wolfssl/cyassl/ctaocrypt/memory.h

43 lines
1.3 KiB
C
Raw Normal View History

/* memory.h
*
2016-03-18 01:02:13 +03:00
* Copyright (C) 2006-2016 wolfSSL Inc.
*
2016-03-18 01:02:13 +03:00
* This file is part of wolfSSL.
*
2015-01-06 22:14:15 +03:00
* wolfSSL is free software; you can redistribute it and/or modify
* it under the terms of the GNU General Public License as published by
* the Free Software Foundation; either version 2 of the License, or
* (at your option) any later version.
*
2015-01-06 22:14:15 +03:00
* wolfSSL is distributed in the hope that it will be useful,
* but WITHOUT ANY WARRANTY; without even the implied warranty of
* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
* GNU General Public License for more details.
*
* You should have received a copy of the GNU General Public License
* along with this program; if not, write to the Free Software
2016-03-18 01:02:13 +03:00
* Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
*/
2016-03-18 01:02:13 +03:00
2011-04-16 03:48:13 +04:00
/* submitted by eof */
#ifndef CYASSL_MEMORY_H
#define CYASSL_MEMORY_H
2014-12-29 20:27:03 +03:00
2014-12-18 01:33:22 +03:00
#include <wolfssl/wolfcrypt/memory.h>
2015-01-07 08:23:20 +03:00
#define CyaSSL_Malloc_cb wolfSSL_Malloc_cb
#define CyaSSL_Free_cb wolfSSL_Free_cb
#define CyaSSL_Realloc_cb wolfSSL_Realloc_cb
#define CyaSSL_SetAllocators wolfSSL_SetAllocators
2011-06-09 00:28:22 +04:00
/* Public in case user app wants to use XMALLOC/XFREE */
2015-01-07 08:23:20 +03:00
#define CyaSSL_Malloc wolfSSL_Malloc
#define CyaSSL_Free wolfSSL_Free
#define CyaSSL_Realloc wolfSSL_Realloc
#endif /* CYASSL_MEMORY_H */
2014-12-29 20:27:03 +03:00