Home
last modified time | relevance | path

Searched refs:EVP_AEAD_CTX_init (Results 1 – 7 of 7) sorted by relevance

/external/boringssl/src/crypto/cipher_extra/
Daead_test.cc236 ASSERT_TRUE(EVP_AEAD_CTX_init(ctx.get(), aead(), key.data(), key.size(), in TEST_P()
391 ASSERT_FALSE(EVP_AEAD_CTX_init( in TEST_P()
397 ASSERT_FALSE(EVP_AEAD_CTX_init( in TEST_P()
423 ASSERT_TRUE(EVP_AEAD_CTX_init(ctx.get(), aead(), key, key_len, in TEST_P()
478 ASSERT_TRUE(EVP_AEAD_CTX_init(ctx.get(), aead(), key.data(), key_len, in TEST_P()
618 ASSERT_TRUE(EVP_AEAD_CTX_init(ctx.get(), EVP_aead_aes_128_gcm(), kZeros, 16, in TEST()
637 ASSERT_TRUE(EVP_AEAD_CTX_init(ctx.get(), EVP_aead_aes_256_gcm(), kZeros, 32, in TEST()
/external/boringssl/src/crypto/fipsmodule/cipher/
Daead.c45 if (EVP_AEAD_CTX_init(ctx, aead, key, key_len, tag_len, NULL)) { in EVP_AEAD_CTX_new()
58 int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, in EVP_AEAD_CTX_init() function
/external/boringssl/src/include/openssl/
Daead.h201 OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
/external/boringssl/src/fipstools/
Dtest_fips.c101 if (!EVP_AEAD_CTX_init(&aead_ctx, EVP_aead_aes_128_gcm(), kAESKey, in main()
Dcavp_test_util.cc115 if (!EVP_AEAD_CTX_init(ctx.get(), aead, key.data(), key.size(), tag_len, in AEADEncrypt()
/external/boringssl/src/crypto/fipsmodule/
Dbcm.c509 if (!EVP_AEAD_CTX_init(&aead_ctx, EVP_aead_aes_128_gcm(), kAESKey, in BORINGSSL_bcm_power_on_self_test()
/external/conscrypt/common/src/jni/main/cpp/
DNativeCrypto.cpp3269 if (!EVP_AEAD_CTX_init(aeadCtx.get(), evpAead, keyTmp, keyBytes.size(), in evp_aead_ctx_op()