HomeSort by relevance Sort by last modified time
    Searched defs:NativeCrypto (Results 1 - 7 of 7) sorted by null

  /libcore/luni/src/test/java/org/apache/harmony/xnet/provider/jsse/
NativeCryptoTest.java 45 import org.apache.harmony.xnet.provider.jsse.NativeCrypto.SSLHandshakeCallbacks;
56 assertEqualByteArrays(NativeCrypto.SSL_SESSION_session_id(expected),
57 NativeCrypto.SSL_SESSION_session_id(actual));
74 int c = NativeCrypto.SSL_CTX_new();
76 int c2 = NativeCrypto.SSL_CTX_new();
78 NativeCrypto.SSL_CTX_free(c);
79 NativeCrypto.SSL_CTX_free(c2);
84 NativeCrypto.SSL_CTX_free(NULL);
89 NativeCrypto.SSL_CTX_free(NativeCrypto.SSL_CTX_new())
    [all...]
  /libcore/luni/src/main/java/org/apache/harmony/xnet/provider/jsse/
OpenSSLSocketImpl.java 59 implements NativeCrypto.SSLHandshakeCallbacks {
123 this.fd = NativeCrypto.getFileDescriptor(socket);
140 this.fd = NativeCrypto.getFileDescriptor(socket);
154 this.fd = NativeCrypto.getFileDescriptor(socket);
168 this.fd = NativeCrypto.getFileDescriptor(socket);
185 this.fd = NativeCrypto.getFileDescriptor(socket);
201 this.fd = NativeCrypto.getFileDescriptor(socket);
215 this.fd = NativeCrypto.getFileDescriptor(socket);
232 NativeCrypto.getSupportedProtocols(),
233 NativeCrypto.getDefaultCipherSuites()
    [all...]
OpenSSLMessageDigestJDK.java 54 ctx = NativeCrypto.EVP_MD_CTX_create();
56 NativeCrypto.EVP_DigestInit(ctx, openssl);
64 byte[] result = new byte[NativeCrypto.EVP_MD_CTX_size(ctx)];
65 NativeCrypto.EVP_DigestFinal(ctx, result, 0);
66 NativeCrypto.EVP_DigestInit(ctx, openssl);
72 NativeCrypto.EVP_DigestInit(ctx, openssl);
77 return NativeCrypto.EVP_MD_CTX_size(ctx);
88 NativeCrypto.EVP_DigestUpdate(ctx, input, offset, len);
93 d.ctx = NativeCrypto.EVP_MD_CTX_copy(ctx);
99 NativeCrypto.EVP_MD_CTX_destroy(ctx)
    [all...]
OpenSSLSignature.java 144 this.ctx = NativeCrypto.EVP_MD_CTX_create();
158 NativeCrypto.EVP_VerifyUpdate(ctx, input, offset, len);
181 dsa = NativeCrypto.EVP_PKEY_new_DSA(dsaParams.getP().toByteArray(),
191 rsa = NativeCrypto.EVP_PKEY_new_RSA(rsaPublicKey.getModulus().toByteArray(),
202 NativeCrypto.EVP_VerifyInit(ctx, evpAlgorithm);
227 int result = NativeCrypto.EVP_VerifyFinal(ctx, sigBytes, 0, sigBytes.length, handle);
238 NativeCrypto.EVP_PKEY_free(dsa);
242 NativeCrypto.EVP_PKEY_free(rsa);
246 NativeCrypto.EVP_MD_CTX_destroy(ctx);
OpenSSLSessionImpl.java 90 this(NativeCrypto.d2i_SSL_SESSION(derData),
122 id = NativeCrypto.SSL_SESSION_session_id(sslSessionNativePointer);
130 return NativeCrypto.i2d_SSL_SESSION(sslSessionNativePointer);
139 creationTime = NativeCrypto.SSL_SESSION_get_time(sslSessionNativePointer);
318 String name = NativeCrypto.SSL_SESSION_cipher(sslSessionNativePointer);
319 cipherSuite = NativeCrypto.OPENSSL_TO_STANDARD_CIPHER_SUITES.get(name);
337 protocol = NativeCrypto.SSL_SESSION_get_version(sslSessionNativePointer);
353 = NativeCrypto.SSL_SESSION_compress_meth(sessionContext.sslCtxNativePointer,
504 NativeCrypto.SSL_SESSION_free(sslSessionNativePointer);
NativeCrypto.java 40 public final class NativeCrypto {
  /external/bouncycastle/src/main/java/org/bouncycastle/crypto/digests/
OpenSSLDigest.java 19 import org.apache.harmony.xnet.provider.jsse.NativeCrypto;
57 ctx = NativeCrypto.EVP_MD_CTX_create();
59 NativeCrypto.EVP_DigestInit(ctx, openssl);
66 int i = NativeCrypto.EVP_DigestFinal(ctx, out, outOff);
76 return NativeCrypto.EVP_MD_CTX_size(ctx);
80 return NativeCrypto.EVP_MD_CTX_block_size(ctx);
84 NativeCrypto.EVP_DigestInit(ctx, openssl);
89 NativeCrypto.EVP_DigestUpdate(ctx, singleByte, 0, 1);
93 NativeCrypto.EVP_DigestUpdate(ctx, in, inOff, len);
99 NativeCrypto.EVP_MD_CTX_destroy(ctx)
    [all...]

Completed in 151 milliseconds