X-Git-Url: https://git.openssl.org/gitweb/?a=blobdiff_plain;f=apps%2Fspeed.c;h=f7a8e00a8bc29923b7cc9c2b7d91b1df82b3baa7;hb=e11f0de67f10434c8b3fff5dbd0fe583f78f76e5;hp=e0aff278f5641dbb756ec9b216ddf91a31f8c645;hpb=d02b48c63a58ea4367a0e905979f140b7d090f86;p=openssl.git diff --git a/apps/speed.c b/apps/speed.c index e0aff278f5..f7a8e00a8b 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -1,5 +1,5 @@ /* apps/speed.c */ -/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com) +/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) * All rights reserved. * * This package is an SSL implementation written @@ -60,8 +60,8 @@ #undef SECONDS #define SECONDS 3 -#define RSA_SECONDS 10 -#define DSA_SECONDS 10 +#define RSA_SECONDS 10 +#define DSA_SECONDS 10 /* 11-Sep-92 Andrew Daviel Support for Silicon Graphics IRIX added */ /* 06-Apr-92 Luke Brennan Support for VMS and add extra signal calls */ @@ -73,19 +73,19 @@ #include #include #include +#include #include "apps.h" -#ifdef WIN16 +#ifdef NO_STDIO #define APPS_WIN16 #endif -#include "crypto.h" -#include "rand.h" -#include "err.h" +#include +#include +#include -#ifndef MSDOS +#if !defined(MSDOS) && (!defined(VMS) || defined(__DECC)) #define TIMES #endif -#ifndef VMS #ifndef _IRIX #include #endif @@ -93,56 +93,70 @@ #include #include #endif -#else /* VMS */ -#include -struct tms { - time_t tms_utime; - time_t tms_stime; - time_t tms_uchild; /* I dunno... */ - time_t tms_uchildsys; /* so these names are a guess :-) */ - } + +/* Depending on the VMS version, the tms structure is perhaps defined. + The __TMS macro will show if it was. If it wasn't defined, we should + undefine TIMES, since that tells the rest of the program how things + should be handled. -- Richard Levitte */ +#if defined(VMS) && defined(__DECC) && !defined(__TMS) +#undef TIMES #endif + #ifndef TIMES #include #endif -#ifdef sun +#if defined(sun) || defined(__ultrix) +#define _POSIX_SOURCE #include #include #endif #ifndef NO_DES -#include "des.h" +#include #endif #ifndef NO_MD2 -#include "md2.h" +#include #endif #ifndef NO_MDC2 -#include "mdc2.h" +#include #endif #ifndef NO_MD5 -#include "md5.h" +#include +#endif +#ifndef NO_HMAC +#include #endif -#if !defined(NO_SHA) && !defined(NO_SHA1) -#include "sha.h" +#include +#ifndef NO_SHA +#include +#endif +#ifndef NO_RIPEMD +#include #endif #ifndef NO_RC4 -#include "rc4.h" +#include +#endif +#ifndef NO_RC5 +#include #endif #ifndef NO_RC2 -#include "rc2.h" +#include #endif #ifndef NO_IDEA -#include "idea.h" +#include #endif -#ifndef NO_BLOWFISH -#include "blowfish.h" +#ifndef NO_BF +#include #endif -#ifndef NO_RSA -#include "rsa.h" +#ifndef NO_CAST +#include #endif -#include "x509.h" +#ifndef NO_RSA +#include #include "./testrsa.h" +#endif +#include #ifndef NO_DSA #include "./testdsa.h" #endif @@ -151,11 +165,7 @@ struct tms { #ifndef HZ # ifndef CLK_TCK # ifndef _BSD_CLK_TCK_ /* FreeBSD hack */ -# ifndef VMS -# define HZ 100.0 -# else /* VMS */ -# define HZ 100.0 -# endif +# define HZ 100.0 # else /* _BSD_CLK_TCK_ */ # define HZ ((double)_BSD_CLK_TCK_) # endif @@ -165,19 +175,12 @@ struct tms { #endif #undef BUFSIZE -#define BUFSIZE ((long)1024*8) +#define BUFSIZE ((long)1024*8+1) int run=0; -#ifndef NOPROTO static double Time_F(int s); static void print_message(char *s,long num,int length); static void pkey_print_message(char *str,char *str2,long num,int bits,int sec); -#else -static double Time_F(); -static void print_message(); -static void pkey_print_message(); -#endif - #ifdef SIGALRM #if defined(__STDC__) || defined(sgi) || defined(_AIX) #define SIGRETTYPE void @@ -185,14 +188,8 @@ static void pkey_print_message(); #define SIGRETTYPE int #endif -#ifndef NOPROTO static SIGRETTYPE sig_done(int sig); -#else -static SIGRETTYPE sig_done(); -#endif - -static SIGRETTYPE sig_done(sig) -int sig; +static SIGRETTYPE sig_done(int sig) { signal(SIGALRM,sig_done); run=0; @@ -205,8 +202,7 @@ int sig; #define START 0 #define STOP 1 -static double Time_F(s) -int s; +static double Time_F(int s) { double ret; #ifdef TIMES @@ -242,19 +238,19 @@ int s; #endif } -int MAIN(argc,argv) -int argc; -char **argv; +int MAIN(int, char **); + +int MAIN(int argc, char **argv) { unsigned char *buf=NULL,*buf2=NULL; - int ret=1; -#define ALGOR_NUM 11 + int mret=1; +#define ALGOR_NUM 14 #define SIZE_NUM 5 #define RSA_NUM 4 #define DSA_NUM 3 long count,rsa_count; - int i,j,k,rsa_num,rsa_num2; - unsigned int kk; + int i,j,k; + unsigned rsa_num,rsa_num2; #ifndef NO_MD2 unsigned char md2[MD2_DIGEST_LENGTH]; #endif @@ -263,27 +259,38 @@ char **argv; #endif #ifndef NO_MD5 unsigned char md5[MD5_DIGEST_LENGTH]; + unsigned char hmac[MD5_DIGEST_LENGTH]; #endif -#if !defined(NO_SHA) || !defined(NO_SHA1) +#ifndef NO_SHA unsigned char sha[SHA_DIGEST_LENGTH]; #endif +#ifndef NO_RIPEMD + unsigned char rmd160[RIPEMD160_DIGEST_LENGTH]; +#endif #ifndef NO_RC4 RC4_KEY rc4_ks; #endif +#ifndef NO_RC5 + RC5_32_KEY rc5_ks; +#endif #ifndef NO_RC2 RC2_KEY rc2_ks; #endif #ifndef NO_IDEA IDEA_KEY_SCHEDULE idea_ks; #endif -#ifndef NO_BLOWFISH +#ifndef NO_BF BF_KEY bf_ks; +#endif +#ifndef NO_CAST + CAST_KEY cast_ks; #endif static unsigned char key16[16]= {0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0, 0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12}; unsigned char iv[8]; #ifndef NO_DES + des_cblock *buf_as_des_cblock = NULL; static des_cblock key ={0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0}; static des_cblock key2={0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12}; static des_cblock key3={0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12,0x34}; @@ -292,21 +299,24 @@ char **argv; #define D_MD2 0 #define D_MDC2 1 #define D_MD5 2 -#define D_SHA 3 +#define D_HMAC 3 #define D_SHA1 4 -#define D_RC4 5 -#define D_CBC_DES 6 -#define D_EDE3_DES 7 -#define D_CBC_IDEA 8 -#define D_CBC_RC2 9 -#define D_CBC_BF 10 +#define D_RMD160 5 +#define D_RC4 6 +#define D_CBC_DES 7 +#define D_EDE3_DES 8 +#define D_CBC_IDEA 9 +#define D_CBC_RC2 10 +#define D_CBC_RC5 11 +#define D_CBC_BF 12 +#define D_CBC_CAST 13 double d,results[ALGOR_NUM][SIZE_NUM]; static int lengths[SIZE_NUM]={8,64,256,1024,8*1024}; long c[ALGOR_NUM][SIZE_NUM]; static char *names[ALGOR_NUM]={ - "md2","mdc2","md5","sha","sha1","rc4", + "md2","mdc2","md5","hmac(md5)","sha1","rmd160","rc4", "des cbc","des ede3","idea cbc", - "rc2 cbc","blowfish cbc"}; + "rc2 cbc","rc5-32/12 cbc","blowfish cbc","cast cbc"}; #define R_DSA_512 0 #define R_DSA_1024 1 #define R_DSA_2048 2 @@ -314,42 +324,52 @@ char **argv; #define R_RSA_1024 1 #define R_RSA_2048 2 #define R_RSA_4096 3 +#ifndef NO_RSA RSA *rsa_key[RSA_NUM]; - DSA *dsa_key[DSA_NUM]; long rsa_c[RSA_NUM][2]; - long dsa_c[DSA_NUM][2]; -#ifndef NO_RSA double rsa_results[RSA_NUM][2]; -#endif -#ifndef NO_DSA - double dsa_results[DSA_NUM][2]; -#endif static unsigned int rsa_bits[RSA_NUM]={512,1024,2048,4096}; - static unsigned int dsa_bits[DSA_NUM]={512,1024,2048}; static unsigned char *rsa_data[RSA_NUM]= {test512,test1024,test2048,test4096}; static int rsa_data_length[RSA_NUM]={ sizeof(test512),sizeof(test1024), sizeof(test2048),sizeof(test4096)}; - int doit[ALGOR_NUM]; +#endif +#ifndef NO_DSA + DSA *dsa_key[DSA_NUM]; + long dsa_c[DSA_NUM][2]; + double dsa_results[DSA_NUM][2]; + static unsigned int dsa_bits[DSA_NUM]={512,1024,2048}; +#endif int rsa_doit[RSA_NUM]; int dsa_doit[DSA_NUM]; + int doit[ALGOR_NUM]; int pr_header=0; apps_startup(); + memset(results, 0, sizeof(results)); +#ifndef NO_DSA + memset(dsa_key,0,sizeof(dsa_key)); +#endif if (bio_err == NULL) if ((bio_err=BIO_new(BIO_s_file())) != NULL) - BIO_set_fp(bio_err,stderr,BIO_NOCLOSE); + BIO_set_fp(bio_err,stderr,BIO_NOCLOSE|BIO_FP_TEXT); +#ifndef NO_RSA + memset(rsa_key,0,sizeof(rsa_key)); for (i=0; in)); + BN_print(bio_err,rsa_key[i]->e); + BIO_printf(bio_err,"\n"); + } +#endif } #endif @@ -537,9 +592,9 @@ char **argv; #endif #ifndef NO_DES - des_set_key((C_Block *)key,sch); - des_set_key((C_Block *)key2,sch2); - des_set_key((C_Block *)key3,sch3); + des_set_key_unchecked(&key,sch); + des_set_key_unchecked(&key2,sch2); + des_set_key_unchecked(&key3,sch3); #endif #ifndef NO_IDEA idea_set_encrypt_key(key16,&idea_ks); @@ -550,12 +605,20 @@ char **argv; #ifndef NO_RC2 RC2_set_key(&rc2_ks,16,key16,128); #endif -#ifndef NO_BLOWFISH +#ifndef NO_RC5 + RC5_32_set_key(&rc5_ks,16,key16,12); +#endif +#ifndef NO_BF BF_set_key(&bf_ks,16,key16); #endif - +#ifndef NO_CAST + CAST_set_key(&cast_ks,16,key16); +#endif +#ifndef NO_RSA memset(rsa_c,0,sizeof(rsa_c)); +#endif #ifndef SIGALRM +#ifndef NO_DES BIO_printf(bio_err,"First we calculate the approximate speed ...\n"); count=10; do { @@ -563,29 +626,33 @@ char **argv; count*=2; Time_F(START); for (i=count; i; i--) - des_ecb_encrypt((C_Block *)buf,(C_Block *)buf, + des_ecb_encrypt(buf_as_des_cblock,buf_as_des_cblock, &(sch[0]),DES_ENCRYPT); d=Time_F(STOP); } while (d <3); c[D_MD2][0]=count/10; c[D_MDC2][0]=count/10; c[D_MD5][0]=count; - c[D_SHA][0]=count; + c[D_HMAC][0]=count; c[D_SHA1][0]=count; + c[D_RMD160][0]=count; c[D_RC4][0]=count*5; c[D_CBC_DES][0]=count; c[D_EDE3_DES][0]=count/3; c[D_CBC_IDEA][0]=count; c[D_CBC_RC2][0]=count; + c[D_CBC_RC5][0]=count; c[D_CBC_BF][0]=count; + c[D_CBC_CAST][0]=count; for (i=1; i 10000) @@ -995,9 +1145,14 @@ char **argv; for (k=0; k