Journal Power8 et openssl speed aes

Posté par  . Licence CC By‑SA.
-1
9
jan.
2015

Hello,

j'ai reçu un nouveau jouet (power8) et je souhaite savoir si les résultats que j'obtiens sont bons.

Je n'ai pas trop le temps d'étayer mais en gros voici les chiffres :

---> en mode monothread (1 core utilisé)

# openssl speed aes
Doing aes-128 cbc for 3s on 16 size blocks: 31214551 aes-128 cbc's in 1.79s
Doing aes-128 cbc for 3s on 64 size blocks: 8181085 aes-128 cbc's in 1.80s
Doing aes-128 cbc for 3s on 256 size blocks: 2081510 aes-128 cbc's in 1.78s
Doing aes-128 cbc for 3s on 1024 size blocks: 523092 aes-128 cbc's in 1.78s
Doing aes-128 cbc for 3s on 8192 size blocks: 65986 aes-128 cbc's in 1.78s
Doing aes-192 cbc for 3s on 16 size blocks: 27790688 aes-192 cbc's in 1.79s
Doing aes-192 cbc for 3s on 64 size blocks: 7216676 aes-192 cbc's in 1.79s
Doing aes-192 cbc for 3s on 256 size blocks: 1838145 aes-192 cbc's in 1.79s
Doing aes-192 cbc for 3s on 1024 size blocks: 461848 aes-192 cbc's in 1.79s
Doing aes-192 cbc for 3s on 8192 size blocks: 58384 aes-192 cbc's in 1.79s
Doing aes-256 cbc for 3s on 16 size blocks: 25057813 aes-256 cbc's in 1.79s
Doing aes-256 cbc for 3s on 64 size blocks: 6491205 aes-256 cbc's in 1.80s
Doing aes-256 cbc for 3s on 256 size blocks: 1644810 aes-256 cbc's in 1.79s
Doing aes-256 cbc for 3s on 1024 size blocks: 412722 aes-256 cbc's in 1.79s
Doing aes-256 cbc for 3s on 8192 size blocks: 52328 aes-256 cbc's in 1.79s
OpenSSL 1.0.1e 11 Feb 2013
built on: Thu Jun  5 06:46:38 CDT 2014
options:bn(64,32) rc4(ptr,char) des(idx,cisc,2,long) aes(partial) blowfish(idx)
compiler: xlc_r -DOPENSSL_THREADS -qthreaded -D_THREAD_SAFE -DDSO_DLFCN -DHAVE_DLFCN_H -DSSL_ALLOW_ADH -q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
aes-128 cbc     279012.75k   290883.02k   299363.24k   300924.84k   303683.88k
aes-192 cbc     248408.38k   258026.40k   262885.54k   264208.02k   267196.50k
aes-256 cbc     223980.45k   230798.40k   235235.40k   236104.65k   239480.99k

Pouvez-vous comparer avec vos babasses x86 ?

  • # Concours de bollard

    Posté par  . Évalué à 3.

    Pour comparer il faut également connaître le prix d'achat de la bête, ainsi que le montant de l'entretient. Et si possible le coût énergétique.

    Une machine qui fonctionne 10 fois plus vite mais coûte 5 fois plus, c'est super. Alors que si elle coûte 30 fois plus, c'est que les priorités sont différentes (en principe c'est le cas en achetant de genre de bébête).

    • [^] # Re: Concours de bollard

      Posté par  (site web personnel) . Évalué à 7.

      Il faut aussi utiliser une tour transparente avec des néons de couleur a l'intérieur. Et des ailerons.

      pertinent adj. Approprié : qui se rapporte exactement à ce dont il est question.

    • [^] # Re: Concours de bollard

      Posté par  . Évalué à -5.

      j'administre du power depuis pas loin de 10 ans donc pas besoin de me faire l'article hein… :-)

  • # x8

    Posté par  . Évalué à 5.

    Sur un atom D2500

    $ cat /proc/cpuinfo
    processor       : 0
    vendor_id       : GenuineIntel
    cpu family      : 6
    model           : 54
    model name      : Intel(R) Atom(TM) CPU D2500   @ 1.86GHz
    stepping        : 1
    microcode       :0x10d
    cpu MHz         : 1866.840
    cache size      : 512 KB
    physical id     : 0
    siblings        : 2 
    core id         : 0
    cpu cores       : 2 
    apicid          : 0
    initial apicid  : 0 
    fpu             : yes
    fpu_exception   : yes 
    cpuid level     : 10
    wp              : yes 
    flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx lm constant_tsc arch_perfmon pebs bts nopl nonstop_tsc aperfmperf pni dtes64 monitor ds_cpl tm2 ssse3 cx16 xtpr pdcm movbe lahf_lm arat dtherm
    bogomips        : 3733.68
    clflush size    : 64
    cache_alignment : 64
    address sizes   : 36 bits physical, 48 bits virtual
    power management: 
    
    $ openssl speed aes
    Doing aes-128 cbc for 3s on 16 size blocks: 4762558 aes-128 cbc's in 2.98s
    Doing aes-128 cbc for 3s on 64 size blocks: 1309253 aes-128 cbc's in 2.98s
    Doing aes-128 cbc for 3s on 256 size blocks: 340413 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 1024 size blocks: 168612 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 21170 aes-128 cbc's in 2.98s
    Doing aes-192 cbc for 3s on 16 size blocks: 4034538 aes-192 cbc's in 2.98s
    Doing aes-192 cbc for 3s on 64 size blocks: 1095567 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 256 size blocks: 282370 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 1024 size blocks: 142164 aes-192 cbc's in 2.98s
    Doing aes-192 cbc for 3s on 8192 size blocks: 17968 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 3511940 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 64 size blocks: 945023 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 256 size blocks: 243167 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 1024 size blocks: 123272 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 8192 size blocks: 15426 aes-256 cbc's in 2.99s
    OpenSSL 1.0.1e 11 Feb 2013
    built on: Wed Oct 15 17:54:53 UTC 2014
    options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx) 
    compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
    aes-128 cbc      25570.78k    28118.19k    29145.73k    57552.90k    58196.19k
    aes-192 cbc      21661.95k    23450.26k    24176.16k    48850.99k    49064.62k
    aes-256 cbc      18792.99k    20227.92k    20819.65k    42217.57k    42264.14k

    Et pour une machine AMD Phenom II

     cat /proc/cpuinfo 
    processor       : 0
    vendor_id       : AuthenticAMD
    cpu family      : 16
    model           : 4
    model name      : AMD Phenom(tm) II X4 965 Processor
    stepping        : 3
    microcode       : 0x10000b6
    cpu MHz         : 2200.000
    cache size      : 512 KB
    physical id     : 0
    siblings        : 4
    core id         : 0
    cpu cores       : 4
    apicid          : 0
    initial apicid  : 0
    fpu             : yes
    fpu_exception   : yes
    cpuid level     : 5
    wp              : yes
    flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm 3dnowext 3dnow constant_tsc rep_good nopl nonstop_tsc extd_apicid pni monitor cx16 popcnt lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw ibs skinit wdt hw_pstate npt lbrv svm_lock nrip_save                                                                                                                                                         
    bogomips        : 6830.05
    TLB size        : 1024 4K pages
    clflush size    : 64
    cache_alignment : 64
    address sizes   : 48 bits physical, 48 bits virtual
    power management: ts ttp tm stc 100mhzsteps hwpstate
    
    $ openssl speed aes
    Doing aes-128 cbc for 3s on 16 size blocks: 18719918 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 64 size blocks: 5011480 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 1282684 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 814647 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 103485 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 15865974 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 4183983 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 1066646 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 1024 size blocks: 691661 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 87663 aes-192 cbc's in 3.01s
    Doing aes-256 cbc for 3s on 16 size blocks: 13446323 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 64 size blocks: 3518386 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 894035 aes-256 cbc's in 3.01s
    Doing aes-256 cbc for 3s on 1024 size blocks: 575926 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 72729 aes-256 cbc's in 3.00s
    OpenSSL 1.0.1j 15 Oct 2014
    built on: Wed Oct 15 17:45:34 UTC 2014
    options:bn(64,64) rc4(8x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx) 
    compiler: gcc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
    aes-128 cbc      99839.56k   106911.57k   109455.70k   278066.18k   282583.04k
    aes-192 cbc      84618.53k    89258.30k    91020.46k   236086.95k   238583.15k
    aes-256 cbc      71953.57k    75058.90k    76037.53k   196582.74k   198598.66k

    « Rappelez-vous toujours que si la Gestapo avait les moyens de vous faire parler, les politiciens ont, eux, les moyens de vous faire taire. » Coluche

    • [^] # Re: x8

      Posté par  (site web personnel) . Évalué à 2.

      Sur un ODROID-X2 (Exynos4 1.7GHz Quad core ARM Cortex-A9 MPCore):
      $ cat /proc/cpuinfo
      processor   : 0
      model name  : ARMv7 Processor rev 0 (v7l)
      BogoMIPS    : 3394.86
      Features    : swp half thumb fastmult vfp edsp thumbee neon vfpv3 tls 
      CPU implementer : 0x41
      CPU architecture: 7
      CPU variant : 0x3
      CPU part    : 0xc09
      CPU revision    : 0
      
      processor   : 1
      model name  : ARMv7 Processor rev 0 (v7l)
      BogoMIPS    : 3394.86
      Features    : swp half thumb fastmult vfp edsp thumbee neon vfpv3 tls 
      CPU implementer : 0x41
      CPU architecture: 7
      CPU variant : 0x3
      CPU part    : 0xc09
      CPU revision    : 0
      
      processor   : 2
      model name  : ARMv7 Processor rev 0 (v7l)
      BogoMIPS    : 3394.86
      Features    : swp half thumb fastmult vfp edsp thumbee neon vfpv3 tls 
      CPU implementer : 0x41
      CPU architecture: 7
      CPU variant : 0x3
      CPU part    : 0xc09
      CPU revision    : 0
      
      processor   : 3
      model name  : ARMv7 Processor rev 0 (v7l)
      BogoMIPS    : 3394.86
      Features    : swp half thumb fastmult vfp edsp thumbee neon vfpv3 tls 
      CPU implementer : 0x41
      CPU architecture: 7
      CPU variant : 0x3
      CPU part    : 0xc09
      CPU revision    : 0
      
      Hardware    : ODROIDX2
      Revision    : 0000
      Serial      : 0000000000000000
      
      $ openssl speed aes
      
      OpenSSL 1.0.1f 6 Jan 2014
      built on: Wed Oct 15 17:50:23 UTC 2014
      options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr) 
      compiler: cc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DGHASH_ASM
      The 'numbers' are in 1000s of bytes per second processed.
      type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
      aes-128 cbc      54398.70k    58627.48k    59809.79k    60477.78k    60317.70k
      aes-192 cbc      47171.19k    51021.72k    52438.27k    52809.39k    52917.59k
      aes-256 cbc      41701.79k    44336.21k    45163.35k    45312.00k    45419.18k
      
    • [^] # Re: x8

      Posté par  . Évalué à 3.

      sur un raspberry pi B+ :

      pi2:~$ cat /proc/cpuinfo
      processor   : 0
      model name  : ARMv6-compatible processor rev 7 (v6l)
      Features    : swp half thumb fastmult vfp edsp java tls
      CPU implementer : 0x41
      CPU architecture: 7
      CPU variant : 0x0
      CPU part    : 0xb76
      CPU revision    : 7
      
      Hardware    : BCM2708
      Revision    : 0010
      
      pi2:~$ openssl speed aes
      Doing aes-128 cbc for 3s on 16 size blocks: 2562542 aes-128 cbc's in 2.99s
      Doing aes-128 cbc for 3s on 64 size blocks: 709587 aes-128 cbc's in 2.98s
      Doing aes-128 cbc for 3s on 256 size blocks: 182806 aes-128 cbc's in 2.97s
      Doing aes-128 cbc for 3s on 1024 size blocks: 45954 aes-128 cbc's in 2.96s
      Doing aes-128 cbc for 3s on 8192 size blocks: 5758 aes-128 cbc's in 2.98s
      Doing aes-192 cbc for 3s on 16 size blocks: 2260315 aes-192 cbc's in 2.99s
      Doing aes-192 cbc for 3s on 64 size blocks: 617059 aes-192 cbc's in 2.99s
      Doing aes-192 cbc for 3s on 256 size blocks: 158048 aes-192 cbc's in 2.99s
      Doing aes-192 cbc for 3s on 1024 size blocks: 39784 aes-192 cbc's in 3.00s
      Doing aes-192 cbc for 3s on 8192 size blocks: 4979 aes-192 cbc's in 2.99s
      Doing aes-256 cbc for 3s on 16 size blocks: 2017243 aes-256 cbc's in 2.99s
      Doing aes-256 cbc for 3s on 64 size blocks: 545751 aes-256 cbc's in 2.99s
      Doing aes-256 cbc for 3s on 256 size blocks: 139332 aes-256 cbc's in 3.00s
      Doing aes-256 cbc for 3s on 1024 size blocks: 35088 aes-256 cbc's in 2.98s
      Doing aes-256 cbc for 3s on 8192 size blocks: 4391 aes-256 cbc's in 2.99s
      OpenSSL 1.0.1j 15 Oct 2014
      built on: Tue Oct 21 05:35:53 UTC 2014
      options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr)
      compiler: gcc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DGHASH_ASM
      The 'numbers' are in 1000s of bytes per second processed.
      type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
      aes-128 cbc      13712.60k    15239.45k    15757.02k    15897.60k    15828.70k
      aes-192 cbc      12095.33k    13207.95k    13531.87k    13579.61k    13641.46k
      aes-256 cbc      10794.61k    11681.63k    11889.66k    12057.08k    12030.46k
      
    • [^] # Re: x8

      Posté par  . Évalué à 1.

      Le Phenom est sacrément véloce !
      Comme quoi la finesse de gravure ne fait pas tout…

      • [^] # Re: x8

        Posté par  . Évalué à 3.

        Il consomme 120W aussi. Et il faudrait voir sur d'autres benchmark.

        « Rappelez-vous toujours que si la Gestapo avait les moyens de vous faire parler, les politiciens ont, eux, les moyens de vous faire taire. » Coluche

  • # Test avec un dual-core i7-3540M CPU @ 3.00GHz

    Posté par  (site web personnel) . Évalué à 3. Dernière modification le 09 janvier 2015 à 20:41.

    patrick@laptop:~$ openssl speed aes
    Doing aes-128 cbc for 3s on 16 size blocks: 25222932 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 64 size blocks: 6864741 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 1749058 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 441017 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 55257 aes-128 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 16 size blocks: 21354382 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 5729297 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 1456925 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 1024 size blocks: 367010 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 45965 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 18602240 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 64 size blocks: 4926959 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 1249472 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 1024 size blocks: 314234 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 39342 aes-256 cbc's in 3.00s
    OpenSSL 1.0.1f 6 Jan 2014
    built on: Wed Oct 15 17:43:26 UTC 2014
    options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx) 
    compiler: cc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
    aes-128 cbc     134522.30k   146447.81k   149252.95k   150533.80k   151393.09k
    aes-192 cbc     113890.04k   122225.00k   124324.27k   125272.75k   125515.09k
    aes-256 cbc      99211.95k   105108.46k   106978.20k   107258.54k   107429.89k
    • [^] # Re: Test avec un dual-core i7-3540M CPU @ 3.00GHz

      Posté par  . Évalué à 3.

      je ne sais pas comment on est censé lire ce genre de benchmark, plus il y a de données à la fin, mieux c'est ? C'est fiable ? Parce que sur mon i5 qui est normalement moins puissant que ton i7, j'ai sensiblement les mêmes valeurs à la fin (je veux dire que c'est pas beaucoup moins) :

      type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
      aes-128 cbc     128226.16k   140784.20k   143824.40k   144815.86k   145140.87k
      aes-192 cbc     108405.74k   117519.84k   119210.15k   120327.19k   120567.61k
      aes-256 cbc      93464.67k   100835.02k   102310.01k   102996.93k   103027.41k
      

      « Le pouvoir des Tripodes dépendait de la résignation des hommes à l'esclavage. » -- John Christopher

      • [^] # Re: Test avec un dual-core i7-3540M CPU @ 3.00GHz

        Posté par  (site web personnel) . Évalué à 5.

        Il est cadencé à combien ton i5 ? Parce que si le code utilise les instructions AES du CPU alors je pense seule la fréquence compte.

        • [^] # Re: Test avec un dual-core i7-3540M CPU @ 3.00GHz

          Posté par  . Évalué à 1.

          Ah! tu dois avoir raison, cela expliquerait le résultat sur mon vieux bouzin

          type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
          aes-128 cbc      88750.24k    96948.16k    98237.83k   206313.79k   211384.78k
          aes-192 cbc      75122.82k    80692.33k    82540.65k   176166.31k   177904.34k
          aes-256 cbc      65029.21k    69343.02k    70707.20k   150486.97k   152247.33k
          
          $ grep -m1 'model name' /proc/cpuinfo
          model name      : Intel(R) Core(TM)2 Duo CPU     E8400  @ 3.00GHz
          
        • [^] # Re: Test avec un dual-core i7-3540M CPU @ 3.00GHz

          Posté par  . Évalué à 1.

          quadcore, Intel(R) Core(TM) i5-4430 CPU @ 3.00GHz

          « Le pouvoir des Tripodes dépendait de la résignation des hommes à l'esclavage. » -- John Christopher

  • # openssl 1.0.2

    Posté par  . Évalué à 8.

    Peux tu essayer openssl 1.0.2 (beta3) qui est censé utiliser les instructions cryptographiques du Power8?

    https://www.openssl.org/news/changelog.html

    • [^] # Re: openssl 1.0.2

      Posté par  . Évalué à 1.

      merci, je n'avais pas suivi les évolutions.

      je pense que je vais devoir me compiler ça à la mimine car je ne trouve pas de rpm pour aix à cette version.

      on peut penser qu'avec cette version, ça devrait dépoter un max.

  • # Core i7 4771

    Posté par  (site web personnel, Mastodon) . Évalué à 2. Dernière modification le 09 janvier 2015 à 23:46.

    Allez, si chacun sort la sienne.

    $ openssl speed aes
    Doing aes-128 cbc for 3s on 16 size blocks: 26522705 aes-128 cbc's in 2.98s
    Doing aes-128 cbc for 3s on 64 size blocks: 7312141 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 256 size blocks: 1921893 aes-128 cbc's in 2.98s
    Doing aes-128 cbc for 3s on 1024 size blocks: 486496 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 8192 size blocks: 61218 aes-128 cbc's in 2.98s
    Doing aes-192 cbc for 3s on 16 size blocks: 23437851 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 6334651 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 1612836 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 1024 size blocks: 405075 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 50885 aes-192 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 16 size blocks: 20354366 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 64 size blocks: 5441752 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 256 size blocks: 1384644 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 1024 size blocks: 347388 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 8192 size blocks: 43499 aes-256 cbc's in 2.99s
    OpenSSL 1.0.1j 15 Oct 2014
    built on: Wed Oct 15 16:39:39 CEST 2014
    options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx) 
    compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -D_FORTIFY_SOURCE=2 -march=x86-64 -mtune=generic -O2 -pipe -fstack-protector-strong --param=ssp-buffer-size=4 -Wl,-O1,--sort-common,--as-needed,-z,relro -m64 -DL_ENDIAN -DTERMIO -O3 -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
    aes-128 cbc     142403.79k   156514.05k   165102.22k   166612.68k   168287.87k
    aes-192 cbc     125001.87k   135139.22k   138088.97k   138265.60k   139414.69k
    aes-256 cbc     108919.68k   116478.97k   118551.46k   118971.68k   119178.53k
    
    $ cat /proc/cpuinfo 
    processor   : 0
    vendor_id   : GenuineIntel
    cpu family  : 6
    model       : 60
    model name  : Intel(R) Core(TM) i7-4771 CPU @ 3.50GHz
    stepping    : 3
    microcode   : 0x9
    cpu MHz     : 3467.734
    cache size  : 8192 KB
    physical id : 0
    siblings    : 8
    core id     : 0
    cpu cores   : 4
    apicid      : 0
    initial apicid  : 0
    fpu     : yes
    fpu_exception   : yes
    cpuid level : 13
    wp      : yes
    flags       : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm ida arat pln pts dtherm tpr_shadow vnmi flexpriority ept vpid fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm xsaveopt
    bugs        :
    bogomips    : 6986.82
    clflush size    : 64
    cache_alignment : 64
    address sizes   : 39 bits physical, 48 bits virtual
    power management:
    

    Edit : je remarque que les temps dans la première partie du bench sont peu ou prou les mêmes entre un Atom D2500, un Phenom II, et les deux i7 qui sont pourtant des CPU très différents. Quelqu'un aurait une explication à donner ?

    • [^] # Re: Core i7 4771

      Posté par  (site web personnel, Mastodon) . Évalué à 3.

      Ok j'arrête la bibine avant de poster. Je n'avais pas vu le "for 3s" sur chaque ligne…

      • [^] # Re: Core i7 4771

        Posté par  (site web personnel) . Évalué à 0.

        J'avais pensé à la même chose, jusqu'au moment où j'ai fait le test sur ma machine… « Tiens ? C'est bizarre, ça met aussi trois secondes. Ah, c'est quoi ce chiffre qui change à côté ? Ok, c'est sur trois secondes. »

        • [^] # Re: Core i7 4771

          Posté par  . Évalué à 5.

          Mais pourquoi sur Power8, il n'y a pas 3 secondes.

          « Rappelez-vous toujours que si la Gestapo avait les moyens de vous faire parler, les politiciens ont, eux, les moyens de vous faire taire. » Coluche

  • # OpenSSL 1.0.1e 11 Feb 2013

    Posté par  (site web personnel) . Évalué à 2.

    OpenSSL 1.0.1e 11 Feb 2013

    Il faudrais que tu mette à jour. C'est encore une version vulnérable à heartbleed si je ne me trompe.

    D'ailleurs, de nouvelles failles de sécurités de openssl ont été annoncées hier. (ainsi qu'une nouvelle release)
    https://www.openssl.org/news/secadv_20150108.txt

  • # Oracle a raison

    Posté par  (site web personnel) . Évalué à 1. Dernière modification le 10 janvier 2015 à 00:48.

    Le calcul des licences Oracle est obtenu en évaluant le nombre de core dans certains cas
    et … après on applique un coef de 1 pour les powers et de 0,5 pour les bases intels
    maintenant on sait pourquoi :)

    Avec quel version d'AIX ? ou du linux peut être ?
    Et si c'est pas indiscret c'est pour quel usage … de la gestion ?

    A il ne sert à rien de demander le prix des power … le prix public fait peur et les autres prix sont confidentiel …

    Veinard, je me suis arrêté au power 6 ;-)

    • [^] # Re: Oracle a raison

      Posté par  . Évalué à 2.

      on a reçu deux S824 qui vont héberger des grosses LPARs mutualisées (18 VP / 400GB RAM chacunes)

      Le calcul a été pris depuis un VIO vierge, donc aix 6.1 TL9.

      • [^] # Re: Oracle a raison

        Posté par  (site web personnel) . Évalué à 1.

        ça au moins c'est de l'informatique pour homme :)

        AIX 6 j'aurais pensé AIX 7 mais bon on change pas une équipe qui gagne …

        Rigole pas j'ai encore du 4.3.3 qui tournent … depuis 2001

        • [^] # Re: Oracle a raison

          Posté par  . Évalué à 1.

          le VIO server est encore basé sur AIX 6.1.
          Ceci dit, il n'y a pas de grandes différences entre le 7.1 et 6.1.

          En revanche, seul le 7.1 sait exploiter les 8 threads par core. Ca aurait été utile d'avoir les 8 threads par core sur les VIO, ne serait-ce que pour la virtualisation réseau…

  • # Test Q9550 @2.83GHz (proc sorti en 2008)

    Posté par  (site web personnel) . Évalué à 2.

    Doing aes-128 cbc for 3s on 16 size blocks: 15609993 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 64 size blocks: 4279954 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 1098731 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 578424 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 8192 size blocks: 72797 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 13272266 aes-192 cbc's in 3.00s                                               
    Doing aes-192 cbc for 3s on 64 size blocks: 3586349 aes-192 cbc's in 3.00s                                                
    Doing aes-192 cbc for 3s on 256 size blocks: 911966 aes-192 cbc's in 3.00s                                                
    Doing aes-192 cbc for 3s on 1024 size blocks: 487958 aes-192 cbc's in 3.00s                                               
    Doing aes-192 cbc for 3s on 8192 size blocks: 61510 aes-192 cbc's in 3.00s                                                
    Doing aes-256 cbc for 3s on 16 size blocks: 11539661 aes-256 cbc's in 3.00s                                               
    Doing aes-256 cbc for 3s on 64 size blocks: 3074237 aes-256 cbc's in 2.99s                                                
    Doing aes-256 cbc for 3s on 256 size blocks: 780519 aes-256 cbc's in 3.00s                                                
    Doing aes-256 cbc for 3s on 1024 size blocks: 418854 aes-256 cbc's in 3.00s                                               
    Doing aes-256 cbc for 3s on 8192 size blocks: 52746 aes-256 cbc's in 3.00s                                                
    OpenSSL 1.0.1f 6 Jan 2014                                                                                                 
    built on: Thu Oct 16 16:01:39 UTC 2014                                                                                    
    options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)                                            
    compiler: cc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM             
    The 'numbers' are in 1000s of bytes per second processed.                                                                 
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes                                             
    aes-128 cbc      83253.30k    91305.69k    93758.38k   198095.71k   198784.34k                                            
    aes-192 cbc      70785.42k    76508.78k    77821.10k   166556.33k   167963.31k                                            
    aes-256 cbc      61544.86k    65803.07k    66604.29k   142968.83k   144031.74k

    En espérant que ça te serves à quelque chose (?).

    Python 3 - Apprendre à programmer dans l'écosystème Python → https://www.dunod.com/EAN/9782100809141

  • # Schéma

    Posté par  . Évalué à 9.

    J'ai fait un diagramme avec les données postées (c'était une excuse pour utiliser Calligra Sheets pour voir si c'était utilisable, c'est encore loin de pouvoir remplacer Libreoffice, même pour un cas simple comme celui-ci, par exemple, il ne sait pas relire son graphique dans le fichier qu'il a enregistré).

    Benchmark processeurs

    Et la source

    « Rappelez-vous toujours que si la Gestapo avait les moyens de vous faire parler, les politiciens ont, eux, les moyens de vous faire taire. » Coluche

    • [^] # Re: Schéma

      Posté par  (site web personnel, Mastodon) . Évalué à 2.

      Ah oui c'est déjà plus lisible.
      Par contre j'ai du mal à expliquer la "marche" qui est visible pour les 2 dernières valeurs pour les Core 2/Phenom II/Q9550, surtout que ces processeurs ne sont pas de toute première jeunesse…

  • # Données supplémentaires

    Posté par  (site web personnel) . Évalué à 3.

    Doucle Core (AMD G-T40E Processor / 800 MHz) :

    Doing aes-128 cbc for 3s on 16 size blocks: 3793522 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 64 size blocks: 1014719 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 259946 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 165898 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 8192 size blocks: 21092 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 3208111 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 848642 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 216539 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 1024 size blocks: 140907 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 17867 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 2778883 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 64 size blocks: 729972 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 185608 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 1024 size blocks: 122444 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 15490 aes-256 cbc's in 3.00s
    OpenSSL 1.0.1e 11 Feb 2013
    built on: Wed Oct 15 17:54:53 UTC 2014
    options:bn(64,64) rc4(8x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx) 
    compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
    aes-128 cbc      20232.12k    21647.34k    22182.06k    56815.90k    57595.22k
    aes-192 cbc      17109.93k    18104.36k    18539.79k    48096.26k    48788.82k
    aes-256 cbc      14820.71k    15572.74k    15891.52k    41794.22k    42298.03k
    

    Double Core (Intel(R) Core(TM)2 CPU 6420 @ 2.13GHz, 1600 MHz)

    Doing aes-128 cbc for 3s on 16 size blocks: 11662770 aes-128 cbc's in 2.98s
    Doing aes-128 cbc for 3s on 64 size blocks: 3216348 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 825232 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 431905 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 53529 aes-128 cbc's in 2.94s
    Doing aes-192 cbc for 3s on 16 size blocks: 9607296 aes-192 cbc's in 2.90s
    Doing aes-192 cbc for 3s on 64 size blocks: 2616796 aes-192 cbc's in 2.94s
    Doing aes-192 cbc for 3s on 256 size blocks: 670326 aes-192 cbc's in 2.95s
    Doing aes-192 cbc for 3s on 1024 size blocks: 350930 aes-192 cbc's in 2.89s
    Doing aes-192 cbc for 3s on 8192 size blocks: 46058 aes-192 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 16 size blocks: 8611371 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 64 size blocks: 2316607 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 574384 aes-256 cbc's in 2.93s
    Doing aes-256 cbc for 3s on 1024 size blocks: 314593 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 39721 aes-256 cbc's in 3.00s
    OpenSSL 1.0.1j 15 Oct 2014
    built on: Wed Oct 15 17:45:34 UTC 2014
    options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx) 
    compiler: gcc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
    aes-128 cbc      62618.90k    68615.42k    70419.80k   147423.57k   149152.91k
    aes-192 cbc      53005.77k    56964.27k    58170.66k   124343.36k   126189.68k
    aes-256 cbc      46080.92k    49420.95k    50185.09k   107381.08k   108464.81k
    

    AMD Athlon(tm) XP 2200+ (1800 MHz) :

    Doing aes-128 cbc for 3s on 16 size blocks: 6141636 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 64 size blocks: 1640660 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 420552 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 1024 size blocks: 248967 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 31553 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 5279074 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 1385735 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 353989 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 1024 size blocks: 213162 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 26963 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 4495438 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 64 size blocks: 1185783 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 301811 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 1024 size blocks: 187048 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 23504 aes-256 cbc's in 3.00s
    OpenSSL 1.0.1e 11 Feb 2013
    built on: Wed Oct 15 18:23:58 UTC 2014
    options:bn(64,32) rc4(4x,int) des(ptr,risc1,16,long) aes(partial) blowfish(idx) 
    compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -march=i686 -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
    aes-128 cbc      32755.39k    35000.75k    36007.13k    84980.74k    86160.73k
    aes-192 cbc      28155.06k    29562.35k    30207.06k    72759.30k    73626.97k
    aes-256 cbc      23975.67k    25296.70k    25754.54k    63845.72k    64181.59k
    

    Deux fois double Core (Intel(R) Xeon(R) CPU 5160 @ 3.00GHz, 2000 MHz) :

    Doing aes-128 cbc for 3s on 16 size blocks: 16092161 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 64 size blocks: 4486354 aes-128 cbc's in 2.98s
    Doing aes-128 cbc for 3s on 256 size blocks: 1150766 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 468943 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 60006 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 14222817 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 3881103 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 992927 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 1024 size blocks: 393565 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 50608 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 11909850 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 64 size blocks: 3227434 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 828670 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 1024 size blocks: 341766 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 43766 aes-256 cbc's in 3.00s
    OpenSSL 1.0.1e 11 Feb 2013
    built on: Wed Oct 15 18:23:58 UTC 2014
    options:bn(64,32) rc4(8x,mmx) des(ptr,risc1,16,long) aes(partial) blowfish(idx) 
    compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -march=i686 -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
    aes-128 cbc      85824.86k    96351.23k    98198.70k   160065.88k   163856.38k
    aes-192 cbc      75855.02k    82796.86k    84729.77k   134336.85k   138193.58k
    aes-256 cbc      63519.20k    68851.93k    70713.17k   116656.13k   119510.36k
    

    Intel Xeon L3426 1,87 GHz (4 cœurs × 2 via hyperthreading) ;

    Doing aes-128 cbc for 3s on 16 size blocks: 9740504 aes-128 cbc's in 2.98s
    Doing aes-128 cbc for 3s on 64 size blocks: 2535355 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 256 size blocks: 646051 aes-128 cbc's in 2.98s
    Doing aes-128 cbc for 3s on 1024 size blocks: 160668 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 8192 size blocks: 20958 aes-128 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 16 size blocks: 7759567 aes-192 cbc's in 2.98s
    Doing aes-192 cbc for 3s on 64 size blocks: 2194860 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 256 size blocks: 533212 aes-192 cbc's in 2.98s
    Doing aes-192 cbc for 3s on 1024 size blocks: 141091 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 8192 size blocks: 17604 aes-192 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 16 size blocks: 7062301 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 64 size blocks: 1790989 aes-256 cbc's in 2.98s
    Doing aes-256 cbc for 3s on 256 size blocks: 468652 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 1024 size blocks: 122214 aes-256 cbc's in 2.98s
    Doing aes-256 cbc for 3s on 8192 size blocks: 14860 aes-256 cbc's in 2.98s
    OpenSSL 1.0.1f 6 Jan 2014
    built on: Wed Oct 15 17:43:26 UTC 2014
    options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx) 
    compiler: cc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
    aes-128 cbc      52298.01k    54268.47k    55499.68k    55024.76k    57420.71k
    aes-192 cbc      41662.10k    46980.28k    45806.13k    48320.13k    48231.43k
    aes-256 cbc      37791.58k    38464.19k    40125.39k    41995.68k    40850.04k
    

    Bi-pro avec hyperthreading (Intel(R) Xeon(TM) CPU 2.80GHz) :

    Doing aes-128 cbc for 3s on 16 size blocks: 8365806 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 64 size blocks: 2389212 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 624038 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 157792 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 19780 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 7377164 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 2065434 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 535652 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 1024 size blocks: 135213 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 16948 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 5232537 aes-256 cbc's in 3.01s
    Doing aes-256 cbc for 3s on 64 size blocks: 1492498 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 390172 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 1024 size blocks: 99098 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 12346 aes-256 cbc's in 3.00s
    OpenSSL 1.0.1e 11 Feb 2013
    built on: Wed Oct 15 18:23:58 UTC 2014
    options:bn(64,32) rc4(1x,char) des(ptr,risc1,16,long) aes(partial) blowfish(idx) 
    compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -march=i686 -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
    aes-128 cbc      44617.63k    50969.86k    53251.24k    53859.67k    54012.59k
    aes-192 cbc      39344.87k    44062.59k    45708.97k    46152.70k    46279.34k
    aes-256 cbc      27814.15k    31839.96k    33294.68k    33825.45k    33712.81k
    
    • [^] # Re: Données supplémentaires

      Posté par  (site web personnel) . Évalué à 2.

      AMD Opteron(TM) Processor 6272 (2x16 coeurs 2.1Ghz)

      openssl speed aes
      Doing aes-128 cbc for 3s on 16 size blocks: 9634428 aes-128 cbc's in 3.00s
      Doing aes-128 cbc for 3s on 64 size blocks: 2600227 aes-128 cbc's in 3.02s
      Doing aes-128 cbc for 3s on 256 size blocks: 631390 aes-128 cbc's in 3.00s
      Doing aes-128 cbc for 3s on 1024 size blocks: 407182 aes-128 cbc's in 3.04s
      Doing aes-128 cbc for 3s on 8192 size blocks: 50949 aes-128 cbc's in 3.00s
      Doing aes-192 cbc for 3s on 16 size blocks: 8088674 aes-192 cbc's in 2.99s
      Doing aes-192 cbc for 3s on 64 size blocks: 2121964 aes-192 cbc's in 3.01s
      Doing aes-192 cbc for 3s on 256 size blocks: 548434 aes-192 cbc's in 3.01s
      Doing aes-192 cbc for 3s on 1024 size blocks: 344266 aes-192 cbc's in 3.03s
      Doing aes-192 cbc for 3s on 8192 size blocks: 42673 aes-192 cbc's in 3.01s
      Doing aes-256 cbc for 3s on 16 size blocks: 6860957 aes-256 cbc's in 3.05s
      Doing aes-256 cbc for 3s on 64 size blocks: 1795488 aes-256 cbc's in 3.01s
      Doing aes-256 cbc for 3s on 256 size blocks: 459244 aes-256 cbc's in 3.02s
      Doing aes-256 cbc for 3s on 1024 size blocks: 274834 aes-256 cbc's in 3.00s
      Doing aes-256 cbc for 3s on 8192 size blocks: 33774 aes-256 cbc's in 3.00s
      OpenSSL 1.0.1j 15 Oct 2014
      built on: Thu Oct 23 09:30:07 UTC 2014
      options:bn(64,64) md2(int) rc4(8x,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx) 
      compiler: cc -fPIC -DOPENSSL_PIC -DZLIB_SHARED -DZLIB -DOPENSSL_THREADS -pthread -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -DL_ENDIAN -DTERMIOS -O3 -Wall -O2 -pipe -fno-strict-aliasing -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
      The 'numbers' are in 1000s of bytes per second processed.
      type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
      aes-128 cbc      51383.62k    55041.50k    53878.61k   137198.35k   139124.74k
      aes-192 cbc      43252.23k    45150.98k    46678.14k   116298.02k   116223.07k
      aes-256 cbc      36028.82k    38204.25k    38885.03k    93810.01k    92225.54k
      
      • [^] # Re: Données supplémentaires

        Posté par  (site web personnel) . Évalué à 2.

        Intel(R) Xeon(R) CPU E5405 @ 2.00GHz

        openssl speed aes
        Doing aes-128 cbc for 3s on 16 size blocks: 11065475 aes-128 cbc's in 3.00s
        Doing aes-128 cbc for 3s on 64 size blocks: 3021476 aes-128 cbc's in 3.02s
        Doing aes-128 cbc for 3s on 256 size blocks: 773258 aes-128 cbc's in 3.00s
        Doing aes-128 cbc for 3s on 1024 size blocks: 411839 aes-128 cbc's in 3.04s
        Doing aes-128 cbc for 3s on 8192 size blocks: 51788 aes-128 cbc's in 3.02s
        Doing aes-192 cbc for 3s on 16 size blocks: 9486905 aes-192 cbc's in 3.04s
        Doing aes-192 cbc for 3s on 64 size blocks: 2552843 aes-192 cbc's in 3.03s
        Doing aes-192 cbc for 3s on 256 size blocks: 649613 aes-192 cbc's in 3.03s
        Doing aes-192 cbc for 3s on 1024 size blocks: 346614 aes-192 cbc's in 3.02s
        Doing aes-192 cbc for 3s on 8192 size blocks: 43596 aes-192 cbc's in 3.01s
        Doing aes-256 cbc for 3s on 16 size blocks: 8122180 aes-256 cbc's in 3.01s
        Doing aes-256 cbc for 3s on 64 size blocks: 2158148 aes-256 cbc's in 3.00s
        Doing aes-256 cbc for 3s on 256 size blocks: 556814 aes-256 cbc's in 3.03s
        Doing aes-256 cbc for 3s on 1024 size blocks: 296772 aes-256 cbc's in 3.01s
        Doing aes-256 cbc for 3s on 8192 size blocks: 37750 aes-256 cbc's in 3.04s
        OpenSSL 1.0.1e-freebsd 11 Feb 2013
        built on: date not available
        options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx) 
        compiler: cc 
        The 'numbers' are in 1000s of bytes per second processed.
        type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
        aes-128 cbc      59015.87k    64124.17k    65984.68k   138767.51k   140683.04k
        aes-192 cbc      49946.48k    53899.20k    54862.16k   117393.77k   118736.93k
        aes-256 cbc      43205.78k    46040.49k    47024.95k   101035.06k   101757.70k
        
  • # Intel Xeon E3-1225 @ 3.20GHZ

    Posté par  . Évalué à -1.

    Machine louée chez OVH

    processor : 0
    vendor_id : GenuineIntel
    cpu family : 6
    model : 58
    model name : Intel(R) Xeon(R) CPU E3-1225 V2 @ 3.20GHz
    stepping : 9
    microcode : 0x12
    cpu MHz : 3400.000
    cache size : 8192 KB
    physical id : 0
    siblings : 4
    core id : 0
    cpu cores : 4
    apicid : 0
    initial apicid : 0
    fpu : yes
    fpu_exception : yes
    cpuid level : 13
    wp : yes
    flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc aperfmperf eagerfpu pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm ida arat xsaveopt pln pts dtherm tpr_shadow vnmi flexpriority ept vpid fsgsbase smep erms
    bogomips : 6385.32
    clflush size : 64
    cache_alignment : 64
    address sizes : 36 bits physical, 48 bits virtual
    power management:

    openssl speed aes

    Doing aes-128 cbc for 3s on 16 size blocks: 22774897 aes-128 cbc's in 2.96s
    Doing aes-128 cbc for 3s on 64 size blocks: 6259170 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 256 size blocks: 1538449 aes-128 cbc's in 2.89s
    Doing aes-128 cbc for 3s on 1024 size blocks: 395929 aes-128 cbc's in 2.95s
    Doing aes-128 cbc for 3s on 8192 size blocks: 50179 aes-128 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 16 size blocks: 19393692 aes-192 cbc's in 2.98s
    Doing aes-192 cbc for 3s on 64 size blocks: 5250622 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 1334568 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 1024 size blocks: 335420 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 41909 aes-192 cbc's in 3.01s
    Doing aes-256 cbc for 3s on 16 size blocks: 16988145 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 64 size blocks: 4511910 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 1145162 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 1024 size blocks: 287572 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 35934 aes-256 cbc's in 3.00s
    OpenSSL 1.0.1j 15 Oct 2014
    built on: Wed Oct 15 17:45:34 UTC 2014
    options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
    compiler: gcc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
    aes-128 cbc 123107.55k 133975.55k 136277.84k 137434.34k 137480.39k
    aes-192 cbc 104127.21k 112013.27k 113883.14k 114490.03k 114059.31k
    aes-256 cbc 90603.44k 96254.08k 97720.49k 98157.91k 98123.78k

    Moralité: aucune comparaison entre un P8, et une puce Intel.

    Par contre, je vais pouvoir faire le test sur une puce Sparc T5, on jouera surement dans la même cour.
    (le M7 d'Oracle sort bientôt, il va roxxer des ours mieux que le P8).

  • # ma modeste contribution

    Posté par  . Évalué à 2.

    sur des machines qui ne font pas que dormir quand je lance le test

    sur Intel Core i5 1,7 GHz
    To get the most accurate results, try to run this
    program when this computer is idle.
    Doing aes-128 cbc for 3s on 16 size blocks: 18552665 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 64 size blocks: 4870072 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 1227175 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 303558 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 38208 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 16461236 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 4195232 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 1054207 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 1024 size blocks: 267223 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 33194 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 14438383 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 64 size blocks: 3724918 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 941916 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 1024 size blocks: 236238 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 29405 aes-256 cbc's in 3.00s
    OpenSSL 0.9.8za 5 Jun 2014
    built on: Sep 9 2014
    options:bn(64,64) md2(int) rc4(ptr,char) des(idx,cisc,16,int) aes(partial) blowfish(idx)
    compiler: -arch x86_64 -fmessage-length=0 -pipe -Wno-trigraphs -fpascal-strings -fasm-blocks -O3 -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DMD32_REG_T=int -DOPENSSL_NO_IDEA -DOPENSSL_PIC -DOPENSSL_THREADS -DZLIB -mmacosx-version-min=10.6
    available timing options: TIMEB USE_TOD HZ=100 [sysconf value]
    timing function used: getrusage
    The 'numbers' are in 1000s of bytes per second processed.
    type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
    aes-128 cbc 99086.76k 103925.04k 104787.60k 103770.12k 104342.49k
    aes-192 cbc 87792.82k 89574.15k 89987.04k 91186.98k 90753.86k
    aes-256 cbc 77024.45k 79566.39k 80360.20k 80635.45k 80413.84k

    Core(TM)2 Duo CPU E6550 @ 2.33GHz
    Doing aes-128 cbc for 3s on 16 size blocks: 16324016 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 64 size blocks: 5307455 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 256 size blocks: 1423973 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 367093 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 46573 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 14429088 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 4540986 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 256 size blocks: 1215579 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 1024 size blocks: 311195 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 39218 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 13067094 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 64 size blocks: 4008086 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 1056220 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 1024 size blocks: 267634 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 33799 aes-256 cbc's in 3.00s
    OpenSSL 0.9.8k 25 Mar 2009
    built on: Wed Oct 15 18:36:15 UTC 2014
    options:bn(64,32) md2(int) rc4(idx,int) des(ptr,risc1,16,long) aes(partial) blowfish(idx)
    compiler: cc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O3 -march=i686 -Wa,--noexecstack -g -Wall -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DSHA1_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM
    available timing options: TIMES TIMEB HZ=100 [sysconf value]
    timing function used: times
    The 'numbers' are in 1000s of bytes per second processed.
    type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
    aes-128 cbc 87352.59k 113604.39k 121512.36k 125301.08k 127175.34k
    aes-192 cbc 76955.14k 97198.36k 103729.41k 106221.23k 107091.29k
    aes-256 cbc 69691.17k 85505.83k 90130.77k 91352.41k 92293.80k

    Intel(R) Core(TM) i5-3570S CPU @ 3.10GHz
    Doing aes-128 cbc for 3s on 16 size blocks: 21123258 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 64 size blocks: 5755771 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 1467522 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 369973 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 46344 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 17918106 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 4810040 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 1222645 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 1024 size blocks: 307783 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 8192 size blocks: 38551 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 15589087 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 64 size blocks: 4127311 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 1047718 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 1024 size blocks: 263514 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 33005 aes-256 cbc's in 2.99s
    OpenSSL 1.0.1e 11 Feb 2013
    built on: Wed Oct 15 17:54:53 UTC 2014
    options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
    compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
    aes-128 cbc 113034.16k 122789.78k 125228.54k 126284.12k 126550.02k
    aes-192 cbc 95563.23k 102614.19k 104332.37k 105407.96k 105269.93k
    aes-256 cbc 83141.80k 88049.30k 89405.27k 89946.11k 90427.08k

  • # Intel Core i7 3632QM @ 2.20GHz

    Posté par  (site web personnel) . Évalué à 2. Dernière modification le 11 janvier 2015 à 22:28.

    Doing aes-128 cbc for 3s on 16 size blocks: 20253943 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 64 size blocks: 5720244 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 1464995 aes-128 cbc's in 3.01s
    Doing aes-128 cbc for 3s on 1024 size blocks: 360158 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 46044 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 17798860 aes-192 cbc's in 3.01s
    Doing aes-192 cbc for 3s on 64 size blocks: 4814974 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 1220504 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 1024 size blocks: 287818 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 38633 aes-192 cbc's in 3.01s
    Doing aes-256 cbc for 3s on 16 size blocks: 15619259 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 64 size blocks: 4135411 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 1044083 aes-256 cbc's in 3.01s
    Doing aes-256 cbc for 3s on 1024 size blocks: 263169 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 33036 aes-256 cbc's in 3.00s
    
    OpenSSL 1.0.1j-fips 15 Oct 2014
    built on: Thu Oct 16 12:30:25 UTC 2014
    
    options:bn(64,64) md2(int) rc4(16x,int) des(idx,cisc,16,int) aes(partial) idea(int) blowfish(idx)
    compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DKRB5_MIT -m64 -DL_ENDIAN -DTERMIO -Wall -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches  -m64 -mtune=generic -Wa,--noexecstack -DPURIFY -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM 
    
    The 'numbers' are in 1000s of bytes per second processed.                       
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes                                                 
    aes-128 cbc     108021.03k   122031.87k   124597.58k   122933.93k   125730.82k
    aes-192 cbc      94611.88k   102719.45k   104149.67k    98241.88k   105143.37k
    aes-256 cbc      83302.71k    88222.10k    88799.09k    89828.35k    90210.30k
    
  • # Sur un IBM System X 3650 M4 avec deux Xeon E5-2680 0 à 2.7GHz

    Posté par  (site web personnel, Mastodon) . Évalué à 1.

    Bon moi c'est une machine asser grosse en fait il travail avec deux autres copains (un même et un de la génération d'avant) sous proxmox en cluster.
    Sur le cluster il tourne 24 vm sous kvm et 8 containers sous openvz
    avec cat /proc/cupinfo
    en réalité il y a 16 coeurs qui sont hyper-threader c'est pour ça que l'os en voit 32.

    processor : 31
    vendor_id : GenuineIntel
    cpu family : 6
    model : 45
    model name : Intel(R) Xeon(R) CPU E5-2680 0 @ 2.70GHz
    stepping : 7
    cpu MHz : 2699.843
    cache size : 20480 KB
    physical id : 1
    siblings : 16
    core id : 7
    cpu cores : 8
    apicid : 47
    initial apicid : 47
    fpu : yes
    fpu_exception : yes
    cpuid level : 13
    wp : yes
    flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm pcid dca sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer aes xsave avx lahf_lm ida arat epb xsaveopt pln pts dts tpr_shadow vnmi flexpriority ept vpid
    bogomips : 5399.21
    clflush size : 64
    cache_alignment : 64
    address sizes : 46 bits physical, 48 bits virtual
    power management:

    et le teste

    root@tardis:~# openssl speed aes
    Doing aes-128 cbc for 3s on 16 size blocks: 17261481 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 64 size blocks: 4703485 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 1196083 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 300919 aes-128 cbc's in 2.99s
    Doing aes-128 cbc for 3s on 8192 size blocks: 37689 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 14758254 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 3937415 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 256 size blocks: 998043 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 1024 size blocks: 251094 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 31490 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 12934491 aes-256 cbc's in 2.99s
    Doing aes-256 cbc for 3s on 64 size blocks: 3369193 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 853955 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 1024 size blocks: 214782 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 26843 aes-256 cbc's in 2.99s
    OpenSSL 1.0.1e 11 Feb 2013
    built on: Wed Oct 15 17:54:53 UTC 2014
    options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
    compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
    aes-128 cbc 92369.13k 100341.01k 102065.75k 103057.21k 102916.10k
    aes-192 cbc 78710.69k 83998.19k 85451.17k 85706.75k 85988.69k
    aes-256 cbc 69214.67k 71876.12k 72870.83k 73312.26k 73544.43k
    root@tardis:~#

    • [^] # Re: Sur un IBM System X 3650 M4 avec deux Xeon E5-2680 0 à 2.7GHz

      Posté par  . Évalué à 1.

      le nombre de core importe peu pour ce test car c'est un calcul monothread.

      En revanche, tu peux lisser le calcul sur plusieurs thread.

      Par exemple sur POWER8, ma LPAR dispose de 2 core et chaque core peut traiter 4 threads ce qui fait 8 vpcu vu par l'OS :

      # openssl speed aes -multi 8
      OpenSSL 1.0.1e 11 Feb 2013
      built on: Thu Jun 5 06:46:38 CDT 2014
      options:bn(64,32) rc4(ptr,char) des(idx,cisc,2,long) aes(partial) blowfish(idx)
      compiler: xlc_r -DOPENSSL_THREADS -qthreaded -D_THREAD_SAFE -DDSO_DLFCN -DHAVE_DLFCN_H -DSSL_ALLOW_ADH -q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst
      aes-128 cbc 471551.28k 504143.53k 516472.15k 518950.91k 520134.66k
      aes-192 cbc 412812.31k 437863.40k 447080.62k 449134.93k 449904.64k
      aes-256 cbc 367580.46k 386980.91k 394430.89k 396027.22k 403101.50k
      aes-128 ecb 0.00 0.00 0.00 0.00 0.00
      aes-192 ecb 0.00 0.00 0.00 0.00 0.00
      aes-256 ecb 0.00 0.00 0.00 0.00 0.00

      Si tu testes sur ta machine disposant de beaucoup de thread, tu devrais avoir un résultat bien meilleur mais attention à ne pas faire tomber ta prod ;-)

      • [^] # Re: Sur un IBM System X 3650 M4 avec deux Xeon E5-2680 0 à 2.7GHz

        Posté par  (site web personnel, Mastodon) . Évalué à 1.

        J'ai fait des test:
        avec 32 cores (2 cpu):

        OpenSSL 1.0.1e 11 Feb 2013
        built on: Wed Oct 15 17:54:53 UTC 2014
        options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
        compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
        aes-128 cbc 1585894.41k 1704987.11k 1683672.69k 1756521.47k 1732670.81k
        aes-192 cbc 1331890.15k 1437701.58k 1450852.56k 1463064.92k 1465393.15k
        aes-256 cbc 1185047.22k 1224917.11k 1245582.93k 1249590.27k 1252575.91k

        avec 16 cores (1 cpu):

        OpenSSL 1.0.1e 11 Feb 2013
        built on: Wed Oct 15 17:54:53 UTC 2014
        options:bn(64,64) rc4(16x,int) des(idx,cisc,16,int) aes(partial) blowfish(idx)
        compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
        aes-128 cbc 1282960.27k 1433480.96k 1470618.45k 1615872.34k 1593726.29k
        aes-192 cbc 1205733.79k 1310086.85k 1332933.89k 1342914.90k 1309644.12k
        aes-256 cbc 1012851.34k 1060144.70k 1076571.05k 1093910.87k 1097512.28k
        root@tardis:~#

        Y a pas grande différence en ajoutant un CPU
        Ah oui avec 32 cores je me suis tapé un load average de plus de 13.
        Autrement j'ai deux IBM Power Z sous Power 7 mais ils tournes sous iseries.

      • [^] # Re: Sur un IBM System X 3650 M4 avec deux Xeon E5-2680 0 à 2.7GHz

        Posté par  . Évalué à 1.

        Bizarre que la performance ne soit que doublée, quel est l'OS ?

        Quoi qu'il en soit la performance mono thread est impressionnante.

  • # AMD FX 8350

    Posté par  . Évalué à 1.

    Résultats sur un FX 8350

    $  openssl speed aes
    Doing aes-128 cbc for 3s on 16 size blocks: 20141280 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 64 size blocks: 5380844 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 256 size blocks: 1386196 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 1024 size blocks: 724371 aes-128 cbc's in 3.00s
    Doing aes-128 cbc for 3s on 8192 size blocks: 91953 aes-128 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 16 size blocks: 17032109 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 64 size blocks: 4515741 aes-192 cbc's in 2.99s
    Doing aes-192 cbc for 3s on 256 size blocks: 1157469 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 1024 size blocks: 613217 aes-192 cbc's in 3.00s
    Doing aes-192 cbc for 3s on 8192 size blocks: 77619 aes-192 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 16 size blocks: 14649353 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 64 size blocks: 3825270 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 256 size blocks: 985974 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 1024 size blocks: 531440 aes-256 cbc's in 3.00s
    Doing aes-256 cbc for 3s on 8192 size blocks: 67162 aes-256 cbc's in 3.00s
    OpenSSL 1.0.1l 15 Jan 2015
    built on: Thu Jan 15 17:53:16 2015
    options:bn(64,32) rc4(8x,mmx) des(ptr,risc1,16,long) aes(partial) idea(int) blowfish(idx) 
    compiler: gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -D_FORTIFY_SOURCE=2 -march=i686 -mtune=generic -O2 -pipe -fstack-protector-strong --param=ssp-buffer-size=4 -Wl,-O1,--sort-common,--as-needed,-z,relro -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
    aes-128 cbc     107420.16k   114791.34k   118288.73k   247251.97k   251092.99k
    aes-192 cbc      90837.91k    96658.00k    98770.69k   209311.40k   211951.62k
    aes-256 cbc      78129.88k    81605.76k    84136.45k   181398.19k   183397.03k

    Et avec des threads

    $  openssl speed aes -multi 4
    OpenSSL 1.0.1l 15 Jan 2015
    built on: Thu Jan 15 17:53:16 2015
    options:bn(64,32) rc4(8x,mmx) des(ptr,risc1,16,long) aes(partial) idea(int) blowfish(idx) 
    compiler: gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -D_FORTIFY_SOURCE=2 -march=i686 -mtune=generic -O2 -pipe -fstack-protector-strong --param=ssp-buffer-size=4 -Wl,-O1,--sort-common,--as-needed,-z,relro -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    aes-128 cbc     367897.68k   417250.65k   429573.72k   906482.01k   919786.84k
    aes-192 cbc     324760.77k   346475.46k   355551.66k   767110.49k   776642.56k
    aes-256 cbc     289721.54k   302267.39k   308816.90k   669924.35k   672574.12k
    $  openssl speed aes -multi 8
    OpenSSL 1.0.1l 15 Jan 2015
    built on: Thu Jan 15 17:53:16 2015
    options:bn(64,32) rc4(8x,mmx) des(ptr,risc1,16,long) aes(partial) idea(int) blowfish(idx) 
    compiler: gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -Wa,--noexecstack -D_FORTIFY_SOURCE=2 -march=i686 -mtune=generic -O2 -pipe -fstack-protector-strong --param=ssp-buffer-size=4 -Wl,-O1,--sort-common,--as-needed,-z,relro -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM
    aes-128 cbc     692287.96k   737887.96k   754884.95k  1458109.10k  1485914.11k
    aes-192 cbc     588663.38k   619248.66k   628691.63k  1241658.03k  1262010.37k
    aes-256 cbc     504182.75k   542246.21k   553606.91k  1082198.70k  1097362.09k

Suivre le flux des commentaires

Note : les commentaires appartiennent à celles et ceux qui les ont postés. Nous n’en sommes pas responsables.