Skip to content

Commit b327824

Browse files
committed
README.md update wip
Signed-off-by: Eugene Syromiatnikov <[email protected]>
1 parent 56cbb71 commit b327824

File tree

1 file changed

+15
-15
lines changed

1 file changed

+15
-15
lines changed

README.md

Lines changed: 15 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -37,10 +37,10 @@ labels.
3737

3838
## randbytes
3939

40-
The randbytes test does 10000 calls of the [RAND_bytes()](https://docs.openssl.org/master/man3/RAND_bytes/) function divided
40+
The randbytes test does 10000 calls of the [`RAND_bytes()`](https://docs.openssl.org/master/man3/RAND_bytes/) function divided
4141
evenly among multiple threads. The number of threads to use is provided as
4242
an argument and the test reports the average time take to execute a block of
43-
1000 [RAND_bytes()](https://docs.openssl.org/master/man3/RAND_bytes/) calls.
43+
1000 [`RAND_bytes()`](https://docs.openssl.org/master/man3/RAND_bytes/) calls.
4444

4545
## handshake
4646

@@ -79,43 +79,43 @@ calls.
7979

8080
## newrawkey
8181

82-
The `newrawkey` test repeatedly calls the [EVP_PKEY_new_raw_public_key_ex()](https://docs.openssl.org/master/man3/EVP_PKEY_new/)
82+
The `newrawkey` test repeatedly calls the [`EVP_PKEY_new_raw_public_key_ex()`](https://docs.openssl.org/master/man3/EVP_PKEY_new/)
8383
function. It does 100000 repetitions divided evenly among each thread. The
8484
number of threads to use is provided as an argument and the test reports the
85-
average time take to execute a block of 1000 [EVP_PKEY_new_raw_public_key_ex()](https://docs.openssl.org/master/man3/EVP_PKEY_new/)
85+
average time take to execute a block of 1000 [`EVP_PKEY_new_raw_public_key_ex()`](https://docs.openssl.org/master/man3/EVP_PKEY_new/)
8686
calls.
8787

8888
Note that this test does not support OpenSSL 1.1.1.
8989

9090
## rsasign
9191

92-
The `rsasign` test repeatedly calls the [EVP_PKEY_sign_init()/EVP_PKEY_sign()](https://docs.openssl.org/master/man3/EVP_PKEY_sign/)
92+
The `rsasign` test repeatedly calls the [`EVP_PKEY_sign_init()`/`EVP_PKEY_sign()`](https://docs.openssl.org/master/man3/EVP_PKEY_sign/)
9393
functions, using a 512 bit RSA key. It does 100000 repetitions divided evenly
9494
among each thread. The number of threads to use is provided as an argument and
9595
the test reports the average time take to execute a block of 1000
96-
[EVP_PKEY_sign_init()/EVP_PKEY_sign()](https://docs.openssl.org/master/man3/EVP_PKEY_sign/) calls.
96+
[`EVP_PKEY_sign_init()/EVP_PKEY_sign()`](https://docs.openssl.org/master/man3/EVP_PKEY_sign/) calls.
9797

9898
## x509storeissuer
9999

100-
Runs the function call [X509_STORE_CTX_get1_issuer()](https://docs.openssl.org/master/man3/X509_STORE_set_verify_cb_func/) repeatedly in a loop (which
100+
Runs the function call [`X509_STORE_CTX_get1_issuer()`](https://docs.openssl.org/master/man3/X509_STORE_set_verify_cb_func/) repeatedly in a loop (which
101101
is used in certificate chain building as part of a verify operation). The test
102102
assumes that the default certificates directly exists but is empty. For a
103103
default configuration this is "/usr/local/ssl/certs". The test takes the number
104104
of threads to use as an argument and the test reports the average time take to
105-
execute a block of 1000 [X509_STORE_CTX_get1_issuer()](https://docs.openssl.org/master/man3/X509_STORE_set_verify_cb_func/) calls.
105+
execute a block of 1000 [`X509_STORE_CTX_get1_issuer()`](https://docs.openssl.org/master/man3/X509_STORE_set_verify_cb_func/) calls.
106106

107107
## providerdoall
108108

109-
The `providerdoall` test repeatedly calls the [OSSL_PROVIDER_do_all()](https://docs.openssl.org/master/man3/OSSL_PROVIDER) function.
109+
The `providerdoall` test repeatedly calls the [`OSSL_PROVIDER_do_all()`](https://docs.openssl.org/master/man3/OSSL_PROVIDER) function.
110110
It does 100000 repetitions divided evenly among each thread. The number of
111111
threads to use is provided as an argument and the test reports the average time
112-
take to execute a block of 1000 [OSSL_PROVIDER_do_all()](https://docs.openssl.org/master/man3/OSSL_PROVIDER) calls.
112+
take to execute a block of 1000 [`OSSL_PROVIDER_do_all()`](https://docs.openssl.org/master/man3/OSSL_PROVIDER) calls.
113113

114114
## rwlocks
115115

116116
The `rwlocks` test creates the command line specified number of threads, splitting
117117
them evenly between read and write functions (though this is adjustable via the
118-
LOCK_WRITERS environment variable). Threads then iteratively acquire a shared
118+
`LOCK_WRITERS` environment variable). Threads then iteratively acquire a shared
119119
rwlock to read or update some shared data. The number of read and write
120120
lock/unlock pairs are reported as a performance measurement
121121

@@ -148,7 +148,7 @@ for all keys and formats using 4 threads, run `pkeyread` as follows:
148148

149149
## evp_setpeer
150150

151-
The `evp_setpeer` test repeatedly calls the [EVP_PKEY_derive_set_peer()](https://docs.openssl.org/master/man3/EVP_PKEY_derive/) function
151+
The `evp_setpeer` test repeatedly calls the [`EVP_PKEY_derive_set_peer()`](https://docs.openssl.org/master/man3/EVP_PKEY_derive/) function
152152
on a memory BIO with a private key of desired type. It does 10000
153153
repetitions divided evenly among each thread. The last argument will be the
154154
number of threads run. The test reports average time per call. Use option `-k`
@@ -163,8 +163,8 @@ evp_setpeer as follows:
163163
## writeread
164164

165165
Performs an in-memory client and server handshake and measures the average
166-
time taken for a single sequence of calling [SSL_write_ex()](https://docs.openssl.org/master/man3/SSL_write/) on the client and
167-
[SSL_write_ex()](https://docs.openssl.org/master/man3/SSL_write/) on the server. In total 1000000 writes and reads are performed
166+
time taken for a single sequence of calling [`SSL_write_ex()`](https://docs.openssl.org/master/man3/SSL_write/) on the client and
167+
[`SSL_write_ex()`](https://docs.openssl.org/master/man3/SSL_write/) on the server. In total 1000000 writes and reads are performed
168168
divided evenly among each thread. It take 4 optional and 2 required arguments:
169169

170170
```
@@ -180,7 +180,7 @@ threadcount - number of concurrent threads to run in test.
180180
## ssl_poll_perf
181181

182182
Tool to evaluate performance of QUIC client and server which both use
183-
[SSL_poll](https://docs.openssl.org/master/man3/SSL_poll/)(3ossl). Application creates two threads, one for client the
183+
[`SSL_poll()`](https://docs.openssl.org/master/man3/SSL_poll/). Application creates two threads, one for client the
184184
other for server. Server and client can both accept/create simultanous
185185
connections. Each connection then can carry multiple unidirectional/bidirectional
186186
streams. The streams handle HTTP/1.0 GET request/responses only.

0 commit comments

Comments
 (0)