Home
last modified time | relevance | path

Searched refs:EVP_AEAD_max_overhead (Results 1 – 9 of 9) sorted by relevance

/external/boringssl/src/crypto/cipher_extra/
Daead_test.cc141 std::vector<uint8_t> out(in.size() + EVP_AEAD_max_overhead(aead())); in TEST_P()
238 std::vector<uint8_t> out_tag(EVP_AEAD_max_overhead(aead()) + in.size()); in TEST_P()
289 std::vector<uint8_t> out_tag(EVP_AEAD_max_overhead(aead())); in TEST_P()
445 1 + EVP_AEAD_max_overhead(aead()) - EVP_AEAD_max_tag_len(aead()); in TEST_P()
474 const size_t max_overhead = EVP_AEAD_max_overhead(aead()); in TEST_P()
/external/boringssl/src/include/openssl/
Daead.h137 OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
/external/boringssl/src/fipstools/
Dcavp_test_util.cc121 out.resize(pt.size() + EVP_AEAD_max_overhead(aead)); in AEADEncrypt()
/external/boringssl/src/crypto/fipsmodule/cipher/
Daead.c32 size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) { return aead->overhead; } in EVP_AEAD_max_overhead() function
/external/boringssl/src/ssl/
Dssl_aead_ctx.cc200 : EVP_AEAD_max_overhead(EVP_AEAD_CTX_aead(ctx_.get()))); in MaxOverhead()
/external/boringssl/src/tool/
Dspeed.cc211 const size_t overhead_len = EVP_AEAD_max_overhead(aead); in SpeedAEADChunk()
/external/conscrypt/common/src/main/java/org/conscrypt/
DNativeCrypto.java324 static native int EVP_AEAD_max_overhead(long evpAead); in EVP_AEAD_max_overhead() method in NativeCrypto
DOpenSSLCipher.java1257 + (isEncrypting() ? NativeCrypto.EVP_AEAD_max_overhead(evpAead) : 0); in getOutputSizeForFinal()
/external/conscrypt/common/src/jni/main/cpp/conscrypt/
Dnative_crypto.cc3437 jint maxOverhead = static_cast<jint>(EVP_AEAD_max_overhead(evpAead)); in NativeCrypto_EVP_AEAD_max_overhead()
9840 CONSCRYPT_NATIVE_METHOD(EVP_AEAD_max_overhead, "(J)I"),