HomeSort by relevance Sort by last modified time
    Searched refs:EVP_AEAD_CTX_cleanup (Results 1 - 6 of 6) sorted by null

  /external/boringssl/src/include/openssl/
aead.h 45 * passed to |EVP_AEAD_CTX_cleanup|, which will deallocate any memory used.
178 * necessary, to call |EVP_AEAD_CTX_cleanup| in this state. This may be used for
188 /* EVP_AEAD_CTX_free calls |EVP_AEAD_CTX_cleanup| and |OPENSSL_free| on
199 * the error case, you do not need to call |EVP_AEAD_CTX_cleanup|, but it's
205 /* EVP_AEAD_CTX_cleanup frees any data allocated by |ctx|. It is a no-op to
206 * call |EVP_AEAD_CTX_cleanup| on a |EVP_AEAD_CTX| that has been |memset| to
208 OPENSSL_EXPORT void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
403 EVP_AEAD_CTX_cleanup>;
  /external/boringssl/src/crypto/fipsmodule/cipher/
aead.c 54 EVP_AEAD_CTX_cleanup(ctx);
96 void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx) {
  /external/boringssl/src/fipstools/
test_fips.c 131 EVP_AEAD_CTX_cleanup(&aead_ctx);
  /external/boringssl/src/ssl/
ssl_aead_ctx.cc 127 EVP_AEAD_CTX_cleanup(&aead->ctx);
  /external/boringssl/src/crypto/cipher_extra/
aead_test.cc 404 EVP_AEAD_CTX_cleanup(&ctx);
  /external/boringssl/src/crypto/fipsmodule/
bcm.c 533 EVP_AEAD_CTX_cleanup(&aead_ctx);

Completed in 1958 milliseconds