HomeSort by relevance Sort by last modified time
    Searched defs:aead_ctx (Results 1 - 3 of 3) sorted by null

  /external/boringssl/src/ssl/
ssl_aead_ctx.cc 63 SSL_AEAD_CTX *aead_ctx = (SSL_AEAD_CTX *)OPENSSL_malloc(sizeof(SSL_AEAD_CTX)); local
64 if (aead_ctx == NULL) {
68 OPENSSL_memset(aead_ctx, 0, sizeof(SSL_AEAD_CTX));
69 aead_ctx->cipher = cipher;
70 aead_ctx->version = version;
73 &aead_ctx->ctx, aead, enc_key, enc_key_len,
75 OPENSSL_free(aead_ctx);
82 aead_ctx->variable_nonce_len = (uint8_t)EVP_AEAD_nonce_length(aead);
84 assert(fixed_iv_len <= sizeof(aead_ctx->fixed_nonce));
85 OPENSSL_memcpy(aead_ctx->fixed_nonce, fixed_iv, fixed_iv_len)
    [all...]
  /external/boringssl/src/fipstools/
test_fips.c 100 EVP_AEAD_CTX aead_ctx; local
101 if (!EVP_AEAD_CTX_init(&aead_ctx, EVP_aead_aes_128_gcm(), kAESKey,
110 if (!EVP_AEAD_CTX_seal(&aead_ctx, output, &out_len, sizeof(output), nonce,
122 if (!EVP_AEAD_CTX_open(&aead_ctx, output, &out_len, sizeof(output), nonce,
131 EVP_AEAD_CTX_cleanup(&aead_ctx);
  /external/boringssl/src/crypto/fipsmodule/
bcm.c 508 EVP_AEAD_CTX aead_ctx; local
509 if (!EVP_AEAD_CTX_init(&aead_ctx, EVP_aead_aes_128_gcm(), kAESKey,
515 if (!EVP_AEAD_CTX_seal(&aead_ctx, output, &out_len, sizeof(output), nonce,
524 if (!EVP_AEAD_CTX_open(&aead_ctx, output, &out_len, sizeof(output), nonce,
533 EVP_AEAD_CTX_cleanup(&aead_ctx);

Completed in 77 milliseconds