AWS EC2 c6a.48xlarge: 2x AMD EPYC 7R13 Processor Will run 192 OpenMP threads Benchmarking: descrypt, traditional crypt(3) [DES 256/256 AVX2]... (192xOMP) DONE Many salts: 1112M c/s real, 5979K c/s virtual Only one salt: 77469K c/s real, 778840 c/s virtual Benchmarking: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES 256/256 AVX2]... (192xOMP) DONE Speed for cost 1 (iteration count) of 725 Many salts: 39051K c/s real, 203402 c/s virtual Only one salt: 12214K c/s real, 63491 c/s virtual Benchmarking: md5crypt, crypt(3) $1$ (and variants) [MD5 256/256 AVX2 8x3]... (192xOMP) DONE Many salts: 10579K c/s real, 55106 c/s virtual Only one salt: 7252K c/s real, 37776 c/s virtual Benchmarking: md5crypt-long, crypt(3) $1$ (and variants) [MD5 32/64]... (192xOMP) DONE Raw: 1182K c/s real, 6159 c/s virtual Benchmarking: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X3]... (192xOMP) DONE Speed for cost 1 (iteration count) of 32 Raw: 181397 c/s real, 945 c/s virtual Benchmarking: scrypt (16384, 8, 1) [Salsa20/8 128/128 AVX]... (192xOMP) DONE Speed for cost 1 (N) of 16384, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 4611 c/s real, 24.6 c/s virtual Benchmarking: LM [DES 256/256 AVX2]... (192xOMP) DONE Raw: 88473K c/s real, 936426 c/s virtual Benchmarking: AFS, Kerberos AFS [DES 48/64 4K]... DONE Short: 586624 c/s real, 577954 c/s virtual Long: 576384 c/s real, 576384 c/s virtual Benchmarking: tripcode [DES 256/256 AVX2]... (192xOMP) DONE Raw: 16019K c/s real, 105262 c/s virtual Benchmarking: AndroidBackup [PBKDF2-SHA1 256/256 AVX2 8x AES]... (192xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 145996 c/s real, 763 c/s virtual Benchmarking: adxcrypt, IBM/Toshiba 4690 [ADXCRYPT 32/64]... (192xOMP) DONE Raw: 48395K c/s real, 8416K c/s virtual Benchmarking: agilekeychain, 1Password Agile Keychain [PBKDF2-SHA1 AES 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 2866K c/s real, 14929 c/s virtual Benchmarking: aix-ssha1, AIX LPA {ssha1} [PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 34102K c/s real, 177629 c/s virtual Only one salt: 12914K c/s real, 67269 c/s virtual Benchmarking: aix-ssha256, AIX LPA {ssha256} [PBKDF2-SHA256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 15989K c/s real, 83117 c/s virtual Only one salt: 9412K c/s real, 49024 c/s virtual Benchmarking: aix-ssha512, AIX LPA {ssha512} [PBKDF2-SHA512 256/256 AVX2 4x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 6441K c/s real, 33551 c/s virtual Only one salt: 5125K c/s real, 26696 c/s virtual Benchmarking: andOTP [SHA256 32/64]... (192xOMP) DONE Raw: 12263K c/s real, 87560 c/s virtual Benchmarking: ansible, Ansible Vault [PBKDF2-SHA256 HMAC-256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 114059 c/s real, 594 c/s virtual Benchmarking: argon2 [Blake2 AVX]... (192xOMP) DONE Speed for cost 1 (t) of 3, cost 2 (m) of 4096, cost 3 (p) of 1, cost 4 (type [0:Argon2d 1:Argon2i]) of 0 and 1 Raw: 10874 c/s real, 59.4 c/s virtual Benchmarking: as400-des, AS/400 DES [DES 32/64]... DONE Raw: 27178 c/s real, 141 c/s virtual Benchmarking: as400-ssha1, AS400-SaltedSHA1 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 256/256 AVX2 8x1]... DONE Many salts: 22024K c/s real, 22024K c/s virtual Only one salt: 15896K c/s real, 15896K c/s virtual Benchmarking: asa-md5, Cisco ASA [md5($p.$s) (Cisco ASA) 256/256 AVX2 8x3]... DONE Many salts: 45575K c/s real, 45575K c/s virtual Only one salt: 25554K c/s real, 25554K c/s virtual Benchmarking: AxCrypt [PBKDF2-SHA512/SHA1 AES 32/64]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1337 and 60000 Raw: 11170 c/s real, 58.5 c/s virtual Benchmarking: AzureAD [PBKDF2-SHA256 256/256 AVX2 8x]... (192xOMP) DONE Many salts: 10825K c/s real, 56384 c/s virtual Only one salt: 7397K c/s real, 38528 c/s virtual Benchmarking: BestCrypt, Jetico BestCrypt (.jbc) (SHA-256 + AES XTS mode) [PKCS#12 PBE (SHA1/SHA2) 32/64]... (192xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 64128 c/s real, 334 c/s virtual Benchmarking: BestCryptVE4, BestCrypt Volume Encryption v4 (32768, 16, 1) [scrypt Salsa20/8 128/128 AVX, AES/TwoFish/Serpent/Camellia]... (192xOMP) DONE Raw: 977 c/s real, 5.9 c/s virtual Benchmarking: bfegg, Eggdrop [Blowfish 32/64]... (192xOMP) DONE Raw: 5109K c/s real, 26666 c/s virtual Benchmarking: Bitcoin, Bitcoin Core [SHA512 AES 256/256 AVX2 4x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 200460 Raw: 4622 c/s real, 24.0 c/s virtual Benchmarking: BitLocker, BitLocker [SHA-256 AES 32/64]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1048576 Raw: 1418 c/s real, 7.3 c/s virtual Benchmarking: bitshares, BitShares Wallet [SHA-512 64/64]... (192xOMP) DONE Many salts: 130007K c/s real, 678746 c/s virtual Only one salt: 13713K c/s real, 75255 c/s virtual Benchmarking: Bitwarden, Bitwarden Password Manager [PBKDF2-SHA256 AES 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 227555 c/s real, 1183 c/s virtual Benchmarking: BKS, BouncyCastle [PKCS#12 PBE (SHA1) 256/256 AVX2 8x]... (192xOMP) DONE Raw: 2553K c/s real, 13328 c/s virtual Benchmarking: Blackberry-ES10 (101x) [SHA-512 256/256 AVX2 4x]... (192xOMP) DONE Many salts: 8810K c/s real, 45889 c/s virtual Only one salt: 6529K c/s real, 34108 c/s virtual Benchmarking: WoWSRP, Battlenet [SHA1 32/64 GMP-exp]... (192xOMP) DONE Many salts: 16490K c/s real, 85977 c/s virtual Only one salt: 7629K c/s real, 39777 c/s virtual Benchmarking: Blockchain, My Wallet (v2 x5000) [PBKDF2-SHA1 AES 256/256 AVX2 8x]... (192xOMP) DONE Raw: 289129 c/s real, 1508 c/s virtual Benchmarking: cardano, Cardano Encrypted 128-byte Secret Key (a.k.a XPrv) [PBKDF2-SHA512/BLAKE2b/ChaCha20 256/256 AVX2 4x]... (192xOMP) DONE Raw: 30720 c/s real, 159 c/s virtual Benchmarking: chap, iSCSI CHAP authentication / EAP-MD5 [MD5 32/64]... (192xOMP) DONE Many salts: 381222K c/s real, 2047K c/s virtual Only one salt: 26148K c/s real, 294055 c/s virtual Benchmarking: Clipperz, SRP [SHA256 32/64 GMP-exp]... (192xOMP) DONE Raw: 7727K c/s real, 40465 c/s virtual Benchmarking: cloudkeychain, 1Password Cloud Keychain [PBKDF2-SHA512 256/256 AVX2 4x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 40000 and 50000 Raw: 10214 c/s real, 53.2 c/s virtual Benchmarking: dynamic=md5($p) [256/256 AVX2 8x3]... DONE Raw: 60308K c/s real, 60308K c/s virtual Benchmarking: cq, ClearQuest [CQWeb]... (192xOMP) DONE Many salts: 973454K c/s real, 6150K c/s virtual Only one salt: 22671K c/s real, 2671K c/s virtual Benchmarking: CRC32 [CRC32 32/64 CRC-32C AVX]... DONE Speed for cost 1 (version [0:CRC-32 1:CRC-32C]) of 0 Many salts: 179015K c/s real, 179015K c/s virtual Only one salt: 88449K c/s real, 88449K c/s virtual Benchmarking: cryptoSafe [AES-256-CBC]... (192xOMP) DONE Raw: 302921K c/s real, 1592K c/s virtual Benchmarking: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 20000 Raw: 149126 c/s real, 776 c/s virtual Benchmarking: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 256445 c/s real, 1388 c/s virtual Benchmarking: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 256/256 AVX2 4x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 174710 c/s real, 910 c/s virtual Benchmarking: Citrix_NS10, Netscaler 10 [SHA1 256/256 AVX2 8x]... (192xOMP) DONE Warning: "Many salts" test limited: 80/256 Many salts: 62291K c/s real, 1172K c/s virtual Only one salt: 18904K c/s real, 1097K c/s virtual Benchmarking: dahua, "MD5 based authentication" Dahua [MD5 32/64]... DONE Raw: 7142K c/s real, 7142K c/s virtual Benchmarking: dashlane, Dashlane Password Manager [AES PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Raw: 143161 c/s real, 745 c/s virtual Benchmarking: diskcryptor, DiskCryptor [PBKDF2-SHA512 256/256 AVX2 4x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 444752 c/s real, 2323 c/s virtual Benchmarking: Django (x10000) [PBKDF2-SHA256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 114059 c/s real, 593 c/s virtual Benchmarking: django-scrypt [Salsa20/8 128/128 AVX]... (192xOMP) DONE Speed for cost 1 (N) of 14, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 4752 c/s real, 24.9 c/s virtual Benchmarking: dmd5, DIGEST-MD5 C/R [MD5 32/64]... (192xOMP) DONE Many salts: 209387K c/s real, 1111K c/s virtual Only one salt: 24649K c/s real, 264579 c/s virtual Benchmarking: dmg, Apple DMG [PBKDF2-SHA1 256/256 AVX2 8x 3DES/AES]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (version) of 2 and 1 Raw: 1158K c/s real, 6032 c/s virtual Benchmarking: dominosec, Lotus Notes/Domino 6 More Secure Internet Password [8/64]... (192xOMP) DONE Many salts: 39333K c/s real, 204869 c/s virtual Only one salt: 11169K c/s real, 58176 c/s virtual Benchmarking: dominosec8, Lotus Notes/Domino 8 [8/64]... (192xOMP) DONE Raw: 267840 c/s real, 1392 c/s virtual Benchmarking: DPAPImk, DPAPI masterkey file v1 and v2 [SHA1/MD4 PBKDF2-(SHA1/SHA512)-DPAPI-variant 3DES/AES256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 24000 Raw: 59941 c/s real, 311 c/s virtual Benchmarking: dragonfly3-32, DragonFly BSD $3$ w/ bug, 32-bit [SHA256 32/64]... (192xOMP) DONE Many salts: 178790K c/s real, 931224 c/s virtual Only one salt: 13639K c/s real, 71041 c/s virtual Benchmarking: dragonfly3-64, DragonFly BSD $3$ w/ bug, 64-bit [SHA256 32/64]... (192xOMP) DONE Many salts: 179060K c/s real, 932632 c/s virtual Only one salt: 13664K c/s real, 71027 c/s virtual Benchmarking: dragonfly4-32, DragonFly BSD $4$ w/ bugs, 32-bit [SHA512 64/64]... (192xOMP) DONE Many salts: 76701K c/s real, 400510 c/s virtual Only one salt: 12337K c/s real, 64257 c/s virtual Benchmarking: dragonfly4-64, DragonFly BSD $4$ w/ bugs, 64-bit [SHA512 64/64]... (192xOMP) DONE Many salts: 77930K c/s real, 405888 c/s virtual Only one salt: 12337K c/s real, 64257 c/s virtual Benchmarking: Drupal7, $S$ (x16385) [SHA512 256/256 AVX2 4x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 56549 c/s real, 295 c/s virtual Benchmarking: eCryptfs (65536 iterations) [SHA512 256/256 AVX2 4x]... (192xOMP) DONE Raw: 14222 c/s real, 74.1 c/s virtual Benchmarking: eigrp, EIGRP MD5 / HMAC-SHA-256 authentication [MD5/SHA-256 32/64]... (192xOMP) DONE Speed for cost 1 (algorithm [2:MD5 3:HMAC-SHA-256]) of 2 Many salts: 287967K c/s real, 1513K c/s virtual Only one salt: 14401K c/s real, 81424 c/s virtual Benchmarking: electrum, Electrum Wallet [SHA256 AES / PBKDF2-SHA512 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (kdf [1:SHA256 2:PBKDF2-SHA512]) of 1 and 2 Raw: 565492 c/s real, 2942 c/s virtual Benchmarking: ENCDataVault-MD5 [MD5, AES]... (192xOMP) DONE Raw: 1271K c/s real, 6624 c/s virtual Benchmarking: ENCDataVault-PBKDF2 [PBKDF2-HMAC-SHA256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iterations) of 100000 Raw: 4326 c/s real, 23.7 c/s virtual Benchmarking: EncFS [PBKDF2-SHA1 256/256 AVX2 8x AES]... (192xOMP) DONE Speed for cost 1 (iteration count) of 181474 Raw: 8007 c/s real, 41.8 c/s virtual Benchmarking: enpass, Enpass Password Manager [PBKDF2-SHA1/SHA512 256/256 AVX2 4x]... (192xOMP) DONE Speed for cost 1 (Enpass version) of 5 Raw: 60831 c/s real, 316 c/s virtual Benchmarking: EPI, EPiServer SID [SHA1 32/64]... (192xOMP) DONE Many salts: 285474K c/s real, 1538K c/s virtual Only one salt: 20736K c/s real, 467431 c/s virtual Benchmarking: EPiServer [SHA1/SHA256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256]) of 1 Warning: "Many salts" test limited: 88/256 Many salts: 34430K c/s real, 617084 c/s virtual Only one salt: 31924K c/s real, 607226 c/s virtual Benchmarking: ethereum, Ethereum Wallet [PBKDF2-SHA256/scrypt Keccak 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 262144, cost 2 (kdf [0:PBKDF2-SHA256 1:scrypt 2:PBKDF2-SHA256 presale]) of 0 Raw: 4347 c/s real, 22.7 c/s virtual Benchmarking: fde, Android FDE [PBKDF2-SHA1 256/256 AVX2 8x SHA256/AES]... (192xOMP) DONE Raw: 719297 c/s real, 3735 c/s virtual Benchmarking: Fortigate256, FortiOS256 [SHA256 32/64]... (192xOMP) DONE Many salts: 212533K c/s real, 1136K c/s virtual Only one salt: 19758K c/s real, 285533 c/s virtual Benchmarking: Fortigate, FortiOS [SHA1 32/64]... (192xOMP) DONE Many salts: 316342K c/s real, 1688K c/s virtual Only one salt: 19857K c/s real, 157348 c/s virtual Benchmarking: FormSpring [sha256($s.$p) 256/256 AVX2 8x]... DONE Many salts: 14187K c/s real, 14187K c/s virtual Only one salt: 11751K c/s real, 11751K c/s virtual Benchmarking: FVDE, FileVault 2 [PBKDF2-SHA256 AES 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 41000 and 70400 Raw: 20230 c/s real, 105 c/s virtual Benchmarking: geli, FreeBSD GELI [PBKDF2-SHA512 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 256 and 512 Raw: 1118K c/s real, 5844 c/s virtual Benchmarking: gost, GOST R 34.11-94 [64/64]... (192xOMP) DONE Raw: 16416K c/s real, 85504 c/s virtual Benchmarking: gpg, OpenPGP / GnuPG Secret Key [32/64]... (192xOMP) DONE Speed for cost 1 (s2k-count) of 65536, cost 2 (hash algorithm [1:MD5 2:SHA1 3:RIPEMD160 8:SHA256 9:SHA384 10:SHA512 11:SHA224]) of 2, cost 3 (cipher algorithm [1:IDEA 2:3DES 3:CAST5 4:Blowfish 7:AES128 8:AES192 9:AES256 10:Twofish 11:Camellia128 12:Camellia192 13:Camellia256]) of 3 Raw: 2392K c/s real, 12460 c/s virtual Benchmarking: HAVAL-128-4 [32/64]... DONE Raw: 3950K c/s real, 3950K c/s virtual Benchmarking: HAVAL-256-3 [32/64]... DONE Raw: 5469K c/s real, 5469K c/s virtual Benchmarking: hdaa, HTTP Digest access authentication [MD5 256/256 AVX2 8x3]... DONE Many salts: 10771K c/s real, 10771K c/s virtual Only one salt: 10103K c/s real, 10103K c/s virtual Benchmarking: hMailServer [sha256($s.$p) 256/256 AVX2 8x]... DONE Many salts: 13690K c/s real, 13690K c/s virtual Only one salt: 11550K c/s real, 11550K c/s virtual Benchmarking: hsrp, "MD5 authentication" HSRP, HSRPv2, VRRP, GLBP [MD5 32/64]... (192xOMP) DONE Many salts: 312999K c/s real, 1701K c/s virtual Only one salt: 37158K c/s real, 268460 c/s virtual Benchmarking: IKE, PSK [HMAC MD5/SHA1 32/64]... (192xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1]) of 1 and 2 Raw: 117817K c/s real, 613632 c/s virtual Benchmarking: ipb2, Invision Power Board 2.x [MD5 256/256 AVX2 8x3]... (192xOMP) DONE Many salts: 575668K c/s real, 3069K c/s virtual Only one salt: 33213K c/s real, 1226K c/s virtual Benchmarking: itunes-backup, Apple iTunes Backup [PBKDF2-SHA1 AES 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (version) of 9 and 10, cost 2 (iteration count) of 10000 Raw: 136533 c/s real, 709 c/s virtual Benchmarking: iwork, Apple iWork '09 or newer [PBKDF2-SHA1 AES 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 100000 Raw: 29118 c/s real, 152 c/s virtual Benchmarking: KeePass [SHA256 AES 32/64]... (192xOMP) DONE Speed for cost 1 (iteration count) of 50000 and 6000, cost 2 (version) of 1 and 2, cost 3 (algorithm [0=AES 1=TwoFish 2=ChaCha]) of 0 Raw: 13687 c/s real, 71.0 c/s virtual Benchmarking: keychain, Mac OS X Keychain [PBKDF2-SHA1 3DES 256/256 AVX2 8x]... (192xOMP) DONE Raw: 1430K c/s real, 7443 c/s virtual Benchmarking: keyring, GNOME Keyring [SHA256 AES 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 3221 Raw: 702171 c/s real, 3646 c/s virtual Benchmarking: keystore, Java KeyStore [SHA1 256/256 AVX2 8x]... (192xOMP) DONE Warning: "Many salts" test limited: 16/256 Many salts: 99666K c/s real, 797017 c/s virtual Only one salt: 36472K c/s real, 799676 c/s virtual Benchmarking: known_hosts, HashKnownHosts HMAC-SHA1 [SHA1 32/64]... (192xOMP) DONE Many salts: 314867K c/s real, 1668K c/s virtual Only one salt: 21135K c/s real, 151475 c/s virtual Benchmarking: krb4, Kerberos v4 TGT [DES 32/64]... DONE Short: 354898 c/s real, 259050 c/s virtual Long: 356302 c/s real, 356302 c/s virtual Benchmarking: krb5, Kerberos v5 TGT [3DES 32/64]... DONE Raw: 96151 c/s real, 96151 c/s virtual Benchmarking: krb5asrep, Kerberos 5 AS-REP etype 17/18/23 [MD4 HMAC-MD5 RC4 / PBKDF2 HMAC-SHA1 AES 256/256 AVX2 8x]... (192xOMP) DONE Many salts: 66232K c/s real, 344968 c/s virtual Only one salt: 14303K c/s real, 74348 c/s virtual Benchmarking: krb5pa-sha1, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Raw: 354461 c/s real, 1853 c/s virtual Benchmarking: krb5tgs, Kerberos 5 TGS etype 23 [MD4 HMAC-MD5 RC4]... (192xOMP) DONE Many salts: 132980K c/s real, 692626 c/s virtual Only one salt: 9145K c/s real, 47777 c/s virtual Benchmarking: krb5-17, Kerberos 5 DB etype 17 [DES / PBKDF2-SHA1 256/256 AVX2 8x AES]... (192xOMP) DONE Raw: 711703 c/s real, 3720 c/s virtual Benchmarking: krb5-18, Kerberos 5 DB etype 18 [DES / PBKDF2-SHA1 256/256 AVX2 8x AES]... (192xOMP) DONE Raw: 354248 c/s real, 1861 c/s virtual Benchmarking: krb5-3, Kerberos 5 DB etype 3 [DES / PBKDF2-SHA1 256/256 AVX2 8x AES]... (192xOMP) DONE Many salts: 138805K c/s real, 730765 c/s virtual Only one salt: 22497K c/s real, 239588 c/s virtual Benchmarking: kwallet, KDE KWallet [SHA1 / PBKDF2-SHA512 256/256 AVX2 4x]... (192xOMP) DONE Raw: 990376 c/s real, 5157 c/s virtual Benchmarking: lp, LastPass offline [PBKDF2-SHA256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 184/256 Many salts: 2249K c/s real, 11729 c/s virtual Only one salt: 2076K c/s real, 10794 c/s virtual Benchmarking: lpcli, LastPass CLI [PBKDF2-SHA256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1234 Many salts: 902400 c/s real, 4700 c/s virtual Only one salt: 870912 c/s real, 4527 c/s virtual Benchmarking: leet [SHA-512(256/256 AVX2 4x) + Whirlpool(OpenSSL/64)]... (192xOMP) DONE Warning: "Many salts" test limited: 51/256 Many salts: 158843K c/s real, 827759 c/s virtual Only one salt: 27092K c/s real, 773645 c/s virtual Benchmarking: lotus5, Lotus Notes/Domino 5 [8/64 X3]... (192xOMP) DONE Raw: 22008K c/s real, 229040 c/s virtual Benchmarking: lotus85, Lotus Notes/Domino 8.5 [8/64]... (192xOMP) DONE Many salts: 24729K c/s real, 128803 c/s virtual Only one salt: 11218K c/s real, 58432 c/s virtual Benchmarking: LUKS [PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Raw: 7680 c/s real, 40.4 c/s virtual Benchmarking: MD2 [MD2 32/64]... (192xOMP) DONE Raw: 12526K c/s real, 65440 c/s virtual Benchmarking: mdc2, MDC-2 [MDC-2DES]... (192xOMP) DONE Raw: 14155K c/s real, 73728 c/s virtual Benchmarking: MediaWiki [md5($s.md5($p)) 256/256 AVX2 8x3]... DONE Many salts: 50823K c/s real, 50823K c/s virtual Only one salt: 19138K c/s real, 19138K c/s virtual Benchmarking: monero, monero Wallet [Pseudo-AES / ChaCha / Various 32/64]... (192xOMP) DONE Raw: 567 c/s real, 3.1 c/s virtual Benchmarking: money, Microsoft Money (2002 to Money Plus) [MD5/SHA1 32/64]... (192xOMP) DONE Many salts: 209879K c/s real, 1141K c/s virtual Only one salt: 10813K c/s real, 135438 c/s virtual Benchmarking: MongoDB, system / network [MD5 32/64]... (192xOMP) DONE Speed for cost 1 (salt type) of 0 and 1 Raw: 297357K c/s real, 1588K c/s virtual Benchmarking: scram [SCRAM PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Raw: 282212 c/s real, 1508 c/s virtual Benchmarking: Mozilla, Mozilla key3.db [SHA1 3DES 32/64]... (192xOMP) DONE Many salts: 81838K c/s real, 425398 c/s virtual Only one salt: 11468K c/s real, 59913 c/s virtual Benchmarking: mscash, MS Cache Hash (DCC) [MD4 32/64]... (192xOMP) DONE Many salts: 274071K c/s real, 1455K c/s virtual Only one salt: 17694K c/s real, 150228 c/s virtual Benchmarking: mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Raw: 284274 c/s real, 1479 c/s virtual Benchmarking: MSCHAPv2, C/R [MD4 DES (ESS MD5) 256/256 AVX2 8x3]... DONE Many salts: 17426M c/s real, 17426M c/s virtual Only one salt: 84896K c/s real, 84896K c/s virtual Benchmarking: mschapv2-naive, MSCHAPv2 C/R [MD4 DES 256/256 AVX2 naive]... (192xOMP) DONE Many salts: 3093M c/s real, 30255K c/s virtual Only one salt: 22082K c/s real, 689322 c/s virtual Benchmarking: krb5pa-md5, Kerberos 5 AS-REQ Pre-Auth etype 23 [32/64]... (192xOMP) DONE Many salts: 103059K c/s real, 536768 c/s virtual Only one salt: 10653K c/s real, 55489 c/s virtual Benchmarking: mssql, MS SQL [SHA1 256/256 AVX2 8x]... DONE Many salts: 47940K c/s real, 47940K c/s virtual Only one salt: 20845K c/s real, 20845K c/s virtual Benchmarking: mssql05, MS SQL 2005 [SHA1 256/256 AVX2 8x]... DONE Many salts: 46687K c/s real, 46687K c/s virtual Only one salt: 32193K c/s real, 32193K c/s virtual Benchmarking: mssql12, MS SQL 2012/2014 [SHA512 256/256 AVX2 4x]... (192xOMP) DONE Many salts: 281837K c/s real, 1499K c/s virtual Only one salt: 18682K c/s real, 146550 c/s virtual Benchmarking: multibit, MultiBit Wallet [MD5/scrypt AES 32/64]... (192xOMP) DONE Speed for cost 1 (iteration count) of 3, cost 2 (kdf [1:MD5 2:scrypt hd 3:scrypt classic]) of 1 Many salts: 21074K c/s real, 109764 c/s virtual Only one salt: 9189K c/s real, 47861 c/s virtual Benchmarking: mysqlna, MySQL Network Authentication [SHA1 32/64]... (192xOMP) DONE Many salts: 239271K c/s real, 1246K c/s virtual Only one salt: 16711K c/s real, 86899 c/s virtual Benchmarking: mysql-sha1, MySQL 4.1+ [SHA1 256/256 AVX2 8x]... DONE Raw: 20719K c/s real, 20719K c/s virtual Benchmarking: mysql, MySQL pre-4.1 [32/64]... DONE Raw: 69476K c/s real, 69476K c/s virtual Benchmarking: net-ah, IPsec AH HMAC-MD5-96 [MD5 32/64]... (192xOMP) DONE Many salts: 166821K c/s real, 873801 c/s virtual Only one salt: 22595K c/s real, 144596 c/s virtual Benchmarking: nethalflm, HalfLM C/R [DES 32/64]... (192xOMP) DONE Many salts: 310837K c/s real, 2173K c/s virtual Only one salt: 4303K c/s real, 285597 c/s virtual Benchmarking: netlm, LM C/R [DES 32/64]... (192xOMP) DONE Warning: "Many salts" test limited: 34/256 Many salts: 421496K c/s real, 2861K c/s virtual Only one salt: 2499K c/s real, 1040K c/s virtual Benchmarking: netlmv2, LMv2 C/R [MD4 HMAC-MD5 32/64]... (192xOMP) DONE Many salts: 101621K c/s real, 529280 c/s virtual Only one salt: 11415K c/s real, 59508 c/s virtual Benchmarking: net-md5, "Keyed MD5" RIPv2, OSPF, BGP, SNMPv2 [MD5 32/64]... (192xOMP) DONE Many salts: 16616K c/s real, 16616K c/s virtual Only one salt: 12552K c/s real, 12552K c/s virtual Benchmarking: netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]... (192xOMP) DONE Many salts: 131039K c/s real, 685405 c/s virtual Only one salt: 12337K c/s real, 75839 c/s virtual Benchmarking: netntlm, NTLMv1 C/R [MD4 DES (ESS MD5) 256/256 AVX2 8x3]... DONE Many salts: 17102M c/s real, 17102M c/s virtual Only one salt: 92673K c/s real, 92673K c/s virtual Benchmarking: netntlm-naive, NTLMv1 C/R [MD4 DES (ESS MD5) DES 256/256 AVX2 naive]... (192xOMP) DONE Many salts: 3283M c/s real, 34192K c/s virtual Only one salt: 21291K c/s real, 621574 c/s virtual Benchmarking: net-sha1, "Keyed SHA1" BFD [SHA1 32/64]... (192xOMP) DONE Many salts: 17979K c/s real, 17979K c/s virtual Only one salt: 13708K c/s real, 13708K c/s virtual Benchmarking: nk, Nuked-Klan CMS [SHA1 MD5 32/64]... (192xOMP) DONE Warning: "Many salts" test limited: 86/256 Many salts: 269186K c/s real, 1598K c/s virtual Only one salt: 35444K c/s real, 1544K c/s virtual Benchmarking: notes, Apple Notes [PBKDF2-SHA256 AES 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 20000 Raw: 56667 c/s real, 295 c/s virtual Benchmarking: md5ns, Netscreen [md5($s.$p) (OSC) (PW > 31 bytes) 256/256 AVX2 8x3]... DONE Many salts: 33865K c/s real, 33865K c/s virtual Only one salt: 21246K c/s real, 21246K c/s virtual Benchmarking: nsec3, DNSSEC NSEC3 [SHA1 32/64]... (192xOMP) DONE Speed for cost 1 (iteration count) of 100 Raw: 17949K c/s real, 93832 c/s virtual Benchmarking: NT [MD4 256/256 AVX2 8x3]... DONE Raw: 97885K c/s real, 97885K c/s virtual Benchmarking: NT-long [md4(utf16($p)) 256/256 AVX2 8x3]... DONE Raw: 25299K c/s real, 25299K c/s virtual Benchmarking: o10glogon, Oracle 10g-logon protocol [DES-AES128-MD5 32/64]... (192xOMP) DONE Many salts: 50061K c/s real, 260736 c/s virtual Only one salt: 5587K c/s real, 29190 c/s virtual Benchmarking: o3logon, Oracle O3LOGON protocol [SHA1 DES 32/64]... (192xOMP) DONE Warning: "Many salts" test limited: 59/256 Many salts: 45940K c/s real, 240075 c/s virtual Only one salt: 8161K c/s real, 205212 c/s virtual Benchmarking: o5logon, Oracle O5LOGON protocol [SHA1 AES 32/64]... (192xOMP) DONE Many salts: 364511K c/s real, 1989K c/s virtual Only one salt: 19466K c/s real, 274438 c/s virtual Benchmarking: ODF, OpenDocument Star/Libre/OpenOffice [PBKDF2-SHA1 256/256 AVX2 8x BF/AES]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1024, cost 2 (crypto [0=Blowfish 1=AES]) of 0 and 1 Raw: 1501K c/s real, 7820 c/s virtual Benchmarking: Office, 2007/2010/2013 [SHA1 256/256 AVX2 8x / SHA512 256/256 AVX2 4x AES]... (192xOMP) DONE Speed for cost 1 (MS Office version) of 2007, cost 2 (iteration count) of 50000 Raw: 116736 c/s real, 606 c/s virtual Benchmarking: oldoffice, MS Office <= 2003 [MD5/SHA1 RC4 32/64]... (192xOMP) DONE Speed for cost 1 (hash type [0-1:MD5+RC4-40 3:SHA1+RC4-40 4:SHA1+RC4-128 5:SHA1+RC4-56]) of 1 and 0 Many salts: 91198K c/s real, 484577 c/s virtual Only one salt: 8314K c/s real, 67519 c/s virtual Benchmarking: OpenBSD-SoftRAID [PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (kdf) of 1, cost 2 (iteration count) of 8192 Raw: 165826 c/s real, 868 c/s virtual Benchmarking: openssl-enc, OpenSSL "enc" encryption (AES-128, MD5) [32/64]... (192xOMP) DONE Many salts: 180928K c/s real, 942507 c/s virtual Only one salt: 16048K c/s real, 83586 c/s virtual Benchmarking: oracle, Oracle 10 [DES 32/64]... (192xOMP) DONE Many salts: 152174K c/s real, 836744 c/s virtual Only one salt: 7360K c/s real, 357469 c/s virtual Benchmarking: oracle11, Oracle 11g [SHA1 256/256 AVX2 8x]... DONE Many salts: 46158K c/s real, 46158K c/s virtual Only one salt: 25924K c/s real, 25924K c/s virtual Benchmarking: Oracle12C [PBKDF2-SHA512 256/256 AVX2 4x]... (192xOMP) DONE Raw: 111570 c/s real, 583 c/s virtual Benchmarking: osc, osCommerce [md5($s.$p) (OSC) 256/256 AVX2 8x3]... DONE Many salts: 45627K c/s real, 45627K c/s virtual Only one salt: 27289K c/s real, 27289K c/s virtual Benchmarking: ospf, OSPF / IS-IS [HMAC-SHA-X 32/64]... (192xOMP) DONE Raw: 25443K c/s real, 761845 c/s virtual Benchmarking: Padlock [PBKDF2-SHA256 AES 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 114447 c/s real, 596 c/s virtual Benchmarking: Palshop, MD5(Palshop) [MD5 + SHA1 32/64]... (192xOMP) DONE Raw: 23244K c/s real, 971503 c/s virtual Benchmarking: Panama [Panama 32/64]... (192xOMP) DONE Raw: 19076K c/s real, 207647 c/s virtual Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 256/256 AVX2 8x3]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1000 and 1 Raw: 17547K c/s real, 91503 c/s virtual Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 256/256 AVX2 8x3]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1000 and 10000 Raw: 1053K c/s real, 5491 c/s virtual Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 2869K c/s real, 14944 c/s virtual Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 1136K c/s real, 5920 c/s virtual Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 256/256 AVX2 4x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 452011 c/s real, 2361 c/s virtual Benchmarking: PDF [MD5 SHA2 RC4/AES 32/64]... (192xOMP) DONE Speed for cost 1 (revision) of 4 Raw: 6039K c/s real, 31456 c/s virtual Benchmarking: PEM, PKCS#8 private key (RSA/DSA/ECDSA) [PBKDF2-SHA1 256/256 AVX2 8x 3DES/AES]... (192xOMP) DONE Speed for cost 1 (iteration count) of 4096, cost 2 (cipher [1=3DES 2/3/4=AES-128/192/256]) of 1 Raw: 614400 c/s real, 3193 c/s virtual Benchmarking: pfx, (.pfx, .p12) [PKCS#12 PBE (SHA1/SHA2) 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 2048, cost 2 (mac-type [1:SHA1 224:SHA224 256:SHA256 384:SHA384 512:SHA512]) of 1 Raw: 2420K c/s real, 12596 c/s virtual Benchmarking: pgpdisk, PGP Disk / Virtual Disk [SHA1 64]... (192xOMP) DONE Speed for cost 1 (iteration count) of 16000, cost 2 (algorithm [3=CAST 4=TwoFish 5/6/7=AES]) of 5 Raw: 197702 c/s real, 1027 c/s virtual Benchmarking: pgpsda, PGP Self Decrypting Archive [SHA1 64]... (192xOMP) DONE Speed for cost 1 (iteration count) of 16000 Raw: 535318 c/s real, 2799 c/s virtual Benchmarking: pgpwde, PGP Whole Disk Encryption [S2K-SHA1 64]... (192xOMP) DONE Speed for cost 1 (iteration count) of 131072 Raw: 530070 c/s real, 2778 c/s virtual Benchmarking: phpass ($P$9) [phpass ($P$ or $H$) 256/256 AVX2 8x3]... (192xOMP) DONE Speed for cost 1 (iteration count) of 2048 Many salts: 6153K c/s real, 32145 c/s virtual Only one salt: 4036K c/s real, 21024 c/s virtual Benchmarking: PHPS [md5(md5($p).$s) 256/256 AVX2 8x3]... DONE Many salts: 75070K c/s real, 75070K c/s virtual Only one salt: 18676K c/s real, 18676K c/s virtual Benchmarking: PHPS2 [md5(md5($p).$s) 256/256 AVX2 8x3]... DONE Many salts: 74699K c/s real, 74699K c/s virtual Only one salt: 14402K c/s real, 14402K c/s virtual Benchmarking: pix-md5, Cisco PIX [md5($p) (Cisco PIX) 256/256 AVX2 8x3]... DONE Raw: 30090K c/s real, 30090K c/s virtual Benchmarking: PKZIP [32/64]... (192xOMP) DONE Many salts: 869597K c/s real, 4929K c/s virtual Only one salt: 22693K c/s real, 289588 c/s virtual Benchmarking: po, Post.Office [MD5 32/64]... DONE Many salts: 5084K c/s real, 5084K c/s virtual Only one salt: 4256K c/s real, 4256K c/s virtual Benchmarking: postgres, PostgreSQL C/R [MD5 32/64]... (192xOMP) DONE Many salts: 205651K c/s real, 1071K c/s virtual Only one salt: 16384K c/s real, 85626 c/s virtual Benchmarking: PST, custom CRC-32 [32/64]... DONE Raw: 91055K c/s real, 91055K c/s virtual Benchmarking: PuTTY, Private Key (RSA/DSA/ECDSA/ED25519) [SHA1/AES 32/64]... (192xOMP) DONE Raw: 37412K c/s real, 196067 c/s virtual Benchmarking: pwsafe, Password Safe [SHA256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 1128K c/s real, 5874 c/s virtual Benchmarking: qnx, qnx hash (rounds=1000) [QNX 32/64]... (192xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (algorithm [5:MD5 256:SHA256 512:SHA512]) of 5 Raw: 8273K c/s real, 43028 c/s virtual Benchmarking: RACF [DES 32/64]... (192xOMP) DONE Many salts: 439123K c/s real, 2312K c/s virtual Only one salt: 24674K c/s real, 160108 c/s virtual Benchmarking: RACF-KDFAES [KDFAES (DES + HMAC-SHA256/64 + AES-256)]... (192xOMP) DONE Warning: "Many salts" test limited: 2/256 Many salts: 70.7 c/s real, 0.4 c/s virtual Only one salt: 35.6 c/s real, 0.2 c/s virtual Benchmarking: radius, RADIUS authentication [MD5 32/64]... (192xOMP) DONE Many salts: 809336K c/s real, 4591K c/s virtual Only one salt: 17203K c/s real, 155579 c/s virtual Benchmarking: RAdmin, v2.x [MD5 32/64]... (192xOMP) DONE Raw: 74290K c/s real, 2776K c/s virtual Benchmarking: RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Warning: "Many salts" test limited: 120/256 Many salts: 377487K c/s real, 2325K c/s virtual Only one salt: 16927K c/s real, 984321 c/s virtual Benchmarking: rar, RAR3 (length 5) [SHA1 256/256 AVX2 8x AES]... (192xOMP) DONE Raw: 13423 c/s real, 70.9 c/s virtual Benchmarking: RAR5 [PBKDF2-SHA256 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 32768 Raw: 34777 c/s real, 181 c/s virtual Benchmarking: Raw-SHA512 [SHA512 256/256 AVX2 4x]... (192xOMP) DONE Raw: 17508K c/s real, 157469 c/s virtual Benchmarking: Raw-Blake2 [BLAKE2b 512 128/128 AVX]... (192xOMP) DONE Raw: 28992K c/s real, 1246K c/s virtual Benchmarking: Raw-Keccak [Keccak 512 32/64]... (192xOMP) DONE Raw: 21483K c/s real, 776449 c/s virtual Benchmarking: Raw-Keccak-256 [Keccak 256 32/64]... (192xOMP) DONE Raw: 18298K c/s real, 395361 c/s virtual Benchmarking: Raw-MD4 [MD4 256/256 AVX2 8x3]... DONE Raw: 74190K c/s real, 74190K c/s virtual Benchmarking: Raw-MD5 [MD5 256/256 AVX2 8x3]... DONE Raw: 64023K c/s real, 64023K c/s virtual Benchmarking: Raw-MD5u [md5(utf16($p)) 256/256 AVX2 8x3]... DONE Raw: 67420K c/s real, 67420K c/s virtual Benchmarking: Raw-SHA1 [SHA1 256/256 AVX2 8x]... DONE Raw: 33270K c/s real, 33270K c/s virtual Benchmarking: Raw-SHA1-AxCrypt [SHA1 256/256 AVX2 8x]... DONE Raw: 33054K c/s real, 33054K c/s virtual Benchmarking: Raw-SHA1-Linkedin [SHA1 256/256 AVX2 8x]... DONE Raw: 32545K c/s real, 32545K c/s virtual Benchmarking: Raw-SHA224 [SHA224 256/256 AVX2 8x]... (192xOMP) DONE Raw: 26542K c/s real, 310215 c/s virtual Benchmarking: Raw-SHA256 [SHA256 256/256 AVX2 8x]... (192xOMP) DONE Raw: 32542K c/s real, 1671K c/s virtual Benchmarking: Raw-SHA3 [SHA3 512 32/64]... (192xOMP) DONE Raw: 20579K c/s real, 755925 c/s virtual Benchmarking: Raw-SHA384 [SHA384 256/256 AVX2 4x]... (192xOMP) DONE Raw: 16658K c/s real, 483785 c/s virtual Benchmarking: restic, Restic Repository [scrypt Salsa20/8 128/128 AVX, Poly1305]... (192xOMP) DONE Speed for cost 1 (N) of 8192, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 9885 c/s real, 51.8 c/s virtual Benchmarking: ripemd-128, RIPEMD 128 [32/64]... DONE Raw: 8952K c/s real, 8952K c/s virtual Benchmarking: ripemd-160, RIPEMD 160 [32/64]... DONE Raw: 5960K c/s real, 5960K c/s virtual Benchmarking: rsvp, HMAC-MD5 / HMAC-SHA1, RSVP, IS-IS, OMAPI, RNDC, TSIG [MD5 32/64]... (192xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1 3:SHA224 4:SHA256 5:SHA384 6:SHA512]) of 1 and 2 Many salts: 100073K c/s real, 525306 c/s virtual Only one salt: 14867K c/s real, 136595 c/s virtual Benchmarking: RVARY [DES 32/64]... (192xOMP) DONE Raw: 24674K c/s real, 158453 c/s virtual Benchmarking: Siemens-S7 [HMAC-SHA1 32/64]... (192xOMP) DONE Many salts: 220348K c/s real, 1147K c/s virtual Only one salt: 15605K c/s real, 81277 c/s virtual Benchmarking: Salted-SHA1 [SHA1 256/256 AVX2 8x]... (192xOMP) DONE Many salts: 186413K c/s real, 1271K c/s virtual Only one salt: 22250K c/s real, 1110K c/s virtual Benchmarking: SSHA512, LDAP [SHA512 256/256 AVX2 4x]... (192xOMP) DONE Many salts: 243793K c/s real, 1320K c/s virtual Only one salt: 18780K c/s real, 901570 c/s virtual Benchmarking: sapb, SAP CODVN B (BCODE) [MD5 256/256 AVX2 8x3]... (192xOMP) DONE Many salts: 510787K c/s real, 2720K c/s virtual Only one salt: 37374K c/s real, 1320K c/s virtual Benchmarking: sapg, SAP CODVN F/G (PASSCODE) [SHA1 256/256 AVX2 8x]... (192xOMP) DONE Many salts: 385351K c/s real, 2104K c/s virtual Only one salt: 19660K c/s real, 286705 c/s virtual Benchmarking: saph, SAP CODVN H (PWDSALTEDHASH) (SHA1x1024) [SHA-1/SHA-2 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256 3:SHA384 4:SHA512]) of 1, cost 2 (iteration count) of 1024 Many salts: 4362K c/s real, 22676 c/s virtual Only one salt: 3692K c/s real, 19251 c/s virtual Benchmarking: sappse, SAP PSE [PKCS#12 PBE (SHA1) 256/256 AVX2 8x 3DES]... (192xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 952320 c/s real, 4960 c/s virtual Benchmarking: securezip, PKWARE SecureZIP [SHA1 AES 32/64]... (192xOMP) DONE Many salts: 57507K c/s real, 300647 c/s virtual Only one salt: 15237K c/s real, 100721 c/s virtual Benchmarking: 7z, 7-Zip archive encryption (512K iterations) [SHA256 256/256 AVX2 8x AES]... (192xOMP) DONE Speed for cost 1 (iteration count) of 524288, cost 2 (padding size) of 4 and 9, cost 3 (compression type) of 128 and 1, cost 4 (data length) of 108 and 183 Many salts: 945230 c/s real, 5069 c/s virtual Only one salt: 4715 c/s real, 24.6 c/s virtual Benchmarking: Signal, Signal Android [PKCS#12 PBE (SHA1) 32/64]... (192xOMP) DONE Speed for cost 1 (iteration count) of 6024 and 6097 Raw: 365280 c/s real, 1902 c/s virtual Benchmarking: SIP [MD5 32/64]... (192xOMP) DONE Warning: "Many salts" test limited: 87/256 Many salts: 272316K c/s real, 1618K c/s virtual Only one salt: 35951K c/s real, 1569K c/s virtual Benchmarking: skein-256, Skein 256 [Skein 32/64]... (192xOMP) DONE Raw: 15748K c/s real, 82311 c/s virtual Benchmarking: skein-512, Skein 512 [Skein 32/64]... (192xOMP) DONE Raw: 15826K c/s real, 82477 c/s virtual Benchmarking: skey, S/Key [MD4/MD5/SHA1/RMD160 32/64]... DONE Speed for cost 1 (hash type [1:MD4 2:MD5 3:SHA1 4:RMD160]) of 1 and 2, cost 2 (iteration count) of 96 and 99 Raw: 112218 c/s real, 112218 c/s virtual Benchmarking: SL3, Nokia operator unlock [SHA1 256/256 AVX2 8x]... (192xOMP) DONE Warning: "Many salts" test limited: 148/256 Many salts: 232783K c/s real, 2139K c/s virtual Only one salt: 25344K c/s real, 1480K c/s virtual Benchmarking: Snefru-128 [32/64]... (192xOMP) DONE Raw: 14893K c/s real, 77572 c/s virtual Benchmarking: Snefru-256 [32/64]... (192xOMP) DONE Raw: 14893K c/s real, 77618 c/s virtual Benchmarking: LastPass, sniffed sessions [PBKDF2-SHA256 AES 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 92/256 Many salts: 2249K c/s real, 11705 c/s virtual Only one salt: 2043K c/s real, 10645 c/s virtual Benchmarking: SNMP, SNMPv3 USM [HMAC-MD5-96/HMAC-SHA1-96 32/64]... (192xOMP) DONE Raw: 54256 c/s real, 282 c/s virtual Benchmarking: solarwinds, SolarWinds Orion [PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Raw: 55785 c/s real, 290 c/s virtual Benchmarking: SSH, SSH private key [RSA/DSA/EC/OPENSSH 32/64]... (192xOMP) DONE Speed for cost 1 (KDF/cipher [0=MD5/AES 1=MD5/3DES 2=Bcrypt/AES]) of 0 and 1, cost 2 (iteration count) of 1 and 2 Raw: 32659K c/s real, 170108 c/s virtual Benchmarking: sspr, NetIQ SSPR / Adobe AEM [MD5/SHA1/SHA256/SHA512 32/64]... (192xOMP) DONE Speed for cost 1 (KDF [0:MD5 1:SHA1 2:SHA1_SALT 3:SHA256_SALT 4:SHA512_SALT]) of 1, cost 2 (iteration count) of 100000 Raw: 22925 c/s real, 119 c/s virtual Benchmarking: Stribog-256, raw Streebog [GOST R 34.11-2012 128/128 AVX 1x]... (192xOMP) DONE Raw: 13713K c/s real, 71520 c/s virtual Benchmarking: Stribog-512, raw Streebog [GOST R 34.11-2012 128/128 AVX 1x]... (192xOMP) DONE Raw: 13664K c/s real, 71463 c/s virtual Benchmarking: STRIP, Password Manager [PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Raw: 363192 c/s real, 1886 c/s virtual Benchmarking: SunMD5 [MD5 256/256 AVX2 8x3]... (192xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 123467 c/s real, 654 c/s virtual Benchmarking: SybaseASE, Sybase ASE [SHA256 256/256 AVX2 8x]... (192xOMP) DONE Warning: "Many salts" test limited: 79/256 Many salts: 31064K c/s real, 428233 c/s virtual Only one salt: 4915K c/s real, 406991 c/s virtual Benchmarking: Sybase-PROP [salted FEAL-8 32/64]... (192xOMP) DONE Many salts: 97320K c/s real, 506893 c/s virtual Only one salt: 14733K c/s real, 76586 c/s virtual Benchmarking: tacacs-plus, TACACS+ [MD5 32/64]... (192xOMP) DONE Many salts: 767557K c/s real, 4095K c/s virtual Only one salt: 14134K c/s real, 82726 c/s virtual Benchmarking: tcp-md5, TCP MD5 Signatures, BGP, MSDP [MD5 32/64]... (192xOMP) DONE Many salts: 358809K c/s real, 2061K c/s virtual Only one salt: 12009K c/s real, 288104 c/s virtual Benchmarking: telegram [PBKDF2-SHA1/SHA512 256/256 AVX2 8x AES]... (192xOMP) DONE Speed for cost 1 (iteration count) of 4000 Raw: 102912 c/s real, 535 c/s virtual Benchmarking: tezos, Tezos Key [PBKDF2-SHA512 256/256 AVX2 4x]... (192xOMP) DONE Raw: 217026 c/s real, 1131 c/s virtual Benchmarking: Tiger [Tiger 32/64]... (192xOMP) DONE Raw: 23671K c/s real, 290293 c/s virtual Benchmarking: tc_aes_xts, TrueCrypt AES256_XTS [SHA512/RIPEMD160/WHIRLPOOL 256/256 AVX2 4x]... (192xOMP) DONE Speed for cost 1 (hash algorithm [1:SHA512 2:RIPEMD160 3:Whirlpool]) of 1 Raw: 429483 c/s real, 2241 c/s virtual Benchmarking: tc_ripemd160, TrueCrypt AES256_XTS [RIPEMD160 32/64]... (192xOMP) DONE Raw: 45093 c/s real, 235 c/s virtual Benchmarking: tc_ripemd160boot, TrueCrypt AES/Twofish/Serpent [RIPEMD160 32/64]... (192xOMP) DONE Raw: 89912 c/s real, 467 c/s virtual Benchmarking: tc_sha512, TrueCrypt AES256_XTS [SHA512 256/256 AVX2 4x]... (192xOMP) DONE Raw: 431578 c/s real, 2241 c/s virtual Benchmarking: tc_whirlpool, TrueCrypt AES256_XTS [WHIRLPOOL 32/64]... (192xOMP) DONE Raw: 63162 c/s real, 328 c/s virtual Benchmarking: vdi, VirtualBox-VDI AES_XTS [PBKDF2-SHA256 256/256 AVX2 8x + AES_XTS]... (192xOMP) DONE Raw: 189959 c/s real, 990 c/s virtual Benchmarking: OpenVMS, Purdy [32/64]... (192xOMP) DONE Many salts: 163405K c/s real, 851094 c/s virtual Only one salt: 16392K c/s real, 85376 c/s virtual Benchmarking: vmx, VMware VMX [PBKDF2-SHA1 AES 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 144429 c/s real, 753 c/s virtual Benchmarking: VNC [DES 32/64]... (192xOMP) DONE Many salts: 345243K c/s real, 1854K c/s virtual Only one salt: 22693K c/s real, 825725 c/s virtual Benchmarking: vtp, "MD5 based authentication" VTP [MD5 32/64]... (192xOMP) DONE Many salts: 111280K c/s real, 599844 c/s virtual Only one salt: 1102K c/s real, 5880 c/s virtual Benchmarking: wbb3, WoltLab BB3 [SHA1 32/64]... (192xOMP) DONE Many salts: 250281K c/s real, 1304K c/s virtual Only one salt: 15335K c/s real, 81428 c/s virtual Benchmarking: whirlpool [WHIRLPOOL 32/64]... (192xOMP) DONE Raw: 19954K c/s real, 238142 c/s virtual Benchmarking: whirlpool0 [WHIRLPOOL-0 32/64]... (192xOMP) DONE Raw: 20447K c/s real, 238396 c/s virtual Benchmarking: whirlpool1 [WHIRLPOOL-1 32/64]... (192xOMP) DONE Raw: 13767K c/s real, 71921 c/s virtual Benchmarking: wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Raw: 351522 c/s real, 1832 c/s virtual Benchmarking: wpapsk-pmk, WPA/WPA2/PMF/PMKID master key [MD5/SHA-1/SHA-2]... (192xOMP) DONE Raw: 13074K c/s real, 68129 c/s virtual Benchmarking: xmpp-scram [XMPP SCRAM PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Raw: 705647 c/s real, 3675 c/s virtual Benchmarking: xsha, Mac OS X 10.4 - 10.6 [SHA1 256/256 AVX2 8x]... (192xOMP) DONE Many salts: 362446K c/s real, 1902K c/s virtual Only one salt: 27388K c/s real, 166034 c/s virtual Benchmarking: xsha512, Mac OS X 10.7 [SHA512 256/256 AVX2 4x]... (192xOMP) DONE Warning: "Many salts" test limited: 62/256 Many salts: 96076K c/s real, 1014K c/s virtual Only one salt: 22469K c/s real, 931423 c/s virtual Benchmarking: zed, Prim'X Zed! encrypted archives [PKCS#12 PBE (SHA1/SHA256) 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (iteration count) of 200000, cost 2 (hash-func [21:SHA1 22:SHA256]) of 22 Raw: 11405 c/s real, 59.9 c/s virtual Benchmarking: ZIP, WinZip [PBKDF2-SHA1 256/256 AVX2 8x]... (192xOMP) DONE Speed for cost 1 (HMAC size) of 0 Raw: 2633K c/s real, 14527 c/s virtual Benchmarking: ZipMonster, MD5(ZipMonster) [MD5-256/256 AVX2 8x3 x 50000]... (192xOMP) DONE Raw: 167563 c/s real, 875 c/s virtual Benchmarking: plaintext, $0$ [n/a]... DONE Raw: 128234K c/s real, 128234K c/s virtual Benchmarking: has-160 [HAS-160 32/64]... DONE Raw: 10906K c/s real, 10906K c/s virtual Benchmarking: HMAC-MD5 [password is key, MD5 256/256 AVX2 8x3]... (192xOMP) DONE Many salts: 582156K c/s real, 3237K c/s virtual Only one salt: 22552K c/s real, 698971 c/s virtual Benchmarking: HMAC-SHA1 [password is key, SHA1 256/256 AVX2 8x]... (192xOMP) DONE Warning: "Many salts" test limited: 123/256 Many salts: 384999K c/s real, 2365K c/s virtual Only one salt: 17003K c/s real, 980996 c/s virtual Benchmarking: HMAC-SHA224 [password is key, SHA224 256/256 AVX2 8x]... (192xOMP) DONE Many salts: 291766K c/s real, 1598K c/s virtual Only one salt: 13820K c/s real, 257264 c/s virtual Benchmarking: HMAC-SHA256 [password is key, SHA256 256/256 AVX2 8x]... (192xOMP) DONE Many salts: 309264K c/s real, 1718K c/s virtual Only one salt: 13820K c/s real, 269768 c/s virtual Benchmarking: HMAC-SHA384 [password is key, SHA384 256/256 AVX2 4x]... (192xOMP) DONE Many salts: 168529K c/s real, 877782 c/s virtual Only one salt: 8761K c/s real, 45633 c/s virtual Benchmarking: HMAC-SHA512 [password is key, SHA512 256/256 AVX2 4x]... (192xOMP) DONE Many salts: 156119K c/s real, 813120 c/s virtual Only one salt: 8736K c/s real, 45505 c/s virtual Benchmarking: dynamic_0 [md5($p) (raw-md5) 256/256 AVX2 8x3]... DONE Raw: 60943K c/s real, 60943K c/s virtual Benchmarking: dynamic_1 [md5($p.$s) (joomla) 256/256 AVX2 8x3]... DONE Many salts: 37479K c/s real, 37479K c/s virtual Only one salt: 18683K c/s real, 18683K c/s virtual Benchmarking: dynamic_2 [md5(md5($p)) (e107) 256/256 AVX2 8x3]... DONE Raw: 32526K c/s real, 32526K c/s virtual Benchmarking: dynamic_3 [md5(md5(md5($p))) 256/256 AVX2 8x3]... DONE Raw: 22787K c/s real, 22787K c/s virtual Benchmarking: dynamic_4 [md5($s.$p) (OSC) 256/256 AVX2 8x3]... DONE Many salts: 41482K c/s real, 41482K c/s virtual Only one salt: 25284K c/s real, 25284K c/s virtual Benchmarking: dynamic_5 [md5($s.$p.$s) 256/256 AVX2 8x3]... DONE Many salts: 32175K c/s real, 32175K c/s virtual Only one salt: 20889K c/s real, 20889K c/s virtual Benchmarking: dynamic_6 [md5(md5($p).$s) 256/256 AVX2 8x3]... DONE Many salts: 67502K c/s real, 67502K c/s virtual Only one salt: 18602K c/s real, 18602K c/s virtual Benchmarking: dynamic_8 [md5(md5($s).$p) 256/256 AVX2 8x3]... DONE Many salts: 46278K c/s real, 46278K c/s virtual Only one salt: 27652K c/s real, 27652K c/s virtual Benchmarking: dynamic_9 [md5($s.md5($p)) 256/256 AVX2 8x3]... DONE Many salts: 41786K c/s real, 41786K c/s virtual Only one salt: 18335K c/s real, 18335K c/s virtual Benchmarking: dynamic_10 [md5($s.md5($s.$p)) 256/256 AVX2 8x3]... DONE Many salts: 21544K c/s real, 21544K c/s virtual Only one salt: 16311K c/s real, 16311K c/s virtual Benchmarking: dynamic_11 [md5($s.md5($p.$s)) 256/256 AVX2 8x3]... DONE Many salts: 21803K c/s real, 21803K c/s virtual Only one salt: 16437K c/s real, 16437K c/s virtual Benchmarking: dynamic_12 [md5(md5($s).md5($p)) (IPB) 256/256 AVX2 8x3]... DONE Many salts: 24617K c/s real, 24617K c/s virtual Only one salt: 10800K c/s real, 10800K c/s virtual Benchmarking: dynamic_13 [md5(md5($p).md5($s)) 256/256 AVX2 8x3]... DONE Many salts: 25332K c/s real, 25332K c/s virtual Only one salt: 11220K c/s real, 11220K c/s virtual Benchmarking: dynamic_14 [md5($s.md5($p).$s) 256/256 AVX2 8x3]... DONE Many salts: 26789K c/s real, 26789K c/s virtual Only one salt: 15130K c/s real, 15130K c/s virtual Benchmarking: dynamic_15 [md5($u.md5($p).$s) 256/256 AVX2 8x3]... DONE Many salts: 27577K c/s real, 27577K c/s virtual Only one salt: 11195K c/s real, 11195K c/s virtual Benchmarking: dynamic_16 [md5(md5(md5($p).$s).$s2) 256/256 AVX2 8x3]... DONE Many salts: 15383K c/s real, 15383K c/s virtual Only one salt: 8596K c/s real, 8596K c/s virtual Benchmarking: dynamic_18 [md5($s.Y.$p.0xF7.$s) (Post.Office MD5) 32/64 x2]... DONE Many salts: 5147K c/s real, 5147K c/s virtual Only one salt: 4788K c/s real, 4788K c/s virtual Benchmarking: dynamic_19 [md5($p) (Cisco PIX) 256/256 AVX2 8x3]... DONE Raw: 31489K c/s real, 31489K c/s virtual Benchmarking: dynamic_20 [md5($p.$s) (Cisco ASA) 256/256 AVX2 8x3]... DONE Many salts: 42606K c/s real, 42606K c/s virtual Only one salt: 26038K c/s real, 26038K c/s virtual Benchmarking: dynamic_22 [md5(sha1($p)) 256/256 AVX2 8x1]... DONE Raw: 14280K c/s real, 14280K c/s virtual Benchmarking: dynamic_23 [sha1(md5($p)) 256/256 AVX2 8x1]... DONE Raw: 18107K c/s real, 18107K c/s virtual Benchmarking: dynamic_24 [sha1($p.$s) 256/256 AVX2 8x1]... DONE Many salts: 26433K c/s real, 26433K c/s virtual Only one salt: 19041K c/s real, 19041K c/s virtual Benchmarking: dynamic_25 [sha1($s.$p) 256/256 AVX2 8x1]... DONE Many salts: 26229K c/s real, 26229K c/s virtual Only one salt: 18868K c/s real, 18868K c/s virtual Benchmarking: dynamic_26 [sha1($p) raw-sha1 256/256 AVX2 8x1]... DONE Raw: 19850K c/s real, 19850K c/s virtual Benchmarking: dynamic_29 [md5(utf16($p)) 256/256 AVX2 8x3]... DONE Raw: 31202K c/s real, 31202K c/s virtual Benchmarking: dynamic_30 [md4($p) (raw-md4) 256/256 AVX2 8x3]... DONE Raw: 63487K c/s real, 63487K c/s virtual Benchmarking: dynamic_31 [md4($s.$p) 256/256 AVX2 8x3]... DONE Many salts: 54697K c/s real, 54697K c/s virtual Only one salt: 29305K c/s real, 29305K c/s virtual Benchmarking: dynamic_32 [md4($p.$s) 256/256 AVX2 8x3]... DONE Many salts: 43975K c/s real, 43975K c/s virtual Only one salt: 26891K c/s real, 26891K c/s virtual Benchmarking: dynamic_33 [md4(utf16($p)) 256/256 AVX2 8x3]... DONE Raw: 35369K c/s real, 35369K c/s virtual Benchmarking: dynamic_34 [md5(md4($p)) 256/256 AVX2 8x3]... DONE Raw: 35358K c/s real, 35358K c/s virtual Benchmarking: dynamic_35 [sha1(uc($u).:.$p) (ManGOS) 256/256 AVX2 8x1]... DONE Many salts: 23768K c/s real, 23768K c/s virtual Only one salt: 18011K c/s real, 18011K c/s virtual Benchmarking: dynamic_36 [sha1($u.:.$p) (ManGOS2) 256/256 AVX2 8x1]... DONE Many salts: 23736K c/s real, 23736K c/s virtual Only one salt: 17645K c/s real, 17645K c/s virtual Benchmarking: dynamic_37 [sha1(lc($u).$p) (SMF) 256/256 AVX2 8x1]... DONE Many salts: 26224K c/s real, 26224K c/s virtual Only one salt: 19136K c/s real, 19136K c/s virtual Benchmarking: dynamic_38 [sha1($s.sha1($s.sha1($p))) (Wolt3BB, OpenCart) 256/256 AVX2 8x1]... DONE Many salts: 5671K c/s real, 5671K c/s virtual Only one salt: 5186K c/s real, 5186K c/s virtual Benchmarking: dynamic_39 [md5($s.pad16($p)) (net-md5) 256/256 AVX2 8x3]... DONE Many salts: 16548K c/s real, 16548K c/s virtual Only one salt: 10488K c/s real, 10488K c/s virtual Benchmarking: dynamic_40 [sha1($s.pad20($p)) (net-sha1) 256/256 AVX2 8x1]... DONE Many salts: 17631K c/s real, 17631K c/s virtual Only one salt: 13648K c/s real, 13648K c/s virtual Benchmarking: dynamic_50 [sha224($p) 256/256 AVX2 8x]... DONE Raw: 14500K c/s real, 14500K c/s virtual Benchmarking: dynamic_60 [sha256($p) 256/256 AVX2 8x]... DONE Raw: 14725K c/s real, 14725K c/s virtual Benchmarking: dynamic_61 [sha256($s.$p) 256/256 AVX2 8x]... DONE Many salts: 14196K c/s real, 14267K c/s virtual Only one salt: 11736K c/s real, 11736K c/s virtual Benchmarking: dynamic_62 [sha256($p.$s) 256/256 AVX2 8x]... DONE Many salts: 14306K c/s real, 14306K c/s virtual Only one salt: 11936K c/s real, 11936K c/s virtual Benchmarking: dynamic_70 [sha384($p) 256/256 AVX2 4x]... DONE Raw: 7817K c/s real, 7817K c/s virtual Benchmarking: dynamic_80 [sha512($p) 256/256 AVX2 4x]... DONE Raw: 7739K c/s real, 7739K c/s virtual Benchmarking: dynamic_82 [sha512($p.$s) 256/256 AVX2 4x]... DONE Many salts: 7551K c/s real, 7551K c/s virtual Only one salt: 6807K c/s real, 6807K c/s virtual Benchmarking: dynamic_90 [gost($p) 64/64]... DONE Raw: 759360 c/s real, 759360 c/s virtual Benchmarking: dynamic_100 [whirlpool($p) 32/64 OpenSSL]... DONE Raw: 2651K c/s real, 2651K c/s virtual Benchmarking: dynamic_110 [tiger($p) 32/64 sph_tiger]... DONE Raw: 8045K c/s real, 8045K c/s virtual Benchmarking: dynamic_120 [ripemd128($p) 32/64 sph_ripemd]... DONE Raw: 8522K c/s real, 8522K c/s virtual Benchmarking: dynamic_130 [ripemd160($p) 32/64 sph_ripemd]... DONE Raw: 5513K c/s real, 5513K c/s virtual Benchmarking: dynamic_140 [ripemd256($p) 32/64 sph_ripemd]... DONE Raw: 6861K c/s real, 6861K c/s virtual Benchmarking: dynamic_150 [ripemd320($p) 32/64 sph_ripemd]... DONE Raw: 5018K c/s real, 5018K c/s virtual Benchmarking: dynamic_160 [haval128_3($p) 32/64 sph_haval]... DONE Raw: 5258K c/s real, 5258K c/s virtual Benchmarking: dynamic_170 [haval128_4($p) 32/64 sph_haval]... DONE Raw: 3764K c/s real, 3764K c/s virtual Benchmarking: dynamic_180 [haval128_5($p) 32/64 sph_haval]... DONE Raw: 3341K c/s real, 3341K c/s virtual Benchmarking: dynamic_190 [haval160_3($p) 32/64 sph_haval]... DONE Raw: 5313K c/s real, 5313K c/s virtual Benchmarking: dynamic_200 [haval160_4($p) 32/64 sph_haval]... DONE Raw: 3806K c/s real, 3806K c/s virtual Benchmarking: dynamic_210 [haval160_5($p) 32/64 sph_haval]... DONE Raw: 3351K c/s real, 3351K c/s virtual Benchmarking: dynamic_220 [haval192_3($p) 32/64 sph_haval]... DONE Raw: 5345K c/s real, 5345K c/s virtual Benchmarking: dynamic_230 [haval192_4($p) 32/64 sph_haval]... DONE Raw: 3823K c/s real, 3823K c/s virtual Benchmarking: dynamic_240 [haval192_5($p) 32/64 sph_haval]... DONE Raw: 3462K c/s real, 3462K c/s virtual Benchmarking: dynamic_250 [haval224_3($p) 32/64 sph_haval]... DONE Raw: 5419K c/s real, 5419K c/s virtual Benchmarking: dynamic_260 [haval224_4($p) 32/64 sph_haval]... DONE Raw: 3892K c/s real, 3892K c/s virtual Benchmarking: dynamic_270 [haval224_5($p) 32/64 sph_haval]... DONE Raw: 3460K c/s real, 3460K c/s virtual Benchmarking: dynamic_280 [haval256_3($p) 32/64 sph_haval]... DONE Raw: 5428K c/s real, 5428K c/s virtual Benchmarking: dynamic_290 [haval256_4($p) 32/64 sph_haval]... DONE Raw: 3860K c/s real, 3860K c/s virtual Benchmarking: dynamic_300 [haval256_5($p) 32/64 sph_haval]... DONE Raw: 3445K c/s real, 3445K c/s virtual Benchmarking: dynamic_310 [md2($p) 32/64 sph_md2]... DONE Raw: 225671 c/s real, 225671 c/s virtual Benchmarking: dynamic_320 [panama($p) 32/64 sph_panama]... DONE Raw: 1355K c/s real, 1349K c/s virtual Benchmarking: dynamic_330 [skein224($p) 32/64 sph_skein]... DONE Raw: 4551K c/s real, 4551K c/s virtual Benchmarking: dynamic_340 [skein256($p) 32/64 sph_skein]... DONE Raw: 3813K c/s real, 3813K c/s virtual Benchmarking: dynamic_350 [skein384($p) 32/64 sph_skein]... DONE Raw: 4361K c/s real, 4361K c/s virtual Benchmarking: dynamic_360 [skein512($p) 32/64 sph_skein]... DONE Raw: 4683K c/s real, 4683K c/s virtual Benchmarking: dynamic_370 [sha3_224($p) 64/64 keccak]... DONE Raw: 2308K c/s real, 2308K c/s virtual Benchmarking: dynamic_380 [sha3_256($p) 64/64 keccak]... DONE Raw: 2392K c/s real, 2392K c/s virtual Benchmarking: dynamic_390 [sha3_384($p) 64/64 keccak]... DONE Raw: 2328K c/s real, 2328K c/s virtual Benchmarking: dynamic_400 [sha3_512($p) 64/64 keccak]... DONE Raw: 2399K c/s real, 2399K c/s virtual Benchmarking: dynamic_410 [keccak_256($p) 64/64 keccak]... DONE Raw: 2375K c/s real, 2375K c/s virtual Benchmarking: dynamic_420 [keccak_512($p) 64/64 keccak]... DONE Raw: 2404K c/s real, 2404K c/s virtual Benchmarking: dynamic_430 [keccak_224($p) 64/64 keccak]... DONE Raw: 2363K c/s real, 2363K c/s virtual Benchmarking: dynamic_440 [keccak_384($p) 64/64 keccak]... DONE Raw: 2395K c/s real, 2395K c/s virtual Benchmarking: dynamic_1001 [md5(md5(md5(md5($p)))) 256/256 AVX2 8x3]... DONE Raw: 17184K c/s real, 17184K c/s virtual Benchmarking: dynamic_1002 [md5(md5(md5(md5(md5($p))))) 256/256 AVX2 8x3]... DONE Raw: 13841K c/s real, 13841K c/s virtual Benchmarking: dynamic_1003 [md5(md5($p).md5($p)) 256/256 AVX2 8x3]... DONE Raw: 10607K c/s real, 10607K c/s virtual Benchmarking: dynamic_1004 [md5(md5(md5(md5(md5(md5($p)))))) 256/256 AVX2 8x3]... DONE Raw: 10862K c/s real, 10862K c/s virtual Benchmarking: dynamic_1005 [md5(md5(md5(md5(md5(md5(md5($p))))))) 256/256 AVX2 8x3]... DONE Raw: 9638K c/s real, 9638K c/s virtual Benchmarking: dynamic_1006 [md5(md5(md5(md5(md5(md5(md5(md5($p)))))))) 256/256 AVX2 8x3]... DONE Raw: 8727K c/s real, 8727K c/s virtual Benchmarking: dynamic_1007 [md5(md5($p).$s) (vBulletin) 256/256 AVX2 8x3]... DONE Many salts: 56478K c/s real, 56478K c/s virtual Only one salt: 17932K c/s real, 17932K c/s virtual Benchmarking: dynamic_1008 [md5($p.$s) (RADIUS User-Password) 256/256 AVX2 8x3]... DONE Many salts: 37217K c/s real, 37217K c/s virtual Only one salt: 24018K c/s real, 24018K c/s virtual Benchmarking: dynamic_1009 [md5($s.$p) (RADIUS Responses) 256/256 AVX2 8x3]... DONE Many salts: 46213K c/s real, 46213K c/s virtual Only one salt: 27861K c/s real, 27861K c/s virtual Benchmarking: dynamic_1010 [md5($p null_padded_to_len_100) RAdmin v2.x MD5 256/256 AVX2 8x3]... DONE Raw: 19320K c/s real, 19320K c/s virtual Benchmarking: dynamic_1011 [md5($p.md5($s)) (webEdition CMS) 256/256 AVX2 8x3]... DONE Many salts: 17734K c/s real, 17734K c/s virtual Only one salt: 14127K c/s real, 14127K c/s virtual Benchmarking: dynamic_1012 [md5($p.md5($s)) (webEdition CMS) 256/256 AVX2 8x3]... DONE Many salts: 36696K c/s real, 36696K c/s virtual Only one salt: 23787K c/s real, 23787K c/s virtual Benchmarking: dynamic_1013 [md5($p.PMD5(username)) (webEdition CMS) 256/256 AVX2 8x3]... DONE Many salts: 36686K c/s real, 36686K c/s virtual Only one salt: 23795K c/s real, 23795K c/s virtual Benchmarking: dynamic_1014 [md5($p.$s) (long salt) 256/256 AVX2 8x3]... DONE Many salts: 15398K c/s real, 15398K c/s virtual Only one salt: 11208K c/s real, 11208K c/s virtual Benchmarking: dynamic_1015 [md5(md5($p.$u).$s) (PostgreSQL 'pass the hash') 256/256 AVX2 8x3]... DONE Many salts: 21285K c/s real, 21285K c/s virtual Only one salt: 13812K c/s real, 13812K c/s virtual Benchmarking: dynamic_1016 [md5($p.$s) (long salt) 256/256 AVX2 8x3]... DONE Many salts: 24391K c/s real, 24391K c/s virtual Only one salt: 17243K c/s real, 17243K c/s virtual Benchmarking: dynamic_1017 [md5($s.$p) (long salt) 256/256 AVX2 8x3]... DONE Many salts: 17183K c/s real, 17183K c/s virtual Only one salt: 13233K c/s real, 13233K c/s virtual Benchmarking: dynamic_1018 [md5(sha1(sha1($p))) 256/256 AVX2 8x1]... DONE Raw: 8771K c/s real, 8771K c/s virtual Benchmarking: dynamic_1019 [md5(sha1(sha1(md5($p)))) 256/256 AVX2 8x1]... DONE Raw: 7978K c/s real, 7978K c/s virtual Benchmarking: dynamic_1020 [md5(sha1(md5($p))) 256/256 AVX2 8x1]... DONE Raw: 11961K c/s real, 11961K c/s virtual Benchmarking: dynamic_1021 [md5(sha1(md5(sha1($p)))) 256/256 AVX2 8x1]... DONE Raw: 7237K c/s real, 7237K c/s virtual Benchmarking: dynamic_1022 [md5(sha1(md5(sha1(md5($p))))) 256/256 AVX2 8x1]... DONE Raw: 6688K c/s real, 6688K c/s virtual Benchmarking: dynamic_1023 [sha1($p) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 22631K c/s real, 22631K c/s virtual Benchmarking: dynamic_1024 [sha1(md5($p)) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 17982K c/s real, 17982K c/s virtual Benchmarking: dynamic_1025 [sha1(md5(md5($p))) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 14179K c/s real, 14179K c/s virtual Benchmarking: dynamic_1026 [sha1(sha1($p)) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 11534K c/s real, 11534K c/s virtual Benchmarking: dynamic_1027 [sha1(sha1(sha1($p))) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 7847K c/s real, 7847K c/s virtual Benchmarking: dynamic_1028 [sha1(sha1_raw($p)) (hash truncated to length 32) 256/256 AVX2 8x1]... DONE Raw: 12998K c/s real, 12998K c/s virtual Benchmarking: dynamic_1029 [sha256($p) (hash truncated to length 32) 256/256 AVX2 8x]... DONE Raw: 12776K c/s real, 12776K c/s virtual Benchmarking: dynamic_1030 [whirlpool($p) (hash truncated to length 32) 32/64 OpenSSL]... DONE Raw: 2350K c/s real, 2350K c/s virtual Benchmarking: dynamic_1031 [gost($p) (hash truncated to length 32) 64/64]... DONE Raw: 745920 c/s real, 745920 c/s virtual Benchmarking: dynamic_1032 [sha1_64(utf16($p)) (PeopleSoft) 256/256 AVX2 8x1]... DONE Raw: 16153K c/s real, 16153K c/s virtual Benchmarking: dynamic_1034 [md5($p.$u) (PostgreSQL MD5) 256/256 AVX2 8x3]... DONE Many salts: 33262K c/s real, 33262K c/s virtual Only one salt: 22543K c/s real, 22543K c/s virtual Benchmarking: dynamic_1300 [md5(md5_raw($p)) 256/256 AVX2 8x3]... DONE Raw: 23938K c/s real, 23938K c/s virtual Benchmarking: dynamic_1350 [md5(md5($s.$p):$s) 256/256 AVX2 8x3]... DONE Many salts: 20181K c/s real, 20283K c/s virtual Only one salt: 16290K c/s real, 16290K c/s virtual Benchmarking: dynamic_1400 [sha1(utf16($p)) (Microsoft CREDHIST) 256/256 AVX2 8x1]... DONE Raw: 15775K c/s real, 15775K c/s virtual Benchmarking: dynamic_1401 [md5($u.\nskyper\n.$p) (Skype MD5) 256/256 AVX2 8x3]... DONE Many salts: 13764K c/s real, 13833K c/s virtual Only one salt: 11104K c/s real, 11104K c/s virtual Benchmarking: dynamic_1501 [sha1($s.sha1($p)) (Redmine) 256/256 AVX2 8x1]... DONE Many salts: 15768K c/s real, 15768K c/s virtual Only one salt: 7896K c/s real, 7896K c/s virtual Benchmarking: dynamic_1502 [sha1(sha1($p).$s) (XenForo SHA-1) 256/256 AVX2 8x1]... DONE Many salts: 28108K c/s real, 28108K c/s virtual Only one salt: 10520K c/s real, 10520K c/s virtual Benchmarking: dynamic_1503 [sha256(sha256($p).$s) (XenForo SHA-256) 256/256 AVX2 8x]... DONE Many salts: 6846K c/s real, 6846K c/s virtual Only one salt: 4322K c/s real, 4322K c/s virtual Benchmarking: dynamic_1504 [sha1($s.$p.$s) 256/256 AVX2 8x1]... DONE Many salts: 23901K c/s real, 23901K c/s virtual Only one salt: 17650K c/s real, 17650K c/s virtual Benchmarking: dynamic_1505 [md5($p.$s.md5($p.$s)) 256/256 AVX2 8x3]... DONE Many salts: 7880K c/s real, 7880K c/s virtual Only one salt: 8215K c/s real, 8215K c/s virtual Benchmarking: dynamic_1506 [md5($u.:XDB:.$p) (Oracle 12c "H" hash) 256/256 AVX2 8x3]... DONE Many salts: 35933K c/s real, 35933K c/s virtual Only one salt: 19244K c/s real, 19244K c/s virtual Benchmarking: dynamic_1507 [sha1(utf16($const.$p)) (Mcafee master pass) 256/256 AVX2 8x1]... DONE Raw: 15103K c/s real, 15103K c/s virtual Benchmarking: dynamic_1518 [md5(sha1($p).md5($p).sha1($p)) 256/256 AVX2 8x1]... DONE Raw: 5937K c/s real, 5937K c/s virtual Benchmarking: dynamic_1528 [sha256($s.$p.$s) (Telegram for Android) 256/256 AVX2 8x]... DONE Many salts: 15573K c/s real, 15573K c/s virtual Only one salt: 12705K c/s real, 12705K c/s virtual Benchmarking: dynamic_1529 [sha1($p null_padded_to_len_32) (DeepSound) 256/256 AVX2 8x1]... DONE Raw: 16845K c/s real, 16845K c/s virtual Benchmarking: dynamic_1550 [md5($u.:mongo:.$p) (MONGODB-CR system hash) 256/256 AVX2 8x3]... DONE Many salts: 33077K c/s real, 33077K c/s virtual Only one salt: 22112K c/s real, 22112K c/s virtual Benchmarking: dynamic_1551 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 256/256 AVX2 8x3]... DONE Many salts: 17634K c/s real, 17634K c/s virtual Only one salt: 13891K c/s real, 13891K c/s virtual Benchmarking: dynamic_1552 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 256/256 AVX2 8x3]... DONE Many salts: 11880K c/s real, 11880K c/s virtual Only one salt: 10140K c/s real, 10190K c/s virtual Benchmarking: dynamic_1560 [md5($s.$p.$s2) (SocialEngine) 256/256 AVX2 8x3]... DONE Many salts: 23288K c/s real, 23288K c/s virtual Only one salt: 17419K c/s real, 17419K c/s virtual Benchmarking: dynamic_1588 [sha256($s.sha1($p)) (ColdFusion 11) 256/256 AVX2 8x]... DONE Many salts: 6780K c/s real, 6780K c/s virtual Only one salt: 6162K c/s real, 6162K c/s virtual Benchmarking: dynamic_1590 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 256/256 AVX2 8x1]... DONE Many salts: 21707K c/s real, 21707K c/s virtual Only one salt: 14784K c/s real, 14784K c/s virtual Benchmarking: dynamic_1592 [sha1($s.sha1($s.sha1($p))) (wbb3) 256/256 AVX2 8x1]... DONE Many salts: 5964K c/s real, 5964K c/s virtual Only one salt: 4410K c/s real, 4410K c/s virtual Benchmarking: dynamic_1600 [sha1($s.utf16le($p)) (Oracle PeopleSoft PS_TOKEN) 256/256 AVX2 8x1]... DONE Many salts: 10792K c/s real, 10792K c/s virtual Only one salt: 8467K c/s real, 8467K c/s virtual Benchmarking: dynamic_1602 [sha256(#.$salt.-.$pass) (QAS vas_auth) 256/256 AVX2 8x]... DONE Many salts: 12248K c/s real, 12248K c/s virtual Only one salt: 10407K c/s real, 10407K c/s virtual Benchmarking: dynamic_1608 [sha256(sha256_raw(sha256_raw($p))) (Neo Wallet) 256/256 AVX2 8x]... DONE Raw: 5376K c/s real, 5376K c/s virtual Benchmarking: dynamic_2000 [md5($p) (PW > 55 bytes) 256/256 AVX2 8x3]... DONE Raw: 28450K c/s real, 28450K c/s virtual Benchmarking: dynamic_2001 [md5($p.$s) (joomla) (PW > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 34728K c/s real, 34728K c/s virtual Only one salt: 23091K c/s real, 23091K c/s virtual Benchmarking: dynamic_2002 [md5(md5($p)) (e107) (PW > 55 bytes) 256/256 AVX2 8x3]... DONE Raw: 15301K c/s real, 15301K c/s virtual Benchmarking: dynamic_2003 [md5(md5(md5($p))) (PW > 55 bytes) 256/256 AVX2 8x3]... DONE Raw: 10451K c/s real, 10451K c/s virtual Benchmarking: dynamic_2004 [md5($s.$p) (OSC) (PW > 31 bytes) 256/256 AVX2 8x3]... DONE Many salts: 35148K c/s real, 35148K c/s virtual Only one salt: 23283K c/s real, 23283K c/s virtual Benchmarking: dynamic_2005 [md5($s.$p.$s) (PW > 31 bytes) 256/256 AVX2 8x3]... DONE Many salts: 30834K c/s real, 30834K c/s virtual Only one salt: 21614K c/s real, 21614K c/s virtual Benchmarking: dynamic_2006 [md5(md5($p).$s) (vBulletin, PW > 55 bytes or/and salt > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 36545K c/s real, 36545K c/s virtual Only one salt: 13544K c/s real, 13544K c/s virtual Benchmarking: dynamic_2008 [md5(md5($s).$p) (PW > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 32642K c/s real, 32805K c/s virtual Only one salt: 21702K c/s real, 21702K c/s virtual Benchmarking: dynamic_2009 [md5($s.md5($p)) (salt > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 31938K c/s real, 31938K c/s virtual Only one salt: 12201K c/s real, 12201K c/s virtual Benchmarking: dynamic_2010 [md5($s.md5($s.$p)) (PW > 32 or salt > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 16007K c/s real, 16007K c/s virtual Only one salt: 12978K c/s real, 12978K c/s virtual Benchmarking: dynamic_2011 [md5($s.md5($p.$s)) (PW > 32 or salt > 23 bytes) 256/256 AVX2 8x3]... DONE Many salts: 16000K c/s real, 16000K c/s virtual Only one salt: 12989K c/s real, 12989K c/s virtual Benchmarking: dynamic_2014 [md5($s.md5($p).$s) (PW > 55 or salt > 11 bytes) 256/256 AVX2 8x3]... DONE Many salts: 29678K c/s real, 29678K c/s virtual Only one salt: 11681K c/s real, 11681K c/s virtual Benchmarking: dummy [N/A]... DONE Raw: 104160K c/s real, 104160K c/s virtual Benchmarking: crypt, generic crypt(3) [?/64]... (192xOMP) DONE Speed for cost 1 (algorithm [1:descrypt 2:md5crypt 3:sunmd5 4:bcrypt 5:sha256crypt 6:sha512crypt]) of 1, cost 2 (algorithm specific iterations) of 1 Many salts: 2531K c/s real, 13186 c/s virtual Only one salt: 2214K c/s real, 11536 c/s virtual 420 formats benchmarked.