Howdy, Stranger!

It looks like you're new here. If you want to get involved, click one of these buttons!


[Holiday Offer] 7GB RAM + 70GB HDD + 7TB BW = $7/month • Netherlands • KVM • Custom ISO - Page 2
New on LowEndTalk? Please Register and read our Community Rules.

All new Registrations are manually reviewed and approved, so a short delay after registration may occur before your account becomes active.

[Holiday Offer] 7GB RAM + 70GB HDD + 7TB BW = $7/month • Netherlands • KVM • Custom ISO

2»

Comments

  • teh norwegian budgienode prefers kipping on its back!

    To be clear my amsterdamian KVM is humming along just fine, but it looks like the website's gone tits up

    @Ishaq ...

  • Should be fixed. Sorry.

    Thanked by 2uptime princeshoko
  • princeshokoprinceshoko Member
    edited December 2018

    Yup. But drat the luck still sold out. That's what happens when your up and work only at night lol

  • @princeshoko said:
    Yup. But drat the luck still sold out. That's what happens when your up and work only at night lol

    Added few stock for you. Hurry!

    Thanked by 1princeshoko
  • I got it. Thanks!

    Thanked by 1Ishaq
  • benchmark

    -------------------------------------------------
     nench.sh v2018.04.14 -- https://git.io/nench.sh
     benchmark timestamp:    2018-12-26 11:12:54 UTC
    -------------------------------------------------
    
    Processor:    QEMU Virtual CPU version (cpu64-rhel6)
    CPU cores:    2
    Frequency:    1999.999 MHz
    RAM:          6.8G
    Swap:         2.0G
    Kernel:       Linux 4.9.0-8-amd64 x86_64
    
    Disks:
    vda     70G  HDD
    
    CPU: SHA256-hashing 500 MB
        5.451 seconds
    CPU: bzip2-compressing 500 MB
        10.900 seconds
    CPU: AES-encrypting 500 MB
        7.240 seconds
    
    ioping: seek rate
        min/avg/max/mdev = 57.5 us / 122.8 us / 9.89 ms / 173.2 us
    ioping: sequential read speed
        generated 16.3 k requests in 5.00 s, 3.98 GiB, 3.26 k iops, 815.6 MiB/s
    
    dd: sequential write speed
        1st run:    268.94 MiB/s
        2nd run:    319.48 MiB/s
        3rd run:    351.91 MiB/s
        average:    313.44 MiB/s
    
    IPv4 speedtests
        your IPv4:    xxx.xxx.xxx.xxx
    
        Cachefly CDN:         85.64 MiB/s
        Leaseweb (NL):        47.78 MiB/s
        Softlayer DAL (US):   10.94 MiB/s
        Online.net (FR):      37.97 MiB/s
        OVH BHS (CA):         12.40 MiB/s
    
    IPv6 speedtests
        your IPv6:    xxxx:xxxx:xxxx:xxxx
    
        Leaseweb (NL):        34.22 MiB/s
        Softlayer DAL (US):   0.00 MiB/s
        Online.net (FR):      26.78 MiB/s
        OVH BHS (CA):         3.00 MiB/s
    -------------------------------------------------
    
  • you should ask Ishaq to unmask your cpu so it says the actual CPU and you get to use the actual advanced functions of the CPU like AES-NI. Your benchmarks will improve.

    this should be the default setup on all KVM hosts. I hate having to ask.

  • JoeMerit said: you should ask Ishaq to unmask your cpu so it says the actual CPU and you get to use the actual advanced functions of the CPU like AES-NI. Your benchmarks will improve.

    Wow, this is solid advice. OpenSSL AES-128-CBC benchmark is 5.2x faster for 16384 byte blocks after doing this.

    Before:

    model           : 13
    model name      : QEMU Virtual CPU version 1.5.3
    stepping        : 3
    cpu MHz         : 2133.408
    ...
    flags           : fpu de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pse36 clflush mmx fxsr sse sse2 syscall nx lm cpuid tsc_known_freq pni cx16 hypervisor lahf_lm
    
    daniel@vps10:~$ openssl speed -evp aes-128-cbc
    Doing aes-128-cbc for 3s on 16 size blocks: 9857591 aes-128-cbc's in 2.97s
    Doing aes-128-cbc for 3s on 64 size blocks: 2948918 aes-128-cbc's in 2.99s
    Doing aes-128-cbc for 3s on 256 size blocks: 796660 aes-128-cbc's in 2.99s
    Doing aes-128-cbc for 3s on 1024 size blocks: 314040 aes-128-cbc's in 2.98s
    Doing aes-128-cbc for 3s on 8192 size blocks: 38754 aes-128-cbc's in 2.99s
    Doing aes-128-cbc for 3s on 16384 size blocks: 19400 aes-128-cbc's in 2.99s
    OpenSSL 1.1.1a  20 Nov 2018
    built on: Thu Nov 22 18:40:54 2018 UTC
    options:bn(64,32) rc4(8x,mmx) des(long) aes(partial) blowfish(ptr)
    compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/openssl-5z4Qxa/openssl-1.1.1a=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
    aes-128-cbc      53104.87k    63120.65k    68209.02k   107911.73k   106178.18k   106304.21k
    

    After:

    model           : 44
    model name      : Intel(R) Xeon(R) CPU           L5630  @ 2.13GHz
    stepping        : 2
    cpu MHz         : 2133.408
    ...
    flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon cpuid tsc_known_freq pni pclmulqdq ssse3 cx16 sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer aes hypervisor lahf_lm tsc_adjust
    
    daniel@vps10:~$ openssl speed -evp aes-128-cbc
    Doing aes-128-cbc for 3s on 16 size blocks: 38073002 aes-128-cbc's in 2.99s
    Doing aes-128-cbc for 3s on 64 size blocks: 17814304 aes-128-cbc's in 2.99s
    Doing aes-128-cbc for 3s on 256 size blocks: 5825105 aes-128-cbc's in 3.00s
    Doing aes-128-cbc for 3s on 1024 size blocks: 1537857 aes-128-cbc's in 2.99s
    Doing aes-128-cbc for 3s on 8192 size blocks: 199528 aes-128-cbc's in 2.99s
    Doing aes-128-cbc for 3s on 16384 size blocks: 101884 aes-128-cbc's in 3.00s
    OpenSSL 1.1.1a  20 Nov 2018
    built on: Thu Nov 22 18:40:54 2018 UTC
    options:bn(64,32) rc4(8x,mmx) des(long) aes(partial) blowfish(ptr)
    compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/openssl-5z4Qxa/openssl-1.1.1a=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2
    The 'numbers' are in 1000s of bytes per second processed.
    type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes  16384 bytes
    aes-128-cbc     203735.13k   381309.52k   497075.63k   526677.45k   546666.68k   556422.49k
    
    
Sign In or Register to comment.