wireguard core i5

Intel Core i5-8265U testing with a Raticate_WL (V1.09 BIOS) and Intel UHD 620 on Ubuntu 20.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2005304-NI-WIREGUARD52
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
View Logs
Performance Per
Dollar
Date
Run
  Test
  Duration
Realtek RTL8111
May 30 2020
  15 Minutes


wireguard core i5OpenBenchmarking.orgPhoronix Test SuiteIntel Core i5-8265U @ 3.90GHz (4 Cores / 8 Threads)Raticate_WL (V1.09 BIOS)Intel Cannon Point-LP1 x 8192 MB DDR4-2667MT/s HMA81GS6CJR8N-VK256GB Micron_1100_MTFDIntel UHD 620 (1100MHz)Realtek ALC255Realtek RTL8111/8168/8411 + Intel Cannon Point-LP CNViUbuntu 20.045.4.0-33-generic (x86_64)GNOME Shell 3.36.2X Server 1.20.8modesetting 1.20.8GCC 9.3.0ext41920x1080ProcessorMotherboardChipsetMemoryDiskGraphicsAudioNetworkOSKernelDesktopDisplay ServerDisplay DriverCompilerFile-SystemScreen ResolutionWireguard Core I5 BenchmarksSystem Logs- Scaling Governor: intel_pstate powersave - CPU Microcode: 0xca- itlb_multihit: KVM: Mitigation of Split huge pages + l1tf: Not affected + mds: Mitigation of Clear buffers; SMT vulnerable + meltdown: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Full generic retpoline IBPB: conditional IBRS_FW STIBP: conditional RSB filling + tsx_async_abort: Not affected

WireGuard + Linux Networking Stack Stress Test

This is a benchmark of the WireGuard secure VPN tunnel and Linux networking stack stress test. The test runs on the local host but does require root permissions to run. The way it works is it creates three namespaces. ns0 has a loopback device. ns1 and ns2 each have wireguard devices. Those two wireguard devices send traffic through the loopback device of ns0. The end result of this is that tests wind up testing encryption and decryption at the same time -- a pretty CPU and scheduler-heavy workflow. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterWireGuard + Linux Networking Stack Stress TestRealtek RTL811170140210280350SE +/- 0.71, N = 3299.94