Lines Matching refs:loopargs
584 loopargs_t *loopargs);
701 loopargs_t *loopargs, unsigned int loopargs_len) in mac_setup() argument
710 loopargs[i].mctx = EVP_MAC_CTX_new(*mac); in mac_setup()
711 if (loopargs[i].mctx == NULL) in mac_setup()
714 if (!EVP_MAC_CTX_set_params(loopargs[i].mctx, params)) in mac_setup()
722 loopargs_t *loopargs, unsigned int loopargs_len) in mac_teardown() argument
727 EVP_MAC_CTX_free(loopargs[i].mctx); in mac_teardown()
1552 int (*loop_function) (void *), loopargs_t *loopargs) in run_benchmark() argument
1562 return loop_function((void *)&loopargs); in run_benchmark()
1566 loopargs_t *looparg_item = loopargs + i; in run_benchmark()
1569 ret = ASYNC_start_job(&loopargs[i].inprogress_job, loopargs[i].wait_ctx, in run_benchmark()
1603 if (loopargs[i].inprogress_job == NULL) in run_benchmark()
1607 (loopargs[i].wait_ctx, NULL, &num_job_fds) in run_benchmark()
1614 ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, &job_fd, in run_benchmark()
1647 if (loopargs[i].inprogress_job == NULL) in run_benchmark()
1651 (loopargs[i].wait_ctx, NULL, &num_job_fds) in run_benchmark()
1658 ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, &job_fd, in run_benchmark()
1671 ret = ASYNC_start_job(&loopargs[i].inprogress_job, in run_benchmark()
1672 loopargs[i].wait_ctx, &job_op_count, in run_benchmark()
1673 loop_function, (void *)(loopargs + i), in run_benchmark()
1685 loopargs[i].inprogress_job = NULL; in run_benchmark()
1690 loopargs[i].inprogress_job = NULL; in run_benchmark()
1882 loopargs_t *loopargs = NULL; in speed_main() local
2498 loopargs = in speed_main()
2500 memset(loopargs, 0, loopargs_len * sizeof(loopargs_t)); in speed_main()
2512 loopargs[i].wait_ctx = ASYNC_WAIT_CTX_new(); in speed_main()
2513 if (loopargs[i].wait_ctx == NULL) { in speed_main()
2519 loopargs[i].buf_malloc = app_malloc(buflen, "input buffer"); in speed_main()
2520 loopargs[i].buf2_malloc = app_malloc(buflen, "input buffer"); in speed_main()
2523 loopargs[i].buf = loopargs[i].buf_malloc + misalign; in speed_main()
2524 loopargs[i].buf2 = loopargs[i].buf2_malloc + misalign; in speed_main()
2525 loopargs[i].buflen = buflen - misalign; in speed_main()
2526 loopargs[i].sigsize = buflen - misalign; in speed_main()
2527 loopargs[i].secret_a = app_malloc(MAX_ECDH_SIZE, "ECDH secret a"); in speed_main()
2528 loopargs[i].secret_b = app_malloc(MAX_ECDH_SIZE, "ECDH secret b"); in speed_main()
2530 loopargs[i].secret_ff_a = app_malloc(MAX_FFDH_SIZE, "FFDH secret a"); in speed_main()
2531 loopargs[i].secret_ff_b = app_malloc(MAX_FFDH_SIZE, "FFDH secret b"); in speed_main()
2543 (void)VirtualLock(loopargs[i].buf_malloc, buflen); in speed_main()
2544 (void)VirtualLock(loopargs[i].buf2_malloc, buflen); in speed_main()
2546 (void)mlock(loopargs[i].buf_malloc, buflen); in speed_main()
2547 (void)mlock(loopargs[i].buf_malloc, buflen); in speed_main()
2550 memset(loopargs[i].buf_malloc, 0, buflen); in speed_main()
2551 memset(loopargs[i].buf2_malloc, 0, buflen); in speed_main()
2623 count = run_benchmark(async_jobs, EVP_Digest_MD2_loop, loopargs); in speed_main()
2635 count = run_benchmark(async_jobs, EVP_Digest_MDC2_loop, loopargs); in speed_main()
2647 count = run_benchmark(async_jobs, EVP_Digest_MD4_loop, loopargs); in speed_main()
2659 count = run_benchmark(async_jobs, MD5_loop, loopargs); in speed_main()
2671 count = run_benchmark(async_jobs, SHA1_loop, loopargs); in speed_main()
2683 count = run_benchmark(async_jobs, SHA256_loop, loopargs); in speed_main()
2695 count = run_benchmark(async_jobs, SHA512_loop, loopargs); in speed_main()
2707 count = run_benchmark(async_jobs, WHIRLPOOL_loop, loopargs); in speed_main()
2719 count = run_benchmark(async_jobs, EVP_Digest_RMD160_loop, loopargs); in speed_main()
2747 if (mac_setup("HMAC", &mac, params, loopargs, loopargs_len) < 1) in speed_main()
2752 count = run_benchmark(async_jobs, HMAC_loop, loopargs); in speed_main()
2758 mac_teardown(&mac, loopargs, loopargs_len); in speed_main()
2765 loopargs[i].ctx = init_evp_cipher_ctx("des-cbc", deskey, in speed_main()
2767 st = loopargs[i].ctx != NULL; in speed_main()
2771 if (!check_block_size(loopargs[0].ctx, lengths[testnum])) in speed_main()
2775 count = run_benchmark(async_jobs, EVP_Cipher_loop, loopargs); in speed_main()
2780 EVP_CIPHER_CTX_free(loopargs[i].ctx); in speed_main()
2787 loopargs[i].ctx = init_evp_cipher_ctx("des-ede3-cbc", deskey, in speed_main()
2789 st = loopargs[i].ctx != NULL; in speed_main()
2793 if (!check_block_size(loopargs[0].ctx, lengths[testnum])) in speed_main()
2798 run_benchmark(async_jobs, EVP_Cipher_loop, loopargs); in speed_main()
2803 EVP_CIPHER_CTX_free(loopargs[i].ctx); in speed_main()
2813 loopargs[i].ctx = init_evp_cipher_ctx(names[algindex], in speed_main()
2815 st = loopargs[i].ctx != NULL; in speed_main()
2819 if (!check_block_size(loopargs[0].ctx, lengths[testnum])) in speed_main()
2824 run_benchmark(async_jobs, EVP_Cipher_loop, loopargs); in speed_main()
2829 EVP_CIPHER_CTX_free(loopargs[i].ctx); in speed_main()
2840 loopargs[i].ctx = init_evp_cipher_ctx(names[algindex], in speed_main()
2842 st = loopargs[i].ctx != NULL; in speed_main()
2846 if (!check_block_size(loopargs[0].ctx, lengths[testnum])) in speed_main()
2851 run_benchmark(async_jobs, EVP_Cipher_loop, loopargs); in speed_main()
2856 EVP_CIPHER_CTX_free(loopargs[i].ctx); in speed_main()
2866 loopargs[i].ctx = init_evp_cipher_ctx(names[algindex], in speed_main()
2868 st = loopargs[i].ctx != NULL; in speed_main()
2872 if (!check_block_size(loopargs[0].ctx, lengths[testnum])) in speed_main()
2877 run_benchmark(async_jobs, EVP_Cipher_loop, loopargs); in speed_main()
2882 EVP_CIPHER_CTX_free(loopargs[i].ctx); in speed_main()
2898 if (mac_setup("GMAC", &mac, params, loopargs, loopargs_len) < 1) in speed_main()
2902 if (!EVP_MAC_init(loopargs[i].mctx, NULL, 0, NULL)) in speed_main()
2908 count = run_benchmark(async_jobs, GHASH_loop, loopargs); in speed_main()
2914 mac_teardown(&mac, loopargs, loopargs_len); in speed_main()
2921 count = run_benchmark(async_jobs, RAND_bytes_loop, loopargs); in speed_main()
2974 loopargs[k].ctx = EVP_CIPHER_CTX_new(); in speed_main()
2975 if (loopargs[k].ctx == NULL) { in speed_main()
2986 if (!EVP_CipherInit_ex(loopargs[k].ctx, evp_cipher, NULL, in speed_main()
2994 EVP_CIPHER_CTX_set_padding(loopargs[k].ctx, 0); in speed_main()
2996 keylen = EVP_CIPHER_CTX_get_key_length(loopargs[k].ctx); in speed_main()
2997 loopargs[k].key = app_malloc(keylen, "evp_cipher key"); in speed_main()
2998 EVP_CIPHER_CTX_rand_key(loopargs[k].ctx, loopargs[k].key); in speed_main()
3001 if (!EVP_CipherInit_ex(loopargs[k].ctx, NULL, NULL, in speed_main()
3002 loopargs[k].key, NULL, -1)) { in speed_main()
3009 EVP_CIPHER_CTX_ctrl(loopargs[k].ctx, in speed_main()
3015 if (!EVP_CIPHER_CTX_ctrl(loopargs[k].ctx, in speed_main()
3027 if (!EVP_CIPHER_CTX_ctrl(loopargs[k].ctx, in speed_main()
3036 if (!EVP_CipherInit_ex(loopargs[k].ctx, NULL, NULL, in speed_main()
3037 loopargs[k].key, aead_iv, -1)) { in speed_main()
3044 if (!EVP_EncryptUpdate(loopargs[k].ctx, NULL, in speed_main()
3054 if (!EVP_EncryptUpdate(loopargs[k].ctx, NULL, in speed_main()
3062 if (!EVP_EncryptUpdate(loopargs[k].ctx, loopargs[k].buf, in speed_main()
3063 &outlen, loopargs[k].buf, in speed_main()
3071 if (!EVP_EncryptFinal_ex(loopargs[k].ctx, in speed_main()
3072 loopargs[k].buf, &outlen)) { in speed_main()
3079 if (!EVP_CIPHER_CTX_ctrl(loopargs[k].ctx, EVP_CTRL_AEAD_GET_TAG, in speed_main()
3080 TAG_LEN, &loopargs[k].tag)) { in speed_main()
3086 EVP_CIPHER_CTX_free(loopargs[k].ctx); in speed_main()
3087 loopargs[k].ctx = EVP_CIPHER_CTX_new(); in speed_main()
3088 if (loopargs[k].ctx == NULL) { in speed_main()
3093 if (!EVP_CipherInit_ex(loopargs[k].ctx, evp_cipher, in speed_main()
3101 EVP_CIPHER_CTX_set_padding(loopargs[k].ctx, 0); in speed_main()
3106 EVP_CIPHER_CTX_ctrl(loopargs[k].ctx, in speed_main()
3112 count = run_benchmark(async_jobs, loopfunc, loopargs); in speed_main()
3115 OPENSSL_clear_free(loopargs[k].key, keylen); in speed_main()
3116 EVP_CIPHER_CTX_free(loopargs[k].ctx); in speed_main()
3126 count = run_benchmark(async_jobs, EVP_Digest_md_loop, loopargs); in speed_main()
3159 if (mac_setup("CMAC", &mac, params, loopargs, loopargs_len) < 1) in speed_main()
3164 count = run_benchmark(async_jobs, CMAC_loop, loopargs); in speed_main()
3170 mac_teardown(&mac, loopargs, loopargs_len); in speed_main()
3180 if (mac_setup("KMAC-128", &mac, params, loopargs, loopargs_len) < 1) in speed_main()
3185 count = run_benchmark(async_jobs, KMAC128_loop, loopargs); in speed_main()
3191 mac_teardown(&mac, loopargs, loopargs_len); in speed_main()
3201 if (mac_setup("KMAC-256", &mac, params, loopargs, loopargs_len) < 1) in speed_main()
3206 count = run_benchmark(async_jobs, KMAC256_loop, loopargs); in speed_main()
3212 mac_teardown(&mac, loopargs, loopargs_len); in speed_main()
3216 if (RAND_bytes(loopargs[i].buf, 36) <= 0) in speed_main()
3248 loopargs[i].rsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(rsa_key, NULL); in speed_main()
3249 loopargs[i].sigsize = loopargs[i].buflen; in speed_main()
3250 if (loopargs[i].rsa_sign_ctx[testnum] == NULL in speed_main()
3251 || EVP_PKEY_sign_init(loopargs[i].rsa_sign_ctx[testnum]) <= 0 in speed_main()
3252 || EVP_PKEY_sign(loopargs[i].rsa_sign_ctx[testnum], in speed_main()
3253 loopargs[i].buf2, in speed_main()
3254 &loopargs[i].sigsize, in speed_main()
3255 loopargs[i].buf, 36) <= 0) in speed_main()
3268 count = run_benchmark(async_jobs, RSA_sign_loop, loopargs); in speed_main()
3279 loopargs[i].rsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(rsa_key, in speed_main()
3281 if (loopargs[i].rsa_verify_ctx[testnum] == NULL in speed_main()
3282 || EVP_PKEY_verify_init(loopargs[i].rsa_verify_ctx[testnum]) <= 0 in speed_main()
3283 || EVP_PKEY_verify(loopargs[i].rsa_verify_ctx[testnum], in speed_main()
3284 loopargs[i].buf2, in speed_main()
3285 loopargs[i].sigsize, in speed_main()
3286 loopargs[i].buf, 36) <= 0) in speed_main()
3298 count = run_benchmark(async_jobs, RSA_verify_loop, loopargs); in speed_main()
3308 loopargs[i].rsa_encrypt_ctx[testnum] = EVP_PKEY_CTX_new(rsa_key, NULL); in speed_main()
3309 loopargs[i].encsize = loopargs[i].buflen; in speed_main()
3310 if (loopargs[i].rsa_encrypt_ctx[testnum] == NULL in speed_main()
3311 || EVP_PKEY_encrypt_init(loopargs[i].rsa_encrypt_ctx[testnum]) <= 0 in speed_main()
3312 || EVP_PKEY_encrypt(loopargs[i].rsa_encrypt_ctx[testnum], in speed_main()
3313 loopargs[i].buf2, in speed_main()
3314 &loopargs[i].encsize, in speed_main()
3315 loopargs[i].buf, 36) <= 0) in speed_main()
3328 count = run_benchmark(async_jobs, RSA_encrypt_loop, loopargs); in speed_main()
3339 loopargs[i].rsa_decrypt_ctx[testnum] = EVP_PKEY_CTX_new(rsa_key, NULL); in speed_main()
3340 declen = loopargs[i].buflen; in speed_main()
3341 if (loopargs[i].rsa_decrypt_ctx[testnum] == NULL in speed_main()
3342 || EVP_PKEY_decrypt_init(loopargs[i].rsa_decrypt_ctx[testnum]) <= 0 in speed_main()
3343 || EVP_PKEY_decrypt(loopargs[i].rsa_decrypt_ctx[testnum], in speed_main()
3344 loopargs[i].buf, in speed_main()
3346 loopargs[i].buf2, in speed_main()
3347 loopargs[i].encsize) <= 0) in speed_main()
3360 count = run_benchmark(async_jobs, RSA_decrypt_loop, loopargs); in speed_main()
3388 loopargs[i].dsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(dsa_key, in speed_main()
3390 loopargs[i].sigsize = loopargs[i].buflen; in speed_main()
3391 if (loopargs[i].dsa_sign_ctx[testnum] == NULL in speed_main()
3392 || EVP_PKEY_sign_init(loopargs[i].dsa_sign_ctx[testnum]) <= 0 in speed_main()
3393 || EVP_PKEY_sign(loopargs[i].dsa_sign_ctx[testnum], in speed_main()
3394 loopargs[i].buf2, in speed_main()
3395 &loopargs[i].sigsize, in speed_main()
3396 loopargs[i].buf, 20) <= 0) in speed_main()
3408 count = run_benchmark(async_jobs, DSA_sign_loop, loopargs); in speed_main()
3419 loopargs[i].dsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(dsa_key, in speed_main()
3421 if (loopargs[i].dsa_verify_ctx[testnum] == NULL in speed_main()
3422 || EVP_PKEY_verify_init(loopargs[i].dsa_verify_ctx[testnum]) <= 0 in speed_main()
3423 || EVP_PKEY_verify(loopargs[i].dsa_verify_ctx[testnum], in speed_main()
3424 loopargs[i].buf2, in speed_main()
3425 loopargs[i].sigsize, in speed_main()
3426 loopargs[i].buf, 36) <= 0) in speed_main()
3438 count = run_benchmark(async_jobs, DSA_verify_loop, loopargs); in speed_main()
3465 loopargs[i].ecdsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(ecdsa_key, in speed_main()
3467 loopargs[i].sigsize = loopargs[i].buflen; in speed_main()
3468 if (loopargs[i].ecdsa_sign_ctx[testnum] == NULL in speed_main()
3469 || EVP_PKEY_sign_init(loopargs[i].ecdsa_sign_ctx[testnum]) <= 0 in speed_main()
3470 || EVP_PKEY_sign(loopargs[i].ecdsa_sign_ctx[testnum], in speed_main()
3471 loopargs[i].buf2, in speed_main()
3472 &loopargs[i].sigsize, in speed_main()
3473 loopargs[i].buf, 20) <= 0) in speed_main()
3485 count = run_benchmark(async_jobs, ECDSA_sign_loop, loopargs); in speed_main()
3496 loopargs[i].ecdsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(ecdsa_key, in speed_main()
3498 if (loopargs[i].ecdsa_verify_ctx[testnum] == NULL in speed_main()
3499 || EVP_PKEY_verify_init(loopargs[i].ecdsa_verify_ctx[testnum]) <= 0 in speed_main()
3500 || EVP_PKEY_verify(loopargs[i].ecdsa_verify_ctx[testnum], in speed_main()
3501 loopargs[i].buf2, in speed_main()
3502 loopargs[i].sigsize, in speed_main()
3503 loopargs[i].buf, 20) <= 0) in speed_main()
3515 count = run_benchmark(async_jobs, ECDSA_verify_loop, loopargs); in speed_main()
3570 || EVP_PKEY_derive(ctx, loopargs[i].secret_a, &outlen) <= 0 /* compute a*B */ in speed_main()
3571 … || EVP_PKEY_derive(test_ctx, loopargs[i].secret_b, &test_outlen) <= 0 /* compute b*A */ in speed_main()
3581 if (CRYPTO_memcmp(loopargs[i].secret_a, in speed_main()
3582 loopargs[i].secret_b, outlen)) { in speed_main()
3590 loopargs[i].ecdh_ctx[testnum] = ctx; in speed_main()
3591 loopargs[i].outlen[testnum] = outlen; in speed_main()
3603 run_benchmark(async_jobs, ECDH_EVP_derive_key_loop, loopargs); in speed_main()
3628 loopargs[i].eddsa_ctx[testnum] = EVP_MD_CTX_new(); in speed_main()
3629 if (loopargs[i].eddsa_ctx[testnum] == NULL) { in speed_main()
3633 loopargs[i].eddsa_ctx2[testnum] = EVP_MD_CTX_new(); in speed_main()
3634 if (loopargs[i].eddsa_ctx2[testnum] == NULL) { in speed_main()
3649 if (!EVP_DigestSignInit(loopargs[i].eddsa_ctx[testnum], NULL, NULL, in speed_main()
3655 if (!EVP_DigestVerifyInit(loopargs[i].eddsa_ctx2[testnum], NULL, in speed_main()
3672 loopargs[i].sigsize = ed_curves[testnum].sigsize; in speed_main()
3673 st = EVP_DigestSign(loopargs[i].eddsa_ctx[testnum], in speed_main()
3674 loopargs[i].buf2, &loopargs[i].sigsize, in speed_main()
3675 loopargs[i].buf, 20); in speed_main()
3688 count = run_benchmark(async_jobs, EdDSA_sign_loop, loopargs); in speed_main()
3701 st = EVP_DigestVerify(loopargs[i].eddsa_ctx2[testnum], in speed_main()
3702 loopargs[i].buf2, loopargs[i].sigsize, in speed_main()
3703 loopargs[i].buf, 20); in speed_main()
3716 count = run_benchmark(async_jobs, EdDSA_verify_loop, loopargs); in speed_main()
3748 loopargs[i].sm2_ctx[testnum] = EVP_MD_CTX_new(); in speed_main()
3749 loopargs[i].sm2_vfy_ctx[testnum] = EVP_MD_CTX_new(); in speed_main()
3750 if (loopargs[i].sm2_ctx[testnum] == NULL in speed_main()
3751 || loopargs[i].sm2_vfy_ctx[testnum] == NULL) in speed_main()
3767 loopargs[i].sm2_pkey[testnum] = sm2_pkey; in speed_main()
3768 loopargs[i].sigsize = EVP_PKEY_get_size(sm2_pkey); in speed_main()
3778 EVP_MD_CTX_set_pkey_ctx(loopargs[i].sm2_ctx[testnum], sm2_pctx); in speed_main()
3779 EVP_MD_CTX_set_pkey_ctx(loopargs[i].sm2_vfy_ctx[testnum], sm2_vfy_pctx); in speed_main()
3789 if (!EVP_DigestSignInit(loopargs[i].sm2_ctx[testnum], NULL, in speed_main()
3792 if (!EVP_DigestVerifyInit(loopargs[i].sm2_vfy_ctx[testnum], NULL, in speed_main()
3804 st = EVP_DigestSign(loopargs[i].sm2_ctx[testnum], in speed_main()
3805 loopargs[i].buf2, &loopargs[i].sigsize, in speed_main()
3806 loopargs[i].buf, 20); in speed_main()
3819 count = run_benchmark(async_jobs, SM2_sign_loop, loopargs); in speed_main()
3833 st = EVP_DigestVerify(loopargs[i].sm2_vfy_ctx[testnum], in speed_main()
3834 loopargs[i].buf2, loopargs[i].sigsize, in speed_main()
3835 loopargs[i].buf, 20); in speed_main()
3848 count = run_benchmark(async_jobs, SM2_verify_loop, loopargs); in speed_main()
3982 loopargs[i].secret_ff_a, in speed_main()
4002 EVP_PKEY_derive(test_ctx, loopargs[i].secret_ff_b, &test_out) <= 0 || in speed_main()
4011 if (CRYPTO_memcmp(loopargs[i].secret_ff_a, in speed_main()
4012 loopargs[i].secret_ff_b, secret_size)) { in speed_main()
4020 loopargs[i].ffdh_ctx[testnum] = ffdh_ctx; in speed_main()
4034 run_benchmark(async_jobs, FFDH_derive_key_loop, loopargs); in speed_main()
4180 loopargs[i].kem_gen_ctx[testnum] = kem_gen_ctx; in speed_main()
4181 loopargs[i].kem_encaps_ctx[testnum] = kem_encaps_ctx; in speed_main()
4182 loopargs[i].kem_decaps_ctx[testnum] = kem_decaps_ctx; in speed_main()
4183 loopargs[i].kem_out_len[testnum] = out_len; in speed_main()
4184 loopargs[i].kem_secret_len[testnum] = send_secret_len; in speed_main()
4185 loopargs[i].kem_out[testnum] = out; in speed_main()
4186 loopargs[i].kem_send_secret[testnum] = send_secret; in speed_main()
4187 loopargs[i].kem_rcv_secret[testnum] = rcv_secret; in speed_main()
4203 run_benchmark(async_jobs, KEM_keygen_loop, loopargs); in speed_main()
4214 run_benchmark(async_jobs, KEM_encaps_loop, loopargs); in speed_main()
4225 run_benchmark(async_jobs, KEM_decaps_loop, loopargs); in speed_main()
4362 loopargs[i].sig_gen_ctx[testnum] = sig_gen_ctx; in speed_main()
4363 loopargs[i].sig_sign_ctx[testnum] = sig_sign_ctx; in speed_main()
4364 loopargs[i].sig_verify_ctx[testnum] = sig_verify_ctx; in speed_main()
4365 loopargs[i].sig_max_sig_len[testnum] = max_sig_len; in speed_main()
4366 loopargs[i].sig_act_sig_len[testnum] = sig_len; in speed_main()
4367 loopargs[i].sig_sig[testnum] = sig; in speed_main()
4383 count = run_benchmark(async_jobs, SIG_keygen_loop, loopargs); in speed_main()
4394 run_benchmark(async_jobs, SIG_sign_loop, loopargs); in speed_main()
4406 run_benchmark(async_jobs, SIG_verify_loop, loopargs); in speed_main()
4657 OPENSSL_free(loopargs[i].buf_malloc); in speed_main()
4658 OPENSSL_free(loopargs[i].buf2_malloc); in speed_main()
4663 EVP_PKEY_CTX_free(loopargs[i].rsa_sign_ctx[k]); in speed_main()
4664 EVP_PKEY_CTX_free(loopargs[i].rsa_verify_ctx[k]); in speed_main()
4665 EVP_PKEY_CTX_free(loopargs[i].rsa_encrypt_ctx[k]); in speed_main()
4666 EVP_PKEY_CTX_free(loopargs[i].rsa_decrypt_ctx[k]); in speed_main()
4669 OPENSSL_free(loopargs[i].secret_ff_a); in speed_main()
4670 OPENSSL_free(loopargs[i].secret_ff_b); in speed_main()
4672 EVP_PKEY_CTX_free(loopargs[i].ffdh_ctx[k]); in speed_main()
4676 EVP_PKEY_CTX_free(loopargs[i].dsa_sign_ctx[k]); in speed_main()
4677 EVP_PKEY_CTX_free(loopargs[i].dsa_verify_ctx[k]); in speed_main()
4681 EVP_PKEY_CTX_free(loopargs[i].ecdsa_sign_ctx[k]); in speed_main()
4682 EVP_PKEY_CTX_free(loopargs[i].ecdsa_verify_ctx[k]); in speed_main()
4685 EVP_PKEY_CTX_free(loopargs[i].ecdh_ctx[k]); in speed_main()
4688 EVP_MD_CTX_free(loopargs[i].eddsa_ctx[k]); in speed_main()
4689 EVP_MD_CTX_free(loopargs[i].eddsa_ctx2[k]); in speed_main()
4697 if (loopargs[i].sm2_ctx[k] != NULL in speed_main()
4698 && (pctx = EVP_MD_CTX_get_pkey_ctx(loopargs[i].sm2_ctx[k])) != NULL) in speed_main()
4700 EVP_MD_CTX_free(loopargs[i].sm2_ctx[k]); in speed_main()
4702 if (loopargs[i].sm2_vfy_ctx[k] != NULL in speed_main()
4703 && (pctx = EVP_MD_CTX_get_pkey_ctx(loopargs[i].sm2_vfy_ctx[k])) != NULL) in speed_main()
4705 EVP_MD_CTX_free(loopargs[i].sm2_vfy_ctx[k]); in speed_main()
4707 EVP_PKEY_free(loopargs[i].sm2_pkey[k]); in speed_main()
4711 EVP_PKEY_CTX_free(loopargs[i].kem_gen_ctx[k]); in speed_main()
4712 EVP_PKEY_CTX_free(loopargs[i].kem_encaps_ctx[k]); in speed_main()
4713 EVP_PKEY_CTX_free(loopargs[i].kem_decaps_ctx[k]); in speed_main()
4714 OPENSSL_free(loopargs[i].kem_out[k]); in speed_main()
4715 OPENSSL_free(loopargs[i].kem_send_secret[k]); in speed_main()
4716 OPENSSL_free(loopargs[i].kem_rcv_secret[k]); in speed_main()
4719 EVP_PKEY_CTX_free(loopargs[i].sig_gen_ctx[k]); in speed_main()
4720 EVP_PKEY_CTX_free(loopargs[i].sig_sign_ctx[k]); in speed_main()
4721 EVP_PKEY_CTX_free(loopargs[i].sig_verify_ctx[k]); in speed_main()
4722 OPENSSL_free(loopargs[i].sig_sig[k]); in speed_main()
4724 OPENSSL_free(loopargs[i].secret_a); in speed_main()
4725 OPENSSL_free(loopargs[i].secret_b); in speed_main()
4740 ASYNC_WAIT_CTX_free(loopargs[i].wait_ctx); in speed_main()
4746 OPENSSL_free(loopargs); in speed_main()