X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=apps%2Fspeed.c;h=3da28e7952dfc252a5ad0ef741076dffba894d05;hp=36e885a594fcc99f2f0a7b944ae5d02adda41fe3;hb=5f986ed32d3bc7f1a431cf149a421e6599dbe556;hpb=7e965dcc3812ac6ec4d1413c5ea3224be6486c8f diff --git a/apps/speed.c b/apps/speed.c index 36e885a594..3da28e7952 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -1,201 +1,118 @@ -/* apps/speed.c -*- mode:C; c-file-style: "eay" -*- */ -/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. +/* + * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html */ + /* ==================================================================== * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED. * - * Portions of the attached software ("Contribution") are developed by + * Portions of the attached software ("Contribution") are developed by * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project. * * The Contribution is licensed pursuant to the OpenSSL open source * license provided above. * - * The ECDH and ECDSA speed test software is originally written by + * The ECDH and ECDSA speed test software is originally written by * Sumit Gupta of Sun Microsystems Laboratories. * */ -/* most of this code has been pilfered from my libdes speed.c program */ - -#ifndef OPENSSL_NO_SPEED - #undef SECONDS -#define SECONDS 3 -#define PRIME_SECONDS 10 -#define RSA_SECONDS 10 -#define DSA_SECONDS 10 +#define SECONDS 3 +#define PRIME_SECONDS 10 +#define RSA_SECONDS 10 +#define DSA_SECONDS 10 #define ECDSA_SECONDS 10 #define ECDH_SECONDS 10 -/* 11-Sep-92 Andrew Daviel Support for Silicon Graphics IRIX added */ -/* 06-Apr-92 Luke Brennan Support for VMS and add extra signal calls */ - -#undef PROG -#define PROG speed_main - #include #include - #include #include #include "apps.h" -#ifdef OPENSSL_NO_STDIO -#define APPS_WIN16 -#endif #include #include #include #include #include +#include #if !defined(OPENSSL_SYS_MSDOS) -#include OPENSSL_UNISTD -#endif - -#ifndef OPENSSL_SYS_NETWARE -#include +# include OPENSSL_UNISTD #endif -#if defined(_WIN32) || defined(__CYGWIN__) -#include -# if defined(__CYGWIN__) && !defined(_WIN32) - /* should define _WIN32, which normally is mutually - * exclusive with __CYGWIN__, but if it didn't... */ -# define _WIN32 - /* this is done because Cygwin alarm() fails sometimes. */ -# endif +#if defined(_WIN32) +# include #endif #include #ifndef OPENSSL_NO_DES -#include +# include #endif -#ifndef OPENSSL_NO_AES #include -#endif #ifndef OPENSSL_NO_CAMELLIA -#include +# include #endif #ifndef OPENSSL_NO_MD2 -#include +# include #endif #ifndef OPENSSL_NO_MDC2 -#include +# include #endif #ifndef OPENSSL_NO_MD4 -#include +# include #endif #ifndef OPENSSL_NO_MD5 -#include +# include #endif -#ifndef OPENSSL_NO_HMAC #include -#endif -#include -#ifndef OPENSSL_NO_SHA #include -#endif -#ifndef OPENSSL_NO_RIPEMD -#include +#ifndef OPENSSL_NO_RMD160 +# include #endif #ifndef OPENSSL_NO_WHIRLPOOL -#include +# include #endif #ifndef OPENSSL_NO_RC4 -#include +# include #endif #ifndef OPENSSL_NO_RC5 -#include +# include #endif #ifndef OPENSSL_NO_RC2 -#include +# include #endif #ifndef OPENSSL_NO_IDEA -#include +# include #endif #ifndef OPENSSL_NO_SEED -#include +# include #endif #ifndef OPENSSL_NO_BF -#include +# include #endif #ifndef OPENSSL_NO_CAST -#include +# include #endif #ifndef OPENSSL_NO_RSA -#include -#include "./testrsa.h" +# include +# include "./testrsa.h" #endif #include #ifndef OPENSSL_NO_DSA -#include -#include "./testdsa.h" -#endif -#ifndef OPENSSL_NO_ECDSA -#include +# include +# include "./testdsa.h" #endif -#ifndef OPENSSL_NO_ECDH -#include +#ifndef OPENSSL_NO_EC +# include #endif #include -#include "../crypto/bn/bn_lcl.h" - #ifndef HAVE_FORK -# if defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MACINTOSH_CLASSIC) || defined(OPENSSL_SYS_OS2) || defined(OPENSSL_SYS_NETWARE) +# if defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_WINDOWS) # define HAVE_FORK 0 # else # define HAVE_FORK 1 @@ -203,318 +120,405 @@ #endif #if HAVE_FORK -#undef NO_FORK +# undef NO_FORK #else -#define NO_FORK +# define NO_FORK #endif #undef BUFSIZE -#define BUFSIZE ((long)1024*8+1) -int run=0; +#define BUFSIZE (1024*16+1) +#define MAX_MISALIGNMENT 63 + +#define ALGOR_NUM 30 +#define SIZE_NUM 6 +#define PRIME_NUM 3 +#define RSA_NUM 7 +#define DSA_NUM 3 + +#define EC_NUM 17 +#define MAX_ECDH_SIZE 256 +#define MISALIGN 64 + +static volatile int run = 0; + +static int mr = 0; +static int usertime = 1; + +typedef void *(*kdf_fn) ( + const void *in, size_t inlen, void *out, size_t *xoutlen); + +typedef struct loopargs_st { + ASYNC_JOB *inprogress_job; + ASYNC_WAIT_CTX *wait_ctx; + unsigned char *buf; + unsigned char *buf2; + unsigned char *buf_malloc; + unsigned char *buf2_malloc; + unsigned int *siglen; +#ifndef OPENSSL_NO_RSA + RSA *rsa_key[RSA_NUM]; +#endif +#ifndef OPENSSL_NO_DSA + DSA *dsa_key[DSA_NUM]; +#endif +#ifndef OPENSSL_NO_EC + EC_KEY *ecdsa[EC_NUM]; + EC_KEY *ecdh_a[EC_NUM]; + EC_KEY *ecdh_b[EC_NUM]; + unsigned char *secret_a; + unsigned char *secret_b; + int outlen; + kdf_fn kdf; +#endif + EVP_CIPHER_CTX *ctx; + HMAC_CTX *hctx; + GCM128_CONTEXT *gcm_ctx; +} loopargs_t; + +#ifndef OPENSSL_NO_MD2 +static int EVP_Digest_MD2_loop(void *args); +#endif -static int mr=0; -static int usertime=1; +#ifndef OPENSSL_NO_MDC2 +static int EVP_Digest_MDC2_loop(void *args); +#endif +#ifndef OPENSSL_NO_MD4 +static int EVP_Digest_MD4_loop(void *args); +#endif +#ifndef OPENSSL_NO_MD5 +static int MD5_loop(void *args); +static int HMAC_loop(void *args); +#endif +static int SHA1_loop(void *args); +static int SHA256_loop(void *args); +static int SHA512_loop(void *args); +#ifndef OPENSSL_NO_WHIRLPOOL +static int WHIRLPOOL_loop(void *args); +#endif +#ifndef OPENSSL_NO_RMD160 +static int EVP_Digest_RMD160_loop(void *args); +#endif +#ifndef OPENSSL_NO_RC4 +static int RC4_loop(void *args); +#endif +#ifndef OPENSSL_NO_DES +static int DES_ncbc_encrypt_loop(void *args); +static int DES_ede3_cbc_encrypt_loop(void *args); +#endif +static int AES_cbc_128_encrypt_loop(void *args); +static int AES_cbc_192_encrypt_loop(void *args); +static int AES_ige_128_encrypt_loop(void *args); +static int AES_cbc_256_encrypt_loop(void *args); +static int AES_ige_192_encrypt_loop(void *args); +static int AES_ige_256_encrypt_loop(void *args); +static int CRYPTO_gcm128_aad_loop(void *args); +static int EVP_Update_loop(void *args); +static int EVP_Digest_loop(void *args); +#ifndef OPENSSL_NO_RSA +static int RSA_sign_loop(void *args); +static int RSA_verify_loop(void *args); +#endif +#ifndef OPENSSL_NO_DSA +static int DSA_sign_loop(void *args); +static int DSA_verify_loop(void *args); +#endif +#ifndef OPENSSL_NO_EC +static int ECDSA_sign_loop(void *args); +static int ECDSA_verify_loop(void *args); +static int ECDH_compute_key_loop(void *args); +#endif +static int run_benchmark(int async_jobs, int (*loop_function)(void *), loopargs_t *loopargs); static double Time_F(int s); -static void print_message(const char *s,long num,int length); -static void prime_print_message(const char *s, long num); +static void print_message(const char *s, long num, int length); static void pkey_print_message(const char *str, const char *str2, - long num, int bits, int sec); -static void print_result(int alg,int run_no,int count,double time_used); -static void prime_print_result(int alg, int count, double time_used); + long num, int bits, int sec); +static void print_result(int alg, int run_no, int count, double time_used); #ifndef NO_FORK static int do_multi(int multi); #endif -#define ALGOR_NUM 30 -#define SIZE_NUM 5 -#define PRIME_NUM 2 -#define RSA_NUM 4 -#define DSA_NUM 3 +static const char *names[ALGOR_NUM] = { + "md2", "mdc2", "md4", "md5", "hmac(md5)", "sha1", "rmd160", "rc4", + "des cbc", "des ede3", "idea cbc", "seed cbc", + "rc2 cbc", "rc5-32/12 cbc", "blowfish cbc", "cast cbc", + "aes-128 cbc", "aes-192 cbc", "aes-256 cbc", + "camellia-128 cbc", "camellia-192 cbc", "camellia-256 cbc", + "evp", "sha256", "sha512", "whirlpool", + "aes-128 ige", "aes-192 ige", "aes-256 ige", "ghash" +}; -#define EC_NUM 16 -#define MAX_ECDH_SIZE 256 - -static const char *names[ALGOR_NUM]={ - "md2","mdc2","md4","md5","hmac(md5)","sha1","rmd160","rc4", - "des cbc","des ede3","idea cbc","seed cbc", - "rc2 cbc","rc5-32/12 cbc","blowfish cbc","cast cbc", - "aes-128 cbc","aes-192 cbc","aes-256 cbc", - "camellia-128 cbc","camellia-192 cbc","camellia-256 cbc", - "evp","sha256","sha512","whirlpool", - "aes-128 ige","aes-192 ige","aes-256 ige","ghash" }; static double results[ALGOR_NUM][SIZE_NUM]; -static int lengths[SIZE_NUM]={16,64,256,1024,8*1024}; -static const char *prime_names[PRIME_NUM]={ - "prime trial division", "prime coprime" }; + +static const int lengths[SIZE_NUM] = { + 16, 64, 256, 1024, 8 * 1024, 16 * 1024 +}; + #ifndef OPENSSL_NO_RSA static double rsa_results[RSA_NUM][2]; #endif #ifndef OPENSSL_NO_DSA static double dsa_results[DSA_NUM][2]; #endif -#ifndef OPENSSL_NO_ECDSA +#ifndef OPENSSL_NO_EC static double ecdsa_results[EC_NUM][2]; -#endif -#ifndef OPENSSL_NO_ECDH static double ecdh_results[EC_NUM][1]; #endif -#if defined(OPENSSL_NO_DSA) && !(defined(OPENSSL_NO_ECDSA) && defined(OPENSSL_NO_ECDH)) -static const char rnd_seed[] = "string to make the random number generator think it has entropy"; -static int rnd_fake = 0; +#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC) +static const char rnd_seed[] = + "string to make the random number generator think it has entropy"; #endif #ifdef SIGALRM -#if defined(__STDC__) || defined(sgi) || defined(_AIX) -#define SIGRETTYPE void -#else -#define SIGRETTYPE int -#endif +# if defined(__STDC__) || defined(sgi) || defined(_AIX) +# define SIGRETTYPE void +# else +# define SIGRETTYPE int +# endif static SIGRETTYPE sig_done(int sig); static SIGRETTYPE sig_done(int sig) - { - signal(SIGALRM,sig_done); - run=0; -#ifdef LINT - sig=sig; -#endif - } +{ + signal(SIGALRM, sig_done); + run = 0; +} #endif -#define START 0 -#define STOP 1 +#define START 0 +#define STOP 1 #if defined(_WIN32) -#if !defined(SIGALRM) -# define SIGALRM -#endif -static unsigned int lapse,schlock; -static void alarm_win32(unsigned int secs) { lapse = secs*1000; } -#define alarm alarm_win32 - -static DWORD WINAPI sleepy(VOID *arg) - { - schlock = 1; - Sleep(lapse); - run = 0; - return 0; - } - -static double Time_F(int s) - { - double ret; - static HANDLE thr; - - if (s == START) - { - schlock = 0; - thr = CreateThread(NULL,4096,sleepy,NULL,0,NULL); - if (thr==NULL) - { - DWORD ret=GetLastError(); - BIO_printf(bio_err,"unable to CreateThread (%d)",ret); - ExitProcess(ret); - } - while (!schlock) Sleep(0); /* scheduler spinlock */ - ret = app_tminterval(s,usertime); - } - else - { - ret = app_tminterval(s,usertime); - if (run) TerminateThread(thr,0); - CloseHandle(thr); - } - - return ret; - } -#else +# if !defined(SIGALRM) +# define SIGALRM +# endif +static unsigned int lapse, schlock; +static void alarm_win32(unsigned int secs) +{ + lapse = secs * 1000; +} + +# define alarm alarm_win32 + +static DWORD WINAPI sleepy(VOID * arg) +{ + schlock = 1; + Sleep(lapse); + run = 0; + return 0; +} static double Time_F(int s) - { - double ret = app_tminterval(s,usertime); - if (s == STOP) alarm(0); - return ret; - } -#endif - +{ + double ret; + static HANDLE thr; + + if (s == START) { + schlock = 0; + thr = CreateThread(NULL, 4096, sleepy, NULL, 0, NULL); + if (thr == NULL) { + DWORD err = GetLastError(); + BIO_printf(bio_err, "unable to CreateThread (%lu)", err); + ExitProcess(err); + } + while (!schlock) + Sleep(0); /* scheduler spinlock */ + ret = app_tminterval(s, usertime); + } else { + ret = app_tminterval(s, usertime); + if (run) + TerminateThread(thr, 0); + CloseHandle(thr); + } -#ifndef OPENSSL_NO_ECDH -static const int KDF1_SHA1_len = 20; -static void *KDF1_SHA1(const void *in, size_t inlen, void *out, size_t *outlen) - { -#ifndef OPENSSL_NO_SHA - if (*outlen < SHA_DIGEST_LENGTH) - return NULL; - else - *outlen = SHA_DIGEST_LENGTH; - return SHA1(in, inlen, out); + return ret; +} #else - return NULL; -#endif /* OPENSSL_NO_SHA */ - } -#endif /* OPENSSL_NO_ECDH */ - -int MAIN(int, char **); - -int MAIN(int argc, char **argv) - { - unsigned char *buf=NULL,*buf2=NULL; - int mret=1; - long count=0,save_count=0; - int i,j,k; -#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) - long rsa_count; +static double Time_F(int s) +{ + double ret = app_tminterval(s, usertime); + if (s == STOP) + alarm(0); + return ret; +} +#endif + +static void multiblock_speed(const EVP_CIPHER *evp_cipher); + +static int found(const char *name, const OPT_PAIR * pairs, int *result) +{ + for (; pairs->name; pairs++) + if (strcmp(name, pairs->name) == 0) { + *result = pairs->retval; + return 1; + } + return 0; +} + +typedef enum OPTION_choice { + OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, + OPT_ELAPSED, OPT_EVP, OPT_DECRYPT, OPT_ENGINE, OPT_MULTI, + OPT_MR, OPT_MB, OPT_MISALIGN, OPT_ASYNCJOBS +} OPTION_CHOICE; + +OPTIONS speed_options[] = { + {OPT_HELP_STR, 1, '-', "Usage: %s [options] ciphers...\n"}, + {OPT_HELP_STR, 1, '-', "Valid options are:\n"}, + {"help", OPT_HELP, '-', "Display this summary"}, + {"evp", OPT_EVP, 's', "Use specified EVP cipher"}, + {"decrypt", OPT_DECRYPT, '-', + "Time decryption instead of encryption (only EVP)"}, + {"mr", OPT_MR, '-', "Produce machine readable output"}, + {"mb", OPT_MB, '-'}, + {"misalign", OPT_MISALIGN, 'n', "Amount to mis-align buffers"}, + {"elapsed", OPT_ELAPSED, '-', + "Measure time in real time instead of CPU user time"}, +#ifndef NO_FORK + {"multi", OPT_MULTI, 'p', "Run benchmarks in parallel"}, #endif -#ifndef OPENSSL_NO_RSA - unsigned rsa_num; +#ifndef OPENSSL_NO_ASYNC + {"async_jobs", OPT_ASYNCJOBS, 'p', "Enable async mode and start pnum jobs"}, #endif - unsigned char md[EVP_MAX_MD_SIZE]; +#ifndef OPENSSL_NO_ENGINE + {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, +#endif + {NULL}, +}; + +#define D_MD2 0 +#define D_MDC2 1 +#define D_MD4 2 +#define D_MD5 3 +#define D_HMAC 4 +#define D_SHA1 5 +#define D_RMD160 6 +#define D_RC4 7 +#define D_CBC_DES 8 +#define D_EDE3_DES 9 +#define D_CBC_IDEA 10 +#define D_CBC_SEED 11 +#define D_CBC_RC2 12 +#define D_CBC_RC5 13 +#define D_CBC_BF 14 +#define D_CBC_CAST 15 +#define D_CBC_128_AES 16 +#define D_CBC_192_AES 17 +#define D_CBC_256_AES 18 +#define D_CBC_128_CML 19 +#define D_CBC_192_CML 20 +#define D_CBC_256_CML 21 +#define D_EVP 22 +#define D_SHA256 23 +#define D_SHA512 24 +#define D_WHIRLPOOL 25 +#define D_IGE_128_AES 26 +#define D_IGE_192_AES 27 +#define D_IGE_256_AES 28 +#define D_GHASH 29 +static OPT_PAIR doit_choices[] = { #ifndef OPENSSL_NO_MD2 - unsigned char md2[MD2_DIGEST_LENGTH]; + {"md2", D_MD2}, #endif #ifndef OPENSSL_NO_MDC2 - unsigned char mdc2[MDC2_DIGEST_LENGTH]; + {"mdc2", D_MDC2}, #endif #ifndef OPENSSL_NO_MD4 - unsigned char md4[MD4_DIGEST_LENGTH]; + {"md4", D_MD4}, #endif #ifndef OPENSSL_NO_MD5 - unsigned char md5[MD5_DIGEST_LENGTH]; - unsigned char hmac[MD5_DIGEST_LENGTH]; -#endif -#ifndef OPENSSL_NO_SHA - unsigned char sha[SHA_DIGEST_LENGTH]; -#ifndef OPENSSL_NO_SHA256 - unsigned char sha256[SHA256_DIGEST_LENGTH]; -#endif -#ifndef OPENSSL_NO_SHA512 - unsigned char sha512[SHA512_DIGEST_LENGTH]; + {"md5", D_MD5}, #endif +#ifndef OPENSSL_NO_MD5 + {"hmac", D_HMAC}, #endif + {"sha1", D_SHA1}, + {"sha256", D_SHA256}, + {"sha512", D_SHA512}, #ifndef OPENSSL_NO_WHIRLPOOL - unsigned char whirlpool[WHIRLPOOL_DIGEST_LENGTH]; + {"whirlpool", D_WHIRLPOOL}, #endif -#ifndef OPENSSL_NO_RIPEMD - unsigned char rmd160[RIPEMD160_DIGEST_LENGTH]; +#ifndef OPENSSL_NO_RMD160 + {"ripemd", D_RMD160}, + {"rmd160", D_RMD160}, + {"ripemd160", D_RMD160}, #endif #ifndef OPENSSL_NO_RC4 - RC4_KEY rc4_ks; -#endif -#ifndef OPENSSL_NO_RC5 - RC5_32_KEY rc5_ks; + {"rc4", D_RC4}, #endif +#ifndef OPENSSL_NO_DES + {"des-cbc", D_CBC_DES}, + {"des-ede3", D_EDE3_DES}, +#endif + {"aes-128-cbc", D_CBC_128_AES}, + {"aes-192-cbc", D_CBC_192_AES}, + {"aes-256-cbc", D_CBC_256_AES}, + {"aes-128-ige", D_IGE_128_AES}, + {"aes-192-ige", D_IGE_192_AES}, + {"aes-256-ige", D_IGE_256_AES}, #ifndef OPENSSL_NO_RC2 - RC2_KEY rc2_ks; + {"rc2-cbc", D_CBC_RC2}, + {"rc2", D_CBC_RC2}, +#endif +#ifndef OPENSSL_NO_RC5 + {"rc5-cbc", D_CBC_RC5}, + {"rc5", D_CBC_RC5}, #endif #ifndef OPENSSL_NO_IDEA - IDEA_KEY_SCHEDULE idea_ks; + {"idea-cbc", D_CBC_IDEA}, + {"idea", D_CBC_IDEA}, #endif #ifndef OPENSSL_NO_SEED - SEED_KEY_SCHEDULE seed_ks; + {"seed-cbc", D_CBC_SEED}, + {"seed", D_CBC_SEED}, #endif #ifndef OPENSSL_NO_BF - BF_KEY bf_ks; + {"bf-cbc", D_CBC_BF}, + {"blowfish", D_CBC_BF}, + {"bf", D_CBC_BF}, #endif #ifndef OPENSSL_NO_CAST - CAST_KEY cast_ks; -#endif - static const unsigned char key16[16]= - {0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0, - 0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12}; -#ifndef OPENSSL_NO_AES - static const unsigned char key24[24]= - {0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0, - 0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12, - 0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12,0x34}; - static const unsigned char key32[32]= - {0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0, - 0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12, - 0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12,0x34, - 0x78,0x9a,0xbc,0xde,0xf0,0x12,0x34,0x56}; -#endif -#ifndef OPENSSL_NO_CAMELLIA - static const unsigned char ckey24[24]= - {0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0, - 0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12, - 0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12,0x34}; - static const unsigned char ckey32[32]= - {0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0, - 0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12, - 0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12,0x34, - 0x78,0x9a,0xbc,0xde,0xf0,0x12,0x34,0x56}; -#endif -#ifndef OPENSSL_NO_AES -#define MAX_BLOCK_SIZE 128 -#else -#define MAX_BLOCK_SIZE 64 -#endif - unsigned char DES_iv[8]; - unsigned char iv[2*MAX_BLOCK_SIZE/8]; -#ifndef OPENSSL_NO_DES - static DES_cblock key ={0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0}; - static DES_cblock key2={0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12}; - static DES_cblock key3={0x56,0x78,0x9a,0xbc,0xde,0xf0,0x12,0x34}; - DES_key_schedule sch; - DES_key_schedule sch2; - DES_key_schedule sch3; -#endif -#ifndef OPENSSL_NO_AES - AES_KEY aes_ks1, aes_ks2, aes_ks3; + {"cast-cbc", D_CBC_CAST}, + {"cast", D_CBC_CAST}, + {"cast5", D_CBC_CAST}, #endif -#ifndef OPENSSL_NO_CAMELLIA - CAMELLIA_KEY camellia_ks1, camellia_ks2, camellia_ks3; -#endif -#define D_MD2 0 -#define D_MDC2 1 -#define D_MD4 2 -#define D_MD5 3 -#define D_HMAC 4 -#define D_SHA1 5 -#define D_RMD160 6 -#define D_RC4 7 -#define D_CBC_DES 8 -#define D_EDE3_DES 9 -#define D_CBC_IDEA 10 -#define D_CBC_SEED 11 -#define D_CBC_RC2 12 -#define D_CBC_RC5 13 -#define D_CBC_BF 14 -#define D_CBC_CAST 15 -#define D_CBC_128_AES 16 -#define D_CBC_192_AES 17 -#define D_CBC_256_AES 18 -#define D_CBC_128_CML 19 -#define D_CBC_192_CML 20 -#define D_CBC_256_CML 21 -#define D_EVP 22 -#define D_SHA256 23 -#define D_SHA512 24 -#define D_WHIRLPOOL 25 -#define D_IGE_128_AES 26 -#define D_IGE_192_AES 27 -#define D_IGE_256_AES 28 -#define D_GHASH 29 - double d=0.0; - long c[ALGOR_NUM][SIZE_NUM]; - -#define D_PRIME_TRIAL_DIVISION 0 -#define D_PRIME_COPRIME 1 - long prime_c[PRIME_NUM]; - -#define R_DSA_512 0 -#define R_DSA_1024 1 -#define R_DSA_2048 2 -#define R_RSA_512 0 -#define R_RSA_1024 1 -#define R_RSA_2048 2 -#define R_RSA_4096 3 + {"ghash", D_GHASH}, + {NULL} +}; + +#ifndef OPENSSL_NO_DSA +# define R_DSA_512 0 +# define R_DSA_1024 1 +# define R_DSA_2048 2 +static OPT_PAIR dsa_choices[] = { + {"dsa512", R_DSA_512}, + {"dsa1024", R_DSA_1024}, + {"dsa2048", R_DSA_2048}, + {NULL}, +}; +#endif + +#define R_RSA_512 0 +#define R_RSA_1024 1 +#define R_RSA_2048 2 +#define R_RSA_3072 3 +#define R_RSA_4096 4 +#define R_RSA_7680 5 +#define R_RSA_15360 6 +static OPT_PAIR rsa_choices[] = { + {"rsa512", R_RSA_512}, + {"rsa1024", R_RSA_1024}, + {"rsa2048", R_RSA_2048}, + {"rsa3072", R_RSA_3072}, + {"rsa4096", R_RSA_4096}, + {"rsa7680", R_RSA_7680}, + {"rsa15360", R_RSA_15360}, + {NULL} +}; #define R_EC_P160 0 -#define R_EC_P192 1 +#define R_EC_P192 1 #define R_EC_P224 2 #define R_EC_P256 3 #define R_EC_P384 4 @@ -529,2185 +533,2312 @@ int MAIN(int argc, char **argv) #define R_EC_B283 13 #define R_EC_B409 14 #define R_EC_B571 15 - -#ifndef OPENSSL_NO_RSA - RSA *rsa_key[RSA_NUM]; - long rsa_c[RSA_NUM][2]; - static unsigned int rsa_bits[RSA_NUM]={512,1024,2048,4096}; - static unsigned char *rsa_data[RSA_NUM]= - {test512,test1024,test2048,test4096}; - static int rsa_data_length[RSA_NUM]={ - sizeof(test512),sizeof(test1024), - sizeof(test2048),sizeof(test4096)}; -#endif -#ifndef OPENSSL_NO_DSA - DSA *dsa_key[DSA_NUM]; - long dsa_c[DSA_NUM][2]; - static unsigned int dsa_bits[DSA_NUM]={512,1024,2048}; -#endif +#define R_EC_X25519 16 #ifndef OPENSSL_NO_EC - /* We only test over the following curves as they are representative, - * To add tests over more curves, simply add the curve NID - * and curve name to the following arrays and increase the - * EC_NUM value accordingly. - */ - static unsigned int test_curves[EC_NUM] = - { - /* Prime Curves */ - NID_secp160r1, - NID_X9_62_prime192v1, - NID_secp224r1, - NID_X9_62_prime256v1, - NID_secp384r1, - NID_secp521r1, - /* Binary Curves */ - NID_sect163k1, - NID_sect233k1, - NID_sect283k1, - NID_sect409k1, - NID_sect571k1, - NID_sect163r2, - NID_sect233r1, - NID_sect283r1, - NID_sect409r1, - NID_sect571r1 - }; - static const char * test_curves_names[EC_NUM] = - { - /* Prime Curves */ - "secp160r1", - "nistp192", - "nistp224", - "nistp256", - "nistp384", - "nistp521", - /* Binary Curves */ - "nistk163", - "nistk233", - "nistk283", - "nistk409", - "nistk571", - "nistb163", - "nistb233", - "nistb283", - "nistb409", - "nistb571" - }; - static int test_curves_bits[EC_NUM] = - { - 160, 192, 224, 256, 384, 521, - 163, 233, 283, 409, 571, - 163, 233, 283, 409, 571 - }; - -#endif - -#ifndef OPENSSL_NO_ECDSA - unsigned char ecdsasig[256]; - unsigned int ecdsasiglen; - EC_KEY *ecdsa[EC_NUM]; - long ecdsa_c[EC_NUM][2]; -#endif - -#ifndef OPENSSL_NO_ECDH - EC_KEY *ecdh_a[EC_NUM], *ecdh_b[EC_NUM]; - unsigned char secret_a[MAX_ECDH_SIZE], secret_b[MAX_ECDH_SIZE]; - int secret_size_a, secret_size_b; - int ecdh_checks = 0; - int secret_idx = 0; - long ecdh_c[EC_NUM][2]; -#endif - - int prime_doit[PRIME_NUM]; - int rsa_doit[RSA_NUM]; - int dsa_doit[DSA_NUM]; -#ifndef OPENSSL_NO_ECDSA - int ecdsa_doit[EC_NUM]; -#endif -#ifndef OPENSSL_NO_ECDH - int ecdh_doit[EC_NUM]; -#endif - int doit[ALGOR_NUM]; - int pr_header=0; - const EVP_CIPHER *evp_cipher=NULL; - const EVP_MD *evp_md=NULL; - int decrypt=0; -#ifndef NO_FORK - int multi=0; -#endif - -#ifndef TIMES - usertime=-1; -#endif - - apps_startup(); - memset(results, 0, sizeof(results)); -#ifndef OPENSSL_NO_DSA - memset(dsa_key,0,sizeof(dsa_key)); -#endif -#ifndef OPENSSL_NO_ECDSA - for (i=0; i 0) && (strcmp(*argv,"-elapsed") == 0)) - { - usertime = 0; - j--; /* Otherwise, -elapsed gets confused with - an algorithm. */ - } - else if ((argc > 0) && (strcmp(*argv,"-evp") == 0)) - { - argc--; - argv++; - if(argc == 0) - { - BIO_printf(bio_err,"no EVP given\n"); - goto end; - } - evp_cipher=EVP_get_cipherbyname(*argv); - if(!evp_cipher) - { - evp_md=EVP_get_digestbyname(*argv); - } - if(!evp_cipher && !evp_md) - { - BIO_printf(bio_err,"%s is an unknown cipher or digest\n",*argv); - goto end; - } - doit[D_EVP]=1; - } - else if (argc > 0 && !strcmp(*argv,"-decrypt")) - { - decrypt=1; - j--; /* Otherwise, -elapsed gets confused with - an algorithm. */ - } -#ifndef OPENSSL_NO_ENGINE - else if ((argc > 0) && (strcmp(*argv,"-engine") == 0)) - { - argc--; - argv++; - if(argc == 0) - { - BIO_printf(bio_err,"no engine given\n"); - goto end; - } - setup_engine(bio_err, *argv, 0); - /* j will be increased again further down. We just - don't want speed to confuse an engine with an - algorithm, especially when none is given (which - means all of them should be run) */ - j--; - } -#endif -#ifndef NO_FORK - else if ((argc > 0) && (strcmp(*argv,"-multi") == 0)) - { - argc--; - argv++; - if(argc == 0) - { - BIO_printf(bio_err,"no multi count given\n"); - goto end; - } - multi=atoi(argv[0]); - if(multi <= 0) - { - BIO_printf(bio_err,"bad multi count\n"); - goto end; - } - j--; /* Otherwise, -mr gets confused with - an algorithm. */ - } -#endif - else if (argc > 0 && !strcmp(*argv,"-mr")) - { - mr=1; - j--; /* Otherwise, -mr gets confused with - an algorithm. */ - } - else #ifndef OPENSSL_NO_MD2 - if (strcmp(*argv,"md2") == 0) doit[D_MD2]=1; - else +static int EVP_Digest_MD2_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char md2[MD2_DIGEST_LENGTH]; + int count; + + for (count = 0; COND(c[D_MD2][testnum]); count++) { + if (!EVP_Digest(buf, (size_t)lengths[testnum], md2, NULL, EVP_md2(), + NULL)) + return -1; + } + return count; +} #endif + #ifndef OPENSSL_NO_MDC2 - if (strcmp(*argv,"mdc2") == 0) doit[D_MDC2]=1; - else +static int EVP_Digest_MDC2_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char mdc2[MDC2_DIGEST_LENGTH]; + int count; + + for (count = 0; COND(c[D_MDC2][testnum]); count++) { + if (!EVP_Digest(buf, (size_t)lengths[testnum], mdc2, NULL, EVP_mdc2(), + NULL)) + return -1; + } + return count; +} #endif + #ifndef OPENSSL_NO_MD4 - if (strcmp(*argv,"md4") == 0) doit[D_MD4]=1; - else -#endif -#ifndef OPENSSL_NO_MD5 - if (strcmp(*argv,"md5") == 0) doit[D_MD5]=1; - else +static int EVP_Digest_MD4_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char md4[MD4_DIGEST_LENGTH]; + int count; + + for (count = 0; COND(c[D_MD4][testnum]); count++) { + if (!EVP_Digest(buf, (size_t)lengths[testnum], md4, NULL, EVP_md4(), + NULL)) + return -1; + } + return count; +} #endif + #ifndef OPENSSL_NO_MD5 - if (strcmp(*argv,"hmac") == 0) doit[D_HMAC]=1; - else -#endif -#ifndef OPENSSL_NO_SHA - if (strcmp(*argv,"sha1") == 0) doit[D_SHA1]=1; - else - if (strcmp(*argv,"sha") == 0) doit[D_SHA1]=1, - doit[D_SHA256]=1, - doit[D_SHA512]=1; - else -#ifndef OPENSSL_NO_SHA256 - if (strcmp(*argv,"sha256") == 0) doit[D_SHA256]=1; - else -#endif -#ifndef OPENSSL_NO_SHA512 - if (strcmp(*argv,"sha512") == 0) doit[D_SHA512]=1; - else -#endif -#endif +static int MD5_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char md5[MD5_DIGEST_LENGTH]; + int count; + for (count = 0; COND(c[D_MD5][testnum]); count++) + MD5(buf, lengths[testnum], md5); + return count; +} + +static int HMAC_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + HMAC_CTX *hctx = tempargs->hctx; + unsigned char hmac[MD5_DIGEST_LENGTH]; + int count; + + for (count = 0; COND(c[D_HMAC][testnum]); count++) { + HMAC_Init_ex(hctx, NULL, 0, NULL, NULL); + HMAC_Update(hctx, buf, lengths[testnum]); + HMAC_Final(hctx, hmac, NULL); + } + return count; +} +#endif + +static int SHA1_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char sha[SHA_DIGEST_LENGTH]; + int count; + for (count = 0; COND(c[D_SHA1][testnum]); count++) + SHA1(buf, lengths[testnum], sha); + return count; +} + +static int SHA256_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char sha256[SHA256_DIGEST_LENGTH]; + int count; + for (count = 0; COND(c[D_SHA256][testnum]); count++) + SHA256(buf, lengths[testnum], sha256); + return count; +} + +static int SHA512_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char sha512[SHA512_DIGEST_LENGTH]; + int count; + for (count = 0; COND(c[D_SHA512][testnum]); count++) + SHA512(buf, lengths[testnum], sha512); + return count; +} + #ifndef OPENSSL_NO_WHIRLPOOL - if (strcmp(*argv,"whirlpool") == 0) doit[D_WHIRLPOOL]=1; - else -#endif -#ifndef OPENSSL_NO_RIPEMD - if (strcmp(*argv,"ripemd") == 0) doit[D_RMD160]=1; - else - if (strcmp(*argv,"rmd160") == 0) doit[D_RMD160]=1; - else - if (strcmp(*argv,"ripemd160") == 0) doit[D_RMD160]=1; - else +static int WHIRLPOOL_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char whirlpool[WHIRLPOOL_DIGEST_LENGTH]; + int count; + for (count = 0; COND(c[D_WHIRLPOOL][testnum]); count++) + WHIRLPOOL(buf, lengths[testnum], whirlpool); + return count; +} +#endif + +#ifndef OPENSSL_NO_RMD160 +static int EVP_Digest_RMD160_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char rmd160[RIPEMD160_DIGEST_LENGTH]; + int count; + for (count = 0; COND(c[D_RMD160][testnum]); count++) { + if (!EVP_Digest(buf, (size_t)lengths[testnum], &(rmd160[0]), + NULL, EVP_ripemd160(), NULL)) + return -1; + } + return count; +} #endif + #ifndef OPENSSL_NO_RC4 - if (strcmp(*argv,"rc4") == 0) doit[D_RC4]=1; - else +static RC4_KEY rc4_ks; +static int RC4_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + int count; + for (count = 0; COND(c[D_RC4][testnum]); count++) + RC4(&rc4_ks, (size_t)lengths[testnum], buf, buf); + return count; +} #endif + #ifndef OPENSSL_NO_DES - if (strcmp(*argv,"des-cbc") == 0) doit[D_CBC_DES]=1; - else if (strcmp(*argv,"des-ede3") == 0) doit[D_EDE3_DES]=1; - else -#endif -#ifndef OPENSSL_NO_AES - if (strcmp(*argv,"aes-128-cbc") == 0) doit[D_CBC_128_AES]=1; - else if (strcmp(*argv,"aes-192-cbc") == 0) doit[D_CBC_192_AES]=1; - else if (strcmp(*argv,"aes-256-cbc") == 0) doit[D_CBC_256_AES]=1; - else if (strcmp(*argv,"aes-128-ige") == 0) doit[D_IGE_128_AES]=1; - else if (strcmp(*argv,"aes-192-ige") == 0) doit[D_IGE_192_AES]=1; - else if (strcmp(*argv,"aes-256-ige") == 0) doit[D_IGE_256_AES]=1; - else +static unsigned char DES_iv[8]; +static DES_key_schedule sch; +static DES_key_schedule sch2; +static DES_key_schedule sch3; +static int DES_ncbc_encrypt_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + int count; + for (count = 0; COND(c[D_CBC_DES][testnum]); count++) + DES_ncbc_encrypt(buf, buf, lengths[testnum], &sch, + &DES_iv, DES_ENCRYPT); + return count; +} + +static int DES_ede3_cbc_encrypt_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + int count; + for (count = 0; COND(c[D_EDE3_DES][testnum]); count++) + DES_ede3_cbc_encrypt(buf, buf, lengths[testnum], + &sch, &sch2, &sch3, + &DES_iv, DES_ENCRYPT); + return count; +} #endif -#ifndef OPENSSL_NO_CAMELLIA - if (strcmp(*argv,"camellia-128-cbc") == 0) doit[D_CBC_128_CML]=1; - else if (strcmp(*argv,"camellia-192-cbc") == 0) doit[D_CBC_192_CML]=1; - else if (strcmp(*argv,"camellia-256-cbc") == 0) doit[D_CBC_256_CML]=1; - else + +#define MAX_BLOCK_SIZE 128 + +static unsigned char iv[2 * MAX_BLOCK_SIZE / 8]; +static AES_KEY aes_ks1, aes_ks2, aes_ks3; +static int AES_cbc_128_encrypt_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + int count; + for (count = 0; COND(c[D_CBC_128_AES][testnum]); count++) + AES_cbc_encrypt(buf, buf, + (size_t)lengths[testnum], &aes_ks1, + iv, AES_ENCRYPT); + return count; +} + +static int AES_cbc_192_encrypt_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + int count; + for (count = 0; COND(c[D_CBC_192_AES][testnum]); count++) + AES_cbc_encrypt(buf, buf, + (size_t)lengths[testnum], &aes_ks2, + iv, AES_ENCRYPT); + return count; +} + +static int AES_cbc_256_encrypt_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + int count; + for (count = 0; COND(c[D_CBC_256_AES][testnum]); count++) + AES_cbc_encrypt(buf, buf, + (size_t)lengths[testnum], &aes_ks3, + iv, AES_ENCRYPT); + return count; +} + +static int AES_ige_128_encrypt_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char *buf2 = tempargs->buf2; + int count; + for (count = 0; COND(c[D_IGE_128_AES][testnum]); count++) + AES_ige_encrypt(buf, buf2, + (size_t)lengths[testnum], &aes_ks1, + iv, AES_ENCRYPT); + return count; +} + +static int AES_ige_192_encrypt_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char *buf2 = tempargs->buf2; + int count; + for (count = 0; COND(c[D_IGE_192_AES][testnum]); count++) + AES_ige_encrypt(buf, buf2, + (size_t)lengths[testnum], &aes_ks2, + iv, AES_ENCRYPT); + return count; +} + +static int AES_ige_256_encrypt_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char *buf2 = tempargs->buf2; + int count; + for (count = 0; COND(c[D_IGE_256_AES][testnum]); count++) + AES_ige_encrypt(buf, buf2, + (size_t)lengths[testnum], &aes_ks3, + iv, AES_ENCRYPT); + return count; +} + +static int CRYPTO_gcm128_aad_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + GCM128_CONTEXT *gcm_ctx = tempargs->gcm_ctx; + int count; + for (count = 0; COND(c[D_GHASH][testnum]); count++) + CRYPTO_gcm128_aad(gcm_ctx, buf, lengths[testnum]); + return count; +} + +static long save_count = 0; +static int decrypt = 0; +static int EVP_Update_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + EVP_CIPHER_CTX *ctx = tempargs->ctx; + int outl, count; +#ifndef SIGALRM + int nb_iter = save_count * 4 * lengths[0] / lengths[testnum]; +#endif + if (decrypt) + for (count = 0; COND(nb_iter); count++) + EVP_DecryptUpdate(ctx, buf, &outl, buf, lengths[testnum]); + else + for (count = 0; COND(nb_iter); count++) + EVP_EncryptUpdate(ctx, buf, &outl, buf, lengths[testnum]); + if (decrypt) + EVP_DecryptFinal_ex(ctx, buf, &outl); + else + EVP_EncryptFinal_ex(ctx, buf, &outl); + return count; +} + +static const EVP_MD *evp_md = NULL; +static int EVP_Digest_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char md[EVP_MAX_MD_SIZE]; + int count; +#ifndef SIGALRM + int nb_iter = save_count * 4 * lengths[0] / lengths[testnum]; #endif + + for (count = 0; COND(nb_iter); count++) { + if (!EVP_Digest(buf, lengths[testnum], md, NULL, evp_md, NULL)) + return -1; + } + return count; +} + #ifndef OPENSSL_NO_RSA -#if 0 /* was: #ifdef RSAref */ - if (strcmp(*argv,"rsaref") == 0) - { - RSA_set_default_openssl_method(RSA_PKCS1_RSAref()); - j--; - } - else -#endif -#ifndef RSA_NULL - if (strcmp(*argv,"openssl") == 0) - { - RSA_set_default_method(RSA_PKCS1_SSLeay()); - j--; - } - else -#endif -#endif /* !OPENSSL_NO_RSA */ - if (strcmp(*argv,"dsa512") == 0) dsa_doit[R_DSA_512]=2; - else if (strcmp(*argv,"dsa1024") == 0) dsa_doit[R_DSA_1024]=2; - else if (strcmp(*argv,"dsa2048") == 0) dsa_doit[R_DSA_2048]=2; - else if (strcmp(*argv,"rsa512") == 0) rsa_doit[R_RSA_512]=2; - else if (strcmp(*argv,"rsa1024") == 0) rsa_doit[R_RSA_1024]=2; - else if (strcmp(*argv,"rsa2048") == 0) rsa_doit[R_RSA_2048]=2; - else if (strcmp(*argv,"rsa4096") == 0) rsa_doit[R_RSA_4096]=2; - else -#ifndef OPENSSL_NO_RC2 - if (strcmp(*argv,"rc2-cbc") == 0) doit[D_CBC_RC2]=1; - else if (strcmp(*argv,"rc2") == 0) doit[D_CBC_RC2]=1; - else +static long rsa_c[RSA_NUM][2]; + +static int RSA_sign_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char *buf2 = tempargs->buf2; + unsigned int *rsa_num = tempargs->siglen; + RSA **rsa_key = tempargs->rsa_key; + int ret, count; + for (count = 0; COND(rsa_c[testnum][0]); count++) { + ret = RSA_sign(NID_md5_sha1, buf, 36, buf2, rsa_num, rsa_key[testnum]); + if (ret == 0) { + BIO_printf(bio_err, "RSA sign failure\n"); + ERR_print_errors(bio_err); + count = -1; + break; + } + } + return count; +} + +static int RSA_verify_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char *buf2 = tempargs->buf2; + unsigned int rsa_num = *(tempargs->siglen); + RSA **rsa_key = tempargs->rsa_key; + int ret, count; + for (count = 0; COND(rsa_c[testnum][1]); count++) { + ret = RSA_verify(NID_md5_sha1, buf, 36, buf2, rsa_num, rsa_key[testnum]); + if (ret <= 0) { + BIO_printf(bio_err, "RSA verify failure\n"); + ERR_print_errors(bio_err); + count = -1; + break; + } + } + return count; +} +#endif + +#ifndef OPENSSL_NO_DSA +static long dsa_c[DSA_NUM][2]; +static int DSA_sign_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char *buf2 = tempargs->buf2; + DSA **dsa_key = tempargs->dsa_key; + unsigned int *siglen = tempargs->siglen; + int ret, count; + for (count = 0; COND(dsa_c[testnum][0]); count++) { + ret = DSA_sign(0, buf, 20, buf2, siglen, dsa_key[testnum]); + if (ret == 0) { + BIO_printf(bio_err, "DSA sign failure\n"); + ERR_print_errors(bio_err); + count = -1; + break; + } + } + return count; +} + +static int DSA_verify_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + unsigned char *buf2 = tempargs->buf2; + DSA **dsa_key = tempargs->dsa_key; + unsigned int siglen = *(tempargs->siglen); + int ret, count; + for (count = 0; COND(dsa_c[testnum][1]); count++) { + ret = DSA_verify(0, buf, 20, buf2, siglen, dsa_key[testnum]); + if (ret <= 0) { + BIO_printf(bio_err, "DSA verify failure\n"); + ERR_print_errors(bio_err); + count = -1; + break; + } + } + return count; +} +#endif + +#ifndef OPENSSL_NO_EC +static long ecdsa_c[EC_NUM][2]; +static int ECDSA_sign_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + EC_KEY **ecdsa = tempargs->ecdsa; + unsigned char *ecdsasig = tempargs->buf2; + unsigned int *ecdsasiglen = tempargs->siglen; + int ret, count; + for (count = 0; COND(ecdsa_c[testnum][0]); count++) { + ret = ECDSA_sign(0, buf, 20, + ecdsasig, ecdsasiglen, ecdsa[testnum]); + if (ret == 0) { + BIO_printf(bio_err, "ECDSA sign failure\n"); + ERR_print_errors(bio_err); + count = -1; + break; + } + } + return count; +} + +static int ECDSA_verify_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + unsigned char *buf = tempargs->buf; + EC_KEY **ecdsa = tempargs->ecdsa; + unsigned char *ecdsasig = tempargs->buf2; + unsigned int ecdsasiglen = *(tempargs->siglen); + int ret, count; + for (count = 0; COND(ecdsa_c[testnum][1]); count++) { + ret = ECDSA_verify(0, buf, 20, ecdsasig, ecdsasiglen, + ecdsa[testnum]); + if (ret != 1) { + BIO_printf(bio_err, "ECDSA verify failure\n"); + ERR_print_errors(bio_err); + count = -1; + break; + } + } + return count; +} + +/* ******************************************************************** */ +static long ecdh_c[EC_NUM][1]; + +static int ECDH_compute_key_loop(void *args) +{ + loopargs_t *tempargs = (loopargs_t *)args; + EC_KEY **ecdh_a = tempargs->ecdh_a; + EC_KEY **ecdh_b = tempargs->ecdh_b; + unsigned char *secret_a = tempargs->secret_a; + int count, outlen = tempargs->outlen; + kdf_fn kdf = tempargs->kdf; + + for (count = 0; COND(ecdh_c[testnum][0]); count++) { + ECDH_compute_key(secret_a, outlen, + EC_KEY_get0_public_key(ecdh_b[testnum]), + ecdh_a[testnum], kdf); + } + return count; +} + +static const int KDF1_SHA1_len = 20; +static void *KDF1_SHA1(const void *in, size_t inlen, void *out, + size_t *outlen) +{ + if (*outlen < SHA_DIGEST_LENGTH) + return NULL; + *outlen = SHA_DIGEST_LENGTH; + return SHA1(in, inlen, out); +} + +#endif /* ndef OPENSSL_NO_EC */ + + +static int run_benchmark(int async_jobs, int (*loop_function)(void *), loopargs_t *loopargs) +{ + int job_op_count = 0; + int total_op_count = 0; + int num_inprogress = 0; + int error = 0; + int i = 0; + OSSL_ASYNC_FD job_fd = 0; + size_t num_job_fds = 0; + + run = 1; + + if (async_jobs == 0) { + return loop_function((void *)loopargs); + } + + + for (i = 0; i < async_jobs && !error; i++) { + switch (ASYNC_start_job(&(loopargs[i].inprogress_job), loopargs[i].wait_ctx, + &job_op_count, loop_function, + (void *)(loopargs + i), sizeof(loopargs_t))) { + case ASYNC_PAUSE: + ++num_inprogress; + break; + case ASYNC_FINISH: + if (job_op_count == -1) { + error = 1; + } else { + total_op_count += job_op_count; + } + break; + case ASYNC_NO_JOBS: + case ASYNC_ERR: + BIO_printf(bio_err, "Failure in the job\n"); + ERR_print_errors(bio_err); + error = 1; + break; + } + } + + while (num_inprogress > 0) { +#if defined(OPENSSL_SYS_WINDOWS) + DWORD avail = 0; +#elif defined(OPENSSL_SYS_UNIX) + int select_result = 0; + OSSL_ASYNC_FD max_fd = 0; + fd_set waitfdset; + + FD_ZERO(&waitfdset); + + for (i = 0; i < async_jobs && num_inprogress > 0; i++) { + if (loopargs[i].inprogress_job == NULL) + continue; + + if (!ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, NULL, &num_job_fds) + || num_job_fds > 1) { + BIO_printf(bio_err, "Too many fds in ASYNC_WAIT_CTX\n"); + ERR_print_errors(bio_err); + error = 1; + break; + } + ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, &job_fd, &num_job_fds); + FD_SET(job_fd, &waitfdset); + if (job_fd > max_fd) + max_fd = job_fd; + } + + if (max_fd >= (OSSL_ASYNC_FD)FD_SETSIZE) { + BIO_printf(bio_err, + "Error: max_fd (%d) must be smaller than FD_SETSIZE (%d). " + "Decrease the value of async_jobs\n", + max_fd, FD_SETSIZE); + ERR_print_errors(bio_err); + error = 1; + break; + } + + select_result = select(max_fd + 1, &waitfdset, NULL, NULL, NULL); + if (select_result == -1 && errno == EINTR) + continue; + + if (select_result == -1) { + BIO_printf(bio_err, "Failure in the select\n"); + ERR_print_errors(bio_err); + error = 1; + break; + } + + if (select_result == 0) + continue; +#endif + + for (i = 0; i < async_jobs; i++) { + if (loopargs[i].inprogress_job == NULL) + continue; + + if (!ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, NULL, &num_job_fds) + || num_job_fds > 1) { + BIO_printf(bio_err, "Too many fds in ASYNC_WAIT_CTX\n"); + ERR_print_errors(bio_err); + error = 1; + break; + } + ASYNC_WAIT_CTX_get_all_fds(loopargs[i].wait_ctx, &job_fd, &num_job_fds); + +#if defined(OPENSSL_SYS_UNIX) + if (num_job_fds == 1 && !FD_ISSET(job_fd, &waitfdset)) + continue; +#elif defined(OPENSSL_SYS_WINDOWS) + if (num_job_fds == 1 && + !PeekNamedPipe(job_fd, NULL, 0, NULL, &avail, NULL) && avail > 0) + continue; +#endif + + switch (ASYNC_start_job(&(loopargs[i].inprogress_job), loopargs[i].wait_ctx, + &job_op_count, loop_function, (void *)(loopargs + i), + sizeof(loopargs_t))) { + case ASYNC_PAUSE: + break; + case ASYNC_FINISH: + if (job_op_count == -1) { + error = 1; + } else { + total_op_count += job_op_count; + } + --num_inprogress; + loopargs[i].inprogress_job = NULL; + break; + case ASYNC_NO_JOBS: + case ASYNC_ERR: + --num_inprogress; + loopargs[i].inprogress_job = NULL; + BIO_printf(bio_err, "Failure in the job\n"); + ERR_print_errors(bio_err); + error = 1; + break; + } + } + } + + return error ? -1 : total_op_count; +} + +int speed_main(int argc, char **argv) +{ + loopargs_t *loopargs = NULL; + int async_init = 0; + int loopargs_len = 0; + char *prog; +#ifndef OPENSSL_NO_ENGINE + const char *engine_id = NULL; +#endif + const EVP_CIPHER *evp_cipher = NULL; + double d = 0.0; + OPTION_CHOICE o; + int multiblock = 0, pr_header = 0; + int doit[ALGOR_NUM] = { 0 }; + int ret = 1, i, k, misalign = 0; + long count = 0; +#ifndef NO_FORK + int multi = 0; +#endif + int async_jobs = 0; +#if !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_DSA) \ + || !defined(OPENSSL_NO_EC) + long rsa_count = 1; #endif + + /* What follows are the buffers and key material. */ #ifndef OPENSSL_NO_RC5 - if (strcmp(*argv,"rc5-cbc") == 0) doit[D_CBC_RC5]=1; - else if (strcmp(*argv,"rc5") == 0) doit[D_CBC_RC5]=1; - else + RC5_32_KEY rc5_ks; +#endif +#ifndef OPENSSL_NO_RC2 + RC2_KEY rc2_ks; #endif #ifndef OPENSSL_NO_IDEA - if (strcmp(*argv,"idea-cbc") == 0) doit[D_CBC_IDEA]=1; - else if (strcmp(*argv,"idea") == 0) doit[D_CBC_IDEA]=1; - else + IDEA_KEY_SCHEDULE idea_ks; #endif #ifndef OPENSSL_NO_SEED - if (strcmp(*argv,"seed-cbc") == 0) doit[D_CBC_SEED]=1; - else if (strcmp(*argv,"seed") == 0) doit[D_CBC_SEED]=1; - else + SEED_KEY_SCHEDULE seed_ks; #endif #ifndef OPENSSL_NO_BF - if (strcmp(*argv,"bf-cbc") == 0) doit[D_CBC_BF]=1; - else if (strcmp(*argv,"blowfish") == 0) doit[D_CBC_BF]=1; - else if (strcmp(*argv,"bf") == 0) doit[D_CBC_BF]=1; - else + BF_KEY bf_ks; #endif #ifndef OPENSSL_NO_CAST - if (strcmp(*argv,"cast-cbc") == 0) doit[D_CBC_CAST]=1; - else if (strcmp(*argv,"cast") == 0) doit[D_CBC_CAST]=1; - else if (strcmp(*argv,"cast5") == 0) doit[D_CBC_CAST]=1; - else + CAST_KEY cast_ks; +#endif + static const unsigned char key16[16] = { + 0x12, 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, + 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12 + }; + static const unsigned char key24[24] = { + 0x12, 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, + 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, + 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, 0x34 + }; + static const unsigned char key32[32] = { + 0x12, 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, + 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, + 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, 0x34, + 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, 0x34, 0x56 + }; +#ifndef OPENSSL_NO_CAMELLIA + static const unsigned char ckey24[24] = { + 0x12, 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, + 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, + 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, 0x34 + }; + static const unsigned char ckey32[32] = { + 0x12, 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, + 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, + 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, 0x34, + 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, 0x34, 0x56 + }; + CAMELLIA_KEY camellia_ks1, camellia_ks2, camellia_ks3; #endif #ifndef OPENSSL_NO_DES - if (strcmp(*argv,"des") == 0) - { - doit[D_CBC_DES]=1; - doit[D_EDE3_DES]=1; - } - else -#endif -#ifndef OPENSSL_NO_AES - if (strcmp(*argv,"aes") == 0) - { - doit[D_CBC_128_AES]=1; - doit[D_CBC_192_AES]=1; - doit[D_CBC_256_AES]=1; - } - else if (strcmp(*argv,"ghash") == 0) - { - doit[D_GHASH]=1; - } - else -#endif -#ifndef OPENSSL_NO_CAMELLIA - if (strcmp(*argv,"camellia") == 0) - { - doit[D_CBC_128_CML]=1; - doit[D_CBC_192_CML]=1; - doit[D_CBC_256_CML]=1; - } - else + static DES_cblock key = { + 0x12, 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0 + }; + static DES_cblock key2 = { + 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12 + }; + static DES_cblock key3 = { + 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, 0x34 + }; #endif #ifndef OPENSSL_NO_RSA - if (strcmp(*argv,"rsa") == 0) - { - rsa_doit[R_RSA_512]=1; - rsa_doit[R_RSA_1024]=1; - rsa_doit[R_RSA_2048]=1; - rsa_doit[R_RSA_4096]=1; - } - else + static const unsigned int rsa_bits[RSA_NUM] = { + 512, 1024, 2048, 3072, 4096, 7680, 15360 + }; + static const unsigned char *rsa_data[RSA_NUM] = { + test512, test1024, test2048, test3072, test4096, test7680, test15360 + }; + static const int rsa_data_length[RSA_NUM] = { + sizeof(test512), sizeof(test1024), + sizeof(test2048), sizeof(test3072), + sizeof(test4096), sizeof(test7680), + sizeof(test15360) + }; + int rsa_doit[RSA_NUM] = { 0 }; #endif #ifndef OPENSSL_NO_DSA - if (strcmp(*argv,"dsa") == 0) - { - dsa_doit[R_DSA_512]=1; - dsa_doit[R_DSA_1024]=1; - dsa_doit[R_DSA_2048]=1; - } - else -#endif -#ifndef OPENSSL_NO_ECDSA - if (strcmp(*argv,"ecdsap160") == 0) ecdsa_doit[R_EC_P160]=2; - else if (strcmp(*argv,"ecdsap192") == 0) ecdsa_doit[R_EC_P192]=2; - else if (strcmp(*argv,"ecdsap224") == 0) ecdsa_doit[R_EC_P224]=2; - else if (strcmp(*argv,"ecdsap256") == 0) ecdsa_doit[R_EC_P256]=2; - else if (strcmp(*argv,"ecdsap384") == 0) ecdsa_doit[R_EC_P384]=2; - else if (strcmp(*argv,"ecdsap521") == 0) ecdsa_doit[R_EC_P521]=2; - else if (strcmp(*argv,"ecdsak163") == 0) ecdsa_doit[R_EC_K163]=2; - else if (strcmp(*argv,"ecdsak233") == 0) ecdsa_doit[R_EC_K233]=2; - else if (strcmp(*argv,"ecdsak283") == 0) ecdsa_doit[R_EC_K283]=2; - else if (strcmp(*argv,"ecdsak409") == 0) ecdsa_doit[R_EC_K409]=2; - else if (strcmp(*argv,"ecdsak571") == 0) ecdsa_doit[R_EC_K571]=2; - else if (strcmp(*argv,"ecdsab163") == 0) ecdsa_doit[R_EC_B163]=2; - else if (strcmp(*argv,"ecdsab233") == 0) ecdsa_doit[R_EC_B233]=2; - else if (strcmp(*argv,"ecdsab283") == 0) ecdsa_doit[R_EC_B283]=2; - else if (strcmp(*argv,"ecdsab409") == 0) ecdsa_doit[R_EC_B409]=2; - else if (strcmp(*argv,"ecdsab571") == 0) ecdsa_doit[R_EC_B571]=2; - else if (strcmp(*argv,"ecdsa") == 0) - { - for (i=0; i < EC_NUM; i++) - ecdsa_doit[i]=1; - } - else -#endif -#ifndef OPENSSL_NO_ECDH - if (strcmp(*argv,"ecdhp160") == 0) ecdh_doit[R_EC_P160]=2; - else if (strcmp(*argv,"ecdhp192") == 0) ecdh_doit[R_EC_P192]=2; - else if (strcmp(*argv,"ecdhp224") == 0) ecdh_doit[R_EC_P224]=2; - else if (strcmp(*argv,"ecdhp256") == 0) ecdh_doit[R_EC_P256]=2; - else if (strcmp(*argv,"ecdhp384") == 0) ecdh_doit[R_EC_P384]=2; - else if (strcmp(*argv,"ecdhp521") == 0) ecdh_doit[R_EC_P521]=2; - else if (strcmp(*argv,"ecdhk163") == 0) ecdh_doit[R_EC_K163]=2; - else if (strcmp(*argv,"ecdhk233") == 0) ecdh_doit[R_EC_K233]=2; - else if (strcmp(*argv,"ecdhk283") == 0) ecdh_doit[R_EC_K283]=2; - else if (strcmp(*argv,"ecdhk409") == 0) ecdh_doit[R_EC_K409]=2; - else if (strcmp(*argv,"ecdhk571") == 0) ecdh_doit[R_EC_K571]=2; - else if (strcmp(*argv,"ecdhb163") == 0) ecdh_doit[R_EC_B163]=2; - else if (strcmp(*argv,"ecdhb233") == 0) ecdh_doit[R_EC_B233]=2; - else if (strcmp(*argv,"ecdhb283") == 0) ecdh_doit[R_EC_B283]=2; - else if (strcmp(*argv,"ecdhb409") == 0) ecdh_doit[R_EC_B409]=2; - else if (strcmp(*argv,"ecdhb571") == 0) ecdh_doit[R_EC_B571]=2; - else if (strcmp(*argv,"ecdh") == 0) - { - for (i=0; i < EC_NUM; i++) - ecdh_doit[i]=1; - } - else -#endif - if (strcmp(*argv,"prime-trial-division") == 0) prime_doit[D_PRIME_TRIAL_DIVISION]=1; - else if (strcmp(*argv,"prime-coprime") == 0) prime_doit[D_PRIME_COPRIME]=1; - else - { - BIO_printf(bio_err,"Error: bad option or value\n"); - BIO_printf(bio_err,"\n"); - BIO_printf(bio_err,"Available values:\n"); -#ifndef OPENSSL_NO_MD2 - BIO_printf(bio_err,"md2 "); + static const unsigned int dsa_bits[DSA_NUM] = { 512, 1024, 2048 }; + int dsa_doit[DSA_NUM] = { 0 }; #endif -#ifndef OPENSSL_NO_MDC2 - BIO_printf(bio_err,"mdc2 "); +#ifndef OPENSSL_NO_EC + /* + * We only test over the following curves as they are representative, To + * add tests over more curves, simply add the curve NID and curve name to + * the following arrays and increase the EC_NUM value accordingly. + */ + static const unsigned int test_curves[EC_NUM] = { + /* Prime Curves */ + NID_secp160r1, NID_X9_62_prime192v1, NID_secp224r1, + NID_X9_62_prime256v1, NID_secp384r1, NID_secp521r1, + /* Binary Curves */ + NID_sect163k1, NID_sect233k1, NID_sect283k1, + NID_sect409k1, NID_sect571k1, NID_sect163r2, + NID_sect233r1, NID_sect283r1, NID_sect409r1, + NID_sect571r1, + /* Other */ + NID_X25519 + }; + static const char *test_curves_names[EC_NUM] = { + /* Prime Curves */ + "secp160r1", "nistp192", "nistp224", + "nistp256", "nistp384", "nistp521", + /* Binary Curves */ + "nistk163", "nistk233", "nistk283", + "nistk409", "nistk571", "nistb163", + "nistb233", "nistb283", "nistb409", + "nistb571", + /* Other */ + "X25519" + }; + static const int test_curves_bits[EC_NUM] = { + 160, 192, 224, + 256, 384, 521, + 163, 233, 283, + 409, 571, 163, + 233, 283, 409, + 571, 253 /* X25519 */ + }; + + int ecdsa_doit[EC_NUM] = { 0 }; + int ecdh_doit[EC_NUM] = { 0 }; +#endif /* ndef OPENSSL_NO_EC */ + + prog = opt_init(argc, argv, speed_options); + while ((o = opt_next()) != OPT_EOF) { + switch (o) { + case OPT_EOF: + case OPT_ERR: + opterr: + BIO_printf(bio_err, "%s: Use -help for summary.\n", prog); + goto end; + case OPT_HELP: + opt_help(speed_options); + ret = 0; + goto end; + case OPT_ELAPSED: + usertime = 0; + break; + case OPT_EVP: + evp_cipher = EVP_get_cipherbyname(opt_arg()); + if (evp_cipher == NULL) + evp_md = EVP_get_digestbyname(opt_arg()); + if (evp_cipher == NULL && evp_md == NULL) { + BIO_printf(bio_err, + "%s: %s an unknown cipher or digest\n", + prog, opt_arg()); + goto end; + } + doit[D_EVP] = 1; + break; + case OPT_DECRYPT: + decrypt = 1; + break; + case OPT_ENGINE: + /* + * In a forked execution, an engine might need to be + * initialised by each child process, not by the parent. + * So store the name here and run setup_engine() later on. + */ +#ifndef OPENSSL_NO_ENGINE + engine_id = opt_arg(); #endif -#ifndef OPENSSL_NO_MD4 - BIO_printf(bio_err,"md4 "); + break; + case OPT_MULTI: +#ifndef NO_FORK + multi = atoi(opt_arg()); +#endif + break; + case OPT_ASYNCJOBS: +#ifndef OPENSSL_NO_ASYNC + async_jobs = atoi(opt_arg()); + if (!ASYNC_is_capable()) { + BIO_printf(bio_err, + "%s: async_jobs specified but async not supported\n", + prog); + goto opterr; + } +#endif + break; + case OPT_MISALIGN: + if (!opt_int(opt_arg(), &misalign)) + goto end; + if (misalign > MISALIGN) { + BIO_printf(bio_err, + "%s: Maximum offset is %d\n", prog, MISALIGN); + goto opterr; + } + break; + case OPT_MR: + mr = 1; + break; + case OPT_MB: + multiblock = 1; + break; + } + } + argc = opt_num_rest(); + argv = opt_rest(); + + /* Remaining arguments are algorithms. */ + for ( ; *argv; argv++) { + if (found(*argv, doit_choices, &i)) { + doit[i] = 1; + continue; + } +#ifndef OPENSSL_NO_DES + if (strcmp(*argv, "des") == 0) { + doit[D_CBC_DES] = doit[D_EDE3_DES] = 1; + continue; + } #endif -#ifndef OPENSSL_NO_MD5 - BIO_printf(bio_err,"md5 "); -#ifndef OPENSSL_NO_HMAC - BIO_printf(bio_err,"hmac "); + if (strcmp(*argv, "sha") == 0) { + doit[D_SHA1] = doit[D_SHA256] = doit[D_SHA512] = 1; + continue; + } +#ifndef OPENSSL_NO_RSA +# ifndef RSA_NULL + if (strcmp(*argv, "openssl") == 0) { + RSA_set_default_method(RSA_PKCS1_OpenSSL()); + continue; + } +# endif + if (strcmp(*argv, "rsa") == 0) { + rsa_doit[R_RSA_512] = rsa_doit[R_RSA_1024] = + rsa_doit[R_RSA_2048] = rsa_doit[R_RSA_3072] = + rsa_doit[R_RSA_4096] = rsa_doit[R_RSA_7680] = + rsa_doit[R_RSA_15360] = 1; + continue; + } + if (found(*argv, rsa_choices, &i)) { + rsa_doit[i] = 1; + continue; + } #endif +#ifndef OPENSSL_NO_DSA + if (strcmp(*argv, "dsa") == 0) { + dsa_doit[R_DSA_512] = dsa_doit[R_DSA_1024] = + dsa_doit[R_DSA_2048] = 1; + continue; + } + if (found(*argv, dsa_choices, &i)) { + dsa_doit[i] = 2; + continue; + } #endif -#ifndef OPENSSL_NO_SHA1 - BIO_printf(bio_err,"sha1 "); + if (strcmp(*argv, "aes") == 0) { + doit[D_CBC_128_AES] = doit[D_CBC_192_AES] = + doit[D_CBC_256_AES] = 1; + continue; + } +#ifndef OPENSSL_NO_CAMELLIA + if (strcmp(*argv, "camellia") == 0) { + doit[D_CBC_128_CML] = doit[D_CBC_192_CML] = + doit[D_CBC_256_CML] = 1; + continue; + } #endif -#ifndef OPENSSL_NO_SHA256 - BIO_printf(bio_err,"sha256 "); +#ifndef OPENSSL_NO_EC + if (strcmp(*argv, "ecdsa") == 0) { + for (i = 0; i < EC_NUM; i++) + ecdsa_doit[i] = 1; + continue; + } + if (found(*argv, ecdsa_choices, &i)) { + ecdsa_doit[i] = 2; + continue; + } + if (strcmp(*argv, "ecdh") == 0) { + for (i = 0; i < EC_NUM; i++) + ecdh_doit[i] = 1; + continue; + } + if (found(*argv, ecdh_choices, &i)) { + ecdh_doit[i] = 2; + continue; + } #endif -#ifndef OPENSSL_NO_SHA512 - BIO_printf(bio_err,"sha512 "); + BIO_printf(bio_err, "%s: Unknown algorithm %s\n", prog, *argv); + goto end; + } + + /* Initialize the job pool if async mode is enabled */ + if (async_jobs > 0) { + async_init = ASYNC_init_thread(async_jobs, async_jobs); + if (!async_init) { + BIO_printf(bio_err, "Error creating the ASYNC job pool\n"); + goto end; + } + } + + loopargs_len = (async_jobs == 0 ? 1 : async_jobs); + loopargs = app_malloc(loopargs_len * sizeof(loopargs_t), "array of loopargs"); + memset(loopargs, 0, loopargs_len * sizeof(loopargs_t)); + + for (i = 0; i < loopargs_len; i++) { + if (async_jobs > 0) { + loopargs[i].wait_ctx = ASYNC_WAIT_CTX_new(); + if (loopargs[i].wait_ctx == NULL) { + BIO_printf(bio_err, "Error creating the ASYNC_WAIT_CTX\n"); + goto end; + } + } + + loopargs[i].buf_malloc = app_malloc((int)BUFSIZE + MAX_MISALIGNMENT + 1, "input buffer"); + loopargs[i].buf2_malloc = app_malloc((int)BUFSIZE + MAX_MISALIGNMENT + 1, "input buffer"); + /* Align the start of buffers on a 64 byte boundary */ + loopargs[i].buf = loopargs[i].buf_malloc + misalign; + loopargs[i].buf2 = loopargs[i].buf2_malloc + misalign; + loopargs[i].siglen = app_malloc(sizeof(unsigned int), "signature length"); +#ifndef OPENSSL_NO_EC + loopargs[i].secret_a = app_malloc(MAX_ECDH_SIZE, "ECDH secret a"); + loopargs[i].secret_b = app_malloc(MAX_ECDH_SIZE, "ECDH secret b"); #endif -#ifndef OPENSSL_NO_WHIRLPOOL - BIO_printf(bio_err,"whirlpool"); + } + +#ifndef NO_FORK + if (multi && do_multi(multi)) + goto show_res; #endif -#ifndef OPENSSL_NO_RIPEMD160 - BIO_printf(bio_err,"rmd160"); + + /* Initialize the engine after the fork */ + (void)setup_engine(engine_id, 0); + + /* No parameters; turn on everything. */ + if ((argc == 0) && !doit[D_EVP]) { + for (i = 0; i < ALGOR_NUM; i++) + if (i != D_EVP) + doit[i] = 1; + for (i = 0; i < RSA_NUM; i++) + rsa_doit[i] = 1; +#ifndef OPENSSL_NO_DSA + for (i = 0; i < DSA_NUM; i++) + dsa_doit[i] = 1; #endif -#if !defined(OPENSSL_NO_MD2) || !defined(OPENSSL_NO_MDC2) || \ - !defined(OPENSSL_NO_MD4) || !defined(OPENSSL_NO_MD5) || \ - !defined(OPENSSL_NO_SHA1) || !defined(OPENSSL_NO_RIPEMD160) || \ - !defined(OPENSSL_NO_WHIRLPOOL) - BIO_printf(bio_err,"\n"); +#ifndef OPENSSL_NO_EC + for (i = 0; i < EC_NUM; i++) + ecdsa_doit[i] = 1; + for (i = 0; i < EC_NUM; i++) + ecdh_doit[i] = 1; #endif + } + for (i = 0; i < ALGOR_NUM; i++) + if (doit[i]) + pr_header++; -#ifndef OPENSSL_NO_IDEA - BIO_printf(bio_err,"idea-cbc "); + if (usertime == 0 && !mr) + BIO_printf(bio_err, + "You have chosen to measure elapsed time " + "instead of user CPU time.\n"); + +#ifndef OPENSSL_NO_RSA + for (i = 0; i < loopargs_len; i++) { + for (k = 0; k < RSA_NUM; k++) { + const unsigned char *p; + + p = rsa_data[k]; + loopargs[i].rsa_key[k] = d2i_RSAPrivateKey(NULL, &p, rsa_data_length[k]); + if (loopargs[i].rsa_key[k] == NULL) { + BIO_printf(bio_err, "internal error loading RSA key number %d\n", + k); + goto end; + } + } + } #endif -#ifndef OPENSSL_NO_SEED - BIO_printf(bio_err,"seed-cbc "); +#ifndef OPENSSL_NO_DSA + for (i = 0; i < loopargs_len; i++) { + loopargs[i].dsa_key[0] = get_dsa512(); + loopargs[i].dsa_key[1] = get_dsa1024(); + loopargs[i].dsa_key[2] = get_dsa2048(); + } #endif -#ifndef OPENSSL_NO_RC2 - BIO_printf(bio_err,"rc2-cbc "); +#ifndef OPENSSL_NO_DES + DES_set_key_unchecked(&key, &sch); + DES_set_key_unchecked(&key2, &sch2); + DES_set_key_unchecked(&key3, &sch3); #endif -#ifndef OPENSSL_NO_RC5 - BIO_printf(bio_err,"rc5-cbc "); -#endif -#ifndef OPENSSL_NO_BF - BIO_printf(bio_err,"bf-cbc"); -#endif -#if !defined(OPENSSL_NO_IDEA) || !defined(OPENSSL_NO_SEED) || !defined(OPENSSL_NO_RC2) || \ - !defined(OPENSSL_NO_BF) || !defined(OPENSSL_NO_RC5) - BIO_printf(bio_err,"\n"); -#endif -#ifndef OPENSSL_NO_DES - BIO_printf(bio_err,"des-cbc des-ede3 "); -#endif -#ifndef OPENSSL_NO_AES - BIO_printf(bio_err,"aes-128-cbc aes-192-cbc aes-256-cbc "); - BIO_printf(bio_err,"aes-128-ige aes-192-ige aes-256-ige "); -#endif -#ifndef OPENSSL_NO_CAMELLIA - BIO_printf(bio_err,"\n"); - BIO_printf(bio_err,"camellia-128-cbc camellia-192-cbc camellia-256-cbc "); -#endif -#ifndef OPENSSL_NO_RC4 - BIO_printf(bio_err,"rc4"); -#endif - BIO_printf(bio_err,"\n"); - -#ifndef OPENSSL_NO_RSA - BIO_printf(bio_err,"rsa512 rsa1024 rsa2048 rsa4096\n"); -#endif - -#ifndef OPENSSL_NO_DSA - BIO_printf(bio_err,"dsa512 dsa1024 dsa2048\n"); -#endif -#ifndef OPENSSL_NO_ECDSA - BIO_printf(bio_err,"ecdsap160 ecdsap192 ecdsap224 ecdsap256 ecdsap384 ecdsap521\n"); - BIO_printf(bio_err,"ecdsak163 ecdsak233 ecdsak283 ecdsak409 ecdsak571\n"); - BIO_printf(bio_err,"ecdsab163 ecdsab233 ecdsab283 ecdsab409 ecdsab571\n"); - BIO_printf(bio_err,"ecdsa\n"); -#endif -#ifndef OPENSSL_NO_ECDH - BIO_printf(bio_err,"ecdhp160 ecdhp192 ecdhp224 ecdhp256 ecdhp384 ecdhp521\n"); - BIO_printf(bio_err,"ecdhk163 ecdhk233 ecdhk283 ecdhk409 ecdhk571\n"); - BIO_printf(bio_err,"ecdhb163 ecdhb233 ecdhb283 ecdhb409 ecdhb571\n"); - BIO_printf(bio_err,"ecdh\n"); -#endif - -#ifndef OPENSSL_NO_IDEA - BIO_printf(bio_err,"idea "); -#endif -#ifndef OPENSSL_NO_SEED - BIO_printf(bio_err,"seed "); -#endif -#ifndef OPENSSL_NO_RC2 - BIO_printf(bio_err,"rc2 "); -#endif -#ifndef OPENSSL_NO_DES - BIO_printf(bio_err,"des "); -#endif -#ifndef OPENSSL_NO_AES - BIO_printf(bio_err,"aes "); -#endif -#ifndef OPENSSL_NO_CAMELLIA - BIO_printf(bio_err,"camellia "); -#endif -#ifndef OPENSSL_NO_RSA - BIO_printf(bio_err,"rsa "); -#endif -#ifndef OPENSSL_NO_BF - BIO_printf(bio_err,"blowfish"); -#endif -#if !defined(OPENSSL_NO_IDEA) || !defined(OPENSSL_NO_SEED) || \ - !defined(OPENSSL_NO_RC2) || !defined(OPENSSL_NO_DES) || \ - !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_BF) || \ - !defined(OPENSSL_NO_AES) || !defined(OPENSSL_NO_CAMELLIA) - BIO_printf(bio_err,"\n"); -#endif - BIO_printf(bio_err,"prime-trial-division prime-coprime\n"); - - BIO_printf(bio_err,"\n"); - BIO_printf(bio_err,"Available options:\n"); -#if defined(TIMES) || defined(USE_TOD) - BIO_printf(bio_err,"-elapsed measure time in real time instead of CPU user time.\n"); -#endif -#ifndef OPENSSL_NO_ENGINE - BIO_printf(bio_err,"-engine e use engine e, possibly a hardware device.\n"); -#endif - BIO_printf(bio_err,"-evp e use EVP e.\n"); - BIO_printf(bio_err,"-decrypt time decryption instead of encryption (only EVP).\n"); - BIO_printf(bio_err,"-mr produce machine readable output.\n"); -#ifndef NO_FORK - BIO_printf(bio_err,"-multi n run n benchmarks in parallel.\n"); -#endif - goto end; - } - argc--; - argv++; - j++; - } - -#ifndef NO_FORK - if(multi && do_multi(multi)) - goto show_res; -#endif - - if (j == 0) - { - for (i=0; in)); - BN_print(bio_err,rsa_key[i]->e); - BIO_printf(bio_err,"\n"); - } -#endif - } -#endif - -#ifndef OPENSSL_NO_DSA - dsa_key[0]=get_dsa512(); - dsa_key[1]=get_dsa1024(); - dsa_key[2]=get_dsa2048(); -#endif - -#ifndef OPENSSL_NO_DES - DES_set_key_unchecked(&key,&sch); - DES_set_key_unchecked(&key2,&sch2); - DES_set_key_unchecked(&key3,&sch3); -#endif -#ifndef OPENSSL_NO_AES - AES_set_encrypt_key(key16,128,&aes_ks1); - AES_set_encrypt_key(key24,192,&aes_ks2); - AES_set_encrypt_key(key32,256,&aes_ks3); -#endif -#ifndef OPENSSL_NO_CAMELLIA - Camellia_set_key(key16,128,&camellia_ks1); - Camellia_set_key(ckey24,192,&camellia_ks2); - Camellia_set_key(ckey32,256,&camellia_ks3); + AES_set_encrypt_key(key16, 128, &aes_ks1); + AES_set_encrypt_key(key24, 192, &aes_ks2); + AES_set_encrypt_key(key32, 256, &aes_ks3); +#ifndef OPENSSL_NO_CAMELLIA + Camellia_set_key(key16, 128, &camellia_ks1); + Camellia_set_key(ckey24, 192, &camellia_ks2); + Camellia_set_key(ckey32, 256, &camellia_ks3); #endif #ifndef OPENSSL_NO_IDEA - idea_set_encrypt_key(key16,&idea_ks); + IDEA_set_encrypt_key(key16, &idea_ks); #endif #ifndef OPENSSL_NO_SEED - SEED_set_key(key16,&seed_ks); + SEED_set_key(key16, &seed_ks); #endif #ifndef OPENSSL_NO_RC4 - RC4_set_key(&rc4_ks,16,key16); + RC4_set_key(&rc4_ks, 16, key16); #endif #ifndef OPENSSL_NO_RC2 - RC2_set_key(&rc2_ks,16,key16,128); + RC2_set_key(&rc2_ks, 16, key16, 128); #endif #ifndef OPENSSL_NO_RC5 - RC5_32_set_key(&rc5_ks,16,key16,12); + RC5_32_set_key(&rc5_ks, 16, key16, 12); #endif #ifndef OPENSSL_NO_BF - BF_set_key(&bf_ks,16,key16); + BF_set_key(&bf_ks, 16, key16); #endif #ifndef OPENSSL_NO_CAST - CAST_set_key(&cast_ks,16,key16); -#endif -#ifndef OPENSSL_NO_RSA - memset(rsa_c,0,sizeof(rsa_c)); + CAST_set_key(&cast_ks, 16, key16); #endif #ifndef SIGALRM -#ifndef OPENSSL_NO_DES - BIO_printf(bio_err,"First we calculate the approximate speed ...\n"); - count=10; - do { - long it; - count*=2; - Time_F(START); - for (it=count; it; it--) - DES_ecb_encrypt((DES_cblock *)buf, - (DES_cblock *)buf, - &sch,DES_ENCRYPT); - d=Time_F(STOP); - } while (d <3); - save_count=count; - c[D_MD2][0]=count/10; - c[D_MDC2][0]=count/10; - c[D_MD4][0]=count; - c[D_MD5][0]=count; - c[D_HMAC][0]=count; - c[D_SHA1][0]=count; - c[D_RMD160][0]=count; - c[D_RC4][0]=count*5; - c[D_CBC_DES][0]=count; - c[D_EDE3_DES][0]=count/3; - c[D_CBC_IDEA][0]=count; - c[D_CBC_SEED][0]=count; - c[D_CBC_RC2][0]=count; - c[D_CBC_RC5][0]=count; - c[D_CBC_BF][0]=count; - c[D_CBC_CAST][0]=count; - c[D_CBC_128_AES][0]=count; - c[D_CBC_192_AES][0]=count; - c[D_CBC_256_AES][0]=count; - c[D_CBC_128_CML][0]=count; - c[D_CBC_192_CML][0]=count; - c[D_CBC_256_CML][0]=count; - c[D_SHA256][0]=count; - c[D_SHA512][0]=count; - c[D_WHIRLPOOL][0]=count; - c[D_IGE_128_AES][0]=count; - c[D_IGE_192_AES][0]=count; - c[D_IGE_256_AES][0]=count; - c[D_GHASH][0]=count; - - for (i=1; i 0) { + BIO_printf(bio_err, "Async mode is not supported, exiting..."); + exit(1); + } + Time_F(START); + for (count = 0, run = 1; COND(c[D_CBC_128_CML][testnum]); count++) + Camellia_cbc_encrypt(loopargs[0].buf, loopargs[0].buf, + (size_t)lengths[testnum], &camellia_ks1, + iv, CAMELLIA_ENCRYPT); + d = Time_F(STOP); + print_result(D_CBC_128_CML, testnum, count, d); + } + } + if (doit[D_CBC_192_CML]) { + for (testnum = 0; testnum < SIZE_NUM; testnum++) { + print_message(names[D_CBC_192_CML], c[D_CBC_192_CML][testnum], + lengths[testnum]); + if (async_jobs > 0) { + BIO_printf(bio_err, "Async mode is not supported, exiting..."); + exit(1); + } + Time_F(START); + for (count = 0, run = 1; COND(c[D_CBC_192_CML][testnum]); count++) + Camellia_cbc_encrypt(loopargs[0].buf, loopargs[0].buf, + (size_t)lengths[testnum], &camellia_ks2, + iv, CAMELLIA_ENCRYPT); + d = Time_F(STOP); + print_result(D_CBC_192_CML, testnum, count, d); + } + } + if (doit[D_CBC_256_CML]) { + for (testnum = 0; testnum < SIZE_NUM; testnum++) { + print_message(names[D_CBC_256_CML], c[D_CBC_256_CML][testnum], + lengths[testnum]); + if (async_jobs > 0) { + BIO_printf(bio_err, "Async mode is not supported, exiting..."); + exit(1); + } + Time_F(START); + for (count = 0, run = 1; COND(c[D_CBC_256_CML][testnum]); count++) + Camellia_cbc_encrypt(loopargs[0].buf, loopargs[0].buf, + (size_t)lengths[testnum], &camellia_ks3, + iv, CAMELLIA_ENCRYPT); + d = Time_F(STOP); + print_result(D_CBC_256_CML, testnum, count, d); + } + } #endif #ifndef OPENSSL_NO_IDEA - if (doit[D_CBC_IDEA]) - { - for (j=0; j 0) { + BIO_printf(bio_err, "Async mode is not supported, exiting..."); + exit(1); + } + Time_F(START); + for (count = 0, run = 1; COND(c[D_CBC_IDEA][testnum]); count++) + IDEA_cbc_encrypt(loopargs[0].buf, loopargs[0].buf, + (size_t)lengths[testnum], &idea_ks, + iv, IDEA_ENCRYPT); + d = Time_F(STOP); + print_result(D_CBC_IDEA, testnum, count, d); + } + } #endif #ifndef OPENSSL_NO_SEED - if (doit[D_CBC_SEED]) - { - for (j=0; j 0) { + BIO_printf(bio_err, "Async mode is not supported, exiting..."); + exit(1); + } + Time_F(START); + for (count = 0, run = 1; COND(c[D_CBC_SEED][testnum]); count++) + SEED_cbc_encrypt(loopargs[0].buf, loopargs[0].buf, + (size_t)lengths[testnum], &seed_ks, iv, 1); + d = Time_F(STOP); + print_result(D_CBC_SEED, testnum, count, d); + } + } #endif #ifndef OPENSSL_NO_RC2 - if (doit[D_CBC_RC2]) - { - for (j=0; j 0) { + BIO_printf(bio_err, "Async mode is not supported, exiting..."); + exit(1); + } + Time_F(START); + for (count = 0, run = 1; COND(c[D_CBC_RC2][testnum]); count++) + RC2_cbc_encrypt(loopargs[0].buf, loopargs[0].buf, + (size_t)lengths[testnum], &rc2_ks, + iv, RC2_ENCRYPT); + d = Time_F(STOP); + print_result(D_CBC_RC2, testnum, count, d); + } + } #endif #ifndef OPENSSL_NO_RC5 - if (doit[D_CBC_RC5]) - { - for (j=0; j 0) { + BIO_printf(bio_err, "Async mode is not supported, exiting..."); + exit(1); + } + Time_F(START); + for (count = 0, run = 1; COND(c[D_CBC_RC5][testnum]); count++) + RC5_32_cbc_encrypt(loopargs[0].buf, loopargs[0].buf, + (size_t)lengths[testnum], &rc5_ks, + iv, RC5_ENCRYPT); + d = Time_F(STOP); + print_result(D_CBC_RC5, testnum, count, d); + } + } #endif #ifndef OPENSSL_NO_BF - if (doit[D_CBC_BF]) - { - for (j=0; j 0) { + BIO_printf(bio_err, "Async mode is not supported, exiting..."); + exit(1); + } + Time_F(START); + for (count = 0, run = 1; COND(c[D_CBC_BF][testnum]); count++) + BF_cbc_encrypt(loopargs[0].buf, loopargs[0].buf, + (size_t)lengths[testnum], &bf_ks, + iv, BF_ENCRYPT); + d = Time_F(STOP); + print_result(D_CBC_BF, testnum, count, d); + } + } #endif #ifndef OPENSSL_NO_CAST - if (doit[D_CBC_CAST]) - { - for (j=0; jnid); - /* -O3 -fschedule-insns messes up an - * optimization here! names[D_EVP] - * somehow becomes NULL */ - print_message(names[D_EVP],save_count, - lengths[j]); - - EVP_CIPHER_CTX_init(&ctx); - if(decrypt) - EVP_DecryptInit_ex(&ctx,evp_cipher,NULL,key16,iv); - else - EVP_EncryptInit_ex(&ctx,evp_cipher,NULL,key16,iv); - EVP_CIPHER_CTX_set_padding(&ctx, 0); - - Time_F(START); - if(decrypt) - for (count=0,run=1; COND(save_count*4*lengths[0]/lengths[j]); count++) - EVP_DecryptUpdate(&ctx,buf,&outl,buf,lengths[j]); - else - for (count=0,run=1; COND(save_count*4*lengths[0]/lengths[j]); count++) - EVP_EncryptUpdate(&ctx,buf,&outl,buf,lengths[j]); - if(decrypt) - EVP_DecryptFinal_ex(&ctx,buf,&outl); - else - EVP_EncryptFinal_ex(&ctx,buf,&outl); - d=Time_F(STOP); - EVP_CIPHER_CTX_cleanup(&ctx); - } - if (evp_md) - { - names[D_EVP]=OBJ_nid2ln(evp_md->type); - print_message(names[D_EVP],save_count, - lengths[j]); - - Time_F(START); - for (count=0,run=1; COND(save_count*4*lengths[0]/lengths[j]); count++) - EVP_Digest(buf,lengths[j],&(md[0]),NULL,evp_md,NULL); - - d=Time_F(STOP); - } - print_result(D_EVP,j,count,d); - } - } - - if (prime_doit[D_PRIME_TRIAL_DIVISION]) - { - BIGNUM *rnd = BN_new(); - BIGNUM *add = BN_new(); - BN_CTX *ctx = BN_CTX_new(); - - BN_set_word(add, 2); - prime_print_message(prime_names[D_PRIME_TRIAL_DIVISION], - prime_c[D_PRIME_TRIAL_DIVISION]); - - Time_F(START); - for (count=0, run=1; COND(prime_c[D_PRIME_TRIAL_DIVISION]); count++) - bn_probable_prime_dh(rnd, 1024, add, NULL, ctx); - - d=Time_F(STOP); - prime_print_result(D_PRIME_TRIAL_DIVISION, count, d); - - BN_CTX_free(ctx); - BN_free(add); - BN_free(rnd); - - } - - if (prime_doit[D_PRIME_COPRIME]) - { - BIGNUM *rnd = BN_new(); - BIGNUM *add = BN_new(); - BN_CTX *ctx = BN_CTX_new(); - - BN_set_word(add, 2); - prime_print_message(prime_names[D_PRIME_COPRIME], - prime_c[D_PRIME_COPRIME]); - - Time_F(START); - for (count=0, run=1; COND(prime_c[D_PRIME_COPRIME]); count++) - bn_probable_prime_dh_coprime_safe(rnd, 1024, add, NULL, ctx); - - d=Time_F(STOP); - prime_print_result(D_PRIME_COPRIME, count, d); - - BN_CTX_free(ctx); - BN_free(add); - BN_free(rnd); - - } - - RAND_pseudo_bytes(buf,36); + if (doit[D_CBC_CAST]) { + for (testnum = 0; testnum < SIZE_NUM; testnum++) { + print_message(names[D_CBC_CAST], c[D_CBC_CAST][testnum], lengths[testnum]); + if (async_jobs > 0) { + BIO_printf(bio_err, "Async mode is not supported, exiting..."); + exit(1); + } + Time_F(START); + for (count = 0, run = 1; COND(c[D_CBC_CAST][testnum]); count++) + CAST_cbc_encrypt(loopargs[0].buf, loopargs[0].buf, + (size_t)lengths[testnum], &cast_ks, + iv, CAST_ENCRYPT); + d = Time_F(STOP); + print_result(D_CBC_CAST, testnum, count, d); + } + } +#endif + + if (doit[D_EVP]) { +#ifdef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK + if (multiblock && evp_cipher) { + if (! + (EVP_CIPHER_flags(evp_cipher) & + EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)) { + BIO_printf(bio_err, "%s is not multi-block capable\n", + OBJ_nid2ln(EVP_CIPHER_nid(evp_cipher))); + goto end; + } + if (async_jobs > 0) { + BIO_printf(bio_err, "Async mode is not supported, exiting..."); + exit(1); + } + multiblock_speed(evp_cipher); + ret = 0; + goto end; + } +#endif + for (testnum = 0; testnum < SIZE_NUM; testnum++) { + if (evp_cipher) { + + names[D_EVP] = OBJ_nid2ln(EVP_CIPHER_nid(evp_cipher)); + /* + * -O3 -fschedule-insns messes up an optimization here! + * names[D_EVP] somehow becomes NULL + */ + print_message(names[D_EVP], save_count, lengths[testnum]); + + for (k = 0; k < loopargs_len; k++) { + loopargs[k].ctx = EVP_CIPHER_CTX_new(); + if (decrypt) + EVP_DecryptInit_ex(loopargs[k].ctx, evp_cipher, NULL, key16, iv); + else + EVP_EncryptInit_ex(loopargs[k].ctx, evp_cipher, NULL, key16, iv); + EVP_CIPHER_CTX_set_padding(loopargs[k].ctx, 0); + } + + Time_F(START); + count = run_benchmark(async_jobs, EVP_Update_loop, loopargs); + d = Time_F(STOP); + for (k = 0; k < loopargs_len; k++) { + EVP_CIPHER_CTX_free(loopargs[k].ctx); + } + } + if (evp_md) { + names[D_EVP] = OBJ_nid2ln(EVP_MD_type(evp_md)); + print_message(names[D_EVP], save_count, lengths[testnum]); + Time_F(START); + count = run_benchmark(async_jobs, EVP_Digest_loop, loopargs); + d = Time_F(STOP); + } + print_result(D_EVP, testnum, count, d); + } + } + + for (i = 0; i < loopargs_len; i++) + RAND_bytes(loopargs[i].buf, 36); + #ifndef OPENSSL_NO_RSA - for (j=0; j 10000 && !mr) - fprintf(stdout," %11.2fk",results[k][j]/1e3); - else - fprintf(stdout,mr ? ":%.2f" : " %11.2f ",results[k][j]); - } - fprintf(stdout,"\n"); - } -#ifndef OPENSSL_NO_RSA - j=1; - for (k=0; k 10000 && !mr) + printf(" %11.2fk", results[k][testnum] / 1e3); + else + printf(mr ? ":%.2f" : " %11.2f ", results[k][testnum]); + } + printf("\n"); + } #ifndef OPENSSL_NO_RSA - for (i=0; i 0) { + for (i = 0; i < loopargs_len; i++) + ASYNC_WAIT_CTX_free(loopargs[i].wait_ctx); + } -static void prime_print_message(const char *s, long num) - { + if (async_init) { + ASYNC_cleanup_thread(); + } + OPENSSL_free(loopargs); + return (ret); +} + +static void print_message(const char *s, long num, int length) +{ #ifdef SIGALRM - BIO_printf(bio_err,mr ? "+DT:%s:%d\n" - : "Doing %s for %ds: ", s, PRIME_SECONDS); - (void)BIO_flush(bio_err); - alarm(PRIME_SECONDS); + BIO_printf(bio_err, + mr ? "+DT:%s:%d:%d\n" + : "Doing %s for %ds on %d size blocks: ", s, SECONDS, length); + (void)BIO_flush(bio_err); + alarm(SECONDS); #else - BIO_printf(bio_err,mr ? "+DN:%s:%ld\n" - : "Doing %s %ld times: ", s, num); - (void)BIO_flush(bio_err); -#endif -#ifdef LINT - num=num; + BIO_printf(bio_err, + mr ? "+DN:%s:%ld:%d\n" + : "Doing %s %ld times on %d size blocks: ", s, num, length); + (void)BIO_flush(bio_err); #endif - } +} static void pkey_print_message(const char *str, const char *str2, long num, - int bits, int tm) - { + int bits, int tm) +{ #ifdef SIGALRM - BIO_printf(bio_err,mr ? "+DTP:%d:%s:%s:%d\n" - : "Doing %d bit %s %s's for %ds: ",bits,str,str2,tm); - (void)BIO_flush(bio_err); - alarm(tm); + BIO_printf(bio_err, + mr ? "+DTP:%d:%s:%s:%d\n" + : "Doing %d bit %s %s's for %ds: ", bits, str, str2, tm); + (void)BIO_flush(bio_err); + alarm(tm); #else - BIO_printf(bio_err,mr ? "+DNP:%ld:%d:%s:%s\n" - : "Doing %ld %d bit %s %s's: ",num,bits,str,str2); - (void)BIO_flush(bio_err); -#endif -#ifdef LINT - num=num; -#endif - } - -static void print_result(int alg,int run_no,int count,double time_used) - { - BIO_printf(bio_err,mr ? "+R:%d:%s:%f\n" - : "%d %s's in %.2fs\n",count,names[alg],time_used); - results[alg][run_no]=((double)count)/time_used*lengths[run_no]; - } - -static void prime_print_result(int alg, int count, double time_used) - { - BIO_printf(bio_err, - mr ? "+R:%d:%s:%f:%f\n" : "%d %s's in %.2fs (%.2f microseconds / run)\n", - count, prime_names[alg], time_used, - time_used / ((double)count) * 1000000); - } + BIO_printf(bio_err, + mr ? "+DNP:%ld:%d:%s:%s\n" + : "Doing %ld %d bit %s %s's: ", num, bits, str, str2); + (void)BIO_flush(bio_err); +#endif +} + +static void print_result(int alg, int run_no, int count, double time_used) +{ + if (count == -1) { + BIO_puts(bio_err, "EVP error!\n"); + exit(1); + } + BIO_printf(bio_err, + mr ? "+R:%d:%s:%f\n" + : "%d %s's in %.2fs\n", count, names[alg], time_used); + results[alg][run_no] = ((double)count) / time_used * lengths[run_no]; +} #ifndef NO_FORK static char *sstrsep(char **string, const char *delim) - { +{ char isdelim[256]; char *token = *string; @@ -2717,216 +2848,274 @@ static char *sstrsep(char **string, const char *delim) memset(isdelim, 0, sizeof isdelim); isdelim[0] = 1; - while (*delim) - { + while (*delim) { isdelim[(unsigned char)(*delim)] = 1; delim++; - } + } - while (!isdelim[(unsigned char)(**string)]) - { + while (!isdelim[(unsigned char)(**string)]) { (*string)++; - } + } - if (**string) - { + if (**string) { **string = 0; (*string)++; - } + } return token; - } +} static int do_multi(int multi) - { - int n; - int fd[2]; - int *fds; - static char sep[]=":"; - - fds=malloc(multi*sizeof *fds); - for(n=0 ; n < multi ; ++n) - { - if (pipe(fd) == -1) - { - fprintf(stderr, "pipe failure\n"); - exit(1); - } - fflush(stdout); - fflush(stderr); - if(fork()) - { - close(fd[1]); - fds[n]=fd[0]; - } - else - { - close(fd[0]); - close(1); - if (dup(fd[1]) == -1) - { - fprintf(stderr, "dup failed\n"); - exit(1); - } - close(fd[1]); - mr=1; - usertime=0; - free(fds); - return 0; - } - printf("Forked child %d\n",n); - } - - /* for now, assume the pipe is long enough to take all the output */ - for(n=0 ; n < multi ; ++n) - { - FILE *f; - char buf[1024]; - char *p; - - f=fdopen(fds[n],"r"); - while(fgets(buf,sizeof buf,f)) - { - p=strchr(buf,'\n'); - if(p) - *p='\0'; - if(buf[0] != '+') - { - fprintf(stderr,"Don't understand line '%s' from child %d\n", - buf,n); - continue; - } - printf("Got: %s from %d\n",buf,n); - if(!strncmp(buf,"+F:",3)) - { - int alg; - int j; - - p=buf+3; - alg=atoi(sstrsep(&p,sep)); - sstrsep(&p,sep); - for(j=0 ; j < SIZE_NUM ; ++j) - results[alg][j]+=atof(sstrsep(&p,sep)); - } - else if(!strncmp(buf,"+F2:",4)) - { - int k; - double d; - - p=buf+4; - k=atoi(sstrsep(&p,sep)); - sstrsep(&p,sep); - - d=atof(sstrsep(&p,sep)); - if(n) - rsa_results[k][0]=1/(1/rsa_results[k][0]+1/d); - else - rsa_results[k][0]=d; - - d=atof(sstrsep(&p,sep)); - if(n) - rsa_results[k][1]=1/(1/rsa_results[k][1]+1/d); - else - rsa_results[k][1]=d; - } - else if(!strncmp(buf,"+F2:",4)) - { - int k; - double d; - - p=buf+4; - k=atoi(sstrsep(&p,sep)); - sstrsep(&p,sep); - - d=atof(sstrsep(&p,sep)); - if(n) - rsa_results[k][0]=1/(1/rsa_results[k][0]+1/d); - else - rsa_results[k][0]=d; - - d=atof(sstrsep(&p,sep)); - if(n) - rsa_results[k][1]=1/(1/rsa_results[k][1]+1/d); - else - rsa_results[k][1]=d; - } -#ifndef OPENSSL_NO_DSA - else if(!strncmp(buf,"+F3:",4)) - { - int k; - double d; - - p=buf+4; - k=atoi(sstrsep(&p,sep)); - sstrsep(&p,sep); - - d=atof(sstrsep(&p,sep)); - if(n) - dsa_results[k][0]=1/(1/dsa_results[k][0]+1/d); - else - dsa_results[k][0]=d; - - d=atof(sstrsep(&p,sep)); - if(n) - dsa_results[k][1]=1/(1/dsa_results[k][1]+1/d); - else - dsa_results[k][1]=d; - } -#endif -#ifndef OPENSSL_NO_ECDSA - else if(!strncmp(buf,"+F4:",4)) - { - int k; - double d; - - p=buf+4; - k=atoi(sstrsep(&p,sep)); - sstrsep(&p,sep); - - d=atof(sstrsep(&p,sep)); - if(n) - ecdsa_results[k][0]=1/(1/ecdsa_results[k][0]+1/d); - else - ecdsa_results[k][0]=d; - - d=atof(sstrsep(&p,sep)); - if(n) - ecdsa_results[k][1]=1/(1/ecdsa_results[k][1]+1/d); - else - ecdsa_results[k][1]=d; - } -#endif - -#ifndef OPENSSL_NO_ECDH - else if(!strncmp(buf,"+F5:",4)) - { - int k; - double d; - - p=buf+4; - k=atoi(sstrsep(&p,sep)); - sstrsep(&p,sep); - - d=atof(sstrsep(&p,sep)); - if(n) - ecdh_results[k][0]=1/(1/ecdh_results[k][0]+1/d); - else - ecdh_results[k][0]=d; - - } -#endif - - else if(!strncmp(buf,"+H:",3)) - { - } - else - fprintf(stderr,"Unknown type '%s' from child %d\n",buf,n); - } - - fclose(f); - } - free(fds); - return 1; - } -#endif -#endif +{ + int n; + int fd[2]; + int *fds; + static char sep[] = ":"; + + fds = malloc(sizeof(*fds) * multi); + for (n = 0; n < multi; ++n) { + if (pipe(fd) == -1) { + BIO_printf(bio_err, "pipe failure\n"); + exit(1); + } + fflush(stdout); + (void)BIO_flush(bio_err); + if (fork()) { + close(fd[1]); + fds[n] = fd[0]; + } else { + close(fd[0]); + close(1); + if (dup(fd[1]) == -1) { + BIO_printf(bio_err, "dup failed\n"); + exit(1); + } + close(fd[1]); + mr = 1; + usertime = 0; + free(fds); + return 0; + } + printf("Forked child %d\n", n); + } + + /* for now, assume the pipe is long enough to take all the output */ + for (n = 0; n < multi; ++n) { + FILE *f; + char buf[1024]; + char *p; + + f = fdopen(fds[n], "r"); + while (fgets(buf, sizeof buf, f)) { + p = strchr(buf, '\n'); + if (p) + *p = '\0'; + if (buf[0] != '+') { + BIO_printf(bio_err, "Don't understand line '%s' from child %d\n", + buf, n); + continue; + } + printf("Got: %s from %d\n", buf, n); + if (strncmp(buf, "+F:", 3) == 0) { + int alg; + int j; + + p = buf + 3; + alg = atoi(sstrsep(&p, sep)); + sstrsep(&p, sep); + for (j = 0; j < SIZE_NUM; ++j) + results[alg][j] += atof(sstrsep(&p, sep)); + } else if (strncmp(buf, "+F2:", 4) == 0) { + int k; + double d; + + p = buf + 4; + k = atoi(sstrsep(&p, sep)); + sstrsep(&p, sep); + + d = atof(sstrsep(&p, sep)); + if (n) + rsa_results[k][0] = 1 / (1 / rsa_results[k][0] + 1 / d); + else + rsa_results[k][0] = d; + + d = atof(sstrsep(&p, sep)); + if (n) + rsa_results[k][1] = 1 / (1 / rsa_results[k][1] + 1 / d); + else + rsa_results[k][1] = d; + } +# ifndef OPENSSL_NO_DSA + else if (strncmp(buf, "+F3:", 4) == 0) { + int k; + double d; + + p = buf + 4; + k = atoi(sstrsep(&p, sep)); + sstrsep(&p, sep); + + d = atof(sstrsep(&p, sep)); + if (n) + dsa_results[k][0] = 1 / (1 / dsa_results[k][0] + 1 / d); + else + dsa_results[k][0] = d; + + d = atof(sstrsep(&p, sep)); + if (n) + dsa_results[k][1] = 1 / (1 / dsa_results[k][1] + 1 / d); + else + dsa_results[k][1] = d; + } +# endif +# ifndef OPENSSL_NO_EC + else if (strncmp(buf, "+F4:", 4) == 0) { + int k; + double d; + + p = buf + 4; + k = atoi(sstrsep(&p, sep)); + sstrsep(&p, sep); + + d = atof(sstrsep(&p, sep)); + if (n) + ecdsa_results[k][0] = + 1 / (1 / ecdsa_results[k][0] + 1 / d); + else + ecdsa_results[k][0] = d; + + d = atof(sstrsep(&p, sep)); + if (n) + ecdsa_results[k][1] = + 1 / (1 / ecdsa_results[k][1] + 1 / d); + else + ecdsa_results[k][1] = d; + } +# endif + +# ifndef OPENSSL_NO_EC + else if (strncmp(buf, "+F5:", 4) == 0) { + int k; + double d; + + p = buf + 4; + k = atoi(sstrsep(&p, sep)); + sstrsep(&p, sep); + + d = atof(sstrsep(&p, sep)); + if (n) + ecdh_results[k][0] = 1 / (1 / ecdh_results[k][0] + 1 / d); + else + ecdh_results[k][0] = d; + + } +# endif + + else if (strncmp(buf, "+H:", 3) == 0) { + ; + } else + BIO_printf(bio_err, "Unknown type '%s' from child %d\n", buf, n); + } + + fclose(f); + } + free(fds); + return 1; +} +#endif + +static void multiblock_speed(const EVP_CIPHER *evp_cipher) +{ + static int mblengths[] = + { 8 * 1024, 2 * 8 * 1024, 4 * 8 * 1024, 8 * 8 * 1024, 8 * 16 * 1024 }; + int j, count, num = OSSL_NELEM(mblengths); + const char *alg_name; + unsigned char *inp, *out, no_key[32], no_iv[16]; + EVP_CIPHER_CTX *ctx; + double d = 0.0; + + inp = app_malloc(mblengths[num - 1], "multiblock input buffer"); + out = app_malloc(mblengths[num - 1] + 1024, "multiblock output buffer"); + ctx = EVP_CIPHER_CTX_new(); + EVP_EncryptInit_ex(ctx, evp_cipher, NULL, no_key, no_iv); + EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_MAC_KEY, sizeof(no_key), + no_key); + alg_name = OBJ_nid2ln(EVP_CIPHER_nid(evp_cipher)); + + for (j = 0; j < num; j++) { + print_message(alg_name, 0, mblengths[j]); + Time_F(START); + for (count = 0, run = 1; run && count < 0x7fffffff; count++) { + unsigned char aad[EVP_AEAD_TLS1_AAD_LEN]; + EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM mb_param; + size_t len = mblengths[j]; + int packlen; + + memset(aad, 0, 8); /* avoid uninitialized values */ + aad[8] = 23; /* SSL3_RT_APPLICATION_DATA */ + aad[9] = 3; /* version */ + aad[10] = 2; + aad[11] = 0; /* length */ + aad[12] = 0; + mb_param.out = NULL; + mb_param.inp = aad; + mb_param.len = len; + mb_param.interleave = 8; + + packlen = EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_TLS1_1_MULTIBLOCK_AAD, + sizeof(mb_param), &mb_param); + + if (packlen > 0) { + mb_param.out = out; + mb_param.inp = inp; + mb_param.len = len; + EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT, + sizeof(mb_param), &mb_param); + } else { + int pad; + + RAND_bytes(out, 16); + len += 16; + aad[11] = len >> 8; + aad[12] = len; + pad = EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_TLS1_AAD, + EVP_AEAD_TLS1_AAD_LEN, aad); + EVP_Cipher(ctx, out, inp, len + pad); + } + } + d = Time_F(STOP); + BIO_printf(bio_err, mr ? "+R:%d:%s:%f\n" + : "%d %s's in %.2fs\n", count, "evp", d); + results[D_EVP][j] = ((double)count) / d * mblengths[j]; + } + + if (mr) { + fprintf(stdout, "+H"); + for (j = 0; j < num; j++) + fprintf(stdout, ":%d", mblengths[j]); + fprintf(stdout, "\n"); + fprintf(stdout, "+F:%d:%s", D_EVP, alg_name); + for (j = 0; j < num; j++) + fprintf(stdout, ":%.2f", results[D_EVP][j]); + fprintf(stdout, "\n"); + } else { + fprintf(stdout, + "The 'numbers' are in 1000s of bytes per second processed.\n"); + fprintf(stdout, "type "); + for (j = 0; j < num; j++) + fprintf(stdout, "%7d bytes", mblengths[j]); + fprintf(stdout, "\n"); + fprintf(stdout, "%-24s", alg_name); + + for (j = 0; j < num; j++) { + if (results[D_EVP][j] > 10000) + fprintf(stdout, " %11.2fk", results[D_EVP][j] / 1e3); + else + fprintf(stdout, " %11.2f ", results[D_EVP][j]); + } + fprintf(stdout, "\n"); + } + + OPENSSL_free(inp); + OPENSSL_free(out); + EVP_CIPHER_CTX_free(ctx); +}