AWS EC2 c6i.32xlarge: 2x Intel(R) Xeon(R) Platinum 8375C CPU @ 2.90GHz Will run 128 OpenMP threads Benchmarking: descrypt, traditional crypt(3) [DES 512/512 AVX512F]... (128xOMP) DONE Many salts: 1146M c/s real, 9050K c/s virtual Only one salt: 102006K c/s real, 1017K c/s virtual Benchmarking: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES 512/512 AVX512F]... (128xOMP) DONE Speed for cost 1 (iteration count) of 725 Many salts: 38404K c/s real, 300395 c/s virtual Only one salt: 11239K c/s real, 87917 c/s virtual Benchmarking: md5crypt, crypt(3) $1$ (and variants) [MD5 512/512 AVX512BW 16x3]... (128xOMP) DONE Many salts: 9707K c/s real, 75837 c/s virtual Only one salt: 8171K c/s real, 63842 c/s virtual Benchmarking: md5crypt-long, crypt(3) $1$ (and variants) [MD5 32/64]... (128xOMP) DONE Raw: 746496 c/s real, 5832 c/s virtual Benchmarking: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X3]... (128xOMP) DONE Speed for cost 1 (iteration count) of 32 Raw: 108864 c/s real, 847 c/s virtual Benchmarking: scrypt (16384, 8, 1) [Salsa20/8 128/128 AVX]... (128xOMP) DONE Speed for cost 1 (N) of 16384, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 3720 c/s real, 29.4 c/s virtual Benchmarking: LM [DES 512/512 AVX512F]... (128xOMP) DONE Raw: 108494K c/s real, 1136K c/s virtual Benchmarking: AFS, Kerberos AFS [DES 48/64 4K]... DONE Short: 558592 c/s real, 558592 c/s virtual Long: 558464 c/s real, 558464 c/s virtual Benchmarking: tripcode [DES 512/512 AVX512F]... (128xOMP) DONE Raw: 20262K c/s real, 221744 c/s virtual Benchmarking: AndroidBackup [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (128xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 195629 c/s real, 1533 c/s virtual Benchmarking: adxcrypt, IBM/Toshiba 4690 [ADXCRYPT 32/64]... (128xOMP) DONE Raw: 143804K c/s real, 13833K c/s virtual Benchmarking: agilekeychain, 1Password Agile Keychain [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 3796K c/s real, 29664 c/s virtual Benchmarking: aix-ssha1, AIX LPA {ssha1} [PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 39952K c/s real, 312128 c/s virtual Only one salt: 23007K c/s real, 179744 c/s virtual Benchmarking: aix-ssha256, AIX LPA {ssha256} [PBKDF2-SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 21495K c/s real, 167936 c/s virtual Only one salt: 15331K c/s real, 119846 c/s virtual Benchmarking: aix-ssha512, AIX LPA {ssha512} [PBKDF2-SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 8509K c/s real, 66480 c/s virtual Only one salt: 7215K c/s real, 56368 c/s virtual Benchmarking: andOTP [SHA256 32/64]... (128xOMP) DONE Raw: 14933K c/s real, 117055 c/s virtual Benchmarking: ansible, Ansible Vault [PBKDF2-SHA256 HMAC-256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 174080 c/s real, 1358 c/s virtual Benchmarking: argon2 [Blake2 AVX]... (128xOMP) DONE Speed for cost 1 (t) of 3, cost 2 (m) of 4096, cost 3 (p) of 1, cost 4 (type [0:Argon2d 1:Argon2i]) of 0 and 1 Raw: 8735 c/s real, 68.3 c/s virtual Benchmarking: as400-des, AS/400 DES [DES 32/64]... DONE Raw: 53274 c/s real, 416 c/s virtual Benchmarking: as400-ssha1, AS400-SaltedSHA1 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 512/512 AVX512BW 16x1]... DONE Many salts: 23415K c/s real, 23415K c/s virtual Only one salt: 17986K c/s real, 17986K c/s virtual Benchmarking: asa-md5, Cisco ASA [md5($p.$s) (Cisco ASA) 512/512 AVX512BW 16x3]... DONE Many salts: 45964K c/s real, 45964K c/s virtual Only one salt: 29520K c/s real, 29520K c/s virtual Benchmarking: AxCrypt [PBKDF2-SHA512/SHA1 AES 32/64]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1337 and 60000 Raw: 7801 c/s real, 60.8 c/s virtual Benchmarking: AzureAD [PBKDF2-SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Many salts: 15253K c/s real, 119168 c/s virtual Only one salt: 10436K c/s real, 81532 c/s virtual Benchmarking: BestCrypt, Jetico BestCrypt (.jbc) (SHA-256 + AES XTS mode) [PKCS#12 PBE (SHA1/SHA2) 32/64]... (128xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 28847 c/s real, 226 c/s virtual Benchmarking: BestCryptVE4, BestCrypt Volume Encryption v4 (32768, 16, 1) [scrypt Salsa20/8 128/128 AVX, AES/TwoFish/Serpent/Camellia]... (128xOMP) DONE Raw: 941 c/s real, 7.5 c/s virtual Benchmarking: bfegg, Eggdrop [Blowfish 32/64]... (128xOMP) DONE Raw: 4140K c/s real, 32409 c/s virtual Benchmarking: Bitcoin, Bitcoin Core [SHA512 AES 512/512 AVX512BW 8x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 200460 Raw: 7211 c/s real, 56.4 c/s virtual Benchmarking: BitLocker, BitLocker [SHA-256 AES 32/64]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1048576 Raw: 598 c/s real, 4.6 c/s virtual Benchmarking: bitshares, BitShares Wallet [SHA-512 64/64]... (128xOMP) DONE Many salts: 78348K c/s real, 612072 c/s virtual Only one salt: 29851K c/s real, 232752 c/s virtual Benchmarking: Bitwarden, Bitwarden Password Manager [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 355121 c/s real, 2771 c/s virtual Benchmarking: BKS, BouncyCastle [PKCS#12 PBE (SHA1) 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 3604K c/s real, 28161 c/s virtual Benchmarking: Blackberry-ES10 (101x) [SHA-512 512/512 AVX512BW 8x]... (128xOMP) DONE Many salts: 11927K c/s real, 93289 c/s virtual Only one salt: 9388K c/s real, 73198 c/s virtual Benchmarking: WoWSRP, Battlenet [SHA1 32/64 GMP-exp]... (128xOMP) DONE Many salts: 9224K c/s real, 71923 c/s virtual Only one salt: 7438K c/s real, 57996 c/s virtual Benchmarking: Blockchain, My Wallet (v2 x5000) [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 381763 c/s real, 2982 c/s virtual Benchmarking: cardano, Cardano Encrypted 128-byte Secret Key (a.k.a XPrv) [PBKDF2-SHA512/BLAKE2b/ChaCha20 512/512 AVX512BW 8x]... (128xOMP) DONE Raw: 46592 c/s real, 363 c/s virtual Benchmarking: chap, iSCSI CHAP authentication / EAP-MD5 [MD5 32/64]... (128xOMP) DONE Many salts: 332309K c/s real, 2603K c/s virtual Only one salt: 72876K c/s real, 568455 c/s virtual Benchmarking: Clipperz, SRP [SHA256 32/64 GMP-exp]... (128xOMP) DONE Raw: 4347K c/s real, 34116 c/s virtual Benchmarking: cloudkeychain, 1Password Cloud Keychain [PBKDF2-SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 40000 and 50000 Raw: 15714 c/s real, 122 c/s virtual Benchmarking: dynamic=md5($p) [512/512 AVX512BW 16x3]... DONE Raw: 78193K c/s real, 78193K c/s virtual Benchmarking: cq, ClearQuest [CQWeb]... (128xOMP) DONE Many salts: 1571M c/s real, 13211K c/s virtual Only one salt: 78129K c/s real, 5012K c/s virtual Benchmarking: CRC32 [CRC32 32/64 CRC-32C AVX]... DONE Speed for cost 1 (version [0:CRC-32 1:CRC-32C]) of 0 Many salts: 168267K c/s real, 168267K c/s virtual Only one salt: 77688K c/s real, 77688K c/s virtual Benchmarking: cryptoSafe [AES-256-CBC]... (128xOMP) DONE Raw: 183631K c/s real, 1443K c/s virtual Benchmarking: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 20000 Raw: 204800 c/s real, 1600 c/s virtual Benchmarking: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 411436 c/s real, 3218 c/s virtual Benchmarking: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 248477 c/s real, 1943 c/s virtual Benchmarking: Citrix_NS10, Netscaler 10 [SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Warning: "Many salts" test limited: 93/256 Many salts: 97517K c/s real, 2924K c/s virtual Only one salt: 53477K c/s real, 2485K c/s virtual Benchmarking: dahua, "MD5 based authentication" Dahua [MD5 32/64]... DONE Raw: 6704K c/s real, 6704K c/s virtual Benchmarking: dashlane, Dashlane Password Manager [AES PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 192752 c/s real, 1510 c/s virtual Benchmarking: diskcryptor, DiskCryptor [PBKDF2-SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 641910 c/s real, 5041 c/s virtual Benchmarking: Django (x10000) [PBKDF2-SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 177289 c/s real, 1387 c/s virtual Benchmarking: django-scrypt [Salsa20/8 128/128 AVX]... (128xOMP) DONE Speed for cost 1 (N) of 14, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 3738 c/s real, 29.4 c/s virtual Benchmarking: dmd5, DIGEST-MD5 C/R [MD5 32/64]... (128xOMP) DONE Many salts: 154664K c/s real, 1208K c/s virtual Only one salt: 58458K c/s real, 455991 c/s virtual Benchmarking: dmg, Apple DMG [PBKDF2-SHA1 512/512 AVX512BW 16x 3DES/AES]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (version) of 2 and 1 Raw: 755712 c/s real, 5903 c/s virtual Benchmarking: dominosec, Lotus Notes/Domino 6 More Secure Internet Password [8/64]... (128xOMP) DONE Many salts: 36950K c/s real, 288672 c/s virtual Only one salt: 19494K c/s real, 152298 c/s virtual Benchmarking: dominosec8, Lotus Notes/Domino 8 [8/64]... (128xOMP) DONE Raw: 114244 c/s real, 895 c/s virtual Benchmarking: DPAPImk, DPAPI masterkey file v1 and v2 [SHA1/MD4 PBKDF2-(SHA1/SHA512)-DPAPI-variant 3DES/AES256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 24000 Raw: 81108 c/s real, 635 c/s virtual Benchmarking: dragonfly3-32, DragonFly BSD $3$ w/ bug, 32-bit [SHA256 32/64]... (128xOMP) DONE Many salts: 227360K c/s real, 1776K c/s virtual Only one salt: 40878K c/s real, 319372 c/s virtual Benchmarking: dragonfly3-64, DragonFly BSD $3$ w/ bug, 64-bit [SHA256 32/64]... (128xOMP) DONE Many salts: 228360K c/s real, 1784K c/s virtual Only one salt: 41238K c/s real, 322163 c/s virtual Benchmarking: dragonfly4-32, DragonFly BSD $4$ w/ bugs, 32-bit [SHA512 64/64]... (128xOMP) DONE Many salts: 92749K c/s real, 724636 c/s virtual Only one salt: 26017K c/s real, 203264 c/s virtual Benchmarking: dragonfly4-64, DragonFly BSD $4$ w/ bugs, 64-bit [SHA512 64/64]... (128xOMP) DONE Many salts: 92749K c/s real, 724608 c/s virtual Only one salt: 25886K c/s real, 202469 c/s virtual Benchmarking: Drupal7, $S$ (x16385) [SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 87625 c/s real, 685 c/s virtual Benchmarking: eCryptfs (65536 iterations) [SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Raw: 21978 c/s real, 171 c/s virtual Benchmarking: eigrp, EIGRP MD5 / HMAC-SHA-256 authentication [MD5/SHA-256 32/64]... (128xOMP) DONE Speed for cost 1 (algorithm [2:MD5 3:HMAC-SHA-256]) of 2 Many salts: 266240K c/s real, 2080K c/s virtual Only one salt: 54951K c/s real, 429295 c/s virtual Benchmarking: electrum, Electrum Wallet [SHA256 AES / PBKDF2-SHA512 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (kdf [1:SHA256 2:PBKDF2-SHA512]) of 1 and 2 Raw: 539374 c/s real, 4213 c/s virtual Benchmarking: ENCDataVault-MD5 [MD5, AES]... (128xOMP) DONE Raw: 763904 c/s real, 5968 c/s virtual Benchmarking: ENCDataVault-PBKDF2 [PBKDF2-HMAC-SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iterations) of 100000 Raw: 6576 c/s real, 51.3 c/s virtual Benchmarking: EncFS [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (128xOMP) DONE Speed for cost 1 (iteration count) of 181474 Raw: 10576 c/s real, 83.8 c/s virtual Benchmarking: enpass, Enpass Password Manager [PBKDF2-SHA1/SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Speed for cost 1 (Enpass version) of 5 Raw: 81920 c/s real, 640 c/s virtual Benchmarking: EPI, EPiServer SID [SHA1 32/64]... (128xOMP) DONE Many salts: 342360K c/s real, 2708K c/s virtual Only one salt: 49820K c/s real, 734049 c/s virtual Benchmarking: EPiServer [SHA1/SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256]) of 1 Warning: "Many salts" test limited: 142/256 Many salts: 74448K c/s real, 1490K c/s virtual Only one salt: 66584K c/s real, 1457K c/s virtual Benchmarking: ethereum, Ethereum Wallet [PBKDF2-SHA256/scrypt Keccak 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 262144, cost 2 (kdf [0:PBKDF2-SHA256 1:scrypt 2:PBKDF2-SHA256 presale]) of 0 Raw: 6794 c/s real, 53.1 c/s virtual Benchmarking: fde, Android FDE [PBKDF2-SHA1 512/512 AVX512BW 16x SHA256/AES]... (128xOMP) DONE Raw: 949797 c/s real, 7427 c/s virtual Benchmarking: Fortigate256, FortiOS256 [SHA256 32/64]... (128xOMP) DONE Many salts: 252492K c/s real, 1980K c/s virtual Only one salt: 58327K c/s real, 455235 c/s virtual Benchmarking: Fortigate, FortiOS [SHA1 32/64]... (128xOMP) DONE Many salts: 353828K c/s real, 2764K c/s virtual Only one salt: 65209K c/s real, 510982 c/s virtual Benchmarking: FormSpring [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 17035K c/s real, 17035K c/s virtual Only one salt: 14048K c/s real, 14048K c/s virtual Benchmarking: FVDE, FileVault 2 [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 41000 and 70400 Raw: 31968 c/s real, 250 c/s virtual Benchmarking: geli, FreeBSD GELI [PBKDF2-SHA512 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 256 and 512 Raw: 1523K c/s real, 11880 c/s virtual Benchmarking: gost, GOST R 34.11-94 [64/64]... (128xOMP) DONE Raw: 29425K c/s real, 229888 c/s virtual Benchmarking: gpg, OpenPGP / GnuPG Secret Key [32/64]... (128xOMP) DONE Speed for cost 1 (s2k-count) of 65536, cost 2 (hash algorithm [1:MD5 2:SHA1 3:RIPEMD160 8:SHA256 9:SHA384 10:SHA512 11:SHA224]) of 2, cost 3 (cipher algorithm [1:IDEA 2:3DES 3:CAST5 4:Blowfish 7:AES128 8:AES192 9:AES256 10:Twofish 11:Camellia128 12:Camellia192 13:Camellia256]) of 3 Raw: 1696K c/s real, 13252 c/s virtual Benchmarking: HAVAL-128-4 [32/64]... DONE Raw: 3558K c/s real, 3558K c/s virtual Benchmarking: HAVAL-256-3 [32/64]... DONE Raw: 5204K c/s real, 5204K c/s virtual Benchmarking: hdaa, HTTP Digest access authentication [MD5 512/512 AVX512BW 16x3]... DONE Many salts: 13081K c/s real, 13147K c/s virtual Only one salt: 11319K c/s real, 11263K c/s virtual Benchmarking: hMailServer [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 17115K c/s real, 17115K c/s virtual Only one salt: 14108K c/s real, 14108K c/s virtual Benchmarking: hsrp, "MD5 authentication" HSRP, HSRPv2, VRRP, GLBP [MD5 32/64]... (128xOMP) DONE Many salts: 283770K c/s real, 2218K c/s virtual Only one salt: 48889K c/s real, 381683 c/s virtual Benchmarking: IKE, PSK [HMAC MD5/SHA1 32/64]... (128xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1]) of 1 and 2 Raw: 80330K c/s real, 627584 c/s virtual Benchmarking: ipb2, Invision Power Board 2.x [MD5 512/512 AVX512BW 16x3]... (128xOMP) DONE Warning: "Many salts" test limited: 219/256 Many salts: 344457K c/s real, 2693K c/s virtual Only one salt: 86778K c/s real, 2271K c/s virtual Benchmarking: itunes-backup, Apple iTunes Backup [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (version) of 9 and 10, cost 2 (iteration count) of 10000 Raw: 184608 c/s real, 1438 c/s virtual Benchmarking: iwork, Apple iWork '09 or newer [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 100000 Raw: 39574 c/s real, 309 c/s virtual Benchmarking: KeePass [SHA256 AES 32/64]... (128xOMP) DONE Speed for cost 1 (iteration count) of 50000 and 6000, cost 2 (version) of 1 and 2, cost 3 (algorithm [0=AES 1=TwoFish 2=ChaCha]) of 0 Raw: 7876 c/s real, 61.4 c/s virtual Benchmarking: keychain, Mac OS X Keychain [PBKDF2-SHA1 3DES 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 1842K c/s real, 14406 c/s virtual Benchmarking: keyring, GNOME Keyring [SHA256 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 3221 Raw: 1092K c/s real, 8533 c/s virtual Benchmarking: keystore, Java KeyStore [SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Warning: "Many salts" test limited: 15/256 Many salts: 119269K c/s real, 1672K c/s virtual Only one salt: 40329K c/s real, 1649K c/s virtual Benchmarking: known_hosts, HashKnownHosts HMAC-SHA1 [SHA1 32/64]... (128xOMP) DONE Many salts: 270467K c/s real, 2112K c/s virtual Only one salt: 46465K c/s real, 362993 c/s virtual Benchmarking: krb4, Kerberos v4 TGT [DES 32/64]... DONE Short: 320464 c/s real, 251344 c/s virtual Long: 320423 c/s real, 320423 c/s virtual Benchmarking: krb5, Kerberos v5 TGT [3DES 32/64]... DONE Raw: 87864 c/s real, 87864 c/s virtual Benchmarking: krb5asrep, Kerberos 5 AS-REP etype 17/18/23 [MD4 HMAC-MD5 RC4 / PBKDF2 HMAC-SHA1 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Many salts: 46039K c/s real, 359680 c/s virtual Only one salt: 21561K c/s real, 168448 c/s virtual Benchmarking: krb5pa-sha1, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 465895 c/s real, 3636 c/s virtual Benchmarking: krb5tgs, Kerberos 5 TGS etype 23 [MD4 HMAC-MD5 RC4]... (128xOMP) DONE Many salts: 93126K c/s real, 727807 c/s virtual Only one salt: 23511K c/s real, 183680 c/s virtual Benchmarking: krb5-17, Kerberos 5 DB etype 17 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (128xOMP) DONE Raw: 953250 c/s real, 7472 c/s virtual Benchmarking: krb5-18, Kerberos 5 DB etype 18 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (128xOMP) DONE Raw: 480998 c/s real, 3769 c/s virtual Benchmarking: krb5-3, Kerberos 5 DB etype 3 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (128xOMP) DONE Many salts: 103022K c/s real, 805776 c/s virtual Only one salt: 48234K c/s real, 469138 c/s virtual Benchmarking: kwallet, KDE KWallet [SHA1 / PBKDF2-SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Raw: 478542 c/s real, 3740 c/s virtual Benchmarking: lp, LastPass offline [PBKDF2-SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 204/256 Many salts: 3342K c/s real, 26068 c/s virtual Only one salt: 3097K c/s real, 24222 c/s virtual Benchmarking: lpcli, LastPass CLI [PBKDF2-SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1234 Many salts: 1385K c/s real, 10823 c/s virtual Only one salt: 1302K c/s real, 10176 c/s virtual Benchmarking: leet [SHA-512(512/512 AVX512BW 8x) + Whirlpool(OpenSSL/64)]... (128xOMP) DONE Warning: "Many salts" test limited: 29/256 Many salts: 117521K c/s real, 954223 c/s virtual Only one salt: 48395K c/s real, 943158 c/s virtual Benchmarking: lotus5, Lotus Notes/Domino 5 [8/64 X3]... (128xOMP) DONE Raw: 40697K c/s real, 319349 c/s virtual Benchmarking: lotus85, Lotus Notes/Domino 8.5 [8/64]... (128xOMP) DONE Many salts: 14983K c/s real, 117056 c/s virtual Only one salt: 12491K c/s real, 97884 c/s virtual Benchmarking: LUKS [PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 8777 c/s real, 68.5 c/s virtual Benchmarking: MD2 [MD2 32/64]... (128xOMP) DONE Raw: 15716K c/s real, 122784 c/s virtual Benchmarking: mdc2, MDC-2 [MDC-2DES]... (128xOMP) DONE Raw: 36847K c/s real, 287872 c/s virtual Benchmarking: MediaWiki [md5($s.md5($p)) 512/512 AVX512BW 16x3]... DONE Many salts: 48279K c/s real, 48279K c/s virtual Only one salt: 20522K c/s real, 20522K c/s virtual Benchmarking: monero, monero Wallet [Pseudo-AES / ChaCha / Various 32/64]... (128xOMP) DONE Raw: 372 c/s real, 2.9 c/s virtual Benchmarking: money, Microsoft Money (2002 to Money Plus) [MD5/SHA1 32/64]... (128xOMP) DONE Many salts: 145358K c/s real, 1136K c/s virtual Only one salt: 26542K c/s real, 207611 c/s virtual Benchmarking: MongoDB, system / network [MD5 32/64]... (128xOMP) DONE Speed for cost 1 (salt type) of 0 and 1 Raw: 260046K c/s real, 2039K c/s virtual Benchmarking: scram [SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 383625 c/s real, 2999 c/s virtual Benchmarking: Mozilla, Mozilla key3.db [SHA1 3DES 32/64]... (128xOMP) DONE Many salts: 49397K c/s real, 385920 c/s virtual Only one salt: 25640K c/s real, 200320 c/s virtual Benchmarking: mscash, MS Cache Hash (DCC) [MD4 32/64]... (128xOMP) DONE Many salts: 499056K c/s real, 3898K c/s virtual Only one salt: 69057K c/s real, 541129 c/s virtual Benchmarking: mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 389120 c/s real, 3033 c/s virtual Benchmarking: MSCHAPv2, C/R [MD4 DES (ESS MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 19177M c/s real, 19177M c/s virtual Only one salt: 108103K c/s real, 108103K c/s virtual Benchmarking: mschapv2-naive, MSCHAPv2 C/R [MD4 DES 512/512 AVX512F naive]... (128xOMP) DONE Many salts: 6090M c/s real, 62389K c/s virtual Only one salt: 54788K c/s real, 937349 c/s virtual Benchmarking: krb5pa-md5, Kerberos 5 AS-REQ Pre-Auth etype 23 [32/64]... (128xOMP) DONE Many salts: 83116K c/s real, 649369 c/s virtual Only one salt: 23265K c/s real, 181760 c/s virtual Benchmarking: mssql, MS SQL [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 85674K c/s real, 85674K c/s virtual Only one salt: 28909K c/s real, 29054K c/s virtual Benchmarking: mssql05, MS SQL 2005 [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 86538K c/s real, 86538K c/s virtual Only one salt: 48251K c/s real, 48251K c/s virtual Benchmarking: mssql12, MS SQL 2012/2014 [SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Many salts: 193069K c/s real, 1520K c/s virtual Only one salt: 33648K c/s real, 388160 c/s virtual Benchmarking: multibit, MultiBit Wallet [MD5/scrypt AES 32/64]... (128xOMP) DONE Speed for cost 1 (iteration count) of 3, cost 2 (kdf [1:MD5 2:scrypt hd 3:scrypt classic]) of 1 Many salts: 22096K c/s real, 172844 c/s virtual Only one salt: 13620K c/s real, 106412 c/s virtual Benchmarking: mysqlna, MySQL Network Authentication [SHA1 32/64]... (128xOMP) DONE Many salts: 201490K c/s real, 1574K c/s virtual Only one salt: 51937K c/s real, 405760 c/s virtual Benchmarking: mysql-sha1, MySQL 4.1+ [SHA1 512/512 AVX512BW 16x]... DONE Raw: 38374K c/s real, 38374K c/s virtual Benchmarking: mysql, MySQL pre-4.1 [32/64]... DONE Raw: 74355K c/s real, 74355K c/s virtual Benchmarking: net-ah, IPsec AH HMAC-MD5-96 [MD5 32/64]... (128xOMP) DONE Many salts: 149553K c/s real, 1168K c/s virtual Only one salt: 60358K c/s real, 470614 c/s virtual Benchmarking: nethalflm, HalfLM C/R [DES 32/64]... (128xOMP) DONE Many salts: 234749K c/s real, 2210K c/s virtual Only one salt: 4219K c/s real, 353091 c/s virtual Benchmarking: netlm, LM C/R [DES 32/64]... (128xOMP) DONE Warning: "Many salts" test limited: 35/256 Many salts: 290694K c/s real, 2704K c/s virtual Only one salt: 2236K c/s real, 1229K c/s virtual Benchmarking: netlmv2, LMv2 C/R [MD4 HMAC-MD5 32/64]... (128xOMP) DONE Many salts: 93626K c/s real, 731942 c/s virtual Only one salt: 30212K c/s real, 236032 c/s virtual Benchmarking: net-md5, "Keyed MD5" RIPv2, OSPF, BGP, SNMPv2 [MD5 32/64]... (128xOMP) DONE Many salts: 18127K c/s real, 18127K c/s virtual Only one salt: 13997K c/s real, 13997K c/s virtual Benchmarking: netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]... (128xOMP) DONE Many salts: 95715K c/s real, 747776 c/s virtual Only one salt: 30867K c/s real, 241152 c/s virtual Benchmarking: netntlm, NTLMv1 C/R [MD4 DES (ESS MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 19167M c/s real, 19167M c/s virtual Only one salt: 105835K c/s real, 105835K c/s virtual Benchmarking: netntlm-naive, NTLMv1 C/R [MD4 DES (ESS MD5) DES 512/512 AVX512F naive]... (128xOMP) DONE Many salts: 6071M c/s real, 62756K c/s virtual Only one salt: 53798K c/s real, 934529 c/s virtual Benchmarking: net-sha1, "Keyed SHA1" BFD [SHA1 32/64]... (128xOMP) DONE Many salts: 21104K c/s real, 21104K c/s virtual Only one salt: 15640K c/s real, 15640K c/s virtual Benchmarking: nk, Nuked-Klan CMS [SHA1 MD5 32/64]... (128xOMP) DONE Warning: "Many salts" test limited: 93/256 Many salts: 193104K c/s real, 1596K c/s virtual Only one salt: 82241K c/s real, 1587K c/s virtual Benchmarking: notes, Apple Notes [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 20000 Raw: 88345 c/s real, 688 c/s virtual Benchmarking: md5ns, Netscreen [md5($s.$p) (OSC) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 26943K c/s real, 26943K c/s virtual Only one salt: 20072K c/s real, 20072K c/s virtual Benchmarking: nsec3, DNSSEC NSEC3 [SHA1 32/64]... (128xOMP) DONE Speed for cost 1 (iteration count) of 100 Raw: 9716K c/s real, 76133 c/s virtual Benchmarking: NT [MD4 512/512 AVX512BW 16x3]... DONE Raw: 114145K c/s real, 114145K c/s virtual Benchmarking: NT-long [md4(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 26863K c/s real, 26863K c/s virtual Benchmarking: o10glogon, Oracle 10g-logon protocol [DES-AES128-MD5 32/64]... (128xOMP) DONE Many salts: 33136K c/s real, 258880 c/s virtual Only one salt: 12935K c/s real, 101052 c/s virtual Benchmarking: o3logon, Oracle O3LOGON protocol [SHA1 DES 32/64]... (128xOMP) DONE Warning: "Many salts" test limited: 54/256 Many salts: 28031K c/s real, 219239 c/s virtual Only one salt: 14690K c/s real, 197062 c/s virtual Benchmarking: o5logon, Oracle O5LOGON protocol [SHA1 AES 32/64]... (128xOMP) DONE Many salts: 255852K c/s real, 1998K c/s virtual Only one salt: 60948K c/s real, 475509 c/s virtual Benchmarking: ODF, OpenDocument Star/Libre/OpenOffice [PBKDF2-SHA1 512/512 AVX512BW 16x BF/AES]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1024, cost 2 (crypto [0=Blowfish 1=AES]) of 0 and 1 Raw: 1277K c/s real, 9984 c/s virtual Benchmarking: Office, 2007/2010/2013 [SHA1 512/512 AVX512BW 16x / SHA512 512/512 AVX512BW 8x AES]... (128xOMP) DONE Speed for cost 1 (MS Office version) of 2007, cost 2 (iteration count) of 50000 Raw: 162005 c/s real, 1268 c/s virtual Benchmarking: oldoffice, MS Office <= 2003 [MD5/SHA1 RC4 32/64]... (128xOMP) DONE Speed for cost 1 (hash type [0-1:MD5+RC4-40 3:SHA1+RC4-40 4:SHA1+RC4-128 5:SHA1+RC4-56]) of 1 and 0 Many salts: 64159K c/s real, 501248 c/s virtual Only one salt: 22970K c/s real, 179456 c/s virtual Benchmarking: OpenBSD-SoftRAID [PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (kdf) of 1, cost 2 (iteration count) of 8192 Raw: 211968 c/s real, 1665 c/s virtual Benchmarking: openssl-enc, OpenSSL "enc" encryption (AES-128, MD5) [32/64]... (128xOMP) DONE Many salts: 122568K c/s real, 957568 c/s virtual Only one salt: 38322K c/s real, 299380 c/s virtual Benchmarking: oracle, Oracle 10 [DES 32/64]... (128xOMP) DONE Many salts: 105381K c/s real, 830825 c/s virtual Only one salt: 17563K c/s real, 402651 c/s virtual Benchmarking: oracle11, Oracle 11g [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 83486K c/s real, 83486K c/s virtual Only one salt: 43126K c/s real, 43126K c/s virtual Benchmarking: Oracle12C [PBKDF2-SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Raw: 173213 c/s real, 1355 c/s virtual Benchmarking: osc, osCommerce [md5($s.$p) (OSC) 512/512 AVX512BW 16x3]... DONE Many salts: 42147K c/s real, 42147K c/s virtual Only one salt: 27824K c/s real, 27824K c/s virtual Benchmarking: ospf, OSPF / IS-IS [HMAC-SHA-X 32/64]... (128xOMP) DONE Raw: 50081K c/s real, 949653 c/s virtual Benchmarking: Padlock [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 176690 c/s real, 1380 c/s virtual Benchmarking: Palshop, MD5(Palshop) [MD5 + SHA1 32/64]... (128xOMP) DONE Raw: 46718K c/s real, 1285K c/s virtual Benchmarking: Panama [Panama 32/64]... (128xOMP) DONE Raw: 32636K c/s real, 269503 c/s virtual Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 512/512 AVX512BW 16x3]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1000 and 1 Raw: 17347K c/s real, 135893 c/s virtual Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 512/512 AVX512BW 16x3]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1000 and 10000 Raw: 1092K c/s real, 8524 c/s virtual Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 3776K c/s real, 29444 c/s virtual Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 1736K c/s real, 13573 c/s virtual Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 682496 c/s real, 5335 c/s virtual Benchmarking: PDF [MD5 SHA2 RC4/AES 32/64]... (128xOMP) DONE Speed for cost 1 (revision) of 4 Raw: 6023K c/s real, 47068 c/s virtual Benchmarking: PEM, PKCS#8 private key (RSA/DSA/ECDSA) [PBKDF2-SHA1 512/512 AVX512BW 16x 3DES/AES]... (128xOMP) DONE Speed for cost 1 (iteration count) of 4096, cost 2 (cipher [1=3DES 2/3/4=AES-128/192/256]) of 1 Raw: 706760 c/s real, 5532 c/s virtual Benchmarking: pfx, (.pfx, .p12) [PKCS#12 PBE (SHA1/SHA2) 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 2048, cost 2 (mac-type [1:SHA1 224:SHA224 256:SHA256 384:SHA384 512:SHA512]) of 1 Raw: 3488K c/s real, 27282 c/s virtual Benchmarking: pgpdisk, PGP Disk / Virtual Disk [SHA1 64]... (128xOMP) DONE Speed for cost 1 (iteration count) of 16000, cost 2 (algorithm [3=CAST 4=TwoFish 5/6/7=AES]) of 5 Raw: 100886 c/s real, 787 c/s virtual Benchmarking: pgpsda, PGP Self Decrypting Archive [SHA1 64]... (128xOMP) DONE Speed for cost 1 (iteration count) of 16000 Raw: 259548 c/s real, 2032 c/s virtual Benchmarking: pgpwde, PGP Whole Disk Encryption [S2K-SHA1 64]... (128xOMP) DONE Speed for cost 1 (iteration count) of 131072 Raw: 246555 c/s real, 1929 c/s virtual Benchmarking: phpass ($P$9) [phpass ($P$ or $H$) 512/512 AVX512BW 16x3]... (128xOMP) DONE Speed for cost 1 (iteration count) of 2048 Many salts: 6586K c/s real, 51456 c/s virtual Only one salt: 4141K c/s real, 32281 c/s virtual Benchmarking: PHPS [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 84006K c/s real, 84006K c/s virtual Only one salt: 20227K c/s real, 20227K c/s virtual Benchmarking: PHPS2 [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 84530K c/s real, 84530K c/s virtual Only one salt: 20294K c/s real, 20294K c/s virtual Benchmarking: pix-md5, Cisco PIX [md5($p) (Cisco PIX) 512/512 AVX512BW 16x3]... DONE Raw: 36879K c/s real, 36879K c/s virtual Benchmarking: PKZIP [32/64]... (128xOMP) DONE Many salts: 909508K c/s real, 7105K c/s virtual Only one salt: 71565K c/s real, 558362 c/s virtual Benchmarking: po, Post.Office [MD5 32/64]... DONE Many salts: 4969K c/s real, 4969K c/s virtual Only one salt: 4324K c/s real, 4324K c/s virtual Benchmarking: postgres, PostgreSQL C/R [MD5 32/64]... (128xOMP) DONE Many salts: 223051K c/s real, 1742K c/s virtual Only one salt: 64913K c/s real, 507136 c/s virtual Benchmarking: PST, custom CRC-32 [32/64]... DONE Raw: 96054K c/s real, 96054K c/s virtual Benchmarking: PuTTY, Private Key (RSA/DSA/ECDSA/ED25519) [SHA1/AES 32/64]... (128xOMP) DONE Raw: 21388K c/s real, 167210 c/s virtual Benchmarking: pwsafe, Password Safe [SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 1764K c/s real, 13819 c/s virtual Benchmarking: qnx, qnx hash (rounds=1000) [QNX 32/64]... (128xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (algorithm [5:MD5 256:SHA256 512:SHA512]) of 5 Raw: 5347K c/s real, 41750 c/s virtual Benchmarking: RACF [DES 32/64]... (128xOMP) DONE Many salts: 528678K c/s real, 4130K c/s virtual Only one salt: 73465K c/s real, 573952 c/s virtual Benchmarking: RACF-KDFAES [KDFAES (DES + HMAC-SHA256/64 + AES-256)]... (128xOMP) DONE Warning: "Many salts" test limited: 2/256 Many salts: 19.6 c/s real, 0.1 c/s virtual Only one salt: 9.7 c/s real, 0.0 c/s virtual Benchmarking: radius, RADIUS authentication [MD5 32/64]... (128xOMP) DONE Many salts: 610336K c/s real, 4768K c/s virtual Only one salt: 49168K c/s real, 385265 c/s virtual Benchmarking: RAdmin, v2.x [MD5 32/64]... (128xOMP) DONE Raw: 52841K c/s real, 3429K c/s virtual Benchmarking: RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Warning: "Many salts" test limited: 94/256 Many salts: 394264K c/s real, 4795K c/s virtual Only one salt: 25310K c/s real, 2266K c/s virtual Benchmarking: rar, RAR3 (length 5) [SHA1 512/512 AVX512BW 16x AES]... (128xOMP) DONE Raw: 9172 c/s real, 72.1 c/s virtual Benchmarking: RAR5 [PBKDF2-SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 32768 Raw: 53343 c/s real, 417 c/s virtual Benchmarking: Raw-SHA512 [SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Raw: 36438K c/s real, 394885 c/s virtual Benchmarking: Raw-Blake2 [BLAKE2b 512 128/128 AVX]... (128xOMP) DONE Raw: 39756K c/s real, 2046K c/s virtual Benchmarking: Raw-Keccak [Keccak 512 32/64]... (128xOMP) DONE Raw: 33058K c/s real, 786554 c/s virtual Benchmarking: Raw-Keccak-256 [Keccak 256 32/64]... (128xOMP) DONE Raw: 36778K c/s real, 468470 c/s virtual Benchmarking: Raw-MD4 [MD4 512/512 AVX512BW 16x3]... DONE Raw: 93457K c/s real, 93457K c/s virtual Benchmarking: Raw-MD5 [MD5 512/512 AVX512BW 16x3]... DONE Raw: 80358K c/s real, 80358K c/s virtual Benchmarking: Raw-MD5u [md5(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 82991K c/s real, 82991K c/s virtual Benchmarking: Raw-SHA1 [SHA1 512/512 AVX512BW 16x]... DONE Raw: 54920K c/s real, 54920K c/s virtual Benchmarking: Raw-SHA1-AxCrypt [SHA1 512/512 AVX512BW 16x]... DONE Raw: 54708K c/s real, 54708K c/s virtual Benchmarking: Raw-SHA1-Linkedin [SHA1 512/512 AVX512BW 16x]... DONE Raw: 55632K c/s real, 55632K c/s virtual Benchmarking: Raw-SHA224 [SHA224 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 49037K c/s real, 784574 c/s virtual Benchmarking: Raw-SHA256 [SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 56623K c/s real, 3850K c/s virtual Benchmarking: Raw-SHA3 [SHA3 512 32/64]... (128xOMP) DONE Raw: 33222K c/s real, 785082 c/s virtual Benchmarking: Raw-SHA384 [SHA384 512/512 AVX512BW 8x]... (128xOMP) DONE Raw: 43515K c/s real, 1304K c/s virtual Benchmarking: restic, Restic Repository [scrypt Salsa20/8 128/128 AVX, Poly1305]... (128xOMP) DONE Speed for cost 1 (N) of 8192, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 7387 c/s real, 57.9 c/s virtual Benchmarking: ripemd-128, RIPEMD 128 [32/64]... DONE Raw: 8399K c/s real, 8399K c/s virtual Benchmarking: ripemd-160, RIPEMD 160 [32/64]... DONE Raw: 5613K c/s real, 5585K c/s virtual Benchmarking: rsvp, HMAC-MD5 / HMAC-SHA1, RSVP, IS-IS, OMAPI, RNDC, TSIG [MD5 32/64]... (128xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1 3:SHA224 4:SHA256 5:SHA384 6:SHA512]) of 1 and 2 Many salts: 98959K c/s real, 773120 c/s virtual Only one salt: 31952K c/s real, 250469 c/s virtual Benchmarking: RVARY [DES 32/64]... (128xOMP) DONE Raw: 69992K c/s real, 546837 c/s virtual Benchmarking: Siemens-S7 [HMAC-SHA1 32/64]... (128xOMP) DONE Many salts: 267768K c/s real, 2099K c/s virtual Only one salt: 32555K c/s real, 254336 c/s virtual Benchmarking: Salted-SHA1 [SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Many salts: 331350K c/s real, 2888K c/s virtual Only one salt: 60951K c/s real, 2468K c/s virtual Benchmarking: SSHA512, LDAP [SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Warning: "Many salts" test limited: 180/256 Many salts: 187804K c/s real, 1843K c/s virtual Only one salt: 44040K c/s real, 1704K c/s virtual Benchmarking: sapb, SAP CODVN B (BCODE) [MD5 512/512 AVX512BW 16x3]... (128xOMP) DONE Warning: "Many salts" test limited: 197/256 Many salts: 309854K c/s real, 2418K c/s virtual Only one salt: 98597K c/s real, 2145K c/s virtual Benchmarking: sapg, SAP CODVN F/G (PASSCODE) [SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Many salts: 291766K c/s real, 2307K c/s virtual Only one salt: 50081K c/s real, 699439 c/s virtual Benchmarking: saph, SAP CODVN H (PWDSALTEDHASH) (SHA1x1024) [SHA-1/SHA-2 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256 3:SHA384 4:SHA512]) of 1, cost 2 (iteration count) of 1024 Many salts: 5980K c/s real, 46741 c/s virtual Only one salt: 5455K c/s real, 42652 c/s virtual Benchmarking: sappse, SAP PSE [PKCS#12 PBE (SHA1) 512/512 AVX512BW 16x 3DES]... (128xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 1296K c/s real, 10135 c/s virtual Benchmarking: securezip, PKWARE SecureZIP [SHA1 AES 32/64]... (128xOMP) DONE Many salts: 33423K c/s real, 261120 c/s virtual Only one salt: 20381K c/s real, 158915 c/s virtual Benchmarking: 7z, 7-Zip archive encryption (512K iterations) [SHA256 512/512 AVX512BW 16x AES]... (128xOMP) DONE Speed for cost 1 (iteration count) of 524288, cost 2 (padding size) of 4 and 9, cost 3 (compression type) of 128 and 1, cost 4 (data length) of 108 and 183 Many salts: 708497 c/s real, 5646 c/s virtual Only one salt: 3740 c/s real, 29.6 c/s virtual Benchmarking: Signal, Signal Android [PKCS#12 PBE (SHA1) 32/64]... (128xOMP) DONE Speed for cost 1 (iteration count) of 6024 and 6097 Raw: 168768 c/s real, 1318 c/s virtual Benchmarking: SIP [MD5 32/64]... (128xOMP) DONE Warning: "Many salts" test limited: 100/256 Many salts: 207638K c/s real, 1707K c/s virtual Only one salt: 83886K c/s real, 1685K c/s virtual Benchmarking: skein-256, Skein 256 [Skein 32/64]... (128xOMP) DONE Raw: 38404K c/s real, 300032 c/s virtual Benchmarking: skein-512, Skein 512 [Skein 32/64]... (128xOMP) DONE Raw: 38535K c/s real, 301056 c/s virtual Benchmarking: skey, S/Key [MD4/MD5/SHA1/RMD160 32/64]... DONE Speed for cost 1 (hash type [1:MD4 2:MD5 3:SHA1 4:RMD160]) of 1 and 2, cost 2 (iteration count) of 96 and 99 Raw: 106149 c/s real, 106149 c/s virtual Benchmarking: SL3, Nokia operator unlock [SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Warning: "Many salts" test limited: 158/256 Many salts: 329701K c/s real, 4177K c/s virtual Only one salt: 40329K c/s real, 3504K c/s virtual Benchmarking: Snefru-128 [32/64]... (128xOMP) DONE Raw: 27159K c/s real, 212824 c/s virtual Benchmarking: Snefru-256 [32/64]... (128xOMP) DONE Raw: 27094K c/s real, 212313 c/s virtual Benchmarking: LastPass, sniffed sessions [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 104/256 Many salts: 3407K c/s real, 26624 c/s virtual Only one salt: 3244K c/s real, 25344 c/s virtual Benchmarking: SNMP, SNMPv3 USM [HMAC-MD5-96/HMAC-SHA1-96 32/64]... (128xOMP) DONE Raw: 30619 c/s real, 239 c/s virtual Benchmarking: solarwinds, SolarWinds Orion [PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 75776 c/s real, 591 c/s virtual Benchmarking: SSH, SSH private key [RSA/DSA/EC/OPENSSH 32/64]... (128xOMP) DONE Speed for cost 1 (KDF/cipher [0=MD5/AES 1=MD5/3DES 2=Bcrypt/AES]) of 0 and 1, cost 2 (iteration count) of 1 and 2 Raw: 31909K c/s real, 249364 c/s virtual Benchmarking: sspr, NetIQ SSPR / Adobe AEM [MD5/SHA1/SHA256/SHA512 32/64]... (128xOMP) DONE Speed for cost 1 (KDF [0:MD5 1:SHA1 2:SHA1_SALT 3:SHA256_SALT 4:SHA512_SALT]) of 1, cost 2 (iteration count) of 100000 Raw: 10845 c/s real, 84.8 c/s virtual Benchmarking: Stribog-256, raw Streebog [GOST R 34.11-2012 128/128 AVX 1x]... (128xOMP) DONE Raw: 25692K c/s real, 201319 c/s virtual Benchmarking: Stribog-512, raw Streebog [GOST R 34.11-2012 128/128 AVX 1x]... (128xOMP) DONE Raw: 25755K c/s real, 200815 c/s virtual Benchmarking: STRIP, Password Manager [PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 481882 c/s real, 3772 c/s virtual Benchmarking: SunMD5 [MD5 512/512 AVX512BW 16x3]... (128xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 123912 c/s real, 981 c/s virtual Benchmarking: SybaseASE, Sybase ASE [SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Warning: "Many salts" test limited: 76/256 Many salts: 39451K c/s real, 1153K c/s virtual Only one salt: 29959K c/s real, 982510 c/s virtual Benchmarking: Sybase-PROP [salted FEAL-8 32/64]... (128xOMP) DONE Many salts: 74137K c/s real, 579630 c/s virtual Only one salt: 40067K c/s real, 313024 c/s virtual Benchmarking: tacacs-plus, TACACS+ [MD5 32/64]... (128xOMP) DONE Many salts: 664600K c/s real, 5191K c/s virtual Only one salt: 48431K c/s real, 378368 c/s virtual Benchmarking: tcp-md5, TCP MD5 Signatures, BGP, MSDP [MD5 32/64]... (128xOMP) DONE Many salts: 347471K c/s real, 2732K c/s virtual Only one salt: 42598K c/s real, 393827 c/s virtual Benchmarking: telegram [PBKDF2-SHA1/SHA512 512/512 AVX512BW 16x AES]... (128xOMP) DONE Speed for cost 1 (iteration count) of 4000 Raw: 137552 c/s real, 1076 c/s virtual Benchmarking: tezos, Tezos Key [PBKDF2-SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Raw: 319488 c/s real, 2491 c/s virtual Benchmarking: Tiger [Tiger 32/64]... (128xOMP) DONE Raw: 47841K c/s real, 390429 c/s virtual Benchmarking: tc_aes_xts, TrueCrypt AES256_XTS [SHA512/RIPEMD160/WHIRLPOOL 512/512 AVX512BW 8x]... (128xOMP) DONE Speed for cost 1 (hash algorithm [1:SHA512 2:RIPEMD160 3:Whirlpool]) of 1 Raw: 600205 c/s real, 4701 c/s virtual Benchmarking: tc_ripemd160, TrueCrypt AES256_XTS [RIPEMD160 32/64]... (128xOMP) DONE Raw: 28248 c/s real, 220 c/s virtual Benchmarking: tc_ripemd160boot, TrueCrypt AES/Twofish/Serpent [RIPEMD160 32/64]... (128xOMP) DONE Raw: 55945 c/s real, 437 c/s virtual Benchmarking: tc_sha512, TrueCrypt AES256_XTS [SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Raw: 601538 c/s real, 4703 c/s virtual Benchmarking: tc_whirlpool, TrueCrypt AES256_XTS [WHIRLPOOL 32/64]... (128xOMP) DONE Raw: 40354 c/s real, 315 c/s virtual Benchmarking: vdi, VirtualBox-VDI AES_XTS [PBKDF2-SHA256 512/512 AVX512BW 16x + AES_XTS]... (128xOMP) DONE Raw: 284939 c/s real, 2228 c/s virtual Benchmarking: OpenVMS, Purdy [32/64]... (128xOMP) DONE Many salts: 113770K c/s real, 888936 c/s virtual Only one salt: 51576K c/s real, 402944 c/s virtual Benchmarking: vmx, VMware VMX [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 194560 c/s real, 1520 c/s virtual Benchmarking: VNC [DES 32/64]... (128xOMP) DONE Many salts: 245891K c/s real, 1934K c/s virtual Only one salt: 45680K c/s real, 1088K c/s virtual Benchmarking: vtp, "MD5 based authentication" VTP [MD5 32/64]... (128xOMP) DONE Many salts: 80273K c/s real, 627748 c/s virtual Only one salt: 748982 c/s real, 5862 c/s virtual Benchmarking: wbb3, WoltLab BB3 [SHA1 32/64]... (128xOMP) DONE Many salts: 198967K c/s real, 1554K c/s virtual Only one salt: 47742K c/s real, 372992 c/s virtual Benchmarking: whirlpool [WHIRLPOOL 32/64]... (128xOMP) DONE Raw: 34952K c/s real, 311868 c/s virtual Benchmarking: whirlpool0 [WHIRLPOOL-0 32/64]... (128xOMP) DONE Raw: 36175K c/s real, 322854 c/s virtual Benchmarking: whirlpool1 [WHIRLPOOL-1 32/64]... (128xOMP) DONE Raw: 36257K c/s real, 283264 c/s virtual Benchmarking: wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 476847 c/s real, 3721 c/s virtual Benchmarking: wpapsk-pmk, WPA/WPA2/PMF/PMKID master key [MD5/SHA-1/SHA-2]... (128xOMP) DONE Raw: 23461K c/s real, 183296 c/s virtual Benchmarking: xmpp-scram [XMPP SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Raw: 945544 c/s real, 7379 c/s virtual Benchmarking: xsha, Mac OS X 10.4 - 10.6 [SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Many salts: 570294K c/s real, 4483K c/s virtual Only one salt: 46951K c/s real, 406862 c/s virtual Benchmarking: xsha512, Mac OS X 10.7 [SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Warning: "Many salts" test limited: 73/256 Many salts: 151576K c/s real, 2431K c/s virtual Only one salt: 43604K c/s real, 2165K c/s virtual Benchmarking: zed, Prim'X Zed! encrypted archives [PKCS#12 PBE (SHA1/SHA256) 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (iteration count) of 200000, cost 2 (hash-func [21:SHA1 22:SHA256]) of 22 Raw: 18529 c/s real, 144 c/s virtual Benchmarking: ZIP, WinZip [PBKDF2-SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Speed for cost 1 (HMAC size) of 0 Raw: 3633K c/s real, 29563 c/s virtual Benchmarking: ZipMonster, MD5(ZipMonster) [MD5-512/512 AVX512BW 16x3 x 50000]... (128xOMP) DONE Raw: 131871 c/s real, 1035 c/s virtual Benchmarking: plaintext, $0$ [n/a]... DONE Raw: 107879K c/s real, 107879K c/s virtual Benchmarking: has-160 [HAS-160 32/64]... DONE Raw: 10465K c/s real, 10465K c/s virtual Benchmarking: HMAC-MD5 [password is key, MD5 512/512 AVX512BW 16x3]... (128xOMP) DONE Many salts: 557580K c/s real, 4594K c/s virtual Only one salt: 26343K c/s real, 1482K c/s virtual Benchmarking: HMAC-SHA1 [password is key, SHA1 512/512 AVX512BW 16x]... (128xOMP) DONE Warning: "Many salts" test limited: 95/256 Many salts: 394513K c/s real, 4819K c/s virtual Only one salt: 25420K c/s real, 2271K c/s virtual Benchmarking: HMAC-SHA224 [password is key, SHA224 512/512 AVX512BW 16x]... (128xOMP) DONE Many salts: 224061K c/s real, 1796K c/s virtual Only one salt: 26476K c/s real, 705194 c/s virtual Benchmarking: HMAC-SHA256 [password is key, SHA256 512/512 AVX512BW 16x]... (128xOMP) DONE Many salts: 224919K c/s real, 1797K c/s virtual Only one salt: 26344K c/s real, 701272 c/s virtual Benchmarking: HMAC-SHA384 [password is key, SHA384 512/512 AVX512BW 8x]... (128xOMP) DONE Many salts: 180781K c/s real, 1412K c/s virtual Only one salt: 18943K c/s real, 148440 c/s virtual Benchmarking: HMAC-SHA512 [password is key, SHA512 512/512 AVX512BW 8x]... (128xOMP) DONE Many salts: 180502K c/s real, 1410K c/s virtual Only one salt: 19054K c/s real, 148864 c/s virtual Benchmarking: dynamic_0 [md5($p) (raw-md5) 512/512 AVX512BW 16x3]... DONE Raw: 78217K c/s real, 78217K c/s virtual Benchmarking: dynamic_1 [md5($p.$s) (joomla) 512/512 AVX512BW 16x3]... DONE Many salts: 41479K c/s real, 41479K c/s virtual Only one salt: 27508K c/s real, 27508K c/s virtual Benchmarking: dynamic_2 [md5(md5($p)) (e107) 512/512 AVX512BW 16x3]... DONE Raw: 41338K c/s real, 41338K c/s virtual Benchmarking: dynamic_3 [md5(md5(md5($p))) 512/512 AVX512BW 16x3]... DONE Raw: 28086K c/s real, 28086K c/s virtual Benchmarking: dynamic_4 [md5($s.$p) (OSC) 512/512 AVX512BW 16x3]... DONE Many salts: 47671K c/s real, 47671K c/s virtual Only one salt: 28919K c/s real, 28919K c/s virtual Benchmarking: dynamic_5 [md5($s.$p.$s) 512/512 AVX512BW 16x3]... DONE Many salts: 33499K c/s real, 33499K c/s virtual Only one salt: 22135K c/s real, 22135K c/s virtual Benchmarking: dynamic_6 [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 85186K c/s real, 85186K c/s virtual Only one salt: 20173K c/s real, 20073K c/s virtual Benchmarking: dynamic_8 [md5(md5($s).$p) 512/512 AVX512BW 16x3]... DONE Many salts: 52436K c/s real, 52436K c/s virtual Only one salt: 31768K c/s real, 31768K c/s virtual Benchmarking: dynamic_9 [md5($s.md5($p)) 512/512 AVX512BW 16x3]... DONE Many salts: 46949K c/s real, 46949K c/s virtual Only one salt: 20317K c/s real, 20317K c/s virtual Benchmarking: dynamic_10 [md5($s.md5($s.$p)) 512/512 AVX512BW 16x3]... DONE Many salts: 22438K c/s real, 22438K c/s virtual Only one salt: 17146K c/s real, 17146K c/s virtual Benchmarking: dynamic_11 [md5($s.md5($p.$s)) 512/512 AVX512BW 16x3]... DONE Many salts: 22774K c/s real, 22774K c/s virtual Only one salt: 17347K c/s real, 17347K c/s virtual Benchmarking: dynamic_12 [md5(md5($s).md5($p)) (IPB) 512/512 AVX512BW 16x3]... DONE Many salts: 31946K c/s real, 31946K c/s virtual Only one salt: 12428K c/s real, 12428K c/s virtual Benchmarking: dynamic_13 [md5(md5($p).md5($s)) 512/512 AVX512BW 16x3]... DONE Many salts: 31987K c/s real, 31987K c/s virtual Only one salt: 12495K c/s real, 12495K c/s virtual Benchmarking: dynamic_14 [md5($s.md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 33331K c/s real, 33331K c/s virtual Only one salt: 17246K c/s real, 17246K c/s virtual Benchmarking: dynamic_15 [md5($u.md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 25781K c/s real, 25781K c/s virtual Only one salt: 11188K c/s real, 11188K c/s virtual Benchmarking: dynamic_16 [md5(md5(md5($p).$s).$s2) 512/512 AVX512BW 16x3]... DONE Many salts: 15640K c/s real, 15640K c/s virtual Only one salt: 8826K c/s real, 8826K c/s virtual Benchmarking: dynamic_18 [md5($s.Y.$p.0xF7.$s) (Post.Office MD5) 32/64 x2]... DONE Many salts: 5029K c/s real, 5029K c/s virtual Only one salt: 4596K c/s real, 4596K c/s virtual Benchmarking: dynamic_19 [md5($p) (Cisco PIX) 512/512 AVX512BW 16x3]... DONE Raw: 37332K c/s real, 37332K c/s virtual Benchmarking: dynamic_20 [md5($p.$s) (Cisco ASA) 512/512 AVX512BW 16x3]... DONE Many salts: 46794K c/s real, 46794K c/s virtual Only one salt: 29638K c/s real, 29638K c/s virtual Benchmarking: dynamic_22 [md5(sha1($p)) 512/512 AVX512BW 16x1]... DONE Raw: 16621K c/s real, 16621K c/s virtual Benchmarking: dynamic_23 [sha1(md5($p)) 512/512 AVX512BW 16x1]... DONE Raw: 23372K c/s real, 23372K c/s virtual Benchmarking: dynamic_24 [sha1($p.$s) 512/512 AVX512BW 16x1]... DONE Many salts: 28308K c/s real, 28308K c/s virtual Only one salt: 21554K c/s real, 21447K c/s virtual Benchmarking: dynamic_25 [sha1($s.$p) 512/512 AVX512BW 16x1]... DONE Many salts: 28496K c/s real, 28496K c/s virtual Only one salt: 20989K c/s real, 20989K c/s virtual Benchmarking: dynamic_26 [sha1($p) raw-sha1 512/512 AVX512BW 16x1]... DONE Raw: 30569K c/s real, 30569K c/s virtual Benchmarking: dynamic_29 [md5(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 38932K c/s real, 38932K c/s virtual Benchmarking: dynamic_30 [md4($p) (raw-md4) 512/512 AVX512BW 16x3]... DONE Raw: 89708K c/s real, 89708K c/s virtual Benchmarking: dynamic_31 [md4($s.$p) 512/512 AVX512BW 16x3]... DONE Many salts: 54613K c/s real, 54613K c/s virtual Only one salt: 32655K c/s real, 32655K c/s virtual Benchmarking: dynamic_32 [md4($p.$s) 512/512 AVX512BW 16x3]... DONE Many salts: 49351K c/s real, 49351K c/s virtual Only one salt: 30555K c/s real, 30555K c/s virtual Benchmarking: dynamic_33 [md4(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 41502K c/s real, 41502K c/s virtual Benchmarking: dynamic_34 [md5(md4($p)) 512/512 AVX512BW 16x3]... DONE Raw: 44220K c/s real, 44220K c/s virtual Benchmarking: dynamic_35 [sha1(uc($u).:.$p) (ManGOS) 512/512 AVX512BW 16x1]... DONE Many salts: 24894K c/s real, 24894K c/s virtual Only one salt: 18960K c/s real, 18960K c/s virtual Benchmarking: dynamic_36 [sha1($u.:.$p) (ManGOS2) 512/512 AVX512BW 16x1]... DONE Many salts: 25099K c/s real, 25099K c/s virtual Only one salt: 18926K c/s real, 18926K c/s virtual Benchmarking: dynamic_37 [sha1(lc($u).$p) (SMF) 512/512 AVX512BW 16x1]... DONE Many salts: 28623K c/s real, 28623K c/s virtual Only one salt: 21312K c/s real, 21312K c/s virtual Benchmarking: dynamic_38 [sha1($s.sha1($s.sha1($p))) (Wolt3BB, OpenCart) 512/512 AVX512BW 16x1]... DONE Many salts: 7603K c/s real, 7603K c/s virtual Only one salt: 7035K c/s real, 7035K c/s virtual Benchmarking: dynamic_39 [md5($s.pad16($p)) (net-md5) 512/512 AVX512BW 16x3]... DONE Many salts: 18194K c/s real, 18194K c/s virtual Only one salt: 14861K c/s real, 14861K c/s virtual Benchmarking: dynamic_40 [sha1($s.pad20($p)) (net-sha1) 512/512 AVX512BW 16x1]... DONE Many salts: 21057K c/s real, 21057K c/s virtual Only one salt: 16628K c/s real, 16628K c/s virtual Benchmarking: dynamic_50 [sha224($p) 512/512 AVX512BW 16x]... DONE Raw: 24218K c/s real, 24218K c/s virtual Benchmarking: dynamic_60 [sha256($p) 512/512 AVX512BW 16x]... DONE Raw: 24239K c/s real, 24239K c/s virtual Benchmarking: dynamic_61 [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 17596K c/s real, 17596K c/s virtual Only one salt: 14461K c/s real, 14461K c/s virtual Benchmarking: dynamic_62 [sha256($p.$s) 512/512 AVX512BW 16x]... DONE Many salts: 17579K c/s real, 17579K c/s virtual Only one salt: 14404K c/s real, 14404K c/s virtual Benchmarking: dynamic_70 [sha384($p) 512/512 AVX512BW 8x]... DONE Raw: 14901K c/s real, 14901K c/s virtual Benchmarking: dynamic_80 [sha512($p) 512/512 AVX512BW 8x]... DONE Raw: 14935K c/s real, 14935K c/s virtual Benchmarking: dynamic_82 [sha512($p.$s) 512/512 AVX512BW 8x]... DONE Many salts: 12092K c/s real, 12092K c/s virtual Only one salt: 10520K c/s real, 10520K c/s virtual Benchmarking: dynamic_90 [gost($p) 64/64]... DONE Raw: 775641 c/s real, 775641 c/s virtual Benchmarking: dynamic_100 [whirlpool($p) 32/64 OpenSSL]... DONE Raw: 2378K c/s real, 2367K c/s virtual Benchmarking: dynamic_110 [tiger($p) 32/64 sph_tiger]... DONE Raw: 7207K c/s real, 7207K c/s virtual Benchmarking: dynamic_120 [ripemd128($p) 32/64 sph_ripemd]... DONE Raw: 7593K c/s real, 7593K c/s virtual Benchmarking: dynamic_130 [ripemd160($p) 32/64 sph_ripemd]... DONE Raw: 5164K c/s real, 5164K c/s virtual Benchmarking: dynamic_140 [ripemd256($p) 32/64 sph_ripemd]... DONE Raw: 6733K c/s real, 6733K c/s virtual Benchmarking: dynamic_150 [ripemd320($p) 32/64 sph_ripemd]... DONE Raw: 4660K c/s real, 4660K c/s virtual Benchmarking: dynamic_160 [haval128_3($p) 32/64 sph_haval]... DONE Raw: 4935K c/s real, 4935K c/s virtual Benchmarking: dynamic_170 [haval128_4($p) 32/64 sph_haval]... DONE Raw: 3460K c/s real, 3443K c/s virtual Benchmarking: dynamic_180 [haval128_5($p) 32/64 sph_haval]... DONE Raw: 2973K c/s real, 2973K c/s virtual Benchmarking: dynamic_190 [haval160_3($p) 32/64 sph_haval]... DONE Raw: 4942K c/s real, 4942K c/s virtual Benchmarking: dynamic_200 [haval160_4($p) 32/64 sph_haval]... DONE Raw: 3450K c/s real, 3450K c/s virtual Benchmarking: dynamic_210 [haval160_5($p) 32/64 sph_haval]... DONE Raw: 2976K c/s real, 2976K c/s virtual Benchmarking: dynamic_220 [haval192_3($p) 32/64 sph_haval]... DONE Raw: 4925K c/s real, 4925K c/s virtual Benchmarking: dynamic_230 [haval192_4($p) 32/64 sph_haval]... DONE Raw: 3447K c/s real, 3447K c/s virtual Benchmarking: dynamic_240 [haval192_5($p) 32/64 sph_haval]... DONE Raw: 2932K c/s real, 2946K c/s virtual Benchmarking: dynamic_250 [haval224_3($p) 32/64 sph_haval]... DONE Raw: 4956K c/s real, 4956K c/s virtual Benchmarking: dynamic_260 [haval224_4($p) 32/64 sph_haval]... DONE Raw: 3467K c/s real, 3467K c/s virtual Benchmarking: dynamic_270 [haval224_5($p) 32/64 sph_haval]... DONE Raw: 2940K c/s real, 2940K c/s virtual Benchmarking: dynamic_280 [haval256_3($p) 32/64 sph_haval]... DONE Raw: 4972K c/s real, 4972K c/s virtual Benchmarking: dynamic_290 [haval256_4($p) 32/64 sph_haval]... DONE Raw: 3463K c/s real, 3480K c/s virtual Benchmarking: dynamic_300 [haval256_5($p) 32/64 sph_haval]... DONE Raw: 2993K c/s real, 2993K c/s virtual Benchmarking: dynamic_310 [md2($p) 32/64 sph_md2]... DONE Raw: 200597 c/s real, 199603 c/s virtual Benchmarking: dynamic_320 [panama($p) 32/64 sph_panama]... DONE Raw: 1420K c/s real, 1428K c/s virtual Benchmarking: dynamic_330 [skein224($p) 32/64 sph_skein]... DONE Raw: 4173K c/s real, 4173K c/s virtual Benchmarking: dynamic_340 [skein256($p) 32/64 sph_skein]... DONE Raw: 4169K c/s real, 4169K c/s virtual Benchmarking: dynamic_350 [skein384($p) 32/64 sph_skein]... DONE Raw: 4166K c/s real, 4166K c/s virtual Benchmarking: dynamic_360 [skein512($p) 32/64 sph_skein]... DONE Raw: 4125K c/s real, 4146K c/s virtual Benchmarking: dynamic_370 [sha3_224($p) 64/64 keccak]... DONE Raw: 2005K c/s real, 2016K c/s virtual Benchmarking: dynamic_380 [sha3_256($p) 64/64 keccak]... DONE Raw: 2052K c/s real, 2052K c/s virtual Benchmarking: dynamic_390 [sha3_384($p) 64/64 keccak]... DONE Raw: 2063K c/s real, 2052K c/s virtual Benchmarking: dynamic_400 [sha3_512($p) 64/64 keccak]... DONE Raw: 2063K c/s real, 2063K c/s virtual Benchmarking: dynamic_410 [keccak_256($p) 64/64 keccak]... DONE Raw: 2059K c/s real, 2059K c/s virtual Benchmarking: dynamic_420 [keccak_512($p) 64/64 keccak]... DONE Raw: 2069K c/s real, 2069K c/s virtual Benchmarking: dynamic_430 [keccak_224($p) 64/64 keccak]... DONE Raw: 2026K c/s real, 2016K c/s virtual Benchmarking: dynamic_440 [keccak_384($p) 64/64 keccak]... DONE Raw: 2063K c/s real, 2052K c/s virtual Benchmarking: dynamic_1001 [md5(md5(md5(md5($p)))) 512/512 AVX512BW 16x3]... DONE Raw: 20247K c/s real, 20247K c/s virtual Benchmarking: dynamic_1002 [md5(md5(md5(md5(md5($p))))) 512/512 AVX512BW 16x3]... DONE Raw: 16242K c/s real, 16242K c/s virtual Benchmarking: dynamic_1003 [md5(md5($p).md5($p)) 512/512 AVX512BW 16x3]... DONE Raw: 12381K c/s real, 12381K c/s virtual Benchmarking: dynamic_1004 [md5(md5(md5(md5(md5(md5($p)))))) 512/512 AVX512BW 16x3]... DONE Raw: 13493K c/s real, 13560K c/s virtual Benchmarking: dynamic_1005 [md5(md5(md5(md5(md5(md5(md5($p))))))) 512/512 AVX512BW 16x3]... DONE Raw: 11639K c/s real, 11639K c/s virtual Benchmarking: dynamic_1006 [md5(md5(md5(md5(md5(md5(md5(md5($p)))))))) 512/512 AVX512BW 16x3]... DONE Raw: 10194K c/s real, 10194K c/s virtual Benchmarking: dynamic_1007 [md5(md5($p).$s) (vBulletin) 512/512 AVX512BW 16x3]... DONE Many salts: 81197K c/s real, 81197K c/s virtual Only one salt: 20039K c/s real, 20039K c/s virtual Benchmarking: dynamic_1008 [md5($p.$s) (RADIUS User-Password) 512/512 AVX512BW 16x3]... DONE Many salts: 43915K c/s real, 43915K c/s virtual Only one salt: 28566K c/s real, 28566K c/s virtual Benchmarking: dynamic_1009 [md5($s.$p) (RADIUS Responses) 512/512 AVX512BW 16x3]... DONE Many salts: 45380K c/s real, 45380K c/s virtual Only one salt: 30962K c/s real, 30962K c/s virtual Benchmarking: dynamic_1010 [md5($p null_padded_to_len_100) RAdmin v2.x MD5 512/512 AVX512BW 16x3]... DONE Raw: 23761K c/s real, 23761K c/s virtual Benchmarking: dynamic_1011 [md5($p.md5($s)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 18063K c/s real, 18063K c/s virtual Only one salt: 14481K c/s real, 14481K c/s virtual Benchmarking: dynamic_1012 [md5($p.md5($s)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 41260K c/s real, 41260K c/s virtual Only one salt: 27481K c/s real, 27481K c/s virtual Benchmarking: dynamic_1013 [md5($p.PMD5(username)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 41307K c/s real, 41307K c/s virtual Only one salt: 27474K c/s real, 27474K c/s virtual Benchmarking: dynamic_1014 [md5($p.$s) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 15516K c/s real, 15516K c/s virtual Only one salt: 12149K c/s real, 12149K c/s virtual Benchmarking: dynamic_1015 [md5(md5($p.$u).$s) (PostgreSQL 'pass the hash') 512/512 AVX512BW 16x3]... DONE Many salts: 22921K c/s real, 22921K c/s virtual Only one salt: 17461K c/s real, 17461K c/s virtual Benchmarking: dynamic_1016 [md5($p.$s) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 20559K c/s real, 20559K c/s virtual Only one salt: 16336K c/s real, 16336K c/s virtual Benchmarking: dynamic_1017 [md5($s.$p) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 17485K c/s real, 17485K c/s virtual Only one salt: 14370K c/s real, 14370K c/s virtual Benchmarking: dynamic_1018 [md5(sha1(sha1($p))) 512/512 AVX512BW 16x1]... DONE Raw: 11118K c/s real, 11062K c/s virtual Benchmarking: dynamic_1019 [md5(sha1(sha1(md5($p)))) 512/512 AVX512BW 16x1]... DONE Raw: 9952K c/s real, 9952K c/s virtual Benchmarking: dynamic_1020 [md5(sha1(md5($p))) 512/512 AVX512BW 16x1]... DONE Raw: 14135K c/s real, 14135K c/s virtual Benchmarking: dynamic_1021 [md5(sha1(md5(sha1($p)))) 512/512 AVX512BW 16x1]... DONE Raw: 8527K c/s real, 8527K c/s virtual Benchmarking: dynamic_1022 [md5(sha1(md5(sha1(md5($p))))) 512/512 AVX512BW 16x1]... DONE Raw: 7852K c/s real, 7852K c/s virtual Benchmarking: dynamic_1023 [sha1($p) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 30414K c/s real, 30414K c/s virtual Benchmarking: dynamic_1024 [sha1(md5($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 22471K c/s real, 22471K c/s virtual Benchmarking: dynamic_1025 [sha1(md5(md5($p))) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 17529K c/s real, 17529K c/s virtual Benchmarking: dynamic_1026 [sha1(sha1($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 15778K c/s real, 15778K c/s virtual Benchmarking: dynamic_1027 [sha1(sha1(sha1($p))) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 10802K c/s real, 10802K c/s virtual Benchmarking: dynamic_1028 [sha1(sha1_raw($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 17038K c/s real, 17038K c/s virtual Benchmarking: dynamic_1029 [sha256($p) (hash truncated to length 32) 512/512 AVX512BW 16x]... DONE Raw: 13534K c/s real, 13534K c/s virtual Benchmarking: dynamic_1030 [whirlpool($p) (hash truncated to length 32) 32/64 OpenSSL]... DONE Raw: 2207K c/s real, 2196K c/s virtual Benchmarking: dynamic_1031 [gost($p) (hash truncated to length 32) 64/64]... DONE Raw: 755582 c/s real, 759360 c/s virtual Benchmarking: dynamic_1032 [sha1_64(utf16($p)) (PeopleSoft) 512/512 AVX512BW 16x1]... DONE Raw: 18782K c/s real, 18782K c/s virtual Benchmarking: dynamic_1034 [md5($p.$u) (PostgreSQL MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 46166K c/s real, 46166K c/s virtual Only one salt: 29386K c/s real, 29386K c/s virtual Benchmarking: dynamic_1300 [md5(md5_raw($p)) 512/512 AVX512BW 16x3]... DONE Raw: 28496K c/s real, 28496K c/s virtual Benchmarking: dynamic_1350 [md5(md5($s.$p):$s) 512/512 AVX512BW 16x3]... DONE Many salts: 18886K c/s real, 18886K c/s virtual Only one salt: 15566K c/s real, 15566K c/s virtual Benchmarking: dynamic_1400 [sha1(utf16($p)) (Microsoft CREDHIST) 512/512 AVX512BW 16x1]... DONE Raw: 13621K c/s real, 13621K c/s virtual Benchmarking: dynamic_1401 [md5($u.\nskyper\n.$p) (Skype MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 11514K c/s real, 11514K c/s virtual Only one salt: 8423K c/s real, 8423K c/s virtual Benchmarking: dynamic_1501 [sha1($s.sha1($p)) (Redmine) 512/512 AVX512BW 16x1]... DONE Many salts: 19125K c/s real, 19125K c/s virtual Only one salt: 9226K c/s real, 9226K c/s virtual Benchmarking: dynamic_1502 [sha1(sha1($p).$s) (XenForo SHA-1) 512/512 AVX512BW 16x1]... DONE Many salts: 39090K c/s real, 39090K c/s virtual Only one salt: 12727K c/s real, 12727K c/s virtual Benchmarking: dynamic_1503 [sha256(sha256($p).$s) (XenForo SHA-256) 512/512 AVX512BW 16x]... DONE Many salts: 12519K c/s real, 12519K c/s virtual Only one salt: 6830K c/s real, 6830K c/s virtual Benchmarking: dynamic_1504 [sha1($s.$p.$s) 512/512 AVX512BW 16x1]... DONE Many salts: 24467K c/s real, 24467K c/s virtual Only one salt: 18755K c/s real, 18755K c/s virtual Benchmarking: dynamic_1505 [md5($p.$s.md5($p.$s)) 512/512 AVX512BW 16x3]... DONE Many salts: 7398K c/s real, 7398K c/s virtual Only one salt: 6562K c/s real, 6562K c/s virtual Benchmarking: dynamic_1506 [md5($u.:XDB:.$p) (Oracle 12c "H" hash) 512/512 AVX512BW 16x3]... DONE Many salts: 34023K c/s real, 34023K c/s virtual Only one salt: 24094K c/s real, 24094K c/s virtual Benchmarking: dynamic_1507 [sha1(utf16($const.$p)) (Mcafee master pass) 512/512 AVX512BW 16x1]... DONE Raw: 17129K c/s real, 17129K c/s virtual Benchmarking: dynamic_1518 [md5(sha1($p).md5($p).sha1($p)) 512/512 AVX512BW 16x1]... DONE Raw: 7344K c/s real, 7344K c/s virtual Benchmarking: dynamic_1528 [sha256($s.$p.$s) (Telegram for Android) 512/512 AVX512BW 16x]... DONE Many salts: 18674K c/s real, 18674K c/s virtual Only one salt: 15190K c/s real, 15190K c/s virtual Benchmarking: dynamic_1529 [sha1($p null_padded_to_len_32) (DeepSound) 512/512 AVX512BW 16x1]... DONE Raw: 18049K c/s real, 18049K c/s virtual Benchmarking: dynamic_1550 [md5($u.:mongo:.$p) (MONGODB-CR system hash) 512/512 AVX512BW 16x3]... DONE Many salts: 33284K c/s real, 33284K c/s virtual Only one salt: 23462K c/s real, 23462K c/s virtual Benchmarking: dynamic_1551 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 512/512 AVX512BW 16x3]... DONE Many salts: 15691K c/s real, 15691K c/s virtual Only one salt: 12835K c/s real, 12835K c/s virtual Benchmarking: dynamic_1552 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 512/512 AVX512BW 16x3]... DONE Many salts: 11454K c/s real, 11511K c/s virtual Only one salt: 10120K c/s real, 10120K c/s virtual Benchmarking: dynamic_1560 [md5($s.$p.$s2) (SocialEngine) 512/512 AVX512BW 16x3]... DONE Many salts: 19477K c/s real, 19477K c/s virtual Only one salt: 15667K c/s real, 15667K c/s virtual Benchmarking: dynamic_1588 [sha256($s.sha1($p)) (ColdFusion 11) 512/512 AVX512BW 16x]... DONE Many salts: 9959K c/s real, 9959K c/s virtual Only one salt: 8843K c/s real, 8843K c/s virtual Benchmarking: dynamic_1590 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 512/512 AVX512BW 16x1]... DONE Many salts: 26392K c/s real, 26392K c/s virtual Only one salt: 19753K c/s real, 19753K c/s virtual Benchmarking: dynamic_1592 [sha1($s.sha1($s.sha1($p))) (wbb3) 512/512 AVX512BW 16x1]... DONE Many salts: 10352K c/s real, 10352K c/s virtual Only one salt: 6165K c/s real, 6195K c/s virtual Benchmarking: dynamic_1600 [sha1($s.utf16le($p)) (Oracle PeopleSoft PS_TOKEN) 512/512 AVX512BW 16x1]... DONE Many salts: 14525K c/s real, 14598K c/s virtual Only one salt: 11356K c/s real, 11356K c/s virtual Benchmarking: dynamic_1602 [sha256(#.$salt.-.$pass) (QAS vas_auth) 512/512 AVX512BW 16x]... DONE Many salts: 14256K c/s real, 14185K c/s virtual Only one salt: 12082K c/s real, 12082K c/s virtual Benchmarking: dynamic_1608 [sha256(sha256_raw(sha256_raw($p))) (Neo Wallet) 512/512 AVX512BW 16x]... DONE Raw: 8336K c/s real, 8336K c/s virtual Benchmarking: dynamic_2000 [md5($p) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 33287K c/s real, 33287K c/s virtual Benchmarking: dynamic_2001 [md5($p.$s) (joomla) (PW > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 27165K c/s real, 27165K c/s virtual Only one salt: 21000K c/s real, 21000K c/s virtual Benchmarking: dynamic_2002 [md5(md5($p)) (e107) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 17650K c/s real, 17650K c/s virtual Benchmarking: dynamic_2003 [md5(md5(md5($p))) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 12351K c/s real, 12351K c/s virtual Benchmarking: dynamic_2004 [md5($s.$p) (OSC) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 30240K c/s real, 30240K c/s virtual Only one salt: 21937K c/s real, 21937K c/s virtual Benchmarking: dynamic_2005 [md5($s.$p.$s) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 26177K c/s real, 26177K c/s virtual Only one salt: 19736K c/s real, 19736K c/s virtual Benchmarking: dynamic_2006 [md5(md5($p).$s) (vBulletin, PW > 55 bytes or/and salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 44241K c/s real, 44241K c/s virtual Only one salt: 14064K c/s real, 14064K c/s virtual Benchmarking: dynamic_2008 [md5(md5($s).$p) (PW > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 30649K c/s real, 30649K c/s virtual Only one salt: 22397K c/s real, 22397K c/s virtual Benchmarking: dynamic_2009 [md5($s.md5($p)) (salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 29393K c/s real, 29393K c/s virtual Only one salt: 11907K c/s real, 11907K c/s virtual Benchmarking: dynamic_2010 [md5($s.md5($s.$p)) (PW > 32 or salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 15150K c/s real, 15150K c/s virtual Only one salt: 12778K c/s real, 12778K c/s virtual Benchmarking: dynamic_2011 [md5($s.md5($p.$s)) (PW > 32 or salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 15042K c/s real, 15042K c/s virtual Only one salt: 12972K c/s real, 12972K c/s virtual Benchmarking: dynamic_2014 [md5($s.md5($p).$s) (PW > 55 or salt > 11 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 25670K c/s real, 25670K c/s virtual Only one salt: 11161K c/s real, 11161K c/s virtual Benchmarking: dummy [N/A]... DONE Raw: 87558K c/s real, 87558K c/s virtual Benchmarking: crypt, generic crypt(3) [?/64]... (128xOMP) DONE Speed for cost 1 (algorithm [1:descrypt 2:md5crypt 3:sunmd5 4:bcrypt 5:sha256crypt 6:sha512crypt]) of 1, cost 2 (algorithm specific iterations) of 1 Many salts: 4458K c/s real, 34838 c/s virtual Only one salt: 3979K c/s real, 31088 c/s virtual 420 formats benchmarked.