Lines Matching refs:ctx
475 bssl::ScopedEVP_AEAD_CTX ctx; in SpeedAEADChunk() local
508 if (!EVP_AEAD_CTX_init_with_direction(ctx.get(), aead, key.get(), key_len, in SpeedAEADChunk()
522 &ctx, &nonce, &ad]() -> bool { in SpeedAEADChunk()
525 ctx.get(), out, tag, &tag_len, overhead_len, in SpeedAEADChunk()
535 EVP_AEAD_CTX_seal(ctx.get(), out, &out_len, chunk_len + overhead_len, in SpeedAEADChunk()
538 ctx.Reset(); in SpeedAEADChunk()
539 if (!EVP_AEAD_CTX_init_with_direction(ctx.get(), aead, key.get(), key_len, in SpeedAEADChunk()
549 out_len, &ctx, &nonce, &ad]() -> bool { in SpeedAEADChunk()
553 return EVP_AEAD_CTX_open(ctx.get(), in2, &in2_len, in SpeedAEADChunk()
681 bssl::ScopedEVP_MD_CTX ctx; in SpeedHashChunk() local
682 return EVP_DigestInit_ex(ctx.get(), md, NULL /* ENGINE */) && in SpeedHashChunk()
683 EVP_DigestUpdate(ctx.get(), input, chunk_len) && in SpeedHashChunk()
684 EVP_DigestFinal_ex(ctx.get(), digest, &md_len); in SpeedHashChunk()
780 bssl::UniquePtr<BN_CTX> ctx(BN_CTX_new()); in SpeedECDHCurve() local
782 if (!point || !peer_point || !ctx || !x || in SpeedECDHCurve()
784 peer_value_len, ctx.get()) || in SpeedECDHCurve()
786 EC_KEY_get0_private_key(key.get()), ctx.get()) || in SpeedECDHCurve()
788 group, point.get(), x.get(), nullptr, ctx.get())) { in SpeedECDHCurve()