Lines Matching refs:testnum

506 static unsigned int testnum;  variable
560 for (count = 0; COND(c[algindex][testnum]); count++) { in EVP_Digest_loop()
561 if (!EVP_Digest(buf, (size_t)lengths[testnum], digest, NULL, md, in EVP_Digest_loop()
604 for (count = 0; COND(c[algindex][testnum]); count++) { in EVP_MAC_loop()
608 || !EVP_MAC_update(mctx, buf, lengths[testnum]) in EVP_MAC_loop()
660 for (count = 0; COND(c[algindex][testnum]); count++) in EVP_Cipher_loop()
661 if (EVP_Cipher(tempargs->ctx, buf, buf, (size_t)lengths[testnum]) <= 0) in EVP_Cipher_loop()
674 for (count = 0; COND(c[D_GHASH][testnum]); count++) { in GHASH_loop()
675 if (!EVP_MAC_update(mctx, buf, lengths[testnum])) in GHASH_loop()
727 for (count = 0; COND(c[D_RAND][testnum]); count++) in RAND_bytes_loop()
728 RAND_bytes(buf, lengths[testnum]); in RAND_bytes_loop()
741 for (count = 0; COND(c[D_EVP][testnum]); count++) { in EVP_Update_loop()
742 rc = EVP_DecryptUpdate(ctx, buf, &outl, buf, lengths[testnum]); in EVP_Update_loop()
749 for (count = 0; COND(c[D_EVP][testnum]); count++) { in EVP_Update_loop()
750 rc = EVP_EncryptUpdate(ctx, buf, &outl, buf, lengths[testnum]); in EVP_Update_loop()
780 for (count = 0; COND(c[D_EVP][testnum]); count++) { in EVP_Update_loop_aead_enc()
808 NULL, lengths[testnum])) { in EVP_Update_loop_aead_enc()
821 if (!EVP_EncryptUpdate(ctx, buf, &outl, buf, lengths[testnum])) { in EVP_Update_loop_aead_enc()
851 for (count = 0; COND(c[D_EVP][testnum]); count++) { in EVP_Update_loop_aead_dec()
896 NULL, lengths[testnum])) { in EVP_Update_loop_aead_dec()
909 if (!EVP_DecryptUpdate(ctx, outbuf, &outl, buf, lengths[testnum])) { in EVP_Update_loop_aead_dec()
931 for (count = 0; COND(rsa_c[testnum][0]); count++) { in RSA_sign_loop()
933 ret = EVP_PKEY_sign(rsa_sign_ctx[testnum], buf2, rsa_num, buf, 36); in RSA_sign_loop()
953 for (count = 0; COND(rsa_c[testnum][1]); count++) { in RSA_verify_loop()
954 ret = EVP_PKEY_verify(rsa_verify_ctx[testnum], buf2, rsa_num, buf, 36); in RSA_verify_loop()
971 EVP_PKEY_CTX *ffdh_ctx = tempargs->ffdh_ctx[testnum]; in FFDH_derive_key_loop()
975 for (count = 0; COND(ffdh_c[testnum][0]); count++) { in FFDH_derive_key_loop()
995 for (count = 0; COND(dsa_c[testnum][0]); count++) { in DSA_sign_loop()
997 ret = EVP_PKEY_sign(dsa_sign_ctx[testnum], buf2, dsa_num, buf, 20); in DSA_sign_loop()
1017 for (count = 0; COND(dsa_c[testnum][1]); count++) { in DSA_verify_loop()
1018 ret = EVP_PKEY_verify(dsa_verify_ctx[testnum], buf2, dsa_num, buf, 20); in DSA_verify_loop()
1039 for (count = 0; COND(ecdsa_c[testnum][0]); count++) { in ECDSA_sign_loop()
1041 ret = EVP_PKEY_sign(ecdsa_sign_ctx[testnum], buf2, ecdsa_num, buf, 20); in ECDSA_sign_loop()
1061 for (count = 0; COND(ecdsa_c[testnum][1]); count++) { in ECDSA_verify_loop()
1062 ret = EVP_PKEY_verify(ecdsa_verify_ctx[testnum], buf2, ecdsa_num, in ECDSA_verify_loop()
1080 EVP_PKEY_CTX *ctx = tempargs->ecdh_ctx[testnum]; in ECDH_EVP_derive_key_loop()
1083 size_t *outlen = &(tempargs->outlen[testnum]); in ECDH_EVP_derive_key_loop()
1085 for (count = 0; COND(ecdh_c[testnum][0]); count++) in ECDH_EVP_derive_key_loop()
1101 for (count = 0; COND(eddsa_c[testnum][0]); count++) { in EdDSA_sign_loop()
1102 ret = EVP_DigestSignInit(edctx[testnum], NULL, NULL, NULL, NULL); in EdDSA_sign_loop()
1109 ret = EVP_DigestSign(edctx[testnum], eddsasig, eddsasigsize, buf, 20); in EdDSA_sign_loop()
1129 for (count = 0; COND(eddsa_c[testnum][1]); count++) { in EdDSA_verify_loop()
1130 ret = EVP_DigestVerifyInit(edctx[testnum], NULL, NULL, NULL, NULL); in EdDSA_verify_loop()
1137 ret = EVP_DigestVerify(edctx[testnum], eddsasig, eddsasigsize, buf, 20); in EdDSA_verify_loop()
1159 const size_t max_size = EVP_PKEY_get_size(sm2_pkey[testnum]); in SM2_sign_loop()
1161 for (count = 0; COND(sm2_c[testnum][0]); count++) { in SM2_sign_loop()
1164 if (!EVP_DigestSignInit(sm2ctx[testnum], NULL, EVP_sm3(), in SM2_sign_loop()
1165 NULL, sm2_pkey[testnum])) { in SM2_sign_loop()
1171 ret = EVP_DigestSign(sm2ctx[testnum], sm2sig, &sm2sigsize, in SM2_sign_loop()
1196 for (count = 0; COND(sm2_c[testnum][1]); count++) { in SM2_verify_loop()
1197 if (!EVP_DigestVerifyInit(sm2ctx[testnum], NULL, EVP_sm3(), in SM2_verify_loop()
1198 NULL, sm2_pkey[testnum])) { in SM2_verify_loop()
1204 ret = EVP_DigestVerify(sm2ctx[testnum], sm2sig, sm2sigsize, in SM2_verify_loop()
1975 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
1976 print_message(names[D_MD2], c[D_MD2][testnum], lengths[testnum], in speed_main()
1981 print_result(D_MD2, testnum, count, d); in speed_main()
1988 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
1989 print_message(names[D_MDC2], c[D_MDC2][testnum], lengths[testnum], in speed_main()
1994 print_result(D_MDC2, testnum, count, d); in speed_main()
2001 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2002 print_message(names[D_MD4], c[D_MD4][testnum], lengths[testnum], in speed_main()
2007 print_result(D_MD4, testnum, count, d); in speed_main()
2014 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2015 print_message(names[D_MD5], c[D_MD5][testnum], lengths[testnum], in speed_main()
2020 print_result(D_MD5, testnum, count, d); in speed_main()
2027 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2028 print_message(names[D_SHA1], c[D_SHA1][testnum], lengths[testnum], in speed_main()
2033 print_result(D_SHA1, testnum, count, d); in speed_main()
2040 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2041 print_message(names[D_SHA256], c[D_SHA256][testnum], in speed_main()
2042 lengths[testnum], seconds.sym); in speed_main()
2046 print_result(D_SHA256, testnum, count, d); in speed_main()
2053 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2054 print_message(names[D_SHA512], c[D_SHA512][testnum], in speed_main()
2055 lengths[testnum], seconds.sym); in speed_main()
2059 print_result(D_SHA512, testnum, count, d); in speed_main()
2066 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2067 print_message(names[D_WHIRLPOOL], c[D_WHIRLPOOL][testnum], in speed_main()
2068 lengths[testnum], seconds.sym); in speed_main()
2072 print_result(D_WHIRLPOOL, testnum, count, d); in speed_main()
2079 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2080 print_message(names[D_RMD160], c[D_RMD160][testnum], in speed_main()
2081 lengths[testnum], seconds.sym); in speed_main()
2085 print_result(D_RMD160, testnum, count, d); in speed_main()
2120 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2121 print_message(names[D_HMAC], c[D_HMAC][testnum], lengths[testnum], in speed_main()
2126 print_result(D_HMAC, testnum, count, d); in speed_main()
2145 for (testnum = 0; st && testnum < size_num; testnum++) { in speed_main()
2146 print_message(names[D_CBC_DES], c[D_CBC_DES][testnum], in speed_main()
2147 lengths[testnum], seconds.sym); in speed_main()
2151 print_result(D_CBC_DES, testnum, count, d); in speed_main()
2166 for (testnum = 0; st && testnum < size_num; testnum++) { in speed_main()
2167 print_message(names[D_EDE3_DES], c[D_EDE3_DES][testnum], in speed_main()
2168 lengths[testnum], seconds.sym); in speed_main()
2173 print_result(D_EDE3_DES, testnum, count, d); in speed_main()
2191 for (testnum = 0; st && testnum < size_num; testnum++) { in speed_main()
2192 print_message(names[algindex], c[algindex][testnum], in speed_main()
2193 lengths[testnum], seconds.sym); in speed_main()
2198 print_result(algindex, testnum, count, d); in speed_main()
2217 for (testnum = 0; st && testnum < size_num; testnum++) { in speed_main()
2218 print_message(names[algindex], c[algindex][testnum], in speed_main()
2219 lengths[testnum], seconds.sym); in speed_main()
2224 print_result(algindex, testnum, count, d); in speed_main()
2242 for (testnum = 0; st && testnum < size_num; testnum++) { in speed_main()
2243 print_message(names[algindex], c[algindex][testnum], in speed_main()
2244 lengths[testnum], seconds.sym); in speed_main()
2249 print_result(algindex, testnum, count, d); in speed_main()
2278 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2279 print_message(names[D_GHASH], c[D_GHASH][testnum], lengths[testnum], in speed_main()
2284 print_result(D_GHASH, testnum, count, d); in speed_main()
2295 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2296 print_message(names[D_RAND], c[D_RAND][testnum], lengths[testnum], in speed_main()
2301 print_result(D_RAND, testnum, count, d); in speed_main()
2347 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2348 print_message(names[D_EVP], c[D_EVP][testnum], lengths[testnum], in speed_main()
2423 lengths[testnum])) { in speed_main()
2441 lengths[testnum])) { in speed_main()
2495 print_result(D_EVP, testnum, count, d); in speed_main()
2500 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2501 print_message(names[D_EVP], c[D_EVP][testnum], lengths[testnum], in speed_main()
2506 print_result(D_EVP, testnum, count, d); in speed_main()
2549 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
2550 print_message(names[D_EVP_CMAC], c[D_EVP_CMAC][testnum], in speed_main()
2551 lengths[testnum], seconds.sym); in speed_main()
2555 print_result(D_EVP_CMAC, testnum, count, d); in speed_main()
2569 for (testnum = 0; testnum < RSA_NUM; testnum++) { in speed_main()
2573 if (!rsa_doit[testnum]) in speed_main()
2582 && EVP_PKEY_CTX_set_rsa_keygen_bits(genctx, rsa_keys[testnum].bits) > 0 in speed_main()
2591 const unsigned char *p = rsa_keys[testnum].data; in speed_main()
2594 rsa_keys[testnum].length)) != NULL; in speed_main()
2598 loopargs[i].rsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(rsa_key, NULL); in speed_main()
2600 if (loopargs[i].rsa_sign_ctx[testnum] == NULL in speed_main()
2601 || EVP_PKEY_sign_init(loopargs[i].rsa_sign_ctx[testnum]) <= 0 in speed_main()
2602 || EVP_PKEY_sign(loopargs[i].rsa_sign_ctx[testnum], in speed_main()
2615 rsa_c[testnum][0], rsa_keys[testnum].bits, in speed_main()
2624 count, rsa_keys[testnum].bits, d); in speed_main()
2625 rsa_results[testnum][0] = (double)count / d; in speed_main()
2630 loopargs[i].rsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(rsa_key, in speed_main()
2632 if (loopargs[i].rsa_verify_ctx[testnum] == NULL in speed_main()
2633 || EVP_PKEY_verify_init(loopargs[i].rsa_verify_ctx[testnum]) <= 0 in speed_main()
2634 || EVP_PKEY_verify(loopargs[i].rsa_verify_ctx[testnum], in speed_main()
2644 rsa_doit[testnum] = 0; in speed_main()
2647 rsa_c[testnum][1], rsa_keys[testnum].bits, in speed_main()
2655 count, rsa_keys[testnum].bits, d); in speed_main()
2656 rsa_results[testnum][1] = (double)count / d; in speed_main()
2661 stop_it(rsa_doit, testnum); in speed_main()
2666 for (testnum = 0; testnum < DSA_NUM; testnum++) { in speed_main()
2670 if (!dsa_doit[testnum]) in speed_main()
2673 st = (dsa_key = get_dsa(dsa_bits[testnum])) != NULL; in speed_main()
2676 loopargs[i].dsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(dsa_key, in speed_main()
2679 if (loopargs[i].dsa_sign_ctx[testnum] == NULL in speed_main()
2680 || EVP_PKEY_sign_init(loopargs[i].dsa_sign_ctx[testnum]) <= 0 in speed_main()
2682 || EVP_PKEY_sign(loopargs[i].dsa_sign_ctx[testnum], in speed_main()
2695 dsa_c[testnum][0], dsa_bits[testnum], in speed_main()
2703 count, dsa_bits[testnum], d); in speed_main()
2704 dsa_results[testnum][0] = (double)count / d; in speed_main()
2709 loopargs[i].dsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(dsa_key, in speed_main()
2711 if (loopargs[i].dsa_verify_ctx[testnum] == NULL in speed_main()
2712 || EVP_PKEY_verify_init(loopargs[i].dsa_verify_ctx[testnum]) <= 0 in speed_main()
2713 || EVP_PKEY_verify(loopargs[i].dsa_verify_ctx[testnum], in speed_main()
2723 dsa_doit[testnum] = 0; in speed_main()
2726 dsa_c[testnum][1], dsa_bits[testnum], in speed_main()
2734 count, dsa_bits[testnum], d); in speed_main()
2735 dsa_results[testnum][1] = (double)count / d; in speed_main()
2740 stop_it(dsa_doit, testnum); in speed_main()
2745 for (testnum = 0; testnum < ECDSA_NUM; testnum++) { in speed_main()
2749 if (!ecdsa_doit[testnum]) in speed_main()
2752 st = (ecdsa_key = get_ecdsa(&ec_curves[testnum])) != NULL; in speed_main()
2755 loopargs[i].ecdsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(ecdsa_key, in speed_main()
2758 if (loopargs[i].ecdsa_sign_ctx[testnum] == NULL in speed_main()
2759 || EVP_PKEY_sign_init(loopargs[i].ecdsa_sign_ctx[testnum]) <= 0 in speed_main()
2761 || EVP_PKEY_sign(loopargs[i].ecdsa_sign_ctx[testnum], in speed_main()
2774 ecdsa_c[testnum][0], ec_curves[testnum].bits, in speed_main()
2782 count, ec_curves[testnum].bits, d); in speed_main()
2783 ecdsa_results[testnum][0] = (double)count / d; in speed_main()
2788 loopargs[i].ecdsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(ecdsa_key, in speed_main()
2790 if (loopargs[i].ecdsa_verify_ctx[testnum] == NULL in speed_main()
2791 || EVP_PKEY_verify_init(loopargs[i].ecdsa_verify_ctx[testnum]) <= 0 in speed_main()
2792 || EVP_PKEY_verify(loopargs[i].ecdsa_verify_ctx[testnum], in speed_main()
2802 ecdsa_doit[testnum] = 0; in speed_main()
2805 ecdsa_c[testnum][1], ec_curves[testnum].bits, in speed_main()
2813 count, ec_curves[testnum].bits, d); in speed_main()
2814 ecdsa_results[testnum][1] = (double)count / d; in speed_main()
2819 stop_it(ecdsa_doit, testnum); in speed_main()
2823 for (testnum = 0; testnum < EC_NUM; testnum++) { in speed_main()
2826 if (!ecdh_doit[testnum]) in speed_main()
2837 if ((key_A = get_ecdsa(&ec_curves[testnum])) == NULL /* generate secret key A */ in speed_main()
2838 || (key_B = get_ecdsa(&ec_curves[testnum])) == NULL /* generate secret key B */ in speed_main()
2882 loopargs[i].ecdh_ctx[testnum] = ctx; in speed_main()
2883 loopargs[i].outlen[testnum] = outlen; in speed_main()
2892 ecdh_c[testnum][0], in speed_main()
2893 ec_curves[testnum].bits, seconds.ecdh); in speed_main()
2901 ec_curves[testnum].bits, d); in speed_main()
2902 ecdh_results[testnum][0] = (double)count / d; in speed_main()
2908 stop_it(ecdh_doit, testnum); in speed_main()
2912 for (testnum = 0; testnum < EdDSA_NUM; testnum++) { in speed_main()
2917 if (!eddsa_doit[testnum]) in speed_main()
2920 loopargs[i].eddsa_ctx[testnum] = EVP_MD_CTX_new(); in speed_main()
2921 if (loopargs[i].eddsa_ctx[testnum] == NULL) { in speed_main()
2925 loopargs[i].eddsa_ctx2[testnum] = EVP_MD_CTX_new(); in speed_main()
2926 if (loopargs[i].eddsa_ctx2[testnum] == NULL) { in speed_main()
2931 if ((ed_pctx = EVP_PKEY_CTX_new_id(ed_curves[testnum].nid, in speed_main()
2941 if (!EVP_DigestSignInit(loopargs[i].eddsa_ctx[testnum], NULL, NULL, in speed_main()
2947 if (!EVP_DigestVerifyInit(loopargs[i].eddsa_ctx2[testnum], NULL, in speed_main()
2964 loopargs[i].sigsize = ed_curves[testnum].sigsize; in speed_main()
2965 st = EVP_DigestSign(loopargs[i].eddsa_ctx[testnum], in speed_main()
2977 pkey_print_message("sign", ed_curves[testnum].name, in speed_main()
2978 eddsa_c[testnum][0], in speed_main()
2979 ed_curves[testnum].bits, seconds.eddsa); in speed_main()
2987 count, ed_curves[testnum].bits, in speed_main()
2988 ed_curves[testnum].name, d); in speed_main()
2989 eddsa_results[testnum][0] = (double)count / d; in speed_main()
2994 st = EVP_DigestVerify(loopargs[i].eddsa_ctx2[testnum], in speed_main()
3004 eddsa_doit[testnum] = 0; in speed_main()
3006 pkey_print_message("verify", ed_curves[testnum].name, in speed_main()
3007 eddsa_c[testnum][1], in speed_main()
3008 ed_curves[testnum].bits, seconds.eddsa); in speed_main()
3015 count, ed_curves[testnum].bits, in speed_main()
3016 ed_curves[testnum].name, d); in speed_main()
3017 eddsa_results[testnum][1] = (double)count / d; in speed_main()
3022 stop_it(eddsa_doit, testnum); in speed_main()
3028 for (testnum = 0; testnum < SM2_NUM; testnum++) { in speed_main()
3032 if (!sm2_doit[testnum]) in speed_main()
3041 loopargs[i].sm2_ctx[testnum] = EVP_MD_CTX_new(); in speed_main()
3042 loopargs[i].sm2_vfy_ctx[testnum] = EVP_MD_CTX_new(); in speed_main()
3043 if (loopargs[i].sm2_ctx[testnum] == NULL in speed_main()
3044 || loopargs[i].sm2_vfy_ctx[testnum] == NULL) in speed_main()
3052 sm2_curves[testnum].nid) <= 0 in speed_main()
3060 loopargs[i].sm2_pkey[testnum] = sm2_pkey; in speed_main()
3071 EVP_MD_CTX_set_pkey_ctx(loopargs[i].sm2_ctx[testnum], sm2_pctx); in speed_main()
3072 EVP_MD_CTX_set_pkey_ctx(loopargs[i].sm2_vfy_ctx[testnum], sm2_vfy_pctx); in speed_main()
3082 if (!EVP_DigestSignInit(loopargs[i].sm2_ctx[testnum], NULL, in speed_main()
3085 if (!EVP_DigestVerifyInit(loopargs[i].sm2_vfy_ctx[testnum], NULL, in speed_main()
3097 st = EVP_DigestSign(loopargs[i].sm2_ctx[testnum], in speed_main()
3109 pkey_print_message("sign", sm2_curves[testnum].name, in speed_main()
3110 sm2_c[testnum][0], in speed_main()
3111 sm2_curves[testnum].bits, seconds.sm2); in speed_main()
3119 count, sm2_curves[testnum].bits, in speed_main()
3120 sm2_curves[testnum].name, d); in speed_main()
3121 sm2_results[testnum][0] = (double)count / d; in speed_main()
3127 st = EVP_DigestVerify(loopargs[i].sm2_vfy_ctx[testnum], in speed_main()
3137 sm2_doit[testnum] = 0; in speed_main()
3139 pkey_print_message("verify", sm2_curves[testnum].name, in speed_main()
3140 sm2_c[testnum][1], in speed_main()
3141 sm2_curves[testnum].bits, seconds.sm2); in speed_main()
3148 count, sm2_curves[testnum].bits, in speed_main()
3149 sm2_curves[testnum].name, d); in speed_main()
3150 sm2_results[testnum][1] = (double)count / d; in speed_main()
3155 for (testnum++; testnum < SM2_NUM; testnum++) in speed_main()
3156 sm2_doit[testnum] = 0; in speed_main()
3163 for (testnum = 0; testnum < FFDH_NUM; testnum++) { in speed_main()
3166 if (!ffdh_doit[testnum]) in speed_main()
3217 if (EVP_PKEY_CTX_set_dh_nid(ffdh_ctx, ffdh_params[testnum].nid) <= 0) { in speed_main()
3315 loopargs[i].ffdh_ctx[testnum] = ffdh_ctx; in speed_main()
3325 pkey_print_message("", "ffdh", ffdh_c[testnum][0], in speed_main()
3326 ffdh_params[testnum].bits, seconds.ffdh); in speed_main()
3334 ffdh_params[testnum].bits, d); in speed_main()
3335 ffdh_results[testnum][0] = (double)count / d; in speed_main()
3340 stop_it(ffdh_doit, testnum); in speed_main()
3362 for (testnum = 0; testnum < size_num; testnum++) in speed_main()
3363 printf(mr ? ":%d" : "%7d bytes", lengths[testnum]); in speed_main()
3384 for (testnum = 0; testnum < size_num; testnum++) { in speed_main()
3385 if (results[k][testnum] > 10000 && !mr) in speed_main()
3386 printf(" %11.2fk", results[k][testnum] / 1e3); in speed_main()
3388 printf(mr ? ":%.2f" : " %11.2f ", results[k][testnum]); in speed_main()
3392 testnum = 1; in speed_main()
3396 if (testnum && !mr) { in speed_main()
3398 testnum = 0; in speed_main()
3408 testnum = 1; in speed_main()
3412 if (testnum && !mr) { in speed_main()
3414 testnum = 0; in speed_main()
3424 testnum = 1; in speed_main()
3428 if (testnum && !mr) { in speed_main()
3430 testnum = 0; in speed_main()
3444 testnum = 1; in speed_main()
3448 if (testnum && !mr) { in speed_main()
3450 testnum = 0; in speed_main()
3463 testnum = 1; in speed_main()
3467 if (testnum && !mr) { in speed_main()
3469 testnum = 0; in speed_main()
3484 testnum = 1; in speed_main()
3488 if (testnum && !mr) { in speed_main()
3490 testnum = 0; in speed_main()
3505 testnum = 1; in speed_main()
3509 if (testnum && !mr) { in speed_main()
3511 testnum = 0; in speed_main()