X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=apps%2Fspeed.c;h=75d12db924d0fdfb4a65b3f705a5a57f5de26e27;hp=b6843ec38e09066366776fbd7cdd97964c58f50c;hb=3331e43b169ef447ea7cde20642b28d411835e43;hpb=2ea92604969fb9e5e53e135393e04ebc512f808b diff --git a/apps/speed.c b/apps/speed.c index b6843ec38e..75d12db924 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -1,59 +1,12 @@ -/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. +/* + * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html */ + /* ==================================================================== * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED. * @@ -91,10 +44,6 @@ # include OPENSSL_UNISTD #endif -#ifndef OPENSSL_SYS_NETWARE -# include -#endif - #if defined(_WIN32) # include #endif @@ -103,9 +52,7 @@ #ifndef OPENSSL_NO_DES # include #endif -#ifndef OPENSSL_NO_AES -# include -#endif +#include #ifndef OPENSSL_NO_CAMELLIA # include #endif @@ -165,7 +112,7 @@ #include #ifndef HAVE_FORK -# if defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_OS2) || defined(OPENSSL_SYS_NETWARE) +# if defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_WINDOWS) # define HAVE_FORK 0 # else # define HAVE_FORK 1 @@ -197,6 +144,9 @@ static volatile int run = 0; static int mr = 0; static int usertime = 1; +typedef void *(*kdf_fn) ( + const void *in, size_t inlen, void *out, size_t *xoutlen); + typedef struct loopargs_st { ASYNC_JOB *inprogress_job; ASYNC_WAIT_CTX *wait_ctx; @@ -217,6 +167,8 @@ typedef struct loopargs_st { EC_KEY *ecdh_b[EC_NUM]; unsigned char *secret_a; unsigned char *secret_b; + int outlen; + kdf_fn kdf; #endif EVP_CIPHER_CTX *ctx; HMAC_CTX *hctx; @@ -253,7 +205,6 @@ static int RC4_loop(void *args); static int DES_ncbc_encrypt_loop(void *args); static int DES_ede3_cbc_encrypt_loop(void *args); #endif -#ifndef OPENSSL_NO_AES static int AES_cbc_128_encrypt_loop(void *args); static int AES_cbc_192_encrypt_loop(void *args); static int AES_ige_128_encrypt_loop(void *args); @@ -261,7 +212,6 @@ static int AES_cbc_256_encrypt_loop(void *args); static int AES_ige_192_encrypt_loop(void *args); static int AES_ige_256_encrypt_loop(void *args); static int CRYPTO_gcm128_aad_loop(void *args); -#endif static int EVP_Update_loop(void *args); static int EVP_Digest_loop(void *args); #ifndef OPENSSL_NO_RSA @@ -314,10 +264,9 @@ static double ecdsa_results[EC_NUM][2]; static double ecdh_results[EC_NUM][1]; #endif -#if defined(OPENSSL_NO_DSA) && !defined(OPENSSL_NO_EC) +#if !defined(OPENSSL_NO_DSA) || !defined(OPENSSL_NO_EC) static const char rnd_seed[] = "string to make the random number generator think it has entropy"; -static int rnd_fake = 0; #endif #ifdef SIGALRM @@ -513,14 +462,12 @@ static OPT_PAIR doit_choices[] = { {"des-cbc", D_CBC_DES}, {"des-ede3", D_EDE3_DES}, #endif -#ifndef OPENSSL_NO_AES {"aes-128-cbc", D_CBC_128_AES}, {"aes-192-cbc", D_CBC_192_AES}, {"aes-256-cbc", D_CBC_256_AES}, {"aes-128-ige", D_IGE_128_AES}, {"aes-192-ige", D_IGE_192_AES}, {"aes-256-ige", D_IGE_256_AES}, -#endif #ifndef OPENSSL_NO_RC2 {"rc2-cbc", D_CBC_RC2}, {"rc2", D_CBC_RC2}, @@ -551,15 +498,17 @@ static OPT_PAIR doit_choices[] = { {NULL} }; -#define R_DSA_512 0 -#define R_DSA_1024 1 -#define R_DSA_2048 2 +#ifndef OPENSSL_NO_DSA +# define R_DSA_512 0 +# define R_DSA_1024 1 +# define R_DSA_2048 2 static OPT_PAIR dsa_choices[] = { {"dsa512", R_DSA_512}, {"dsa1024", R_DSA_1024}, {"dsa2048", R_DSA_2048}, {NULL}, }; +#endif #define R_RSA_512 0 #define R_RSA_1024 1 @@ -642,13 +591,13 @@ static OPT_PAIR ecdh_choices[] = { # define COND(d) (count < (d)) # define COUNT(d) (d) #else -# define COND(c) (run && count<0x7fffffff) +# define COND(unused_cond) (run && count<0x7fffffff) # define COUNT(d) (count) #endif /* SIGALRM */ static int testnum; -static char *engine_id = NULL; +static long c[ALGOR_NUM][SIZE_NUM]; #ifndef OPENSSL_NO_MD2 static int EVP_Digest_MD2_loop(void *args) @@ -657,9 +606,11 @@ static int EVP_Digest_MD2_loop(void *args) unsigned char *buf = tempargs->buf; unsigned char md2[MD2_DIGEST_LENGTH]; int count; - for (count = 0; COND(c[D_MD2][testnum]); count++) - EVP_Digest(buf, (unsigned long)lengths[testnum], &(md2[0]), NULL, - EVP_md2(), NULL); + for (count = 0; COND(c[D_MD2][testnum]); count++) { + if (!EVP_Digest(buf, (unsigned long)lengths[testnum], &(md2[0]), NULL, + EVP_md2(), NULL)) + return -1; + } return count; } #endif @@ -671,9 +622,11 @@ static int EVP_Digest_MDC2_loop(void *args) unsigned char *buf = tempargs->buf; unsigned char mdc2[MDC2_DIGEST_LENGTH]; int count; - for (count = 0; COND(c[D_MDC2][testnum]); count++) - EVP_Digest(buf, (unsigned long)lengths[testnum], &(mdc2[0]), NULL, - EVP_mdc2(), NULL); + for (count = 0; COND(c[D_MDC2][testnum]); count++) { + if (!EVP_Digest(buf, (unsigned long)lengths[testnum], &(mdc2[0]), NULL, + EVP_mdc2(), NULL)) + return -1; + } return count; } #endif @@ -685,9 +638,11 @@ static int EVP_Digest_MD4_loop(void *args) unsigned char *buf = tempargs->buf; unsigned char md4[MD4_DIGEST_LENGTH]; int count; - for (count = 0; COND(c[D_MD4][testnum]); count++) - EVP_Digest(&(buf[0]), (unsigned long)lengths[testnum], &(md4[0]), - NULL, EVP_md4(), NULL); + for (count = 0; COND(c[D_MD4][testnum]); count++) { + if (!EVP_Digest(&(buf[0]), (unsigned long)lengths[testnum], &(md4[0]), + NULL, EVP_md4(), NULL)) + return -1; + } return count; } #endif @@ -773,9 +728,11 @@ static int EVP_Digest_RMD160_loop(void *args) unsigned char *buf = tempargs->buf; unsigned char rmd160[RIPEMD160_DIGEST_LENGTH]; int count; - for (count = 0; COND(c[D_RMD160][testnum]); count++) - EVP_Digest(buf, (unsigned long)lengths[testnum], &(rmd160[0]), NULL, - EVP_ripemd160(), NULL); + for (count = 0; COND(c[D_RMD160][testnum]); count++) { + if (!EVP_Digest(buf, (unsigned long)lengths[testnum], &(rmd160[0]), + NULL, EVP_ripemd160(), NULL)) + return -1; + } return count; } #endif @@ -822,14 +779,9 @@ static int DES_ede3_cbc_encrypt_loop(void *args) } #endif -#ifndef OPENSSL_NO_AES -# define MAX_BLOCK_SIZE 128 -#else -# define MAX_BLOCK_SIZE 64 -#endif +#define MAX_BLOCK_SIZE 128 static unsigned char iv[2 * MAX_BLOCK_SIZE / 8]; -#ifndef OPENSSL_NO_AES static AES_KEY aes_ks1, aes_ks2, aes_ks3; static int AES_cbc_128_encrypt_loop(void *args) { @@ -917,8 +869,7 @@ static int CRYPTO_gcm128_aad_loop(void *args) return count; } -#endif - +static long save_count = 0; static int decrypt = 0; static int EVP_Update_loop(void *args) { @@ -926,15 +877,14 @@ static int EVP_Update_loop(void *args) unsigned char *buf = tempargs->buf; EVP_CIPHER_CTX *ctx = tempargs->ctx; int outl, count; +#ifndef SIGALRM + int nb_iter = save_count * 4 * lengths[0] / lengths[testnum]; +#endif if (decrypt) - for (count = 0; - COND(save_count * 4 * lengths[0] / lengths[testnum]); - count++) + for (count = 0; COND(nb_iter); count++) EVP_DecryptUpdate(ctx, buf, &outl, buf, lengths[testnum]); else - for (count = 0; - COND(save_count * 4 * lengths[0] / lengths[testnum]); - count++) + for (count = 0; COND(nb_iter); count++) EVP_EncryptUpdate(ctx, buf, &outl, buf, lengths[testnum]); if (decrypt) EVP_DecryptFinal_ex(ctx, buf, &outl); @@ -950,10 +900,14 @@ static int EVP_Digest_loop(void *args) unsigned char *buf = tempargs->buf; unsigned char md[EVP_MAX_MD_SIZE]; int count; - for (count = 0; - COND(save_count * 4 * lengths[0] / lengths[testnum]); count++) - EVP_Digest(buf, lengths[testnum], &(md[0]), NULL, evp_md, NULL); +#ifndef SIGALRM + int nb_iter = save_count * 4 * lengths[0] / lengths[testnum]; +#endif + for (count = 0; COND(nb_iter); count++) { + if (!EVP_Digest(buf, lengths[testnum], md, NULL, evp_md, NULL)) + return -1; + } return count; } @@ -1088,9 +1042,8 @@ static int ECDSA_verify_loop(void *args) return count; } -static int outlen; -static void *(*kdf) (const void *in, size_t inlen, void *out, - size_t *xoutlen); +/* ******************************************************************** */ +static long ecdh_c[EC_NUM][1]; static int ECDH_compute_key_loop(void *args) { @@ -1098,7 +1051,9 @@ static int ECDH_compute_key_loop(void *args) EC_KEY **ecdh_a = tempargs->ecdh_a; EC_KEY **ecdh_b = tempargs->ecdh_b; unsigned char *secret_a = tempargs->secret_a; - int count; + int count, outlen = tempargs->outlen; + kdf_fn kdf = tempargs->kdf; + for (count = 0; COND(ecdh_c[testnum][0]); count++) { ECDH_compute_key(secret_a, outlen, EC_KEY_get0_public_key(ecdh_b[testnum]), @@ -1106,7 +1061,7 @@ static int ECDH_compute_key_loop(void *args) } return count; } -#endif +#endif /* ndef OPENSSL_NO_EC */ static int run_benchmark(int async_jobs, int (*loop_function)(void *), loopargs_t *loopargs) @@ -1176,6 +1131,16 @@ static int run_benchmark(int async_jobs, int (*loop_function)(void *), loopargs_ max_fd = job_fd; } + if (max_fd >= (OSSL_ASYNC_FD)FD_SETSIZE) { + BIO_printf(bio_err, + "Error: max_fd (%d) must be smaller than FD_SETSIZE (%d). " + "Decrease the value of async_jobs\n", + max_fd, FD_SETSIZE); + ERR_print_errors(bio_err); + error = 1; + break; + } + select_result = select(max_fd + 1, &waitfdset, NULL, NULL, NULL); if (select_result == -1 && errno == EINTR) continue; @@ -1245,15 +1210,22 @@ static int run_benchmark(int async_jobs, int (*loop_function)(void *), loopargs_ int speed_main(int argc, char **argv) { loopargs_t *loopargs = NULL; + int async_init = 0; int loopargs_len = 0; char *prog; +#ifndef OPENSSL_NO_ENGINE + const char *engine_id = NULL; +#endif const EVP_CIPHER *evp_cipher = NULL; double d = 0.0; OPTION_CHOICE o; int multiblock = 0, doit[ALGOR_NUM], pr_header = 0; - int dsa_doit[DSA_NUM], rsa_doit[RSA_NUM]; +#ifndef OPENSSL_NO_DSA + int dsa_doit[DSA_NUM]; +#endif + int rsa_doit[RSA_NUM]; int ret = 1, i, k, misalign = 0; - long c[ALGOR_NUM][SIZE_NUM], count = 0, save_count = 0; + long count = 0; #ifndef NO_FORK int multi = 0; #endif @@ -1284,7 +1256,6 @@ int speed_main(int argc, char **argv) 0x12, 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12 }; -#ifndef OPENSSL_NO_AES static const unsigned char key24[24] = { 0x12, 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, @@ -1296,7 +1267,6 @@ int speed_main(int argc, char **argv) 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, 0x34, 0x78, 0x9a, 0xbc, 0xde, 0xf0, 0x12, 0x34, 0x56 }; -#endif #ifndef OPENSSL_NO_CAMELLIA static const unsigned char ckey24[24] = { 0x12, 0x34, 0x56, 0x78, 0x9a, 0xbc, 0xde, 0xf0, @@ -1383,22 +1353,24 @@ int speed_main(int argc, char **argv) int secret_size_a, secret_size_b; int ecdh_checks = 1; int secret_idx = 0; - long ecdh_c[EC_NUM][2]; int ecdh_doit[EC_NUM]; #endif memset(results, 0, sizeof(results)); - memset(c, 0, sizeof(c)); +#ifndef OPENSSL_NO_DES memset(DES_iv, 0, sizeof(DES_iv)); +#endif memset(iv, 0, sizeof(iv)); for (i = 0; i < ALGOR_NUM; i++) doit[i] = 0; for (i = 0; i < RSA_NUM; i++) rsa_doit[i] = 0; +#ifndef OPENSSL_NO_DSA for (i = 0; i < DSA_NUM; i++) dsa_doit[i] = 0; +#endif #ifndef OPENSSL_NO_EC for (i = 0; i < EC_NUM; i++) ecdsa_doit[i] = 0; @@ -1444,7 +1416,9 @@ int speed_main(int argc, char **argv) * initialised by each child process, not by the parent. * So store the name here and run setup_engine() later on. */ +#ifndef OPENSSL_NO_ENGINE engine_id = opt_arg(); +#endif break; case OPT_MULTI: #ifndef NO_FORK @@ -1528,13 +1502,11 @@ int speed_main(int argc, char **argv) continue; } #endif -#ifndef OPENSSL_NO_AES if (strcmp(*argv, "aes") == 0) { doit[D_CBC_128_AES] = doit[D_CBC_192_AES] = doit[D_CBC_256_AES] = 1; continue; } -#endif #ifndef OPENSSL_NO_CAMELLIA if (strcmp(*argv, "camellia") == 0) { doit[D_CBC_128_CML] = doit[D_CBC_192_CML] = @@ -1568,7 +1540,8 @@ int speed_main(int argc, char **argv) /* Initialize the job pool if async mode is enabled */ if (async_jobs > 0) { - if (!ASYNC_init_thread(async_jobs, async_jobs)) { + async_init = ASYNC_init_thread(async_jobs, async_jobs); + if (!async_init) { BIO_printf(bio_err, "Error creating the ASYNC job pool\n"); goto end; } @@ -1614,8 +1587,10 @@ int speed_main(int argc, char **argv) doit[i] = 1; for (i = 0; i < RSA_NUM; i++) rsa_doit[i] = 1; +#ifndef OPENSSL_NO_DSA for (i = 0; i < DSA_NUM; i++) dsa_doit[i] = 1; +#endif #ifndef OPENSSL_NO_EC for (i = 0; i < EC_NUM; i++) ecdsa_doit[i] = 1; @@ -1659,18 +1634,16 @@ int speed_main(int argc, char **argv) DES_set_key_unchecked(&key2, &sch2); DES_set_key_unchecked(&key3, &sch3); #endif -#ifndef OPENSSL_NO_AES AES_set_encrypt_key(key16, 128, &aes_ks1); AES_set_encrypt_key(key24, 192, &aes_ks2); AES_set_encrypt_key(key32, 256, &aes_ks3); -#endif #ifndef OPENSSL_NO_CAMELLIA Camellia_set_key(key16, 128, &camellia_ks1); Camellia_set_key(ckey24, 192, &camellia_ks2); Camellia_set_key(ckey32, 256, &camellia_ks3); #endif #ifndef OPENSSL_NO_IDEA - idea_set_encrypt_key(key16, &idea_ks); + IDEA_set_encrypt_key(key16, &idea_ks); #endif #ifndef OPENSSL_NO_SEED SEED_set_key(key16, &seed_ks); @@ -1803,7 +1776,7 @@ int speed_main(int argc, char **argv) if ((dsa_doit[i] <= 1) && (dsa_c[i][0] == 0)) dsa_doit[i] = 0; else { - if (dsa_c[i] == 0) { + if (dsa_c[i] == 0) { /* Always false */ dsa_c[i][0] = 1; dsa_c[i][1] = 1; } @@ -1820,7 +1793,7 @@ int speed_main(int argc, char **argv) if ((ecdsa_doit[i] <= 1) && (ecdsa_c[i][0] == 0)) ecdsa_doit[i] = 0; else { - if (ecdsa_c[i] == 0) { + if (ecdsa_c[i] == 0) { /* Always false */ ecdsa_c[i][0] = 1; ecdsa_c[i][1] = 1; } @@ -1834,7 +1807,7 @@ int speed_main(int argc, char **argv) if ((ecdsa_doit[i] <= 1) && (ecdsa_c[i][0] == 0)) ecdsa_doit[i] = 0; else { - if (ecdsa_c[i] == 0) { + if (ecdsa_c[i] == 0) { /* Always false */ ecdsa_c[i][0] = 1; ecdsa_c[i][1] = 1; } @@ -1848,7 +1821,7 @@ int speed_main(int argc, char **argv) if ((ecdsa_doit[i] <= 1) && (ecdsa_c[i][0] == 0)) ecdsa_doit[i] = 0; else { - if (ecdsa_c[i] == 0) { + if (ecdsa_c[i] == 0) { /* Always false */ ecdsa_c[i][0] = 1; ecdsa_c[i][1] = 1; } @@ -1856,44 +1829,35 @@ int speed_main(int argc, char **argv) } ecdh_c[R_EC_P160][0] = count / 1000; - ecdh_c[R_EC_P160][1] = count / 1000; for (i = R_EC_P192; i <= R_EC_P521; i++) { ecdh_c[i][0] = ecdh_c[i - 1][0] / 2; - ecdh_c[i][1] = ecdh_c[i - 1][1] / 2; if ((ecdh_doit[i] <= 1) && (ecdh_c[i][0] == 0)) ecdh_doit[i] = 0; else { - if (ecdh_c[i] == 0) { + if (ecdh_c[i] == 0) { /* always false */ ecdh_c[i][0] = 1; - ecdh_c[i][1] = 1; } } } ecdh_c[R_EC_K163][0] = count / 1000; - ecdh_c[R_EC_K163][1] = count / 1000; for (i = R_EC_K233; i <= R_EC_K571; i++) { ecdh_c[i][0] = ecdh_c[i - 1][0] / 2; - ecdh_c[i][1] = ecdh_c[i - 1][1] / 2; if ((ecdh_doit[i] <= 1) && (ecdh_c[i][0] == 0)) ecdh_doit[i] = 0; else { - if (ecdh_c[i] == 0) { + if (ecdh_c[i] == 0) { /* always false */ ecdh_c[i][0] = 1; - ecdh_c[i][1] = 1; } } } ecdh_c[R_EC_B163][0] = count / 1000; - ecdh_c[R_EC_B163][1] = count / 1000; for (i = R_EC_B233; i <= R_EC_B571; i++) { ecdh_c[i][0] = ecdh_c[i - 1][0] / 2; - ecdh_c[i][1] = ecdh_c[i - 1][1] / 2; if ((ecdh_doit[i] <= 1) && (ecdh_c[i][0] == 0)) ecdh_doit[i] = 0; else { - if (ecdh_c[i] == 0) { + if (ecdh_c[i] == 0) { /* always false */ ecdh_c[i][0] = 1; - ecdh_c[i][1] = 1; } } } @@ -2063,7 +2027,7 @@ int speed_main(int argc, char **argv) } } #endif -#ifndef OPENSSL_NO_AES + if (doit[D_CBC_128_AES]) { for (testnum = 0; testnum < SIZE_NUM; testnum++) { print_message(names[D_CBC_128_AES], c[D_CBC_128_AES][testnum], @@ -2141,7 +2105,7 @@ int speed_main(int argc, char **argv) for (i = 0; i < loopargs_len; i++) CRYPTO_gcm128_release(loopargs[i].gcm_ctx); } -#endif + #ifndef OPENSSL_NO_CAMELLIA if (doit[D_CBC_128_CML]) { for (testnum = 0; testnum < SIZE_NUM; testnum++) { @@ -2205,7 +2169,7 @@ int speed_main(int argc, char **argv) } Time_F(START); for (count = 0, run = 1; COND(c[D_CBC_IDEA][testnum]); count++) - idea_cbc_encrypt(loopargs[0].buf, loopargs[0].buf, + IDEA_cbc_encrypt(loopargs[0].buf, loopargs[0].buf, (unsigned long)lengths[testnum], &idea_ks, iv, IDEA_ENCRYPT); d = Time_F(STOP); @@ -2431,7 +2395,6 @@ int speed_main(int argc, char **argv) #ifndef OPENSSL_NO_DSA if (RAND_status() != 1) { RAND_seed(rnd_seed, sizeof rnd_seed); - rnd_fake = 1; } for (testnum = 0; testnum < DSA_NUM; testnum++) { int st = 0; @@ -2495,14 +2458,11 @@ int speed_main(int argc, char **argv) dsa_doit[testnum] = 0; } } - if (rnd_fake) - RAND_cleanup(); #endif #ifndef OPENSSL_NO_EC if (RAND_status() != 1) { RAND_seed(rnd_seed, sizeof rnd_seed); - rnd_fake = 1; } for (testnum = 0; testnum < EC_NUM; testnum++) { int st = 1; @@ -2584,14 +2544,11 @@ int speed_main(int argc, char **argv) } } } - if (rnd_fake) - RAND_cleanup(); #endif #ifndef OPENSSL_NO_EC if (RAND_status() != 1) { RAND_seed(rnd_seed, sizeof rnd_seed); - rnd_fake = 1; } for (testnum = 0; testnum < EC_NUM; testnum++) { if (!ecdh_doit[testnum]) @@ -2624,24 +2581,24 @@ int speed_main(int argc, char **argv) * hash of result; otherwise, use result (see section 4.8 of * draft-ietf-tls-ecc-03.txt). */ - int field_size; - field_size = - EC_GROUP_get_degree(EC_KEY_get0_group(loopargs[i].ecdh_a[testnum])); - if (field_size <= 24 * 8) { - outlen = KDF1_SHA1_len; - kdf = KDF1_SHA1; + int field_size = EC_GROUP_get_degree( + EC_KEY_get0_group(loopargs[i].ecdh_a[testnum])); + + if (field_size <= 24 * 8) { /* 192 bits */ + loopargs[i].outlen = KDF1_SHA1_len; + loopargs[i].kdf = KDF1_SHA1; } else { - outlen = (field_size + 7) / 8; - kdf = NULL; + loopargs[i].outlen = (field_size + 7) / 8; + loopargs[i].kdf = NULL; } secret_size_a = - ECDH_compute_key(loopargs[i].secret_a, outlen, + ECDH_compute_key(loopargs[i].secret_a, loopargs[i].outlen, EC_KEY_get0_public_key(loopargs[i].ecdh_b[testnum]), - loopargs[i].ecdh_a[testnum], kdf); + loopargs[i].ecdh_a[testnum], loopargs[i].kdf); secret_size_b = - ECDH_compute_key(loopargs[i].secret_b, outlen, + ECDH_compute_key(loopargs[i].secret_b, loopargs[i].outlen, EC_KEY_get0_public_key(loopargs[i].ecdh_a[testnum]), - loopargs[i].ecdh_b[testnum], kdf); + loopargs[i].ecdh_b[testnum], loopargs[i].kdf); if (secret_size_a != secret_size_b) ecdh_checks = 0; else @@ -2660,20 +2617,20 @@ int speed_main(int argc, char **argv) break; } } - if (ecdh_checks != 0) { - pkey_print_message("", "ecdh", - ecdh_c[testnum][0], - test_curves_bits[testnum], ECDH_SECONDS); - Time_F(START); - count = run_benchmark(async_jobs, ECDH_compute_key_loop, loopargs); - d = Time_F(STOP); - BIO_printf(bio_err, - mr ? "+R7:%ld:%d:%.2f\n" : - "%ld %d-bit ECDH ops in %.2fs\n", count, - test_curves_bits[testnum], d); - ecdh_results[testnum][0] = d / (double)count; - rsa_count = count; - } + } + if (ecdh_checks != 0) { + pkey_print_message("", "ecdh", + ecdh_c[testnum][0], + test_curves_bits[testnum], ECDH_SECONDS); + Time_F(START); + count = run_benchmark(async_jobs, ECDH_compute_key_loop, loopargs); + d = Time_F(STOP); + BIO_printf(bio_err, + mr ? "+R7:%ld:%d:%.2f\n" : + "%ld %d-bit ECDH ops in %.2fs\n", count, + test_curves_bits[testnum], d); + ecdh_results[testnum][0] = d / (double)count; + rsa_count = count; } } @@ -2683,8 +2640,6 @@ int speed_main(int argc, char **argv) ecdh_doit[testnum] = 0; } } - if (rnd_fake) - RAND_cleanup(); #endif #ifndef NO_FORK show_res: @@ -2703,11 +2658,9 @@ int speed_main(int argc, char **argv) #ifndef OPENSSL_NO_DES printf("%s ", DES_options()); #endif -#ifndef OPENSSL_NO_AES printf("%s ", AES_options()); -#endif #ifndef OPENSSL_NO_IDEA - printf("%s ", idea_options()); + printf("%s ", IDEA_options()); #endif #ifndef OPENSSL_NO_BF printf("%s ", BF_options()); @@ -2860,7 +2813,9 @@ int speed_main(int argc, char **argv) if (async_jobs > 0) { for (i = 0; i < loopargs_len; i++) ASYNC_WAIT_CTX_free(loopargs[i].wait_ctx); + } + if (async_init) { ASYNC_cleanup_thread(); } OPENSSL_free(loopargs); @@ -2902,6 +2857,10 @@ static void pkey_print_message(const char *str, const char *str2, long num, static void print_result(int alg, int run_no, int count, double time_used) { + if (count == -1) { + BIO_puts(bio_err, "EVP error!\n"); + exit(1); + } BIO_printf(bio_err, mr ? "+R:%d:%s:%f\n" : "%d %s's in %.2fs\n", count, names[alg], time_used);