change prototype of the ecdh KDF: make input parameter const and the outlen argument...
[openssl.git] / apps / speed.c
index 0ad86f42bc82f3eeb7238aa19aca4c9e4331ec6e..19b08ce9a19aa1ad63c6956651267ee8335a4d7f 100644 (file)
@@ -71,6 +71,8 @@
 
 /* most of this code has been pilfered from my libdes speed.c program */
 
+#ifndef OPENSSL_NO_SPEED
+
 #undef SECONDS
 #define SECONDS                3       
 #define RSA_SECONDS    10
@@ -86,7 +88,7 @@
 
 #include <stdio.h>
 #include <stdlib.h>
-#include <signal.h>
+
 #include <string.h>
 #include <math.h>
 #include "apps.h"
 #include OPENSSL_UNISTD
 #endif
 
+#ifndef OPENSSL_SYS_NETWARE
+#include <signal.h>
+#endif
+
 #if defined(__FreeBSD__) || defined(__NetBSD__) || defined(__OpenBSD__) || defined(OPENSSL_SYS_MACOSX)
 # define USE_TOD
 #elif !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_VXWORKS) && (!defined(OPENSSL_SYS_VMS) || defined(__DECC))
 # define TIMEB
 #endif
 
+#if defined(OPENSSL_SYS_NETWARE)
+#undef TIMES
+#undef TIMEB
+#include <time.h>
+#endif
+
 #ifndef _IRIX
 # include <time.h>
 #endif
 #include <sys/timeb.h>
 #endif
 
-#if !defined(TIMES) && !defined(TIMEB) && !defined(USE_TOD) && !defined(OPENSSL_SYS_VXWORKS)
+#if !defined(TIMES) && !defined(TIMEB) && !defined(USE_TOD) && !defined(OPENSSL_SYS_VXWORKS) && !defined(OPENSSL_SYS_NETWARE)
 #error "It seems neither struct tms nor struct timeb is supported in this platform!"
 #endif
 
 #include <sys/param.h>
 #endif
 
+#include <openssl/bn.h>
 #ifndef OPENSSL_NO_DES
 #include <openssl/des.h>
 #endif
 #endif
 #include <openssl/x509.h>
 #ifndef OPENSSL_NO_DSA
+#include <openssl/dsa.h>
 #include "./testdsa.h"
 #endif
 #ifndef OPENSSL_NO_ECDSA
 #include <openssl/ecdh.h>
 #endif
 
+/*
+ * The following "HZ" timing stuff should be sync'd up with the code in
+ * crypto/tmdiff.[ch]. That appears to try to do the same job, though I think
+ * this code is more up to date than libcrypto's so there may be features to
+ * migrate over first. This is used in two places further down AFAICS. 
+ * The point is that nothing in openssl actually *uses* that tmdiff stuff, so
+ * either speed.c should be using it or it should go because it's obviously not
+ * useful enough. Anyone want to do a janitorial job on this?
+ */
+
 /* The following if from times(3) man page.  It may need to be changed */
 #ifndef HZ
-# ifdef _SC_CLK_TCK
-#  define HZ ((double)sysconf(_SC_CLK_TCK))
+# if defined(_SC_CLK_TCK) \
+     && (!defined(OPENSSL_SYS_VMS) || __CTRL_VER >= 70000000)
+#  define HZ sysconf(_SC_CLK_TCK)
 # else
 #  ifndef CLK_TCK
 #   ifndef _BSD_CLK_TCK_ /* FreeBSD hack */
 # endif
 #endif
 
-#if !defined(OPENSSL_SYS_VMS) && !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MACINTOSH_CLASSIC) && !defined(OPENSSL_SYS_OS2)
+#if !defined(OPENSSL_SYS_VMS) && !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MACINTOSH_CLASSIC) && !defined(OPENSSL_SYS_OS2) && !defined(OPENSSL_SYS_NETWARE)
 # define HAVE_FORK 1
 #endif
 
@@ -237,13 +262,14 @@ static int usertime=1;
 
 static double Time_F(int s);
 static void print_message(const char *s,long num,int length);
-static void pkey_print_message(char *str,char *str2,long num,int bits,int sec);
+static void pkey_print_message(const char *str, const char *str2,
+       long num, int bits, int sec);
 static void print_result(int alg,int run_no,int count,double time_used);
 #ifdef HAVE_FORK
 static int do_multi(int multi);
 #endif
 
-#define ALGOR_NUM      19
+#define ALGOR_NUM      21
 #define SIZE_NUM       5
 #define RSA_NUM                4
 #define DSA_NUM                3
@@ -255,7 +281,7 @@ static const char *names[ALGOR_NUM]={
   "md2","mdc2","md4","md5","hmac(md5)","sha1","rmd160","rc4",
   "des cbc","des ede3","idea cbc",
   "rc2 cbc","rc5-32/12 cbc","blowfish cbc","cast cbc",
-  "aes-128 cbc","aes-192 cbc","aes-256 cbc"};
+  "aes-128 cbc","aes-192 cbc","aes-256 cbc","evp","sha256","sha512"};
 static double results[ALGOR_NUM][SIZE_NUM];
 static int lengths[SIZE_NUM]={16,64,256,1024,8*1024};
 static double rsa_results[RSA_NUM][2];
@@ -285,13 +311,39 @@ static SIGRETTYPE sig_done(int sig)
 #define START  0
 #define STOP   1
 
+#if defined(OPENSSL_SYS_NETWARE)
+
+   /* for NetWare the best we can do is use clock() which returns the
+    * time, in hundredths of a second, since the NLM began executing
+   */
+static double Time_F(int s)
+       {
+       double ret;
+
+   static clock_t tstart,tend;
+
+   if (s == START)
+   {
+      tstart=clock();
+      return(0);
+   }
+   else
+   {
+      tend=clock();
+      ret=(double)((double)(tend)-(double)(tstart));
+      return((ret < 0.001)?0.001:ret);
+   }
+   }
+
+#else
+
 static double Time_F(int s)
        {
        double ret;
 
 #ifdef USE_TOD
        if(usertime)
-           {
+               {
                static struct rusage tstart,tend;
 
                getrusage_used = 1;
@@ -346,7 +398,8 @@ static double Time_F(int s)
                else
                        {
                        times(&tend);
-                       ret=((double)(tend.tms_utime-tstart.tms_utime))/HZ;
+                       ret = HZ;
+                       ret=(double)(tend.tms_utime-tstart.tms_utime) / ret;
                        return((ret < 1e-3)?1e-3:ret);
                        }
                }
@@ -392,12 +445,31 @@ static double Time_F(int s)
 # endif
 #endif
        }
+#endif /* if defined(OPENSSL_SYS_NETWARE) */
+
+
+static const int KDF1_SHA1_len = 20;
+static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen)
+       {
+#ifndef OPENSSL_NO_SHA
+       if (*outlen < SHA_DIGEST_LENGTH)
+               return NULL;
+       else
+               *outlen = SHA_DIGEST_LENGTH;
+       return SHA1(in, inlen, out);
+#else
+       return NULL;
+#endif
+       }
+
 
 int MAIN(int, char **);
 
 int MAIN(int argc, char **argv)
        {
+#ifndef OPENSSL_NO_ENGINE
        ENGINE *e = NULL;
+#endif
        unsigned char *buf=NULL,*buf2=NULL;
        int mret=1;
        long count=0,save_count=0;
@@ -424,6 +496,8 @@ int MAIN(int argc, char **argv)
 #endif
 #ifndef OPENSSL_NO_SHA
        unsigned char sha[SHA_DIGEST_LENGTH];
+       unsigned char sha256[SHA256_DIGEST_LENGTH];
+       unsigned char sha512[SHA512_DIGEST_LENGTH];
 #endif
 #ifndef OPENSSL_NO_RIPEMD
        unsigned char rmd160[RIPEMD160_DIGEST_LENGTH];
@@ -496,6 +570,8 @@ int MAIN(int argc, char **argv)
 #define D_CBC_192_AES  16
 #define D_CBC_256_AES  17
 #define D_EVP          18
+#define D_SHA256       19
+#define D_SHA512       20
        double d=0.0;
        long c[ALGOR_NUM][SIZE_NUM];
 #define        R_DSA_512       0
@@ -565,7 +641,7 @@ int MAIN(int argc, char **argv)
        NID_sect409r1,
        NID_sect571r1
        }; 
-       static char * test_curves_names[EC_NUM] = 
+       static const char * test_curves_names[EC_NUM] = 
        {
        /* Prime Curves */
        "secp160r1",
@@ -596,19 +672,19 @@ int MAIN(int argc, char **argv)
 #endif
 
 #ifndef OPENSSL_NO_ECDSA
-        unsigned char ecdsasig[256];
-        unsigned int ecdsasiglen;
-        EC_KEY *ecdsa[EC_NUM];
-        long ecdsa_c[EC_NUM][2];
+       unsigned char ecdsasig[256];
+       unsigned int ecdsasiglen;
+       EC_KEY *ecdsa[EC_NUM];
+       long ecdsa_c[EC_NUM][2];
 #endif
 
 #ifndef OPENSSL_NO_ECDH
-        EC_KEY *ecdh_a[EC_NUM], *ecdh_b[EC_NUM];
-        unsigned char secret_a[MAX_ECDH_SIZE], secret_b[MAX_ECDH_SIZE];
-        int secret_size_a, secret_size_b;
-        int ecdh_checks = 0;
-        int secret_idx = 0;
-        long ecdh_c[EC_NUM][2];
+       EC_KEY *ecdh_a[EC_NUM], *ecdh_b[EC_NUM];
+       unsigned char secret_a[MAX_ECDH_SIZE], secret_b[MAX_ECDH_SIZE];
+       int secret_size_a, secret_size_b;
+       int ecdh_checks = 0;
+       int secret_idx = 0;
+       long ecdh_c[EC_NUM][2];
 #endif
 
        int rsa_doit[RSA_NUM];
@@ -730,6 +806,7 @@ int MAIN(int argc, char **argv)
                        j--;    /* Otherwise, -elapsed gets confused with
                                   an algorithm. */
                        }
+#ifndef OPENSSL_NO_ENGINE
                else if ((argc > 0) && (strcmp(*argv,"-engine") == 0))
                        {
                        argc--;
@@ -746,6 +823,7 @@ int MAIN(int argc, char **argv)
                           means all of them should be run) */
                        j--;
                        }
+#endif
 #ifdef HAVE_FORK
                else if ((argc > 0) && (strcmp(*argv,"-multi") == 0))
                        {
@@ -796,7 +874,13 @@ int MAIN(int argc, char **argv)
 #ifndef OPENSSL_NO_SHA
                        if (strcmp(*argv,"sha1") == 0) doit[D_SHA1]=1;
                else
-                       if (strcmp(*argv,"sha") == 0) doit[D_SHA1]=1;
+                       if (strcmp(*argv,"sha") == 0)   doit[D_SHA1]=1,
+                                                       doit[D_SHA256]=1,
+                                                       doit[D_SHA512]=1;
+               else
+                       if (strcmp(*argv,"sha256") == 0) doit[D_SHA256]=1;
+               else
+                       if (strcmp(*argv,"sha512") == 0) doit[D_SHA512]=1;
                else
 #endif
 #ifndef OPENSSL_NO_RIPEMD
@@ -907,6 +991,7 @@ int MAIN(int argc, char **argv)
                        {
                        dsa_doit[R_DSA_512]=1;
                        dsa_doit[R_DSA_1024]=1;
+                       dsa_doit[R_DSA_2048]=1;
                        }
                else
 #endif
@@ -977,6 +1062,8 @@ int MAIN(int argc, char **argv)
 #endif
 #ifndef OPENSSL_NO_SHA1
                        BIO_printf(bio_err,"sha1     ");
+                       BIO_printf(bio_err,"sha256  ");
+                       BIO_printf(bio_err,"sha512  ");
 #endif
 #ifndef OPENSSL_NO_RIPEMD160
                        BIO_printf(bio_err,"rmd160");
@@ -1063,7 +1150,9 @@ int MAIN(int argc, char **argv)
 #if defined(TIMES) || defined(USE_TOD)
                        BIO_printf(bio_err,"-elapsed        measure time in real time instead of CPU user time.\n");
 #endif
+#ifndef OPENSSL_NO_ENGINE
                        BIO_printf(bio_err,"-engine e       use engine e, possibly a hardware device.\n");
+#endif
                        BIO_printf(bio_err,"-evp e          use EVP e.\n");
                        BIO_printf(bio_err,"-decrypt        time decryption instead of encryption (only EVP).\n");
                        BIO_printf(bio_err,"-mr             produce machine readable output.\n");
@@ -1172,10 +1261,10 @@ int MAIN(int argc, char **argv)
        BIO_printf(bio_err,"First we calculate the approximate speed ...\n");
        count=10;
        do      {
-               long i;
+               long it;
                count*=2;
                Time_F(START);
-               for (i=count; i; i--)
+               for (it=count; it; it--)
                        DES_ecb_encrypt(buf_as_des_cblock,buf_as_des_cblock,
                                &sch,DES_ENCRYPT);
                d=Time_F(STOP);
@@ -1196,6 +1285,11 @@ int MAIN(int argc, char **argv)
        c[D_CBC_RC5][0]=count;
        c[D_CBC_BF][0]=count;
        c[D_CBC_CAST][0]=count;
+       c[D_CBC_128_AES][0]=count;
+       c[D_CBC_192_AES][0]=count;
+       c[D_CBC_256_AES][0]=count;
+       c[D_SHA256][0]=count;
+       c[D_SHA512][0]=count;
 
        for (i=1; i<SIZE_NUM; i++)
                {
@@ -1206,6 +1300,8 @@ int MAIN(int argc, char **argv)
                c[D_HMAC][i]=c[D_HMAC][0]*4*lengths[0]/lengths[i];
                c[D_SHA1][i]=c[D_SHA1][0]*4*lengths[0]/lengths[i];
                c[D_RMD160][i]=c[D_RMD160][0]*4*lengths[0]/lengths[i];
+               c[D_SHA256][i]=c[D_SHA256][0]*4*lengths[0]/lengths[i];
+               c[D_SHA512][i]=c[D_SHA512][0]*4*lengths[0]/lengths[i];
                }
        for (i=1; i<SIZE_NUM; i++)
                {
@@ -1221,6 +1317,9 @@ int MAIN(int argc, char **argv)
                c[D_CBC_RC5][i]=c[D_CBC_RC5][i-1]*l0/l1;
                c[D_CBC_BF][i]=c[D_CBC_BF][i-1]*l0/l1;
                c[D_CBC_CAST][i]=c[D_CBC_CAST][i-1]*l0/l1;
+               c[D_CBC_128_AES][i]=c[D_CBC_128_AES][i-1]*l0/l1;
+               c[D_CBC_192_AES][i]=c[D_CBC_192_AES][i-1]*l0/l1;
+               c[D_CBC_256_AES][i]=c[D_CBC_256_AES][i-1]*l0/l1;
                }
 #ifndef OPENSSL_NO_RSA
        rsa_c[R_RSA_512][0]=count/2000;
@@ -1265,7 +1364,7 @@ int MAIN(int argc, char **argv)
 #ifndef OPENSSL_NO_ECDSA
        ecdsa_c[R_EC_P160][0]=count/1000;
        ecdsa_c[R_EC_P160][1]=count/1000/2;
-       for (i=R_EC_P224; i<=R_EC_P521; i++)
+       for (i=R_EC_P192; i<=R_EC_P521; i++)
                {
                ecdsa_c[i][0]=ecdsa_c[i-1][0]/2;
                ecdsa_c[i][1]=ecdsa_c[i-1][1]/2;
@@ -1319,7 +1418,7 @@ int MAIN(int argc, char **argv)
 #ifndef OPENSSL_NO_ECDH
        ecdh_c[R_EC_P160][0]=count/1000;
        ecdh_c[R_EC_P160][1]=count/1000;
-       for (i=R_EC_P224; i<=R_EC_P521; i++)
+       for (i=R_EC_P192; i<=R_EC_P521; i++)
                {
                ecdh_c[i][0]=ecdh_c[i-1][0]/2;
                ecdh_c[i][1]=ecdh_c[i-1][1]/2;
@@ -1479,6 +1578,37 @@ int MAIN(int argc, char **argv)
                        print_result(D_SHA1,j,count,d);
                        }
                }
+
+#ifndef OPENSSL_NO_SHA256
+       if (doit[D_SHA256])
+               {
+               for (j=0; j<SIZE_NUM; j++)
+                       {
+                       print_message(names[D_SHA256],c[D_SHA256][j],lengths[j]);
+                       Time_F(START);
+                       for (count=0,run=1; COND(c[D_SHA256][j]); count++)
+                               SHA256(buf,lengths[j],sha256);
+                       d=Time_F(STOP);
+                       print_result(D_SHA256,j,count,d);
+                       }
+               }
+#endif
+
+#ifndef OPENSSL_NO_SHA512
+       if (doit[D_SHA512])
+               {
+               for (j=0; j<SIZE_NUM; j++)
+                       {
+                       print_message(names[D_SHA512],c[D_SHA512][j],lengths[j]);
+                       Time_F(START);
+                       for (count=0,run=1; COND(c[D_SHA512][j]); count++)
+                               SHA512(buf,lengths[j],sha512);
+                       d=Time_F(STOP);
+                       print_result(D_SHA512,j,count,d);
+                       }
+               }
+#endif
+
 #endif
 #ifndef OPENSSL_NO_RIPEMD
        if (doit[D_RMD160])
@@ -1686,6 +1816,7 @@ int MAIN(int argc, char **argv)
                                        EVP_DecryptInit_ex(&ctx,evp_cipher,NULL,key16,iv);
                                else
                                        EVP_EncryptInit_ex(&ctx,evp_cipher,NULL,key16,iv);
+                               EVP_CIPHER_CTX_set_padding(&ctx, 0);
 
                                Time_F(START);
                                if(decrypt)
@@ -1699,6 +1830,7 @@ int MAIN(int argc, char **argv)
                                else
                                        EVP_EncryptFinal_ex(&ctx,buf,&outl);
                                d=Time_F(STOP);
+                               EVP_CIPHER_CTX_cleanup(&ctx);
                                }
                        if (evp_md)
                                {
@@ -1925,6 +2057,9 @@ int MAIN(int argc, char **argv)
                                } 
                        else 
                                {
+#if 1
+                               EC_GROUP_precompute_mult(ecdsa[j]->group, NULL);
+#endif
                                /* Perform ECDSA signature test */
                                EC_KEY_generate_key(ecdsa[j]);
                                ret = ECDSA_sign(0, buf, 20, ecdsasig, 
@@ -1957,13 +2092,13 @@ int MAIN(int argc, char **argv)
                                                        break;
                                                        }
                                                }
-                                               d=Time_F(STOP);
+                                       d=Time_F(STOP);
 
-                                               BIO_printf(bio_err, mr ? "+R5:%ld:%d:%.2f\n" :
+                                       BIO_printf(bio_err, mr ? "+R5:%ld:%d:%.2f\n" :
                                                "%ld %d bit ECDSA signs in %.2fs \n", 
                                                count, test_curves_bits[j], d);
-                                               ecdsa_results[j][0]=d/(double)count;
-                                               rsa_count=count;
+                                       ecdsa_results[j][0]=d/(double)count;
+                                       rsa_count=count;
                                        }
 
                                /* Perform ECDSA verification test */
@@ -1993,11 +2128,11 @@ int MAIN(int argc, char **argv)
                                                        break;
                                                        }
                                                }
-                                               d=Time_F(STOP);
-                                               BIO_printf(bio_err, mr? "+R6:%ld:%d:%.2f\n"
+                                       d=Time_F(STOP);
+                                       BIO_printf(bio_err, mr? "+R6:%ld:%d:%.2f\n"
                                                        : "%ld %d bit ECDSA verify in %.2fs\n",
-                                               count, test_curves_bits[j], d);
-                                               ecdsa_results[j][1]=d/(double)count;
+                                       count, test_curves_bits[j], d);
+                                       ecdsa_results[j][1]=d/(double)count;
                                        }
 
                                if (rsa_count <= 1) 
@@ -2040,7 +2175,7 @@ int MAIN(int argc, char **argv)
                                }
                        else
                                {
-                               ecdh_b[j]->group = ecdh_a[j]->group;
+                               ecdh_b[j]->group = EC_GROUP_dup(ecdh_a[j]->group);
 
                                /* generate two ECDH key pairs */
                                if (!EC_KEY_generate_key(ecdh_a[j]) ||
@@ -2052,12 +2187,28 @@ int MAIN(int argc, char **argv)
                                        }
                                else
                                        {
-                                       secret_size_a = ECDH_compute_key(secret_a, 
+                                       /* If field size is not more than 24 octets, then use SHA-1 hash of result;
+                                        * otherwise, use result (see section 4.8 of draft-ietf-tls-ecc-03.txt).
+                                        */
+                                       int field_size, outlen;
+                                       void *(*kdf)(const void *in, size_t inlen, void *out, size_t *xoutlen);
+                                       field_size = EC_GROUP_get_degree(ecdh_a[j]->group);
+                                       if (field_size <= 24 * 8)
+                                               {
+                                               outlen = KDF1_SHA1_len;
+                                               kdf = KDF1_SHA1;
+                                               }
+                                       else
+                                               {
+                                               outlen = (field_size+7)/8;
+                                               kdf = NULL;
+                                               }
+                                       secret_size_a = ECDH_compute_key(secret_a, outlen,
                                                ecdh_b[j]->pub_key,
-                                               ecdh_a[j]);
-                                       secret_size_b = ECDH_compute_key(secret_b, 
+                                               ecdh_a[j], kdf);
+                                       secret_size_b = ECDH_compute_key(secret_b, outlen,
                                                ecdh_a[j]->pub_key,
-                                               ecdh_b[j]);
+                                               ecdh_b[j], kdf);
                                        if (secret_size_a != secret_size_b) 
                                                ecdh_checks = 0;
                                        else
@@ -2086,9 +2237,9 @@ int MAIN(int argc, char **argv)
                                        Time_F(START);
                                        for (count=0,run=1; COND(ecdh_c[j][0]); count++)
                                                {
-                                               ECDH_compute_key(secret_a, 
+                                               ECDH_compute_key(secret_a, outlen,
                                                ecdh_b[j]->pub_key,
-                                               ecdh_a[j]);
+                                               ecdh_a[j], kdf);
                                                }
                                        d=Time_F(STOP);
                                        BIO_printf(bio_err, mr ? "+R7:%ld:%d:%.2f\n" :"%ld %d-bit ECDH ops in %.2fs\n",
@@ -2148,7 +2299,10 @@ show_res:
 #endif
 #ifdef HZ
 #define as_string(s) (#s)
-               printf("HZ=%g", (double)HZ);
+               {
+               double dbl = HZ;
+               printf("HZ=%g", dbl);
+               }
 # ifdef _SC_CLK_TCK
                printf(" [sysconf value]");
 # endif
@@ -2315,7 +2469,7 @@ end:
 #endif
 
        apps_shutdown();
-       EXIT(mret);
+       OPENSSL_EXIT(mret);
        }
 
 static void print_message(const char *s, long num, int length)
@@ -2335,8 +2489,8 @@ static void print_message(const char *s, long num, int length)
 #endif
        }
 
-static void pkey_print_message(char *str, char *str2, long num, int bits,
-            int tm)
+static void pkey_print_message(const char *str, const char *str2, long num,
+       int bits, int tm)
        {
 #ifdef SIGALRM
        BIO_printf(bio_err,mr ? "+DTP:%d:%s:%s:%d\n"
@@ -2355,8 +2509,8 @@ static void pkey_print_message(char *str, char *str2, long num, int bits,
 
 static void print_result(int alg,int run_no,int count,double time_used)
        {
-       BIO_printf(bio_err,mr ? "+R:%ld:%s:%f\n"
-                  : "%ld %s's in %.2fs\n",count,names[alg],time_used);
+       BIO_printf(bio_err,mr ? "+R:%d:%s:%f\n"
+                  : "%d %s's in %.2fs\n",count,names[alg],time_used);
        results[alg][run_no]=((double)count)/time_used*lengths[run_no];
        }
 
@@ -2368,7 +2522,7 @@ static char *sstrsep(char **string, const char *delim)
     if (**string == 0)
         return NULL;
 
-    memset(isdelim, 0, 256);
+    memset(isdelim, 0, sizeof isdelim);
     isdelim[0] = 1;
 
     while (*delim)
@@ -2568,3 +2722,4 @@ static int do_multi(int multi)
        return 1;
        }
 #endif
+#endif