Searched refs:sqlite3_free (Results 1 - 11 of 11) sorted by relevance

/freebsd-10.2-release/contrib/sqlite3/
H A Dshell.c275 sqlite3_free(z);
1222 sqlite3_free(pData);
1296 sqlite3_free(zIns);
1379 sqlite3_free(zErr);
1391 sqlite3_free(zErr);
1752 sqlite3_free(zErrMsg);
1890 sqlite3_free(zSql);
2021 sqlite3_free(zErrMsg);
2062 sqlite3_free(zErrMsg);
2298 sqlite3_free(zErrMs
[all...]
H A Dsqlite3.c913 ** To avoid memory leaks, the application should invoke [sqlite3_free()]
1469 ** invoke [sqlite3_free()] on the result to avoid a memory leak.
2656 ** It is not safe to pass a result table directly to [sqlite3_free()].
2694 ** function must not try to call [sqlite3_free()] directly. Only
2724 ** released by [sqlite3_free()]. ^Both routines return a
2771 ** sqlite3_free(zSQL);
2799 ** sqlite3_free(zSQL);
2807 ** the result, [sqlite3_free()] is called on the input string.)^
2829 ** ^Calling sqlite3_free() with a pointer previously returned
2831 ** that it might be reused. ^The sqlite3_free() routin
19231 SQLITE_API void sqlite3_free(void *p){ function
92507 #define sqlite3_free macro
[all...]
H A Dsqlite3ext.h330 #define sqlite3_free sqlite3_api->free macro
H A Dsqlite3.h342 ** To avoid memory leaks, the application should invoke [sqlite3_free()]
898 ** invoke [sqlite3_free()] on the result to avoid a memory leak.
2085 ** It is not safe to pass a result table directly to [sqlite3_free()].
2123 ** function must not try to call [sqlite3_free()] directly. Only
2153 ** released by [sqlite3_free()]. ^Both routines return a
2200 ** sqlite3_free(zSQL);
2228 ** sqlite3_free(zSQL);
2236 ** the result, [sqlite3_free()] is called on the input string.)^
2258 ** ^Calling sqlite3_free() with a pointer previously returned
2260 ** that it might be reused. ^The sqlite3_free() routin
[all...]
/freebsd-10.2-release/crypto/heimdal/lib/sqlite/
H A Dsqlite3.c876 ** To avoid memory leaks, the application should invoke [sqlite3_free()]
2439 ** It is not safe to pass a result table directly to [sqlite3_free()].
2477 ** function must not try to call [sqlite3_free()] directly. Only
2507 ** released by [sqlite3_free()]. ^Both routines return a
2554 ** sqlite3_free(zSQL);
2582 ** sqlite3_free(zSQL);
2590 ** the result, [sqlite3_free()] is called on the input string.)^
2612 ** ^Calling sqlite3_free() with a pointer previously returned
2614 ** that it might be reused. ^The sqlite3_free() routine is
2616 ** to sqlite3_free() i
18562 SQLITE_API void sqlite3_free(void *p){ function
89187 #define sqlite3_free macro
[all...]
H A Dsqlite3ext.h295 #define sqlite3_free sqlite3_api->free macro
H A Dsqlite3.h323 ** To avoid memory leaks, the application should invoke [sqlite3_free()]
1886 ** It is not safe to pass a result table directly to [sqlite3_free()].
1924 ** function must not try to call [sqlite3_free()] directly. Only
1954 ** released by [sqlite3_free()]. ^Both routines return a
2001 ** sqlite3_free(zSQL);
2029 ** sqlite3_free(zSQL);
2037 ** the result, [sqlite3_free()] is called on the input string.)^
2059 ** ^Calling sqlite3_free() with a pointer previously returned
2061 ** that it might be reused. ^The sqlite3_free() routine is
2063 ** to sqlite3_free() i
[all...]
/freebsd-10.2-release/contrib/wpa/src/eap_server/
H A Deap_sim_db.c103 sqlite3_free(err);
129 sqlite3_free(err);
195 sqlite3_free(err);
295 sqlite3_free(err);
/freebsd-10.2-release/contrib/subversion/subversion/libsvn_subr/
H A Dsqlite.c179 sqlite3_free(err_msg);
/freebsd-10.2-release/contrib/wpa/hostapd/
H A Dhlr_auc_gw.c125 sqlite3_free(err);
/freebsd-10.2-release/contrib/apr-util/dbd/
H A Dapr_dbd_sqlite3.c398 sqlite3_free(data);

Completed in 493 milliseconds