openssl 3.1 tigerlake

Intel Core i7-1185G7 testing with a Dell 0DXP1F (3.7.0 BIOS) and Intel Xe TGL GT2 15GB on Ubuntu 22.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2303142-PTS-OPENSSL325
Jump To Table - Results

View

Do Not Show Noisy Results
Do Not Show Results With Incomplete Data
Do Not Show Results With Little Change/Spread
List Notable Results

Statistics

Show Overall Harmonic Mean(s)
Show Overall Geometric Mean
Show Wins / Losses Counts (Pie Chart)
Normalize Results
Remove Outliers Before Calculating Averages

Graph Settings

Force Line Graphs Where Applicable
Convert To Scalar Where Applicable
Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Highlight
Result
Hide
Result
Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
a
March 14 2023
  21 Minutes
b
March 14 2023
  21 Minutes
c
March 14 2023
  21 Minutes
Invert Hiding All Results Option
  21 Minutes

Only show results where is faster than
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


openssl 3.1 tigerlakeOpenBenchmarking.orgPhoronix Test SuiteIntel Core i7-1185G7 @ 4.80GHz (4 Cores / 8 Threads)Dell 0DXP1F (3.7.0 BIOS)Intel Tiger Lake-LP16GBMicron 2300 NVMe 512GBIntel Xe TGL GT2 15GB (1350MHz)Realtek ALC289Intel Wi-Fi 6 AX201Ubuntu 22.045.19.0-35-generic (x86_64)GNOME Shell 42.2X Server + Wayland4.6 Mesa 22.0.1OpenCL 3.01.3.204GCC 11.3.0ext41920x1200ProcessorMotherboardChipsetMemoryDiskGraphicsAudioNetworkOSKernelDesktopDisplay ServerOpenGLOpenCLVulkanCompilerFile-SystemScreen ResolutionOpenssl 3.1 Tigerlake BenchmarksSystem Logs- Transparent Huge Pages: madvise- --build=x86_64-linux-gnu --disable-vtable-verify --disable-werror --enable-bootstrap --enable-cet --enable-checking=release --enable-clocale=gnu --enable-default-pie --enable-gnu-unique-object --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,m2 --enable-libphobos-checking=release --enable-libstdcxx-debug --enable-libstdcxx-time=yes --enable-link-serialization=2 --enable-multiarch --enable-multilib --enable-nls --enable-objc-gc=auto --enable-offload-targets=nvptx-none=/build/gcc-11-xKiWfi/gcc-11-11.3.0/debian/tmp-nvptx/usr,amdgcn-amdhsa=/build/gcc-11-xKiWfi/gcc-11-11.3.0/debian/tmp-gcn/usr --enable-plugin --enable-shared --enable-threads=posix --host=x86_64-linux-gnu --program-prefix=x86_64-linux-gnu- --target=x86_64-linux-gnu --with-abi=m64 --with-arch-32=i686 --with-build-config=bootstrap-lto-lean --with-default-libstdcxx-abi=new --with-gcc-major-version-only --with-multilib-list=m32,m64,mx32 --with-target-system-zlib=auto --with-tune=generic --without-cuda-driver -v - Scaling Governor: intel_pstate powersave (EPP: balance_performance) - CPU Microcode: 0xa6 - Thermald 2.4.9 - itlb_multihit: Not affected + l1tf: Not affected + mds: Not affected + meltdown: Not affected + mmio_stale_data: Not affected + retbleed: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Enhanced IBRS IBPB: conditional RSB filling PBRSB-eIBRS: SW sequence + srbds: Not affected + tsx_async_abort: Not affected

abcResult OverviewPhoronix Test Suite100%105%109%114%OpenSSLOpenSSLOpenSSLOpenSSLOpenSSLOpenSSLOpenSSLOpenSSLSHA256RSA4096ChaCha20SHA512RSA4096AES-256-GCMAES-128-GCMChaCha20-Poly1305

openssl 3.1 tigerlakeopenssl: SHA256openssl: SHA512openssl: AES-128-GCMopenssl: ChaCha20-Poly1305openssl: AES-256-GCMopenssl: ChaCha20openssl: RSA4096openssl: RSA4096abc371212763012593763204023940273015603570550347746866502434025609066648.62455.5370918805011926669404021875453015603418450347404694902249330306062175.12418.4314091247011933640904027818011015601562690348150060402249353762061292.22457.1OpenBenchmarking.org

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA256abc800M1600M2400M3200M4000M3712127630370918805031409124701. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA512abc300M600M900M1200M1500M1259376320119266694011933640901. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCMabc9000M18000M27000M36000M45000M4023940273040218754530402781801101. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly1305abc3000M6000M9000M12000M15000M1560357055015603418450156015626901. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCMabc7000M14000M21000M28000M35000M3477468665034740469490348150060401. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20abc5000M10000M15000M20000M25000M2434025609022493303060224935376201. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096abc14K28K42K56K70K66648.662175.161292.21. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096abc50010001500200025002455.52418.42457.11. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

8 Results Shown

OpenSSL:
  SHA256
  SHA512
  AES-128-GCM
  ChaCha20-Poly1305
  AES-256-GCM
  ChaCha20
  RSA4096
  RSA4096