openssl-speed.pod.in 4.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170
  1. =pod
  2. {- OpenSSL::safe::output_do_not_edit_headers(); -}
  3. =head1 NAME
  4. openssl-speed - test library performance
  5. =head1 SYNOPSIS
  6. B<openssl speed>
  7. [B<-help>]
  8. [B<-config> I<filename>]
  9. [B<-elapsed>]
  10. [B<-evp> I<algo>]
  11. [B<-hmac> I<algo>]
  12. [B<-cmac> I<algo>]
  13. [B<-mb>]
  14. [B<-aead>]
  15. [B<-kem-algorithms>]
  16. [B<-signature-algorithms>]
  17. [B<-multi> I<num>]
  18. [B<-async_jobs> I<num>]
  19. [B<-misalign> I<num>]
  20. [B<-decrypt>]
  21. [B<-primes> I<num>]
  22. [B<-seconds> I<num>]
  23. [B<-bytes> I<num>]
  24. [B<-mr>]
  25. [B<-mlock>]
  26. {- $OpenSSL::safe::opt_r_synopsis -}
  27. {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
  28. [I<algorithm> ...]
  29. =head1 DESCRIPTION
  30. This command is used to test the performance of cryptographic algorithms.
  31. =head1 OPTIONS
  32. =over 4
  33. =item B<-help>
  34. Print out a usage message.
  35. =item B<-config> I<filename>
  36. Specifies the configuration file to use.
  37. Optional; for a description of the default value,
  38. see L<openssl(1)/COMMAND SUMMARY>.
  39. =item B<-elapsed>
  40. When calculating operations- or bytes-per-second, use wall-clock time
  41. instead of CPU user time as divisor. It can be useful when testing speed
  42. of hardware engines.
  43. =item B<-evp> I<algo>
  44. Use the specified cipher or message digest algorithm via the EVP interface.
  45. If I<algo> is an AEAD cipher, then you can pass B<-aead> to benchmark a
  46. TLS-like sequence. And if I<algo> is a multi-buffer capable cipher, e.g.
  47. aes-128-cbc-hmac-sha1, then B<-mb> will time multi-buffer operation.
  48. To see the algorithms supported with this option, use
  49. C<openssl list -digest-algorithms> or C<openssl list -cipher-algorithms>
  50. command.
  51. =item B<-multi> I<num>
  52. Run multiple operations in parallel.
  53. =item B<-async_jobs> I<num>
  54. Enable async mode and start specified number of jobs.
  55. =item B<-misalign> I<num>
  56. Misalign the buffers by the specified number of bytes.
  57. =item B<-hmac> I<digest>
  58. Time the HMAC algorithm using the specified message digest.
  59. =item B<-cmac> I<cipher>
  60. Time the CMAC algorithm using the specified cipher e.g.
  61. C<openssl speed -cmac aes128>.
  62. =item B<-decrypt>
  63. Time the decryption instead of encryption. Affects only the EVP testing.
  64. =item B<-mb>
  65. Enable multi-block mode on EVP-named cipher.
  66. =item B<-aead>
  67. Benchmark EVP-named AEAD cipher in TLS-like sequence.
  68. =item B<-kem-algorithms>
  69. Benchmark KEM algorithms: key generation, encapsulation, decapsulation.
  70. =item B<-signature-algorithms>
  71. Benchmark signature algorithms: key generation, signature, verification.
  72. =item B<-primes> I<num>
  73. Generate a I<num>-prime RSA key and use it to run the benchmarks. This option
  74. is only effective if RSA algorithm is specified to test.
  75. =item B<-seconds> I<num>
  76. Run benchmarks for I<num> seconds.
  77. =item B<-bytes> I<num>
  78. Run benchmarks on I<num>-byte buffers. Affects ciphers, digests and the CSPRNG.
  79. The limit on the size of the buffer is INT_MAX - 64 bytes, which for a 32-bit
  80. int would be 2147483583 bytes.
  81. =item B<-mr>
  82. Produce the summary in a mechanical, machine-readable, format.
  83. =item B<-mlock>
  84. Lock memory into RAM for more deterministic measurements.
  85. {- $OpenSSL::safe::opt_r_item -}
  86. {- $OpenSSL::safe::opt_engine_item -}
  87. {- $OpenSSL::safe::opt_provider_item -}
  88. =item I<algorithm> ...
  89. If any I<algorithm> is given, then those algorithms are tested, otherwise a
  90. pre-compiled grand selection is tested.
  91. =back
  92. =head1 BUGS
  93. The I<algorithm> can be selected only from a pre-compiled subset of things
  94. that the C<openssl speed> command knows about. To test any additional digest
  95. or cipher algorithm supported by OpenSSL use the C<-evp> option.
  96. There is no way to test the speed of any additional public key algorithms
  97. supported by third party providers with the C<openssl speed> command.
  98. =head1 HISTORY
  99. The B<-engine> option was deprecated in OpenSSL 3.0.
  100. DSA512 was removed in OpenSSL 3.2.
  101. =head1 COPYRIGHT
  102. Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved.
  103. Licensed under the Apache License 2.0 (the "License"). You may not use
  104. this file except in compliance with the License. You can obtain a copy
  105. in the file LICENSE in the source distribution or at
  106. L<https://www.openssl.org/source/license.html>.
  107. =cut