Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 2 of 2 for _goboringcrypto_EVP_AEAD_CTX_init (0.3 sec)

  1. src/crypto/internal/boring/goboringcrypto.h

    size_t _goboringcrypto_EVP_AEAD_max_tag_len(const GO_EVP_AEAD*);
    typedef struct GO_EVP_AEAD_CTX { char data[600]; } GO_EVP_AEAD_CTX;
    void _goboringcrypto_EVP_AEAD_CTX_zero(GO_EVP_AEAD_CTX*);
    int _goboringcrypto_EVP_AEAD_CTX_init(GO_EVP_AEAD_CTX*, const GO_EVP_AEAD*, const uint8_t*, size_t, size_t, GO_ENGINE*);
    void _goboringcrypto_EVP_AEAD_CTX_cleanup(GO_EVP_AEAD_CTX*);
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/aes.go

    		}
    	default:
    		// Fall back to standard library for GCM with non-standard key size.
    		return cipher.NewGCMWithNonceSize(&noGCM{c}, gcmStandardNonceSize)
    	}
    
    	g := &aesGCM{aead: aead}
    	if C._goboringcrypto_EVP_AEAD_CTX_init(&g.ctx, aead, (*C.uint8_t)(unsafe.Pointer(&c.key[0])), C.size_t(len(c.key)), C.GO_EVP_AEAD_DEFAULT_TAG_LENGTH, nil) == 0 {
    		return nil, fail("EVP_AEAD_CTX_init")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
Back to top