Reg slowness seen in openssl 1.1.1

ramakrushna mishra rama.krushna7 at gmail.com
Fri May 10 09:56:08 UTC 2019


Hi ,

I have installed openssl from scratch and there I am not observing any
degradation.  But I built it with in my project, there I observe the
degradation.  The Configure file remains same , but still in my project I
can see a difference that "dynamic-engine" is present in enabled feature
list.

But In Configure file its present in disabled list. So, Could anyone
suggest how this can be disabled ?
And I want to build the openssl outside my project) with dynamic-engine
enabled. What Configure argument shall i pass or make changes in Configure
file to achive that ?

Thanks and Regards,
Ram Krushna

On Fri, May 10, 2019 at 6:46 AM ramakrushna mishra <rama.krushna7 at gmail.com>
wrote:

> Hi ,
>
> The results on a AIX machine looks more bad If I am interpreting them
> correctly.
>
> openssl 1.1.0e :
> The 'numbers' are in 1000s of bytes per second processed.
> type             16 bytes     64 bytes    256 bytes   1024 bytes   8192
> bytes  16384 bytes
> sha1             65019.16k   151552.49k   266107.41k   337113.93k
>  360792.93k   364102.89k
>
>
> openssl 1.1.1 :
> The 'numbers' are in 1000s of bytes per second processed.
> type             16 bytes     64 bytes    256 bytes   1024 bytes   8192
> bytes  16384 bytes
> sha1             10641.28k    21433.09k    38464.85k    48496.92k
> 49381.38k    51755.48k
>
> could any one please confirm if my interpretation is correct ?
> I doubt any issue with openssl 1.1.1 version with such wider user base.
> How to debug this further ?
>
> Thanks and Regards,
> Ram Krushna
>
>
> On Fri, May 10, 2019 at 5:59 AM ramakrushna mishra <
> rama.krushna7 at gmail.com> wrote:
>
>> Hi,
>>
>> Could anyone please help me wth it.
>>
>> Following are sslc speed results for SHA1.
>>
>> sslc speed sha1
>> Doing sha1 for 3s on 16 size blocks: 16858430 sha1's in 2.98s
>> Doing sha1 for 3s on 64 size blocks: 14147528 sha1's in 3.00s
>> Doing sha1 for 3s on 256 size blocks: 6436755 sha1's in 2.99s
>> Doing sha1 for 3s on 1024 size blocks: 2055335 sha1's in 3.00s
>> Doing sha1 for 3s on 8192 size blocks: 266404 sha1's in 2.99s
>> Doing sha1 for 3s on 16384 size blocks: 152376 sha1's in 3.00s
>> OpenSSL 1.1.0e  16 Feb 2017
>> built on: reproducible build, date unspecified
>> options:bn(64,64) rc4(16x,int) des(int) aes(partial) idea(int)
>> blowfish(ptr)
>> compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS
>> -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2
>> -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m
>> -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM
>> -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM
>> -DOPENSSLDIR="\"/vobs_prgs/tools/linuxx86_64/openssl/install\""
>> -DENGINESDIR="\"/vobs_prgs/tools/linuxx86_64/openssl/install/lib/engines-1.1\""
>> The 'numbers' are in 1000s of bytes per second processed.
>> type             16 bytes     64 bytes    256 bytes   1024 bytes   8192
>> bytes  16384 bytes
>> sha1             90515.06k   301813.93k   551106.78k   701554.35k
>>  729893.50k   832176.13k
>>
>>
>>
>> sslc speed sha1
>> Doing sha1 for 3s on 16 size blocks: 16939397 sha1's in 2.99s
>> Doing sha1 for 3s on 64 size blocks: 11489920 sha1's in 3.00s
>> Doing sha1 for 3s on 256 size blocks: 5316410 sha1's in 2.99s
>> Doing sha1 for 3s on 1024 size blocks: 2006834 sha1's in 3.00s
>> Doing sha1 for 3s on 8192 size blocks: 273661 sha1's in 2.98s
>> Doing sha1 for 3s on 16384 size blocks: 150159 sha1's in 2.99s
>> OpenSSL 1.1.1  11 Sep 2018
>> built on: Tue Feb 12 18:18:22 2019 UTC
>> options:bn(64,64) rc4(16x,int) des(int) aes(partial) idea(int)
>> blowfish(ptr)
>> compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -fPIC
>> -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ
>> -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5
>> -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM
>> -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM
>> -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DNDEBUG -fPIC
>> The 'numbers' are in 1000s of bytes per second processed.
>> type             16 bytes     64 bytes    256 bytes   1024 bytes   8192
>> bytes  16384 bytes
>> sha1             90645.60k   245118.29k   455184.27k   684999.34k
>>  752292.25k   822811.06k
>>
>> Does not this  means 1.1.1 process lesser number of bytes per second
>> compared to 1.1.0e ?
>>
>> Thanks and Regards,
>> Ram Krushna
>>
>> On Thu, May 9, 2019 at 11:46 PM Salz, Rich <rsalz at akamai.com> wrote:
>>
>>> *>  *Could you please look into the program and let me know if
>>> anything  I am doing wrong ?
>>>
>>> > Or else What could be the issue ?
>>>
>>>
>>>
>>> Sorry, no not me.  Maybe someone else on the list has ideas.
>>>
>>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20190510/514268fd/attachment.html>


More information about the openssl-users mailing list