Page MenuHome GnuPG

`make check` uses wrong libgcrypt library
Closed, ResolvedPublic

Description

Lots of "/lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available" warnings (errors?). It appears make check is *not* testing the
library it built.

All dependent components were built with --with-XXX-prefix (where XXX would be
pth, libgpg-error, etc) as applicable (or available).

The issue is present when testing the shared object; but not the static archive.

This is a supply chain management issue.


export LDFLAGS="-Wl,--exclude-libs,all"
export PREFIX=/usr/local
LIBRARY=libgcrypt
VERSION=1.6.3
FILE="$LIBRARY-$VERSION"

cd "$FILE"

echo "Cleaning static build of $FILE..."
make distclean
echo "Building dynamic $FILE..."

./configure --enable-shared --disable-random-daemon
--with-libgpg-error-prefix="$PREFIX" --with-pth-prefix="$PREFIX" --prefix="$PREFIX"
make

make check
...


make check-TESTS
make[2]: Entering directory `/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/tests'
./version: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
version:1.6.3:
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94:md4:md5:rmd160:sha1:sha256:sha512:tiger:whirlpool:stribog:
rnd-mod:linux:
cpu-arch:x86:
mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S:
threads:none:
hwflist:intel-cpu:intel-ssse3:intel-pclmul:intel-aesni:intel-avx:
fips-mode:n:n:
rng-type:standard:1:
PASS: version
./mpitests: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: mpitests
./tsexp: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./tsexp)
./tsexp: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: tsexp
./t-convert: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./t-convert)
./t-convert: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: t-convert
./t-mpi-bit: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: t-mpi-bit
./t-mpi-point: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./t-mpi-point)
./t-mpi-point: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: t-mpi-point
./curves: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./curves)
./curves: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: curves
./t-lock: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./t-lock)
./t-lock: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: t-lock
./prime: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: prime
./basic: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./basic)
./basic: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: basic
./keygen: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./keygen)
./keygen: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: keygen
./pubkey: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./pubkey)
./pubkey: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: pubkey
./hmac: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./hmac)
./hmac: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: hmac
./hashtest: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./hashtest)
./hashtest: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: hashtest
./t-kdf: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./t-kdf)
./t-kdf: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: t-kdf
./keygrip: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./keygrip)
./keygrip: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: keygrip
./fips186-dsa: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./fips186-dsa)
./fips186-dsa: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: fips186-dsa
./aeswrap: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./aeswrap)
./aeswrap: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: aeswrap
./pkcs1v2: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./pkcs1v2)
./pkcs1v2: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: pkcs1v2
./random: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
./random: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
./random: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
./random: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
./random: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
./random: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
./random: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
./random: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: random
./dsa-rfc6979: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./dsa-rfc6979)
./dsa-rfc6979: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
PASS: dsa-rfc6979
./t-ed25519: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./t-ed25519)
./t-ed25519: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)

256 of 1026 tests done
512 of 1026 tests done
768 of 1026 tests done
1024 of 1026 tests done
1026 tests done

PASS: t-ed25519
./benchmark: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./benchmark)
./benchmark: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
Note: benchmark running in quick regression test mode.
MD5 0ms 0ms 20ms 0ms 10ms
SHA1 0ms 0ms 20ms 0ms 10ms
RIPEMD160 0ms 10ms 20ms 10ms 0ms
TIGER192 0ms 10ms 20ms 10ms 0ms
SHA256 0ms 10ms 20ms 10ms 0ms
SHA384 10ms 0ms 20ms 0ms 10ms
SHA512 0ms 0ms 20ms 10ms 0ms
SHA224 0ms 10ms 20ms 10ms 0ms
MD4 0ms 10ms 10ms 10ms 0ms
CRC32 0ms 0ms 10ms 10ms 0ms
CRC32RFC1510 10ms 0ms 10ms 0ms 10ms
CRC24RFC2440 40ms 40ms 60ms 40ms 40ms
WHIRLPOOL 10ms 20ms 20ms 20ms 10ms
TIGER 0ms 0ms 20ms 10ms 0ms
TIGER2 10ms 0ms 20ms 10ms 0ms
GOSTR3411_94 40ms 30ms 50ms 30ms 40ms
STRIBOG256 10ms 10ms 30ms 10ms 10ms
STRIBOG512 20ms 10ms 30ms 10ms 10ms

HMAC_SHA256 10ms 0ms 10ms
HMAC_SHA224 10ms 0ms 10ms
HMAC_SHA512 0ms 10ms 0ms
HMAC_SHA384 10ms 0ms 10ms
HMAC_SHA1 0ms 0ms 10ms
HMAC_MD5 0ms 10ms 0ms
HMAC_MD4 0ms 0ms 10ms
HMAC_RIPEMD160 0ms 10ms 10ms
HMAC_TIGER 0ms 10ms 0ms
HMAC_WHIRLPOOL 20ms 10ms 10ms
HMAC_GOSTR3411_94 30ms 40ms 40ms
HMAC_STRIBOG256 10ms 10ms 20ms
HMAC_STRIBOG512 10ms 10ms 20ms
CMAC_AES 0ms 0ms 10ms
CMAC_3DES 40ms 40ms 40ms
CMAC_CAMELLIA 10ms 10ms 10ms
CMAC_CAST5 10ms 10ms 20ms
CMAC_BLOWFISH 10ms 0ms 20ms
CMAC_TWOFISH 0ms 10ms 10ms
CMAC_SERPENT 10ms 20ms 20ms
CMAC_SEED 10ms 10ms 20ms
CMAC_RFC2268 20ms 20ms 30ms
CMAC_IDEA 10ms 10ms 20ms
CMAC_GOST28147 20ms 20ms 20ms
GMAC_AES 0ms 0ms 0ms
GMAC_CAMELLIA 0ms 10ms 0ms
GMAC_TWOFISH 0ms 0ms 10ms
GMAC_SERPENT 0ms 0ms 0ms
GMAC_SEED 0ms 0ms 10ms

             ECB/Stream         CBC             CFB             OFB         
CTR             CCM             GCM      
          --------------- --------------- --------------- ---------------

IDEA 10ms 10ms 10ms 20ms 10ms 10ms 20ms 10ms
10ms 10ms - - - -
3DES 40ms 50ms 40ms 40ms 40ms 40ms 40ms 50ms
40ms 40ms - - - -
CAST5 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms
0ms 10ms - - - -
BLOWFISH 10ms 0ms 10ms 10ms 10ms 0ms 10ms 10ms
0ms 10ms - - - -
AES 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms
0ms 0ms 10ms 0ms 0ms 0ms
AES192 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms
0ms 0ms 10ms 0ms 0ms 0ms
AES256 0ms 0ms 10ms 0ms 0ms 0ms 0ms 0ms
0ms 0ms 10ms 0ms 0ms 0ms
TWOFISH 10ms 10ms 0ms 10ms 0ms 10ms 0ms 10ms
10ms 0ms 10ms 10ms 10ms 0ms
ARCFOUR 10ms 0ms
DES 10ms 20ms 20ms 20ms 10ms 20ms 20ms 10ms
20ms 20ms - - - -
TWOFISH128 0ms 10ms 0ms 10ms 10ms 0ms 10ms 0ms
10ms 0ms 10ms 10ms 10ms 10ms
SERPENT128 10ms 10ms 20ms 0ms 20ms 0ms 20ms 10ms
10ms 0ms 20ms 20ms 0ms 10ms
SERPENT192 10ms 20ms 10ms 0ms 20ms 0ms 20ms 10ms
10ms 0ms 20ms 20ms 0ms 10ms
SERPENT256 10ms 20ms 10ms 0ms 20ms 0ms 20ms 10ms
10ms 0ms 20ms 20ms 0ms 10ms
RFC2268_40 20ms 10ms 20ms 10ms 20ms 20ms 20ms 20ms
20ms 20ms - - - -
RFC2268_128 20ms 10ms 20ms 20ms 20ms 20ms 20ms 20ms
20ms 20ms - - - -
SEED 10ms 10ms 20ms 10ms 20ms 10ms 10ms 20ms
10ms 20ms 30ms 20ms 20ms 10ms
CAMELLIA128 10ms 10ms 10ms 0ms 10ms 0ms 0ms 10ms
0ms 0ms 10ms 10ms 10ms 0ms
CAMELLIA192 10ms 10ms 10ms 0ms 10ms 0ms 10ms 10ms
0ms 0ms 20ms 10ms 0ms 0ms
CAMELLIA256 10ms 10ms 10ms 0ms 10ms 10ms 10ms 10ms
0ms 0ms 10ms 20ms 0ms 0ms
SALSA20 0ms 0ms
SALSA20R12 0ms 0ms
GOST28147 20ms 20ms 20ms 20ms 20ms 20ms 10ms 20ms
20ms 20ms - - - -

Algorithm generate 10*sign 10*verify

RSA 1024 bit 10ms 10ms 0ms
RSA 2048 bit 220ms 40ms 0ms
RSA 3072 bit 350ms 90ms 0ms
RSA 4096 bit 2250ms 190ms 0ms
DSA 1024/160 - 10ms 0ms
DSA 2048/224 - 10ms 20ms
DSA 3072/256 - 30ms 30ms
ECDSA 192 bit 10ms 10ms 20ms
ECDSA 224 bit 0ms 20ms 30ms
ECDSA 256 bit 10ms 10ms 30ms
ECDSA 384 bit 10ms 30ms 50ms
ECDSA 521 bit 30ms 70ms 130ms
EdDSA Ed25519 0ms 30ms 50ms
GOST 256 bit 0ms 20ms 20ms
GOST 512 bit 30ms 60ms 120ms

powm 0ms 10ms 30ms

random 0ms 10ms
PASS: benchmark
./bench-slope: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by ./bench-slope)
./bench-slope: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version information
available (required by
/gpg-user/gcrypt-2.0-prod/libgcrypt-1.6.3/src/.libs/libgcrypt.so.20)
Note: bench-slope running in quick regression test mode.
Hash:

|  nanosecs/byte   mebibytes/sec   cycles/byte

MD5 | 1.83 ns/B 521.1 MiB/s - c/B
SHA1 | 2.05 ns/B 466.2 MiB/s - c/B
RIPEMD160 | 4.67 ns/B 204.3 MiB/s - c/B
TIGER192 | 3.55 ns/B 269.0 MiB/s - c/B
SHA256 | 4.73 ns/B 201.8 MiB/s - c/B
SHA384 | 2.55 ns/B 374.2 MiB/s - c/B
SHA512 | 2.53 ns/B 377.1 MiB/s - c/B
SHA224 | 4.73 ns/B 201.7 MiB/s - c/B
MD4 | 1.06 ns/B 895.6 MiB/s - c/B
CRC32 | 2.78 ns/B 343.0 MiB/s - c/B
CRC32RFC1510 | 2.66 ns/B 357.9 MiB/s - c/B
CRC24RFC2440 | 42.07 ns/B 22.67 MiB/s - c/B
WHIRLPOOL | 9.84 ns/B 96.90 MiB/s - c/B
TIGER | 3.54 ns/B 269.0 MiB/s - c/B
TIGER2 | 3.55 ns/B 268.3 MiB/s - c/B
GOSTR3411_94 | 31.76 ns/B 30.02 MiB/s - c/B
STRIBOG256 | 10.78 ns/B 88.49 MiB/s - c/B
STRIBOG512 | 10.64 ns/B 89.65 MiB/s - c/B

=

MAC:

|  nanosecs/byte   mebibytes/sec   cycles/byte

HMAC_SHA256 | 4.70 ns/B 202.7 MiB/s - c/B
HMAC_SHA224 | 4.61 ns/B 207.0 MiB/s - c/B
HMAC_SHA512 | 2.59 ns/B 367.5 MiB/s - c/B
HMAC_SHA384 | 2.76 ns/B 346.1 MiB/s - c/B
HMAC_SHA1 | 2.01 ns/B 473.9 MiB/s - c/B
HMAC_MD5 | 1.83 ns/B 522.4 MiB/s - c/B
HMAC_MD4 | 1.10 ns/B 863.7 MiB/s - c/B
HMAC_RIPEMD160 | 4.68 ns/B 203.7 MiB/s - c/B
HMAC_TIGER | 3.83 ns/B 248.8 MiB/s - c/B
HMAC_WHIRLPOOL | 9.73 ns/B 98.02 MiB/s - c/B
HMAC_GOSTR3411_94 | 31.99 ns/B 29.81 MiB/s - c/B
HMAC_STRIBOG256 | 10.77 ns/B 88.55 MiB/s - c/B
HMAC_STRIBOG512 | 10.78 ns/B 88.46 MiB/s - c/B
CMAC_AES | 1.70 ns/B 562.2 MiB/s - c/B
CMAC_3DES | 40.41 ns/B 23.60 MiB/s - c/B
CMAC_CAMELLIA | 7.16 ns/B 133.1 MiB/s - c/B
CMAC_CAST5 | 10.09 ns/B 94.47 MiB/s - c/B
CMAC_BLOWFISH | 9.06 ns/B 105.3 MiB/s - c/B
CMAC_TWOFISH | 5.98 ns/B 159.6 MiB/s - c/B
CMAC_SERPENT | 13.72 ns/B 69.50 MiB/s - c/B
CMAC_SEED | 13.58 ns/B 70.25 MiB/s - c/B
CMAC_RFC2268 | 19.94 ns/B 47.84 MiB/s - c/B
CMAC_IDEA | 13.28 ns/B 71.82 MiB/s - c/B
CMAC_GOST28147 | 18.60 ns/B 51.27 MiB/s - c/B
GMAC_AES | 0.552 ns/B 1727.6 MiB/s - c/B
GMAC_CAMELLIA | 0.531 ns/B 1796.2 MiB/s - c/B
GMAC_TWOFISH | 0.564 ns/B 1691.0 MiB/s - c/B
GMAC_SERPENT | 0.587 ns/B 1625.3 MiB/s - c/B
GMAC_SEED | 0.573 ns/B 1664.3 MiB/s - c/B

=

Cipher:
IDEA | nanosecs/byte mebibytes/sec cycles/byte

ECB enc |     11.95 ns/B     79.82 MiB/s         - c/B
ECB dec |     12.11 ns/B     78.76 MiB/s         - c/B
CBC enc |     13.32 ns/B     71.62 MiB/s         - c/B
CBC dec |     12.49 ns/B     76.33 MiB/s         - c/B
CFB enc |     12.84 ns/B     74.28 MiB/s         - c/B
CFB dec |     12.21 ns/B     78.09 MiB/s         - c/B
OFB enc |     12.12 ns/B     78.68 MiB/s         - c/B
OFB dec |     12.46 ns/B     76.55 MiB/s         - c/B
CTR enc |     11.98 ns/B     79.62 MiB/s         - c/B
CTR dec |     12.06 ns/B     79.05 MiB/s         - c/B
        =

3DES | nanosecs/byte mebibytes/sec cycles/byte

ECB enc |     39.32 ns/B     24.26 MiB/s         - c/B
ECB dec |     39.85 ns/B     23.93 MiB/s         - c/B
CBC enc |     40.09 ns/B     23.79 MiB/s         - c/B
CBC dec |     39.56 ns/B     24.11 MiB/s         - c/B
CFB enc |     40.72 ns/B     23.42 MiB/s         - c/B
CFB dec |     39.66 ns/B     24.04 MiB/s         - c/B
OFB enc |     40.36 ns/B     23.63 MiB/s         - c/B
OFB dec |     41.11 ns/B     23.20 MiB/s         - c/B
CTR enc |     39.97 ns/B     23.86 MiB/s         - c/B
CTR dec |     39.87 ns/B     23.92 MiB/s         - c/B
        =

CAST5 | nanosecs/byte mebibytes/sec cycles/byte

ECB enc |     10.03 ns/B     95.08 MiB/s         - c/B
ECB dec |      9.12 ns/B     104.6 MiB/s         - c/B
CBC enc |      9.78 ns/B     97.55 MiB/s         - c/B
CBC dec |      4.18 ns/B     228.0 MiB/s         - c/B
CFB enc |      9.92 ns/B     96.12 MiB/s         - c/B
CFB dec |      4.25 ns/B     224.2 MiB/s         - c/B
OFB enc |      9.64 ns/B     98.91 MiB/s         - c/B
OFB dec |      9.53 ns/B     100.1 MiB/s         - c/B
CTR enc |      4.11 ns/B     232.0 MiB/s         - c/B
CTR dec |      4.23 ns/B     225.4 MiB/s         - c/B
        =

BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte

ECB enc |      8.01 ns/B     119.1 MiB/s         - c/B
ECB dec |      8.31 ns/B     114.7 MiB/s         - c/B
CBC enc |      8.83 ns/B     107.9 MiB/s         - c/B
CBC dec |      3.49 ns/B     273.4 MiB/s         - c/B
CFB enc |      9.60 ns/B     99.32 MiB/s         - c/B
CFB dec |      3.35 ns/B     284.3 MiB/s         - c/B
OFB enc |      8.66 ns/B     110.1 MiB/s         - c/B
OFB dec |      8.94 ns/B     106.7 MiB/s         - c/B
CTR enc |      3.40 ns/B     280.4 MiB/s         - c/B
CTR dec |      3.35 ns/B     284.4 MiB/s         - c/B
        =

AES | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |     0.533 ns/B    1789.9 MiB/s         - c/B
 ECB dec |     0.659 ns/B    1446.4 MiB/s         - c/B
 CBC enc |      1.68 ns/B     566.1 MiB/s         - c/B
 CBC dec |     0.310 ns/B    3080.2 MiB/s         - c/B
 CFB enc |      1.60 ns/B     596.4 MiB/s         - c/B
 CFB dec |     0.321 ns/B    2967.9 MiB/s         - c/B
 OFB enc |      1.61 ns/B     591.6 MiB/s         - c/B
 OFB dec |      1.60 ns/B     595.5 MiB/s         - c/B
 CTR enc |     0.367 ns/B    2598.7 MiB/s         - c/B
 CTR dec |     0.359 ns/B    2655.3 MiB/s         - c/B
 CCM enc |      2.14 ns/B     445.1 MiB/s         - c/B
 CCM dec |      2.09 ns/B     457.1 MiB/s         - c/B
CCM auth |      1.72 ns/B     554.4 MiB/s         - c/B
 GCM enc |      1.01 ns/B     947.6 MiB/s         - c/B
 GCM dec |     0.946 ns/B    1008.0 MiB/s         - c/B
GCM auth |     0.600 ns/B    1590.6 MiB/s         - c/B
         =

AES192 | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |     0.706 ns/B    1350.9 MiB/s         - c/B
 ECB dec |     0.765 ns/B    1246.6 MiB/s         - c/B
 CBC enc |      2.03 ns/B     469.1 MiB/s         - c/B
 CBC dec |     0.385 ns/B    2478.6 MiB/s         - c/B
 CFB enc |      1.89 ns/B     503.9 MiB/s         - c/B
 CFB dec |     0.374 ns/B    2551.9 MiB/s         - c/B
 OFB enc |      1.89 ns/B     504.1 MiB/s         - c/B
 OFB dec |      1.93 ns/B     495.4 MiB/s         - c/B
 CTR enc |     0.434 ns/B    2197.2 MiB/s         - c/B
 CTR dec |     0.445 ns/B    2142.2 MiB/s         - c/B
 CCM enc |      2.45 ns/B     388.8 MiB/s         - c/B
 CCM dec |      2.47 ns/B     385.3 MiB/s         - c/B
CCM auth |      1.96 ns/B     486.7 MiB/s         - c/B
 GCM enc |     0.971 ns/B     982.6 MiB/s         - c/B
 GCM dec |     0.990 ns/B     963.0 MiB/s         - c/B
GCM auth |     0.553 ns/B    1724.2 MiB/s         - c/B
         =

AES256 | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |     0.875 ns/B    1090.0 MiB/s         - c/B
 ECB dec |     0.907 ns/B    1051.9 MiB/s         - c/B
 CBC enc |      2.23 ns/B     428.5 MiB/s         - c/B
 CBC dec |     0.449 ns/B    2125.1 MiB/s         - c/B
 CFB enc |      2.24 ns/B     425.0 MiB/s         - c/B
 CFB dec |     0.452 ns/B    2107.8 MiB/s         - c/B
 OFB enc |      2.16 ns/B     440.7 MiB/s         - c/B
 OFB dec |      2.26 ns/B     421.8 MiB/s         - c/B
 CTR enc |     0.495 ns/B    1925.2 MiB/s         - c/B
 CTR dec |     0.510 ns/B    1870.2 MiB/s         - c/B
 CCM enc |      2.75 ns/B     347.4 MiB/s         - c/B
 CCM dec |      2.75 ns/B     346.3 MiB/s         - c/B
CCM auth |      2.26 ns/B     422.3 MiB/s         - c/B
 GCM enc |      1.10 ns/B     865.2 MiB/s         - c/B
 GCM dec |      1.06 ns/B     900.8 MiB/s         - c/B
GCM auth |     0.551 ns/B    1731.4 MiB/s         - c/B
         =

TWOFISH | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |      5.88 ns/B     162.2 MiB/s         - c/B
 ECB dec |      5.81 ns/B     164.3 MiB/s         - c/B
 CBC enc |      6.12 ns/B     155.9 MiB/s         - c/B
 CBC dec |      4.66 ns/B     204.6 MiB/s         - c/B
 CFB enc |      5.94 ns/B     160.5 MiB/s         - c/B
 CFB dec |      4.49 ns/B     212.3 MiB/s         - c/B
 OFB enc |      5.78 ns/B     164.9 MiB/s         - c/B
 OFB dec |      5.84 ns/B     163.2 MiB/s         - c/B
 CTR enc |      4.56 ns/B     209.0 MiB/s         - c/B
 CTR dec |      4.52 ns/B     211.1 MiB/s         - c/B
 CCM enc |     10.33 ns/B     92.31 MiB/s         - c/B
 CCM dec |     10.36 ns/B     92.08 MiB/s         - c/B
CCM auth |      6.01 ns/B     158.6 MiB/s         - c/B
 GCM enc |      4.99 ns/B     191.0 MiB/s         - c/B
 GCM dec |      5.02 ns/B     189.9 MiB/s         - c/B
GCM auth |     0.586 ns/B    1628.0 MiB/s         - c/B
         =

ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte

STREAM enc |      2.44 ns/B     391.0 MiB/s         - c/B
STREAM dec |      2.45 ns/B     389.0 MiB/s         - c/B
           =

DES | nanosecs/byte mebibytes/sec cycles/byte

ECB enc |     15.02 ns/B     63.50 MiB/s         - c/B
ECB dec |     15.03 ns/B     63.46 MiB/s         - c/B
CBC enc |     15.97 ns/B     59.70 MiB/s         - c/B
CBC dec |     15.03 ns/B     63.46 MiB/s         - c/B
CFB enc |     16.14 ns/B     59.10 MiB/s         - c/B
CFB dec |     15.08 ns/B     63.23 MiB/s         - c/B
OFB enc |     15.33 ns/B     62.22 MiB/s         - c/B
OFB dec |     15.12 ns/B     63.09 MiB/s         - c/B
CTR enc |     15.42 ns/B     61.84 MiB/s         - c/B
CTR dec |     15.44 ns/B     61.75 MiB/s         - c/B
        =

TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |      5.80 ns/B     164.5 MiB/s         - c/B
 ECB dec |      5.83 ns/B     163.7 MiB/s         - c/B
 CBC enc |      6.00 ns/B     159.0 MiB/s         - c/B
 CBC dec |      4.44 ns/B     214.9 MiB/s         - c/B
 CFB enc |      5.99 ns/B     159.3 MiB/s         - c/B
 CFB dec |      4.44 ns/B     214.9 MiB/s         - c/B
 OFB enc |      5.80 ns/B     164.4 MiB/s         - c/B
 OFB dec |      5.77 ns/B     165.2 MiB/s         - c/B
 CTR enc |      4.50 ns/B     211.8 MiB/s         - c/B
 CTR dec |      4.39 ns/B     217.4 MiB/s         - c/B
 CCM enc |     10.66 ns/B     89.45 MiB/s         - c/B
 CCM dec |     10.23 ns/B     93.23 MiB/s         - c/B
CCM auth |      5.93 ns/B     160.7 MiB/s         - c/B
 GCM enc |      5.94 ns/B     160.4 MiB/s         - c/B
 GCM dec |      5.41 ns/B     176.3 MiB/s         - c/B
GCM auth |     0.617 ns/B    1544.5 MiB/s         - c/B
         =

SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |     13.55 ns/B     70.39 MiB/s         - c/B
 ECB dec |     13.03 ns/B     73.19 MiB/s         - c/B
 CBC enc |     13.88 ns/B     68.71 MiB/s         - c/B
 CBC dec |      3.40 ns/B     280.2 MiB/s         - c/B
 CFB enc |     13.90 ns/B     68.62 MiB/s         - c/B
 CFB dec |      3.55 ns/B     268.3 MiB/s         - c/B
 OFB enc |     14.29 ns/B     66.74 MiB/s         - c/B
 OFB dec |     14.14 ns/B     67.44 MiB/s         - c/B
 CTR enc |      3.65 ns/B     261.5 MiB/s         - c/B
 CTR dec |      3.64 ns/B     262.3 MiB/s         - c/B
 CCM enc |     17.55 ns/B     54.35 MiB/s         - c/B
 CCM dec |     17.79 ns/B     53.61 MiB/s         - c/B
CCM auth |     14.03 ns/B     67.97 MiB/s         - c/B
 GCM enc |      4.36 ns/B     219.0 MiB/s         - c/B
 GCM dec |      4.18 ns/B     228.0 MiB/s         - c/B
GCM auth |     0.543 ns/B    1756.2 MiB/s         - c/B
         =

SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |     13.65 ns/B     69.85 MiB/s         - c/B
 ECB dec |     12.85 ns/B     74.21 MiB/s         - c/B
 CBC enc |     13.79 ns/B     69.14 MiB/s         - c/B
 CBC dec |      3.70 ns/B     258.0 MiB/s         - c/B
 CFB enc |     14.58 ns/B     65.39 MiB/s         - c/B
 CFB dec |      3.57 ns/B     267.4 MiB/s         - c/B
 OFB enc |     13.63 ns/B     69.98 MiB/s         - c/B
 OFB dec |     14.75 ns/B     64.67 MiB/s         - c/B
 CTR enc |      3.64 ns/B     261.8 MiB/s         - c/B
 CTR dec |      3.90 ns/B     244.8 MiB/s         - c/B
 CCM enc |     20.60 ns/B     46.29 MiB/s         - c/B
 CCM dec |     17.12 ns/B     55.69 MiB/s         - c/B
CCM auth |     14.03 ns/B     67.96 MiB/s         - c/B
 GCM enc |      4.35 ns/B     219.1 MiB/s         - c/B
 GCM dec |      4.16 ns/B     229.0 MiB/s         - c/B
GCM auth |     0.612 ns/B    1559.4 MiB/s         - c/B
         =

SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |     13.82 ns/B     69.00 MiB/s         - c/B
 ECB dec |     12.88 ns/B     74.05 MiB/s         - c/B
 CBC enc |     13.84 ns/B     68.91 MiB/s         - c/B
 CBC dec |      3.38 ns/B     282.5 MiB/s         - c/B
 CFB enc |     13.98 ns/B     68.22 MiB/s         - c/B
 CFB dec |      3.46 ns/B     275.5 MiB/s         - c/B
 OFB enc |     13.60 ns/B     70.12 MiB/s         - c/B
 OFB dec |     13.55 ns/B     70.36 MiB/s         - c/B
 CTR enc |      3.58 ns/B     266.0 MiB/s         - c/B
 CTR dec |      3.65 ns/B     261.4 MiB/s         - c/B
 CCM enc |     17.34 ns/B     55.01 MiB/s         - c/B
 CCM dec |     17.50 ns/B     54.51 MiB/s         - c/B
CCM auth |     13.86 ns/B     68.83 MiB/s         - c/B
 GCM enc |      4.24 ns/B     225.1 MiB/s         - c/B
 GCM dec |      4.25 ns/B     224.3 MiB/s         - c/B
GCM auth |     0.612 ns/B    1557.6 MiB/s         - c/B
         =

RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte

ECB enc |     19.03 ns/B     50.11 MiB/s         - c/B
ECB dec |     16.01 ns/B     59.56 MiB/s         - c/B
CBC enc |     19.82 ns/B     48.12 MiB/s         - c/B
CBC dec |     10.49 ns/B     90.95 MiB/s         - c/B
CFB enc |     19.74 ns/B     48.31 MiB/s         - c/B
CFB dec |     19.30 ns/B     49.41 MiB/s         - c/B
OFB enc |     19.06 ns/B     50.03 MiB/s         - c/B
OFB dec |     19.13 ns/B     49.84 MiB/s         - c/B
CTR enc |     19.73 ns/B     48.35 MiB/s         - c/B
CTR dec |     19.46 ns/B     49.00 MiB/s         - c/B
        =

RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte

ECB enc |     18.78 ns/B     50.79 MiB/s         - c/B
ECB dec |     10.50 ns/B     90.79 MiB/s         - c/B
CBC enc |     20.18 ns/B     47.25 MiB/s         - c/B
CBC dec |     10.69 ns/B     89.24 MiB/s         - c/B
CFB enc |     19.99 ns/B     47.70 MiB/s         - c/B
CFB dec |     19.54 ns/B     48.82 MiB/s         - c/B
OFB enc |     19.30 ns/B     49.42 MiB/s         - c/B
OFB dec |     19.15 ns/B     49.81 MiB/s         - c/B
CTR enc |     19.58 ns/B     48.72 MiB/s         - c/B
CTR dec |     19.55 ns/B     48.78 MiB/s         - c/B
        =

SEED | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |     12.82 ns/B     74.38 MiB/s         - c/B
 ECB dec |     12.84 ns/B     74.25 MiB/s         - c/B
 CBC enc |     13.43 ns/B     70.99 MiB/s         - c/B
 CBC dec |     13.17 ns/B     72.41 MiB/s         - c/B
 CFB enc |     13.89 ns/B     68.66 MiB/s         - c/B
 CFB dec |     13.00 ns/B     73.33 MiB/s         - c/B
 OFB enc |     13.08 ns/B     72.90 MiB/s         - c/B
 OFB dec |     12.88 ns/B     74.03 MiB/s         - c/B
 CTR enc |     13.44 ns/B     70.98 MiB/s         - c/B
 CTR dec |     13.60 ns/B     70.13 MiB/s         - c/B
 CCM enc |     27.07 ns/B     35.22 MiB/s         - c/B
 CCM dec |     26.97 ns/B     35.35 MiB/s         - c/B
CCM auth |     13.63 ns/B     69.96 MiB/s         - c/B
 GCM enc |     14.18 ns/B     67.26 MiB/s         - c/B
 GCM dec |     14.03 ns/B     67.99 MiB/s         - c/B
GCM auth |     0.544 ns/B    1754.5 MiB/s         - c/B
         =

CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |      6.80 ns/B     140.2 MiB/s         - c/B
 ECB dec |      6.87 ns/B     138.9 MiB/s         - c/B
 CBC enc |      7.04 ns/B     135.5 MiB/s         - c/B
 CBC dec |      1.55 ns/B     615.3 MiB/s         - c/B
 CFB enc |      7.06 ns/B     135.1 MiB/s         - c/B
 CFB dec |      1.51 ns/B     630.2 MiB/s         - c/B
 OFB enc |      6.86 ns/B     139.1 MiB/s         - c/B
 OFB dec |      6.85 ns/B     139.2 MiB/s         - c/B
 CTR enc |      1.62 ns/B     590.3 MiB/s         - c/B
 CTR dec |      1.57 ns/B     606.2 MiB/s         - c/B
 CCM enc |      8.70 ns/B     109.6 MiB/s         - c/B
 CCM dec |      8.58 ns/B     111.1 MiB/s         - c/B
CCM auth |      7.15 ns/B     133.3 MiB/s         - c/B
 GCM enc |      2.18 ns/B     436.7 MiB/s         - c/B
 GCM dec |      2.17 ns/B     439.6 MiB/s         - c/B
GCM auth |     0.545 ns/B    1749.4 MiB/s         - c/B
         =

CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |      8.97 ns/B     106.3 MiB/s         - c/B
 ECB dec |      8.84 ns/B     107.9 MiB/s         - c/B
 CBC enc |      9.22 ns/B     103.4 MiB/s         - c/B
 CBC dec |      2.00 ns/B     477.4 MiB/s         - c/B
 CFB enc |      9.14 ns/B     104.3 MiB/s         - c/B
 CFB dec |      2.01 ns/B     475.6 MiB/s         - c/B
 OFB enc |      9.07 ns/B     105.2 MiB/s         - c/B
 OFB dec |      8.96 ns/B     106.5 MiB/s         - c/B
 CTR enc |      2.03 ns/B     469.5 MiB/s         - c/B
 CTR dec |      2.06 ns/B     464.0 MiB/s         - c/B
 CCM enc |     11.17 ns/B     85.41 MiB/s         - c/B
 CCM dec |     11.52 ns/B     82.77 MiB/s         - c/B
CCM auth |      9.18 ns/B     103.9 MiB/s         - c/B
 GCM enc |      2.69 ns/B     354.9 MiB/s         - c/B
 GCM dec |      2.64 ns/B     361.7 MiB/s         - c/B
GCM auth |     0.576 ns/B    1655.3 MiB/s         - c/B
         =

CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte

 ECB enc |      9.35 ns/B     102.0 MiB/s         - c/B
 ECB dec |      8.91 ns/B     107.1 MiB/s         - c/B
 CBC enc |      9.53 ns/B     100.1 MiB/s         - c/B
 CBC dec |      1.97 ns/B     483.4 MiB/s         - c/B
 CFB enc |      9.14 ns/B     104.4 MiB/s         - c/B
 CFB dec |      2.04 ns/B     467.3 MiB/s         - c/B
 OFB enc |      8.94 ns/B     106.6 MiB/s         - c/B
 OFB dec |      9.08 ns/B     105.0 MiB/s         - c/B
 CTR enc |      2.06 ns/B     462.0 MiB/s         - c/B
 CTR dec |      2.05 ns/B     465.3 MiB/s         - c/B
 CCM enc |     11.35 ns/B     84.02 MiB/s         - c/B
 CCM dec |     11.33 ns/B     84.19 MiB/s         - c/B
CCM auth |      9.13 ns/B     104.4 MiB/s         - c/B
 GCM enc |      2.73 ns/B     349.8 MiB/s         - c/B
 GCM dec |      2.69 ns/B     353.9 MiB/s         - c/B
GCM auth |     0.545 ns/B    1749.7 MiB/s         - c/B
         =

SALSA20 | nanosecs/byte mebibytes/sec cycles/byte

STREAM enc |      1.06 ns/B     895.6 MiB/s         - c/B
STREAM dec |      1.06 ns/B     898.5 MiB/s         - c/B
           =

SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte

STREAM enc |     0.674 ns/B    1414.9 MiB/s         - c/B
STREAM dec |     0.706 ns/B    1350.6 MiB/s         - c/B
           =

GOST28147 | nanosecs/byte mebibytes/sec cycles/byte

ECB enc |     17.23 ns/B     55.36 MiB/s         - c/B
ECB dec |     17.20 ns/B     55.44 MiB/s         - c/B
CBC enc |     18.26 ns/B     52.22 MiB/s         - c/B
CBC dec |     17.33 ns/B     55.04 MiB/s         - c/B
CFB enc |     18.35 ns/B     51.98 MiB/s         - c/B
CFB dec |     17.25 ns/B     55.29 MiB/s         - c/B
OFB enc |     17.47 ns/B     54.59 MiB/s         - c/B
OFB dec |     17.29 ns/B     55.16 MiB/s         - c/B
CTR enc |     17.54 ns/B     54.39 MiB/s         - c/B
CTR dec |     17.55 ns/B     54.33 MiB/s         - c/B
        =

PASS: bench-slope

SKIP: hashtest-256g

All 24 tests passed

(1 test was not run)

Details

Version
1.6.3

Event Timeline

JW set Version to 1.6.3.
JW added a subscriber: JW.

No c+p of warnings please! Use gnupg-devel for such things.

werner claimed this task.
werner added a project: Mistaken.