Lines Matching defs:ctx
210 int (*fn)(void *ctx,
213 void *ctx)
222 if (fn(ctx, tb->buf, tb->buflen) <= 0)
393 static int digest_update_fn(void *ctx, const unsigned char *buf, size_t buflen)
395 return EVP_DigestUpdate(ctx, buf, buflen);
698 EVP_CIPHER_CTX *ctx = NULL;
703 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new()))
829 if (EVP_CIPHER_CTX_copy(ctx, ctx_base)) {
833 EVP_CIPHER_CTX_free(ctx);
834 ctx = ctx_base;
839 && EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_MAC_KEY,
852 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
859 if (!EVP_CipherUpdate(ctx, NULL, &tmplen, NULL, out_len)) {
868 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i],
878 if (!EVP_CipherUpdate(ctx, NULL, &chunklen, expected->aad[i], 1))
883 if (!EVP_CipherUpdate(ctx, NULL, &chunklen,
890 && !EVP_CipherUpdate(ctx, NULL, &chunklen,
909 if (!EVP_CIPHER_CTX_set_params(ctx, params)) {
917 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
924 EVP_CIPHER_CTX_set_padding(ctx, 0);
929 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len))
934 if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1))
941 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
949 if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen,
955 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) {
980 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG,
994 if (!TEST_true(EVP_CIPHER_CTX_get_updated_iv(ctx, iv, sizeof(iv)))
1007 if (ctx != ctx_base)
1009 EVP_CIPHER_CTX_free(ctx);
1408 EVP_MAC_CTX *ctx = NULL;
1511 if ((ctx = EVP_MAC_CTX_new(expected->mac)) == NULL) {
1516 if (!EVP_MAC_init(ctx, expected->key, expected->key_len, params)) {
1528 if (!TEST_true(EVP_MAC_CTX_get_params(ctx, sizes))) {
1544 if (!EVP_MAC_update(ctx, expected->input, expected->input_len)) {
1554 if (!EVP_MAC_finalXOF(ctx, got, expected->output_len)
1562 if (!EVP_MAC_final(ctx, NULL, &got_len, 0)) {
1570 if (!EVP_MAC_final(ctx, got, &got_len, got_len)
1592 ret = EVP_MAC_init(ctx, NULL, 0, ivparams);
1632 EVP_MAC_CTX_free(ctx);
1662 EVP_PKEY_CTX *ctx;
1664 int (*keyop) (EVP_PKEY_CTX *ctx,
1676 * Perform public key operation setup: lookup key, allocated ctx and call
1681 int (*keyopinit) (EVP_PKEY_CTX *ctx),
1682 int (*keyop)(EVP_PKEY_CTX *ctx,
1706 if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL))) {
1711 if (keyopinit(kdata->ctx) <= 0)
1723 EVP_PKEY_CTX_free(kdata->ctx);
1765 return pkey_test_ctrl(t, kdata->ctx, value);
1776 if (expected->keyop(expected->ctx, NULL, &got_len,
1782 if (expected->keyop(expected->ctx, got, &got_len,
1797 if (!TEST_ptr(copy = EVP_PKEY_CTX_dup(expected->ctx))) {
1873 if (EVP_PKEY_verify(kdata->ctx, kdata->output, kdata->output_len,
1905 if (EVP_PKEY_derive_set_peer_ex(kdata->ctx, peer, validate) <= 0) {
1915 return pkey_test_ctrl(t, kdata->ctx, value);
1922 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1932 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1942 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1957 if (EVP_PKEY_CTX_set_params(kdata->ctx, params) == 0)
1971 if (!TEST_ptr(dctx = EVP_PKEY_CTX_dup(expected->ctx))) {
2409 EVP_RAND_CTX *ctx;
2448 rdata->ctx = EVP_RAND_CTX_new(rand, rdata->parent);
2450 if (rdata->ctx == NULL)
2482 EVP_RAND_CTX_free(rdata->ctx);
2575 if (!TEST_true(EVP_RAND_CTX_set_params(expected->ctx, params)))
2578 strength = EVP_RAND_get_strength(expected->ctx);
2596 (expected->ctx, strength,
2610 (expected->ctx, expected->prediction_resistance,
2624 (expected->ctx, got, got_len,
2638 (expected->ctx, got, got_len,
2644 if (!TEST_true(EVP_RAND_uninstantiate(expected->ctx))
2646 || !TEST_true(EVP_RAND_verify_zeroization(expected->ctx))
2647 || !TEST_int_eq(EVP_RAND_get_state(expected->ctx),
2675 EVP_KDF_CTX *ctx;
2684 * Perform public key operation setup: lookup key, allocated ctx and call
2708 kdata->ctx = EVP_KDF_CTX_new(kdf);
2710 if (kdata->ctx == NULL) {
2726 EVP_KDF_CTX_free(kdata->ctx);
2776 return kdf_test_ctrl(t, kdata->ctx, value);
2786 if (!EVP_KDF_CTX_set_params(expected->ctx, expected->params)) {
2794 if (EVP_KDF_derive(expected->ctx, got, got_len, NULL) <= 0) {
2824 EVP_PKEY_CTX *ctx;
2831 * Perform public key operation setup: lookup key, allocated ctx and call
2847 kdata->ctx = EVP_PKEY_CTX_new_from_name(libctx, name, NULL);
2848 if (kdata->ctx == NULL
2849 || EVP_PKEY_derive_init(kdata->ctx) <= 0)
2855 EVP_PKEY_CTX_free(kdata->ctx);
2865 EVP_PKEY_CTX_free(kdata->ctx);
2876 return pkey_test_ctrl(t, kdata->ctx, value);
2891 if (EVP_PKEY_derive(expected->ctx, NULL, &got_len) <= 0) {
2911 if (EVP_PKEY_derive(expected->ctx, got, &got_len) <= 0) {
3176 EVP_MD_CTX *ctx; /* Digest context */
3203 if (!TEST_ptr(mdat->ctx = EVP_MD_CTX_new())) {
3222 EVP_MD_CTX_free(mdata->ctx);
3249 if (!EVP_DigestVerifyInit_ex(mdata->ctx, &mdata->pctx, name, libctx,
3254 if (!EVP_DigestSignInit_ex(mdata->ctx, &mdata->pctx, name, libctx, NULL,
3282 static int digestsign_update_fn(void *ctx, const unsigned char *buf,
3285 return EVP_DigestSignUpdate(ctx, buf, buflen);
3295 expected->ctx)) {
3300 if (!EVP_DigestSignFinal(expected->ctx, NULL, &got_len)) {
3309 if (!EVP_DigestSignFinal(expected->ctx, got, &got_len)) {
3337 static int digestverify_update_fn(void *ctx, const unsigned char *buf,
3340 return EVP_DigestVerifyUpdate(ctx, buf, buflen);
3347 if (!evp_test_buffer_do(mdata->input, digestverify_update_fn, mdata->ctx)) {
3352 if (EVP_DigestVerifyFinal(mdata->ctx, mdata->output,
3377 if (!EVP_DigestSign(expected->ctx, NULL, &got_len,
3387 if (!EVP_DigestSign(expected->ctx, got, &got_len,
3420 if (EVP_DigestVerify(mdata->ctx, mdata->output, mdata->output_len,