Hi Arne,

openssl speed -evp aes-128-cbc
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes aes-128-cbc
20035.60k 123261.54k 267081.60k 1094764.09k 9181370.18k
openssl speed -evp aes-128-gcm
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes aes-128-gcm
18738.76k 19284.91k 19524.44k 19606.87k 19685.46k
openssl speed -evp aes-128-ccm
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes aes-128-ccm
53859.07k 215581.12k 862070.02k 3460786.43k 27566347.61k
openssl speed -evp sha1
type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes sha1 3108.57k
12177.79k 57325.18k 181610.34k 1207364.27k
openssl speed -evp chacha20-poly1305
chacha20-poly1305 is an unknown cipher or digest
Using old openssl, so chacha20-poly1305 is not supported.

Tony

Arne Schwabe <a...@rfc2549.org> 于2020年11月26日周四 下午6:40写道:

> Am 26.11.20 um 10:41 schrieb Tony He:
> > Hi Arne,
> >
> >>Since the original thread was not on the mailing list I am missing your
> >>goal but if your crypto acelator already works with OpenSSL, then it
> >>will also work with the "normal" OpenVPN
> >
> > Yes, it wokrs with "normal" OpenVPN(OpenVPN2), but according to the test
> > result, it's still not fast(about 60Mbps).
> > The bottleneck is not encryption operation any more. It comes from the
> > switch of user space and kernel space in the OpenVPN2,
> > which makes the poor CPU of  embedded device very busy. That's why we
> > need OpenVPN3 running in the kernel space.
>
>
> What numbers are we are talking in crypto speed? Could you provide from
> your "poor" device:
>
>
> openssl speed -evp aes-128-cbc
> openssl speed -evp aes-128-gcm
> openssl speed -evp aes-128-ccm
> openssl speed -evp sha1
> openssl speed -evp chacha20-poly1305
>
> I want to what difference/gain in terms of raw crypto speed we are
> talking here.
>
> Arne
>
>
>
_______________________________________________
Openvpn-devel mailing list
Openvpn-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/openvpn-devel

Reply via email to