wireguardtest

Intel Core 2 Duo P8700 testing with a LENOVO 745433U (7XET72WW 3.22 BIOS) and Mobile Intel GM45 2GB on Ubuntu 20.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2007188-NE-WIREGUARD17
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
View Logs
Performance Per
Dollar
Date
Run
  Test
  Duration
wireguardtestsat
July 18 2020
  1 Hour, 1 Minute


wireguardtestOpenBenchmarking.orgPhoronix Test SuiteIntel Core 2 Duo P8700 @ 2.53GHz (2 Cores)LENOVO 745433U (7XET72WW 3.22 BIOS)Intel Mobile 4 MCH + ICH9M4096MB160GB Western Digital WD1600BEVS-0Mobile Intel GM45 2GBConexant CX20561 (Hermosa)Intel 82567LF + Intel PRO/WirelessUbuntu 20.045.4.0-40-generic (x86_64)GNOME Shell 3.36.3X Server 1.20.8modesetting 1.20.82.1 Mesa 20.0.8GCC 9.3.0ext41280x800ProcessorMotherboardChipsetMemoryDiskGraphicsAudioNetworkOSKernelDesktopDisplay ServerDisplay DriverOpenGLCompilerFile-SystemScreen ResolutionWireguardtest BenchmarksSystem Logs- Scaling Governor: acpi-cpufreq ondemand - CPU Microcode: 0xa0c - itlb_multihit: KVM: Mitigation of Split huge pages + l1tf: Mitigation of PTE Inversion; VMX: EPT disabled + mds: Vulnerable: Clear buffers attempted no microcode; SMT disabled + meltdown: Mitigation of PTI + spec_store_bypass: Vulnerable + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Full generic retpoline STIBP: disabled RSB filling + srbds: Not affected + tsx_async_abort: Not affected

WireGuard + Linux Networking Stack Stress Test

This is a benchmark of the WireGuard secure VPN tunnel and Linux networking stack stress test. The test runs on the local host but does require root permissions to run. The way it works is it creates three namespaces. ns0 has a loopback device. ns1 and ns2 each have wireguard devices. Those two wireguard devices send traffic through the loopback device of ns0. The end result of this is that tests wind up testing encryption and decryption at the same time -- a pretty CPU and scheduler-heavy workflow. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterWireGuard + Linux Networking Stack Stress Testwireguardtestsat30060090012001500SE +/- 1.88, N = 31208.86