# Pastebin sfqGwwh7 $ podman run --arch arm64 --rm -it --pull always fedora:38 Resolved "fedora" as an alias (/etc/containers/registries.conf.d/000-shortnames.conf) Trying to pull registry.fedoraproject.org/fedora:38... Getting image source signatures Copying blob 895b3e5252b2 done | Copying config 9b4f7095fc done | Writing manifest to image destination yum [root@1308ba05dfa5 /]# yum install openssl Fedora 38 - aarch64 740 kB/s | 79 MB 01:49 Fedora 38 openh264 (From Cisco) - aarch64 159 B/s | 2.6 kB 00:16 Fedora Modular 38 - aarch64 255 kB/s | 2.7 MB 00:10 Fedora 38 - aarch64 - Updates 924 kB/s | 41 MB 00:45 Fedora Modular 38 - aarch64 - Updates 178 kB/s | 2.1 MB 00:12 Last metadata expiration check: 0:00:22 ago on Thu Jun 20 01:56:23 2024. Dependencies resolved. ============================================================================================================================================================================================================================================== Package Architecture Version Repository Size ============================================================================================================================================================================================================================================== Installing: openssl aarch64 1:3.0.9-2.fc38 updates 1.0 M Transaction Summary ============================================================================================================================================================================================================================================== Install 1 Package Total download size: 1.0 M Installed size: 1.7 M Is this ok [y/N]: y Downloading Packages: openssl-3.0.9-2.fc38.aarch64.rpm 201 kB/s | 1.0 MB 00:05 ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- Total 95 kB/s | 1.0 MB 00:10 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : openssl-1:3.0.9-2.fc38.aarch64 1/1 Running scriptlet: openssl-1:3.0.9-2.fc38.aarch64 1/1 Verifying : openssl-1:3.0.9-2.fc38.aarch64 1/1 Installed: openssl-1:3.0.9-2.fc38.aarch64 Complete! [root@1308ba05dfa5 /]# time openssl speed Doing md5 for 3s on 16 size blocks: 80101 md5's in 2.99s Doing md5 for 3s on 64 size blocks: 78676 md5's in 2.99s Doing md5 for 3s on 256 size blocks: 77829 md5's in 2.99s Doing md5 for 3s on 1024 size blocks: 75266 md5's in 2.99s Doing md5 for 3s on 8192 size blocks: 57658 md5's in 3.00s Doing md5 for 3s on 16384 size blocks: 45376 md5's in 2.99s Doing sha1 for 3s on 16 size blocks: 78764 sha1's in 2.99s Doing sha1 for 3s on 64 size blocks: 77179 sha1's in 2.99s Doing sha1 for 3s on 256 size blocks: 72925 sha1's in 2.99s Doing sha1 for 3s on 1024 size blocks: 59676 sha1's in 2.99s Doing sha1 for 3s on 8192 size blocks: 22125 sha1's in 2.99s Doing sha1 for 3s on 16384 size blocks: 12823 sha1's in 2.99s Doing sha256 for 3s on 16 size blocks: 79684 sha256's in 2.99s Doing sha256 for 3s on 64 size blocks: 77852 sha256's in 2.99s Doing sha256 for 3s on 256 size blocks: 72671 sha256's in 2.99s Doing sha256 for 3s on 1024 size blocks: 57310 sha256's in 2.99s Doing sha256 for 3s on 8192 size blocks: 19344 sha256's in 3.00s Doing sha256 for 3s on 16384 size blocks: 10948 sha256's in 2.99s Doing sha512 for 3s on 16 size blocks: 78301 sha512's in 2.99s Doing sha512 for 3s on 64 size blocks: 78449 sha512's in 2.99s Doing sha512 for 3s on 256 size blocks: 71911 sha512's in 2.99s Doing sha512 for 3s on 1024 size blocks: 57765 sha512's in 2.99s Doing sha512 for 3s on 8192 size blocks: 20885 sha512's in 2.99s Doing sha512 for 3s on 16384 size blocks: 12051 sha512's in 2.99s Doing rmd160 for 3s on 16 size blocks: 78631 rmd160's in 2.99s Doing rmd160 for 3s on 64 size blocks: 76034 rmd160's in 2.99s Doing rmd160 for 3s on 256 size blocks: 74235 rmd160's in 2.99s Doing rmd160 for 3s on 1024 size blocks: 67569 rmd160's in 2.99s Doing rmd160 for 3s on 8192 size blocks: 37005 rmd160's in 2.99s Doing rmd160 for 3s on 16384 size blocks: 24256 rmd160's in 2.99s Doing hmac(md5) for 3s on 16 size blocks: 55662 hmac(md5)'s in 2.99s Doing hmac(md5) for 3s on 64 size blocks: 54854 hmac(md5)'s in 2.99s Doing hmac(md5) for 3s on 256 size blocks: 54469 hmac(md5)'s in 2.99s Doing hmac(md5) for 3s on 1024 size blocks: 53169 hmac(md5)'s in 2.99s Doing hmac(md5) for 3s on 8192 size blocks: 43422 hmac(md5)'s in 2.99s Doing hmac(md5) for 3s on 16384 size blocks: 36229 hmac(md5)'s in 2.99s Doing des-ede3 for 3s on 16 size blocks: 223948 des-ede3's in 2.99s Doing des-ede3 for 3s on 64 size blocks: 78494 des-ede3's in 2.99s Doing des-ede3 for 3s on 256 size blocks: 22000 des-ede3's in 3.00s Doing des-ede3 for 3s on 1024 size blocks: 5663 des-ede3's in 2.99s Doing des-ede3 for 3s on 8192 size blocks: 708 des-ede3's in 2.99s Doing des-ede3 for 3s on 16384 size blocks: 357 des-ede3's in 2.99s Doing aes-128-cbc for 3s on 16 size blocks: 679463 aes-128-cbc's in 2.99s Doing aes-128-cbc for 3s on 64 size blocks: 634883 aes-128-cbc's in 2.99s Doing aes-128-cbc for 3s on 256 size blocks: 523829 aes-128-cbc's in 2.99s Doing aes-128-cbc for 3s on 1024 size blocks: 314377 aes-128-cbc's in 2.99s Doing aes-128-cbc for 3s on 8192 size blocks: 64497 aes-128-cbc's in 2.99s Doing aes-128-cbc for 3s on 16384 size blocks: 33770 aes-128-cbc's in 2.99s Doing aes-192-cbc for 3s on 16 size blocks: 686681 aes-192-cbc's in 2.99s Doing aes-192-cbc for 3s on 64 size blocks: 637629 aes-192-cbc's in 2.99s Doing aes-192-cbc for 3s on 256 size blocks: 505708 aes-192-cbc's in 2.99s Doing aes-192-cbc for 3s on 1024 size blocks: 277395 aes-192-cbc's in 2.99s Doing aes-192-cbc for 3s on 8192 size blocks: 52748 aes-192-cbc's in 2.99s Doing aes-192-cbc for 3s on 16384 size blocks: 27429 aes-192-cbc's in 3.00s Doing aes-256-cbc for 3s on 16 size blocks: 679365 aes-256-cbc's in 2.99s Doing aes-256-cbc for 3s on 64 size blocks: 623238 aes-256-cbc's in 2.99s Doing aes-256-cbc for 3s on 256 size blocks: 478140 aes-256-cbc's in 2.99s Doing aes-256-cbc for 3s on 1024 size blocks: 247867 aes-256-cbc's in 2.99s Doing aes-256-cbc for 3s on 8192 size blocks: 44962 aes-256-cbc's in 2.99s Doing aes-256-cbc for 3s on 16384 size blocks: 23400 aes-256-cbc's in 2.99s Doing camellia-128-cbc for 3s on 16 size blocks: 435501 camellia-128-cbc's in 3.00s Doing camellia-128-cbc for 3s on 64 size blocks: 292073 camellia-128-cbc's in 2.99s Doing camellia-128-cbc for 3s on 256 size blocks: 126612 camellia-128-cbc's in 2.99s Doing camellia-128-cbc for 3s on 1024 size blocks: 38780 camellia-128-cbc's in 2.99s Doing camellia-128-cbc for 3s on 8192 size blocks: 5184 camellia-128-cbc's in 2.99s Doing camellia-128-cbc for 3s on 16384 size blocks: 2606 camellia-128-cbc's in 2.99s Doing camellia-192-cbc for 3s on 16 size blocks: 429480 camellia-192-cbc's in 2.99s Doing camellia-192-cbc for 3s on 64 size blocks: 285470 camellia-192-cbc's in 3.00s Doing camellia-192-cbc for 3s on 256 size blocks: 121871 camellia-192-cbc's in 2.99s Doing camellia-192-cbc for 3s on 1024 size blocks: 37050 camellia-192-cbc's in 2.99s Doing camellia-192-cbc for 3s on 8192 size blocks: 4933 camellia-192-cbc's in 2.99s Doing camellia-192-cbc for 3s on 16384 size blocks: 2486 camellia-192-cbc's in 2.99s Doing camellia-256-cbc for 3s on 16 size blocks: 432149 camellia-256-cbc's in 2.99s Doing camellia-256-cbc for 3s on 64 size blocks: 286114 camellia-256-cbc's in 2.99s Doing camellia-256-cbc for 3s on 256 size blocks: 122149 camellia-256-cbc's in 3.00s Doing camellia-256-cbc for 3s on 1024 size blocks: 37013 camellia-256-cbc's in 2.99s Doing camellia-256-cbc for 3s on 8192 size blocks: 4948 camellia-256-cbc's in 2.99s Doing camellia-256-cbc for 3s on 16384 size blocks: 2476 camellia-256-cbc's in 2.99s Doing ghash for 3s on 16 size blocks: 503741 ghash's in 2.99s Doing ghash for 3s on 64 size blocks: 491135 ghash's in 2.99s Doing ghash for 3s on 256 size blocks: 463049 ghash's in 3.00s Doing ghash for 3s on 1024 size blocks: 384038 ghash's in 2.99s Doing ghash for 3s on 8192 size blocks: 147447 ghash's in 2.99s Doing ghash for 3s on 16384 size blocks: 86563 ghash's in 2.99s Doing rand for 3s on 16 size blocks: 20031 rand's in 2.98s Doing rand for 3s on 64 size blocks: 20161 rand's in 2.99s Doing rand for 3s on 256 size blocks: 19970 rand's in 2.99s Doing rand for 3s on 1024 size blocks: 19199 rand's in 2.98s Doing rand for 3s on 8192 size blocks: 14349 rand's in 2.99s Doing rand for 3s on 16384 size blocks: 11105 rand's in 2.99s Doing 512 bits private rsa's for 10s: 4672 512 bits private RSA's in 9.97s Doing 512 bits public rsa's for 10s: 48180 512 bits public RSA's in 9.97s Doing 1024 bits private rsa's for 10s: 2426 1024 bits private RSA's in 9.97s Doing 1024 bits public rsa's for 10s: 42619 1024 bits public RSA's in 9.97s Doing 2048 bits private rsa's for 10s: 1009 2048 bits private RSA's in 9.97s Doing 2048 bits public rsa's for 10s: 32751 2048 bits public RSA's in 9.97s Doing 3072 bits private rsa's for 10s: 512 3072 bits private RSA's in 9.98s Doing 3072 bits public rsa's for 10s: 24100 3072 bits public RSA's in 9.97s Doing 4096 bits private rsa's for 10s: 292 4096 bits private RSA's in 10.00s Doing 4096 bits public rsa's for 10s: 17781 4096 bits public RSA's in 9.96s Doing 7680 bits private rsa's for 10s: 53 7680 bits private RSA's in 10.15s Doing 7680 bits public rsa's for 10s: 7375 7680 bits public RSA's in 9.97s Doing 15360 bits private rsa's for 10s: 11 15360 bits private RSA's in 10.84s Doing 15360 bits public rsa's for 10s: 2198 15360 bits public RSA's in 9.97s Doing 512 bits sign dsa's for 10s: 1687 512 bits DSA signs in 9.96s Doing 512 bits verify dsa's for 10s: 2594 512 bits DSA verify in 9.97s Doing 1024 bits sign dsa's for 10s: 1579 1024 bits DSA signs in 9.97s Doing 1024 bits verify dsa's for 10s: 2364 1024 bits DSA verify in 9.97s Doing 2048 bits sign dsa's for 10s: 1395 2048 bits DSA signs in 9.96s Doing 2048 bits verify dsa's for 10s: 1972 2048 bits DSA verify in 9.97s Doing 224 bits sign ecdsa's for 10s: 2412 224 bits ECDSA signs in 9.97s Doing 224 bits verify ecdsa's for 10s: 1139 224 bits ECDSA verify in 9.97s Doing 256 bits sign ecdsa's for 10s: 8409 256 bits ECDSA signs in 9.96s Doing 256 bits verify ecdsa's for 10s: 6379 256 bits ECDSA verify in 9.96s Doing 384 bits sign ecdsa's for 10s: 170 384 bits ECDSA signs in 9.99s Doing 384 bits verify ecdsa's for 10s: 157 384 bits ECDSA verify in 10.02s Doing 521 bits sign ecdsa's for 10s: 873 521 bits ECDSA signs in 9.97s Doing 521 bits verify ecdsa's for 10s: 389 521 bits ECDSA verify in 9.97s Doing 256 bits sign ecdsa's for 10s: 250 256 bits ECDSA signs in 9.98s Doing 256 bits verify ecdsa's for 10s: 219 256 bits ECDSA verify in 10.01s Doing 256 bits sign ecdsa's for 10s: 251 256 bits ECDSA signs in 10.00s Doing 256 bits verify ecdsa's for 10s: 218 256 bits ECDSA verify in 10.01s Doing 384 bits sign ecdsa's for 10s: 174 384 bits ECDSA signs in 10.00s Doing 384 bits verify ecdsa's for 10s: 163 384 bits ECDSA verify in 10.01s Doing 384 bits sign ecdsa's for 10s: 182 384 bits ECDSA signs in 9.99s Doing 384 bits verify ecdsa's for 10s: 159 384 bits ECDSA verify in 9.98s Doing 512 bits sign ecdsa's for 10s: 115 512 bits ECDSA signs in 9.98s Doing 512 bits verify ecdsa's for 10s: 112 512 bits ECDSA verify in 10.01s Doing 512 bits sign ecdsa's for 10s: 121 512 bits ECDSA signs in 9.98s Doing 512 bits verify ecdsa's for 10s: 112 512 bits ECDSA verify in 9.99s Doing 224 bits ecdh's for 10s: 1690 224-bits ECDH ops in 9.97s Doing 256 bits ecdh's for 10s: 9979 256-bits ECDH ops in 9.97s Doing 384 bits ecdh's for 10s: 177 384-bits ECDH ops in 10.02s Doing 521 bits ecdh's for 10s: 529 521-bits ECDH ops in 9.98s Doing 256 bits ecdh's for 10s: 259 256-bits ECDH ops in 9.99s Doing 256 bits ecdh's for 10s: 258 256-bits ECDH ops in 10.00s Doing 384 bits ecdh's for 10s: 179 384-bits ECDH ops in 10.01s Doing 384 bits ecdh's for 10s: 188 384-bits ECDH ops in 9.97s Doing 512 bits ecdh's for 10s: 120 512-bits ECDH ops in 10.04s Doing 512 bits ecdh's for 10s: 125 512-bits ECDH ops in 9.98s Doing 253 bits ecdh's for 10s: 4397 253-bits ECDH ops in 9.97s Doing 448 bits ecdh's for 10s: 1914 448-bits ECDH ops in 9.98s Doing 253 bits sign Ed25519's for 10s: 6488 253 bits Ed25519 signs in 9.97s Doing 253 bits verify Ed25519's for 10s: 3244 253 bits Ed25519 verify in 9.97s Doing 456 bits sign Ed448's for 10s: 3618 456 bits Ed448 signs in 9.97s Doing 456 bits verify Ed448's for 10s: 1640 456 bits Ed448 verify in 9.97s Doing 2048 bits ffdh's for 10s: 4441 2048-bits FFDH ops in 9.97s Doing 3072 bits ffdh's for 10s: 2103 3072-bits FFDH ops in 9.98s Doing 4096 bits ffdh's for 10s: 1124 4096-bits FFDH ops in 9.97s Doing 6144 bits ffdh's for 10s: 553 6144-bits FFDH ops in 9.98s Doing 8192 bits ffdh's for 10s: 280 8192-bits FFDH ops in 9.98s version: 3.0.9 built on: Thu Jul 27 00:00:00 2023 UTC options: bn(64,64) compiler: gcc -fPIC -pthread -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wa,--noexecstack -Wa,--generate-missing-build-notes=yes -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DZLIB -DNDEBUG -DPURIFY -DDEVRANDOM="\"/dev/urandom\"" -DREDHAT_FIPS_VERSION="\"3.0.9-4bf804ea32c92d5e\"" -DSYSTEM_CIPHERS_FILE="/etc/crypto-policies/back-ends/openssl.config" CPUINFO: OPENSSL_armcap=0xfd The 'numbers' are in 1000s of bytes per second processed. type 16 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes 16384 bytes md5 428.63k 1684.03k 6663.62k 25776.72k 157444.78k 248642.27k sha1 421.48k 1651.99k 6243.75k 20437.53k 60618.06k 70264.89k rmd160 420.77k 1627.48k 6355.91k 23140.69k 101386.27k 132913.15k sha256 426.40k 1666.40k 6222.00k 19627.24k 52822.02k 59990.65k sha512 419.00k 1679.18k 6156.93k 19783.06k 57220.71k 66034.64k hmac(md5) 297.86k 1174.13k 4663.57k 18209.05k 118967.57k 198520.38k des-ede3 1198.38k 1680.14k 1877.33k 1939.44k 1939.78k 1956.22k aes-128-cbc 3635.92k 13589.47k 44849.57k 107666.24k 176708.84k 185046.05k aes-192-cbc 3674.55k 13648.25k 43298.08k 95000.83k 144518.94k 149798.91k aes-256-cbc 3635.40k 13340.21k 40937.74k 84888.23k 123186.86k 128222.61k camellia-128-cbc 2322.67k 6251.73k 10840.36k 13281.18k 14203.12k 14279.83k camellia-192-cbc 2298.22k 6090.03k 10434.44k 12688.70k 13515.43k 13622.28k camellia-256-cbc 2312.50k 6124.18k 10423.38k 12676.02k 13556.53k 13567.49k ghash 2695.60k 10512.59k 39513.51k 131523.38k 403975.19k 474330.50k rand 107.55k 431.54k 1709.81k 6597.24k 39313.38k 60850.94k sign verify sign/s verify/s rsa 512 bits 0.002134s 0.000207s 468.6 4832.5 rsa 1024 bits 0.004110s 0.000234s 243.3 4274.7 rsa 2048 bits 0.009881s 0.000304s 101.2 3285.0 rsa 3072 bits 0.019492s 0.000414s 51.3 2417.3 rsa 4096 bits 0.034247s 0.000560s 29.2 1785.2 rsa 7680 bits 0.191509s 0.001352s 5.2 739.7 rsa 15360 bits 0.985455s 0.004536s 1.0 220.5 sign verify sign/s verify/s dsa 512 bits 0.005904s 0.003843s 169.4 260.2 dsa 1024 bits 0.006314s 0.004217s 158.4 237.1 dsa 2048 bits 0.007140s 0.005056s 140.1 197.8 sign verify sign/s verify/s 224 bits ecdsa (nistp224) 0.0041s 0.0088s 241.9 114.2 256 bits ecdsa (nistp256) 0.0012s 0.0016s 844.3 640.5 384 bits ecdsa (nistp384) 0.0588s 0.0638s 17.0 15.7 521 bits ecdsa (nistp521) 0.0114s 0.0256s 87.6 39.0 256 bits ecdsa (brainpoolP256r1) 0.0399s 0.0457s 25.1 21.9 256 bits ecdsa (brainpoolP256t1) 0.0398s 0.0459s 25.1 21.8 384 bits ecdsa (brainpoolP384r1) 0.0575s 0.0614s 17.4 16.3 384 bits ecdsa (brainpoolP384t1) 0.0549s 0.0628s 18.2 15.9 512 bits ecdsa (brainpoolP512r1) 0.0868s 0.0894s 11.5 11.2 512 bits ecdsa (brainpoolP512t1) 0.0825s 0.0892s 12.1 11.2 op op/s 224 bits ecdh (nistp224) 0.0059s 169.5 256 bits ecdh (nistp256) 0.0010s 1000.9 384 bits ecdh (nistp384) 0.0566s 17.7 521 bits ecdh (nistp521) 0.0189s 53.0 256 bits ecdh (brainpoolP256r1) 0.0386s 25.9 256 bits ecdh (brainpoolP256t1) 0.0388s 25.8 384 bits ecdh (brainpoolP384r1) 0.0559s 17.9 384 bits ecdh (brainpoolP384t1) 0.0530s 18.9 512 bits ecdh (brainpoolP512r1) 0.0837s 12.0 512 bits ecdh (brainpoolP512t1) 0.0798s 12.5 253 bits ecdh (X25519) 0.0023s 441.0 448 bits ecdh (X448) 0.0052s 191.8 sign verify sign/s verify/s 253 bits EdDSA (Ed25519) 0.0015s 0.0031s 650.8 325.4 456 bits EdDSA (Ed448) 0.0028s 0.0061s 362.9 164.5 op op/s 2048 bits ffdh 0.0022s 445.4 3072 bits ffdh 0.0047s 210.7 4096 bits ffdh 0.0089s 112.7 6144 bits ffdh 0.0180s 55.4 8192 bits ffdh 0.0356s 28.1 real 14m50.816s user 14m47.930s sys 0m0.047s [root@1308ba05dfa5 /]#