Searched defs:ctx (Results 1 - 14 of 14) sorted by relevance

/libcore/crypto/src/main/java/org/conscrypt/
H A DOpenSSLCipherContext.java22 OpenSSLCipherContext(long ctx) { argument
23 if (ctx == 0) {
24 throw new NullPointerException("ctx == 0");
27 this.context = ctx;
H A DOpenSSLDigestContext.java22 public OpenSSLDigestContext(long ctx) { argument
23 if (ctx == 0) {
24 throw new NullPointerException("ctx == 0");
27 this.context = ctx;
H A DOpenSSLBIOInputStream.java29 private long ctx; field in class:OpenSSLBIOInputStream
34 ctx = NativeCrypto.create_BIO_InputStream(this);
38 return ctx;
H A DOpenSSLX509CRLEntry.java33 OpenSSLX509CRLEntry(long ctx) { argument
34 mContext = ctx;
H A DOpenSSLEngine.java32 private final long ctx; field in class:OpenSSLEngine
53 ctx = engineCtx;
66 final long keyRef = NativeCrypto.ENGINE_load_private_key(ctx, id);
84 final long keyRef = NativeCrypto.ENGINE_load_private_key(ctx, id);
98 return ctx;
104 NativeCrypto.ENGINE_finish(ctx);
105 NativeCrypto.ENGINE_free(ctx);
123 if (other.getEngineContext() == ctx) {
127 final String id = NativeCrypto.ENGINE_get_id(ctx);
137 return (int) ctx;
[all...]
H A DOpenSSLKey.java29 private final long ctx; field in class:OpenSSLKey
35 public OpenSSLKey(long ctx) { argument
36 this.ctx = ctx;
41 public OpenSSLKey(long ctx, OpenSSLEngine engine, String alias) { argument
42 this.ctx = ctx;
53 return ctx;
81 switch (NativeCrypto.EVP_PKEY_type(ctx)) {
116 switch (NativeCrypto.EVP_PKEY_type(ctx)) {
[all...]
H A DOpenSSLMac.java29 private final OpenSSLDigestContext ctx = new OpenSSLDigestContext( field in class:OpenSSLMac
91 NativeCrypto.EVP_MD_CTX_init(ctx.getContext());
97 NativeCrypto.EVP_DigestSignInit(ctx.getContext(), evp_md, macKey.getPkeyContext());
108 NativeCrypto.EVP_DigestUpdate(ctx.getContext(), input, offset, len);
113 final byte[] output = NativeCrypto.EVP_DigestSignFinal(ctx.getContext());
H A DOpenSSLMessageDigestJDK.java30 private long ctx; field in class:OpenSSLMessageDigestJDK
83 ctx = 0; // EVP_DigestFinal frees the context as a side effect
89 d.ctx = NativeCrypto.EVP_MD_CTX_copy(getCtx());
94 if (ctx == 0) {
95 ctx = NativeCrypto.EVP_DigestInit(evp_md);
97 return ctx;
101 if (ctx != 0) {
102 NativeCrypto.EVP_MD_CTX_destroy(ctx);
103 ctx = 0;
H A DOpenSSLX509CRL.java50 private OpenSSLX509CRL(long ctx) { argument
51 mContext = ctx;
H A DOpenSSLSignature.java46 private long ctx; field in class:OpenSSLSignature
95 if (ctx == 0) {
97 ctx = NativeCrypto.EVP_SignInit(evpAlgorithm);
103 NativeCrypto.EVP_SignUpdate(ctx, input, offset, len);
105 if (ctx == 0) {
107 ctx = NativeCrypto.EVP_VerifyInit(evpAlgorithm);
113 NativeCrypto.EVP_VerifyUpdate(ctx, input, offset, len);
235 int bytesWritten = NativeCrypto.EVP_SignFinal(ctx, buffer, 0, key.getPkeyContext());
260 int result = NativeCrypto.EVP_VerifyFinal(ctx, sigBytes, 0, sigBytes.length,
275 if (ctx !
[all...]
H A DOpenSSLX509Certificate.java55 OpenSSLX509Certificate(long ctx) { argument
56 mContext = ctx;
H A DNativeCrypto.java203 public static native void EC_GROUP_clear_free(long ctx); argument
253 public static native void EVP_MD_CTX_init(long ctx); argument
255 public static native void EVP_MD_CTX_destroy(long ctx); argument
257 public static native long EVP_MD_CTX_copy(long ctx); argument
263 public static native void EVP_DigestUpdate(long ctx, byte[] buffer, int offset, int length); argument
265 public static native int EVP_DigestFinal(long ctx, byte[] hash, int offset); argument
279 public static native void EVP_SignUpdate(long ctx, byte[] buffer, argument
282 public static native int EVP_SignFinal(long ctx, byte[] signature, int offset, long key); argument
286 public static native void EVP_VerifyUpdate(long ctx, byte[] buffer, argument
289 public static native int EVP_VerifyFinal(long ctx, byt argument
297 EVP_CipherInit_ex(long ctx, long evpCipher, byte[] key, byte[] iv, boolean encrypting) argument
300 EVP_CipherUpdate(long ctx, byte[] out, int outOffset, byte[] in, int inOffset, int inLength) argument
303 EVP_CipherFinal_ex(long ctx, byte[] out, int outOffset) argument
310 EVP_CIPHER_CTX_block_size(long ctx) argument
312 get_EVP_CIPHER_CTX_buf_len(long ctx) argument
314 EVP_CIPHER_CTX_set_padding(long ctx, boolean enablePadding) argument
316 EVP_CIPHER_CTX_set_key_length(long ctx, int keyBitSize) argument
318 EVP_CIPHER_CTX_cleanup(long ctx) argument
450 X509_check_issued(long ctx, long ctx2) argument
[all...]
/libcore/luni/src/main/native/
H A Dlibcore_icu_NativeConverter.cpp347 const EncoderCallbackContext* ctx = reinterpret_cast<const EncoderCallbackContext*>(rawContext); local
350 ctx->onUnmappableInput(ctx, args, codeUnits, length, codePoint, reason, status);
354 ctx->onMalformedInput(ctx, args, codeUnits, length, codePoint, reason, status);
357 delete ctx;
451 const DecoderCallbackContext* ctx = reinterpret_cast<const DecoderCallbackContext*>(rawContext); local
454 ctx->onUnmappableInput(ctx, args, codeUnits, length, reason, status);
458 ctx
[all...]
/libcore/crypto/src/main/native/
H A Dorg_conscrypt_NativeCrypto.cpp2897 Unique_EVP_MD_CTX ctx(EVP_MD_CTX_create());
2898 if (ctx.get() == NULL) {
2903 JNI_TRACE("EVP_MD_CTX_create() => %p", ctx.get());
2904 return reinterpret_cast<uintptr_t>(ctx.release());
2908 EVP_MD_CTX* ctx = reinterpret_cast<EVP_MD_CTX*>(ctxRef); local
2909 JNI_TRACE("NativeCrypto_EVP_MD_CTX_init(%p)", ctx);
2911 if (ctx != NULL) {
2912 EVP_MD_CTX_init(ctx);
2917 EVP_MD_CTX* ctx = reinterpret_cast<EVP_MD_CTX*>(ctxRef); local
2918 JNI_TRACE("NativeCrypto_EVP_MD_CTX_destroy(%p)", ctx);
2926 EVP_MD_CTX* ctx = reinterpret_cast<EVP_MD_CTX*>(ctxRef); local
2958 EVP_MD_CTX* ctx = reinterpret_cast<EVP_MD_CTX*>(ctxRef); local
3078 EVP_MD_CTX* ctx = reinterpret_cast<EVP_MD_CTX*>(ctxRef); local
3253 EVP_MD_CTX* ctx = reinterpret_cast<EVP_MD_CTX*>(ctxRef); local
3278 EVP_MD_CTX* ctx = reinterpret_cast<EVP_MD_CTX*>(ctxRef); local
3350 EVP_MD_CTX* ctx = reinterpret_cast<EVP_MD_CTX*>(ctxRef); local
3375 EVP_MD_CTX* ctx = reinterpret_cast<EVP_MD_CTX*>(ctxRef); local
3434 EVP_CIPHER_CTX* ctx = reinterpret_cast<EVP_CIPHER_CTX*>(ctxRef); local
3485 EVP_CIPHER_CTX* ctx = reinterpret_cast<EVP_CIPHER_CTX*>(ctxRef); local
3536 EVP_CIPHER_CTX* ctx = reinterpret_cast<EVP_CIPHER_CTX*>(ctxRef); local
3593 EVP_CIPHER_CTX* ctx = reinterpret_cast<EVP_CIPHER_CTX*>(ctxRef); local
3608 EVP_CIPHER_CTX* ctx = reinterpret_cast<EVP_CIPHER_CTX*>(ctxRef); local
3623 EVP_CIPHER_CTX* ctx = reinterpret_cast<EVP_CIPHER_CTX*>(ctxRef); local
3639 EVP_CIPHER_CTX* ctx = reinterpret_cast<EVP_CIPHER_CTX*>(ctxRef); local
3657 EVP_CIPHER_CTX* ctx = reinterpret_cast<EVP_CIPHER_CTX*>(ctxRef); local
[all...]

Completed in 132 milliseconds