libgcrypt check fails in port
Pierre Dupond
76nemo76 at gmx.ch
Thu Aug 8 11:18:21 UTC 2019
Hi All,
When I try to check the libgcrypt library compiled from the ports
(the command "make check" in the working directory of the ligcrypt
library), two tests fail.
One failing test seems to be about secure memory, the other one about S
expressions, both are related to the "GCRYCTL_INIT_SECMEM" function (and
the secure memory?).
I have not this problem under Linux and the tests ("make check" in the
working directory) of the gnupg2 program seem to pass successfully.
Do you have an idea of what happens?
I have done the compilation on a new installed Freebsd 12 freshly
patched without any modification in the file "/etc/mk.conf".
Thanks for your help,
Best regards,
---------------Log of the command "make check"-------------------
Script started on Thu Aug 8 12:19:26 2019
root at BSD12Virt:/usr/ports/security/libgcrypt # cd work/libgcrypt-1.8.4/
root at BSD12Virt:/usr/ports/security/libgcrypt/work/libgcrypt-1.8.4 # make
check
Making check in compat
Making check in mpi
Making check in cipher
Making check in random
Making check in src
Making check in doc
make check-am
Making check in tests
make check-TESTS
version:1.8.4:10804:1.36:12400:
cc:40201:clang:4.2.1 Compatible FreeBSD Clang 6.0.1
(tags/RELEASE_601/final 335540):
ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20:
pubkeys:dsa:elgamal:rsa:ecc:
digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog:blake2:
rnd-mod:linux:
cpu-arch:x86:
mpi-asm:amd64/mpih-add1.S:amd64/mpih-sub1.S:amd64/mpih-mul1.S:amd64/mpih-mul2.S:amd64/mpih-mul3.S:amd64/mpih-lshift.S:amd64/mpih-rshift.S:
hwflist:intel-cpu:intel-fast-shld:intel-ssse3:intel-sse4.1:intel-pclmul:intel-aesni:intel-avx:intel-avx2:intel-fast-vpgather:intel-rdtsc:
fips-mode:n:n:
rng-type:standard:1:2010000:1:
[0;32mPASS[m: version
t-secmem: line 176: gcry_control (GCRYCTL_INIT_SECMEM, pool_size, 0)
failed: Erreur g?n?rale
[0;31mFAIL[m: t-secmem
[0;32mPASS[m: mpitests
t-sexp: line 1174: gcry_control (GCRYCTL_INIT_SECMEM, 16384, 0) failed:
Erreur g?n?rale
[0;31mFAIL[m: t-sexp
[0;32mPASS[m: t-convert
[0;32mPASS[m: t-mpi-bit
[0;32mPASS[m: t-mpi-point
[0;32mPASS[m: curves
[0;32mPASS[m: t-lock
[0;32mPASS[m: prime
[0;32mPASS[m: basic
[0;32mPASS[m: keygen
[0;32mPASS[m: pubkey
[0;32mPASS[m: hmac
[0;32mPASS[m: hashtest
[0;32mPASS[m: t-kdf
[0;32mPASS[m: keygrip
[0;32mPASS[m: fips186-dsa
[0;32mPASS[m: aeswrap
[0;32mPASS[m: pkcs1v2
[0;32mPASS[m: random
[0;32mPASS[m: dsa-rfc6979
256 of 1026 tests done
512 of 1026 tests done
768 of 1026 tests done
1024 of 1026 tests done
1026 tests done
[0;32mPASS[m: t-ed25519
18 tests done
[0;32mPASS[m: t-cv25519
now running 'basic' test with all hardware features disabled.
[0;32mPASS[m: basic-disable-all-hwf
Note: benchmark running in quick regression test mode.
MD5 0ms 0ms 78125ms 78125ms 0ms
SHA1 0ms 78125ms 78125ms 78125ms 0ms
RIPEMD160 0ms 78125ms 0ms 78125ms 0ms
TIGER192 0ms 0ms 156250ms 78125ms 0ms
SHA256 78125ms 78125ms 156250ms 78125ms 0ms
SHA384 0ms 78125ms 78125ms 78125ms 0ms
SHA512 78125ms 78125ms 156250ms 0ms 78125ms
SHA224 0ms 78125ms 234375ms 78125ms 0ms
MD4 0ms 78125ms 0ms 78125ms 0ms
CRC32 0ms 0ms 78125ms 78125ms 0ms
CRC32RFC1510 0ms 0ms 78125ms 0ms 0ms
CRC24RFC2440 0ms 0ms 156250ms 0ms 0ms
WHIRLPOOL 0ms 0ms 234375ms 0ms 0ms
TIGER 0ms 0ms 156250ms 0ms 0ms
TIGER2 0ms 0ms 156250ms 0ms 0ms
GOSTR3411_94 234375ms 156250ms 390625ms 234375ms 156250ms
STRIBOG256 78125ms 78125ms 234375ms 78125ms 78125ms
STRIBOG512 156250ms 78125ms 234375ms 156250ms 156250ms
GOSTR3411_CP 78125ms 234375ms 234375ms 234375ms 156250ms
SHA3-224 78125ms 0ms 156250ms 78125ms 78125ms
SHA3-256 0ms 0ms 156250ms 0ms 78125ms
SHA3-384 78125ms 0ms 234375ms 78125ms 0ms
SHA3-512 78125ms 0ms 312500ms 0ms 78125ms
SHAKE128 78125ms 0ms 234375ms 0ms
SHAKE256 0ms 78125ms 234375ms 78125ms
BLAKE2B_512 0ms 0ms 156250ms 78125ms 0ms
BLAKE2B_384 0ms 0ms 156250ms 78125ms 0ms
BLAKE2B_256 0ms 0ms 156250ms 78125ms 0ms
BLAKE2B_160 0ms 0ms 156250ms 78125ms 0ms
BLAKE2S_256 0ms 78125ms 156250ms 0ms 78125ms
BLAKE2S_224 0ms 0ms 156250ms 78125ms 0ms
BLAKE2S_160 78125ms 0ms 156250ms 78125ms 0ms
BLAKE2S_128 0ms 0ms 234375ms 0ms 78125ms
HMAC_SHA256 0ms 78125ms 78125ms
HMAC_SHA224 78125ms 78125ms 78125ms
HMAC_SHA512 78125ms 0ms 78125ms
HMAC_SHA384 78125ms 0ms 78125ms
HMAC_SHA1 78125ms 0ms 0ms
HMAC_MD5 0ms 0ms 78125ms
HMAC_MD4 0ms 78125ms 0ms
HMAC_RIPEMD160 0ms 78125ms 78125ms
HMAC_TIGER 0ms 0ms 0ms
HMAC_WHIRLPOOL 78125ms 78125ms 78125ms
HMAC_GOSTR3411_94 234375ms 156250ms 234375ms
HMAC_STRIBOG256 156250ms 78125ms 156250ms
HMAC_STRIBOG512 78125ms 156250ms 156250ms
HMAC_SHA3_224 0ms 0ms 78125ms
HMAC_SHA3_256 78125ms 0ms 78125ms
HMAC_SHA3_384 78125ms 0ms 78125ms
HMAC_SHA3_512 0ms 0ms 156250ms
CMAC_AES 0ms 0ms 78125ms
CMAC_3DES 234375ms 234375ms 312500ms
CMAC_CAMELLIA 0ms 78125ms 78125ms
CMAC_CAST5 0ms 78125ms 156250ms
CMAC_BLOWFISH 78125ms 0ms 78125ms
CMAC_TWOFISH 78125ms 78125ms 78125ms
CMAC_SERPENT 78125ms 78125ms 78125ms
CMAC_SEED 78125ms 156250ms 78125ms
CMAC_RFC2268 234375ms 156250ms 78125ms
CMAC_IDEA 78125ms 78125ms 156250ms
CMAC_GOST28147 156250ms 156250ms 156250ms
GMAC_AES 0ms 0ms 78125ms
GMAC_CAMELLIA 0ms 0ms 0ms
GMAC_TWOFISH 0ms 0ms 0ms
GMAC_SERPENT 0ms 78125ms 0ms
GMAC_SEED 0ms 0ms 78125ms
POLY1305 0ms 0ms 0ms
POLY1305_AES 0ms 0ms 0ms
POLY1305_CAMELLIA 0ms 0ms 78125ms
POLY1305_TWOFISH 0ms 0ms 0ms
POLY1305_SERPENT 0ms 0ms 78125ms
POLY1305_SEED 0ms 0ms 0ms
ECB/Stream CBC CFB OFB
CTR XTS CCM GCM
OCB
--------------- --------------- ---------------
--------------- --------------- --------------- ---------------
--------------- ---------------
IDEA 78125ms 78125ms 78125ms 78125ms 78125ms 78125ms 78125ms
78125ms 78125ms 78125ms - - - - - -
- -
3DES 312500ms 234375ms 234375ms 156250ms 234375ms 78125ms
312500ms 312500ms 78125ms 78125ms - - - -
- - - -
CAST5 78125ms 0ms 78125ms 78125ms 78125ms 0ms 156250ms
0ms 0ms 0ms - - - - - -
- -
BLOWFISH 0ms 0ms 78125ms 78125ms 78125ms 0ms 78125ms
156250ms 0ms 0ms - - - - - -
- -
AES 0ms 0ms 0ms 78125ms 0ms 0ms 0ms
0ms 0ms 0ms 0ms 0ms 0ms 78125ms 0ms 0ms
0ms 0ms
AES192 0ms 0ms 0ms 0ms 0ms 0ms 0ms
0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms 0ms
78125ms 0ms
AES256 0ms 0ms 0ms 0ms 0ms 0ms 0ms
0ms 0ms 0ms 78125ms 0ms 0ms 0ms 0ms 0ms
0ms 0ms
TWOFISH 78125ms 78125ms 0ms 0ms 0ms 78125ms 0ms
78125ms 0ms 78125ms 0ms 78125ms 78125ms 0ms 0ms 78125ms
0ms 0ms
ARCFOUR 0ms 78125ms
DES 0ms 156250ms 156250ms 156250ms 78125ms 156250ms 78125ms
156250ms 78125ms 78125ms - - - - - -
- -
TWOFISH128 78125ms 0ms 0ms 78125ms 0ms 78125ms 0ms
0ms 0ms 0ms 78125ms 78125ms 78125ms 78125ms 0ms 0ms
78125ms 0ms
SERPENT128 78125ms 0ms 78125ms 0ms 156250ms 0ms 78125ms
78125ms 0ms 0ms 156250ms 78125ms 156250ms 156250ms 0ms
0ms 78125ms 0ms
SERPENT192 78125ms 156250ms 78125ms 78125ms 78125ms 0ms 156250ms
78125ms 0ms 0ms 78125ms 156250ms 156250ms 156250ms 0ms
0ms 78125ms 0ms
SERPENT256 78125ms 156250ms 78125ms 78125ms 78125ms 78125ms 78125ms
156250ms 0ms 0ms 156250ms 78125ms 156250ms 78125ms 0ms
0ms 78125ms 0ms
RFC2268_40 78125ms 78125ms 234375ms 78125ms 156250ms 234375ms 156250ms
78125ms 234375ms 78125ms - - - - - -
- -
RFC2268_128 156250ms 156250ms 78125ms 78125ms 78125ms 156250ms 156250ms
156250ms 156250ms 156250ms - - - - -
- - -
SEED 156250ms 78125ms 0ms 156250ms 78125ms 78125ms 156250ms
78125ms 78125ms 78125ms 156250ms 78125ms 312500ms 234375ms 156250ms
156250ms 78125ms 0ms
CAMELLIA128 0ms 0ms 0ms 0ms 78125ms 0ms 78125ms
78125ms 0ms 0ms 78125ms 78125ms 78125ms 78125ms 78125ms 0ms
0ms 0ms
CAMELLIA192 0ms 78125ms 156250ms 0ms 78125ms 0ms 78125ms
156250ms 0ms 0ms 78125ms 78125ms 78125ms 78125ms 0ms 0ms
78125ms 0ms
CAMELLIA256 78125ms 78125ms 0ms 0ms 156250ms 0ms 0ms
0ms 0ms 0ms 0ms 156250ms 78125ms 78125ms 0ms 0ms
0ms 78125ms
SALSA20 0ms 0ms
SALSA20R12 0ms 0ms
GOST28147 156250ms 156250ms 234375ms 78125ms 156250ms 156250ms
156250ms 156250ms 234375ms 156250ms - - - -
- - - -
CHACHA20 0ms 0ms
Algorithm generate 10*priv 10*public
------------------------------------------------
RSA 1024 bit 0ms 156250ms 0ms
RSA 2048 bit 2578125ms 468750ms 0ms
RSA 3072 bit 7890625ms 1328125ms 0ms
RSA 4096 bit 11796875ms 2734375ms 0ms
ELG 1024 bit - 156250ms 0ms
ELG 2048 bit - 312500ms 312500ms
ELG 3072 bit - 781250ms 625000ms
DSA 1024/160 - 0ms 78125ms
DSA 2048/224 - 78125ms 156250ms
DSA 3072/256 - 156250ms 234375ms
ECDSA 192 bit 78125ms 156250ms 156250ms
ECDSA 224 bit 0ms 234375ms 390625ms
ECDSA 256 bit 78125ms 234375ms 234375ms
ECDSA 384 bit 78125ms 468750ms 546875ms
ECDSA 521 bit 312500ms 937500ms 1250000ms
EdDSA Ed25519 0ms 468750ms 546875ms
GOST 256 bit 78125ms 234375ms 312500ms
GOST 512 bit 312500ms 1015625ms 1250000ms
powm 0ms 78125ms 234375ms
random 0ms 78125ms
[0;32mPASS[m: benchmark
Note: bench-slope running in quick regression test mode.
Hash:
| nanosecs/byte mebibytes/sec cycles/byte
MD5 | 1.34 ns/B 712.9 MiB/s - c/B
SHA1 | 1.15 ns/B 831.8 MiB/s - c/B
RIPEMD160 | 2.99 ns/B 318.6 MiB/s - c/B
TIGER192 | 3.50 ns/B 272.2 MiB/s - c/B
SHA256 | 5.60 ns/B 170.4 MiB/s - c/B
SHA384 | 3.90 ns/B 244.8 MiB/s - c/B
SHA512 | 3.25 ns/B 293.1 MiB/s - c/B
SHA224 | 5.44 ns/B 175.4 MiB/s - c/B
MD4 | 1.32 ns/B 721.5 MiB/s - c/B
CRC32 | 0.042 ns/B 22717.7 MiB/s - c/B
CRC32RFC1510 | 0.045 ns/B 21305.4 MiB/s - c/B
CRC24RFC2440 | 0.063 ns/B 15092.1 MiB/s - c/B
WHIRLPOOL | 4.86 ns/B 196.2 MiB/s - c/B
TIGER | 2.13 ns/B 448.2 MiB/s - c/B
TIGER2 | 2.56 ns/B 371.9 MiB/s - c/B
GOSTR3411_94 | 22.54 ns/B 42.32 MiB/s - c/B
STRIBOG256 | 13.81 ns/B 69.05 MiB/s - c/B
STRIBOG512 | 13.08 ns/B 72.89 MiB/s - c/B
GOSTR3411_CP | 21.45 ns/B 44.45 MiB/s - c/B
SHA3-224 | 3.43 ns/B 278.1 MiB/s - c/B
SHA3-256 | 3.13 ns/B 305.0 MiB/s - c/B
SHA3-384 | 4.98 ns/B 191.5 MiB/s - c/B
SHA3-512 | 7.54 ns/B 126.4 MiB/s - c/B
SHAKE128 | 3.79 ns/B 251.6 MiB/s - c/B
SHAKE256 | 4.13 ns/B 230.9 MiB/s - c/B
BLAKE2B_512 | 1.41 ns/B 675.8 MiB/s - c/B
BLAKE2B_384 | 1.27 ns/B 752.8 MiB/s - c/B
BLAKE2B_256 | 1.00 ns/B 950.2 MiB/s - c/B
BLAKE2B_160 | 1.43 ns/B 666.4 MiB/s - c/B
BLAKE2S_256 | 2.72 ns/B 350.5 MiB/s - c/B
BLAKE2S_224 | 2.50 ns/B 381.9 MiB/s - c/B
BLAKE2S_160 | 2.54 ns/B 375.8 MiB/s - c/B
BLAKE2S_128 | 3.57 ns/B 267.5 MiB/s - c/B
=
MAC:
| nanosecs/byte mebibytes/sec cycles/byte
HMAC_SHA256 | 7.88 ns/B 121.0 MiB/s - c/B
HMAC_SHA224 | 6.09 ns/B 156.6 MiB/s - c/B
HMAC_SHA512 | 3.66 ns/B 260.7 MiB/s - c/B
HMAC_SHA384 | 3.65 ns/B 261.5 MiB/s - c/B
HMAC_SHA1 | 1.76 ns/B 543.3 MiB/s - c/B
HMAC_MD5 | 2.34 ns/B 407.0 MiB/s - c/B
HMAC_MD4 | 1.26 ns/B 759.7 MiB/s - c/B
HMAC_RIPEMD160 | 2.72 ns/B 350.2 MiB/s - c/B
HMAC_TIGER | 2.09 ns/B 455.3 MiB/s - c/B
HMAC_WHIRLPOOL | 6.19 ns/B 154.0 MiB/s - c/B
HMAC_GOSTR3411_94 | 20.51 ns/B 46.50 MiB/s - c/B
HMAC_STRIBOG256 | 15.72 ns/B 60.68 MiB/s - c/B
HMAC_STRIBOG512 | 14.31 ns/B 66.65 MiB/s - c/B
HMAC_SHA3_224 | 4.05 ns/B 235.3 MiB/s - c/B
HMAC_SHA3_256 | 5.04 ns/B 189.1 MiB/s - c/B
HMAC_SHA3_384 | 4.77 ns/B 199.8 MiB/s - c/B
HMAC_SHA3_512 | 8.37 ns/B 114.0 MiB/s - c/B
CMAC_AES | 1.02 ns/B 934.4 MiB/s - c/B
CMAC_3DES | 32.81 ns/B 29.06 MiB/s - c/B
CMAC_CAMELLIA | 7.62 ns/B 125.2 MiB/s - c/B
CMAC_CAST5 | 11.41 ns/B 83.56 MiB/s - c/B
CMAC_BLOWFISH | 8.58 ns/B 111.1 MiB/s - c/B
CMAC_TWOFISH | 5.42 ns/B 175.9 MiB/s - c/B
CMAC_SERPENT | 12.34 ns/B 77.26 MiB/s - c/B
CMAC_SEED | 13.29 ns/B 71.77 MiB/s - c/B
CMAC_RFC2268 | 20.72 ns/B 46.02 MiB/s - c/B
CMAC_IDEA | 10.90 ns/B 87.53 MiB/s - c/B
CMAC_GOST28147 | 17.93 ns/B 53.20 MiB/s - c/B
GMAC_AES | 0.180 ns/B 5290.1 MiB/s - c/B
GMAC_CAMELLIA | 0.190 ns/B 5012.5 MiB/s - c/B
GMAC_TWOFISH | 0.257 ns/B 3708.6 MiB/s - c/B
GMAC_SERPENT | 0.194 ns/B 4928.4 MiB/s - c/B
GMAC_SEED | 0.170 ns/B 5601.3 MiB/s - c/B
POLY1305 | 0.228 ns/B 4189.0 MiB/s - c/B
POLY1305_AES | 0.216 ns/B 4423.9 MiB/s - c/B
POLY1305_CAMELLIA | 0.219 ns/B 4356.0 MiB/s - c/B
POLY1305_TWOFISH | 0.250 ns/B 3819.6 MiB/s - c/B
POLY1305_SERPENT | 0.275 ns/B 3466.6 MiB/s - c/B
POLY1305_SEED | 0.619 ns/B 1540.4 MiB/s - c/B
=
Cipher:
IDEA | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 9.27 ns/B 102.9 MiB/s - c/B
ECB dec | 9.58 ns/B 99.50 MiB/s - c/B
CBC enc | 10.77 ns/B 88.54 MiB/s - c/B
CBC dec | 9.99 ns/B 95.44 MiB/s - c/B
CFB enc | 11.69 ns/B 81.61 MiB/s - c/B
CFB dec | 10.84 ns/B 88.00 MiB/s - c/B
OFB enc | 10.60 ns/B 89.99 MiB/s - c/B
OFB dec | 13.69 ns/B 69.65 MiB/s - c/B
CTR enc | 11.27 ns/B 84.61 MiB/s - c/B
CTR dec | 11.46 ns/B 83.24 MiB/s - c/B
=
3DES | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 29.90 ns/B 31.89 MiB/s - c/B
ECB dec | 30.90 ns/B 30.86 MiB/s - c/B
CBC enc | 29.57 ns/B 32.25 MiB/s - c/B
CBC dec | 17.03 ns/B 56.01 MiB/s - c/B
CFB enc | 30.84 ns/B 30.92 MiB/s - c/B
CFB dec | 15.41 ns/B 61.88 MiB/s - c/B
OFB enc | 28.20 ns/B 33.82 MiB/s - c/B
OFB dec | 31.36 ns/B 30.41 MiB/s - c/B
CTR enc | 13.62 ns/B 70.02 MiB/s - c/B
CTR dec | 18.36 ns/B 51.94 MiB/s - c/B
=
CAST5 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 8.69 ns/B 109.8 MiB/s - c/B
ECB dec | 9.14 ns/B 104.3 MiB/s - c/B
CBC enc | 10.00 ns/B 95.34 MiB/s - c/B
CBC dec | 3.77 ns/B 252.7 MiB/s - c/B
CFB enc | 10.51 ns/B 90.71 MiB/s - c/B
CFB dec | 3.48 ns/B 274.3 MiB/s - c/B
OFB enc | 10.56 ns/B 90.32 MiB/s - c/B
OFB dec | 9.28 ns/B 102.8 MiB/s - c/B
CTR enc | 3.33 ns/B 286.3 MiB/s - c/B
CTR dec | 4.07 ns/B 234.6 MiB/s - c/B
=
BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 7.39 ns/B 129.0 MiB/s - c/B
ECB dec | 6.62 ns/B 144.0 MiB/s - c/B
CBC enc | 8.99 ns/B 106.1 MiB/s - c/B
CBC dec | 2.78 ns/B 343.4 MiB/s - c/B
CFB enc | 9.28 ns/B 102.7 MiB/s - c/B
CFB dec | 2.72 ns/B 351.0 MiB/s - c/B
OFB enc | 9.78 ns/B 97.49 MiB/s - c/B
OFB dec | 9.07 ns/B 105.2 MiB/s - c/B
CTR enc | 2.86 ns/B 333.8 MiB/s - c/B
CTR dec | 2.87 ns/B 332.1 MiB/s - c/B
=
AES | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 0.563 ns/B 1694.0 MiB/s - c/B
ECB dec | 0.529 ns/B 1801.6 MiB/s - c/B
CBC enc | 1.05 ns/B 906.3 MiB/s - c/B
CBC dec | 0.210 ns/B 4549.1 MiB/s - c/B
CFB enc | 1.09 ns/B 873.7 MiB/s - c/B
CFB dec | 0.217 ns/B 4403.4 MiB/s - c/B
OFB enc | 1.15 ns/B 831.2 MiB/s - c/B
OFB dec | 1.10 ns/B 870.3 MiB/s - c/B
CTR enc | 0.214 ns/B 4465.8 MiB/s - c/B
CTR dec | 0.213 ns/B 4480.8 MiB/s - c/B
XTS enc | 0.695 ns/B 1372.7 MiB/s - c/B
XTS dec | 0.451 ns/B 2113.5 MiB/s - c/B
CCM enc | 1.44 ns/B 661.5 MiB/s - c/B
CCM dec | 1.09 ns/B 876.1 MiB/s - c/B
CCM auth | 1.09 ns/B 874.1 MiB/s - c/B
GCM enc | 0.409 ns/B 2330.5 MiB/s - c/B
GCM dec | 0.374 ns/B 2549.3 MiB/s - c/B
GCM auth | 0.189 ns/B 5040.8 MiB/s - c/B
OCB enc | 0.204 ns/B 4685.7 MiB/s - c/B
OCB dec | 0.212 ns/B 4506.9 MiB/s - c/B
OCB auth | 0.210 ns/B 4551.2 MiB/s - c/B
=
AES192 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 0.476 ns/B 2004.8 MiB/s - c/B
ECB dec | 0.601 ns/B 1587.4 MiB/s - c/B
CBC enc | 0.975 ns/B 978.4 MiB/s - c/B
CBC dec | 0.244 ns/B 3906.8 MiB/s - c/B
CFB enc | 1.37 ns/B 697.9 MiB/s - c/B
CFB dec | 0.251 ns/B 3799.2 MiB/s - c/B
OFB enc | 1.28 ns/B 745.5 MiB/s - c/B
OFB dec | 1.30 ns/B 731.2 MiB/s - c/B
CTR enc | 0.301 ns/B 3168.2 MiB/s - c/B
CTR dec | 0.277 ns/B 3445.5 MiB/s - c/B
XTS enc | -0.041 ns/B -23107.203 MiB/s - c/B
XTS dec | -0.745 ns/B -1279.795 MiB/s - c/B
CCM enc | 1.49 ns/B 638.3 MiB/s - c/B
CCM dec | 1.24 ns/B 768.4 MiB/s - c/B
CCM auth | 0.613 ns/B 1555.6 MiB/s - c/B
GCM enc | 0.446 ns/B 2138.3 MiB/s - c/B
GCM dec | 0.527 ns/B 1811.3 MiB/s - c/B
GCM auth | -0.099 ns/B -9647.185 MiB/s - c/B
OCB enc | 0.221 ns/B 4312.5 MiB/s - c/B
OCB dec | 0.342 ns/B 2792.1 MiB/s - c/B
OCB auth | 0.267 ns/B 3567.6 MiB/s - c/B
=
AES256 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 0.602 ns/B 1584.6 MiB/s - c/B
ECB dec | 0.544 ns/B 1753.8 MiB/s - c/B
CBC enc | 1.30 ns/B 736.0 MiB/s - c/B
CBC dec | 0.305 ns/B 3127.8 MiB/s - c/B
CFB enc | 1.34 ns/B 710.8 MiB/s - c/B
CFB dec | 0.306 ns/B 3115.5 MiB/s - c/B
OFB enc | 1.35 ns/B 704.0 MiB/s - c/B
OFB dec | 1.52 ns/B 625.8 MiB/s - c/B
CTR enc | 0.316 ns/B 3022.3 MiB/s - c/B
CTR dec | 0.237 ns/B 4029.4 MiB/s - c/B
XTS enc | 0.545 ns/B 1751.0 MiB/s - c/B
XTS dec | 0.918 ns/B 1039.1 MiB/s - c/B
CCM enc | 1.67 ns/B 569.9 MiB/s - c/B
CCM dec | 1.78 ns/B 536.4 MiB/s - c/B
CCM auth | 1.24 ns/B 770.6 MiB/s - c/B
GCM enc | 0.522 ns/B 1827.9 MiB/s - c/B
GCM dec | 0.417 ns/B 2285.0 MiB/s - c/B
GCM auth | 0.043 ns/B 22338.7 MiB/s - c/B
OCB enc | 0.580 ns/B 1644.8 MiB/s - c/B
OCB dec | 0.206 ns/B 4619.0 MiB/s - c/B
OCB auth | 0.130 ns/B 7335.4 MiB/s - c/B
=
TWOFISH | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 6.18 ns/B 154.4 MiB/s - c/B
ECB dec | 5.72 ns/B 166.7 MiB/s - c/B
CBC enc | 4.17 ns/B 228.7 MiB/s - c/B
CBC dec | 2.24 ns/B 426.1 MiB/s - c/B
CFB enc | 5.34 ns/B 178.7 MiB/s - c/B
CFB dec | 2.80 ns/B 340.1 MiB/s - c/B
OFB enc | 5.57 ns/B 171.3 MiB/s - c/B
OFB dec | 6.67 ns/B 142.9 MiB/s - c/B
CTR enc | 1.70 ns/B 560.9 MiB/s - c/B
CTR dec | 2.25 ns/B 423.4 MiB/s - c/B
XTS enc | 8.17 ns/B 116.7 MiB/s - c/B
XTS dec | 5.93 ns/B 160.8 MiB/s - c/B
CCM enc | 9.88 ns/B 96.52 MiB/s - c/B
CCM dec | 7.53 ns/B 126.7 MiB/s - c/B
CCM auth | 5.87 ns/B 162.4 MiB/s - c/B
GCM enc | 2.15 ns/B 442.6 MiB/s - c/B
GCM dec | 2.16 ns/B 442.2 MiB/s - c/B
GCM auth | 0.652 ns/B 1462.4 MiB/s - c/B
OCB enc | 2.02 ns/B 472.2 MiB/s - c/B
OCB dec | 4.34 ns/B 220.0 MiB/s - c/B
OCB auth | 1.36 ns/B 701.5 MiB/s - c/B
=
ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte
STREAM enc | 1.60 ns/B 594.3 MiB/s - c/B
STREAM dec | 1.49 ns/B 640.5 MiB/s - c/B
=
DES | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 12.66 ns/B 75.33 MiB/s - c/B
ECB dec | 12.70 ns/B 75.12 MiB/s - c/B
CBC enc | 14.63 ns/B 65.19 MiB/s - c/B
CBC dec | 14.61 ns/B 65.30 MiB/s - c/B
CFB enc | 15.61 ns/B 61.09 MiB/s - c/B
CFB dec | 14.60 ns/B 65.31 MiB/s - c/B
OFB enc | 13.49 ns/B 70.69 MiB/s - c/B
OFB dec | 14.57 ns/B 65.45 MiB/s - c/B
CTR enc | 13.23 ns/B 72.08 MiB/s - c/B
CTR dec | 14.65 ns/B 65.08 MiB/s - c/B
=
TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 5.82 ns/B 164.0 MiB/s - c/B
ECB dec | 5.86 ns/B 162.8 MiB/s - c/B
CBC enc | 5.68 ns/B 168.0 MiB/s - c/B
CBC dec | 2.17 ns/B 440.2 MiB/s - c/B
CFB enc | 5.02 ns/B 190.1 MiB/s - c/B
CFB dec | 1.60 ns/B 597.2 MiB/s - c/B
OFB enc | 6.97 ns/B 136.9 MiB/s - c/B
OFB dec | 6.76 ns/B 141.1 MiB/s - c/B
CTR enc | 2.24 ns/B 424.8 MiB/s - c/B
CTR dec | 2.74 ns/B 348.4 MiB/s - c/B
XTS enc | 6.34 ns/B 150.5 MiB/s - c/B
XTS dec | 5.77 ns/B 165.3 MiB/s - c/B
CCM enc | 8.96 ns/B 106.4 MiB/s - c/B
CCM dec | 9.85 ns/B 96.84 MiB/s - c/B
CCM auth | 5.93 ns/B 161.0 MiB/s - c/B
GCM enc | 2.41 ns/B 395.9 MiB/s - c/B
GCM dec | 1.78 ns/B 536.7 MiB/s - c/B
GCM auth | 0.489 ns/B 1949.5 MiB/s - c/B
OCB enc | 2.74 ns/B 348.3 MiB/s - c/B
OCB dec | 2.48 ns/B 384.0 MiB/s - c/B
OCB auth | 3.09 ns/B 308.7 MiB/s - c/B
=
SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 10.92 ns/B 87.30 MiB/s - c/B
ECB dec | 13.03 ns/B 73.22 MiB/s - c/B
CBC enc | 12.14 ns/B 78.53 MiB/s - c/B
CBC dec | 1.66 ns/B 575.5 MiB/s - c/B
CFB enc | 13.07 ns/B 72.96 MiB/s - c/B
CFB dec | 1.60 ns/B 595.4 MiB/s - c/B
OFB enc | 11.56 ns/B 82.51 MiB/s - c/B
OFB dec | 12.11 ns/B 78.73 MiB/s - c/B
CTR enc | 2.76 ns/B 345.0 MiB/s - c/B
CTR dec | 2.01 ns/B 473.3 MiB/s - c/B
XTS enc | 15.68 ns/B 60.81 MiB/s - c/B
XTS dec | 12.56 ns/B 75.96 MiB/s - c/B
CCM enc | 13.79 ns/B 69.13 MiB/s - c/B
CCM dec | 13.87 ns/B 68.74 MiB/s - c/B
CCM auth | 12.80 ns/B 74.48 MiB/s - c/B
GCM enc | 1.89 ns/B 504.4 MiB/s - c/B
GCM dec | 2.16 ns/B 442.4 MiB/s - c/B
GCM auth | 0.293 ns/B 3255.0 MiB/s - c/B
OCB enc | 1.83 ns/B 519.7 MiB/s - c/B
OCB dec | 1.50 ns/B 635.4 MiB/s - c/B
OCB auth | 1.18 ns/B 809.3 MiB/s - c/B
=
SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 12.68 ns/B 75.20 MiB/s - c/B
ECB dec | 12.33 ns/B 77.37 MiB/s - c/B
CBC enc | 13.15 ns/B 72.52 MiB/s - c/B
CBC dec | 1.58 ns/B 605.5 MiB/s - c/B
CFB enc | 12.16 ns/B 78.42 MiB/s - c/B
CFB dec | 1.63 ns/B 584.0 MiB/s - c/B
OFB enc | 12.87 ns/B 74.09 MiB/s - c/B
OFB dec | 11.71 ns/B 81.41 MiB/s - c/B
CTR enc | 1.52 ns/B 628.8 MiB/s - c/B
CTR dec | 1.41 ns/B 678.3 MiB/s - c/B
XTS enc | 13.51 ns/B 70.56 MiB/s - c/B
XTS dec | 16.33 ns/B 58.41 MiB/s - c/B
CCM enc | 15.01 ns/B 63.55 MiB/s - c/B
CCM dec | 15.28 ns/B 62.41 MiB/s - c/B
CCM auth | 12.70 ns/B 75.06 MiB/s - c/B
GCM enc | 2.04 ns/B 467.7 MiB/s - c/B
GCM dec | 1.96 ns/B 486.0 MiB/s - c/B
GCM auth | 0.073 ns/B 13136.3 MiB/s - c/B
OCB enc | 2.51 ns/B 380.0 MiB/s - c/B
OCB dec | 1.57 ns/B 607.9 MiB/s - c/B
OCB auth | 1.73 ns/B 551.8 MiB/s - c/B
=
SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 12.71 ns/B 75.03 MiB/s - c/B
ECB dec | 13.01 ns/B 73.29 MiB/s - c/B
CBC enc | 14.46 ns/B 65.97 MiB/s - c/B
CBC dec | 1.71 ns/B 556.2 MiB/s - c/B
CFB enc | 13.09 ns/B 72.84 MiB/s - c/B
CFB dec | 1.26 ns/B 754.9 MiB/s - c/B
OFB enc | 13.36 ns/B 71.41 MiB/s - c/B
OFB dec | 11.73 ns/B 81.31 MiB/s - c/B
CTR enc | 1.81 ns/B 526.7 MiB/s - c/B
CTR dec | 1.50 ns/B 637.6 MiB/s - c/B
XTS enc | 14.42 ns/B 66.12 MiB/s - c/B
XTS dec | 12.65 ns/B 75.41 MiB/s - c/B
CCM enc | 14.63 ns/B 65.21 MiB/s - c/B
CCM dec | 16.47 ns/B 57.89 MiB/s - c/B
CCM auth | 13.98 ns/B 68.19 MiB/s - c/B
GCM enc | 2.07 ns/B 461.7 MiB/s - c/B
GCM dec | 1.60 ns/B 597.5 MiB/s - c/B
GCM auth | 0.055 ns/B 17457.7 MiB/s - c/B
OCB enc | 1.52 ns/B 629.3 MiB/s - c/B
OCB dec | 1.43 ns/B 668.3 MiB/s - c/B
OCB auth | 1.37 ns/B 695.9 MiB/s - c/B
=
RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 19.37 ns/B 49.22 MiB/s - c/B
ECB dec | 11.41 ns/B 83.55 MiB/s - c/B
CBC enc | 19.11 ns/B 49.90 MiB/s - c/B
CBC dec | 11.12 ns/B 85.79 MiB/s - c/B
CFB enc | 19.52 ns/B 48.86 MiB/s - c/B
CFB dec | 18.24 ns/B 52.27 MiB/s - c/B
OFB enc | 19.28 ns/B 49.47 MiB/s - c/B
OFB dec | 18.40 ns/B 51.82 MiB/s - c/B
CTR enc | 21.13 ns/B 45.13 MiB/s - c/B
CTR dec | 20.63 ns/B 46.22 MiB/s - c/B
=
RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 19.30 ns/B 49.42 MiB/s - c/B
ECB dec | 10.48 ns/B 90.96 MiB/s - c/B
CBC enc | 18.79 ns/B 50.75 MiB/s - c/B
CBC dec | 10.27 ns/B 92.86 MiB/s - c/B
CFB enc | 19.84 ns/B 48.08 MiB/s - c/B
CFB dec | 19.65 ns/B 48.54 MiB/s - c/B
OFB enc | 19.82 ns/B 48.12 MiB/s - c/B
OFB dec | 18.75 ns/B 50.87 MiB/s - c/B
CTR enc | 19.97 ns/B 47.76 MiB/s - c/B
CTR dec | 19.76 ns/B 48.26 MiB/s - c/B
=
SEED | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 11.93 ns/B 79.95 MiB/s - c/B
ECB dec | 12.54 ns/B 76.03 MiB/s - c/B
CBC enc | 13.79 ns/B 69.16 MiB/s - c/B
CBC dec | 12.76 ns/B 74.73 MiB/s - c/B
CFB enc | 13.41 ns/B 71.11 MiB/s - c/B
CFB dec | 13.63 ns/B 69.99 MiB/s - c/B
OFB enc | 14.28 ns/B 66.81 MiB/s - c/B
OFB dec | 13.50 ns/B 70.66 MiB/s - c/B
CTR enc | 15.52 ns/B 61.43 MiB/s - c/B
CTR dec | 14.71 ns/B 64.82 MiB/s - c/B
XTS enc | 12.11 ns/B 78.73 MiB/s - c/B
XTS dec | 13.45 ns/B 70.93 MiB/s - c/B
CCM enc | 24.85 ns/B 38.37 MiB/s - c/B
CCM dec | 28.53 ns/B 33.43 MiB/s - c/B
CCM auth | 14.21 ns/B 67.10 MiB/s - c/B
GCM enc | 13.74 ns/B 69.39 MiB/s - c/B
GCM dec | 15.39 ns/B 61.99 MiB/s - c/B
GCM auth | -0.027 ns/B -34911.782 MiB/s - c/B
OCB enc | 12.85 ns/B 74.23 MiB/s - c/B
OCB dec | 12.12 ns/B 78.66 MiB/s - c/B
OCB auth | 12.73 ns/B 74.91 MiB/s - c/B
=
CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 7.34 ns/B 130.0 MiB/s - c/B
ECB dec | 7.73 ns/B 123.4 MiB/s - c/B
CBC enc | 7.48 ns/B 127.5 MiB/s - c/B
CBC dec | 1.21 ns/B 790.0 MiB/s - c/B
CFB enc | 9.48 ns/B 100.6 MiB/s - c/B
CFB dec | 0.902 ns/B 1057.0 MiB/s - c/B
OFB enc | 7.72 ns/B 123.5 MiB/s - c/B
OFB dec | 8.65 ns/B 110.3 MiB/s - c/B
CTR enc | 1.18 ns/B 805.3 MiB/s - c/B
CTR dec | 1.08 ns/B 886.9 MiB/s - c/B
XTS enc | 8.07 ns/B 118.2 MiB/s - c/B
XTS dec | 7.04 ns/B 135.4 MiB/s - c/B
CCM enc | 8.77 ns/B 108.8 MiB/s - c/B
CCM dec | 9.26 ns/B 103.0 MiB/s - c/B
CCM auth | 6.54 ns/B 145.7 MiB/s - c/B
GCM enc | 1.17 ns/B 817.7 MiB/s - c/B
GCM dec | 1.28 ns/B 744.7 MiB/s - c/B
GCM auth | 0.176 ns/B 5421.6 MiB/s - c/B
OCB enc | 1.04 ns/B 917.5 MiB/s - c/B
OCB dec | 1.45 ns/B 657.6 MiB/s - c/B
OCB auth | 1.76 ns/B 541.0 MiB/s - c/B
=
CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 8.81 ns/B 108.3 MiB/s - c/B
ECB dec | 8.52 ns/B 111.9 MiB/s - c/B
CBC enc | 11.35 ns/B 84.02 MiB/s - c/B
CBC dec | 1.17 ns/B 814.4 MiB/s - c/B
CFB enc | 10.51 ns/B 90.71 MiB/s - c/B
CFB dec | 1.62 ns/B 588.7 MiB/s - c/B
OFB enc | 9.92 ns/B 96.12 MiB/s - c/B
OFB dec | 9.01 ns/B 105.8 MiB/s - c/B
CTR enc | 1.34 ns/B 713.7 MiB/s - c/B
CTR dec | 1.16 ns/B 822.4 MiB/s - c/B
XTS enc | 10.30 ns/B 92.55 MiB/s - c/B
XTS dec | 9.56 ns/B 99.79 MiB/s - c/B
CCM enc | 12.08 ns/B 78.96 MiB/s - c/B
CCM dec | 12.57 ns/B 75.86 MiB/s - c/B
CCM auth | 9.50 ns/B 100.4 MiB/s - c/B
GCM enc | 1.76 ns/B 542.8 MiB/s - c/B
GCM dec | 1.89 ns/B 504.9 MiB/s - c/B
GCM auth | 0.053 ns/B 18041.4 MiB/s - c/B
OCB enc | 1.27 ns/B 752.8 MiB/s - c/B
OCB dec | 0.992 ns/B 961.0 MiB/s - c/B
OCB auth | 2.05 ns/B 465.9 MiB/s - c/B
=
CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 9.60 ns/B 99.39 MiB/s - c/B
ECB dec | 9.88 ns/B 96.52 MiB/s - c/B
CBC enc | 11.31 ns/B 84.34 MiB/s - c/B
CBC dec | 1.67 ns/B 570.4 MiB/s - c/B
CFB enc | 10.12 ns/B 94.21 MiB/s - c/B
CFB dec | 1.39 ns/B 686.5 MiB/s - c/B
OFB enc | 10.26 ns/B 92.95 MiB/s - c/B
OFB dec | 11.66 ns/B 81.78 MiB/s - c/B
CTR enc | 1.43 ns/B 668.2 MiB/s - c/B
CTR dec | 2.28 ns/B 417.7 MiB/s - c/B
XTS enc | 10.61 ns/B 89.89 MiB/s - c/B
XTS dec | 8.48 ns/B 112.4 MiB/s - c/B
CCM enc | 9.53 ns/B 100.1 MiB/s - c/B
CCM dec | 10.89 ns/B 87.60 MiB/s - c/B
CCM auth | 11.28 ns/B 84.53 MiB/s - c/B
GCM enc | 1.57 ns/B 608.1 MiB/s - c/B
GCM dec | 1.49 ns/B 640.7 MiB/s - c/B
GCM auth | 0.040 ns/B 23843.4 MiB/s - c/B
OCB enc | 1.54 ns/B 618.8 MiB/s - c/B
OCB dec | 1.20 ns/B 791.4 MiB/s - c/B
OCB auth | 1.01 ns/B 946.2 MiB/s - c/B
=
SALSA20 | nanosecs/byte mebibytes/sec cycles/byte
STREAM enc | 1.48 ns/B 645.1 MiB/s - c/B
STREAM dec | 1.16 ns/B 822.9 MiB/s - c/B
=
SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte
STREAM enc | 0.448 ns/B 2127.6 MiB/s - c/B
STREAM dec | 0.714 ns/B 1335.0 MiB/s - c/B
=
GOST28147 | nanosecs/byte mebibytes/sec cycles/byte
ECB enc | 19.98 ns/B 47.73 MiB/s - c/B
ECB dec | 16.07 ns/B 59.35 MiB/s - c/B
CBC enc | 20.65 ns/B 46.18 MiB/s - c/B
CBC dec | 17.75 ns/B 53.73 MiB/s - c/B
CFB enc | 20.09 ns/B 47.47 MiB/s - c/B
CFB dec | 19.05 ns/B 50.05 MiB/s - c/B
OFB enc | 17.58 ns/B 54.24 MiB/s - c/B
OFB dec | 18.68 ns/B 51.07 MiB/s - c/B
CTR enc | 18.26 ns/B 52.24 MiB/s - c/B
CTR dec | 18.90 ns/B 50.45 MiB/s - c/B
=
CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte
STREAM enc | 0.378 ns/B 2524.6 MiB/s - c/B
STREAM dec | 0.420 ns/B 2268.8 MiB/s - c/B
POLY1305 enc | 0.399 ns/B 2388.1 MiB/s - c/B
POLY1305 dec | 0.551 ns/B 1731.2 MiB/s - c/B
POLY1305 auth | 0.155 ns/B 6135.6 MiB/s - c/B
=
KDF:
| nanosecs/iter cycles/iter
PBKDF2-HMAC-MD5 | 619.5 -
PBKDF2-HMAC-SHA1 | 558.2 -
PBKDF2-HMAC-RIPEMD160 | 694.6 -
PBKDF2-HMAC-TIGER192 | 576.0 -
PBKDF2-HMAC-SHA256 | 1240.2 -
PBKDF2-HMAC-SHA384 | 1429.4 -
PBKDF2-HMAC-SHA512 | 1444.0 -
PBKDF2-HMAC-SHA224 | 1198.0 -
PBKDF2-HMAC-WHIRLPOOL | 1313.1 -
PBKDF2-HMAC-TIGER | 803.5 -
PBKDF2-HMAC-TIGER2 | 614.1 -
PBKDF2-HMAC-GOSTR3411_94 | 4395.3 -
PBKDF2-HMAC-STRIBOG256 | 5886.9 -
PBKDF2-HMAC-STRIBOG512 | 7161.8 -
PBKDF2-HMAC-GOSTR3411_CP | 4994.1 -
PBKDF2-HMAC-SHA3-224 | 1423.7 -
PBKDF2-HMAC-SHA3-256 | 1205.7 -
PBKDF2-HMAC-SHA3-384 | 1377.1 -
PBKDF2-HMAC-SHA3-512 | 1222.9 -
PBKDF2-HMAC-BLAKE2B_512 | 1008.6 -
PBKDF2-HMAC-BLAKE2B_384 | 990.7 -
PBKDF2-HMAC-BLAKE2B_256 | 980.0 -
PBKDF2-HMAC-BLAKE2B_160 | 953.9 -
PBKDF2-HMAC-BLAKE2S_256 | 805.5 -
PBKDF2-HMAC-BLAKE2S_224 | 857.1 -
PBKDF2-HMAC-BLAKE2S_160 | 920.2 -
PBKDF2-HMAC-BLAKE2S_128 | 712.3 -
=
[0;32mPASS[m: bench-slope
[1;34mSKIP[m: hashtest-256g
[0;31m======================================[m
[0;31m2 of 27 tests failed[m
[0;31m(1 test was not run)[m
[0;31mPlease report to http://bugs.gnupg.org[m
[0;31m======================================[m
*** Error code 1
Stop.
make[2]: stopped in /usr/ports/security/libgcrypt/work/libgcrypt-1.8.4/tests
*** Error code 1
Stop.
make[1]: stopped in /usr/ports/security/libgcrypt/work/libgcrypt-1.8.4/tests
*** Error code 1
Stop.
make: stopped in /usr/ports/security/libgcrypt/work/libgcrypt-1.8.4
root at BSD12Virt:/usr/ports/security/libgcrypt/work/libgcrypt-1.8.4 # exit
exit
Script done on Thu Aug 8 12:20:59 2019
More information about the freebsd-questions
mailing list