openssl-3.1.0run

2 x Intel Xeon E5-2620 v2 testing with a ASUS Z9PE-D8 WS (5503 BIOS) and ASPEED on CentOS Stream 9 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2405077-NE-OPENSSL3156
Jump To Table - Results

View

Do Not Show Noisy Results
Do Not Show Results With Incomplete Data
Do Not Show Results With Little Change/Spread
List Notable Results
Show Result Confidence Charts

Statistics

Show Overall Harmonic Mean(s)
Show Overall Geometric Mean
Show Wins / Losses Counts (Pie Chart)
Normalize Results
Remove Outliers Before Calculating Averages

Graph Settings

Force Line Graphs Where Applicable
Convert To Scalar Where Applicable
Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Highlight
Result
Hide
Result
Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
NewGVNTrunkO2
April 29
  1 Hour, 28 Minutes
NewGVNTrunkO3
April 30
  1 Hour, 1 Minute
NoGVNTrunkO2
May 01
  1 Hour, 1 Minute
NoGVNTrunkO3
May 02
  1 Hour, 1 Minute
GVNTrunkO2
May 03
  1 Hour, 1 Minute
GVNTrunkO3
May 05
  1 Hour, 1 Minute
NoPREO2
May 06
  1 Hour, 1 Minute
NoPREO3
May 07
  1 Hour, 1 Minute
Invert Hiding All Results Option
  1 Hour, 4 Minutes

Only show results where is faster than
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


openssl-3.1.0runOpenBenchmarking.orgPhoronix Test Suite2 x Intel Xeon E5-2620 v2 @ 2.60GHz (12 Cores / 24 Threads)ASUS Z9PE-D8 WS (5503 BIOS)Intel Xeon E7 v2/Xeon32GB256GB Samsung SSD 850 + 2000GB Western Digital WD20EARX-00PASPEEDRealtek ALC8982 x Intel 82574LCentOS Stream 95.14.0-437.el9.x86_64 (x86_64)X ServerGCC 11.4.1 20231218 + PGI Compiler 16.10-0 + LLVM 3.1 + CUDA 11.2ext41024x768ProcessorMotherboardChipsetMemoryDiskGraphicsAudioNetworkOSKernelDisplay ServerCompilerFile-SystemScreen ResolutionOpenssl-3.1.0run BenchmarksSystem Logs- Transparent Huge Pages: always- NewGVNTrunkO2: CXXFLAGS="-O2 -mllvm -enable-newgvn" CFLAGS="-O2 -mllvm -enable-newgvn"- NewGVNTrunkO3: CXXFLAGS="-O3 -mllvm -enable-newgvn" CFLAGS="-O3 -mllvm -enable-newgvn"- NoGVNTrunkO2: CXXFLAGS=-O2 CFLAGS=-O2- NoGVNTrunkO3: CXXFLAGS=-O3 CFLAGS=-O3- GVNTrunkO2: CXXFLAGS=-O2 CFLAGS=-O2- GVNTrunkO3: CXXFLAGS=-O3 CFLAGS=-O3- NoPREO2: CXXFLAGS=-O2 CFLAGS=-O2- NoPREO3: CXXFLAGS=-O3 CFLAGS=-O3- Optimized build with assertions; Built Apr 11 2013 (07:43:48); Default target: i386-pc-linux-gnu; Host CPU: i686 - Scaling Governor: intel_cpufreq conservative - CPU Microcode: 0x42e- gather_data_sampling: Not affected + itlb_multihit: KVM: Mitigation of VMX disabled + l1tf: Mitigation of PTE Inversion; VMX: conditional cache flushes SMT vulnerable + mds: Mitigation of Clear buffers; SMT vulnerable + meltdown: Mitigation of PTI + mmio_stale_data: Unknown: No mitigations + retbleed: Not affected + spec_rstack_overflow: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Retpolines IBPB: conditional IBRS_FW STIBP: conditional RSB filling PBRSB-eIBRS: Not affected + srbds: Not affected + tsx_async_abort: Not affected

NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO3Result OverviewPhoronix Test Suite100%101%101%102%OpenSSLOpenSSLOpenSSLOpenSSLOpenSSLOpenSSLOpenSSLOpenSSLSHA512ChaCha20-Poly1305AES-128-GCMSHA256AES-256-GCMRSA4096RSA4096ChaCha20

openssl-3.1.0runopenssl: SHA256openssl: SHA512openssl: RSA4096openssl: RSA4096openssl: ChaCha20openssl: AES-128-GCMopenssl: AES-256-GCMopenssl: ChaCha20-Poly1305NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO3174502110193929160103.66754.71070164287996503463887993687721150361173392830197824827102.96688.81075482263978501450883502740735514440175152837198762330103.86738.01076535843990012210885080247723882893172053080196221807102.76685.61070887277993394687884550953735797337171947180196159903102.96722.21075615153977568927886703990731137550174026557197583757103.46739.91077851840978332300891304890725661740174946620198153927102.76676.01075627897991403577891541550735387740174249103198458413103.16702.51070592277992096167879497033735429787OpenBenchmarking.org

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA256NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO340M80M120M160M200MSE +/- 69816.49, N = 3SE +/- 745726.43, N = 3SE +/- 101555.42, N = 3SE +/- 869706.11, N = 3SE +/- 1574754.37, N = 3SE +/- 61769.76, N = 3SE +/- 16013.12, N = 3SE +/- 686472.22, N = 3174502110173392830175152837172053080171947180174026557174946620174249103

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA512NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO340M80M120M160M200MSE +/- 762093.78, N = 3SE +/- 989308.58, N = 3SE +/- 1465941.66, N = 3SE +/- 341820.76, N = 3SE +/- 1452342.11, N = 3SE +/- 17661.00, N = 3SE +/- 58614.81, N = 3SE +/- 1062251.73, N = 3193929160197824827198762330196221807196159903197583757198153927198458413

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO320406080100SE +/- 0.17, N = 3SE +/- 0.29, N = 3SE +/- 0.00, N = 3SE +/- 0.78, N = 3SE +/- 0.87, N = 3SE +/- 0.20, N = 3SE +/- 0.50, N = 3SE +/- 0.57, N = 3103.6102.9103.8102.7102.9103.4102.7103.1

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO314002800420056007000SE +/- 1.70, N = 3SE +/- 39.06, N = 3SE +/- 5.98, N = 3SE +/- 56.08, N = 3SE +/- 27.84, N = 3SE +/- 4.90, N = 3SE +/- 21.81, N = 3SE +/- 24.98, N = 36754.76688.86738.06685.66722.26739.96676.06702.5

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO3200M400M600M800M1000MSE +/- 4085008.39, N = 3SE +/- 197532.86, N = 3SE +/- 2035314.26, N = 3SE +/- 6635930.40, N = 3SE +/- 460009.44, N = 3SE +/- 1418132.67, N = 3SE +/- 363397.37, N = 3SE +/- 4637618.15, N = 310701642871075482263107653584310708872771075615153107785184010756278971070592277

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCMNewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO3200M400M600M800M1000MSE +/- 404795.87, N = 3SE +/- 4040731.62, N = 3SE +/- 9166130.55, N = 3SE +/- 5500580.68, N = 3SE +/- 4335257.84, N = 3SE +/- 794037.39, N = 3SE +/- 6792936.57, N = 3SE +/- 4902791.25, N = 3996503463978501450990012210993394687977568927978332300991403577992096167

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCMNewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO3200M400M600M800M1000MSE +/- 3068656.77, N = 3SE +/- 4267232.08, N = 3SE +/- 5886632.72, N = 3SE +/- 6779800.94, N = 3SE +/- 5255231.07, N = 3SE +/- 600670.08, N = 3SE +/- 138402.71, N = 3SE +/- 2081263.95, N = 3887993687883502740885080247884550953886703990891304890891541550879497033

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly1305NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO3160M320M480M640M800MSE +/- 6699782.99, N = 12SE +/- 242768.09, N = 3SE +/- 5215558.94, N = 3SE +/- 126788.06, N = 3SE +/- 4457190.01, N = 3SE +/- 4459769.20, N = 3SE +/- 433281.28, N = 3SE +/- 253767.16, N = 3721150361735514440723882893735797337731137550725661740735387740735429787

8 Results Shown

OpenSSL:
  SHA256
  SHA512
  RSA4096
  RSA4096
  ChaCha20
  AES-128-GCM
  AES-256-GCM
  ChaCha20-Poly1305