[Pkg-openssl-devel] Bug#793557: Bug#793557: Bug#793557: clamtk in testing

Carlos Kosloff ckosloff at hardwarealien.com
Sun Aug 2 17:19:04 UTC 2015


ckosloff at notosh:~$ openssl speed sha256
Doing sha256 for 3s on 16 size blocks: 4561580 sha256's in 3.00s
Doing sha256 for 3s on 64 size blocks: 2535590 sha256's in 3.00s
Doing sha256 for 3s on 256 size blocks: 1095672 sha256's in 3.00s
Doing sha256 for 3s on 1024 size blocks: 335048 sha256's in 3.00s
Doing sha256 for 3s on 8192 size blocks: 44819 sha256's in 3.00s
OpenSSL 1.0.2d 9 Jul 2015
built on: reproducible build, date unspecified
options:bn(64,64) rc4(8x,int) des(idx,cisc,16,int) aes(partial) 
blowfish(idx)
compiler: gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC 
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 
-DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat 
-Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro 
-Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m 
-DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM 
-DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes 8192 bytes
sha256           24328.43k    54092.59k    93497.34k   114363.05k 122385.75k
ckosloff at notosh:~$

ckosloff at notosh:~$ openssl speed -evp aes-128-cbc
Doing aes-128-cbc for 3s on 16 size blocks: 65502209 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 64 size blocks: 23271187 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 256 size blocks: 7135284 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 1024 size blocks: 1890618 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 8192 size blocks: 240167 aes-128-cbc's in 3.00s
OpenSSL 1.0.2d 9 Jul 2015
built on: reproducible build, date unspecified
options:bn(64,64) rc4(8x,int) des(idx,cisc,16,int) aes(partial) 
blowfish(idx)
compiler: gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC 
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 
-DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat 
-Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro 
-Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m 
-DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM 
-DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes 8192 bytes
aes-128-cbc     349345.11k   496451.99k   608877.57k   645330.94k 655816.02k
ckosloff at notosh:~$

ckosloff at notosh:~$ openssl speed -evp aes-128-cbc-hmac-sha256
Doing aes-128-cbc-hmac-sha256 for 3s on 16 size blocks: 13185868 
aes-128-cbc-hmac-sha256's in 3.00s
Doing aes-128-cbc-hmac-sha256 for 3s on 64 size blocks: 4387141 
aes-128-cbc-hmac-sha256's in 3.00s
Doing aes-128-cbc-hmac-sha256 for 3s on 256 size blocks: 758588 
aes-128-cbc-hmac-sha256's in 3.00s
Doing aes-128-cbc-hmac-sha256 for 3s on 1024 size blocks: 180522 
aes-128-cbc-hmac-sha256's in 3.00s
Doing aes-128-cbc-hmac-sha256 for 3s on 8192 size blocks: 22307 
aes-128-cbc-hmac-sha256's in 3.00s
OpenSSL 1.0.2d 9 Jul 2015
built on: reproducible build, date unspecified
options:bn(64,64) rc4(8x,int) des(idx,cisc,16,int) aes(partial) 
blowfish(idx)
compiler: gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC 
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 
-DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat 
-Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro 
-Wa,--noexecstack -Wall -DMD32_REG_T=int -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m 
-DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM 
-DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes 8192 bytes
aes-128-cbc-hmac-sha256    70324.63k    93592.34k    64732.84k 
61618.18k    60912.98k
ckosloff at notosh:~$

*Carlos Kosloff*
Office: (954) 283-8828
Cell: (954) 464-8822
Fax: (888) 854-5440
------------------------------------------------------------------------
On 08/01/2015 09:20 AM, Kurt Roeckx wrote:
> Can you try the package from:
> https://people.debian.org/~kroeckx/openssl/?
>
> Could you also run this after isntalling it:
> openssl speed sha256
> openssl speed -evp aes-128-cbc
> openssl speed -evp aes-128-cbc-hmac-sha256
>
>
> Kurt
>

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.alioth.debian.org/pipermail/pkg-openssl-devel/attachments/20150802/7f1e7954/attachment.html>


More information about the Pkg-openssl-devel mailing list