HomeSort by relevance Sort by last modified time
    Searched defs:NativeCrypto (Results 1 - 8 of 8) sorted by null

  /libcore/luni/src/test/java/org/apache/harmony/xnet/provider/jsse/
NativeCryptoTest.java 43 import org.apache.harmony.xnet.provider.jsse.NativeCrypto.SSLHandshakeCallbacks;
44 import static org.apache.harmony.xnet.provider.jsse.NativeCrypto.SSL_MODE_HANDSHAKE_CUTTHROUGH;
97 SERVER_CERTIFICATES = NativeCrypto.encodeCertificates(
103 CLIENT_CERTIFICATES = NativeCrypto.encodeCertificates(
117 assertEqualByteArrays(NativeCrypto.SSL_SESSION_session_id(expected),
118 NativeCrypto.SSL_SESSION_session_id(actual));
135 int c = NativeCrypto.SSL_CTX_new();
137 int c2 = NativeCrypto.SSL_CTX_new();
139 NativeCrypto.SSL_CTX_free(c);
140 NativeCrypto.SSL_CTX_free(c2)
    [all...]
  /libcore/luni/src/main/java/org/apache/harmony/xnet/provider/jsse/
OpenSSLSocketImpl.java 61 implements NativeCrypto.SSLHandshakeCallbacks {
171 NativeCrypto.getDefaultProtocols(),
172 NativeCrypto.getDefaultCipherSuites(),
173 NativeCrypto.getDefaultCompressionMethods());
229 if (!compressionMethod.equals(NativeCrypto.SUPPORTED_COMPRESSION_METHOD_NULL)) {
269 final int seedLengthInBytes = NativeCrypto.RAND_SEED_LENGTH_IN_BYTES;
272 NativeCrypto.RAND_load_file("/dev/urandom", seedLengthInBytes);
274 NativeCrypto.RAND_seed(secureRandom.generateSeed(seedLengthInBytes));
286 sslNativePointer = NativeCrypto.SSL_new(sslCtxNativePointer);
290 NativeCrypto.SSL_CTX_enable_npn(sslCtxNativePointer)
    [all...]
ServerSessionContext.java 45 NativeCrypto.SSL_CTX_set_session_id_context(sslCtxNativePointer, new byte[] { ' ' });
OpenSSLEngine.java 24 NativeCrypto.ENGINE_load_dynamic();
35 final int engineCtx = NativeCrypto.ENGINE_by_id(engine);
47 if (NativeCrypto.ENGINE_init(engineCtx) == 0) {
57 final int keyRef = NativeCrypto.ENGINE_load_private_key(ctx, id);
62 final int keyType = NativeCrypto.EVP_PKEY_type(keyRef);
64 case NativeCrypto.EVP_PKEY_RSA:
66 case NativeCrypto.EVP_PKEY_DSA:
80 NativeCrypto.ENGINE_finish(ctx);
81 NativeCrypto.ENGINE_free(ctx);
OpenSSLSignature.java 95 ctx = NativeCrypto.EVP_SignInit(evpAlgorithm);
101 NativeCrypto.EVP_SignUpdate(ctx, input, offset, len);
105 ctx = NativeCrypto.EVP_VerifyInit(evpAlgorithm);
111 NativeCrypto.EVP_VerifyUpdate(ctx, input, offset, len);
214 byte[] buffer = new byte[NativeCrypto.EVP_PKEY_size(key.getPkeyContext())];
215 int bytesWritten = NativeCrypto.EVP_SignFinal(ctx, buffer, 0, key.getPkeyContext());
240 int result = NativeCrypto.EVP_VerifyFinal(ctx, sigBytes, 0, sigBytes.length,
256 NativeCrypto.EVP_MD_CTX_destroy(ctx);
265 NativeCrypto.EVP_MD_CTX_destroy(ctx);
OpenSSLRSAPrivateKey.java 65 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
80 byte[][] params = NativeCrypto.get_RSA_private_params(key.getPkeyContext());
98 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
116 readParams(NativeCrypto.get_RSA_private_params(key.getPkeyContext()));
158 return NativeCrypto.i2d_PKCS8_PRIV_KEY_INFO(key.getPkeyContext());
OpenSSLSessionImpl.java 81 this(NativeCrypto.d2i_SSL_SESSION(derData),
113 id = NativeCrypto.SSL_SESSION_session_id(sslSessionNativePointer);
121 return NativeCrypto.i2d_SSL_SESSION(sslSessionNativePointer);
130 creationTime = NativeCrypto.SSL_SESSION_get_time(sslSessionNativePointer);
310 String name = NativeCrypto.SSL_SESSION_cipher(sslSessionNativePointer);
311 cipherSuite = NativeCrypto.OPENSSL_TO_STANDARD_CIPHER_SUITES.get(name);
325 protocol = NativeCrypto.SSL_SESSION_get_version(sslSessionNativePointer);
337 = NativeCrypto.SSL_SESSION_compress_meth(sessionContext.sslCtxNativePointer,
470 NativeCrypto.SSL_SESSION_free(sslSessionNativePointer);
NativeCrypto.java 41 public final class NativeCrypto {
    [all...]

Completed in 243 milliseconds