Searched refs:aead_read_ctx (Results 1 - 6 of 6) sorted by relevance

/external/boringssl/src/ssl/
H A Dt1_enc.c366 SSL_AEAD_CTX_free(s->aead_read_ctx);
367 s->aead_read_ctx = SSL_AEAD_CTX_new(
371 return s->aead_read_ctx != NULL;
H A Dd1_pkt.c217 if (!SSL_AEAD_CTX_open(s->aead_read_ctx, rr->data, &plaintext_len, rr->length,
506 (s->aead_read_ctx == NULL)) {
H A Ds3_pkt.c353 if (!SSL_AEAD_CTX_open(s->aead_read_ctx, rr->data, &plaintext_len, rr->length,
811 s->aead_read_ctx == NULL) {
H A Dssl_lib.c2180 SSL_AEAD_CTX_free(s->aead_read_ctx);
2181 s->aead_read_ctx = NULL;
2920 if (ssl->aead_read_ctx == NULL || ssl->aead_write_ctx == NULL) {
2924 return EVP_AEAD_CTX_get_rc4_state(&ssl->aead_read_ctx->ctx, read_key) &&
/external/boringssl/include/openssl/
H A Dssl.h1367 SSL_AEAD_CTX *aead_read_ctx; member in struct:ssl_st
/external/boringssl/src/include/openssl/
H A Dssl.h1367 SSL_AEAD_CTX *aead_read_ctx; member in struct:ssl_st

Completed in 323 milliseconds