/external/conscrypt/src/test/java/org/conscrypt/ |
D | NativeCryptoTest.java | 62 import org.conscrypt.NativeCrypto.SSLHandshakeCallbacks; 92 assertEquals(0, NativeCrypto.ERR_peek_last_error()); in tearDown() 191 assertEqualByteArrays(NativeCrypto.SSL_SESSION_session_id(expected), in assertEqualSessions() 192 NativeCrypto.SSL_SESSION_session_id(actual)); in assertEqualSessions() 205 NativeCrypto.X509_cmp(expected[i], actual[i]); in assertEqualCertificateChains() 215 NativeCrypto.EVP_PKEY_cmp(null, null); in test_EVP_PKEY_cmp() 230 pkey1 = new NativeRef.EVP_PKEY(NativeCrypto.EVP_PKEY_new_RSA( in test_EVP_PKEY_cmp() 241 pkey1_copy = new NativeRef.EVP_PKEY(NativeCrypto.EVP_PKEY_new_RSA( in test_EVP_PKEY_cmp() 252 pkey2 = new NativeRef.EVP_PKEY(NativeCrypto.EVP_PKEY_new_RSA( in test_EVP_PKEY_cmp() 264 NativeCrypto.EVP_PKEY_cmp(pkey1, null); in test_EVP_PKEY_cmp() [all …]
|
/external/conscrypt/src/main/java/org/conscrypt/ |
D | OpenSSLX509CRLEntry.java | 40 NativeCrypto.get_X509_REVOKED_ext_oids(mContext, in getCriticalExtensionOIDs() 41 NativeCrypto.EXTENSION_TYPE_CRITICAL); in getCriticalExtensionOIDs() 49 && (NativeCrypto.get_X509_REVOKED_ext_oids(mContext, in getCriticalExtensionOIDs() 50 NativeCrypto.EXTENSION_TYPE_NON_CRITICAL).length == 0)) { in getCriticalExtensionOIDs() 59 return NativeCrypto.X509_REVOKED_get_ext_oid(mContext, oid); in getExtensionValue() 65 NativeCrypto.get_X509_REVOKED_ext_oids(mContext, in getNonCriticalExtensionOIDs() 66 NativeCrypto.EXTENSION_TYPE_NON_CRITICAL); in getNonCriticalExtensionOIDs() 74 && (NativeCrypto.get_X509_REVOKED_ext_oids(mContext, in getNonCriticalExtensionOIDs() 75 NativeCrypto.EXTENSION_TYPE_CRITICAL).length == 0)) { in getNonCriticalExtensionOIDs() 85 NativeCrypto.get_X509_REVOKED_ext_oids(mContext, in hasUnsupportedCriticalExtension() [all …]
|
D | OpenSSLX509Certificate.java | 67 final long certCtx = NativeCrypto.d2i_X509_bio(bis.getBioContext()); in fromX509DerInputStream() 80 final long certCtx = NativeCrypto.d2i_X509(encoded); in fromX509Der() 94 certRefs = NativeCrypto.d2i_PKCS7_bio(bis.getBioContext(), NativeCrypto.PKCS7_CERTS); in fromPkcs7DerInputStream() 122 final long certCtx = NativeCrypto.PEM_read_bio_X509(bis.getBioContext()); in fromX509PemInputStream() 141 certRefs = NativeCrypto.PEM_read_bio_PKCS7(bis.getBioContext(), in fromPkcs7PemInputStream() 142 NativeCrypto.PKCS7_CERTS); in fromPkcs7PemInputStream() 174 NativeCrypto.get_X509_ext_oids(mContext, NativeCrypto.EXTENSION_TYPE_CRITICAL); in getCriticalExtensionOIDs() 182 && (NativeCrypto.get_X509_ext_oids(mContext, in getCriticalExtensionOIDs() 183 NativeCrypto.EXTENSION_TYPE_NON_CRITICAL).length == 0)) { in getCriticalExtensionOIDs() 192 return NativeCrypto.X509_get_ext_oid(mContext, oid); in getExtensionValue() [all …]
|
D | OpenSSLX509CRL.java | 57 final long crlCtx = NativeCrypto.d2i_X509_CRL_bio(bis.getBioContext()); in fromX509DerInputStream() 75 certRefs = NativeCrypto.d2i_PKCS7_bio(bis.getBioContext(), NativeCrypto.PKCS7_CRLS); in fromPkcs7DerInputStream() 96 final long crlCtx = NativeCrypto.PEM_read_bio_X509_CRL(bis.getBioContext()); in fromX509PemInputStream() 114 certRefs = NativeCrypto.PEM_read_bio_PKCS7(bis.getBioContext(), in fromPkcs7PemInputStream() 115 NativeCrypto.PKCS7_CRLS); in fromPkcs7PemInputStream() 135 NativeCrypto.get_X509_CRL_ext_oids(mContext, NativeCrypto.EXTENSION_TYPE_CRITICAL); in getCriticalExtensionOIDs() 143 && (NativeCrypto.get_X509_CRL_ext_oids(mContext, in getCriticalExtensionOIDs() 144 NativeCrypto.EXTENSION_TYPE_NON_CRITICAL).length == 0)) { in getCriticalExtensionOIDs() 153 return NativeCrypto.X509_CRL_get_ext_oid(mContext, oid); in getExtensionValue() 159 NativeCrypto.get_X509_CRL_ext_oids(mContext, in getNonCriticalExtensionOIDs() [all …]
|
D | OpenSSLSignature.java | 87 NativeRef.EVP_MD_CTX ctxLocal = new NativeRef.EVP_MD_CTX(NativeCrypto.EVP_MD_CTX_create()); in resetContext() 90 evpPkeyCtx = NativeCrypto.EVP_DigestSignInit(ctxLocal, evpMdRef, key.getNativeRef()); in resetContext() 92 evpPkeyCtx = NativeCrypto.EVP_DigestVerifyInit(ctxLocal, evpMdRef, key.getNativeRef()); in resetContext() 118 NativeCrypto.EVP_DigestSignUpdate(ctxLocal, input, offset, len); in engineUpdate() 120 NativeCrypto.EVP_DigestVerifyUpdate(ctxLocal, input, offset, len); in engineUpdate() 139 long baseAddress = NativeCrypto.getDirectBufferAddress(input); in engineUpdate() 160 NativeCrypto.EVP_DigestSignUpdateDirect(ctxLocal, ptr, len); in engineUpdate() 162 NativeCrypto.EVP_DigestVerifyUpdateDirect(ctxLocal, ptr, len); in engineUpdate() 174 final int pkeyType = NativeCrypto.EVP_PKEY_type(pkey.getNativeRef()); in checkEngineType() 219 NativeCrypto.EC_KEY_set_nonce_from_hash(key.getNativeRef(), true); in enableDSASignatureNonceHardeningIfApplicable() [all …]
|
D | OpenSSLMessageDigestJDK.java | 55 NativeRef.EVP_MD_CTX ctxLocal = new NativeRef.EVP_MD_CTX(NativeCrypto.EVP_MD_CTX_create()); in OpenSSLMessageDigestJDK() 70 NativeCrypto.EVP_DigestInit_ex(ctxLocal, evp_md); in ensureDigestInitializedInContext() 81 NativeCrypto.EVP_MD_CTX_cleanup(ctxLocal); in engineReset() 99 NativeCrypto.EVP_DigestUpdate(ctx, input, offset, len); in engineUpdate() 117 long baseAddress = NativeCrypto.getDirectBufferAddress(input); in engineUpdate() 137 NativeCrypto.EVP_DigestUpdateDirect(ctx, ptr, len); in engineUpdate() 145 NativeCrypto.EVP_DigestFinal_ex(ctx, result, 0); in engineDigest() 158 private static final long EVP_MD = NativeCrypto.EVP_get_digestbyname("md5"); 159 private static final int SIZE = NativeCrypto.EVP_MD_size(EVP_MD); 166 private static final long EVP_MD = NativeCrypto.EVP_get_digestbyname("sha1"); [all …]
|
D | OpenSSLMac.java | 83 NativeRef.HMAC_CTX ctxLocal = new NativeRef.HMAC_CTX(NativeCrypto.HMAC_CTX_new()); in resetContext() 85 NativeCrypto.HMAC_Init_ex(ctxLocal, keyBytes, evp_md); in resetContext() 100 NativeCrypto.HMAC_Update(ctxLocal, input, offset, len); in engineUpdate() 118 long baseAddress = NativeCrypto.getDirectBufferAddress(input); in engineUpdate() 138 NativeCrypto.HMAC_UpdateDirect(ctxLocal, ptr, len); in engineUpdate() 145 final byte[] output = NativeCrypto.HMAC_Final(ctxLocal); in engineDoFinal() 156 private static final long EVP_MD = NativeCrypto.EVP_get_digestbyname("md5"); 157 private static final int SIZE = NativeCrypto.EVP_MD_size(EVP_MD); 165 private static final long EVP_MD = NativeCrypto.EVP_get_digestbyname("sha1"); 166 private static final int SIZE = NativeCrypto.EVP_MD_size(EVP_MD); [all …]
|
D | OpenSSLEngine.java | 26 if (!NativeCrypto.isBoringSSL) { 27 NativeCrypto.ENGINE_load_dynamic(); in NativeCrypto.ENGINE_load_dynamic() 45 if (NativeCrypto.isBoringSSL) { in getInstance() 55 engineCtx = NativeCrypto.ENGINE_by_id(engine); in getInstance() 60 NativeCrypto.ENGINE_add(engineCtx); in getInstance() 83 if (NativeCrypto.ENGINE_init(engineCtx) == 0) { in OpenSSLEngine() 84 NativeCrypto.ENGINE_free(engineCtx); in OpenSSLEngine() 94 final long keyRef = NativeCrypto.ENGINE_load_private_key(ctx, id); in getPrivateKeyById() 114 if (!NativeCrypto.isBoringSSL) { in finalize() 115 NativeCrypto.ENGINE_finish(ctx); in finalize() [all …]
|
D | SSLParametersImpl.java | 169 enabledProtocols = NativeCrypto.checkEnabledProtocols( in SSLParametersImpl() 170 protocols == null ? NativeCrypto.DEFAULT_PROTOCOLS : protocols).clone(); in SSLParametersImpl() 283 enabledCipherSuites = NativeCrypto.checkEnabledCipherSuites(cipherSuites).clone(); in setEnabledCipherSuites() 298 enabledProtocols = NativeCrypto.checkEnabledProtocols(protocols).clone(); in setEnabledProtocols() 439 NativeCrypto.SSL_set_session(sslNativePointer, in getSessionToReuse() 457 NativeCrypto.SSL_set1_tls_channel_id(sslNativePointer, in setTlsChannelId() 461 NativeCrypto.SSL_enable_tls_channel_id(sslNativePointer); in setTlsChannelId() 502 NativeCrypto.SSL_use_certificate(sslNativePointer, x509refs); in setCertificate() 507 NativeCrypto.SSL_use_PrivateKey(sslNativePointer, key.getNativeRef()); in setCertificate() 517 NativeCrypto.SSL_check_private_key(sslNativePointer); in setCertificate() [all …]
|
D | OpenSSLECGroupContext.java | 45 final long ctx = NativeCrypto.EC_GROUP_new_by_curve_name(curveName); in getCurveByName() 51 NativeCrypto.EC_GROUP_set_point_conversion_form(groupRef, in getCurveByName() 53 NativeCrypto.EC_GROUP_set_asn1_flag(groupRef, NativeConstants.OPENSSL_EC_NAMED_CURVE); in getCurveByName() 144 group = NativeCrypto.EC_GROUP_new_arbitrary( in getInstance() 157 NativeCrypto.EC_GROUP_set_point_conversion_form(groupRef, in getInstance() 164 final String curveName = NativeCrypto.EC_GROUP_get_curve_name(groupCtx); in getECParameterSpec() 166 final byte[][] curveParams = NativeCrypto.EC_GROUP_get_curve(groupCtx); in getECParameterSpec() 172 final int type = NativeCrypto.get_EC_GROUP_type(groupCtx); in getECParameterSpec() 173 if (type == NativeCrypto.EC_CURVE_GFP) { in getECParameterSpec() 175 } else if (type == NativeCrypto.EC_CURVE_GF2M) { in getECParameterSpec() [all …]
|
D | OpenSSLECPublicKey.java | 47 NativeCrypto.EC_KEY_get1_group(key.getNativeRef()))); in OpenSSLECPublicKey() 55 NativeCrypto.get_EC_GROUP_type(group.getNativeRef()), group, ecKeySpec.getW()); in OpenSSLECPublicKey() 56 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_EC_KEY(group.getNativeRef(), in OpenSSLECPublicKey() 68 NativeCrypto.get_EC_GROUP_type(group.getNativeRef()), group, in getInstance() 70 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_EC_KEY(group.getNativeRef(), in getInstance() 89 return NativeCrypto.i2d_PUBKEY(key.getNativeRef()); in getEncoded() 99 new NativeRef.EC_POINT(NativeCrypto.EC_KEY_get_public_key(key.getNativeRef()))); in getPublicKey() 145 return Arrays.hashCode(NativeCrypto.i2d_PUBKEY(key.getNativeRef())); in hashCode() 150 return NativeCrypto.EVP_PKEY_print_public(key.getNativeRef()); in toString() 158 key = new OpenSSLKey(NativeCrypto.d2i_PUBKEY(encoded)); in readObject() [all …]
|
D | NativeRef.java | 56 NativeCrypto.EC_GROUP_clear_free(context); in finalize() 71 NativeCrypto.EC_POINT_clear_free(context); in finalize() 86 NativeCrypto.EVP_AEAD_CTX_cleanup(context); in finalize() 101 NativeCrypto.EVP_CIPHER_CTX_free(context); in finalize() 116 NativeCrypto.EVP_MD_CTX_destroy(context); in finalize() 131 NativeCrypto.EVP_PKEY_free(context); in finalize() 146 NativeCrypto.HMAC_CTX_free(context); in finalize()
|
D | OpenSSLRandom.java | 36 NativeCrypto.RAND_seed(seed); in engineSetSeed() 42 NativeCrypto.RAND_bytes(bytes); in engineNextBytes() 49 NativeCrypto.RAND_bytes(output); in engineGenerateSeed() 60 if (NativeCrypto.isBoringSSL) { in selfSeedIfNotSeeded() 82 int seedLengthInBytes = NativeCrypto.RAND_SEED_LENGTH_IN_BYTES; in seedOpenSSLPRNGFromLinuxRNG() 83 int bytesRead = NativeCrypto.RAND_load_file("/dev/urandom", seedLengthInBytes); in seedOpenSSLPRNGFromLinuxRNG()
|
D | OpenSSLECPrivateKey.java | 51 NativeCrypto.EC_KEY_get1_group(key.getNativeRef()))); in OpenSSLECPrivateKey() 59 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_EC_KEY(group.getNativeRef(), null, in OpenSSLECPrivateKey() 120 NativeCrypto.getECPrivateKeyWrapper(privateKey, group.getNativeRef()), true); in wrapJCAPrivateKeyForTLSStackOnly() 125 return new OpenSSLKey(NativeCrypto.getECPrivateKeyWrapper(ecPrivateKey, in wrapPlatformKey() 143 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_EC_KEY(group.getNativeRef(), null, in getInstance() 180 return NativeCrypto.i2d_PKCS8_PRIV_KEY_INFO(key.getNativeRef()); in getEncoded() 198 return new BigInteger(NativeCrypto.EC_KEY_get_private_key(key.getNativeRef())); in getPrivateKey() 237 return Arrays.hashCode(NativeCrypto.i2d_PKCS8_PRIV_KEY_INFO(key.getNativeRef())); in hashCode() 244 sb.append(NativeCrypto.EVP_PKEY_print_params(key.getNativeRef())); in toString() 254 key = new OpenSSLKey(NativeCrypto.d2i_PKCS8_PRIV_KEY_INFO(encoded)); in readObject() [all …]
|
D | OpenSSLKey.java | 99 return new OpenSSLKey(NativeCrypto.d2i_PKCS8_PRIV_KEY_INFO(key.getEncoded())); in fromPrivateKey() 111 long keyCtx = NativeCrypto.PEM_read_bio_PrivateKey(bis.getBioContext()); in fromPrivateKeyPemInputStream() 203 return new OpenSSLKey(NativeCrypto.d2i_PKCS8_PRIV_KEY_INFO(encoded)); in fromKeyMaterial() 248 return new OpenSSLKey(NativeCrypto.d2i_PUBKEY(key.getEncoded())); in fromPublicKey() 263 long keyCtx = NativeCrypto.PEM_read_bio_PUBKEY(bis.getBioContext()); in fromPublicKeyPemInputStream() 277 switch (NativeCrypto.EVP_PKEY_type(ctx)) { in getPublicKey() 293 key = new OpenSSLKey(NativeCrypto.d2i_PUBKEY(x509KeySpec.getEncoded())); in getPublicKey() 298 if (NativeCrypto.EVP_PKEY_type(key.getNativeRef()) != type) { in getPublicKey() 310 switch (NativeCrypto.EVP_PKEY_type(ctx)) { in getPrivateKey() 326 key = new OpenSSLKey(NativeCrypto.d2i_PKCS8_PRIV_KEY_INFO(pkcs8KeySpec.getEncoded())); in getPrivateKey() [all …]
|
D | OpenSSLSocketImpl.java | 65 implements NativeCrypto.SSLHandshakeCallbacks, SSLParametersImpl.AliasChooser, 296 if (!NativeCrypto.isBoringSSL) { in startHandshake() 299 final int seedLengthInBytes = NativeCrypto.RAND_SEED_LENGTH_IN_BYTES; in startHandshake() 302 NativeCrypto.RAND_load_file("/dev/urandom", seedLengthInBytes); in startHandshake() 304 NativeCrypto.RAND_seed(secureRandom.generateSeed(seedLengthInBytes)); in startHandshake() 315 sslNativePointer = NativeCrypto.SSL_new(sslCtxNativePointer); in startHandshake() 320 NativeCrypto.SSL_set_session_creation_enabled(sslNativePointer, in startHandshake() 327 NativeCrypto.SSL_set_reject_peer_renegotiations(sslNativePointer, false); in startHandshake() 330 NativeCrypto.SSL_enable_signed_cert_timestamps(sslNativePointer); in startHandshake() 331 NativeCrypto.SSL_enable_ocsp_stapling(sslNativePointer); in startHandshake() [all …]
|
D | OpenSSLSessionImpl.java | 79 this(NativeCrypto.d2i_SSL_SESSION(derData), null, peerCertificates, peerHost, peerPort, in OpenSSLSessionImpl() 104 id = NativeCrypto.SSL_SESSION_session_id(sslSessionNativePointer); in resetId() 112 return NativeCrypto.i2d_SSL_SESSION(sslSessionNativePointer); in getEncoded() 122 creationTime = NativeCrypto.SSL_SESSION_get_time(sslSessionNativePointer); in getCreationTime() 311 String name = NativeCrypto.SSL_SESSION_cipher(sslSessionNativePointer); in getCipherSuite() 312 cipherSuite = NativeCrypto.OPENSSL_TO_STANDARD_CIPHER_SUITES.get(name); in getCipherSuite() 327 protocol = NativeCrypto.SSL_SESSION_get_version(sslSessionNativePointer); in getProtocol() 477 return NativeCrypto.get_SSL_SESSION_tlsext_hostname(sslSessionNativePointer); in getRequestedServerName() 486 NativeCrypto.SSL_SESSION_free(sslSessionNativePointer); in finalize()
|
D | OpenSSLCipher.java | 456 NativeCrypto.EVP_CIPHER_CTX_new()); 486 final long cipherType = NativeCrypto.EVP_get_cipherbyname(getCipherName( in engineInitInternal() 495 final int expectedIvLength = NativeCrypto.EVP_CIPHER_iv_length(cipherType); in engineInitInternal() 517 NativeCrypto.EVP_CipherInit_ex(cipherCtx, cipherType, null, null, encrypting); in engineInitInternal() 518 NativeCrypto.EVP_CIPHER_CTX_set_key_length(cipherCtx, encodedKey.length); in engineInitInternal() 519 NativeCrypto.EVP_CipherInit_ex(cipherCtx, 0, encodedKey, iv, isEncrypting()); in engineInitInternal() 521 NativeCrypto.EVP_CipherInit_ex(cipherCtx, cipherType, encodedKey, iv, encrypting); in engineInitInternal() 525 NativeCrypto in engineInitInternal() 527 modeBlockSize = NativeCrypto.EVP_CIPHER_CTX_block_size(cipherCtx); in engineInitInternal() 542 outputOffset += NativeCrypto.EVP_CipherUpdate(cipherCtx, output, outputOffset, input, in updateInternal() [all …]
|
D | OpenSSLRSAPrivateKey.java | 73 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA( in init() 88 byte[][] params = NativeCrypto.get_RSA_private_params(key.getNativeRef()); in getInstance() 101 return new OpenSSLKey(NativeCrypto.getRSAPrivateKeyWrapper(rsaPrivateKey, rsaPrivateKey in wrapPlatformKey() 123 NativeCrypto.getRSAPrivateKeyWrapper(privateKey, modulus.toByteArray()), true); in wrapJCAPrivateKeyForTLSStackOnly() 145 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA( in getInstance() 163 readParams(NativeCrypto.get_RSA_private_params(key.getNativeRef())); in ensureReadParams() 209 return NativeCrypto.i2d_PKCS8_PRIV_KEY_INFO(key.getNativeRef()); in getEncoded() 287 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA( in readObject()
|
D | OpenSSLEngineImpl.java | 41 public class OpenSSLEngineImpl extends SSLEngine implements NativeCrypto.SSLHandshakeCallbacks, 155 sslNativePointer = NativeCrypto.SSL_new(sslCtxNativePointer); in beginHandshake() 163 NativeCrypto.SSL_set_connect_state(sslNativePointer); in beginHandshake() 165 NativeCrypto.SSL_set_accept_state(sslNativePointer); in beginHandshake() 296 return NativeCrypto.getSupportedCipherSuites(); in getSupportedCipherSuites() 301 return NativeCrypto.getSupportedProtocols(); in getSupportedProtocols() 322 return (NativeCrypto.SSL_get_shutdown(sslNativePointer) in isInboundDone() 334 return (NativeCrypto.SSL_get_shutdown(sslNativePointer) in isOutboundDone() 426 sslSessionCtx = NativeCrypto.SSL_do_handshake_bio(sslNativePointer, in unwrap() 445 NativeCrypto.SSL_SESSION_free(sslSessionCtx); in unwrap() [all …]
|
D | OpenSSLRSAPublicKey.java | 50 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA( in OpenSSLRSAPublicKey() 66 return new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA( in getInstance() 92 return NativeCrypto.i2d_PUBKEY(key.getNativeRef()); in getEncoded() 100 byte[][] params = NativeCrypto.get_RSA_public_params(key.getNativeRef()); in ensureReadParams() 173 key = new OpenSSLKey(NativeCrypto.EVP_PKEY_new_RSA( in readObject()
|
D | OpenSSLContextImpl.java | 152 super(NativeCrypto.TLSV12_PROTOCOLS); in TLSv12() 158 super(NativeCrypto.TLSV11_PROTOCOLS); in TLSv11() 164 super(NativeCrypto.TLSV1_PROTOCOLS); in TLSv1() 170 super(NativeCrypto.SSLV3_PROTOCOLS); in SSLv3()
|
D | OpenSSLECPointContext.java | 37 final byte[][] generatorCoords = NativeCrypto.EC_POINT_get_affine_coordinates( in getECPoint() 57 NativeCrypto.EC_POINT_new(group.getNativeRef()))); in getInstance() 58 NativeCrypto.EC_POINT_set_affine_coordinates(group.getNativeRef(), in getInstance()
|
D | OpenSSLSignatureRawRSA.java | 100 int maxSize = NativeCrypto.RSA_size(key.getNativeRef()); in engineInitSign() 118 int maxSize = NativeCrypto.RSA_size(key.getNativeRef()); in engineInitVerify() 141 NativeCrypto.RSA_private_encrypt(inputOffset, inputBuffer, outputBuffer, in engineSign() 173 resultSize = NativeCrypto.RSA_public_decrypt(sigBytes.length, sigBytes, in engineVerify()
|
/external/conscrypt/src/main/native/ |
D | org_conscrypt_NativeCrypto.cpp | 11052 NATIVE_METHOD(NativeCrypto, clinit, "()Z"), 11053 NATIVE_METHOD(NativeCrypto, ENGINE_load_dynamic, "()V"), 11054 NATIVE_METHOD(NativeCrypto, ENGINE_by_id, "(Ljava/lang/String;)J"), 11055 NATIVE_METHOD(NativeCrypto, ENGINE_add, "(J)I"), 11056 NATIVE_METHOD(NativeCrypto, ENGINE_init, "(J)I"), 11057 NATIVE_METHOD(NativeCrypto, ENGINE_finish, "(J)I"), 11058 NATIVE_METHOD(NativeCrypto, ENGINE_free, "(J)I"), 11059 NATIVE_METHOD(NativeCrypto, ENGINE_load_private_key, "(JLjava/lang/String;)J"), 11060 NATIVE_METHOD(NativeCrypto, ENGINE_get_id, "(J)Ljava/lang/String;"), 11061 … NATIVE_METHOD(NativeCrypto, ENGINE_ctrl_cmd_string, "(JLjava/lang/String;Ljava/lang/String;I)I"), [all …]
|