Searched defs:sqlite3_free (Results 1 - 8 of 8) sorted by relevance

/external/chromium_org/third_party/sqlite/src/src/
H A Dmalloc.c465 void sqlite3_free(void *p){ function
503 sqlite3_free(p);
516 sqlite3_free(pOld); /* IMP: R-31593-10574 */
H A Dsqlite3ext.h292 #define sqlite3_free sqlite3_api->free macro
/external/javasqlite/src/main/native/
H A Dsqlite_jni.c21 #define sqlite3_free free macro
1379 freeproc = (freemem *) sqlite3_free;
1394 freeproc = (freemem *) sqlite3_free;
1562 sqlite3_free(s);
1566 freeproc = (freemem *) sqlite3_free;
1648 sqlite3_free(s);
1652 freeproc = (freemem *) sqlite3_free;
3319 sqlite3_free(s);
3334 sqlite3_free(s);
3357 sqlite3_free(
[all...]
/external/sqlite/dist/orig/
H A Dsqlite3ext.h316 #define sqlite3_free sqlite3_api->free macro
H A Dsqlite3.c873 ** To avoid memory leaks, the application should invoke [sqlite3_free()]
2510 ** It is not safe to pass a result table directly to [sqlite3_free()].
2548 ** function must not try to call [sqlite3_free()] directly. Only
2578 ** released by [sqlite3_free()]. ^Both routines return a
2625 ** sqlite3_free(zSQL);
2653 ** sqlite3_free(zSQL);
2661 ** the result, [sqlite3_free()] is called on the input string.)^
2683 ** ^Calling sqlite3_free() with a pointer previously returned
2685 ** that it might be reused. ^The sqlite3_free() routine is
2687 ** to sqlite3_free() i
19051 SQLITE_API void sqlite3_free(void *p){ function
91289 #define sqlite3_free macro
[all...]
/external/sqlite/dist/
H A Dsqlite3ext.h316 #define sqlite3_free sqlite3_api->free macro
H A Dsqlite3.c873 ** To avoid memory leaks, the application should invoke [sqlite3_free()]
2510 ** It is not safe to pass a result table directly to [sqlite3_free()].
2548 ** function must not try to call [sqlite3_free()] directly. Only
2578 ** released by [sqlite3_free()]. ^Both routines return a
2625 ** sqlite3_free(zSQL);
2653 ** sqlite3_free(zSQL);
2661 ** the result, [sqlite3_free()] is called on the input string.)^
2683 ** ^Calling sqlite3_free() with a pointer previously returned
2685 ** that it might be reused. ^The sqlite3_free() routine is
2687 ** to sqlite3_free() i
19051 SQLITE_API void sqlite3_free(void *p){ function
91325 #define sqlite3_free macro
[all...]
/external/chromium_org/third_party/sqlite/amalgamation/
H A Dsqlite3.c866 ** To avoid memory leaks, the application should invoke [sqlite3_free()]
2375 ** It is not safe to pass a result table directly to [sqlite3_free()].
2413 ** function must not try to call [sqlite3_free()] directly. Only
2443 ** released by [sqlite3_free()]. ^Both routines return a
2490 ** sqlite3_free(zSQL);
2518 ** sqlite3_free(zSQL);
2526 ** the result, [sqlite3_free()] is called on the input string.)^
2548 ** ^Calling sqlite3_free() with a pointer previously returned
2550 ** that it might be reused. ^The sqlite3_free() routine is
2552 ** to sqlite3_free() i
18185 SQLITE_API void sqlite3_free(void *p){ function
86981 #define sqlite3_free macro
[all...]

Completed in 323 milliseconds