Sponsored Content
Full Discussion: Help With Unixbench
Operating Systems Linux Help With Unixbench Post 40936 by midagama on Thursday 25th of September 2003 09:55:37 AM
Old 09-25-2003
Question Help With Unixbench

Please, if somebody can help me to understand the results of unixbench.

I have read some information about benchmarking but i cant find a explanation about these results.

I'm new at linux, and my first work is understand and report what i get from this "microbenchmarking" program.

THANKS A LOT

Smilie
 

3 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Unixbench!!!

Please, if somebody can help me to understand the results of unixbench. I have read some information about benchmarking but i cant find a explanation about these results. Dhrystone 2 using register variables Double-Precision Whetstone System Call Overhead ... (0 Replies)
Discussion started by: juliano.potrich
0 Replies

2. UNIX for Dummies Questions & Answers

Help with removing old version of UnixBench

Hello everyone, I am by no means good at using the shell. I only know enough stuff to be very dangerous to myself and others lol. Basically, I have UnixBench installed on my VPS server, but I have both 4.x and 5.x installed. I would like to remove the 4.x version from my server. How can I do... (2 Replies)
Discussion started by: griffinjt
2 Replies

3. Linux Benchmarks

How to read the data from SysBench And UNIXBench when testing VPS?

i want to test several linux VPS using bench mark tools as i read there are 2 industry standard tools called unixBench and SysBench I compiled them and executed them on the VPS And i have results : SysBench:( 4 CPU) ./sysbench --test=cpu --cpu-max-prime=20000 --num-threads=4 run The... (0 Replies)
Discussion started by: umen
0 Replies
SSL_CTX_new(3)							      OpenSSL							    SSL_CTX_new(3)

NAME
SSL_CTX_new - create a new SSL_CTX object as framework for TLS/SSL enabled functions SYNOPSIS
#include <openssl/ssl.h> SSL_CTX *SSL_CTX_new(SSL_METHOD *method); DESCRIPTION
SSL_CTX_new() creates a new SSL_CTX object as framework to establish TLS/SSL enabled connections. NOTES
The SSL_CTX object uses method as connection method. The methods exist in a generic type (for client and server use), a server only type, and a client only type. method can be of the following types: SSLv2_method(void), SSLv2_server_method(void), SSLv2_client_method(void) A TLS/SSL connection established with these methods will only understand the SSLv2 protocol. A client will send out SSLv2 client hello messages and will also indicate that it only understand SSLv2. A server will only understand SSLv2 client hello messages. SSLv3_method(void), SSLv3_server_method(void), SSLv3_client_method(void) A TLS/SSL connection established with these methods will only understand the SSLv3 protocol. A client will send out SSLv3 client hello messages and will indicate that it only understands SSLv3. A server will only understand SSLv3 client hello messages. This especially means, that it will not understand SSLv2 client hello messages which are widely used for compatibility reasons, see SSLv23_*_method(). TLSv1_method(void), TLSv1_server_method(void), TLSv1_client_method(void) A TLS/SSL connection established with these methods will only understand the TLSv1 protocol. A client will send out TLSv1 client hello messages and will indicate that it only understands TLSv1. A server will only understand TLSv1 client hello messages. This especially means, that it will not understand SSLv2 client hello messages which are widely used for compatibility reasons, see SSLv23_*_method(). It will also not understand SSLv3 client hello messages. SSLv23_method(void), SSLv23_server_method(void), SSLv23_client_method(void) A TLS/SSL connection established with these methods will understand the SSLv2, SSLv3, and TLSv1 protocol. A client will send out SSLv2 client hello messages and will indicate that it also understands SSLv3 and TLSv1. A server will understand SSLv2, SSLv3, and TLSv1 client hello messages. This is the best choice when compatibility is a concern. The list of protocols available can later be limited using the SSL_OP_NO_SSLv2, SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1 options of the SSL_CTX_set_options() or SSL_set_options() functions. Using these options it is possible to choose e.g. SSLv23_server_method() and be able to negotiate with all possible clients, but to only allow newer protocols like SSLv3 or TLSv1. SSL_CTX_new() initializes the list of ciphers, the session cache setting, the callbacks, the keys and certificates, and the options to its default values. RETURN VALUES
The following return values can occur: NULL The creation of a new SSL_CTX object failed. Check the error stack to find out the reason. Pointer to an SSL_CTX object The return value points to an allocated SSL_CTX object. SEE ALSO
SSL_CTX_free(3), SSL_accept(3), ssl(3), SSL_set_connect_state(3) 0.9.7d 2002-12-01 SSL_CTX_new(3)
All times are GMT -4. The time now is 04:16 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy