Based on the results, it looks like you're using AES-NI in both cases. 
Try running this command to avoid using AES-NI:

openssl speed aes-128-cbc



On 02/24/2012 12:27 PM, no_spam...@yahoo.com wrote:
> Hello.
>
> I am running CentOS 6.2 (i386) under VMware vSphere Hypervisor 5 on a box 
> with a Westmere CPU.
>
> I downloaded the intel-accel-1.4.tar.gz package from 
> http://www.openssl.org/contrib, built it following the instructions in 
> README, and tested it using the command provided in README.  However, I don't 
> see any improvement in AES performance:
>
> [root@george intel-accel-1.4]# uname -a
> Linux george.blah.blah 2.6.32-220.el6.i686 #1 SMP Tue Dec 6 16:15:40 GMT 2011 
> i686 i686 i386 GNU/Linux
>
> [root@george intel-accel-1.4]# cat /proc/cpuinfo
> processor       : 0
> vendor_id       : GenuineIntel
> cpu family      : 6
> model           : 44
> model name      : Intel(R) Xeon(R) CPU           E5620  @ 2.40GHz
> stepping        : 2
> cpu MHz         : 2394.000
> cache size      : 12288 KB
> fdiv_bug        : no
> hlt_bug         : no
> f00f_bug        : no
> coma_bug        : no
> fpu             : yes
> fpu_exception   : yes
> cpuid level     : 11
> wp              : yes
> flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca 
> cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss nx rdtscp lm 
> constant_tsc up arch_perfmon pebs bts xtopology tsc_reliable nonstop_tsc 
> aperfmperf unfair_spinlock pni pclmulqdq ssse3 cx16 sse4_1 sse4_2 popcnt aes 
> hypervisor lahf_lm ida arat epb dts
> bogomips        : 4788.00
> clflush size    : 64
> cache_alignment : 64
> address sizes   : 40 bits physical, 48 bits virtual
> power management:
>
> [root@george intel-accel-1.4]# openssl speed -evp aes128
> Doing aes-128-cbc for 3s on 16 size blocks: 77112823 aes-128-cbc's in 3.00s
> Doing aes-128-cbc for 3s on 64 size blocks: 26704648 aes-128-cbc's in 3.00s
> Doing aes-128-cbc for 3s on 256 size blocks: 7398544 aes-128-cbc's in 3.00s
> Doing aes-128-cbc for 3s on 1024 size blocks: 1899187 aes-128-cbc's in 3.00s
> Doing aes-128-cbc for 3s on 8192 size blocks: 237908 aes-128-cbc's in 3.00s
> OpenSSL 1.0.0-fips 29 Mar 2010
> built on: Wed Jan 25 02:09:30 GMT 2012
> options:bn(64,32) md2(int) rc4(8x,mmx) des(ptr,risc1,16,long) aes(partial) 
> blowfish(idx)
> compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT 
> -DDSO_DLFCN -DHAVE_DLFCN_H -DKRB5_MIT -DL_ENDIAN -DTERMIO -Wall -O2 -g -pipe 
> -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector 
> --param=ssp-buffer-size=4 -m32 -march=i686 -mtune=atom 
> -fasynchronous-unwind-tables -Wa,--noexecstack -DOPENSSL_BN_ASM_PART_WORDS 
> -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM 
> -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DWHIRLPOOL_ASM
> The 'numbers' are in 1000s of bytes per second processed.
> type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
> aes-128-cbc     411268.39k   569699.16k   631342.42k   648255.83k   649647.45k
>
> [root@george intel-accel-1.4]# env OPENSSL_ENGINES=`pwd` openssl speed -evp 
> aes128 -engine intel-accel
> engine "intel-accel" set.
> Doing aes-128-cbc for 3s on 16 size blocks: 80486271 aes-128-cbc's in 3.00s
> Doing aes-128-cbc for 3s on 64 size blocks: 27054163 aes-128-cbc's in 3.00s
> Doing aes-128-cbc for 3s on 256 size blocks: 7411894 aes-128-cbc's in 3.00s
> Doing aes-128-cbc for 3s on 1024 size blocks: 1878776 aes-128-cbc's in 3.00s
> Doing aes-128-cbc for 3s on 8192 size blocks: 237097 aes-128-cbc's in 3.00s
> OpenSSL 1.0.0-fips 29 Mar 2010
> built on: Wed Jan 25 02:09:30 GMT 2012
> options:bn(64,32) md2(int) rc4(8x,mmx) des(ptr,risc1,16,long) aes(partial) 
> blowfish(idx)
> compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT 
> -DDSO_DLFCN -DHAVE_DLFCN_H -DKRB5_MIT -DL_ENDIAN -DTERMIO -Wall -O2 -g -pipe 
> -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector 
> --param=ssp-buffer-size=4 -m32 -march=i686 -mtune=atom 
> -fasynchronous-unwind-tables -Wa,--noexecstack -DOPENSSL_BN_ASM_PART_WORDS 
> -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM 
> -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DWHIRLPOOL_ASM
> The 'numbers' are in 1000s of bytes per second processed.
> type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
> aes-128-cbc     429260.11k   577155.48k   632481.62k   641288.87k   647432.87k
> [root@george intel-accel-1.4]#
>
> I must be doing something obvious wrong, but I'm not sure what.  Any ideas?
>
>
> Thanks.
>
> ______________________________________________________________________
> OpenSSL Project                                 http://www.openssl.org
> Development Mailing List                       openssl-dev@openssl.org
> Automated List Manager                           majord...@openssl.org
>

<<attachment: foleyj.vcf>>

Reply via email to