Making check in compat gmake[1]: Entering directory '/export/home/bruno/libgcrypt-1.8.5/build-64/compat' gmake[1]: Nothing to be done for 'check'. gmake[1]: Leaving directory '/export/home/bruno/libgcrypt-1.8.5/build-64/compat' Making check in mpi gmake[1]: Entering directory '/export/home/bruno/libgcrypt-1.8.5/build-64/mpi' gmake[1]: Nothing to be done for 'check'. gmake[1]: Leaving directory '/export/home/bruno/libgcrypt-1.8.5/build-64/mpi' Making check in cipher gmake[1]: Entering directory '/export/home/bruno/libgcrypt-1.8.5/build-64/cipher' gmake[1]: Nothing to be done for 'check'. gmake[1]: Leaving directory '/export/home/bruno/libgcrypt-1.8.5/build-64/cipher' Making check in random gmake[1]: Entering directory '/export/home/bruno/libgcrypt-1.8.5/build-64/random' gmake[1]: Nothing to be done for 'check'. gmake[1]: Leaving directory '/export/home/bruno/libgcrypt-1.8.5/build-64/random' Making check in src gmake[1]: Entering directory '/export/home/bruno/libgcrypt-1.8.5/build-64/src' gmake[1]: Nothing to be done for 'check'. gmake[1]: Leaving directory '/export/home/bruno/libgcrypt-1.8.5/build-64/src' Making check in doc gmake[1]: Entering directory '/export/home/bruno/libgcrypt-1.8.5/build-64/doc' gmake check-am gmake[2]: Entering directory '/export/home/bruno/libgcrypt-1.8.5/build-64/doc' gmake[2]: Nothing to be done for 'check-am'. gmake[2]: Leaving directory '/export/home/bruno/libgcrypt-1.8.5/build-64/doc' gmake[1]: Leaving directory '/export/home/bruno/libgcrypt-1.8.5/build-64/doc' Making check in tests gmake[1]: Entering directory '/export/home/bruno/libgcrypt-1.8.5/build-64/tests' gmake check-TESTS gmake[2]: Entering directory '/export/home/bruno/libgcrypt-1.8.5/build-64/tests' version:1.8.5:10805:1.36:12400: cc:70300:gcc:7.3.0: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2: rnd-mod:linux: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-cpu:intel-fast-shld:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-rdtsc: fips-mode:n:n: rng-type:standard:1:2010000:1: PASS: version t-secmem: line 176: gcry_control (GCRYCTL_INIT_SECMEM, pool_size, 0) failed: General error FAIL: t-secmem PASS: mpitests t-sexp: line 1174: gcry_control (GCRYCTL_INIT_SECMEM, 16384, 0) failed: General error FAIL: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 now running 'basic' test with all hardware features disabled. PASS: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 10ms 60ms 10ms 0ms SHA1 10ms 10ms 60ms 10ms 10ms RIPEMD160 10ms 20ms 40ms 10ms 10ms TIGER192 10ms 0ms 40ms 10ms 0ms SHA256 10ms 10ms 40ms 10ms 10ms SHA384 10ms 10ms 50ms 20ms 10ms SHA512 10ms 10ms 60ms 10ms 10ms SHA224 30ms 30ms 70ms 20ms 10ms MD4 0ms 10ms 30ms 10ms 0ms CRC32 0ms 0ms 30ms 10ms 0ms CRC32RFC1510 0ms 0ms 30ms 0ms 0ms CRC24RFC2440 0ms 0ms 30ms 10ms 0ms WHIRLPOOL 10ms 20ms 80ms 20ms 20ms TIGER 0ms 10ms 40ms 10ms 0ms TIGER2 10ms 10ms 30ms 10ms 10ms GOSTR3411_94 60ms 50ms 100ms 60ms 70ms STRIBOG256 50ms 50ms 80ms 30ms 20ms STRIBOG512 20ms 30ms 70ms 20ms 30ms GOSTR3411_CP 70ms 60ms 120ms 60ms 60ms SHA3-224 10ms 10ms 60ms 20ms 10ms SHA3-256 10ms 10ms 90ms 10ms 10ms SHA3-384 30ms 20ms 80ms 20ms 10ms SHA3-512 20ms 20ms 80ms 40ms 20ms SHAKE128 20ms 20ms 60ms 10ms SHAKE256 10ms 20ms 70ms 20ms BLAKE2B_512 0ms 10ms 40ms 20ms 0ms BLAKE2B_384 10ms 0ms 60ms 10ms 0ms BLAKE2B_256 10ms 10ms 70ms 10ms 10ms BLAKE2B_160 0ms 10ms 70ms 10ms 10ms BLAKE2S_256 10ms 10ms 60ms 10ms 10ms BLAKE2S_224 10ms 0ms 70ms 20ms 10ms BLAKE2S_160 10ms 0ms 60ms 20ms 0ms BLAKE2S_128 10ms 0ms 40ms 20ms 10ms HMAC_SHA256 10ms 20ms 30ms HMAC_SHA224 0ms 10ms 20ms HMAC_SHA512 10ms 10ms 20ms HMAC_SHA384 0ms 10ms 20ms HMAC_SHA1 0ms 10ms 10ms HMAC_MD5 0ms 10ms 10ms HMAC_MD4 10ms 0ms 10ms HMAC_RIPEMD160 10ms 10ms 20ms HMAC_TIGER 20ms 10ms 20ms HMAC_WHIRLPOOL 30ms 30ms 30ms HMAC_GOSTR3411_94 80ms 80ms 100ms HMAC_STRIBOG256 20ms 30ms 60ms HMAC_STRIBOG512 40ms 50ms 40ms HMAC_SHA3_224 10ms 10ms 20ms HMAC_SHA3_256 20ms 20ms 30ms HMAC_SHA3_384 10ms 10ms 30ms HMAC_SHA3_512 20ms 20ms 50ms CMAC_AES 0ms 0ms 10ms CMAC_3DES 80ms 70ms 90ms CMAC_CAMELLIA 20ms 20ms 30ms CMAC_CAST5 20ms 30ms 30ms CMAC_BLOWFISH 30ms 40ms 30ms CMAC_TWOFISH 20ms 20ms 30ms CMAC_SERPENT 40ms 40ms 60ms CMAC_SEED 40ms 50ms 50ms CMAC_RFC2268 70ms 60ms 80ms CMAC_IDEA 60ms 60ms 60ms CMAC_GOST28147 50ms 50ms 90ms GMAC_AES 0ms 0ms 10ms GMAC_CAMELLIA 0ms 10ms 10ms GMAC_TWOFISH 0ms 0ms 40ms GMAC_SERPENT 10ms 0ms 10ms GMAC_SEED 0ms 10ms 10ms POLY1305 0ms 0ms 10ms POLY1305_AES 10ms 0ms 10ms POLY1305_CAMELLIA 0ms 0ms 10ms POLY1305_TWOFISH 10ms 0ms 10ms POLY1305_SERPENT 0ms 0ms 10ms POLY1305_SEED 0ms 10ms 0ms ECB/Stream CBC CFB OFB CTR XTS CCM GCM OCB --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 40ms 50ms 40ms 40ms 50ms 30ms 40ms 30ms 30ms 30ms - - - - - - - - 3DES 80ms 70ms 80ms 50ms 80ms 40ms 70ms 70ms 50ms 40ms - - - - - - - - CAST5 30ms 20ms 30ms 10ms 30ms 0ms 30ms 20ms 10ms 10ms - - - - - - - - BLOWFISH 20ms 20ms 20ms 10ms 20ms 10ms 20ms 20ms 10ms 10ms - - - - - - - - AES 0ms 0ms 10ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 10ms 0ms AES192 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 10ms 0ms 0ms 0ms 10ms 0ms AES256 0ms 0ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 0ms 0ms 10ms 0ms 0ms 10ms 0ms 0ms 0ms TWOFISH 10ms 20ms 10ms 10ms 10ms 20ms 10ms 20ms 0ms 10ms 20ms 10ms 30ms 20ms 10ms 10ms 10ms 10ms ARCFOUR 0ms 10ms DES 30ms 40ms 50ms 30ms 40ms 30ms 30ms 40ms 40ms 80ms - - - - - - - - TWOFISH128 10ms 10ms 20ms 20ms 10ms 20ms 20ms 10ms 40ms 20ms 20ms 10ms 40ms 30ms 20ms 10ms 10ms 20ms SERPENT128 30ms 30ms 30ms 10ms 40ms 10ms 30ms 40ms 10ms 20ms 50ms 30ms 60ms 40ms 10ms 10ms 10ms 20ms SERPENT192 30ms 30ms 40ms 10ms 30ms 10ms 40ms 40ms 30ms 10ms 30ms 30ms 60ms 30ms 10ms 20ms 10ms 10ms SERPENT256 40ms 40ms 40ms 10ms 40ms 10ms 30ms 30ms 0ms 20ms 30ms 30ms 40ms 50ms 10ms 10ms 10ms 10ms RFC2268_40 40ms 20ms 50ms 50ms 50ms 40ms 40ms 50ms 40ms 40ms - - - - - - - - RFC2268_128 40ms 20ms 50ms 20ms 40ms 40ms 50ms 40ms 40ms 50ms - - - - - - - - SEED 30ms 20ms 30ms 30ms 30ms 30ms 30ms 30ms 30ms 30ms 30ms 30ms 70ms 70ms 30ms 30ms 30ms 40ms CAMELLIA128 20ms 10ms 20ms 10ms 20ms 0ms 20ms 20ms 10ms 0ms 20ms 20ms 20ms 30ms 10ms 30ms 10ms 10ms CAMELLIA192 20ms 20ms 30ms 0ms 30ms 10ms 20ms 20ms 10ms 0ms 20ms 20ms 30ms 30ms 10ms 10ms 10ms 10ms CAMELLIA256 20ms 30ms 30ms 10ms 30ms 10ms 30ms 30ms 10ms 10ms 30ms 30ms 40ms 30ms 10ms 20ms 10ms 10ms SALSA20 10ms 0ms SALSA20R12 10ms 0ms GOST28147 50ms 40ms 50ms 50ms 40ms 40ms 40ms 40ms 50ms 50ms - - - - - - - - CHACHA20 0ms 0ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 140ms 70ms 0ms RSA 2048 bit 290ms 190ms 0ms RSA 3072 bit 1220ms 350ms 0ms RSA 4096 bit 2320ms 850ms 10ms ELG 1024 bit - 70ms 20ms ELG 2048 bit - 130ms 100ms ELG 3072 bit - 240ms 180ms DSA 1024/160 - 20ms 20ms DSA 2048/224 - 40ms 60ms DSA 3072/256 - 100ms 150ms ECDSA 192 bit 20ms 70ms 70ms ECDSA 224 bit 30ms 150ms 190ms ECDSA 256 bit 40ms 90ms 100ms ECDSA 384 bit 50ms 210ms 210ms ECDSA 521 bit 120ms 380ms 590ms EdDSA Ed25519 20ms 250ms 280ms GOST 256 bit 40ms 140ms 120ms GOST 512 bit 110ms 410ms 580ms powm 10ms 40ms 100ms random 0ms 10ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 4.36 ns/B 218.5 MiB/s - c/B SHA1 | 6.05 ns/B 157.6 MiB/s - c/B RIPEMD160 | 9.48 ns/B 100.6 MiB/s - c/B TIGER192 | 4.91 ns/B 194.3 MiB/s - c/B SHA256 | 7.66 ns/B 124.4 MiB/s - c/B SHA384 | 8.62 ns/B 110.7 MiB/s - c/B SHA512 | 4.66 ns/B 204.5 MiB/s - c/B SHA224 | 7.13 ns/B 133.8 MiB/s - c/B MD4 | 2.12 ns/B 449.2 MiB/s - c/B CRC32 | 0.090 ns/B 10600.5 MiB/s - c/B CRC32RFC1510 | 0.100 ns/B 9513.5 MiB/s - c/B CRC24RFC2440 | 0.129 ns/B 7403.4 MiB/s - c/B WHIRLPOOL | 9.51 ns/B 100.3 MiB/s - c/B TIGER | 3.55 ns/B 269.0 MiB/s - c/B TIGER2 | 4.17 ns/B 228.5 MiB/s - c/B GOSTR3411_94 | 64.46 ns/B 14.80 MiB/s - c/B STRIBOG256 | 36.40 ns/B 26.20 MiB/s - c/B STRIBOG512 | 34.55 ns/B 27.60 MiB/s - c/B GOSTR3411_CP | 52.87 ns/B 18.04 MiB/s - c/B SHA3-224 | 7.28 ns/B 131.0 MiB/s - c/B SHA3-256 | 12.87 ns/B 74.11 MiB/s - c/B SHA3-384 | 12.15 ns/B 78.47 MiB/s - c/B SHA3-512 | 18.08 ns/B 52.76 MiB/s - c/B SHAKE128 | 14.15 ns/B 67.41 MiB/s - c/B SHAKE256 | 6.44 ns/B 148.0 MiB/s - c/B BLAKE2B_512 | 2.91 ns/B 327.7 MiB/s - c/B BLAKE2B_384 | 6.13 ns/B 155.7 MiB/s - c/B BLAKE2B_256 | 3.78 ns/B 252.2 MiB/s - c/B BLAKE2B_160 | 2.76 ns/B 345.4 MiB/s - c/B BLAKE2S_256 | 4.85 ns/B 196.5 MiB/s - c/B BLAKE2S_224 | 5.10 ns/B 186.9 MiB/s - c/B BLAKE2S_160 | 7.94 ns/B 120.2 MiB/s - c/B BLAKE2S_128 | 9.07 ns/B 105.2 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte HMAC_SHA256 | 5.62 ns/B 169.8 MiB/s - c/B HMAC_SHA224 | 13.38 ns/B 71.27 MiB/s - c/B HMAC_SHA512 | 3.84 ns/B 248.6 MiB/s - c/B HMAC_SHA384 | 10.86 ns/B 87.80 MiB/s - c/B HMAC_SHA1 | 2.23 ns/B 428.2 MiB/s - c/B HMAC_MD5 | 3.57 ns/B 267.0 MiB/s - c/B HMAC_MD4 | 2.13 ns/B 447.5 MiB/s - c/B HMAC_RIPEMD160 | 10.95 ns/B 87.09 MiB/s - c/B HMAC_TIGER | 5.57 ns/B 171.3 MiB/s - c/B HMAC_WHIRLPOOL | 19.36 ns/B 49.26 MiB/s - c/B HMAC_GOSTR3411_94 | 73.66 ns/B 12.95 MiB/s - c/B HMAC_STRIBOG256 | 22.50 ns/B 42.38 MiB/s - c/B HMAC_STRIBOG512 | 21.52 ns/B 44.31 MiB/s - c/B HMAC_SHA3_224 | 8.23 ns/B 115.9 MiB/s - c/B HMAC_SHA3_256 | 7.84 ns/B 121.7 MiB/s - c/B HMAC_SHA3_384 | 13.96 ns/B 68.33 MiB/s - c/B HMAC_SHA3_512 | 18.58 ns/B 51.34 MiB/s - c/B CMAC_AES | 2.12 ns/B 449.2 MiB/s - c/B CMAC_3DES | 72.59 ns/B 13.14 MiB/s - c/B CMAC_CAMELLIA | 14.27 ns/B 66.81 MiB/s - c/B CMAC_CAST5 | 24.49 ns/B 38.94 MiB/s - c/B CMAC_BLOWFISH | 20.70 ns/B 46.08 MiB/s - c/B CMAC_TWOFISH | 15.73 ns/B 60.61 MiB/s - c/B CMAC_SERPENT | 29.92 ns/B 31.87 MiB/s - c/B CMAC_SEED | 28.38 ns/B 33.60 MiB/s - c/B CMAC_RFC2268 | 44.53 ns/B 21.42 MiB/s - c/B CMAC_IDEA | 36.90 ns/B 25.85 MiB/s - c/B CMAC_GOST28147 | 40.73 ns/B 23.41 MiB/s - c/B GMAC_AES | 0.565 ns/B 1687.9 MiB/s - c/B GMAC_CAMELLIA | 0.099 ns/B 9585.5 MiB/s - c/B GMAC_TWOFISH | 0.214 ns/B 4449.8 MiB/s - c/B GMAC_SERPENT | 0.469 ns/B 2035.2 MiB/s - c/B GMAC_SEED | 0.597 ns/B 1597.1 MiB/s - c/B POLY1305 | 0.689 ns/B 1384.6 MiB/s - c/B POLY1305_AES | 0.754 ns/B 1264.4 MiB/s - c/B POLY1305_CAMELLIA | 1.10 ns/B 866.4 MiB/s - c/B POLY1305_TWOFISH | 1.02 ns/B 932.2 MiB/s - c/B POLY1305_SERPENT | 0.839 ns/B 1136.4 MiB/s - c/B POLY1305_SEED | 1.03 ns/B 927.7 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 42.30 ns/B 22.55 MiB/s - c/B ECB dec | 28.76 ns/B 33.16 MiB/s - c/B CBC enc | 39.69 ns/B 24.03 MiB/s - c/B CBC dec | 45.22 ns/B 21.09 MiB/s - c/B CFB enc | 36.40 ns/B 26.20 MiB/s - c/B CFB dec | 39.53 ns/B 24.13 MiB/s - c/B OFB enc | 33.11 ns/B 28.80 MiB/s - c/B OFB dec | 32.20 ns/B 29.61 MiB/s - c/B CTR enc | 52.06 ns/B 18.32 MiB/s - c/B CTR dec | 35.91 ns/B 26.56 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 69.34 ns/B 13.75 MiB/s - c/B ECB dec | 75.11 ns/B 12.70 MiB/s - c/B CBC enc | 71.91 ns/B 13.26 MiB/s - c/B CBC dec | 58.29 ns/B 16.36 MiB/s - c/B CFB enc | 69.61 ns/B 13.70 MiB/s - c/B CFB dec | 38.78 ns/B 24.59 MiB/s - c/B OFB enc | 71.58 ns/B 13.32 MiB/s - c/B OFB dec | 69.39 ns/B 13.74 MiB/s - c/B CTR enc | 57.94 ns/B 16.46 MiB/s - c/B CTR dec | 60.14 ns/B 15.86 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 20.17 ns/B 47.28 MiB/s - c/B ECB dec | 20.63 ns/B 46.23 MiB/s - c/B CBC enc | 23.55 ns/B 40.49 MiB/s - c/B CBC dec | 20.82 ns/B 45.80 MiB/s - c/B CFB enc | 20.87 ns/B 45.70 MiB/s - c/B CFB dec | 14.06 ns/B 67.83 MiB/s - c/B OFB enc | 21.57 ns/B 44.22 MiB/s - c/B OFB dec | 24.93 ns/B 38.25 MiB/s - c/B CTR enc | 9.36 ns/B 101.9 MiB/s - c/B CTR dec | 15.94 ns/B 59.83 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.08 ns/B 63.23 MiB/s - c/B ECB dec | 16.15 ns/B 59.06 MiB/s - c/B CBC enc | 18.66 ns/B 51.12 MiB/s - c/B CBC dec | 5.57 ns/B 171.3 MiB/s - c/B CFB enc | 19.21 ns/B 49.65 MiB/s - c/B CFB dec | 6.21 ns/B 153.5 MiB/s - c/B OFB enc | 18.51 ns/B 51.51 MiB/s - c/B OFB dec | 18.46 ns/B 51.66 MiB/s - c/B CTR enc | 7.16 ns/B 133.2 MiB/s - c/B CTR dec | 6.33 ns/B 150.7 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.890 ns/B 1071.0 MiB/s - c/B ECB dec | 1.23 ns/B 773.2 MiB/s - c/B CBC enc | 1.99 ns/B 480.0 MiB/s - c/B CBC dec | 0.484 ns/B 1970.8 MiB/s - c/B CFB enc | 1.76 ns/B 541.2 MiB/s - c/B CFB dec | 0.463 ns/B 2060.7 MiB/s - c/B OFB enc | 2.10 ns/B 454.2 MiB/s - c/B OFB dec | 2.29 ns/B 415.9 MiB/s - c/B CTR enc | 0.481 ns/B 1982.6 MiB/s - c/B CTR dec | 0.477 ns/B 1999.1 MiB/s - c/B XTS enc | 3.43 ns/B 277.6 MiB/s - c/B XTS dec | 3.38 ns/B 281.8 MiB/s - c/B CCM enc | 2.48 ns/B 385.0 MiB/s - c/B CCM dec | 2.75 ns/B 346.6 MiB/s - c/B CCM auth | 2.12 ns/B 449.8 MiB/s - c/B GCM enc | 0.839 ns/B 1137.0 MiB/s - c/B GCM dec | 0.945 ns/B 1009.5 MiB/s - c/B GCM auth | 0.487 ns/B 1956.6 MiB/s - c/B OCB enc | 0.550 ns/B 1734.3 MiB/s - c/B OCB dec | 0.422 ns/B 2258.8 MiB/s - c/B OCB auth | 1.10 ns/B 865.1 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 1.16 ns/B 820.6 MiB/s - c/B ECB dec | 1.19 ns/B 804.8 MiB/s - c/B CBC enc | 2.45 ns/B 390.0 MiB/s - c/B CBC dec | 0.559 ns/B 1705.4 MiB/s - c/B CFB enc | 2.48 ns/B 384.2 MiB/s - c/B CFB dec | 0.595 ns/B 1602.8 MiB/s - c/B OFB enc | 2.70 ns/B 352.6 MiB/s - c/B OFB dec | 2.58 ns/B 368.9 MiB/s - c/B CTR enc | 0.651 ns/B 1464.2 MiB/s - c/B CTR dec | 0.566 ns/B 1685.8 MiB/s - c/B XTS enc | 3.69 ns/B 258.7 MiB/s - c/B XTS dec | 3.18 ns/B 299.7 MiB/s - c/B CCM enc | 3.46 ns/B 275.3 MiB/s - c/B CCM dec | 5.11 ns/B 186.6 MiB/s - c/B CCM auth | 6.56 ns/B 145.4 MiB/s - c/B GCM enc | 1.04 ns/B 913.8 MiB/s - c/B GCM dec | 1.12 ns/B 853.6 MiB/s - c/B GCM auth | 0.397 ns/B 2404.1 MiB/s - c/B OCB enc | 0.623 ns/B 1531.4 MiB/s - c/B OCB dec | 0.444 ns/B 2146.2 MiB/s - c/B OCB auth | 0.306 ns/B 3116.4 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 1.32 ns/B 721.6 MiB/s - c/B ECB dec | 1.55 ns/B 614.2 MiB/s - c/B CBC enc | 3.06 ns/B 312.0 MiB/s - c/B CBC dec | 0.613 ns/B 1554.5 MiB/s - c/B CFB enc | 2.78 ns/B 342.7 MiB/s - c/B CFB dec | 0.625 ns/B 1525.1 MiB/s - c/B OFB enc | 3.15 ns/B 302.8 MiB/s - c/B OFB dec | 2.95 ns/B 323.3 MiB/s - c/B CTR enc | 0.653 ns/B 1460.9 MiB/s - c/B CTR dec | 0.679 ns/B 1403.6 MiB/s - c/B XTS enc | 4.61 ns/B 206.9 MiB/s - c/B XTS dec | 4.38 ns/B 217.6 MiB/s - c/B CCM enc | 1.92 ns/B 496.4 MiB/s - c/B CCM dec | 3.41 ns/B 279.8 MiB/s - c/B CCM auth | 2.87 ns/B 332.0 MiB/s - c/B GCM enc | 1.10 ns/B 863.6 MiB/s - c/B GCM dec | 0.827 ns/B 1153.4 MiB/s - c/B GCM auth | 0.362 ns/B 2636.1 MiB/s - c/B OCB enc | 0.784 ns/B 1216.1 MiB/s - c/B OCB dec | 0.603 ns/B 1580.5 MiB/s - c/B OCB auth | 0.667 ns/B 1430.6 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.50 ns/B 76.28 MiB/s - c/B ECB dec | 15.67 ns/B 60.88 MiB/s - c/B CBC enc | 12.77 ns/B 74.66 MiB/s - c/B CBC dec | 7.07 ns/B 134.9 MiB/s - c/B CFB enc | 12.40 ns/B 76.93 MiB/s - c/B CFB dec | 8.52 ns/B 112.0 MiB/s - c/B OFB enc | 12.07 ns/B 79.04 MiB/s - c/B OFB dec | 14.41 ns/B 66.19 MiB/s - c/B CTR enc | 7.58 ns/B 125.8 MiB/s - c/B CTR dec | 7.14 ns/B 133.6 MiB/s - c/B XTS enc | 11.77 ns/B 81.05 MiB/s - c/B XTS dec | 11.64 ns/B 81.93 MiB/s - c/B CCM enc | 33.50 ns/B 28.46 MiB/s - c/B CCM dec | 23.77 ns/B 40.12 MiB/s - c/B CCM auth | 14.16 ns/B 67.33 MiB/s - c/B GCM enc | 15.54 ns/B 61.37 MiB/s - c/B GCM dec | 18.55 ns/B 51.42 MiB/s - c/B GCM auth | 0.673 ns/B 1417.4 MiB/s - c/B OCB enc | 14.85 ns/B 64.22 MiB/s - c/B OCB dec | 6.10 ns/B 156.3 MiB/s - c/B OCB auth | 8.08 ns/B 118.0 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 4.83 ns/B 197.5 MiB/s - c/B STREAM dec | 4.38 ns/B 217.6 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 34.28 ns/B 27.82 MiB/s - c/B ECB dec | 29.96 ns/B 31.83 MiB/s - c/B CBC enc | 39.64 ns/B 24.06 MiB/s - c/B CBC dec | 31.68 ns/B 30.10 MiB/s - c/B CFB enc | 38.19 ns/B 24.97 MiB/s - c/B CFB dec | 35.85 ns/B 26.60 MiB/s - c/B OFB enc | 38.71 ns/B 24.64 MiB/s - c/B OFB dec | 31.72 ns/B 30.06 MiB/s - c/B CTR enc | 38.97 ns/B 24.47 MiB/s - c/B CTR dec | 36.58 ns/B 26.07 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 13.78 ns/B 69.20 MiB/s - c/B ECB dec | 16.37 ns/B 58.25 MiB/s - c/B CBC enc | 14.21 ns/B 67.13 MiB/s - c/B CBC dec | 15.14 ns/B 62.98 MiB/s - c/B CFB enc | 13.24 ns/B 72.05 MiB/s - c/B CFB dec | 6.51 ns/B 146.5 MiB/s - c/B OFB enc | 11.66 ns/B 81.82 MiB/s - c/B OFB dec | 12.62 ns/B 75.55 MiB/s - c/B CTR enc | 8.36 ns/B 114.0 MiB/s - c/B CTR dec | 9.01 ns/B 105.8 MiB/s - c/B XTS enc | 13.93 ns/B 68.48 MiB/s - c/B XTS dec | 13.83 ns/B 68.98 MiB/s - c/B CCM enc | 24.07 ns/B 39.62 MiB/s - c/B CCM dec | 29.38 ns/B 32.46 MiB/s - c/B CCM auth | 14.32 ns/B 66.62 MiB/s - c/B GCM enc | 15.44 ns/B 61.78 MiB/s - c/B GCM dec | 20.37 ns/B 46.83 MiB/s - c/B GCM auth | 0.487 ns/B 1957.0 MiB/s - c/B OCB enc | 12.87 ns/B 74.11 MiB/s - c/B OCB dec | 14.24 ns/B 66.95 MiB/s - c/B OCB auth | 14.94 ns/B 63.83 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 31.65 ns/B 30.14 MiB/s - c/B ECB dec | 24.33 ns/B 39.19 MiB/s - c/B CBC enc | 38.11 ns/B 25.02 MiB/s - c/B CBC dec | 7.86 ns/B 121.3 MiB/s - c/B CFB enc | 32.07 ns/B 29.74 MiB/s - c/B CFB dec | 7.99 ns/B 119.3 MiB/s - c/B OFB enc | 29.02 ns/B 32.86 MiB/s - c/B OFB dec | 23.72 ns/B 40.20 MiB/s - c/B CTR enc | 7.96 ns/B 119.8 MiB/s - c/B CTR dec | 8.14 ns/B 117.1 MiB/s - c/B XTS enc | 38.76 ns/B 24.60 MiB/s - c/B XTS dec | 32.30 ns/B 29.53 MiB/s - c/B CCM enc | 51.30 ns/B 18.59 MiB/s - c/B CCM dec | 44.22 ns/B 21.57 MiB/s - c/B CCM auth | 36.69 ns/B 25.99 MiB/s - c/B GCM enc | 15.30 ns/B 62.35 MiB/s - c/B GCM dec | 13.45 ns/B 70.91 MiB/s - c/B GCM auth | 0.809 ns/B 1179.5 MiB/s - c/B OCB enc | 13.74 ns/B 69.43 MiB/s - c/B OCB dec | 11.53 ns/B 82.70 MiB/s - c/B OCB auth | 7.78 ns/B 122.6 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 39.77 ns/B 23.98 MiB/s - c/B ECB dec | 27.59 ns/B 34.57 MiB/s - c/B CBC enc | 37.36 ns/B 25.53 MiB/s - c/B CBC dec | 8.00 ns/B 119.3 MiB/s - c/B CFB enc | 29.77 ns/B 32.03 MiB/s - c/B CFB dec | 10.82 ns/B 88.16 MiB/s - c/B OFB enc | 37.14 ns/B 25.68 MiB/s - c/B OFB dec | 38.73 ns/B 24.62 MiB/s - c/B CTR enc | 7.84 ns/B 121.7 MiB/s - c/B CTR dec | 10.34 ns/B 92.26 MiB/s - c/B XTS enc | 40.90 ns/B 23.32 MiB/s - c/B XTS dec | 44.63 ns/B 21.37 MiB/s - c/B CCM enc | 41.35 ns/B 23.06 MiB/s - c/B CCM dec | 43.87 ns/B 21.74 MiB/s - c/B CCM auth | 27.08 ns/B 35.22 MiB/s - c/B GCM enc | 10.08 ns/B 94.59 MiB/s - c/B GCM dec | 8.98 ns/B 106.2 MiB/s - c/B GCM auth | 0.532 ns/B 1792.7 MiB/s - c/B OCB enc | 13.78 ns/B 69.22 MiB/s - c/B OCB dec | 7.27 ns/B 131.2 MiB/s - c/B OCB auth | 7.90 ns/B 120.7 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 34.22 ns/B 27.87 MiB/s - c/B ECB dec | 38.08 ns/B 25.04 MiB/s - c/B CBC enc | 31.51 ns/B 30.27 MiB/s - c/B CBC dec | 7.09 ns/B 134.4 MiB/s - c/B CFB enc | 30.66 ns/B 31.10 MiB/s - c/B CFB dec | 8.07 ns/B 118.1 MiB/s - c/B OFB enc | 32.66 ns/B 29.20 MiB/s - c/B OFB dec | 31.24 ns/B 30.53 MiB/s - c/B CTR enc | 10.39 ns/B 91.81 MiB/s - c/B CTR dec | 14.34 ns/B 66.53 MiB/s - c/B XTS enc | 28.45 ns/B 33.52 MiB/s - c/B XTS dec | 28.36 ns/B 33.63 MiB/s - c/B CCM enc | 52.28 ns/B 18.24 MiB/s - c/B CCM dec | 46.70 ns/B 20.42 MiB/s - c/B CCM auth | 31.64 ns/B 30.14 MiB/s - c/B GCM enc | 15.68 ns/B 60.82 MiB/s - c/B GCM dec | 7.42 ns/B 128.5 MiB/s - c/B GCM auth | 0.750 ns/B 1271.7 MiB/s - c/B OCB enc | 8.62 ns/B 110.6 MiB/s - c/B OCB dec | 10.75 ns/B 88.70 MiB/s - c/B OCB auth | 8.10 ns/B 117.7 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 40.19 ns/B 23.73 MiB/s - c/B ECB dec | 18.87 ns/B 50.55 MiB/s - c/B CBC enc | 42.57 ns/B 22.40 MiB/s - c/B CBC dec | 37.50 ns/B 25.43 MiB/s - c/B CFB enc | 42.22 ns/B 22.59 MiB/s - c/B CFB dec | 42.15 ns/B 22.63 MiB/s - c/B OFB enc | 37.60 ns/B 25.36 MiB/s - c/B OFB dec | 44.13 ns/B 21.61 MiB/s - c/B CTR enc | 45.45 ns/B 20.98 MiB/s - c/B CTR dec | 46.54 ns/B 20.49 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 42.04 ns/B 22.69 MiB/s - c/B ECB dec | 25.56 ns/B 37.31 MiB/s - c/B CBC enc | 41.90 ns/B 22.76 MiB/s - c/B CBC dec | 27.26 ns/B 34.98 MiB/s - c/B CFB enc | 46.10 ns/B 20.69 MiB/s - c/B CFB dec | 42.50 ns/B 22.44 MiB/s - c/B OFB enc | 41.50 ns/B 22.98 MiB/s - c/B OFB dec | 46.57 ns/B 20.48 MiB/s - c/B CTR enc | 43.48 ns/B 21.93 MiB/s - c/B CTR dec | 42.24 ns/B 22.58 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 27.02 ns/B 35.30 MiB/s - c/B ECB dec | 27.66 ns/B 34.48 MiB/s - c/B CBC enc | 26.18 ns/B 36.43 MiB/s - c/B CBC dec | 28.81 ns/B 33.10 MiB/s - c/B CFB enc | 32.51 ns/B 29.33 MiB/s - c/B CFB dec | 26.16 ns/B 36.45 MiB/s - c/B OFB enc | 27.34 ns/B 34.89 MiB/s - c/B OFB dec | 34.52 ns/B 27.62 MiB/s - c/B CTR enc | 29.12 ns/B 32.75 MiB/s - c/B CTR dec | 33.75 ns/B 28.26 MiB/s - c/B XTS enc | 28.99 ns/B 32.90 MiB/s - c/B XTS dec | 36.67 ns/B 26.00 MiB/s - c/B CCM enc | 52.96 ns/B 18.01 MiB/s - c/B CCM dec | 67.16 ns/B 14.20 MiB/s - c/B CCM auth | 28.51 ns/B 33.46 MiB/s - c/B GCM enc | 30.73 ns/B 31.04 MiB/s - c/B GCM dec | 32.74 ns/B 29.13 MiB/s - c/B GCM auth | 0.498 ns/B 1915.2 MiB/s - c/B OCB enc | 29.75 ns/B 32.05 MiB/s - c/B OCB dec | 28.15 ns/B 33.88 MiB/s - c/B OCB auth | 28.92 ns/B 32.97 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 25.58 ns/B 37.29 MiB/s - c/B ECB dec | 14.60 ns/B 65.31 MiB/s - c/B CBC enc | 17.88 ns/B 53.35 MiB/s - c/B CBC dec | 6.47 ns/B 147.5 MiB/s - c/B CFB enc | 14.95 ns/B 63.81 MiB/s - c/B CFB dec | 3.42 ns/B 279.2 MiB/s - c/B OFB enc | 16.79 ns/B 56.81 MiB/s - c/B OFB dec | 16.36 ns/B 58.30 MiB/s - c/B CTR enc | 4.12 ns/B 231.3 MiB/s - c/B CTR dec | 4.39 ns/B 217.4 MiB/s - c/B XTS enc | 15.51 ns/B 61.48 MiB/s - c/B XTS dec | 11.13 ns/B 85.72 MiB/s - c/B CCM enc | 18.99 ns/B 50.21 MiB/s - c/B CCM dec | 24.77 ns/B 38.49 MiB/s - c/B CCM auth | 18.45 ns/B 51.69 MiB/s - c/B GCM enc | 5.60 ns/B 170.3 MiB/s - c/B GCM dec | 8.14 ns/B 117.2 MiB/s - c/B GCM auth | 0.593 ns/B 1609.2 MiB/s - c/B OCB enc | 5.80 ns/B 164.4 MiB/s - c/B OCB dec | 4.93 ns/B 193.5 MiB/s - c/B OCB auth | 3.64 ns/B 261.8 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 27.42 ns/B 34.78 MiB/s - c/B ECB dec | 19.98 ns/B 47.74 MiB/s - c/B CBC enc | 22.42 ns/B 42.53 MiB/s - c/B CBC dec | 9.36 ns/B 101.9 MiB/s - c/B CFB enc | 23.97 ns/B 39.78 MiB/s - c/B CFB dec | 5.73 ns/B 166.4 MiB/s - c/B OFB enc | 18.38 ns/B 51.90 MiB/s - c/B OFB dec | 19.16 ns/B 49.79 MiB/s - c/B CTR enc | 10.38 ns/B 91.89 MiB/s - c/B CTR dec | 5.69 ns/B 167.7 MiB/s - c/B XTS enc | 20.85 ns/B 45.73 MiB/s - c/B XTS dec | 18.39 ns/B 51.86 MiB/s - c/B CCM enc | 24.79 ns/B 38.47 MiB/s - c/B CCM dec | 27.03 ns/B 35.28 MiB/s - c/B CCM auth | 19.24 ns/B 49.58 MiB/s - c/B GCM enc | 9.21 ns/B 103.6 MiB/s - c/B GCM dec | 6.39 ns/B 149.1 MiB/s - c/B GCM auth | 0.593 ns/B 1608.8 MiB/s - c/B OCB enc | 5.04 ns/B 189.1 MiB/s - c/B OCB dec | 6.05 ns/B 157.5 MiB/s - c/B OCB auth | 4.94 ns/B 192.9 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 20.84 ns/B 45.76 MiB/s - c/B ECB dec | 20.04 ns/B 47.58 MiB/s - c/B CBC enc | 21.83 ns/B 43.68 MiB/s - c/B CBC dec | 8.25 ns/B 115.6 MiB/s - c/B CFB enc | 23.08 ns/B 41.32 MiB/s - c/B CFB dec | 2.96 ns/B 321.8 MiB/s - c/B OFB enc | 21.55 ns/B 44.26 MiB/s - c/B OFB dec | 17.51 ns/B 54.48 MiB/s - c/B CTR enc | 5.71 ns/B 167.0 MiB/s - c/B CTR dec | 4.88 ns/B 195.4 MiB/s - c/B XTS enc | 16.22 ns/B 58.81 MiB/s - c/B XTS dec | 17.57 ns/B 54.28 MiB/s - c/B CCM enc | 25.56 ns/B 37.31 MiB/s - c/B CCM dec | 24.44 ns/B 39.02 MiB/s - c/B CCM auth | 19.36 ns/B 49.25 MiB/s - c/B GCM enc | 6.37 ns/B 149.7 MiB/s - c/B GCM dec | 9.47 ns/B 100.7 MiB/s - c/B GCM auth | 0.092 ns/B 10354.7 MiB/s - c/B OCB enc | 5.08 ns/B 187.9 MiB/s - c/B OCB dec | 5.79 ns/B 164.6 MiB/s - c/B OCB auth | 4.80 ns/B 198.5 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.89 ns/B 330.2 MiB/s - c/B STREAM dec | 3.64 ns/B 261.7 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.65 ns/B 578.7 MiB/s - c/B STREAM dec | 1.77 ns/B 539.3 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 40.70 ns/B 23.43 MiB/s - c/B ECB dec | 39.68 ns/B 24.03 MiB/s - c/B CBC enc | 43.08 ns/B 22.13 MiB/s - c/B CBC dec | 39.10 ns/B 24.39 MiB/s - c/B CFB enc | 43.09 ns/B 22.13 MiB/s - c/B CFB dec | 48.97 ns/B 19.48 MiB/s - c/B OFB enc | 42.25 ns/B 22.57 MiB/s - c/B OFB dec | 44.13 ns/B 21.61 MiB/s - c/B CTR enc | 39.46 ns/B 24.17 MiB/s - c/B CTR dec | 36.16 ns/B 26.37 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 3.38 ns/B 282.2 MiB/s - c/B STREAM dec | 2.41 ns/B 395.9 MiB/s - c/B POLY1305 enc | 1.79 ns/B 532.3 MiB/s - c/B POLY1305 dec | 4.47 ns/B 213.4 MiB/s - c/B POLY1305 auth | 1.52 ns/B 625.8 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 1079.2 - PBKDF2-HMAC-SHA1 | 1242.7 - PBKDF2-HMAC-RIPEMD160 | 1911.0 - PBKDF2-HMAC-TIGER192 | 1486.2 - PBKDF2-HMAC-SHA256 | 2029.6 - PBKDF2-HMAC-SHA384 | 3031.1 - PBKDF2-HMAC-SHA512 | 2805.5 - PBKDF2-HMAC-SHA224 | 3113.4 - PBKDF2-HMAC-WHIRLPOOL | 4583.5 - PBKDF2-HMAC-TIGER | 1199.4 - PBKDF2-HMAC-TIGER2 | 1191.5 - PBKDF2-HMAC-GOSTR3411_94 | 21738.6 - PBKDF2-HMAC-STRIBOG256 | 9230.7 - PBKDF2-HMAC-STRIBOG512 | 18912.7 - PBKDF2-HMAC-GOSTR3411_CP | 13133.8 - PBKDF2-HMAC-SHA3-224 | 5686.7 - PBKDF2-HMAC-SHA3-256 | 3112.1 - PBKDF2-HMAC-SHA3-384 | 5873.7 - PBKDF2-HMAC-SHA3-512 | 2760.0 - PBKDF2-HMAC-BLAKE2B_512 | 4099.3 - PBKDF2-HMAC-BLAKE2B_384 | 2586.0 - PBKDF2-HMAC-BLAKE2B_256 | 2348.7 - PBKDF2-HMAC-BLAKE2B_160 | 2260.3 - PBKDF2-HMAC-BLAKE2S_256 | 3330.3 - PBKDF2-HMAC-BLAKE2S_224 | 3321.4 - PBKDF2-HMAC-BLAKE2S_160 | 3055.4 - PBKDF2-HMAC-BLAKE2S_128 | 3242.9 - = PASS: bench-slope SKIP: hashtest-256g ====================================== 2 of 27 tests failed (1 test was not run) Please report to http://bugs.gnupg.org ====================================== gmake[2]: *** [Makefile:875: check-TESTS] Error 1 gmake[2]: Leaving directory '/export/home/bruno/libgcrypt-1.8.5/build-64/tests' gmake[1]: *** [Makefile:998: check-am] Error 2 gmake[1]: Leaving directory '/export/home/bruno/libgcrypt-1.8.5/build-64/tests' gmake: *** [Makefile:497: check-recursive] Error 1