test1

ARMv8 Cortex-A57 testing with a U-Boot 2022.04 and tegradrmfb on Fedora Linux 36 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2206118-JBEN-TEST19373
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
jetson-nano-2
June 11 2022
  6 Hours, 4 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


test1OpenBenchmarking.orgPhoronix Test SuiteARMv8 Cortex-A57 @ 1.91GHz (4 Cores)U-Boot 2022.042048MB64GB GC1S5tegradrmfbRealtek RTL8111/8168/8411Fedora Linux 365.17.13-300.fc36.aarch64 (aarch64) 20220606GNOME Shell 42.2X Server 1.20.14GCC 12.1.1 20220507btrfs1024x768ProcessorMotherboardMemoryDiskGraphicsNetworkOSKernelDesktopDisplay ServerCompilerFile-SystemScreen ResolutionTest1 BenchmarksSystem Logs- Transparent Huge Pages: madvise- DEBUGINFOD_URLS=https://debuginfod.fedoraproject.org/- --build=aarch64-redhat-linux --disable-libunwind-exceptions --enable-__cxa_atexit --enable-bootstrap --enable-checking=release --enable-gnu-indirect-function --enable-gnu-unique-object --enable-initfini-array --enable-languages=c,c++,fortran,objc,obj-c++,ada,go,lto --enable-libstdcxx-backtrace --enable-link-serialization=1 --enable-multilib --enable-plugin --enable-shared --enable-threads=posix --mandir=/usr/share/man --with-build-config=bootstrap-lto --with-gcc-major-version-only --with-linker-hash-style=gnu - Scaling Governor: cpufreq-dt schedutil- SELinux + itlb_multihit: Not affected + l1tf: Not affected + mds: Not affected + meltdown: Not affected + spec_store_bypass: Not affected + spectre_v1: Mitigation of __user pointer sanitization + spectre_v2: Mitigation of Branch predictor hardening BHB + srbds: Not affected + tsx_async_abort: Not affected

test1blosc: blosclzlczero: BLAStscp: AI Chess Performancestockfish: Total Timeasmfish: 1024 Hash Memory, 26 Depthm-queens: Time To Solvecryptopp: All Algorithmscryptopp: Keyed Algorithmscryptopp: Unkeyed Algorithmscryptopp: Integer + Elliptic Curve Public Key Algorithmsbork: File Encryption Timenettle: aes256nettle: chachanettle: sha512nettle: poly1305-aesbotan: KASUMIbotan: KASUMI - Decryptbotan: AES-256botan: AES-256 - Decryptbotan: Twofishbotan: Twofish - Decryptbotan: Blowfishbotan: Blowfish - Decryptbotan: CAST-256botan: CAST-256 - Decryptbotan: ChaCha20Poly1305botan: ChaCha20Poly1305 - Decryptgcrypt: aircrack-ng: securemark: SecureMark-TLScryptsetup: PBKDF2-sha512cryptsetup: PBKDF2-whirlpoolcryptsetup: AES-XTS 256b Encryptioncryptsetup: AES-XTS 256b Decryptioncryptsetup: Serpent-XTS 256b Encryptioncryptsetup: Serpent-XTS 256b Decryptioncryptsetup: Twofish-XTS 256b Encryptioncryptsetup: Twofish-XTS 256b Decryptioncryptsetup: AES-XTS 512b Encryptioncryptsetup: AES-XTS 512b Decryptioncryptsetup: Serpent-XTS 512b Encryptioncryptsetup: Twofish-XTS 512b Encryptioncryptsetup: Twofish-XTS 512b Decryptioncryptsetup: Serpent-XTS 512b Decryptiongnupg: jetson-nano-2656.2634719612927081691830540.545352.806519188.720428179.356689668.026824131.3251697.91362.56242.14685.1735.14634.8081449.4321494.117113.516112.956128.589124.19362.02161.442133.820132.596653.5461830.32952620528343147383601.3602.347.048.274.778.8553.1559.948.276.078.848.3OpenBenchmarking.org

C-Blosc

A simple, compressed, fast and persistent data store library for C. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMB/s, More Is BetterC-Blosc 2.0Compressor: blosclzjetson-nano-2140280420560700SE +/- 0.49, N = 3656.21. (CC) gcc options: -std=gnu99 -O3 -lrt -lm

LeelaChessZero

LeelaChessZero (lc0 / lczero) is a chess engine automated vian neural networks. This test profile can be used for OpenCL, CUDA + cuDNN, and BLAS (CPU-based) benchmarking. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgNodes Per Second, More Is BetterLeelaChessZero 0.28Backend: BLASjetson-nano-2246810SE +/- 0.22, N = 961. (CXX) g++ options: -flto -pthread

TSCP

This is a performance test of TSCP, Tom Kerrigan's Simple Chess Program, which has a built-in performance benchmark. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgNodes Per Second, More Is BetterTSCP 1.81AI Chess Performancejetson-nano-270K140K210K280K350KSE +/- 873.82, N = 53471961. (CC) gcc options: -O3 -march=native

Stockfish

This is a test of Stockfish, an advanced open-source C++11 chess benchmark that can scale up to 512 CPU threads. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgNodes Per Second, More Is BetterStockfish 13Total Timejetson-nano-2300K600K900K1200K1500KSE +/- 13171.26, N = 612927081. (CXX) g++ options: -lgcov -lpthread -fno-exceptions -std=c++17 -fprofile-use -fno-peel-loops -fno-tracer -pedantic -O3 -flto -flto=jobserver

asmFish

This is a test of asmFish, an advanced chess benchmark written in Assembly. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgNodes/second, More Is BetterasmFish 2018-07-231024 Hash Memory, 26 Depthjetson-nano-2400K800K1200K1600K2000KSE +/- 8392.03, N = 31691830

m-queens

A solver for the N-queens problem with multi-threading support via the OpenMP library. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is Betterm-queens 1.2Time To Solvejetson-nano-2120240360480600SE +/- 0.01, N = 3540.551. (CXX) g++ options: -fopenmp -O2 -march=native

Crypto++

Crypto++ is a C++ class library of cryptographic algorithms. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: All Algorithmsjetson-nano-280160240320400SE +/- 0.31, N = 3352.811. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Keyed Algorithmsjetson-nano-24080120160200SE +/- 0.31, N = 3188.721. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Unkeyed Algorithmsjetson-nano-24080120160200SE +/- 0.37, N = 3179.361. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

OpenBenchmarking.orgMiB/second, More Is BetterCrypto++ 8.2Test: Integer + Elliptic Curve Public Key Algorithmsjetson-nano-2140280420560700SE +/- 0.68, N = 3668.031. (CXX) g++ options: -g2 -O3 -fPIC -pthread -pipe

SMHasher

SMHasher is a hash function tester. Learn more via the OpenBenchmarking.org test page.

Hash: wyhash

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: smhasher: line 3: ./SMHasher: No such file or directory

Hash: MeowHash

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: smhasher: line 3: ./SMHasher: No such file or directory

Hash: Spooky32

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: smhasher: line 3: ./SMHasher: No such file or directory

Hash: fasthash32

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: smhasher: line 3: ./SMHasher: No such file or directory

Hash: t1ha2_atonce

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: smhasher: line 3: ./SMHasher: No such file or directory

Hash: t1ha0_aes_avx2

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: smhasher: line 3: ./SMHasher: No such file or directory

BLAKE2

This is a benchmark of BLAKE2 using the blake2s binary. BLAKE2 is a high-performance crypto alternative to MD5 and SHA-2/3. Learn more via the OpenBenchmarking.org test page.

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: blake2: line 3: ./blake2s: No such file or directory

Xmrig

Xmrig is an open-source cross-platform CPU/GPU miner for RandomX, KawPow, CryptoNight and AstroBWT. This test profile is setup to measure the Xmlrig CPU mining performance. Learn more via the OpenBenchmarking.org test page.

Variant: Monero - Hash Count: 1M

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: xmrig: line 3: ./xmrig: No such file or directory

Variant: Wownero - Hash Count: 1M

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: xmrig: line 3: ./xmrig: No such file or directory

Chia Blockchain VDF

Chia is a blockchain and smart transaction platform based on proofs of space and time rather than proofs of work with other cryptocurrencies. This test profile is benchmarking the CPU performance for Chia VDF performance using the Chia VDF benchmark. The Chia VDF is for the Chia Verifiable Delay Function (Proof of Time). Learn more via the OpenBenchmarking.org test page.

Test: Square Plain C++

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: chia-vdf: line 3: ./src/vdf_bench: No such file or directory

Test: Square Assembly Optimized

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: chia-vdf: line 3: ./src/vdf_bench: No such file or directory

Bork File Encrypter

Bork is a small, cross-platform file encryption utility. It is written in Java and designed to be included along with the files it encrypts for long-term storage. This test measures the amount of time it takes to encrypt a sample file. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterBork File Encrypter 1.4File Encryption Timejetson-nano-2306090120150SE +/- 1.26, N = 12131.33

Nettle

GNU Nettle is a low-level cryptographic library used by GnuTLS and other software. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: aes256jetson-nano-2400800120016002000SE +/- 0.61, N = 31697.91MIN: 1301.3 / MAX: 2467.281. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: chachajetson-nano-280160240320400SE +/- 0.79, N = 3362.56MIN: 225.01 / MAX: 684.661. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: sha512jetson-nano-250100150200250SE +/- 0.08, N = 3242.141. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

OpenBenchmarking.orgMbyte/s, More Is BetterNettle 3.8Test: poly1305-aesjetson-nano-2150300450600750SE +/- 0.20, N = 3685.171. (CC) gcc options: -O2 -ggdb3 -lhogweed -lnettle -lgmp -lm -lcrypto

Botan

Botan is a BSD-licensed cross-platform open-source C++ crypto library "cryptography toolkit" that supports most publicly known cryptographic algorithms. The project's stated goal is to be "the best option for cryptography in C++ by offering the tools necessary to implement a range of practical systems, such as TLS protocol, X.509 certificates, modern AEAD ciphers, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes." Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMIjetson-nano-2816243240SE +/- 0.01, N = 335.151. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: KASUMI - Decryptjetson-nano-2816243240SE +/- 0.01, N = 334.811. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256jetson-nano-230060090012001500SE +/- 0.85, N = 31449.431. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: AES-256 - Decryptjetson-nano-230060090012001500SE +/- 1.48, N = 31494.121. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofishjetson-nano-2306090120150SE +/- 0.07, N = 3113.521. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Twofish - Decryptjetson-nano-2306090120150SE +/- 0.07, N = 3112.961. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfishjetson-nano-2306090120150SE +/- 0.04, N = 3128.591. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: Blowfish - Decryptjetson-nano-2306090120150SE +/- 0.04, N = 3124.191. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256jetson-nano-21428425670SE +/- 0.00, N = 362.021. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: CAST-256 - Decryptjetson-nano-21428425670SE +/- 0.00, N = 361.441. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305jetson-nano-2306090120150SE +/- 0.12, N = 3133.821. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

OpenBenchmarking.orgMiB/s, More Is BetterBotan 2.17.3Test: ChaCha20Poly1305 - Decryptjetson-nano-2306090120150SE +/- 0.07, N = 3132.601. (CXX) g++ options: -fstack-protector -pthread -lbotan-2 -ldl -lrt

John The Ripper

This is a benchmark of John The Ripper, which is a password cracker. Learn more via the OpenBenchmarking.org test page.

Test: Blowfish

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: john-the-ripper: line 3: ./john: No such file or directory

Test: MD5

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: john-the-ripper: line 3: ./john: No such file or directory

Gcrypt Library

Libgcrypt is a general purpose cryptographic library developed as part of the GnuPG project. This is a benchmark of libgcrypt's integrated benchmark and is measuring the time to run the benchmark command with a cipher/mac/hash repetition count set for 50 times as simple, high level look at the overall crypto performance of the system under test. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterGcrypt Library 1.9jetson-nano-2140280420560700SE +/- 2.75, N = 3653.551. (CC) gcc options: -O2 -fvisibility=hidden -lgpg-error

Aircrack-ng

Aircrack-ng is a tool for assessing WiFi/WLAN network security. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgk/s, More Is BetterAircrack-ng 1.5.2jetson-nano-2400800120016002000SE +/- 3.68, N = 31830.331. (CXX) g++ options: -O3 -fvisibility=hidden -fcommon -rdynamic -lpthread -lz -lcrypto -lhwloc -ldl -lm -pthread

SecureMark

SecureMark is an objective, standardized benchmarking framework for measuring the efficiency of cryptographic processing solutions developed by EEMBC. SecureMark-TLS is benchmarking Transport Layer Security performance with a focus on IoT/edge computing. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgmarks, More Is BetterSecureMark 1.0.4Benchmark: SecureMark-TLSjetson-nano-211K22K33K44K55KSE +/- 590.71, N = 3526201. (CC) gcc options: -pedantic -O3

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

Algorithm: SHA256

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: openssl: line 3: ./apps/openssl: No such file or directory

Algorithm: RSA4096

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: openssl: line 3: ./apps/openssl: No such file or directory

Cryptsetup

This is a test profile for running the cryptsetup benchmark to report on the system's cryptography performance. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-sha512jetson-nano-2110K220K330K440K550KSE +/- 1079.09, N = 3528343

OpenBenchmarking.orgIterations Per Second, More Is BetterCryptsetupPBKDF2-whirlpooljetson-nano-230K60K90K120K150KSE +/- 240.85, N = 3147383

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b Encryptionjetson-nano-2130260390520650SE +/- 12.61, N = 3601.3

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 256b Decryptionjetson-nano-2130260390520650SE +/- 10.63, N = 3602.3

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b Encryptionjetson-nano-21122334455SE +/- 1.15, N = 347.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 256b Decryptionjetson-nano-21122334455SE +/- 0.12, N = 348.2

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b Encryptionjetson-nano-220406080100SE +/- 2.05, N = 374.7

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 256b Decryptionjetson-nano-220406080100SE +/- 0.28, N = 378.8

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b Encryptionjetson-nano-2120240360480600SE +/- 13.46, N = 3553.1

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupAES-XTS 512b Decryptionjetson-nano-2120240360480600SE +/- 13.77, N = 3559.9

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b Encryptionjetson-nano-2112233445548.2

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b Encryptionjetson-nano-220406080100SE +/- 0.20, N = 276.0

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupTwofish-XTS 512b Decryptionjetson-nano-220406080100SE +/- 0.37, N = 378.8

OpenBenchmarking.orgMiB/s, More Is BetterCryptsetupSerpent-XTS 512b Decryptionjetson-nano-21122334455SE +/- 0.00, N = 248.3

GnuPG

This test times how long it takes to encrypt a sample file using GnuPG. Learn more via the OpenBenchmarking.org test page.

jetson-nano-2: The test quit with a non-zero exit status. The test quit with a non-zero exit status. The test quit with a non-zero exit status. E: gnupg: line 2: ./gnupg_/bin/gpg: No such file or directory