Lines Matching refs:test_ctx
3538 EVP_PKEY_CTX *test_ctx = NULL; in speed_main() local
3566 if ((test_ctx = EVP_PKEY_CTX_new(key_B, NULL)) == NULL /* test ctx from skeyB */ in speed_main()
3567 || EVP_PKEY_derive_init(test_ctx) <= 0 /* init derivation test_ctx */ in speed_main()
3568 || EVP_PKEY_derive_set_peer(test_ctx, key_A) <= 0 /* set peer pubkey in test_ctx */ in speed_main()
3569 || EVP_PKEY_derive(test_ctx, NULL, &test_outlen) <= 0 /* determine max length */ in speed_main()
3571 … || EVP_PKEY_derive(test_ctx, loopargs[i].secret_b, &test_outlen) <= 0 /* compute b*A */ in speed_main()
3595 EVP_PKEY_CTX_free(test_ctx); in speed_main()
3596 test_ctx = NULL; in speed_main()
3878 EVP_PKEY_CTX *test_ctx = NULL; in speed_main() local
3991 test_ctx = EVP_PKEY_CTX_new(pkey_B, NULL); in speed_main()
3992 if (!test_ctx) { in speed_main()
3999 if (EVP_PKEY_derive_init(test_ctx) <= 0 || in speed_main()
4000 EVP_PKEY_derive_set_peer(test_ctx, pkey_A) <= 0 || in speed_main()
4001 EVP_PKEY_derive(test_ctx, NULL, &test_out) <= 0 || in speed_main()
4002 EVP_PKEY_derive(test_ctx, loopargs[i].secret_ff_b, &test_out) <= 0 || in speed_main()
4026 EVP_PKEY_CTX_free(test_ctx); in speed_main()
4027 test_ctx = NULL; in speed_main()