Making check in compat make[1]: Entering directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/compat' Making check in mpi make[1]: Entering directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/mpi' Making check in cipher make[1]: Entering directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/cipher' Making check in random make[1]: Entering directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/random' Making check in src make[1]: Entering directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/src' Making check in doc make[1]: Entering directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/doc' make check-am make[2]: Entering directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/doc' make[1]: Leaving directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/doc' Making check in tests make[1]: Entering directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/tests' make check-TESTS make[2]: Entering directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/tests' version:1.8.5:10805:1.36:12400: cc:60400:gcc:6.4.0: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2: rnd-mod:linux: cpu-arch:x86: mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S: hwflist:intel-cpu:intel-fast-shld:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-rdrand:intel-avx:intel-rdtsc: fips-mode:n:n: rng-type:standard:1:2010000:1: PASS: version.exe PASS: t-secmem.exe /bin/sh: line 5: 4060 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: mpitests.exe PASS: t-sexp.exe PASS: t-convert.exe /bin/sh: line 5: 9148 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: t-mpi-bit.exe /bin/sh: line 5: 8936 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: t-mpi-point.exe /bin/sh: line 5: 340 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: curves.exe PASS: t-lock.exe /bin/sh: line 5: 1708 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: prime.exe /bin/sh: line 5: 3532 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: basic.exe /bin/sh: line 5: 7856 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: keygen.exe /bin/sh: line 5: 452 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: pubkey.exe PASS: hmac.exe PASS: hashtest.exe PASS: t-kdf.exe PASS: keygrip.exe /bin/sh: line 5: 3736 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: fips186-dsa.exe PASS: aeswrap.exe /bin/sh: line 5: 1544 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: pkcs1v2.exe PASS: random.exe /bin/sh: line 5: 3888 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: dsa-rfc6979.exe /bin/sh: line 5: 4760 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: t-ed25519.exe /bin/sh: line 5: 8356 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: t-cv25519.exe now running 'basic' test with all hardware features disabled. /bin/sh: line 5: 8260 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: basic-disable-all-hwf Note: benchmark running in quick regression test mode. MD5 0ms 150000ms 310000ms 160000ms 0ms SHA1 0ms 160000ms 310000ms 160000ms 0ms RIPEMD160 150000ms 0ms 780000ms 0ms 160000ms TIGER192 0ms 160000ms 310000ms 150000ms 0ms SHA256 0ms 160000ms 470000ms 160000ms 0ms SHA384 150000ms 0ms 470000ms 0ms 160000ms SHA512 0ms 150000ms 470000ms 160000ms 0ms SHA224 150000ms 160000ms 470000ms 310000ms 0ms MD4 160000ms 0ms 620000ms 160000ms 0ms CRC32 0ms 0ms 470000ms 0ms 0ms CRC32RFC1510 0ms 0ms 470000ms 0ms 0ms CRC24RFC2440 0ms 0ms 470000ms 0ms 0ms WHIRLPOOL 310000ms 320000ms 620000ms 160000ms 150000ms TIGER 0ms 0ms 790000ms 150000ms 0ms TIGER2 0ms 160000ms 620000ms 0ms 160000ms GOSTR3411_94 620000ms 630000ms 940000ms 620000ms 470000ms STRIBOG256 310000ms 160000ms 620000ms 320000ms 150000ms STRIBOG512 160000ms 310000ms 470000ms 310000ms 160000ms GOSTR3411_CP 470000ms 620000ms 780000ms 630000ms 470000ms SHA3-224 0ms 150000ms 470000ms 160000ms 0ms SHA3-256 160000ms 150000ms 470000ms 160000ms 0ms SHA3-384 150000ms 160000ms 620000ms 160000ms 0ms SHA3-512 160000ms 150000ms 780000ms 160000ms 160000ms SHAKE128 0ms 150000ms 470000ms 160000ms SHAKE256 150000ms 0ms 470000ms 160000ms BLAKE2B_512 0ms 160000ms 930000ms 160000ms 0ms BLAKE2B_384 0ms 160000ms 930000ms 0ms 0ms BLAKE2B_256 160000ms 0ms 940000ms 150000ms 0ms BLAKE2B_160 0ms 0ms 1100000ms 0ms 0ms BLAKE2S_256 150000ms 0ms 940000ms 160000ms 0ms BLAKE2S_224 0ms 150000ms 940000ms 0ms 160000ms BLAKE2S_160 0ms 0ms 930000ms 160000ms 0ms BLAKE2S_128 0ms 160000ms 930000ms 0ms 160000ms HMAC_SHA256 0ms 160000ms 0ms HMAC_SHA224 0ms 150000ms 160000ms HMAC_SHA512 0ms 160000ms 150000ms HMAC_SHA384 160000ms 150000ms 160000ms HMAC_SHA1 0ms 0ms 160000ms HMAC_MD5 150000ms 0ms 160000ms HMAC_MD4 0ms 0ms 160000ms HMAC_RIPEMD160 150000ms 0ms 310000ms HMAC_TIGER 0ms 0ms 320000ms HMAC_WHIRLPOOL 0ms 310000ms 160000ms HMAC_GOSTR3411_94 620000ms 470000ms 620000ms HMAC_STRIBOG256 160000ms 310000ms 320000ms HMAC_STRIBOG512 150000ms 160000ms 310000ms HMAC_SHA3_224 160000ms 150000ms 160000ms HMAC_SHA3_256 0ms 160000ms 150000ms HMAC_SHA3_384 160000ms 150000ms 320000ms HMAC_SHA3_512 150000ms 160000ms 310000ms CMAC_AES 0ms 0ms 0ms CMAC_3DES 780000ms 630000ms 620000ms CMAC_CAMELLIA 160000ms 160000ms 310000ms CMAC_CAST5 150000ms 160000ms 310000ms CMAC_BLOWFISH 160000ms 310000ms 310000ms CMAC_TWOFISH 0ms 320000ms 150000ms CMAC_SERPENT 320000ms 310000ms 470000ms CMAC_SEED 150000ms 320000ms 310000ms CMAC_RFC2268 470000ms 470000ms 460000ms CMAC_IDEA 320000ms 310000ms 310000ms CMAC_GOST28147 470000ms 470000ms 470000ms GMAC_AES 0ms 0ms 150000ms GMAC_CAMELLIA 0ms 0ms 160000ms GMAC_TWOFISH 0ms 160000ms 150000ms GMAC_SERPENT 0ms 0ms 160000ms GMAC_SEED 0ms 0ms 160000ms POLY1305 0ms 0ms 160000ms POLY1305_AES 0ms 0ms 150000ms POLY1305_CAMELLIA 0ms 0ms 320000ms POLY1305_TWOFISH 0ms 0ms 150000ms POLY1305_SERPENT 0ms 0ms 160000ms POLY1305_SEED 160000ms 0ms 150000ms ECB/Stream CBC CFB OFB CTR XTS CCM GCM OCB --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 160000ms 310000ms 310000ms 320000ms 310000ms 470000ms 150000ms 320000ms 460000ms 160000ms - - - - - - - - 3DES 780000ms 630000ms 780000ms 150000ms 630000ms 310000ms 780000ms 630000ms 470000ms 310000ms - - - - - - - - CAST5 160000ms 310000ms 150000ms 160000ms 160000ms 150000ms 160000ms 310000ms 0ms 160000ms - - - - - - - - BLOWFISH 150000ms 160000ms 0ms 160000ms 150000ms 0ms 160000ms 310000ms 0ms 160000ms - - - - - - - - AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms 150000ms 0ms 0ms 0ms 0ms 0ms 160000ms 0ms 0ms 0ms 0ms AES256 160000ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 150000ms 0ms 0ms 0ms 0ms TWOFISH 160000ms 0ms 310000ms 0ms 160000ms 0ms 310000ms 0ms 160000ms 0ms 150000ms 160000ms 160000ms 310000ms 0ms 150000ms 160000ms 0ms ARCFOUR 160000ms 0ms DES 310000ms 310000ms 310000ms 320000ms 150000ms 470000ms 310000ms 320000ms 310000ms 310000ms - - - - - - - - TWOFISH128 160000ms 0ms 150000ms 160000ms 0ms 0ms 150000ms 160000ms 0ms 0ms 310000ms 0ms 310000ms 320000ms 0ms 150000ms 0ms 160000ms SERPENT128 310000ms 160000ms 310000ms 160000ms 310000ms 160000ms 310000ms 310000ms 0ms 160000ms 150000ms 320000ms 460000ms 320000ms 0ms 150000ms 160000ms 0ms SERPENT192 310000ms 310000ms 160000ms 0ms 310000ms 160000ms 150000ms 310000ms 160000ms 0ms 310000ms 320000ms 310000ms 310000ms 160000ms 0ms 0ms 150000ms SERPENT256 320000ms 150000ms 310000ms 160000ms 160000ms 150000ms 160000ms 310000ms 160000ms 0ms 310000ms 310000ms 320000ms 310000ms 0ms 150000ms 0ms 160000ms RFC2268_40 470000ms 160000ms 460000ms 160000ms 310000ms 320000ms 460000ms 470000ms 320000ms 310000ms - - - - - - - - RFC2268_128 470000ms 150000ms 320000ms 150000ms 470000ms 310000ms 470000ms 310000ms 320000ms 470000ms - - - - - - - - SEED 310000ms 150000ms 320000ms 150000ms 160000ms 310000ms 310000ms 320000ms 150000ms 320000ms 310000ms 150000ms 790000ms 460000ms 320000ms 310000ms 160000ms 310000ms CAMELLIA128 150000ms 160000ms 0ms 160000ms 150000ms 0ms 160000ms 0ms 0ms 160000ms 150000ms 160000ms 150000ms 0ms 160000ms 0ms 0ms 0ms CAMELLIA192 310000ms 160000ms 160000ms 150000ms 160000ms 0ms 150000ms 320000ms 0ms 0ms 150000ms 160000ms 310000ms 310000ms 0ms 0ms 0ms 0ms CAMELLIA256 160000ms 160000ms 150000ms 0ms 320000ms 0ms 150000ms 310000ms 0ms 0ms 160000ms 310000ms 160000ms 310000ms 0ms 0ms 160000ms 0ms SALSA20 150000ms 0ms SALSA20R12 0ms 0ms GOST28147 320000ms 470000ms 460000ms 320000ms 310000ms 310000ms 470000ms 310000ms 470000ms 310000ms - - - - - - - - CHACHA20 0ms 0ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit /bin/sh: line 5: 3996 Segmentation fault (core dumped) GCRYPT_IN_REGRESSION_TEST=1 ${dir}$tst FAIL: benchmark.exe Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 3.04 ns/B 313.6 MiB/s - c/B SHA1 | 2.40 ns/B 396.7 MiB/s - c/B RIPEMD160 | 4.71 ns/B 202.6 MiB/s - c/B TIGER192 | 2.96 ns/B 322.6 MiB/s - c/B SHA256 | 5.50 ns/B 173.4 MiB/s - c/B SHA384 | 3.66 ns/B 260.5 MiB/s - c/B SHA512 | 3.79 ns/B 251.8 MiB/s - c/B SHA224 | 5.93 ns/B 160.9 MiB/s - c/B MD4 | 1.47 ns/B 649.9 MiB/s - c/B CRC32 | 0.066 ns/B 14515.4 MiB/s - c/B CRC32RFC1510 | 0.076 ns/B 12508.4 MiB/s - c/B CRC24RFC2440 | 0.207 ns/B 4610.0 MiB/s - c/B WHIRLPOOL | 7.79 ns/B 122.4 MiB/s - c/B TIGER | 2.95 ns/B 323.4 MiB/s - c/B TIGER2 | 3.05 ns/B 312.4 MiB/s - c/B GOSTR3411_94 | 38.20 ns/B 24.96 MiB/s - c/B STRIBOG256 | 15.60 ns/B 61.14 MiB/s - c/B STRIBOG512 | 14.57 ns/B 65.45 MiB/s - c/B GOSTR3411_CP | 39.00 ns/B 24.45 MiB/s - c/B SHA3-224 | 5.99 ns/B 159.3 MiB/s - c/B SHA3-256 | 5.96 ns/B 160.0 MiB/s - c/B SHA3-384 | 8.18 ns/B 116.6 MiB/s - c/B SHA3-512 | 11.87 ns/B 80.36 MiB/s - c/B SHAKE128 | 5.15 ns/B 185.1 MiB/s - c/B SHAKE256 | 6.32 ns/B 150.9 MiB/s - c/B BLAKE2B_512 | 2.26 ns/B 422.6 MiB/s - c/B BLAKE2B_384 | 2.49 ns/B 383.2 MiB/s - c/B BLAKE2B_256 | 2.37 ns/B 402.1 MiB/s - c/B BLAKE2B_160 | 2.15 ns/B 443.6 MiB/s - c/B BLAKE2S_256 | 4.22 ns/B 225.7 MiB/s - c/B BLAKE2S_224 | 3.72 ns/B 256.1 MiB/s - c/B BLAKE2S_160 | 3.78 ns/B 252.1 MiB/s - c/B BLAKE2S_128 | 3.90 ns/B 244.2 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte HMAC_SHA256 | 5.88 ns/B 162.2 MiB/s - c/B HMAC_SHA224 | 5.53 ns/B 172.5 MiB/s - c/B HMAC_SHA512 | 4.13 ns/B 231.2 MiB/s - c/B HMAC_SHA384 | 4.00 ns/B 238.5 MiB/s - c/B HMAC_SHA1 | 2.63 ns/B 362.5 MiB/s - c/B HMAC_MD5 | 3.17 ns/B 300.4 MiB/s - c/B HMAC_MD4 | 1.56 ns/B 612.7 MiB/s - c/B HMAC_RIPEMD160 | 4.87 ns/B 195.7 MiB/s - c/B HMAC_TIGER | 3.12 ns/B 305.9 MiB/s - c/B HMAC_WHIRLPOOL | 8.97 ns/B 106.4 MiB/s - c/B HMAC_GOSTR3411_94 | 39.80 ns/B 23.96 MiB/s - c/B HMAC_STRIBOG256 | 17.39 ns/B 54.84 MiB/s - c/B HMAC_STRIBOG512 | 16.57 ns/B 57.55 MiB/s - c/B HMAC_SHA3_224 | 6.19 ns/B 154.2 MiB/s - c/B HMAC_SHA3_256 | 6.43 ns/B 148.4 MiB/s - c/B HMAC_SHA3_384 | 8.11 ns/B 117.6 MiB/s - c/B HMAC_SHA3_512 | 13.57 ns/B 70.26 MiB/s - c/B CMAC_AES | 1.50 ns/B 635.2 MiB/s - c/B CMAC_3DES | 49.14 ns/B 19.41 MiB/s - c/B CMAC_CAMELLIA | 10.48 ns/B 90.97 MiB/s - c/B CMAC_CAST5 | 16.76 ns/B 56.91 MiB/s - c/B CMAC_BLOWFISH | 13.51 ns/B 70.60 MiB/s - c/B CMAC_TWOFISH | 8.61 ns/B 110.8 MiB/s - c/B CMAC_SERPENT | 19.69 ns/B 48.43 MiB/s - c/B CMAC_SEED | 20.75 ns/B 45.96 MiB/s - c/B CMAC_RFC2268 | 29.06 ns/B 32.82 MiB/s - c/B CMAC_IDEA | 19.56 ns/B 48.76 MiB/s - c/B CMAC_GOST28147 | 28.62 ns/B 33.32 MiB/s - c/B GMAC_AES | 0.286 ns/B 3331.1 MiB/s - c/B GMAC_CAMELLIA | 0.336 ns/B 2842.1 MiB/s - c/B GMAC_TWOFISH | 0.474 ns/B 2011.4 MiB/s - c/B GMAC_SERPENT | 0.232 ns/B 4103.4 MiB/s - c/B GMAC_SEED | 0.305 ns/B 3131.7 MiB/s - c/B POLY1305 | 0.506 ns/B 1885.7 MiB/s - c/B POLY1305_AES | 0.500 ns/B 1907.2 MiB/s - c/B POLY1305_CAMELLIA | 0.488 ns/B 1953.7 MiB/s - c/B POLY1305_TWOFISH | 0.485 ns/B 1966.4 MiB/s - c/B POLY1305_SERPENT | 0.542 ns/B 1760.3 MiB/s - c/B POLY1305_SEED | 0.489 ns/B 1951.2 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 22.44 ns/B 42.49 MiB/s - c/B ECB dec | 20.20 ns/B 47.22 MiB/s - c/B CBC enc | 20.07 ns/B 47.51 MiB/s - c/B CBC dec | 21.30 ns/B 44.78 MiB/s - c/B CFB enc | 21.07 ns/B 45.26 MiB/s - c/B CFB dec | 18.45 ns/B 51.69 MiB/s - c/B OFB enc | 21.92 ns/B 43.51 MiB/s - c/B OFB dec | 20.36 ns/B 46.84 MiB/s - c/B CTR enc | 23.35 ns/B 40.85 MiB/s - c/B CTR dec | 21.46 ns/B 44.43 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 47.51 ns/B 20.07 MiB/s - c/B ECB dec | 51.36 ns/B 18.57 MiB/s - c/B CBC enc | 52.51 ns/B 18.16 MiB/s - c/B CBC dec | 24.88 ns/B 38.33 MiB/s - c/B CFB enc | 51.35 ns/B 18.57 MiB/s - c/B CFB dec | 22.10 ns/B 43.15 MiB/s - c/B OFB enc | 52.00 ns/B 18.34 MiB/s - c/B OFB dec | 55.37 ns/B 17.22 MiB/s - c/B CTR enc | 25.20 ns/B 37.85 MiB/s - c/B CTR dec | 25.88 ns/B 36.85 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.37 ns/B 62.05 MiB/s - c/B ECB dec | 15.80 ns/B 60.37 MiB/s - c/B CBC enc | 6.55 ns/B 145.5 MiB/s - c/B CBC dec | 7.41 ns/B 128.7 MiB/s - c/B CFB enc | 18.82 ns/B 50.68 MiB/s - c/B CFB dec | 5.89 ns/B 161.9 MiB/s - c/B OFB enc | 18.21 ns/B 52.38 MiB/s - c/B OFB dec | 16.71 ns/B 57.06 MiB/s - c/B CTR enc | 6.29 ns/B 151.7 MiB/s - c/B CTR dec | 5.89 ns/B 161.9 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.35 ns/B 84.00 MiB/s - c/B ECB dec | 12.54 ns/B 76.05 MiB/s - c/B CBC enc | 17.27 ns/B 55.23 MiB/s - c/B CBC dec | 5.12 ns/B 186.2 MiB/s - c/B CFB enc | 14.84 ns/B 64.25 MiB/s - c/B CFB dec | 4.61 ns/B 206.9 MiB/s - c/B OFB enc | 16.00 ns/B 59.61 MiB/s - c/B OFB dec | 15.70 ns/B 60.73 MiB/s - c/B CTR enc | 4.44 ns/B 214.6 MiB/s - c/B CTR dec | 4.48 ns/B 212.7 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.589 ns/B 1618.9 MiB/s - c/B ECB dec | 0.553 ns/B 1725.8 MiB/s - c/B CBC enc | 1.56 ns/B 613.3 MiB/s - c/B CBC dec | 0.355 ns/B 2690.2 MiB/s - c/B CFB enc | -0.947 ns/B -1007.065 MiB/s - c/B CFB dec | 0.362 ns/B 2634.3 MiB/s - c/B OFB enc | 1.92 ns/B 496.8 MiB/s - c/B OFB dec | 1.34 ns/B 712.5 MiB/s - c/B CTR enc | 0.352 ns/B 2708.5 MiB/s - c/B CTR dec | 0.343 ns/B 2776.6 MiB/s - c/B XTS enc | 3.68 ns/B 259.3 MiB/s - c/B XTS dec | 2.40 ns/B 397.0 MiB/s - c/B CCM enc | 2.12 ns/B 449.2 MiB/s - c/B CCM dec | 2.22 ns/B 429.9 MiB/s - c/B CCM auth | 1.56 ns/B 610.9 MiB/s - c/B GCM enc | 0.550 ns/B 1733.6 MiB/s - c/B GCM dec | 0.497 ns/B 1920.0 MiB/s - c/B GCM auth | 0.284 ns/B 3353.1 MiB/s - c/B OCB enc | 0.387 ns/B 2462.7 MiB/s - c/B OCB dec | 0.336 ns/B 2837.3 MiB/s - c/B OCB auth | -0.273 ns/B -3491.950 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 1.51 ns/B 632.6 MiB/s - c/B ECB dec | 0.632 ns/B 1510.1 MiB/s - c/B CBC enc | 2.64 ns/B 361.8 MiB/s - c/B CBC dec | 0.540 ns/B 1764.5 MiB/s - c/B CFB enc | 1.83 ns/B 520.6 MiB/s - c/B CFB dec | 0.484 ns/B 1970.7 MiB/s - c/B OFB enc | 1.80 ns/B 529.2 MiB/s - c/B OFB dec | 1.95 ns/B 489.4 MiB/s - c/B CTR enc | 0.443 ns/B 2150.9 MiB/s - c/B CTR dec | 5.19 ns/B 183.6 MiB/s - c/B XTS enc | 1.63 ns/B 584.6 MiB/s - c/B XTS dec | 2.91 ns/B 327.3 MiB/s - c/B CCM enc | 2.41 ns/B 395.8 MiB/s - c/B CCM dec | 2.79 ns/B 342.0 MiB/s - c/B CCM auth | 0.019 ns/B 50397.5 MiB/s - c/B GCM enc | 0.721 ns/B 1322.8 MiB/s - c/B GCM dec | 1.67 ns/B 571.9 MiB/s - c/B GCM auth | -0.029 ns/B -33170.650 MiB/s - c/B OCB enc | -36.705 ns/B -25.982 MiB/s - c/B OCB dec | 0.414 ns/B 2300.9 MiB/s - c/B OCB auth | 1.48 ns/B 646.1 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 0.829 ns/B 1150.2 MiB/s - c/B ECB dec | 1.04 ns/B 917.6 MiB/s - c/B CBC enc | 2.69 ns/B 354.8 MiB/s - c/B CBC dec | 0.522 ns/B 1827.8 MiB/s - c/B CFB enc | 2.49 ns/B 382.4 MiB/s - c/B CFB dec | 0.600 ns/B 1589.4 MiB/s - c/B OFB enc | 2.80 ns/B 340.0 MiB/s - c/B OFB dec | 2.55 ns/B 373.5 MiB/s - c/B CTR enc | 0.169 ns/B 5631.1 MiB/s - c/B CTR dec | 0.546 ns/B 1747.0 MiB/s - c/B XTS enc | 3.81 ns/B 250.3 MiB/s - c/B XTS dec | 4.97 ns/B 192.1 MiB/s - c/B CCM enc | 2.91 ns/B 328.0 MiB/s - c/B CCM dec | 1.93 ns/B 494.9 MiB/s - c/B CCM auth | 2.76 ns/B 346.1 MiB/s - c/B GCM enc | 1.03 ns/B 925.0 MiB/s - c/B GCM dec | 1.04 ns/B 912.8 MiB/s - c/B GCM auth | 0.440 ns/B 2167.1 MiB/s - c/B OCB enc | 0.488 ns/B 1952.4 MiB/s - c/B OCB dec | 2.22 ns/B 430.3 MiB/s - c/B OCB auth | -0.121 ns/B -7896.434 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.49 ns/B 100.5 MiB/s - c/B ECB dec | 9.55 ns/B 99.90 MiB/s - c/B CBC enc | 10.59 ns/B 90.09 MiB/s - c/B CBC dec | 6.48 ns/B 147.3 MiB/s - c/B CFB enc | 10.40 ns/B 91.74 MiB/s - c/B CFB dec | 9.30 ns/B 102.5 MiB/s - c/B OFB enc | 13.41 ns/B 71.10 MiB/s - c/B OFB dec | 10.90 ns/B 87.49 MiB/s - c/B CTR enc | 7.93 ns/B 120.2 MiB/s - c/B CTR dec | 6.77 ns/B 140.8 MiB/s - c/B XTS enc | 32.25 ns/B 29.57 MiB/s - c/B XTS dec | 12.72 ns/B 74.95 MiB/s - c/B CCM enc | 17.52 ns/B 54.45 MiB/s - c/B CCM dec | 18.30 ns/B 52.10 MiB/s - c/B CCM auth | 10.99 ns/B 86.78 MiB/s - c/B GCM enc | 5.92 ns/B 161.1 MiB/s - c/B GCM dec | 8.20 ns/B 116.3 MiB/s - c/B GCM auth | 0.342 ns/B 2785.7 MiB/s - c/B OCB enc | 6.97 ns/B 136.9 MiB/s - c/B OCB dec | 11.31 ns/B 84.32 MiB/s - c/B OCB auth | 7.20 ns/B 132.5 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 3.05 ns/B 313.0 MiB/s - c/B STREAM dec | 3.10 ns/B 308.0 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 24.23 ns/B 39.36 MiB/s - c/B ECB dec | 24.47 ns/B 38.97 MiB/s - c/B CBC enc | 27.23 ns/B 35.02 MiB/s - c/B CBC dec | 21.83 ns/B 43.69 MiB/s - c/B CFB enc | 28.27 ns/B 33.74 MiB/s - c/B CFB dec | 23.77 ns/B 40.13 MiB/s - c/B OFB enc | 25.56 ns/B 37.32 MiB/s - c/B OFB dec | 27.46 ns/B 34.73 MiB/s - c/B CTR enc | 26.07 ns/B 36.58 MiB/s - c/B CTR dec | 26.19 ns/B 36.42 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.49 ns/B 90.88 MiB/s - c/B ECB dec | 9.52 ns/B 100.2 MiB/s - c/B CBC enc | 10.39 ns/B 91.76 MiB/s - c/B CBC dec | 6.11 ns/B 156.0 MiB/s - c/B CFB enc | 10.17 ns/B 93.79 MiB/s - c/B CFB dec | 5.59 ns/B 170.6 MiB/s - c/B OFB enc | 10.41 ns/B 91.62 MiB/s - c/B OFB dec | 10.16 ns/B 93.86 MiB/s - c/B CTR enc | 7.17 ns/B 133.0 MiB/s - c/B CTR dec | 6.60 ns/B 144.6 MiB/s - c/B XTS enc | 9.78 ns/B 97.47 MiB/s - c/B XTS dec | 32.08 ns/B 29.73 MiB/s - c/B CCM enc | 13.37 ns/B 71.32 MiB/s - c/B CCM dec | 18.83 ns/B 50.64 MiB/s - c/B CCM auth | 11.55 ns/B 82.58 MiB/s - c/B GCM enc | 5.13 ns/B 185.9 MiB/s - c/B GCM dec | 6.00 ns/B 158.9 MiB/s - c/B GCM auth | 0.456 ns/B 2089.5 MiB/s - c/B OCB enc | 6.63 ns/B 143.9 MiB/s - c/B OCB dec | 6.15 ns/B 155.1 MiB/s - c/B OCB auth | 6.12 ns/B 155.7 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 21.87 ns/B 43.61 MiB/s - c/B ECB dec | 18.81 ns/B 50.69 MiB/s - c/B CBC enc | 23.15 ns/B 41.20 MiB/s - c/B CBC dec | 7.34 ns/B 130.0 MiB/s - c/B CFB enc | 22.49 ns/B 42.40 MiB/s - c/B CFB dec | 6.27 ns/B 152.1 MiB/s - c/B OFB enc | 21.93 ns/B 43.49 MiB/s - c/B OFB dec | 21.63 ns/B 44.09 MiB/s - c/B CTR enc | 6.68 ns/B 142.7 MiB/s - c/B CTR dec | 6.32 ns/B 150.9 MiB/s - c/B XTS enc | 26.97 ns/B 35.36 MiB/s - c/B XTS dec | 20.87 ns/B 45.69 MiB/s - c/B CCM enc | 29.88 ns/B 31.92 MiB/s - c/B CCM dec | 30.17 ns/B 31.61 MiB/s - c/B CCM auth | 24.85 ns/B 38.37 MiB/s - c/B GCM enc | 5.85 ns/B 163.0 MiB/s - c/B GCM dec | 5.85 ns/B 163.0 MiB/s - c/B GCM auth | 1.38 ns/B 690.6 MiB/s - c/B OCB enc | 6.01 ns/B 158.6 MiB/s - c/B OCB dec | 5.54 ns/B 172.0 MiB/s - c/B OCB auth | 6.66 ns/B 143.1 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 26.43 ns/B 36.09 MiB/s - c/B ECB dec | 22.41 ns/B 42.56 MiB/s - c/B CBC enc | 24.18 ns/B 39.43 MiB/s - c/B CBC dec | 6.88 ns/B 138.6 MiB/s - c/B CFB enc | 25.01 ns/B 38.13 MiB/s - c/B CFB dec | 6.76 ns/B 141.0 MiB/s - c/B OFB enc | 23.35 ns/B 40.85 MiB/s - c/B OFB dec | 20.92 ns/B 45.58 MiB/s - c/B CTR enc | 7.25 ns/B 131.6 MiB/s - c/B CTR dec | 5.61 ns/B 170.1 MiB/s - c/B XTS enc | 21.21 ns/B 44.97 MiB/s - c/B XTS dec | 22.77 ns/B 41.88 MiB/s - c/B CCM enc | 31.77 ns/B 30.02 MiB/s - c/B CCM dec | 31.90 ns/B 29.89 MiB/s - c/B CCM auth | 24.20 ns/B 39.41 MiB/s - c/B GCM enc | 8.12 ns/B 117.5 MiB/s - c/B GCM dec | 6.09 ns/B 156.7 MiB/s - c/B GCM auth | 1.01 ns/B 947.2 MiB/s - c/B OCB enc | 6.49 ns/B 146.9 MiB/s - c/B OCB dec | 19.41 ns/B 49.13 MiB/s - c/B OCB auth | 6.59 ns/B 144.8 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 23.07 ns/B 41.34 MiB/s - c/B ECB dec | 31.43 ns/B 30.34 MiB/s - c/B CBC enc | 26.80 ns/B 35.58 MiB/s - c/B CBC dec | 6.74 ns/B 141.5 MiB/s - c/B CFB enc | 26.01 ns/B 36.66 MiB/s - c/B CFB dec | 7.14 ns/B 133.5 MiB/s - c/B OFB enc | 21.76 ns/B 43.83 MiB/s - c/B OFB dec | 29.88 ns/B 31.92 MiB/s - c/B CTR enc | 9.06 ns/B 105.3 MiB/s - c/B CTR dec | 8.34 ns/B 114.4 MiB/s - c/B XTS enc | 25.78 ns/B 37.00 MiB/s - c/B XTS dec | 22.51 ns/B 42.37 MiB/s - c/B CCM enc | 30.87 ns/B 30.90 MiB/s - c/B CCM dec | 29.66 ns/B 32.15 MiB/s - c/B CCM auth | 31.20 ns/B 30.57 MiB/s - c/B GCM enc | 6.32 ns/B 150.8 MiB/s - c/B GCM dec | 6.17 ns/B 154.5 MiB/s - c/B GCM auth | 0.052 ns/B 18441.5 MiB/s - c/B OCB enc | 13.36 ns/B 71.40 MiB/s - c/B OCB dec | 14.20 ns/B 67.16 MiB/s - c/B OCB auth | 9.61 ns/B 99.24 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 45.98 ns/B 20.74 MiB/s - c/B ECB dec | 19.64 ns/B 48.57 MiB/s - c/B CBC enc | 41.45 ns/B 23.01 MiB/s - c/B CBC dec | 17.72 ns/B 53.81 MiB/s - c/B CFB enc | 39.25 ns/B 24.30 MiB/s - c/B CFB dec | 34.43 ns/B 27.70 MiB/s - c/B OFB enc | 36.42 ns/B 26.18 MiB/s - c/B OFB dec | 33.89 ns/B 28.14 MiB/s - c/B CTR enc | 38.58 ns/B 24.72 MiB/s - c/B CTR dec | 33.60 ns/B 28.38 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 30.99 ns/B 30.77 MiB/s - c/B ECB dec | 15.40 ns/B 61.94 MiB/s - c/B CBC enc | 33.22 ns/B 28.71 MiB/s - c/B CBC dec | 17.00 ns/B 56.08 MiB/s - c/B CFB enc | 30.75 ns/B 31.02 MiB/s - c/B CFB dec | 30.24 ns/B 31.54 MiB/s - c/B OFB enc | 30.58 ns/B 31.18 MiB/s - c/B OFB dec | 32.48 ns/B 29.36 MiB/s - c/B CTR enc | 34.01 ns/B 28.04 MiB/s - c/B CTR dec | 37.81 ns/B 25.23 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 21.42 ns/B 44.52 MiB/s - c/B ECB dec | 23.15 ns/B 41.20 MiB/s - c/B CBC enc | 25.80 ns/B 36.96 MiB/s - c/B CBC dec | 21.83 ns/B 43.68 MiB/s - c/B CFB enc | 22.11 ns/B 43.13 MiB/s - c/B CFB dec | 21.62 ns/B 44.11 MiB/s - c/B OFB enc | 19.81 ns/B 48.14 MiB/s - c/B OFB dec | 21.81 ns/B 43.73 MiB/s - c/B CTR enc | 23.49 ns/B 40.61 MiB/s - c/B CTR dec | 22.59 ns/B 42.21 MiB/s - c/B XTS enc | 21.14 ns/B 45.11 MiB/s - c/B XTS dec | 23.10 ns/B 41.29 MiB/s - c/B CCM enc | 46.84 ns/B 20.36 MiB/s - c/B CCM dec | 45.52 ns/B 20.95 MiB/s - c/B CCM auth | 22.24 ns/B 42.89 MiB/s - c/B GCM enc | 23.67 ns/B 40.28 MiB/s - c/B GCM dec | 20.81 ns/B 45.82 MiB/s - c/B GCM auth | 0.349 ns/B 2732.2 MiB/s - c/B OCB enc | 21.19 ns/B 45.00 MiB/s - c/B OCB dec | 20.20 ns/B 47.21 MiB/s - c/B OCB auth | 21.12 ns/B 45.15 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 10.71 ns/B 89.08 MiB/s - c/B ECB dec | 12.18 ns/B 78.27 MiB/s - c/B CBC enc | 10.61 ns/B 89.88 MiB/s - c/B CBC dec | 3.55 ns/B 268.5 MiB/s - c/B CFB enc | 13.40 ns/B 71.17 MiB/s - c/B CFB dec | 2.86 ns/B 333.3 MiB/s - c/B OFB enc | 11.41 ns/B 83.57 MiB/s - c/B OFB dec | 11.75 ns/B 81.17 MiB/s - c/B CTR enc | 3.10 ns/B 307.2 MiB/s - c/B CTR dec | 3.20 ns/B 297.9 MiB/s - c/B XTS enc | 11.14 ns/B 85.63 MiB/s - c/B XTS dec | 11.08 ns/B 86.09 MiB/s - c/B CCM enc | 15.96 ns/B 59.75 MiB/s - c/B CCM dec | 14.14 ns/B 67.43 MiB/s - c/B CCM auth | 13.02 ns/B 73.24 MiB/s - c/B GCM enc | -2.282 ns/B -417.918 MiB/s - c/B GCM dec | -0.595 ns/B -1602.852 MiB/s - c/B GCM auth | 0.371 ns/B 2567.3 MiB/s - c/B OCB enc | 4.79 ns/B 199.1 MiB/s - c/B OCB dec | 12.78 ns/B 74.62 MiB/s - c/B OCB auth | 2.44 ns/B 390.4 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.52 ns/B 65.67 MiB/s - c/B ECB dec | 15.89 ns/B 60.00 MiB/s - c/B CBC enc | 17.42 ns/B 54.75 MiB/s - c/B CBC dec | 3.83 ns/B 249.2 MiB/s - c/B CFB enc | 17.02 ns/B 56.03 MiB/s - c/B CFB dec | 4.31 ns/B 221.3 MiB/s - c/B OFB enc | 14.06 ns/B 67.81 MiB/s - c/B OFB dec | 15.36 ns/B 62.10 MiB/s - c/B CTR enc | 4.14 ns/B 230.3 MiB/s - c/B CTR dec | 3.64 ns/B 261.8 MiB/s - c/B XTS enc | 20.81 ns/B 45.83 MiB/s - c/B XTS dec | 13.80 ns/B 69.11 MiB/s - c/B CCM enc | 19.18 ns/B 49.73 MiB/s - c/B CCM dec | 26.36 ns/B 36.18 MiB/s - c/B CCM auth | 15.97 ns/B 59.72 MiB/s - c/B GCM enc | 3.88 ns/B 245.5 MiB/s - c/B GCM dec | 5.14 ns/B 185.4 MiB/s - c/B GCM auth | 0.746 ns/B 1278.7 MiB/s - c/B OCB enc | 4.44 ns/B 214.9 MiB/s - c/B OCB dec | 4.38 ns/B 217.6 MiB/s - c/B OCB auth | 4.56 ns/B 209.1 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 17.26 ns/B 55.26 MiB/s - c/B ECB dec | 14.11 ns/B 67.58 MiB/s - c/B CBC enc | 15.29 ns/B 62.39 MiB/s - c/B CBC dec | 3.80 ns/B 250.9 MiB/s - c/B CFB enc | 15.51 ns/B 61.49 MiB/s - c/B CFB dec | 4.20 ns/B 227.2 MiB/s - c/B OFB enc | 14.93 ns/B 63.89 MiB/s - c/B OFB dec | 14.45 ns/B 66.01 MiB/s - c/B CTR enc | 4.42 ns/B 215.6 MiB/s - c/B CTR dec | 4.06 ns/B 235.2 MiB/s - c/B XTS enc | 21.02 ns/B 45.37 MiB/s - c/B XTS dec | 13.54 ns/B 70.43 MiB/s - c/B CCM enc | 19.79 ns/B 48.19 MiB/s - c/B CCM dec | 20.97 ns/B 45.48 MiB/s - c/B CCM auth | 15.11 ns/B 63.10 MiB/s - c/B GCM enc | 3.82 ns/B 249.4 MiB/s - c/B GCM dec | 6.34 ns/B 150.5 MiB/s - c/B GCM auth | 0.350 ns/B 2725.0 MiB/s - c/B OCB enc | 4.16 ns/B 229.1 MiB/s - c/B OCB dec | 6.66 ns/B 143.3 MiB/s - c/B OCB auth | 5.25 ns/B 181.7 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 2.55 ns/B 374.0 MiB/s - c/B STREAM dec | 1.77 ns/B 537.3 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.20 ns/B 794.7 MiB/s - c/B STREAM dec | 4.26 ns/B 223.9 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 33.47 ns/B 28.50 MiB/s - c/B ECB dec | 30.91 ns/B 30.86 MiB/s - c/B CBC enc | 35.68 ns/B 26.73 MiB/s - c/B CBC dec | 33.22 ns/B 28.70 MiB/s - c/B CFB enc | 36.37 ns/B 26.22 MiB/s - c/B CFB dec | 32.20 ns/B 29.62 MiB/s - c/B OFB enc | 36.15 ns/B 26.38 MiB/s - c/B OFB dec | 31.47 ns/B 30.31 MiB/s - c/B CTR enc | 32.16 ns/B 29.65 MiB/s - c/B CTR dec | 31.06 ns/B 30.71 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 1.46 ns/B 654.1 MiB/s - c/B STREAM dec | 1.64 ns/B 579.8 MiB/s - c/B POLY1305 enc | 2.16 ns/B 441.5 MiB/s - c/B POLY1305 dec | 1.84 ns/B 517.6 MiB/s - c/B POLY1305 auth | 0.448 ns/B 2126.9 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 1339.8 - PBKDF2-HMAC-SHA1 | 1152.3 - PBKDF2-HMAC-RIPEMD160 | 1409.2 - PBKDF2-HMAC-TIGER192 | 1560.8 - PBKDF2-HMAC-SHA256 | 1815.2 - PBKDF2-HMAC-SHA384 | 2569.6 - PBKDF2-HMAC-SHA512 | 2498.3 - PBKDF2-HMAC-SHA224 | 1848.6 - PBKDF2-HMAC-WHIRLPOOL | 3657.8 - PBKDF2-HMAC-TIGER | 1469.4 - PBKDF2-HMAC-TIGER2 | 1496.4 - PBKDF2-HMAC-GOSTR3411_94 | 9129.1 - PBKDF2-HMAC-STRIBOG256 | 7682.2 - PBKDF2-HMAC-STRIBOG512 | 13706.4 - PBKDF2-HMAC-GOSTR3411_CP | 9005.6 - PBKDF2-HMAC-SHA3-224 | 2973.4 - PBKDF2-HMAC-SHA3-256 | 3024.4 - PBKDF2-HMAC-SHA3-384 | 4012.2 - PBKDF2-HMAC-SHA3-512 | 2996.7 - PBKDF2-HMAC-BLAKE2B_512 | 2419.3 - PBKDF2-HMAC-BLAKE2B_384 | 2224.5 - PBKDF2-HMAC-BLAKE2B_256 | 2311.7 - PBKDF2-HMAC-BLAKE2B_160 | 2136.8 - PBKDF2-HMAC-BLAKE2S_256 | 1955.4 - PBKDF2-HMAC-BLAKE2S_224 | 1962.2 - PBKDF2-HMAC-BLAKE2S_160 | 1903.0 - PBKDF2-HMAC-BLAKE2S_128 | 1906.6 - = PASS: bench-slope.exe SKIP: hashtest-256g ====================================== 15 of 27 tests failed (1 test was not run) Please report to http://bugs.gnupg.org ====================================== make[2]: *** [Makefile:875: check-TESTS] Error 1 make[2]: Leaving directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/tests' make[1]: *** [Makefile:998: check-am] Error 2 make[1]: Leaving directory '/home/bruno/libgcrypt-1.8.5/build-cygwin64/tests' make: *** [Makefile:497: check-recursive] Error 1