openssltest1

VMware testing on Red Hat Enterprise Linux Server 7.6 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 1905086-SP-1905082SP65
Jump To Table - Results

View

Do Not Show Noisy Results
Do Not Show Results With Incomplete Data
Do Not Show Results With Little Change/Spread
List Notable Results

Statistics

Show Overall Harmonic Mean(s)
Show Overall Geometric Mean
Show Wins / Losses Counts (Pie Chart)
Normalize Results
Remove Outliers Before Calculating Averages

Graph Settings

Force Line Graphs Where Applicable
Convert To Scalar Where Applicable
Prefer Vertical Bar Graphs

Table

Show Detailed System Result Table

Run Management

Highlight
Result
Hide
Result
Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
openssltest1
May 09 2019
  2 Minutes
openssltest2
May 09 2019
  2 Minutes
Invert Hiding All Results Option
  2 Minutes


openssltest1OpenBenchmarking.orgPhoronix Test Suite8 x Intel Xeon E5-2660 v2 (15 Cores)Intel 440BX (6.00 BIOS)Intel 440BX/ZX/DX8192 MB + 4096 MB DRAM21GB Virtual disk + Virtual diskVMware SVGA IIVMware VMXNET3Red Hat Enterprise Linux Server 7.63.10.0-957.10.1.el7.x86_64 (x86_64)GCC 4.8.5 20150623xfs1672x1254VMwareProcessorMotherboardChipsetMemoryDiskGraphicsNetworkOSKernelCompilerFile-SystemScreen ResolutionSystem LayerOpenssltest1 BenchmarksSystem Logs- --build=x86_64-redhat-linux --disable-libgcj --disable-libunwind-exceptions --enable-__cxa_atexit --enable-bootstrap --enable-checking=release --enable-gnu-indirect-function --enable-gnu-unique-object --enable-initfini-array --enable-languages=c,c++,objc,obj-c++,java,fortran,ada,go,lto --enable-plugin --enable-shared --enable-threads=posix --mandir=/usr/share/man --with-arch_32=x86-64 --with-linker-hash-style=gnu --with-tune=generic - SELinux + KPTI + Load fences __user pointer sanitization + Full retpoline + SSB disabled via prctl and seccomp + PTE Inversion

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit Performanceopenssltest1openssltest22004006008001000SE +/- 2.80, N = 3SE +/- 3.15, N = 38118121. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl
OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit Performanceopenssltest1openssltest2140280420560700Min: 805.3 / Avg: 810.83 / Max: 814.4Min: 806.4 / Avg: 811.7 / Max: 817.31. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl