AWS EC2 c6i.large: 2 vCPUs in Intel(R) Xeon(R) Platinum 8375C CPU @ 2.90GHz Will run 2 OpenMP threads Benchmarking: descrypt, traditional crypt(3) [DES 512/512 AVX512F]... (2xOMP) DONE Many salts: 24223K c/s real, 12111K c/s virtual Only one salt: 19103K c/s real, 9551K c/s virtual Benchmarking: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES 512/512 AVX512F]... (2xOMP) DONE Speed for cost 1 (iteration count) of 725 Many salts: 761344 c/s real, 380672 c/s virtual Only one salt: 723422 c/s real, 363520 c/s virtual Benchmarking: md5crypt, crypt(3) $1$ (and variants) [MD5 512/512 AVX512BW 16x3]... (2xOMP) DONE Many salts: 175296 c/s real, 87648 c/s virtual Only one salt: 174336 c/s real, 87168 c/s virtual Benchmarking: md5crypt-long, crypt(3) $1$ (and variants) [MD5 32/64]... (2xOMP) DONE Raw: 12104 c/s real, 6052 c/s virtual Benchmarking: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X3]... (2xOMP) DONE Speed for cost 1 (iteration count) of 32 Raw: 1701 c/s real, 852 c/s virtual Benchmarking: scrypt (16384, 8, 1) [Salsa20/8 128/128 AVX]... (2xOMP) DONE Speed for cost 1 (N) of 16384, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 67.6 c/s real, 33.7 c/s virtual Benchmarking: LM [DES 512/512 AVX512F]... (2xOMP) DONE Raw: 93581K c/s real, 46790K c/s virtual Benchmarking: AFS, Kerberos AFS [DES 48/64 4K]... DONE Short: 558976 c/s real, 558976 c/s virtual Long: 558848 c/s real, 558848 c/s virtual Benchmarking: tripcode [DES 512/512 AVX512F]... (2xOMP) DONE Raw: 4336K c/s real, 2173K c/s virtual Benchmarking: AndroidBackup [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (2xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 3349 c/s real, 1674 c/s virtual Benchmarking: adxcrypt, IBM/Toshiba 4690 [ADXCRYPT 32/64]... (2xOMP) DONE Raw: 42647K c/s real, 21376K c/s virtual Benchmarking: agilekeychain, 1Password Agile Keychain [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 65082 c/s real, 32704 c/s virtual Benchmarking: aix-ssha1, AIX LPA {ssha1} [PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 863552 c/s real, 431776 c/s virtual Only one salt: 854528 c/s real, 428334 c/s virtual Benchmarking: aix-ssha256, AIX LPA {ssha256} [PBKDF2-SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 424832 c/s real, 212416 c/s virtual Only one salt: 422656 c/s real, 211328 c/s virtual Benchmarking: aix-ssha512, AIX LPA {ssha512} [PBKDF2-SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 158240 c/s real, 79120 c/s virtual Only one salt: 157920 c/s real, 78960 c/s virtual Benchmarking: andOTP [SHA256 32/64]... (2xOMP) DONE Raw: 335872 c/s real, 168779 c/s virtual Benchmarking: ansible, Ansible Vault [PBKDF2-SHA256 HMAC-256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 3008 c/s real, 1504 c/s virtual Benchmarking: argon2 [Blake2 AVX]... (2xOMP) DONE Speed for cost 1 (t) of 3, cost 2 (m) of 4096, cost 3 (p) of 1, cost 4 (type [0:Argon2d 1:Argon2i]) of 0 and 1 Raw: 252 c/s real, 126 c/s virtual Benchmarking: as400-des, AS/400 DES [DES 32/64]... DONE Raw: 1483K c/s real, 741989 c/s virtual Benchmarking: as400-ssha1, AS400-SaltedSHA1 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 512/512 AVX512BW 16x1]... DONE Many salts: 23943K c/s real, 23943K c/s virtual Only one salt: 18322K c/s real, 18322K c/s virtual Benchmarking: asa-md5, Cisco ASA [md5($p.$s) (Cisco ASA) 512/512 AVX512BW 16x3]... DONE Many salts: 46337K c/s real, 46337K c/s virtual Only one salt: 29856K c/s real, 29856K c/s virtual Benchmarking: AxCrypt [PBKDF2-SHA512/SHA1 AES 32/64]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1337 and 60000 Raw: 121 c/s real, 60.9 c/s virtual Benchmarking: AzureAD [PBKDF2-SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 280064 c/s real, 140032 c/s virtual Only one salt: 266240 c/s real, 133120 c/s virtual Benchmarking: BestCrypt, Jetico BestCrypt (.jbc) (SHA-256 + AES XTS mode) [PKCS#12 PBE (SHA1/SHA2) 32/64]... (2xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 468 c/s real, 234 c/s virtual Benchmarking: BestCryptVE4, BestCrypt Volume Encryption v4 (32768, 16, 1) [scrypt Salsa20/8 128/128 AVX, AES/TwoFish/Serpent/Camellia]... (2xOMP) DONE Raw: 17.0 c/s real, 8.5 c/s virtual Benchmarking: bfegg, Eggdrop [Blowfish 32/64]... (2xOMP) DONE Raw: 68776 c/s real, 34388 c/s virtual Benchmarking: Bitcoin, Bitcoin Core [SHA512 AES 512/512 AVX512BW 8x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 200460 Raw: 118 c/s real, 59.4 c/s virtual Benchmarking: BitLocker, BitLocker [SHA-256 AES 32/64]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1048576 Raw: 9.5 c/s real, 4.7 c/s virtual Benchmarking: bitshares, BitShares Wallet [SHA-512 64/64]... (2xOMP) DONE Many salts: 1292K c/s real, 646144 c/s virtual Only one salt: 1270K c/s real, 635392 c/s virtual Benchmarking: Bitwarden, Bitwarden Password Manager [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 6023 c/s real, 3004 c/s virtual Benchmarking: BKS, BouncyCastle [PKCS#12 PBE (SHA1) 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 63172 c/s real, 31507 c/s virtual Benchmarking: Blackberry-ES10 (101x) [SHA-512 512/512 AVX512BW 8x]... (2xOMP) DONE Many salts: 226304 c/s real, 113152 c/s virtual Only one salt: 225792 c/s real, 112614 c/s virtual Benchmarking: WoWSRP, Battlenet [SHA1 32/64 GMP-exp]... (2xOMP) DONE Many salts: 154368 c/s real, 77184 c/s virtual Only one salt: 153600 c/s real, 76608 c/s virtual Benchmarking: Blockchain, My Wallet (v2 x5000) [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 6699 c/s real, 3349 c/s virtual Benchmarking: cardano, Cardano Encrypted 128-byte Secret Key (a.k.a XPrv) [PBKDF2-SHA512/BLAKE2b/ChaCha20 512/512 AVX512BW 8x]... (2xOMP) DONE Raw: 788 c/s real, 394 c/s virtual Benchmarking: chap, iSCSI CHAP authentication / EAP-MD5 [MD5 32/64]... (2xOMP) DONE Many salts: 10989K c/s real, 5494K c/s virtual Only one salt: 9940K c/s real, 4970K c/s virtual Benchmarking: Clipperz, SRP [SHA256 32/64 GMP-exp]... (2xOMP) DONE Raw: 70304 c/s real, 35152 c/s virtual Benchmarking: cloudkeychain, 1Password Cloud Keychain [PBKDF2-SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 40000 and 50000 Raw: 265 c/s real, 132 c/s virtual Benchmarking: dynamic=md5($p) [512/512 AVX512BW 16x3]... DONE Raw: 77693K c/s real, 77693K c/s virtual Benchmarking: cq, ClearQuest [CQWeb]... (2xOMP) DONE Many salts: 108527K c/s real, 54263K c/s virtual Only one salt: 38699K c/s real, 19349K c/s virtual Benchmarking: CRC32 [CRC32 32/64 CRC-32C AVX]... DONE Speed for cost 1 (version [0:CRC-32 1:CRC-32C]) of 0 Many salts: 168321K c/s real, 168321K c/s virtual Only one salt: 78389K c/s real, 78389K c/s virtual Benchmarking: cryptoSafe [AES-256-CBC]... (2xOMP) DONE Raw: 2912K c/s real, 1456K c/s virtual Benchmarking: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 20000 Raw: 3438 c/s real, 1719 c/s virtual Benchmarking: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 7185 c/s real, 3592 c/s virtual Benchmarking: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 4347 c/s real, 2178 c/s virtual Benchmarking: Citrix_NS10, Netscaler 10 [SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 79085K c/s real, 39444K c/s virtual Only one salt: 39682K c/s real, 19841K c/s virtual Benchmarking: dahua, "MD5 based authentication" Dahua [MD5 32/64]... DONE Raw: 6710K c/s real, 6710K c/s virtual Benchmarking: dashlane, Dashlane Password Manager [AES PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 3295 c/s real, 1639 c/s virtual Benchmarking: diskcryptor, DiskCryptor [PBKDF2-SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 10985 c/s real, 5506 c/s virtual Benchmarking: Django (x10000) [PBKDF2-SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 3008 c/s real, 1504 c/s virtual Benchmarking: django-scrypt [Salsa20/8 128/128 AVX]... (2xOMP) DONE Speed for cost 1 (N) of 14, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 68.0 c/s real, 34.0 c/s virtual Benchmarking: dmd5, DIGEST-MD5 C/R [MD5 32/64]... (2xOMP) DONE Many salts: 3252K c/s real, 1626K c/s virtual Only one salt: 3151K c/s real, 1575K c/s virtual Benchmarking: dmg, Apple DMG [PBKDF2-SHA1 512/512 AVX512BW 16x 3DES/AES]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (version) of 2 and 1 Raw: 12352 c/s real, 6176 c/s virtual Benchmarking: dominosec, Lotus Notes/Domino 6 More Secure Internet Password [8/64]... (2xOMP) DONE Many salts: 709152 c/s real, 354576 c/s virtual Only one salt: 469344 c/s real, 234672 c/s virtual Benchmarking: dominosec8, Lotus Notes/Domino 8 [8/64]... (2xOMP) DONE Raw: 1934 c/s real, 969 c/s virtual Benchmarking: DPAPImk, DPAPI masterkey file v1 and v2 [SHA1/MD4 PBKDF2-(SHA1/SHA512)-DPAPI-variant 3DES/AES256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 24000 Raw: 1366 c/s real, 686 c/s virtual Benchmarking: dragonfly3-32, DragonFly BSD $3$ w/ bug, 32-bit [SHA256 32/64]... (2xOMP) DONE Many salts: 13425K c/s real, 6712K c/s virtual Only one salt: 11392K c/s real, 5696K c/s virtual Benchmarking: dragonfly3-64, DragonFly BSD $3$ w/ bug, 64-bit [SHA256 32/64]... (2xOMP) DONE Many salts: 13520K c/s real, 6777K c/s virtual Only one salt: 11513K c/s real, 5756K c/s virtual Benchmarking: dragonfly4-32, DragonFly BSD $4$ w/ bugs, 32-bit [SHA512 64/64]... (2xOMP) DONE Many salts: 3836K c/s real, 1918K c/s virtual Only one salt: 3657K c/s real, 1828K c/s virtual Benchmarking: dragonfly4-64, DragonFly BSD $4$ w/ bugs, 64-bit [SHA512 64/64]... (2xOMP) DONE Many salts: 3836K c/s real, 1913K c/s virtual Only one salt: 3656K c/s real, 1832K c/s virtual Benchmarking: Drupal7, $S$ (x16385) [SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 1456 c/s real, 726 c/s virtual Benchmarking: eCryptfs (65536 iterations) [SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Raw: 363 c/s real, 181 c/s virtual Benchmarking: eigrp, EIGRP MD5 / HMAC-SHA-256 authentication [MD5/SHA-256 32/64]... (2xOMP) DONE Speed for cost 1 (algorithm [2:MD5 3:HMAC-SHA-256]) of 2 Many salts: 8028K c/s real, 4014K c/s virtual Only one salt: 7316K c/s real, 3658K c/s virtual Benchmarking: electrum, Electrum Wallet [SHA256 AES / PBKDF2-SHA512 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (kdf [1:SHA256 2:PBKDF2-SHA512]) of 1 and 2 Raw: 8979 c/s real, 4500 c/s virtual Benchmarking: ENCDataVault-MD5 [MD5, AES]... (2xOMP) DONE Raw: 12576 c/s real, 6272 c/s virtual Benchmarking: ENCDataVault-PBKDF2 [PBKDF2-HMAC-SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iterations) of 100000 Raw: 110 c/s real, 55.4 c/s virtual Benchmarking: EncFS [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (2xOMP) DONE Speed for cost 1 (iteration count) of 181474 Raw: 184 c/s real, 92.5 c/s virtual Benchmarking: enpass, Enpass Password Manager [PBKDF2-SHA1/SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Speed for cost 1 (Enpass version) of 5 Raw: 1400 c/s real, 698 c/s virtual Benchmarking: EPI, EPiServer SID [SHA1 32/64]... (2xOMP) DONE Many salts: 15794K c/s real, 7897K c/s virtual Only one salt: 13160K c/s real, 6580K c/s virtual Benchmarking: EPiServer [SHA1/SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256]) of 1 Many salts: 66912K c/s real, 33372K c/s virtual Only one salt: 50839K c/s real, 25483K c/s virtual Benchmarking: ethereum, Ethereum Wallet [PBKDF2-SHA256/scrypt Keccak 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 262144, cost 2 (kdf [0:PBKDF2-SHA256 1:scrypt 2:PBKDF2-SHA256 presale]) of 0 Raw: 114 c/s real, 57.3 c/s virtual Benchmarking: fde, Android FDE [PBKDF2-SHA1 512/512 AVX512BW 16x SHA256/AES]... (2xOMP) DONE Raw: 16141 c/s real, 8070 c/s virtual Benchmarking: Fortigate256, FortiOS256 [SHA256 32/64]... (2xOMP) DONE Many salts: 15695K c/s real, 7867K c/s virtual Only one salt: 13234K c/s real, 6617K c/s virtual Benchmarking: Fortigate, FortiOS [SHA1 32/64]... (2xOMP) DONE Many salts: 18158K c/s real, 9102K c/s virtual Only one salt: 14976K c/s real, 7488K c/s virtual Benchmarking: FormSpring [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 16833K c/s real, 16833K c/s virtual Only one salt: 13896K c/s real, 13896K c/s virtual Benchmarking: FVDE, FileVault 2 [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 41000 and 70400 Raw: 538 c/s real, 270 c/s virtual Benchmarking: geli, FreeBSD GELI [PBKDF2-SHA512 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 256 and 512 Raw: 25600 c/s real, 12800 c/s virtual Benchmarking: gost, GOST R 34.11-94 [64/64]... (2xOMP) DONE Raw: 1191K c/s real, 597333 c/s virtual Benchmarking: gpg, OpenPGP / GnuPG Secret Key [32/64]... (2xOMP) DONE Speed for cost 1 (s2k-count) of 65536, cost 2 (hash algorithm [1:MD5 2:SHA1 3:RIPEMD160 8:SHA256 9:SHA384 10:SHA512 11:SHA224]) of 2, cost 3 (cipher algorithm [1:IDEA 2:3DES 3:CAST5 4:Blowfish 7:AES128 8:AES192 9:AES256 10:Twofish 11:Camellia128 12:Camellia192 13:Camellia256]) of 3 Raw: 37423 c/s real, 18711 c/s virtual Benchmarking: HAVAL-128-4 [32/64]... DONE Raw: 3558K c/s real, 3558K c/s virtual Benchmarking: HAVAL-256-3 [32/64]... DONE Raw: 5207K c/s real, 5207K c/s virtual Benchmarking: hdaa, HTTP Digest access authentication [MD5 512/512 AVX512BW 16x3]... DONE Many salts: 13015K c/s real, 13015K c/s virtual Only one salt: 11283K c/s real, 11283K c/s virtual Benchmarking: hMailServer [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 16813K c/s real, 16813K c/s virtual Only one salt: 13893K c/s real, 13893K c/s virtual Benchmarking: hsrp, "MD5 authentication" HSRP, HSRPv2, VRRP, GLBP [MD5 32/64]... (2xOMP) DONE Many salts: 8116K c/s real, 4058K c/s virtual Only one salt: 4874K c/s real, 2437K c/s virtual Benchmarking: IKE, PSK [HMAC MD5/SHA1 32/64]... (2xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1]) of 1 and 2 Raw: 1549K c/s real, 774912 c/s virtual Benchmarking: ipb2, Invision Power Board 2.x [MD5 512/512 AVX512BW 16x3]... (2xOMP) DONE Many salts: 21430K c/s real, 10715K c/s virtual Only one salt: 16809K c/s real, 8404K c/s virtual Benchmarking: itunes-backup, Apple iTunes Backup [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (version) of 9 and 10, cost 2 (iteration count) of 10000 Raw: 3124 c/s real, 1558 c/s virtual Benchmarking: iwork, Apple iWork '09 or newer [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 100000 Raw: 670 c/s real, 336 c/s virtual Benchmarking: KeePass [SHA256 AES 32/64]... (2xOMP) DONE Speed for cost 1 (iteration count) of 50000 and 6000, cost 2 (version) of 1 and 2, cost 3 (algorithm [0=AES 1=TwoFish 2=ChaCha]) of 0 Raw: 123 c/s real, 61.6 c/s virtual Benchmarking: keychain, Mac OS X Keychain [PBKDF2-SHA1 3DES 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 32000 c/s real, 15960 c/s virtual Benchmarking: keyring, GNOME Keyring [SHA256 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 3221 Raw: 18756 c/s real, 9401 c/s virtual Benchmarking: keystore, Java KeyStore [SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Warning: "Many salts" test limited: 30/256 Many salts: 3817K c/s real, 1913K c/s virtual Only one salt: 3633K c/s real, 1830K c/s virtual Benchmarking: known_hosts, HashKnownHosts HMAC-SHA1 [SHA1 32/64]... (2xOMP) DONE Many salts: 9625K c/s real, 4812K c/s virtual Only one salt: 8717K c/s real, 4358K c/s virtual Benchmarking: krb4, Kerberos v4 TGT [DES 32/64]... DONE Short: 320697 c/s real, 320697 c/s virtual Long: 320838 c/s real, 320838 c/s virtual Benchmarking: krb5, Kerberos v5 TGT [3DES 32/64]... DONE Raw: 87904 c/s real, 87904 c/s virtual Benchmarking: krb5asrep, Kerberos 5 AS-REP etype 17/18/23 [MD4 HMAC-MD5 RC4 / PBKDF2 HMAC-SHA1 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 761344 c/s real, 380672 c/s virtual Only one salt: 594432 c/s real, 297216 c/s virtual Benchmarking: krb5pa-sha1, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 8110 c/s real, 4045 c/s virtual Benchmarking: krb5tgs, Kerberos 5 TGS etype 23 [MD4 HMAC-MD5 RC4]... (2xOMP) DONE Many salts: 1611K c/s real, 805888 c/s virtual Only one salt: 995584 c/s real, 497792 c/s virtual Benchmarking: krb5-17, Kerberos 5 DB etype 17 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (2xOMP) DONE Raw: 16302 c/s real, 8171 c/s virtual Benchmarking: krb5-18, Kerberos 5 DB etype 18 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (2xOMP) DONE Raw: 8192 c/s real, 4096 c/s virtual Benchmarking: krb5-3, Kerberos 5 DB etype 3 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (2xOMP) DONE Many salts: 2330K c/s real, 1165K c/s virtual Only one salt: 2084K c/s real, 1042K c/s virtual Benchmarking: kwallet, KDE KWallet [SHA1 / PBKDF2-SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Raw: 7769 c/s real, 3884 c/s virtual Benchmarking: lp, LastPass offline [PBKDF2-SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 230/256 Many salts: 58587 c/s real, 29440 c/s virtual Only one salt: 58880 c/s real, 29366 c/s virtual Benchmarking: lpcli, LastPass CLI [PBKDF2-SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1234 Many salts: 24128 c/s real, 12064 c/s virtual Only one salt: 24128 c/s real, 12033 c/s virtual Benchmarking: leet [SHA-512(512/512 AVX512BW 8x) + Whirlpool(OpenSSL/64)]... (2xOMP) DONE Warning: "Many salts" test limited: 33/256 Many salts: 2109K c/s real, 1054K c/s virtual Only one salt: 2036K c/s real, 1018K c/s virtual Benchmarking: lotus5, Lotus Notes/Domino 5 [8/64 X3]... (2xOMP) DONE Raw: 1265K c/s real, 631253 c/s virtual Benchmarking: lotus85, Lotus Notes/Domino 8.5 [8/64]... (2xOMP) DONE Many salts: 249920 c/s real, 124960 c/s virtual Only one salt: 249088 c/s real, 124544 c/s virtual Benchmarking: LUKS [PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 148 c/s real, 73.9 c/s virtual Benchmarking: MD2 [MD2 32/64]... (2xOMP) DONE Raw: 378752 c/s real, 189376 c/s virtual Benchmarking: mdc2, MDC-2 [MDC-2DES]... (2xOMP) DONE Raw: 2802K c/s real, 1401K c/s virtual Benchmarking: MediaWiki [md5($s.md5($p)) 512/512 AVX512BW 16x3]... DONE Many salts: 48615K c/s real, 48615K c/s virtual Only one salt: 20260K c/s real, 20260K c/s virtual Benchmarking: monero, monero Wallet [Pseudo-AES / ChaCha / Various 32/64]... (2xOMP) DONE Raw: 6.6 c/s real, 3.3 c/s virtual Benchmarking: money, Microsoft Money (2002 to Money Plus) [MD5/SHA1 32/64]... (2xOMP) DONE Many salts: 2740K c/s real, 1370K c/s virtual Only one salt: 2534K c/s real, 1267K c/s virtual Benchmarking: MongoDB, system / network [MD5 32/64]... (2xOMP) DONE Speed for cost 1 (salt type) of 0 and 1 Raw: 6955K c/s real, 3477K c/s virtual Benchmarking: scram [SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 6667 c/s real, 3349 c/s virtual Benchmarking: Mozilla, Mozilla key3.db [SHA1 3DES 32/64]... (2xOMP) DONE Many salts: 898048 c/s real, 450149 c/s virtual Only one salt: 887808 c/s real, 442797 c/s virtual Benchmarking: mscash, MS Cache Hash (DCC) [MD4 32/64]... (2xOMP) DONE Many salts: 39819K c/s real, 19909K c/s virtual Only one salt: 14905K c/s real, 7452K c/s virtual Benchmarking: mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 6592 c/s real, 3287 c/s virtual Benchmarking: MSCHAPv2, C/R [MD4 DES (ESS MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 18842M c/s real, 18842M c/s virtual Only one salt: 105973K c/s real, 105973K c/s virtual Benchmarking: mschapv2-naive, MSCHAPv2 C/R [MD4 DES 512/512 AVX512F naive]... (2xOMP) DONE Many salts: 335937K c/s real, 167968K c/s virtual Only one salt: 9337K c/s real, 4668K c/s virtual Benchmarking: krb5pa-md5, Kerberos 5 AS-REQ Pre-Auth etype 23 [32/64]... (2xOMP) DONE Many salts: 1873K c/s real, 941475 c/s virtual Only one salt: 1017K c/s real, 507467 c/s virtual Benchmarking: mssql, MS SQL [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 85658K c/s real, 85658K c/s virtual Only one salt: 29220K c/s real, 29220K c/s virtual Benchmarking: mssql05, MS SQL 2005 [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 87019K c/s real, 87019K c/s virtual Only one salt: 45961K c/s real, 45961K c/s virtual Benchmarking: mssql12, MS SQL 2012/2014 [SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Many salts: 23742K c/s real, 11871K c/s virtual Only one salt: 17709K c/s real, 8854K c/s virtual Benchmarking: multibit, MultiBit Wallet [MD5/scrypt AES 32/64]... (2xOMP) DONE Speed for cost 1 (iteration count) of 3, cost 2 (kdf [1:MD5 2:scrypt hd 3:scrypt classic]) of 1 Many salts: 1485K c/s real, 744390 c/s virtual Only one salt: 1442K c/s real, 719571 c/s virtual Benchmarking: mysqlna, MySQL Network Authentication [SHA1 32/64]... (2xOMP) DONE Many salts: 5348K c/s real, 2674K c/s virtual Only one salt: 5083K c/s real, 2541K c/s virtual Benchmarking: mysql-sha1, MySQL 4.1+ [SHA1 512/512 AVX512BW 16x]... DONE Raw: 38245K c/s real, 38245K c/s virtual Benchmarking: mysql, MySQL pre-4.1 [32/64]... DONE Raw: 74531K c/s real, 74531K c/s virtual Benchmarking: net-ah, IPsec AH HMAC-MD5-96 [MD5 32/64]... (2xOMP) DONE Many salts: 3074K c/s real, 1537K c/s virtual Only one salt: 2992K c/s real, 1496K c/s virtual Benchmarking: nethalflm, HalfLM C/R [DES 32/64]... (2xOMP) DONE Many salts: 6037K c/s real, 3018K c/s virtual Only one salt: 2254K c/s real, 1127K c/s virtual Benchmarking: netlm, LM C/R [DES 32/64]... (2xOMP) DONE Warning: "Many salts" test limited: 46/256 Many salts: 6029K c/s real, 3014K c/s virtual Only one salt: 1638K c/s real, 1257K c/s virtual Benchmarking: netlmv2, LMv2 C/R [MD4 HMAC-MD5 32/64]... (2xOMP) DONE Many salts: 2114K c/s real, 1057K c/s virtual Only one salt: 1541K c/s real, 768638 c/s virtual Benchmarking: net-md5, "Keyed MD5" RIPv2, OSPF, BGP, SNMPv2 [MD5 32/64]... (2xOMP) DONE Many salts: 16887K c/s real, 16887K c/s virtual Only one salt: 13235K c/s real, 13235K c/s virtual Benchmarking: netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]... (2xOMP) DONE Many salts: 1909K c/s real, 954880 c/s virtual Only one salt: 1428K c/s real, 714496 c/s virtual Benchmarking: netntlm, NTLMv1 C/R [MD4 DES (ESS MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 18602M c/s real, 18602M c/s virtual Only one salt: 105266K c/s real, 105266K c/s virtual Benchmarking: netntlm-naive, NTLMv1 C/R [MD4 DES (ESS MD5) DES 512/512 AVX512F naive]... (2xOMP) DONE Many salts: 336303K c/s real, 168151K c/s virtual Only one salt: 9489K c/s real, 4744K c/s virtual Benchmarking: net-sha1, "Keyed SHA1" BFD [SHA1 32/64]... (2xOMP) DONE Many salts: 18936K c/s real, 18936K c/s virtual Only one salt: 14350K c/s real, 14350K c/s virtual Benchmarking: nk, Nuked-Klan CMS [SHA1 MD5 32/64]... (2xOMP) DONE Warning: "Many salts" test limited: 130/256 Many salts: 4238K c/s real, 2119K c/s virtual Only one salt: 4043K c/s real, 2021K c/s virtual Benchmarking: notes, Apple Notes [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 20000 Raw: 1505 c/s real, 751 c/s virtual Benchmarking: md5ns, Netscreen [md5($s.$p) (OSC) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 25781K c/s real, 25781K c/s virtual Only one salt: 19447K c/s real, 19447K c/s virtual Benchmarking: nsec3, DNSSEC NSEC3 [SHA1 32/64]... (2xOMP) DONE Speed for cost 1 (iteration count) of 100 Raw: 159232 c/s real, 79417 c/s virtual Benchmarking: NT [MD4 512/512 AVX512BW 16x3]... DONE Raw: 112332K c/s real, 112332K c/s virtual Benchmarking: NT-long [md4(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 26537K c/s real, 26537K c/s virtual Benchmarking: o10glogon, Oracle 10g-logon protocol [DES-AES128-MD5 32/64]... (2xOMP) DONE Many salts: 541568 c/s real, 270784 c/s virtual Only one salt: 563712 c/s real, 281856 c/s virtual Benchmarking: o3logon, Oracle O3LOGON protocol [SHA1 DES 32/64]... (2xOMP) DONE Warning: "Many salts" test limited: 54/256 Many salts: 440167 c/s real, 221184 c/s virtual Only one salt: 440167 c/s real, 220083 c/s virtual Benchmarking: o5logon, Oracle O5LOGON protocol [SHA1 AES 32/64]... (2xOMP) DONE Many salts: 4343K c/s real, 2171K c/s virtual Only one salt: 4130K c/s real, 2065K c/s virtual Benchmarking: ODF, OpenDocument Star/Libre/OpenOffice [PBKDF2-SHA1 512/512 AVX512BW 16x BF/AES]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1024, cost 2 (crypto [0=Blowfish 1=AES]) of 0 and 1 Raw: 22033 c/s real, 11072 c/s virtual Benchmarking: Office, 2007/2010/2013 [SHA1 512/512 AVX512BW 16x / SHA512 512/512 AVX512BW 8x AES]... (2xOMP) DONE Speed for cost 1 (MS Office version) of 2007, cost 2 (iteration count) of 50000 Raw: 2688 c/s real, 1344 c/s virtual Benchmarking: oldoffice, MS Office <= 2003 [MD5/SHA1 RC4 32/64]... (2xOMP) DONE Speed for cost 1 (hash type [0-1:MD5+RC4-40 3:SHA1+RC4-40 4:SHA1+RC4-128 5:SHA1+RC4-56]) of 1 and 0 Many salts: 1081K c/s real, 540928 c/s virtual Only one salt: 1041K c/s real, 520704 c/s virtual Benchmarking: OpenBSD-SoftRAID [PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (kdf) of 1, cost 2 (iteration count) of 8192 Raw: 3613 c/s real, 1811 c/s virtual Benchmarking: openssl-enc, OpenSSL "enc" encryption (AES-128, MD5) [32/64]... (2xOMP) DONE Many salts: 2264K c/s real, 1132K c/s virtual Only one salt: 2208K c/s real, 1104K c/s virtual Benchmarking: oracle, Oracle 10 [DES 32/64]... (2xOMP) DONE Many salts: 1843K c/s real, 921600 c/s virtual Only one salt: 1536K c/s real, 766084 c/s virtual Benchmarking: oracle11, Oracle 11g [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 83518K c/s real, 83518K c/s virtual Only one salt: 43404K c/s real, 43404K c/s virtual Benchmarking: Oracle12C [PBKDF2-SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Raw: 2912 c/s real, 1452 c/s virtual Benchmarking: osc, osCommerce [md5($s.$p) (OSC) 512/512 AVX512BW 16x3]... DONE Many salts: 41811K c/s real, 41811K c/s virtual Only one salt: 28240K c/s real, 28240K c/s virtual Benchmarking: ospf, OSPF / IS-IS [HMAC-SHA-X 32/64]... (2xOMP) DONE Raw: 4360K c/s real, 2185K c/s virtual Benchmarking: Padlock [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 2982 c/s real, 1494 c/s virtual Benchmarking: Palshop, MD5(Palshop) [MD5 + SHA1 32/64]... (2xOMP) DONE Raw: 3997K c/s real, 1993K c/s virtual Benchmarking: Panama [Panama 32/64]... (2xOMP) DONE Raw: 1468K c/s real, 732377 c/s virtual Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 512/512 AVX512BW 16x3]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1000 and 1 Raw: 308713 c/s real, 153977 c/s virtual Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 512/512 AVX512BW 16x3]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1000 and 10000 Raw: 19104 c/s real, 9528 c/s virtual Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 66560 c/s real, 33280 c/s virtual Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 29925 c/s real, 14928 c/s virtual Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 11808 c/s real, 5904 c/s virtual Benchmarking: PDF [MD5 SHA2 RC4/AES 32/64]... (2xOMP) DONE Speed for cost 1 (revision) of 4 Raw: 106048 c/s real, 53024 c/s virtual Benchmarking: PEM, PKCS#8 private key (RSA/DSA/ECDSA) [PBKDF2-SHA1 512/512 AVX512BW 16x 3DES/AES]... (2xOMP) DONE Speed for cost 1 (iteration count) of 4096, cost 2 (cipher [1=3DES 2/3/4=AES-128/192/256]) of 1 Raw: 11796 c/s real, 5898 c/s virtual Benchmarking: pfx, (.pfx, .p12) [PKCS#12 PBE (SHA1/SHA2) 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 2048, cost 2 (mac-type [1:SHA1 224:SHA224 256:SHA256 384:SHA384 512:SHA512]) of 1 Raw: 61952 c/s real, 30976 c/s virtual Benchmarking: pgpdisk, PGP Disk / Virtual Disk [SHA1 64]... (2xOMP) DONE Speed for cost 1 (iteration count) of 16000, cost 2 (algorithm [3=CAST 4=TwoFish 5/6/7=AES]) of 5 Raw: 1607 c/s real, 801 c/s virtual Benchmarking: pgpsda, PGP Self Decrypting Archive [SHA1 64]... (2xOMP) DONE Speed for cost 1 (iteration count) of 16000 Raw: 4141 c/s real, 2070 c/s virtual Benchmarking: pgpwde, PGP Whole Disk Encryption [S2K-SHA1 64]... (2xOMP) DONE Speed for cost 1 (iteration count) of 131072 Raw: 3928 c/s real, 1969 c/s virtual Benchmarking: phpass ($P$9) [phpass ($P$ or $H$) 512/512 AVX512BW 16x3]... (2xOMP) DONE Speed for cost 1 (iteration count) of 2048 Many salts: 123414 c/s real, 62016 c/s virtual Only one salt: 122688 c/s real, 61344 c/s virtual Benchmarking: PHPS [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 84228K c/s real, 84228K c/s virtual Only one salt: 19965K c/s real, 19965K c/s virtual Benchmarking: PHPS2 [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 84708K c/s real, 84708K c/s virtual Only one salt: 19864K c/s real, 19864K c/s virtual Benchmarking: pix-md5, Cisco PIX [md5($p) (Cisco PIX) 512/512 AVX512BW 16x3]... DONE Raw: 37605K c/s real, 37605K c/s virtual Benchmarking: PKZIP [32/64]... (2xOMP) DONE Many salts: 23861K c/s real, 11930K c/s virtual Only one salt: 15112K c/s real, 7556K c/s virtual Benchmarking: po, Post.Office [MD5 32/64]... DONE Many salts: 4980K c/s real, 4955K c/s virtual Only one salt: 4370K c/s real, 4370K c/s virtual Benchmarking: postgres, PostgreSQL C/R [MD5 32/64]... (2xOMP) DONE Many salts: 5448K c/s real, 2717K c/s virtual Only one salt: 5169K c/s real, 2591K c/s virtual Benchmarking: PST, custom CRC-32 [32/64]... DONE Raw: 95614K c/s real, 95614K c/s virtual Benchmarking: PuTTY, Private Key (RSA/DSA/ECDSA/ED25519) [SHA1/AES 32/64]... (2xOMP) DONE Raw: 340657 c/s real, 170751 c/s virtual Benchmarking: pwsafe, Password Safe [SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 29681 c/s real, 14840 c/s virtual Benchmarking: qnx, qnx hash (rounds=1000) [QNX 32/64]... (2xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (algorithm [5:MD5 256:SHA256 512:SHA512]) of 5 Raw: 87192 c/s real, 43704 c/s virtual Benchmarking: RACF [DES 32/64]... (2xOMP) DONE Many salts: 15930K c/s real, 7965K c/s virtual Only one salt: 5730K c/s real, 2865K c/s virtual Benchmarking: RACF-KDFAES [KDFAES (DES + HMAC-SHA256/64 + AES-256)]... (2xOMP) DONE Warning: "Many salts" test limited: 2/256 Many salts: 0.8 c/s real, 0.4 c/s virtual Only one salt: 0.4 c/s real, 0.2 c/s virtual Benchmarking: radius, RADIUS authentication [MD5 32/64]... (2xOMP) DONE Many salts: 10951K c/s real, 5489K c/s virtual Only one salt: 9631K c/s real, 4815K c/s virtual Benchmarking: RAdmin, v2.x [MD5 32/64]... (2xOMP) DONE Raw: 6957K c/s real, 3633K c/s virtual Benchmarking: RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 43843K c/s real, 21921K c/s virtual Only one salt: 13433K c/s real, 6750K c/s virtual Benchmarking: rar, RAR3 (length 5) [SHA1 512/512 AVX512BW 16x AES]... (2xOMP) DONE Raw: 144 c/s real, 72.4 c/s virtual Benchmarking: RAR5 [PBKDF2-SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 32768 Raw: 918 c/s real, 458 c/s virtual Benchmarking: Raw-SHA512 [SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Raw: 18606K c/s real, 9326K c/s virtual Benchmarking: Raw-Blake2 [BLAKE2b 512 128/128 AVX]... (2xOMP) DONE Raw: 5668K c/s real, 2827K c/s virtual Benchmarking: Raw-Keccak [Keccak 512 32/64]... (2xOMP) DONE Raw: 2021K c/s real, 1008K c/s virtual Benchmarking: Raw-Keccak-256 [Keccak 256 32/64]... (2xOMP) DONE Raw: 2054K c/s real, 1029K c/s virtual Benchmarking: Raw-MD4 [MD4 512/512 AVX512BW 16x3]... DONE Raw: 93569K c/s real, 93569K c/s virtual Benchmarking: Raw-MD5 [MD5 512/512 AVX512BW 16x3]... DONE Raw: 80283K c/s real, 80283K c/s virtual Benchmarking: Raw-MD5u [md5(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 85517K c/s real, 85517K c/s virtual Benchmarking: Raw-SHA1 [SHA1 512/512 AVX512BW 16x]... DONE Raw: 55911K c/s real, 55911K c/s virtual Benchmarking: Raw-SHA1-AxCrypt [SHA1 512/512 AVX512BW 16x]... DONE Raw: 55412K c/s real, 55412K c/s virtual Benchmarking: Raw-SHA1-Linkedin [SHA1 512/512 AVX512BW 16x]... DONE Raw: 56283K c/s real, 56283K c/s virtual Benchmarking: Raw-SHA224 [SHA224 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 34275K c/s real, 17137K c/s virtual Benchmarking: Raw-SHA256 [SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 30474K c/s real, 15237K c/s virtual Benchmarking: Raw-SHA3 [SHA3 512 32/64]... (2xOMP) DONE Raw: 2015K c/s real, 1005K c/s virtual Benchmarking: Raw-SHA384 [SHA384 512/512 AVX512BW 8x]... (2xOMP) DONE Raw: 17047K c/s real, 8523K c/s virtual Benchmarking: restic, Restic Repository [scrypt Salsa20/8 128/128 AVX, Poly1305]... (2xOMP) DONE Speed for cost 1 (N) of 8192, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 138 c/s real, 69.1 c/s virtual Benchmarking: ripemd-128, RIPEMD 128 [32/64]... DONE Raw: 8379K c/s real, 8379K c/s virtual Benchmarking: ripemd-160, RIPEMD 160 [32/64]... DONE Raw: 5621K c/s real, 5621K c/s virtual Benchmarking: rsvp, HMAC-MD5 / HMAC-SHA1, RSVP, IS-IS, OMAPI, RNDC, TSIG [MD5 32/64]... (2xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1 3:SHA224 4:SHA256 5:SHA384 6:SHA512]) of 1 and 2 Many salts: 5237K c/s real, 2625K c/s virtual Only one salt: 2375K c/s real, 1190K c/s virtual Benchmarking: RVARY [DES 32/64]... (2xOMP) DONE Raw: 5017K c/s real, 2508K c/s virtual Benchmarking: Siemens-S7 [HMAC-SHA1 32/64]... (2xOMP) DONE Many salts: 9842K c/s real, 4921K c/s virtual Only one salt: 3595K c/s real, 1797K c/s virtual Benchmarking: Salted-SHA1 [SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 61833K c/s real, 30916K c/s virtual Only one salt: 32505K c/s real, 16212K c/s virtual Benchmarking: SSHA512, LDAP [SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Many salts: 18530K c/s real, 9288K c/s virtual Only one salt: 14385K c/s real, 7192K c/s virtual Benchmarking: sapb, SAP CODVN B (BCODE) [MD5 512/512 AVX512BW 16x3]... (2xOMP) DONE Many salts: 16457K c/s real, 8269K c/s virtual Only one salt: 12460K c/s real, 6230K c/s virtual Benchmarking: sapg, SAP CODVN F/G (PASSCODE) [SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 12451K c/s real, 6210K c/s virtual Only one salt: 10199K c/s real, 5099K c/s virtual Benchmarking: saph, SAP CODVN H (PWDSALTEDHASH) (SHA1x1024) [SHA-1/SHA-2 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256 3:SHA384 4:SHA512]) of 1, cost 2 (iteration count) of 1024 Many salts: 105216 c/s real, 52476 c/s virtual Only one salt: 104692 c/s real, 52608 c/s virtual Benchmarking: sappse, SAP PSE [PKCS#12 PBE (SHA1) 512/512 AVX512BW 16x 3DES]... (2xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 21632 c/s real, 10762 c/s virtual Benchmarking: securezip, PKWARE SecureZIP [SHA1 AES 32/64]... (2xOMP) DONE Many salts: 526336 c/s real, 262511 c/s virtual Only one salt: 489472 c/s real, 244125 c/s virtual Benchmarking: 7z, 7-Zip archive encryption (512K iterations) [SHA256 512/512 AVX512BW 16x AES]... (2xOMP) DONE Speed for cost 1 (iteration count) of 524288, cost 2 (padding size) of 4 and 9, cost 3 (compression type) of 128 and 1, cost 4 (data length) of 108 and 183 Many salts: 11325 c/s real, 5662 c/s virtual Only one salt: 59.2 c/s real, 29.6 c/s virtual Benchmarking: Signal, Signal Android [PKCS#12 PBE (SHA1) 32/64]... (2xOMP) DONE Speed for cost 1 (iteration count) of 6024 and 6097 Raw: 2863 c/s real, 1431 c/s virtual Benchmarking: SIP [MD5 32/64]... (2xOMP) DONE Warning: "Many salts" test limited: 141/256 Many salts: 4620K c/s real, 2304K c/s virtual Only one salt: 4401K c/s real, 2200K c/s virtual Benchmarking: skein-256, Skein 256 [Skein 32/64]... (2xOMP) DONE Raw: 4666K c/s real, 2339K c/s virtual Benchmarking: skein-512, Skein 512 [Skein 32/64]... (2xOMP) DONE Raw: 4712K c/s real, 2356K c/s virtual Benchmarking: skey, S/Key [MD4/MD5/SHA1/RMD160 32/64]... DONE Speed for cost 1 (hash type [1:MD4 2:MD5 3:SHA1 4:RMD160]) of 1 and 2, cost 2 (iteration count) of 96 and 99 Raw: 106209 c/s real, 106209 c/s virtual Benchmarking: SL3, Nokia operator unlock [SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 79265K c/s real, 39632K c/s virtual Only one salt: 27721K c/s real, 13860K c/s virtual Benchmarking: Snefru-128 [32/64]... (2xOMP) DONE Raw: 924160 c/s real, 462080 c/s virtual Benchmarking: Snefru-256 [32/64]... (2xOMP) DONE Raw: 918528 c/s real, 459264 c/s virtual Benchmarking: LastPass, sniffed sessions [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 115/256 Many salts: 58297 c/s real, 29148 c/s virtual Only one salt: 58368 c/s real, 29184 c/s virtual Benchmarking: SNMP, SNMPv3 USM [HMAC-MD5-96/HMAC-SHA1-96 32/64]... (2xOMP) DONE Raw: 491 c/s real, 244 c/s virtual Benchmarking: solarwinds, SolarWinds Orion [PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 1289 c/s real, 643 c/s virtual Benchmarking: SSH, SSH private key [RSA/DSA/EC/OPENSSH 32/64]... (2xOMP) DONE Speed for cost 1 (KDF/cipher [0=MD5/AES 1=MD5/3DES 2=Bcrypt/AES]) of 0 and 1, cost 2 (iteration count) of 1 and 2 Raw: 1261K c/s real, 629191 c/s virtual Benchmarking: sspr, NetIQ SSPR / Adobe AEM [MD5/SHA1/SHA256/SHA512 32/64]... (2xOMP) DONE Speed for cost 1 (KDF [0:MD5 1:SHA1 2:SHA1_SALT 3:SHA256_SALT 4:SHA512_SALT]) of 1, cost 2 (iteration count) of 100000 Raw: 172 c/s real, 86.4 c/s virtual Benchmarking: Stribog-256, raw Streebog [GOST R 34.11-2012 128/128 AVX 1x]... (2xOMP) DONE Raw: 808960 c/s real, 404480 c/s virtual Benchmarking: Stribog-512, raw Streebog [GOST R 34.11-2012 128/128 AVX 1x]... (2xOMP) DONE Raw: 807936 c/s real, 404980 c/s virtual Benchmarking: STRIP, Password Manager [PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 8364 c/s real, 4182 c/s virtual Benchmarking: SunMD5 [MD5 512/512 AVX512BW 16x3]... (2xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 2226 c/s real, 1118 c/s virtual Benchmarking: SybaseASE, Sybase ASE [SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 23527K c/s real, 11763K c/s virtual Only one salt: 5436K c/s real, 2725K c/s virtual Benchmarking: Sybase-PROP [salted FEAL-8 32/64]... (2xOMP) DONE Many salts: 1514K c/s real, 757184 c/s virtual Only one salt: 1491K c/s real, 745792 c/s virtual Benchmarking: tacacs-plus, TACACS+ [MD5 32/64]... (2xOMP) DONE Many salts: 13344K c/s real, 6672K c/s virtual Only one salt: 11399K c/s real, 5699K c/s virtual Benchmarking: tcp-md5, TCP MD5 Signatures, BGP, MSDP [MD5 32/64]... (2xOMP) DONE Many salts: 12193K c/s real, 6096K c/s virtual Only one salt: 9885K c/s real, 4942K c/s virtual Benchmarking: telegram [PBKDF2-SHA1/SHA512 512/512 AVX512BW 16x AES]... (2xOMP) DONE Speed for cost 1 (iteration count) of 4000 Raw: 2372 c/s real, 1183 c/s virtual Benchmarking: tezos, Tezos Key [PBKDF2-SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Raw: 5381 c/s real, 2690 c/s virtual Benchmarking: Tiger [Tiger 32/64]... (2xOMP) DONE Raw: 10682K c/s real, 5354K c/s virtual Benchmarking: tc_aes_xts, TrueCrypt AES256_XTS [SHA512/RIPEMD160/WHIRLPOOL 512/512 AVX512BW 8x]... (2xOMP) DONE Speed for cost 1 (hash algorithm [1:SHA512 2:RIPEMD160 3:Whirlpool]) of 1 Raw: 10039 c/s real, 5031 c/s virtual Benchmarking: tc_ripemd160, TrueCrypt AES256_XTS [RIPEMD160 32/64]... (2xOMP) DONE Raw: 449 c/s real, 224 c/s virtual Benchmarking: tc_ripemd160boot, TrueCrypt AES/Twofish/Serpent [RIPEMD160 32/64]... (2xOMP) DONE Raw: 891 c/s real, 444 c/s virtual Benchmarking: tc_sha512, TrueCrypt AES256_XTS [SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Raw: 10039 c/s real, 5031 c/s virtual Benchmarking: tc_whirlpool, TrueCrypt AES256_XTS [WHIRLPOOL 32/64]... (2xOMP) DONE Raw: 640 c/s real, 321 c/s virtual Benchmarking: vdi, VirtualBox-VDI AES_XTS [PBKDF2-SHA256 512/512 AVX512BW 16x + AES_XTS]... (2xOMP) DONE Raw: 4995 c/s real, 2485 c/s virtual Benchmarking: OpenVMS, Purdy [32/64]... (2xOMP) DONE Many salts: 2215K c/s real, 1107K c/s virtual Only one salt: 2111K c/s real, 1055K c/s virtual Benchmarking: vmx, VMware VMX [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 3360 c/s real, 1675 c/s virtual Benchmarking: VNC [DES 32/64]... (2xOMP) DONE Many salts: 6225K c/s real, 3112K c/s virtual Only one salt: 5464K c/s real, 2732K c/s virtual Benchmarking: vtp, "MD5 based authentication" VTP [MD5 32/64]... (2xOMP) DONE Many salts: 1463K c/s real, 729867 c/s virtual Only one salt: 11872 c/s real, 5950 c/s virtual Benchmarking: wbb3, WoltLab BB3 [SHA1 32/64]... (2xOMP) DONE Many salts: 4966K c/s real, 2489K c/s virtual Only one salt: 3508K c/s real, 1763K c/s virtual Benchmarking: whirlpool [WHIRLPOOL 32/64]... (2xOMP) DONE Raw: 2314K c/s real, 1157K c/s virtual Benchmarking: whirlpool0 [WHIRLPOOL-0 32/64]... (2xOMP) DONE Raw: 2654K c/s real, 1323K c/s virtual Benchmarking: whirlpool1 [WHIRLPOOL-1 32/64]... (2xOMP) DONE Raw: 2643K c/s real, 1324K c/s virtual Benchmarking: wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 8192 c/s real, 4096 c/s virtual Benchmarking: wpapsk-pmk, WPA/WPA2/PMF/PMKID master key [MD5/SHA-1/SHA-2]... (2xOMP) DONE Raw: 1755K c/s real, 877824 c/s virtual Benchmarking: xmpp-scram [XMPP SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Raw: 16302 c/s real, 8151 c/s virtual Benchmarking: xsha, Mac OS X 10.4 - 10.6 [SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 126914K c/s real, 63457K c/s virtual Only one salt: 48896K c/s real, 24448K c/s virtual Benchmarking: xsha512, Mac OS X 10.7 [SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Many salts: 21725K c/s real, 10862K c/s virtual Only one salt: 17104K c/s real, 8531K c/s virtual Benchmarking: zed, Prim'X Zed! encrypted archives [PKCS#12 PBE (SHA1/SHA256) 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (iteration count) of 200000, cost 2 (hash-func [21:SHA1 22:SHA256]) of 22 Raw: 304 c/s real, 152 c/s virtual Benchmarking: ZIP, WinZip [PBKDF2-SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Speed for cost 1 (HMAC size) of 0 Raw: 66316 c/s real, 33158 c/s virtual Benchmarking: ZipMonster, MD5(ZipMonster) [MD5-512/512 AVX512BW 16x3 x 50000]... (2xOMP) DONE Raw: 2215 c/s real, 1110 c/s virtual Benchmarking: plaintext, $0$ [n/a]... DONE Raw: 107595K c/s real, 107595K c/s virtual Benchmarking: has-160 [HAS-160 32/64]... DONE Raw: 10475K c/s real, 10475K c/s virtual Benchmarking: HMAC-MD5 [password is key, MD5 512/512 AVX512BW 16x3]... (2xOMP) DONE Many salts: 106635K c/s real, 53317K c/s virtual Only one salt: 19144K c/s real, 9596K c/s virtual Benchmarking: HMAC-SHA1 [password is key, SHA1 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 63635K c/s real, 31817K c/s virtual Only one salt: 14607K c/s real, 7358K c/s virtual Benchmarking: HMAC-SHA224 [password is key, SHA224 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 29601K c/s real, 14800K c/s virtual Only one salt: 10800K c/s real, 5413K c/s virtual Benchmarking: HMAC-SHA256 [password is key, SHA256 512/512 AVX512BW 16x]... (2xOMP) DONE Many salts: 29650K c/s real, 14862K c/s virtual Only one salt: 10936K c/s real, 5468K c/s virtual Benchmarking: HMAC-SHA384 [password is key, SHA384 512/512 AVX512BW 8x]... (2xOMP) DONE Many salts: 11704K c/s real, 5837K c/s virtual Only one salt: 5207K c/s real, 2603K c/s virtual Benchmarking: HMAC-SHA512 [password is key, SHA512 512/512 AVX512BW 8x]... (2xOMP) DONE Many salts: 11709K c/s real, 5854K c/s virtual Only one salt: 5209K c/s real, 2604K c/s virtual Benchmarking: dynamic_0 [md5($p) (raw-md5) 512/512 AVX512BW 16x3]... DONE Raw: 77646K c/s real, 77646K c/s virtual Benchmarking: dynamic_1 [md5($p.$s) (joomla) 512/512 AVX512BW 16x3]... DONE Many salts: 41257K c/s real, 41257K c/s virtual Only one salt: 27615K c/s real, 27615K c/s virtual Benchmarking: dynamic_2 [md5(md5($p)) (e107) 512/512 AVX512BW 16x3]... DONE Raw: 41109K c/s real, 41109K c/s virtual Benchmarking: dynamic_3 [md5(md5(md5($p))) 512/512 AVX512BW 16x3]... DONE Raw: 27941K c/s real, 27941K c/s virtual Benchmarking: dynamic_4 [md5($s.$p) (OSC) 512/512 AVX512BW 16x3]... DONE Many salts: 47349K c/s real, 47349K c/s virtual Only one salt: 28980K c/s real, 28980K c/s virtual Benchmarking: dynamic_5 [md5($s.$p.$s) 512/512 AVX512BW 16x3]... DONE Many salts: 33536K c/s real, 33536K c/s virtual Only one salt: 22196K c/s real, 22196K c/s virtual Benchmarking: dynamic_6 [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 84450K c/s real, 84450K c/s virtual Only one salt: 19871K c/s real, 19871K c/s virtual Benchmarking: dynamic_8 [md5(md5($s).$p) 512/512 AVX512BW 16x3]... DONE Many salts: 52489K c/s real, 52489K c/s virtual Only one salt: 32030K c/s real, 32030K c/s virtual Benchmarking: dynamic_9 [md5($s.md5($p)) 512/512 AVX512BW 16x3]... DONE Many salts: 46824K c/s real, 46824K c/s virtual Only one salt: 19995K c/s real, 19995K c/s virtual Benchmarking: dynamic_10 [md5($s.md5($s.$p)) 512/512 AVX512BW 16x3]... DONE Many salts: 22377K c/s real, 22377K c/s virtual Only one salt: 17068K c/s real, 17068K c/s virtual Benchmarking: dynamic_11 [md5($s.md5($p.$s)) 512/512 AVX512BW 16x3]... DONE Many salts: 22646K c/s real, 22646K c/s virtual Only one salt: 17199K c/s real, 17199K c/s virtual Benchmarking: dynamic_12 [md5(md5($s).md5($p)) (IPB) 512/512 AVX512BW 16x3]... DONE Many salts: 30458K c/s real, 30458K c/s virtual Only one salt: 11857K c/s real, 11857K c/s virtual Benchmarking: dynamic_13 [md5(md5($p).md5($s)) 512/512 AVX512BW 16x3]... DONE Many salts: 30787K c/s real, 30787K c/s virtual Only one salt: 11995K c/s real, 11995K c/s virtual Benchmarking: dynamic_14 [md5($s.md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 33021K c/s real, 33186K c/s virtual Only one salt: 17011K c/s real, 17011K c/s virtual Benchmarking: dynamic_15 [md5($u.md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 23039K c/s real, 23039K c/s virtual Only one salt: 10412K c/s real, 10360K c/s virtual Benchmarking: dynamic_16 [md5(md5(md5($p).$s).$s2) 512/512 AVX512BW 16x3]... DONE Many salts: 14464K c/s real, 14464K c/s virtual Only one salt: 8268K c/s real, 8227K c/s virtual Benchmarking: dynamic_18 [md5($s.Y.$p.0xF7.$s) (Post.Office MD5) 32/64 x2]... DONE Many salts: 5001K c/s real, 5026K c/s virtual Only one salt: 4529K c/s real, 4529K c/s virtual Benchmarking: dynamic_19 [md5($p) (Cisco PIX) 512/512 AVX512BW 16x3]... DONE Raw: 37584K c/s real, 37584K c/s virtual Benchmarking: dynamic_20 [md5($p.$s) (Cisco ASA) 512/512 AVX512BW 16x3]... DONE Many salts: 46653K c/s real, 46653K c/s virtual Only one salt: 29786K c/s real, 29786K c/s virtual Benchmarking: dynamic_22 [md5(sha1($p)) 512/512 AVX512BW 16x1]... DONE Raw: 15973K c/s real, 15973K c/s virtual Benchmarking: dynamic_23 [sha1(md5($p)) 512/512 AVX512BW 16x1]... DONE Raw: 22602K c/s real, 22602K c/s virtual Benchmarking: dynamic_24 [sha1($p.$s) 512/512 AVX512BW 16x1]... DONE Many salts: 26977K c/s real, 26977K c/s virtual Only one salt: 20912K c/s real, 20912K c/s virtual Benchmarking: dynamic_25 [sha1($s.$p) 512/512 AVX512BW 16x1]... DONE Many salts: 27246K c/s real, 27246K c/s virtual Only one salt: 20378K c/s real, 20378K c/s virtual Benchmarking: dynamic_26 [sha1($p) raw-sha1 512/512 AVX512BW 16x1]... DONE Raw: 30371K c/s real, 30371K c/s virtual Benchmarking: dynamic_29 [md5(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 39100K c/s real, 39100K c/s virtual Benchmarking: dynamic_30 [md4($p) (raw-md4) 512/512 AVX512BW 16x3]... DONE Raw: 89402K c/s real, 89402K c/s virtual Benchmarking: dynamic_31 [md4($s.$p) 512/512 AVX512BW 16x3]... DONE Many salts: 55547K c/s real, 55547K c/s virtual Only one salt: 32958K c/s real, 32958K c/s virtual Benchmarking: dynamic_32 [md4($p.$s) 512/512 AVX512BW 16x3]... DONE Many salts: 49412K c/s real, 49412K c/s virtual Only one salt: 30905K c/s real, 30905K c/s virtual Benchmarking: dynamic_33 [md4(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 41734K c/s real, 41734K c/s virtual Benchmarking: dynamic_34 [md5(md4($p)) 512/512 AVX512BW 16x3]... DONE Raw: 44130K c/s real, 44130K c/s virtual Benchmarking: dynamic_35 [sha1(uc($u).:.$p) (ManGOS) 512/512 AVX512BW 16x1]... DONE Many salts: 23634K c/s real, 23634K c/s virtual Only one salt: 18174K c/s real, 18174K c/s virtual Benchmarking: dynamic_36 [sha1($u.:.$p) (ManGOS2) 512/512 AVX512BW 16x1]... DONE Many salts: 23852K c/s real, 23852K c/s virtual Only one salt: 18103K c/s real, 18103K c/s virtual Benchmarking: dynamic_37 [sha1(lc($u).$p) (SMF) 512/512 AVX512BW 16x1]... DONE Many salts: 27437K c/s real, 27437K c/s virtual Only one salt: 20677K c/s real, 20677K c/s virtual Benchmarking: dynamic_38 [sha1($s.sha1($s.sha1($p))) (Wolt3BB, OpenCart) 512/512 AVX512BW 16x1]... DONE Many salts: 7331K c/s real, 7331K c/s virtual Only one salt: 6793K c/s real, 6827K c/s virtual Benchmarking: dynamic_39 [md5($s.pad16($p)) (net-md5) 512/512 AVX512BW 16x3]... DONE Many salts: 17707K c/s real, 17707K c/s virtual Only one salt: 14498K c/s real, 14498K c/s virtual Benchmarking: dynamic_40 [sha1($s.pad20($p)) (net-sha1) 512/512 AVX512BW 16x1]... DONE Many salts: 20825K c/s real, 20825K c/s virtual Only one salt: 16517K c/s real, 16517K c/s virtual Benchmarking: dynamic_50 [sha224($p) 512/512 AVX512BW 16x]... DONE Raw: 23882K c/s real, 23882K c/s virtual Benchmarking: dynamic_60 [sha256($p) 512/512 AVX512BW 16x]... DONE Raw: 23775K c/s real, 23775K c/s virtual Benchmarking: dynamic_61 [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 17028K c/s real, 17028K c/s virtual Only one salt: 14014K c/s real, 14014K c/s virtual Benchmarking: dynamic_62 [sha256($p.$s) 512/512 AVX512BW 16x]... DONE Many salts: 16924K c/s real, 16924K c/s virtual Only one salt: 13940K c/s real, 13940K c/s virtual Benchmarking: dynamic_70 [sha384($p) 512/512 AVX512BW 8x]... DONE Raw: 14770K c/s real, 14844K c/s virtual Benchmarking: dynamic_80 [sha512($p) 512/512 AVX512BW 8x]... DONE Raw: 14864K c/s real, 14864K c/s virtual Benchmarking: dynamic_82 [sha512($p.$s) 512/512 AVX512BW 8x]... DONE Many salts: 11817K c/s real, 11817K c/s virtual Only one salt: 10298K c/s real, 10298K c/s virtual Benchmarking: dynamic_90 [gost($p) 64/64]... DONE Raw: 776160 c/s real, 772298 c/s virtual Benchmarking: dynamic_100 [whirlpool($p) 32/64 OpenSSL]... DONE Raw: 2362K c/s real, 2350K c/s virtual Benchmarking: dynamic_110 [tiger($p) 32/64 sph_tiger]... DONE Raw: 7113K c/s real, 7113K c/s virtual Benchmarking: dynamic_120 [ripemd128($p) 32/64 sph_ripemd]... DONE Raw: 7459K c/s real, 7459K c/s virtual Benchmarking: dynamic_130 [ripemd160($p) 32/64 sph_ripemd]... DONE Raw: 5070K c/s real, 5045K c/s virtual Benchmarking: dynamic_140 [ripemd256($p) 32/64 sph_ripemd]... DONE Raw: 6652K c/s real, 6652K c/s virtual Benchmarking: dynamic_150 [ripemd320($p) 32/64 sph_ripemd]... DONE Raw: 4593K c/s real, 4593K c/s virtual Benchmarking: dynamic_160 [haval128_3($p) 32/64 sph_haval]... DONE Raw: 4892K c/s real, 4892K c/s virtual Benchmarking: dynamic_170 [haval128_4($p) 32/64 sph_haval]... DONE Raw: 3430K c/s real, 3430K c/s virtual Benchmarking: dynamic_180 [haval128_5($p) 32/64 sph_haval]... DONE Raw: 2946K c/s real, 2946K c/s virtual Benchmarking: dynamic_190 [haval160_3($p) 32/64 sph_haval]... DONE Raw: 4898K c/s real, 4898K c/s virtual Benchmarking: dynamic_200 [haval160_4($p) 32/64 sph_haval]... DONE Raw: 3413K c/s real, 3413K c/s virtual Benchmarking: dynamic_210 [haval160_5($p) 32/64 sph_haval]... DONE Raw: 2950K c/s real, 2950K c/s virtual Benchmarking: dynamic_220 [haval192_3($p) 32/64 sph_haval]... DONE Raw: 4868K c/s real, 4868K c/s virtual Benchmarking: dynamic_230 [haval192_4($p) 32/64 sph_haval]... DONE Raw: 3413K c/s real, 3413K c/s virtual Benchmarking: dynamic_240 [haval192_5($p) 32/64 sph_haval]... DONE Raw: 2923K c/s real, 2923K c/s virtual Benchmarking: dynamic_250 [haval224_3($p) 32/64 sph_haval]... DONE Raw: 4939K c/s real, 4939K c/s virtual Benchmarking: dynamic_260 [haval224_4($p) 32/64 sph_haval]... DONE Raw: 3437K c/s real, 3437K c/s virtual Benchmarking: dynamic_270 [haval224_5($p) 32/64 sph_haval]... DONE Raw: 2916K c/s real, 2916K c/s virtual Benchmarking: dynamic_280 [haval256_3($p) 32/64 sph_haval]... DONE Raw: 4897K c/s real, 4922K c/s virtual Benchmarking: dynamic_290 [haval256_4($p) 32/64 sph_haval]... DONE Raw: 3450K c/s real, 3450K c/s virtual Benchmarking: dynamic_300 [haval256_5($p) 32/64 sph_haval]... DONE Raw: 2970K c/s real, 2970K c/s virtual Benchmarking: dynamic_310 [md2($p) 32/64 sph_md2]... DONE Raw: 200597 c/s real, 199603 c/s virtual Benchmarking: dynamic_320 [panama($p) 32/64 sph_panama]... DONE Raw: 1421K c/s real, 1421K c/s virtual Benchmarking: dynamic_330 [skein224($p) 32/64 sph_skein]... DONE Raw: 4146K c/s real, 4146K c/s virtual Benchmarking: dynamic_340 [skein256($p) 32/64 sph_skein]... DONE Raw: 4139K c/s real, 4118K c/s virtual Benchmarking: dynamic_350 [skein384($p) 32/64 sph_skein]... DONE Raw: 4136K c/s real, 4136K c/s virtual Benchmarking: dynamic_360 [skein512($p) 32/64 sph_skein]... DONE Raw: 4119K c/s real, 4119K c/s virtual Benchmarking: dynamic_370 [sha3_224($p) 64/64 keccak]... DONE Raw: 1995K c/s real, 1995K c/s virtual Benchmarking: dynamic_380 [sha3_256($p) 64/64 keccak]... DONE Raw: 2052K c/s real, 2052K c/s virtual Benchmarking: dynamic_390 [sha3_384($p) 64/64 keccak]... DONE Raw: 2042K c/s real, 2052K c/s virtual Benchmarking: dynamic_400 [sha3_512($p) 64/64 keccak]... DONE Raw: 2049K c/s real, 2049K c/s virtual Benchmarking: dynamic_410 [keccak_256($p) 64/64 keccak]... DONE Raw: 2046K c/s real, 2036K c/s virtual Benchmarking: dynamic_420 [keccak_512($p) 64/64 keccak]... DONE Raw: 2056K c/s real, 2046K c/s virtual Benchmarking: dynamic_430 [keccak_224($p) 64/64 keccak]... DONE Raw: 2005K c/s real, 2005K c/s virtual Benchmarking: dynamic_440 [keccak_384($p) 64/64 keccak]... DONE Raw: 2052K c/s real, 2052K c/s virtual Benchmarking: dynamic_1001 [md5(md5(md5(md5($p)))) 512/512 AVX512BW 16x3]... DONE Raw: 20200K c/s real, 20200K c/s virtual Benchmarking: dynamic_1002 [md5(md5(md5(md5(md5($p))))) 512/512 AVX512BW 16x3]... DONE Raw: 16205K c/s real, 16205K c/s virtual Benchmarking: dynamic_1003 [md5(md5($p).md5($p)) 512/512 AVX512BW 16x3]... DONE Raw: 12388K c/s real, 12388K c/s virtual Benchmarking: dynamic_1004 [md5(md5(md5(md5(md5(md5($p)))))) 512/512 AVX512BW 16x3]... DONE Raw: 13527K c/s real, 13527K c/s virtual Benchmarking: dynamic_1005 [md5(md5(md5(md5(md5(md5(md5($p))))))) 512/512 AVX512BW 16x3]... DONE Raw: 11612K c/s real, 11612K c/s virtual Benchmarking: dynamic_1006 [md5(md5(md5(md5(md5(md5(md5(md5($p)))))))) 512/512 AVX512BW 16x3]... DONE Raw: 10170K c/s real, 10170K c/s virtual Benchmarking: dynamic_1007 [md5(md5($p).$s) (vBulletin) 512/512 AVX512BW 16x3]... DONE Many salts: 85243K c/s real, 85243K c/s virtual Only one salt: 19958K c/s real, 19958K c/s virtual Benchmarking: dynamic_1008 [md5($p.$s) (RADIUS User-Password) 512/512 AVX512BW 16x3]... DONE Many salts: 43115K c/s real, 43115K c/s virtual Only one salt: 28546K c/s real, 28546K c/s virtual Benchmarking: dynamic_1009 [md5($s.$p) (RADIUS Responses) 512/512 AVX512BW 16x3]... DONE Many salts: 45155K c/s real, 45155K c/s virtual Only one salt: 31016K c/s real, 31016K c/s virtual Benchmarking: dynamic_1010 [md5($p null_padded_to_len_100) RAdmin v2.x MD5 512/512 AVX512BW 16x3]... DONE Raw: 23217K c/s real, 23102K c/s virtual Benchmarking: dynamic_1011 [md5($p.md5($s)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 17898K c/s real, 17898K c/s virtual Only one salt: 14404K c/s real, 14404K c/s virtual Benchmarking: dynamic_1012 [md5($p.md5($s)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 41368K c/s real, 41368K c/s virtual Only one salt: 27632K c/s real, 27632K c/s virtual Benchmarking: dynamic_1013 [md5($p.PMD5(username)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 41472K c/s real, 41472K c/s virtual Only one salt: 27699K c/s real, 27699K c/s virtual Benchmarking: dynamic_1014 [md5($p.$s) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 15479K c/s real, 15479K c/s virtual Only one salt: 11911K c/s real, 11911K c/s virtual Benchmarking: dynamic_1015 [md5(md5($p.$u).$s) (PostgreSQL 'pass the hash') 512/512 AVX512BW 16x3]... DONE Many salts: 22706K c/s real, 22706K c/s virtual Only one salt: 17253K c/s real, 17253K c/s virtual Benchmarking: dynamic_1016 [md5($p.$s) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 21420K c/s real, 21420K c/s virtual Only one salt: 16850K c/s real, 16850K c/s virtual Benchmarking: dynamic_1017 [md5($s.$p) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 17431K c/s real, 17431K c/s virtual Only one salt: 14303K c/s real, 14303K c/s virtual Benchmarking: dynamic_1018 [md5(sha1(sha1($p))) 512/512 AVX512BW 16x1]... DONE Raw: 10738K c/s real, 10738K c/s virtual Benchmarking: dynamic_1019 [md5(sha1(sha1(md5($p)))) 512/512 AVX512BW 16x1]... DONE Raw: 9522K c/s real, 9522K c/s virtual Benchmarking: dynamic_1020 [md5(sha1(md5($p))) 512/512 AVX512BW 16x1]... DONE Raw: 13480K c/s real, 13480K c/s virtual Benchmarking: dynamic_1021 [md5(sha1(md5(sha1($p)))) 512/512 AVX512BW 16x1]... DONE Raw: 8198K c/s real, 8198K c/s virtual Benchmarking: dynamic_1022 [md5(sha1(md5(sha1(md5($p))))) 512/512 AVX512BW 16x1]... DONE Raw: 7479K c/s real, 7479K c/s virtual Benchmarking: dynamic_1023 [sha1($p) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 30488K c/s real, 30488K c/s virtual Benchmarking: dynamic_1024 [sha1(md5($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 22548K c/s real, 22548K c/s virtual Benchmarking: dynamic_1025 [sha1(md5(md5($p))) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 16991K c/s real, 16991K c/s virtual Benchmarking: dynamic_1026 [sha1(sha1($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 15331K c/s real, 15331K c/s virtual Benchmarking: dynamic_1027 [sha1(sha1(sha1($p))) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 10429K c/s real, 10429K c/s virtual Benchmarking: dynamic_1028 [sha1(sha1_raw($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 16675K c/s real, 16675K c/s virtual Benchmarking: dynamic_1029 [sha256($p) (hash truncated to length 32) 512/512 AVX512BW 16x]... DONE Raw: 13345K c/s real, 13345K c/s virtual Benchmarking: dynamic_1030 [whirlpool($p) (hash truncated to length 32) 32/64 OpenSSL]... DONE Raw: 2184K c/s real, 2184K c/s virtual Benchmarking: dynamic_1031 [gost($p) (hash truncated to length 32) 64/64]... DONE Raw: 752238 c/s real, 752238 c/s virtual Benchmarking: dynamic_1032 [sha1_64(utf16($p)) (PeopleSoft) 512/512 AVX512BW 16x1]... DONE Raw: 18678K c/s real, 18678K c/s virtual Benchmarking: dynamic_1034 [md5($p.$u) (PostgreSQL MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 45860K c/s real, 45860K c/s virtual Only one salt: 29524K c/s real, 29524K c/s virtual Benchmarking: dynamic_1300 [md5(md5_raw($p)) 512/512 AVX512BW 16x3]... DONE Raw: 27706K c/s real, 27706K c/s virtual Benchmarking: dynamic_1350 [md5(md5($s.$p):$s) 512/512 AVX512BW 16x3]... DONE Many salts: 18879K c/s real, 18879K c/s virtual Only one salt: 15590K c/s real, 15590K c/s virtual Benchmarking: dynamic_1400 [sha1(utf16($p)) (Microsoft CREDHIST) 512/512 AVX512BW 16x1]... DONE Raw: 13389K c/s real, 13389K c/s virtual Benchmarking: dynamic_1401 [md5($u.\nskyper\n.$p) (Skype MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 11259K c/s real, 11259K c/s virtual Only one salt: 7657K c/s real, 7657K c/s virtual Benchmarking: dynamic_1501 [sha1($s.sha1($p)) (Redmine) 512/512 AVX512BW 16x1]... DONE Many salts: 18537K c/s real, 18537K c/s virtual Only one salt: 8977K c/s real, 8977K c/s virtual Benchmarking: dynamic_1502 [sha1(sha1($p).$s) (XenForo SHA-1) 512/512 AVX512BW 16x1]... DONE Many salts: 38596K c/s real, 38596K c/s virtual Only one salt: 12499K c/s real, 12499K c/s virtual Benchmarking: dynamic_1503 [sha256(sha256($p).$s) (XenForo SHA-256) 512/512 AVX512BW 16x]... DONE Many salts: 12791K c/s real, 12791K c/s virtual Only one salt: 6830K c/s real, 6830K c/s virtual Benchmarking: dynamic_1504 [sha1($s.$p.$s) 512/512 AVX512BW 16x1]... DONE Many salts: 23567K c/s real, 23567K c/s virtual Only one salt: 18254K c/s real, 18254K c/s virtual Benchmarking: dynamic_1505 [md5($p.$s.md5($p.$s)) 512/512 AVX512BW 16x3]... DONE Many salts: 7059K c/s real, 7059K c/s virtual Only one salt: 6259K c/s real, 6259K c/s virtual Benchmarking: dynamic_1506 [md5($u.:XDB:.$p) (Oracle 12c "H" hash) 512/512 AVX512BW 16x3]... DONE Many salts: 34157K c/s real, 34157K c/s virtual Only one salt: 24134K c/s real, 24134K c/s virtual Benchmarking: dynamic_1507 [sha1(utf16($const.$p)) (Mcafee master pass) 512/512 AVX512BW 16x1]... DONE Raw: 16991K c/s real, 16991K c/s virtual Benchmarking: dynamic_1518 [md5(sha1($p).md5($p).sha1($p)) 512/512 AVX512BW 16x1]... DONE Raw: 7224K c/s real, 7224K c/s virtual Benchmarking: dynamic_1528 [sha256($s.$p.$s) (Telegram for Android) 512/512 AVX512BW 16x]... DONE Many salts: 19867K c/s real, 19867K c/s virtual Only one salt: 15597K c/s real, 15597K c/s virtual Benchmarking: dynamic_1529 [sha1($p null_padded_to_len_32) (DeepSound) 512/512 AVX512BW 16x1]... DONE Raw: 17841K c/s real, 17841K c/s virtual Benchmarking: dynamic_1550 [md5($u.:mongo:.$p) (MONGODB-CR system hash) 512/512 AVX512BW 16x3]... DONE Many salts: 33317K c/s real, 33317K c/s virtual Only one salt: 23610K c/s real, 23610K c/s virtual Benchmarking: dynamic_1551 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 512/512 AVX512BW 16x3]... DONE Many salts: 15664K c/s real, 15664K c/s virtual Only one salt: 12892K c/s real, 12892K c/s virtual Benchmarking: dynamic_1552 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 512/512 AVX512BW 16x3]... DONE Many salts: 11020K c/s real, 11020K c/s virtual Only one salt: 9760K c/s real, 9760K c/s virtual Benchmarking: dynamic_1560 [md5($s.$p.$s2) (SocialEngine) 512/512 AVX512BW 16x3]... DONE Many salts: 18590K c/s real, 18590K c/s virtual Only one salt: 15015K c/s real, 15015K c/s virtual Benchmarking: dynamic_1588 [sha256($s.sha1($p)) (ColdFusion 11) 512/512 AVX512BW 16x]... DONE Many salts: 9895K c/s real, 9895K c/s virtual Only one salt: 8826K c/s real, 8826K c/s virtual Benchmarking: dynamic_1590 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 512/512 AVX512BW 16x1]... DONE Many salts: 26271K c/s real, 26271K c/s virtual Only one salt: 19682K c/s real, 19682K c/s virtual Benchmarking: dynamic_1592 [sha1($s.sha1($s.sha1($p))) (wbb3) 512/512 AVX512BW 16x1]... DONE Many salts: 10244K c/s real, 10244K c/s virtual Only one salt: 6061K c/s real, 6061K c/s virtual Benchmarking: dynamic_1600 [sha1($s.utf16le($p)) (Oracle PeopleSoft PS_TOKEN) 512/512 AVX512BW 16x1]... DONE Many salts: 14424K c/s real, 14424K c/s virtual Only one salt: 11440K c/s real, 11440K c/s virtual Benchmarking: dynamic_1602 [sha256(#.$salt.-.$pass) (QAS vas_auth) 512/512 AVX512BW 16x]... DONE Many salts: 14421K c/s real, 14421K c/s virtual Only one salt: 12183K c/s real, 12183K c/s virtual Benchmarking: dynamic_1608 [sha256(sha256_raw(sha256_raw($p))) (Neo Wallet) 512/512 AVX512BW 16x]... DONE Raw: 8057K c/s real, 8057K c/s virtual Benchmarking: dynamic_2000 [md5($p) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 32588K c/s real, 32588K c/s virtual Benchmarking: dynamic_2001 [md5($p.$s) (joomla) (PW > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 28684K c/s real, 28684K c/s virtual Only one salt: 22055K c/s real, 22055K c/s virtual Benchmarking: dynamic_2002 [md5(md5($p)) (e107) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 17025K c/s real, 17025K c/s virtual Benchmarking: dynamic_2003 [md5(md5(md5($p))) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 11857K c/s real, 11857K c/s virtual Benchmarking: dynamic_2004 [md5($s.$p) (OSC) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 28644K c/s real, 28644K c/s virtual Only one salt: 21094K c/s real, 21094K c/s virtual Benchmarking: dynamic_2005 [md5($s.$p.$s) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 24702K c/s real, 24702K c/s virtual Only one salt: 18893K c/s real, 18893K c/s virtual Benchmarking: dynamic_2006 [md5(md5($p).$s) (vBulletin, PW > 55 bytes or/and salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 42991K c/s real, 42991K c/s virtual Only one salt: 13557K c/s real, 13557K c/s virtual Benchmarking: dynamic_2008 [md5(md5($s).$p) (PW > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 28956K c/s real, 28956K c/s virtual Only one salt: 21399K c/s real, 21399K c/s virtual Benchmarking: dynamic_2009 [md5($s.md5($p)) (salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 26913K c/s real, 26913K c/s virtual Only one salt: 11212K c/s real, 11212K c/s virtual Benchmarking: dynamic_2010 [md5($s.md5($s.$p)) (PW > 32 or salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 14135K c/s real, 14135K c/s virtual Only one salt: 12055K c/s real, 12055K c/s virtual Benchmarking: dynamic_2011 [md5($s.md5($p.$s)) (PW > 32 or salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 13967K c/s real, 13967K c/s virtual Only one salt: 12297K c/s real, 12297K c/s virtual Benchmarking: dynamic_2014 [md5($s.md5($p).$s) (PW > 55 or salt > 11 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 23382K c/s real, 23382K c/s virtual Only one salt: 10547K c/s real, 10547K c/s virtual Benchmarking: dummy [N/A]... DONE Raw: 86580K c/s real, 86580K c/s virtual Benchmarking: crypt, generic crypt(3) [?/64]... (2xOMP) DONE Speed for cost 1 (algorithm [1:descrypt 2:md5crypt 3:sunmd5 4:bcrypt 5:sha256crypt 6:sha512crypt]) of 1, cost 2 (algorithm specific iterations) of 1 Many salts: 653808 c/s real, 326904 c/s virtual Only one salt: 646272 c/s real, 323136 c/s virtual 420 formats benchmarked.