Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Mon, 3 Dec 2018 16:16:47 -0600
From: Nicholas McCollum <x@...h.org>
To: john-users@...ts.openwall.com
Subject: MPI Benchmark

Hello all, this is my first post to the list.

I noticed on the benchmarking page, the quote, "That said, *if in doubt
whether your benchmark results are of value, please do submit them*,"...

I have a small cluster sitting idle at the moment, so I thought I would run
JtR across 792 cores of Skylake-SP.  I figured since the largest on the
list was 384 cores of Nehalem series, it might be interesting.  I also have
a 192 core (8x Xeon Platinum 8160, 6TB DDR4) OpenMP machine available for
benchmarking if anyone is interested.

I downloaded the github bleeding version and compiled JtR with OpenMPI
3.1.1 and GCC 8.2.0 with MPI support and verified that it did compile with
AVX512 instructions.  Nodes are running CentOS 7.5.

I thought I would submit the results to the community.  I'm sure that this
could be improved somewhat, and I am open to recompiling or tweaking if
anyone is interested.

This is 22 nodes of dual Xeon Gold 6150's with 12x 8GB DDR4 2666Mhz.

MPI in use, disabling OMP (see doc/README.mpi)
Node numbers 1-792 of 792 (MPI)
Benchmarking: descrypt, traditional crypt(3) [DES 512/512 AVX-512]...
(792xMPI) DONE
Many salts:     12458M c/s real, 12583M c/s virtual
Only one salt:  7761M c/s real, 7839M c/s virtual

Benchmarking: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES
512/512 AVX-512]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 725
Many salts:     401779K c/s real, 405837K c/s virtual
Only one salt:  321118K c/s real, 324362K c/s virtual

Benchmarking: md5crypt, crypt(3) $1$ [MD5 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Raw:    7277K c/s real, 7277K c/s virtual

Benchmarking: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X2]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 32
Raw:    186748 c/s real, 186748 c/s virtual

Benchmarking: scrypt (16384, 8, 1) [Salsa20/8 128/128 AVX]... (792xMPI) DONE
Speed for cost 1 (N) of 16384, cost 2 (r) of 8, cost 3 (p) of 1
Raw:    3267 c/s real, 3267 c/s virtual

Benchmarking: LM [DES 512/512 AVX-512]... (792xMPI) DONE
Raw:    19163M c/s real, 19357M c/s virtual

Benchmarking: AFS, Kerberos AFS [DES 48/64 4K]... (792xMPI) DONE
Short:  157833K c/s real, 159427K c/s virtual
Long:   441970K c/s real, 446434K c/s virtual

Benchmarking: tripcode [DES 512/512 AVX-512]... (792xMPI) DONE
Raw:    2282M c/s real, 2282M c/s virtual

Benchmarking: AndroidBackup [PBKDF2-SHA1 512/512 AVX512BW 16x AES]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 10000
Warning: "Many salts" test limited: 2/256
Many salts:     102836 c/s real, 102836 c/s virtual
Only one salt:  102784 c/s real, 102784 c/s virtual

Benchmarking: adxcrypt [IBM/Toshiba 4690 - ADXCRYPT 32/64]... (792xMPI) DONE
Many salts:     7081M c/s real, 7152M c/s virtual
Only one salt:  7085M c/s real, 7157M c/s virtual

Benchmarking: agilekeychain, 1Password Agile Keychain [PBKDF2-SHA1 AES
512/512 AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    2027K c/s real, 2027K c/s virtual

Benchmarking: aix-ssha1, AIX LPA {ssha1} [PBKDF2-SHA1 512/512 AVX512BW
16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 64
Raw:    30793K c/s real, 31104K c/s virtual

Benchmarking: aix-ssha256, AIX LPA {ssha256} [PBKDF2-SHA256 512/512
AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 64
Raw:    24912K c/s real, 25163K c/s virtual

Benchmarking: aix-ssha512, AIX LPA {ssha512} [PBKDF2-SHA512 512/512
AVX512BW 8x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 64
Raw:    10355K c/s real, 10460K c/s virtual

Benchmarking: andOTP [SHA256 32/64]... (792xMPI) DONE
Many salts:     15167K c/s real, 15320K c/s virtual
Only one salt:  43812K c/s real, 44254K c/s virtual

Benchmarking: ansible, Ansible Vault [PBKDF2-SHA256 HMAC-256 512/512
AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 10000
Warning: "Many salts" test limited: 7/256
Many salts:     164266 c/s real, 164266 c/s virtual
Only one salt:  165801 c/s real, 165801 c/s virtual

Benchmarking: argon2 [Blake2 AVX]... (792xMPI) DONE
Speed for cost 1 (t) of 3, cost 2 (m) of 4096, cost 3 (p) of 1, cost 4
(type [0:Argon2d 1:Argon2i]) of 0 and 1
Warning: "Many salts" test limited: 6/256
Many salts:     10076 c/s real, 10076 c/s virtual
Only one salt:  10170 c/s real, 10170 c/s virtual

Benchmarking: as400-des, AS/400 DES [DES 32/64]... (792xMPI) DONE
Many salts:     835725K c/s real, 844166K c/s virtual
Only one salt:  785424K c/s real, 793357K c/s virtual

Benchmarking: as400-ssha1, AS400-SaltedSHA1
[sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 512/512 AVX512BW
16x1]... (792xMPI) DONE
Many salts:     2268M c/s real, 2291M c/s virtual
Only one salt:  1962M c/s real, 1982M c/s virtual

Benchmarking: asa-md5, Cisco ASA [md5($p.$s) (Cisco ASA) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     5253M c/s real, 5307M c/s virtual
Only one salt:  4222M c/s real, 4264M c/s virtual

Benchmarking: AxCrypt [PBKDF2-SHA512/SHA1 AES 32/64]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 1337 and 60000
Raw:    63892 c/s real, 63892 c/s virtual

Benchmarking: AzureAD [PBKDF2-SHA256 512/512 AVX512BW 16x]... (792xMPI) DONE
Many salts:     16352K c/s real, 16517K c/s virtual
Only one salt:  16136K c/s real, 16299K c/s virtual

Benchmarking: BestCrypt [Jetico BestCrypt (.jbc) PKCS12 PBE (Whirlpool /
SHA-1 to SHA-512) 32/64]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 16384
Raw:    145570 c/s real, 145570 c/s virtual

Benchmarking: bfegg, Eggdrop [Blowfish 32/64]... (792xMPI) DONE
Raw:    15905K c/s real, 16065K c/s virtual

Benchmarking: Bitcoin, Bitcoin Core [SHA512 AES 512/512 AVX512BW 8x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 177864 and 258507
Warning: "Many salts" test limited: 1/256
Many salts:     5236 c/s real, 5280 c/s virtual
Only one salt:  7680 c/s real, 7680 c/s virtual

Benchmarking: BitLocker, BitLocker [SHA-256 AES 64/64]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 1048576
Raw:    1916 c/s real, 1916 c/s virtual

Benchmarking: bitshares, BitShares Wallet [SHA-512 64/64]... (792xMPI) DONE
Many salts:     825550K c/s real, 833889K c/s virtual
Only one salt:  770937K c/s real, 778724K c/s virtual

Benchmarking: Bitwarden, Bitwarden Password Manager [PBKDF2-SHA256 AES
512/512 AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 5000
Warning: "Many salts" test limited: 1/256
Many salts:     329678 c/s real, 329678 c/s virtual
Only one salt:  329678 c/s real, 329678 c/s virtual

Benchmarking: BKS [PKCS12 PBE 512/512 AVX512BW 16x]... (792xMPI) DONE
Raw:    2240K c/s real, 2262K c/s virtual

Benchmarking: Blackberry-ES10 (101x) [SHA-512 512/512 AVX512BW 8x]...
(792xMPI) DONE
Raw:    13685K c/s real, 13823K c/s virtual

Benchmarking: WoWSRP, Battlenet [SHA1 32/64 GMP-exp]... (792xMPI) DONE
Raw:    89244K c/s real, 90146K c/s virtual

Benchmarking: Blockchain, My Wallet (x10) [PBKDF2-SHA1 AES 512/512 AVX512BW
16x]... (792xMPI) DONE
Raw:    92766K c/s real, 93703K c/s virtual

Benchmarking: chap, iSCSI CHAP authentication / EAP-MD5 [MD5 32/64]...
(792xMPI) DONE
Raw:    4608M c/s real, 4654M c/s virtual

Benchmarking: Clipperz, SRP [SHA256 32/64 GMP-exp]... (792xMPI) DONE
Raw:    43134K c/s real, 43570K c/s virtual

Benchmarking: cloudkeychain, 1Password Cloud Keychain [PBKDF2-SHA512
512/512 AVX512BW 8x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 40000 and 50000
Raw:    14291 c/s real, 14291 c/s virtual

Benchmarking: dynamic=md5($p) [512/512 AVX512BW 16x3]... (792xMPI) DONE
Raw:    4751M c/s real, 4799M c/s virtual

Benchmarking: cq, ClearQuest [CQWeb]... (792xMPI) DONE
Many salts:     22978M c/s real, 23210M c/s virtual
Only one salt:  11647M c/s real, 11765M c/s virtual

Benchmarking: CRC32 [CRC32 32/64 CRC-32C SSE4.2]... (792xMPI) DONE
Speed for cost 1 (version [0:CRC-32 1:CRC-32C]) of 0
Many salts:     43646M c/s real, 44087M c/s virtual
Only one salt:  13694M c/s real, 13832M c/s virtual

Benchmarking: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 512/512 AVX512BW
16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 64000 and 40000
Raw:    40877 c/s real, 40877 c/s virtual

Benchmarking: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 512/512
AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 5000
Raw:    358853 c/s real, 358853 c/s virtual

Benchmarking: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 512/512
AVX512BW 8x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 5000
Raw:    247258 c/s real, 247258 c/s virtual

Benchmarking: Citrix_NS10, Netscaler 10 [SHA1 512/512 AVX512BW 16x]...
(792xMPI) DONE
Many salts:     3736M c/s real, 3774M c/s virtual
Only one salt:  3707M c/s real, 3744M c/s virtual

Benchmarking: dahua, "MD5 based authentication" Dahua [MD5 32/64]...
(792xMPI) DONE
Raw:    3037M c/s real, 3068M c/s virtual

Benchmarking: dashlane, Dashlane Password Manager [AES PBKDF2-SHA1 512/512
AVX512BW 16x]... (792xMPI) DONE
Raw:    98547 c/s real, 98547 c/s virtual

Benchmarking: Django (x10000) [PBKDF2-SHA256 512/512 AVX512BW 16x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 10000
Raw:    166107 c/s real, 166107 c/s virtual

Benchmarking: django-scrypt [Salsa20/8 128/128 AVX]... (792xMPI) DONE
Speed for cost 1 (N) of 14, cost 2 (r) of 8, cost 3 (p) of 1
Raw:    3209 c/s real, 3236 c/s virtual

Benchmarking: dmd5, DIGEST-MD5 C/R [MD5 32/64]... (792xMPI) DONE
Raw:    1277M c/s real, 1290M c/s virtual

Benchmarking: dmg, Apple DMG [PBKDF2-SHA1 512/512 AVX512BW 16x 3DES/AES]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 1000, cost 2 (version) of 2 and 1
Raw:    948176 c/s real, 948176 c/s virtual

Benchmarking: dominosec, Lotus Notes/Domino 6 More Secure Internet Password
[8/64]... (792xMPI) DONE
Many salts:     118611K c/s real, 119809K c/s virtual
Only one salt:  61791K c/s real, 62415K c/s virtual

Benchmarking: dominosec8, Lotus Notes/Domino 8 [8/64]... (792xMPI) DONE
Warning: "Many salts" test limited: 122/256
Many salts:     715428 c/s real, 715428 c/s virtual
Only one salt:  697038 c/s real, 697038 c/s virtual

Benchmarking: DPAPImk, DPAPI masterkey file v1 and v2 [SHA1/MD4
PBKDF2-(SHA1/SHA512)-DPAPI-variant 3DES/AES256 512/512 AVX512BW 16x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 24000
Raw:    41547 c/s real, 41718 c/s virtual

Benchmarking: dragonfly3-32, DragonFly BSD $3$ w/ bug, 32-bit [SHA256 32/64
OpenSSL]... (792xMPI) DONE
Many salts:     3578M c/s real, 3614M c/s virtual
Only one salt:  3009M c/s real, 3039M c/s virtual

Benchmarking: dragonfly3-64, DragonFly BSD $3$ w/ bug, 64-bit [SHA256 32/64
OpenSSL]... (792xMPI) DONE
Many salts:     3611M c/s real, 3647M c/s virtual
Only one salt:  3001M c/s real, 3031M c/s virtual

Benchmarking: dragonfly4-32, DragonFly BSD $4$ w/ bugs, 32-bit [SHA512
64/64 OpenSSL]... (792xMPI) DONE
Many salts:     2557M c/s real, 2582M c/s virtual
Only one salt:  2210M c/s real, 2232M c/s virtual

Benchmarking: dragonfly4-64, DragonFly BSD $4$ w/ bugs, 64-bit [SHA512
64/64 OpenSSL]... (792xMPI) DONE
Many salts:     2530M c/s real, 2556M c/s virtual
Only one salt:  2160M c/s real, 2182M c/s virtual

Benchmarking: Drupal7, $S$ (x16385) [SHA512 512/512 AVX512BW 8x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 16384
Raw:    84015 c/s real, 84015 c/s virtual

Benchmarking: eCryptfs (65536x) [SHA512 512/512 AVX512BW 8x]... (792xMPI)
DONE
Raw:    21120 c/s real, 21120 c/s virtual

Benchmarking: eigrp, EIGRP MD5 / HMAC-SHA-256 authentication [MD5 32/64]...
(792xMPI) DONE
Speed for cost 1 (algorithm [2:MD5 3:HMAC-SHA-256]) of 2
Many salts:     3039M c/s real, 3070M c/s virtual
Only one salt:  2319M c/s real, 2343M c/s virtual

Benchmarking: electrum, Electrum Wallet [SHA256 AES / PBKDF2-SHA512 512/512
AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (kdf [1:SHA256 2:PBKDF2-SHA512]) of 1 and 2
Raw:    948416 c/s real, 948416 c/s virtual

Benchmarking: EncFS [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 181474 and 181317
Warning: "Many salts" test limited: 1/256
Many salts:     5557 c/s real, 5582 c/s virtual
Only one salt:  5557 c/s real, 5557 c/s virtual

Benchmarking: enpass, Enpass Password Manager [PBKDF2-SHA1 512/512 AVX512BW
16x]... (792xMPI) DONE
Raw:    42594 c/s real, 42594 c/s virtual

Benchmarking: EPI, EPiServer SID [SHA1 32/64]... (792xMPI) DONE
Many salts:     5448M c/s real, 5503M c/s virtual
Only one salt:  4132M c/s real, 4173M c/s virtual

Benchmarking: EPiServer [SHA1/SHA256 512/512 AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (hash type [1:SHA1 2:SHA256]) of 1
Many salts:     3441M c/s real, 3476M c/s virtual
Only one salt:  3451M c/s real, 3486M c/s virtual

Benchmarking: ethereum, Ethereum Wallet [PBKDF2-SHA256/scrypt Keccak
512/512 AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 262144 and 1024, cost 2 (kdf
[0:PBKDF2-SHA256 1:scrypt 2:PBKDF2-SHA256 presale]) of 0
Warning: "Many salts" test limited: 2/256
Many salts:     12484 c/s real, 12546 c/s virtual
Only one salt:  6304 c/s real, 6304 c/s virtual

Benchmarking: fde, Android FDE [PBKDF2-SHA1 512/512 AVX512BW 16x
SHA256/AES]... (792xMPI) DONE
Raw:    511818 c/s real, 511818 c/s virtual

Benchmarking: Fortigate256, FortiOS256 [SHA256 32/64]... (792xMPI) DONE
Many salts:     2053M c/s real, 2073M c/s virtual
Only one salt:  1614M c/s real, 1631M c/s virtual

Benchmarking: Fortigate, FortiOS [SHA1 32/64]... (792xMPI) DONE
Many salts:     6239M c/s real, 6302M c/s virtual
Only one salt:  4748M c/s real, 4796M c/s virtual

Benchmarking: FormSpring [sha256($s.$p) 512/512 AVX512BW 16x]... (792xMPI)
DONE
Many salts:     2511M c/s real, 2536M c/s virtual
Only one salt:  2254M c/s real, 2277M c/s virtual

Benchmarking: FVDE, FileVault 2 [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 41000 and 70400
Raw:    27349 c/s real, 27349 c/s virtual

Benchmarking: geli, FreeBSD GELI [PBKDF2-SHA512 512/512 AVX512BW 16x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 256 and 512
Raw:    1733K c/s real, 1733K c/s virtual

Benchmarking: gost, GOST R 34.11-94 [64/64]... (792xMPI) DONE
Raw:    248592K c/s real, 251103K c/s virtual

Benchmarking: gpg, OpenPGP / GnuPG Secret Key [32/64]... (792xMPI) DONE
Speed for cost 1 (s2k-count) of 65536, cost 2 (hash algorithm [1:MD5 2:SHA1
3:RIPEMD160 8:SHA256 9:SHA384 10:SHA512 11:SHA224]) of 2, cost 3 (cipher
algorithm [1:IDEA 2:3DES 3:CAST5 4:Blowfish 7:AES128 8:AES192 9:AES256
10:Twofish 11:Camellia128 12:Camellia192 13:Camellia256]) of 3
Many salts:     10836K c/s real, 10945K c/s virtual
Only one salt:  10775K c/s real, 10884K c/s virtual

Benchmarking: HAVAL-128-4 [32/64]... (792xMPI) DONE
Raw:    966159K c/s real, 975918K c/s virtual

Benchmarking: HAVAL-256-3 [32/64]... (792xMPI) DONE
Raw:    1290M c/s real, 1303M c/s virtual

Benchmarking: hdaa, HTTP Digest access authentication [MD5 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     1138M c/s real, 1149M c/s virtual
Only one salt:  1090M c/s real, 1101M c/s virtual

Benchmarking: hMailServer [sha256($s.$p) 512/512 AVX512BW 16x]... (792xMPI)
DONE
Many salts:     2518M c/s real, 2543M c/s virtual
Only one salt:  2245M c/s real, 2268M c/s virtual

Benchmarking: hsrp, "MD5 authentication" HSRP, HSRPv2, VRRP, GLBP [MD5
32/64]... (792xMPI) DONE
Many salts:     3156M c/s real, 3188M c/s virtual
Only one salt:  1768M c/s real, 1786M c/s virtual

Benchmarking: IKE, PSK [HMAC MD5/SHA1 32/64]... (792xMPI) DONE
Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1]) of 1 and 2
Raw:    518115K c/s real, 523349K c/s virtual

Benchmarking: ipb2, Invision Power Board 2.x [MD5 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Warning: "Many salts" test limited: 76/256
Many salts:     1555M c/s real, 1555M c/s virtual
Only one salt:  1459M c/s real, 1459M c/s virtual

Benchmarking: itunes-backup, Apple iTunes Backup [PBKDF2-SHA1 AES 512/512
AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (version) of 9 and 10, cost 2 (iteration count) of 10000
Raw:    95188 c/s real, 95188 c/s virtual

Benchmarking: iwork, Apple iWork '09 or newer [PBKDF2-SHA1 AES 512/512
AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 100000
Raw:    20438 c/s real, 20438 c/s virtual

Benchmarking: KeePass [SHA256 AES 32/64 OpenSSL]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 50000 and 6000, cost 2 (version) of 1
and 2, cost 3 (algorithm [0=AES, 1=TwoFish, 2=ChaCha]) of 0
Raw:    93791 c/s real, 93791 c/s virtual

Benchmarking: keychain, Mac OS X Keychain [PBKDF2-SHA1 3DES 512/512
AVX512BW 16x]... (792xMPI) DONE
Raw:    1019K c/s real, 1019K c/s virtual

Benchmarking: keyring, GNOME Keyring [SHA256 AES 512/512 AVX512BW 16x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 3221 and 2439
Raw:    1260K c/s real, 1272K c/s virtual

Benchmarking: keystore, Java KeyStore [SHA1 512/512 AVX512BW 16x]...
(792xMPI) DONE
Many salts:     60767K c/s real, 61381K c/s virtual
Only one salt:  61823K c/s real, 62447K c/s virtual

Benchmarking: known_hosts, HashKnownHosts HMAC-SHA1 [SHA1 32/64]...
(792xMPI) DONE
Many salts:     3379M c/s real, 3413M c/s virtual
Only one salt:  2635M c/s real, 2662M c/s virtual

Benchmarking: krb4, Kerberos v4 TGT [DES 32/64]... (792xMPI) DONE
Raw:    268737K c/s real, 271451K c/s virtual

Benchmarking: krb5, Kerberos v5 TGT [3DES 32/64]... (792xMPI) DONE
Raw:    39959K c/s real, 40362K c/s virtual

Benchmarking: krb5asrep, Kerberos 5 AS-REP etype 17/18/23 [MD4 HMAC-MD5 RC4
/ PBKDF2 HMAC-SHA1 AES 512/512 AVX512BW 16x]... (792xMPI) DONE
Many salts:     157583K c/s real, 159174K c/s virtual
Only one salt:  136377K c/s real, 137754K c/s virtual

Benchmarking: krb5pa-sha1, Kerberos 5 AS-REQ Pre-Auth etype 17/18
[PBKDF2-SHA1 512/512 AVX512BW 16x]... (792xMPI) DONE
Raw:    256209 c/s real, 256209 c/s virtual

Benchmarking: krb5tgs, Kerberos 5 TGS etype 23 [MD4 HMAC-MD5 RC4]...
(792xMPI) DONE
Many salts:     288024K c/s real, 290933K c/s virtual
Only one salt:  225657K c/s real, 227937K c/s virtual

Benchmarking: krb5-17, Kerberos 5 DB etype 17 [DES / PBKDF2-SHA1 512/512
AVX512BW 16x AES]... (792xMPI) DONE
Raw:    502525 c/s real, 502525 c/s virtual

Benchmarking: krb5-18, Kerberos 5 DB etype 18 [DES / PBKDF2-SHA1 512/512
AVX512BW 16x AES]... (792xMPI) DONE
Raw:    251433 c/s real, 251433 c/s virtual

Benchmarking: krb5-3, Kerberos 5 DB etype 3 [DES / PBKDF2-SHA1 512/512
AVX512BW 16x AES]... (792xMPI) DONE
Raw:    405278K c/s real, 409371K c/s virtual

Benchmarking: kwallet, KDE KWallet [SHA1 / PBKDF2-SHA512 512/512 AVX512BW
8x]... (792xMPI) DONE
Raw:    2727K c/s real, 2727K c/s virtual

Benchmarking: lp, LastPass offline [PBKDF2-SHA256 512/512 AVX512BW 16x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 500
Raw:    3363K c/s real, 3363K c/s virtual

Benchmarking: lpcli, LastPass CLI [PBKDF2-SHA256 512/512 AVX512BW 16x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 1234
Raw:    1361K c/s real, 1361K c/s virtual

Benchmarking: leet [SHA-512(512/512 AVX512BW 8x) +
Whirlpool(OpenSSL/64)]... (792xMPI) DONE
Raw:    625361K c/s real, 631678K c/s virtual

Benchmarking: lotus5, Lotus Notes/Domino 5 [8/64 X3]... (792xMPI) DONE
Raw:    214513K c/s real, 214513K c/s virtual

Benchmarking: lotus85, Lotus Notes/Domino 8.5 [8/64]... (792xMPI) DONE
Raw:    75763K c/s real, 76528K c/s virtual

Benchmarking: LUKS [PBKDF2-SHA1 512/512 AVX512BW 16x]... (792xMPI) DONE
Raw:    5415 c/s real, 5438 c/s virtual

Benchmarking: MD2 [MD2 32/64]... (792xMPI) DONE
Raw:    43220K c/s real, 43656K c/s virtual

Benchmarking: mdc2, MDC-2 [MDC-2DES]... (792xMPI) DONE
Raw:    362163K c/s real, 365821K c/s virtual

Benchmarking: MediaWiki [md5($s.md5($p)) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     5027M c/s real, 5077M c/s virtual
Only one salt:  2500M c/s real, 2525M c/s virtual

Benchmarking: monero, monero Wallet [Pseudo-AES / ChaCha / Various
64/64]... (792xMPI) DONE
Warning: "Many salts" test limited: 1/256
Many salts:     707 c/s real, 707 c/s virtual
Only one salt:  707 c/s real, 707 c/s virtual

Benchmarking: money, Microsoft Money (2002 to Money Plus) [MD5/SHA1
32/64]... (792xMPI) DONE
Raw:    516271K c/s real, 521485K c/s virtual

Benchmarking: MongoDB, system / network [MD5 32/64]... (792xMPI) DONE
Speed for cost 1 (salt type) of 0 and 1
Raw:    3160M c/s real, 3192M c/s virtual

Benchmarking: scram [SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]... (792xMPI)
DONE
Raw:    208807 c/s real, 208807 c/s virtual

Benchmarking: Mozilla, Mozilla key3.db [SHA1 3DES 32/64]... (792xMPI) DONE
Many salts:     385985K c/s real, 389883K c/s virtual
Only one salt:  380823K c/s real, 384669K c/s virtual

Benchmarking: mscash, MS Cache Hash (DCC) [MD4 32/64]... (792xMPI) DONE
Many salts:     5564M c/s real, 5620M c/s virtual
Only one salt:  2130M c/s real, 2151M c/s virtual

Benchmarking: mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 512/512 AVX512BW
16x]... (792xMPI) DONE
Warning: "Many salts" test limited: 8/256
Many salts:     200953 c/s real, 200953 c/s virtual
Only one salt:  202842 c/s real, 202842 c/s virtual

Benchmarking: MSCHAPv2, C/R [MD4 DES (ESS MD5) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     1706G c/s real, 1723G c/s virtual
Only one salt:  6939M c/s real, 7009M c/s virtual

Benchmarking: mschapv2-naive, MSCHAPv2 C/R [MD4 DES DES 512/512 AVX-512
naive]... (792xMPI) DONE
Many salts:     165767M c/s real, 167441M c/s virtual
Only one salt:  3104M c/s real, 3136M c/s virtual

Benchmarking: krb5pa-md5, Kerberos 5 AS-REQ Pre-Auth etype 23 [32/64]...
(792xMPI) DONE
Many salts:     416733K c/s real, 420942K c/s virtual
Only one salt:  283676K c/s real, 286542K c/s virtual

Benchmarking: mssql, MS SQL [SHA1 512/512 AVX512BW 16x]... (792xMPI) DONE
Many salts:     4186M c/s real, 4228M c/s virtual
Only one salt:  2920M c/s real, 2949M c/s virtual

Benchmarking: mssql05, MS SQL 2005 [SHA1 512/512 AVX512BW 16x]... (792xMPI)
DONE
Many salts:     4156M c/s real, 4198M c/s virtual
Only one salt:  3366M c/s real, 3400M c/s virtual

Benchmarking: mssql12, MS SQL 2012/2014 [SHA512 512/512 AVX512BW 8x]...
(792xMPI) DONE
Many salts:     1369M c/s real, 1383M c/s virtual
Only one salt:  1275M c/s real, 1288M c/s virtual

Benchmarking: multibit, MultiBit Wallet [MD5/scrypt AES 32/64]... (792xMPI)
DONE
Speed for cost 1 (iteration count) of 3, cost 2 (kdf [1:MD5 2:scrypt hd
3:scrypt classic]) of 1
Many salts:     675666K c/s real, 682491K c/s virtual
Only one salt:  641847K c/s real, 648331K c/s virtual

Benchmarking: mysqlna, MySQL Network Authentication [SHA1 32/64]...
(792xMPI) DONE
Raw:    1721M c/s real, 1739M c/s virtual

Benchmarking: mysql-sha1, MySQL 4.1+ [SHA1 512/512 AVX512BW 16x]...
(792xMPI) DONE
Raw:    1863M c/s real, 1882M c/s virtual

Benchmarking: mysql, MySQL pre-4.1 [32/64]... (792xMPI) DONE
Raw:    8753M c/s real, 8841M c/s virtual

Benchmarking: net-ah, IPsec AH HMAC-MD5-96 [MD5 32/64]... (792xMPI) DONE
Many salts:     1059M c/s real, 1070M c/s virtual
Only one salt:  985747K c/s real, 995704K c/s virtual

Benchmarking: nethalflm, HalfLM C/R [DES 32/64]... (792xMPI) DONE
Many salts:     2847M c/s real, 2875M c/s virtual
Only one salt:  1321M c/s real, 1334M c/s virtual

Benchmarking: netlm, LM C/R [DES 32/64]... (792xMPI) DONE
Many salts:     3097M c/s real, 3129M c/s virtual
Only one salt:  961933K c/s real, 971649K c/s virtual

Benchmarking: netlmv2, LMv2 C/R [MD4 HMAC-MD5 32/64]... (792xMPI) DONE
Many salts:     848728K c/s real, 857301K c/s virtual
Only one salt:  607414K c/s real, 613550K c/s virtual

Benchmarking: net-md5, "Keyed MD5" RIPv2, OSPF, BGP, SNMPv2 [MD5 32/64]...
(792xMPI) DONE
Many salts:     2600M c/s real, 2627M c/s virtual
Only one salt:  2206M c/s real, 2228M c/s virtual

Benchmarking: netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]... (792xMPI) DONE
Many salts:     448397K c/s real, 452926K c/s virtual
Only one salt:  372616K c/s real, 376380K c/s virtual

Benchmarking: netntlm, NTLMv1 C/R [MD4 DES (ESS MD5) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     1543G c/s real, 1559G c/s virtual
Only one salt:  6242M c/s real, 6305M c/s virtual

Benchmarking: netntlm-naive, NTLMv1 C/R [MD4 DES (ESS MD5) DES 512/512
AVX-512 naive]... (792xMPI) DONE
Many salts:     161563M c/s real, 163195M c/s virtual
Only one salt:  2830M c/s real, 2858M c/s virtual

Benchmarking: net-sha1, "Keyed SHA1" BFD [SHA1 32/64]... (792xMPI) DONE
Many salts:     2721M c/s real, 2749M c/s virtual
Only one salt:  2262M c/s real, 2285M c/s virtual

Benchmarking: nk, Nuked-Klan CMS [SHA1 MD5 32/64]... (792xMPI) DONE
Raw:    1254M c/s real, 1267M c/s virtual

Benchmarking: notes, Apple Notes [PBKDF2-SHA256 AES 512/512 AVX512BW
16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 20000
Raw:    83067 c/s real, 83067 c/s virtual

Benchmarking: md5ns, Netscreen [md5($s.$p) (OSC) (PW > 31 bytes) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     4514M c/s real, 4559M c/s virtual
Only one salt:  3650M c/s real, 3687M c/s virtual

Benchmarking: nsec3, DNSSEC NSEC3 [32/64]... (792xMPI) DONE
Many salts:     59201K c/s real, 59799K c/s virtual
Only one salt:  59422K c/s real, 60023K c/s virtual

Benchmarking: NT [MD4 512/512 AVX512BW 16x3]... (792xMPI) DONE
Raw:    8706M c/s real, 8794M c/s virtual

Benchmarking: o10glogon, Oracle 10g-logon protocol [DES-AES128-MD5
32/64]... (792xMPI) DONE
Raw:    288202K c/s real, 291113K c/s virtual

Benchmarking: o3logon, Oracle O3LOGON protocol [SHA1 DES 32/64]...
(792xMPI) DONE
Raw:    148554K c/s real, 150055K c/s virtual

Benchmarking: o5logon, Oracle O5LOGON protocol [SHA1 AES 32/64]...
(792xMPI) DONE
Raw:    1083M c/s real, 1094M c/s virtual

Benchmarking: ODF, OpenDocument Star/Libre/OpenOffice [PBKDF2-SHA1 512/512
AVX512BW 16x BF/AES]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 1024, cost 2 (crypto [0=Blowfish,
1=AES]) of 0 and 1
Raw:    1259K c/s real, 1259K c/s virtual

Benchmarking: Office, 2007/2010/2013 [SHA1 512/512 AVX512BW 16x / SHA512
512/512 AVX512BW 8x AES]... (792xMPI) DONE
Speed for cost 1 (MS Office version) of 2007, cost 2 (iteration count) of
50000
Raw:    83667 c/s real, 83667 c/s virtual

Benchmarking: oldoffice, MS Office <= 2003 [MD5/SHA1 RC4 32/64]...
(792xMPI) DONE
Speed for cost 1 (hash type) of 1 and 0
Many salts:     896074K c/s real, 905126K c/s virtual
Only one salt:  847411K c/s real, 855971K c/s virtual

Benchmarking: OpenBSD-SoftRAID (8192 iterations) [PBKDF2-SHA1 512/512
AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (kdf) of 1 and 3, cost 2 (iteration count) of 8192 and 16
Raw:    6812 c/s real, 6812 c/s virtual

Benchmarking: openssl-enc, OpenSSL "enc" encryption [32/64]... (792xMPI)
DONE
Raw:    1173M c/s real, 1185M c/s virtual

Benchmarking: oracle, Oracle 10 [DES 32/64]... (792xMPI) DONE
Raw:    843046K c/s real, 851561K c/s virtual

Benchmarking: oracle11, Oracle 11g [SHA1 512/512 AVX512BW 16x]... (792xMPI)
DONE
Many salts:     3661M c/s real, 3698M c/s virtual
Only one salt:  2999M c/s real, 3029M c/s virtual

Benchmarking: Oracle12C [PBKDF2-SHA512 512/512 AVX512BW 8x]... (792xMPI)
DONE
Raw:    167350 c/s real, 167350 c/s virtual

Benchmarking: osc, osCommerce [md5($s.$p) (OSC) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     5278M c/s real, 5332M c/s virtual
Only one salt:  4247M c/s real, 4289M c/s virtual

Benchmarking: ospf, OSPF / IS-IS [HMAC-SHA-X 32/64]... (792xMPI) DONE
Raw:    496976K c/s real, 501996K c/s virtual

Benchmarking: Padlock [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (792xMPI)
DONE
Speed for cost 1 (iteration count) of 10000
Raw:    168960 c/s real, 168960 c/s virtual

Benchmarking: Palshop, MD5(Palshop) [MD5 + SHA1 32/64]... (792xMPI) DONE
Raw:    601783K c/s real, 607862K c/s virtual

Benchmarking: Panama [Panama 32/64]... (792xMPI) DONE
Raw:    405846K c/s real, 409946K c/s virtual

Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    6530K c/s real, 6530K c/s virtual

Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    3644K c/s real, 3680K c/s virtual

Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 512/512 AVX512BW 16x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    2038K c/s real, 2038K c/s virtual

Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 512/512 AVX512BW 16x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    1655K c/s real, 1655K c/s virtual

Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 512/512
AVX512BW 8x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    685128 c/s real, 685128 c/s virtual

Benchmarking: PDF [MD5 SHA2 RC4/AES 32/64]... (792xMPI) DONE
Speed for cost 1 (revision) of 4 and 3
Many salts:     15968K c/s real, 16129K c/s virtual
Only one salt:  15986K c/s real, 16148K c/s virtual

Benchmarking: PEM, PKCS#8 private key (RSA/DSA/ECDSA) [PBKDF2-SHA1 512/512
AVX512BW 16x 3DES/AES]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 4096 and 4098, cost 2 (cipher
[1=3DES, 2/3/4=AES-128/192/256]) of 1
Raw:    491867 c/s real, 491867 c/s virtual

Benchmarking: pfx [PKCS12 PBE (.pfx, .p12) (SHA-1 to SHA-512) 512/512
AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 2048 and 1024, cost 2 (mac-type
[1:SHA1 224:SHA224 256:SHA256 384:SHA384 512:SHA512]) of 1
Raw:    2821K c/s real, 2821K c/s virtual

Benchmarking: pgpdisk [PGP Disk / Virtual Disk SHA1 64]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 16000, cost 2 (algorithm [3=CAST,
4=TwoFish, 5/6/7=AES]) of 5
Raw:    630360 c/s real, 636727 c/s virtual

Benchmarking: pgpsda [PGP SDA SHA1 64]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 16000
Raw:    1668K c/s real, 1684K c/s virtual

Benchmarking: pgpwde [PGP WDE S2K-SHA1 64]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 131072
Raw:    1477K c/s real, 1492K c/s virtual

Benchmarking: phpass ($P$9) [phpass ($P$ or $H$) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 2048
Raw:    3874K c/s real, 3874K c/s virtual

Benchmarking: PHPS [md5(md5($p).$s) 512/512 AVX512BW 16x3]... (792xMPI) DONE
Many salts:     6287M c/s real, 6350M c/s virtual
Only one salt:  2338M c/s real, 2362M c/s virtual

Benchmarking: PHPS2 [md5(md5($p).$s) 512/512 AVX512BW 16x3]... (792xMPI)
DONE
Many salts:     6303M c/s real, 6367M c/s virtual
Only one salt:  2333M c/s real, 2356M c/s virtual

Benchmarking: pix-md5, Cisco PIX [md5($p) (Cisco PIX) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Raw:    4770M c/s real, 4818M c/s virtual

Benchmarking: PKZIP [32/64]... (792xMPI) DONE
Many salts:     4332M c/s real, 4376M c/s virtual
Only one salt:  2683M c/s real, 2710M c/s virtual

Benchmarking: po, Post.Office [MD5 32/64]... (792xMPI) DONE
Many salts:     3024M c/s real, 3054M c/s virtual
Only one salt:  2600M c/s real, 2626M c/s virtual

Benchmarking: pomelo [POMELO 256/256 AVX2 1x]... (792xMPI) DONE
Raw:    2167K c/s real, 2189K c/s virtual

Benchmarking: postgres, PostgreSQL C/R [MD5 32/64]... (792xMPI) DONE
Raw:    2133M c/s real, 2155M c/s virtual

Benchmarking: PST, custom CRC-32 [32/64]... (792xMPI) DONE
Raw:    13020M c/s real, 13152M c/s virtual

Benchmarking: PuTTY, Private Key (RSA/DSA/ECDSA/ED25519) [SHA1/AES
32/64]... (792xMPI) DONE
Raw:    145043K c/s real, 146508K c/s virtual

Benchmarking: pwsafe, Password Safe [SHA256 512/512 AVX512BW 16x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 2048
Raw:    1778K c/s real, 1778K c/s virtual

Benchmarking: qnx, qnx hash (rounds=1000) [QNX 32/64 generic]... (792xMPI)
DONE
Speed for cost 1 (iteration count) of 1000, cost 2 (algorithm [5:MD5
256:SHA256 512:SHA512]) of 5
Raw:    63559K c/s real, 64201K c/s virtual

Benchmarking: RACF [DES 32/64]... (792xMPI) DONE
Many salts:     6419M c/s real, 6484M c/s virtual
Only one salt:  2537M c/s real, 2563M c/s virtual

Benchmarking: radius, RADIUS authentication [MD5 32/64]... (792xMPI) DONE
Many salts:     6116M c/s real, 6178M c/s virtual
Only one salt:  7068M c/s real, 7139M c/s virtual

Benchmarking: RAdmin, v2.x [MD5 32/64]... (792xMPI) DONE
Raw:    2555M c/s real, 2580M c/s virtual

Benchmarking: RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 512/512 AVX512BW
16x]... (792xMPI) DONE
Many salts:     1297M c/s real, 1310M c/s virtual
Only one salt:  772458K c/s real, 780260K c/s virtual

Benchmarking: rar, RAR3 (4 characters) [SHA1 512/512 AVX512BW 16x AES]...
(792xMPI) DONE
Raw:    19369 c/s real, 19414 c/s virtual

Benchmarking: RAR5 [PBKDF2-SHA256 512/512 AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 32768
Raw:    51448 c/s real, 51448 c/s virtual

Benchmarking: Raw-SHA512 [SHA512 512/512 AVX512BW 8x]... (792xMPI) DONE
Raw:    1092M c/s real, 1103M c/s virtual

Benchmarking: Raw-Blake2 [BLAKE2b 512 128/128 AVX]... (792xMPI) DONE
Raw:    440517K c/s real, 444966K c/s virtual

Benchmarking: Raw-Keccak [Keccak 512 32/64]... (792xMPI) DONE
Raw:    527284K c/s real, 532610K c/s virtual

Benchmarking: Raw-Keccak-256 [Keccak 256 32/64]... (792xMPI) DONE
Raw:    354753K c/s real, 358336K c/s virtual

Benchmarking: Raw-MD4 [MD4 512/512 AVX512BW 16x3]... (792xMPI) DONE
Raw:    8883M c/s real, 8973M c/s virtual

Benchmarking: Raw-MD5 [MD5 512/512 AVX512BW 16x3]... (792xMPI) DONE
Raw:    6375M c/s real, 6439M c/s virtual

Benchmarking: Raw-MD5u [md5(utf16($p)) 512/512 AVX512BW 16x3]... (792xMPI)
DONE
Raw:    5678M c/s real, 5735M c/s virtual

Benchmarking: Raw-SHA1 [SHA1 512/512 AVX512BW 16x]... (792xMPI) DONE
Raw:    3681M c/s real, 3718M c/s virtual

Benchmarking: Raw-SHA1-AxCrypt [SHA1 512/512 AVX512BW 16x]... (792xMPI) DONE
Raw:    3447M c/s real, 3482M c/s virtual

Benchmarking: Raw-SHA1-Linkedin [SHA1 512/512 AVX512BW 16x]... (792xMPI)
DONE
Raw:    3472M c/s real, 3507M c/s virtual

Benchmarking: Raw-SHA224 [SHA224 512/512 AVX512BW 16x]... (792xMPI) DONE
Raw:    3204M c/s real, 3236M c/s virtual

Benchmarking: Raw-SHA256 [SHA256 512/512 AVX512BW 16x]... (792xMPI) DONE
Raw:    2421M c/s real, 2446M c/s virtual

Benchmarking: Raw-SHA256-ng [SHA256 512/512 AVX512 16x]... (792xMPI) DONE
Raw:    6958M c/s real, 7029M c/s virtual

Benchmarking: Raw-SHA3 [SHA3 512 32/64]... (792xMPI) DONE
Raw:    544329K c/s real, 549827K c/s virtual

Benchmarking: Raw-SHA384 [SHA384 512/512 AVX512BW 8x]... (792xMPI) DONE
Raw:    1378M c/s real, 1392M c/s virtual

Benchmarking: Raw-SHA512-ng [SHA512 512/512 AVX512 8x]... (792xMPI) DONE
Raw:    3337M c/s real, 3370M c/s virtual

Benchmarking: ripemd-128, RIPEMD 128 [32/64]... (792xMPI) DONE
Raw:    1041M c/s real, 1052M c/s virtual

Benchmarking: ripemd-160, RIPEMD 160 [32/64]... (792xMPI) DONE
Raw:    785995K c/s real, 793934K c/s virtual

Benchmarking: rsvp, HMAC-MD5 / HMAC-SHA1, RSVP, IS-IS, OMAPI, RNDC, TSIG
[MD5 32/64]... (792xMPI) DONE
Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1 3:SHA224
4:SHA256 5:SHA384 6:SHA512]) of 1 and 2
Many salts:     1903M c/s real, 1922M c/s virtual
Only one salt:  977131K c/s real, 987001K c/s virtual

Benchmarking: Siemens-S7 [HMAC-SHA1 32/64]... (792xMPI) DONE
Many salts:     2603M c/s real, 2630M c/s virtual
Only one salt:  1005M c/s real, 1015M c/s virtual

Benchmarking: Salted-SHA1 [SHA1 512/512 AVX512BW 16x]... (792xMPI) DONE
Many salts:     3647M c/s real, 3683M c/s virtual
Only one salt:  3122M c/s real, 3154M c/s virtual

Benchmarking: SSHA512, LDAP [SHA512 512/512 AVX512BW 8x]... (792xMPI) DONE
Raw:    1295M c/s real, 1308M c/s virtual

Benchmarking: sapb, SAP CODVN B (BCODE) [MD5 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Warning: "Many salts" test limited: 80/256
Many salts:     1771M c/s real, 1771M c/s virtual
Only one salt:  1497M c/s real, 1497M c/s virtual

Benchmarking: sapg, SAP CODVN F/G (PASSCODE) [SHA1 512/512 AVX512BW 16x]...
(792xMPI) DONE
Many salts:     862556K c/s real, 871268K c/s virtual
Only one salt:  800288K c/s real, 808372K c/s virtual

Benchmarking: saph, SAP CODVN H (PWDSALTEDHASH) (SHA1x1024) [SHA-1/SHA-2
512/512 AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (hash type [1:SHA1 2:SHA256 3:SHA384 4:SHA512]) of 1, cost
2 (iteration count) of 1024
Warning: "Many salts" test limited: 255/256
Many salts:     3477K c/s real, 3512K c/s virtual
Only one salt:  3474K c/s real, 3509K c/s virtual

Benchmarking: sappse [PKCS12 PBE SHA1 512/512 AVX512BW 16x 3DES]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 2048
Raw:    707352 c/s real, 714153 c/s virtual

Benchmarking: securezip, PKWARE SecureZIP [SHA1 AES 32/64]... (792xMPI) DONE
Raw:    272336K c/s real, 275087K c/s virtual

Benchmarking: 7z, 7-Zip (512K iterations) [SHA256 512/512 AVX512BW 16x
AES]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 524288, cost 2 (padding size) of 4
and 9, cost 3 (compression type) of 128 and 1
Warning: "Many salts" test limited: 1/256
Many salts:     1216 c/s real, 1218 c/s virtual
Only one salt:  1216 c/s real, 1218 c/s virtual

Benchmarking: Raw-SHA1-ng, (pwlen <= 55) [SHA1 512/512 AVX512 16x]...
(792xMPI) DONE
Raw:    18211M c/s real, 18395M c/s virtual

Benchmarking: Signal [Signal Android PKCS12 PBE SHA-1 32/64]... (792xMPI)
DONE
Speed for cost 1 (iteration count) of 6024 and 6097
Raw:    1037K c/s real, 1048K c/s virtual

Benchmarking: SIP [MD5 32/64]... (792xMPI) DONE
Many salts:     1785M c/s real, 1803M c/s virtual
Only one salt:  1601M c/s real, 1617M c/s virtual

Benchmarking: skein-256, Skein 256 [Skein 32/64]... (792xMPI) DONE
Raw:    883394K c/s real, 892318K c/s virtual

Benchmarking: skein-512, Skein 512 [Skein 32/64]... (792xMPI) DONE
Raw:    873739K c/s real, 882565K c/s virtual

Benchmarking: skey, S/Key [MD4/MD5/SHA1/RMD160 32/64]... (792xMPI) DONE
Speed for cost 1 (hash type [1:MD4 2:MD5 3:SHA1 4:RMD160]) of 1 and 2, cost
2 (iteration count) of 96 and 99
Raw:    73558K c/s real, 74301K c/s virtual

Benchmarking: SL3, Nokia operator unlock [SHA1 512/512 AVX512BW 16x]...
(792xMPI) DONE
Many salts:     3717M c/s real, 3755M c/s virtual
Only one salt:  2710M c/s real, 2738M c/s virtual

Benchmarking: aix-smd5, AIX LPA {smd5} (modified crypt-md5) [MD5 32/64]...
(792xMPI) DONE
Raw:    4618K c/s real, 4664K c/s virtual

Benchmarking: Snefru-128 [32/64]... (792xMPI) DONE
Raw:    115325K c/s real, 116490K c/s virtual

Benchmarking: Snefru-256 [32/64]... (792xMPI) DONE
Raw:    115020K c/s real, 116181K c/s virtual

Benchmarking: LastPass, sniffed sessions [PBKDF2-SHA256 AES 512/512
AVX512BW 16x]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 500
Warning: "Many salts" test limited: 173/256
Many salts:     3390K c/s real, 3424K c/s virtual
Only one salt:  3389K c/s real, 3423K c/s virtual

Benchmarking: SNMP, SNMPv3 USM [HMAC-MD5-96/HMAC-SHA1-96 32/64]...
(792xMPI) DONE
Warning: "Many salts" test limited: 21/256
Many salts:     129248 c/s real, 129248 c/s virtual
Only one salt:  174994 c/s real, 176744 c/s virtual

Benchmarking: solarwinds, SolarWinds Orion [PBKDF2-SHA1 512/512 AVX512BW
16x]... (792xMPI) DONE
Raw:    40281 c/s real, 40281 c/s virtual

Benchmarking: SSH [RSA/DSA/EC/OPENSSH (SSH private keys) 32/64]...
(792xMPI) DONE
Speed for cost 1 (KDF/cipher [0=MD5/AES 1=MD5/3DES 2=Bcrypt/AES]) of 0 and
1, cost 2 (iteration count) of 1 and 2
Raw:    450060K c/s real, 454606K c/s virtual

Benchmarking: sspr, NetIQ SSPR / Adobe AEM [MD5/SHA1/SHA256/SHA512
32/64]... (792xMPI) DONE
Speed for cost 1 (KDF [0:MD5 1:SHA1 2:SHA1_SALT 3:SHA256_SALT
4:SHA512_SALT]) of 1, cost 2 (iteration count) of 100000
Warning: "Many salts" test limited: 16/256
Many salts:     69490 c/s real, 69490 c/s virtual
Only one salt:  69066 c/s real, 69066 c/s virtual

Benchmarking: Stribog-256 [GOST R 34.11-2012 128/128 SSE4.1 1x]...
(792xMPI) DONE
Raw:    130237K c/s real, 131552K c/s virtual

Benchmarking: Stribog-512 [GOST R 34.11-2012 128/128 SSE4.1 1x]...
(792xMPI) DONE
Raw:    129680K c/s real, 130990K c/s virtual

Benchmarking: STRIP, Password Manager [PBKDF2-SHA1 512/512 AVX512BW 16x]...
(792xMPI) DONE
Raw:    256993 c/s real, 259227 c/s virtual

Benchmarking: SunMD5 [MD5 512/512 AVX512BW 16x3]... (792xMPI) DONE
Speed for cost 1 (iteration count) of 5000
Raw:    89449 c/s real, 89449 c/s virtual

Benchmarking: SybaseASE, Sybase ASE [SHA256 512/512 AVX512BW 16x]...
(792xMPI) DONE
Many salts:     1409M c/s real, 1424M c/s virtual
Only one salt:  347004K c/s real, 350509K c/s virtual

Benchmarking: Sybase-PROP [salted FEAL-8 32/64]... (792xMPI) DONE
Many salts:     117207K c/s real, 118391K c/s virtual
Only one salt:  116543K c/s real, 117720K c/s virtual

Benchmarking: tacacs-plus, TACACS+ [MD5 32/64]... (792xMPI) DONE
Many salts:     4993M c/s real, 5043M c/s virtual
Only one salt:  4001M c/s real, 4041M c/s virtual

Benchmarking: tcp-md5, TCP MD5 Signatures, BGP, MSDP [MD5 32/64]...
(792xMPI) DONE
Many salts:     3743M c/s real, 3781M c/s virtual
Only one salt:  2827M c/s real, 2856M c/s virtual

Benchmarking: telegram [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (792xMPI)
DONE
Speed for cost 1 (iteration count) of 4000
Warning: "Many salts" test limited: 2/256
Many salts:     72932 c/s real, 73460 c/s virtual
Only one salt:  72932 c/s real, 73460 c/s virtual

Benchmarking: tezos, Tezos Key [PBKDF2-SHA512 512/512 AVX512BW 8x]...
(792xMPI) DONE
Speed for cost 1 (iteration count) of 2048
Warning: "Many salts" test limited: 12/256
Many salts:     322796 c/s real, 325960 c/s virtual
Only one salt:  325960 c/s real, 325960 c/s virtual

Benchmarking: Tiger [Tiger 32/64]... (792xMPI) DONE
Raw:    2295M c/s real, 2318M c/s virtual

Benchmarking: tc_aes_xts, TrueCrypt AES256_XTS [SHA512 512/512 AVX512BW 8x
/RIPEMD160/WHIRLPOOL]... (792xMPI) DONE
Speed for cost 1 (hash algorithm [1:SHA512 2:RIPEMD160 3:Whirlpool]) of 1
Raw:    655686 c/s real, 662178 c/s virtual

Benchmarking: tc_ripemd160, TrueCrypt AES256_XTS [RIPEMD160 32/64]...
(792xMPI) DONE
Raw:    48274 c/s real, 48274 c/s virtual

Benchmarking: tc_ripemd160boot, TrueCrypt AES/Twofish/Serpent [RIPEMD160
32/64]... (792xMPI) DONE
Raw:    96184 c/s real, 96184 c/s virtual

Benchmarking: tc_sha512, TrueCrypt AES256_XTS [SHA512 512/512 AVX512BW
8x]... (792xMPI) DONE
Raw:    656553 c/s real, 656553 c/s virtual

Benchmarking: tc_whirlpool, TrueCrypt AES256_XTS [WHIRLPOOL 64/64]...
(792xMPI) DONE
Raw:    425496 c/s real, 425496 c/s virtual

Benchmarking: vdi, VirtualBox-VDI AES_XTS [PBKDF2-SHA256 512/512 AVX512BW
16x + AES_XTS]... (792xMPI) DONE
Raw:    284231 c/s real, 286913 c/s virtual

Benchmarking: OpenVMS, Purdy [32/64]... (792xMPI) DONE
Raw:    286186K c/s real, 289076K c/s virtual

Benchmarking: VNC [DES 32/64]... (792xMPI) DONE
Many salts:     3103M c/s real, 3134M c/s virtual
Only one salt:  2526M c/s real, 2551M c/s virtual

Benchmarking: vtp, "MD5 based authentication" VTP [MD5 32/64]... (792xMPI)
DONE
Many salts:     579972K c/s real, 585831K c/s virtual
Only one salt:  4642K c/s real, 4689K c/s virtual

Benchmarking: wbb3, WoltLab BB3 [SHA1 32/64]... (792xMPI) DONE
Many salts:     1395M c/s real, 1409M c/s virtual
Only one salt:  959435K c/s real, 969126K c/s virtual

Benchmarking: whirlpool [WHIRLPOOL 32/64]... (792xMPI) DONE
Raw:    1767M c/s real, 1784M c/s virtual

Benchmarking: whirlpool0 [WHIRLPOOL-0 32/64]... (792xMPI) DONE
Raw:    1013M c/s real, 1023M c/s virtual

Benchmarking: whirlpool1 [WHIRLPOOL-1 32/64]... (792xMPI) DONE
Raw:    954162K c/s real, 963800K c/s virtual

Benchmarking: wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 512/512 AVX512BW
16x]... (792xMPI) DONE
Speed for cost 1 (key version [0:PMKID 1:WPA 2:WPA2 3:802.11w]) of 2
Raw:    253019 c/s real, 253019 c/s virtual

Benchmarking: wpapsk-pmk, WPA/WPA2/PMF/PMKID master key
[MD5/SHA-1/SHA-2]... (792xMPI) DONE
Speed for cost 1 (key version [0:PMKID 1:WPA 2:WPA2 3:802.11w]) of 1 and 2
Raw:    680739K c/s real, 687615K c/s virtual

Benchmarking: xmpp-scram [XMPP SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]...
(792xMPI) DONE
Raw:    500182 c/s real, 505184 c/s virtual

Benchmarking: xsha, Mac OS X 10.4 - 10.6 [SHA1 512/512 AVX512BW 16x]...
(792xMPI) DONE
Many salts:     4181M c/s real, 4223M c/s virtual
Only one salt:  3541M c/s real, 3577M c/s virtual

Benchmarking: xsha512, Mac OS X 10.7 [SHA512 512/512 AVX512BW 8x]...
(792xMPI) DONE
Many salts:     1355M c/s real, 1369M c/s virtual
Only one salt:  1261M c/s real, 1273M c/s virtual

Benchmarking: ZIP, WinZip [PBKDF2-SHA1 512/512 AVX512BW 16x]... (792xMPI)
DONE
Raw:    1552K c/s real, 1552K c/s virtual

Benchmarking: ZipMonster, MD5(ZipMonster) [MD5-512/512 AVX512BW 16x3 x
50000]... (792xMPI) DONE
Raw:    123629 c/s real, 123629 c/s virtual

Benchmarking: plaintext, $0$ [n/a]... (792xMPI) DONE
Raw:    22705M c/s real, 22934M c/s virtual

Benchmarking: has-160 [HAS-160 32/64]... (792xMPI) DONE
Raw:    1511M c/s real, 1527M c/s virtual

Benchmarking: HMAC-MD5 [password is key, MD5 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     3841M c/s real, 3880M c/s virtual
Only one salt:  1589M c/s real, 1605M c/s virtual

Benchmarking: HMAC-SHA1 [password is key, SHA1 512/512 AVX512BW 16x]...
(792xMPI) DONE
Warning: "Many salts" test limited: 151/256
Many salts:     2108M c/s real, 2108M c/s virtual
Only one salt:  910082K c/s real, 910082K c/s virtual

Benchmarking: HMAC-SHA224 [password is key, SHA224 512/512 AVX512BW 16x]...
(792xMPI) DONE
Many salts:     1722M c/s real, 1739M c/s virtual
Only one salt:  622435K c/s real, 628722K c/s virtual

Benchmarking: HMAC-SHA256 [password is key, SHA256 512/512 AVX512BW 16x]...
(792xMPI) DONE
Many salts:     1730M c/s real, 1748M c/s virtual
Only one salt:  734625K c/s real, 742046K c/s virtual

Benchmarking: HMAC-SHA384 [password is key, SHA384 512/512 AVX512BW 8x]...
(792xMPI) DONE
Many salts:     669600K c/s real, 676363K c/s virtual
Only one salt:  316673K c/s real, 319872K c/s virtual

Benchmarking: HMAC-SHA512 [password is key, SHA512 512/512 AVX512BW 8x]...
(792xMPI) DONE
Many salts:     675148K c/s real, 681968K c/s virtual
Only one salt:  331270K c/s real, 334616K c/s virtual

Benchmarking: NT-old [MD4 128/128 X2 SSE2-16]... (792xMPI) DONE
Raw:    11461M c/s real, 11577M c/s virtual

Benchmarking: dynamic_0 [md5($p) (raw-md5) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Raw:    5684M c/s real, 5741M c/s virtual

Benchmarking: dynamic_1 [md5($p.$s) (joomla) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     4749M c/s real, 4797M c/s virtual
Only one salt:  3913M c/s real, 3952M c/s virtual

Benchmarking: dynamic_2 [md5(md5($p)) (e107) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Raw:    2730M c/s real, 2758M c/s virtual

Benchmarking: dynamic_3 [md5(md5(md5($p))) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Raw:    1766M c/s real, 1784M c/s virtual

Benchmarking: dynamic_4 [md5($s.$p) (OSC) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     5317M c/s real, 5371M c/s virtual
Only one salt:  4177M c/s real, 4219M c/s virtual

Benchmarking: dynamic_5 [md5($s.$p.$s) 512/512 AVX512BW 16x3]... (792xMPI)
DONE
Many salts:     4688M c/s real, 4736M c/s virtual
Only one salt:  3766M c/s real, 3804M c/s virtual

Benchmarking: dynamic_6 [md5(md5($p).$s) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     6154M c/s real, 6216M c/s virtual
Only one salt:  2287M c/s real, 2310M c/s virtual

Benchmarking: dynamic_8 [md5(md5($s).$p) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     4921M c/s real, 4971M c/s virtual
Only one salt:  4029M c/s real, 4069M c/s virtual

Benchmarking: dynamic_9 [md5($s.md5($p)) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     4551M c/s real, 4597M c/s virtual
Only one salt:  2315M c/s real, 2339M c/s virtual

Benchmarking: dynamic_10 [md5($s.md5($s.$p)) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     2396M c/s real, 2420M c/s virtual
Only one salt:  2152M c/s real, 2174M c/s virtual

Benchmarking: dynamic_11 [md5($s.md5($p.$s)) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     2393M c/s real, 2418M c/s virtual
Only one salt:  2151M c/s real, 2173M c/s virtual

Benchmarking: dynamic_12 [md5(md5($s).md5($p)) (IPB) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     2793M c/s real, 2821M c/s virtual
Only one salt:  960744K c/s real, 960744K c/s virtual

Benchmarking: dynamic_13 [md5(md5($p).md5($s)) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     2785M c/s real, 2813M c/s virtual
Only one salt:  956934K c/s real, 956934K c/s virtual

Benchmarking: dynamic_14 [md5($s.md5($p).$s) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     4065M c/s real, 4106M c/s virtual
Only one salt:  2148M c/s real, 2170M c/s virtual

Benchmarking: dynamic_15 [md5($u.md5($p).$s) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     4051M c/s real, 4092M c/s virtual
Only one salt:  1459M c/s real, 1473M c/s virtual

Benchmarking: dynamic_16 [md5(md5(md5($p).$s).$s2) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     1953M c/s real, 1973M c/s virtual
Only one salt:  1053M c/s real, 1053M c/s virtual

Benchmarking: dynamic_18 [md5($s.Y.$p.0xF7.$s) (Post.Office MD5) 32/64
x2]... (792xMPI) DONE
Many salts:     2964M c/s real, 2994M c/s virtual
Only one salt:  2593M c/s real, 2619M c/s virtual

Benchmarking: dynamic_19 [md5($p) (Cisco PIX) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Raw:    4664M c/s real, 4711M c/s virtual

Benchmarking: dynamic_20 [md5($p.$s) (Cisco ASA) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     5134M c/s real, 5186M c/s virtual
Only one salt:  4169M c/s real, 4211M c/s virtual

Benchmarking: dynamic_22 [md5(sha1($p)) 512/512 AVX512BW 16x1]... (792xMPI)
DONE
Raw:    1240M c/s real, 1252M c/s virtual

Benchmarking: dynamic_23 [sha1(md5($p)) 512/512 AVX512BW 16x1]... (792xMPI)
DONE
Raw:    1470M c/s real, 1485M c/s virtual

Benchmarking: dynamic_24 [sha1($p.$s) 512/512 AVX512BW 16x1]... (792xMPI)
DONE
Many salts:     2810M c/s real, 2838M c/s virtual
Only one salt:  2480M c/s real, 2505M c/s virtual

Benchmarking: dynamic_25 [sha1($s.$p) 512/512 AVX512BW 16x1]... (792xMPI)
DONE
Many salts:     2811M c/s real, 2840M c/s virtual
Only one salt:  2475M c/s real, 2500M c/s virtual

Benchmarking: dynamic_26 [sha1($p) raw-sha1 512/512 AVX512BW 16x1]...
(792xMPI) DONE
Raw:    2562M c/s real, 2588M c/s virtual

Benchmarking: dynamic_29 [md5(utf16($p)) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Raw:    4442M c/s real, 4487M c/s virtual

Benchmarking: dynamic_30 [md4($p) (raw-md4) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Raw:    5717M c/s real, 5774M c/s virtual

Benchmarking: dynamic_31 [md4($s.$p) 512/512 AVX512BW 16x3]... (792xMPI)
DONE
Many salts:     7793M c/s real, 7872M c/s virtual
Only one salt:  5214M c/s real, 5267M c/s virtual

Benchmarking: dynamic_32 [md4($p.$s) 512/512 AVX512BW 16x3]... (792xMPI)
DONE
Many salts:     7269M c/s real, 7342M c/s virtual
Only one salt:  4972M c/s real, 5022M c/s virtual

Benchmarking: dynamic_33 [md4(utf16($p)) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Raw:    5432M c/s real, 5487M c/s virtual

Benchmarking: dynamic_34 [md5(md4($p)) 512/512 AVX512BW 16x3]... (792xMPI)
DONE
Raw:    2674M c/s real, 2701M c/s virtual

Benchmarking: dynamic_35 [sha1(uc($u).:.$p) (ManGOS) 512/512 AVX512BW
16x1]... (792xMPI) DONE
Many salts:     2712M c/s real, 2739M c/s virtual
Only one salt:  2346M c/s real, 2370M c/s virtual

Benchmarking: dynamic_36 [sha1($u.:.$p) (ManGOS2) 512/512 AVX512BW 16x1]...
(792xMPI) DONE
Many salts:     2698M c/s real, 2725M c/s virtual
Only one salt:  2370M c/s real, 2394M c/s virtual

Benchmarking: dynamic_37 [sha1(lc($u).$p) (SMF) 512/512 AVX512BW 16x1]...
(792xMPI) DONE
Many salts:     2749M c/s real, 2776M c/s virtual
Only one salt:  2393M c/s real, 2417M c/s virtual

Benchmarking: dynamic_38 [sha1($s.sha1($s.sha1($p))) (Wolt3BB) 512/512
AVX512BW 16x1]... (792xMPI) DONE
Warning: "Many salts" test limited: 89/256
Many salts:     527405K c/s real, 527405K c/s virtual
Only one salt:  511828K c/s real, 511828K c/s virtual

Benchmarking: dynamic_39 [md5($s.pad16($p)) (net-md5) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     2418M c/s real, 2442M c/s virtual
Only one salt:  2087M c/s real, 2108M c/s virtual

Benchmarking: dynamic_40 [sha1($s.pad20($p)) (net-sha1) 512/512 AVX512BW
16x1]... (792xMPI) DONE
Many salts:     2590M c/s real, 2616M c/s virtual
Only one salt:  2193M c/s real, 2215M c/s virtual

Benchmarking: dynamic_50 [sha224($p) 512/512 AVX512BW 16x]... (792xMPI) DONE
Raw:    2185M c/s real, 2207M c/s virtual

Benchmarking: dynamic_60 [sha256($p) 512/512 AVX512BW 16x]... (792xMPI) DONE
Raw:    2223M c/s real, 2246M c/s virtual

Benchmarking: dynamic_61 [sha256($s.$p) 512/512 AVX512BW 16x]... (792xMPI)
DONE
Many salts:     2429M c/s real, 2454M c/s virtual
Only one salt:  2182M c/s real, 2204M c/s virtual

Benchmarking: dynamic_70 [sha384($p) 512/512 AVX512BW 8x]... (792xMPI) DONE
Raw:    1051M c/s real, 1051M c/s virtual

Benchmarking: dynamic_80 [sha512($p) 512/512 AVX512BW 8x]... (792xMPI) DONE
Raw:    1077M c/s real, 1077M c/s virtual

Benchmarking: dynamic_90 [gost($p) 64/64]... (792xMPI) DONE
Raw:    208073K c/s real, 208073K c/s virtual

Benchmarking: dynamic_100 [whirlpool($p) 64/64 OpenSSL]... (792xMPI) DONE
Raw:    1410M c/s real, 1424M c/s virtual

Benchmarking: dynamic_110 [tiger($p) 32/64 sph_tiger]... (792xMPI) DONE
Raw:    2241M c/s real, 2263M c/s virtual

Benchmarking: dynamic_120 [ripemd128($p) 32/64 sph_ripemd]... (792xMPI) DONE
Raw:    945564K c/s real, 945564K c/s virtual

Benchmarking: dynamic_130 [ripemd160($p) 32/64 sph_ripemd]... (792xMPI) DONE
Raw:    702065K c/s real, 702065K c/s virtual

Benchmarking: dynamic_140 [ripemd256($p) 32/64 sph_ripemd]... (792xMPI) DONE
Raw:    938844K c/s real, 938844K c/s virtual

Benchmarking: dynamic_150 [ripemd320($p) 32/64 sph_ripemd]... (792xMPI) DONE
Raw:    701809K c/s real, 701809K c/s virtual

Benchmarking: dynamic_160 [haval128_3($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    1173M c/s real, 1185M c/s virtual

Benchmarking: dynamic_170 [haval128_4($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    867955K c/s real, 867955K c/s virtual

Benchmarking: dynamic_180 [haval128_5($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    767854K c/s real, 767854K c/s virtual

Benchmarking: dynamic_190 [haval160_3($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    1174M c/s real, 1186M c/s virtual

Benchmarking: dynamic_200 [haval160_4($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    864534K c/s real, 864534K c/s virtual

Benchmarking: dynamic_210 [haval160_5($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    767544K c/s real, 767544K c/s virtual

Benchmarking: dynamic_220 [haval192_3($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    1169M c/s real, 1181M c/s virtual

Benchmarking: dynamic_230 [haval192_4($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    865959K c/s real, 865959K c/s virtual

Benchmarking: dynamic_240 [haval192_5($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    767914K c/s real, 767914K c/s virtual

Benchmarking: dynamic_250 [haval224_3($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    1189M c/s real, 1201M c/s virtual

Benchmarking: dynamic_260 [haval224_4($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    864077K c/s real, 864077K c/s virtual

Benchmarking: dynamic_270 [haval224_5($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    774943K c/s real, 774943K c/s virtual

Benchmarking: dynamic_280 [haval256_3($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    1179M c/s real, 1179M c/s virtual

Benchmarking: dynamic_290 [haval256_4($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    872249K c/s real, 872249K c/s virtual

Benchmarking: dynamic_300 [haval256_5($p) 32/64 sph_haval]... (792xMPI) DONE
Raw:    775400K c/s real, 775400K c/s virtual

Benchmarking: dynamic_310 [md2($p) 32/64 sph_md2]... (792xMPI) DONE
Raw:    93921K c/s real, 94851K c/s virtual

Benchmarking: dynamic_320 [panama($p) 32/64 sph_panama]... (792xMPI) DONE
Raw:    367187K c/s real, 367187K c/s virtual

Benchmarking: dynamic_330 [skein224($p) 32/64 sph_skein]... (792xMPI) DONE
Raw:    781441K c/s real, 781441K c/s virtual

Benchmarking: dynamic_340 [skein256($p) 32/64 sph_skein]... (792xMPI) DONE
Raw:    779869K c/s real, 779869K c/s virtual

Benchmarking: dynamic_350 [skein384($p) 32/64 sph_skein]... (792xMPI) DONE
Raw:    778908K c/s real, 778908K c/s virtual

Benchmarking: dynamic_360 [skein512($p) 32/64 sph_skein]... (792xMPI) DONE
Raw:    777315K c/s real, 777315K c/s virtual

Benchmarking: dynamic_370 [sha3_224($p) 64/64 keccak]... (792xMPI) DONE
Raw:    522735K c/s real, 522735K c/s virtual

Benchmarking: dynamic_380 [sha3_256($p) 64/64 keccak]... (792xMPI) DONE
Raw:    527439K c/s real, 527439K c/s virtual

Benchmarking: dynamic_390 [sha3_384($p) 64/64 keccak]... (792xMPI) DONE
Raw:    527251K c/s real, 527251K c/s virtual

Benchmarking: dynamic_400 [sha3_512($p) 64/64 keccak]... (792xMPI) DONE
Raw:    526962K c/s real, 526962K c/s virtual

Benchmarking: dynamic_410 [keccak_256($p) 64/64 keccak]... (792xMPI) DONE
Raw:    526982K c/s real, 526982K c/s virtual

Benchmarking: dynamic_420 [keccak_512($p) 64/64 keccak]... (792xMPI) DONE
Raw:    525631K c/s real, 525631K c/s virtual

Benchmarking: dynamic_1001 [md5(md5(md5(md5($p)))) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Raw:    1219M c/s real, 1231M c/s virtual

Benchmarking: dynamic_1002 [md5(md5(md5(md5(md5($p))))) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Raw:    985340K c/s real, 995293K c/s virtual

Benchmarking: dynamic_1003 [md5(md5($p).md5($p)) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Raw:    1030M c/s real, 1040M c/s virtual

Benchmarking: dynamic_1004 [md5(md5(md5(md5(md5(md5($p)))))) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Raw:    826754K c/s real, 835105K c/s virtual

Benchmarking: dynamic_1005 [md5(md5(md5(md5(md5(md5(md5($p))))))) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Raw:    713348K c/s real, 713348K c/s virtual

Benchmarking: dynamic_1006 [md5(md5(md5(md5(md5(md5(md5(md5($p))))))))
512/512 AVX512BW 16x3]... (792xMPI) DONE
Raw:    626196K c/s real, 626196K c/s virtual

Benchmarking: dynamic_1007 [md5(md5($p).$s) (vBulletin) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     6303M c/s real, 6366M c/s virtual
Only one salt:  2152M c/s real, 2174M c/s virtual

Benchmarking: dynamic_1008 [md5($p.$s) (RADIUS User-Password) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     4801M c/s real, 4849M c/s virtual
Only one salt:  3620M c/s real, 3656M c/s virtual

Benchmarking: dynamic_1009 [md5($s.$p) (RADIUS Responses) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     5212M c/s real, 5265M c/s virtual
Only one salt:  3730M c/s real, 3767M c/s virtual

Benchmarking: dynamic_1010 [md5($p null_padded_to_len_100) RAdmin v2.x MD5
512/512 AVX512BW 16x3]... (792xMPI) DONE
Raw:    2408M c/s real, 2433M c/s virtual

Benchmarking: dynamic_1011 [md5($p.md5($s)) (webEdition CMS) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     2324M c/s real, 2347M c/s virtual
Only one salt:  2054M c/s real, 2075M c/s virtual

Benchmarking: dynamic_1012 [md5($p.md5($s)) (webEdition CMS) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     4712M c/s real, 4759M c/s virtual
Only one salt:  3720M c/s real, 3758M c/s virtual

Benchmarking: dynamic_1013 [md5($p.PMD5(username)) (webEdition CMS) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     4633M c/s real, 4680M c/s virtual
Only one salt:  3494M c/s real, 3529M c/s virtual

Benchmarking: dynamic_1014 [md5($p.$s) (long salt) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     2083M c/s real, 2104M c/s virtual
Only one salt:  1611M c/s real, 1627M c/s virtual

Benchmarking: dynamic_1015 [md5(md5($p.$u).$s) (PostgreSQL 'pass the hash')
512/512 AVX512BW 16x3]... (792xMPI) DONE
Many salts:     2389M c/s real, 2413M c/s virtual
Only one salt:  2072M c/s real, 2093M c/s virtual

Benchmarking: dynamic_1016 [md5($p.$s) (long salt) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     4086M c/s real, 4127M c/s virtual
Only one salt:  3434M c/s real, 3469M c/s virtual

Benchmarking: dynamic_1017 [md5($s.$p) (long salt) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     2442M c/s real, 2467M c/s virtual
Only one salt:  2123M c/s real, 2145M c/s virtual

Benchmarking: dynamic_1018 [md5(sha1(sha1($p))) 512/512 AVX512BW 16x1]...
(792xMPI) DONE
Raw:    781562K c/s real, 781562K c/s virtual

Benchmarking: dynamic_1019 [md5(sha1(sha1(md5($p)))) 512/512 AVX512BW
16x1]... (792xMPI) DONE
Raw:    713146K c/s real, 713146K c/s virtual

Benchmarking: dynamic_1020 [md5(sha1(md5($p))) 512/512 AVX512BW 16x1]...
(792xMPI) DONE
Raw:    980434K c/s real, 980434K c/s virtual

Benchmarking: dynamic_1021 [md5(sha1(md5(sha1($p)))) 512/512 AVX512BW
16x1]... (792xMPI) DONE
Raw:    635328K c/s real, 635328K c/s virtual

Benchmarking: dynamic_1022 [md5(sha1(md5(sha1(md5($p))))) 512/512 AVX512BW
16x1]... (792xMPI) DONE
Raw:    606432K c/s real, 606432K c/s virtual

Benchmarking: dynamic_1023 [sha1($p) (hash truncated to length 32) 512/512
AVX512BW 16x1]... (792xMPI) DONE
Raw:    1144M c/s real, 1144M c/s virtual

Benchmarking: dynamic_1024 [sha1(md5($p)) (hash truncated to length 32)
512/512 AVX512BW 16x1]... (792xMPI) DONE
Raw:    1369M c/s real, 1383M c/s virtual

Benchmarking: dynamic_1025 [sha1(md5(md5($p))) (hash truncated to length
32) 512/512 AVX512BW 16x1]... (792xMPI) DONE
Raw:    1045M c/s real, 1056M c/s virtual

Benchmarking: dynamic_1026 [sha1(sha1($p)) (hash truncated to length 32)
512/512 AVX512BW 16x1]... (792xMPI) DONE
Raw:    739327K c/s real, 739327K c/s virtual

Benchmarking: dynamic_1027 [sha1(sha1(sha1($p))) (hash truncated to length
32) 512/512 AVX512BW 16x1]... (792xMPI) DONE
Raw:    582798K c/s real, 582798K c/s virtual

Benchmarking: dynamic_1028 [sha1(sha1_raw($p)) (hash truncated to length
32) 512/512 AVX512BW 16x1]... (792xMPI) DONE
Raw:    806359K c/s real, 806359K c/s virtual

Benchmarking: dynamic_1029 [sha256($p) (hash truncated to length 32)
512/512 AVX512BW 16x]... (792xMPI) DONE
Raw:    1140M c/s real, 1152M c/s virtual

Benchmarking: dynamic_1030 [whirlpool($p) (hash truncated to length 32)
64/64 OpenSSL]... (792xMPI) DONE
Raw:    921164K c/s real, 921164K c/s virtual

Benchmarking: dynamic_1031 [gost($p) (hash truncated to length 32)
64/64]... (792xMPI) DONE
Raw:    168532K c/s real, 168532K c/s virtual

Benchmarking: dynamic_1032 [sha1_64(utf16($p)) (PeopleSoft) 512/512
AVX512BW 16x1]... (792xMPI) DONE
Raw:    2334M c/s real, 2357M c/s virtual

Benchmarking: dynamic_1034 [md5($p.$u) (PostgreSQL MD5) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     5448M c/s real, 5503M c/s virtual
Only one salt:  4341M c/s real, 4385M c/s virtual

Benchmarking: dynamic_1300 [md5(md5_raw($p)) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Raw:    2392M c/s real, 2416M c/s virtual

Benchmarking: dynamic_1350 [md5(md5($s.$p):$s) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Many salts:     2328M c/s real, 2352M c/s virtual
Only one salt:  1899M c/s real, 1918M c/s virtual

Benchmarking: dynamic_1400 [sha1(utf16($p)) (Microsoft CREDHIST) 512/512
AVX512BW 16x1]... (792xMPI) DONE
Raw:    2153M c/s real, 2175M c/s virtual

Benchmarking: dynamic_1401 [md5($u.\nskyper\n.$p) (Skype MD5) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     3050M c/s real, 3081M c/s virtual
Only one salt:  2478M c/s real, 2503M c/s virtual

Benchmarking: dynamic_1501 [sha1($s.sha1($p)) (Redmine) 512/512 AVX512BW
16x1]... (792xMPI) DONE
Many salts:     1496M c/s real, 1511M c/s virtual
Only one salt:  788034K c/s real, 788034K c/s virtual

Benchmarking: dynamic_1502 [sha1(sha1($p).$s) (XenForo SHA-1) 512/512
AVX512BW 16x1]... (792xMPI) DONE
Many salts:     2852M c/s real, 2881M c/s virtual
Only one salt:  1076M c/s real, 1076M c/s virtual

Benchmarking: dynamic_1503 [sha256(sha256($p).$s) (XenForo SHA-256) 512/512
AVX512BW 16x]... (792xMPI) DONE
Warning: "Many salts" test limited: 136/256
Many salts:     930619K c/s real, 930619K c/s virtual
Only one salt:  568303K c/s real, 568303K c/s virtual

Benchmarking: dynamic_1504 [sha1($s.$p.$s) 512/512 AVX512BW 16x1]...
(792xMPI) DONE
Many salts:     2729M c/s real, 2757M c/s virtual
Only one salt:  2284M c/s real, 2307M c/s virtual

Benchmarking: dynamic_1505 [md5($p.$s.md5($p.$s)) 512/512 AVX512BW 16x3]...
(792xMPI) DONE
Warning: "Many salts" test limited: 246/256
Many salts:     1483M c/s real, 1498M c/s virtual
Only one salt:  1385M c/s real, 1399M c/s virtual

Benchmarking: dynamic_1506 [md5($u.:XDB:.$p) (Oracle 12c "H" hash) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     4703M c/s real, 4751M c/s virtual
Only one salt:  3894M c/s real, 3934M c/s virtual

Benchmarking: dynamic_1507 [sha1(utf16($const.$p)) (Mcafee master pass)
512/512 AVX512BW 16x1]... (792xMPI) DONE
Raw:    2190M c/s real, 2213M c/s virtual

Benchmarking: dynamic_1518 [md5(sha1($p).md5($p).sha1($p)) 512/512 AVX512BW
16x1]... (792xMPI) DONE
Raw:    567967K c/s real, 567967K c/s virtual

Benchmarking: dynamic_1528 [sha256($s.$p.$s) (Telegram for Android) 512/512
AVX512BW 16x]... (792xMPI) DONE
Many salts:     2402M c/s real, 2426M c/s virtual
Only one salt:  2155M c/s real, 2177M c/s virtual

Benchmarking: dynamic_1529 [sha1($p null_padded_to_len_32) (DeepSound)
512/512 AVX512BW 16x1]... (792xMPI) DONE
Raw:    2237M c/s real, 2260M c/s virtual

Benchmarking: dynamic_1550 [md5($u.:mongo:.$p) (MONGODB-CR system hash)
512/512 AVX512BW 16x3]... (792xMPI) DONE
Many salts:     4555M c/s real, 4601M c/s virtual
Only one salt:  3712M c/s real, 3749M c/s virtual

Benchmarking: dynamic_1551 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR
network hash) 512/512 AVX512BW 16x3]... (792xMPI) DONE
Many salts:     2149M c/s real, 2171M c/s virtual
Only one salt:  1894M c/s real, 1913M c/s virtual

Benchmarking: dynamic_1552 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR
network hash) 512/512 AVX512BW 16x3]... (792xMPI) DONE
Warning: "Many salts" test limited: 222/256
Many salts:     1352M c/s real, 1366M c/s virtual
Only one salt:  1216M c/s real, 1216M c/s virtual

Benchmarking: dynamic_1560 [md5($s.$p.$s2) (SocialEngine) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     3979M c/s real, 4019M c/s virtual
Only one salt:  3329M c/s real, 3363M c/s virtual

Benchmarking: dynamic_1588 [sha256($s.sha1($p)) (ColdFusion 11) 512/512
AVX512BW 16x]... (792xMPI) DONE
Warning: "Many salts" test limited: 122/256
Many salts:     777672K c/s real, 777672K c/s virtual
Only one salt:  744905K c/s real, 744905K c/s virtual

Benchmarking: dynamic_1590 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM
AS/400 SHA1) 512/512 AVX512BW 16x1]... (792xMPI) DONE
Many salts:     2281M c/s real, 2304M c/s virtual
Only one salt:  2004M c/s real, 2024M c/s virtual

Benchmarking: dynamic_1592 [sha1($s.sha1($s.sha1($p))) (wbb3) 512/512
AVX512BW 16x1]... (792xMPI) DONE
Warning: "Many salts" test limited: 111/256
Many salts:     734791K c/s real, 734791K c/s virtual
Only one salt:  505075K c/s real, 505075K c/s virtual

Benchmarking: dynamic_1600 [sha1($s.utf16le($p)) (Oracle PeopleSoft
PS_TOKEN) 512/512 AVX512BW 16x1]... (792xMPI) DONE
Warning: "Many salts" test limited: 182/256
Many salts:     1166M c/s real, 1166M c/s virtual
Only one salt:  935155K c/s real, 935155K c/s virtual

Benchmarking: dynamic_1608 [sha256(sha256_raw(sha256_raw($p))) (Neo Wallet)
512/512 AVX512BW 16x]... (792xMPI) DONE
Raw:    513119K c/s real, 513119K c/s virtual

Benchmarking: dynamic_2000 [md5($p) (PW > 55 bytes) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Raw:    3865M c/s real, 3904M c/s virtual

Benchmarking: dynamic_2001 [md5($p.$s) (joomla) (PW > 23 bytes) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     4346M c/s real, 4390M c/s virtual
Only one salt:  3596M c/s real, 3632M c/s virtual

Benchmarking: dynamic_2002 [md5(md5($p)) (e107) (PW > 55 bytes) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Raw:    1368M c/s real, 1382M c/s virtual

Benchmarking: dynamic_2003 [md5(md5(md5($p))) (PW > 55 bytes) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Raw:    986126K c/s real, 986126K c/s virtual

Benchmarking: dynamic_2004 [md5($s.$p) (OSC) (PW > 31 bytes) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     4331M c/s real, 4374M c/s virtual
Only one salt:  3530M c/s real, 3565M c/s virtual

Benchmarking: dynamic_2005 [md5($s.$p.$s) (PW > 31 bytes) 512/512 AVX512BW
16x3]... (792xMPI) DONE
Many salts:     4120M c/s real, 4162M c/s virtual
Only one salt:  3362M c/s real, 3396M c/s virtual

Benchmarking: dynamic_2006 [md5(md5($p).$s) (PW > 55 bytes) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     4676M c/s real, 4723M c/s virtual
Only one salt:  1445M c/s real, 1459M c/s virtual

Benchmarking: dynamic_2008 [md5(md5($s).$p) (PW > 23 bytes) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     4238M c/s real, 4281M c/s virtual
Only one salt:  3473M c/s real, 3509M c/s virtual

Benchmarking: dynamic_2009 [md5($s.md5($p)) (salt > 23 bytes) 512/512
AVX512BW 16x3]... (792xMPI) DONE
Many salts:     3935M c/s real, 3975M c/s virtual
Only one salt:  1389M c/s real, 1403M c/s virtual

Benchmarking: dynamic_2010 [md5($s.md5($s.$p)) (PW > 32 or salt > 23 bytes)
512/512 AVX512BW 16x3]... (792xMPI) DONE
Warning: "Many salts" test limited: 245/256
Many salts:     1679M c/s real, 1696M c/s virtual
Only one salt:  1522M c/s real, 1537M c/s virtual

Benchmarking: dynamic_2011 [md5($s.md5($p.$s)) (PW > 32 or salt > 23 bytes)
512/512 AVX512BW 16x3]... (792xMPI) DONE
Warning: "Many salts" test limited: 253/256
Many salts:     1722M c/s real, 1739M c/s virtual
Only one salt:  1593M c/s real, 1609M c/s virtual

Benchmarking: dynamic_2014 [md5($s.md5($p).$s) (PW > 55 or salt > 11 bytes)
512/512 AVX512BW 16x3]... (792xMPI) DONE
Many salts:     4090M c/s real, 4131M c/s virtual
Only one salt:  1531M c/s real, 1546M c/s virtual

Benchmarking: dummy [N/A]... (792xMPI) DONE
Raw:    28063M c/s real, 28346M c/s virtual

Benchmarking: crypt, generic crypt(3) DES [?/64]... (792xMPI) DONE
Speed for cost 1 (algorithm [1:descrypt 2:md5crypt 3:sunmd5 4:bcrypt
5:sha256crypt 6:sha512crypt]) of 1, cost 2 (algorithm specific iterations)
of 1
Many salts:     275516K c/s real, 278299K c/s virtual
Only one salt:  270844K c/s real, 273580K c/s virtual

All 408 formats passed self-tests!

X

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.