1OPENSSL-SPEED(1ossl)                OpenSSL               OPENSSL-SPEED(1ossl)
2
3
4

NAME

6       openssl-speed - test library performance
7

SYNOPSIS

9       openssl speed [-help] [-elapsed] [-evp algo] [-hmac algo] [-cmac algo]
10       [-mb] [-aead] [-multi num] [-async_jobs num] [-misalign num] [-decrypt]
11       [-primes num] [-seconds num] [-bytes num] [-mr] [-rand files]
12       [-writerand file] [-engine id] [-provider name] [-provider-path path]
13       [-propquery propq] [algorithm ...]
14

DESCRIPTION

16       This command is used to test the performance of cryptographic
17       algorithms.
18

OPTIONS

20       -help
21           Print out a usage message.
22
23       -elapsed
24           When calculating operations- or bytes-per-second, use wall-clock
25           time instead of CPU user time as divisor. It can be useful when
26           testing speed of hardware engines.
27
28       -evp algo
29           Use the specified cipher or message digest algorithm via the EVP
30           interface.  If algo is an AEAD cipher, then you can pass -aead to
31           benchmark a TLS-like sequence. And if algo is a multi-buffer
32           capable cipher, e.g.  aes-128-cbc-hmac-sha1, then -mb will time
33           multi-buffer operation.
34
35           To see the algorithms supported with this option, use "openssl list
36           -digest-algorithms" or "openssl list -cipher-algorithms" command.
37
38       -multi num
39           Run multiple operations in parallel.
40
41       -async_jobs num
42           Enable async mode and start specified number of jobs.
43
44       -misalign num
45           Misalign the buffers by the specified number of bytes.
46
47       -hmac digest
48           Time the HMAC algorithm using the specified message digest.
49
50       -cmac cipher
51           Time the CMAC algorithm using the specified cipher e.g.  "openssl
52           speed -cmac aes128".
53
54       -decrypt
55           Time the decryption instead of encryption. Affects only the EVP
56           testing.
57
58       -mb Enable multi-block mode on EVP-named cipher.
59
60       -aead
61           Benchmark EVP-named AEAD cipher in TLS-like sequence.
62
63       -primes num
64           Generate a num-prime RSA key and use it to run the benchmarks. This
65           option is only effective if RSA algorithm is specified to test.
66
67       -seconds num
68           Run benchmarks for num seconds.
69
70       -bytes num
71           Run benchmarks on num-byte buffers. Affects ciphers, digests and
72           the CSPRNG.  The limit on the size of the buffer is INT_MAX - 64
73           bytes, which for a 32-bit int would be 2147483583 bytes.
74
75       -mr Produce the summary in a mechanical, machine-readable, format.
76
77       -rand files, -writerand file
78           See "Random State Options" in openssl(1) for details.
79
80       -engine id
81           See "Engine Options" in openssl(1).  This option is deprecated.
82
83       -provider name
84       -provider-path path
85       -propquery propq
86           See "Provider Options" in openssl(1), provider(7), and property(7).
87
88       algorithm ...
89           If any algorithm is given, then those algorithms are tested,
90           otherwise a pre-compiled grand selection is tested.
91

BUGS

93       The algorithm can be selected only from a pre-compiled subset of things
94       that the "openssl speed" command knows about. To test any additional
95       digest or cipher algorithm supported by OpenSSL use the "-evp" option.
96
97       There is no way to test the speed of any additional public key
98       algorithms supported by third party providers with the "openssl speed"
99       command.
100

HISTORY

102       The -engine option was deprecated in OpenSSL 3.0.
103
105       Copyright 2000-2022 The OpenSSL Project Authors. All Rights Reserved.
106
107       Licensed under the Apache License 2.0 (the "License").  You may not use
108       this file except in compliance with the License.  You can obtain a copy
109       in the file LICENSE in the source distribution or at
110       <https://www.openssl.org/source/license.html>.
111
112
113
1143.0.5                             2022-07-05              OPENSSL-SPEED(1ossl)
Impressum