d1362f976030d36f74eb43b776d8be244380bb61
[hashcat.git] / include / shared.h
1 /**
2 * Authors.....: Jens Steube <jens.steube@gmail.com>
3 * Gabriele Gristina <matrix@hashcat.net>
4 *
5 * License.....: MIT
6 */
7
8 #ifndef SHARED_H
9 #define SHARED_H
10
11 #include <common.h>
12 #include <constants.h>
13
14 /**
15 * thread management
16 */
17
18 #ifdef _WIN
19 #define hc_timer_get(a,r) { hc_timer_t hr_freq; QueryPerformanceFrequency (&hr_freq); hc_timer_t hr_tmp; hc_timer_set (&hr_tmp); (r) = (double) ((double) (hr_tmp.QuadPart - (a).QuadPart) / (double) (hr_freq.QuadPart / 1000)); }
20 #define hc_timer_set(a) { QueryPerformanceCounter ((a)); }
21 #elif _POSIX
22 #define hc_timer_get(a,r) { hc_timer_t hr_tmp; hc_timer_set (&hr_tmp); (r) = (double) (((hr_tmp.tv_sec - (a).tv_sec) * 1000) + ((double) (hr_tmp.tv_usec - (a).tv_usec) / 1000)); }
23 #define hc_timer_set(a) { gettimeofday ((a), NULL); }
24 #endif
25
26 #ifdef _WIN
27 #define hc_thread_create(t,f,a) t = CreateThread (NULL, 0, (LPTHREAD_START_ROUTINE) &f, a, 0, NULL)
28 #define hc_thread_wait(n,a) for (uint i = 0; i < n; i++) WaitForSingleObject ((a)[i], INFINITE)
29 #define hc_thread_exit(t) ExitThread (t)
30
31 #define hc_thread_mutex_lock(m) EnterCriticalSection (&m)
32 #define hc_thread_mutex_unlock(m) LeaveCriticalSection (&m)
33 #define hc_thread_mutex_init(m) InitializeCriticalSection (&m)
34 #define hc_thread_mutex_delete(m) DeleteCriticalSection (&m)
35
36 #elif _POSIX
37
38 #define hc_thread_create(t,f,a) pthread_create (&t, NULL, f, a)
39 #define hc_thread_wait(n,a) for (uint i = 0; i < n; i++) pthread_join ((a)[i], NULL)
40 #define hc_thread_exit(t) pthread_exit (&t)
41
42 #define hc_thread_mutex_lock(m) pthread_mutex_lock (&m)
43 #define hc_thread_mutex_unlock(m) pthread_mutex_unlock (&m)
44 #define hc_thread_mutex_init(m) pthread_mutex_init (&m, NULL)
45 #define hc_thread_mutex_delete(m) pthread_mutex_destroy (&m)
46
47 #endif
48
49 /**
50 * libraries stuff
51 */
52
53 #ifdef _WIN
54 #define hc_dlopen LoadLibrary
55 #define hc_dlclose FreeLibrary
56 #define hc_dlsym GetProcAddress
57 #else
58 #define hc_dlopen dlopen
59 #define hc_dlclose dlclose
60 #define hc_dlsym dlsym
61 #endif
62
63 /**
64 * system stuff
65 */
66
67 #ifdef _WIN
68 #define hc_sleep(x) Sleep ((x) * 1000);
69 #elif _POSIX
70 #define hc_sleep(x) sleep ((x));
71 #endif
72
73 #include <ext_OpenCL.h>
74
75 /**
76 * temperature management
77 */
78
79 #ifdef LINUX
80 #include <ext_nvml.h>
81 #include <ext_ADL.h>
82 #endif
83
84 #ifdef WIN
85 #include <ext_nvapi.h>
86 #include <ext_ADL.h>
87 #endif
88
89 #ifdef OSX
90 #include <ext_smi.h>
91 #include <ext_dummy.h>
92 #endif
93
94 /**
95 * shared stuff
96 */
97
98 #define ETC_MAX (60 * 60 * 24 * 365 * 10)
99
100 #define DEVICES_MAX 128
101
102 #define CL_PLATFORMS_MAX 16
103
104 #define CL_VENDOR_NV "NVIDIA Corporation"
105 #define CL_VENDOR_AMD "Advanced Micro Devices, Inc."
106 #define CL_VENDOR_APPLE "Apple"
107 #define CL_VENDOR_POCL "The pocl project"
108
109 #define VENDOR_ID_AMD 4098
110 #define VENDOR_ID_NV 4318
111 #define VENDOR_ID_APPLE 16925952
112 #define VENDOR_ID_GENERIC 9999
113
114 #define BLOCK_SIZE 64
115
116 #define CHARSIZ 0x100
117 #define INFOSZ CHARSIZ
118
119 #define SP_HCSTAT "hashcat.hcstat"
120 #define SP_PW_MIN 2
121 #define SP_PW_MAX 64
122 #define SP_ROOT_CNT (SP_PW_MAX * CHARSIZ)
123 #define SP_MARKOV_CNT (SP_PW_MAX * CHARSIZ * CHARSIZ)
124
125 #define INDUCT_DIR "induct"
126 #define OUTFILES_DIR "outfiles"
127
128 #define LOOPBACK_FILE "hashcat.loopback"
129
130 /**
131 * types
132 */
133
134 #ifdef _WIN
135 typedef LARGE_INTEGER hc_timer_t;
136 typedef HANDLE hc_thread_t;
137 typedef CRITICAL_SECTION hc_thread_mutex_t;
138 #elif _POSIX
139 typedef struct timeval hc_timer_t;
140 typedef pthread_t hc_thread_t;
141 typedef pthread_mutex_t hc_thread_mutex_t;
142 #endif
143
144 #include <types.h>
145 #include "rp_cpu.h"
146 #include "rp_kernel.h"
147
148 /**
149 * valid project specific global stuff
150 */
151
152 extern const uint VERSION_BIN;
153 extern const uint RESTORE_MIN;
154
155 extern const char *USAGE_MINI[];
156 extern const char *USAGE_BIG[];
157
158 extern const char *PROMPT;
159
160 extern int SUPPRESS_OUTPUT;
161
162 extern hc_thread_mutex_t mux_display;
163
164 /**
165 * password lengths supported
166 */
167
168 #define PW_LENGTH_MIN_0 0
169 #define PW_LENGTH_MAX_0 55
170 #define PW_LENGTH_MIN_400 0
171 #define PW_LENGTH_MAX_400 40
172 #define PW_LENGTH_MIN_500 0
173 #define PW_LENGTH_MAX_500 15
174 #define PW_LENGTH_MIN_1600 0
175 #define PW_LENGTH_MAX_1600 15
176 #define PW_LENGTH_MIN_1800 0
177 #define PW_LENGTH_MAX_1800 15
178 #define PW_LENGTH_MIN_2500 0
179 #define PW_LENGTH_MAX_2500 64
180 #define PW_LENGTH_MIN_6300 0
181 #define PW_LENGTH_MAX_6300 15
182 #define PW_LENGTH_MIN_7400 0
183 #define PW_LENGTH_MAX_7400 15
184
185 /**
186 * device accel macro
187 */
188
189 #ifdef OSX
190 #define KERNEL_ACCEL_5000 16
191 #define KERNEL_ACCEL_6100 1
192 #define KERNEL_ACCEL_6211 2
193 #define KERNEL_ACCEL_6231 1
194 #define KERNEL_ACCEL_6241 4
195 #define KERNEL_ACCEL_8200 1
196 #define KERNEL_ACCEL_8700 2
197 #define KERNEL_ACCEL_9500 1
198 #define KERNEL_ACCEL_9600 1
199 #define KERNEL_ACCEL_10500 4
200 #define KERNEL_ACCEL_11300 1
201 #define KERNEL_ACCEL_11600 1
202 #define KERNEL_ACCEL_11700 1
203 #define KERNEL_ACCEL_11800 1
204 #define KERNEL_ACCEL_12200 1
205 #define KERNEL_ACCEL_12400 1
206 #define KERNEL_ACCEL_12500 1
207 #define KERNEL_ACCEL_13000 1
208 #else
209 #define KERNEL_ACCEL_5000 64
210 #define KERNEL_ACCEL_6100 8
211 #define KERNEL_ACCEL_6211 16
212 #define KERNEL_ACCEL_6231 4
213 #define KERNEL_ACCEL_6241 32
214 #define KERNEL_ACCEL_8200 2
215 #define KERNEL_ACCEL_8700 8
216 #define KERNEL_ACCEL_9500 8
217 #define KERNEL_ACCEL_9600 2
218 #define KERNEL_ACCEL_10500 64
219 #define KERNEL_ACCEL_11300 2
220 #define KERNEL_ACCEL_11600 2
221 #define KERNEL_ACCEL_11700 4
222 #define KERNEL_ACCEL_11800 4
223 #define KERNEL_ACCEL_12200 2
224 #define KERNEL_ACCEL_12400 64
225 #define KERNEL_ACCEL_12500 8
226 #define KERNEL_ACCEL_13000 8
227 #endif // OSX
228
229 #define KERNEL_ACCEL_0 128
230 #define KERNEL_ACCEL_10 128
231 #define KERNEL_ACCEL_11 128
232 #define KERNEL_ACCEL_12 128
233 #define KERNEL_ACCEL_20 64
234 #define KERNEL_ACCEL_21 64
235 #define KERNEL_ACCEL_22 64
236 #define KERNEL_ACCEL_23 64
237 #define KERNEL_ACCEL_30 128
238 #define KERNEL_ACCEL_40 64
239 #define KERNEL_ACCEL_50 64
240 #define KERNEL_ACCEL_60 64
241 #define KERNEL_ACCEL_100 64
242 #define KERNEL_ACCEL_101 64
243 #define KERNEL_ACCEL_110 64
244 #define KERNEL_ACCEL_111 64
245 #define KERNEL_ACCEL_112 64
246 #define KERNEL_ACCEL_120 64
247 #define KERNEL_ACCEL_121 64
248 #define KERNEL_ACCEL_122 64
249 #define KERNEL_ACCEL_124 64
250 #define KERNEL_ACCEL_130 64
251 #define KERNEL_ACCEL_131 64
252 #define KERNEL_ACCEL_132 64
253 #define KERNEL_ACCEL_133 64
254 #define KERNEL_ACCEL_140 64
255 #define KERNEL_ACCEL_141 64
256 #define KERNEL_ACCEL_150 64
257 #define KERNEL_ACCEL_160 64
258 #define KERNEL_ACCEL_190 64
259 #define KERNEL_ACCEL_200 64
260 #define KERNEL_ACCEL_300 64
261 #define KERNEL_ACCEL_400 8
262 #define KERNEL_ACCEL_500 8
263 #define KERNEL_ACCEL_501 8
264 #define KERNEL_ACCEL_900 128
265 #define KERNEL_ACCEL_910 128
266 #define KERNEL_ACCEL_1000 128
267 #define KERNEL_ACCEL_1100 64
268 #define KERNEL_ACCEL_1400 64
269 #define KERNEL_ACCEL_1410 64
270 #define KERNEL_ACCEL_1420 64
271 #define KERNEL_ACCEL_1421 64
272 #define KERNEL_ACCEL_1430 64
273 #define KERNEL_ACCEL_1440 64
274 #define KERNEL_ACCEL_1441 64
275 #define KERNEL_ACCEL_1450 32
276 #define KERNEL_ACCEL_1460 32
277 #define KERNEL_ACCEL_1500 16
278 #define KERNEL_ACCEL_1600 8
279 #define KERNEL_ACCEL_1700 64
280 #define KERNEL_ACCEL_1710 64
281 #define KERNEL_ACCEL_1711 64
282 #define KERNEL_ACCEL_1720 64
283 #define KERNEL_ACCEL_1722 64
284 #define KERNEL_ACCEL_1730 64
285 #define KERNEL_ACCEL_1731 64
286 #define KERNEL_ACCEL_1740 64
287 #define KERNEL_ACCEL_1750 32
288 #define KERNEL_ACCEL_1760 32
289 #define KERNEL_ACCEL_1800 2
290 #define KERNEL_ACCEL_2100 8
291 #define KERNEL_ACCEL_2400 64
292 #define KERNEL_ACCEL_2410 64
293 #define KERNEL_ACCEL_2500 8
294 #define KERNEL_ACCEL_2600 64
295 #define KERNEL_ACCEL_2611 64
296 #define KERNEL_ACCEL_2612 64
297 #define KERNEL_ACCEL_2711 64
298 #define KERNEL_ACCEL_2811 64
299 #define KERNEL_ACCEL_3000 128
300 #define KERNEL_ACCEL_3100 16
301 #define KERNEL_ACCEL_3200 2
302 #define KERNEL_ACCEL_3710 64
303 #define KERNEL_ACCEL_3711 64
304 #define KERNEL_ACCEL_3800 128
305 #define KERNEL_ACCEL_4300 64
306 #define KERNEL_ACCEL_4400 64
307 #define KERNEL_ACCEL_4500 64
308 #define KERNEL_ACCEL_4700 64
309 #define KERNEL_ACCEL_4800 128
310 #define KERNEL_ACCEL_4900 64
311 #define KERNEL_ACCEL_5100 64
312 #define KERNEL_ACCEL_5200 8
313 #define KERNEL_ACCEL_5300 32
314 #define KERNEL_ACCEL_5400 32
315 #define KERNEL_ACCEL_5500 64
316 #define KERNEL_ACCEL_5600 64
317 #define KERNEL_ACCEL_5700 64
318 #define KERNEL_ACCEL_5800 8
319 #define KERNEL_ACCEL_6000 64
320 #define KERNEL_ACCEL_6212 8
321 #define KERNEL_ACCEL_6213 8
322 #define KERNEL_ACCEL_6221 4
323 #define KERNEL_ACCEL_6222 4
324 #define KERNEL_ACCEL_6223 4
325 #define KERNEL_ACCEL_6232 4
326 #define KERNEL_ACCEL_6233 4
327 #define KERNEL_ACCEL_6242 16
328 #define KERNEL_ACCEL_6243 16
329 #define KERNEL_ACCEL_6300 8
330 #define KERNEL_ACCEL_6400 8
331 #define KERNEL_ACCEL_6500 8
332 #define KERNEL_ACCEL_6600 8
333 #define KERNEL_ACCEL_6700 8
334 #define KERNEL_ACCEL_6800 8
335 #define KERNEL_ACCEL_6900 16
336 #define KERNEL_ACCEL_7100 2
337 #define KERNEL_ACCEL_7200 2
338 #define KERNEL_ACCEL_7300 64
339 #define KERNEL_ACCEL_7400 2
340 #define KERNEL_ACCEL_7500 8
341 #define KERNEL_ACCEL_7600 64
342 #define KERNEL_ACCEL_7700 16
343 #define KERNEL_ACCEL_7800 8
344 #define KERNEL_ACCEL_7900 2
345 #define KERNEL_ACCEL_8000 8
346 #define KERNEL_ACCEL_8100 64
347 #define KERNEL_ACCEL_8300 64
348 #define KERNEL_ACCEL_8400 64
349 #define KERNEL_ACCEL_8500 64
350 #define KERNEL_ACCEL_8600 8
351 #define KERNEL_ACCEL_8800 8
352 #define KERNEL_ACCEL_8900 16
353 #define KERNEL_ACCEL_9000 2
354 #define KERNEL_ACCEL_9100 8
355 #define KERNEL_ACCEL_9200 2
356 #define KERNEL_ACCEL_9300 2
357 #define KERNEL_ACCEL_9400 8
358 #define KERNEL_ACCEL_9700 8
359 #define KERNEL_ACCEL_9710 8
360 #define KERNEL_ACCEL_9720 8
361 #define KERNEL_ACCEL_9800 8
362 #define KERNEL_ACCEL_9810 8
363 #define KERNEL_ACCEL_9820 8
364 #define KERNEL_ACCEL_9900 64
365 #define KERNEL_ACCEL_10000 2
366 #define KERNEL_ACCEL_10100 128
367 #define KERNEL_ACCEL_10200 64
368 #define KERNEL_ACCEL_10300 8
369 #define KERNEL_ACCEL_10400 8
370 #define KERNEL_ACCEL_10410 8
371 #define KERNEL_ACCEL_10420 8
372 #define KERNEL_ACCEL_10600 64
373 #define KERNEL_ACCEL_10700 1
374 #define KERNEL_ACCEL_10800 64
375 #define KERNEL_ACCEL_10900 2
376 #define KERNEL_ACCEL_11000 64
377 #define KERNEL_ACCEL_11100 64
378 #define KERNEL_ACCEL_11200 64
379 #define KERNEL_ACCEL_11400 8
380 #define KERNEL_ACCEL_11500 128
381 #define KERNEL_ACCEL_11900 2
382 #define KERNEL_ACCEL_12000 2
383 #define KERNEL_ACCEL_12100 2
384 #define KERNEL_ACCEL_12300 2
385 #define KERNEL_ACCEL_12600 32
386 #define KERNEL_ACCEL_12700 64
387 #define KERNEL_ACCEL_12800 64
388 #define KERNEL_ACCEL_12900 8
389
390 /**
391 * device loops macro
392 */
393
394 #ifdef OSX
395 #define KERNEL_LOOPS_0 2
396 #define KERNEL_LOOPS_10 2
397 #define KERNEL_LOOPS_11 2
398 #define KERNEL_LOOPS_12 2
399 #define KERNEL_LOOPS_20 2
400 #define KERNEL_LOOPS_21 2
401 #define KERNEL_LOOPS_22 2
402 #define KERNEL_LOOPS_23 2
403 #define KERNEL_LOOPS_30 2
404 #define KERNEL_LOOPS_40 2
405 #define KERNEL_LOOPS_50 2
406 #define KERNEL_LOOPS_60 2
407 #define KERNEL_LOOPS_100 2
408 #define KERNEL_LOOPS_101 2
409 #define KERNEL_LOOPS_110 2
410 #define KERNEL_LOOPS_111 2
411 #define KERNEL_LOOPS_112 2
412 #define KERNEL_LOOPS_120 2
413 #define KERNEL_LOOPS_121 2
414 #define KERNEL_LOOPS_122 2
415 #define KERNEL_LOOPS_124 2
416 #define KERNEL_LOOPS_130 2
417 #define KERNEL_LOOPS_131 2
418 #define KERNEL_LOOPS_132 2
419 #define KERNEL_LOOPS_133 2
420 #define KERNEL_LOOPS_140 2
421 #define KERNEL_LOOPS_141 2
422 #define KERNEL_LOOPS_150 2
423 #define KERNEL_LOOPS_160 2
424 #define KERNEL_LOOPS_190 2
425 #define KERNEL_LOOPS_200 2
426 #define KERNEL_LOOPS_300 2
427 #define KERNEL_LOOPS_900 2
428 #define KERNEL_LOOPS_1000 2
429 #define KERNEL_LOOPS_1100 2
430 #define KERNEL_LOOPS_1400 2
431 #define KERNEL_LOOPS_1410 2
432 #define KERNEL_LOOPS_1420 2
433 #define KERNEL_LOOPS_1421 2
434 #define KERNEL_LOOPS_1430 2
435 #define KERNEL_LOOPS_1440 2
436 #define KERNEL_LOOPS_1441 2
437 #define KERNEL_LOOPS_1450 2
438 #define KERNEL_LOOPS_1460 2
439 #define KERNEL_LOOPS_1700 2
440 #define KERNEL_LOOPS_1710 2
441 #define KERNEL_LOOPS_1711 2
442 #define KERNEL_LOOPS_1720 2
443 #define KERNEL_LOOPS_1722 2
444 #define KERNEL_LOOPS_1730 2
445 #define KERNEL_LOOPS_1731 2
446 #define KERNEL_LOOPS_1740 2
447 #define KERNEL_LOOPS_1750 2
448 #define KERNEL_LOOPS_1760 2
449 #define KERNEL_LOOPS_2400 2
450 #define KERNEL_LOOPS_2410 2
451 #define KERNEL_LOOPS_2600 2
452 #define KERNEL_LOOPS_2611 2
453 #define KERNEL_LOOPS_2612 2
454 #define KERNEL_LOOPS_2711 2
455 #define KERNEL_LOOPS_2811 2
456 #define KERNEL_LOOPS_3100 2
457 #define KERNEL_LOOPS_3200 4
458 #define KERNEL_LOOPS_3710 2
459 #define KERNEL_LOOPS_3711 2
460 #define KERNEL_LOOPS_3800 2
461 #define KERNEL_LOOPS_4300 2
462 #define KERNEL_LOOPS_4400 2
463 #define KERNEL_LOOPS_4500 2
464 #define KERNEL_LOOPS_4700 2
465 #define KERNEL_LOOPS_4800 2
466 #define KERNEL_LOOPS_4900 2
467 #define KERNEL_LOOPS_5000 2
468 #define KERNEL_LOOPS_5100 2
469 #define KERNEL_LOOPS_5300 2
470 #define KERNEL_LOOPS_5400 2
471 #define KERNEL_LOOPS_5500 2
472 #define KERNEL_LOOPS_5600 2
473 #define KERNEL_LOOPS_5700 2
474 #define KERNEL_LOOPS_6000 2
475 #define KERNEL_LOOPS_6100 2
476 #define KERNEL_LOOPS_6231 2
477 #define KERNEL_LOOPS_6232 2
478 #define KERNEL_LOOPS_6233 2
479 #define KERNEL_LOOPS_6900 2
480 #define KERNEL_LOOPS_7300 2
481 #define KERNEL_LOOPS_7500 2
482 #define KERNEL_LOOPS_7600 2
483 #define KERNEL_LOOPS_7700 2
484 #define KERNEL_LOOPS_7800 2
485 #define KERNEL_LOOPS_8000 2
486 #define KERNEL_LOOPS_8100 2
487 #define KERNEL_LOOPS_8300 2
488 #define KERNEL_LOOPS_8400 2
489 #define KERNEL_LOOPS_8500 2
490 #define KERNEL_LOOPS_8600 2
491 #define KERNEL_LOOPS_8700 4
492 #define KERNEL_LOOPS_9700 2
493 #define KERNEL_LOOPS_9710 8
494 #define KERNEL_LOOPS_9720 8
495 #define KERNEL_LOOPS_9800 2
496 #define KERNEL_LOOPS_9810 2
497 #define KERNEL_LOOPS_9820 2
498 #define KERNEL_LOOPS_9900 2
499 #define KERNEL_LOOPS_10100 2
500 #define KERNEL_LOOPS_10200 2
501 #define KERNEL_LOOPS_10400 2
502 #define KERNEL_LOOPS_10410 2
503 #define KERNEL_LOOPS_10420 2
504 #define KERNEL_LOOPS_10600 2
505 #define KERNEL_LOOPS_10700 2
506 #define KERNEL_LOOPS_10800 2
507 #define KERNEL_LOOPS_11000 2
508 #define KERNEL_LOOPS_11100 2
509 #define KERNEL_LOOPS_11200 2
510 #define KERNEL_LOOPS_11400 2
511 #define KERNEL_LOOPS_11500 2
512 #define KERNEL_LOOPS_11700 8
513 #define KERNEL_LOOPS_11800 8
514 #define KERNEL_LOOPS_12600 2
515 #else
516 #define KERNEL_LOOPS_0 256
517 #define KERNEL_LOOPS_10 256
518 #define KERNEL_LOOPS_11 256
519 #define KERNEL_LOOPS_12 256
520 #define KERNEL_LOOPS_20 256
521 #define KERNEL_LOOPS_21 256
522 #define KERNEL_LOOPS_22 256
523 #define KERNEL_LOOPS_23 256
524 #define KERNEL_LOOPS_30 256
525 #define KERNEL_LOOPS_40 256
526 #define KERNEL_LOOPS_50 64
527 #define KERNEL_LOOPS_60 64
528 #define KERNEL_LOOPS_100 128
529 #define KERNEL_LOOPS_101 128
530 #define KERNEL_LOOPS_110 128
531 #define KERNEL_LOOPS_111 128
532 #define KERNEL_LOOPS_112 128
533 #define KERNEL_LOOPS_120 128
534 #define KERNEL_LOOPS_121 128
535 #define KERNEL_LOOPS_122 128
536 #define KERNEL_LOOPS_124 128
537 #define KERNEL_LOOPS_130 128
538 #define KERNEL_LOOPS_131 128
539 #define KERNEL_LOOPS_132 128
540 #define KERNEL_LOOPS_133 128
541 #define KERNEL_LOOPS_140 128
542 #define KERNEL_LOOPS_141 128
543 #define KERNEL_LOOPS_150 64
544 #define KERNEL_LOOPS_160 64
545 #define KERNEL_LOOPS_190 128
546 #define KERNEL_LOOPS_200 128
547 #define KERNEL_LOOPS_300 64
548 #define KERNEL_LOOPS_900 256
549 #define KERNEL_LOOPS_1000 256
550 #define KERNEL_LOOPS_1100 128
551 #define KERNEL_LOOPS_1400 64
552 #define KERNEL_LOOPS_1410 64
553 #define KERNEL_LOOPS_1420 64
554 #define KERNEL_LOOPS_1421 64
555 #define KERNEL_LOOPS_1430 64
556 #define KERNEL_LOOPS_1440 64
557 #define KERNEL_LOOPS_1441 64
558 #define KERNEL_LOOPS_1450 32
559 #define KERNEL_LOOPS_1460 32
560 #define KERNEL_LOOPS_1700 32
561 #define KERNEL_LOOPS_1710 32
562 #define KERNEL_LOOPS_1711 32
563 #define KERNEL_LOOPS_1720 32
564 #define KERNEL_LOOPS_1722 32
565 #define KERNEL_LOOPS_1730 32
566 #define KERNEL_LOOPS_1731 32
567 #define KERNEL_LOOPS_1740 32
568 #define KERNEL_LOOPS_1750 16
569 #define KERNEL_LOOPS_1760 16
570 #define KERNEL_LOOPS_2400 256
571 #define KERNEL_LOOPS_2410 256
572 #define KERNEL_LOOPS_2600 128
573 #define KERNEL_LOOPS_2611 128
574 #define KERNEL_LOOPS_2612 128
575 #define KERNEL_LOOPS_2711 64
576 #define KERNEL_LOOPS_2811 64
577 #define KERNEL_LOOPS_3100 16
578 #define KERNEL_LOOPS_3200 16
579 #define KERNEL_LOOPS_3710 128
580 #define KERNEL_LOOPS_3711 128
581 #define KERNEL_LOOPS_3800 256
582 #define KERNEL_LOOPS_4300 128
583 #define KERNEL_LOOPS_4400 128
584 #define KERNEL_LOOPS_4500 128
585 #define KERNEL_LOOPS_4700 128
586 #define KERNEL_LOOPS_4800 256
587 #define KERNEL_LOOPS_4900 128
588 #define KERNEL_LOOPS_5000 64
589 #define KERNEL_LOOPS_5100 256
590 #define KERNEL_LOOPS_5300 32
591 #define KERNEL_LOOPS_5400 32
592 #define KERNEL_LOOPS_5500 128
593 #define KERNEL_LOOPS_5600 64
594 #define KERNEL_LOOPS_5700 64
595 #define KERNEL_LOOPS_6000 64
596 #define KERNEL_LOOPS_6100 64
597 #define KERNEL_LOOPS_6231 200
598 #define KERNEL_LOOPS_6232 200
599 #define KERNEL_LOOPS_6233 200
600 #define KERNEL_LOOPS_6900 64
601 #define KERNEL_LOOPS_7300 64
602 #define KERNEL_LOOPS_7500 16
603 #define KERNEL_LOOPS_7600 128
604 #define KERNEL_LOOPS_7700 128
605 #define KERNEL_LOOPS_7800 64
606 #define KERNEL_LOOPS_8000 64
607 #define KERNEL_LOOPS_8100 128
608 #define KERNEL_LOOPS_8300 64
609 #define KERNEL_LOOPS_8400 64
610 #define KERNEL_LOOPS_8500 16
611 #define KERNEL_LOOPS_8600 16
612 #define KERNEL_LOOPS_8700 16
613 #define KERNEL_LOOPS_9700 200
614 #define KERNEL_LOOPS_9710 200
615 #define KERNEL_LOOPS_9720 200
616 #define KERNEL_LOOPS_9800 200
617 #define KERNEL_LOOPS_9820 200
618 #define KERNEL_LOOPS_9810 200
619 #define KERNEL_LOOPS_9900 256
620 #define KERNEL_LOOPS_10100 512
621 #define KERNEL_LOOPS_10200 64
622 #define KERNEL_LOOPS_10400 256
623 #define KERNEL_LOOPS_10410 256
624 #define KERNEL_LOOPS_10420 256
625 #define KERNEL_LOOPS_10600 64
626 #define KERNEL_LOOPS_10700 64
627 #define KERNEL_LOOPS_10800 32
628 #define KERNEL_LOOPS_11000 256
629 #define KERNEL_LOOPS_11100 128
630 #define KERNEL_LOOPS_11200 128
631 #define KERNEL_LOOPS_11400 128
632 #define KERNEL_LOOPS_11500 256
633 #define KERNEL_LOOPS_11700 64
634 #define KERNEL_LOOPS_11800 64
635 #define KERNEL_LOOPS_12600 32
636 #endif // OSX
637
638 #define KERNEL_LOOPS_400 256
639 #define KERNEL_LOOPS_500 256
640 #define KERNEL_LOOPS_501 256
641 #define KERNEL_LOOPS_910 256
642 #define KERNEL_LOOPS_1500 256
643 #define KERNEL_LOOPS_1600 256
644 #define KERNEL_LOOPS_1800 16
645 #define KERNEL_LOOPS_2100 256
646 #define KERNEL_LOOPS_2500 256
647 #define KERNEL_LOOPS_3000 256
648 #define KERNEL_LOOPS_5200 256
649 #define KERNEL_LOOPS_5800 256
650 #define KERNEL_LOOPS_6211 200
651 #define KERNEL_LOOPS_6212 200
652 #define KERNEL_LOOPS_6213 200
653 #define KERNEL_LOOPS_6221 200
654 #define KERNEL_LOOPS_6222 200
655 #define KERNEL_LOOPS_6223 200
656 #define KERNEL_LOOPS_6241 200
657 #define KERNEL_LOOPS_6242 200
658 #define KERNEL_LOOPS_6243 200
659 #define KERNEL_LOOPS_6300 256
660 #define KERNEL_LOOPS_6400 256
661 #define KERNEL_LOOPS_6500 256
662 #define KERNEL_LOOPS_6600 200
663 #define KERNEL_LOOPS_6700 256
664 #define KERNEL_LOOPS_6800 200
665 #define KERNEL_LOOPS_7100 256
666 #define KERNEL_LOOPS_7200 200
667 #define KERNEL_LOOPS_7400 200
668 #define KERNEL_LOOPS_7900 256
669 #define KERNEL_LOOPS_8200 200
670 #define KERNEL_LOOPS_8800 256
671 #define KERNEL_LOOPS_8900 1
672 #define KERNEL_LOOPS_9000 16
673 #define KERNEL_LOOPS_9100 256
674 #define KERNEL_LOOPS_9200 200
675 #define KERNEL_LOOPS_9300 1
676 #define KERNEL_LOOPS_9400 200
677 #define KERNEL_LOOPS_9500 200
678 #define KERNEL_LOOPS_9600 200
679 #define KERNEL_LOOPS_10000 200
680 #define KERNEL_LOOPS_10300 128
681 #define KERNEL_LOOPS_10500 64
682 #define KERNEL_LOOPS_10900 200
683 #define KERNEL_LOOPS_11300 256
684 #define KERNEL_LOOPS_11600 512
685 #define KERNEL_LOOPS_11900 200
686 #define KERNEL_LOOPS_12000 200
687 #define KERNEL_LOOPS_12100 200
688 #define KERNEL_LOOPS_12200 256
689 #define KERNEL_LOOPS_12300 256
690 #define KERNEL_LOOPS_12400 256
691 #define KERNEL_LOOPS_12500 256
692 #define KERNEL_LOOPS_12700 10
693 #define KERNEL_LOOPS_12800 100
694 #define KERNEL_LOOPS_12900 64
695 #define KERNEL_LOOPS_13000 64
696
697 /**
698 * Strings
699 */
700
701 #define HT_00000 "MD5"
702 #define HT_00010 "md5($pass.$salt)"
703 #define HT_00020 "md5($salt.$pass)"
704 #define HT_00030 "md5(unicode($pass).$salt)"
705 #define HT_00040 "md5($salt.unicode($pass))"
706 #define HT_00050 "HMAC-MD5 (key = $pass)"
707 #define HT_00060 "HMAC-MD5 (key = $salt)"
708 #define HT_00100 "SHA1"
709 #define HT_00110 "sha1($pass.$salt)"
710 #define HT_00120 "sha1($salt.$pass)"
711 #define HT_00130 "sha1(unicode($pass).$salt)"
712 #define HT_00140 "sha1($salt.unicode($pass))"
713 #define HT_00150 "HMAC-SHA1 (key = $pass)"
714 #define HT_00160 "HMAC-SHA1 (key = $salt)"
715 #define HT_00190 "sha1(LinkedIn)"
716 #define HT_00200 "MySQL323"
717 #define HT_00300 "MySQL4.1/MySQL5"
718 #define HT_00400 "phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)"
719 #define HT_00500 "md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5"
720 #define HT_00501 "Juniper IVE"
721 #define HT_00900 "MD4"
722 #define HT_00910 "md4($pass.$salt)"
723 #define HT_01000 "NTLM"
724 #define HT_01100 "Domain Cached Credentials (DCC), MS Cache"
725 #define HT_01400 "SHA256"
726 #define HT_01410 "sha256($pass.$salt)"
727 #define HT_01420 "sha256($salt.$pass)"
728 #define HT_01430 "sha256(unicode($pass).$salt)"
729 #define HT_01440 "sha256($salt.$pass)"
730 #define HT_01450 "HMAC-SHA256 (key = $pass)"
731 #define HT_01460 "HMAC-SHA256 (key = $salt)"
732 #define HT_01500 "descrypt, DES(Unix), Traditional DES"
733 #define HT_01600 "md5apr1, MD5(APR), Apache MD5"
734 #define HT_01700 "SHA512"
735 #define HT_01710 "sha512($pass.$salt)"
736 #define HT_01720 "sha512($salt.$pass)"
737 #define HT_01730 "sha512(unicode($pass).$salt)"
738 #define HT_01740 "sha512($salt.unicode($pass))"
739 #define HT_01750 "HMAC-SHA512 (key = $pass)"
740 #define HT_01760 "HMAC-SHA512 (key = $salt)"
741 #define HT_01800 "sha512crypt, SHA512(Unix)"
742 #define HT_02100 "Domain Cached Credentials 2 (DCC2), MS Cache 2"
743 #define HT_02400 "Cisco-PIX MD5"
744 #define HT_02410 "Cisco-ASA MD5"
745 #define HT_02500 "WPA/WPA2"
746 #define HT_02600 "Double MD5"
747 #define HT_03000 "LM"
748 #define HT_03100 "Oracle H: Type (Oracle 7+)"
749 #define HT_03200 "bcrypt, Blowfish(OpenBSD)"
750 #define HT_03710 "md5($salt.md5($pass))"
751 #define HT_03711 "Mediawiki B type"
752 #define HT_03800 "md5($salt.$pass.$salt)"
753 #define HT_04300 "md5(strtoupper(md5($pass)))"
754 #define HT_04400 "md5(sha1($pass))"
755 #define HT_04500 "Double SHA1"
756 #define HT_04700 "sha1(md5($pass))"
757 #define HT_04800 "MD5(Chap), iSCSI CHAP authentication"
758 #define HT_04900 "sha1($salt.$pass.$salt)"
759 #define HT_05000 "SHA-3(Keccak)"
760 #define HT_05100 "Half MD5"
761 #define HT_05200 "Password Safe v3"
762 #define HT_05300 "IKE-PSK MD5"
763 #define HT_05400 "IKE-PSK SHA1"
764 #define HT_05500 "NetNTLMv1-VANILLA / NetNTLMv1+ESS"
765 #define HT_05600 "NetNTLMv2"
766 #define HT_05700 "Cisco-IOS SHA256"
767 #define HT_05800 "Android PIN"
768 #define HT_06000 "RipeMD160"
769 #define HT_06100 "Whirlpool"
770 #define HT_06300 "AIX {smd5}"
771 #define HT_06400 "AIX {ssha256}"
772 #define HT_06500 "AIX {ssha512}"
773 #define HT_06600 "1Password, agilekeychain"
774 #define HT_06700 "AIX {ssha1}"
775 #define HT_06800 "Lastpass"
776 #define HT_06900 "GOST R 34.11-94"
777 #define HT_07100 "OSX v10.8+"
778 #define HT_07200 "GRUB 2"
779 #define HT_07300 "IPMI2 RAKP HMAC-SHA1"
780 #define HT_07400 "sha256crypt, SHA256(Unix)"
781 #define HT_07500 "Kerberos 5 AS-REQ Pre-Auth etype 23"
782 #define HT_07600 "Redmine Project Management Web App"
783 #define HT_07700 "SAP CODVN B (BCODE)"
784 #define HT_07800 "SAP CODVN F/G (PASSCODE)"
785 #define HT_07900 "Drupal7"
786 #define HT_08000 "Sybase ASE"
787 #define HT_08100 "Citrix NetScaler"
788 #define HT_08200 "1Password, cloudkeychain"
789 #define HT_08300 "DNSSEC (NSEC3)"
790 #define HT_08400 "WBB3, Woltlab Burning Board 3"
791 #define HT_08500 "RACF"
792 #define HT_08600 "Lotus Notes/Domino 5"
793 #define HT_08700 "Lotus Notes/Domino 6"
794 #define HT_08800 "Android FDE <= 4.3"
795 #define HT_08900 "scrypt"
796 #define HT_09000 "Password Safe v2"
797 #define HT_09100 "Lotus Notes/Domino 8"
798 #define HT_09200 "Cisco $8$"
799 #define HT_09300 "Cisco $9$"
800 #define HT_09400 "Office 2007"
801 #define HT_09500 "Office 2010"
802 #define HT_09600 "Office 2013"
803 #define HT_09700 "MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1"
804 #define HT_09710 "MS Office <= 2003 MD5 + RC4, collision-mode #1"
805 #define HT_09720 "MS Office <= 2003 MD5 + RC4, collision-mode #2"
806 #define HT_09800 "MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4"
807 #define HT_09810 "MS Office <= 2003 SHA1 + RC4, collision-mode #1"
808 #define HT_09820 "MS Office <= 2003 SHA1 + RC4, collision-mode #2"
809 #define HT_09900 "Radmin2"
810 #define HT_10000 "Django (PBKDF2-SHA256)"
811 #define HT_10100 "SipHash"
812 #define HT_10200 "Cram MD5"
813 #define HT_10300 "SAP CODVN H (PWDSALTEDHASH) iSSHA-1"
814 #define HT_10400 "PDF 1.1 - 1.3 (Acrobat 2 - 4)"
815 #define HT_10410 "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1"
816 #define HT_10420 "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #2"
817 #define HT_10500 "PDF 1.4 - 1.6 (Acrobat 5 - 8)"
818 #define HT_10600 "PDF 1.7 Level 3 (Acrobat 9)"
819 #define HT_10700 "PDF 1.7 Level 8 (Acrobat 10 - 11)"
820 #define HT_10800 "SHA384"
821 #define HT_10900 "PBKDF2-HMAC-SHA256"
822 #define HT_11000 "PrestaShop"
823 #define HT_11100 "PostgreSQL Challenge-Response Authentication (MD5)"
824 #define HT_11200 "MySQL Challenge-Response Authentication (SHA1)"
825 #define HT_11300 "Bitcoin/Litecoin wallet.dat"
826 #define HT_11400 "SIP digest authentication (MD5)"
827 #define HT_11500 "CRC32"
828 #define HT_11600 "7-Zip"
829 #define HT_11700 "GOST R 34.11-2012 (Streebog) 256-bit"
830 #define HT_11800 "GOST R 34.11-2012 (Streebog) 512-bit"
831 #define HT_11900 "PBKDF2-HMAC-MD5"
832 #define HT_12000 "PBKDF2-HMAC-SHA1"
833 #define HT_12100 "PBKDF2-HMAC-SHA512"
834 #define HT_12200 "eCryptfs"
835 #define HT_12300 "Oracle T: Type (Oracle 12+)"
836 #define HT_12400 "BSDiCrypt, Extended DES"
837 #define HT_12500 "RAR3-hp"
838 #define HT_12600 "ColdFusion 10+"
839 #define HT_12700 "Blockchain, My Wallet"
840 #define HT_12800 "MS-AzureSync PBKDF2-HMAC-SHA256"
841 #define HT_12900 "Android FDE (Samsung DEK)"
842 #define HT_13000 "RAR5"
843
844 #define HT_00011 "Joomla < 2.5.18"
845 #define HT_00012 "PostgreSQL"
846 #define HT_00021 "osCommerce, xt:Commerce"
847 #define HT_00022 "Juniper Netscreen/SSG (ScreenOS)"
848 #define HT_00023 "Skype"
849 #define HT_00101 "SHA-1(Base64), nsldap, Netscape LDAP SHA"
850 #define HT_00111 "SSHA-1(Base64), nsldaps, Netscape LDAP SSHA"
851 #define HT_00112 "Oracle S: Type (Oracle 11+)"
852 #define HT_00121 "SMF > v1.1"
853 #define HT_00122 "OSX v10.4, v10.5, v10.6"
854 #define HT_00124 "Django (SHA-1)"
855 #define HT_00131 "MSSQL(2000)"
856 #define HT_00132 "MSSQL(2005)"
857 #define HT_00133 "PeopleSoft"
858 #define HT_00141 "EPiServer 6.x < v4"
859 #define HT_01421 "hMailServer"
860 #define HT_01441 "EPiServer 6.x > v4"
861 #define HT_01711 "SSHA-512(Base64), LDAP {SSHA512}"
862 #define HT_01722 "OSX v10.7"
863 #define HT_01731 "MSSQL(2012)"
864 #define HT_02611 "vBulletin < v3.8.5"
865 #define HT_02612 "PHPS"
866 #define HT_02711 "vBulletin > v3.8.5"
867 #define HT_02811 "IPB2+, MyBB1.2+"
868 #define HT_06211 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 512 bit"
869 #define HT_06212 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1024 bit"
870 #define HT_06213 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1536 bit"
871 #define HT_06221 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 512 bit"
872 #define HT_06222 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 1024 bit"
873 #define HT_06223 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 1536 bit"
874 #define HT_06231 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 512 bit"
875 #define HT_06232 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 1024 bit"
876 #define HT_06233 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 1536 bit"
877 #define HT_06241 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode"
878 #define HT_06242 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1024 bit + boot-mode"
879 #define HT_06243 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1536 bit + boot-mode"
880
881 /**
882 * Outfile formats
883 */
884
885 #define OUTFILE_FMT_HASH (1 << 0)
886 #define OUTFILE_FMT_PLAIN (1 << 1)
887 #define OUTFILE_FMT_HEXPLAIN (1 << 2)
888 #define OUTFILE_FMT_CRACKPOS (1 << 3)
889
890 /**
891 * algo specific
892 */
893
894 #define DISPLAY_LEN_MIN_0 32
895 #define DISPLAY_LEN_MAX_0 32
896 #define DISPLAY_LEN_MIN_10 32 + 1 + 0
897 #define DISPLAY_LEN_MAX_10 32 + 1 + 51
898 #define DISPLAY_LEN_MIN_10H 32 + 1 + 0
899 #define DISPLAY_LEN_MAX_10H 32 + 1 + 102
900 #define DISPLAY_LEN_MIN_20 32 + 1 + 0
901 #define DISPLAY_LEN_MAX_20 32 + 1 + 31
902 #define DISPLAY_LEN_MIN_20H 32 + 1 + 0
903 #define DISPLAY_LEN_MAX_20H 32 + 1 + 62
904 #define DISPLAY_LEN_MIN_50 32 + 1 + 0
905 #define DISPLAY_LEN_MAX_50 32 + 1 + 51
906 #define DISPLAY_LEN_MIN_50H 32 + 1 + 0
907 #define DISPLAY_LEN_MAX_50H 32 + 1 + 102
908 #define DISPLAY_LEN_MIN_100 40
909 #define DISPLAY_LEN_MAX_100 40
910 #define DISPLAY_LEN_MIN_110 40 + 1 + 0
911 #define DISPLAY_LEN_MAX_110 40 + 1 + 51
912 #define DISPLAY_LEN_MIN_110H 40 + 1 + 0
913 #define DISPLAY_LEN_MAX_110H 40 + 1 + 102
914 #define DISPLAY_LEN_MIN_120 40 + 1 + 0
915 #define DISPLAY_LEN_MAX_120 40 + 1 + 31
916 #define DISPLAY_LEN_MIN_120H 40 + 1 + 0
917 #define DISPLAY_LEN_MAX_120H 40 + 1 + 62
918 #define DISPLAY_LEN_MIN_150 40 + 1 + 0
919 #define DISPLAY_LEN_MAX_150 40 + 1 + 51
920 #define DISPLAY_LEN_MIN_150H 40 + 1 + 0
921 #define DISPLAY_LEN_MAX_150H 40 + 1 + 102
922 #define DISPLAY_LEN_MIN_190 40
923 #define DISPLAY_LEN_MAX_190 40
924 #define DISPLAY_LEN_MIN_200 16
925 #define DISPLAY_LEN_MAX_200 16
926 #define DISPLAY_LEN_MIN_300 40
927 #define DISPLAY_LEN_MAX_300 40
928 #define DISPLAY_LEN_MIN_400 34
929 #define DISPLAY_LEN_MAX_400 34
930 #define DISPLAY_LEN_MIN_500 3 + 1 + 0 + 22
931 #define DISPLAY_LEN_MIN_501 104
932 #define DISPLAY_LEN_MAX_500 3 + 1 + 8 + 22
933 #define DISPLAY_LEN_MAX_501 104
934 #define DISPLAY_LEN_MIN_900 32
935 #define DISPLAY_LEN_MAX_900 32
936 #define DISPLAY_LEN_MIN_910 32 + 1 + 0
937 #define DISPLAY_LEN_MAX_910 32 + 1 + 51
938 #define DISPLAY_LEN_MIN_910H 32 + 1 + 0
939 #define DISPLAY_LEN_MAX_910H 32 + 1 + 102
940 #define DISPLAY_LEN_MIN_1000 32
941 #define DISPLAY_LEN_MAX_1000 32
942 #define DISPLAY_LEN_MIN_1100 32 + 1 + 0
943 #define DISPLAY_LEN_MAX_1100 32 + 1 + 19
944 #define DISPLAY_LEN_MIN_1100H 32 + 1 + 0
945 #define DISPLAY_LEN_MAX_1100H 32 + 1 + 38
946 #define DISPLAY_LEN_MIN_1400 64
947 #define DISPLAY_LEN_MAX_1400 64
948 #define DISPLAY_LEN_MIN_1410 64 + 1 + 0
949 #define DISPLAY_LEN_MAX_1410 64 + 1 + 51
950 #define DISPLAY_LEN_MIN_1410H 64 + 1 + 0
951 #define DISPLAY_LEN_MAX_1410H 64 + 1 + 102
952 #define DISPLAY_LEN_MIN_1420 64 + 1 + 0
953 #define DISPLAY_LEN_MAX_1420 64 + 1 + 16
954 #define DISPLAY_LEN_MIN_1420H 64 + 1 + 0
955 #define DISPLAY_LEN_MAX_1420H 64 + 1 + 32
956 #define DISPLAY_LEN_MIN_1421 70
957 #define DISPLAY_LEN_MAX_1421 70
958 #define DISPLAY_LEN_MIN_1450 64 + 1 + 0
959 #define DISPLAY_LEN_MAX_1450 64 + 1 + 51
960 #define DISPLAY_LEN_MIN_1450H 64 + 1 + 0
961 #define DISPLAY_LEN_MAX_1450H 64 + 1 + 102
962 #define DISPLAY_LEN_MIN_1500 13
963 #define DISPLAY_LEN_MAX_1500 13
964 #define DISPLAY_LEN_MIN_1600 29 + 0
965 #define DISPLAY_LEN_MAX_1600 29 + 8
966 #define DISPLAY_LEN_MIN_1700 128
967 #define DISPLAY_LEN_MAX_1700 128
968 #define DISPLAY_LEN_MIN_1710 128 + 1 + 0
969 #define DISPLAY_LEN_MAX_1710 128 + 1 + 51
970 #define DISPLAY_LEN_MIN_1710H 128 + 1 + 0
971 #define DISPLAY_LEN_MAX_1710H 128 + 1 + 102
972 #define DISPLAY_LEN_MIN_1720 128 + 1 + 0
973 #define DISPLAY_LEN_MAX_1720 128 + 1 + 16
974 #define DISPLAY_LEN_MIN_1720H 128 + 1 + 0
975 #define DISPLAY_LEN_MAX_1720H 128 + 1 + 32
976 #define DISPLAY_LEN_MIN_1730 128 + 1 + 0
977 #define DISPLAY_LEN_MAX_1730 128 + 1 + 16
978 #define DISPLAY_LEN_MIN_1731 128 + 6 + 0
979 #define DISPLAY_LEN_MAX_1731 128 + 6 + 16
980 #define DISPLAY_LEN_MIN_1740 128 + 1 + 0
981 #define DISPLAY_LEN_MAX_1740 128 + 1 + 16
982 #define DISPLAY_LEN_MIN_1750 128 + 1 + 0
983 #define DISPLAY_LEN_MAX_1750 128 + 1 + 51
984 #define DISPLAY_LEN_MIN_1750H 128 + 1 + 0
985 #define DISPLAY_LEN_MAX_1750H 128 + 1 + 102
986 #define DISPLAY_LEN_MIN_1800 90 + 0
987 #define DISPLAY_LEN_MAX_1800 90 + 16
988 #define DISPLAY_LEN_MIN_2100 6 + 1 + 1 + 32 + 1 + 0
989 #define DISPLAY_LEN_MAX_2100 6 + 5 + 1 + 32 + 1 + 19
990 #define DISPLAY_LEN_MIN_2100H 6 + 1 + 1 + 32 + 1 + 0
991 #define DISPLAY_LEN_MAX_2100H 6 + 5 + 1 + 32 + 1 + 38
992 #define DISPLAY_LEN_MIN_2400 16
993 #define DISPLAY_LEN_MAX_2400 16
994 #define DISPLAY_LEN_MIN_2410 16 + 1 + 0
995 #define DISPLAY_LEN_MAX_2410 16 + 1 + 16
996 #define DISPLAY_LEN_MIN_2410H 16 + 1 + 0
997 #define DISPLAY_LEN_MAX_2410H 16 + 1 + 32
998 #define DISPLAY_LEN_MIN_2500 64 + 1 + 0
999 #define DISPLAY_LEN_MAX_2500 64 + 1 + 15
1000 #define DISPLAY_LEN_MIN_2600 32
1001 #define DISPLAY_LEN_MAX_2600 32
1002 #define DISPLAY_LEN_MIN_3000 16
1003 #define DISPLAY_LEN_MAX_3000 16
1004 #define DISPLAY_LEN_MIN_3100 16 + 1 + 0
1005 #define DISPLAY_LEN_MAX_3100 16 + 1 + 30
1006 #define DISPLAY_LEN_MIN_3100H 16 + 1 + 0
1007 #define DISPLAY_LEN_MAX_3100H 16 + 1 + 60
1008 #define DISPLAY_LEN_MIN_3200 60
1009 #define DISPLAY_LEN_MAX_3200 60
1010 #define DISPLAY_LEN_MIN_3711 3 + 0 + 1 + 32
1011 #define DISPLAY_LEN_MAX_3711 3 + 31 + 1 + 32
1012 #define DISPLAY_LEN_MIN_4300 32
1013 #define DISPLAY_LEN_MAX_4300 32
1014 #define DISPLAY_LEN_MIN_4800 32 + 1 + 32 + 1 + 2
1015 #define DISPLAY_LEN_MAX_4800 32 + 1 + 32 + 1 + 2
1016 #define DISPLAY_LEN_MIN_5000 16
1017 #define DISPLAY_LEN_MAX_5000 400
1018 #define DISPLAY_LEN_MIN_5100 16
1019 #define DISPLAY_LEN_MAX_5100 16
1020 #define DISPLAY_LEN_MIN_5300 48
1021 #define DISPLAY_LEN_MAX_5300 1024
1022 #define DISPLAY_LEN_MIN_5400 56
1023 #define DISPLAY_LEN_MAX_5400 1024
1024 #define DISPLAY_LEN_MIN_5500 1 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 48 + 1 + 16
1025 #define DISPLAY_LEN_MAX_5500 60 + 1 + 0 + 1 + 45 + 1 + 48 + 1 + 48 + 1 + 16
1026 #define DISPLAY_LEN_MIN_5600 1 + 1 + 0 + 1 + 1 + 1 + 16 + 1 + 32 + 1 + 1
1027 #define DISPLAY_LEN_MAX_5600 60 + 1 + 0 + 1 + 45 + 1 + 16 + 1 + 32 + 1 + 1024
1028 #define DISPLAY_LEN_MIN_5700 43
1029 #define DISPLAY_LEN_MAX_5700 43
1030 #define DISPLAY_LEN_MIN_5800 40 + 1 + 1
1031 #define DISPLAY_LEN_MAX_5800 40 + 1 + 16
1032 #define DISPLAY_LEN_MIN_6000 40
1033 #define DISPLAY_LEN_MAX_6000 40
1034 #define DISPLAY_LEN_MIN_6100 128
1035 #define DISPLAY_LEN_MAX_6100 128
1036 #define DISPLAY_LEN_MIN_6300 6 + 1 + 8 + 22
1037 #define DISPLAY_LEN_MAX_6300 6 + 1 + 48 + 22
1038 #define DISPLAY_LEN_MIN_6400 9 + 2 + 1 + 16 + 1 + 43
1039 #define DISPLAY_LEN_MAX_6400 9 + 2 + 1 + 48 + 1 + 43
1040 #define DISPLAY_LEN_MIN_6500 9 + 2 + 1 + 16 + 1 + 86
1041 #define DISPLAY_LEN_MAX_6500 9 + 2 + 1 + 48 + 1 + 86
1042 #define DISPLAY_LEN_MIN_6600 1 + 1 + 16 + 1 + 2080
1043 #define DISPLAY_LEN_MAX_6600 6 + 1 + 16 + 1 + 2080
1044 #define DISPLAY_LEN_MIN_6700 7 + 2 + 1 + 16 + 1 + 27
1045 #define DISPLAY_LEN_MAX_6700 7 + 2 + 1 + 48 + 1 + 27
1046 #define DISPLAY_LEN_MIN_6800 32 + 1 + 1 + 1 + 0
1047 #define DISPLAY_LEN_MAX_6800 32 + 1 + 5 + 1 + 32
1048 #define DISPLAY_LEN_MIN_6900 64
1049 #define DISPLAY_LEN_MAX_6900 64
1050 #define DISPLAY_LEN_MIN_7100 4 + 2 + 1 + 64 + 1 + 128
1051 #define DISPLAY_LEN_MAX_7100 4 + 5 + 1 + 64 + 1 + 128
1052 #define DISPLAY_LEN_MIN_7200 19 + 1 + 1 + 1 + 128
1053 #define DISPLAY_LEN_MAX_7200 19 + 5 + 1 + 224 + 128
1054 #define DISPLAY_LEN_MIN_7300 64 + 1 + 40
1055 #define DISPLAY_LEN_MAX_7300 512 + 1 + 40
1056 #define DISPLAY_LEN_MIN_7400 47 + 0
1057 #define DISPLAY_LEN_MAX_7400 47 + 16
1058 #define DISPLAY_LEN_MIN_7500 1 + 6 + 1 + 2 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 72 + 32
1059 #define DISPLAY_LEN_MAX_7500 1 + 6 + 1 + 2 + 1 + 64 + 1 + 64 + 1 + 128 + 1 + 72 + 32
1060 #define DISPLAY_LEN_MIN_7700 1 + 1 + 16
1061 #define DISPLAY_LEN_MAX_7700 40 + 1 + 16
1062 #define DISPLAY_LEN_MIN_7800 1 + 1 + 40
1063 #define DISPLAY_LEN_MAX_7800 40 + 1 + 40
1064 #define DISPLAY_LEN_MIN_7900 3 + 1 + 8 + 43
1065 #define DISPLAY_LEN_MAX_7900 3 + 1 + 8 + 43
1066 #define DISPLAY_LEN_MIN_8000 2 + 4 + 16 + 64
1067 #define DISPLAY_LEN_MAX_8000 2 + 4 + 16 + 64
1068 #define DISPLAY_LEN_MIN_8100 1 + 8 + 40
1069 #define DISPLAY_LEN_MAX_8100 1 + 8 + 40
1070 #define DISPLAY_LEN_MIN_8200 64 + 1 + 32 + 1 + 1 + 1 + 1
1071 #define DISPLAY_LEN_MAX_8200 64 + 1 + 32 + 1 + 8 + 1 + 2048
1072 #define DISPLAY_LEN_MIN_8300 32 + 1 + 1 + 1 + 1 + 1 + 1
1073 #define DISPLAY_LEN_MAX_8300 32 + 1 + 32 + 1 + 32 + 1 + 5
1074 #define DISPLAY_LEN_MIN_8400 40 + 1 + 40
1075 #define DISPLAY_LEN_MAX_8400 40 + 1 + 40
1076 #define DISPLAY_LEN_MIN_8500 6 + 1 + 1 + 1 + 1
1077 #define DISPLAY_LEN_MAX_8500 6 + 1 + 8 + 1 + 16
1078 #define DISPLAY_LEN_MIN_8600 32
1079 #define DISPLAY_LEN_MAX_8600 32
1080 #define DISPLAY_LEN_MIN_8700 22
1081 #define DISPLAY_LEN_MAX_8700 22
1082 #define DISPLAY_LEN_MIN_8800 1 + 3 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 3072
1083 #define DISPLAY_LEN_MAX_8800 1 + 3 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 3072
1084 #define DISPLAY_LEN_MIN_8900 6 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 44
1085 #define DISPLAY_LEN_MAX_8900 6 + 1 + 6 + 1 + 2 + 1 + 2 + 1 + 45 + 1 + 44
1086 #define DISPLAY_LEN_MIN_9100 51
1087 #define DISPLAY_LEN_MAX_9100 51
1088 #define DISPLAY_LEN_MIN_9200 3 + 14 + 1 + 43
1089 #define DISPLAY_LEN_MAX_9200 3 + 14 + 1 + 43
1090 #define DISPLAY_LEN_MIN_9300 3 + 14 + 1 + 43
1091 #define DISPLAY_LEN_MAX_9300 3 + 14 + 1 + 43
1092 #define DISPLAY_LEN_MIN_9400 8 + 1 + 4 + 1 + 2 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 40
1093 #define DISPLAY_LEN_MAX_9400 8 + 1 + 4 + 1 + 2 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 40
1094 #define DISPLAY_LEN_MIN_9500 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1095 #define DISPLAY_LEN_MAX_9500 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1096 #define DISPLAY_LEN_MIN_9600 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1097 #define DISPLAY_LEN_MAX_9600 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1098 #define DISPLAY_LEN_MIN_9700 12 + 1 + 32 + 1 + 32 + 1 + 32
1099 #define DISPLAY_LEN_MAX_9700 12 + 1 + 32 + 1 + 32 + 1 + 32
1100 #define DISPLAY_LEN_MIN_9720 12 + 1 + 32 + 1 + 32 + 1 + 32 + 1 + 10
1101 #define DISPLAY_LEN_MAX_9720 12 + 1 + 32 + 1 + 32 + 1 + 32 + 1 + 10
1102 #define DISPLAY_LEN_MIN_9800 12 + 1 + 32 + 1 + 32 + 1 + 40
1103 #define DISPLAY_LEN_MAX_9800 12 + 1 + 32 + 1 + 32 + 1 + 40
1104 #define DISPLAY_LEN_MIN_9820 12 + 1 + 32 + 1 + 32 + 1 + 40 + 1 + 10
1105 #define DISPLAY_LEN_MAX_9820 12 + 1 + 32 + 1 + 32 + 1 + 40 + 1 + 10
1106 #define DISPLAY_LEN_MIN_9900 32
1107 #define DISPLAY_LEN_MAX_9900 32
1108 #define DISPLAY_LEN_MIN_10000 13 + 1 + 1 + 1 + 0 + 44
1109 #define DISPLAY_LEN_MAX_10000 13 + 1 + 6 + 1 + 15 + 44
1110 #define DISPLAY_LEN_MIN_10100 16 + 1 + 1 + 1 + 1 + 1 + 32
1111 #define DISPLAY_LEN_MAX_10100 16 + 1 + 1 + 1 + 1 + 1 + 32
1112 #define DISPLAY_LEN_MIN_10200 10 + 12 + 1 + 44
1113 #define DISPLAY_LEN_MAX_10200 10 + 76 + 1 + 132
1114 #define DISPLAY_LEN_MIN_10300 10 + 1 + 1 + 33
1115 #define DISPLAY_LEN_MAX_10300 10 + 5 + 1 + 49
1116 #define DISPLAY_LEN_MIN_10400 5 + 1 + 1 + 1 + 1 + 2 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1117 #define DISPLAY_LEN_MAX_10400 5 + 1 + 1 + 1 + 1 + 2 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1118 #define DISPLAY_LEN_MIN_10410 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1119 #define DISPLAY_LEN_MAX_10410 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1120 #define DISPLAY_LEN_MIN_10420 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 10
1121 #define DISPLAY_LEN_MAX_10420 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 10
1122 #define DISPLAY_LEN_MIN_10500 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1123 #define DISPLAY_LEN_MAX_10500 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1124 #define DISPLAY_LEN_MIN_10600 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1
1125 #define DISPLAY_LEN_MAX_10600 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1000
1126 #define DISPLAY_LEN_MIN_10700 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1
1127 #define DISPLAY_LEN_MAX_10700 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1000
1128 #define DISPLAY_LEN_MIN_10800 96
1129 #define DISPLAY_LEN_MAX_10800 96
1130 #define DISPLAY_LEN_MIN_10900 7 + 1 + 1 + 0 + 1 + 24
1131 #define DISPLAY_LEN_MAX_10900 7 + 6 + 1 + 64 + 1 + 88
1132 #define DISPLAY_LEN_MIN_11000 32 + 1 + 56
1133 #define DISPLAY_LEN_MAX_11000 32 + 1 + 56
1134 #define DISPLAY_LEN_MIN_11100 10 + 0 + 1 + 8 + 1 + 32
1135 #define DISPLAY_LEN_MAX_11100 10 + 32 + 1 + 8 + 1 + 32
1136 #define DISPLAY_LEN_MIN_11200 9 + 40 + 1 + 40
1137 #define DISPLAY_LEN_MAX_11200 9 + 40 + 1 + 40
1138 #define DISPLAY_LEN_MIN_11300 1 + 7 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 16 + 1 + 1 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 66
1139 #define DISPLAY_LEN_MAX_11300 1 + 7 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 16 + 1 + 6 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 66
1140 #define DISPLAY_LEN_MIN_11400 6 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 3 + 1 + 32
1141 #define DISPLAY_LEN_MAX_11400 6 + 512 + 1 + 512 + 1 + 116 + 1 + 116 + 1 + 246 + 1 + 245 + 1 + 246 + 1 + 245 + 1 + 50 + 1 + 50 + 1 + 50 + 1 + 50 + 1 + 3 + 1 + 32
1142 #define DISPLAY_LEN_MIN_11500 8 + 1 + 8
1143 #define DISPLAY_LEN_MAX_11500 8 + 1 + 8
1144 #define DISPLAY_LEN_MIN_11600 1 + 2 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 32 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 2
1145 #define DISPLAY_LEN_MAX_11600 1 + 2 + 1 + 1 + 1 + 2 + 1 + 1 + 1 + 64 + 1 + 1 + 1 + 32 + 1 + 10 + 1 + 3 + 1 + 3 + 1 + 768
1146 #define DISPLAY_LEN_MIN_11700 64
1147 #define DISPLAY_LEN_MAX_11700 64
1148 #define DISPLAY_LEN_MIN_11800 128
1149 #define DISPLAY_LEN_MAX_11800 128
1150 #define DISPLAY_LEN_MIN_11900 3 + 1 + 1 + 0 + 1 + 12
1151 #define DISPLAY_LEN_MAX_11900 3 + 6 + 1 + 64 + 1 + 88
1152 #define DISPLAY_LEN_MIN_12000 4 + 1 + 1 + 0 + 1 + 16
1153 #define DISPLAY_LEN_MAX_12000 4 + 6 + 1 + 64 + 1 + 88
1154 #define DISPLAY_LEN_MIN_12100 6 + 1 + 1 + 0 + 1 + 16
1155 #define DISPLAY_LEN_MAX_12100 6 + 6 + 1 + 64 + 1 + 88
1156 #define DISPLAY_LEN_MIN_12100 6 + 1 + 1 + 0 + 1 + 16
1157 #define DISPLAY_LEN_MAX_12100 6 + 6 + 1 + 64 + 1 + 88
1158 #define DISPLAY_LEN_MIN_12200 1 + 8 + 1 + 1 + 1 + 1 + 1 + 16 + 1 + 16
1159 #define DISPLAY_LEN_MAX_12200 1 + 8 + 1 + 1 + 1 + 1 + 1 + 16 + 1 + 16
1160 #define DISPLAY_LEN_MIN_12300 160
1161 #define DISPLAY_LEN_MAX_12300 160
1162 #define DISPLAY_LEN_MIN_12400 1 + 4 + 4 + 11
1163 #define DISPLAY_LEN_MAX_12400 1 + 4 + 4 + 11
1164 #define DISPLAY_LEN_MIN_12500 6 + 1 + 1 + 1 + 16 + 1 + 32
1165 #define DISPLAY_LEN_MAX_12500 6 + 1 + 1 + 1 + 16 + 1 + 32
1166 #define DISPLAY_LEN_MIN_12600 64 + 1 + 64
1167 #define DISPLAY_LEN_MAX_12600 64 + 1 + 64
1168 #define DISPLAY_LEN_MIN_12700 1 + 10 + 1 + 1 + 1 + 64
1169 #define DISPLAY_LEN_MAX_12700 1 + 10 + 1 + 5 + 1 + 20000
1170 #define DISPLAY_LEN_MIN_12800 11 + 1 + 20 + 1 + 1 + 1 + 64
1171 #define DISPLAY_LEN_MAX_12800 11 + 1 + 20 + 1 + 5 + 1 + 64
1172 #define DISPLAY_LEN_MIN_12900 64 + 64 + 32
1173 #define DISPLAY_LEN_MAX_12900 64 + 64 + 32
1174 #define DISPLAY_LEN_MIN_13000 1 + 4 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 1 + 1 + 16
1175 #define DISPLAY_LEN_MAX_13000 1 + 4 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 1 + 1 + 16
1176
1177 #define DISPLAY_LEN_MIN_11 32 + 1 + 16
1178 #define DISPLAY_LEN_MAX_11 32 + 1 + 32
1179 #define DISPLAY_LEN_MIN_11H 32 + 1 + 32
1180 #define DISPLAY_LEN_MAX_11H 32 + 1 + 64
1181 #define DISPLAY_LEN_MIN_12 32 + 1 + 1
1182 #define DISPLAY_LEN_MAX_12 32 + 1 + 32
1183 #define DISPLAY_LEN_MIN_12H 32 + 1 + 2
1184 #define DISPLAY_LEN_MAX_12H 32 + 1 + 64
1185 #define DISPLAY_LEN_MIN_21 32 + 1 + 1
1186 #define DISPLAY_LEN_MAX_21 32 + 1 + 15
1187 #define DISPLAY_LEN_MIN_21H 32 + 1 + 2
1188 #define DISPLAY_LEN_MAX_21H 32 + 1 + 30
1189 #define DISPLAY_LEN_MIN_22 30 + 1 + 1
1190 #define DISPLAY_LEN_MAX_22 30 + 1 + 15
1191 #define DISPLAY_LEN_MIN_22H 30 + 1 + 2
1192 #define DISPLAY_LEN_MAX_22H 30 + 1 + 30
1193 #define DISPLAY_LEN_MIN_23 32 + 1 + 0
1194 #define DISPLAY_LEN_MAX_23 32 + 1 + 23
1195 #define DISPLAY_LEN_MIN_101 5 + 28
1196 #define DISPLAY_LEN_MAX_101 5 + 28
1197 #define DISPLAY_LEN_MIN_111 6 + 28 + 0
1198 #define DISPLAY_LEN_MAX_111 6 + 28 + 40
1199 #define DISPLAY_LEN_MIN_112 40 + 1 + 20
1200 #define DISPLAY_LEN_MAX_112 40 + 1 + 20
1201 #define DISPLAY_LEN_MIN_121 40 + 1 + 1
1202 #define DISPLAY_LEN_MAX_121 40 + 1 + 32
1203 #define DISPLAY_LEN_MIN_121H 40 + 1 + 2
1204 #define DISPLAY_LEN_MAX_121H 40 + 1 + 64
1205 #define DISPLAY_LEN_MIN_122 8 + 40
1206 #define DISPLAY_LEN_MAX_122 8 + 40
1207 #define DISPLAY_LEN_MIN_124 4 + 1 + 0 + 1 + 40
1208 #define DISPLAY_LEN_MAX_124 4 + 1 + 32 + 1 + 40
1209 #define DISPLAY_LEN_MIN_131 6 + 8 + 80
1210 #define DISPLAY_LEN_MAX_131 6 + 8 + 80
1211 #define DISPLAY_LEN_MIN_132 6 + 8 + 40
1212 #define DISPLAY_LEN_MAX_132 6 + 8 + 40
1213 #define DISPLAY_LEN_MIN_133 28
1214 #define DISPLAY_LEN_MAX_133 28
1215 #define DISPLAY_LEN_MIN_141 14 + 0 + 1 + 28
1216 #define DISPLAY_LEN_MAX_141 14 + 44 + 1 + 28
1217 #define DISPLAY_LEN_MIN_1441 14 + 0 + 1 + 43
1218 #define DISPLAY_LEN_MAX_1441 14 + 24 + 1 + 43
1219 #define DISPLAY_LEN_MIN_1711 9 + 86 + 0
1220 #define DISPLAY_LEN_MAX_1711 9 + 86 + 68
1221 #define DISPLAY_LEN_MIN_1722 8 + 128
1222 #define DISPLAY_LEN_MAX_1722 8 + 128
1223 #define DISPLAY_LEN_MIN_2611 32 + 1 + 0
1224 #define DISPLAY_LEN_MAX_2611 32 + 1 + 23
1225 #define DISPLAY_LEN_MIN_2611H 32 + 1 + 0
1226 #define DISPLAY_LEN_MIN_2612 6 + 0 + 1 + 32
1227 #define DISPLAY_LEN_MAX_2611H 32 + 1 + 46
1228 #define DISPLAY_LEN_MAX_2612 6 + 46 + 1 + 32
1229 #define DISPLAY_LEN_MIN_2711 32 + 1 + 23
1230 #define DISPLAY_LEN_MAX_2711 32 + 1 + 31
1231 #define DISPLAY_LEN_MIN_2711H 32 + 1 + 46
1232 #define DISPLAY_LEN_MAX_2711H 32 + 1 + 62
1233 #define DISPLAY_LEN_MIN_2811 32 + 1 + 0
1234 #define DISPLAY_LEN_MAX_2811 32 + 1 + 31
1235 #define DISPLAY_LEN_MIN_2811H 32 + 1 + 0
1236 #define DISPLAY_LEN_MAX_2811H 32 + 1 + 62
1237 #define DISPLAY_LEN_MIN_7600 40 + 1 + 32
1238 #define DISPLAY_LEN_MAX_7600 40 + 1 + 32
1239
1240 #define HASH_TYPE_MD4 1
1241 #define HASH_TYPE_MD5 2
1242 #define HASH_TYPE_MD5H 3
1243 #define HASH_TYPE_SHA1 4
1244 #define HASH_TYPE_SHA256 5
1245 #define HASH_TYPE_SHA384 6
1246 #define HASH_TYPE_SHA512 7
1247 #define HASH_TYPE_DCC2 8
1248 #define HASH_TYPE_WPA 9
1249 #define HASH_TYPE_LM 10
1250 #define HASH_TYPE_DESCRYPT 11
1251 #define HASH_TYPE_ORACLEH 12
1252 #define HASH_TYPE_DESRACF 13
1253 #define HASH_TYPE_BCRYPT 14
1254 #define HASH_TYPE_KECCAK 15
1255 #define HASH_TYPE_NETNTLM 16
1256 #define HASH_TYPE_RIPEMD160 17
1257 #define HASH_TYPE_WHIRLPOOL 18
1258 #define HASH_TYPE_AES 19
1259 #define HASH_TYPE_GOST 20
1260 #define HASH_TYPE_KRB5PA 21
1261 #define HASH_TYPE_SAPB 22
1262 #define HASH_TYPE_SAPG 23
1263 #define HASH_TYPE_MYSQL 24
1264 #define HASH_TYPE_LOTUS5 25
1265 #define HASH_TYPE_LOTUS6 26
1266 #define HASH_TYPE_ANDROIDFDE 27
1267 #define HASH_TYPE_SCRYPT 28
1268 #define HASH_TYPE_LOTUS8 29
1269 #define HASH_TYPE_OFFICE2007 30
1270 #define HASH_TYPE_OFFICE2010 31
1271 #define HASH_TYPE_OFFICE2013 32
1272 #define HASH_TYPE_OLDOFFICE01 33
1273 #define HASH_TYPE_OLDOFFICE34 34
1274 #define HASH_TYPE_SIPHASH 35
1275 #define HASH_TYPE_PDFU16 36
1276 #define HASH_TYPE_PDFU32 37
1277 #define HASH_TYPE_PBKDF2_SHA256 38
1278 #define HASH_TYPE_BITCOIN_WALLET 39
1279 #define HASH_TYPE_CRC32 40
1280 #define HASH_TYPE_GOST_2012SBOG_256 41
1281 #define HASH_TYPE_GOST_2012SBOG_512 42
1282 #define HASH_TYPE_PBKDF2_MD5 43
1283 #define HASH_TYPE_PBKDF2_SHA1 44
1284 #define HASH_TYPE_PBKDF2_SHA512 45
1285 #define HASH_TYPE_ECRYPTFS 46
1286 #define HASH_TYPE_ORACLET 47
1287 #define HASH_TYPE_BSDICRYPT 48
1288 #define HASH_TYPE_RAR3HP 49
1289
1290 #define KERN_TYPE_MD5 0
1291 #define KERN_TYPE_MD5_PWSLT 10
1292 #define KERN_TYPE_MD5_SLTPW 20
1293 #define KERN_TYPE_MD5_PWUSLT 30
1294 #define KERN_TYPE_MD5_SLTPWU 40
1295 #define KERN_TYPE_HMACMD5_PW 50
1296 #define KERN_TYPE_HMACMD5_SLT 60
1297 #define KERN_TYPE_SHA1 100
1298 #define KERN_TYPE_SHA1_PWSLT 110
1299 #define KERN_TYPE_SHA1_SLTPW 120
1300 #define KERN_TYPE_SHA1_PWUSLT 130
1301 #define KERN_TYPE_SHA1_SLTPWU 140
1302 #define KERN_TYPE_HMACSHA1_PW 150
1303 #define KERN_TYPE_HMACSHA1_SLT 160
1304 #define KERN_TYPE_SHA1_LINKEDIN 190
1305 #define KERN_TYPE_MYSQL 200
1306 #define KERN_TYPE_MYSQL41 300
1307 #define KERN_TYPE_PHPASS 400
1308 #define KERN_TYPE_MD5CRYPT 500
1309 #define KERN_TYPE_MD4 900
1310 #define KERN_TYPE_MD4_PWU 1000
1311 #define KERN_TYPE_MD44_PWUSLT 1100
1312 #define KERN_TYPE_SHA256 1400
1313 #define KERN_TYPE_SHA256_PWSLT 1410
1314 #define KERN_TYPE_SHA256_SLTPW 1420
1315 #define KERN_TYPE_SHA256_PWUSLT 1430
1316 #define KERN_TYPE_SHA256_SLTPWU 1440
1317 #define KERN_TYPE_HMACSHA256_PW 1450
1318 #define KERN_TYPE_HMACSHA256_SLT 1460
1319 #define KERN_TYPE_DESCRYPT 1500
1320 #define KERN_TYPE_APR1CRYPT 1600
1321 #define KERN_TYPE_SHA512 1700
1322 #define KERN_TYPE_SHA512_PWSLT 1710
1323 #define KERN_TYPE_SHA512_SLTPW 1720
1324 #define KERN_TYPE_SHA512_PWSLTU 1730
1325 #define KERN_TYPE_SHA512_SLTPWU 1740
1326 #define KERN_TYPE_HMACSHA512_PW 1750
1327 #define KERN_TYPE_HMACSHA512_SLT 1760
1328 #define KERN_TYPE_SHA512CRYPT 1800
1329 #define KERN_TYPE_DCC2 2100
1330 #define KERN_TYPE_MD5PIX 2400
1331 #define KERN_TYPE_MD5ASA 2410
1332 #define KERN_TYPE_WPA 2500
1333 #define KERN_TYPE_MD55 2600
1334 #define KERN_TYPE_MD55_PWSLT1 2610
1335 #define KERN_TYPE_MD55_PWSLT2 2710
1336 #define KERN_TYPE_MD55_SLTPW 2810
1337 #define KERN_TYPE_LM 3000
1338 #define KERN_TYPE_ORACLEH 3100
1339 #define KERN_TYPE_BCRYPT 3200
1340 #define KERN_TYPE_MD5_SLT_MD5_PW 3710
1341 #define KERN_TYPE_MD5_SLT_PW_SLT 3800
1342 #define KERN_TYPE_MD5U5 4300
1343 #define KERN_TYPE_MD5U5_PWSLT1 4310
1344 #define KERN_TYPE_MD5_SHA1 4400
1345 #define KERN_TYPE_SHA11 4500
1346 #define KERN_TYPE_SHA1_MD5 4700
1347 #define KERN_TYPE_MD5_CHAP 4800
1348 #define KERN_TYPE_SHA1_SLT_PW_SLT 4900
1349 #define KERN_TYPE_KECCAK 5000
1350 #define KERN_TYPE_MD5H 5100
1351 #define KERN_TYPE_PSAFE3 5200
1352 #define KERN_TYPE_IKEPSK_MD5 5300
1353 #define KERN_TYPE_IKEPSK_SHA1 5400
1354 #define KERN_TYPE_NETNTLMv1 5500
1355 #define KERN_TYPE_NETNTLMv2 5600
1356 #define KERN_TYPE_ANDROIDPIN 5800
1357 #define KERN_TYPE_RIPEMD160 6000
1358 #define KERN_TYPE_WHIRLPOOL 6100
1359 #define KERN_TYPE_TCRIPEMD160_XTS512 6211
1360 #define KERN_TYPE_TCRIPEMD160_XTS1024 6212
1361 #define KERN_TYPE_TCRIPEMD160_XTS1536 6213
1362 #define KERN_TYPE_TCSHA512_XTS512 6221
1363 #define KERN_TYPE_TCSHA512_XTS1024 6222
1364 #define KERN_TYPE_TCSHA512_XTS1536 6223
1365 #define KERN_TYPE_TCWHIRLPOOL_XTS512 6231
1366 #define KERN_TYPE_TCWHIRLPOOL_XTS1024 6232
1367 #define KERN_TYPE_TCWHIRLPOOL_XTS1536 6233
1368 #define KERN_TYPE_MD5AIX 6300
1369 #define KERN_TYPE_SHA256AIX 6400
1370 #define KERN_TYPE_SHA512AIX 6500
1371 #define KERN_TYPE_AGILEKEY 6600
1372 #define KERN_TYPE_SHA1AIX 6700
1373 #define KERN_TYPE_LASTPASS 6800
1374 #define KERN_TYPE_GOST 6900
1375 #define KERN_TYPE_PBKDF2_SHA512 7100
1376 #define KERN_TYPE_RAKP 7300
1377 #define KERN_TYPE_SHA256CRYPT 7400
1378 #define KERN_TYPE_KRB5PA 7500
1379 #define KERN_TYPE_SHA1_SLT_SHA1_PW 7600
1380 #define KERN_TYPE_SAPB 7700
1381 #define KERN_TYPE_SAPG 7800
1382 #define KERN_TYPE_DRUPAL7 7900
1383 #define KERN_TYPE_SYBASEASE 8000
1384 #define KERN_TYPE_NETSCALER 8100
1385 #define KERN_TYPE_CLOUDKEY 8200
1386 #define KERN_TYPE_NSEC3 8300
1387 #define KERN_TYPE_WBB3 8400
1388 #define KERN_TYPE_RACF 8500
1389 #define KERN_TYPE_LOTUS5 8600
1390 #define KERN_TYPE_LOTUS6 8700
1391 #define KERN_TYPE_ANDROIDFDE 8800
1392 #define KERN_TYPE_SCRYPT 8900
1393 #define KERN_TYPE_PSAFE2 9000
1394 #define KERN_TYPE_LOTUS8 9100
1395 #define KERN_TYPE_OFFICE2007 9400
1396 #define KERN_TYPE_OFFICE2010 9500
1397 #define KERN_TYPE_OFFICE2013 9600
1398 #define KERN_TYPE_OLDOFFICE01 9700
1399 #define KERN_TYPE_OLDOFFICE01CM1 9710
1400 #define KERN_TYPE_OLDOFFICE01CM2 9720
1401 #define KERN_TYPE_OLDOFFICE34 9800
1402 #define KERN_TYPE_OLDOFFICE34CM1 9810
1403 #define KERN_TYPE_OLDOFFICE34CM2 9820
1404 #define KERN_TYPE_RADMIN2 9900
1405 #define KERN_TYPE_SIPHASH 10100
1406 #define KERN_TYPE_SAPH_SHA1 10300
1407 #define KERN_TYPE_PDF11 10400
1408 #define KERN_TYPE_PDF11CM1 10410
1409 #define KERN_TYPE_PDF11CM2 10420
1410 #define KERN_TYPE_PDF14 10500
1411 #define KERN_TYPE_PDF17L8 10700
1412 #define KERN_TYPE_SHA384 10800
1413 #define KERN_TYPE_PBKDF2_SHA256 10900
1414 #define KERN_TYPE_PRESTASHOP 11000
1415 #define KERN_TYPE_POSTGRESQL_AUTH 11100
1416 #define KERN_TYPE_MYSQL_AUTH 11200
1417 #define KERN_TYPE_BITCOIN_WALLET 11300
1418 #define KERN_TYPE_SIP_AUTH 11400
1419 #define KERN_TYPE_CRC32 11500
1420 #define KERN_TYPE_SEVEN_ZIP 11600
1421 #define KERN_TYPE_GOST_2012SBOG_256 11700
1422 #define KERN_TYPE_GOST_2012SBOG_512 11800
1423 #define KERN_TYPE_PBKDF2_MD5 11900
1424 #define KERN_TYPE_PBKDF2_SHA1 12000
1425 #define KERN_TYPE_ECRYPTFS 12200
1426 #define KERN_TYPE_ORACLET 12300
1427 #define KERN_TYPE_BSDICRYPT 12400
1428 #define KERN_TYPE_RAR3 12500
1429 #define KERN_TYPE_CF10 12600
1430 #define KERN_TYPE_MYWALLET 12700
1431 #define KERN_TYPE_MS_DRSR 12800
1432 #define KERN_TYPE_ANDROIDFDE_SAMSUNG 12900
1433 #define KERN_TYPE_RAR5 13000
1434
1435 /**
1436 * signatures
1437 */
1438
1439 #define SIGNATURE_PHPASS1 "$P$"
1440 #define SIGNATURE_PHPASS2 "$H$"
1441 #define SIGNATURE_MD5CRYPT "$1$"
1442 #define SIGNATURE_BCRYPT1 "$2a$"
1443 #define SIGNATURE_BCRYPT2 "$2x$"
1444 #define SIGNATURE_BCRYPT3 "$2y$"
1445 #define SIGNATURE_SHA512CRYPT "$6$"
1446 #define SIGNATURE_MD5APR1 "$apr1$"
1447 #define SIGNATURE_MSSQL "0x0100"
1448 #define SIGNATURE_MSSQL2012 "0x0200"
1449 #define SIGNATURE_SHA1B64 "{SHA}"
1450 #define SIGNATURE_SSHA1B64_lower "{ssha}"
1451 #define SIGNATURE_SSHA1B64_upper "{SSHA}"
1452 #define SIGNATURE_EPISERVER "$episerver$*0*"
1453 #define SIGNATURE_EPISERVER4 "$episerver$*1*"
1454 #define SIGNATURE_PSAFE3 "PWS3"
1455 #define SIGNATURE_TRUECRYPT "TRUE"
1456 #define SIGNATURE_MD5AIX "{smd5}"
1457 #define SIGNATURE_SHA1AIX "{ssha1}"
1458 #define SIGNATURE_SHA256AIX "{ssha256}"
1459 #define SIGNATURE_SHA512AIX "{ssha512}"
1460 #define SIGNATURE_SHA256CRYPT "$5$"
1461 #define SIGNATURE_SHA512OSX "$ml$"
1462 #define SIGNATURE_SHA512GRUB "grub.pbkdf2.sha512."
1463 #define SIGNATURE_SHA512B64S "{SSHA512}"
1464 #define SIGNATURE_KRB5PA "$krb5pa$23"
1465 #define SIGNATURE_DRUPAL7 "$S$"
1466 #define SIGNATURE_SYBASEASE "0xc007"
1467 #define SIGNATURE_NETSCALER "1"
1468 #define SIGNATURE_DCC2 "$DCC2$"
1469 #define SIGNATURE_RACF "$racf$"
1470 #define SIGNATURE_PHPS "$PHPS$"
1471 #define SIGNATURE_MEDIAWIKI_B "$B$"
1472 #define SIGNATURE_ANDROIDFDE "$fde$"
1473 #define SIGNATURE_SCRYPT "SCRYPT"
1474 #define SIGNATURE_CISCO8 "$8$"
1475 #define SIGNATURE_CISCO9 "$9$"
1476 #define SIGNATURE_OFFICE2007 "$office$"
1477 #define SIGNATURE_OFFICE2010 "$office$"
1478 #define SIGNATURE_OFFICE2013 "$office$"
1479 #define SIGNATURE_OLDOFFICE0 "$oldoffice$0"
1480 #define SIGNATURE_OLDOFFICE1 "$oldoffice$1"
1481 #define SIGNATURE_OLDOFFICE3 "$oldoffice$3"
1482 #define SIGNATURE_OLDOFFICE4 "$oldoffice$4"
1483 #define SIGNATURE_DJANGOSHA1 "sha1$"
1484 #define SIGNATURE_DJANGOPBKDF2 "pbkdf2_sha256$"
1485 #define SIGNATURE_CRAM_MD5 "$cram_md5$"
1486 #define SIGNATURE_SAPH_SHA1 "{x-issha, "
1487 #define SIGNATURE_PDF "$pdf$"
1488 #define SIGNATURE_PBKDF2_SHA256 "sha256:"
1489 #define SIGNATURE_POSTGRESQL_AUTH "$postgres$"
1490 #define SIGNATURE_MYSQL_AUTH "$mysqlna$"
1491 #define SIGNATURE_BITCOIN_WALLET "$bitcoin$"
1492 #define SIGNATURE_SIP_AUTH "$sip$*"
1493 #define SIGNATURE_SEVEN_ZIP "$7z$"
1494 #define SIGNATURE_PBKDF2_MD5 "md5:"
1495 #define SIGNATURE_PBKDF2_SHA1 "sha1:"
1496 #define SIGNATURE_PBKDF2_SHA512 "sha512:"
1497 #define SIGNATURE_ECRYPTFS "$ecryptfs$"
1498 #define SIGNATURE_BSDICRYPT "_"
1499 #define SIGNATURE_RAR3 "$RAR3$"
1500 #define SIGNATURE_MYWALLET "$blockchain$"
1501 #define SIGNATURE_MS_DRSR "v1;PPH1_MD4"
1502 #define SIGNATURE_RAR5 "$rar5$"
1503
1504 /**
1505 * Default iteration numbers
1506 */
1507
1508 #define ROUNDS_PHPASS (1 << 11) // $P$B
1509 #define ROUNDS_DCC2 10240
1510 #define ROUNDS_WPA2 4096
1511 #define ROUNDS_BCRYPT (1 << 5)
1512 #define ROUNDS_PSAFE3 2048
1513 #define ROUNDS_ANDROIDPIN 1024
1514 #define ROUNDS_TRUECRYPT_1K 1000
1515 #define ROUNDS_TRUECRYPT_2K 2000
1516 #define ROUNDS_SHA1AIX (1 << 6)
1517 #define ROUNDS_SHA256AIX (1 << 6)
1518 #define ROUNDS_SHA512AIX (1 << 6)
1519 #define ROUNDS_MD5CRYPT 1000
1520 #define ROUNDS_SHA256CRYPT 5000
1521 #define ROUNDS_SHA512CRYPT 5000
1522 #define ROUNDS_GRUB 10000
1523 #define ROUNDS_SHA512OSX 35000
1524 #define ROUNDS_AGILEKEY 1000
1525 #define ROUNDS_LASTPASS 500
1526 #define ROUNDS_DRUPAL7 (1 << 14) // $S$C
1527 #define ROUNDS_CLOUDKEY 40000
1528 #define ROUNDS_NSEC3 1
1529 #define ROUNDS_ANDROIDFDE 2000
1530 #define ROUNDS_PSAFE2 1000
1531 #define ROUNDS_LOTUS8 5000
1532 #define ROUNDS_CISCO8 20000
1533 #define ROUNDS_OFFICE2007 50000
1534 #define ROUNDS_OFFICE2010 100000
1535 #define ROUNDS_OFFICE2013 100000
1536 #define ROUNDS_DJANGOPBKDF2 20000
1537 #define ROUNDS_SAPH_SHA1 1024
1538 #define ROUNDS_PDF14 (50 + 20)
1539 #define ROUNDS_PDF17L8 64
1540 #define ROUNDS_PBKDF2_SHA256 1000
1541 #define ROUNDS_BITCOIN_WALLET 200000
1542 #define ROUNDS_SEVEN_ZIP (1 << 19)
1543 #define ROUNDS_PBKDF2_MD5 1000
1544 #define ROUNDS_PBKDF2_SHA1 1000
1545 #define ROUNDS_PBKDF2_SHA512 1000
1546 #define ROUNDS_ECRYPTFS 65536
1547 #define ROUNDS_ORACLET 4096
1548 #define ROUNDS_BSDICRYPT 2900
1549 #define ROUNDS_RAR3 262144
1550 #define ROUNDS_MYWALLET 10
1551 #define ROUNDS_MS_DRSR 100
1552 #define ROUNDS_ANDROIDFDE_SAMSUNG 4096
1553 #define ROUNDS_RAR5 (1 << 15)
1554
1555 /**
1556 * salt types
1557 */
1558
1559 #define SALT_TYPE_NONE 1
1560 #define SALT_TYPE_EMBEDDED 2
1561 #define SALT_TYPE_INTERN 3
1562 #define SALT_TYPE_EXTERN 4
1563 #define SALT_TYPE_VIRTUAL 5
1564
1565 /**
1566 * optimizer options
1567 */
1568
1569 #define OPTI_TYPE_ZERO_BYTE (1 << 1)
1570 #define OPTI_TYPE_PRECOMPUTE_INIT (1 << 2)
1571 #define OPTI_TYPE_PRECOMPUTE_MERKLE (1 << 3)
1572 #define OPTI_TYPE_PRECOMPUTE_PERMUT (1 << 4)
1573 #define OPTI_TYPE_MEET_IN_MIDDLE (1 << 5)
1574 #define OPTI_TYPE_EARLY_SKIP (1 << 6)
1575 #define OPTI_TYPE_NOT_SALTED (1 << 7)
1576 #define OPTI_TYPE_NOT_ITERATED (1 << 8)
1577 #define OPTI_TYPE_PREPENDED_SALT (1 << 9)
1578 #define OPTI_TYPE_APPENDED_SALT (1 << 10)
1579 #define OPTI_TYPE_SINGLE_HASH (1 << 11)
1580 #define OPTI_TYPE_SINGLE_SALT (1 << 12)
1581 #define OPTI_TYPE_BRUTE_FORCE (1 << 13)
1582 #define OPTI_TYPE_RAW_HASH (1 << 14)
1583 #define OPTI_TYPE_USES_BITS_8 (1 << 15)
1584 #define OPTI_TYPE_USES_BITS_16 (1 << 16)
1585 #define OPTI_TYPE_USES_BITS_32 (1 << 17)
1586 #define OPTI_TYPE_USES_BITS_64 (1 << 18)
1587
1588 #define OPTI_STR_ZERO_BYTE "Zero-Byte"
1589 #define OPTI_STR_PRECOMPUTE_INIT "Precompute-Init"
1590 #define OPTI_STR_PRECOMPUTE_MERKLE "Precompute-Merkle-Demgard"
1591 #define OPTI_STR_PRECOMPUTE_PERMUT "Precompute-Final-Permutation"
1592 #define OPTI_STR_MEET_IN_MIDDLE "Meet-In-The-Middle"
1593 #define OPTI_STR_EARLY_SKIP "Early-Skip"
1594 #define OPTI_STR_NOT_SALTED "Not-Salted"
1595 #define OPTI_STR_NOT_ITERATED "Not-Iterated"
1596 #define OPTI_STR_PREPENDED_SALT "Prepended-Salt"
1597 #define OPTI_STR_APPENDED_SALT "Appended-Salt"
1598 #define OPTI_STR_SINGLE_HASH "Single-Hash"
1599 #define OPTI_STR_SINGLE_SALT "Single-Salt"
1600 #define OPTI_STR_BRUTE_FORCE "Brute-Force"
1601 #define OPTI_STR_RAW_HASH "Raw-Hash"
1602
1603 /**
1604 * hash options
1605 */
1606
1607 #define OPTS_TYPE_PT_UNICODE (1 << 0)
1608 #define OPTS_TYPE_PT_UPPER (1 << 1)
1609 #define OPTS_TYPE_PT_LOWER (1 << 2)
1610 #define OPTS_TYPE_PT_ADD01 (1 << 3)
1611 #define OPTS_TYPE_PT_ADD02 (1 << 4)
1612 #define OPTS_TYPE_PT_ADD80 (1 << 5)
1613 #define OPTS_TYPE_PT_ADDBITS14 (1 << 6)
1614 #define OPTS_TYPE_PT_ADDBITS15 (1 << 7)
1615 #define OPTS_TYPE_PT_GENERATE_LE (1 << 8)
1616 #define OPTS_TYPE_PT_GENERATE_BE (1 << 9)
1617 #define OPTS_TYPE_PT_NEVERCRACK (1 << 10) // if we want all possible results
1618 #define OPTS_TYPE_PT_BITSLICE (1 << 11)
1619 #define OPTS_TYPE_ST_UNICODE (1 << 12)
1620 #define OPTS_TYPE_ST_UPPER (1 << 13)
1621 #define OPTS_TYPE_ST_LOWER (1 << 14)
1622 #define OPTS_TYPE_ST_ADD01 (1 << 15)
1623 #define OPTS_TYPE_ST_ADD02 (1 << 16)
1624 #define OPTS_TYPE_ST_ADD80 (1 << 17)
1625 #define OPTS_TYPE_ST_ADDBITS14 (1 << 18)
1626 #define OPTS_TYPE_ST_ADDBITS15 (1 << 19)
1627 #define OPTS_TYPE_ST_GENERATE_LE (1 << 20)
1628 #define OPTS_TYPE_ST_GENERATE_BE (1 << 21)
1629 #define OPTS_TYPE_ST_HEX (1 << 22)
1630 #define OPTS_TYPE_ST_BASE64 (1 << 23)
1631 #define OPTS_TYPE_HASH_COPY (1 << 24)
1632 #define OPTS_TYPE_HOOK12 (1 << 25)
1633 #define OPTS_TYPE_HOOK23 (1 << 26)
1634
1635 /**
1636 * digests
1637 */
1638
1639 #define DGST_SIZE_0 0
1640 #define DGST_SIZE_4_2 (2 * sizeof (uint)) // 8
1641 #define DGST_SIZE_4_4 (4 * sizeof (uint)) // 16
1642 #define DGST_SIZE_4_5 (5 * sizeof (uint)) // 20
1643 #define DGST_SIZE_4_6 (6 * sizeof (uint)) // 24
1644 #define DGST_SIZE_4_8 (8 * sizeof (uint)) // 32
1645 #define DGST_SIZE_4_16 (16 * sizeof (uint)) // 64 !!!
1646 #define DGST_SIZE_4_32 (32 * sizeof (uint)) // 128 !!!
1647 #define DGST_SIZE_4_64 (64 * sizeof (uint)) // 256
1648 #define DGST_SIZE_8_8 (8 * sizeof (u64)) // 64 !!!
1649 #define DGST_SIZE_8_16 (16 * sizeof (u64)) // 128 !!!
1650 #define DGST_SIZE_8_25 (25 * sizeof (u64)) // 200
1651
1652 /**
1653 * parser
1654 */
1655
1656 #define PARSER_OK 0
1657 #define PARSER_COMMENT -1
1658 #define PARSER_GLOBAL_ZERO -2
1659 #define PARSER_GLOBAL_LENGTH -3
1660 #define PARSER_HASH_LENGTH -4
1661 #define PARSER_HASH_VALUE -5
1662 #define PARSER_SALT_LENGTH -6
1663 #define PARSER_SALT_VALUE -7
1664 #define PARSER_SALT_ITERATION -8
1665 #define PARSER_SEPARATOR_UNMATCHED -9
1666 #define PARSER_SIGNATURE_UNMATCHED -10
1667 #define PARSER_HCCAP_FILE_SIZE -11
1668 #define PARSER_HCCAP_EAPOL_SIZE -12
1669 #define PARSER_PSAFE2_FILE_SIZE -13
1670 #define PARSER_PSAFE3_FILE_SIZE -14
1671 #define PARSER_TC_FILE_SIZE -15
1672 #define PARSER_SIP_AUTH_DIRECTIVE -16
1673 #define PARSER_UNKNOWN_ERROR -255
1674
1675 #define PA_000 "OK"
1676 #define PA_001 "Ignored due to comment"
1677 #define PA_002 "Ignored due to zero length"
1678 #define PA_003 "Line-length exception"
1679 #define PA_004 "Hash-length exception"
1680 #define PA_005 "Hash-value exception"
1681 #define PA_006 "Salt-length exception"
1682 #define PA_007 "Salt-value exception"
1683 #define PA_008 "Salt-iteration count exception"
1684 #define PA_009 "Separator unmatched"
1685 #define PA_010 "Signature unmatched"
1686 #define PA_011 "Invalid hccap filesize"
1687 #define PA_012 "Invalid eapol size"
1688 #define PA_013 "Invalid psafe2 filesize"
1689 #define PA_014 "Invalid psafe3 filesize"
1690 #define PA_015 "Invalid truecrypt filesize"
1691 #define PA_016 "Invalid SIP directive, only MD5 is supported"
1692 #define PA_255 "Unknown error"
1693
1694 /**
1695 * status
1696 */
1697
1698 #define STATUS_STARTING 0
1699 #define STATUS_INIT 1
1700 #define STATUS_RUNNING 2
1701 #define STATUS_PAUSED 3
1702 #define STATUS_EXHAUSTED 4
1703 #define STATUS_CRACKED 5
1704 #define STATUS_ABORTED 6
1705 #define STATUS_QUIT 7
1706 #define STATUS_BYPASS 8
1707 #define STATUS_STOP_AT_CHECKPOINT 9
1708
1709 #define ST_0000 "Initializing"
1710 #define ST_0001 "Starting"
1711 #define ST_0002 "Running"
1712 #define ST_0003 "Paused"
1713 #define ST_0004 "Exhausted"
1714 #define ST_0005 "Cracked"
1715 #define ST_0006 "Aborted"
1716 #define ST_0007 "Quit"
1717 #define ST_0008 "Bypass"
1718 #define ST_0009 "Running (stop at checkpoint)"
1719
1720 /**
1721 * kernel types
1722 */
1723
1724 #define KERN_RUN_MP 101
1725 #define KERN_RUN_MP_L 102
1726 #define KERN_RUN_MP_R 103
1727
1728 #define KERN_RUN_1 1000
1729 #define KERN_RUN_12 1500
1730 #define KERN_RUN_2 2000
1731 #define KERN_RUN_23 2500
1732 #define KERN_RUN_3 3000
1733
1734 /*
1735 * functions
1736 */
1737
1738 u32 rotl32 (const u32 a, const u32 n);
1739 u32 rotr32 (const u32 a, const u32 n);
1740 u64 rotl64 (const u64 a, const u64 n);
1741 u64 rotr64 (const u64 a, const u64 n);
1742
1743 u32 byte_swap_32 (const u32 n);
1744 u64 byte_swap_64 (const u64 n);
1745
1746 u8 hex_convert (const u8 c);
1747 u8 hex_to_u8 (const u8 hex[2]);
1748 u32 hex_to_u32 (const u8 hex[8]);
1749 u64 hex_to_u64 (const u8 hex[16]);
1750
1751 void dump_hex (const u8 *s, const int sz);
1752
1753 void truecrypt_crc32 (const char *filename, u8 keytab[64]);
1754
1755 char *get_exec_path ();
1756 char *get_install_dir (const char *progname);
1757 char *get_profile_dir (const char *homedir);
1758 char *get_session_dir (const char *profile_dir);
1759
1760 void *rulefind (const void *key, void *base, int nmemb, size_t size, int (*compar) (const void *, const void *));
1761
1762 int sort_by_mtime (const void *p1, const void *p2);
1763 int sort_by_cpu_rule (const void *p1, const void *p2);
1764 int sort_by_kernel_rule (const void *p1, const void *p2);
1765 int sort_by_stringptr (const void *p1, const void *p2);
1766 int sort_by_dictstat (const void *s1, const void *s2);
1767 int sort_by_bitmap (const void *s1, const void *s2);
1768
1769 int sort_by_pot (const void *v1, const void *v2);
1770 int sort_by_hash (const void *v1, const void *v2);
1771 int sort_by_hash_no_salt (const void *v1, const void *v2);
1772 int sort_by_salt (const void *v1, const void *v2);
1773 int sort_by_salt_buf (const void *v1, const void *v2);
1774 int sort_by_hash_t_salt (const void *v1, const void *v2);
1775 int sort_by_digest_4_2 (const void *v1, const void *v2);
1776 int sort_by_digest_4_4 (const void *v1, const void *v2);
1777 int sort_by_digest_4_5 (const void *v1, const void *v2);
1778 int sort_by_digest_4_6 (const void *v1, const void *v2);
1779 int sort_by_digest_4_8 (const void *v1, const void *v2);
1780 int sort_by_digest_4_16 (const void *v1, const void *v2);
1781 int sort_by_digest_4_32 (const void *v1, const void *v2);
1782 int sort_by_digest_4_64 (const void *v1, const void *v2);
1783 int sort_by_digest_8_8 (const void *v1, const void *v2);
1784 int sort_by_digest_8_16 (const void *v1, const void *v2);
1785 int sort_by_digest_8_25 (const void *v1, const void *v2);
1786 int sort_by_digest_p0p1 (const void *v1, const void *v2);
1787
1788 // special version for hccap (last 2 uints should be skipped where the digest is located)
1789 int sort_by_hash_t_salt_hccap (const void *v1, const void *v2);
1790
1791 void format_debug (char * debug_file, uint debug_mode, unsigned char *orig_plain_ptr, uint orig_plain_len, unsigned char *mod_plain_ptr, uint mod_plain_len, char *rule_buf, int rule_len);
1792 void format_plain (FILE *fp, unsigned char *plain_ptr, uint plain_len, uint outfile_autohex);
1793 void format_output (FILE *out_fp, char *out_buf, unsigned char *plain_ptr, const uint plain_len, const u64 crackpos, unsigned char *username, const uint user_len);
1794 void handle_show_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1795 void handle_left_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1796 void handle_show_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1797 void handle_left_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1798
1799 u32 setup_opencl_platforms_filter (char *opencl_platforms);
1800 u32 setup_devices_filter (char *opencl_devices);
1801 cl_device_type setup_device_types_filter (char *opencl_device_types);
1802
1803 u32 get_random_num (const u32 min, const u32 max);
1804
1805 u32 mydivc32 (const u32 dividend, const u32 divisor);
1806 u64 mydivc64 (const u64 dividend, const u64 divisor);
1807
1808 void ascii_digest (char out_buf[1024], uint salt_pos, uint digest_pos);
1809 void to_hccap_t (hccap_t *hccap, uint salt_pos, uint digest_pos);
1810
1811 void format_speed_display (float val, char *buf, size_t len);
1812 void format_timer_display (struct tm *tm, char *buf, size_t len);
1813 void lowercase (u8 *buf, int len);
1814 void uppercase (u8 *buf, int len);
1815 int fgetl (FILE *fp, char *line_buf);
1816 int in_superchop (char *buf);
1817 char **scan_directory (const char *path);
1818 int count_dictionaries (char **dictionary_files);
1819 char *strparser (const uint parser_status);
1820 char *stroptitype (const uint opti_type);
1821 char *strhashtype (const uint hash_mode);
1822 char *strstatus (const uint threads_status);
1823 void status ();
1824
1825 void *mycalloc (size_t nmemb, size_t size);
1826 void myfree (void *ptr);
1827 void *mymalloc (size_t size);
1828 void *myrealloc (void *ptr, size_t oldsz, size_t add);
1829 char *mystrdup (const char *s);
1830
1831 char *logfile_generate_topid ();
1832 char *logfile_generate_subid ();
1833 void logfile_append (const char *fmt, ...);
1834
1835 #if F_SETLKW
1836 void lock_file (FILE *fp);
1837 void unlock_file (FILE *fp);
1838 #else
1839 #define lock_file(dummy) {}
1840 #define unlock_file(dummy) {}
1841 #endif
1842
1843 #ifdef _WIN
1844 void fsync (int fd);
1845 #endif
1846
1847 #ifdef HAVE_HWMON
1848
1849 #if defined(HAVE_NVML) || defined(HAVE_NVAPI)
1850 int hm_get_adapter_index_nv (HM_ADAPTER_NV nvGPUHandle[DEVICES_MAX]);
1851 #endif
1852
1853 // int hm_get_device_num (HM_LIB hm_dll_amd, HM_ADAPTER_AMD hm_adapter_index, int *hm_device_num);
1854
1855 // void hm_get_opencl_busid_devid (hm_attrs_t *hm_device, uint opencl_num_devices, cl_device_id *devices);
1856
1857 #ifdef HAVE_ADL
1858 int get_adapters_num_amd (HM_LIB hm_dll_amd, int *iNumberAdapters);
1859
1860 int hm_get_adapter_index_amd (hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1861
1862 LPAdapterInfo hm_get_adapter_info_amd (HM_LIB hm_dll_amd, int iNumberAdapters);
1863
1864 u32 *hm_get_list_valid_adl_adapters (int iNumberAdapters, int *num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1865
1866 int hm_get_overdrive_version (HM_LIB hm_dll_amd, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1867 int hm_check_fanspeed_control (HM_LIB hm_dll_amd, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1868 #endif // HAVE_ADL
1869
1870 #if defined(HAVE_ADL) || defined(HAVE_NVML)
1871 void hm_close (HM_LIB hm_dll);
1872
1873 HM_LIB hm_init (const cl_uint vendor_id);
1874 #endif
1875
1876 int hm_get_temperature_with_device_id (const uint device_id);
1877 int hm_get_fanspeed_with_device_id (const uint device_id);
1878 int hm_get_utilization_with_device_id (const uint device_id);
1879
1880 int hm_set_fanspeed_with_device_id_amd (const uint device_id, const int fanspeed);
1881
1882 void hm_device_val_to_str (char *target_buf, int max_buf_size, char *suffix, int value);
1883 #endif // HAVE_HWMON
1884
1885 void myabort ();
1886 void myquit ();
1887
1888 uint set_kernel_accel (uint hash_mode);
1889 uint set_kernel_loops (uint hash_mode);
1890 void set_cpu_affinity (char *cpu_affinity);
1891
1892 void usage_mini_print (const char *progname);
1893 void usage_big_print (const char *progname);
1894
1895 void mp_css_to_uniq_tbl (uint css_cnt, cs_t *css, uint uniq_tbls[SP_PW_MAX][CHARSIZ]);
1896 void mp_cut_at (char *mask, uint max);
1897 void mp_exec (u64 val, char *buf, cs_t *css, int css_cnt);
1898 cs_t *mp_gen_css (char *mask_buf, size_t mask_len, cs_t *mp_sys, cs_t *mp_usr, uint *css_cnt);
1899 u64 mp_get_sum (uint css_cnt, cs_t *css);
1900 void mp_setup_sys (cs_t *mp_sys);
1901 void mp_setup_usr (cs_t *mp_sys, cs_t *mp_usr, char *buf, uint index);
1902 void mp_reset_usr (cs_t *mp_usr, uint index);
1903 char *mp_get_truncated_mask (char *mask_buf, size_t mask_len, uint len);
1904
1905 u64 sp_get_sum (uint start, uint stop, cs_t *root_css_buf);
1906 void sp_exec (u64 ctx, char *pw_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint start, uint stop);
1907 int sp_comp_val (const void *p1, const void *p2);
1908 void sp_setup_tbl (const char *install_dir, char *hcstat, uint disable, uint classic, hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf);
1909 void sp_tbl_to_css (hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint threshold, uint uniq_tbls[SP_PW_MAX][CHARSIZ]);
1910 void sp_stretch_markov (hcstat_table_t *in, hcstat_table_t *out);
1911 void sp_stretch_root (hcstat_table_t *in, hcstat_table_t *out);
1912
1913 int bcrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1914 int cisco4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1915 int dcc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1916 int dcc2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1917 int descrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1918 int episerver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1919 int ipb2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1920 int joomla_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1921 int postgresql_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1922 int netscreen_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1923 int keccak_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1924 int lm_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1925 int md4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1926 int md4s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1927 int md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1928 int md5s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1929 int md5half_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1930 int md5md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1931 int md5pix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1932 int md5asa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1933 int md5apr1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1934 int md5crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1935 int mssql2000_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1936 int mssql2005_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1937 int netntlmv1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1938 int netntlmv2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1939 int oracleh_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1940 int oracles_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1941 int oraclet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1942 int osc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1943 int osx1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1944 int osx512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1945 int phpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1946 int sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1947 int sha1linkedin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1948 int sha1b64_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1949 int sha1b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1950 int sha1s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1951 int sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1952 int sha256s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1953 int sha384_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1954 int sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1955 int sha512s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1956 int sha512crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1957 int smf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1958 int vb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1959 int vb30_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1960 int wpa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1961 int psafe2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1962 int psafe3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1963 int ikepsk_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1964 int ikepsk_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1965 int androidpin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1966 int ripemd160_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1967 int whirlpool_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1968 int truecrypt_parse_hash_1k (char *input_buf, uint input_len, hash_t *hash_buf);
1969 int truecrypt_parse_hash_2k (char *input_buf, uint input_len, hash_t *hash_buf);
1970 int md5aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1971 int sha256aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1972 int sha512aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1973 int agilekey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1974 int sha1aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1975 int lastpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1976 int gost_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1977 int sha256crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1978 int mssql2012_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1979 int sha512osx_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1980 int episerver4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1981 int sha512grub_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1982 int sha512b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1983 int hmacsha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1984 int hmacsha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1985 int hmacsha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1986 int hmacmd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1987 int krb5pa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1988 int sapb_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1989 int sapg_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1990 int drupal7_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1991 int sybasease_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1992 int mysql323_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1993 int rakp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1994 int netscaler_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1995 int chap_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1996 int cloudkey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1997 int nsec3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1998 int wbb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1999 int racf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2000 int lotus5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2001 int lotus6_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2002 int lotus8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2003 int hmailserver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2004 int phps_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2005 int mediawiki_b_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2006 int peoplesoft_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2007 int skype_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2008 int androidfde_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2009 int scrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2010 int juniper_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2011 int cisco8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2012 int cisco9_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2013 int office2007_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2014 int office2010_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2015 int office2013_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2016 int oldoffice01_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2017 int oldoffice01cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2018 int oldoffice01cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2019 int oldoffice34_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2020 int oldoffice34cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2021 int oldoffice34cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2022 int radmin2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2023 int djangosha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2024 int djangopbkdf2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2025 int siphash_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2026 int crammd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2027 int saph_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2028 int redmine_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2029 int pdf11_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2030 int pdf11cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2031 int pdf11cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2032 int pdf14_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2033 int pdf17l3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2034 int pdf17l8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2035 int pbkdf2_sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2036 int prestashop_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2037 int postgresql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2038 int mysql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2039 int bitcoin_wallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2040 int sip_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2041 int crc32_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2042 int seven_zip_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2043 int gost2012sbog_256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2044 int gost2012sbog_512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2045 int pbkdf2_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2046 int pbkdf2_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2047 int pbkdf2_sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2048 int ecryptfs_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2049 int bsdicrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2050 int rar3hp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2051 int rar5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2052 int cf10_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2053 int mywallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2054 int ms_drsr_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2055 int androidfde_samsung_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2056
2057 void load_kernel (const char *kernel_file, int num_devices, size_t *kernel_lengths, const u8 **kernel_sources);
2058 void writeProgramBin (char *dst, u8 *binary, size_t binary_size);
2059
2060 u64 get_lowest_words_done ();
2061
2062 restore_data_t *init_restore (int argc, char **argv);
2063 void read_restore (const char *eff_restore_file, restore_data_t *rd);
2064 void write_restore (const char *new_restore_file, restore_data_t *rd);
2065 void cycle_restore ();
2066 void check_checkpoint ();
2067
2068 #ifdef WIN
2069
2070 BOOL WINAPI sigHandler_default (DWORD sig);
2071 BOOL WINAPI sigHandler_benchmark (DWORD sig);
2072 void hc_signal (BOOL WINAPI (callback) (DWORD sig));
2073
2074 #else
2075
2076 void sigHandler_default (int sig);
2077 void sigHandler_benchmark (int sig);
2078 void hc_signal (void c (int));
2079
2080 #endif
2081
2082 bool class_num (u8 c);
2083 bool class_lower (u8 c);
2084 bool class_upper (u8 c);
2085 bool class_alpha (u8 c);
2086
2087 int mangle_lrest (char arr[BLOCK_SIZE], int arr_len);
2088 int mangle_urest (char arr[BLOCK_SIZE], int arr_len);
2089 int mangle_trest (char arr[BLOCK_SIZE], int arr_len);
2090 int mangle_reverse (char arr[BLOCK_SIZE], int arr_len);
2091 int mangle_double (char arr[BLOCK_SIZE], int arr_len);
2092 int mangle_double_times (char arr[BLOCK_SIZE], int arr_len, int times);
2093 int mangle_reflect (char arr[BLOCK_SIZE], int arr_len);
2094 int mangle_rotate_left (char arr[BLOCK_SIZE], int arr_len);
2095 int mangle_rotate_right (char arr[BLOCK_SIZE], int arr_len);
2096 int mangle_append (char arr[BLOCK_SIZE], int arr_len, char c);
2097 int mangle_prepend (char arr[BLOCK_SIZE], int arr_len, char c);
2098 int mangle_delete_at (char arr[BLOCK_SIZE], int arr_len, int upos);
2099 int mangle_extract (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
2100 int mangle_omit (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
2101 int mangle_insert (char arr[BLOCK_SIZE], int arr_len, int upos, char c);
2102 int mangle_overstrike (char arr[BLOCK_SIZE], int arr_len, int upos, char c);
2103 int mangle_truncate_at (char arr[BLOCK_SIZE], int arr_len, int upos);
2104 int mangle_replace (char arr[BLOCK_SIZE], int arr_len, char oldc, char newc);
2105 int mangle_purgechar (char arr[BLOCK_SIZE], int arr_len, char c);
2106 int mangle_dupeblock_prepend (char arr[BLOCK_SIZE], int arr_len, int ulen);
2107 int mangle_dupeblock_append (char arr[BLOCK_SIZE], int arr_len, int ulen);
2108 int mangle_dupechar_at (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
2109 int mangle_dupechar (char arr[BLOCK_SIZE], int arr_len);
2110 int mangle_switch_at_check (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2);
2111 int mangle_switch_at (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2);
2112 int mangle_chr_shiftl (char arr[BLOCK_SIZE], int arr_len, int upos);
2113 int mangle_chr_shiftr (char arr[BLOCK_SIZE], int arr_len, int upos);
2114 int mangle_chr_incr (char arr[BLOCK_SIZE], int arr_len, int upos);
2115 int mangle_chr_decr (char arr[BLOCK_SIZE], int arr_len, int upos);
2116 int mangle_title (char arr[BLOCK_SIZE], int arr_len);
2117
2118 int generate_random_rule (char rule_buf[RP_RULE_BUFSIZ], u32 rp_gen_func_min, u32 rp_gen_func_max);
2119 int _old_apply_rule (char *rule, int rule_len, char in[BLOCK_SIZE], int in_len, char out[BLOCK_SIZE]);
2120
2121 int cpu_rule_to_kernel_rule (char rule_buf[BUFSIZ], uint rule_len, kernel_rule_t *rule);
2122 int kernel_rule_to_cpu_rule (char rule_buf[BUFSIZ], kernel_rule_t *rule);
2123
2124 void *thread_device_watch (void *p);
2125 void *thread_keypress (void *p);
2126 void *thread_runtime (void *p);
2127
2128 /**
2129 * checksum for use on cpu
2130 */
2131
2132 #include "cpu-crc32.h"
2133 #include "cpu-md5.h"
2134
2135 /**
2136 * ciphers for use on cpu
2137 */
2138
2139 #include "cpu-aes.h"
2140
2141 #endif // SHARED_H