Searched defs:EVP_AEAD_CTX (Results 1 - 2 of 2) sorted by relevance

/external/chromium_org/third_party/openssl/openssl/crypto/evp/
H A Devp.h1283 /* An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
1290 } EVP_AEAD_CTX; typedef in typeref:struct:evp_aead_ctx_st
1300 int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
1305 void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
1311 * This function may be called (with the same EVP_AEAD_CTX) concurrently with
1325 ssize_t EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx,
1335 * This function may be called (with the same EVP_AEAD_CTX) concurrently with
1348 ssize_t EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx,
/external/chromium_org/third_party/openssl/openssl/include/openssl/
H A Devp.h1283 /* An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
1290 } EVP_AEAD_CTX; typedef in typeref:struct:evp_aead_ctx_st
1300 int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
1305 void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
1311 * This function may be called (with the same EVP_AEAD_CTX) concurrently with
1325 ssize_t EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx,
1335 * This function may be called (with the same EVP_AEAD_CTX) concurrently with
1348 ssize_t EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx,

Completed in 143 milliseconds