wireguard-test-wsl

wsl testing on Ubuntu 22.04 via the Phoronix Test Suite.

Compare your own system(s) to this result file with the Phoronix Test Suite by running the command: phoronix-test-suite benchmark 2406020-NE-WIREGUARD06
Jump To Table - Results

Statistics

Remove Outliers Before Calculating Averages

Graph Settings

Prefer Vertical Bar Graphs

Table

Show Detailed System Result Table

Run Management

Result
Identifier
Performance Per
Dollar
Date
Run
  Test
  Duration
wsl
June 02
  47 Minutes


wireguard-test-wslOpenBenchmarking.orgPhoronix Test SuiteIntel Core i7-6700K (4 Cores / 8 Threads)16GB0GB Virtual Disk + 4GB Virtual Disk + 275GB Virtual DiskUbuntu 22.045.15.146.1-microsoft-standard-WSL2 (x86_64)WaylandGCC 11.4.0ext42560x1440wslProcessorMemoryDiskOSKernelDisplay ServerCompilerFile-SystemScreen ResolutionSystem LayerWireguard-test-wsl BenchmarksSystem Logs- Transparent Huge Pages: always- CPU Microcode: 0xffffffff- gather_data_sampling: Unknown: Dependent on hypervisor status + itlb_multihit: KVM: Mitigation of VMX unsupported + l1tf: Mitigation of PTE Inversion + mds: Mitigation of Clear buffers; SMT Host state unknown + meltdown: Mitigation of PTI + mmio_stale_data: Mitigation of Clear buffers; SMT Host state unknown + retbleed: Mitigation of IBRS + spec_rstack_overflow: Not affected + spec_store_bypass: Mitigation of SSB disabled via prctl and seccomp + spectre_v1: Mitigation of usercopy/swapgs barriers and __user pointer sanitization + spectre_v2: Mitigation of IBRS IBPB: conditional STIBP: conditional RSB filling PBRSB-eIBRS: Not affected + srbds: Unknown: Dependent on hypervisor status + tsx_async_abort: Mitigation of Clear buffers; SMT Host state unknown

WireGuard + Linux Networking Stack Stress Test

This is a benchmark of the WireGuard secure VPN tunnel and Linux networking stack stress test. The test runs on the local host but does require root permissions to run. The way it works is it creates three namespaces. ns0 has a loopback device. ns1 and ns2 each have wireguard devices. Those two wireguard devices send traffic through the loopback device of ns0. The end result of this is that tests wind up testing encryption and decryption at the same time -- a pretty CPU and scheduler-heavy workflow. Learn more via the OpenBenchmarking.org test page.

OpenBenchmarking.orgSeconds, Fewer Is BetterWireGuard + Linux Networking Stack Stress Testwsl2004006008001000SE +/- 11.47, N = 3926.64