Lines Matching refs:test_ctx
2598 EVP_PKEY_CTX *test_ctx = NULL;
2626 if ((test_ctx = EVP_PKEY_CTX_new(key_B, NULL)) == NULL /* test ctx from skeyB */
2627 || EVP_PKEY_derive_init(test_ctx) <= 0 /* init derivation test_ctx */
2628 || EVP_PKEY_derive_set_peer(test_ctx, key_A) <= 0 /* set peer pubkey in test_ctx */
2629 || EVP_PKEY_derive(test_ctx, NULL, &test_outlen) <= 0 /* determine max length */
2631 || EVP_PKEY_derive(test_ctx, loopargs[i].secret_b, &test_outlen) <= 0 /* compute b*A */
2655 EVP_PKEY_CTX_free(test_ctx);
2656 test_ctx = NULL;
2941 EVP_PKEY_CTX *test_ctx = NULL;
3054 test_ctx = EVP_PKEY_CTX_new(pkey_B, NULL);
3055 if (!test_ctx) {
3062 if (EVP_PKEY_derive_init(test_ctx) <= 0 ||
3063 EVP_PKEY_derive_set_peer(test_ctx, pkey_A) <= 0 ||
3064 EVP_PKEY_derive(test_ctx, NULL, &test_out) <= 0 ||
3065 EVP_PKEY_derive(test_ctx, loopargs[i].secret_ff_b, &test_out) <= 0 ||
3089 EVP_PKEY_CTX_free(test_ctx);
3090 test_ctx = NULL;