Merge pull request #190 from gm4tr1x/fixLoopsAccelV3
[hashcat.git] / include / shared.h
1 /**
2 * Authors.....: Jens Steube <jens.steube@gmail.com>
3 * Gabriele Gristina <matrix@hashcat.net>
4 *
5 * License.....: MIT
6 */
7
8 #ifndef SHARED_H
9 #define SHARED_H
10
11 #include <common.h>
12 #include <constants.h>
13
14 /**
15 * thread management
16 */
17
18 #ifdef _WIN
19 #define hc_timer_get(a,r) { hc_timer_t hr_freq; QueryPerformanceFrequency (&hr_freq); hc_timer_t hr_tmp; hc_timer_set (&hr_tmp); (r) = (double) ((double) (hr_tmp.QuadPart - (a).QuadPart) / (double) (hr_freq.QuadPart / 1000)); }
20 #define hc_timer_set(a) { QueryPerformanceCounter ((a)); }
21 #elif _POSIX
22 #define hc_timer_get(a,r) { hc_timer_t hr_tmp; hc_timer_set (&hr_tmp); (r) = (double) (((hr_tmp.tv_sec - (a).tv_sec) * 1000) + ((double) (hr_tmp.tv_usec - (a).tv_usec) / 1000)); }
23 #define hc_timer_set(a) { gettimeofday ((a), NULL); }
24 #endif
25
26 #ifdef _WIN
27 #define hc_thread_create(t,f,a) t = CreateThread (NULL, 0, (LPTHREAD_START_ROUTINE) &f, a, 0, NULL)
28 #define hc_thread_wait(n,a) for (uint i = 0; i < n; i++) WaitForSingleObject ((a)[i], INFINITE)
29 #define hc_thread_exit(t) ExitThread (t)
30
31 #define hc_thread_mutex_lock(m) EnterCriticalSection (&m)
32 #define hc_thread_mutex_unlock(m) LeaveCriticalSection (&m)
33 #define hc_thread_mutex_init(m) InitializeCriticalSection (&m)
34 #define hc_thread_mutex_delete(m) DeleteCriticalSection (&m)
35
36 #elif _POSIX
37
38 #define hc_thread_create(t,f,a) pthread_create (&t, NULL, f, a)
39 #define hc_thread_wait(n,a) for (uint i = 0; i < n; i++) pthread_join ((a)[i], NULL)
40 #define hc_thread_exit(t) pthread_exit (&t)
41
42 #define hc_thread_mutex_lock(m) pthread_mutex_lock (&m)
43 #define hc_thread_mutex_unlock(m) pthread_mutex_unlock (&m)
44 #define hc_thread_mutex_init(m) pthread_mutex_init (&m, NULL)
45 #define hc_thread_mutex_delete(m) pthread_mutex_destroy (&m)
46
47 #endif
48
49 /**
50 * libraries stuff
51 */
52
53 #ifdef _WIN
54 #define hc_dlopen LoadLibrary
55 #define hc_dlclose FreeLibrary
56 #define hc_dlsym GetProcAddress
57 #else
58 #define hc_dlopen dlopen
59 #define hc_dlclose dlclose
60 #define hc_dlsym dlsym
61 #endif
62
63 #define HC_LOAD_FUNC(ptr,name,type,libname,noerr) \
64 ptr->name = (type) hc_dlsym (ptr->lib, #name); \
65 if (!ptr->name) { \
66 if (noerr == 1) { \
67 log_error ("ERROR: #name is missing from #libname shared library."); \
68 exit (-1); \
69 } else { \
70 log_info ("WARNING: #name is missing from #libname shared library."); \
71 return (-1); \
72 } \
73 }
74
75 /**
76 * system stuff
77 */
78
79 #ifdef _WIN
80 #define hc_sleep(x) Sleep ((x) * 1000);
81 #elif _POSIX
82 #define hc_sleep(x) sleep ((x));
83 #endif
84
85 #include <ext_OpenCL.h>
86
87 /**
88 * temperature management
89 */
90
91 #ifdef _POSIX
92 #include <ext_ADL.h>
93 #endif
94
95 #ifdef LINUX
96 #include <ext_nvml.h>
97 #elif WIN
98 #include <ext_nvapi.h>
99 #endif
100
101 #ifdef OSX
102 #include <ext_smi.h>
103 #include <ext_dummy.h>
104 #endif
105
106 /**
107 * shared stuff
108 */
109
110 #define ETC_MAX (60 * 60 * 24 * 365 * 10)
111
112 #define DEVICES_MAX 128
113
114 #define CL_PLATFORMS_MAX 16
115
116 #define CL_VENDOR_NV "NVIDIA Corporation"
117 #define CL_VENDOR_AMD "Advanced Micro Devices, Inc."
118 #define CL_VENDOR_APPLE "Apple"
119 #define CL_VENDOR_POCL "The pocl project"
120
121 #define VENDOR_ID_AMD 4098
122 #define VENDOR_ID_NV 4318
123 #define VENDOR_ID_APPLE 16925952
124 #define VENDOR_ID_GENERIC 9999
125
126 #define BLOCK_SIZE 64
127
128 #define CHARSIZ 0x100
129 #define INFOSZ CHARSIZ
130
131 #define SP_HCSTAT "hashcat.hcstat"
132 #define SP_PW_MIN 2
133 #define SP_PW_MAX 64
134 #define SP_ROOT_CNT (SP_PW_MAX * CHARSIZ)
135 #define SP_MARKOV_CNT (SP_PW_MAX * CHARSIZ * CHARSIZ)
136
137 #define INDUCT_DIR "induct"
138 #define OUTFILES_DIR "outfiles"
139
140 #define LOOPBACK_FILE "hashcat.loopback"
141
142 /**
143 * types
144 */
145
146 #ifdef _WIN
147 typedef LARGE_INTEGER hc_timer_t;
148 typedef HANDLE hc_thread_t;
149 typedef CRITICAL_SECTION hc_thread_mutex_t;
150 #elif _POSIX
151 typedef struct timeval hc_timer_t;
152 typedef pthread_t hc_thread_t;
153 typedef pthread_mutex_t hc_thread_mutex_t;
154 #endif
155
156 #include <types.h>
157 #include "rp_cpu.h"
158 #include "rp_kernel.h"
159
160 /**
161 * valid project specific global stuff
162 */
163
164 extern const uint VERSION_BIN;
165 extern const uint RESTORE_MIN;
166
167 extern const char *USAGE_MINI[];
168 extern const char *USAGE_BIG[];
169
170 extern const char *PROMPT;
171
172 extern int SUPPRESS_OUTPUT;
173
174 extern hc_thread_mutex_t mux_display;
175
176 /**
177 * password lengths supported
178 */
179
180 #define PW_LENGTH_MIN_0 0
181 #define PW_LENGTH_MAX_0 55
182 #define PW_LENGTH_MIN_400 0
183 #define PW_LENGTH_MAX_400 40
184 #define PW_LENGTH_MIN_500 0
185 #define PW_LENGTH_MAX_500 15
186 #define PW_LENGTH_MIN_1600 0
187 #define PW_LENGTH_MAX_1600 15
188 #define PW_LENGTH_MIN_1800 0
189 #define PW_LENGTH_MAX_1800 15
190 #define PW_LENGTH_MIN_2500 0
191 #define PW_LENGTH_MAX_2500 64
192 #define PW_LENGTH_MIN_6300 0
193 #define PW_LENGTH_MAX_6300 15
194 #define PW_LENGTH_MIN_7400 0
195 #define PW_LENGTH_MAX_7400 15
196
197 /**
198 * device accel macro
199 */
200
201 #ifdef OSX
202 #define KERNEL_ACCEL_1800 1
203 #define KERNEL_ACCEL_2500 2
204 #define KERNEL_ACCEL_5000 16
205 #define KERNEL_ACCEL_6100 1
206 #define KERNEL_ACCEL_6211 2
207 #define KERNEL_ACCEL_6231 1
208 #define KERNEL_ACCEL_6241 4
209 #define KERNEL_ACCEL_6800 2
210 #define KERNEL_ACCEL_7100 1
211 #define KERNEL_ACCEL_7200 1
212 #define KERNEL_ACCEL_7900 1
213 #define KERNEL_ACCEL_8200 1
214 #define KERNEL_ACCEL_8700 2
215 #define KERNEL_ACCEL_9100 4
216 #define KERNEL_ACCEL_9200 1
217 #define KERNEL_ACCEL_9300 1
218 #define KERNEL_ACCEL_9400 1
219 #define KERNEL_ACCEL_9500 1
220 #define KERNEL_ACCEL_9600 1
221 #define KERNEL_ACCEL_10000 1
222 #define KERNEL_ACCEL_10500 4
223 #define KERNEL_ACCEL_11300 1
224 #define KERNEL_ACCEL_11600 1
225 #define KERNEL_ACCEL_11700 1
226 #define KERNEL_ACCEL_11800 1
227 #define KERNEL_ACCEL_12200 1
228 #define KERNEL_ACCEL_12400 1
229 #define KERNEL_ACCEL_12500 1
230 #define KERNEL_ACCEL_13000 1
231 #else
232 #define KERNEL_ACCEL_1800 2
233 #define KERNEL_ACCEL_2500 8
234 #define KERNEL_ACCEL_5000 64
235 #define KERNEL_ACCEL_6100 8
236 #define KERNEL_ACCEL_6211 16
237 #define KERNEL_ACCEL_6231 4
238 #define KERNEL_ACCEL_6241 32
239 #define KERNEL_ACCEL_6800 8
240 #define KERNEL_ACCEL_7100 2
241 #define KERNEL_ACCEL_7200 2
242 #define KERNEL_ACCEL_7900 2
243 #define KERNEL_ACCEL_8200 2
244 #define KERNEL_ACCEL_8700 8
245 #define KERNEL_ACCEL_9100 8
246 #define KERNEL_ACCEL_9200 2
247 #define KERNEL_ACCEL_9300 2
248 #define KERNEL_ACCEL_9400 8
249 #define KERNEL_ACCEL_9500 8
250 #define KERNEL_ACCEL_9600 2
251 #define KERNEL_ACCEL_10000 2
252 #define KERNEL_ACCEL_10500 64
253 #define KERNEL_ACCEL_11300 2
254 #define KERNEL_ACCEL_11600 2
255 #define KERNEL_ACCEL_11700 4
256 #define KERNEL_ACCEL_11800 4
257 #define KERNEL_ACCEL_12200 2
258 #define KERNEL_ACCEL_12400 64
259 #define KERNEL_ACCEL_12500 8
260 #define KERNEL_ACCEL_13000 8
261 #endif // OSX
262
263 #define KERNEL_ACCEL_0 128
264 #define KERNEL_ACCEL_10 128
265 #define KERNEL_ACCEL_11 128
266 #define KERNEL_ACCEL_12 128
267 #define KERNEL_ACCEL_20 64
268 #define KERNEL_ACCEL_21 64
269 #define KERNEL_ACCEL_22 64
270 #define KERNEL_ACCEL_23 64
271 #define KERNEL_ACCEL_30 128
272 #define KERNEL_ACCEL_40 64
273 #define KERNEL_ACCEL_50 64
274 #define KERNEL_ACCEL_60 64
275 #define KERNEL_ACCEL_100 64
276 #define KERNEL_ACCEL_101 64
277 #define KERNEL_ACCEL_110 64
278 #define KERNEL_ACCEL_111 64
279 #define KERNEL_ACCEL_112 64
280 #define KERNEL_ACCEL_120 64
281 #define KERNEL_ACCEL_121 64
282 #define KERNEL_ACCEL_122 64
283 #define KERNEL_ACCEL_124 64
284 #define KERNEL_ACCEL_130 64
285 #define KERNEL_ACCEL_131 64
286 #define KERNEL_ACCEL_132 64
287 #define KERNEL_ACCEL_133 64
288 #define KERNEL_ACCEL_140 64
289 #define KERNEL_ACCEL_141 64
290 #define KERNEL_ACCEL_150 64
291 #define KERNEL_ACCEL_160 64
292 #define KERNEL_ACCEL_190 64
293 #define KERNEL_ACCEL_200 64
294 #define KERNEL_ACCEL_300 64
295 #define KERNEL_ACCEL_400 8
296 #define KERNEL_ACCEL_500 8
297 #define KERNEL_ACCEL_501 8
298 #define KERNEL_ACCEL_900 128
299 #define KERNEL_ACCEL_910 128
300 #define KERNEL_ACCEL_1000 128
301 #define KERNEL_ACCEL_1100 64
302 #define KERNEL_ACCEL_1400 64
303 #define KERNEL_ACCEL_1410 64
304 #define KERNEL_ACCEL_1420 64
305 #define KERNEL_ACCEL_1421 64
306 #define KERNEL_ACCEL_1430 64
307 #define KERNEL_ACCEL_1440 64
308 #define KERNEL_ACCEL_1441 64
309 #define KERNEL_ACCEL_1450 32
310 #define KERNEL_ACCEL_1460 32
311 #define KERNEL_ACCEL_1500 16
312 #define KERNEL_ACCEL_1600 8
313 #define KERNEL_ACCEL_1700 64
314 #define KERNEL_ACCEL_1710 64
315 #define KERNEL_ACCEL_1711 64
316 #define KERNEL_ACCEL_1720 64
317 #define KERNEL_ACCEL_1722 64
318 #define KERNEL_ACCEL_1730 64
319 #define KERNEL_ACCEL_1731 64
320 #define KERNEL_ACCEL_1740 64
321 #define KERNEL_ACCEL_1750 32
322 #define KERNEL_ACCEL_1760 32
323 #define KERNEL_ACCEL_2100 8
324 #define KERNEL_ACCEL_2400 64
325 #define KERNEL_ACCEL_2410 64
326 #define KERNEL_ACCEL_2600 64
327 #define KERNEL_ACCEL_2611 64
328 #define KERNEL_ACCEL_2612 64
329 #define KERNEL_ACCEL_2711 64
330 #define KERNEL_ACCEL_2811 64
331 #define KERNEL_ACCEL_3000 128
332 #define KERNEL_ACCEL_3100 16
333 #define KERNEL_ACCEL_3200 2
334 #define KERNEL_ACCEL_3710 64
335 #define KERNEL_ACCEL_3711 64
336 #define KERNEL_ACCEL_3800 128
337 #define KERNEL_ACCEL_4300 64
338 #define KERNEL_ACCEL_4400 64
339 #define KERNEL_ACCEL_4500 64
340 #define KERNEL_ACCEL_4700 64
341 #define KERNEL_ACCEL_4800 128
342 #define KERNEL_ACCEL_4900 64
343 #define KERNEL_ACCEL_5100 64
344 #define KERNEL_ACCEL_5200 8
345 #define KERNEL_ACCEL_5300 32
346 #define KERNEL_ACCEL_5400 32
347 #define KERNEL_ACCEL_5500 64
348 #define KERNEL_ACCEL_5600 64
349 #define KERNEL_ACCEL_5700 64
350 #define KERNEL_ACCEL_5800 8
351 #define KERNEL_ACCEL_6000 64
352 #define KERNEL_ACCEL_6212 8
353 #define KERNEL_ACCEL_6213 8
354 #define KERNEL_ACCEL_6221 4
355 #define KERNEL_ACCEL_6222 4
356 #define KERNEL_ACCEL_6223 4
357 #define KERNEL_ACCEL_6232 4
358 #define KERNEL_ACCEL_6233 4
359 #define KERNEL_ACCEL_6242 16
360 #define KERNEL_ACCEL_6243 16
361 #define KERNEL_ACCEL_6300 8
362 #define KERNEL_ACCEL_6400 8
363 #define KERNEL_ACCEL_6500 8
364 #define KERNEL_ACCEL_6600 8
365 #define KERNEL_ACCEL_6700 8
366 #define KERNEL_ACCEL_6900 16
367 #define KERNEL_ACCEL_7300 64
368 #define KERNEL_ACCEL_7400 2
369 #define KERNEL_ACCEL_7500 8
370 #define KERNEL_ACCEL_7600 64
371 #define KERNEL_ACCEL_7700 16
372 #define KERNEL_ACCEL_7800 8
373 #define KERNEL_ACCEL_8000 8
374 #define KERNEL_ACCEL_8100 64
375 #define KERNEL_ACCEL_8300 64
376 #define KERNEL_ACCEL_8400 64
377 #define KERNEL_ACCEL_8500 64
378 #define KERNEL_ACCEL_8600 8
379 #define KERNEL_ACCEL_8800 8
380 #define KERNEL_ACCEL_8900 16
381 #define KERNEL_ACCEL_9000 2
382 #define KERNEL_ACCEL_9700 8
383 #define KERNEL_ACCEL_9710 8
384 #define KERNEL_ACCEL_9720 8
385 #define KERNEL_ACCEL_9800 8
386 #define KERNEL_ACCEL_9810 8
387 #define KERNEL_ACCEL_9820 8
388 #define KERNEL_ACCEL_9900 64
389 #define KERNEL_ACCEL_10100 128
390 #define KERNEL_ACCEL_10200 64
391 #define KERNEL_ACCEL_10300 8
392 #define KERNEL_ACCEL_10400 8
393 #define KERNEL_ACCEL_10410 8
394 #define KERNEL_ACCEL_10420 8
395 #define KERNEL_ACCEL_10600 64
396 #define KERNEL_ACCEL_10700 1
397 #define KERNEL_ACCEL_10800 64
398 #define KERNEL_ACCEL_10900 2
399 #define KERNEL_ACCEL_11000 64
400 #define KERNEL_ACCEL_11100 64
401 #define KERNEL_ACCEL_11200 64
402 #define KERNEL_ACCEL_11400 8
403 #define KERNEL_ACCEL_11500 128
404 #define KERNEL_ACCEL_11900 2
405 #define KERNEL_ACCEL_12000 2
406 #define KERNEL_ACCEL_12100 2
407 #define KERNEL_ACCEL_12300 2
408 #define KERNEL_ACCEL_12600 32
409 #define KERNEL_ACCEL_12700 64
410 #define KERNEL_ACCEL_12800 64
411 #define KERNEL_ACCEL_12900 8
412
413 /**
414 * device loops macro
415 */
416
417 #ifdef OSX
418 #define KERNEL_LOOPS_0 2
419 #define KERNEL_LOOPS_10 2
420 #define KERNEL_LOOPS_11 2
421 #define KERNEL_LOOPS_12 2
422 #define KERNEL_LOOPS_20 2
423 #define KERNEL_LOOPS_21 2
424 #define KERNEL_LOOPS_22 2
425 #define KERNEL_LOOPS_23 2
426 #define KERNEL_LOOPS_30 2
427 #define KERNEL_LOOPS_40 2
428 #define KERNEL_LOOPS_50 2
429 #define KERNEL_LOOPS_60 2
430 #define KERNEL_LOOPS_100 2
431 #define KERNEL_LOOPS_101 2
432 #define KERNEL_LOOPS_110 2
433 #define KERNEL_LOOPS_111 2
434 #define KERNEL_LOOPS_112 2
435 #define KERNEL_LOOPS_120 2
436 #define KERNEL_LOOPS_121 2
437 #define KERNEL_LOOPS_122 2
438 #define KERNEL_LOOPS_124 2
439 #define KERNEL_LOOPS_130 2
440 #define KERNEL_LOOPS_131 2
441 #define KERNEL_LOOPS_132 2
442 #define KERNEL_LOOPS_133 2
443 #define KERNEL_LOOPS_140 2
444 #define KERNEL_LOOPS_141 2
445 #define KERNEL_LOOPS_150 2
446 #define KERNEL_LOOPS_160 2
447 #define KERNEL_LOOPS_190 2
448 #define KERNEL_LOOPS_200 2
449 #define KERNEL_LOOPS_300 2
450 #define KERNEL_LOOPS_900 2
451 #define KERNEL_LOOPS_1000 2
452 #define KERNEL_LOOPS_1100 2
453 #define KERNEL_LOOPS_1400 2
454 #define KERNEL_LOOPS_1410 2
455 #define KERNEL_LOOPS_1420 2
456 #define KERNEL_LOOPS_1421 2
457 #define KERNEL_LOOPS_1430 2
458 #define KERNEL_LOOPS_1440 2
459 #define KERNEL_LOOPS_1441 2
460 #define KERNEL_LOOPS_1450 2
461 #define KERNEL_LOOPS_1460 2
462 #define KERNEL_LOOPS_1700 2
463 #define KERNEL_LOOPS_1710 2
464 #define KERNEL_LOOPS_1711 2
465 #define KERNEL_LOOPS_1720 2
466 #define KERNEL_LOOPS_1722 2
467 #define KERNEL_LOOPS_1730 2
468 #define KERNEL_LOOPS_1731 2
469 #define KERNEL_LOOPS_1740 2
470 #define KERNEL_LOOPS_1750 2
471 #define KERNEL_LOOPS_1760 2
472 #define KERNEL_LOOPS_2400 2
473 #define KERNEL_LOOPS_2410 2
474 #define KERNEL_LOOPS_2600 2
475 #define KERNEL_LOOPS_2611 2
476 #define KERNEL_LOOPS_2612 2
477 #define KERNEL_LOOPS_2711 2
478 #define KERNEL_LOOPS_2811 2
479 #define KERNEL_LOOPS_3100 2
480 #define KERNEL_LOOPS_3200 2
481 #define KERNEL_LOOPS_3710 2
482 #define KERNEL_LOOPS_3711 2
483 #define KERNEL_LOOPS_3800 2
484 #define KERNEL_LOOPS_4300 2
485 #define KERNEL_LOOPS_4400 2
486 #define KERNEL_LOOPS_4500 2
487 #define KERNEL_LOOPS_4700 2
488 #define KERNEL_LOOPS_4800 2
489 #define KERNEL_LOOPS_4900 2
490 #define KERNEL_LOOPS_5000 2
491 #define KERNEL_LOOPS_5100 2
492 #define KERNEL_LOOPS_5300 2
493 #define KERNEL_LOOPS_5400 2
494 #define KERNEL_LOOPS_5500 2
495 #define KERNEL_LOOPS_5600 2
496 #define KERNEL_LOOPS_5700 2
497 #define KERNEL_LOOPS_6000 2
498 #define KERNEL_LOOPS_6100 2
499 #define KERNEL_LOOPS_6231 2
500 #define KERNEL_LOOPS_6232 2
501 #define KERNEL_LOOPS_6233 2
502 #define KERNEL_LOOPS_6900 2
503 #define KERNEL_LOOPS_7300 2
504 #define KERNEL_LOOPS_7500 2
505 #define KERNEL_LOOPS_7600 2
506 #define KERNEL_LOOPS_7700 2
507 #define KERNEL_LOOPS_7800 2
508 #define KERNEL_LOOPS_8000 2
509 #define KERNEL_LOOPS_8100 2
510 #define KERNEL_LOOPS_8200 1
511 #define KERNEL_LOOPS_8300 2
512 #define KERNEL_LOOPS_8400 2
513 #define KERNEL_LOOPS_8500 2
514 #define KERNEL_LOOPS_8600 2
515 #define KERNEL_LOOPS_8700 2
516 #define KERNEL_LOOPS_9700 2
517 #define KERNEL_LOOPS_9710 2
518 #define KERNEL_LOOPS_9720 8
519 #define KERNEL_LOOPS_9800 2
520 #define KERNEL_LOOPS_9810 2
521 #define KERNEL_LOOPS_9820 2
522 #define KERNEL_LOOPS_9900 2
523 #define KERNEL_LOOPS_10100 2
524 #define KERNEL_LOOPS_10200 2
525 #define KERNEL_LOOPS_10400 2
526 #define KERNEL_LOOPS_10410 2
527 #define KERNEL_LOOPS_10420 2
528 #define KERNEL_LOOPS_10600 2
529 #define KERNEL_LOOPS_10700 2
530 #define KERNEL_LOOPS_10800 2
531 #define KERNEL_LOOPS_11000 2
532 #define KERNEL_LOOPS_11100 2
533 #define KERNEL_LOOPS_11200 2
534 #define KERNEL_LOOPS_11300 1
535 #define KERNEL_LOOPS_11400 2
536 #define KERNEL_LOOPS_11500 2
537 #define KERNEL_LOOPS_11700 2
538 #define KERNEL_LOOPS_11800 2
539 #define KERNEL_LOOPS_12600 2
540 #else
541 #define KERNEL_LOOPS_0 256
542 #define KERNEL_LOOPS_10 256
543 #define KERNEL_LOOPS_11 256
544 #define KERNEL_LOOPS_12 256
545 #define KERNEL_LOOPS_20 256
546 #define KERNEL_LOOPS_21 256
547 #define KERNEL_LOOPS_22 256
548 #define KERNEL_LOOPS_23 256
549 #define KERNEL_LOOPS_30 256
550 #define KERNEL_LOOPS_40 256
551 #define KERNEL_LOOPS_50 64
552 #define KERNEL_LOOPS_60 64
553 #define KERNEL_LOOPS_100 128
554 #define KERNEL_LOOPS_101 128
555 #define KERNEL_LOOPS_110 128
556 #define KERNEL_LOOPS_111 128
557 #define KERNEL_LOOPS_112 128
558 #define KERNEL_LOOPS_120 128
559 #define KERNEL_LOOPS_121 128
560 #define KERNEL_LOOPS_122 128
561 #define KERNEL_LOOPS_124 128
562 #define KERNEL_LOOPS_130 128
563 #define KERNEL_LOOPS_131 128
564 #define KERNEL_LOOPS_132 128
565 #define KERNEL_LOOPS_133 128
566 #define KERNEL_LOOPS_140 128
567 #define KERNEL_LOOPS_141 128
568 #define KERNEL_LOOPS_150 64
569 #define KERNEL_LOOPS_160 64
570 #define KERNEL_LOOPS_190 128
571 #define KERNEL_LOOPS_200 128
572 #define KERNEL_LOOPS_300 64
573 #define KERNEL_LOOPS_900 256
574 #define KERNEL_LOOPS_1000 256
575 #define KERNEL_LOOPS_1100 128
576 #define KERNEL_LOOPS_1400 64
577 #define KERNEL_LOOPS_1410 64
578 #define KERNEL_LOOPS_1420 64
579 #define KERNEL_LOOPS_1421 64
580 #define KERNEL_LOOPS_1430 64
581 #define KERNEL_LOOPS_1440 64
582 #define KERNEL_LOOPS_1441 64
583 #define KERNEL_LOOPS_1450 32
584 #define KERNEL_LOOPS_1460 32
585 #define KERNEL_LOOPS_1700 32
586 #define KERNEL_LOOPS_1710 32
587 #define KERNEL_LOOPS_1711 32
588 #define KERNEL_LOOPS_1720 32
589 #define KERNEL_LOOPS_1722 32
590 #define KERNEL_LOOPS_1730 32
591 #define KERNEL_LOOPS_1731 32
592 #define KERNEL_LOOPS_1740 32
593 #define KERNEL_LOOPS_1750 16
594 #define KERNEL_LOOPS_1760 16
595 #define KERNEL_LOOPS_2400 256
596 #define KERNEL_LOOPS_2410 256
597 #define KERNEL_LOOPS_2600 128
598 #define KERNEL_LOOPS_2611 128
599 #define KERNEL_LOOPS_2612 128
600 #define KERNEL_LOOPS_2711 64
601 #define KERNEL_LOOPS_2811 64
602 #define KERNEL_LOOPS_3100 16
603 #define KERNEL_LOOPS_3200 16
604 #define KERNEL_LOOPS_3710 128
605 #define KERNEL_LOOPS_3711 128
606 #define KERNEL_LOOPS_3800 256
607 #define KERNEL_LOOPS_4300 128
608 #define KERNEL_LOOPS_4400 128
609 #define KERNEL_LOOPS_4500 128
610 #define KERNEL_LOOPS_4700 128
611 #define KERNEL_LOOPS_4800 256
612 #define KERNEL_LOOPS_4900 128
613 #define KERNEL_LOOPS_5000 64
614 #define KERNEL_LOOPS_5100 256
615 #define KERNEL_LOOPS_5300 32
616 #define KERNEL_LOOPS_5400 32
617 #define KERNEL_LOOPS_5500 128
618 #define KERNEL_LOOPS_5600 64
619 #define KERNEL_LOOPS_5700 64
620 #define KERNEL_LOOPS_6000 64
621 #define KERNEL_LOOPS_6100 64
622 #define KERNEL_LOOPS_6231 200
623 #define KERNEL_LOOPS_6232 200
624 #define KERNEL_LOOPS_6233 200
625 #define KERNEL_LOOPS_6900 64
626 #define KERNEL_LOOPS_7300 64
627 #define KERNEL_LOOPS_7500 16
628 #define KERNEL_LOOPS_7600 128
629 #define KERNEL_LOOPS_7700 128
630 #define KERNEL_LOOPS_7800 64
631 #define KERNEL_LOOPS_8000 64
632 #define KERNEL_LOOPS_8100 128
633 #define KERNEL_LOOPS_8200 200
634 #define KERNEL_LOOPS_8300 64
635 #define KERNEL_LOOPS_8400 64
636 #define KERNEL_LOOPS_8500 16
637 #define KERNEL_LOOPS_8600 16
638 #define KERNEL_LOOPS_8700 16
639 #define KERNEL_LOOPS_9700 200
640 #define KERNEL_LOOPS_9710 200
641 #define KERNEL_LOOPS_9720 200
642 #define KERNEL_LOOPS_9800 200
643 #define KERNEL_LOOPS_9820 200
644 #define KERNEL_LOOPS_9810 200
645 #define KERNEL_LOOPS_9900 256
646 #define KERNEL_LOOPS_10100 512
647 #define KERNEL_LOOPS_10200 64
648 #define KERNEL_LOOPS_10400 256
649 #define KERNEL_LOOPS_10410 256
650 #define KERNEL_LOOPS_10420 256
651 #define KERNEL_LOOPS_10600 64
652 #define KERNEL_LOOPS_10700 64
653 #define KERNEL_LOOPS_10800 32
654 #define KERNEL_LOOPS_11000 256
655 #define KERNEL_LOOPS_11100 128
656 #define KERNEL_LOOPS_11200 128
657 #define KERNEL_LOOPS_11300 256
658 #define KERNEL_LOOPS_11400 128
659 #define KERNEL_LOOPS_11500 256
660 #define KERNEL_LOOPS_11700 64
661 #define KERNEL_LOOPS_11800 64
662 #define KERNEL_LOOPS_12600 32
663 #endif // OSX
664
665 #define KERNEL_LOOPS_400 256
666 #define KERNEL_LOOPS_500 256
667 #define KERNEL_LOOPS_501 256
668 #define KERNEL_LOOPS_910 256
669 #define KERNEL_LOOPS_1500 256
670 #define KERNEL_LOOPS_1600 256
671 #define KERNEL_LOOPS_1800 16
672 #define KERNEL_LOOPS_2100 256
673 #define KERNEL_LOOPS_2500 256
674 #define KERNEL_LOOPS_3000 256
675 #define KERNEL_LOOPS_5200 256
676 #define KERNEL_LOOPS_5800 256
677 #define KERNEL_LOOPS_6211 200
678 #define KERNEL_LOOPS_6212 200
679 #define KERNEL_LOOPS_6213 200
680 #define KERNEL_LOOPS_6221 200
681 #define KERNEL_LOOPS_6222 200
682 #define KERNEL_LOOPS_6223 200
683 #define KERNEL_LOOPS_6241 200
684 #define KERNEL_LOOPS_6242 200
685 #define KERNEL_LOOPS_6243 200
686 #define KERNEL_LOOPS_6300 256
687 #define KERNEL_LOOPS_6400 256
688 #define KERNEL_LOOPS_6500 256
689 #define KERNEL_LOOPS_6600 200
690 #define KERNEL_LOOPS_6700 256
691 #define KERNEL_LOOPS_6800 200
692 #define KERNEL_LOOPS_7100 256
693 #define KERNEL_LOOPS_7200 200
694 #define KERNEL_LOOPS_7400 200
695 #define KERNEL_LOOPS_7900 256
696 #define KERNEL_LOOPS_8800 256
697 #define KERNEL_LOOPS_8900 1
698 #define KERNEL_LOOPS_9000 16
699 #define KERNEL_LOOPS_9100 256
700 #define KERNEL_LOOPS_9200 200
701 #define KERNEL_LOOPS_9300 1
702 #define KERNEL_LOOPS_9400 200
703 #define KERNEL_LOOPS_9500 200
704 #define KERNEL_LOOPS_9600 200
705 #define KERNEL_LOOPS_10000 200
706 #define KERNEL_LOOPS_10300 128
707 #define KERNEL_LOOPS_10500 64
708 #define KERNEL_LOOPS_10900 200
709 #define KERNEL_LOOPS_11600 512
710 #define KERNEL_LOOPS_11900 200
711 #define KERNEL_LOOPS_12000 200
712 #define KERNEL_LOOPS_12100 200
713 #define KERNEL_LOOPS_12200 256
714 #define KERNEL_LOOPS_12300 256
715 #define KERNEL_LOOPS_12400 256
716 #define KERNEL_LOOPS_12500 256
717 #define KERNEL_LOOPS_12700 10
718 #define KERNEL_LOOPS_12800 100
719 #define KERNEL_LOOPS_12900 64
720 #define KERNEL_LOOPS_13000 64
721
722 /**
723 * Strings
724 */
725
726 #define HT_00000 "MD5"
727 #define HT_00010 "md5($pass.$salt)"
728 #define HT_00020 "md5($salt.$pass)"
729 #define HT_00030 "md5(unicode($pass).$salt)"
730 #define HT_00040 "md5($salt.unicode($pass))"
731 #define HT_00050 "HMAC-MD5 (key = $pass)"
732 #define HT_00060 "HMAC-MD5 (key = $salt)"
733 #define HT_00100 "SHA1"
734 #define HT_00110 "sha1($pass.$salt)"
735 #define HT_00120 "sha1($salt.$pass)"
736 #define HT_00130 "sha1(unicode($pass).$salt)"
737 #define HT_00140 "sha1($salt.unicode($pass))"
738 #define HT_00150 "HMAC-SHA1 (key = $pass)"
739 #define HT_00160 "HMAC-SHA1 (key = $salt)"
740 #define HT_00190 "sha1(LinkedIn)"
741 #define HT_00200 "MySQL323"
742 #define HT_00300 "MySQL4.1/MySQL5"
743 #define HT_00400 "phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)"
744 #define HT_00500 "md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5"
745 #define HT_00501 "Juniper IVE"
746 #define HT_00900 "MD4"
747 #define HT_00910 "md4($pass.$salt)"
748 #define HT_01000 "NTLM"
749 #define HT_01100 "Domain Cached Credentials (DCC), MS Cache"
750 #define HT_01400 "SHA256"
751 #define HT_01410 "sha256($pass.$salt)"
752 #define HT_01420 "sha256($salt.$pass)"
753 #define HT_01430 "sha256(unicode($pass).$salt)"
754 #define HT_01440 "sha256($salt.$pass)"
755 #define HT_01450 "HMAC-SHA256 (key = $pass)"
756 #define HT_01460 "HMAC-SHA256 (key = $salt)"
757 #define HT_01500 "descrypt, DES(Unix), Traditional DES"
758 #define HT_01600 "md5apr1, MD5(APR), Apache MD5"
759 #define HT_01700 "SHA512"
760 #define HT_01710 "sha512($pass.$salt)"
761 #define HT_01720 "sha512($salt.$pass)"
762 #define HT_01730 "sha512(unicode($pass).$salt)"
763 #define HT_01740 "sha512($salt.unicode($pass))"
764 #define HT_01750 "HMAC-SHA512 (key = $pass)"
765 #define HT_01760 "HMAC-SHA512 (key = $salt)"
766 #define HT_01800 "sha512crypt, SHA512(Unix)"
767 #define HT_02100 "Domain Cached Credentials 2 (DCC2), MS Cache 2"
768 #define HT_02400 "Cisco-PIX MD5"
769 #define HT_02410 "Cisco-ASA MD5"
770 #define HT_02500 "WPA/WPA2"
771 #define HT_02600 "Double MD5"
772 #define HT_03000 "LM"
773 #define HT_03100 "Oracle H: Type (Oracle 7+)"
774 #define HT_03200 "bcrypt, Blowfish(OpenBSD)"
775 #define HT_03710 "md5($salt.md5($pass))"
776 #define HT_03711 "Mediawiki B type"
777 #define HT_03800 "md5($salt.$pass.$salt)"
778 #define HT_04300 "md5(strtoupper(md5($pass)))"
779 #define HT_04400 "md5(sha1($pass))"
780 #define HT_04500 "Double SHA1"
781 #define HT_04700 "sha1(md5($pass))"
782 #define HT_04800 "MD5(Chap), iSCSI CHAP authentication"
783 #define HT_04900 "sha1($salt.$pass.$salt)"
784 #define HT_05000 "SHA-3(Keccak)"
785 #define HT_05100 "Half MD5"
786 #define HT_05200 "Password Safe v3"
787 #define HT_05300 "IKE-PSK MD5"
788 #define HT_05400 "IKE-PSK SHA1"
789 #define HT_05500 "NetNTLMv1-VANILLA / NetNTLMv1+ESS"
790 #define HT_05600 "NetNTLMv2"
791 #define HT_05700 "Cisco-IOS SHA256"
792 #define HT_05800 "Android PIN"
793 #define HT_06000 "RipeMD160"
794 #define HT_06100 "Whirlpool"
795 #define HT_06300 "AIX {smd5}"
796 #define HT_06400 "AIX {ssha256}"
797 #define HT_06500 "AIX {ssha512}"
798 #define HT_06600 "1Password, agilekeychain"
799 #define HT_06700 "AIX {ssha1}"
800 #define HT_06800 "Lastpass"
801 #define HT_06900 "GOST R 34.11-94"
802 #define HT_07100 "OSX v10.8+"
803 #define HT_07200 "GRUB 2"
804 #define HT_07300 "IPMI2 RAKP HMAC-SHA1"
805 #define HT_07400 "sha256crypt, SHA256(Unix)"
806 #define HT_07500 "Kerberos 5 AS-REQ Pre-Auth etype 23"
807 #define HT_07600 "Redmine Project Management Web App"
808 #define HT_07700 "SAP CODVN B (BCODE)"
809 #define HT_07800 "SAP CODVN F/G (PASSCODE)"
810 #define HT_07900 "Drupal7"
811 #define HT_08000 "Sybase ASE"
812 #define HT_08100 "Citrix NetScaler"
813 #define HT_08200 "1Password, cloudkeychain"
814 #define HT_08300 "DNSSEC (NSEC3)"
815 #define HT_08400 "WBB3, Woltlab Burning Board 3"
816 #define HT_08500 "RACF"
817 #define HT_08600 "Lotus Notes/Domino 5"
818 #define HT_08700 "Lotus Notes/Domino 6"
819 #define HT_08800 "Android FDE <= 4.3"
820 #define HT_08900 "scrypt"
821 #define HT_09000 "Password Safe v2"
822 #define HT_09100 "Lotus Notes/Domino 8"
823 #define HT_09200 "Cisco $8$"
824 #define HT_09300 "Cisco $9$"
825 #define HT_09400 "Office 2007"
826 #define HT_09500 "Office 2010"
827 #define HT_09600 "Office 2013"
828 #define HT_09700 "MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1"
829 #define HT_09710 "MS Office <= 2003 MD5 + RC4, collision-mode #1"
830 #define HT_09720 "MS Office <= 2003 MD5 + RC4, collision-mode #2"
831 #define HT_09800 "MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4"
832 #define HT_09810 "MS Office <= 2003 SHA1 + RC4, collision-mode #1"
833 #define HT_09820 "MS Office <= 2003 SHA1 + RC4, collision-mode #2"
834 #define HT_09900 "Radmin2"
835 #define HT_10000 "Django (PBKDF2-SHA256)"
836 #define HT_10100 "SipHash"
837 #define HT_10200 "Cram MD5"
838 #define HT_10300 "SAP CODVN H (PWDSALTEDHASH) iSSHA-1"
839 #define HT_10400 "PDF 1.1 - 1.3 (Acrobat 2 - 4)"
840 #define HT_10410 "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1"
841 #define HT_10420 "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #2"
842 #define HT_10500 "PDF 1.4 - 1.6 (Acrobat 5 - 8)"
843 #define HT_10600 "PDF 1.7 Level 3 (Acrobat 9)"
844 #define HT_10700 "PDF 1.7 Level 8 (Acrobat 10 - 11)"
845 #define HT_10800 "SHA384"
846 #define HT_10900 "PBKDF2-HMAC-SHA256"
847 #define HT_11000 "PrestaShop"
848 #define HT_11100 "PostgreSQL Challenge-Response Authentication (MD5)"
849 #define HT_11200 "MySQL Challenge-Response Authentication (SHA1)"
850 #define HT_11300 "Bitcoin/Litecoin wallet.dat"
851 #define HT_11400 "SIP digest authentication (MD5)"
852 #define HT_11500 "CRC32"
853 #define HT_11600 "7-Zip"
854 #define HT_11700 "GOST R 34.11-2012 (Streebog) 256-bit"
855 #define HT_11800 "GOST R 34.11-2012 (Streebog) 512-bit"
856 #define HT_11900 "PBKDF2-HMAC-MD5"
857 #define HT_12000 "PBKDF2-HMAC-SHA1"
858 #define HT_12100 "PBKDF2-HMAC-SHA512"
859 #define HT_12200 "eCryptfs"
860 #define HT_12300 "Oracle T: Type (Oracle 12+)"
861 #define HT_12400 "BSDiCrypt, Extended DES"
862 #define HT_12500 "RAR3-hp"
863 #define HT_12600 "ColdFusion 10+"
864 #define HT_12700 "Blockchain, My Wallet"
865 #define HT_12800 "MS-AzureSync PBKDF2-HMAC-SHA256"
866 #define HT_12900 "Android FDE (Samsung DEK)"
867 #define HT_13000 "RAR5"
868
869 #define HT_00011 "Joomla < 2.5.18"
870 #define HT_00012 "PostgreSQL"
871 #define HT_00021 "osCommerce, xt:Commerce"
872 #define HT_00022 "Juniper Netscreen/SSG (ScreenOS)"
873 #define HT_00023 "Skype"
874 #define HT_00101 "SHA-1(Base64), nsldap, Netscape LDAP SHA"
875 #define HT_00111 "SSHA-1(Base64), nsldaps, Netscape LDAP SSHA"
876 #define HT_00112 "Oracle S: Type (Oracle 11+)"
877 #define HT_00121 "SMF > v1.1"
878 #define HT_00122 "OSX v10.4, v10.5, v10.6"
879 #define HT_00124 "Django (SHA-1)"
880 #define HT_00131 "MSSQL(2000)"
881 #define HT_00132 "MSSQL(2005)"
882 #define HT_00133 "PeopleSoft"
883 #define HT_00141 "EPiServer 6.x < v4"
884 #define HT_01421 "hMailServer"
885 #define HT_01441 "EPiServer 6.x > v4"
886 #define HT_01711 "SSHA-512(Base64), LDAP {SSHA512}"
887 #define HT_01722 "OSX v10.7"
888 #define HT_01731 "MSSQL(2012)"
889 #define HT_02611 "vBulletin < v3.8.5"
890 #define HT_02612 "PHPS"
891 #define HT_02711 "vBulletin > v3.8.5"
892 #define HT_02811 "IPB2+, MyBB1.2+"
893 #define HT_06211 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 512 bit"
894 #define HT_06212 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1024 bit"
895 #define HT_06213 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1536 bit"
896 #define HT_06221 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 512 bit"
897 #define HT_06222 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 1024 bit"
898 #define HT_06223 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 1536 bit"
899 #define HT_06231 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 512 bit"
900 #define HT_06232 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 1024 bit"
901 #define HT_06233 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 1536 bit"
902 #define HT_06241 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode"
903 #define HT_06242 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1024 bit + boot-mode"
904 #define HT_06243 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1536 bit + boot-mode"
905
906 /**
907 * Outfile formats
908 */
909
910 #define OUTFILE_FMT_HASH (1 << 0)
911 #define OUTFILE_FMT_PLAIN (1 << 1)
912 #define OUTFILE_FMT_HEXPLAIN (1 << 2)
913 #define OUTFILE_FMT_CRACKPOS (1 << 3)
914
915 /**
916 * algo specific
917 */
918
919 #define DISPLAY_LEN_MIN_0 32
920 #define DISPLAY_LEN_MAX_0 32
921 #define DISPLAY_LEN_MIN_10 32 + 1 + 0
922 #define DISPLAY_LEN_MAX_10 32 + 1 + 51
923 #define DISPLAY_LEN_MIN_10H 32 + 1 + 0
924 #define DISPLAY_LEN_MAX_10H 32 + 1 + 102
925 #define DISPLAY_LEN_MIN_20 32 + 1 + 0
926 #define DISPLAY_LEN_MAX_20 32 + 1 + 31
927 #define DISPLAY_LEN_MIN_20H 32 + 1 + 0
928 #define DISPLAY_LEN_MAX_20H 32 + 1 + 62
929 #define DISPLAY_LEN_MIN_50 32 + 1 + 0
930 #define DISPLAY_LEN_MAX_50 32 + 1 + 51
931 #define DISPLAY_LEN_MIN_50H 32 + 1 + 0
932 #define DISPLAY_LEN_MAX_50H 32 + 1 + 102
933 #define DISPLAY_LEN_MIN_100 40
934 #define DISPLAY_LEN_MAX_100 40
935 #define DISPLAY_LEN_MIN_110 40 + 1 + 0
936 #define DISPLAY_LEN_MAX_110 40 + 1 + 51
937 #define DISPLAY_LEN_MIN_110H 40 + 1 + 0
938 #define DISPLAY_LEN_MAX_110H 40 + 1 + 102
939 #define DISPLAY_LEN_MIN_120 40 + 1 + 0
940 #define DISPLAY_LEN_MAX_120 40 + 1 + 31
941 #define DISPLAY_LEN_MIN_120H 40 + 1 + 0
942 #define DISPLAY_LEN_MAX_120H 40 + 1 + 62
943 #define DISPLAY_LEN_MIN_150 40 + 1 + 0
944 #define DISPLAY_LEN_MAX_150 40 + 1 + 51
945 #define DISPLAY_LEN_MIN_150H 40 + 1 + 0
946 #define DISPLAY_LEN_MAX_150H 40 + 1 + 102
947 #define DISPLAY_LEN_MIN_190 40
948 #define DISPLAY_LEN_MAX_190 40
949 #define DISPLAY_LEN_MIN_200 16
950 #define DISPLAY_LEN_MAX_200 16
951 #define DISPLAY_LEN_MIN_300 40
952 #define DISPLAY_LEN_MAX_300 40
953 #define DISPLAY_LEN_MIN_400 34
954 #define DISPLAY_LEN_MAX_400 34
955 #define DISPLAY_LEN_MIN_500 3 + 1 + 0 + 22
956 #define DISPLAY_LEN_MIN_501 104
957 #define DISPLAY_LEN_MAX_500 3 + 1 + 8 + 22
958 #define DISPLAY_LEN_MAX_501 104
959 #define DISPLAY_LEN_MIN_900 32
960 #define DISPLAY_LEN_MAX_900 32
961 #define DISPLAY_LEN_MIN_910 32 + 1 + 0
962 #define DISPLAY_LEN_MAX_910 32 + 1 + 51
963 #define DISPLAY_LEN_MIN_910H 32 + 1 + 0
964 #define DISPLAY_LEN_MAX_910H 32 + 1 + 102
965 #define DISPLAY_LEN_MIN_1000 32
966 #define DISPLAY_LEN_MAX_1000 32
967 #define DISPLAY_LEN_MIN_1100 32 + 1 + 0
968 #define DISPLAY_LEN_MAX_1100 32 + 1 + 19
969 #define DISPLAY_LEN_MIN_1100H 32 + 1 + 0
970 #define DISPLAY_LEN_MAX_1100H 32 + 1 + 38
971 #define DISPLAY_LEN_MIN_1400 64
972 #define DISPLAY_LEN_MAX_1400 64
973 #define DISPLAY_LEN_MIN_1410 64 + 1 + 0
974 #define DISPLAY_LEN_MAX_1410 64 + 1 + 51
975 #define DISPLAY_LEN_MIN_1410H 64 + 1 + 0
976 #define DISPLAY_LEN_MAX_1410H 64 + 1 + 102
977 #define DISPLAY_LEN_MIN_1420 64 + 1 + 0
978 #define DISPLAY_LEN_MAX_1420 64 + 1 + 16
979 #define DISPLAY_LEN_MIN_1420H 64 + 1 + 0
980 #define DISPLAY_LEN_MAX_1420H 64 + 1 + 32
981 #define DISPLAY_LEN_MIN_1421 70
982 #define DISPLAY_LEN_MAX_1421 70
983 #define DISPLAY_LEN_MIN_1450 64 + 1 + 0
984 #define DISPLAY_LEN_MAX_1450 64 + 1 + 51
985 #define DISPLAY_LEN_MIN_1450H 64 + 1 + 0
986 #define DISPLAY_LEN_MAX_1450H 64 + 1 + 102
987 #define DISPLAY_LEN_MIN_1500 13
988 #define DISPLAY_LEN_MAX_1500 13
989 #define DISPLAY_LEN_MIN_1600 29 + 0
990 #define DISPLAY_LEN_MAX_1600 29 + 8
991 #define DISPLAY_LEN_MIN_1700 128
992 #define DISPLAY_LEN_MAX_1700 128
993 #define DISPLAY_LEN_MIN_1710 128 + 1 + 0
994 #define DISPLAY_LEN_MAX_1710 128 + 1 + 51
995 #define DISPLAY_LEN_MIN_1710H 128 + 1 + 0
996 #define DISPLAY_LEN_MAX_1710H 128 + 1 + 102
997 #define DISPLAY_LEN_MIN_1720 128 + 1 + 0
998 #define DISPLAY_LEN_MAX_1720 128 + 1 + 16
999 #define DISPLAY_LEN_MIN_1720H 128 + 1 + 0
1000 #define DISPLAY_LEN_MAX_1720H 128 + 1 + 32
1001 #define DISPLAY_LEN_MIN_1730 128 + 1 + 0
1002 #define DISPLAY_LEN_MAX_1730 128 + 1 + 16
1003 #define DISPLAY_LEN_MIN_1731 128 + 6 + 0
1004 #define DISPLAY_LEN_MAX_1731 128 + 6 + 16
1005 #define DISPLAY_LEN_MIN_1740 128 + 1 + 0
1006 #define DISPLAY_LEN_MAX_1740 128 + 1 + 16
1007 #define DISPLAY_LEN_MIN_1750 128 + 1 + 0
1008 #define DISPLAY_LEN_MAX_1750 128 + 1 + 51
1009 #define DISPLAY_LEN_MIN_1750H 128 + 1 + 0
1010 #define DISPLAY_LEN_MAX_1750H 128 + 1 + 102
1011 #define DISPLAY_LEN_MIN_1800 90 + 0
1012 #define DISPLAY_LEN_MAX_1800 90 + 16
1013 #define DISPLAY_LEN_MIN_2100 6 + 1 + 1 + 32 + 1 + 0
1014 #define DISPLAY_LEN_MAX_2100 6 + 5 + 1 + 32 + 1 + 19
1015 #define DISPLAY_LEN_MIN_2100H 6 + 1 + 1 + 32 + 1 + 0
1016 #define DISPLAY_LEN_MAX_2100H 6 + 5 + 1 + 32 + 1 + 38
1017 #define DISPLAY_LEN_MIN_2400 16
1018 #define DISPLAY_LEN_MAX_2400 16
1019 #define DISPLAY_LEN_MIN_2410 16 + 1 + 0
1020 #define DISPLAY_LEN_MAX_2410 16 + 1 + 16
1021 #define DISPLAY_LEN_MIN_2410H 16 + 1 + 0
1022 #define DISPLAY_LEN_MAX_2410H 16 + 1 + 32
1023 #define DISPLAY_LEN_MIN_2500 64 + 1 + 0
1024 #define DISPLAY_LEN_MAX_2500 64 + 1 + 15
1025 #define DISPLAY_LEN_MIN_2600 32
1026 #define DISPLAY_LEN_MAX_2600 32
1027 #define DISPLAY_LEN_MIN_3000 16
1028 #define DISPLAY_LEN_MAX_3000 16
1029 #define DISPLAY_LEN_MIN_3100 16 + 1 + 0
1030 #define DISPLAY_LEN_MAX_3100 16 + 1 + 30
1031 #define DISPLAY_LEN_MIN_3100H 16 + 1 + 0
1032 #define DISPLAY_LEN_MAX_3100H 16 + 1 + 60
1033 #define DISPLAY_LEN_MIN_3200 60
1034 #define DISPLAY_LEN_MAX_3200 60
1035 #define DISPLAY_LEN_MIN_3711 3 + 0 + 1 + 32
1036 #define DISPLAY_LEN_MAX_3711 3 + 31 + 1 + 32
1037 #define DISPLAY_LEN_MIN_4300 32
1038 #define DISPLAY_LEN_MAX_4300 32
1039 #define DISPLAY_LEN_MIN_4800 32 + 1 + 32 + 1 + 2
1040 #define DISPLAY_LEN_MAX_4800 32 + 1 + 32 + 1 + 2
1041 #define DISPLAY_LEN_MIN_5000 16
1042 #define DISPLAY_LEN_MAX_5000 400
1043 #define DISPLAY_LEN_MIN_5100 16
1044 #define DISPLAY_LEN_MAX_5100 16
1045 #define DISPLAY_LEN_MIN_5300 48
1046 #define DISPLAY_LEN_MAX_5300 1024
1047 #define DISPLAY_LEN_MIN_5400 56
1048 #define DISPLAY_LEN_MAX_5400 1024
1049 #define DISPLAY_LEN_MIN_5500 1 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 48 + 1 + 16
1050 #define DISPLAY_LEN_MAX_5500 60 + 1 + 0 + 1 + 45 + 1 + 48 + 1 + 48 + 1 + 16
1051 #define DISPLAY_LEN_MIN_5600 1 + 1 + 0 + 1 + 1 + 1 + 16 + 1 + 32 + 1 + 1
1052 #define DISPLAY_LEN_MAX_5600 60 + 1 + 0 + 1 + 45 + 1 + 16 + 1 + 32 + 1 + 1024
1053 #define DISPLAY_LEN_MIN_5700 43
1054 #define DISPLAY_LEN_MAX_5700 43
1055 #define DISPLAY_LEN_MIN_5800 40 + 1 + 1
1056 #define DISPLAY_LEN_MAX_5800 40 + 1 + 16
1057 #define DISPLAY_LEN_MIN_6000 40
1058 #define DISPLAY_LEN_MAX_6000 40
1059 #define DISPLAY_LEN_MIN_6100 128
1060 #define DISPLAY_LEN_MAX_6100 128
1061 #define DISPLAY_LEN_MIN_6300 6 + 1 + 8 + 22
1062 #define DISPLAY_LEN_MAX_6300 6 + 1 + 48 + 22
1063 #define DISPLAY_LEN_MIN_6400 9 + 2 + 1 + 16 + 1 + 43
1064 #define DISPLAY_LEN_MAX_6400 9 + 2 + 1 + 48 + 1 + 43
1065 #define DISPLAY_LEN_MIN_6500 9 + 2 + 1 + 16 + 1 + 86
1066 #define DISPLAY_LEN_MAX_6500 9 + 2 + 1 + 48 + 1 + 86
1067 #define DISPLAY_LEN_MIN_6600 1 + 1 + 16 + 1 + 2080
1068 #define DISPLAY_LEN_MAX_6600 6 + 1 + 16 + 1 + 2080
1069 #define DISPLAY_LEN_MIN_6700 7 + 2 + 1 + 16 + 1 + 27
1070 #define DISPLAY_LEN_MAX_6700 7 + 2 + 1 + 48 + 1 + 27
1071 #define DISPLAY_LEN_MIN_6800 32 + 1 + 1 + 1 + 0
1072 #define DISPLAY_LEN_MAX_6800 32 + 1 + 5 + 1 + 32
1073 #define DISPLAY_LEN_MIN_6900 64
1074 #define DISPLAY_LEN_MAX_6900 64
1075 #define DISPLAY_LEN_MIN_7100 4 + 2 + 1 + 64 + 1 + 128
1076 #define DISPLAY_LEN_MAX_7100 4 + 5 + 1 + 64 + 1 + 128
1077 #define DISPLAY_LEN_MIN_7200 19 + 1 + 1 + 1 + 128
1078 #define DISPLAY_LEN_MAX_7200 19 + 5 + 1 + 224 + 128
1079 #define DISPLAY_LEN_MIN_7300 64 + 1 + 40
1080 #define DISPLAY_LEN_MAX_7300 512 + 1 + 40
1081 #define DISPLAY_LEN_MIN_7400 47 + 0
1082 #define DISPLAY_LEN_MAX_7400 47 + 16
1083 #define DISPLAY_LEN_MIN_7500 1 + 6 + 1 + 2 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 72 + 32
1084 #define DISPLAY_LEN_MAX_7500 1 + 6 + 1 + 2 + 1 + 64 + 1 + 64 + 1 + 128 + 1 + 72 + 32
1085 #define DISPLAY_LEN_MIN_7700 1 + 1 + 16
1086 #define DISPLAY_LEN_MAX_7700 40 + 1 + 16
1087 #define DISPLAY_LEN_MIN_7800 1 + 1 + 40
1088 #define DISPLAY_LEN_MAX_7800 40 + 1 + 40
1089 #define DISPLAY_LEN_MIN_7900 3 + 1 + 8 + 43
1090 #define DISPLAY_LEN_MAX_7900 3 + 1 + 8 + 43
1091 #define DISPLAY_LEN_MIN_8000 2 + 4 + 16 + 64
1092 #define DISPLAY_LEN_MAX_8000 2 + 4 + 16 + 64
1093 #define DISPLAY_LEN_MIN_8100 1 + 8 + 40
1094 #define DISPLAY_LEN_MAX_8100 1 + 8 + 40
1095 #define DISPLAY_LEN_MIN_8200 64 + 1 + 32 + 1 + 1 + 1 + 1
1096 #define DISPLAY_LEN_MAX_8200 64 + 1 + 32 + 1 + 8 + 1 + 2048
1097 #define DISPLAY_LEN_MIN_8300 32 + 1 + 1 + 1 + 1 + 1 + 1
1098 #define DISPLAY_LEN_MAX_8300 32 + 1 + 32 + 1 + 32 + 1 + 5
1099 #define DISPLAY_LEN_MIN_8400 40 + 1 + 40
1100 #define DISPLAY_LEN_MAX_8400 40 + 1 + 40
1101 #define DISPLAY_LEN_MIN_8500 6 + 1 + 1 + 1 + 1
1102 #define DISPLAY_LEN_MAX_8500 6 + 1 + 8 + 1 + 16
1103 #define DISPLAY_LEN_MIN_8600 32
1104 #define DISPLAY_LEN_MAX_8600 32
1105 #define DISPLAY_LEN_MIN_8700 22
1106 #define DISPLAY_LEN_MAX_8700 22
1107 #define DISPLAY_LEN_MIN_8800 1 + 3 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 3072
1108 #define DISPLAY_LEN_MAX_8800 1 + 3 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 3072
1109 #define DISPLAY_LEN_MIN_8900 6 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 44
1110 #define DISPLAY_LEN_MAX_8900 6 + 1 + 6 + 1 + 2 + 1 + 2 + 1 + 45 + 1 + 44
1111 #define DISPLAY_LEN_MIN_9100 51
1112 #define DISPLAY_LEN_MAX_9100 51
1113 #define DISPLAY_LEN_MIN_9200 3 + 14 + 1 + 43
1114 #define DISPLAY_LEN_MAX_9200 3 + 14 + 1 + 43
1115 #define DISPLAY_LEN_MIN_9300 3 + 14 + 1 + 43
1116 #define DISPLAY_LEN_MAX_9300 3 + 14 + 1 + 43
1117 #define DISPLAY_LEN_MIN_9400 8 + 1 + 4 + 1 + 2 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 40
1118 #define DISPLAY_LEN_MAX_9400 8 + 1 + 4 + 1 + 2 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 40
1119 #define DISPLAY_LEN_MIN_9500 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1120 #define DISPLAY_LEN_MAX_9500 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1121 #define DISPLAY_LEN_MIN_9600 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1122 #define DISPLAY_LEN_MAX_9600 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1123 #define DISPLAY_LEN_MIN_9700 12 + 1 + 32 + 1 + 32 + 1 + 32
1124 #define DISPLAY_LEN_MAX_9700 12 + 1 + 32 + 1 + 32 + 1 + 32
1125 #define DISPLAY_LEN_MIN_9720 12 + 1 + 32 + 1 + 32 + 1 + 32 + 1 + 10
1126 #define DISPLAY_LEN_MAX_9720 12 + 1 + 32 + 1 + 32 + 1 + 32 + 1 + 10
1127 #define DISPLAY_LEN_MIN_9800 12 + 1 + 32 + 1 + 32 + 1 + 40
1128 #define DISPLAY_LEN_MAX_9800 12 + 1 + 32 + 1 + 32 + 1 + 40
1129 #define DISPLAY_LEN_MIN_9820 12 + 1 + 32 + 1 + 32 + 1 + 40 + 1 + 10
1130 #define DISPLAY_LEN_MAX_9820 12 + 1 + 32 + 1 + 32 + 1 + 40 + 1 + 10
1131 #define DISPLAY_LEN_MIN_9900 32
1132 #define DISPLAY_LEN_MAX_9900 32
1133 #define DISPLAY_LEN_MIN_10000 13 + 1 + 1 + 1 + 0 + 44
1134 #define DISPLAY_LEN_MAX_10000 13 + 1 + 6 + 1 + 15 + 44
1135 #define DISPLAY_LEN_MIN_10100 16 + 1 + 1 + 1 + 1 + 1 + 32
1136 #define DISPLAY_LEN_MAX_10100 16 + 1 + 1 + 1 + 1 + 1 + 32
1137 #define DISPLAY_LEN_MIN_10200 10 + 12 + 1 + 44
1138 #define DISPLAY_LEN_MAX_10200 10 + 76 + 1 + 132
1139 #define DISPLAY_LEN_MIN_10300 10 + 1 + 1 + 33
1140 #define DISPLAY_LEN_MAX_10300 10 + 5 + 1 + 49
1141 #define DISPLAY_LEN_MIN_10400 5 + 1 + 1 + 1 + 1 + 2 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1142 #define DISPLAY_LEN_MAX_10400 5 + 1 + 1 + 1 + 1 + 2 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1143 #define DISPLAY_LEN_MIN_10410 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1144 #define DISPLAY_LEN_MAX_10410 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1145 #define DISPLAY_LEN_MIN_10420 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 10
1146 #define DISPLAY_LEN_MAX_10420 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 10
1147 #define DISPLAY_LEN_MIN_10500 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1148 #define DISPLAY_LEN_MAX_10500 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1149 #define DISPLAY_LEN_MIN_10600 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1
1150 #define DISPLAY_LEN_MAX_10600 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1000
1151 #define DISPLAY_LEN_MIN_10700 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1
1152 #define DISPLAY_LEN_MAX_10700 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1000
1153 #define DISPLAY_LEN_MIN_10800 96
1154 #define DISPLAY_LEN_MAX_10800 96
1155 #define DISPLAY_LEN_MIN_10900 7 + 1 + 1 + 0 + 1 + 24
1156 #define DISPLAY_LEN_MAX_10900 7 + 6 + 1 + 64 + 1 + 88
1157 #define DISPLAY_LEN_MIN_11000 32 + 1 + 56
1158 #define DISPLAY_LEN_MAX_11000 32 + 1 + 56
1159 #define DISPLAY_LEN_MIN_11100 10 + 0 + 1 + 8 + 1 + 32
1160 #define DISPLAY_LEN_MAX_11100 10 + 32 + 1 + 8 + 1 + 32
1161 #define DISPLAY_LEN_MIN_11200 9 + 40 + 1 + 40
1162 #define DISPLAY_LEN_MAX_11200 9 + 40 + 1 + 40
1163 #define DISPLAY_LEN_MIN_11300 1 + 7 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 16 + 1 + 1 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 66
1164 #define DISPLAY_LEN_MAX_11300 1 + 7 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 16 + 1 + 6 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 66
1165 #define DISPLAY_LEN_MIN_11400 6 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 3 + 1 + 32
1166 #define DISPLAY_LEN_MAX_11400 6 + 512 + 1 + 512 + 1 + 116 + 1 + 116 + 1 + 246 + 1 + 245 + 1 + 246 + 1 + 245 + 1 + 50 + 1 + 50 + 1 + 50 + 1 + 50 + 1 + 3 + 1 + 32
1167 #define DISPLAY_LEN_MIN_11500 8 + 1 + 8
1168 #define DISPLAY_LEN_MAX_11500 8 + 1 + 8
1169 #define DISPLAY_LEN_MIN_11600 1 + 2 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 32 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 2
1170 #define DISPLAY_LEN_MAX_11600 1 + 2 + 1 + 1 + 1 + 2 + 1 + 1 + 1 + 64 + 1 + 1 + 1 + 32 + 1 + 10 + 1 + 3 + 1 + 3 + 1 + 768
1171 #define DISPLAY_LEN_MIN_11700 64
1172 #define DISPLAY_LEN_MAX_11700 64
1173 #define DISPLAY_LEN_MIN_11800 128
1174 #define DISPLAY_LEN_MAX_11800 128
1175 #define DISPLAY_LEN_MIN_11900 3 + 1 + 1 + 0 + 1 + 12
1176 #define DISPLAY_LEN_MAX_11900 3 + 6 + 1 + 64 + 1 + 88
1177 #define DISPLAY_LEN_MIN_12000 4 + 1 + 1 + 0 + 1 + 16
1178 #define DISPLAY_LEN_MAX_12000 4 + 6 + 1 + 64 + 1 + 88
1179 #define DISPLAY_LEN_MIN_12100 6 + 1 + 1 + 0 + 1 + 16
1180 #define DISPLAY_LEN_MAX_12100 6 + 6 + 1 + 64 + 1 + 88
1181 #define DISPLAY_LEN_MIN_12100 6 + 1 + 1 + 0 + 1 + 16
1182 #define DISPLAY_LEN_MAX_12100 6 + 6 + 1 + 64 + 1 + 88
1183 #define DISPLAY_LEN_MIN_12200 1 + 8 + 1 + 1 + 1 + 1 + 1 + 16 + 1 + 16
1184 #define DISPLAY_LEN_MAX_12200 1 + 8 + 1 + 1 + 1 + 1 + 1 + 16 + 1 + 16
1185 #define DISPLAY_LEN_MIN_12300 160
1186 #define DISPLAY_LEN_MAX_12300 160
1187 #define DISPLAY_LEN_MIN_12400 1 + 4 + 4 + 11
1188 #define DISPLAY_LEN_MAX_12400 1 + 4 + 4 + 11
1189 #define DISPLAY_LEN_MIN_12500 6 + 1 + 1 + 1 + 16 + 1 + 32
1190 #define DISPLAY_LEN_MAX_12500 6 + 1 + 1 + 1 + 16 + 1 + 32
1191 #define DISPLAY_LEN_MIN_12600 64 + 1 + 64
1192 #define DISPLAY_LEN_MAX_12600 64 + 1 + 64
1193 #define DISPLAY_LEN_MIN_12700 1 + 10 + 1 + 1 + 1 + 64
1194 #define DISPLAY_LEN_MAX_12700 1 + 10 + 1 + 5 + 1 + 20000
1195 #define DISPLAY_LEN_MIN_12800 11 + 1 + 20 + 1 + 1 + 1 + 64
1196 #define DISPLAY_LEN_MAX_12800 11 + 1 + 20 + 1 + 5 + 1 + 64
1197 #define DISPLAY_LEN_MIN_12900 64 + 64 + 32
1198 #define DISPLAY_LEN_MAX_12900 64 + 64 + 32
1199 #define DISPLAY_LEN_MIN_13000 1 + 4 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 1 + 1 + 16
1200 #define DISPLAY_LEN_MAX_13000 1 + 4 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 1 + 1 + 16
1201
1202 #define DISPLAY_LEN_MIN_11 32 + 1 + 16
1203 #define DISPLAY_LEN_MAX_11 32 + 1 + 32
1204 #define DISPLAY_LEN_MIN_11H 32 + 1 + 32
1205 #define DISPLAY_LEN_MAX_11H 32 + 1 + 64
1206 #define DISPLAY_LEN_MIN_12 32 + 1 + 1
1207 #define DISPLAY_LEN_MAX_12 32 + 1 + 32
1208 #define DISPLAY_LEN_MIN_12H 32 + 1 + 2
1209 #define DISPLAY_LEN_MAX_12H 32 + 1 + 64
1210 #define DISPLAY_LEN_MIN_21 32 + 1 + 1
1211 #define DISPLAY_LEN_MAX_21 32 + 1 + 15
1212 #define DISPLAY_LEN_MIN_21H 32 + 1 + 2
1213 #define DISPLAY_LEN_MAX_21H 32 + 1 + 30
1214 #define DISPLAY_LEN_MIN_22 30 + 1 + 1
1215 #define DISPLAY_LEN_MAX_22 30 + 1 + 15
1216 #define DISPLAY_LEN_MIN_22H 30 + 1 + 2
1217 #define DISPLAY_LEN_MAX_22H 30 + 1 + 30
1218 #define DISPLAY_LEN_MIN_23 32 + 1 + 0
1219 #define DISPLAY_LEN_MAX_23 32 + 1 + 23
1220 #define DISPLAY_LEN_MIN_101 5 + 28
1221 #define DISPLAY_LEN_MAX_101 5 + 28
1222 #define DISPLAY_LEN_MIN_111 6 + 28 + 0
1223 #define DISPLAY_LEN_MAX_111 6 + 28 + 40
1224 #define DISPLAY_LEN_MIN_112 40 + 1 + 20
1225 #define DISPLAY_LEN_MAX_112 40 + 1 + 20
1226 #define DISPLAY_LEN_MIN_121 40 + 1 + 1
1227 #define DISPLAY_LEN_MAX_121 40 + 1 + 32
1228 #define DISPLAY_LEN_MIN_121H 40 + 1 + 2
1229 #define DISPLAY_LEN_MAX_121H 40 + 1 + 64
1230 #define DISPLAY_LEN_MIN_122 8 + 40
1231 #define DISPLAY_LEN_MAX_122 8 + 40
1232 #define DISPLAY_LEN_MIN_124 4 + 1 + 0 + 1 + 40
1233 #define DISPLAY_LEN_MAX_124 4 + 1 + 32 + 1 + 40
1234 #define DISPLAY_LEN_MIN_131 6 + 8 + 80
1235 #define DISPLAY_LEN_MAX_131 6 + 8 + 80
1236 #define DISPLAY_LEN_MIN_132 6 + 8 + 40
1237 #define DISPLAY_LEN_MAX_132 6 + 8 + 40
1238 #define DISPLAY_LEN_MIN_133 28
1239 #define DISPLAY_LEN_MAX_133 28
1240 #define DISPLAY_LEN_MIN_141 14 + 0 + 1 + 28
1241 #define DISPLAY_LEN_MAX_141 14 + 44 + 1 + 28
1242 #define DISPLAY_LEN_MIN_1441 14 + 0 + 1 + 43
1243 #define DISPLAY_LEN_MAX_1441 14 + 24 + 1 + 43
1244 #define DISPLAY_LEN_MIN_1711 9 + 86 + 0
1245 #define DISPLAY_LEN_MAX_1711 9 + 86 + 68
1246 #define DISPLAY_LEN_MIN_1722 8 + 128
1247 #define DISPLAY_LEN_MAX_1722 8 + 128
1248 #define DISPLAY_LEN_MIN_2611 32 + 1 + 0
1249 #define DISPLAY_LEN_MAX_2611 32 + 1 + 23
1250 #define DISPLAY_LEN_MIN_2611H 32 + 1 + 0
1251 #define DISPLAY_LEN_MIN_2612 6 + 0 + 1 + 32
1252 #define DISPLAY_LEN_MAX_2611H 32 + 1 + 46
1253 #define DISPLAY_LEN_MAX_2612 6 + 46 + 1 + 32
1254 #define DISPLAY_LEN_MIN_2711 32 + 1 + 23
1255 #define DISPLAY_LEN_MAX_2711 32 + 1 + 31
1256 #define DISPLAY_LEN_MIN_2711H 32 + 1 + 46
1257 #define DISPLAY_LEN_MAX_2711H 32 + 1 + 62
1258 #define DISPLAY_LEN_MIN_2811 32 + 1 + 0
1259 #define DISPLAY_LEN_MAX_2811 32 + 1 + 31
1260 #define DISPLAY_LEN_MIN_2811H 32 + 1 + 0
1261 #define DISPLAY_LEN_MAX_2811H 32 + 1 + 62
1262 #define DISPLAY_LEN_MIN_7600 40 + 1 + 32
1263 #define DISPLAY_LEN_MAX_7600 40 + 1 + 32
1264
1265 #define HASH_TYPE_MD4 1
1266 #define HASH_TYPE_MD5 2
1267 #define HASH_TYPE_MD5H 3
1268 #define HASH_TYPE_SHA1 4
1269 #define HASH_TYPE_SHA256 5
1270 #define HASH_TYPE_SHA384 6
1271 #define HASH_TYPE_SHA512 7
1272 #define HASH_TYPE_DCC2 8
1273 #define HASH_TYPE_WPA 9
1274 #define HASH_TYPE_LM 10
1275 #define HASH_TYPE_DESCRYPT 11
1276 #define HASH_TYPE_ORACLEH 12
1277 #define HASH_TYPE_DESRACF 13
1278 #define HASH_TYPE_BCRYPT 14
1279 #define HASH_TYPE_KECCAK 15
1280 #define HASH_TYPE_NETNTLM 16
1281 #define HASH_TYPE_RIPEMD160 17
1282 #define HASH_TYPE_WHIRLPOOL 18
1283 #define HASH_TYPE_AES 19
1284 #define HASH_TYPE_GOST 20
1285 #define HASH_TYPE_KRB5PA 21
1286 #define HASH_TYPE_SAPB 22
1287 #define HASH_TYPE_SAPG 23
1288 #define HASH_TYPE_MYSQL 24
1289 #define HASH_TYPE_LOTUS5 25
1290 #define HASH_TYPE_LOTUS6 26
1291 #define HASH_TYPE_ANDROIDFDE 27
1292 #define HASH_TYPE_SCRYPT 28
1293 #define HASH_TYPE_LOTUS8 29
1294 #define HASH_TYPE_OFFICE2007 30
1295 #define HASH_TYPE_OFFICE2010 31
1296 #define HASH_TYPE_OFFICE2013 32
1297 #define HASH_TYPE_OLDOFFICE01 33
1298 #define HASH_TYPE_OLDOFFICE34 34
1299 #define HASH_TYPE_SIPHASH 35
1300 #define HASH_TYPE_PDFU16 36
1301 #define HASH_TYPE_PDFU32 37
1302 #define HASH_TYPE_PBKDF2_SHA256 38
1303 #define HASH_TYPE_BITCOIN_WALLET 39
1304 #define HASH_TYPE_CRC32 40
1305 #define HASH_TYPE_GOST_2012SBOG_256 41
1306 #define HASH_TYPE_GOST_2012SBOG_512 42
1307 #define HASH_TYPE_PBKDF2_MD5 43
1308 #define HASH_TYPE_PBKDF2_SHA1 44
1309 #define HASH_TYPE_PBKDF2_SHA512 45
1310 #define HASH_TYPE_ECRYPTFS 46
1311 #define HASH_TYPE_ORACLET 47
1312 #define HASH_TYPE_BSDICRYPT 48
1313 #define HASH_TYPE_RAR3HP 49
1314
1315 #define KERN_TYPE_MD5 0
1316 #define KERN_TYPE_MD5_PWSLT 10
1317 #define KERN_TYPE_MD5_SLTPW 20
1318 #define KERN_TYPE_MD5_PWUSLT 30
1319 #define KERN_TYPE_MD5_SLTPWU 40
1320 #define KERN_TYPE_HMACMD5_PW 50
1321 #define KERN_TYPE_HMACMD5_SLT 60
1322 #define KERN_TYPE_SHA1 100
1323 #define KERN_TYPE_SHA1_PWSLT 110
1324 #define KERN_TYPE_SHA1_SLTPW 120
1325 #define KERN_TYPE_SHA1_PWUSLT 130
1326 #define KERN_TYPE_SHA1_SLTPWU 140
1327 #define KERN_TYPE_HMACSHA1_PW 150
1328 #define KERN_TYPE_HMACSHA1_SLT 160
1329 #define KERN_TYPE_SHA1_LINKEDIN 190
1330 #define KERN_TYPE_MYSQL 200
1331 #define KERN_TYPE_MYSQL41 300
1332 #define KERN_TYPE_PHPASS 400
1333 #define KERN_TYPE_MD5CRYPT 500
1334 #define KERN_TYPE_MD4 900
1335 #define KERN_TYPE_MD4_PWU 1000
1336 #define KERN_TYPE_MD44_PWUSLT 1100
1337 #define KERN_TYPE_SHA256 1400
1338 #define KERN_TYPE_SHA256_PWSLT 1410
1339 #define KERN_TYPE_SHA256_SLTPW 1420
1340 #define KERN_TYPE_SHA256_PWUSLT 1430
1341 #define KERN_TYPE_SHA256_SLTPWU 1440
1342 #define KERN_TYPE_HMACSHA256_PW 1450
1343 #define KERN_TYPE_HMACSHA256_SLT 1460
1344 #define KERN_TYPE_DESCRYPT 1500
1345 #define KERN_TYPE_APR1CRYPT 1600
1346 #define KERN_TYPE_SHA512 1700
1347 #define KERN_TYPE_SHA512_PWSLT 1710
1348 #define KERN_TYPE_SHA512_SLTPW 1720
1349 #define KERN_TYPE_SHA512_PWSLTU 1730
1350 #define KERN_TYPE_SHA512_SLTPWU 1740
1351 #define KERN_TYPE_HMACSHA512_PW 1750
1352 #define KERN_TYPE_HMACSHA512_SLT 1760
1353 #define KERN_TYPE_SHA512CRYPT 1800
1354 #define KERN_TYPE_DCC2 2100
1355 #define KERN_TYPE_MD5PIX 2400
1356 #define KERN_TYPE_MD5ASA 2410
1357 #define KERN_TYPE_WPA 2500
1358 #define KERN_TYPE_MD55 2600
1359 #define KERN_TYPE_MD55_PWSLT1 2610
1360 #define KERN_TYPE_MD55_PWSLT2 2710
1361 #define KERN_TYPE_MD55_SLTPW 2810
1362 #define KERN_TYPE_LM 3000
1363 #define KERN_TYPE_ORACLEH 3100
1364 #define KERN_TYPE_BCRYPT 3200
1365 #define KERN_TYPE_MD5_SLT_MD5_PW 3710
1366 #define KERN_TYPE_MD5_SLT_PW_SLT 3800
1367 #define KERN_TYPE_MD5U5 4300
1368 #define KERN_TYPE_MD5U5_PWSLT1 4310
1369 #define KERN_TYPE_MD5_SHA1 4400
1370 #define KERN_TYPE_SHA11 4500
1371 #define KERN_TYPE_SHA1_MD5 4700
1372 #define KERN_TYPE_MD5_CHAP 4800
1373 #define KERN_TYPE_SHA1_SLT_PW_SLT 4900
1374 #define KERN_TYPE_KECCAK 5000
1375 #define KERN_TYPE_MD5H 5100
1376 #define KERN_TYPE_PSAFE3 5200
1377 #define KERN_TYPE_IKEPSK_MD5 5300
1378 #define KERN_TYPE_IKEPSK_SHA1 5400
1379 #define KERN_TYPE_NETNTLMv1 5500
1380 #define KERN_TYPE_NETNTLMv2 5600
1381 #define KERN_TYPE_ANDROIDPIN 5800
1382 #define KERN_TYPE_RIPEMD160 6000
1383 #define KERN_TYPE_WHIRLPOOL 6100
1384 #define KERN_TYPE_TCRIPEMD160_XTS512 6211
1385 #define KERN_TYPE_TCRIPEMD160_XTS1024 6212
1386 #define KERN_TYPE_TCRIPEMD160_XTS1536 6213
1387 #define KERN_TYPE_TCSHA512_XTS512 6221
1388 #define KERN_TYPE_TCSHA512_XTS1024 6222
1389 #define KERN_TYPE_TCSHA512_XTS1536 6223
1390 #define KERN_TYPE_TCWHIRLPOOL_XTS512 6231
1391 #define KERN_TYPE_TCWHIRLPOOL_XTS1024 6232
1392 #define KERN_TYPE_TCWHIRLPOOL_XTS1536 6233
1393 #define KERN_TYPE_MD5AIX 6300
1394 #define KERN_TYPE_SHA256AIX 6400
1395 #define KERN_TYPE_SHA512AIX 6500
1396 #define KERN_TYPE_AGILEKEY 6600
1397 #define KERN_TYPE_SHA1AIX 6700
1398 #define KERN_TYPE_LASTPASS 6800
1399 #define KERN_TYPE_GOST 6900
1400 #define KERN_TYPE_PBKDF2_SHA512 7100
1401 #define KERN_TYPE_RAKP 7300
1402 #define KERN_TYPE_SHA256CRYPT 7400
1403 #define KERN_TYPE_KRB5PA 7500
1404 #define KERN_TYPE_SHA1_SLT_SHA1_PW 7600
1405 #define KERN_TYPE_SAPB 7700
1406 #define KERN_TYPE_SAPG 7800
1407 #define KERN_TYPE_DRUPAL7 7900
1408 #define KERN_TYPE_SYBASEASE 8000
1409 #define KERN_TYPE_NETSCALER 8100
1410 #define KERN_TYPE_CLOUDKEY 8200
1411 #define KERN_TYPE_NSEC3 8300
1412 #define KERN_TYPE_WBB3 8400
1413 #define KERN_TYPE_RACF 8500
1414 #define KERN_TYPE_LOTUS5 8600
1415 #define KERN_TYPE_LOTUS6 8700
1416 #define KERN_TYPE_ANDROIDFDE 8800
1417 #define KERN_TYPE_SCRYPT 8900
1418 #define KERN_TYPE_PSAFE2 9000
1419 #define KERN_TYPE_LOTUS8 9100
1420 #define KERN_TYPE_OFFICE2007 9400
1421 #define KERN_TYPE_OFFICE2010 9500
1422 #define KERN_TYPE_OFFICE2013 9600
1423 #define KERN_TYPE_OLDOFFICE01 9700
1424 #define KERN_TYPE_OLDOFFICE01CM1 9710
1425 #define KERN_TYPE_OLDOFFICE01CM2 9720
1426 #define KERN_TYPE_OLDOFFICE34 9800
1427 #define KERN_TYPE_OLDOFFICE34CM1 9810
1428 #define KERN_TYPE_OLDOFFICE34CM2 9820
1429 #define KERN_TYPE_RADMIN2 9900
1430 #define KERN_TYPE_SIPHASH 10100
1431 #define KERN_TYPE_SAPH_SHA1 10300
1432 #define KERN_TYPE_PDF11 10400
1433 #define KERN_TYPE_PDF11CM1 10410
1434 #define KERN_TYPE_PDF11CM2 10420
1435 #define KERN_TYPE_PDF14 10500
1436 #define KERN_TYPE_PDF17L8 10700
1437 #define KERN_TYPE_SHA384 10800
1438 #define KERN_TYPE_PBKDF2_SHA256 10900
1439 #define KERN_TYPE_PRESTASHOP 11000
1440 #define KERN_TYPE_POSTGRESQL_AUTH 11100
1441 #define KERN_TYPE_MYSQL_AUTH 11200
1442 #define KERN_TYPE_BITCOIN_WALLET 11300
1443 #define KERN_TYPE_SIP_AUTH 11400
1444 #define KERN_TYPE_CRC32 11500
1445 #define KERN_TYPE_SEVEN_ZIP 11600
1446 #define KERN_TYPE_GOST_2012SBOG_256 11700
1447 #define KERN_TYPE_GOST_2012SBOG_512 11800
1448 #define KERN_TYPE_PBKDF2_MD5 11900
1449 #define KERN_TYPE_PBKDF2_SHA1 12000
1450 #define KERN_TYPE_ECRYPTFS 12200
1451 #define KERN_TYPE_ORACLET 12300
1452 #define KERN_TYPE_BSDICRYPT 12400
1453 #define KERN_TYPE_RAR3 12500
1454 #define KERN_TYPE_CF10 12600
1455 #define KERN_TYPE_MYWALLET 12700
1456 #define KERN_TYPE_MS_DRSR 12800
1457 #define KERN_TYPE_ANDROIDFDE_SAMSUNG 12900
1458 #define KERN_TYPE_RAR5 13000
1459
1460 /**
1461 * signatures
1462 */
1463
1464 #define SIGNATURE_PHPASS1 "$P$"
1465 #define SIGNATURE_PHPASS2 "$H$"
1466 #define SIGNATURE_MD5CRYPT "$1$"
1467 #define SIGNATURE_BCRYPT1 "$2a$"
1468 #define SIGNATURE_BCRYPT2 "$2x$"
1469 #define SIGNATURE_BCRYPT3 "$2y$"
1470 #define SIGNATURE_SHA512CRYPT "$6$"
1471 #define SIGNATURE_MD5APR1 "$apr1$"
1472 #define SIGNATURE_MSSQL "0x0100"
1473 #define SIGNATURE_MSSQL2012 "0x0200"
1474 #define SIGNATURE_SHA1B64 "{SHA}"
1475 #define SIGNATURE_SSHA1B64_lower "{ssha}"
1476 #define SIGNATURE_SSHA1B64_upper "{SSHA}"
1477 #define SIGNATURE_EPISERVER "$episerver$*0*"
1478 #define SIGNATURE_EPISERVER4 "$episerver$*1*"
1479 #define SIGNATURE_PSAFE3 "PWS3"
1480 #define SIGNATURE_TRUECRYPT "TRUE"
1481 #define SIGNATURE_MD5AIX "{smd5}"
1482 #define SIGNATURE_SHA1AIX "{ssha1}"
1483 #define SIGNATURE_SHA256AIX "{ssha256}"
1484 #define SIGNATURE_SHA512AIX "{ssha512}"
1485 #define SIGNATURE_SHA256CRYPT "$5$"
1486 #define SIGNATURE_SHA512OSX "$ml$"
1487 #define SIGNATURE_SHA512GRUB "grub.pbkdf2.sha512."
1488 #define SIGNATURE_SHA512B64S "{SSHA512}"
1489 #define SIGNATURE_KRB5PA "$krb5pa$23"
1490 #define SIGNATURE_DRUPAL7 "$S$"
1491 #define SIGNATURE_SYBASEASE "0xc007"
1492 #define SIGNATURE_NETSCALER "1"
1493 #define SIGNATURE_DCC2 "$DCC2$"
1494 #define SIGNATURE_RACF "$racf$"
1495 #define SIGNATURE_PHPS "$PHPS$"
1496 #define SIGNATURE_MEDIAWIKI_B "$B$"
1497 #define SIGNATURE_ANDROIDFDE "$fde$"
1498 #define SIGNATURE_SCRYPT "SCRYPT"
1499 #define SIGNATURE_CISCO8 "$8$"
1500 #define SIGNATURE_CISCO9 "$9$"
1501 #define SIGNATURE_OFFICE2007 "$office$"
1502 #define SIGNATURE_OFFICE2010 "$office$"
1503 #define SIGNATURE_OFFICE2013 "$office$"
1504 #define SIGNATURE_OLDOFFICE0 "$oldoffice$0"
1505 #define SIGNATURE_OLDOFFICE1 "$oldoffice$1"
1506 #define SIGNATURE_OLDOFFICE3 "$oldoffice$3"
1507 #define SIGNATURE_OLDOFFICE4 "$oldoffice$4"
1508 #define SIGNATURE_DJANGOSHA1 "sha1$"
1509 #define SIGNATURE_DJANGOPBKDF2 "pbkdf2_sha256$"
1510 #define SIGNATURE_CRAM_MD5 "$cram_md5$"
1511 #define SIGNATURE_SAPH_SHA1 "{x-issha, "
1512 #define SIGNATURE_PDF "$pdf$"
1513 #define SIGNATURE_PBKDF2_SHA256 "sha256:"
1514 #define SIGNATURE_POSTGRESQL_AUTH "$postgres$"
1515 #define SIGNATURE_MYSQL_AUTH "$mysqlna$"
1516 #define SIGNATURE_BITCOIN_WALLET "$bitcoin$"
1517 #define SIGNATURE_SIP_AUTH "$sip$*"
1518 #define SIGNATURE_SEVEN_ZIP "$7z$"
1519 #define SIGNATURE_PBKDF2_MD5 "md5:"
1520 #define SIGNATURE_PBKDF2_SHA1 "sha1:"
1521 #define SIGNATURE_PBKDF2_SHA512 "sha512:"
1522 #define SIGNATURE_ECRYPTFS "$ecryptfs$"
1523 #define SIGNATURE_BSDICRYPT "_"
1524 #define SIGNATURE_RAR3 "$RAR3$"
1525 #define SIGNATURE_MYWALLET "$blockchain$"
1526 #define SIGNATURE_MS_DRSR "v1;PPH1_MD4"
1527 #define SIGNATURE_RAR5 "$rar5$"
1528
1529 /**
1530 * Default iteration numbers
1531 */
1532
1533 #define ROUNDS_PHPASS (1 << 11) // $P$B
1534 #define ROUNDS_DCC2 10240
1535 #define ROUNDS_WPA2 4096
1536 #define ROUNDS_BCRYPT (1 << 5)
1537 #define ROUNDS_PSAFE3 2048
1538 #define ROUNDS_ANDROIDPIN 1024
1539 #define ROUNDS_TRUECRYPT_1K 1000
1540 #define ROUNDS_TRUECRYPT_2K 2000
1541 #define ROUNDS_SHA1AIX (1 << 6)
1542 #define ROUNDS_SHA256AIX (1 << 6)
1543 #define ROUNDS_SHA512AIX (1 << 6)
1544 #define ROUNDS_MD5CRYPT 1000
1545 #define ROUNDS_SHA256CRYPT 5000
1546 #define ROUNDS_SHA512CRYPT 5000
1547 #define ROUNDS_GRUB 10000
1548 #define ROUNDS_SHA512OSX 35000
1549 #define ROUNDS_AGILEKEY 1000
1550 #define ROUNDS_LASTPASS 500
1551 #define ROUNDS_DRUPAL7 (1 << 14) // $S$C
1552 #define ROUNDS_CLOUDKEY 40000
1553 #define ROUNDS_NSEC3 1
1554 #define ROUNDS_ANDROIDFDE 2000
1555 #define ROUNDS_PSAFE2 1000
1556 #define ROUNDS_LOTUS8 5000
1557 #define ROUNDS_CISCO8 20000
1558 #define ROUNDS_OFFICE2007 50000
1559 #define ROUNDS_OFFICE2010 100000
1560 #define ROUNDS_OFFICE2013 100000
1561 #define ROUNDS_DJANGOPBKDF2 20000
1562 #define ROUNDS_SAPH_SHA1 1024
1563 #define ROUNDS_PDF14 (50 + 20)
1564 #define ROUNDS_PDF17L8 64
1565 #define ROUNDS_PBKDF2_SHA256 1000
1566 #define ROUNDS_BITCOIN_WALLET 200000
1567 #define ROUNDS_SEVEN_ZIP (1 << 19)
1568 #define ROUNDS_PBKDF2_MD5 1000
1569 #define ROUNDS_PBKDF2_SHA1 1000
1570 #define ROUNDS_PBKDF2_SHA512 1000
1571 #define ROUNDS_ECRYPTFS 65536
1572 #define ROUNDS_ORACLET 4096
1573 #define ROUNDS_BSDICRYPT 2900
1574 #define ROUNDS_RAR3 262144
1575 #define ROUNDS_MYWALLET 10
1576 #define ROUNDS_MS_DRSR 100
1577 #define ROUNDS_ANDROIDFDE_SAMSUNG 4096
1578 #define ROUNDS_RAR5 (1 << 15)
1579
1580 /**
1581 * salt types
1582 */
1583
1584 #define SALT_TYPE_NONE 1
1585 #define SALT_TYPE_EMBEDDED 2
1586 #define SALT_TYPE_INTERN 3
1587 #define SALT_TYPE_EXTERN 4
1588 #define SALT_TYPE_VIRTUAL 5
1589
1590 /**
1591 * optimizer options
1592 */
1593
1594 #define OPTI_TYPE_ZERO_BYTE (1 << 1)
1595 #define OPTI_TYPE_PRECOMPUTE_INIT (1 << 2)
1596 #define OPTI_TYPE_PRECOMPUTE_MERKLE (1 << 3)
1597 #define OPTI_TYPE_PRECOMPUTE_PERMUT (1 << 4)
1598 #define OPTI_TYPE_MEET_IN_MIDDLE (1 << 5)
1599 #define OPTI_TYPE_EARLY_SKIP (1 << 6)
1600 #define OPTI_TYPE_NOT_SALTED (1 << 7)
1601 #define OPTI_TYPE_NOT_ITERATED (1 << 8)
1602 #define OPTI_TYPE_PREPENDED_SALT (1 << 9)
1603 #define OPTI_TYPE_APPENDED_SALT (1 << 10)
1604 #define OPTI_TYPE_SINGLE_HASH (1 << 11)
1605 #define OPTI_TYPE_SINGLE_SALT (1 << 12)
1606 #define OPTI_TYPE_BRUTE_FORCE (1 << 13)
1607 #define OPTI_TYPE_RAW_HASH (1 << 14)
1608 #define OPTI_TYPE_USES_BITS_8 (1 << 15)
1609 #define OPTI_TYPE_USES_BITS_16 (1 << 16)
1610 #define OPTI_TYPE_USES_BITS_32 (1 << 17)
1611 #define OPTI_TYPE_USES_BITS_64 (1 << 18)
1612
1613 #define OPTI_STR_ZERO_BYTE "Zero-Byte"
1614 #define OPTI_STR_PRECOMPUTE_INIT "Precompute-Init"
1615 #define OPTI_STR_PRECOMPUTE_MERKLE "Precompute-Merkle-Demgard"
1616 #define OPTI_STR_PRECOMPUTE_PERMUT "Precompute-Final-Permutation"
1617 #define OPTI_STR_MEET_IN_MIDDLE "Meet-In-The-Middle"
1618 #define OPTI_STR_EARLY_SKIP "Early-Skip"
1619 #define OPTI_STR_NOT_SALTED "Not-Salted"
1620 #define OPTI_STR_NOT_ITERATED "Not-Iterated"
1621 #define OPTI_STR_PREPENDED_SALT "Prepended-Salt"
1622 #define OPTI_STR_APPENDED_SALT "Appended-Salt"
1623 #define OPTI_STR_SINGLE_HASH "Single-Hash"
1624 #define OPTI_STR_SINGLE_SALT "Single-Salt"
1625 #define OPTI_STR_BRUTE_FORCE "Brute-Force"
1626 #define OPTI_STR_RAW_HASH "Raw-Hash"
1627
1628 /**
1629 * hash options
1630 */
1631
1632 #define OPTS_TYPE_PT_UNICODE (1 << 0)
1633 #define OPTS_TYPE_PT_UPPER (1 << 1)
1634 #define OPTS_TYPE_PT_LOWER (1 << 2)
1635 #define OPTS_TYPE_PT_ADD01 (1 << 3)
1636 #define OPTS_TYPE_PT_ADD02 (1 << 4)
1637 #define OPTS_TYPE_PT_ADD80 (1 << 5)
1638 #define OPTS_TYPE_PT_ADDBITS14 (1 << 6)
1639 #define OPTS_TYPE_PT_ADDBITS15 (1 << 7)
1640 #define OPTS_TYPE_PT_GENERATE_LE (1 << 8)
1641 #define OPTS_TYPE_PT_GENERATE_BE (1 << 9)
1642 #define OPTS_TYPE_PT_NEVERCRACK (1 << 10) // if we want all possible results
1643 #define OPTS_TYPE_PT_BITSLICE (1 << 11)
1644 #define OPTS_TYPE_ST_UNICODE (1 << 12)
1645 #define OPTS_TYPE_ST_UPPER (1 << 13)
1646 #define OPTS_TYPE_ST_LOWER (1 << 14)
1647 #define OPTS_TYPE_ST_ADD01 (1 << 15)
1648 #define OPTS_TYPE_ST_ADD02 (1 << 16)
1649 #define OPTS_TYPE_ST_ADD80 (1 << 17)
1650 #define OPTS_TYPE_ST_ADDBITS14 (1 << 18)
1651 #define OPTS_TYPE_ST_ADDBITS15 (1 << 19)
1652 #define OPTS_TYPE_ST_GENERATE_LE (1 << 20)
1653 #define OPTS_TYPE_ST_GENERATE_BE (1 << 21)
1654 #define OPTS_TYPE_ST_HEX (1 << 22)
1655 #define OPTS_TYPE_ST_BASE64 (1 << 23)
1656 #define OPTS_TYPE_HASH_COPY (1 << 24)
1657 #define OPTS_TYPE_HOOK12 (1 << 25)
1658 #define OPTS_TYPE_HOOK23 (1 << 26)
1659
1660 /**
1661 * digests
1662 */
1663
1664 #define DGST_SIZE_0 0
1665 #define DGST_SIZE_4_2 (2 * sizeof (uint)) // 8
1666 #define DGST_SIZE_4_4 (4 * sizeof (uint)) // 16
1667 #define DGST_SIZE_4_5 (5 * sizeof (uint)) // 20
1668 #define DGST_SIZE_4_6 (6 * sizeof (uint)) // 24
1669 #define DGST_SIZE_4_8 (8 * sizeof (uint)) // 32
1670 #define DGST_SIZE_4_16 (16 * sizeof (uint)) // 64 !!!
1671 #define DGST_SIZE_4_32 (32 * sizeof (uint)) // 128 !!!
1672 #define DGST_SIZE_4_64 (64 * sizeof (uint)) // 256
1673 #define DGST_SIZE_8_8 (8 * sizeof (u64)) // 64 !!!
1674 #define DGST_SIZE_8_16 (16 * sizeof (u64)) // 128 !!!
1675 #define DGST_SIZE_8_25 (25 * sizeof (u64)) // 200
1676
1677 /**
1678 * parser
1679 */
1680
1681 #define PARSER_OK 0
1682 #define PARSER_COMMENT -1
1683 #define PARSER_GLOBAL_ZERO -2
1684 #define PARSER_GLOBAL_LENGTH -3
1685 #define PARSER_HASH_LENGTH -4
1686 #define PARSER_HASH_VALUE -5
1687 #define PARSER_SALT_LENGTH -6
1688 #define PARSER_SALT_VALUE -7
1689 #define PARSER_SALT_ITERATION -8
1690 #define PARSER_SEPARATOR_UNMATCHED -9
1691 #define PARSER_SIGNATURE_UNMATCHED -10
1692 #define PARSER_HCCAP_FILE_SIZE -11
1693 #define PARSER_HCCAP_EAPOL_SIZE -12
1694 #define PARSER_PSAFE2_FILE_SIZE -13
1695 #define PARSER_PSAFE3_FILE_SIZE -14
1696 #define PARSER_TC_FILE_SIZE -15
1697 #define PARSER_SIP_AUTH_DIRECTIVE -16
1698 #define PARSER_UNKNOWN_ERROR -255
1699
1700 #define PA_000 "OK"
1701 #define PA_001 "Ignored due to comment"
1702 #define PA_002 "Ignored due to zero length"
1703 #define PA_003 "Line-length exception"
1704 #define PA_004 "Hash-length exception"
1705 #define PA_005 "Hash-value exception"
1706 #define PA_006 "Salt-length exception"
1707 #define PA_007 "Salt-value exception"
1708 #define PA_008 "Salt-iteration count exception"
1709 #define PA_009 "Separator unmatched"
1710 #define PA_010 "Signature unmatched"
1711 #define PA_011 "Invalid hccap filesize"
1712 #define PA_012 "Invalid eapol size"
1713 #define PA_013 "Invalid psafe2 filesize"
1714 #define PA_014 "Invalid psafe3 filesize"
1715 #define PA_015 "Invalid truecrypt filesize"
1716 #define PA_016 "Invalid SIP directive, only MD5 is supported"
1717 #define PA_255 "Unknown error"
1718
1719 /**
1720 * status
1721 */
1722
1723 #define STATUS_STARTING 0
1724 #define STATUS_INIT 1
1725 #define STATUS_RUNNING 2
1726 #define STATUS_PAUSED 3
1727 #define STATUS_EXHAUSTED 4
1728 #define STATUS_CRACKED 5
1729 #define STATUS_ABORTED 6
1730 #define STATUS_QUIT 7
1731 #define STATUS_BYPASS 8
1732 #define STATUS_STOP_AT_CHECKPOINT 9
1733
1734 #define ST_0000 "Initializing"
1735 #define ST_0001 "Starting"
1736 #define ST_0002 "Running"
1737 #define ST_0003 "Paused"
1738 #define ST_0004 "Exhausted"
1739 #define ST_0005 "Cracked"
1740 #define ST_0006 "Aborted"
1741 #define ST_0007 "Quit"
1742 #define ST_0008 "Bypass"
1743 #define ST_0009 "Running (stop at checkpoint)"
1744
1745 /**
1746 * kernel types
1747 */
1748
1749 #define KERN_RUN_MP 101
1750 #define KERN_RUN_MP_L 102
1751 #define KERN_RUN_MP_R 103
1752
1753 #define KERN_RUN_1 1000
1754 #define KERN_RUN_12 1500
1755 #define KERN_RUN_2 2000
1756 #define KERN_RUN_23 2500
1757 #define KERN_RUN_3 3000
1758
1759 /*
1760 * functions
1761 */
1762
1763 u32 rotl32 (const u32 a, const u32 n);
1764 u32 rotr32 (const u32 a, const u32 n);
1765 u64 rotl64 (const u64 a, const u64 n);
1766 u64 rotr64 (const u64 a, const u64 n);
1767
1768 u32 byte_swap_32 (const u32 n);
1769 u64 byte_swap_64 (const u64 n);
1770
1771 u8 hex_convert (const u8 c);
1772 u8 hex_to_u8 (const u8 hex[2]);
1773 u32 hex_to_u32 (const u8 hex[8]);
1774 u64 hex_to_u64 (const u8 hex[16]);
1775
1776 void dump_hex (const u8 *s, const int sz);
1777
1778 void truecrypt_crc32 (const char *filename, u8 keytab[64]);
1779
1780 char *get_exec_path ();
1781 char *get_install_dir (const char *progname);
1782 char *get_profile_dir (const char *homedir);
1783 char *get_session_dir (const char *profile_dir);
1784
1785 void *rulefind (const void *key, void *base, int nmemb, size_t size, int (*compar) (const void *, const void *));
1786
1787 int sort_by_mtime (const void *p1, const void *p2);
1788 int sort_by_cpu_rule (const void *p1, const void *p2);
1789 int sort_by_kernel_rule (const void *p1, const void *p2);
1790 int sort_by_stringptr (const void *p1, const void *p2);
1791 int sort_by_dictstat (const void *s1, const void *s2);
1792 int sort_by_bitmap (const void *s1, const void *s2);
1793
1794 int sort_by_pot (const void *v1, const void *v2);
1795 int sort_by_hash (const void *v1, const void *v2);
1796 int sort_by_hash_no_salt (const void *v1, const void *v2);
1797 int sort_by_salt (const void *v1, const void *v2);
1798 int sort_by_salt_buf (const void *v1, const void *v2);
1799 int sort_by_hash_t_salt (const void *v1, const void *v2);
1800 int sort_by_digest_4_2 (const void *v1, const void *v2);
1801 int sort_by_digest_4_4 (const void *v1, const void *v2);
1802 int sort_by_digest_4_5 (const void *v1, const void *v2);
1803 int sort_by_digest_4_6 (const void *v1, const void *v2);
1804 int sort_by_digest_4_8 (const void *v1, const void *v2);
1805 int sort_by_digest_4_16 (const void *v1, const void *v2);
1806 int sort_by_digest_4_32 (const void *v1, const void *v2);
1807 int sort_by_digest_4_64 (const void *v1, const void *v2);
1808 int sort_by_digest_8_8 (const void *v1, const void *v2);
1809 int sort_by_digest_8_16 (const void *v1, const void *v2);
1810 int sort_by_digest_8_25 (const void *v1, const void *v2);
1811 int sort_by_digest_p0p1 (const void *v1, const void *v2);
1812
1813 // special version for hccap (last 2 uints should be skipped where the digest is located)
1814 int sort_by_hash_t_salt_hccap (const void *v1, const void *v2);
1815
1816 void format_debug (char * debug_file, uint debug_mode, unsigned char *orig_plain_ptr, uint orig_plain_len, unsigned char *mod_plain_ptr, uint mod_plain_len, char *rule_buf, int rule_len);
1817 void format_plain (FILE *fp, unsigned char *plain_ptr, uint plain_len, uint outfile_autohex);
1818 void format_output (FILE *out_fp, char *out_buf, unsigned char *plain_ptr, const uint plain_len, const u64 crackpos, unsigned char *username, const uint user_len);
1819 void handle_show_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1820 void handle_left_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1821 void handle_show_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1822 void handle_left_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1823
1824 u32 setup_opencl_platforms_filter (char *opencl_platforms);
1825 u32 setup_devices_filter (char *opencl_devices);
1826 cl_device_type setup_device_types_filter (char *opencl_device_types);
1827
1828 u32 get_random_num (const u32 min, const u32 max);
1829
1830 u32 mydivc32 (const u32 dividend, const u32 divisor);
1831 u64 mydivc64 (const u64 dividend, const u64 divisor);
1832
1833 void ascii_digest (char out_buf[1024], uint salt_pos, uint digest_pos);
1834 void to_hccap_t (hccap_t *hccap, uint salt_pos, uint digest_pos);
1835
1836 void format_speed_display (float val, char *buf, size_t len);
1837 void format_timer_display (struct tm *tm, char *buf, size_t len);
1838 void lowercase (u8 *buf, int len);
1839 void uppercase (u8 *buf, int len);
1840 int fgetl (FILE *fp, char *line_buf);
1841 int in_superchop (char *buf);
1842 char **scan_directory (const char *path);
1843 int count_dictionaries (char **dictionary_files);
1844 char *strparser (const uint parser_status);
1845 char *stroptitype (const uint opti_type);
1846 char *strhashtype (const uint hash_mode);
1847 char *strstatus (const uint threads_status);
1848 void status ();
1849
1850 void *mycalloc (size_t nmemb, size_t size);
1851 void myfree (void *ptr);
1852 void *mymalloc (size_t size);
1853 void *myrealloc (void *ptr, size_t oldsz, size_t add);
1854 char *mystrdup (const char *s);
1855
1856 char *logfile_generate_topid ();
1857 char *logfile_generate_subid ();
1858 void logfile_append (const char *fmt, ...);
1859
1860 #if F_SETLKW
1861 void lock_file (FILE *fp);
1862 void unlock_file (FILE *fp);
1863 #else
1864 #define lock_file(dummy) {}
1865 #define unlock_file(dummy) {}
1866 #endif
1867
1868 #ifdef _WIN
1869 void fsync (int fd);
1870 #endif
1871
1872 #ifdef HAVE_HWMON
1873
1874 #if defined(HAVE_NVML) || defined(HAVE_NVAPI)
1875 int hm_get_adapter_index_nv (HM_ADAPTER_NV nvGPUHandle[DEVICES_MAX]);
1876 #endif
1877
1878 // int hm_get_device_num (HM_LIB hm_dll_amd, HM_ADAPTER_AMD hm_adapter_index, int *hm_device_num);
1879
1880 // void hm_get_opencl_busid_devid (hm_attrs_t *hm_device, uint opencl_num_devices, cl_device_id *devices);
1881
1882 #ifdef HAVE_ADL
1883 int get_adapters_num_amd (void *adl, int *iNumberAdapters);
1884
1885 int hm_get_adapter_index_amd (hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1886
1887 LPAdapterInfo hm_get_adapter_info_amd (void *adl, int iNumberAdapters);
1888
1889 u32 *hm_get_list_valid_adl_adapters (int iNumberAdapters, int *num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1890
1891 int hm_get_overdrive_version (void *adl, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1892 int hm_check_fanspeed_control (void *adl, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1893 #endif // HAVE_ADL
1894
1895 #if defined(HAVE_ADL) || defined(HAVE_NVML)
1896 void hm_close (HM_LIB hm_dll);
1897
1898 HM_LIB hm_init (const cl_uint vendor_id);
1899 #endif
1900
1901 int hm_get_temperature_with_device_id (const uint device_id);
1902 int hm_get_fanspeed_with_device_id (const uint device_id);
1903 int hm_get_utilization_with_device_id (const uint device_id);
1904
1905 int hm_set_fanspeed_with_device_id_amd (const uint device_id, const int fanspeed);
1906
1907 void hm_device_val_to_str (char *target_buf, int max_buf_size, char *suffix, int value);
1908 #endif // HAVE_HWMON
1909
1910 void myabort ();
1911 void myquit ();
1912
1913 uint set_kernel_accel (uint hash_mode);
1914 uint set_kernel_loops (uint hash_mode);
1915 void set_cpu_affinity (char *cpu_affinity);
1916
1917 void usage_mini_print (const char *progname);
1918 void usage_big_print (const char *progname);
1919
1920 void mp_css_to_uniq_tbl (uint css_cnt, cs_t *css, uint uniq_tbls[SP_PW_MAX][CHARSIZ]);
1921 void mp_cut_at (char *mask, uint max);
1922 void mp_exec (u64 val, char *buf, cs_t *css, int css_cnt);
1923 cs_t *mp_gen_css (char *mask_buf, size_t mask_len, cs_t *mp_sys, cs_t *mp_usr, uint *css_cnt);
1924 u64 mp_get_sum (uint css_cnt, cs_t *css);
1925 void mp_setup_sys (cs_t *mp_sys);
1926 void mp_setup_usr (cs_t *mp_sys, cs_t *mp_usr, char *buf, uint index);
1927 void mp_reset_usr (cs_t *mp_usr, uint index);
1928 char *mp_get_truncated_mask (char *mask_buf, size_t mask_len, uint len);
1929
1930 u64 sp_get_sum (uint start, uint stop, cs_t *root_css_buf);
1931 void sp_exec (u64 ctx, char *pw_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint start, uint stop);
1932 int sp_comp_val (const void *p1, const void *p2);
1933 void sp_setup_tbl (const char *install_dir, char *hcstat, uint disable, uint classic, hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf);
1934 void sp_tbl_to_css (hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint threshold, uint uniq_tbls[SP_PW_MAX][CHARSIZ]);
1935 void sp_stretch_markov (hcstat_table_t *in, hcstat_table_t *out);
1936 void sp_stretch_root (hcstat_table_t *in, hcstat_table_t *out);
1937
1938 int bcrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1939 int cisco4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1940 int dcc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1941 int dcc2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1942 int descrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1943 int episerver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1944 int ipb2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1945 int joomla_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1946 int postgresql_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1947 int netscreen_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1948 int keccak_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1949 int lm_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1950 int md4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1951 int md4s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1952 int md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1953 int md5s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1954 int md5half_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1955 int md5md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1956 int md5pix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1957 int md5asa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1958 int md5apr1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1959 int md5crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1960 int mssql2000_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1961 int mssql2005_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1962 int netntlmv1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1963 int netntlmv2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1964 int oracleh_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1965 int oracles_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1966 int oraclet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1967 int osc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1968 int osx1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1969 int osx512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1970 int phpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1971 int sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1972 int sha1linkedin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1973 int sha1b64_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1974 int sha1b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1975 int sha1s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1976 int sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1977 int sha256s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1978 int sha384_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1979 int sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1980 int sha512s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1981 int sha512crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1982 int smf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1983 int vb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1984 int vb30_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1985 int wpa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1986 int psafe2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1987 int psafe3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1988 int ikepsk_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1989 int ikepsk_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1990 int androidpin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1991 int ripemd160_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1992 int whirlpool_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1993 int truecrypt_parse_hash_1k (char *input_buf, uint input_len, hash_t *hash_buf);
1994 int truecrypt_parse_hash_2k (char *input_buf, uint input_len, hash_t *hash_buf);
1995 int md5aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1996 int sha256aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1997 int sha512aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1998 int agilekey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1999 int sha1aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2000 int lastpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2001 int gost_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2002 int sha256crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2003 int mssql2012_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2004 int sha512osx_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2005 int episerver4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2006 int sha512grub_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2007 int sha512b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2008 int hmacsha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2009 int hmacsha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2010 int hmacsha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2011 int hmacmd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2012 int krb5pa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2013 int sapb_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2014 int sapg_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2015 int drupal7_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2016 int sybasease_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2017 int mysql323_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2018 int rakp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2019 int netscaler_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2020 int chap_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2021 int cloudkey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2022 int nsec3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2023 int wbb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2024 int racf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2025 int lotus5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2026 int lotus6_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2027 int lotus8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2028 int hmailserver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2029 int phps_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2030 int mediawiki_b_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2031 int peoplesoft_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2032 int skype_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2033 int androidfde_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2034 int scrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2035 int juniper_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2036 int cisco8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2037 int cisco9_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2038 int office2007_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2039 int office2010_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2040 int office2013_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2041 int oldoffice01_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2042 int oldoffice01cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2043 int oldoffice01cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2044 int oldoffice34_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2045 int oldoffice34cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2046 int oldoffice34cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2047 int radmin2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2048 int djangosha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2049 int djangopbkdf2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2050 int siphash_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2051 int crammd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2052 int saph_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2053 int redmine_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2054 int pdf11_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2055 int pdf11cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2056 int pdf11cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2057 int pdf14_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2058 int pdf17l3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2059 int pdf17l8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2060 int pbkdf2_sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2061 int prestashop_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2062 int postgresql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2063 int mysql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2064 int bitcoin_wallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2065 int sip_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2066 int crc32_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2067 int seven_zip_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2068 int gost2012sbog_256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2069 int gost2012sbog_512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2070 int pbkdf2_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2071 int pbkdf2_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2072 int pbkdf2_sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2073 int ecryptfs_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2074 int bsdicrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2075 int rar3hp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2076 int rar5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2077 int cf10_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2078 int mywallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2079 int ms_drsr_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2080 int androidfde_samsung_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2081
2082 void load_kernel (const char *kernel_file, int num_devices, size_t *kernel_lengths, const u8 **kernel_sources);
2083 void writeProgramBin (char *dst, u8 *binary, size_t binary_size);
2084
2085 u64 get_lowest_words_done ();
2086
2087 restore_data_t *init_restore (int argc, char **argv);
2088 void read_restore (const char *eff_restore_file, restore_data_t *rd);
2089 void write_restore (const char *new_restore_file, restore_data_t *rd);
2090 void cycle_restore ();
2091 void check_checkpoint ();
2092
2093 #ifdef WIN
2094
2095 BOOL WINAPI sigHandler_default (DWORD sig);
2096 BOOL WINAPI sigHandler_benchmark (DWORD sig);
2097 void hc_signal (BOOL WINAPI (callback) (DWORD sig));
2098
2099 #else
2100
2101 void sigHandler_default (int sig);
2102 void sigHandler_benchmark (int sig);
2103 void hc_signal (void c (int));
2104
2105 #endif
2106
2107 bool class_num (u8 c);
2108 bool class_lower (u8 c);
2109 bool class_upper (u8 c);
2110 bool class_alpha (u8 c);
2111
2112 int mangle_lrest (char arr[BLOCK_SIZE], int arr_len);
2113 int mangle_urest (char arr[BLOCK_SIZE], int arr_len);
2114 int mangle_trest (char arr[BLOCK_SIZE], int arr_len);
2115 int mangle_reverse (char arr[BLOCK_SIZE], int arr_len);
2116 int mangle_double (char arr[BLOCK_SIZE], int arr_len);
2117 int mangle_double_times (char arr[BLOCK_SIZE], int arr_len, int times);
2118 int mangle_reflect (char arr[BLOCK_SIZE], int arr_len);
2119 int mangle_rotate_left (char arr[BLOCK_SIZE], int arr_len);
2120 int mangle_rotate_right (char arr[BLOCK_SIZE], int arr_len);
2121 int mangle_append (char arr[BLOCK_SIZE], int arr_len, char c);
2122 int mangle_prepend (char arr[BLOCK_SIZE], int arr_len, char c);
2123 int mangle_delete_at (char arr[BLOCK_SIZE], int arr_len, int upos);
2124 int mangle_extract (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
2125 int mangle_omit (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
2126 int mangle_insert (char arr[BLOCK_SIZE], int arr_len, int upos, char c);
2127 int mangle_overstrike (char arr[BLOCK_SIZE], int arr_len, int upos, char c);
2128 int mangle_truncate_at (char arr[BLOCK_SIZE], int arr_len, int upos);
2129 int mangle_replace (char arr[BLOCK_SIZE], int arr_len, char oldc, char newc);
2130 int mangle_purgechar (char arr[BLOCK_SIZE], int arr_len, char c);
2131 int mangle_dupeblock_prepend (char arr[BLOCK_SIZE], int arr_len, int ulen);
2132 int mangle_dupeblock_append (char arr[BLOCK_SIZE], int arr_len, int ulen);
2133 int mangle_dupechar_at (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
2134 int mangle_dupechar (char arr[BLOCK_SIZE], int arr_len);
2135 int mangle_switch_at_check (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2);
2136 int mangle_switch_at (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2);
2137 int mangle_chr_shiftl (char arr[BLOCK_SIZE], int arr_len, int upos);
2138 int mangle_chr_shiftr (char arr[BLOCK_SIZE], int arr_len, int upos);
2139 int mangle_chr_incr (char arr[BLOCK_SIZE], int arr_len, int upos);
2140 int mangle_chr_decr (char arr[BLOCK_SIZE], int arr_len, int upos);
2141 int mangle_title (char arr[BLOCK_SIZE], int arr_len);
2142
2143 int generate_random_rule (char rule_buf[RP_RULE_BUFSIZ], u32 rp_gen_func_min, u32 rp_gen_func_max);
2144 int _old_apply_rule (char *rule, int rule_len, char in[BLOCK_SIZE], int in_len, char out[BLOCK_SIZE]);
2145
2146 int cpu_rule_to_kernel_rule (char rule_buf[BUFSIZ], uint rule_len, kernel_rule_t *rule);
2147 int kernel_rule_to_cpu_rule (char rule_buf[BUFSIZ], kernel_rule_t *rule);
2148
2149 void *thread_device_watch (void *p);
2150 void *thread_keypress (void *p);
2151 void *thread_runtime (void *p);
2152
2153 /**
2154 * checksum for use on cpu
2155 */
2156
2157 #include "cpu-crc32.h"
2158 #include "cpu-md5.h"
2159
2160 /**
2161 * ciphers for use on cpu
2162 */
2163
2164 #include "cpu-aes.h"
2165
2166 #endif // SHARED_H