Benchmarking: descrypt, traditional crypt(3) [DES 512/512 AVX512F]... (96xOMP) PASS DONE Many salts: 611057K c/s real, 6383K c/s virtual Only one salt: 50611K c/s real, 536841 c/s virtual Benchmarking: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES 512/512 AVX512F]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 725 Many salts: 27721K c/s real, 288768 c/s virtual Only one salt: 3601K c/s real, 37629 c/s virtual Benchmarking: md5crypt, crypt(3) $1$ [MD5 512/512 AVX512BW 16x3]... (96xOMP) PASS DONE Raw: 6819K c/s real, 71040 c/s virtual Benchmarking: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X2]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 32 Raw: 73344 c/s real, 764 c/s virtual Benchmarking: scrypt (16384, 8, 1) [Salsa20/8 128/128 AVX]... (96xOMP) PASS DONE Speed for cost 1 (N) of 16384, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 2496 c/s real, 26.0 c/s virtual Benchmarking: LM [DES 512/512 AVX512F]... (96xOMP) PASS DONE Raw: 56841K c/s real, 602914 c/s virtual Benchmarking: AFS, Kerberos AFS [DES 48/64 4K]... PASS DONE Short: 555264 c/s real, 336523 c/s virtual Long: 1616K c/s real, 1616K c/s virtual Benchmarking: tripcode [DES 512/512 AVX512F]... (96xOMP) PASS DONE Raw: 13443K c/s real, 177224 c/s virtual Benchmarking: AndroidBackup [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 10000 Warning: "Many salts" test limited: 6/256 Many salts: 129347 c/s real, 1352 c/s virtual Only one salt: 118153 c/s real, 1282 c/s virtual Benchmarking: adxcrypt [IBM/Toshiba 4690 - ADXCRYPT 32/64]... (96xOMP) PASS DONE Many salts: 88301K c/s real, 3814K c/s virtual Only one salt: 89082K c/s real, 3744K c/s virtual Benchmarking: agilekeychain, 1Password Agile Keychain [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1000 Raw: 2305K c/s real, 24117 c/s virtual Benchmarking: aix-ssha1, AIX LPA {ssha1} [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 64 Raw: 24010K c/s real, 250112 c/s virtual Benchmarking: aix-ssha256, AIX LPA {ssha256} [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 64 Raw: 12140K c/s real, 126464 c/s virtual Benchmarking: aix-ssha512, AIX LPA {ssha512} [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 64 Raw: 5806K c/s real, 60480 c/s virtual Benchmarking: andOTP [SHA256 32/64]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 40/256 Many salts: 3932K c/s real, 40989 c/s virtual Only one salt: 8552K c/s real, 88736 c/s virtual Benchmarking: ansible, Ansible Vault [PBKDF2-SHA256 HMAC-256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 10000 Warning: "Many salts" test limited: 39/256 Many salts: 117458 c/s real, 1218 c/s virtual Only one salt: 115580 c/s real, 1211 c/s virtual Benchmarking: argon2 [Blake2 AVX]... (96xOMP) PASS DONE Speed for cost 1 (t) of 3, cost 2 (m) of 4096, cost 3 (p) of 1, cost 4 (type [0:Argon2d 1:Argon2i]) of 0 and 1 Warning: "Many salts" test limited: 4/256 Many salts: 5636 c/s real, 58.3 c/s virtual Only one salt: 5585 c/s real, 58.6 c/s virtual Benchmarking: as400-des, AS/400 DES [DES 32/64]... PASS DONE Many salts: 55914 c/s real, 583 c/s virtual Only one salt: 56170 c/s real, 585 c/s virtual Benchmarking: as400-ssha1, AS400-SaltedSHA1 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 512/512 AVX512BW 16x1]... PASS DONE Many salts: 23761K c/s real, 23761K c/s virtual Only one salt: 16766K c/s real, 16934K c/s virtual Benchmarking: asa-md5, Cisco ASA [md5($p.$s) (Cisco ASA) 512/512 AVX512BW 16x3]... PASS DONE Many salts: 45763K c/s real, 45763K c/s virtual Only one salt: 25415K c/s real, 25415K c/s virtual Benchmarking: AxCrypt [PBKDF2-SHA512/SHA1 AES 32/64]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1337 and 60000 Raw: 2659 c/s real, 27.8 c/s virtual Benchmarking: AzureAD [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Many salts: 9142K c/s real, 95232 c/s virtual Only one salt: 6618K c/s real, 69357 c/s virtual Benchmarking: BestCrypt [Jetico BestCrypt (.jbc) PKCS12 PBE (Whirlpool / SHA-1 to SHA-512) 32/64]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 16384 Raw: 8174 c/s real, 84.9 c/s virtual Benchmarking: bfegg, Eggdrop [Blowfish 32/64]... (96xOMP) PASS DONE Raw: 2555K c/s real, 26519 c/s virtual Benchmarking: Bitcoin, Bitcoin Core [SHA512 AES 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 177864 and 258507 Warning: "Many salts" test limited: 6/256 Many salts: 4227 c/s real, 44.1 c/s virtual Only one salt: 5219 c/s real, 54.4 c/s virtual Benchmarking: BitLocker, BitLocker [SHA-256 AES 64/64]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1048576 Raw: 119 c/s real, 1.2 c/s virtual Benchmarking: bitshares, BitShares Wallet [SHA-512 64/64]... (96xOMP) PASS DONE Many salts: 50577K c/s real, 526848 c/s virtual Only one salt: 19267K c/s real, 199912 c/s virtual Benchmarking: Bitwarden, Bitwarden Password Manager [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 5000 Warning: "Many salts" test limited: 5/256 Many salts: 236307 c/s real, 2442 c/s virtual Only one salt: 234057 c/s real, 2424 c/s virtual Benchmarking: BKS [PKCS12 PBE 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 2433K c/s real, 25398 c/s virtual Benchmarking: Blackberry-ES10 (101x) [SHA-512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Raw: 8134K c/s real, 84736 c/s virtual Benchmarking: WoWSRP, Battlenet [SHA1 32/64 GMP-exp]... (96xOMP) PASS DONE Raw: 6193K c/s real, 64525 c/s virtual Benchmarking: Blockchain, My Wallet (x10) [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 27826K c/s real, 289856 c/s virtual Benchmarking: chap, iSCSI CHAP authentication / EAP-MD5 [MD5 32/64]... (96xOMP) PASS DONE Raw: 244973K c/s real, 2551K c/s virtual Benchmarking: Clipperz, SRP [SHA256 32/64 GMP-exp]... (96xOMP) PASS DONE Raw: 2895K c/s real, 30237 c/s virtual Benchmarking: cloudkeychain, 1Password Cloud Keychain [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 40000 and 50000 Raw: 10143 c/s real, 106 c/s virtual Benchmarking: dynamic=md5($p) [512/512 AVX512BW 16x3]... PASS DONE Raw: 46717K c/s real, 28486K c/s virtual Benchmarking: cq, ClearQuest [CQWeb]... (96xOMP) PASS DONE Many salts: 1248M c/s real, 13559K c/s virtual Only one salt: 48395K c/s real, 1173K c/s virtual Benchmarking: CRC32 [CRC32 32/64 CRC-32C SSE4.2]... PASS DONE Speed for cost 1 (version [0:CRC-32 1:CRC-32C]) of 0 Many salts: 154484K c/s real, 154484K c/s virtual Only one salt: 54763K c/s real, 54763K c/s virtual Benchmarking: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 64000 and 40000 Raw: 54371 c/s real, 567 c/s virtual Benchmarking: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 5000 Raw: 228613 c/s real, 2666 c/s virtual Benchmarking: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 5000 Raw: 172463 c/s real, 1796 c/s virtual Benchmarking: Citrix_NS10, Netscaler 10 [SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 43/256 Many salts: 66963K c/s real, 900214 c/s virtual Only one salt: 40092K c/s real, 707149 c/s virtual Benchmarking: dahua, "MD5 based authentication" Dahua [MD5 32/64]... PASS DONE Raw: 6533K c/s real, 6533K c/s virtual Benchmarking: dashlane, Dashlane Password Manager [AES PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 127117 c/s real, 1319 c/s virtual Benchmarking: diskcryptor, DiskCryptor [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1000 Warning: "Many salts" test limited: 138/256 Many salts: 423936 c/s real, 4398 c/s virtual Only one salt: 410613 c/s real, 4286 c/s virtual Benchmarking: Django (x10000) [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 10000 Raw: 117028 c/s real, 1216 c/s virtual Benchmarking: django-scrypt [Salsa20/8 128/128 AVX]... (96xOMP) PASS DONE Speed for cost 1 (N) of 14, cost 2 (r) of 8, cost 3 (p) of 1 Raw: 552 c/s real, 7.6 c/s virtual Benchmarking: dmd5, DIGEST-MD5 C/R [MD5 32/64]... (96xOMP) PASS DONE Raw: 106954K c/s real, 1114K c/s virtual Benchmarking: dmg, Apple DMG [PBKDF2-SHA1 512/512 AVX512BW 16x 3DES/AES]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1000, cost 2 (version) of 2 and 1 Raw: 450247 c/s real, 4697 c/s virtual Benchmarking: dominosec, Lotus Notes/Domino 6 More Secure Internet Password [8/64]... (96xOMP) PASS DONE Many salts: 27353K c/s real, 284928 c/s virtual Only one salt: 10027K c/s real, 104448 c/s virtual Benchmarking: dominosec8, Lotus Notes/Domino 8 [8/64]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 1/256 Many salts: 45511 c/s real, 474 c/s virtual Only one salt: 45511 c/s real, 474 c/s virtual Benchmarking: DPAPImk, DPAPI masterkey file v1 and v2 [SHA1/MD4 PBKDF2-(SHA1/SHA512)-DPAPI-variant 3DES/AES256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 24000 Raw: 49951 c/s real, 521 c/s virtual Benchmarking: dragonfly3-32, DragonFly BSD $3$ w/ bug, 32-bit [SHA256 32/64 OpenSSL]... (96xOMP) PASS DONE Many salts: 121896K c/s real, 1269K c/s virtual Only one salt: 24138K c/s real, 252950 c/s virtual Benchmarking: dragonfly3-64, DragonFly BSD $3$ w/ bug, 64-bit [SHA256 32/64 OpenSSL]... (96xOMP) PASS DONE Many salts: 121700K c/s real, 1267K c/s virtual Only one salt: 24138K c/s real, 251931 c/s virtual Benchmarking: dragonfly4-32, DragonFly BSD $4$ w/ bugs, 32-bit [SHA512 64/64 OpenSSL]... (96xOMP) PASS DONE Many salts: 69599K c/s real, 725067 c/s virtual Only one salt: 21528K c/s real, 224256 c/s virtual Benchmarking: dragonfly4-64, DragonFly BSD $4$ w/ bugs, 64-bit [SHA512 64/64 OpenSSL]... (96xOMP) PASS DONE Many salts: 69697K c/s real, 726016 c/s virtual Only one salt: 21454K c/s real, 222629 c/s virtual Benchmarking: Drupal7, $S$ (x16385) [SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 16384 Raw: 56888 c/s real, 592 c/s virtual Benchmarking: eCryptfs (65536x) [SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Raw: 14091 c/s real, 147 c/s virtual Benchmarking: eigrp, EIGRP MD5 / HMAC-SHA-256 authentication [MD5 32/64]... (96xOMP) PASS DONE Speed for cost 1 (algorithm [2:MD5 3:HMAC-SHA-256]) of 2 Many salts: 188743K c/s real, 1966K c/s virtual Only one salt: 26640K c/s real, 277504 c/s virtual Benchmarking: electrum, Electrum Wallet [SHA256 AES / PBKDF2-SHA512 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (kdf [1:SHA256 2:PBKDF2-SHA512]) of 1 and 2 Raw: 337615 c/s real, 3509 c/s virtual Benchmarking: EncFS [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 181474 and 181317 Warning: "Many salts" test limited: 5/256 Many salts: 6736 c/s real, 72.6 c/s virtual Only one salt: 7177 c/s real, 75.1 c/s virtual Benchmarking: enpass, Enpass Password Manager [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 52166 c/s real, 546 c/s virtual Benchmarking: EPI, EPiServer SID [SHA1 32/64]... (96xOMP) PASS DONE Many salts: 197379K c/s real, 2071K c/s virtual Only one salt: 24916K c/s real, 266502 c/s virtual Benchmarking: EPiServer [SHA1/SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256]) of 1 Warning: "Many salts" test limited: 63/256 Many salts: 49054K c/s real, 542782 c/s virtual Only one salt: 38932K c/s real, 503606 c/s virtual Benchmarking: ethereum, Ethereum Wallet [PBKDF2-SHA256/scrypt Keccak 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 262144 and 1024, cost 2 (kdf [0:PBKDF2-SHA256 1:scrypt 2:PBKDF2-SHA256 presale]) of 0 Warning: "Many salts" test limited: 6/256 Many salts: 8533 c/s real, 89.7 c/s virtual Only one salt: 4517 c/s real, 46.8 c/s virtual Benchmarking: fde, Android FDE [PBKDF2-SHA1 512/512 AVX512BW 16x SHA256/AES]... (96xOMP) PASS DONE Raw: 614400 c/s real, 6400 c/s virtual Benchmarking: Fortigate256, FortiOS256 [SHA256 32/64]... (96xOMP) PASS DONE Many salts: 99666K c/s real, 1044K c/s virtual Only one salt: 18874K c/s real, 196301 c/s virtual Benchmarking: Fortigate, FortiOS [SHA1 32/64]... (96xOMP) PASS DONE Many salts: 220102K c/s real, 2292K c/s virtual Only one salt: 38633K c/s real, 402432 c/s virtual Benchmarking: FormSpring [sha256($s.$p) 512/512 AVX512BW 16x]... PASS DONE Many salts: 15550K c/s real, 15550K c/s virtual Only one salt: 12647K c/s real, 12647K c/s virtual Benchmarking: FVDE, FileVault 2 [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 41000 and 70400 Raw: 21005 c/s real, 218 c/s virtual Benchmarking: geli, FreeBSD GELI [PBKDF2-SHA512 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 256 and 512 Raw: 973306 c/s real, 10199 c/s virtual Benchmarking: gost, GOST R 34.11-94 [64/64]... (96xOMP) PASS DONE Raw: 42369K c/s real, 441389 c/s virtual Benchmarking: gpg, OpenPGP / GnuPG Secret Key [32/64]... (96xOMP) PASS DONE Speed for cost 1 (s2k-count) of 65536, cost 2 (hash algorithm [1:MD5 2:SHA1 3:RIPEMD160 8:SHA256 9:SHA384 10:SHA512 11:SHA224]) of 2, cost 3 (cipher algorithm [1:IDEA 2:3DES 3:CAST5 4:Blowfish 7:AES128 8:AES192 9:AES256 10:Twofish 11:Camellia128 12:Camellia192 13:Camellia256]) of 3 Warning: "Many salts" test limited: 110/256 Many salts: 669148 c/s real, 6983 c/s virtual Only one salt: 657408 c/s real, 6821 c/s virtual Benchmarking: HAVAL-128-4 [32/64]... PASS DONE Raw: 3339K c/s real, 3339K c/s virtual Benchmarking: HAVAL-256-3 [32/64]... PASS DONE Raw: 4514K c/s real, 4514K c/s virtual Benchmarking: hdaa, HTTP Digest access authentication [MD5 512/512 AVX512BW 16x3]... PASS DONE Many salts: 11453K c/s real, 11453K c/s virtual Only one salt: 9906K c/s real, 9906K c/s virtual Benchmarking: hMailServer [sha256($s.$p) 512/512 AVX512BW 16x]... PASS DONE Many salts: 17377K c/s real, 17377K c/s virtual Only one salt: 12862K c/s real, 12862K c/s virtual Benchmarking: hsrp, "MD5 authentication" HSRP, HSRPv2, VRRP, GLBP [MD5 32/64]... (96xOMP) PASS DONE Many salts: 195821K c/s real, 2040K c/s virtual Only one salt: 25755K c/s real, 267202 c/s virtual Benchmarking: IKE, PSK [HMAC MD5/SHA1 32/64]... (96xOMP) PASS DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1]) of 1 and 2 Raw: 39149K c/s real, 407808 c/s virtual Benchmarking: ipb2, Invision Power Board 2.x [MD5 512/512 AVX512BW 16x3]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 96/256 Many salts: 226492K c/s real, 2362K c/s virtual Only one salt: 46718K c/s real, 834853 c/s virtual Benchmarking: itunes-backup, Apple iTunes Backup [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (version) of 9 and 10, cost 2 (iteration count) of 10000 Raw: 113777 c/s real, 1203 c/s virtual Benchmarking: iwork, Apple iWork '09 or newer [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 100000 Raw: 25869 c/s real, 271 c/s virtual Benchmarking: KeePass [SHA256 AES 32/64 OpenSSL]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 50000 and 6000, cost 2 (version) of 1 and 2, cost 3 (algorithm [0=AES, 1=TwoFish, 2=ChaCha]) of 0 Raw: 5322 c/s real, 55.5 c/s virtual Benchmarking: keychain, Mac OS X Keychain [PBKDF2-SHA1 3DES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 1217K c/s real, 12702 c/s virtual Benchmarking: keyring, GNOME Keyring [SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 3221 and 2439 Raw: 819200 c/s real, 8567 c/s virtual Benchmarking: keystore, Java KeyStore [SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 21/256 Many salts: 33030K c/s real, 435351 c/s virtual Only one salt: 16322K c/s real, 420449 c/s virtual Benchmarking: known_hosts, HashKnownHosts HMAC-SHA1 [SHA1 32/64]... (96xOMP) PASS DONE Many salts: 140378K c/s real, 1463K c/s virtual Only one salt: 23396K c/s real, 242751 c/s virtual Benchmarking: krb4, Kerberos v4 TGT [DES 32/64]... PASS DONE Raw: 355371 c/s real, 165288 c/s virtual Benchmarking: krb5, Kerberos v5 TGT [3DES 32/64]... PASS DONE Raw: 77922 c/s real, 77922 c/s virtual Benchmarking: krb5asrep, Kerberos 5 AS-REP etype 17/18/23 [MD4 HMAC-MD5 RC4 / PBKDF2 HMAC-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Many salts: 30130K c/s real, 314774 c/s virtual Only one salt: 14155K c/s real, 147471 c/s virtual Benchmarking: krb5pa-sha1, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 312785 c/s real, 3258 c/s virtual Benchmarking: krb5tgs, Kerberos 5 TGS etype 23 [MD4 HMAC-MD5 RC4]... (96xOMP) PASS DONE Many salts: 64217K c/s real, 668928 c/s virtual Only one salt: 17080K c/s real, 177920 c/s virtual Benchmarking: krb5-17, Kerberos 5 DB etype 17 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) PASS DONE Raw: 626447 c/s real, 6550 c/s virtual Benchmarking: krb5-18, Kerberos 5 DB etype 18 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) PASS DONE Raw: 316324 c/s real, 3301 c/s virtual Benchmarking: krb5-3, Kerberos 5 DB etype 3 [DES / PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) PASS DONE Raw: 62914K c/s real, 655360 c/s virtual Benchmarking: kwallet, KDE KWallet [SHA1 / PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Raw: 192752 c/s real, 1992 c/s virtual Benchmarking: lp, LastPass offline [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 500 Raw: 2214K c/s real, 23020 c/s virtual Benchmarking: lpcli, LastPass CLI [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1234 Raw: 912384 c/s real, 9504 c/s virtual Benchmarking: leet [SHA-512(512/512 AVX512BW 8x) + Whirlpool(OpenSSL/64)]... (96xOMP) PASS DONE Raw: 72351K c/s real, 750614 c/s virtual Benchmarking: lotus5, Lotus Notes/Domino 5 [8/64 X3]... (96xOMP) PASS DONE Raw: 23651K c/s real, 249847 c/s virtual Benchmarking: lotus85, Lotus Notes/Domino 8.5 [8/64]... (96xOMP) PASS DONE Raw: 10807K c/s real, 112576 c/s virtual Benchmarking: LUKS [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 5296 c/s real, 55.7 c/s virtual Benchmarking: MD2 [MD2 32/64]... (96xOMP) PASS DONE Raw: 4687K c/s real, 48893 c/s virtual Benchmarking: mdc2, MDC-2 [MDC-2DES]... (96xOMP) PASS DONE Raw: 12460K c/s real, 129792 c/s virtual Benchmarking: MediaWiki [md5($s.md5($p)) 512/512 AVX512BW 16x3]... PASS DONE Many salts: 52906K c/s real, 52906K c/s virtual Only one salt: 19017K c/s real, 19017K c/s virtual Benchmarking: monero, monero Wallet [Pseudo-AES / ChaCha / Various 64/64]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 3/256 Many salts: 197 c/s real, 2.1 c/s virtual Only one salt: 202 c/s real, 2.1 c/s virtual Benchmarking: money, Microsoft Money (2002 to Money Plus) [MD5/SHA1 32/64]... (96xOMP) PASS DONE Raw: 97320K c/s real, 1013K c/s virtual Benchmarking: MongoDB, system / network [MD5 32/64]... (96xOMP) PASS DONE Speed for cost 1 (salt type) of 0 and 1 Raw: 184811K c/s real, 1923K c/s virtual Benchmarking: scram [SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 259584 c/s real, 2693 c/s virtual Benchmarking: Mozilla, Mozilla key3.db [SHA1 3DES 32/64]... (96xOMP) PASS DONE Many salts: 24059K c/s real, 250624 c/s virtual Only one salt: 13885K c/s real, 144640 c/s virtual Benchmarking: mscash, MS Cache Hash (DCC) [MD4 32/64]... (96xOMP) PASS DONE Many salts: 380239K c/s real, 3960K c/s virtual Only one salt: 49053K c/s real, 510976 c/s virtual Benchmarking: mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 42/256 Many salts: 252988 c/s real, 2645 c/s virtual Only one salt: 252988 c/s real, 2635 c/s virtual Benchmarking: MSCHAPv2, C/R [MD4 DES (ESS MD5) 512/512 AVX512BW 16x3]... PASS DONE Many salts: 14190M c/s real, 14190M c/s virtual Only one salt: 63511K c/s real, 63511K c/s virtual Benchmarking: mschapv2-naive, MSCHAPv2 C/R [MD4 DES DES 512/512 AVX512F naive]... (96xOMP) PASS DONE Many salts: 1454M c/s real, 16710K c/s virtual Only one salt: 25196K c/s real, 374167 c/s virtual Benchmarking: krb5pa-md5, Kerberos 5 AS-REQ Pre-Auth etype 23 [32/64]... (96xOMP) PASS DONE Many salts: 52752K c/s real, 549504 c/s virtual Only one salt: 15175K c/s real, 158080 c/s virtual Benchmarking: mssql, MS SQL [SHA1 512/512 AVX512BW 16x]... PASS DONE Many salts: 83688K c/s real, 83688K c/s virtual Only one salt: 28710K c/s real, 28710K c/s virtual Benchmarking: mssql05, MS SQL 2005 [SHA1 512/512 AVX512BW 16x]... PASS DONE Many salts: 85285K c/s real, 85285K c/s virtual Only one salt: 44938K c/s real, 44938K c/s virtual Benchmarking: mssql12, MS SQL 2012/2014 [SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Many salts: 142540K c/s real, 1484K c/s virtual Only one salt: 21996K c/s real, 229558 c/s virtual Benchmarking: multibit, MultiBit Wallet [MD5/scrypt AES 32/64]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 3, cost 2 (kdf [1:MD5 2:scrypt hd 3:scrypt classic]) of 1 Many salts: 25385K c/s real, 264569 c/s virtual Only one salt: 12188K c/s real, 127225 c/s virtual Benchmarking: mysqlna, MySQL Network Authentication [SHA1 32/64]... (96xOMP) PASS DONE Raw: 96337K c/s real, 1003K c/s virtual Benchmarking: mysql-sha1, MySQL 4.1+ [SHA1 512/512 AVX512BW 16x]... PASS DONE Raw: 33903K c/s real, 33903K c/s virtual Benchmarking: mysql, MySQL pre-4.1 [32/64]... PASS DONE Raw: 40638K c/s real, 40638K c/s virtual Benchmarking: net-ah, IPsec AH HMAC-MD5-96 [MD5 32/64]... (96xOMP) PASS DONE Many salts: 97222K c/s real, 1012K c/s virtual Only one salt: 34111K c/s real, 355328 c/s virtual Benchmarking: nethalflm, HalfLM C/R [DES 32/64]... (96xOMP) PASS DONE Many salts: 162594K c/s real, 1901K c/s virtual Only one salt: 3276K c/s real, 75944 c/s virtual Benchmarking: netlm, LM C/R [DES 32/64]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 17/256 Many salts: 201801K c/s real, 2119K c/s virtual Only one salt: 2139K c/s real, 851347 c/s virtual Benchmarking: netlmv2, LMv2 C/R [MD4 HMAC-MD5 32/64]... (96xOMP) PASS DONE Many salts: 65507K c/s real, 682439 c/s virtual Only one salt: 18788K c/s real, 195712 c/s virtual Benchmarking: net-md5, "Keyed MD5" RIPv2, OSPF, BGP, SNMPv2 [MD5 32/64]... (96xOMP) PASS DONE Many salts: 17310K c/s real, 17310K c/s virtual Only one salt: 12435K c/s real, 12559K c/s virtual Benchmarking: netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 223/256 Many salts: 65765K c/s real, 687347 c/s virtual Only one salt: 17519K c/s real, 182532 c/s virtual Benchmarking: netntlm, NTLMv1 C/R [MD4 DES (ESS MD5) 512/512 AVX512BW 16x3]... PASS DONE Many salts: 12640M c/s real, 12640M c/s virtual Only one salt: 55892K c/s real, 55892K c/s virtual Benchmarking: netntlm-naive, NTLMv1 C/R [MD4 DES (ESS MD5) DES 512/512 AVX512F naive]... (96xOMP) PASS DONE Many salts: 1389M c/s real, 15886K c/s virtual Only one salt: 23130K c/s real, 354674 c/s virtual Benchmarking: net-sha1, "Keyed SHA1" BFD [SHA1 32/64]... (96xOMP) PASS DONE Many salts: 18291K c/s real, 15501K c/s virtual Only one salt: 12868K c/s real, 12868K c/s virtual Benchmarking: nk, Nuked-Klan CMS [SHA1 MD5 32/64]... (96xOMP) PASS DONE Raw: 108920K c/s real, 1135K c/s virtual Benchmarking: notes, Apple Notes [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 20000 Raw: 56888 c/s real, 595 c/s virtual Benchmarking: md5ns, Netscreen [md5($s.$p) (OSC) (PW > 31 bytes) 512/512 AVX512BW 16x3]... PASS DONE Many salts: 26396K c/s real, 26396K c/s virtual Only one salt: 17660K c/s real, 17660K c/s virtual Benchmarking: nsec3, DNSSEC NSEC3 [32/64]... PASS DONE Many salts: 90153 c/s real, 90153 c/s virtual Only one salt: 90038 c/s real, 90038 c/s virtual Benchmarking: NT [MD4 512/512 AVX512BW 16x3]... PASS DONE Raw: 82922K c/s real, 82922K c/s virtual Benchmarking: o10glogon, Oracle 10g-logon protocol [DES-AES128-MD5 32/64]... (96xOMP) PASS DONE Raw: 20324K c/s real, 211712 c/s virtual Benchmarking: o3logon, Oracle O3LOGON protocol [SHA1 DES 32/64]... (96xOMP) PASS DONE Raw: 13959K c/s real, 145423 c/s virtual Benchmarking: o5logon, Oracle O5LOGON protocol [SHA1 AES 32/64]... (96xOMP) PASS DONE Raw: 200687K c/s real, 2090K c/s virtual Benchmarking: ODF, OpenDocument Star/Libre/OpenOffice [PBKDF2-SHA1 512/512 AVX512BW 16x BF/AES]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1024, cost 2 (crypto [0=Blowfish, 1=AES]) of 0 and 1 Raw: 883200 c/s real, 9207 c/s virtual Benchmarking: Office, 2007/2010/2013 [SHA1 512/512 AVX512BW 16x / SHA512 512/512 AVX512BW 8x AES]... (96xOMP) PASS DONE Speed for cost 1 (MS Office version) of 2007, cost 2 (iteration count) of 50000 Raw: 104448 c/s real, 1088 c/s virtual Benchmarking: oldoffice, MS Office <= 2003 [MD5/SHA1 RC4 32/64]... (96xOMP) PASS DONE Speed for cost 1 (hash type) of 1 and 0 Many salts: 85377K c/s real, 889344 c/s virtual Only one salt: 20299K c/s real, 211456 c/s virtual Benchmarking: OpenBSD-SoftRAID (8192 iterations) [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (kdf) of 1 and 3, cost 2 (iteration count) of 8192 and 16 Raw: 1312 c/s real, 13.6 c/s virtual Benchmarking: openssl-enc, OpenSSL "enc" encryption [32/64]... (96xOMP) PASS DONE Raw: 64733K c/s real, 674796 c/s virtual Benchmarking: oracle, Oracle 10 [DES 32/64]... (96xOMP) PASS DONE Raw: 58589K c/s real, 613692 c/s virtual Benchmarking: oracle11, Oracle 11g [SHA1 512/512 AVX512BW 16x]... PASS DONE Many salts: 83091K c/s real, 83091K c/s virtual Only one salt: 39514K c/s real, 39514K c/s virtual Benchmarking: Oracle12C [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Raw: 111435 c/s real, 1161 c/s virtual Benchmarking: osc, osCommerce [md5($s.$p) (OSC) 512/512 AVX512BW 16x3]... PASS DONE Many salts: 44291K c/s real, 44291K c/s virtual Only one salt: 25038K c/s real, 25038K c/s virtual Benchmarking: ospf, OSPF / IS-IS [HMAC-SHA-X 32/64]... (96xOMP) PASS DONE Raw: 56033K c/s real, 583740 c/s virtual Benchmarking: Padlock [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 10000 Raw: 117028 c/s real, 1216 c/s virtual Benchmarking: Palshop, MD5(Palshop) [MD5 + SHA1 32/64]... (96xOMP) PASS DONE Raw: 25755K c/s real, 267230 c/s virtual Benchmarking: Panama [Panama 32/64]... (96xOMP) PASS DONE Raw: 19857K c/s real, 206848 c/s virtual Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 512/512 AVX512BW 16x3]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1000 Raw: 6493K c/s real, 67821 c/s virtual Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 512/512 AVX512BW 16x3]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1000 Raw: 4233K c/s real, 44016 c/s virtual Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1000 Raw: 2505K c/s real, 26101 c/s virtual Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1000 Raw: 1131K c/s real, 11875 c/s virtual Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1000 Raw: 450816 c/s real, 4696 c/s virtual Benchmarking: PDF [MD5 SHA2 RC4/AES 32/64]... (96xOMP) PASS DONE Speed for cost 1 (revision) of 4 and 3 Many salts: 4002K c/s real, 42050 c/s virtual Only one salt: 3686K c/s real, 38400 c/s virtual Benchmarking: PEM, PKCS#8 private key (RSA/DSA/ECDSA) [PBKDF2-SHA1 512/512 AVX512BW 16x 3DES/AES]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 4096, cost 2 (cipher [1=3DES, 2/3/4=AES-128/192/256]) of 1 Raw: 466944 c/s real, 4864 c/s virtual Benchmarking: pfx [PKCS12 PBE (.pfx, .p12) (SHA-1 to SHA-512) 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 2048 and 1024, cost 2 (mac-type [1:SHA1 224:SHA224 256:SHA256 384:SHA384 512:SHA512]) of 1 Raw: 2703K c/s real, 27979 c/s virtual Benchmarking: pgpdisk [PGP Disk / Virtual Disk SHA1 64]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 16000, cost 2 (algorithm [3=CAST, 4=TwoFish, 5/6/7=AES]) of 5 Raw: 42582 c/s real, 442 c/s virtual Benchmarking: pgpsda [PGP SDA SHA1 64]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 16000 Raw: 110592 c/s real, 1149 c/s virtual Benchmarking: pgpwde [PGP WDE S2K-SHA1 64]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 131072 Raw: 102400 c/s real, 1062 c/s virtual Benchmarking: phpass ($P$9) [phpass ($P$ or $H$) 512/512 AVX512BW 16x3]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 2048 Raw: 4608K c/s real, 47810 c/s virtual Benchmarking: PHPS [md5(md5($p).$s) 512/512 AVX512BW 16x3]... PASS DONE Many salts: 88616K c/s real, 88616K c/s virtual Only one salt: 18500K c/s real, 18500K c/s virtual Benchmarking: PHPS2 [md5(md5($p).$s) 512/512 AVX512BW 16x3]... PASS DONE Many salts: 88596K c/s real, 88596K c/s virtual Only one salt: 18332K c/s real, 18332K c/s virtual Benchmarking: pix-md5, Cisco PIX [md5($p) (Cisco PIX) 512/512 AVX512BW 16x3]... PASS DONE Raw: 31993K c/s real, 31993K c/s virtual Benchmarking: PKZIP [32/64]... (96xOMP) PASS DONE Many salts: 641531K c/s real, 6682K c/s virtual Only one salt: 37552K c/s real, 389706 c/s virtual Benchmarking: po, Post.Office [MD5 32/64]... PASS DONE Many salts: 4730K c/s real, 4730K c/s virtual Only one salt: 4434K c/s real, 4434K c/s virtual Benchmarking: pomelo [POMELO 256/256 AVX2 1x]... (96xOMP) PASS DONE Raw: 973306 c/s real, 10118 c/s virtual Benchmarking: postgres, PostgreSQL C/R [MD5 32/64]... (96xOMP) PASS DONE Raw: 141459K c/s real, 1473K c/s virtual Benchmarking: PST, custom CRC-32 [32/64]... PASS DONE Raw: 63123K c/s real, 63123K c/s virtual Benchmarking: PuTTY, Private Key (RSA/DSA/ECDSA/ED25519) [SHA1/AES 32/64]... (96xOMP) PASS DONE Raw: 10598K c/s real, 111832 c/s virtual Benchmarking: pwsafe, Password Safe [SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 2048 Raw: 1145K c/s real, 11871 c/s virtual Benchmarking: qnx, qnx hash (rounds=1000) [QNX 32/64 generic]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 1000, cost 2 (algorithm [5:MD5 256:SHA256 512:SHA512]) of 5 Raw: 3095K c/s real, 32240 c/s virtual Benchmarking: RACF [DES 32/64]... (96xOMP) PASS DONE Many salts: 331874K c/s real, 3461K c/s virtual Only one salt: 41877K c/s real, 436269 c/s virtual Benchmarking: RACF-KDFAES [KDFAES (DES + HMAC-SHA256/64 + AES-256)]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 2/256 Many salts: 5.7 c/s real, 0.0 c/s virtual Only one salt: 2.9 c/s real, 0.0 c/s virtual Benchmarking: radius, RADIUS authentication [MD5 32/64]... (96xOMP) PASS DONE Many salts: 357629K c/s real, 3725K c/s virtual Only one salt: 28311K c/s real, 294942 c/s virtual Benchmarking: RAdmin, v2.x [MD5 32/64]... (96xOMP) PASS DONE Raw: 28704K c/s real, 299538 c/s virtual Benchmarking: RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 66/256 Many salts: 205562K c/s real, 2162K c/s virtual Only one salt: 16556K c/s real, 1078K c/s virtual Benchmarking: rar, RAR3 (4 characters) [SHA1 512/512 AVX512BW 16x AES]... (96xOMP) PASS DONE Raw: 6279 c/s real, 70.6 c/s virtual Benchmarking: RAR5 [PBKDF2-SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 32768 Raw: 35446 c/s real, 368 c/s virtual Benchmarking: Raw-SHA512 [SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Raw: 21023K c/s real, 360809 c/s virtual Benchmarking: Raw-Blake2 [BLAKE2b 512 128/128 AVX]... PASS DONE Raw: 4129K c/s real, 4129K c/s virtual Benchmarking: Raw-Keccak [Keccak 512 32/64]... (96xOMP) PASS DONE Raw: 15728K c/s real, 361744 c/s virtual Benchmarking: Raw-Keccak-256 [Keccak 256 32/64]... (96xOMP) PASS DONE Raw: 20828K c/s real, 217392 c/s virtual Benchmarking: Raw-MD4 [MD4 512/512 AVX512BW 16x3]... PASS DONE Raw: 77928K c/s real, 77928K c/s virtual Benchmarking: Raw-MD5 [MD5 512/512 AVX512BW 16x3]... PASS DONE Raw: 72427K c/s real, 72427K c/s virtual Benchmarking: Raw-MD5u [md5(utf16($p)) 512/512 AVX512BW 16x3]... PASS DONE Raw: 76666K c/s real, 76666K c/s virtual Benchmarking: Raw-SHA1 [SHA1 512/512 AVX512BW 16x]... PASS DONE Raw: 52059K c/s real, 52059K c/s virtual Benchmarking: Raw-SHA1-AxCrypt [SHA1 512/512 AVX512BW 16x]... PASS DONE Raw: 47078K c/s real, 47078K c/s virtual Benchmarking: Raw-SHA1-Linkedin [SHA1 512/512 AVX512BW 16x]... PASS DONE Raw: 50985K c/s real, 50985K c/s virtual Benchmarking: Raw-SHA224 [SHA224 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 29977K c/s real, 314572 c/s virtual Benchmarking: Raw-SHA256 [SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 29676K c/s real, 660728 c/s virtual Benchmarking: Raw-SHA256-ng [SHA256 512/512 AVX512 16x]... PASS DONE Raw: 21089K c/s real, 21089K c/s virtual Benchmarking: Raw-SHA3 [SHA3 512 32/64]... (96xOMP) PASS DONE Raw: 16636K c/s real, 359175 c/s virtual Benchmarking: Raw-SHA384 [SHA384 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Raw: 27252K c/s real, 399725 c/s virtual Benchmarking: Raw-SHA512-ng [SHA512 512/512 AVX512 8x]... (96xOMP) PASS DONE Raw: 25710K c/s real, 646174 c/s virtual Benchmarking: ripemd-128, RIPEMD 128 [32/64]... PASS DONE Raw: 7070K c/s real, 7070K c/s virtual Benchmarking: ripemd-160, RIPEMD 160 [32/64]... PASS DONE Raw: 4650K c/s real, 4650K c/s virtual Benchmarking: rsvp, HMAC-MD5 / HMAC-SHA1, RSVP, IS-IS, OMAPI, RNDC, TSIG [MD5 32/64]... (96xOMP) PASS DONE Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1 3:SHA224 4:SHA256 5:SHA384 6:SHA512]) of 1 and 2 Many salts: 76873K c/s real, 800684 c/s virtual Only one salt: 19464K c/s real, 201952 c/s virtual Benchmarking: Siemens-S7 [HMAC-SHA1 32/64]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 96/256 Many salts: 150994K c/s real, 1576K c/s virtual Only one salt: 19851K c/s real, 361514 c/s virtual Benchmarking: Salted-SHA1 [SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 165/256 Many salts: 259522K c/s real, 2694K c/s virtual Only one salt: 35817K c/s real, 634108 c/s virtual Benchmarking: SSHA512, LDAP [SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Raw: 116796K c/s real, 1223K c/s virtual Benchmarking: sapb, SAP CODVN B (BCODE) [MD5 512/512 AVX512BW 16x3]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 85/256 Many salts: 200540K c/s real, 2084K c/s virtual Only one salt: 45811K c/s real, 806734 c/s virtual Benchmarking: sapg, SAP CODVN F/G (PASSCODE) [SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Many salts: 194248K c/s real, 2028K c/s virtual Only one salt: 27252K c/s real, 285975 c/s virtual Benchmarking: saph, SAP CODVN H (PWDSALTEDHASH) (SHA1x1024) [SHA-1/SHA-2 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (hash type [1:SHA1 2:SHA256 3:SHA384 4:SHA512]) of 1, cost 2 (iteration count) of 1024 Many salts: 3868K c/s real, 40543 c/s virtual Only one salt: 3526K c/s real, 36587 c/s virtual Benchmarking: sappse [PKCS12 PBE SHA1 512/512 AVX512BW 16x 3DES]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 2048 Raw: 815144 c/s real, 8520 c/s virtual Benchmarking: securezip, PKWARE SecureZIP [SHA1 AES 32/64]... (96xOMP) PASS DONE Raw: 19562K c/s real, 202972 c/s virtual Benchmarking: 7z, 7-Zip (512K iterations) [SHA256 512/512 AVX512BW 16x AES]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 524288, cost 2 (padding size) of 4 and 9, cost 3 (compression type) of 128 and 1 Many salts: 248870 c/s real, 3604 c/s virtual Only one salt: 2048 c/s real, 30.2 c/s virtual Benchmarking: Raw-SHA1-ng, (pwlen <= 55) [SHA1 512/512 AVX512 16x]... PASS DONE Raw: 35702K c/s real, 35702K c/s virtual Benchmarking: Signal [Signal Android PKCS12 PBE SHA-1 32/64]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 6024 and 6097 Raw: 68448 c/s real, 713 c/s virtual Benchmarking: SIP [MD5 32/64]... (96xOMP) PASS DONE Many salts: 133927K c/s real, 1404K c/s virtual Only one salt: 33816K c/s real, 352696 c/s virtual Benchmarking: skein-256, Skein 256 [Skein 32/64]... (96xOMP) PASS DONE Raw: 27181K c/s real, 283136 c/s virtual Benchmarking: skein-512, Skein 512 [Skein 32/64]... (96xOMP) PASS DONE Raw: 27033K c/s real, 281600 c/s virtual Benchmarking: skey, S/Key [MD4/MD5/SHA1/RMD160 32/64]... PASS DONE Speed for cost 1 (hash type [1:MD4 2:MD5 3:SHA1 4:RMD160]) of 1 and 2, cost 2 (iteration count) of 96 and 99 Raw: 98171 c/s real, 98171 c/s virtual Benchmarking: SL3, Nokia operator unlock [SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 67/256 Many salts: 208677K c/s real, 2182K c/s virtual Only one salt: 22270K c/s real, 1138K c/s virtual Benchmarking: aix-smd5, AIX LPA {smd5} (modified crypt-md5) [MD5 32/64]... (96xOMP) PASS DONE Raw: 419328 c/s real, 4368 c/s virtual Benchmarking: Snefru-128 [32/64]... (96xOMP) PASS DONE Raw: 14991K c/s real, 156160 c/s virtual Benchmarking: Snefru-256 [32/64]... (96xOMP) PASS DONE Raw: 15040K c/s real, 156672 c/s virtual Benchmarking: LastPass, sniffed sessions [PBKDF2-SHA256 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 500 Warning: "Many salts" test limited: 23/256 Many salts: 2195K c/s real, 22912 c/s virtual Only one salt: 2079K c/s real, 21746 c/s virtual Benchmarking: SNMP, SNMPv3 USM [HMAC-MD5-96/HMAC-SHA1-96 32/64]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 15/256 Many salts: 10766 c/s real, 112 c/s virtual Only one salt: 17489 c/s real, 182 c/s virtual Benchmarking: solarwinds, SolarWinds Orion [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 48665 c/s real, 506 c/s virtual Benchmarking: SSH [RSA/DSA/EC/OPENSSH (SSH private keys) 32/64]... (96xOMP) PASS DONE Speed for cost 1 (KDF/cipher [0=MD5/AES 1=MD5/3DES 2=Bcrypt/AES]) of 0 and 1, cost 2 (iteration count) of 1 and 2 Raw: 22939K c/s real, 238976 c/s virtual Benchmarking: sspr, NetIQ SSPR / Adobe AEM [MD5/SHA1/SHA256/SHA512 32/64]... (96xOMP) PASS DONE Speed for cost 1 (KDF [0:MD5 1:SHA1 2:SHA1_SALT 3:SHA256_SALT 4:SHA512_SALT]) of 1, cost 2 (iteration count) of 100000 Warning: "Many salts" test limited: 12/256 Many salts: 4151 c/s real, 43.5 c/s virtual Only one salt: 4227 c/s real, 44.1 c/s virtual Benchmarking: Stribog-256 [GOST R 34.11-2012 128/128 SSE4.1 1x]... (96xOMP) PASS DONE Raw: 10125K c/s real, 105472 c/s virtual Benchmarking: Stribog-512 [GOST R 34.11-2012 128/128 SSE4.1 1x]... (96xOMP) PASS DONE Raw: 10073K c/s real, 105566 c/s virtual Benchmarking: STRIP, Password Manager [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 321555 c/s real, 3368 c/s virtual Benchmarking: SunMD5 [MD5 512/512 AVX512BW 16x3]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 5000 Raw: 68904 c/s real, 717 c/s virtual Benchmarking: SybaseASE, Sybase ASE [SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 38/256 Many salts: 29588K c/s real, 408257 c/s virtual Only one salt: 20416K c/s real, 324872 c/s virtual Benchmarking: Sybase-PROP [salted FEAL-8 32/64]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 221/256 Many salts: 43020K c/s real, 450870 c/s virtual Only one salt: 23359K c/s real, 243804 c/s virtual Benchmarking: tacacs-plus, TACACS+ [MD5 32/64]... (96xOMP) PASS DONE Many salts: 243548K c/s real, 2537K c/s virtual Only one salt: 30805K c/s real, 322818 c/s virtual Benchmarking: tcp-md5, TCP MD5 Signatures, BGP, MSDP [MD5 32/64]... (96xOMP) PASS DONE Many salts: 225116K c/s real, 2344K c/s virtual Only one salt: 27057K c/s real, 283549 c/s virtual Benchmarking: telegram [PBKDF2-SHA1 512/512 AVX512BW 16x AES]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 4000 Warning: "Many salts" test limited: 16/256 Many salts: 91872 c/s real, 959 c/s virtual Only one salt: 88615 c/s real, 924 c/s virtual Benchmarking: tezos, Tezos Key [PBKDF2-SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 2048 Warning: "Many salts" test limited: 68/256 Many salts: 208896 c/s real, 2167 c/s virtual Only one salt: 204800 c/s real, 2150 c/s virtual Benchmarking: Tiger [Tiger 32/64]... (96xOMP) PASS DONE Raw: 28508K c/s real, 297238 c/s virtual Benchmarking: tc_aes_xts, TrueCrypt AES256_XTS [SHA512 512/512 AVX512BW 8x /RIPEMD160/WHIRLPOOL]... (96xOMP) PASS DONE Speed for cost 1 (hash algorithm [1:SHA512 2:RIPEMD160 3:Whirlpool]) of 1 Raw: 385505 c/s real, 4015 c/s virtual Benchmarking: tc_ripemd160, TrueCrypt AES256_XTS [RIPEMD160 32/64]... (96xOMP) PASS DONE Raw: 17895 c/s real, 186 c/s virtual Benchmarking: tc_ripemd160boot, TrueCrypt AES/Twofish/Serpent [RIPEMD160 32/64]... (96xOMP) PASS DONE Raw: 35446 c/s real, 370 c/s virtual Benchmarking: tc_sha512, TrueCrypt AES256_XTS [SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Raw: 385505 c/s real, 4015 c/s virtual Benchmarking: tc_whirlpool, TrueCrypt AES256_XTS [WHIRLPOOL 64/64]... (96xOMP) PASS DONE Raw: 27675 c/s real, 288 c/s virtual Benchmarking: vdi, VirtualBox-VDI AES_XTS [PBKDF2-SHA256 512/512 AVX512BW 16x + AES_XTS]... (96xOMP) PASS DONE Raw: 192752 c/s real, 2007 c/s virtual Benchmarking: OpenVMS, Purdy [32/64]... (96xOMP) PASS DONE Raw: 68763K c/s real, 716362 c/s virtual Benchmarking: vmx, VMware VMX [PBKDF2-SHA1 AES 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (iteration count) of 10000 Raw: 130203 c/s real, 1354 c/s virtual Benchmarking: VNC [DES 32/64]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 221/256 Many salts: 173801K c/s real, 1808K c/s virtual Only one salt: 30367K c/s real, 386185 c/s virtual Benchmarking: vtp, "MD5 based authentication" VTP [MD5 32/64]... (96xOMP) PASS DONE Many salts: 42653K c/s real, 451202 c/s virtual Only one salt: 446836 c/s real, 4659 c/s virtual Benchmarking: wbb3, WoltLab BB3 [SHA1 32/64]... (96xOMP) PASS DONE Many salts: 85327K c/s real, 885327 c/s virtual Only one salt: 26443K c/s real, 275456 c/s virtual Benchmarking: whirlpool [WHIRLPOOL 32/64]... (96xOMP) PASS DONE Raw: 25952K c/s real, 269270 c/s virtual Benchmarking: whirlpool0 [WHIRLPOOL-0 32/64]... (96xOMP) PASS DONE Raw: 25952K c/s real, 268212 c/s virtual Benchmarking: whirlpool1 [WHIRLPOOL-1 32/64]... (96xOMP) PASS DONE Raw: 28581K c/s real, 297728 c/s virtual Benchmarking: wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Speed for cost 1 (key version [0:PMKID 1:WPA 2:WPA2 3:802.11w]) of 2 Raw: 313344 c/s real, 3263 c/s virtual Benchmarking: wpapsk-pmk, WPA/WPA2/PMF/PMKID master key [MD5/SHA-1/SHA-2]... (96xOMP) PASS DONE Speed for cost 1 (key version [0:PMKID 1:WPA 2:WPA2 3:802.11w]) of 1 and 2 Raw: 41705K c/s real, 434386 c/s virtual Benchmarking: xmpp-scram [XMPP SCRAM PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 626447 c/s real, 6525 c/s virtual Benchmarking: xsha, Mac OS X 10.4 - 10.6 [SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Many salts: 396558K c/s real, 4130K c/s virtual Only one salt: 34455K c/s real, 361066 c/s virtual Benchmarking: xsha512, Mac OS X 10.7 [SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 32/256 Many salts: 98689K c/s real, 1260K c/s virtual Only one salt: 27222K c/s real, 1072K c/s virtual Benchmarking: ZIP, WinZip [PBKDF2-SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Raw: 1872K c/s real, 19592 c/s virtual Benchmarking: ZipMonster, MD5(ZipMonster) [MD5-512/512 AVX512BW 16x3 x 50000]... (96xOMP) PASS DONE Raw: 79448 c/s real, 827 c/s virtual Benchmarking: plaintext, $0$ [n/a]... PASS DONE Raw: 95961K c/s real, 95961K c/s virtual Benchmarking: has-160 [HAS-160 32/64]... PASS DONE Raw: 7253K c/s real, 7253K c/s virtual Benchmarking: HMAC-MD5 [password is key, MD5 512/512 AVX512BW 16x3]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 190/256 Many salts: 224133K c/s real, 2340K c/s virtual Only one salt: 12598K c/s real, 442116 c/s virtual Benchmarking: HMAC-SHA1 [password is key, SHA1 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Warning: "Many salts" test limited: 37/256 Many salts: 226003K c/s real, 2673K c/s virtual Only one salt: 11135K c/s real, 1257K c/s virtual Benchmarking: HMAC-SHA224 [password is key, SHA224 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Many salts: 104595K c/s real, 1172K c/s virtual Only one salt: 4159K c/s real, 151607 c/s virtual Benchmarking: HMAC-SHA256 [password is key, SHA256 512/512 AVX512BW 16x]... (96xOMP) PASS DONE Many salts: 109314K c/s real, 1173K c/s virtual Only one salt: 7489K c/s real, 164491 c/s virtual Benchmarking: HMAC-SHA384 [password is key, SHA384 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Many salts: 117497K c/s real, 1223K c/s virtual Only one salt: 9535K c/s real, 99390 c/s virtual Benchmarking: HMAC-SHA512 [password is key, SHA512 512/512 AVX512BW 8x]... (96xOMP) PASS DONE Many salts: 119095K c/s real, 1240K c/s virtual Only one salt: 11996K c/s real, 125697 c/s virtual Benchmarking: sha1crypt-opencl, (NetBSD) [PBKDF1-SHA1 OpenCL 16x]... FAILED (cmp_all(1)) Benchmarking: KeePass-opencl [SHA256 AES/Twofish/ChaCha OpenCL]... PASS DONE Speed for cost 1 (iteration count) of 50000 and 6000, cost 2 (version) of 1 and 2, cost 3 (algorithm [0=AES, 1=TwoFish, 2=ChaCha]) of 0 Raw: 247 c/s real, 17.7 c/s virtual Benchmarking: oldoffice-opencl, MS Office <= 2003 [MD5/SHA1 RC4 OpenCL]... PASS DONE Speed for cost 1 (hash type) of 1 and 0 Raw: 62034 c/s real, 1443 c/s virtual Benchmarking: PBKDF2-HMAC-MD4-opencl [PBKDF2-MD4 OpenCL 16x]... PASS DONE Speed for cost 1 (iterations) of 1000 Raw: 164562 c/s real, 6756 c/s virtual Benchmarking: PBKDF2-HMAC-MD5-opencl [PBKDF2-MD5 OpenCL 16x]... PASS DONE Speed for cost 1 (iterations) of 1000 Raw: 126224 c/s real, 6456 c/s virtual Benchmarking: PBKDF2-HMAC-SHA1-opencl [PBKDF2-SHA1 OpenCL 16x]... PASS DONE Speed for cost 1 (iterations) of 1000 Raw: 87024 c/s real, 6720 c/s virtual Benchmarking: rar-opencl, RAR3 (length 4) [SHA1 OpenCL AES]... (96xOMP)