Skip to content

Instantly share code, notes, and snippets.

@daviddpd
Last active May 19, 2018 18:15
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save daviddpd/6e03a84a0feca3b36ad960cfb4aa2396 to your computer and use it in GitHub Desktop.
Save daviddpd/6e03a84a0feca3b36ad960cfb4aa2396 to your computer and use it in GitHub Desktop.
FreeBSD 11.1-STABLE #1 r332631, Intel Atom C2750 @ 2.40GHz, Hypervisor: bhyve
> sudo sh test.sh
Password:
+ sudo kldunload aesni
+ sudo kldunload cryptodev
+ kldstat
Id Refs Address Size Name
1 26 0xffffffff80200000 205bb48 kernel
3 1 0xffffffff82265000 259b8 geom_mirror.ko
4 1 0xffffffff8228b000 e568 if_bridge.ko
5 2 0xffffffff8229a000 6d28 bridgestp.ko
6 1 0xffffffff822a1000 7600 if_tap.ko
7 1 0xffffffff822a9000 f988 ipmi.ko
8 2 0xffffffff822b9000 2d10 smbus.ko
9 1 0xffffffff822bc000 3806b8 zfs.ko
10 2 0xffffffff8263d000 a380 opensolaris.ko
+ openssl speed -elapsed -evp AES-256-CBC
You have chosen to measure elapsed time instead of user CPU time.
Doing aes-256-cbc for 3s on 16 size blocks: 32570797 aes-256-cbc's in 3.02s
Doing aes-256-cbc for 3s on 64 size blocks: 11312677 aes-256-cbc's in 3.02s
Doing aes-256-cbc for 3s on 256 size blocks: 3292503 aes-256-cbc's in 3.03s
Doing aes-256-cbc for 3s on 1024 size blocks: 853979 aes-256-cbc's in 3.02s
Doing aes-256-cbc for 3s on 8192 size blocks: 108910 aes-256-cbc's in 3.04s
OpenSSL 1.0.2o-freebsd 27 Mar 2018
built on: date not available
options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx)
compiler: clang
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
aes-256-cbc 172810.86k 239466.28k 278063.76k 289981.18k 293574.32k
+ env 'OPENSSL_ia32cap=~0x200000200000000' openssl speed -elapsed -evp AES-256-CBC
You have chosen to measure elapsed time instead of user CPU time.
Doing aes-256-cbc for 3s on 16 size blocks: 6094294 aes-256-cbc's in 3.09s
Doing aes-256-cbc for 3s on 64 size blocks: 1554620 aes-256-cbc's in 3.01s
Doing aes-256-cbc for 3s on 256 size blocks: 397238 aes-256-cbc's in 3.01s
Doing aes-256-cbc for 3s on 1024 size blocks: 100543 aes-256-cbc's in 3.03s
Doing aes-256-cbc for 3s on 8192 size blocks: 12857 aes-256-cbc's in 3.09s
OpenSSL 1.0.2o-freebsd 27 Mar 2018
built on: date not available
options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx)
compiler: clang
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
aes-256-cbc 31597.76k 33079.08k 33809.60k 33964.88k 34044.30k
+ sudo kldload cryptodev
+ sudo kldload aesni
+ kldstat
Id Refs Address Size Name
1 33 0xffffffff80200000 205bb48 kernel
3 1 0xffffffff82265000 259b8 geom_mirror.ko
4 1 0xffffffff8228b000 e568 if_bridge.ko
5 2 0xffffffff8229a000 6d28 bridgestp.ko
6 1 0xffffffff822a1000 7600 if_tap.ko
7 1 0xffffffff822a9000 f988 ipmi.ko
8 2 0xffffffff822b9000 2d10 smbus.ko
9 1 0xffffffff822bc000 3806b8 zfs.ko
10 2 0xffffffff8263d000 a380 opensolaris.ko
13 1 0xffffffff82811000 2ea0 cryptodev.ko
14 1 0xffffffff82814000 7298 aesni.ko
+ openssl speed -elapsed -evp AES-256-CBC
You have chosen to measure elapsed time instead of user CPU time.
Doing aes-256-cbc for 3s on 16 size blocks: 396437 aes-256-cbc's in 3.05s
Doing aes-256-cbc for 3s on 64 size blocks: 384831 aes-256-cbc's in 3.08s
Doing aes-256-cbc for 3s on 256 size blocks: 333274 aes-256-cbc's in 3.02s
Doing aes-256-cbc for 3s on 1024 size blocks: 245084 aes-256-cbc's in 3.09s
Doing aes-256-cbc for 3s on 8192 size blocks: 65727 aes-256-cbc's in 3.09s
OpenSSL 1.0.2o-freebsd 27 Mar 2018
built on: date not available
options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx)
compiler: clang
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
aes-256-cbc 2076.48k 8001.36k 28292.03k 81120.33k 174039.78k
+ env 'OPENSSL_ia32cap=~0x200000200000000' openssl speed -elapsed -evp AES-256-CBC
You have chosen to measure elapsed time instead of user CPU time.
Doing aes-256-cbc for 3s on 16 size blocks: 395237 aes-256-cbc's in 3.09s
Doing aes-256-cbc for 3s on 64 size blocks: 379568 aes-256-cbc's in 3.10s
Doing aes-256-cbc for 3s on 256 size blocks: 345274 aes-256-cbc's in 3.09s
Doing aes-256-cbc for 3s on 1024 size blocks: 245603 aes-256-cbc's in 3.10s
Doing aes-256-cbc for 3s on 8192 size blocks: 65812 aes-256-cbc's in 3.10s
OpenSSL 1.0.2o-freebsd 27 Mar 2018
built on: date not available
options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx)
compiler: clang
The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
aes-256-cbc 2049.23k 7832.29k 28570.55k 81087.35k 173825.90k
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment