openssl-2019

AMD Ryzen 5 2600 Six-Core testing with a Gigabyte X470 AORUS ULTRA GAMING-CF (F5 BIOS) and ASUS NVIDIA GeForce GTX 1050 Ti 4GB on Ubuntu 19.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 1908038-HV-OPENSSL2027
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
AMD Ryzen 5 2600 Six-Core
August 03 2019
  2 Minutes


openssl-2019OpenBenchmarking.orgPhoronix Test SuiteAMD Ryzen 5 2600 Six-Core @ 3.40GHz (6 Cores / 12 Threads)Gigabyte X470 AORUS ULTRA GAMING-CF (F5 BIOS)AMD 17h16384MB250GB Samsung SSD 850 + 2000GB Seagate ST2000DM006-2DM1ASUS NVIDIA GeForce GTX 1050 Ti 4GB (1341/3504MHz)NVIDIA GP107GL HD AudioIntel I211Ubuntu 19.045.0.0-23-generic (x86_64)KDE Plasma 5.15.4X Server 1.20.4NVIDIA 418.674.6.01.1.95GCC 8.3.0 + Clang 8.0.0-3 + CUDA 10.1ext41440x900ProcessorMotherboardChipsetMemoryDiskGraphicsAudioNetworkOSKernelDesktopDisplay ServerDisplay DriverOpenGLVulkanCompilerFile-SystemScreen ResolutionOpenssl-2019 BenchmarksSystem Logs- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-bootstrap --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++ --enable-libmpx --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib --with-tune=generic --without-cuda-driver -v - Scaling Governor: acpi-cpufreq ondemand- l1tf: Not affected + mds: Not affected + meltdown: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of __user pointer sanitization + spectre_v2: Mitigation of Full AMD retpoline IBPB: conditional STIBP: disabled RSB filling

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit PerformanceAMD Ryzen 5 2600 Six-Core2004006008001000SE +/- 1.41, N = 31153
OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit PerformanceAMD Ryzen 5 2600 Six-Core2004006008001000Min: 1150.7 / Avg: 1153.33 / Max: 1155.5