/external/boringssl/src/crypto/cipher_extra/ |
D | aead_test.cc | 167 int ret = EVP_AEAD_CTX_open(ctx.get(), out2.data(), &out2_len, out2.size(), in TEST_P() 189 EXPECT_FALSE(EVP_AEAD_CTX_open( in TEST_P() 205 EXPECT_FALSE(EVP_AEAD_CTX_open( in TEST_P() 454 ASSERT_TRUE(EVP_AEAD_CTX_open( in TEST_P() 518 EXPECT_FALSE(EVP_AEAD_CTX_open(ctx.get(), out1 /* in - 1 */, &out_len, in TEST_P() 521 EXPECT_FALSE(EVP_AEAD_CTX_open(ctx.get(), out2 /* in + 1 */, &out_len, in TEST_P() 536 ASSERT_TRUE(EVP_AEAD_CTX_open(ctx.get(), in, &out_len, valid_encryption_len, in TEST_P() 578 ASSERT_TRUE(EVP_AEAD_CTX_open(ctx.get(), out + 1, &out_len, sizeof(out) - 1, in TEST_P() 629 EXPECT_FALSE(EVP_AEAD_CTX_open(ctx.get(), buf, &len, sizeof(buf), in TEST() 648 EXPECT_FALSE(EVP_AEAD_CTX_open(ctx.get(), buf, &len, sizeof(buf), in TEST() [all …]
|
/external/boringssl/src/include/openssl/ |
D | aead.h | 284 OPENSSL_EXPORT int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
|
/external/boringssl/src/fipstools/ |
D | test_fips.c | 122 if (!EVP_AEAD_CTX_open(&aead_ctx, output, &out_len, sizeof(output), nonce, in main()
|
D | cavp_test_util.cc | 153 if (!EVP_AEAD_CTX_open(ctx.get(), pt->data(), &out_pt_len, pt->size(), in AEADDecrypt()
|
/external/boringssl/src/crypto/fipsmodule/cipher/ |
D | aead.c | 183 int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, in EVP_AEAD_CTX_open() function
|
/external/boringssl/src/crypto/fipsmodule/self_check/ |
D | self_check.c | 440 if (!EVP_AEAD_CTX_open(&aead_ctx, output, &out_len, sizeof(output), nonce, in BORINGSSL_self_test()
|
/external/boringssl/src/ssl/ |
D | ssl_aead_ctx.cc | 305 if (!EVP_AEAD_CTX_open(ctx_.get(), in.data(), &len, in.size(), nonce, in Open()
|
/external/boringssl/src/tool/ |
D | speed.cc | 390 return EVP_AEAD_CTX_open(ctx.get(), in2, &in2_len, in SpeedAEADChunk()
|
/external/conscrypt/common/src/main/java/org/conscrypt/ |
D | NativeCrypto.java | 332 static native int EVP_AEAD_CTX_open(long evpAead, byte[] key, int tagLengthInBytes, byte[] out, in EVP_AEAD_CTX_open() method in NativeCrypto
|
D | OpenSSLCipher.java | 1240 bytesWritten = NativeCrypto.EVP_AEAD_CTX_open(evpAead, encodedKey, in doFinalInternal()
|
/external/conscrypt/repackaged/common/src/main/java/com/android/org/conscrypt/ |
D | OpenSSLCipher.java | 1381 bytesWritten = NativeCrypto.EVP_AEAD_CTX_open(evpAead, encodedKey, in doFinalInternal()
|
D | NativeCrypto.java | 347 static native int EVP_AEAD_CTX_open(long evpAead, byte[] key, int tagLengthInBytes, byte[] out, in EVP_AEAD_CTX_open() method in NativeCrypto
|
/external/grpc-grpc/src/objective-c/ |
D | grpc_shadow_boringssl_symbol_list | 928 EVP_AEAD_CTX_open
|
D | BoringSSL-GRPC.podspec | 2480 '#define EVP_AEAD_CTX_open GRPC_SHADOW_EVP_AEAD_CTX_open',
|
/external/grpc-grpc/src/core/tsi/ |
D | grpc_shadow_boringssl.h | 956 #define EVP_AEAD_CTX_open GRPC_SHADOW_EVP_AEAD_CTX_open macro
|
/external/conscrypt/common/src/jni/main/cpp/conscrypt/ |
D | native_crypto.cc | 3602 inArray, inOffset, inLength, aadArray, EVP_AEAD_CTX_open); in NativeCrypto_EVP_AEAD_CTX_open() 10018 CONSCRYPT_NATIVE_METHOD(EVP_AEAD_CTX_open, "(J[BI[BI[B[BII[B)I"),
|