AWS EC2 c5.24xlarge: 2x Intel Xeon Platinum 8275CL, 3.6 GHz all-core turbo Benchmarking: descrypt, traditional crypt(3) [DES 512/512 AVX512F]... (96xOMP) DONE Many salts: 561512K c/s real, 5906K c/s virtual Only one salt: 85685K c/s real, 1415K c/s virtual Benchmarking: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES 512/512 AVX512F]... (96xOMP) DONE Speed for cost 1 (iteration count) of 725 Many salts: 30175K c/s real, 315805 c/s virtual Only one salt: 8749K c/s real, 91045 c/s virtual Benchmarking: md5crypt, crypt(3) $1$ (and variants) [MD5 512/512 AVX512BW 16x3]... (96xOMP) DONE Many salts: 7621K c/s real, 79396 c/s virtual Only one salt: 6967K c/s real, 72432 c/s virtual Benchmarking: md5crypt-long, crypt(3) $1$ (and variants) [MD5 32/64]... (96xOMP) DONE Raw: 534528 c/s real, 5568 c/s virtual Benchmarking: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X3]... (96xOMP) DONE Speed for cost 1 (iteration count) of 32 Raw: 80382 c/s real, 838 c/s virtual Benchmarking: scrypt (16384, 8, 1) [Salsa20/8 128/128 AVX]... (96xOMP) DONE Speed for cost 1 (N) of 16384, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 2946 c/s real, 30.8 c/s virtual Benchmarking: LM [DES 512/512 AVX512F]... (96xOMP) DONE Raw: 98597K c/s real, 1710K c/s virtual Benchmarking: AFS, Kerberos AFS [DES 48/64 4K]... DONE Short: 622208 c/s real, 622208 c/s virtual Long: 622080 c/s real, 622080 c/s virtual Benchmarking: tripcode [DES 512/512 AVX512F]... (96xOMP) DONE Raw: 16094K c/s real, 213453 c/s virtual Benchmarking: AndroidBackup [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 149293 c/s real, 1552 c/s virtual Benchmarking: adxcrypt [IBM/Toshiba 4690 - ADXCRYPT 32/64]... (96xOMP) DONE Raw: 116622K c/s real, 14376K c/s virtual Benchmarking: agilekeychain, 1Password Agile Keychain [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 2841K c/s real, 29609 c/s virtual Benchmarking: aix-ssha1, AIX LPA {ssha1} [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 26471K c/s real, 275744 c/s virtual Only one salt: 14343K c/s real, 149408 c/s virtual Benchmarking: aix-ssha256, AIX LPA {ssha256} [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 13949K c/s real, 145312 c/s virtual Only one salt: 9682K c/s real, 100864 c/s virtual Benchmarking: aix-ssha512, AIX LPA {ssha512} [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 6435K c/s real, 67043 c/s virtual Only one salt: 5227K c/s real, 54462 c/s virtual Benchmarking: andOTP [SHA256 32/64]... (96xOMP) DONE Raw: 9928K c/s real, 103230 c/s virtual Benchmarking: ansible, Ansible Vault [PBKDF2-SHA256 HMAC-256 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 134495 c/s real, 1401 c/s virtual Benchmarking: argon2 [Blake2 AVX]... (96xOMP) DONE Speed for cost 1 (t) of 3, cost 2 (m) of 4096, cost 3 (p) of 1, cost 4 (type [0:Argon2d 1:Argon2i]) of 0 and 1 Raw: 6053 c/s real, 63.0 c/s virtual Benchmarking: as400-des, AS/400 DES [DES 32/64]... DONE Raw: 44782 c/s real, 466 c/s virtual Benchmarking: as400-ssha1, AS400-SaltedSHA1 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 512/512 AVX512BW 16x1]... DONE Many salts: 21124K c/s real, 21124K c/s virtual Only one salt: 16877K c/s real, 16877K c/s virtual Benchmarking: asa-md5, Cisco ASA [md5($p.$s) (Cisco ASA) 512/512 AVX512BW 16x3]... DONE Many salts: 41805K c/s real, 41805K c/s virtual Only one salt: 25915K c/s real, 25915K c/s virtual Benchmarking: AxCrypt [PBKDF2-SHA512/SHA1 AES 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1337 and 60000 Raw: 6083 c/s real, 63.4 c/s virtual Benchmarking: AzureAD [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Many salts: 10309K c/s real, 107392 c/s virtual Only one salt: 7434K c/s real, 77444 c/s virtual Benchmarking: BestCrypt, Jetico BestCrypt (.jbc) (SHA-256 + AES XTS mode) [PKCS#12 PBE (SHA1/SHA2) 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 7968 c/s real, 82.6 c/s virtual Benchmarking: bfegg, Eggdrop [Blowfish 32/64]... (96xOMP) DONE Raw: 3293K c/s real, 34234 c/s virtual Benchmarking: Bitcoin, Bitcoin Core [SHA512 AES 512/512 AVX512BW 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 177864 Raw: 5994 c/s real, 62.6 c/s virtual Benchmarking: BitLocker, BitLocker [SHA-256 AES 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1048576 Raw: 133 c/s real, 1.4 c/s virtual Benchmarking: bitshares, BitShares Wallet [SHA-512 64/64]... (96xOMP) DONE Many salts: 58933K c/s real, 613888 c/s virtual Only one salt: 21946K c/s real, 228608 c/s virtual Benchmarking: Bitwarden, Bitwarden Password Manager [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 268991 c/s real, 2799 c/s virtual Benchmarking: BKS, BouncyCastle [PKCS#12 PBE (SHA1) 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 2553K c/s real, 26708 c/s virtual Benchmarking: Blackberry-ES10 (101x) [SHA-512 512/512 AVX512BW 8x]... (96xOMP) DONE Many salts: 9182K c/s real, 95938 c/s virtual Only one salt: 7139K c/s real, 74371 c/s virtual Benchmarking: WoWSRP, Battlenet [SHA1 32/64 GMP-exp]... (96xOMP) DONE Many salts: 6844K c/s real, 71221 c/s virtual Only one salt: 5783K c/s real, 60424 c/s virtual Benchmarking: Blockchain, My Wallet (v2 x5000) [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 295822 c/s real, 3075 c/s virtual Benchmarking: chap, iSCSI CHAP authentication / EAP-MD5 [MD5 32/64]... (96xOMP) DONE Many salts: 237502K c/s real, 2475K c/s virtual Only one salt: 59473K c/s real, 618521 c/s virtual Benchmarking: Clipperz, SRP [SHA256 32/64 GMP-exp]... (96xOMP) DONE Raw: 3138K c/s real, 32774 c/s virtual Benchmarking: cloudkeychain, 1Password Cloud Keychain [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 40000 and 50000 Raw: 11613 c/s real, 120 c/s virtual Benchmarking: dynamic=md5($p) [512/512 AVX512BW 16x3]... DONE Raw: 77054K c/s real, 77054K c/s virtual Benchmarking: cq, ClearQuest [CQWeb]... (96xOMP) DONE Many salts: 1351M c/s real, 14873K c/s virtual Only one salt: 75931K c/s real, 5382K c/s virtual Benchmarking: CRC32 [CRC32 32/64 CRC-32C AVX]... DONE Speed for cost 1 (version [0:CRC-32 1:CRC-32C]) of 0 Many salts: 173002K c/s real, 173002K c/s virtual Only one salt: 73904K c/s real, 73904K c/s virtual Benchmarking: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 64000 and 40000 Raw: 59941 c/s real, 623 c/s virtual Benchmarking: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 304481 c/s real, 3166 c/s virtual Benchmarking: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 197071 c/s real, 2056 c/s virtual Benchmarking: Citrix_NS10, Netscaler 10 [SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Warning: "Many salts" test limited: 91/256 Many salts: 71565K c/s real, 2927K c/s virtual Only one salt: 48276K c/s real, 2648K c/s virtual Benchmarking: dahua, "MD5 based authentication" Dahua [MD5 32/64]... DONE Raw: 6935K c/s real, 6935K c/s virtual Benchmarking: dashlane, Dashlane Password Manager [AES PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 147456 c/s real, 1529 c/s virtual Benchmarking: diskcryptor, DiskCryptor [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 481432 c/s real, 5030 c/s virtual Benchmarking: Django (x10000) [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 133829 c/s real, 1397 c/s virtual Benchmarking: django-scrypt [Salsa20/8 128/128 AVX]... (96xOMP) DONE Speed for cost 1 (N) of 14, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 2946 c/s real, 30.8 c/s virtual Benchmarking: dmd5, DIGEST-MD5 C/R [MD5 32/64]... (96xOMP) DONE Many salts: 110493K c/s real, 1151K c/s virtual Only one salt: 48463K c/s real, 503965 c/s virtual Benchmarking: dmg, Apple DMG [PBKDF2-SHA1 512/512 AVX512BW 16x 3DES/AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (version) of 2 and 1 Raw: 569856 c/s real, 5936 c/s virtual Benchmarking: dominosec, Lotus Notes/Domino 6 More Secure Internet Password [8/64]... (96xOMP) DONE Many salts: 26316K c/s real, 274213 c/s virtual Only one salt: 14151K c/s real, 147446 c/s virtual Benchmarking: dominosec8, Lotus Notes/Domino 8 [8/64]... (96xOMP) DONE Raw: 49862 c/s real, 520 c/s virtual Benchmarking: DPAPImk, DPAPI masterkey file v1 and v2 [SHA1/MD4 PBKDF2-(SHA1/SHA512)-DPAPI-variant 3DES/AES256 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 24000 Raw: 62003 c/s real, 645 c/s virtual Benchmarking: dragonfly3-32, DragonFly BSD $3$ w/ bug, 32-bit [SHA256 32/64]... (96xOMP) DONE Many salts: 110309K c/s real, 1149K c/s virtual Only one salt: 25669K c/s real, 267392 c/s virtual Benchmarking: dragonfly3-64, DragonFly BSD $3$ w/ bug, 64-bit [SHA256 32/64]... (96xOMP) DONE Many salts: 110542K c/s real, 1151K c/s virtual Only one salt: 25694K c/s real, 267648 c/s virtual Benchmarking: dragonfly4-32, DragonFly BSD $4$ w/ bugs, 32-bit [SHA512 64/64]... (96xOMP) DONE Many salts: 59842K c/s real, 623327 c/s virtual Only one salt: 21405K c/s real, 222987 c/s virtual Benchmarking: dragonfly4-64, DragonFly BSD $4$ w/ bugs, 64-bit [SHA512 64/64]... (96xOMP) DONE Many salts: 59605K c/s real, 622767 c/s virtual Only one salt: 21491K c/s real, 223872 c/s virtual Benchmarking: Drupal7, $S$ (x16385) [SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 65280 c/s real, 678 c/s virtual Benchmarking: eCryptfs (65536 iterations) [SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Raw: 16246 c/s real, 169 c/s virtual Benchmarking: eigrp, EIGRP MD5 / HMAC-SHA-256 authentication [MD5/SHA-256 32/64]... (96xOMP) DONE Speed for cost 1 (algorithm [2:MD5 3:HMAC-SHA-256]) of 2 Many salts: 185450K c/s real, 1931K c/s virtual Only one salt: 43253K c/s real, 450560 c/s virtual Benchmarking: electrum, Electrum Wallet [SHA256 AES / PBKDF2-SHA512 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (kdf [1:SHA256 2:PBKDF2-SHA512]) of 1 and 2 Raw: 406543 c/s real, 4247 c/s virtual Benchmarking: EncFS [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 181474 Raw: 8282 c/s real, 86.5 c/s virtual Benchmarking: enpass, Enpass Password Manager [PBKDF2-SHA1/SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Speed for cost 1 (Enpass version) of 5 Raw: 62289 c/s real, 649 c/s virtual Benchmarking: EPI, EPiServer SID [SHA1 32/64]... (96xOMP) DONE Many salts: 202506K c/s real, 2141K c/s virtual Only one salt: 32636K c/s real, 717610 c/s virtual Benchmarking: EPiServer [SHA1/SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256]) of 1 Warning: "Many salts" test limited: 142/256 Many salts: 55836K c/s real, 1596K c/s virtual Only one salt: 49689K c/s real, 1557K c/s virtual Benchmarking: ethereum, Ethereum Wallet [PBKDF2-SHA256/scrypt Keccak 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 262144, cost 2 (kdf [0:PBKDF2-SHA256 1:scrypt 2:PBKDF2-SHA256 presale]) of 0 Raw: 5169 c/s real, 53.8 c/s virtual Benchmarking: fde, Android FDE [PBKDF2-SHA1 512/512 AVX512BW 16x SHA256/AES]... (96xOMP) DONE Raw: 712347 c/s real, 7427 c/s virtual Benchmarking: Fortigate256, FortiOS256 [SHA256 32/64]... (96xOMP) DONE Many salts: 126517K c/s real, 1319K c/s virtual Only one salt: 42745K c/s real, 447045 c/s virtual Benchmarking: Fortigate, FortiOS [SHA1 32/64]... (96xOMP) DONE Many salts: 209534K c/s real, 2182K c/s virtual Only one salt: 56573K c/s real, 589342 c/s virtual Benchmarking: FormSpring [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 18100K c/s real, 18100K c/s virtual Only one salt: 15015K c/s real, 15015K c/s virtual Benchmarking: FVDE, FileVault 2 [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 41000 and 70400 Raw: 24332 c/s real, 252 c/s virtual Benchmarking: geli, FreeBSD GELI [PBKDF2-SHA512 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 256 and 512 Raw: 1118K c/s real, 11665 c/s virtual Benchmarking: gost, GOST R 34.11-94 [64/64]... (96xOMP) DONE Raw: 20336K c/s real, 211851 c/s virtual Benchmarking: gpg, OpenPGP / GnuPG Secret Key [32/64]... (96xOMP) DONE Speed for cost 1 (s2k-count) of 65536, cost 2 (hash algorithm [1:MD5 2:SHA1 3:RIPEMD160 8:SHA256 9:SHA384 10:SHA512 11:SHA224]) of 2, cost 3 (cipher algorithm [1:IDEA 2:3DES 3:CAST5 4:Blowfish 7:AES128 8:AES192 9:AES256 10:Twofish 11:Camellia128 12:Camellia192 13:Camellia256]) of 3 Raw: 636240 c/s real, 6628 c/s virtual Benchmarking: HAVAL-128-4 [32/64]... DONE Raw: 3796K c/s real, 3796K c/s virtual Benchmarking: HAVAL-256-3 [32/64]... DONE Raw: 5309K c/s real, 5309K c/s virtual Benchmarking: hdaa, HTTP Digest access authentication [MD5 512/512 AVX512BW 16x3]... DONE Many salts: 11958K c/s real, 11958K c/s virtual Only one salt: 10533K c/s real, 10533K c/s virtual Benchmarking: hMailServer [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 18412K c/s real, 18412K c/s virtual Only one salt: 15197K c/s real, 15197K c/s virtual Benchmarking: hsrp, "MD5 authentication" HSRP, HSRPv2, VRRP, GLBP [MD5 32/64]... (96xOMP) DONE Many salts: 202407K c/s real, 2109K c/s virtual Only one salt: 41189K c/s real, 428631 c/s virtual Benchmarking: IKE, PSK [HMAC MD5/SHA1 32/64]... (96xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1]) of 1 and 2 Raw: 42037K c/s real, 437888 c/s virtual Benchmarking: ipb2, Invision Power Board 2.x [MD5 512/512 AVX512BW 16x3]... (96xOMP) DONE Warning: "Many salts" test limited: 212/256 Many salts: 248841K c/s real, 2669K c/s virtual Only one salt: 70078K c/s real, 2380K c/s virtual Benchmarking: itunes-backup, Apple iTunes Backup [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (version) of 9 and 10, cost 2 (iteration count) of 10000 Raw: 139768 c/s real, 1457 c/s virtual Benchmarking: iwork, Apple iWork '09 or newer [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 100000 Raw: 30117 c/s real, 314 c/s virtual Benchmarking: KeePass [SHA256 AES 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 50000 and 6000, cost 2 (version) of 1 and 2, cost 3 (algorithm [0=AES, 1=TwoFish, 2=ChaCha]) of 0 Raw: 6053 c/s real, 63.1 c/s virtual Benchmarking: keychain, Mac OS X Keychain [PBKDF2-SHA1 3DES 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 1399K c/s real, 14602 c/s virtual Benchmarking: keyring, GNOME Keyring [SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 3221 Raw: 815203 c/s real, 8500 c/s virtual Benchmarking: keystore, Java KeyStore [SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Warning: "Many salts" test limited: 16/256 Many salts: 98689K c/s real, 1684K c/s virtual Only one salt: 28086K c/s real, 1637K c/s virtual Benchmarking: known_hosts, HashKnownHosts HMAC-SHA1 [SHA1 32/64]... (96xOMP) DONE Many salts: 152076K c/s real, 1584K c/s virtual Only one salt: 29245K c/s real, 304117 c/s virtual Benchmarking: krb4, Kerberos v4 TGT [DES 32/64]... DONE Short: 359776 c/s real, 293695 c/s virtual Long: 359278 c/s real, 359278 c/s virtual Benchmarking: krb5, Kerberos v5 TGT [3DES 32/64]... DONE Raw: 95008 c/s real, 95008 c/s virtual Benchmarking: krb5asrep, Kerberos 5 AS-REP etype 17/18/23 [MD4 HMAC-MD5 RC4 / PBKDF2 HMAC-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Many salts: 35143K c/s real, 366080 c/s virtual Only one salt: 15630K c/s real, 162816 c/s virtual Benchmarking: krb5pa-sha1, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 359648 c/s real, 3757 c/s virtual Benchmarking: krb5tgs, Kerberos 5 TGS etype 23 [MD4 HMAC-MD5 RC4]... (96xOMP) DONE Many salts: 73015K c/s real, 760576 c/s virtual Only one salt: 18063K c/s real, 188169 c/s virtual Benchmarking: krb5-17, Kerberos 5 DB etype 17 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) DONE Raw: 724822 c/s real, 7565 c/s virtual Benchmarking: krb5-18, Kerberos 5 DB etype 18 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) DONE Raw: 364088 c/s real, 3799 c/s virtual Benchmarking: krb5-3, Kerberos 5 DB etype 3 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) DONE Many salts: 76480K c/s real, 797585 c/s virtual Only one salt: 35409K c/s real, 462817 c/s virtual Benchmarking: kwallet, KDE KWallet [SHA1 / PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Raw: 210823 c/s real, 2200 c/s virtual Benchmarking: lp, LastPass offline [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 205/256 Many salts: 2506K c/s real, 26193 c/s virtual Only one salt: 2334K c/s real, 24224 c/s virtual Benchmarking: lpcli, LastPass CLI [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1234 Many salts: 1039K c/s real, 10832 c/s virtual Only one salt: 997632 c/s real, 10392 c/s virtual Benchmarking: leet [SHA-512(512/512 AVX512BW 8x) + Whirlpool(OpenSSL/64)]... (96xOMP) DONE Warning: "Many salts" test limited: 27/256 Many salts: 83269K c/s real, 882804 c/s virtual Only one salt: 36649K c/s real, 870789 c/s virtual Benchmarking: lotus5, Lotus Notes/Domino 5 [8/64 X3]... (96xOMP) DONE Raw: 32145K c/s real, 335687 c/s virtual Benchmarking: lotus85, Lotus Notes/Domino 8.5 [8/64]... (96xOMP) DONE Many salts: 12094K c/s real, 125984 c/s virtual Only one salt: 10257K c/s real, 106853 c/s virtual Benchmarking: LUKS [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 6400 c/s real, 66.9 c/s virtual Benchmarking: MD2 [MD2 32/64]... (96xOMP) DONE Raw: 12392K c/s real, 129088 c/s virtual Benchmarking: mdc2, MDC-2 [MDC-2DES]... (96xOMP) DONE Raw: 25798K c/s real, 269546 c/s virtual Benchmarking: MediaWiki [md5($s.md5($p)) 512/512 AVX512BW 16x3]... DONE Many salts: 55779K c/s real, 55779K c/s virtual Only one salt: 20250K c/s real, 20250K c/s virtual Benchmarking: monero, monero Wallet [Pseudo-AES / ChaCha / Various 32/64]... (96xOMP) DONE Raw: 275 c/s real, 2.9 c/s virtual Benchmarking: money, Microsoft Money (2002 to Money Plus) [MD5/SHA1 32/64]... (96xOMP) DONE Many salts: 101990K c/s real, 1062K c/s virtual Only one salt: 23494K c/s real, 244494 c/s virtual Benchmarking: MongoDB, system / network [MD5 32/64]... (96xOMP) DONE Speed for cost 1 (salt type) of 0 and 1 Raw: 201719K c/s real, 2113K c/s virtual Benchmarking: scram [SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 299186 c/s real, 3116 c/s virtual Benchmarking: Mozilla, Mozilla key3.db [SHA1 3DES 32/64]... (96xOMP) DONE Many salts: 25915K c/s real, 269966 c/s virtual Only one salt: 14991K c/s real, 156160 c/s virtual Benchmarking: mscash, MS Cache Hash (DCC) [MD4 32/64]... (96xOMP) DONE Many salts: 340869K c/s real, 3550K c/s virtual Only one salt: 53280K c/s real, 554979 c/s virtual Benchmarking: mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 293444 c/s real, 3049 c/s virtual Benchmarking: MSCHAPv2, C/R [MD4 DES (ESS MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 16497M c/s real, 16497M c/s virtual Only one salt: 96878K c/s real, 96878K c/s virtual Benchmarking: mschapv2-naive, MSCHAPv2 C/R [MD4 DES 512/512 AVX512F naive]... (96xOMP) DONE Many salts: 1144M c/s real, 13200K c/s virtual Only one salt: 33030K c/s real, 1207K c/s virtual Benchmarking: krb5pa-md5, Kerberos 5 AS-REQ Pre-Auth etype 23 [32/64]... (96xOMP) DONE Many salts: 52783K c/s real, 549852 c/s virtual Only one salt: 14631K c/s real, 152416 c/s virtual Benchmarking: mssql, MS SQL [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 87201K c/s real, 87201K c/s virtual Only one salt: 26270K c/s real, 26270K c/s virtual Benchmarking: mssql05, MS SQL 2005 [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 91215K c/s real, 91215K c/s virtual Only one salt: 48607K c/s real, 48607K c/s virtual Benchmarking: mssql12, MS SQL 2012/2014 [SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Many salts: 144863K c/s real, 1529K c/s virtual Only one salt: 26116K c/s real, 408929 c/s virtual Benchmarking: multibit, MultiBit Wallet [MD5/scrypt AES 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 3, cost 2 (kdf [1:MD5 2:scrypt hd 3:scrypt classic]) of 1 Many salts: 15588K c/s real, 162430 c/s virtual Only one salt: 9904K c/s real, 103181 c/s virtual Benchmarking: mysqlna, MySQL Network Authentication [SHA1 32/64]... (96xOMP) DONE Many salts: 111230K c/s real, 1158K c/s virtual Only one salt: 46694K c/s real, 485439 c/s virtual Benchmarking: mysql-sha1, MySQL 4.1+ [SHA1 512/512 AVX512BW 16x]... DONE Raw: 41247K c/s real, 41247K c/s virtual Benchmarking: mysql, MySQL pre-4.1 [32/64]... DONE Raw: 66529K c/s real, 66529K c/s virtual Benchmarking: net-ah, IPsec AH HMAC-MD5-96 [MD5 32/64]... (96xOMP) DONE Many salts: 110002K c/s real, 1145K c/s virtual Only one salt: 48956K c/s real, 511499 c/s virtual Benchmarking: nethalflm, HalfLM C/R [DES 32/64]... (96xOMP) DONE Many salts: 197001K c/s real, 2377K c/s virtual Only one salt: 4423K c/s real, 359502 c/s virtual Benchmarking: netlm, LM C/R [DES 32/64]... (96xOMP) DONE Warning: "Many salts" test limited: 37/256 Many salts: 228219K c/s real, 2722K c/s virtual Only one salt: 2401K c/s real, 1282K c/s virtual Benchmarking: netlmv2, LMv2 C/R [MD4 HMAC-MD5 32/64]... (96xOMP) DONE Many salts: 71362K c/s real, 743360 c/s virtual Only one salt: 23506K c/s real, 244876 c/s virtual Benchmarking: net-md5, "Keyed MD5" RIPv2, OSPF, BGP, SNMPv2 [MD5 32/64]... (96xOMP) DONE Many salts: 17949K c/s real, 17949K c/s virtual Only one salt: 13762K c/s real, 13762K c/s virtual Benchmarking: netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]... (96xOMP) DONE Many salts: 73064K c/s real, 759624 c/s virtual Only one salt: 23420K c/s real, 243955 c/s virtual Benchmarking: netntlm, NTLMv1 C/R [MD4 DES (ESS MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 16496M c/s real, 16496M c/s virtual Only one salt: 96525K c/s real, 96525K c/s virtual Benchmarking: netntlm-naive, NTLMv1 C/R [MD4 DES (ESS MD5) DES 512/512 AVX512F naive]... (96xOMP) DONE Many salts: 1170M c/s real, 13473K c/s virtual Only one salt: 33092K c/s real, 1208K c/s virtual Benchmarking: net-sha1, "Keyed SHA1" BFD [SHA1 32/64]... (96xOMP) DONE Many salts: 19103K c/s real, 19199K c/s virtual Only one salt: 14518K c/s real, 14518K c/s virtual Benchmarking: nk, Nuked-Klan CMS [SHA1 MD5 32/64]... (96xOMP) DONE Warning: "Many salts" test limited: 80/256 Many salts: 125829K c/s real, 1341K c/s virtual Only one salt: 59471K c/s real, 1324K c/s virtual Benchmarking: notes, Apple Notes [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 20000 Raw: 66914 c/s real, 698 c/s virtual Benchmarking: md5ns, Netscreen [md5($s.$p) (OSC) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 28328K c/s real, 28328K c/s virtual Only one salt: 20045K c/s real, 20045K c/s virtual Benchmarking: nsec3, DNSSEC NSEC3 [32/64]... DONE Raw: 97883 c/s real, 97883 c/s virtual Benchmarking: NT [MD4 512/512 AVX512BW 16x3]... DONE Raw: 105309K c/s real, 105309K c/s virtual Benchmarking: o10glogon, Oracle 10g-logon protocol [DES-AES128-MD5 32/64]... (96xOMP) DONE Many salts: 25196K c/s real, 262464 c/s virtual Only one salt: 11440K c/s real, 119168 c/s virtual Benchmarking: o3logon, Oracle O3LOGON protocol [SHA1 DES 32/64]... (96xOMP) DONE Warning: "Many salts" test limited: 47/256 Many salts: 18208K c/s real, 189598 c/s virtual Only one salt: 10901K c/s real, 174209 c/s virtual Benchmarking: o5logon, Oracle O5LOGON protocol [SHA1 AES 32/64]... (96xOMP) DONE Many salts: 156401K c/s real, 1630K c/s virtual Only one salt: 53870K c/s real, 561298 c/s virtual Benchmarking: ODF, OpenDocument Star/Libre/OpenOffice [PBKDF2-SHA1 512/512 AVX512BW 16x BF/AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1024, cost 2 (crypto [0=Blowfish, 1=AES]) of 0 and 1 Raw: 1016K c/s real, 10584 c/s virtual Benchmarking: Office, 2007/2010/2013 [SHA1 512/512 AVX512BW 16x / SHA512 512/512 AVX512BW 8x AES]... (96xOMP) DONE Speed for cost 1 (MS Office version) of 2007, cost 2 (iteration count) of 50000 Raw: 117683 c/s real, 1224 c/s virtual Benchmarking: oldoffice, MS Office <= 2003 [MD5/SHA1 RC4 32/64]... (96xOMP) DONE Speed for cost 1 (hash type) of 1 and 0 Many salts: 48390K c/s real, 504090 c/s virtual Only one salt: 19709K c/s real, 205322 c/s virtual Benchmarking: OpenBSD-SoftRAID [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (kdf) of 1, cost 2 (iteration count) of 8192 Raw: 162816 c/s real, 1692 c/s virtual Benchmarking: openssl-enc, OpenSSL "enc" encryption (AES-128, MD5) [32/64]... (96xOMP) DONE Many salts: 88885K c/s real, 925888 c/s virtual Only one salt: 29165K c/s real, 303823 c/s virtual Benchmarking: oracle, Oracle 10 [DES 32/64]... (96xOMP) DONE Many salts: 81592K c/s real, 858324 c/s virtual Only one salt: 14210K c/s real, 401633 c/s virtual Benchmarking: oracle11, Oracle 11g [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 86252K c/s real, 86252K c/s virtual Only one salt: 42088K c/s real, 42088K c/s virtual Benchmarking: Oracle12C [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Raw: 129024 c/s real, 1342 c/s virtual Benchmarking: osc, osCommerce [md5($s.$p) (OSC) 512/512 AVX512BW 16x3]... DONE Many salts: 42850K c/s real, 42850K c/s virtual Only one salt: 27656K c/s real, 27656K c/s virtual Benchmarking: ospf, OSPF / IS-IS [HMAC-SHA-X 32/64]... (96xOMP) DONE Raw: 29199K c/s real, 666467 c/s virtual Benchmarking: Padlock [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 134495 c/s real, 1399 c/s virtual Benchmarking: Palshop, MD5(Palshop) [MD5 + SHA1 32/64]... (96xOMP) DONE Raw: 29442K c/s real, 1119K c/s virtual Benchmarking: Panama [Panama 32/64]... (96xOMP) DONE Raw: 23887K c/s real, 272350 c/s virtual Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 512/512 AVX512BW 16x3]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 7077K c/s real, 73762 c/s virtual Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 512/512 AVX512BW 16x3]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 4571K c/s real, 47616 c/s virtual Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 2879K c/s real, 30084 c/s virtual Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 1314K c/s real, 13730 c/s virtual Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 516096 c/s real, 5376 c/s virtual Benchmarking: PDF [MD5 SHA2 RC4/AES 32/64]... (96xOMP) DONE Speed for cost 1 (revision) of 4 Raw: 4280K c/s real, 44612 c/s virtual Benchmarking: PEM, PKCS#8 private key (RSA/DSA/ECDSA) [PBKDF2-SHA1 512/512 AVX512BW 16x 3DES/AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 4096, cost 2 (cipher [1=3DES, 2/3/4=AES-128/192/256]) of 1 Raw: 537982 c/s real, 5598 c/s virtual Benchmarking: pfx, (.pfx, .p12) [PKCS#12 PBE (SHA1/SHA2) 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 2048, cost 2 (mac-type [1:SHA1 224:SHA224 256:SHA256 384:SHA384 512:SHA512]) of 1 Raw: 2469K c/s real, 25754 c/s virtual Benchmarking: pgpdisk [PGP Disk / Virtual Disk SHA1 64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 16000, cost 2 (algorithm [3=CAST, 4=TwoFish, 5/6/7=AES]) of 5 Raw: 46229 c/s real, 481 c/s virtual Benchmarking: pgpsda [PGP SDA SHA1 64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 16000 Raw: 145996 c/s real, 1530 c/s virtual Benchmarking: pgpwde [PGP WDE S2K-SHA1 64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 131072 Raw: 105325 c/s real, 1093 c/s virtual Benchmarking: phpass ($P$9) [phpass ($P$ or $H$) 512/512 AVX512BW 16x3]... (96xOMP) DONE Speed for cost 1 (iteration count) of 2048 Many salts: 4829K c/s real, 50306 c/s virtual Only one salt: 3474K c/s real, 36118 c/s virtual Benchmarking: PHPS [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 83858K c/s real, 83858K c/s virtual Only one salt: 18873K c/s real, 18873K c/s virtual Benchmarking: PHPS2 [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 83832K c/s real, 83832K c/s virtual Only one salt: 18846K c/s real, 18846K c/s virtual Benchmarking: pix-md5, Cisco PIX [md5($p) (Cisco PIX) 512/512 AVX512BW 16x3]... DONE Raw: 33737K c/s real, 33737K c/s virtual Benchmarking: PKZIP [32/64]... (96xOMP) DONE Many salts: 726073K c/s real, 7573K c/s virtual Only one salt: 69009K c/s real, 719110 c/s virtual Benchmarking: po, Post.Office [MD5 32/64]... DONE Many salts: 5105K c/s real, 5105K c/s virtual Only one salt: 4415K c/s real, 4415K c/s virtual Benchmarking: postgres, PostgreSQL C/R [MD5 32/64]... (96xOMP) DONE Many salts: 161955K c/s real, 1687K c/s virtual Only one salt: 54583K c/s real, 568576 c/s virtual Benchmarking: PST, custom CRC-32 [32/64]... DONE Raw: 80178K c/s real, 80178K c/s virtual Benchmarking: PuTTY, Private Key (RSA/DSA/ECDSA/ED25519) [SHA1/AES 32/64]... (96xOMP) DONE Raw: 13426K c/s real, 140448 c/s virtual Benchmarking: pwsafe, Password Safe [SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 1310K c/s real, 13675 c/s virtual Benchmarking: qnx, qnx hash (rounds=1000) [QNX 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (algorithm [5:MD5 256:SHA256 512:SHA512]) of 5 Raw: 3941K c/s real, 41076 c/s virtual Benchmarking: RACF [DES 32/64]... (96xOMP) DONE Many salts: 445366K c/s real, 4639K c/s virtual Only one salt: 61587K c/s real, 641569 c/s virtual Benchmarking: RACF-KDFAES [KDFAES (DES + HMAC-SHA256/64 + AES-256)]... (96xOMP) DONE Warning: "Many salts" test limited: 2/256 Many salts: 6.4 c/s real, 0.0 c/s virtual Only one salt: 3.2 c/s real, 0.0 c/s virtual Benchmarking: radius, RADIUS authentication [MD5 32/64]... (96xOMP) DONE Many salts: 421429K c/s real, 4390K c/s virtual Only one salt: 32489K c/s real, 338502 c/s virtual Benchmarking: RAdmin, v2.x [MD5 32/64]... (96xOMP) DONE Raw: 44345K c/s real, 3226K c/s virtual Benchmarking: RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Warning: "Many salts" test limited: 83/256 Many salts: 258510K c/s real, 4830K c/s virtual Only one salt: 17890K c/s real, 1862K c/s virtual Benchmarking: rar, RAR3 (length 5) [SHA1 512/512 AVX512BW 16x AES]... (96xOMP) DONE Raw: 6289 c/s real, 65.8 c/s virtual Benchmarking: RAR5 [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 32768 Raw: 41353 c/s real, 430 c/s virtual Benchmarking: Raw-SHA512 [SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Raw: 30081K c/s real, 407270 c/s virtual Benchmarking: Raw-Blake2 [BLAKE2b 512 128/128 AVX]... (96xOMP) DONE Raw: 28031K c/s real, 2054K c/s virtual Benchmarking: Raw-Keccak [Keccak 512 32/64]... (96xOMP) DONE Raw: 22469K c/s real, 796734 c/s virtual Benchmarking: Raw-Keccak-256 [Keccak 256 32/64]... (96xOMP) DONE Raw: 24649K c/s real, 470917 c/s virtual Benchmarking: Raw-MD4 [MD4 512/512 AVX512BW 16x3]... DONE Raw: 93735K c/s real, 93735K c/s virtual Benchmarking: Raw-MD5 [MD5 512/512 AVX512BW 16x3]... DONE Raw: 81924K c/s real, 81924K c/s virtual Benchmarking: Raw-MD5u [md5(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 86571K c/s real, 86571K c/s virtual Benchmarking: Raw-SHA1 [SHA1 512/512 AVX512BW 16x]... DONE Raw: 58501K c/s real, 58501K c/s virtual Benchmarking: Raw-SHA1-AxCrypt [SHA1 512/512 AVX512BW 16x]... DONE Raw: 58171K c/s real, 58171K c/s virtual Benchmarking: Raw-SHA1-Linkedin [SHA1 512/512 AVX512BW 16x]... DONE Raw: 58991K c/s real, 58991K c/s virtual Benchmarking: Raw-SHA224 [SHA224 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 41484K c/s real, 827534 c/s virtual Benchmarking: Raw-SHA256 [SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 39125K c/s real, 3640K c/s virtual Benchmarking: Raw-SHA3 [SHA3 512 32/64]... (96xOMP) DONE Raw: 22250K c/s real, 793960 c/s virtual Benchmarking: Raw-SHA384 [SHA384 512/512 AVX512BW 8x]... (96xOMP) DONE Raw: 33871K c/s real, 1362K c/s virtual Benchmarking: ripemd-128, RIPEMD 128 [32/64]... DONE Raw: 8082K c/s real, 8082K c/s virtual Benchmarking: ripemd-160, RIPEMD 160 [32/64]... DONE Raw: 5299K c/s real, 5299K c/s virtual Benchmarking: rsvp, HMAC-MD5 / HMAC-SHA1, RSVP, IS-IS, OMAPI, RNDC, TSIG [MD5 32/64]... (96xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1 3:SHA224 4:SHA256 5:SHA384 6:SHA512]) of 1 and 2 Many salts: 71172K c/s real, 741530 c/s virtual Only one salt: 20492K c/s real, 214193 c/s virtual Benchmarking: Siemens-S7 [HMAC-SHA1 32/64]... (96xOMP) DONE Many salts: 138067K c/s real, 1438K c/s virtual Only one salt: 23236K c/s real, 242035 c/s virtual Benchmarking: Salted-SHA1 [SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Many salts: 244580K c/s real, 2990K c/s virtual Only one salt: 43038K c/s real, 2458K c/s virtual Benchmarking: SSHA512, LDAP [SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Warning: "Many salts" test limited: 168/256 Many salts: 131463K c/s real, 1813K c/s virtual Only one salt: 29155K c/s real, 1610K c/s virtual Benchmarking: sapb, SAP CODVN B (BCODE) [MD5 512/512 AVX512BW 16x3]... (96xOMP) DONE Warning: "Many salts" test limited: 188/256 Many salts: 220670K c/s real, 2369K c/s virtual Only one salt: 76706K c/s real, 2133K c/s virtual Benchmarking: sapg, SAP CODVN F/G (PASSCODE) [SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Many salts: 202702K c/s real, 2143K c/s virtual Only one salt: 32278K c/s real, 694281 c/s virtual Benchmarking: saph, SAP CODVN H (PWDSALTEDHASH) (SHA1x1024) [SHA-1/SHA-2 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256 3:SHA384 4:SHA512]) of 1, cost 2 (iteration count) of 1024 Many salts: 4521K c/s real, 47126 c/s virtual Only one salt: 4239K c/s real, 44160 c/s virtual Benchmarking: sappse, SAP PSE [PKCS#12 PBE (SHA1) 512/512 AVX512BW 16x 3DES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 959808 c/s real, 9989 c/s virtual Benchmarking: securezip, PKWARE SecureZIP [SHA1 AES 32/64]... (96xOMP) DONE Many salts: 22560K c/s real, 235008 c/s virtual Only one salt: 13418K c/s real, 139776 c/s virtual Benchmarking: 7z, 7-Zip (512K iterations) [SHA256 512/512 AVX512BW 16x AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 524288, cost 2 (padding size) of 4, cost 3 (compression type) of 128 Raw: 2418 c/s real, 26.2 c/s virtual Benchmarking: Signal, Signal Android [PKCS#12 PBE (SHA1) 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 6024 and 6097 Raw: 75696 c/s real, 786 c/s virtual Benchmarking: SIP [MD5 32/64]... (96xOMP) DONE Warning: "Many salts" test limited: 97/256 Many salts: 152567K c/s real, 1641K c/s virtual Only one salt: 64166K c/s real, 1609K c/s virtual Benchmarking: skein-256, Skein 256 [Skein 32/64]... (96xOMP) DONE Raw: 24673K c/s real, 257793 c/s virtual Benchmarking: skein-512, Skein 512 [Skein 32/64]... (96xOMP) DONE Raw: 24797K c/s real, 258304 c/s virtual Benchmarking: skey, S/Key [MD4/MD5/SHA1/RMD160 32/64]... DONE Speed for cost 1 (hash type [1:MD4 2:MD5 3:SHA1 4:RMD160]) of 1 and 2, cost 2 (iteration count) of 96 and 99 Raw: 106074 c/s real, 106074 c/s virtual Benchmarking: SL3, Nokia operator unlock [SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Warning: "Many salts" test limited: 153/256 Many salts: 239450K c/s real, 4074K c/s virtual Only one salt: 34260K c/s real, 3606K c/s virtual Benchmarking: Snefru-128 [32/64]... (96xOMP) DONE Raw: 18530K c/s real, 193024 c/s virtual Benchmarking: Snefru-256 [32/64]... (96xOMP) DONE Raw: 18481K c/s real, 192501 c/s virtual Benchmarking: LastPass, sniffed sessions [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 103/256 Many salts: 2518K c/s real, 26211 c/s virtual Only one salt: 2396K c/s real, 25039 c/s virtual Benchmarking: SNMP, SNMPv3 USM [HMAC-MD5-96/HMAC-SHA1-96 32/64]... (96xOMP) DONE Raw: 19294 c/s real, 201 c/s virtual Benchmarking: solarwinds, SolarWinds Orion [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 57029 c/s real, 593 c/s virtual Benchmarking: SSH [RSA/DSA/EC/OPENSSH (SSH private keys) 32/64]... (96xOMP) DONE Speed for cost 1 (KDF/cipher [0=MD5/AES 1=MD5/3DES 2=Bcrypt/AES]) of 0 and 1, cost 2 (iteration count) of 1 and 2 Raw: 21718K c/s real, 226247 c/s virtual Benchmarking: sspr, NetIQ SSPR / Adobe AEM [MD5/SHA1/SHA256/SHA512 32/64]... (96xOMP) DONE Speed for cost 1 (KDF [0:MD5 1:SHA1 2:SHA1_SALT 3:SHA256_SALT 4:SHA512_SALT]) of 1, cost 2 (iteration count) of 100000 Raw: 4752 c/s real, 49.4 c/s virtual Benchmarking: Stribog-256 [GOST R 34.11-2012 128/128 AVX 1x]... (96xOMP) DONE Raw: 16652K c/s real, 173991 c/s virtual Benchmarking: Stribog-512 [GOST R 34.11-2012 128/128 AVX 1x]... (96xOMP) DONE Raw: 16736K c/s real, 174336 c/s virtual Benchmarking: STRIP, Password Manager [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 371637 c/s real, 3875 c/s virtual Benchmarking: SunMD5 [MD5 512/512 AVX512BW 16x3]... (96xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 82654 c/s real, 863 c/s virtual Benchmarking: SybaseASE, Sybase ASE [SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Warning: "Many salts" test limited: 79/256 Many salts: 31064K c/s real, 1189K c/s virtual Only one salt: 25305K c/s real, 1018K c/s virtual Benchmarking: Sybase-PROP [salted FEAL-8 32/64]... (96xOMP) DONE Many salts: 43929K c/s real, 457671 c/s virtual Only one salt: 26886K c/s real, 280049 c/s virtual Benchmarking: tacacs-plus, TACACS+ [MD5 32/64]... (96xOMP) DONE Many salts: 472326K c/s real, 4920K c/s virtual Only one salt: 32219K c/s real, 335633 c/s virtual Benchmarking: tcp-md5, TCP MD5 Signatures, BGP, MSDP [MD5 32/64]... (96xOMP) DONE Many salts: 250210K c/s real, 2624K c/s virtual Only one salt: 35586K c/s real, 400450 c/s virtual Benchmarking: telegram [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 4000 Raw: 105931 c/s real, 1103 c/s virtual Benchmarking: tezos, Tezos Key [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 238080 c/s real, 2475 c/s virtual Benchmarking: Tiger [Tiger 32/64]... (96xOMP) DONE Raw: 30322K c/s real, 396258 c/s virtual Benchmarking: tc_aes_xts, TrueCrypt AES256_XTS [SHA512/RIPEMD160/WHIRLPOOL 512/512 AVX512BW 8x]... (96xOMP) DONE Speed for cost 1 (hash algorithm [1:SHA512 2:RIPEMD160 3:Whirlpool]) of 1 Raw: 442368 c/s real, 4599 c/s virtual Benchmarking: tc_ripemd160, TrueCrypt AES256_XTS [RIPEMD160 32/64]... (96xOMP) DONE Raw: 20003 c/s real, 211 c/s virtual Benchmarking: tc_ripemd160boot, TrueCrypt AES/Twofish/Serpent [RIPEMD160 32/64]... (96xOMP) DONE Raw: 40383 c/s real, 420 c/s virtual Benchmarking: tc_sha512, TrueCrypt AES256_XTS [SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Raw: 440167 c/s real, 4598 c/s virtual Benchmarking: tc_whirlpool, TrueCrypt AES256_XTS [WHIRLPOOL 32/64]... (96xOMP) DONE Raw: 30415 c/s real, 318 c/s virtual Benchmarking: vdi, VirtualBox-VDI AES_XTS [PBKDF2-SHA256 512/512 AVX512BW 16x + AES_XTS]... (96xOMP) DONE Raw: 221405 c/s real, 2306 c/s virtual Benchmarking: OpenVMS, Purdy [32/64]... (96xOMP) DONE Many salts: 79405K c/s real, 827136 c/s virtual Only one salt: 41533K c/s real, 432640 c/s virtual Benchmarking: vmx, VMware VMX [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 148992 c/s real, 1547 c/s virtual Benchmarking: VNC [DES 32/64]... (96xOMP) DONE Many salts: 186384K c/s real, 1952K c/s virtual Only one salt: 43821K c/s real, 1108K c/s virtual Benchmarking: vtp, "MD5 based authentication" VTP [MD5 32/64]... (96xOMP) DONE Many salts: 57655K c/s real, 600763 c/s virtual Only one salt: 512485 c/s real, 5343 c/s virtual Benchmarking: wbb3, WoltLab BB3 [SHA1 32/64]... (96xOMP) DONE Many salts: 88399K c/s real, 920879 c/s virtual Only one salt: 36839K c/s real, 383744 c/s virtual Benchmarking: whirlpool [WHIRLPOOL 32/64]... (96xOMP) DONE Raw: 23573K c/s real, 318602 c/s virtual Benchmarking: whirlpool0 [WHIRLPOOL-0 32/64]... (96xOMP) DONE Raw: 23769K c/s real, 323705 c/s virtual Benchmarking: whirlpool1 [WHIRLPOOL-1 32/64]... (96xOMP) DONE Raw: 22732K c/s real, 236824 c/s virtual Benchmarking: wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 362496 c/s real, 3760 c/s virtual Benchmarking: wpapsk-pmk, WPA/WPA2/PMF/PMKID master key [MD5/SHA-1/SHA-2]... (96xOMP) DONE Raw: 19058K c/s real, 198528 c/s virtual Benchmarking: xmpp-scram [XMPP SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 712704 c/s real, 7424 c/s virtual Benchmarking: xsha, Mac OS X 10.4 - 10.6 [SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Many salts: 331972K c/s real, 3460K c/s virtual Only one salt: 44630K c/s real, 464460 c/s virtual Benchmarking: xsha512, Mac OS X 10.7 [SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Warning: "Many salts" test limited: 73/256 Many salts: 114247K c/s real, 2515K c/s virtual Only one salt: 35122K c/s real, 2086K c/s virtual Benchmarking: zed, Prim'X Zed! encrypted archives [PKCS#12 PBE (SHA1/SHA256) 512/512 AVX512BW 16x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 200000, cost 2 (hash-func [21:SHA1 22:SHA256]) of 22 Raw: 13619 c/s real, 142 c/s virtual Benchmarking: ZIP, WinZip [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Raw: 2905K c/s real, 30238 c/s virtual Benchmarking: ZipMonster, MD5(ZipMonster) [MD5-512/512 AVX512BW 16x3 x 50000]... (96xOMP) DONE Raw: 104826 c/s real, 1094 c/s virtual Benchmarking: plaintext, $0$ [n/a]... DONE Raw: 140047K c/s real, 140047K c/s virtual Benchmarking: has-160 [HAS-160 32/64]... DONE Raw: 10655K c/s real, 10655K c/s virtual Benchmarking: HMAC-MD5 [password is key, MD5 512/512 AVX512BW 16x3]... (96xOMP) DONE Many salts: 221184K c/s real, 2476K c/s virtual Only one salt: 17838K c/s real, 1477K c/s virtual Benchmarking: HMAC-SHA1 [password is key, SHA1 512/512 AVX512BW 16x]... (96xOMP) DONE Warning: "Many salts" test limited: 82/256 Many salts: 255395K c/s real, 4934K c/s virtual Only one salt: 17639K c/s real, 1881K c/s virtual Benchmarking: HMAC-SHA224 [password is key, SHA224 512/512 AVX512BW 16x]... (96xOMP) DONE Many salts: 108965K c/s real, 1160K c/s virtual Only one salt: 17714K c/s real, 727585 c/s virtual Benchmarking: HMAC-SHA256 [password is key, SHA256 512/512 AVX512BW 16x]... (96xOMP) DONE Many salts: 107937K c/s real, 1144K c/s virtual Only one salt: 17411K c/s real, 720235 c/s virtual Benchmarking: HMAC-SHA384 [password is key, SHA384 512/512 AVX512BW 8x]... (96xOMP) DONE Many salts: 102899K c/s real, 1071K c/s virtual Only one salt: 14450K c/s real, 150535 c/s virtual Benchmarking: HMAC-SHA512 [password is key, SHA512 512/512 AVX512BW 8x]... (96xOMP) DONE Many salts: 102973K c/s real, 1072K c/s virtual Only one salt: 14475K c/s real, 150784 c/s virtual Benchmarking: dynamic_0 [md5($p) (raw-md5) 512/512 AVX512BW 16x3]... DONE Raw: 77582K c/s real, 77582K c/s virtual Benchmarking: dynamic_1 [md5($p.$s) (joomla) 512/512 AVX512BW 16x3]... DONE Many salts: 34429K c/s real, 34429K c/s virtual Only one salt: 23929K c/s real, 23929K c/s virtual Benchmarking: dynamic_2 [md5(md5($p)) (e107) 512/512 AVX512BW 16x3]... DONE Raw: 41381K c/s real, 41381K c/s virtual Benchmarking: dynamic_3 [md5(md5(md5($p))) 512/512 AVX512BW 16x3]... DONE Raw: 28008K c/s real, 28008K c/s virtual Benchmarking: dynamic_4 [md5($s.$p) (OSC) 512/512 AVX512BW 16x3]... DONE Many salts: 43078K c/s real, 43078K c/s virtual Only one salt: 25976K c/s real, 25976K c/s virtual Benchmarking: dynamic_5 [md5($s.$p.$s) 512/512 AVX512BW 16x3]... DONE Many salts: 29238K c/s real, 29238K c/s virtual Only one salt: 19551K c/s real, 19551K c/s virtual Benchmarking: dynamic_6 [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 76681K c/s real, 76681K c/s virtual Only one salt: 18295K c/s real, 18295K c/s virtual Benchmarking: dynamic_8 [md5(md5($s).$p) 512/512 AVX512BW 16x3]... DONE Many salts: 45877K c/s real, 45877K c/s virtual Only one salt: 28173K c/s real, 28173K c/s virtual Benchmarking: dynamic_9 [md5($s.md5($p)) 512/512 AVX512BW 16x3]... DONE Many salts: 44106K c/s real, 44106K c/s virtual Only one salt: 18264K c/s real, 18264K c/s virtual Benchmarking: dynamic_10 [md5($s.md5($s.$p)) 512/512 AVX512BW 16x3]... DONE Many salts: 19619K c/s real, 19619K c/s virtual Only one salt: 15469K c/s real, 15469K c/s virtual Benchmarking: dynamic_11 [md5($s.md5($p.$s)) 512/512 AVX512BW 16x3]... DONE Many salts: 20012K c/s real, 20012K c/s virtual Only one salt: 15691K c/s real, 15691K c/s virtual Benchmarking: dynamic_12 [md5(md5($s).md5($p)) (IPB) 512/512 AVX512BW 16x3]... DONE Many salts: 30639K c/s real, 30639K c/s virtual Only one salt: 12203K c/s real, 12142K c/s virtual Benchmarking: dynamic_13 [md5(md5($p).md5($s)) 512/512 AVX512BW 16x3]... DONE Many salts: 27726K c/s real, 27726K c/s virtual Only one salt: 11592K c/s real, 11592K c/s virtual Benchmarking: dynamic_14 [md5($s.md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 30589K c/s real, 30589K c/s virtual Only one salt: 15519K c/s real, 15519K c/s virtual Benchmarking: dynamic_15 [md5($u.md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 24897K c/s real, 24897K c/s virtual Only one salt: 10607K c/s real, 10607K c/s virtual Benchmarking: dynamic_16 [md5(md5(md5($p).$s).$s2) 512/512 AVX512BW 16x3]... DONE Many salts: 15009K c/s real, 15009K c/s virtual Only one salt: 8400K c/s real, 8400K c/s virtual Benchmarking: dynamic_18 [md5($s.Y.$p.0xF7.$s) (Post.Office MD5) 32/64 x2]... DONE Many salts: 5201K c/s real, 5201K c/s virtual Only one salt: 4851K c/s real, 4851K c/s virtual Benchmarking: dynamic_19 [md5($p) (Cisco PIX) 512/512 AVX512BW 16x3]... DONE Raw: 33196K c/s real, 33196K c/s virtual Benchmarking: dynamic_20 [md5($p.$s) (Cisco ASA) 512/512 AVX512BW 16x3]... DONE Many salts: 37396K c/s real, 37396K c/s virtual Only one salt: 25307K c/s real, 25307K c/s virtual Benchmarking: dynamic_22 [md5(sha1($p)) 512/512 AVX512BW 16x1]... DONE Raw: 14199K c/s real, 14270K c/s virtual Benchmarking: dynamic_23 [sha1(md5($p)) 512/512 AVX512BW 16x1]... DONE Raw: 21675K c/s real, 21675K c/s virtual Benchmarking: dynamic_24 [sha1($p.$s) 512/512 AVX512BW 16x1]... DONE Many salts: 26819K c/s real, 26819K c/s virtual Only one salt: 20784K c/s real, 20784K c/s virtual Benchmarking: dynamic_25 [sha1($s.$p) 512/512 AVX512BW 16x1]... DONE Many salts: 26987K c/s real, 26987K c/s virtual Only one salt: 20519K c/s real, 20519K c/s virtual Benchmarking: dynamic_26 [sha1($p) raw-sha1 512/512 AVX512BW 16x1]... DONE Raw: 27074K c/s real, 27074K c/s virtual Benchmarking: dynamic_29 [md5(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 36372K c/s real, 36372K c/s virtual Benchmarking: dynamic_30 [md4($p) (raw-md4) 512/512 AVX512BW 16x3]... DONE Raw: 87813K c/s real, 87813K c/s virtual Benchmarking: dynamic_31 [md4($s.$p) 512/512 AVX512BW 16x3]... DONE Many salts: 49506K c/s real, 49506K c/s virtual Only one salt: 30028K c/s real, 30028K c/s virtual Benchmarking: dynamic_32 [md4($p.$s) 512/512 AVX512BW 16x3]... DONE Many salts: 38972K c/s real, 38972K c/s virtual Only one salt: 25875K c/s real, 25875K c/s virtual Benchmarking: dynamic_33 [md4(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 38626K c/s real, 38626K c/s virtual Benchmarking: dynamic_34 [md5(md4($p)) 512/512 AVX512BW 16x3]... DONE Raw: 43942K c/s real, 43942K c/s virtual Benchmarking: dynamic_35 [sha1(uc($u).:.$p) (ManGOS) 512/512 AVX512BW 16x1]... DONE Many salts: 23224K c/s real, 23224K c/s virtual Only one salt: 18241K c/s real, 18241K c/s virtual Benchmarking: dynamic_36 [sha1($u.:.$p) (ManGOS2) 512/512 AVX512BW 16x1]... DONE Many salts: 23526K c/s real, 23526K c/s virtual Only one salt: 18288K c/s real, 18288K c/s virtual Benchmarking: dynamic_37 [sha1(lc($u).$p) (SMF) 512/512 AVX512BW 16x1]... DONE Many salts: 26906K c/s real, 26906K c/s virtual Only one salt: 20489K c/s real, 20489K c/s virtual Benchmarking: dynamic_38 [sha1($s.sha1($s.sha1($p))) (Wolt3BB) 512/512 AVX512BW 16x1]... DONE Many salts: 7425K c/s real, 7425K c/s virtual Only one salt: 6840K c/s real, 6874K c/s virtual Benchmarking: dynamic_39 [md5($s.pad16($p)) (net-md5) 512/512 AVX512BW 16x3]... DONE Many salts: 17912K c/s real, 17912K c/s virtual Only one salt: 14330K c/s real, 14330K c/s virtual Benchmarking: dynamic_40 [sha1($s.pad20($p)) (net-sha1) 512/512 AVX512BW 16x1]... DONE Many salts: 18466K c/s real, 18466K c/s virtual Only one salt: 15049K c/s real, 15049K c/s virtual Benchmarking: dynamic_50 [sha224($p) 512/512 AVX512BW 16x]... DONE Raw: 22505K c/s real, 22505K c/s virtual Benchmarking: dynamic_60 [sha256($p) 512/512 AVX512BW 16x]... DONE Raw: 22690K c/s real, 22690K c/s virtual Benchmarking: dynamic_61 [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 17690K c/s real, 17690K c/s virtual Only one salt: 14548K c/s real, 14548K c/s virtual Benchmarking: dynamic_62 [sha256($p.$s) 512/512 AVX512BW 16x]... DONE Many salts: 17660K c/s real, 17660K c/s virtual Only one salt: 14545K c/s real, 14545K c/s virtual Benchmarking: dynamic_70 [sha384($p) 512/512 AVX512BW 8x]... DONE Raw: 14686K c/s real, 14686K c/s virtual Benchmarking: dynamic_80 [sha512($p) 512/512 AVX512BW 8x]... DONE Raw: 14431K c/s real, 14431K c/s virtual Benchmarking: dynamic_82 [sha512($p.$s) 512/512 AVX512BW 8x]... DONE Many salts: 12371K c/s real, 12371K c/s virtual Only one salt: 10745K c/s real, 10745K c/s virtual Benchmarking: dynamic_90 [gost($p) 64/64]... DONE Raw: 819840 c/s real, 815761 c/s virtual Benchmarking: dynamic_100 [whirlpool($p) 32/64 OpenSSL]... DONE Raw: 2483K c/s real, 2483K c/s virtual Benchmarking: dynamic_110 [tiger($p) 32/64 sph_tiger]... DONE Raw: 8094K c/s real, 8094K c/s virtual Benchmarking: dynamic_120 [ripemd128($p) 32/64 sph_ripemd]... DONE Raw: 7647K c/s real, 7647K c/s virtual Benchmarking: dynamic_130 [ripemd160($p) 32/64 sph_ripemd]... DONE Raw: 4737K c/s real, 4737K c/s virtual Benchmarking: dynamic_140 [ripemd256($p) 32/64 sph_ripemd]... DONE Raw: 6649K c/s real, 6649K c/s virtual Benchmarking: dynamic_150 [ripemd320($p) 32/64 sph_ripemd]... DONE Raw: 4549K c/s real, 4549K c/s virtual Benchmarking: dynamic_160 [haval128_3($p) 32/64 sph_haval]... DONE Raw: 5016K c/s real, 5016K c/s virtual Benchmarking: dynamic_170 [haval128_4($p) 32/64 sph_haval]... DONE Raw: 3561K c/s real, 3561K c/s virtual Benchmarking: dynamic_180 [haval128_5($p) 32/64 sph_haval]... DONE Raw: 3111K c/s real, 3111K c/s virtual Benchmarking: dynamic_190 [haval160_3($p) 32/64 sph_haval]... DONE Raw: 5003K c/s real, 5003K c/s virtual Benchmarking: dynamic_200 [haval160_4($p) 32/64 sph_haval]... DONE Raw: 3571K c/s real, 3571K c/s virtual Benchmarking: dynamic_210 [haval160_5($p) 32/64 sph_haval]... DONE Raw: 3128K c/s real, 3128K c/s virtual Benchmarking: dynamic_220 [haval192_3($p) 32/64 sph_haval]... DONE Raw: 4999K c/s real, 4999K c/s virtual Benchmarking: dynamic_230 [haval192_4($p) 32/64 sph_haval]... DONE Raw: 3568K c/s real, 3568K c/s virtual Benchmarking: dynamic_240 [haval192_5($p) 32/64 sph_haval]... DONE Raw: 3124K c/s real, 3124K c/s virtual Benchmarking: dynamic_250 [haval224_3($p) 32/64 sph_haval]... DONE Raw: 5033K c/s real, 5033K c/s virtual Benchmarking: dynamic_260 [haval224_4($p) 32/64 sph_haval]... DONE Raw: 3692K c/s real, 3692K c/s virtual Benchmarking: dynamic_270 [haval224_5($p) 32/64 sph_haval]... DONE Raw: 3108K c/s real, 3108K c/s virtual Benchmarking: dynamic_280 [haval256_3($p) 32/64 sph_haval]... DONE Raw: 5100K c/s real, 5100K c/s virtual Benchmarking: dynamic_290 [haval256_4($p) 32/64 sph_haval]... DONE Raw: 3665K c/s real, 3665K c/s virtual Benchmarking: dynamic_300 [haval256_5($p) 32/64 sph_haval]... DONE Raw: 3131K c/s real, 3131K c/s virtual Benchmarking: dynamic_310 [md2($p) 32/64 sph_md2]... DONE Raw: 247402 c/s real, 246178 c/s virtual Benchmarking: dynamic_320 [panama($p) 32/64 sph_panama]... DONE Raw: 1320K c/s real, 1320K c/s virtual Benchmarking: dynamic_330 [skein224($p) 32/64 sph_skein]... DONE Raw: 4149K c/s real, 4149K c/s virtual Benchmarking: dynamic_340 [skein256($p) 32/64 sph_skein]... DONE Raw: 4152K c/s real, 4152K c/s virtual Benchmarking: dynamic_350 [skein384($p) 32/64 sph_skein]... DONE Raw: 4152K c/s real, 4152K c/s virtual Benchmarking: dynamic_360 [skein512($p) 32/64 sph_skein]... DONE Raw: 4159K c/s real, 4159K c/s virtual Benchmarking: dynamic_370 [sha3_224($p) 64/64 keccak]... DONE Raw: 2136K c/s real, 2136K c/s virtual Benchmarking: dynamic_380 [sha3_256($p) 64/64 keccak]... DONE Raw: 2160K c/s real, 2160K c/s virtual Benchmarking: dynamic_390 [sha3_384($p) 64/64 keccak]... DONE Raw: 2163K c/s real, 2163K c/s virtual Benchmarking: dynamic_400 [sha3_512($p) 64/64 keccak]... DONE Raw: 2167K c/s real, 2167K c/s virtual Benchmarking: dynamic_410 [keccak_256($p) 64/64 keccak]... DONE Raw: 2163K c/s real, 2163K c/s virtual Benchmarking: dynamic_420 [keccak_512($p) 64/64 keccak]... DONE Raw: 2163K c/s real, 2163K c/s virtual Benchmarking: dynamic_430 [keccak_224($p) 64/64 keccak]... DONE Raw: 2129K c/s real, 2140K c/s virtual Benchmarking: dynamic_440 [keccak_384($p) 64/64 keccak]... DONE Raw: 2160K c/s real, 2160K c/s virtual Benchmarking: dynamic_1001 [md5(md5(md5(md5($p)))) 512/512 AVX512BW 16x3]... DONE Raw: 20539K c/s real, 20539K c/s virtual Benchmarking: dynamic_1002 [md5(md5(md5(md5(md5($p))))) 512/512 AVX512BW 16x3]... DONE Raw: 16527K c/s real, 16527K c/s virtual Benchmarking: dynamic_1003 [md5(md5($p).md5($p)) 512/512 AVX512BW 16x3]... DONE Raw: 12264K c/s real, 12264K c/s virtual Benchmarking: dynamic_1004 [md5(md5(md5(md5(md5(md5($p)))))) 512/512 AVX512BW 16x3]... DONE Raw: 13957K c/s real, 13957K c/s virtual Benchmarking: dynamic_1005 [md5(md5(md5(md5(md5(md5(md5($p))))))) 512/512 AVX512BW 16x3]... DONE Raw: 12032K c/s real, 12032K c/s virtual Benchmarking: dynamic_1006 [md5(md5(md5(md5(md5(md5(md5(md5($p)))))))) 512/512 AVX512BW 16x3]... DONE Raw: 10533K c/s real, 10533K c/s virtual Benchmarking: dynamic_1007 [md5(md5($p).$s) (vBulletin) 512/512 AVX512BW 16x3]... DONE Many salts: 83734K c/s real, 83734K c/s virtual Only one salt: 18708K c/s real, 18708K c/s virtual Benchmarking: dynamic_1008 [md5($p.$s) (RADIUS User-Password) 512/512 AVX512BW 16x3]... DONE Many salts: 35400K c/s real, 35400K c/s virtual Only one salt: 24339K c/s real, 24339K c/s virtual Benchmarking: dynamic_1009 [md5($s.$p) (RADIUS Responses) 512/512 AVX512BW 16x3]... DONE Many salts: 45437K c/s real, 45437K c/s virtual Only one salt: 29500K c/s real, 29500K c/s virtual Benchmarking: dynamic_1010 [md5($p null_padded_to_len_100) RAdmin v2.x MD5 512/512 AVX512BW 16x3]... DONE Raw: 22219K c/s real, 22219K c/s virtual Benchmarking: dynamic_1011 [md5($p.md5($s)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 15687K c/s real, 15687K c/s virtual Only one salt: 12868K c/s real, 12868K c/s virtual Benchmarking: dynamic_1012 [md5($p.md5($s)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 34379K c/s real, 34379K c/s virtual Only one salt: 23926K c/s real, 23926K c/s virtual Benchmarking: dynamic_1013 [md5($p.PMD5(username)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 34382K c/s real, 34382K c/s virtual Only one salt: 23953K c/s real, 23953K c/s virtual Benchmarking: dynamic_1014 [md5($p.$s) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 17287K c/s real, 17287K c/s virtual Only one salt: 13097K c/s real, 13097K c/s virtual Benchmarking: dynamic_1015 [md5(md5($p.$u).$s) (PostgreSQL 'pass the hash') 512/512 AVX512BW 16x3]... DONE Many salts: 20448K c/s real, 20448K c/s virtual Only one salt: 16020K c/s real, 16020K c/s virtual Benchmarking: dynamic_1016 [md5($p.$s) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 23234K c/s real, 23234K c/s virtual Only one salt: 18086K c/s real, 18086K c/s virtual Benchmarking: dynamic_1017 [md5($s.$p) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 19397K c/s real, 19397K c/s virtual Only one salt: 15671K c/s real, 15671K c/s virtual Benchmarking: dynamic_1018 [md5(sha1(sha1($p))) 512/512 AVX512BW 16x1]... DONE Raw: 9821K c/s real, 9772K c/s virtual Benchmarking: dynamic_1019 [md5(sha1(sha1(md5($p)))) 512/512 AVX512BW 16x1]... DONE Raw: 9058K c/s real, 9058K c/s virtual Benchmarking: dynamic_1020 [md5(sha1(md5($p))) 512/512 AVX512BW 16x1]... DONE Raw: 12657K c/s real, 12594K c/s virtual Benchmarking: dynamic_1021 [md5(sha1(md5(sha1($p)))) 512/512 AVX512BW 16x1]... DONE Raw: 7439K c/s real, 7439K c/s virtual Benchmarking: dynamic_1022 [md5(sha1(md5(sha1(md5($p))))) 512/512 AVX512BW 16x1]... DONE Raw: 7012K c/s real, 7012K c/s virtual Benchmarking: dynamic_1023 [sha1($p) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 28143K c/s real, 28143K c/s virtual Benchmarking: dynamic_1024 [sha1(md5($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 21413K c/s real, 21413K c/s virtual Benchmarking: dynamic_1025 [sha1(md5(md5($p))) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 16376K c/s real, 16376K c/s virtual Benchmarking: dynamic_1026 [sha1(sha1($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 14219K c/s real, 14219K c/s virtual Benchmarking: dynamic_1027 [sha1(sha1(sha1($p))) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 9797K c/s real, 9797K c/s virtual Benchmarking: dynamic_1028 [sha1(sha1_raw($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 15506K c/s real, 15506K c/s virtual Benchmarking: dynamic_1029 [sha256($p) (hash truncated to length 32) 512/512 AVX512BW 16x]... DONE Raw: 14330K c/s real, 14330K c/s virtual Benchmarking: dynamic_1030 [whirlpool($p) (hash truncated to length 32) 32/64 OpenSSL]... DONE Raw: 2330K c/s real, 2341K c/s virtual Benchmarking: dynamic_1031 [gost($p) (hash truncated to length 32) 64/64]... DONE Raw: 799044 c/s real, 803040 c/s virtual Benchmarking: dynamic_1032 [sha1_64(utf16($p)) (PeopleSoft) 512/512 AVX512BW 16x1]... DONE Raw: 18261K c/s real, 18261K c/s virtual Benchmarking: dynamic_1034 [md5($p.$u) (PostgreSQL MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 36818K c/s real, 36818K c/s virtual Only one salt: 24944K c/s real, 24944K c/s virtual Benchmarking: dynamic_1300 [md5(md5_raw($p)) 512/512 AVX512BW 16x3]... DONE Raw: 25690K c/s real, 25690K c/s virtual Benchmarking: dynamic_1350 [md5(md5($s.$p):$s) 512/512 AVX512BW 16x3]... DONE Many salts: 21047K c/s real, 21047K c/s virtual Only one salt: 16574K c/s real, 16574K c/s virtual Benchmarking: dynamic_1400 [sha1(utf16($p)) (Microsoft CREDHIST) 512/512 AVX512BW 16x1]... DONE Raw: 13933K c/s real, 13933K c/s virtual Benchmarking: dynamic_1401 [md5($u.\nskyper\n.$p) (Skype MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 11205K c/s real, 11205K c/s virtual Only one salt: 8514K c/s real, 8514K c/s virtual Benchmarking: dynamic_1501 [sha1($s.sha1($p)) (Redmine) 512/512 AVX512BW 16x1]... DONE Many salts: 17912K c/s real, 17912K c/s virtual Only one salt: 8729K c/s real, 8729K c/s virtual Benchmarking: dynamic_1502 [sha1(sha1($p).$s) (XenForo SHA-1) 512/512 AVX512BW 16x1]... DONE Many salts: 35437K c/s real, 35437K c/s virtual Only one salt: 11961K c/s real, 11961K c/s virtual Benchmarking: dynamic_1503 [sha256(sha256($p).$s) (XenForo SHA-256) 512/512 AVX512BW 16x]... DONE Many salts: 13786K c/s real, 13786K c/s virtual Only one salt: 7076K c/s real, 7076K c/s virtual Benchmarking: dynamic_1504 [sha1($s.$p.$s) 512/512 AVX512BW 16x1]... DONE Many salts: 23526K c/s real, 23526K c/s virtual Only one salt: 18345K c/s real, 18345K c/s virtual Benchmarking: dynamic_1505 [md5($p.$s.md5($p.$s)) 512/512 AVX512BW 16x3]... DONE Many salts: 7405K c/s real, 7405K c/s virtual Only one salt: 6800K c/s real, 6800K c/s virtual Benchmarking: dynamic_1506 [md5($u.:XDB:.$p) (Oracle 12c "H" hash) 512/512 AVX512BW 16x3]... DONE Many salts: 33522K c/s real, 33522K c/s virtual Only one salt: 23345K c/s real, 23345K c/s virtual Benchmarking: dynamic_1507 [sha1(utf16($const.$p)) (Mcafee master pass) 512/512 AVX512BW 16x1]... DONE Raw: 16195K c/s real, 16195K c/s virtual Benchmarking: dynamic_1518 [md5(sha1($p).md5($p).sha1($p)) 512/512 AVX512BW 16x1]... DONE Raw: 6978K c/s real, 6978K c/s virtual Benchmarking: dynamic_1528 [sha256($s.$p.$s) (Telegram for Android) 512/512 AVX512BW 16x]... DONE Many salts: 19434K c/s real, 19434K c/s virtual Only one salt: 15855K c/s real, 15855K c/s virtual Benchmarking: dynamic_1529 [sha1($p null_padded_to_len_32) (DeepSound) 512/512 AVX512BW 16x1]... DONE Raw: 18742K c/s real, 18742K c/s virtual Benchmarking: dynamic_1550 [md5($u.:mongo:.$p) (MONGODB-CR system hash) 512/512 AVX512BW 16x3]... DONE Many salts: 29604K c/s real, 29604K c/s virtual Only one salt: 21225K c/s real, 21225K c/s virtual Benchmarking: dynamic_1551 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 512/512 AVX512BW 16x3]... DONE Many salts: 15536K c/s real, 15536K c/s virtual Only one salt: 12694K c/s real, 12694K c/s virtual Benchmarking: dynamic_1552 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 512/512 AVX512BW 16x3]... DONE Many salts: 11007K c/s real, 11007K c/s virtual Only one salt: 9733K c/s real, 9733K c/s virtual Benchmarking: dynamic_1560 [md5($s.$p.$s2) (SocialEngine) 512/512 AVX512BW 16x3]... DONE Many salts: 19528K c/s real, 19528K c/s virtual Only one salt: 15765K c/s real, 15765K c/s virtual Benchmarking: dynamic_1588 [sha256($s.sha1($p)) (ColdFusion 11) 512/512 AVX512BW 16x]... DONE Many salts: 10106K c/s real, 10106K c/s virtual Only one salt: 9001K c/s real, 9001K c/s virtual Benchmarking: dynamic_1590 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 512/512 AVX512BW 16x1]... DONE Many salts: 23546K c/s real, 23546K c/s virtual Only one salt: 18217K c/s real, 18217K c/s virtual Benchmarking: dynamic_1592 [sha1($s.sha1($s.sha1($p))) (wbb3) 512/512 AVX512BW 16x1]... DONE Many salts: 9955K c/s real, 9955K c/s virtual Only one salt: 5977K c/s real, 5977K c/s virtual Benchmarking: dynamic_1600 [sha1($s.utf16le($p)) (Oracle PeopleSoft PS_TOKEN) 512/512 AVX512BW 16x1]... DONE Many salts: 14800K c/s real, 14800K c/s virtual Only one salt: 11810K c/s real, 11810K c/s virtual Benchmarking: dynamic_1602 [sha256(#.$salt.-.$pass) (QAS vas_auth) 512/512 AVX512BW 16x]... DONE Many salts: 14955K c/s real, 14955K c/s virtual Only one salt: 12623K c/s real, 12623K c/s virtual Benchmarking: dynamic_1608 [sha256(sha256_raw(sha256_raw($p))) (Neo Wallet) 512/512 AVX512BW 16x]... DONE Raw: 8023K c/s real, 8023K c/s virtual Benchmarking: dynamic_2000 [md5($p) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 30770K c/s real, 30770K c/s virtual Benchmarking: dynamic_2001 [md5($p.$s) (joomla) (PW > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 30569K c/s real, 30569K c/s virtual Only one salt: 22757K c/s real, 22757K c/s virtual Benchmarking: dynamic_2002 [md5(md5($p)) (e107) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 15788K c/s real, 15788K c/s virtual Benchmarking: dynamic_2003 [md5(md5(md5($p))) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 11360K c/s real, 11360K c/s virtual Benchmarking: dynamic_2004 [md5($s.$p) (OSC) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 29789K c/s real, 29789K c/s virtual Only one salt: 21577K c/s real, 21577K c/s virtual Benchmarking: dynamic_2005 [md5($s.$p.$s) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 25284K c/s real, 25284K c/s virtual Only one salt: 19306K c/s real, 19306K c/s virtual Benchmarking: dynamic_2006 [md5(md5($p).$s) (vBulletin, PW > 55 bytes or/and salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 41761K c/s real, 41761K c/s virtual Only one salt: 13493K c/s real, 13493K c/s virtual Benchmarking: dynamic_2008 [md5(md5($s).$p) (PW > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 30475K c/s real, 30475K c/s virtual Only one salt: 22256K c/s real, 22256K c/s virtual Benchmarking: dynamic_2009 [md5($s.md5($p)) (salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 29672K c/s real, 29672K c/s virtual Only one salt: 11578K c/s real, 11578K c/s virtual Benchmarking: dynamic_2010 [md5($s.md5($s.$p)) (PW > 32 or salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 14155K c/s real, 14155K c/s virtual Only one salt: 12052K c/s real, 12052K c/s virtual Benchmarking: dynamic_2011 [md5($s.md5($p.$s)) (PW > 32 or salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 14045K c/s real, 14115K c/s virtual Only one salt: 12253K c/s real, 12253K c/s virtual Benchmarking: dynamic_2014 [md5($s.md5($p).$s) (PW > 55 or salt > 11 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 25139K c/s real, 25139K c/s virtual Only one salt: 10778K c/s real, 10778K c/s virtual Benchmarking: dummy [N/A]... DONE Raw: 89582K c/s real, 89582K c/s virtual Benchmarking: crypt, generic crypt(3) [?/64]... (96xOMP) DONE Speed for cost 1 (algorithm [1:descrypt 2:md5crypt 3:sunmd5 4:bcrypt 5:sha256crypt 6:sha512crypt]) of 1, cost 2 (algorithm specific iterations) of 1 Many salts: 3732K c/s real, 38883 c/s virtual Only one salt: 3407K c/s real, 35497 c/s virtual 412 formats benchmarked. All 412 formats passed self-tests!