Lines Matching refs:loopargs
495 loopargs_t * loopargs);
1128 int (*loop_function) (void *), loopargs_t * loopargs) in run_benchmark() argument
1138 return loop_function((void *)&loopargs); in run_benchmark()
1142 loopargs_t *looparg_item = loopargs + i; in run_benchmark()
1145 ret = ASYNC_start_job(&loopargs[i].inprogress_job, loopargs[i].wait_ctx, in run_benchmark()
1179 if (loopargs[i].inprogress_job == NULL) in run_benchmark()
1183 (loopargs[i].wait_ctx, NULL, &num_job_fds) in run_benchmark()
1190 ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, &job_fd, in run_benchmark()
1223 if (loopargs[i].inprogress_job == NULL) in run_benchmark()
1227 (loopargs[i].wait_ctx, NULL, &num_job_fds) in run_benchmark()
1234 ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, &job_fd, in run_benchmark()
1247 ret = ASYNC_start_job(&loopargs[i].inprogress_job, in run_benchmark()
1248 loopargs[i].wait_ctx, &job_op_count, in run_benchmark()
1249 loop_function, (void *)(loopargs + i), in run_benchmark()
1261 loopargs[i].inprogress_job = NULL; in run_benchmark()
1266 loopargs[i].inprogress_job = NULL; in run_benchmark()
1364 loopargs_t *loopargs = NULL; in speed_main() local
1784 loopargs = in speed_main()
1786 memset(loopargs, 0, loopargs_len * sizeof(loopargs_t)); in speed_main()
1790 loopargs[i].wait_ctx = ASYNC_WAIT_CTX_new(); in speed_main()
1791 if (loopargs[i].wait_ctx == NULL) { in speed_main()
1805 loopargs[i].buf_malloc = app_malloc(buflen, "input buffer"); in speed_main()
1806 loopargs[i].buf2_malloc = app_malloc(buflen, "input buffer"); in speed_main()
1807 memset(loopargs[i].buf_malloc, 0, buflen); in speed_main()
1808 memset(loopargs[i].buf2_malloc, 0, buflen); in speed_main()
1811 loopargs[i].buf = loopargs[i].buf_malloc + misalign; in speed_main()
1812 loopargs[i].buf2 = loopargs[i].buf2_malloc + misalign; in speed_main()
1813 loopargs[i].buflen = buflen - misalign; in speed_main()
1814 loopargs[i].sigsize = buflen - misalign; in speed_main()
1815 loopargs[i].secret_a = app_malloc(MAX_ECDH_SIZE, "ECDH secret a"); in speed_main()
1816 loopargs[i].secret_b = app_malloc(MAX_ECDH_SIZE, "ECDH secret b"); in speed_main()
1818 loopargs[i].secret_ff_a = app_malloc(MAX_FFDH_SIZE, "FFDH secret a"); in speed_main()
1819 loopargs[i].secret_ff_b = app_malloc(MAX_FFDH_SIZE, "FFDH secret b"); in speed_main()
1889 count = run_benchmark(async_jobs, EVP_Digest_MD2_loop, loopargs); in speed_main()
1902 count = run_benchmark(async_jobs, EVP_Digest_MDC2_loop, loopargs); in speed_main()
1915 count = run_benchmark(async_jobs, EVP_Digest_MD4_loop, loopargs); in speed_main()
1928 count = run_benchmark(async_jobs, MD5_loop, loopargs); in speed_main()
1941 count = run_benchmark(async_jobs, SHA1_loop, loopargs); in speed_main()
1954 count = run_benchmark(async_jobs, SHA256_loop, loopargs); in speed_main()
1967 count = run_benchmark(async_jobs, SHA512_loop, loopargs); in speed_main()
1980 count = run_benchmark(async_jobs, WHIRLPOOL_loop, loopargs); in speed_main()
1993 count = run_benchmark(async_jobs, EVP_Digest_RMD160_loop, loopargs); in speed_main()
2024 loopargs[i].mctx = EVP_MAC_CTX_new(mac); in speed_main()
2025 if (loopargs[i].mctx == NULL) in speed_main()
2028 if (!EVP_MAC_CTX_set_params(loopargs[i].mctx, params)) in speed_main()
2035 count = run_benchmark(async_jobs, HMAC_loop, loopargs); in speed_main()
2042 EVP_MAC_CTX_free(loopargs[i].mctx); in speed_main()
2051 loopargs[i].ctx = init_evp_cipher_ctx("des-cbc", deskey, in speed_main()
2053 st = loopargs[i].ctx != NULL; in speed_main()
2060 count = run_benchmark(async_jobs, EVP_Cipher_loop, loopargs); in speed_main()
2065 EVP_CIPHER_CTX_free(loopargs[i].ctx); in speed_main()
2072 loopargs[i].ctx = init_evp_cipher_ctx("des-ede3-cbc", deskey, in speed_main()
2074 st = loopargs[i].ctx != NULL; in speed_main()
2082 run_benchmark(async_jobs, EVP_Cipher_loop, loopargs); in speed_main()
2087 EVP_CIPHER_CTX_free(loopargs[i].ctx); in speed_main()
2097 loopargs[i].ctx = init_evp_cipher_ctx(names[algindex], in speed_main()
2099 st = loopargs[i].ctx != NULL; in speed_main()
2107 run_benchmark(async_jobs, EVP_Cipher_loop, loopargs); in speed_main()
2112 EVP_CIPHER_CTX_free(loopargs[i].ctx); in speed_main()
2123 loopargs[i].ctx = init_evp_cipher_ctx(names[algindex], in speed_main()
2125 st = loopargs[i].ctx != NULL; in speed_main()
2133 run_benchmark(async_jobs, EVP_Cipher_loop, loopargs); in speed_main()
2138 EVP_CIPHER_CTX_free(loopargs[i].ctx); in speed_main()
2148 loopargs[i].ctx = init_evp_cipher_ctx(names[algindex], in speed_main()
2150 st = loopargs[i].ctx != NULL; in speed_main()
2158 run_benchmark(async_jobs, EVP_Cipher_loop, loopargs); in speed_main()
2163 EVP_CIPHER_CTX_free(loopargs[i].ctx); in speed_main()
2182 loopargs[i].mctx = EVP_MAC_CTX_new(mac); in speed_main()
2183 if (loopargs[i].mctx == NULL) in speed_main()
2186 if (!EVP_MAC_init(loopargs[i].mctx, key32, 16, params)) in speed_main()
2193 count = run_benchmark(async_jobs, GHASH_loop, loopargs); in speed_main()
2200 EVP_MAC_CTX_free(loopargs[i].mctx); in speed_main()
2210 count = run_benchmark(async_jobs, RAND_bytes_loop, loopargs); in speed_main()
2245 loopargs[k].ctx = EVP_CIPHER_CTX_new(); in speed_main()
2246 if (loopargs[k].ctx == NULL) { in speed_main()
2250 if (!EVP_CipherInit_ex(loopargs[k].ctx, evp_cipher, NULL, in speed_main()
2257 EVP_CIPHER_CTX_set_padding(loopargs[k].ctx, 0); in speed_main()
2259 keylen = EVP_CIPHER_CTX_get_key_length(loopargs[k].ctx); in speed_main()
2260 loopargs[k].key = app_malloc(keylen, "evp_cipher key"); in speed_main()
2261 EVP_CIPHER_CTX_rand_key(loopargs[k].ctx, loopargs[k].key); in speed_main()
2262 if (!EVP_CipherInit_ex(loopargs[k].ctx, NULL, NULL, in speed_main()
2263 loopargs[k].key, NULL, -1)) { in speed_main()
2268 OPENSSL_clear_free(loopargs[k].key, keylen); in speed_main()
2272 (void)EVP_CIPHER_CTX_ctrl(loopargs[k].ctx, in speed_main()
2277 count = run_benchmark(async_jobs, loopfunc, loopargs); in speed_main()
2280 EVP_CIPHER_CTX_free(loopargs[k].ctx); in speed_main()
2290 count = run_benchmark(async_jobs, EVP_Digest_md_loop, loopargs); in speed_main()
2327 loopargs[i].mctx = EVP_MAC_CTX_new(mac); in speed_main()
2328 if (loopargs[i].mctx == NULL) in speed_main()
2331 if (!EVP_MAC_CTX_set_params(loopargs[i].mctx, params)) in speed_main()
2339 count = run_benchmark(async_jobs, CMAC_loop, loopargs); in speed_main()
2346 EVP_MAC_CTX_free(loopargs[i].mctx); in speed_main()
2352 if (RAND_bytes(loopargs[i].buf, 36) <= 0) in speed_main()
2384 loopargs[i].rsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(rsa_key, NULL); in speed_main()
2385 loopargs[i].sigsize = loopargs[i].buflen; in speed_main()
2386 if (loopargs[i].rsa_sign_ctx[testnum] == NULL in speed_main()
2387 || EVP_PKEY_sign_init(loopargs[i].rsa_sign_ctx[testnum]) <= 0 in speed_main()
2388 || EVP_PKEY_sign(loopargs[i].rsa_sign_ctx[testnum], in speed_main()
2389 loopargs[i].buf2, in speed_main()
2390 &loopargs[i].sigsize, in speed_main()
2391 loopargs[i].buf, 36) <= 0) in speed_main()
2405 count = run_benchmark(async_jobs, RSA_sign_loop, loopargs); in speed_main()
2416 loopargs[i].rsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(rsa_key, in speed_main()
2418 if (loopargs[i].rsa_verify_ctx[testnum] == NULL in speed_main()
2419 || EVP_PKEY_verify_init(loopargs[i].rsa_verify_ctx[testnum]) <= 0 in speed_main()
2420 || EVP_PKEY_verify(loopargs[i].rsa_verify_ctx[testnum], in speed_main()
2421 loopargs[i].buf2, in speed_main()
2422 loopargs[i].sigsize, in speed_main()
2423 loopargs[i].buf, 36) <= 0) in speed_main()
2436 count = run_benchmark(async_jobs, RSA_verify_loop, loopargs); in speed_main()
2462 loopargs[i].dsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(dsa_key, in speed_main()
2464 loopargs[i].sigsize = loopargs[i].buflen; in speed_main()
2465 if (loopargs[i].dsa_sign_ctx[testnum] == NULL in speed_main()
2466 || EVP_PKEY_sign_init(loopargs[i].dsa_sign_ctx[testnum]) <= 0 in speed_main()
2468 || EVP_PKEY_sign(loopargs[i].dsa_sign_ctx[testnum], in speed_main()
2469 loopargs[i].buf2, in speed_main()
2470 &loopargs[i].sigsize, in speed_main()
2471 loopargs[i].buf, 20) <= 0) in speed_main()
2484 count = run_benchmark(async_jobs, DSA_sign_loop, loopargs); in speed_main()
2495 loopargs[i].dsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(dsa_key, in speed_main()
2497 if (loopargs[i].dsa_verify_ctx[testnum] == NULL in speed_main()
2498 || EVP_PKEY_verify_init(loopargs[i].dsa_verify_ctx[testnum]) <= 0 in speed_main()
2499 || EVP_PKEY_verify(loopargs[i].dsa_verify_ctx[testnum], in speed_main()
2500 loopargs[i].buf2, in speed_main()
2501 loopargs[i].sigsize, in speed_main()
2502 loopargs[i].buf, 36) <= 0) in speed_main()
2515 count = run_benchmark(async_jobs, DSA_verify_loop, loopargs); in speed_main()
2541 loopargs[i].ecdsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(ecdsa_key, in speed_main()
2543 loopargs[i].sigsize = loopargs[i].buflen; in speed_main()
2544 if (loopargs[i].ecdsa_sign_ctx[testnum] == NULL in speed_main()
2545 || EVP_PKEY_sign_init(loopargs[i].ecdsa_sign_ctx[testnum]) <= 0 in speed_main()
2547 || EVP_PKEY_sign(loopargs[i].ecdsa_sign_ctx[testnum], in speed_main()
2548 loopargs[i].buf2, in speed_main()
2549 &loopargs[i].sigsize, in speed_main()
2550 loopargs[i].buf, 20) <= 0) in speed_main()
2563 count = run_benchmark(async_jobs, ECDSA_sign_loop, loopargs); in speed_main()
2574 loopargs[i].ecdsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(ecdsa_key, in speed_main()
2576 if (loopargs[i].ecdsa_verify_ctx[testnum] == NULL in speed_main()
2577 || EVP_PKEY_verify_init(loopargs[i].ecdsa_verify_ctx[testnum]) <= 0 in speed_main()
2578 || EVP_PKEY_verify(loopargs[i].ecdsa_verify_ctx[testnum], in speed_main()
2579 loopargs[i].buf2, in speed_main()
2580 loopargs[i].sigsize, in speed_main()
2581 loopargs[i].buf, 20) <= 0) in speed_main()
2594 count = run_benchmark(async_jobs, ECDSA_verify_loop, loopargs); in speed_main()
2648 || EVP_PKEY_derive(ctx, loopargs[i].secret_a, &outlen) <= 0 /* compute a*B */ in speed_main()
2649 … || EVP_PKEY_derive(test_ctx, loopargs[i].secret_b, &test_outlen) <= 0 /* compute b*A */ in speed_main()
2659 if (CRYPTO_memcmp(loopargs[i].secret_a, in speed_main()
2660 loopargs[i].secret_b, outlen)) { in speed_main()
2668 loopargs[i].ecdh_ctx[testnum] = ctx; in speed_main()
2669 loopargs[i].outlen[testnum] = outlen; in speed_main()
2682 run_benchmark(async_jobs, ECDH_EVP_derive_key_loop, loopargs); in speed_main()
2706 loopargs[i].eddsa_ctx[testnum] = EVP_MD_CTX_new(); in speed_main()
2707 if (loopargs[i].eddsa_ctx[testnum] == NULL) { in speed_main()
2711 loopargs[i].eddsa_ctx2[testnum] = EVP_MD_CTX_new(); in speed_main()
2712 if (loopargs[i].eddsa_ctx2[testnum] == NULL) { in speed_main()
2727 if (!EVP_DigestSignInit(loopargs[i].eddsa_ctx[testnum], NULL, NULL, in speed_main()
2733 if (!EVP_DigestVerifyInit(loopargs[i].eddsa_ctx2[testnum], NULL, in speed_main()
2750 loopargs[i].sigsize = ed_curves[testnum].sigsize; in speed_main()
2751 st = EVP_DigestSign(loopargs[i].eddsa_ctx[testnum], in speed_main()
2752 loopargs[i].buf2, &loopargs[i].sigsize, in speed_main()
2753 loopargs[i].buf, 20); in speed_main()
2767 count = run_benchmark(async_jobs, EdDSA_sign_loop, loopargs); in speed_main()
2780 st = EVP_DigestVerify(loopargs[i].eddsa_ctx2[testnum], in speed_main()
2781 loopargs[i].buf2, loopargs[i].sigsize, in speed_main()
2782 loopargs[i].buf, 20); in speed_main()
2796 count = run_benchmark(async_jobs, EdDSA_verify_loop, loopargs); in speed_main()
2827 loopargs[i].sm2_ctx[testnum] = EVP_MD_CTX_new(); in speed_main()
2828 loopargs[i].sm2_vfy_ctx[testnum] = EVP_MD_CTX_new(); in speed_main()
2829 if (loopargs[i].sm2_ctx[testnum] == NULL in speed_main()
2830 || loopargs[i].sm2_vfy_ctx[testnum] == NULL) in speed_main()
2846 loopargs[i].sm2_pkey[testnum] = sm2_pkey; in speed_main()
2847 loopargs[i].sigsize = EVP_PKEY_get_size(sm2_pkey); in speed_main()
2857 EVP_MD_CTX_set_pkey_ctx(loopargs[i].sm2_ctx[testnum], sm2_pctx); in speed_main()
2858 EVP_MD_CTX_set_pkey_ctx(loopargs[i].sm2_vfy_ctx[testnum], sm2_vfy_pctx); in speed_main()
2868 if (!EVP_DigestSignInit(loopargs[i].sm2_ctx[testnum], NULL, in speed_main()
2871 if (!EVP_DigestVerifyInit(loopargs[i].sm2_vfy_ctx[testnum], NULL, in speed_main()
2883 st = EVP_DigestSign(loopargs[i].sm2_ctx[testnum], in speed_main()
2884 loopargs[i].buf2, &loopargs[i].sigsize, in speed_main()
2885 loopargs[i].buf, 20); in speed_main()
2899 count = run_benchmark(async_jobs, SM2_sign_loop, loopargs); in speed_main()
2913 st = EVP_DigestVerify(loopargs[i].sm2_vfy_ctx[testnum], in speed_main()
2914 loopargs[i].buf2, loopargs[i].sigsize, in speed_main()
2915 loopargs[i].buf, 20); in speed_main()
2929 count = run_benchmark(async_jobs, SM2_verify_loop, loopargs); in speed_main()
3063 loopargs[i].secret_ff_a, in speed_main()
3083 EVP_PKEY_derive(test_ctx, loopargs[i].secret_ff_b, &test_out) <= 0 || in speed_main()
3092 if (CRYPTO_memcmp(loopargs[i].secret_ff_a, in speed_main()
3093 loopargs[i].secret_ff_b, secret_size)) { in speed_main()
3101 loopargs[i].ffdh_ctx[testnum] = ffdh_ctx; in speed_main()
3115 run_benchmark(async_jobs, FFDH_derive_key_loop, loopargs); in speed_main()
3316 OPENSSL_free(loopargs[i].buf_malloc); in speed_main()
3317 OPENSSL_free(loopargs[i].buf2_malloc); in speed_main()
3322 EVP_PKEY_CTX_free(loopargs[i].rsa_sign_ctx[k]); in speed_main()
3323 EVP_PKEY_CTX_free(loopargs[i].rsa_verify_ctx[k]); in speed_main()
3326 OPENSSL_free(loopargs[i].secret_ff_a); in speed_main()
3327 OPENSSL_free(loopargs[i].secret_ff_b); in speed_main()
3329 EVP_PKEY_CTX_free(loopargs[i].ffdh_ctx[k]); in speed_main()
3332 EVP_PKEY_CTX_free(loopargs[i].dsa_sign_ctx[k]); in speed_main()
3333 EVP_PKEY_CTX_free(loopargs[i].dsa_verify_ctx[k]); in speed_main()
3336 EVP_PKEY_CTX_free(loopargs[i].ecdsa_sign_ctx[k]); in speed_main()
3337 EVP_PKEY_CTX_free(loopargs[i].ecdsa_verify_ctx[k]); in speed_main()
3340 EVP_PKEY_CTX_free(loopargs[i].ecdh_ctx[k]); in speed_main()
3342 EVP_MD_CTX_free(loopargs[i].eddsa_ctx[k]); in speed_main()
3343 EVP_MD_CTX_free(loopargs[i].eddsa_ctx2[k]); in speed_main()
3350 if (loopargs[i].sm2_ctx[k] != NULL in speed_main()
3351 && (pctx = EVP_MD_CTX_get_pkey_ctx(loopargs[i].sm2_ctx[k])) != NULL) in speed_main()
3353 EVP_MD_CTX_free(loopargs[i].sm2_ctx[k]); in speed_main()
3355 if (loopargs[i].sm2_vfy_ctx[k] != NULL in speed_main()
3356 && (pctx = EVP_MD_CTX_get_pkey_ctx(loopargs[i].sm2_vfy_ctx[k])) != NULL) in speed_main()
3358 EVP_MD_CTX_free(loopargs[i].sm2_vfy_ctx[k]); in speed_main()
3360 EVP_PKEY_free(loopargs[i].sm2_pkey[k]); in speed_main()
3363 OPENSSL_free(loopargs[i].secret_a); in speed_main()
3364 OPENSSL_free(loopargs[i].secret_b); in speed_main()
3371 ASYNC_WAIT_CTX_free(loopargs[i].wait_ctx); in speed_main()
3377 OPENSSL_free(loopargs); in speed_main()