10/04

Intel Core i5-4590 testing with a MSI Z97-G43 (MS-7816) v3.0 (V17.10B1 BIOS) and ASUS NVIDIA GeForce GTX 750 Ti 2GB on Arch Linux via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2404109-NE-10046207082
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
1
April 10
  1 Hour, 2 Minutes
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


10/04OpenBenchmarking.orgPhoronix Test SuiteIntel Core i5-4590 @ 3.70GHz (4 Cores)MSI Z97-G43 (MS-7816) v3.0 (V17.10B1 BIOS)Intel 4th Gen Core DRAM2 x 8 GB DDR3-1600MT/s Kingston1000GB TOSHIBA DT01ACA1 + 128GB TS128GSSD370S + 500GB Seagate ST500LT012-1DG14ASUS NVIDIA GeForce GTX 750 Ti 2GBRealtek ALC892G227HQLRealtek RTL8111/8168/8211/8411Arch Linux6.7.0.6.realtime1-1-rt (x86_64)X Server 1.21.1.12nouveauGCC 13.2.1 20230801 + Clang 17.0.6 + LLVM 17.0.6ext41920x1080ProcessorMotherboardChipsetMemoryDiskGraphicsAudioMonitorNetworkOSKernelDisplay ServerDisplay DriverCompilerFile-SystemScreen Resolution10/04 BenchmarksSystem Logs- Scaling Governor: intel_cpufreq performance - CPU Microcode: 0x1d- Python 3.11.8- gather_data_sampling: Not affected + itlb_multihit: KVM: Mitigation of VMX disabled + l1tf: Mitigation of PTE Inversion; VMX: conditional cache flushes SMT disabled + mds: Vulnerable: Clear buffers attempted no microcode; SMT disabled + meltdown: Mitigation of PTI + mmio_stale_data: Unknown: No mitigations + retbleed: Not affected + spec_rstack_overflow: Not affected + spec_store_bypass: Vulnerable + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Retpolines STIBP: disabled RSB filling PBRSB-eIBRS: Not affected + srbds: Vulnerable: No microcode + tsx_async_abort: Not affected

10/04openssl: SHA256openssl: SHA512openssl: RSA4096openssl: RSA4096openssl: ChaCha20openssl: AES-128-GCMopenssl: AES-256-GCMopenssl: ChaCha20-Poly1305pybench: Total For Average Test Times111510587171251092030630.841408.211351443227134382406301060554843074260999731107OpenBenchmarking.org

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA2561200M400M600M800M1000MSE +/- 696693.09, N = 311510587171. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA5121300M600M900M1200M1500MSE +/- 692079.78, N = 312510920301. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA40961140280420560700SE +/- 2.06, N = 3630.81. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA409619K18K27K36K45KSE +/- 91.39, N = 341408.21. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha2012000M4000M6000M8000M10000MSE +/- 5291041.46, N = 3113514432271. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCM13000M6000M9000M12000M15000MSE +/- 16077914.25, N = 3134382406301. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCM12000M4000M6000M8000M10000MSE +/- 9177418.12, N = 3106055484301. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly130511600M3200M4800M6400M8000MSE +/- 3844292.51, N = 374260999731. (CC) gcc options: -pthread -m64 -O3 -lssl -lcrypto -ldl

PyBench

This test profile reports the total time of the different average timed test results from PyBench. PyBench reports average test times for different functions such as BuiltinFunctionCalls and NestedForLoops, with this total result providing a rough estimate as to Python's average performance on a given system. This test profile runs PyBench each time for 20 rounds. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgMilliseconds, Fewer Is BetterPyBench 2018-02-16Total For Average Test Times12004006008001000SE +/- 3.53, N = 31107

9 Results Shown

OpenSSL:
  SHA256
  SHA512
  RSA4096
  RSA4096
  ChaCha20
  AES-128-GCM
  AES-256-GCM
  ChaCha20-Poly1305
PyBench