aboutsummaryrefslogtreecommitdiffstats
path: root/apps/speed.c
Commit message (Collapse)AuthorAgeFilesLines
* md5-sparcv9.pl: more accurate performance result.Andy Polyakov2012-09-281-1/+1
|
* Version skew reduction: trivia (I hope).Ben Laurie2012-06-031-1/+1
|
* speed.c: typo in pkey_print_message.Andy Polyakov2012-01-111-1/+1
| | | | | PR: 2681 Submitted by: Annie Yousar
* apps/speed.c: fix typo in last commit.Andy Polyakov2011-12-191-1/+1
|
* apps/speed.c: Cygwin alarm() fails sometimes.Andy Polyakov2011-12-151-3/+12
| | | | PR: 2655
* Fix warnings about ignored return values.Dr. Stephen Henson2011-03-171-2/+10
|
* make no-dsa work againDr. Stephen Henson2011-03-101-0/+2
|
* fix no SIGALRM case in speed.cDr. Stephen Henson2010-11-181-1/+2
|
* Sign mismatch.Ben Laurie2010-07-271-1/+1
|
* gcm128.c: API modification and readability improvements,Andy Polyakov2010-07-091-2/+28
| | | | add ghash benchmark to apps/speed.c.
* Fix warnings.Ben Laurie2010-06-121-8/+1
|
* PR: 2183Dr. Stephen Henson2010-03-031-5/+11
| | | | | | PR#1999 broke fork detection by assuming HAVE_FORK was set for all platforms. Include original HAVE_FORK detection logic while allowing it to be overridden on specific platforms with -DHAVE_FORK=1 or -DHAVE_FORK=0
* PR: 2161Dr. Stephen Henson2010-02-021-0/+4
| | | | | | Submitted by: Doug Goldstein <cardoe@gentoo.org>, Steve. Make no-dsa, no-ecdsa and no-rsa compile again.
* apps/speed.c: limit loop counters to 2^31 in order to avoid overflowsAndy Polyakov2010-01-171-5/+15
| | | | | | in performance calculations. For the moment there is only one code fast enough to suffer from this: Intel AES-NI engine. PR: 2096
* TypoDr. Stephen Henson2009-08-101-1/+1
|
* PR: 1999Dr. Stephen Henson2009-08-101-10/+14
| | | | | | | Submitted by: "Bayram Kurumahmut" <kbayram@ubicom.com> Approved by: steve@openssl.org Don't use HAVE_FORK in apps/speed.c it can conflict with configured version.
* Merge from 1.0.0-stable branch.Dr. Stephen Henson2009-04-231-0/+8
|
* Updatde from stable branch.Dr. Stephen Henson2009-01-071-1/+1
|
* apps/speed.c: children should not inherit buffered I/OLutz Jänicke2008-12-101-0/+2
| | | | | PR: 1787 Submitted by: Artur Klauser <aklauser@google.com>
* Fix buffer overflow.Ben Laurie2007-11-161-1/+1
|
* More IGE speedup.Ben Laurie2007-05-131-3/+3
|
* AES IGE mode speedup.Ben Laurie2007-05-131-3/+61
|
* Add SEED encryption algorithm.Bodo Möller2007-04-231-21/+59
| | | | | | PR: 1503 Submitted by: KISA Reviewed by: Bodo Moeller
* Yet another resource leak. Coverity ID 123.Ben Laurie2007-04-071-0/+1
|
* Free memory. Coverity ID 62.Ben Laurie2007-04-051-0/+1
|
* Resource leak.Ben Laurie2007-04-041-0/+2
|
* add support for whirlpool in apps/speedNils Larsch2006-12-011-3/+35
| | | | | PR: 1338 Submitted by: justin@soze.net
* Camellia cipher, contributed by NTTBodo Möller2006-06-091-6/+107
| | | | | Submitted by: Masashi Fujita Reviewed by: Bodo Moeller
* Fix newly introduced typos and warnings in ./apps.Andy Polyakov2005-11-061-6/+0
|
* Collect timing procedures in apps/apps.c. It's a bit cruel patch, as itAndy Polyakov2005-11-061-227/+32
| | | | | temporarily[!] removes support for couple of esoteric platforms [well, Netware, vxWorks and VMS].
* compile sstrsep only if HAVE_FORK is defined; patch supplied by Johan Gill ↵Nils Larsch2005-11-021-1/+1
| | | | <johane@lysator.liu.se>
* makeNils Larsch2005-07-161-1/+15
| | | | | | | | ./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa] make depend all test work again PR: 1159
* changes from 0.9.8Nils Larsch2005-05-311-0/+2
|
* OPENSSL_NO_SHA512 to mask even SHA512_CTX declaration. This is done toAndy Polyakov2005-05-221-2/+14
| | | | | make no-sha512 more effective on platforms, which don't support 64-bit integer type of *any* kind.
* ecc api cleanup; summary:Nils Larsch2005-05-161-150/+128
| | | | | | | | | | - hide the EC_KEY structure definition in ec_lcl.c + add some functions to use/access the EC_KEY fields - change the way how method specific data (ecdsa/ecdh) is attached to a EC_KEY - add ECDSA_sign_ex and ECDSA_do_sign_ex functions with additional parameters for pre-computed values - rebuild libeay.num from 0.9.7
* Implement fixed-window exponentiation to mitigate hyper-threadingBodo Möller2005-05-161-2/+2
| | | | | | | | | | | | timing attacks. BN_FLG_EXP_CONSTTIME requests this algorithm, and this done by default for RSA/DSA/DH private key computations unless RSA_FLAG_NO_EXP_CONSTTIME/DSA_FLAG_NO_EXP_CONSTTIME/ DH_FLAG_NO_EXP_CONSTTIME is set. Submitted by: Matthew D Wood Reviewed by: Bodo Moeller
* give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch2005-05-101-2/+2
| | | | EC_GROUP_new_by_nid -> EC_GROUP_new_by_curve_name
* add 192 bit prime curve to the command line optionsNils Larsch2005-04-291-2/+4
|
* change prototype of the ecdh KDF: make input parameter const and the outlen ↵Nils Larsch2005-04-231-3/+5
| | | | argument more flexible
* add new curves to the loop (with some cleanup from me)Nils Larsch2005-03-201-26/+27
| | | | | Submitted by: Jean-Luc Duval Reviewed by: Nils Larsch
* 'apps/openssl dgst -help' update and minor apps/speed.c update.Andy Polyakov2004-07-251-0/+5
|
* Make the tests of EVP operations without padding. As a consequence,Richard Levitte2004-06-281-5/+2
| | | | | | there's no need for a larger BUFSIZE any more... PR: 904
* Make sure that the buffers are large enough to contain padding.Richard Levitte2004-06-281-1/+5
| | | | PR: 904
* Make sha-256/-512 naming in speed.c consistent with their names as theyAndy Polyakov2004-05-311-5/+5
| | | | will appear at EVP leyer.
* SHA-256/-512 test and benchmark.Andy Polyakov2004-05-201-3/+45
|
* Remove some unnecessary recursive includes from the internal apps.h header,Geoff Thorpe2004-05-171-0/+1
| | | | and include bn.h in those C files that need bignum functionality.
* header cleanup in apps/Geoff Thorpe2004-04-191-0/+1
|
* Cover all DSA setups when running testsLutz Jänicke2004-01-081-0/+1
| | | | | PR: #748 Submitted by: Kirill Kochetkov <kochet@ixbt.com>
* Netware-specific changes,Richard Levitte2003-11-281-3/+40
| | | | | | PR: 780 Submitted by: Verdon Walker <VWalker@novell.com> Reviewed by: Richard Levitte
* Make sure to initialize AES counters to obtain proper results.Lutz Jänicke2003-11-181-0/+6
| | | | | | Submitted by: Kirill Kochetkov <kochet@ixbt.com> PR: #748