I was at the FreeBSD Vendor Summit last week, and raised the AES-NI
issue as "important to be solved in the next six months".

The issue and fix are understood, it just needs someone to implement
it (and then, presumably, backport it to 8.3, so we can release an
update to 2.1 (2.1.1 or similar).

Jim

On Fri, Nov 8, 2013 at 12:33 PM, Thinker Rix <thinke...@rocketmail.com> wrote:
> Hi all,
>
>
> On 2013-11-06 07:53, Thinker Rix wrote:
>>
>> as I am planning to buy new hardware for pfSense, I was wondering if it is
>> worthy to buy a CPU that supports "AES new instructions", i.e.
>> hardware-support for AES encyption.
>
>
> As I learned in this thread (big thanks to everybody participating), AES-NI
> is adding no value to pfSense currently, at all. So currently the only
> solution is to throw GHz at the problem.
>
> Searching myself through the web to learn what CPU speed I would need to
> achieve my desired 450 MBit/s VPN (or come at least somewhat close to this
> theoretical max), I found this:
> http://forums.freenas.org/threads/encryption-performance-benchmarks.12157/
> I copied those measurements found there into a spreadsheet so to analyze
> those values. If anybody is interested in this spreadsheet (.ods), I can
> send it to him via private mail (I guess binaries are not allowed in the
> mailing list). Just drop me a message.
>
>
> Regards
> Thinker Rix
> _______________________________________________
> List mailing list
> List@lists.pfsense.org
> http://lists.pfsense.org/mailman/listinfo/list
_______________________________________________
List mailing list
List@lists.pfsense.org
http://lists.pfsense.org/mailman/listinfo/list

Reply via email to