test3

AMD Opteron 6380 testing with a Supermicro H8SGL (3.5b BIOS) and Matrox MGA G200eW WPCM450 on Rocky Linux 8.4 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2107050-IB-TEST3559315
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
View Logs
Performance Per
Dollar
Date
Run
  Test
  Duration
test3
July 05 2021
  4 Hours, 43 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


test3OpenBenchmarking.orgPhoronix Test SuiteAMD Opteron 6380 @ 2.50GHz (8 Cores / 16 Threads)Supermicro H8SGL (3.5b BIOS)AMD RD890S/SR5650 + SB7x0/SB8x0/SB9x04 x 16 GB DDR3-1600MT/s Micron 36JSF2G72PZ-1G9E12 x 250GB Seagate ST9250610NS + 2 x 320GB Western Digital WD6000HLHX-0Matrox MGA G200eW WPCM450COMPAQ 1501Mellanox MT27500 + 2 x Intel 82574LRocky Linux 8.44.18.0-305.7.1.el8_4.x86_64 (x86_64)GCC 8.4.1 20200928 + LLVM 11.0.0xfs1024x768ProcessorMotherboardChipsetMemoryDiskGraphicsMonitorNetworkOSKernelCompilerFile-SystemScreen ResolutionTest3 BenchmarksSystem Logs- Transparent Huge Pages: always- --build=x86_64-redhat-linux --disable-libmpx --disable-libunwind-exceptions --enable-__cxa_atexit --enable-bootstrap --enable-cet --enable-checking=release --enable-gnu-indirect-function --enable-gnu-unique-object --enable-initfini-array --enable-languages=c,c++,fortran,lto --enable-multilib --enable-offload-targets=nvptx-none --enable-plugin --enable-shared --enable-threads=posix --mandir=/usr/share/man --with-arch_32=x86-64 --with-gcc-major-version-only --with-isl --with-linker-hash-style=gnu --with-tune=generic --without-cuda-driver - Scaling Governor: acpi-cpufreq conservative (Boost: Enabled) - CPU Microcode: 0x6000852- OpenJDK Runtime Environment (build 1.8.0_292-b10)- Python 3.6.8- SELinux + itlb_multihit: Not affected + l1tf: Not affected + mds: Not affected + meltdown: Not affected + spec_store_bypass: Mitigation of SSB disabled + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Full AMD retpoline IBPB: conditional STIBP: disabled RSB filling + srbds: Not affected + tsx_async_abort: Not affected

test3cryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmscryptopp: Integer + Elliptic Curve Public Key Algorithmsnettle: aes256nettle: chachanettle: sha512nettle: poly1305-aessmhasher: wyhashsmhasher: wyhashsmhasher: MeowHashsmhasher: MeowHashsmhasher: Spooky32smhasher: Spooky32smhasher: fasthash32smhasher: fasthash32smhasher: t1ha2_atoncesmhasher: t1ha2_atoncecryptsetup: PBKDF2-sha512cryptsetup: PBKDF2-whirlpoolcryptsetup: AES-XTS 256b Encryptioncryptsetup: AES-XTS 256b Decryptioncryptsetup: Serpent-XTS 256b Encryptioncryptsetup: Serpent-XTS 256b Decryptioncryptsetup: Twofish-XTS 256b Encryptioncryptsetup: Twofish-XTS 256b Decryptioncryptsetup: AES-XTS 512b Encryptioncryptsetup: AES-XTS 512b Decryptioncryptsetup: Serpent-XTS 512b Encryptioncryptsetup: Serpent-XTS 512b Decryptioncryptsetup: Twofish-XTS 512b Encryptioncryptsetup: Twofish-XTS 512b Decryptionblake2: botan: KASUMIbotan: KASUMI - Decryptbotan: AES-256botan: AES-256 - Decryptbotan: Twofishbotan: Twofish - Decryptbotan: Blowfishbotan: Blowfish - Decryptbotan: CAST-256botan: CAST-256 - Decryptbotan: ChaCha20Poly1305botan: ChaCha20Poly1305 - Decryptgcrypt: securemark: SecureMark-TLSaircrack-ng: john-the-ripper: Blowfishjohn-the-ripper: MD5cpuminer-opt: Magicpuminer-opt: x25xcpuminer-opt: Deepcoincpuminer-opt: Ringcoincpuminer-opt: Blake-2 Scpuminer-opt: Garlicoincpuminer-opt: Skeincoincpuminer-opt: Myriad-Groestlcpuminer-opt: LBC, LBRY Creditscpuminer-opt: Quad SHA-256, Pyritecpuminer-opt: Triple SHA-256, Onecoinopenssl: RSA 4096-bit Performancebork: File Encryption Timetest3754.358349287.792521192.0866322219.6417381563.50365.53273.63902.3710788.5739.28820586.9780.9358647.4386.8413293.2357.9389229.8154.817980422311073923.1924.7255.7259.0196.8196.3793.9794.9257.0260.8197.0196.77.1561.50957.1081838.2731846.029186.323184.221225.066227.72280.20080.753237.541235.933412.1961152618578.5008905356943123.72105.812741.11858.8154987654.887590.454516.733221.551295817135883.517.974OpenBenchmarking.org

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All Algorithmstest3160320480640800SE +/- 9.85, N = 3754.361. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed Algorithmstest360120180240300SE +/- 1.07, N = 3287.791. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed Algorithmstest34080120160200SE +/- 0.32, N = 3192.091. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key Algorithmstest35001000150020002500SE +/- 23.03, N = 92219.641. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

Nettle

GNU Nettle is a low-level cryptographic library. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: aes256test330060090012001500SE +/- 4.76, N = 31563.50MIN: 1278.78 / MAX: 2159.791. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: chachatest380160240320400SE +/- 4.48, N = 3365.53MIN: 198.61 / MAX: 924.161. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: sha512test360120180240300SE +/- 2.55, N = 3273.631. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.5.1Test: poly1305-aestest32004006008001000SE +/- 6.78, N = 3902.371. (CC) gcc options: -O2 -ggdb3 -lnettle -lgmp -lm -lcrypto

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: wyhashtest32K4K6K8K10KSE +/- 8.26, N = 310788.571. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: wyhashtest3918273645SE +/- 0.05, N = 339.291. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: MeowHashtest34K8K12K16K20KSE +/- 35.98, N = 320586.971. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: MeowHashtest320406080100SE +/- 0.00, N = 380.941. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: Spooky32test32K4K6K8K10KSE +/- 3.17, N = 38647.431. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: Spooky32test320406080100SE +/- 5.44, N = 386.841. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: fasthash32test37001400210028003500SE +/- 0.12, N = 33293.231. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: fasthash32test31326395265SE +/- 0.09, N = 357.941. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgMiB/sec, More Is BetterSMHasher 2020-02-29Hash: t1ha2_atoncetest32K4K6K8K10KSE +/- 9.48, N = 39229.811. (CXX) g++ options: -march=native -O3 -lpthread

OpenBenchmarking.orgcycles/hash, Fewer Is BetterSMHasher 2020-02-29Hash: t1ha2_atoncetest31224364860SE +/- 0.11, N = 354.821. (CXX) g++ options: -march=native -O3 -lpthread

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-sha512test3200K400K600K800K1000KSE +/- 10377.97, N = 5980422

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpooltest370K140K210K280K350KSE +/- 1626.97, N = 5311073

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b Encryptiontest32004006008001000SE +/- 7.96, N = 5923.1

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b Decryptiontest32004006008001000SE +/- 7.45, N = 5924.7

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b Encryptiontest360120180240300SE +/- 1.14, N = 5255.7

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b Decryptiontest360120180240300SE +/- 1.02, N = 5259.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b Encryptiontest34080120160200SE +/- 0.55, N = 5196.8

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b Decryptiontest34080120160200SE +/- 0.46, N = 5196.3

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b Encryptiontest32004006008001000SE +/- 7.15, N = 5793.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b Decryptiontest32004006008001000SE +/- 7.07, N = 5794.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b Encryptiontest360120180240300SE +/- 0.59, N = 5257.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b Decryptiontest360120180240300SE +/- 0.59, N = 5260.8

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b Encryptiontest34080120160200SE +/- 0.47, N = 5197.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b Decryptiontest34080120160200SE +/- 0.37, N = 5196.7

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgCycles Per Byte, Fewer Is BetterBLAKE2 20170307test3246810SE +/- 0.13, N = 127.151. (CC) gcc options: -O3 -march=native -lcrypto -lz

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMItest31428425670SE +/- 0.05, N = 361.511. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - Decrypttest31326395265SE +/- 0.07, N = 357.111. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256test3400800120016002000SE +/- 4.30, N = 31838.271. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - Decrypttest3400800120016002000SE +/- 3.82, N = 31846.031. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofishtest34080120160200SE +/- 0.10, N = 3186.321. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - Decrypttest34080120160200SE +/- 0.13, N = 3184.221. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfishtest350100150200250SE +/- 0.31, N = 3225.071. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - Decrypttest350100150200250SE +/- 0.21, N = 3227.721. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256test320406080100SE +/- 0.82, N = 580.201. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - Decrypttest320406080100SE +/- 0.32, N = 580.751. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305test350100150200250SE +/- 0.93, N = 3237.541. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - Decrypttest350100150200250SE +/- 0.29, N = 3235.931. (CXX) g++ options: -fstack-protector -m64 -pthread -lbotan-2 -ldl -lrt

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.9test390180270360450SE +/- 0.29, N = 3412.201. (CC) gcc options: -O2 -fvisibility=hidden

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLStest320K40K60K80K100KSE +/- 1448.48, N = 91152611. (CC) gcc options: -pedantic -O3

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.5.2test32K4K6K8K10KSE +/- 5.14, N = 38578.501. (CXX) g++ options: -O3 -fvisibility=hidden -masm=intel -fcommon -rdynamic -lpthread -lz -lcrypto -ldl -lm -pthread

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: Blowfishtest32K4K6K8K10KSE +/- 5.03, N = 389051. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -pthread -lm -lz -ldl -lcrypt

OpenBenchmarking.orgReal C/S, More Is BetterJohn The Ripper 1.9.0-jumbo-1Test: MD5test380K160K240K320K400KSE +/- 160.14, N = 33569431. (CC) gcc options: -m64 -lssl -lcrypto -fopenmp -pthread -lm -lz -ldl -lcrypt

Cpuminer-Opt

Cpuminer-Opt is a fork of cpuminer-multi that carries a wide range of CPU performance optimizations for measuring the potential cryptocurrency mining performance of the CPU/processor with a wide variety of cryptocurrencies. The benchmark reports the hash speed for the CPU mining performance for the selected cryptocurrency. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Magitest3306090120150SE +/- 0.10, N = 3123.721. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: x25xtest320406080100SE +/- 0.21, N = 3105.811. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Deepcointest36001200180024003000SE +/- 14.83, N = 32741.111. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Ringcointest32004006008001000SE +/- 1.00, N = 3858.811. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Blake-2 Stest312K24K36K48K60KSE +/- 427.64, N = 15549871. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Garlicointest3140280420560700SE +/- 14.91, N = 15654.881. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Skeincointest316003200480064008000SE +/- 59.94, N = 157590.451. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Myriad-Groestltest310002000300040005000SE +/- 15.00, N = 34516.731. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: LBC, LBRY Creditstest37001400210028003500SE +/- 7.75, N = 33221.551. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Quad SHA-256, Pyritetest33K6K9K12K15KSE +/- 168.78, N = 15129581. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenBenchmarking.orgkH/s, More Is BetterCpuminer-Opt 3.15.5Algorithm: Triple SHA-256, Onecointest34K8K12K16K20KSE +/- 206.60, N = 15171351. (CXX) g++ options: -O2 -lcurl -lz -lpthread -lssl -lcrypto -lgmp

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test measures the RSA 4096-bit performance of OpenSSL. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSigns Per Second, More Is BetterOpenSSL 1.1.1RSA 4096-bit Performancetest32004006008001000SE +/- 0.49, N = 3883.51. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption Timetest348121620SE +/- 0.19, N = 317.97