AWS EC2 c6i.xlarge: 4 vCPUs in Intel(R) Xeon(R) Platinum 8375C CPU @ 2.90GHz Will run 4 OpenMP threads Benchmarking: descrypt, traditional crypt(3) [DES 512/512 AVX512F]... (4xOMP) DONE Many salts: 48300K c/s real, 12075K c/s virtual Only one salt: 32857K c/s real, 8214K c/s virtual Benchmarking: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES 512/512 AVX512F]... (4xOMP) DONE Speed for cost 1 (iteration count) of 725 Many salts: 1516K c/s real, 379136 c/s virtual Only one salt: 1385K c/s real, 345935 c/s virtual Benchmarking: md5crypt, crypt(3) $1$ (and variants) [MD5 512/512 AVX512BW 16x3]... (4xOMP) DONE Many salts: 345600 c/s real, 86400 c/s virtual Only one salt: 344064 c/s real, 86016 c/s virtual Benchmarking: md5crypt-long, crypt(3) $1$ (and variants) [MD5 32/64]... (4xOMP) DONE Raw: 24128 c/s real, 6032 c/s virtual Benchmarking: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X3]... (4xOMP) DONE Speed for cost 1 (iteration count) of 32 Raw: 3402 c/s real, 850 c/s virtual Benchmarking: scrypt (16384, 8, 1) [Salsa20/8 128/128 AVX]... (4xOMP) DONE Speed for cost 1 (N) of 16384, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 135 c/s real, 33.8 c/s virtual Benchmarking: LM [DES 512/512 AVX512F]... (4xOMP) DONE Raw: 102344K c/s real, 25618K c/s virtual Benchmarking: AFS, Kerberos AFS [DES 48/64 4K]... DONE Short: 558976 c/s real, 558976 c/s virtual Long: 558976 c/s real, 558976 c/s virtual Benchmarking: tripcode [DES 512/512 AVX512F]... (4xOMP) DONE Raw: 4347K c/s real, 1089K c/s virtual Benchmarking: AndroidBackup [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (4xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 6699 c/s real, 1676 c/s virtual Benchmarking: adxcrypt, IBM/Toshiba 4690 [ADXCRYPT 32/64]... (4xOMP) DONE Raw: 59768K c/s real, 15325K c/s virtual Benchmarking: agilekeychain, 1Password Agile Keychain [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 130560 c/s real, 32640 c/s virtual Benchmarking: aix-ssha1, AIX LPA {ssha1} [PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 1711K c/s real, 427305 c/s virtual Only one salt: 1670K c/s real, 417696 c/s virtual Benchmarking: aix-ssha256, AIX LPA {ssha256} [PBKDF2-SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 842368 c/s real, 210592 c/s virtual Only one salt: 833152 c/s real, 208288 c/s virtual Benchmarking: aix-ssha512, AIX LPA {ssha512} [PBKDF2-SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 64 Many salts: 315200 c/s real, 78800 c/s virtual Only one salt: 313280 c/s real, 78418 c/s virtual Benchmarking: andOTP [SHA256 32/64]... (4xOMP) DONE Raw: 658212 c/s real, 165169 c/s virtual Benchmarking: ansible, Ansible Vault [PBKDF2-SHA256 HMAC-256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 5986 c/s real, 1498 c/s virtual Benchmarking: argon2 [Blake2 AVX]... (4xOMP) DONE Speed for cost 1 (t) of 3, cost 2 (m) of 4096, cost 3 (p) of 1, cost 4 (type [0:Argon2d 1:Argon2i]) of 0 and 1 Raw: 504 c/s real, 125 c/s virtual Benchmarking: as400-des, AS/400 DES [DES 32/64]... DONE Raw: 898336 c/s real, 224865 c/s virtual Benchmarking: as400-ssha1, AS400-SaltedSHA1 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 512/512 AVX512BW 16x1]... DONE Many salts: 23570K c/s real, 23570K c/s virtual Only one salt: 18107K c/s real, 18107K c/s virtual Benchmarking: asa-md5, Cisco ASA [md5($p.$s) (Cisco ASA) 512/512 AVX512BW 16x3]... DONE Many salts: 46956K c/s real, 46956K c/s virtual Only one salt: 29940K c/s real, 29940K c/s virtual Benchmarking: AxCrypt [PBKDF2-SHA512/SHA1 AES 32/64]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1337 and 60000 Raw: 243 c/s real, 60.8 c/s virtual Benchmarking: AzureAD [PBKDF2-SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 558080 c/s real, 139345 c/s virtual Only one salt: 528896 c/s real, 132224 c/s virtual Benchmarking: BestCrypt, Jetico BestCrypt (.jbc) (SHA-256 + AES XTS mode) [PKCS#12 PBE (SHA1/SHA2) 32/64]... (4xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 932 c/s real, 233 c/s virtual Benchmarking: BestCryptVE4, BestCrypt Volume Encryption v4 (32768, 16, 1) [scrypt Salsa20/8 128/128 AVX, AES/TwoFish/Serpent/Camellia]... (4xOMP) DONE Raw: 34.1 c/s real, 8.5 c/s virtual Benchmarking: bfegg, Eggdrop [Blowfish 32/64]... (4xOMP) DONE Raw: 137216 c/s real, 34261 c/s virtual Benchmarking: Bitcoin, Bitcoin Core [SHA512 AES 512/512 AVX512BW 8x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 200460 Raw: 237 c/s real, 59.4 c/s virtual Benchmarking: BitLocker, BitLocker [SHA-256 AES 32/64]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1048576 Raw: 19.1 c/s real, 4.7 c/s virtual Benchmarking: bitshares, BitShares Wallet [SHA-512 64/64]... (4xOMP) DONE Many salts: 2578K c/s real, 644608 c/s virtual Only one salt: 2488K c/s real, 622080 c/s virtual Benchmarking: Bitwarden, Bitwarden Password Manager [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 11930 c/s real, 2993 c/s virtual Benchmarking: BKS, BouncyCastle [PKCS#12 PBE (SHA1) 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 125718 c/s real, 31429 c/s virtual Benchmarking: Blackberry-ES10 (101x) [SHA-512 512/512 AVX512BW 8x]... (4xOMP) DONE Many salts: 451584 c/s real, 112896 c/s virtual Only one salt: 449024 c/s real, 112256 c/s virtual Benchmarking: WoWSRP, Battlenet [SHA1 32/64 GMP-exp]... (4xOMP) DONE Many salts: 306690 c/s real, 76959 c/s virtual Only one salt: 305664 c/s real, 76416 c/s virtual Benchmarking: Blockchain, My Wallet (v2 x5000) [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 13398 c/s real, 3349 c/s virtual Benchmarking: cardano, Cardano Encrypted 128-byte Secret Key (a.k.a XPrv) [PBKDF2-SHA512/BLAKE2b/ChaCha20 512/512 AVX512BW 8x]... (4xOMP) DONE Raw: 1568 c/s real, 393 c/s virtual Benchmarking: chap, iSCSI CHAP authentication / EAP-MD5 [MD5 32/64]... (4xOMP) DONE Many salts: 21696K c/s real, 5430K c/s virtual Only one salt: 17911K c/s real, 4477K c/s virtual Benchmarking: Clipperz, SRP [SHA256 32/64 GMP-exp]... (4xOMP) DONE Raw: 140608 c/s real, 35196 c/s virtual Benchmarking: cloudkeychain, 1Password Cloud Keychain [PBKDF2-SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 40000 and 50000 Raw: 528 c/s real, 132 c/s virtual Benchmarking: dynamic=md5($p) [512/512 AVX512BW 16x3]... DONE Raw: 77945K c/s real, 77945K c/s virtual Benchmarking: cq, ClearQuest [CQWeb]... (4xOMP) DONE Many salts: 208273K c/s real, 52068K c/s virtual Only one salt: 46364K c/s real, 11634K c/s virtual Benchmarking: CRC32 [CRC32 32/64 CRC-32C AVX]... DONE Speed for cost 1 (version [0:CRC-32 1:CRC-32C]) of 0 Many salts: 168357K c/s real, 168357K c/s virtual Only one salt: 79237K c/s real, 79237K c/s virtual Benchmarking: cryptoSafe [AES-256-CBC]... (4xOMP) DONE Raw: 5825K c/s real, 1459K c/s virtual Benchmarking: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 20000 Raw: 6877 c/s real, 1721 c/s virtual Benchmarking: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 14309 c/s real, 3589 c/s virtual Benchmarking: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 8704 c/s real, 2176 c/s virtual Benchmarking: Citrix_NS10, Netscaler 10 [SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 104136K c/s real, 26034K c/s virtual Only one salt: 42696K c/s real, 10674K c/s virtual Benchmarking: dahua, "MD5 based authentication" Dahua [MD5 32/64]... DONE Raw: 6666K c/s real, 6666K c/s virtual Benchmarking: dashlane, Dashlane Password Manager [AES PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 6557 c/s real, 1639 c/s virtual Benchmarking: diskcryptor, DiskCryptor [PBKDF2-SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 21906 c/s real, 5490 c/s virtual Benchmarking: Django (x10000) [PBKDF2-SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 6016 c/s real, 1498 c/s virtual Benchmarking: django-scrypt [Salsa20/8 128/128 AVX]... (4xOMP) DONE Speed for cost 1 (N) of 14, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 135 c/s real, 33.8 c/s virtual Benchmarking: dmd5, DIGEST-MD5 C/R [MD5 32/64]... (4xOMP) DONE Many salts: 6475K c/s real, 1618K c/s virtual Only one salt: 6090K c/s real, 1522K c/s virtual Benchmarking: dmg, Apple DMG [PBKDF2-SHA1 512/512 AVX512BW 16x 3DES/AES]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (version) of 2 and 1 Raw: 24640 c/s real, 6144 c/s virtual Benchmarking: dominosec, Lotus Notes/Domino 6 More Secure Internet Password [8/64]... (4xOMP) DONE Many salts: 1393K c/s real, 348336 c/s virtual Only one salt: 919488 c/s real, 229872 c/s virtual Benchmarking: dominosec8, Lotus Notes/Domino 8 [8/64]... (4xOMP) DONE Raw: 3876 c/s real, 966 c/s virtual Benchmarking: DPAPImk, DPAPI masterkey file v1 and v2 [SHA1/MD4 PBKDF2-(SHA1/SHA512)-DPAPI-variant 3DES/AES256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 24000 Raw: 2747 c/s real, 687 c/s virtual Benchmarking: dragonfly3-32, DragonFly BSD $3$ w/ bug, 32-bit [SHA256 32/64]... (4xOMP) DONE Many salts: 25838K c/s real, 6467K c/s virtual Only one salt: 18675K c/s real, 4668K c/s virtual Benchmarking: dragonfly3-64, DragonFly BSD $3$ w/ bug, 64-bit [SHA256 32/64]... (4xOMP) DONE Many salts: 26043K c/s real, 6519K c/s virtual Only one salt: 18833K c/s real, 4708K c/s virtual Benchmarking: dragonfly4-32, DragonFly BSD $4$ w/ bugs, 32-bit [SHA512 64/64]... (4xOMP) DONE Many salts: 7516K c/s real, 1879K c/s virtual Only one salt: 6763K c/s real, 1688K c/s virtual Benchmarking: dragonfly4-64, DragonFly BSD $4$ w/ bugs, 64-bit [SHA512 64/64]... (4xOMP) DONE Many salts: 7522K c/s real, 1880K c/s virtual Only one salt: 6759K c/s real, 1692K c/s virtual Benchmarking: Drupal7, $S$ (x16385) [SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 16384 Raw: 2897 c/s real, 727 c/s virtual Benchmarking: eCryptfs (65536 iterations) [SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Raw: 724 c/s real, 181 c/s virtual Benchmarking: eigrp, EIGRP MD5 / HMAC-SHA-256 authentication [MD5/SHA-256 32/64]... (4xOMP) DONE Speed for cost 1 (algorithm [2:MD5 3:HMAC-SHA-256]) of 2 Many salts: 15784K c/s real, 3946K c/s virtual Only one salt: 13222K c/s real, 3305K c/s virtual Benchmarking: electrum, Electrum Wallet [SHA256 AES / PBKDF2-SHA512 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (kdf [1:SHA256 2:PBKDF2-SHA512]) of 1 and 2 Raw: 17781 c/s real, 4450 c/s virtual Benchmarking: ENCDataVault-MD5 [MD5, AES]... (4xOMP) DONE Raw: 25120 c/s real, 6272 c/s virtual Benchmarking: ENCDataVault-PBKDF2 [PBKDF2-HMAC-SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iterations) of 100000 Raw: 221 c/s real, 55.3 c/s virtual Benchmarking: EncFS [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (4xOMP) DONE Speed for cost 1 (iteration count) of 181474 Raw: 371 c/s real, 92.6 c/s virtual Benchmarking: enpass, Enpass Password Manager [PBKDF2-SHA1/SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Speed for cost 1 (Enpass version) of 5 Raw: 2788 c/s real, 698 c/s virtual Benchmarking: EPI, EPiServer SID [SHA1 32/64]... (4xOMP) DONE Many salts: 30941K c/s real, 7735K c/s virtual Only one salt: 22020K c/s real, 5505K c/s virtual Benchmarking: EPiServer [SHA1/SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256]) of 1 Many salts: 74088K c/s real, 18498K c/s virtual Only one salt: 58097K c/s real, 14524K c/s virtual Benchmarking: ethereum, Ethereum Wallet [PBKDF2-SHA256/scrypt Keccak 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 262144, cost 2 (kdf [0:PBKDF2-SHA256 1:scrypt 2:PBKDF2-SHA256 presale]) of 0 Raw: 228 c/s real, 57.2 c/s virtual Benchmarking: fde, Android FDE [PBKDF2-SHA1 512/512 AVX512BW 16x SHA256/AES]... (4xOMP) DONE Raw: 32283 c/s real, 8041 c/s virtual Benchmarking: Fortigate256, FortiOS256 [SHA256 32/64]... (4xOMP) DONE Many salts: 30502K c/s real, 7616K c/s virtual Only one salt: 22290K c/s real, 5579K c/s virtual Benchmarking: Fortigate, FortiOS [SHA1 32/64]... (4xOMP) DONE Many salts: 35209K c/s real, 8802K c/s virtual Only one salt: 24840K c/s real, 6210K c/s virtual Benchmarking: FormSpring [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 17183K c/s real, 17183K c/s virtual Only one salt: 14007K c/s real, 14007K c/s virtual Benchmarking: FVDE, FileVault 2 [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 41000 and 70400 Raw: 1077 c/s real, 269 c/s virtual Benchmarking: geli, FreeBSD GELI [PBKDF2-SHA512 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 256 and 512 Raw: 51200 c/s real, 12784 c/s virtual Benchmarking: gost, GOST R 34.11-94 [64/64]... (4xOMP) DONE Raw: 2335K c/s real, 583808 c/s virtual Benchmarking: gpg, OpenPGP / GnuPG Secret Key [32/64]... (4xOMP) DONE Speed for cost 1 (s2k-count) of 65536, cost 2 (hash algorithm [1:MD5 2:SHA1 3:RIPEMD160 8:SHA256 9:SHA384 10:SHA512 11:SHA224]) of 2, cost 3 (cipher algorithm [1:IDEA 2:3DES 3:CAST5 4:Blowfish 7:AES128 8:AES192 9:AES256 10:Twofish 11:Camellia128 12:Camellia192 13:Camellia256]) of 3 Raw: 73718 c/s real, 18429 c/s virtual Benchmarking: HAVAL-128-4 [32/64]... DONE Raw: 3566K c/s real, 3566K c/s virtual Benchmarking: HAVAL-256-3 [32/64]... DONE Raw: 5251K c/s real, 5251K c/s virtual Benchmarking: hdaa, HTTP Digest access authentication [MD5 512/512 AVX512BW 16x3]... DONE Many salts: 13139K c/s real, 13139K c/s virtual Only one salt: 11330K c/s real, 11330K c/s virtual Benchmarking: hMailServer [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 17156K c/s real, 17156K c/s virtual Only one salt: 13984K c/s real, 13984K c/s virtual Benchmarking: hsrp, "MD5 authentication" HSRP, HSRPv2, VRRP, GLBP [MD5 32/64]... (4xOMP) DONE Many salts: 16035K c/s real, 4008K c/s virtual Only one salt: 9060K c/s real, 2265K c/s virtual Benchmarking: IKE, PSK [HMAC MD5/SHA1 32/64]... (4xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1]) of 1 and 2 Raw: 3077K c/s real, 769408 c/s virtual Benchmarking: ipb2, Invision Power Board 2.x [MD5 512/512 AVX512BW 16x3]... (4xOMP) DONE Many salts: 40599K c/s real, 10149K c/s virtual Only one salt: 27475K c/s real, 6868K c/s virtual Benchmarking: itunes-backup, Apple iTunes Backup [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (version) of 9 and 10, cost 2 (iteration count) of 10000 Raw: 6220 c/s real, 1553 c/s virtual Benchmarking: iwork, Apple iWork '09 or newer [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 100000 Raw: 1340 c/s real, 335 c/s virtual Benchmarking: KeePass [SHA256 AES 32/64]... (4xOMP) DONE Speed for cost 1 (iteration count) of 50000 and 6000, cost 2 (version) of 1 and 2, cost 3 (algorithm [0=AES 1=TwoFish 2=ChaCha]) of 0 Raw: 246 c/s real, 61.5 c/s virtual Benchmarking: keychain, Mac OS X Keychain [PBKDF2-SHA1 3DES 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 64000 c/s real, 15980 c/s virtual Benchmarking: keyring, GNOME Keyring [SHA256 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 3221 Raw: 37512 c/s real, 9389 c/s virtual Benchmarking: keystore, Java KeyStore [SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Warning: "Many salts" test limited: 29/256 Many salts: 7526K c/s real, 1884K c/s virtual Only one salt: 6781K c/s real, 1807K c/s virtual Benchmarking: known_hosts, HashKnownHosts HMAC-SHA1 [SHA1 32/64]... (4xOMP) DONE Many salts: 18737K c/s real, 4684K c/s virtual Only one salt: 15478K c/s real, 3874K c/s virtual Benchmarking: krb4, Kerberos v4 TGT [DES 32/64]... DONE Short: 320692 c/s real, 317516 c/s virtual Long: 320773 c/s real, 320773 c/s virtual Benchmarking: krb5, Kerberos v5 TGT [3DES 32/64]... DONE Raw: 87889 c/s real, 87889 c/s virtual Benchmarking: krb5asrep, Kerberos 5 AS-REP etype 17/18/23 [MD4 HMAC-MD5 RC4 / PBKDF2 HMAC-SHA1 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 1521K c/s real, 379941 c/s virtual Only one salt: 1173K c/s real, 293009 c/s virtual Benchmarking: krb5pa-sha1, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 16221 c/s real, 4045 c/s virtual Benchmarking: krb5tgs, Kerberos 5 TGS etype 23 [MD4 HMAC-MD5 RC4]... (4xOMP) DONE Many salts: 3228K c/s real, 807040 c/s virtual Only one salt: 1939K c/s real, 486687 c/s virtual Benchmarking: krb5-17, Kerberos 5 DB etype 17 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (4xOMP) DONE Raw: 32604 c/s real, 8171 c/s virtual Benchmarking: krb5-18, Kerberos 5 DB etype 18 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (4xOMP) DONE Raw: 16384 c/s real, 4096 c/s virtual Benchmarking: krb5-3, Kerberos 5 DB etype 3 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (4xOMP) DONE Many salts: 4636K c/s real, 1159K c/s virtual Only one salt: 4063K c/s real, 1013K c/s virtual Benchmarking: kwallet, KDE KWallet [SHA1 / PBKDF2-SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Raw: 15207 c/s real, 3801 c/s virtual Benchmarking: lp, LastPass offline [PBKDF2-SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 230/256 Many salts: 117760 c/s real, 29330 c/s virtual Only one salt: 116664 c/s real, 29238 c/s virtual Benchmarking: lpcli, LastPass CLI [PBKDF2-SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1234 Many salts: 48064 c/s real, 12000 c/s virtual Only one salt: 48000 c/s real, 12000 c/s virtual Benchmarking: leet [SHA-512(512/512 AVX512BW 8x) + Whirlpool(OpenSSL/64)]... (4xOMP) DONE Warning: "Many salts" test limited: 33/256 Many salts: 4219K c/s real, 1053K c/s virtual Only one salt: 3964K c/s real, 991032 c/s virtual Benchmarking: lotus5, Lotus Notes/Domino 5 [8/64 X3]... (4xOMP) DONE Raw: 2494K c/s real, 622060 c/s virtual Benchmarking: lotus85, Lotus Notes/Domino 8.5 [8/64]... (4xOMP) DONE Many salts: 492544 c/s real, 123136 c/s virtual Only one salt: 490496 c/s real, 122318 c/s virtual Benchmarking: LUKS [PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 296 c/s real, 73.9 c/s virtual Benchmarking: MD2 [MD2 32/64]... (4xOMP) DONE Raw: 745856 c/s real, 186697 c/s virtual Benchmarking: mdc2, MDC-2 [MDC-2DES]... (4xOMP) DONE Raw: 5344K c/s real, 1336K c/s virtual Benchmarking: MediaWiki [md5($s.md5($p)) 512/512 AVX512BW 16x3]... DONE Many salts: 49395K c/s real, 49395K c/s virtual Only one salt: 20274K c/s real, 20274K c/s virtual Benchmarking: monero, monero Wallet [Pseudo-AES / ChaCha / Various 32/64]... (4xOMP) DONE Raw: 13.2 c/s real, 3.3 c/s virtual Benchmarking: money, Microsoft Money (2002 to Money Plus) [MD5/SHA1 32/64]... (4xOMP) DONE Many salts: 5453K c/s real, 1363K c/s virtual Only one salt: 4694K c/s real, 1173K c/s virtual Benchmarking: MongoDB, system / network [MD5 32/64]... (4xOMP) DONE Speed for cost 1 (salt type) of 0 and 1 Raw: 13677K c/s real, 3427K c/s virtual Benchmarking: scram [SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 13398 c/s real, 3341 c/s virtual Benchmarking: Mozilla, Mozilla key3.db [SHA1 3DES 32/64]... (4xOMP) DONE Many salts: 1787K c/s real, 446976 c/s virtual Only one salt: 1746K c/s real, 436608 c/s virtual Benchmarking: mscash, MS Cache Hash (DCC) [MD4 32/64]... (4xOMP) DONE Many salts: 75907K c/s real, 18976K c/s virtual Only one salt: 25362K c/s real, 6340K c/s virtual Benchmarking: mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 13118 c/s real, 3291 c/s virtual Benchmarking: MSCHAPv2, C/R [MD4 DES (ESS MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 18967M c/s real, 18967M c/s virtual Only one salt: 108951K c/s real, 108951K c/s virtual Benchmarking: mschapv2-naive, MSCHAPv2 C/R [MD4 DES 512/512 AVX512F naive]... (4xOMP) DONE Many salts: 589422K c/s real, 147171K c/s virtual Only one salt: 16513K c/s real, 4128K c/s virtual Benchmarking: krb5pa-md5, Kerberos 5 AS-REQ Pre-Auth etype 23 [32/64]... (4xOMP) DONE Many salts: 3716K c/s real, 929248 c/s virtual Only one salt: 1977K c/s real, 494368 c/s virtual Benchmarking: mssql, MS SQL [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 85734K c/s real, 85734K c/s virtual Only one salt: 28825K c/s real, 28825K c/s virtual Benchmarking: mssql05, MS SQL 2005 [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 87188K c/s real, 87188K c/s virtual Only one salt: 49612K c/s real, 49612K c/s virtual Benchmarking: mssql12, MS SQL 2012/2014 [SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Many salts: 44589K c/s real, 11161K c/s virtual Only one salt: 25743K c/s real, 6435K c/s virtual Benchmarking: multibit, MultiBit Wallet [MD5/scrypt AES 32/64]... (4xOMP) DONE Speed for cost 1 (iteration count) of 3, cost 2 (kdf [1:MD5 2:scrypt hd 3:scrypt classic]) of 1 Many salts: 2705K c/s real, 677180 c/s virtual Only one salt: 2564K c/s real, 640279 c/s virtual Benchmarking: mysqlna, MySQL Network Authentication [SHA1 32/64]... (4xOMP) DONE Many salts: 10573K c/s real, 2643K c/s virtual Only one salt: 9553K c/s real, 2388K c/s virtual Benchmarking: mysql-sha1, MySQL 4.1+ [SHA1 512/512 AVX512BW 16x]... DONE Raw: 38486K c/s real, 38486K c/s virtual Benchmarking: mysql, MySQL pre-4.1 [32/64]... DONE Raw: 75504K c/s real, 75504K c/s virtual Benchmarking: net-ah, IPsec AH HMAC-MD5-96 [MD5 32/64]... (4xOMP) DONE Many salts: 6096K c/s real, 1526K c/s virtual Only one salt: 5789K c/s real, 1447K c/s virtual Benchmarking: nethalflm, HalfLM C/R [DES 32/64]... (4xOMP) DONE Many salts: 11911K c/s real, 2977K c/s virtual Only one salt: 2767K c/s real, 694427 c/s virtual Benchmarking: netlm, LM C/R [DES 32/64]... (4xOMP) DONE Warning: "Many salts" test limited: 47/256 Many salts: 12079K c/s real, 3019K c/s virtual Only one salt: 1889K c/s real, 1248K c/s virtual Benchmarking: netlmv2, LMv2 C/R [MD4 HMAC-MD5 32/64]... (4xOMP) DONE Many salts: 4189K c/s real, 1048K c/s virtual Only one salt: 2982K c/s real, 745600 c/s virtual Benchmarking: net-md5, "Keyed MD5" RIPv2, OSPF, BGP, SNMPv2 [MD5 32/64]... (4xOMP) DONE Many salts: 17653K c/s real, 17653K c/s virtual Only one salt: 13776K c/s real, 13776K c/s virtual Benchmarking: netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]... (4xOMP) DONE Many salts: 3803K c/s real, 950784 c/s virtual Only one salt: 2786K c/s real, 696576 c/s virtual Benchmarking: netntlm, NTLMv1 C/R [MD4 DES (ESS MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 19169M c/s real, 19169M c/s virtual Only one salt: 109004K c/s real, 109004K c/s virtual Benchmarking: netntlm-naive, NTLMv1 C/R [MD4 DES (ESS MD5) DES 512/512 AVX512F naive]... (4xOMP) DONE Many salts: 591258K c/s real, 147814K c/s virtual Only one salt: 16760K c/s real, 4190K c/s virtual Benchmarking: net-sha1, "Keyed SHA1" BFD [SHA1 32/64]... (4xOMP) DONE Many salts: 20781K c/s real, 20781K c/s virtual Only one salt: 15607K c/s real, 15607K c/s virtual Benchmarking: nk, Nuked-Klan CMS [SHA1 MD5 32/64]... (4xOMP) DONE Warning: "Many salts" test limited: 130/256 Many salts: 8477K c/s real, 2116K c/s virtual Only one salt: 7825K c/s real, 1949K c/s virtual Benchmarking: notes, Apple Notes [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 20000 Raw: 2982 c/s real, 749 c/s virtual Benchmarking: md5ns, Netscreen [md5($s.$p) (OSC) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 28815K c/s real, 28815K c/s virtual Only one salt: 21104K c/s real, 21104K c/s virtual Benchmarking: nsec3, DNSSEC NSEC3 [SHA1 32/64]... (4xOMP) DONE Speed for cost 1 (iteration count) of 100 Raw: 320955 c/s real, 80539 c/s virtual Benchmarking: NT [MD4 512/512 AVX512BW 16x3]... DONE Raw: 119939K c/s real, 119939K c/s virtual Benchmarking: NT-long [md4(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 26772K c/s real, 26772K c/s virtual Benchmarking: o10glogon, Oracle 10g-logon protocol [DES-AES128-MD5 32/64]... (4xOMP) DONE Many salts: 1077K c/s real, 269376 c/s virtual Only one salt: 1095K c/s real, 273792 c/s virtual Benchmarking: o3logon, Oracle O3LOGON protocol [SHA1 DES 32/64]... (4xOMP) DONE Warning: "Many salts" test limited: 54/256 Many salts: 884736 c/s real, 221184 c/s virtual Only one salt: 864031 c/s real, 216007 c/s virtual Benchmarking: o5logon, Oracle O5LOGON protocol [SHA1 AES 32/64]... (4xOMP) DONE Many salts: 8671K c/s real, 2167K c/s virtual Only one salt: 7829K c/s real, 1962K c/s virtual Benchmarking: ODF, OpenDocument Star/Libre/OpenOffice [PBKDF2-SHA1 512/512 AVX512BW 16x BF/AES]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1024, cost 2 (crypto [0=Blowfish 1=AES]) of 0 and 1 Raw: 43840 c/s real, 10973 c/s virtual Benchmarking: Office, 2007/2010/2013 [SHA1 512/512 AVX512BW 16x / SHA512 512/512 AVX512BW 8x AES]... (4xOMP) DONE Speed for cost 1 (MS Office version) of 2007, cost 2 (iteration count) of 50000 Raw: 5349 c/s real, 1344 c/s virtual Benchmarking: oldoffice, MS Office <= 2003 [MD5/SHA1 RC4 32/64]... (4xOMP) DONE Speed for cost 1 (hash type [0-1:MD5+RC4-40 3:SHA1+RC4-40 4:SHA1+RC4-128 5:SHA1+RC4-56]) of 1 and 0 Many salts: 2146K c/s real, 536576 c/s virtual Only one salt: 1981K c/s real, 495360 c/s virtual Benchmarking: OpenBSD-SoftRAID [PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (kdf) of 1, cost 2 (iteration count) of 8192 Raw: 7227 c/s real, 1809 c/s virtual Benchmarking: openssl-enc, OpenSSL "enc" encryption (AES-128, MD5) [32/64]... (4xOMP) DONE Many salts: 4479K c/s real, 1119K c/s virtual Only one salt: 4256K c/s real, 1064K c/s virtual Benchmarking: oracle, Oracle 10 [DES 32/64]... (4xOMP) DONE Many salts: 3686K c/s real, 921600 c/s virtual Only one salt: 2842K c/s real, 710656 c/s virtual Benchmarking: oracle11, Oracle 11g [SHA1 512/512 AVX512BW 16x]... DONE Many salts: 83758K c/s real, 83758K c/s virtual Only one salt: 43570K c/s real, 43570K c/s virtual Benchmarking: Oracle12C [PBKDF2-SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Raw: 5795 c/s real, 1450 c/s virtual Benchmarking: osc, osCommerce [md5($s.$p) (OSC) 512/512 AVX512BW 16x3]... DONE Many salts: 43616K c/s real, 43616K c/s virtual Only one salt: 28449K c/s real, 28449K c/s virtual Benchmarking: ospf, OSPF / IS-IS [HMAC-SHA-X 32/64]... (4xOMP) DONE Raw: 8216K c/s real, 2059K c/s virtual Benchmarking: Padlock [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 5965 c/s real, 1491 c/s virtual Benchmarking: Palshop, MD5(Palshop) [MD5 + SHA1 32/64]... (4xOMP) DONE Raw: 7569K c/s real, 1889K c/s virtual Benchmarking: Panama [Panama 32/64]... (4xOMP) DONE Raw: 2875K c/s real, 718848 c/s virtual Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 512/512 AVX512BW 16x3]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1000 and 1 Raw: 614400 c/s real, 153600 c/s virtual Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 512/512 AVX512BW 16x3]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1000 and 10000 Raw: 37832 c/s real, 9493 c/s virtual Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 132864 c/s real, 33174 c/s virtual Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 59578 c/s real, 14911 c/s virtual Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1000 Raw: 23536 c/s real, 5891 c/s virtual Benchmarking: PDF [MD5 SHA2 RC4/AES 32/64]... (4xOMP) DONE Speed for cost 1 (revision) of 4 Raw: 211648 c/s real, 52912 c/s virtual Benchmarking: PEM, PKCS#8 private key (RSA/DSA/ECDSA) [PBKDF2-SHA1 512/512 AVX512BW 16x 3DES/AES]... (4xOMP) DONE Speed for cost 1 (iteration count) of 4096, cost 2 (cipher [1=3DES 2/3/4=AES-128/192/256]) of 1 Raw: 23434 c/s real, 5880 c/s virtual Benchmarking: pfx, (.pfx, .p12) [PKCS#12 PBE (SHA1/SHA2) 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 2048, cost 2 (mac-type [1:SHA1 224:SHA224 256:SHA256 384:SHA384 512:SHA512]) of 1 Raw: 123904 c/s real, 30976 c/s virtual Benchmarking: pgpdisk, PGP Disk / Virtual Disk [SHA1 64]... (4xOMP) DONE Speed for cost 1 (iteration count) of 16000, cost 2 (algorithm [3=CAST 4=TwoFish 5/6/7=AES]) of 5 Raw: 3215 c/s real, 802 c/s virtual Benchmarking: pgpsda, PGP Self Decrypting Archive [SHA1 64]... (4xOMP) DONE Speed for cost 1 (iteration count) of 16000 Raw: 8241 c/s real, 2063 c/s virtual Benchmarking: pgpwde, PGP Whole Disk Encryption [S2K-SHA1 64]... (4xOMP) DONE Speed for cost 1 (iteration count) of 131072 Raw: 7857 c/s real, 1961 c/s virtual Benchmarking: phpass ($P$9) [phpass ($P$ or $H$) 512/512 AVX512BW 16x3]... (4xOMP) DONE Speed for cost 1 (iteration count) of 2048 Many salts: 247296 c/s real, 61824 c/s virtual Only one salt: 242304 c/s real, 60424 c/s virtual Benchmarking: PHPS [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 86587K c/s real, 86587K c/s virtual Only one salt: 20008K c/s real, 20008K c/s virtual Benchmarking: PHPS2 [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 86550K c/s real, 86550K c/s virtual Only one salt: 20012K c/s real, 20012K c/s virtual Benchmarking: pix-md5, Cisco PIX [md5($p) (Cisco PIX) 512/512 AVX512BW 16x3]... DONE Raw: 37793K c/s real, 37793K c/s virtual Benchmarking: PKZIP [32/64]... (4xOMP) DONE Many salts: 46329K c/s real, 11582K c/s virtual Only one salt: 25288K c/s real, 6322K c/s virtual Benchmarking: po, Post.Office [MD5 32/64]... DONE Many salts: 4981K c/s real, 4981K c/s virtual Only one salt: 4349K c/s real, 4349K c/s virtual Benchmarking: postgres, PostgreSQL C/R [MD5 32/64]... (4xOMP) DONE Many salts: 10745K c/s real, 2686K c/s virtual Only one salt: 9668K c/s real, 2417K c/s virtual Benchmarking: PST, custom CRC-32 [32/64]... DONE Raw: 97185K c/s real, 96701K c/s virtual Benchmarking: PuTTY, Private Key (RSA/DSA/ECDSA/ED25519) [SHA1/AES 32/64]... (4xOMP) DONE Raw: 671744 c/s real, 167936 c/s virtual Benchmarking: pwsafe, Password Safe [SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 59362 c/s real, 14822 c/s virtual Benchmarking: qnx, qnx hash (rounds=1000) [QNX 32/64]... (4xOMP) DONE Speed for cost 1 (iteration count) of 1000, cost 2 (algorithm [5:MD5 256:SHA256 512:SHA512]) of 5 Raw: 174384 c/s real, 43758 c/s virtual Benchmarking: RACF [DES 32/64]... (4xOMP) DONE Many salts: 31332K c/s real, 7823K c/s virtual Only one salt: 10752K c/s real, 2691K c/s virtual Benchmarking: RACF-KDFAES [KDFAES (DES + HMAC-SHA256/64 + AES-256)]... (4xOMP) DONE Warning: "Many salts" test limited: 2/256 Many salts: 1.3 c/s real, 0.3 c/s virtual Only one salt: 0.7 c/s real, 0.1 c/s virtual Benchmarking: radius, RADIUS authentication [MD5 32/64]... (4xOMP) DONE Many salts: 21856K c/s real, 5464K c/s virtual Only one salt: 17025K c/s real, 4256K c/s virtual Benchmarking: RAdmin, v2.x [MD5 32/64]... (4xOMP) DONE Raw: 12680K c/s real, 3615K c/s virtual Benchmarking: RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 84541K c/s real, 21214K c/s virtual Only one salt: 18874K c/s real, 5963K c/s virtual Benchmarking: rar, RAR3 (length 5) [SHA1 512/512 AVX512BW 16x AES]... (4xOMP) DONE Raw: 289 c/s real, 72.2 c/s virtual Benchmarking: RAR5 [PBKDF2-SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 32768 Raw: 1828 c/s real, 456 c/s virtual Benchmarking: Raw-SHA512 [SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Raw: 26062K c/s real, 6515K c/s virtual Benchmarking: Raw-Blake2 [BLAKE2b 512 128/128 AVX]... (4xOMP) DONE Raw: 10485K c/s real, 2618K c/s virtual Benchmarking: Raw-Keccak [Keccak 512 32/64]... (4xOMP) DONE Raw: 3964K c/s real, 991232 c/s virtual Benchmarking: Raw-Keccak-256 [Keccak 256 32/64]... (4xOMP) DONE Raw: 4005K c/s real, 998974 c/s virtual Benchmarking: Raw-MD4 [MD4 512/512 AVX512BW 16x3]... DONE Raw: 93865K c/s real, 93865K c/s virtual Benchmarking: Raw-MD5 [MD5 512/512 AVX512BW 16x3]... DONE Raw: 80614K c/s real, 80614K c/s virtual Benchmarking: Raw-MD5u [md5(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 88756K c/s real, 88756K c/s virtual Benchmarking: Raw-SHA1 [SHA1 512/512 AVX512BW 16x]... DONE Raw: 55758K c/s real, 55758K c/s virtual Benchmarking: Raw-SHA1-AxCrypt [SHA1 512/512 AVX512BW 16x]... DONE Raw: 55500K c/s real, 55500K c/s virtual Benchmarking: Raw-SHA1-Linkedin [SHA1 512/512 AVX512BW 16x]... DONE Raw: 56272K c/s real, 56272K c/s virtual Benchmarking: Raw-SHA224 [SHA224 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 41795K c/s real, 10461K c/s virtual Benchmarking: Raw-SHA256 [SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 42008K c/s real, 10502K c/s virtual Benchmarking: Raw-SHA3 [SHA3 512 32/64]... (4xOMP) DONE Raw: 3964K c/s real, 991232 c/s virtual Benchmarking: Raw-SHA384 [SHA384 512/512 AVX512BW 8x]... (4xOMP) DONE Raw: 23298K c/s real, 5824K c/s virtual Benchmarking: restic, Restic Repository [scrypt Salsa20/8 128/128 AVX, Poly1305]... (4xOMP) DONE Speed for cost 1 (N) of 8192, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 276 c/s real, 69.2 c/s virtual Benchmarking: ripemd-128, RIPEMD 128 [32/64]... DONE Raw: 8427K c/s real, 8427K c/s virtual Benchmarking: ripemd-160, RIPEMD 160 [32/64]... DONE Raw: 5642K c/s real, 5642K c/s virtual Benchmarking: rsvp, HMAC-MD5 / HMAC-SHA1, RSVP, IS-IS, OMAPI, RNDC, TSIG [MD5 32/64]... (4xOMP) DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1 3:SHA224 4:SHA256 5:SHA384 6:SHA512]) of 1 and 2 Many salts: 10260K c/s real, 2565K c/s virtual Only one salt: 4556K c/s real, 1137K c/s virtual Benchmarking: RVARY [DES 32/64]... (4xOMP) DONE Raw: 9408K c/s real, 2355K c/s virtual Benchmarking: Siemens-S7 [HMAC-SHA1 32/64]... (4xOMP) DONE Many salts: 19103K c/s real, 4775K c/s virtual Only one salt: 6679K c/s real, 1669K c/s virtual Benchmarking: Salted-SHA1 [SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 112492K c/s real, 28123K c/s virtual Only one salt: 39714K c/s real, 9928K c/s virtual Benchmarking: SSHA512, LDAP [SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Many salts: 35913K c/s real, 8978K c/s virtual Only one salt: 21889K c/s real, 5458K c/s virtual Benchmarking: sapb, SAP CODVN B (BCODE) [MD5 512/512 AVX512BW 16x3]... (4xOMP) DONE Many salts: 32587K c/s real, 8146K c/s virtual Only one salt: 21676K c/s real, 5412K c/s virtual Benchmarking: sapg, SAP CODVN F/G (PASSCODE) [SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 24354K c/s real, 6081K c/s virtual Only one salt: 17940K c/s real, 4485K c/s virtual Benchmarking: saph, SAP CODVN H (PWDSALTEDHASH) (SHA1x1024) [SHA-1/SHA-2 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256 3:SHA384 4:SHA512]) of 1, cost 2 (iteration count) of 1024 Many salts: 208896 c/s real, 52224 c/s virtual Only one salt: 207872 c/s real, 51903 c/s virtual Benchmarking: sappse, SAP PSE [PKCS#12 PBE (SHA1) 512/512 AVX512BW 16x 3DES]... (4xOMP) DONE Speed for cost 1 (iteration count) of 2048 Raw: 43048 c/s real, 10775 c/s virtual Benchmarking: securezip, PKWARE SecureZIP [SHA1 AES 32/64]... (4xOMP) DONE Many salts: 1050K c/s real, 262656 c/s virtual Only one salt: 970752 c/s real, 242688 c/s virtual Benchmarking: 7z, 7-Zip archive encryption (512K iterations) [SHA256 512/512 AVX512BW 16x AES]... (4xOMP) DONE Speed for cost 1 (iteration count) of 524288, cost 2 (padding size) of 4 and 9, cost 3 (compression type) of 128 and 1, cost 4 (data length) of 108 and 183 Many salts: 22341 c/s real, 5669 c/s virtual Only one salt: 117 c/s real, 29.6 c/s virtual Benchmarking: Signal, Signal Android [PKCS#12 PBE (SHA1) 32/64]... (4xOMP) DONE Speed for cost 1 (iteration count) of 6024 and 6097 Raw: 5732 c/s real, 1433 c/s virtual Benchmarking: SIP [MD5 32/64]... (4xOMP) DONE Warning: "Many salts" test limited: 141/256 Many salts: 9240K c/s real, 2304K c/s virtual Only one salt: 8454K c/s real, 2113K c/s virtual Benchmarking: skein-256, Skein 256 [Skein 32/64]... (4xOMP) DONE Raw: 8677K c/s real, 2166K c/s virtual Benchmarking: skein-512, Skein 512 [Skein 32/64]... (4xOMP) DONE Raw: 8735K c/s real, 2186K c/s virtual Benchmarking: skey, S/Key [MD4/MD5/SHA1/RMD160 32/64]... DONE Speed for cost 1 (hash type [1:MD4 2:MD5 3:SHA1 4:RMD160]) of 1 and 2, cost 2 (iteration count) of 96 and 99 Raw: 106634 c/s real, 106634 c/s virtual Benchmarking: SL3, Nokia operator unlock [SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 142934K c/s real, 35778K c/s virtual Only one salt: 33751K c/s real, 8448K c/s virtual Benchmarking: Snefru-128 [32/64]... (4xOMP) DONE Raw: 1816K c/s real, 453577 c/s virtual Benchmarking: Snefru-256 [32/64]... (4xOMP) DONE Raw: 1804K c/s real, 451072 c/s virtual Benchmarking: LastPass, sniffed sessions [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 114/256 Many salts: 116155 c/s real, 29074 c/s virtual Only one salt: 116736 c/s real, 29074 c/s virtual Benchmarking: SNMP, SNMPv3 USM [HMAC-MD5-96/HMAC-SHA1-96 32/64]... (4xOMP) DONE Raw: 956 c/s real, 239 c/s virtual Benchmarking: solarwinds, SolarWinds Orion [PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 2566 c/s real, 643 c/s virtual Benchmarking: SSH, SSH private key [RSA/DSA/EC/OPENSSH 32/64]... (4xOMP) DONE Speed for cost 1 (KDF/cipher [0=MD5/AES 1=MD5/3DES 2=Bcrypt/AES]) of 0 and 1, cost 2 (iteration count) of 1 and 2 Raw: 2385K c/s real, 597194 c/s virtual Benchmarking: sspr, NetIQ SSPR / Adobe AEM [MD5/SHA1/SHA256/SHA512 32/64]... (4xOMP) DONE Speed for cost 1 (KDF [0:MD5 1:SHA1 2:SHA1_SALT 3:SHA256_SALT 4:SHA512_SALT]) of 1, cost 2 (iteration count) of 100000 Raw: 342 c/s real, 85.4 c/s virtual Benchmarking: Stribog-256, raw Streebog [GOST R 34.11-2012 128/128 AVX 1x]... (4xOMP) DONE Raw: 1595K c/s real, 398848 c/s virtual Benchmarking: Stribog-512, raw Streebog [GOST R 34.11-2012 128/128 AVX 1x]... (4xOMP) DONE Raw: 1593K c/s real, 398336 c/s virtual Benchmarking: STRIP, Password Manager [PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 16646 c/s real, 4171 c/s virtual Benchmarking: SunMD5 [MD5 512/512 AVX512BW 16x3]... (4xOMP) DONE Speed for cost 1 (iteration count) of 5000 Raw: 4452 c/s real, 1114 c/s virtual Benchmarking: SybaseASE, Sybase ASE [SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 38043K c/s real, 9487K c/s virtual Only one salt: 8962K c/s real, 2240K c/s virtual Benchmarking: Sybase-PROP [salted FEAL-8 32/64]... (4xOMP) DONE Many salts: 3005K c/s real, 752300 c/s virtual Only one salt: 2907K c/s real, 727757 c/s virtual Benchmarking: tacacs-plus, TACACS+ [MD5 32/64]... (4xOMP) DONE Many salts: 26426K c/s real, 6606K c/s virtual Only one salt: 19105K c/s real, 4782K c/s virtual Benchmarking: tcp-md5, TCP MD5 Signatures, BGP, MSDP [MD5 32/64]... (4xOMP) DONE Many salts: 24018K c/s real, 6004K c/s virtual Only one salt: 16375K c/s real, 4093K c/s virtual Benchmarking: telegram [PBKDF2-SHA1/SHA512 512/512 AVX512BW 16x AES]... (4xOMP) DONE Speed for cost 1 (iteration count) of 4000 Raw: 4736 c/s real, 1184 c/s virtual Benchmarking: tezos, Tezos Key [PBKDF2-SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Raw: 10752 c/s real, 2681 c/s virtual Benchmarking: Tiger [Tiger 32/64]... (4xOMP) DONE Raw: 18714K c/s real, 4678K c/s virtual Benchmarking: tc_aes_xts, TrueCrypt AES256_XTS [SHA512/RIPEMD160/WHIRLPOOL 512/512 AVX512BW 8x]... (4xOMP) DONE Speed for cost 1 (hash algorithm [1:SHA512 2:RIPEMD160 3:Whirlpool]) of 1 Raw: 20078 c/s real, 5007 c/s virtual Benchmarking: tc_ripemd160, TrueCrypt AES256_XTS [RIPEMD160 32/64]... (4xOMP) DONE Raw: 894 c/s real, 223 c/s virtual Benchmarking: tc_ripemd160boot, TrueCrypt AES/Twofish/Serpent [RIPEMD160 32/64]... (4xOMP) DONE Raw: 1774 c/s real, 445 c/s virtual Benchmarking: tc_sha512, TrueCrypt AES256_XTS [SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Raw: 20078 c/s real, 5019 c/s virtual Benchmarking: tc_whirlpool, TrueCrypt AES256_XTS [WHIRLPOOL 32/64]... (4xOMP) DONE Raw: 1280 c/s real, 320 c/s virtual Benchmarking: vdi, VirtualBox-VDI AES_XTS [PBKDF2-SHA256 512/512 AVX512BW 16x + AES_XTS]... (4xOMP) DONE Raw: 9941 c/s real, 2485 c/s virtual Benchmarking: OpenVMS, Purdy [32/64]... (4xOMP) DONE Many salts: 4374K c/s real, 1095K c/s virtual Only one salt: 4096K c/s real, 1024K c/s virtual Benchmarking: vmx, VMware VMX [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 10000 Raw: 6686 c/s real, 1673 c/s virtual Benchmarking: VNC [DES 32/64]... (4xOMP) DONE Many salts: 12369K c/s real, 3092K c/s virtual Only one salt: 9830K c/s real, 2457K c/s virtual Benchmarking: vtp, "MD5 based authentication" VTP [MD5 32/64]... (4xOMP) DONE Many salts: 2912K c/s real, 729021 c/s virtual Only one salt: 23744 c/s real, 5950 c/s virtual Benchmarking: wbb3, WoltLab BB3 [SHA1 32/64]... (4xOMP) DONE Many salts: 9806K c/s real, 2454K c/s virtual Only one salt: 6737K c/s real, 1684K c/s virtual Benchmarking: whirlpool [WHIRLPOOL 32/64]... (4xOMP) DONE Raw: 4472K c/s real, 1116K c/s virtual Benchmarking: whirlpool0 [WHIRLPOOL-0 32/64]... (4xOMP) DONE Raw: 5103K c/s real, 1275K c/s virtual Benchmarking: whirlpool1 [WHIRLPOOL-1 32/64]... (4xOMP) DONE Raw: 5063K c/s real, 1265K c/s virtual Benchmarking: wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 16302 c/s real, 4085 c/s virtual Benchmarking: wpapsk-pmk, WPA/WPA2/PMF/PMKID master key [MD5/SHA-1/SHA-2]... (4xOMP) DONE Raw: 3249K c/s real, 815492 c/s virtual Benchmarking: xmpp-scram [XMPP SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Raw: 32604 c/s real, 8141 c/s virtual Benchmarking: xsha, Mac OS X 10.4 - 10.6 [SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 218333K c/s real, 54651K c/s virtual Only one salt: 52760K c/s real, 13173K c/s virtual Benchmarking: xsha512, Mac OS X 10.7 [SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Many salts: 39976K c/s real, 9969K c/s virtual Only one salt: 28901K c/s real, 7225K c/s virtual Benchmarking: zed, Prim'X Zed! encrypted archives [PKCS#12 PBE (SHA1/SHA256) 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (iteration count) of 200000, cost 2 (hash-func [21:SHA1 22:SHA256]) of 22 Raw: 612 c/s real, 152 c/s virtual Benchmarking: ZIP, WinZip [PBKDF2-SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Speed for cost 1 (HMAC size) of 0 Raw: 132632 c/s real, 33158 c/s virtual Benchmarking: ZipMonster, MD5(ZipMonster) [MD5-512/512 AVX512BW 16x3 x 50000]... (4xOMP) DONE Raw: 4326 c/s real, 1084 c/s virtual Benchmarking: plaintext, $0$ [n/a]... DONE Raw: 106893K c/s real, 106893K c/s virtual Benchmarking: has-160 [HAS-160 32/64]... DONE Raw: 10585K c/s real, 10585K c/s virtual Benchmarking: HMAC-MD5 [password is key, MD5 512/512 AVX512BW 16x3]... (4xOMP) DONE Many salts: 191938K c/s real, 47924K c/s virtual Only one salt: 26271K c/s real, 6559K c/s virtual Benchmarking: HMAC-SHA1 [password is key, SHA1 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 120586K c/s real, 30336K c/s virtual Only one salt: 20345K c/s real, 6480K c/s virtual Benchmarking: HMAC-SHA224 [password is key, SHA224 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 54673K c/s real, 13668K c/s virtual Only one salt: 16080K c/s real, 4020K c/s virtual Benchmarking: HMAC-SHA256 [password is key, SHA256 512/512 AVX512BW 16x]... (4xOMP) DONE Many salts: 54788K c/s real, 13697K c/s virtual Only one salt: 16211K c/s real, 4052K c/s virtual Benchmarking: HMAC-SHA384 [password is key, SHA384 512/512 AVX512BW 8x]... (4xOMP) DONE Many salts: 22348K c/s real, 5587K c/s virtual Only one salt: 8739K c/s real, 2184K c/s virtual Benchmarking: HMAC-SHA512 [password is key, SHA512 512/512 AVX512BW 8x]... (4xOMP) DONE Many salts: 22409K c/s real, 5602K c/s virtual Only one salt: 8742K c/s real, 2185K c/s virtual Benchmarking: dynamic_0 [md5($p) (raw-md5) 512/512 AVX512BW 16x3]... DONE Raw: 77649K c/s real, 77649K c/s virtual Benchmarking: dynamic_1 [md5($p.$s) (joomla) 512/512 AVX512BW 16x3]... DONE Many salts: 41808K c/s real, 41808K c/s virtual Only one salt: 27780K c/s real, 27780K c/s virtual Benchmarking: dynamic_2 [md5(md5($p)) (e107) 512/512 AVX512BW 16x3]... DONE Raw: 41123K c/s real, 41123K c/s virtual Benchmarking: dynamic_3 [md5(md5(md5($p))) 512/512 AVX512BW 16x3]... DONE Raw: 27918K c/s real, 27918K c/s virtual Benchmarking: dynamic_4 [md5($s.$p) (OSC) 512/512 AVX512BW 16x3]... DONE Many salts: 48303K c/s real, 48303K c/s virtual Only one salt: 29050K c/s real, 28906K c/s virtual Benchmarking: dynamic_5 [md5($s.$p.$s) 512/512 AVX512BW 16x3]... DONE Many salts: 33993K c/s real, 33993K c/s virtual Only one salt: 22266K c/s real, 22266K c/s virtual Benchmarking: dynamic_6 [md5(md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 86029K c/s real, 86029K c/s virtual Only one salt: 19958K c/s real, 19958K c/s virtual Benchmarking: dynamic_8 [md5(md5($s).$p) 512/512 AVX512BW 16x3]... DONE Many salts: 53887K c/s real, 53887K c/s virtual Only one salt: 32322K c/s real, 32484K c/s virtual Benchmarking: dynamic_9 [md5($s.md5($p)) 512/512 AVX512BW 16x3]... DONE Many salts: 46737K c/s real, 46737K c/s virtual Only one salt: 20015K c/s real, 20015K c/s virtual Benchmarking: dynamic_10 [md5($s.md5($s.$p)) 512/512 AVX512BW 16x3]... DONE Many salts: 22307K c/s real, 22307K c/s virtual Only one salt: 17001K c/s real, 17001K c/s virtual Benchmarking: dynamic_11 [md5($s.md5($p.$s)) 512/512 AVX512BW 16x3]... DONE Many salts: 22649K c/s real, 22649K c/s virtual Only one salt: 17203K c/s real, 17203K c/s virtual Benchmarking: dynamic_12 [md5(md5($s).md5($p)) (IPB) 512/512 AVX512BW 16x3]... DONE Many salts: 27447K c/s real, 27447K c/s virtual Only one salt: 11417K c/s real, 11417K c/s virtual Benchmarking: dynamic_13 [md5(md5($p).md5($s)) 512/512 AVX512BW 16x3]... DONE Many salts: 30475K c/s real, 30475K c/s virtual Only one salt: 12038K c/s real, 12038K c/s virtual Benchmarking: dynamic_14 [md5($s.md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 33257K c/s real, 33257K c/s virtual Only one salt: 17028K c/s real, 17028K c/s virtual Benchmarking: dynamic_15 [md5($u.md5($p).$s) 512/512 AVX512BW 16x3]... DONE Many salts: 21789K c/s real, 21789K c/s virtual Only one salt: 10174K c/s real, 10174K c/s virtual Benchmarking: dynamic_16 [md5(md5(md5($p).$s).$s2) 512/512 AVX512BW 16x3]... DONE Many salts: 13917K c/s real, 13917K c/s virtual Only one salt: 8121K c/s real, 8121K c/s virtual Benchmarking: dynamic_18 [md5($s.Y.$p.0xF7.$s) (Post.Office MD5) 32/64 x2]... DONE Many salts: 5029K c/s real, 5029K c/s virtual Only one salt: 4562K c/s real, 4562K c/s virtual Benchmarking: dynamic_19 [md5($p) (Cisco PIX) 512/512 AVX512BW 16x3]... DONE Raw: 37759K c/s real, 37759K c/s virtual Benchmarking: dynamic_20 [md5($p.$s) (Cisco ASA) 512/512 AVX512BW 16x3]... DONE Many salts: 47365K c/s real, 47365K c/s virtual Only one salt: 29971K c/s real, 29971K c/s virtual Benchmarking: dynamic_22 [md5(sha1($p)) 512/512 AVX512BW 16x1]... DONE Raw: 16188K c/s real, 16188K c/s virtual Benchmarking: dynamic_23 [sha1(md5($p)) 512/512 AVX512BW 16x1]... DONE Raw: 22179K c/s real, 22179K c/s virtual Benchmarking: dynamic_24 [sha1($p.$s) 512/512 AVX512BW 16x1]... DONE Many salts: 26997K c/s real, 26997K c/s virtual Only one salt: 20892K c/s real, 20892K c/s virtual Benchmarking: dynamic_25 [sha1($s.$p) 512/512 AVX512BW 16x1]... DONE Many salts: 27239K c/s real, 27239K c/s virtual Only one salt: 20401K c/s real, 20300K c/s virtual Benchmarking: dynamic_26 [sha1($p) raw-sha1 512/512 AVX512BW 16x1]... DONE Raw: 29951K c/s real, 29951K c/s virtual Benchmarking: dynamic_29 [md5(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 39264K c/s real, 39264K c/s virtual Benchmarking: dynamic_30 [md4($p) (raw-md4) 512/512 AVX512BW 16x3]... DONE Raw: 89053K c/s real, 89053K c/s virtual Benchmarking: dynamic_31 [md4($s.$p) 512/512 AVX512BW 16x3]... DONE Many salts: 55695K c/s real, 55974K c/s virtual Only one salt: 33314K c/s real, 33314K c/s virtual Benchmarking: dynamic_32 [md4($p.$s) 512/512 AVX512BW 16x3]... DONE Many salts: 49741K c/s real, 49741K c/s virtual Only one salt: 31130K c/s real, 31130K c/s virtual Benchmarking: dynamic_33 [md4(utf16($p)) 512/512 AVX512BW 16x3]... DONE Raw: 41872K c/s real, 41872K c/s virtual Benchmarking: dynamic_34 [md5(md4($p)) 512/512 AVX512BW 16x3]... DONE Raw: 44089K c/s real, 44089K c/s virtual Benchmarking: dynamic_35 [sha1(uc($u).:.$p) (ManGOS) 512/512 AVX512BW 16x1]... DONE Many salts: 22861K c/s real, 22861K c/s virtual Only one salt: 17220K c/s real, 17220K c/s virtual Benchmarking: dynamic_36 [sha1($u.:.$p) (ManGOS2) 512/512 AVX512BW 16x1]... DONE Many salts: 23772K c/s real, 23772K c/s virtual Only one salt: 18029K c/s real, 18029K c/s virtual Benchmarking: dynamic_37 [sha1(lc($u).$p) (SMF) 512/512 AVX512BW 16x1]... DONE Many salts: 27300K c/s real, 27300K c/s virtual Only one salt: 20526K c/s real, 20526K c/s virtual Benchmarking: dynamic_38 [sha1($s.sha1($s.sha1($p))) (Wolt3BB, OpenCart) 512/512 AVX512BW 16x1]... DONE Many salts: 6945K c/s real, 6945K c/s virtual Only one salt: 6478K c/s real, 6478K c/s virtual Benchmarking: dynamic_39 [md5($s.pad16($p)) (net-md5) 512/512 AVX512BW 16x3]... DONE Many salts: 16786K c/s real, 16786K c/s virtual Only one salt: 13843K c/s real, 13843K c/s virtual Benchmarking: dynamic_40 [sha1($s.pad20($p)) (net-sha1) 512/512 AVX512BW 16x1]... DONE Many salts: 18836K c/s real, 18836K c/s virtual Only one salt: 15324K c/s real, 15324K c/s virtual Benchmarking: dynamic_50 [sha224($p) 512/512 AVX512BW 16x]... DONE Raw: 23540K c/s real, 23540K c/s virtual Benchmarking: dynamic_60 [sha256($p) 512/512 AVX512BW 16x]... DONE Raw: 23476K c/s real, 23476K c/s virtual Benchmarking: dynamic_61 [sha256($s.$p) 512/512 AVX512BW 16x]... DONE Many salts: 17052K c/s real, 17052K c/s virtual Only one salt: 14054K c/s real, 14054K c/s virtual Benchmarking: dynamic_62 [sha256($p.$s) 512/512 AVX512BW 16x]... DONE Many salts: 16934K c/s real, 16934K c/s virtual Only one salt: 13967K c/s real, 13967K c/s virtual Benchmarking: dynamic_70 [sha384($p) 512/512 AVX512BW 8x]... DONE Raw: 14773K c/s real, 14773K c/s virtual Benchmarking: dynamic_80 [sha512($p) 512/512 AVX512BW 8x]... DONE Raw: 14827K c/s real, 14753K c/s virtual Benchmarking: dynamic_82 [sha512($p.$s) 512/512 AVX512BW 8x]... DONE Many salts: 11860K c/s real, 11860K c/s virtual Only one salt: 10342K c/s real, 10342K c/s virtual Benchmarking: dynamic_90 [gost($p) 64/64]... DONE Raw: 776160 c/s real, 776160 c/s virtual Benchmarking: dynamic_100 [whirlpool($p) 32/64 OpenSSL]... DONE Raw: 2360K c/s real, 2372K c/s virtual Benchmarking: dynamic_110 [tiger($p) 32/64 sph_tiger]... DONE Raw: 7160K c/s real, 7160K c/s virtual Benchmarking: dynamic_120 [ripemd128($p) 32/64 sph_ripemd]... DONE Raw: 7556K c/s real, 7556K c/s virtual Benchmarking: dynamic_130 [ripemd160($p) 32/64 sph_ripemd]... DONE Raw: 5124K c/s real, 5124K c/s virtual Benchmarking: dynamic_140 [ripemd256($p) 32/64 sph_ripemd]... DONE Raw: 6706K c/s real, 6706K c/s virtual Benchmarking: dynamic_150 [ripemd320($p) 32/64 sph_ripemd]... DONE Raw: 4626K c/s real, 4626K c/s virtual Benchmarking: dynamic_160 [haval128_3($p) 32/64 sph_haval]... DONE Raw: 4919K c/s real, 4894K c/s virtual Benchmarking: dynamic_170 [haval128_4($p) 32/64 sph_haval]... DONE Raw: 3440K c/s real, 3440K c/s virtual Benchmarking: dynamic_180 [haval128_5($p) 32/64 sph_haval]... DONE Raw: 2956K c/s real, 2956K c/s virtual Benchmarking: dynamic_190 [haval160_3($p) 32/64 sph_haval]... DONE Raw: 4911K c/s real, 4935K c/s virtual Benchmarking: dynamic_200 [haval160_4($p) 32/64 sph_haval]... DONE Raw: 3437K c/s real, 3437K c/s virtual Benchmarking: dynamic_210 [haval160_5($p) 32/64 sph_haval]... DONE Raw: 2963K c/s real, 2963K c/s virtual Benchmarking: dynamic_220 [haval192_3($p) 32/64 sph_haval]... DONE Raw: 4888K c/s real, 4888K c/s virtual Benchmarking: dynamic_230 [haval192_4($p) 32/64 sph_haval]... DONE Raw: 3430K c/s real, 3430K c/s virtual Benchmarking: dynamic_240 [haval192_5($p) 32/64 sph_haval]... DONE Raw: 2946K c/s real, 2946K c/s virtual Benchmarking: dynamic_250 [haval224_3($p) 32/64 sph_haval]... DONE Raw: 4942K c/s real, 4942K c/s virtual Benchmarking: dynamic_260 [haval224_4($p) 32/64 sph_haval]... DONE Raw: 3450K c/s real, 3450K c/s virtual Benchmarking: dynamic_270 [haval224_5($p) 32/64 sph_haval]... DONE Raw: 2923K c/s real, 2923K c/s virtual Benchmarking: dynamic_280 [haval256_3($p) 32/64 sph_haval]... DONE Raw: 4959K c/s real, 4959K c/s virtual Benchmarking: dynamic_290 [haval256_4($p) 32/64 sph_haval]... DONE Raw: 3457K c/s real, 3457K c/s virtual Benchmarking: dynamic_300 [haval256_5($p) 32/64 sph_haval]... DONE Raw: 2976K c/s real, 2976K c/s virtual Benchmarking: dynamic_310 [md2($p) 32/64 sph_md2]... DONE Raw: 200597 c/s real, 200597 c/s virtual Benchmarking: dynamic_320 [panama($p) 32/64 sph_panama]... DONE Raw: 1424K c/s real, 1424K c/s virtual Benchmarking: dynamic_330 [skein224($p) 32/64 sph_skein]... DONE Raw: 4155K c/s real, 4176K c/s virtual Benchmarking: dynamic_340 [skein256($p) 32/64 sph_skein]... DONE Raw: 4166K c/s real, 4166K c/s virtual Benchmarking: dynamic_350 [skein384($p) 32/64 sph_skein]... DONE Raw: 4176K c/s real, 4176K c/s virtual Benchmarking: dynamic_360 [skein512($p) 32/64 sph_skein]... DONE Raw: 4163K c/s real, 4163K c/s virtual Benchmarking: dynamic_370 [sha3_224($p) 64/64 keccak]... DONE Raw: 2012K c/s real, 2012K c/s virtual Benchmarking: dynamic_380 [sha3_256($p) 64/64 keccak]... DONE Raw: 2066K c/s real, 2066K c/s virtual Benchmarking: dynamic_390 [sha3_384($p) 64/64 keccak]... DONE Raw: 2066K c/s real, 2066K c/s virtual Benchmarking: dynamic_400 [sha3_512($p) 64/64 keccak]... DONE Raw: 2066K c/s real, 2066K c/s virtual Benchmarking: dynamic_410 [keccak_256($p) 64/64 keccak]... DONE Raw: 2063K c/s real, 2063K c/s virtual Benchmarking: dynamic_420 [keccak_512($p) 64/64 keccak]... DONE Raw: 2069K c/s real, 2069K c/s virtual Benchmarking: dynamic_430 [keccak_224($p) 64/64 keccak]... DONE Raw: 2026K c/s real, 2026K c/s virtual Benchmarking: dynamic_440 [keccak_384($p) 64/64 keccak]... DONE Raw: 2056K c/s real, 2066K c/s virtual Benchmarking: dynamic_1001 [md5(md5(md5(md5($p)))) 512/512 AVX512BW 16x3]... DONE Raw: 20193K c/s real, 20193K c/s virtual Benchmarking: dynamic_1002 [md5(md5(md5(md5(md5($p))))) 512/512 AVX512BW 16x3]... DONE Raw: 16198K c/s real, 16198K c/s virtual Benchmarking: dynamic_1003 [md5(md5($p).md5($p)) 512/512 AVX512BW 16x3]... DONE Raw: 12173K c/s real, 12173K c/s virtual Benchmarking: dynamic_1004 [md5(md5(md5(md5(md5(md5($p)))))) 512/512 AVX512BW 16x3]... DONE Raw: 13527K c/s real, 13527K c/s virtual Benchmarking: dynamic_1005 [md5(md5(md5(md5(md5(md5(md5($p))))))) 512/512 AVX512BW 16x3]... DONE Raw: 11608K c/s real, 11608K c/s virtual Benchmarking: dynamic_1006 [md5(md5(md5(md5(md5(md5(md5(md5($p)))))))) 512/512 AVX512BW 16x3]... DONE Raw: 10167K c/s real, 10167K c/s virtual Benchmarking: dynamic_1007 [md5(md5($p).$s) (vBulletin) 512/512 AVX512BW 16x3]... DONE Many salts: 86493K c/s real, 86493K c/s virtual Only one salt: 20022K c/s real, 20022K c/s virtual Benchmarking: dynamic_1008 [md5($p.$s) (RADIUS User-Password) 512/512 AVX512BW 16x3]... DONE Many salts: 44385K c/s real, 44385K c/s virtual Only one salt: 28892K c/s real, 28892K c/s virtual Benchmarking: dynamic_1009 [md5($s.$p) (RADIUS Responses) 512/512 AVX512BW 16x3]... DONE Many salts: 46304K c/s real, 46304K c/s virtual Only one salt: 31510K c/s real, 31510K c/s virtual Benchmarking: dynamic_1010 [md5($p null_padded_to_len_100) RAdmin v2.x MD5 512/512 AVX512BW 16x3]... DONE Raw: 23100K c/s real, 23100K c/s virtual Benchmarking: dynamic_1011 [md5($p.md5($s)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 18046K c/s real, 18046K c/s virtual Only one salt: 14488K c/s real, 14488K c/s virtual Benchmarking: dynamic_1012 [md5($p.md5($s)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 41754K c/s real, 41754K c/s virtual Only one salt: 27756K c/s real, 27756K c/s virtual Benchmarking: dynamic_1013 [md5($p.PMD5(username)) (webEdition CMS) 512/512 AVX512BW 16x3]... DONE Many salts: 41811K c/s real, 41811K c/s virtual Only one salt: 27767K c/s real, 27767K c/s virtual Benchmarking: dynamic_1014 [md5($p.$s) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 15197K c/s real, 15197K c/s virtual Only one salt: 12001K c/s real, 12001K c/s virtual Benchmarking: dynamic_1015 [md5(md5($p.$u).$s) (PostgreSQL 'pass the hash') 512/512 AVX512BW 16x3]... DONE Many salts: 22942K c/s real, 22942K c/s virtual Only one salt: 17361K c/s real, 17361K c/s virtual Benchmarking: dynamic_1016 [md5($p.$s) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 19904K c/s real, 19904K c/s virtual Only one salt: 15916K c/s real, 15916K c/s virtual Benchmarking: dynamic_1017 [md5($s.$p) (long salt) 512/512 AVX512BW 16x3]... DONE Many salts: 16628K c/s real, 16628K c/s virtual Only one salt: 13779K c/s real, 13779K c/s virtual Benchmarking: dynamic_1018 [md5(sha1(sha1($p))) 512/512 AVX512BW 16x1]... DONE Raw: 10748K c/s real, 10748K c/s virtual Benchmarking: dynamic_1019 [md5(sha1(sha1(md5($p)))) 512/512 AVX512BW 16x1]... DONE Raw: 9488K c/s real, 9488K c/s virtual Benchmarking: dynamic_1020 [md5(sha1(md5($p))) 512/512 AVX512BW 16x1]... DONE Raw: 13456K c/s real, 13456K c/s virtual Benchmarking: dynamic_1021 [md5(sha1(md5(sha1($p)))) 512/512 AVX512BW 16x1]... DONE Raw: 8215K c/s real, 8215K c/s virtual Benchmarking: dynamic_1022 [md5(sha1(md5(sha1(md5($p))))) 512/512 AVX512BW 16x1]... DONE Raw: 7442K c/s real, 7442K c/s virtual Benchmarking: dynamic_1023 [sha1($p) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 29812K c/s real, 29961K c/s virtual Benchmarking: dynamic_1024 [sha1(md5($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 22139K c/s real, 22139K c/s virtual Benchmarking: dynamic_1025 [sha1(md5(md5($p))) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 16880K c/s real, 16880K c/s virtual Benchmarking: dynamic_1026 [sha1(sha1($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 15187K c/s real, 15187K c/s virtual Benchmarking: dynamic_1027 [sha1(sha1(sha1($p))) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 10328K c/s real, 10328K c/s virtual Benchmarking: dynamic_1028 [sha1(sha1_raw($p)) (hash truncated to length 32) 512/512 AVX512BW 16x1]... DONE Raw: 16420K c/s real, 16420K c/s virtual Benchmarking: dynamic_1029 [sha256($p) (hash truncated to length 32) 512/512 AVX512BW 16x]... DONE Raw: 13231K c/s real, 13231K c/s virtual Benchmarking: dynamic_1030 [whirlpool($p) (hash truncated to length 32) 32/64 OpenSSL]... DONE Raw: 2197K c/s real, 2197K c/s virtual Benchmarking: dynamic_1031 [gost($p) (hash truncated to length 32) 64/64]... DONE Raw: 756000 c/s real, 756000 c/s virtual Benchmarking: dynamic_1032 [sha1_64(utf16($p)) (PeopleSoft) 512/512 AVX512BW 16x1]... DONE Raw: 18543K c/s real, 18543K c/s virtual Benchmarking: dynamic_1034 [md5($p.$u) (PostgreSQL MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 46230K c/s real, 46230K c/s virtual Only one salt: 29665K c/s real, 29665K c/s virtual Benchmarking: dynamic_1300 [md5(md5_raw($p)) 512/512 AVX512BW 16x3]... DONE Raw: 27955K c/s real, 27955K c/s virtual Benchmarking: dynamic_1350 [md5(md5($s.$p):$s) 512/512 AVX512BW 16x3]... DONE Many salts: 19572K c/s real, 19572K c/s virtual Only one salt: 15748K c/s real, 15748K c/s virtual Benchmarking: dynamic_1400 [sha1(utf16($p)) (Microsoft CREDHIST) 512/512 AVX512BW 16x1]... DONE Raw: 13285K c/s real, 13285K c/s virtual Benchmarking: dynamic_1401 [md5($u.\nskyper\n.$p) (Skype MD5) 512/512 AVX512BW 16x3]... DONE Many salts: 11383K c/s real, 11383K c/s virtual Only one salt: 7932K c/s real, 7932K c/s virtual Benchmarking: dynamic_1501 [sha1($s.sha1($p)) (Redmine) 512/512 AVX512BW 16x1]... DONE Many salts: 17582K c/s real, 17582K c/s virtual Only one salt: 8853K c/s real, 8809K c/s virtual Benchmarking: dynamic_1502 [sha1(sha1($p).$s) (XenForo SHA-1) 512/512 AVX512BW 16x1]... DONE Many salts: 36872K c/s real, 36872K c/s virtual Only one salt: 12361K c/s real, 12361K c/s virtual Benchmarking: dynamic_1503 [sha256(sha256($p).$s) (XenForo SHA-256) 512/512 AVX512BW 16x]... DONE Many salts: 12082K c/s real, 12082K c/s virtual Only one salt: 6642K c/s real, 6642K c/s virtual Benchmarking: dynamic_1504 [sha1($s.$p.$s) 512/512 AVX512BW 16x1]... DONE Many salts: 23503K c/s real, 23503K c/s virtual Only one salt: 18191K c/s real, 18191K c/s virtual Benchmarking: dynamic_1505 [md5($p.$s.md5($p.$s)) 512/512 AVX512BW 16x3]... DONE Many salts: 6948K c/s real, 6948K c/s virtual Only one salt: 6289K c/s real, 6289K c/s virtual Benchmarking: dynamic_1506 [md5($u.:XDB:.$p) (Oracle 12c "H" hash) 512/512 AVX512BW 16x3]... DONE Many salts: 34923K c/s real, 34923K c/s virtual Only one salt: 24400K c/s real, 24400K c/s virtual Benchmarking: dynamic_1507 [sha1(utf16($const.$p)) (Mcafee master pass) 512/512 AVX512BW 16x1]... DONE Raw: 15949K c/s real, 15949K c/s virtual Benchmarking: dynamic_1518 [md5(sha1($p).md5($p).sha1($p)) 512/512 AVX512BW 16x1]... DONE Raw: 7156K c/s real, 7156K c/s virtual Benchmarking: dynamic_1528 [sha256($s.$p.$s) (Telegram for Android) 512/512 AVX512BW 16x]... DONE Many salts: 18936K c/s real, 18936K c/s virtual Only one salt: 15361K c/s real, 15361K c/s virtual Benchmarking: dynamic_1529 [sha1($p null_padded_to_len_32) (DeepSound) 512/512 AVX512BW 16x1]... DONE Raw: 17472K c/s real, 17385K c/s virtual Benchmarking: dynamic_1550 [md5($u.:mongo:.$p) (MONGODB-CR system hash) 512/512 AVX512BW 16x3]... DONE Many salts: 33610K c/s real, 33610K c/s virtual Only one salt: 23731K c/s real, 23731K c/s virtual Benchmarking: dynamic_1551 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 512/512 AVX512BW 16x3]... DONE Many salts: 16097K c/s real, 16097K c/s virtual Only one salt: 13020K c/s real, 13020K c/s virtual Benchmarking: dynamic_1552 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 512/512 AVX512BW 16x3]... DONE Many salts: 10540K c/s real, 10540K c/s virtual Only one salt: 9277K c/s real, 9324K c/s virtual Benchmarking: dynamic_1560 [md5($s.$p.$s2) (SocialEngine) 512/512 AVX512BW 16x3]... DONE Many salts: 17256K c/s real, 17256K c/s virtual Only one salt: 14202K c/s real, 14202K c/s virtual Benchmarking: dynamic_1588 [sha256($s.sha1($p)) (ColdFusion 11) 512/512 AVX512BW 16x]... DONE Many salts: 9555K c/s real, 9555K c/s virtual Only one salt: 8520K c/s real, 8520K c/s virtual Benchmarking: dynamic_1590 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 512/512 AVX512BW 16x1]... DONE Many salts: 23523K c/s real, 23523K c/s virtual Only one salt: 18073K c/s real, 18073K c/s virtual Benchmarking: dynamic_1592 [sha1($s.sha1($s.sha1($p))) (wbb3) 512/512 AVX512BW 16x1]... DONE Many salts: 9828K c/s real, 9828K c/s virtual Only one salt: 5916K c/s real, 5916K c/s virtual Benchmarking: dynamic_1600 [sha1($s.utf16le($p)) (Oracle PeopleSoft PS_TOKEN) 512/512 AVX512BW 16x1]... DONE Many salts: 14098K c/s real, 14098K c/s virtual Only one salt: 11151K c/s real, 11151K c/s virtual Benchmarking: dynamic_1602 [sha256(#.$salt.-.$pass) (QAS vas_auth) 512/512 AVX512BW 16x]... DONE Many salts: 13648K c/s real, 13648K c/s virtual Only one salt: 11659K c/s real, 11659K c/s virtual Benchmarking: dynamic_1608 [sha256(sha256_raw(sha256_raw($p))) (Neo Wallet) 512/512 AVX512BW 16x]... DONE Raw: 8057K c/s real, 8057K c/s virtual Benchmarking: dynamic_2000 [md5($p) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 31825K c/s real, 31825K c/s virtual Benchmarking: dynamic_2001 [md5($p.$s) (joomla) (PW > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 25273K c/s real, 25273K c/s virtual Only one salt: 19962K c/s real, 20062K c/s virtual Benchmarking: dynamic_2002 [md5(md5($p)) (e107) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 16752K c/s real, 16752K c/s virtual Benchmarking: dynamic_2003 [md5(md5(md5($p))) (PW > 55 bytes) 512/512 AVX512BW 16x3]... DONE Raw: 11716K c/s real, 11716K c/s virtual Benchmarking: dynamic_2004 [md5($s.$p) (OSC) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 28140K c/s real, 28140K c/s virtual Only one salt: 20815K c/s real, 20815K c/s virtual Benchmarking: dynamic_2005 [md5($s.$p.$s) (PW > 31 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 23140K c/s real, 23140K c/s virtual Only one salt: 17488K c/s real, 17488K c/s virtual Benchmarking: dynamic_2006 [md5(md5($p).$s) (vBulletin, PW > 55 bytes or/and salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 41875K c/s real, 41875K c/s virtual Only one salt: 13487K c/s real, 13487K c/s virtual Benchmarking: dynamic_2008 [md5(md5($s).$p) (PW > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 25354K c/s real, 25354K c/s virtual Only one salt: 19168K c/s real, 19168K c/s virtual Benchmarking: dynamic_2009 [md5($s.md5($p)) (salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 24968K c/s real, 24968K c/s virtual Only one salt: 10916K c/s real, 10916K c/s virtual Benchmarking: dynamic_2010 [md5($s.md5($s.$p)) (PW > 32 or salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 14189K c/s real, 14189K c/s virtual Only one salt: 12062K c/s real, 12062K c/s virtual Benchmarking: dynamic_2011 [md5($s.md5($p.$s)) (PW > 32 or salt > 23 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 13964K c/s real, 14034K c/s virtual Only one salt: 12300K c/s real, 12300K c/s virtual Benchmarking: dynamic_2014 [md5($s.md5($p).$s) (PW > 55 or salt > 11 bytes) 512/512 AVX512BW 16x3]... DONE Many salts: 22162K c/s real, 22162K c/s virtual Only one salt: 10305K c/s real, 10305K c/s virtual Benchmarking: dummy [N/A]... DONE Raw: 87963K c/s real, 87963K c/s virtual Benchmarking: crypt, generic crypt(3) [?/64]... (4xOMP) DONE Speed for cost 1 (algorithm [1:descrypt 2:md5crypt 3:sunmd5 4:bcrypt 5:sha256crypt 6:sha512crypt]) of 1, cost 2 (algorithm specific iterations) of 1 Many salts: 1289K c/s real, 322428 c/s virtual Only one salt: 1260K c/s real, 315024 c/s virtual 420 formats benchmarked.