jano@local:~/jano/john-1.7.9-jumbo-7/run$ sudo ./john --test [sudo] password for jano: Benchmarking: Traditional DES [128/128 BS SSE2-16]... DONE Many salts: 3083K c/s real, 3083K c/s virtual Only one salt: 2912K c/s real, 2912K c/s virtual Benchmarking: BSDI DES (x725) [128/128 BS SSE2-16]... DONE Many salts: 98454 c/s real, 98454 c/s virtual Only one salt: 96282 c/s real, 96282 c/s virtual Benchmarking: FreeBSD MD5 [128/128 SSE2 intrinsics 12x]... DONE Raw: 27149 c/s real, 27149 c/s virtual Benchmarking: OpenBSD Blowfish (x32) [32/64 X2]... DONE Raw: 774 c/s real, 774 c/s virtual Benchmarking: Kerberos AFS DES [48/64 4K]... DONE Short: 385317 c/s real, 388171 c/s virtual Long: 1191K c/s real, 1191K c/s virtual Benchmarking: LM DES [128/128 BS SSE2-16]... DONE Raw: 39016K c/s real, 39016K c/s virtual Benchmarking: dynamic_0: md5($p) (raw-md5) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 21845K c/s real, 21998K c/s virtual Benchmarking: dynamic_1: md5($p.$s) (joomla) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 15123K c/s real, 14979K c/s virtual Only one salt: 11315K c/s real, 11315K c/s virtual Benchmarking: dynamic_2: md5(md5($p)) (e107) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 10922K c/s real, 10922K c/s virtual Benchmarking: dynamic_3: md5(md5(md5($p))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 7281K c/s real, 7281K c/s virtual Benchmarking: dynamic_4: md5($s.$p) (OSC) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 15728K c/s real, 15728K c/s virtual Only one salt: 11076K c/s real, 11076K c/s virtual Benchmarking: dynamic_5: md5($s.$p.$s) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 13443K c/s real, 13559K c/s virtual Only one salt: 9708K c/s real, 9708K c/s virtual Benchmarking: dynamic_6: md5(md5($p).$s) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 21399K c/s real, 21399K c/s virtual Only one salt: 7349K c/s real, 7281K c/s virtual Benchmarking: dynamic_8: md5(md5($s).$p) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 15728K c/s real, 15887K c/s virtual Only one salt: 11234K c/s real, 11154K c/s virtual Benchmarking: dynamic_9: md5($s.md5($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 15420K c/s real, 15572K c/s virtual Only one salt: 6608K c/s real, 6553K c/s virtual Benchmarking: dynamic_10: md5($s.md5($s.$p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 7786K c/s real, 7786K c/s virtual Only one salt: 6553K c/s real, 6608K c/s virtual Benchmarking: dynamic_11: md5($s.md5($p.$s)) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 7943K c/s real, 7943K c/s virtual Only one salt: 6664K c/s real, 6664K c/s virtual Benchmarking: dynamic_12: md5(md5($s).md5($p)) (IPB) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 3419K c/s real, 3419K c/s virtual Only one salt: 2520K c/s real, 2520K c/s virtual Benchmarking: dynamic_13: md5(md5($p).md5($s)) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 3479K c/s real, 3449K c/s virtual Only one salt: 2536K c/s real, 2553K c/s virtual Benchmarking: dynamic_14: md5($s.md5($p).$s) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 12998K c/s real, 12998K c/s virtual Only one salt: 6608K c/s real, 6608K c/s virtual Benchmarking: dynamic_15: md5($u.md5($p).$s) [32/64 64x2 (MD5_Body)]... DONE Many salts: 8923K c/s real, 8923K c/s virtual Only one salt: 3466K c/s real, 3466K c/s virtual Benchmarking: dynamic_16: md5(md5(md5($p).$s).$s2) [32/64 64x2 (MD5_Body)]... DONE Many salts: 4438K c/s real, 4438K c/s virtual Only one salt: 2557K c/s real, 2573K c/s virtual Benchmarking: dynamic_17: phpass ($P$ or $H$) [128/128 SSE2 intrinsics 4x4x3]... DONE Raw: 14428 c/s real, 14428 c/s virtual Benchmarking: dynamic_18: md5($s.Y.$p.0xF7.$s)(Post.Office MD5) [32/64 64x2 (MD5_Body)]... DONE Many salts: 3328K c/s real, 3328K c/s virtual Only one salt: 3083K c/s real, 3083K c/s virtual Benchmarking: dynamic_19: Cisco PIX (MD5) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 12892K c/s real, 12892K c/s virtual Benchmarking: dynamic_20: Cisco PIX (MD5 salted) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 15123K c/s real, 15123K c/s virtual Only one salt: 10922K c/s real, 10922K c/s virtual Benchmarking: dynamic_21: HTTP Digest Access Auth [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 1854K c/s real, 1854K c/s virtual Only one salt: 1739K c/s real, 1724K c/s virtual Benchmarking: dynamic_22: md5(sha1($p)) [128/128 SSE2 intrinsics 10x4x2]... DONE Raw: 5277K c/s real, 5313K c/s virtual Benchmarking: dynamic_23: sha1(md5($p)) [128/128 SSE2 intrinsics 10x4x2]... DONE Raw: 4824K c/s real, 4795K c/s virtual Benchmarking: dynamic_24: sha1($p.$s) [128/128 SSE2 intrinsics 10x4x2]... DONE Many salts: 7984K c/s real, 8024K c/s virtual Only one salt: 6898K c/s real, 6838K c/s virtual Benchmarking: dynamic_25: sha1($s.$p) [128/128 SSE2 intrinsics 10x4x2]... DONE Many salts: 7864K c/s real, 7943K c/s virtual Only one salt: 6342K c/s real, 6342K c/s virtual Benchmarking: dynamic_26: sha1($p) raw-sha1 [128/128 SSE2 intrinsics 4x2]... DONE Raw: 9754K c/s real, 9754K c/s virtual Benchmarking: dynamic_27: FreeBSD MD5 [128/128 SSE2 intrinsics 4x3]... DONE Raw: 24564 c/s real, 24564 c/s virtual Benchmarking: dynamic_28: Apache MD5 [128/128 SSE2 intrinsics 4x3]... DONE Raw: 24082 c/s real, 24320 c/s virtual Benchmarking: dynamic_29: md5(unicode($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 14169K c/s real, 14169K c/s virtual Benchmarking: dynamic_30: md4($p) (raw-md4) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 29959K c/s real, 29959K c/s virtual Benchmarking: dynamic_31: md4($s.$p) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 21694K c/s real, 21694K c/s virtual Only one salt: 14563K c/s real, 14563K c/s virtual Benchmarking: dynamic_32: md4($p.$s) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 20036K c/s real, 20036K c/s virtual Only one salt: 13559K c/s real, 13559K c/s virtual Benchmarking: dynamic_33: md4(unicode($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 15123K c/s real, 14979K c/s virtual Benchmarking: dynamic_34: md5(md4($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 12482K c/s real, 12684K c/s virtual Benchmarking: dynamic_35: sha1(uc($u).:.$p) (ManGOS) [128/128 SSE2 intrinsics 10x4x2]... DONE Many salts: 7149K c/s real, 7084K c/s virtual Only one salt: 5740K c/s real, 5740K c/s virtual Benchmarking: dynamic_36: sha1($u.:.$p) (ManGOS2) [128/128 SSE2 intrinsics 10x4x2]... DONE Many salts: 7349K c/s real, 7349K c/s virtual Only one salt: 6342K c/s real, 6342K c/s virtual Benchmarking: dynamic_37: sha1(lc($u).$p) (SMF) [128/128 SSE2 intrinsics 10x4x2]... DONE Many salts: 7943K c/s real, 7984K c/s virtual Only one salt: 6779K c/s real, 6721K c/s virtual Benchmarking: dynamic_38: sha1($s.sha1($s.($p))) (Wolt3BB) [32/64 128x1]... DONE Many salts: 1064K c/s real, 1064K c/s virtual Only one salt: 1038K c/s real, 1038K c/s virtual Benchmarking: dynamic_1001 md5(md5(md5(md5($p)))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 5313K c/s real, 5313K c/s virtual Benchmarking: dynamic_1002 md5(md5(md5(md5(md5($p))))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 4250K c/s real, 4250K c/s virtual Benchmarking: dynamic_1003 md5(md5($p).md5($p)) [32/64 64x2 (MD5_Body)]... DONE Raw: 2242K c/s real, 2242K c/s virtual Benchmarking: dynamic_1004 md5(md5(md5(md5(md5(md5($p)))))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 3542K c/s real, 3574K c/s virtual Benchmarking: dynamic_1005 md5(md5(md5(md5(md5(md5(md5($p))))))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 3048K c/s real, 3024K c/s virtual Benchmarking: dynamic_1006 md5(md5(md5(md5(md5(md5(md5(md5($p)))))))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 2674K c/s real, 2674K c/s virtual Benchmarking: dynamic_1007 md5(md5($p).$s) (vBulletin) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 21845K c/s real, 21845K c/s virtual Only one salt: 7489K c/s real, 7561K c/s virtual Benchmarking: dynamic_1008 md5($p.$s) (RADIUS User-Password) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 14699K c/s real, 14699K c/s virtual Only one salt: 11076K c/s real, 11076K c/s virtual Benchmarking: dynamic_1009 md5($s.$p) (RADIUS Responses) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 17379K c/s real, 17379K c/s virtual Only one salt: 12482K c/s real, 12482K c/s virtual Benchmarking: dynamic_1010 md5($p null_padded_to_len_100) RAdmin v2.x MD5 [32/64 64x2 (MD5_Body)]... DONE Raw: 3226K c/s real, 3226K c/s virtual Benchmarking: Eggdrop Blowfish [32/64]... DONE Raw: 21991 c/s real, 21991 c/s virtual Benchmarking: DIGEST-MD5 C/R [32/64]... DONE Raw: 1519K c/s real, 1519K c/s virtual Benchmarking: Lotus Notes/Domino 6 More Secure Internet Password [8/64]... DONE Many salts: 112992 c/s real, 112992 c/s virtual Only one salt: 66872 c/s real, 67215 c/s virtual Benchmarking: EPiServer SID salted SHA-1 [32/64]... DONE Many salts: 4905K c/s real, 4905K c/s virtual Only one salt: 4194K c/s real, 4152K c/s virtual Benchmarking: HTTP Digest access authentication MD5 [128/128 SSE2 intrinsics 12x]... DONE Many salts: 4032K c/s real, 4058K c/s virtual Only one salt: 3836K c/s real, 3812K c/s virtual Benchmarking: Invision Power Board 2.x salted MD5 [128/128 SSE2 intrinsics 12x]... DONE Many salts: 8278K c/s real, 8278K c/s virtual Only one salt: 7489K c/s real, 7489K c/s virtual Benchmarking: Kerberos v4 TGT DES [32/64]... DONE Raw: 2621K c/s real, 2637K c/s virtual Benchmarking: Kerberos v5 TGT 3DES [32/64]... DONE Raw: 51602 c/s real, 51602 c/s virtual Benchmarking: MSCHAPv2 C/R MD4 DES [32/64]... DONE Many salts: 2741K c/s real, 2741K c/s virtual Only one salt: 1941K c/s real, 1959K c/s virtual Benchmarking: LM C/R DES [32/64]... DONE Many salts: 2759K c/s real, 2759K c/s virtual Only one salt: 919578 c/s real, 911582 c/s virtual Benchmarking: LMv2 C/R MD4 HMAC-MD5 [32/64]... DONE Many salts: 888569 c/s real, 896164 c/s virtual Only one salt: 708454 c/s real, 708454 c/s virtual Benchmarking: NTLMv1 C/R MD4 DES (ESS MD5) [32/64]... DONE Many salts: 2759K c/s real, 2741K c/s virtual Only one salt: 1941K c/s real, 1978K c/s virtual Benchmarking: NTLMv2 C/R MD4 HMAC-MD5 [32/64]... DONE Many salts: 794181 c/s real, 782328 c/s virtual Only one salt: 643141 c/s real, 647111 c/s virtual Benchmarking: HalfLM C/R DES [32/64]... DONE Many salts: 2796K c/s real, 2796K c/s virtual Only one salt: 1379K c/s real, 1370K c/s virtual Benchmarking: Netscreen MD5 [32/64]... DONE Raw: 4438K c/s real, 4462K c/s virtual Benchmarking: NT MD4 [128/128 X2 SSE2-16]... DONE Raw: 28926K c/s real, 28678K c/s virtual Benchmarking: PHPS md5(md5($pass).$salt) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 21546K c/s real, 21694K c/s virtual Only one salt: 7710K c/s real, 7710K c/s virtual Benchmarking: Post.Office MD5 [32/64]... DONE Many salts: 3410K c/s real, 3382K c/s virtual Only one salt: 3084K c/s real, 3084K c/s virtual Benchmarking: Mac OS X 10.4 - 10.6 salted SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Many salts: 13865K c/s real, 13981K c/s virtual Only one salt: 11983K c/s real, 11983K c/s virtual Benchmarking: CRC-32 [32/64]... DONE Many salts: 86031K c/s real, 86031K c/s virtual Only one salt: 48273K c/s real, 48623K c/s virtual Benchmarking: GOST R 34.11-94 [64/64]... DONE Raw: 504122 c/s real, 504122 c/s virtual Benchmarking: Mac OS X Keychain PBKDF2-HMAC-SHA-1 3DES [32/64]... DONE Raw: 715 c/s real, 715 c/s virtual Benchmarking: Lotus Notes/Domino 5 [8/64]... DONE Raw: 345600 c/s real, 345600 c/s virtual Benchmarking: Generic salted MD4 [32/64]... DONE Many salts: 7557K c/s real, 7557K c/s virtual Only one salt: 6710K c/s real, 6710K c/s virtual Benchmarking: MediaWiki md5($s.'-'.md5($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 12998K c/s real, 13107K c/s virtual Only one salt: 7084K c/s real, 7084K c/s virtual Benchmarking: M$ Cache Hash MD4 [32/64]... DONE Many salts: 16288K c/s real, 16131K c/s virtual Only one salt: 6657K c/s real, 6710K c/s virtual Benchmarking: M$ Cache Hash 2 (DCC2) PBKDF2-HMAC-SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Raw: 715 c/s real, 715 c/s virtual Benchmarking: MS Kerberos 5 AS-REQ Pre-Auth MD4 MD5 RC4 [32/64]... DONE Many salts: 888596 c/s real, 888596 c/s virtual Only one salt: 499291 c/s real, 499291 c/s virtual Benchmarking: MS SQL SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Many salts: 13005K c/s real, 13005K c/s virtual Only one salt: 8144K c/s real, 8144K c/s virtual Benchmarking: MS SQL 2005 SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Many salts: 13210K c/s real, 13210K c/s virtual Only one salt: 11570K c/s real, 11570K c/s virtual Benchmarking: MySQL 4.1 double-SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Raw: 6452K c/s real, 6452K c/s virtual Benchmarking: MySQL [32/64]... DONE Raw: 24855K c/s real, 25040K c/s virtual Benchmarking: Netscape LDAP SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Raw: 11732K c/s real, 11650K c/s virtual Benchmarking: NT MD4 [128/128 SSE2 intrinsics 12x]... DONE Raw: 30138K c/s real, 30138K c/s virtual Benchmarking: ODF SHA-1 Blowfish [32/64]... DONE Raw: 1287 c/s real, 1287 c/s virtual Benchmarking: Office 2007/2010 SHA-1/AES [32/64]... DONE Raw: 43.4 c/s real, 43.4 c/s virtual Benchmarking: Oracle 11g SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Many salts: 13005K c/s real, 13107K c/s virtual Only one salt: 10894K c/s real, 10894K c/s virtual Benchmarking: Oracle 10 DES [32/64]... DONE Raw: 748982 c/s real, 743670 c/s virtual Benchmarking: osCommerce md5($salt.$pass) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 16299K c/s real, 16299K c/s virtual Benchmarking: phpass MD5 ($P$9) [128/128 SSE2 intrinsics 4x4x3]... DONE Raw: 14865 c/s real, 14775 c/s virtual Benchmarking: PIX MD5 [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 13796K c/s real, 13919K c/s virtual Only one salt: 14043K c/s real, 13919K c/s virtual Benchmarking: PKZIP [32/64]... DONE Many salts: 7989K c/s real, 8065K c/s virtual Only one salt: 5825K c/s real, 5825K c/s virtual Benchmarking: RACF DES [32/64]... DONE Many salts: 2688K c/s real, 2671K c/s virtual Only one salt: 2467K c/s real, 2481K c/s virtual Benchmarking: Raw MD4 [128/128 SSE2 intrinsics 12x]... DONE Raw: 31855K c/s real, 31655K c/s virtual Benchmarking: Raw MD5 [128/128 SSE2 intrinsics 12x]... DONE Raw: 22878K c/s real, 22878K c/s virtual Benchmarking: Raw SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Raw: 12427K c/s real, 12520K c/s virtual Benchmarking: Raw SHA-1 LinkedIn [128/128 SSE2 intrinsics 8x]... DONE Raw: 12246K c/s real, 12246K c/s virtual Benchmarking: md5(unicode($p)) [128/128 SSE2 intrinsics 12x]... DONE Raw: 22671K c/s real, 22671K c/s virtual Benchmarking: Salted SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Many salts: 12069K c/s real, 12069K c/s virtual Only one salt: 10420K c/s real, 10420K c/s virtual Benchmarking: SAP CODVN B (BCODE) [128/128 SSE2 intrinsics 12x]... DONE Many salts: 6765K c/s real, 6765K c/s virtual Only one salt: 6229K c/s real, 6291K c/s virtual Benchmarking: SAP CODVN F/G (PASSCODE) [128/128 SSE2 intrinsics 8x]... DONE Many salts: 3177K c/s real, 3177K c/s virtual Only one salt: 3084K c/s real, 3084K c/s virtual Benchmarking: Generic salted SHA-1 [32/64]... DONE Many salts: 4686K c/s real, 4660K c/s virtual Only one salt: 4462K c/s real, 4462K c/s virtual Benchmarking: SIP MD5 [32/64]... DONE Raw: 1762K c/s real, 1777K c/s virtual Benchmarking: VNC DES [32/64]... DONE Raw: 2056K c/s real, 2036K c/s virtual Benchmarking: WoltLab BB3 salted SHA-1 [32/64]... DONE Raw: 1027K c/s real, 1017K c/s virtual Benchmarking: HMAC MD5 [128/128 SSE2 intrinsics 12x]... DONE Many salts: 7358K c/s real, 7401K c/s virtual Only one salt: 4695K c/s real, 4660K c/s virtual Benchmarking: HMAC SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Many salts: 3615K c/s real, 3615K c/s virtual Only one salt: 2467K c/s real, 2467K c/s virtual Benchmarking: Raw SHA-0 [32/64]... DONE Raw: 3711K c/s real, 3711K c/s virtual Benchmarking: Raw SHA-224 [32/64]... DONE Raw: 2150K c/s real, 2150K c/s virtual Benchmarking: Raw SHA-256 [32/64]... DONE Raw: 2139K c/s real, 2150K c/s virtual Benchmarking: Raw SHA-384 [64/64]... DONE Raw: 1807K c/s real, 1807K c/s virtual Benchmarking: Raw SHA-512 [64/64]... DONE Raw: 1733K c/s real, 1718K c/s virtual Benchmarking: HMAC SHA-224 [32/64]... DONE Many salts: 606112 c/s real, 609636 c/s virtual Only one salt: 485450 c/s real, 485450 c/s virtual Benchmarking: HMAC SHA-256 [32/64]... DONE Many salts: 613201 c/s real, 613201 c/s virtual Only one salt: 524287 c/s real, 519096 c/s virtual Benchmarking: HMAC SHA-384 [64/64]... DONE Many salts: 319687 c/s real, 323633 c/s virtual Only one salt: 480997 c/s real, 476624 c/s virtual Benchmarking: HMAC SHA-512 [64/64]... DONE Many salts: 494610 c/s real, 489987 c/s virtual Only one salt: 480997 c/s real, 485450 c/s virtual Benchmarking: Mac OS X 10.7+ salted SHA-512 [64/64]... DONE Many salts: 1823K c/s real, 1823K c/s virtual Only one salt: 1777K c/s real, 1777K c/s virtual Benchmarking: hMailServer salted SHA-256 [32/64]... DONE Many salts: 2231K c/s real, 2231K c/s virtual Only one salt: 2076K c/s real, 2076K c/s virtual Benchmarking: Sybase ASE salted SHA-256 [32/64]... DONE Many salts: 297818 c/s real, 297818 c/s virtual Only one salt: 295578 c/s real, 295578 c/s virtual Benchmarking: DragonFly BSD $3$ SHA-256 w/ bug, 64-bit [32/64]... DONE Many salts: 2139K c/s real, 2150K c/s virtual Only one salt: 2076K c/s real, 2056K c/s virtual Benchmarking: DragonFly BSD $4$ SHA-512 w/ bugs, 64-bit [64/64]... DONE Many salts: 1792K c/s real, 1792K c/s virtual Only one salt: 1718K c/s real, 1747K c/s virtual Benchmarking: DragonFly BSD $3$ SHA-256 w/ bug, 32-bit [32/64]... DONE Many salts: 2139K c/s real, 2139K c/s virtual Only one salt: 2076K c/s real, 2076K c/s virtual Benchmarking: DragonFly BSD $4$ SHA-512 w/ bugs, 32-bit [64/64]... DONE Many salts: 1792K c/s real, 1792K c/s virtual Only one salt: 1705K c/s real, 1718K c/s virtual Benchmarking: Drupal 7 $S$ SHA-512 (x16385) [64/64]... DONE Raw: 118 c/s real, 118 c/s virtual Benchmarking: sha256crypt (rounds=5000) [32/64]... DONE Raw: 283 c/s real, 283 c/s virtual Benchmarking: sha512crypt (rounds=5000) [64/64]... DONE Raw: 350 c/s real, 350 c/s virtual Benchmarking: EPiServer salted SHA-1/SHA-256 [32/64]... DONE Many salts: 4534K c/s real, 4534K c/s virtual Only one salt: 3994K c/s real, 3994K c/s virtual Benchmarking: KeePass SHA-256 AES [32/64]... DONE Raw: 71.3 c/s real, 71.3 c/s virtual Benchmarking: Password Safe SHA-256 [32/64]... DONE Raw: 1143 c/s real, 1143 c/s virtual Benchmarking: Django PBKDF2-HMAC-SHA-256 (x10000) [32/64]... DONE Raw: 41.4 c/s real, 41.7 c/s virtual Benchmarking: Raw SHA-1 (pwlen <= 15) [128/128 SSE4.1 intrinsics 4x]... DONE Raw: 15114K c/s real, 14979K c/s virtual Benchmarking: generic crypt(3) DES [?/64]... DONE Many salts: 297818 c/s real, 297818 c/s virtual Only one salt: 300091 c/s real, 300091 c/s virtual Benchmarking: Tripcode DES [128/128 BS SSE2-16]... DONE Raw: 2700K c/s real, 2700K c/s virtual Benchmarking: SSH RSA/DSA (one 2048-bit RSA and one 1024-bit DSA key) [32/64]... DONE Raw: 33780 c/s real, 33780 c/s virtual Benchmarking: PDF MD5 RC4 [32/64]... DONE Many salts: 40704 c/s real, 40959 c/s virtual Only one salt: 40704 c/s real, 40959 c/s virtual Benchmarking: WPA-PSK PBKDF2-HMAC-SHA-1 [32/64]... DONE Raw: 352 c/s real, 352 c/s virtual OpenCL platform 0: AMD Accelerated Parallel Processing, 2 device(s). Using device 0: Cedar Optimal keys per crypt 256 (to avoid this test on next run, put "rar_GWS = 256" in john.conf, section [Options:OpenCL]) Local worksize (LWS) 64, Global worksize (GWS) 256 Benchmarking: RAR3 SHA-1 AES (6 characters) [OpenCL]... DONE Raw: 34.3 c/s real, 25600 c/s virtual Benchmarking: WinZip PBKDF2-HMAC-SHA-1 [32/64]... DONE Raw: 480 c/s real, 468 c/s virtual Benchmarking: dummy [N/A]... DONE Raw: 45707K c/s real, 45942K c/s virtual OpenCL platform 0: AMD Accelerated Parallel Processing, 2 device(s). Using device 0: Cedar Local work size (LWS) 64, Global work size (GWS) 4194304 Benchmarking: Netscape LDAP salted SHA-1 [OpenCL (inefficient, development use mostly)]... DONE Many salts: 12336K c/s real, 419430K c/s virtual Only one salt: 11335K c/s real, 139810K c/s virtual OpenCL platform 0: AMD Accelerated Parallel Processing, 2 device(s). Using device 0: Cedar OpenCL error (CL_OUT_OF_RESOURCES) in file (opencl_rawmd4_fmt.c) at line (300) - (failed in clEnqueueWriteBuffer buffer_keys) OpenCL error (CL_INVALID_CONTEXT) in file (rar_fmt.c) at line (367) - (Error Unmapping aes_key) jano@local:~/jano/john-1.7.9-jumbo-7/run$