Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Fri, 31 Jul 2015 14:42:15 +0200
From: Viktor Gazdag <woodspeed@...il.com>
To: john-users@...ts.openwall.com
Subject: Benchmark result

Hi all,


8x GPU NVIDIA Corporation GK110GL [Tesla K20Xm] (rev a1)
Model name: Intel(R) Xeon(R) CPU E5-2660 0 @ 2.20GHz
Byte Order:            Little Endian
CPU(s):                32
On-line CPU(s) list:   0-31
Thread(s) per core:    2
Core(s) per socket:    8
Socket(s):             2
NUMA node(s):          2
Linux 3.16.0-4-amd64 #1 SMP Debian 3.16.7-ckt9-3~deb8u1 (2015-04-24)
x86_64 GNU/Linux
Debian GNU/Linux 8

Benchmarking: descrypt, traditional crypt(3) [DES 128/128 AVX-16]...
(32xOMP) DONE
Many salts:    53726K c/s real, 1725K c/s virtual
Only one salt:    36175K c/s real, 1129K c/s virtual

Benchmarking: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES
128/128 AVX-16]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 725
Many salts:    2277K c/s real, 71034 c/s virtual
Only one salt:    1343K c/s real, 43310 c/s virtual

Benchmarking: md5crypt, crypt(3) $1$ [MD5 128/128 AVX 4x3]... (32xOMP) DONE
Raw:    573338 c/s real, 18079 c/s virtual

Benchmarking: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X2]...
(32xOMP) DONE
Speed for cost 1 (iteration count) of 32
Raw:    14827 c/s real, 461 c/s virtual

Benchmarking: scrypt (16384, 8, 1) [Salsa20/8 128/128 AVX]... (32xOMP) DONE
Speed for cost 1 (N) of 16384, cost 2 (r) of 8, cost 3 (p) of 1
Raw:    665 c/s real, 21.0 c/s virtual

Benchmarking: LM [DES 128/128 AVX-16]... (32xOMP) DONE
Raw:    72220K c/s real, 2255K c/s virtual

Benchmarking: AFS, Kerberos AFS [DES 48/64 4K]... DONE
Short:    384000 c/s real, 384000 c/s virtual
Long:    1279K c/s real, 1279K c/s virtual

Benchmarking: tripcode [DES 128/128 AVX-16]... (32xOMP) DONE
Raw:    10537K c/s real, 399253 c/s virtual

Benchmarking: dummy [N/A]... DONE
Raw:    44975K c/s real, 42429K c/s virtual

Benchmarking: dynamic_0 [md5($p) (raw-md5) 128/128 AVX 4x3]... DONE
Raw:    28568K c/s real, 28568K c/s virtual

Benchmarking: dynamic_1 [md5($p.$s) (joomla) 128/128 AVX 4x3]... DONE
Many salts:    19211K c/s real, 19211K c/s virtual
Only one salt:    14847K c/s real, 14847K c/s virtual

Benchmarking: dynamic_2 [md5(md5($p)) (e107) 128/128 AVX 4x3]... DONE
Raw:    15279K c/s real, 15279K c/s virtual

Benchmarking: dynamic_3 [md5(md5(md5($p))) 128/128 AVX 4x3]... DONE
Raw:    6914K c/s real, 6914K c/s virtual

Benchmarking: dynamic_4 [md5($s.$p) (OSC) 128/128 AVX 4x3]... DONE
Many salts:    20826K c/s real, 20620K c/s virtual
Only one salt:    14940K c/s real, 14940K c/s virtual

Benchmarking: dynamic_5 [md5($s.$p.$s) 128/128 AVX 4x3]... DONE
Many salts:    17101K c/s real, 17272K c/s virtual
Only one salt:    12890K c/s real, 12890K c/s virtual

Benchmarking: dynamic_6 [md5(md5($p).$s) 128/128 AVX 4x3]... DONE
Many salts:    22664K c/s real, 22664K c/s virtual
Only one salt:    9806K c/s real, 9806K c/s virtual

Benchmarking: dynamic_8 [md5(md5($s).$p) 128/128 AVX 4x3]... DONE
Many salts:    20936K c/s real, 20936K c/s virtual
Only one salt:    15729K c/s real, 15729K c/s virtual

Benchmarking: dynamic_9 [md5($s.md5($p)) 128/128 AVX 4x3]... DONE
Many salts:    19625K c/s real, 19625K c/s virtual
Only one salt:    8500K c/s real, 8500K c/s virtual

Benchmarking: dynamic_10 [md5($s.md5($s.$p)) 128/128 AVX 4x3]... DONE
Many salts:    9806K c/s real, 9806K c/s virtual
Only one salt:    8520K c/s real, 8520K c/s virtual

Benchmarking: dynamic_11 [md5($s.md5($p.$s)) 128/128 AVX 4x3]... DONE
Many salts:    10064K c/s real, 10064K c/s virtual
Only one salt:    8719K c/s real, 8719K c/s virtual

Benchmarking: dynamic_12 [md5(md5($s).md5($p)) (IPB) 128/128 AVX 4x3]... DONE
Many salts:    11642K c/s real, 11642K c/s virtual
Only one salt:    3381K c/s real, 3381K c/s virtual

Benchmarking: dynamic_13 [md5(md5($p).md5($s)) 128/128 AVX 4x3]... DONE
Many salts:    11397K c/s real, 11397K c/s virtual
Only one salt:    4754K c/s real, 4754K c/s virtual

Benchmarking: dynamic_14 [md5($s.md5($p).$s) 128/128 AVX 4x3]... DONE
Many salts:    16200K c/s real, 16200K c/s virtual
Only one salt:    8764K c/s real, 8677K c/s virtual

Benchmarking: dynamic_15 [md5($u.md5($p).$s) 128/128 AVX 4x3]... DONE
Many salts:    11544K c/s real, 11544K c/s virtual
Only one salt:    5540K c/s real, 5540K c/s virtual

Benchmarking: dynamic_16 [md5(md5(md5($p).$s).$s2) 128/128 AVX 4x3]... DONE
Many salts:    7161K c/s real, 7161K c/s virtual
Only one salt:    4346K c/s real, 4303K c/s virtual

Benchmarking: dynamic_17 [phpass ($P$ or $H$) 128/128 AVX 4x3]... DONE
Raw:    20976 c/s real, 20976 c/s virtual

Benchmarking: dynamic_18 [md5($s.Y.$p.0xF7.$s) (Post.Office MD5) 32/64
x2 (MD5_body)]... DONE
Many salts:    3507K c/s real, 3473K c/s virtual
Only one salt:    3329K c/s real, 3329K c/s virtual

Benchmarking: dynamic_19 [Cisco PIX (MD5) 128/128 AVX 4x3]... DONE
Raw:    12998K c/s real, 12998K c/s virtual

Benchmarking: dynamic_20 [Cisco ASA (MD5 salted) 128/128 AVX 4x3]... DONE
Many salts:    19876K c/s real, 19876K c/s virtual
Only one salt:    15128K c/s real, 15128K c/s virtual

Benchmarking: dynamic_22 [md5(sha1($p)) 128/128 AVX 4x1]... DONE
Raw:    7035K c/s real, 7035K c/s virtual

Benchmarking: dynamic_23 [sha1(md5($p)) 128/128 AVX 4x1]... DONE
Raw:    8111K c/s real, 8030K c/s virtual

Benchmarking: dynamic_24 [sha1($p.$s) 128/128 AVX 4x1]... DONE
Many salts:    10184K c/s real, 10184K c/s virtual
Only one salt:    8818K c/s real, 8818K c/s virtual

Benchmarking: dynamic_25 [sha1($s.$p) 128/128 AVX 4x1]... DONE
Many salts:    10177K c/s real, 10177K c/s virtual
Only one salt:    8796K c/s real, 8796K c/s virtual

Benchmarking: dynamic_26 [sha1($p) raw-sha1 128/128 AVX 4x1]... DONE
Raw:    11593K c/s real, 11593K c/s virtual

Benchmarking: dynamic_29 [md5(utf16($p)) 128/128 AVX 4x3]... DONE
Raw:    13263K c/s real, 13263K c/s virtual

Benchmarking: dynamic_30 [md4($p) (raw-md4) 128/128 AVX 4x3]... DONE
Raw:    28694K c/s real, 28694K c/s virtual

Benchmarking: dynamic_31 [md4($s.$p) 128/128 AVX 4x3]... DONE
Many salts:    25576K c/s real, 25576K c/s virtual
Only one salt:    18355K c/s real, 18355K c/s virtual

Benchmarking: dynamic_32 [md4($p.$s) 128/128 AVX 4x3]... DONE
Many salts:    23961K c/s real, 23961K c/s virtual
Only one salt:    17377K c/s real, 17377K c/s virtual

Benchmarking: dynamic_33 [md4(utf16($p)) 128/128 AVX 4x3]... DONE
Raw:    20400K c/s real, 20400K c/s virtual

Benchmarking: dynamic_34 [md5(md4($p)) 128/128 AVX 4x3]... DONE
Raw:    15445K c/s real, 15445K c/s virtual

Benchmarking: dynamic_35 [sha1(uc($u).:.$p) (ManGOS) 128/128 AVX 4x1]... DONE
Many salts:    8769K c/s real, 8769K c/s virtual
Only one salt:    7746K c/s real, 7746K c/s virtual

Benchmarking: dynamic_36 [sha1($u.:.$p) (ManGOS2) 128/128 AVX 4x1]... DONE
Many salts:    8846K c/s real, 8846K c/s virtual
Only one salt:    7778K c/s real, 7778K c/s virtual

Benchmarking: dynamic_37 [sha1(lc($u).$p) (SMF) 128/128 AVX 4x1]... DONE
Many salts:    10194K c/s real, 10194K c/s virtual
Only one salt:    8717K c/s real, 8717K c/s virtual

Benchmarking: dynamic_38 [sha1($s.sha1($s.sha1($p))) (Wolt3BB) 128/128
AVX 4x1]... DONE
Many salts:    2541K c/s real, 2541K c/s virtual
Only one salt:    2449K c/s real, 2449K c/s virtual

Benchmarking: dynamic_39 [md5($s.pad16($p)) (net-md5) 128/128 AVX 4x3]... DONE
Many salts:    7785K c/s real, 7785K c/s virtual
Only one salt:    6746K c/s real, 6746K c/s virtual

Benchmarking: dynamic_40 [sha1($s.pad20($p)) (net-sha1) 128/128 AVX 4x1]... DONE
Many salts:    8279K c/s real, 8279K c/s virtual
Only one salt:    7123K c/s real, 7123K c/s virtual

Benchmarking: dynamic_50 [sha224($p) 128/128 AVX 4x]... DONE
Raw:    6546K c/s real, 6546K c/s virtual

Benchmarking: dynamic_60 [sha256($p) 128/128 AVX 4x]... DONE
Raw:    6543K c/s real, 6543K c/s virtual

Benchmarking: dynamic_61 [sha256($s.$p) 128/128 AVX 4x]... DONE
Many salts:    5592K c/s real, 5592K c/s virtual
Only one salt:    5147K c/s real, 5147K c/s virtual

Benchmarking: dynamic_70 [sha384($p) 128/128 AVX 2x]... DONE
Raw:    3180K c/s real, 3180K c/s virtual

Benchmarking: dynamic_80 [sha512($p) 128/128 AVX 2x]... DONE
Raw:    3181K c/s real, 3181K c/s virtual

Benchmarking: dynamic_90 [GOST($p) 64/64]... DONE
Raw:    473760 c/s real, 469069 c/s virtual

Benchmarking: dynamic_100 [WHIRLPOOL($p) 64/64 OpenSSL]... DONE
Raw:    1296K c/s real, 1284K c/s virtual

Benchmarking: dynamic_110 [Tiger($p) 32/64 sph_tiger]... DONE
Raw:    5112K c/s real, 5112K c/s virtual

Benchmarking: dynamic_120 [RIPEMD128($p) 32/64 sph_ripmd]... DONE
Raw:    3617K c/s real, 3617K c/s virtual

Benchmarking: dynamic_130 [RIPEMD160($p) 32/64 sph_ripmd]... DONE
Raw:    2869K c/s real, 2898K c/s virtual

Benchmarking: dynamic_140 [RIPEMD256($p) 32/64 sph_ripmd]... DONE
Raw:    4097K c/s real, 4097K c/s virtual

Benchmarking: dynamic_150 [RIPEMD320($p) 32/64 sph_ripmd]... DONE
Raw:    2867K c/s real, 2867K c/s virtual

Benchmarking: dynamic_160 [HAVAL128_3($p) 32/64 sph_haval]... DONE
Raw:    3403K c/s real, 3403K c/s virtual

Benchmarking: dynamic_170 [HAVAL128_4($p) 32/64 sph_haval]... DONE
Raw:    2383K c/s real, 2383K c/s virtual

Benchmarking: dynamic_180 [HAVAL128_5($p) 32/64 sph_haval]... DONE
Raw:    2029K c/s real, 2029K c/s virtual

Benchmarking: dynamic_190 [HAVAL160_3($p) 32/64 sph_haval]... DONE
Raw:    3400K c/s real, 3400K c/s virtual

Benchmarking: dynamic_200 [HAVAL160_4($p) 32/64 sph_haval]... DONE
Raw:    2378K c/s real, 2355K c/s virtual

Benchmarking: dynamic_210 [HAVAL160_5($p) 32/64 sph_haval]... DONE
Raw:    2027K c/s real, 2027K c/s virtual

Benchmarking: dynamic_220 [HAVAL192_3($p) 32/64 sph_haval]... DONE
Raw:    2862K c/s real, 2834K c/s virtual

Benchmarking: dynamic_230 [HAVAL192_4($p) 32/64 sph_haval]... DONE
Raw:    2378K c/s real, 2378K c/s virtual

Benchmarking: dynamic_240 [HAVAL192_5($p) 32/64 sph_haval]... DONE
Raw:    2026K c/s real, 2026K c/s virtual

Benchmarking: dynamic_250 [HAVAL224_3($p) 32/64 sph_haval]... DONE
Raw:    3408K c/s real, 3374K c/s virtual

Benchmarking: dynamic_260 [HAVAL224_4($p) 32/64 sph_haval]... DONE
Raw:    2388K c/s real, 2388K c/s virtual

Benchmarking: dynamic_270 [HAVAL224_5($p) 32/64 sph_haval]... DONE
Raw:    1629K c/s real, 1613K c/s virtual

Benchmarking: dynamic_280 [HAVAL256_3($p) 32/64 sph_haval]... DONE
Raw:    3430K c/s real, 3430K c/s virtual

Benchmarking: dynamic_290 [HAVAL256_4($p) 32/64 sph_haval]... DONE
Raw:    2395K c/s real, 2395K c/s virtual

Benchmarking: dynamic_300 [HAVAL256_5($p) 32/64 sph_haval]... DONE
Raw:    2042K c/s real, 2022K c/s virtual

Benchmarking: dynamic_310 [MD2($p) 32/64 sph_md2]... DONE
Raw:    174720 c/s real, 174720 c/s virtual

Benchmarking: dynamic_320 [PANAMA($p) 32/64 sph_panama]... DONE
Raw:    535603 c/s real, 535603 c/s virtual

Benchmarking: dynamic_330 [SKEIN224($p) 32/64 sph_skein]... DONE
Raw:    2479K c/s real, 2479K c/s virtual

Benchmarking: dynamic_340 [SKEIN256($p) 32/64 sph_skein]... DONE
Raw:    2472K c/s real, 2472K c/s virtual

Benchmarking: dynamic_350 [SKEIN384($p) 32/64 sph_skein]... DONE
Raw:    2471K c/s real, 2471K c/s virtual

Benchmarking: dynamic_360 [SKEIN512($p) 32/64 sph_skein]... DONE
Raw:    2427K c/s real, 2403K c/s virtual

Benchmarking: dynamic_1001 [md5(md5(md5(md5($p)))) 128/128 AVX 4x3]... DONE
Raw:    5863K c/s real, 5863K c/s virtual

Benchmarking: dynamic_1002 [md5(md5(md5(md5(md5($p))))) 128/128 AVX 4x3]... DONE
Raw:    5628K c/s real, 5628K c/s virtual

Benchmarking: dynamic_1003 [md5(md5($p).md5($p)) 128/128 AVX 4x3]... DONE
Raw:    4981K c/s real, 4981K c/s virtual

Benchmarking: dynamic_1004 [md5(md5(md5(md5(md5(md5($p)))))) 128/128
AVX 4x3]... DONE
Raw:    4720K c/s real, 4720K c/s virtual

Benchmarking: dynamic_1005 [md5(md5(md5(md5(md5(md5(md5($p)))))))
128/128 AVX 4x3]... DONE
Raw:    4063K c/s real, 4063K c/s virtual

Benchmarking: dynamic_1006 [md5(md5(md5(md5(md5(md5(md5(md5($p))))))))
128/128 AVX 4x3]... DONE
Raw:    2562K c/s real, 2536K c/s virtual

Benchmarking: dynamic_1007 [md5(md5($p).$s) (vBulletin) 128/128 AVX 4x3]... DONE
Many salts:    29690K c/s real, 29690K c/s virtual
Only one salt:    9824K c/s real, 9824K c/s virtual

Benchmarking: dynamic_1008 [md5($p.$s) (RADIUS User-Password) 128/128
AVX 4x3]... DONE
Many salts:    18691K c/s real, 18691K c/s virtual
Only one salt:    14347K c/s real, 14347K c/s virtual

Benchmarking: dynamic_1009 [md5($s.$p) (RADIUS Responses) 128/128 AVX
4x3]... DONE
Many salts:    17702K c/s real, 17702K c/s virtual
Only one salt:    15778K c/s real, 15778K c/s virtual

Benchmarking: dynamic_1010 [md5($p null_padded_to_len_100) RAdmin v2.x
MD5 128/128 AVX 4x3]... DONE
Raw:    10841K c/s real, 10841K c/s virtual

Benchmarking: dynamic_1011 [md5($p.md5($s)) (WebEdition CMS) 128/128
AVX 4x3]... DONE
Many salts:    9965K c/s real, 9965K c/s virtual
Only one salt:    8636K c/s real, 8636K c/s virtual

Benchmarking: dynamic_1012 [md5($p.md5($s)) (WebEdition CMS) 128/128
AVX 4x3]... DONE
Many salts:    15168K c/s real, 15168K c/s virtual
Only one salt:    14735K c/s real, 14735K c/s virtual

Benchmarking: dynamic_1013 [md5($p.PMD5(username)) (WebEdition CMS)
128/128 AVX 4x3]... DONE
Many salts:    18945K c/s real, 18757K c/s virtual
Only one salt:    14574K c/s real, 14574K c/s virtual

Benchmarking: dynamic_1014 [md5($p.$s) (long salt) 128/128 AVX 4x3]... DONE
Many salts:    7403K c/s real, 7403K c/s virtual
Only one salt:    5838K c/s real, 5838K c/s virtual

Benchmarking: dynamic_1015 [md5(md5($p.$u).$s) 128/128 AVX 4x3]... DONE
Many salts:    10898K c/s real, 10898K c/s virtual
Only one salt:    9271K c/s real, 9271K c/s virtual

Benchmarking: dynamic_1016 [md5($p.$s) (long salt) 128/128 AVX 4x3]... DONE
Many salts:    11477K c/s real, 11364K c/s virtual
Only one salt:    9769K c/s real, 9769K c/s virtual

Benchmarking: dynamic_1017 [md5($s.$p) (long salt) 128/128 AVX 4x3]... DONE
Many salts:    8818K c/s real, 8818K c/s virtual
Only one salt:    7764K c/s real, 7764K c/s virtual

Benchmarking: dynamic_1018 [md5(sha1(sha1($p))) 128/128 AVX 4x1]... DONE
Raw:    4546K c/s real, 4546K c/s virtual

Benchmarking: dynamic_1019 [md5(sha1(sha1(md5($p)))) 128/128 AVX 4x1]... DONE
Raw:    3833K c/s real, 3833K c/s virtual

Benchmarking: dynamic_1020 [md5(sha1(md5($p))) 128/128 AVX 4x1]... DONE
Raw:    5418K c/s real, 5418K c/s virtual

Benchmarking: dynamic_1021 [md5(sha1(md5(sha1($p)))) 128/128 AVX 4x1]... DONE
Raw:    3573K c/s real, 3573K c/s virtual

Benchmarking: dynamic_1022 [md5(sha1(md5(sha1(md5($p))))) 128/128 AVX
4x1]... DONE
Raw:    3141K c/s real, 3110K c/s virtual

Benchmarking: dynamic_1023 [sha1($p) (hash truncated to length 32)
128/128 AVX 4x1]... DONE
Raw:    5801K c/s real, 5801K c/s virtual

Benchmarking: dynamic_1024 [sha1(md5($p)) (hash truncated to length
32) 128/128 AVX 4x1]... DONE
Raw:    7712K c/s real, 7712K c/s virtual

Benchmarking: dynamic_1025 [sha1(md5(md5($p))) (hash truncated to
length 32) 128/128 AVX 4x1]... DONE
Raw:    6071K c/s real, 6071K c/s virtual

Benchmarking: dynamic_1026 [sha1(sha1($p)) (hash truncated to length
32) 128/128 AVX 4x1]... DONE
Raw:    4514K c/s real, 4514K c/s virtual

Benchmarking: dynamic_1027 [sha1(sha1(sha1($p))) (hash truncated to
length 32) 128/128 AVX 4x1]... DONE
Raw:    3331K c/s real, 3331K c/s virtual

Benchmarking: dynamic_1028 [sha1(sha1_raw($p)) (hash truncated to
length 32) 128/128 AVX 4x1]... DONE
Raw:    3768K c/s real, 3768K c/s virtual

Benchmarking: dynamic_1029 [sha256($p) (hash truncated to length 32)
128/128 AVX 4x]... DONE
Raw:    3301K c/s real, 3301K c/s virtual

Benchmarking: dynamic_1030 [Whirlpool($p) (hash truncated to length
32) 64/64 OpenSSL]... DONE
Raw:    880320 c/s real, 880320 c/s virtual

Benchmarking: dynamic_1031 [GOST($p) (hash truncated to length 32)
64/64]... DONE
Raw:    376320 c/s real, 376320 c/s virtual

Benchmarking: dynamic_1032 [PeopleSoft, sha1_64(utf16($p)) 128/128 AVX
4x1]... DONE
Raw:    9016K c/s real, 9016K c/s virtual

Benchmarking: dynamic_1300 [md5(md5_raw($p)) 128/128 AVX 4x3]... DONE
Raw:    9115K c/s real, 9115K c/s virtual

Benchmarking: dynamic_1350 [md5(md5($s.$p):$s) 128/128 AVX 4x3]... DONE
Many salts:    10001K c/s real, 10001K c/s virtual
Only one salt:    8593K c/s real, 8593K c/s virtual

Benchmarking: dynamic_1400 [sha1(utf16($p)) (Microsoft CREDHIST)
128/128 AVX 4x1]... DONE
Raw:    7778K c/s real, 7778K c/s virtual

Benchmarking: dynamic_1401 [md5($u.\nskyper\n.$p) (Skype MD5) 128/128
AVX 4x3]... DONE
Many salts:    6703K c/s real, 6703K c/s virtual
Only one salt:    5470K c/s real, 5470K c/s virtual

Benchmarking: dynamic_1501 [sha1($s.sha1($p)) (Redmine) 128/128 AVX 4x1]... DONE
Many salts:    6409K c/s real, 6409K c/s virtual
Only one salt:    3623K c/s real, 3623K c/s virtual

Benchmarking: dynamic_1502 [sha1(sha1($p).$s) (XenForo SHA-1) 128/128
AVX 4x1]... DONE
Many salts:    11922K c/s real, 11922K c/s virtual
Only one salt:    5152K c/s real, 5152K c/s virtual

Benchmarking: dynamic_1503 [sha256(sha256($p).$s) (XenForo SHA-256)
128/128 AVX 4x]... DONE
Many salts:    2555K c/s real, 2529K c/s virtual
Only one salt:    1727K c/s real, 1727K c/s virtual

Benchmarking: dynamic_1504 [sha1($s.$p.$s) 128/128 AVX 4x1]... DONE
Many salts:    9300K c/s real, 9300K c/s virtual
Only one salt:    8131K c/s real, 8131K c/s virtual

Benchmarking: dynamic_1505 [md5($p.$s.md5($p.$s)) 128/128 AVX 4x3]... DONE
Many salts:    4546K c/s real, 4546K c/s virtual
Only one salt:    4255K c/s real, 4255K c/s virtual

Benchmarking: dynamic_1506 [md5($u.:XDB:.$p) (Oracle 12c "H" hash)
128/128 AVX 4x3]... DONE
Many salts:    17440K c/s real, 17267K c/s virtual
Only one salt:    13707K c/s real, 13707K c/s virtual

Benchmarking: dynamic_1588 [sha256($s.sha1($p)) (ColdFusion 11)
128/128 AVX 4x]... DONE
Many salts:    2740K c/s real, 2740K c/s virtual
Only one salt:    2629K c/s real, 2629K c/s virtual

Benchmarking: dynamic_2000 [md5($p) (PW > 55 bytes) 128/128 AVX 4x3]... DONE
Raw:    16548K c/s real, 16548K c/s virtual

Benchmarking: dynamic_2001 [md5($p.$s) (joomla) (PW > 23 bytes)
128/128 AVX 4x3]... DONE
Many salts:    13994K c/s real, 13994K c/s virtual
Only one salt:    11476K c/s real, 11476K c/s virtual

Benchmarking: dynamic_2002 [md5(md5($p)) (e107) (PW > 55 bytes)
128/128 AVX 4x3]... DONE
Raw:    8650K c/s real, 8650K c/s virtual

Benchmarking: dynamic_2003 [md5(md5(md5($p))) (PW > 55 bytes) 128/128
AVX 4x3]... DONE
Raw:    5962K c/s real, 5962K c/s virtual

Benchmarking: dynamic_2004 [md5($s.$p) (OSC) (PW > 31 bytes) 128/128
AVX 4x3]... DONE
Many salts:    13730K c/s real, 13594K c/s virtual
Only one salt:    11380K c/s real, 11380K c/s virtual

Benchmarking: dynamic_2005 [md5($s.$p.$s) (PW > 31 bytes) 128/128 AVX
4x3]... DONE
Many salts:    11343K c/s real, 11343K c/s virtual
Only one salt:    9634K c/s real, 9634K c/s virtual

Benchmarking: dynamic_2006 [md5(md5($p).$s) (PW > 55 bytes) 128/128
AVX 4x3]... DONE
Many salts:    17374K c/s real, 17374K c/s virtual
Only one salt:    6992K c/s real, 6922K c/s virtual

Benchmarking: dynamic_2008 [md5(md5($s).$p) (PW > 23 bytes) 128/128
AVX 4x3]... DONE
Many salts:    14125K c/s real, 14125K c/s virtual
Only one salt:    11571K c/s real, 11571K c/s virtual

Benchmarking: dynamic_2009 [md5($s.md5($p)) (PW > 55 or salt > 23
bytes) 128/128 AVX 4x3]... DONE
Many salts:    14039K c/s real, 14039K c/s virtual
Only one salt:    6195K c/s real, 6195K c/s virtual

Benchmarking: dynamic_2010 [md5($s.md5($s.$p)) (PW > 32 or salt > 23
bytes) 128/128 AVX 4x3]... DONE
Many salts:    7024K c/s real, 7024K c/s virtual
Only one salt:    6336K c/s real, 6336K c/s virtual

Benchmarking: dynamic_2011 [md5($s.md5($p.$s)) (PW > 32 or salt > 23
bytes) 128/128 AVX 4x3]... DONE
Many salts:    7037K c/s real, 7037K c/s virtual
Only one salt:    6350K c/s real, 6350K c/s virtual

Benchmarking: dynamic_2014 [md5($s.md5($p).$s) (PW > 55 or salt > 11
bytes) 128/128 AVX 4x3]... DONE
Many salts:    11694K c/s real, 11694K c/s virtual
Only one salt:    5638K c/s real, 5638K c/s virtual

Benchmarking: agilekeychain, 1Password Agile Keychain [PBKDF2-SHA1 AES
128/128 AVX 4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    99456 c/s real, 3175 c/s virtual

Benchmarking: aix-ssha1, AIX LPA {ssha1} [PBKDF2-SHA1 128/128 AVX
4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 64
Raw:    2062K c/s real, 64387 c/s virtual

Benchmarking: aix-ssha256, AIX LPA {ssha256} [PBKDF2-SHA256 128/128
AVX 4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 64
Raw:    838656 c/s real, 26167 c/s virtual

Benchmarking: aix-ssha512, AIX LPA {ssha512} [PBKDF2-SHA512 128/128
AVX 2x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 64
Raw:    373760 c/s real, 11669 c/s virtual

Benchmarking: asa-md5, Cisco ASA [Cisco ASA (MD5 salted) 128/128 AVX
4x3]... DONE
Many salts:    20076K c/s real, 19682K c/s virtual
Only one salt:    15355K c/s real, 15355K c/s virtual

Benchmarking: bfegg, Eggdrop [Blowfish 32/64]... (32xOMP) DONE
Raw:    510986 c/s real, 16067 c/s virtual

Benchmarking: Bitcoin [SHA512 AES 128/128 AVX 2x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 177864 and 258507
Raw:    211 c/s real, 6.7 c/s virtual

Benchmarking: Blackberry-ES10 (101x) [SHA-512 128/128 AVX 2x]... (32xOMP) DONE
Raw:    499712 c/s real, 15562 c/s virtual

Benchmarking: WoWSRP, Battlenet [SHA1 32/64 GMP-exp]... (32xOMP) DONE
Raw:    1384K c/s real, 43075 c/s virtual

Benchmarking: Blockchain, My Wallet (x10) [PBKDF2-SHA1 AES 128/128 AVX
4x]... (32xOMP) DONE
Raw:    3447K c/s real, 108630 c/s virtual

Benchmarking: chap, iSCSI CHAP authentication [MD5 32/64]... (32xOMP) DONE
Raw:    63736K c/s real, 2128K c/s virtual

Benchmarking: Clipperz, SRP [SHA256 32/64 GMP-exp]... (32xOMP) DONE
Raw:    516096 c/s real, 16112 c/s virtual

Benchmarking: cloudkeychain, 1Password Cloud Keychain [PBKDF2-SHA512
128/128 AVX 2x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 227272
Raw:    95.5 c/s real, 3.2 c/s virtual

Benchmarking: dynamic=md5($p) [128/128 AVX 4x3]... DONE
Raw:    27184K c/s real, 26914K c/s virtual

Benchmarking: cq, ClearQuest [CQWeb]... (32xOMP) DONE
Raw:    471728K c/s real, 15271K c/s virtual

Benchmarking: CRC32 [CRC32 32/64 CRC-32C SSE4.2]... (32xOMP) DONE
Speed for cost 1 (version: 0 = CRC-32, 1 = CRC-32C) of 0
Many salts:    189154K c/s real, 53593K c/s virtual
Only one salt:    51508K c/s real, 29360K c/s virtual

Benchmarking: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 128/128 AVX
4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 64000 and 40000
Raw:    3500 c/s real, 111 c/s virtual

Benchmarking: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 128/128
AVX 4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 5000
Raw:    13003 c/s real, 481 c/s virtual

Benchmarking: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 128/128
AVX 2x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 5000
Raw:    8953 c/s real, 297 c/s virtual

Benchmarking: Citrix_NS10, Netscaler 10 [SHA1 128/128 AVX 4x]... (32xOMP) DONE
Many salts:    76283K c/s real, 2420K c/s virtual
Only one salt:    47710K c/s real, 1854K c/s virtual

Benchmarking: dahua, "MD5 based authentication" Dahua [MD5 32/64]...
(32xOMP) DONE
Raw:    14811K c/s real, 462414 c/s virtual

Benchmarking: Django (x10000) [PBKDF2-SHA256 128/128 AVX 4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 10000
Raw:    4923 c/s real, 158 c/s virtual

Benchmarking: django-scrypt [Salsa20/8 128/128 AVX]... (32xOMP) DONE
Speed for cost 1 (N) of 14, cost 2 (r) of 8, cost 3 (p) of 1
Raw:    209 c/s real, 9.4 c/s virtual

Benchmarking: dmd5, DIGEST-MD5 C/R [MD5 32/64]... (32xOMP) DONE
Raw:    23953K c/s real, 747609 c/s virtual

Benchmarking: dmg, Apple DMG [PBKDF2-SHA1 128/128 AVX 4x 3DES/AES]...
(32xOMP) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    56219 c/s real, 1752 c/s virtual

Benchmarking: dominosec, Lotus Notes/Domino 6 More Secure Internet
Password [8/64]... (32xOMP) DONE
Many salts:    5947K c/s real, 185104 c/s virtual
Only one salt:    3090K c/s real, 96689 c/s virtual

Benchmarking: dominosec8, Lotus Notes/Domino 8 [8/64]... (32xOMP) DONE
Many salts:    10413 c/s real, 325 c/s virtual
Only one salt:    10413 c/s real, 325 c/s virtual

Benchmarking: dragonfly3-32, DragonFly BSD $3$ w/ bug, 32-bit [SHA256
32/64 OpenSSL]... (32xOMP) DONE
Many salts:    23461K c/s real, 732040 c/s virtual
Only one salt:    11030K c/s real, 474494 c/s virtual

Benchmarking: dragonfly3-64, DragonFly BSD $3$ w/ bug, 64-bit [SHA256
32/64 OpenSSL]... (32xOMP) DONE
Many salts:    19267K c/s real, 604378 c/s virtual
Only one salt:    9509K c/s real, 403634 c/s virtual

Benchmarking: dragonfly4-32, DragonFly BSD $4$ w/ bugs, 32-bit [SHA512
64/64 OpenSSL]... (32xOMP) DONE
Many salts:    15572K c/s real, 490753 c/s virtual
Only one salt:    11939K c/s real, 426551 c/s virtual

Benchmarking: dragonfly4-64, DragonFly BSD $4$ w/ bugs, 64-bit [SHA512
64/64 OpenSSL]... (32xOMP) DONE
Many salts:    18939K c/s real, 590764 c/s virtual
Only one salt:    11993K c/s real, 426496 c/s virtual

Benchmarking: Drupal7, $S$ (x16385) [SHA512 128/128 AVX 2x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 16384
Raw:    2370 c/s real, 79.1 c/s virtual

Benchmarking: eCryptfs (65536x) [SHA512 128/128 AVX 2x]... (32xOMP) DONE
Raw:    696 c/s real, 22.1 c/s virtual

Benchmarking: EFS [PBKDF2-SHA1-efs-variant 3DES 128/128 AVX 4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 4000
Raw:    18904 c/s real, 589 c/s virtual

Benchmarking: eigrp, EIGRP MD5 / HMAC-SHA-256 authentication [MD5
32/64]... (32xOMP) DONE
Speed for cost 1 (algorithm [2:MD5 3:HMAC-SHA-256]) of 2
Many salts:    64094K c/s real, 2002K c/s virtual
Only one salt:    24903K c/s real, 963764 c/s virtual

Benchmarking: EncFS [PBKDF2-SHA1 128/128 AVX 4x AES/Blowfish]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 181474 and 181317
Raw:    302 c/s real, 10.3 c/s virtual

Benchmarking: EPI, EPiServer SID [SHA1 32/64]... (32xOMP) DONE
Many salts:    59768K c/s real, 1906K c/s virtual
Only one salt:    15572K c/s real, 1299K c/s virtual

Benchmarking: EPiServer [SHA1/SHA256 32/64 OpenSSL]... (32xOMP) DONE
Speed for cost 1 (hash type [1: SHA1 2:SHA256]) of 1
Many salts:    41120K c/s real, 1404K c/s virtual
Only one salt:    15572K c/s real, 1036K c/s virtual

Benchmarking: fde, Android FDE [PBKDF2-SHA1 128/128 AVX 4x
SHA256/AES]... (32xOMP) DONE
Raw:    32256 c/s real, 1010 c/s virtual

Benchmarking: Fortigate, FortiOS [SHA1 128/128 AVX 4x]... (32xOMP) DONE
Many salts:    59624K c/s real, 2022K c/s virtual
Only one salt:    22968K c/s real, 1397K c/s virtual

Benchmarking: FormSpring [sha256($s.$p) 128/128 AVX 4x]... DONE
Many salts:    4052K c/s real, 4052K c/s virtual
Only one salt:    5060K c/s real, 5060K c/s virtual

Benchmarking: gost, GOST R 34.11-94 [64/64]... (32xOMP) DONE
Raw:    9027K c/s real, 281671 c/s virtual

Benchmarking: gpg, OpenPGP / GnuPG Secret Key [32/64]... (32xOMP) DONE
Speed for cost 1 (s2k-count) of 65536, cost 2 (hash algorithm [1:MD5
2:SHA1 3:RIPEMD160 8:SHA256 9:SHA384 10:SHA512 11:SHA224]) of 2, cost
3 (cipher algorithm [1:IDEA 2:3DES 3:CAST5 4:Blowfish 7:AES128
8:AES192 9:AES256]) of 3
Raw:    97330 c/s real, 3084 c/s virtual

Benchmarking: has-160 [HAS-160 32/64]... (32xOMP) DONE
Raw:    17498K c/s real, 619402 c/s virtual

Benchmarking: HAVAL-128-4 [32/64]... (32xOMP) DONE
Raw:    14404K c/s real, 453380 c/s virtual

Benchmarking: HAVAL-256-3 [32/64]... (32xOMP) DONE
Raw:    17301K c/s real, 539828 c/s virtual

Benchmarking: hdaa, HTTP Digest access authentication [MD5 128/128 AVX
4x3]... (32xOMP) DONE
Many salts:    11679K c/s real, 365555 c/s virtual
Only one salt:    10420K c/s real, 322507 c/s virtual

Benchmarking: HMAC-MD5 [password is key, MD5 128/128 AVX 4x3]... (32xOMP) DONE
Many salts:    137232K c/s real, 4301K c/s virtual
Only one salt:    9191K c/s real, 305871 c/s virtual

Benchmarking: HMAC-SHA1 [password is key, SHA1 128/128 AVX 4x]... (32xOMP) DONE
Many salts:    80979K c/s real, 2550K c/s virtual
Only one salt:    5111K c/s real, 159494 c/s virtual

Benchmarking: HMAC-SHA224 [password is key, SHA224 128/128 AVX 4x]...
(32xOMP) DONE
Many salts:    38153K c/s real, 1215K c/s virtual
Only one salt:    1668K c/s real, 349525 c/s virtual

Benchmarking: HMAC-SHA256 [password is key, SHA256 128/128 AVX 4x]...
(32xOMP) DONE
Many salts:    37224K c/s real, 1174K c/s virtual
Only one salt:    2268K c/s real, 375684 c/s virtual

Benchmarking: HMAC-SHA384 [password is key, SHA384 128/128 AVX 2x]...
(32xOMP) DONE
Many salts:    17432K c/s real, 546475 c/s virtual
Only one salt:    4606K c/s real, 191799 c/s virtual

Benchmarking: HMAC-SHA512 [password is key, SHA512 128/128 AVX 2x]...
(32xOMP) DONE
Many salts:    18219K c/s real, 569521 c/s virtual
Only one salt:    5385K c/s real, 215596 c/s virtual

Benchmarking: hMailServer [sha256($s.$p) 128/128 AVX 4x]... DONE
Many salts:    4087K c/s real, 4087K c/s virtual
Only one salt:    4930K c/s real, 4930K c/s virtual

Benchmarking: hsrp, "MD5 authentication" HSRP, HSRPv2, VRRP, GLBP [MD5
32/64]... (32xOMP) DONE
Many salts:    38076K c/s real, 1188K c/s virtual
Only one salt:    17661K c/s real, 551591 c/s virtual

Benchmarking: IKE, PSK [HMAC MD5/SHA1 32/64]... (32xOMP) DONE
Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1]) of 1 and 2
Raw:    9396K c/s real, 293173 c/s virtual

Benchmarking: ipb2, Invision Power Board 2.x [MD5 128/128 AVX 4x3]...
(32xOMP) DONE
Many salts:    139984K c/s real, 4382K c/s virtual
Only one salt:    27252K c/s real, 1148K c/s virtual

Benchmarking: KeePass [SHA256 AES 32/64 OpenSSL]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 50000 and 6000, cost 2 (version)
of 1 and 2
Raw:    861 c/s real, 29.6 c/s virtual

Benchmarking: keychain, Mac OS X Keychain [PBKDF2-SHA1 3DES 128/128
AVX 4x]... (32xOMP) DONE
Raw:    75851 c/s real, 2364 c/s virtual

Benchmarking: keyring, GNOME Keyring [SHA256 AES 128/128 AVX 4x]...
(32xOMP) DONE
Speed for cost 1 (iteration count) of 3221 and 2439
Raw:    43115 c/s real, 1346 c/s virtual

Benchmarking: keystore, Java KeyStore [SHA1 32/64]... (32xOMP) DONE
Raw:    3600K c/s real, 112371 c/s virtual

Benchmarking: known_hosts, HashKnownHosts HMAC-SHA1 [SHA1 32/64]...
(32xOMP) DONE
Many salts:    29523K c/s real, 930967 c/s virtual
Only one salt:    16646K c/s real, 563702 c/s virtual

Benchmarking: krb4, Kerberos v4 TGT [DES 32/64]... DONE
Raw:    219192 c/s real, 212807 c/s virtual

Benchmarking: krb5, Kerberos v5 TGT [3DES 32/64]... DONE
Raw:    47710 c/s real, 47710 c/s virtual

Benchmarking: krb5pa-sha1, Kerberos 5 AS-REQ Pre-Auth etype 17/18
[PBKDF2-SHA1 128/128 AVX 4x]... (32xOMP) DONE
Raw:    15312 c/s real, 497 c/s virtual

Benchmarking: krb5-18, Kerberos 5 db etype 18 [PBKDF2-SHA1 128/128 AVX
4x AES]... (32xOMP) DONE
Raw:    16062 c/s real, 508 c/s virtual

Benchmarking: kwallet, KDE KWallet [SHA1 32/64]... (32xOMP) DONE
Raw:    43743 c/s real, 1364 c/s virtual

Benchmarking: lp, LastPass offline [PBKDF2-SHA256 128/128 AVX 4x]...
(32xOMP) DONE
Raw:    121663 c/s real, 3782 c/s virtual

Benchmarking: lotus5, Lotus Notes/Domino 5 [8/64 X3]... (32xOMP) DONE
Raw:    8358K c/s real, 260971 c/s virtual

Benchmarking: lotus85, Lotus Notes/Domino 8.5 [8/64]... (32xOMP) DONE
Raw:    2660K c/s real, 83084 c/s virtual

Benchmarking: LUKS [PBKDF2-SHA1 128/128 AVX 4x]... (32xOMP) DONE
Raw:    352 c/s real, 11.1 c/s virtual

Benchmarking: MD2 [MD2 32/64]... (32xOMP) DONE
Raw:    1998K c/s real, 62347 c/s virtual

Benchmarking: md4-gen, Generic salted MD4 [MD4 32/64]... DONE
Many salts:    6471K c/s real, 6163K c/s virtual
Only one salt:    6002K c/s real, 6002K c/s virtual

Benchmarking: mdc2, MDC-2 [MDC-2DES]... (32xOMP) DONE
Raw:    4132K c/s real, 128990 c/s virtual

Benchmarking: MediaWiki [md5($s.md5($p)) 128/128 AVX 4x3]... DONE
Many salts:    16294K c/s real, 16294K c/s virtual
Only one salt:    8981K c/s real, 8981K c/s virtual

Benchmarking: MongoDB, system / network [MD5 32/64]... (32xOMP) DONE
Speed for cost 1 (salt type) of 0 and 1
Raw:    21173K c/s real, 912560 c/s virtual

Benchmarking: Mozilla, Mozilla key3.db [SHA1 3DES 32/64]... (32xOMP) DONE
Many salts:    4489K c/s real, 140156 c/s virtual
Only one salt:    4407K c/s real, 137641 c/s virtual

Benchmarking: mscash, MS Cache Hash (DCC) [MD4 32/64]... (32xOMP) DONE
Many salts:    180486K c/s real, 5656K c/s virtual
Only one salt:    27641K c/s real, 1348K c/s virtual

Benchmarking: mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 128/128 AVX
4x]... (32xOMP) DONE
Raw:    13180 c/s real, 416 c/s virtual

Benchmarking: MSCHAPv2, C/R [MD4 DES (ESS MD5) 128/128 AVX 4x3]... DONE
Many salts:    8633M c/s real, 8633M c/s virtual
Only one salt:    38670K c/s real, 38670K c/s virtual

Benchmarking: mschapv2-naive, MSCHAPv2 C/R [MD4 DES DES 128/128 AVX-16
naive]... (32xOMP) DONE
Many salts:    552599K c/s real, 17626K c/s virtual
Only one salt:    24397K c/s real, 932684 c/s virtual

Benchmarking: krb5pa-md5, Kerberos 5 AS-REQ Pre-Auth etype 23
[32/64]... (32xOMP) DONE
Many salts:    17104K c/s real, 533361 c/s virtual
Only one salt:    8224K c/s real, 256542 c/s virtual

Benchmarking: mssql, MS SQL [SHA1 128/128 AVX 4x]... DONE
Many salts:    16790K c/s real, 15692K c/s virtual
Only one salt:    11244K c/s real, 11244K c/s virtual

Benchmarking: mssql05, MS SQL 2005 [SHA1 128/128 AVX 4x]... DONE
Many salts:    17059K c/s real, 17059K c/s virtual
Only one salt:    15036K c/s real, 15036K c/s virtual

Benchmarking: mssql12, MS SQL 2012/2014 [SHA512 128/128 AVX 2x]... (32xOMP) DONE
Many salts:    35258K c/s real, 1099K c/s virtual
Only one salt:    14924K c/s real, 607548 c/s virtual

Benchmarking: mysqlna, MySQL Network Authentication [SHA1 32/64]...
(32xOMP) DONE
Raw:    18120K c/s real, 565741 c/s virtual

Benchmarking: mysql-sha1, MySQL 4.1+ [SHA1 128/128 AVX 4x]... DONE
Raw:    8629K c/s real, 8141K c/s virtual

Benchmarking: mysql, MySQL pre-4.1 [32/64]... (32xOMP) DONE
Raw:    60494K c/s real, 10681K c/s virtual

Benchmarking: nethalflm, HalfLM C/R [DES 32/64]... (32xOMP) DONE
Many salts:    16131K c/s real, 798915 c/s virtual
Only one salt:    1987K c/s real, 611414 c/s virtual

Benchmarking: netlm, LM C/R [DES 32/64]... (32xOMP) DONE
Many salts:    15827K c/s real, 818800 c/s virtual
Only one salt:    1244K c/s real, 557012 c/s virtual

Benchmarking: netlmv2, LMv2 C/R [MD4 HMAC-MD5 32/64]... (32xOMP) DONE
Many salts:    14008K c/s real, 436532 c/s virtual
Only one salt:    9682K c/s real, 301837 c/s virtual

Benchmarking: net-md5, "Keyed MD5" RIPv2, OSPF, BGP, SNMPv2 [MD5
32/64]... (32xOMP) DONE
Many salts:    7912K c/s real, 7912K c/s virtual
Only one salt:    6590K c/s real, 6590K c/s virtual

Benchmarking: netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]... (32xOMP) DONE
Many salts:    11777K c/s real, 374520 c/s virtual
Only one salt:    9142K c/s real, 330642 c/s virtual

Benchmarking: netntlm, NTLMv1 C/R [MD4 DES (ESS MD5) 128/128 AVX 4x3]... DONE
Many salts:    8353M c/s real, 8353M c/s virtual
Only one salt:    37240K c/s real, 37240K c/s virtual

Benchmarking: netntlm-naive, NTLMv1 C/R [MD4 DES (ESS MD5) DES 128/128
AVX-16 naive]... (32xOMP) DONE
Many salts:    643432K c/s real, 20556K c/s virtual
Only one salt:    25034K c/s real, 968462 c/s virtual

Benchmarking: net-sha1, "Keyed SHA1" BFD [SHA1 32/64]... (32xOMP) DONE
Many salts:    5827K c/s real, 5827K c/s virtual
Only one salt:    6656K c/s real, 6656K c/s virtual

Benchmarking: nk, Nuked-Klan CMS [SHA1 MD5 32/64]... (32xOMP) DONE
Raw:    25821K c/s real, 808427 c/s virtual

Benchmarking: md5ns, Netscreen [md5($s.$p) (OSC) (PW > 31 bytes)
128/128 AVX 4x3]... DONE
Many salts:    13932K c/s real, 14071K c/s virtual
Only one salt:    11534K c/s real, 11420K c/s virtual

Benchmarking: nsldap, Netscape LDAP {SHA} [SHA1 128/128 AVX 4x]... DONE
Raw:    15886K c/s real, 15886K c/s virtual

Benchmarking: NT [MD4 128/128 AVX 4x3]... DONE
Raw:    45600K c/s real, 45600K c/s virtual

Benchmarking: o5logon, Oracle O5LOGON protocol [SHA1 AES 32/64]... (32xOMP) DONE
Raw:    17383K c/s real, 542384 c/s virtual

Benchmarking: ODF [SHA1/SHA256 128/128 AVX 4x BF/AES]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 1024
Raw:    81920 c/s real, 2587 c/s virtual

Benchmarking: Office, 2007/2010/2013 [SHA1 128/128 AVX 4x / SHA512
128/128 AVX 2x AES]... (32xOMP) DONE
Speed for cost 1 (MS Office version) of 2007, cost 2 (iteration count) of 50000
Raw:    5363 c/s real, 180 c/s virtual

Benchmarking: oldoffice, MS Office <= 2003 [MD5/SHA1 RC4 32/64]... (32xOMP) DONE
Speed for cost 1 (hash type) of 1 and 0
Many salts:    10952K c/s real, 341951 c/s virtual
Only one salt:    7643K c/s real, 238400 c/s virtual

Benchmarking: OpenBSD-SoftRAID (8192 iterations) [PBKDF2-SHA1 128/128
AVX 4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 8192
Raw:    8237 c/s real, 262 c/s virtual

Benchmarking: openssl-enc, OpenSSL "enc" encryption [32/64]... (32xOMP) DONE
Raw:    13461K c/s real, 420409 c/s virtual

Benchmarking: oracle, Oracle 10 [DES 32/64]... DONE
Raw:    721868 c/s real, 681007 c/s virtual

Benchmarking: oracle11, Oracle 11g [SHA1 128/128 AVX 4x]... DONE
Many salts:    16717K c/s real, 16717K c/s virtual
Only one salt:    13717K c/s real, 13717K c/s virtual

Benchmarking: Oracle12C [PBKDF2-SHA512 128/128 AVX 2x]... (32xOMP) DONE
Raw:    4736 c/s real, 152 c/s virtual

Benchmarking: osc, osCommerce [md5($s.$p) (OSC) 128/128 AVX 4x3]... DONE
Many salts:    16497K c/s real, 16174K c/s virtual
Only one salt:    10442K c/s real, 10442K c/s virtual

Benchmarking: Panama [Panama 32/64]... (32xOMP) DONE
Raw:    5668K c/s real, 176986 c/s virtual

Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 128/128 AVX 4x3]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    517389 c/s real, 16172 c/s virtual

Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 128/128 AVX 4x3]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    338979 c/s real, 10590 c/s virtual

Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 128/128 AVX 4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    151114 c/s real, 4752 c/s virtual

Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 128/128 AVX 4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    41568 c/s real, 1435 c/s virtual

Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512
128/128 AVX 2x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 1000
Raw:    22400 c/s real, 699 c/s virtual

Benchmarking: PDF [MD5 SHA2 RC4/AES 32/64]... (32xOMP) DONE
Speed for cost 1 (revision) of 4 and 3
Many salts:    1007K c/s real, 31438 c/s virtual
Only one salt:    985088 c/s real, 30716 c/s virtual

Benchmarking: PFX, PKCS12 (.pfx, .p12) [32/64]... (32xOMP) DONE
Raw:    146240 c/s real, 4565 c/s virtual

Benchmarking: phpass ($P$9) [phpass ($P$ or $H$) 128/128 AVX 4x3]... DONE
Raw:    20880 c/s real, 20673 c/s virtual

Benchmarking: PHPS [md5(md5($p).$s) 128/128 AVX 4x3]... DONE
Many salts:    29578K c/s real, 29578K c/s virtual
Only one salt:    9947K c/s real, 9947K c/s virtual

Benchmarking: PHPS2 [md5(md5($p).$s) 128/128 AVX 4x3]... DONE
Many salts:    29583K c/s real, 29583K c/s virtual
Only one salt:    9997K c/s real, 9997K c/s virtual

Benchmarking: pix-md5, Cisco PIX [Cisco PIX (MD5) 128/128 AVX 4x3]... DONE
Raw:    18056K c/s real, 18056K c/s virtual

Benchmarking: PKZIP [32/64]... (32xOMP) DONE
Many salts:    157155K c/s real, 4918K c/s virtual
Only one salt:    35389K c/s real, 1290K c/s virtual

Benchmarking: plaintext, $0$ [n/a]... DONE
Raw:    117408K c/s real, 110762K c/s virtual

Benchmarking: po, Post.Office [MD5 32/64]... DONE
Many salts:    3529K c/s real, 3529K c/s virtual
Only one salt:    3346K c/s real, 3313K c/s virtual

Benchmarking: pomelo [POMELO 128/128 SSE2 1x]... (32xOMP) DONE
Raw:    87771 c/s real, 2749 c/s virtual

Benchmarking: postgres, PostgreSQL C/R [MD5 32/64]... (32xOMP) DONE
Raw:    29556K c/s real, 921344 c/s virtual

Benchmarking: PST, custom CRC-32 [32/64]... (32xOMP) DONE
Raw:    105683K c/s real, 30434K c/s virtual

Benchmarking: pufferfish, Pufferfish [32/64]... DONE
Raw:    184 c/s real, 184 c/s virtual

Benchmarking: PuTTY, Private Key [SHA1/AES 32/64]... (32xOMP) DONE
Raw:    2084K c/s real, 65090 c/s virtual

Benchmarking: pwsafe, Password Safe [SHA256 128/128 AVX 4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 2048
Raw:    60032 c/s real, 1870 c/s virtual

Benchmarking: RACF [DES 32/64]... (32xOMP) DONE
Many salts:    29949K c/s real, 934767 c/s virtual
Only one salt:    18808K c/s real, 586310 c/s virtual

Benchmarking: RAdmin, v2.x [MD5 32/64]... (32xOMP) DONE
Raw:    23330K c/s real, 727950 c/s virtual

Benchmarking: RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 128/128 AVX
4x]... (32xOMP) DONE
Many salts:    67379K c/s real, 2103K c/s virtual
Only one salt:    15433K c/s real, 481701 c/s virtual

Benchmarking: rar, RAR3 (4 characters) [SHA1 AES 32/64]... (32xOMP) DONE
Raw:    829 c/s real, 28.8 c/s virtual

Benchmarking: RAR5 [PBKDF2-SHA256 128/128 AVX 4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 32768
Raw:    1328 c/s real, 45.8 c/s virtual

Benchmarking: Raw-SHA512 [SHA512 128/128 AVX 2x]... (32xOMP) DONE
Raw:    16580K c/s real, 536936 c/s virtual

Benchmarking: Raw-Blake2 [BLAKE2b 512 128/128 AVX]... (32xOMP) DONE
Raw:    15663K c/s real, 574160 c/s virtual

Benchmarking: Raw-Keccak [Keccak 512 128/128 AVX]... (32xOMP) DONE
Raw:    10223K c/s real, 373943 c/s virtual

Benchmarking: Raw-Keccak-256 [Keccak 256 128/128 AVX]... (32xOMP) DONE
Raw:    7902K c/s real, 298111 c/s virtual

Benchmarking: Raw-MD4 [MD4 128/128 AVX 4x3]... DONE
Raw:    45562K c/s real, 42983K c/s virtual

Benchmarking: Raw-MD5 [MD5 128/128 AVX 4x3]... DONE
Raw:    32789K c/s real, 32789K c/s virtual

Benchmarking: Raw-MD5-flat [MD5 128/128 AVX 4x3 (experimental)]... DONE
Raw:    18821K c/s real, 18821K c/s virtual

Benchmarking: Raw-MD5u [md5(unicode($p)) 128/128 AVX 4x3]... DONE
Raw:    31255K c/s real, 31255K c/s virtual

Benchmarking: Raw-SHA1 [SHA1 128/128 AVX 4x]... DONE
Raw:    16241K c/s real, 16241K c/s virtual

Benchmarking: Raw-SHA1-Linkedin [SHA1 128/128 AVX 4x]... DONE
Raw:    16512K c/s real, 16512K c/s virtual

Benchmarking: Raw-SHA224 [SHA224 128/128 AVX 4x]... (32xOMP) DONE
Raw:    28049K c/s real, 939678 c/s virtual

Benchmarking: Raw-SHA256 [SHA256 128/128 AVX 4x]... (32xOMP) DONE
Raw:    21495K c/s real, 801484 c/s virtual

Benchmarking: Raw-SHA256-ng [SHA256 128/128 SSE4.1 4x]... (32xOMP) DONE
Raw:    11993K c/s real, 446171 c/s virtual

Benchmarking: Raw-SHA3 [SHA3 512 128/128 AVX]... (32xOMP) DONE
Raw:    10158K c/s real, 323711 c/s virtual

Benchmarking: Raw-SHA384 [SHA384 128/128 AVX 2x]... (32xOMP) DONE
Raw:    21757K c/s real, 678451 c/s virtual

Benchmarking: Raw-SHA512-ng [SHA512 128/128 SSSE3 2x]... (32xOMP) DONE
Raw:    10223K c/s real, 444505 c/s virtual

Benchmarking: Raw-SHA, "SHA-0" [SHA 32/64]... DONE
Raw:    2476K c/s real, 2172K c/s virtual

Benchmarking: ripemd-128, RIPEMD 128 [32/64]... (32xOMP) DONE
Raw:    12133K c/s real, 450394 c/s virtual

Benchmarking: ripemd-160, RIPEMD 160 [32/64]... (32xOMP) DONE
Raw:    11420K c/s real, 426250 c/s virtual

Benchmarking: rsvp, HMAC-MD5 / HMAC-SHA1, RSVP, IS-IS [MD5 32/64]...
(32xOMP) DONE
Speed for cost 1 (hash algorithm used for hmac [1:MD5 2:SHA1]) of 1 and 2
Many salts:    24231K c/s real, 756538 c/s virtual
Only one salt:    11739K c/s real, 366504 c/s virtual

Benchmarking: Siemens-S7 [HMAC-SHA1 32/64]... (32xOMP) DONE
Many salts:    33030K c/s real, 1075K c/s virtual
Only one salt:    6748K c/s real, 331343 c/s virtual

Benchmarking: Salted-SHA1 [SHA1 128/128 AVX 4x]... (32xOMP) DONE
Many salts:    123804K c/s real, 3908K c/s virtual
Only one salt:    40501K c/s real, 1385K c/s virtual

Benchmarking: SSHA512, LDAP [SHA512 128/128 AVX 2x]... (32xOMP) DONE
Many salts:    37224K c/s real, 1163K c/s virtual
Only one salt:    18219K c/s real, 568101 c/s virtual

Benchmarking: sapb, SAP CODVN B (BCODE) [MD5 128/128 AVX 4x3]... (32xOMP) DONE
Many salts:    126812K c/s real, 3955K c/s virtual
Only one salt:    68026K c/s real, 2119K c/s virtual

Benchmarking: sapg, SAP CODVN F/G (PASSCODE) [SHA1 128/128 AVX 4x]...
(32xOMP) DONE
Many salts:    38932K c/s real, 1225K c/s virtual
Only one salt:    12458K c/s real, 635179 c/s virtual

Benchmarking: saph, SAP CODVN H (PWDSALTEDHASH) (SHA1x1024)
[SHA-1/SHA-2 128/128 AVX 4x]... (32xOMP) DONE
Speed for cost 1 (hash type [1:sha1 2:SHA256 3:SHA384 4:SHA512]) of 1,
cost 2 (iteration count) of 1024
Many salts:    232448 c/s real, 7248 c/s virtual
Only one salt:    274432 c/s real, 8538 c/s virtual

Benchmarking: 7z, 7-Zip (512K iterations) [SHA256 AES 32/64]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 524288
Raw:    103 c/s real, 3.8 c/s virtual

Benchmarking: sha1-gen, Generic salted SHA-1 [SHA1 32/64]... DONE
Many salts:    3919K c/s real, 3595K c/s virtual
Only one salt:    4991K c/s real, 4991K c/s virtual

Benchmarking: Raw-SHA1-ng, (pwlen <= 15) [SHA1 128/128 AVX 4x]... DONE
Raw:    20904K c/s real, 20904K c/s virtual

Benchmarking: SIP [MD5 32/64]... (32xOMP) DONE
Many salts:    31391K c/s real, 978850 c/s virtual
Only one salt:    21607K c/s real, 680071 c/s virtual

Benchmarking: skein-256, Skein 256 [Skein 32/64]... (32xOMP) DONE
Raw:    12782K c/s real, 402575 c/s virtual

Benchmarking: skein-512, Skein 512 [Skein 32/64]... (32xOMP) DONE
Raw:    12750K c/s real, 401553 c/s virtual

Benchmarking: skey, S/Key [MD4/MD5/SHA1/RMD160 32/64]... DONE
Speed for cost 1 (hash type [1:MD4 2:MD5 3:SHA1 4:RMD160]) of 1 and 2,
cost 2 (iteration count) of 96 and 99
Raw:    71291 c/s real, 67896 c/s virtual

Benchmarking: aix-smd5, AIX LPA {smd5} (modified crypt-md5) [MD5
32/64]... (32xOMP) DONE
Raw:    66560 c/s real, 2074 c/s virtual

Benchmarking: Snefru-128 [32/64]... (32xOMP) DONE
Raw:    5799K c/s real, 181021 c/s virtual

Benchmarking: Snefru-256 [32/64]... (32xOMP) DONE
Raw:    5804K c/s real, 181149 c/s virtual

Benchmarking: LastPass, sniffed sessions [PBKDF2-SHA256 AES 128/128
AVX 4x]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 500
Many salts:    119300 c/s real, 3728 c/s virtual
Only one salt:    119300 c/s real, 3719 c/s virtual

Benchmarking: SSH (one 2048-bit RSA and one 1024-bit DSA key) [RSA/DSA
32/64]... (32xOMP) DONE
Raw:    544768 c/s real, 17163 c/s virtual

Benchmarking: SSH-ng [RSA/DSA 32/64]... (32xOMP) DONE
Raw:    6930K c/s real, 215901 c/s virtual

Benchmarking: Stribog-256 [GOST R 34.11-2012 128/128 SSE4.1 1x]... (32xOMP) DONE
Raw:    5693K c/s real, 179768 c/s virtual

Benchmarking: Stribog-512 [GOST R 34.11-2012 128/128 SSE4.1 1x]... (32xOMP) DONE
Raw:    5849K c/s real, 182214 c/s virtual

Benchmarking: STRIP, Password Manager [PBKDF2-SHA1 128/128 AVX 4x]...
(32xOMP) DONE
Raw:    18944 c/s real, 594 c/s virtual

Benchmarking: SunMD5 [MD5 128/128 AVX 4x3]... (32xOMP) DONE
Speed for cost 1 (iteration count) of 5000
Raw:    7927 c/s real, 264 c/s virtual

Benchmarking: sxc, StarOffice .sxc [SHA1 128/128 AVX 4x Blowfish]...
(32xOMP) DONE
Speed for cost 1 (iteration count) of 1024
Raw:    93782 c/s real, 2962 c/s virtual

Benchmarking: SybaseASE, Sybase ASE [SHA256 128/128 AVX 4x]... (32xOMP) DONE
Many salts:    9568K c/s real, 298914 c/s virtual
Only one salt:    8060K c/s real, 285747 c/s virtual

Benchmarking: Sybase-PROP [salted FEAL-8 32/64]... (32xOMP) DONE
Many salts:    6229K c/s real, 194721 c/s virtual
Only one salt:    5439K c/s real, 171918 c/s virtual

Benchmarking: tcp-md5, TCP MD5 Signatures, BGP [MD5 32/64]... (32xOMP) DONE
Many salts:    72253K c/s real, 2255K c/s virtual
Only one salt:    20021K c/s real, 624687 c/s virtual

Benchmarking: Tiger [Tiger 32/64]... (32xOMP) DONE
Raw:    19791K c/s real, 700597 c/s virtual

Benchmarking: tc_aes_xts, TrueCrypt AES256_XTS [SHA512 128/128 AVX 2x
/RIPEMD160/WHIRLPOOL]... (32xOMP) DONE
Speed for cost 1 (hash algorithm [1:SHA512 2:RIPEMD160 3:Whirlpool]) of 1
Raw:    19580 c/s real, 630 c/s virtual

Benchmarking: tc_ripemd160, TrueCrypt AES256_XTS [RIPEMD160 32/64]...
(32xOMP) DONE
Raw:    2240 c/s real, 76.6 c/s virtual

Benchmarking: tc_sha512, TrueCrypt AES256_XTS [SHA512 128/128 AVX
2x]... (32xOMP) DONE
Raw:    21248 c/s real, 665 c/s virtual

Benchmarking: tc_whirlpool, TrueCrypt AES256_XTS [WHIRLPOOL 64/64]...
(32xOMP) DONE
Raw:    4657 c/s real, 146 c/s virtual

Benchmarking: OpenVMS, Purdy [32/64]... (32xOMP) DONE
Raw:    15499K c/s real, 483596 c/s virtual

Benchmarking: VNC [DES 32/64]... (32xOMP) DONE
Raw:    24346K c/s real, 759408 c/s virtual

Benchmarking: vtp, "MD5 based authentication" VTP [MD5 32/64]... (32xOMP) DONE
Many salts:    104448 c/s real, 3260 c/s virtual
Only one salt:    104192 c/s real, 3252 c/s virtual

Benchmarking: wbb3, WoltLab BB3 [SHA1 32/64]... (32xOMP) DONE
Raw:    17416K c/s real, 543237 c/s virtual

Benchmarking: whirlpool [WHIRLPOOL 32/64]... (32xOMP) DONE
Raw:    10526K c/s real, 328446 c/s virtual

Benchmarking: whirlpool0 [WHIRLPOOL-0 32/64]... (32xOMP) DONE
Raw:    10756K c/s real, 335813 c/s virtual

Benchmarking: whirlpool1 [WHIRLPOOL-1 32/64]... (32xOMP) DONE
Raw:    10788K c/s real, 336626 c/s virtual

Benchmarking: wpapsk, WPA/WPA2 PSK [PBKDF2-SHA1 128/128 AVX 4x]... (32xOMP) DONE
Raw:    9251 c/s real, 321 c/s virtual

Benchmarking: xsha, Mac OS X 10.4 - 10.6 [SHA1 128/128 AVX 4x]... (32xOMP) DONE
Many salts:    163577K c/s real, 5105K c/s virtual
Only one salt:    43450K c/s real, 1356K c/s virtual

Benchmarking: xsha512, Mac OS X 10.7 [SHA512 128/128 AVX 2x]... (32xOMP) DONE
Many salts:    23330K c/s real, 799822 c/s virtual
Only one salt:    9603K c/s real, 510759 c/s virtual

Benchmarking: ZIP, WinZip [PBKDF2-SHA1 128/128 AVX 4x]... (32xOMP) DONE
Raw:    42112 c/s real, 1314 c/s virtual

Benchmarking: md5crypt-cuda, crypt(3) $1$ [MD5 CUDA]... DONE
Raw:    463811 c/s real, 463811 c/s virtual

Benchmarking: sha256crypt-cuda, crypt(3) $5$ (rounds=5000) [SHA256
CUDA (inefficient, please use sha256crypt-opencl instead)]... FAILED
(cmp_all(7))

Benchmarking: sha512crypt-cuda, crypt(3) $6$ (rounds=5000) [SHA512
CUDA (inefficient, please use sha512crypt-opencl instead)]... DONE
Raw:    3318 c/s real, 3349 c/s virtual

Benchmarking: mscash-cuda, MS Cache Hash (DCC) [MD4 CUDA (inefficient,
development use only)]... DONE
Many salts:    6999K c/s real, 6999K c/s virtual
Only one salt:    6300K c/s real, 6300K c/s virtual

Benchmarking: mscash2-cuda, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 CUDA]... DONE
Raw:    14194 c/s real, 14054 c/s virtual

Benchmarking: phpass-cuda ($P$9 lengths 0 to 15) [MD5 CUDA]... DONE
Raw:    908178 c/s real, 908178 c/s virtual

Benchmarking: pwsafe-cuda, Password Safe [SHA256 CUDA]... DONE
Speed for cost 1 (iteration count) of 2048
Raw:    134295 c/s real, 135404 c/s virtual

Benchmarking: Raw-SHA512-cuda [SHA512 CUDA (inefficient, development
use mostly)]... DONE
Raw:    29069K c/s real, 29069K c/s virtual

Benchmarking: wpapsk-cuda, WPA/WPA2 PSK [PBKDF2-SHA1 CUDA]... (32xOMP) DONE
Raw:    8861 c/s real, 3731 c/s virtual

Benchmarking: xsha512-cuda, Mac OS X 10.7+ [SHA512 CUDA (efficient at
"many salts" only)]... DONE
Many salts:    58195K c/s real, 58195K c/s virtual
Only one salt:    12582K c/s real, 12582K c/s virtual

Benchmarking: NT-old [MD4 128/128 X2 SSE2-16]... DONE
Raw:    41305K c/s real, 41305K c/s virtual

Benchmarking: Raw-SHA224-cuda [SHA224 CUDA (inefficient, development
use mostly)]... DONE
Raw:    32768K c/s real, 32768K c/s virtual

Benchmarking: Raw-SHA256-cuda [SHA256 CUDA (inefficient, development
use mostly)]... DONE
Raw:    33092K c/s real, 33092K c/s virtual

Benchmarking: crypt, generic crypt(3) DES [?/64]... (32xOMP) DONE
Speed for cost 1 (algorithm [1:descrypt 2:md5crypt 3:sunmd5 4:bcrypt
5:sha256crypt 6:sha512crypt]) of 1, cost 2 (algorithm specific
iterations) of 1
Many salts:    2769K c/s real, 86501 c/s virtual
Only one salt:    2956K c/s real, 92321 c/s virtual

1 out of 347 tests have FAILED


Best regards
woodspeed

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.