Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

QEMU's x86-64-v3 virtual CPU benchmark for the collection #822

Closed
xelra opened this issue Jan 27, 2024 · 5 comments
Closed

QEMU's x86-64-v3 virtual CPU benchmark for the collection #822

xelra opened this issue Jan 27, 2024 · 5 comments

Comments

@xelra
Copy link

xelra commented Jan 27, 2024

I'm running gocryptfs in a Proxmox virtual machine with QEMU's x86-64-v3 virtual CPU type. The host CPU is an Intel Core i3-N305. I thought you might want this result for the benchmark collection.

# gocryptfs --speed
gocryptfs v2.4.0; go-fuse [vendored]; 2023-06-15 go1.20.5 linux/amd64
cpu: QEMU Virtual CPU version 2.5+; with AES acceleration
AES-GCM-256-OpenSSL              474.69 MB/s
AES-GCM-256-Go                   197.24 MB/s    (selected in auto mode)
AES-SIV-512-Go                   361.91 MB/s
XChaCha20-Poly1305-OpenSSL       798.38 MB/s
XChaCha20-Poly1305-Go           1294.73 MB/s    (selected in auto mode)
@rfjakob
Copy link
Owner

rfjakob commented Jan 27, 2024

Interesting, gocryptfs chooses the wrong (slower) implementation on this CPU.

Do you get similar results when you run it on the host?

@xelra
Copy link
Author

xelra commented Feb 8, 2024

It took me a while, because I was running a workload on the system, but I finally had the chance to boot an Arch Live ISO and run the test on the host.

Here are the results. I hope it helps.

# gocryptfs --speed
gocryptfs v2.4.0; go-fuse [vendored]; 2023-06-15 go1.20.5 linux/amd64
cpu: Intel(R) Core(TM) i3-N305; with AES acceleration
AES-GCM-256-OpenSSL              2420.47 MB/s
AES-GCM-256-Go                   4933.34 MB/s    (selected in auto mode)
AES-SIV-512-Go                    376.42 MB/s
XChaCha20-Poly1305-OpenSSL        791.90 MB/s
XChaCha20-Poly1305-Go            1399.53 MB/s    (selected in auto mode)

@rfjakob
Copy link
Owner

rfjakob commented Mar 12, 2024

Looks like AES acceleration does not work inside the VM. Huh.

@rfjakob rfjakob closed this as completed in f06f27e Jun 6, 2024
@rfjakob
Copy link
Owner

rfjakob commented Jun 6, 2024

Hi, could you check gocryptfs -speed again inside the VM with the lastest change f06f27e ?

@rfjakob rfjakob changed the title CPU benchmark for the collection QEMU's x86-64-v3 virtual CPU benchmark for the collection Jun 6, 2024
@rfjakob
Copy link
Owner

rfjakob commented Jun 6, 2024

(In the meantime, I added the results from January to https://github.com/rfjakob/gocryptfs/wiki/CPU-Benchmarks#alder-lake-n-launch-q123)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants