pkgsrc-Users archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

libgcrypt checks fail on FreeBSD 12



Hi All,
       When I try to check the libgcrypt library (by using the command
"bmake check" in the working directory of the ligcrypt library) two
tests fail.

One failing test seems to be about secure memory, the other one about
S-expressions, both are related to the "GCRYCTL_INIT_SECMEM" function
(and the secure memory?).

I have not this problem under Linux. On FreeBSD and Linux the tests
("make check" in the working directory) of the gnupg2 program seem to
pass successfully.

The compilation has been done under a fresh installation of FreeBSD12
fully patched. pkgsrc-2019Q2 was installed directly from the archive.
Nothing specific was modified in the file "mk.conf".

Do you have an idea of what happens?

In the attachments, you will find the log of the two "bmake check" commands.

Thanks for your help,

Best regards,

Script started on Thu Aug  8 11:34:53 2019
root@BSD12Virt:/opt/pkgsrc/security/libgcrypt #	cd work/libgcrypt-1.8.4/

root@BSD12Virt:/opt/pkgsrc/security/libgcrypt/work/libgcrypt-1.8.4 # bmake check

Making check in compat
Making check in mpi
Making check in cipher
Making check in random
Making check in src
Making check in doc
bmake  check-am
Making check in tests
bmake  check-TESTS
version:1.8.4:10804:1.36:12400:
cc:40201:clang:4.2.1 Compatible FreeBSD Clang 6.0.1 (tags/RELEASE_601/final 335540):
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:
rnd-mod:linux:
cpu-arch:x86:
mpi-asm:generic/mpih-add1.c:generic/mpih-sub1.c:generic/mpih-mul1.c:generic/mpih-mul2.c:generic/mpih-mul3.c:generic/mpih-lshift.c:generic/mpih-rshift.c:
hwflist:intel-cpu:intel-fast-shld:intel-ssse3:intel-sse4.1:intel-pclmul:intel-rdrand:intel-avx:intel-avx2:intel-fast-vpgather:intel-rdtsc:
fips-mode:n:n:
rng-type:standard:1:2010000:1:
PASS: version
t-secmem: line 176: gcry_control (GCRYCTL_INIT_SECMEM, pool_size, 0) failed: Erreur g?n?rale
FAIL: t-secmem
PASS: mpitests
t-sexp: line 1174: gcry_control (GCRYCTL_INIT_SECMEM, 16384, 0) failed: Erreur g?n?rale
FAIL: t-sexp
PASS: t-convert
PASS: t-mpi-bit
PASS: t-mpi-point
PASS: curves
PASS: t-lock
PASS: prime
PASS: basic
PASS: keygen
PASS: pubkey
PASS: hmac
PASS: hashtest
PASS: t-kdf
PASS: keygrip
PASS: fips186-dsa
PASS: aeswrap
PASS: pkcs1v2
PASS: random
PASS: dsa-rfc6979
      256 of 1026 tests done
      512 of 1026 tests done
      768 of 1026 tests done
      1024 of 1026 tests done
      1026 tests done
PASS: t-ed25519
      18 tests done
PASS: t-cv25519
      now running 'basic' test with all hardware features disabled.
PASS: basic-disable-all-hwf
Note: benchmark running in quick regression test mode.
MD5              0ms     0ms 234375ms     0ms 78125ms
SHA1             0ms     0ms 156250ms     0ms 78125ms
RIPEMD160        0ms     0ms 156250ms     0ms 78125ms
TIGER192         0ms     0ms 156250ms     0ms 78125ms
SHA256           0ms 78125ms 156250ms 156250ms 78125ms
SHA384           0ms 78125ms 156250ms 78125ms     0ms
SHA512       78125ms 78125ms 78125ms 78125ms     0ms
SHA224       78125ms 78125ms 234375ms 78125ms     0ms
MD4          78125ms     0ms     0ms     0ms     0ms
CRC32            0ms     0ms 156250ms     0ms 78125ms
CRC32RFC1510     0ms     0ms     0ms     0ms     0ms
CRC24RFC2440     0ms 78125ms 78125ms     0ms     0ms
WHIRLPOOL    78125ms 78125ms 156250ms     0ms 78125ms
TIGER            0ms 78125ms 156250ms 78125ms     0ms
TIGER2           0ms 78125ms 78125ms 78125ms     0ms
GOSTR3411_94 234375ms 234375ms 312500ms 234375ms 234375ms
STRIBOG256   78125ms 78125ms 234375ms 156250ms 78125ms
STRIBOG512   156250ms 156250ms 312500ms 156250ms 78125ms
GOSTR3411_CP 234375ms 234375ms 234375ms 156250ms 234375ms
SHA3-224         0ms 78125ms 234375ms 78125ms     0ms
SHA3-256         0ms     0ms 234375ms     0ms     0ms
SHA3-384     78125ms 78125ms 234375ms     0ms     0ms
SHA3-512     78125ms 78125ms 312500ms 156250ms     0ms
SHAKE128     78125ms     0ms 234375ms 78125ms
SHAKE256         0ms 78125ms 234375ms     0ms
BLAKE2B_512      0ms     0ms 156250ms 78125ms     0ms
BLAKE2B_384      0ms     0ms 156250ms     0ms     0ms
BLAKE2B_256      0ms     0ms 156250ms 78125ms     0ms
BLAKE2B_160      0ms 78125ms 156250ms     0ms     0ms
BLAKE2S_256      0ms     0ms 156250ms 78125ms     0ms
BLAKE2S_224  78125ms     0ms 234375ms     0ms     0ms
BLAKE2S_160  78125ms     0ms 78125ms 78125ms     0ms
BLAKE2S_128  78125ms     0ms 156250ms     0ms     0ms

HMAC_SHA256          78125ms 78125ms 78125ms
HMAC_SHA224          78125ms 78125ms     0ms
HMAC_SHA512          78125ms     0ms 78125ms
HMAC_SHA384              0ms     0ms 78125ms
HMAC_SHA1                0ms     0ms     0ms
HMAC_MD5             78125ms     0ms 78125ms
HMAC_MD4                 0ms     0ms 78125ms
HMAC_RIPEMD160           0ms 78125ms 78125ms
HMAC_TIGER               0ms     0ms 78125ms
HMAC_WHIRLPOOL       78125ms 78125ms 78125ms
HMAC_GOSTR3411_94    234375ms 234375ms 234375ms
HMAC_STRIBOG256      78125ms 78125ms 156250ms
HMAC_STRIBOG512      156250ms 78125ms 156250ms
HMAC_SHA3_224        78125ms     0ms 78125ms
HMAC_SHA3_256            0ms     0ms 78125ms
HMAC_SHA3_384        78125ms 78125ms     0ms
HMAC_SHA3_512        78125ms 78125ms 78125ms
CMAC_AES             78125ms     0ms 78125ms
CMAC_3DES            234375ms 234375ms 234375ms
CMAC_CAMELLIA        78125ms 78125ms 156250ms
CMAC_CAST5           78125ms     0ms 78125ms
CMAC_BLOWFISH        78125ms 156250ms 78125ms
CMAC_TWOFISH         78125ms 78125ms 78125ms
CMAC_SERPENT         78125ms 156250ms 78125ms
CMAC_SEED            78125ms 156250ms 156250ms
CMAC_RFC2268         156250ms 156250ms 234375ms
CMAC_IDEA            156250ms 78125ms 78125ms
CMAC_GOST28147       78125ms 156250ms 234375ms
GMAC_AES                 0ms     0ms 78125ms
GMAC_CAMELLIA            0ms     0ms     0ms
GMAC_TWOFISH             0ms     0ms 78125ms
GMAC_SERPENT             0ms     0ms     0ms
GMAC_SEED            78125ms     0ms     0ms
POLY1305                 0ms     0ms     0ms
POLY1305_AES             0ms     0ms     0ms
POLY1305_CAMELLIA        0ms 78125ms     0ms
POLY1305_TWOFISH         0ms     0ms     0ms
POLY1305_SERPENT         0ms     0ms 78125ms
POLY1305_SEED            0ms     0ms     0ms

                ECB/Stream         CBC             CFB             OFB             CTR             XTS             CCM             GCM             OCB      
             --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- ---------------
IDEA             0ms     0ms 78125ms 78125ms 78125ms 78125ms 78125ms 78125ms 78125ms 78125ms       -       -       -       -       -       -       -       -
3DES         234375ms 312500ms 312500ms 156250ms 312500ms 156250ms 234375ms 312500ms 156250ms 78125ms       -       -       -       -       -       -       -       -
CAST5        78125ms 78125ms 78125ms     0ms 78125ms 78125ms 78125ms 156250ms     0ms     0ms       -       -       -       -       -       -       -       -
BLOWFISH     78125ms     0ms 78125ms 78125ms     0ms     0ms 78125ms 78125ms     0ms     0ms       -       -       -       -       -       -       -       -
AES              0ms 78125ms     0ms     0ms     0ms     0ms     0ms     0ms     0ms     0ms     0ms     0ms     0ms     0ms     0ms     0ms 78125ms     0ms
AES192           0ms     0ms 78125ms     0ms     0ms     0ms 78125ms     0ms     0ms     0ms 78125ms 78125ms     0ms 78125ms 78125ms     0ms     0ms     0ms
AES256       78125ms 78125ms     0ms 78125ms 78125ms     0ms 78125ms 78125ms     0ms 78125ms     0ms 78125ms 78125ms 78125ms 78125ms 78125ms     0ms 78125ms
TWOFISH      78125ms     0ms 78125ms 78125ms     0ms     0ms     0ms 78125ms     0ms     0ms 78125ms 78125ms     0ms     0ms     0ms     0ms     0ms     0ms
ARCFOUR          0ms     0ms
DES          156250ms 78125ms 78125ms 78125ms 78125ms 78125ms 156250ms     0ms 78125ms 156250ms       -       -       -       -       -       -       -       -
TWOFISH128   78125ms     0ms 78125ms 78125ms     0ms 78125ms     0ms 78125ms     0ms 78125ms     0ms 78125ms     0ms 78125ms     0ms 78125ms     0ms     0ms
SERPENT128   78125ms 78125ms 156250ms     0ms 156250ms     0ms 78125ms 78125ms 78125ms     0ms 78125ms 156250ms 156250ms 156250ms     0ms 78125ms     0ms     0ms
SERPENT192   156250ms 78125ms 78125ms     0ms 78125ms     0ms 156250ms 156250ms     0ms     0ms 156250ms     0ms 78125ms 156250ms     0ms     0ms     0ms 78125ms
SERPENT256   156250ms     0ms     0ms     0ms 156250ms     0ms     0ms 78125ms     0ms 78125ms 78125ms 156250ms 78125ms 78125ms     0ms 78125ms     0ms     0ms
RFC2268_40   234375ms     0ms 156250ms 78125ms 156250ms 156250ms 156250ms 78125ms 234375ms 156250ms       -       -       -       -       -       -       -       -
RFC2268_128  78125ms 78125ms 156250ms 78125ms 234375ms 156250ms 156250ms 234375ms 78125ms 234375ms       -       -       -       -       -       -       -       -
SEED         78125ms 156250ms 156250ms 78125ms 156250ms 78125ms 78125ms 156250ms 78125ms 156250ms 78125ms 156250ms 234375ms 312500ms 78125ms 156250ms 78125ms 78125ms
CAMELLIA128  78125ms 78125ms 78125ms 78125ms 78125ms 78125ms 78125ms 78125ms 78125ms 78125ms     0ms 78125ms 156250ms 78125ms 156250ms 78125ms 78125ms 78125ms
CAMELLIA192  78125ms 78125ms 78125ms 78125ms 156250ms 78125ms 78125ms 78125ms 78125ms 78125ms     0ms     0ms 78125ms 78125ms 78125ms     0ms 78125ms 156250ms
CAMELLIA256  78125ms 78125ms 78125ms 78125ms 78125ms 78125ms     0ms     0ms     0ms     0ms     0ms 78125ms 234375ms 156250ms 78125ms 78125ms 78125ms 78125ms
SALSA20          0ms     0ms
SALSA20R12   78125ms     0ms
GOST28147    156250ms 234375ms 156250ms 156250ms 234375ms 156250ms 234375ms 78125ms 156250ms 156250ms       -       -       -       -       -       -       -       -
CHACHA20         0ms     0ms

Algorithm         generate   10*priv   10*public
------------------------------------------------
RSA 1024 bit       234375ms   234375ms         0ms
RSA 2048 bit       625000ms   625000ms         0ms
RSA 3072 bit       9687500ms   1796875ms         0ms
RSA 4096 bit       8750000ms   3515625ms         0ms
ELG 1024 bit             -   234375ms     78125ms
ELG 2048 bit             -   546875ms     390625ms
ELG 3072 bit             -   1171875ms     937500ms
DSA 1024/160             -   78125ms         0ms
DSA 2048/224             -   156250ms     234375ms
DSA 3072/256             -   390625ms     390625ms
ECDSA 192 bit      78125ms   234375ms     156250ms
ECDSA 224 bit      78125ms   312500ms     390625ms
ECDSA 256 bit      78125ms   312500ms     312500ms
ECDSA 384 bit      234375ms   546875ms     625000ms
ECDSA 521 bit      390625ms   1171875ms     1484375ms
EdDSA Ed25519      78125ms   546875ms     468750ms
GOST  256 bit      78125ms   234375ms     312500ms
GOST  512 bit      390625ms   1171875ms     1328125ms

powm       78125ms 78125ms 234375ms

random         0ms     0ms
PASS: benchmark
Note: bench-slope running in quick regression test mode.
Hash:
                |  nanosecs/byte   mebibytes/sec   cycles/byte
 MD5            |      2.17 ns/B     439.5 MiB/s         - c/B
 SHA1           |      1.39 ns/B     687.2 MiB/s         - c/B
 RIPEMD160      |      2.81 ns/B     339.9 MiB/s         - c/B
 TIGER192       |      2.11 ns/B     452.5 MiB/s         - c/B
 SHA256         |      9.07 ns/B     105.2 MiB/s         - c/B
 SHA384         |      3.47 ns/B     275.1 MiB/s         - c/B
 SHA512         |      3.32 ns/B     287.4 MiB/s         - c/B
 SHA224         |      5.31 ns/B     179.6 MiB/s         - c/B
 MD4            |      1.16 ns/B     822.6 MiB/s         - c/B
 CRC32          |     0.046 ns/B   20514.1 MiB/s         - c/B
 CRC32RFC1510   |     0.107 ns/B    8885.8 MiB/s         - c/B
 CRC24RFC2440   |     0.052 ns/B   18183.5 MiB/s         - c/B
 WHIRLPOOL      |      5.35 ns/B     178.3 MiB/s         - c/B
 TIGER          |      2.16 ns/B     442.2 MiB/s         - c/B
 TIGER2         |      2.22 ns/B     430.5 MiB/s         - c/B
 GOSTR3411_94   |     20.86 ns/B     45.71 MiB/s         - c/B
 STRIBOG256     |     14.86 ns/B     64.16 MiB/s         - c/B
 STRIBOG512     |     12.28 ns/B     77.66 MiB/s         - c/B
 GOSTR3411_CP   |     20.47 ns/B     46.58 MiB/s         - c/B
 SHA3-224       |      2.37 ns/B     402.5 MiB/s         - c/B
 SHA3-256       |      3.53 ns/B     270.5 MiB/s         - c/B
 SHA3-384       |      5.05 ns/B     188.9 MiB/s         - c/B
 SHA3-512       |      7.10 ns/B     134.3 MiB/s         - c/B
 SHAKE128       |      3.18 ns/B     300.0 MiB/s         - c/B
 SHAKE256       |      3.47 ns/B     274.4 MiB/s         - c/B
 BLAKE2B_512    |      1.36 ns/B     703.2 MiB/s         - c/B
 BLAKE2B_384    |      1.23 ns/B     776.5 MiB/s         - c/B
 BLAKE2B_256    |      1.26 ns/B     754.0 MiB/s         - c/B
 BLAKE2B_160    |      1.42 ns/B     672.0 MiB/s         - c/B
 BLAKE2S_256    |      2.66 ns/B     358.4 MiB/s         - c/B
 BLAKE2S_224    |      2.38 ns/B     401.5 MiB/s         - c/B
 BLAKE2S_160    |    -0.647 ns/B -1473.498 MiB/s         - c/B
 BLAKE2S_128    |      2.79 ns/B     341.5 MiB/s         - c/B
                =
MAC:
                    |  nanosecs/byte   mebibytes/sec   cycles/byte
 HMAC_SHA256        |      6.20 ns/B     153.9 MiB/s         - c/B
 HMAC_SHA224        |      5.79 ns/B     164.7 MiB/s         - c/B
 HMAC_SHA512        |      3.52 ns/B     271.2 MiB/s         - c/B
 HMAC_SHA384        |      4.99 ns/B     191.1 MiB/s         - c/B
 HMAC_SHA1          |     0.281 ns/B    3392.8 MiB/s         - c/B
 HMAC_MD5           |      2.25 ns/B     423.9 MiB/s         - c/B
 HMAC_MD4           |      1.44 ns/B     661.1 MiB/s         - c/B
 HMAC_RIPEMD160     |      2.75 ns/B     347.4 MiB/s         - c/B
 HMAC_TIGER         |      2.31 ns/B     413.5 MiB/s         - c/B
 HMAC_WHIRLPOOL     |      6.98 ns/B     136.7 MiB/s         - c/B
 HMAC_GOSTR3411_94  |     18.56 ns/B     51.39 MiB/s         - c/B
 HMAC_STRIBOG256    |     13.25 ns/B     71.98 MiB/s         - c/B
 HMAC_STRIBOG512    |     14.38 ns/B     66.34 MiB/s         - c/B
 HMAC_SHA3_224      |      3.80 ns/B     251.2 MiB/s         - c/B
 HMAC_SHA3_256      |      3.85 ns/B     247.4 MiB/s         - c/B
 HMAC_SHA3_384      |      4.78 ns/B     199.4 MiB/s         - c/B
 HMAC_SHA3_512      |      6.98 ns/B     136.6 MiB/s         - c/B
 CMAC_AES           |      3.45 ns/B     276.5 MiB/s         - c/B
 CMAC_3DES          |     28.60 ns/B     33.34 MiB/s         - c/B
 CMAC_CAMELLIA      |      8.30 ns/B     114.9 MiB/s         - c/B
 CMAC_CAST5         |     10.98 ns/B     86.88 MiB/s         - c/B
 CMAC_BLOWFISH      |      9.34 ns/B     102.2 MiB/s         - c/B
 CMAC_TWOFISH       |      5.25 ns/B     181.7 MiB/s         - c/B
 CMAC_SERPENT       |     15.38 ns/B     62.02 MiB/s         - c/B
 CMAC_SEED          |     14.41 ns/B     66.18 MiB/s         - c/B
 CMAC_RFC2268       |     20.82 ns/B     45.81 MiB/s         - c/B
 CMAC_IDEA          |      9.85 ns/B     96.82 MiB/s         - c/B
 CMAC_GOST28147     |     20.45 ns/B     46.64 MiB/s         - c/B
 GMAC_AES           |     0.163 ns/B    5847.0 MiB/s         - c/B
 GMAC_CAMELLIA      |     0.177 ns/B    5392.0 MiB/s         - c/B
 GMAC_TWOFISH       |     0.189 ns/B    5054.5 MiB/s         - c/B
 GMAC_SERPENT       |     0.138 ns/B    6905.8 MiB/s         - c/B
 GMAC_SEED          |     0.168 ns/B    5675.3 MiB/s         - c/B
 POLY1305           |     0.205 ns/B    4659.7 MiB/s         - c/B
 POLY1305_AES       |     0.200 ns/B    4770.7 MiB/s         - c/B
 POLY1305_CAMELLIA  |     0.271 ns/B    3515.6 MiB/s         - c/B
 POLY1305_TWOFISH   |     0.255 ns/B    3737.0 MiB/s         - c/B
 POLY1305_SERPENT   |     0.219 ns/B    4348.3 MiB/s         - c/B
 POLY1305_SEED      |     0.220 ns/B    4343.4 MiB/s         - c/B
                    =
Cipher:
 IDEA           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      9.28 ns/B     102.8 MiB/s         - c/B
        ECB dec |      9.43 ns/B     101.1 MiB/s         - c/B
        CBC enc |     10.47 ns/B     91.09 MiB/s         - c/B
        CBC dec |      9.48 ns/B     100.6 MiB/s         - c/B
        CFB enc |     10.48 ns/B     90.98 MiB/s         - c/B
        CFB dec |      9.72 ns/B     98.10 MiB/s         - c/B
        OFB enc |     10.07 ns/B     94.70 MiB/s         - c/B
        OFB dec |     11.38 ns/B     83.80 MiB/s         - c/B
        CTR enc |     10.40 ns/B     91.68 MiB/s         - c/B
        CTR dec |      8.26 ns/B     115.5 MiB/s         - c/B
                =
 3DES           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     28.64 ns/B     33.30 MiB/s         - c/B
        ECB dec |     31.24 ns/B     30.53 MiB/s         - c/B
        CBC enc |     30.14 ns/B     31.64 MiB/s         - c/B
        CBC dec |     15.95 ns/B     59.77 MiB/s         - c/B
        CFB enc |     31.35 ns/B     30.42 MiB/s         - c/B
        CFB dec |     15.10 ns/B     63.16 MiB/s         - c/B
        OFB enc |     29.68 ns/B     32.14 MiB/s         - c/B
        OFB dec |     29.28 ns/B     32.57 MiB/s         - c/B
        CTR enc |     17.96 ns/B     53.09 MiB/s         - c/B
        CTR dec |     13.68 ns/B     69.72 MiB/s         - c/B
                =
 CAST5          |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      8.47 ns/B     112.6 MiB/s         - c/B
        ECB dec |      4.99 ns/B     190.9 MiB/s         - c/B
        CBC enc |      7.61 ns/B     125.3 MiB/s         - c/B
        CBC dec |      3.41 ns/B     279.9 MiB/s         - c/B
        CFB enc |     12.46 ns/B     76.52 MiB/s         - c/B
        CFB dec |      3.27 ns/B     291.8 MiB/s         - c/B
        OFB enc |     10.43 ns/B     91.47 MiB/s         - c/B
        OFB dec |     11.05 ns/B     86.30 MiB/s         - c/B
        CTR enc |      2.75 ns/B     346.9 MiB/s         - c/B
        CTR dec |      3.54 ns/B     269.7 MiB/s         - c/B
                =
 BLOWFISH       |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      7.37 ns/B     129.3 MiB/s         - c/B
        ECB dec |      6.83 ns/B     139.7 MiB/s         - c/B
        CBC enc |      9.44 ns/B     101.1 MiB/s         - c/B
        CBC dec |      3.75 ns/B     254.0 MiB/s         - c/B
        CFB enc |      8.61 ns/B     110.8 MiB/s         - c/B
        CFB dec |      2.55 ns/B     373.4 MiB/s         - c/B
        OFB enc |      9.72 ns/B     98.10 MiB/s         - c/B
        OFB dec |      8.66 ns/B     110.2 MiB/s         - c/B
        CTR enc |      3.07 ns/B     310.5 MiB/s         - c/B
        CTR dec |      3.93 ns/B     242.4 MiB/s         - c/B
                =
 AES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      3.70 ns/B     258.1 MiB/s         - c/B
        ECB dec |      4.13 ns/B     230.7 MiB/s         - c/B
        CBC enc |      3.32 ns/B     286.9 MiB/s         - c/B
        CBC dec |      3.48 ns/B     273.8 MiB/s         - c/B
        CFB enc |      2.89 ns/B     330.3 MiB/s         - c/B
        CFB dec |      3.26 ns/B     292.4 MiB/s         - c/B
        OFB enc |      4.82 ns/B     197.7 MiB/s         - c/B
        OFB dec |      3.68 ns/B     259.3 MiB/s         - c/B
        CTR enc |      3.01 ns/B     317.3 MiB/s         - c/B
        CTR dec |      2.64 ns/B     361.6 MiB/s         - c/B
        XTS enc |      3.65 ns/B     261.0 MiB/s         - c/B
        XTS dec |      3.39 ns/B     281.4 MiB/s         - c/B
        CCM enc |      6.65 ns/B     143.4 MiB/s         - c/B
        CCM dec |      6.60 ns/B     144.5 MiB/s         - c/B
       CCM auth |      3.18 ns/B     300.3 MiB/s         - c/B
        GCM enc |      3.20 ns/B     297.7 MiB/s         - c/B
        GCM dec |      5.61 ns/B     170.1 MiB/s         - c/B
       GCM auth |     0.200 ns/B    4779.2 MiB/s         - c/B
        OCB enc |      3.38 ns/B     282.2 MiB/s         - c/B
        OCB dec |      3.76 ns/B     253.4 MiB/s         - c/B
       OCB auth |      3.02 ns/B     315.5 MiB/s         - c/B
                =
 AES192         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      5.29 ns/B     180.2 MiB/s         - c/B
        ECB dec |      5.67 ns/B     168.2 MiB/s         - c/B
        CBC enc |      3.85 ns/B     248.0 MiB/s         - c/B
        CBC dec |      5.36 ns/B     178.0 MiB/s         - c/B
        CFB enc |      3.74 ns/B     255.0 MiB/s         - c/B
        CFB dec |      3.42 ns/B     278.5 MiB/s         - c/B
        OFB enc |      4.30 ns/B     221.8 MiB/s         - c/B
        OFB dec |      4.35 ns/B     219.3 MiB/s         - c/B
        CTR enc |      4.81 ns/B     198.2 MiB/s         - c/B
        CTR dec |      3.77 ns/B     252.9 MiB/s         - c/B
        XTS enc |      3.92 ns/B     243.5 MiB/s         - c/B
        XTS dec |      4.87 ns/B     196.0 MiB/s         - c/B
        CCM enc |      9.05 ns/B     105.4 MiB/s         - c/B
        CCM dec |      7.71 ns/B     123.6 MiB/s         - c/B
       CCM auth |      4.90 ns/B     194.5 MiB/s         - c/B
        GCM enc |      3.85 ns/B     247.9 MiB/s         - c/B
        GCM dec |      4.89 ns/B     194.9 MiB/s         - c/B
       GCM auth |    -0.144 ns/B -6619.957 MiB/s         - c/B
        OCB enc |      3.64 ns/B     262.2 MiB/s         - c/B
        OCB dec |      4.55 ns/B     209.8 MiB/s         - c/B
       OCB auth |      4.01 ns/B     237.8 MiB/s         - c/B
                =
 AES256         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      5.05 ns/B     188.9 MiB/s         - c/B
        ECB dec |      6.17 ns/B     154.6 MiB/s         - c/B
        CBC enc |      4.51 ns/B     211.3 MiB/s         - c/B
        CBC dec |      7.74 ns/B     123.2 MiB/s         - c/B
        CFB enc |      4.58 ns/B     208.3 MiB/s         - c/B
        CFB dec |      4.32 ns/B     220.5 MiB/s         - c/B
        OFB enc |      5.09 ns/B     187.4 MiB/s         - c/B
        OFB dec |      5.10 ns/B     186.9 MiB/s         - c/B
        CTR enc |      4.76 ns/B     200.3 MiB/s         - c/B
        CTR dec |      4.70 ns/B     202.7 MiB/s         - c/B
        XTS enc |      4.45 ns/B     214.4 MiB/s         - c/B
        XTS dec |      6.71 ns/B     142.1 MiB/s         - c/B
        CCM enc |      8.12 ns/B     117.4 MiB/s         - c/B
        CCM dec |      9.01 ns/B     105.8 MiB/s         - c/B
       CCM auth |      4.96 ns/B     192.5 MiB/s         - c/B
        GCM enc |      4.68 ns/B     204.0 MiB/s         - c/B
        GCM dec |      5.13 ns/B     186.0 MiB/s         - c/B
       GCM auth |     0.052 ns/B   18356.7 MiB/s         - c/B
        OCB enc |      5.70 ns/B     167.2 MiB/s         - c/B
        OCB dec |      5.85 ns/B     163.0 MiB/s         - c/B
       OCB auth |      5.11 ns/B     186.6 MiB/s         - c/B
                =
 TWOFISH        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      5.99 ns/B     159.2 MiB/s         - c/B
        ECB dec |      5.17 ns/B     184.6 MiB/s         - c/B
        CBC enc |      5.44 ns/B     175.2 MiB/s         - c/B
        CBC dec |      2.36 ns/B     403.4 MiB/s         - c/B
        CFB enc |      5.62 ns/B     169.8 MiB/s         - c/B
        CFB dec |      2.44 ns/B     391.4 MiB/s         - c/B
        OFB enc |      6.71 ns/B     142.1 MiB/s         - c/B
        OFB dec |      5.11 ns/B     186.8 MiB/s         - c/B
        CTR enc |      2.28 ns/B     418.8 MiB/s         - c/B
        CTR dec |      1.94 ns/B     491.1 MiB/s         - c/B
        XTS enc |      4.81 ns/B     198.2 MiB/s         - c/B
        XTS dec |      6.60 ns/B     144.4 MiB/s         - c/B
        CCM enc |      7.80 ns/B     122.2 MiB/s         - c/B
        CCM dec |      5.99 ns/B     159.3 MiB/s         - c/B
       CCM auth |      6.09 ns/B     156.7 MiB/s         - c/B
        GCM enc |      2.80 ns/B     340.2 MiB/s         - c/B
        GCM dec |      2.67 ns/B     356.7 MiB/s         - c/B
       GCM auth |     0.356 ns/B    2679.5 MiB/s         - c/B
        OCB enc |      2.02 ns/B     472.5 MiB/s         - c/B
        OCB dec |      1.92 ns/B     497.3 MiB/s         - c/B
       OCB auth |      2.07 ns/B     461.3 MiB/s         - c/B
                =
 ARCFOUR        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      1.67 ns/B     570.0 MiB/s         - c/B
     STREAM dec |      2.17 ns/B     440.2 MiB/s         - c/B
                =
 DES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     14.40 ns/B     66.23 MiB/s         - c/B
        ECB dec |     13.53 ns/B     70.48 MiB/s         - c/B
        CBC enc |     14.62 ns/B     65.22 MiB/s         - c/B
        CBC dec |     13.47 ns/B     70.79 MiB/s         - c/B
        CFB enc |     12.94 ns/B     73.72 MiB/s         - c/B
        CFB dec |     13.63 ns/B     69.97 MiB/s         - c/B
        OFB enc |     14.38 ns/B     66.33 MiB/s         - c/B
        OFB dec |     14.18 ns/B     67.24 MiB/s         - c/B
        CTR enc |     14.72 ns/B     64.78 MiB/s         - c/B
        CTR dec |     14.08 ns/B     67.75 MiB/s         - c/B
                =
 TWOFISH128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      4.49 ns/B     212.2 MiB/s         - c/B
        ECB dec |      5.76 ns/B     165.5 MiB/s         - c/B
        CBC enc |      5.35 ns/B     178.3 MiB/s         - c/B
        CBC dec |      2.41 ns/B     395.8 MiB/s         - c/B
        CFB enc |      6.47 ns/B     147.4 MiB/s         - c/B
        CFB dec |      2.48 ns/B     384.9 MiB/s         - c/B
        OFB enc |      6.22 ns/B     153.3 MiB/s         - c/B
        OFB dec |      5.66 ns/B     168.6 MiB/s         - c/B
        CTR enc |      1.19 ns/B     800.2 MiB/s         - c/B
        CTR dec |      1.99 ns/B     480.2 MiB/s         - c/B
        XTS enc |      6.61 ns/B     144.4 MiB/s         - c/B
        XTS dec |      5.88 ns/B     162.3 MiB/s         - c/B
        CCM enc |      9.23 ns/B     103.4 MiB/s         - c/B
        CCM dec |      7.64 ns/B     124.8 MiB/s         - c/B
       CCM auth |      3.91 ns/B     244.2 MiB/s         - c/B
        GCM enc |      2.60 ns/B     367.5 MiB/s         - c/B
        GCM dec |      2.30 ns/B     415.4 MiB/s         - c/B
       GCM auth |     0.014 ns/B   65819.4 MiB/s         - c/B
        OCB enc |      2.03 ns/B     470.9 MiB/s         - c/B
        OCB dec |      2.68 ns/B     355.5 MiB/s         - c/B
       OCB auth |      4.71 ns/B     202.6 MiB/s         - c/B
                =
 SERPENT128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     12.08 ns/B     78.97 MiB/s         - c/B
        ECB dec |     12.26 ns/B     77.77 MiB/s         - c/B
        CBC enc |     13.61 ns/B     70.07 MiB/s         - c/B
        CBC dec |      1.36 ns/B     698.9 MiB/s         - c/B
        CFB enc |     12.94 ns/B     73.72 MiB/s         - c/B
        CFB dec |      1.38 ns/B     693.2 MiB/s         - c/B
        OFB enc |     14.36 ns/B     66.41 MiB/s         - c/B
        OFB dec |     13.03 ns/B     73.21 MiB/s         - c/B
        CTR enc |      1.18 ns/B     810.7 MiB/s         - c/B
        CTR dec |      1.66 ns/B     575.4 MiB/s         - c/B
        XTS enc |     13.57 ns/B     70.28 MiB/s         - c/B
        XTS dec |     11.36 ns/B     83.92 MiB/s         - c/B
        CCM enc |     16.62 ns/B     57.36 MiB/s         - c/B
        CCM dec |     14.34 ns/B     66.51 MiB/s         - c/B
       CCM auth |     13.32 ns/B     71.60 MiB/s         - c/B
        GCM enc |      1.70 ns/B     560.6 MiB/s         - c/B
        GCM dec |      1.64 ns/B     582.6 MiB/s         - c/B
       GCM auth |    -0.039 ns/B -24305.284 MiB/s         - c/B
        OCB enc |      1.38 ns/B     691.8 MiB/s         - c/B
        OCB dec |      4.09 ns/B     233.0 MiB/s         - c/B
       OCB auth |      1.67 ns/B     570.4 MiB/s         - c/B
                =
 SERPENT192     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     12.56 ns/B     75.91 MiB/s         - c/B
        ECB dec |     11.63 ns/B     81.98 MiB/s         - c/B
        CBC enc |     13.47 ns/B     70.80 MiB/s         - c/B
        CBC dec |     0.945 ns/B    1009.0 MiB/s         - c/B
        CFB enc |     13.75 ns/B     69.34 MiB/s         - c/B
        CFB dec |      1.59 ns/B     599.2 MiB/s         - c/B
        OFB enc |     13.15 ns/B     72.50 MiB/s         - c/B
        OFB dec |     12.34 ns/B     77.30 MiB/s         - c/B
        CTR enc |     0.464 ns/B    2055.7 MiB/s         - c/B
        CTR dec |      2.15 ns/B     443.6 MiB/s         - c/B
        XTS enc |     11.94 ns/B     79.84 MiB/s         - c/B
        XTS dec |     12.50 ns/B     76.28 MiB/s         - c/B
        CCM enc |     14.31 ns/B     66.64 MiB/s         - c/B
        CCM dec |     12.91 ns/B     73.85 MiB/s         - c/B
       CCM auth |     13.46 ns/B     70.84 MiB/s         - c/B
        GCM enc |      1.70 ns/B     561.3 MiB/s         - c/B
        GCM dec |      1.86 ns/B     513.5 MiB/s         - c/B
       GCM auth |     0.189 ns/B    5035.9 MiB/s         - c/B
        OCB enc |      3.00 ns/B     317.7 MiB/s         - c/B
        OCB dec |     0.994 ns/B     959.8 MiB/s         - c/B
       OCB auth |      1.51 ns/B     633.6 MiB/s         - c/B
                =
 SERPENT256     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     11.81 ns/B     80.77 MiB/s         - c/B
        ECB dec |     10.90 ns/B     87.52 MiB/s         - c/B
        CBC enc |     13.40 ns/B     71.16 MiB/s         - c/B
        CBC dec |      1.24 ns/B     767.0 MiB/s         - c/B
        CFB enc |     13.84 ns/B     68.93 MiB/s         - c/B
        CFB dec |     0.847 ns/B    1125.5 MiB/s         - c/B
        OFB enc |     11.81 ns/B     80.78 MiB/s         - c/B
        OFB dec |     12.76 ns/B     74.72 MiB/s         - c/B
        CTR enc |      1.42 ns/B     671.1 MiB/s         - c/B
        CTR dec |      1.32 ns/B     725.2 MiB/s         - c/B
        XTS enc |     15.66 ns/B     60.91 MiB/s         - c/B
        XTS dec |     10.90 ns/B     87.49 MiB/s         - c/B
        CCM enc |     16.42 ns/B     58.09 MiB/s         - c/B
        CCM dec |     14.63 ns/B     65.20 MiB/s         - c/B
       CCM auth |     13.07 ns/B     72.98 MiB/s         - c/B
        GCM enc |      2.45 ns/B     389.6 MiB/s         - c/B
        GCM dec |      2.16 ns/B     440.8 MiB/s         - c/B
       GCM auth |     0.209 ns/B    4559.9 MiB/s         - c/B
        OCB enc |      1.09 ns/B     875.3 MiB/s         - c/B
        OCB dec |      1.50 ns/B     637.6 MiB/s         - c/B
       OCB auth |      1.13 ns/B     846.0 MiB/s         - c/B
                =
 RFC2268_40     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     19.47 ns/B     48.99 MiB/s         - c/B
        ECB dec |     10.21 ns/B     93.38 MiB/s         - c/B
        CBC enc |     20.36 ns/B     46.83 MiB/s         - c/B
        CBC dec |     10.91 ns/B     87.45 MiB/s         - c/B
        CFB enc |     18.28 ns/B     52.18 MiB/s         - c/B
        CFB dec |     21.03 ns/B     45.34 MiB/s         - c/B
        OFB enc |     19.26 ns/B     49.53 MiB/s         - c/B
        OFB dec |     17.51 ns/B     54.45 MiB/s         - c/B
        CTR enc |     18.55 ns/B     51.41 MiB/s         - c/B
        CTR dec |     19.33 ns/B     49.33 MiB/s         - c/B
                =
 RFC2268_128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     18.46 ns/B     51.65 MiB/s         - c/B
        ECB dec |      9.06 ns/B     105.3 MiB/s         - c/B
        CBC enc |     19.30 ns/B     49.42 MiB/s         - c/B
        CBC dec |     12.52 ns/B     76.19 MiB/s         - c/B
        CFB enc |     19.80 ns/B     48.17 MiB/s         - c/B
        CFB dec |     18.75 ns/B     50.85 MiB/s         - c/B
        OFB enc |     20.02 ns/B     47.65 MiB/s         - c/B
        OFB dec |     18.47 ns/B     51.64 MiB/s         - c/B
        CTR enc |     17.63 ns/B     54.10 MiB/s         - c/B
        CTR dec |     20.55 ns/B     46.42 MiB/s         - c/B
                =
 SEED           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     13.69 ns/B     69.66 MiB/s         - c/B
        ECB dec |     12.88 ns/B     74.06 MiB/s         - c/B
        CBC enc |     12.95 ns/B     73.62 MiB/s         - c/B
        CBC dec |     12.00 ns/B     79.48 MiB/s         - c/B
        CFB enc |     13.04 ns/B     73.13 MiB/s         - c/B
        CFB dec |     13.06 ns/B     73.01 MiB/s         - c/B
        OFB enc |     12.40 ns/B     76.88 MiB/s         - c/B
        OFB dec |     13.29 ns/B     71.73 MiB/s         - c/B
        CTR enc |     13.50 ns/B     70.64 MiB/s         - c/B
        CTR dec |     13.40 ns/B     71.19 MiB/s         - c/B
        XTS enc |     11.51 ns/B     82.85 MiB/s         - c/B
        XTS dec |     12.56 ns/B     75.91 MiB/s         - c/B
        CCM enc |     27.62 ns/B     34.53 MiB/s         - c/B
        CCM dec |     25.86 ns/B     36.88 MiB/s         - c/B
       CCM auth |     14.23 ns/B     67.04 MiB/s         - c/B
        GCM enc |     16.17 ns/B     58.96 MiB/s         - c/B
        GCM dec |     15.43 ns/B     61.80 MiB/s         - c/B
       GCM auth |     0.140 ns/B    6788.8 MiB/s         - c/B
        OCB enc |     14.89 ns/B     64.03 MiB/s         - c/B
        OCB dec |     12.91 ns/B     73.84 MiB/s         - c/B
       OCB auth |     12.48 ns/B     76.45 MiB/s         - c/B
                =
 CAMELLIA128    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      7.62 ns/B     125.1 MiB/s         - c/B
        ECB dec |      7.12 ns/B     133.9 MiB/s         - c/B
        CBC enc |      7.47 ns/B     127.6 MiB/s         - c/B
        CBC dec |      7.53 ns/B     126.6 MiB/s         - c/B
        CFB enc |      6.88 ns/B     138.7 MiB/s         - c/B
        CFB dec |      8.19 ns/B     116.5 MiB/s         - c/B
        OFB enc |      8.21 ns/B     116.2 MiB/s         - c/B
        OFB dec |      7.40 ns/B     128.9 MiB/s         - c/B
        CTR enc |      6.61 ns/B     144.2 MiB/s         - c/B
        CTR dec |      7.83 ns/B     121.8 MiB/s         - c/B
        XTS enc |      6.44 ns/B     148.2 MiB/s         - c/B
        XTS dec |      5.98 ns/B     159.4 MiB/s         - c/B
        CCM enc |     14.74 ns/B     64.68 MiB/s         - c/B
        CCM dec |     15.27 ns/B     62.44 MiB/s         - c/B
       CCM auth |      8.56 ns/B     111.4 MiB/s         - c/B
        GCM enc |      8.47 ns/B     112.6 MiB/s         - c/B
        GCM dec |      7.18 ns/B     132.8 MiB/s         - c/B
       GCM auth |    -0.093 ns/B -10233.841 MiB/s         - c/B
        OCB enc |      7.63 ns/B     124.9 MiB/s         - c/B
        OCB dec |      8.96 ns/B     106.4 MiB/s         - c/B
       OCB auth |      7.55 ns/B     126.2 MiB/s         - c/B
                =
 CAMELLIA192    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     10.29 ns/B     92.70 MiB/s         - c/B
        ECB dec |     10.69 ns/B     89.18 MiB/s         - c/B
        CBC enc |     10.06 ns/B     94.75 MiB/s         - c/B
        CBC dec |      9.30 ns/B     102.6 MiB/s         - c/B
        CFB enc |     11.76 ns/B     81.11 MiB/s         - c/B
        CFB dec |     10.01 ns/B     95.26 MiB/s         - c/B
        OFB enc |      9.33 ns/B     102.2 MiB/s         - c/B
        OFB dec |      9.21 ns/B     103.5 MiB/s         - c/B
        CTR enc |     10.08 ns/B     94.59 MiB/s         - c/B
        CTR dec |     10.05 ns/B     94.88 MiB/s         - c/B
        XTS enc |      9.24 ns/B     103.2 MiB/s         - c/B
        XTS dec |      8.90 ns/B     107.2 MiB/s         - c/B
        CCM enc |     20.20 ns/B     47.21 MiB/s         - c/B
        CCM dec |     18.79 ns/B     50.76 MiB/s         - c/B
       CCM auth |      9.14 ns/B     104.3 MiB/s         - c/B
        GCM enc |      9.57 ns/B     99.69 MiB/s         - c/B
        GCM dec |      9.68 ns/B     98.55 MiB/s         - c/B
       GCM auth |     0.318 ns/B    2995.9 MiB/s         - c/B
        OCB enc |     10.26 ns/B     92.93 MiB/s         - c/B
        OCB dec |     10.74 ns/B     88.82 MiB/s         - c/B
       OCB auth |      9.25 ns/B     103.1 MiB/s         - c/B
                =
 CAMELLIA256    |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      8.73 ns/B     109.3 MiB/s         - c/B
        ECB dec |      9.15 ns/B     104.2 MiB/s         - c/B
        CBC enc |      9.22 ns/B     103.5 MiB/s         - c/B
        CBC dec |      9.79 ns/B     97.37 MiB/s         - c/B
        CFB enc |      9.46 ns/B     100.8 MiB/s         - c/B
        CFB dec |      9.99 ns/B     95.47 MiB/s         - c/B
        OFB enc |      9.45 ns/B     101.0 MiB/s         - c/B
        OFB dec |     10.48 ns/B     91.02 MiB/s         - c/B
        CTR enc |     10.04 ns/B     95.03 MiB/s         - c/B
        CTR dec |      9.35 ns/B     102.0 MiB/s         - c/B
        XTS enc |      9.25 ns/B     103.1 MiB/s         - c/B
        XTS dec |     10.04 ns/B     94.98 MiB/s         - c/B
        CCM enc |     20.89 ns/B     45.65 MiB/s         - c/B
        CCM dec |     17.42 ns/B     54.76 MiB/s         - c/B
       CCM auth |     14.14 ns/B     67.44 MiB/s         - c/B
        GCM enc |     10.89 ns/B     87.54 MiB/s         - c/B
        GCM dec |      9.42 ns/B     101.2 MiB/s         - c/B
       GCM auth |     0.081 ns/B   11836.6 MiB/s         - c/B
        OCB enc |     11.69 ns/B     81.58 MiB/s         - c/B
        OCB dec |     10.39 ns/B     91.79 MiB/s         - c/B
       OCB auth |      9.99 ns/B     95.47 MiB/s         - c/B
                =
 SALSA20        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      1.10 ns/B     865.8 MiB/s         - c/B
     STREAM dec |     0.931 ns/B    1024.9 MiB/s         - c/B
                =
 SALSA20R12     |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      1.28 ns/B     745.6 MiB/s         - c/B
     STREAM dec |     0.905 ns/B    1053.7 MiB/s         - c/B
                =
 GOST28147      |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     18.03 ns/B     52.91 MiB/s         - c/B
        ECB dec |     16.75 ns/B     56.92 MiB/s         - c/B
        CBC enc |     20.81 ns/B     45.83 MiB/s         - c/B
        CBC dec |     16.81 ns/B     56.72 MiB/s         - c/B
        CFB enc |     18.73 ns/B     50.92 MiB/s         - c/B
        CFB dec |     20.04 ns/B     47.60 MiB/s         - c/B
        OFB enc |     17.51 ns/B     54.46 MiB/s         - c/B
        OFB dec |     18.86 ns/B     50.56 MiB/s         - c/B
        CTR enc |     19.52 ns/B     48.85 MiB/s         - c/B
        CTR dec |     20.45 ns/B     46.64 MiB/s         - c/B
                =
 CHACHA20       |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |     0.369 ns/B    2582.9 MiB/s         - c/B
     STREAM dec |     0.501 ns/B    1903.0 MiB/s         - c/B
   POLY1305 enc |     0.718 ns/B    1328.9 MiB/s         - c/B
   POLY1305 dec |     0.695 ns/B    1371.4 MiB/s         - c/B
  POLY1305 auth |     0.228 ns/B    4173.7 MiB/s         - c/B
                =
KDF:
                          |  nanosecs/iter   cycles/iter
 PBKDF2-HMAC-MD5          |          611.3             -
 PBKDF2-HMAC-SHA1         |          561.0             -
 PBKDF2-HMAC-RIPEMD160    |          696.8             -
 PBKDF2-HMAC-TIGER192     |          761.6             -
 PBKDF2-HMAC-SHA256       |         1149.5             -
 PBKDF2-HMAC-SHA384       |         1418.3             -
 PBKDF2-HMAC-SHA512       |         1866.0             -
 PBKDF2-HMAC-SHA224       |         1105.7             -
 PBKDF2-HMAC-WHIRLPOOL    |         1873.2             -
 PBKDF2-HMAC-TIGER        |          701.6             -
 PBKDF2-HMAC-TIGER2       |          738.1             -
 PBKDF2-HMAC-GOSTR3411_94 |         4595.3             -
 PBKDF2-HMAC-STRIBOG256   |         5066.4             -
 PBKDF2-HMAC-STRIBOG512   |         6672.8             -
 PBKDF2-HMAC-GOSTR3411_CP |         4210.9             -
 PBKDF2-HMAC-SHA3-224     |         1344.0             -
 PBKDF2-HMAC-SHA3-256     |         1297.6             -
 PBKDF2-HMAC-SHA3-384     |         1393.9             -
 PBKDF2-HMAC-SHA3-512     |         1427.4             -
 PBKDF2-HMAC-BLAKE2B_512  |          956.0             -
 PBKDF2-HMAC-BLAKE2B_384  |          985.4             -
 PBKDF2-HMAC-BLAKE2B_256  |          928.5             -
 PBKDF2-HMAC-BLAKE2B_160  |         1149.3             -
 PBKDF2-HMAC-BLAKE2S_256  |          905.7             -
 PBKDF2-HMAC-BLAKE2S_224  |          857.4             -
 PBKDF2-HMAC-BLAKE2S_160  |          806.3             -
 PBKDF2-HMAC-BLAKE2S_128  |          832.9             -
                          =
PASS: bench-slope
SKIP: hashtest-256g
======================================
2 of 27 tests failed
(1 test was not run)
Please report to http://bugs.gnupg.org
======================================
*** Error code 1

Stop.
bmake[2]: stopped in /opt/pkgsrc/security/libgcrypt/work/libgcrypt-1.8.4/tests
*** Error code 1

Stop.
bmake[1]: stopped in /opt/pkgsrc/security/libgcrypt/work/libgcrypt-1.8.4/tests
*** Error code 1

Stop.
bmake: stopped in /opt/pkgsrc/security/libgcrypt/work/libgcrypt-1.8.4
root@BSD12Virt:/opt/pkgsrc/security/libgcrypt/work/libgcrypt-1.8.4 # exit

exit

Script done on Thu Aug  8 11:36:48 2019
Script started on Thu Aug  8 12:13:46 2019
root@BSD12Virt:/opt/pkgsrc/security/gnupg2 # cd work/gnupg-2.2.16/

root@BSD12Virt:/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16 # bmake check

Making check in m4
Making check in common
bmake  check-am
bmake  check-TESTS
PASS: t-stringhelp
PASS: t-timestuff
PASS: t-convert
PASS: t-percent
PASS: t-gettime
PASS: t-sysutils
PASS: t-sexputil
    > Known envvars: GPG_TTY(ttyname) TERM(ttytype) DISPLAY(display)
    > XAUTHORITY(xauthority) XMODIFIERS GTK_IM_MODULE DBUS_SESSION_BUS_ADDRESS
    > QT_IM_MODULE INSIDE_EMACS PINENTRY_USER_DATA(pinentry-user-data)
PASS: t-session-env
PASS: t-openpgp-oid
PASS: t-ssh-utils
PASS: t-mapstrings
PASS: t-zb32
PASS: t-mbox-util
PASS: t-iobuf
PASS: t-strlist
PASS: t-name-value
PASS: t-ccparray
PASS: t-recsel
PASS: t-exechelp
error running '/usr/bin/false': exit status 1
PASS: t-exectool
===================
All 20 tests passed
===================
Making check in kbx
Making check in g10
bmake  check-TESTS
PASS: t-rmd160
PASS: t-keydb
PASS: t-keydb-get-keyblock
PASS: t-stutter
==================
All 4 tests passed
==================
Making check in sm
Making check in agent
bmake  check-TESTS
PASS: t-protect
=============
1 test passed
=============
Making check in scd
Making check in g13
bmake  check-TESTS
PASS: t-g13tuple
=============
1 test passed
=============
Making check in dirmngr
bmake  check-TESTS
PASS: t-http-basic
=============
1 test passed
=============
Making check in tools
Making check in po
Making check in doc
bmake  check-am
Making check in tests
Making check in gpgscm
bmake  check-local
EXEEXT= GPGSCM_PATH=.  ./gpgscm ./t-child.scm
Testing process and IPC primitives... 
hello world. 
All good. 
Making check in openpgp
LC_ALL=C  EXEEXT=  PATH=../gpgscm:/opt/local/sbin:/opt/local/bin:/opt/pkg/sbin:/opt/pkg/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin  abs_top_srcdir=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16  objdir=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16  GPGSCM_PATH=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/gpgscm /opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/gpgscm/gpgscm  /opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/openpgp/run-tests.scm  
PASS: tests/openpgp/setup.scm 
Printing the GPG version 
PASS: tests/openpgp/version.scm 
Checking armor encoding and decoding 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
PASS: tests/openpgp/enarmor.scm 
Hashing the empty string 
    > MD5 SHA1 RIPEMD160 SHA224 SHA256 SHA384 SHA512 <  
Hashing the string "abcdefghijklmnopqrstuvwxyz" 
    > MD5 SHA1 RIPEMD160 SHA224 SHA256 SHA384 SHA512 <  
PASS: tests/openpgp/mds.scm 
Checking decryption of supplied files 
    > plain-1 plain-2 plain-3 plain-large <  
PASS: tests/openpgp/decrypt.scm 
Checking decryption of supplied files using --multifile. 
Verifying files: 
    > plain-1 plain-2 plain-3 plain-large <  
PASS: tests/openpgp/decrypt-multifile.scm 
Checking decryption of supplied DSA encrypted file 
    > plain-1 <  
PASS: tests/openpgp/decrypt-dsa.scm 
Checking decryption of supplied files using the session key. 
    > plain-1 plain-2 plain-3 plain-large <  
PASS: tests/openpgp/decrypt-session-key.scm 
Checking unwrapping the encryption. 
    > encsig-2-keys-3 encsig-2-keys-4 <  
PASS: tests/openpgp/decrypt-unwrap-verify.scm 
Checking signing with the default hash algorithm 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
Checking signing with a specific hash algorithm 
    > SHA1 RIPEMD160 SHA256 SHA384 SHA512 SHA224 <  
PASS: tests/openpgp/sigs.scm 
Checking signing using DSA with the default hash algorithm 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
Checking signing using DSA with a specific hash algorithm 
    > SHA1 RIPEMD160 <  
PASS: tests/openpgp/sigs-dsa.scm 
Checking encryption 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
Checking encryption using a specific cipher algorithm 
    > IDEA ........ 3DES ........ CAST5 ........ BLOWFISH ........ AES ........ AES192 ........ AES256 ........ TWOFISH ........ CAMELLIA128 ........ CAMELLIA192 ........ CAMELLIA256 ........ <  
Checking encryption using a key from file 
    > plain-1 plain-2 plain-3 plain-large <  
PASS: tests/openpgp/encrypt.scm 
Checking encryption of supplied files using --multifile. 
Verifying files: 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
PASS: tests/openpgp/encrypt-multifile.scm 
Checking encryption using DSA 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
Checking encryption using DSA and a specific cipher algorithm 
    > IDEA ........ 3DES ........ CAST5 ........ BLOWFISH ........ AES ........ AES192 ........ AES256 ........ TWOFISH ........ CAMELLIA128 ........ CAMELLIA192 ........ CAMELLIA256 ........ <  
PASS: tests/openpgp/encrypt-dsa.scm 
Checking encryption using a specific compression algorithm 
    > Uncompressed ........ ZIP ........ ZLIB ........ BZIP2 ........ <  
PASS: tests/openpgp/compression.scm 
Checking encryption, signing, and producing armored output 
    > plain-1 plain-2 plain-3 plain-large <  
PASS: tests/openpgp/seat.scm 
Checking signing and verifying plain text messages 
    > plain-1 plain-2 plain-3 plain-large plain-large <  
Checking signing and verifying test vectors 
    > 0 1 2 3 4 5 <  
PASS: tests/openpgp/clearsig.scm 
Checking encryption and decryption using pipes 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
PASS: tests/openpgp/encryptp.scm 
Checking detached signatures 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
PASS: tests/openpgp/detach.scm 
Checking detached signatures of multiple files 
PASS: tests/openpgp/detachm.scm 
Checking armored signatures 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
PASS: tests/openpgp/armsigs.scm 
Checking armored encryption 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
PASS: tests/openpgp/armencrypt.scm 
Checking armored encryption and decryption using pipes 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
PASS: tests/openpgp/armencryptp.scm 
Checking signing and encryption 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
Checking bug 537: MDC problem with old style compressed packets. 
PASS: tests/openpgp/signencrypt.scm 
Checking signing and encryption using DSA 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
Checking signing and encryption using DSA with a specific hash algorithm 
    > SHA1 RIPEMD160 <  
PASS: tests/openpgp/signencrypt-dsa.scm 
Checking armored signing and encryption 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
PASS: tests/openpgp/armsignencrypt.scm 
Checking armored detached signatures 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
PASS: tests/openpgp/armdetach.scm 
Checking armored detached signatures of multiple files 
PASS: tests/openpgp/armdetachm.scm 
Checking batch key generation 
PASS: tests/openpgp/genkey1024.scm 
Checking conventional encryption 
    > plain-2 data-32000 <  
Checking conventional encryption using a specific cipher 
    > IDEA .. 3DES .. CAST5 .. BLOWFISH .. AES .. AES192 .. AES256 .. TWOFISH .. CAMELLIA128 .. CAMELLIA192 .. CAMELLIA256 .. <  
PASS: tests/openpgp/conventional.scm 
Checking conventional encryption with MDC 
    > IDEA .. 3DES .. CAST5 .. BLOWFISH .. AES .. AES192 .. AES256 .. TWOFISH .. CAMELLIA128 .. CAMELLIA192 .. CAMELLIA256 .. <  
Checking sign+symencrypt 
    > plain-1 plain-2 plain-3 plain-large data-500 data-9000 data-32000 data-80000 <  
PASS: tests/openpgp/conventional-mdc.scm 
Checking that a valid signature is verified as such 
    > sig-sl-valid <  
Checking that an invalid signature is verified as such 
    > sig-1ls1ls-valid sig-ls-valid sig-1lsls-invalid sig-lsls-invalid sig-lss-invalid sig-slsl-invalid <  
PASS: tests/openpgp/multisig.scm 
Checking bogus signature 
    > #x2d #xca <  
Checking that a valid signature is verified as such 
    > msg_ols_asc msg_cols_asc msg_sl_asc msg_oolss_asc msg_cls_asc msg_clss_asc <  
Checking that a valid signature over multiple messages is verified as such 
    > msg_olsols_asc_multiple msg_clsclss_asc_multiple <  
Checking that an invalid signature is verified as such 
    > bad_ls_asc bad_fols_asc bad_olsf_asc bad_ools_asc <  
Checking that a valid Ed25519 signature is verified as such 
    > msg_ed25519_rshort msg_ed25519_sshort <  
PASS: tests/openpgp/verify.scm 
Checking verification of supplied files using --multifile. 
PASS: tests/openpgp/verify-multifile.scm 
Checking bogus signature 
    > #x2d #xca <  
Checking that a valid signature is verified as such 
    > msg_ols_asc msg_cols_asc msg_sl_asc msg_oolss_asc msg_cls_asc msg_clss_asc <  
Checking that an invalid signature is verified as such 
    > bad_ls_asc bad_fols_asc bad_olsf_asc bad_ools_asc <  
Checking that a valid Ed25519 signature is verified as such 
    > msg_ed25519_rshort msg_ed25519_sshort <  
PASS: tests/openpgp/gpgv.scm 
Checking that a signature by bad key should not be verified 
    > msg_signed_asc <  
PASS: tests/openpgp/gpgv-forged-keyring.scm 
Checking armored_key_8192 
Importing alpha_seckey 
Checking for bug #1179 
PASS: tests/openpgp/armor.scm 
Checking bug 894: segv importing certain keys. 
Checking bug 1223: designated revoker sigs are not properly merged. 
Checking import of two keys with colliding long key ids. 
PASS: tests/openpgp/import.scm 
Checking key revocation. 
PASS: tests/openpgp/import-revocation-certificate.scm 
Preparing for ECC test 
Importing ECC public keys 
Checking opaque ECDSA signatures 
    > msg_opaque_signed_256 msg_opaque_signed_384 msg_opaque_signed_521 <  
Importing ECC secret keys 
Checking ECC encryption 
Checking ECDH decryption 
    > msg_encrypted_256 msg_encrypted_384 msg_encrypted_521 <  
Checking ECC encryption and decryption 
    > plain-1 ... plain-2 ... plain-3 ... plain-large ... data-500 ... data-9000 ... data-32000 ... data-80000 ... <  
Checking ECC signing and verifiction 
    > plain-1 ... plain-2 ... plain-3 ... plain-large ... data-500 ... data-9000 ... data-32000 ... data-80000 ... <  
Importing ECC secret keys directly 
PASS: tests/openpgp/ecc.scm 
PASS: tests/openpgp/4gb-packet.scm 
Checking tofu policies and trust... 
Setting a fixed policy... 
    > good ..... unknown ..... bad ..... <  
Checking TOFU stats...
Checking cross sigs...
    > Two keys. <
    > Adding cross signatures. <
    > Adding conflicting user id. <
    > Adding cross signature on user id. <
Checking UTK sigs...
    > Two keys. <
    > Adding cross signatures. <
    > Marking 1938C3A0E4674B6C217AC0B987DB2814EC38277E as ultimately trusted. <
    > Adding conflicting user id. <
    > Adding cross signature on user id. <
PASS: tests/openpgp/tofu.scm 
Checking basic WoT (classic trust model)...
PASS: tests/openpgp/trust-pgp-1.scm 
Checking WoT with trust signatures (PGP trust model)...
PASS: tests/openpgp/trust-pgp-2.scm 
Checking max depth of trust signature chains...
PASS: tests/openpgp/trust-pgp-3.scm 
Checking gpgtar without encryption 
Checking gpgtar without encryption with nicer actions 
Checking gpgtar with asymmetric encryption 
Checking gpgtar with asymmetric encryption and signature 
Checking gpgtar with signature 
Checking gpgtar with symmetric encryption 
Checking gpgtar with symmetric encryption and chosen cipher 
Checking gpgtar with both symmetric and asymmetric encryption 
PASS: tests/openpgp/gpgtar.scm 
Importing public key. 
Checking that the most recent, valid signing subkey is used by default 
    > 8BC90111 3E880CFF F5F77B83 45117079 1EA97479 <  
Checking that we can select a specific signing key 
    > 8BC90111 F5F77B83 1EA97479 <  
PASS: tests/openpgp/use-exact-key.scm 
Importing public key. 
Checking that the most recent, valid signing subkey is used by default 
    > 8BC90111 3E880CFF F5F77B83 45117079 1EA97479 <  
Checking that the most recent, valid encryption subkey is used by default 
    > 8BC90111 3E880CFF F5F77B83 45117079 1EA97479 <  
PASS: tests/openpgp/default-key.scm 
Checking key export 
    > D74C5F22 C40FDECF ECABF51D <  
PASS: tests/openpgp/export.scm 
Importing ssh keys... 
    > dsa rsa ecdsa ed25519 <  
Checking for issue2316... 
PASS: tests/openpgp/ssh-import.scm 
Checking ssh export... 
PASS: tests/openpgp/ssh-export.scm 
Checking quick key generation... 
Checking that we can add a user ID... 
Checking that we can mark an user ID as primary. 
Checking that we get an error making non-existent user ID the primary one. 
Checking that we can revoke a user ID... 
Checking that we get an error revoking a non-existent user ID. 
Checking that we get an error revoking the last valid user ID. 
Checking that we can change the expiration time. 
Checking that we can add subkeys... 
    > () (- - -) (default default never) (rsa sign auth encr seconds=600) (rsa auth,encr 2) (rsa sign 2038-01-01) (rsa sign 20380101T115500) (rsa sign 2d) (rsa1024 sign 2w) (rsa2048 encr 2m) (rsa4096 sign,auth 2y) (future-default) <  
PASS: tests/openpgp/quick-key-manipulation.scm 
Checking key selection 
    > 5 4 4 3 4 3 3 2 4 3 3 2 3 2 2 1 4 3 3 2 3 2 2 1 3 2 2 1 2 1 1 <  
PASS: tests/openpgp/key-selection.scm 
PASS: tests/openpgp/delete-keys.scm 
Checking reading and writing configuration via gpgconf...  
    > keyserver ............. verbose ............. quiet ............. <  
PASS: tests/openpgp/gpgconf.scm 
Checking passphrase cache (issue2015)... 
PASS: tests/openpgp/issue2015.scm 
Checking import statistics (issue2346)... 
PASS: tests/openpgp/issue2346.scm 
Checking robustness wrt empty databases in gnupghome (issue2417)... 
PASS: tests/openpgp/issue2417.scm 
Checking iobuf_peek corner case (issue2419)... 
PASS: tests/openpgp/issue2419.scm 
Checking TOFU trust model with ultimately trusted keys (issue2929). 
PASS: tests/openpgp/issue2929.scm 
Checking invocation with invalid file descriptors (issue2941). 
    > status-fd attribute-fd logger-fd override-session-key-fd passphrase-fd command-fd <  
PASS: tests/openpgp/issue2941.scm 
=================== 
60 tests run, 60 succeeded, 0 failed, 0 failed expectedly, 0 succeeded unexpectedly, 0 skipped. 
=================== 
Making check in migrations
GPG_AGENT_INFO= LC_ALL=C  EXEEXT=  PATH=../gpgscm:/opt/local/sbin:/opt/local/bin:/opt/pkg/sbin:/opt/pkg/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin  abs_top_srcdir=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16  objdir=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16  GPGSCM_PATH=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/gpgscm /opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/gpgscm/gpgscm  /opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/migrations/run-tests.scm  
Testing a clean migration ... 
Testing a migration with existing private-keys-v1.d ... 
Testing a migration with existing but weird private-keys-v1.d ... 
PASS: tests/migrations/from-classic.scm 
Testing the extended private key format ... 
PASS: tests/migrations/extended-pkf.scm 
Checking migration with legacy key (issue2276)... 
PASS: tests/migrations/issue2276.scm 
=================== 
3 tests run, 3 succeeded, 0 failed, 0 failed expectedly, 0 succeeded unexpectedly, 0 skipped. 
=================== 
Making check in gpgsm
LC_ALL=C  EXEEXT=  PATH=../gpgscm:/opt/local/sbin:/opt/local/bin:/opt/pkg/sbin:/opt/pkg/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin  abs_top_srcdir=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16  objdir=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16  GPGSCM_PATH=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/gpgscm /opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/gpgscm/gpgscm  /opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/gpgsm/run-tests.scm  
PASS: tests/gpgsm/setup.scm 
Checking certificate import. 
    > cert_dfn_pca01.der cert_dfn_pca15.der <  
PASS: tests/gpgsm/import.scm 
Checking encryption 
    > plain-1 ... plain-2 ... plain-3 ... plain-large ... data-500 ... data-9000 ... data-32000 ... data-80000 ... <  
PASS: tests/gpgsm/encrypt.scm 
Checking bogus signature. 
    > #x2d #xca <  
Checking that a valid signature is verified as such. 
Checking that an invalid signature is verified as such. 
PASS: tests/gpgsm/verify.scm 
Checking decryption of supplied files. 
    > plain-1 plain-2 plain-3 plain-large <  
PASS: tests/gpgsm/decrypt.scm 
Checking signing. 
    > plain-1 ...... plain-2 ...... plain-3 ...... plain-large ...... data-500 ...... data-9000 ...... data-32000 ...... data-80000 ...... <  
PASS: tests/gpgsm/sign.scm 
Checking certificate export. 
    > test cert 1 <  
PASS: tests/gpgsm/export.scm 
=================== 
6 tests run, 6 succeeded, 0 failed, 0 failed expectedly, 0 succeeded unexpectedly, 0 skipped. 
=================== 
Making check in gpgme
LC_ALL=C  EXEEXT=  PATH=../gpgscm:/opt/local/sbin:/opt/local/bin:/opt/pkg/sbin:/opt/pkg/bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin  abs_top_srcdir=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16  objdir=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16  GPGSCM_PATH=/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/gpgscm /opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/gpgscm/gpgscm  /opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16/tests/gpgme/run-tests.scm  
SKIP: Environment variable 'XTEST_GPGME_SRCDIR' not set.  Please point it to a recent GPGME source tree to run the GPGME test suite. 
=================== 
0 tests run, 0 succeeded, 0 failed, 0 failed expectedly, 0 succeeded unexpectedly, 0 skipped. 
=================== 
Making check in pkits
bmake  check-TESTS
==================
All 0 tests passed
==================
Making check in .
bmake  check-TESTS
==================
All 0 tests passed
==================
root@BSD12Virt:/opt/pkgsrc/security/gnupg2/work/gnupg-2.2.16 # exit

exit

Script done on Thu Aug  8 12:20:25 2019


Home | Main Index | Thread Index | Old Index