HomeSort by relevance Sort by last modified time
    Searched refs:NativeCrypto (Results 26 - 50 of 61) sorted by null

12 3

  /frameworks/base/keystore/java/android/security/
KeyPairGeneratorSpec.java 19 import com.android.org.conscrypt.NativeCrypto;
168 if (keyType == NativeCrypto.EVP_PKEY_DSA) {
170 } else if (keyType == NativeCrypto.EVP_PKEY_EC) {
172 } else if (keyType == NativeCrypto.EVP_PKEY_RSA) {
179 if (keyType == NativeCrypto.EVP_PKEY_DSA) {
184 } else if (keyType == NativeCrypto.EVP_PKEY_EC) {
189 } else if (keyType == NativeCrypto.EVP_PKEY_RSA) {
201 if (keyType == NativeCrypto.EVP_PKEY_DSA && spec != null) {
205 } else if (keyType == NativeCrypto.EVP_PKEY_RSA && spec != null) {
AndroidKeyPairGenerator.java 21 import com.android.org.conscrypt.NativeCrypto;
170 case NativeCrypto.EVP_PKEY_RSA:
176 case NativeCrypto.EVP_PKEY_DSA:
KeyStore.java 19 import com.android.org.conscrypt.NativeCrypto;
73 return NativeCrypto.EVP_PKEY_RSA;
75 return NativeCrypto.EVP_PKEY_DSA;
77 return NativeCrypto.EVP_PKEY_EC;
  /external/conscrypt/src/main/java/org/conscrypt/
OpenSSLEngineImpl.java 41 public class OpenSSLEngineImpl extends SSLEngine implements NativeCrypto.SSLHandshakeCallbacks,
155 sslNativePointer = NativeCrypto.SSL_new(sslCtxNativePointer);
163 NativeCrypto.SSL_set_connect_state(sslNativePointer);
165 NativeCrypto.SSL_set_accept_state(sslNativePointer);
296 return NativeCrypto.getSupportedCipherSuites();
301 return NativeCrypto.getSupportedProtocols();
322 return (NativeCrypto.SSL_get_shutdown(sslNativePointer)
323 & NativeCrypto.SSL_RECEIVED_SHUTDOWN) != 0;
334 return (NativeCrypto.SSL_get_shutdown(sslNativePointer)
335 & NativeCrypto.SSL_SENT_SHUTDOWN) != 0
    [all...]
OpenSSLSessionImpl.java 80 this(NativeCrypto.d2i_SSL_SESSION(derData),
113 id = NativeCrypto.SSL_SESSION_session_id(sslSessionNativePointer);
121 return NativeCrypto.i2d_SSL_SESSION(sslSessionNativePointer);
131 creationTime = NativeCrypto.SSL_SESSION_get_time(sslSessionNativePointer);
320 String name = NativeCrypto.SSL_SESSION_cipher(sslSessionNativePointer);
321 cipherSuite = NativeCrypto.OPENSSL_TO_STANDARD_CIPHER_SUITES.get(name);
336 protocol = NativeCrypto.SSL_SESSION_get_version(sslSessionNativePointer);
485 NativeCrypto.SSL_SESSION_free(sslSessionNativePointer);
OpenSSLDHPrivateKey.java 59 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DH(
75 byte[][] params = NativeCrypto.get_DH_params(key.getPkeyContext());
88 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DH(
128 return NativeCrypto.i2d_PKCS8_PRIV_KEY_INFO(key.getPkeyContext());
224 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DH(
OpenSSLDHPublicKey.java 58 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DH(
74 byte[][] params = NativeCrypto.get_DH_params(key.getPkeyContext());
87 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DH(
115 return NativeCrypto.i2d_PUBKEY(key.getPkeyContext());
193 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DH(
OpenSSLDSAPrivateKey.java 48 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
76 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
88 return new OpenSSLKey(NativeCrypto.getDSAPrivateKeyWrapper(dsaPrivateKey), true);
127 return NativeCrypto.i2d_PKCS8_PRIV_KEY_INFO(key.getPkeyContext());
225 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
OpenSSLSocketImpl.java 59 implements NativeCrypto.SSLHandshakeCallbacks, SSLParametersImpl.AliasChooser,
271 final int seedLengthInBytes = NativeCrypto.RAND_SEED_LENGTH_IN_BYTES;
274 NativeCrypto.RAND_load_file("/dev/urandom", seedLengthInBytes);
276 NativeCrypto.RAND_seed(secureRandom.generateSeed(seedLengthInBytes));
286 sslNativePointer = NativeCrypto.SSL_new(sslCtxNativePointer);
291 NativeCrypto.SSL_set_session_creation_enabled(sslNativePointer,
318 sslSessionNativePointer = NativeCrypto.SSL_do_handshake(sslNativePointer,
439 @SuppressWarnings("unused") // used by NativeCrypto.SSLHandshakeCallbacks / client_cert_cb
459 @SuppressWarnings("unused") // used by NativeCrypto.SSLHandshakeCallbacks / info_callback
461 if (type != NativeCrypto.SSL_CB_HANDSHAKE_DONE)
    [all...]
OpenSSLRSAPrivateKey.java 70 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
85 byte[][] params = NativeCrypto.get_RSA_private_params(key.getPkeyContext());
98 return new OpenSSLKey(NativeCrypto.getRSAPrivateKeyWrapper(rsaPrivateKey, rsaPrivateKey
121 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
139 readParams(NativeCrypto.get_RSA_private_params(key.getPkeyContext()));
185 return NativeCrypto.i2d_PKCS8_PRIV_KEY_INFO(key.getPkeyContext());
270 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA(
OpenSSLECDHKeyAgreement.java 67 int actualResultLength = NativeCrypto.ECDH_compute_key(
128 int fieldSizeBits = NativeCrypto.EC_GROUP_get_degree(NativeCrypto.EC_KEY_get0_group(
OpenSSLDSAPublicKey.java 48 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
68 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
106 return NativeCrypto.i2d_PUBKEY(key.getPkeyContext());
173 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_DSA(
ServerSessionContext.java 45 NativeCrypto.SSL_CTX_set_session_id_context(sslCtxNativePointer, new byte[] { ' ' });
OpenSSLServerSocketImpl.java 72 return NativeCrypto.getSupportedProtocols();
101 return NativeCrypto.getSupportedCipherSuites();
OpenSSLCipher.java 74 NativeCrypto.EVP_CIPHER_CTX_new());
207 final int buffered = NativeCrypto.get_EVP_CIPHER_CTX_buf_len(cipherCtx.getContext());
264 final long cipherType = NativeCrypto.EVP_get_cipherbyname(getCipherName(encodedKey.length,
271 final int ivLength = NativeCrypto.EVP_CIPHER_iv_length(cipherType);
287 NativeCrypto.EVP_CipherInit_ex(cipherCtx.getContext(), cipherType, null, null,
289 NativeCrypto.EVP_CIPHER_CTX_set_key_length(cipherCtx.getContext(), encodedKey.length);
290 NativeCrypto.EVP_CipherInit_ex(cipherCtx.getContext(), 0, encodedKey, iv, encrypting);
292 NativeCrypto.EVP_CipherInit_ex(cipherCtx.getContext(), cipherType, encodedKey, iv,
297 NativeCrypto.EVP_CIPHER_CTX_set_padding(cipherCtx.getContext(),
299 modeBlockSize = NativeCrypto.EVP_CIPHER_CTX_block_size(cipherCtx.getContext())
    [all...]
OpenSSLBIOSource.java 40 NativeCrypto.BIO_free_all(source.getBioContext());
OpenSSLDSAKeyPairGenerator.java 49 final OpenSSLKey key = new OpenSSLKey(NativeCrypto.DSA_generate_key(primeBits, seed, g, p,
OpenSSLRSAKeyPairGenerator.java 44 final OpenSSLKey key = new OpenSSLKey(NativeCrypto.RSA_generate_key_ex(modulusBits,
OpenSSLServerSocketFactoryImpl.java 52 return NativeCrypto.getSupportedCipherSuites();
OpenSSLECKeyPairGenerator.java 59 final OpenSSLKey key = new OpenSSLKey(NativeCrypto.EC_KEY_generate_key(group.getContext()));
OpenSSLSocketFactoryImpl.java 55 return NativeCrypto.getSupportedCipherSuites();
OpenSSLX509CertPath.java 110 return NativeCrypto.ASN1_seq_pack_X509(certRefs);
112 return NativeCrypto.i2d_PKCS7(certRefs);
148 certRefs = NativeCrypto.ASN1_seq_unpack_X509_bio(bis.getBioContext());
  /external/conscrypt/src/main/native/
org_conscrypt_NativeCrypto.cpp 18 * Native glue for Java class org.conscrypt.NativeCrypto
30 #define LOG_TAG "NativeCrypto"
    [all...]
  /frameworks/base/keystore/tests/src/android/security/
KeyStoreTest.java 25 import com.android.org.conscrypt.NativeCrypto;
352 mKeyStore.generate(TEST_KEYNAME, KeyStore.UID_SELF, NativeCrypto.EVP_PKEY_RSA,
360 mKeyStore.generate(TEST_KEYNAME, KeyStore.UID_SELF, NativeCrypto.EVP_PKEY_RSA,
368 mKeyStore.generate(TEST_KEYNAME, KeyStore.UID_SELF, NativeCrypto.EVP_PKEY_RSA,
378 mKeyStore.generate(TEST_KEYNAME, Process.WIFI_UID, NativeCrypto.EVP_PKEY_RSA,
388 NativeCrypto.EVP_PKEY_RSA, RSA_KEY_SIZE, KeyStore.FLAG_ENCRYPTED, null));
434 assertTrue(mKeyStore.generate(TEST_KEYNAME, KeyStore.UID_SELF, NativeCrypto.EVP_PKEY_RSA,
445 assertTrue(mKeyStore.generate(TEST_KEYNAME, KeyStore.UID_SELF, NativeCrypto.EVP_PKEY_RSA,
473 mKeyStore.generate(TEST_KEYNAME, KeyStore.UID_SELF, NativeCrypto.EVP_PKEY_RSA,
507 mKeyStore.generate(TEST_KEYNAME, KeyStore.UID_SELF, NativeCrypto.EVP_PKEY_RSA
    [all...]
  /external/conscrypt/src/platform/java/org/conscrypt/
Platform.java 67 return NativeCrypto.OBJ_txt2nid_oid(algName);
72 return NativeCrypto.OBJ_txt2nid_longName(oid);

Completed in 182 milliseconds

12 3