I see the same thing on Sun Blade 150 (650Mhz), with OpenSSL 1.0.2h
compiled with Studio 12.2 -- and with a Sun Fire V100 (550Mhz).

It works correctly on a Sun Fire V240 (1.5Ghz), a Sun Ultra 10 (440Mhz),
a Sun Fire T1000, and Sun Enterprise M3000.

I see these results with both 32 bit and 64 bit builds.

It looks like you're building and running this on an UltraSPARC 2e
architecture system -- this is what the SB150 and the V100 are.

--
Jeff Wieland, UNIX/Network Systems Administrator
Purdue University IT Infrastructure Services UNIX Platforms

Dennis Clarke wrote:

Strange results from OpenSSL 1.0.2h built on an older sparc server with Oracle Studio 12.4 and with ALL testsuite tests passed :

mimas$ openssl version
OpenSSL 1.0.2h  3 May 2016

mimas$ openssl speed
Doing mdc2 for 3s on 16 size blocks: 30887 mdc2's in 0.00s
Doing mdc2 for 3s on 64 size blocks: 8500 mdc2's in 0.00s
Doing mdc2 for 3s on 256 size blocks: 1858 mdc2's in 0.00s
Doing mdc2 for 3s on 1024 size blocks: 549 mdc2's in 0.00s
Doing mdc2 for 3s on 8192 size blocks: 69 mdc2's in 0.00s
Doing md4 for 3s on 16 size blocks: 127674 md4's in 0.00s
Doing md4 for 3s on 64 size blocks: 99595 md4's in 0.00s
Doing md4 for 3s on 256 size blocks: 59892 md4's in 0.00s
.
.  etc etc
.
Doing 163 bit  ecdh's for 10s: 193 163-bit ECDH ops in 0.00s
Doing 233 bit  ecdh's for 10s: 94 233-bit ECDH ops in 0.00s
Doing 283 bit  ecdh's for 10s: 52 283-bit ECDH ops in 0.00s
Doing 409 bit  ecdh's for 10s: 22 409-bit ECDH ops in 0.00s
Doing 571 bit  ecdh's for 10s: 9 571-bit ECDH ops in 0.00s
OpenSSL 1.0.2h  3 May 2016
built on: reproducible build, date unspecified
options:bn(64,32) rc4(ptr,char) des(ptr,risc1,16,int) aes(partial) idea(int) blowfish(ptr) compiler: /opt/solarisstudio12.4/bin/cc -I. -I.. -I../include -KPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -m64 -xtarget=ultra2e -xarch=sparcvis -xchip=ultra2e -xcache=generic -errfmt=error -erroff=%none -errshort=full -xstrconst -xildoff -m64 -xmemalign=8s -xnolibmil -Xa -xcode=pic32 -xregs=no%appl -xlibmieee -mc -g -xs -ftrap=%none -Qy -xbuiltin=%none -xdebugformat=dwarf -xunroll=1 -D_TS_ERRNO -D_POSIX_PTHREAD_SEMANTICS -D_LARGEFILE64_SOURCE -D_REENTRANT -xdepend -DB_ENDIAN
The 'numbers' are in 1000s of bytes per second processed.
type   16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
md2        0.00         0.00         0.00         0.00 0.00
mdc2        Infk         Infk         Infk         Infk Infk
md4         Infk         Infk         Infk         Infk Infk
md5         Infk         Infk         Infk         Infk Infk
.
.
.
ghash       Infk         Infk         Infk         Infk Infk
                  sign    verify    sign/s verify/s
rsa  512 bits 0.000000s 0.000000s      Inf      Inf
rsa 1024 bits 0.000000s 0.000000s      Inf      Inf
rsa 2048 bits 0.000000s 0.000000s      Inf      Inf
rsa 4096 bits 0.000000s 0.000000s      Inf      Inf
                  sign    verify    sign/s verify/s
dsa  512 bits 0.000000s 0.000000s      Inf      Inf
dsa 1024 bits 0.000000s 0.000000s      Inf      Inf
dsa 2048 bits 0.000000s 0.000000s      Inf      Inf
                              sign    verify    sign/s verify/s
 160 bit ecdsa (secp160r1)   0.0000s   0.0000s      Inf      Inf
 192 bit ecdsa (nistp192)   0.0000s   0.0000s      Inf      Inf
 224 bit ecdsa (nistp224)   0.0000s   0.0000s      Inf      Inf
 256 bit ecdsa (nistp256)   0.0000s   0.0000s      Inf      Inf
 384 bit ecdsa (nistp384)   0.0000s   0.0000s      Inf      Inf
 521 bit ecdsa (nistp521)   0.0000s   0.0000s      Inf      Inf
 163 bit ecdsa (nistk163)   0.0000s   0.0000s      Inf      Inf
 233 bit ecdsa (nistk233)   0.0000s   0.0000s      Inf      Inf
 283 bit ecdsa (nistk283)   0.0000s   0.0000s      Inf      Inf
 409 bit ecdsa (nistk409)   0.0000s   0.0000s      Inf      Inf
 571 bit ecdsa (nistk571)   0.0000s   0.0000s      Inf      Inf
 163 bit ecdsa (nistb163)   0.0000s   0.0000s      Inf      Inf
 233 bit ecdsa (nistb233)   0.0000s   0.0000s      Inf      Inf
 283 bit ecdsa (nistb283)   0.0000s   0.0000s      Inf      Inf
 409 bit ecdsa (nistb409)   0.0000s   0.0000s      Inf      Inf
 571 bit ecdsa (nistb571)   0.0000s   0.0000s      Inf      Inf
                              op      op/s
 160 bit ecdh (secp160r1)   0.0000s      Inf
 192 bit ecdh (nistp192)   0.0000s      Inf
 224 bit ecdh (nistp224)   0.0000s      Inf
 256 bit ecdh (nistp256)   0.0000s      Inf
 384 bit ecdh (nistp384)   0.0000s      Inf
 521 bit ecdh (nistp521)   0.0000s      Inf
 163 bit ecdh (nistk163)   0.0000s      Inf
 233 bit ecdh (nistk233)   0.0000s      Inf
 283 bit ecdh (nistk283)   0.0000s      Inf
 409 bit ecdh (nistk409)   0.0000s      Inf
 571 bit ecdh (nistk571)   0.0000s      Inf
 163 bit ecdh (nistb163)   0.0000s      Inf
 233 bit ecdh (nistb233)   0.0000s      Inf
 283 bit ecdh (nistb283)   0.0000s      Inf
 409 bit ecdh (nistb409)   0.0000s      Inf
 571 bit ecdh (nistb571)   0.0000s      Inf
mimas$


While I appreciate infinite performance in zero time the wall clock disagrees wildly. :-\

Some system info :

mimas$ psrinfo -pv
The physical processor has 1 virtual processor (0)
  UltraSPARC-IIe (portid 0 impl 0x13 ver 0x14 clock 500 MHz)

mimas$ uname -a
SunOS mimas 5.10 Generic_150400-35 sun4u sparc SUNW,UltraAX-i2

mimas$ cat /etc/release
                   Oracle Solaris 10 1/13 s10s_u11wos_24a SPARC
Copyright (c) 1983, 2013, Oracle and/or its affiliates. All rights reserved.
                            Assembled 17 January 2013

mimas$ which cc
/usr/bin/cc

mimas$ cc -V
cc: Sun C 5.13 SunOS_sparc 2014/10/20

Is this a known bug on older slower hardware ?

Dennis Clarke

--
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Reply via email to