# Pastebin 0Op8FhSy $ podman run --arch arm64 --rm -it --pull always fedora:40 Resolved "fedora" as an alias (/etc/containers/registries.conf.d/000-shortnames.conf) Trying to pull registry.fedoraproject.org/fedora:40... Getting image source signatures Copying blob e457674ff30b done | Copying config 6317b06a49 done | Writing manifest to image destination [root@f3dca1473936 /]# time openssl speed bash: openssl: command not found real 0m0.012s user 0m0.013s sys 0m0.003s [root@f3dca1473936 /]# yum install -y openssl Fedora 40 - aarch64 413 kB/s | 19 MB 00:46 Fedora 40 openh264 (From Cisco) - aarch64 321 B/s | 1.4 kB 00:04 Fedora 40 - aarch64 - Updates 563 kB/s | 7.4 MB 00:13 Last metadata expiration check: 0:00:10 ago on Thu Jun 20 00:15:47 2024. Dependencies resolved. ============================================================================================================================================================================================================================================== Package Architecture Version Repository Size ============================================================================================================================================================================================================================================== Installing: openssl aarch64 1:3.2.1-2.fc40 fedora 1.1 M Transaction Summary ============================================================================================================================================================================================================================================== Install 1 Package Total download size: 1.1 M Installed size: 1.8 M Downloading Packages: openssl-3.2.1-2.fc40.aarch64.rpm 1.4 MB/s | 1.1 MB 00:00 ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- Total 475 kB/s | 1.1 MB 00:02 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : openssl-1:3.2.1-2.fc40.aarch64 1/1 Running scriptlet: openssl-1:3.2.1-2.fc40.aarch64 1/1 Installed: openssl-1:3.2.1-2.fc40.aarch64 Complete! [root@f3dca1473936 /]# time openssl speed Doing md5 ops for 3s on 16 size blocks: 80053 md5 ops in 2.99s Doing md5 ops for 3s on 64 size blocks: 79993 md5 ops in 2.99s Doing md5 ops for 3s on 256 size blocks: 79386 md5 ops in 2.99s Doing md5 ops for 3s on 1024 size blocks: 77077 md5 ops in 2.99s Doing md5 ops for 3s on 8192 size blocks: 60671 md5 ops in 2.99s Doing md5 ops for 3s on 16384 size blocks: 48826 md5 ops in 2.99s Doing sha1 ops for 3s on 16 size blocks: 76857 sha1 ops in 2.99s Doing sha1 ops for 3s on 64 size blocks: 75315 sha1 ops in 2.99s Doing sha1 ops for 3s on 256 size blocks: 71180 sha1 ops in 2.99s Doing sha1 ops for 3s on 1024 size blocks: 58413 sha1 ops in 2.99s Doing sha1 ops for 3s on 8192 size blocks: 21884 sha1 ops in 2.99s Doing sha1 ops for 3s on 16384 size blocks: 12757 sha1 ops in 2.99s Doing sha256 ops for 3s on 16 size blocks: 77880 sha256 ops in 2.99s Doing sha256 ops for 3s on 64 size blocks: 76146 sha256 ops in 3.00s Doing sha256 ops for 3s on 256 size blocks: 70958 sha256 ops in 2.99s Doing sha256 ops for 3s on 1024 size blocks: 56564 sha256 ops in 2.99s Doing sha256 ops for 3s on 8192 size blocks: 19169 sha256 ops in 2.99s Doing sha256 ops for 3s on 16384 size blocks: 10919 sha256 ops in 2.99s Doing sha512 ops for 3s on 16 size blocks: 76795 sha512 ops in 2.99s Doing sha512 ops for 3s on 64 size blocks: 76720 sha512 ops in 2.99s Doing sha512 ops for 3s on 256 size blocks: 70771 sha512 ops in 2.99s Doing sha512 ops for 3s on 1024 size blocks: 57589 sha512 ops in 2.99s Doing sha512 ops for 3s on 8192 size blocks: 21055 sha512 ops in 2.99s Doing sha512 ops for 3s on 16384 size blocks: 12210 sha512 ops in 2.99s Doing rmd160 ops for 3s on 16 size blocks: 77128 rmd160 ops in 2.99s Doing rmd160 ops for 3s on 64 size blocks: 75682 rmd160 ops in 3.00s Doing rmd160 ops for 3s on 256 size blocks: 73453 rmd160 ops in 2.99s Doing rmd160 ops for 3s on 1024 size blocks: 66992 rmd160 ops in 2.99s Doing rmd160 ops for 3s on 8192 size blocks: 37114 rmd160 ops in 2.99s Doing rmd160 ops for 3s on 16384 size blocks: 24518 rmd160 ops in 2.99s Doing hmac(md5) ops for 3s on 16 size blocks: 58402 hmac(md5) ops in 2.99s Doing hmac(md5) ops for 3s on 64 size blocks: 57985 hmac(md5) ops in 2.99s Doing hmac(md5) ops for 3s on 256 size blocks: 58030 hmac(md5) ops in 2.99s Doing hmac(md5) ops for 3s on 1024 size blocks: 56808 hmac(md5) ops in 2.99s Doing hmac(md5) ops for 3s on 8192 size blocks: 47489 hmac(md5) ops in 2.99s Doing hmac(md5) ops for 3s on 16384 size blocks: 39964 hmac(md5) ops in 2.99s Doing des-ede3 ops for 3s on 16 size blocks: 232324 des-ede3 ops in 2.99s Doing des-ede3 ops for 3s on 64 size blocks: 81348 des-ede3 ops in 2.99s Doing des-ede3 ops for 3s on 256 size blocks: 22600 des-ede3 ops in 2.99s Doing des-ede3 ops for 3s on 1024 size blocks: 5831 des-ede3 ops in 2.99s Doing des-ede3 ops for 3s on 8192 size blocks: 736 des-ede3 ops in 3.00s Doing des-ede3 ops for 3s on 16384 size blocks: 368 des-ede3 ops in 2.99s Doing aes-128-cbc ops for 3s on 16 size blocks: 685940 aes-128-cbc ops in 2.99s Doing aes-128-cbc ops for 3s on 64 size blocks: 641280 aes-128-cbc ops in 2.99s Doing aes-128-cbc ops for 3s on 256 size blocks: 533273 aes-128-cbc ops in 2.99s Doing aes-128-cbc ops for 3s on 1024 size blocks: 314233 aes-128-cbc ops in 3.00s Doing aes-128-cbc ops for 3s on 8192 size blocks: 64378 aes-128-cbc ops in 2.99s Doing aes-128-cbc ops for 3s on 16384 size blocks: 33783 aes-128-cbc ops in 2.99s Doing aes-192-cbc ops for 3s on 16 size blocks: 677963 aes-192-cbc ops in 2.99s Doing aes-192-cbc ops for 3s on 64 size blocks: 635471 aes-192-cbc ops in 2.99s Doing aes-192-cbc ops for 3s on 256 size blocks: 504814 aes-192-cbc ops in 2.99s Doing aes-192-cbc ops for 3s on 1024 size blocks: 276610 aes-192-cbc ops in 2.99s Doing aes-192-cbc ops for 3s on 8192 size blocks: 52950 aes-192-cbc ops in 2.99s Doing aes-192-cbc ops for 3s on 16384 size blocks: 27480 aes-192-cbc ops in 2.99s Doing aes-256-cbc ops for 3s on 16 size blocks: 682213 aes-256-cbc ops in 2.99s Doing aes-256-cbc ops for 3s on 64 size blocks: 622289 aes-256-cbc ops in 2.99s Doing aes-256-cbc ops for 3s on 256 size blocks: 464105 aes-256-cbc ops in 2.99s Doing aes-256-cbc ops for 3s on 1024 size blocks: 231509 aes-256-cbc ops in 2.99s Doing aes-256-cbc ops for 3s on 8192 size blocks: 40832 aes-256-cbc ops in 2.99s Doing aes-256-cbc ops for 3s on 16384 size blocks: 20944 aes-256-cbc ops in 2.99s Doing camellia-128-cbc ops for 3s on 16 size blocks: 436228 camellia-128-cbc ops in 2.99s Doing camellia-128-cbc ops for 3s on 64 size blocks: 294976 camellia-128-cbc ops in 2.99s Doing camellia-128-cbc ops for 3s on 256 size blocks: 128207 camellia-128-cbc ops in 2.99s Doing camellia-128-cbc ops for 3s on 1024 size blocks: 39313 camellia-128-cbc ops in 3.00s Doing camellia-128-cbc ops for 3s on 8192 size blocks: 5235 camellia-128-cbc ops in 2.99s Doing camellia-128-cbc ops for 3s on 16384 size blocks: 2647 camellia-128-cbc ops in 2.99s Doing camellia-192-cbc ops for 3s on 16 size blocks: 433063 camellia-192-cbc ops in 2.99s Doing camellia-192-cbc ops for 3s on 64 size blocks: 288414 camellia-192-cbc ops in 2.99s Doing camellia-192-cbc ops for 3s on 256 size blocks: 123274 camellia-192-cbc ops in 2.99s Doing camellia-192-cbc ops for 3s on 1024 size blocks: 37278 camellia-192-cbc ops in 2.99s Doing camellia-192-cbc ops for 3s on 8192 size blocks: 4991 camellia-192-cbc ops in 3.00s Doing camellia-192-cbc ops for 3s on 16384 size blocks: 2501 camellia-192-cbc ops in 2.99s Doing camellia-256-cbc ops for 3s on 16 size blocks: 430082 camellia-256-cbc ops in 2.99s Doing camellia-256-cbc ops for 3s on 64 size blocks: 287565 camellia-256-cbc ops in 2.99s Doing camellia-256-cbc ops for 3s on 256 size blocks: 123226 camellia-256-cbc ops in 2.99s Doing camellia-256-cbc ops for 3s on 1024 size blocks: 37502 camellia-256-cbc ops in 2.99s Doing camellia-256-cbc ops for 3s on 8192 size blocks: 5004 camellia-256-cbc ops in 2.99s Doing camellia-256-cbc ops for 3s on 16384 size blocks: 2518 camellia-256-cbc ops in 2.99s Doing ghash ops for 3s on 16 size blocks: 498199 ghash ops in 2.99s Doing ghash ops for 3s on 64 size blocks: 492018 ghash ops in 2.99s Doing ghash ops for 3s on 256 size blocks: 465008 ghash ops in 2.99s Doing ghash ops for 3s on 1024 size blocks: 386822 ghash ops in 2.99s Doing ghash ops for 3s on 8192 size blocks: 150309 ghash ops in 2.99s Doing ghash ops for 3s on 16384 size blocks: 88249 ghash ops in 2.99s Doing rand ops for 3s on 16 size blocks: 44618 rand ops in 2.99s Doing rand ops for 3s on 64 size blocks: 44476 rand ops in 2.99s Doing rand ops for 3s on 256 size blocks: 43446 rand ops in 2.98s Doing rand ops for 3s on 1024 size blocks: 40154 rand ops in 2.98s Doing rand ops for 3s on 8192 size blocks: 23525 rand ops in 2.98s Doing rand ops for 3s on 16384 size blocks: 15933 rand ops in 2.99s Doing 512 bits private rsa sign ops for 10s: 4644 512 bits private RSA sign ops in 9.97s Doing 512 bits public rsa verify ops for 10s: 47223 512 bits public RSA verify ops in 9.97s Doing 512 bits private rsa encrypt ops for 10s: 35815 512 bits public RSA encrypt ops in 9.96s Doing 512 bits private rsa decrypt ops for 10s: 3167 512 bits private RSA decrypt ops in 9.97s Doing 1024 bits private rsa sign ops for 10s: 2481 1024 bits private RSA sign ops in 9.97s Doing 1024 bits public rsa verify ops for 10s: 43143 1024 bits public RSA verify ops in 9.97s Doing 1024 bits private rsa encrypt ops for 10s: 31229 1024 bits public RSA encrypt ops in 9.95s Doing 1024 bits private rsa decrypt ops for 10s: 1915 1024 bits private RSA decrypt ops in 9.96s Doing 2048 bits private rsa sign ops for 10s: 1009 2048 bits private RSA sign ops in 9.98s Doing 2048 bits public rsa verify ops for 10s: 32623 2048 bits public RSA verify ops in 9.97s Doing 2048 bits private rsa encrypt ops for 10s: 23417 2048 bits public RSA encrypt ops in 9.96s Doing 2048 bits private rsa decrypt ops for 10s: 889 2048 bits private RSA decrypt ops in 9.98s Doing 3072 bits private rsa sign ops for 10s: 516 3072 bits private RSA sign ops in 9.99s Doing 3072 bits public rsa verify ops for 10s: 24359 3072 bits public RSA verify ops in 9.97s Doing 3072 bits private rsa encrypt ops for 10s: 17703 3072 bits public RSA encrypt ops in 9.96s Doing 3072 bits private rsa decrypt ops for 10s: 478 3072 bits private RSA decrypt ops in 9.97s Doing 4096 bits private rsa sign ops for 10s: 297 4096 bits private RSA sign ops in 10.00s Doing 4096 bits public rsa verify ops for 10s: 18019 4096 bits public RSA verify ops in 9.97s Doing 4096 bits private rsa encrypt ops for 10s: 13436 4096 bits public RSA encrypt ops in 9.95s Doing 4096 bits private rsa decrypt ops for 10s: 280 4096 bits private RSA decrypt ops in 9.97s Doing 7680 bits private rsa sign ops for 10s: 59 7680 bits private RSA sign ops in 10.00s Doing 7680 bits public rsa verify ops for 10s: 7517 7680 bits public RSA verify ops in 9.97s Doing 7680 bits private rsa encrypt ops for 10s: 6127 7680 bits public RSA encrypt ops in 9.96s Doing 7680 bits private rsa decrypt ops for 10s: 58 7680 bits private RSA decrypt ops in 10.13s Doing 15360 bits private rsa sign ops for 10s: 11 15360 bits private RSA sign ops in 10.52s Doing 15360 bits public rsa verify ops for 10s: 2262 15360 bits public RSA verify ops in 9.97s Doing 15360 bits private rsa encrypt ops for 10s: 1999 15360 bits public RSA encrypt ops in 9.96s Doing 15360 bits private rsa decrypt ops for 10s: 11 15360 bits private RSA decrypt ops in 10.58s Doing 1024 bits sign dsa ops for 10s: 1626 1024 bits DSA sign ops in 9.97s Doing 1024 bits verify dsa ops for 10s: 2392 1024 bits DSA verify ops in 9.98s Doing 2048 bits sign dsa ops for 10s: 1419 2048 bits DSA sign ops in 9.96s Doing 2048 bits verify dsa ops for 10s: 2017 2048 bits DSA verify ops in 9.97s Doing 224 bits sign ecdsa ops for 10s: 2788 224 bits ECDSA sign ops in 9.96s Doing 224 bits verify ecdsa ops for 10s: 1322 224 bits ECDSA verify ops in 9.98s Doing 256 bits sign ecdsa ops for 10s: 9831 256 bits ECDSA sign ops in 9.96s Doing 256 bits verify ecdsa ops for 10s: 6571 256 bits ECDSA verify ops in 9.97s Doing 384 bits sign ecdsa ops for 10s: 1268 384 bits ECDSA sign ops in 9.97s Doing 384 bits verify ecdsa ops for 10s: 614 384 bits ECDSA verify ops in 9.97s Doing 521 bits sign ecdsa ops for 10s: 961 521 bits ECDSA sign ops in 9.98s Doing 521 bits verify ecdsa ops for 10s: 454 521 bits ECDSA verify ops in 9.99s Doing 256 bits sign ecdsa ops for 10s: 252 256 bits ECDSA sign ops in 9.99s Doing 256 bits verify ecdsa ops for 10s: 221 256 bits ECDSA verify ops in 9.99s Doing 256 bits sign ecdsa ops for 10s: 252 256 bits ECDSA sign ops in 9.98s Doing 256 bits verify ecdsa ops for 10s: 216 256 bits ECDSA verify ops in 9.97s Doing 384 bits sign ecdsa ops for 10s: 156 384 bits ECDSA sign ops in 9.99s Doing 384 bits verify ecdsa ops for 10s: 150 384 bits ECDSA verify ops in 10.00s Doing 384 bits sign ecdsa ops for 10s: 163 384 bits ECDSA sign ops in 10.00s Doing 384 bits verify ecdsa ops for 10s: 149 384 bits ECDSA verify ops in 10.01s Doing 512 bits sign ecdsa ops for 10s: 116 512 bits ECDSA sign ops in 10.02s Doing 512 bits verify ecdsa ops for 10s: 112 512 bits ECDSA verify ops in 10.01s Doing 512 bits sign ecdsa ops for 10s: 121 512 bits ECDSA sign ops in 9.99s Doing 512 bits verify ecdsa ops for 10s: 112 512 bits ECDSA verify ops in 10.01s Doing 224 bits ecdh ops for 10s: 2075 224-bits ECDH ops in 9.97s Doing 256 bits ecdh ops for 10s: 9986 256-bits ECDH ops in 9.97s Doing 384 bits ecdh ops for 10s: 879 384-bits ECDH ops in 9.97s Doing 521 bits ecdh ops for 10s: 649 521-bits ECDH ops in 9.98s Doing 256 bits ecdh ops for 10s: 261 256-bits ECDH ops in 10.00s Doing 256 bits ecdh ops for 10s: 259 256-bits ECDH ops in 10.00s Doing 384 bits ecdh ops for 10s: 160 384-bits ECDH ops in 9.97s Doing 384 bits ecdh ops for 10s: 168 384-bits ECDH ops in 10.02s Doing 512 bits ecdh ops for 10s: 119 512-bits ECDH ops in 10.01s Doing 512 bits ecdh ops for 10s: 125 512-bits ECDH ops in 10.04s Doing 253 bits ecdh ops for 10s: 4321 253-bits ECDH ops in 9.97s Doing 448 bits ecdh ops for 10s: 1919 448-bits ECDH ops in 9.97s Doing 253 bits sign Ed25519 ops for 10s: 6649 253 bits Ed25519 sign ops in 9.97s Doing 253 bits verify Ed25519 ops for 10s: 3261 253 bits Ed25519 verify ops in 9.97s Doing 456 bits sign Ed448 ops for 10s: 3776 456 bits Ed448 sign ops in 9.97s Doing 456 bits verify Ed448 ops for 10s: 1630 456 bits Ed448 verify ops in 9.97s Doing 2048 bits ffdh ops for 10s: 4520 2048-bits FFDH ops in 9.97s Doing 3072 bits ffdh ops for 10s: 2159 3072-bits FFDH ops in 9.97s Doing 4096 bits ffdh ops for 10s: 1162 4096-bits FFDH ops in 9.97s Doing 6144 bits ffdh ops for 10s: 575 6144-bits FFDH ops in 9.98s Doing 8192 bits ffdh ops for 10s: 293 8192-bits FFDH ops in 10.00s Doing rsa512 keygen ops for 10s: 51 rsa512 KEM keygen ops in 10.08s Doing rsa512 encaps ops for 10s: 24773 rsa512 KEM encaps ops in 9.96s Doing rsa512 decaps ops for 10s: 4607 rsa512 KEM decaps ops in 9.97s Doing rsa1024 keygen ops for 10s: 20 rsa1024 KEM keygen ops in 10.22s Doing rsa1024 encaps ops for 10s: 23823 rsa1024 KEM encaps ops in 9.96s Doing rsa1024 decaps ops for 10s: 2440 rsa1024 KEM decaps ops in 9.97s Doing rsa2048 keygen ops for 10s: 8 rsa2048 KEM keygen ops in 11.44s Doing rsa2048 encaps ops for 10s: 20343 rsa2048 KEM encaps ops in 9.96s Doing rsa2048 decaps ops for 10s: 985 rsa2048 KEM decaps ops in 9.97s Doing rsa3072 keygen ops for 10s: 4 rsa3072 KEM keygen ops in 12.59s Doing rsa3072 encaps ops for 10s: 16592 rsa3072 KEM encaps ops in 9.96s Doing rsa3072 decaps ops for 10s: 513 rsa3072 KEM decaps ops in 9.97s Doing rsa4096 keygen ops for 10s: 3 rsa4096 KEM keygen ops in 15.04s Doing rsa4096 encaps ops for 10s: 13329 rsa4096 KEM encaps ops in 9.96s Doing rsa4096 decaps ops for 10s: 296 rsa4096 KEM decaps ops in 9.98s Doing rsa7680 keygen ops for 10s: 1 rsa7680 KEM keygen ops in 10.28s Doing rsa7680 encaps ops for 10s: 6648 rsa7680 KEM encaps ops in 9.97s Doing rsa7680 decaps ops for 10s: 59 rsa7680 KEM decaps ops in 10.01s Doing rsa15360 keygen ops for 10s: 1 rsa15360 KEM keygen ops in 499.65s Doing rsa15360 encaps ops for 10s: 2130 rsa15360 KEM encaps ops in 9.97s Doing rsa15360 decaps ops for 10s: 11 rsa15360 KEM decaps ops in 10.70s Doing ECP-256 keygen ops for 10s: 7135 ECP-256 KEM keygen ops in 9.96s Doing ECP-256 encaps ops for 10s: 2103 ECP-256 KEM encaps ops in 9.96s Doing ECP-256 decaps ops for 10s: 2725 ECP-256 KEM decaps ops in 9.96s Doing ECP-384 keygen ops for 10s: 1604 ECP-384 KEM keygen ops in 9.97s Doing ECP-384 encaps ops for 10s: 314 ECP-384 KEM encaps ops in 9.99s Doing ECP-384 decaps ops for 10s: 391 ECP-384 KEM decaps ops in 9.97s Doing ECP-521 keygen ops for 10s: 1258 ECP-521 KEM keygen ops in 9.98s Doing ECP-521 encaps ops for 10s: 237 ECP-521 KEM encaps ops in 9.97s Doing ECP-521 decaps ops for 10s: 295 ECP-521 KEM decaps ops in 9.98s Doing X25519 keygen ops for 10s: 4868 X25519 KEM keygen ops in 9.96s Doing X25519 encaps ops for 10s: 1917 X25519 KEM encaps ops in 9.97s Doing X25519 decaps ops for 10s: 3273 X25519 KEM decaps ops in 9.97s Doing X448 keygen ops for 10s: 3330 X448 KEM keygen ops in 9.96s Doing X448 encaps ops for 10s: 1106 X448 KEM encaps ops in 9.98s Doing X448 decaps ops for 10s: 1677 X448 KEM decaps ops in 9.97s Doing rsa512 keygen ops for 10s: 53 rsa512 signature keygen ops in 10.04s Doing rsa512 signs ops for 10s: 4671 rsa512 signature sign ops in 9.97s Doing rsa512 verify ops for 10s: 47344 rsa512 signature verify ops in 9.97s Doing rsa1024 keygen ops for 10s: 22 rsa1024 signature keygen ops in 10.68s Doing rsa1024 signs ops for 10s: 2432 rsa1024 signature sign ops in 9.98s Doing rsa1024 verify ops for 10s: 42468 rsa1024 signature verify ops in 9.97s Doing rsa2048 keygen ops for 10s: 9 rsa2048 signature keygen ops in 11.17s Doing rsa2048 signs ops for 10s: 1001 rsa2048 signature sign ops in 9.97s Doing rsa2048 verify ops for 10s: 32597 rsa2048 signature verify ops in 9.97s Doing rsa3072 keygen ops for 10s: 7 rsa3072 signature keygen ops in 14.62s Doing rsa3072 signs ops for 10s: 515 rsa3072 signature sign ops in 9.98s Doing rsa3072 verify ops for 10s: 24215 rsa3072 signature verify ops in 9.97s Doing rsa4096 keygen ops for 10s: 2 rsa4096 signature keygen ops in 12.07s Doing rsa4096 signs ops for 10s: 295 rsa4096 signature sign ops in 9.97s Doing rsa4096 verify ops for 10s: 17917 rsa4096 signature verify ops in 9.97s Doing rsa7680 keygen ops for 10s: 1 rsa7680 signature keygen ops in 18.08s Doing rsa7680 signs ops for 10s: 59 rsa7680 signature sign ops in 10.07s Doing rsa7680 verify ops for 10s: 7510 rsa7680 signature verify ops in 9.97s Doing rsa15360 keygen ops for 10s: 1 rsa15360 signature keygen ops in 418.07s Doing rsa15360 signs ops for 10s: 11 rsa15360 signature sign ops in 10.73s Doing rsa15360 verify ops for 10s: 2252 rsa15360 signature verify ops in 9.97s Doing dsa1024 keygen ops for 10s: 1387 dsa1024 signature keygen ops in 9.96s Doing dsa1024 signs ops for 10s: 1298 dsa1024 signature sign ops in 9.96s Doing dsa1024 verify ops for 10s: 1948 dsa1024 signature verify ops in 9.97s Doing dsa2048 keygen ops for 10s: 1100 dsa2048 signature keygen ops in 9.97s Doing dsa2048 signs ops for 10s: 1132 dsa2048 signature sign ops in 9.97s Doing dsa2048 verify ops for 10s: 1698 dsa2048 signature verify ops in 9.97s version: 3.2.1 built on: Fri Feb 9 00:00:00 2024 UTC options: bn(64,64) compiler: gcc -fPIC -pthread -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wa,--noexecstack -Wa,--generate-missing-build-notes=yes -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DZLIB -DNDEBUG -D_GNU_SOURCE -DPURIFY -DDEVRANDOM="\"/dev/urandom\"" -DREDHAT_FIPS_VERSION="\"3.2.1-87b97fbc0169fe11\"" -DSYSTEM_CIPHERS_FILE="/etc/crypto-policies/back-ends/openssl.config" CPUINFO: OPENSSL_armcap=0x6ffd The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes md5 428.38k 1712.22k 6796.93k 26396.94k 166226.37k 267546.88k sha1 411.27k 1612.09k 6094.34k 20004.99k 59957.77k 69903.24k rmd160 412.73k 1614.55k 6288.95k 22943.08k 101684.91k 134348.80k sha256 416.75k 1624.45k 6075.33k 19371.75k 52519.21k 59831.74k sha512 410.94k 1642.17k 6059.32k 19722.79k 57686.47k 66905.90k hmac(md5) 312.52k 1241.15k 4968.45k 19455.32k 130110.33k 218986.68k des-ede3 1243.21k 1741.23k 1934.98k 1996.97k 2009.77k 2016.49k aes-128-cbc 3670.58k 13726.39k 45658.16k 107258.20k 176382.80k 185117.28k aes-192-cbc 3627.90k 13602.05k 43221.53k 94731.99k 145072.37k 150579.37k aes-256-cbc 3650.64k 13319.90k 39736.08k 79286.03k 111871.49k 114764.71k camellia-128-cbc 2334.33k 6313.87k 10976.92k 13418.84k 14342.85k 14504.50k camellia-192-cbc 2317.39k 6173.41k 10554.56k 12766.78k 13628.76k 13704.48k camellia-256-cbc 2301.44k 6155.24k 10550.45k 12843.49k 13709.96k 13797.63k ghash 2665.95k 10531.49k 39813.39k 132476.83k 411816.50k 483569.10k rand 238.76k 951.99k 3732.27k 13797.88k 64670.07k 87306.45k sign verify encrypt decrypt sign/s verify/s encr./s decr./s rsa 512 bits 0.002147s 0.000211s 0.000278s 0.003148s 465.8 4736.5 3595.9 317.7 rsa 1024 bits 0.004019s 0.000231s 0.000319s 0.005201s 248.8 4327.3 3138.6 192.3 rsa 2048 bits 0.009891s 0.000306s 0.000425s 0.011226s 101.1 3272.1 2351.1 89.1 rsa 3072 bits 0.019360s 0.000409s 0.000563s 0.020858s 51.7 2443.2 1777.4 47.9 rsa 4096 bits 0.033670s 0.000553s 0.000741s 0.035607s 29.7 1807.3 1350.4 28.1 rsa 7680 bits 0.169492s 0.001326s 0.001626s 0.174655s 5.9 754.0 615.2 5.7 rsa 15360 bits 0.956364s 0.004408s 0.004982s 0.961818s 1.0 226.9 200.7 1.0 sign verify sign/s verify/s dsa 1024 bits 0.006132s 0.004172s 163.1 239.7 dsa 2048 bits 0.007019s 0.004943s 142.5 202.3 sign verify sign/s verify/s 224 bits ecdsa (nistp224) 0.0036s 0.0075s 279.9 132.5 256 bits ecdsa (nistp256) 0.0010s 0.0015s 987.0 659.1 384 bits ecdsa (nistp384) 0.0079s 0.0162s 127.2 61.6 521 bits ecdsa (nistp521) 0.0104s 0.0220s 96.3 45.4 256 bits ecdsa (brainpoolP256r1) 0.0396s 0.0452s 25.2 22.1 256 bits ecdsa (brainpoolP256t1) 0.0396s 0.0462s 25.3 21.7 384 bits ecdsa (brainpoolP384r1) 0.0640s 0.0667s 15.6 15.0 384 bits ecdsa (brainpoolP384t1) 0.0613s 0.0672s 16.3 14.9 512 bits ecdsa (brainpoolP512r1) 0.0864s 0.0894s 11.6 11.2 512 bits ecdsa (brainpoolP512t1) 0.0826s 0.0894s 12.1 11.2 op op/s 224 bits ecdh (nistp224) 0.0048s 208.1 256 bits ecdh (nistp256) 0.0010s 1001.6 384 bits ecdh (nistp384) 0.0113s 88.2 521 bits ecdh (nistp521) 0.0154s 65.0 256 bits ecdh (brainpoolP256r1) 0.0383s 26.1 256 bits ecdh (brainpoolP256t1) 0.0386s 25.9 384 bits ecdh (brainpoolP384r1) 0.0623s 16.0 384 bits ecdh (brainpoolP384t1) 0.0596s 16.8 512 bits ecdh (brainpoolP512r1) 0.0841s 11.9 512 bits ecdh (brainpoolP512t1) 0.0803s 12.5 253 bits ecdh (X25519) 0.0023s 433.4 448 bits ecdh (X448) 0.0052s 192.5 sign verify sign/s verify/s 253 bits EdDSA (Ed25519) 0.0015s 0.0031s 666.9 327.1 456 bits EdDSA (Ed448) 0.0026s 0.0061s 378.7 163.5 op op/s 2048 bits ffdh 0.0022s 453.4 3072 bits ffdh 0.0046s 216.5 4096 bits ffdh 0.0086s 116.5 6144 bits ffdh 0.0174s 57.6 8192 bits ffdh 0.0341s 29.3 keygen encaps decaps keygens/s encaps/s decaps/s rsa512 0.197647s 0.000402s 0.002164s 5.1 2487.2 462.1 rsa1024 0.511000s 0.000418s 0.004086s 2.0 2391.9 244.7 rsa2048 1.430000s 0.000490s 0.010122s 0.7 2042.5 98.8 rsa3072 3.147500s 0.000600s 0.019435s 0.3 1665.9 51.5 rsa4096 5.013333s 0.000747s 0.033716s 0.2 1338.3 29.7 rsa7680 10.280000s 0.001500s 0.169661s 0.1 666.8 5.9 rsa15360 499.650000s 0.004681s 0.972727s 0.0 213.6 1.0 ECP-256 0.001396s 0.004736s 0.003655s 716.4 211.1 273.6 ECP-384 0.006216s 0.031815s 0.025499s 160.9 31.4 39.2 ECP-521 0.007933s 0.042068s 0.033831s 126.1 23.8 29.6 X25519 0.002046s 0.005201s 0.003046s 488.8 192.3 328.3 X448 0.002991s 0.009024s 0.005945s 334.3 110.8 168.2 keygen signs verify keygens/s sign/s verify/s rsa512 0.189434s 0.002134s 0.000211s 5.3 468.5 4748.6 rsa1024 0.485455s 0.004104s 0.000235s 2.1 243.7 4259.6 rsa2048 1.241111s 0.009960s 0.000306s 0.8 100.4 3269.5 rsa3072 2.088571s 0.019379s 0.000412s 0.5 51.6 2428.8 rsa4096 6.035000s 0.033797s 0.000556s 0.2 29.6 1797.1 rsa7680 18.080000s 0.170678s 0.001328s 0.1 5.9 753.3 rsa15360 418.070000s 0.975455s 0.004427s 0.0 1.0 225.9 dsa1024 0.007181s 0.007673s 0.005118s 139.3 130.3 195.4 dsa2048 0.009064s 0.008807s 0.005872s 110.3 113.5 170.3 real 74m26.035s user 74m11.887s sys 0m0.186s [root@f3dca1473936 /]#