Benchmarking: Traditional DES [128/128 BS SSE2-16]... (2xOMP) DONE Many salts: 4241K c/s real, 2254K c/s virtual Only one salt: 4152K c/s real, 2231K c/s virtual Benchmarking: BSDI DES (x725) [128/128 BS SSE2-16]... (2xOMP) DONE Many salts: 147516 c/s real, 76800 c/s virtual Only one salt: 145996 c/s real, 76402 c/s virtual Benchmarking: FreeBSD MD5 [128/128 SSE2 intrinsics 12x]... (2xOMP) DONE Raw: 51136 c/s real, 26900 c/s virtual Benchmarking: OpenBSD Blowfish (x32) [32/64 X2]... (2xOMP) DONE Raw: 1330 c/s real, 672 c/s virtual Benchmarking: Kerberos AFS DES [48/64 4K]... DONE Short: 325196 c/s real, 325196 c/s virtual Long: 979390 c/s real, 979390 c/s virtual Benchmarking: LM DES [128/128 BS SSE2-16]... (2xOMP) DONE Raw: 26774K c/s real, 21633K c/s virtual Benchmarking: dynamic_0: md5($p) (raw-md5) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 21802K c/s real, 21802K c/s virtual Benchmarking: dynamic_1: md5($p.$s) (joomla) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 13976K c/s real, 13976K c/s virtual Only one salt: 10229K c/s real, 10229K c/s virtual Benchmarking: dynamic_2: md5(md5($p)) (e107) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 10446K c/s real, 10446K c/s virtual Benchmarking: dynamic_3: md5(md5(md5($p))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 6999K c/s real, 6930K c/s virtual Benchmarking: dynamic_4: md5($s.$p) (OSC) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 14896K c/s real, 15044K c/s virtual Only one salt: 9569K c/s real, 9569K c/s virtual Benchmarking: dynamic_5: md5($s.$p.$s) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 12047K c/s real, 12047K c/s virtual Only one salt: 8269K c/s real, 8269K c/s virtual Benchmarking: dynamic_6: md5(md5($p).$s) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 20373K c/s real, 20373K c/s virtual Only one salt: 6579K c/s real, 6579K c/s virtual Benchmarking: dynamic_8: md5(md5($s).$p) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 14805K c/s real, 14805K c/s virtual Only one salt: 9512K c/s real, 9607K c/s virtual Benchmarking: dynamic_9: md5($s.md5($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 14421K c/s real, 14421K c/s virtual Only one salt: 5781K c/s real, 5838K c/s virtual Benchmarking: dynamic_10: md5($s.md5($s.$p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 7150K c/s real, 7222K c/s virtual Only one salt: 5705K c/s real, 5649K c/s virtual Benchmarking: dynamic_11: md5($s.md5($p.$s)) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 7131K c/s real, 7131K c/s virtual Only one salt: 5786K c/s real, 5786K c/s virtual Benchmarking: dynamic_12: md5(md5($s).md5($p)) (IPB) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 2942K c/s real, 2942K c/s virtual Only one salt: 2197K c/s real, 2197K c/s virtual Benchmarking: dynamic_13: md5(md5($p).md5($s)) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 2849K c/s real, 2849K c/s virtual Only one salt: 2122K c/s real, 2122K c/s virtual Benchmarking: dynamic_14: md5($s.md5($p).$s) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 11440K c/s real, 11440K c/s virtual Only one salt: 5775K c/s real, 5775K c/s virtual Benchmarking: dynamic_15: md5($u.md5($p).$s) [32/64 64x2 (MD5_Body)]... DONE Many salts: 6824K c/s real, 6824K c/s virtual Only one salt: 3199K c/s real, 3199K c/s virtual Benchmarking: dynamic_16: md5(md5(md5($p).$s).$s2) [32/64 64x2 (MD5_Body)]... DONE Many salts: 3779K c/s real, 3779K c/s virtual Only one salt: 2163K c/s real, 2163K c/s virtual Benchmarking: dynamic_17: phpass ($P$ or $H$) [SSE2 intrinsics 2x4x3]... DONE Raw: 14685 c/s real, 14832 c/s virtual Benchmarking: dynamic_18: md5($s.Y.$p.0xF7.$s) (Post.Office MD5) [32/64 64x2 (MD5_Body)]... DONE Many salts: 2809K c/s real, 2781K c/s virtual Only one salt: 2540K c/s real, 2540K c/s virtual Benchmarking: dynamic_19: Cisco PIX (MD5) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 11100K c/s real, 11100K c/s virtual Benchmarking: dynamic_20: Cisco PIX (MD5 salted) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 13852K c/s real, 13852K c/s virtual Only one salt: 9714K c/s real, 9618K c/s virtual Benchmarking: dynamic_21: HTTP Digest Access Auth [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 1531K c/s real, 1531K c/s virtual Only one salt: 1491K c/s real, 1476K c/s virtual Benchmarking: dynamic_22: md5(sha1($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 4435K c/s real, 4435K c/s virtual Benchmarking: dynamic_23: sha1(md5($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 4278K c/s real, 4278K c/s virtual Benchmarking: dynamic_24: sha1($p.$s) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 6696K c/s real, 6696K c/s virtual Only one salt: 5367K c/s real, 5367K c/s virtual Benchmarking: dynamic_25: sha1($s.$p) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 6661K c/s real, 6661K c/s virtual Only one salt: 5287K c/s real, 5287K c/s virtual Benchmarking: dynamic_26: sha1($p) raw-sha1 [4x2]... DONE Raw: 8485K c/s real, 8485K c/s virtual Benchmarking: dynamic_27: FreeBSD MD5 [SSE2 intrinsics 4x3]... DONE Raw: 23465 c/s real, 23465 c/s virtual Benchmarking: dynamic_28: Apache MD5 [SSE2 intrinsics 4x3]... DONE Raw: 22895 c/s real, 22895 c/s virtual Benchmarking: dynamic_29: md5(unicode($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 11397K c/s real, 11397K c/s virtual Benchmarking: dynamic_30: md4($p) (raw-md4) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 24549K c/s real, 24549K c/s virtual Benchmarking: dynamic_31: md4($s.$p) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 18300K c/s real, 18300K c/s virtual Only one salt: 10944K c/s real, 10835K c/s virtual Benchmarking: dynamic_32: md4($p.$s) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 16819K c/s real, 16819K c/s virtual Only one salt: 10275K c/s real, 10173K c/s virtual Benchmarking: dynamic_33: md4(unicode($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 12928K c/s real, 12928K c/s virtual Benchmarking: dynamic_34: md5(md4($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 11108K c/s real, 11108K c/s virtual Benchmarking: dynamic_1001 md5(md5(md5(md5($p)))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 5036K c/s real, 5036K c/s virtual Benchmarking: dynamic_1002 md5(md5(md5(md5(md5($p))))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 4026K c/s real, 4026K c/s virtual Benchmarking: dynamic_1003 md5(md5($p).md5($p)) [32/64 64x2 (MD5_Body)]... DONE Raw: 1822K c/s real, 1822K c/s virtual Benchmarking: dynamic_1004 md5(md5(md5(md5(md5(md5($p)))))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 3352K c/s real, 3352K c/s virtual Benchmarking: dynamic_1005 md5(md5(md5(md5(md5(md5(md5($p))))))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 2906K c/s real, 2906K c/s virtual Benchmarking: dynamic_1006 md5(md5(md5(md5(md5(md5(md5(md5($p)))))))) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 2500K c/s real, 2500K c/s virtual Benchmarking: dynamic_1008 md5($p.$s) (RADIUS User-Password) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 13285K c/s real, 13285K c/s virtual Only one salt: 9216K c/s real, 9216K c/s virtual Benchmarking: dynamic_1009 md5($s.$p) (RADIUS Responses) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 16314K c/s real, 16314K c/s virtual Only one salt: 11123K c/s real, 11123K c/s virtual Benchmarking: Eggdrop Blowfish [32/64]... DONE Raw: 17656 c/s real, 17656 c/s virtual Benchmarking: DIGEST-MD5 C/R [32/64]... DONE Raw: 1223K c/s real, 1223K c/s virtual Benchmarking: Lotus Notes/Domino 6 More Secure Internet Password [8/64]... DONE Many salts: 94366 c/s real, 94366 c/s virtual Only one salt: 55454 c/s real, 55454 c/s virtual Benchmarking: EPiServer SID salted SHA-1 [32/64]... DONE Raw: 4149K c/s real, 4149K c/s virtual Benchmarking: HTTP Digest access authentication MD5 [128/128 SSE2 intrinsics 12x]... (2xOMP) DONE Many salts: 6326K c/s real, 3380K c/s virtual Only one salt: 6150K c/s real, 3431K c/s virtual Benchmarking: Invision Power Board 2.x salted MD5 [128/128 SSE2 intrinsics 12x]... (2xOMP) DONE Many salts: 12196K c/s real, 7120K c/s virtual Only one salt: 10785K c/s real, 6562K c/s virtual Benchmarking: Kerberos v4 TGT DES [32/64]... DONE Raw: 2235K c/s real, 2235K c/s virtual Benchmarking: Kerberos v5 TGT 3DES [32/64]... DONE Raw: 39716 c/s real, 39716 c/s virtual Benchmarking: MSCHAPv2 C/R MD4 DES [32/64]... (2xOMP) DONE Many salts: 3660K c/s real, 2149K c/s virtual Only one salt: 2066K c/s real, 1272K c/s virtual Benchmarking: LM C/R DES [32/64]... (2xOMP) DONE Many salts: 3601K c/s real, 2127K c/s virtual Only one salt: 839477 c/s real, 730924 c/s virtual Benchmarking: LMv2 C/R MD4 HMAC-MD5 [32/64]... (2xOMP) DONE Many salts: 1167K c/s real, 685841 c/s virtual Only one salt: 796895 c/s real, 503040 c/s virtual Benchmarking: NTLMv1 C/R MD4 DES (ESS MD5) [32/64]... (2xOMP) DONE Many salts: 3190K c/s real, 2014K c/s virtual Only one salt: 1878K c/s real, 1290K c/s virtual Benchmarking: NTLMv2 C/R MD4 HMAC-MD5 [32/64]... (2xOMP) DONE Many salts: 1255K c/s real, 667216 c/s virtual Only one salt: 975334 c/s real, 532480 c/s virtual Benchmarking: HalfLM C/R DES [32/64]... (2xOMP) DONE Many salts: 3658K c/s real, 2135K c/s virtual Only one salt: 1439K c/s real, 1136K c/s virtual Benchmarking: Netscreen MD5 [32/64]... DONE Raw: 3408K c/s real, 3408K c/s virtual Benchmarking: NT MD4 [128/128 X2 SSE2-16]... DONE Raw: 24770K c/s real, 24770K c/s virtual Benchmarking: PHPS md5(md5($pass).$salt) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 21877K c/s real, 21877K c/s virtual Only one salt: 6932K c/s real, 6932K c/s virtual Benchmarking: Post.Office MD5 [32/64]... DONE Many salts: 2832K c/s real, 2832K c/s virtual Only one salt: 2601K c/s real, 2601K c/s virtual Benchmarking: Mac OS X 10.4 - 10.6 salted SHA-1 [128/128 SSE2 intrinsics 8x]... (2xOMP) DONE Many salts: 11367K c/s real, 8319K c/s virtual Only one salt: 9745K c/s real, 7400K c/s virtual Benchmarking: CRC-32 [32/64]... (2xOMP) DONE Many salts: 79000K c/s real, 57402K c/s virtual Only one salt: 43198K c/s real, 36358K c/s virtual Benchmarking: GOST R 34.11-94 [64/64]... (2xOMP) DONE Raw: 547231 c/s real, 352040 c/s virtual Benchmarking: Mac OS X Keychain PBKDF2-HMAC-SHA-1 3DES [32/64]... (2xOMP) DONE Raw: 984 c/s real, 494 c/s virtual Benchmarking: Lotus Notes/Domino 5 [8/64]... (2xOMP) DONE Raw: 556609 c/s real, 286824 c/s virtual Benchmarking: Generic salted MD4 [32/64]... DONE Many salts: 5679K c/s real, 5679K c/s virtual Only one salt: 5125K c/s real, 5125K c/s virtual Benchmarking: MediaWiki md5($s.'-'.md5($p)) [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 11573K c/s real, 11573K c/s virtual Only one salt: 6172K c/s real, 6172K c/s virtual Benchmarking: M$ Cache Hash MD4 [32/64]... (2xOMP) DONE Many salts: 7347K c/s real, 6567K c/s virtual Only one salt: 3466K c/s real, 2917K c/s virtual Benchmarking: M$ Cache Hash 2 (DCC2) PBKDF2-HMAC-SHA-1 [128/128 SSE2 intrinsics 8x]... (2xOMP) DONE Raw: 1029 c/s real, 527 c/s virtual Benchmarking: MS Kerberos 5 AS-REQ Pre-Auth MD4 MD5 RC4 [32/64]... (2xOMP) DONE Many salts: 994851 c/s real, 635949 c/s virtual Only one salt: 520364 c/s real, 336902 c/s virtual Benchmarking: MS SQL SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Many salts: 11228K c/s real, 11228K c/s virtual Only one salt: 7270K c/s real, 7270K c/s virtual Benchmarking: MS SQL 2005 SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Many salts: 11310K c/s real, 11310K c/s virtual Only one salt: 9969K c/s real, 9969K c/s virtual Benchmarking: MySQL 4.1 double-SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Raw: 4367K c/s real, 4411K c/s virtual Benchmarking: MySQL [32/64]... (2xOMP) DONE Raw: 30247K c/s real, 19181K c/s virtual Benchmarking: Netscape LDAP SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Raw: 9065K c/s real, 9155K c/s virtual Benchmarking: NT MD4 [128/128 SSE2 intrinsics 12x]... DONE Raw: 25665K c/s real, 25665K c/s virtual Benchmarking: ODF SHA-1 Blowfish [32/64]... (2xOMP) DONE Raw: 2294 c/s real, 1152 c/s virtual Benchmarking: Office 2007/2010 SHA-1/AES [32/64]... (2xOMP) DONE Raw: 77.6 c/s real, 39.0 c/s virtual Benchmarking: Oracle 11g SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Many salts: 11171K c/s real, 11171K c/s virtual Only one salt: 9033K c/s real, 8943K c/s virtual Benchmarking: Oracle 10 DES [32/64]... DONE Raw: 617447 c/s real, 617447 c/s virtual Benchmarking: osCommerce md5($salt.$pass) [128/128 SSE2 intrinsics 10x4x3]... DONE Raw: 15324K c/s real, 15324K c/s virtual Benchmarking: phpass MD5 ($P$9) [SSE2 intrinsics 2x4x3]... DONE Raw: 15374 c/s real, 15374 c/s virtual Benchmarking: PIX MD5 [128/128 SSE2 intrinsics 10x4x3]... DONE Many salts: 11461K c/s real, 11461K c/s virtual Only one salt: 11168K c/s real, 11168K c/s virtual Benchmarking: PKZIP [32/64]... (2xOMP) DONE Many salts: 3930K c/s real, 3336K c/s virtual Only one salt: 3328K c/s real, 2778K c/s virtual Benchmarking: RACF DES [32/64]... (2xOMP) DONE Many salts: 880665 c/s real, 694900 c/s virtual Only one salt: 872174 c/s real, 699123 c/s virtual Benchmarking: Raw MD4 [128/128 SSE2 intrinsics 12x]... DONE Raw: 26381K c/s real, 26381K c/s virtual Benchmarking: Raw MD5 [128/128 SSE2 intrinsics 12x]... DONE Raw: 22470K c/s real, 22470K c/s virtual Benchmarking: Raw SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Raw: 10568K c/s real, 10568K c/s virtual Benchmarking: Raw SHA-1 LinkedIn [128/128 SSE2 intrinsics 8x]... DONE Raw: 10388K c/s real, 10388K c/s virtual Benchmarking: md5(unicode($p)) [128/128 SSE2 intrinsics 12x]... DONE Raw: 21506K c/s real, 21506K c/s virtual Benchmarking: Salted SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Many salts: 10557K c/s real, 10557K c/s virtual Only one salt: 8132K c/s real, 8132K c/s virtual Benchmarking: SAP CODVN B (BCODE) [128/128 SSE2 intrinsics 12x]... (2xOMP) DONE Many salts: 9228K c/s real, 5581K c/s virtual Only one salt: 8154K c/s real, 5021K c/s virtual Benchmarking: SAP CODVN F/G (PASSCODE) [128/128 SSE2 intrinsics 8x]... (2xOMP) DONE Many salts: 4310K c/s real, 2473K c/s virtual Only one salt: 4093K c/s real, 2432K c/s virtual Benchmarking: Generic salted SHA-1 [32/64]... DONE Many salts: 3759K c/s real, 3759K c/s virtual Only one salt: 3531K c/s real, 3531K c/s virtual Benchmarking: SIP MD5 [32/64]... (2xOMP) DONE Raw: 808934 c/s real, 729485 c/s virtual Benchmarking: VNC DES [32/64]... (2xOMP) DONE Raw: 841378 c/s real, 643781 c/s virtual Benchmarking: WoltLab BB3 salted SHA-1 [32/64]... (2xOMP) DONE Raw: 364229 c/s real, 224312 c/s virtual Benchmarking: HMAC MD5 [128/128 SSE2 intrinsics 12x]... DONE Many salts: 7453K c/s real, 7453K c/s virtual Only one salt: 4314K c/s real, 4314K c/s virtual Benchmarking: HMAC SHA-1 [128/128 SSE2 intrinsics 8x]... DONE Many salts: 3059K c/s real, 3059K c/s virtual Only one salt: 2111K c/s real, 2111K c/s virtual Benchmarking: Raw SHA-0 [32/64]... DONE Raw: 3202K c/s real, 3202K c/s virtual Benchmarking: Raw SHA-224 [32/64]... (2xOMP) DONE Raw: 3248K c/s real, 1832K c/s virtual Benchmarking: Raw SHA-256 [32/64]... (2xOMP) DONE Raw: 3361K c/s real, 1865K c/s virtual Benchmarking: Raw SHA-384 [64/64]... (2xOMP) DONE Raw: 2786K c/s real, 1563K c/s virtual Benchmarking: Raw SHA-512 [64/64]... (2xOMP) DONE Raw: 2591K c/s real, 1504K c/s virtual Benchmarking: HMAC SHA-224 [32/64]... DONE Many salts: 511300 c/s real, 511300 c/s virtual Only one salt: 405624 c/s real, 401607 c/s virtual Benchmarking: HMAC SHA-256 [32/64]... DONE Many salts: 516768 c/s real, 516768 c/s virtual Only one salt: 434642 c/s real, 434642 c/s virtual Benchmarking: HMAC SHA-384 [64/64]... DONE Many salts: 409993 c/s real, 405933 c/s virtual Only one salt: 397333 c/s real, 393399 c/s virtual Benchmarking: HMAC SHA-512 [64/64]... DONE Many salts: 407550 c/s real, 407550 c/s virtual Only one salt: 394649 c/s real, 394649 c/s virtual Benchmarking: Mac OS X 10.7+ salted SHA-512 [64/64]... (2xOMP) DONE Many salts: 2620K c/s real, 1478K c/s virtual Only one salt: 2025K c/s real, 1142K c/s virtual Benchmarking: hMailServer salted SHA-256 [32/64]... DONE Many salts: 1847K c/s real, 1847K c/s virtual Only one salt: 1694K c/s real, 1694K c/s virtual Benchmarking: Sybase ASE salted SHA-256 [32/64]... (2xOMP) DONE Many salts: 300451 c/s real, 190852 c/s virtual Only one salt: 335619 c/s real, 209244 c/s virtual Benchmarking: DragonFly BSD $3$ SHA-256 w/ bug, 64-bit [32/64]... (2xOMP) DONE Many salts: 2172K c/s real, 1443K c/s virtual Only one salt: 2043K c/s real, 1394K c/s virtual Benchmarking: DragonFly BSD $4$ SHA-512 w/ bugs, 64-bit [64/64]... (2xOMP) DONE Many salts: 1943K c/s real, 1258K c/s virtual Only one salt: 1818K c/s real, 1192K c/s virtual Benchmarking: DragonFly BSD $3$ SHA-256 w/ bug, 32-bit [32/64]... (2xOMP) DONE Many salts: 2184K c/s real, 1471K c/s virtual Only one salt: 2051K c/s real, 1390K c/s virtual Benchmarking: DragonFly BSD $4$ SHA-512 w/ bugs, 32-bit [64/64]... (2xOMP) DONE Many salts: 1886K c/s real, 1245K c/s virtual Only one salt: 1845K c/s real, 1218K c/s virtual Benchmarking: Drupal 7 $S$ SHA-512 (x16385) [64/64]... (2xOMP) DONE Raw: 203 c/s real, 101 c/s virtual Benchmarking: sha256crypt (rounds=5000) [32/64]... (2xOMP) DONE Raw: 523 c/s real, 262 c/s virtual Benchmarking: sha512crypt (rounds=5000) [64/64]... (2xOMP) DONE Raw: 615 c/s real, 313 c/s virtual Benchmarking: EPiServer salted SHA-1/SHA-256 [32/64]... (2xOMP) DONE Raw: 1135K c/s real, 1072K c/s virtual Benchmarking: KeePass SHA-256 AES [32/64]... (2xOMP) DONE Raw: 70.7 c/s real, 35.3 c/s virtual Benchmarking: Password Safe SHA-256 [32/64]... (2xOMP) DONE Raw: 2027 c/s real, 1018 c/s virtual Benchmarking: Django PBKDF2-HMAC-SHA-256 (x10000) [32/64]... (2xOMP) DONE Raw: 51.8 c/s real, 27.0 c/s virtual Benchmarking: Raw SHA-1 (pwlen <= 15) [128/128 SSE2 intrinsics 4x]... DONE Raw: 12513K c/s real, 12513K c/s virtual Benchmarking: generic crypt(3) DES [?/64]... (2xOMP) DONE Many salts: 7223 c/s real, 7015 c/s virtual Only one salt: 7984 c/s real, 7829 c/s virtual Benchmarking: Tripcode DES [128/128 BS SSE2-16]... (2xOMP) DONE Raw: 3357K c/s real, 1971K c/s virtual Benchmarking: SSH RSA/DSA (one 2048-bit RSA and one 1024-bit DSA key) [32/64]... (2xOMP) DONE Raw: 55001 c/s real, 28488 c/s virtual Benchmarking: PDF MD5 RC4 [32/64]... DONE Raw: 34418 c/s real, 34418 c/s virtual Benchmarking: WPA-PSK PBKDF2-HMAC-SHA-1 [32/64]... (2xOMP) DONE Raw: 522 c/s real, 283 c/s virtual Benchmarking: RAR3 SHA-1 AES (4 characters) [32/64]... (2xOMP) DONE Raw: 102 c/s real, 52.5 c/s virtual Benchmarking: WinZip PBKDF2-HMAC-SHA-1 [32/64]... (2xOMP) DONE Raw: 1166 c/s real, 591 c/s virtual Benchmarking: dummy [N/A]... DONE Raw: 51631K c/s real, 52148K c/s virtual