From 3842e6324fbd7c6b73d77e4ae884e3ef9d099f2e Mon Sep 17 00:00:00 2001 From: kenjiro <> Date: Thu, 11 Dec 2025 11:01:04 +0000 Subject: speed: remove unused counters and dead parameters In the speed implementation, a number of unused variables and parameters (save_count, c[][], rsa_c, dsa_c, ecdsa_c, ecdh_c, and the num argument of print_message()/pkey_print_message()) were still left behind. These values are no longer referenced and cannot affect the time-based benchmark logic, so remove them. Functional behaviour of speed remains unchanged. ok tb@ --- src/usr.bin/openssl/speed.c | 169 ++++++++++++++++++++------------------------ 1 file changed, 77 insertions(+), 92 deletions(-) (limited to 'src') diff --git a/src/usr.bin/openssl/speed.c b/src/usr.bin/openssl/speed.c index 3e9b4faa9d..7ea6a0cb94 100644 --- a/src/usr.bin/openssl/speed.c +++ b/src/usr.bin/openssl/speed.c @@ -1,4 +1,4 @@ -/* $OpenBSD: speed.c,v 1.46 2025/05/25 05:05:30 joshua Exp $ */ +/* $OpenBSD: speed.c,v 1.47 2025/12/11 11:01:04 kenjiro Exp $ */ /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) * All rights reserved. * @@ -149,10 +149,10 @@ volatile sig_atomic_t run; static int mr = 0; static int usertime = 1; -static void print_message(const char *s, long num, int length); +static void print_message(const char *s, int length); static void pkey_print_message(const char *str, const char *str2, - long num, int bits, int sec); + int bits, int sec); static void print_result(int alg, int run_no, int count, double time_used); static int do_multi(int multi); @@ -947,7 +947,7 @@ speed_main(int argc, char **argv) unsigned char *buf = NULL, *buf2 = NULL; size_t unaligned = 0; int mret = 1; - long count = 0, save_count = 0; + long count = 0; int i, j, k; long rsa_count; unsigned rsa_num; @@ -1016,7 +1016,6 @@ speed_main(int argc, char **argv) #define D_AES_256_GCM 29 #define D_CHACHA20_POLY1305 30 double d = 0.0; - long c[ALGOR_NUM][SIZE_NUM]; #define R_DSA_512 0 #define R_DSA_1024 1 #define R_DSA_2048 2 @@ -1031,7 +1030,6 @@ speed_main(int argc, char **argv) #define R_EC_P521 3 RSA *rsa_key[RSA_NUM]; - long rsa_c[RSA_NUM][2]; static unsigned int rsa_bits[RSA_NUM] = {512, 1024, 2048, 4096}; static const unsigned char *rsa_data[RSA_NUM] = {test512, test1024, test2048, test4096}; @@ -1039,7 +1037,6 @@ speed_main(int argc, char **argv) sizeof(test512), sizeof(test1024), sizeof(test2048), sizeof(test4096)}; DSA *dsa_key[DSA_NUM]; - long dsa_c[DSA_NUM][2]; static unsigned int dsa_bits[DSA_NUM] = {512, 1024, 2048}; #ifndef OPENSSL_NO_EC /* @@ -1069,14 +1066,12 @@ speed_main(int argc, char **argv) unsigned char ecdsasig[256]; unsigned int ecdsasiglen; EC_KEY *ecdsa[EC_NUM]; - long ecdsa_c[EC_NUM][2]; EC_KEY *ecdh_a[EC_NUM], *ecdh_b[EC_NUM]; unsigned char secret_a[MAX_ECDH_SIZE], secret_b[MAX_ECDH_SIZE]; int secret_size_a, secret_size_b; int ecdh_checks = 0; int secret_idx = 0; - long ecdh_c[EC_NUM][2]; int rsa_doit[RSA_NUM]; int dsa_doit[DSA_NUM]; @@ -1119,7 +1114,6 @@ speed_main(int argc, char **argv) BIO_printf(bio_err, "out of memory\n"); goto end; } - memset(c, 0, sizeof(c)); memset(DES_iv, 0, sizeof(DES_iv)); memset(iv, 0, sizeof(iv)); @@ -1569,8 +1563,7 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_CAST CAST_set_key(&cast_ks, 16, key16); #endif - memset(rsa_c, 0, sizeof(rsa_c)); -#define COND(c) (run && count<0x7fffffff) +#define COND (run && count<0x7fffffff) #define COUNT(d) (count) memset(&sa, 0, sizeof(sa)); @@ -1582,9 +1575,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_MD4 if (doit[D_MD4]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_MD4], c[D_MD4][j], lengths[j]); + print_message(names[D_MD4], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_MD4][j]); count++) + for (count = 0, run = 1; COND; count++) EVP_Digest(&(buf[0]), (unsigned long) lengths[j], md, NULL, EVP_md4(), NULL); d = time_f(STOP); print_result(D_MD4, j, count, d); @@ -1595,9 +1588,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_MD5 if (doit[D_MD5]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_MD5], c[D_MD5][j], lengths[j]); + print_message(names[D_MD5], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_MD5][j]); count++) + for (count = 0, run = 1; COND; count++) EVP_Digest(&(buf[0]), (unsigned long) lengths[j], md, NULL, EVP_get_digestbyname("md5"), NULL); d = time_f(STOP); print_result(D_MD5, j, count, d); @@ -1618,9 +1611,9 @@ speed_main(int argc, char **argv) 16, EVP_md5(), NULL); for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_HMAC], c[D_HMAC][j], lengths[j]); + print_message(names[D_HMAC], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_HMAC][j]); count++) { + for (count = 0, run = 1; COND; count++) { if (!HMAC_Init_ex(hctx, NULL, 0, NULL, NULL)) { HMAC_CTX_free(hctx); goto end; @@ -1643,9 +1636,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_SHA if (doit[D_SHA1]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_SHA1], c[D_SHA1][j], lengths[j]); + print_message(names[D_SHA1], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_SHA1][j]); count++) + for (count = 0, run = 1; COND; count++) EVP_Digest(buf, (unsigned long) lengths[j], md, NULL, EVP_sha1(), NULL); d = time_f(STOP); print_result(D_SHA1, j, count, d); @@ -1654,9 +1647,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_SHA256 if (doit[D_SHA256]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_SHA256], c[D_SHA256][j], lengths[j]); + print_message(names[D_SHA256], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_SHA256][j]); count++) + for (count = 0, run = 1; COND; count++) SHA256(buf, lengths[j], md); d = time_f(STOP); print_result(D_SHA256, j, count, d); @@ -1667,9 +1660,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_SHA512 if (doit[D_SHA512]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_SHA512], c[D_SHA512][j], lengths[j]); + print_message(names[D_SHA512], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_SHA512][j]); count++) + for (count = 0, run = 1; COND; count++) SHA512(buf, lengths[j], md); d = time_f(STOP); print_result(D_SHA512, j, count, d); @@ -1681,9 +1674,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_RIPEMD if (doit[D_RMD160]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_RMD160], c[D_RMD160][j], lengths[j]); + print_message(names[D_RMD160], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_RMD160][j]); count++) + for (count = 0, run = 1; COND; count++) EVP_Digest(buf, (unsigned long) lengths[j], md, NULL, EVP_ripemd160(), NULL); d = time_f(STOP); print_result(D_RMD160, j, count, d); @@ -1693,9 +1686,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_RC4 if (doit[D_RC4]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_RC4], c[D_RC4][j], lengths[j]); + print_message(names[D_RC4], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_RC4][j]); count++) + for (count = 0, run = 1; COND; count++) RC4(&rc4_ks, (unsigned int) lengths[j], buf, buf); d = time_f(STOP); @@ -1706,9 +1699,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_DES if (doit[D_CBC_DES]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CBC_DES], c[D_CBC_DES][j], lengths[j]); + print_message(names[D_CBC_DES], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CBC_DES][j]); count++) + for (count = 0, run = 1; COND; count++) DES_ncbc_encrypt(buf, buf, lengths[j], &sch, &DES_iv, DES_ENCRYPT); d = time_f(STOP); @@ -1717,9 +1710,9 @@ speed_main(int argc, char **argv) } if (doit[D_EDE3_DES]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_EDE3_DES], c[D_EDE3_DES][j], lengths[j]); + print_message(names[D_EDE3_DES], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_EDE3_DES][j]); count++) + for (count = 0, run = 1; COND; count++) DES_ede3_cbc_encrypt(buf, buf, lengths[j], &sch, &sch2, &sch3, &DES_iv, DES_ENCRYPT); @@ -1731,9 +1724,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_AES if (doit[D_CBC_128_AES]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CBC_128_AES], c[D_CBC_128_AES][j], lengths[j]); + print_message(names[D_CBC_128_AES], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CBC_128_AES][j]); count++) + for (count = 0, run = 1; COND; count++) AES_cbc_encrypt(buf, buf, (unsigned long) lengths[j], &aes_ks1, iv, AES_ENCRYPT); @@ -1743,9 +1736,9 @@ speed_main(int argc, char **argv) } if (doit[D_CBC_192_AES]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CBC_192_AES], c[D_CBC_192_AES][j], lengths[j]); + print_message(names[D_CBC_192_AES], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CBC_192_AES][j]); count++) + for (count = 0, run = 1; COND; count++) AES_cbc_encrypt(buf, buf, (unsigned long) lengths[j], &aes_ks2, iv, AES_ENCRYPT); @@ -1755,9 +1748,9 @@ speed_main(int argc, char **argv) } if (doit[D_CBC_256_AES]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CBC_256_AES], c[D_CBC_256_AES][j], lengths[j]); + print_message(names[D_CBC_256_AES], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CBC_256_AES][j]); count++) + for (count = 0, run = 1; COND; count++) AES_cbc_encrypt(buf, buf, (unsigned long) lengths[j], &aes_ks3, iv, AES_ENCRYPT); @@ -1767,9 +1760,9 @@ speed_main(int argc, char **argv) } if (doit[D_IGE_128_AES]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_IGE_128_AES], c[D_IGE_128_AES][j], lengths[j]); + print_message(names[D_IGE_128_AES], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_IGE_128_AES][j]); count++) + for (count = 0, run = 1; COND; count++) AES_ige_encrypt(buf, buf2, (unsigned long) lengths[j], &aes_ks1, iv, AES_ENCRYPT); @@ -1779,9 +1772,9 @@ speed_main(int argc, char **argv) } if (doit[D_IGE_192_AES]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_IGE_192_AES], c[D_IGE_192_AES][j], lengths[j]); + print_message(names[D_IGE_192_AES], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_IGE_192_AES][j]); count++) + for (count = 0, run = 1; COND; count++) AES_ige_encrypt(buf, buf2, (unsigned long) lengths[j], &aes_ks2, iv, AES_ENCRYPT); @@ -1791,9 +1784,9 @@ speed_main(int argc, char **argv) } if (doit[D_IGE_256_AES]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_IGE_256_AES], c[D_IGE_256_AES][j], lengths[j]); + print_message(names[D_IGE_256_AES], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_IGE_256_AES][j]); count++) + for (count = 0, run = 1; COND; count++) AES_ige_encrypt(buf, buf2, (unsigned long) lengths[j], &aes_ks3, iv, AES_ENCRYPT); @@ -1806,9 +1799,9 @@ speed_main(int argc, char **argv) CRYPTO_gcm128_setiv(ctx, (unsigned char *) "0123456789ab", 12); for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_GHASH], c[D_GHASH][j], lengths[j]); + print_message(names[D_GHASH], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_GHASH][j]); count++) + for (count = 0, run = 1; COND; count++) CRYPTO_gcm128_aad(ctx, buf, lengths[j]); d = time_f(STOP); print_result(D_GHASH, j, count, d); @@ -1832,9 +1825,9 @@ speed_main(int argc, char **argv) nonce_len = EVP_AEAD_nonce_length(aead); for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_AES_128_GCM],c[D_AES_128_GCM][j],lengths[j]); + print_message(names[D_AES_128_GCM], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_AES_128_GCM][j]); count++) + for (count = 0, run = 1; COND; count++) EVP_AEAD_CTX_seal(ctx, buf, &buf_len, BUFSIZE, nonce, nonce_len, buf, lengths[j], NULL, 0); d = time_f(STOP); @@ -1860,9 +1853,9 @@ speed_main(int argc, char **argv) nonce_len = EVP_AEAD_nonce_length(aead); for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_AES_256_GCM],c[D_AES_256_GCM][j],lengths[j]); + print_message(names[D_AES_256_GCM], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_AES_256_GCM][j]); count++) + for (count = 0, run = 1; COND; count++) EVP_AEAD_CTX_seal(ctx, buf, &buf_len, BUFSIZE, nonce, nonce_len, buf, lengths[j], NULL, 0); d = time_f(STOP); @@ -1889,10 +1882,9 @@ speed_main(int argc, char **argv) nonce_len = EVP_AEAD_nonce_length(aead); for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CHACHA20_POLY1305], - c[D_CHACHA20_POLY1305][j], lengths[j]); + print_message(names[D_CHACHA20_POLY1305], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CHACHA20_POLY1305][j]); count++) + for (count = 0, run = 1; COND; count++) EVP_AEAD_CTX_seal(ctx, buf, &buf_len, BUFSIZE, nonce, nonce_len, buf, lengths[j], NULL, 0); d = time_f(STOP); @@ -1904,9 +1896,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_CAMELLIA if (doit[D_CBC_128_CML]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CBC_128_CML], c[D_CBC_128_CML][j], lengths[j]); + print_message(names[D_CBC_128_CML], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CBC_128_CML][j]); count++) + for (count = 0, run = 1; COND; count++) Camellia_cbc_encrypt(buf, buf, (unsigned long) lengths[j], &camellia_ks1, iv, CAMELLIA_ENCRYPT); @@ -1916,9 +1908,9 @@ speed_main(int argc, char **argv) } if (doit[D_CBC_192_CML]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CBC_192_CML], c[D_CBC_192_CML][j], lengths[j]); + print_message(names[D_CBC_192_CML], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CBC_192_CML][j]); count++) + for (count = 0, run = 1; COND; count++) Camellia_cbc_encrypt(buf, buf, (unsigned long) lengths[j], &camellia_ks2, iv, CAMELLIA_ENCRYPT); @@ -1928,9 +1920,9 @@ speed_main(int argc, char **argv) } if (doit[D_CBC_256_CML]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CBC_256_CML], c[D_CBC_256_CML][j], lengths[j]); + print_message(names[D_CBC_256_CML], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CBC_256_CML][j]); count++) + for (count = 0, run = 1; COND; count++) Camellia_cbc_encrypt(buf, buf, (unsigned long) lengths[j], &camellia_ks3, iv, CAMELLIA_ENCRYPT); @@ -1942,9 +1934,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_IDEA if (doit[D_CBC_IDEA]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CBC_IDEA], c[D_CBC_IDEA][j], lengths[j]); + print_message(names[D_CBC_IDEA], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CBC_IDEA][j]); count++) + for (count = 0, run = 1; COND; count++) idea_cbc_encrypt(buf, buf, (unsigned long) lengths[j], &idea_ks, iv, IDEA_ENCRYPT); @@ -1956,9 +1948,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_RC2 if (doit[D_CBC_RC2]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CBC_RC2], c[D_CBC_RC2][j], lengths[j]); + print_message(names[D_CBC_RC2], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CBC_RC2][j]); count++) + for (count = 0, run = 1; COND; count++) RC2_cbc_encrypt(buf, buf, (unsigned long) lengths[j], &rc2_ks, iv, RC2_ENCRYPT); @@ -1970,9 +1962,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_BF if (doit[D_CBC_BF]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CBC_BF], c[D_CBC_BF][j], lengths[j]); + print_message(names[D_CBC_BF], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CBC_BF][j]); count++) + for (count = 0, run = 1; COND; count++) BF_cbc_encrypt(buf, buf, (unsigned long) lengths[j], &bf_ks, iv, BF_ENCRYPT); @@ -1984,9 +1976,9 @@ speed_main(int argc, char **argv) #ifndef OPENSSL_NO_CAST if (doit[D_CBC_CAST]) { for (j = 0; j < SIZE_NUM; j++) { - print_message(names[D_CBC_CAST], c[D_CBC_CAST][j], lengths[j]); + print_message(names[D_CBC_CAST], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(c[D_CBC_CAST][j]); count++) + for (count = 0, run = 1; COND; count++) CAST_cbc_encrypt(buf, buf, (unsigned long) lengths[j], &cast_ks, iv, CAST_ENCRYPT); @@ -2009,8 +2001,7 @@ speed_main(int argc, char **argv) * optimization here! names[D_EVP] somehow * becomes NULL */ - print_message(names[D_EVP], save_count, - lengths[j]); + print_message(names[D_EVP], lengths[j]); if ((ctx = EVP_CIPHER_CTX_new()) == NULL) { BIO_printf(bio_err, "Failed to " @@ -2025,10 +2016,10 @@ speed_main(int argc, char **argv) time_f(START); if (decrypt) - for (count = 0, run = 1; COND(save_count * 4 * lengths[0] / lengths[j]); count++) + for (count = 0, run = 1; COND; count++) EVP_DecryptUpdate(ctx, buf, &outl, buf, lengths[j]); else - for (count = 0, run = 1; COND(save_count * 4 * lengths[0] / lengths[j]); count++) + for (count = 0, run = 1; COND; count++) EVP_EncryptUpdate(ctx, buf, &outl, buf, lengths[j]); if (decrypt) EVP_DecryptFinal_ex(ctx, buf, &outl); @@ -2039,11 +2030,10 @@ speed_main(int argc, char **argv) } if (evp_md) { names[D_EVP] = OBJ_nid2ln(EVP_MD_type(evp_md)); - print_message(names[D_EVP], save_count, - lengths[j]); + print_message(names[D_EVP], lengths[j]); time_f(START); - for (count = 0, run = 1; COND(save_count * 4 * lengths[0] / lengths[j]); count++) + for (count = 0, run = 1; COND; count++) EVP_Digest(buf, lengths[j], &(md[0]), NULL, evp_md, NULL); d = time_f(STOP); @@ -2063,11 +2053,11 @@ speed_main(int argc, char **argv) rsa_count = 1; } else { pkey_print_message("private", "rsa", - rsa_c[j][0], rsa_bits[j], + rsa_bits[j], RSA_SECONDS); /* RSA_blinding_on(rsa_key[j],NULL); */ time_f(START); - for (count = 0, run = 1; COND(rsa_c[j][0]); count++) { + for (count = 0, run = 1; COND; count++) { ret = RSA_sign(NID_md5_sha1, buf, 36, buf2, &rsa_num, rsa_key[j]); if (ret == 0) { @@ -2093,10 +2083,10 @@ speed_main(int argc, char **argv) rsa_doit[j] = 0; } else { pkey_print_message("public", "rsa", - rsa_c[j][1], rsa_bits[j], + rsa_bits[j], RSA_SECONDS); time_f(START); - for (count = 0, run = 1; COND(rsa_c[j][1]); count++) { + for (count = 0, run = 1; COND; count++) { ret = RSA_verify(NID_md5_sha1, buf, 36, buf2, rsa_num, rsa_key[j]); if (ret <= 0) { @@ -2138,10 +2128,10 @@ speed_main(int argc, char **argv) rsa_count = 1; } else { pkey_print_message("sign", "dsa", - dsa_c[j][0], dsa_bits[j], + dsa_bits[j], DSA_SECONDS); time_f(START); - for (count = 0, run = 1; COND(dsa_c[j][0]); count++) { + for (count = 0, run = 1; COND; count++) { ret = DSA_sign(EVP_PKEY_DSA, buf, 20, buf2, &kk, dsa_key[j]); if (ret == 0) { @@ -2168,10 +2158,10 @@ speed_main(int argc, char **argv) dsa_doit[j] = 0; } else { pkey_print_message("verify", "dsa", - dsa_c[j][1], dsa_bits[j], + dsa_bits[j], DSA_SECONDS); time_f(START); - for (count = 0, run = 1; COND(dsa_c[j][1]); count++) { + for (count = 0, run = 1; COND; count++) { ret = DSA_verify(EVP_PKEY_DSA, buf, 20, buf2, kk, dsa_key[j]); if (ret <= 0) { @@ -2219,13 +2209,11 @@ speed_main(int argc, char **argv) rsa_count = 1; } else { pkey_print_message("sign", "ecdsa", - ecdsa_c[j][0], test_curves_bits[j], ECDSA_SECONDS); time_f(START); - for (count = 0, run = 1; COND(ecdsa_c[j][0]); - count++) { + for (count = 0, run = 1; COND; count++) { ret = ECDSA_sign(0, buf, 20, ecdsasig, &ecdsasiglen, ecdsa[j]); @@ -2254,11 +2242,10 @@ speed_main(int argc, char **argv) ecdsa_doit[j] = 0; } else { pkey_print_message("verify", "ecdsa", - ecdsa_c[j][1], test_curves_bits[j], ECDSA_SECONDS); time_f(START); - for (count = 0, run = 1; COND(ecdsa_c[j][1]); count++) { + for (count = 0, run = 1; COND; count++) { ret = ECDSA_verify(0, buf, 20, ecdsasig, ecdsasiglen, ecdsa[j]); if (ret != 1) { BIO_printf(bio_err, "ECDSA verify failure\n"); @@ -2341,12 +2328,10 @@ speed_main(int argc, char **argv) rsa_count = 1; } else { pkey_print_message("", "ecdh", - ecdh_c[j][0], test_curves_bits[j], ECDH_SECONDS); time_f(START); - for (count = 0, run = 1; - COND(ecdh_c[j][0]); count++) { + for (count = 0, run = 1; COND; count++) { ECDH_compute_key(secret_a, outlen, EC_KEY_get0_public_key(ecdh_b[j]), @@ -2505,7 +2490,7 @@ show_res: } static void -print_message(const char *s, long num, int length) +print_message(const char *s, int length) { BIO_printf(bio_err, mr ? "+DT:%s:%d:%d\n" : "Doing %s for %ds on %d size blocks: ", s, SECONDS, length); @@ -2514,7 +2499,7 @@ print_message(const char *s, long num, int length) } static void -pkey_print_message(const char *str, const char *str2, long num, +pkey_print_message(const char *str, const char *str2, int bits, int tm) { BIO_printf(bio_err, mr ? "+DTP:%d:%s:%s:%d\n" -- cgit v1.2.3-55-g6feb