+------------------------------------------------------------------------+---------------+---------------+---------------+---------------+----------------------+----------------------+ | Test Case | 2106.0-8 | 2110.0-8 | 2110.0-9 | 2202.0-9 | 2110.0-9 vs 2110.0-8 | 2202.0-9 vs 2110.0-9 | +------------------------------------------------------------------------+---------------+---------------+---------------+---------------+----------------------+----------------------+ | 78b-2t2c-af-xdp-ethip6-ip6scale20k | 0.13 +- 0.08 | 0.28 +- 0.11 | 0.13 +- 0.05 | 0.19 +- 0.14 | -53.97 +- 24.67 | +47.24 +- 121.65 | | 64b-2t2c-af-xdp-ethip4-ip4scale20k | 0.18 +- 0.13 | 0.19 +- 0.13 | 0.17 +- 0.11 | 0.18 +- 0.13 | -8.64 +- 85.72 | +5.7 +- 98.69 | | imix-2t2c-ethip4ipsec10000tnlsw-ip4base-int-aes256gcm-udir | 2.17 +- 0.0 | 2.16 +- 0.01 | 2.15 +- 0.01 | 2.25 +- 0.0 | -0.36 +- 0.52 | +4.44 +- 0.5 | | imix-2t2c-ethip4ipsec1000tnlsw-ip4base-int-aes256gcm-udir | 2.19 +- 0.01 | 2.18 +- 0.01 | 2.18 +- 0.0 | 2.27 +- 0.0 | +0.04 +- 0.31 | +4.07 +- 0.24 | | 64b-2t2c-af-xdp-eth-l2bdscale10kmaclrn | 0.23 +- 0.14 | 0.25 +- 0.12 | 0.14 +- 0.07 | 0.15 +- 0.08 | -43.44 +- 39.65 | +3.3 +- 80.66 | | imix-2t2c-ethip4ipsec4tnlsw-ip4base-int-aes256gcm-udir | 2.42 +- 0.0 | 2.41 +- 0.0 | 2.41 +- 0.0 | 2.44 +- 0.0 | +0.05 +- 0.25 | +0.99 +- 0.27 | | 78b-2t2c-af-xdp-ethip6-ip6base | 0.19 +- 0.17 | 0.26 +- 0.14 | 0.22 +- 0.18 | 0.22 +- 0.13 | -14.71 +- 82.68 | +0.89 +- 99.94 | | imix-2t2c-ethip4ipsec1000tnlsw-ip4base-int-aes128gcm-udir | 2.62 +- 0.01 | 2.6 +- 0.01 | 2.6 +- 0.01 | 2.61 +- 0.01 | -0.23 +- 0.35 | +0.52 +- 0.32 | | imix-2t2c-ethip4ipsec10000tnlsw-ip4base-int-aes128gcm-udir | 2.59 +- 0.0 | 2.57 +- 0.01 | 2.57 +- 0.01 | 2.58 +- 0.01 | +0.07 +- 0.48 | +0.2 +- 0.53 | | 1518b-2t2c-ethip4ipsec4tnlsw-ip4base-int-aes128cbc-hmac512sha-udir | 0.22 +- 0.0 | 0.22 +- 0.0 | 0.22 +- 0.0 | 0.22 +- 0.0 | -0.11 +- 0.62 | -0.61 +- 0.57 | | 1518b-2t2c-ethip4ipsec10000tnlsw-ip4base-int-aes128cbc-hmac512sha-udir | 0.22 +- 0.0 | 0.22 +- 0.0 | 0.21 +- 0.0 | 0.21 +- 0.0 | -0.09 +- 0.48 | -0.81 +- 0.45 | | 1518b-2t2c-ethip4ipsec1000tnlsw-ip4base-int-aes128cbc-hmac512sha-udir | 0.22 +- 0.0 | 0.22 +- 0.0 | 0.22 +- 0.0 | 0.21 +- 0.0 | -0.2 +- 0.51 | -1.0 +- 0.55 | | 1518b-2t2c-ethip4ipsec1000tnlsw-ip4base-int-aes256gcm-udir | 0.8 +- 0.0 | 0.79 +- 0.0 | 0.79 +- 0.0 | 0.78 +- 0.0 | +0.02 +- 0.18 | -1.19 +- 0.2 | | 1518b-2t2c-ethip4ipsec10000tnlsw-ip4base-int-aes256gcm-udir | 0.79 +- 0.0 | 0.79 +- 0.0 | 0.79 +- 0.0 | 0.78 +- 0.0 | -0.06 +- 0.25 | -1.21 +- 0.17 | | imix-2t2c-ethip4ipsec4tnlsw-ip4base-int-aes128gcm-udir | 2.94 +- 0.01 | 2.92 +- 0.01 | 2.92 +- 0.0 | 2.88 +- 0.0 | -0.08 +- 0.24 | -1.29 +- 0.16 | | imix-2t2c-ethip4ipsec10000tnlsw-ip4base-int-aes128cbc-hmac512sha-udir | 0.49 +- 0.0 | 0.49 +- 0.0 | 0.49 +- 0.0 | 0.48 +- 0.0 | -0.02 +- 0.21 | -1.45 +- 0.2 | | imix-2t2c-ethip4ipsec4tnlsw-ip4base-int-aes128cbc-hmac512sha-udir | 0.5 +- 0.0 | 0.5 +- 0.0 | 0.5 +- 0.0 | 0.5 +- 0.0 | -0.06 +- 0.22 | -1.45 +- 0.18 | | imix-2t2c-ethip4ipsec1000tnlsw-ip4base-int-aes128cbc-hmac512sha-udir | 0.49 +- 0.0 | 0.49 +- 0.0 | 0.49 +- 0.0 | 0.48 +- 0.0 | -0.02 +- 0.19 | -1.5 +- 0.18 | | 1518b-2t2c-ethip4ipsec1000tnlsw-ip4base-int-aes128gcm-udir | 1.05 +- 0.0 | 1.04 +- 0.0 | 1.04 +- 0.0 | 1.03 +- 0.0 | +0.01 +- 0.22 | -1.72 +- 0.23 | | 1518b-2t2c-ethip4ipsec10000tnlsw-ip4base-int-aes128gcm-udir | 1.04 +- 0.0 | 1.04 +- 0.0 | 1.04 +- 0.0 | 1.02 +- 0.0 | -0.05 +- 0.29 | -1.77 +- 0.22 | | 64b-2t2c-af-xdp-eth-l2patch | 0.11 +- 0.04 | 0.19 +- 0.14 | 0.16 +- 0.12 | 0.16 +- 0.12 | -14.55 +- 87.47 | -2.27 +- 101.72 | | 1518b-2t2c-ethip4ipsec4tnlsw-ip4base-int-aes256gcm-udir | 0.83 +- 0.0 | 0.83 +- 0.0 | 0.82 +- 0.0 | 0.81 +- 0.0 | -0.06 +- 0.14 | -2.35 +- 0.16 | | 1518b-2t2c-ethip4ipsec4tnlsw-ip4base-int-aes128gcm-udir | 1.1 +- 0.0 | 1.09 +- 0.0 | 1.09 +- 0.0 | 1.07 +- 0.0 | -0.05 +- 0.21 | -2.46 +- 0.17 | | 64b-2t2c-ethip4ipsec1tnlsw-ip4base-policy-aes256gcm-udir | 2.14 +- 0.0 | 2.23 +- 0.01 | 2.23 +- 0.01 | 2.16 +- 0.01 | +0.08 +- 0.36 | -3.06 +- 0.43 | | 64b-2t2c-eth-l2xcbase-eth-2memif-1dcr | 10.96 +- 0.1 | 10.79 +- 0.06 | 10.8 +- 0.06 | 10.46 +- 0.03 | +0.15 +- 0.82 | -3.16 +- 0.64 | | 64b-2t2c-eth-l2bdbasemaclrn-macip-iacl50sl-10kflows | 6.09 +- 0.03 | 6.44 +- 0.14 | 6.18 +- 0.21 | 5.78 +- 0.1 | -4.04 +- 3.93 | -6.41 +- 3.59 | | 64b-2t2c-eth-l2bdbasemaclrn-eth-2memif-1dcr | 8.94 +- 0.06 | 8.8 +- 0.05 | 8.8 +- 0.04 | 8.23 +- 0.02 | +0.02 +- 0.78 | -6.46 +- 0.52 | | 64b-2t2c-ethip4ipsec40tnlsw-ip4base-policy-aes256gcm-udir | 3.65 +- 0.01 | 3.8 +- 0.01 | 3.81 +- 0.01 | 3.51 +- 0.03 | +0.19 +- 0.36 | -7.8 +- 0.75 | | 64b-2t2c-ethip4-ip4base-eth-2memif-1dcr | 8.1 +- 0.05 | 7.89 +- 0.04 | 7.85 +- 0.03 | 7.23 +- 0.03 | -0.42 +- 0.63 | -7.96 +- 0.51 | | 78b-2t2c-ethip6-ip6scale200k | 11.32 +- 0.08 | 11.06 +- 0.06 | 11.01 +- 0.07 | 9.5 +- 0.08 | -0.44 +- 0.84 | -13.69 +- 0.89 | | 64b-2t2c-eth-l2bdbasemaclrn-iacl50sl-10kflows | 9.87 +- 0.31 | 9.55 +- 0.23 | 9.66 +- 0.21 | 8.27 +- 0.04 | +1.16 +- 3.34 | -14.37 +- 1.94 | | 64b-2t2c-eth-l2bdbasemaclrn-oacl50sl-10kflows | 9.39 +- 0.19 | 9.26 +- 0.26 | 9.42 +- 0.26 | 8.01 +- 0.06 | +1.64 +- 3.99 | -14.89 +- 2.42 | | 64b-2t2c-eth-l2bdscale100kmaclrn | 16.32 +- 0.06 | 15.7 +- 0.05 | 15.75 +- 0.06 | 13.25 +- 0.07 | +0.3 +- 0.47 | -15.82 +- 0.54 | | 64b-2t2c-ethip4udp-ip4base-oacl50sl-10kflows | 9.98 +- 0.27 | 9.69 +- 0.32 | 9.85 +- 0.19 | 8.23 +- 0.03 | +1.64 +- 3.93 | -16.42 +- 1.69 | | 78b-2t2c-ethip6-ip6scale20k | 14.3 +- 0.07 | 13.84 +- 0.05 | 13.81 +- 0.06 | 11.51 +- 0.06 | -0.26 +- 0.54 | -16.61 +- 0.53 | | 64b-2t2c-eth-l2bdscale10kmaclrn | 17.2 +- 0.12 | 16.64 +- 0.11 | 16.75 +- 0.14 | 13.88 +- 0.12 | +0.63 +- 1.04 | -17.15 +- 0.96 | | 64b-2t2c-ethip4udp-ip4base-iacl50sl-10kflows | 10.21 +- 0.22 | 9.75 +- 0.22 | 9.99 +- 0.29 | 8.27 +- 0.04 | +2.43 +- 3.75 | -17.2 +- 2.43 | | 64b-2t2c-ethip4-ip4scale200k | 18.02 +- 0.34 | 16.95 +- 0.33 | 16.93 +- 0.34 | 13.92 +- 0.28 | -0.12 +- 2.8 | -17.77 +- 2.31 | | 64b-2t2c-ethip4ipsec1000tnlsw-ip4base-policy-aes256gcm-udir | 0.9 +- 0.0 | 0.9 +- 0.0 | 0.9 +- 0.0 | 0.73 +- 0.01 | -0.09 +- 0.51 | -18.1 +- 0.65 | | 78b-2t2c-ethip6-ip6base-iacldstbase | 11.36 +- 0.39 | 12.56 +- 0.09 | 12.59 +- 0.07 | 10.3 +- 0.06 | +0.24 +- 0.9 | -18.23 +- 0.64 | | 64b-2t2c-af-xdp-eth-l2bdscale100kmaclrn | 0.19 +- 0.12 | 0.24 +- 0.15 | 0.2 +- 0.12 | 0.16 +- 0.12 | -17.36 +- 71.02 | -18.49 +- 75.49 | | 78b-2t2c-ethip6-ip6base | 18.23 +- 0.06 | 17.6 +- 0.07 | 17.61 +- 0.06 | 14.32 +- 0.07 | +0.01 +- 0.5 | -18.63 +- 0.49 | | 64b-2t2c-ethip4-ip4base-iacldstbase | 13.15 +- 0.06 | 12.92 +- 0.4 | 13.0 +- 0.45 | 10.56 +- 0.08 | +0.61 +- 4.67 | -18.79 +- 2.85 | | 64b-2t2c-af-xdp-eth-l2xcbase | 0.13 +- 0.08 | 0.15 +- 0.09 | 0.15 +- 0.04 | 0.12 +- 0.05 | +1.01 +- 65.58 | -18.95 +- 37.41 | | 64b-2t2c-dot1q-l2bdbasemaclrn | 15.65 +- 0.04 | 15.26 +- 0.04 | 15.21 +- 0.04 | 12.17 +- 0.04 | -0.28 +- 0.37 | -20.0 +- 0.36 | | 64b-2t2c-eth-l2patch | 37.5 +- 0.0 | 37.46 +- 0.08 | 37.5 +- 0.0 | 29.94 +- 0.12 | +0.1 +- 0.21 | -20.15 +- 0.31 | | 64b-2t2c-ethip4udp-ip4base-oacl50sf-10kflows | 12.69 +- 0.02 | 11.93 +- 0.04 | 11.92 +- 0.05 | 9.48 +- 0.02 | -0.15 +- 0.51 | -20.45 +- 0.35 | | 64b-2t2c-eth-l2bdbasemaclrn-iacl50sf-10kflows | 12.55 +- 0.04 | 11.95 +- 0.03 | 11.96 +- 0.04 | 9.51 +- 0.02 | +0.09 +- 0.45 | -20.55 +- 0.32 | | 64b-2t2c-eth-l2bdbasemaclrn-oacl50sf-10kflows | 12.08 +- 0.03 | 11.46 +- 0.03 | 11.45 +- 0.04 | 9.1 +- 0.03 | -0.09 +- 0.44 | -20.55 +- 0.37 | | 64b-2t2c-af-xdp-ethip4-ip4base | 0.15 +- 0.1 | 0.1 +- 0.04 | 0.15 +- 0.11 | 0.12 +- 0.08 | +55.9 +- 133.52 | -20.73 +- 76.89 | | 64b-2t2c-ethip4-ip4scale20k | 18.89 +- 0.34 | 18.01 +- 0.23 | 18.0 +- 0.3 | 14.22 +- 0.21 | -0.08 +- 2.12 | -20.96 +- 1.78 | | 64b-2t2c-eth-l2bdbasemaclrn | 22.45 +- 0.07 | 21.62 +- 0.1 | 21.7 +- 0.06 | 17.13 +- 0.08 | +0.36 +- 0.55 | -21.08 +- 0.45 | | 64b-2t2c-ethip4-ip4base | 20.72 +- 0.04 | 19.7 +- 0.05 | 19.71 +- 0.07 | 15.52 +- 0.05 | +0.09 +- 0.43 | -21.27 +- 0.37 | | 64b-2t2c-eth-l2xcbase | 28.85 +- 0.08 | 27.58 +- 0.08 | 27.64 +- 0.14 | 21.43 +- 0.06 | +0.21 +- 0.57 | -22.47 +- 0.45 | | 64b-2t2c-ethip4udp-ip4base-iacl50sf-10kflows | 13.16 +- 0.04 | 12.34 +- 0.02 | 12.35 +- 0.03 | 9.56 +- 0.03 | +0.02 +- 0.33 | -22.59 +- 0.3 | | 64b-2t2c-af-xdp-ethip4-ip4scale200k | 0.19 +- 0.14 | 0.15 +- 0.09 | 0.19 +- 0.13 | 0.14 +- 0.08 | +33.91 +- 124.84 | -29.04 +- 61.86 | | 78b-2t2c-af-xdp-ethip6-ip6scale200k | 0.17 +- 0.1 | 0.14 +- 0.1 | 0.16 +- 0.1 | 0.11 +- 0.04 | +11.63 +- 103.44 | -30.85 +- 48.74 | | 64b-2t2c-af-xdp-eth-l2bdbasemaclrn | 0.15 +- 0.12 | 0.16 +- 0.13 | 0.21 +- 0.16 | 0.13 +- 0.11 | +34.44 +- 155.1 | -35.65 +- 73.04 | +------------------------------------------------------------------------+---------------+---------------+---------------+---------------+----------------------+----------------------+ Test Case: Test cases executed for: PDR throughput on 2n-tx2 with xl710. YYMM.V-E: [Mpps +- StDev] results for VPP (YY year, MM month, V minor version) tested in CSIT (E environment version, "8" for CSIT rls2110, "9" for CSIT rls2202). YYMM.V-E vs YYMM.V-E: [% +- StDev] Relative difference, latter is the base. [N] for Root Cause Analysis (RCA) reference, see RCA list below. 2110.0-9 vs 2110.0-8: Compares CSIT environment current vs previous with previous VPP code. 2202.0-9 vs 2110.0-9: Compares VPP code current vs previous in the current CSIT environment.