HomeSort by relevance Sort by last modified time
    Searched refs:aead_ctx (Results 1 - 5 of 5) sorted by null

  /external/boringssl/src/ssl/
ssl_aead_ctx.c 62 SSL_AEAD_CTX *aead_ctx = OPENSSL_malloc(sizeof(SSL_AEAD_CTX)); local
63 if (aead_ctx == NULL) {
67 OPENSSL_memset(aead_ctx, 0, sizeof(SSL_AEAD_CTX));
68 aead_ctx->cipher = cipher;
69 aead_ctx->version = version;
72 &aead_ctx->ctx, aead, enc_key, enc_key_len,
74 OPENSSL_free(aead_ctx);
81 aead_ctx->variable_nonce_len = (uint8_t)EVP_AEAD_nonce_length(aead);
83 assert(fixed_iv_len <= sizeof(aead_ctx->fixed_nonce));
84 OPENSSL_memcpy(aead_ctx->fixed_nonce, fixed_iv, fixed_iv_len)
    [all...]
dtls_method.c 106 static int dtls1_set_read_state(SSL *ssl, SSL_AEAD_CTX *aead_ctx) {
111 SSL_AEAD_CTX_free(aead_ctx);
120 ssl->s3->aead_read_ctx = aead_ctx;
124 static int dtls1_set_write_state(SSL *ssl, SSL_AEAD_CTX *aead_ctx) {
131 ssl->s3->aead_write_ctx = aead_ctx;
tls_method.c 107 static int ssl3_set_read_state(SSL *ssl, SSL_AEAD_CTX *aead_ctx) {
112 SSL_AEAD_CTX_free(aead_ctx);
119 ssl->s3->aead_read_ctx = aead_ctx;
123 static int ssl3_set_write_state(SSL *ssl, SSL_AEAD_CTX *aead_ctx) {
127 ssl->s3->aead_write_ctx = aead_ctx;
t1_enc.c 430 SSL_AEAD_CTX *aead_ctx = SSL_AEAD_CTX_new( local
433 if (aead_ctx == NULL) {
438 return ssl->method->set_read_state(ssl, aead_ctx);
441 return ssl->method->set_write_state(ssl, aead_ctx);
internal.h     [all...]

Completed in 105 milliseconds