summaryrefslogtreecommitdiffstats
path: root/apps/speed.c
AgeCommit message (Collapse)Author
2004-04-19header cleanup in apps/Geoff Thorpe
2004-01-08Cover all DSA setups when running testsLutz Jänicke
PR: #748 Submitted by: Kirill Kochetkov <kochet@ixbt.com>
2003-11-28Netware-specific changes,Richard Levitte
PR: 780 Submitted by: Verdon Walker <VWalker@novell.com> Reviewed by: Richard Levitte
2003-11-18Make sure to initialize AES counters to obtain proper results.Lutz Jänicke
Submitted by: Kirill Kochetkov <kochet@ixbt.com> PR: #748
2003-10-29For whatever reason (compiler or header bugs), at least one commonly-usedGeoff Thorpe
linux system (namely mine) chokes on our definitions and uses of the "HZ" symbol in crypto/tmdiff.[ch] and apps/speed.c as a "bad function cast" (when in fact there is no function casting involved at all). In both cases, it is easily worked around by not defining a cast into the macro and jiggling the expressions slightly. In addition - this highlights some cruft in openssl that needs sorting out. The tmdiff.h header is exported as part of the openssl API despite the fact that it is ugly as the driven sludge and not used anywhere in the library, applications, or utilities. More weird still, almost identical code exists in apps/speed.c though it looks to be slightly tweaked - so either tmdiff should be updated and used by speed.c, or it should be dumped because it's obviously not useful enough. Rather than removing it for now, I've changed the API for tmdiff to at least make sense. This involves taking the object type (MS_TM) from the implementation and using it in the header rather than using "char *" in the API and casting mercilessly in the code (ugh). If someone doesn't like "MS_TM" and the "ms_time_***" naming, by all means change it. This should be a harmless improvement, because the existing API is clearly not very useful (eg. we reimplement it rather than using it in our own utils). However, someone still needs to take a hack at consolidating speed.c and tmdiff.[ch] somehow.
2003-10-10Avoid warnings: add missing prototype, don't shadow.Dr. Stephen Henson
2003-07-22updates for draft-ietf-tls-ecc-03.txtBodo Möller
Submitted by: Douglas Stebila Reviewed by: Bodo Moeller
2003-04-03Correct a lot of printing calls. Remove extra arguments...Richard Levitte
2003-02-28- new ECDH_compute_key interface (KDF is no longer a fixed built-in)Bodo Möller
- bugfix: in ECDH_compute_key, pad x coordinate with leading zeros if necessary
2003-02-14Make it possible to disable OCSP, the speed application, and the use of sockets.Richard Levitte
PR: 358
2003-02-08avoid coredumpBodo Möller
Submitted by: Nils Larsch
2003-02-06implement fast point multiplication with precomputationBodo Möller
Submitted by: Nils Larsch Reviewed by: Bodo Moeller
2003-01-30Add the possibility to build without the ENGINE framework.Richard Levitte
PR: 287
2003-01-04Fix leak.Dr. Stephen Henson
2002-12-03EXIT() may mean return(). That's confusing, so let's have it really meanRichard Levitte
exit() in whatever way works for the intended platform, and define OPENSSL_EXIT() to have the old meaning (the name is of course because it's only used in the openssl program)
2002-11-18Make sure sysconf exists (it doesn't in the VMS C RTL lesser than version 7).Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-10-29Sun has agreed to removing the covenant language from most files.Bodo Möller
Submitted by: Sheueling Chang <Sheueling.Chang@Sun.COM>
2002-10-28fast reduction for NIST curvesBodo Möller
Submitted by: Nils Larsch
2002-09-25-elapsed is also useful when using gettimeofdayRichard Levitte
2002-08-15Simplify handling of named curves: get rid of EC_GROUP_new_by_name(),Bodo Möller
EC_GROUP_new_by_nid() should be enough. This avoids a lot of redundancy. Submitted by: Nils Larsch
2002-08-12get rid of EVP_PKEY_ECDSA (now we have EVP_PKEY_EC instead)Bodo Möller
Submitted by: Nils Larsch
2002-08-09fix warningsBodo Möller
2002-08-09Add ECDH support.Bodo Möller
Additional changes: - use EC_GROUP_get_degree() in apps/req.c - add ECDSA and ECDH to apps/speed.c - adds support for EC curves over binary fields to ECDSA - new function EC_KEY_up_ref() in crypto/ec/ec_key.c - reorganize crypto/ecdsa/ecdsatest.c - add engine support for ECDH - fix a few bugs in ECDSA engine support Submitted by: Douglas Stebila <douglas.stebila@sun.com>
2002-03-22Merge in DES changed from 0.9.7-stable.Richard Levitte
2002-03-18Fix bugs and typos.Bodo Möller
Add some WTLS curves. New function EC_GROUP_check() (this will probably be implemented differently soon). Submitted by: Nils Larsch Reviewed by: Bodo Moeller
2002-03-14Initialize cipher context in KRB5Dr. Stephen Henson
("D. Russell" <russelld@aol.net>) Allow HMAC functions to use an alternative ENGINE.
2002-03-14Fixes for 'no-hw' combined with 'no-SOME_CIPHER'.Bodo Möller
Fix dsaparam usage output. Submitted by: Nils Larsch
2002-03-05fix printf callBodo Möller
2002-02-22Config code updates.Dr. Stephen Henson
CONF_modules_unload() now calls CONF_modules_finish() automatically. Default use of section openssl_conf moved to CONF_modules_load() Load config file in several openssl utilities. Most utilities now load modules from the config file, though in a few (such as version) this isn't done because it couldn't be used for anything. In the case of ca and req the config file used is the same as the utility itself: that is the -config command line option can be used to specify an alternative file.
2002-02-14Add the configuration target VxWorks.Richard Levitte
2002-01-29Apply patch from Toomas Kiisk <vix@cyber.ee> and complete it.Richard Levitte
2002-01-02Implement speed measurement for AES.Richard Levitte
Submitted by Stephen Sprunk <stephen@sprunk.org> as part of his AES integration patch.
2002-01-02RSA counter should only be defined of RSA is available.Richard Levitte
2001-12-09Improve back compatibility.Ben Laurie
2001-12-07fix warnings (one of them was clearly justified)Bodo Möller
2001-11-15Make it possible to give digest names as -evp arguments.Richard Levitte
2001-11-06Win32 fixes.Dr. Stephen Henson
2001-11-05DOS and Windows do not like unistd.hRichard Levitte
2001-10-25Make sure openssl speed is compilable on systems where fork() doesn'tRichard Levitte
exist. For now, that's all the ones we "support" except Unix.
2001-10-25Add paralellism to speed - note that this currently causes a weird memory leak.Ben Laurie
2001-10-24Due to an increasing number of clashes between modern OpenSSL andRichard Levitte
libdes (which is still used out there) or other des implementations, the OpenSSL DES functions are renamed to begin with DES_ instead of des_. Compatibility routines are provided and declared by including openssl/des_old.h. Those declarations are the same as were in des.h when the OpenSSL project started, which is exactly how libdes looked at that time, and hopefully still looks today. The compatibility functions will be removed in some future release, at the latest in version 1.0.
2001-10-20Add missing EVP_CIPHER_CTX_{init,cleanup}Dr. Stephen Henson
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson
to digests to retain compatibility.
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson
with existing code. Modify library to use digest *_ex() functions.
2001-10-02sch isn't an array, how did this pass through gcc?Richard Levitte
2001-09-28Change HZ in speed to rely on sysconf() if the clock tick is availableRichard Levitte
that way. Synchronise s_time with these changes.
2001-09-27Stop thinking arguments starting with - are algorithm identifiers.Richard Levitte
Show timing parameters and timing functions used. It looks like some Linuxen have very weird settings for CLK_TCK. I'm very unsure about this change and will investigate further.
2001-09-25Make necessary tweaks to apps/ files due to recent ENGINE surgery. SeeGeoff Thorpe
crypto/engine/README for details.
2001-09-12Reduce the header dependencies on engine.h in apps/.Geoff Thorpe