Simple =openssl speed -evp sha1= then =openssl speed -evp chacha20-poly1305= VisionFive 2 (new super-early-bird board) #+BEGIN_EXAMPLE version: 3.0.7 built on: Tue Nov 1 20:39:01 2022 UTC options: bn(64,64) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -g -O2 -ffile-prefix-map=/build/openssl-eESzXf/openssl-3.0.7=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 CPUINFO: N/A The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 7364.27k 22855.34k 54057.22k 81830.23k 96316.07k 97495.72k ChaCha20-Poly1305 26828.57k 41881.07k 48224.34k 50151.08k 50735.79k 50763.09k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m25.023s user 0m24.624s sys 0m0.380s #+END_EXAMPLE VisionFive 1 (gcc91) #+BEGIN_EXAMPLE version: 3.0.5 built on: Mon Sep 19 19:59:19 2022 UTC options: bn(64,64) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -g -O2 -ffile-prefix-map=/build/openssl-aexsOB/openssl-3.0.5=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 CPUINFO: N/A The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 3742.24k 11299.02k 31604.09k 50421.62k 62770.86k 64132.44k ChaCha20-Poly1305 15473.54k 25937.51k 30806.16k 32493.12k 32955.79k 32991.17k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m43.565s user 0m42.060s sys 0m1.439s #+END_EXAMPLE HiFive Unmatched (gcc92) #+BEGIN_EXAMPLE version: 3.0.2 built on: Thu Oct 27 17:06:56 2022 UTC options: bn(64,64) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -g -O2 -ffile-prefix-map=/build/openssl-AqOR1X/openssl-3.0.2=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 CPUINFO: N/A The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 4397.41k 12026.26k 23503.45k 31204.01k 34461.01k 34712.23k ChaCha20-Poly1305 18938.69k 32276.03k 38207.91k 39948.63k 40534.02k 40555.86k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m37.400s user 0m36.320s sys 0m1.054s #+END_EXAMPLE Raspberry Pi 1 #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,32) rc4(char) des(long) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-hyPmzS/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 1412.94k 4786.79k 12637.84k 21597.39k 27739.51k 27342.95k chacha20-poly1305 8923.76k 16939.01k 21912.44k 23798.77k 24131.54k 22931.81k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 2m5.651s user 1m55.450s sys 0m3.879s #+END_EXAMPLE Raspberry Pi 3 Model B Rev 1.2, 1 GB RAM #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-rqLv6p/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 9207.73k 29795.58k 74740.57k 120532.65k 147324.49k 149045.25k chacha20-poly1305 34757.14k 74437.33k 151231.66k 177648.25k 187520.34k 187826.18k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m26.777s user 0m26.297s sys 0m0.367s #+END_EXAMPLE Raspberry pi 3B+, 1 GB RAM CAUTION: misbehaving USB cable causing serious undervoltage! #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-rqLv6p/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 4681.59k 15676.55k 39346.69k 62949.72k 76698.97k 77818.54k chacha20-poly1305 19204.18k 39815.36k 81126.49k 90711.38k 100453.03k 100827.14k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m50.039s user 0m49.432s sys 0m0.598s #+END_EXAMPLE Raspberry pi 3B+, 1 GB RAM, with appropriate USB cable #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-rqLv6p/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 10723.74k 34962.77k 87668.74k 140683.26k 171439.45k 174085.46k chacha20-poly1305 41105.57k 88948.59k 181200.04k 212530.69k 224452.61k 225334.61k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m23.237s user 0m22.740s sys 0m0.392s #+END_EXAMPLE Raspberry pi 3B+, 1 GB RAM, with POE power #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-rqLv6p/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 10490.02k 34312.45k 86711.64k 140122.11k 171914.19k 174189.23k chacha20-poly1305 40177.23k 86739.93k 176292.52k 206237.35k 219090.79k 218524.33k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m23.232s user 0m22.751s sys 0m0.386s #+END_EXAMPLE Raspberry Pi 4 Model B Rev 1.4, 8 GB RAM, with POE power (rpi-8.nantes.g5k) #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-rqLv6p/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 19785.06k 56502.44k 120538.37k 168166.06k 189868.71k 191894.87k chacha20-poly1305 73705.19k 120486.14k 224869.12k 258229.93k 266171.73k 266278.23k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m17.102s user 0m16.823s sys 0m0.277s #+END_EXAMPLE Raspberry Pi 4 Model B Rev 1.5, 2 GB RAM #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(char) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-rqLv6p/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 19690.59k 56493.44k 120522.92k 168259.24k 190032.55k 191856.64k chacha20-poly1305 74124.14k 120481.00k 224852.82k 258207.74k 266149.89k 266458.45k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m17.177s user 0m16.913s sys 0m0.260s #+END_EXAMPLE Kobol Helios64 (Max) #+BEGIN_EXAMPLE version: 3.0.2 built on: Thu Oct 27 17:06:56 2022 UTC options: bn(64,64) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-8Di9SM/openssl-3.0.2=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 CPUINFO: OPENSSL_armcap=0xbf The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 29741.35k 112008.75k 333480.11k 672517.46k 948229.46k 979116.61k ChaCha20-Poly1305 87410.91k 144113.19k 257135.36k 311955.46k 322524.50k 322797.68k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null 14.82s user 0.44s system 99% cpu 15.268 total #+END_EXAMPLE mac M1 with 16K page table (gcc103) #+BEGIN_EXAMPLE version: 3.0.7 built on: Tue Nov 1 20:39:01 2022 UTC options: bn(64,64) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-GqeeWG/openssl-3.0.7=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 CPUINFO: OPENSSL_armcap=0xfd The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 133138.46k 447580.35k 1183734.87k 1855335.08k 2212391.59k 2243717.80k ChaCha20-Poly1305 344733.30k 543079.08k 1087858.52k 1704993.79k 1708537.17k 1709894.31k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m5.544s user 0m5.515s sys 0m0.028s #+END_EXAMPLE Ampere eMAG (gcc185) #+BEGIN_EXAMPLE OpenSSL 1.1.1k FIPS 25 Mar 2021 built on: Wed Aug 31 14:58:11 2022 UTC options:bn(64,64) md2(char) rc4(char) des(int) aes(partial) idea(int) blowfish(ptr) compiler: gcc -fPIC -pthread -Wa,--noexecstack -Wall -O3 -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -Wa,--noexecstack -Wa,--generate-missing-build-notes=yes -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DZLIB -DNDEBUG -DPURIFY -DDEVRANDOM="\"/dev/urandom\"" -DSYSTEM_CIPHERS_FILE="/etc/crypto-policies/back-ends/openssl.config" The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 52212.52k 172340.33k 440614.57k 721776.30k 888108.37k 902523.56k chacha20-poly1305 145316.75k 249725.35k 250626.13k 289748.31k 295777.62k 296315.56k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m9.443s user 0m9.343s sys 0m0.100s #+END_EXAMPLE Intel Celeron G1840T (piranha, deuxfleurs) #+BEGIN_EXAMPLE version: 3.0.7 built on: Tue Nov 1 14:14:36 2022 UTC options: bn(64,64) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -O3 -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG CPUINFO: OPENSSL_ia32cap=0x4ddae3bfffebffff:0x2603 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 50963.21k 145628.11k 316619.77k 463558.27k 588952.74k 598953.01k ChaCha20-Poly1305 184488.59k 317477.99k 605868.44k 657413.50k 674497.50k 677524.98k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m10.426s user 0m10.229s sys 0m0.106s #+END_EXAMPLE Intel i3-7100U (thunderclap, NUC) #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 54446.18k 155556.84k 368880.98k 541938.81k 651602.60k 661159.94k chacha20-poly1305 167565.75k 349894.57k 710572.03k 1314459.31k 1374961.66k 1390351.70k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m10.834s user 0m10.709s sys 0m0.124s #+END_EXAMPLE Xeon E5-2620 v3 (gcc14) #+BEGIN_EXAMPLE version: 3.0.7 built on: Tue Nov 1 20:39:01 2022 UTC options: bn(64,64) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -fzero-call-used-regs=used-gpr -DOPENSSL_TLS_SECURITY_LEVEL=2 -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-vMVw8q/openssl-3.0.7=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 CPUINFO: OPENSSL_ia32cap=0x7ffef3ffffebffff:0x37ab The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 52005.40k 153849.66k 375529.98k 592085.33k 714042.03k 723932.50k ChaCha20-Poly1305 172526.47k 339564.61k 724026.37k 1302653.61k 1387044.86k 1395556.35k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m9.447s user 0m9.364s sys 0m0.072s #+END_EXAMPLE Intel i7-8086K (metamorph) #+BEGIN_EXAMPLE OpenSSL 1.1.1f 31 Mar 2020 built on: Mon Jul 4 11:24:28 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/openssl-51ig8V/openssl-1.1.1f=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_TLS_SECURITY_LEVEL=2 -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 119001.98k 341675.03k 791528.45k 1189378.39k 1395965.95k 1413633.37k chacha20-poly1305 383071.34k 751221.74k 1501519.62k 2752871.08k 2958759.25k 2970774.19k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m5,161s user 0m5,108s sys 0m0,052s #+END_EXAMPLE Intel Xeon Gold 6130 (dahu.g5k) #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 86756.76k 248042.79k 580635.90k 875488.94k 1024830.12k 1044971.52k chacha20-poly1305 280863.54k 608573.72k 1368687.53k 2462055.08k 2675411.63k 2610506.41k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m6.828s user 0m6.768s sys 0m0.057s #+END_EXAMPLE Intel Xeon Gold 5218 (troll.g5k) #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(16x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 89306.36k 259574.10k 604768.26k 925838.68k 1088664.92k 1087788.37k chacha20-poly1305 299707.67k 622803.48k 1066456.92k 1985426.43k 2152117.59k 2162950.14k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m6.484s user 0m6.390s sys 0m0.093s #+END_EXAMPLE AMD EPYC 7642 (neowise.g5k) #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(8x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 79546.85k 268487.62k 735680.94k 1300242.43k 1670316.03k 1705601.71k chacha20-poly1305 236322.40k 474920.34k 967216.55k 1709395.97k 1792043.69k 1796090.54k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m6.875s user 0m6.818s sys 0m0.056s #+END_EXAMPLE AMD EPYC 7513 (grat.g5k) #+BEGIN_EXAMPLE OpenSSL 1.1.1n 15 Mar 2022 built on: Fri Jun 24 20:22:19 2022 UTC options:bn(64,64) rc4(8x,int) des(int) aes(partial) blowfish(ptr) compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -ffile-prefix-map=/build/openssl-qQYEec/openssl-1.1.1n=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes sha1 131639.42k 411583.34k 997701.38k 1549791.57k 1848519.34k 1874635.43k chacha20-poly1305 322231.96k 541239.42k 1331428.18k 2308907.01k 2448171.01k 2459789.99k # 116606704 bytes time xz -d < /dev/shm/linux-5.10.tar.xz > /dev/null real 0m5.470s user 0m5.428s sys 0m0.041s #+END_EXAMPLE