Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 18 Mar 2015 19:58:02 -0400
From:      Mike Tancsa <mike@sentex.net>
To:        Matt Smith <fbsd@xtaz.co.uk>, John-Mark Gurney <jmg@funkthat.com>, FreeBSD-STABLE Mailing List <freebsd-stable@freebsd.org>
Subject:   Re: 35-40% performance drop releng9 vs releng10 openvpn
Message-ID:  <550A110A.6070301@sentex.net>
In-Reply-To: <20150318224034.GG1271@xtaz.uk>
References:  <5506250A.2000506@sentex.net> <20150316132055.GQ32288@funkthat.com> <5509D6C6.4050204@sentex.net> <20150318211457.GL51048@funkthat.com> <5509FC19.2020201@sentex.net> <20150318224034.GG1271@xtaz.uk>

next in thread | previous in thread | raw e-mail | index | archive | help
This is a multi-part message in MIME format.
--------------000105020404090403030804
Content-Type: text/plain; charset=windows-1252; format=flowed
Content-Transfer-Encoding: 7bit

On 3/18/2015 6:40 PM, Matt Smith wrote:
> Isn't OpenSSL in the base on releng9 the 0.9.8 version whereas in
> releng10 it's the 1.0.1 version? This could make a significant
> difference. I've heard rumours before that the newer version is a lot
> slower but I've never had cause to believe it.
>

  openssl speed aes-128-cbc

16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
20245.49k    21646.52k    22179.87k    55431.85k    55981.40k  R10
34178.77k    35559.29k    36305.70k    36481.34k    36495.49k  R9

R9 OpenSSL 0.9.8zd-freebsd 8 Jan 2015
R10 OpenSSL 1.0.1l-freebsd 15 Jan 2015

Interesting, its mixed based on size

	---Mike

-- 
-------------------
Mike Tancsa, tel +1 519 651 3400
Sentex Communications, mike@sentex.net
Providing Internet services since 1994 www.sentex.net
Cambridge, Ontario Canada   http://www.tancsa.com/

--------------000105020404090403030804
Content-Type: text/plain; charset=windows-1252;
 name="openssl.txt"
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
 filename="openssl.txt"


RELENG_10

0(alix_APU1c4)# openssl speed aes-128-cbc
Doing aes-128 cbc for 3s on 16 size blocks: 3884998 aes-128 cbc's in 3.07s
Doing aes-128 cbc for 3s on 64 size blocks: 1064886 aes-128 cbc's in 3.15s
Doing aes-128 cbc for 3s on 256 size blocks: 261951 aes-128 cbc's in 3.02s
Doing aes-128 cbc for 3s on 1024 size blocks: 162398 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 8192 size blocks: 20501 aes-128 cbc's in 3.00s
OpenSSL 1.0.1l-freebsd 15 Jan 2015
built on: date not available
options:bn(64,64) rc4(8x,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx) 
compiler: clang
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
aes-128 cbc      20245.49k    21646.52k    22179.87k    55431.85k    55981.40k
0(alix_APU1c4)#

RELENG9

1{alix_APU1c4}# openssl speed aes-128-cbc
To get the most accurate results, try to run this
program when this computer is idle.
Doing aes-128 cbc for 3s on 16 size blocks: 6396101 aes-128 cbc's in 2.99s
Doing aes-128 cbc for 3s on 64 size blocks: 1666730 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 256 size blocks: 425420 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 1024 size blocks: 106883 aes-128 cbc's in 3.00s
Doing aes-128 cbc for 3s on 8192 size blocks: 13367 aes-128 cbc's in 3.00s
OpenSSL 0.9.8zd-freebsd 8 Jan 2015
built on: date not available
options:bn(64,64) md2(int) rc4(ptr,int) des(idx,cisc,16,int) aes(partial) blowfish(idx) 
compiler: cc
available timing options: USE_TOD HZ=128 [sysconf value]
timing function used: getrusage
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
aes-128 cbc      34178.77k    35559.29k    36305.70k    36481.34k    36495.49k
0{alix_APU1c4}#




--------------000105020404090403030804--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?550A110A.6070301>