openssl-2cpu

2 x Intel Xeon X5470 testing with a ASUS DSBF-D (1009 BIOS) and NV126 2048MB on Ubuntu 18.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 1808083-AR-OPENSSL2C18
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
openssl-2cpu
August 08 2018
  2 Minutes


openssl-2cpuOpenBenchmarking.orgPhoronix Test Suite2 x Intel Xeon X5470 @ 3.33GHz (8 Cores)ASUS DSBF-D (1009 BIOS)Intel 5000P MCH32768MB500GB Samsung SSD 860NV126 2048MBNVIDIA Device 0fbaLA2405 + HP ZR2440wIntel 80003ES2LAN GigabitUbuntu 18.044.15.0-30-generic (x86_64)Xfce 4.12X Server 1.19.6modesetting 1.19.64.3 Mesa 18.0.5GCC 7.3.0 + CUDA 9.2ext43840x1200ProcessorMotherboardChipsetMemoryDiskGraphicsAudioMonitorNetworkOSKernelDesktopDisplay ServerDisplay DriverOpenGLCompilerFile-SystemScreen ResolutionOpenssl-2cpu BenchmarksSystem Logs- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++ --enable-libmpx --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-as=/usr/bin/x86_64-linux-gnu-as --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-ld=/usr/bin/x86_64-linux-gnu-ld --with-multilib-list=m32,m64,mx32 --with-target-system-zlib --with-tune=generic --without-cuda-driver -v - Scaling Governor: acpi-cpufreq userspace- KPTI + __user pointer sanitization + Full generic retpoline Protection

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.0fRSA 4096-bit Performanceopenssl-2cpu120240360480600SE +/- 2.85, N = 3548.701. (CC) gcc options: -O3 -pthread -m64 -lssl -lcrypto -ldl