On 2024-06-24 14:52, Marco Atzeri via Cygwin-apps wrote:
On 24/06/2024 20:04, Brian Inglis via Cygwin-apps wrote:
On 2024-06-24 11:14, Brian Inglis via Cygwin-apps wrote:
On 2024-06-23 20:37, Ken Brown via Cygwin-apps wrote:
On 6/23/2024 7:46 PM, Brian Inglis via Cygwin-apps wrote:
On 2024-06-23 15:46, Marco Atzeri via Cygwin-apps wrote:
On 23/06/2024 22:13, Marco Atzeri wrote:
On 22/06/2024 19:57, Brian Inglis via Cygwin-apps wrote:
Update to current needed to update libgcrypt if you could please oblige?
unfortunately any recent version up to 1.50 are failing a lot of tests
PASS: t-version.exe
PASS: t-strerror.exe
fopen failed with bad code: 20
PASS: t-syserror.exe
FAIL: t-lock.exe
FAIL: t-printf.exe
FAIL: t-poll.exe
FAIL: t-b64.exe
FAIL: t-argparse.exe
FAIL: t-logging.exe
PASS: t-stringutils.exe
PASS: t-malloc.exe
=======================================
6 of 11 tests failed
I was never able to find a solution, so if any one can look and give any
suggestion, I will appreciate
regards
Marco
I just rebuilt the old 1.37 and it is reporting the same errors,
while in 2020 it was passing all the tests
so it seems something else is playing a role here
very puzzling
Hi Marco,
I noticed that the build is generating libtool wrapper sources,
executables, and shell scripts under .../build/tests/.libs/ for the test
programs, so if that also happens with 1.37, that raises my suspicions that
what is failing is something to do with those wrappers and Cygwin libtool
mods.
Another possibility is that the failures are caused by a Cygwin bug
introduced since 2020. There have been several bugs in Cygwin 3.5.3 that
have been fixed. Since 3.5.4 hasn't been released yet, you could try the
latest test release of 3.6, which has all the bug fixes.
FWIW, I tried running t-lock.exe under strace and saw "SetThreadName:
SetThreadDescription() failed", followed quickly by a SIGSEGV. That again
suggests a possible Cygwin bug.
Thanks Ken,
Great suggestion - also did strace on t-printf from 1.50 tests/.libs with
src/.libs in the path to pick up test dll and got a loop due to a SEGV on
0000000500000000 - makes interesting reading, but does not mean much to me -
terminated it eventually.
Attached log has been reduced by ~156MB and 2.5MLOC and lightly sanitized.
However, I see no changes since to SetThread related stuff since
misc_funcs.cc in 2022.
There may be some issues with Windows error or exception handling, so I will
retry under cygwin... 3.6.0-115...
No changes after upgrading all cygwin... packages to test 3.6.0-139...
including also taking the precaution of running:
$ env -i PATH=build/src/.libs:/usr/bin:/bin:/sbin:/usr/sbin strace ./t-printf
...
$ head /proc/version
CYGWIN_NT-10.0-19045 version 3.6.0-0.139.g7e3c833592b2.x86_64
(runneradmin@fv-az534-931) (gcc version 11.4.0 (GCC) ) 2024-06-16 15:01 UTC
So perhaps the SetThreadDescription stuff needs another look?
Anyone familiar with that?
Ken, Brian,
it seems it was much simpler.
For some strange reason the HAVE_WEAK_SYMBOLS was defined.
Forcing it off
CYGCONF_ARGS="--disable-languages gl_cv_have_weak=no"
solved almost all errors
I just upload a 1.50 test version were the errors are down to 1
PASS: t-strerror.exe
fopen failed with bad code: 20
FAIL: t-syserror.exe
PASS: t-lock.exe
PASS: t-printf.exe
PASS: t-poll.exe
PASS: t-b64.exe
..
PASS: t-argparse.exe
PASS: t-logging.exe
PASS: t-stringutils.exe
PASS: t-malloc.exe
=======================================
1 of 11 tests failed
let me know if libgcrypt can be built
Thanks Marco,
Great catch!
All tests pass for both libgpg-error 1.50 and libgcrypt: see attached logs.
I installed both locally and interactive tests of gpg{,v}{,2} all pass.
I fetched the latest Cygwin pubkey as I was getting warnings from my scripts,
and they are now all quiet.
So I am now dogfooding those two until your libgpg-error is officially updated,
then I can officially update my libgcrypt!
I made some tweaks to your libgpg-error cygport just in case something helped
with the issue.
I impertinently pushed some changes to your libgpg-error playground build to see
if there were any differences in there.
Please have a look at the manifest patch and cygport updates in the libgpg-error
playground branch and jobs.
My tweaked cygport seems to have passed there also; please see:
https://cygwin.com/cgi-bin2/jobs.cgi?srcpkg=libgpg-error
I have no idea what may have made the difference.
I updated the URIs, patched the manifest for W10, updated bld-req, added -cygwin
to config PACKAGE_VERSION, added reproducible build timestamp, commented out
test function override, added licence?
I am also adding -cygwin to config PACKAGE_VERSION and reproducible build
timestamp to libgcrypt (based on origsrc/.../ChangeLog as that seems consistent
across packages: whereas src ChangeLog and other files seem to be copied or
could be patched by us)!
--
Take care. Thanks, Brian Inglis Calgary, Alberta, Canada
La perfection est atteinte Perfection is achieved
non pas lorsqu'il n'y a plus rien à ajouter not when there is no more to add
mais lorsqu'il n'y a plus rien à retirer but when there is no more to cut
-- Antoine de Saint-Exupéry
cygport 0.36.9
PF = libgpg-error-1.50-1
S = /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50
B = /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build
D = /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/inst
C =
/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50/CYGWIN-PATCHES
T = /usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/temp
CBUILD = x86_64-pc-cygwin
CHOST = x86_64-pc-cygwin
CTARGET = x86_64-pc-cygwin
CC = gcc
CFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3
-fstack-protector-strong --param=ssp-buffer-size=4
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
CPPFLAGS =
CXX = g++
CXXFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security
-Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4
-Werror=return-type
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
F77 = gfortran
FFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3
-fstack-protector-strong --param=ssp-buffer-size=4
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
FC = gfortran
FCFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3
-fstack-protector-strong --param=ssp-buffer-size=4
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
GOC = gccgo
GOFLAGS = -ggdb -O2 -pipe
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
OBJC = gcc
OBJCFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security
-Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
OBJCXX = g++
OBJCXXFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security
-Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4
-Werror=return-type
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build=/usr/src/debug/libgpg-error-1.50-1
-ffile-prefix-map=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50=/usr/src/debug/libgpg-error-1.50-1
LDFLAGS =
LIBS =
MAKEOPTS = -j 5 no_undefined=-no-undefined
pkgdatadir=/usr/share/doc/libgpg-error
Making check in m4
make[1]: Entering directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/m4'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/m4'
Making check in src
make[1]: Entering directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
make check-am
make[2]: Entering directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
make check-TESTS
make[3]: Entering directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
PASS: gpg-error-config-test.sh
=============
1 test passed
=============
make[3]: Leaving directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
make[2]: Leaving directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
make[1]: Leaving directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src'
Making check in doc
make[1]: Entering directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/doc'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/doc'
Making check in tests
make[1]: Entering directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests'
make check-TESTS
make[2]: Entering directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests'
PASS: t-version.exe
Unspecified source: Success
gcrypt: Invalid length specifier in S-expression
GnuPG: Unknown packet
GpgSM: Certificate too young
GPG Agent: Bad CA certificate
Pinentry: Operation cancelled
SCD: Card removed
GPGME: Bad secret key
Keybox: Too late to cancel LDAP
gcrypt: Permission denied
gcrypt: File exists
gcrypt: No such file or directory
PASS: t-strerror.exe
PASS: t-syserror.exe
PASS: t-lock.exe
PASS: t-printf.exe
PASS: t-poll.exe
PASS: t-b64.exe
Begin global config
use ${_user} to echo the current user (BWI)
use ${_file} to echo the current file
(/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50/tests/etc/t-argparse.conf)
use ${_line} to echo the current line (13)
use ${_epoch} to echo a timestamp (1719266136)
All the following options are applied only if the
current user has no specific section above.
End global config
begin of user config (user=)
The name of the user is: " Montgomery Scott ".
foo=
home=/home/BWI
path=/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs:/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/src/.libs:/home/BWI/bin:/usr/local/bin:/usr/local/sbin:/usr/bin:/usr/sbin:/sbin:/usr/lib/lapack
checking user
checking substring check
strusage(9)=LGPL-2.1-or-later
strusage(11)=t-argparse
strusage(13)=6.42.17-beta99
pgm="t-argparse" ver="6.42.17-beta99"
is > 6.42.16
is >= 6.42.17
end of user config
current
conffile='/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50/tests/etc/t-argparse.conf'
current
conffile='/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/src/libgpg-error-1.50/tests/t-argparse.conf'
current conffile='[cmdline]'
Options:
verbose=1
street='Mühlenstraße'
a-long-one=1
echo=1
PASS: t-argparse.exe
PASS: t-logging.exe
PASS: t-stringutils.exe
PASS: t-malloc.exe
===================
All 11 tests passed
===================
make[2]: Leaving directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests'
make[1]: Leaving directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/tests'
Making check in po
make[1]: Entering directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/po'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build/po'
make[1]: Entering directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build'
make[1]: Leaving directory
'/usr/src/libgpg-error/libgpg-error-1.50-1.x86_64/build'
cygport 0.36.9
PF = libgcrypt-1.11.0-1
S = /usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0
B = /usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build
D = /usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/inst
C =
/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0/CYGWIN-PATCHES
T = /usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/temp
CBUILD = x86_64-pc-cygwin
CHOST = x86_64-pc-cygwin
CTARGET = x86_64-pc-cygwin
CC = gcc
CFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3
-fstack-protector-strong --param=ssp-buffer-size=4
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
CPPFLAGS =
CXX = g++
CXXFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security
-Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4
-Werror=return-type
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
F77 = gfortran
FFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3
-fstack-protector-strong --param=ssp-buffer-size=4
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
FC = gfortran
FCFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=3
-fstack-protector-strong --param=ssp-buffer-size=4
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
GOC = gccgo
GOFLAGS = -ggdb -O2 -pipe
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
OBJC = gcc
OBJCFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security
-Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
OBJCXX = g++
OBJCXXFLAGS = -ggdb -O2 -pipe -Wall -Werror=format-security
-Wp,-D_FORTIFY_SOURCE=3 -fstack-protector-strong --param=ssp-buffer-size=4
-Werror=return-type
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build=/usr/src/debug/libgcrypt-1.11.0-1
-ffile-prefix-map=/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/src/libgcrypt-1.11.0=/usr/src/debug/libgcrypt-1.11.0-1
LDFLAGS =
LIBS =
MAKEOPTS = -j 5 no_undefined=-no-undefined
Making check in compat
make[1]: Entering directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/compat'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/compat'
Making check in mpi
make[1]: Entering directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/mpi'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/mpi'
Making check in cipher
make[1]: Entering directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/cipher'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/cipher'
Making check in random
make[1]: Entering directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/random'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/random'
Making check in src
make[1]: Entering directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/src'
make[1]: Nothing to be done for 'check'.
make[1]: Leaving directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/src'
Making check in doc
make[1]: Entering directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/doc'
make check-am
make[2]: Entering directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/doc'
make[2]: Nothing to be done for 'check-am'.
make[2]: Leaving directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/doc'
make[1]: Leaving directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/doc'
Making check in tests
make[1]: Entering directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/tests'
make check-TESTS
make[2]: Entering directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/tests'
version:1.11.0-unknown:10b00:1.50-cygwin:13200:
cc:110400:gcc:11.4.0:
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:aria:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94:md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:
rnd-mod:getentropy:
cpu-arch::
mpi-asm:generic/mpih-add1.c:generic/mpih-sub1.c:generic/mpih-mul1.c:generic/mpih-mul2.c:generic/mpih-mul3.c:generic/mpih-lshift.c:generic/mpih-rshift.c:
hwflist:
fips-mode:n:::
rng-type:standard:1:3030000:0:
compliance:::
PASS: version.exe
PASS: t-secmem.exe
PASS: mpitests.exe
PASS: t-sexp.exe
PASS: t-convert.exe
PASS: t-mpi-bit.exe
PASS: t-mpi-point.exe
PASS: t-lock.exe
PASS: prime.exe
PASS: basic.exe
PASS: keygen.exe
PASS: pubkey.exe
PASS: hmac.exe
PASS: hashtest.exe
PASS: t-kdf.exe
PASS: keygrip.exe
PASS: aeswrap.exe
PASS: random.exe
70 tests done
PASS: t-kem.exe
30 tests done
PASS: t-mlkem.exe
PASS: pkcs1v2.exe
120 tests done
PASS: t-rsa-pss.exe
120 tests done
PASS: t-rsa-15.exe
PASS: t-rsa-testparm.exe
PASS: fips186-dsa.exe
PASS: dsa-rfc6979.exe
256 of 300 tests done
300 tests done
PASS: t-dsa.exe
PASS: curves.exe
256 of 320 tests done
320 tests done
PASS: t-ecdsa.exe
256 of 1026 tests done
512 of 1026 tests done
768 of 1026 tests done
1024 of 1026 tests done
1026 tests done
PASS: t-ed25519.exe
18 tests done
PASS: t-cv25519.exe
9 tests done
PASS: t-x448.exe
11 tests done
PASS: t-ed448.exe
now running 'basic' test with all hardware features disabled.
PASS: basic-disable-all-hwf
Note: benchmark running in quick regression test mode.
MD5 0ms 0ms 150000ms 0ms 0ms
SHA1 0ms 160000ms 150000ms 0ms 160000ms
RIPEMD160 0ms 0ms 160000ms 150000ms 0ms
TIGER192 0ms 160000ms 160000ms 0ms 0ms
SHA256 150000ms 0ms 310000ms 0ms 0ms
SHA384 160000ms 0ms 160000ms 0ms 0ms
SHA512 150000ms 0ms 160000ms 160000ms 0ms
SHA224 0ms 0ms 310000ms 0ms 150000ms
MD4 0ms 0ms 320000ms 0ms 0ms
CRC32 0ms 0ms 150000ms 0ms 0ms
CRC32RFC1510 0ms 0ms 160000ms 0ms 0ms
CRC24RFC2440 0ms 0ms 160000ms 0ms 0ms
WHIRLPOOL 150000ms 0ms 310000ms 160000ms 0ms
TIGER 0ms 0ms 310000ms 0ms 0ms
TIGER2 0ms 160000ms 160000ms 0ms 0ms
GOSTR3411_94 150000ms 470000ms 310000ms 320000ms 150000ms
STRIBOG256 160000ms 0ms 470000ms 0ms 150000ms
STRIBOG512 0ms 160000ms 310000ms 160000ms 150000ms
GOSTR3411_CP 320000ms 150000ms 470000ms 160000ms 150000ms
SHA3-224 160000ms 0ms 310000ms 0ms 0ms
SHA3-256 0ms 160000ms 310000ms 0ms 160000ms
SHA3-384 0ms 0ms 310000ms 160000ms 0ms
SHA3-512 0ms 150000ms 160000ms 160000ms 0ms
SHAKE128 150000ms 0ms 160000ms 150000ms 0ms
SHAKE256 0ms 160000ms 160000ms 0ms 0ms
BLAKE2B_512 150000ms 0ms 160000ms 0ms 0ms
BLAKE2B_384 0ms 160000ms 150000ms 0ms 0ms
BLAKE2B_256 0ms 0ms 310000ms 160000ms 0ms
BLAKE2B_160 0ms 0ms 160000ms 150000ms 0ms
BLAKE2S_256 0ms 0ms 160000ms 160000ms 0ms
BLAKE2S_224 0ms 0ms 310000ms 0ms 0ms
BLAKE2S_160 0ms 0ms 310000ms 0ms 0ms
BLAKE2S_128 160000ms 0ms 150000ms 160000ms 0ms
SHA512_256 0ms 0ms 0ms 0ms 160000ms
SHA512_224 0ms 0ms 310000ms 0ms 0ms
GOST28147_IMIT 150000ms 0ms 320000ms
HMAC_SHA256 0ms 0ms 150000ms
HMAC_SHA224 0ms 0ms 160000ms
HMAC_SHA512 0ms 0ms 160000ms
HMAC_SHA384 0ms 0ms 0ms
HMAC_SHA1 0ms 150000ms 0ms
HMAC_MD5 0ms 0ms 0ms
HMAC_MD4 160000ms 0ms 0ms
HMAC_RIPEMD160 0ms 0ms 150000ms
HMAC_TIGER 0ms 0ms 0ms
HMAC_WHIRLPOOL 0ms 160000ms 160000ms
HMAC_GOSTR3411_94 150000ms 320000ms 310000ms
HMAC_STRIBOG256 150000ms 0ms 160000ms
HMAC_STRIBOG512 160000ms 150000ms 160000ms
HMAC_SHA3_224 0ms 0ms 160000ms
HMAC_SHA3_256 0ms 0ms 0ms
HMAC_SHA3_384 150000ms 0ms 160000ms
HMAC_SHA3_512 0ms 150000ms 0ms
HMAC_GOSTR3411_CP 320000ms 150000ms 320000ms
HMAC_BLAKE2B_512 0ms 0ms 0ms
HMAC_BLAKE2B_384 0ms 0ms 150000ms
HMAC_BLAKE2B_256 0ms 0ms 0ms
HMAC_BLAKE2B_160 0ms 0ms 160000ms
HMAC_BLAKE2S_256 0ms 0ms 0ms
HMAC_BLAKE2S_224 150000ms 0ms 0ms
HMAC_BLAKE2S_160 0ms 0ms 160000ms
HMAC_BLAKE2S_128 160000ms 0ms 0ms
HMAC_SHA512_256 0ms 150000ms 0ms
HMAC_SHA512_224 0ms 0ms 160000ms
CMAC_AES 0ms 0ms 160000ms
CMAC_3DES 310000ms 310000ms 310000ms
CMAC_CAMELLIA 160000ms 0ms 160000ms
CMAC_CAST5 0ms 150000ms 160000ms
CMAC_BLOWFISH 150000ms 0ms 160000ms
CMAC_TWOFISH 0ms 160000ms 0ms
CMAC_SERPENT 150000ms 160000ms 160000ms
CMAC_SEED 0ms 150000ms 160000ms
CMAC_RFC2268 150000ms 160000ms 160000ms
CMAC_IDEA 150000ms 0ms 320000ms
CMAC_GOST28147 0ms 150000ms 310000ms
CMAC_ARIA 0ms 160000ms 160000ms
GMAC_AES 0ms 0ms 150000ms
GMAC_CAMELLIA 0ms 0ms 160000ms
GMAC_TWOFISH 0ms 0ms 0ms
GMAC_SERPENT 160000ms 0ms 0ms
GMAC_SEED 0ms 150000ms 0ms
GMAC_ARIA 0ms 0ms 160000ms
POLY1305 0ms 0ms 0ms
POLY1305_AES 0ms 0ms 150000ms
POLY1305_CAMELLIA 0ms 0ms 0ms
POLY1305_TWOFISH 0ms 0ms 0ms
POLY1305_SERPENT 0ms 0ms 0ms
POLY1305_SEED 0ms 160000ms 0ms
POLY1305_ARIA 0ms 0ms 0ms
ECB/Stream CBC/Poly1305 CFB OFB
CTR XTS CCM GCM OCB
EAX
--------------- --------------- --------------- ---------------
--------------- --------------- --------------- --------------- ---------------
---------------
IDEA 160000ms 0ms 150000ms 160000ms 160000ms 0ms 310000ms
0ms 150000ms 160000ms - - - - - - -
- 160000ms 310000ms
3DES 160000ms 310000ms 470000ms 310000ms 310000ms 470000ms 160000ms
470000ms 310000ms 310000ms - - - - - -
- - 630000ms 780000ms
CAST5 0ms 150000ms 0ms 160000ms 0ms 160000ms 0ms 0ms
0ms 150000ms - - - - - - -
- 0ms 160000ms
BLOWFISH 150000ms 0ms 160000ms 0ms 160000ms 0ms 0ms
150000ms 160000ms 0ms - - - - - -
- - 160000ms 0ms
AES 150000ms 0ms 0ms 160000ms 0ms 0ms 150000ms 0ms
0ms 0ms 0ms 0ms 160000ms 0ms 150000ms 0ms 160000ms
0ms 160000ms 0ms
AES192 150000ms 0ms 160000ms 0ms 0ms 150000ms 0ms 0ms
0ms 160000ms 0ms 160000ms 0ms 150000ms 160000ms 0ms 160000ms
0ms 310000ms 0ms
AES256 150000ms 0ms 160000ms 0ms 160000ms 0ms 0ms
150000ms 0ms 160000ms 0ms 160000ms 0ms 150000ms 0ms 160000ms
0ms 150000ms 160000ms 160000ms
TWOFISH 0ms 0ms 150000ms 160000ms 0ms 0ms 160000ms 0ms
0ms 150000ms 0ms 0ms 160000ms 150000ms 0ms 160000ms 0ms
0ms 160000ms 0ms
ARCFOUR 150000ms 0ms
DES 160000ms 0ms 160000ms 150000ms 160000ms 310000ms 0ms
160000ms 150000ms 160000ms - - - - - -
- - 310000ms 160000ms
TWOFISH128 0ms 150000ms 0ms 0ms 160000ms 0ms 0ms 160000ms
0ms 0ms 150000ms 0ms 160000ms 160000ms 0ms 0ms 0ms
150000ms 160000ms 0ms
SERPENT128 150000ms 160000ms 0ms 160000ms 150000ms 160000ms 160000ms
0ms 150000ms 160000ms 0ms 150000ms 320000ms 150000ms 160000ms 0ms
160000ms 150000ms 160000ms 470000ms
SERPENT192 0ms 150000ms 160000ms 0ms 160000ms 150000ms 0ms
160000ms 0ms 150000ms 160000ms 0ms 310000ms 160000ms 160000ms 150000ms
160000ms 0ms 150000ms 160000ms
SERPENT256 160000ms 0ms 150000ms 160000ms 0ms 160000ms 150000ms
0ms 160000ms 150000ms 0ms 160000ms 160000ms 310000ms 160000ms 150000ms
160000ms 150000ms 160000ms 310000ms
RFC2268_40 0ms 160000ms 160000ms 0ms 150000ms 160000ms 150000ms
160000ms 160000ms 150000ms - - - - - -
- - 320000ms 310000ms
RFC2268_128 0ms 150000ms 160000ms 160000ms 150000ms 160000ms 160000ms
150000ms 160000ms 150000ms - - - - - -
- - 160000ms 310000ms
SEED 160000ms 160000ms 150000ms 160000ms 150000ms 0ms 160000ms
160000ms 150000ms 0ms 160000ms 160000ms 150000ms 160000ms 150000ms 0ms
160000ms 310000ms 160000ms 310000ms
CAMELLIA128 160000ms 0ms 0ms 0ms 0ms 0ms 150000ms 160000ms
0ms 0ms 160000ms 0ms 150000ms 160000ms 0ms 160000ms 0ms
150000ms 160000ms 0ms
CAMELLIA192 150000ms 0ms 160000ms 0ms 310000ms 0ms 160000ms
0ms 160000ms 0ms 150000ms 0ms 160000ms 150000ms 160000ms 0ms
160000ms 0ms 310000ms 160000ms
CAMELLIA256 0ms 150000ms 0ms 160000ms 150000ms 0ms 160000ms
0ms 160000ms 0ms 150000ms 160000ms 160000ms 150000ms 0ms 160000ms
0ms 150000ms 0ms 160000ms
SALSA20 0ms 0ms
SALSA20R12 160000ms 0ms
GOST28147 150000ms 0ms 320000ms 150000ms 160000ms 150000ms 320000ms
150000ms 160000ms 160000ms - - - - - -
- - 460000ms 160000ms
CHACHA20 160000ms 0ms 0ms 0ms
GOST28147_MESH 150000ms 160000ms 160000ms 310000ms 150000ms 160000ms 160000ms
150000ms 320000ms 0ms - - - - - -
- - 460000ms 320000ms
ARIA128 0ms 150000ms 0ms 0ms 160000ms 160000ms 0ms
150000ms 0ms 160000ms 0ms 150000ms 160000ms 160000ms 150000ms 0ms
160000ms 0ms 160000ms 150000ms
ARIA192 160000ms 0ms 150000ms 0ms 160000ms 0ms 160000ms
0ms 150000ms 0ms 160000ms 0ms 160000ms 310000ms 150000ms 160000ms
0ms 160000ms 150000ms 160000ms
ARIA256 0ms 160000ms 0ms 150000ms 0ms 160000ms 150000ms
0ms 160000ms 160000ms 0ms 150000ms 320000ms 150000ms 160000ms 0ms
150000ms 160000ms 160000ms 150000ms
Algorithm generate 10*priv 10*public
------------------------------------------------
RSA 1024 bit 0ms 160000ms 160000ms
RSA 2048 bit 620000ms 780000ms 0ms
RSA 3072 bit 4690000ms 1720000ms 0ms
RSA 4096 bit 25310000ms 3590000ms 0ms
ELG 1024 bit - 930000ms 320000ms
ELG 2048 bit - 4530000ms 2190000ms
ELG 3072 bit - 12820000ms 5780000ms
DSA 1024/160 - 150000ms 0ms
DSA 2048/224 - 160000ms 0ms
DSA 3072/256 - 310000ms 310000ms
ECDSA 192 bit 160000ms 160000ms 150000ms
ECDSA 224 bit 160000ms 310000ms 470000ms
ECDSA 256 bit 0ms 310000ms 320000ms
ECDSA 384 bit 0ms 780000ms 620000ms
ECDSA 521 bit 310000ms 1410000ms 1560000ms
EdDSA Ed25519 0ms 0ms 160000ms
EdDSA Ed448 0ms 470000ms 470000ms
GOST 256 bit 0ms 310000ms 470000ms
GOST 512 bit 620000ms 1100000ms 1560000ms
powm 0ms 160000ms 150000ms
random 160000ms 0ms
PASS: benchmark.exe
Note: bench-slope running in quick regression test mode.
Hash:
| nanosecs/byte mebibytes/sec cycles/byte
MD5 | 1.64 ns/B 582.8 MiB/s - c/B
SHA1 | 1.99 ns/B 479.6 MiB/s - c/B
RIPEMD160 | 2.55 ns/B 374.0 MiB/s - c/B
TIGER192 | 1.97 ns/B 484.9 MiB/s - c/B
SHA256 | 4.14 ns/B 230.5 MiB/s - c/B
SHA384 | 3.15 ns/B 302.3 MiB/s - c/B
SHA512 | 2.71 ns/B 352.1 MiB/s - c/B
SHA224 | 4.21 ns/B 226.5 MiB/s - c/B
MD4 | 1.17 ns/B 816.9 MiB/s - c/B
CRC32 | 0.840 ns/B 1135 MiB/s - c/B
CRC32RFC1510 | 0.842 ns/B 1132 MiB/s - c/B
CRC24RFC2440 | 0.621 ns/B 1537 MiB/s - c/B
WHIRLPOOL | 9.10 ns/B 104.8 MiB/s - c/B
TIGER | 1.94 ns/B 490.7 MiB/s - c/B
TIGER2 | 2.08 ns/B 458.4 MiB/s - c/B
GOSTR3411_94 | 21.39 ns/B 44.60 MiB/s - c/B
STRIBOG256 | 11.53 ns/B 82.74 MiB/s - c/B
STRIBOG512 | 11.71 ns/B 81.44 MiB/s - c/B
GOSTR3411_CP | 23.04 ns/B 41.40 MiB/s - c/B
SHA3-224 | 3.76 ns/B 253.3 MiB/s - c/B
SHA3-256 | 3.76 ns/B 253.8 MiB/s - c/B
SHA3-384 | 5.00 ns/B 190.7 MiB/s - c/B
SHA3-512 | 7.06 ns/B 135.2 MiB/s - c/B
SHAKE128 | 3.26 ns/B 292.8 MiB/s - c/B
SHAKE256 | 4.02 ns/B 237.3 MiB/s - c/B
BLAKE2B_512 | 0.970 ns/B 983.6 MiB/s - c/B
BLAKE2B_384 | 1.52 ns/B 626.4 MiB/s - c/B
BLAKE2B_256 | 1.40 ns/B 682.5 MiB/s - c/B
BLAKE2B_160 | 1.30 ns/B 732.3 MiB/s - c/B
BLAKE2S_256 | 2.70 ns/B 352.6 MiB/s - c/B
BLAKE2S_224 | 3.11 ns/B 306.7 MiB/s - c/B
BLAKE2S_160 | 2.51 ns/B 380.6 MiB/s - c/B
BLAKE2S_128 | 2.70 ns/B 353.1 MiB/s - c/B
SHA512_256 | 3.02 ns/B 316.0 MiB/s - c/B
SHA512_224 | 2.94 ns/B 324.8 MiB/s - c/B
=
MAC:
| nanosecs/byte mebibytes/sec cycles/byte
GOST28147_IMIT | 8.62 ns/B 110.7 MiB/s - c/B
HMAC_SHA256 | 4.82 ns/B 197.7 MiB/s - c/B
HMAC_SHA224 | 4.05 ns/B 235.4 MiB/s - c/B
HMAC_SHA512 | 3.87 ns/B 246.3 MiB/s - c/B
HMAC_SHA384 | 2.87 ns/B 332.9 MiB/s - c/B
HMAC_SHA1 | 2.13 ns/B 447.9 MiB/s - c/B
HMAC_MD5 | 1.66 ns/B 573.7 MiB/s - c/B
HMAC_MD4 | 1.51 ns/B 631.3 MiB/s - c/B
HMAC_RIPEMD160 | 2.16 ns/B 440.8 MiB/s - c/B
HMAC_TIGER | 1.94 ns/B 492.5 MiB/s - c/B
HMAC_WHIRLPOOL | 9.55 ns/B 99.91 MiB/s - c/B
HMAC_GOSTR3411_94 | 21.89 ns/B 43.58 MiB/s - c/B
HMAC_STRIBOG256 | 10.77 ns/B 88.56 MiB/s - c/B
HMAC_STRIBOG512 | 10.38 ns/B 91.89 MiB/s - c/B
HMAC_SHA3_224 | 3.49 ns/B 273.3 MiB/s - c/B
HMAC_SHA3_256 | 3.77 ns/B 252.7 MiB/s - c/B
HMAC_SHA3_384 | 4.80 ns/B 198.5 MiB/s - c/B
HMAC_SHA3_512 | 6.98 ns/B 136.6 MiB/s - c/B
HMAC_GOSTR3411_CP | 21.64 ns/B 44.06 MiB/s - c/B
HMAC_BLAKE2B_512 | 1.29 ns/B 737.0 MiB/s - c/B
HMAC_BLAKE2B_384 | 1.29 ns/B 739.0 MiB/s - c/B
HMAC_BLAKE2B_256 | 1.29 ns/B 737.3 MiB/s - c/B
HMAC_BLAKE2B_160 | 1.29 ns/B 739.5 MiB/s - c/B
HMAC_BLAKE2S_256 | 2.59 ns/B 368.5 MiB/s - c/B
HMAC_BLAKE2S_224 | 2.50 ns/B 381.6 MiB/s - c/B
HMAC_BLAKE2S_160 | 2.49 ns/B 382.5 MiB/s - c/B
HMAC_BLAKE2S_128 | 2.51 ns/B 380.1 MiB/s - c/B
HMAC_SHA512_256 | 2.86 ns/B 333.4 MiB/s - c/B
HMAC_SHA512_224 | 2.71 ns/B 352.0 MiB/s - c/B
CMAC_AES | 4.75 ns/B 200.7 MiB/s - c/B
CMAC_3DES | 38.77 ns/B 24.60 MiB/s - c/B
CMAC_CAMELLIA | 6.61 ns/B 144.3 MiB/s - c/B
CMAC_CAST5 | 8.20 ns/B 116.2 MiB/s - c/B
CMAC_BLOWFISH | 8.72 ns/B 109.4 MiB/s - c/B
CMAC_TWOFISH | 5.35 ns/B 178.4 MiB/s - c/B
CMAC_SERPENT | 11.60 ns/B 82.19 MiB/s - c/B
CMAC_SEED | 11.86 ns/B 80.42 MiB/s - c/B
CMAC_RFC2268 | 15.46 ns/B 61.68 MiB/s - c/B
CMAC_IDEA | 10.74 ns/B 88.77 MiB/s - c/B
CMAC_GOST28147 | 17.59 ns/B 54.22 MiB/s - c/B
CMAC_ARIA | 7.47 ns/B 127.6 MiB/s - c/B
GMAC_AES | 2.46 ns/B 387.6 MiB/s - c/B
GMAC_CAMELLIA | 2.29 ns/B 416.5 MiB/s - c/B
GMAC_TWOFISH | 2.32 ns/B 411.1 MiB/s - c/B
GMAC_SERPENT | 2.35 ns/B 406.6 MiB/s - c/B
GMAC_SEED | 2.47 ns/B 385.5 MiB/s - c/B
GMAC_ARIA | 2.08 ns/B 458.4 MiB/s - c/B
POLY1305 | 0.532 ns/B 1793 MiB/s - c/B
POLY1305_AES | 0.553 ns/B 1724 MiB/s - c/B
POLY1305_CAMELLIA | 0.527 ns/B 1810 MiB/s - c/B
POLY1305_TWOFISH | 0.527 ns/B 1809 MiB/s - c/B
POLY1305_SERPENT | 0.529 ns/B 1802 MiB/s - c/B
POLY1305_SEED | 0.528 ns/B 1806 MiB/s - c/B
POLY1305_ARIA | 0.527 ns/B 1810 MiB/s - c/B
=
Cipher:
IDEA | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 8.62 ns/B 110.6 MiB/s - c/B
ECB dec | 11.47 ns/B 83.17 MiB/s - c/B
CBC enc | 11.22 ns/B 85.03 MiB/s - c/B
CBC dec | 10.38 ns/B 91.88 MiB/s - c/B
CFB enc | 11.75 ns/B 81.18 MiB/s - c/B
CFB dec | 10.70 ns/B 89.11 MiB/s - c/B
OFB enc | 11.65 ns/B 81.85 MiB/s - c/B
OFB dec | 12.79 ns/B 74.57 MiB/s - c/B
CTR enc | 10.88 ns/B 87.63 MiB/s - c/B
CTR dec | 11.79 ns/B 80.87 MiB/s - c/B
EAX enc | 22.19 ns/B 42.97 MiB/s - c/B
EAX dec | 21.27 ns/B 44.85 MiB/s - c/B
EAX auth | 11.11 ns/B 85.84 MiB/s - c/B
=
3DES | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 31.95 ns/B 29.85 MiB/s - c/B
ECB dec | 32.02 ns/B 29.79 MiB/s - c/B
CBC enc | 32.64 ns/B 29.21 MiB/s - c/B
CBC dec | 32.63 ns/B 29.23 MiB/s - c/B
CFB enc | 32.62 ns/B 29.24 MiB/s - c/B
CFB dec | 34.64 ns/B 27.53 MiB/s - c/B
OFB enc | 34.58 ns/B 27.58 MiB/s - c/B
OFB dec | 34.19 ns/B 27.89 MiB/s - c/B
CTR enc | 35.70 ns/B 26.71 MiB/s - c/B
CTR dec | 35.40 ns/B 26.94 MiB/s - c/B
EAX enc | 65.91 ns/B 14.47 MiB/s - c/B
EAX dec | 64.75 ns/B 14.73 MiB/s - c/B
EAX auth | 32.49 ns/B 29.35 MiB/s - c/B
=
CAST5 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 7.10 ns/B 134.3 MiB/s - c/B
ECB dec | 7.42 ns/B 128.5 MiB/s - c/B
CBC enc | 8.38 ns/B 113.9 MiB/s - c/B
CBC dec | 3.70 ns/B 258.0 MiB/s - c/B
CFB enc | 8.66 ns/B 110.1 MiB/s - c/B
CFB dec | 3.66 ns/B 260.3 MiB/s - c/B
OFB enc | 7.10 ns/B 134.2 MiB/s - c/B
OFB dec | 7.37 ns/B 129.3 MiB/s - c/B
CTR enc | 3.59 ns/B 265.5 MiB/s - c/B
CTR dec | 3.62 ns/B 263.6 MiB/s - c/B
EAX enc | 11.99 ns/B 79.53 MiB/s - c/B
EAX dec | 11.90 ns/B 80.12 MiB/s - c/B
EAX auth | 8.08 ns/B 118.0 MiB/s - c/B
=
BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 6.97 ns/B 136.8 MiB/s - c/B
ECB dec | 7.08 ns/B 134.7 MiB/s - c/B
CBC enc | 8.42 ns/B 113.3 MiB/s - c/B
CBC dec | 3.76 ns/B 253.8 MiB/s - c/B
CFB enc | 8.05 ns/B 118.5 MiB/s - c/B
CFB dec | 3.22 ns/B 296.5 MiB/s - c/B
OFB enc | 7.16 ns/B 133.1 MiB/s - c/B
OFB dec | 7.22 ns/B 132.1 MiB/s - c/B
CTR enc | 3.17 ns/B 301.2 MiB/s - c/B
CTR dec | 3.19 ns/B 299.2 MiB/s - c/B
EAX enc | 10.44 ns/B 91.38 MiB/s - c/B
EAX dec | 11.22 ns/B 84.97 MiB/s - c/B
EAX auth | 8.51 ns/B 112.0 MiB/s - c/B
=
AES | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 5.36 ns/B 178.1 MiB/s - c/B
ECB dec | 5.22 ns/B 182.6 MiB/s - c/B
CBC enc | 4.64 ns/B 205.4 MiB/s - c/B
CBC dec | 4.43 ns/B 215.1 MiB/s - c/B
CFB enc | 4.82 ns/B 197.7 MiB/s - c/B
CFB dec | 5.18 ns/B 184.2 MiB/s - c/B
OFB enc | 5.09 ns/B 187.3 MiB/s - c/B
OFB dec | 5.02 ns/B 190.0 MiB/s - c/B
CTR enc | 4.69 ns/B 203.5 MiB/s - c/B
CTR dec | 4.75 ns/B 200.9 MiB/s - c/B
XTS enc | 4.69 ns/B 203.4 MiB/s - c/B
XTS dec | 4.59 ns/B 207.6 MiB/s - c/B
CCM enc | 9.51 ns/B 100.3 MiB/s - c/B
CCM dec | 9.25 ns/B 103.1 MiB/s - c/B
CCM auth | 4.85 ns/B 196.7 MiB/s - c/B
EAX enc | 9.39 ns/B 101.5 MiB/s - c/B
EAX dec | 9.03 ns/B 105.7 MiB/s - c/B
EAX auth | 5.06 ns/B 188.4 MiB/s - c/B
GCM enc | 7.02 ns/B 135.8 MiB/s - c/B
GCM dec | 7.17 ns/B 133.1 MiB/s - c/B
GCM auth | 2.19 ns/B 434.6 MiB/s - c/B
OCB enc | 4.81 ns/B 198.2 MiB/s - c/B
OCB dec | 4.49 ns/B 212.5 MiB/s - c/B
OCB auth | 4.76 ns/B 200.5 MiB/s - c/B
SIV enc | 9.51 ns/B 100.3 MiB/s - c/B
SIV dec | 9.52 ns/B 100.2 MiB/s - c/B
SIV auth | 4.61 ns/B 206.9 MiB/s - c/B
GCM-SIV enc | 7.70 ns/B 123.8 MiB/s - c/B
GCM-SIV dec | 7.36 ns/B 129.7 MiB/s - c/B
GCM-SIV auth | 2.36 ns/B 403.5 MiB/s - c/B
=
AES192 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 5.57 ns/B 171.1 MiB/s - c/B
ECB dec | 5.50 ns/B 173.3 MiB/s - c/B
CBC enc | 5.39 ns/B 177.0 MiB/s - c/B
CBC dec | 5.19 ns/B 183.9 MiB/s - c/B
CFB enc | 5.50 ns/B 173.3 MiB/s - c/B
CFB dec | 5.47 ns/B 174.4 MiB/s - c/B
OFB enc | 5.85 ns/B 163.0 MiB/s - c/B
OFB dec | 5.87 ns/B 162.4 MiB/s - c/B
CTR enc | 5.49 ns/B 173.7 MiB/s - c/B
CTR dec | 5.53 ns/B 172.3 MiB/s - c/B
XTS enc | 5.49 ns/B 173.7 MiB/s - c/B
XTS dec | 5.20 ns/B 183.3 MiB/s - c/B
CCM enc | 10.89 ns/B 87.59 MiB/s - c/B
CCM dec | 12.00 ns/B 79.48 MiB/s - c/B
CCM auth | 5.53 ns/B 172.5 MiB/s - c/B
EAX enc | 10.92 ns/B 87.35 MiB/s - c/B
EAX dec | 10.93 ns/B 87.26 MiB/s - c/B
EAX auth | 5.49 ns/B 173.7 MiB/s - c/B
GCM enc | 7.74 ns/B 123.2 MiB/s - c/B
GCM dec | 7.77 ns/B 122.8 MiB/s - c/B
GCM auth | 2.14 ns/B 446.4 MiB/s - c/B
OCB enc | 5.54 ns/B 172.1 MiB/s - c/B
OCB dec | 5.57 ns/B 171.1 MiB/s - c/B
OCB auth | 5.54 ns/B 172.3 MiB/s - c/B
SIV enc | 11.59 ns/B 82.28 MiB/s - c/B
SIV dec | 11.09 ns/B 85.98 MiB/s - c/B
SIV auth | 5.37 ns/B 177.5 MiB/s - c/B
=
AES256 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 6.37 ns/B 149.6 MiB/s - c/B
ECB dec | 6.48 ns/B 147.2 MiB/s - c/B
CBC enc | 6.46 ns/B 147.6 MiB/s - c/B
CBC dec | 5.87 ns/B 162.4 MiB/s - c/B
CFB enc | 6.39 ns/B 149.2 MiB/s - c/B
CFB dec | 6.58 ns/B 144.8 MiB/s - c/B
OFB enc | 6.89 ns/B 138.5 MiB/s - c/B
OFB dec | 6.50 ns/B 146.8 MiB/s - c/B
CTR enc | 6.20 ns/B 153.8 MiB/s - c/B
CTR dec | 6.50 ns/B 146.7 MiB/s - c/B
XTS enc | 6.38 ns/B 149.4 MiB/s - c/B
XTS dec | 6.09 ns/B 156.7 MiB/s - c/B
CCM enc | 12.81 ns/B 74.47 MiB/s - c/B
CCM dec | 12.59 ns/B 75.72 MiB/s - c/B
CCM auth | 6.16 ns/B 154.8 MiB/s - c/B
EAX enc | 12.47 ns/B 76.46 MiB/s - c/B
EAX dec | 12.46 ns/B 76.55 MiB/s - c/B
EAX auth | 6.09 ns/B 156.7 MiB/s - c/B
GCM enc | 8.54 ns/B 111.7 MiB/s - c/B
GCM dec | 8.78 ns/B 108.7 MiB/s - c/B
GCM auth | 2.34 ns/B 407.4 MiB/s - c/B
OCB enc | 6.30 ns/B 151.4 MiB/s - c/B
OCB dec | 6.39 ns/B 149.2 MiB/s - c/B
OCB auth | 6.49 ns/B 147.0 MiB/s - c/B
SIV enc | 13.00 ns/B 73.37 MiB/s - c/B
SIV dec | 12.45 ns/B 76.63 MiB/s - c/B
SIV auth | 6.36 ns/B 149.8 MiB/s - c/B
GCM-SIV enc | 9.38 ns/B 101.7 MiB/s - c/B
GCM-SIV dec | 9.35 ns/B 102.0 MiB/s - c/B
GCM-SIV auth | 2.39 ns/B 398.8 MiB/s - c/B
=
TWOFISH | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 4.75 ns/B 200.7 MiB/s - c/B
ECB dec | 4.93 ns/B 193.4 MiB/s - c/B
CBC enc | 5.08 ns/B 187.9 MiB/s - c/B
CBC dec | 5.06 ns/B 188.5 MiB/s - c/B
CFB enc | 5.11 ns/B 186.6 MiB/s - c/B
CFB dec | 5.13 ns/B 186.1 MiB/s - c/B
OFB enc | 4.74 ns/B 201.3 MiB/s - c/B
OFB dec | 4.95 ns/B 192.7 MiB/s - c/B
CTR enc | 4.91 ns/B 194.3 MiB/s - c/B
CTR dec | 4.91 ns/B 194.4 MiB/s - c/B
XTS enc | 4.79 ns/B 199.0 MiB/s - c/B
XTS dec | 5.05 ns/B 188.9 MiB/s - c/B
CCM enc | 9.93 ns/B 96.07 MiB/s - c/B
CCM dec | 9.79 ns/B 97.42 MiB/s - c/B
CCM auth | 5.03 ns/B 189.4 MiB/s - c/B
EAX enc | 9.78 ns/B 97.47 MiB/s - c/B
EAX dec | 9.74 ns/B 97.96 MiB/s - c/B
EAX auth | 5.17 ns/B 184.3 MiB/s - c/B
GCM enc | 7.14 ns/B 133.5 MiB/s - c/B
GCM dec | 7.26 ns/B 131.3 MiB/s - c/B
GCM auth | 2.17 ns/B 439.4 MiB/s - c/B
OCB enc | 5.16 ns/B 185.0 MiB/s - c/B
OCB dec | 5.14 ns/B 185.7 MiB/s - c/B
OCB auth | 5.20 ns/B 183.2 MiB/s - c/B
SIV enc | 10.19 ns/B 93.60 MiB/s - c/B
SIV dec | 10.04 ns/B 95.01 MiB/s - c/B
SIV auth | 5.02 ns/B 190.1 MiB/s - c/B
GCM-SIV enc | 7.30 ns/B 130.7 MiB/s - c/B
GCM-SIV dec | 7.23 ns/B 131.9 MiB/s - c/B
GCM-SIV auth | 2.27 ns/B 420.0 MiB/s - c/B
=
ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte
STREAM enc | 2.11 ns/B 452.7 MiB/s - c/B
STREAM dec | 2.12 ns/B 449.2 MiB/s - c/B
=
DES | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 11.82 ns/B 80.70 MiB/s - c/B
ECB dec | 12.08 ns/B 78.97 MiB/s - c/B
CBC enc | 14.19 ns/B 67.21 MiB/s - c/B
CBC dec | 12.85 ns/B 74.23 MiB/s - c/B
CFB enc | 13.47 ns/B 70.80 MiB/s - c/B
CFB dec | 13.27 ns/B 71.85 MiB/s - c/B
OFB enc | 12.40 ns/B 76.89 MiB/s - c/B
OFB dec | 12.33 ns/B 77.32 MiB/s - c/B
CTR enc | 12.82 ns/B 74.40 MiB/s - c/B
CTR dec | 12.87 ns/B 74.11 MiB/s - c/B
EAX enc | 26.05 ns/B 36.61 MiB/s - c/B
EAX dec | 25.75 ns/B 37.04 MiB/s - c/B
EAX auth | 12.51 ns/B 76.26 MiB/s - c/B
=
TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 4.87 ns/B 195.7 MiB/s - c/B
ECB dec | 4.77 ns/B 199.8 MiB/s - c/B
CBC enc | 5.07 ns/B 188.2 MiB/s - c/B
CBC dec | 4.83 ns/B 197.4 MiB/s - c/B
CFB enc | 5.17 ns/B 184.3 MiB/s - c/B
CFB dec | 4.88 ns/B 195.4 MiB/s - c/B
OFB enc | 4.75 ns/B 200.8 MiB/s - c/B
OFB dec | 4.75 ns/B 200.7 MiB/s - c/B
CTR enc | 4.61 ns/B 207.1 MiB/s - c/B
CTR dec | 4.94 ns/B 193.2 MiB/s - c/B
XTS enc | 4.78 ns/B 199.4 MiB/s - c/B
XTS dec | 5.12 ns/B 186.3 MiB/s - c/B
CCM enc | 10.35 ns/B 92.13 MiB/s - c/B
CCM dec | 10.21 ns/B 93.44 MiB/s - c/B
CCM auth | 5.14 ns/B 185.4 MiB/s - c/B
EAX enc | 9.95 ns/B 95.87 MiB/s - c/B
EAX dec | 10.46 ns/B 91.19 MiB/s - c/B
EAX auth | 4.96 ns/B 192.1 MiB/s - c/B
GCM enc | 7.26 ns/B 131.4 MiB/s - c/B
GCM dec | 7.05 ns/B 135.3 MiB/s - c/B
GCM auth | 2.12 ns/B 449.3 MiB/s - c/B
OCB enc | 5.20 ns/B 183.2 MiB/s - c/B
OCB dec | 5.18 ns/B 184.1 MiB/s - c/B
OCB auth | 4.99 ns/B 191.1 MiB/s - c/B
SIV enc | 10.26 ns/B 92.91 MiB/s - c/B
SIV dec | 10.12 ns/B 94.28 MiB/s - c/B
SIV auth | 4.96 ns/B 192.3 MiB/s - c/B
GCM-SIV enc | 7.11 ns/B 134.1 MiB/s - c/B
GCM-SIV dec | 7.25 ns/B 131.5 MiB/s - c/B
GCM-SIV auth | 2.29 ns/B 415.6 MiB/s - c/B
=
SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 9.75 ns/B 97.81 MiB/s - c/B
ECB dec | 9.34 ns/B 102.1 MiB/s - c/B
CBC enc | 11.10 ns/B 85.94 MiB/s - c/B
CBC dec | 9.42 ns/B 101.2 MiB/s - c/B
CFB enc | 10.41 ns/B 91.60 MiB/s - c/B
CFB dec | 10.77 ns/B 88.57 MiB/s - c/B
OFB enc | 9.53 ns/B 100.1 MiB/s - c/B
OFB dec | 10.44 ns/B 91.31 MiB/s - c/B
CTR enc | 10.98 ns/B 86.82 MiB/s - c/B
CTR dec | 10.79 ns/B 88.40 MiB/s - c/B
XTS enc | 9.85 ns/B 96.79 MiB/s - c/B
XTS dec | 9.35 ns/B 102.0 MiB/s - c/B
CCM enc | 21.59 ns/B 44.16 MiB/s - c/B
CCM dec | 21.59 ns/B 44.17 MiB/s - c/B
CCM auth | 10.32 ns/B 92.39 MiB/s - c/B
EAX enc | 21.26 ns/B 44.86 MiB/s - c/B
EAX dec | 21.95 ns/B 43.45 MiB/s - c/B
EAX auth | 10.82 ns/B 88.14 MiB/s - c/B
GCM enc | 13.34 ns/B 71.48 MiB/s - c/B
GCM dec | 13.37 ns/B 71.34 MiB/s - c/B
GCM auth | 2.24 ns/B 425.1 MiB/s - c/B
OCB enc | 11.12 ns/B 85.74 MiB/s - c/B
OCB dec | 10.68 ns/B 89.32 MiB/s - c/B
OCB auth | 10.80 ns/B 88.32 MiB/s - c/B
SIV enc | 21.68 ns/B 43.98 MiB/s - c/B
SIV dec | 21.37 ns/B 44.62 MiB/s - c/B
SIV auth | 10.59 ns/B 90.03 MiB/s - c/B
GCM-SIV enc | 12.72 ns/B 74.97 MiB/s - c/B
GCM-SIV dec | 12.50 ns/B 76.27 MiB/s - c/B
GCM-SIV auth | 2.34 ns/B 408.0 MiB/s - c/B
=
SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 9.72 ns/B 98.14 MiB/s - c/B
ECB dec | 9.15 ns/B 104.2 MiB/s - c/B
CBC enc | 10.88 ns/B 87.62 MiB/s - c/B
CBC dec | 9.12 ns/B 104.6 MiB/s - c/B
CFB enc | 10.45 ns/B 91.24 MiB/s - c/B
CFB dec | 10.76 ns/B 88.60 MiB/s - c/B
OFB enc | 9.65 ns/B 98.83 MiB/s - c/B
OFB dec | 10.30 ns/B 92.58 MiB/s - c/B
CTR enc | 10.76 ns/B 88.62 MiB/s - c/B
CTR dec | 10.65 ns/B 89.58 MiB/s - c/B
XTS enc | 9.79 ns/B 97.41 MiB/s - c/B
XTS dec | 9.33 ns/B 102.2 MiB/s - c/B
CCM enc | 21.40 ns/B 44.57 MiB/s - c/B
CCM dec | 22.24 ns/B 42.89 MiB/s - c/B
CCM auth | 10.33 ns/B 92.33 MiB/s - c/B
EAX enc | 22.13 ns/B 43.10 MiB/s - c/B
EAX dec | 21.72 ns/B 43.90 MiB/s - c/B
EAX auth | 10.83 ns/B 88.10 MiB/s - c/B
GCM enc | 13.02 ns/B 73.27 MiB/s - c/B
GCM dec | 13.04 ns/B 73.12 MiB/s - c/B
GCM auth | 2.27 ns/B 420.9 MiB/s - c/B
OCB enc | 10.86 ns/B 87.80 MiB/s - c/B
OCB dec | 10.39 ns/B 91.81 MiB/s - c/B
OCB auth | 10.83 ns/B 88.08 MiB/s - c/B
SIV enc | 21.91 ns/B 43.53 MiB/s - c/B
SIV dec | 22.12 ns/B 43.11 MiB/s - c/B
SIV auth | 10.92 ns/B 87.35 MiB/s - c/B
=
SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 9.85 ns/B 96.77 MiB/s - c/B
ECB dec | 9.15 ns/B 104.3 MiB/s - c/B
CBC enc | 11.20 ns/B 85.16 MiB/s - c/B
CBC dec | 9.47 ns/B 100.7 MiB/s - c/B
CFB enc | 10.54 ns/B 90.52 MiB/s - c/B
CFB dec | 10.99 ns/B 86.74 MiB/s - c/B
OFB enc | 9.84 ns/B 96.92 MiB/s - c/B
OFB dec | 10.23 ns/B 93.25 MiB/s - c/B
CTR enc | 10.77 ns/B 88.54 MiB/s - c/B
CTR dec | 10.65 ns/B 89.57 MiB/s - c/B
XTS enc | 9.96 ns/B 95.74 MiB/s - c/B
XTS dec | 9.31 ns/B 102.4 MiB/s - c/B
CCM enc | 21.43 ns/B 44.50 MiB/s - c/B
CCM dec | 21.28 ns/B 44.81 MiB/s - c/B
CCM auth | 10.51 ns/B 90.78 MiB/s - c/B
EAX enc | 21.83 ns/B 43.69 MiB/s - c/B
EAX dec | 21.55 ns/B 44.25 MiB/s - c/B
EAX auth | 10.76 ns/B 88.65 MiB/s - c/B
GCM enc | 12.79 ns/B 74.59 MiB/s - c/B
GCM dec | 13.34 ns/B 71.49 MiB/s - c/B
GCM auth | 2.42 ns/B 393.7 MiB/s - c/B
OCB enc | 11.34 ns/B 84.10 MiB/s - c/B
OCB dec | 10.95 ns/B 87.12 MiB/s - c/B
OCB auth | 11.32 ns/B 84.24 MiB/s - c/B
SIV enc | 21.28 ns/B 44.81 MiB/s - c/B
SIV dec | 21.64 ns/B 44.08 MiB/s - c/B
SIV auth | 11.07 ns/B 86.18 MiB/s - c/B
GCM-SIV enc | 12.21 ns/B 78.12 MiB/s - c/B
GCM-SIV dec | 12.90 ns/B 73.94 MiB/s - c/B
GCM-SIV auth | 2.45 ns/B 389.4 MiB/s - c/B
=
RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 12.16 ns/B 78.43 MiB/s - c/B
ECB dec | 7.69 ns/B 124.0 MiB/s - c/B
CBC enc | 15.96 ns/B 59.76 MiB/s - c/B
CBC dec | 8.07 ns/B 118.1 MiB/s - c/B
CFB enc | 15.71 ns/B 60.72 MiB/s - c/B
CFB dec | 14.72 ns/B 64.80 MiB/s - c/B
OFB enc | 12.46 ns/B 76.53 MiB/s - c/B
OFB dec | 12.61 ns/B 75.64 MiB/s - c/B
CTR enc | 14.68 ns/B 64.95 MiB/s - c/B
CTR dec | 14.72 ns/B 64.78 MiB/s - c/B
EAX enc | 29.76 ns/B 32.05 MiB/s - c/B
EAX dec | 29.57 ns/B 32.26 MiB/s - c/B
EAX auth | 15.58 ns/B 61.22 MiB/s - c/B
=
RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 12.38 ns/B 77.01 MiB/s - c/B
ECB dec | 7.63 ns/B 125.0 MiB/s - c/B
CBC enc | 15.87 ns/B 60.11 MiB/s - c/B
CBC dec | 8.43 ns/B 113.1 MiB/s - c/B
CFB enc | 16.17 ns/B 58.99 MiB/s - c/B
CFB dec | 14.96 ns/B 63.76 MiB/s - c/B
OFB enc | 12.26 ns/B 77.76 MiB/s - c/B
OFB dec | 12.97 ns/B 73.55 MiB/s - c/B
CTR enc | 14.95 ns/B 63.79 MiB/s - c/B
CTR dec | 14.98 ns/B 63.66 MiB/s - c/B
EAX enc | 29.66 ns/B 32.15 MiB/s - c/B
EAX dec | 29.60 ns/B 32.22 MiB/s - c/B
EAX auth | 14.80 ns/B 64.44 MiB/s - c/B
=
SEED | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 10.62 ns/B 89.77 MiB/s - c/B
ECB dec | 10.66 ns/B 89.43 MiB/s - c/B
CBC enc | 11.25 ns/B 84.77 MiB/s - c/B
CBC dec | 10.93 ns/B 87.28 MiB/s - c/B
CFB enc | 11.33 ns/B 84.18 MiB/s - c/B
CFB dec | 11.11 ns/B 85.84 MiB/s - c/B
OFB enc | 10.88 ns/B 87.63 MiB/s - c/B
OFB dec | 10.95 ns/B 87.06 MiB/s - c/B
CTR enc | 11.10 ns/B 85.92 MiB/s - c/B
CTR dec | 11.63 ns/B 81.97 MiB/s - c/B
XTS enc | 11.41 ns/B 83.57 MiB/s - c/B
XTS dec | 11.67 ns/B 81.72 MiB/s - c/B
CCM enc | 22.81 ns/B 41.80 MiB/s - c/B
CCM dec | 22.84 ns/B 41.75 MiB/s - c/B
CCM auth | 11.18 ns/B 85.29 MiB/s - c/B
EAX enc | 22.61 ns/B 42.18 MiB/s - c/B
EAX dec | 22.37 ns/B 42.62 MiB/s - c/B
EAX auth | 11.21 ns/B 85.06 MiB/s - c/B
GCM enc | 13.77 ns/B 69.25 MiB/s - c/B
GCM dec | 13.69 ns/B 69.64 MiB/s - c/B
GCM auth | 2.27 ns/B 419.5 MiB/s - c/B
OCB enc | 11.35 ns/B 83.99 MiB/s - c/B
OCB dec | 11.39 ns/B 83.71 MiB/s - c/B
OCB auth | 11.30 ns/B 84.37 MiB/s - c/B
SIV enc | 22.59 ns/B 42.21 MiB/s - c/B
SIV dec | 22.50 ns/B 42.38 MiB/s - c/B
SIV auth | 11.37 ns/B 83.89 MiB/s - c/B
GCM-SIV enc | 13.53 ns/B 70.48 MiB/s - c/B
GCM-SIV dec | 13.62 ns/B 70.01 MiB/s - c/B
GCM-SIV auth | 2.32 ns/B 410.6 MiB/s - c/B
=
CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 5.83 ns/B 163.5 MiB/s - c/B
ECB dec | 5.84 ns/B 163.3 MiB/s - c/B
CBC enc | 6.08 ns/B 156.9 MiB/s - c/B
CBC dec | 6.16 ns/B 154.7 MiB/s - c/B
CFB enc | 5.95 ns/B 160.2 MiB/s - c/B
CFB dec | 5.80 ns/B 164.5 MiB/s - c/B
OFB enc | 6.12 ns/B 155.8 MiB/s - c/B
OFB dec | 5.75 ns/B 165.7 MiB/s - c/B
CTR enc | 5.86 ns/B 162.9 MiB/s - c/B
CTR dec | 5.80 ns/B 164.3 MiB/s - c/B
XTS enc | 5.84 ns/B 163.2 MiB/s - c/B
XTS dec | 5.88 ns/B 162.3 MiB/s - c/B
CCM enc | 11.87 ns/B 80.32 MiB/s - c/B
CCM dec | 11.76 ns/B 81.10 MiB/s - c/B
CCM auth | 5.89 ns/B 161.9 MiB/s - c/B
EAX enc | 11.82 ns/B 80.71 MiB/s - c/B
EAX dec | 12.02 ns/B 79.33 MiB/s - c/B
EAX auth | 5.80 ns/B 164.3 MiB/s - c/B
GCM enc | 7.84 ns/B 121.7 MiB/s - c/B
GCM dec | 7.91 ns/B 120.5 MiB/s - c/B
GCM auth | 2.30 ns/B 414.7 MiB/s - c/B
OCB enc | 6.08 ns/B 156.9 MiB/s - c/B
OCB dec | 5.97 ns/B 159.8 MiB/s - c/B
OCB auth | 6.02 ns/B 158.4 MiB/s - c/B
SIV enc | 11.69 ns/B 81.58 MiB/s - c/B
SIV dec | 11.60 ns/B 82.21 MiB/s - c/B
SIV auth | 5.93 ns/B 160.8 MiB/s - c/B
GCM-SIV enc | 7.98 ns/B 119.5 MiB/s - c/B
GCM-SIV dec | 8.22 ns/B 116.1 MiB/s - c/B
GCM-SIV auth | 2.39 ns/B 399.2 MiB/s - c/B
=
CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 7.80 ns/B 122.3 MiB/s - c/B
ECB dec | 7.47 ns/B 127.7 MiB/s - c/B
CBC enc | 7.83 ns/B 121.8 MiB/s - c/B
CBC dec | 7.65 ns/B 124.7 MiB/s - c/B
CFB enc | 7.85 ns/B 121.5 MiB/s - c/B
CFB dec | 7.68 ns/B 124.2 MiB/s - c/B
OFB enc | 7.71 ns/B 123.7 MiB/s - c/B
OFB dec | 7.78 ns/B 122.6 MiB/s - c/B
CTR enc | 7.59 ns/B 125.7 MiB/s - c/B
CTR dec | 7.51 ns/B 127.0 MiB/s - c/B
XTS enc | 7.61 ns/B 125.3 MiB/s - c/B
XTS dec | 7.51 ns/B 127.0 MiB/s - c/B
CCM enc | 15.27 ns/B 62.46 MiB/s - c/B
CCM dec | 15.24 ns/B 62.57 MiB/s - c/B
CCM auth | 7.59 ns/B 125.7 MiB/s - c/B
EAX enc | 15.10 ns/B 63.17 MiB/s - c/B
EAX dec | 15.81 ns/B 60.31 MiB/s - c/B
EAX auth | 8.05 ns/B 118.5 MiB/s - c/B
GCM enc | 10.55 ns/B 90.39 MiB/s - c/B
GCM dec | 10.29 ns/B 92.68 MiB/s - c/B
GCM auth | 2.41 ns/B 396.1 MiB/s - c/B
OCB enc | 7.80 ns/B 122.3 MiB/s - c/B
OCB dec | 7.96 ns/B 119.9 MiB/s - c/B
OCB auth | 8.00 ns/B 119.2 MiB/s - c/B
SIV enc | 15.34 ns/B 62.15 MiB/s - c/B
SIV dec | 15.19 ns/B 62.79 MiB/s - c/B
SIV auth | 8.22 ns/B 116.0 MiB/s - c/B
=
CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 7.83 ns/B 121.9 MiB/s - c/B
ECB dec | 7.41 ns/B 128.6 MiB/s - c/B
CBC enc | 7.87 ns/B 121.2 MiB/s - c/B
CBC dec | 7.58 ns/B 125.9 MiB/s - c/B
CFB enc | 7.67 ns/B 124.4 MiB/s - c/B
CFB dec | 7.97 ns/B 119.7 MiB/s - c/B
OFB enc | 7.66 ns/B 124.6 MiB/s - c/B
OFB dec | 7.70 ns/B 123.9 MiB/s - c/B
CTR enc | 7.56 ns/B 126.1 MiB/s - c/B
CTR dec | 7.64 ns/B 124.9 MiB/s - c/B
XTS enc | 7.66 ns/B 124.4 MiB/s - c/B
XTS dec | 7.54 ns/B 126.4 MiB/s - c/B
CCM enc | 15.11 ns/B 63.11 MiB/s - c/B
CCM dec | 14.96 ns/B 63.76 MiB/s - c/B
CCM auth | 7.63 ns/B 125.0 MiB/s - c/B
EAX enc | 15.14 ns/B 63.00 MiB/s - c/B
EAX dec | 15.01 ns/B 63.55 MiB/s - c/B
EAX auth | 7.59 ns/B 125.6 MiB/s - c/B
GCM enc | 9.67 ns/B 98.63 MiB/s - c/B
GCM dec | 9.74 ns/B 97.90 MiB/s - c/B
GCM auth | 2.19 ns/B 436.2 MiB/s - c/B
OCB enc | 7.78 ns/B 122.6 MiB/s - c/B
OCB dec | 7.68 ns/B 124.1 MiB/s - c/B
OCB auth | 7.55 ns/B 126.3 MiB/s - c/B
SIV enc | 17.00 ns/B 56.09 MiB/s - c/B
SIV dec | 15.69 ns/B 60.80 MiB/s - c/B
SIV auth | 7.85 ns/B 121.4 MiB/s - c/B
GCM-SIV enc | 9.62 ns/B 99.17 MiB/s - c/B
GCM-SIV dec | 9.84 ns/B 96.93 MiB/s - c/B
GCM-SIV auth | 2.40 ns/B 397.3 MiB/s - c/B
=
SALSA20 | nanosecs/byte mebibytes/sec cycles/byte
STREAM enc | 2.25 ns/B 424.0 MiB/s - c/B
STREAM dec | 2.29 ns/B 416.1 MiB/s - c/B
=
SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte
STREAM enc | 1.69 ns/B 565.8 MiB/s - c/B
STREAM dec | 1.68 ns/B 568.3 MiB/s - c/B
=
GOST28147 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 15.59 ns/B 61.18 MiB/s - c/B
ECB dec | 14.82 ns/B 64.34 MiB/s - c/B
CBC enc | 16.15 ns/B 59.03 MiB/s - c/B
CBC dec | 15.24 ns/B 62.58 MiB/s - c/B
CFB enc | 16.16 ns/B 59.02 MiB/s - c/B
CFB dec | 16.08 ns/B 59.29 MiB/s - c/B
OFB enc | 15.51 ns/B 61.48 MiB/s - c/B
OFB dec | 15.72 ns/B 60.68 MiB/s - c/B
CTR enc | 15.82 ns/B 60.27 MiB/s - c/B
CTR dec | 15.99 ns/B 59.63 MiB/s - c/B
EAX enc | 32.63 ns/B 29.23 MiB/s - c/B
EAX dec | 32.06 ns/B 29.75 MiB/s - c/B
EAX auth | 16.08 ns/B 59.29 MiB/s - c/B
=
CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte
STREAM enc | 1.86 ns/B 511.8 MiB/s - c/B
STREAM dec | 1.80 ns/B 530.6 MiB/s - c/B
POLY1305 enc | 2.44 ns/B 390.9 MiB/s - c/B
POLY1305 dec | 2.30 ns/B 413.8 MiB/s - c/B
POLY1305 auth | 0.497 ns/B 1917 MiB/s - c/B
=
GOST28147_MESH | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 15.87 ns/B 60.11 MiB/s - c/B
ECB dec | 15.16 ns/B 62.91 MiB/s - c/B
CBC enc | 16.26 ns/B 58.65 MiB/s - c/B
CBC dec | 15.19 ns/B 62.79 MiB/s - c/B
CFB enc | 16.26 ns/B 58.65 MiB/s - c/B
CFB dec | 15.83 ns/B 60.25 MiB/s - c/B
OFB enc | 15.94 ns/B 59.83 MiB/s - c/B
OFB dec | 15.86 ns/B 60.13 MiB/s - c/B
CTR enc | 15.77 ns/B 60.48 MiB/s - c/B
CTR dec | 15.85 ns/B 60.15 MiB/s - c/B
EAX enc | 31.65 ns/B 30.13 MiB/s - c/B
EAX dec | 32.29 ns/B 29.53 MiB/s - c/B
EAX auth | 16.26 ns/B 58.66 MiB/s - c/B
=
ARIA128 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 6.52 ns/B 146.3 MiB/s - c/B
ECB dec | 6.53 ns/B 146.1 MiB/s - c/B
CBC enc | 7.29 ns/B 130.8 MiB/s - c/B
CBC dec | 6.60 ns/B 144.5 MiB/s - c/B
CFB enc | 7.21 ns/B 132.2 MiB/s - c/B
CFB dec | 6.58 ns/B 145.0 MiB/s - c/B
OFB enc | 8.44 ns/B 113.0 MiB/s - c/B
OFB dec | 8.53 ns/B 111.8 MiB/s - c/B
CTR enc | 6.67 ns/B 143.0 MiB/s - c/B
CTR dec | 6.57 ns/B 145.1 MiB/s - c/B
XTS enc | 6.62 ns/B 144.0 MiB/s - c/B
XTS dec | 6.55 ns/B 145.7 MiB/s - c/B
CCM enc | 13.87 ns/B 68.74 MiB/s - c/B
CCM dec | 13.97 ns/B 68.24 MiB/s - c/B
CCM auth | 7.24 ns/B 131.7 MiB/s - c/B
EAX enc | 13.81 ns/B 69.06 MiB/s - c/B
EAX dec | 14.08 ns/B 67.74 MiB/s - c/B
EAX auth | 7.42 ns/B 128.6 MiB/s - c/B
GCM enc | 8.88 ns/B 107.4 MiB/s - c/B
GCM dec | 8.79 ns/B 108.5 MiB/s - c/B
GCM auth | 2.26 ns/B 422.7 MiB/s - c/B
OCB enc | 6.61 ns/B 144.2 MiB/s - c/B
OCB dec | 6.63 ns/B 143.9 MiB/s - c/B
OCB auth | 6.72 ns/B 141.8 MiB/s - c/B
SIV enc | 13.50 ns/B 70.66 MiB/s - c/B
SIV dec | 13.62 ns/B 70.04 MiB/s - c/B
SIV auth | 7.29 ns/B 130.8 MiB/s - c/B
GCM-SIV enc | 8.79 ns/B 108.6 MiB/s - c/B
GCM-SIV dec | 8.89 ns/B 107.2 MiB/s - c/B
GCM-SIV auth | 2.36 ns/B 404.5 MiB/s - c/B
=
ARIA192 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 7.53 ns/B 126.7 MiB/s - c/B
ECB dec | 7.34 ns/B 130.0 MiB/s - c/B
CBC enc | 8.24 ns/B 115.8 MiB/s - c/B
CBC dec | 7.96 ns/B 119.9 MiB/s - c/B
CFB enc | 8.29 ns/B 115.1 MiB/s - c/B
CFB dec | 7.48 ns/B 127.6 MiB/s - c/B
OFB enc | 9.42 ns/B 101.2 MiB/s - c/B
OFB dec | 9.57 ns/B 99.70 MiB/s - c/B
CTR enc | 7.57 ns/B 126.0 MiB/s - c/B
CTR dec | 7.52 ns/B 126.8 MiB/s - c/B
XTS enc | 7.80 ns/B 122.2 MiB/s - c/B
XTS dec | 7.50 ns/B 127.1 MiB/s - c/B
CCM enc | 15.89 ns/B 60.02 MiB/s - c/B
CCM dec | 15.65 ns/B 60.93 MiB/s - c/B
CCM auth | 8.42 ns/B 113.3 MiB/s - c/B
EAX enc | 16.52 ns/B 57.74 MiB/s - c/B
EAX dec | 15.84 ns/B 60.21 MiB/s - c/B
EAX auth | 8.10 ns/B 117.7 MiB/s - c/B
GCM enc | 9.90 ns/B 96.29 MiB/s - c/B
GCM dec | 9.78 ns/B 97.54 MiB/s - c/B
GCM auth | 2.25 ns/B 423.4 MiB/s - c/B
OCB enc | 7.56 ns/B 126.2 MiB/s - c/B
OCB dec | 7.69 ns/B 124.1 MiB/s - c/B
OCB auth | 7.60 ns/B 125.6 MiB/s - c/B
SIV enc | 15.72 ns/B 60.68 MiB/s - c/B
SIV dec | 15.78 ns/B 60.42 MiB/s - c/B
SIV auth | 8.10 ns/B 117.8 MiB/s - c/B
=
ARIA256 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 8.21 ns/B 116.1 MiB/s - c/B
ECB dec | 8.34 ns/B 114.4 MiB/s - c/B
CBC enc | 9.28 ns/B 102.8 MiB/s - c/B
CBC dec | 8.73 ns/B 109.3 MiB/s - c/B
CFB enc | 9.35 ns/B 102.0 MiB/s - c/B
CFB dec | 8.67 ns/B 110.0 MiB/s - c/B
OFB enc | 10.47 ns/B 91.08 MiB/s - c/B
OFB dec | 10.55 ns/B 90.40 MiB/s - c/B
CTR enc | 8.69 ns/B 109.7 MiB/s - c/B
CTR dec | 8.60 ns/B 110.9 MiB/s - c/B
XTS enc | 9.29 ns/B 102.6 MiB/s - c/B
XTS dec | 8.40 ns/B 113.5 MiB/s - c/B
CCM enc | 17.98 ns/B 53.03 MiB/s - c/B
CCM dec | 18.09 ns/B 52.73 MiB/s - c/B
CCM auth | 9.38 ns/B 101.7 MiB/s - c/B
EAX enc | 17.62 ns/B 54.12 MiB/s - c/B
EAX dec | 17.54 ns/B 54.37 MiB/s - c/B
EAX auth | 9.76 ns/B 97.70 MiB/s - c/B
GCM enc | 10.64 ns/B 89.61 MiB/s - c/B
GCM dec | 10.57 ns/B 90.25 MiB/s - c/B
GCM auth | 2.28 ns/B 418.2 MiB/s - c/B
OCB enc | 8.42 ns/B 113.2 MiB/s - c/B
OCB dec | 8.95 ns/B 106.6 MiB/s - c/B
OCB auth | 8.45 ns/B 112.8 MiB/s - c/B
SIV enc | 17.56 ns/B 54.30 MiB/s - c/B
SIV dec | 17.81 ns/B 53.55 MiB/s - c/B
SIV auth | 9.76 ns/B 97.72 MiB/s - c/B
GCM-SIV enc | 10.77 ns/B 88.55 MiB/s - c/B
GCM-SIV dec | 10.89 ns/B 87.57 MiB/s - c/B
GCM-SIV auth | 2.44 ns/B 390.2 MiB/s - c/B
=
KDF:
| nanosecs/iter cycles/iter
PBKDF2-HMAC-MD5 | 480.3 -
PBKDF2-HMAC-SHA1 | 578.4 -
PBKDF2-HMAC-RIPEMD160 | 580.2 -
PBKDF2-HMAC-TIGER192 | 554.2 -
PBKDF2-HMAC-SHA256 | 882.5 -
PBKDF2-HMAC-SHA384 | 1074 -
PBKDF2-HMAC-SHA512 | 1094 -
PBKDF2-HMAC-SHA224 | 889.9 -
PBKDF2-HMAC-WHIRLPOOL | 2622 -
PBKDF2-HMAC-TIGER | 568.7 -
PBKDF2-HMAC-TIGER2 | 583.7 -
PBKDF2-HMAC-GOSTR3411_94 | 4362 -
PBKDF2-HMAC-STRIBOG256 | 4450 -
PBKDF2-HMAC-STRIBOG512 | 5927 -
PBKDF2-HMAC-GOSTR3411_CP | 4372 -
PBKDF2-HMAC-SHA3-224 | 1391 -
PBKDF2-HMAC-SHA3-256 | 1397 -
PBKDF2-HMAC-SHA3-384 | 1515 -
PBKDF2-HMAC-SHA3-512 | 1420 -
PBKDF2-HMAC-SHAKE128 | 1397 -
PBKDF2-HMAC-SHAKE256 | 1439 -
PBKDF2-HMAC-BLAKE2B_512 | 1119 -
PBKDF2-HMAC-BLAKE2B_384 | 1142 -
PBKDF2-HMAC-BLAKE2B_256 | 1111 -
PBKDF2-HMAC-BLAKE2B_160 | 1116 -
PBKDF2-HMAC-BLAKE2S_256 | 940.6 -
PBKDF2-HMAC-BLAKE2S_224 | 978.5 -
PBKDF2-HMAC-BLAKE2S_160 | 954.1 -
PBKDF2-HMAC-BLAKE2S_128 | 943.9 -
PBKDF2-HMAC-SHA512_256 | 1072 -
PBKDF2-HMAC-SHA512_224 | 1057 -
=
ECC:
Ed25519 | nanosecs/iter cycles/iter
mult | 336100 -
keygen | 513800 -
sign | 576025 -
verify | 1048450 -
=
Ed448 | nanosecs/iter cycles/iter
mult | 1431025 -
keygen | 1957700 -
sign | 2203733 -
verify | 4119333 -
=
X25519 | nanosecs/iter cycles/iter
mult | 258800 -
=
X448 | nanosecs/iter cycles/iter
mult | 993025 -
=
NIST-P192 | nanosecs/iter cycles/iter
mult | 975175 -
keygen | 5599233 -
sign | 1654267 -
verify | 2370100 -
=
NIST-P224 | nanosecs/iter cycles/iter
mult | 2044225 -
keygen | 10957267 -
sign | 3773067 -
verify | 4196133 -
=
NIST-P256 | nanosecs/iter cycles/iter
mult | 1343475 -
keygen | 8268033 -
sign | 2845600 -
verify | 3131367 -
=
NIST-P384 | nanosecs/iter cycles/iter
mult | 2847475 -
keygen | 16203500 -
sign | 5854767 -
verify | 5099867 -
=
NIST-P521 | nanosecs/iter cycles/iter
mult | 7584033 -
keygen | 39291475 -
sign | 12064950 -
verify | 14721933 -
=
secp256k1 | nanosecs/iter cycles/iter
mult | 1468725 -
=
brainpoolP256r1 | nanosecs/iter cycles/iter
mult | 1768033 -
keygen | 9293000 -
sign | 3126733 -
verify | 3207600 -
=
MPI:
| nanosecs/byte mebibytes/sec cycles/byte
add | 0.145 ns/B 6561 MiB/s - c/B
sub | 0.130 ns/B 7345 MiB/s - c/B
rshift3 | 0.102 ns/B 9314 MiB/s - c/B
lshift3 | 0.105 ns/B 9111 MiB/s - c/B
rshift65 | 0.106 ns/B 9031 MiB/s - c/B
lshift65 | 0.105 ns/B 9042 MiB/s - c/B
mul4 | 0.165 ns/B 5776 MiB/s - c/B
mul8 | 0.159 ns/B 6008 MiB/s - c/B
mul16 | 0.689 ns/B 1384 MiB/s - c/B
mul32 | 0.685 ns/B 1392 MiB/s - c/B
div4 | 2.49 ns/B 383.6 MiB/s - c/B
div8 | 2.49 ns/B 383.2 MiB/s - c/B
div16 | 2.84 ns/B 335.8 MiB/s - c/B
div32 | 3.94 ns/B 241.9 MiB/s - c/B
mod4 | 2.48 ns/B 384.1 MiB/s - c/B
mod8 | 2.41 ns/B 396.1 MiB/s - c/B
mod16 | 2.96 ns/B 322.0 MiB/s - c/B
mod32 | 3.93 ns/B 242.9 MiB/s - c/B
=
PASS: bench-slope.exe
SKIP: hashtest-6g
SKIP: hashtest-256g
======================
All 36 tests passed
(2 tests were not run)
======================
make[2]: Leaving directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/tests'
make[1]: Leaving directory
'/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build/tests'
make[1]: Entering directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build'
make[1]: Leaving directory '/usr/src/libgcrypt/libgcrypt-1.11.0-1.x86_64/build'