Expanded version information as discussed in https://github.com/hashcat/oclHashcat...
[hashcat.git] / include / shared.h
1 /**
2 * Author......: Jens Steube <jens.steube@gmail.com>
3 * License.....: MIT
4 */
5
6 #ifndef SHARED_H
7 #define SHARED_H
8
9 #include <common.h>
10 #include <constants.h>
11
12 /**
13 * thread management
14 */
15
16 #ifdef _WIN
17 #define hc_timer_get(a,r) { hc_timer_t hr_freq; QueryPerformanceFrequency (&hr_freq); hc_timer_t hr_tmp; hc_timer_set (&hr_tmp); (r) = (double) ((double) (hr_tmp.QuadPart - (a).QuadPart) / (double) (hr_freq.QuadPart / 1000)); }
18 #define hc_timer_set(a) { QueryPerformanceCounter ((a)); }
19 #elif _POSIX
20 #define hc_timer_get(a,r) { hc_timer_t hr_tmp; hc_timer_set (&hr_tmp); (r) = (double) (((hr_tmp.tv_sec - (a).tv_sec) * 1000) + ((double) (hr_tmp.tv_usec - (a).tv_usec) / 1000)); }
21 #define hc_timer_set(a) { gettimeofday ((a), NULL); }
22 #endif
23
24 #ifdef _WIN
25 #define hc_thread_create(t,f,a) t = CreateThread (NULL, 0, (LPTHREAD_START_ROUTINE) &f, a, 0, NULL)
26 #define hc_thread_wait(n,a) for (uint i = 0; i < n; i++) WaitForSingleObject ((a)[i], INFINITE)
27 #define hc_thread_exit(t) ExitThread (t)
28
29 #define hc_thread_mutex_lock(m) EnterCriticalSection (&m)
30 #define hc_thread_mutex_unlock(m) LeaveCriticalSection (&m)
31 #define hc_thread_mutex_init(m) InitializeCriticalSection (&m)
32 #define hc_thread_mutex_delete(m) DeleteCriticalSection (&m)
33
34 #elif _POSIX
35
36 #define hc_thread_create(t,f,a) pthread_create (&t, NULL, f, a)
37 #define hc_thread_wait(n,a) for (uint i = 0; i < n; i++) pthread_join ((a)[i], NULL)
38 #define hc_thread_exit(t) pthread_exit (&t)
39
40 #define hc_thread_mutex_lock(m) pthread_mutex_lock (&m)
41 #define hc_thread_mutex_unlock(m) pthread_mutex_unlock (&m)
42 #define hc_thread_mutex_init(m) pthread_mutex_init (&m, NULL)
43 #define hc_thread_mutex_delete(m) pthread_mutex_destroy (&m)
44
45 #endif
46
47 /**
48 * system stuff
49 */
50
51 #ifdef _WIN
52 #define hc_sleep(x) Sleep ((x) * 1000);
53 #elif _POSIX
54 #define hc_sleep(x) sleep ((x));
55 #endif
56
57 #include <ext_OpenCL.h>
58
59 /**
60 * temperature management
61 */
62
63 #ifdef LINUX
64 #include <ext_nvml.h>
65 #include <ext_ADL.h>
66 #endif
67
68 #ifdef WIN
69 #include <ext_nvapi.h>
70 #include <ext_ADL.h>
71 #endif
72
73 #ifdef OSX
74 #include <ext_smi.h>
75 #include <ext_dummy.h>
76 #endif
77
78 /**
79 * shared stuff
80 */
81
82 #define ETC_MAX (60 * 60 * 24 * 365 * 10)
83
84 #define DEVICES_MAX 128
85
86 #define CL_PLATFORMS_MAX 16
87
88 #define CL_VENDOR_NV "NVIDIA Corporation"
89 #define CL_VENDOR_AMD "Advanced Micro Devices, Inc."
90 #define CL_VENDOR_POCL "The pocl project"
91
92 #define VENDOR_ID_AMD 4098
93 #define VENDOR_ID_NV 4318
94 #define VENDOR_ID_GENERIC 9999
95
96 #define BLOCK_SIZE 64
97
98 #define CHARSIZ 0x100
99 #define INFOSZ CHARSIZ
100
101 #define SP_HCSTAT "hashcat.hcstat"
102 #define SP_PW_MIN 2
103 #define SP_PW_MAX 64
104 #define SP_ROOT_CNT (SP_PW_MAX * CHARSIZ)
105 #define SP_MARKOV_CNT (SP_PW_MAX * CHARSIZ * CHARSIZ)
106
107 #define INDUCT_DIR "induct"
108 #define OUTFILES_DIR "outfiles"
109
110 #define LOOPBACK_FILE "hashcat.loopback"
111
112 /**
113 * types
114 */
115
116 #ifdef _WIN
117 typedef LARGE_INTEGER hc_timer_t;
118 typedef HANDLE hc_thread_t;
119 typedef CRITICAL_SECTION hc_thread_mutex_t;
120 #elif _POSIX
121 typedef struct timeval hc_timer_t;
122 typedef pthread_t hc_thread_t;
123 typedef pthread_mutex_t hc_thread_mutex_t;
124 #endif
125
126 #include <types.h>
127 #include "rp_cpu.h"
128 #include "rp_kernel.h"
129
130 /**
131 * valid project specific global stuff
132 */
133
134 extern const uint VERSION_BIN;
135 extern const uint RESTORE_MIN;
136
137 extern const char *USAGE_MINI[];
138 extern const char *USAGE_BIG[];
139
140 extern const char *PROMPT;
141
142 extern int SUPPRESS_OUTPUT;
143
144 extern hc_thread_mutex_t mux_display;
145
146 /**
147 * password lengths supported
148 */
149
150 #define PW_LENGTH_MIN_0 0
151 #define PW_LENGTH_MAX_0 55
152 #define PW_LENGTH_MIN_400 0
153 #define PW_LENGTH_MAX_400 40
154 #define PW_LENGTH_MIN_500 0
155 #define PW_LENGTH_MAX_500 15
156 #define PW_LENGTH_MIN_1600 0
157 #define PW_LENGTH_MAX_1600 15
158 #define PW_LENGTH_MIN_1800 0
159 #define PW_LENGTH_MAX_1800 15
160 #define PW_LENGTH_MIN_2500 0
161 #define PW_LENGTH_MAX_2500 64
162 #define PW_LENGTH_MIN_6300 0
163 #define PW_LENGTH_MAX_6300 15
164 #define PW_LENGTH_MIN_7400 0
165 #define PW_LENGTH_MAX_7400 15
166
167 /**
168 * device accel / loops macro
169 */
170
171 #define KERNEL_ACCEL_0 128
172 #define KERNEL_ACCEL_10 128
173 #define KERNEL_ACCEL_11 128
174 #define KERNEL_ACCEL_12 128
175 #define KERNEL_ACCEL_20 64
176 #define KERNEL_ACCEL_21 64
177 #define KERNEL_ACCEL_22 64
178 #define KERNEL_ACCEL_23 64
179 #define KERNEL_ACCEL_30 128
180 #define KERNEL_ACCEL_40 64
181 #define KERNEL_ACCEL_50 64
182 #define KERNEL_ACCEL_60 64
183 #define KERNEL_ACCEL_100 64
184 #define KERNEL_ACCEL_101 64
185 #define KERNEL_ACCEL_110 64
186 #define KERNEL_ACCEL_111 64
187 #define KERNEL_ACCEL_112 64
188 #define KERNEL_ACCEL_120 64
189 #define KERNEL_ACCEL_121 64
190 #define KERNEL_ACCEL_122 64
191 #define KERNEL_ACCEL_124 64
192 #define KERNEL_ACCEL_130 64
193 #define KERNEL_ACCEL_131 64
194 #define KERNEL_ACCEL_132 64
195 #define KERNEL_ACCEL_133 64
196 #define KERNEL_ACCEL_140 64
197 #define KERNEL_ACCEL_141 64
198 #define KERNEL_ACCEL_150 64
199 #define KERNEL_ACCEL_160 64
200 #define KERNEL_ACCEL_190 64
201 #define KERNEL_ACCEL_200 64
202 #define KERNEL_ACCEL_300 64
203 #define KERNEL_ACCEL_400 8
204 #define KERNEL_ACCEL_500 8
205 #define KERNEL_ACCEL_501 8
206 #define KERNEL_ACCEL_900 128
207 #define KERNEL_ACCEL_910 128
208 #define KERNEL_ACCEL_1000 128
209 #define KERNEL_ACCEL_1100 64
210 #define KERNEL_ACCEL_1400 64
211 #define KERNEL_ACCEL_1410 64
212 #define KERNEL_ACCEL_1420 64
213 #define KERNEL_ACCEL_1421 64
214 #define KERNEL_ACCEL_1430 64
215 #define KERNEL_ACCEL_1440 64
216 #define KERNEL_ACCEL_1441 64
217 #define KERNEL_ACCEL_1450 32
218 #define KERNEL_ACCEL_1460 32
219 #define KERNEL_ACCEL_1500 16
220 #define KERNEL_ACCEL_1600 8
221 #define KERNEL_ACCEL_1700 64
222 #define KERNEL_ACCEL_1710 64
223 #define KERNEL_ACCEL_1711 64
224 #define KERNEL_ACCEL_1720 64
225 #define KERNEL_ACCEL_1722 64
226 #define KERNEL_ACCEL_1730 64
227 #define KERNEL_ACCEL_1731 64
228 #define KERNEL_ACCEL_1740 64
229 #define KERNEL_ACCEL_1750 32
230 #define KERNEL_ACCEL_1760 32
231 #define KERNEL_ACCEL_1800 2
232 #define KERNEL_ACCEL_2100 8
233 #define KERNEL_ACCEL_2400 64
234 #define KERNEL_ACCEL_2410 64
235 #define KERNEL_ACCEL_2500 8
236 #define KERNEL_ACCEL_2600 64
237 #define KERNEL_ACCEL_2611 64
238 #define KERNEL_ACCEL_2612 64
239 #define KERNEL_ACCEL_2711 64
240 #define KERNEL_ACCEL_2811 64
241 #define KERNEL_ACCEL_3000 128
242 #define KERNEL_ACCEL_3100 16
243 #define KERNEL_ACCEL_3200 2
244 #define KERNEL_ACCEL_3710 64
245 #define KERNEL_ACCEL_3711 64
246 #define KERNEL_ACCEL_3800 128
247 #define KERNEL_ACCEL_4300 64
248 #define KERNEL_ACCEL_4400 64
249 #define KERNEL_ACCEL_4500 64
250 #define KERNEL_ACCEL_4700 64
251 #define KERNEL_ACCEL_4800 128
252 #define KERNEL_ACCEL_4900 64
253 #define KERNEL_ACCEL_5000 64
254 #define KERNEL_ACCEL_5100 64
255 #define KERNEL_ACCEL_5200 8
256 #define KERNEL_ACCEL_5300 32
257 #define KERNEL_ACCEL_5400 32
258 #define KERNEL_ACCEL_5500 64
259 #define KERNEL_ACCEL_5600 64
260 #define KERNEL_ACCEL_5700 64
261 #define KERNEL_ACCEL_5800 8
262 #define KERNEL_ACCEL_6000 64
263 #define KERNEL_ACCEL_6100 8
264 #define KERNEL_ACCEL_6211 16
265 #define KERNEL_ACCEL_6212 8
266 #define KERNEL_ACCEL_6213 8
267 #define KERNEL_ACCEL_6221 4
268 #define KERNEL_ACCEL_6222 4
269 #define KERNEL_ACCEL_6223 4
270 #define KERNEL_ACCEL_6231 4
271 #define KERNEL_ACCEL_6232 4
272 #define KERNEL_ACCEL_6233 4
273 #define KERNEL_ACCEL_6241 32
274 #define KERNEL_ACCEL_6242 16
275 #define KERNEL_ACCEL_6243 16
276 #define KERNEL_ACCEL_6300 8
277 #define KERNEL_ACCEL_6400 8
278 #define KERNEL_ACCEL_6500 8
279 #define KERNEL_ACCEL_6600 8
280 #define KERNEL_ACCEL_6700 8
281 #define KERNEL_ACCEL_6800 8
282 #define KERNEL_ACCEL_6900 16
283 #define KERNEL_ACCEL_7100 2
284 #define KERNEL_ACCEL_7200 2
285 #define KERNEL_ACCEL_7300 64
286 #define KERNEL_ACCEL_7400 2
287 #define KERNEL_ACCEL_7500 8
288 #define KERNEL_ACCEL_7600 64
289 #define KERNEL_ACCEL_7700 16
290 #define KERNEL_ACCEL_7800 8
291 #define KERNEL_ACCEL_7900 2
292 #define KERNEL_ACCEL_8000 8
293 #define KERNEL_ACCEL_8100 64
294 #define KERNEL_ACCEL_8200 2
295 #define KERNEL_ACCEL_8300 64
296 #define KERNEL_ACCEL_8400 64
297 #define KERNEL_ACCEL_8500 64
298 #define KERNEL_ACCEL_8600 8
299 #define KERNEL_ACCEL_8700 8
300 #define KERNEL_ACCEL_8800 8
301 #define KERNEL_ACCEL_8900 16
302 #define KERNEL_ACCEL_9000 2
303 #define KERNEL_ACCEL_9100 8
304 #define KERNEL_ACCEL_9200 2
305 #define KERNEL_ACCEL_9300 2
306 #define KERNEL_ACCEL_9400 8
307 #define KERNEL_ACCEL_9500 8
308 #define KERNEL_ACCEL_9600 2
309 #define KERNEL_ACCEL_9700 8
310 #define KERNEL_ACCEL_9710 8
311 #define KERNEL_ACCEL_9720 8
312 #define KERNEL_ACCEL_9800 8
313 #define KERNEL_ACCEL_9810 8
314 #define KERNEL_ACCEL_9820 8
315 #define KERNEL_ACCEL_9900 64
316 #define KERNEL_ACCEL_10000 2
317 #define KERNEL_ACCEL_10100 128
318 #define KERNEL_ACCEL_10200 64
319 #define KERNEL_ACCEL_10300 8
320 #define KERNEL_ACCEL_10400 8
321 #define KERNEL_ACCEL_10410 8
322 #define KERNEL_ACCEL_10420 8
323 #define KERNEL_ACCEL_10500 64
324 #define KERNEL_ACCEL_10600 64
325 #define KERNEL_ACCEL_10700 1
326 #define KERNEL_ACCEL_10800 64
327 #define KERNEL_ACCEL_10900 2
328 #define KERNEL_ACCEL_11000 64
329 #define KERNEL_ACCEL_11100 64
330 #define KERNEL_ACCEL_11200 64
331 #define KERNEL_ACCEL_11300 2
332 #define KERNEL_ACCEL_11400 8
333 #define KERNEL_ACCEL_11500 128
334 #define KERNEL_ACCEL_11600 2
335 #define KERNEL_ACCEL_11700 4
336 #define KERNEL_ACCEL_11800 4
337 #define KERNEL_ACCEL_11900 2
338 #define KERNEL_ACCEL_12000 2
339 #define KERNEL_ACCEL_12100 2
340 #define KERNEL_ACCEL_12200 2
341 #define KERNEL_ACCEL_12300 2
342 #define KERNEL_ACCEL_12400 64
343 #define KERNEL_ACCEL_12500 8
344 #define KERNEL_ACCEL_12600 32
345 #define KERNEL_ACCEL_12700 64
346 #define KERNEL_ACCEL_12800 64
347 #define KERNEL_ACCEL_12900 8
348 #define KERNEL_ACCEL_13000 8
349
350 #define KERNEL_LOOPS_0 256
351 #define KERNEL_LOOPS_10 256
352 #define KERNEL_LOOPS_11 256
353 #define KERNEL_LOOPS_12 256
354 #define KERNEL_LOOPS_20 256
355 #define KERNEL_LOOPS_21 256
356 #define KERNEL_LOOPS_22 256
357 #define KERNEL_LOOPS_23 256
358 #define KERNEL_LOOPS_30 256
359 #define KERNEL_LOOPS_40 256
360 #define KERNEL_LOOPS_50 64
361 #define KERNEL_LOOPS_60 64
362 #define KERNEL_LOOPS_100 128
363 #define KERNEL_LOOPS_101 128
364 #define KERNEL_LOOPS_110 128
365 #define KERNEL_LOOPS_111 128
366 #define KERNEL_LOOPS_112 128
367 #define KERNEL_LOOPS_120 128
368 #define KERNEL_LOOPS_121 128
369 #define KERNEL_LOOPS_122 128
370 #define KERNEL_LOOPS_124 128
371 #define KERNEL_LOOPS_130 128
372 #define KERNEL_LOOPS_131 128
373 #define KERNEL_LOOPS_132 128
374 #define KERNEL_LOOPS_133 128
375 #define KERNEL_LOOPS_140 128
376 #define KERNEL_LOOPS_141 128
377 #define KERNEL_LOOPS_150 64
378 #define KERNEL_LOOPS_160 64
379 #define KERNEL_LOOPS_190 128
380 #define KERNEL_LOOPS_200 128
381 #define KERNEL_LOOPS_300 64
382 #define KERNEL_LOOPS_400 256
383 #define KERNEL_LOOPS_500 256
384 #define KERNEL_LOOPS_501 256
385 #define KERNEL_LOOPS_900 256
386 #define KERNEL_LOOPS_910 256
387 #define KERNEL_LOOPS_1000 256
388 #define KERNEL_LOOPS_1100 128
389 #define KERNEL_LOOPS_1400 64
390 #define KERNEL_LOOPS_1410 64
391 #define KERNEL_LOOPS_1420 64
392 #define KERNEL_LOOPS_1421 64
393 #define KERNEL_LOOPS_1430 64
394 #define KERNEL_LOOPS_1440 64
395 #define KERNEL_LOOPS_1441 64
396 #define KERNEL_LOOPS_1450 32
397 #define KERNEL_LOOPS_1460 32
398 #define KERNEL_LOOPS_1500 256
399 #define KERNEL_LOOPS_1600 256
400 #define KERNEL_LOOPS_1700 32
401 #define KERNEL_LOOPS_1710 32
402 #define KERNEL_LOOPS_1711 32
403 #define KERNEL_LOOPS_1720 32
404 #define KERNEL_LOOPS_1722 32
405 #define KERNEL_LOOPS_1730 32
406 #define KERNEL_LOOPS_1731 32
407 #define KERNEL_LOOPS_1740 32
408 #define KERNEL_LOOPS_1750 16
409 #define KERNEL_LOOPS_1760 16
410 #define KERNEL_LOOPS_1800 16
411 #define KERNEL_LOOPS_2100 256
412 #define KERNEL_LOOPS_2400 256
413 #define KERNEL_LOOPS_2410 256
414 #define KERNEL_LOOPS_2500 256
415 #define KERNEL_LOOPS_2600 128
416 #define KERNEL_LOOPS_2611 128
417 #define KERNEL_LOOPS_2612 128
418 #define KERNEL_LOOPS_2711 64
419 #define KERNEL_LOOPS_2811 64
420 #define KERNEL_LOOPS_3000 256
421 #define KERNEL_LOOPS_3100 16
422 #define KERNEL_LOOPS_3200 16
423 #define KERNEL_LOOPS_3710 128
424 #define KERNEL_LOOPS_3711 128
425 #define KERNEL_LOOPS_3800 256
426 #define KERNEL_LOOPS_4300 128
427 #define KERNEL_LOOPS_4400 128
428 #define KERNEL_LOOPS_4500 128
429 #define KERNEL_LOOPS_4700 128
430 #define KERNEL_LOOPS_4800 256
431 #define KERNEL_LOOPS_4900 128
432 #define KERNEL_LOOPS_5000 64
433 #define KERNEL_LOOPS_5100 256
434 #define KERNEL_LOOPS_5200 256
435 #define KERNEL_LOOPS_5300 32
436 #define KERNEL_LOOPS_5400 32
437 #define KERNEL_LOOPS_5500 128
438 #define KERNEL_LOOPS_5600 64
439 #define KERNEL_LOOPS_5700 64
440 #define KERNEL_LOOPS_5800 256
441 #define KERNEL_LOOPS_6000 64
442 #define KERNEL_LOOPS_6100 64
443 #define KERNEL_LOOPS_6211 200
444 #define KERNEL_LOOPS_6212 200
445 #define KERNEL_LOOPS_6213 200
446 #define KERNEL_LOOPS_6221 200
447 #define KERNEL_LOOPS_6222 200
448 #define KERNEL_LOOPS_6223 200
449 #define KERNEL_LOOPS_6231 200
450 #define KERNEL_LOOPS_6232 200
451 #define KERNEL_LOOPS_6233 200
452 #define KERNEL_LOOPS_6241 200
453 #define KERNEL_LOOPS_6242 200
454 #define KERNEL_LOOPS_6243 200
455 #define KERNEL_LOOPS_6300 256
456 #define KERNEL_LOOPS_6400 256
457 #define KERNEL_LOOPS_6500 256
458 #define KERNEL_LOOPS_6600 200
459 #define KERNEL_LOOPS_6700 256
460 #define KERNEL_LOOPS_6800 200
461 #define KERNEL_LOOPS_6900 64
462 #define KERNEL_LOOPS_7100 256
463 #define KERNEL_LOOPS_7200 200
464 #define KERNEL_LOOPS_7300 64
465 #define KERNEL_LOOPS_7400 200
466 #define KERNEL_LOOPS_7500 16
467 #define KERNEL_LOOPS_7600 128
468 #define KERNEL_LOOPS_7700 128
469 #define KERNEL_LOOPS_7800 64
470 #define KERNEL_LOOPS_7900 256
471 #define KERNEL_LOOPS_8000 64
472 #define KERNEL_LOOPS_8100 128
473 #define KERNEL_LOOPS_8200 200
474 #define KERNEL_LOOPS_8300 64
475 #define KERNEL_LOOPS_8400 64
476 #define KERNEL_LOOPS_8500 16
477 #define KERNEL_LOOPS_8600 16
478 #define KERNEL_LOOPS_8700 16
479 #define KERNEL_LOOPS_8800 256
480 #define KERNEL_LOOPS_8900 1
481 #define KERNEL_LOOPS_9000 16
482 #define KERNEL_LOOPS_9100 256
483 #define KERNEL_LOOPS_9200 200
484 #define KERNEL_LOOPS_9300 1
485 #define KERNEL_LOOPS_9400 200
486 #define KERNEL_LOOPS_9500 200
487 #define KERNEL_LOOPS_9600 200
488 #define KERNEL_LOOPS_9700 200
489 #define KERNEL_LOOPS_9710 200
490 #define KERNEL_LOOPS_9720 200
491 #define KERNEL_LOOPS_9800 200
492 #define KERNEL_LOOPS_9810 200
493 #define KERNEL_LOOPS_9820 200
494 #define KERNEL_LOOPS_9900 256
495 #define KERNEL_LOOPS_10000 200
496 #define KERNEL_LOOPS_10100 512
497 #define KERNEL_LOOPS_10200 64
498 #define KERNEL_LOOPS_10300 128
499 #define KERNEL_LOOPS_10400 256
500 #define KERNEL_LOOPS_10410 256
501 #define KERNEL_LOOPS_10420 256
502 #define KERNEL_LOOPS_10500 64
503 #define KERNEL_LOOPS_10600 64
504 #define KERNEL_LOOPS_10700 64
505 #define KERNEL_LOOPS_10800 32
506 #define KERNEL_LOOPS_10900 200
507 #define KERNEL_LOOPS_11000 256
508 #define KERNEL_LOOPS_11100 128
509 #define KERNEL_LOOPS_11200 128
510 #define KERNEL_LOOPS_11300 256
511 #define KERNEL_LOOPS_11400 128
512 #define KERNEL_LOOPS_11500 256
513 #define KERNEL_LOOPS_11600 512
514 #define KERNEL_LOOPS_11700 64
515 #define KERNEL_LOOPS_11800 64
516 #define KERNEL_LOOPS_11900 200
517 #define KERNEL_LOOPS_12000 200
518 #define KERNEL_LOOPS_12100 200
519 #define KERNEL_LOOPS_12200 256
520 #define KERNEL_LOOPS_12300 256
521 #define KERNEL_LOOPS_12400 256
522 #define KERNEL_LOOPS_12500 256
523 #define KERNEL_LOOPS_12600 32
524 #define KERNEL_LOOPS_12700 10
525 #define KERNEL_LOOPS_12800 100
526 #define KERNEL_LOOPS_12900 64
527 #define KERNEL_LOOPS_13000 64
528
529 /**
530 * Strings
531 */
532
533 #define HT_00000 "MD5"
534 #define HT_00010 "md5($pass.$salt)"
535 #define HT_00020 "md5($salt.$pass)"
536 #define HT_00030 "md5(unicode($pass).$salt)"
537 #define HT_00040 "md5($salt.unicode($pass))"
538 #define HT_00050 "HMAC-MD5 (key = $pass)"
539 #define HT_00060 "HMAC-MD5 (key = $salt)"
540 #define HT_00100 "SHA1"
541 #define HT_00110 "sha1($pass.$salt)"
542 #define HT_00120 "sha1($salt.$pass)"
543 #define HT_00130 "sha1(unicode($pass).$salt)"
544 #define HT_00140 "sha1($salt.unicode($pass))"
545 #define HT_00150 "HMAC-SHA1 (key = $pass)"
546 #define HT_00160 "HMAC-SHA1 (key = $salt)"
547 #define HT_00190 "sha1(LinkedIn)"
548 #define HT_00200 "MySQL323"
549 #define HT_00300 "MySQL4.1/MySQL5"
550 #define HT_00400 "phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)"
551 #define HT_00500 "md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5"
552 #define HT_00501 "Juniper IVE"
553 #define HT_00900 "MD4"
554 #define HT_00910 "md4($pass.$salt)"
555 #define HT_01000 "NTLM"
556 #define HT_01100 "Domain Cached Credentials (DCC), MS Cache"
557 #define HT_01400 "SHA256"
558 #define HT_01410 "sha256($pass.$salt)"
559 #define HT_01420 "sha256($salt.$pass)"
560 #define HT_01430 "sha256(unicode($pass).$salt)"
561 #define HT_01440 "sha256($salt.$pass)"
562 #define HT_01450 "HMAC-SHA256 (key = $pass)"
563 #define HT_01460 "HMAC-SHA256 (key = $salt)"
564 #define HT_01500 "descrypt, DES(Unix), Traditional DES"
565 #define HT_01600 "md5apr1, MD5(APR), Apache MD5"
566 #define HT_01700 "SHA512"
567 #define HT_01710 "sha512($pass.$salt)"
568 #define HT_01720 "sha512($salt.$pass)"
569 #define HT_01730 "sha512(unicode($pass).$salt)"
570 #define HT_01740 "sha512($salt.unicode($pass))"
571 #define HT_01750 "HMAC-SHA512 (key = $pass)"
572 #define HT_01760 "HMAC-SHA512 (key = $salt)"
573 #define HT_01800 "sha512crypt, SHA512(Unix)"
574 #define HT_02100 "Domain Cached Credentials 2 (DCC2), MS Cache 2"
575 #define HT_02400 "Cisco-PIX MD5"
576 #define HT_02410 "Cisco-ASA MD5"
577 #define HT_02500 "WPA/WPA2"
578 #define HT_02600 "Double MD5"
579 #define HT_03000 "LM"
580 #define HT_03100 "Oracle H: Type (Oracle 7+)"
581 #define HT_03200 "bcrypt, Blowfish(OpenBSD)"
582 #define HT_03710 "md5($salt.md5($pass))"
583 #define HT_03711 "Mediawiki B type"
584 #define HT_03800 "md5($salt.$pass.$salt)"
585 #define HT_04300 "md5(strtoupper(md5($pass)))"
586 #define HT_04400 "md5(sha1($pass))"
587 #define HT_04500 "Double SHA1"
588 #define HT_04700 "sha1(md5($pass))"
589 #define HT_04800 "MD5(Chap), iSCSI CHAP authentication"
590 #define HT_04900 "sha1($salt.$pass.$salt)"
591 #define HT_05000 "SHA-3(Keccak)"
592 #define HT_05100 "Half MD5"
593 #define HT_05200 "Password Safe v3"
594 #define HT_05300 "IKE-PSK MD5"
595 #define HT_05400 "IKE-PSK SHA1"
596 #define HT_05500 "NetNTLMv1-VANILLA / NetNTLMv1+ESS"
597 #define HT_05600 "NetNTLMv2"
598 #define HT_05700 "Cisco-IOS SHA256"
599 #define HT_05800 "Android PIN"
600 #define HT_06000 "RipeMD160"
601 #define HT_06100 "Whirlpool"
602 #define HT_06300 "AIX {smd5}"
603 #define HT_06400 "AIX {ssha256}"
604 #define HT_06500 "AIX {ssha512}"
605 #define HT_06600 "1Password, agilekeychain"
606 #define HT_06700 "AIX {ssha1}"
607 #define HT_06800 "Lastpass"
608 #define HT_06900 "GOST R 34.11-94"
609 #define HT_07100 "OSX v10.8+"
610 #define HT_07200 "GRUB 2"
611 #define HT_07300 "IPMI2 RAKP HMAC-SHA1"
612 #define HT_07400 "sha256crypt, SHA256(Unix)"
613 #define HT_07500 "Kerberos 5 AS-REQ Pre-Auth etype 23"
614 #define HT_07600 "Redmine Project Management Web App"
615 #define HT_07700 "SAP CODVN B (BCODE)"
616 #define HT_07800 "SAP CODVN F/G (PASSCODE)"
617 #define HT_07900 "Drupal7"
618 #define HT_08000 "Sybase ASE"
619 #define HT_08100 "Citrix NetScaler"
620 #define HT_08200 "1Password, cloudkeychain"
621 #define HT_08300 "DNSSEC (NSEC3)"
622 #define HT_08400 "WBB3, Woltlab Burning Board 3"
623 #define HT_08500 "RACF"
624 #define HT_08600 "Lotus Notes/Domino 5"
625 #define HT_08700 "Lotus Notes/Domino 6"
626 #define HT_08800 "Android FDE <= 4.3"
627 #define HT_08900 "scrypt"
628 #define HT_09000 "Password Safe v2"
629 #define HT_09100 "Lotus Notes/Domino 8"
630 #define HT_09200 "Cisco $8$"
631 #define HT_09300 "Cisco $9$"
632 #define HT_09400 "Office 2007"
633 #define HT_09500 "Office 2010"
634 #define HT_09600 "Office 2013"
635 #define HT_09700 "MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1"
636 #define HT_09710 "MS Office <= 2003 MD5 + RC4, collision-mode #1"
637 #define HT_09720 "MS Office <= 2003 MD5 + RC4, collision-mode #2"
638 #define HT_09800 "MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4"
639 #define HT_09810 "MS Office <= 2003 SHA1 + RC4, collision-mode #1"
640 #define HT_09820 "MS Office <= 2003 SHA1 + RC4, collision-mode #2"
641 #define HT_09900 "Radmin2"
642 #define HT_10000 "Django (PBKDF2-SHA256)"
643 #define HT_10100 "SipHash"
644 #define HT_10200 "Cram MD5"
645 #define HT_10300 "SAP CODVN H (PWDSALTEDHASH) iSSHA-1"
646 #define HT_10400 "PDF 1.1 - 1.3 (Acrobat 2 - 4)"
647 #define HT_10410 "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1"
648 #define HT_10420 "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #2"
649 #define HT_10500 "PDF 1.4 - 1.6 (Acrobat 5 - 8)"
650 #define HT_10600 "PDF 1.7 Level 3 (Acrobat 9)"
651 #define HT_10700 "PDF 1.7 Level 8 (Acrobat 10 - 11)"
652 #define HT_10800 "SHA384"
653 #define HT_10900 "PBKDF2-HMAC-SHA256"
654 #define HT_11000 "PrestaShop"
655 #define HT_11100 "PostgreSQL Challenge-Response Authentication (MD5)"
656 #define HT_11200 "MySQL Challenge-Response Authentication (SHA1)"
657 #define HT_11300 "Bitcoin/Litecoin wallet.dat"
658 #define HT_11400 "SIP digest authentication (MD5)"
659 #define HT_11500 "CRC32"
660 #define HT_11600 "7-Zip"
661 #define HT_11700 "GOST R 34.11-2012 (Streebog) 256-bit"
662 #define HT_11800 "GOST R 34.11-2012 (Streebog) 512-bit"
663 #define HT_11900 "PBKDF2-HMAC-MD5"
664 #define HT_12000 "PBKDF2-HMAC-SHA1"
665 #define HT_12100 "PBKDF2-HMAC-SHA512"
666 #define HT_12200 "eCryptfs"
667 #define HT_12300 "Oracle T: Type (Oracle 12+)"
668 #define HT_12400 "BSDiCrypt, Extended DES"
669 #define HT_12500 "RAR3-hp"
670 #define HT_12600 "ColdFusion 10+"
671 #define HT_12700 "Blockchain, My Wallet"
672 #define HT_12800 "MS-AzureSync PBKDF2-HMAC-SHA256"
673 #define HT_12900 "Android FDE (Samsung DEK)"
674 #define HT_13000 "RAR5"
675
676 #define HT_00011 "Joomla < 2.5.18"
677 #define HT_00012 "PostgreSQL"
678 #define HT_00021 "osCommerce, xt:Commerce"
679 #define HT_00022 "Juniper Netscreen/SSG (ScreenOS)"
680 #define HT_00023 "Skype"
681 #define HT_00101 "SHA-1(Base64), nsldap, Netscape LDAP SHA"
682 #define HT_00111 "SSHA-1(Base64), nsldaps, Netscape LDAP SSHA"
683 #define HT_00112 "Oracle S: Type (Oracle 11+)"
684 #define HT_00121 "SMF > v1.1"
685 #define HT_00122 "OSX v10.4, v10.5, v10.6"
686 #define HT_00124 "Django (SHA-1)"
687 #define HT_00131 "MSSQL(2000)"
688 #define HT_00132 "MSSQL(2005)"
689 #define HT_00133 "PeopleSoft"
690 #define HT_00141 "EPiServer 6.x < v4"
691 #define HT_01421 "hMailServer"
692 #define HT_01441 "EPiServer 6.x > v4"
693 #define HT_01711 "SSHA-512(Base64), LDAP {SSHA512}"
694 #define HT_01722 "OSX v10.7"
695 #define HT_01731 "MSSQL(2012)"
696 #define HT_02611 "vBulletin < v3.8.5"
697 #define HT_02612 "PHPS"
698 #define HT_02711 "vBulletin > v3.8.5"
699 #define HT_02811 "IPB2+, MyBB1.2+"
700 #define HT_06211 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 512 bit"
701 #define HT_06212 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1024 bit"
702 #define HT_06213 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1536 bit"
703 #define HT_06221 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 512 bit"
704 #define HT_06222 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 1024 bit"
705 #define HT_06223 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 1536 bit"
706 #define HT_06231 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 512 bit"
707 #define HT_06232 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 1024 bit"
708 #define HT_06233 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 1536 bit"
709 #define HT_06241 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode"
710 #define HT_06242 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1024 bit + boot-mode"
711 #define HT_06243 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1536 bit + boot-mode"
712
713 /**
714 * Outfile formats
715 */
716
717 #define OUTFILE_FMT_HASH (1 << 0)
718 #define OUTFILE_FMT_PLAIN (1 << 1)
719 #define OUTFILE_FMT_HEXPLAIN (1 << 2)
720 #define OUTFILE_FMT_CRACKPOS (1 << 3)
721
722 /**
723 * algo specific
724 */
725
726 #define DISPLAY_LEN_MIN_0 32
727 #define DISPLAY_LEN_MAX_0 32
728 #define DISPLAY_LEN_MIN_10 32 + 1 + 0
729 #define DISPLAY_LEN_MAX_10 32 + 1 + 51
730 #define DISPLAY_LEN_MIN_10H 32 + 1 + 0
731 #define DISPLAY_LEN_MAX_10H 32 + 1 + 102
732 #define DISPLAY_LEN_MIN_20 32 + 1 + 0
733 #define DISPLAY_LEN_MAX_20 32 + 1 + 31
734 #define DISPLAY_LEN_MIN_20H 32 + 1 + 0
735 #define DISPLAY_LEN_MAX_20H 32 + 1 + 62
736 #define DISPLAY_LEN_MIN_50 32 + 1 + 0
737 #define DISPLAY_LEN_MAX_50 32 + 1 + 51
738 #define DISPLAY_LEN_MIN_50H 32 + 1 + 0
739 #define DISPLAY_LEN_MAX_50H 32 + 1 + 102
740 #define DISPLAY_LEN_MIN_100 40
741 #define DISPLAY_LEN_MAX_100 40
742 #define DISPLAY_LEN_MIN_110 40 + 1 + 0
743 #define DISPLAY_LEN_MAX_110 40 + 1 + 51
744 #define DISPLAY_LEN_MIN_110H 40 + 1 + 0
745 #define DISPLAY_LEN_MAX_110H 40 + 1 + 102
746 #define DISPLAY_LEN_MIN_120 40 + 1 + 0
747 #define DISPLAY_LEN_MAX_120 40 + 1 + 31
748 #define DISPLAY_LEN_MIN_120H 40 + 1 + 0
749 #define DISPLAY_LEN_MAX_120H 40 + 1 + 62
750 #define DISPLAY_LEN_MIN_150 40 + 1 + 0
751 #define DISPLAY_LEN_MAX_150 40 + 1 + 51
752 #define DISPLAY_LEN_MIN_150H 40 + 1 + 0
753 #define DISPLAY_LEN_MAX_150H 40 + 1 + 102
754 #define DISPLAY_LEN_MIN_190 40
755 #define DISPLAY_LEN_MAX_190 40
756 #define DISPLAY_LEN_MIN_200 16
757 #define DISPLAY_LEN_MAX_200 16
758 #define DISPLAY_LEN_MIN_300 40
759 #define DISPLAY_LEN_MAX_300 40
760 #define DISPLAY_LEN_MIN_400 34
761 #define DISPLAY_LEN_MAX_400 34
762 #define DISPLAY_LEN_MIN_500 3 + 1 + 0 + 22
763 #define DISPLAY_LEN_MIN_501 104
764 #define DISPLAY_LEN_MAX_500 3 + 1 + 8 + 22
765 #define DISPLAY_LEN_MAX_501 104
766 #define DISPLAY_LEN_MIN_900 32
767 #define DISPLAY_LEN_MAX_900 32
768 #define DISPLAY_LEN_MIN_910 32 + 1 + 0
769 #define DISPLAY_LEN_MAX_910 32 + 1 + 51
770 #define DISPLAY_LEN_MIN_910H 32 + 1 + 0
771 #define DISPLAY_LEN_MAX_910H 32 + 1 + 102
772 #define DISPLAY_LEN_MIN_1000 32
773 #define DISPLAY_LEN_MAX_1000 32
774 #define DISPLAY_LEN_MIN_1100 32 + 1 + 0
775 #define DISPLAY_LEN_MAX_1100 32 + 1 + 19
776 #define DISPLAY_LEN_MIN_1100H 32 + 1 + 0
777 #define DISPLAY_LEN_MAX_1100H 32 + 1 + 38
778 #define DISPLAY_LEN_MIN_1400 64
779 #define DISPLAY_LEN_MAX_1400 64
780 #define DISPLAY_LEN_MIN_1410 64 + 1 + 0
781 #define DISPLAY_LEN_MAX_1410 64 + 1 + 51
782 #define DISPLAY_LEN_MIN_1410H 64 + 1 + 0
783 #define DISPLAY_LEN_MAX_1410H 64 + 1 + 102
784 #define DISPLAY_LEN_MIN_1420 64 + 1 + 0
785 #define DISPLAY_LEN_MAX_1420 64 + 1 + 16
786 #define DISPLAY_LEN_MIN_1420H 64 + 1 + 0
787 #define DISPLAY_LEN_MAX_1420H 64 + 1 + 32
788 #define DISPLAY_LEN_MIN_1421 70
789 #define DISPLAY_LEN_MAX_1421 70
790 #define DISPLAY_LEN_MIN_1450 64 + 1 + 0
791 #define DISPLAY_LEN_MAX_1450 64 + 1 + 51
792 #define DISPLAY_LEN_MIN_1450H 64 + 1 + 0
793 #define DISPLAY_LEN_MAX_1450H 64 + 1 + 102
794 #define DISPLAY_LEN_MIN_1500 13
795 #define DISPLAY_LEN_MAX_1500 13
796 #define DISPLAY_LEN_MIN_1600 29 + 0
797 #define DISPLAY_LEN_MAX_1600 29 + 8
798 #define DISPLAY_LEN_MIN_1700 128
799 #define DISPLAY_LEN_MAX_1700 128
800 #define DISPLAY_LEN_MIN_1710 128 + 1 + 0
801 #define DISPLAY_LEN_MAX_1710 128 + 1 + 51
802 #define DISPLAY_LEN_MIN_1710H 128 + 1 + 0
803 #define DISPLAY_LEN_MAX_1710H 128 + 1 + 102
804 #define DISPLAY_LEN_MIN_1720 128 + 1 + 0
805 #define DISPLAY_LEN_MAX_1720 128 + 1 + 16
806 #define DISPLAY_LEN_MIN_1720H 128 + 1 + 0
807 #define DISPLAY_LEN_MAX_1720H 128 + 1 + 32
808 #define DISPLAY_LEN_MIN_1730 128 + 1 + 0
809 #define DISPLAY_LEN_MAX_1730 128 + 1 + 16
810 #define DISPLAY_LEN_MIN_1731 128 + 6 + 0
811 #define DISPLAY_LEN_MAX_1731 128 + 6 + 16
812 #define DISPLAY_LEN_MIN_1740 128 + 1 + 0
813 #define DISPLAY_LEN_MAX_1740 128 + 1 + 16
814 #define DISPLAY_LEN_MIN_1750 128 + 1 + 0
815 #define DISPLAY_LEN_MAX_1750 128 + 1 + 51
816 #define DISPLAY_LEN_MIN_1750H 128 + 1 + 0
817 #define DISPLAY_LEN_MAX_1750H 128 + 1 + 102
818 #define DISPLAY_LEN_MIN_1800 90 + 0
819 #define DISPLAY_LEN_MAX_1800 90 + 16
820 #define DISPLAY_LEN_MIN_2100 6 + 1 + 1 + 32 + 1 + 0
821 #define DISPLAY_LEN_MAX_2100 6 + 5 + 1 + 32 + 1 + 19
822 #define DISPLAY_LEN_MIN_2100H 6 + 1 + 1 + 32 + 1 + 0
823 #define DISPLAY_LEN_MAX_2100H 6 + 5 + 1 + 32 + 1 + 38
824 #define DISPLAY_LEN_MIN_2400 16
825 #define DISPLAY_LEN_MAX_2400 16
826 #define DISPLAY_LEN_MIN_2410 16 + 1 + 0
827 #define DISPLAY_LEN_MAX_2410 16 + 1 + 16
828 #define DISPLAY_LEN_MIN_2410H 16 + 1 + 0
829 #define DISPLAY_LEN_MAX_2410H 16 + 1 + 32
830 #define DISPLAY_LEN_MIN_2500 64 + 1 + 0
831 #define DISPLAY_LEN_MAX_2500 64 + 1 + 15
832 #define DISPLAY_LEN_MIN_2600 32
833 #define DISPLAY_LEN_MAX_2600 32
834 #define DISPLAY_LEN_MIN_3000 16
835 #define DISPLAY_LEN_MAX_3000 16
836 #define DISPLAY_LEN_MIN_3100 16 + 1 + 0
837 #define DISPLAY_LEN_MAX_3100 16 + 1 + 30
838 #define DISPLAY_LEN_MIN_3100H 16 + 1 + 0
839 #define DISPLAY_LEN_MAX_3100H 16 + 1 + 60
840 #define DISPLAY_LEN_MIN_3200 60
841 #define DISPLAY_LEN_MAX_3200 60
842 #define DISPLAY_LEN_MIN_3711 3 + 0 + 1 + 32
843 #define DISPLAY_LEN_MAX_3711 3 + 31 + 1 + 32
844 #define DISPLAY_LEN_MIN_4300 32
845 #define DISPLAY_LEN_MAX_4300 32
846 #define DISPLAY_LEN_MIN_4800 32 + 1 + 32 + 1 + 2
847 #define DISPLAY_LEN_MAX_4800 32 + 1 + 32 + 1 + 2
848 #define DISPLAY_LEN_MIN_5000 16
849 #define DISPLAY_LEN_MAX_5000 400
850 #define DISPLAY_LEN_MIN_5100 16
851 #define DISPLAY_LEN_MAX_5100 16
852 #define DISPLAY_LEN_MIN_5300 48
853 #define DISPLAY_LEN_MAX_5300 1024
854 #define DISPLAY_LEN_MIN_5400 56
855 #define DISPLAY_LEN_MAX_5400 1024
856 #define DISPLAY_LEN_MIN_5500 1 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 48 + 1 + 16
857 #define DISPLAY_LEN_MAX_5500 60 + 1 + 0 + 1 + 45 + 1 + 48 + 1 + 48 + 1 + 16
858 #define DISPLAY_LEN_MIN_5600 1 + 1 + 0 + 1 + 1 + 1 + 16 + 1 + 32 + 1 + 1
859 #define DISPLAY_LEN_MAX_5600 60 + 1 + 0 + 1 + 45 + 1 + 16 + 1 + 32 + 1 + 1024
860 #define DISPLAY_LEN_MIN_5700 43
861 #define DISPLAY_LEN_MAX_5700 43
862 #define DISPLAY_LEN_MIN_5800 40 + 1 + 1
863 #define DISPLAY_LEN_MAX_5800 40 + 1 + 16
864 #define DISPLAY_LEN_MIN_6000 40
865 #define DISPLAY_LEN_MAX_6000 40
866 #define DISPLAY_LEN_MIN_6100 128
867 #define DISPLAY_LEN_MAX_6100 128
868 #define DISPLAY_LEN_MIN_6300 6 + 1 + 8 + 22
869 #define DISPLAY_LEN_MAX_6300 6 + 1 + 48 + 22
870 #define DISPLAY_LEN_MIN_6400 9 + 2 + 1 + 16 + 1 + 43
871 #define DISPLAY_LEN_MAX_6400 9 + 2 + 1 + 48 + 1 + 43
872 #define DISPLAY_LEN_MIN_6500 9 + 2 + 1 + 16 + 1 + 86
873 #define DISPLAY_LEN_MAX_6500 9 + 2 + 1 + 48 + 1 + 86
874 #define DISPLAY_LEN_MIN_6600 1 + 1 + 16 + 1 + 2080
875 #define DISPLAY_LEN_MAX_6600 6 + 1 + 16 + 1 + 2080
876 #define DISPLAY_LEN_MIN_6700 7 + 2 + 1 + 16 + 1 + 27
877 #define DISPLAY_LEN_MAX_6700 7 + 2 + 1 + 48 + 1 + 27
878 #define DISPLAY_LEN_MIN_6800 32 + 1 + 1 + 1 + 0
879 #define DISPLAY_LEN_MAX_6800 32 + 1 + 5 + 1 + 32
880 #define DISPLAY_LEN_MIN_6900 64
881 #define DISPLAY_LEN_MAX_6900 64
882 #define DISPLAY_LEN_MIN_7100 4 + 2 + 1 + 64 + 1 + 128
883 #define DISPLAY_LEN_MAX_7100 4 + 5 + 1 + 64 + 1 + 128
884 #define DISPLAY_LEN_MIN_7200 19 + 1 + 1 + 1 + 128
885 #define DISPLAY_LEN_MAX_7200 19 + 5 + 1 + 224 + 128
886 #define DISPLAY_LEN_MIN_7300 64 + 1 + 40
887 #define DISPLAY_LEN_MAX_7300 512 + 1 + 40
888 #define DISPLAY_LEN_MIN_7400 47 + 0
889 #define DISPLAY_LEN_MAX_7400 47 + 16
890 #define DISPLAY_LEN_MIN_7500 1 + 6 + 1 + 2 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 72 + 32
891 #define DISPLAY_LEN_MAX_7500 1 + 6 + 1 + 2 + 1 + 64 + 1 + 64 + 1 + 128 + 1 + 72 + 32
892 #define DISPLAY_LEN_MIN_7700 1 + 1 + 16
893 #define DISPLAY_LEN_MAX_7700 40 + 1 + 16
894 #define DISPLAY_LEN_MIN_7800 1 + 1 + 40
895 #define DISPLAY_LEN_MAX_7800 40 + 1 + 40
896 #define DISPLAY_LEN_MIN_7900 3 + 1 + 8 + 43
897 #define DISPLAY_LEN_MAX_7900 3 + 1 + 8 + 43
898 #define DISPLAY_LEN_MIN_8000 2 + 4 + 16 + 64
899 #define DISPLAY_LEN_MAX_8000 2 + 4 + 16 + 64
900 #define DISPLAY_LEN_MIN_8100 1 + 8 + 40
901 #define DISPLAY_LEN_MAX_8100 1 + 8 + 40
902 #define DISPLAY_LEN_MIN_8200 64 + 1 + 32 + 1 + 1 + 1 + 1
903 #define DISPLAY_LEN_MAX_8200 64 + 1 + 32 + 1 + 8 + 1 + 2048
904 #define DISPLAY_LEN_MIN_8300 32 + 1 + 1 + 1 + 1 + 1 + 1
905 #define DISPLAY_LEN_MAX_8300 32 + 1 + 32 + 1 + 32 + 1 + 5
906 #define DISPLAY_LEN_MIN_8400 40 + 1 + 40
907 #define DISPLAY_LEN_MAX_8400 40 + 1 + 40
908 #define DISPLAY_LEN_MIN_8500 6 + 1 + 1 + 1 + 1
909 #define DISPLAY_LEN_MAX_8500 6 + 1 + 8 + 1 + 16
910 #define DISPLAY_LEN_MIN_8600 32
911 #define DISPLAY_LEN_MAX_8600 32
912 #define DISPLAY_LEN_MIN_8700 22
913 #define DISPLAY_LEN_MAX_8700 22
914 #define DISPLAY_LEN_MIN_8800 1 + 3 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 3072
915 #define DISPLAY_LEN_MAX_8800 1 + 3 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 3072
916 #define DISPLAY_LEN_MIN_8900 6 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 44
917 #define DISPLAY_LEN_MAX_8900 6 + 1 + 6 + 1 + 2 + 1 + 2 + 1 + 45 + 1 + 44
918 #define DISPLAY_LEN_MIN_9100 51
919 #define DISPLAY_LEN_MAX_9100 51
920 #define DISPLAY_LEN_MIN_9200 3 + 14 + 1 + 43
921 #define DISPLAY_LEN_MAX_9200 3 + 14 + 1 + 43
922 #define DISPLAY_LEN_MIN_9300 3 + 14 + 1 + 43
923 #define DISPLAY_LEN_MAX_9300 3 + 14 + 1 + 43
924 #define DISPLAY_LEN_MIN_9400 8 + 1 + 4 + 1 + 2 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 40
925 #define DISPLAY_LEN_MAX_9400 8 + 1 + 4 + 1 + 2 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 40
926 #define DISPLAY_LEN_MIN_9500 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
927 #define DISPLAY_LEN_MAX_9500 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
928 #define DISPLAY_LEN_MIN_9600 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
929 #define DISPLAY_LEN_MAX_9600 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
930 #define DISPLAY_LEN_MIN_9700 12 + 1 + 32 + 1 + 32 + 1 + 32
931 #define DISPLAY_LEN_MAX_9700 12 + 1 + 32 + 1 + 32 + 1 + 32
932 #define DISPLAY_LEN_MIN_9720 12 + 1 + 32 + 1 + 32 + 1 + 32 + 1 + 10
933 #define DISPLAY_LEN_MAX_9720 12 + 1 + 32 + 1 + 32 + 1 + 32 + 1 + 10
934 #define DISPLAY_LEN_MIN_9800 12 + 1 + 32 + 1 + 32 + 1 + 40
935 #define DISPLAY_LEN_MAX_9800 12 + 1 + 32 + 1 + 32 + 1 + 40
936 #define DISPLAY_LEN_MIN_9820 12 + 1 + 32 + 1 + 32 + 1 + 40 + 1 + 10
937 #define DISPLAY_LEN_MAX_9820 12 + 1 + 32 + 1 + 32 + 1 + 40 + 1 + 10
938 #define DISPLAY_LEN_MIN_9900 32
939 #define DISPLAY_LEN_MAX_9900 32
940 #define DISPLAY_LEN_MIN_10000 13 + 1 + 1 + 1 + 0 + 44
941 #define DISPLAY_LEN_MAX_10000 13 + 1 + 6 + 1 + 15 + 44
942 #define DISPLAY_LEN_MIN_10100 16 + 1 + 1 + 1 + 1 + 1 + 32
943 #define DISPLAY_LEN_MAX_10100 16 + 1 + 1 + 1 + 1 + 1 + 32
944 #define DISPLAY_LEN_MIN_10200 10 + 12 + 1 + 44
945 #define DISPLAY_LEN_MAX_10200 10 + 76 + 1 + 132
946 #define DISPLAY_LEN_MIN_10300 10 + 1 + 1 + 33
947 #define DISPLAY_LEN_MAX_10300 10 + 5 + 1 + 49
948 #define DISPLAY_LEN_MIN_10400 5 + 1 + 1 + 1 + 1 + 2 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
949 #define DISPLAY_LEN_MAX_10400 5 + 1 + 1 + 1 + 1 + 2 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
950 #define DISPLAY_LEN_MIN_10410 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
951 #define DISPLAY_LEN_MAX_10410 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
952 #define DISPLAY_LEN_MIN_10420 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 10
953 #define DISPLAY_LEN_MAX_10420 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 10
954 #define DISPLAY_LEN_MIN_10500 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
955 #define DISPLAY_LEN_MAX_10500 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
956 #define DISPLAY_LEN_MIN_10600 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1
957 #define DISPLAY_LEN_MAX_10600 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1000
958 #define DISPLAY_LEN_MIN_10700 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1
959 #define DISPLAY_LEN_MAX_10700 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1000
960 #define DISPLAY_LEN_MIN_10800 96
961 #define DISPLAY_LEN_MAX_10800 96
962 #define DISPLAY_LEN_MIN_10900 7 + 1 + 1 + 0 + 1 + 24
963 #define DISPLAY_LEN_MAX_10900 7 + 6 + 1 + 64 + 1 + 88
964 #define DISPLAY_LEN_MIN_11000 32 + 1 + 56
965 #define DISPLAY_LEN_MAX_11000 32 + 1 + 56
966 #define DISPLAY_LEN_MIN_11100 10 + 0 + 1 + 8 + 1 + 32
967 #define DISPLAY_LEN_MAX_11100 10 + 32 + 1 + 8 + 1 + 32
968 #define DISPLAY_LEN_MIN_11200 9 + 40 + 1 + 40
969 #define DISPLAY_LEN_MAX_11200 9 + 40 + 1 + 40
970 #define DISPLAY_LEN_MIN_11300 1 + 7 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 16 + 1 + 1 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 66
971 #define DISPLAY_LEN_MAX_11300 1 + 7 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 16 + 1 + 6 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 66
972 #define DISPLAY_LEN_MIN_11400 6 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 3 + 1 + 32
973 #define DISPLAY_LEN_MAX_11400 6 + 512 + 1 + 512 + 1 + 116 + 1 + 116 + 1 + 246 + 1 + 245 + 1 + 246 + 1 + 245 + 1 + 50 + 1 + 50 + 1 + 50 + 1 + 50 + 1 + 3 + 1 + 32
974 #define DISPLAY_LEN_MIN_11500 8 + 1 + 8
975 #define DISPLAY_LEN_MAX_11500 8 + 1 + 8
976 #define DISPLAY_LEN_MIN_11600 1 + 2 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 32 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 2
977 #define DISPLAY_LEN_MAX_11600 1 + 2 + 1 + 1 + 1 + 2 + 1 + 1 + 1 + 64 + 1 + 1 + 1 + 32 + 1 + 10 + 1 + 3 + 1 + 3 + 1 + 768
978 #define DISPLAY_LEN_MIN_11700 64
979 #define DISPLAY_LEN_MAX_11700 64
980 #define DISPLAY_LEN_MIN_11800 128
981 #define DISPLAY_LEN_MAX_11800 128
982 #define DISPLAY_LEN_MIN_11900 3 + 1 + 1 + 0 + 1 + 12
983 #define DISPLAY_LEN_MAX_11900 3 + 6 + 1 + 64 + 1 + 88
984 #define DISPLAY_LEN_MIN_12000 4 + 1 + 1 + 0 + 1 + 16
985 #define DISPLAY_LEN_MAX_12000 4 + 6 + 1 + 64 + 1 + 88
986 #define DISPLAY_LEN_MIN_12100 6 + 1 + 1 + 0 + 1 + 16
987 #define DISPLAY_LEN_MAX_12100 6 + 6 + 1 + 64 + 1 + 88
988 #define DISPLAY_LEN_MIN_12100 6 + 1 + 1 + 0 + 1 + 16
989 #define DISPLAY_LEN_MAX_12100 6 + 6 + 1 + 64 + 1 + 88
990 #define DISPLAY_LEN_MIN_12200 1 + 8 + 1 + 1 + 1 + 1 + 1 + 16 + 1 + 16
991 #define DISPLAY_LEN_MAX_12200 1 + 8 + 1 + 1 + 1 + 1 + 1 + 16 + 1 + 16
992 #define DISPLAY_LEN_MIN_12300 160
993 #define DISPLAY_LEN_MAX_12300 160
994 #define DISPLAY_LEN_MIN_12400 1 + 4 + 4 + 11
995 #define DISPLAY_LEN_MAX_12400 1 + 4 + 4 + 11
996 #define DISPLAY_LEN_MIN_12500 6 + 1 + 1 + 1 + 16 + 1 + 32
997 #define DISPLAY_LEN_MAX_12500 6 + 1 + 1 + 1 + 16 + 1 + 32
998 #define DISPLAY_LEN_MIN_12600 64 + 1 + 64
999 #define DISPLAY_LEN_MAX_12600 64 + 1 + 64
1000 #define DISPLAY_LEN_MIN_12700 1 + 10 + 1 + 1 + 1 + 64
1001 #define DISPLAY_LEN_MAX_12700 1 + 10 + 1 + 5 + 1 + 20000
1002 #define DISPLAY_LEN_MIN_12800 11 + 1 + 20 + 1 + 1 + 1 + 64
1003 #define DISPLAY_LEN_MAX_12800 11 + 1 + 20 + 1 + 5 + 1 + 64
1004 #define DISPLAY_LEN_MIN_12900 64 + 64 + 32
1005 #define DISPLAY_LEN_MAX_12900 64 + 64 + 32
1006 #define DISPLAY_LEN_MIN_13000 1 + 4 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 1 + 1 + 16
1007 #define DISPLAY_LEN_MAX_13000 1 + 4 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 1 + 1 + 16
1008
1009 #define DISPLAY_LEN_MIN_11 32 + 1 + 16
1010 #define DISPLAY_LEN_MAX_11 32 + 1 + 32
1011 #define DISPLAY_LEN_MIN_11H 32 + 1 + 32
1012 #define DISPLAY_LEN_MAX_11H 32 + 1 + 64
1013 #define DISPLAY_LEN_MIN_12 32 + 1 + 1
1014 #define DISPLAY_LEN_MAX_12 32 + 1 + 32
1015 #define DISPLAY_LEN_MIN_12H 32 + 1 + 2
1016 #define DISPLAY_LEN_MAX_12H 32 + 1 + 64
1017 #define DISPLAY_LEN_MIN_21 32 + 1 + 1
1018 #define DISPLAY_LEN_MAX_21 32 + 1 + 15
1019 #define DISPLAY_LEN_MIN_21H 32 + 1 + 2
1020 #define DISPLAY_LEN_MAX_21H 32 + 1 + 30
1021 #define DISPLAY_LEN_MIN_22 30 + 1 + 1
1022 #define DISPLAY_LEN_MAX_22 30 + 1 + 15
1023 #define DISPLAY_LEN_MIN_22H 30 + 1 + 2
1024 #define DISPLAY_LEN_MAX_22H 30 + 1 + 30
1025 #define DISPLAY_LEN_MIN_23 32 + 1 + 0
1026 #define DISPLAY_LEN_MAX_23 32 + 1 + 23
1027 #define DISPLAY_LEN_MIN_101 5 + 28
1028 #define DISPLAY_LEN_MAX_101 5 + 28
1029 #define DISPLAY_LEN_MIN_111 6 + 28 + 0
1030 #define DISPLAY_LEN_MAX_111 6 + 28 + 40
1031 #define DISPLAY_LEN_MIN_112 40 + 1 + 20
1032 #define DISPLAY_LEN_MAX_112 40 + 1 + 20
1033 #define DISPLAY_LEN_MIN_121 40 + 1 + 1
1034 #define DISPLAY_LEN_MAX_121 40 + 1 + 32
1035 #define DISPLAY_LEN_MIN_121H 40 + 1 + 2
1036 #define DISPLAY_LEN_MAX_121H 40 + 1 + 64
1037 #define DISPLAY_LEN_MIN_122 8 + 40
1038 #define DISPLAY_LEN_MAX_122 8 + 40
1039 #define DISPLAY_LEN_MIN_124 4 + 1 + 0 + 1 + 40
1040 #define DISPLAY_LEN_MAX_124 4 + 1 + 32 + 1 + 40
1041 #define DISPLAY_LEN_MIN_131 6 + 8 + 80
1042 #define DISPLAY_LEN_MAX_131 6 + 8 + 80
1043 #define DISPLAY_LEN_MIN_132 6 + 8 + 40
1044 #define DISPLAY_LEN_MAX_132 6 + 8 + 40
1045 #define DISPLAY_LEN_MIN_133 28
1046 #define DISPLAY_LEN_MAX_133 28
1047 #define DISPLAY_LEN_MIN_141 14 + 0 + 1 + 28
1048 #define DISPLAY_LEN_MAX_141 14 + 44 + 1 + 28
1049 #define DISPLAY_LEN_MIN_1441 14 + 0 + 1 + 43
1050 #define DISPLAY_LEN_MAX_1441 14 + 24 + 1 + 43
1051 #define DISPLAY_LEN_MIN_1711 9 + 86 + 0
1052 #define DISPLAY_LEN_MAX_1711 9 + 86 + 68
1053 #define DISPLAY_LEN_MIN_1722 8 + 128
1054 #define DISPLAY_LEN_MAX_1722 8 + 128
1055 #define DISPLAY_LEN_MIN_2611 32 + 1 + 0
1056 #define DISPLAY_LEN_MAX_2611 32 + 1 + 23
1057 #define DISPLAY_LEN_MIN_2611H 32 + 1 + 0
1058 #define DISPLAY_LEN_MIN_2612 6 + 0 + 1 + 32
1059 #define DISPLAY_LEN_MAX_2611H 32 + 1 + 46
1060 #define DISPLAY_LEN_MAX_2612 6 + 46 + 1 + 32
1061 #define DISPLAY_LEN_MIN_2711 32 + 1 + 23
1062 #define DISPLAY_LEN_MAX_2711 32 + 1 + 31
1063 #define DISPLAY_LEN_MIN_2711H 32 + 1 + 46
1064 #define DISPLAY_LEN_MAX_2711H 32 + 1 + 62
1065 #define DISPLAY_LEN_MIN_2811 32 + 1 + 0
1066 #define DISPLAY_LEN_MAX_2811 32 + 1 + 31
1067 #define DISPLAY_LEN_MIN_2811H 32 + 1 + 0
1068 #define DISPLAY_LEN_MAX_2811H 32 + 1 + 62
1069 #define DISPLAY_LEN_MIN_7600 40 + 1 + 32
1070 #define DISPLAY_LEN_MAX_7600 40 + 1 + 32
1071
1072 #define HASH_TYPE_MD4 1
1073 #define HASH_TYPE_MD5 2
1074 #define HASH_TYPE_MD5H 3
1075 #define HASH_TYPE_SHA1 4
1076 #define HASH_TYPE_SHA256 5
1077 #define HASH_TYPE_SHA384 6
1078 #define HASH_TYPE_SHA512 7
1079 #define HASH_TYPE_DCC2 8
1080 #define HASH_TYPE_WPA 9
1081 #define HASH_TYPE_LM 10
1082 #define HASH_TYPE_DESCRYPT 11
1083 #define HASH_TYPE_ORACLEH 12
1084 #define HASH_TYPE_DESRACF 13
1085 #define HASH_TYPE_BCRYPT 14
1086 #define HASH_TYPE_KECCAK 15
1087 #define HASH_TYPE_NETNTLM 16
1088 #define HASH_TYPE_RIPEMD160 17
1089 #define HASH_TYPE_WHIRLPOOL 18
1090 #define HASH_TYPE_AES 19
1091 #define HASH_TYPE_GOST 20
1092 #define HASH_TYPE_KRB5PA 21
1093 #define HASH_TYPE_SAPB 22
1094 #define HASH_TYPE_SAPG 23
1095 #define HASH_TYPE_MYSQL 24
1096 #define HASH_TYPE_LOTUS5 25
1097 #define HASH_TYPE_LOTUS6 26
1098 #define HASH_TYPE_ANDROIDFDE 27
1099 #define HASH_TYPE_SCRYPT 28
1100 #define HASH_TYPE_LOTUS8 29
1101 #define HASH_TYPE_OFFICE2007 30
1102 #define HASH_TYPE_OFFICE2010 31
1103 #define HASH_TYPE_OFFICE2013 32
1104 #define HASH_TYPE_OLDOFFICE01 33
1105 #define HASH_TYPE_OLDOFFICE34 34
1106 #define HASH_TYPE_SIPHASH 35
1107 #define HASH_TYPE_PDFU16 36
1108 #define HASH_TYPE_PDFU32 37
1109 #define HASH_TYPE_PBKDF2_SHA256 38
1110 #define HASH_TYPE_BITCOIN_WALLET 39
1111 #define HASH_TYPE_CRC32 40
1112 #define HASH_TYPE_GOST_2012SBOG_256 41
1113 #define HASH_TYPE_GOST_2012SBOG_512 42
1114 #define HASH_TYPE_PBKDF2_MD5 43
1115 #define HASH_TYPE_PBKDF2_SHA1 44
1116 #define HASH_TYPE_PBKDF2_SHA512 45
1117 #define HASH_TYPE_ECRYPTFS 46
1118 #define HASH_TYPE_ORACLET 47
1119 #define HASH_TYPE_BSDICRYPT 48
1120 #define HASH_TYPE_RAR3HP 49
1121
1122 #define KERN_TYPE_MD5 0
1123 #define KERN_TYPE_MD5_PWSLT 10
1124 #define KERN_TYPE_MD5_SLTPW 20
1125 #define KERN_TYPE_MD5_PWUSLT 30
1126 #define KERN_TYPE_MD5_SLTPWU 40
1127 #define KERN_TYPE_HMACMD5_PW 50
1128 #define KERN_TYPE_HMACMD5_SLT 60
1129 #define KERN_TYPE_SHA1 100
1130 #define KERN_TYPE_SHA1_PWSLT 110
1131 #define KERN_TYPE_SHA1_SLTPW 120
1132 #define KERN_TYPE_SHA1_PWUSLT 130
1133 #define KERN_TYPE_SHA1_SLTPWU 140
1134 #define KERN_TYPE_HMACSHA1_PW 150
1135 #define KERN_TYPE_HMACSHA1_SLT 160
1136 #define KERN_TYPE_SHA1_LINKEDIN 190
1137 #define KERN_TYPE_MYSQL 200
1138 #define KERN_TYPE_MYSQL41 300
1139 #define KERN_TYPE_PHPASS 400
1140 #define KERN_TYPE_MD5CRYPT 500
1141 #define KERN_TYPE_MD4 900
1142 #define KERN_TYPE_MD4_PWU 1000
1143 #define KERN_TYPE_MD44_PWUSLT 1100
1144 #define KERN_TYPE_SHA256 1400
1145 #define KERN_TYPE_SHA256_PWSLT 1410
1146 #define KERN_TYPE_SHA256_SLTPW 1420
1147 #define KERN_TYPE_SHA256_PWUSLT 1430
1148 #define KERN_TYPE_SHA256_SLTPWU 1440
1149 #define KERN_TYPE_HMACSHA256_PW 1450
1150 #define KERN_TYPE_HMACSHA256_SLT 1460
1151 #define KERN_TYPE_DESCRYPT 1500
1152 #define KERN_TYPE_APR1CRYPT 1600
1153 #define KERN_TYPE_SHA512 1700
1154 #define KERN_TYPE_SHA512_PWSLT 1710
1155 #define KERN_TYPE_SHA512_SLTPW 1720
1156 #define KERN_TYPE_SHA512_PWSLTU 1730
1157 #define KERN_TYPE_SHA512_SLTPWU 1740
1158 #define KERN_TYPE_HMACSHA512_PW 1750
1159 #define KERN_TYPE_HMACSHA512_SLT 1760
1160 #define KERN_TYPE_SHA512CRYPT 1800
1161 #define KERN_TYPE_DCC2 2100
1162 #define KERN_TYPE_MD5PIX 2400
1163 #define KERN_TYPE_MD5ASA 2410
1164 #define KERN_TYPE_WPA 2500
1165 #define KERN_TYPE_MD55 2600
1166 #define KERN_TYPE_MD55_PWSLT1 2610
1167 #define KERN_TYPE_MD55_PWSLT2 2710
1168 #define KERN_TYPE_MD55_SLTPW 2810
1169 #define KERN_TYPE_LM 3000
1170 #define KERN_TYPE_ORACLEH 3100
1171 #define KERN_TYPE_BCRYPT 3200
1172 #define KERN_TYPE_MD5_SLT_MD5_PW 3710
1173 #define KERN_TYPE_MD5_SLT_PW_SLT 3800
1174 #define KERN_TYPE_MD5U5 4300
1175 #define KERN_TYPE_MD5U5_PWSLT1 4310
1176 #define KERN_TYPE_MD5_SHA1 4400
1177 #define KERN_TYPE_SHA11 4500
1178 #define KERN_TYPE_SHA1_MD5 4700
1179 #define KERN_TYPE_MD5_CHAP 4800
1180 #define KERN_TYPE_SHA1_SLT_PW_SLT 4900
1181 #define KERN_TYPE_KECCAK 5000
1182 #define KERN_TYPE_MD5H 5100
1183 #define KERN_TYPE_PSAFE3 5200
1184 #define KERN_TYPE_IKEPSK_MD5 5300
1185 #define KERN_TYPE_IKEPSK_SHA1 5400
1186 #define KERN_TYPE_NETNTLMv1 5500
1187 #define KERN_TYPE_NETNTLMv2 5600
1188 #define KERN_TYPE_ANDROIDPIN 5800
1189 #define KERN_TYPE_RIPEMD160 6000
1190 #define KERN_TYPE_WHIRLPOOL 6100
1191 #define KERN_TYPE_TCRIPEMD160_XTS512 6211
1192 #define KERN_TYPE_TCRIPEMD160_XTS1024 6212
1193 #define KERN_TYPE_TCRIPEMD160_XTS1536 6213
1194 #define KERN_TYPE_TCSHA512_XTS512 6221
1195 #define KERN_TYPE_TCSHA512_XTS1024 6222
1196 #define KERN_TYPE_TCSHA512_XTS1536 6223
1197 #define KERN_TYPE_TCWHIRLPOOL_XTS512 6231
1198 #define KERN_TYPE_TCWHIRLPOOL_XTS1024 6232
1199 #define KERN_TYPE_TCWHIRLPOOL_XTS1536 6233
1200 #define KERN_TYPE_MD5AIX 6300
1201 #define KERN_TYPE_SHA256AIX 6400
1202 #define KERN_TYPE_SHA512AIX 6500
1203 #define KERN_TYPE_AGILEKEY 6600
1204 #define KERN_TYPE_SHA1AIX 6700
1205 #define KERN_TYPE_LASTPASS 6800
1206 #define KERN_TYPE_GOST 6900
1207 #define KERN_TYPE_PBKDF2_SHA512 7100
1208 #define KERN_TYPE_RAKP 7300
1209 #define KERN_TYPE_SHA256CRYPT 7400
1210 #define KERN_TYPE_KRB5PA 7500
1211 #define KERN_TYPE_SHA1_SLT_SHA1_PW 7600
1212 #define KERN_TYPE_SAPB 7700
1213 #define KERN_TYPE_SAPG 7800
1214 #define KERN_TYPE_DRUPAL7 7900
1215 #define KERN_TYPE_SYBASEASE 8000
1216 #define KERN_TYPE_NETSCALER 8100
1217 #define KERN_TYPE_CLOUDKEY 8200
1218 #define KERN_TYPE_NSEC3 8300
1219 #define KERN_TYPE_WBB3 8400
1220 #define KERN_TYPE_RACF 8500
1221 #define KERN_TYPE_LOTUS5 8600
1222 #define KERN_TYPE_LOTUS6 8700
1223 #define KERN_TYPE_ANDROIDFDE 8800
1224 #define KERN_TYPE_SCRYPT 8900
1225 #define KERN_TYPE_PSAFE2 9000
1226 #define KERN_TYPE_LOTUS8 9100
1227 #define KERN_TYPE_OFFICE2007 9400
1228 #define KERN_TYPE_OFFICE2010 9500
1229 #define KERN_TYPE_OFFICE2013 9600
1230 #define KERN_TYPE_OLDOFFICE01 9700
1231 #define KERN_TYPE_OLDOFFICE01CM1 9710
1232 #define KERN_TYPE_OLDOFFICE01CM2 9720
1233 #define KERN_TYPE_OLDOFFICE34 9800
1234 #define KERN_TYPE_OLDOFFICE34CM1 9810
1235 #define KERN_TYPE_OLDOFFICE34CM2 9820
1236 #define KERN_TYPE_RADMIN2 9900
1237 #define KERN_TYPE_SIPHASH 10100
1238 #define KERN_TYPE_SAPH_SHA1 10300
1239 #define KERN_TYPE_PDF11 10400
1240 #define KERN_TYPE_PDF11CM1 10410
1241 #define KERN_TYPE_PDF11CM2 10420
1242 #define KERN_TYPE_PDF14 10500
1243 #define KERN_TYPE_PDF17L8 10700
1244 #define KERN_TYPE_SHA384 10800
1245 #define KERN_TYPE_PBKDF2_SHA256 10900
1246 #define KERN_TYPE_PRESTASHOP 11000
1247 #define KERN_TYPE_POSTGRESQL_AUTH 11100
1248 #define KERN_TYPE_MYSQL_AUTH 11200
1249 #define KERN_TYPE_BITCOIN_WALLET 11300
1250 #define KERN_TYPE_SIP_AUTH 11400
1251 #define KERN_TYPE_CRC32 11500
1252 #define KERN_TYPE_SEVEN_ZIP 11600
1253 #define KERN_TYPE_GOST_2012SBOG_256 11700
1254 #define KERN_TYPE_GOST_2012SBOG_512 11800
1255 #define KERN_TYPE_PBKDF2_MD5 11900
1256 #define KERN_TYPE_PBKDF2_SHA1 12000
1257 #define KERN_TYPE_ECRYPTFS 12200
1258 #define KERN_TYPE_ORACLET 12300
1259 #define KERN_TYPE_BSDICRYPT 12400
1260 #define KERN_TYPE_RAR3 12500
1261 #define KERN_TYPE_CF10 12600
1262 #define KERN_TYPE_MYWALLET 12700
1263 #define KERN_TYPE_MS_DRSR 12800
1264 #define KERN_TYPE_ANDROIDFDE_SAMSUNG 12900
1265 #define KERN_TYPE_RAR5 13000
1266
1267 /**
1268 * signatures
1269 */
1270
1271 #define SIGNATURE_PHPASS1 "$P$"
1272 #define SIGNATURE_PHPASS2 "$H$"
1273 #define SIGNATURE_MD5CRYPT "$1$"
1274 #define SIGNATURE_BCRYPT1 "$2a$"
1275 #define SIGNATURE_BCRYPT2 "$2x$"
1276 #define SIGNATURE_BCRYPT3 "$2y$"
1277 #define SIGNATURE_SHA512CRYPT "$6$"
1278 #define SIGNATURE_MD5APR1 "$apr1$"
1279 #define SIGNATURE_MSSQL "0x0100"
1280 #define SIGNATURE_MSSQL2012 "0x0200"
1281 #define SIGNATURE_SHA1B64 "{SHA}"
1282 #define SIGNATURE_SSHA1B64_lower "{ssha}"
1283 #define SIGNATURE_SSHA1B64_upper "{SSHA}"
1284 #define SIGNATURE_EPISERVER "$episerver$*0*"
1285 #define SIGNATURE_EPISERVER4 "$episerver$*1*"
1286 #define SIGNATURE_PSAFE3 "PWS3"
1287 #define SIGNATURE_TRUECRYPT "TRUE"
1288 #define SIGNATURE_MD5AIX "{smd5}"
1289 #define SIGNATURE_SHA1AIX "{ssha1}"
1290 #define SIGNATURE_SHA256AIX "{ssha256}"
1291 #define SIGNATURE_SHA512AIX "{ssha512}"
1292 #define SIGNATURE_SHA256CRYPT "$5$"
1293 #define SIGNATURE_SHA512OSX "$ml$"
1294 #define SIGNATURE_SHA512GRUB "grub.pbkdf2.sha512."
1295 #define SIGNATURE_SHA512B64S "{SSHA512}"
1296 #define SIGNATURE_KRB5PA "$krb5pa$23"
1297 #define SIGNATURE_DRUPAL7 "$S$"
1298 #define SIGNATURE_SYBASEASE "0xc007"
1299 #define SIGNATURE_NETSCALER "1"
1300 #define SIGNATURE_DCC2 "$DCC2$"
1301 #define SIGNATURE_RACF "$racf$"
1302 #define SIGNATURE_PHPS "$PHPS$"
1303 #define SIGNATURE_MEDIAWIKI_B "$B$"
1304 #define SIGNATURE_ANDROIDFDE "$fde$"
1305 #define SIGNATURE_SCRYPT "SCRYPT"
1306 #define SIGNATURE_CISCO8 "$8$"
1307 #define SIGNATURE_CISCO9 "$9$"
1308 #define SIGNATURE_OFFICE2007 "$office$"
1309 #define SIGNATURE_OFFICE2010 "$office$"
1310 #define SIGNATURE_OFFICE2013 "$office$"
1311 #define SIGNATURE_OLDOFFICE0 "$oldoffice$0"
1312 #define SIGNATURE_OLDOFFICE1 "$oldoffice$1"
1313 #define SIGNATURE_OLDOFFICE3 "$oldoffice$3"
1314 #define SIGNATURE_OLDOFFICE4 "$oldoffice$4"
1315 #define SIGNATURE_DJANGOSHA1 "sha1$"
1316 #define SIGNATURE_DJANGOPBKDF2 "pbkdf2_sha256$"
1317 #define SIGNATURE_CRAM_MD5 "$cram_md5$"
1318 #define SIGNATURE_SAPH_SHA1 "{x-issha, "
1319 #define SIGNATURE_PDF "$pdf$"
1320 #define SIGNATURE_PBKDF2_SHA256 "sha256:"
1321 #define SIGNATURE_POSTGRESQL_AUTH "$postgres$"
1322 #define SIGNATURE_MYSQL_AUTH "$mysqlna$"
1323 #define SIGNATURE_BITCOIN_WALLET "$bitcoin$"
1324 #define SIGNATURE_SIP_AUTH "$sip$*"
1325 #define SIGNATURE_SEVEN_ZIP "$7z$"
1326 #define SIGNATURE_PBKDF2_MD5 "md5:"
1327 #define SIGNATURE_PBKDF2_SHA1 "sha1:"
1328 #define SIGNATURE_PBKDF2_SHA512 "sha512:"
1329 #define SIGNATURE_ECRYPTFS "$ecryptfs$"
1330 #define SIGNATURE_BSDICRYPT "_"
1331 #define SIGNATURE_RAR3 "$RAR3$"
1332 #define SIGNATURE_MYWALLET "$blockchain$"
1333 #define SIGNATURE_MS_DRSR "v1;PPH1_MD4"
1334 #define SIGNATURE_RAR5 "$rar5$"
1335
1336 /**
1337 * Default iteration numbers
1338 */
1339
1340 #define ROUNDS_PHPASS (1 << 11) // $P$B
1341 #define ROUNDS_DCC2 10240
1342 #define ROUNDS_WPA2 4096
1343 #define ROUNDS_BCRYPT (1 << 5)
1344 #define ROUNDS_PSAFE3 2048
1345 #define ROUNDS_ANDROIDPIN 1024
1346 #define ROUNDS_TRUECRYPT_1K 1000
1347 #define ROUNDS_TRUECRYPT_2K 2000
1348 #define ROUNDS_SHA1AIX (1 << 6)
1349 #define ROUNDS_SHA256AIX (1 << 6)
1350 #define ROUNDS_SHA512AIX (1 << 6)
1351 #define ROUNDS_MD5CRYPT 1000
1352 #define ROUNDS_SHA256CRYPT 5000
1353 #define ROUNDS_SHA512CRYPT 5000
1354 #define ROUNDS_GRUB 10000
1355 #define ROUNDS_SHA512OSX 35000
1356 #define ROUNDS_AGILEKEY 1000
1357 #define ROUNDS_LASTPASS 500
1358 #define ROUNDS_DRUPAL7 (1 << 14) // $S$C
1359 #define ROUNDS_CLOUDKEY 40000
1360 #define ROUNDS_NSEC3 1
1361 #define ROUNDS_ANDROIDFDE 2000
1362 #define ROUNDS_PSAFE2 1000
1363 #define ROUNDS_LOTUS8 5000
1364 #define ROUNDS_CISCO8 20000
1365 #define ROUNDS_OFFICE2007 50000
1366 #define ROUNDS_OFFICE2010 100000
1367 #define ROUNDS_OFFICE2013 100000
1368 #define ROUNDS_DJANGOPBKDF2 20000
1369 #define ROUNDS_SAPH_SHA1 1024
1370 #define ROUNDS_PDF14 (50 + 20)
1371 #define ROUNDS_PDF17L8 64
1372 #define ROUNDS_PBKDF2_SHA256 1000
1373 #define ROUNDS_BITCOIN_WALLET 200000
1374 #define ROUNDS_SEVEN_ZIP (1 << 19)
1375 #define ROUNDS_PBKDF2_MD5 1000
1376 #define ROUNDS_PBKDF2_SHA1 1000
1377 #define ROUNDS_PBKDF2_SHA512 1000
1378 #define ROUNDS_ECRYPTFS 65536
1379 #define ROUNDS_ORACLET 4096
1380 #define ROUNDS_BSDICRYPT 2900
1381 #define ROUNDS_RAR3 262144
1382 #define ROUNDS_MYWALLET 10
1383 #define ROUNDS_MS_DRSR 100
1384 #define ROUNDS_ANDROIDFDE_SAMSUNG 4096
1385 #define ROUNDS_RAR5 (1 << 15)
1386
1387 /**
1388 * salt types
1389 */
1390
1391 #define SALT_TYPE_NONE 1
1392 #define SALT_TYPE_EMBEDDED 2
1393 #define SALT_TYPE_INTERN 3
1394 #define SALT_TYPE_EXTERN 4
1395 #define SALT_TYPE_VIRTUAL 5
1396
1397 /**
1398 * optimizer options
1399 */
1400
1401 #define OPTI_TYPE_ZERO_BYTE (1 << 1)
1402 #define OPTI_TYPE_PRECOMPUTE_INIT (1 << 2)
1403 #define OPTI_TYPE_PRECOMPUTE_MERKLE (1 << 3)
1404 #define OPTI_TYPE_PRECOMPUTE_PERMUT (1 << 4)
1405 #define OPTI_TYPE_MEET_IN_MIDDLE (1 << 5)
1406 #define OPTI_TYPE_EARLY_SKIP (1 << 6)
1407 #define OPTI_TYPE_NOT_SALTED (1 << 7)
1408 #define OPTI_TYPE_NOT_ITERATED (1 << 8)
1409 #define OPTI_TYPE_PREPENDED_SALT (1 << 9)
1410 #define OPTI_TYPE_APPENDED_SALT (1 << 10)
1411 #define OPTI_TYPE_SINGLE_HASH (1 << 11)
1412 #define OPTI_TYPE_SINGLE_SALT (1 << 12)
1413 #define OPTI_TYPE_BRUTE_FORCE (1 << 13)
1414 #define OPTI_TYPE_RAW_HASH (1 << 15)
1415
1416 #define OPTI_STR_ZERO_BYTE "Zero-Byte"
1417 #define OPTI_STR_PRECOMPUTE_INIT "Precompute-Init"
1418 #define OPTI_STR_PRECOMPUTE_MERKLE "Precompute-Merkle-Demgard"
1419 #define OPTI_STR_PRECOMPUTE_PERMUT "Precompute-Final-Permutation"
1420 #define OPTI_STR_MEET_IN_MIDDLE "Meet-In-The-Middle"
1421 #define OPTI_STR_EARLY_SKIP "Early-Skip"
1422 #define OPTI_STR_NOT_SALTED "Not-Salted"
1423 #define OPTI_STR_NOT_ITERATED "Not-Iterated"
1424 #define OPTI_STR_PREPENDED_SALT "Prepended-Salt"
1425 #define OPTI_STR_APPENDED_SALT "Appended-Salt"
1426 #define OPTI_STR_SINGLE_HASH "Single-Hash"
1427 #define OPTI_STR_SINGLE_SALT "Single-Salt"
1428 #define OPTI_STR_BRUTE_FORCE "Brute-Force"
1429 #define OPTI_STR_RAW_HASH "Raw-Hash"
1430
1431 /**
1432 * hash options
1433 */
1434
1435 #define OPTS_TYPE_PT_UNICODE (1 << 0)
1436 #define OPTS_TYPE_PT_UPPER (1 << 1)
1437 #define OPTS_TYPE_PT_LOWER (1 << 2)
1438 #define OPTS_TYPE_PT_ADD01 (1 << 3)
1439 #define OPTS_TYPE_PT_ADD02 (1 << 4)
1440 #define OPTS_TYPE_PT_ADD80 (1 << 5)
1441 #define OPTS_TYPE_PT_ADDBITS14 (1 << 6)
1442 #define OPTS_TYPE_PT_ADDBITS15 (1 << 7)
1443 #define OPTS_TYPE_PT_GENERATE_LE (1 << 8)
1444 #define OPTS_TYPE_PT_GENERATE_BE (1 << 9)
1445 #define OPTS_TYPE_PT_NEVERCRACK (1 << 10) // if we want all possible results
1446 #define OPTS_TYPE_PT_BITSLICE (1 << 11)
1447 #define OPTS_TYPE_ST_UNICODE (1 << 12)
1448 #define OPTS_TYPE_ST_UPPER (1 << 13)
1449 #define OPTS_TYPE_ST_LOWER (1 << 14)
1450 #define OPTS_TYPE_ST_ADD01 (1 << 15)
1451 #define OPTS_TYPE_ST_ADD02 (1 << 16)
1452 #define OPTS_TYPE_ST_ADD80 (1 << 17)
1453 #define OPTS_TYPE_ST_ADDBITS14 (1 << 18)
1454 #define OPTS_TYPE_ST_ADDBITS15 (1 << 19)
1455 #define OPTS_TYPE_ST_GENERATE_LE (1 << 20)
1456 #define OPTS_TYPE_ST_GENERATE_BE (1 << 21)
1457 #define OPTS_TYPE_ST_HEX (1 << 22)
1458 #define OPTS_TYPE_ST_BASE64 (1 << 23)
1459 #define OPTS_TYPE_HASH_COPY (1 << 24)
1460 #define OPTS_TYPE_HOOK12 (1 << 25)
1461 #define OPTS_TYPE_HOOK23 (1 << 26)
1462
1463 /**
1464 * digests
1465 */
1466
1467 #define DGST_SIZE_0 0
1468 #define DGST_SIZE_4_2 (2 * sizeof (uint)) // 8
1469 #define DGST_SIZE_4_4 (4 * sizeof (uint)) // 16
1470 #define DGST_SIZE_4_5 (5 * sizeof (uint)) // 20
1471 #define DGST_SIZE_4_6 (6 * sizeof (uint)) // 24
1472 #define DGST_SIZE_4_8 (8 * sizeof (uint)) // 32
1473 #define DGST_SIZE_4_16 (16 * sizeof (uint)) // 64 !!!
1474 #define DGST_SIZE_4_32 (32 * sizeof (uint)) // 128 !!!
1475 #define DGST_SIZE_4_64 (64 * sizeof (uint)) // 256
1476 #define DGST_SIZE_8_8 (8 * sizeof (u64)) // 64 !!!
1477 #define DGST_SIZE_8_16 (16 * sizeof (u64)) // 128 !!!
1478 #define DGST_SIZE_8_25 (25 * sizeof (u64)) // 200
1479
1480 /**
1481 * parser
1482 */
1483
1484 #define PARSER_OK 0
1485 #define PARSER_COMMENT -1
1486 #define PARSER_GLOBAL_ZERO -2
1487 #define PARSER_GLOBAL_LENGTH -3
1488 #define PARSER_HASH_LENGTH -4
1489 #define PARSER_HASH_VALUE -5
1490 #define PARSER_SALT_LENGTH -6
1491 #define PARSER_SALT_VALUE -7
1492 #define PARSER_SALT_ITERATION -8
1493 #define PARSER_SEPARATOR_UNMATCHED -9
1494 #define PARSER_SIGNATURE_UNMATCHED -10
1495 #define PARSER_HCCAP_FILE_SIZE -11
1496 #define PARSER_HCCAP_EAPOL_SIZE -12
1497 #define PARSER_PSAFE2_FILE_SIZE -13
1498 #define PARSER_PSAFE3_FILE_SIZE -14
1499 #define PARSER_TC_FILE_SIZE -15
1500 #define PARSER_SIP_AUTH_DIRECTIVE -16
1501 #define PARSER_UNKNOWN_ERROR -255
1502
1503 #define PA_000 "OK"
1504 #define PA_001 "Ignored due to comment"
1505 #define PA_002 "Ignored due to zero length"
1506 #define PA_003 "Line-length exception"
1507 #define PA_004 "Hash-length exception"
1508 #define PA_005 "Hash-value exception"
1509 #define PA_006 "Salt-length exception"
1510 #define PA_007 "Salt-value exception"
1511 #define PA_008 "Salt-iteration count exception"
1512 #define PA_009 "Separator unmatched"
1513 #define PA_010 "Signature unmatched"
1514 #define PA_011 "Invalid hccap filesize"
1515 #define PA_012 "Invalid eapol size"
1516 #define PA_013 "Invalid psafe2 filesize"
1517 #define PA_014 "Invalid psafe3 filesize"
1518 #define PA_015 "Invalid truecrypt filesize"
1519 #define PA_016 "Invalid SIP directive, only MD5 is supported"
1520 #define PA_255 "Unknown error"
1521
1522 /**
1523 * status
1524 */
1525
1526 #define STATUS_STARTING 0
1527 #define STATUS_INIT 1
1528 #define STATUS_RUNNING 2
1529 #define STATUS_PAUSED 3
1530 #define STATUS_EXHAUSTED 4
1531 #define STATUS_CRACKED 5
1532 #define STATUS_ABORTED 6
1533 #define STATUS_QUIT 7
1534 #define STATUS_BYPASS 8
1535 #define STATUS_STOP_AT_CHECKPOINT 9
1536
1537 #define ST_0000 "Initializing"
1538 #define ST_0001 "Starting"
1539 #define ST_0002 "Running"
1540 #define ST_0003 "Paused"
1541 #define ST_0004 "Exhausted"
1542 #define ST_0005 "Cracked"
1543 #define ST_0006 "Aborted"
1544 #define ST_0007 "Quit"
1545 #define ST_0008 "Bypass"
1546 #define ST_0009 "Running (stop at checkpoint)"
1547
1548 /**
1549 * kernel types
1550 */
1551
1552 #define KERN_RUN_MP 101
1553 #define KERN_RUN_MP_L 102
1554 #define KERN_RUN_MP_R 103
1555
1556 #define KERN_RUN_1 1000
1557 #define KERN_RUN_12 1500
1558 #define KERN_RUN_2 2000
1559 #define KERN_RUN_23 2500
1560 #define KERN_RUN_3 3000
1561
1562 /*
1563 * functions
1564 */
1565
1566 u32 rotl32 (const u32 a, const u32 n);
1567 u32 rotr32 (const u32 a, const u32 n);
1568 u64 rotl64 (const u64 a, const u64 n);
1569 u64 rotr64 (const u64 a, const u64 n);
1570
1571 u32 byte_swap_32 (const u32 n);
1572 u64 byte_swap_64 (const u64 n);
1573
1574 u8 hex_convert (const u8 c);
1575 u8 hex_to_u8 (const u8 hex[2]);
1576 u32 hex_to_u32 (const u8 hex[8]);
1577 u64 hex_to_u64 (const u8 hex[16]);
1578
1579 void dump_hex (const u8 *s, const int sz);
1580
1581 void truecrypt_crc32 (const char *filename, u8 keytab[64]);
1582
1583 char *get_exec_path ();
1584 char *get_install_dir (const char *progname);
1585 char *get_profile_dir (const char *homedir);
1586 char *get_session_dir (const char *profile_dir);
1587
1588 void *rulefind (const void *key, void *base, int nmemb, size_t size, int (*compar) (const void *, const void *));
1589
1590 int sort_by_mtime (const void *p1, const void *p2);
1591 int sort_by_cpu_rule (const void *p1, const void *p2);
1592 int sort_by_kernel_rule (const void *p1, const void *p2);
1593 int sort_by_stringptr (const void *p1, const void *p2);
1594 int sort_by_dictstat (const void *s1, const void *s2);
1595 int sort_by_bitmap (const void *s1, const void *s2);
1596
1597 int sort_by_pot (const void *v1, const void *v2);
1598 int sort_by_hash (const void *v1, const void *v2);
1599 int sort_by_hash_no_salt (const void *v1, const void *v2);
1600 int sort_by_salt (const void *v1, const void *v2);
1601 int sort_by_salt_buf (const void *v1, const void *v2);
1602 int sort_by_hash_t_salt (const void *v1, const void *v2);
1603 int sort_by_digest_4_2 (const void *v1, const void *v2);
1604 int sort_by_digest_4_4 (const void *v1, const void *v2);
1605 int sort_by_digest_4_5 (const void *v1, const void *v2);
1606 int sort_by_digest_4_6 (const void *v1, const void *v2);
1607 int sort_by_digest_4_8 (const void *v1, const void *v2);
1608 int sort_by_digest_4_16 (const void *v1, const void *v2);
1609 int sort_by_digest_4_32 (const void *v1, const void *v2);
1610 int sort_by_digest_4_64 (const void *v1, const void *v2);
1611 int sort_by_digest_8_8 (const void *v1, const void *v2);
1612 int sort_by_digest_8_16 (const void *v1, const void *v2);
1613 int sort_by_digest_8_25 (const void *v1, const void *v2);
1614 int sort_by_digest_p0p1 (const void *v1, const void *v2);
1615
1616 // special version for hccap (last 2 uints should be skipped where the digest is located)
1617 int sort_by_hash_t_salt_hccap (const void *v1, const void *v2);
1618
1619 void format_debug (char * debug_file, uint debug_mode, unsigned char *orig_plain_ptr, uint orig_plain_len, unsigned char *mod_plain_ptr, uint mod_plain_len, char *rule_buf, int rule_len);
1620 void format_plain (FILE *fp, unsigned char *plain_ptr, uint plain_len, uint outfile_autohex);
1621 void format_output (FILE *out_fp, char *out_buf, unsigned char *plain_ptr, const uint plain_len, const u64 crackpos, unsigned char *username, const uint user_len);
1622 void handle_show_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1623 void handle_left_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1624 void handle_show_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1625 void handle_left_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1626
1627 u32 setup_opencl_platforms_filter (char *opencl_platforms);
1628 u32 setup_devices_filter (char *opencl_devices);
1629 cl_device_type setup_device_types_filter (char *opencl_device_types);
1630
1631 u32 get_random_num (const u32 min, const u32 max);
1632
1633 u32 mydivc32 (const u32 dividend, const u32 divisor);
1634 u64 mydivc64 (const u64 dividend, const u64 divisor);
1635
1636 void ascii_digest (char out_buf[1024], uint salt_pos, uint digest_pos);
1637 void to_hccap_t (hccap_t *hccap, uint salt_pos, uint digest_pos);
1638
1639 void format_speed_display (float val, char *buf, size_t len);
1640 void format_timer_display (struct tm *tm, char *buf, size_t len);
1641 void lowercase (u8 *buf, int len);
1642 void uppercase (u8 *buf, int len);
1643 int fgetl (FILE *fp, char *line_buf);
1644 int in_superchop (char *buf);
1645 char **scan_directory (const char *path);
1646 int count_dictionaries (char **dictionary_files);
1647 char *strparser (const uint parser_status);
1648 char *stroptitype (const uint opti_type);
1649 char *strhashtype (const uint hash_mode);
1650 char *strstatus (const uint threads_status);
1651 void status ();
1652
1653 void *mycalloc (size_t nmemb, size_t size);
1654 void myfree (void *ptr);
1655 void *mymalloc (size_t size);
1656 void *myrealloc (void *ptr, size_t oldsz, size_t add);
1657 char *mystrdup (const char *s);
1658
1659 char *logfile_generate_topid ();
1660 char *logfile_generate_subid ();
1661 void logfile_append (const char *fmt, ...);
1662
1663 #ifdef _WIN
1664 void fsync (int fd);
1665 #endif
1666
1667 #ifdef HAVE_HWMON
1668
1669 #if defined(HAVE_NVML) || defined(HAVE_NVAPI)
1670 int hm_get_adapter_index_nv (HM_ADAPTER_NV nvGPUHandle[DEVICES_MAX]);
1671 #endif
1672
1673 // int hm_get_device_num (HM_LIB hm_dll_amd, HM_ADAPTER_AMD hm_adapter_index, int *hm_device_num);
1674
1675 // void hm_get_opencl_busid_devid (hm_attrs_t *hm_device, uint opencl_num_devices, cl_device_id *devices);
1676
1677 #ifdef HAVE_ADL
1678 int get_adapters_num_amd (HM_LIB hm_dll_amd, int *iNumberAdapters);
1679
1680 int hm_get_adapter_index_amd (hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1681
1682 LPAdapterInfo hm_get_adapter_info_amd (HM_LIB hm_dll_amd, int iNumberAdapters);
1683
1684 u32 *hm_get_list_valid_adl_adapters (int iNumberAdapters, int *num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1685
1686 int hm_get_overdrive_version (HM_LIB hm_dll_amd, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1687 int hm_check_fanspeed_control (HM_LIB hm_dll_amd, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1688 #endif // HAVE_ADL
1689
1690 #if defined(HAVE_ADL) || defined(HAVE_NVML)
1691 void hm_close (HM_LIB hm_dll);
1692
1693 HM_LIB hm_init (const cl_uint vendor_id);
1694 #endif
1695
1696 int hm_get_temperature_with_device_id (const uint device_id);
1697 int hm_get_fanspeed_with_device_id (const uint device_id);
1698 int hm_get_utilization_with_device_id (const uint device_id);
1699
1700 int hm_set_fanspeed_with_device_id_amd (const uint device_id, const int fanspeed);
1701
1702 void hm_device_val_to_str (char *target_buf, int max_buf_size, char *suffix, int value);
1703 #endif // HAVE_HWMON
1704
1705 void myabort ();
1706 void myquit ();
1707
1708 uint set_kernel_accel (uint hash_mode);
1709 uint set_kernel_loops (uint hash_mode);
1710 void set_cpu_affinity (char *cpu_affinity);
1711
1712 void usage_mini_print (const char *progname);
1713 void usage_big_print (const char *progname);
1714
1715 void mp_css_to_uniq_tbl (uint css_cnt, cs_t *css, uint uniq_tbls[SP_PW_MAX][CHARSIZ]);
1716 void mp_cut_at (char *mask, uint max);
1717 void mp_exec (u64 val, char *buf, cs_t *css, int css_cnt);
1718 cs_t *mp_gen_css (char *mask_buf, size_t mask_len, cs_t *mp_sys, cs_t *mp_usr, uint *css_cnt);
1719 u64 mp_get_sum (uint css_cnt, cs_t *css);
1720 void mp_setup_sys (cs_t *mp_sys);
1721 void mp_setup_usr (cs_t *mp_sys, cs_t *mp_usr, char *buf, uint index);
1722 void mp_reset_usr (cs_t *mp_usr, uint index);
1723 char *mp_get_truncated_mask (char *mask_buf, size_t mask_len, uint len);
1724
1725 u64 sp_get_sum (uint start, uint stop, cs_t *root_css_buf);
1726 void sp_exec (u64 ctx, char *pw_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint start, uint stop);
1727 int sp_comp_val (const void *p1, const void *p2);
1728 void sp_setup_tbl (const char *install_dir, char *hcstat, uint disable, uint classic, hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf);
1729 void sp_tbl_to_css (hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint threshold, uint uniq_tbls[SP_PW_MAX][CHARSIZ]);
1730 void sp_stretch_markov (hcstat_table_t *in, hcstat_table_t *out);
1731 void sp_stretch_root (hcstat_table_t *in, hcstat_table_t *out);
1732
1733 int bcrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1734 int cisco4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1735 int dcc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1736 int dcc2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1737 int descrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1738 int episerver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1739 int ipb2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1740 int joomla_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1741 int postgresql_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1742 int netscreen_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1743 int keccak_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1744 int lm_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1745 int md4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1746 int md4s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1747 int md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1748 int md5s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1749 int md5half_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1750 int md5md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1751 int md5pix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1752 int md5asa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1753 int md5apr1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1754 int md5crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1755 int mssql2000_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1756 int mssql2005_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1757 int netntlmv1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1758 int netntlmv2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1759 int oracleh_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1760 int oracles_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1761 int oraclet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1762 int osc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1763 int osx1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1764 int osx512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1765 int phpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1766 int sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1767 int sha1linkedin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1768 int sha1b64_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1769 int sha1b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1770 int sha1s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1771 int sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1772 int sha256s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1773 int sha384_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1774 int sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1775 int sha512s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1776 int sha512crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1777 int smf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1778 int vb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1779 int vb30_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1780 int wpa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1781 int psafe2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1782 int psafe3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1783 int ikepsk_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1784 int ikepsk_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1785 int androidpin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1786 int ripemd160_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1787 int whirlpool_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1788 int truecrypt_parse_hash_1k (char *input_buf, uint input_len, hash_t *hash_buf);
1789 int truecrypt_parse_hash_2k (char *input_buf, uint input_len, hash_t *hash_buf);
1790 int md5aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1791 int sha256aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1792 int sha512aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1793 int agilekey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1794 int sha1aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1795 int lastpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1796 int gost_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1797 int sha256crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1798 int mssql2012_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1799 int sha512osx_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1800 int episerver4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1801 int sha512grub_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1802 int sha512b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1803 int hmacsha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1804 int hmacsha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1805 int hmacsha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1806 int hmacmd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1807 int krb5pa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1808 int sapb_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1809 int sapg_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1810 int drupal7_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1811 int sybasease_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1812 int mysql323_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1813 int rakp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1814 int netscaler_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1815 int chap_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1816 int cloudkey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1817 int nsec3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1818 int wbb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1819 int racf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1820 int lotus5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1821 int lotus6_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1822 int lotus8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1823 int hmailserver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1824 int phps_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1825 int mediawiki_b_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1826 int peoplesoft_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1827 int skype_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1828 int androidfde_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1829 int scrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1830 int juniper_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1831 int cisco8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1832 int cisco9_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1833 int office2007_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1834 int office2010_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1835 int office2013_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1836 int oldoffice01_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1837 int oldoffice01cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1838 int oldoffice01cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1839 int oldoffice34_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1840 int oldoffice34cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1841 int oldoffice34cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1842 int radmin2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1843 int djangosha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1844 int djangopbkdf2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1845 int siphash_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1846 int crammd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1847 int saph_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1848 int redmine_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1849 int pdf11_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1850 int pdf11cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1851 int pdf11cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1852 int pdf14_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1853 int pdf17l3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1854 int pdf17l8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1855 int pbkdf2_sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1856 int prestashop_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1857 int postgresql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1858 int mysql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1859 int bitcoin_wallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1860 int sip_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1861 int crc32_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1862 int seven_zip_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1863 int gost2012sbog_256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1864 int gost2012sbog_512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1865 int pbkdf2_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1866 int pbkdf2_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1867 int pbkdf2_sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1868 int ecryptfs_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1869 int bsdicrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1870 int rar3hp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1871 int rar5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1872 int cf10_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1873 int mywallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1874 int ms_drsr_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1875 int androidfde_samsung_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1876
1877 void load_kernel (const char *kernel_file, int num_devices, size_t *kernel_lengths, const u8 **kernel_sources);
1878 void writeProgramBin (char *dst, u8 *binary, size_t binary_size);
1879
1880 u64 get_lowest_words_done ();
1881
1882 restore_data_t *init_restore (int argc, char **argv);
1883 void read_restore (const char *eff_restore_file, restore_data_t *rd);
1884 void write_restore (const char *new_restore_file, restore_data_t *rd);
1885 void cycle_restore ();
1886 void check_checkpoint ();
1887
1888 #ifdef WIN
1889
1890 BOOL WINAPI sigHandler_default (DWORD sig);
1891 BOOL WINAPI sigHandler_benchmark (DWORD sig);
1892 void hc_signal (BOOL WINAPI (callback) (DWORD sig));
1893
1894 #else
1895
1896 void sigHandler_default (int sig);
1897 void sigHandler_benchmark (int sig);
1898 void hc_signal (void c (int));
1899
1900 #endif
1901
1902 bool class_num (u8 c);
1903 bool class_lower (u8 c);
1904 bool class_upper (u8 c);
1905 bool class_alpha (u8 c);
1906
1907 int mangle_lrest (char arr[BLOCK_SIZE], int arr_len);
1908 int mangle_urest (char arr[BLOCK_SIZE], int arr_len);
1909 int mangle_trest (char arr[BLOCK_SIZE], int arr_len);
1910 int mangle_reverse (char arr[BLOCK_SIZE], int arr_len);
1911 int mangle_double (char arr[BLOCK_SIZE], int arr_len);
1912 int mangle_double_times (char arr[BLOCK_SIZE], int arr_len, int times);
1913 int mangle_reflect (char arr[BLOCK_SIZE], int arr_len);
1914 int mangle_rotate_left (char arr[BLOCK_SIZE], int arr_len);
1915 int mangle_rotate_right (char arr[BLOCK_SIZE], int arr_len);
1916 int mangle_append (char arr[BLOCK_SIZE], int arr_len, char c);
1917 int mangle_prepend (char arr[BLOCK_SIZE], int arr_len, char c);
1918 int mangle_delete_at (char arr[BLOCK_SIZE], int arr_len, int upos);
1919 int mangle_extract (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
1920 int mangle_omit (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
1921 int mangle_insert (char arr[BLOCK_SIZE], int arr_len, int upos, char c);
1922 int mangle_overstrike (char arr[BLOCK_SIZE], int arr_len, int upos, char c);
1923 int mangle_truncate_at (char arr[BLOCK_SIZE], int arr_len, int upos);
1924 int mangle_replace (char arr[BLOCK_SIZE], int arr_len, char oldc, char newc);
1925 int mangle_purgechar (char arr[BLOCK_SIZE], int arr_len, char c);
1926 int mangle_dupeblock_prepend (char arr[BLOCK_SIZE], int arr_len, int ulen);
1927 int mangle_dupeblock_append (char arr[BLOCK_SIZE], int arr_len, int ulen);
1928 int mangle_dupechar_at (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
1929 int mangle_dupechar (char arr[BLOCK_SIZE], int arr_len);
1930 int mangle_switch_at_check (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2);
1931 int mangle_switch_at (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2);
1932 int mangle_chr_shiftl (char arr[BLOCK_SIZE], int arr_len, int upos);
1933 int mangle_chr_shiftr (char arr[BLOCK_SIZE], int arr_len, int upos);
1934 int mangle_chr_incr (char arr[BLOCK_SIZE], int arr_len, int upos);
1935 int mangle_chr_decr (char arr[BLOCK_SIZE], int arr_len, int upos);
1936 int mangle_title (char arr[BLOCK_SIZE], int arr_len);
1937
1938 int generate_random_rule (char rule_buf[RP_RULE_BUFSIZ], u32 rp_gen_func_min, u32 rp_gen_func_max);
1939 int _old_apply_rule (char *rule, int rule_len, char in[BLOCK_SIZE], int in_len, char out[BLOCK_SIZE]);
1940
1941 int cpu_rule_to_kernel_rule (char rule_buf[BUFSIZ], uint rule_len, kernel_rule_t *rule);
1942 int kernel_rule_to_cpu_rule (char rule_buf[BUFSIZ], kernel_rule_t *rule);
1943
1944 void *thread_device_watch (void *p);
1945 void *thread_keypress (void *p);
1946 void *thread_runtime (void *p);
1947
1948 /**
1949 * checksum for use on cpu
1950 */
1951
1952 #include "cpu-crc32.h"
1953 #include "cpu-md5.h"
1954
1955 /**
1956 * ciphers for use on cpu
1957 */
1958
1959 #include "cpu-aes.h"
1960
1961 #endif // SHARED_H