX fail"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_PKEY_CTX_set1_id(pKeyCtx, (const void*)userId.data, userId.len) != HCF_OPENSSL_SUCCESS) { - LOGE("Set sm2 user id fail"); + LOGD("[error] Set sm2 user id fail"); HcfPrintOpensslError(); Openssl_EVP_PKEY_CTX_free(pKeyCtx); return HCF_ERR_CRYPTO_OPERATION; @@ -197,31 +197,31 @@ static HcfResult EngineSignInit(HcfSignSpi *self, HcfParamsSpec *params, HcfPriK EC_KEY *ecKey = Openssl_EC_KEY_dup(((HcfOpensslSm2PriKey *)privateKey)->ecKey); if (ecKey == NULL) { HcfPrintOpensslError(); - LOGE("Dup ecKey failed."); + LOGD("[error] Dup ecKey failed."); return HCF_ERR_CRYPTO_OPERATION; } EVP_PKEY *pKey = Openssl_EVP_PKEY_new(); if (pKey == NULL) { HcfPrintOpensslError(); - LOGE("New pKey failed."); + LOGD("[error] New pKey failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_PKEY_assign_EC_KEY(pKey, ecKey) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_PKEY_assign_EC_KEY failed."); + LOGD("[error] EVP_PKEY_assign_EC_KEY failed."); Openssl_EC_KEY_free(ecKey); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; } if (SetSM2Id(impl->mdCtx, pKey, impl->userId) != HCF_SUCCESS) { Openssl_EVP_PKEY_free(pKey); - LOGE("Set sm2 user id failed."); + LOGD("[error] Set sm2 user id failed."); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_DigestSignInit(impl->mdCtx, NULL, impl->digestAlg, NULL, pKey) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSignInit failed."); + LOGD("[error] EVP_DigestSignInit failed."); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -247,7 +247,7 @@ static HcfResult EngineSignUpdate(HcfSignSpi *self, HcfBlob *data) } if (Openssl_EVP_DigestSignUpdate(impl->mdCtx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSignUpdate failed."); + LOGD("[error] EVP_DigestSignUpdate failed."); return HCF_ERR_CRYPTO_OPERATION; } impl->status = READY; @@ -269,7 +269,7 @@ static HcfResult EngineSignDoFinal(HcfSignSpi *self, HcfBlob *data, HcfBlob *ret if (IsBlobValid(data)) { if (Openssl_EVP_DigestSignUpdate(impl->mdCtx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSignUpdate failed."); + LOGD("[error] EVP_DigestSignUpdate failed."); return HCF_ERR_CRYPTO_OPERATION; } impl->status = READY; @@ -281,7 +281,7 @@ static HcfResult EngineSignDoFinal(HcfSignSpi *self, HcfBlob *data, HcfBlob *ret size_t maxLen; if (Openssl_EVP_DigestSignFinal(impl->mdCtx, NULL, &maxLen) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSignFinal failed."); + LOGD("[error] EVP_DigestSignFinal failed."); return HCF_ERR_CRYPTO_OPERATION; } uint8_t *outData = (uint8_t *)HcfMalloc(maxLen, 0); @@ -292,12 +292,12 @@ static HcfResult EngineSignDoFinal(HcfSignSpi *self, HcfBlob *data, HcfBlob *ret size_t actualLen = maxLen; if (Openssl_EVP_DigestSignFinal(impl->mdCtx, outData, &actualLen) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestSignFinal failed."); + LOGD("[error] EVP_DigestSignFinal failed."); HcfFree(outData); return HCF_ERR_CRYPTO_OPERATION; } if (actualLen > maxLen) { - LOGE("signature data too long."); + LOGD("[error] signature data too long."); HcfFree(outData); return HCF_ERR_CRYPTO_OPERATION; } @@ -327,31 +327,31 @@ static HcfResult EngineVerifyInit(HcfVerifySpi *self, HcfParamsSpec *params, Hcf EC_KEY *ecKey = Openssl_EC_KEY_dup(((HcfOpensslSm2PubKey *)publicKey)->ecKey); if (ecKey == NULL) { HcfPrintOpensslError(); - LOGE("Dup ecKey failed."); + LOGD("[error] Dup ecKey failed."); return HCF_ERR_CRYPTO_OPERATION; } EVP_PKEY *pKey = Openssl_EVP_PKEY_new(); if (pKey == NULL) { HcfPrintOpensslError(); - LOGE("New pKey failed."); + LOGD("[error] New pKey failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_PKEY_assign_EC_KEY(pKey, ecKey) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_PKEY_assign_EC_KEY failed."); + LOGD("[error] EVP_PKEY_assign_EC_KEY failed."); Openssl_EC_KEY_free(ecKey); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; } if (SetSM2Id(impl->mdCtx, pKey, impl->userId) != HCF_SUCCESS) { - LOGE("Set sm2 user id failed."); + LOGD("[error] Set sm2 user id failed."); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EVP_DigestVerifyInit(impl->mdCtx, NULL, impl->digestAlg, NULL, pKey) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestVerifyInit failed."); + LOGD("[error] EVP_DigestVerifyInit failed."); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -378,7 +378,7 @@ static HcfResult EngineVerifyUpdate(HcfVerifySpi *self, HcfBlob *data) } if (Openssl_EVP_DigestVerifyUpdate(impl->mdCtx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestVerifyUpdate failed."); + LOGD("[error] EVP_DigestVerifyUpdate failed."); return HCF_ERR_CRYPTO_OPERATION; } impl->status = READY; @@ -400,7 +400,7 @@ static bool EngineVerifyDoFinal(HcfVerifySpi *self, HcfBlob *data, HcfBlob *sign if (IsBlobValid(data)) { if (Openssl_EVP_DigestVerifyUpdate(impl->mdCtx, data->data, data->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestVerifyUpdate failed."); + LOGD("[error] EVP_DigestVerifyUpdate failed."); return false; } impl->status = READY; @@ -411,7 +411,7 @@ static bool EngineVerifyDoFinal(HcfVerifySpi *self, HcfBlob *data, HcfBlob *sign } if (Openssl_EVP_DigestVerifyFinal(impl->mdCtx, signatureData->data, signatureData->len) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("EVP_DigestVerifyFinal failed."); + LOGD("[error] EVP_DigestVerifyFinal failed."); return false; } return true; diff --git a/plugin/openssl_plugin/key/asy_key_generator/src/alg_25519_asy_key_generator_openssl.c b/plugin/openssl_plugin/key/asy_key_generator/src/alg_25519_asy_key_generator_openssl.c index 027286243c1fc08ef1bac0080751c413ea4225a5..f2bf0c12f762cb4d583b9b1fa421875c2cb28407 100644 --- a/plugin/openssl_plugin/key/asy_key_generator/src/alg_25519_asy_key_generator_openssl.c +++ b/plugin/openssl_plugin/key/asy_key_generator/src/alg_25519_asy_key_generator_openssl.c @@ -185,7 +185,7 @@ static HcfResult GetAlg25519PubKeyEncoded(HcfKey *self, HcfBlob *returnBlob) unsigned char *returnData = NULL; int len = Openssl_i2d_PUBKEY(impl->pkey, &returnData); if (len <= 0) { - LOGE("Call i2d_PUBKEY failed"); + LOGD("[error] Call i2d_PUBKEY failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -212,7 +212,7 @@ static HcfResult GetAlg25519PriKeyEncoded(HcfKey *self, HcfBlob *returnBlob) unsigned char *returnData = NULL; int len = Openssl_i2d_PrivateKey(impl->pkey, &returnData); if (len <= 0) { - LOGE("Call i2d_PrivateKey failed"); + LOGD("[error] Call i2d_PrivateKey failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -251,7 +251,7 @@ static HcfResult GetAlg25519PubKey(EVP_PKEY *pubKey, HcfBigInteger *returnBigInt { size_t len = 0; if (!Openssl_EVP_PKEY_get_raw_public_key(pubKey, NULL, &len)) { - LOGE("Get len failed."); + LOGD("[error] Get len failed."); return HCF_ERR_CRYPTO_OPERATION; } returnBigInteger->data = (unsigned char *)HcfMalloc(len, 0); @@ -260,7 +260,7 @@ static HcfResult GetAlg25519PubKey(EVP_PKEY *pubKey, HcfBigInteger *returnBigInt return HCF_ERR_MALLOC; } if (!Openssl_EVP_PKEY_get_raw_public_key(pubKey, returnBigInteger->data, &len)) { - LOGE("Get data failed."); + LOGD("[error] Get data failed."); HcfFree(returnBigInteger->data); returnBigInteger->data = NULL; return HCF_ERR_CRYPTO_OPERATION; @@ -333,7 +333,7 @@ static HcfResult GetAlg25519PriKey(EVP_PKEY *priKey, HcfBigInteger *returnBigInt { size_t len = 0; if (!Openssl_EVP_PKEY_get_raw_private_key(priKey, NULL, &len)) { - LOGE("Get private key length failed."); + LOGD("[error] Get private key length failed."); return HCF_ERR_CRYPTO_OPERATION; } returnBigInteger->data = (unsigned char *)HcfMalloc(len, 0); @@ -342,7 +342,7 @@ static HcfResult GetAlg25519PriKey(EVP_PKEY *priKey, HcfBigInteger *returnBigInt return HCF_ERR_MALLOC; } if (!Openssl_EVP_PKEY_get_raw_private_key(priKey, returnBigInteger->data, &len)) { - LOGE("Get data failed."); + LOGD("[error] Get data failed."); HcfFree(returnBigInteger->data); returnBigInteger->data = NULL; return HCF_ERR_CRYPTO_OPERATION; @@ -436,12 +436,12 @@ static HcfResult GenerateAlg25519EvpKey(int type, EVP_PKEY **ppkey) break; } if (Openssl_EVP_PKEY_keygen_init(paramsCtx) != HCF_OPENSSL_SUCCESS) { - LOGE("Key ctx generate init failed."); + LOGD("[error] Key ctx generate init failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_keygen(paramsCtx, ppkey) != HCF_OPENSSL_SUCCESS) { - LOGE("Generate pkey failed."); + LOGD("[error] Generate pkey failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } @@ -527,13 +527,13 @@ static HcfResult GeneratePubKeyByPkey(EVP_PKEY *pkey, HcfOpensslAlg25519PubKey * { EVP_PKEY *evpPkey = Openssl_EVP_PKEY_dup(pkey); if (evpPkey == NULL) { - LOGE("pkey dup failed"); + LOGD("[error] pkey dup failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = CreateAlg25519PubKey(evpPkey, returnPubKey); if (ret != HCF_SUCCESS) { - LOGE("Create alg25519 public key failed"); + LOGD("[error] Create alg25519 public key failed"); Openssl_EVP_PKEY_free(evpPkey); } return ret; @@ -543,13 +543,13 @@ static HcfResult GeneratePriKeyByPkey(EVP_PKEY *pkey, HcfOpensslAlg25519PriKey * { EVP_PKEY *evpPkey = Openssl_EVP_PKEY_dup(pkey); if (evpPkey == NULL) { - LOGE("pkey dup failed"); + LOGD("[error] pkey dup failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = CreateAlg25519PriKey(evpPkey, returnPriKey); if (ret != HCF_SUCCESS) { - LOGE("Create alg25519 private key failed"); + LOGD("[error] Create alg25519 private key failed"); Openssl_EVP_PKEY_free(evpPkey); } return ret; @@ -561,20 +561,20 @@ static HcfResult GenerateAlg25519PubAndPriKey(int type, HcfOpensslAlg25519PubKey EVP_PKEY *pkey = NULL; HcfResult ret = GenerateAlg25519EvpKey(type, &pkey); if (ret != HCF_SUCCESS) { - LOGE("Generate alg25519 EVP_PKEY failed."); + LOGD("[error] Generate alg25519 EVP_PKEY failed."); return ret; } ret = GeneratePubKeyByPkey(pkey, returnPubKey); if (ret != HCF_SUCCESS) { - LOGE("Generate pubkey fail."); + LOGD("[error] Generate pubkey fail."); Openssl_EVP_PKEY_free(pkey); return ret; } ret = GeneratePriKeyByPkey(pkey, returnPriKey); if (ret != HCF_SUCCESS) { - LOGE("Generate prikey fail."); + LOGD("[error] Generate prikey fail."); HcfObjDestroy(*returnPubKey); *returnPubKey = NULL; Openssl_EVP_PKEY_free(pkey); @@ -590,13 +590,13 @@ static HcfResult ConvertAlg25519PubKey(const HcfBlob *pubKeyBlob, HcfOpensslAlg2 const unsigned char *tmpData = (const unsigned char *)(pubKeyBlob->data); EVP_PKEY *pkey = Openssl_d2i_PUBKEY(NULL, &tmpData, pubKeyBlob->len); if (pkey == NULL) { - LOGE("Call d2i_PUBKEY fail."); + LOGD("[error] Call d2i_PUBKEY fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = CreateAlg25519PubKey(pkey, returnPubKey); if (ret != HCF_SUCCESS) { - LOGE("Create alg25519 public key failed"); + LOGD("[error] Create alg25519 public key failed"); Openssl_EVP_PKEY_free(pkey); } return ret; @@ -608,13 +608,13 @@ static HcfResult ConvertAlg25519PriKey(int type, const HcfBlob *priKeyBlob, const unsigned char *tmpData = (const unsigned char *)(priKeyBlob->data); EVP_PKEY *pkey = Openssl_d2i_PrivateKey(type, NULL, &tmpData, priKeyBlob->len); if (pkey == NULL) { - LOGE("Call d2i_PrivateKey fail."); + LOGD("[error] Call d2i_PrivateKey fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = CreateAlg25519PriKey(pkey, returnPriKey); if (ret != HCF_SUCCESS) { - LOGE("Create alg25519 private key failed"); + LOGD("[error] Create alg25519 private key failed"); Openssl_EVP_PKEY_free(pkey); } return ret; @@ -625,13 +625,13 @@ static HcfResult ConvertAlg25519PubAndPriKey(int type, const HcfBlob *pubKeyBlob { if (pubKeyBlob != NULL) { if (ConvertAlg25519PubKey(pubKeyBlob, returnPubKey) != HCF_SUCCESS) { - LOGE("Convert alg25519 public key failed."); + LOGD("[error] Convert alg25519 public key failed."); return HCF_ERR_CRYPTO_OPERATION; } } if (priKeyBlob != NULL) { if (ConvertAlg25519PriKey(type, priKeyBlob, returnPriKey) != HCF_SUCCESS) { - LOGE("Convert alg25519 private key failed."); + LOGD("[error] Convert alg25519 private key failed."); HcfObjDestroy(*returnPubKey); *returnPubKey = NULL; return HCF_ERR_CRYPTO_OPERATION; @@ -750,7 +750,7 @@ static HcfResult CreateOpensslAlg25519PubKey(const HcfBigInteger *pk, const char return HCF_INVALID_PARAMS; } if (pubkey == NULL) { - LOGE("Set alg25519 pubKey failed."); + LOGD("[error] Set alg25519 pubKey failed."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -771,7 +771,7 @@ static HcfResult CreateOpensslAlg25519PriKey(const HcfBigInteger *sk, const char return HCF_INVALID_PARAMS; } if (privkey == NULL) { - LOGE("Get alg25519 priKey failed."); + LOGD("[error] Get alg25519 priKey failed."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -784,7 +784,7 @@ static HcfResult CreateAlg25519PubKeyByKeyPairSpec(const HcfAlg25519KeyPairParam { EVP_PKEY *alg25519 = NULL; if (CreateOpensslAlg25519PubKey(&(paramsSpec->pk), algName, &alg25519) != HCF_SUCCESS) { - LOGE("Create openssl alg25519 pubKey failed."); + LOGD("[error] Create openssl alg25519 pubKey failed."); return HCF_ERR_CRYPTO_OPERATION; } if (CreateAlg25519PubKey(alg25519, returnPubKey) != HCF_SUCCESS) { @@ -800,7 +800,7 @@ static HcfResult CreateAlg25519PriKeyByKeyPairSpec(const HcfAlg25519KeyPairParam { EVP_PKEY *alg25519 = NULL; if (CreateOpensslAlg25519PriKey(&(paramsSpec->sk), algName, &alg25519) != HCF_SUCCESS) { - LOGE("Create openssl alg25519 priKey failed."); + LOGD("[error] Create openssl alg25519 priKey failed."); return HCF_ERR_CRYPTO_OPERATION; } if (CreateAlg25519PriKey(alg25519, returnPriKey) != HCF_SUCCESS) { @@ -843,7 +843,7 @@ static HcfResult CreateAlg25519PubKeyByPubKeySpec(const HcfAlg25519PubKeyParamsS { EVP_PKEY *alg25519 = NULL; if (CreateOpensslAlg25519PubKey(&(paramsSpec->pk), algName, &alg25519) != HCF_SUCCESS) { - LOGE("Create openssl alg25519 pubKey failed."); + LOGD("[error] Create openssl alg25519 pubKey failed."); return HCF_ERR_CRYPTO_OPERATION; } if (CreateAlg25519PubKey(alg25519, returnPubKey) != HCF_SUCCESS) { @@ -859,7 +859,7 @@ static HcfResult CreateAlg25519PriKeyByPriKeySpec(const HcfAlg25519PriKeyParamsS { EVP_PKEY *alg25519 = NULL; if (CreateOpensslAlg25519PriKey(&(paramsSpec->sk), algName, &alg25519) != HCF_SUCCESS) { - LOGE("Create openssl alg25519 priKey failed."); + LOGD("[error] Create openssl alg25519 priKey failed."); return HCF_ERR_CRYPTO_OPERATION; } if (CreateAlg25519PriKey(alg25519, returnPriKey) != HCF_SUCCESS) { @@ -894,7 +894,7 @@ static HcfResult EngineGenerateAlg25519PubKeyBySpec(const HcfAsyKeyGeneratorSpi HcfResult ret = CreateAlg25519PubKeyByPubKeySpec((const HcfAlg25519PubKeyParamsSpec *)paramsSpec, paramsSpec->algName, &alg25519Pk); if (ret != HCF_SUCCESS) { - LOGE("Create alg25519 public key by spec failed."); + LOGD("[error] Create alg25519 public key by spec failed."); return ret; } @@ -928,7 +928,7 @@ static HcfResult EngineGenerateAlg25519PriKeyBySpec(const HcfAsyKeyGeneratorSpi HcfResult ret = CreateAlg25519PriKeyByPriKeySpec((const HcfAlg25519PriKeyParamsSpec *)paramsSpec, paramsSpec->algName, &alg25519Sk); if (ret != HCF_SUCCESS) { - LOGE("Create alg25519 private key by spec failed."); + LOGD("[error] Create alg25519 private key by spec failed."); return ret; } @@ -961,7 +961,7 @@ static HcfResult EngineGenerateAlg25519KeyPairBySpec(const HcfAsyKeyGeneratorSpi HcfResult ret = CreateAlg25519KeyPairByKeyPairSpec((const HcfAlg25519KeyPairParamsSpec *)paramsSpec, paramsSpec->algName, returnKeyPair); if (ret != HCF_SUCCESS) { - LOGE("Create alg25519 key pair by spec failed."); + LOGD("[error] Create alg25519 key pair by spec failed."); return ret; } diff --git a/plugin/openssl_plugin/key/asy_key_generator/src/dh_asy_key_generator_openssl.c b/plugin/openssl_plugin/key/asy_key_generator/src/dh_asy_key_generator_openssl.c index 056b5a6588619e5e4f013f3c87ec7e4bb6a3bc05..3efea48078b66fef79e7cff34be0f404fbefa6e2 100644 --- a/plugin/openssl_plugin/key/asy_key_generator/src/dh_asy_key_generator_openssl.c +++ b/plugin/openssl_plugin/key/asy_key_generator/src/dh_asy_key_generator_openssl.c @@ -183,12 +183,12 @@ static HcfResult GetDhPubKeyEncoded(HcfKey *self, HcfBlob *returnBlob) unsigned char *returnData = NULL; EVP_PKEY *pKey = NewEvpPkeyByDh(impl->pk, true); if (pKey == NULL) { - LOGE("New pKey by dh fail."); + LOGD("[error] New pKey by dh fail."); return HCF_ERR_CRYPTO_OPERATION; } int len = Openssl_i2d_PUBKEY(pKey, &returnData); if (len <= 0) { - LOGE("Call i2d_PUBKEY failed"); + LOGD("[error] Call i2d_PUBKEY failed"); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; @@ -213,13 +213,13 @@ static HcfResult GetDhPriKeyEncoded(HcfKey *self, HcfBlob *returnBlob) unsigned char *returnData = NULL; EVP_PKEY *pKey = NewEvpPkeyByDh(impl->sk, true); if (pKey == NULL) { - LOGE("New pKey by dh fail."); + LOGD("[error] New pKey by dh fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } int len = Openssl_i2d_PrivateKey(pKey, &returnData); if (len <= 0) { - LOGE("Call i2d_PrivateKey failed."); + LOGD("[error] Call i2d_PrivateKey failed."); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; @@ -411,15 +411,15 @@ static EVP_PKEY *ConstructDhOsslParamsAndGenPkey(int32_t dhId, EVP_PKEY_CTX *par params[0] = Openssl_OSSL_PARAM_construct_utf8_string("group", nidName, 0); params[1] = Openssl_OSSL_PARAM_construct_end(); if (Openssl_EVP_PKEY_keygen_init(paramsCtx) != HCF_OPENSSL_SUCCESS) { - LOGE("ParamsCtx generate init failed."); + LOGD("[error] ParamsCtx generate init failed."); return NULL; } if (Openssl_EVP_PKEY_CTX_set_params(paramsCtx, params) != HCF_OPENSSL_SUCCESS) { - LOGE("ParamsCtx set failed."); + LOGD("[error] ParamsCtx set failed."); return NULL; } if (Openssl_EVP_PKEY_generate(paramsCtx, ¶msPkey) != HCF_OPENSSL_SUCCESS) { - LOGE("Create generate failed."); + LOGD("[error] Create generate failed."); return NULL; } return paramsPkey; @@ -435,34 +435,34 @@ static HcfResult GenerateDhEvpKey(int32_t dhId, EVP_PKEY **ppkey) do { paramsCtx = Openssl_EVP_PKEY_CTX_new_from_name(NULL, "DH", NULL); if (paramsCtx == NULL) { - LOGE("New paramsCtx from name failed."); + LOGD("[error] New paramsCtx from name failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } paramsPkey = ConstructDhOsslParamsAndGenPkey(dhId, paramsCtx); if (paramsPkey == NULL) { - LOGE("Construct dh params and generate pkey failed."); + LOGD("[error] Construct dh params and generate pkey failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } pkeyCtx = Openssl_EVP_PKEY_CTX_new(paramsPkey, NULL); if (pkeyCtx == NULL) { - LOGE("Create pkey ctx failed."); + LOGD("[error] Create pkey ctx failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_keygen_init(pkeyCtx) != HCF_OPENSSL_SUCCESS) { - LOGE("Key ctx generate init failed."); + LOGD("[error] Key ctx generate init failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_keygen(pkeyCtx, ppkey) != HCF_OPENSSL_SUCCESS) { - LOGE("Generate pkey failed."); + LOGD("[error] Generate pkey failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_check(pkeyCtx) != HCF_OPENSSL_SUCCESS) { - LOGE("Check pkey fail."); + LOGD("[error] Check pkey fail."); Openssl_EVP_PKEY_free(*ppkey); *ppkey = NULL; ret = HCF_ERR_CRYPTO_OPERATION; @@ -547,13 +547,13 @@ static HcfResult GeneratePubKeyByPkey(EVP_PKEY *pkey, HcfOpensslDhPubKey **retur { DH *pk = Openssl_EVP_PKEY_get1_DH(pkey); if (pk == NULL) { - LOGE("Get dh public key from pkey failed"); + LOGD("[error] Get dh public key from pkey failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = CreateDhPubKey(pk, returnPubKey); if (ret != HCF_SUCCESS) { - LOGE("Create DH public key failed"); + LOGD("[error] Create DH public key failed"); Openssl_DH_free(pk); } return ret; @@ -563,13 +563,13 @@ static HcfResult GeneratePriKeyByPkey(EVP_PKEY *pkey, HcfOpensslDhPriKey **retur { DH *sk = Openssl_EVP_PKEY_get1_DH(pkey); if (sk == NULL) { - LOGE("Get DH private key from pkey failed"); + LOGD("[error] Get DH private key from pkey failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = CreateDhPriKey(sk, returnPriKey); if (ret != HCF_SUCCESS) { - LOGE("Create DH private key failed"); + LOGD("[error] Create DH private key failed"); Openssl_DH_free(sk); } return ret; @@ -608,11 +608,11 @@ static HcfResult GenerateDhPubAndPriKey(int32_t dhId, HcfOpensslDhPubKey **retur static HcfResult ConvertCommSpec2Bn(const HcfDhCommParamsSpec *paramsSpec, BIGNUM **p, BIGNUM **g) { if (BigIntegerToBigNum(&(paramsSpec->p), p) != HCF_SUCCESS) { - LOGE("Get openssl BN p failed"); + LOGD("[error] Get openssl BN p failed"); return HCF_ERR_CRYPTO_OPERATION; } if (BigIntegerToBigNum(&(paramsSpec->g), g) != HCF_SUCCESS) { - LOGE("Get openssl BN g failed"); + LOGD("[error] Get openssl BN g failed"); Openssl_BN_free(*p); *p = NULL; return HCF_ERR_CRYPTO_OPERATION; @@ -625,18 +625,18 @@ static HcfResult CreateOpensslDhKey(const HcfDhCommParamsSpec *paramsSpec, BIGNU BIGNUM *p = NULL; BIGNUM *g = NULL; if (ConvertCommSpec2Bn(paramsSpec, &p, &g)!= HCF_SUCCESS) { - LOGE("Get openssl BN p q failed"); + LOGD("[error] Get openssl BN p q failed"); return HCF_ERR_CRYPTO_OPERATION; } DH *dh = Openssl_DH_new(); if (dh == NULL) { FreeCommSpecBn(p, g); - LOGE("Openssl dh new failed"); + LOGD("[error] Openssl dh new failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_DH_set0_pqg(dh, p, NULL, g) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl dh set pqg failed"); + LOGD("[error] Openssl dh set pqg failed"); HcfPrintOpensslError(); FreeCommSpecBn(p, g); Openssl_DH_free(dh); @@ -644,7 +644,7 @@ static HcfResult CreateOpensslDhKey(const HcfDhCommParamsSpec *paramsSpec, BIGNU } if (paramsSpec->length > 0) { if (Openssl_DH_set_length(dh, paramsSpec->length) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl dh set length failed"); + LOGD("[error] Openssl dh set length failed"); HcfPrintOpensslError(); Openssl_DH_free(dh); return HCF_ERR_CRYPTO_OPERATION; @@ -655,7 +655,7 @@ static HcfResult CreateOpensslDhKey(const HcfDhCommParamsSpec *paramsSpec, BIGNU return HCF_SUCCESS; } if (Openssl_DH_set0_key(dh, pk, sk) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl DH set key failed"); + LOGD("[error] Openssl DH set key failed"); HcfPrintOpensslError(); Openssl_DH_free(dh); return HCF_ERR_CRYPTO_OPERATION; @@ -667,12 +667,12 @@ static HcfResult CreateOpensslDhKey(const HcfDhCommParamsSpec *paramsSpec, BIGNU static HcfResult GenerateOpensslDhKeyByCommSpec(const HcfDhCommParamsSpec *paramsSpec, DH **returnDh) { if (CreateOpensslDhKey(paramsSpec, NULL, NULL, returnDh) != HCF_SUCCESS) { - LOGE("Create openssl dh key failed"); + LOGD("[error] Create openssl dh key failed"); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_DH_generate_key(*returnDh) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl DH generate key failed"); + LOGD("[error] Openssl DH generate key failed"); HcfPrintOpensslError(); Openssl_DH_free(*returnDh); *returnDh = NULL; @@ -685,12 +685,12 @@ static HcfResult GenerateOpensslDhKeyByPubKeySpec(const HcfDhPubKeyParamsSpec *p { BIGNUM *pubKey = NULL; if (BigIntegerToBigNum(&(paramsSpec->pk), &pubKey) != HCF_SUCCESS) { - LOGE("Get openssl BN pk failed"); + LOGD("[error] Get openssl BN pk failed"); return HCF_ERR_CRYPTO_OPERATION; } if (CreateOpensslDhKey(&(paramsSpec->base), pubKey, NULL, returnDh) != HCF_SUCCESS) { - LOGE("Create dh key failed."); + LOGD("[error] Create dh key failed."); Openssl_BN_free(pubKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -701,12 +701,12 @@ static HcfResult GenerateOpensslDhKeyByPriKeySpec(const HcfDhPriKeyParamsSpec *p { BIGNUM *priKey = NULL; if (BigIntegerToBigNum(&(paramsSpec->sk), &priKey) != HCF_SUCCESS) { - LOGE("Get openssl BN pk failed"); + LOGD("[error] Get openssl BN pk failed"); return HCF_ERR_CRYPTO_OPERATION; } if (CreateOpensslDhKey(&(paramsSpec->base), NULL, priKey, returnDh) != HCF_SUCCESS) { - LOGE("Create dh key failed."); + LOGD("[error] Create dh key failed."); Openssl_BN_free(priKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -718,16 +718,16 @@ static HcfResult GenerateOpensslDhKeyByKeyPairSpec(const HcfDhKeyPairParamsSpec BIGNUM *pubKey = NULL; BIGNUM *priKey = NULL; if (BigIntegerToBigNum(&(paramsSpec->pk), &pubKey) != HCF_SUCCESS) { - LOGE("Get openssl BN pk failed"); + LOGD("[error] Get openssl BN pk failed"); return HCF_ERR_CRYPTO_OPERATION; } if (BigIntegerToBigNum(&(paramsSpec->sk), &priKey) != HCF_SUCCESS) { - LOGE("Get openssl BN sk failed"); + LOGD("[error] Get openssl BN sk failed"); Openssl_BN_free(pubKey); return HCF_ERR_CRYPTO_OPERATION; } if (CreateOpensslDhKey(&(paramsSpec->base), pubKey, priKey, returnDh) != HCF_SUCCESS) { - LOGE("Create dh key failed."); + LOGD("[error] Create dh key failed."); Openssl_BN_free(pubKey); Openssl_BN_free(priKey); return HCF_ERR_CRYPTO_OPERATION; @@ -739,7 +739,7 @@ static HcfResult CreateDhKeyPairByCommSpec(const HcfDhCommParamsSpec *paramsSpec { DH *dh = NULL; if (GenerateOpensslDhKeyByCommSpec(paramsSpec, &dh) != HCF_SUCCESS) { - LOGE("Generate openssl dh key by commSpec failed."); + LOGD("[error] Generate openssl dh key by commSpec failed."); return HCF_ERR_CRYPTO_OPERATION; } HcfOpensslDhPubKey *pubKey = NULL; @@ -750,7 +750,7 @@ static HcfResult CreateDhKeyPairByCommSpec(const HcfDhCommParamsSpec *paramsSpec } if (Openssl_DH_up_ref(dh) != HCF_OPENSSL_SUCCESS) { - LOGE("DH_up_ref failed."); + LOGD("[error] DH_up_ref failed."); HcfPrintOpensslError(); HcfObjDestroy(pubKey); return HCF_ERR_CRYPTO_OPERATION; @@ -778,7 +778,7 @@ static HcfResult CreateDhPubKeyByKeyPairSpec(const HcfDhKeyPairParamsSpec *param { DH *dh = NULL; if (GenerateOpensslDhKeyByKeyPairSpec(paramsSpec, &dh) != HCF_SUCCESS) { - LOGE("Generate openssl dh key by keyPairSpec failed."); + LOGD("[error] Generate openssl dh key by keyPairSpec failed."); return HCF_ERR_CRYPTO_OPERATION; } if (CreateDhPubKey(dh, returnPubKey) != HCF_SUCCESS) { @@ -794,7 +794,7 @@ static HcfResult CreateDhPriKeyByKeyPairSpec(const HcfDhKeyPairParamsSpec *param { DH *dh = NULL; if (GenerateOpensslDhKeyByKeyPairSpec(paramsSpec, &dh) != HCF_SUCCESS) { - LOGE("Generate openssl dh key by keyPairSpec failed."); + LOGD("[error] Generate openssl dh key by keyPairSpec failed."); return HCF_ERR_CRYPTO_OPERATION; } if (CreateDhPriKey(dh, returnPriKey) != HCF_SUCCESS) { @@ -810,20 +810,20 @@ static HcfResult CreateDhKeyPairByKeyPairSpec(const HcfDhKeyPairParamsSpec *para HcfOpensslDhPubKey *pubKey = NULL; HcfResult ret = CreateDhPubKeyByKeyPairSpec(paramsSpec, &pubKey); if (ret != HCF_SUCCESS) { - LOGE("Create dh pubKey by keyPairSpec failed."); + LOGD("[error] Create dh pubKey by keyPairSpec failed."); return ret; } HcfOpensslDhPriKey *priKey = NULL; ret = CreateDhPriKeyByKeyPairSpec(paramsSpec, &priKey); if (ret != HCF_SUCCESS) { - LOGE("Create dh priKey by keyPairSpec failed."); + LOGD("[error] Create dh priKey by keyPairSpec failed."); HcfObjDestroy(pubKey); return ret; } ret = CreateDhKeyPair(pubKey, priKey, returnKeyPair); if (ret != HCF_SUCCESS) { - LOGE("Create dh keyPair failed."); + LOGD("[error] Create dh keyPair failed."); HcfObjDestroy(pubKey); HcfObjDestroy(priKey); return ret; @@ -844,7 +844,7 @@ static HcfResult CreateDhPubKeyBySpec(const HcfDhPubKeyParamsSpec *paramsSpec, H { DH *dh = NULL; if (GenerateOpensslDhKeyByPubKeySpec(paramsSpec, &dh) != HCF_SUCCESS) { - LOGE("Generate openssl dh key by pubKeySpec failed."); + LOGD("[error] Generate openssl dh key by pubKeySpec failed."); return HCF_ERR_CRYPTO_OPERATION; } @@ -862,7 +862,7 @@ static HcfResult CreateDhPriKeyBySpec(const HcfDhPriKeyParamsSpec *paramsSpec, H { DH *dh = NULL; if (GenerateOpensslDhKeyByPriKeySpec(paramsSpec, &dh) != HCF_SUCCESS) { - LOGE("Generate openssl dh key by priKeySpec failed."); + LOGD("[error] Generate openssl dh key by priKeySpec failed."); return HCF_ERR_CRYPTO_OPERATION; } @@ -881,13 +881,13 @@ static HcfResult ConvertDhPubKey(const HcfBlob *pubKeyBlob, HcfOpensslDhPubKey * const unsigned char *temp = (const unsigned char *)pubKeyBlob->data; EVP_PKEY *pKey = Openssl_d2i_PUBKEY(NULL, &temp, pubKeyBlob->len); if (pKey == NULL) { - LOGE("Call d2i_PUBKEY failed."); + LOGD("[error] Call d2i_PUBKEY failed."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } DH *dh = Openssl_EVP_PKEY_get1_DH(pKey); if (dh == NULL) { - LOGE("EVP_PKEY_get1_DH failed"); + LOGD("[error] EVP_PKEY_get1_DH failed"); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; @@ -906,13 +906,13 @@ static HcfResult ConvertDhPriKey(const HcfBlob *priKeyBlob, HcfOpensslDhPriKey * const unsigned char *temp = (const unsigned char *)priKeyBlob->data; EVP_PKEY *pKey = Openssl_d2i_PrivateKey(EVP_PKEY_DH, NULL, &temp, priKeyBlob->len); if (pKey == NULL) { - LOGE("Call d2i_PrivateKey failed."); + LOGD("[error] Call d2i_PrivateKey failed."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } DH *dh = Openssl_EVP_PKEY_get1_DH(pKey); if (dh == NULL) { - LOGE("EVP_PKEY_get1_DH failed"); + LOGD("[error] EVP_PKEY_get1_DH failed"); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; @@ -931,13 +931,13 @@ static HcfResult ConvertDhPubAndPriKey(const HcfBlob *pubKeyBlob, const HcfBlob { if (pubKeyBlob != NULL) { if (ConvertDhPubKey(pubKeyBlob, returnPubKey) != HCF_SUCCESS) { - LOGE("Convert DH public key failed."); + LOGD("[error] Convert DH public key failed."); return HCF_ERR_CRYPTO_OPERATION; } } if (priKeyBlob != NULL) { if (ConvertDhPriKey(priKeyBlob, returnPriKey) != HCF_SUCCESS) { - LOGE("Convert DH private key failed."); + LOGD("[error] Convert DH private key failed."); HcfObjDestroy(*returnPubKey); *returnPubKey = NULL; return HCF_ERR_CRYPTO_OPERATION; diff --git a/plugin/openssl_plugin/key/asy_key_generator/src/dh_common_param_spec_generator_openssl.c b/plugin/openssl_plugin/key/asy_key_generator/src/dh_common_param_spec_generator_openssl.c index cc203fd8971f3c4915e4dadeec030081c64e7709..d3e7eee5a1f516e0d28afe75c8d16d53def31049 100644 --- a/plugin/openssl_plugin/key/asy_key_generator/src/dh_common_param_spec_generator_openssl.c +++ b/plugin/openssl_plugin/key/asy_key_generator/src/dh_common_param_spec_generator_openssl.c @@ -32,26 +32,26 @@ static HcfResult GenerateDhUnknownGroupEvpKey(int32_t pLen, EVP_PKEY **ppkey) EVP_PKEY_CTX *paramsCtx = Openssl_EVP_PKEY_CTX_new_id(EVP_PKEY_DH, NULL); if (paramsCtx == NULL) { HcfPrintOpensslError(); - LOGE("Create params ctx failed."); + LOGD("[error] Create params ctx failed."); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = HCF_SUCCESS; do { if (Openssl_EVP_PKEY_paramgen_init(paramsCtx) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Params ctx paramgen init failed."); + LOGD("[error] Params ctx paramgen init failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_CTX_set_dh_paramgen_prime_len(paramsCtx, pLen) <= 0) { HcfPrintOpensslError(); - LOGE("Set prime length of bits to params ctx failed."); + LOGD("[error] Set prime length of bits to params ctx failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_paramgen(paramsCtx, ppkey) != HCF_OPENSSL_SUCCESS) { HcfPrintOpensslError(); - LOGE("Generate params pkey failed."); + LOGD("[error] Generate params pkey failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } @@ -76,24 +76,24 @@ static HcfResult GenerateDhKnownGroupEvpKey(int32_t skLen, char *nidName, EVP_PK do { paramsCtx = Openssl_EVP_PKEY_CTX_new_from_name(NULL, "DH", NULL); if (paramsCtx == NULL) { - LOGE("New paramsCtx from name failed."); + LOGD("[error] New paramsCtx from name failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_keygen_init(paramsCtx) != HCF_OPENSSL_SUCCESS) { - LOGE("Pkey keygen init failed."); + LOGD("[error] Pkey keygen init failed."); HcfPrintOpensslError(); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_CTX_set_params(paramsCtx, params) != HCF_OPENSSL_SUCCESS) { - LOGE("Set paramsCtx failed."); + LOGD("[error] Set paramsCtx failed."); HcfPrintOpensslError(); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_generate(paramsCtx, ppkey) != HCF_OPENSSL_SUCCESS) { - LOGE("Generate pKey failed."); + LOGD("[error] Generate pKey failed."); HcfPrintOpensslError(); ret = HCF_ERR_CRYPTO_OPERATION; break; @@ -109,17 +109,17 @@ static HcfResult BuildCommonParam(EVP_PKEY *dhKey, HcfDhCommParamsSpecSpi *retur { DH *sk = Openssl_EVP_PKEY_get1_DH(dhKey); if (sk == NULL) { - LOGE("Get dh private key from pkey failed"); + LOGD("[error] Get dh private key from pkey failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } if (BigNumToBigInteger(Openssl_DH_get0_p(sk), &(returnCommonParamSpec->paramsSpec.p)) != HCF_SUCCESS) { - LOGE("BuildCommonParamPrime failed."); + LOGD("[error] BuildCommonParamPrime failed."); Openssl_DH_free(sk); return HCF_ERR_CRYPTO_OPERATION; } if (BigNumToBigInteger(Openssl_DH_get0_g(sk), &(returnCommonParamSpec->paramsSpec.g)) != HCF_SUCCESS) { - LOGE("BuildCommonParamGenerator failed."); + LOGD("[error] BuildCommonParamGenerator failed."); Openssl_DH_free(sk); HcfFree(returnCommonParamSpec->paramsSpec.p.data); return HCF_ERR_CRYPTO_OPERATION; @@ -141,7 +141,7 @@ static HcfResult SetAlgName(const char *algName, char **returnAlgName) return HCF_ERR_MALLOC; } if (memcpy_s(*returnAlgName, srcAlgNameLen, algName, srcAlgNameLen) != EOK) { - LOGE("Failed to memcpy algName."); + LOGD("[error] Failed to memcpy algName."); HcfFree(*returnAlgName); return HCF_ERR_CRYPTO_OPERATION; } @@ -158,12 +158,12 @@ HcfResult HcfDhCommonParamSpecCreate(int32_t pLen, int32_t skLen, HcfDhCommParam char *nidName = GetNidNameByDhPLen(pLen); if (nidName == NULL) { if (GenerateDhUnknownGroupEvpKey(pLen, &dhKey) != HCF_SUCCESS) { - LOGE("Generate dh unknown group evpKey failed."); + LOGD("[error] Generate dh unknown group evpKey failed."); return HCF_ERR_CRYPTO_OPERATION; } } else { if (GenerateDhKnownGroupEvpKey(skLen, nidName, &dhKey) != HCF_SUCCESS) { - LOGE("Generate dh known group evpKey failed."); + LOGD("[error] Generate dh known group evpKey failed."); return HCF_ERR_CRYPTO_OPERATION; } } @@ -183,7 +183,7 @@ HcfResult HcfDhCommonParamSpecCreate(int32_t pLen, int32_t skLen, HcfDhCommParam return HCF_INVALID_PARAMS; } if (BuildCommonParam(dhKey, object)!= HCF_SUCCESS) { - LOGE("Get common params failed."); + LOGD("[error] Get common params failed."); HcfFree(object->paramsSpec.base.algName); HcfFree(object); Openssl_EVP_PKEY_free(dhKey); diff --git a/plugin/openssl_plugin/key/asy_key_generator/src/dsa_asy_key_generator_openssl.c b/plugin/openssl_plugin/key/asy_key_generator/src/dsa_asy_key_generator_openssl.c index d66d712a9370e0afd125fd4ddda1dc1df7cb025e..d04ce18f5d8cb65807361271af22ece0e33a8101 100644 --- a/plugin/openssl_plugin/key/asy_key_generator/src/dsa_asy_key_generator_openssl.c +++ b/plugin/openssl_plugin/key/asy_key_generator/src/dsa_asy_key_generator_openssl.c @@ -176,7 +176,7 @@ static HcfResult GetDsaPubKeyEncoded(HcfKey *self, HcfBlob *returnBlob) unsigned char *returnData = NULL; int len = Openssl_i2d_DSA_PUBKEY(impl->pk, &returnData); if (len <= 0) { - LOGE("Call i2d_DSA_PUBKEY failed"); + LOGD("[error] Call i2d_DSA_PUBKEY failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -198,7 +198,7 @@ static HcfResult GetDsaPriKeyEncoded(HcfKey *self, HcfBlob *returnBlob) unsigned char *returnData = NULL; int len = Openssl_i2d_DSAPrivateKey(impl->sk, &returnData); if (len <= 0) { - LOGE("Call i2d_DSAPrivateKey failed."); + LOGD("[error] Call i2d_DSAPrivateKey failed."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -362,33 +362,33 @@ static HcfResult GenerateDsaEvpKey(int32_t keyLen, EVP_PKEY **ppkey) break; } if (Openssl_EVP_PKEY_paramgen_init(paramsCtx) != HCF_OPENSSL_SUCCESS) { - LOGE("Params ctx generate init failed."); + LOGD("[error] Params ctx generate init failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_CTX_set_dsa_paramgen_bits(paramsCtx, keyLen) <= 0) { - LOGE("Set length of bits to params ctx failed."); + LOGD("[error] Set length of bits to params ctx failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_paramgen(paramsCtx, ¶msPkey) != HCF_OPENSSL_SUCCESS) { - LOGE("Generate params pkey failed."); + LOGD("[error] Generate params pkey failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } pkeyCtx = Openssl_EVP_PKEY_CTX_new(paramsPkey, NULL); if (pkeyCtx == NULL) { - LOGE("Create pkey ctx failed."); + LOGD("[error] Create pkey ctx failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_keygen_init(pkeyCtx) != HCF_OPENSSL_SUCCESS) { - LOGE("Key ctx generate init failed."); + LOGD("[error] Key ctx generate init failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } if (Openssl_EVP_PKEY_keygen(pkeyCtx, ppkey) != HCF_OPENSSL_SUCCESS) { - LOGE("Generate pkey failed."); + LOGD("[error] Generate pkey failed."); ret = HCF_ERR_CRYPTO_OPERATION; break; } @@ -471,13 +471,13 @@ static HcfResult GeneratePubKeyByPkey(EVP_PKEY *pkey, HcfOpensslDsaPubKey **retu { DSA *pk = Openssl_EVP_PKEY_get1_DSA(pkey); if (pk == NULL) { - LOGE("Get das public key from pkey failed"); + LOGD("[error] Get das public key from pkey failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = CreateDsaPubKey(pk, returnPubKey); if (ret != HCF_SUCCESS) { - LOGE("Create DSA public key failed"); + LOGD("[error] Create DSA public key failed"); Openssl_DSA_free(pk); } return ret; @@ -487,13 +487,13 @@ static HcfResult GeneratePriKeyByPkey(EVP_PKEY *pkey, HcfOpensslDsaPriKey **retu { DSA *sk = Openssl_EVP_PKEY_get1_DSA(pkey); if (sk == NULL) { - LOGE("Get DSA private key from pkey failed"); + LOGD("[error] Get DSA private key from pkey failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = CreateDsaPriKey(sk, returnPriKey); if (ret != HCF_SUCCESS) { - LOGE("Create DSA private key failed"); + LOGD("[error] Create DSA private key failed"); Openssl_DSA_free(sk); } return ret; @@ -505,7 +505,7 @@ static HcfResult GenerateDsaPubAndPriKey(int32_t keyLen, HcfOpensslDsaPubKey **r EVP_PKEY *pkey = NULL; HcfResult ret = GenerateDsaEvpKey(keyLen, &pkey); if (ret != HCF_SUCCESS) { - LOGE("Generate DSA EVP_PKEY failed."); + LOGD("[error] Generate DSA EVP_PKEY failed."); return ret; } @@ -530,17 +530,17 @@ static HcfResult GenerateDsaPubAndPriKey(int32_t keyLen, HcfOpensslDsaPubKey **r static HcfResult ConvertCommSpec2Bn(const HcfDsaCommParamsSpec *paramsSpec, BIGNUM **p, BIGNUM **q, BIGNUM **g) { if (BigIntegerToBigNum(&(paramsSpec->p), p) != HCF_SUCCESS) { - LOGE("Get openssl BN p failed"); + LOGD("[error] Get openssl BN p failed"); return HCF_ERR_CRYPTO_OPERATION; } if (BigIntegerToBigNum(&(paramsSpec->q), q) != HCF_SUCCESS) { - LOGE("Get openssl BN q failed"); + LOGD("[error] Get openssl BN q failed"); Openssl_BN_free(*p); *p = NULL; return HCF_ERR_CRYPTO_OPERATION; } if (BigIntegerToBigNum(&(paramsSpec->g), g) != HCF_SUCCESS) { - LOGE("Get openssl BN g failed"); + LOGD("[error] Get openssl BN g failed"); Openssl_BN_free(*p); *p = NULL; Openssl_BN_free(*q); @@ -561,12 +561,12 @@ static HcfResult CreateOpensslDsaKey(const HcfDsaCommParamsSpec *paramsSpec, BIG DSA *dsa = Openssl_DSA_new(); if (dsa == NULL) { FreeCommSpecBn(p, q, g); - LOGE("Openssl DSA new failed"); + LOGD("[error] Openssl DSA new failed"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_DSA_set0_pqg(dsa, p, q, g) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl DSA set pqg failed"); + LOGD("[error] Openssl DSA set pqg failed"); FreeCommSpecBn(p, q, g); HcfPrintOpensslError(); Openssl_DSA_free(dsa); @@ -577,7 +577,7 @@ static HcfResult CreateOpensslDsaKey(const HcfDsaCommParamsSpec *paramsSpec, BIG return HCF_SUCCESS; } if (Openssl_DSA_set0_key(dsa, pk, sk) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl DSA set pqg failed"); + LOGD("[error] Openssl DSA set pqg failed"); HcfPrintOpensslError(); Openssl_DSA_free(dsa); return HCF_ERR_CRYPTO_OPERATION; @@ -593,7 +593,7 @@ static HcfResult GenerateOpensslDsaKeyByCommSpec(const HcfDsaCommParamsSpec *par } if (Openssl_DSA_generate_key(*returnDsa) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl DSA generate key failed"); + LOGD("[error] Openssl DSA generate key failed"); HcfPrintOpensslError(); Openssl_DSA_free(*returnDsa); *returnDsa = NULL; @@ -606,7 +606,7 @@ static HcfResult GenerateOpensslDsaKeyByPubKeySpec(const HcfDsaPubKeyParamsSpec { BIGNUM *pubKey = NULL; if (BigIntegerToBigNum(&(paramsSpec->pk), &pubKey) != HCF_SUCCESS) { - LOGE("Get openssl BN pk failed"); + LOGD("[error] Get openssl BN pk failed"); return HCF_ERR_CRYPTO_OPERATION; } @@ -622,11 +622,11 @@ static HcfResult GenerateOpensslDsaKeyByKeyPairSpec(const HcfDsaKeyPairParamsSpe BIGNUM *pubKey = NULL; BIGNUM *priKey = NULL; if (BigIntegerToBigNum(&(paramsSpec->pk), &pubKey) != HCF_SUCCESS) { - LOGE("Get openssl BN pk failed"); + LOGD("[error] Get openssl BN pk failed"); return HCF_ERR_CRYPTO_OPERATION; } if (BigIntegerToBigNum(&(paramsSpec->sk), &priKey) != HCF_SUCCESS) { - LOGE("Get openssl BN sk failed"); + LOGD("[error] Get openssl BN sk failed"); Openssl_BN_free(pubKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -753,13 +753,13 @@ static HcfResult ConvertDsaPubKey(const HcfBlob *pubKeyBlob, HcfOpensslDsaPubKey const unsigned char *tmpData = (const unsigned char *)(pubKeyBlob->data); DSA *dsa = Openssl_d2i_DSA_PUBKEY(NULL, &tmpData, pubKeyBlob->len); if (dsa == NULL) { - LOGE("D2i_DSA_PUBKEY fail."); + LOGD("[error] D2i_DSA_PUBKEY fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = CreateDsaPubKey(dsa, returnPubKey); if (ret != HCF_SUCCESS) { - LOGE("Create DSA public key failed"); + LOGD("[error] Create DSA public key failed"); Openssl_DSA_free(dsa); } return ret; @@ -770,13 +770,13 @@ static HcfResult ConvertDsaPriKey(const HcfBlob *priKeyBlob, HcfOpensslDsaPriKey const unsigned char *tmpData = (const unsigned char *)(priKeyBlob->data); DSA *dsa = Openssl_d2i_DSAPrivateKey(NULL, &tmpData, priKeyBlob->len); if (dsa == NULL) { - LOGE("D2i_DSADSAPrivateKey fail."); + LOGD("[error] D2i_DSADSAPrivateKey fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = CreateDsaPriKey(dsa, returnPriKey); if (ret != HCF_SUCCESS) { - LOGE("Create DSA private key failed"); + LOGD("[error] Create DSA private key failed"); Openssl_DSA_free(dsa); } return ret; @@ -787,13 +787,13 @@ static HcfResult ConvertDsaPubAndPriKey(const HcfBlob *pubKeyBlob, const HcfBlob { if (pubKeyBlob != NULL) { if (ConvertDsaPubKey(pubKeyBlob, returnPubKey) != HCF_SUCCESS) { - LOGE("Convert DSA public key failed."); + LOGD("[error] Convert DSA public key failed."); return HCF_ERR_CRYPTO_OPERATION; } } if (priKeyBlob != NULL) { if (ConvertDsaPriKey(priKeyBlob, returnPriKey) != HCF_SUCCESS) { - LOGE("Convert DSA private key failed."); + LOGD("[error] Convert DSA private key failed."); HcfObjDestroy(*returnPubKey); *returnPubKey = NULL; return HCF_ERR_CRYPTO_OPERATION; diff --git a/plugin/openssl_plugin/key/asy_key_generator/src/ecc_asy_key_generator_openssl.c b/plugin/openssl_plugin/key/asy_key_generator/src/ecc_asy_key_generator_openssl.c index d7bf9fdf04a8e9496fccca493aa9afd95f5ba65e..482887654e76867298cc194d107e2497da1550c3 100644 --- a/plugin/openssl_plugin/key/asy_key_generator/src/ecc_asy_key_generator_openssl.c +++ b/plugin/openssl_plugin/key/asy_key_generator/src/ecc_asy_key_generator_openssl.c @@ -63,7 +63,7 @@ static HcfResult CheckEc224CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_ecc224CorrectBigGX, NID_secp224r1_len, NULL); yStd = Openssl_BN_bin2bn(g_ecc224CorrectBigGY, NID_secp224r1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("EC 224 Curve convert to BN fail"); + LOGD("[error] EC 224 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -72,7 +72,7 @@ static HcfResult CheckEc224CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("EC 224 compare fail"); + LOGD("[error] EC 224 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -88,7 +88,7 @@ static HcfResult CheckEc256CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_ecc256CorrectBigGX, NID_X9_62_prime256v1_len, NULL); yStd = Openssl_BN_bin2bn(g_ecc256CorrectBigGY, NID_X9_62_prime256v1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("EC 256 Curve convert to BN fail"); + LOGD("[error] EC 256 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -97,7 +97,7 @@ static HcfResult CheckEc256CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("EC 256 compare fail"); + LOGD("[error] EC 256 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -113,7 +113,7 @@ static HcfResult CheckEc384CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_ecc384CorrectBigGX, NID_secp384r1_len, NULL); yStd = Openssl_BN_bin2bn(g_ecc384CorrectBigGY, NID_secp384r1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("EC 384 Curve convert to BN fail"); + LOGD("[error] EC 384 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -122,7 +122,7 @@ static HcfResult CheckEc384CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("EC 384 compare fail"); + LOGD("[error] EC 384 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -138,7 +138,7 @@ static HcfResult CheckEc521CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_ecc521CorrectBigGX, NID_secp521r1_len, NULL); yStd = Openssl_BN_bin2bn(g_ecc521CorrectBigGY, NID_secp521r1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("EC 521 Curve convert to BN fail"); + LOGD("[error] EC 521 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -147,7 +147,7 @@ static HcfResult CheckEc521CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("EC 521 compare fail"); + LOGD("[error] EC 521 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -163,7 +163,7 @@ static HcfResult CheckBP160r1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp160r1CorrectBigGX, NID_brainpoolP160r1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp160r1CorrectBigGY, NID_brainpoolP160r1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 160r1 Curve convert to BN fail"); + LOGD("[error] BP 160r1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -172,7 +172,7 @@ static HcfResult CheckBP160r1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("BP 160r1 compare fail"); + LOGD("[error] BP 160r1 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -188,7 +188,7 @@ static HcfResult CheckBP160t1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp160t1CorrectBigGX, NID_brainpoolP160t1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp160t1CorrectBigGY, NID_brainpoolP160t1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 160t1 Curve convert to BN fail"); + LOGD("[error] BP 160t1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -197,7 +197,7 @@ static HcfResult CheckBP160t1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("BP 160t1 compare fail"); + LOGD("[error] BP 160t1 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -213,7 +213,7 @@ static HcfResult CheckBP192r1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp192r1CorrectBigGX, NID_brainpoolP192r1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp192r1CorrectBigGY, NID_brainpoolP192r1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 192r1 Curve convert to BN fail"); + LOGD("[error] BP 192r1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -222,7 +222,7 @@ static HcfResult CheckBP192r1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("BP 192r1 compare fail"); + LOGD("[error] BP 192r1 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -238,7 +238,7 @@ static HcfResult CheckBP192t1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp192t1CorrectBigGX, NID_brainpoolP192t1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp192t1CorrectBigGY, NID_brainpoolP192t1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 192t1 Curve convert to BN fail"); + LOGD("[error] BP 192t1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -247,7 +247,7 @@ static HcfResult CheckBP192t1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("BP 192t1 compare fail"); + LOGD("[error] BP 192t1 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -263,7 +263,7 @@ static HcfResult CheckBP224r1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp224r1CorrectBigGX, NID_brainpoolP224r1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp224r1CorrectBigGY, NID_brainpoolP224r1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 224r1 Curve convert to BN fail"); + LOGD("[error] BP 224r1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -272,7 +272,7 @@ static HcfResult CheckBP224r1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("BP 224r1 compare fail"); + LOGD("[error] BP 224r1 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -288,7 +288,7 @@ static HcfResult CheckBP224t1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp224t1CorrectBigGX, NID_brainpoolP224t1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp224t1CorrectBigGY, NID_brainpoolP224t1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 224t1 Curve convert to BN fail"); + LOGD("[error] BP 224t1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -297,7 +297,7 @@ static HcfResult CheckBP224t1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("BP 224t1 compare fail"); + LOGD("[error] BP 224t1 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -313,7 +313,7 @@ static HcfResult CheckBP256r1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp256r1CorrectBigGX, NID_brainpoolP256r1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp256r1CorrectBigGY, NID_brainpoolP256r1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 256r1 Curve convert to BN fail"); + LOGD("[error] BP 256r1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -322,7 +322,7 @@ static HcfResult CheckBP256r1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("BP 256r1 compare fail"); + LOGD("[error] BP 256r1 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -338,7 +338,7 @@ static HcfResult CheckBP256t1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp256t1CorrectBigGX, NID_brainpoolP256t1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp256t1CorrectBigGY, NID_brainpoolP256t1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 256t1 Curve convert to BN fail"); + LOGD("[error] BP 256t1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -362,7 +362,7 @@ static HcfResult CheckBP320r1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp320r1CorrectBigGX, NID_brainpoolP320r1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp320r1CorrectBigGY, NID_brainpoolP320r1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 320r1 Curve convert to BN fail"); + LOGD("[error] BP 320r1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -386,7 +386,7 @@ static HcfResult CheckBP320t1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp320t1CorrectBigGX, NID_brainpoolP320t1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp320t1CorrectBigGY, NID_brainpoolP320t1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 320t1 Curve convert to BN fail"); + LOGD("[error] BP 320t1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -410,7 +410,7 @@ static HcfResult CheckBP384r1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp384r1CorrectBigGX, NID_brainpoolP384r1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp384r1CorrectBigGY, NID_brainpoolP384r1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 384r1 Curve convert to BN fail"); + LOGD("[error] BP 384r1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -434,7 +434,7 @@ static HcfResult CheckBP384t1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp384t1CorrectBigGX, NID_brainpoolP384t1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp384t1CorrectBigGY, NID_brainpoolP384t1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 384t1 Curve convert to BN fail"); + LOGD("[error] BP 384t1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -458,7 +458,7 @@ static HcfResult CheckBP512r1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp512r1CorrectBigGX, NID_brainpoolP512r1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp512r1CorrectBigGY, NID_brainpoolP512r1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 512r1 Curve convert to BN fail"); + LOGD("[error] BP 512r1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -482,7 +482,7 @@ static HcfResult CheckBP512t1CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_bp512t1CorrectBigGX, NID_brainpoolP512t1_len, NULL); yStd = Openssl_BN_bin2bn(g_bp512t1CorrectBigGY, NID_brainpoolP512t1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("BP 512t1 Curve convert to BN fail"); + LOGD("[error] BP 512t1 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -639,7 +639,7 @@ static HcfResult CheckParamsSpecToGetCurveId(const HcfEccCommParamsSpec *ecParam BigIntegerToBigNum(&(ecParams->b), &(bigIntegerParams.b)) != HCF_SUCCESS || BigIntegerToBigNum(&(ecParams->g.x), &(bigIntegerParams.x)) != HCF_SUCCESS || BigIntegerToBigNum(&(ecParams->g.y), &(bigIntegerParams.y)) != HCF_SUCCESS) { - LOGE("BigIntegerToBigNum failed."); + LOGD("[error] BigIntegerToBigNum failed."); FreeCurveBigNum(bigIntegerParams.p, bigIntegerParams.b, bigIntegerParams.x, bigIntegerParams.y); return HCF_ERR_CRYPTO_OPERATION; } @@ -692,24 +692,24 @@ static HcfResult GenerateEcKeyWithParamsSpec(const HcfEccCommParamsSpec *ecParam ecKey = Openssl_EC_KEY_new_by_curve_name(curveId); LOGD("generate EC_KEY by curve name"); if (ecKey == NULL) { - LOGE("new ec key failed."); + LOGD("[error] new ec key failed."); return HCF_ERR_CRYPTO_OPERATION; } } else { EC_GROUP *group = NULL; ret = GenerateEcGroupWithParamsSpec(ecParams, &group); if (ret != HCF_SUCCESS) { - LOGE("GenerateEcGroupWithParamsSpec failed."); + LOGD("[error] GenerateEcGroupWithParamsSpec failed."); return ret; } ecKey = Openssl_EC_KEY_new(); if (ecKey == NULL) { - LOGE("Openssl_EC_KEY_new failed."); + LOGD("[error] Openssl_EC_KEY_new failed."); Openssl_EC_GROUP_free(group); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_KEY_set_group(ecKey, group) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_KEY_set_group failed."); + LOGD("[error] Openssl_EC_KEY_set_group failed."); Openssl_EC_GROUP_free(group); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; @@ -735,13 +735,13 @@ static HcfResult NewEcKeyPairWithCommSpec(const HcfEccCommParamsSpec *ecParams, return ret; } if (Openssl_EC_KEY_generate_key(ecKey) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_KEY_generate_key failed."); + LOGD("[error] Openssl_EC_KEY_generate_key failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_KEY_check_key(ecKey) <= 0) { - LOGE("Check key fail."); + LOGD("[error] Check key fail."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -763,13 +763,13 @@ static HcfResult NewEcPubKeyWithPubSpec(const HcfEccPubKeyParamsSpec *ecParams, } ret = SetEcKey(&(ecParams->pk), NULL, ecKey); if (ret != HCF_SUCCESS) { - LOGE("Set pub ecKey failed."); + LOGD("[error] Set pub ecKey failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_KEY_check_key(ecKey) <= 0) { - LOGE("Check key fail."); + LOGD("[error] Check key fail."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -791,13 +791,13 @@ static HcfResult NewEcPriKeyWithPriSpec(const HcfEccPriKeyParamsSpec *ecParams, } ret = SetEcKey(NULL, &(ecParams->sk), ecKey); if (ret != HCF_SUCCESS) { - LOGE("Set pri ecKey failed."); + LOGD("[error] Set pri ecKey failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_KEY_check_key(ecKey) <= 0) { - LOGE("Check key fail."); + LOGD("[error] Check key fail."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -824,13 +824,13 @@ static HcfResult NewEcKeyWithKeyPairSpec(const HcfEccKeyPairParamsSpec *ecParams ret = SetEcKey(&(ecParams->pk), NULL, ecKey); } if (ret != HCF_SUCCESS) { - LOGE("SetEcKey failed."); + LOGD("[error] SetEcKey failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_KEY_check_key(ecKey) <= 0) { - LOGE("Check key fail."); + LOGD("[error] Check key fail."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -1041,7 +1041,7 @@ static HcfResult GetEccPubKeyEncoded(HcfKey *self, HcfBlob *returnBlob) unsigned char *returnData = NULL; int returnDataLen = Openssl_i2d_EC_PUBKEY(impl->ecKey, &returnData); if (returnDataLen <= 0) { - LOGE("i2d_EC_PUBKEY fail"); + LOGD("[error] i2d_EC_PUBKEY fail"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -1075,7 +1075,7 @@ static HcfResult GetEccPriKeyEncoded(HcfKey *self, HcfBlob *returnBlob) unsigned char *returnData = NULL; int returnDataLen = Openssl_i2d_ECPrivateKey(impl->ecKey, &returnData); if (returnDataLen <= 0) { - LOGE("i2d_ECPrivateKey fail."); + LOGD("[error] i2d_ECPrivateKey fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -1392,13 +1392,13 @@ static HcfResult ConvertEcPubKey(int32_t curveId, HcfBlob *pubKeyBlob, HcfOpenss const unsigned char *tmpData = (const unsigned char *)(pubKeyBlob->data); EC_KEY *ecKey = Openssl_d2i_EC_PUBKEY(NULL, &tmpData, pubKeyBlob->len); if (ecKey == NULL) { - LOGE("d2i_EC_PUBKEY fail."); + LOGD("[error] d2i_EC_PUBKEY fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult res = PackEccPubKey(curveId, ecKey, g_eccGenerateFieldType, returnPubKey); if (res != HCF_SUCCESS) { - LOGE("PackEccPubKey failed."); + LOGD("[error] PackEccPubKey failed."); Openssl_EC_KEY_free(ecKey); return res; } @@ -1410,13 +1410,13 @@ static HcfResult ConvertEcPriKey(int32_t curveId, HcfBlob *priKeyBlob, HcfOpenss const unsigned char *tmpData = (const unsigned char *)(priKeyBlob->data); EC_KEY *ecKey = Openssl_d2i_ECPrivateKey(NULL, &tmpData, priKeyBlob->len); if (ecKey == NULL) { - LOGE("d2i_ECPrivateKey fail"); + LOGD("[error] d2i_ECPrivateKey fail"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } HcfResult res = PackEccPriKey(curveId, ecKey, g_eccGenerateFieldType, returnPriKey); if (res != HCF_SUCCESS) { - LOGE("PackEccPriKey failed."); + LOGD("[error] PackEccPriKey failed."); Openssl_EC_KEY_free(ecKey); return res; } @@ -1500,7 +1500,7 @@ static HcfResult CreateAndAssignKeyPair(const HcfAsyKeyGeneratorSpiOpensslEccImp { EC_KEY *ecPriKey = EC_KEY_dup(ecKey); if (ecPriKey == NULL) { - LOGE("copy ecKey fail."); + LOGD("[error] copy ecKey fail."); return HCF_ERR_CRYPTO_OPERATION; } HcfOpensslEccPriKey *priKey = NULL; @@ -1512,7 +1512,7 @@ static HcfResult CreateAndAssignKeyPair(const HcfAsyKeyGeneratorSpiOpensslEccImp HcfOpensslEccPubKey *pubKey = NULL; EC_KEY *ecPubKey = EC_KEY_dup(ecKey); if (ecPubKey == NULL) { - LOGE("copy ecKey fail."); + LOGD("[error] copy ecKey fail."); HcfObjDestroy(priKey); return HCF_ERR_CRYPTO_OPERATION; } diff --git a/plugin/openssl_plugin/key/asy_key_generator/src/rsa_asy_key_generator_openssl.c b/plugin/openssl_plugin/key/asy_key_generator/src/rsa_asy_key_generator_openssl.c index e3316c888c449dac9d5a3d56c9dafbbbb03e2367..762bb6e73706d56bce132eeeebbcb80528d7b64e 100644 --- a/plugin/openssl_plugin/key/asy_key_generator/src/rsa_asy_key_generator_openssl.c +++ b/plugin/openssl_plugin/key/asy_key_generator/src/rsa_asy_key_generator_openssl.c @@ -174,18 +174,18 @@ static HcfResult GetRsaPriKeySpecBigInteger(const HcfPriKey *self, const AsyKeyS if (item == RSA_N_BN) { const BIGNUM *n = Openssl_RSA_get0_n(impl->sk); if (n == NULL) { - LOGE("fail to get n"); + LOGD("[error] fail to get n"); return HCF_ERR_CRYPTO_OPERATION; } ret = BigNumToBigInteger(n, returnBigInteger); if (ret != HCF_SUCCESS) { - LOGE("fail get RSA Big Integer n"); + LOGD("[error] fail get RSA Big Integer n"); return ret; } } else if (item == RSA_SK_BN) { const BIGNUM *d = Openssl_RSA_get0_d(impl->sk); if (d == NULL) { - LOGE("fail to get sk"); + LOGD("[error] fail to get sk"); return HCF_ERR_CRYPTO_OPERATION; } ret = BigNumToBigInteger(d, returnBigInteger); @@ -216,7 +216,7 @@ static HcfResult GetRsaPubKeySpecBigInteger(const HcfPubKey *self, const AsyKeyS if (item == RSA_N_BN) { const BIGNUM *n = Openssl_RSA_get0_n(impl->pk); if (n == NULL) { - LOGE("fail to get n"); + LOGD("[error] fail to get n"); return HCF_ERR_CRYPTO_OPERATION; } ret = BigNumToBigInteger(n, returnBigInteger); @@ -227,7 +227,7 @@ static HcfResult GetRsaPubKeySpecBigInteger(const HcfPubKey *self, const AsyKeyS } else if (item == RSA_PK_BN) { const BIGNUM *e = Openssl_RSA_get0_e(impl->pk); if (e == NULL) { - LOGE("fail to get pk"); + LOGD("[error] fail to get pk"); return HCF_ERR_CRYPTO_OPERATION; } ret = BigNumToBigInteger(e, returnBigInteger); @@ -316,7 +316,7 @@ static HcfResult CopyMemFromBIO(BIO *bio, HcfBlob *outBlob) return HCF_ERR_MALLOC; } if (Openssl_BIO_read(bio, blob.data, blob.len) <= 0) { - LOGE("Bio read fail"); + LOGD("[error] Bio read fail"); HcfPrintOpensslError(); HcfFree(blob.data); return HCF_ERR_CRYPTO_OPERATION; @@ -331,7 +331,7 @@ static HcfResult ConvertPubKeyFromX509(HcfBlob *x509Blob, RSA **rsa) uint8_t *temp = x509Blob->data; RSA *tempRsa = Openssl_d2i_RSA_PUBKEY(NULL, (const unsigned char **)&temp, x509Blob->len); if (tempRsa == NULL) { - LOGE("d2i_RSA_PUBKEY fail."); + LOGD("[error] d2i_RSA_PUBKEY fail."); return HCF_ERR_CRYPTO_OPERATION; } *rsa = tempRsa; @@ -343,13 +343,13 @@ static HcfResult ConvertPriKeyFromPKCS8(HcfBlob *pkcs8Blob, RSA **rsa) const unsigned char *temp = (const unsigned char *)pkcs8Blob->data; EVP_PKEY *pKey = Openssl_d2i_AutoPrivateKey(NULL, &temp, pkcs8Blob->len); if (pKey == NULL) { - LOGE("d2i_AutoPrivateKey fail."); + LOGD("[error] d2i_AutoPrivateKey fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } RSA *tmpRsa = Openssl_EVP_PKEY_get1_RSA(pKey); if (tmpRsa == NULL) { - LOGE("EVP_PKEY_get1_RSA fail"); + LOGD("[error] EVP_PKEY_get1_RSA fail"); HcfPrintOpensslError(); Openssl_EVP_PKEY_free(pKey); return HCF_ERR_CRYPTO_OPERATION; @@ -364,7 +364,7 @@ static HcfResult EncodePubKeyToX509(RSA *rsa, HcfBlob *returnBlob) unsigned char *tempData = NULL; int len = Openssl_i2d_RSA_PUBKEY(rsa, &tempData); if (len <= 0) { - LOGE("i2d_RSA_PUBKEY fail"); + LOGD("[error] i2d_RSA_PUBKEY fail"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -377,25 +377,25 @@ static HcfResult EncodePriKeyToPKCS8(RSA *rsa, HcfBlob *returnBlob) { EVP_PKEY *pKey = NewEvpPkeyByRsa(rsa, true); if (pKey == NULL) { - LOGE("NewEvpPkeyByRsa fail."); + LOGD("[error] NewEvpPkeyByRsa fail."); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = HCF_SUCCESS; BIO *bio = Openssl_BIO_new(Openssl_BIO_s_mem()); if (bio == NULL) { - LOGE("BIO new fail."); + LOGD("[error] BIO new fail."); HcfPrintOpensslError(); ret = HCF_ERR_CRYPTO_OPERATION; goto ERR2; } if (Openssl_i2d_PKCS8PrivateKey_bio(bio, pKey, NULL, NULL, 0, NULL, NULL) != HCF_OPENSSL_SUCCESS) { - LOGE("i2b_PrivateKey_bio fail."); + LOGD("[error] i2b_PrivateKey_bio fail."); HcfPrintOpensslError(); ret = HCF_ERR_CRYPTO_OPERATION; goto ERR1; } if (CopyMemFromBIO(bio, returnBlob) != HCF_SUCCESS) { - LOGE("CopyMemFromBIO fail."); + LOGD("[error] CopyMemFromBIO fail."); ret = HCF_ERR_CRYPTO_OPERATION; goto ERR1; } @@ -436,7 +436,7 @@ static HcfResult GetPriKeyEncoded(HcfKey *self, HcfBlob *returnBlob) const BIGNUM *q = NULL; Openssl_RSA_get0_factors(impl->sk, &p, &q); if (p == NULL || q == NULL) { - LOGE("RSA private key missing p, q, not support to get encoded PK"); + LOGD("[error] RSA private key missing p, q, not support to get encoded PK"); return HCF_NOT_SUPPORT; } return EncodePriKeyToPKCS8(impl->sk, returnBlob); @@ -562,11 +562,11 @@ static HcfResult DuplicatePkAndSkFromRSA(RSA *rsa, RSA **pubKey, RSA **priKey) return HCF_INVALID_PARAMS; } if (DuplicateRsa(rsa, false, pubKey) != HCF_SUCCESS) { - LOGE("Duplicate pubkey rsa fail"); + LOGD("[error] Duplicate pubkey rsa fail"); return HCF_ERR_CRYPTO_OPERATION; } if (DuplicateRsa(rsa, true, priKey) != HCF_SUCCESS) { - LOGE("Duplicate prikey rsa fail"); + LOGD("[error] Duplicate prikey rsa fail"); Openssl_RSA_free(*pubKey); *pubKey = NULL; return HCF_ERR_CRYPTO_OPERATION; @@ -583,7 +583,7 @@ static HcfResult PackKeyPair(RSA *rsa, uint32_t realBits, HcfOpensslRsaKeyPair * RSA *pubKey = NULL; RSA *priKey = NULL; if (DuplicatePkAndSkFromRSA(rsa, &pubKey, &priKey) != HCF_SUCCESS) { - LOGE("DuplicatePkAndSkFromRSA fail"); + LOGD("[error] DuplicatePkAndSkFromRSA fail"); return HCF_ERR_CRYPTO_OPERATION; } HcfResult ret = HCF_SUCCESS; @@ -639,14 +639,14 @@ static HcfResult GenerateKeyPair(HcfAsyKeyGenSpiRsaParams *params, HcfKeyPair ** if (GetRealPrimes(params->primes) != OPENSSL_RSA_KEYGEN_DEFAULT_PRIMES) { if (RSA_generate_multi_prime_key(rsa, params->bits, GetRealPrimes(params->primes), params->pubExp, NULL) != HCF_OPENSSL_SUCCESS) { - LOGE("Generate multi-primes rsa key fail"); + LOGD("[error] Generate multi-primes rsa key fail"); HcfPrintOpensslError(); Openssl_RSA_free(rsa); return HCF_ERR_CRYPTO_OPERATION; } } else { if (RSA_generate_key_ex(rsa, params->bits, params->pubExp, NULL) != HCF_OPENSSL_SUCCESS) { - LOGE("Generate rsa key fail"); + LOGD("[error] Generate rsa key fail"); HcfPrintOpensslError(); Openssl_RSA_free(rsa); return HCF_ERR_CRYPTO_OPERATION; @@ -710,13 +710,13 @@ static HcfResult ConvertPubKey(HcfBlob *pubKeyBlob, HcfOpensslRsaPubKey **pubkey { RSA *rsaPk = NULL; if (ConvertPubKeyFromX509(pubKeyBlob, &rsaPk) != HCF_SUCCESS) { - LOGE("Convert pubKey from X509 fail."); + LOGD("[error] Convert pubKey from X509 fail."); return HCF_ERR_CRYPTO_OPERATION; } HcfOpensslRsaPubKey *pubKey = NULL; HcfResult ret = PackPubKey(rsaPk, &pubKey); if (ret != HCF_SUCCESS) { - LOGE("PackPubKey fail"); + LOGD("[error] PackPubKey fail"); goto ERR; } *pubkeyRet = pubKey; @@ -736,7 +736,7 @@ static HcfResult ConvertPriKey(HcfBlob *priKeyBlob, HcfOpensslRsaPriKey **priKey HcfOpensslRsaPriKey *priKey = NULL; HcfResult ret = PackPriKey(rsaSk, &priKey); if (ret != HCF_SUCCESS) { - LOGE("PackPriKey fail"); + LOGD("[error] PackPriKey fail"); goto ERR; } *priKeyRet = priKey; @@ -802,18 +802,18 @@ static HcfResult ParseRsaBnFromBin(const HcfAsyKeyParamsSpec *paramsSpec, BIGNUM { // when meeting the fail situation, the BIGNUM will be NULL and other BIGNUM will be freeed in InitRsaStructByBin(); if (BigIntegerToBigNum(&((HcfRsaCommParamsSpec *)paramsSpec)->n, n) != HCF_SUCCESS) { - LOGE("Rsa new BN n fail."); + LOGD("[error] Rsa new BN n fail."); return HCF_ERR_CRYPTO_OPERATION; } if (paramsSpec->specType == HCF_KEY_PAIR_SPEC) { if (BigIntegerToBigNum(&((HcfRsaKeyPairParamsSpec *)paramsSpec)->pk, e) != HCF_SUCCESS) { - LOGE("Rsa new BN e fail."); + LOGD("[error] Rsa new BN e fail."); Openssl_BN_free(*n); *n = NULL; return HCF_ERR_CRYPTO_OPERATION; } if (BigIntegerToBigNum(&((HcfRsaKeyPairParamsSpec *)paramsSpec)->sk, d) != HCF_SUCCESS) { - LOGE("Rsa new BN d fail."); + LOGD("[error] Rsa new BN d fail."); Openssl_BN_free(*n); *n = NULL; Openssl_BN_free(*e); @@ -823,7 +823,7 @@ static HcfResult ParseRsaBnFromBin(const HcfAsyKeyParamsSpec *paramsSpec, BIGNUM } if (paramsSpec->specType == HCF_PUBLIC_KEY_SPEC) { if (BigIntegerToBigNum(&((HcfRsaPubKeyParamsSpec *)paramsSpec)->pk, e) != HCF_SUCCESS) { - LOGE("Rsa new BN e fail."); + LOGD("[error] Rsa new BN e fail."); Openssl_BN_free(*n); *n = NULL; return HCF_ERR_CRYPTO_OPERATION; @@ -840,7 +840,7 @@ static RSA *InitRsaStructByBin(const HcfAsyKeyParamsSpec *paramsSpec) RSA *rsa = NULL; if (ParseRsaBnFromBin(paramsSpec, &n, &e, &d) != HCF_SUCCESS) { - LOGE("ParseRsaBnFromBin fail"); + LOGD("[error] ParseRsaBnFromBin fail"); return rsa; } rsa = Openssl_RSA_new(); @@ -848,13 +848,13 @@ static RSA *InitRsaStructByBin(const HcfAsyKeyParamsSpec *paramsSpec) Openssl_BN_free(n); Openssl_BN_free(e); Openssl_BN_clear_free(d); - LOGE("new RSA fail"); + LOGD("[error] new RSA fail"); return rsa; } // if set0 success, RSA object will take the owner of n, e, d and will free them. // as a new RSA object, in RSA_set0_key(), n and e cannot be NULL. if (Openssl_RSA_set0_key(rsa, n, e, d) != HCF_OPENSSL_SUCCESS) { - LOGE("set RSA fail"); + LOGD("[error] set RSA fail"); HcfPrintOpensslError(); Openssl_BN_free(n); Openssl_BN_free(e); @@ -871,7 +871,7 @@ static HcfResult GenerateKeyPairBySpec(const HcfAsyKeyParamsSpec *paramsSpec, Hc // Generate keyPair RSA by spec RSA *rsa = InitRsaStructByBin(paramsSpec); if (rsa == NULL) { - LOGE("Generate RSA fail."); + LOGD("[error] Generate RSA fail."); return HCF_ERR_CRYPTO_OPERATION; } HcfOpensslRsaKeyPair *keyPairImpl = (HcfOpensslRsaKeyPair *)HcfMalloc(sizeof(HcfOpensslRsaKeyPair), 0); @@ -886,7 +886,7 @@ static HcfResult GenerateKeyPairBySpec(const HcfAsyKeyParamsSpec *paramsSpec, Hc RSA *pubKeyRsa = NULL; if (DuplicateRsa(rsa, false, &pubKeyRsa) != HCF_SUCCESS) { - LOGE("Duplicate pubKey rsa fail"); + LOGD("[error] Duplicate pubKey rsa fail"); Openssl_RSA_free(rsa); HcfFree(keyPairImpl); return HCF_ERR_CRYPTO_OPERATION; @@ -923,19 +923,19 @@ static HcfResult GeneratePubKeyBySpec(const HcfAsyKeyParamsSpec *paramsSpec, Hcf { RSA *rsa = InitRsaStructByBin(paramsSpec); if (rsa == NULL) { - LOGE("Generate RSA fail."); + LOGD("[error] Generate RSA fail."); return HCF_ERR_CRYPTO_OPERATION; } RSA *pubKeyRsa = NULL; if (DuplicateRsa(rsa, false, &pubKeyRsa) != HCF_SUCCESS) { - LOGE("Duplicate pubKey rsa fail"); + LOGD("[error] Duplicate pubKey rsa fail"); Openssl_RSA_free(rsa); return HCF_ERR_CRYPTO_OPERATION; } HcfOpensslRsaPubKey *pubKeyImpl = NULL; HcfResult res = PackPubKey(pubKeyRsa, &pubKeyImpl); if (res != HCF_SUCCESS) { - LOGE("pack pup key fail."); + LOGD("[error] pack pup key fail."); Openssl_RSA_free(rsa); Openssl_RSA_free(pubKeyRsa); return res; @@ -950,13 +950,13 @@ static HcfResult GeneratePriKeyBySpec(const HcfAsyKeyParamsSpec *paramsSpec, Hcf { RSA *rsa = InitRsaStructByBin(paramsSpec); if (rsa == NULL) { - LOGE("Generate RSA fail."); + LOGD("[error] Generate RSA fail."); return HCF_ERR_CRYPTO_OPERATION; } HcfOpensslRsaPriKey *priKeyImpl = NULL; HcfResult res = PackPriKey(rsa, &priKeyImpl); if (res != HCF_SUCCESS) { - LOGE("pack pri key fail."); + LOGD("[error] pack pri key fail."); Openssl_RSA_free(rsa); return res; } @@ -1043,11 +1043,11 @@ static HcfResult SetDefaultValue(HcfAsyKeyGenSpiRsaParams *params) } BIGNUM *e = Openssl_BN_new(); if (e == NULL) { - LOGE("RSA new BN fail."); + LOGD("[error] RSA new BN fail."); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_BN_set_word(e, RSA_F4) != HCF_OPENSSL_SUCCESS) { - LOGE("RSA keygen Bn_set_word fail."); + LOGD("[error] RSA keygen Bn_set_word fail."); Openssl_BN_free(e); return HCF_ERR_CRYPTO_OPERATION; } diff --git a/plugin/openssl_plugin/key/asy_key_generator/src/sm2_asy_key_generator_openssl.c b/plugin/openssl_plugin/key/asy_key_generator/src/sm2_asy_key_generator_openssl.c index c05a286b782597c0696c7e10a7a88f39e9ae4b4b..3c0c78872d5db658fb48fb484dfe9125cf0ac8d1 100644 --- a/plugin/openssl_plugin/key/asy_key_generator/src/sm2_asy_key_generator_openssl.c +++ b/plugin/openssl_plugin/key/asy_key_generator/src/sm2_asy_key_generator_openssl.c @@ -46,7 +46,7 @@ static HcfResult CheckSm256CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) xStd = Openssl_BN_bin2bn(g_sm256CorrectBigGX, NID_X9_62_prime256v1_len, NULL); yStd = Openssl_BN_bin2bn(g_sm256CorrectBigGY, NID_X9_62_prime256v1_len, NULL); if ((pStd == NULL) || (bStd == NULL) || (xStd == NULL) || (yStd == NULL)) { - LOGE("EC 256 Curve convert to BN fail"); + LOGD("[error] EC 256 Curve convert to BN fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_ERR_CRYPTO_OPERATION; } @@ -55,7 +55,7 @@ static HcfResult CheckSm256CurveId(BIGNUM *p, BIGNUM *b, BIGNUM *x, BIGNUM *y) FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_SUCCESS; } - LOGE("EC 256 compare fail"); + LOGD("[error] EC 256 compare fail"); FreeCurveBigNum(pStd, bStd, xStd, yStd); return HCF_INVALID_PARAMS; } @@ -71,7 +71,7 @@ static HcfResult CheckParamsSpecToGetCurveId(const HcfEccCommParamsSpec *ecParam BigIntegerToBigNum(&(ecParams->b), &b) != HCF_SUCCESS || BigIntegerToBigNum(&(ecParams->g.x), &x) != HCF_SUCCESS || BigIntegerToBigNum(&(ecParams->g.y), &y) != HCF_SUCCESS) { - LOGE("BigIntegerToBigNum failed."); + LOGD("[error] BigIntegerToBigNum failed."); FreeCurveBigNum(p, b, x, y); return HCF_ERR_CRYPTO_OPERATION; } @@ -104,7 +104,7 @@ static HcfResult GenerateSm2KeyWithParamsSpec(const HcfEccCommParamsSpec *ecPara ecKey = Openssl_EC_KEY_new_by_curve_name(curveId); LOGD("Generate EC_KEY by curve name"); if (ecKey == NULL) { - LOGE("New ec key failed."); + LOGD("[error] New ec key failed."); return HCF_ERR_CRYPTO_OPERATION; } } else { @@ -116,12 +116,12 @@ static HcfResult GenerateSm2KeyWithParamsSpec(const HcfEccCommParamsSpec *ecPara } ecKey = Openssl_EC_KEY_new(); if (ecKey == NULL) { - LOGE("Openssl_EC_KEY_new failed."); + LOGD("[error] Openssl_EC_KEY_new failed."); Openssl_EC_GROUP_free(group); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_KEY_set_group(ecKey, group) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_KEY_set_group failed."); + LOGD("[error] Openssl_EC_KEY_set_group failed."); Openssl_EC_GROUP_free(group); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; @@ -147,13 +147,13 @@ static HcfResult NewSm2KeyPairWithCommSpec(const HcfEccCommParamsSpec *ecParams, return ret; } if (Openssl_EC_KEY_generate_key(ecKey) != HCF_OPENSSL_SUCCESS) { - LOGE("Openssl_EC_KEY_generate_key failed."); + LOGD("[error] Openssl_EC_KEY_generate_key failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_KEY_check_key(ecKey) <= 0) { - LOGE("Check ecKey fail."); + LOGD("[error] Check ecKey fail."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -175,13 +175,13 @@ static HcfResult NewSm2PubKeyWithPubSpec(const HcfEccPubKeyParamsSpec *ecParams, } ret = SetEcKey(&(ecParams->pk), NULL, ecKey); if (ret != HCF_SUCCESS) { - LOGE("Set public ecKey failed."); + LOGD("[error] Set public ecKey failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_KEY_check_key(ecKey) <= 0) { - LOGE("Check ecKey fail."); + LOGD("[error] Check ecKey fail."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -203,13 +203,13 @@ static HcfResult NewSm2PriKeyWithPriSpec(const HcfEccPriKeyParamsSpec *ecParams, } ret = SetEcKey(NULL, &(ecParams->sk), ecKey); if (ret != HCF_SUCCESS) { - LOGE("Set private ecKey failed."); + LOGD("[error] Set private ecKey failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } if (Openssl_EC_KEY_check_key(ecKey) <= 0) { - LOGE("Check ecKey failed."); + LOGD("[error] Check ecKey failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -227,7 +227,7 @@ static HcfResult NewSm2KeyWithKeyPairSpec(const HcfEccKeyPairParamsSpec *ecParam EC_KEY *ecKey = NULL; HcfResult ret = GenerateSm2KeyWithParamsSpec((HcfEccCommParamsSpec *)ecParams, &ecKey); if (ret != HCF_SUCCESS) { - LOGE("Generate EC key failed"); + LOGD("[error] Generate EC key failed"); return ret; } if (needPrivate) { @@ -236,7 +236,7 @@ static HcfResult NewSm2KeyWithKeyPairSpec(const HcfEccKeyPairParamsSpec *ecParam ret = SetEcKey(&(ecParams->pk), NULL, ecKey); } if (ret != HCF_SUCCESS) { - LOGE("SetEcKey failed."); + LOGD("[error] SetEcKey failed."); Openssl_EC_KEY_free(ecKey); return HCF_ERR_CRYPTO_OPERATION; } @@ -457,7 +457,7 @@ static HcfResult GetSm2PubKeyEncoded(HcfKey *self, HcfBlob *returnBlob) HcfOpensslSm2PubKey *impl = (HcfOpensslSm2PubKey *)self; if (impl->curveId != 0) { - LOGE("Have a curveId"); + LOGD("Have a curveId"); Openssl_EC_KEY_set_asn1_flag(impl->ecKey, OPENSSL_EC_NAMED_CURVE); } else { Openssl_EC_KEY_set_asn1_flag(impl->ecKey, OPENSSL_EC_EXPLICIT_CURVE); @@ -466,7 +466,7 @@ static HcfResult GetSm2PubKeyEncoded(HcfKey *self, HcfBlob *returnBlob) unsigned char *returnData = NULL; int returnDataLen = Openssl_i2d_EC_PUBKEY(impl->ecKey, &returnData); if (returnDataLen <= 0) { - LOGE("Call i2d_EC_PUBKEY fail"); + LOGD("[error] Call i2d_EC_PUBKEY fail"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -500,7 +500,7 @@ static HcfResult GetSm2PriKeyEncoded(HcfKey *self, HcfBlob *returnBlob) unsigned char *returnData = NULL; int returnDataLen = Openssl_i2d_ECPrivateKey(impl->ecKey, &returnData); if (returnDataLen <= 0) { - LOGE("Call i2d_ECPrivateKey fail."); + LOGD("[error] Call i2d_ECPrivateKey fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -534,7 +534,7 @@ static HcfResult GetCurveName(const HcfKey *self, bool isPriavte, char **returnS } if (curveId != NID_sm2) { - LOGE("Invalid curve name."); + LOGD("[error] Invalid curve name."); return HCF_ERR_CRYPTO_OPERATION; } @@ -825,7 +825,7 @@ static HcfResult ConvertEcPubKey(int32_t curveId, HcfBlob *pubKeyBlob, HcfOpenss const unsigned char *tmpData = (const unsigned char *)(pubKeyBlob->data); EC_KEY *ecKey = Openssl_d2i_EC_PUBKEY(NULL, &tmpData, pubKeyBlob->len); if (ecKey == NULL) { - LOGE("Call d2i_EC_PUBKEY fail."); + LOGD("[error] Call d2i_EC_PUBKEY fail."); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -843,7 +843,7 @@ static HcfResult ConvertEcPriKey(int32_t curveId, HcfBlob *priKeyBlob, HcfOpenss const unsigned char *tmpData = (const unsigned char *)(priKeyBlob->data); EC_KEY *ecKey = Openssl_d2i_ECPrivateKey(NULL, &tmpData, priKeyBlob->len); if (ecKey == NULL) { - LOGE("Call d2i_ECPrivateKey fail"); + LOGD("[error] Call d2i_ECPrivateKey fail"); HcfPrintOpensslError(); return HCF_ERR_CRYPTO_OPERATION; } @@ -884,21 +884,21 @@ static HcfResult EngineConvertSm2Key(HcfAsyKeyGeneratorSpi *self, HcfParamsSpec if (pubKeyValid) { ret = ConvertEcPubKey(impl->curveId, pubKeyBlob, &pubKey); if (ret != HCF_SUCCESS) { - LOGE("Convert ec pubKey failed."); + LOGD("[error] Convert ec pubKey failed."); break; } } if (priKeyValid) { ret = ConvertEcPriKey(impl->curveId, priKeyBlob, &priKey); if (ret != HCF_SUCCESS) { - LOGE("Convert ec priKey failed."); + LOGD("[error] Convert ec priKey failed."); break; } } ret = PackSm2KeyPair(pubKey, priKey, &keyPair); } while (0); if (ret != HCF_SUCCESS) { - LOGE("Convert sm2 keyPair failed."); + LOGD("[error] Convert sm2 keyPair failed."); HcfObjDestroy(pubKey); HcfObjDestroy(priKey); return ret; @@ -914,7 +914,7 @@ static HcfResult PackAndAssignPubKey(const HcfAsyKeyGeneratorSpiOpensslSm2Impl * HcfOpensslSm2PubKey *pubKey = NULL; HcfResult ret = PackSm2PubKey(impl->curveId, ecKey, fieldType, &pubKey); if (ret != HCF_SUCCESS) { - LOGE("Create sm2 pubKey failed."); + LOGD("[error] Create sm2 pubKey failed."); return ret; } *returnObj = (HcfPubKey *)pubKey; @@ -927,7 +927,7 @@ static HcfResult PackAndAssignPriKey(const HcfAsyKeyGeneratorSpiOpensslSm2Impl * HcfOpensslSm2PriKey *priKey = NULL; HcfResult ret = PackSm2PriKey(impl->curveId, ecKey, fieldType, &priKey); if (ret != HCF_SUCCESS) { - LOGE("Create sm2 priKey failed."); + LOGD("[error] Create sm2 priKey failed."); return ret; } *returnObj = (HcfPriKey *)priKey; @@ -939,26 +939,26 @@ static HcfResult CreateAndAssignKeyPair(const HcfAsyKeyGeneratorSpiOpensslSm2Imp { EC_KEY *ecPriKey = EC_KEY_dup(ecKey); if (ecPriKey == NULL) { - LOGE("Dup ecKey fail."); + LOGD("[error] Dup ecKey fail."); return HCF_ERR_CRYPTO_OPERATION; } HcfOpensslSm2PriKey *priKey = NULL; HcfResult ret = PackSm2PriKey(impl->curveId, ecPriKey, fieldType, &priKey); if (ret != HCF_SUCCESS) { - LOGE("Create sm2 priKey failed."); + LOGD("[error] Create sm2 priKey failed."); Openssl_EC_KEY_free(ecPriKey); return ret; } HcfOpensslSm2PubKey *pubKey = NULL; EC_KEY *ecPubKey = EC_KEY_dup(ecKey); if (ecPubKey == NULL) { - LOGE("Dup ecKey fail."); + LOGD("[error] Dup ecKey fail."); HcfObjDestroy(priKey); return HCF_ERR_CRYPTO_OPERATION; } ret = PackSm2PubKey(impl->curveId, ecPubKey, fieldType, &pubKey); if (ret != HCF_SUCCESS) { - LOGE("Create sm2 pubKey failed."); + LOGD("[error] Create sm2 pubKey failed."); HcfObjDestroy(priKey); Openssl_EC_KEY_free(ecPubKey); return ret; @@ -992,7 +992,7 @@ static HcfResult EngineGenerateKeyPair(HcfAsyKeyGeneratorSpi *self, HcfKeyPair * if (ret == HCF_SUCCESS) { ret = CreateAndAssignKeyPair(impl, g_sm2GenerateFieldType, ecKey, returnObj); if (ret != HCF_SUCCESS) { - LOGE("CreateAndAssignKeyPair failed."); + LOGD("[error] CreateAndAssignKeyPair failed."); } Openssl_EC_KEY_free(ecKey); } @@ -1015,7 +1015,7 @@ static HcfResult EngineGenerateKeyPairBySpec(const HcfAsyKeyGeneratorSpi *self, EC_KEY *ecKey = NULL; HcfResult ret = GenKeyPairSm2KeyBySpec(params, &ecKey); if (ret != HCF_SUCCESS) { - LOGE("Gen ec key pair with spec failed."); + LOGD("[error] Gen ec key pair with spec failed."); return ret; } @@ -1028,7 +1028,7 @@ static HcfResult EngineGenerateKeyPairBySpec(const HcfAsyKeyGeneratorSpi *self, ret = CreateAndAssignKeyPair(impl, ((HcfEccCommParamsSpec *)params)->field->fieldType, ecKey, returnKeyPair); Openssl_EC_KEY_free(ecKey); if (ret != HCF_SUCCESS) { - LOGE("CreateAndAssignKeyPair failed."); + LOGD("[error] CreateAndAssignKeyPair failed."); return ret; } return HCF_SUCCESS; @@ -1050,7 +1050,7 @@ static HcfResult EngineGeneratePubKeyBySpec(const HcfAsyKeyGeneratorSpi *self, c EC_KEY *ecKey = NULL; HcfResult ret = GenPubKeySm2KeyBySpec(params, &ecKey); if (ret != HCF_SUCCESS) { - LOGE("Gen ec pubKey with spec failed."); + LOGD("[error] Gen ec pubKey with spec failed."); return ret; } int32_t curveId = (int32_t)Openssl_EC_GROUP_get_curve_name(Openssl_EC_KEY_get0_group(ecKey)); @@ -1059,7 +1059,7 @@ static HcfResult EngineGeneratePubKeyBySpec(const HcfAsyKeyGeneratorSpi *self, c } ret = PackAndAssignPubKey(impl, ((HcfEccCommParamsSpec *)params)->field->fieldType, ecKey, returnPubKey); if (ret != HCF_SUCCESS) { - LOGE("PackAndAssignPubKey failed."); + LOGD("[error] PackAndAssignPubKey failed."); Openssl_EC_KEY_free(ecKey); return ret; } @@ -1082,7 +1082,7 @@ static HcfResult EngineGeneratePriKeyBySpec(const HcfAsyKeyGeneratorSpi *self, c EC_KEY *ecKey = NULL; HcfResult ret = GenPriKeySm2KeyBySpec(params, &ecKey); if (ret != HCF_SUCCESS) { - LOGE("Gen ec priKey with spec failed."); + LOGD("[error] Gen ec priKey with spec failed."); return ret; } @@ -1093,7 +1093,7 @@ static HcfResult EngineGeneratePriKeyBySpec(const HcfAsyKeyGeneratorSpi *self, c ret = PackAndAssignPriKey(impl, ((HcfEccCommParamsSpec *)params)->field->fieldType, ecKey, returnPriKey); if (ret != HCF_SUCCESS) { - LOGE("PackAndAssignPriKey failed."); + LOGD("[error] PackAndAssignPriKey failed."); Openssl_EC_KEY_free(ecKey); return ret; } diff --git a/plugin/openssl_plugin/key/sym_key_generator/src/sym_key_openssl.c b/plugin/openssl_plugin/key/sym_key_generator/src/sym_key_openssl.c index 40d0bed0c031d870c39f88b422178f796c57e3e3..2035b3d8b1887a86c82ce7e021524b5ac50cf1fe 100644 --- a/plugin/openssl_plugin/key/sym_key_generator/src/sym_key_openssl.c +++ b/plugin/openssl_plugin/key/sym_key_generator/src/sym_key_openssl.c @@ -123,7 +123,7 @@ static HcfResult RandomSymmKey(int32_t keyLen, HcfBlob *symmKey) } int ret = Openssl_RAND_priv_bytes(keyMaterial, keyLen); if (ret != HCF_OPENSSL_SUCCESS) { - LOGE("RAND_bytes failed!"); + LOGD("[error] RAND_bytes failed!"); HcfPrintOpensslError(); HcfFree(keyMaterial); return HCF_ERR_CRYPTO_OPERATION; @@ -141,7 +141,7 @@ static HcfResult HcfSymmKeySpiCreate(int32_t keyLen, SymKeyImpl *symKey) } HcfResult res = RandomSymmKey(keyLen, &symKey->keyMaterial); if (res != HCF_SUCCESS) { - LOGE("RandomSymmKey failed!"); + LOGD("[error] RandomSymmKey failed!"); return res; } return res; diff --git a/test/fuzztest/key/asykeygenerator_fuzzer/asykeygenerator_fuzzer.cpp b/test/fuzztest/key/asykeygenerator_fuzzer/asykeygenerator_fuzzer.cpp index ac9f109bbd27b30238bd31e96e804e1e82f9b6c0..13a28aa2b2effe95a71cbae651db3be174ddedf8 100644 --- a/test/fuzztest/key/asykeygenerator_fuzzer/asykeygenerator_fuzzer.cpp +++ b/test/fuzztest/key/asykeygenerator_fuzzer/asykeygenerator_fuzzer.cpp @@ -504,9 +504,9 @@ namespace OHOS { eccCommSpec->base.specType = HCF_COMMON_PARAMS_SPEC; eccCommSpec->field = tmpField; eccCommSpec->field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccCommSpec->field))->p.data = + (reinterpret_cast(eccCommSpec->field))->p.data = (IsBigEndian() ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); - ((HcfECFieldFp *)(eccCommSpec->field))->p.len = NID_secp224r1_len; + (reinterpret_cast(eccCommSpec->field))->p.len = NID_secp224r1_len; eccCommSpec->a.data = (IsBigEndian() ? g_ecc224CorrectBigA : g_ecc224CorrectLittleA); eccCommSpec->a.len = NID_secp224r1_len; eccCommSpec->b.data = (IsBigEndian() ? g_ecc224CorrectBigB : g_ecc224CorrectLittleB); @@ -519,7 +519,7 @@ namespace OHOS { eccCommSpec->n.len = NID_secp224r1_len; eccCommSpec->h = g_ecc224CorrectH; - *spec = (HcfAsyKeyParamsSpec *)eccCommSpec; + *spec = reinterpret_cast(eccCommSpec); return HCF_SUCCESS; } @@ -532,9 +532,9 @@ namespace OHOS { eccPubKeySpec->base.base.specType = HCF_PUBLIC_KEY_SPEC; eccPubKeySpec->base.field = tmpField; eccPubKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.data = + (reinterpret_cast(eccPubKeySpec->base.field))->p.data = (IsBigEndian() ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.len = NID_secp224r1_len; + (reinterpret_cast(eccPubKeySpec->base.field))->p.len = NID_secp224r1_len; eccPubKeySpec->base.a.data = (IsBigEndian() ? g_ecc224CorrectBigA : g_ecc224CorrectLittleA); eccPubKeySpec->base.a.len = NID_secp224r1_len; eccPubKeySpec->base.b.data = (IsBigEndian() ? g_ecc224CorrectBigB : g_ecc224CorrectLittleB); @@ -551,7 +551,7 @@ namespace OHOS { eccPubKeySpec->pk.y.data = (IsBigEndian() ? g_ecc224CorrectBigPkY : g_ecc224CorrectLittlePkY); eccPubKeySpec->pk.y.len = NID_secp224r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPubKeySpec; + *spec = reinterpret_cast(eccPubKeySpec); return HCF_SUCCESS; } @@ -564,9 +564,9 @@ namespace OHOS { eccPriKeySpec->base.base.specType = HCF_PRIVATE_KEY_SPEC; eccPriKeySpec->base.field = tmpField; eccPriKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.data = + (reinterpret_cast(eccPriKeySpec->base.field))->p.data = (IsBigEndian() ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.len = NID_secp224r1_len; + (reinterpret_cast(eccPriKeySpec->base.field))->p.len = NID_secp224r1_len; eccPriKeySpec->base.a.data = (IsBigEndian() ? g_ecc224CorrectBigA : g_ecc224CorrectLittleA); eccPriKeySpec->base.a.len = NID_secp224r1_len; eccPriKeySpec->base.b.data = (IsBigEndian() ? g_ecc224CorrectBigB : g_ecc224CorrectLittleB); @@ -581,7 +581,7 @@ namespace OHOS { eccPriKeySpec->sk.data = (IsBigEndian() ? g_ecc224CorrectBigSk : g_ecc224CorrectLittleSk); eccPriKeySpec->sk.len = NID_secp224r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPriKeySpec; + *spec = reinterpret_cast(eccPriKeySpec); return HCF_SUCCESS; } @@ -594,9 +594,9 @@ namespace OHOS { eccKeyPairSpec->base.base.specType = HCF_KEY_PAIR_SPEC; eccKeyPairSpec->base.field = tmpField; eccKeyPairSpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.data = + (reinterpret_cast(eccKeyPairSpec->base.field))->p.data = (IsBigEndian() ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.len = NID_secp224r1_len; + (reinterpret_cast(eccKeyPairSpec->base.field))->p.len = NID_secp224r1_len; eccKeyPairSpec->base.a.data = (IsBigEndian() ? g_ecc224CorrectBigA : g_ecc224CorrectLittleA); eccKeyPairSpec->base.a.len = NID_secp224r1_len; eccKeyPairSpec->base.b.data = (IsBigEndian() ? g_ecc224CorrectBigB : g_ecc224CorrectLittleB); @@ -615,7 +615,7 @@ namespace OHOS { eccKeyPairSpec->sk.data = (IsBigEndian() ? g_ecc224CorrectBigSk : g_ecc224CorrectLittleSk); eccKeyPairSpec->sk.len = NID_secp224r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccKeyPairSpec; + *spec = reinterpret_cast(eccKeyPairSpec); return HCF_SUCCESS; } @@ -668,14 +668,16 @@ namespace OHOS { return res; } - auto eccPubKeySpec = reinterpret_cast(HcfMalloc(sizeof(HcfEccPubKeyParamsSpec), 0)); + auto eccPubKeySpec = reinterpret_cast(HcfMalloc(sizeof(HcfEccPubKeyParamsSpec), 0)); if (eccPubKeySpec != nullptr) { eccPubKeySpec->base.base.algName = eccCommSpec->base.algName; eccPubKeySpec->base.base.specType = HCF_PUBLIC_KEY_SPEC; eccPubKeySpec->base.field = eccCommSpec->field; eccPubKeySpec->base.field->fieldType = eccCommSpec->field->fieldType; - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.data = ((HcfECFieldFp *)(eccCommSpec->field))->p.data; - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.len = ((HcfECFieldFp *)(eccCommSpec->field))->p.len; + (reinterpret_cast(eccPubKeySpec->base.field))->p.data = + (reinterpret_cast(eccCommSpec->field))->p.data; + (reinterpret_cast(eccPubKeySpec->base.field))->p.len = + (reinterpret_cast(eccCommSpec->field))->p.len; eccPubKeySpec->base.a.data = eccCommSpec->a.data; eccPubKeySpec->base.a.len = eccCommSpec->a.len; eccPubKeySpec->base.b.data = eccCommSpec->b.data; @@ -715,14 +717,16 @@ namespace OHOS { return res; } - auto eccPriKeySpec = reinterpret_cast(HcfMalloc(sizeof(HcfEccPriKeyParamsSpec), 0)); + auto eccPriKeySpec = reinterpret_cast(HcfMalloc(sizeof(HcfEccPriKeyParamsSpec), 0)); if (eccPriKeySpec != nullptr) { eccPriKeySpec->base.base.algName = eccCommSpec->base.algName; eccPriKeySpec->base.base.specType = HCF_PRIVATE_KEY_SPEC; eccPriKeySpec->base.field = eccCommSpec->field; eccPriKeySpec->base.field->fieldType = eccCommSpec->field->fieldType; - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.data = ((HcfECFieldFp *)(eccCommSpec->field))->p.data; - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.len = ((HcfECFieldFp *)(eccCommSpec->field))->p.len; + (reinterpret_cast(eccPriKeySpec->base.field))->p.data = + (reinterpret_cast(eccCommSpec->field))->p.data; + (reinterpret_cast(eccPriKeySpec->base.field))->p.len = + (reinterpret_cast(eccCommSpec->field))->p.len; eccPriKeySpec->base.a.data = eccCommSpec->a.data; eccPriKeySpec->base.a.len = eccCommSpec->a.len; eccPriKeySpec->base.b.data = eccCommSpec->b.data; @@ -751,7 +755,7 @@ namespace OHOS { static HcfResult ConstructSm2256KeyPairBigInt(HcfKeyPair *keyPair, HcfEccKeyPairParamsSpec *eccKeyPairSpec) { - HcfBigInteger retBigInt = { .data = NULL, .len = 0 }; + HcfBigInteger retBigInt = { .data = nullptr, .len = 0 }; HcfResult res = keyPair->pubKey->getAsyKeySpecBigInteger(keyPair->pubKey, ECC_PK_X_BN, &retBigInt); if (res != HCF_SUCCESS) { return res; @@ -762,7 +766,7 @@ namespace OHOS { res = keyPair->pubKey->getAsyKeySpecBigInteger(keyPair->pubKey, ECC_PK_Y_BN, &retBigInt); if (res != HCF_SUCCESS) { HcfFree(eccKeyPairSpec->pk.x.data); - eccKeyPairSpec->pk.x.data = NULL; + eccKeyPairSpec->pk.x.data = nullptr; eccKeyPairSpec->pk.x.len = 0; return res; } @@ -772,10 +776,10 @@ namespace OHOS { res = keyPair->priKey->getAsyKeySpecBigInteger(keyPair->priKey, ECC_SK_BN, &retBigInt); if (res != HCF_SUCCESS) { HcfFree(eccKeyPairSpec->pk.x.data); - eccKeyPairSpec->pk.x.data = NULL; + eccKeyPairSpec->pk.x.data = nullptr; eccKeyPairSpec->pk.x.len = 0; HcfFree(eccKeyPairSpec->pk.y.data); - eccKeyPairSpec->pk.y.data = NULL; + eccKeyPairSpec->pk.y.data = nullptr; eccKeyPairSpec->pk.y.len = 0; return res; } @@ -805,8 +809,10 @@ namespace OHOS { eccKeyPairSpec->base.base.specType = HCF_KEY_PAIR_SPEC; eccKeyPairSpec->base.field = eccCommSpec->field; eccKeyPairSpec->base.field->fieldType = eccCommSpec->field->fieldType; - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.data = ((HcfECFieldFp *)(eccCommSpec->field))->p.data; - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.len = ((HcfECFieldFp *)(eccCommSpec->field))->p.len; + (reinterpret_cast(eccKeyPairSpec->base.field))->p.data = + (reinterpret_cast(eccCommSpec->field))->p.data; + (reinterpret_cast(eccKeyPairSpec->base.field))->p.len = + (reinterpret_cast(eccCommSpec->field))->p.len; eccKeyPairSpec->base.a.data = eccCommSpec->a.data; eccKeyPairSpec->base.a.len = eccCommSpec->a.len; eccKeyPairSpec->base.b.data = eccCommSpec->b.data; @@ -832,7 +838,8 @@ namespace OHOS { static HcfResult CreateAlg25519KeyPairSpec(bool choose, HcfAlg25519KeyPairParamsSpec **alg25519KeyPairSpec) { - *alg25519KeyPairSpec = (HcfAlg25519KeyPairParamsSpec*)HcfMalloc(sizeof(HcfAlg25519KeyPairParamsSpec), 0); + *alg25519KeyPairSpec = + reinterpret_cast(HcfMalloc(sizeof(HcfAlg25519KeyPairParamsSpec), 0)); if (*alg25519KeyPairSpec == nullptr) { return HCF_ERR_MALLOC; } @@ -898,7 +905,7 @@ namespace OHOS { *spec = reinterpret_cast(alg25519KeyPairSpec); } else { HcfFree(alg25519KeyPairSpec->pk.data); - alg25519KeyPairSpec->pk.data = NULL; + alg25519KeyPairSpec->pk.data = nullptr; alg25519KeyPairSpec->pk.len = 0; } } @@ -913,7 +920,8 @@ namespace OHOS { static HcfResult CreateAlg25519PubKeySpec(bool choose, HcfAlg25519PubKeyParamsSpec **alg25519PubKeySpec) { - *alg25519PubKeySpec = (HcfAlg25519PubKeyParamsSpec*)HcfMalloc(sizeof(HcfAlg25519PubKeyParamsSpec), 0); + *alg25519PubKeySpec = + reinterpret_cast(HcfMalloc(sizeof(HcfAlg25519PubKeyParamsSpec), 0)); if (*alg25519PubKeySpec == nullptr) { return HCF_ERR_MALLOC; } @@ -979,7 +987,8 @@ namespace OHOS { static HcfResult CreateAlg25519PriKeySpec(bool choose, HcfAlg25519PriKeyParamsSpec **alg25519PriKeySpec) { - *alg25519PriKeySpec = (HcfAlg25519PriKeyParamsSpec*)HcfMalloc(sizeof(HcfAlg25519PriKeyParamsSpec), 0); + *alg25519PriKeySpec = + reinterpret_cast(HcfMalloc(sizeof(HcfAlg25519PriKeyParamsSpec), 0)); if (*alg25519PriKeySpec == nullptr) { return HCF_ERR_MALLOC; } @@ -1069,7 +1078,8 @@ namespace OHOS { return res; } - HcfDhPubKeyParamsSpec *dhPubKeySpec = (HcfDhPubKeyParamsSpec*)HcfMalloc(sizeof(HcfDhPubKeyParamsSpec), 0); + HcfDhPubKeyParamsSpec *dhPubKeySpec = + reinterpret_cast(HcfMalloc(sizeof(HcfDhPubKeyParamsSpec), 0)); if (dhPubKeySpec == nullptr) { HcfObjDestroy(generator); HcfObjDestroy(keyPair); @@ -1114,7 +1124,8 @@ namespace OHOS { return res; } - HcfDhPriKeyParamsSpec *dhPriKeySpec = (HcfDhPriKeyParamsSpec*)HcfMalloc(sizeof(HcfDhPriKeyParamsSpec), 0); + HcfDhPriKeyParamsSpec *dhPriKeySpec = + reinterpret_cast(HcfMalloc(sizeof(HcfDhPriKeyParamsSpec), 0)); if (dhPriKeySpec == nullptr) { HcfObjDestroy(generator); HcfObjDestroy(keyPair); @@ -1146,7 +1157,7 @@ namespace OHOS { static HcfResult ConstructDhKeyPairBigInt(HcfKeyPair *keyPair, HcfDhKeyPairParamsSpec *dhKeyPairSpec) { - HcfBigInteger retBigInt = { .data = NULL, .len = 0 }; + HcfBigInteger retBigInt = { .data = nullptr, .len = 0 }; HcfResult res = keyPair->pubKey->getAsyKeySpecBigInteger(keyPair->pubKey, DH_PK_BN, &retBigInt); if (res != HCF_SUCCESS) { return res; @@ -1157,7 +1168,7 @@ namespace OHOS { res = keyPair->priKey->getAsyKeySpecBigInteger(keyPair->priKey, DH_SK_BN, &retBigInt); if (res != HCF_SUCCESS) { HcfFree(dhKeyPairSpec->pk.data); - dhKeyPairSpec->pk.data = NULL; + dhKeyPairSpec->pk.data = nullptr; dhKeyPairSpec->pk.len = 0; return res; } @@ -1620,7 +1631,6 @@ namespace OHOS { } if ((res != HCF_SUCCESS) || (HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator) != HCF_SUCCESS)) { FreeEccCommParamsSpec(eccCommParamsSpec); - eccCommParamsSpec = nullptr; return; } (void)generator->generateKeyPair(generator, &keyPair); @@ -1788,7 +1798,6 @@ namespace OHOS { } if ((res != HCF_SUCCESS) || (HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator) != HCF_SUCCESS)) { FreeDhCommParamsSpec(dhCommParamsSpec); - dhCommParamsSpec = nullptr; return; } (void)generator->generateKeyPair(generator, &keyPair); diff --git a/test/unittest/src/aes_cipher/aes_common.cpp b/test/unittest/src/aes_cipher/aes_common.cpp index 5bcccddc26a9e013f24651e0c8b378e336452048..31564f150d8c3798d48cdaf9162ae84439a322d1 100644 --- a/test/unittest/src/aes_cipher/aes_common.cpp +++ b/test/unittest/src/aes_cipher/aes_common.cpp @@ -57,7 +57,7 @@ int32_t GenerateSymKey(const char *algoName, HcfSymKey **key) if (ret != 0) { LOGE("generateSymKey failed!"); } - HcfObjDestroy((HcfObjectBase *)generator); + HcfObjDestroy(reinterpret_cast(generator)); return ret; } @@ -68,7 +68,7 @@ int32_t ConvertSymKey(const char *algoName, HcfSymKey **key) 0xba, 0x3b, 0xc2, 0x71, 0x21, 0x1e, 0x30, 0x56, 0xad, 0x47, 0xfc, 0x5a, 0x46, 0x39, 0xee, 0x7c }; - HcfBlob keyTmpBlob = {.data = (uint8_t *)keyMaterial, .len = 16}; + HcfBlob keyTmpBlob = {.data = reinterpret_cast(keyMaterial), .len = 16}; int32_t ret = HcfSymKeyGeneratorCreate(algoName, &generator); if (ret != 0) { @@ -81,7 +81,7 @@ int32_t ConvertSymKey(const char *algoName, HcfSymKey **key) LOGE("generateSymKey failed!"); } PrintfHex("keybinary", keyTmpBlob.data, keyTmpBlob.len); - HcfObjDestroy((HcfObjectBase *)generator); + HcfObjDestroy(reinterpret_cast(generator)); return ret; } @@ -156,10 +156,10 @@ int32_t AesMultiBlockEncrypt(HcfCipher *cipher, HcfSymKey *key, HcfParamsSpec *p infile.seekg (0, infile.beg); uint8_t buffer[1024] = {0}; outfile.open("/data/test_aes_enc.txt", ios::out|ios::binary); - HcfBlob input = {.data = (uint8_t *)buffer, .len = FILE_BLOCK_SIZE}; + HcfBlob input = {.data = reinterpret_cast(buffer), .len = FILE_BLOCK_SIZE}; uint32_t count = length / FILE_BLOCK_SIZE; - int32_t ret = cipher->init(cipher, ENCRYPT_MODE, (HcfKey *)key, params); + int32_t ret = cipher->init(cipher, ENCRYPT_MODE, reinterpret_cast(key), params); if (ret != 0) { LOGE("init failed! %d", ret); goto CLEAR_UP; @@ -185,7 +185,7 @@ int32_t AesMultiBlockEncrypt(HcfCipher *cipher, HcfSymKey *key, HcfParamsSpec *p goto CLEAR_UP; } if (output.data != nullptr && output.len > 0) { - outfile.write((const char *)output.data, output.len); + outfile.write(reinterpret_cast(output.data), output.len); } if (output.data != nullptr) { diff --git a/test/unittest/src/crypto_ecc_key_agreement_by_spec_test.cpp b/test/unittest/src/crypto_ecc_key_agreement_by_spec_test.cpp index 6ec738b209f6a4fe335b0ba20487c70905fd4938..739513fe098e9f29d5d4853e79abc74a885d0c49 100644 --- a/test/unittest/src/crypto_ecc_key_agreement_by_spec_test.cpp +++ b/test/unittest/src/crypto_ecc_key_agreement_by_spec_test.cpp @@ -35,6 +35,11 @@ using namespace testing::ext; namespace { class CryptoEccKeyAgreementBySpecTest : public testing::Test { public: + static void CryptoEccNoLengthSignTestSubEcc224(void); + static void CryptoEccNoLengthSignTestSubEcc256(void); + static void CryptoEccNoLengthSignTestSubEcc384(void); + static void CryptoEccNoLengthSignTestSubEcc521(void); + static void SetUpTestCase(); static void TearDownTestCase(); void SetUp(); @@ -205,7 +210,8 @@ static HcfResult ConstructEcc521KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) return HCF_SUCCESS; } -void CryptoEccKeyAgreementBySpecTest::SetUpTestCase() +// fix CryptoEccNoLengthSignTest::SetUpTestCase too large +void CryptoEccKeyAgreementBySpecTest::CryptoEccNoLengthSignTestSubEcc224(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc224KeyPairParamsSpec(¶mSpec); @@ -224,60 +230,78 @@ void CryptoEccKeyAgreementBySpecTest::SetUpTestCase() ecc224KeyPair_ = keyPair; HcfObjDestroy(generator); +} - HcfAsyKeyParamsSpec *paramSpec2 = nullptr; - res = ConstructEcc256KeyPairParamsSpec(¶mSpec2); +// fix CryptoEccNoLengthSignTest::SetUpTestCase too large +void CryptoEccKeyAgreementBySpecTest::CryptoEccNoLengthSignTestSubEcc256(void) +{ + HcfAsyKeyParamsSpec *paramSpec = nullptr; + int32_t res = ConstructEcc256KeyPairParamsSpec(¶mSpec); ASSERT_EQ(res, HCF_SUCCESS); - HcfAsyKeyGeneratorBySpec *generator2 = nullptr; - res = HcfAsyKeyGeneratorBySpecCreate(paramSpec2, &generator2); + HcfAsyKeyGeneratorBySpec *generator = nullptr; + res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); ASSERT_EQ(res, HCF_SUCCESS); - ASSERT_NE(generator2, nullptr); + ASSERT_NE(generator, nullptr); - HcfKeyPair *keyPair2 = nullptr; - res = generator2->generateKeyPair(generator2, &keyPair2); + HcfKeyPair *keyPair = nullptr; + res = generator->generateKeyPair(generator, &keyPair); ASSERT_EQ(res, HCF_SUCCESS); - ASSERT_NE(keyPair2, nullptr); + ASSERT_NE(keyPair, nullptr); - ecc256KeyPair_ = keyPair2; + ecc256KeyPair_ = keyPair; - HcfObjDestroy(generator2); + HcfObjDestroy(generator); +} - HcfAsyKeyParamsSpec *paramSpec3 = nullptr; - res = ConstructEcc384KeyPairParamsSpec(¶mSpec3); +// fix CryptoEccNoLengthSignTest::SetUpTestCase too large +void CryptoEccKeyAgreementBySpecTest::CryptoEccNoLengthSignTestSubEcc384(void) +{ + HcfAsyKeyParamsSpec *paramSpec = nullptr; + int32_t res = ConstructEcc384KeyPairParamsSpec(¶mSpec); ASSERT_EQ(res, HCF_SUCCESS); - HcfAsyKeyGeneratorBySpec *generator3 = nullptr; - res = HcfAsyKeyGeneratorBySpecCreate(paramSpec3, &generator3); + HcfAsyKeyGeneratorBySpec *generator = nullptr; + res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); ASSERT_EQ(res, HCF_SUCCESS); - ASSERT_NE(generator3, nullptr); + ASSERT_NE(generator, nullptr); - HcfKeyPair *keyPair3 = nullptr; - res = generator3->generateKeyPair(generator3, &keyPair3); + HcfKeyPair *keyPair = nullptr; + res = generator->generateKeyPair(generator, &keyPair); ASSERT_EQ(res, HCF_SUCCESS); - ASSERT_NE(keyPair3, nullptr); - - ecc384KeyPair_ = keyPair3; + ASSERT_NE(keyPair, nullptr); - HcfObjDestroy(generator3); + ecc384KeyPair_ = keyPair; + HcfObjDestroy(generator); +} - HcfAsyKeyParamsSpec *paramSpec4 = nullptr; - res = ConstructEcc521KeyPairParamsSpec(¶mSpec4); +// fix CryptoEccNoLengthSignTest::SetUpTestCase too large +void CryptoEccKeyAgreementBySpecTest::CryptoEccNoLengthSignTestSubEcc521(void) +{ + HcfAsyKeyParamsSpec *paramSpec = nullptr; + int32_t res = ConstructEcc521KeyPairParamsSpec(¶mSpec); ASSERT_EQ(res, HCF_SUCCESS); - HcfAsyKeyGeneratorBySpec *generator4 = nullptr; - res = HcfAsyKeyGeneratorBySpecCreate(paramSpec4, &generator4); + HcfAsyKeyGeneratorBySpec *generator = nullptr; + res = HcfAsyKeyGeneratorBySpecCreate(paramSpec, &generator); ASSERT_EQ(res, HCF_SUCCESS); - ASSERT_NE(generator4, nullptr); + ASSERT_NE(generator, nullptr); - HcfKeyPair *keyPair4 = nullptr; - res = generator4->generateKeyPair(generator4, &keyPair4); + HcfKeyPair *keyPair = nullptr; + res = generator->generateKeyPair(generator, &keyPair); ASSERT_EQ(res, HCF_SUCCESS); - ASSERT_NE(keyPair4, nullptr); + ASSERT_NE(keyPair, nullptr); - ecc521KeyPair_ = keyPair4; + ecc521KeyPair_ = keyPair; + HcfObjDestroy(generator); +} - HcfObjDestroy(generator4); +void CryptoEccKeyAgreementBySpecTest::SetUpTestCase() +{ + CryptoEccNoLengthSignTestSubEcc224(); + CryptoEccNoLengthSignTestSubEcc256(); + CryptoEccNoLengthSignTestSubEcc384(); + CryptoEccNoLengthSignTestSubEcc521(); } void CryptoEccKeyAgreementBySpecTest::TearDownTestCase() diff --git a/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_four_test.cpp b/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_four_test.cpp index f10d03e75d2628002520231dd7f82275edd27293..89ec3d992ff41b7943f255f9138259d6fee30cc6 100644 --- a/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_four_test.cpp +++ b/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_four_test.cpp @@ -48,17 +48,12 @@ constexpr int EIGHT = 8; class CryptoEccAsyKeyGeneratorBySpecSubFourTest : public testing::Test { public: - static void SetUpTestCase(); - static void TearDownTestCase(); - void SetUp(); - void TearDown(); + static void SetUpTestCase() {}; + static void TearDownTestCase() {}; + void SetUp() {}; + void TearDown() {}; }; -void CryptoEccAsyKeyGeneratorBySpecSubFourTest::SetUpTestCase() {} -void CryptoEccAsyKeyGeneratorBySpecSubFourTest::TearDownTestCase() {} -void CryptoEccAsyKeyGeneratorBySpecSubFourTest::SetUp() {} -void CryptoEccAsyKeyGeneratorBySpecSubFourTest::TearDown() {} - HcfBlob g_mockEcc224PubKeyBlob = { .data = g_mockEcc224PubKeyBlobData, .len = ECC224_PUB_KEY_LEN diff --git a/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_one_test.cpp b/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_one_test.cpp index e2bc2aba8981893415021dbd50a37b17092f05ba..10ca615037a66f87f21bac08a805107faa6dc6cf 100644 --- a/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_one_test.cpp +++ b/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_one_test.cpp @@ -38,17 +38,12 @@ using namespace testing::ext; namespace { class CryptoEccAsyKeyGeneratorBySpecSubOneTest : public testing::Test { public: - static void SetUpTestCase(); - static void TearDownTestCase(); - void SetUp(); - void TearDown(); + static void SetUpTestCase() {}; + static void TearDownTestCase() {}; + void SetUp() {}; + void TearDown() {}; }; -void CryptoEccAsyKeyGeneratorBySpecSubOneTest::SetUpTestCase() {} -void CryptoEccAsyKeyGeneratorBySpecSubOneTest::TearDownTestCase() {} -void CryptoEccAsyKeyGeneratorBySpecSubOneTest::SetUp() {} -void CryptoEccAsyKeyGeneratorBySpecSubOneTest::TearDown() {} - static const char *GetMockClass(void) { return "HcfSymKeyGenerator"; diff --git a/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_three_test.cpp b/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_three_test.cpp index 7ffcff545759cdeb6c72b8a04392e099e61e034d..c98347f7e2ae94243eb280f9ccd8fcd97b940579 100644 --- a/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_three_test.cpp +++ b/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_three_test.cpp @@ -38,17 +38,12 @@ using namespace testing::ext; namespace { class CryptoEccAsyKeyGeneratorBySpecSubThreeTest : public testing::Test { public: - static void SetUpTestCase(); - static void TearDownTestCase(); - void SetUp(); - void TearDown(); + static void SetUpTestCase() {}; + static void TearDownTestCase() {}; + void SetUp() {}; + void TearDown() {}; }; -void CryptoEccAsyKeyGeneratorBySpecSubThreeTest::SetUpTestCase() {} -void CryptoEccAsyKeyGeneratorBySpecSubThreeTest::TearDownTestCase() {} -void CryptoEccAsyKeyGeneratorBySpecSubThreeTest::SetUp() {} -void CryptoEccAsyKeyGeneratorBySpecSubThreeTest::TearDown() {} - HcfBlob g_mockEcc224PubKeyBlob = { .data = g_mockEcc224PubKeyBlobData, .len = ECC224_PUB_KEY_LEN diff --git a/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_two_test.cpp b/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_two_test.cpp index 945983d02d2aedcfe6b58e1e005b6ce1f979cde3..eb1856a13d975bb2cc1a15798427f36f7bd5795e 100644 --- a/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_two_test.cpp +++ b/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_sub_two_test.cpp @@ -38,17 +38,12 @@ using namespace testing::ext; namespace { class CryptoEccAsyKeyGeneratorBySpecSubTwoTest : public testing::Test { public: - static void SetUpTestCase(); - static void TearDownTestCase(); - void SetUp(); - void TearDown(); + static void SetUpTestCase() {}; + static void TearDownTestCase() {}; + void SetUp() {}; + void TearDown() {}; }; -void CryptoEccAsyKeyGeneratorBySpecSubTwoTest::SetUpTestCase() {} -void CryptoEccAsyKeyGeneratorBySpecSubTwoTest::TearDownTestCase() {} -void CryptoEccAsyKeyGeneratorBySpecSubTwoTest::SetUp() {} -void CryptoEccAsyKeyGeneratorBySpecSubTwoTest::TearDown() {} - // for test:ECC_A_BN HWTEST_F(CryptoEccAsyKeyGeneratorBySpecSubTwoTest, CryptoEccAsyKeyGeneratorBySpecSubTwoTest402_1, TestSize.Level0) { diff --git a/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_test.cpp b/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_test.cpp index 312e80e3a0e37b5e2c476859292ff889e9132455..e2ac809239f6e7496e1f6ae06c26cc4232c2ea40 100644 --- a/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_test.cpp +++ b/test/unittest/src/ecc/crypto_ecc_asy_key_generator_by_spec_test.cpp @@ -37,17 +37,12 @@ using namespace testing::ext; namespace { class CryptoEccAsyKeyGeneratorBySpecTest : public testing::Test { public: - static void SetUpTestCase(); - static void TearDownTestCase(); - void SetUp(); - void TearDown(); + static void SetUpTestCase() {}; + static void TearDownTestCase() {}; + void SetUp() {}; + void TearDown() {}; }; -void CryptoEccAsyKeyGeneratorBySpecTest::SetUpTestCase() {} -void CryptoEccAsyKeyGeneratorBySpecTest::TearDownTestCase() {} -void CryptoEccAsyKeyGeneratorBySpecTest::SetUp() {} -void CryptoEccAsyKeyGeneratorBySpecTest::TearDown() {} - static const char *GetMockClass(void) { return "HcfSymKeyGenerator"; diff --git a/test/unittest/src/ecc/crypto_ecc_no_length_sign_sub_test.cpp b/test/unittest/src/ecc/crypto_ecc_no_length_sign_sub_test.cpp index bfde4b50e2487408dc54a1580053ca771b5c7c01..8b9fe698cd985b2686381af0e563b6c290e5bbe2 100644 --- a/test/unittest/src/ecc/crypto_ecc_no_length_sign_sub_test.cpp +++ b/test/unittest/src/ecc/crypto_ecc_no_length_sign_sub_test.cpp @@ -36,14 +36,14 @@ using namespace testing::ext; namespace { class CryptoEccNoLengthSignSubTest : public testing::Test { public: - static void CryptoEccNoLengthSignTestSubEcc224(); - static void CryptoEccNoLengthSignTestSubEcc256(); - static void CryptoEccNoLengthSignTestSubEcc384(); - static void CryptoEccNoLengthSignTestSubEcc521(); + static void CryptoEccNoLengthSignTestSubEcc224(void); + static void CryptoEccNoLengthSignTestSubEcc256(void); + static void CryptoEccNoLengthSignTestSubEcc384(void); + static void CryptoEccNoLengthSignTestSubEcc521(void); static void SetUpTestCase(); static void TearDownTestCase(); - void SetUp(); - void TearDown(); + void SetUp() {}; + void TearDown() {}; static HcfKeyPair *ecc224KeyPair_; static HcfKeyPair *ecc256KeyPair_; @@ -62,9 +62,6 @@ static HcfBlob g_mockInput = { .len = 12 }; -void CryptoEccNoLengthSignSubTest::SetUp() {} -void CryptoEccNoLengthSignSubTest::TearDown() {} - static const bool IS_BIG_ENDIAN = IsBigEndian(); static string g_eccAlgName = "ECC"; @@ -217,7 +214,7 @@ static HcfResult ConstructEcc521KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) } // fix CryptoEccNoLengthSignSubTest::SetUpTestCase too large -void CryptoEccNoLengthSignSubTest::CryptoEccNoLengthSignTestSubEcc224() +void CryptoEccNoLengthSignSubTest::CryptoEccNoLengthSignTestSubEcc224(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc224KeyPairParamsSpec(¶mSpec); @@ -239,7 +236,7 @@ void CryptoEccNoLengthSignSubTest::CryptoEccNoLengthSignTestSubEcc224() } // fix CryptoEccNoLengthSignSubTest::SetUpTestCase too large -void CryptoEccNoLengthSignSubTest::CryptoEccNoLengthSignTestSubEcc256() +void CryptoEccNoLengthSignSubTest::CryptoEccNoLengthSignTestSubEcc256(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc256KeyPairParamsSpec(¶mSpec); @@ -261,7 +258,7 @@ void CryptoEccNoLengthSignSubTest::CryptoEccNoLengthSignTestSubEcc256() } // fix CryptoEccNoLengthSignSubTest::SetUpTestCase too large -void CryptoEccNoLengthSignSubTest::CryptoEccNoLengthSignTestSubEcc384() +void CryptoEccNoLengthSignSubTest::CryptoEccNoLengthSignTestSubEcc384(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc384KeyPairParamsSpec(¶mSpec); @@ -282,7 +279,7 @@ void CryptoEccNoLengthSignSubTest::CryptoEccNoLengthSignTestSubEcc384() } // fix CryptoEccNoLengthSignSubTest::SetUpTestCase too large -void CryptoEccNoLengthSignSubTest::CryptoEccNoLengthSignTestSubEcc521() +void CryptoEccNoLengthSignSubTest::CryptoEccNoLengthSignTestSubEcc521(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc521KeyPairParamsSpec(¶mSpec); diff --git a/test/unittest/src/ecc/crypto_ecc_no_length_sign_test.cpp b/test/unittest/src/ecc/crypto_ecc_no_length_sign_test.cpp index 12342fc462b42a670f9edd278c1bfcb51fe101e0..6efaac6a991616d4561e9fbeb77d0d5ed8b471e7 100644 --- a/test/unittest/src/ecc/crypto_ecc_no_length_sign_test.cpp +++ b/test/unittest/src/ecc/crypto_ecc_no_length_sign_test.cpp @@ -36,14 +36,14 @@ using namespace testing::ext; namespace { class CryptoEccNoLengthSignTest : public testing::Test { public: - static void CryptoEccNoLengthSignTestSubEcc224(); - static void CryptoEccNoLengthSignTestSubEcc256(); - static void CryptoEccNoLengthSignTestSubEcc384(); - static void CryptoEccNoLengthSignTestSubEcc521(); + static void CryptoEccNoLengthSignTestSubEcc224(void); + static void CryptoEccNoLengthSignTestSubEcc256(void); + static void CryptoEccNoLengthSignTestSubEcc384(void); + static void CryptoEccNoLengthSignTestSubEcc521(void); static void SetUpTestCase(); static void TearDownTestCase(); - void SetUp(); - void TearDown(); + void SetUp() {}; + void TearDown() {}; static HcfKeyPair *ecc224KeyPair_; static HcfKeyPair *ecc256KeyPair_; @@ -62,9 +62,6 @@ static HcfBlob g_mockInput = { .len = 12 }; -void CryptoEccNoLengthSignTest::SetUp() {} -void CryptoEccNoLengthSignTest::TearDown() {} - static const bool IS_BIG_ENDIAN = IsBigEndian(); static string g_eccAlgName = "ECC"; @@ -217,7 +214,7 @@ static HcfResult ConstructEcc521KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) } // fix CryptoEccNoLengthSignTest::SetUpTestCase too large -void CryptoEccNoLengthSignTest::CryptoEccNoLengthSignTestSubEcc224() +void CryptoEccNoLengthSignTest::CryptoEccNoLengthSignTestSubEcc224(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc224KeyPairParamsSpec(¶mSpec); @@ -239,7 +236,7 @@ void CryptoEccNoLengthSignTest::CryptoEccNoLengthSignTestSubEcc224() } // fix CryptoEccNoLengthSignTest::SetUpTestCase too large -void CryptoEccNoLengthSignTest::CryptoEccNoLengthSignTestSubEcc256() +void CryptoEccNoLengthSignTest::CryptoEccNoLengthSignTestSubEcc256(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc256KeyPairParamsSpec(¶mSpec); @@ -261,7 +258,7 @@ void CryptoEccNoLengthSignTest::CryptoEccNoLengthSignTestSubEcc256() } // fix CryptoEccNoLengthSignTest::SetUpTestCase too large -void CryptoEccNoLengthSignTest::CryptoEccNoLengthSignTestSubEcc384() +void CryptoEccNoLengthSignTest::CryptoEccNoLengthSignTestSubEcc384(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc384KeyPairParamsSpec(¶mSpec); @@ -282,7 +279,7 @@ void CryptoEccNoLengthSignTest::CryptoEccNoLengthSignTestSubEcc384() } // fix CryptoEccNoLengthSignTest::SetUpTestCase too large -void CryptoEccNoLengthSignTest::CryptoEccNoLengthSignTestSubEcc521() +void CryptoEccNoLengthSignTest::CryptoEccNoLengthSignTestSubEcc521(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc521KeyPairParamsSpec(¶mSpec); diff --git a/test/unittest/src/ecc/crypto_ecc_no_length_verify_sub_test.cpp b/test/unittest/src/ecc/crypto_ecc_no_length_verify_sub_test.cpp index 27e45aa18e7774c25fb3be1ec386447503eb2b61..d715114805c942d87c372da3b1afb8dbefbf0043 100644 --- a/test/unittest/src/ecc/crypto_ecc_no_length_verify_sub_test.cpp +++ b/test/unittest/src/ecc/crypto_ecc_no_length_verify_sub_test.cpp @@ -36,10 +36,10 @@ using namespace testing::ext; namespace { class CryptoEccNoLengthVerifySubTest : public testing::Test { public: - static void CryptoEccNoLengthSignTestSubEcc224(); - static void CryptoEccNoLengthSignTestSubEcc256(); - static void CryptoEccNoLengthSignTestSubEcc384(); - static void CryptoEccNoLengthSignTestSubEcc521(); + static void CryptoEccNoLengthSignTestSubEcc224(void); + static void CryptoEccNoLengthSignTestSubEcc256(void); + static void CryptoEccNoLengthSignTestSubEcc384(void); + static void CryptoEccNoLengthSignTestSubEcc521(void); static void SetUpTestCase(); static void TearDownTestCase(); void SetUp(); @@ -217,7 +217,7 @@ static HcfResult ConstructEcc521KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) } // fix CryptoEccNoLengthVerifySubTest::SetUpTestCase too large -void CryptoEccNoLengthVerifySubTest::CryptoEccNoLengthSignTestSubEcc224() +void CryptoEccNoLengthVerifySubTest::CryptoEccNoLengthSignTestSubEcc224(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc224KeyPairParamsSpec(¶mSpec); @@ -239,7 +239,7 @@ void CryptoEccNoLengthVerifySubTest::CryptoEccNoLengthSignTestSubEcc224() } // fix CryptoEccNoLengthVerifySubTest::SetUpTestCase too large -void CryptoEccNoLengthVerifySubTest::CryptoEccNoLengthSignTestSubEcc256() +void CryptoEccNoLengthVerifySubTest::CryptoEccNoLengthSignTestSubEcc256(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc256KeyPairParamsSpec(¶mSpec); @@ -261,7 +261,7 @@ void CryptoEccNoLengthVerifySubTest::CryptoEccNoLengthSignTestSubEcc256() } // fix CryptoEccNoLengthVerifySubTest::SetUpTestCase too large -void CryptoEccNoLengthVerifySubTest::CryptoEccNoLengthSignTestSubEcc384() +void CryptoEccNoLengthVerifySubTest::CryptoEccNoLengthSignTestSubEcc384(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc384KeyPairParamsSpec(¶mSpec); @@ -282,7 +282,7 @@ void CryptoEccNoLengthVerifySubTest::CryptoEccNoLengthSignTestSubEcc384() } // fix CryptoEccNoLengthVerifySubTest::SetUpTestCase too large -void CryptoEccNoLengthVerifySubTest::CryptoEccNoLengthSignTestSubEcc521() +void CryptoEccNoLengthVerifySubTest::CryptoEccNoLengthSignTestSubEcc521(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc521KeyPairParamsSpec(¶mSpec); diff --git a/test/unittest/src/ecc/crypto_ecc_no_length_verify_test.cpp b/test/unittest/src/ecc/crypto_ecc_no_length_verify_test.cpp index d6767e3070e7a072020a4f82e0f29a38fb88cfcd..4ea6d9822cdd69acaf94a17b5f432662ffd1b7d5 100644 --- a/test/unittest/src/ecc/crypto_ecc_no_length_verify_test.cpp +++ b/test/unittest/src/ecc/crypto_ecc_no_length_verify_test.cpp @@ -36,10 +36,10 @@ using namespace testing::ext; namespace { class CryptoEccNoLengthVerifyTest : public testing::Test { public: - static void CryptoEccNoLengthSignTestSubEcc224(); - static void CryptoEccNoLengthSignTestSubEcc256(); - static void CryptoEccNoLengthSignTestSubEcc384(); - static void CryptoEccNoLengthSignTestSubEcc521(); + static void CryptoEccNoLengthSignTestSubEcc224(void); + static void CryptoEccNoLengthSignTestSubEcc256(void); + static void CryptoEccNoLengthSignTestSubEcc384(void); + static void CryptoEccNoLengthSignTestSubEcc521(void); static void SetUpTestCase(); static void TearDownTestCase(); void SetUp(); @@ -217,7 +217,7 @@ static HcfResult ConstructEcc521KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) } // fix CryptoEccNoLengthVerifyTest::SetUpTestCase too large -void CryptoEccNoLengthVerifyTest::CryptoEccNoLengthSignTestSubEcc224() +void CryptoEccNoLengthVerifyTest::CryptoEccNoLengthSignTestSubEcc224(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc224KeyPairParamsSpec(¶mSpec); @@ -239,7 +239,7 @@ void CryptoEccNoLengthVerifyTest::CryptoEccNoLengthSignTestSubEcc224() } // fix CryptoEccNoLengthVerifyTest::SetUpTestCase too large -void CryptoEccNoLengthVerifyTest::CryptoEccNoLengthSignTestSubEcc256() +void CryptoEccNoLengthVerifyTest::CryptoEccNoLengthSignTestSubEcc256(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc256KeyPairParamsSpec(¶mSpec); @@ -261,7 +261,7 @@ void CryptoEccNoLengthVerifyTest::CryptoEccNoLengthSignTestSubEcc256() } // fix CryptoEccNoLengthVerifyTest::SetUpTestCase too large -void CryptoEccNoLengthVerifyTest::CryptoEccNoLengthSignTestSubEcc384() +void CryptoEccNoLengthVerifyTest::CryptoEccNoLengthSignTestSubEcc384(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc384KeyPairParamsSpec(¶mSpec); @@ -282,7 +282,7 @@ void CryptoEccNoLengthVerifyTest::CryptoEccNoLengthSignTestSubEcc384() } // fix CryptoEccNoLengthVerifyTest::SetUpTestCase too large -void CryptoEccNoLengthVerifyTest::CryptoEccNoLengthSignTestSubEcc521() +void CryptoEccNoLengthVerifyTest::CryptoEccNoLengthSignTestSubEcc521(void) { HcfAsyKeyParamsSpec *paramSpec = nullptr; int32_t res = ConstructEcc521KeyPairParamsSpec(¶mSpec); diff --git a/test/unittest/src/ecc/ecc_asy_key_common.cpp b/test/unittest/src/ecc/ecc_asy_key_common.cpp index 5c70a8d069236c63986a95114d8131e7342ec2fc..9b104fcc75534ca05358bf7bde5fe97b0ed4ea4d 100644 --- a/test/unittest/src/ecc/ecc_asy_key_common.cpp +++ b/test/unittest/src/ecc/ecc_asy_key_common.cpp @@ -36,14 +36,15 @@ static const bool IS_BIG_ENDIAN = IsBigEndian(); HcfResult ConstructEcc192CommParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccCommParamsSpec *eccCommSpec = &g_ecc192CommSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccCommSpec->base.algName = const_cast(g_eccAlgName.c_str()); eccCommSpec->base.specType = HCF_COMMON_PARAMS_SPEC; eccCommSpec->field = tmpField; eccCommSpec->field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccCommSpec->field))->p.data = (IS_BIG_ENDIAN ? g_ecc192CorrectBigP : g_ecc192CorrectLittleP); - ((HcfECFieldFp *)(eccCommSpec->field))->p.len = NID_SECP192R1_LEN; + (reinterpret_cast(eccCommSpec->field))->p.data = + (IS_BIG_ENDIAN ? g_ecc192CorrectBigP : g_ecc192CorrectLittleP); + (reinterpret_cast(eccCommSpec->field))->p.len = NID_SECP192R1_LEN; eccCommSpec->a.data = (IS_BIG_ENDIAN ? g_ecc192CorrectBigA : g_ecc192CorrectLittleA); eccCommSpec->a.len = NID_SECP192R1_LEN; eccCommSpec->b.data = (IS_BIG_ENDIAN ? g_ecc192CorrectBigB : g_ecc192CorrectLittleB); @@ -56,21 +57,22 @@ HcfResult ConstructEcc192CommParamsSpec(HcfAsyKeyParamsSpec **spec) eccCommSpec->n.len = NID_SECP192R1_LEN; eccCommSpec->h = g_ecc192CorrectH; - *spec = (HcfAsyKeyParamsSpec *)eccCommSpec; + *spec = reinterpret_cast(eccCommSpec); return HCF_SUCCESS; } HcfResult ConstructEcc224CommParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccCommParamsSpec *eccCommSpec = &g_ecc224CommSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccCommSpec->base.algName = const_cast(g_eccAlgName.c_str()); eccCommSpec->base.specType = HCF_COMMON_PARAMS_SPEC; eccCommSpec->field = tmpField; eccCommSpec->field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccCommSpec->field))->p.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); - ((HcfECFieldFp *)(eccCommSpec->field))->p.len = NID_secp224r1_len; + (reinterpret_cast(eccCommSpec->field))->p.data = + (IS_BIG_ENDIAN ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); + (reinterpret_cast(eccCommSpec->field))->p.len = NID_secp224r1_len; eccCommSpec->a.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigA : g_ecc224CorrectLittleA); eccCommSpec->a.len = NID_secp224r1_len; eccCommSpec->b.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigB : g_ecc224CorrectLittleB); @@ -83,22 +85,22 @@ HcfResult ConstructEcc224CommParamsSpec(HcfAsyKeyParamsSpec **spec) eccCommSpec->n.len = NID_secp224r1_len; eccCommSpec->h = g_ecc224CorrectH; - *spec = (HcfAsyKeyParamsSpec *)eccCommSpec; + *spec = reinterpret_cast(eccCommSpec); return HCF_SUCCESS; } HcfResult ConstructEcc224PubKeyParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccPubKeyParamsSpec *eccPubKeySpec = &g_ecc224PubKeySpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccPubKeySpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccPubKeySpec->base.base.specType = HCF_PUBLIC_KEY_SPEC; eccPubKeySpec->base.field = tmpField; eccPubKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.data = + (reinterpret_cast(eccPubKeySpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.len = NID_secp224r1_len; + (reinterpret_cast(eccPubKeySpec->base.field))->p.len = NID_secp224r1_len; eccPubKeySpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigA : g_ecc224CorrectLittleA); eccPubKeySpec->base.a.len = NID_secp224r1_len; eccPubKeySpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigB : g_ecc224CorrectLittleB); @@ -115,22 +117,22 @@ HcfResult ConstructEcc224PubKeyParamsSpec(HcfAsyKeyParamsSpec **spec) eccPubKeySpec->pk.y.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigPkY : g_ecc224CorrectLittlePkY); eccPubKeySpec->pk.y.len = NID_secp224r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPubKeySpec; + *spec = reinterpret_cast(eccPubKeySpec); return HCF_SUCCESS; } HcfResult ConstructEcc224PriKeyParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccPriKeyParamsSpec *eccPriKeySpec = &g_ecc224PriKeySpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccPriKeySpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccPriKeySpec->base.base.specType = HCF_PRIVATE_KEY_SPEC; eccPriKeySpec->base.field = tmpField; eccPriKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.data = + (reinterpret_cast(eccPriKeySpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.len = NID_secp224r1_len; + (reinterpret_cast(eccPriKeySpec->base.field))->p.len = NID_secp224r1_len; eccPriKeySpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigA : g_ecc224CorrectLittleA); eccPriKeySpec->base.a.len = NID_secp224r1_len; eccPriKeySpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigB : g_ecc224CorrectLittleB); @@ -145,22 +147,22 @@ HcfResult ConstructEcc224PriKeyParamsSpec(HcfAsyKeyParamsSpec **spec) eccPriKeySpec->sk.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigSk : g_ecc224CorrectLittleSk); eccPriKeySpec->sk.len = NID_secp224r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPriKeySpec; + *spec = reinterpret_cast(eccPriKeySpec); return HCF_SUCCESS; } HcfResult ConstructEcc224KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccKeyPairParamsSpec *eccKeyPairSpec = &g_ecc224KeyPairSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccKeyPairSpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccKeyPairSpec->base.base.specType = HCF_KEY_PAIR_SPEC; eccKeyPairSpec->base.field = tmpField; eccKeyPairSpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.data = + (reinterpret_cast(eccKeyPairSpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.len = NID_secp224r1_len; + (reinterpret_cast(eccKeyPairSpec->base.field))->p.len = NID_secp224r1_len; eccKeyPairSpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigA : g_ecc224CorrectLittleA); eccKeyPairSpec->base.a.len = NID_secp224r1_len; eccKeyPairSpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigB : g_ecc224CorrectLittleB); @@ -179,21 +181,22 @@ HcfResult ConstructEcc224KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) eccKeyPairSpec->sk.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigSk : g_ecc224CorrectLittleSk); eccKeyPairSpec->sk.len = NID_secp224r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccKeyPairSpec; + *spec = reinterpret_cast(eccKeyPairSpec); return HCF_SUCCESS; } HcfResult ConstructEcc256CommParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccCommParamsSpec *eccCommSpec = &g_ecc256CommSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccCommSpec->base.algName = const_cast(g_eccAlgName.c_str()); eccCommSpec->base.specType = HCF_COMMON_PARAMS_SPEC; eccCommSpec->field = tmpField; eccCommSpec->field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccCommSpec->field))->p.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigP : g_ecc256CorrectLittleP); - ((HcfECFieldFp *)(eccCommSpec->field))->p.len = NID_X9_62_prime256v1_len; + (reinterpret_cast(eccCommSpec->field))->p.data = + (IS_BIG_ENDIAN ? g_ecc256CorrectBigP : g_ecc256CorrectLittleP); + (reinterpret_cast(eccCommSpec->field))->p.len = NID_X9_62_prime256v1_len; eccCommSpec->a.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigA : g_ecc256CorrectLittleA); eccCommSpec->a.len = NID_X9_62_prime256v1_len; eccCommSpec->b.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigB : g_ecc256CorrectLittleB); @@ -206,22 +209,22 @@ HcfResult ConstructEcc256CommParamsSpec(HcfAsyKeyParamsSpec **spec) eccCommSpec->n.len = NID_X9_62_prime256v1_len; eccCommSpec->h = g_ecc256CorrectH; - *spec = (HcfAsyKeyParamsSpec *)eccCommSpec; + *spec = reinterpret_cast(eccCommSpec); return HCF_SUCCESS; } HcfResult ConstructEcc256PubKeyParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccPubKeyParamsSpec *eccPubKeySpec = &g_ecc256PubKeySpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccPubKeySpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccPubKeySpec->base.base.specType = HCF_PUBLIC_KEY_SPEC; eccPubKeySpec->base.field = tmpField; eccPubKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.data = + (reinterpret_cast(eccPubKeySpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigP : g_ecc256CorrectLittleP); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.len = NID_X9_62_prime256v1_len; + (reinterpret_cast(eccPubKeySpec->base.field))->p.len = NID_X9_62_prime256v1_len; eccPubKeySpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigA : g_ecc256CorrectLittleA); eccPubKeySpec->base.a.len = NID_X9_62_prime256v1_len; eccPubKeySpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigB : g_ecc256CorrectLittleB); @@ -238,22 +241,22 @@ HcfResult ConstructEcc256PubKeyParamsSpec(HcfAsyKeyParamsSpec **spec) eccPubKeySpec->pk.y.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigPkY : g_ecc256CorrectLittlePkY); eccPubKeySpec->pk.y.len = NID_X9_62_prime256v1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPubKeySpec; + *spec = reinterpret_cast(eccPubKeySpec); return HCF_SUCCESS; } HcfResult ConstructEcc256PriKeyParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccPriKeyParamsSpec *eccPriKeySpec = &g_ecc256PriKeySpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccPriKeySpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccPriKeySpec->base.base.specType = HCF_PRIVATE_KEY_SPEC; eccPriKeySpec->base.field = tmpField; eccPriKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.data = + (reinterpret_cast(eccPriKeySpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigP : g_ecc256CorrectLittleP); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.len = NID_X9_62_prime256v1_len; + (reinterpret_cast(eccPriKeySpec->base.field))->p.len = NID_X9_62_prime256v1_len; eccPriKeySpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigA : g_ecc256CorrectLittleA); eccPriKeySpec->base.a.len = NID_X9_62_prime256v1_len; eccPriKeySpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigB : g_ecc256CorrectLittleB); @@ -268,22 +271,22 @@ HcfResult ConstructEcc256PriKeyParamsSpec(HcfAsyKeyParamsSpec **spec) eccPriKeySpec->sk.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigSk : g_ecc256CorrectLittleSk); eccPriKeySpec->sk.len = NID_X9_62_prime256v1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPriKeySpec; + *spec = reinterpret_cast(eccPriKeySpec); return HCF_SUCCESS; } HcfResult ConstructEcc256KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccKeyPairParamsSpec *eccKeyPairSpec = &g_ecc256KeyPairSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccKeyPairSpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccKeyPairSpec->base.base.specType = HCF_KEY_PAIR_SPEC; eccKeyPairSpec->base.field = tmpField; eccKeyPairSpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.data = + (reinterpret_cast(eccKeyPairSpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigP : g_ecc256CorrectLittleP); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.len = NID_X9_62_prime256v1_len; + (reinterpret_cast(eccKeyPairSpec->base.field))->p.len = NID_X9_62_prime256v1_len; eccKeyPairSpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigA : g_ecc256CorrectLittleA); eccKeyPairSpec->base.a.len = NID_X9_62_prime256v1_len; eccKeyPairSpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigB : g_ecc256CorrectLittleB); @@ -302,21 +305,22 @@ HcfResult ConstructEcc256KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) eccKeyPairSpec->sk.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigSk : g_ecc256CorrectLittleSk); eccKeyPairSpec->sk.len = NID_X9_62_prime256v1_len; - *spec = (HcfAsyKeyParamsSpec *)eccKeyPairSpec; + *spec = reinterpret_cast(eccKeyPairSpec); return HCF_SUCCESS; } HcfResult ConstructEcc384CommParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccCommParamsSpec *eccCommSpec = &g_ecc384CommSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccCommSpec->base.algName = const_cast(g_eccAlgName.c_str()); eccCommSpec->base.specType = HCF_COMMON_PARAMS_SPEC; eccCommSpec->field = tmpField; eccCommSpec->field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccCommSpec->field))->p.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigP : g_ecc384CorrectLittleP); - ((HcfECFieldFp *)(eccCommSpec->field))->p.len = NID_secp384r1_len; + (reinterpret_cast(eccCommSpec->field))->p.data = + (IS_BIG_ENDIAN ? g_ecc384CorrectBigP : g_ecc384CorrectLittleP); + (reinterpret_cast(eccCommSpec->field))->p.len = NID_secp384r1_len; eccCommSpec->a.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigA : g_ecc384CorrectLittleA); eccCommSpec->a.len = NID_secp384r1_len; eccCommSpec->b.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigB : g_ecc384CorrectLittleB); @@ -329,22 +333,22 @@ HcfResult ConstructEcc384CommParamsSpec(HcfAsyKeyParamsSpec **spec) eccCommSpec->n.len = NID_secp384r1_len; eccCommSpec->h = g_ecc384CorrectH; - *spec = (HcfAsyKeyParamsSpec *)eccCommSpec; + *spec = reinterpret_cast(eccCommSpec); return HCF_SUCCESS; } HcfResult ConstructEcc384PubKeyParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccPubKeyParamsSpec *eccPubKeySpec = &g_ecc384PubKeySpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccPubKeySpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccPubKeySpec->base.base.specType = HCF_PUBLIC_KEY_SPEC; eccPubKeySpec->base.field = tmpField; eccPubKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.data = + (reinterpret_cast(eccPubKeySpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigP : g_ecc384CorrectLittleP); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.len = NID_secp384r1_len; + (reinterpret_cast(eccPubKeySpec->base.field))->p.len = NID_secp384r1_len; eccPubKeySpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigA : g_ecc384CorrectLittleA); eccPubKeySpec->base.a.len = NID_secp384r1_len; eccPubKeySpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigB : g_ecc384CorrectLittleB); @@ -361,22 +365,22 @@ HcfResult ConstructEcc384PubKeyParamsSpec(HcfAsyKeyParamsSpec **spec) eccPubKeySpec->pk.y.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigPkY : g_ecc384CorrectLittlePkY); eccPubKeySpec->pk.y.len = NID_secp384r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPubKeySpec; + *spec = reinterpret_cast(eccPubKeySpec); return HCF_SUCCESS; } HcfResult ConstructEcc384PriKeyParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccPriKeyParamsSpec *eccPriKeySpec = &g_ecc384PriKeySpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccPriKeySpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccPriKeySpec->base.base.specType = HCF_PRIVATE_KEY_SPEC; eccPriKeySpec->base.field = tmpField; eccPriKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.data = + (reinterpret_cast(eccPriKeySpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigP : g_ecc384CorrectLittleP); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.len = NID_secp384r1_len; + (reinterpret_cast(eccPriKeySpec->base.field))->p.len = NID_secp384r1_len; eccPriKeySpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigA : g_ecc384CorrectLittleA); eccPriKeySpec->base.a.len = NID_secp384r1_len; eccPriKeySpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigB : g_ecc384CorrectLittleB); @@ -391,22 +395,22 @@ HcfResult ConstructEcc384PriKeyParamsSpec(HcfAsyKeyParamsSpec **spec) eccPriKeySpec->sk.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigSk : g_ecc384CorrectLittleSk); eccPriKeySpec->sk.len = NID_secp384r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPriKeySpec; + *spec = reinterpret_cast(eccPriKeySpec); return HCF_SUCCESS; } HcfResult ConstructEcc384KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccKeyPairParamsSpec *eccKeyPairSpec = &g_ecc384KeyPairSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccKeyPairSpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccKeyPairSpec->base.base.specType = HCF_KEY_PAIR_SPEC; eccKeyPairSpec->base.field = tmpField; eccKeyPairSpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.data = + (reinterpret_cast(eccKeyPairSpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigP : g_ecc384CorrectLittleP); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.len = NID_secp384r1_len; + (reinterpret_cast(eccKeyPairSpec->base.field))->p.len = NID_secp384r1_len; eccKeyPairSpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigA : g_ecc384CorrectLittleA); eccKeyPairSpec->base.a.len = NID_secp384r1_len; eccKeyPairSpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigB : g_ecc384CorrectLittleB); @@ -425,21 +429,22 @@ HcfResult ConstructEcc384KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) eccKeyPairSpec->sk.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigSk : g_ecc384CorrectLittleSk); eccKeyPairSpec->sk.len = NID_secp384r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccKeyPairSpec; + *spec = reinterpret_cast(eccKeyPairSpec); return HCF_SUCCESS; } HcfResult ConstructEcc521CommParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccCommParamsSpec *eccCommSpec = &g_ecc521CommSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccCommSpec->base.algName = const_cast(g_eccAlgName.c_str()); eccCommSpec->base.specType = HCF_COMMON_PARAMS_SPEC; eccCommSpec->field = tmpField; eccCommSpec->field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccCommSpec->field))->p.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigP : g_ecc521CorrectLittleP); - ((HcfECFieldFp *)(eccCommSpec->field))->p.len = NID_secp521r1_len; + (reinterpret_cast(eccCommSpec->field))->p.data = + (IS_BIG_ENDIAN ? g_ecc521CorrectBigP : g_ecc521CorrectLittleP); + (reinterpret_cast(eccCommSpec->field))->p.len = NID_secp521r1_len; eccCommSpec->a.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigA : g_ecc521CorrectLittleA); eccCommSpec->a.len = NID_secp521r1_len; eccCommSpec->b.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigB : g_ecc521CorrectLittleB); @@ -452,22 +457,22 @@ HcfResult ConstructEcc521CommParamsSpec(HcfAsyKeyParamsSpec **spec) eccCommSpec->n.len = NID_secp521r1_len; eccCommSpec->h = g_ecc521CorrectH; - *spec = (HcfAsyKeyParamsSpec *)eccCommSpec; + *spec = reinterpret_cast(eccCommSpec); return HCF_SUCCESS; } HcfResult ConstructEcc521PubKeyParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccPubKeyParamsSpec *eccPubKeySpec = &g_ecc521PubKeySpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccPubKeySpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccPubKeySpec->base.base.specType = HCF_PUBLIC_KEY_SPEC; eccPubKeySpec->base.field = tmpField; eccPubKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.data = + (reinterpret_cast(eccPubKeySpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigP : g_ecc521CorrectLittleP); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.len = NID_secp521r1_len; + (reinterpret_cast(eccPubKeySpec->base.field))->p.len = NID_secp521r1_len; eccPubKeySpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigA : g_ecc521CorrectLittleA); eccPubKeySpec->base.a.len = NID_secp521r1_len; eccPubKeySpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigB : g_ecc521CorrectLittleB); @@ -484,7 +489,7 @@ HcfResult ConstructEcc521PubKeyParamsSpec(HcfAsyKeyParamsSpec **spec) eccPubKeySpec->pk.y.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigPkY : g_ecc521CorrectLittlePkY); eccPubKeySpec->pk.y.len = NID_secp521r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPubKeySpec; + *spec = reinterpret_cast(eccPubKeySpec); return HCF_SUCCESS; } @@ -497,9 +502,9 @@ HcfResult ConstructEcc521PriKeyParamsSpec(HcfAsyKeyParamsSpec **spec) eccPriKeySpec->base.base.specType = HCF_PRIVATE_KEY_SPEC; eccPriKeySpec->base.field = tmpField; eccPriKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.data = + (reinterpret_cast(eccPriKeySpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigP : g_ecc521CorrectLittleP); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.len = NID_secp521r1_len; + (reinterpret_cast(eccPriKeySpec->base.field))->p.len = NID_secp521r1_len; eccPriKeySpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigA : g_ecc521CorrectLittleA); eccPriKeySpec->base.a.len = NID_secp521r1_len; eccPriKeySpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigB : g_ecc521CorrectLittleB); @@ -514,22 +519,22 @@ HcfResult ConstructEcc521PriKeyParamsSpec(HcfAsyKeyParamsSpec **spec) eccPriKeySpec->sk.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigSk : g_ecc521CorrectLittleSk); eccPriKeySpec->sk.len = NID_secp521r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPriKeySpec; + *spec = reinterpret_cast(eccPriKeySpec); return HCF_SUCCESS; } HcfResult ConstructEcc521KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccKeyPairParamsSpec *eccKeyPairSpec = &g_ecc521KeyPairSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccKeyPairSpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccKeyPairSpec->base.base.specType = HCF_KEY_PAIR_SPEC; eccKeyPairSpec->base.field = tmpField; eccKeyPairSpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.data = + (reinterpret_cast(eccKeyPairSpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigP : g_ecc521CorrectLittleP); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.len = NID_secp521r1_len; + (reinterpret_cast(eccKeyPairSpec->base.field))->p.len = NID_secp521r1_len; eccKeyPairSpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigA : g_ecc521CorrectLittleA); eccKeyPairSpec->base.a.len = NID_secp521r1_len; eccKeyPairSpec->base.b.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigB : g_ecc521CorrectLittleB); @@ -548,21 +553,22 @@ HcfResult ConstructEcc521KeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) eccKeyPairSpec->sk.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigSk : g_ecc521CorrectLittleSk); eccKeyPairSpec->sk.len = NID_secp521r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccKeyPairSpec; + *spec = reinterpret_cast(eccKeyPairSpec); return HCF_SUCCESS; } HcfResult ConstructEcc224ErrCommParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccCommParamsSpec *eccCommSpec = &g_ecc224CommSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccCommSpec->base.algName = const_cast(g_eccAlgName.c_str()); eccCommSpec->base.specType = HCF_COMMON_PARAMS_SPEC; eccCommSpec->field = tmpField; eccCommSpec->field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccCommSpec->field))->p.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); - ((HcfECFieldFp *)(eccCommSpec->field))->p.len = NID_secp224r1_len; + (reinterpret_cast(eccCommSpec->field))->p.data = + (IS_BIG_ENDIAN ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); + (reinterpret_cast(eccCommSpec->field))->p.len = NID_secp224r1_len; eccCommSpec->a.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigA : g_ecc224CorrectLittleA); eccCommSpec->a.len = NID_secp224r1_len; eccCommSpec->b.data = nullptr; @@ -575,21 +581,22 @@ HcfResult ConstructEcc224ErrCommParamsSpec(HcfAsyKeyParamsSpec **spec) eccCommSpec->n.len = NID_secp224r1_len; eccCommSpec->h = g_ecc224CorrectH; - *spec = (HcfAsyKeyParamsSpec *)eccCommSpec; + *spec = reinterpret_cast(eccCommSpec); return HCF_SUCCESS; } HcfResult ConstructEcc256ErrCommParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccCommParamsSpec *eccCommSpec = &g_ecc256CommSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccCommSpec->base.algName = const_cast(g_eccAlgName.c_str()); eccCommSpec->base.specType = HCF_COMMON_PARAMS_SPEC; eccCommSpec->field = tmpField; eccCommSpec->field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccCommSpec->field))->p.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigP : g_ecc256CorrectLittleP); - ((HcfECFieldFp *)(eccCommSpec->field))->p.len = NID_X9_62_prime256v1_len; + (reinterpret_cast(eccCommSpec->field))->p.data = + (IS_BIG_ENDIAN ? g_ecc256CorrectBigP : g_ecc256CorrectLittleP); + (reinterpret_cast(eccCommSpec->field))->p.len = NID_X9_62_prime256v1_len; eccCommSpec->a.data = (IS_BIG_ENDIAN ? g_ecc256CorrectBigA : g_ecc256CorrectLittleA); eccCommSpec->a.len = NID_X9_62_prime256v1_len; eccCommSpec->b.data = 0; @@ -602,21 +609,22 @@ HcfResult ConstructEcc256ErrCommParamsSpec(HcfAsyKeyParamsSpec **spec) eccCommSpec->n.len = NID_X9_62_prime256v1_len; eccCommSpec->h = g_ecc256CorrectH; - *spec = (HcfAsyKeyParamsSpec *)eccCommSpec; + *spec = reinterpret_cast(eccCommSpec); return HCF_SUCCESS; } HcfResult ConstructEcc384ErrCommParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccCommParamsSpec *eccCommSpec = &g_ecc384CommSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccCommSpec->base.algName = const_cast(g_eccAlgName.c_str()); eccCommSpec->base.specType = HCF_COMMON_PARAMS_SPEC; eccCommSpec->field = tmpField; eccCommSpec->field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccCommSpec->field))->p.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigP : g_ecc384CorrectLittleP); - ((HcfECFieldFp *)(eccCommSpec->field))->p.len = NID_secp384r1_len; + (reinterpret_cast(eccCommSpec->field))->p.data = + (IS_BIG_ENDIAN ? g_ecc384CorrectBigP : g_ecc384CorrectLittleP); + (reinterpret_cast(eccCommSpec->field))->p.len = NID_secp384r1_len; eccCommSpec->a.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigA : g_ecc384CorrectLittleA); eccCommSpec->a.len = NID_secp384r1_len; eccCommSpec->b.data = nullptr; @@ -629,21 +637,22 @@ HcfResult ConstructEcc384ErrCommParamsSpec(HcfAsyKeyParamsSpec **spec) eccCommSpec->n.len = NID_secp384r1_len; eccCommSpec->h = g_ecc384CorrectH; - *spec = (HcfAsyKeyParamsSpec *)eccCommSpec; + *spec = reinterpret_cast(eccCommSpec); return HCF_SUCCESS; } HcfResult ConstructEcc521ErrCommParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccCommParamsSpec *eccCommSpec = &g_ecc521CommSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccCommSpec->base.algName = const_cast(g_eccAlgName.c_str()); eccCommSpec->base.specType = HCF_COMMON_PARAMS_SPEC; eccCommSpec->field = tmpField; eccCommSpec->field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccCommSpec->field))->p.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigP : g_ecc521CorrectLittleP); - ((HcfECFieldFp *)(eccCommSpec->field))->p.len = NID_secp521r1_len; + (reinterpret_cast(eccCommSpec->field))->p.data = + (IS_BIG_ENDIAN ? g_ecc521CorrectBigP : g_ecc521CorrectLittleP); + (reinterpret_cast(eccCommSpec->field))->p.len = NID_secp521r1_len; eccCommSpec->a.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigA : g_ecc521CorrectLittleA); eccCommSpec->a.len = NID_secp521r1_len; eccCommSpec->b.data = nullptr; @@ -656,22 +665,22 @@ HcfResult ConstructEcc521ErrCommParamsSpec(HcfAsyKeyParamsSpec **spec) eccCommSpec->n.len = NID_secp521r1_len; eccCommSpec->h = g_ecc521CorrectH; - *spec = (HcfAsyKeyParamsSpec *)eccCommSpec; + *spec = reinterpret_cast(eccCommSpec); return HCF_SUCCESS; } HcfResult ConstructEcc384ErrKeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccKeyPairParamsSpec *eccKeyPairSpec = &g_ecc384KeyPairSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccKeyPairSpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccKeyPairSpec->base.base.specType = HCF_KEY_PAIR_SPEC; eccKeyPairSpec->base.field = tmpField; eccKeyPairSpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.data = + (reinterpret_cast(eccKeyPairSpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigP : g_ecc384CorrectLittleP); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.len = NID_secp384r1_len; + (reinterpret_cast(eccKeyPairSpec->base.field))->p.len = NID_secp384r1_len; eccKeyPairSpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigA : g_ecc384CorrectLittleA); eccKeyPairSpec->base.a.len = NID_secp384r1_len; eccKeyPairSpec->base.g.x.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigGX : g_ecc384CorrectLittleGX); @@ -688,22 +697,22 @@ HcfResult ConstructEcc384ErrKeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) eccKeyPairSpec->sk.data = (IS_BIG_ENDIAN ? g_ecc384CorrectBigSk : g_ecc384CorrectLittleSk); eccKeyPairSpec->sk.len = NID_secp384r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccKeyPairSpec; + *spec = reinterpret_cast(eccKeyPairSpec); return HCF_SUCCESS; } HcfResult ConstructEcc521ErrKeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccKeyPairParamsSpec *eccKeyPairSpec = &g_ecc521KeyPairSpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccKeyPairSpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccKeyPairSpec->base.base.specType = HCF_KEY_PAIR_SPEC; eccKeyPairSpec->base.field = tmpField; eccKeyPairSpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.data = + (reinterpret_cast(eccKeyPairSpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigP : g_ecc521CorrectLittleP); - ((HcfECFieldFp *)(eccKeyPairSpec->base.field))->p.len = NID_secp521r1_len; + (reinterpret_cast(eccKeyPairSpec->base.field))->p.len = NID_secp521r1_len; eccKeyPairSpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigA : g_ecc521CorrectLittleA); eccKeyPairSpec->base.a.len = NID_secp521r1_len; eccKeyPairSpec->base.b.data = nullptr; @@ -722,22 +731,22 @@ HcfResult ConstructEcc521ErrKeyPairParamsSpec(HcfAsyKeyParamsSpec **spec) eccKeyPairSpec->sk.data = (IS_BIG_ENDIAN ? g_ecc521CorrectBigSk : g_ecc521CorrectLittleSk); eccKeyPairSpec->sk.len = NID_secp521r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccKeyPairSpec; + *spec = reinterpret_cast(eccKeyPairSpec); return HCF_SUCCESS; } HcfResult ConstructEcc224ErrPubKeyParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccPubKeyParamsSpec *eccPubKeySpec = &g_ecc224PubKeySpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccPubKeySpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccPubKeySpec->base.base.specType = HCF_PUBLIC_KEY_SPEC; eccPubKeySpec->base.field = tmpField; eccPubKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.data = + (reinterpret_cast(eccPubKeySpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); - ((HcfECFieldFp *)(eccPubKeySpec->base.field))->p.len = NID_secp224r1_len; + (reinterpret_cast(eccPubKeySpec->base.field))->p.len = NID_secp224r1_len; eccPubKeySpec->base.a.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigA : g_ecc224CorrectLittleA); eccPubKeySpec->base.a.len = NID_secp224r1_len; eccPubKeySpec->base.b.data = nullptr; @@ -754,22 +763,22 @@ HcfResult ConstructEcc224ErrPubKeyParamsSpec(HcfAsyKeyParamsSpec **spec) eccPubKeySpec->pk.y.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigPkY : g_ecc224CorrectLittlePkY); eccPubKeySpec->pk.y.len = NID_secp224r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPubKeySpec; + *spec = reinterpret_cast(eccPubKeySpec); return HCF_SUCCESS; } HcfResult ConstructEcc224ErrPriKeyParamsSpec(HcfAsyKeyParamsSpec **spec) { HcfEccPriKeyParamsSpec *eccPriKeySpec = &g_ecc224PriKeySpec; - HcfECField *tmpField = (HcfECField *)(&g_fieldFp); + HcfECField *tmpField = reinterpret_cast(&g_fieldFp); eccPriKeySpec->base.base.algName = const_cast(g_eccAlgName.c_str()); eccPriKeySpec->base.base.specType = HCF_PRIVATE_KEY_SPEC; eccPriKeySpec->base.field = tmpField; eccPriKeySpec->base.field->fieldType = const_cast(g_eccFieldType.c_str()); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.data = + (reinterpret_cast(eccPriKeySpec->base.field))->p.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigP : g_ecc224CorrectLittleP); - ((HcfECFieldFp *)(eccPriKeySpec->base.field))->p.len = NID_secp224r1_len; + (reinterpret_cast(eccPriKeySpec->base.field))->p.len = NID_secp224r1_len; eccPriKeySpec->base.a.data = nullptr; eccPriKeySpec->base.a.len = 0; eccPriKeySpec->base.b.data = nullptr; @@ -784,6 +793,6 @@ HcfResult ConstructEcc224ErrPriKeyParamsSpec(HcfAsyKeyParamsSpec **spec) eccPriKeySpec->sk.data = (IS_BIG_ENDIAN ? g_ecc224CorrectBigSk : g_ecc224CorrectLittleSk); eccPriKeySpec->sk.len = NID_secp224r1_len; - *spec = (HcfAsyKeyParamsSpec *)eccPriKeySpec; + *spec = reinterpret_cast(eccPriKeySpec); return HCF_SUCCESS; } diff --git a/test/unittest/src/openssl_adapter_mock.c b/test/unittest/src/openssl_adapter_mock.c index 1c94553a568088619e566af5a4a59eb9faa82089..295932207a63a80d01fbb8e5963f2cbb1f089f9e 100644 --- a/test/unittest/src/openssl_adapter_mock.c +++ b/test/unittest/src/openssl_adapter_mock.c @@ -724,7 +724,6 @@ int Openssl_EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, const void *id, int id_len) } if (g_isNeedSpecialMock) { int res = EVP_PKEY_CTX_set1_id(ctx, id, id_len); - id_len = id_len * g_double; g_isNeedSpecialMock = false; return res; } diff --git a/test/unittest/src/rsa_common_param_spec.cpp b/test/unittest/src/rsa_common_param_spec.cpp index 487b893461fcf535d68b9c9c15471b371b4cb295..e7efc4dcca2171dd9137ecc886cf47fc86c01837 100644 --- a/test/unittest/src/rsa_common_param_spec.cpp +++ b/test/unittest/src/rsa_common_param_spec.cpp @@ -37,9 +37,8 @@ void EndianSwap(unsigned char *pData, int startIndex, int length) int cnt = length / 2; int start = startIndex; int end = startIndex + length - 1; - unsigned char tmp; for (int i = 0; i < cnt; i++) { - tmp = pData[start + i]; + unsigned char tmp = pData[start + i]; pData[start + i] = pData[end - i]; pData[end - i] = tmp; } diff --git a/test/unittest/src/sm4_common.cpp b/test/unittest/src/sm4_common.cpp index 278e32ee62b4e3d70c96d774a87470ec1b0d9e7c..94e418dcab8baf0e8ea1fcdb1668e4a85ecbacef 100644 --- a/test/unittest/src/sm4_common.cpp +++ b/test/unittest/src/sm4_common.cpp @@ -63,7 +63,7 @@ int32_t GenerateSymKeyForSm4(const char *algoName, HcfSymKey **key) if (ret != 0) { LOGE("generateSymKey failed!"); } - HcfObjDestroy((HcfObjectBase *)generator); + HcfObjDestroy(reinterpret_cast(generator)); return ret; } @@ -142,10 +142,10 @@ int32_t Sm4Encrypt(HcfCipher *cipher, HcfSymKey *key, HcfParamsSpec *params, uint8_t *cipherText, int *cipherTextLen) { uint8_t plainText[] = "this is test!"; - HcfBlob input = {.data = (uint8_t *)plainText, .len = 13}; + HcfBlob input = {.data = reinterpret_cast(plainText), .len = 13}; HcfBlob output = {}; int32_t maxLen = *cipherTextLen; - int32_t ret = cipher->init(cipher, ENCRYPT_MODE, (HcfKey *)key, params); + int32_t ret = cipher->init(cipher, ENCRYPT_MODE, reinterpret_cast(key), params); if (ret != 0) { LOGE("init failed! "); return ret; @@ -185,10 +185,10 @@ int32_t Sm4Decrypt(HcfCipher *cipher, HcfSymKey *key, HcfParamsSpec *params, uint8_t *cipherText, int cipherTextLen) { uint8_t plainText[] = "this is test!"; - HcfBlob input = {.data = (uint8_t *)cipherText, .len = cipherTextLen}; + HcfBlob input = {.data = reinterpret_cast(cipherText), .len = cipherTextLen}; HcfBlob output = {}; int32_t maxLen = cipherTextLen; - int32_t ret = cipher->init(cipher, DECRYPT_MODE, (HcfKey *)key, params); + int32_t ret = cipher->init(cipher, DECRYPT_MODE, reinterpret_cast(key), params); if (ret != 0) { LOGE("init failed! "); return ret; @@ -232,10 +232,10 @@ int32_t Sm4NoUpdateEncrypt(HcfCipher *cipher, HcfSymKey *key, HcfParamsSpec *par uint8_t *cipherText, int *cipherTextLen) { uint8_t plainText[] = "this is test!"; - HcfBlob input = {.data = (uint8_t *)plainText, .len = 13}; + HcfBlob input = {.data = reinterpret_cast(plainText), .len = 13}; HcfBlob output = {}; int32_t maxLen = *cipherTextLen; - int32_t ret = cipher->init(cipher, ENCRYPT_MODE, (HcfKey *)key, params); + int32_t ret = cipher->init(cipher, ENCRYPT_MODE, reinterpret_cast(key), params); if (ret != 0) { LOGE("init failed! "); return ret; @@ -262,10 +262,10 @@ int32_t Sm4NoUpdateDecrypt(HcfCipher *cipher, HcfSymKey *key, HcfParamsSpec *par uint8_t *cipherText, int cipherTextLen) { uint8_t plainText[] = "this is test!"; - HcfBlob input = {.data = (uint8_t *)cipherText, .len = cipherTextLen}; + HcfBlob input = {.data = reinterpret_cast(cipherText), .len = cipherTextLen}; HcfBlob output = {}; int32_t maxLen = cipherTextLen; - int32_t ret = cipher->init(cipher, DECRYPT_MODE, (HcfKey *)key, params); + int32_t ret = cipher->init(cipher, DECRYPT_MODE, reinterpret_cast(key), params); if (ret != 0) { LOGE("init failed! "); return ret;