AWS EC2 c5a.24xlarge: AMD EPYC 7R32, ~3.3 GHz sustained turbo Benchmarking: descrypt, traditional crypt(3) [DES 256/256 AVX2]... (96xOMP) DONE Many salts: 408354K c/s real, 4262K c/s virtual Only one salt: 64290K c/s real, 668373 c/s virtual Benchmarking: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES 256/256 AVX2]... (96xOMP) DONE Speed for cost 1 (iteration count) of 725 Many salts: 18874K c/s real, 196219 c/s virtual Only one salt: 7605K c/s real, 79462 c/s virtual Benchmarking: md5crypt, crypt(3) $1$ (and variants) [MD5 256/256 AVX2 8x3]... (96xOMP) DONE Many salts: 4525K c/s real, 47138 c/s virtual Only one salt: 3732K c/s real, 38803 c/s virtual Benchmarking: md5crypt-long, crypt(3) $1$ (and variants) [MD5 32/64]... (96xOMP) DONE Raw: 508800 c/s real, 5300 c/s virtual Benchmarking: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X3]... (96xOMP) DONE Speed for cost 1 (iteration count) of 32 Raw: 85104 c/s real, 884 c/s virtual Benchmarking: scrypt (16384, 8, 1) [Salsa20/8 128/128 AVX]... (96xOMP) DONE Speed for cost 1 (N) of 16384, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 2211 c/s real, 23.2 c/s virtual Benchmarking: LM [DES 256/256 AVX2]... (96xOMP) DONE Raw: 67101K c/s real, 702390 c/s virtual Benchmarking: AFS, Kerberos AFS [DES 48/64 4K]... DONE Short: 535296 c/s real, 389306 c/s virtual Long: 535808 c/s real, 535808 c/s virtual Benchmarking: tripcode [DES 256/256 AVX2]... (96xOMP) DONE Raw: 11565K c/s real, 131407 c/s virtual Benchmarking: AndroidBackup [PBKDF2-SHA1 256/256 AVX2 8x AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 60235 c/s real, 626 c/s virtual Benchmarking: adxcrypt [IBM/Toshiba 4690 - ADXCRYPT 32/64]... (96xOMP) DONE Raw: 46820K c/s real, 6006K c/s virtual Benchmarking: agilekeychain, 1Password Agile Keychain [PBKDF2-SHA1 AES 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 1170K c/s real, 12192 c/s virtual Benchmarking: aix-ssha1, AIX LPA {ssha1} [PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 15046K c/s real, 156744 c/s virtual Only one salt: 6927K c/s real, 72160 c/s virtual Benchmarking: aix-ssha256, AIX LPA {ssha256} [PBKDF2-SHA256 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 6346K c/s real, 66115 c/s virtual Only one salt: 4276K c/s real, 44544 c/s virtual Benchmarking: aix-ssha512, AIX LPA {ssha512} [PBKDF2-SHA512 256/256 AVX2 4x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 2510K c/s real, 26154 c/s virtual Only one salt: 2127K c/s real, 22160 c/s virtual Benchmarking: andOTP [SHA256 32/64]... (96xOMP) DONE Raw: 6979K c/s real, 72704 c/s virtual Benchmarking: ansible, Ansible Vault [PBKDF2-SHA256 HMAC-256 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 43885 c/s real, 457 c/s virtual Benchmarking: argon2 [Blake2 AVX]... (96xOMP) DONE Speed for cost 1 (t) of 3, cost 2 (m) of 4096, cost 3 (p) of 1, cost 4 (type [0:Argon2d 1:Argon2i]) of 0 and 1 Raw: 4539 c/s real, 47.7 c/s virtual Benchmarking: as400-des, AS/400 DES [DES 32/64]... DONE Raw: 41308 c/s real, 430 c/s virtual Benchmarking: as400-ssha1, AS400-SaltedSHA1 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 256/256 AVX2 8x1]... DONE Many salts: 17609K c/s real, 17609K c/s virtual Only one salt: 14006K c/s real, 14006K c/s virtual Benchmarking: asa-md5, Cisco ASA [md5($p.$s) (Cisco ASA) 256/256 AVX2 8x3]... DONE Many salts: 40071K c/s real, 40071K c/s virtual Only one salt: 24580K c/s real, 24580K c/s virtual Benchmarking: AxCrypt [PBKDF2-SHA512/SHA1 AES 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1337 and 60000 Raw: 5351 c/s real, 55.7 c/s virtual Benchmarking: AzureAD [PBKDF2-SHA256 256/256 AVX2 8x]... (96xOMP) DONE Many salts: 4245K c/s real, 44136 c/s virtual Only one salt: 3117K c/s real, 32575 c/s virtual Benchmarking: BestCrypt, Jetico BestCrypt (.jbc) (SHA-256 + AES XTS mode) [PKCS#12 PBE (SHA1/SHA2) 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 30853 c/s real, 322 c/s virtual Benchmarking: bfegg, Eggdrop [Blowfish 32/64]... (96xOMP) DONE Raw: 2359K c/s real, 24527 c/s virtual Benchmarking: Bitcoin, Bitcoin Core [SHA512 AES 256/256 AVX2 4x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 177864 Raw: 1946 c/s real, 20.4 c/s virtual Benchmarking: BitLocker, BitLocker [SHA-256 AES 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1048576 Raw: 594 c/s real, 6.3 c/s virtual Benchmarking: bitshares, BitShares Wallet [SHA-512 64/64]... (96xOMP) DONE Many salts: 61931K c/s real, 645220 c/s virtual Only one salt: 10002K c/s real, 103986 c/s virtual Benchmarking: Bitwarden, Bitwarden Password Manager [PBKDF2-SHA256 AES 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 87381 c/s real, 911 c/s virtual Benchmarking: BKS, BouncyCastle [PKCS#12 PBE (SHA1) 256/256 AVX2 8x]... (96xOMP) DONE Raw: 1056K c/s real, 10986 c/s virtual Benchmarking: Blackberry-ES10 (101x) [SHA-512 256/256 AVX2 4x]... (96xOMP) DONE Many salts: 3342K c/s real, 34749 c/s virtual Only one salt: 2634K c/s real, 27530 c/s virtual Benchmarking: WoWSRP, Battlenet [SHA1 32/64 GMP-exp]... (96xOMP) DONE Many salts: 6832K c/s real, 71034 c/s virtual Only one salt: 4854K c/s real, 50718 c/s virtual Benchmarking: Blockchain, My Wallet (v2 x5000) [PBKDF2-SHA1 AES 256/256 AVX2 8x]... (96xOMP) DONE Raw: 118724 c/s real, 1233 c/s virtual Benchmarking: chap, iSCSI CHAP authentication / EAP-MD5 [MD5 32/64]... (96xOMP) DONE Many salts: 229933K c/s real, 2411K c/s virtual Only one salt: 13205K c/s real, 156803 c/s virtual Benchmarking: Clipperz, SRP [SHA256 32/64 GMP-exp]... (96xOMP) DONE Raw: 3637K c/s real, 37893 c/s virtual Benchmarking: cloudkeychain, 1Password Cloud Keychain [PBKDF2-SHA512 256/256 AVX2 4x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 40000 and 50000 Raw: 3858 c/s real, 40.2 c/s virtual Benchmarking: dynamic=md5($p) [256/256 AVX2 8x3]... DONE Raw: 61031K c/s real, 49218K c/s virtual Benchmarking: cq, ClearQuest [CQWeb]... (96xOMP) DONE Many salts: 1247M c/s real, 15886K c/s virtual Only one salt: 23592K c/s real, 2356K c/s virtual Benchmarking: CRC32 [CRC32 32/64 CRC-32C AVX]... DONE Speed for cost 1 (version [0:CRC-32 1:CRC-32C]) of 0 Many salts: 149913K c/s real, 149913K c/s virtual Only one salt: 69210K c/s real, 69210K c/s virtual Benchmarking: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 64000 and 40000 Raw: 23405 c/s real, 243 c/s virtual Benchmarking: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 92739 c/s real, 984 c/s virtual Benchmarking: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 256/256 AVX2 4x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 64060 c/s real, 667 c/s virtual Benchmarking: Citrix_NS10, Netscaler 10 [SHA1 256/256 AVX2 8x]... (96xOMP) DONE Warning: "Many salts" test limited: 116/256 Many salts: 45386K c/s real, 646168 c/s virtual Only one salt: 24916K c/s real, 579457 c/s virtual Benchmarking: dahua, "MD5 based authentication" Dahua [MD5 32/64]... DONE Raw: 5986K c/s real, 5986K c/s virtual Benchmarking: dashlane, Dashlane Password Manager [AES PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Raw: 58794 c/s real, 612 c/s virtual Benchmarking: diskcryptor, DiskCryptor [PBKDF2-SHA512 256/256 AVX2 4x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 169728 c/s real, 1764 c/s virtual Benchmarking: Django (x10000) [PBKDF2-SHA256 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 44102 c/s real, 458 c/s virtual Benchmarking: django-scrypt [Salsa20/8 128/128 AVX]... (96xOMP) DONE Speed for cost 1 (N) of 14, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 2222 c/s real, 23.1 c/s virtual Benchmarking: dmd5, DIGEST-MD5 C/R [MD5 32/64]... (96xOMP) DONE Many salts: 103514K c/s real, 1080K c/s virtual Only one salt: 12226K c/s real, 142991 c/s virtual Benchmarking: dmg, Apple DMG [PBKDF2-SHA1 256/256 AVX2 8x 3DES/AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (version) of 2 and 1 Raw: 372096 c/s real, 3868 c/s virtual Benchmarking: dominosec, Lotus Notes/Domino 6 More Secure Internet Password [8/64]... (96xOMP) DONE Many salts: 19372K c/s real, 201802 c/s virtual Only one salt: 6428K c/s real, 66963 c/s virtual Benchmarking: dominosec8, Lotus Notes/Domino 8 [8/64]... (96xOMP) DONE Raw: 120960 c/s real, 1260 c/s virtual Benchmarking: DPAPImk, DPAPI masterkey file v1 and v2 [SHA1/MD4 PBKDF2-(SHA1/SHA512)-DPAPI-variant 3DES/AES256 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 24000 Raw: 24576 c/s real, 256 c/s virtual Benchmarking: dragonfly3-32, DragonFly BSD $3$ w/ bug, 32-bit [SHA256 32/64]... (96xOMP) DONE Many salts: 176320K c/s real, 1836K c/s virtual Only one salt: 10715K c/s real, 111616 c/s virtual Benchmarking: dragonfly3-64, DragonFly BSD $3$ w/ bug, 64-bit [SHA256 32/64]... (96xOMP) DONE Many salts: 177500K c/s real, 1849K c/s virtual Only one salt: 10665K c/s real, 111104 c/s virtual Benchmarking: dragonfly4-32, DragonFly BSD $4$ w/ bugs, 32-bit [SHA512 64/64]... (96xOMP) DONE Many salts: 59658K c/s real, 621537 c/s virtual Only one salt: 9682K c/s real, 100675 c/s virtual Benchmarking: dragonfly4-64, DragonFly BSD $4$ w/ bugs, 64-bit [SHA512 64/64]... (96xOMP) DONE Many salts: 60309K c/s real, 628256 c/s virtual Only one salt: 9756K c/s real, 101637 c/s virtual Benchmarking: Drupal7, $S$ (x16385) [SHA512 256/256 AVX2 4x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 21312 c/s real, 221 c/s virtual Benchmarking: eCryptfs (65536 iterations) [SHA512 256/256 AVX2 4x]... (96xOMP) DONE Raw: 5322 c/s real, 55.4 c/s virtual Benchmarking: eigrp, EIGRP MD5 / HMAC-SHA-256 authentication [MD5/SHA-256 32/64]... (96xOMP) DONE Speed for cost 1 (algorithm [2:MD5 3:HMAC-SHA-256]) of 2 Many salts: 180019K c/s real, 1875K c/s virtual Only one salt: 11248K c/s real, 117527 c/s virtual Benchmarking: electrum, Electrum Wallet [SHA256 AES / PBKDF2-SHA512 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (kdf [1:SHA256 2:PBKDF2-SHA512]) of 1 and 2 Raw: 224668 c/s real, 2342 c/s virtual Benchmarking: EncFS [PBKDF2-SHA1 256/256 AVX2 8x AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 181474 Raw: 3214 c/s real, 34.4 c/s virtual Benchmarking: enpass, Enpass Password Manager [PBKDF2-SHA1/SHA512 256/256 AVX2 4x]... (96xOMP) DONE Speed for cost 1 (Enpass version) of 5 Raw: 25107 c/s real, 260 c/s virtual Benchmarking: EPI, EPiServer SID [SHA1 32/64]... (96xOMP) DONE Many salts: 305378K c/s real, 3297K c/s virtual Only one salt: 13694K c/s real, 314357 c/s virtual Benchmarking: EPiServer [SHA1/SHA256 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256]) of 1 Warning: "Many salts" test limited: 176/256 Many salts: 34603K c/s real, 360166 c/s virtual Only one salt: 29977K c/s real, 320788 c/s virtual Benchmarking: ethereum, Ethereum Wallet [PBKDF2-SHA256/scrypt Keccak 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 262144, cost 2 (kdf [0:PBKDF2-SHA256 1:scrypt 2:PBKDF2-SHA256 presale]) of 0 Raw: 1699 c/s real, 17.6 c/s virtual Benchmarking: fde, Android FDE [PBKDF2-SHA1 256/256 AVX2 8x SHA256/AES]... (96xOMP) DONE Raw: 295822 c/s real, 3092 c/s virtual Benchmarking: Fortigate256, FortiOS256 [SHA256 32/64]... (96xOMP) DONE Many salts: 213909K c/s real, 2244K c/s virtual Only one salt: 13107K c/s real, 157530 c/s virtual Benchmarking: Fortigate, FortiOS [SHA1 32/64]... (96xOMP) DONE Many salts: 270139K c/s real, 2814K c/s virtual Only one salt: 11786K c/s real, 122911 c/s virtual Benchmarking: FormSpring [sha256($s.$p) 256/256 AVX2 8x]... DONE Many salts: 11163K c/s real, 11163K c/s virtual Only one salt: 9678K c/s real, 9678K c/s virtual Benchmarking: FVDE, FileVault 2 [PBKDF2-SHA256 AES 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 41000 and 70400 Raw: 7829 c/s real, 81.5 c/s virtual Benchmarking: geli, FreeBSD GELI [PBKDF2-SHA512 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 256 and 512 Raw: 434053 c/s real, 4526 c/s virtual Benchmarking: gost, GOST R 34.11-94 [64/64]... (96xOMP) DONE Raw: 9842K c/s real, 102533 c/s virtual Benchmarking: gpg, OpenPGP / GnuPG Secret Key [32/64]... (96xOMP) DONE Speed for cost 1 (s2k-count) of 65536, cost 2 (hash algorithm [1:MD5 2:SHA1 3:RIPEMD160 8:SHA256 9:SHA384 10:SHA512 11:SHA224]) of 2, cost 3 (cipher algorithm [1:IDEA 2:3DES 3:CAST5 4:Blowfish 7:AES128 8:AES192 9:AES256 10:Twofish 11:Camellia128 12:Camellia192 13:Camellia256]) of 3 Raw: 1199K c/s real, 12495 c/s virtual Benchmarking: HAVAL-128-4 [32/64]... DONE Raw: 3325K c/s real, 3325K c/s virtual Benchmarking: HAVAL-256-3 [32/64]... DONE Raw: 4708K c/s real, 4708K c/s virtual Benchmarking: hdaa, HTTP Digest access authentication [MD5 256/256 AVX2 8x3]... DONE Many salts: 9513K c/s real, 9513K c/s virtual Only one salt: 8739K c/s real, 8739K c/s virtual Benchmarking: hMailServer [sha256($s.$p) 256/256 AVX2 8x]... DONE Many salts: 11143K c/s real, 11143K c/s virtual Only one salt: 9668K c/s real, 9668K c/s virtual Benchmarking: hsrp, "MD5 authentication" HSRP, HSRPv2, VRRP, GLBP [MD5 32/64]... (96xOMP) DONE Many salts: 195919K c/s real, 2060K c/s virtual Only one salt: 35115K c/s real, 367826 c/s virtual Benchmarking: IKE, PSK [HMAC MD5/SHA1 32/64]... (96xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1]) of 1 and 2 Raw: 58171K c/s real, 606015 c/s virtual Benchmarking: ipb2, Invision Power Board 2.x [MD5 256/256 AVX2 8x3]... (96xOMP) DONE Many salts: 413466K c/s real, 4400K c/s virtual Only one salt: 23475K c/s real, 845020 c/s virtual Benchmarking: itunes-backup, Apple iTunes Backup [PBKDF2-SHA1 AES 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (version) of 9 and 10, cost 2 (iteration count) of 10000 Raw: 55854 c/s real, 582 c/s virtual Benchmarking: iwork, Apple iWork '09 or newer [PBKDF2-SHA1 AES 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 100000 Raw: 12106 c/s real, 126 c/s virtual Benchmarking: KeePass [SHA256 AES 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 50000 and 6000, cost 2 (version) of 1 and 2, cost 3 (algorithm [0=AES, 1=TwoFish, 2=ChaCha]) of 0 Raw: 6463 c/s real, 67.1 c/s virtual Benchmarking: keychain, Mac OS X Keychain [PBKDF2-SHA1 3DES 256/256 AVX2 8x]... (96xOMP) DONE Raw: 593002 c/s real, 6171 c/s virtual Benchmarking: keyring, GNOME Keyring [SHA256 AES 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 3221 Raw: 273066 c/s real, 2852 c/s virtual Benchmarking: keystore, Java KeyStore [SHA1 256/256 AVX2 8x]... (96xOMP) DONE Warning: "Many salts" test limited: 16/256 Many salts: 50081K c/s real, 618933 c/s virtual Only one salt: 25391K c/s real, 634788 c/s virtual Benchmarking: known_hosts, HashKnownHosts HMAC-SHA1 [SHA1 32/64]... (96xOMP) DONE Many salts: 214106K c/s real, 2230K c/s virtual Only one salt: 11845K c/s real, 123404 c/s virtual Benchmarking: krb4, Kerberos v4 TGT [DES 32/64]... DONE Short: 310827 c/s real, 222815 c/s virtual Long: 311421 c/s real, 311421 c/s virtual Benchmarking: krb5, Kerberos v5 TGT [3DES 32/64]... DONE Raw: 80253 c/s real, 80253 c/s virtual Benchmarking: krb5asrep, Kerberos 5 AS-REP etype 17/18/23 [MD4 HMAC-MD5 RC4 / PBKDF2 HMAC-SHA1 AES 256/256 AVX2 8x]... (96xOMP) DONE Many salts: 26468K c/s real, 275712 c/s virtual Only one salt: 7999K c/s real, 83328 c/s virtual Benchmarking: krb5pa-sha1, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Raw: 145996 c/s real, 1523 c/s virtual Benchmarking: krb5tgs, Kerberos 5 TGS etype 23 [MD4 HMAC-MD5 RC4]... (96xOMP) DONE Many salts: 51105K c/s real, 532379 c/s virtual Only one salt: 8921K c/s real, 92932 c/s virtual Benchmarking: krb5-17, Kerberos 5 DB etype 17 [DES / PBKDF2-SHA1 256/256 AVX2 8x AES]... (96xOMP) DONE Raw: 291992 c/s real, 3047 c/s virtual Benchmarking: krb5-18, Kerberos 5 DB etype 18 [DES / PBKDF2-SHA1 256/256 AVX2 8x AES]... (96xOMP) DONE Raw: 146176 c/s real, 1523 c/s virtual Benchmarking: krb5-3, Kerberos 5 DB etype 3 [DES / PBKDF2-SHA1 256/256 AVX2 8x AES]... (96xOMP) DONE Many salts: 76775K c/s real, 802502 c/s virtual Only one salt: 11796K c/s real, 142659 c/s virtual Benchmarking: kwallet, KDE KWallet [SHA1 / PBKDF2-SHA512 256/256 AVX2 4x]... (96xOMP) DONE Raw: 457728 c/s real, 4768 c/s virtual Benchmarking: lp, LastPass offline [PBKDF2-SHA256 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 142/256 Many salts: 868107 c/s real, 9070 c/s virtual Only one salt: 817152 c/s real, 8495 c/s virtual Benchmarking: lpcli, LastPass CLI [PBKDF2-SHA256 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1234 Many salts: 344064 c/s real, 3584 c/s virtual Only one salt: 335616 c/s real, 3496 c/s virtual Benchmarking: leet [SHA-512(256/256 AVX2 4x) + Whirlpool(OpenSSL/64)]... (96xOMP) DONE Warning: "Many salts" test limited: 48/256 Many salts: 75121K c/s real, 783941 c/s virtual Only one salt: 18687K c/s real, 633368 c/s virtual Benchmarking: lotus5, Lotus Notes/Domino 5 [8/64 X3]... (96xOMP) DONE Raw: 14085K c/s real, 159690 c/s virtual Benchmarking: lotus85, Lotus Notes/Domino 8.5 [8/64]... (96xOMP) DONE Many salts: 10960K c/s real, 114187 c/s virtual Only one salt: 5984K c/s real, 62339 c/s virtual Benchmarking: LUKS [PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Raw: 2968 c/s real, 31.5 c/s virtual Benchmarking: MD2 [MD2 32/64]... (96xOMP) DONE Raw: 6580K c/s real, 68554 c/s virtual Benchmarking: mdc2, MDC-2 [MDC-2DES]... (96xOMP) DONE Raw: 10641K c/s real, 110865 c/s virtual Benchmarking: MediaWiki [md5($s.md5($p)) 256/256 AVX2 8x3]... DONE Many salts: 43009K c/s real, 43009K c/s virtual Only one salt: 17717K c/s real, 17717K c/s virtual Benchmarking: monero, monero Wallet [Pseudo-AES / ChaCha / Various 32/64]... (96xOMP) DONE Raw: 286 c/s real, 2.9 c/s virtual Benchmarking: money, Microsoft Money (2002 to Money Plus) [MD5/SHA1 32/64]... (96xOMP) DONE Many salts: 75694K c/s real, 788562 c/s virtual Only one salt: 7667K c/s real, 79817 c/s virtual Benchmarking: MongoDB, system / network [MD5 32/64]... (96xOMP) DONE Speed for cost 1 (salt type) of 0 and 1 Raw: 189923K c/s real, 2002K c/s virtual Benchmarking: scram [SCRAM PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Raw: 118724 c/s real, 1235 c/s virtual Benchmarking: Mozilla, Mozilla key3.db [SHA1 3DES 32/64]... (96xOMP) DONE Many salts: 39555K c/s real, 412053 c/s virtual Only one salt: 9145K c/s real, 95554 c/s virtual Benchmarking: mscash, MS Cache Hash (DCC) [MD4 32/64]... (96xOMP) DONE Many salts: 378912K c/s real, 3947K c/s virtual Only one salt: 12140K c/s real, 126220 c/s virtual Benchmarking: mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Raw: 116736 c/s real, 1213 c/s virtual Benchmarking: MSCHAPv2, C/R [MD4 DES (ESS MD5) 256/256 AVX2 8x3]... DONE Many salts: 12884M c/s real, 12884M c/s virtual Only one salt: 70289K c/s real, 70289K c/s virtual Benchmarking: mschapv2-naive, MSCHAPv2 C/R [MD4 DES 256/256 AVX2 naive]... (96xOMP) DONE Many salts: 785448K c/s real, 9247K c/s virtual Only one salt: 12978K c/s real, 286052 c/s virtual Benchmarking: krb5pa-md5, Kerberos 5 AS-REQ Pre-Auth etype 23 [32/64]... (96xOMP) DONE Many salts: 46282K c/s real, 482287 c/s virtual Only one salt: 8064K c/s real, 84004 c/s virtual Benchmarking: mssql, MS SQL [SHA1 256/256 AVX2 8x]... DONE Many salts: 38980K c/s real, 38980K c/s virtual Only one salt: 17185K c/s real, 17185K c/s virtual Benchmarking: mssql05, MS SQL 2005 [SHA1 256/256 AVX2 8x]... DONE Many salts: 38704K c/s real, 38704K c/s virtual Only one salt: 25817K c/s real, 25817K c/s virtual Benchmarking: mssql12, MS SQL 2012/2014 [SHA512 256/256 AVX2 4x]... (96xOMP) DONE Many salts: 162545K c/s real, 1693K c/s virtual Only one salt: 20398K c/s real, 212071 c/s virtual Benchmarking: multibit, MultiBit Wallet [MD5/scrypt AES 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 3, cost 2 (kdf [1:MD5 2:scrypt hd 3:scrypt classic]) of 1 Many salts: 12799K c/s real, 133362 c/s virtual Only one salt: 6207K c/s real, 64661 c/s virtual Benchmarking: mysqlna, MySQL Network Authentication [SHA1 32/64]... (96xOMP) DONE Many salts: 163577K c/s real, 1704K c/s virtual Only one salt: 12153K c/s real, 126993 c/s virtual Benchmarking: mysql-sha1, MySQL 4.1+ [SHA1 256/256 AVX2 8x]... DONE Raw: 17972K c/s real, 17972K c/s virtual Benchmarking: mysql, MySQL pre-4.1 [32/64]... DONE Raw: 64153K c/s real, 64153K c/s virtual Benchmarking: net-ah, IPsec AH HMAC-MD5-96 [MD5 32/64]... (96xOMP) DONE Many salts: 104792K c/s real, 1091K c/s virtual Only one salt: 26542K c/s real, 276523 c/s virtual Benchmarking: nethalflm, HalfLM C/R [DES 32/64]... (96xOMP) DONE Many salts: 180289K c/s real, 2182K c/s virtual Only one salt: 3637K c/s real, 142218 c/s virtual Benchmarking: netlm, LM C/R [DES 32/64]... (96xOMP) DONE Warning: "Many salts" test limited: 38/256 Many salts: 237885K c/s real, 2478K c/s virtual Only one salt: 2199K c/s real, 1185K c/s virtual Benchmarking: netlmv2, LMv2 C/R [MD4 HMAC-MD5 32/64]... (96xOMP) DONE Many salts: 65550K c/s real, 682887 c/s virtual Only one salt: 9332K c/s real, 97216 c/s virtual Benchmarking: net-md5, "Keyed MD5" RIPv2, OSPF, BGP, SNMPv2 [MD5 32/64]... (96xOMP) DONE Many salts: 13801K c/s real, 10996K c/s virtual Only one salt: 10661K c/s real, 10661K c/s virtual Benchmarking: netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]... (96xOMP) DONE Many salts: 66084K c/s real, 688563 c/s virtual Only one salt: 9461K c/s real, 98365 c/s virtual Benchmarking: netntlm, NTLMv1 C/R [MD4 DES (ESS MD5) 256/256 AVX2 8x3]... DONE Many salts: 12872M c/s real, 12872M c/s virtual Only one salt: 70353K c/s real, 70353K c/s virtual Benchmarking: netntlm-naive, NTLMv1 C/R [MD4 DES (ESS MD5) DES 256/256 AVX2 naive]... (96xOMP) DONE Many salts: 896139K c/s real, 10615K c/s virtual Only one salt: 12911K c/s real, 273613 c/s virtual Benchmarking: net-sha1, "Keyed SHA1" BFD [SHA1 32/64]... (96xOMP) DONE Many salts: 15251K c/s real, 13437K c/s virtual Only one salt: 11429K c/s real, 11429K c/s virtual Benchmarking: nk, Nuked-Klan CMS [SHA1 MD5 32/64]... (96xOMP) DONE Warning: "Many salts" test limited: 95/256 Many salts: 149422K c/s real, 1557K c/s virtual Only one salt: 22905K c/s real, 1155K c/s virtual Benchmarking: notes, Apple Notes [PBKDF2-SHA256 AES 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 20000 Raw: 22260 c/s real, 231 c/s virtual Benchmarking: md5ns, Netscreen [md5($s.$p) (OSC) (PW > 31 bytes) 256/256 AVX2 8x3]... DONE Many salts: 26653K c/s real, 26653K c/s virtual Only one salt: 19694K c/s real, 19694K c/s virtual Benchmarking: nsec3, DNSSEC NSEC3 [32/64]... DONE Raw: 146035 c/s real, 146035 c/s virtual Benchmarking: NT [MD4 256/256 AVX2 8x3]... DONE Raw: 81204K c/s real, 81204K c/s virtual Benchmarking: o10glogon, Oracle 10g-logon protocol [DES-AES128-MD5 32/64]... (96xOMP) DONE Many salts: 22554K c/s real, 234956 c/s virtual Only one salt: 4331K c/s real, 45122 c/s virtual Benchmarking: o3logon, Oracle O3LOGON protocol [SHA1 DES 32/64]... (96xOMP) DONE Warning: "Many salts" test limited: 55/256 Many salts: 21202K c/s real, 222019 c/s virtual Only one salt: 5293K c/s real, 165689 c/s virtual Benchmarking: o5logon, Oracle O5LOGON protocol [SHA1 AES 32/64]... (96xOMP) DONE Many salts: 178028K c/s real, 1866K c/s virtual Only one salt: 12422K c/s real, 150019 c/s virtual Benchmarking: ODF, OpenDocument Star/Libre/OpenOffice [PBKDF2-SHA1 256/256 AVX2 8x BF/AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1024, cost 2 (crypto [0=Blowfish, 1=AES]) of 0 and 1 Raw: 600192 c/s real, 6252 c/s virtual Benchmarking: Office, 2007/2010/2013 [SHA1 256/256 AVX2 8x / SHA512 256/256 AVX2 4x AES]... (96xOMP) DONE Speed for cost 1 (MS Office version) of 2007, cost 2 (iteration count) of 50000 Raw: 48000 c/s real, 500 c/s virtual Benchmarking: oldoffice, MS Office <= 2003 [MD5/SHA1 RC4 32/64]... (96xOMP) DONE Speed for cost 1 (hash type) of 1 and 0 Many salts: 37158K c/s real, 387092 c/s virtual Only one salt: 8143K c/s real, 84916 c/s virtual Benchmarking: OpenBSD-SoftRAID [PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (kdf) of 1, cost 2 (iteration count) of 8192 Raw: 69540 c/s real, 725 c/s virtual Benchmarking: openssl-enc, OpenSSL "enc" encryption (AES-128, MD5) [32/64]... (96xOMP) DONE Many salts: 84062K c/s real, 875830 c/s virtual Only one salt: 11010K c/s real, 114699 c/s virtual Benchmarking: oracle, Oracle 10 [DES 32/64]... (96xOMP) DONE Many salts: 76087K c/s real, 814203 c/s virtual Only one salt: 5562K c/s real, 218830 c/s virtual Benchmarking: oracle11, Oracle 11g [SHA1 256/256 AVX2 8x]... DONE Many salts: 37217K c/s real, 37217K c/s virtual Only one salt: 23289K c/s real, 23289K c/s virtual Benchmarking: Oracle12C [PBKDF2-SHA512 256/256 AVX2 4x]... (96xOMP) DONE Raw: 42794 c/s real, 445 c/s virtual Benchmarking: osc, osCommerce [md5($s.$p) (OSC) 256/256 AVX2 8x3]... DONE Many salts: 39291K c/s real, 39291K c/s virtual Only one salt: 25065K c/s real, 25065K c/s virtual Benchmarking: ospf, OSPF / IS-IS [HMAC-SHA-X 32/64]... (96xOMP) DONE Raw: 16824K c/s real, 503597 c/s virtual Benchmarking: Padlock [PBKDF2-SHA256 AES 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 43885 c/s real, 457 c/s virtual Benchmarking: Palshop, MD5(Palshop) [MD5 + SHA1 32/64]... (96xOMP) DONE Raw: 14867K c/s real, 785398 c/s virtual Benchmarking: Panama [Panama 32/64]... (96xOMP) DONE Raw: 10803K c/s real, 128691 c/s virtual Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 256/256 AVX2 8x3]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 3941K c/s real, 41063 c/s virtual Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 256/256 AVX2 8x3]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 2787K c/s real, 29010 c/s virtual Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 1179K c/s real, 12264 c/s virtual Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 430997 c/s real, 4489 c/s virtual Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 256/256 AVX2 4x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 170880 c/s real, 1780 c/s virtual Benchmarking: PDF [MD5 SHA2 RC4/AES 32/64]... (96xOMP) DONE Speed for cost 1 (revision) of 4 Raw: 2566K c/s real, 26747 c/s virtual Benchmarking: PEM, PKCS#8 private key (RSA/DSA/ECDSA) [PBKDF2-SHA1 256/256 AVX2 8x 3DES/AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 4096, cost 2 (cipher [1=3DES, 2/3/4=AES-128/192/256]) of 1 Raw: 258048 c/s real, 2688 c/s virtual Benchmarking: pfx, (.pfx, .p12) [PKCS#12 PBE (SHA1/SHA2) 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 2048, cost 2 (mac-type [1:SHA1 224:SHA224 256:SHA256 384:SHA384 512:SHA512]) of 1 Raw: 1039K c/s real, 10837 c/s virtual Benchmarking: pgpdisk [PGP Disk / Virtual Disk SHA1 64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 16000, cost 2 (algorithm [3=CAST, 4=TwoFish, 5/6/7=AES]) of 5 Raw: 72998 c/s real, 758 c/s virtual Benchmarking: pgpsda [PGP SDA SHA1 64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 16000 Raw: 193702 c/s real, 2023 c/s virtual Benchmarking: pgpwde [PGP WDE S2K-SHA1 64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 131072 Raw: 181596 c/s real, 1890 c/s virtual Benchmarking: phpass ($P$9) [phpass ($P$ or $H$) 256/256 AVX2 8x3]... (96xOMP) DONE Speed for cost 1 (iteration count) of 2048 Many salts: 2359K c/s real, 24528 c/s virtual Only one salt: 1834K c/s real, 19163 c/s virtual Benchmarking: PHPS [md5(md5($p).$s) 256/256 AVX2 8x3]... DONE Many salts: 66118K c/s real, 66118K c/s virtual Only one salt: 16766K c/s real, 16766K c/s virtual Benchmarking: PHPS2 [md5(md5($p).$s) 256/256 AVX2 8x3]... DONE Many salts: 66284K c/s real, 66284K c/s virtual Only one salt: 16820K c/s real, 16820K c/s virtual Benchmarking: pix-md5, Cisco PIX [md5($p) (Cisco PIX) 256/256 AVX2 8x3]... DONE Raw: 30097K c/s real, 30097K c/s virtual Benchmarking: PKZIP [32/64]... (96xOMP) DONE Many salts: 548166K c/s real, 5818K c/s virtual Only one salt: 13205K c/s real, 160365 c/s virtual Benchmarking: po, Post.Office [MD5 32/64]... DONE Many salts: 4365K c/s real, 4365K c/s virtual Only one salt: 3735K c/s real, 3735K c/s virtual Benchmarking: postgres, PostgreSQL C/R [MD5 32/64]... (96xOMP) DONE Many salts: 148783K c/s real, 1549K c/s virtual Only one salt: 12238K c/s real, 127494 c/s virtual Benchmarking: PST, custom CRC-32 [32/64]... DONE Raw: 71517K c/s real, 71517K c/s virtual Benchmarking: PuTTY, Private Key (RSA/DSA/ECDSA/ED25519) [SHA1/AES 32/64]... (96xOMP) DONE Raw: 17179K c/s real, 179005 c/s virtual Benchmarking: pwsafe, Password Safe [SHA256 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 435830 c/s real, 4535 c/s virtual Benchmarking: qnx, qnx hash (rounds=1000) [QNX 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (algorithm [5:MD5 256:SHA256 512:SHA512]) of 5 Raw: 3844K c/s real, 40049 c/s virtual Benchmarking: RACF [DES 32/64]... (96xOMP) DONE Many salts: 375609K c/s real, 3924K c/s virtual Only one salt: 30720K c/s real, 319384 c/s virtual Benchmarking: RACF-KDFAES [KDFAES (DES + HMAC-SHA256/64 + AES-256)]... (96xOMP) DONE Warning: "Many salts" test limited: 2/256 Many salts: 33.1 c/s real, 0.3 c/s virtual Only one salt: 16.4 c/s real, 0.1 c/s virtual Benchmarking: radius, RADIUS authentication [MD5 32/64]... (96xOMP) DONE Many salts: 363429K c/s real, 3790K c/s virtual Only one salt: 11599K c/s real, 120838 c/s virtual Benchmarking: RAdmin, v2.x [MD5 32/64]... (96xOMP) DONE Raw: 61131K c/s real, 2965K c/s virtual Benchmarking: RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Many salts: 353204K c/s real, 3883K c/s virtual Only one salt: 20345K c/s real, 1427K c/s virtual Benchmarking: rar, RAR3 (length 5) [SHA1 256/256 AVX2 8x AES]... (96xOMP) DONE Raw: 5068 c/s real, 62.4 c/s virtual Benchmarking: RAR5 [PBKDF2-SHA256 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 32768 Raw: 13486 c/s real, 140 c/s virtual Benchmarking: Raw-SHA512 [SHA512 256/256 AVX2 4x]... (96xOMP) DONE Raw: 20987K c/s real, 218203 c/s virtual Benchmarking: Raw-Blake2 [BLAKE2b 512 128/128 AVX]... (96xOMP) DONE Raw: 29442K c/s real, 1228K c/s virtual Benchmarking: Raw-Keccak [Keccak 512 32/64]... (96xOMP) DONE Raw: 18148K c/s real, 572123 c/s virtual Benchmarking: Raw-Keccak-256 [Keccak 256 32/64]... (96xOMP) DONE Raw: 13498K c/s real, 251664 c/s virtual Benchmarking: Raw-MD4 [MD4 256/256 AVX2 8x3]... DONE Raw: 72934K c/s real, 72934K c/s virtual Benchmarking: Raw-MD5 [MD5 256/256 AVX2 8x3]... DONE Raw: 58114K c/s real, 58114K c/s virtual Benchmarking: Raw-MD5u [md5(utf16($p)) 256/256 AVX2 8x3]... DONE Raw: 52582K c/s real, 52582K c/s virtual Benchmarking: Raw-SHA1 [SHA1 256/256 AVX2 8x]... DONE Raw: 30304K c/s real, 30304K c/s virtual Benchmarking: Raw-SHA1-AxCrypt [SHA1 256/256 AVX2 8x]... DONE Raw: 30126K c/s real, 30126K c/s virtual Benchmarking: Raw-SHA1-Linkedin [SHA1 256/256 AVX2 8x]... DONE Raw: 29786K c/s real, 29786K c/s virtual Benchmarking: Raw-SHA224 [SHA224 256/256 AVX2 8x]... (96xOMP) DONE Raw: 32931K c/s real, 343236 c/s virtual Benchmarking: Raw-SHA256 [SHA256 256/256 AVX2 8x]... (96xOMP) DONE Raw: 37374K c/s real, 1056K c/s virtual Benchmarking: Raw-SHA3 [SHA3 512 32/64]... (96xOMP) DONE Raw: 18236K c/s real, 562490 c/s virtual Benchmarking: Raw-SHA384 [SHA384 256/256 AVX2 4x]... (96xOMP) DONE Raw: 22888K c/s real, 296393 c/s virtual Benchmarking: ripemd-128, RIPEMD 128 [32/64]... DONE Raw: 7348K c/s real, 7348K c/s virtual Benchmarking: ripemd-160, RIPEMD 160 [32/64]... DONE Raw: 4802K c/s real, 4802K c/s virtual Benchmarking: rsvp, HMAC-MD5 / HMAC-SHA1, RSVP, IS-IS, OMAPI, RNDC, TSIG [MD5 32/64]... (96xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1 3:SHA224 4:SHA256 5:SHA384 6:SHA512]) of 1 and 2 Many salts: 75988K c/s real, 791552 c/s virtual Only one salt: 10074K c/s real, 105056 c/s virtual Benchmarking: Siemens-S7 [HMAC-SHA1 32/64]... (96xOMP) DONE Many salts: 190058K c/s real, 1979K c/s virtual Only one salt: 11354K c/s real, 118284 c/s virtual Benchmarking: Salted-SHA1 [SHA1 256/256 AVX2 8x]... (96xOMP) DONE Many salts: 218234K c/s real, 2313K c/s virtual Only one salt: 23631K c/s real, 510072 c/s virtual Benchmarking: SSHA512, LDAP [SHA512 256/256 AVX2 4x]... (96xOMP) DONE Many salts: 167510K c/s real, 1759K c/s virtual Only one salt: 19562K c/s real, 463862 c/s virtual Benchmarking: sapb, SAP CODVN B (BCODE) [MD5 256/256 AVX2 8x3]... (96xOMP) DONE Many salts: 370327K c/s real, 3929K c/s virtual Only one salt: 35213K c/s real, 819294 c/s virtual Benchmarking: sapg, SAP CODVN F/G (PASSCODE) [SHA1 256/256 AVX2 8x]... (96xOMP) DONE Many salts: 231997K c/s real, 2447K c/s virtual Only one salt: 12484K c/s real, 157405 c/s virtual Benchmarking: saph, SAP CODVN H (PWDSALTEDHASH) (SHA1x1024) [SHA-1/SHA-2 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256 3:SHA384 4:SHA512]) of 1, cost 2 (iteration count) of 1024 Many salts: 1565K c/s real, 16319 c/s virtual Only one salt: 1437K c/s real, 14916 c/s virtual Benchmarking: sappse, SAP PSE [PKCS#12 PBE (SHA1) 256/256 AVX2 8x 3DES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 385146 c/s real, 4016 c/s virtual Benchmarking: securezip, PKWARE SecureZIP [SHA1 AES 32/64]... (96xOMP) DONE Many salts: 26654K c/s real, 278503 c/s virtual Only one salt: 8460K c/s real, 88226 c/s virtual Benchmarking: 7z, 7-Zip (512K iterations) [SHA256 256/256 AVX2 8x AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 524288, cost 2 (padding size) of 4, cost 3 (compression type) of 128 Raw: 1882 c/s real, 21.6 c/s virtual Benchmarking: Signal, Signal Android [PKCS#12 PBE (SHA1) 32/64]... (96xOMP) DONE Speed for cost 1 (iteration count) of 6024 and 6097 Raw: 161856 c/s real, 1686 c/s virtual Benchmarking: SIP [MD5 32/64]... (96xOMP) DONE Warning: "Many salts" test limited: 93/256 Many salts: 145548K c/s real, 1517K c/s virtual Only one salt: 22905K c/s real, 1149K c/s virtual Benchmarking: skein-256, Skein 256 [Skein 32/64]... (96xOMP) DONE Raw: 10936K c/s real, 113925 c/s virtual Benchmarking: skein-512, Skein 512 [Skein 32/64]... (96xOMP) DONE Raw: 10985K c/s real, 114432 c/s virtual Benchmarking: skey, S/Key [MD4/MD5/SHA1/RMD160 32/64]... DONE Speed for cost 1 (hash type [1:MD4 2:MD5 3:SHA1 4:RMD160]) of 1 and 2, cost 2 (iteration count) of 96 and 99 Raw: 92763 c/s real, 92763 c/s virtual Benchmarking: SL3, Nokia operator unlock [SHA1 256/256 AVX2 8x]... (96xOMP) DONE Many salts: 205020K c/s real, 2194K c/s virtual Only one salt: 25823K c/s real, 1115K c/s virtual Benchmarking: Snefru-128 [32/64]... (96xOMP) DONE Raw: 9289K c/s real, 96773 c/s virtual Benchmarking: Snefru-256 [32/64]... (96xOMP) DONE Raw: 9338K c/s real, 97280 c/s virtual Benchmarking: LastPass, sniffed sessions [PBKDF2-SHA256 AES 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 71/256 Many salts: 863809 c/s real, 8998 c/s virtual Only one salt: 811129 c/s real, 8457 c/s virtual Benchmarking: SNMP, SNMPv3 USM [HMAC-MD5-96/HMAC-SHA1-96 32/64]... (96xOMP) DONE Raw: 20910 c/s real, 217 c/s virtual Benchmarking: solarwinds, SolarWinds Orion [PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Raw: 22656 c/s real, 235 c/s virtual Benchmarking: SSH [RSA/DSA/EC/OPENSSH (SSH private keys) 32/64]... (96xOMP) DONE Speed for cost 1 (KDF/cipher [0=MD5/AES 1=MD5/3DES 2=Bcrypt/AES]) of 0 and 1, cost 2 (iteration count) of 1 and 2 Raw: 19512K c/s real, 203262 c/s virtual Benchmarking: sspr, NetIQ SSPR / Adobe AEM [MD5/SHA1/SHA256/SHA512 32/64]... (96xOMP) DONE Speed for cost 1 (KDF [0:MD5 1:SHA1 2:SHA1_SALT 3:SHA256_SALT 4:SHA512_SALT]) of 1, cost 2 (iteration count) of 100000 Raw: 10455 c/s real, 108 c/s virtual Benchmarking: Stribog-256 [GOST R 34.11-2012 128/128 AVX 1x]... (96xOMP) DONE Raw: 7996K c/s real, 83546 c/s virtual Benchmarking: Stribog-512 [GOST R 34.11-2012 128/128 AVX 1x]... (96xOMP) DONE Raw: 7962K c/s real, 82784 c/s virtual Benchmarking: STRIP, Password Manager [PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Raw: 149853 c/s real, 1556 c/s virtual Benchmarking: SunMD5 [MD5 256/256 AVX2 8x3]... (96xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 56097 c/s real, 585 c/s virtual Benchmarking: SybaseASE, Sybase ASE [SHA256 256/256 AVX2 8x]... (96xOMP) DONE Warning: "Many salts" test limited: 151/256 Many salts: 29540K c/s real, 310769 c/s virtual Only one salt: 5726K c/s real, 239182 c/s virtual Benchmarking: Sybase-PROP [salted FEAL-8 32/64]... (96xOMP) DONE Many salts: 51492K c/s real, 536411 c/s virtual Only one salt: 10235K c/s real, 106629 c/s virtual Benchmarking: tacacs-plus, TACACS+ [MD5 32/64]... (96xOMP) DONE Many salts: 397123K c/s real, 4137K c/s virtual Only one salt: 11501K c/s real, 119808 c/s virtual Benchmarking: tcp-md5, TCP MD5 Signatures, BGP, MSDP [MD5 32/64]... (96xOMP) DONE Many salts: 245563K c/s real, 2603K c/s virtual Only one salt: 11542K c/s real, 156956 c/s virtual Benchmarking: telegram [PBKDF2-SHA1 256/256 AVX2 8x AES]... (96xOMP) DONE Speed for cost 1 (iteration count) of 4000 Raw: 43008 c/s real, 447 c/s virtual Benchmarking: tezos, Tezos Key [PBKDF2-SHA512 256/256 AVX2 4x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 84059 c/s real, 874 c/s virtual Benchmarking: Tiger [Tiger 32/64]... (96xOMP) DONE Raw: 12877K c/s real, 157008 c/s virtual Benchmarking: tc_aes_xts, TrueCrypt AES256_XTS [SHA512/RIPEMD160/WHIRLPOOL 256/256 AVX2 4x]... (96xOMP) DONE Speed for cost 1 (hash algorithm [1:SHA512 2:RIPEMD160 3:Whirlpool]) of 1 Raw: 167021 c/s real, 1743 c/s virtual Benchmarking: tc_ripemd160, TrueCrypt AES256_XTS [RIPEMD160 32/64]... (96xOMP) DONE Raw: 19819 c/s real, 206 c/s virtual Benchmarking: tc_ripemd160boot, TrueCrypt AES/Twofish/Serpent [RIPEMD160 32/64]... (96xOMP) DONE Raw: 39540 c/s real, 411 c/s virtual Benchmarking: tc_sha512, TrueCrypt AES256_XTS [SHA512 256/256 AVX2 4x]... (96xOMP) DONE Raw: 167021 c/s real, 1746 c/s virtual Benchmarking: tc_whirlpool, TrueCrypt AES256_XTS [WHIRLPOOL 32/64]... (96xOMP) DONE Raw: 29970 c/s real, 313 c/s virtual Benchmarking: vdi, VirtualBox-VDI AES_XTS [PBKDF2-SHA256 256/256 AVX2 8x + AES_XTS]... (96xOMP) DONE Raw: 73833 c/s real, 768 c/s virtual Benchmarking: OpenVMS, Purdy [32/64]... (96xOMP) DONE Many salts: 82132K c/s real, 855596 c/s virtual Only one salt: 11390K c/s real, 118662 c/s virtual Benchmarking: vmx, VMware VMX [PBKDF2-SHA1 AES 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 59988 c/s real, 624 c/s virtual Benchmarking: VNC [DES 32/64]... (96xOMP) DONE Many salts: 203292K c/s real, 2154K c/s virtual Only one salt: 25165K c/s real, 549712 c/s virtual Benchmarking: vtp, "MD5 based authentication" VTP [MD5 32/64]... (96xOMP) DONE Many salts: 49833K c/s real, 532779 c/s virtual Only one salt: 474898 c/s real, 4952 c/s virtual Benchmarking: wbb3, WoltLab BB3 [SHA1 32/64]... (96xOMP) DONE Many salts: 154927K c/s real, 1613K c/s virtual Only one salt: 11919K c/s real, 124166 c/s virtual Benchmarking: whirlpool [WHIRLPOOL 32/64]... (96xOMP) DONE Raw: 11639K c/s real, 143986 c/s virtual Benchmarking: whirlpool0 [WHIRLPOOL-0 32/64]... (96xOMP) DONE Raw: 11444K c/s real, 141106 c/s virtual Benchmarking: whirlpool1 [WHIRLPOOL-1 32/64]... (96xOMP) DONE Raw: 10297K c/s real, 107269 c/s virtual Benchmarking: wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Raw: 146722 c/s real, 1527 c/s virtual Benchmarking: wpapsk-pmk, WPA/WPA2/PMF/PMKID master key [MD5/SHA-1/SHA-2]... (96xOMP) DONE Raw: 8871K c/s real, 92425 c/s virtual Benchmarking: xmpp-scram [XMPP SCRAM PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Raw: 293444 c/s real, 3053 c/s virtual Benchmarking: xsha, Mac OS X 10.4 - 10.6 [SHA1 256/256 AVX2 8x]... (96xOMP) DONE Many salts: 489259K c/s real, 5096K c/s virtual Only one salt: 32489K c/s real, 338467 c/s virtual Benchmarking: xsha512, Mac OS X 10.7 [SHA512 256/256 AVX2 4x]... (96xOMP) DONE Warning: "Many salts" test limited: 92/256 Many salts: 71635K c/s real, 945589 c/s virtual Only one salt: 28031K c/s real, 864342 c/s virtual Benchmarking: zed, Prim'X Zed! encrypted archives [PKCS#12 PBE (SHA1/SHA256) 256/256 AVX2 8x]... (96xOMP) DONE Speed for cost 1 (iteration count) of 200000, cost 2 (hash-func [21:SHA1 22:SHA256]) of 22 Raw: 4495 c/s real, 46.8 c/s virtual Benchmarking: ZIP, WinZip [PBKDF2-SHA1 256/256 AVX2 8x]... (96xOMP) DONE Raw: 1188K c/s real, 12429 c/s virtual Benchmarking: ZipMonster, MD5(ZipMonster) [MD5-256/256 AVX2 8x3 x 50000]... (96xOMP) DONE Raw: 65828 c/s real, 686 c/s virtual Benchmarking: plaintext, $0$ [n/a]... DONE Raw: 119342K c/s real, 119342K c/s virtual Benchmarking: has-160 [HAS-160 32/64]... DONE Raw: 9456K c/s real, 9456K c/s virtual Benchmarking: HMAC-MD5 [password is key, MD5 256/256 AVX2 8x3]... (96xOMP) DONE Many salts: 488374K c/s real, 5420K c/s virtual Only one salt: 17519K c/s real, 461762 c/s virtual Benchmarking: HMAC-SHA1 [password is key, SHA1 256/256 AVX2 8x]... (96xOMP) DONE Many salts: 461686K c/s real, 5123K c/s virtual Only one salt: 20773K c/s real, 1498K c/s virtual Benchmarking: HMAC-SHA224 [password is key, SHA224 256/256 AVX2 8x]... (96xOMP) DONE Many salts: 227475K c/s real, 2372K c/s virtual Only one salt: 17215K c/s real, 180346 c/s virtual Benchmarking: HMAC-SHA256 [password is key, SHA256 256/256 AVX2 8x]... (96xOMP) DONE Many salts: 225365K c/s real, 2359K c/s virtual Only one salt: 17411K c/s real, 181874 c/s virtual Benchmarking: HMAC-SHA384 [password is key, SHA384 256/256 AVX2 4x]... (96xOMP) DONE Many salts: 93566K c/s real, 974706 c/s virtual Only one salt: 8681K c/s real, 90436 c/s virtual Benchmarking: HMAC-SHA512 [password is key, SHA512 256/256 AVX2 4x]... (96xOMP) DONE Many salts: 93431K c/s real, 973298 c/s virtual Only one salt: 9062K c/s real, 94409 c/s virtual Benchmarking: dynamic_0 [md5($p) (raw-md5) 256/256 AVX2 8x3]... DONE Raw: 61029K c/s real, 61029K c/s virtual Benchmarking: dynamic_1 [md5($p.$s) (joomla) 256/256 AVX2 8x3]... DONE Many salts: 34923K c/s real, 34923K c/s virtual Only one salt: 23197K c/s real, 23197K c/s virtual Benchmarking: dynamic_2 [md5(md5($p)) (e107) 256/256 AVX2 8x3]... DONE Raw: 30377K c/s real, 30377K c/s virtual Benchmarking: dynamic_3 [md5(md5(md5($p))) 256/256 AVX2 8x3]... DONE Raw: 19844K c/s real, 19844K c/s virtual Benchmarking: dynamic_4 [md5($s.$p) (OSC) 256/256 AVX2 8x3]... DONE Many salts: 40073K c/s real, 40073K c/s virtual Only one salt: 23928K c/s real, 23928K c/s virtual Benchmarking: dynamic_5 [md5($s.$p.$s) 256/256 AVX2 8x3]... DONE Many salts: 29438K c/s real, 29438K c/s virtual Only one salt: 19153K c/s real, 19153K c/s virtual Benchmarking: dynamic_6 [md5(md5($p).$s) 256/256 AVX2 8x3]... DONE Many salts: 62269K c/s real, 62269K c/s virtual Only one salt: 16000K c/s real, 16000K c/s virtual Benchmarking: dynamic_8 [md5(md5($s).$p) 256/256 AVX2 8x3]... DONE Many salts: 41265K c/s real, 41265K c/s virtual Only one salt: 26093K c/s real, 26093K c/s virtual Benchmarking: dynamic_9 [md5($s.md5($p)) 256/256 AVX2 8x3]... DONE Many salts: 38137K c/s real, 38137K c/s virtual Only one salt: 16492K c/s real, 16574K c/s virtual Benchmarking: dynamic_10 [md5($s.md5($s.$p)) 256/256 AVX2 8x3]... DONE Many salts: 18522K c/s real, 18522K c/s virtual Only one salt: 14523K c/s real, 14523K c/s virtual Benchmarking: dynamic_11 [md5($s.md5($p.$s)) 256/256 AVX2 8x3]... DONE Many salts: 18893K c/s real, 18893K c/s virtual Only one salt: 14903K c/s real, 14903K c/s virtual Benchmarking: dynamic_12 [md5(md5($s).md5($p)) (IPB) 256/256 AVX2 8x3]... DONE Many salts: 19034K c/s real, 19034K c/s virtual Only one salt: 9127K c/s real, 9127K c/s virtual Benchmarking: dynamic_13 [md5(md5($p).md5($s)) 256/256 AVX2 8x3]... DONE Many salts: 18832K c/s real, 18832K c/s virtual Only one salt: 9072K c/s real, 9072K c/s virtual Benchmarking: dynamic_14 [md5($s.md5($p).$s) 256/256 AVX2 8x3]... DONE Many salts: 28481K c/s real, 28481K c/s virtual Only one salt: 14506K c/s real, 14506K c/s virtual Benchmarking: dynamic_15 [md5($u.md5($p).$s) 256/256 AVX2 8x3]... DONE Many salts: 24328K c/s real, 24328K c/s virtual Only one salt: 9653K c/s real, 9653K c/s virtual Benchmarking: dynamic_16 [md5(md5(md5($p).$s).$s2) 256/256 AVX2 8x3]... DONE Many salts: 12225K c/s real, 12225K c/s virtual Only one salt: 6966K c/s real, 6966K c/s virtual Benchmarking: dynamic_18 [md5($s.Y.$p.0xF7.$s) (Post.Office MD5) 32/64 x2]... DONE Many salts: 4408K c/s real, 4408K c/s virtual Only one salt: 4174K c/s real, 4174K c/s virtual Benchmarking: dynamic_19 [md5($p) (Cisco PIX) 256/256 AVX2 8x3]... DONE Raw: 30502K c/s real, 30502K c/s virtual Benchmarking: dynamic_20 [md5($p.$s) (Cisco ASA) 256/256 AVX2 8x3]... DONE Many salts: 37794K c/s real, 37794K c/s virtual Only one salt: 24544K c/s real, 24544K c/s virtual Benchmarking: dynamic_22 [md5(sha1($p)) 256/256 AVX2 8x1]... DONE Raw: 11788K c/s real, 11788K c/s virtual Benchmarking: dynamic_23 [sha1(md5($p)) 256/256 AVX2 8x1]... DONE Raw: 15383K c/s real, 15383K c/s virtual Benchmarking: dynamic_24 [sha1($p.$s) 256/256 AVX2 8x1]... DONE Many salts: 20548K c/s real, 20548K c/s virtual Only one salt: 15867K c/s real, 15867K c/s virtual Benchmarking: dynamic_25 [sha1($s.$p) 256/256 AVX2 8x1]... DONE Many salts: 20529K c/s real, 20529K c/s virtual Only one salt: 15834K c/s real, 15834K c/s virtual Benchmarking: dynamic_26 [sha1($p) raw-sha1 256/256 AVX2 8x1]... DONE Raw: 18624K c/s real, 18624K c/s virtual Benchmarking: dynamic_29 [md5(utf16($p)) 256/256 AVX2 8x3]... DONE Raw: 30868K c/s real, 30868K c/s virtual Benchmarking: dynamic_30 [md4($p) (raw-md4) 256/256 AVX2 8x3]... DONE Raw: 70222K c/s real, 70222K c/s virtual Benchmarking: dynamic_31 [md4($s.$p) 256/256 AVX2 8x3]... DONE Many salts: 48394K c/s real, 48394K c/s virtual Only one salt: 28499K c/s real, 28499K c/s virtual Benchmarking: dynamic_32 [md4($p.$s) 256/256 AVX2 8x3]... DONE Many salts: 40573K c/s real, 40573K c/s virtual Only one salt: 23961K c/s real, 23961K c/s virtual Benchmarking: dynamic_33 [md4(utf16($p)) 256/256 AVX2 8x3]... DONE Raw: 33195K c/s real, 33195K c/s virtual Benchmarking: dynamic_34 [md5(md4($p)) 256/256 AVX2 8x3]... DONE Raw: 32731K c/s real, 32731K c/s virtual Benchmarking: dynamic_35 [sha1(uc($u).:.$p) (ManGOS) 256/256 AVX2 8x1]... DONE Many salts: 19004K c/s real, 19004K c/s virtual Only one salt: 15193K c/s real, 15193K c/s virtual Benchmarking: dynamic_36 [sha1($u.:.$p) (ManGOS2) 256/256 AVX2 8x1]... DONE Many salts: 19170K c/s real, 19170K c/s virtual Only one salt: 15120K c/s real, 15120K c/s virtual Benchmarking: dynamic_37 [sha1(lc($u).$p) (SMF) 256/256 AVX2 8x1]... DONE Many salts: 20774K c/s real, 20774K c/s virtual Only one salt: 16212K c/s real, 16212K c/s virtual Benchmarking: dynamic_38 [sha1($s.sha1($s.sha1($p))) (Wolt3BB) 256/256 AVX2 8x1]... DONE Many salts: 4393K c/s real, 4393K c/s virtual Only one salt: 4126K c/s real, 4126K c/s virtual Benchmarking: dynamic_39 [md5($s.pad16($p)) (net-md5) 256/256 AVX2 8x3]... DONE Many salts: 13560K c/s real, 13560K c/s virtual Only one salt: 11333K c/s real, 11333K c/s virtual Benchmarking: dynamic_40 [sha1($s.pad20($p)) (net-sha1) 256/256 AVX2 8x1]... DONE Many salts: 15748K c/s real, 15748K c/s virtual Only one salt: 12843K c/s real, 12843K c/s virtual Benchmarking: dynamic_50 [sha224($p) 256/256 AVX2 8x]... DONE Raw: 11875K c/s real, 11875K c/s virtual Benchmarking: dynamic_60 [sha256($p) 256/256 AVX2 8x]... DONE Raw: 11850K c/s real, 11850K c/s virtual Benchmarking: dynamic_61 [sha256($s.$p) 256/256 AVX2 8x]... DONE Many salts: 11128K c/s real, 11128K c/s virtual Only one salt: 9685K c/s real, 9685K c/s virtual Benchmarking: dynamic_62 [sha256($p.$s) 256/256 AVX2 8x]... DONE Many salts: 11269K c/s real, 11269K c/s virtual Only one salt: 9769K c/s real, 9769K c/s virtual Benchmarking: dynamic_70 [sha384($p) 256/256 AVX2 4x]... DONE Raw: 6009K c/s real, 6009K c/s virtual Benchmarking: dynamic_80 [sha512($p) 256/256 AVX2 4x]... DONE Raw: 6009K c/s real, 6009K c/s virtual Benchmarking: dynamic_82 [sha512($p.$s) 256/256 AVX2 4x]... DONE Many salts: 5841K c/s real, 5841K c/s virtual Only one salt: 5391K c/s real, 5391K c/s virtual Benchmarking: dynamic_90 [gost($p) 64/64]... DONE Raw: 675360 c/s real, 675360 c/s virtual Benchmarking: dynamic_100 [whirlpool($p) 32/64 OpenSSL]... DONE Raw: 2237K c/s real, 2237K c/s virtual Benchmarking: dynamic_110 [tiger($p) 32/64 sph_tiger]... DONE Raw: 6980K c/s real, 6980K c/s virtual Benchmarking: dynamic_120 [ripemd128($p) 32/64 sph_ripemd]... DONE Raw: 7207K c/s real, 7207K c/s virtual Benchmarking: dynamic_130 [ripemd160($p) 32/64 sph_ripemd]... DONE Raw: 4633K c/s real, 4633K c/s virtual Benchmarking: dynamic_140 [ripemd256($p) 32/64 sph_ripemd]... DONE Raw: 6149K c/s real, 6180K c/s virtual Benchmarking: dynamic_150 [ripemd320($p) 32/64 sph_ripemd]... DONE Raw: 4211K c/s real, 4190K c/s virtual Benchmarking: dynamic_160 [haval128_3($p) 32/64 sph_haval]... DONE Raw: 4594K c/s real, 4594K c/s virtual Benchmarking: dynamic_170 [haval128_4($p) 32/64 sph_haval]... DONE Raw: 3282K c/s real, 3282K c/s virtual Benchmarking: dynamic_180 [haval128_5($p) 32/64 sph_haval]... DONE Raw: 2894K c/s real, 2894K c/s virtual Benchmarking: dynamic_190 [haval160_3($p) 32/64 sph_haval]... DONE Raw: 4557K c/s real, 4557K c/s virtual Benchmarking: dynamic_200 [haval160_4($p) 32/64 sph_haval]... DONE Raw: 3284K c/s real, 3284K c/s virtual Benchmarking: dynamic_210 [haval160_5($p) 32/64 sph_haval]... DONE Raw: 2887K c/s real, 2887K c/s virtual Benchmarking: dynamic_220 [haval192_3($p) 32/64 sph_haval]... DONE Raw: 4603K c/s real, 4603K c/s virtual Benchmarking: dynamic_230 [haval192_4($p) 32/64 sph_haval]... DONE Raw: 3289K c/s real, 3289K c/s virtual Benchmarking: dynamic_240 [haval192_5($p) 32/64 sph_haval]... DONE Raw: 2909K c/s real, 2909K c/s virtual Benchmarking: dynamic_250 [haval224_3($p) 32/64 sph_haval]... DONE Raw: 4623K c/s real, 4623K c/s virtual Benchmarking: dynamic_260 [haval224_4($p) 32/64 sph_haval]... DONE Raw: 3302K c/s real, 3302K c/s virtual Benchmarking: dynamic_270 [haval224_5($p) 32/64 sph_haval]... DONE Raw: 2908K c/s real, 2908K c/s virtual Benchmarking: dynamic_280 [haval256_3($p) 32/64 sph_haval]... DONE Raw: 4628K c/s real, 4628K c/s virtual Benchmarking: dynamic_290 [haval256_4($p) 32/64 sph_haval]... DONE Raw: 3301K c/s real, 3318K c/s virtual Benchmarking: dynamic_300 [haval256_5($p) 32/64 sph_haval]... DONE Raw: 2918K c/s real, 2918K c/s virtual Benchmarking: dynamic_310 [md2($p) 32/64 sph_md2]... DONE Raw: 187223 c/s real, 188160 c/s virtual Benchmarking: dynamic_320 [panama($p) 32/64 sph_panama]... DONE Raw: 1261K c/s real, 1261K c/s virtual Benchmarking: dynamic_330 [skein224($p) 32/64 sph_skein]... DONE Raw: 4011K c/s real, 4011K c/s virtual Benchmarking: dynamic_340 [skein256($p) 32/64 sph_skein]... DONE Raw: 3995K c/s real, 3995K c/s virtual Benchmarking: dynamic_350 [skein384($p) 32/64 sph_skein]... DONE Raw: 4020K c/s real, 4020K c/s virtual Benchmarking: dynamic_360 [skein512($p) 32/64 sph_skein]... DONE Raw: 4003K c/s real, 4003K c/s virtual Benchmarking: dynamic_370 [sha3_224($p) 64/64 keccak]... DONE Raw: 2032K c/s real, 2032K c/s virtual Benchmarking: dynamic_380 [sha3_256($p) 64/64 keccak]... DONE Raw: 2046K c/s real, 2056K c/s virtual Benchmarking: dynamic_390 [sha3_384($p) 64/64 keccak]... DONE Raw: 2052K c/s real, 2052K c/s virtual Benchmarking: dynamic_400 [sha3_512($p) 64/64 keccak]... DONE Raw: 2046K c/s real, 2046K c/s virtual Benchmarking: dynamic_410 [keccak_256($p) 64/64 keccak]... DONE Raw: 2052K c/s real, 2052K c/s virtual Benchmarking: dynamic_420 [keccak_512($p) 64/64 keccak]... DONE Raw: 2056K c/s real, 2056K c/s virtual Benchmarking: dynamic_430 [keccak_224($p) 64/64 keccak]... DONE Raw: 2029K c/s real, 2029K c/s virtual Benchmarking: dynamic_440 [keccak_384($p) 64/64 keccak]... DONE Raw: 2049K c/s real, 2049K c/s virtual Benchmarking: dynamic_1001 [md5(md5(md5(md5($p)))) 256/256 AVX2 8x3]... DONE Raw: 14266K c/s real, 14266K c/s virtual Benchmarking: dynamic_1002 [md5(md5(md5(md5(md5($p))))) 256/256 AVX2 8x3]... DONE Raw: 11323K c/s real, 11323K c/s virtual Benchmarking: dynamic_1003 [md5(md5($p).md5($p)) 256/256 AVX2 8x3]... DONE Raw: 9102K c/s real, 9102K c/s virtual Benchmarking: dynamic_1004 [md5(md5(md5(md5(md5(md5($p)))))) 256/256 AVX2 8x3]... DONE Raw: 9386K c/s real, 9386K c/s virtual Benchmarking: dynamic_1005 [md5(md5(md5(md5(md5(md5(md5($p))))))) 256/256 AVX2 8x3]... DONE Raw: 8023K c/s real, 8023K c/s virtual Benchmarking: dynamic_1006 [md5(md5(md5(md5(md5(md5(md5(md5($p)))))))) 256/256 AVX2 8x3]... DONE Raw: 7010K c/s real, 7010K c/s virtual Benchmarking: dynamic_1007 [md5(md5($p).$s) (vBulletin) 256/256 AVX2 8x3]... DONE Many salts: 66341K c/s real, 66341K c/s virtual Only one salt: 16571K c/s real, 16571K c/s virtual Benchmarking: dynamic_1008 [md5($p.$s) (RADIUS User-Password) 256/256 AVX2 8x3]... DONE Many salts: 36266K c/s real, 36266K c/s virtual Only one salt: 22735K c/s real, 22735K c/s virtual Benchmarking: dynamic_1009 [md5($s.$p) (RADIUS Responses) 256/256 AVX2 8x3]... DONE Many salts: 41996K c/s real, 41996K c/s virtual Only one salt: 27054K c/s real, 27054K c/s virtual Benchmarking: dynamic_1010 [md5($p null_padded_to_len_100) RAdmin v2.x MD5 256/256 AVX2 8x3]... DONE Raw: 15723K c/s real, 15723K c/s virtual Benchmarking: dynamic_1011 [md5($p.md5($s)) (webEdition CMS) 256/256 AVX2 8x3]... DONE Many salts: 14128K c/s real, 14128K c/s virtual Only one salt: 11776K c/s real, 11776K c/s virtual Benchmarking: dynamic_1012 [md5($p.md5($s)) (webEdition CMS) 256/256 AVX2 8x3]... DONE Many salts: 34584K c/s real, 34584K c/s virtual Only one salt: 20645K c/s real, 20645K c/s virtual Benchmarking: dynamic_1013 [md5($p.PMD5(username)) (webEdition CMS) 256/256 AVX2 8x3]... DONE Many salts: 34586K c/s real, 34586K c/s virtual Only one salt: 20843K c/s real, 20843K c/s virtual Benchmarking: dynamic_1014 [md5($p.$s) (long salt) 256/256 AVX2 8x3]... DONE Many salts: 12225K c/s real, 12225K c/s virtual Only one salt: 9125K c/s real, 9125K c/s virtual Benchmarking: dynamic_1015 [md5(md5($p.$u).$s) (PostgreSQL 'pass the hash') 256/256 AVX2 8x3]... DONE Many salts: 19209K c/s real, 19209K c/s virtual Only one salt: 15230K c/s real, 15230K c/s virtual Benchmarking: dynamic_1016 [md5($p.$s) (long salt) 256/256 AVX2 8x3]... DONE Many salts: 21119K c/s real, 21119K c/s virtual Only one salt: 16487K c/s real, 16487K c/s virtual Benchmarking: dynamic_1017 [md5($s.$p) (long salt) 256/256 AVX2 8x3]... DONE Many salts: 14642K c/s real, 14642K c/s virtual Only one salt: 12176K c/s real, 12176K c/s virtual Benchmarking: dynamic_1018 [md5(sha1(sha1($p))) 256/256 AVX2 8x1]... DONE Raw: 7163K c/s real, 7163K c/s virtual Benchmarking: dynamic_1019 [md5(sha1(sha1(md5($p)))) 256/256 AVX2 8x1]... DONE Raw: 6521K c/s real, 6521K c/s virtual Benchmarking: dynamic_1020 [md5(sha1(md5($p))) 256/256 AVX2 8x1]... DONE Raw: 10106K c/s real, 10157K c/s virtual Benchmarking: dynamic_1021 [md5(sha1(md5(sha1($p)))) 256/256 AVX2 8x1]... DONE Raw: 5955K c/s real, 5955K c/s virtual Benchmarking: dynamic_1022 [md5(sha1(md5(sha1(md5($p))))) 256/256 AVX2 8x1]... DONE Raw: 5494K c/s real, 5494K c/s virtual Benchmarking: dynamic_1023 [sha1($p) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 18619K c/s real, 18619K c/s virtual Benchmarking: dynamic_1024 [sha1(md5($p)) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 15333K c/s real, 15333K c/s virtual Benchmarking: dynamic_1025 [sha1(md5(md5($p))) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 11692K c/s real, 11692K c/s virtual Benchmarking: dynamic_1026 [sha1(sha1($p)) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 9253K c/s real, 9253K c/s virtual Benchmarking: dynamic_1027 [sha1(sha1(sha1($p))) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 6160K c/s real, 6160K c/s virtual Benchmarking: dynamic_1028 [sha1(sha1_raw($p)) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 9942K c/s real, 9942K c/s virtual Benchmarking: dynamic_1029 [sha256($p) (hash truncated to length 32) 256/256 AVX2 8x]... DONE Raw: 10263K c/s real, 10263K c/s virtual Benchmarking: dynamic_1030 [whirlpool($p) (hash truncated to length 32) 32/64 OpenSSL]... DONE Raw: 2174K c/s real, 2185K c/s virtual Benchmarking: dynamic_1031 [gost($p) (hash truncated to length 32) 64/64]... DONE Raw: 666985 c/s real, 670320 c/s virtual Benchmarking: dynamic_1032 [sha1_64(utf16($p)) (PeopleSoft) 256/256 AVX2 8x1]... DONE Raw: 14091K c/s real, 14091K c/s virtual Benchmarking: dynamic_1034 [md5($p.$u) (PostgreSQL MD5) 256/256 AVX2 8x3]... DONE Many salts: 36682K c/s real, 36682K c/s virtual Only one salt: 23456K c/s real, 23456K c/s virtual Benchmarking: dynamic_1300 [md5(md5_raw($p)) 256/256 AVX2 8x3]... DONE Raw: 23357K c/s real, 23357K c/s virtual Benchmarking: dynamic_1350 [md5(md5($s.$p):$s) 256/256 AVX2 8x3]... DONE Many salts: 18510K c/s real, 18510K c/s virtual Only one salt: 14688K c/s real, 14688K c/s virtual Benchmarking: dynamic_1400 [sha1(utf16($p)) (Microsoft CREDHIST) 256/256 AVX2 8x1]... DONE Raw: 13233K c/s real, 13233K c/s virtual Benchmarking: dynamic_1401 [md5($u.\nskyper\n.$p) (Skype MD5) 256/256 AVX2 8x3]... DONE Many salts: 11796K c/s real, 11796K c/s virtual Only one salt: 9754K c/s real, 9705K c/s virtual Benchmarking: dynamic_1501 [sha1($s.sha1($p)) (Redmine) 256/256 AVX2 8x1]... DONE Many salts: 12233K c/s real, 12233K c/s virtual Only one salt: 6298K c/s real, 6298K c/s virtual Benchmarking: dynamic_1502 [sha1(sha1($p).$s) (XenForo SHA-1) 256/256 AVX2 8x1]... DONE Many salts: 21675K c/s real, 21675K c/s virtual Only one salt: 8478K c/s real, 8478K c/s virtual Benchmarking: dynamic_1503 [sha256(sha256($p).$s) (XenForo SHA-256) 256/256 AVX2 8x]... DONE Many salts: 4998K c/s real, 4998K c/s virtual Only one salt: 3255K c/s real, 3255K c/s virtual Benchmarking: dynamic_1504 [sha1($s.$p.$s) 256/256 AVX2 8x1]... DONE Many salts: 19294K c/s real, 19294K c/s virtual Only one salt: 15219K c/s real, 15219K c/s virtual Benchmarking: dynamic_1505 [md5($p.$s.md5($p.$s)) 256/256 AVX2 8x3]... DONE Many salts: 8010K c/s real, 8010K c/s virtual Only one salt: 7198K c/s real, 7198K c/s virtual Benchmarking: dynamic_1506 [md5($u.:XDB:.$p) (Oracle 12c "H" hash) 256/256 AVX2 8x3]... DONE Many salts: 31876K c/s real, 31876K c/s virtual Only one salt: 21868K c/s real, 21868K c/s virtual Benchmarking: dynamic_1507 [sha1(utf16($const.$p)) (Mcafee master pass) 256/256 AVX2 8x1]... DONE Raw: 13251K c/s real, 13251K c/s virtual Benchmarking: dynamic_1518 [md5(sha1($p).md5($p).sha1($p)) 256/256 AVX2 8x1]... DONE Raw: 4687K c/s real, 4687K c/s virtual Benchmarking: dynamic_1528 [sha256($s.$p.$s) (Telegram for Android) 256/256 AVX2 8x]... DONE Many salts: 12116K c/s real, 12116K c/s virtual Only one salt: 10368K c/s real, 10368K c/s virtual Benchmarking: dynamic_1529 [sha1($p null_padded_to_len_32) (DeepSound) 256/256 AVX2 8x1]... DONE Raw: 14544K c/s real, 14617K c/s virtual Benchmarking: dynamic_1550 [md5($u.:mongo:.$p) (MONGODB-CR system hash) 256/256 AVX2 8x3]... DONE Many salts: 29226K c/s real, 29226K c/s virtual Only one salt: 20613K c/s real, 20613K c/s virtual Benchmarking: dynamic_1551 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 256/256 AVX2 8x3]... DONE Many salts: 15165K c/s real, 15165K c/s virtual Only one salt: 12443K c/s real, 12443K c/s virtual Benchmarking: dynamic_1552 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 256/256 AVX2 8x3]... DONE Many salts: 9357K c/s real, 9357K c/s virtual Only one salt: 8305K c/s real, 8305K c/s virtual Benchmarking: dynamic_1560 [md5($s.$p.$s2) (SocialEngine) 256/256 AVX2 8x3]... DONE Many salts: 19370K c/s real, 19370K c/s virtual Only one salt: 15335K c/s real, 15335K c/s virtual Benchmarking: dynamic_1588 [sha256($s.sha1($p)) (ColdFusion 11) 256/256 AVX2 8x]... DONE Many salts: 5095K c/s real, 5095K c/s virtual Only one salt: 4784K c/s real, 4784K c/s virtual Benchmarking: dynamic_1590 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 256/256 AVX2 8x1]... DONE Many salts: 17512K c/s real, 17512K c/s virtual Only one salt: 13994K c/s real, 13994K c/s virtual Benchmarking: dynamic_1592 [sha1($s.sha1($s.sha1($p))) (wbb3) 256/256 AVX2 8x1]... DONE Many salts: 5974K c/s real, 5974K c/s virtual Only one salt: 4102K c/s real, 4102K c/s virtual Benchmarking: dynamic_1600 [sha1($s.utf16le($p)) (Oracle PeopleSoft PS_TOKEN) 256/256 AVX2 8x1]... DONE Many salts: 8707K c/s real, 8707K c/s virtual Only one salt: 6810K c/s real, 6810K c/s virtual Benchmarking: dynamic_1602 [sha256(#.$salt.-.$pass) (QAS vas_auth) 256/256 AVX2 8x]... DONE Many salts: 10093K c/s real, 10093K c/s virtual Only one salt: 8870K c/s real, 8870K c/s virtual Benchmarking: dynamic_1608 [sha256(sha256_raw(sha256_raw($p))) (Neo Wallet) 256/256 AVX2 8x]... DONE Raw: 4114K c/s real, 4114K c/s virtual Benchmarking: dynamic_2000 [md5($p) (PW > 55 bytes) 256/256 AVX2 8x3]... DONE Raw: 24420K c/s real, 24420K c/s virtual Benchmarking: dynamic_2001 [md5($p.$s) (joomla) (PW > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 28254K c/s real, 28254K c/s virtual Only one salt: 20378K c/s real, 20378K c/s virtual Benchmarking: dynamic_2002 [md5(md5($p)) (e107) (PW > 55 bytes) 256/256 AVX2 8x3]... DONE Raw: 12384K c/s real, 12384K c/s virtual Benchmarking: dynamic_2003 [md5(md5(md5($p))) (PW > 55 bytes) 256/256 AVX2 8x3]... DONE Raw: 8352K c/s real, 8352K c/s virtual Benchmarking: dynamic_2004 [md5($s.$p) (OSC) (PW > 31 bytes) 256/256 AVX2 8x3]... DONE Many salts: 27770K c/s real, 27770K c/s virtual Only one salt: 19995K c/s real, 19995K c/s virtual Benchmarking: dynamic_2005 [md5($s.$p.$s) (PW > 31 bytes) 256/256 AVX2 8x3]... DONE Many salts: 25717K c/s real, 25717K c/s virtual Only one salt: 18777K c/s real, 18777K c/s virtual Benchmarking: dynamic_2006 [md5(md5($p).$s) (vBulletin, PW > 55 bytes or/and salt > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 31110K c/s real, 31110K c/s virtual Only one salt: 11178K c/s real, 11178K c/s virtual Benchmarking: dynamic_2008 [md5(md5($s).$p) (PW > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 28148K c/s real, 28148K c/s virtual Only one salt: 20391K c/s real, 20391K c/s virtual Benchmarking: dynamic_2009 [md5($s.md5($p)) (salt > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 27019K c/s real, 27019K c/s virtual Only one salt: 10187K c/s real, 10187K c/s virtual Benchmarking: dynamic_2010 [md5($s.md5($s.$p)) (PW > 32 or salt > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 12440K c/s real, 12440K c/s virtual Only one salt: 10662K c/s real, 10662K c/s virtual Benchmarking: dynamic_2011 [md5($s.md5($p.$s)) (PW > 32 or salt > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 12457K c/s real, 12457K c/s virtual Only one salt: 10651K c/s real, 10651K c/s virtual Benchmarking: dynamic_2014 [md5($s.md5($p).$s) (PW > 55 or salt > 11 bytes) 256/256 AVX2 8x3]... DONE Many salts: 24635K c/s real, 24635K c/s virtual Only one salt: 9817K c/s real, 9817K c/s virtual Benchmarking: dummy [N/A]... DONE Raw: 115696K c/s real, 115696K c/s virtual Benchmarking: crypt, generic crypt(3) [?/64]... (96xOMP) DONE Speed for cost 1 (algorithm [1:descrypt 2:md5crypt 3:sunmd5 4:bcrypt 5:sha256crypt 6:sha512crypt]) of 1, cost 2 (algorithm specific iterations) of 1 Many salts: 3326K c/s real, 34649 c/s virtual Only one salt: 1659K c/s real, 17293 c/s virtual 412 formats benchmarked. All 412 formats passed self-tests!