HomeSort by relevance Sort by last modified time
    Searched refs:NativeCrypto (Results 26 - 49 of 49) sorted by null

12

  /libcore/luni/src/main/java/org/apache/harmony/xnet/provider/jsse/
OpenSSLRSAPublicKey.java 50 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
66 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
92 return NativeCrypto.i2d_PUBKEY(key.getPkeyContext());
100 byte[][] params = NativeCrypto.get_RSA_public_params(key.getPkeyContext());
173 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
OpenSSLECDHKeyAgreement.java 68 int actualResultLength = NativeCrypto.ECDH_compute_key(
129 int fieldSizeBits = NativeCrypto.EC_GROUP_get_degree(NativeCrypto.EC_KEY_get0_group(
OpenSSLDSAPrivateKey.java 48 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
68 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
115 return NativeCrypto.i2d_PKCS8_PRIV_KEY_INFO(key.getPkeyContext());
213 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
OpenSSLDSAPublicKey.java 48 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
68 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
106 return NativeCrypto.i2d_PUBKEY(key.getPkeyContext());
173 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
ServerSessionContext.java 45 NativeCrypto.SSL_CTX_set_session_id_context(sslCtxNativePointer, new byte[] { ' ' });
OpenSSLSocketFactoryImpl.java 49 return NativeCrypto.getDefaultCipherSuites();
53 return NativeCrypto.getSupportedCipherSuites();
OpenSSLRSAPrivateKey.java 70 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
85 byte[][] params = NativeCrypto.get_RSA_private_params(key.getPkeyContext());
103 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
121 readParams(NativeCrypto.get_RSA_private_params(key.getPkeyContext()));
167 return NativeCrypto.i2d_PKCS8_PRIV_KEY_INFO(key.getPkeyContext());
251 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
OpenSSLCipher.java 75 NativeCrypto.EVP_CIPHER_CTX_new());
197 final int buffered = NativeCrypto.get_EVP_CIPHER_CTX_buf_len(cipherCtx.getContext());
242 final long cipherType = NativeCrypto.EVP_get_cipherbyname(getCipherName(encodedKey.length,
249 final int ivLength = NativeCrypto.EVP_CIPHER_iv_length(cipherType);
259 NativeCrypto.EVP_CipherInit_ex(cipherCtx.getContext(), cipherType, null, null,
261 NativeCrypto.EVP_CIPHER_CTX_set_key_length(cipherCtx.getContext(), encodedKey.length);
262 NativeCrypto.EVP_CipherInit_ex(cipherCtx.getContext(), 0, encodedKey, iv, encrypting);
264 NativeCrypto.EVP_CipherInit_ex(cipherCtx.getContext(), cipherType, encodedKey, iv,
269 NativeCrypto.EVP_CIPHER_CTX_set_padding(cipherCtx.getContext(),
271 modeBlockSize = NativeCrypto.EVP_CIPHER_CTX_block_size(cipherCtx.getContext())
    [all...]
OpenSSLDSAKeyPairGenerator.java 49 final OpenSSLKey key = new OpenSSLKey(NativeCrypto.DSA_generate_key(primeBits, seed, g, p,
OpenSSLRSAKeyPairGenerator.java 44 final OpenSSLKey key = new OpenSSLKey(NativeCrypto.RSA_generate_key_ex(modulusBits,
OpenSSLX509CertPath.java 109 return NativeCrypto.ASN1_seq_pack_X509(certRefs);
111 return NativeCrypto.i2d_PKCS7(certRefs);
147 certRefs = NativeCrypto.ASN1_seq_unpack_X509_bio(bis.getBioContext());
157 NativeCrypto.BIO_free(bis.getBioContext());
OpenSSLECKeyPairGenerator.java 59 final OpenSSLKey key = new OpenSSLKey(NativeCrypto.EC_KEY_generate_key(group.getContext()));
OpenSSLRSAPrivateCrtKey.java 81 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
119 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
309 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
OpenSSLDSAParams.java 52 byte[][] params = NativeCrypto.get_DSA_params(key.getPkeyContext());
AbstractSessionContext.java 44 final long sslCtxNativePointer = NativeCrypto.SSL_CTX_new();
293 NativeCrypto.SSL_CTX_free(sslCtxNativePointer);
OpenSSLDSAKeyFactory.java 46 return OpenSSLKey.getPublicKey((X509EncodedKeySpec) keySpec, NativeCrypto.EVP_PKEY_DSA);
62 NativeCrypto.EVP_PKEY_DSA);
OpenSSLECKeyFactory.java 47 return OpenSSLKey.getPublicKey((X509EncodedKeySpec) keySpec, NativeCrypto.EVP_PKEY_EC);
63 NativeCrypto.EVP_PKEY_EC);
OpenSSLRSAKeyFactory.java 47 return OpenSSLKey.getPublicKey((X509EncodedKeySpec) keySpec, NativeCrypto.EVP_PKEY_RSA);
65 NativeCrypto.EVP_PKEY_RSA);
NativeCrypto.java 48 public final class NativeCrypto {
    [all...]
TrustedCertificateStore.java 534 int hash = NativeCrypto.X509_NAME_hash_old(name);
  /libcore/luni/src/main/native/
org_apache_harmony_xnet_provider_jsse_NativeCrypto.cpp 18 * Native glue for Java class org.apache.harmony.xnet.provider.jsse.NativeCrypto
21 #define LOG_TAG "NativeCrypto"
    [all...]
  /frameworks/base/core/java/android/webkit/
ClientCertRequestHandler.java 23 import org.apache.harmony.xnet.provider.jsse.NativeCrypto;
56 byte[][] chainBytes = NativeCrypto.encodeCertificates(chain);
  /libcore/luni/src/main/java/org/apache/harmony/security/utils/
AlgNameMapper.java 33 import org.apache.harmony.xnet.provider.jsse.NativeCrypto;
122 return NativeCrypto.OBJ_txt2nid_oid(algName);
140 return NativeCrypto.OBJ_txt2nid_longName(oid);
  /libcore/luni/src/test/java/org/apache/harmony/xnet/provider/jsse/
TrustedCertificateStoreTest.java 620 int intHash = NativeCrypto.X509_NAME_hash_old(subject);

Completed in 212 milliseconds

12