ユーザ用ツール

サイト用ツール


ma-e4xx:start

MA-E4xx シリーズ

共通仕様

CPU Qualcomm IPQ-8068 1.4GHz (Qualcomm Krait Dualcore)
RAM 1GiBytes
Flash ROM NAND 512MiBytes, SPI NOR 2MiB(boot)
Interface Ethernet 1000BASE-TX x 2, 1000BASE-TX 4port HUB × 1、 SFP port × 1
WAN USBデータ通信アダプタ
Serial RS-232(DTE) DB9 Max460.8kbps x 1
USB USB2.0 High-Speed Host x 1 (Type-A)
SD Card SDHC対応 x 1
Console Linux Console用 USB-Serial (micro-B)
LED System: Power x 1, Status x 3 (bi-color)


導入済みパッケージ一覧




Benchmarks

OpenSSL

AES-128-CBC

~$ openssl speed -evp aes-128-cbc -elapsed
You have chosen to measure elapsed time instead of user CPU time.
Doing aes-128-cbc for 3s on 16 size blocks: 9756538 aes-128-cbc's in 3.01s
Doing aes-128-cbc for 3s on 64 size blocks: 2988359 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 256 size blocks: 791779 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 1024 size blocks: 201940 aes-128-cbc's in 3.00s
Doing aes-128-cbc for 3s on 8192 size blocks: 25376 aes-128-cbc's in 3.00s
OpenSSL 1.0.2g  1 Mar 2016
built on: reproducible build, date unspecified
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr) 
compiler: cc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -error=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
aes-128-cbc      51862.00k    63751.66k    67565.14k    68928.85k    69293.40k

AES-256-CBC

~$ openssl speed -evp aes-256-cbc -elapsed
You have chosen to measure elapsed time instead of user CPU time.
Doing aes-256-cbc for 3s on 16 size blocks: 7515995 aes-256-cbc's in 3.01s
Doing aes-256-cbc for 3s on 64 size blocks: 2220974 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 256 size blocks: 578945 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 1024 size blocks: 147174 aes-256-cbc's in 3.00s
Doing aes-256-cbc for 3s on 8192 size blocks: 18425 aes-256-cbc's in 3.00s
OpenSSL 1.0.2g  1 Mar 2016
built on: reproducible build, date unspecified
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr) 
compiler: cc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
aes-256-cbc      39952.13k    47380.78k    49403.31k    50235.39k    50312.53k


UnixBench



ma-e4xx/start.txt · 最終更新: 2018/12/30 08:12 by admin