OpenCores
URL https://opencores.org/ocsvn/openrisc/openrisc/trunk

Subversion Repositories openrisc

[/] [openrisc/] [trunk/] [gnu-dev/] [or1k-gcc/] [libjava/] [gnu/] [java/] [security/] [Registry.h] - Blame information for rev 756

Details | Compare with Previous | View Log

Line No. Rev Author Line
1 756 jeremybenn
 
2
// DO NOT EDIT THIS FILE - it is machine generated -*- c++ -*-
3
 
4
#ifndef __gnu_java_security_Registry__
5
#define __gnu_java_security_Registry__
6
 
7
#pragma interface
8
 
9
#include <java/lang/Object.h>
10
#include <gcj/array.h>
11
 
12
extern "Java"
13
{
14
  namespace gnu
15
  {
16
    namespace java
17
    {
18
      namespace security
19
      {
20
          class Registry;
21
      }
22
    }
23
  }
24
}
25
 
26
class gnu::java::security::Registry : public ::java::lang::Object
27
{
28
 
29
public:
30
  static ::java::lang::String * GNU_SECURITY;
31
  static ::java::lang::String * GNU_CRYPTO;
32
  static ::java::lang::String * GNU_SASL;
33
  static ::java::lang::String * VERSION_STRING;
34
  static ::java::lang::String * ANUBIS_CIPHER;
35
  static ::java::lang::String * BLOWFISH_CIPHER;
36
  static ::java::lang::String * DES_CIPHER;
37
  static ::java::lang::String * KHAZAD_CIPHER;
38
  static ::java::lang::String * RIJNDAEL_CIPHER;
39
  static ::java::lang::String * SERPENT_CIPHER;
40
  static ::java::lang::String * SQUARE_CIPHER;
41
  static ::java::lang::String * TRIPLEDES_CIPHER;
42
  static ::java::lang::String * TWOFISH_CIPHER;
43
  static ::java::lang::String * CAST5_CIPHER;
44
  static ::java::lang::String * NULL_CIPHER;
45
  static ::java::lang::String * AES_CIPHER;
46
  static ::java::lang::String * DESEDE_CIPHER;
47
  static ::java::lang::String * CAST128_CIPHER;
48
  static ::java::lang::String * CAST_128_CIPHER;
49
  static ::java::lang::String * KWA_PREFIX;
50
  static ::java::lang::String * AES_KWA;
51
  static ::java::lang::String * AES128_KWA;
52
  static ::java::lang::String * AES192_KWA;
53
  static ::java::lang::String * AES256_KWA;
54
  static ::java::lang::String * RIJNDAEL_KWA;
55
  static ::java::lang::String * TRIPLEDES_KWA;
56
  static ::java::lang::String * DESEDE_KWA;
57
  static ::java::lang::String * WHIRLPOOL_HASH;
58
  static ::java::lang::String * RIPEMD128_HASH;
59
  static ::java::lang::String * RIPEMD160_HASH;
60
  static ::java::lang::String * SHA160_HASH;
61
  static ::java::lang::String * SHA256_HASH;
62
  static ::java::lang::String * SHA384_HASH;
63
  static ::java::lang::String * SHA512_HASH;
64
  static ::java::lang::String * TIGER_HASH;
65
  static ::java::lang::String * HAVAL_HASH;
66
  static ::java::lang::String * MD5_HASH;
67
  static ::java::lang::String * MD4_HASH;
68
  static ::java::lang::String * MD2_HASH;
69
  static ::java::lang::String * RIPEMD_128_HASH;
70
  static ::java::lang::String * RIPEMD_160_HASH;
71
  static ::java::lang::String * SHA_1_HASH;
72
  static ::java::lang::String * SHA1_HASH;
73
  static ::java::lang::String * SHA_HASH;
74
  static ::java::lang::String * ECB_MODE;
75
  static ::java::lang::String * CTR_MODE;
76
  static ::java::lang::String * ICM_MODE;
77
  static ::java::lang::String * OFB_MODE;
78
  static ::java::lang::String * CBC_MODE;
79
  static ::java::lang::String * CFB_MODE;
80
  static ::java::lang::String * EAX_MODE;
81
  static ::java::lang::String * PKCS5_PAD;
82
  static ::java::lang::String * PKCS7_PAD;
83
  static ::java::lang::String * TBC_PAD;
84
  static ::java::lang::String * EME_PKCS1_V1_5_PAD;
85
  static ::java::lang::String * SSL3_PAD;
86
  static ::java::lang::String * TLS1_PAD;
87
  static ::java::lang::String * ISO10126_PAD;
88
  static ::java::lang::String * ARCFOUR_PRNG;
89
  static ::java::lang::String * RC4_PRNG;
90
  static ::java::lang::String * ICM_PRNG;
91
  static ::java::lang::String * MD_PRNG;
92
  static ::java::lang::String * UMAC_PRNG;
93
  static ::java::lang::String * PBKDF2_PRNG_PREFIX;
94
  static ::java::lang::String * CSPRNG_PRNG;
95
  static ::java::lang::String * FORTUNA_PRNG;
96
  static ::java::lang::String * FORTUNA_GENERATOR_PRNG;
97
  static ::java::lang::String * DSS_KPG;
98
  static ::java::lang::String * RSA_KPG;
99
  static ::java::lang::String * DH_KPG;
100
  static ::java::lang::String * SRP_KPG;
101
  static ::java::lang::String * DSA_KPG;
102
  static ::java::lang::String * DSS_SIG;
103
  static ::java::lang::String * RSA_SIG_PREFIX;
104
  static ::java::lang::String * RSA_PSS_ENCODING;
105
  static ::java::lang::String * RSA_PSS_SIG;
106
  static ::java::lang::String * RSA_PKCS1_V1_5_ENCODING;
107
  static ::java::lang::String * RSA_PKCS1_V1_5_SIG;
108
  static ::java::lang::String * DSA_SIG;
109
  static ::java::lang::String * DH_KA;
110
  static ::java::lang::String * ELGAMAL_KA;
111
  static ::java::lang::String * SRP6_KA;
112
  static ::java::lang::String * SRP_SASL_KA;
113
  static ::java::lang::String * SRP_TLS_KA;
114
  static ::java::lang::String * HMAC_NAME_PREFIX;
115
  static ::java::lang::String * OMAC_PREFIX;
116
  static ::java::lang::String * UHASH32;
117
  static ::java::lang::String * UMAC32;
118
  static ::java::lang::String * TMMH16;
119
  static ::java::lang::String * RAW_ENCODING;
120
  static ::java::lang::String * X509_ENCODING;
121
  static ::java::lang::String * PKCS8_ENCODING;
122
  static ::java::lang::String * ASN1_ENCODING;
123
  static ::java::lang::String * RAW_ENCODING_SHORT_NAME;
124
  static ::java::lang::String * X509_ENCODING_SORT_NAME;
125
  static ::java::lang::String * PKCS8_ENCODING_SHORT_NAME;
126
  static ::java::lang::String * ASN1_ENCODING_SHORT_NAME;
127
  static const jint RAW_ENCODING_ID = 1;
128
  static const jint X509_ENCODING_ID = 2;
129
  static const jint PKCS8_ENCODING_ID = 3;
130
  static const jint ASN1_ENCODING_ID = 4;
131
  static ::java::lang::String * DSA_OID_STRING;
132
  static ::java::lang::String * RSA_OID_STRING;
133
  static ::java::lang::String * DH_OID_STRING;
134
  static JArray< jbyte > * MAGIC_RAW_DSS_PUBLIC_KEY;
135
  static JArray< jbyte > * MAGIC_RAW_DSS_PRIVATE_KEY;
136
  static JArray< jbyte > * MAGIC_RAW_DSS_SIGNATURE;
137
  static JArray< jbyte > * MAGIC_RAW_RSA_PUBLIC_KEY;
138
  static JArray< jbyte > * MAGIC_RAW_RSA_PRIVATE_KEY;
139
  static JArray< jbyte > * MAGIC_RAW_RSA_PSS_SIGNATURE;
140
  static JArray< jbyte > * MAGIC_RAW_RSA_PKCS1V1_5_SIGNATURE;
141
  static JArray< jbyte > * MAGIC_RAW_DH_PUBLIC_KEY;
142
  static JArray< jbyte > * MAGIC_RAW_DH_PRIVATE_KEY;
143
  static JArray< jbyte > * MAGIC_RAW_SRP_PUBLIC_KEY;
144
  static JArray< jbyte > * MAGIC_RAW_SRP_PRIVATE_KEY;
145
  static ::java::lang::String * SASL_PREFIX;
146
  static ::java::lang::String * SASL_USERNAME;
147
  static ::java::lang::String * SASL_PASSWORD;
148
  static ::java::lang::String * SASL_AUTH_INFO_PROVIDER_PKGS;
149
  static ::java::lang::String * SASL_AUTHORISATION_ID;
150
  static ::java::lang::String * SASL_PROTOCOL;
151
  static ::java::lang::String * SASL_SERVER_NAME;
152
  static ::java::lang::String * SASL_CALLBACK_HANDLER;
153
  static ::java::lang::String * SASL_CHANNEL_BINDING;
154
  static const jint SASL_ONE_BYTE_MAX_LIMIT = 255;
155
  static const jint SASL_TWO_BYTE_MAX_LIMIT = 65535;
156
  static const jint SASL_FOUR_BYTE_MAX_LIMIT = 2147483383;
157
  static const jint SASL_BUFFER_MAX_LIMIT = 2147483643;
158
  static ::java::lang::String * SASL_ANONYMOUS_MECHANISM;
159
  static ::java::lang::String * SASL_CRAM_MD5_MECHANISM;
160
  static ::java::lang::String * SASL_PLAIN_MECHANISM;
161
  static ::java::lang::String * SASL_SRP_MECHANISM;
162
  static ::java::lang::String * SASL_HMAC_MD5_IALG;
163
  static ::java::lang::String * SASL_HMAC_SHA_IALG;
164
  static ::java::lang::String * QOP_AUTH;
165
  static ::java::lang::String * QOP_AUTH_INT;
166
  static ::java::lang::String * QOP_AUTH_CONF;
167
  static ::java::lang::String * STRENGTH_HIGH;
168
  static ::java::lang::String * STRENGTH_MEDIUM;
169
  static ::java::lang::String * STRENGTH_LOW;
170
  static ::java::lang::String * SERVER_AUTH_TRUE;
171
  static ::java::lang::String * SERVER_AUTH_FALSE;
172
  static ::java::lang::String * REUSE_TRUE;
173
  static ::java::lang::String * REUSE_FALSE;
174
  static JArray< jbyte > * GKR_MAGIC;
175
  static const jint GKR_PRIVATE_KEYS = 1;
176
  static const jint GKR_PUBLIC_CREDENTIALS = 2;
177
  static const jint GKR_CERTIFICATES = 4;
178
  static const jint GKR_HMAC_MD5_128 = 0;
179
  static const jint GKR_HMAC_SHA_160 = 1;
180
  static const jint GKR_HMAC_MD5_96 = 2;
181
  static const jint GKR_HMAC_SHA_96 = 3;
182
  static const jint GKR_CIPHER_AES_128_OFB = 0;
183
  static const jint GKR_CIPHER_AES_128_CBC = 1;
184
  static ::java::lang::Class class$;
185
} __attribute__ ((java_interface));
186
 
187
#endif // __gnu_java_security_Registry__

powered by: WebSVN 2.1.0

© copyright 1999-2024 OpenCores.org, equivalent to Oliscience, all rights reserved. OpenCores®, registered trademark.