Added custom OSX kernel loops and gpu accel default values
[hashcat.git] / include / shared.h
1 /**
2 * Authors.....: Jens Steube <jens.steube@gmail.com>
3 * Gabriele Gristina <matrix@hashcat.net>
4 *
5 * License.....: MIT
6 */
7
8 #ifndef SHARED_H
9 #define SHARED_H
10
11 #include <common.h>
12 #include <constants.h>
13
14 /**
15 * thread management
16 */
17
18 #ifdef _WIN
19 #define hc_timer_get(a,r) { hc_timer_t hr_freq; QueryPerformanceFrequency (&hr_freq); hc_timer_t hr_tmp; hc_timer_set (&hr_tmp); (r) = (double) ((double) (hr_tmp.QuadPart - (a).QuadPart) / (double) (hr_freq.QuadPart / 1000)); }
20 #define hc_timer_set(a) { QueryPerformanceCounter ((a)); }
21 #elif _POSIX
22 #define hc_timer_get(a,r) { hc_timer_t hr_tmp; hc_timer_set (&hr_tmp); (r) = (double) (((hr_tmp.tv_sec - (a).tv_sec) * 1000) + ((double) (hr_tmp.tv_usec - (a).tv_usec) / 1000)); }
23 #define hc_timer_set(a) { gettimeofday ((a), NULL); }
24 #endif
25
26 #ifdef _WIN
27 #define hc_thread_create(t,f,a) t = CreateThread (NULL, 0, (LPTHREAD_START_ROUTINE) &f, a, 0, NULL)
28 #define hc_thread_wait(n,a) for (uint i = 0; i < n; i++) WaitForSingleObject ((a)[i], INFINITE)
29 #define hc_thread_exit(t) ExitThread (t)
30
31 #define hc_thread_mutex_lock(m) EnterCriticalSection (&m)
32 #define hc_thread_mutex_unlock(m) LeaveCriticalSection (&m)
33 #define hc_thread_mutex_init(m) InitializeCriticalSection (&m)
34 #define hc_thread_mutex_delete(m) DeleteCriticalSection (&m)
35
36 #elif _POSIX
37
38 #define hc_thread_create(t,f,a) pthread_create (&t, NULL, f, a)
39 #define hc_thread_wait(n,a) for (uint i = 0; i < n; i++) pthread_join ((a)[i], NULL)
40 #define hc_thread_exit(t) pthread_exit (&t)
41
42 #define hc_thread_mutex_lock(m) pthread_mutex_lock (&m)
43 #define hc_thread_mutex_unlock(m) pthread_mutex_unlock (&m)
44 #define hc_thread_mutex_init(m) pthread_mutex_init (&m, NULL)
45 #define hc_thread_mutex_delete(m) pthread_mutex_destroy (&m)
46
47 #endif
48
49 /**
50 * system stuff
51 */
52
53 #ifdef _WIN
54 #define hc_sleep(x) Sleep ((x) * 1000);
55 #elif _POSIX
56 #define hc_sleep(x) sleep ((x));
57 #endif
58
59 #include <ext_OpenCL.h>
60
61 /**
62 * temperature management
63 */
64
65 #ifdef LINUX
66 #include <ext_nvml.h>
67 #include <ext_ADL.h>
68 #endif
69
70 #ifdef WIN
71 #include <ext_nvapi.h>
72 #include <ext_ADL.h>
73 #endif
74
75 #ifdef OSX
76 #include <ext_smi.h>
77 #include <ext_dummy.h>
78 #endif
79
80 /**
81 * shared stuff
82 */
83
84 #define ETC_MAX (60 * 60 * 24 * 365 * 10)
85
86 #define DEVICES_MAX 128
87
88 #define CL_PLATFORMS_MAX 16
89
90 #define CL_VENDOR_NV "NVIDIA Corporation"
91 #define CL_VENDOR_AMD "Advanced Micro Devices, Inc."
92 #define CL_VENDOR_APPLE "Apple"
93 #define CL_VENDOR_POCL "The pocl project"
94
95 #define VENDOR_ID_AMD 4098
96 #define VENDOR_ID_NV 4318
97 #define VENDOR_ID_APPLE 16925952
98 #define VENDOR_ID_GENERIC 9999
99
100 #define BLOCK_SIZE 64
101
102 #define CHARSIZ 0x100
103 #define INFOSZ CHARSIZ
104
105 #define SP_HCSTAT "hashcat.hcstat"
106 #define SP_PW_MIN 2
107 #define SP_PW_MAX 64
108 #define SP_ROOT_CNT (SP_PW_MAX * CHARSIZ)
109 #define SP_MARKOV_CNT (SP_PW_MAX * CHARSIZ * CHARSIZ)
110
111 #define INDUCT_DIR "induct"
112 #define OUTFILES_DIR "outfiles"
113
114 #define LOOPBACK_FILE "hashcat.loopback"
115
116 /**
117 * types
118 */
119
120 #ifdef _WIN
121 typedef LARGE_INTEGER hc_timer_t;
122 typedef HANDLE hc_thread_t;
123 typedef CRITICAL_SECTION hc_thread_mutex_t;
124 #elif _POSIX
125 typedef struct timeval hc_timer_t;
126 typedef pthread_t hc_thread_t;
127 typedef pthread_mutex_t hc_thread_mutex_t;
128 #endif
129
130 #include <types.h>
131 #include "rp_cpu.h"
132 #include "rp_kernel.h"
133
134 /**
135 * valid project specific global stuff
136 */
137
138 extern const uint VERSION_BIN;
139 extern const uint RESTORE_MIN;
140
141 extern const char *USAGE_MINI[];
142 extern const char *USAGE_BIG[];
143
144 extern const char *PROMPT;
145
146 extern int SUPPRESS_OUTPUT;
147
148 extern hc_thread_mutex_t mux_display;
149
150 /**
151 * password lengths supported
152 */
153
154 #define PW_LENGTH_MIN_0 0
155 #define PW_LENGTH_MAX_0 55
156 #define PW_LENGTH_MIN_400 0
157 #define PW_LENGTH_MAX_400 40
158 #define PW_LENGTH_MIN_500 0
159 #define PW_LENGTH_MAX_500 15
160 #define PW_LENGTH_MIN_1600 0
161 #define PW_LENGTH_MAX_1600 15
162 #define PW_LENGTH_MIN_1800 0
163 #define PW_LENGTH_MAX_1800 15
164 #define PW_LENGTH_MIN_2500 0
165 #define PW_LENGTH_MAX_2500 64
166 #define PW_LENGTH_MIN_6300 0
167 #define PW_LENGTH_MAX_6300 15
168 #define PW_LENGTH_MIN_7400 0
169 #define PW_LENGTH_MAX_7400 15
170
171 /**
172 * device accel macro
173 */
174
175 #define KERNEL_ACCEL_OSX_5000 16
176 #define KERNEL_ACCEL_OSX_6100 1
177 #define KERNEL_ACCEL_OSX_6211 4
178 #define KERNEL_ACCEL_OSX_6231 1
179 #define KERNEL_ACCEL_OSX_6241 4
180 #define KERNEL_ACCEL_OSX_8200 1
181 #define KERNEL_ACCEL_OSX_8700 2
182 #define KERNEL_ACCEL_OSX_9500 1
183 #define KERNEL_ACCEL_OSX_9600 1
184 #define KERNEL_ACCEL_OSX_10500 4
185 #define KERNEL_ACCEL_OSX_11300 1
186 #define KERNEL_ACCEL_OSX_11600 1
187 #define KERNEL_ACCEL_OSX_11700 1
188 #define KERNEL_ACCEL_OSX_11800 1
189 #define KERNEL_ACCEL_OSX_12200 1
190 #define KERNEL_ACCEL_OSX_12400 1
191 #define KERNEL_ACCEL_OSX_12500 1
192 #define KERNEL_ACCEL_OSX_13000 1
193
194 #define KERNEL_ACCEL_STD_5000 64
195 #define KERNEL_ACCEL_STD_6100 8
196 #define KERNEL_ACCEL_STD_6211 16
197 #define KERNEL_ACCEL_STD_6231 4
198 #define KERNEL_ACCEL_STD_6241 32
199 #define KERNEL_ACCEL_STD_8200 2
200 #define KERNEL_ACCEL_STD_8700 8
201 #define KERNEL_ACCEL_STD_9500 8
202 #define KERNEL_ACCEL_STD_9600 2
203 #define KERNEL_ACCEL_STD_10500 64
204 #define KERNEL_ACCEL_STD_11300 2
205 #define KERNEL_ACCEL_STD_11600 2
206 #define KERNEL_ACCEL_STD_11700 4
207 #define KERNEL_ACCEL_STD_11800 4
208 #define KERNEL_ACCEL_STD_12200 2
209 #define KERNEL_ACCEL_STD_12400 64
210 #define KERNEL_ACCEL_STD_12500 8
211 #define KERNEL_ACCEL_STD_13000 8
212
213 #define KERNEL_ACCEL_0 128
214 #define KERNEL_ACCEL_10 128
215 #define KERNEL_ACCEL_11 128
216 #define KERNEL_ACCEL_12 128
217 #define KERNEL_ACCEL_20 64
218 #define KERNEL_ACCEL_21 64
219 #define KERNEL_ACCEL_22 64
220 #define KERNEL_ACCEL_23 64
221 #define KERNEL_ACCEL_30 128
222 #define KERNEL_ACCEL_40 64
223 #define KERNEL_ACCEL_50 64
224 #define KERNEL_ACCEL_60 64
225 #define KERNEL_ACCEL_100 64
226 #define KERNEL_ACCEL_101 64
227 #define KERNEL_ACCEL_110 64
228 #define KERNEL_ACCEL_111 64
229 #define KERNEL_ACCEL_112 64
230 #define KERNEL_ACCEL_120 64
231 #define KERNEL_ACCEL_121 64
232 #define KERNEL_ACCEL_122 64
233 #define KERNEL_ACCEL_124 64
234 #define KERNEL_ACCEL_130 64
235 #define KERNEL_ACCEL_131 64
236 #define KERNEL_ACCEL_132 64
237 #define KERNEL_ACCEL_133 64
238 #define KERNEL_ACCEL_140 64
239 #define KERNEL_ACCEL_141 64
240 #define KERNEL_ACCEL_150 64
241 #define KERNEL_ACCEL_160 64
242 #define KERNEL_ACCEL_190 64
243 #define KERNEL_ACCEL_200 64
244 #define KERNEL_ACCEL_300 64
245 #define KERNEL_ACCEL_400 8
246 #define KERNEL_ACCEL_500 8
247 #define KERNEL_ACCEL_501 8
248 #define KERNEL_ACCEL_900 128
249 #define KERNEL_ACCEL_910 128
250 #define KERNEL_ACCEL_1000 128
251 #define KERNEL_ACCEL_1100 64
252 #define KERNEL_ACCEL_1400 64
253 #define KERNEL_ACCEL_1410 64
254 #define KERNEL_ACCEL_1420 64
255 #define KERNEL_ACCEL_1421 64
256 #define KERNEL_ACCEL_1430 64
257 #define KERNEL_ACCEL_1440 64
258 #define KERNEL_ACCEL_1441 64
259 #define KERNEL_ACCEL_1450 32
260 #define KERNEL_ACCEL_1460 32
261 #define KERNEL_ACCEL_1500 16
262 #define KERNEL_ACCEL_1600 8
263 #define KERNEL_ACCEL_1700 64
264 #define KERNEL_ACCEL_1710 64
265 #define KERNEL_ACCEL_1711 64
266 #define KERNEL_ACCEL_1720 64
267 #define KERNEL_ACCEL_1722 64
268 #define KERNEL_ACCEL_1730 64
269 #define KERNEL_ACCEL_1731 64
270 #define KERNEL_ACCEL_1740 64
271 #define KERNEL_ACCEL_1750 32
272 #define KERNEL_ACCEL_1760 32
273 #define KERNEL_ACCEL_1800 2
274 #define KERNEL_ACCEL_2100 8
275 #define KERNEL_ACCEL_2400 64
276 #define KERNEL_ACCEL_2410 64
277 #define KERNEL_ACCEL_2500 8
278 #define KERNEL_ACCEL_2600 64
279 #define KERNEL_ACCEL_2611 64
280 #define KERNEL_ACCEL_2612 64
281 #define KERNEL_ACCEL_2711 64
282 #define KERNEL_ACCEL_2811 64
283 #define KERNEL_ACCEL_3000 128
284 #define KERNEL_ACCEL_3100 16
285 #define KERNEL_ACCEL_3200 2
286 #define KERNEL_ACCEL_3710 64
287 #define KERNEL_ACCEL_3711 64
288 #define KERNEL_ACCEL_3800 128
289 #define KERNEL_ACCEL_4300 64
290 #define KERNEL_ACCEL_4400 64
291 #define KERNEL_ACCEL_4500 64
292 #define KERNEL_ACCEL_4700 64
293 #define KERNEL_ACCEL_4800 128
294 #define KERNEL_ACCEL_4900 64
295 #define KERNEL_ACCEL_5100 64
296 #define KERNEL_ACCEL_5200 8
297 #define KERNEL_ACCEL_5300 32
298 #define KERNEL_ACCEL_5400 32
299 #define KERNEL_ACCEL_5500 64
300 #define KERNEL_ACCEL_5600 64
301 #define KERNEL_ACCEL_5700 64
302 #define KERNEL_ACCEL_5800 8
303 #define KERNEL_ACCEL_6000 64
304 #define KERNEL_ACCEL_6212 8
305 #define KERNEL_ACCEL_6213 8
306 #define KERNEL_ACCEL_6221 4
307 #define KERNEL_ACCEL_6222 4
308 #define KERNEL_ACCEL_6223 4
309 #define KERNEL_ACCEL_6232 4
310 #define KERNEL_ACCEL_6233 4
311 #define KERNEL_ACCEL_6242 16
312 #define KERNEL_ACCEL_6243 16
313 #define KERNEL_ACCEL_6300 8
314 #define KERNEL_ACCEL_6400 8
315 #define KERNEL_ACCEL_6500 8
316 #define KERNEL_ACCEL_6600 8
317 #define KERNEL_ACCEL_6700 8
318 #define KERNEL_ACCEL_6800 8
319 #define KERNEL_ACCEL_6900 16
320 #define KERNEL_ACCEL_7100 2
321 #define KERNEL_ACCEL_7200 2
322 #define KERNEL_ACCEL_7300 64
323 #define KERNEL_ACCEL_7400 2
324 #define KERNEL_ACCEL_7500 8
325 #define KERNEL_ACCEL_7600 64
326 #define KERNEL_ACCEL_7700 16
327 #define KERNEL_ACCEL_7800 8
328 #define KERNEL_ACCEL_7900 2
329 #define KERNEL_ACCEL_8000 8
330 #define KERNEL_ACCEL_8100 64
331 #define KERNEL_ACCEL_8300 64
332 #define KERNEL_ACCEL_8400 64
333 #define KERNEL_ACCEL_8500 64
334 #define KERNEL_ACCEL_8600 8
335 #define KERNEL_ACCEL_8800 8
336 #define KERNEL_ACCEL_8900 16
337 #define KERNEL_ACCEL_9000 2
338 #define KERNEL_ACCEL_9100 8
339 #define KERNEL_ACCEL_9200 2
340 #define KERNEL_ACCEL_9300 2
341 #define KERNEL_ACCEL_9400 8
342 #define KERNEL_ACCEL_9700 8
343 #define KERNEL_ACCEL_9710 8
344 #define KERNEL_ACCEL_9720 8
345 #define KERNEL_ACCEL_9800 8
346 #define KERNEL_ACCEL_9810 8
347 #define KERNEL_ACCEL_9820 8
348 #define KERNEL_ACCEL_9900 64
349 #define KERNEL_ACCEL_10000 2
350 #define KERNEL_ACCEL_10100 128
351 #define KERNEL_ACCEL_10200 64
352 #define KERNEL_ACCEL_10300 8
353 #define KERNEL_ACCEL_10400 8
354 #define KERNEL_ACCEL_10410 8
355 #define KERNEL_ACCEL_10420 8
356 #define KERNEL_ACCEL_10600 64
357 #define KERNEL_ACCEL_10700 1
358 #define KERNEL_ACCEL_10800 64
359 #define KERNEL_ACCEL_10900 2
360 #define KERNEL_ACCEL_11000 64
361 #define KERNEL_ACCEL_11100 64
362 #define KERNEL_ACCEL_11200 64
363 #define KERNEL_ACCEL_11400 8
364 #define KERNEL_ACCEL_11500 128
365 #define KERNEL_ACCEL_11900 2
366 #define KERNEL_ACCEL_12000 2
367 #define KERNEL_ACCEL_12100 2
368 #define KERNEL_ACCEL_12300 2
369 #define KERNEL_ACCEL_12600 32
370 #define KERNEL_ACCEL_12700 64
371 #define KERNEL_ACCEL_12800 64
372 #define KERNEL_ACCEL_12900 8
373
374 /**
375 * device loops macro
376 */
377
378 #define KERNEL_LOOPS_OSX_0 2
379 #define KERNEL_LOOPS_OSX_10 2
380 #define KERNEL_LOOPS_OSX_11 2
381 #define KERNEL_LOOPS_OSX_12 2
382 #define KERNEL_LOOPS_OSX_20 2
383 #define KERNEL_LOOPS_OSX_21 2
384 #define KERNEL_LOOPS_OSX_22 2
385 #define KERNEL_LOOPS_OSX_23 2
386 #define KERNEL_LOOPS_OSX_30 2
387 #define KERNEL_LOOPS_OSX_40 2
388 #define KERNEL_LOOPS_OSX_50 2
389 #define KERNEL_LOOPS_OSX_60 2
390 #define KERNEL_LOOPS_OSX_100 2
391 #define KERNEL_LOOPS_OSX_101 2
392 #define KERNEL_LOOPS_OSX_110 2
393 #define KERNEL_LOOPS_OSX_111 2
394 #define KERNEL_LOOPS_OSX_112 2
395 #define KERNEL_LOOPS_OSX_120 2
396 #define KERNEL_LOOPS_OSX_121 2
397 #define KERNEL_LOOPS_OSX_122 2
398 #define KERNEL_LOOPS_OSX_124 2
399 #define KERNEL_LOOPS_OSX_130 2
400 #define KERNEL_LOOPS_OSX_131 2
401 #define KERNEL_LOOPS_OSX_132 2
402 #define KERNEL_LOOPS_OSX_133 2
403 #define KERNEL_LOOPS_OSX_140 2
404 #define KERNEL_LOOPS_OSX_141 2
405 #define KERNEL_LOOPS_OSX_150 2
406 #define KERNEL_LOOPS_OSX_160 2
407 #define KERNEL_LOOPS_OSX_190 2
408 #define KERNEL_LOOPS_OSX_200 2
409 #define KERNEL_LOOPS_OSX_300 2
410 #define KERNEL_LOOPS_OSX_900 2
411 #define KERNEL_LOOPS_OSX_1000 2
412 #define KERNEL_LOOPS_OSX_1100 2
413 #define KERNEL_LOOPS_OSX_1400 2
414 #define KERNEL_LOOPS_OSX_1410 2
415 #define KERNEL_LOOPS_OSX_1420 2
416 #define KERNEL_LOOPS_OSX_1421 2
417 #define KERNEL_LOOPS_OSX_1430 2
418 #define KERNEL_LOOPS_OSX_1440 2
419 #define KERNEL_LOOPS_OSX_1441 2
420 #define KERNEL_LOOPS_OSX_1450 2
421 #define KERNEL_LOOPS_OSX_1460 2
422 #define KERNEL_LOOPS_OSX_1700 2
423 #define KERNEL_LOOPS_OSX_1710 2
424 #define KERNEL_LOOPS_OSX_1711 2
425 #define KERNEL_LOOPS_OSX_1720 2
426 #define KERNEL_LOOPS_OSX_1722 2
427 #define KERNEL_LOOPS_OSX_1730 2
428 #define KERNEL_LOOPS_OSX_1731 2
429 #define KERNEL_LOOPS_OSX_1740 2
430 #define KERNEL_LOOPS_OSX_1750 2
431 #define KERNEL_LOOPS_OSX_1760 2
432 #define KERNEL_LOOPS_OSX_2400 2
433 #define KERNEL_LOOPS_OSX_2410 2
434 #define KERNEL_LOOPS_OSX_2600 2
435 #define KERNEL_LOOPS_OSX_2611 2
436 #define KERNEL_LOOPS_OSX_2612 2
437 #define KERNEL_LOOPS_OSX_2711 2
438 #define KERNEL_LOOPS_OSX_2811 2
439 #define KERNEL_LOOPS_OSX_3100 2
440 #define KERNEL_LOOPS_OSX_3200 4
441 #define KERNEL_LOOPS_OSX_3710 2
442 #define KERNEL_LOOPS_OSX_3711 2
443 #define KERNEL_LOOPS_OSX_3800 2
444 #define KERNEL_LOOPS_OSX_4300 2
445 #define KERNEL_LOOPS_OSX_4400 2
446 #define KERNEL_LOOPS_OSX_4500 2
447 #define KERNEL_LOOPS_OSX_4700 2
448 #define KERNEL_LOOPS_OSX_4800 2
449 #define KERNEL_LOOPS_OSX_4900 2
450 #define KERNEL_LOOPS_OSX_5000 2
451 #define KERNEL_LOOPS_OSX_5100 2
452 #define KERNEL_LOOPS_OSX_5300 2
453 #define KERNEL_LOOPS_OSX_5400 2
454 #define KERNEL_LOOPS_OSX_5500 2
455 #define KERNEL_LOOPS_OSX_5600 2
456 #define KERNEL_LOOPS_OSX_5700 2
457 #define KERNEL_LOOPS_OSX_6000 2
458 #define KERNEL_LOOPS_OSX_6100 2
459 #define KERNEL_LOOPS_OSX_6231 2
460 #define KERNEL_LOOPS_OSX_6232 2
461 #define KERNEL_LOOPS_OSX_6233 2
462 #define KERNEL_LOOPS_OSX_6900 2
463 #define KERNEL_LOOPS_OSX_7300 2
464 #define KERNEL_LOOPS_OSX_7500 2
465 #define KERNEL_LOOPS_OSX_7600 2
466 #define KERNEL_LOOPS_OSX_7700 2
467 #define KERNEL_LOOPS_OSX_7800 2
468 #define KERNEL_LOOPS_OSX_8000 2
469 #define KERNEL_LOOPS_OSX_8100 2
470 #define KERNEL_LOOPS_OSX_8300 2
471 #define KERNEL_LOOPS_OSX_8400 2
472 #define KERNEL_LOOPS_OSX_8500 2
473 #define KERNEL_LOOPS_OSX_8600 2
474 #define KERNEL_LOOPS_OSX_8700 4
475 #define KERNEL_LOOPS_OSX_9700 2
476 #define KERNEL_LOOPS_OSX_9710 8
477 #define KERNEL_LOOPS_OSX_9720 8
478 #define KERNEL_LOOPS_OSX_9800 2
479 #define KERNEL_LOOPS_OSX_9810 2
480 #define KERNEL_LOOPS_OSX_9820 2
481 #define KERNEL_LOOPS_OSX_9900 2
482 #define KERNEL_LOOPS_OSX_10100 2
483 #define KERNEL_LOOPS_OSX_10200 2
484 #define KERNEL_LOOPS_OSX_10400 2
485 #define KERNEL_LOOPS_OSX_10410 2
486 #define KERNEL_LOOPS_OSX_10420 2
487 #define KERNEL_LOOPS_OSX_10600 2
488 #define KERNEL_LOOPS_OSX_10700 2
489 #define KERNEL_LOOPS_OSX_10800 2
490 #define KERNEL_LOOPS_OSX_11000 2
491 #define KERNEL_LOOPS_OSX_11100 2
492 #define KERNEL_LOOPS_OSX_11200 2
493 #define KERNEL_LOOPS_OSX_11400 2
494 #define KERNEL_LOOPS_OSX_11500 2
495 #define KERNEL_LOOPS_OSX_11700 8
496 #define KERNEL_LOOPS_OSX_11800 8
497 #define KERNEL_LOOPS_OSX_12600 2
498
499 #define KERNEL_LOOPS_STD_0 256
500 #define KERNEL_LOOPS_STD_10 256
501 #define KERNEL_LOOPS_STD_11 256
502 #define KERNEL_LOOPS_STD_12 256
503 #define KERNEL_LOOPS_STD_20 256
504 #define KERNEL_LOOPS_STD_21 256
505 #define KERNEL_LOOPS_STD_22 256
506 #define KERNEL_LOOPS_STD_23 256
507 #define KERNEL_LOOPS_STD_30 256
508 #define KERNEL_LOOPS_STD_40 256
509 #define KERNEL_LOOPS_STD_50 64
510 #define KERNEL_LOOPS_STD_60 64
511 #define KERNEL_LOOPS_STD_100 128
512 #define KERNEL_LOOPS_STD_101 128
513 #define KERNEL_LOOPS_STD_110 128
514 #define KERNEL_LOOPS_STD_111 128
515 #define KERNEL_LOOPS_STD_112 128
516 #define KERNEL_LOOPS_STD_120 128
517 #define KERNEL_LOOPS_STD_121 128
518 #define KERNEL_LOOPS_STD_122 128
519 #define KERNEL_LOOPS_STD_124 128
520 #define KERNEL_LOOPS_STD_130 128
521 #define KERNEL_LOOPS_STD_131 128
522 #define KERNEL_LOOPS_STD_132 128
523 #define KERNEL_LOOPS_STD_133 128
524 #define KERNEL_LOOPS_STD_140 128
525 #define KERNEL_LOOPS_STD_141 128
526 #define KERNEL_LOOPS_STD_150 64
527 #define KERNEL_LOOPS_STD_160 64
528 #define KERNEL_LOOPS_STD_190 128
529 #define KERNEL_LOOPS_STD_200 128
530 #define KERNEL_LOOPS_STD_300 64
531 #define KERNEL_LOOPS_STD_900 256
532 #define KERNEL_LOOPS_STD_1000 256
533 #define KERNEL_LOOPS_STD_1100 128
534 #define KERNEL_LOOPS_STD_1400 64
535 #define KERNEL_LOOPS_STD_1410 64
536 #define KERNEL_LOOPS_STD_1420 64
537 #define KERNEL_LOOPS_STD_1421 64
538 #define KERNEL_LOOPS_STD_1430 64
539 #define KERNEL_LOOPS_STD_1440 64
540 #define KERNEL_LOOPS_STD_1441 64
541 #define KERNEL_LOOPS_STD_1450 32
542 #define KERNEL_LOOPS_STD_1460 32
543 #define KERNEL_LOOPS_STD_1700 32
544 #define KERNEL_LOOPS_STD_1710 32
545 #define KERNEL_LOOPS_STD_1711 32
546 #define KERNEL_LOOPS_STD_1720 32
547 #define KERNEL_LOOPS_STD_1722 32
548 #define KERNEL_LOOPS_STD_1730 32
549 #define KERNEL_LOOPS_STD_1731 32
550 #define KERNEL_LOOPS_STD_1740 32
551 #define KERNEL_LOOPS_STD_1750 16
552 #define KERNEL_LOOPS_STD_1760 16
553 #define KERNEL_LOOPS_STD_2400 256
554 #define KERNEL_LOOPS_STD_2410 256
555 #define KERNEL_LOOPS_STD_2600 128
556 #define KERNEL_LOOPS_STD_2611 128
557 #define KERNEL_LOOPS_STD_2612 128
558 #define KERNEL_LOOPS_STD_2711 64
559 #define KERNEL_LOOPS_STD_2811 64
560 #define KERNEL_LOOPS_STD_3100 16
561 #define KERNEL_LOOPS_STD_3200 16
562 #define KERNEL_LOOPS_STD_3710 128
563 #define KERNEL_LOOPS_STD_3711 128
564 #define KERNEL_LOOPS_STD_3800 256
565 #define KERNEL_LOOPS_STD_4300 128
566 #define KERNEL_LOOPS_STD_4400 128
567 #define KERNEL_LOOPS_STD_4500 128
568 #define KERNEL_LOOPS_STD_4700 128
569 #define KERNEL_LOOPS_STD_4800 256
570 #define KERNEL_LOOPS_STD_4900 128
571 #define KERNEL_LOOPS_STD_5000 64
572 #define KERNEL_LOOPS_STD_5100 256
573 #define KERNEL_LOOPS_STD_5300 32
574 #define KERNEL_LOOPS_STD_5400 32
575 #define KERNEL_LOOPS_STD_5500 128
576 #define KERNEL_LOOPS_STD_5600 64
577 #define KERNEL_LOOPS_STD_5700 64
578 #define KERNEL_LOOPS_STD_6000 64
579 #define KERNEL_LOOPS_STD_6100 64
580 #define KERNEL_LOOPS_STD_6231 200
581 #define KERNEL_LOOPS_STD_6232 200
582 #define KERNEL_LOOPS_STD_6233 200
583 #define KERNEL_LOOPS_STD_6900 64
584 #define KERNEL_LOOPS_STD_7300 64
585 #define KERNEL_LOOPS_STD_7500 16
586 #define KERNEL_LOOPS_STD_7600 128
587 #define KERNEL_LOOPS_STD_7700 128
588 #define KERNEL_LOOPS_STD_7800 64
589 #define KERNEL_LOOPS_STD_8000 64
590 #define KERNEL_LOOPS_STD_8100 128
591 #define KERNEL_LOOPS_STD_8300 64
592 #define KERNEL_LOOPS_STD_8400 64
593 #define KERNEL_LOOPS_STD_8500 16
594 #define KERNEL_LOOPS_STD_8600 16
595 #define KERNEL_LOOPS_STD_8700 16
596 #define KERNEL_LOOPS_STD_9700 200
597 #define KERNEL_LOOPS_STD_9710 200
598 #define KERNEL_LOOPS_STD_9720 200
599 #define KERNEL_LOOPS_STD_9800 200
600 #define KERNEL_LOOPS_STD_9820 200
601 #define KERNEL_LOOPS_STD_9810 200
602 #define KERNEL_LOOPS_STD_9900 256
603 #define KERNEL_LOOPS_STD_10100 512
604 #define KERNEL_LOOPS_STD_10200 64
605 #define KERNEL_LOOPS_STD_10400 256
606 #define KERNEL_LOOPS_STD_10410 256
607 #define KERNEL_LOOPS_STD_10420 256
608 #define KERNEL_LOOPS_STD_10600 64
609 #define KERNEL_LOOPS_STD_10700 64
610 #define KERNEL_LOOPS_STD_10800 32
611 #define KERNEL_LOOPS_STD_11000 256
612 #define KERNEL_LOOPS_STD_11100 128
613 #define KERNEL_LOOPS_STD_11200 128
614 #define KERNEL_LOOPS_STD_11400 128
615 #define KERNEL_LOOPS_STD_11500 256
616 #define KERNEL_LOOPS_STD_11700 64
617 #define KERNEL_LOOPS_STD_11800 64
618 #define KERNEL_LOOPS_STD_12600 32
619
620 #define KERNEL_LOOPS_400 256
621 #define KERNEL_LOOPS_500 256
622 #define KERNEL_LOOPS_501 256
623 #define KERNEL_LOOPS_910 256
624 #define KERNEL_LOOPS_1500 256
625 #define KERNEL_LOOPS_1600 256
626 #define KERNEL_LOOPS_1800 16
627 #define KERNEL_LOOPS_2100 256
628 #define KERNEL_LOOPS_2500 256
629 #define KERNEL_LOOPS_3000 256
630 #define KERNEL_LOOPS_5200 256
631 #define KERNEL_LOOPS_5800 256
632 #define KERNEL_LOOPS_6211 200
633 #define KERNEL_LOOPS_6212 200
634 #define KERNEL_LOOPS_6213 200
635 #define KERNEL_LOOPS_6221 200
636 #define KERNEL_LOOPS_6222 200
637 #define KERNEL_LOOPS_6223 200
638 #define KERNEL_LOOPS_6241 200
639 #define KERNEL_LOOPS_6242 200
640 #define KERNEL_LOOPS_6243 200
641 #define KERNEL_LOOPS_6300 256
642 #define KERNEL_LOOPS_6400 256
643 #define KERNEL_LOOPS_6500 256
644 #define KERNEL_LOOPS_6600 200
645 #define KERNEL_LOOPS_6700 256
646 #define KERNEL_LOOPS_6800 200
647 #define KERNEL_LOOPS_7100 256
648 #define KERNEL_LOOPS_7200 200
649 #define KERNEL_LOOPS_7400 200
650 #define KERNEL_LOOPS_7900 256
651 #define KERNEL_LOOPS_8200 200
652 #define KERNEL_LOOPS_8800 256
653 #define KERNEL_LOOPS_8900 1
654 #define KERNEL_LOOPS_9000 16
655 #define KERNEL_LOOPS_9100 256
656 #define KERNEL_LOOPS_9200 200
657 #define KERNEL_LOOPS_9300 1
658 #define KERNEL_LOOPS_9400 200
659 #define KERNEL_LOOPS_9500 200
660 #define KERNEL_LOOPS_9600 200
661 #define KERNEL_LOOPS_10000 200
662 #define KERNEL_LOOPS_10300 128
663 #define KERNEL_LOOPS_10500 64
664 #define KERNEL_LOOPS_10900 200
665 #define KERNEL_LOOPS_11300 256
666 #define KERNEL_LOOPS_11600 512
667 #define KERNEL_LOOPS_11900 200
668 #define KERNEL_LOOPS_12000 200
669 #define KERNEL_LOOPS_12100 200
670 #define KERNEL_LOOPS_12200 256
671 #define KERNEL_LOOPS_12300 256
672 #define KERNEL_LOOPS_12400 256
673 #define KERNEL_LOOPS_12500 256
674 #define KERNEL_LOOPS_12700 10
675 #define KERNEL_LOOPS_12800 100
676 #define KERNEL_LOOPS_12900 64
677 #define KERNEL_LOOPS_13000 64
678
679 /**
680 * Strings
681 */
682
683 #define HT_00000 "MD5"
684 #define HT_00010 "md5($pass.$salt)"
685 #define HT_00020 "md5($salt.$pass)"
686 #define HT_00030 "md5(unicode($pass).$salt)"
687 #define HT_00040 "md5($salt.unicode($pass))"
688 #define HT_00050 "HMAC-MD5 (key = $pass)"
689 #define HT_00060 "HMAC-MD5 (key = $salt)"
690 #define HT_00100 "SHA1"
691 #define HT_00110 "sha1($pass.$salt)"
692 #define HT_00120 "sha1($salt.$pass)"
693 #define HT_00130 "sha1(unicode($pass).$salt)"
694 #define HT_00140 "sha1($salt.unicode($pass))"
695 #define HT_00150 "HMAC-SHA1 (key = $pass)"
696 #define HT_00160 "HMAC-SHA1 (key = $salt)"
697 #define HT_00190 "sha1(LinkedIn)"
698 #define HT_00200 "MySQL323"
699 #define HT_00300 "MySQL4.1/MySQL5"
700 #define HT_00400 "phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)"
701 #define HT_00500 "md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5"
702 #define HT_00501 "Juniper IVE"
703 #define HT_00900 "MD4"
704 #define HT_00910 "md4($pass.$salt)"
705 #define HT_01000 "NTLM"
706 #define HT_01100 "Domain Cached Credentials (DCC), MS Cache"
707 #define HT_01400 "SHA256"
708 #define HT_01410 "sha256($pass.$salt)"
709 #define HT_01420 "sha256($salt.$pass)"
710 #define HT_01430 "sha256(unicode($pass).$salt)"
711 #define HT_01440 "sha256($salt.$pass)"
712 #define HT_01450 "HMAC-SHA256 (key = $pass)"
713 #define HT_01460 "HMAC-SHA256 (key = $salt)"
714 #define HT_01500 "descrypt, DES(Unix), Traditional DES"
715 #define HT_01600 "md5apr1, MD5(APR), Apache MD5"
716 #define HT_01700 "SHA512"
717 #define HT_01710 "sha512($pass.$salt)"
718 #define HT_01720 "sha512($salt.$pass)"
719 #define HT_01730 "sha512(unicode($pass).$salt)"
720 #define HT_01740 "sha512($salt.unicode($pass))"
721 #define HT_01750 "HMAC-SHA512 (key = $pass)"
722 #define HT_01760 "HMAC-SHA512 (key = $salt)"
723 #define HT_01800 "sha512crypt, SHA512(Unix)"
724 #define HT_02100 "Domain Cached Credentials 2 (DCC2), MS Cache 2"
725 #define HT_02400 "Cisco-PIX MD5"
726 #define HT_02410 "Cisco-ASA MD5"
727 #define HT_02500 "WPA/WPA2"
728 #define HT_02600 "Double MD5"
729 #define HT_03000 "LM"
730 #define HT_03100 "Oracle H: Type (Oracle 7+)"
731 #define HT_03200 "bcrypt, Blowfish(OpenBSD)"
732 #define HT_03710 "md5($salt.md5($pass))"
733 #define HT_03711 "Mediawiki B type"
734 #define HT_03800 "md5($salt.$pass.$salt)"
735 #define HT_04300 "md5(strtoupper(md5($pass)))"
736 #define HT_04400 "md5(sha1($pass))"
737 #define HT_04500 "Double SHA1"
738 #define HT_04700 "sha1(md5($pass))"
739 #define HT_04800 "MD5(Chap), iSCSI CHAP authentication"
740 #define HT_04900 "sha1($salt.$pass.$salt)"
741 #define HT_05000 "SHA-3(Keccak)"
742 #define HT_05100 "Half MD5"
743 #define HT_05200 "Password Safe v3"
744 #define HT_05300 "IKE-PSK MD5"
745 #define HT_05400 "IKE-PSK SHA1"
746 #define HT_05500 "NetNTLMv1-VANILLA / NetNTLMv1+ESS"
747 #define HT_05600 "NetNTLMv2"
748 #define HT_05700 "Cisco-IOS SHA256"
749 #define HT_05800 "Android PIN"
750 #define HT_06000 "RipeMD160"
751 #define HT_06100 "Whirlpool"
752 #define HT_06300 "AIX {smd5}"
753 #define HT_06400 "AIX {ssha256}"
754 #define HT_06500 "AIX {ssha512}"
755 #define HT_06600 "1Password, agilekeychain"
756 #define HT_06700 "AIX {ssha1}"
757 #define HT_06800 "Lastpass"
758 #define HT_06900 "GOST R 34.11-94"
759 #define HT_07100 "OSX v10.8+"
760 #define HT_07200 "GRUB 2"
761 #define HT_07300 "IPMI2 RAKP HMAC-SHA1"
762 #define HT_07400 "sha256crypt, SHA256(Unix)"
763 #define HT_07500 "Kerberos 5 AS-REQ Pre-Auth etype 23"
764 #define HT_07600 "Redmine Project Management Web App"
765 #define HT_07700 "SAP CODVN B (BCODE)"
766 #define HT_07800 "SAP CODVN F/G (PASSCODE)"
767 #define HT_07900 "Drupal7"
768 #define HT_08000 "Sybase ASE"
769 #define HT_08100 "Citrix NetScaler"
770 #define HT_08200 "1Password, cloudkeychain"
771 #define HT_08300 "DNSSEC (NSEC3)"
772 #define HT_08400 "WBB3, Woltlab Burning Board 3"
773 #define HT_08500 "RACF"
774 #define HT_08600 "Lotus Notes/Domino 5"
775 #define HT_08700 "Lotus Notes/Domino 6"
776 #define HT_08800 "Android FDE <= 4.3"
777 #define HT_08900 "scrypt"
778 #define HT_09000 "Password Safe v2"
779 #define HT_09100 "Lotus Notes/Domino 8"
780 #define HT_09200 "Cisco $8$"
781 #define HT_09300 "Cisco $9$"
782 #define HT_09400 "Office 2007"
783 #define HT_09500 "Office 2010"
784 #define HT_09600 "Office 2013"
785 #define HT_09700 "MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1"
786 #define HT_09710 "MS Office <= 2003 MD5 + RC4, collision-mode #1"
787 #define HT_09720 "MS Office <= 2003 MD5 + RC4, collision-mode #2"
788 #define HT_09800 "MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4"
789 #define HT_09810 "MS Office <= 2003 SHA1 + RC4, collision-mode #1"
790 #define HT_09820 "MS Office <= 2003 SHA1 + RC4, collision-mode #2"
791 #define HT_09900 "Radmin2"
792 #define HT_10000 "Django (PBKDF2-SHA256)"
793 #define HT_10100 "SipHash"
794 #define HT_10200 "Cram MD5"
795 #define HT_10300 "SAP CODVN H (PWDSALTEDHASH) iSSHA-1"
796 #define HT_10400 "PDF 1.1 - 1.3 (Acrobat 2 - 4)"
797 #define HT_10410 "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1"
798 #define HT_10420 "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #2"
799 #define HT_10500 "PDF 1.4 - 1.6 (Acrobat 5 - 8)"
800 #define HT_10600 "PDF 1.7 Level 3 (Acrobat 9)"
801 #define HT_10700 "PDF 1.7 Level 8 (Acrobat 10 - 11)"
802 #define HT_10800 "SHA384"
803 #define HT_10900 "PBKDF2-HMAC-SHA256"
804 #define HT_11000 "PrestaShop"
805 #define HT_11100 "PostgreSQL Challenge-Response Authentication (MD5)"
806 #define HT_11200 "MySQL Challenge-Response Authentication (SHA1)"
807 #define HT_11300 "Bitcoin/Litecoin wallet.dat"
808 #define HT_11400 "SIP digest authentication (MD5)"
809 #define HT_11500 "CRC32"
810 #define HT_11600 "7-Zip"
811 #define HT_11700 "GOST R 34.11-2012 (Streebog) 256-bit"
812 #define HT_11800 "GOST R 34.11-2012 (Streebog) 512-bit"
813 #define HT_11900 "PBKDF2-HMAC-MD5"
814 #define HT_12000 "PBKDF2-HMAC-SHA1"
815 #define HT_12100 "PBKDF2-HMAC-SHA512"
816 #define HT_12200 "eCryptfs"
817 #define HT_12300 "Oracle T: Type (Oracle 12+)"
818 #define HT_12400 "BSDiCrypt, Extended DES"
819 #define HT_12500 "RAR3-hp"
820 #define HT_12600 "ColdFusion 10+"
821 #define HT_12700 "Blockchain, My Wallet"
822 #define HT_12800 "MS-AzureSync PBKDF2-HMAC-SHA256"
823 #define HT_12900 "Android FDE (Samsung DEK)"
824 #define HT_13000 "RAR5"
825
826 #define HT_00011 "Joomla < 2.5.18"
827 #define HT_00012 "PostgreSQL"
828 #define HT_00021 "osCommerce, xt:Commerce"
829 #define HT_00022 "Juniper Netscreen/SSG (ScreenOS)"
830 #define HT_00023 "Skype"
831 #define HT_00101 "SHA-1(Base64), nsldap, Netscape LDAP SHA"
832 #define HT_00111 "SSHA-1(Base64), nsldaps, Netscape LDAP SSHA"
833 #define HT_00112 "Oracle S: Type (Oracle 11+)"
834 #define HT_00121 "SMF > v1.1"
835 #define HT_00122 "OSX v10.4, v10.5, v10.6"
836 #define HT_00124 "Django (SHA-1)"
837 #define HT_00131 "MSSQL(2000)"
838 #define HT_00132 "MSSQL(2005)"
839 #define HT_00133 "PeopleSoft"
840 #define HT_00141 "EPiServer 6.x < v4"
841 #define HT_01421 "hMailServer"
842 #define HT_01441 "EPiServer 6.x > v4"
843 #define HT_01711 "SSHA-512(Base64), LDAP {SSHA512}"
844 #define HT_01722 "OSX v10.7"
845 #define HT_01731 "MSSQL(2012)"
846 #define HT_02611 "vBulletin < v3.8.5"
847 #define HT_02612 "PHPS"
848 #define HT_02711 "vBulletin > v3.8.5"
849 #define HT_02811 "IPB2+, MyBB1.2+"
850 #define HT_06211 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 512 bit"
851 #define HT_06212 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1024 bit"
852 #define HT_06213 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1536 bit"
853 #define HT_06221 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 512 bit"
854 #define HT_06222 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 1024 bit"
855 #define HT_06223 "TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + XTS 1536 bit"
856 #define HT_06231 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 512 bit"
857 #define HT_06232 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 1024 bit"
858 #define HT_06233 "TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + XTS 1536 bit"
859 #define HT_06241 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode"
860 #define HT_06242 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1024 bit + boot-mode"
861 #define HT_06243 "TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + XTS 1536 bit + boot-mode"
862
863 /**
864 * Outfile formats
865 */
866
867 #define OUTFILE_FMT_HASH (1 << 0)
868 #define OUTFILE_FMT_PLAIN (1 << 1)
869 #define OUTFILE_FMT_HEXPLAIN (1 << 2)
870 #define OUTFILE_FMT_CRACKPOS (1 << 3)
871
872 /**
873 * algo specific
874 */
875
876 #define DISPLAY_LEN_MIN_0 32
877 #define DISPLAY_LEN_MAX_0 32
878 #define DISPLAY_LEN_MIN_10 32 + 1 + 0
879 #define DISPLAY_LEN_MAX_10 32 + 1 + 51
880 #define DISPLAY_LEN_MIN_10H 32 + 1 + 0
881 #define DISPLAY_LEN_MAX_10H 32 + 1 + 102
882 #define DISPLAY_LEN_MIN_20 32 + 1 + 0
883 #define DISPLAY_LEN_MAX_20 32 + 1 + 31
884 #define DISPLAY_LEN_MIN_20H 32 + 1 + 0
885 #define DISPLAY_LEN_MAX_20H 32 + 1 + 62
886 #define DISPLAY_LEN_MIN_50 32 + 1 + 0
887 #define DISPLAY_LEN_MAX_50 32 + 1 + 51
888 #define DISPLAY_LEN_MIN_50H 32 + 1 + 0
889 #define DISPLAY_LEN_MAX_50H 32 + 1 + 102
890 #define DISPLAY_LEN_MIN_100 40
891 #define DISPLAY_LEN_MAX_100 40
892 #define DISPLAY_LEN_MIN_110 40 + 1 + 0
893 #define DISPLAY_LEN_MAX_110 40 + 1 + 51
894 #define DISPLAY_LEN_MIN_110H 40 + 1 + 0
895 #define DISPLAY_LEN_MAX_110H 40 + 1 + 102
896 #define DISPLAY_LEN_MIN_120 40 + 1 + 0
897 #define DISPLAY_LEN_MAX_120 40 + 1 + 31
898 #define DISPLAY_LEN_MIN_120H 40 + 1 + 0
899 #define DISPLAY_LEN_MAX_120H 40 + 1 + 62
900 #define DISPLAY_LEN_MIN_150 40 + 1 + 0
901 #define DISPLAY_LEN_MAX_150 40 + 1 + 51
902 #define DISPLAY_LEN_MIN_150H 40 + 1 + 0
903 #define DISPLAY_LEN_MAX_150H 40 + 1 + 102
904 #define DISPLAY_LEN_MIN_190 40
905 #define DISPLAY_LEN_MAX_190 40
906 #define DISPLAY_LEN_MIN_200 16
907 #define DISPLAY_LEN_MAX_200 16
908 #define DISPLAY_LEN_MIN_300 40
909 #define DISPLAY_LEN_MAX_300 40
910 #define DISPLAY_LEN_MIN_400 34
911 #define DISPLAY_LEN_MAX_400 34
912 #define DISPLAY_LEN_MIN_500 3 + 1 + 0 + 22
913 #define DISPLAY_LEN_MIN_501 104
914 #define DISPLAY_LEN_MAX_500 3 + 1 + 8 + 22
915 #define DISPLAY_LEN_MAX_501 104
916 #define DISPLAY_LEN_MIN_900 32
917 #define DISPLAY_LEN_MAX_900 32
918 #define DISPLAY_LEN_MIN_910 32 + 1 + 0
919 #define DISPLAY_LEN_MAX_910 32 + 1 + 51
920 #define DISPLAY_LEN_MIN_910H 32 + 1 + 0
921 #define DISPLAY_LEN_MAX_910H 32 + 1 + 102
922 #define DISPLAY_LEN_MIN_1000 32
923 #define DISPLAY_LEN_MAX_1000 32
924 #define DISPLAY_LEN_MIN_1100 32 + 1 + 0
925 #define DISPLAY_LEN_MAX_1100 32 + 1 + 19
926 #define DISPLAY_LEN_MIN_1100H 32 + 1 + 0
927 #define DISPLAY_LEN_MAX_1100H 32 + 1 + 38
928 #define DISPLAY_LEN_MIN_1400 64
929 #define DISPLAY_LEN_MAX_1400 64
930 #define DISPLAY_LEN_MIN_1410 64 + 1 + 0
931 #define DISPLAY_LEN_MAX_1410 64 + 1 + 51
932 #define DISPLAY_LEN_MIN_1410H 64 + 1 + 0
933 #define DISPLAY_LEN_MAX_1410H 64 + 1 + 102
934 #define DISPLAY_LEN_MIN_1420 64 + 1 + 0
935 #define DISPLAY_LEN_MAX_1420 64 + 1 + 16
936 #define DISPLAY_LEN_MIN_1420H 64 + 1 + 0
937 #define DISPLAY_LEN_MAX_1420H 64 + 1 + 32
938 #define DISPLAY_LEN_MIN_1421 70
939 #define DISPLAY_LEN_MAX_1421 70
940 #define DISPLAY_LEN_MIN_1450 64 + 1 + 0
941 #define DISPLAY_LEN_MAX_1450 64 + 1 + 51
942 #define DISPLAY_LEN_MIN_1450H 64 + 1 + 0
943 #define DISPLAY_LEN_MAX_1450H 64 + 1 + 102
944 #define DISPLAY_LEN_MIN_1500 13
945 #define DISPLAY_LEN_MAX_1500 13
946 #define DISPLAY_LEN_MIN_1600 29 + 0
947 #define DISPLAY_LEN_MAX_1600 29 + 8
948 #define DISPLAY_LEN_MIN_1700 128
949 #define DISPLAY_LEN_MAX_1700 128
950 #define DISPLAY_LEN_MIN_1710 128 + 1 + 0
951 #define DISPLAY_LEN_MAX_1710 128 + 1 + 51
952 #define DISPLAY_LEN_MIN_1710H 128 + 1 + 0
953 #define DISPLAY_LEN_MAX_1710H 128 + 1 + 102
954 #define DISPLAY_LEN_MIN_1720 128 + 1 + 0
955 #define DISPLAY_LEN_MAX_1720 128 + 1 + 16
956 #define DISPLAY_LEN_MIN_1720H 128 + 1 + 0
957 #define DISPLAY_LEN_MAX_1720H 128 + 1 + 32
958 #define DISPLAY_LEN_MIN_1730 128 + 1 + 0
959 #define DISPLAY_LEN_MAX_1730 128 + 1 + 16
960 #define DISPLAY_LEN_MIN_1731 128 + 6 + 0
961 #define DISPLAY_LEN_MAX_1731 128 + 6 + 16
962 #define DISPLAY_LEN_MIN_1740 128 + 1 + 0
963 #define DISPLAY_LEN_MAX_1740 128 + 1 + 16
964 #define DISPLAY_LEN_MIN_1750 128 + 1 + 0
965 #define DISPLAY_LEN_MAX_1750 128 + 1 + 51
966 #define DISPLAY_LEN_MIN_1750H 128 + 1 + 0
967 #define DISPLAY_LEN_MAX_1750H 128 + 1 + 102
968 #define DISPLAY_LEN_MIN_1800 90 + 0
969 #define DISPLAY_LEN_MAX_1800 90 + 16
970 #define DISPLAY_LEN_MIN_2100 6 + 1 + 1 + 32 + 1 + 0
971 #define DISPLAY_LEN_MAX_2100 6 + 5 + 1 + 32 + 1 + 19
972 #define DISPLAY_LEN_MIN_2100H 6 + 1 + 1 + 32 + 1 + 0
973 #define DISPLAY_LEN_MAX_2100H 6 + 5 + 1 + 32 + 1 + 38
974 #define DISPLAY_LEN_MIN_2400 16
975 #define DISPLAY_LEN_MAX_2400 16
976 #define DISPLAY_LEN_MIN_2410 16 + 1 + 0
977 #define DISPLAY_LEN_MAX_2410 16 + 1 + 16
978 #define DISPLAY_LEN_MIN_2410H 16 + 1 + 0
979 #define DISPLAY_LEN_MAX_2410H 16 + 1 + 32
980 #define DISPLAY_LEN_MIN_2500 64 + 1 + 0
981 #define DISPLAY_LEN_MAX_2500 64 + 1 + 15
982 #define DISPLAY_LEN_MIN_2600 32
983 #define DISPLAY_LEN_MAX_2600 32
984 #define DISPLAY_LEN_MIN_3000 16
985 #define DISPLAY_LEN_MAX_3000 16
986 #define DISPLAY_LEN_MIN_3100 16 + 1 + 0
987 #define DISPLAY_LEN_MAX_3100 16 + 1 + 30
988 #define DISPLAY_LEN_MIN_3100H 16 + 1 + 0
989 #define DISPLAY_LEN_MAX_3100H 16 + 1 + 60
990 #define DISPLAY_LEN_MIN_3200 60
991 #define DISPLAY_LEN_MAX_3200 60
992 #define DISPLAY_LEN_MIN_3711 3 + 0 + 1 + 32
993 #define DISPLAY_LEN_MAX_3711 3 + 31 + 1 + 32
994 #define DISPLAY_LEN_MIN_4300 32
995 #define DISPLAY_LEN_MAX_4300 32
996 #define DISPLAY_LEN_MIN_4800 32 + 1 + 32 + 1 + 2
997 #define DISPLAY_LEN_MAX_4800 32 + 1 + 32 + 1 + 2
998 #define DISPLAY_LEN_MIN_5000 16
999 #define DISPLAY_LEN_MAX_5000 400
1000 #define DISPLAY_LEN_MIN_5100 16
1001 #define DISPLAY_LEN_MAX_5100 16
1002 #define DISPLAY_LEN_MIN_5300 48
1003 #define DISPLAY_LEN_MAX_5300 1024
1004 #define DISPLAY_LEN_MIN_5400 56
1005 #define DISPLAY_LEN_MAX_5400 1024
1006 #define DISPLAY_LEN_MIN_5500 1 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 48 + 1 + 16
1007 #define DISPLAY_LEN_MAX_5500 60 + 1 + 0 + 1 + 45 + 1 + 48 + 1 + 48 + 1 + 16
1008 #define DISPLAY_LEN_MIN_5600 1 + 1 + 0 + 1 + 1 + 1 + 16 + 1 + 32 + 1 + 1
1009 #define DISPLAY_LEN_MAX_5600 60 + 1 + 0 + 1 + 45 + 1 + 16 + 1 + 32 + 1 + 1024
1010 #define DISPLAY_LEN_MIN_5700 43
1011 #define DISPLAY_LEN_MAX_5700 43
1012 #define DISPLAY_LEN_MIN_5800 40 + 1 + 1
1013 #define DISPLAY_LEN_MAX_5800 40 + 1 + 16
1014 #define DISPLAY_LEN_MIN_6000 40
1015 #define DISPLAY_LEN_MAX_6000 40
1016 #define DISPLAY_LEN_MIN_6100 128
1017 #define DISPLAY_LEN_MAX_6100 128
1018 #define DISPLAY_LEN_MIN_6300 6 + 1 + 8 + 22
1019 #define DISPLAY_LEN_MAX_6300 6 + 1 + 48 + 22
1020 #define DISPLAY_LEN_MIN_6400 9 + 2 + 1 + 16 + 1 + 43
1021 #define DISPLAY_LEN_MAX_6400 9 + 2 + 1 + 48 + 1 + 43
1022 #define DISPLAY_LEN_MIN_6500 9 + 2 + 1 + 16 + 1 + 86
1023 #define DISPLAY_LEN_MAX_6500 9 + 2 + 1 + 48 + 1 + 86
1024 #define DISPLAY_LEN_MIN_6600 1 + 1 + 16 + 1 + 2080
1025 #define DISPLAY_LEN_MAX_6600 6 + 1 + 16 + 1 + 2080
1026 #define DISPLAY_LEN_MIN_6700 7 + 2 + 1 + 16 + 1 + 27
1027 #define DISPLAY_LEN_MAX_6700 7 + 2 + 1 + 48 + 1 + 27
1028 #define DISPLAY_LEN_MIN_6800 32 + 1 + 1 + 1 + 0
1029 #define DISPLAY_LEN_MAX_6800 32 + 1 + 5 + 1 + 32
1030 #define DISPLAY_LEN_MIN_6900 64
1031 #define DISPLAY_LEN_MAX_6900 64
1032 #define DISPLAY_LEN_MIN_7100 4 + 2 + 1 + 64 + 1 + 128
1033 #define DISPLAY_LEN_MAX_7100 4 + 5 + 1 + 64 + 1 + 128
1034 #define DISPLAY_LEN_MIN_7200 19 + 1 + 1 + 1 + 128
1035 #define DISPLAY_LEN_MAX_7200 19 + 5 + 1 + 224 + 128
1036 #define DISPLAY_LEN_MIN_7300 64 + 1 + 40
1037 #define DISPLAY_LEN_MAX_7300 512 + 1 + 40
1038 #define DISPLAY_LEN_MIN_7400 47 + 0
1039 #define DISPLAY_LEN_MAX_7400 47 + 16
1040 #define DISPLAY_LEN_MIN_7500 1 + 6 + 1 + 2 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 72 + 32
1041 #define DISPLAY_LEN_MAX_7500 1 + 6 + 1 + 2 + 1 + 64 + 1 + 64 + 1 + 128 + 1 + 72 + 32
1042 #define DISPLAY_LEN_MIN_7700 1 + 1 + 16
1043 #define DISPLAY_LEN_MAX_7700 40 + 1 + 16
1044 #define DISPLAY_LEN_MIN_7800 1 + 1 + 40
1045 #define DISPLAY_LEN_MAX_7800 40 + 1 + 40
1046 #define DISPLAY_LEN_MIN_7900 3 + 1 + 8 + 43
1047 #define DISPLAY_LEN_MAX_7900 3 + 1 + 8 + 43
1048 #define DISPLAY_LEN_MIN_8000 2 + 4 + 16 + 64
1049 #define DISPLAY_LEN_MAX_8000 2 + 4 + 16 + 64
1050 #define DISPLAY_LEN_MIN_8100 1 + 8 + 40
1051 #define DISPLAY_LEN_MAX_8100 1 + 8 + 40
1052 #define DISPLAY_LEN_MIN_8200 64 + 1 + 32 + 1 + 1 + 1 + 1
1053 #define DISPLAY_LEN_MAX_8200 64 + 1 + 32 + 1 + 8 + 1 + 2048
1054 #define DISPLAY_LEN_MIN_8300 32 + 1 + 1 + 1 + 1 + 1 + 1
1055 #define DISPLAY_LEN_MAX_8300 32 + 1 + 32 + 1 + 32 + 1 + 5
1056 #define DISPLAY_LEN_MIN_8400 40 + 1 + 40
1057 #define DISPLAY_LEN_MAX_8400 40 + 1 + 40
1058 #define DISPLAY_LEN_MIN_8500 6 + 1 + 1 + 1 + 1
1059 #define DISPLAY_LEN_MAX_8500 6 + 1 + 8 + 1 + 16
1060 #define DISPLAY_LEN_MIN_8600 32
1061 #define DISPLAY_LEN_MAX_8600 32
1062 #define DISPLAY_LEN_MIN_8700 22
1063 #define DISPLAY_LEN_MAX_8700 22
1064 #define DISPLAY_LEN_MIN_8800 1 + 3 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 3072
1065 #define DISPLAY_LEN_MAX_8800 1 + 3 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 3072
1066 #define DISPLAY_LEN_MIN_8900 6 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 44
1067 #define DISPLAY_LEN_MAX_8900 6 + 1 + 6 + 1 + 2 + 1 + 2 + 1 + 45 + 1 + 44
1068 #define DISPLAY_LEN_MIN_9100 51
1069 #define DISPLAY_LEN_MAX_9100 51
1070 #define DISPLAY_LEN_MIN_9200 3 + 14 + 1 + 43
1071 #define DISPLAY_LEN_MAX_9200 3 + 14 + 1 + 43
1072 #define DISPLAY_LEN_MIN_9300 3 + 14 + 1 + 43
1073 #define DISPLAY_LEN_MAX_9300 3 + 14 + 1 + 43
1074 #define DISPLAY_LEN_MIN_9400 8 + 1 + 4 + 1 + 2 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 40
1075 #define DISPLAY_LEN_MAX_9400 8 + 1 + 4 + 1 + 2 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 40
1076 #define DISPLAY_LEN_MIN_9500 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1077 #define DISPLAY_LEN_MAX_9500 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1078 #define DISPLAY_LEN_MIN_9600 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1079 #define DISPLAY_LEN_MAX_9600 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
1080 #define DISPLAY_LEN_MIN_9700 12 + 1 + 32 + 1 + 32 + 1 + 32
1081 #define DISPLAY_LEN_MAX_9700 12 + 1 + 32 + 1 + 32 + 1 + 32
1082 #define DISPLAY_LEN_MIN_9720 12 + 1 + 32 + 1 + 32 + 1 + 32 + 1 + 10
1083 #define DISPLAY_LEN_MAX_9720 12 + 1 + 32 + 1 + 32 + 1 + 32 + 1 + 10
1084 #define DISPLAY_LEN_MIN_9800 12 + 1 + 32 + 1 + 32 + 1 + 40
1085 #define DISPLAY_LEN_MAX_9800 12 + 1 + 32 + 1 + 32 + 1 + 40
1086 #define DISPLAY_LEN_MIN_9820 12 + 1 + 32 + 1 + 32 + 1 + 40 + 1 + 10
1087 #define DISPLAY_LEN_MAX_9820 12 + 1 + 32 + 1 + 32 + 1 + 40 + 1 + 10
1088 #define DISPLAY_LEN_MIN_9900 32
1089 #define DISPLAY_LEN_MAX_9900 32
1090 #define DISPLAY_LEN_MIN_10000 13 + 1 + 1 + 1 + 0 + 44
1091 #define DISPLAY_LEN_MAX_10000 13 + 1 + 6 + 1 + 15 + 44
1092 #define DISPLAY_LEN_MIN_10100 16 + 1 + 1 + 1 + 1 + 1 + 32
1093 #define DISPLAY_LEN_MAX_10100 16 + 1 + 1 + 1 + 1 + 1 + 32
1094 #define DISPLAY_LEN_MIN_10200 10 + 12 + 1 + 44
1095 #define DISPLAY_LEN_MAX_10200 10 + 76 + 1 + 132
1096 #define DISPLAY_LEN_MIN_10300 10 + 1 + 1 + 33
1097 #define DISPLAY_LEN_MAX_10300 10 + 5 + 1 + 49
1098 #define DISPLAY_LEN_MIN_10400 5 + 1 + 1 + 1 + 1 + 2 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1099 #define DISPLAY_LEN_MAX_10400 5 + 1 + 1 + 1 + 1 + 2 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1100 #define DISPLAY_LEN_MIN_10410 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1101 #define DISPLAY_LEN_MAX_10410 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1102 #define DISPLAY_LEN_MIN_10420 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 10
1103 #define DISPLAY_LEN_MAX_10420 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 10
1104 #define DISPLAY_LEN_MIN_10500 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1105 #define DISPLAY_LEN_MAX_10500 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
1106 #define DISPLAY_LEN_MIN_10600 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1
1107 #define DISPLAY_LEN_MAX_10600 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1000
1108 #define DISPLAY_LEN_MIN_10700 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1
1109 #define DISPLAY_LEN_MAX_10700 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1000
1110 #define DISPLAY_LEN_MIN_10800 96
1111 #define DISPLAY_LEN_MAX_10800 96
1112 #define DISPLAY_LEN_MIN_10900 7 + 1 + 1 + 0 + 1 + 24
1113 #define DISPLAY_LEN_MAX_10900 7 + 6 + 1 + 64 + 1 + 88
1114 #define DISPLAY_LEN_MIN_11000 32 + 1 + 56
1115 #define DISPLAY_LEN_MAX_11000 32 + 1 + 56
1116 #define DISPLAY_LEN_MIN_11100 10 + 0 + 1 + 8 + 1 + 32
1117 #define DISPLAY_LEN_MAX_11100 10 + 32 + 1 + 8 + 1 + 32
1118 #define DISPLAY_LEN_MIN_11200 9 + 40 + 1 + 40
1119 #define DISPLAY_LEN_MAX_11200 9 + 40 + 1 + 40
1120 #define DISPLAY_LEN_MIN_11300 1 + 7 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 16 + 1 + 1 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 66
1121 #define DISPLAY_LEN_MAX_11300 1 + 7 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 16 + 1 + 6 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 66
1122 #define DISPLAY_LEN_MIN_11400 6 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 3 + 1 + 32
1123 #define DISPLAY_LEN_MAX_11400 6 + 512 + 1 + 512 + 1 + 116 + 1 + 116 + 1 + 246 + 1 + 245 + 1 + 246 + 1 + 245 + 1 + 50 + 1 + 50 + 1 + 50 + 1 + 50 + 1 + 3 + 1 + 32
1124 #define DISPLAY_LEN_MIN_11500 8 + 1 + 8
1125 #define DISPLAY_LEN_MAX_11500 8 + 1 + 8
1126 #define DISPLAY_LEN_MIN_11600 1 + 2 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 32 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 2
1127 #define DISPLAY_LEN_MAX_11600 1 + 2 + 1 + 1 + 1 + 2 + 1 + 1 + 1 + 64 + 1 + 1 + 1 + 32 + 1 + 10 + 1 + 3 + 1 + 3 + 1 + 768
1128 #define DISPLAY_LEN_MIN_11700 64
1129 #define DISPLAY_LEN_MAX_11700 64
1130 #define DISPLAY_LEN_MIN_11800 128
1131 #define DISPLAY_LEN_MAX_11800 128
1132 #define DISPLAY_LEN_MIN_11900 3 + 1 + 1 + 0 + 1 + 12
1133 #define DISPLAY_LEN_MAX_11900 3 + 6 + 1 + 64 + 1 + 88
1134 #define DISPLAY_LEN_MIN_12000 4 + 1 + 1 + 0 + 1 + 16
1135 #define DISPLAY_LEN_MAX_12000 4 + 6 + 1 + 64 + 1 + 88
1136 #define DISPLAY_LEN_MIN_12100 6 + 1 + 1 + 0 + 1 + 16
1137 #define DISPLAY_LEN_MAX_12100 6 + 6 + 1 + 64 + 1 + 88
1138 #define DISPLAY_LEN_MIN_12100 6 + 1 + 1 + 0 + 1 + 16
1139 #define DISPLAY_LEN_MAX_12100 6 + 6 + 1 + 64 + 1 + 88
1140 #define DISPLAY_LEN_MIN_12200 1 + 8 + 1 + 1 + 1 + 1 + 1 + 16 + 1 + 16
1141 #define DISPLAY_LEN_MAX_12200 1 + 8 + 1 + 1 + 1 + 1 + 1 + 16 + 1 + 16
1142 #define DISPLAY_LEN_MIN_12300 160
1143 #define DISPLAY_LEN_MAX_12300 160
1144 #define DISPLAY_LEN_MIN_12400 1 + 4 + 4 + 11
1145 #define DISPLAY_LEN_MAX_12400 1 + 4 + 4 + 11
1146 #define DISPLAY_LEN_MIN_12500 6 + 1 + 1 + 1 + 16 + 1 + 32
1147 #define DISPLAY_LEN_MAX_12500 6 + 1 + 1 + 1 + 16 + 1 + 32
1148 #define DISPLAY_LEN_MIN_12600 64 + 1 + 64
1149 #define DISPLAY_LEN_MAX_12600 64 + 1 + 64
1150 #define DISPLAY_LEN_MIN_12700 1 + 10 + 1 + 1 + 1 + 64
1151 #define DISPLAY_LEN_MAX_12700 1 + 10 + 1 + 5 + 1 + 20000
1152 #define DISPLAY_LEN_MIN_12800 11 + 1 + 20 + 1 + 1 + 1 + 64
1153 #define DISPLAY_LEN_MAX_12800 11 + 1 + 20 + 1 + 5 + 1 + 64
1154 #define DISPLAY_LEN_MIN_12900 64 + 64 + 32
1155 #define DISPLAY_LEN_MAX_12900 64 + 64 + 32
1156 #define DISPLAY_LEN_MIN_13000 1 + 4 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 1 + 1 + 16
1157 #define DISPLAY_LEN_MAX_13000 1 + 4 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 1 + 1 + 16
1158
1159 #define DISPLAY_LEN_MIN_11 32 + 1 + 16
1160 #define DISPLAY_LEN_MAX_11 32 + 1 + 32
1161 #define DISPLAY_LEN_MIN_11H 32 + 1 + 32
1162 #define DISPLAY_LEN_MAX_11H 32 + 1 + 64
1163 #define DISPLAY_LEN_MIN_12 32 + 1 + 1
1164 #define DISPLAY_LEN_MAX_12 32 + 1 + 32
1165 #define DISPLAY_LEN_MIN_12H 32 + 1 + 2
1166 #define DISPLAY_LEN_MAX_12H 32 + 1 + 64
1167 #define DISPLAY_LEN_MIN_21 32 + 1 + 1
1168 #define DISPLAY_LEN_MAX_21 32 + 1 + 15
1169 #define DISPLAY_LEN_MIN_21H 32 + 1 + 2
1170 #define DISPLAY_LEN_MAX_21H 32 + 1 + 30
1171 #define DISPLAY_LEN_MIN_22 30 + 1 + 1
1172 #define DISPLAY_LEN_MAX_22 30 + 1 + 15
1173 #define DISPLAY_LEN_MIN_22H 30 + 1 + 2
1174 #define DISPLAY_LEN_MAX_22H 30 + 1 + 30
1175 #define DISPLAY_LEN_MIN_23 32 + 1 + 0
1176 #define DISPLAY_LEN_MAX_23 32 + 1 + 23
1177 #define DISPLAY_LEN_MIN_101 5 + 28
1178 #define DISPLAY_LEN_MAX_101 5 + 28
1179 #define DISPLAY_LEN_MIN_111 6 + 28 + 0
1180 #define DISPLAY_LEN_MAX_111 6 + 28 + 40
1181 #define DISPLAY_LEN_MIN_112 40 + 1 + 20
1182 #define DISPLAY_LEN_MAX_112 40 + 1 + 20
1183 #define DISPLAY_LEN_MIN_121 40 + 1 + 1
1184 #define DISPLAY_LEN_MAX_121 40 + 1 + 32
1185 #define DISPLAY_LEN_MIN_121H 40 + 1 + 2
1186 #define DISPLAY_LEN_MAX_121H 40 + 1 + 64
1187 #define DISPLAY_LEN_MIN_122 8 + 40
1188 #define DISPLAY_LEN_MAX_122 8 + 40
1189 #define DISPLAY_LEN_MIN_124 4 + 1 + 0 + 1 + 40
1190 #define DISPLAY_LEN_MAX_124 4 + 1 + 32 + 1 + 40
1191 #define DISPLAY_LEN_MIN_131 6 + 8 + 80
1192 #define DISPLAY_LEN_MAX_131 6 + 8 + 80
1193 #define DISPLAY_LEN_MIN_132 6 + 8 + 40
1194 #define DISPLAY_LEN_MAX_132 6 + 8 + 40
1195 #define DISPLAY_LEN_MIN_133 28
1196 #define DISPLAY_LEN_MAX_133 28
1197 #define DISPLAY_LEN_MIN_141 14 + 0 + 1 + 28
1198 #define DISPLAY_LEN_MAX_141 14 + 44 + 1 + 28
1199 #define DISPLAY_LEN_MIN_1441 14 + 0 + 1 + 43
1200 #define DISPLAY_LEN_MAX_1441 14 + 24 + 1 + 43
1201 #define DISPLAY_LEN_MIN_1711 9 + 86 + 0
1202 #define DISPLAY_LEN_MAX_1711 9 + 86 + 68
1203 #define DISPLAY_LEN_MIN_1722 8 + 128
1204 #define DISPLAY_LEN_MAX_1722 8 + 128
1205 #define DISPLAY_LEN_MIN_2611 32 + 1 + 0
1206 #define DISPLAY_LEN_MAX_2611 32 + 1 + 23
1207 #define DISPLAY_LEN_MIN_2611H 32 + 1 + 0
1208 #define DISPLAY_LEN_MIN_2612 6 + 0 + 1 + 32
1209 #define DISPLAY_LEN_MAX_2611H 32 + 1 + 46
1210 #define DISPLAY_LEN_MAX_2612 6 + 46 + 1 + 32
1211 #define DISPLAY_LEN_MIN_2711 32 + 1 + 23
1212 #define DISPLAY_LEN_MAX_2711 32 + 1 + 31
1213 #define DISPLAY_LEN_MIN_2711H 32 + 1 + 46
1214 #define DISPLAY_LEN_MAX_2711H 32 + 1 + 62
1215 #define DISPLAY_LEN_MIN_2811 32 + 1 + 0
1216 #define DISPLAY_LEN_MAX_2811 32 + 1 + 31
1217 #define DISPLAY_LEN_MIN_2811H 32 + 1 + 0
1218 #define DISPLAY_LEN_MAX_2811H 32 + 1 + 62
1219 #define DISPLAY_LEN_MIN_7600 40 + 1 + 32
1220 #define DISPLAY_LEN_MAX_7600 40 + 1 + 32
1221
1222 #define HASH_TYPE_MD4 1
1223 #define HASH_TYPE_MD5 2
1224 #define HASH_TYPE_MD5H 3
1225 #define HASH_TYPE_SHA1 4
1226 #define HASH_TYPE_SHA256 5
1227 #define HASH_TYPE_SHA384 6
1228 #define HASH_TYPE_SHA512 7
1229 #define HASH_TYPE_DCC2 8
1230 #define HASH_TYPE_WPA 9
1231 #define HASH_TYPE_LM 10
1232 #define HASH_TYPE_DESCRYPT 11
1233 #define HASH_TYPE_ORACLEH 12
1234 #define HASH_TYPE_DESRACF 13
1235 #define HASH_TYPE_BCRYPT 14
1236 #define HASH_TYPE_KECCAK 15
1237 #define HASH_TYPE_NETNTLM 16
1238 #define HASH_TYPE_RIPEMD160 17
1239 #define HASH_TYPE_WHIRLPOOL 18
1240 #define HASH_TYPE_AES 19
1241 #define HASH_TYPE_GOST 20
1242 #define HASH_TYPE_KRB5PA 21
1243 #define HASH_TYPE_SAPB 22
1244 #define HASH_TYPE_SAPG 23
1245 #define HASH_TYPE_MYSQL 24
1246 #define HASH_TYPE_LOTUS5 25
1247 #define HASH_TYPE_LOTUS6 26
1248 #define HASH_TYPE_ANDROIDFDE 27
1249 #define HASH_TYPE_SCRYPT 28
1250 #define HASH_TYPE_LOTUS8 29
1251 #define HASH_TYPE_OFFICE2007 30
1252 #define HASH_TYPE_OFFICE2010 31
1253 #define HASH_TYPE_OFFICE2013 32
1254 #define HASH_TYPE_OLDOFFICE01 33
1255 #define HASH_TYPE_OLDOFFICE34 34
1256 #define HASH_TYPE_SIPHASH 35
1257 #define HASH_TYPE_PDFU16 36
1258 #define HASH_TYPE_PDFU32 37
1259 #define HASH_TYPE_PBKDF2_SHA256 38
1260 #define HASH_TYPE_BITCOIN_WALLET 39
1261 #define HASH_TYPE_CRC32 40
1262 #define HASH_TYPE_GOST_2012SBOG_256 41
1263 #define HASH_TYPE_GOST_2012SBOG_512 42
1264 #define HASH_TYPE_PBKDF2_MD5 43
1265 #define HASH_TYPE_PBKDF2_SHA1 44
1266 #define HASH_TYPE_PBKDF2_SHA512 45
1267 #define HASH_TYPE_ECRYPTFS 46
1268 #define HASH_TYPE_ORACLET 47
1269 #define HASH_TYPE_BSDICRYPT 48
1270 #define HASH_TYPE_RAR3HP 49
1271
1272 #define KERN_TYPE_MD5 0
1273 #define KERN_TYPE_MD5_PWSLT 10
1274 #define KERN_TYPE_MD5_SLTPW 20
1275 #define KERN_TYPE_MD5_PWUSLT 30
1276 #define KERN_TYPE_MD5_SLTPWU 40
1277 #define KERN_TYPE_HMACMD5_PW 50
1278 #define KERN_TYPE_HMACMD5_SLT 60
1279 #define KERN_TYPE_SHA1 100
1280 #define KERN_TYPE_SHA1_PWSLT 110
1281 #define KERN_TYPE_SHA1_SLTPW 120
1282 #define KERN_TYPE_SHA1_PWUSLT 130
1283 #define KERN_TYPE_SHA1_SLTPWU 140
1284 #define KERN_TYPE_HMACSHA1_PW 150
1285 #define KERN_TYPE_HMACSHA1_SLT 160
1286 #define KERN_TYPE_SHA1_LINKEDIN 190
1287 #define KERN_TYPE_MYSQL 200
1288 #define KERN_TYPE_MYSQL41 300
1289 #define KERN_TYPE_PHPASS 400
1290 #define KERN_TYPE_MD5CRYPT 500
1291 #define KERN_TYPE_MD4 900
1292 #define KERN_TYPE_MD4_PWU 1000
1293 #define KERN_TYPE_MD44_PWUSLT 1100
1294 #define KERN_TYPE_SHA256 1400
1295 #define KERN_TYPE_SHA256_PWSLT 1410
1296 #define KERN_TYPE_SHA256_SLTPW 1420
1297 #define KERN_TYPE_SHA256_PWUSLT 1430
1298 #define KERN_TYPE_SHA256_SLTPWU 1440
1299 #define KERN_TYPE_HMACSHA256_PW 1450
1300 #define KERN_TYPE_HMACSHA256_SLT 1460
1301 #define KERN_TYPE_DESCRYPT 1500
1302 #define KERN_TYPE_APR1CRYPT 1600
1303 #define KERN_TYPE_SHA512 1700
1304 #define KERN_TYPE_SHA512_PWSLT 1710
1305 #define KERN_TYPE_SHA512_SLTPW 1720
1306 #define KERN_TYPE_SHA512_PWSLTU 1730
1307 #define KERN_TYPE_SHA512_SLTPWU 1740
1308 #define KERN_TYPE_HMACSHA512_PW 1750
1309 #define KERN_TYPE_HMACSHA512_SLT 1760
1310 #define KERN_TYPE_SHA512CRYPT 1800
1311 #define KERN_TYPE_DCC2 2100
1312 #define KERN_TYPE_MD5PIX 2400
1313 #define KERN_TYPE_MD5ASA 2410
1314 #define KERN_TYPE_WPA 2500
1315 #define KERN_TYPE_MD55 2600
1316 #define KERN_TYPE_MD55_PWSLT1 2610
1317 #define KERN_TYPE_MD55_PWSLT2 2710
1318 #define KERN_TYPE_MD55_SLTPW 2810
1319 #define KERN_TYPE_LM 3000
1320 #define KERN_TYPE_ORACLEH 3100
1321 #define KERN_TYPE_BCRYPT 3200
1322 #define KERN_TYPE_MD5_SLT_MD5_PW 3710
1323 #define KERN_TYPE_MD5_SLT_PW_SLT 3800
1324 #define KERN_TYPE_MD5U5 4300
1325 #define KERN_TYPE_MD5U5_PWSLT1 4310
1326 #define KERN_TYPE_MD5_SHA1 4400
1327 #define KERN_TYPE_SHA11 4500
1328 #define KERN_TYPE_SHA1_MD5 4700
1329 #define KERN_TYPE_MD5_CHAP 4800
1330 #define KERN_TYPE_SHA1_SLT_PW_SLT 4900
1331 #define KERN_TYPE_KECCAK 5000
1332 #define KERN_TYPE_MD5H 5100
1333 #define KERN_TYPE_PSAFE3 5200
1334 #define KERN_TYPE_IKEPSK_MD5 5300
1335 #define KERN_TYPE_IKEPSK_SHA1 5400
1336 #define KERN_TYPE_NETNTLMv1 5500
1337 #define KERN_TYPE_NETNTLMv2 5600
1338 #define KERN_TYPE_ANDROIDPIN 5800
1339 #define KERN_TYPE_RIPEMD160 6000
1340 #define KERN_TYPE_WHIRLPOOL 6100
1341 #define KERN_TYPE_TCRIPEMD160_XTS512 6211
1342 #define KERN_TYPE_TCRIPEMD160_XTS1024 6212
1343 #define KERN_TYPE_TCRIPEMD160_XTS1536 6213
1344 #define KERN_TYPE_TCSHA512_XTS512 6221
1345 #define KERN_TYPE_TCSHA512_XTS1024 6222
1346 #define KERN_TYPE_TCSHA512_XTS1536 6223
1347 #define KERN_TYPE_TCWHIRLPOOL_XTS512 6231
1348 #define KERN_TYPE_TCWHIRLPOOL_XTS1024 6232
1349 #define KERN_TYPE_TCWHIRLPOOL_XTS1536 6233
1350 #define KERN_TYPE_MD5AIX 6300
1351 #define KERN_TYPE_SHA256AIX 6400
1352 #define KERN_TYPE_SHA512AIX 6500
1353 #define KERN_TYPE_AGILEKEY 6600
1354 #define KERN_TYPE_SHA1AIX 6700
1355 #define KERN_TYPE_LASTPASS 6800
1356 #define KERN_TYPE_GOST 6900
1357 #define KERN_TYPE_PBKDF2_SHA512 7100
1358 #define KERN_TYPE_RAKP 7300
1359 #define KERN_TYPE_SHA256CRYPT 7400
1360 #define KERN_TYPE_KRB5PA 7500
1361 #define KERN_TYPE_SHA1_SLT_SHA1_PW 7600
1362 #define KERN_TYPE_SAPB 7700
1363 #define KERN_TYPE_SAPG 7800
1364 #define KERN_TYPE_DRUPAL7 7900
1365 #define KERN_TYPE_SYBASEASE 8000
1366 #define KERN_TYPE_NETSCALER 8100
1367 #define KERN_TYPE_CLOUDKEY 8200
1368 #define KERN_TYPE_NSEC3 8300
1369 #define KERN_TYPE_WBB3 8400
1370 #define KERN_TYPE_RACF 8500
1371 #define KERN_TYPE_LOTUS5 8600
1372 #define KERN_TYPE_LOTUS6 8700
1373 #define KERN_TYPE_ANDROIDFDE 8800
1374 #define KERN_TYPE_SCRYPT 8900
1375 #define KERN_TYPE_PSAFE2 9000
1376 #define KERN_TYPE_LOTUS8 9100
1377 #define KERN_TYPE_OFFICE2007 9400
1378 #define KERN_TYPE_OFFICE2010 9500
1379 #define KERN_TYPE_OFFICE2013 9600
1380 #define KERN_TYPE_OLDOFFICE01 9700
1381 #define KERN_TYPE_OLDOFFICE01CM1 9710
1382 #define KERN_TYPE_OLDOFFICE01CM2 9720
1383 #define KERN_TYPE_OLDOFFICE34 9800
1384 #define KERN_TYPE_OLDOFFICE34CM1 9810
1385 #define KERN_TYPE_OLDOFFICE34CM2 9820
1386 #define KERN_TYPE_RADMIN2 9900
1387 #define KERN_TYPE_SIPHASH 10100
1388 #define KERN_TYPE_SAPH_SHA1 10300
1389 #define KERN_TYPE_PDF11 10400
1390 #define KERN_TYPE_PDF11CM1 10410
1391 #define KERN_TYPE_PDF11CM2 10420
1392 #define KERN_TYPE_PDF14 10500
1393 #define KERN_TYPE_PDF17L8 10700
1394 #define KERN_TYPE_SHA384 10800
1395 #define KERN_TYPE_PBKDF2_SHA256 10900
1396 #define KERN_TYPE_PRESTASHOP 11000
1397 #define KERN_TYPE_POSTGRESQL_AUTH 11100
1398 #define KERN_TYPE_MYSQL_AUTH 11200
1399 #define KERN_TYPE_BITCOIN_WALLET 11300
1400 #define KERN_TYPE_SIP_AUTH 11400
1401 #define KERN_TYPE_CRC32 11500
1402 #define KERN_TYPE_SEVEN_ZIP 11600
1403 #define KERN_TYPE_GOST_2012SBOG_256 11700
1404 #define KERN_TYPE_GOST_2012SBOG_512 11800
1405 #define KERN_TYPE_PBKDF2_MD5 11900
1406 #define KERN_TYPE_PBKDF2_SHA1 12000
1407 #define KERN_TYPE_ECRYPTFS 12200
1408 #define KERN_TYPE_ORACLET 12300
1409 #define KERN_TYPE_BSDICRYPT 12400
1410 #define KERN_TYPE_RAR3 12500
1411 #define KERN_TYPE_CF10 12600
1412 #define KERN_TYPE_MYWALLET 12700
1413 #define KERN_TYPE_MS_DRSR 12800
1414 #define KERN_TYPE_ANDROIDFDE_SAMSUNG 12900
1415 #define KERN_TYPE_RAR5 13000
1416
1417 /**
1418 * signatures
1419 */
1420
1421 #define SIGNATURE_PHPASS1 "$P$"
1422 #define SIGNATURE_PHPASS2 "$H$"
1423 #define SIGNATURE_MD5CRYPT "$1$"
1424 #define SIGNATURE_BCRYPT1 "$2a$"
1425 #define SIGNATURE_BCRYPT2 "$2x$"
1426 #define SIGNATURE_BCRYPT3 "$2y$"
1427 #define SIGNATURE_SHA512CRYPT "$6$"
1428 #define SIGNATURE_MD5APR1 "$apr1$"
1429 #define SIGNATURE_MSSQL "0x0100"
1430 #define SIGNATURE_MSSQL2012 "0x0200"
1431 #define SIGNATURE_SHA1B64 "{SHA}"
1432 #define SIGNATURE_SSHA1B64_lower "{ssha}"
1433 #define SIGNATURE_SSHA1B64_upper "{SSHA}"
1434 #define SIGNATURE_EPISERVER "$episerver$*0*"
1435 #define SIGNATURE_EPISERVER4 "$episerver$*1*"
1436 #define SIGNATURE_PSAFE3 "PWS3"
1437 #define SIGNATURE_TRUECRYPT "TRUE"
1438 #define SIGNATURE_MD5AIX "{smd5}"
1439 #define SIGNATURE_SHA1AIX "{ssha1}"
1440 #define SIGNATURE_SHA256AIX "{ssha256}"
1441 #define SIGNATURE_SHA512AIX "{ssha512}"
1442 #define SIGNATURE_SHA256CRYPT "$5$"
1443 #define SIGNATURE_SHA512OSX "$ml$"
1444 #define SIGNATURE_SHA512GRUB "grub.pbkdf2.sha512."
1445 #define SIGNATURE_SHA512B64S "{SSHA512}"
1446 #define SIGNATURE_KRB5PA "$krb5pa$23"
1447 #define SIGNATURE_DRUPAL7 "$S$"
1448 #define SIGNATURE_SYBASEASE "0xc007"
1449 #define SIGNATURE_NETSCALER "1"
1450 #define SIGNATURE_DCC2 "$DCC2$"
1451 #define SIGNATURE_RACF "$racf$"
1452 #define SIGNATURE_PHPS "$PHPS$"
1453 #define SIGNATURE_MEDIAWIKI_B "$B$"
1454 #define SIGNATURE_ANDROIDFDE "$fde$"
1455 #define SIGNATURE_SCRYPT "SCRYPT"
1456 #define SIGNATURE_CISCO8 "$8$"
1457 #define SIGNATURE_CISCO9 "$9$"
1458 #define SIGNATURE_OFFICE2007 "$office$"
1459 #define SIGNATURE_OFFICE2010 "$office$"
1460 #define SIGNATURE_OFFICE2013 "$office$"
1461 #define SIGNATURE_OLDOFFICE0 "$oldoffice$0"
1462 #define SIGNATURE_OLDOFFICE1 "$oldoffice$1"
1463 #define SIGNATURE_OLDOFFICE3 "$oldoffice$3"
1464 #define SIGNATURE_OLDOFFICE4 "$oldoffice$4"
1465 #define SIGNATURE_DJANGOSHA1 "sha1$"
1466 #define SIGNATURE_DJANGOPBKDF2 "pbkdf2_sha256$"
1467 #define SIGNATURE_CRAM_MD5 "$cram_md5$"
1468 #define SIGNATURE_SAPH_SHA1 "{x-issha, "
1469 #define SIGNATURE_PDF "$pdf$"
1470 #define SIGNATURE_PBKDF2_SHA256 "sha256:"
1471 #define SIGNATURE_POSTGRESQL_AUTH "$postgres$"
1472 #define SIGNATURE_MYSQL_AUTH "$mysqlna$"
1473 #define SIGNATURE_BITCOIN_WALLET "$bitcoin$"
1474 #define SIGNATURE_SIP_AUTH "$sip$*"
1475 #define SIGNATURE_SEVEN_ZIP "$7z$"
1476 #define SIGNATURE_PBKDF2_MD5 "md5:"
1477 #define SIGNATURE_PBKDF2_SHA1 "sha1:"
1478 #define SIGNATURE_PBKDF2_SHA512 "sha512:"
1479 #define SIGNATURE_ECRYPTFS "$ecryptfs$"
1480 #define SIGNATURE_BSDICRYPT "_"
1481 #define SIGNATURE_RAR3 "$RAR3$"
1482 #define SIGNATURE_MYWALLET "$blockchain$"
1483 #define SIGNATURE_MS_DRSR "v1;PPH1_MD4"
1484 #define SIGNATURE_RAR5 "$rar5$"
1485
1486 /**
1487 * Default iteration numbers
1488 */
1489
1490 #define ROUNDS_PHPASS (1 << 11) // $P$B
1491 #define ROUNDS_DCC2 10240
1492 #define ROUNDS_WPA2 4096
1493 #define ROUNDS_BCRYPT (1 << 5)
1494 #define ROUNDS_PSAFE3 2048
1495 #define ROUNDS_ANDROIDPIN 1024
1496 #define ROUNDS_TRUECRYPT_1K 1000
1497 #define ROUNDS_TRUECRYPT_2K 2000
1498 #define ROUNDS_SHA1AIX (1 << 6)
1499 #define ROUNDS_SHA256AIX (1 << 6)
1500 #define ROUNDS_SHA512AIX (1 << 6)
1501 #define ROUNDS_MD5CRYPT 1000
1502 #define ROUNDS_SHA256CRYPT 5000
1503 #define ROUNDS_SHA512CRYPT 5000
1504 #define ROUNDS_GRUB 10000
1505 #define ROUNDS_SHA512OSX 35000
1506 #define ROUNDS_AGILEKEY 1000
1507 #define ROUNDS_LASTPASS 500
1508 #define ROUNDS_DRUPAL7 (1 << 14) // $S$C
1509 #define ROUNDS_CLOUDKEY 40000
1510 #define ROUNDS_NSEC3 1
1511 #define ROUNDS_ANDROIDFDE 2000
1512 #define ROUNDS_PSAFE2 1000
1513 #define ROUNDS_LOTUS8 5000
1514 #define ROUNDS_CISCO8 20000
1515 #define ROUNDS_OFFICE2007 50000
1516 #define ROUNDS_OFFICE2010 100000
1517 #define ROUNDS_OFFICE2013 100000
1518 #define ROUNDS_DJANGOPBKDF2 20000
1519 #define ROUNDS_SAPH_SHA1 1024
1520 #define ROUNDS_PDF14 (50 + 20)
1521 #define ROUNDS_PDF17L8 64
1522 #define ROUNDS_PBKDF2_SHA256 1000
1523 #define ROUNDS_BITCOIN_WALLET 200000
1524 #define ROUNDS_SEVEN_ZIP (1 << 19)
1525 #define ROUNDS_PBKDF2_MD5 1000
1526 #define ROUNDS_PBKDF2_SHA1 1000
1527 #define ROUNDS_PBKDF2_SHA512 1000
1528 #define ROUNDS_ECRYPTFS 65536
1529 #define ROUNDS_ORACLET 4096
1530 #define ROUNDS_BSDICRYPT 2900
1531 #define ROUNDS_RAR3 262144
1532 #define ROUNDS_MYWALLET 10
1533 #define ROUNDS_MS_DRSR 100
1534 #define ROUNDS_ANDROIDFDE_SAMSUNG 4096
1535 #define ROUNDS_RAR5 (1 << 15)
1536
1537 /**
1538 * salt types
1539 */
1540
1541 #define SALT_TYPE_NONE 1
1542 #define SALT_TYPE_EMBEDDED 2
1543 #define SALT_TYPE_INTERN 3
1544 #define SALT_TYPE_EXTERN 4
1545 #define SALT_TYPE_VIRTUAL 5
1546
1547 /**
1548 * optimizer options
1549 */
1550
1551 #define OPTI_TYPE_ZERO_BYTE (1 << 1)
1552 #define OPTI_TYPE_PRECOMPUTE_INIT (1 << 2)
1553 #define OPTI_TYPE_PRECOMPUTE_MERKLE (1 << 3)
1554 #define OPTI_TYPE_PRECOMPUTE_PERMUT (1 << 4)
1555 #define OPTI_TYPE_MEET_IN_MIDDLE (1 << 5)
1556 #define OPTI_TYPE_EARLY_SKIP (1 << 6)
1557 #define OPTI_TYPE_NOT_SALTED (1 << 7)
1558 #define OPTI_TYPE_NOT_ITERATED (1 << 8)
1559 #define OPTI_TYPE_PREPENDED_SALT (1 << 9)
1560 #define OPTI_TYPE_APPENDED_SALT (1 << 10)
1561 #define OPTI_TYPE_SINGLE_HASH (1 << 11)
1562 #define OPTI_TYPE_SINGLE_SALT (1 << 12)
1563 #define OPTI_TYPE_BRUTE_FORCE (1 << 13)
1564 #define OPTI_TYPE_RAW_HASH (1 << 14)
1565 #define OPTI_TYPE_USES_BITS_8 (1 << 15)
1566 #define OPTI_TYPE_USES_BITS_16 (1 << 16)
1567 #define OPTI_TYPE_USES_BITS_32 (1 << 17)
1568 #define OPTI_TYPE_USES_BITS_64 (1 << 18)
1569
1570 #define OPTI_STR_ZERO_BYTE "Zero-Byte"
1571 #define OPTI_STR_PRECOMPUTE_INIT "Precompute-Init"
1572 #define OPTI_STR_PRECOMPUTE_MERKLE "Precompute-Merkle-Demgard"
1573 #define OPTI_STR_PRECOMPUTE_PERMUT "Precompute-Final-Permutation"
1574 #define OPTI_STR_MEET_IN_MIDDLE "Meet-In-The-Middle"
1575 #define OPTI_STR_EARLY_SKIP "Early-Skip"
1576 #define OPTI_STR_NOT_SALTED "Not-Salted"
1577 #define OPTI_STR_NOT_ITERATED "Not-Iterated"
1578 #define OPTI_STR_PREPENDED_SALT "Prepended-Salt"
1579 #define OPTI_STR_APPENDED_SALT "Appended-Salt"
1580 #define OPTI_STR_SINGLE_HASH "Single-Hash"
1581 #define OPTI_STR_SINGLE_SALT "Single-Salt"
1582 #define OPTI_STR_BRUTE_FORCE "Brute-Force"
1583 #define OPTI_STR_RAW_HASH "Raw-Hash"
1584
1585 /**
1586 * hash options
1587 */
1588
1589 #define OPTS_TYPE_PT_UNICODE (1 << 0)
1590 #define OPTS_TYPE_PT_UPPER (1 << 1)
1591 #define OPTS_TYPE_PT_LOWER (1 << 2)
1592 #define OPTS_TYPE_PT_ADD01 (1 << 3)
1593 #define OPTS_TYPE_PT_ADD02 (1 << 4)
1594 #define OPTS_TYPE_PT_ADD80 (1 << 5)
1595 #define OPTS_TYPE_PT_ADDBITS14 (1 << 6)
1596 #define OPTS_TYPE_PT_ADDBITS15 (1 << 7)
1597 #define OPTS_TYPE_PT_GENERATE_LE (1 << 8)
1598 #define OPTS_TYPE_PT_GENERATE_BE (1 << 9)
1599 #define OPTS_TYPE_PT_NEVERCRACK (1 << 10) // if we want all possible results
1600 #define OPTS_TYPE_PT_BITSLICE (1 << 11)
1601 #define OPTS_TYPE_ST_UNICODE (1 << 12)
1602 #define OPTS_TYPE_ST_UPPER (1 << 13)
1603 #define OPTS_TYPE_ST_LOWER (1 << 14)
1604 #define OPTS_TYPE_ST_ADD01 (1 << 15)
1605 #define OPTS_TYPE_ST_ADD02 (1 << 16)
1606 #define OPTS_TYPE_ST_ADD80 (1 << 17)
1607 #define OPTS_TYPE_ST_ADDBITS14 (1 << 18)
1608 #define OPTS_TYPE_ST_ADDBITS15 (1 << 19)
1609 #define OPTS_TYPE_ST_GENERATE_LE (1 << 20)
1610 #define OPTS_TYPE_ST_GENERATE_BE (1 << 21)
1611 #define OPTS_TYPE_ST_HEX (1 << 22)
1612 #define OPTS_TYPE_ST_BASE64 (1 << 23)
1613 #define OPTS_TYPE_HASH_COPY (1 << 24)
1614 #define OPTS_TYPE_HOOK12 (1 << 25)
1615 #define OPTS_TYPE_HOOK23 (1 << 26)
1616
1617 /**
1618 * digests
1619 */
1620
1621 #define DGST_SIZE_0 0
1622 #define DGST_SIZE_4_2 (2 * sizeof (uint)) // 8
1623 #define DGST_SIZE_4_4 (4 * sizeof (uint)) // 16
1624 #define DGST_SIZE_4_5 (5 * sizeof (uint)) // 20
1625 #define DGST_SIZE_4_6 (6 * sizeof (uint)) // 24
1626 #define DGST_SIZE_4_8 (8 * sizeof (uint)) // 32
1627 #define DGST_SIZE_4_16 (16 * sizeof (uint)) // 64 !!!
1628 #define DGST_SIZE_4_32 (32 * sizeof (uint)) // 128 !!!
1629 #define DGST_SIZE_4_64 (64 * sizeof (uint)) // 256
1630 #define DGST_SIZE_8_8 (8 * sizeof (u64)) // 64 !!!
1631 #define DGST_SIZE_8_16 (16 * sizeof (u64)) // 128 !!!
1632 #define DGST_SIZE_8_25 (25 * sizeof (u64)) // 200
1633
1634 /**
1635 * parser
1636 */
1637
1638 #define PARSER_OK 0
1639 #define PARSER_COMMENT -1
1640 #define PARSER_GLOBAL_ZERO -2
1641 #define PARSER_GLOBAL_LENGTH -3
1642 #define PARSER_HASH_LENGTH -4
1643 #define PARSER_HASH_VALUE -5
1644 #define PARSER_SALT_LENGTH -6
1645 #define PARSER_SALT_VALUE -7
1646 #define PARSER_SALT_ITERATION -8
1647 #define PARSER_SEPARATOR_UNMATCHED -9
1648 #define PARSER_SIGNATURE_UNMATCHED -10
1649 #define PARSER_HCCAP_FILE_SIZE -11
1650 #define PARSER_HCCAP_EAPOL_SIZE -12
1651 #define PARSER_PSAFE2_FILE_SIZE -13
1652 #define PARSER_PSAFE3_FILE_SIZE -14
1653 #define PARSER_TC_FILE_SIZE -15
1654 #define PARSER_SIP_AUTH_DIRECTIVE -16
1655 #define PARSER_UNKNOWN_ERROR -255
1656
1657 #define PA_000 "OK"
1658 #define PA_001 "Ignored due to comment"
1659 #define PA_002 "Ignored due to zero length"
1660 #define PA_003 "Line-length exception"
1661 #define PA_004 "Hash-length exception"
1662 #define PA_005 "Hash-value exception"
1663 #define PA_006 "Salt-length exception"
1664 #define PA_007 "Salt-value exception"
1665 #define PA_008 "Salt-iteration count exception"
1666 #define PA_009 "Separator unmatched"
1667 #define PA_010 "Signature unmatched"
1668 #define PA_011 "Invalid hccap filesize"
1669 #define PA_012 "Invalid eapol size"
1670 #define PA_013 "Invalid psafe2 filesize"
1671 #define PA_014 "Invalid psafe3 filesize"
1672 #define PA_015 "Invalid truecrypt filesize"
1673 #define PA_016 "Invalid SIP directive, only MD5 is supported"
1674 #define PA_255 "Unknown error"
1675
1676 /**
1677 * status
1678 */
1679
1680 #define STATUS_STARTING 0
1681 #define STATUS_INIT 1
1682 #define STATUS_RUNNING 2
1683 #define STATUS_PAUSED 3
1684 #define STATUS_EXHAUSTED 4
1685 #define STATUS_CRACKED 5
1686 #define STATUS_ABORTED 6
1687 #define STATUS_QUIT 7
1688 #define STATUS_BYPASS 8
1689 #define STATUS_STOP_AT_CHECKPOINT 9
1690
1691 #define ST_0000 "Initializing"
1692 #define ST_0001 "Starting"
1693 #define ST_0002 "Running"
1694 #define ST_0003 "Paused"
1695 #define ST_0004 "Exhausted"
1696 #define ST_0005 "Cracked"
1697 #define ST_0006 "Aborted"
1698 #define ST_0007 "Quit"
1699 #define ST_0008 "Bypass"
1700 #define ST_0009 "Running (stop at checkpoint)"
1701
1702 /**
1703 * kernel types
1704 */
1705
1706 #define KERN_RUN_MP 101
1707 #define KERN_RUN_MP_L 102
1708 #define KERN_RUN_MP_R 103
1709
1710 #define KERN_RUN_1 1000
1711 #define KERN_RUN_12 1500
1712 #define KERN_RUN_2 2000
1713 #define KERN_RUN_23 2500
1714 #define KERN_RUN_3 3000
1715
1716 /*
1717 * functions
1718 */
1719
1720 u32 rotl32 (const u32 a, const u32 n);
1721 u32 rotr32 (const u32 a, const u32 n);
1722 u64 rotl64 (const u64 a, const u64 n);
1723 u64 rotr64 (const u64 a, const u64 n);
1724
1725 u32 byte_swap_32 (const u32 n);
1726 u64 byte_swap_64 (const u64 n);
1727
1728 u8 hex_convert (const u8 c);
1729 u8 hex_to_u8 (const u8 hex[2]);
1730 u32 hex_to_u32 (const u8 hex[8]);
1731 u64 hex_to_u64 (const u8 hex[16]);
1732
1733 void dump_hex (const u8 *s, const int sz);
1734
1735 void truecrypt_crc32 (const char *filename, u8 keytab[64]);
1736
1737 char *get_exec_path ();
1738 char *get_install_dir (const char *progname);
1739 char *get_profile_dir (const char *homedir);
1740 char *get_session_dir (const char *profile_dir);
1741
1742 void *rulefind (const void *key, void *base, int nmemb, size_t size, int (*compar) (const void *, const void *));
1743
1744 int sort_by_mtime (const void *p1, const void *p2);
1745 int sort_by_cpu_rule (const void *p1, const void *p2);
1746 int sort_by_kernel_rule (const void *p1, const void *p2);
1747 int sort_by_stringptr (const void *p1, const void *p2);
1748 int sort_by_dictstat (const void *s1, const void *s2);
1749 int sort_by_bitmap (const void *s1, const void *s2);
1750
1751 int sort_by_pot (const void *v1, const void *v2);
1752 int sort_by_hash (const void *v1, const void *v2);
1753 int sort_by_hash_no_salt (const void *v1, const void *v2);
1754 int sort_by_salt (const void *v1, const void *v2);
1755 int sort_by_salt_buf (const void *v1, const void *v2);
1756 int sort_by_hash_t_salt (const void *v1, const void *v2);
1757 int sort_by_digest_4_2 (const void *v1, const void *v2);
1758 int sort_by_digest_4_4 (const void *v1, const void *v2);
1759 int sort_by_digest_4_5 (const void *v1, const void *v2);
1760 int sort_by_digest_4_6 (const void *v1, const void *v2);
1761 int sort_by_digest_4_8 (const void *v1, const void *v2);
1762 int sort_by_digest_4_16 (const void *v1, const void *v2);
1763 int sort_by_digest_4_32 (const void *v1, const void *v2);
1764 int sort_by_digest_4_64 (const void *v1, const void *v2);
1765 int sort_by_digest_8_8 (const void *v1, const void *v2);
1766 int sort_by_digest_8_16 (const void *v1, const void *v2);
1767 int sort_by_digest_8_25 (const void *v1, const void *v2);
1768 int sort_by_digest_p0p1 (const void *v1, const void *v2);
1769
1770 // special version for hccap (last 2 uints should be skipped where the digest is located)
1771 int sort_by_hash_t_salt_hccap (const void *v1, const void *v2);
1772
1773 void format_debug (char * debug_file, uint debug_mode, unsigned char *orig_plain_ptr, uint orig_plain_len, unsigned char *mod_plain_ptr, uint mod_plain_len, char *rule_buf, int rule_len);
1774 void format_plain (FILE *fp, unsigned char *plain_ptr, uint plain_len, uint outfile_autohex);
1775 void format_output (FILE *out_fp, char *out_buf, unsigned char *plain_ptr, const uint plain_len, const u64 crackpos, unsigned char *username, const uint user_len);
1776 void handle_show_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1777 void handle_left_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1778 void handle_show_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1779 void handle_left_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1780
1781 u32 setup_opencl_platforms_filter (char *opencl_platforms);
1782 u32 setup_devices_filter (char *opencl_devices);
1783 cl_device_type setup_device_types_filter (char *opencl_device_types);
1784
1785 u32 get_random_num (const u32 min, const u32 max);
1786
1787 u32 mydivc32 (const u32 dividend, const u32 divisor);
1788 u64 mydivc64 (const u64 dividend, const u64 divisor);
1789
1790 void ascii_digest (char out_buf[1024], uint salt_pos, uint digest_pos);
1791 void to_hccap_t (hccap_t *hccap, uint salt_pos, uint digest_pos);
1792
1793 void format_speed_display (float val, char *buf, size_t len);
1794 void format_timer_display (struct tm *tm, char *buf, size_t len);
1795 void lowercase (u8 *buf, int len);
1796 void uppercase (u8 *buf, int len);
1797 int fgetl (FILE *fp, char *line_buf);
1798 int in_superchop (char *buf);
1799 char **scan_directory (const char *path);
1800 int count_dictionaries (char **dictionary_files);
1801 char *strparser (const uint parser_status);
1802 char *stroptitype (const uint opti_type);
1803 char *strhashtype (const uint hash_mode);
1804 char *strstatus (const uint threads_status);
1805 void status ();
1806
1807 void *mycalloc (size_t nmemb, size_t size);
1808 void myfree (void *ptr);
1809 void *mymalloc (size_t size);
1810 void *myrealloc (void *ptr, size_t oldsz, size_t add);
1811 char *mystrdup (const char *s);
1812
1813 char *logfile_generate_topid ();
1814 char *logfile_generate_subid ();
1815 void logfile_append (const char *fmt, ...);
1816
1817 #ifdef _WIN
1818 void fsync (int fd);
1819 #endif
1820
1821 #ifdef HAVE_HWMON
1822
1823 #if defined(HAVE_NVML) || defined(HAVE_NVAPI)
1824 int hm_get_adapter_index_nv (HM_ADAPTER_NV nvGPUHandle[DEVICES_MAX]);
1825 #endif
1826
1827 // int hm_get_device_num (HM_LIB hm_dll_amd, HM_ADAPTER_AMD hm_adapter_index, int *hm_device_num);
1828
1829 // void hm_get_opencl_busid_devid (hm_attrs_t *hm_device, uint opencl_num_devices, cl_device_id *devices);
1830
1831 #ifdef HAVE_ADL
1832 int get_adapters_num_amd (HM_LIB hm_dll_amd, int *iNumberAdapters);
1833
1834 int hm_get_adapter_index_amd (hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1835
1836 LPAdapterInfo hm_get_adapter_info_amd (HM_LIB hm_dll_amd, int iNumberAdapters);
1837
1838 u32 *hm_get_list_valid_adl_adapters (int iNumberAdapters, int *num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1839
1840 int hm_get_overdrive_version (HM_LIB hm_dll_amd, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1841 int hm_check_fanspeed_control (HM_LIB hm_dll_amd, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1842 #endif // HAVE_ADL
1843
1844 #if defined(HAVE_ADL) || defined(HAVE_NVML)
1845 void hm_close (HM_LIB hm_dll);
1846
1847 HM_LIB hm_init (const cl_uint vendor_id);
1848 #endif
1849
1850 int hm_get_temperature_with_device_id (const uint device_id);
1851 int hm_get_fanspeed_with_device_id (const uint device_id);
1852 int hm_get_utilization_with_device_id (const uint device_id);
1853
1854 int hm_set_fanspeed_with_device_id_amd (const uint device_id, const int fanspeed);
1855
1856 void hm_device_val_to_str (char *target_buf, int max_buf_size, char *suffix, int value);
1857 #endif // HAVE_HWMON
1858
1859 void myabort ();
1860 void myquit ();
1861
1862 uint set_kernel_accel (uint hash_mode);
1863 uint set_kernel_loops (uint hash_mode);
1864 void set_cpu_affinity (char *cpu_affinity);
1865
1866 void usage_mini_print (const char *progname);
1867 void usage_big_print (const char *progname);
1868
1869 void mp_css_to_uniq_tbl (uint css_cnt, cs_t *css, uint uniq_tbls[SP_PW_MAX][CHARSIZ]);
1870 void mp_cut_at (char *mask, uint max);
1871 void mp_exec (u64 val, char *buf, cs_t *css, int css_cnt);
1872 cs_t *mp_gen_css (char *mask_buf, size_t mask_len, cs_t *mp_sys, cs_t *mp_usr, uint *css_cnt);
1873 u64 mp_get_sum (uint css_cnt, cs_t *css);
1874 void mp_setup_sys (cs_t *mp_sys);
1875 void mp_setup_usr (cs_t *mp_sys, cs_t *mp_usr, char *buf, uint index);
1876 void mp_reset_usr (cs_t *mp_usr, uint index);
1877 char *mp_get_truncated_mask (char *mask_buf, size_t mask_len, uint len);
1878
1879 u64 sp_get_sum (uint start, uint stop, cs_t *root_css_buf);
1880 void sp_exec (u64 ctx, char *pw_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint start, uint stop);
1881 int sp_comp_val (const void *p1, const void *p2);
1882 void sp_setup_tbl (const char *install_dir, char *hcstat, uint disable, uint classic, hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf);
1883 void sp_tbl_to_css (hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint threshold, uint uniq_tbls[SP_PW_MAX][CHARSIZ]);
1884 void sp_stretch_markov (hcstat_table_t *in, hcstat_table_t *out);
1885 void sp_stretch_root (hcstat_table_t *in, hcstat_table_t *out);
1886
1887 int bcrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1888 int cisco4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1889 int dcc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1890 int dcc2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1891 int descrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1892 int episerver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1893 int ipb2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1894 int joomla_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1895 int postgresql_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1896 int netscreen_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1897 int keccak_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1898 int lm_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1899 int md4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1900 int md4s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1901 int md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1902 int md5s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1903 int md5half_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1904 int md5md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1905 int md5pix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1906 int md5asa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1907 int md5apr1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1908 int md5crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1909 int mssql2000_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1910 int mssql2005_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1911 int netntlmv1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1912 int netntlmv2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1913 int oracleh_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1914 int oracles_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1915 int oraclet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1916 int osc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1917 int osx1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1918 int osx512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1919 int phpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1920 int sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1921 int sha1linkedin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1922 int sha1b64_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1923 int sha1b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1924 int sha1s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1925 int sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1926 int sha256s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1927 int sha384_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1928 int sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1929 int sha512s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1930 int sha512crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1931 int smf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1932 int vb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1933 int vb30_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1934 int wpa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1935 int psafe2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1936 int psafe3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1937 int ikepsk_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1938 int ikepsk_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1939 int androidpin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1940 int ripemd160_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1941 int whirlpool_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1942 int truecrypt_parse_hash_1k (char *input_buf, uint input_len, hash_t *hash_buf);
1943 int truecrypt_parse_hash_2k (char *input_buf, uint input_len, hash_t *hash_buf);
1944 int md5aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1945 int sha256aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1946 int sha512aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1947 int agilekey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1948 int sha1aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1949 int lastpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1950 int gost_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1951 int sha256crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1952 int mssql2012_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1953 int sha512osx_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1954 int episerver4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1955 int sha512grub_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1956 int sha512b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1957 int hmacsha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1958 int hmacsha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1959 int hmacsha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1960 int hmacmd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1961 int krb5pa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1962 int sapb_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1963 int sapg_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1964 int drupal7_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1965 int sybasease_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1966 int mysql323_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1967 int rakp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1968 int netscaler_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1969 int chap_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1970 int cloudkey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1971 int nsec3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1972 int wbb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1973 int racf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1974 int lotus5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1975 int lotus6_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1976 int lotus8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1977 int hmailserver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1978 int phps_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1979 int mediawiki_b_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1980 int peoplesoft_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1981 int skype_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1982 int androidfde_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1983 int scrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1984 int juniper_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1985 int cisco8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1986 int cisco9_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1987 int office2007_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1988 int office2010_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1989 int office2013_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1990 int oldoffice01_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1991 int oldoffice01cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1992 int oldoffice01cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1993 int oldoffice34_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1994 int oldoffice34cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1995 int oldoffice34cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1996 int radmin2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1997 int djangosha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1998 int djangopbkdf2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1999 int siphash_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2000 int crammd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2001 int saph_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2002 int redmine_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2003 int pdf11_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2004 int pdf11cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2005 int pdf11cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2006 int pdf14_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2007 int pdf17l3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2008 int pdf17l8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2009 int pbkdf2_sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2010 int prestashop_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2011 int postgresql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2012 int mysql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2013 int bitcoin_wallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2014 int sip_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2015 int crc32_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2016 int seven_zip_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2017 int gost2012sbog_256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2018 int gost2012sbog_512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2019 int pbkdf2_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2020 int pbkdf2_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2021 int pbkdf2_sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2022 int ecryptfs_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2023 int bsdicrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2024 int rar3hp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2025 int rar5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2026 int cf10_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2027 int mywallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2028 int ms_drsr_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2029 int androidfde_samsung_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
2030
2031 void load_kernel (const char *kernel_file, int num_devices, size_t *kernel_lengths, const u8 **kernel_sources);
2032 void writeProgramBin (char *dst, u8 *binary, size_t binary_size);
2033
2034 u64 get_lowest_words_done ();
2035
2036 restore_data_t *init_restore (int argc, char **argv);
2037 void read_restore (const char *eff_restore_file, restore_data_t *rd);
2038 void write_restore (const char *new_restore_file, restore_data_t *rd);
2039 void cycle_restore ();
2040 void check_checkpoint ();
2041
2042 #ifdef WIN
2043
2044 BOOL WINAPI sigHandler_default (DWORD sig);
2045 BOOL WINAPI sigHandler_benchmark (DWORD sig);
2046 void hc_signal (BOOL WINAPI (callback) (DWORD sig));
2047
2048 #else
2049
2050 void sigHandler_default (int sig);
2051 void sigHandler_benchmark (int sig);
2052 void hc_signal (void c (int));
2053
2054 #endif
2055
2056 bool class_num (u8 c);
2057 bool class_lower (u8 c);
2058 bool class_upper (u8 c);
2059 bool class_alpha (u8 c);
2060
2061 int mangle_lrest (char arr[BLOCK_SIZE], int arr_len);
2062 int mangle_urest (char arr[BLOCK_SIZE], int arr_len);
2063 int mangle_trest (char arr[BLOCK_SIZE], int arr_len);
2064 int mangle_reverse (char arr[BLOCK_SIZE], int arr_len);
2065 int mangle_double (char arr[BLOCK_SIZE], int arr_len);
2066 int mangle_double_times (char arr[BLOCK_SIZE], int arr_len, int times);
2067 int mangle_reflect (char arr[BLOCK_SIZE], int arr_len);
2068 int mangle_rotate_left (char arr[BLOCK_SIZE], int arr_len);
2069 int mangle_rotate_right (char arr[BLOCK_SIZE], int arr_len);
2070 int mangle_append (char arr[BLOCK_SIZE], int arr_len, char c);
2071 int mangle_prepend (char arr[BLOCK_SIZE], int arr_len, char c);
2072 int mangle_delete_at (char arr[BLOCK_SIZE], int arr_len, int upos);
2073 int mangle_extract (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
2074 int mangle_omit (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
2075 int mangle_insert (char arr[BLOCK_SIZE], int arr_len, int upos, char c);
2076 int mangle_overstrike (char arr[BLOCK_SIZE], int arr_len, int upos, char c);
2077 int mangle_truncate_at (char arr[BLOCK_SIZE], int arr_len, int upos);
2078 int mangle_replace (char arr[BLOCK_SIZE], int arr_len, char oldc, char newc);
2079 int mangle_purgechar (char arr[BLOCK_SIZE], int arr_len, char c);
2080 int mangle_dupeblock_prepend (char arr[BLOCK_SIZE], int arr_len, int ulen);
2081 int mangle_dupeblock_append (char arr[BLOCK_SIZE], int arr_len, int ulen);
2082 int mangle_dupechar_at (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
2083 int mangle_dupechar (char arr[BLOCK_SIZE], int arr_len);
2084 int mangle_switch_at_check (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2);
2085 int mangle_switch_at (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2);
2086 int mangle_chr_shiftl (char arr[BLOCK_SIZE], int arr_len, int upos);
2087 int mangle_chr_shiftr (char arr[BLOCK_SIZE], int arr_len, int upos);
2088 int mangle_chr_incr (char arr[BLOCK_SIZE], int arr_len, int upos);
2089 int mangle_chr_decr (char arr[BLOCK_SIZE], int arr_len, int upos);
2090 int mangle_title (char arr[BLOCK_SIZE], int arr_len);
2091
2092 int generate_random_rule (char rule_buf[RP_RULE_BUFSIZ], u32 rp_gen_func_min, u32 rp_gen_func_max);
2093 int _old_apply_rule (char *rule, int rule_len, char in[BLOCK_SIZE], int in_len, char out[BLOCK_SIZE]);
2094
2095 int cpu_rule_to_kernel_rule (char rule_buf[BUFSIZ], uint rule_len, kernel_rule_t *rule);
2096 int kernel_rule_to_cpu_rule (char rule_buf[BUFSIZ], kernel_rule_t *rule);
2097
2098 void *thread_device_watch (void *p);
2099 void *thread_keypress (void *p);
2100 void *thread_runtime (void *p);
2101
2102 /**
2103 * checksum for use on cpu
2104 */
2105
2106 #include "cpu-crc32.h"
2107 #include "cpu-md5.h"
2108
2109 /**
2110 * ciphers for use on cpu
2111 */
2112
2113 #include "cpu-aes.h"
2114
2115 #endif // SHARED_H