• Home
  • History
  • Annotate
  • Raw
  • Download
  • only in /freebsd-13-stable/crypto/openssl/apps/

Lines Matching defs:loopargs

632                          loopargs_t * loopargs);
1236 int (*loop_function) (void *), loopargs_t * loopargs)
1246 return loop_function((void *)&loopargs);
1250 loopargs_t *looparg_item = loopargs + i;
1253 ret = ASYNC_start_job(&loopargs[i].inprogress_job, loopargs[i].wait_ctx,
1287 if (loopargs[i].inprogress_job == NULL)
1291 (loopargs[i].wait_ctx, NULL, &num_job_fds)
1298 ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, &job_fd,
1331 if (loopargs[i].inprogress_job == NULL)
1335 (loopargs[i].wait_ctx, NULL, &num_job_fds)
1342 ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, &job_fd,
1355 ret = ASYNC_start_job(&loopargs[i].inprogress_job,
1356 loopargs[i].wait_ctx, &job_op_count,
1357 loop_function, (void *)(loopargs + i),
1369 loopargs[i].inprogress_job = NULL;
1374 loopargs[i].inprogress_job = NULL;
1389 loopargs_t *loopargs = NULL;
1777 loopargs =
1778 app_malloc(loopargs_len * sizeof(loopargs_t), "array of loopargs");
1779 memset(loopargs, 0, loopargs_len * sizeof(loopargs_t));
1783 loopargs[i].wait_ctx = ASYNC_WAIT_CTX_new();
1784 if (loopargs[i].wait_ctx == NULL) {
1794 loopargs[i].buf_malloc = app_malloc(buflen, "input buffer");
1795 loopargs[i].buf2_malloc = app_malloc(buflen, "input buffer");
1796 memset(loopargs[i].buf_malloc, 0, buflen);
1797 memset(loopargs[i].buf2_malloc, 0, buflen);
1800 loopargs[i].buf = loopargs[i].buf_malloc + misalign;
1801 loopargs[i].buf2 = loopargs[i].buf2_malloc + misalign;
1803 loopargs[i].secret_a = app_malloc(MAX_ECDH_SIZE, "ECDH secret a");
1804 loopargs[i].secret_b = app_malloc(MAX_ECDH_SIZE, "ECDH secret b");
1857 loopargs[i].rsa_key[k] =
1859 if (loopargs[i].rsa_key[k] == NULL) {
1869 loopargs[i].dsa_key[0] = get_dsa(512);
1870 loopargs[i].dsa_key[1] = get_dsa(1024);
1871 loopargs[i].dsa_key[2] = get_dsa(2048);
1917 DES_ecb_encrypt((DES_cblock *)loopargs[0].buf,
1918 (DES_cblock *)loopargs[0].buf, &sch, DES_ENCRYPT);
2154 count = run_benchmark(async_jobs, EVP_Digest_MD2_loop, loopargs);
2166 count = run_benchmark(async_jobs, EVP_Digest_MDC2_loop, loopargs);
2179 count = run_benchmark(async_jobs, EVP_Digest_MD4_loop, loopargs);
2192 count = run_benchmark(async_jobs, MD5_loop, loopargs);
2203 loopargs[i].hctx = HMAC_CTX_new();
2204 if (loopargs[i].hctx == NULL) {
2209 HMAC_Init_ex(loopargs[i].hctx, hmac_key, len, EVP_md5(), NULL);
2215 count = run_benchmark(async_jobs, HMAC_loop, loopargs);
2220 HMAC_CTX_free(loopargs[i].hctx);
2229 count = run_benchmark(async_jobs, SHA1_loop, loopargs);
2239 count = run_benchmark(async_jobs, SHA256_loop, loopargs);
2249 count = run_benchmark(async_jobs, SHA512_loop, loopargs);
2260 count = run_benchmark(async_jobs, WHIRLPOOL_loop, loopargs);
2273 count = run_benchmark(async_jobs, EVP_Digest_RMD160_loop, loopargs);
2285 count = run_benchmark(async_jobs, RC4_loop, loopargs);
2297 count = run_benchmark(async_jobs, DES_ncbc_encrypt_loop, loopargs);
2309 run_benchmark(async_jobs, DES_ede3_cbc_encrypt_loop, loopargs);
2322 run_benchmark(async_jobs, AES_cbc_128_encrypt_loop, loopargs);
2333 run_benchmark(async_jobs, AES_cbc_192_encrypt_loop, loopargs);
2344 run_benchmark(async_jobs, AES_cbc_256_encrypt_loop, loopargs);
2356 run_benchmark(async_jobs, AES_ige_128_encrypt_loop, loopargs);
2367 run_benchmark(async_jobs, AES_ige_192_encrypt_loop, loopargs);
2378 run_benchmark(async_jobs, AES_ige_256_encrypt_loop, loopargs);
2385 loopargs[i].gcm_ctx =
2387 CRYPTO_gcm128_setiv(loopargs[i].gcm_ctx,
2395 count = run_benchmark(async_jobs, CRYPTO_gcm128_aad_loop, loopargs);
2400 CRYPTO_gcm128_release(loopargs[i].gcm_ctx);
2414 Camellia_cbc_encrypt(loopargs[0].buf, loopargs[0].buf,
2436 Camellia_cbc_encrypt(loopargs[0].buf, loopargs[0].buf,
2454 Camellia_cbc_encrypt(loopargs[0].buf, loopargs[0].buf,
2474 IDEA_cbc_encrypt(loopargs[0].buf, loopargs[0].buf,
2494 SEED_cbc_encrypt(loopargs[0].buf, loopargs[0].buf,
2517 RC2_cbc_encrypt(loopargs[0].buf, loopargs[0].buf,
2541 RC5_32_cbc_encrypt(loopargs[0].buf, loopargs[0].buf,
2561 BF_cbc_encrypt(loopargs[0].buf, loopargs[0].buf,
2581 CAST_cbc_encrypt(loopargs[0].buf, loopargs[0].buf,
2594 count = run_benchmark(async_jobs, RAND_bytes_loop, loopargs);
2629 loopargs[k].ctx = EVP_CIPHER_CTX_new();
2630 if (loopargs[k].ctx == NULL) {
2634 if (!EVP_CipherInit_ex(loopargs[k].ctx, evp_cipher, NULL,
2641 EVP_CIPHER_CTX_set_padding(loopargs[k].ctx, 0);
2643 keylen = EVP_CIPHER_CTX_key_length(loopargs[k].ctx);
2644 loopargs[k].key = app_malloc(keylen, "evp_cipher key");
2645 EVP_CIPHER_CTX_rand_key(loopargs[k].ctx, loopargs[k].key);
2646 if (!EVP_CipherInit_ex(loopargs[k].ctx, NULL, NULL,
2647 loopargs[k].key, NULL, -1)) {
2652 OPENSSL_clear_free(loopargs[k].key, keylen);
2656 count = run_benchmark(async_jobs, loopfunc, loopargs);
2659 EVP_CIPHER_CTX_free(loopargs[k].ctx);
2670 count = run_benchmark(async_jobs, EVP_Digest_loop, loopargs);
2678 if (RAND_bytes(loopargs[i].buf, 36) <= 0)
2701 loopargs[i].rsa_key[testnum] = RSA_new();
2702 if (loopargs[i].rsa_key[testnum] == NULL) {
2707 if (!RSA_generate_multi_prime_key(loopargs[i].rsa_key[testnum],
2715 st = RSA_sign(NID_md5_sha1, loopargs[i].buf, 36, loopargs[i].buf2,
2716 &loopargs[i].siglen, loopargs[i].rsa_key[testnum]);
2731 count = run_benchmark(async_jobs, RSA_sign_loop, loopargs);
2742 st = RSA_verify(NID_md5_sha1, loopargs[i].buf, 36, loopargs[i].buf2,
2743 loopargs[i].siglen, loopargs[i].rsa_key[testnum]);
2757 count = run_benchmark(async_jobs, RSA_verify_loop, loopargs);
2775 if (RAND_bytes(loopargs[i].buf, 36) <= 0)
2787 st = DSA_sign(0, loopargs[i].buf, 20, loopargs[i].buf2,
2788 &loopargs[i].siglen, loopargs[i].dsa_key[testnum]);
2802 count = run_benchmark(async_jobs, DSA_sign_loop, loopargs);
2813 st = DSA_verify(0, loopargs[i].buf, 20, loopargs[i].buf2,
2814 loopargs[i].siglen, loopargs[i].dsa_key[testnum]);
2828 count = run_benchmark(async_jobs, DSA_verify_loop, loopargs);
2852 loopargs[i].ecdsa[testnum] =
2854 if (loopargs[i].ecdsa[testnum] == NULL) {
2865 EC_KEY_precompute_mult(loopargs[i].ecdsa[testnum], NULL);
2867 EC_KEY_generate_key(loopargs[i].ecdsa[testnum]);
2868 st = ECDSA_sign(0, loopargs[i].buf, 20, loopargs[i].buf2,
2869 &loopargs[i].siglen,
2870 loopargs[i].ecdsa[testnum]);
2884 count = run_benchmark(async_jobs, ECDSA_sign_loop, loopargs);
2897 st = ECDSA_verify(0, loopargs[i].buf, 20, loopargs[i].buf2,
2898 loopargs[i].siglen,
2899 loopargs[i].ecdsa[testnum]);
2913 count = run_benchmark(async_jobs, ECDSA_verify_loop, loopargs);
3038 !EVP_PKEY_derive(ctx, loopargs[i].secret_a, &outlen) || /* compute a*B */
3039 !EVP_PKEY_derive(test_ctx, loopargs[i].secret_b, &test_outlen) || /* compute b*A */
3049 if (CRYPTO_memcmp(loopargs[i].secret_a,
3050 loopargs[i].secret_b, outlen)) {
3058 loopargs[i].ecdh_ctx[testnum] = ctx;
3059 loopargs[i].outlen[testnum] = outlen;
3074 run_benchmark(async_jobs, ECDH_EVP_derive_key_loop, loopargs);
3099 loopargs[i].eddsa_ctx[testnum] = EVP_MD_CTX_new();
3100 if (loopargs[i].eddsa_ctx[testnum] == NULL) {
3115 if (!EVP_DigestSignInit(loopargs[i].eddsa_ctx[testnum], NULL, NULL,
3130 loopargs[i].sigsize = test_ed_curves[testnum].sigsize;
3131 st = EVP_DigestSign(loopargs[i].eddsa_ctx[testnum],
3132 loopargs[i].buf2, &loopargs[i].sigsize,
3133 loopargs[i].buf, 20);
3147 count = run_benchmark(async_jobs, EdDSA_sign_loop, loopargs);
3161 st = EVP_DigestVerify(loopargs[i].eddsa_ctx[testnum],
3162 loopargs[i].buf2, loopargs[i].sigsize,
3163 loopargs[i].buf, 20);
3177 count = run_benchmark(async_jobs, EdDSA_verify_loop, loopargs);
3353 OPENSSL_free(loopargs[i].buf_malloc);
3354 OPENSSL_free(loopargs[i].buf2_malloc);
3358 RSA_free(loopargs[i].rsa_key[k]);
3362 DSA_free(loopargs[i].dsa_key[k]);
3366 EC_KEY_free(loopargs[i].ecdsa[k]);
3368 EVP_PKEY_CTX_free(loopargs[i].ecdh_ctx[k]);
3370 EVP_MD_CTX_free(loopargs[i].eddsa_ctx[k]);
3371 OPENSSL_free(loopargs[i].secret_a);
3372 OPENSSL_free(loopargs[i].secret_b);
3378 ASYNC_WAIT_CTX_free(loopargs[i].wait_ctx);
3384 OPENSSL_free(loopargs);