Linux/OpenSSL Benchmark

Code:
# cat /proc/cpuinfo
processor       : 0
BogoMIPS        : 48.00
Features        : fp asimd evtstrm aes pmull sha1 sha2 crc32 atomics fphp asimdhp asimddp
CPU implementer : 0x41
CPU architecture: 8
CPU variant     : 0x2
CPU part        : 0xd05
CPU revision    : 0

processor       : 1
BogoMIPS        : 48.00
Features        : fp asimd evtstrm aes pmull sha1 sha2 crc32 atomics fphp asimdhp asimddp
CPU implementer : 0x41
CPU architecture: 8
CPU variant     : 0x2
CPU part        : 0xd05
CPU revision    : 0

processor       : 2
BogoMIPS        : 48.00
Features        : fp asimd evtstrm aes pmull sha1 sha2 crc32 atomics fphp asimdhp asimddp
CPU implementer : 0x41
CPU architecture: 8
CPU variant     : 0x2
CPU part        : 0xd05
CPU revision    : 0

processor       : 3
BogoMIPS        : 48.00
Features        : fp asimd evtstrm aes pmull sha1 sha2 crc32 atomics fphp asimdhp asimddp
CPU implementer : 0x41
CPU architecture: 8
CPU variant     : 0x2
CPU part        : 0xd05
CPU revision    : 0

Serial          : 01234567890123456789012345678900
model name      : Amlogic S905X4 rev b
Hardware        : Amlogic
Code:
version: 3.0.3
built on: Wed Jun 22 00:39:56 2022 UTC
options: bn(64,32)
compiler: /var/corebuild/CoreELEC-20/build.CoreELEC-Amlogic-ng.arm-20/toolchain/bin/armv8a-libreelec-linux-gnueabihf-gcc -fPIC -pthread -Wa,--noexecstack -march=armv8-a+crc -mtune=cortex-a53 -mabi=aapcs-linux -Wno-psabi -Wa,-mno-warn-deprecated -mfloat-abi=hard -mfpu=neon-fp-armv8 -Wall -pipe  -O2 -fomit-frame-pointer -DNDEBUG -march=armv8-a+crc -mtune=cortex-a53 -mabi=aapcs-linux -Wno-psabi -Wa,-mno-warn-deprecated -mfloat-abi=hard -mfpu=neon-fp-armv8 -Wall -pipe -O2 -fomit-frame-pointer -march=armv8-a+crc -mtune=cortex-a53 -fuse-ld=gold -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -DNDEBUG
CPUINFO: OPENSSL_armcap=0x3d
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
md5              16407.53k    55696.68k   153545.79k   268840.62k   348792.27k   353741.48k
sha1             18025.02k    67658.24k   220984.49k   518764.59k   843926.19k   890910.24k
sha256           17938.50k    67806.74k   220308.48k   501585.58k   810271.27k   840258.90k
sha512            8698.74k    34241.69k    66941.10k   104725.16k   125536.94k   127210.84k
hmac(md5)         9887.80k    35674.75k   110072.75k   230447.45k   338687.32k   350229.85k
des-ede3          8369.03k     8572.50k     8645.89k     8662.02k     8667.14k     8667.14k
aes-128-cbc     189714.78k   553418.58k  1063848.12k  1370276.52k  1501244.07k  1512084.82k
aes-192-cbc     180131.28k   493268.64k   855021.48k  1053701.46k  1129777.83k  1135646.04k
aes-256-cbc     174179.25k   448646.31k   734976.43k   885437.34k   932350.63k   936443.90k
camellia-128-cbc    48358.02k    57145.71k    60141.23k    60947.11k    61566.45k    61637.93k
camellia-192-cbc    39886.26k    45686.04k    47618.30k    48112.98k    48248.15k    48250.88k
camellia-256-cbc    39889.05k    46017.22k    47597.31k    48086.02k    48234.50k    48250.88k
ghash           140693.24k   449703.77k  1069764.27k  1639346.86k  1944035.33k  1971044.35k
rand              4447.90k    17746.81k    67203.61k   227141.55k   726421.05k   842898.70k
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000264s 0.000018s   3784.3  55895.3
rsa 1024 bits 0.001169s 0.000046s    855.7  21631.2
rsa 2048 bits 0.006451s 0.000146s    155.0   6868.3
rsa 3072 bits 0.017726s 0.000301s     56.4   3318.7
rsa 4096 bits 0.037594s 0.000514s     26.6   1947.3
rsa 7680 bits 0.207347s 0.001703s      4.8    587.2
rsa 15360 bits 1.474286s 0.006579s      0.7    152.0
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000375s 0.000232s   2667.3   4304.6
dsa 1024 bits 0.000724s 0.000548s   1381.7   1823.5
dsa 2048 bits 0.001923s 0.001632s    520.1    612.7
                              sign    verify    sign/s verify/s
 160 bits ecdsa (secp160r1)   0.0013s   0.0011s    774.2    892.6
 192 bits ecdsa (nistp192)   0.0018s   0.0015s    552.1    648.1
 224 bits ecdsa (nistp224)   0.0025s   0.0021s    398.3    480.2
 256 bits ecdsa (nistp256)   0.0003s   0.0008s   3984.3   1310.3
 384 bits ecdsa (nistp384)   0.0087s   0.0066s    114.5    152.5
 521 bits ecdsa (nistp521)   0.0211s   0.0154s     47.4     65.0
 256 bits ecdsa (brainpoolP256r1)   0.0025s   0.0022s    398.1    446.9
 256 bits ecdsa (brainpoolP256t1)   0.0025s   0.0021s    399.0    473.0
 384 bits ecdsa (brainpoolP384r1)   0.0087s   0.0072s    114.8    139.1
 384 bits ecdsa (brainpoolP384t1)   0.0086s   0.0066s    115.6    152.0
 512 bits ecdsa (brainpoolP512r1)   0.0103s   0.0084s     97.0    119.2
 512 bits ecdsa (brainpoolP512t1)   0.0103s   0.0078s     97.4    128.3
                              op      op/s
 160 bits ecdh (secp160r1)   0.0012s    830.7
 192 bits ecdh (nistp192)   0.0017s    582.9
 224 bits ecdh (nistp224)   0.0024s    419.9
 256 bits ecdh (nistp256)   0.0006s   1773.3
 384 bits ecdh (nistp384)   0.0083s    120.3
 521 bits ecdh (nistp521)   0.0200s     50.0
 256 bits ecdh (brainpoolP256r1)   0.0024s    421.7
 256 bits ecdh (brainpoolP256t1)   0.0024s    420.7
 384 bits ecdh (brainpoolP384r1)   0.0083s    120.6
 384 bits ecdh (brainpoolP384t1)   0.0082s    121.4
 512 bits ecdh (brainpoolP512r1)   0.0099s    101.2
 512 bits ecdh (brainpoolP512t1)   0.0098s    102.1
 253 bits ecdh (X25519)   0.0006s   1674.4
 448 bits ecdh (X448)   0.0035s    283.3
                              sign    verify    sign/s verify/s
 253 bits EdDSA (Ed25519)   0.0002s   0.0007s   4017.5   1506.2
 456 bits EdDSA (Ed448)   0.0018s   0.0040s    542.0    252.8
                              sign    verify    sign/s verify/s
 256 bits SM2 (CurveSM2)   0.0025s   0.0021s    395.6    487.2
                       op     op/s
2048 bits ffdh   0.0183s     54.5
3072 bits ffdh   0.0549s     18.2
4096 bits ffdh   0.1224s      8.2
6144 bits ffdh   0.3862s      2.6
8192 bits ffdh   0.8833s      1.1
 
Zuletzt bearbeitet:
Pi 4 haben wir noch keinen:
Code:
cat /proc/cpuinfo
processor       : 0
BogoMIPS        : 108.00
Features        : fp asimd evtstrm crc32 cpuid
CPU implementer : 0x41
CPU architecture: 8
CPU variant     : 0x0
CPU part        : 0xd08
CPU revision    : 3

processor       : 1
BogoMIPS        : 108.00
Features        : fp asimd evtstrm crc32 cpuid
CPU implementer : 0x41
CPU architecture: 8
CPU variant     : 0x0
CPU part        : 0xd08
CPU revision    : 3

processor       : 2
BogoMIPS        : 108.00
Features        : fp asimd evtstrm crc32 cpuid
CPU implementer : 0x41
CPU architecture: 8
CPU variant     : 0x0
CPU part        : 0xd08
CPU revision    : 3

processor       : 3
BogoMIPS        : 108.00
Features        : fp asimd evtstrm crc32 cpuid
CPU implementer : 0x41
CPU architecture: 8
CPU variant     : 0x0
CPU part        : 0xd08
CPU revision    : 3

Hardware        : BCM2835
Revision        : c03111
Serial          : 100000004bf5b016
Model           : Raspberry Pi 4 Model B Rev 1.1

Code:
awk: cannot open /etc/banner (No such file or directory)
| | 108.00 | 108.00 | 108.00 | 108.00 | BCM2835 | 1.1.1n | 245389650 | 196257450 | 144674190 | 196562600 | 38576470 | 13643780 | 86593190 | 73964540 | 64541350 | 183.8 | 6892.7 492.2 | 525.4 |
 
Einen Exoten hätt ich da:
Code:
cat /proc/cpuinfo 
processor       : 0
vendor_id       : AuthenticAMD
cpu family      : 20
model           : 2
model name      : AMD G-T56N Processor
stepping        : 0
microcode       : 0x5000101
cpu MHz         : 825.000
cache size      : 512 KB
physical id     : 0
siblings        : 2
core id         : 0
cpu cores       : 2
apicid          : 0
initial apicid  : 0
fpu             : yes
fpu_exception   : yes
cpuid level     : 6
wp              : yes
flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall
 nx mmxext fxsr_opt pdpe1gb rdtscp lm constant_tsc rep_good nopl nonstop_tsc cpuid extd_apicid aperfmperf pni monitor ssse3 cx
16 popcnt lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch ibs skinit wdt hw_pstate vmmcall arat
npt lbrv svm_lock nrip_save pausefilter
bugs            : fxsave_leak sysret_ss_attrs null_seg spectre_v1 spectre_v2 spec_store_bypass
bogomips        : 3292.75
TLB size        : 1024 4K pages
clflush size    : 64
cache_alignment : 64
address sizes   : 36 bits physical, 48 bits virtual
power management: ts ttp tm stc 100mhzsteps hwpstate

processor       : 1
vendor_id       : AuthenticAMD
cpu family      : 20
model           : 2
model name      : AMD G-T56N Processor
stepping        : 0
microcode       : 0x5000101
cpu MHz         : 825.083
cache size      : 512 KB
physical id     : 0
siblings        : 2
core id         : 1
cpu cores       : 2
apicid          : 1
initial apicid  : 1
fpu             : yes
fpu_exception   : yes
cpuid level     : 6
wp              : yes
flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall
 nx mmxext fxsr_opt pdpe1gb rdtscp lm constant_tsc rep_good nopl nonstop_tsc cpuid extd_apicid aperfmperf pni monitor ssse3 cx
16 popcnt lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch ibs skinit wdt hw_pstate vmmcall arat
npt lbrv svm_lock nrip_save pausefilter
bugs            : fxsave_leak sysret_ss_attrs null_seg spectre_v1 spectre_v2 spec_store_bypass
bogomips        : 3292.75
TLB size        : 1024 4K pages
clflush size    : 64
cache_alignment : 64
address sizes   : 36 bits physical, 48 bits virtual
power management: ts ttp tm stc 100mhzsteps hwpstate

Code:
awk: cannot open /etc/banner (No such file or directory)
| | AMD G-T56N Processor | AMD G-T56N Processor | 1.1.1n | 296417520 | 137308160 | 54581940 | 101217430 | 29213110 | 10244790
| 62458520 | 52374690 | 46797140 | 219.0 | 7830.9 541.3 | 614.8 |
 
Nen PiZero hab ich auch seit kurzem :D...was der wohl in meinem Netzwerk macht ^^

Code:
root@AdguardPie:~# cat /proc/cpuinfo
processor       : 0
model name      : ARMv6-compatible processor rev 7 (v6l)
BogoMIPS        : 1423.06
Features        : half thumb fastmult vfp edsp java tls
CPU implementer : 0x41
CPU architecture: 7
CPU variant     : 0x0
CPU part        : 0xb76
CPU revision    : 7

Hardware        : BCM2835
Revision        : 9000c1
Serial          : 0000000038c71ca4
Model           : Raspberry Pi Zero W Rev 1.1
root@AdguardPie:~#

Code:
awk: cannot open /etc/banner (No such file or directory)
| | 1423.06 | BCM2835 | 1.1.1n | 88030480 | 42632910 | 28035450 | 12127640 | 8375040 | 3035090 | 22598330 | 19454910 | 17302020 | 18.3 | 662.5 50.1 | 53.9 |
 
Zu den letzten 3 Benchmarks:
Mittlerweile ist OpenSSL doch Version 3.0.3, auch auf Fedora36, und das läuft mit den CPU Krypto Erweiterungen wohl schneller und effizienter.
Der über 2 Jahre alte Benchmark vom 3900x von vorhin ist somit auch weit überholt, sollte jetzt 3-4x so schnell AES-256 CBC berechnen können,
mit aktuellem openssl.
 
Mein Pi Zero (hab ich geschenkt bekommen *massa* ) läuft mit DietPi. Ich hab tatsächlich keine Ahnung wie man auf v3 geht, ich bräuchte es nicht.
 
Unter ubuntu 22.04 für rpi4 gibt es openssl3 standardmäßig.
Ich mache von einem pi4, aber 64-bit und 2 GHz doch noch einen Benchmark vom raspios 64Bit mit openssl 1.1.1n (nur die gewünschten Werte),
vielleicht später auch mit Version 3.0:
Code:
#openssl speed md5 sha1 sha256 sha512 des des-ede3 aes-128-cbc aes-192-cbc aes-256-cbc rsa2048 dsa2048

OpenSSL 1.1.1n  15 Mar 2022
built on: Wed Jun 29 09:57:19 2022 UTC
options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr)
compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-yaf6vc/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DBSAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
md5              58737.19k   134901.89k   239827.03k   298260.38k   319930.37k   321295.70k
sha1             47677.87k   109035.95k   192270.76k   238008.32k   255606.78k   256830.12k
des cbc          45206.06k    46546.99k    46831.10k    46931.63k    46992.04k    46912.85k
des ede3         16273.77k    16474.88k    16507.73k    16534.19k    16528.73k    16520.53k
aes-128 cbc      96608.22k   103174.95k   104421.03k   105284.27k   105431.04k   105289.05k
aes-192 cbc      83289.04k    88336.04k    89287.17k    89894.23k    89994.58k    89888.09k
aes-256 cbc      73499.20k    77249.98k    77964.12k    78423.38k    78514.86k    78397.44k
sha256           36410.86k    81040.75k   143678.72k   176465.92k   190051.66k   190109.01k
sha512           27297.23k   109513.45k   168828.07k   237686.78k   271690.41k   274098.86k
                  sign    verify    sign/s verify/s
rsa 2048 bits 0.004468s 0.000120s    223.8   8366.8
                  sign    verify    sign/s verify/s
dsa 2048 bits 0.001670s 0.001551s    598.7    644.8
 
Zuletzt bearbeitet:
openssl3 auf pi4b 4GB 2GHz unter ubuntu 22.04 64 bit, hat kleines Problem, da wenn man NEON "abschaltet", ist AES code schneller, den Bug gab es zuvor auch unter raspios.

Code:
#:~$OPENSSL_armcap=0 openssl speed md5 sha1 sha256 sha512 des des-ede3 aes-128-cbc aes-192-cbc aes-256-cbc rsa2048 dsa2048

version: 3.0.2
built on: Mon Jul  4 11:20:23 2022 UTC
options: bn(64,64)
compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-EZGR4d/openssl-3.0.2=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2
CPUINFO: OPENSSL_armcap=0x0 env:0
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
md5              27734.10k    83902.63k   186367.49k   271561.39k   314692.95k   317030.40k
sha1             24613.20k    70669.44k   153860.52k   220878.85k   252925.27k   254760.28k
sha256           20814.87k    56256.73k   114609.75k   154104.49k   172318.72k   173769.03k
sha512           17753.63k    71070.23k   138834.94k   221274.79k   268249.77k   271095.13k
des-cbc              0.00         0.00         0.00         0.00         0.00         0.00
des-ede3         16145.47k    16633.77k    16756.57k    16791.55k    16796.33k    16793.60k
aes-128-cbc      83671.35k    97421.53k   102828.20k   101825.19k   104423.42k   104164.01k
aes-192-cbc      72253.91k    84654.19k    87035.90k    86369.62k    88940.54k    88752.13k
aes-256-cbc      65586.09k    74571.31k    77121.62k    75874.65k    77657.43k    77534.55k
                  sign    verify    sign/s verify/s
rsa 2048 bits 0.004468s 0.000119s    223.8   8409.4
                  sign    verify    sign/s verify/s
dsa 2048 bits 0.001645s 0.001501s    607.9    666.2
202062BFFFFF0000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:349:Global default library context, Algorithm (DES-CBC : 7), Properties ()

#:~$ openssl speed md5 sha1 sha256 sha512 des des-ede3 aes-128-cbc aes-192-cbc aes-256-cbc rsa2048 dsa2048

version: 3.0.2
built on: Mon Jul  4 11:20:23 2022 UTC
options: bn(64,64)
compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-EZGR4d/openssl-3.0.2=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2
CPUINFO: OPENSSL_armcap=0x83
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
md5              28047.33k    83816.90k   186086.83k   272648.53k   314455.38k   317581.99k
sha1             24930.41k    72227.77k   155389.18k   221542.06k   252728.66k   254973.27k
sha256           21543.13k    58805.63k   122175.91k   166920.53k   187246.11k   189104.13k
sha512           17630.58k    70816.34k   139281.83k   221447.85k   268214.27k   272341.53k
des-cbc              0.00         0.00         0.00         0.00         0.00         0.00
des-ede3         16151.90k    16582.89k    16706.05k    16744.11k    16741.72k    16749.91k
aes-128-cbc      51835.32k    54683.01k    55811.16k    56093.01k    56186.20k    56191.66k
aes-192-cbc      43830.98k    45791.13k    46788.18k    47050.41k    47052.12k    46929.24k
aes-256-cbc      37804.59k    39448.85k    40017.92k    40181.08k    40236.37k    40362.72k
                  sign    verify    sign/s verify/s
rsa 2048 bits 0.004470s 0.000119s    223.7   8407.0
                  sign    verify    sign/s verify/s
dsa 2048 bits 0.001647s 0.001507s    607.3    663.7
 
Ich hab mal geschaut. OpenSSL3 auf dem Zero mit der Liteversion kompiliert, Stunden später.
Wenn ich das richtig lese ist es eher massiv langsamer? System ist das gleiche. Ich hab ne Vorlage genutzt und nicht die latest OpenSSL.

pi@raspberrypi:~ $ cat /etc/debian_version
11.3
pi@raspberrypi:~ $


Code:
OpenSSL 1.1.1n  15 Mar 2022
built on: Fri Mar 18 18:25:07 2022 UTC
options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr)
compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-bpwqdg/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
md5               8960.01k    28946.40k    61356.93k    85026.98k    95791.01k    94559.09k
sha1              6257.29k    18507.96k    33178.85k    41507.71k    44845.35k    44408.06k
des cbc           7442.15k     8100.51k     8265.27k     8338.44k     8338.29k     8267.80k
des ede3          2799.82k     3012.25k     3013.79k     3033.11k     3029.00k     3015.35k
aes-128 cbc      17513.44k    21063.93k    22314.15k    22515.47k    22632.99k    22325.39k
aes-192 cbc      15567.17k    18382.99k    19304.68k    19564.11k    19605.21k    19467.01k
aes-256 cbc      14140.45k    16357.95k    17023.73k    17259.85k    17214.66k    17132.98k
sha256            4662.59k    12343.96k    22432.67k    28103.15k    30450.33k    30393.76k
sha512            1515.99k     6047.95k     8875.71k    12193.25k    13794.27k    13691.52k
                  sign    verify    sign/s verify/s
rsa 2048 bits 0.054451s 0.001512s     18.4    661.5
                  sign    verify    sign/s verify/s
dsa 2048 bits 0.019894s 0.018058s     50.3     55.4
awk: cannot open /etc/banner (No such file or directory)
| | 997.08 | BCM2835 | 1.1.1n | 85026980 | 41507710 | 28103150 | 12193250 | 8338440 | 3033110 | 22515470 | 19564110 | 17259850 | 18.4 | 661.5 50.3 | 55.4 |

root@raspberrypi:~#

-----------------------

version: 3.0.0-beta1
built on: built on: Thu Aug  4 11:51:17 2022 UTC
options:bn(64,32)
compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG
CPUINFO: OPENSSL_armcap=0x0
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
md5               2718.08k     9995.78k    30479.43k    62793.43k    90439.68k    90580.11k
sha1              2520.70k     8306.33k    21380.64k    35428.57k    43496.31k    43469.52k
sha256            2101.25k     6571.41k    15963.27k    24935.47k    30054.03k    29782.73k
sha512            1098.33k     4365.26k     7836.81k    11666.80k    13597.55k    13639.53k
des-cbc              0.00         0.00         0.00         0.00         0.00         0.00
des-ede3          2852.09k     3007.70k     3059.84k     3076.64k     3078.56k     3066.90k
aes-128-cbc      15402.92k    20758.58k    22758.31k    23220.27k    23568.88k    23089.20k
aes-192-cbc      14057.64k    18180.62k    19651.23k    20100.83k    20172.07k    19929.01k
aes-256-cbc      12765.66k    16217.06k    17298.14k    17603.03k    17766.58k    17550.12k
                  sign    verify    sign/s verify/s
rsa 2048 bits 0.054310s 0.001479s     18.4    676.2
                  sign    verify    sign/s verify/s
dsa 2048 bits 0.019727s 0.017841s     50.7     56.1
awk: cannot open /etc/banner (No such file or directory)
| | 997.08 | BCM2835 62793430 | 35428570 | 24935470 | 11666800 | 0.00 | 3078560 | 23568880 | 20172070 | 17766580 | 18.4 | 676.2 50.7 | 56.1 |
 
Ich denke, die meisten aktuellen SBC und Desktop-/Server Prozessoren können mittlerweile Krypto Erweiterungen in Hardware, um zB. AES und SHA zu beschleunigen. Da wird man bei neuem OpenSSL3 viel Augenmerk drauf gelegt haben, dass das unterstützt wird, sowie neue Algorithmen.
Die Raspberry SOC können das leider nicht, und dein Pi Zero 1 ist sowieso extrem langsam, ein Zero 2W wäre glaube ich 5x so schnell, ca. wie ein 3B+,
von dem ist der Benchmark, mit raspios und 32Bit Umgebung, Standard-Takt (ca. 1,4 GHz):

Code:
# openssl speed md5 sha1 sha256 sha512 des des-ede3 aes-128-cbc aes-192-cbc aes-256-cbc rsa2048 dsa2048
...
OpenSSL 1.1.1n  15 Mar 2022
built on: Thu May 19 07:25:14 2022 UTC
options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr)
compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -D__ARM_MAX_ARCH__=7 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-5mnHG2/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
md5              24545.98k    73490.79k   150003.46k   202458.11k   225831.59k   227721.22k
sha1             21131.63k    59625.11k   120787.80k   161945.94k   180142.08k   181600.26k
des cbc          15205.08k    16185.22k    16478.04k    16557.74k    16564.22k    16569.69k
des ede3          5786.80k     5943.98k     5985.71k     5996.20k     6002.01k     6002.01k
aes-128 cbc      43751.30k    51866.18k    54809.69k    55567.36k    55924.05k    55885.82k
aes-192 cbc      38506.03k    44592.28k    46792.36k    47381.85k    47562.75k    47600.98k
aes-256 cbc      34927.61k    39873.32k    41615.53k    42080.26k    42218.84k    42227.03k
sha256           14501.65k    36378.90k    68687.45k    89314.99k    97738.75k    99117.70k
sha512            8627.22k    34082.37k    54344.19k    76788.74k    87430.49k    88293.38k
                  sign    verify    sign/s verify/s
rsa 2048 bits 0.009921s 0.000232s    100.8   4318.2
                  sign    verify    sign/s verify/s
dsa 2048 bits 0.003049s 0.002662s    328.0    375.7



# OPENSSL_armcap=0 openssl speed md5 sha1 sha256 sha512 des des-ede3 aes-128-cbc aes-192-cbc aes-256-cbc rsa2048 dsa2048
...
OpenSSL 1.1.1n  15 Mar 2022
built on: Thu May 19 07:25:14 2022 UTC
options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr) 
compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -D__ARM_MAX_ARCH__=7 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-5mnHG2/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
md5              25153.83k    73491.16k   149970.94k   202295.64k   225610.41k   227606.53k
sha1             16976.10k    42880.34k    77498.79k    98179.75k   106348.54k   106998.44k
des cbc          15292.55k    16173.08k    16473.17k    16549.89k    16556.03k    16564.22k
des ede3          5810.45k     5973.23k     6017.02k     6028.97k     6029.31k     6029.31k
aes-128 cbc      43925.49k    51983.25k    54973.70k    55789.23k    56011.43k    56071.51k
aes-192 cbc      38533.16k    44604.59k    46797.57k    47365.46k    47535.45k    47600.98k
aes-256 cbc      34944.83k    39819.71k    41719.58k    42062.51k    42199.72k    42227.03k
sha256           13596.53k    33465.92k    60815.27k    76839.25k    83219.80k    83711.32k
sha512            4142.08k    16554.22k    23975.00k    32754.35k    36675.58k    36989.61k
                  sign    verify    sign/s verify/s
rsa 2048 bits 0.023194s 0.000626s     43.1   1598.0
                  sign    verify    sign/s verify/s
dsa 2048 bits 0.008251s 0.007547s    121.2    132.5
Wenn man bei dem NEON "abschaltet", hat das Auswirkungen, siehe oben.
 
Zuletzt bearbeitet:
Hab übrigens mittlerweile nen Zero 2 W an Router, für AdGuard Home und ne kleine Home-Assi Instanz. Da läuft weiter DietPi drauf.

Code:
20703DAF7F000000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (DES-CBC : 7), Properties ()
version: 3.0.9
built on: Tue May 30 16:12:36 2023 UTC
options: bn(64,64)
compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-cyMshd/openssl-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2
CPUINFO: OPENSSL_armcap=0x81
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
md5               6568.33k    21993.19k    59194.03k   102546.92k   129485.48k   132809.03k
sha1              5518.45k    18849.49k    51805.44k    92424.73k   119321.94k   121760.43k
sha256            4970.16k    15147.54k    35772.19k    54361.73k    63976.79k    64804.18k
sha512            4421.25k    17674.47k    41598.63k    74644.14k    97228.12k    99276.12k
des-cbc              0.00         0.00         0.00         0.00         0.00         0.00
des-ede3          5581.87k     6087.30k     6228.14k     6286.13k     6262.39k     6280.53k
aes-128-cbc      29890.94k    40100.12k    44193.28k    45249.50k    45773.83k    45765.61k
aes-192-cbc      26407.14k    34308.59k    37280.68k    38110.21k    38335.83k    38406.51k
aes-256-cbc      23689.27k    29935.51k    32198.29k    32937.87k    32940.03k    33013.76k
                  sign    verify    sign/s verify/s
rsa 2048 bits 0.010929s 0.000296s     91.5   3376.8
                  sign    verify    sign/s verify/s
dsa 2048 bits 0.004105s 0.003817s    243.6    262.0
awk: cannot open /etc/banner (No such file or directory)
| | 38.40 | 38.40 | 38.40 | 38.40 | BCM2835 102546920 | 92424730 | 54361730 | 74644140 | 0.00 | 6262390 | 45773830 | 38335830 | 32940030 | 91.5 | 3376.8 243.6 | 262.0 |
 
Raspberry Pi5b 8GB, RaspiOs Debian 12 bookworm, Standard-Takt (2,4 GHz):
Code:
$ openssl speed -evp chacha20-poly1305
...
built on: Fri Oct 27 12:40:12 2023 UTC
options: bn(64,64)
compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-5naemp/openssl-3.0.11=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2
CPUINFO: OPENSSL_armcap=0xbd
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
ChaCha20-Poly1305   156883.18k   261001.55k   468966.57k   677525.85k   701743.10k   703741.95k


$ openssl speed md5 sha1 sha256 sha512 des des-ede3 aes-128-cbc aes-192-cbc aes-256-cbc rsa2048 dsa2048
...
version: 3.0.11
built on: Fri Oct 27 12:40:12 2023 UTC
options: bn(64,64)
compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-5naemp/openssl-3.0.11=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2
CPUINFO: OPENSSL_armcap=0xbd
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
md5              38539.85k   113923.93k   244875.18k   342847.15k   388694.02k   392058.20k
sha1             53298.68k   195966.98k   562164.18k  1045901.65k  1401653.93k  1438793.73k
sha256           52522.83k   193886.17k   564930.22k  1068216.66k  1453370.03k  1494149.80k
sha512           27192.57k   109123.61k   208430.08k   324971.86k   387746.47k   393587.37k
des-cbc              0.00         0.00         0.00         0.00         0.00         0.00
des-ede3         23294.99k    23863.15k    24062.89k    24107.35k    24106.33k    24133.63k
aes-128-cbc     669776.69k  1346343.57k  1734589.70k  1856187.05k  1908424.70k  1913525.59k
aes-192-cbc     629647.62k  1190250.15k  1475385.17k  1547162.97k  1592131.58k  1595550.38k
aes-256-cbc     622306.87k  1060370.18k  1277231.53k  1339390.29k  1365262.34k  1367954.77k
                  sign    verify    sign/s verify/s
rsa 2048 bits 0.003549s 0.000097s    281.8  10300.3
                  sign    verify    sign/s verify/s
dsa 2048 bits 0.001321s 0.001268s    756.8    788.5
4000C4CDFE7F0000:error:0308010C:digital envelope routines:inner_evp_generic_fetch:unsupported:../crypto/evp/evp_fetch.c:373:Global default library context, Algorithm (DES-CBC : 7), Properties ()
 
Nice, ein Pi5.

Hat einer Exoten gesagt?
Code:
Oracle Corporation  sun4v SPARC T8-2

Code:
OpenSSL 1.0.2zf  21 Jun 2022
built on: date not available
options:bn(64,32) rc4(ptr,int) des(ptr,risc1,16,int) aes(partial) blowfish(ptr)
compiler: information not available
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md5              40210.72k   148764.76k   460612.69k   965558.61k  1419181.06k
sha1             48814.50k   173696.79k   497818.71k   932842.50k  1250907.48k
des cbc         116177.31k   124300.76k   126290.69k   127085.91k   127172.61k
des ede3         44832.13k    45849.90k    46431.81k    46391.98k    46415.87k
aes-128 cbc     171583.74k   196129.49k   202845.44k   205216.09k   205908.65k
aes-192 cbc     151011.96k   170406.46k   175461.03k   177322.56k   177930.24k
aes-256 cbc     135908.75k   150970.09k   154827.95k   156330.99k   156647.42k
sha256          114777.02k   359961.51k   839483.82k  1258071.04k  1470679.72k
sha512          114304.29k   467812.27k  1078094.93k  1851249.32k  2341036.03k
                  sign    verify    sign/s verify/s
rsa 2048 bits 0.000488s 0.000017s   2048.3  57395.4
                  sign    verify    sign/s verify/s
dsa 2048 bits 0.000270s 0.000209s   3702.3   4780.6
 
So exotisch wie der Sparc ist folgender nicht, aber mein kleines Weihnachtgeschenk. Im "Frühen Vogel" für 109€+Steuern erstanden und läuft mit Openwrt. -
- hat 2x 2,5 Gbs Ports und schafft einen WireGuard Tunnel mit 1300 Mbit/s (Herstellerangabe 900MBit/s, haben wohl die falschen Ports verwendet *chatt*)
- Im Gegensatz zu meiner FritzBox 6660, die an ihrem 2,5 Gbit/s Port keine 1200 Mbit/s raus bekommt, gehen hier beide Ports mit 2350 Mbit/s
- Getestet am Vodefone Anschluss 1100 MBit/s bei ca. 80% CPU Auslastung / Rechner zu Router Wireguad Tunnel 1300 Mbit/s...

Also mehr als genug für alle privaten Deutschen Internetanschlüsse.. https://www.gl-inet.com/products/gl-mt6000/

GL.iNetGL-MT6000MediaTek MT7986A (2000 Mhz)Arm Cortex-A53

version: 3.0.11
built on: Mon Oct 9 21:45:35 2023 UTC

The 'numbers' are in 1000s of bytes per second processed.
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes
md5 13193.55k 43862.19k 119366.29k 207481.86k 265341.61k 270663.68k
sha1 16061.68k 60342.56k 201314.47k 489027.58k 840540.16k 888955.29k
sha256 15809.46k 59429.80k 198173.53k 472388.27k 799689.89k 839619.93k
sha512 8198.70k 32819.82k 79351.30k 148195.75k 197293.40k 202080.26k
des-cbc 30876.79k 36022.63k 37698.05k 38268.83k 38270.29k 38278.49k
des-ede3 12173.82k 12966.19k 13193.30k 13296.25k 13271.04k 13271.04k
aes-128-cbc 165992.29k 500236.31k 991796.82k 1348304.22k 1497808.90k 1510184.28k
aes-192-cbc 158624.33k 446950.95k 814717.17k 1037342.38k 1128098.47k 1135241.90k
aes-256-cbc 153969.23k 413378.05k 704104.70k 868505.94k 931272.02k 936039.77k
sign verify sign/s verify/s
rsa 2048 bits 0.005354s 0.000144s 186.8 6925.7
sign verify sign/s verify/s
dsa 2048 bits 0.001982s 0.001818s 504.6 550.0

| r23497 | 26.00 | 26.00 | 26.00 | 26.00 207481860 | 489027580 | 472388270 | 148195750 | 38270290 | 13271040 | 1497808900 | 1128098470 | 931272020 | 186.8 | 6925.7 504.6 | 550.0 |
 
Zuletzt bearbeitet:
Zurück
Oben Unten