openssl-3.1.0run

2 x Intel Xeon E5-2620 v2 testing with a ASUS Z9PE-D8 WS (5503 BIOS) and ASPEED on CentOS Stream 9 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2405077-NE-OPENSSL3156
Jump To Table - Results

View

Do Not Show Noisy Results
Do Not Show Results With Incomplete Data
Do Not Show Results With Little Change/Spread
List Notable Results
Show Result Confidence Charts

Statistics

Show Overall Harmonic Mean(s)
Show Overall Geometric Mean
Show Wins / Losses Counts (Pie Chart)
Normalize Results
Remove Outliers Before Calculating Averages

Graph Settings

Force Line Graphs Where Applicable
Convert To Scalar Where Applicable
Prefer Vertical Bar Graphs

Multi-Way Comparison

Condense Multi-Option Tests Into Single Result Graphs

Table

Show Detailed System Result Table

Run Management

Highlight
Result
Hide
Result
Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
NewGVNTrunkO2
April 29
  1 Hour, 28 Minutes
NewGVNTrunkO3
April 30
  1 Hour, 1 Minute
NoGVNTrunkO2
May 01
  1 Hour, 1 Minute
NoGVNTrunkO3
May 02
  1 Hour, 1 Minute
GVNTrunkO2
May 03
  1 Hour, 1 Minute
GVNTrunkO3
May 05
  1 Hour, 1 Minute
NoPREO2
May 06
  1 Hour, 1 Minute
NoPREO3
May 07
  1 Hour, 1 Minute
Invert Hiding All Results Option
  1 Hour, 4 Minutes

Only show results where is faster than
Only show results matching title/arguments (delimit multiple options with a comma):
Do not show results matching title/arguments (delimit multiple options with a comma):


openssl-3.1.0runOpenBenchmarking.orgPhoronix Test Suite2 x Intel Xeon E5-2620 v2 @ 2.60GHz (12 Cores / 24 Threads)ASUS Z9PE-D8 WS (5503 BIOS)Intel Xeon E7 v2/Xeon32GB256GB Samsung SSD 850 + 2000GB Western Digital WD20EARX-00PASPEEDRealtek ALC8982 x Intel 82574LCentOS Stream 95.14.0-437.el9.x86_64 (x86_64)X ServerGCC 11.4.1 20231218 + PGI Compiler 16.10-0 + LLVM 3.1 + CUDA 11.2ext41024x768ProcessorMotherboardChipsetMemoryDiskGraphicsAudioNetworkOSKernelDisplay ServerCompilerFile-SystemScreen ResolutionOpenssl-3.1.0run BenchmarksSystem Logs- Transparent Huge Pages: always- NewGVNTrunkO2: CXXFLAGS="-O2 -mllvm -enable-newgvn" CFLAGS="-O2 -mllvm -enable-newgvn"- NewGVNTrunkO3: CXXFLAGS="-O3 -mllvm -enable-newgvn" CFLAGS="-O3 -mllvm -enable-newgvn"- NoGVNTrunkO2: CXXFLAGS=-O2 CFLAGS=-O2- NoGVNTrunkO3: CXXFLAGS=-O3 CFLAGS=-O3- GVNTrunkO2: CXXFLAGS=-O2 CFLAGS=-O2- GVNTrunkO3: CXXFLAGS=-O3 CFLAGS=-O3- NoPREO2: CXXFLAGS=-O2 CFLAGS=-O2- NoPREO3: CXXFLAGS=-O3 CFLAGS=-O3- Optimized build with assertions; Built Apr 11 2013 (07:43:48); Default target: i386-pc-linux-gnu; Host CPU: i686 - Scaling Governor: intel_cpufreq conservative - CPU Microcode: 0x42e- gather_data_sampling: Not affected + itlb_multihit: KVM: Mitigation of VMX disabled + l1tf: Mitigation of PTE Inversion; VMX: conditional cache flushes SMT vulnerable + mds: Mitigation of Clear buffers; SMT vulnerable + meltdown: Mitigation of PTI + mmio_stale_data: Unknown: No mitigations + retbleed: Not affected + spec_rstack_overflow: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of Retpolines IBPB: conditional IBRS_FW STIBP: conditional RSB filling PBRSB-eIBRS: Not affected + srbds: Not affected + tsx_async_abort: Not affected

NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO3Result OverviewPhoronix Test Suite100%101%101%102%OpenSSLOpenSSLOpenSSLOpenSSLOpenSSLOpenSSLOpenSSLOpenSSLSHA512ChaCha20-Poly1305AES-128-GCMSHA256AES-256-GCMRSA4096RSA4096ChaCha20

openssl-3.1.0runopenssl: ChaCha20-Poly1305openssl: SHA256openssl: AES-256-GCMopenssl: AES-128-GCMopenssl: ChaCha20openssl: SHA512openssl: RSA4096openssl: RSA4096NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3GVNTrunkO2GVNTrunkO3NoPREO2NoPREO372115036117450211088799368799650346310701642871939291606754.7103.673551444017339283088350274097850145010754822631978248276688.8102.972388289317515283788508024799001221010765358431987623306738.0103.873579733717205308088455095399339468710708872771962218076685.6102.773113755017194718088670399097756892710756151531961599036722.2102.972566174017402655789130489097833230010778518401975837576739.9103.473538774017494662089154155099140357710756278971981539276676.0102.773542978717424910387949703399209616710705922771984584136702.5103.1OpenBenchmarking.org

OpenSSL

OpenSSL is an open-source toolkit that implements SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols. This test profile makes use of the built-in "openssl speed" benchmarking capabilities. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20-Poly1305GVNTrunkO2GVNTrunkO3NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3NoPREO2NoPREO3160M320M480M640M800MSE +/- 4457190.01, N = 3SE +/- 4459769.20, N = 3SE +/- 6699782.99, N = 12SE +/- 242768.09, N = 3SE +/- 5215558.94, N = 3SE +/- 126788.06, N = 3SE +/- 433281.28, N = 3SE +/- 253767.16, N = 3731137550725661740721150361735514440723882893735797337735387740735429787

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA256GVNTrunkO2GVNTrunkO3NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3NoPREO2NoPREO340M80M120M160M200MSE +/- 1574754.37, N = 3SE +/- 61769.76, N = 3SE +/- 69816.49, N = 3SE +/- 745726.43, N = 3SE +/- 101555.42, N = 3SE +/- 869706.11, N = 3SE +/- 16013.12, N = 3SE +/- 686472.22, N = 3171947180174026557174502110173392830175152837172053080174946620174249103

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-256-GCMGVNTrunkO2GVNTrunkO3NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3NoPREO2NoPREO3200M400M600M800M1000MSE +/- 5255231.07, N = 3SE +/- 600670.08, N = 3SE +/- 3068656.77, N = 3SE +/- 4267232.08, N = 3SE +/- 5886632.72, N = 3SE +/- 6779800.94, N = 3SE +/- 138402.71, N = 3SE +/- 2081263.95, N = 3886703990891304890887993687883502740885080247884550953891541550879497033

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: AES-128-GCMGVNTrunkO2GVNTrunkO3NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3NoPREO2NoPREO3200M400M600M800M1000MSE +/- 4335257.84, N = 3SE +/- 794037.39, N = 3SE +/- 404795.87, N = 3SE +/- 4040731.62, N = 3SE +/- 9166130.55, N = 3SE +/- 5500580.68, N = 3SE +/- 6792936.57, N = 3SE +/- 4902791.25, N = 3977568927978332300996503463978501450990012210993394687991403577992096167

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: ChaCha20GVNTrunkO2GVNTrunkO3NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3NoPREO2NoPREO3200M400M600M800M1000MSE +/- 460009.44, N = 3SE +/- 1418132.67, N = 3SE +/- 4085008.39, N = 3SE +/- 197532.86, N = 3SE +/- 2035314.26, N = 3SE +/- 6635930.40, N = 3SE +/- 363397.37, N = 3SE +/- 4637618.15, N = 310756151531077851840107016428710754822631076535843107088727710756278971070592277

OpenBenchmarking.orgbyte/s, More Is BetterOpenSSL 3.1Algorithm: SHA512GVNTrunkO2GVNTrunkO3NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3NoPREO2NoPREO340M80M120M160M200MSE +/- 1452342.11, N = 3SE +/- 17661.00, N = 3SE +/- 762093.78, N = 3SE +/- 989308.58, N = 3SE +/- 1465941.66, N = 3SE +/- 341820.76, N = 3SE +/- 58614.81, N = 3SE +/- 1062251.73, N = 3196159903197583757193929160197824827198762330196221807198153927198458413

OpenBenchmarking.orgverify/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096GVNTrunkO2GVNTrunkO3NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3NoPREO2NoPREO314002800420056007000SE +/- 27.84, N = 3SE +/- 4.90, N = 3SE +/- 1.70, N = 3SE +/- 39.06, N = 3SE +/- 5.98, N = 3SE +/- 56.08, N = 3SE +/- 21.81, N = 3SE +/- 24.98, N = 36722.26739.96754.76688.86738.06685.66676.06702.5

OpenBenchmarking.orgsign/s, More Is BetterOpenSSL 3.1Algorithm: RSA4096GVNTrunkO2GVNTrunkO3NewGVNTrunkO2NewGVNTrunkO3NoGVNTrunkO2NoGVNTrunkO3NoPREO2NoPREO320406080100SE +/- 0.87, N = 3SE +/- 0.20, N = 3SE +/- 0.17, N = 3SE +/- 0.29, N = 3SE +/- 0.00, N = 3SE +/- 0.78, N = 3SE +/- 0.50, N = 3SE +/- 0.57, N = 3102.9103.4103.6102.9103.8102.7102.7103.1

8 Results Shown

OpenSSL:
  ChaCha20-Poly1305
  SHA256
  AES-256-GCM
  AES-128-GCM
  ChaCha20
  SHA512
  RSA4096
  RSA4096