Running with gitlab-runner 11.11.0-rc2 (7f58b1ec)  on docker-auto-scale ed2dce3a section_start:1557860440:prepare_executor Using Docker executor with image claudioandre/john:fedora.29.flatpak16 ... Starting service docker:dind ... Pulling docker image docker:dind ... Using docker image sha256:bed64de70fa1f4d0b5a498791647c45d954cb0306ec2852dbcfb956f4ff3b0d6 for docker:dind ... Waiting for services to be up and running... Pulling docker image claudioandre/john:fedora.29.flatpak16 ... Using docker image sha256:4b6b6374a3b1ba82787f46821bf78d9b50cf179914696b95bf9792939ca9cd81 for claudioandre/john:fedora.29.flatpak16 ... section_end:1557860539:prepare_executor section_start:1557860539:prepare_script Running on runner-ed2dce3a-project-5021672-concurrent-0 via runner-ed2dce3a-srm-1557860334-ec7fb33f... section_end:1557860543:prepare_script section_start:1557860543:get_sources Initialized empty Git repository in /builds/claudioandre-br/packages/.git/ Fetching changes... Created fresh repository. From https://gitlab.com/claudioandre-br/packages * [new branch] atualizado -> origin/atualizado * [new branch] flathub -> origin/flathub * [new branch] master -> origin/master * [new branch] opencl -> origin/opencl * [new branch] salvo -> origin/salvo * [new tag] v1.0 -> v1.0 Checking out 88588de6 as master... Skipping Git submodules setup section_end:1557860550:get_sources section_start:1557860550:restore_cache section_end:1557860552:restore_cache section_start:1557860552:download_artifacts Downloading artifacts for build (212460694)... Downloading artifacts from coordinator... ok  id=212460694 responseStatus=200 OK token=Qgb414EC section_end:1557860555:download_artifacts section_start:1557860555:build_script $ ostree --repo=repo init --mode=archive-z2 $ flatpak build-import-bundle repo john.flatpak Importing app/com.openwall.John/x86_64/master (d79f114b24c8bac96c0e6dea2689c5b39ce26b8e3de19576fbca1caddad8420c) (flatpak build-import-bundle:10): GLib-CRITICAL **: 19:02:39.331: g_str_has_prefix: assertion 'str != NULL' failed (flatpak build-import-bundle:10): OSTree-CRITICAL **: 19:02:39.341: _ostree_repo_get_remote: assertion 'name != NULL' failed (flatpak build-import-bundle:10): GLib-CRITICAL **: 19:02:39.342: g_propagate_error: assertion 'src != NULL' failed $ flatpak --user remote-add --no-gpg-verify --if-not-exists tutorial-repo repo $ flatpak --user install -y tutorial-repo com.openwall.John Looking for matches? com.openwall.John permissions: file access [1] tags [2] [1] home [2] edge 1. com.openwall.John x86_64 master tutorial-repo < 53.6 MB Installing? Installing? ???????????????????? 97% Installing? ???????????????????? 97% Installing? ???????????????????? 100% Installing? ???????????????????? 100% 0 bytes/s Installation complete. $ flatpak run com.openwall.John Created directory: /home/JtR/.john John the Ripper 1.9.0-jumbo-1 [linux-gnu 64-bit x86_64 AVX2 AC] Copyright (c) 1996-2019 by Solar Designer and others Homepage: http://www.openwall.com/john/ Usage: john [OPTIONS] [PASSWORD-FILES] --single[=SECTION[,..]] "single crack" mode, using default or named rules --single=:rule[,..] same, using "immediate" rule(s) --wordlist[=FILE] --stdin wordlist mode, read words from FILE or stdin --pipe like --stdin, but bulk reads, and allows rules --loopback[=FILE] like --wordlist, but extract words from a .pot file --dupe-suppression suppress all dupes in wordlist (and force preload) --prince[=FILE] PRINCE mode, read words from FILE --encoding=NAME input encoding (eg. UTF-8, ISO-8859-1). See also doc/ENCODINGS and --list=hidden-options. --rules[=SECTION[,..]] enable word mangling rules (for wordlist or PRINCE modes), using default or named rules --rules=:rule[;..]] same, using "immediate" rule(s) --rules-stack=SECTION[,..] stacked rules, applied after regular rules or to modes that otherwise don't support rules --rules-stack=:rule[;..] same, using "immediate" rule(s) --incremental[=MODE] "incremental" mode [using section MODE] --mask[=MASK] mask mode using MASK (or default from john.conf) --markov[=OPTIONS] "Markov" mode (see doc/MARKOV) --external=MODE external mode or word filter --regex=REGEXPR regular expression mode (see doc/README.librexgen) --subsets[=CHARSET] "subsets" mode (see doc/SUBSETS) --stdout[=LENGTH] just output candidate passwords [cut at LENGTH] --restore[=NAME] restore an interrupted session [called NAME] --session=NAME give a new session the NAME --status[=NAME] print status of a session [called NAME] --make-charset=FILE make a charset file. It will be overwritten --show[=left] show cracked passwords [if =left, then uncracked] --test[=TIME] run tests and benchmarks for TIME seconds each --users=[-]LOGIN|UID[,..] [do not] load this (these) user(s) only --groups=[-]GID[,..] load users [not] of this (these) group(s) only --shells=[-]SHELL[,..] load users with[out] this (these) shell(s) only --salts=[-]COUNT[:MAX] load salts with[out] COUNT [to MAX] hashes --costs=[-]C[:M][,...] load salts with[out] cost value Cn [to Mn]. For tunable cost parameters, see doc/OPTIONS --save-memory=LEVEL enable memory saving, at LEVEL 1..3 --node=MIN[-MAX]/TOTAL this node's number range out of TOTAL count --fork=N fork N processes --pot=NAME pot file to use --list=WHAT list capabilities, see --list=help or doc/OPTIONS --format=NAME force hash of type NAME. The supported formats can be seen with --list=formats and --list=subformats $ flatpak run com.openwall.John --list=build-info Version: 1.9.0-jumbo-1 Build: linux-gnu 64-bit x86_64 AVX2 AC SIMD: AVX2, interleaving: MD4:3 MD5:3 SHA1:1 SHA256:1 SHA512:1 Deploy: sandbox ready System-wide exec: /app/bin System-wide home: /app/bin Private home: ~/.john CPU tests: AVX2 $JOHN is /app/bin/ Format interface version: 14 Max. number of reported tunable costs: 4 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 SALT_HASH_SIZE: 1048576 SINGLE_IDX_MAX: 32768 SINGLE_BUF_MAX: 65535 Effective limit: Max. KPC 4096 at length 16, down to 525 at length 125 Max. Markov mode level: 400 Max. Markov mode password length: 30 gcc version: 6.4.0 GNU libc version: 2.24 (loaded: 2.24) Crypto library: OpenSSL OpenSSL library version: 0100020af OpenSSL 1.0.2j 26 Sep 2016 GMP library version: 6.1.1 Regex library version: 1.4 (loaded: 1.4.0) File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's $ export TEST=';full;extra;' $ export arch=$(uname -m) $ export JTR_BIN='flatpak run com.openwall.John' $ export JTR_CL='flatpak run com.openwall.John' $ cd john-the-ripper/flatpak $ ../tests/run_tests.sh ---------------------------- TESTING ----------------------------- Version: 1.9.0-jumbo-1 Build: linux-gnu 64-bit x86_64 AVX2 AC SIMD: AVX2, interleaving: MD4:3 MD5:3 SHA1:1 SHA256:1 SHA512:1 Deploy: sandbox ready System-wide exec: /app/bin System-wide home: /app/bin Private home: ~/.john CPU tests: AVX2 $JOHN is /app/bin/ Format interface version: 14 Max. number of reported tunable costs: 4 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 SALT_HASH_SIZE: 1048576 SINGLE_IDX_MAX: 32768 SINGLE_BUF_MAX: 65535 Effective limit: Max. KPC 4096 at length 16, down to 525 at length 125 Max. Markov mode level: 400 Max. Markov mode password length: 30 gcc version: 6.4.0 GNU libc version: 2.24 (loaded: 2.24) Crypto library: OpenSSL OpenSSL library version: 0100020af OpenSSL 1.0.2j 26 Sep 2016 GMP library version: 6.1.1 Regex library version: 1.4 (loaded: 1.4.0) File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's ====> T Full: Testing: descrypt, traditional crypt(3) [DES 256/256 AVX2]... PASS Testing: bsdicrypt, BSDI crypt(3) ("_J9..", 725 iterations) [DES 256/256 AVX2]... PASS Testing: md5crypt, crypt(3) $1$ (and variants) [MD5 256/256 AVX2 8x3]... PASS Testing: md5crypt-long, crypt(3) $1$ (and variants) [MD5 32/64]... PASS Testing: bcrypt ("$2a$05", 32 iterations) [Blowfish 32/64 X3]... PASS Testing: scrypt (16384, 8, 1) [Salsa20/8 128/128 AVX]... PASS Testing: LM [DES 256/256 AVX2]... PASS Testing: AFS, Kerberos AFS [DES 48/64 4K]... PASS Testing: tripcode [DES 256/256 AVX2]... PASS Testing: AndroidBackup [PBKDF2-SHA1 256/256 AVX2 8x AES]... PASS Testing: adxcrypt [IBM/Toshiba 4690 - ADXCRYPT 32/64]... PASS Testing: agilekeychain, 1Password Agile Keychain [PBKDF2-SHA1 AES 256/256 AVX2 8x]... PASS Testing: aix-ssha1, AIX LPA {ssha1} [PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: aix-ssha256, AIX LPA {ssha256} [PBKDF2-SHA256 256/256 AVX2 8x]... PASS Testing: aix-ssha512, AIX LPA {ssha512} [PBKDF2-SHA512 256/256 AVX2 4x]... PASS Testing: andOTP [SHA256 32/64]... PASS Testing: ansible, Ansible Vault [PBKDF2-SHA256 HMAC-256 256/256 AVX2 8x]... PASS Testing: argon2 [Blake2 AVX]... PASS Testing: as400-des, AS/400 DES [DES 32/64]... PASS Testing: as400-ssha1, AS400-SaltedSHA1 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 256/256 AVX2 8x1]... PASS Testing: asa-md5, Cisco ASA [md5($p.$s) (Cisco ASA) 256/256 AVX2 8x3]... PASS Testing: AxCrypt [PBKDF2-SHA512/SHA1 AES 32/64]... PASS Testing: AzureAD [PBKDF2-SHA256 256/256 AVX2 8x]... PASS Testing: BestCrypt (SHA-256 + AES XTS mode) [Jetico BestCrypt (.jbc) PKCS12 PBE (Whirlpool / SHA-1 to SHA-512) 32/64]... PASS Testing: bfegg, Eggdrop [Blowfish 32/64]... PASS Testing: Bitcoin, Bitcoin Core [SHA512 AES 256/256 AVX2 4x]... PASS Testing: BitLocker, BitLocker [SHA-256 AES 32/64]... PASS Testing: bitshares, BitShares Wallet [SHA-512 64/64]... PASS Testing: Bitwarden, Bitwarden Password Manager [PBKDF2-SHA256 AES 256/256 AVX2 8x]... PASS Testing: BKS [PKCS12 PBE 256/256 AVX2 8x]... PASS Testing: Blackberry-ES10 (101x) [SHA-512 256/256 AVX2 4x]... PASS Testing: WoWSRP, Battlenet [SHA1 32/64 GMP-exp]... PASS Testing: Blockchain, My Wallet (v2 x5000) [PBKDF2-SHA1 AES 256/256 AVX2 8x]... PASS Testing: chap, iSCSI CHAP authentication / EAP-MD5 [MD5 32/64]... PASS Testing: Clipperz, SRP [SHA256 32/64 GMP-exp]... PASS Testing: cloudkeychain, 1Password Cloud Keychain [PBKDF2-SHA512 256/256 AVX2 4x]... PASS Testing: dynamic=md5($p) [256/256 AVX2 8x3]... PASS Testing: cq, ClearQuest [CQWeb]... PASS Testing: CRC32 [CRC32 32/64 CRC-32C AVX]... PASS Testing: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 256/256 AVX2 8x]... PASS Testing: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 256/256 AVX2 8x]... PASS Testing: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 256/256 AVX2 4x]... PASS Testing: Citrix_NS10, Netscaler 10 [SHA1 256/256 AVX2 8x]... PASS Testing: dahua, "MD5 based authentication" Dahua [MD5 32/64]... PASS Testing: dashlane, Dashlane Password Manager [AES PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: diskcryptor, DiskCryptor [PBKDF2-SHA512 256/256 AVX2 4x]... PASS Testing: Django (x10000) [PBKDF2-SHA256 256/256 AVX2 8x]... PASS Testing: django-scrypt [Salsa20/8 128/128 AVX]... PASS Testing: dmd5, DIGEST-MD5 C/R [MD5 32/64]... PASS Testing: dmg, Apple DMG [PBKDF2-SHA1 256/256 AVX2 8x 3DES/AES]... PASS Testing: dominosec, Lotus Notes/Domino 6 More Secure Internet Password [8/64]... PASS Testing: dominosec8, Lotus Notes/Domino 8 [8/64]... PASS Testing: DPAPImk, DPAPI masterkey file v1 and v2 [SHA1/MD4 PBKDF2-(SHA1/SHA512)-DPAPI-variant 3DES/AES256 256/256 AVX2 8x]... PASS Testing: dragonfly3-32, DragonFly BSD $3$ w/ bug, 32-bit [SHA256 32/64]... PASS Testing: dragonfly3-64, DragonFly BSD $3$ w/ bug, 64-bit [SHA256 32/64]... PASS Testing: dragonfly4-32, DragonFly BSD $4$ w/ bugs, 32-bit [SHA512 64/64]... PASS Testing: dragonfly4-64, DragonFly BSD $4$ w/ bugs, 64-bit [SHA512 64/64]... PASS Testing: Drupal7, $S$ (x16385) [SHA512 256/256 AVX2 4x]... PASS Testing: eCryptfs (65536 iterations) [SHA512 256/256 AVX2 4x]... PASS Testing: eigrp, EIGRP MD5 / HMAC-SHA-256 authentication [MD5/SHA-256 32/64]... PASS Testing: electrum, Electrum Wallet [SHA256 AES / PBKDF2-SHA512 256/256 AVX2 8x]... PASS Testing: EncFS [PBKDF2-SHA1 256/256 AVX2 8x AES]... PASS Testing: enpass, Enpass Password Manager [PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: EPI, EPiServer SID [SHA1 32/64]... PASS Testing: EPiServer [SHA1/SHA256 256/256 AVX2 8x]... PASS Testing: ethereum, Ethereum Wallet [PBKDF2-SHA256/scrypt Keccak 256/256 AVX2 8x]... PASS Testing: fde, Android FDE [PBKDF2-SHA1 256/256 AVX2 8x SHA256/AES]... PASS Testing: Fortigate256, FortiOS256 [SHA256 32/64]... PASS Testing: Fortigate, FortiOS [SHA1 32/64]... PASS Testing: FormSpring [sha256($s.$p) 256/256 AVX2 8x]... PASS Testing: FVDE, FileVault 2 [PBKDF2-SHA256 AES 256/256 AVX2 8x]... PASS Testing: geli, FreeBSD GELI [PBKDF2-SHA512 256/256 AVX2 8x]... PASS Testing: gost, GOST R 34.11-94 [64/64]... PASS Testing: gpg, OpenPGP / GnuPG Secret Key [32/64]... PASS Testing: HAVAL-128-4 [32/64]... PASS Testing: HAVAL-256-3 [32/64]... PASS Testing: hdaa, HTTP Digest access authentication [MD5 256/256 AVX2 8x3]... PASS Testing: hMailServer [sha256($s.$p) 256/256 AVX2 8x]... PASS Testing: hsrp, "MD5 authentication" HSRP, HSRPv2, VRRP, GLBP [MD5 32/64]... PASS Testing: IKE, PSK [HMAC MD5/SHA1 32/64]... PASS Testing: ipb2, Invision Power Board 2.x [MD5 256/256 AVX2 8x3]... PASS Testing: itunes-backup, Apple iTunes Backup [PBKDF2-SHA1 AES 256/256 AVX2 8x]... PASS Testing: iwork, Apple iWork '09 or newer [PBKDF2-SHA1 AES 256/256 AVX2 8x]... PASS Testing: KeePass [SHA256 AES 32/64]... PASS Testing: keychain, Mac OS X Keychain [PBKDF2-SHA1 3DES 256/256 AVX2 8x]... PASS Testing: keyring, GNOME Keyring [SHA256 AES 256/256 AVX2 8x]... PASS Testing: keystore, Java KeyStore [SHA1 256/256 AVX2 8x]... PASS Testing: known_hosts, HashKnownHosts HMAC-SHA1 [SHA1 32/64]... PASS Testing: krb4, Kerberos v4 TGT [DES 32/64]... PASS Testing: krb5, Kerberos v5 TGT [3DES 32/64]... PASS Testing: krb5asrep, Kerberos 5 AS-REP etype 17/18/23 [MD4 HMAC-MD5 RC4 / PBKDF2 HMAC-SHA1 AES 256/256 AVX2 8x]... PASS Testing: krb5pa-sha1, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: krb5tgs, Kerberos 5 TGS etype 23 [MD4 HMAC-MD5 RC4]... PASS Testing: krb5-17, Kerberos 5 DB etype 17 [DES / PBKDF2-SHA1 256/256 AVX2 8x AES]... PASS Testing: krb5-18, Kerberos 5 DB etype 18 [DES / PBKDF2-SHA1 256/256 AVX2 8x AES]... PASS Testing: krb5-3, Kerberos 5 DB etype 3 [DES / PBKDF2-SHA1 256/256 AVX2 8x AES]... PASS Testing: kwallet, KDE KWallet [SHA1 / PBKDF2-SHA512 256/256 AVX2 4x]... PASS Testing: lp, LastPass offline [PBKDF2-SHA256 256/256 AVX2 8x]... PASS Testing: lpcli, LastPass CLI [PBKDF2-SHA256 256/256 AVX2 8x]... PASS Testing: leet [SHA-512(256/256 AVX2 4x) + Whirlpool(OpenSSL/64)]... PASS Testing: lotus5, Lotus Notes/Domino 5 [8/64 X3]... PASS Testing: lotus85, Lotus Notes/Domino 8.5 [8/64]... PASS Testing: LUKS [PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: MD2 [MD2 32/64]... PASS Testing: mdc2, MDC-2 [MDC-2DES]... PASS Testing: MediaWiki [md5($s.md5($p)) 256/256 AVX2 8x3]... PASS Testing: monero, monero Wallet [Pseudo-AES / ChaCha / Various 32/64]... PASS Testing: money, Microsoft Money (2002 to Money Plus) [MD5/SHA1 32/64]... PASS Testing: MongoDB, system / network [MD5 32/64]... PASS Testing: scram [SCRAM PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: Mozilla, Mozilla key3.db [SHA1 3DES 32/64]... PASS Testing: mscash, MS Cache Hash (DCC) [MD4 32/64]... PASS Testing: mscash2, MS Cache Hash 2 (DCC2) [PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: MSCHAPv2, C/R [MD4 DES (ESS MD5) 256/256 AVX2 8x3]... PASS Testing: mschapv2-naive, MSCHAPv2 C/R [MD4 DES 256/256 AVX2 naive]... PASS Testing: krb5pa-md5, Kerberos 5 AS-REQ Pre-Auth etype 23 [32/64]... PASS Testing: mssql, MS SQL [SHA1 256/256 AVX2 8x]... PASS Testing: mssql05, MS SQL 2005 [SHA1 256/256 AVX2 8x]... PASS Testing: mssql12, MS SQL 2012/2014 [SHA512 256/256 AVX2 4x]... PASS Testing: multibit, MultiBit Wallet [MD5/scrypt AES 32/64]... PASS Testing: mysqlna, MySQL Network Authentication [SHA1 32/64]... PASS Testing: mysql-sha1, MySQL 4.1+ [SHA1 256/256 AVX2 8x]... PASS Testing: mysql, MySQL pre-4.1 [32/64]... PASS Testing: net-ah, IPsec AH HMAC-MD5-96 [MD5 32/64]... PASS Testing: nethalflm, HalfLM C/R [DES 32/64]... PASS Testing: netlm, LM C/R [DES 32/64]... PASS Testing: netlmv2, LMv2 C/R [MD4 HMAC-MD5 32/64]... PASS Testing: net-md5, "Keyed MD5" RIPv2, OSPF, BGP, SNMPv2 [MD5 32/64]... PASS Testing: netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]... PASS Testing: netntlm, NTLMv1 C/R [MD4 DES (ESS MD5) 256/256 AVX2 8x3]... PASS Testing: netntlm-naive, NTLMv1 C/R [MD4 DES (ESS MD5) DES 256/256 AVX2 naive]... PASS Testing: net-sha1, "Keyed SHA1" BFD [SHA1 32/64]... PASS Testing: nk, Nuked-Klan CMS [SHA1 MD5 32/64]... PASS Testing: notes, Apple Notes [PBKDF2-SHA256 AES 256/256 AVX2 8x]... PASS Testing: md5ns, Netscreen [md5($s.$p) (OSC) (PW > 31 bytes) 256/256 AVX2 8x3]... PASS Testing: nsec3, DNSSEC NSEC3 [32/64]... PASS Testing: NT [MD4 256/256 AVX2 8x3]... PASS Testing: o10glogon, Oracle 10g-logon protocol [DES-AES128-MD5 32/64]... PASS Testing: o3logon, Oracle O3LOGON protocol [SHA1 DES 32/64]... PASS Testing: o5logon, Oracle O5LOGON protocol [SHA1 AES 32/64]... PASS Testing: ODF, OpenDocument Star/Libre/OpenOffice [PBKDF2-SHA1 256/256 AVX2 8x BF/AES]... PASS Testing: Office, 2007/2010/2013 [SHA1 256/256 AVX2 8x / SHA512 256/256 AVX2 4x AES]... PASS Testing: oldoffice, MS Office <= 2003 [MD5/SHA1 RC4 32/64]... PASS Testing: OpenBSD-SoftRAID [PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: openssl-enc, OpenSSL "enc" encryption (AES-128, MD5) [32/64]... PASS Testing: oracle, Oracle 10 [DES 32/64]... PASS Testing: oracle11, Oracle 11g [SHA1 256/256 AVX2 8x]... PASS Testing: Oracle12C [PBKDF2-SHA512 256/256 AVX2 4x]... PASS Testing: osc, osCommerce [md5($s.$p) (OSC) 256/256 AVX2 8x3]... PASS Testing: ospf, OSPF / IS-IS [HMAC-SHA-X 32/64]... PASS Testing: Padlock [PBKDF2-SHA256 AES 256/256 AVX2 8x]... PASS Testing: Palshop, MD5(Palshop) [MD5 + SHA1 32/64]... PASS Testing: Panama [Panama 32/64]... PASS Testing: PBKDF2-HMAC-MD4 [PBKDF2-MD4 256/256 AVX2 8x3]... PASS Testing: PBKDF2-HMAC-MD5 [PBKDF2-MD5 256/256 AVX2 8x3]... PASS Testing: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 256/256 AVX2 8x]... PASS Testing: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 256/256 AVX2 4x]... PASS Testing: PDF [MD5 SHA2 RC4/AES 32/64]... PASS Testing: PEM, PKCS#8 private key (RSA/DSA/ECDSA) [PBKDF2-SHA1 256/256 AVX2 8x 3DES/AES]... PASS Testing: pfx [PKCS12 PBE (.pfx, .p12) (SHA-1 to SHA-512) 256/256 AVX2 8x]... PASS Testing: pgpdisk [PGP Disk / Virtual Disk SHA1 64]... PASS Testing: pgpsda [PGP SDA SHA1 64]... PASS Testing: pgpwde [PGP WDE S2K-SHA1 64]... PASS Testing: phpass ($P$9) [phpass ($P$ or $H$) 256/256 AVX2 8x3]... PASS Testing: PHPS [md5(md5($p).$s) 256/256 AVX2 8x3]... PASS Testing: PHPS2 [md5(md5($p).$s) 256/256 AVX2 8x3]... PASS Testing: pix-md5, Cisco PIX [md5($p) (Cisco PIX) 256/256 AVX2 8x3]... PASS Testing: PKZIP [32/64]... PASS Testing: po, Post.Office [MD5 32/64]... PASS Testing: postgres, PostgreSQL C/R [MD5 32/64]... PASS Testing: PST, custom CRC-32 [32/64]... PASS Testing: PuTTY, Private Key (RSA/DSA/ECDSA/ED25519) [SHA1/AES 32/64]... PASS Testing: pwsafe, Password Safe [SHA256 256/256 AVX2 8x]... PASS Testing: qnx, qnx hash (rounds=1000) [QNX 32/64]... PASS Testing: RACF [DES 32/64]... PASS Testing: RACF-KDFAES [KDFAES (DES + HMAC-SHA256/64 + AES-256)]... PASS Testing: radius, RADIUS authentication [MD5 32/64]... PASS Testing: RAdmin, v2.x [MD5 32/64]... PASS Testing: RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 256/256 AVX2 8x]... PASS Testing: rar, RAR3 (length 5) [SHA1 256/256 AVX2 8x AES]... PASS Testing: RAR5 [PBKDF2-SHA256 256/256 AVX2 8x]... PASS Testing: Raw-SHA512 [SHA512 256/256 AVX2 4x]... PASS Testing: Raw-Blake2 [BLAKE2b 512 128/128 AVX]... PASS Testing: Raw-Keccak [Keccak 512 32/64]... PASS Testing: Raw-Keccak-256 [Keccak 256 32/64]... PASS Testing: Raw-MD4 [MD4 256/256 AVX2 8x3]... PASS Testing: Raw-MD5 [MD5 256/256 AVX2 8x3]... PASS Testing: Raw-MD5u [md5(utf16($p)) 256/256 AVX2 8x3]... PASS Testing: Raw-SHA1 [SHA1 256/256 AVX2 8x]... PASS Testing: Raw-SHA1-AxCrypt [SHA1 256/256 AVX2 8x]... PASS Testing: Raw-SHA1-Linkedin [SHA1 256/256 AVX2 8x]... PASS Testing: Raw-SHA224 [SHA224 256/256 AVX2 8x]... PASS Testing: Raw-SHA256 [SHA256 256/256 AVX2 8x]... PASS Testing: Raw-SHA3 [SHA3 512 32/64]... PASS Testing: Raw-SHA384 [SHA384 256/256 AVX2 4x]... PASS Testing: ripemd-128, RIPEMD 128 [32/64]... PASS Testing: ripemd-160, RIPEMD 160 [32/64]... PASS Testing: rsvp, HMAC-MD5 / HMAC-SHA1, RSVP, IS-IS, OMAPI, RNDC, TSIG [MD5 32/64]... PASS Testing: Siemens-S7 [HMAC-SHA1 32/64]... PASS Testing: Salted-SHA1 [SHA1 256/256 AVX2 8x]... PASS Testing: SSHA512, LDAP [SHA512 256/256 AVX2 4x]... PASS Testing: sapb, SAP CODVN B (BCODE) [MD5 256/256 AVX2 8x3]... PASS Testing: sapg, SAP CODVN F/G (PASSCODE) [SHA1 256/256 AVX2 8x]... PASS Testing: saph, SAP CODVN H (PWDSALTEDHASH) (SHA1x1024) [SHA-1/SHA-2 256/256 AVX2 8x]... PASS Testing: sappse [PKCS12 PBE SHA1 256/256 AVX2 8x 3DES]... PASS Testing: securezip, PKWARE SecureZIP [SHA1 AES 32/64]... PASS Testing: 7z, 7-Zip (512K iterations) [SHA256 256/256 AVX2 8x AES]... PASS Testing: Signal [Signal Android PKCS12 PBE SHA-1 32/64]... PASS Testing: SIP [MD5 32/64]... PASS Testing: skein-256, Skein 256 [Skein 32/64]... PASS Testing: skein-512, Skein 512 [Skein 32/64]... PASS Testing: skey, S/Key [MD4/MD5/SHA1/RMD160 32/64]... PASS Testing: SL3, Nokia operator unlock [SHA1 256/256 AVX2 8x]... PASS Testing: Snefru-128 [32/64]... PASS Testing: Snefru-256 [32/64]... PASS Testing: LastPass, sniffed sessions [PBKDF2-SHA256 AES 256/256 AVX2 8x]... PASS Testing: SNMP, SNMPv3 USM [HMAC-MD5-96/HMAC-SHA1-96 32/64]... PASS Testing: solarwinds, SolarWinds Orion [PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: SSH [RSA/DSA/EC/OPENSSH (SSH private keys) 32/64]... PASS Testing: sspr, NetIQ SSPR / Adobe AEM [MD5/SHA1/SHA256/SHA512 32/64]... PASS Testing: Stribog-256 [GOST R 34.11-2012 128/128 AVX 1x]... PASS Testing: Stribog-512 [GOST R 34.11-2012 128/128 AVX 1x]... PASS Testing: STRIP, Password Manager [PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: SunMD5 [MD5 256/256 AVX2 8x3]... PASS Testing: SybaseASE, Sybase ASE [SHA256 256/256 AVX2 8x]... PASS Testing: Sybase-PROP [salted FEAL-8 32/64]... PASS Testing: tacacs-plus, TACACS+ [MD5 32/64]... PASS Testing: tcp-md5, TCP MD5 Signatures, BGP, MSDP [MD5 32/64]... PASS Testing: telegram [PBKDF2-SHA1 256/256 AVX2 8x AES]... PASS Testing: tezos, Tezos Key [PBKDF2-SHA512 256/256 AVX2 4x]... PASS Testing: Tiger [Tiger 32/64]... PASS Testing: tc_aes_xts, TrueCrypt AES256_XTS [SHA512/RIPEMD160/WHIRLPOOL 256/256 AVX2 4x]... PASS Testing: tc_ripemd160, TrueCrypt AES256_XTS [RIPEMD160 32/64]... PASS Testing: tc_ripemd160boot, TrueCrypt AES/Twofish/Serpent [RIPEMD160 32/64]... PASS Testing: tc_sha512, TrueCrypt AES256_XTS [SHA512 256/256 AVX2 4x]... PASS Testing: tc_whirlpool, TrueCrypt AES256_XTS [WHIRLPOOL 32/64]... PASS Testing: vdi, VirtualBox-VDI AES_XTS [PBKDF2-SHA256 256/256 AVX2 8x + AES_XTS]... PASS Testing: OpenVMS, Purdy [32/64]... PASS Testing: vmx, VMware VMX [PBKDF2-SHA1 AES 256/256 AVX2 8x]... PASS Testing: VNC [DES 32/64]... PASS Testing: vtp, "MD5 based authentication" VTP [MD5 32/64]... PASS Testing: wbb3, WoltLab BB3 [SHA1 32/64]... PASS Testing: whirlpool [WHIRLPOOL 32/64]... PASS Testing: whirlpool0 [WHIRLPOOL-0 32/64]... PASS Testing: whirlpool1 [WHIRLPOOL-1 32/64]... PASS Testing: wpapsk, WPA/WPA2/PMF/PMKID PSK [PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: wpapsk-pmk, WPA/WPA2/PMF/PMKID master key [MD5/SHA-1/SHA-2]... PASS Testing: xmpp-scram [XMPP SCRAM PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: xsha, Mac OS X 10.4 - 10.6 [SHA1 256/256 AVX2 8x]... PASS Testing: xsha512, Mac OS X 10.7 [SHA512 256/256 AVX2 4x]... PASS Testing: ZIP, WinZip [PBKDF2-SHA1 256/256 AVX2 8x]... PASS Testing: ZipMonster, MD5(ZipMonster) [MD5-256/256 AVX2 8x3 x 50000]... PASS Testing: plaintext, $0$ [n/a]... PASS Testing: has-160 [HAS-160 32/64]... PASS Testing: HMAC-MD5 [password is key, MD5 256/256 AVX2 8x3]... PASS Testing: HMAC-SHA1 [password is key, SHA1 256/256 AVX2 8x]... PASS Testing: HMAC-SHA224 [password is key, SHA224 256/256 AVX2 8x]... PASS Testing: HMAC-SHA256 [password is key, SHA256 256/256 AVX2 8x]... PASS Testing: HMAC-SHA384 [password is key, SHA384 256/256 AVX2 4x]... PASS Testing: HMAC-SHA512 [password is key, SHA512 256/256 AVX2 4x]... PASS Testing: dynamic_0 [md5($p) (raw-md5) 256/256 AVX2 8x3]... PASS Testing: dynamic_1 [md5($p.$s) (joomla) 256/256 AVX2 8x3]... PASS Testing: dynamic_2 [md5(md5($p)) (e107) 256/256 AVX2 8x3]... PASS Testing: dynamic_3 [md5(md5(md5($p))) 256/256 AVX2 8x3]... PASS Testing: dynamic_4 [md5($s.$p) (OSC) 256/256 AVX2 8x3]... PASS Testing: dynamic_5 [md5($s.$p.$s) 256/256 AVX2 8x3]... PASS Testing: dynamic_6 [md5(md5($p).$s) 256/256 AVX2 8x3]... PASS Testing: dynamic_8 [md5(md5($s).$p) 256/256 AVX2 8x3]... PASS Testing: dynamic_9 [md5($s.md5($p)) 256/256 AVX2 8x3]... PASS Testing: dynamic_10 [md5($s.md5($s.$p)) 256/256 AVX2 8x3]... PASS Testing: dynamic_11 [md5($s.md5($p.$s)) 256/256 AVX2 8x3]... PASS Testing: dynamic_12 [md5(md5($s).md5($p)) (IPB) 256/256 AVX2 8x3]... PASS Testing: dynamic_13 [md5(md5($p).md5($s)) 256/256 AVX2 8x3]... PASS Testing: dynamic_14 [md5($s.md5($p).$s) 256/256 AVX2 8x3]... PASS Testing: dynamic_15 [md5($u.md5($p).$s) 256/256 AVX2 8x3]... PASS Testing: dynamic_16 [md5(md5(md5($p).$s).$s2) 256/256 AVX2 8x3]... PASS Testing: dynamic_18 [md5($s.Y.$p.0xF7.$s) (Post.Office MD5) 32/64 x2]... PASS Testing: dynamic_19 [md5($p) (Cisco PIX) 256/256 AVX2 8x3]... PASS Testing: dynamic_20 [md5($p.$s) (Cisco ASA) 256/256 AVX2 8x3]... PASS Testing: dynamic_22 [md5(sha1($p)) 256/256 AVX2 8x1]... PASS Testing: dynamic_23 [sha1(md5($p)) 256/256 AVX2 8x1]... PASS Testing: dynamic_24 [sha1($p.$s) 256/256 AVX2 8x1]... PASS Testing: dynamic_25 [sha1($s.$p) 256/256 AVX2 8x1]... PASS Testing: dynamic_26 [sha1($p) raw-sha1 256/256 AVX2 8x1]... PASS Testing: dynamic_29 [md5(utf16($p)) 256/256 AVX2 8x3]... PASS Testing: dynamic_30 [md4($p) (raw-md4) 256/256 AVX2 8x3]... PASS Testing: dynamic_31 [md4($s.$p) 256/256 AVX2 8x3]... PASS Testing: dynamic_32 [md4($p.$s) 256/256 AVX2 8x3]... PASS Testing: dynamic_33 [md4(utf16($p)) 256/256 AVX2 8x3]... PASS Testing: dynamic_34 [md5(md4($p)) 256/256 AVX2 8x3]... PASS Testing: dynamic_35 [sha1(uc($u).:.$p) (ManGOS) 256/256 AVX2 8x1]... PASS Testing: dynamic_36 [sha1($u.:.$p) (ManGOS2) 256/256 AVX2 8x1]... PASS Testing: dynamic_37 [sha1(lc($u).$p) (SMF) 256/256 AVX2 8x1]... PASS Testing: dynamic_38 [sha1($s.sha1($s.sha1($p))) (Wolt3BB) 256/256 AVX2 8x1]... PASS Testing: dynamic_39 [md5($s.pad16($p)) (net-md5) 256/256 AVX2 8x3]... PASS Testing: dynamic_40 [sha1($s.pad20($p)) (net-sha1) 256/256 AVX2 8x1]... PASS Testing: dynamic_50 [sha224($p) 256/256 AVX2 8x]... PASS Testing: dynamic_60 [sha256($p) 256/256 AVX2 8x]... PASS Testing: dynamic_61 [sha256($s.$p) 256/256 AVX2 8x]... PASS Testing: dynamic_70 [sha384($p) 256/256 AVX2 4x]... PASS Testing: dynamic_80 [sha512($p) 256/256 AVX2 4x]... PASS Testing: dynamic_90 [gost($p) 64/64]... PASS Testing: dynamic_100 [whirlpool($p) 32/64 OpenSSL]... PASS Testing: dynamic_110 [tiger($p) 32/64 sph_tiger]... PASS Testing: dynamic_120 [ripemd128($p) 32/64 sph_ripemd]... PASS Testing: dynamic_130 [ripemd160($p) 32/64 sph_ripemd]... PASS Testing: dynamic_140 [ripemd256($p) 32/64 sph_ripemd]... PASS Testing: dynamic_150 [ripemd320($p) 32/64 sph_ripemd]... PASS Testing: dynamic_160 [haval128_3($p) 32/64 sph_haval]... PASS Testing: dynamic_170 [haval128_4($p) 32/64 sph_haval]... PASS Testing: dynamic_180 [haval128_5($p) 32/64 sph_haval]... PASS Testing: dynamic_190 [haval160_3($p) 32/64 sph_haval]... PASS Testing: dynamic_200 [haval160_4($p) 32/64 sph_haval]... PASS Testing: dynamic_210 [haval160_5($p) 32/64 sph_haval]... PASS Testing: dynamic_220 [haval192_3($p) 32/64 sph_haval]... PASS Testing: dynamic_230 [haval192_4($p) 32/64 sph_haval]... PASS Testing: dynamic_240 [haval192_5($p) 32/64 sph_haval]... PASS Testing: dynamic_250 [haval224_3($p) 32/64 sph_haval]... PASS Testing: dynamic_260 [haval224_4($p) 32/64 sph_haval]... PASS Testing: dynamic_270 [haval224_5($p) 32/64 sph_haval]... PASS Testing: dynamic_280 [haval256_3($p) 32/64 sph_haval]... PASS Testing: dynamic_290 [haval256_4($p) 32/64 sph_haval]... PASS Testing: dynamic_300 [haval256_5($p) 32/64 sph_haval]... PASS Testing: dynamic_310 [md2($p) 32/64 sph_md2]... PASS Testing: dynamic_320 [panama($p) 32/64 sph_panama]... PASS Testing: dynamic_330 [skein224($p) 32/64 sph_skein]... PASS Testing: dynamic_340 [skein256($p) 32/64 sph_skein]... PASS Testing: dynamic_350 [skein384($p) 32/64 sph_skein]... PASS Testing: dynamic_360 [skein512($p) 32/64 sph_skein]... PASS Testing: dynamic_370 [sha3_224($p) 64/64 keccak]... PASS Testing: dynamic_380 [sha3_256($p) 64/64 keccak]... PASS Testing: dynamic_390 [sha3_384($p) 64/64 keccak]... PASS Testing: dynamic_400 [sha3_512($p) 64/64 keccak]... PASS Testing: dynamic_410 [keccak_256($p) 64/64 keccak]... PASS Testing: dynamic_420 [keccak_512($p) 64/64 keccak]... PASS Testing: dynamic_1001 [md5(md5(md5(md5($p)))) 256/256 AVX2 8x3]... PASS Testing: dynamic_1002 [md5(md5(md5(md5(md5($p))))) 256/256 AVX2 8x3]... PASS Testing: dynamic_1003 [md5(md5($p).md5($p)) 256/256 AVX2 8x3]... PASS Testing: dynamic_1004 [md5(md5(md5(md5(md5(md5($p)))))) 256/256 AVX2 8x3]... PASS Testing: dynamic_1005 [md5(md5(md5(md5(md5(md5(md5($p))))))) 256/256 AVX2 8x3]... PASS Testing: dynamic_1006 [md5(md5(md5(md5(md5(md5(md5(md5($p)))))))) 256/256 AVX2 8x3]... PASS Testing: dynamic_1007 [md5(md5($p).$s) (vBulletin) 256/256 AVX2 8x3]... PASS Testing: dynamic_1008 [md5($p.$s) (RADIUS User-Password) 256/256 AVX2 8x3]... PASS Testing: dynamic_1009 [md5($s.$p) (RADIUS Responses) 256/256 AVX2 8x3]... PASS Testing: dynamic_1010 [md5($p null_padded_to_len_100) RAdmin v2.x MD5 256/256 AVX2 8x3]... PASS Testing: dynamic_1011 [md5($p.md5($s)) (webEdition CMS) 256/256 AVX2 8x3]... PASS Testing: dynamic_1012 [md5($p.md5($s)) (webEdition CMS) 256/256 AVX2 8x3]... PASS Testing: dynamic_1013 [md5($p.PMD5(username)) (webEdition CMS) 256/256 AVX2 8x3]... PASS Testing: dynamic_1014 [md5($p.$s) (long salt) 256/256 AVX2 8x3]... PASS Testing: dynamic_1015 [md5(md5($p.$u).$s) (PostgreSQL 'pass the hash') 256/256 AVX2 8x3]... PASS Testing: dynamic_1016 [md5($p.$s) (long salt) 256/256 AVX2 8x3]... PASS Testing: dynamic_1017 [md5($s.$p) (long salt) 256/256 AVX2 8x3]... PASS Testing: dynamic_1018 [md5(sha1(sha1($p))) 256/256 AVX2 8x1]... PASS Testing: dynamic_1019 [md5(sha1(sha1(md5($p)))) 256/256 AVX2 8x1]... PASS Testing: dynamic_1020 [md5(sha1(md5($p))) 256/256 AVX2 8x1]... PASS Testing: dynamic_1021 [md5(sha1(md5(sha1($p)))) 256/256 AVX2 8x1]... PASS Testing: dynamic_1022 [md5(sha1(md5(sha1(md5($p))))) 256/256 AVX2 8x1]... PASS Testing: dynamic_1023 [sha1($p) (hash truncated to length 32) 256/256 AVX2 8x1]... PASS Testing: dynamic_1024 [sha1(md5($p)) (hash truncated to length 32) 256/256 AVX2 8x1]... PASS Testing: dynamic_1025 [sha1(md5(md5($p))) (hash truncated to length 32) 256/256 AVX2 8x1]... PASS Testing: dynamic_1026 [sha1(sha1($p)) (hash truncated to length 32) 256/256 AVX2 8x1]... PASS Testing: dynamic_1027 [sha1(sha1(sha1($p))) (hash truncated to length 32) 256/256 AVX2 8x1]... PASS Testing: dynamic_1028 [sha1(sha1_raw($p)) (hash truncated to length 32) 256/256 AVX2 8x1]... PASS Testing: dynamic_1029 [sha256($p) (hash truncated to length 32) 256/256 AVX2 8x]... PASS Testing: dynamic_1030 [whirlpool($p) (hash truncated to length 32) 32/64 OpenSSL]... PASS Testing: dynamic_1031 [gost($p) (hash truncated to length 32) 64/64]... PASS Testing: dynamic_1032 [sha1_64(utf16($p)) (PeopleSoft) 256/256 AVX2 8x1]... PASS Testing: dynamic_1034 [md5($p.$u) (PostgreSQL MD5) 256/256 AVX2 8x3]... PASS Testing: dynamic_1300 [md5(md5_raw($p)) 256/256 AVX2 8x3]... PASS Testing: dynamic_1350 [md5(md5($s.$p):$s) 256/256 AVX2 8x3]... PASS Testing: dynamic_1400 [sha1(utf16($p)) (Microsoft CREDHIST) 256/256 AVX2 8x1]... PASS Testing: dynamic_1401 [md5($u.\nskyper\n.$p) (Skype MD5) 256/256 AVX2 8x3]... PASS Testing: dynamic_1501 [sha1($s.sha1($p)) (Redmine) 256/256 AVX2 8x1]... PASS Testing: dynamic_1502 [sha1(sha1($p).$s) (XenForo SHA-1) 256/256 AVX2 8x1]... PASS Testing: dynamic_1503 [sha256(sha256($p).$s) (XenForo SHA-256) 256/256 AVX2 8x]... PASS Testing: dynamic_1504 [sha1($s.$p.$s) 256/256 AVX2 8x1]... PASS Testing: dynamic_1505 [md5($p.$s.md5($p.$s)) 256/256 AVX2 8x3]... PASS Testing: dynamic_1506 [md5($u.:XDB:.$p) (Oracle 12c "H" hash) 256/256 AVX2 8x3]... PASS Testing: dynamic_1507 [sha1(utf16($const.$p)) (Mcafee master pass) 256/256 AVX2 8x1]... PASS Testing: dynamic_1518 [md5(sha1($p).md5($p).sha1($p)) 256/256 AVX2 8x1]... PASS Testing: dynamic_1528 [sha256($s.$p.$s) (Telegram for Android) 256/256 AVX2 8x]... PASS Testing: dynamic_1529 [sha1($p null_padded_to_len_32) (DeepSound) 256/256 AVX2 8x1]... PASS Testing: dynamic_1550 [md5($u.:mongo:.$p) (MONGODB-CR system hash) 256/256 AVX2 8x3]... PASS Testing: dynamic_1551 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 256/256 AVX2 8x3]... PASS Testing: dynamic_1552 [md5($s.$u.(md5($u.:mongo:.$p)) (MONGODB-CR network hash) 256/256 AVX2 8x3]... PASS Testing: dynamic_1560 [md5($s.$p.$s2) (SocialEngine) 256/256 AVX2 8x3]... PASS Testing: dynamic_1588 [sha256($s.sha1($p)) (ColdFusion 11) 256/256 AVX2 8x]... PASS Testing: dynamic_1590 [sha1(utf16be(space_pad_10(uc($s)).$p)) (IBM AS/400 SHA1) 256/256 AVX2 8x1]... PASS Testing: dynamic_1592 [sha1($s.sha1($s.sha1($p))) (wbb3) 256/256 AVX2 8x1]... PASS Testing: dynamic_1600 [sha1($s.utf16le($p)) (Oracle PeopleSoft PS_TOKEN) 256/256 AVX2 8x1]... PASS Testing: dynamic_1602 [sha256(#.$salt.-.$pass) (QAS vas_auth) 256/256 AVX2 8x]... PASS Testing: dynamic_1608 [sha256(sha256_raw(sha256_raw($p))) (Neo Wallet) 256/256 AVX2 8x]... PASS Testing: dynamic_2000 [md5($p) (PW > 55 bytes) 256/256 AVX2 8x3]... PASS Testing: dynamic_2001 [md5($p.$s) (joomla) (PW > 23 bytes) 256/256 AVX2 8x3]... PASS Testing: dynamic_2002 [md5(md5($p)) (e107) (PW > 55 bytes) 256/256 AVX2 8x3]... PASS Testing: dynamic_2003 [md5(md5(md5($p))) (PW > 55 bytes) 256/256 AVX2 8x3]... PASS Testing: dynamic_2004 [md5($s.$p) (OSC) (PW > 31 bytes) 256/256 AVX2 8x3]... PASS Testing: dynamic_2005 [md5($s.$p.$s) (PW > 31 bytes) 256/256 AVX2 8x3]... PASS Testing: dynamic_2006 [md5(md5($p).$s) (PW > 55 bytes) 256/256 AVX2 8x3]... PASS Testing: dynamic_2008 [md5(md5($s).$p) (PW > 23 bytes) 256/256 AVX2 8x3]... PASS Testing: dynamic_2009 [md5($s.md5($p)) (salt > 23 bytes) 256/256 AVX2 8x3]... PASS Testing: dynamic_2010 [md5($s.md5($s.$p)) (PW > 32 or salt > 23 bytes) 256/256 AVX2 8x3]... PASS Testing: dynamic_2011 [md5($s.md5($p.$s)) (PW > 32 or salt > 23 bytes) 256/256 AVX2 8x3]... PASS Testing: dynamic_2014 [md5($s.md5($p).$s) (PW > 55 or salt > 11 bytes) 256/256 AVX2 8x3]... PASS Testing: dummy [N/A]... PASS Testing: crypt, generic crypt(3) [?/64]... PASS All 407 formats passed self-tests! Ok: -test-full=0 ====> regex T1 A: 9 lines Press 'q' or Ctrl-C to abort, almost any other key for status 9p 0:00:00:00 0.00% 81.81p/s 2passwordC 0passwordA 1passwordA 2passwordA 0passwordB 1passwordB 2passwordB 0passwordC 1passwordC 2passwordC ====> regex T1 B: 2 lines, 1 special character Press 'q' or Ctrl-C to abort, almost any other key for status 2p 0:00:00:00 0.00% 40.00p/s abc abö abc ====> regex T1 C: 7 lines, 7 special characters, quotation marks Press 'q' or Ctrl-C to abort, almost any other key for status 7p 0:00:00:00 0.00% 140.0p/s abẽ ab£ abö abç abü abà abñ abẽ ====> regex T1 D: 5 lines, 4 special characters, quotation marks Press 'q' or Ctrl-C to abort, almost any other key for status 5p 0:00:00:00 0.00% 100.0p/s ab! abö ab¿ abe ab¡ ab! ====> regex T1 E: 2 lines, 1 special character, vertical bar Press 'q' or Ctrl-C to abort, almost any other key for status 2p 0:00:00:00 0.00% 40.00p/s abc abö abc ====> regex T1 F: 3 lines, 5 special characters, vertical bar Press 'q' or Ctrl-C to abort, almost any other key for status 3p 0:00:00:00 0.00% 60.00p/s ab¡,! abö,¿ ab?,e ab¡,! ====> regex T2: 2 lines, at the end Using default input encoding: UTF-8 Press Ctrl-C to abort, or send SIGUSR1 to john process for status 2p 0:00:00:00 0.00% 40.00p/s magnum1 magnum0 magnum1 ====> regex T3 A: 2 lines, at the end, encoding Press Ctrl-C to abort, or send SIGUSR1 to john process for status 2p 0:00:00:00 0.00% 50.00p/s m�ller1 m�ller0 m�ller1 ====> regex T3 B: 2 lines, encoding Target encoding: CP437 Press 'q' or Ctrl-C to abort, almost any other key for status 2p 0:00:00:00 0.00% 50.00p/s abc abö abc ====> T4: Testing: NT [MD4 256/256 AVX2 8x3]... PASS Ok: -test-full=0 --format=nt ====> T5: Testing: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 256/256 AVX2 8x]... PASS Ok: -test-full=0 --format=sha256crypt ====> T6.0: Benchmarking: dynamic=md5(sha1($s).md5($p)) [256/256 AVX2 8x3]... DONE Many salts: 15280K c/s real, 15592K c/s virtual Only one salt: 6750K c/s real, 6888K c/s virtual Ok: -test=3 -form="dynamic=md5(sha1($s).md5($p))" ====> T6.1: This expression will use the RDP dynamic compiler format. Benchmarking: dynamic=md5(sha1($s.$p).md5($p)) [Dynamic RDP]... DONE Many salts: 638400 c/s real, 651428 c/s virtual Only one salt: 621600 c/s real, 645259 c/s virtual Ok: -test=3 -form="dynamic=md5(sha1($s.$p).md5($p))" ====> T6.2: Benchmarking: dynamic=md5($p) [256/256 AVX2 8x3]... DONE Raw: 47302K c/s real, 47941K c/s virtual Ok: -test=3 -form="dynamic=md5($p)" ====> T10: Using default input encoding: UTF-8 Loaded 2 password hashes with no different salts (NT [MD4 256/256 AVX2 8x3]) Node numbers 1-2 of 2 (fork) Proceeding with single, rules:Single Press 'q' or Ctrl-C to abort, almost any other key for status Almost done: Processing the remaining buffered candidate passwords, if any. Almost done: Processing the remaining buffered candidate passwords, if any. Proceeding with wordlist:/app/bin/password.lst, rules:Wordlist password (?) password (?) hello (?) hello (?) 1 2g 0:00:00:00 DONE 2/3 (2019-05-14 19:07) 40.00g/s 3840p/s 3840c/s 7680C/s 123456..knight 2 2g 0:00:00:00 DONE 2/3 (2019-05-14 19:07) 40.00g/s 3840p/s 3840c/s 7680C/s anthony..michaels Waiting for 1 child to terminate Use the "--show --format=NT" options to display all of the cracked passwords reliably Session completed Ok: tests.in --format=nt --fork=2 ====> T11: Using default input encoding: UTF-8 Loaded 2 password hashes with no different salts (Raw-SHA256 [SHA256 256/256 AVX2 8x]) Node numbers 1-2 of 2 (fork) Proceeding with single, rules:Single Press 'q' or Ctrl-C to abort, almost any other key for status Almost done: Processing the remaining buffered candidate passwords, if any. Almost done: Processing the remaining buffered candidate passwords, if any. Proceeding with wordlist:/app/bin/password.lst, rules:Wordlist Proceeding with incremental:ASCII momard (?) samels (?) 2 2g 0:00:00:00 DONE 3/3 (2019-05-14 19:07) 8.333g/s 328979p/s 328979c/s 657958C/s 12345..mommie 1 0g 0:00:00:00 DONE 3/3 (2019-05-14 19:07) 0g/s 261343p/s 261343c/s 522686C/s 123456 Waiting for 1 child to terminate Use the "--show --format=Raw-SHA256" options to display all of the cracked passwords reliably Session completed Ok: --format=raw-sha256 --fork=2 ====> T12: Using default input encoding: UTF-8 Loaded 1 password hash (sha512crypt, crypt(3) $6$ [SHA512 256/256 AVX2 4x]) Cost 1 (iteration count) is 5000 for all loaded hashes Press 'q' or Ctrl-C to abort, almost any other key for status john (?) 1g 0:00:00:00 10.00g/s 1040p/s 1040c/s 1040C/s joan..joqq Use the "--show" option to display all of the cracked passwords reliably Session completed Ok: --format=sha512crypt --mask=jo?l[n-q] ------------------------------------------------------------------ initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Testing: sha1crypt, NetBSD's sha1crypt [PBKDF1-SHA1 256/256 AVX2 8x]... Loaded 4 hashes with 2 different salts to test db from test vectors sha1crypt MKPC autotune using test db with iteration count of 64000 MKPC 8: 8 crypts (1x8) in 0.026310 seconds, 304 c/s + MKPC 16: 16 crypts (1x16) in 0.052395 seconds, 305 c/s MKPC 32: 32 crypts (1x32) in 0.105619 seconds, 302 c/s Autotuned MKPC 8, preset is 16 PASS Testing: sha256crypt, crypt(3) $5$ (rounds=5000) [SHA256 256/256 AVX2 8x]... Loaded 7 hashes with 5 different salts to test db from test vectors sha256crypt MKPC autotune using test db with iteration count of 5000 MKPC 256: 256 crypts (1x256) in 0.141152 seconds, 1813 c/s + PASS Testing: sha512crypt, crypt(3) $6$ (rounds=5000) [SHA512 256/256 AVX2 4x]... Loaded 6 hashes with 4 different salts to test db from test vectors sha512crypt MKPC autotune using test db with iteration count of 5000 MKPC 128: 128 crypts (1x128) in 0.103920 seconds, 1231 c/s + PASS All 3 formats passed self-tests! Ok: --format=sha* --verb=5 --tune=report ------------------------------------------------------------------ ====> T6: ../tests/run_tests.sh: line 107: flatpak run com.openwall.John: command not found Test: (--format=sha512crypt-opencl) failed, as expected (127). ------------------------------------------------------------------ ------------------------------------------- ### Performed 12 tests in 287 seconds ### ------------------------------------------- section_end:1557860865:build_script section_start:1557860865:after_script section_end:1557860869:after_script section_start:1557860869:archive_cache section_end:1557860873:archive_cache section_start:1557860873:upload_artifacts_on_success section_end:1557860878:upload_artifacts_on_success Job succeeded