9c594888a6f8bfc6c393802a35f439cf8962409e
[hashcat.git] / src / hashcat.c
1 /**
2 * Authors.....: Jens Steube <jens.steube@gmail.com>
3 * Gabriele Gristina <matrix@hashcat.net>
4 * magnum <john.magnum@hushmail.com>
5 *
6 * License.....: MIT
7 */
8
9 #ifdef OSX
10 #include <stdio.h>
11 #endif
12
13 #include <common.h>
14 #include <shared.h>
15 #include <rp_kernel_on_cpu.h>
16 #include <getopt.h>
17
18 const char *PROGNAME = "hashcat";
19 const uint VERSION_BIN = 300;
20 const uint RESTORE_MIN = 300;
21
22 double TARGET_MS_PROFILE[3] = { 8, 16, 96 };
23
24 #define INCR_RULES 10000
25 #define INCR_SALTS 100000
26 #define INCR_MASKS 1000
27 #define INCR_POT 1000
28
29 #define USAGE 0
30 #define VERSION 0
31 #define QUIET 0
32 #define MARKOV_THRESHOLD 0
33 #define MARKOV_DISABLE 0
34 #define MARKOV_CLASSIC 0
35 #define BENCHMARK 0
36 #define RESTORE 0
37 #define RESTORE_TIMER 60
38 #define RESTORE_DISABLE 0
39 #define STATUS 0
40 #define STATUS_TIMER 10
41 #define STATUS_AUTOMAT 0
42 #define LOOPBACK 0
43 #define WEAK_HASH_THRESHOLD 100
44 #define SHOW 0
45 #define LEFT 0
46 #define USERNAME 0
47 #define REMOVE 0
48 #define REMOVE_TIMER 60
49 #define SKIP 0
50 #define LIMIT 0
51 #define KEYSPACE 0
52 #define POTFILE_DISABLE 0
53 #define DEBUG_MODE 0
54 #define RP_GEN 0
55 #define RP_GEN_FUNC_MIN 1
56 #define RP_GEN_FUNC_MAX 4
57 #define RP_GEN_SEED 0
58 #define RULE_BUF_L ":"
59 #define RULE_BUF_R ":"
60 #define FORCE 0
61 #define RUNTIME 0
62 #define HEX_CHARSET 0
63 #define HEX_SALT 0
64 #define HEX_WORDLIST 0
65 #define OUTFILE_FORMAT 3
66 #define OUTFILE_AUTOHEX 1
67 #define OUTFILE_CHECK_TIMER 5
68 #define ATTACK_MODE 0
69 #define HASH_MODE 0
70 #define SEGMENT_SIZE 32
71 #define INCREMENT 0
72 #define INCREMENT_MIN 1
73 #define INCREMENT_MAX PW_MAX
74 #define SEPARATOR ':'
75 #define BITMAP_MIN 16
76 #define BITMAP_MAX 24
77 #define GPU_TEMP_DISABLE 0
78 #define GPU_TEMP_ABORT 90
79 #define GPU_TEMP_RETAIN 80
80 #define WORKLOAD_PROFILE 2
81 #define KERNEL_ACCEL 0
82 #define KERNEL_LOOPS 0
83 #define KERNEL_RULES 1024
84 #define KERNEL_COMBS 1024
85 #define KERNEL_BFS 1024
86 #define KERNEL_THREADS_MAX 256
87 #define KERNEL_THREADS_MAX_CPU 16
88 #define POWERTUNE_ENABLE 0
89 #define LOGFILE_DISABLE 0
90 #define SCRYPT_TMTO 0
91 #define OPENCL_VECTOR_WIDTH 0
92
93 #define WL_MODE_STDIN 1
94 #define WL_MODE_FILE 2
95 #define WL_MODE_MASK 3
96
97 #define HL_MODE_FILE 4
98 #define HL_MODE_ARG 5
99
100 #define HLFMTS_CNT 11
101 #define HLFMT_HASHCAT 0
102 #define HLFMT_PWDUMP 1
103 #define HLFMT_PASSWD 2
104 #define HLFMT_SHADOW 3
105 #define HLFMT_DCC 4
106 #define HLFMT_DCC2 5
107 #define HLFMT_NETNTLM1 7
108 #define HLFMT_NETNTLM2 8
109 #define HLFMT_NSLDAP 9
110 #define HLFMT_NSLDAPS 10
111
112 #define HLFMT_TEXT_HASHCAT "native hashcat"
113 #define HLFMT_TEXT_PWDUMP "pwdump"
114 #define HLFMT_TEXT_PASSWD "passwd"
115 #define HLFMT_TEXT_SHADOW "shadow"
116 #define HLFMT_TEXT_DCC "DCC"
117 #define HLFMT_TEXT_DCC2 "DCC 2"
118 #define HLFMT_TEXT_NETNTLM1 "NetNTLMv1"
119 #define HLFMT_TEXT_NETNTLM2 "NetNTLMv2"
120 #define HLFMT_TEXT_NSLDAP "nsldap"
121 #define HLFMT_TEXT_NSLDAPS "nsldaps"
122
123 #define ATTACK_MODE_STRAIGHT 0
124 #define ATTACK_MODE_COMBI 1
125 #define ATTACK_MODE_TOGGLE 2
126 #define ATTACK_MODE_BF 3
127 #define ATTACK_MODE_PERM 4
128 #define ATTACK_MODE_TABLE 5
129 #define ATTACK_MODE_HYBRID1 6
130 #define ATTACK_MODE_HYBRID2 7
131 #define ATTACK_MODE_NONE 100
132
133 #define ATTACK_KERN_STRAIGHT 0
134 #define ATTACK_KERN_COMBI 1
135 #define ATTACK_KERN_BF 3
136 #define ATTACK_KERN_NONE 100
137
138 #define ATTACK_EXEC_OUTSIDE_KERNEL 10
139 #define ATTACK_EXEC_INSIDE_KERNEL 11
140
141 #define COMBINATOR_MODE_BASE_LEFT 10001
142 #define COMBINATOR_MODE_BASE_RIGHT 10002
143
144 #define MIN(a,b) (((a) < (b)) ? (a) : (b))
145 #define MAX(a,b) (((a) > (b)) ? (a) : (b))
146
147 #define MAX_CUT_TRIES 4
148
149 #define MAX_DICTSTAT 10000
150
151 #define NUM_DEFAULT_BENCHMARK_ALGORITHMS 143
152
153 #define global_free(attr) \
154 { \
155 myfree ((void *) data.attr); \
156 \
157 data.attr = NULL; \
158 }
159
160 #define local_free(attr) \
161 { \
162 myfree ((void *) attr); \
163 \
164 attr = NULL; \
165 }
166
167 static uint default_benchmark_algorithms[NUM_DEFAULT_BENCHMARK_ALGORITHMS] =
168 {
169 900,
170 0,
171 5100,
172 100,
173 1400,
174 10800,
175 1700,
176 5000,
177 10100,
178 6000,
179 6100,
180 6900,
181 11700,
182 11800,
183 400,
184 8900,
185 11900,
186 12000,
187 10900,
188 12100,
189 23,
190 2500,
191 5300,
192 5400,
193 5500,
194 5600,
195 7300,
196 7500,
197 13100,
198 8300,
199 11100,
200 11200,
201 11400,
202 121,
203 2611,
204 2711,
205 2811,
206 8400,
207 11,
208 2612,
209 7900,
210 21,
211 11000,
212 124,
213 10000,
214 3711,
215 7600,
216 12,
217 131,
218 132,
219 1731,
220 200,
221 300,
222 3100,
223 112,
224 12300,
225 8000,
226 141,
227 1441,
228 1600,
229 12600,
230 1421,
231 101,
232 111,
233 1711,
234 3000,
235 1000,
236 1100,
237 2100,
238 12800,
239 1500,
240 12400,
241 500,
242 3200,
243 7400,
244 1800,
245 122,
246 1722,
247 7100,
248 6300,
249 6700,
250 6400,
251 6500,
252 2400,
253 2410,
254 5700,
255 9200,
256 9300,
257 22,
258 501,
259 5800,
260 8100,
261 8500,
262 7200,
263 9900,
264 7700,
265 7800,
266 10300,
267 8600,
268 8700,
269 9100,
270 133,
271 13500,
272 11600,
273 13600,
274 12500,
275 13000,
276 13200,
277 13300,
278 6211,
279 6221,
280 6231,
281 6241,
282 13711,
283 13721,
284 13731,
285 13741,
286 13751,
287 13761,
288 8800,
289 12900,
290 12200,
291 9700,
292 9710,
293 9800,
294 9810,
295 9400,
296 9500,
297 9600,
298 10400,
299 10410,
300 10500,
301 10600,
302 10700,
303 9000,
304 5200,
305 6800,
306 6600,
307 8200,
308 11300,
309 12700,
310 13400,
311 125
312 };
313
314 /**
315 * types
316 */
317
318 static void (*get_next_word_func) (char *, u32, u32 *, u32 *);
319
320 /**
321 * globals
322 */
323
324 static unsigned int full01 = 0x01010101;
325 static unsigned int full80 = 0x80808080;
326
327 int SUPPRESS_OUTPUT = 0;
328
329 hc_thread_mutex_t mux_adl;
330 hc_thread_mutex_t mux_counter;
331 hc_thread_mutex_t mux_dispatcher;
332 hc_thread_mutex_t mux_display;
333
334 hc_global_data_t data;
335
336 const char *PROMPT = "[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit => ";
337
338 const char *USAGE_MINI[] =
339 {
340 "Usage: %s [options]... hash|hashfile|hccapfile [dictionary|mask|directory]...",
341 "",
342 "Try --help for more help.",
343 NULL
344 };
345
346 const char *USAGE_BIG[] =
347 {
348 "%s, advanced password recovery",
349 "",
350 "Usage: %s [options]... hash|hashfile|hccapfile [dictionary|mask|directory]...",
351 "",
352 "=======",
353 "Options",
354 "=======",
355 "",
356 "* General:",
357 "",
358 " -m, --hash-type=NUM Hash-type, see references below",
359 " -a, --attack-mode=NUM Attack-mode, see references below",
360 " -V, --version Print version",
361 " -h, --help Print help",
362 " --quiet Suppress output",
363 "",
364 "* Misc:",
365 "",
366 " --hex-charset Assume charset is given in hex",
367 " --hex-salt Assume salt is given in hex",
368 " --hex-wordlist Assume words in wordlist is given in hex",
369 " --force Ignore warnings",
370 " --status Enable automatic update of the status-screen",
371 " --status-timer=NUM Seconds between status-screen update",
372 " --status-automat Display the status view in a machine readable format",
373 " --loopback Add new plains to induct directory",
374 " --weak-hash-threshold=NUM Threshold when to stop checking for weak hashes, default is 100 salts",
375 "",
376 "* Markov:",
377 "",
378 " --markov-hcstat=FILE Specify hcstat file to use, default is hashcat.hcstat",
379 " --markov-disable Disables markov-chains, emulates classic brute-force",
380 " --markov-classic Enables classic markov-chains, no per-position enhancement",
381 " -t, --markov-threshold=NUM Threshold when to stop accepting new markov-chains",
382 "",
383 "* Session:",
384 "",
385 " --runtime=NUM Abort session after NUM seconds of runtime",
386 " --session=STR Define specific session name",
387 " --restore Restore session from --session",
388 " --restore-disable Do not write restore file",
389 "",
390 "* Files:",
391 "",
392 " -o, --outfile=FILE Define outfile for recovered hash",
393 " --outfile-format=NUM Define outfile-format for recovered hash, see references below",
394 " --outfile-autohex-disable Disable the use of $HEX[] in output plains",
395 " --outfile-check-timer=NUM Seconds between outfile checks",
396 " -p, --separator=CHAR Separator char for hashlists and outfile",
397 " --show Show cracked passwords only",
398 " --left Show un-cracked passwords only",
399 " --username Enable ignoring of usernames in hashfile (recommended: also use --show)",
400 " --remove Enable remove of hash once it is cracked",
401 " --remove-timer=NUM Update input hash file each NUM seconds",
402 " --potfile-disable Do not write potfile",
403 " --potfile-path Specific path to potfile",
404 " --debug-mode=NUM Defines the debug mode (hybrid only by using rules), see references below",
405 " --debug-file=FILE Output file for debugging rules (see also --debug-mode)",
406 " --induction-dir=FOLDER Specify induction directory to use, default is $session.induct",
407 " --outfile-check-dir=FOLDER Specify the outfile directory which should be monitored, default is $session.outfiles",
408 " --logfile-disable Disable the logfile",
409 " --truecrypt-keyfiles=FILE Keyfiles used, separate with comma",
410 " --veracrypt-keyfiles=FILE Keyfiles used, separate with comma",
411 " --veracrypt-pim=NUM VeraCrypt personal iterations multiplier",
412 "",
413 "* Resources:",
414 "",
415 " -b, --benchmark Run benchmark",
416 " --benchmark-repeats=NUM Repeat the kernel on the device NUM times to increase benchmark accuracy",
417 " -c, --segment-size=NUM Size in MB to cache from the wordfile",
418 " --bitmap-min=NUM Minimum number of bits allowed for bitmaps",
419 " --bitmap-max=NUM Maximum number of bits allowed for bitmaps",
420 " --cpu-affinity=STR Locks to CPU devices, separate with comma",
421 " --opencl-platforms=STR OpenCL platforms to use, separate with comma",
422 " -d, --opencl-devices=STR OpenCL devices to use, separate with comma",
423 " --opencl-device-types=STR OpenCL device-types to use, separate with comma, see references below",
424 " --opencl-vector-width=NUM OpenCL vector-width (either 1, 2, 4, 8 or 16), overrides value from device query",
425 " -w, --workload-profile=NUM Enable a specific workload profile, see references below",
426 " -n, --kernel-accel=NUM Workload tuning, increase the outer-loop step size",
427 " -u, --kernel-loops=NUM Workload tuning, increase the inner-loop step size",
428 " --gpu-temp-disable Disable temperature and fanspeed readings and triggers",
429 #ifdef HAVE_HWMON
430 " --gpu-temp-abort=NUM Abort session if GPU temperature reaches NUM degrees celsius",
431 " --gpu-temp-retain=NUM Try to retain GPU temperature at NUM degrees celsius (AMD only)",
432 #ifdef HAVE_ADL
433 " --powertune-enable Enable automatic power tuning option (AMD OverDrive 6 only)",
434 #endif
435 #endif
436 " --scrypt-tmto=NUM Manually override automatically calculated TMTO value for scrypt",
437 "",
438 "* Distributed:",
439 "",
440 " -s, --skip=NUM Skip number of words",
441 " -l, --limit=NUM Limit number of words",
442 " --keyspace Show keyspace base:mod values and quit",
443 "",
444 "* Rules:",
445 "",
446 " -j, --rule-left=RULE Single rule applied to each word from left dict",
447 " -k, --rule-right=RULE Single rule applied to each word from right dict",
448 " -r, --rules-file=FILE Rules-file, multi use: -r 1.rule -r 2.rule",
449 " -g, --generate-rules=NUM Generate NUM random rules",
450 " --generate-rules-func-min=NUM Force NUM functions per random rule min",
451 " --generate-rules-func-max=NUM Force NUM functions per random rule max",
452 " --generate-rules-seed=NUM Force RNG seed to NUM",
453 "",
454 "* Custom charsets:",
455 "",
456 " -1, --custom-charset1=CS User-defined charsets",
457 " -2, --custom-charset2=CS Example:",
458 " -3, --custom-charset3=CS --custom-charset1=?dabcdef : sets charset ?1 to 0123456789abcdef",
459 " -4, --custom-charset4=CS -2 mycharset.hcchr : sets charset ?2 to chars contained in file",
460 "",
461 "* Increment:",
462 "",
463 " -i, --increment Enable increment mode",
464 " --increment-min=NUM Start incrementing at NUM",
465 " --increment-max=NUM Stop incrementing at NUM",
466 "",
467 "==========",
468 "References",
469 "==========",
470 "",
471 "* Workload Profile:",
472 "",
473 " 1 = Interactive performance profile, kernel execution runtime to 8ms, lower latency desktop, lower speed",
474 " 2 = Default performance profile, kernel execution runtime to 16ms, economic setting",
475 " 3 = Headless performance profile, kernel execution runtime to 96ms, higher latency desktop, higher speed",
476 "",
477 "* OpenCL device-types:",
478 "",
479 " 1 = CPU devices",
480 " 2 = GPU devices",
481 " 3 = Accelerator devices (FPGA, CELL Blade, etc.)",
482 "",
483 "* Outfile Formats:",
484 "",
485 " 1 = hash[:salt]",
486 " 2 = plain",
487 " 3 = hash[:salt]:plain",
488 " 4 = hex_plain",
489 " 5 = hash[:salt]:hex_plain",
490 " 6 = plain:hex_plain",
491 " 7 = hash[:salt]:plain:hex_plain",
492 " 8 = crackpos",
493 " 9 = hash[:salt]:crackpos",
494 " 10 = plain:crackpos",
495 " 11 = hash[:salt]:plain:crackpos",
496 " 12 = hex_plain:crackpos",
497 " 13 = hash[:salt]:hex_plain:crackpos",
498 " 14 = plain:hex_plain:crackpos",
499 " 15 = hash[:salt]:plain:hex_plain:crackpos",
500 "",
501 "* Debug mode output formats (for hybrid mode only, by using rules):",
502 "",
503 " 1 = save finding rule",
504 " 2 = save original word",
505 " 3 = save original word and finding rule",
506 " 4 = save original word, finding rule and modified plain",
507 "",
508 "* Built-in charsets:",
509 "",
510 " ?l = abcdefghijklmnopqrstuvwxyz",
511 " ?u = ABCDEFGHIJKLMNOPQRSTUVWXYZ",
512 " ?d = 0123456789",
513 " ?s = !\"#$%%&'()*+,-./:;<=>?@[\\]^_`{|}~",
514 " ?a = ?l?u?d?s",
515 " ?b = 0x00 - 0xff",
516 "",
517 "* Attack modes:",
518 "",
519 " 0 = Straight",
520 " 1 = Combination",
521 " 3 = Brute-force",
522 " 6 = Hybrid dict + mask",
523 " 7 = Hybrid mask + dict",
524 "",
525 "* Hash types:",
526 "",
527 "[[ Roll-your-own: Raw Hashes ]]",
528 "",
529 " 900 = MD4",
530 " 0 = MD5",
531 " 5100 = Half MD5",
532 " 100 = SHA1",
533 " 10800 = SHA-384",
534 " 1400 = SHA-256",
535 " 1700 = SHA-512",
536 " 5000 = SHA-3(Keccak)",
537 " 10100 = SipHash",
538 " 6000 = RipeMD160",
539 " 6100 = Whirlpool",
540 " 6900 = GOST R 34.11-94",
541 " 11700 = GOST R 34.11-2012 (Streebog) 256-bit",
542 " 11800 = GOST R 34.11-2012 (Streebog) 512-bit",
543 "",
544 "[[ Roll-your-own: Iterated and / or Salted Hashes ]]",
545 "",
546 " 10 = md5($pass.$salt)",
547 " 20 = md5($salt.$pass)",
548 " 30 = md5(unicode($pass).$salt)",
549 " 40 = md5($salt.unicode($pass))",
550 " 3800 = md5($salt.$pass.$salt)",
551 " 3710 = md5($salt.md5($pass))",
552 " 2600 = md5(md5($pass)",
553 " 4300 = md5(strtoupper(md5($pass)))",
554 " 4400 = md5(sha1($pass))",
555 " 110 = sha1($pass.$salt)",
556 " 120 = sha1($salt.$pass)",
557 " 130 = sha1(unicode($pass).$salt)",
558 " 140 = sha1($salt.unicode($pass))",
559 " 4500 = sha1(sha1($pass)",
560 " 4700 = sha1(md5($pass))",
561 " 4900 = sha1($salt.$pass.$salt)",
562 " 1410 = sha256($pass.$salt)",
563 " 1420 = sha256($salt.$pass)",
564 " 1430 = sha256(unicode($pass).$salt)",
565 " 1440 = sha256($salt.unicode($pass))",
566 " 1710 = sha512($pass.$salt)",
567 " 1720 = sha512($salt.$pass)",
568 " 1730 = sha512(unicode($pass).$salt)",
569 " 1740 = sha512($salt.unicode($pass))",
570 "",
571 "[[ Roll-your-own: Authenticated Hashes ]]",
572 "",
573 " 50 = HMAC-MD5 (key = $pass)",
574 " 60 = HMAC-MD5 (key = $salt)",
575 " 150 = HMAC-SHA1 (key = $pass)",
576 " 160 = HMAC-SHA1 (key = $salt)",
577 " 1450 = HMAC-SHA256 (key = $pass)",
578 " 1460 = HMAC-SHA256 (key = $salt)",
579 " 1750 = HMAC-SHA512 (key = $pass)",
580 " 1760 = HMAC-SHA512 (key = $salt)",
581 "",
582 "[[ Generic KDF ]]",
583 "",
584 " 400 = phpass",
585 " 8900 = scrypt",
586 " 11900 = PBKDF2-HMAC-MD5",
587 " 12000 = PBKDF2-HMAC-SHA1",
588 " 10900 = PBKDF2-HMAC-SHA256",
589 " 12100 = PBKDF2-HMAC-SHA512",
590 "",
591 "[[ Network protocols, Challenge-Response ]]",
592 "",
593 " 23 = Skype",
594 " 2500 = WPA/WPA2",
595 " 4800 = iSCSI CHAP authentication, MD5(Chap)",
596 " 5300 = IKE-PSK MD5",
597 " 5400 = IKE-PSK SHA1",
598 " 5500 = NetNTLMv1",
599 " 5500 = NetNTLMv1 + ESS",
600 " 5600 = NetNTLMv2",
601 " 7300 = IPMI2 RAKP HMAC-SHA1",
602 " 7500 = Kerberos 5 AS-REQ Pre-Auth etype 23",
603 " 8300 = DNSSEC (NSEC3)",
604 " 10200 = Cram MD5",
605 " 11100 = PostgreSQL Challenge-Response Authentication (MD5)",
606 " 11200 = MySQL Challenge-Response Authentication (SHA1)",
607 " 11400 = SIP digest authentication (MD5)",
608 " 13100 = Kerberos 5 TGS-REP etype 23",
609 "",
610 "[[ Forums, CMS, E-Commerce, Frameworks, Middleware, Wiki, Management ]]",
611 "",
612 " 121 = SMF (Simple Machines Forum)",
613 " 400 = phpBB3",
614 " 2611 = vBulletin < v3.8.5",
615 " 2711 = vBulletin > v3.8.5",
616 " 2811 = MyBB",
617 " 2811 = IPB (Invison Power Board)",
618 " 8400 = WBB3 (Woltlab Burning Board)",
619 " 11 = Joomla < 2.5.18",
620 " 400 = Joomla > 2.5.18",
621 " 400 = Wordpress",
622 " 2612 = PHPS",
623 " 7900 = Drupal7",
624 " 21 = osCommerce",
625 " 21 = xt:Commerce",
626 " 11000 = PrestaShop",
627 " 124 = Django (SHA-1)",
628 " 10000 = Django (PBKDF2-SHA256)",
629 " 3711 = Mediawiki B type",
630 " 7600 = Redmine",
631 "",
632 "[[ Database Server ]]",
633 "",
634 " 12 = PostgreSQL",
635 " 131 = MSSQL(2000)",
636 " 132 = MSSQL(2005)",
637 " 1731 = MSSQL(2012)",
638 " 1731 = MSSQL(2014)",
639 " 200 = MySQL323",
640 " 300 = MySQL4.1/MySQL5",
641 " 3100 = Oracle H: Type (Oracle 7+)",
642 " 112 = Oracle S: Type (Oracle 11+)",
643 " 12300 = Oracle T: Type (Oracle 12+)",
644 " 8000 = Sybase ASE",
645 "",
646 "[[ HTTP, SMTP, LDAP Server ]]",
647 "",
648 " 141 = EPiServer 6.x < v4",
649 " 1441 = EPiServer 6.x > v4",
650 " 1600 = Apache $apr1$",
651 " 12600 = ColdFusion 10+",
652 " 1421 = hMailServer",
653 " 101 = nsldap, SHA-1(Base64), Netscape LDAP SHA",
654 " 111 = nsldaps, SSHA-1(Base64), Netscape LDAP SSHA",
655 " 1711 = SSHA-512(Base64), LDAP {SSHA512}",
656 "",
657 "[[ Checksums ]]",
658 "",
659 " 11500 = CRC32",
660 "",
661 "[[ Operating-Systems ]]",
662 "",
663 " 3000 = LM",
664 " 1000 = NTLM",
665 " 1100 = Domain Cached Credentials (DCC), MS Cache",
666 " 2100 = Domain Cached Credentials 2 (DCC2), MS Cache 2",
667 " 12800 = MS-AzureSync PBKDF2-HMAC-SHA256",
668 " 1500 = descrypt, DES(Unix), Traditional DES",
669 " 12400 = BSDiCrypt, Extended DES",
670 " 500 = md5crypt $1$, MD5(Unix)",
671 " 3200 = bcrypt $2*$, Blowfish(Unix)",
672 " 7400 = sha256crypt $5$, SHA256(Unix)",
673 " 1800 = sha512crypt $6$, SHA512(Unix)",
674 " 122 = OSX v10.4",
675 " 122 = OSX v10.5",
676 " 122 = OSX v10.6",
677 " 1722 = OSX v10.7",
678 " 7100 = OSX v10.8",
679 " 7100 = OSX v10.9",
680 " 7100 = OSX v10.10",
681 " 6300 = AIX {smd5}",
682 " 6700 = AIX {ssha1}",
683 " 6400 = AIX {ssha256}",
684 " 6500 = AIX {ssha512}",
685 " 2400 = Cisco-PIX",
686 " 2410 = Cisco-ASA",
687 " 500 = Cisco-IOS $1$",
688 " 5700 = Cisco-IOS $4$",
689 " 9200 = Cisco-IOS $8$",
690 " 9300 = Cisco-IOS $9$",
691 " 22 = Juniper Netscreen/SSG (ScreenOS)",
692 " 501 = Juniper IVE",
693 " 5800 = Android PIN",
694 " 8100 = Citrix Netscaler",
695 " 8500 = RACF",
696 " 7200 = GRUB 2",
697 " 9900 = Radmin2",
698 " 125 = ArubaOS",
699 "",
700 "[[ Enterprise Application Software (EAS) ]]",
701 "",
702 " 7700 = SAP CODVN B (BCODE)",
703 " 7800 = SAP CODVN F/G (PASSCODE)",
704 " 10300 = SAP CODVN H (PWDSALTEDHASH) iSSHA-1",
705 " 8600 = Lotus Notes/Domino 5",
706 " 8700 = Lotus Notes/Domino 6",
707 " 9100 = Lotus Notes/Domino 8",
708 " 133 = PeopleSoft",
709 " 13500 = PeopleSoft Token",
710 "",
711 "[[ Archives ]]",
712 "",
713 " 11600 = 7-Zip",
714 " 12500 = RAR3-hp",
715 " 13000 = RAR5",
716 " 13200 = AxCrypt",
717 " 13300 = AxCrypt in memory SHA1",
718 " 13600 = WinZip",
719 "",
720 "[[ Full-Disk encryptions (FDE) ]]",
721 "",
722 " 62XY = TrueCrypt",
723 " X = 1 = PBKDF2-HMAC-RipeMD160",
724 " X = 2 = PBKDF2-HMAC-SHA512",
725 " X = 3 = PBKDF2-HMAC-Whirlpool",
726 " X = 4 = PBKDF2-HMAC-RipeMD160 + boot-mode",
727 " Y = 1 = XTS 512 bit (Ciphers: AES or Serpent or Twofish)",
728 " Y = 2 = XTS 1024 bit (Ciphers: AES or Serpent or Twofish or AES-Twofish or Serpent-AES or Twofish-Serpent)",
729 " Y = 3 = XTS 1536 bit (Ciphers: All)",
730 " 8800 = Android FDE < v4.3",
731 " 12900 = Android FDE (Samsung DEK)",
732 " 12200 = eCryptfs",
733 " 137XY = VeraCrypt",
734 " X = 1 = PBKDF2-HMAC-RipeMD160",
735 " X = 2 = PBKDF2-HMAC-SHA512",
736 " X = 3 = PBKDF2-HMAC-Whirlpool",
737 " X = 4 = PBKDF2-HMAC-RipeMD160 + boot-mode",
738 " X = 5 = PBKDF2-HMAC-SHA256",
739 " X = 6 = PBKDF2-HMAC-SHA256 + boot-mode",
740 " Y = 1 = XTS 512 bit (Ciphers: AES or Serpent or Twofish)",
741 " Y = 2 = XTS 1024 bit (Ciphers: AES or Serpent or Twofish or AES-Twofish or Serpent-AES or Twofish-Serpent)",
742 " Y = 3 = XTS 1536 bit (Ciphers: All)",
743 "",
744 "[[ Documents ]]",
745 "",
746 " 9700 = MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1",
747 " 9710 = MS Office <= 2003 MD5 + RC4, collider-mode #1",
748 " 9720 = MS Office <= 2003 MD5 + RC4, collider-mode #2",
749 " 9800 = MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4",
750 " 9810 = MS Office <= 2003 SHA1 + RC4, collider-mode #1",
751 " 9820 = MS Office <= 2003 SHA1 + RC4, collider-mode #2",
752 " 9400 = MS Office 2007",
753 " 9500 = MS Office 2010",
754 " 9600 = MS Office 2013",
755 " 10400 = PDF 1.1 - 1.3 (Acrobat 2 - 4)",
756 " 10410 = PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1",
757 " 10420 = PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #2",
758 " 10500 = PDF 1.4 - 1.6 (Acrobat 5 - 8)",
759 " 10600 = PDF 1.7 Level 3 (Acrobat 9)",
760 " 10700 = PDF 1.7 Level 8 (Acrobat 10 - 11)",
761 "",
762 "[[ Password Managers ]]",
763 "",
764 " 9000 = Password Safe v2",
765 " 5200 = Password Safe v3",
766 " 6800 = Lastpass",
767 " 6600 = 1Password, agilekeychain",
768 " 8200 = 1Password, cloudkeychain",
769 " 11300 = Bitcoin/Litecoin wallet.dat",
770 " 12700 = Blockchain, My Wallet",
771 " 13400 = Keepass 1 (AES/Twofish) and Keepass 2 (AES)",
772 "",
773 NULL
774 };
775
776 /**
777 * hashcat specific functions
778 */
779
780 static double get_avg_exec_time (hc_device_param_t *device_param, const int last_num_entries)
781 {
782 int exec_pos = (int) device_param->exec_pos - last_num_entries;
783
784 if (exec_pos < 0) exec_pos += EXEC_CACHE;
785
786 double exec_ms_sum = 0;
787
788 int exec_ms_cnt = 0;
789
790 for (int i = 0; i < last_num_entries; i++)
791 {
792 double exec_ms = device_param->exec_ms[(exec_pos + i) % EXEC_CACHE];
793
794 if (exec_ms)
795 {
796 exec_ms_sum += exec_ms;
797
798 exec_ms_cnt++;
799 }
800 }
801
802 if (exec_ms_cnt == 0) return 0;
803
804 return exec_ms_sum / exec_ms_cnt;
805 }
806
807 void status_display_automat ()
808 {
809 FILE *out = stdout;
810
811 fprintf (out, "STATUS\t%u\t", data.devices_status);
812
813 /**
814 * speed new
815 */
816
817 fprintf (out, "SPEED\t");
818
819 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
820 {
821 hc_device_param_t *device_param = &data.devices_param[device_id];
822
823 if (device_param->skipped) continue;
824
825 u64 speed_cnt = 0;
826 double speed_ms = 0;
827
828 for (int i = 0; i < SPEED_CACHE; i++)
829 {
830 speed_cnt += device_param->speed_cnt[i];
831 speed_ms += device_param->speed_ms[i];
832 }
833
834 speed_cnt /= SPEED_CACHE;
835 speed_ms /= SPEED_CACHE;
836
837 fprintf (out, "%llu\t%f\t", (unsigned long long int) speed_cnt, speed_ms);
838 }
839
840 /**
841 * exec time
842 */
843
844 fprintf (out, "EXEC_RUNTIME\t");
845
846 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
847 {
848 hc_device_param_t *device_param = &data.devices_param[device_id];
849
850 if (device_param->skipped) continue;
851
852 double exec_ms_avg = get_avg_exec_time (device_param, EXEC_CACHE);
853
854 fprintf (out, "%f\t", exec_ms_avg);
855 }
856
857 /**
858 * words_cur
859 */
860
861 u64 words_cur = get_lowest_words_done ();
862
863 fprintf (out, "CURKU\t%llu\t", (unsigned long long int) words_cur);
864
865 /**
866 * counter
867 */
868
869 u64 progress_total = data.words_cnt * data.salts_cnt;
870
871 u64 all_done = 0;
872 u64 all_rejected = 0;
873 u64 all_restored = 0;
874
875 for (uint salt_pos = 0; salt_pos < data.salts_cnt; salt_pos++)
876 {
877 all_done += data.words_progress_done[salt_pos];
878 all_rejected += data.words_progress_rejected[salt_pos];
879 all_restored += data.words_progress_restored[salt_pos];
880 }
881
882 u64 progress_cur = all_restored + all_done + all_rejected;
883 u64 progress_end = progress_total;
884
885 u64 progress_skip = 0;
886
887 if (data.skip)
888 {
889 progress_skip = MIN (data.skip, data.words_base) * data.salts_cnt;
890
891 if (data.attack_kern == ATTACK_KERN_STRAIGHT) progress_skip *= data.kernel_rules_cnt;
892 else if (data.attack_kern == ATTACK_KERN_COMBI) progress_skip *= data.combs_cnt;
893 else if (data.attack_kern == ATTACK_KERN_BF) progress_skip *= data.bfs_cnt;
894 }
895
896 if (data.limit)
897 {
898 progress_end = MIN (data.limit, data.words_base) * data.salts_cnt;
899
900 if (data.attack_kern == ATTACK_KERN_STRAIGHT) progress_end *= data.kernel_rules_cnt;
901 else if (data.attack_kern == ATTACK_KERN_COMBI) progress_end *= data.combs_cnt;
902 else if (data.attack_kern == ATTACK_KERN_BF) progress_end *= data.bfs_cnt;
903 }
904
905 u64 progress_cur_relative_skip = progress_cur - progress_skip;
906 u64 progress_end_relative_skip = progress_end - progress_skip;
907
908 fprintf (out, "PROGRESS\t%llu\t%llu\t", (unsigned long long int) progress_cur_relative_skip, (unsigned long long int) progress_end_relative_skip);
909
910 /**
911 * cracks
912 */
913
914 fprintf (out, "RECHASH\t%u\t%u\t", data.digests_done, data.digests_cnt);
915 fprintf (out, "RECSALT\t%u\t%u\t", data.salts_done, data.salts_cnt);
916
917 /**
918 * temperature
919 */
920
921 #ifdef HAVE_HWMON
922 if (data.gpu_temp_disable == 0)
923 {
924 fprintf (out, "TEMP\t");
925
926 hc_thread_mutex_lock (mux_adl);
927
928 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
929 {
930 hc_device_param_t *device_param = &data.devices_param[device_id];
931
932 if (device_param->skipped) continue;
933
934 int temp = hm_get_temperature_with_device_id (device_id);
935
936 fprintf (out, "%d\t", temp);
937 }
938
939 hc_thread_mutex_unlock (mux_adl);
940 }
941 #endif // HAVE_HWMON
942
943 /**
944 * flush
945 */
946
947 #ifdef _WIN
948 fputc ('\r', out);
949 fputc ('\n', out);
950 #endif
951
952 #ifdef _POSIX
953 fputc ('\n', out);
954 #endif
955
956 fflush (out);
957 }
958
959 void status_display ()
960 {
961 if (data.devices_status == STATUS_INIT) return;
962 if (data.devices_status == STATUS_STARTING) return;
963 if (data.devices_status == STATUS_BYPASS) return;
964
965 if (data.status_automat == 1)
966 {
967 status_display_automat ();
968
969 return;
970 }
971
972 char tmp_buf[1000] = { 0 };
973
974 uint tmp_len = 0;
975
976 log_info ("Session.Name...: %s", data.session);
977
978 char *status_type = strstatus (data.devices_status);
979
980 uint hash_mode = data.hash_mode;
981
982 char *hash_type = strhashtype (hash_mode); // not a bug
983
984 log_info ("Status.........: %s", status_type);
985
986 /**
987 * show rules
988 */
989
990 if (data.rp_files_cnt)
991 {
992 uint i;
993
994 for (i = 0, tmp_len = 0; i < data.rp_files_cnt - 1 && tmp_len < sizeof (tmp_buf); i++)
995 {
996 tmp_len += snprintf (tmp_buf + tmp_len, sizeof (tmp_buf) - tmp_len, "File (%s), ", data.rp_files[i]);
997 }
998
999 snprintf (tmp_buf + tmp_len, sizeof (tmp_buf) - tmp_len, "File (%s)", data.rp_files[i]);
1000
1001 log_info ("Rules.Type.....: %s", tmp_buf);
1002
1003 tmp_len = 0;
1004 }
1005
1006 if (data.rp_gen)
1007 {
1008 log_info ("Rules.Type.....: Generated (%u)", data.rp_gen);
1009
1010 if (data.rp_gen_seed)
1011 {
1012 log_info ("Rules.Seed.....: %u", data.rp_gen_seed);
1013 }
1014 }
1015
1016 /**
1017 * show input
1018 */
1019
1020 if (data.attack_mode == ATTACK_MODE_STRAIGHT)
1021 {
1022 if (data.wordlist_mode == WL_MODE_FILE)
1023 {
1024 if (data.dictfile != NULL) log_info ("Input.Mode.....: File (%s)", data.dictfile);
1025 }
1026 else if (data.wordlist_mode == WL_MODE_STDIN)
1027 {
1028 log_info ("Input.Mode.....: Pipe");
1029 }
1030 }
1031 else if (data.attack_mode == ATTACK_MODE_COMBI)
1032 {
1033 if (data.dictfile != NULL) log_info ("Input.Left.....: File (%s)", data.dictfile);
1034 if (data.dictfile2 != NULL) log_info ("Input.Right....: File (%s)", data.dictfile2);
1035 }
1036 else if (data.attack_mode == ATTACK_MODE_BF)
1037 {
1038 char *mask = data.mask;
1039
1040 if (mask != NULL)
1041 {
1042 uint mask_len = data.css_cnt;
1043
1044 tmp_len += snprintf (tmp_buf + tmp_len, sizeof (tmp_buf) - tmp_len, "Mask (%s)", mask);
1045
1046 if (mask_len > 0)
1047 {
1048 if (data.opti_type & OPTI_TYPE_SINGLE_HASH)
1049 {
1050 if (data.opti_type & OPTI_TYPE_APPENDED_SALT)
1051 {
1052 mask_len -= data.salts_buf[0].salt_len;
1053 }
1054 }
1055
1056 if (data.opts_type & OPTS_TYPE_PT_UNICODE) mask_len /= 2;
1057
1058 tmp_len += snprintf (tmp_buf + tmp_len, sizeof (tmp_buf) - tmp_len, " [%i]", mask_len);
1059 }
1060
1061 if (data.maskcnt > 1)
1062 {
1063 float mask_percentage = (float) data.maskpos / (float) data.maskcnt;
1064
1065 tmp_len += snprintf (tmp_buf + tmp_len, sizeof (tmp_buf) - tmp_len, " (%.02f%%)", mask_percentage * 100);
1066 }
1067
1068 log_info ("Input.Mode.....: %s", tmp_buf);
1069 }
1070
1071 tmp_len = 0;
1072 }
1073 else if (data.attack_mode == ATTACK_MODE_HYBRID1)
1074 {
1075 if (data.dictfile != NULL) log_info ("Input.Left.....: File (%s)", data.dictfile);
1076 if (data.mask != NULL) log_info ("Input.Right....: Mask (%s) [%i]", data.mask, data.css_cnt);
1077 }
1078 else if (data.attack_mode == ATTACK_MODE_HYBRID2)
1079 {
1080 if (data.mask != NULL) log_info ("Input.Left.....: Mask (%s) [%i]", data.mask, data.css_cnt);
1081 if (data.dictfile != NULL) log_info ("Input.Right....: File (%s)", data.dictfile);
1082 }
1083
1084 if (data.digests_cnt == 1)
1085 {
1086 if (data.hash_mode == 2500)
1087 {
1088 wpa_t *wpa = (wpa_t *) data.esalts_buf;
1089
1090 log_info ("Hash.Target....: %s (%02x:%02x:%02x:%02x:%02x:%02x <-> %02x:%02x:%02x:%02x:%02x:%02x)",
1091 (char *) data.salts_buf[0].salt_buf,
1092 wpa->orig_mac1[0],
1093 wpa->orig_mac1[1],
1094 wpa->orig_mac1[2],
1095 wpa->orig_mac1[3],
1096 wpa->orig_mac1[4],
1097 wpa->orig_mac1[5],
1098 wpa->orig_mac2[0],
1099 wpa->orig_mac2[1],
1100 wpa->orig_mac2[2],
1101 wpa->orig_mac2[3],
1102 wpa->orig_mac2[4],
1103 wpa->orig_mac2[5]);
1104 }
1105 else if (data.hash_mode == 5200)
1106 {
1107 log_info ("Hash.Target....: File (%s)", data.hashfile);
1108 }
1109 else if (data.hash_mode == 9000)
1110 {
1111 log_info ("Hash.Target....: File (%s)", data.hashfile);
1112 }
1113 else if ((data.hash_mode >= 6200) && (data.hash_mode <= 6299))
1114 {
1115 log_info ("Hash.Target....: File (%s)", data.hashfile);
1116 }
1117 else if ((data.hash_mode >= 13700) && (data.hash_mode <= 13799))
1118 {
1119 log_info ("Hash.Target....: File (%s)", data.hashfile);
1120 }
1121 else
1122 {
1123 char out_buf[HCBUFSIZ] = { 0 };
1124
1125 ascii_digest (out_buf, 0, 0);
1126
1127 // limit length
1128 if (strlen (out_buf) > 40)
1129 {
1130 out_buf[41] = '.';
1131 out_buf[42] = '.';
1132 out_buf[43] = '.';
1133 out_buf[44] = 0;
1134 }
1135
1136 log_info ("Hash.Target....: %s", out_buf);
1137 }
1138 }
1139 else
1140 {
1141 if (data.hash_mode == 3000)
1142 {
1143 char out_buf1[32] = { 0 };
1144 char out_buf2[32] = { 0 };
1145
1146 ascii_digest (out_buf1, 0, 0);
1147 ascii_digest (out_buf2, 0, 1);
1148
1149 log_info ("Hash.Target....: %s, %s", out_buf1, out_buf2);
1150 }
1151 else
1152 {
1153 log_info ("Hash.Target....: File (%s)", data.hashfile);
1154 }
1155 }
1156
1157 log_info ("Hash.Type......: %s", hash_type);
1158
1159 /**
1160 * speed new
1161 */
1162
1163 u64 speed_cnt[DEVICES_MAX] = { 0 };
1164 double speed_ms[DEVICES_MAX] = { 0 };
1165
1166 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1167 {
1168 hc_device_param_t *device_param = &data.devices_param[device_id];
1169
1170 if (device_param->skipped) continue;
1171
1172 speed_cnt[device_id] = 0;
1173 speed_ms[device_id] = 0;
1174
1175 for (int i = 0; i < SPEED_CACHE; i++)
1176 {
1177 speed_cnt[device_id] += device_param->speed_cnt[i];
1178 speed_ms[device_id] += device_param->speed_ms[i];
1179 }
1180
1181 speed_cnt[device_id] /= SPEED_CACHE;
1182 speed_ms[device_id] /= SPEED_CACHE;
1183 }
1184
1185 double hashes_all_ms = 0;
1186
1187 double hashes_dev_ms[DEVICES_MAX] = { 0 };
1188
1189 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1190 {
1191 hc_device_param_t *device_param = &data.devices_param[device_id];
1192
1193 if (device_param->skipped) continue;
1194
1195 hashes_dev_ms[device_id] = 0;
1196
1197 if (speed_ms[device_id])
1198 {
1199 hashes_dev_ms[device_id] = (double) speed_cnt[device_id] / speed_ms[device_id];
1200
1201 hashes_all_ms += hashes_dev_ms[device_id];
1202 }
1203 }
1204
1205 /**
1206 * exec time
1207 */
1208
1209 double exec_all_ms[DEVICES_MAX] = { 0 };
1210
1211 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1212 {
1213 hc_device_param_t *device_param = &data.devices_param[device_id];
1214
1215 if (device_param->skipped) continue;
1216
1217 double exec_ms_avg = get_avg_exec_time (device_param, EXEC_CACHE);
1218
1219 exec_all_ms[device_id] = exec_ms_avg;
1220 }
1221
1222 /**
1223 * timers
1224 */
1225
1226 double ms_running = 0;
1227
1228 hc_timer_get (data.timer_running, ms_running);
1229
1230 double ms_paused = data.ms_paused;
1231
1232 if (data.devices_status == STATUS_PAUSED)
1233 {
1234 double ms_paused_tmp = 0;
1235
1236 hc_timer_get (data.timer_paused, ms_paused_tmp);
1237
1238 ms_paused += ms_paused_tmp;
1239 }
1240
1241 #ifdef WIN
1242
1243 __time64_t sec_run = ms_running / 1000;
1244
1245 #else
1246
1247 time_t sec_run = ms_running / 1000;
1248
1249 #endif
1250
1251 if (sec_run)
1252 {
1253 char display_run[32] = { 0 };
1254
1255 struct tm tm_run;
1256
1257 struct tm *tmp = NULL;
1258
1259 #ifdef WIN
1260
1261 tmp = _gmtime64 (&sec_run);
1262
1263 #else
1264
1265 tmp = gmtime (&sec_run);
1266
1267 #endif
1268
1269 if (tmp != NULL)
1270 {
1271 memset (&tm_run, 0, sizeof (tm_run));
1272
1273 memcpy (&tm_run, tmp, sizeof (tm_run));
1274
1275 format_timer_display (&tm_run, display_run, sizeof (tm_run));
1276
1277 char *start = ctime (&data.proc_start);
1278
1279 size_t start_len = strlen (start);
1280
1281 if (start[start_len - 1] == '\n') start[start_len - 1] = 0;
1282 if (start[start_len - 2] == '\r') start[start_len - 2] = 0;
1283
1284 log_info ("Time.Started...: %s (%s)", start, display_run);
1285 }
1286 }
1287 else
1288 {
1289 log_info ("Time.Started...: 0 secs");
1290 }
1291
1292 /**
1293 * counters
1294 */
1295
1296 u64 progress_total = data.words_cnt * data.salts_cnt;
1297
1298 u64 all_done = 0;
1299 u64 all_rejected = 0;
1300 u64 all_restored = 0;
1301
1302 u64 progress_noneed = 0;
1303
1304 for (uint salt_pos = 0; salt_pos < data.salts_cnt; salt_pos++)
1305 {
1306 all_done += data.words_progress_done[salt_pos];
1307 all_rejected += data.words_progress_rejected[salt_pos];
1308 all_restored += data.words_progress_restored[salt_pos];
1309
1310 // Important for ETA only
1311
1312 if (data.salts_shown[salt_pos] == 1)
1313 {
1314 const u64 all = data.words_progress_done[salt_pos]
1315 + data.words_progress_rejected[salt_pos]
1316 + data.words_progress_restored[salt_pos];
1317
1318 const u64 left = data.words_cnt - all;
1319
1320 progress_noneed += left;
1321 }
1322 }
1323
1324 u64 progress_cur = all_restored + all_done + all_rejected;
1325 u64 progress_end = progress_total;
1326
1327 u64 progress_skip = 0;
1328
1329 if (data.skip)
1330 {
1331 progress_skip = MIN (data.skip, data.words_base) * data.salts_cnt;
1332
1333 if (data.attack_kern == ATTACK_KERN_STRAIGHT) progress_skip *= data.kernel_rules_cnt;
1334 else if (data.attack_kern == ATTACK_KERN_COMBI) progress_skip *= data.combs_cnt;
1335 else if (data.attack_kern == ATTACK_KERN_BF) progress_skip *= data.bfs_cnt;
1336 }
1337
1338 if (data.limit)
1339 {
1340 progress_end = MIN (data.limit, data.words_base) * data.salts_cnt;
1341
1342 if (data.attack_kern == ATTACK_KERN_STRAIGHT) progress_end *= data.kernel_rules_cnt;
1343 else if (data.attack_kern == ATTACK_KERN_COMBI) progress_end *= data.combs_cnt;
1344 else if (data.attack_kern == ATTACK_KERN_BF) progress_end *= data.bfs_cnt;
1345 }
1346
1347 u64 progress_cur_relative_skip = progress_cur - progress_skip;
1348 u64 progress_end_relative_skip = progress_end - progress_skip;
1349
1350 if ((data.wordlist_mode == WL_MODE_FILE) || (data.wordlist_mode == WL_MODE_MASK))
1351 {
1352 if (data.devices_status != STATUS_CRACKED)
1353 {
1354 #ifdef WIN
1355 __time64_t sec_etc = 0;
1356 #else
1357 time_t sec_etc = 0;
1358 #endif
1359
1360 if (hashes_all_ms)
1361 {
1362 u64 progress_left_relative_skip = progress_end_relative_skip - progress_cur_relative_skip;
1363
1364 u64 ms_left = (progress_left_relative_skip - progress_noneed) / hashes_all_ms;
1365
1366 sec_etc = ms_left / 1000;
1367 }
1368
1369 if (sec_etc == 0)
1370 {
1371 //log_info ("Time.Estimated.: 0 secs");
1372 }
1373 else if ((u64) sec_etc > ETC_MAX)
1374 {
1375 log_info ("Time.Estimated.: > 10 Years");
1376 }
1377 else
1378 {
1379 char display_etc[32] = { 0 };
1380
1381 struct tm tm_etc;
1382
1383 struct tm *tmp = NULL;
1384
1385 #ifdef WIN
1386
1387 tmp = _gmtime64 (&sec_etc);
1388
1389 #else
1390
1391 tmp = gmtime (&sec_etc);
1392
1393 #endif
1394
1395 if (tmp != NULL)
1396 {
1397 memset (&tm_etc, 0, sizeof (tm_etc));
1398
1399 memcpy (&tm_etc, tmp, sizeof (tm_etc));
1400
1401 format_timer_display (&tm_etc, display_etc, sizeof (display_etc));
1402
1403 time_t now;
1404
1405 time (&now);
1406
1407 now += sec_etc;
1408
1409 char *etc = ctime (&now);
1410
1411 size_t etc_len = strlen (etc);
1412
1413 if (etc[etc_len - 1] == '\n') etc[etc_len - 1] = 0;
1414 if (etc[etc_len - 2] == '\r') etc[etc_len - 2] = 0;
1415
1416 log_info ("Time.Estimated.: %s (%s)", etc, display_etc);
1417 }
1418 }
1419 }
1420 }
1421
1422 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1423 {
1424 hc_device_param_t *device_param = &data.devices_param[device_id];
1425
1426 if (device_param->skipped) continue;
1427
1428 char display_dev_cur[16] = { 0 };
1429
1430 strncpy (display_dev_cur, "0.00", 4);
1431
1432 format_speed_display (hashes_dev_ms[device_id] * 1000, display_dev_cur, sizeof (display_dev_cur));
1433
1434 log_info ("Speed.Dev.#%d...: %9sH/s (%0.2fms)", device_id + 1, display_dev_cur, exec_all_ms[device_id]);
1435 }
1436
1437 char display_all_cur[16] = { 0 };
1438
1439 strncpy (display_all_cur, "0.00", 4);
1440
1441 format_speed_display (hashes_all_ms * 1000, display_all_cur, sizeof (display_all_cur));
1442
1443 if (data.devices_active > 1) log_info ("Speed.Dev.#*...: %9sH/s", display_all_cur);
1444
1445 const float digests_percent = (float) data.digests_done / data.digests_cnt;
1446 const float salts_percent = (float) data.salts_done / data.salts_cnt;
1447
1448 log_info ("Recovered......: %u/%u (%.2f%%) Digests, %u/%u (%.2f%%) Salts", data.digests_done, data.digests_cnt, digests_percent * 100, data.salts_done, data.salts_cnt, salts_percent * 100);
1449
1450 // crack-per-time
1451
1452 if (data.digests_cnt > 100)
1453 {
1454 time_t now = time (NULL);
1455
1456 int cpt_cur_min = 0;
1457 int cpt_cur_hour = 0;
1458 int cpt_cur_day = 0;
1459
1460 for (int i = 0; i < CPT_BUF; i++)
1461 {
1462 const uint cracked = data.cpt_buf[i].cracked;
1463 const time_t timestamp = data.cpt_buf[i].timestamp;
1464
1465 if ((timestamp + 60) > now)
1466 {
1467 cpt_cur_min += cracked;
1468 }
1469
1470 if ((timestamp + 3600) > now)
1471 {
1472 cpt_cur_hour += cracked;
1473 }
1474
1475 if ((timestamp + 86400) > now)
1476 {
1477 cpt_cur_day += cracked;
1478 }
1479 }
1480
1481 double ms_real = ms_running - ms_paused;
1482
1483 float cpt_avg_min = (float) data.cpt_total / ((ms_real / 1000) / 60);
1484 float cpt_avg_hour = (float) data.cpt_total / ((ms_real / 1000) / 3600);
1485 float cpt_avg_day = (float) data.cpt_total / ((ms_real / 1000) / 86400);
1486
1487 if ((data.cpt_start + 86400) < now)
1488 {
1489 log_info ("Recovered/Time.: CUR:%llu,%llu,%llu AVG:%0.2f,%0.2f,%0.2f (Min,Hour,Day)",
1490 cpt_cur_min,
1491 cpt_cur_hour,
1492 cpt_cur_day,
1493 cpt_avg_min,
1494 cpt_avg_hour,
1495 cpt_avg_day);
1496 }
1497 else if ((data.cpt_start + 3600) < now)
1498 {
1499 log_info ("Recovered/Time.: CUR:%llu,%llu,N/A AVG:%0.2f,%0.2f,%0.2f (Min,Hour,Day)",
1500 cpt_cur_min,
1501 cpt_cur_hour,
1502 cpt_avg_min,
1503 cpt_avg_hour,
1504 cpt_avg_day);
1505 }
1506 else if ((data.cpt_start + 60) < now)
1507 {
1508 log_info ("Recovered/Time.: CUR:%llu,N/A,N/A AVG:%0.2f,%0.2f,%0.2f (Min,Hour,Day)",
1509 cpt_cur_min,
1510 cpt_avg_min,
1511 cpt_avg_hour,
1512 cpt_avg_day);
1513 }
1514 else
1515 {
1516 log_info ("Recovered/Time.: CUR:N/A,N/A,N/A AVG:%0.2f,%0.2f,%0.2f (Min,Hour,Day)",
1517 cpt_avg_min,
1518 cpt_avg_hour,
1519 cpt_avg_day);
1520 }
1521 }
1522
1523 // Restore point
1524
1525 u64 restore_point = get_lowest_words_done ();
1526
1527 u64 restore_total = data.words_base;
1528
1529 float percent_restore = 0;
1530
1531 if (restore_total != 0) percent_restore = (float) restore_point / (float) restore_total;
1532
1533 if (progress_end_relative_skip)
1534 {
1535 if ((data.wordlist_mode == WL_MODE_FILE) || (data.wordlist_mode == WL_MODE_MASK))
1536 {
1537 float percent_finished = (float) progress_cur_relative_skip / (float) progress_end_relative_skip;
1538 float percent_rejected = 0.0;
1539
1540 if (progress_cur)
1541 {
1542 percent_rejected = (float) (all_rejected) / (float) progress_cur;
1543 }
1544
1545 log_info ("Progress.......: %llu/%llu (%.02f%%)", (unsigned long long int) progress_cur_relative_skip, (unsigned long long int) progress_end_relative_skip, percent_finished * 100);
1546 log_info ("Rejected.......: %llu/%llu (%.02f%%)", (unsigned long long int) all_rejected, (unsigned long long int) progress_cur_relative_skip, percent_rejected * 100);
1547
1548 if (data.restore_disable == 0)
1549 {
1550 if (percent_finished != 1)
1551 {
1552 log_info ("Restore.Point..: %llu/%llu (%.02f%%)", (unsigned long long int) restore_point, (unsigned long long int) restore_total, percent_restore * 100);
1553 }
1554 }
1555 }
1556 }
1557 else
1558 {
1559 if ((data.wordlist_mode == WL_MODE_FILE) || (data.wordlist_mode == WL_MODE_MASK))
1560 {
1561 log_info ("Progress.......: %llu/%llu (%.02f%%)", (u64) 0, (u64) 0, (float) 100);
1562 log_info ("Rejected.......: %llu/%llu (%.02f%%)", (u64) 0, (u64) 0, (float) 100);
1563
1564 if (data.restore_disable == 0)
1565 {
1566 log_info ("Restore.Point..: %llu/%llu (%.02f%%)", (u64) 0, (u64) 0, (float) 100);
1567 }
1568 }
1569 else
1570 {
1571 log_info ("Progress.......: %llu", (unsigned long long int) progress_cur_relative_skip);
1572 log_info ("Rejected.......: %llu", (unsigned long long int) all_rejected);
1573
1574 // --restore not allowed if stdin is used -- really? why?
1575
1576 //if (data.restore_disable == 0)
1577 //{
1578 // log_info ("Restore.Point..: %llu", (unsigned long long int) restore_point);
1579 //}
1580 }
1581 }
1582
1583 #ifdef HAVE_HWMON
1584 if (data.gpu_temp_disable == 0)
1585 {
1586 hc_thread_mutex_lock (mux_adl);
1587
1588 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1589 {
1590 hc_device_param_t *device_param = &data.devices_param[device_id];
1591
1592 if (device_param->skipped) continue;
1593
1594 #define HM_STR_BUF_SIZE 255
1595
1596 if (data.hm_device[device_id].fan_supported == 1)
1597 {
1598 char utilization[HM_STR_BUF_SIZE] = { 0 };
1599 char temperature[HM_STR_BUF_SIZE] = { 0 };
1600 char fanspeed[HM_STR_BUF_SIZE] = { 0 };
1601
1602 hm_device_val_to_str ((char *) utilization, HM_STR_BUF_SIZE, "%", hm_get_utilization_with_device_id (device_id));
1603 hm_device_val_to_str ((char *) temperature, HM_STR_BUF_SIZE, "c", hm_get_temperature_with_device_id (device_id));
1604
1605 if (device_param->vendor_id == VENDOR_ID_AMD)
1606 {
1607 hm_device_val_to_str ((char *) fanspeed, HM_STR_BUF_SIZE, "%", hm_get_fanspeed_with_device_id (device_id));
1608 }
1609 else if (device_param->vendor_id == VENDOR_ID_NV)
1610 {
1611 hm_device_val_to_str ((char *) fanspeed, HM_STR_BUF_SIZE, "%", hm_get_fanspeed_with_device_id (device_id));
1612 }
1613
1614 log_info ("HWMon.GPU.#%d...: %s Util, %s Temp, %s Fan", device_id + 1, utilization, temperature, fanspeed);
1615 }
1616 else
1617 {
1618 char utilization[HM_STR_BUF_SIZE] = { 0 };
1619 char temperature[HM_STR_BUF_SIZE] = { 0 };
1620
1621 hm_device_val_to_str ((char *) utilization, HM_STR_BUF_SIZE, "%", hm_get_utilization_with_device_id (device_id));
1622 hm_device_val_to_str ((char *) temperature, HM_STR_BUF_SIZE, "c", hm_get_temperature_with_device_id (device_id));
1623
1624 log_info ("HWMon.GPU.#%d...: %s Util, %s Temp, N/A Fan", device_id + 1, utilization, temperature);
1625 }
1626 }
1627
1628 hc_thread_mutex_unlock (mux_adl);
1629 }
1630 #endif // HAVE_HWMON
1631 }
1632
1633 static void status_benchmark_automat ()
1634 {
1635 u64 speed_cnt[DEVICES_MAX] = { 0 };
1636 double speed_ms[DEVICES_MAX] = { 0 };
1637
1638 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1639 {
1640 hc_device_param_t *device_param = &data.devices_param[device_id];
1641
1642 if (device_param->skipped) continue;
1643
1644 speed_cnt[device_id] = device_param->speed_cnt[0];
1645 speed_ms[device_id] = device_param->speed_ms[0];
1646 }
1647
1648 double hashes_dev_ms[DEVICES_MAX] = { 0 };
1649
1650 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1651 {
1652 hc_device_param_t *device_param = &data.devices_param[device_id];
1653
1654 if (device_param->skipped) continue;
1655
1656 hashes_dev_ms[device_id] = 0;
1657
1658 if (speed_ms[device_id])
1659 {
1660 hashes_dev_ms[device_id] = (double) speed_cnt[device_id] / speed_ms[device_id];
1661 }
1662 }
1663
1664 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1665 {
1666 hc_device_param_t *device_param = &data.devices_param[device_id];
1667
1668 if (device_param->skipped) continue;
1669
1670 log_info ("%u:%u:%llu", device_id + 1, data.hash_mode, (unsigned long long int) (hashes_dev_ms[device_id] * 1000));
1671 }
1672 }
1673
1674 static void status_benchmark ()
1675 {
1676 if (data.devices_status == STATUS_INIT) return;
1677 if (data.devices_status == STATUS_STARTING) return;
1678 if (data.devices_status == STATUS_BYPASS) return;
1679
1680 if (data.status_automat == 1)
1681 {
1682 status_benchmark_automat ();
1683
1684 return;
1685 }
1686
1687 u64 speed_cnt[DEVICES_MAX] = { 0 };
1688 double speed_ms[DEVICES_MAX] = { 0 };
1689
1690 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1691 {
1692 hc_device_param_t *device_param = &data.devices_param[device_id];
1693
1694 if (device_param->skipped) continue;
1695
1696 speed_cnt[device_id] = device_param->speed_cnt[0];
1697 speed_ms[device_id] = device_param->speed_ms[0];
1698 }
1699
1700 double hashes_all_ms = 0;
1701
1702 double hashes_dev_ms[DEVICES_MAX] = { 0 };
1703
1704 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1705 {
1706 hc_device_param_t *device_param = &data.devices_param[device_id];
1707
1708 if (device_param->skipped) continue;
1709
1710 hashes_dev_ms[device_id] = 0;
1711
1712 if (speed_ms[device_id])
1713 {
1714 hashes_dev_ms[device_id] = (double) speed_cnt[device_id] / speed_ms[device_id];
1715
1716 hashes_all_ms += hashes_dev_ms[device_id];
1717 }
1718 }
1719
1720 /**
1721 * exec time
1722 */
1723
1724 double exec_all_ms[DEVICES_MAX] = { 0 };
1725
1726 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1727 {
1728 hc_device_param_t *device_param = &data.devices_param[device_id];
1729
1730 if (device_param->skipped) continue;
1731
1732 double exec_ms_avg = get_avg_exec_time (device_param, EXEC_CACHE);
1733
1734 exec_all_ms[device_id] = exec_ms_avg;
1735 }
1736
1737 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
1738 {
1739 hc_device_param_t *device_param = &data.devices_param[device_id];
1740
1741 if (device_param->skipped) continue;
1742
1743 char display_dev_cur[16] = { 0 };
1744
1745 strncpy (display_dev_cur, "0.00", 4);
1746
1747 format_speed_display (hashes_dev_ms[device_id] * 1000, display_dev_cur, sizeof (display_dev_cur));
1748
1749 log_info ("Speed.Dev.#%d.: %9sH/s (%0.2fms)", device_id + 1, display_dev_cur, exec_all_ms[device_id]);
1750 }
1751
1752 char display_all_cur[16] = { 0 };
1753
1754 strncpy (display_all_cur, "0.00", 4);
1755
1756 format_speed_display (hashes_all_ms * 1000, display_all_cur, sizeof (display_all_cur));
1757
1758 if (data.devices_active > 1) log_info ("Speed.Dev.#*.: %9sH/s", display_all_cur);
1759 }
1760
1761 /**
1762 * hashcat -only- functions
1763 */
1764
1765 static void generate_source_kernel_filename (const uint attack_exec, const uint attack_kern, const uint kern_type, char *shared_dir, char *source_file)
1766 {
1767 if (attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
1768 {
1769 if (attack_kern == ATTACK_KERN_STRAIGHT)
1770 snprintf (source_file, 255, "%s/OpenCL/m%05d_a0.cl", shared_dir, (int) kern_type);
1771 else if (attack_kern == ATTACK_KERN_COMBI)
1772 snprintf (source_file, 255, "%s/OpenCL/m%05d_a1.cl", shared_dir, (int) kern_type);
1773 else if (attack_kern == ATTACK_KERN_BF)
1774 snprintf (source_file, 255, "%s/OpenCL/m%05d_a3.cl", shared_dir, (int) kern_type);
1775 }
1776 else
1777 snprintf (source_file, 255, "%s/OpenCL/m%05d.cl", shared_dir, (int) kern_type);
1778 }
1779
1780 static void generate_cached_kernel_filename (const uint attack_exec, const uint attack_kern, const uint kern_type, char *profile_dir, const char *device_name_chksum, char *cached_file)
1781 {
1782 if (attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
1783 {
1784 if (attack_kern == ATTACK_KERN_STRAIGHT)
1785 snprintf (cached_file, 255, "%s/kernels/m%05d_a0.%s.kernel", profile_dir, (int) kern_type, device_name_chksum);
1786 else if (attack_kern == ATTACK_KERN_COMBI)
1787 snprintf (cached_file, 255, "%s/kernels/m%05d_a1.%s.kernel", profile_dir, (int) kern_type, device_name_chksum);
1788 else if (attack_kern == ATTACK_KERN_BF)
1789 snprintf (cached_file, 255, "%s/kernels/m%05d_a3.%s.kernel", profile_dir, (int) kern_type, device_name_chksum);
1790 }
1791 else
1792 {
1793 snprintf (cached_file, 255, "%s/kernels/m%05d.%s.kernel", profile_dir, (int) kern_type, device_name_chksum);
1794 }
1795 }
1796
1797 static void generate_source_kernel_mp_filename (const uint opti_type, const uint opts_type, char *shared_dir, char *source_file)
1798 {
1799 if ((opti_type & OPTI_TYPE_BRUTE_FORCE) && (opts_type & OPTS_TYPE_PT_GENERATE_BE))
1800 {
1801 snprintf (source_file, 255, "%s/OpenCL/markov_be.cl", shared_dir);
1802 }
1803 else
1804 {
1805 snprintf (source_file, 255, "%s/OpenCL/markov_le.cl", shared_dir);
1806 }
1807 }
1808
1809 static void generate_cached_kernel_mp_filename (const uint opti_type, const uint opts_type, char *profile_dir, const char *device_name_chksum, char *cached_file)
1810 {
1811 if ((opti_type & OPTI_TYPE_BRUTE_FORCE) && (opts_type & OPTS_TYPE_PT_GENERATE_BE))
1812 {
1813 snprintf (cached_file, 255, "%s/kernels/markov_be.%s.kernel", profile_dir, device_name_chksum);
1814 }
1815 else
1816 {
1817 snprintf (cached_file, 255, "%s/kernels/markov_le.%s.kernel", profile_dir, device_name_chksum);
1818 }
1819 }
1820
1821 static void generate_source_kernel_amp_filename (const uint attack_kern, char *shared_dir, char *source_file)
1822 {
1823 snprintf (source_file, 255, "%s/OpenCL/amp_a%d.cl", shared_dir, attack_kern);
1824 }
1825
1826 static void generate_cached_kernel_amp_filename (const uint attack_kern, char *profile_dir, const char *device_name_chksum, char *cached_file)
1827 {
1828 snprintf (cached_file, 255, "%s/kernels/amp_a%d.%s.kernel", profile_dir, attack_kern, device_name_chksum);
1829 }
1830
1831 static uint convert_from_hex (char *line_buf, const uint line_len)
1832 {
1833 if (line_len & 1) return (line_len); // not in hex
1834
1835 if (data.hex_wordlist == 1)
1836 {
1837 uint i;
1838 uint j;
1839
1840 for (i = 0, j = 0; j < line_len; i += 1, j += 2)
1841 {
1842 line_buf[i] = hex_to_u8 ((const u8 *) &line_buf[j]);
1843 }
1844
1845 memset (line_buf + i, 0, line_len - i);
1846
1847 return (i);
1848 }
1849 else if (line_len >= 6) // $HEX[] = 6
1850 {
1851 if (line_buf[0] != '$') return (line_len);
1852 if (line_buf[1] != 'H') return (line_len);
1853 if (line_buf[2] != 'E') return (line_len);
1854 if (line_buf[3] != 'X') return (line_len);
1855 if (line_buf[4] != '[') return (line_len);
1856 if (line_buf[line_len - 1] != ']') return (line_len);
1857
1858 uint i;
1859 uint j;
1860
1861 for (i = 0, j = 5; j < line_len - 1; i += 1, j += 2)
1862 {
1863 line_buf[i] = hex_to_u8 ((const u8 *) &line_buf[j]);
1864 }
1865
1866 memset (line_buf + i, 0, line_len - i);
1867
1868 return (i);
1869 }
1870
1871 return (line_len);
1872 }
1873
1874 static void clear_prompt ()
1875 {
1876 fputc ('\r', stdout);
1877
1878 for (size_t i = 0; i < strlen (PROMPT); i++)
1879 {
1880 fputc (' ', stdout);
1881 }
1882
1883 fputc ('\r', stdout);
1884
1885 fflush (stdout);
1886 }
1887
1888 static void gidd_to_pw_t (hc_device_param_t *device_param, const u64 gidd, pw_t *pw)
1889 {
1890 hc_clEnqueueReadBuffer (data.ocl, device_param->command_queue, device_param->d_pws_buf, CL_TRUE, gidd * sizeof (pw_t), sizeof (pw_t), pw, 0, NULL, NULL);
1891 }
1892
1893 static void check_hash (hc_device_param_t *device_param, const uint salt_pos, const uint digest_pos)
1894 {
1895 char *outfile = data.outfile;
1896 uint quiet = data.quiet;
1897 FILE *pot_fp = data.pot_fp;
1898 uint loopback = data.loopback;
1899 uint debug_mode = data.debug_mode;
1900 char *debug_file = data.debug_file;
1901
1902 char debug_rule_buf[BLOCK_SIZE] = { 0 };
1903 int debug_rule_len = 0; // -1 error
1904 uint debug_plain_len = 0;
1905
1906 u8 debug_plain_ptr[BLOCK_SIZE] = { 0 };
1907
1908 // hash
1909
1910 char out_buf[HCBUFSIZ] = { 0 };
1911
1912 ascii_digest (out_buf, salt_pos, digest_pos);
1913
1914 uint idx = data.salts_buf[salt_pos].digests_offset + digest_pos;
1915
1916 // plain
1917
1918 plain_t plain;
1919
1920 hc_clEnqueueReadBuffer (data.ocl, device_param->command_queue, device_param->d_plain_bufs, CL_TRUE, idx * sizeof (plain_t), sizeof (plain_t), &plain, 0, NULL, NULL);
1921
1922 uint gidvid = plain.gidvid;
1923 uint il_pos = plain.il_pos;
1924
1925 u64 crackpos = device_param->words_off;
1926
1927 uint plain_buf[16] = { 0 };
1928
1929 u8 *plain_ptr = (u8 *) plain_buf;
1930 unsigned int plain_len = 0;
1931
1932 if (data.attack_mode == ATTACK_MODE_STRAIGHT)
1933 {
1934 u64 gidd = gidvid;
1935 u64 gidm = 0;
1936
1937 pw_t pw;
1938
1939 gidd_to_pw_t (device_param, gidd, &pw);
1940
1941 for (int i = 0, j = gidm; i < 16; i++, j++)
1942 {
1943 plain_buf[i] = pw.i[j];
1944 }
1945
1946 plain_len = pw.pw_len;
1947
1948 const uint off = device_param->innerloop_pos + il_pos;
1949
1950 if (debug_mode > 0)
1951 {
1952 debug_rule_len = 0;
1953
1954 // save rule
1955 if ((debug_mode == 1) || (debug_mode == 3) || (debug_mode == 4))
1956 {
1957 memset (debug_rule_buf, 0, sizeof (debug_rule_buf));
1958
1959 debug_rule_len = kernel_rule_to_cpu_rule (debug_rule_buf, &data.kernel_rules_buf[off]);
1960 }
1961
1962 // save plain
1963 if ((debug_mode == 2) || (debug_mode == 3) || (debug_mode == 4))
1964 {
1965 memset (debug_plain_ptr, 0, sizeof (debug_plain_ptr));
1966
1967 memcpy (debug_plain_ptr, plain_ptr, plain_len);
1968
1969 debug_plain_len = plain_len;
1970 }
1971 }
1972
1973 plain_len = apply_rules (data.kernel_rules_buf[off].cmds, &plain_buf[0], &plain_buf[4], plain_len);
1974
1975 crackpos += gidvid;
1976 crackpos *= data.kernel_rules_cnt;
1977 crackpos += device_param->innerloop_pos + il_pos;
1978
1979 if (plain_len > data.pw_max) plain_len = data.pw_max;
1980 }
1981 else if (data.attack_mode == ATTACK_MODE_COMBI)
1982 {
1983 u64 gidd = gidvid;
1984 u64 gidm = 0;
1985
1986 pw_t pw;
1987
1988 gidd_to_pw_t (device_param, gidd, &pw);
1989
1990 for (int i = 0, j = gidm; i < 16; i++, j++)
1991 {
1992 plain_buf[i] = pw.i[j];
1993 }
1994
1995 plain_len = pw.pw_len;
1996
1997 char *comb_buf = (char *) device_param->combs_buf[il_pos].i;
1998 uint comb_len = device_param->combs_buf[il_pos].pw_len;
1999
2000 if (data.combs_mode == COMBINATOR_MODE_BASE_LEFT)
2001 {
2002 memcpy (plain_ptr + plain_len, comb_buf, comb_len);
2003 }
2004 else
2005 {
2006 memmove (plain_ptr + comb_len, plain_ptr, plain_len);
2007
2008 memcpy (plain_ptr, comb_buf, comb_len);
2009 }
2010
2011 plain_len += comb_len;
2012
2013 crackpos += gidvid;
2014 crackpos *= data.combs_cnt;
2015 crackpos += device_param->innerloop_pos + il_pos;
2016
2017 if (data.pw_max != PW_DICTMAX1)
2018 {
2019 if (plain_len > data.pw_max) plain_len = data.pw_max;
2020 }
2021 }
2022 else if (data.attack_mode == ATTACK_MODE_BF)
2023 {
2024 u64 l_off = device_param->kernel_params_mp_l_buf64[3] + gidvid;
2025 u64 r_off = device_param->kernel_params_mp_r_buf64[3] + il_pos;
2026
2027 uint l_start = device_param->kernel_params_mp_l_buf32[5];
2028 uint r_start = device_param->kernel_params_mp_r_buf32[5];
2029
2030 uint l_stop = device_param->kernel_params_mp_l_buf32[4];
2031 uint r_stop = device_param->kernel_params_mp_r_buf32[4];
2032
2033 sp_exec (l_off, (char *) plain_ptr + l_start, data.root_css_buf, data.markov_css_buf, l_start, l_start + l_stop);
2034 sp_exec (r_off, (char *) plain_ptr + r_start, data.root_css_buf, data.markov_css_buf, r_start, r_start + r_stop);
2035
2036 plain_len = data.css_cnt;
2037
2038 crackpos += gidvid;
2039 crackpos *= data.bfs_cnt;
2040 crackpos += device_param->innerloop_pos + il_pos;
2041 }
2042 else if (data.attack_mode == ATTACK_MODE_HYBRID1)
2043 {
2044 u64 gidd = gidvid;
2045 u64 gidm = 0;
2046
2047 pw_t pw;
2048
2049 gidd_to_pw_t (device_param, gidd, &pw);
2050
2051 for (int i = 0, j = gidm; i < 16; i++, j++)
2052 {
2053 plain_buf[i] = pw.i[j];
2054 }
2055
2056 plain_len = pw.pw_len;
2057
2058 u64 off = device_param->kernel_params_mp_buf64[3] + il_pos;
2059
2060 uint start = 0;
2061 uint stop = device_param->kernel_params_mp_buf32[4];
2062
2063 sp_exec (off, (char *) plain_ptr + plain_len, data.root_css_buf, data.markov_css_buf, start, start + stop);
2064
2065 plain_len += start + stop;
2066
2067 crackpos += gidvid;
2068 crackpos *= data.combs_cnt;
2069 crackpos += device_param->innerloop_pos + il_pos;
2070
2071 if (data.pw_max != PW_DICTMAX1)
2072 {
2073 if (plain_len > data.pw_max) plain_len = data.pw_max;
2074 }
2075 }
2076 else if (data.attack_mode == ATTACK_MODE_HYBRID2)
2077 {
2078 u64 gidd = gidvid;
2079 u64 gidm = 0;
2080
2081 pw_t pw;
2082
2083 gidd_to_pw_t (device_param, gidd, &pw);
2084
2085 for (int i = 0, j = gidm; i < 16; i++, j++)
2086 {
2087 plain_buf[i] = pw.i[j];
2088 }
2089
2090 plain_len = pw.pw_len;
2091
2092 u64 off = device_param->kernel_params_mp_buf64[3] + il_pos;
2093
2094 uint start = 0;
2095 uint stop = device_param->kernel_params_mp_buf32[4];
2096
2097 memmove (plain_ptr + stop, plain_ptr, plain_len);
2098
2099 sp_exec (off, (char *) plain_ptr, data.root_css_buf, data.markov_css_buf, start, start + stop);
2100
2101 plain_len += start + stop;
2102
2103 crackpos += gidvid;
2104 crackpos *= data.combs_cnt;
2105 crackpos += device_param->innerloop_pos + il_pos;
2106
2107 if (data.pw_max != PW_DICTMAX1)
2108 {
2109 if (plain_len > data.pw_max) plain_len = data.pw_max;
2110 }
2111 }
2112
2113 if (data.attack_mode == ATTACK_MODE_BF)
2114 {
2115 if (data.opti_type & OPTI_TYPE_BRUTE_FORCE) // lots of optimizations can happen here
2116 {
2117 if (data.opti_type & OPTI_TYPE_SINGLE_HASH)
2118 {
2119 if (data.opti_type & OPTI_TYPE_APPENDED_SALT)
2120 {
2121 plain_len = plain_len - data.salts_buf[0].salt_len;
2122 }
2123 }
2124
2125 if (data.opts_type & OPTS_TYPE_PT_UNICODE)
2126 {
2127 for (uint i = 0, j = 0; i < plain_len; i += 2, j += 1)
2128 {
2129 plain_ptr[j] = plain_ptr[i];
2130 }
2131
2132 plain_len = plain_len / 2;
2133 }
2134 }
2135 }
2136
2137 // if enabled, update also the potfile
2138
2139 if (pot_fp)
2140 {
2141 lock_file (pot_fp);
2142
2143 fprintf (pot_fp, "%s:", out_buf);
2144
2145 format_plain (pot_fp, plain_ptr, plain_len, 1);
2146
2147 fputc ('\n', pot_fp);
2148
2149 fflush (pot_fp);
2150
2151 unlock_file (pot_fp);
2152 }
2153
2154 // outfile
2155
2156 FILE *out_fp = NULL;
2157
2158 if (outfile != NULL)
2159 {
2160 if ((out_fp = fopen (outfile, "ab")) == NULL)
2161 {
2162 log_error ("ERROR: %s: %s", outfile, strerror (errno));
2163
2164 out_fp = stdout;
2165 }
2166 lock_file (out_fp);
2167 }
2168 else
2169 {
2170 out_fp = stdout;
2171
2172 if (quiet == 0) clear_prompt ();
2173 }
2174
2175 format_output (out_fp, out_buf, plain_ptr, plain_len, crackpos, NULL, 0);
2176
2177 if (outfile != NULL)
2178 {
2179 if (out_fp != stdout)
2180 {
2181 fclose (out_fp);
2182 }
2183 }
2184 else
2185 {
2186 if ((data.wordlist_mode == WL_MODE_FILE) || (data.wordlist_mode == WL_MODE_MASK))
2187 {
2188 if ((data.devices_status != STATUS_CRACKED) && (data.status != 1))
2189 {
2190 if (quiet == 0) fprintf (stdout, "%s", PROMPT);
2191 if (quiet == 0) fflush (stdout);
2192 }
2193 }
2194 }
2195
2196 // loopback
2197
2198 if (loopback)
2199 {
2200 char *loopback_file = data.loopback_file;
2201
2202 FILE *fb_fp = NULL;
2203
2204 if ((fb_fp = fopen (loopback_file, "ab")) != NULL)
2205 {
2206 lock_file (fb_fp);
2207
2208 format_plain (fb_fp, plain_ptr, plain_len, 1);
2209
2210 fputc ('\n', fb_fp);
2211
2212 fclose (fb_fp);
2213 }
2214 }
2215
2216 // (rule) debug mode
2217
2218 // the next check implies that:
2219 // - (data.attack_mode == ATTACK_MODE_STRAIGHT)
2220 // - debug_mode > 0
2221
2222 if ((debug_plain_len > 0) || (debug_rule_len > 0))
2223 {
2224 if (debug_rule_len < 0) debug_rule_len = 0;
2225
2226 if ((quiet == 0) && (debug_file == NULL)) clear_prompt ();
2227
2228 format_debug (debug_file, debug_mode, debug_plain_ptr, debug_plain_len, plain_ptr, plain_len, debug_rule_buf, debug_rule_len);
2229
2230 if ((quiet == 0) && (debug_file == NULL))
2231 {
2232 fprintf (stdout, "%s", PROMPT);
2233
2234 fflush (stdout);
2235 }
2236 }
2237 }
2238
2239 static void check_cracked (hc_device_param_t *device_param, const uint salt_pos)
2240 {
2241 salt_t *salt_buf = &data.salts_buf[salt_pos];
2242
2243 int found = 0;
2244
2245 hc_clEnqueueReadBuffer (data.ocl, device_param->command_queue, device_param->d_result, CL_TRUE, 0, device_param->size_results, device_param->result, 0, NULL, NULL);
2246
2247 for (uint i = 0; i < device_param->kernel_threads; i++) if (device_param->result[i] == 1) found = 1;
2248
2249 if (found == 1)
2250 {
2251 // display hack (for weak hashes etc, it could be that there is still something to clear on the current line)
2252
2253 log_info_nn ("");
2254
2255 hc_clEnqueueReadBuffer (data.ocl, device_param->command_queue, device_param->d_digests_shown, CL_TRUE, salt_buf->digests_offset * sizeof (uint), salt_buf->digests_cnt * sizeof (uint), &data.digests_shown_tmp[salt_buf->digests_offset], 0, NULL, NULL);
2256
2257 uint cpt_cracked = 0;
2258
2259 for (uint digest_pos = 0; digest_pos < salt_buf->digests_cnt; digest_pos++)
2260 {
2261 uint idx = salt_buf->digests_offset + digest_pos;
2262
2263 if (data.digests_shown_tmp[idx] == 0) continue;
2264
2265 if (data.digests_shown[idx] == 1) continue;
2266
2267 if ((data.opts_type & OPTS_TYPE_PT_NEVERCRACK) == 0)
2268 {
2269 data.digests_shown[idx] = 1;
2270
2271 data.digests_done++;
2272
2273 cpt_cracked++;
2274
2275 salt_buf->digests_done++;
2276
2277 if (salt_buf->digests_done == salt_buf->digests_cnt)
2278 {
2279 data.salts_shown[salt_pos] = 1;
2280
2281 data.salts_done++;
2282 }
2283 }
2284
2285 if (data.salts_done == data.salts_cnt) data.devices_status = STATUS_CRACKED;
2286
2287 check_hash (device_param, salt_pos, digest_pos);
2288 }
2289
2290 if (cpt_cracked > 0)
2291 {
2292 data.cpt_buf[data.cpt_pos].timestamp = time (NULL);
2293 data.cpt_buf[data.cpt_pos].cracked = cpt_cracked;
2294
2295 data.cpt_pos++;
2296
2297 data.cpt_total += cpt_cracked;
2298
2299 if (data.cpt_pos == CPT_BUF) data.cpt_pos = 0;
2300 }
2301
2302 if (data.opts_type & OPTS_TYPE_PT_NEVERCRACK)
2303 {
2304 // we need to reset cracked state on the device
2305 // otherwise host thinks again and again the hash was cracked
2306 // and returns invalid password each time
2307
2308 memset (data.digests_shown_tmp, 0, salt_buf->digests_cnt * sizeof (uint));
2309
2310 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_digests_shown, CL_TRUE, salt_buf->digests_offset * sizeof (uint), salt_buf->digests_cnt * sizeof (uint), &data.digests_shown_tmp[salt_buf->digests_offset], 0, NULL, NULL);
2311 }
2312
2313 memset (device_param->result, 0, device_param->size_results);
2314
2315 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_result, CL_TRUE, 0, device_param->size_results, device_param->result, 0, NULL, NULL);
2316 }
2317 }
2318
2319 static void save_hash ()
2320 {
2321 char *hashfile = data.hashfile;
2322
2323 char new_hashfile[256] = { 0 };
2324 char old_hashfile[256] = { 0 };
2325
2326 snprintf (new_hashfile, 255, "%s.new", hashfile);
2327 snprintf (old_hashfile, 255, "%s.old", hashfile);
2328
2329 unlink (new_hashfile);
2330
2331 char separator = data.separator;
2332
2333 FILE *fp = fopen (new_hashfile, "wb");
2334
2335 if (fp == NULL)
2336 {
2337 log_error ("ERROR: %s: %s", new_hashfile, strerror (errno));
2338
2339 exit (-1);
2340 }
2341
2342 for (uint salt_pos = 0; salt_pos < data.salts_cnt; salt_pos++)
2343 {
2344 if (data.salts_shown[salt_pos] == 1) continue;
2345
2346 salt_t *salt_buf = &data.salts_buf[salt_pos];
2347
2348 for (uint digest_pos = 0; digest_pos < salt_buf->digests_cnt; digest_pos++)
2349 {
2350 uint idx = salt_buf->digests_offset + digest_pos;
2351
2352 if (data.digests_shown[idx] == 1) continue;
2353
2354 if (data.hash_mode != 2500)
2355 {
2356 char out_buf[HCBUFSIZ] = { 0 };
2357
2358 if (data.username == 1)
2359 {
2360 user_t *user = data.hash_info[idx]->user;
2361
2362 uint i;
2363
2364 for (i = 0; i < user->user_len; i++) fputc (user->user_name[i], fp);
2365
2366 fputc (separator, fp);
2367 }
2368
2369 ascii_digest (out_buf, salt_pos, digest_pos);
2370
2371 fputs (out_buf, fp);
2372
2373 log_out (fp, "");
2374 }
2375 else
2376 {
2377 hccap_t hccap;
2378
2379 to_hccap_t (&hccap, salt_pos, digest_pos);
2380
2381 fwrite (&hccap, sizeof (hccap_t), 1, fp);
2382 }
2383 }
2384 }
2385
2386 fflush (fp);
2387
2388 fclose (fp);
2389
2390 unlink (old_hashfile);
2391
2392 if (rename (hashfile, old_hashfile) != 0)
2393 {
2394 log_error ("ERROR: Rename file '%s' to '%s': %s", hashfile, old_hashfile, strerror (errno));
2395
2396 exit (-1);
2397 }
2398
2399 unlink (hashfile);
2400
2401 if (rename (new_hashfile, hashfile) != 0)
2402 {
2403 log_error ("ERROR: Rename file '%s' to '%s': %s", new_hashfile, hashfile, strerror (errno));
2404
2405 exit (-1);
2406 }
2407
2408 unlink (old_hashfile);
2409 }
2410
2411 static float find_kernel_power_div (const u64 total_left, const uint kernel_power_all)
2412 {
2413 // function called only in case kernel_power_all > words_left
2414
2415 float kernel_power_div = (float) (total_left) / kernel_power_all;
2416
2417 kernel_power_div += kernel_power_div / 100;
2418
2419 u32 kernel_power_new = (u32) (kernel_power_all * kernel_power_div);
2420
2421 while (kernel_power_new < total_left)
2422 {
2423 kernel_power_div += kernel_power_div / 100;
2424
2425 kernel_power_new = (u32) (kernel_power_all * kernel_power_div);
2426 }
2427
2428 if (data.quiet == 0)
2429 {
2430 clear_prompt ();
2431
2432 //log_info ("");
2433
2434 log_info ("INFO: approaching final keyspace, workload adjusted");
2435 log_info ("");
2436
2437 fprintf (stdout, "%s", PROMPT);
2438
2439 fflush (stdout);
2440 }
2441
2442 if ((kernel_power_all * kernel_power_div) < 8) return 1;
2443
2444 return kernel_power_div;
2445 }
2446
2447 static void run_kernel (const uint kern_run, hc_device_param_t *device_param, const uint num, const uint event_update)
2448 {
2449 uint num_elements = num;
2450
2451 device_param->kernel_params_buf32[30] = data.combs_mode;
2452 device_param->kernel_params_buf32[31] = num;
2453
2454 uint kernel_threads = device_param->kernel_threads;
2455
2456 while (num_elements % kernel_threads) num_elements++;
2457
2458 cl_kernel kernel = NULL;
2459
2460 switch (kern_run)
2461 {
2462 case KERN_RUN_1: kernel = device_param->kernel1; break;
2463 case KERN_RUN_12: kernel = device_param->kernel12; break;
2464 case KERN_RUN_2: kernel = device_param->kernel2; break;
2465 case KERN_RUN_23: kernel = device_param->kernel23; break;
2466 case KERN_RUN_3: kernel = device_param->kernel3; break;
2467 }
2468
2469 hc_clSetKernelArg (data.ocl, kernel, 21, sizeof (cl_uint), device_param->kernel_params[21]);
2470 hc_clSetKernelArg (data.ocl, kernel, 22, sizeof (cl_uint), device_param->kernel_params[22]);
2471 hc_clSetKernelArg (data.ocl, kernel, 23, sizeof (cl_uint), device_param->kernel_params[23]);
2472 hc_clSetKernelArg (data.ocl, kernel, 24, sizeof (cl_uint), device_param->kernel_params[24]);
2473 hc_clSetKernelArg (data.ocl, kernel, 25, sizeof (cl_uint), device_param->kernel_params[25]);
2474 hc_clSetKernelArg (data.ocl, kernel, 26, sizeof (cl_uint), device_param->kernel_params[26]);
2475 hc_clSetKernelArg (data.ocl, kernel, 27, sizeof (cl_uint), device_param->kernel_params[27]);
2476 hc_clSetKernelArg (data.ocl, kernel, 28, sizeof (cl_uint), device_param->kernel_params[28]);
2477 hc_clSetKernelArg (data.ocl, kernel, 29, sizeof (cl_uint), device_param->kernel_params[29]);
2478 hc_clSetKernelArg (data.ocl, kernel, 30, sizeof (cl_uint), device_param->kernel_params[30]);
2479 hc_clSetKernelArg (data.ocl, kernel, 31, sizeof (cl_uint), device_param->kernel_params[31]);
2480
2481 cl_event event;
2482
2483 if ((data.opts_type & OPTS_TYPE_PT_BITSLICE) && (data.attack_mode == ATTACK_MODE_BF))
2484 {
2485 const size_t global_work_size[3] = { num_elements, 32, 1 };
2486 const size_t local_work_size[3] = { kernel_threads / 32, 32, 1 };
2487
2488 hc_clEnqueueNDRangeKernel (data.ocl, device_param->command_queue, kernel, 2, NULL, global_work_size, local_work_size, 0, NULL, &event);
2489 }
2490 else
2491 {
2492 if (kern_run == KERN_RUN_2)
2493 {
2494 if (data.opti_type & OPTI_TYPE_SLOW_HASH_SIMD)
2495 {
2496 num_elements = CEIL ((float) num_elements / device_param->vector_width);
2497 }
2498 }
2499
2500 while (num_elements % kernel_threads) num_elements++;
2501
2502 const size_t global_work_size[3] = { num_elements, 1, 1 };
2503 const size_t local_work_size[3] = { kernel_threads, 1, 1 };
2504
2505 hc_clEnqueueNDRangeKernel (data.ocl, device_param->command_queue, kernel, 1, NULL, global_work_size, local_work_size, 0, NULL, &event);
2506 }
2507
2508 hc_clFlush (data.ocl, device_param->command_queue);
2509
2510 hc_clWaitForEvents (data.ocl, 1, &event);
2511
2512 if (event_update)
2513 {
2514 cl_ulong time_start;
2515 cl_ulong time_end;
2516
2517 hc_clGetEventProfilingInfo (data.ocl, event, CL_PROFILING_COMMAND_START, sizeof (time_start), &time_start, NULL);
2518 hc_clGetEventProfilingInfo (data.ocl, event, CL_PROFILING_COMMAND_END, sizeof (time_end), &time_end, NULL);
2519
2520 const double exec_time = (double) (time_end - time_start) / 1000000.0;
2521
2522 uint exec_pos = device_param->exec_pos;
2523
2524 device_param->exec_ms[exec_pos] = exec_time;
2525
2526 exec_pos++;
2527
2528 if (exec_pos == EXEC_CACHE)
2529 {
2530 exec_pos = 0;
2531 }
2532
2533 device_param->exec_pos = exec_pos;
2534 }
2535
2536 hc_clReleaseEvent (data.ocl, event);
2537
2538 hc_clFinish (data.ocl, device_param->command_queue);
2539 }
2540
2541 static void run_kernel_mp (const uint kern_run, hc_device_param_t *device_param, const uint num)
2542 {
2543 uint num_elements = num;
2544
2545 switch (kern_run)
2546 {
2547 case KERN_RUN_MP: device_param->kernel_params_mp_buf32[8] = num; break;
2548 case KERN_RUN_MP_R: device_param->kernel_params_mp_r_buf32[8] = num; break;
2549 case KERN_RUN_MP_L: device_param->kernel_params_mp_l_buf32[9] = num; break;
2550 }
2551
2552 // causes problems with special threads like in bcrypt
2553 // const uint kernel_threads = device_param->kernel_threads;
2554
2555 uint kernel_threads = device_param->kernel_threads;
2556
2557 while (num_elements % kernel_threads) num_elements++;
2558
2559 cl_kernel kernel = NULL;
2560
2561 switch (kern_run)
2562 {
2563 case KERN_RUN_MP: kernel = device_param->kernel_mp; break;
2564 case KERN_RUN_MP_R: kernel = device_param->kernel_mp_r; break;
2565 case KERN_RUN_MP_L: kernel = device_param->kernel_mp_l; break;
2566 }
2567
2568 switch (kern_run)
2569 {
2570 case KERN_RUN_MP: hc_clSetKernelArg (data.ocl, kernel, 3, sizeof (cl_ulong), device_param->kernel_params_mp[3]);
2571 hc_clSetKernelArg (data.ocl, kernel, 4, sizeof (cl_uint), device_param->kernel_params_mp[4]);
2572 hc_clSetKernelArg (data.ocl, kernel, 5, sizeof (cl_uint), device_param->kernel_params_mp[5]);
2573 hc_clSetKernelArg (data.ocl, kernel, 6, sizeof (cl_uint), device_param->kernel_params_mp[6]);
2574 hc_clSetKernelArg (data.ocl, kernel, 7, sizeof (cl_uint), device_param->kernel_params_mp[7]);
2575 hc_clSetKernelArg (data.ocl, kernel, 8, sizeof (cl_uint), device_param->kernel_params_mp[8]);
2576 break;
2577 case KERN_RUN_MP_R: hc_clSetKernelArg (data.ocl, kernel, 3, sizeof (cl_ulong), device_param->kernel_params_mp_r[3]);
2578 hc_clSetKernelArg (data.ocl, kernel, 4, sizeof (cl_uint), device_param->kernel_params_mp_r[4]);
2579 hc_clSetKernelArg (data.ocl, kernel, 5, sizeof (cl_uint), device_param->kernel_params_mp_r[5]);
2580 hc_clSetKernelArg (data.ocl, kernel, 6, sizeof (cl_uint), device_param->kernel_params_mp_r[6]);
2581 hc_clSetKernelArg (data.ocl, kernel, 7, sizeof (cl_uint), device_param->kernel_params_mp_r[7]);
2582 hc_clSetKernelArg (data.ocl, kernel, 8, sizeof (cl_uint), device_param->kernel_params_mp_r[8]);
2583 break;
2584 case KERN_RUN_MP_L: hc_clSetKernelArg (data.ocl, kernel, 3, sizeof (cl_ulong), device_param->kernel_params_mp_l[3]);
2585 hc_clSetKernelArg (data.ocl, kernel, 4, sizeof (cl_uint), device_param->kernel_params_mp_l[4]);
2586 hc_clSetKernelArg (data.ocl, kernel, 5, sizeof (cl_uint), device_param->kernel_params_mp_l[5]);
2587 hc_clSetKernelArg (data.ocl, kernel, 6, sizeof (cl_uint), device_param->kernel_params_mp_l[6]);
2588 hc_clSetKernelArg (data.ocl, kernel, 7, sizeof (cl_uint), device_param->kernel_params_mp_l[7]);
2589 hc_clSetKernelArg (data.ocl, kernel, 8, sizeof (cl_uint), device_param->kernel_params_mp_l[8]);
2590 hc_clSetKernelArg (data.ocl, kernel, 9, sizeof (cl_uint), device_param->kernel_params_mp_l[9]);
2591 break;
2592 }
2593
2594 const size_t global_work_size[3] = { num_elements, 1, 1 };
2595 const size_t local_work_size[3] = { kernel_threads, 1, 1 };
2596
2597 hc_clEnqueueNDRangeKernel (data.ocl, device_param->command_queue, kernel, 1, NULL, global_work_size, local_work_size, 0, NULL, NULL);
2598
2599 hc_clFlush (data.ocl, device_param->command_queue);
2600
2601 hc_clFinish (data.ocl, device_param->command_queue);
2602 }
2603
2604 static void run_kernel_tm (hc_device_param_t *device_param)
2605 {
2606 const uint num_elements = 1024; // fixed
2607
2608 uint kernel_threads = 32;
2609
2610 cl_kernel kernel = device_param->kernel_tm;
2611
2612 const size_t global_work_size[3] = { num_elements, 1, 1 };
2613 const size_t local_work_size[3] = { kernel_threads, 1, 1 };
2614
2615 hc_clEnqueueNDRangeKernel (data.ocl, device_param->command_queue, kernel, 1, NULL, global_work_size, local_work_size, 0, NULL, NULL);
2616
2617 hc_clFlush (data.ocl, device_param->command_queue);
2618
2619 hc_clFinish (data.ocl, device_param->command_queue);
2620 }
2621
2622 static void run_kernel_amp (hc_device_param_t *device_param, const uint num)
2623 {
2624 uint num_elements = num;
2625
2626 device_param->kernel_params_amp_buf32[5] = data.combs_mode;
2627 device_param->kernel_params_amp_buf32[6] = num_elements;
2628
2629 // causes problems with special threads like in bcrypt
2630 // const uint kernel_threads = device_param->kernel_threads;
2631
2632 uint kernel_threads = device_param->kernel_threads;
2633
2634 while (num_elements % kernel_threads) num_elements++;
2635
2636 cl_kernel kernel = device_param->kernel_amp;
2637
2638 hc_clSetKernelArg (data.ocl, kernel, 5, sizeof (cl_uint), device_param->kernel_params_amp[5]);
2639 hc_clSetKernelArg (data.ocl, kernel, 6, sizeof (cl_uint), device_param->kernel_params_amp[6]);
2640
2641 const size_t global_work_size[3] = { num_elements, 1, 1 };
2642 const size_t local_work_size[3] = { kernel_threads, 1, 1 };
2643
2644 hc_clEnqueueNDRangeKernel (data.ocl, device_param->command_queue, kernel, 1, NULL, global_work_size, local_work_size, 0, NULL, NULL);
2645
2646 hc_clFlush (data.ocl, device_param->command_queue);
2647
2648 hc_clFinish (data.ocl, device_param->command_queue);
2649 }
2650
2651 static void run_kernel_bzero (hc_device_param_t *device_param, cl_mem buf, const size_t size)
2652 {
2653 int rc = -1;
2654
2655 if (device_param->opencl_v12 && device_param->vendor_id == VENDOR_ID_AMD)
2656 {
2657 // So far tested, amd is the only supporting this OpenCL 1.2 function without segfaulting
2658
2659 const cl_uchar zero = 0;
2660
2661 rc = hc_clEnqueueFillBuffer (data.ocl, device_param->command_queue, buf, &zero, sizeof (cl_uchar), 0, size, 0, NULL, NULL);
2662 }
2663
2664 if (rc != 0)
2665 {
2666 // NOTE: clEnqueueFillBuffer () always fails with -59
2667 // IOW, it's not supported by Nvidia drivers <= 352.21, also pocl segfaults, also on apple
2668 // How's that possible, OpenCL 1.2 support is advertised??
2669 // We need to workaround...
2670
2671 #define FILLSZ 0x100000
2672
2673 char *tmp = (char *) mymalloc (FILLSZ);
2674
2675 for (size_t i = 0; i < size; i += FILLSZ)
2676 {
2677 const size_t left = size - i;
2678
2679 const size_t fillsz = MIN (FILLSZ, left);
2680
2681 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, buf, CL_TRUE, i, fillsz, tmp, 0, NULL, NULL);
2682 }
2683
2684 myfree (tmp);
2685 }
2686 }
2687
2688 static void choose_kernel (hc_device_param_t *device_param, const uint attack_exec, const uint attack_mode, const uint opts_type, const salt_t *salt_buf, const uint highest_pw_len, const uint pws_cnt)
2689 {
2690 if (attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
2691 {
2692 if (attack_mode == ATTACK_MODE_BF)
2693 {
2694 if (opts_type & OPTS_TYPE_PT_BITSLICE)
2695 {
2696 const uint size_tm = 32 * sizeof (bs_word_t);
2697
2698 run_kernel_bzero (device_param, device_param->d_tm_c, size_tm);
2699
2700 run_kernel_tm (device_param);
2701
2702 hc_clEnqueueCopyBuffer (data.ocl, device_param->command_queue, device_param->d_tm_c, device_param->d_bfs_c, 0, 0, size_tm, 0, NULL, NULL);
2703 }
2704 }
2705
2706 if (highest_pw_len < 16)
2707 {
2708 run_kernel (KERN_RUN_1, device_param, pws_cnt, true);
2709 }
2710 else if (highest_pw_len < 32)
2711 {
2712 run_kernel (KERN_RUN_2, device_param, pws_cnt, true);
2713 }
2714 else
2715 {
2716 run_kernel (KERN_RUN_3, device_param, pws_cnt, true);
2717 }
2718 }
2719 else
2720 {
2721 run_kernel_amp (device_param, pws_cnt);
2722
2723 run_kernel (KERN_RUN_1, device_param, pws_cnt, false);
2724
2725 if (opts_type & OPTS_TYPE_HOOK12)
2726 {
2727 run_kernel (KERN_RUN_12, device_param, pws_cnt, false);
2728 }
2729
2730 uint iter = salt_buf->salt_iter;
2731
2732 uint loop_step = device_param->kernel_loops;
2733
2734 for (uint loop_pos = 0; loop_pos < iter; loop_pos += loop_step)
2735 {
2736 uint loop_left = iter - loop_pos;
2737
2738 loop_left = MIN (loop_left, loop_step);
2739
2740 device_param->kernel_params_buf32[25] = loop_pos;
2741 device_param->kernel_params_buf32[26] = loop_left;
2742
2743 run_kernel (KERN_RUN_2, device_param, pws_cnt, true);
2744
2745 if (data.devices_status == STATUS_CRACKED) break;
2746 if (data.devices_status == STATUS_ABORTED) break;
2747 if (data.devices_status == STATUS_QUIT) break;
2748
2749 /**
2750 * speed
2751 */
2752
2753 const float iter_part = (float) (loop_pos + loop_left) / iter;
2754
2755 const u64 perf_sum_all = pws_cnt * iter_part;
2756
2757 double speed_ms;
2758
2759 hc_timer_get (device_param->timer_speed, speed_ms);
2760
2761 const u32 speed_pos = device_param->speed_pos;
2762
2763 device_param->speed_cnt[speed_pos] = perf_sum_all;
2764
2765 device_param->speed_ms[speed_pos] = speed_ms;
2766
2767 if (data.benchmark == 1)
2768 {
2769 if (speed_ms > 4096) data.devices_status = STATUS_ABORTED;
2770 }
2771 }
2772
2773 if (opts_type & OPTS_TYPE_HOOK23)
2774 {
2775 run_kernel (KERN_RUN_23, device_param, pws_cnt, false);
2776
2777 hc_clEnqueueReadBuffer (data.ocl, device_param->command_queue, device_param->d_hooks, CL_TRUE, 0, device_param->size_hooks, device_param->hooks_buf, 0, NULL, NULL);
2778
2779 // do something with data
2780
2781 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_hooks, CL_TRUE, 0, device_param->size_hooks, device_param->hooks_buf, 0, NULL, NULL);
2782 }
2783
2784 run_kernel (KERN_RUN_3, device_param, pws_cnt, false);
2785 }
2786 }
2787
2788 static int run_rule_engine (const int rule_len, const char *rule_buf)
2789 {
2790 if (rule_len == 0)
2791 {
2792 return 0;
2793 }
2794 else if (rule_len == 1)
2795 {
2796 if (rule_buf[0] == RULE_OP_MANGLE_NOOP) return 0;
2797 }
2798
2799 return 1;
2800 }
2801
2802 static void run_copy (hc_device_param_t *device_param, const uint pws_cnt)
2803 {
2804 if (data.attack_kern == ATTACK_KERN_STRAIGHT)
2805 {
2806 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_pws_buf, CL_TRUE, 0, pws_cnt * sizeof (pw_t), device_param->pws_buf, 0, NULL, NULL);
2807 }
2808 else if (data.attack_kern == ATTACK_KERN_COMBI)
2809 {
2810 if (data.attack_mode == ATTACK_MODE_HYBRID2)
2811 {
2812 if (data.opts_type & OPTS_TYPE_PT_ADD01)
2813 {
2814 for (u32 i = 0; i < pws_cnt; i++)
2815 {
2816 const u32 pw_len = device_param->pws_buf[i].pw_len;
2817
2818 u8 *ptr = (u8 *) device_param->pws_buf[i].i;
2819
2820 ptr[pw_len] = 0x01;
2821 }
2822 }
2823 else if (data.opts_type & OPTS_TYPE_PT_ADD80)
2824 {
2825 for (u32 i = 0; i < pws_cnt; i++)
2826 {
2827 const u32 pw_len = device_param->pws_buf[i].pw_len;
2828
2829 u8 *ptr = (u8 *) device_param->pws_buf[i].i;
2830
2831 ptr[pw_len] = 0x80;
2832 }
2833 }
2834 }
2835
2836 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_pws_buf, CL_TRUE, 0, pws_cnt * sizeof (pw_t), device_param->pws_buf, 0, NULL, NULL);
2837 }
2838 else if (data.attack_kern == ATTACK_KERN_BF)
2839 {
2840 const u64 off = device_param->words_off;
2841
2842 device_param->kernel_params_mp_l_buf64[3] = off;
2843
2844 run_kernel_mp (KERN_RUN_MP_L, device_param, pws_cnt);
2845 }
2846 }
2847
2848 static double try_run (hc_device_param_t *device_param, const u32 kernel_accel, const u32 kernel_loops)
2849 {
2850 const u32 kernel_power = device_param->device_processors * device_param->kernel_threads * kernel_accel;
2851
2852 device_param->kernel_params_buf32[25] = 0;
2853 device_param->kernel_params_buf32[26] = kernel_loops; // not a bug, both need to be set
2854 device_param->kernel_params_buf32[27] = kernel_loops; // because there's two variables for inner iters for slow and fast hashes
2855
2856 if (data.attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
2857 {
2858 run_kernel (KERN_RUN_1, device_param, kernel_power, true);
2859 }
2860 else
2861 {
2862 run_kernel (KERN_RUN_2, device_param, kernel_power, true);
2863 }
2864
2865 const double exec_ms_prev = get_avg_exec_time (device_param, 1);
2866
2867 return exec_ms_prev;
2868 }
2869
2870 static void autotune (hc_device_param_t *device_param)
2871 {
2872 const double target_ms = TARGET_MS_PROFILE[data.workload_profile - 1];
2873
2874 const u32 kernel_accel_min = device_param->kernel_accel_min;
2875 const u32 kernel_accel_max = device_param->kernel_accel_max;
2876
2877 const u32 kernel_loops_min = device_param->kernel_loops_min;
2878 const u32 kernel_loops_max = device_param->kernel_loops_max;
2879
2880 u32 kernel_accel = kernel_accel_min;
2881 u32 kernel_loops = kernel_loops_min;
2882
2883 // init some fake words
2884
2885 const u32 kernel_power_max = device_param->device_processors * device_param->kernel_threads * kernel_accel_max;
2886
2887 for (u32 i = 0; i < kernel_power_max; i++)
2888 {
2889 device_param->pws_buf[i].i[0] = i;
2890 device_param->pws_buf[i].i[1] = 0x01234567;
2891 device_param->pws_buf[i].pw_len = 7;
2892 }
2893
2894 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_pws_buf, CL_TRUE, 0, kernel_power_max * sizeof (pw_t), device_param->pws_buf, 0, NULL, NULL);
2895
2896 if (data.attack_exec == ATTACK_EXEC_OUTSIDE_KERNEL)
2897 {
2898 run_kernel_amp (device_param, kernel_power_max);
2899 }
2900
2901 // begin actual testing
2902
2903 double exec_ms_final = try_run (device_param, kernel_accel, kernel_loops);
2904
2905 if ((kernel_loops_min == kernel_loops_max) || (kernel_accel_min == kernel_accel_max))
2906 {
2907 // we do this in case the user specified a fixed -u and -n on the commandline
2908 // so we have a cached kernel for benchmark
2909
2910 try_run (device_param, kernel_accel, kernel_loops);
2911 try_run (device_param, kernel_accel, kernel_loops);
2912 try_run (device_param, kernel_accel, kernel_loops);
2913 try_run (device_param, kernel_accel, kernel_loops);
2914 try_run (device_param, kernel_accel, kernel_loops);
2915 }
2916
2917 // first find out highest kernel-loops that stays below target_ms
2918
2919 #define STEPS_CNT 10
2920
2921 for (kernel_loops = kernel_loops_max; kernel_loops > kernel_loops_min; kernel_loops >>= 1)
2922 {
2923 double exec_ms = try_run (device_param, kernel_accel_min, kernel_loops);
2924
2925 if (exec_ms < target_ms) break;
2926 }
2927
2928 // now the same for kernel-accel but with the new kernel-loops from previous loop set
2929
2930 if (kernel_accel_min < kernel_accel_max)
2931 {
2932 for (int i = 0; i < STEPS_CNT; i++)
2933 {
2934 const u32 kernel_accel_try = 1 << i;
2935
2936 if (kernel_accel_try < kernel_accel_min) continue;
2937 if (kernel_accel_try > kernel_accel_max) break;
2938
2939 double exec_ms = try_run (device_param, kernel_accel_try, kernel_loops);
2940
2941 if (exec_ms > target_ms) break;
2942
2943 exec_ms_final = exec_ms;
2944
2945 kernel_accel = kernel_accel_try;
2946 }
2947 }
2948
2949 // there's a chance that we have a fixed kernel_loops but not a fixed kernel_accel
2950 // in such a case the above function would not create any change
2951 // we'll use the runtime to find out if we're allow to do last improvement
2952
2953 if (exec_ms_final > 0)
2954 {
2955 if ((exec_ms_final * 2) <= target_ms)
2956 {
2957 const double exec_left = target_ms / exec_ms_final;
2958
2959 const double accel_left = kernel_accel_max / kernel_accel;
2960
2961 const int exec_accel_min = MIN (exec_left, accel_left); // we want that to be int
2962
2963 if (exec_accel_min >= 2)
2964 {
2965 kernel_accel *= exec_accel_min;
2966 }
2967 }
2968 }
2969
2970 // balancing the workload turns out to be very efficient
2971
2972 if (kernel_loops_min != kernel_loops_max)
2973 {
2974 const u32 kernel_power_balance = kernel_accel * kernel_loops;
2975
2976 u32 sqrtv;
2977
2978 for (sqrtv = 1; sqrtv < 0x100000; sqrtv++)
2979 {
2980 if ((sqrtv * sqrtv) >= kernel_power_balance) break;
2981 }
2982
2983 const u32 kernel_accel_try = sqrtv;
2984 const u32 kernel_loops_try = sqrtv;
2985
2986 if ((kernel_accel_try <= kernel_accel_max) && (kernel_loops_try >= kernel_loops_min))
2987 {
2988 kernel_accel = kernel_accel_try;
2989 kernel_loops = kernel_loops_try;
2990 }
2991 }
2992
2993 // reset fake words
2994
2995 memset (device_param->pws_buf, 0, kernel_power_max * sizeof (pw_t));
2996
2997 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_pws_buf, CL_TRUE, 0, kernel_power_max * sizeof (pw_t), device_param->pws_buf, 0, NULL, NULL);
2998 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_pws_amp_buf, CL_TRUE, 0, kernel_power_max * sizeof (pw_t), device_param->pws_buf, 0, NULL, NULL);
2999
3000 // reset timer
3001
3002 device_param->exec_pos = 0;
3003
3004 memset (device_param->exec_ms, 0, EXEC_CACHE * sizeof (double));
3005
3006 // store
3007
3008 device_param->kernel_accel = kernel_accel;
3009 device_param->kernel_loops = kernel_loops;
3010
3011 const u32 kernel_power = device_param->device_processors * device_param->kernel_threads * device_param->kernel_accel;
3012
3013 device_param->kernel_power = kernel_power;
3014
3015 #ifdef DEBUG
3016
3017 if (data.quiet == 0)
3018 {
3019 clear_prompt ();
3020
3021 log_info ("Device #%u: autotuned kernel-accel to %u\n"
3022 "Device #%u: autotuned kernel-loops to %u\n",
3023 device_param->device_id + 1, kernel_accel,
3024 device_param->device_id + 1, kernel_loops);
3025
3026 fprintf (stdout, "%s", PROMPT);
3027
3028 fflush (stdout);
3029 }
3030
3031 #endif
3032 }
3033
3034 static void run_cracker (hc_device_param_t *device_param, const uint pws_cnt)
3035 {
3036 char *line_buf = (char *) mymalloc (HCBUFSIZ);
3037
3038 // init speed timer
3039
3040 uint speed_pos = device_param->speed_pos;
3041
3042 #ifdef _POSIX
3043 if (device_param->timer_speed.tv_sec == 0)
3044 {
3045 hc_timer_set (&device_param->timer_speed);
3046 }
3047 #endif
3048
3049 #ifdef _WIN
3050 if (device_param->timer_speed.QuadPart == 0)
3051 {
3052 hc_timer_set (&device_param->timer_speed);
3053 }
3054 #endif
3055
3056 // find higest password length, this is for optimization stuff
3057
3058 uint highest_pw_len = 0;
3059
3060 if (data.attack_kern == ATTACK_KERN_STRAIGHT)
3061 {
3062 }
3063 else if (data.attack_kern == ATTACK_KERN_COMBI)
3064 {
3065 }
3066 else if (data.attack_kern == ATTACK_KERN_BF)
3067 {
3068 highest_pw_len = device_param->kernel_params_mp_l_buf32[4]
3069 + device_param->kernel_params_mp_l_buf32[5];
3070 }
3071
3072 // iteration type
3073
3074 uint innerloop_step = 0;
3075 uint innerloop_cnt = 0;
3076
3077 if (data.attack_exec == ATTACK_EXEC_INSIDE_KERNEL) innerloop_step = device_param->kernel_loops;
3078 else innerloop_step = 1;
3079
3080 if (data.attack_kern == ATTACK_KERN_STRAIGHT) innerloop_cnt = data.kernel_rules_cnt;
3081 else if (data.attack_kern == ATTACK_KERN_COMBI) innerloop_cnt = data.combs_cnt;
3082 else if (data.attack_kern == ATTACK_KERN_BF) innerloop_cnt = data.bfs_cnt;
3083
3084 // loop start: most outer loop = salt iteration, then innerloops (if multi)
3085
3086 for (uint salt_pos = 0; salt_pos < data.salts_cnt; salt_pos++)
3087 {
3088 while (data.devices_status == STATUS_PAUSED) hc_sleep (1);
3089
3090 if (data.devices_status == STATUS_STOP_AT_CHECKPOINT) check_checkpoint ();
3091
3092 if (data.devices_status == STATUS_CRACKED) break;
3093 if (data.devices_status == STATUS_ABORTED) break;
3094 if (data.devices_status == STATUS_QUIT) break;
3095 if (data.devices_status == STATUS_BYPASS) break;
3096
3097 salt_t *salt_buf = &data.salts_buf[salt_pos];
3098
3099 device_param->kernel_params_buf32[24] = salt_pos;
3100 device_param->kernel_params_buf32[28] = salt_buf->digests_cnt;
3101 device_param->kernel_params_buf32[29] = salt_buf->digests_offset;
3102
3103 FILE *combs_fp = device_param->combs_fp;
3104
3105 if (data.attack_mode == ATTACK_MODE_COMBI)
3106 {
3107 rewind (combs_fp);
3108 }
3109
3110 // innerloops
3111
3112 for (uint innerloop_pos = 0; innerloop_pos < innerloop_cnt; innerloop_pos += innerloop_step)
3113 {
3114 while (data.devices_status == STATUS_PAUSED) hc_sleep (1);
3115
3116 if (data.devices_status == STATUS_STOP_AT_CHECKPOINT) check_checkpoint ();
3117
3118 if (data.devices_status == STATUS_CRACKED) break;
3119 if (data.devices_status == STATUS_ABORTED) break;
3120 if (data.devices_status == STATUS_QUIT) break;
3121 if (data.devices_status == STATUS_BYPASS) break;
3122
3123 uint innerloop_left = innerloop_cnt - innerloop_pos;
3124
3125 if (innerloop_left > innerloop_step) innerloop_left = innerloop_step;
3126
3127 device_param->innerloop_pos = innerloop_pos;
3128 device_param->innerloop_left = innerloop_left;
3129
3130 device_param->kernel_params_buf32[27] = innerloop_left;
3131
3132 // i think we can get rid of this
3133 if (innerloop_left == 0)
3134 {
3135 puts ("bug, how should this happen????\n");
3136
3137 continue;
3138 }
3139
3140 if (data.salts_shown[salt_pos] == 1)
3141 {
3142 data.words_progress_done[salt_pos] += (u64) pws_cnt * (u64) innerloop_left;
3143
3144 continue;
3145 }
3146
3147 // initialize amplifiers
3148
3149 if (data.attack_mode == ATTACK_MODE_COMBI)
3150 {
3151 uint i = 0;
3152
3153 while (i < innerloop_left)
3154 {
3155 if (feof (combs_fp)) break;
3156
3157 int line_len = fgetl (combs_fp, line_buf);
3158
3159 if (line_len >= PW_MAX1) continue;
3160
3161 line_len = convert_from_hex (line_buf, line_len);
3162
3163 char *line_buf_new = line_buf;
3164
3165 if (run_rule_engine (data.rule_len_r, data.rule_buf_r))
3166 {
3167 char rule_buf_out[BLOCK_SIZE] = { 0 };
3168
3169 int rule_len_out = _old_apply_rule (data.rule_buf_r, data.rule_len_r, line_buf, line_len, rule_buf_out);
3170
3171 if (rule_len_out < 0)
3172 {
3173 data.words_progress_rejected[salt_pos] += pws_cnt;
3174
3175 continue;
3176 }
3177
3178 line_len = rule_len_out;
3179
3180 line_buf_new = rule_buf_out;
3181 }
3182
3183 line_len = MIN (line_len, PW_DICTMAX);
3184
3185 u8 *ptr = (u8 *) device_param->combs_buf[i].i;
3186
3187 memcpy (ptr, line_buf_new, line_len);
3188
3189 memset (ptr + line_len, 0, PW_DICTMAX1 - line_len);
3190
3191 if (data.opts_type & OPTS_TYPE_PT_UPPER)
3192 {
3193 uppercase (ptr, line_len);
3194 }
3195
3196 if (data.combs_mode == COMBINATOR_MODE_BASE_LEFT)
3197 {
3198 if (data.opts_type & OPTS_TYPE_PT_ADD80)
3199 {
3200 ptr[line_len] = 0x80;
3201 }
3202
3203 if (data.opts_type & OPTS_TYPE_PT_ADD01)
3204 {
3205 ptr[line_len] = 0x01;
3206 }
3207 }
3208
3209 device_param->combs_buf[i].pw_len = line_len;
3210
3211 i++;
3212 }
3213
3214 for (uint j = i; j < innerloop_left; j++)
3215 {
3216 device_param->combs_buf[j].i[0] = 0;
3217 device_param->combs_buf[j].i[1] = 0;
3218 device_param->combs_buf[j].i[2] = 0;
3219 device_param->combs_buf[j].i[3] = 0;
3220 device_param->combs_buf[j].i[4] = 0;
3221 device_param->combs_buf[j].i[5] = 0;
3222 device_param->combs_buf[j].i[6] = 0;
3223 device_param->combs_buf[j].i[7] = 0;
3224
3225 device_param->combs_buf[j].pw_len = 0;
3226 }
3227
3228 innerloop_left = i;
3229 }
3230 else if (data.attack_mode == ATTACK_MODE_BF)
3231 {
3232 u64 off = innerloop_pos;
3233
3234 device_param->kernel_params_mp_r_buf64[3] = off;
3235
3236 run_kernel_mp (KERN_RUN_MP_R, device_param, innerloop_left);
3237 }
3238 else if (data.attack_mode == ATTACK_MODE_HYBRID1)
3239 {
3240 u64 off = innerloop_pos;
3241
3242 device_param->kernel_params_mp_buf64[3] = off;
3243
3244 run_kernel_mp (KERN_RUN_MP, device_param, innerloop_left);
3245 }
3246 else if (data.attack_mode == ATTACK_MODE_HYBRID2)
3247 {
3248 u64 off = innerloop_pos;
3249
3250 device_param->kernel_params_mp_buf64[3] = off;
3251
3252 run_kernel_mp (KERN_RUN_MP, device_param, innerloop_left);
3253 }
3254
3255 // copy amplifiers
3256
3257 if (data.attack_mode == ATTACK_MODE_STRAIGHT)
3258 {
3259 hc_clEnqueueCopyBuffer (data.ocl, device_param->command_queue, device_param->d_rules, device_param->d_rules_c, innerloop_pos * sizeof (kernel_rule_t), 0, innerloop_left * sizeof (kernel_rule_t), 0, NULL, NULL);
3260 }
3261 else if (data.attack_mode == ATTACK_MODE_COMBI)
3262 {
3263 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_combs_c, CL_TRUE, 0, innerloop_left * sizeof (comb_t), device_param->combs_buf, 0, NULL, NULL);
3264 }
3265 else if (data.attack_mode == ATTACK_MODE_BF)
3266 {
3267 hc_clEnqueueCopyBuffer (data.ocl, device_param->command_queue, device_param->d_bfs, device_param->d_bfs_c, 0, 0, innerloop_left * sizeof (bf_t), 0, NULL, NULL);
3268 }
3269 else if (data.attack_mode == ATTACK_MODE_HYBRID1)
3270 {
3271 hc_clEnqueueCopyBuffer (data.ocl, device_param->command_queue, device_param->d_combs, device_param->d_combs_c, 0, 0, innerloop_left * sizeof (comb_t), 0, NULL, NULL);
3272 }
3273 else if (data.attack_mode == ATTACK_MODE_HYBRID2)
3274 {
3275 hc_clEnqueueCopyBuffer (data.ocl, device_param->command_queue, device_param->d_combs, device_param->d_combs_c, 0, 0, innerloop_left * sizeof (comb_t), 0, NULL, NULL);
3276 }
3277
3278 if (data.benchmark == 1)
3279 {
3280 hc_timer_set (&device_param->timer_speed);
3281 }
3282
3283 choose_kernel (device_param, data.attack_exec, data.attack_mode, data.opts_type, salt_buf, highest_pw_len, pws_cnt);
3284
3285 if (data.devices_status == STATUS_STOP_AT_CHECKPOINT) check_checkpoint ();
3286
3287 if (data.devices_status == STATUS_CRACKED) break;
3288 if (data.devices_status == STATUS_ABORTED) break;
3289 if (data.devices_status == STATUS_QUIT) break;
3290
3291 /**
3292 * result
3293 */
3294
3295 hc_thread_mutex_lock (mux_display);
3296
3297 check_cracked (device_param, salt_pos);
3298
3299 hc_thread_mutex_unlock (mux_display);
3300
3301 /**
3302 * progress
3303 */
3304
3305 u64 perf_sum_all = (u64) pws_cnt * (u64) innerloop_left;
3306
3307 hc_thread_mutex_lock (mux_counter);
3308
3309 data.words_progress_done[salt_pos] += perf_sum_all;
3310
3311 hc_thread_mutex_unlock (mux_counter);
3312
3313 /**
3314 * speed
3315 */
3316
3317 double speed_ms;
3318
3319 hc_timer_get (device_param->timer_speed, speed_ms);
3320
3321 hc_timer_set (&device_param->timer_speed);
3322
3323 hc_thread_mutex_lock (mux_display);
3324
3325 // current speed
3326
3327 device_param->speed_cnt[speed_pos] = perf_sum_all;
3328
3329 device_param->speed_ms[speed_pos] = speed_ms;
3330
3331 hc_thread_mutex_unlock (mux_display);
3332
3333 speed_pos++;
3334
3335 if (speed_pos == SPEED_CACHE)
3336 {
3337 speed_pos = 0;
3338 }
3339
3340 /**
3341 * benchmark
3342 */
3343
3344 if (data.benchmark == 1) break;
3345 }
3346 }
3347
3348 device_param->speed_pos = speed_pos;
3349
3350 myfree (line_buf);
3351 }
3352
3353 static void load_segment (wl_data_t *wl_data, FILE *fd)
3354 {
3355 // NOTE: use (never changing) ->incr here instead of ->avail otherwise the buffer gets bigger and bigger
3356
3357 wl_data->pos = 0;
3358
3359 wl_data->cnt = fread (wl_data->buf, 1, wl_data->incr - 1000, fd);
3360
3361 wl_data->buf[wl_data->cnt] = 0;
3362
3363 if (wl_data->cnt == 0) return;
3364
3365 if (wl_data->buf[wl_data->cnt - 1] == '\n') return;
3366
3367 while (!feof (fd))
3368 {
3369 if (wl_data->cnt == wl_data->avail)
3370 {
3371 wl_data->buf = (char *) myrealloc (wl_data->buf, wl_data->avail, wl_data->incr);
3372
3373 wl_data->avail += wl_data->incr;
3374 }
3375
3376 const int c = fgetc (fd);
3377
3378 if (c == EOF) break;
3379
3380 wl_data->buf[wl_data->cnt] = (char) c;
3381
3382 wl_data->cnt++;
3383
3384 if (c == '\n') break;
3385 }
3386
3387 // ensure stream ends with a newline
3388
3389 if (wl_data->buf[wl_data->cnt - 1] != '\n')
3390 {
3391 wl_data->cnt++;
3392
3393 wl_data->buf[wl_data->cnt - 1] = '\n';
3394 }
3395
3396 return;
3397 }
3398
3399 static void get_next_word_lm (char *buf, u32 sz, u32 *len, u32 *off)
3400 {
3401 char *ptr = buf;
3402
3403 for (u32 i = 0; i < sz; i++, ptr++)
3404 {
3405 if (*ptr >= 'a' && *ptr <= 'z') *ptr -= 0x20;
3406
3407 if (i == 7)
3408 {
3409 *off = i;
3410 *len = i;
3411
3412 return;
3413 }
3414
3415 if (*ptr != '\n') continue;
3416
3417 *off = i + 1;
3418
3419 if ((i > 0) && (buf[i - 1] == '\r')) i--;
3420
3421 *len = i;
3422
3423 return;
3424 }
3425
3426 *off = sz;
3427 *len = sz;
3428 }
3429
3430 static void get_next_word_uc (char *buf, u32 sz, u32 *len, u32 *off)
3431 {
3432 char *ptr = buf;
3433
3434 for (u32 i = 0; i < sz; i++, ptr++)
3435 {
3436 if (*ptr >= 'a' && *ptr <= 'z') *ptr -= 0x20;
3437
3438 if (*ptr != '\n') continue;
3439
3440 *off = i + 1;
3441
3442 if ((i > 0) && (buf[i - 1] == '\r')) i--;
3443
3444 *len = i;
3445
3446 return;
3447 }
3448
3449 *off = sz;
3450 *len = sz;
3451 }
3452
3453 static void get_next_word_std (char *buf, u32 sz, u32 *len, u32 *off)
3454 {
3455 char *ptr = buf;
3456
3457 for (u32 i = 0; i < sz; i++, ptr++)
3458 {
3459 if (*ptr != '\n') continue;
3460
3461 *off = i + 1;
3462
3463 if ((i > 0) && (buf[i - 1] == '\r')) i--;
3464
3465 *len = i;
3466
3467 return;
3468 }
3469
3470 *off = sz;
3471 *len = sz;
3472 }
3473
3474 static void get_next_word (wl_data_t *wl_data, FILE *fd, char **out_buf, uint *out_len)
3475 {
3476 while (wl_data->pos < wl_data->cnt)
3477 {
3478 uint off;
3479 uint len;
3480
3481 char *ptr = wl_data->buf + wl_data->pos;
3482
3483 get_next_word_func (ptr, wl_data->cnt - wl_data->pos, &len, &off);
3484
3485 wl_data->pos += off;
3486
3487 if (run_rule_engine (data.rule_len_l, data.rule_buf_l))
3488 {
3489 char rule_buf_out[BLOCK_SIZE] = { 0 };
3490
3491 int rule_len_out = -1;
3492
3493 if (len < BLOCK_SIZE)
3494 {
3495 rule_len_out = _old_apply_rule (data.rule_buf_l, data.rule_len_l, ptr, len, rule_buf_out);
3496 }
3497
3498 if (rule_len_out < 0)
3499 {
3500 continue;
3501 }
3502
3503 if (rule_len_out > PW_MAX)
3504 {
3505 continue;
3506 }
3507 }
3508 else
3509 {
3510 if (len > PW_MAX)
3511 {
3512 continue;
3513 }
3514 }
3515
3516 *out_buf = ptr;
3517 *out_len = len;
3518
3519 return;
3520 }
3521
3522 if (feof (fd))
3523 {
3524 fprintf (stderr, "BUG feof()!!\n");
3525
3526 return;
3527 }
3528
3529 load_segment (wl_data, fd);
3530
3531 get_next_word (wl_data, fd, out_buf, out_len);
3532 }
3533
3534 #ifdef _POSIX
3535 static u64 count_words (wl_data_t *wl_data, FILE *fd, char *dictfile, dictstat_t *dictstat_base, size_t *dictstat_nmemb)
3536 #endif
3537
3538 #ifdef _WIN
3539 static u64 count_words (wl_data_t *wl_data, FILE *fd, char *dictfile, dictstat_t *dictstat_base, uint *dictstat_nmemb)
3540 #endif
3541 {
3542 hc_signal (NULL);
3543
3544 dictstat_t d;
3545
3546 d.cnt = 0;
3547
3548 #ifdef _POSIX
3549 fstat (fileno (fd), &d.stat);
3550 #endif
3551
3552 #ifdef _WIN
3553 _fstat64 (fileno (fd), &d.stat);
3554 #endif
3555
3556 d.stat.st_mode = 0;
3557 d.stat.st_nlink = 0;
3558 d.stat.st_uid = 0;
3559 d.stat.st_gid = 0;
3560 d.stat.st_rdev = 0;
3561 d.stat.st_atime = 0;
3562
3563 #ifdef _POSIX
3564 d.stat.st_blksize = 0;
3565 d.stat.st_blocks = 0;
3566 #endif
3567
3568 if (d.stat.st_size == 0) return 0;
3569
3570 dictstat_t *d_cache = (dictstat_t *) lfind (&d, dictstat_base, dictstat_nmemb, sizeof (dictstat_t), sort_by_dictstat);
3571
3572 if (run_rule_engine (data.rule_len_l, data.rule_buf_l) == 0)
3573 {
3574 if (d_cache)
3575 {
3576 u64 cnt = d_cache->cnt;
3577
3578 u64 keyspace = cnt;
3579
3580 if (data.attack_kern == ATTACK_KERN_STRAIGHT)
3581 {
3582 keyspace *= data.kernel_rules_cnt;
3583 }
3584 else if (data.attack_kern == ATTACK_KERN_COMBI)
3585 {
3586 keyspace *= data.combs_cnt;
3587 }
3588
3589 if (data.quiet == 0) log_info ("Cache-hit dictionary stats %s: %llu bytes, %llu words, %llu keyspace", dictfile, (unsigned long long int) d.stat.st_size, (unsigned long long int) cnt, (unsigned long long int) keyspace);
3590 if (data.quiet == 0) log_info ("");
3591
3592 hc_signal (sigHandler_default);
3593
3594 return (keyspace);
3595 }
3596 }
3597
3598 time_t now = 0;
3599 time_t prev = 0;
3600
3601 u64 comp = 0;
3602 u64 cnt = 0;
3603 u64 cnt2 = 0;
3604
3605 while (!feof (fd))
3606 {
3607 load_segment (wl_data, fd);
3608
3609 comp += wl_data->cnt;
3610
3611 u32 i = 0;
3612
3613 while (i < wl_data->cnt)
3614 {
3615 u32 len;
3616 u32 off;
3617
3618 get_next_word_func (wl_data->buf + i, wl_data->cnt - i, &len, &off);
3619
3620 if (run_rule_engine (data.rule_len_l, data.rule_buf_l))
3621 {
3622 char rule_buf_out[BLOCK_SIZE] = { 0 };
3623
3624 int rule_len_out = -1;
3625
3626 if (len < BLOCK_SIZE)
3627 {
3628 rule_len_out = _old_apply_rule (data.rule_buf_l, data.rule_len_l, wl_data->buf + i, len, rule_buf_out);
3629 }
3630
3631 if (rule_len_out < 0)
3632 {
3633 len = PW_MAX1;
3634 }
3635 else
3636 {
3637 len = rule_len_out;
3638 }
3639 }
3640
3641 if (len < PW_MAX1)
3642 {
3643 if (data.attack_kern == ATTACK_KERN_STRAIGHT)
3644 {
3645 cnt += data.kernel_rules_cnt;
3646 }
3647 else if (data.attack_kern == ATTACK_KERN_COMBI)
3648 {
3649 cnt += data.combs_cnt;
3650 }
3651
3652 d.cnt++;
3653 }
3654
3655 i += off;
3656
3657 cnt2++;
3658 }
3659
3660 time (&now);
3661
3662 if ((now - prev) == 0) continue;
3663
3664 float percent = (float) comp / (float) d.stat.st_size;
3665
3666 if (data.quiet == 0) log_info_nn ("Generating dictionary stats for %s: %llu bytes (%.2f%%), %llu words, %llu keyspace", dictfile, (unsigned long long int) comp, percent * 100, (unsigned long long int) cnt2, (unsigned long long int) cnt);
3667
3668 time (&prev);
3669 }
3670
3671 if (data.quiet == 0) log_info ("Generated dictionary stats for %s: %llu bytes, %llu words, %llu keyspace", dictfile, (unsigned long long int) comp, (unsigned long long int) cnt2, (unsigned long long int) cnt);
3672 if (data.quiet == 0) log_info ("");
3673
3674 lsearch (&d, dictstat_base, dictstat_nmemb, sizeof (dictstat_t), sort_by_dictstat);
3675
3676 hc_signal (sigHandler_default);
3677
3678 return (cnt);
3679 }
3680
3681 static void *thread_monitor (void *p)
3682 {
3683 uint runtime_check = 0;
3684 uint remove_check = 0;
3685 uint status_check = 0;
3686 uint restore_check = 0;
3687
3688 uint restore_left = data.restore_timer;
3689 uint remove_left = data.remove_timer;
3690 uint status_left = data.status_timer;
3691
3692 #ifdef HAVE_HWMON
3693 uint hwmon_check = 0;
3694
3695 // these variables are mainly used for fan control (AMD only)
3696
3697 int *fan_speed_chgd = (int *) mycalloc (data.devices_cnt, sizeof (int));
3698
3699 // temperature controller "loopback" values
3700
3701 int *temp_diff_old = (int *) mycalloc (data.devices_cnt, sizeof (int));
3702 int *temp_diff_sum = (int *) mycalloc (data.devices_cnt, sizeof (int));
3703
3704 #ifdef HAVE_ADL
3705 int temp_threshold = 1; // degrees celcius
3706
3707 int fan_speed_min = 15; // in percentage
3708 int fan_speed_max = 100;
3709 #endif // HAVE_ADL
3710
3711 time_t last_temp_check_time;
3712 #endif // HAVE_HWMON
3713
3714 uint sleep_time = 1;
3715
3716 if (data.runtime)
3717 {
3718 runtime_check = 1;
3719 }
3720
3721 if (data.restore_timer)
3722 {
3723 restore_check = 1;
3724 }
3725
3726 if ((data.remove == 1) && (data.hashlist_mode == HL_MODE_FILE))
3727 {
3728 remove_check = 1;
3729 }
3730
3731 if (data.status == 1)
3732 {
3733 status_check = 1;
3734 }
3735
3736 #ifdef HAVE_HWMON
3737 if (data.gpu_temp_disable == 0)
3738 {
3739 time (&last_temp_check_time);
3740
3741 hwmon_check = 1;
3742 }
3743 #endif
3744
3745 if ((runtime_check == 0) && (remove_check == 0) && (status_check == 0) && (restore_check == 0))
3746 {
3747 #ifdef HAVE_HWMON
3748 if (hwmon_check == 0)
3749 #endif
3750 return (p);
3751 }
3752
3753 while ((data.devices_status != STATUS_EXHAUSTED) && (data.devices_status != STATUS_CRACKED) && (data.devices_status != STATUS_ABORTED) && (data.devices_status != STATUS_QUIT))
3754 {
3755 hc_sleep (sleep_time);
3756
3757 if (data.devices_status != STATUS_RUNNING) continue;
3758
3759 #ifdef HAVE_HWMON
3760 if (hwmon_check == 1)
3761 {
3762 hc_thread_mutex_lock (mux_adl);
3763
3764 time_t temp_check_time;
3765
3766 time (&temp_check_time);
3767
3768 uint Ta = temp_check_time - last_temp_check_time; // set Ta = sleep_time; is not good enough (see --remove etc)
3769
3770 if (Ta == 0) Ta = 1;
3771
3772 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
3773 {
3774 hc_device_param_t *device_param = &data.devices_param[device_id];
3775
3776 if (device_param->skipped) continue;
3777
3778 if ((data.devices_param[device_id].device_type & CL_DEVICE_TYPE_GPU) == 0) continue;
3779
3780 const int temperature = hm_get_temperature_with_device_id (device_id);
3781
3782 if (temperature > (int) data.gpu_temp_abort)
3783 {
3784 log_error ("ERROR: Temperature limit on GPU %d reached, aborting...", device_id + 1);
3785
3786 if (data.devices_status != STATUS_QUIT) myabort ();
3787
3788 break;
3789 }
3790
3791 #ifdef HAVE_ADL
3792 const int gpu_temp_retain = data.gpu_temp_retain;
3793
3794 if (gpu_temp_retain) // VENDOR_ID_AMD implied
3795 {
3796 if (data.hm_device[device_id].fan_supported == 1)
3797 {
3798 int temp_cur = temperature;
3799
3800 int temp_diff_new = gpu_temp_retain - temp_cur;
3801
3802 temp_diff_sum[device_id] = temp_diff_sum[device_id] + temp_diff_new;
3803
3804 // calculate Ta value (time difference in seconds between the last check and this check)
3805
3806 last_temp_check_time = temp_check_time;
3807
3808 float Kp = 1.8;
3809 float Ki = 0.005;
3810 float Kd = 6;
3811
3812 // PID controller (3-term controller: proportional - Kp, integral - Ki, derivative - Kd)
3813
3814 int fan_diff_required = (int) (Kp * (float)temp_diff_new + Ki * Ta * (float)temp_diff_sum[device_id] + Kd * ((float)(temp_diff_new - temp_diff_old[device_id])) / Ta);
3815
3816 if (abs (fan_diff_required) >= temp_threshold)
3817 {
3818 const int fan_speed_cur = hm_get_fanspeed_with_device_id (device_id);
3819
3820 int fan_speed_level = fan_speed_cur;
3821
3822 if (fan_speed_chgd[device_id] == 0) fan_speed_level = temp_cur;
3823
3824 int fan_speed_new = fan_speed_level - fan_diff_required;
3825
3826 if (fan_speed_new > fan_speed_max) fan_speed_new = fan_speed_max;
3827 if (fan_speed_new < fan_speed_min) fan_speed_new = fan_speed_min;
3828
3829 if (fan_speed_new != fan_speed_cur)
3830 {
3831 int freely_change_fan_speed = (fan_speed_chgd[device_id] == 1);
3832 int fan_speed_must_change = (fan_speed_new > fan_speed_cur);
3833
3834 if ((freely_change_fan_speed == 1) || (fan_speed_must_change == 1))
3835 {
3836 hm_set_fanspeed_with_device_id_amd (device_id, fan_speed_new);
3837
3838 fan_speed_chgd[device_id] = 1;
3839 }
3840
3841 temp_diff_old[device_id] = temp_diff_new;
3842 }
3843 }
3844 }
3845 }
3846 #endif // HAVE_ADL
3847 }
3848
3849 hc_thread_mutex_unlock (mux_adl);
3850 }
3851 #endif // HAVE_HWMON
3852
3853 if (restore_check == 1)
3854 {
3855 restore_left--;
3856
3857 if (restore_left == 0)
3858 {
3859 if (data.restore_disable == 0) cycle_restore ();
3860
3861 restore_left = data.restore_timer;
3862 }
3863 }
3864
3865 if ((runtime_check == 1) && (data.runtime_start > 0))
3866 {
3867 time_t runtime_cur;
3868
3869 time (&runtime_cur);
3870
3871 int runtime_left = data.runtime_start + data.runtime - runtime_cur;
3872
3873 if (runtime_left <= 0)
3874 {
3875 if (data.benchmark == 0)
3876 {
3877 if (data.quiet == 0) log_info ("\nNOTE: Runtime limit reached, aborting...\n");
3878 }
3879
3880 if (data.devices_status != STATUS_QUIT) myabort ();
3881 }
3882 }
3883
3884 if (remove_check == 1)
3885 {
3886 remove_left--;
3887
3888 if (remove_left == 0)
3889 {
3890 if (data.digests_saved != data.digests_done)
3891 {
3892 data.digests_saved = data.digests_done;
3893
3894 save_hash ();
3895 }
3896
3897 remove_left = data.remove_timer;
3898 }
3899 }
3900
3901 if (status_check == 1)
3902 {
3903 status_left--;
3904
3905 if (status_left == 0)
3906 {
3907 hc_thread_mutex_lock (mux_display);
3908
3909 if (data.quiet == 0) clear_prompt ();
3910
3911 if (data.quiet == 0) log_info ("");
3912
3913 status_display ();
3914
3915 if (data.quiet == 0) log_info ("");
3916
3917 hc_thread_mutex_unlock (mux_display);
3918
3919 status_left = data.status_timer;
3920 }
3921 }
3922 }
3923
3924 #ifdef HAVE_HWMON
3925 myfree (fan_speed_chgd);
3926
3927 myfree (temp_diff_old);
3928 myfree (temp_diff_sum);
3929 #endif
3930
3931 p = NULL;
3932
3933 return (p);
3934 }
3935
3936 static void *thread_outfile_remove (void *p)
3937 {
3938 // some hash-dependent constants
3939 char *outfile_dir = data.outfile_check_directory;
3940 uint dgst_size = data.dgst_size;
3941 uint isSalted = data.isSalted;
3942 uint esalt_size = data.esalt_size;
3943 uint hash_mode = data.hash_mode;
3944
3945 uint outfile_check_timer = data.outfile_check_timer;
3946
3947 char separator = data.separator;
3948
3949 // some hash-dependent functions
3950 int (*sort_by_digest) (const void *, const void *) = data.sort_by_digest;
3951 int (*parse_func) (char *, uint, hash_t *) = data.parse_func;
3952
3953 // buffers
3954 hash_t hash_buf = { 0, 0, 0, 0, 0 };
3955
3956 hash_buf.digest = mymalloc (dgst_size);
3957
3958 if (isSalted) hash_buf.salt = (salt_t *) mymalloc (sizeof (salt_t));
3959
3960 if (esalt_size) hash_buf.esalt = (void *) mymalloc (esalt_size);
3961
3962 uint digest_buf[64] = { 0 };
3963
3964 outfile_data_t *out_info = NULL;
3965
3966 char **out_files = NULL;
3967
3968 time_t folder_mtime = 0;
3969
3970 int out_cnt = 0;
3971
3972 uint check_left = outfile_check_timer; // or 1 if we want to check it at startup
3973
3974 while ((data.devices_status != STATUS_EXHAUSTED) && (data.devices_status != STATUS_CRACKED) && (data.devices_status != STATUS_ABORTED) && (data.devices_status != STATUS_QUIT))
3975 {
3976 hc_sleep (1);
3977
3978 if (data.devices_status != STATUS_RUNNING) continue;
3979
3980 check_left--;
3981
3982 if (check_left == 0)
3983 {
3984 struct stat outfile_check_stat;
3985
3986 if (stat (outfile_dir, &outfile_check_stat) == 0)
3987 {
3988 uint is_dir = S_ISDIR (outfile_check_stat.st_mode);
3989
3990 if (is_dir == 1)
3991 {
3992 if (outfile_check_stat.st_mtime > folder_mtime)
3993 {
3994 char **out_files_new = scan_directory (outfile_dir);
3995
3996 int out_cnt_new = count_dictionaries (out_files_new);
3997
3998 outfile_data_t *out_info_new = NULL;
3999
4000 if (out_cnt_new > 0)
4001 {
4002 out_info_new = (outfile_data_t *) mycalloc (out_cnt_new, sizeof (outfile_data_t));
4003
4004 for (int i = 0; i < out_cnt_new; i++)
4005 {
4006 out_info_new[i].file_name = out_files_new[i];
4007
4008 // check if there are files that we have seen/checked before (and not changed)
4009
4010 for (int j = 0; j < out_cnt; j++)
4011 {
4012 if (strcmp (out_info[j].file_name, out_info_new[i].file_name) == 0)
4013 {
4014 struct stat outfile_stat;
4015
4016 if (stat (out_info_new[i].file_name, &outfile_stat) == 0)
4017 {
4018 if (outfile_stat.st_ctime == out_info[j].ctime)
4019 {
4020 out_info_new[i].ctime = out_info[j].ctime;
4021 out_info_new[i].seek = out_info[j].seek;
4022 }
4023 }
4024 }
4025 }
4026 }
4027 }
4028
4029 local_free (out_info);
4030 local_free (out_files);
4031
4032 out_files = out_files_new;
4033 out_cnt = out_cnt_new;
4034 out_info = out_info_new;
4035
4036 folder_mtime = outfile_check_stat.st_mtime;
4037 }
4038
4039 for (int j = 0; j < out_cnt; j++)
4040 {
4041 FILE *fp = fopen (out_info[j].file_name, "rb");
4042
4043 if (fp != NULL)
4044 {
4045 //hc_thread_mutex_lock (mux_display);
4046
4047 #ifdef _POSIX
4048 struct stat outfile_stat;
4049
4050 fstat (fileno (fp), &outfile_stat);
4051 #endif
4052
4053 #ifdef _WIN
4054 struct stat64 outfile_stat;
4055
4056 _fstat64 (fileno (fp), &outfile_stat);
4057 #endif
4058
4059 if (outfile_stat.st_ctime > out_info[j].ctime)
4060 {
4061 out_info[j].ctime = outfile_stat.st_ctime;
4062 out_info[j].seek = 0;
4063 }
4064
4065 fseek (fp, out_info[j].seek, SEEK_SET);
4066
4067 char *line_buf = (char *) mymalloc (HCBUFSIZ);
4068
4069 while (!feof (fp))
4070 {
4071 char *ptr = fgets (line_buf, HCBUFSIZ - 1, fp);
4072
4073 if (ptr == NULL) break;
4074
4075 int line_len = strlen (line_buf);
4076
4077 if (line_len <= 0) continue;
4078
4079 int iter = MAX_CUT_TRIES;
4080
4081 for (uint i = line_len - 1; i && iter; i--, line_len--)
4082 {
4083 if (line_buf[i] != separator) continue;
4084
4085 int parser_status = PARSER_OK;
4086
4087 if ((hash_mode != 2500) && (hash_mode != 6800))
4088 {
4089 parser_status = parse_func (line_buf, line_len - 1, &hash_buf);
4090 }
4091
4092 uint found = 0;
4093
4094 if (parser_status == PARSER_OK)
4095 {
4096 for (uint salt_pos = 0; (found == 0) && (salt_pos < data.salts_cnt); salt_pos++)
4097 {
4098 if (data.salts_shown[salt_pos] == 1) continue;
4099
4100 salt_t *salt_buf = &data.salts_buf[salt_pos];
4101
4102 for (uint digest_pos = 0; (found == 0) && (digest_pos < salt_buf->digests_cnt); digest_pos++)
4103 {
4104 uint idx = salt_buf->digests_offset + digest_pos;
4105
4106 if (data.digests_shown[idx] == 1) continue;
4107
4108 uint cracked = 0;
4109
4110 if (hash_mode == 6800)
4111 {
4112 if (i == salt_buf->salt_len)
4113 {
4114 cracked = (memcmp (line_buf, salt_buf->salt_buf, salt_buf->salt_len) == 0);
4115 }
4116 }
4117 else if (hash_mode == 2500)
4118 {
4119 // BSSID : MAC1 : MAC2 (:plain)
4120 if (i == (salt_buf->salt_len + 1 + 12 + 1 + 12))
4121 {
4122 cracked = (memcmp (line_buf, salt_buf->salt_buf, salt_buf->salt_len) == 0);
4123
4124 if (!cracked) continue;
4125
4126 // now compare MAC1 and MAC2 too, since we have this additional info
4127 char *mac1_pos = line_buf + salt_buf->salt_len + 1;
4128 char *mac2_pos = mac1_pos + 12 + 1;
4129
4130 wpa_t *wpas = (wpa_t *) data.esalts_buf;
4131 wpa_t *wpa = &wpas[salt_pos];
4132
4133 // compare hex string(s) vs binary MAC address(es)
4134
4135 for (uint i = 0, j = 0; i < 6; i++, j += 2)
4136 {
4137 if (wpa->orig_mac1[i] != hex_to_u8 ((const u8 *) &mac1_pos[j]))
4138 {
4139 cracked = 0;
4140
4141 break;
4142 }
4143 }
4144
4145 // early skip ;)
4146 if (!cracked) continue;
4147
4148 for (uint i = 0, j = 0; i < 6; i++, j += 2)
4149 {
4150 if (wpa->orig_mac2[i] != hex_to_u8 ((const u8 *) &mac2_pos[j]))
4151 {
4152 cracked = 0;
4153
4154 break;
4155 }
4156 }
4157 }
4158 }
4159 else
4160 {
4161 char *digests_buf_ptr = (char *) data.digests_buf;
4162
4163 memcpy (digest_buf, digests_buf_ptr + (data.salts_buf[salt_pos].digests_offset * dgst_size) + (digest_pos * dgst_size), dgst_size);
4164
4165 cracked = (sort_by_digest (digest_buf, hash_buf.digest) == 0);
4166 }
4167
4168 if (cracked == 1)
4169 {
4170 found = 1;
4171
4172 data.digests_shown[idx] = 1;
4173
4174 data.digests_done++;
4175
4176 salt_buf->digests_done++;
4177
4178 if (salt_buf->digests_done == salt_buf->digests_cnt)
4179 {
4180 data.salts_shown[salt_pos] = 1;
4181
4182 data.salts_done++;
4183
4184 if (data.salts_done == data.salts_cnt) data.devices_status = STATUS_CRACKED;
4185 }
4186 }
4187 }
4188
4189 if (data.devices_status == STATUS_CRACKED) break;
4190 }
4191 }
4192
4193 if (found) break;
4194
4195 if (data.devices_status == STATUS_CRACKED) break;
4196
4197 iter--;
4198 }
4199
4200 if (data.devices_status == STATUS_CRACKED) break;
4201 }
4202
4203 myfree (line_buf);
4204
4205 out_info[j].seek = ftell (fp);
4206
4207 //hc_thread_mutex_unlock (mux_display);
4208
4209 fclose (fp);
4210 }
4211 }
4212 }
4213 }
4214
4215 check_left = outfile_check_timer;
4216 }
4217 }
4218
4219 if (esalt_size) local_free (hash_buf.esalt);
4220
4221 if (isSalted) local_free (hash_buf.salt);
4222
4223 local_free (hash_buf.digest);
4224
4225 local_free (out_info);
4226
4227 local_free (out_files);
4228
4229 p = NULL;
4230
4231 return (p);
4232 }
4233
4234 static void pw_add (hc_device_param_t *device_param, const u8 *pw_buf, const int pw_len)
4235 {
4236 if (device_param->pws_cnt < device_param->kernel_power)
4237 {
4238 pw_t *pw = (pw_t *) device_param->pws_buf + device_param->pws_cnt;
4239
4240 u8 *ptr = (u8 *) pw->i;
4241
4242 memcpy (ptr, pw_buf, pw_len);
4243
4244 memset (ptr + pw_len, 0, sizeof (pw->i) - pw_len);
4245
4246 pw->pw_len = pw_len;
4247
4248 device_param->pws_cnt++;
4249 }
4250 else
4251 {
4252 fprintf (stderr, "BUG pw_add()!!\n");
4253
4254 return;
4255 }
4256 }
4257
4258 static uint get_work (hc_device_param_t *device_param, const u64 max, const bool allow_div)
4259 {
4260 hc_thread_mutex_lock (mux_dispatcher);
4261
4262 const u64 words_cur = data.words_cur;
4263 const u64 words_base = (data.limit == 0) ? data.words_base : data.limit;
4264
4265 device_param->words_off = words_cur;
4266
4267 const u64 words_left = words_base - words_cur;
4268
4269 if (allow_div)
4270 {
4271 if (data.kernel_power_all > words_left)
4272 {
4273 if (data.kernel_power_div == 0)
4274 {
4275 data.kernel_power_div = find_kernel_power_div (words_left, data.kernel_power_all);
4276 }
4277 }
4278
4279 if (data.kernel_power_div)
4280 {
4281 if (device_param->kernel_power == device_param->kernel_power_user)
4282 {
4283 const u32 kernel_power_new = (float) device_param->kernel_power * data.kernel_power_div;
4284
4285 if (kernel_power_new < device_param->kernel_power)
4286 {
4287 device_param->kernel_power = kernel_power_new;
4288 }
4289 }
4290 }
4291 }
4292
4293 const uint kernel_power = device_param->kernel_power;
4294
4295 uint work = MIN (words_left, kernel_power);
4296
4297 work = MIN (work, max);
4298
4299 data.words_cur += work;
4300
4301 hc_thread_mutex_unlock (mux_dispatcher);
4302
4303 return work;
4304 }
4305
4306 static void *thread_calc_stdin (void *p)
4307 {
4308 hc_device_param_t *device_param = (hc_device_param_t *) p;
4309
4310 if (device_param->skipped) return NULL;
4311
4312 autotune (device_param);
4313
4314 char *buf = (char *) mymalloc (HCBUFSIZ);
4315
4316 const uint attack_kern = data.attack_kern;
4317
4318 const uint kernel_power = device_param->kernel_power;
4319
4320 while ((data.devices_status != STATUS_EXHAUSTED) && (data.devices_status != STATUS_CRACKED) && (data.devices_status != STATUS_ABORTED) && (data.devices_status != STATUS_QUIT))
4321 {
4322 hc_thread_mutex_lock (mux_dispatcher);
4323
4324 if (feof (stdin) != 0)
4325 {
4326 hc_thread_mutex_unlock (mux_dispatcher);
4327
4328 break;
4329 }
4330
4331 uint words_cur = 0;
4332
4333 while (words_cur < kernel_power)
4334 {
4335 char *line_buf = fgets (buf, HCBUFSIZ - 1, stdin);
4336
4337 if (line_buf == NULL) break;
4338
4339 uint line_len = in_superchop (line_buf);
4340
4341 line_len = convert_from_hex (line_buf, line_len);
4342
4343 // post-process rule engine
4344
4345 if (run_rule_engine (data.rule_len_l, data.rule_buf_l))
4346 {
4347 char rule_buf_out[BLOCK_SIZE] = { 0 };
4348
4349 int rule_len_out = -1;
4350
4351 if (line_len < BLOCK_SIZE)
4352 {
4353 rule_len_out = _old_apply_rule (data.rule_buf_l, data.rule_len_l, line_buf, line_len, rule_buf_out);
4354 }
4355
4356 if (rule_len_out < 0) continue;
4357
4358 line_buf = rule_buf_out;
4359 line_len = rule_len_out;
4360 }
4361
4362 if (line_len > PW_MAX)
4363 {
4364 continue;
4365 }
4366
4367 if (attack_kern == ATTACK_KERN_STRAIGHT)
4368 {
4369 if ((line_len < data.pw_min) || (line_len > data.pw_max))
4370 {
4371 hc_thread_mutex_lock (mux_counter);
4372
4373 for (uint salt_pos = 0; salt_pos < data.salts_cnt; salt_pos++)
4374 {
4375 data.words_progress_rejected[salt_pos] += data.kernel_rules_cnt;
4376 }
4377
4378 hc_thread_mutex_unlock (mux_counter);
4379
4380 continue;
4381 }
4382 }
4383 else if (attack_kern == ATTACK_KERN_COMBI)
4384 {
4385 // do not check if minimum restriction is satisfied (line_len >= data.pw_min) here
4386 // since we still need to combine the plains
4387
4388 if (line_len > data.pw_max)
4389 {
4390 hc_thread_mutex_lock (mux_counter);
4391
4392 for (uint salt_pos = 0; salt_pos < data.salts_cnt; salt_pos++)
4393 {
4394 data.words_progress_rejected[salt_pos] += data.combs_cnt;
4395 }
4396
4397 hc_thread_mutex_unlock (mux_counter);
4398
4399 continue;
4400 }
4401 }
4402
4403 pw_add (device_param, (u8 *) line_buf, line_len);
4404
4405 words_cur++;
4406
4407 if (data.devices_status == STATUS_CRACKED) break;
4408 if (data.devices_status == STATUS_ABORTED) break;
4409 if (data.devices_status == STATUS_QUIT) break;
4410 if (data.devices_status == STATUS_BYPASS) break;
4411 }
4412
4413 hc_thread_mutex_unlock (mux_dispatcher);
4414
4415 if (data.devices_status == STATUS_CRACKED) break;
4416 if (data.devices_status == STATUS_ABORTED) break;
4417 if (data.devices_status == STATUS_QUIT) break;
4418 if (data.devices_status == STATUS_BYPASS) break;
4419
4420 // flush
4421
4422 const uint pws_cnt = device_param->pws_cnt;
4423
4424 if (pws_cnt)
4425 {
4426 run_copy (device_param, pws_cnt);
4427
4428 run_cracker (device_param, pws_cnt);
4429
4430 device_param->pws_cnt = 0;
4431
4432 /*
4433 still required?
4434 if (attack_kern == ATTACK_KERN_STRAIGHT)
4435 {
4436 run_kernel_bzero (device_param, device_param->d_rules_c, device_param->size_rules_c);
4437 }
4438 else if (attack_kern == ATTACK_KERN_COMBI)
4439 {
4440 run_kernel_bzero (device_param, device_param->d_combs_c, device_param->size_combs);
4441 }
4442 */
4443 }
4444 }
4445
4446 device_param->kernel_accel = 0;
4447 device_param->kernel_loops = 0;
4448
4449 myfree (buf);
4450
4451 return NULL;
4452 }
4453
4454 static void *thread_calc (void *p)
4455 {
4456 hc_device_param_t *device_param = (hc_device_param_t *) p;
4457
4458 if (device_param->skipped) return NULL;
4459
4460 autotune (device_param);
4461
4462 const uint attack_mode = data.attack_mode;
4463 const uint attack_kern = data.attack_kern;
4464
4465 if (attack_mode == ATTACK_MODE_BF)
4466 {
4467 while ((data.devices_status != STATUS_EXHAUSTED) && (data.devices_status != STATUS_CRACKED) && (data.devices_status != STATUS_ABORTED) && (data.devices_status != STATUS_QUIT))
4468 {
4469 const uint work = get_work (device_param, -1, true);
4470
4471 if (work == 0) break;
4472
4473 const u64 words_off = device_param->words_off;
4474 const u64 words_fin = words_off + work;
4475
4476 const uint pws_cnt = work;
4477
4478 device_param->pws_cnt = pws_cnt;
4479
4480 if (pws_cnt)
4481 {
4482 run_copy (device_param, pws_cnt);
4483
4484 run_cracker (device_param, pws_cnt);
4485
4486 device_param->pws_cnt = 0;
4487
4488 /*
4489 still required?
4490 run_kernel_bzero (device_param, device_param->d_bfs_c, device_param->size_bfs);
4491 */
4492 }
4493
4494 if (data.devices_status == STATUS_STOP_AT_CHECKPOINT) check_checkpoint ();
4495
4496 if (data.devices_status == STATUS_CRACKED) break;
4497 if (data.devices_status == STATUS_ABORTED) break;
4498 if (data.devices_status == STATUS_QUIT) break;
4499 if (data.devices_status == STATUS_BYPASS) break;
4500
4501 if (data.benchmark == 1) break;
4502
4503 device_param->words_done = words_fin;
4504 }
4505 }
4506 else
4507 {
4508 const uint segment_size = data.segment_size;
4509
4510 char *dictfile = data.dictfile;
4511
4512 if (attack_mode == ATTACK_MODE_COMBI)
4513 {
4514 if (data.combs_mode == COMBINATOR_MODE_BASE_RIGHT)
4515 {
4516 dictfile = data.dictfile2;
4517 }
4518 }
4519
4520 FILE *fd = fopen (dictfile, "rb");
4521
4522 if (fd == NULL)
4523 {
4524 log_error ("ERROR: %s: %s", dictfile, strerror (errno));
4525
4526 return NULL;
4527 }
4528
4529 if (attack_mode == ATTACK_MODE_COMBI)
4530 {
4531 const uint combs_mode = data.combs_mode;
4532
4533 if (combs_mode == COMBINATOR_MODE_BASE_LEFT)
4534 {
4535 const char *dictfilec = data.dictfile2;
4536
4537 FILE *combs_fp = fopen (dictfilec, "rb");
4538
4539 if (combs_fp == NULL)
4540 {
4541 log_error ("ERROR: %s: %s", dictfilec, strerror (errno));
4542
4543 fclose (fd);
4544
4545 return NULL;
4546 }
4547
4548 device_param->combs_fp = combs_fp;
4549 }
4550 else if (combs_mode == COMBINATOR_MODE_BASE_RIGHT)
4551 {
4552 const char *dictfilec = data.dictfile;
4553
4554 FILE *combs_fp = fopen (dictfilec, "rb");
4555
4556 if (combs_fp == NULL)
4557 {
4558 log_error ("ERROR: %s: %s", dictfilec, strerror (errno));
4559
4560 fclose (fd);
4561
4562 return NULL;
4563 }
4564
4565 device_param->combs_fp = combs_fp;
4566 }
4567 }
4568
4569 wl_data_t *wl_data = (wl_data_t *) mymalloc (sizeof (wl_data_t));
4570
4571 wl_data->buf = (char *) mymalloc (segment_size);
4572 wl_data->avail = segment_size;
4573 wl_data->incr = segment_size;
4574 wl_data->cnt = 0;
4575 wl_data->pos = 0;
4576
4577 u64 words_cur = 0;
4578
4579 while ((data.devices_status != STATUS_EXHAUSTED) && (data.devices_status != STATUS_CRACKED) && (data.devices_status != STATUS_ABORTED) && (data.devices_status != STATUS_QUIT))
4580 {
4581 u64 words_off = 0;
4582 u64 words_fin = 0;
4583
4584 bool allow_div = true;
4585
4586 u64 max = -1;
4587
4588 while (max)
4589 {
4590 const uint work = get_work (device_param, max, allow_div);
4591
4592 allow_div = false;
4593
4594 if (work == 0) break;
4595
4596 words_off = device_param->words_off;
4597 words_fin = words_off + work;
4598
4599 char *line_buf;
4600 uint line_len;
4601
4602 for ( ; words_cur < words_off; words_cur++) get_next_word (wl_data, fd, &line_buf, &line_len);
4603
4604 max = 0;
4605
4606 for ( ; words_cur < words_fin; words_cur++)
4607 {
4608 get_next_word (wl_data, fd, &line_buf, &line_len);
4609
4610 line_len = convert_from_hex (line_buf, line_len);
4611
4612 // post-process rule engine
4613
4614 if (run_rule_engine (data.rule_len_l, data.rule_buf_l))
4615 {
4616 char rule_buf_out[BLOCK_SIZE] = { 0 };
4617
4618 int rule_len_out = -1;
4619
4620 if (line_len < BLOCK_SIZE)
4621 {
4622 rule_len_out = _old_apply_rule (data.rule_buf_l, data.rule_len_l, line_buf, line_len, rule_buf_out);
4623 }
4624
4625 if (rule_len_out < 0) continue;
4626
4627 line_buf = rule_buf_out;
4628 line_len = rule_len_out;
4629 }
4630
4631 if (attack_kern == ATTACK_KERN_STRAIGHT)
4632 {
4633 if ((line_len < data.pw_min) || (line_len > data.pw_max))
4634 {
4635 max++;
4636
4637 hc_thread_mutex_lock (mux_counter);
4638
4639 for (uint salt_pos = 0; salt_pos < data.salts_cnt; salt_pos++)
4640 {
4641 data.words_progress_rejected[salt_pos] += data.kernel_rules_cnt;
4642 }
4643
4644 hc_thread_mutex_unlock (mux_counter);
4645
4646 continue;
4647 }
4648 }
4649 else if (attack_kern == ATTACK_KERN_COMBI)
4650 {
4651 // do not check if minimum restriction is satisfied (line_len >= data.pw_min) here
4652 // since we still need to combine the plains
4653
4654 if (line_len > data.pw_max)
4655 {
4656 max++;
4657
4658 hc_thread_mutex_lock (mux_counter);
4659
4660 for (uint salt_pos = 0; salt_pos < data.salts_cnt; salt_pos++)
4661 {
4662 data.words_progress_rejected[salt_pos] += data.combs_cnt;
4663 }
4664
4665 hc_thread_mutex_unlock (mux_counter);
4666
4667 continue;
4668 }
4669 }
4670
4671 pw_add (device_param, (u8 *) line_buf, line_len);
4672
4673 if (data.devices_status == STATUS_STOP_AT_CHECKPOINT) check_checkpoint ();
4674
4675 if (data.devices_status == STATUS_CRACKED) break;
4676 if (data.devices_status == STATUS_ABORTED) break;
4677 if (data.devices_status == STATUS_QUIT) break;
4678 if (data.devices_status == STATUS_BYPASS) break;
4679 }
4680
4681 if (data.devices_status == STATUS_STOP_AT_CHECKPOINT) check_checkpoint ();
4682
4683 if (data.devices_status == STATUS_CRACKED) break;
4684 if (data.devices_status == STATUS_ABORTED) break;
4685 if (data.devices_status == STATUS_QUIT) break;
4686 if (data.devices_status == STATUS_BYPASS) break;
4687 }
4688
4689 if (data.devices_status == STATUS_STOP_AT_CHECKPOINT) check_checkpoint ();
4690
4691 if (data.devices_status == STATUS_CRACKED) break;
4692 if (data.devices_status == STATUS_ABORTED) break;
4693 if (data.devices_status == STATUS_QUIT) break;
4694 if (data.devices_status == STATUS_BYPASS) break;
4695
4696 //
4697 // flush
4698 //
4699
4700 const uint pws_cnt = device_param->pws_cnt;
4701
4702 if (pws_cnt)
4703 {
4704 run_copy (device_param, pws_cnt);
4705
4706 run_cracker (device_param, pws_cnt);
4707
4708 device_param->pws_cnt = 0;
4709
4710 /*
4711 still required?
4712 if (attack_kern == ATTACK_KERN_STRAIGHT)
4713 {
4714 run_kernel_bzero (device_param, device_param->d_rules_c, device_param->size_rules_c);
4715 }
4716 else if (attack_kern == ATTACK_KERN_COMBI)
4717 {
4718 run_kernel_bzero (device_param, device_param->d_combs_c, device_param->size_combs);
4719 }
4720 */
4721 }
4722
4723 if (data.devices_status == STATUS_STOP_AT_CHECKPOINT) check_checkpoint ();
4724
4725 if (data.devices_status == STATUS_CRACKED) break;
4726 if (data.devices_status == STATUS_ABORTED) break;
4727 if (data.devices_status == STATUS_QUIT) break;
4728 if (data.devices_status == STATUS_BYPASS) break;
4729
4730 if (words_fin == 0) break;
4731
4732 device_param->words_done = words_fin;
4733 }
4734
4735 if (attack_mode == ATTACK_MODE_COMBI)
4736 {
4737 fclose (device_param->combs_fp);
4738 }
4739
4740 free (wl_data->buf);
4741 free (wl_data);
4742
4743 fclose (fd);
4744 }
4745
4746 device_param->kernel_accel = 0;
4747 device_param->kernel_loops = 0;
4748
4749 return NULL;
4750 }
4751
4752 static void weak_hash_check (hc_device_param_t *device_param, const uint salt_pos)
4753 {
4754 if (!device_param)
4755 {
4756 log_error ("ERROR: %s : Invalid argument", __func__);
4757
4758 exit (-1);
4759 }
4760
4761 salt_t *salt_buf = &data.salts_buf[salt_pos];
4762
4763 device_param->kernel_params_buf32[24] = salt_pos;
4764 device_param->kernel_params_buf32[27] = 1;
4765 device_param->kernel_params_buf32[28] = salt_buf->digests_cnt;
4766 device_param->kernel_params_buf32[29] = salt_buf->digests_offset;
4767 device_param->kernel_params_buf32[30] = 0;
4768 device_param->kernel_params_buf32[31] = 1;
4769
4770 char *dictfile_old = data.dictfile;
4771
4772 const char *weak_hash_check = "weak-hash-check";
4773
4774 data.dictfile = (char *) weak_hash_check;
4775
4776 uint cmd0_rule_old = data.kernel_rules_buf[0].cmds[0];
4777
4778 data.kernel_rules_buf[0].cmds[0] = 0;
4779
4780 /**
4781 * run the kernel
4782 */
4783
4784 if (data.attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
4785 {
4786 run_kernel (KERN_RUN_1, device_param, 1, false);
4787 }
4788 else
4789 {
4790 run_kernel (KERN_RUN_1, device_param, 1, false);
4791
4792 uint loop_step = 16;
4793
4794 const uint iter = salt_buf->salt_iter;
4795
4796 for (uint loop_pos = 0; loop_pos < iter; loop_pos += loop_step)
4797 {
4798 uint loop_left = iter - loop_pos;
4799
4800 loop_left = MIN (loop_left, loop_step);
4801
4802 device_param->kernel_params_buf32[25] = loop_pos;
4803 device_param->kernel_params_buf32[26] = loop_left;
4804
4805 run_kernel (KERN_RUN_2, device_param, 1, false);
4806 }
4807
4808 run_kernel (KERN_RUN_3, device_param, 1, false);
4809 }
4810
4811 /**
4812 * result
4813 */
4814
4815 check_cracked (device_param, salt_pos);
4816
4817 /**
4818 * cleanup
4819 */
4820
4821 device_param->kernel_params_buf32[24] = 0;
4822 device_param->kernel_params_buf32[25] = 0;
4823 device_param->kernel_params_buf32[26] = 0;
4824 device_param->kernel_params_buf32[27] = 0;
4825 device_param->kernel_params_buf32[28] = 0;
4826 device_param->kernel_params_buf32[29] = 0;
4827 device_param->kernel_params_buf32[30] = 0;
4828 device_param->kernel_params_buf32[31] = 0;
4829
4830 data.dictfile = dictfile_old;
4831
4832 data.kernel_rules_buf[0].cmds[0] = cmd0_rule_old;
4833 }
4834
4835 // hlfmt hashcat
4836
4837 static void hlfmt_hash_hashcat (char *line_buf, int line_len, char **hashbuf_pos, int *hashbuf_len)
4838 {
4839 if (data.username == 0)
4840 {
4841 *hashbuf_pos = line_buf;
4842 *hashbuf_len = line_len;
4843 }
4844 else
4845 {
4846 char *pos = line_buf;
4847 int len = line_len;
4848
4849 for (int i = 0; i < line_len; i++, pos++, len--)
4850 {
4851 if (line_buf[i] == data.separator)
4852 {
4853 pos++;
4854
4855 len--;
4856
4857 break;
4858 }
4859 }
4860
4861 *hashbuf_pos = pos;
4862 *hashbuf_len = len;
4863 }
4864 }
4865
4866 static void hlfmt_user_hashcat (char *line_buf, int line_len, char **userbuf_pos, int *userbuf_len)
4867 {
4868 char *pos = NULL;
4869 int len = 0;
4870
4871 int sep_cnt = 0;
4872
4873 for (int i = 0; i < line_len; i++)
4874 {
4875 if (line_buf[i] == data.separator)
4876 {
4877 sep_cnt++;
4878
4879 continue;
4880 }
4881
4882 if (sep_cnt == 0)
4883 {
4884 if (pos == NULL) pos = line_buf + i;
4885
4886 len++;
4887 }
4888 }
4889
4890 *userbuf_pos = pos;
4891 *userbuf_len = len;
4892 }
4893
4894 // hlfmt pwdump
4895
4896 static int hlfmt_detect_pwdump (char *line_buf, int line_len)
4897 {
4898 int sep_cnt = 0;
4899
4900 int sep2_len = 0;
4901 int sep3_len = 0;
4902
4903 for (int i = 0; i < line_len; i++)
4904 {
4905 if (line_buf[i] == ':')
4906 {
4907 sep_cnt++;
4908
4909 continue;
4910 }
4911
4912 if (sep_cnt == 2) sep2_len++;
4913 if (sep_cnt == 3) sep3_len++;
4914 }
4915
4916 if ((sep_cnt == 6) && ((sep2_len == 32) || (sep3_len == 32))) return 1;
4917
4918 return 0;
4919 }
4920
4921 static void hlfmt_hash_pwdump (char *line_buf, int line_len, char **hashbuf_pos, int *hashbuf_len)
4922 {
4923 char *pos = NULL;
4924 int len = 0;
4925
4926 int sep_cnt = 0;
4927
4928 for (int i = 0; i < line_len; i++)
4929 {
4930 if (line_buf[i] == ':')
4931 {
4932 sep_cnt++;
4933
4934 continue;
4935 }
4936
4937 if (data.hash_mode == 1000)
4938 {
4939 if (sep_cnt == 3)
4940 {
4941 if (pos == NULL) pos = line_buf + i;
4942
4943 len++;
4944 }
4945 }
4946 else if (data.hash_mode == 3000)
4947 {
4948 if (sep_cnt == 2)
4949 {
4950 if (pos == NULL) pos = line_buf + i;
4951
4952 len++;
4953 }
4954 }
4955 }
4956
4957 *hashbuf_pos = pos;
4958 *hashbuf_len = len;
4959 }
4960
4961 static void hlfmt_user_pwdump (char *line_buf, int line_len, char **userbuf_pos, int *userbuf_len)
4962 {
4963 char *pos = NULL;
4964 int len = 0;
4965
4966 int sep_cnt = 0;
4967
4968 for (int i = 0; i < line_len; i++)
4969 {
4970 if (line_buf[i] == ':')
4971 {
4972 sep_cnt++;
4973
4974 continue;
4975 }
4976
4977 if (sep_cnt == 0)
4978 {
4979 if (pos == NULL) pos = line_buf + i;
4980
4981 len++;
4982 }
4983 }
4984
4985 *userbuf_pos = pos;
4986 *userbuf_len = len;
4987 }
4988
4989 // hlfmt passwd
4990
4991 static int hlfmt_detect_passwd (char *line_buf, int line_len)
4992 {
4993 int sep_cnt = 0;
4994
4995 char sep5_first = 0;
4996 char sep6_first = 0;
4997
4998 for (int i = 0; i < line_len; i++)
4999 {
5000 if (line_buf[i] == ':')
5001 {
5002 sep_cnt++;
5003
5004 continue;
5005 }
5006
5007 if (sep_cnt == 5) if (sep5_first == 0) sep5_first = line_buf[i];
5008 if (sep_cnt == 6) if (sep6_first == 0) sep6_first = line_buf[i];
5009 }
5010
5011 if ((sep_cnt == 6) && ((sep5_first == '/') || (sep6_first == '/'))) return 1;
5012
5013 return 0;
5014 }
5015
5016 static void hlfmt_hash_passwd (char *line_buf, int line_len, char **hashbuf_pos, int *hashbuf_len)
5017 {
5018 char *pos = NULL;
5019 int len = 0;
5020
5021 int sep_cnt = 0;
5022
5023 for (int i = 0; i < line_len; i++)
5024 {
5025 if (line_buf[i] == ':')
5026 {
5027 sep_cnt++;
5028
5029 continue;
5030 }
5031
5032 if (sep_cnt == 1)
5033 {
5034 if (pos == NULL) pos = line_buf + i;
5035
5036 len++;
5037 }
5038 }
5039
5040 *hashbuf_pos = pos;
5041 *hashbuf_len = len;
5042 }
5043
5044 static void hlfmt_user_passwd (char *line_buf, int line_len, char **userbuf_pos, int *userbuf_len)
5045 {
5046 char *pos = NULL;
5047 int len = 0;
5048
5049 int sep_cnt = 0;
5050
5051 for (int i = 0; i < line_len; i++)
5052 {
5053 if (line_buf[i] == ':')
5054 {
5055 sep_cnt++;
5056
5057 continue;
5058 }
5059
5060 if (sep_cnt == 0)
5061 {
5062 if (pos == NULL) pos = line_buf + i;
5063
5064 len++;
5065 }
5066 }
5067
5068 *userbuf_pos = pos;
5069 *userbuf_len = len;
5070 }
5071
5072 // hlfmt shadow
5073
5074 static int hlfmt_detect_shadow (char *line_buf, int line_len)
5075 {
5076 int sep_cnt = 0;
5077
5078 for (int i = 0; i < line_len; i++)
5079 {
5080 if (line_buf[i] == ':') sep_cnt++;
5081 }
5082
5083 if (sep_cnt == 8) return 1;
5084
5085 return 0;
5086 }
5087
5088 static void hlfmt_hash_shadow (char *line_buf, int line_len, char **hashbuf_pos, int *hashbuf_len)
5089 {
5090 hlfmt_hash_passwd (line_buf, line_len, hashbuf_pos, hashbuf_len);
5091 }
5092
5093 static void hlfmt_user_shadow (char *line_buf, int line_len, char **userbuf_pos, int *userbuf_len)
5094 {
5095 hlfmt_user_passwd (line_buf, line_len, userbuf_pos, userbuf_len);
5096 }
5097
5098 // hlfmt main
5099
5100 static void hlfmt_hash (uint hashfile_format, char *line_buf, int line_len, char **hashbuf_pos, int *hashbuf_len)
5101 {
5102 switch (hashfile_format)
5103 {
5104 case HLFMT_HASHCAT: hlfmt_hash_hashcat (line_buf, line_len, hashbuf_pos, hashbuf_len); break;
5105 case HLFMT_PWDUMP: hlfmt_hash_pwdump (line_buf, line_len, hashbuf_pos, hashbuf_len); break;
5106 case HLFMT_PASSWD: hlfmt_hash_passwd (line_buf, line_len, hashbuf_pos, hashbuf_len); break;
5107 case HLFMT_SHADOW: hlfmt_hash_shadow (line_buf, line_len, hashbuf_pos, hashbuf_len); break;
5108 }
5109 }
5110
5111 static void hlfmt_user (uint hashfile_format, char *line_buf, int line_len, char **userbuf_pos, int *userbuf_len)
5112 {
5113 switch (hashfile_format)
5114 {
5115 case HLFMT_HASHCAT: hlfmt_user_hashcat (line_buf, line_len, userbuf_pos, userbuf_len); break;
5116 case HLFMT_PWDUMP: hlfmt_user_pwdump (line_buf, line_len, userbuf_pos, userbuf_len); break;
5117 case HLFMT_PASSWD: hlfmt_user_passwd (line_buf, line_len, userbuf_pos, userbuf_len); break;
5118 case HLFMT_SHADOW: hlfmt_user_shadow (line_buf, line_len, userbuf_pos, userbuf_len); break;
5119 }
5120 }
5121
5122 char *strhlfmt (const uint hashfile_format)
5123 {
5124 switch (hashfile_format)
5125 {
5126 case HLFMT_HASHCAT: return ((char *) HLFMT_TEXT_HASHCAT); break;
5127 case HLFMT_PWDUMP: return ((char *) HLFMT_TEXT_PWDUMP); break;
5128 case HLFMT_PASSWD: return ((char *) HLFMT_TEXT_PASSWD); break;
5129 case HLFMT_SHADOW: return ((char *) HLFMT_TEXT_SHADOW); break;
5130 case HLFMT_DCC: return ((char *) HLFMT_TEXT_DCC); break;
5131 case HLFMT_DCC2: return ((char *) HLFMT_TEXT_DCC2); break;
5132 case HLFMT_NETNTLM1: return ((char *) HLFMT_TEXT_NETNTLM1); break;
5133 case HLFMT_NETNTLM2: return ((char *) HLFMT_TEXT_NETNTLM2); break;
5134 case HLFMT_NSLDAP: return ((char *) HLFMT_TEXT_NSLDAP); break;
5135 case HLFMT_NSLDAPS: return ((char *) HLFMT_TEXT_NSLDAPS); break;
5136 }
5137
5138 return ((char *) "Unknown");
5139 }
5140
5141 static uint hlfmt_detect (FILE *fp, uint max_check)
5142 {
5143 // Exception: those formats are wrongly detected as HLFMT_SHADOW, prevent it
5144
5145 if (data.hash_mode == 5300) return HLFMT_HASHCAT;
5146 if (data.hash_mode == 5400) return HLFMT_HASHCAT;
5147
5148 uint *formats_cnt = (uint *) mycalloc (HLFMTS_CNT, sizeof (uint));
5149
5150 uint num_check = 0;
5151
5152 char *line_buf = (char *) mymalloc (HCBUFSIZ);
5153
5154 while (!feof (fp))
5155 {
5156 int line_len = fgetl (fp, line_buf);
5157
5158 if (line_len == 0) continue;
5159
5160 if (hlfmt_detect_pwdump (line_buf, line_len)) formats_cnt[HLFMT_PWDUMP]++;
5161 if (hlfmt_detect_passwd (line_buf, line_len)) formats_cnt[HLFMT_PASSWD]++;
5162 if (hlfmt_detect_shadow (line_buf, line_len)) formats_cnt[HLFMT_SHADOW]++;
5163
5164 if (num_check == max_check) break;
5165
5166 num_check++;
5167 }
5168
5169 myfree (line_buf);
5170
5171 uint hashlist_format = HLFMT_HASHCAT;
5172
5173 for (int i = 1; i < HLFMTS_CNT; i++)
5174 {
5175 if (formats_cnt[i - 1] >= formats_cnt[i]) continue;
5176
5177 hashlist_format = i;
5178 }
5179
5180 free (formats_cnt);
5181
5182 return hashlist_format;
5183 }
5184
5185 /**
5186 * some further helper function
5187 */
5188
5189 // wrapper around mymalloc for ADL
5190
5191 #if defined(HAVE_HWMON) && defined(HAVE_ADL)
5192 void *__stdcall ADL_Main_Memory_Alloc (const int iSize)
5193 {
5194 return mymalloc (iSize);
5195 }
5196 #endif
5197
5198 static uint generate_bitmaps (const uint digests_cnt, const uint dgst_size, const uint dgst_shifts, char *digests_buf_ptr, const uint bitmap_mask, const uint bitmap_size, uint *bitmap_a, uint *bitmap_b, uint *bitmap_c, uint *bitmap_d, const u64 collisions_max)
5199 {
5200 u64 collisions = 0;
5201
5202 const uint dgst_pos0 = data.dgst_pos0;
5203 const uint dgst_pos1 = data.dgst_pos1;
5204 const uint dgst_pos2 = data.dgst_pos2;
5205 const uint dgst_pos3 = data.dgst_pos3;
5206
5207 memset (bitmap_a, 0, bitmap_size);
5208 memset (bitmap_b, 0, bitmap_size);
5209 memset (bitmap_c, 0, bitmap_size);
5210 memset (bitmap_d, 0, bitmap_size);
5211
5212 for (uint i = 0; i < digests_cnt; i++)
5213 {
5214 if (data.digests_shown[i] == 1) continue; // can happen with potfile
5215
5216 uint *digest_ptr = (uint *) digests_buf_ptr;
5217
5218 digests_buf_ptr += dgst_size;
5219
5220 const uint val0 = 1u << (digest_ptr[dgst_pos0] & 0x1f);
5221 const uint val1 = 1u << (digest_ptr[dgst_pos1] & 0x1f);
5222 const uint val2 = 1u << (digest_ptr[dgst_pos2] & 0x1f);
5223 const uint val3 = 1u << (digest_ptr[dgst_pos3] & 0x1f);
5224
5225 const uint idx0 = (digest_ptr[dgst_pos0] >> dgst_shifts) & bitmap_mask;
5226 const uint idx1 = (digest_ptr[dgst_pos1] >> dgst_shifts) & bitmap_mask;
5227 const uint idx2 = (digest_ptr[dgst_pos2] >> dgst_shifts) & bitmap_mask;
5228 const uint idx3 = (digest_ptr[dgst_pos3] >> dgst_shifts) & bitmap_mask;
5229
5230 if (bitmap_a[idx0] & val0) collisions++;
5231 if (bitmap_b[idx1] & val1) collisions++;
5232 if (bitmap_c[idx2] & val2) collisions++;
5233 if (bitmap_d[idx3] & val3) collisions++;
5234
5235 bitmap_a[idx0] |= val0;
5236 bitmap_b[idx1] |= val1;
5237 bitmap_c[idx2] |= val2;
5238 bitmap_d[idx3] |= val3;
5239
5240 if (collisions >= collisions_max) return 0x7fffffff;
5241 }
5242
5243 return collisions;
5244 }
5245
5246 /**
5247 * main
5248 */
5249
5250 int main (int argc, char **argv)
5251 {
5252 /**
5253 * To help users a bit
5254 */
5255
5256 char *compute = getenv ("COMPUTE");
5257
5258 if (compute)
5259 {
5260 static char display[100];
5261
5262 snprintf (display, sizeof (display) - 1, "DISPLAY=%s", compute);
5263
5264 putenv (display);
5265 }
5266 else
5267 {
5268 if (getenv ("DISPLAY") == NULL)
5269 putenv ((char *) "DISPLAY=:0");
5270 }
5271
5272 if (getenv ("GPU_MAX_ALLOC_PERCENT") == NULL)
5273 putenv ((char *) "GPU_MAX_ALLOC_PERCENT=100");
5274
5275 if (getenv ("CPU_MAX_ALLOC_PERCENT") == NULL)
5276 putenv ((char *) "CPU_MAX_ALLOC_PERCENT=100");
5277
5278 if (getenv ("GPU_USE_SYNC_OBJECTS") == NULL)
5279 putenv ((char *) "GPU_USE_SYNC_OBJECTS=1");
5280
5281 if (getenv ("CUDA_CACHE_DISABLE") == NULL)
5282 putenv ((char *) "CUDA_CACHE_DISABLE=1");
5283
5284 if (getenv ("POCL_KERNEL_CACHE") == NULL)
5285 putenv ((char *) "POCL_KERNEL_CACHE=0");
5286
5287 umask (077);
5288
5289 /**
5290 * Real init
5291 */
5292
5293 memset (&data, 0, sizeof (hc_global_data_t));
5294
5295 time_t proc_start;
5296
5297 time (&proc_start);
5298
5299 data.proc_start = proc_start;
5300
5301 int myargc = argc;
5302 char **myargv = argv;
5303
5304 hc_thread_mutex_init (mux_dispatcher);
5305 hc_thread_mutex_init (mux_counter);
5306 hc_thread_mutex_init (mux_display);
5307 hc_thread_mutex_init (mux_adl);
5308
5309 /**
5310 * commandline parameters
5311 */
5312
5313 uint usage = USAGE;
5314 uint version = VERSION;
5315 uint quiet = QUIET;
5316 uint benchmark = BENCHMARK;
5317 uint show = SHOW;
5318 uint left = LEFT;
5319 uint username = USERNAME;
5320 uint remove = REMOVE;
5321 uint remove_timer = REMOVE_TIMER;
5322 u64 skip = SKIP;
5323 u64 limit = LIMIT;
5324 uint keyspace = KEYSPACE;
5325 uint potfile_disable = POTFILE_DISABLE;
5326 char *potfile_path = NULL;
5327 uint debug_mode = DEBUG_MODE;
5328 char *debug_file = NULL;
5329 char *induction_dir = NULL;
5330 char *outfile_check_dir = NULL;
5331 uint force = FORCE;
5332 uint runtime = RUNTIME;
5333 uint hash_mode = HASH_MODE;
5334 uint attack_mode = ATTACK_MODE;
5335 uint markov_disable = MARKOV_DISABLE;
5336 uint markov_classic = MARKOV_CLASSIC;
5337 uint markov_threshold = MARKOV_THRESHOLD;
5338 char *markov_hcstat = NULL;
5339 char *outfile = NULL;
5340 uint outfile_format = OUTFILE_FORMAT;
5341 uint outfile_autohex = OUTFILE_AUTOHEX;
5342 uint outfile_check_timer = OUTFILE_CHECK_TIMER;
5343 uint restore = RESTORE;
5344 uint restore_timer = RESTORE_TIMER;
5345 uint restore_disable = RESTORE_DISABLE;
5346 uint status = STATUS;
5347 uint status_timer = STATUS_TIMER;
5348 uint status_automat = STATUS_AUTOMAT;
5349 uint loopback = LOOPBACK;
5350 uint weak_hash_threshold = WEAK_HASH_THRESHOLD;
5351 char *session = NULL;
5352 uint hex_charset = HEX_CHARSET;
5353 uint hex_salt = HEX_SALT;
5354 uint hex_wordlist = HEX_WORDLIST;
5355 uint rp_gen = RP_GEN;
5356 uint rp_gen_func_min = RP_GEN_FUNC_MIN;
5357 uint rp_gen_func_max = RP_GEN_FUNC_MAX;
5358 uint rp_gen_seed = RP_GEN_SEED;
5359 char *rule_buf_l = (char *) RULE_BUF_L;
5360 char *rule_buf_r = (char *) RULE_BUF_R;
5361 uint increment = INCREMENT;
5362 uint increment_min = INCREMENT_MIN;
5363 uint increment_max = INCREMENT_MAX;
5364 char *cpu_affinity = NULL;
5365 OCL_PTR *ocl = NULL;
5366 char *opencl_devices = NULL;
5367 char *opencl_platforms = NULL;
5368 char *opencl_device_types = NULL;
5369 uint opencl_vector_width = OPENCL_VECTOR_WIDTH;
5370 char *truecrypt_keyfiles = NULL;
5371 char *veracrypt_keyfiles = NULL;
5372 uint veracrypt_pim = 0;
5373 uint workload_profile = WORKLOAD_PROFILE;
5374 uint kernel_accel = KERNEL_ACCEL;
5375 uint kernel_loops = KERNEL_LOOPS;
5376 uint gpu_temp_disable = GPU_TEMP_DISABLE;
5377 #ifdef HAVE_HWMON
5378 uint gpu_temp_abort = GPU_TEMP_ABORT;
5379 uint gpu_temp_retain = GPU_TEMP_RETAIN;
5380 #ifdef HAVE_ADL
5381 uint powertune_enable = POWERTUNE_ENABLE;
5382 #endif
5383 #endif
5384 uint logfile_disable = LOGFILE_DISABLE;
5385 uint segment_size = SEGMENT_SIZE;
5386 uint scrypt_tmto = SCRYPT_TMTO;
5387 char separator = SEPARATOR;
5388 uint bitmap_min = BITMAP_MIN;
5389 uint bitmap_max = BITMAP_MAX;
5390 char *custom_charset_1 = NULL;
5391 char *custom_charset_2 = NULL;
5392 char *custom_charset_3 = NULL;
5393 char *custom_charset_4 = NULL;
5394
5395 #define IDX_HELP 'h'
5396 #define IDX_VERSION 'V'
5397 #define IDX_VERSION_LOWER 'v'
5398 #define IDX_QUIET 0xff02
5399 #define IDX_SHOW 0xff03
5400 #define IDX_LEFT 0xff04
5401 #define IDX_REMOVE 0xff05
5402 #define IDX_REMOVE_TIMER 0xff37
5403 #define IDX_SKIP 's'
5404 #define IDX_LIMIT 'l'
5405 #define IDX_KEYSPACE 0xff35
5406 #define IDX_POTFILE_DISABLE 0xff06
5407 #define IDX_POTFILE_PATH 0xffe0
5408 #define IDX_DEBUG_MODE 0xff43
5409 #define IDX_DEBUG_FILE 0xff44
5410 #define IDX_INDUCTION_DIR 0xff46
5411 #define IDX_OUTFILE_CHECK_DIR 0xff47
5412 #define IDX_USERNAME 0xff07
5413 #define IDX_FORCE 0xff08
5414 #define IDX_RUNTIME 0xff09
5415 #define IDX_BENCHMARK 'b'
5416 #define IDX_HASH_MODE 'm'
5417 #define IDX_ATTACK_MODE 'a'
5418 #define IDX_RP_FILE 'r'
5419 #define IDX_RP_GEN 'g'
5420 #define IDX_RP_GEN_FUNC_MIN 0xff10
5421 #define IDX_RP_GEN_FUNC_MAX 0xff11
5422 #define IDX_RP_GEN_SEED 0xff34
5423 #define IDX_RULE_BUF_L 'j'
5424 #define IDX_RULE_BUF_R 'k'
5425 #define IDX_INCREMENT 'i'
5426 #define IDX_INCREMENT_MIN 0xff12
5427 #define IDX_INCREMENT_MAX 0xff13
5428 #define IDX_OUTFILE 'o'
5429 #define IDX_OUTFILE_FORMAT 0xff14
5430 #define IDX_OUTFILE_AUTOHEX_DISABLE 0xff39
5431 #define IDX_OUTFILE_CHECK_TIMER 0xff45
5432 #define IDX_RESTORE 0xff15
5433 #define IDX_RESTORE_DISABLE 0xff27
5434 #define IDX_STATUS 0xff17
5435 #define IDX_STATUS_TIMER 0xff18
5436 #define IDX_STATUS_AUTOMAT 0xff50
5437 #define IDX_LOOPBACK 0xff38
5438 #define IDX_WEAK_HASH_THRESHOLD 0xff42
5439 #define IDX_SESSION 0xff19
5440 #define IDX_HEX_CHARSET 0xff20
5441 #define IDX_HEX_SALT 0xff21
5442 #define IDX_HEX_WORDLIST 0xff40
5443 #define IDX_MARKOV_DISABLE 0xff22
5444 #define IDX_MARKOV_CLASSIC 0xff23
5445 #define IDX_MARKOV_THRESHOLD 't'
5446 #define IDX_MARKOV_HCSTAT 0xff24
5447 #define IDX_CPU_AFFINITY 0xff25
5448 #define IDX_OPENCL_DEVICES 'd'
5449 #define IDX_OPENCL_PLATFORMS 0xff72
5450 #define IDX_OPENCL_DEVICE_TYPES 0xff73
5451 #define IDX_OPENCL_VECTOR_WIDTH 0xff74
5452 #define IDX_WORKLOAD_PROFILE 'w'
5453 #define IDX_KERNEL_ACCEL 'n'
5454 #define IDX_KERNEL_LOOPS 'u'
5455 #define IDX_GPU_TEMP_DISABLE 0xff29
5456 #define IDX_GPU_TEMP_ABORT 0xff30
5457 #define IDX_GPU_TEMP_RETAIN 0xff31
5458 #define IDX_POWERTUNE_ENABLE 0xff41
5459 #define IDX_LOGFILE_DISABLE 0xff51
5460 #define IDX_TRUECRYPT_KEYFILES 0xff52
5461 #define IDX_VERACRYPT_KEYFILES 0xff53
5462 #define IDX_VERACRYPT_PIM 0xff54
5463 #define IDX_SCRYPT_TMTO 0xff61
5464 #define IDX_SEGMENT_SIZE 'c'
5465 #define IDX_SEPARATOR 'p'
5466 #define IDX_BITMAP_MIN 0xff70
5467 #define IDX_BITMAP_MAX 0xff71
5468 #define IDX_CUSTOM_CHARSET_1 '1'
5469 #define IDX_CUSTOM_CHARSET_2 '2'
5470 #define IDX_CUSTOM_CHARSET_3 '3'
5471 #define IDX_CUSTOM_CHARSET_4 '4'
5472
5473 char short_options[] = "hVvm:a:r:j:k:g:o:t:d:n:u:c:p:s:l:1:2:3:4:ibw:";
5474
5475 struct option long_options[] =
5476 {
5477 {"help", no_argument, 0, IDX_HELP},
5478 {"version", no_argument, 0, IDX_VERSION},
5479 {"quiet", no_argument, 0, IDX_QUIET},
5480 {"show", no_argument, 0, IDX_SHOW},
5481 {"left", no_argument, 0, IDX_LEFT},
5482 {"username", no_argument, 0, IDX_USERNAME},
5483 {"remove", no_argument, 0, IDX_REMOVE},
5484 {"remove-timer", required_argument, 0, IDX_REMOVE_TIMER},
5485 {"skip", required_argument, 0, IDX_SKIP},
5486 {"limit", required_argument, 0, IDX_LIMIT},
5487 {"keyspace", no_argument, 0, IDX_KEYSPACE},
5488 {"potfile-disable", no_argument, 0, IDX_POTFILE_DISABLE},
5489 {"potfile-path", required_argument, 0, IDX_POTFILE_PATH},
5490 {"debug-mode", required_argument, 0, IDX_DEBUG_MODE},
5491 {"debug-file", required_argument, 0, IDX_DEBUG_FILE},
5492 {"induction-dir", required_argument, 0, IDX_INDUCTION_DIR},
5493 {"outfile-check-dir", required_argument, 0, IDX_OUTFILE_CHECK_DIR},
5494 {"force", no_argument, 0, IDX_FORCE},
5495 {"benchmark", no_argument, 0, IDX_BENCHMARK},
5496 {"restore", no_argument, 0, IDX_RESTORE},
5497 {"restore-disable", no_argument, 0, IDX_RESTORE_DISABLE},
5498 {"status", no_argument, 0, IDX_STATUS},
5499 {"status-timer", required_argument, 0, IDX_STATUS_TIMER},
5500 {"status-automat", no_argument, 0, IDX_STATUS_AUTOMAT},
5501 {"loopback", no_argument, 0, IDX_LOOPBACK},
5502 {"weak-hash-threshold",
5503 required_argument, 0, IDX_WEAK_HASH_THRESHOLD},
5504 {"session", required_argument, 0, IDX_SESSION},
5505 {"runtime", required_argument, 0, IDX_RUNTIME},
5506 {"generate-rules", required_argument, 0, IDX_RP_GEN},
5507 {"generate-rules-func-min",
5508 required_argument, 0, IDX_RP_GEN_FUNC_MIN},
5509 {"generate-rules-func-max",
5510 required_argument, 0, IDX_RP_GEN_FUNC_MAX},
5511 {"generate-rules-seed",
5512 required_argument, 0, IDX_RP_GEN_SEED},
5513 {"rule-left", required_argument, 0, IDX_RULE_BUF_L},
5514 {"rule-right", required_argument, 0, IDX_RULE_BUF_R},
5515 {"hash-type", required_argument, 0, IDX_HASH_MODE},
5516 {"attack-mode", required_argument, 0, IDX_ATTACK_MODE},
5517 {"rules-file", required_argument, 0, IDX_RP_FILE},
5518 {"outfile", required_argument, 0, IDX_OUTFILE},
5519 {"outfile-format", required_argument, 0, IDX_OUTFILE_FORMAT},
5520 {"outfile-autohex-disable",
5521 no_argument, 0, IDX_OUTFILE_AUTOHEX_DISABLE},
5522 {"outfile-check-timer",
5523 required_argument, 0, IDX_OUTFILE_CHECK_TIMER},
5524 {"hex-charset", no_argument, 0, IDX_HEX_CHARSET},
5525 {"hex-salt", no_argument, 0, IDX_HEX_SALT},
5526 {"hex-wordlist", no_argument, 0, IDX_HEX_WORDLIST},
5527 {"markov-disable", no_argument, 0, IDX_MARKOV_DISABLE},
5528 {"markov-classic", no_argument, 0, IDX_MARKOV_CLASSIC},
5529 {"markov-threshold", required_argument, 0, IDX_MARKOV_THRESHOLD},
5530 {"markov-hcstat", required_argument, 0, IDX_MARKOV_HCSTAT},
5531 {"cpu-affinity", required_argument, 0, IDX_CPU_AFFINITY},
5532 {"opencl-devices", required_argument, 0, IDX_OPENCL_DEVICES},
5533 {"opencl-platforms", required_argument, 0, IDX_OPENCL_PLATFORMS},
5534 {"opencl-device-types", required_argument, 0, IDX_OPENCL_DEVICE_TYPES},
5535 {"opencl-vector-width", required_argument, 0, IDX_OPENCL_VECTOR_WIDTH},
5536 {"workload-profile", required_argument, 0, IDX_WORKLOAD_PROFILE},
5537 {"kernel-accel", required_argument, 0, IDX_KERNEL_ACCEL},
5538 {"kernel-loops", required_argument, 0, IDX_KERNEL_LOOPS},
5539 {"gpu-temp-disable", no_argument, 0, IDX_GPU_TEMP_DISABLE},
5540 #ifdef HAVE_HWMON
5541 {"gpu-temp-abort", required_argument, 0, IDX_GPU_TEMP_ABORT},
5542 {"gpu-temp-retain", required_argument, 0, IDX_GPU_TEMP_RETAIN},
5543 #ifdef HAVE_ADL
5544 {"powertune-enable", no_argument, 0, IDX_POWERTUNE_ENABLE},
5545 #endif
5546 #endif // HAVE_HWMON
5547 {"logfile-disable", no_argument, 0, IDX_LOGFILE_DISABLE},
5548 {"truecrypt-keyfiles", required_argument, 0, IDX_TRUECRYPT_KEYFILES},
5549 {"veracrypt-keyfiles", required_argument, 0, IDX_VERACRYPT_KEYFILES},
5550 {"veracrypt-pim", required_argument, 0, IDX_VERACRYPT_PIM},
5551 {"segment-size", required_argument, 0, IDX_SEGMENT_SIZE},
5552 {"scrypt-tmto", required_argument, 0, IDX_SCRYPT_TMTO},
5553 // deprecated
5554 {"seperator", required_argument, 0, IDX_SEPARATOR},
5555 {"separator", required_argument, 0, IDX_SEPARATOR},
5556 {"bitmap-min", required_argument, 0, IDX_BITMAP_MIN},
5557 {"bitmap-max", required_argument, 0, IDX_BITMAP_MAX},
5558 {"increment", no_argument, 0, IDX_INCREMENT},
5559 {"increment-min", required_argument, 0, IDX_INCREMENT_MIN},
5560 {"increment-max", required_argument, 0, IDX_INCREMENT_MAX},
5561 {"custom-charset1", required_argument, 0, IDX_CUSTOM_CHARSET_1},
5562 {"custom-charset2", required_argument, 0, IDX_CUSTOM_CHARSET_2},
5563 {"custom-charset3", required_argument, 0, IDX_CUSTOM_CHARSET_3},
5564 {"custom-charset4", required_argument, 0, IDX_CUSTOM_CHARSET_4},
5565
5566 {0, 0, 0, 0}
5567 };
5568
5569 uint rp_files_cnt = 0;
5570
5571 char **rp_files = (char **) mycalloc (argc, sizeof (char *));
5572
5573 int option_index = 0;
5574 int c = -1;
5575
5576 optind = 1;
5577 optopt = 0;
5578
5579 while (((c = getopt_long (argc, argv, short_options, long_options, &option_index)) != -1) && optopt == 0)
5580 {
5581 switch (c)
5582 {
5583 case IDX_HELP: usage = 1; break;
5584 case IDX_VERSION:
5585 case IDX_VERSION_LOWER: version = 1; break;
5586 case IDX_RESTORE: restore = 1; break;
5587 case IDX_SESSION: session = optarg; break;
5588 case IDX_SHOW: show = 1; break;
5589 case IDX_LEFT: left = 1; break;
5590 case '?': return (-1);
5591 }
5592 }
5593
5594 if (optopt != 0)
5595 {
5596 log_error ("ERROR: Invalid argument specified");
5597
5598 return (-1);
5599 }
5600
5601 /**
5602 * exit functions
5603 */
5604
5605 if (version)
5606 {
5607 log_info ("%s", VERSION_TAG);
5608
5609 return (0);
5610 }
5611
5612 if (usage)
5613 {
5614 usage_big_print (PROGNAME);
5615
5616 return (0);
5617 }
5618
5619 /**
5620 * session needs to be set, always!
5621 */
5622
5623 if (session == NULL) session = (char *) PROGNAME;
5624
5625 /**
5626 * folders, as discussed on https://github.com/hashcat/hashcat/issues/20
5627 */
5628
5629 char *exec_path = get_exec_path ();
5630
5631 #ifdef LINUX
5632
5633 char *resolved_install_folder = realpath (INSTALL_FOLDER, NULL);
5634 char *resolved_exec_path = realpath (exec_path, NULL);
5635
5636 char *install_dir = get_install_dir (resolved_exec_path);
5637 char *profile_dir = NULL;
5638 char *session_dir = NULL;
5639 char *shared_dir = NULL;
5640
5641 if (strcmp (install_dir, resolved_install_folder) == 0)
5642 {
5643 struct passwd *pw = getpwuid (getuid ());
5644
5645 const char *homedir = pw->pw_dir;
5646
5647 profile_dir = get_profile_dir (homedir);
5648 session_dir = get_session_dir (profile_dir);
5649 shared_dir = strdup (SHARED_FOLDER);
5650
5651 mkdir (profile_dir, 0700);
5652 mkdir (session_dir, 0700);
5653 }
5654 else
5655 {
5656 profile_dir = install_dir;
5657 session_dir = install_dir;
5658 shared_dir = install_dir;
5659 }
5660
5661 myfree (resolved_install_folder);
5662 myfree (resolved_exec_path);
5663
5664 #else
5665
5666 char *install_dir = get_install_dir (exec_path);
5667 char *profile_dir = install_dir;
5668 char *session_dir = install_dir;
5669 char *shared_dir = install_dir;
5670
5671 #endif
5672
5673 data.install_dir = install_dir;
5674 data.profile_dir = profile_dir;
5675 data.session_dir = session_dir;
5676 data.shared_dir = shared_dir;
5677
5678 myfree (exec_path);
5679
5680 /**
5681 * kernel cache, we need to make sure folder exist
5682 */
5683
5684 int kernels_folder_size = strlen (profile_dir) + 1 + 7 + 1 + 1;
5685
5686 char *kernels_folder = (char *) mymalloc (kernels_folder_size);
5687
5688 snprintf (kernels_folder, kernels_folder_size - 1, "%s/kernels", profile_dir);
5689
5690 mkdir (kernels_folder, 0700);
5691
5692 myfree (kernels_folder);
5693
5694 /**
5695 * session
5696 */
5697
5698 size_t session_size = strlen (session_dir) + 1 + strlen (session) + 32;
5699
5700 data.session = session;
5701
5702 char *eff_restore_file = (char *) mymalloc (session_size);
5703 char *new_restore_file = (char *) mymalloc (session_size);
5704
5705 snprintf (eff_restore_file, session_size - 1, "%s/%s.restore", data.session_dir, session);
5706 snprintf (new_restore_file, session_size - 1, "%s/%s.restore.new", data.session_dir, session);
5707
5708 data.eff_restore_file = eff_restore_file;
5709 data.new_restore_file = new_restore_file;
5710
5711 if (((show == 1) || (left == 1)) && (restore == 1))
5712 {
5713 if (show == 1) log_error ("ERROR: Mixing --restore parameter and --show is not supported");
5714 else log_error ("ERROR: Mixing --restore parameter and --left is not supported");
5715
5716 return (-1);
5717 }
5718
5719 // this allows the user to use --show and --left while cracking (i.e. while another instance of hashcat is running)
5720 if ((show == 1) || (left == 1))
5721 {
5722 restore_disable = 1;
5723
5724 restore = 0;
5725 }
5726
5727 data.restore_disable = restore_disable;
5728
5729 restore_data_t *rd = init_restore (argc, argv);
5730
5731 data.rd = rd;
5732
5733 /**
5734 * restore file
5735 */
5736
5737 if (restore == 1)
5738 {
5739 read_restore (eff_restore_file, rd);
5740
5741 if (rd->version_bin < RESTORE_MIN)
5742 {
5743 log_error ("ERROR: Incompatible restore-file version");
5744
5745 return (-1);
5746 }
5747
5748 myargc = rd->argc;
5749 myargv = rd->argv;
5750
5751 #ifdef _POSIX
5752 rd->pid = getpid ();
5753 #elif _WIN
5754 rd->pid = GetCurrentProcessId ();
5755 #endif
5756 }
5757
5758 uint hash_mode_chgd = 0;
5759 uint runtime_chgd = 0;
5760 uint kernel_loops_chgd = 0;
5761 uint kernel_accel_chgd = 0;
5762 uint attack_mode_chgd = 0;
5763 uint outfile_format_chgd = 0;
5764 uint rp_gen_seed_chgd = 0;
5765 uint remove_timer_chgd = 0;
5766 uint increment_min_chgd = 0;
5767 uint increment_max_chgd = 0;
5768 uint workload_profile_chgd = 0;
5769 uint opencl_vector_width_chgd = 0;
5770
5771 #if defined(HAVE_HWMON) && defined(HAVE_ADL)
5772 uint gpu_temp_retain_chgd = 0;
5773 uint gpu_temp_abort_chgd = 0;
5774 #endif
5775
5776 optind = 1;
5777 optopt = 0;
5778 option_index = 0;
5779
5780 while (((c = getopt_long (myargc, myargv, short_options, long_options, &option_index)) != -1) && optopt == 0)
5781 {
5782 switch (c)
5783 {
5784 //case IDX_HELP: usage = 1; break;
5785 //case IDX_VERSION: version = 1; break;
5786 //case IDX_RESTORE: restore = 1; break;
5787 case IDX_QUIET: quiet = 1; break;
5788 //case IDX_SHOW: show = 1; break;
5789 case IDX_SHOW: break;
5790 //case IDX_LEFT: left = 1; break;
5791 case IDX_LEFT: break;
5792 case IDX_USERNAME: username = 1; break;
5793 case IDX_REMOVE: remove = 1; break;
5794 case IDX_REMOVE_TIMER: remove_timer = atoi (optarg);
5795 remove_timer_chgd = 1; break;
5796 case IDX_POTFILE_DISABLE: potfile_disable = 1; break;
5797 case IDX_POTFILE_PATH: potfile_path = optarg; break;
5798 case IDX_DEBUG_MODE: debug_mode = atoi (optarg); break;
5799 case IDX_DEBUG_FILE: debug_file = optarg; break;
5800 case IDX_INDUCTION_DIR: induction_dir = optarg; break;
5801 case IDX_OUTFILE_CHECK_DIR: outfile_check_dir = optarg; break;
5802 case IDX_FORCE: force = 1; break;
5803 case IDX_SKIP: skip = atoll (optarg); break;
5804 case IDX_LIMIT: limit = atoll (optarg); break;
5805 case IDX_KEYSPACE: keyspace = 1; break;
5806 case IDX_BENCHMARK: benchmark = 1; break;
5807 case IDX_RESTORE: break;
5808 case IDX_RESTORE_DISABLE: restore_disable = 1; break;
5809 case IDX_STATUS: status = 1; break;
5810 case IDX_STATUS_TIMER: status_timer = atoi (optarg); break;
5811 case IDX_STATUS_AUTOMAT: status_automat = 1; break;
5812 case IDX_LOOPBACK: loopback = 1; break;
5813 case IDX_WEAK_HASH_THRESHOLD:
5814 weak_hash_threshold = atoi (optarg); break;
5815 //case IDX_SESSION: session = optarg; break;
5816 case IDX_SESSION: break;
5817 case IDX_HASH_MODE: hash_mode = atoi (optarg);
5818 hash_mode_chgd = 1; break;
5819 case IDX_RUNTIME: runtime = atoi (optarg);
5820 runtime_chgd = 1; break;
5821 case IDX_ATTACK_MODE: attack_mode = atoi (optarg);
5822 attack_mode_chgd = 1; break;
5823 case IDX_RP_FILE: rp_files[rp_files_cnt++] = optarg; break;
5824 case IDX_RP_GEN: rp_gen = atoi (optarg); break;
5825 case IDX_RP_GEN_FUNC_MIN: rp_gen_func_min = atoi (optarg); break;
5826 case IDX_RP_GEN_FUNC_MAX: rp_gen_func_max = atoi (optarg); break;
5827 case IDX_RP_GEN_SEED: rp_gen_seed = atoi (optarg);
5828 rp_gen_seed_chgd = 1; break;
5829 case IDX_RULE_BUF_L: rule_buf_l = optarg; break;
5830 case IDX_RULE_BUF_R: rule_buf_r = optarg; break;
5831 case IDX_MARKOV_DISABLE: markov_disable = 1; break;
5832 case IDX_MARKOV_CLASSIC: markov_classic = 1; break;
5833 case IDX_MARKOV_THRESHOLD: markov_threshold = atoi (optarg); break;
5834 case IDX_MARKOV_HCSTAT: markov_hcstat = optarg; break;
5835 case IDX_OUTFILE: outfile = optarg; break;
5836 case IDX_OUTFILE_FORMAT: outfile_format = atoi (optarg);
5837 outfile_format_chgd = 1; break;
5838 case IDX_OUTFILE_AUTOHEX_DISABLE:
5839 outfile_autohex = 0; break;
5840 case IDX_OUTFILE_CHECK_TIMER:
5841 outfile_check_timer = atoi (optarg); break;
5842 case IDX_HEX_CHARSET: hex_charset = 1; break;
5843 case IDX_HEX_SALT: hex_salt = 1; break;
5844 case IDX_HEX_WORDLIST: hex_wordlist = 1; break;
5845 case IDX_CPU_AFFINITY: cpu_affinity = optarg; break;
5846 case IDX_OPENCL_DEVICES: opencl_devices = optarg; break;
5847 case IDX_OPENCL_PLATFORMS: opencl_platforms = optarg; break;
5848 case IDX_OPENCL_DEVICE_TYPES:
5849 opencl_device_types = optarg; break;
5850 case IDX_OPENCL_VECTOR_WIDTH:
5851 opencl_vector_width = atoi (optarg);
5852 opencl_vector_width_chgd = 1; break;
5853 case IDX_WORKLOAD_PROFILE: workload_profile = atoi (optarg);
5854 workload_profile_chgd = 1; break;
5855 case IDX_KERNEL_ACCEL: kernel_accel = atoi (optarg);
5856 kernel_accel_chgd = 1; break;
5857 case IDX_KERNEL_LOOPS: kernel_loops = atoi (optarg);
5858 kernel_loops_chgd = 1; break;
5859 case IDX_GPU_TEMP_DISABLE: gpu_temp_disable = 1; break;
5860 #ifdef HAVE_HWMON
5861 case IDX_GPU_TEMP_ABORT: gpu_temp_abort = atoi (optarg);
5862 #ifdef HAVE_ADL
5863 gpu_temp_abort_chgd = 1;
5864 #endif
5865 break;
5866 case IDX_GPU_TEMP_RETAIN: gpu_temp_retain = atoi (optarg);
5867 #ifdef HAVE_ADL
5868 gpu_temp_retain_chgd = 1;
5869 #endif
5870 break;
5871 #ifdef HAVE_ADL
5872 case IDX_POWERTUNE_ENABLE: powertune_enable = 1; break;
5873 #endif
5874 #endif // HAVE_HWMON
5875 case IDX_LOGFILE_DISABLE: logfile_disable = 1; break;
5876 case IDX_TRUECRYPT_KEYFILES: truecrypt_keyfiles = optarg; break;
5877 case IDX_VERACRYPT_KEYFILES: veracrypt_keyfiles = optarg; break;
5878 case IDX_VERACRYPT_PIM: veracrypt_pim = atoi (optarg); break;
5879 case IDX_SEGMENT_SIZE: segment_size = atoi (optarg); break;
5880 case IDX_SCRYPT_TMTO: scrypt_tmto = atoi (optarg); break;
5881 case IDX_SEPARATOR: separator = optarg[0]; break;
5882 case IDX_BITMAP_MIN: bitmap_min = atoi (optarg); break;
5883 case IDX_BITMAP_MAX: bitmap_max = atoi (optarg); break;
5884 case IDX_INCREMENT: increment = 1; break;
5885 case IDX_INCREMENT_MIN: increment_min = atoi (optarg);
5886 increment_min_chgd = 1; break;
5887 case IDX_INCREMENT_MAX: increment_max = atoi (optarg);
5888 increment_max_chgd = 1; break;
5889 case IDX_CUSTOM_CHARSET_1: custom_charset_1 = optarg; break;
5890 case IDX_CUSTOM_CHARSET_2: custom_charset_2 = optarg; break;
5891 case IDX_CUSTOM_CHARSET_3: custom_charset_3 = optarg; break;
5892 case IDX_CUSTOM_CHARSET_4: custom_charset_4 = optarg; break;
5893
5894 default:
5895 log_error ("ERROR: Invalid argument specified");
5896 return (-1);
5897 }
5898 }
5899
5900 if (optopt != 0)
5901 {
5902 log_error ("ERROR: Invalid argument specified");
5903
5904 return (-1);
5905 }
5906
5907 /**
5908 * Inform user things getting started,
5909 * - this is giving us a visual header before preparations start, so we do not need to clear them afterwards
5910 * - we do not need to check algorithm_pos
5911 */
5912
5913 if (quiet == 0)
5914 {
5915 if (benchmark == 1)
5916 {
5917 if (status_automat == 0)
5918 {
5919 log_info ("%s (%s) starting in benchmark-mode...", PROGNAME, VERSION_TAG);
5920 log_info ("");
5921 }
5922 else
5923 {
5924 log_info ("# %s (%s) %s", PROGNAME, VERSION_TAG, ctime (&proc_start));
5925 }
5926 }
5927 else if (restore == 1)
5928 {
5929 log_info ("%s (%s) starting in restore-mode...", PROGNAME, VERSION_TAG);
5930 log_info ("");
5931 }
5932 else
5933 {
5934 log_info ("%s (%s) starting...", PROGNAME, VERSION_TAG);
5935 log_info ("");
5936 }
5937 }
5938
5939 /**
5940 * sanity check
5941 */
5942
5943 if (attack_mode > 7)
5944 {
5945 log_error ("ERROR: Invalid attack-mode specified");
5946
5947 return (-1);
5948 }
5949
5950 if (runtime_chgd && runtime == 0) // just added to remove compiler warnings for runtime_chgd
5951 {
5952 log_error ("ERROR: Invalid runtime specified");
5953
5954 return (-1);
5955 }
5956
5957 if (hash_mode_chgd && hash_mode > 13799) // just added to remove compiler warnings for hash_mode_chgd
5958 {
5959 log_error ("ERROR: Invalid hash-type specified");
5960
5961 return (-1);
5962 }
5963
5964 // renamed hash modes
5965
5966 if (hash_mode_chgd)
5967 {
5968 int n = -1;
5969
5970 switch (hash_mode)
5971 {
5972 case 123: n = 124;
5973 break;
5974 }
5975
5976 if (n >= 0)
5977 {
5978 log_error ("Old -m specified, use -m %d instead", n);
5979
5980 return (-1);
5981 }
5982 }
5983
5984 if (username == 1)
5985 {
5986 if ((hash_mode == 2500) || (hash_mode == 5200) || ((hash_mode >= 6200) && (hash_mode <= 6299)) || ((hash_mode >= 13700) && (hash_mode <= 13799)))
5987 {
5988 log_error ("ERROR: Mixing support for user names and hashes of type %s is not supported", strhashtype (hash_mode));
5989
5990 return (-1);
5991 }
5992 }
5993
5994 if (outfile_format > 16)
5995 {
5996 log_error ("ERROR: Invalid outfile-format specified");
5997
5998 return (-1);
5999 }
6000
6001 if (left == 1)
6002 {
6003 if (outfile_format_chgd == 1)
6004 {
6005 if (outfile_format > 1)
6006 {
6007 log_error ("ERROR: Mixing outfile-format > 1 is not allowed together with left parameter");
6008
6009 return (-1);
6010 }
6011 }
6012 else
6013 {
6014 outfile_format = OUTFILE_FMT_HASH;
6015 }
6016 }
6017
6018 if (show == 1)
6019 {
6020 if (outfile_format_chgd == 1)
6021 {
6022 if ((outfile_format > 7) && (outfile_format < 16))
6023 {
6024 log_error ("ERROR: Mixing outfile-format > 7 is not allowed together with show parameter");
6025
6026 return (-1);
6027 }
6028 }
6029 }
6030
6031 if (increment_min < INCREMENT_MIN)
6032 {
6033 log_error ("ERROR: Invalid increment-min specified");
6034
6035 return (-1);
6036 }
6037
6038 if (increment_max > INCREMENT_MAX)
6039 {
6040 log_error ("ERROR: Invalid increment-max specified");
6041
6042 return (-1);
6043 }
6044
6045 if (increment_min > increment_max)
6046 {
6047 log_error ("ERROR: Invalid increment-min specified");
6048
6049 return (-1);
6050 }
6051
6052 if ((increment == 1) && (attack_mode == ATTACK_MODE_STRAIGHT))
6053 {
6054 log_error ("ERROR: increment is not allowed in attack-mode 0");
6055
6056 return (-1);
6057 }
6058
6059 if ((increment == 0) && (increment_min_chgd == 1))
6060 {
6061 log_error ("ERROR: increment-min is only supported together with increment switch");
6062
6063 return (-1);
6064 }
6065
6066 if ((increment == 0) && (increment_max_chgd == 1))
6067 {
6068 log_error ("ERROR: increment-max is only supported together with increment switch");
6069
6070 return (-1);
6071 }
6072
6073 if (rp_files_cnt && rp_gen)
6074 {
6075 log_error ("ERROR: Use of both rules-file and rules-generate is not supported");
6076
6077 return (-1);
6078 }
6079
6080 if (rp_files_cnt || rp_gen)
6081 {
6082 if (attack_mode != ATTACK_MODE_STRAIGHT)
6083 {
6084 log_error ("ERROR: Use of rules-file or rules-generate only allowed in attack-mode 0");
6085
6086 return (-1);
6087 }
6088 }
6089
6090 if (rp_gen_func_min > rp_gen_func_max)
6091 {
6092 log_error ("ERROR: Invalid rp-gen-func-min specified");
6093
6094 return (-1);
6095 }
6096
6097 if (kernel_accel_chgd == 1)
6098 {
6099 if (kernel_accel < 1)
6100 {
6101 log_error ("ERROR: Invalid kernel-accel specified");
6102
6103 return (-1);
6104 }
6105
6106 if (kernel_accel > 1024)
6107 {
6108 log_error ("ERROR: Invalid kernel-accel specified");
6109
6110 return (-1);
6111 }
6112 }
6113
6114 if (kernel_loops_chgd == 1)
6115 {
6116 if (kernel_loops < 1)
6117 {
6118 log_error ("ERROR: Invalid kernel-loops specified");
6119
6120 return (-1);
6121 }
6122
6123 if (kernel_loops > 1024)
6124 {
6125 log_error ("ERROR: Invalid kernel-loops specified");
6126
6127 return (-1);
6128 }
6129 }
6130
6131 if ((workload_profile < 1) || (workload_profile > 3))
6132 {
6133 log_error ("ERROR: workload-profile %i not available", workload_profile);
6134
6135 return (-1);
6136 }
6137
6138 if (opencl_vector_width_chgd && (!is_power_of_2(opencl_vector_width) || opencl_vector_width > 16))
6139 {
6140 log_error ("ERROR: opencl-vector-width %i not allowed", opencl_vector_width);
6141
6142 return (-1);
6143 }
6144
6145 if (show == 1 || left == 1)
6146 {
6147 attack_mode = ATTACK_MODE_NONE;
6148
6149 if (remove == 1)
6150 {
6151 log_error ("ERROR: Mixing remove parameter not allowed with show parameter or left parameter");
6152
6153 return (-1);
6154 }
6155
6156 if (potfile_disable == 1)
6157 {
6158 log_error ("ERROR: Mixing potfile-disable parameter not allowed with show parameter or left parameter");
6159
6160 return (-1);
6161 }
6162 }
6163
6164 uint attack_kern = ATTACK_KERN_NONE;
6165
6166 switch (attack_mode)
6167 {
6168 case ATTACK_MODE_STRAIGHT: attack_kern = ATTACK_KERN_STRAIGHT; break;
6169 case ATTACK_MODE_COMBI: attack_kern = ATTACK_KERN_COMBI; break;
6170 case ATTACK_MODE_BF: attack_kern = ATTACK_KERN_BF; break;
6171 case ATTACK_MODE_HYBRID1: attack_kern = ATTACK_KERN_COMBI; break;
6172 case ATTACK_MODE_HYBRID2: attack_kern = ATTACK_KERN_COMBI; break;
6173 }
6174
6175 if (benchmark == 0)
6176 {
6177 if (keyspace == 1)
6178 {
6179 int num_additional_params = 1;
6180
6181 if (attack_kern == ATTACK_KERN_COMBI)
6182 {
6183 num_additional_params = 2;
6184 }
6185
6186 int keyspace_wordlist_specified = myargc - optind - num_additional_params;
6187
6188 if (keyspace_wordlist_specified == 0) optind--;
6189 }
6190
6191 if (attack_kern == ATTACK_KERN_NONE)
6192 {
6193 if ((optind + 1) != myargc)
6194 {
6195 usage_mini_print (myargv[0]);
6196
6197 return (-1);
6198 }
6199 }
6200 else if (attack_kern == ATTACK_KERN_STRAIGHT)
6201 {
6202 if ((optind + 1) > myargc)
6203 {
6204 usage_mini_print (myargv[0]);
6205
6206 return (-1);
6207 }
6208 }
6209 else if (attack_kern == ATTACK_KERN_COMBI)
6210 {
6211 if ((optind + 3) != myargc)
6212 {
6213 usage_mini_print (myargv[0]);
6214
6215 return (-1);
6216 }
6217 }
6218 else if (attack_kern == ATTACK_KERN_BF)
6219 {
6220 if ((optind + 1) > myargc)
6221 {
6222 usage_mini_print (myargv[0]);
6223
6224 return (-1);
6225 }
6226 }
6227 else
6228 {
6229 usage_mini_print (myargv[0]);
6230
6231 return (-1);
6232 }
6233 }
6234 else
6235 {
6236 if (myargv[optind] != 0)
6237 {
6238 log_error ("ERROR: Invalid argument for benchmark mode specified");
6239
6240 return (-1);
6241 }
6242
6243 if (attack_mode_chgd == 1)
6244 {
6245 if (attack_mode != ATTACK_MODE_BF)
6246 {
6247 log_error ("ERROR: Only attack-mode 3 allowed in benchmark mode");
6248
6249 return (-1);
6250 }
6251 }
6252 }
6253
6254 if (skip != 0 && limit != 0)
6255 {
6256 limit += skip;
6257 }
6258
6259 if (keyspace == 1)
6260 {
6261 if (show == 1)
6262 {
6263 log_error ("ERROR: Mixing show parameter not supported with keyspace parameter");
6264
6265 return (-1);
6266 }
6267 else if (left == 1)
6268 {
6269 log_error ("ERROR: Mixing left parameter not supported wiht keyspace parameter");
6270
6271 return (-1);
6272 }
6273
6274 potfile_disable = 1;
6275
6276 restore_disable = 1;
6277
6278 restore = 0;
6279
6280 weak_hash_threshold = 0;
6281
6282 quiet = 1;
6283 }
6284
6285 if (remove_timer_chgd == 1)
6286 {
6287 if (remove == 0)
6288 {
6289 log_error ("ERROR: Parameter remove-timer require parameter remove enabled");
6290
6291 return (-1);
6292 }
6293
6294 if (remove_timer < 1)
6295 {
6296 log_error ("ERROR: Parameter remove-timer must have a value greater than or equal to 1");
6297
6298 return (-1);
6299 }
6300 }
6301
6302 if (loopback == 1)
6303 {
6304 if (attack_mode == ATTACK_MODE_STRAIGHT)
6305 {
6306 if ((rp_files_cnt == 0) && (rp_gen == 0))
6307 {
6308 log_error ("ERROR: Parameter loopback not allowed without rules-file or rules-generate");
6309
6310 return (-1);
6311 }
6312 }
6313 else
6314 {
6315 log_error ("ERROR: Parameter loopback allowed in attack-mode 0 only");
6316
6317 return (-1);
6318 }
6319 }
6320
6321 if (debug_mode > 0)
6322 {
6323 if (attack_mode != ATTACK_MODE_STRAIGHT)
6324 {
6325 log_error ("ERROR: Parameter debug-mode option is only available with attack-mode 0");
6326
6327 return (-1);
6328 }
6329
6330 if ((rp_files_cnt == 0) && (rp_gen == 0))
6331 {
6332 log_error ("ERROR: Parameter debug-mode not allowed without rules-file or rules-generate");
6333
6334 return (-1);
6335 }
6336 }
6337
6338 if (debug_mode > 4)
6339 {
6340 log_error ("ERROR: Invalid debug-mode specified");
6341
6342 return (-1);
6343 }
6344
6345 if (debug_file != NULL)
6346 {
6347 if (debug_mode < 1)
6348 {
6349 log_error ("ERROR: Parameter debug-file requires parameter debug-mode to be set");
6350
6351 return (-1);
6352 }
6353 }
6354
6355 if (induction_dir != NULL)
6356 {
6357 if (attack_mode == ATTACK_MODE_BF)
6358 {
6359 log_error ("ERROR: Parameter induction-dir not allowed with brute-force attacks");
6360
6361 return (-1);
6362 }
6363 }
6364
6365 if (attack_mode != ATTACK_MODE_STRAIGHT)
6366 {
6367 if ((weak_hash_threshold != WEAK_HASH_THRESHOLD) && (weak_hash_threshold != 0))
6368 {
6369 log_error ("ERROR: setting --weak-hash-threshold allowed only in straight-attack mode");
6370
6371 return (-1);
6372 }
6373
6374 weak_hash_threshold = 0;
6375 }
6376
6377 /**
6378 * induction directory
6379 */
6380
6381 char *induction_directory = NULL;
6382
6383 if (attack_mode != ATTACK_MODE_BF)
6384 {
6385 if (induction_dir == NULL)
6386 {
6387 induction_directory = (char *) mymalloc (session_size);
6388
6389 snprintf (induction_directory, session_size - 1, "%s/%s.%s", session_dir, session, INDUCT_DIR);
6390
6391 // create induction folder if it does not already exist
6392
6393 if (keyspace == 0)
6394 {
6395 if (rmdir (induction_directory) == -1)
6396 {
6397 if (errno == ENOENT)
6398 {
6399 // good, we can ignore
6400 }
6401 else if (errno == ENOTEMPTY)
6402 {
6403 char *induction_directory_mv = (char *) mymalloc (session_size);
6404
6405 snprintf (induction_directory_mv, session_size - 1, "%s/%s.induct.%d", session_dir, session, (int) proc_start);
6406
6407 if (rename (induction_directory, induction_directory_mv) != 0)
6408 {
6409 log_error ("ERROR: Rename directory %s to %s: %s", induction_directory, induction_directory_mv, strerror (errno));
6410
6411 return (-1);
6412 }
6413 }
6414 else
6415 {
6416 log_error ("ERROR: %s: %s", induction_directory, strerror (errno));
6417
6418 return (-1);
6419 }
6420 }
6421
6422 if (mkdir (induction_directory, 0700) == -1)
6423 {
6424 log_error ("ERROR: %s: %s", induction_directory, strerror (errno));
6425
6426 return (-1);
6427 }
6428 }
6429 }
6430 else
6431 {
6432 induction_directory = induction_dir;
6433 }
6434 }
6435
6436 data.induction_directory = induction_directory;
6437
6438 /**
6439 * loopback
6440 */
6441
6442 size_t loopback_size = strlen (session_dir) + 1 + session_size + strlen (LOOPBACK_FILE) + 12;
6443
6444 char *loopback_file = (char *) mymalloc (loopback_size);
6445
6446 /**
6447 * tuning db
6448 */
6449
6450 char tuning_db_file[256] = { 0 };
6451
6452 snprintf (tuning_db_file, sizeof (tuning_db_file) - 1, "%s/%s", shared_dir, TUNING_DB_FILE);
6453
6454 tuning_db_t *tuning_db = tuning_db_init (tuning_db_file);
6455
6456 /**
6457 * outfile-check directory
6458 */
6459
6460 char *outfile_check_directory = NULL;
6461
6462 if (outfile_check_dir == NULL)
6463 {
6464 outfile_check_directory = (char *) mymalloc (session_size);
6465
6466 snprintf (outfile_check_directory, session_size - 1, "%s/%s.%s", session_dir, session, OUTFILES_DIR);
6467 }
6468 else
6469 {
6470 outfile_check_directory = outfile_check_dir;
6471 }
6472
6473 data.outfile_check_directory = outfile_check_directory;
6474
6475 if (keyspace == 0)
6476 {
6477 struct stat outfile_check_stat;
6478
6479 if (stat (outfile_check_directory, &outfile_check_stat) == 0)
6480 {
6481 uint is_dir = S_ISDIR (outfile_check_stat.st_mode);
6482
6483 if (is_dir == 0)
6484 {
6485 log_error ("ERROR: Directory specified in outfile-check '%s' is not a valid directory", outfile_check_directory);
6486
6487 return (-1);
6488 }
6489 }
6490 else if (outfile_check_dir == NULL)
6491 {
6492 if (mkdir (outfile_check_directory, 0700) == -1)
6493 {
6494 log_error ("ERROR: %s: %s", outfile_check_directory, strerror (errno));
6495
6496 return (-1);
6497 }
6498 }
6499 }
6500
6501 /**
6502 * special other stuff
6503 */
6504
6505 if (hash_mode == 9710)
6506 {
6507 outfile_format = 5;
6508 outfile_format_chgd = 1;
6509 }
6510
6511 if (hash_mode == 9810)
6512 {
6513 outfile_format = 5;
6514 outfile_format_chgd = 1;
6515 }
6516
6517 if (hash_mode == 10410)
6518 {
6519 outfile_format = 5;
6520 outfile_format_chgd = 1;
6521 }
6522
6523 /**
6524 * store stuff
6525 */
6526
6527 data.hash_mode = hash_mode;
6528 data.restore = restore;
6529 data.restore_timer = restore_timer;
6530 data.restore_disable = restore_disable;
6531 data.status = status;
6532 data.status_timer = status_timer;
6533 data.status_automat = status_automat;
6534 data.loopback = loopback;
6535 data.runtime = runtime;
6536 data.remove = remove;
6537 data.remove_timer = remove_timer;
6538 data.debug_mode = debug_mode;
6539 data.debug_file = debug_file;
6540 data.username = username;
6541 data.quiet = quiet;
6542 data.outfile = outfile;
6543 data.outfile_format = outfile_format;
6544 data.outfile_autohex = outfile_autohex;
6545 data.hex_charset = hex_charset;
6546 data.hex_salt = hex_salt;
6547 data.hex_wordlist = hex_wordlist;
6548 data.separator = separator;
6549 data.rp_files = rp_files;
6550 data.rp_files_cnt = rp_files_cnt;
6551 data.rp_gen = rp_gen;
6552 data.rp_gen_seed = rp_gen_seed;
6553 data.force = force;
6554 data.benchmark = benchmark;
6555 data.skip = skip;
6556 data.limit = limit;
6557 #if defined(HAVE_HWMON) && defined(HAVE_ADL)
6558 data.powertune_enable = powertune_enable;
6559 #endif
6560 data.logfile_disable = logfile_disable;
6561 data.truecrypt_keyfiles = truecrypt_keyfiles;
6562 data.veracrypt_keyfiles = veracrypt_keyfiles;
6563 data.veracrypt_pim = veracrypt_pim;
6564 data.scrypt_tmto = scrypt_tmto;
6565 data.workload_profile = workload_profile;
6566
6567 /**
6568 * cpu affinity
6569 */
6570
6571 if (cpu_affinity)
6572 {
6573 set_cpu_affinity (cpu_affinity);
6574 }
6575
6576 if (rp_gen_seed_chgd == 0)
6577 {
6578 srand (proc_start);
6579 }
6580 else
6581 {
6582 srand (rp_gen_seed);
6583 }
6584
6585 /**
6586 * logfile init
6587 */
6588
6589 if (logfile_disable == 0)
6590 {
6591 size_t logfile_size = strlen (session_dir) + 1 + strlen (session) + 32;
6592
6593 char *logfile = (char *) mymalloc (logfile_size);
6594
6595 snprintf (logfile, logfile_size - 1, "%s/%s.log", session_dir, session);
6596
6597 data.logfile = logfile;
6598
6599 char *topid = logfile_generate_topid ();
6600
6601 data.topid = topid;
6602 }
6603
6604 // logfile_append() checks for logfile_disable internally to make it easier from here
6605
6606 #define logfile_top_msg(msg) logfile_append ("%s\t%s", data.topid, (msg));
6607 #define logfile_sub_msg(msg) logfile_append ("%s\t%s\t%s", data.topid, data.subid, (msg));
6608 #define logfile_top_var_uint64(var,val) logfile_append ("%s\t%s\t%llu", data.topid, (var), (val));
6609 #define logfile_sub_var_uint64(var,val) logfile_append ("%s\t%s\t%s\t%llu", data.topid, data.subid, (var), (val));
6610 #define logfile_top_var_uint(var,val) logfile_append ("%s\t%s\t%u", data.topid, (var), (val));
6611 #define logfile_sub_var_uint(var,val) logfile_append ("%s\t%s\t%s\t%u", data.topid, data.subid, (var), (val));
6612 #define logfile_top_var_char(var,val) logfile_append ("%s\t%s\t%c", data.topid, (var), (val));
6613 #define logfile_sub_var_char(var,val) logfile_append ("%s\t%s\t%s\t%c", data.topid, data.subid, (var), (val));
6614 #define logfile_top_var_string(var,val) if ((val) != NULL) logfile_append ("%s\t%s\t%s", data.topid, (var), (val));
6615 #define logfile_sub_var_string(var,val) if ((val) != NULL) logfile_append ("%s\t%s\t%s\t%s", data.topid, data.subid, (var), (val));
6616
6617 #define logfile_top_uint64(var) logfile_top_var_uint64 (#var, (var));
6618 #define logfile_sub_uint64(var) logfile_sub_var_uint64 (#var, (var));
6619 #define logfile_top_uint(var) logfile_top_var_uint (#var, (var));
6620 #define logfile_sub_uint(var) logfile_sub_var_uint (#var, (var));
6621 #define logfile_top_char(var) logfile_top_var_char (#var, (var));
6622 #define logfile_sub_char(var) logfile_sub_var_char (#var, (var));
6623 #define logfile_top_string(var) logfile_top_var_string (#var, (var));
6624 #define logfile_sub_string(var) logfile_sub_var_string (#var, (var));
6625
6626 logfile_top_msg ("START");
6627
6628 logfile_top_uint (attack_mode);
6629 logfile_top_uint (attack_kern);
6630 logfile_top_uint (benchmark);
6631 logfile_top_uint (bitmap_min);
6632 logfile_top_uint (bitmap_max);
6633 logfile_top_uint (debug_mode);
6634 logfile_top_uint (force);
6635 logfile_top_uint (kernel_accel);
6636 logfile_top_uint (kernel_loops);
6637 logfile_top_uint (gpu_temp_disable);
6638 #ifdef HAVE_HWMON
6639 logfile_top_uint (gpu_temp_abort);
6640 logfile_top_uint (gpu_temp_retain);
6641 #endif
6642 logfile_top_uint (hash_mode);
6643 logfile_top_uint (hex_charset);
6644 logfile_top_uint (hex_salt);
6645 logfile_top_uint (hex_wordlist);
6646 logfile_top_uint (increment);
6647 logfile_top_uint (increment_max);
6648 logfile_top_uint (increment_min);
6649 logfile_top_uint (keyspace);
6650 logfile_top_uint (left);
6651 logfile_top_uint (logfile_disable);
6652 logfile_top_uint (loopback);
6653 logfile_top_uint (markov_classic);
6654 logfile_top_uint (markov_disable);
6655 logfile_top_uint (markov_threshold);
6656 logfile_top_uint (outfile_autohex);
6657 logfile_top_uint (outfile_check_timer);
6658 logfile_top_uint (outfile_format);
6659 logfile_top_uint (potfile_disable);
6660 logfile_top_string (potfile_path);
6661 #if defined(HAVE_HWMON) && defined(HAVE_ADL)
6662 logfile_top_uint (powertune_enable);
6663 #endif
6664 logfile_top_uint (scrypt_tmto);
6665 logfile_top_uint (quiet);
6666 logfile_top_uint (remove);
6667 logfile_top_uint (remove_timer);
6668 logfile_top_uint (restore);
6669 logfile_top_uint (restore_disable);
6670 logfile_top_uint (restore_timer);
6671 logfile_top_uint (rp_gen);
6672 logfile_top_uint (rp_gen_func_max);
6673 logfile_top_uint (rp_gen_func_min);
6674 logfile_top_uint (rp_gen_seed);
6675 logfile_top_uint (runtime);
6676 logfile_top_uint (segment_size);
6677 logfile_top_uint (show);
6678 logfile_top_uint (status);
6679 logfile_top_uint (status_automat);
6680 logfile_top_uint (status_timer);
6681 logfile_top_uint (usage);
6682 logfile_top_uint (username);
6683 logfile_top_uint (version);
6684 logfile_top_uint (weak_hash_threshold);
6685 logfile_top_uint (workload_profile);
6686 logfile_top_uint64 (limit);
6687 logfile_top_uint64 (skip);
6688 logfile_top_char (separator);
6689 logfile_top_string (cpu_affinity);
6690 logfile_top_string (custom_charset_1);
6691 logfile_top_string (custom_charset_2);
6692 logfile_top_string (custom_charset_3);
6693 logfile_top_string (custom_charset_4);
6694 logfile_top_string (debug_file);
6695 logfile_top_string (opencl_devices);
6696 logfile_top_string (opencl_platforms);
6697 logfile_top_string (opencl_device_types);
6698 logfile_top_uint (opencl_vector_width);
6699 logfile_top_string (induction_dir);
6700 logfile_top_string (markov_hcstat);
6701 logfile_top_string (outfile);
6702 logfile_top_string (outfile_check_dir);
6703 logfile_top_string (rule_buf_l);
6704 logfile_top_string (rule_buf_r);
6705 logfile_top_string (session);
6706 logfile_top_string (truecrypt_keyfiles);
6707 logfile_top_string (veracrypt_keyfiles);
6708 logfile_top_uint (veracrypt_pim);
6709
6710 /**
6711 * Init OpenCL library loader
6712 */
6713
6714 if (keyspace == 0)
6715 {
6716 ocl = (OCL_PTR *) mymalloc (sizeof (OCL_PTR));
6717
6718 ocl_init (ocl);
6719
6720 data.ocl = ocl;
6721 }
6722
6723 /**
6724 * OpenCL platform selection
6725 */
6726
6727 u32 opencl_platforms_filter = setup_opencl_platforms_filter (opencl_platforms);
6728
6729 /**
6730 * OpenCL device selection
6731 */
6732
6733 u32 devices_filter = setup_devices_filter (opencl_devices);
6734
6735 /**
6736 * OpenCL device type selection
6737 */
6738
6739 cl_device_type device_types_filter = setup_device_types_filter (opencl_device_types);
6740
6741 /**
6742 * benchmark
6743 */
6744
6745 if (benchmark == 1)
6746 {
6747 /**
6748 * disable useless stuff for benchmark
6749 */
6750
6751 status_timer = 0;
6752 restore_timer = 0;
6753 restore_disable = 1;
6754 potfile_disable = 1;
6755 weak_hash_threshold = 0;
6756 gpu_temp_disable = 1;
6757
6758 data.status_timer = status_timer;
6759 data.restore_timer = restore_timer;
6760 data.restore_disable = restore_disable;
6761
6762 /**
6763 * force attack mode to be bruteforce
6764 */
6765
6766 attack_mode = ATTACK_MODE_BF;
6767 attack_kern = ATTACK_KERN_BF;
6768
6769 if (workload_profile_chgd == 0)
6770 {
6771 workload_profile = 3;
6772
6773 data.workload_profile = workload_profile;
6774 }
6775 }
6776
6777 /**
6778 * config
6779 */
6780
6781 uint hash_type = 0;
6782 uint salt_type = 0;
6783 uint attack_exec = 0;
6784 uint opts_type = 0;
6785 uint kern_type = 0;
6786 uint dgst_size = 0;
6787 uint esalt_size = 0;
6788 uint opti_type = 0;
6789 uint dgst_pos0 = -1;
6790 uint dgst_pos1 = -1;
6791 uint dgst_pos2 = -1;
6792 uint dgst_pos3 = -1;
6793
6794 int (*parse_func) (char *, uint, hash_t *);
6795 int (*sort_by_digest) (const void *, const void *);
6796
6797 uint algorithm_pos = 0;
6798 uint algorithm_max = 1;
6799
6800 uint *algorithms = default_benchmark_algorithms;
6801
6802 if (benchmark == 1 && hash_mode_chgd == 0) algorithm_max = NUM_DEFAULT_BENCHMARK_ALGORITHMS;
6803
6804 for (algorithm_pos = 0; algorithm_pos < algorithm_max; algorithm_pos++)
6805 {
6806 /*
6807 * We need to reset 'rd' in benchmark mode otherwise when the user hits 'bypass'
6808 * the following algos are skipped entirely
6809 */
6810
6811 if (algorithm_pos > 0)
6812 {
6813 local_free (rd);
6814
6815 rd = init_restore (argc, argv);
6816
6817 data.rd = rd;
6818 }
6819
6820 /**
6821 * update hash_mode in case of multihash benchmark
6822 */
6823
6824 if (benchmark == 1)
6825 {
6826 if (hash_mode_chgd == 0)
6827 {
6828 hash_mode = algorithms[algorithm_pos];
6829
6830 data.hash_mode = hash_mode;
6831 }
6832
6833 quiet = 1;
6834
6835 data.quiet = quiet;
6836 }
6837
6838 switch (hash_mode)
6839 {
6840 case 0: hash_type = HASH_TYPE_MD5;
6841 salt_type = SALT_TYPE_NONE;
6842 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
6843 opts_type = OPTS_TYPE_PT_GENERATE_LE
6844 | OPTS_TYPE_PT_ADD80
6845 | OPTS_TYPE_PT_ADDBITS14;
6846 kern_type = KERN_TYPE_MD5;
6847 dgst_size = DGST_SIZE_4_4;
6848 parse_func = md5_parse_hash;
6849 sort_by_digest = sort_by_digest_4_4;
6850 opti_type = OPTI_TYPE_ZERO_BYTE
6851 | OPTI_TYPE_PRECOMPUTE_INIT
6852 | OPTI_TYPE_PRECOMPUTE_MERKLE
6853 | OPTI_TYPE_MEET_IN_MIDDLE
6854 | OPTI_TYPE_EARLY_SKIP
6855 | OPTI_TYPE_NOT_ITERATED
6856 | OPTI_TYPE_NOT_SALTED
6857 | OPTI_TYPE_RAW_HASH;
6858 dgst_pos0 = 0;
6859 dgst_pos1 = 3;
6860 dgst_pos2 = 2;
6861 dgst_pos3 = 1;
6862 break;
6863
6864 case 10: hash_type = HASH_TYPE_MD5;
6865 salt_type = SALT_TYPE_INTERN;
6866 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
6867 opts_type = OPTS_TYPE_PT_GENERATE_LE
6868 | OPTS_TYPE_ST_ADD80
6869 | OPTS_TYPE_ST_ADDBITS14;
6870 kern_type = KERN_TYPE_MD5_PWSLT;
6871 dgst_size = DGST_SIZE_4_4;
6872 parse_func = md5s_parse_hash;
6873 sort_by_digest = sort_by_digest_4_4;
6874 opti_type = OPTI_TYPE_ZERO_BYTE
6875 | OPTI_TYPE_PRECOMPUTE_INIT
6876 | OPTI_TYPE_PRECOMPUTE_MERKLE
6877 | OPTI_TYPE_MEET_IN_MIDDLE
6878 | OPTI_TYPE_EARLY_SKIP
6879 | OPTI_TYPE_NOT_ITERATED
6880 | OPTI_TYPE_APPENDED_SALT
6881 | OPTI_TYPE_RAW_HASH;
6882 dgst_pos0 = 0;
6883 dgst_pos1 = 3;
6884 dgst_pos2 = 2;
6885 dgst_pos3 = 1;
6886 break;
6887
6888 case 11: hash_type = HASH_TYPE_MD5;
6889 salt_type = SALT_TYPE_INTERN;
6890 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
6891 opts_type = OPTS_TYPE_PT_GENERATE_LE
6892 | OPTS_TYPE_ST_ADD80
6893 | OPTS_TYPE_ST_ADDBITS14;
6894 kern_type = KERN_TYPE_MD5_PWSLT;
6895 dgst_size = DGST_SIZE_4_4;
6896 parse_func = joomla_parse_hash;
6897 sort_by_digest = sort_by_digest_4_4;
6898 opti_type = OPTI_TYPE_ZERO_BYTE
6899 | OPTI_TYPE_PRECOMPUTE_INIT
6900 | OPTI_TYPE_PRECOMPUTE_MERKLE
6901 | OPTI_TYPE_MEET_IN_MIDDLE
6902 | OPTI_TYPE_EARLY_SKIP
6903 | OPTI_TYPE_NOT_ITERATED
6904 | OPTI_TYPE_APPENDED_SALT
6905 | OPTI_TYPE_RAW_HASH;
6906 dgst_pos0 = 0;
6907 dgst_pos1 = 3;
6908 dgst_pos2 = 2;
6909 dgst_pos3 = 1;
6910 break;
6911
6912 case 12: hash_type = HASH_TYPE_MD5;
6913 salt_type = SALT_TYPE_INTERN;
6914 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
6915 opts_type = OPTS_TYPE_PT_GENERATE_LE
6916 | OPTS_TYPE_ST_ADD80
6917 | OPTS_TYPE_ST_ADDBITS14;
6918 kern_type = KERN_TYPE_MD5_PWSLT;
6919 dgst_size = DGST_SIZE_4_4;
6920 parse_func = postgresql_parse_hash;
6921 sort_by_digest = sort_by_digest_4_4;
6922 opti_type = OPTI_TYPE_ZERO_BYTE
6923 | OPTI_TYPE_PRECOMPUTE_INIT
6924 | OPTI_TYPE_PRECOMPUTE_MERKLE
6925 | OPTI_TYPE_MEET_IN_MIDDLE
6926 | OPTI_TYPE_EARLY_SKIP
6927 | OPTI_TYPE_NOT_ITERATED
6928 | OPTI_TYPE_APPENDED_SALT
6929 | OPTI_TYPE_RAW_HASH;
6930 dgst_pos0 = 0;
6931 dgst_pos1 = 3;
6932 dgst_pos2 = 2;
6933 dgst_pos3 = 1;
6934 break;
6935
6936 case 20: hash_type = HASH_TYPE_MD5;
6937 salt_type = SALT_TYPE_INTERN;
6938 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
6939 opts_type = OPTS_TYPE_PT_GENERATE_LE
6940 | OPTS_TYPE_PT_ADD80
6941 | OPTS_TYPE_PT_ADDBITS14;
6942 kern_type = KERN_TYPE_MD5_SLTPW;
6943 dgst_size = DGST_SIZE_4_4;
6944 parse_func = md5s_parse_hash;
6945 sort_by_digest = sort_by_digest_4_4;
6946 opti_type = OPTI_TYPE_ZERO_BYTE
6947 | OPTI_TYPE_PRECOMPUTE_INIT
6948 | OPTI_TYPE_PRECOMPUTE_MERKLE
6949 | OPTI_TYPE_EARLY_SKIP
6950 | OPTI_TYPE_NOT_ITERATED
6951 | OPTI_TYPE_PREPENDED_SALT
6952 | OPTI_TYPE_RAW_HASH;
6953 dgst_pos0 = 0;
6954 dgst_pos1 = 3;
6955 dgst_pos2 = 2;
6956 dgst_pos3 = 1;
6957 break;
6958
6959 case 21: hash_type = HASH_TYPE_MD5;
6960 salt_type = SALT_TYPE_INTERN;
6961 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
6962 opts_type = OPTS_TYPE_PT_GENERATE_LE
6963 | OPTS_TYPE_PT_ADD80
6964 | OPTS_TYPE_PT_ADDBITS14;
6965 kern_type = KERN_TYPE_MD5_SLTPW;
6966 dgst_size = DGST_SIZE_4_4;
6967 parse_func = osc_parse_hash;
6968 sort_by_digest = sort_by_digest_4_4;
6969 opti_type = OPTI_TYPE_ZERO_BYTE
6970 | OPTI_TYPE_PRECOMPUTE_INIT
6971 | OPTI_TYPE_PRECOMPUTE_MERKLE
6972 | OPTI_TYPE_EARLY_SKIP
6973 | OPTI_TYPE_NOT_ITERATED
6974 | OPTI_TYPE_PREPENDED_SALT
6975 | OPTI_TYPE_RAW_HASH;
6976 dgst_pos0 = 0;
6977 dgst_pos1 = 3;
6978 dgst_pos2 = 2;
6979 dgst_pos3 = 1;
6980 break;
6981
6982 case 22: hash_type = HASH_TYPE_MD5;
6983 salt_type = SALT_TYPE_EMBEDDED;
6984 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
6985 opts_type = OPTS_TYPE_PT_GENERATE_LE
6986 | OPTS_TYPE_PT_ADD80
6987 | OPTS_TYPE_PT_ADDBITS14;
6988 kern_type = KERN_TYPE_MD5_SLTPW;
6989 dgst_size = DGST_SIZE_4_4;
6990 parse_func = netscreen_parse_hash;
6991 sort_by_digest = sort_by_digest_4_4;
6992 opti_type = OPTI_TYPE_ZERO_BYTE
6993 | OPTI_TYPE_PRECOMPUTE_INIT
6994 | OPTI_TYPE_PRECOMPUTE_MERKLE
6995 | OPTI_TYPE_EARLY_SKIP
6996 | OPTI_TYPE_NOT_ITERATED
6997 | OPTI_TYPE_PREPENDED_SALT
6998 | OPTI_TYPE_RAW_HASH;
6999 dgst_pos0 = 0;
7000 dgst_pos1 = 3;
7001 dgst_pos2 = 2;
7002 dgst_pos3 = 1;
7003 break;
7004
7005 case 23: hash_type = HASH_TYPE_MD5;
7006 salt_type = SALT_TYPE_EMBEDDED;
7007 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7008 opts_type = OPTS_TYPE_PT_GENERATE_LE
7009 | OPTS_TYPE_PT_ADD80
7010 | OPTS_TYPE_PT_ADDBITS14;
7011 kern_type = KERN_TYPE_MD5_SLTPW;
7012 dgst_size = DGST_SIZE_4_4;
7013 parse_func = skype_parse_hash;
7014 sort_by_digest = sort_by_digest_4_4;
7015 opti_type = OPTI_TYPE_ZERO_BYTE
7016 | OPTI_TYPE_PRECOMPUTE_INIT
7017 | OPTI_TYPE_PRECOMPUTE_MERKLE
7018 | OPTI_TYPE_EARLY_SKIP
7019 | OPTI_TYPE_NOT_ITERATED
7020 | OPTI_TYPE_PREPENDED_SALT
7021 | OPTI_TYPE_RAW_HASH;
7022 dgst_pos0 = 0;
7023 dgst_pos1 = 3;
7024 dgst_pos2 = 2;
7025 dgst_pos3 = 1;
7026 break;
7027
7028 case 30: hash_type = HASH_TYPE_MD5;
7029 salt_type = SALT_TYPE_INTERN;
7030 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7031 opts_type = OPTS_TYPE_PT_GENERATE_LE
7032 | OPTS_TYPE_PT_UNICODE
7033 | OPTS_TYPE_ST_ADD80
7034 | OPTS_TYPE_ST_ADDBITS14;
7035 kern_type = KERN_TYPE_MD5_PWUSLT;
7036 dgst_size = DGST_SIZE_4_4;
7037 parse_func = md5s_parse_hash;
7038 sort_by_digest = sort_by_digest_4_4;
7039 opti_type = OPTI_TYPE_ZERO_BYTE
7040 | OPTI_TYPE_PRECOMPUTE_INIT
7041 | OPTI_TYPE_PRECOMPUTE_MERKLE
7042 | OPTI_TYPE_MEET_IN_MIDDLE
7043 | OPTI_TYPE_EARLY_SKIP
7044 | OPTI_TYPE_NOT_ITERATED
7045 | OPTI_TYPE_APPENDED_SALT
7046 | OPTI_TYPE_RAW_HASH;
7047 dgst_pos0 = 0;
7048 dgst_pos1 = 3;
7049 dgst_pos2 = 2;
7050 dgst_pos3 = 1;
7051 break;
7052
7053 case 40: hash_type = HASH_TYPE_MD5;
7054 salt_type = SALT_TYPE_INTERN;
7055 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7056 opts_type = OPTS_TYPE_PT_GENERATE_LE
7057 | OPTS_TYPE_PT_ADD80
7058 | OPTS_TYPE_PT_ADDBITS14
7059 | OPTS_TYPE_PT_UNICODE;
7060 kern_type = KERN_TYPE_MD5_SLTPWU;
7061 dgst_size = DGST_SIZE_4_4;
7062 parse_func = md5s_parse_hash;
7063 sort_by_digest = sort_by_digest_4_4;
7064 opti_type = OPTI_TYPE_ZERO_BYTE
7065 | OPTI_TYPE_PRECOMPUTE_INIT
7066 | OPTI_TYPE_PRECOMPUTE_MERKLE
7067 | OPTI_TYPE_EARLY_SKIP
7068 | OPTI_TYPE_NOT_ITERATED
7069 | OPTI_TYPE_PREPENDED_SALT
7070 | OPTI_TYPE_RAW_HASH;
7071 dgst_pos0 = 0;
7072 dgst_pos1 = 3;
7073 dgst_pos2 = 2;
7074 dgst_pos3 = 1;
7075 break;
7076
7077 case 50: hash_type = HASH_TYPE_MD5;
7078 salt_type = SALT_TYPE_INTERN;
7079 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7080 opts_type = OPTS_TYPE_PT_GENERATE_LE
7081 | OPTS_TYPE_ST_ADD80
7082 | OPTS_TYPE_ST_ADDBITS14;
7083 kern_type = KERN_TYPE_HMACMD5_PW;
7084 dgst_size = DGST_SIZE_4_4;
7085 parse_func = hmacmd5_parse_hash;
7086 sort_by_digest = sort_by_digest_4_4;
7087 opti_type = OPTI_TYPE_ZERO_BYTE
7088 | OPTI_TYPE_NOT_ITERATED;
7089 dgst_pos0 = 0;
7090 dgst_pos1 = 3;
7091 dgst_pos2 = 2;
7092 dgst_pos3 = 1;
7093 break;
7094
7095 case 60: hash_type = HASH_TYPE_MD5;
7096 salt_type = SALT_TYPE_INTERN;
7097 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7098 opts_type = OPTS_TYPE_PT_GENERATE_LE
7099 | OPTS_TYPE_PT_ADD80
7100 | OPTS_TYPE_PT_ADDBITS14;
7101 kern_type = KERN_TYPE_HMACMD5_SLT;
7102 dgst_size = DGST_SIZE_4_4;
7103 parse_func = hmacmd5_parse_hash;
7104 sort_by_digest = sort_by_digest_4_4;
7105 opti_type = OPTI_TYPE_ZERO_BYTE
7106 | OPTI_TYPE_NOT_ITERATED;
7107 dgst_pos0 = 0;
7108 dgst_pos1 = 3;
7109 dgst_pos2 = 2;
7110 dgst_pos3 = 1;
7111 break;
7112
7113 case 100: hash_type = HASH_TYPE_SHA1;
7114 salt_type = SALT_TYPE_NONE;
7115 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7116 opts_type = OPTS_TYPE_PT_GENERATE_BE
7117 | OPTS_TYPE_PT_ADD80
7118 | OPTS_TYPE_PT_ADDBITS15;
7119 kern_type = KERN_TYPE_SHA1;
7120 dgst_size = DGST_SIZE_4_5;
7121 parse_func = sha1_parse_hash;
7122 sort_by_digest = sort_by_digest_4_5;
7123 opti_type = OPTI_TYPE_ZERO_BYTE
7124 | OPTI_TYPE_PRECOMPUTE_INIT
7125 | OPTI_TYPE_PRECOMPUTE_MERKLE
7126 | OPTI_TYPE_EARLY_SKIP
7127 | OPTI_TYPE_NOT_ITERATED
7128 | OPTI_TYPE_NOT_SALTED
7129 | OPTI_TYPE_RAW_HASH;
7130 dgst_pos0 = 3;
7131 dgst_pos1 = 4;
7132 dgst_pos2 = 2;
7133 dgst_pos3 = 1;
7134 break;
7135
7136 case 101: hash_type = HASH_TYPE_SHA1;
7137 salt_type = SALT_TYPE_NONE;
7138 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7139 opts_type = OPTS_TYPE_PT_GENERATE_BE
7140 | OPTS_TYPE_PT_ADD80
7141 | OPTS_TYPE_PT_ADDBITS15;
7142 kern_type = KERN_TYPE_SHA1;
7143 dgst_size = DGST_SIZE_4_5;
7144 parse_func = sha1b64_parse_hash;
7145 sort_by_digest = sort_by_digest_4_5;
7146 opti_type = OPTI_TYPE_ZERO_BYTE
7147 | OPTI_TYPE_PRECOMPUTE_INIT
7148 | OPTI_TYPE_PRECOMPUTE_MERKLE
7149 | OPTI_TYPE_EARLY_SKIP
7150 | OPTI_TYPE_NOT_ITERATED
7151 | OPTI_TYPE_NOT_SALTED
7152 | OPTI_TYPE_RAW_HASH;
7153 dgst_pos0 = 3;
7154 dgst_pos1 = 4;
7155 dgst_pos2 = 2;
7156 dgst_pos3 = 1;
7157 break;
7158
7159 case 110: hash_type = HASH_TYPE_SHA1;
7160 salt_type = SALT_TYPE_INTERN;
7161 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7162 opts_type = OPTS_TYPE_PT_GENERATE_BE
7163 | OPTS_TYPE_ST_ADD80
7164 | OPTS_TYPE_ST_ADDBITS15;
7165 kern_type = KERN_TYPE_SHA1_PWSLT;
7166 dgst_size = DGST_SIZE_4_5;
7167 parse_func = sha1s_parse_hash;
7168 sort_by_digest = sort_by_digest_4_5;
7169 opti_type = OPTI_TYPE_ZERO_BYTE
7170 | OPTI_TYPE_PRECOMPUTE_INIT
7171 | OPTI_TYPE_PRECOMPUTE_MERKLE
7172 | OPTI_TYPE_EARLY_SKIP
7173 | OPTI_TYPE_NOT_ITERATED
7174 | OPTI_TYPE_APPENDED_SALT
7175 | OPTI_TYPE_RAW_HASH;
7176 dgst_pos0 = 3;
7177 dgst_pos1 = 4;
7178 dgst_pos2 = 2;
7179 dgst_pos3 = 1;
7180 break;
7181
7182 case 111: hash_type = HASH_TYPE_SHA1;
7183 salt_type = SALT_TYPE_EMBEDDED;
7184 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7185 opts_type = OPTS_TYPE_PT_GENERATE_BE
7186 | OPTS_TYPE_ST_ADD80
7187 | OPTS_TYPE_ST_ADDBITS15;
7188 kern_type = KERN_TYPE_SHA1_PWSLT;
7189 dgst_size = DGST_SIZE_4_5;
7190 parse_func = sha1b64s_parse_hash;
7191 sort_by_digest = sort_by_digest_4_5;
7192 opti_type = OPTI_TYPE_ZERO_BYTE
7193 | OPTI_TYPE_PRECOMPUTE_INIT
7194 | OPTI_TYPE_PRECOMPUTE_MERKLE
7195 | OPTI_TYPE_EARLY_SKIP
7196 | OPTI_TYPE_NOT_ITERATED
7197 | OPTI_TYPE_APPENDED_SALT
7198 | OPTI_TYPE_RAW_HASH;
7199 dgst_pos0 = 3;
7200 dgst_pos1 = 4;
7201 dgst_pos2 = 2;
7202 dgst_pos3 = 1;
7203 break;
7204
7205 case 112: hash_type = HASH_TYPE_SHA1;
7206 salt_type = SALT_TYPE_INTERN;
7207 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7208 opts_type = OPTS_TYPE_PT_GENERATE_BE
7209 | OPTS_TYPE_ST_ADD80
7210 | OPTS_TYPE_ST_ADDBITS15
7211 | OPTS_TYPE_ST_HEX;
7212 kern_type = KERN_TYPE_SHA1_PWSLT;
7213 dgst_size = DGST_SIZE_4_5;
7214 parse_func = oracles_parse_hash;
7215 sort_by_digest = sort_by_digest_4_5;
7216 opti_type = OPTI_TYPE_ZERO_BYTE
7217 | OPTI_TYPE_PRECOMPUTE_INIT
7218 | OPTI_TYPE_PRECOMPUTE_MERKLE
7219 | OPTI_TYPE_EARLY_SKIP
7220 | OPTI_TYPE_NOT_ITERATED
7221 | OPTI_TYPE_APPENDED_SALT
7222 | OPTI_TYPE_RAW_HASH;
7223 dgst_pos0 = 3;
7224 dgst_pos1 = 4;
7225 dgst_pos2 = 2;
7226 dgst_pos3 = 1;
7227 break;
7228
7229 case 120: hash_type = HASH_TYPE_SHA1;
7230 salt_type = SALT_TYPE_INTERN;
7231 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7232 opts_type = OPTS_TYPE_PT_GENERATE_BE
7233 | OPTS_TYPE_PT_ADD80
7234 | OPTS_TYPE_PT_ADDBITS15;
7235 kern_type = KERN_TYPE_SHA1_SLTPW;
7236 dgst_size = DGST_SIZE_4_5;
7237 parse_func = sha1s_parse_hash;
7238 sort_by_digest = sort_by_digest_4_5;
7239 opti_type = OPTI_TYPE_ZERO_BYTE
7240 | OPTI_TYPE_PRECOMPUTE_INIT
7241 | OPTI_TYPE_PRECOMPUTE_MERKLE
7242 | OPTI_TYPE_EARLY_SKIP
7243 | OPTI_TYPE_NOT_ITERATED
7244 | OPTI_TYPE_PREPENDED_SALT
7245 | OPTI_TYPE_RAW_HASH;
7246 dgst_pos0 = 3;
7247 dgst_pos1 = 4;
7248 dgst_pos2 = 2;
7249 dgst_pos3 = 1;
7250 break;
7251
7252 case 121: hash_type = HASH_TYPE_SHA1;
7253 salt_type = SALT_TYPE_INTERN;
7254 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7255 opts_type = OPTS_TYPE_PT_GENERATE_BE
7256 | OPTS_TYPE_PT_ADD80
7257 | OPTS_TYPE_PT_ADDBITS15
7258 | OPTS_TYPE_ST_LOWER;
7259 kern_type = KERN_TYPE_SHA1_SLTPW;
7260 dgst_size = DGST_SIZE_4_5;
7261 parse_func = smf_parse_hash;
7262 sort_by_digest = sort_by_digest_4_5;
7263 opti_type = OPTI_TYPE_ZERO_BYTE
7264 | OPTI_TYPE_PRECOMPUTE_INIT
7265 | OPTI_TYPE_PRECOMPUTE_MERKLE
7266 | OPTI_TYPE_EARLY_SKIP
7267 | OPTI_TYPE_NOT_ITERATED
7268 | OPTI_TYPE_PREPENDED_SALT
7269 | OPTI_TYPE_RAW_HASH;
7270 dgst_pos0 = 3;
7271 dgst_pos1 = 4;
7272 dgst_pos2 = 2;
7273 dgst_pos3 = 1;
7274 break;
7275
7276 case 122: hash_type = HASH_TYPE_SHA1;
7277 salt_type = SALT_TYPE_EMBEDDED;
7278 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7279 opts_type = OPTS_TYPE_PT_GENERATE_BE
7280 | OPTS_TYPE_PT_ADD80
7281 | OPTS_TYPE_PT_ADDBITS15
7282 | OPTS_TYPE_ST_HEX;
7283 kern_type = KERN_TYPE_SHA1_SLTPW;
7284 dgst_size = DGST_SIZE_4_5;
7285 parse_func = osx1_parse_hash;
7286 sort_by_digest = sort_by_digest_4_5;
7287 opti_type = OPTI_TYPE_ZERO_BYTE
7288 | OPTI_TYPE_PRECOMPUTE_INIT
7289 | OPTI_TYPE_PRECOMPUTE_MERKLE
7290 | OPTI_TYPE_EARLY_SKIP
7291 | OPTI_TYPE_NOT_ITERATED
7292 | OPTI_TYPE_PREPENDED_SALT
7293 | OPTI_TYPE_RAW_HASH;
7294 dgst_pos0 = 3;
7295 dgst_pos1 = 4;
7296 dgst_pos2 = 2;
7297 dgst_pos3 = 1;
7298 break;
7299
7300 case 124: hash_type = HASH_TYPE_SHA1;
7301 salt_type = SALT_TYPE_EMBEDDED;
7302 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7303 opts_type = OPTS_TYPE_PT_GENERATE_BE
7304 | OPTS_TYPE_PT_ADD80
7305 | OPTS_TYPE_PT_ADDBITS15;
7306 kern_type = KERN_TYPE_SHA1_SLTPW;
7307 dgst_size = DGST_SIZE_4_5;
7308 parse_func = djangosha1_parse_hash;
7309 sort_by_digest = sort_by_digest_4_5;
7310 opti_type = OPTI_TYPE_ZERO_BYTE
7311 | OPTI_TYPE_PRECOMPUTE_INIT
7312 | OPTI_TYPE_PRECOMPUTE_MERKLE
7313 | OPTI_TYPE_EARLY_SKIP
7314 | OPTI_TYPE_NOT_ITERATED
7315 | OPTI_TYPE_PREPENDED_SALT
7316 | OPTI_TYPE_RAW_HASH;
7317 dgst_pos0 = 3;
7318 dgst_pos1 = 4;
7319 dgst_pos2 = 2;
7320 dgst_pos3 = 1;
7321 break;
7322
7323 case 125: hash_type = HASH_TYPE_SHA1;
7324 salt_type = SALT_TYPE_EMBEDDED;
7325 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7326 opts_type = OPTS_TYPE_PT_GENERATE_BE
7327 | OPTS_TYPE_PT_ADD80
7328 | OPTS_TYPE_PT_ADDBITS15
7329 | OPTS_TYPE_ST_HEX;
7330 kern_type = KERN_TYPE_SHA1_SLTPW;
7331 dgst_size = DGST_SIZE_4_5;
7332 parse_func = arubaos_parse_hash;
7333 sort_by_digest = sort_by_digest_4_5;
7334 opti_type = OPTI_TYPE_ZERO_BYTE
7335 | OPTI_TYPE_PRECOMPUTE_INIT
7336 | OPTI_TYPE_PRECOMPUTE_MERKLE
7337 | OPTI_TYPE_EARLY_SKIP
7338 | OPTI_TYPE_NOT_ITERATED
7339 | OPTI_TYPE_PREPENDED_SALT
7340 | OPTI_TYPE_RAW_HASH;
7341 dgst_pos0 = 3;
7342 dgst_pos1 = 4;
7343 dgst_pos2 = 2;
7344 dgst_pos3 = 1;
7345 break;
7346
7347 case 130: hash_type = HASH_TYPE_SHA1;
7348 salt_type = SALT_TYPE_INTERN;
7349 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7350 opts_type = OPTS_TYPE_PT_GENERATE_BE
7351 | OPTS_TYPE_PT_UNICODE
7352 | OPTS_TYPE_ST_ADD80
7353 | OPTS_TYPE_ST_ADDBITS15;
7354 kern_type = KERN_TYPE_SHA1_PWUSLT;
7355 dgst_size = DGST_SIZE_4_5;
7356 parse_func = sha1s_parse_hash;
7357 sort_by_digest = sort_by_digest_4_5;
7358 opti_type = OPTI_TYPE_ZERO_BYTE
7359 | OPTI_TYPE_PRECOMPUTE_INIT
7360 | OPTI_TYPE_PRECOMPUTE_MERKLE
7361 | OPTI_TYPE_EARLY_SKIP
7362 | OPTI_TYPE_NOT_ITERATED
7363 | OPTI_TYPE_APPENDED_SALT
7364 | OPTI_TYPE_RAW_HASH;
7365 dgst_pos0 = 3;
7366 dgst_pos1 = 4;
7367 dgst_pos2 = 2;
7368 dgst_pos3 = 1;
7369 break;
7370
7371 case 131: hash_type = HASH_TYPE_SHA1;
7372 salt_type = SALT_TYPE_EMBEDDED;
7373 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7374 opts_type = OPTS_TYPE_PT_GENERATE_BE
7375 | OPTS_TYPE_PT_UNICODE
7376 | OPTS_TYPE_PT_UPPER
7377 | OPTS_TYPE_ST_ADD80
7378 | OPTS_TYPE_ST_ADDBITS15
7379 | OPTS_TYPE_ST_HEX;
7380 kern_type = KERN_TYPE_SHA1_PWUSLT;
7381 dgst_size = DGST_SIZE_4_5;
7382 parse_func = mssql2000_parse_hash;
7383 sort_by_digest = sort_by_digest_4_5;
7384 opti_type = OPTI_TYPE_ZERO_BYTE
7385 | OPTI_TYPE_PRECOMPUTE_INIT
7386 | OPTI_TYPE_PRECOMPUTE_MERKLE
7387 | OPTI_TYPE_EARLY_SKIP
7388 | OPTI_TYPE_NOT_ITERATED
7389 | OPTI_TYPE_APPENDED_SALT
7390 | OPTI_TYPE_RAW_HASH;
7391 dgst_pos0 = 3;
7392 dgst_pos1 = 4;
7393 dgst_pos2 = 2;
7394 dgst_pos3 = 1;
7395 break;
7396
7397 case 132: hash_type = HASH_TYPE_SHA1;
7398 salt_type = SALT_TYPE_EMBEDDED;
7399 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7400 opts_type = OPTS_TYPE_PT_GENERATE_BE
7401 | OPTS_TYPE_PT_UNICODE
7402 | OPTS_TYPE_ST_ADD80
7403 | OPTS_TYPE_ST_ADDBITS15
7404 | OPTS_TYPE_ST_HEX;
7405 kern_type = KERN_TYPE_SHA1_PWUSLT;
7406 dgst_size = DGST_SIZE_4_5;
7407 parse_func = mssql2005_parse_hash;
7408 sort_by_digest = sort_by_digest_4_5;
7409 opti_type = OPTI_TYPE_ZERO_BYTE
7410 | OPTI_TYPE_PRECOMPUTE_INIT
7411 | OPTI_TYPE_PRECOMPUTE_MERKLE
7412 | OPTI_TYPE_EARLY_SKIP
7413 | OPTI_TYPE_NOT_ITERATED
7414 | OPTI_TYPE_APPENDED_SALT
7415 | OPTI_TYPE_RAW_HASH;
7416 dgst_pos0 = 3;
7417 dgst_pos1 = 4;
7418 dgst_pos2 = 2;
7419 dgst_pos3 = 1;
7420 break;
7421
7422 case 133: hash_type = HASH_TYPE_SHA1;
7423 salt_type = SALT_TYPE_EMBEDDED;
7424 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7425 opts_type = OPTS_TYPE_PT_GENERATE_BE
7426 | OPTS_TYPE_PT_UNICODE
7427 | OPTS_TYPE_ST_ADD80
7428 | OPTS_TYPE_ST_ADDBITS15;
7429 kern_type = KERN_TYPE_SHA1_PWUSLT;
7430 dgst_size = DGST_SIZE_4_5;
7431 parse_func = peoplesoft_parse_hash;
7432 sort_by_digest = sort_by_digest_4_5;
7433 opti_type = OPTI_TYPE_ZERO_BYTE
7434 | OPTI_TYPE_PRECOMPUTE_INIT
7435 | OPTI_TYPE_PRECOMPUTE_MERKLE
7436 | OPTI_TYPE_EARLY_SKIP
7437 | OPTI_TYPE_NOT_ITERATED
7438 | OPTI_TYPE_APPENDED_SALT
7439 | OPTI_TYPE_RAW_HASH;
7440 dgst_pos0 = 3;
7441 dgst_pos1 = 4;
7442 dgst_pos2 = 2;
7443 dgst_pos3 = 1;
7444 break;
7445
7446 case 140: hash_type = HASH_TYPE_SHA1;
7447 salt_type = SALT_TYPE_INTERN;
7448 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7449 opts_type = OPTS_TYPE_PT_GENERATE_BE
7450 | OPTS_TYPE_PT_ADD80
7451 | OPTS_TYPE_PT_ADDBITS15
7452 | OPTS_TYPE_PT_UNICODE;
7453 kern_type = KERN_TYPE_SHA1_SLTPWU;
7454 dgst_size = DGST_SIZE_4_5;
7455 parse_func = sha1s_parse_hash;
7456 sort_by_digest = sort_by_digest_4_5;
7457 opti_type = OPTI_TYPE_ZERO_BYTE
7458 | OPTI_TYPE_PRECOMPUTE_INIT
7459 | OPTI_TYPE_PRECOMPUTE_MERKLE
7460 | OPTI_TYPE_EARLY_SKIP
7461 | OPTI_TYPE_NOT_ITERATED
7462 | OPTI_TYPE_PREPENDED_SALT
7463 | OPTI_TYPE_RAW_HASH;
7464 dgst_pos0 = 3;
7465 dgst_pos1 = 4;
7466 dgst_pos2 = 2;
7467 dgst_pos3 = 1;
7468 break;
7469
7470 case 141: hash_type = HASH_TYPE_SHA1;
7471 salt_type = SALT_TYPE_EMBEDDED;
7472 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7473 opts_type = OPTS_TYPE_PT_GENERATE_BE
7474 | OPTS_TYPE_PT_ADD80
7475 | OPTS_TYPE_PT_ADDBITS15
7476 | OPTS_TYPE_PT_UNICODE
7477 | OPTS_TYPE_ST_BASE64;
7478 kern_type = KERN_TYPE_SHA1_SLTPWU;
7479 dgst_size = DGST_SIZE_4_5;
7480 parse_func = episerver_parse_hash;
7481 sort_by_digest = sort_by_digest_4_5;
7482 opti_type = OPTI_TYPE_ZERO_BYTE
7483 | OPTI_TYPE_PRECOMPUTE_INIT
7484 | OPTI_TYPE_PRECOMPUTE_MERKLE
7485 | OPTI_TYPE_EARLY_SKIP
7486 | OPTI_TYPE_NOT_ITERATED
7487 | OPTI_TYPE_PREPENDED_SALT
7488 | OPTI_TYPE_RAW_HASH;
7489 dgst_pos0 = 3;
7490 dgst_pos1 = 4;
7491 dgst_pos2 = 2;
7492 dgst_pos3 = 1;
7493 break;
7494
7495 case 150: hash_type = HASH_TYPE_SHA1;
7496 salt_type = SALT_TYPE_INTERN;
7497 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7498 opts_type = OPTS_TYPE_PT_GENERATE_BE
7499 | OPTS_TYPE_ST_ADD80
7500 | OPTS_TYPE_ST_ADDBITS15;
7501 kern_type = KERN_TYPE_HMACSHA1_PW;
7502 dgst_size = DGST_SIZE_4_5;
7503 parse_func = hmacsha1_parse_hash;
7504 sort_by_digest = sort_by_digest_4_5;
7505 opti_type = OPTI_TYPE_ZERO_BYTE
7506 | OPTI_TYPE_NOT_ITERATED;
7507 dgst_pos0 = 3;
7508 dgst_pos1 = 4;
7509 dgst_pos2 = 2;
7510 dgst_pos3 = 1;
7511 break;
7512
7513 case 160: hash_type = HASH_TYPE_SHA1;
7514 salt_type = SALT_TYPE_INTERN;
7515 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7516 opts_type = OPTS_TYPE_PT_GENERATE_BE
7517 | OPTS_TYPE_PT_ADD80
7518 | OPTS_TYPE_PT_ADDBITS15;
7519 kern_type = KERN_TYPE_HMACSHA1_SLT;
7520 dgst_size = DGST_SIZE_4_5;
7521 parse_func = hmacsha1_parse_hash;
7522 sort_by_digest = sort_by_digest_4_5;
7523 opti_type = OPTI_TYPE_ZERO_BYTE
7524 | OPTI_TYPE_NOT_ITERATED;
7525 dgst_pos0 = 3;
7526 dgst_pos1 = 4;
7527 dgst_pos2 = 2;
7528 dgst_pos3 = 1;
7529 break;
7530
7531 case 190: hash_type = HASH_TYPE_SHA1;
7532 salt_type = SALT_TYPE_NONE;
7533 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7534 opts_type = OPTS_TYPE_PT_GENERATE_BE
7535 | OPTS_TYPE_PT_ADD80
7536 | OPTS_TYPE_PT_ADDBITS15;
7537 kern_type = KERN_TYPE_SHA1_LINKEDIN;
7538 dgst_size = DGST_SIZE_4_5;
7539 parse_func = sha1linkedin_parse_hash;
7540 sort_by_digest = sort_by_digest_4_5;
7541 opti_type = OPTI_TYPE_ZERO_BYTE
7542 | OPTI_TYPE_PRECOMPUTE_INIT
7543 | OPTI_TYPE_EARLY_SKIP
7544 | OPTI_TYPE_NOT_ITERATED
7545 | OPTI_TYPE_NOT_SALTED;
7546 dgst_pos0 = 0;
7547 dgst_pos1 = 4;
7548 dgst_pos2 = 3;
7549 dgst_pos3 = 2;
7550 break;
7551
7552 case 200: hash_type = HASH_TYPE_MYSQL;
7553 salt_type = SALT_TYPE_NONE;
7554 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7555 opts_type = 0;
7556 kern_type = KERN_TYPE_MYSQL;
7557 dgst_size = DGST_SIZE_4_4; // originally DGST_SIZE_4_2
7558 parse_func = mysql323_parse_hash;
7559 sort_by_digest = sort_by_digest_4_4; // originally sort_by_digest_4_2
7560 opti_type = OPTI_TYPE_ZERO_BYTE;
7561 dgst_pos0 = 0;
7562 dgst_pos1 = 1;
7563 dgst_pos2 = 2;
7564 dgst_pos3 = 3;
7565 break;
7566
7567 case 300: hash_type = HASH_TYPE_SHA1;
7568 salt_type = SALT_TYPE_NONE;
7569 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7570 opts_type = OPTS_TYPE_PT_GENERATE_BE
7571 | OPTS_TYPE_PT_ADD80
7572 | OPTS_TYPE_PT_ADDBITS15;
7573 kern_type = KERN_TYPE_MYSQL41;
7574 dgst_size = DGST_SIZE_4_5;
7575 parse_func = sha1_parse_hash;
7576 sort_by_digest = sort_by_digest_4_5;
7577 opti_type = OPTI_TYPE_ZERO_BYTE
7578 | OPTI_TYPE_PRECOMPUTE_INIT
7579 | OPTI_TYPE_PRECOMPUTE_MERKLE
7580 | OPTI_TYPE_EARLY_SKIP
7581 | OPTI_TYPE_NOT_ITERATED
7582 | OPTI_TYPE_NOT_SALTED;
7583 dgst_pos0 = 3;
7584 dgst_pos1 = 4;
7585 dgst_pos2 = 2;
7586 dgst_pos3 = 1;
7587 break;
7588
7589 case 400: hash_type = HASH_TYPE_MD5;
7590 salt_type = SALT_TYPE_EMBEDDED;
7591 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
7592 opts_type = OPTS_TYPE_PT_GENERATE_LE;
7593 kern_type = KERN_TYPE_PHPASS;
7594 dgst_size = DGST_SIZE_4_4;
7595 parse_func = phpass_parse_hash;
7596 sort_by_digest = sort_by_digest_4_4;
7597 opti_type = OPTI_TYPE_ZERO_BYTE
7598 | OPTI_TYPE_SLOW_HASH_SIMD;
7599 dgst_pos0 = 0;
7600 dgst_pos1 = 1;
7601 dgst_pos2 = 2;
7602 dgst_pos3 = 3;
7603 break;
7604
7605 case 500: hash_type = HASH_TYPE_MD5;
7606 salt_type = SALT_TYPE_EMBEDDED;
7607 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
7608 opts_type = OPTS_TYPE_PT_GENERATE_LE;
7609 kern_type = KERN_TYPE_MD5CRYPT;
7610 dgst_size = DGST_SIZE_4_4;
7611 parse_func = md5crypt_parse_hash;
7612 sort_by_digest = sort_by_digest_4_4;
7613 opti_type = OPTI_TYPE_ZERO_BYTE;
7614 dgst_pos0 = 0;
7615 dgst_pos1 = 1;
7616 dgst_pos2 = 2;
7617 dgst_pos3 = 3;
7618 break;
7619
7620 case 501: hash_type = HASH_TYPE_MD5;
7621 salt_type = SALT_TYPE_EMBEDDED;
7622 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
7623 opts_type = OPTS_TYPE_PT_GENERATE_LE
7624 | OPTS_TYPE_HASH_COPY;
7625 kern_type = KERN_TYPE_MD5CRYPT;
7626 dgst_size = DGST_SIZE_4_4;
7627 parse_func = juniper_parse_hash;
7628 sort_by_digest = sort_by_digest_4_4;
7629 opti_type = OPTI_TYPE_ZERO_BYTE;
7630 dgst_pos0 = 0;
7631 dgst_pos1 = 1;
7632 dgst_pos2 = 2;
7633 dgst_pos3 = 3;
7634 break;
7635
7636 case 900: hash_type = HASH_TYPE_MD4;
7637 salt_type = SALT_TYPE_NONE;
7638 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7639 opts_type = OPTS_TYPE_PT_GENERATE_LE
7640 | OPTS_TYPE_PT_ADD80
7641 | OPTS_TYPE_PT_ADDBITS14;
7642 kern_type = KERN_TYPE_MD4;
7643 dgst_size = DGST_SIZE_4_4;
7644 parse_func = md4_parse_hash;
7645 sort_by_digest = sort_by_digest_4_4;
7646 opti_type = OPTI_TYPE_ZERO_BYTE
7647 | OPTI_TYPE_PRECOMPUTE_INIT
7648 | OPTI_TYPE_PRECOMPUTE_MERKLE
7649 | OPTI_TYPE_MEET_IN_MIDDLE
7650 | OPTI_TYPE_EARLY_SKIP
7651 | OPTI_TYPE_NOT_ITERATED
7652 | OPTI_TYPE_NOT_SALTED
7653 | OPTI_TYPE_RAW_HASH;
7654 dgst_pos0 = 0;
7655 dgst_pos1 = 3;
7656 dgst_pos2 = 2;
7657 dgst_pos3 = 1;
7658 break;
7659
7660 case 1000: hash_type = HASH_TYPE_MD4;
7661 salt_type = SALT_TYPE_NONE;
7662 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7663 opts_type = OPTS_TYPE_PT_GENERATE_LE
7664 | OPTS_TYPE_PT_ADD80
7665 | OPTS_TYPE_PT_ADDBITS14
7666 | OPTS_TYPE_PT_UNICODE;
7667 kern_type = KERN_TYPE_MD4_PWU;
7668 dgst_size = DGST_SIZE_4_4;
7669 parse_func = md4_parse_hash;
7670 sort_by_digest = sort_by_digest_4_4;
7671 opti_type = OPTI_TYPE_ZERO_BYTE
7672 | OPTI_TYPE_PRECOMPUTE_INIT
7673 | OPTI_TYPE_PRECOMPUTE_MERKLE
7674 | OPTI_TYPE_MEET_IN_MIDDLE
7675 | OPTI_TYPE_EARLY_SKIP
7676 | OPTI_TYPE_NOT_ITERATED
7677 | OPTI_TYPE_NOT_SALTED
7678 | OPTI_TYPE_RAW_HASH;
7679 dgst_pos0 = 0;
7680 dgst_pos1 = 3;
7681 dgst_pos2 = 2;
7682 dgst_pos3 = 1;
7683 break;
7684
7685 case 1100: hash_type = HASH_TYPE_MD4;
7686 salt_type = SALT_TYPE_INTERN;
7687 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7688 opts_type = OPTS_TYPE_PT_GENERATE_LE
7689 | OPTS_TYPE_PT_ADD80
7690 | OPTS_TYPE_PT_ADDBITS14
7691 | OPTS_TYPE_PT_UNICODE
7692 | OPTS_TYPE_ST_ADD80
7693 | OPTS_TYPE_ST_UNICODE
7694 | OPTS_TYPE_ST_LOWER;
7695 kern_type = KERN_TYPE_MD44_PWUSLT;
7696 dgst_size = DGST_SIZE_4_4;
7697 parse_func = dcc_parse_hash;
7698 sort_by_digest = sort_by_digest_4_4;
7699 opti_type = OPTI_TYPE_ZERO_BYTE
7700 | OPTI_TYPE_PRECOMPUTE_INIT
7701 | OPTI_TYPE_PRECOMPUTE_MERKLE
7702 | OPTI_TYPE_EARLY_SKIP
7703 | OPTI_TYPE_NOT_ITERATED;
7704 dgst_pos0 = 0;
7705 dgst_pos1 = 3;
7706 dgst_pos2 = 2;
7707 dgst_pos3 = 1;
7708 break;
7709
7710 case 1400: hash_type = HASH_TYPE_SHA256;
7711 salt_type = SALT_TYPE_NONE;
7712 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7713 opts_type = OPTS_TYPE_PT_GENERATE_BE
7714 | OPTS_TYPE_PT_ADD80
7715 | OPTS_TYPE_PT_ADDBITS15;
7716 kern_type = KERN_TYPE_SHA256;
7717 dgst_size = DGST_SIZE_4_8;
7718 parse_func = sha256_parse_hash;
7719 sort_by_digest = sort_by_digest_4_8;
7720 opti_type = OPTI_TYPE_ZERO_BYTE
7721 | OPTI_TYPE_PRECOMPUTE_INIT
7722 | OPTI_TYPE_PRECOMPUTE_MERKLE
7723 | OPTI_TYPE_EARLY_SKIP
7724 | OPTI_TYPE_NOT_ITERATED
7725 | OPTI_TYPE_NOT_SALTED
7726 | OPTI_TYPE_RAW_HASH;
7727 dgst_pos0 = 3;
7728 dgst_pos1 = 7;
7729 dgst_pos2 = 2;
7730 dgst_pos3 = 6;
7731 break;
7732
7733 case 1410: hash_type = HASH_TYPE_SHA256;
7734 salt_type = SALT_TYPE_INTERN;
7735 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7736 opts_type = OPTS_TYPE_PT_GENERATE_BE
7737 | OPTS_TYPE_ST_ADD80
7738 | OPTS_TYPE_ST_ADDBITS15;
7739 kern_type = KERN_TYPE_SHA256_PWSLT;
7740 dgst_size = DGST_SIZE_4_8;
7741 parse_func = sha256s_parse_hash;
7742 sort_by_digest = sort_by_digest_4_8;
7743 opti_type = OPTI_TYPE_ZERO_BYTE
7744 | OPTI_TYPE_PRECOMPUTE_INIT
7745 | OPTI_TYPE_PRECOMPUTE_MERKLE
7746 | OPTI_TYPE_EARLY_SKIP
7747 | OPTI_TYPE_NOT_ITERATED
7748 | OPTI_TYPE_APPENDED_SALT
7749 | OPTI_TYPE_RAW_HASH;
7750 dgst_pos0 = 3;
7751 dgst_pos1 = 7;
7752 dgst_pos2 = 2;
7753 dgst_pos3 = 6;
7754 break;
7755
7756 case 1420: hash_type = HASH_TYPE_SHA256;
7757 salt_type = SALT_TYPE_INTERN;
7758 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7759 opts_type = OPTS_TYPE_PT_GENERATE_BE
7760 | OPTS_TYPE_PT_ADD80
7761 | OPTS_TYPE_PT_ADDBITS15;
7762 kern_type = KERN_TYPE_SHA256_SLTPW;
7763 dgst_size = DGST_SIZE_4_8;
7764 parse_func = sha256s_parse_hash;
7765 sort_by_digest = sort_by_digest_4_8;
7766 opti_type = OPTI_TYPE_ZERO_BYTE
7767 | OPTI_TYPE_PRECOMPUTE_INIT
7768 | OPTI_TYPE_PRECOMPUTE_MERKLE
7769 | OPTI_TYPE_EARLY_SKIP
7770 | OPTI_TYPE_NOT_ITERATED
7771 | OPTI_TYPE_PREPENDED_SALT
7772 | OPTI_TYPE_RAW_HASH;
7773 dgst_pos0 = 3;
7774 dgst_pos1 = 7;
7775 dgst_pos2 = 2;
7776 dgst_pos3 = 6;
7777 break;
7778
7779 case 1421: hash_type = HASH_TYPE_SHA256;
7780 salt_type = SALT_TYPE_EMBEDDED;
7781 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7782 opts_type = OPTS_TYPE_PT_GENERATE_BE
7783 | OPTS_TYPE_PT_ADD80
7784 | OPTS_TYPE_PT_ADDBITS15;
7785 kern_type = KERN_TYPE_SHA256_SLTPW;
7786 dgst_size = DGST_SIZE_4_8;
7787 parse_func = hmailserver_parse_hash;
7788 sort_by_digest = sort_by_digest_4_8;
7789 opti_type = OPTI_TYPE_ZERO_BYTE
7790 | OPTI_TYPE_PRECOMPUTE_INIT
7791 | OPTI_TYPE_PRECOMPUTE_MERKLE
7792 | OPTI_TYPE_EARLY_SKIP
7793 | OPTI_TYPE_NOT_ITERATED
7794 | OPTI_TYPE_PREPENDED_SALT
7795 | OPTI_TYPE_RAW_HASH;
7796 dgst_pos0 = 3;
7797 dgst_pos1 = 7;
7798 dgst_pos2 = 2;
7799 dgst_pos3 = 6;
7800 break;
7801
7802 case 1430: hash_type = HASH_TYPE_SHA256;
7803 salt_type = SALT_TYPE_INTERN;
7804 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7805 opts_type = OPTS_TYPE_PT_GENERATE_BE
7806 | OPTS_TYPE_PT_UNICODE
7807 | OPTS_TYPE_ST_ADD80
7808 | OPTS_TYPE_ST_ADDBITS15;
7809 kern_type = KERN_TYPE_SHA256_PWUSLT;
7810 dgst_size = DGST_SIZE_4_8;
7811 parse_func = sha256s_parse_hash;
7812 sort_by_digest = sort_by_digest_4_8;
7813 opti_type = OPTI_TYPE_ZERO_BYTE
7814 | OPTI_TYPE_PRECOMPUTE_INIT
7815 | OPTI_TYPE_PRECOMPUTE_MERKLE
7816 | OPTI_TYPE_EARLY_SKIP
7817 | OPTI_TYPE_NOT_ITERATED
7818 | OPTI_TYPE_APPENDED_SALT
7819 | OPTI_TYPE_RAW_HASH;
7820 dgst_pos0 = 3;
7821 dgst_pos1 = 7;
7822 dgst_pos2 = 2;
7823 dgst_pos3 = 6;
7824 break;
7825
7826 case 1440: hash_type = HASH_TYPE_SHA256;
7827 salt_type = SALT_TYPE_INTERN;
7828 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7829 opts_type = OPTS_TYPE_PT_GENERATE_BE
7830 | OPTS_TYPE_PT_ADD80
7831 | OPTS_TYPE_PT_ADDBITS15
7832 | OPTS_TYPE_PT_UNICODE;
7833 kern_type = KERN_TYPE_SHA256_SLTPWU;
7834 dgst_size = DGST_SIZE_4_8;
7835 parse_func = sha256s_parse_hash;
7836 sort_by_digest = sort_by_digest_4_8;
7837 opti_type = OPTI_TYPE_ZERO_BYTE
7838 | OPTI_TYPE_PRECOMPUTE_INIT
7839 | OPTI_TYPE_PRECOMPUTE_MERKLE
7840 | OPTI_TYPE_EARLY_SKIP
7841 | OPTI_TYPE_NOT_ITERATED
7842 | OPTI_TYPE_PREPENDED_SALT
7843 | OPTI_TYPE_RAW_HASH;
7844 dgst_pos0 = 3;
7845 dgst_pos1 = 7;
7846 dgst_pos2 = 2;
7847 dgst_pos3 = 6;
7848 break;
7849
7850 case 1441: hash_type = HASH_TYPE_SHA256;
7851 salt_type = SALT_TYPE_EMBEDDED;
7852 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7853 opts_type = OPTS_TYPE_PT_GENERATE_BE
7854 | OPTS_TYPE_PT_ADD80
7855 | OPTS_TYPE_PT_ADDBITS15
7856 | OPTS_TYPE_PT_UNICODE
7857 | OPTS_TYPE_ST_BASE64;
7858 kern_type = KERN_TYPE_SHA256_SLTPWU;
7859 dgst_size = DGST_SIZE_4_8;
7860 parse_func = episerver4_parse_hash;
7861 sort_by_digest = sort_by_digest_4_8;
7862 opti_type = OPTI_TYPE_ZERO_BYTE
7863 | OPTI_TYPE_PRECOMPUTE_INIT
7864 | OPTI_TYPE_PRECOMPUTE_MERKLE
7865 | OPTI_TYPE_EARLY_SKIP
7866 | OPTI_TYPE_NOT_ITERATED
7867 | OPTI_TYPE_PREPENDED_SALT
7868 | OPTI_TYPE_RAW_HASH;
7869 dgst_pos0 = 3;
7870 dgst_pos1 = 7;
7871 dgst_pos2 = 2;
7872 dgst_pos3 = 6;
7873 break;
7874
7875 case 1450: hash_type = HASH_TYPE_SHA256;
7876 salt_type = SALT_TYPE_INTERN;
7877 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7878 opts_type = OPTS_TYPE_PT_GENERATE_BE
7879 | OPTS_TYPE_ST_ADD80;
7880 kern_type = KERN_TYPE_HMACSHA256_PW;
7881 dgst_size = DGST_SIZE_4_8;
7882 parse_func = hmacsha256_parse_hash;
7883 sort_by_digest = sort_by_digest_4_8;
7884 opti_type = OPTI_TYPE_ZERO_BYTE
7885 | OPTI_TYPE_NOT_ITERATED;
7886 dgst_pos0 = 3;
7887 dgst_pos1 = 7;
7888 dgst_pos2 = 2;
7889 dgst_pos3 = 6;
7890 break;
7891
7892 case 1460: hash_type = HASH_TYPE_SHA256;
7893 salt_type = SALT_TYPE_INTERN;
7894 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7895 opts_type = OPTS_TYPE_PT_GENERATE_BE
7896 | OPTS_TYPE_PT_ADD80
7897 | OPTS_TYPE_PT_ADDBITS15;
7898 kern_type = KERN_TYPE_HMACSHA256_SLT;
7899 dgst_size = DGST_SIZE_4_8;
7900 parse_func = hmacsha256_parse_hash;
7901 sort_by_digest = sort_by_digest_4_8;
7902 opti_type = OPTI_TYPE_ZERO_BYTE
7903 | OPTI_TYPE_NOT_ITERATED;
7904 dgst_pos0 = 3;
7905 dgst_pos1 = 7;
7906 dgst_pos2 = 2;
7907 dgst_pos3 = 6;
7908 break;
7909
7910 case 1500: hash_type = HASH_TYPE_DESCRYPT;
7911 salt_type = SALT_TYPE_EMBEDDED;
7912 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7913 opts_type = OPTS_TYPE_PT_GENERATE_LE
7914 | OPTS_TYPE_PT_BITSLICE;
7915 kern_type = KERN_TYPE_DESCRYPT;
7916 dgst_size = DGST_SIZE_4_4; // originally DGST_SIZE_4_2
7917 parse_func = descrypt_parse_hash;
7918 sort_by_digest = sort_by_digest_4_4; // originally sort_by_digest_4_2
7919 opti_type = OPTI_TYPE_ZERO_BYTE
7920 | OPTI_TYPE_PRECOMPUTE_PERMUT;
7921 dgst_pos0 = 0;
7922 dgst_pos1 = 1;
7923 dgst_pos2 = 2;
7924 dgst_pos3 = 3;
7925 break;
7926
7927 case 1600: hash_type = HASH_TYPE_MD5;
7928 salt_type = SALT_TYPE_EMBEDDED;
7929 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
7930 opts_type = OPTS_TYPE_PT_GENERATE_LE;
7931 kern_type = KERN_TYPE_APR1CRYPT;
7932 dgst_size = DGST_SIZE_4_4;
7933 parse_func = md5apr1_parse_hash;
7934 sort_by_digest = sort_by_digest_4_4;
7935 opti_type = OPTI_TYPE_ZERO_BYTE;
7936 dgst_pos0 = 0;
7937 dgst_pos1 = 1;
7938 dgst_pos2 = 2;
7939 dgst_pos3 = 3;
7940 break;
7941
7942 case 1700: hash_type = HASH_TYPE_SHA512;
7943 salt_type = SALT_TYPE_NONE;
7944 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7945 opts_type = OPTS_TYPE_PT_GENERATE_BE
7946 | OPTS_TYPE_PT_ADD80
7947 | OPTS_TYPE_PT_ADDBITS15;
7948 kern_type = KERN_TYPE_SHA512;
7949 dgst_size = DGST_SIZE_8_8;
7950 parse_func = sha512_parse_hash;
7951 sort_by_digest = sort_by_digest_8_8;
7952 opti_type = OPTI_TYPE_ZERO_BYTE
7953 | OPTI_TYPE_PRECOMPUTE_INIT
7954 | OPTI_TYPE_PRECOMPUTE_MERKLE
7955 | OPTI_TYPE_EARLY_SKIP
7956 | OPTI_TYPE_NOT_ITERATED
7957 | OPTI_TYPE_NOT_SALTED
7958 | OPTI_TYPE_USES_BITS_64
7959 | OPTI_TYPE_RAW_HASH;
7960 dgst_pos0 = 14;
7961 dgst_pos1 = 15;
7962 dgst_pos2 = 6;
7963 dgst_pos3 = 7;
7964 break;
7965
7966 case 1710: hash_type = HASH_TYPE_SHA512;
7967 salt_type = SALT_TYPE_INTERN;
7968 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7969 opts_type = OPTS_TYPE_PT_GENERATE_BE
7970 | OPTS_TYPE_ST_ADD80
7971 | OPTS_TYPE_ST_ADDBITS15;
7972 kern_type = KERN_TYPE_SHA512_PWSLT;
7973 dgst_size = DGST_SIZE_8_8;
7974 parse_func = sha512s_parse_hash;
7975 sort_by_digest = sort_by_digest_8_8;
7976 opti_type = OPTI_TYPE_ZERO_BYTE
7977 | OPTI_TYPE_PRECOMPUTE_INIT
7978 | OPTI_TYPE_PRECOMPUTE_MERKLE
7979 | OPTI_TYPE_EARLY_SKIP
7980 | OPTI_TYPE_NOT_ITERATED
7981 | OPTI_TYPE_APPENDED_SALT
7982 | OPTI_TYPE_USES_BITS_64
7983 | OPTI_TYPE_RAW_HASH;
7984 dgst_pos0 = 14;
7985 dgst_pos1 = 15;
7986 dgst_pos2 = 6;
7987 dgst_pos3 = 7;
7988 break;
7989
7990 case 1711: hash_type = HASH_TYPE_SHA512;
7991 salt_type = SALT_TYPE_EMBEDDED;
7992 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
7993 opts_type = OPTS_TYPE_PT_GENERATE_BE
7994 | OPTS_TYPE_ST_ADD80
7995 | OPTS_TYPE_ST_ADDBITS15;
7996 kern_type = KERN_TYPE_SHA512_PWSLT;
7997 dgst_size = DGST_SIZE_8_8;
7998 parse_func = sha512b64s_parse_hash;
7999 sort_by_digest = sort_by_digest_8_8;
8000 opti_type = OPTI_TYPE_ZERO_BYTE
8001 | OPTI_TYPE_PRECOMPUTE_INIT
8002 | OPTI_TYPE_PRECOMPUTE_MERKLE
8003 | OPTI_TYPE_EARLY_SKIP
8004 | OPTI_TYPE_NOT_ITERATED
8005 | OPTI_TYPE_APPENDED_SALT
8006 | OPTI_TYPE_USES_BITS_64
8007 | OPTI_TYPE_RAW_HASH;
8008 dgst_pos0 = 14;
8009 dgst_pos1 = 15;
8010 dgst_pos2 = 6;
8011 dgst_pos3 = 7;
8012 break;
8013
8014 case 1720: hash_type = HASH_TYPE_SHA512;
8015 salt_type = SALT_TYPE_INTERN;
8016 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8017 opts_type = OPTS_TYPE_PT_GENERATE_BE
8018 | OPTS_TYPE_PT_ADD80
8019 | OPTS_TYPE_PT_ADDBITS15;
8020 kern_type = KERN_TYPE_SHA512_SLTPW;
8021 dgst_size = DGST_SIZE_8_8;
8022 parse_func = sha512s_parse_hash;
8023 sort_by_digest = sort_by_digest_8_8;
8024 opti_type = OPTI_TYPE_ZERO_BYTE
8025 | OPTI_TYPE_PRECOMPUTE_INIT
8026 | OPTI_TYPE_PRECOMPUTE_MERKLE
8027 | OPTI_TYPE_EARLY_SKIP
8028 | OPTI_TYPE_NOT_ITERATED
8029 | OPTI_TYPE_PREPENDED_SALT
8030 | OPTI_TYPE_USES_BITS_64
8031 | OPTI_TYPE_RAW_HASH;
8032 dgst_pos0 = 14;
8033 dgst_pos1 = 15;
8034 dgst_pos2 = 6;
8035 dgst_pos3 = 7;
8036 break;
8037
8038 case 1722: hash_type = HASH_TYPE_SHA512;
8039 salt_type = SALT_TYPE_EMBEDDED;
8040 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8041 opts_type = OPTS_TYPE_PT_GENERATE_BE
8042 | OPTS_TYPE_PT_ADD80
8043 | OPTS_TYPE_PT_ADDBITS15
8044 | OPTS_TYPE_ST_HEX;
8045 kern_type = KERN_TYPE_SHA512_SLTPW;
8046 dgst_size = DGST_SIZE_8_8;
8047 parse_func = osx512_parse_hash;
8048 sort_by_digest = sort_by_digest_8_8;
8049 opti_type = OPTI_TYPE_ZERO_BYTE
8050 | OPTI_TYPE_PRECOMPUTE_INIT
8051 | OPTI_TYPE_PRECOMPUTE_MERKLE
8052 | OPTI_TYPE_EARLY_SKIP
8053 | OPTI_TYPE_NOT_ITERATED
8054 | OPTI_TYPE_PREPENDED_SALT
8055 | OPTI_TYPE_USES_BITS_64
8056 | OPTI_TYPE_RAW_HASH;
8057 dgst_pos0 = 14;
8058 dgst_pos1 = 15;
8059 dgst_pos2 = 6;
8060 dgst_pos3 = 7;
8061 break;
8062
8063 case 1730: hash_type = HASH_TYPE_SHA512;
8064 salt_type = SALT_TYPE_INTERN;
8065 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8066 opts_type = OPTS_TYPE_PT_GENERATE_BE
8067 | OPTS_TYPE_PT_UNICODE
8068 | OPTS_TYPE_ST_ADD80
8069 | OPTS_TYPE_ST_ADDBITS15;
8070 kern_type = KERN_TYPE_SHA512_PWSLTU;
8071 dgst_size = DGST_SIZE_8_8;
8072 parse_func = sha512s_parse_hash;
8073 sort_by_digest = sort_by_digest_8_8;
8074 opti_type = OPTI_TYPE_ZERO_BYTE
8075 | OPTI_TYPE_PRECOMPUTE_INIT
8076 | OPTI_TYPE_PRECOMPUTE_MERKLE
8077 | OPTI_TYPE_EARLY_SKIP
8078 | OPTI_TYPE_NOT_ITERATED
8079 | OPTI_TYPE_APPENDED_SALT
8080 | OPTI_TYPE_USES_BITS_64
8081 | OPTI_TYPE_RAW_HASH;
8082 dgst_pos0 = 14;
8083 dgst_pos1 = 15;
8084 dgst_pos2 = 6;
8085 dgst_pos3 = 7;
8086 break;
8087
8088 case 1731: hash_type = HASH_TYPE_SHA512;
8089 salt_type = SALT_TYPE_EMBEDDED;
8090 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8091 opts_type = OPTS_TYPE_PT_GENERATE_BE
8092 | OPTS_TYPE_PT_UNICODE
8093 | OPTS_TYPE_ST_ADD80
8094 | OPTS_TYPE_ST_ADDBITS15
8095 | OPTS_TYPE_ST_HEX;
8096 kern_type = KERN_TYPE_SHA512_PWSLTU;
8097 dgst_size = DGST_SIZE_8_8;
8098 parse_func = mssql2012_parse_hash;
8099 sort_by_digest = sort_by_digest_8_8;
8100 opti_type = OPTI_TYPE_ZERO_BYTE
8101 | OPTI_TYPE_PRECOMPUTE_INIT
8102 | OPTI_TYPE_PRECOMPUTE_MERKLE
8103 | OPTI_TYPE_EARLY_SKIP
8104 | OPTI_TYPE_NOT_ITERATED
8105 | OPTI_TYPE_APPENDED_SALT
8106 | OPTI_TYPE_USES_BITS_64
8107 | OPTI_TYPE_RAW_HASH;
8108 dgst_pos0 = 14;
8109 dgst_pos1 = 15;
8110 dgst_pos2 = 6;
8111 dgst_pos3 = 7;
8112 break;
8113
8114 case 1740: hash_type = HASH_TYPE_SHA512;
8115 salt_type = SALT_TYPE_INTERN;
8116 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8117 opts_type = OPTS_TYPE_PT_GENERATE_BE
8118 | OPTS_TYPE_PT_ADD80
8119 | OPTS_TYPE_PT_ADDBITS15
8120 | OPTS_TYPE_PT_UNICODE;
8121 kern_type = KERN_TYPE_SHA512_SLTPWU;
8122 dgst_size = DGST_SIZE_8_8;
8123 parse_func = sha512s_parse_hash;
8124 sort_by_digest = sort_by_digest_8_8;
8125 opti_type = OPTI_TYPE_ZERO_BYTE
8126 | OPTI_TYPE_PRECOMPUTE_INIT
8127 | OPTI_TYPE_PRECOMPUTE_MERKLE
8128 | OPTI_TYPE_EARLY_SKIP
8129 | OPTI_TYPE_NOT_ITERATED
8130 | OPTI_TYPE_PREPENDED_SALT
8131 | OPTI_TYPE_USES_BITS_64
8132 | OPTI_TYPE_RAW_HASH;
8133 dgst_pos0 = 14;
8134 dgst_pos1 = 15;
8135 dgst_pos2 = 6;
8136 dgst_pos3 = 7;
8137 break;
8138
8139 case 1750: hash_type = HASH_TYPE_SHA512;
8140 salt_type = SALT_TYPE_INTERN;
8141 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8142 opts_type = OPTS_TYPE_PT_GENERATE_BE
8143 | OPTS_TYPE_ST_ADD80;
8144 kern_type = KERN_TYPE_HMACSHA512_PW;
8145 dgst_size = DGST_SIZE_8_8;
8146 parse_func = hmacsha512_parse_hash;
8147 sort_by_digest = sort_by_digest_8_8;
8148 opti_type = OPTI_TYPE_ZERO_BYTE
8149 | OPTI_TYPE_USES_BITS_64
8150 | OPTI_TYPE_NOT_ITERATED;
8151 dgst_pos0 = 14;
8152 dgst_pos1 = 15;
8153 dgst_pos2 = 6;
8154 dgst_pos3 = 7;
8155 break;
8156
8157 case 1760: hash_type = HASH_TYPE_SHA512;
8158 salt_type = SALT_TYPE_INTERN;
8159 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8160 opts_type = OPTS_TYPE_PT_GENERATE_BE
8161 | OPTS_TYPE_PT_ADD80
8162 | OPTS_TYPE_PT_ADDBITS15;
8163 kern_type = KERN_TYPE_HMACSHA512_SLT;
8164 dgst_size = DGST_SIZE_8_8;
8165 parse_func = hmacsha512_parse_hash;
8166 sort_by_digest = sort_by_digest_8_8;
8167 opti_type = OPTI_TYPE_ZERO_BYTE
8168 | OPTI_TYPE_USES_BITS_64
8169 | OPTI_TYPE_NOT_ITERATED;
8170 dgst_pos0 = 14;
8171 dgst_pos1 = 15;
8172 dgst_pos2 = 6;
8173 dgst_pos3 = 7;
8174 break;
8175
8176 case 1800: hash_type = HASH_TYPE_SHA512;
8177 salt_type = SALT_TYPE_EMBEDDED;
8178 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8179 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
8180 kern_type = KERN_TYPE_SHA512CRYPT;
8181 dgst_size = DGST_SIZE_8_8;
8182 parse_func = sha512crypt_parse_hash;
8183 sort_by_digest = sort_by_digest_8_8;
8184 opti_type = OPTI_TYPE_ZERO_BYTE
8185 | OPTI_TYPE_USES_BITS_64;
8186 dgst_pos0 = 0;
8187 dgst_pos1 = 1;
8188 dgst_pos2 = 2;
8189 dgst_pos3 = 3;
8190 break;
8191
8192 case 2100: hash_type = HASH_TYPE_DCC2;
8193 salt_type = SALT_TYPE_EMBEDDED;
8194 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8195 opts_type = OPTS_TYPE_PT_GENERATE_LE // should be OPTS_TYPE_PT_GENERATE_BE
8196 | OPTS_TYPE_ST_LOWER
8197 | OPTS_TYPE_ST_UNICODE;
8198 kern_type = KERN_TYPE_DCC2;
8199 dgst_size = DGST_SIZE_4_4;
8200 parse_func = dcc2_parse_hash;
8201 sort_by_digest = sort_by_digest_4_4;
8202 opti_type = OPTI_TYPE_ZERO_BYTE
8203 | OPTI_TYPE_SLOW_HASH_SIMD;
8204 dgst_pos0 = 0;
8205 dgst_pos1 = 1;
8206 dgst_pos2 = 2;
8207 dgst_pos3 = 3;
8208 break;
8209
8210 case 2400: hash_type = HASH_TYPE_MD5;
8211 salt_type = SALT_TYPE_NONE;
8212 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8213 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8214 kern_type = KERN_TYPE_MD5PIX;
8215 dgst_size = DGST_SIZE_4_4;
8216 parse_func = md5pix_parse_hash;
8217 sort_by_digest = sort_by_digest_4_4;
8218 opti_type = OPTI_TYPE_ZERO_BYTE
8219 | OPTI_TYPE_PRECOMPUTE_INIT
8220 | OPTI_TYPE_PRECOMPUTE_MERKLE
8221 | OPTI_TYPE_EARLY_SKIP
8222 | OPTI_TYPE_NOT_ITERATED
8223 | OPTI_TYPE_NOT_SALTED;
8224 dgst_pos0 = 0;
8225 dgst_pos1 = 3;
8226 dgst_pos2 = 2;
8227 dgst_pos3 = 1;
8228 break;
8229
8230 case 2410: hash_type = HASH_TYPE_MD5;
8231 salt_type = SALT_TYPE_INTERN;
8232 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8233 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8234 kern_type = KERN_TYPE_MD5ASA;
8235 dgst_size = DGST_SIZE_4_4;
8236 parse_func = md5asa_parse_hash;
8237 sort_by_digest = sort_by_digest_4_4;
8238 opti_type = OPTI_TYPE_ZERO_BYTE
8239 | OPTI_TYPE_PRECOMPUTE_INIT
8240 | OPTI_TYPE_PRECOMPUTE_MERKLE
8241 | OPTI_TYPE_EARLY_SKIP
8242 | OPTI_TYPE_NOT_ITERATED;
8243 dgst_pos0 = 0;
8244 dgst_pos1 = 3;
8245 dgst_pos2 = 2;
8246 dgst_pos3 = 1;
8247 break;
8248
8249 case 2500: hash_type = HASH_TYPE_WPA;
8250 salt_type = SALT_TYPE_EMBEDDED;
8251 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8252 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
8253 kern_type = KERN_TYPE_WPA;
8254 dgst_size = DGST_SIZE_4_4;
8255 parse_func = wpa_parse_hash;
8256 sort_by_digest = sort_by_digest_4_4;
8257 opti_type = OPTI_TYPE_ZERO_BYTE
8258 | OPTI_TYPE_SLOW_HASH_SIMD;
8259 dgst_pos0 = 0;
8260 dgst_pos1 = 1;
8261 dgst_pos2 = 2;
8262 dgst_pos3 = 3;
8263 break;
8264
8265 case 2600: hash_type = HASH_TYPE_MD5;
8266 salt_type = SALT_TYPE_VIRTUAL;
8267 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8268 opts_type = OPTS_TYPE_PT_GENERATE_LE
8269 | OPTS_TYPE_PT_ADD80
8270 | OPTS_TYPE_PT_ADDBITS14
8271 | OPTS_TYPE_ST_ADD80;
8272 kern_type = KERN_TYPE_MD55_PWSLT1;
8273 dgst_size = DGST_SIZE_4_4;
8274 parse_func = md5md5_parse_hash;
8275 sort_by_digest = sort_by_digest_4_4;
8276 opti_type = OPTI_TYPE_ZERO_BYTE
8277 | OPTI_TYPE_PRECOMPUTE_INIT
8278 | OPTI_TYPE_PRECOMPUTE_MERKLE
8279 | OPTI_TYPE_EARLY_SKIP;
8280 dgst_pos0 = 0;
8281 dgst_pos1 = 3;
8282 dgst_pos2 = 2;
8283 dgst_pos3 = 1;
8284 break;
8285
8286 case 2611: hash_type = HASH_TYPE_MD5;
8287 salt_type = SALT_TYPE_INTERN;
8288 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8289 opts_type = OPTS_TYPE_PT_GENERATE_LE
8290 | OPTS_TYPE_PT_ADD80
8291 | OPTS_TYPE_PT_ADDBITS14
8292 | OPTS_TYPE_ST_ADD80;
8293 kern_type = KERN_TYPE_MD55_PWSLT1;
8294 dgst_size = DGST_SIZE_4_4;
8295 parse_func = vb3_parse_hash;
8296 sort_by_digest = sort_by_digest_4_4;
8297 opti_type = OPTI_TYPE_ZERO_BYTE
8298 | OPTI_TYPE_PRECOMPUTE_INIT
8299 | OPTI_TYPE_PRECOMPUTE_MERKLE
8300 | OPTI_TYPE_EARLY_SKIP;
8301 dgst_pos0 = 0;
8302 dgst_pos1 = 3;
8303 dgst_pos2 = 2;
8304 dgst_pos3 = 1;
8305 break;
8306
8307 case 2612: hash_type = HASH_TYPE_MD5;
8308 salt_type = SALT_TYPE_EMBEDDED;
8309 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8310 opts_type = OPTS_TYPE_PT_GENERATE_LE
8311 | OPTS_TYPE_PT_ADD80
8312 | OPTS_TYPE_PT_ADDBITS14
8313 | OPTS_TYPE_ST_ADD80
8314 | OPTS_TYPE_ST_HEX;
8315 kern_type = KERN_TYPE_MD55_PWSLT1;
8316 dgst_size = DGST_SIZE_4_4;
8317 parse_func = phps_parse_hash;
8318 sort_by_digest = sort_by_digest_4_4;
8319 opti_type = OPTI_TYPE_ZERO_BYTE
8320 | OPTI_TYPE_PRECOMPUTE_INIT
8321 | OPTI_TYPE_PRECOMPUTE_MERKLE
8322 | OPTI_TYPE_EARLY_SKIP;
8323 dgst_pos0 = 0;
8324 dgst_pos1 = 3;
8325 dgst_pos2 = 2;
8326 dgst_pos3 = 1;
8327 break;
8328
8329 case 2711: hash_type = HASH_TYPE_MD5;
8330 salt_type = SALT_TYPE_INTERN;
8331 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8332 opts_type = OPTS_TYPE_PT_GENERATE_LE
8333 | OPTS_TYPE_PT_ADD80
8334 | OPTS_TYPE_PT_ADDBITS14
8335 | OPTS_TYPE_ST_ADD80;
8336 kern_type = KERN_TYPE_MD55_PWSLT2;
8337 dgst_size = DGST_SIZE_4_4;
8338 parse_func = vb30_parse_hash;
8339 sort_by_digest = sort_by_digest_4_4;
8340 opti_type = OPTI_TYPE_ZERO_BYTE
8341 | OPTI_TYPE_PRECOMPUTE_INIT
8342 | OPTI_TYPE_EARLY_SKIP;
8343 dgst_pos0 = 0;
8344 dgst_pos1 = 3;
8345 dgst_pos2 = 2;
8346 dgst_pos3 = 1;
8347 break;
8348
8349 case 2811: hash_type = HASH_TYPE_MD5;
8350 salt_type = SALT_TYPE_INTERN;
8351 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8352 opts_type = OPTS_TYPE_PT_GENERATE_LE
8353 | OPTS_TYPE_PT_ADD80
8354 | OPTS_TYPE_PT_ADDBITS14;
8355 kern_type = KERN_TYPE_MD55_SLTPW;
8356 dgst_size = DGST_SIZE_4_4;
8357 parse_func = ipb2_parse_hash;
8358 sort_by_digest = sort_by_digest_4_4;
8359 opti_type = OPTI_TYPE_ZERO_BYTE
8360 | OPTI_TYPE_PRECOMPUTE_INIT
8361 | OPTI_TYPE_EARLY_SKIP;
8362 dgst_pos0 = 0;
8363 dgst_pos1 = 3;
8364 dgst_pos2 = 2;
8365 dgst_pos3 = 1;
8366 break;
8367
8368 case 3000: hash_type = HASH_TYPE_LM;
8369 salt_type = SALT_TYPE_NONE;
8370 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8371 opts_type = OPTS_TYPE_PT_GENERATE_LE
8372 | OPTS_TYPE_PT_UPPER
8373 | OPTS_TYPE_PT_BITSLICE;
8374 kern_type = KERN_TYPE_LM;
8375 dgst_size = DGST_SIZE_4_4; // originally DGST_SIZE_4_2
8376 parse_func = lm_parse_hash;
8377 sort_by_digest = sort_by_digest_4_4; // originally sort_by_digest_4_2
8378 opti_type = OPTI_TYPE_ZERO_BYTE
8379 | OPTI_TYPE_PRECOMPUTE_PERMUT;
8380 dgst_pos0 = 0;
8381 dgst_pos1 = 1;
8382 dgst_pos2 = 2;
8383 dgst_pos3 = 3;
8384 break;
8385
8386 case 3100: hash_type = HASH_TYPE_ORACLEH;
8387 salt_type = SALT_TYPE_INTERN;
8388 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8389 opts_type = OPTS_TYPE_PT_GENERATE_LE
8390 | OPTS_TYPE_PT_UPPER
8391 | OPTS_TYPE_ST_UPPER;
8392 kern_type = KERN_TYPE_ORACLEH;
8393 dgst_size = DGST_SIZE_4_4; // originally DGST_SIZE_4_2
8394 parse_func = oracleh_parse_hash;
8395 sort_by_digest = sort_by_digest_4_4; // originally sort_by_digest_4_2
8396 opti_type = OPTI_TYPE_ZERO_BYTE;
8397 dgst_pos0 = 0;
8398 dgst_pos1 = 1;
8399 dgst_pos2 = 2;
8400 dgst_pos3 = 3;
8401 break;
8402
8403 case 3200: hash_type = HASH_TYPE_BCRYPT;
8404 salt_type = SALT_TYPE_EMBEDDED;
8405 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8406 opts_type = OPTS_TYPE_PT_GENERATE_LE
8407 | OPTS_TYPE_ST_GENERATE_LE;
8408 kern_type = KERN_TYPE_BCRYPT;
8409 dgst_size = DGST_SIZE_4_6;
8410 parse_func = bcrypt_parse_hash;
8411 sort_by_digest = sort_by_digest_4_6;
8412 opti_type = OPTI_TYPE_ZERO_BYTE;
8413 dgst_pos0 = 0;
8414 dgst_pos1 = 1;
8415 dgst_pos2 = 2;
8416 dgst_pos3 = 3;
8417 break;
8418
8419 case 3710: hash_type = HASH_TYPE_MD5;
8420 salt_type = SALT_TYPE_INTERN;
8421 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8422 opts_type = OPTS_TYPE_PT_GENERATE_LE
8423 | OPTS_TYPE_PT_ADD80
8424 | OPTS_TYPE_PT_ADDBITS14;
8425 kern_type = KERN_TYPE_MD5_SLT_MD5_PW;
8426 dgst_size = DGST_SIZE_4_4;
8427 parse_func = md5s_parse_hash;
8428 sort_by_digest = sort_by_digest_4_4;
8429 opti_type = OPTI_TYPE_ZERO_BYTE
8430 | OPTI_TYPE_PRECOMPUTE_INIT
8431 | OPTI_TYPE_PRECOMPUTE_MERKLE
8432 | OPTI_TYPE_EARLY_SKIP;
8433 dgst_pos0 = 0;
8434 dgst_pos1 = 3;
8435 dgst_pos2 = 2;
8436 dgst_pos3 = 1;
8437 break;
8438
8439 case 3711: hash_type = HASH_TYPE_MD5;
8440 salt_type = SALT_TYPE_EMBEDDED;
8441 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8442 opts_type = OPTS_TYPE_PT_GENERATE_LE
8443 | OPTS_TYPE_PT_ADD80
8444 | OPTS_TYPE_PT_ADDBITS14;
8445 kern_type = KERN_TYPE_MD5_SLT_MD5_PW;
8446 dgst_size = DGST_SIZE_4_4;
8447 parse_func = mediawiki_b_parse_hash;
8448 sort_by_digest = sort_by_digest_4_4;
8449 opti_type = OPTI_TYPE_ZERO_BYTE
8450 | OPTI_TYPE_PRECOMPUTE_INIT
8451 | OPTI_TYPE_PRECOMPUTE_MERKLE
8452 | OPTI_TYPE_EARLY_SKIP;
8453 dgst_pos0 = 0;
8454 dgst_pos1 = 3;
8455 dgst_pos2 = 2;
8456 dgst_pos3 = 1;
8457 break;
8458
8459 case 3800: hash_type = HASH_TYPE_MD5;
8460 salt_type = SALT_TYPE_INTERN;
8461 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8462 opts_type = OPTS_TYPE_PT_GENERATE_LE
8463 | OPTS_TYPE_ST_ADDBITS14;
8464 kern_type = KERN_TYPE_MD5_SLT_PW_SLT;
8465 dgst_size = DGST_SIZE_4_4;
8466 parse_func = md5s_parse_hash;
8467 sort_by_digest = sort_by_digest_4_4;
8468 opti_type = OPTI_TYPE_ZERO_BYTE
8469 | OPTI_TYPE_PRECOMPUTE_INIT
8470 | OPTI_TYPE_PRECOMPUTE_MERKLE
8471 | OPTI_TYPE_EARLY_SKIP
8472 | OPTI_TYPE_NOT_ITERATED
8473 | OPTI_TYPE_RAW_HASH;
8474 dgst_pos0 = 0;
8475 dgst_pos1 = 3;
8476 dgst_pos2 = 2;
8477 dgst_pos3 = 1;
8478 break;
8479
8480 case 4300: hash_type = HASH_TYPE_MD5;
8481 salt_type = SALT_TYPE_VIRTUAL;
8482 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8483 opts_type = OPTS_TYPE_PT_GENERATE_LE
8484 | OPTS_TYPE_PT_ADD80
8485 | OPTS_TYPE_PT_ADDBITS14
8486 | OPTS_TYPE_ST_ADD80;
8487 kern_type = KERN_TYPE_MD5U5_PWSLT1;
8488 dgst_size = DGST_SIZE_4_4;
8489 parse_func = md5md5_parse_hash;
8490 sort_by_digest = sort_by_digest_4_4;
8491 opti_type = OPTI_TYPE_ZERO_BYTE
8492 | OPTI_TYPE_PRECOMPUTE_INIT
8493 | OPTI_TYPE_PRECOMPUTE_MERKLE
8494 | OPTI_TYPE_EARLY_SKIP;
8495 dgst_pos0 = 0;
8496 dgst_pos1 = 3;
8497 dgst_pos2 = 2;
8498 dgst_pos3 = 1;
8499 break;
8500
8501
8502 case 4400: hash_type = HASH_TYPE_MD5;
8503 salt_type = SALT_TYPE_NONE;
8504 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8505 opts_type = OPTS_TYPE_PT_GENERATE_BE
8506 | OPTS_TYPE_PT_ADD80
8507 | OPTS_TYPE_PT_ADDBITS15;
8508 kern_type = KERN_TYPE_MD5_SHA1;
8509 dgst_size = DGST_SIZE_4_4;
8510 parse_func = md5_parse_hash;
8511 sort_by_digest = sort_by_digest_4_4;
8512 opti_type = OPTI_TYPE_ZERO_BYTE
8513 | OPTI_TYPE_PRECOMPUTE_INIT
8514 | OPTI_TYPE_PRECOMPUTE_MERKLE
8515 | OPTI_TYPE_EARLY_SKIP
8516 | OPTI_TYPE_NOT_ITERATED
8517 | OPTI_TYPE_NOT_SALTED
8518 | OPTI_TYPE_RAW_HASH;
8519 dgst_pos0 = 0;
8520 dgst_pos1 = 3;
8521 dgst_pos2 = 2;
8522 dgst_pos3 = 1;
8523 break;
8524
8525 case 4500: hash_type = HASH_TYPE_SHA1;
8526 salt_type = SALT_TYPE_NONE;
8527 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8528 opts_type = OPTS_TYPE_PT_GENERATE_BE
8529 | OPTS_TYPE_PT_ADD80
8530 | OPTS_TYPE_PT_ADDBITS15;
8531 kern_type = KERN_TYPE_SHA11;
8532 dgst_size = DGST_SIZE_4_5;
8533 parse_func = sha1_parse_hash;
8534 sort_by_digest = sort_by_digest_4_5;
8535 opti_type = OPTI_TYPE_ZERO_BYTE
8536 | OPTI_TYPE_PRECOMPUTE_INIT
8537 | OPTI_TYPE_PRECOMPUTE_MERKLE
8538 | OPTI_TYPE_EARLY_SKIP
8539 | OPTI_TYPE_NOT_SALTED;
8540 dgst_pos0 = 3;
8541 dgst_pos1 = 4;
8542 dgst_pos2 = 2;
8543 dgst_pos3 = 1;
8544 break;
8545
8546 case 4700: hash_type = HASH_TYPE_SHA1;
8547 salt_type = SALT_TYPE_NONE;
8548 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8549 opts_type = OPTS_TYPE_PT_GENERATE_LE
8550 | OPTS_TYPE_PT_ADD80
8551 | OPTS_TYPE_PT_ADDBITS14;
8552 kern_type = KERN_TYPE_SHA1_MD5;
8553 dgst_size = DGST_SIZE_4_5;
8554 parse_func = sha1_parse_hash;
8555 sort_by_digest = sort_by_digest_4_5;
8556 opti_type = OPTI_TYPE_ZERO_BYTE
8557 | OPTI_TYPE_PRECOMPUTE_INIT
8558 | OPTI_TYPE_PRECOMPUTE_MERKLE
8559 | OPTI_TYPE_EARLY_SKIP
8560 | OPTI_TYPE_NOT_ITERATED
8561 | OPTI_TYPE_NOT_SALTED
8562 | OPTI_TYPE_RAW_HASH;
8563 dgst_pos0 = 3;
8564 dgst_pos1 = 4;
8565 dgst_pos2 = 2;
8566 dgst_pos3 = 1;
8567 break;
8568
8569 case 4800: hash_type = HASH_TYPE_MD5;
8570 salt_type = SALT_TYPE_EMBEDDED;
8571 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8572 opts_type = OPTS_TYPE_PT_GENERATE_LE
8573 | OPTS_TYPE_PT_ADDBITS14;
8574 kern_type = KERN_TYPE_MD5_CHAP;
8575 dgst_size = DGST_SIZE_4_4;
8576 parse_func = chap_parse_hash;
8577 sort_by_digest = sort_by_digest_4_4;
8578 opti_type = OPTI_TYPE_ZERO_BYTE
8579 | OPTI_TYPE_PRECOMPUTE_INIT
8580 | OPTI_TYPE_PRECOMPUTE_MERKLE
8581 | OPTI_TYPE_MEET_IN_MIDDLE
8582 | OPTI_TYPE_EARLY_SKIP
8583 | OPTI_TYPE_NOT_ITERATED
8584 | OPTI_TYPE_RAW_HASH;
8585 dgst_pos0 = 0;
8586 dgst_pos1 = 3;
8587 dgst_pos2 = 2;
8588 dgst_pos3 = 1;
8589 break;
8590
8591 case 4900: hash_type = HASH_TYPE_SHA1;
8592 salt_type = SALT_TYPE_INTERN;
8593 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8594 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8595 kern_type = KERN_TYPE_SHA1_SLT_PW_SLT;
8596 dgst_size = DGST_SIZE_4_5;
8597 parse_func = sha1s_parse_hash;
8598 sort_by_digest = sort_by_digest_4_5;
8599 opti_type = OPTI_TYPE_ZERO_BYTE
8600 | OPTI_TYPE_PRECOMPUTE_INIT
8601 | OPTI_TYPE_PRECOMPUTE_MERKLE
8602 | OPTI_TYPE_EARLY_SKIP;
8603 dgst_pos0 = 3;
8604 dgst_pos1 = 4;
8605 dgst_pos2 = 2;
8606 dgst_pos3 = 1;
8607 break;
8608
8609 case 5000: hash_type = HASH_TYPE_KECCAK;
8610 salt_type = SALT_TYPE_EMBEDDED;
8611 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8612 opts_type = OPTS_TYPE_PT_GENERATE_LE
8613 | OPTS_TYPE_PT_ADD01;
8614 kern_type = KERN_TYPE_KECCAK;
8615 dgst_size = DGST_SIZE_8_25;
8616 parse_func = keccak_parse_hash;
8617 sort_by_digest = sort_by_digest_8_25;
8618 opti_type = OPTI_TYPE_ZERO_BYTE
8619 | OPTI_TYPE_USES_BITS_64
8620 | OPTI_TYPE_RAW_HASH;
8621 dgst_pos0 = 2;
8622 dgst_pos1 = 3;
8623 dgst_pos2 = 4;
8624 dgst_pos3 = 5;
8625 break;
8626
8627 case 5100: hash_type = HASH_TYPE_MD5H;
8628 salt_type = SALT_TYPE_NONE;
8629 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8630 opts_type = OPTS_TYPE_PT_GENERATE_LE
8631 | OPTS_TYPE_PT_ADD80
8632 | OPTS_TYPE_PT_ADDBITS14;
8633 kern_type = KERN_TYPE_MD5H;
8634 dgst_size = DGST_SIZE_4_4; // originally DGST_SIZE_4_2
8635 parse_func = md5half_parse_hash;
8636 sort_by_digest = sort_by_digest_4_4; // originally sort_by_digest_4_2
8637 opti_type = OPTI_TYPE_ZERO_BYTE
8638 | OPTI_TYPE_RAW_HASH;
8639 dgst_pos0 = 0;
8640 dgst_pos1 = 1;
8641 dgst_pos2 = 2;
8642 dgst_pos3 = 3;
8643 break;
8644
8645 case 5200: hash_type = HASH_TYPE_SHA256;
8646 salt_type = SALT_TYPE_EMBEDDED;
8647 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8648 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
8649 kern_type = KERN_TYPE_PSAFE3;
8650 dgst_size = DGST_SIZE_4_8;
8651 parse_func = psafe3_parse_hash;
8652 sort_by_digest = sort_by_digest_4_8;
8653 opti_type = OPTI_TYPE_ZERO_BYTE;
8654 dgst_pos0 = 0;
8655 dgst_pos1 = 1;
8656 dgst_pos2 = 2;
8657 dgst_pos3 = 3;
8658 break;
8659
8660 case 5300: hash_type = HASH_TYPE_MD5;
8661 salt_type = SALT_TYPE_EMBEDDED;
8662 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8663 opts_type = OPTS_TYPE_PT_GENERATE_LE
8664 | OPTS_TYPE_ST_ADD80;
8665 kern_type = KERN_TYPE_IKEPSK_MD5;
8666 dgst_size = DGST_SIZE_4_4;
8667 parse_func = ikepsk_md5_parse_hash;
8668 sort_by_digest = sort_by_digest_4_4;
8669 opti_type = OPTI_TYPE_ZERO_BYTE;
8670 dgst_pos0 = 0;
8671 dgst_pos1 = 3;
8672 dgst_pos2 = 2;
8673 dgst_pos3 = 1;
8674 break;
8675
8676 case 5400: hash_type = HASH_TYPE_SHA1;
8677 salt_type = SALT_TYPE_EMBEDDED;
8678 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8679 opts_type = OPTS_TYPE_PT_GENERATE_BE
8680 | OPTS_TYPE_ST_ADD80;
8681 kern_type = KERN_TYPE_IKEPSK_SHA1;
8682 dgst_size = DGST_SIZE_4_5;
8683 parse_func = ikepsk_sha1_parse_hash;
8684 sort_by_digest = sort_by_digest_4_5;
8685 opti_type = OPTI_TYPE_ZERO_BYTE;
8686 dgst_pos0 = 3;
8687 dgst_pos1 = 4;
8688 dgst_pos2 = 2;
8689 dgst_pos3 = 1;
8690 break;
8691
8692 case 5500: hash_type = HASH_TYPE_NETNTLM;
8693 salt_type = SALT_TYPE_EMBEDDED;
8694 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8695 opts_type = OPTS_TYPE_PT_GENERATE_LE
8696 | OPTS_TYPE_PT_ADD80
8697 | OPTS_TYPE_PT_ADDBITS14
8698 | OPTS_TYPE_PT_UNICODE
8699 | OPTS_TYPE_ST_HEX;
8700 kern_type = KERN_TYPE_NETNTLMv1;
8701 dgst_size = DGST_SIZE_4_4;
8702 parse_func = netntlmv1_parse_hash;
8703 sort_by_digest = sort_by_digest_4_4;
8704 opti_type = OPTI_TYPE_ZERO_BYTE
8705 | OPTI_TYPE_PRECOMPUTE_PERMUT;
8706 dgst_pos0 = 0;
8707 dgst_pos1 = 1;
8708 dgst_pos2 = 2;
8709 dgst_pos3 = 3;
8710 break;
8711
8712 case 5600: hash_type = HASH_TYPE_MD5;
8713 salt_type = SALT_TYPE_EMBEDDED;
8714 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8715 opts_type = OPTS_TYPE_PT_GENERATE_LE
8716 | OPTS_TYPE_PT_ADD80
8717 | OPTS_TYPE_PT_ADDBITS14
8718 | OPTS_TYPE_PT_UNICODE;
8719 kern_type = KERN_TYPE_NETNTLMv2;
8720 dgst_size = DGST_SIZE_4_4;
8721 parse_func = netntlmv2_parse_hash;
8722 sort_by_digest = sort_by_digest_4_4;
8723 opti_type = OPTI_TYPE_ZERO_BYTE;
8724 dgst_pos0 = 0;
8725 dgst_pos1 = 3;
8726 dgst_pos2 = 2;
8727 dgst_pos3 = 1;
8728 break;
8729
8730 case 5700: hash_type = HASH_TYPE_SHA256;
8731 salt_type = SALT_TYPE_NONE;
8732 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8733 opts_type = OPTS_TYPE_PT_GENERATE_BE
8734 | OPTS_TYPE_PT_ADD80
8735 | OPTS_TYPE_PT_ADDBITS15;
8736 kern_type = KERN_TYPE_SHA256;
8737 dgst_size = DGST_SIZE_4_8;
8738 parse_func = cisco4_parse_hash;
8739 sort_by_digest = sort_by_digest_4_8;
8740 opti_type = OPTI_TYPE_ZERO_BYTE
8741 | OPTI_TYPE_PRECOMPUTE_INIT
8742 | OPTI_TYPE_PRECOMPUTE_MERKLE
8743 | OPTI_TYPE_EARLY_SKIP
8744 | OPTI_TYPE_NOT_ITERATED
8745 | OPTI_TYPE_NOT_SALTED
8746 | OPTI_TYPE_RAW_HASH;
8747 dgst_pos0 = 3;
8748 dgst_pos1 = 7;
8749 dgst_pos2 = 2;
8750 dgst_pos3 = 6;
8751 break;
8752
8753 case 5800: hash_type = HASH_TYPE_SHA1;
8754 salt_type = SALT_TYPE_INTERN;
8755 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8756 opts_type = OPTS_TYPE_PT_GENERATE_LE // should be OPTS_TYPE_PT_GENERATE_BE
8757 | OPTS_TYPE_ST_ADD80;
8758 kern_type = KERN_TYPE_ANDROIDPIN;
8759 dgst_size = DGST_SIZE_4_5;
8760 parse_func = androidpin_parse_hash;
8761 sort_by_digest = sort_by_digest_4_5;
8762 opti_type = OPTI_TYPE_ZERO_BYTE;
8763 dgst_pos0 = 0;
8764 dgst_pos1 = 1;
8765 dgst_pos2 = 2;
8766 dgst_pos3 = 3;
8767 break;
8768
8769 case 6000: hash_type = HASH_TYPE_RIPEMD160;
8770 salt_type = SALT_TYPE_NONE;
8771 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8772 opts_type = OPTS_TYPE_PT_GENERATE_LE
8773 | OPTS_TYPE_PT_ADD80;
8774 kern_type = KERN_TYPE_RIPEMD160;
8775 dgst_size = DGST_SIZE_4_5;
8776 parse_func = ripemd160_parse_hash;
8777 sort_by_digest = sort_by_digest_4_5;
8778 opti_type = OPTI_TYPE_ZERO_BYTE;
8779 dgst_pos0 = 0;
8780 dgst_pos1 = 1;
8781 dgst_pos2 = 2;
8782 dgst_pos3 = 3;
8783 break;
8784
8785 case 6100: hash_type = HASH_TYPE_WHIRLPOOL;
8786 salt_type = SALT_TYPE_NONE;
8787 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
8788 opts_type = OPTS_TYPE_PT_GENERATE_BE
8789 | OPTS_TYPE_PT_ADD80;
8790 kern_type = KERN_TYPE_WHIRLPOOL;
8791 dgst_size = DGST_SIZE_4_16;
8792 parse_func = whirlpool_parse_hash;
8793 sort_by_digest = sort_by_digest_4_16;
8794 opti_type = OPTI_TYPE_ZERO_BYTE;
8795 dgst_pos0 = 0;
8796 dgst_pos1 = 1;
8797 dgst_pos2 = 2;
8798 dgst_pos3 = 3;
8799 break;
8800
8801 case 6211: hash_type = HASH_TYPE_RIPEMD160;
8802 salt_type = SALT_TYPE_EMBEDDED;
8803 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8804 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8805 kern_type = KERN_TYPE_TCRIPEMD160_XTS512;
8806 dgst_size = DGST_SIZE_4_5;
8807 parse_func = truecrypt_parse_hash_2k;
8808 sort_by_digest = sort_by_digest_4_5;
8809 opti_type = OPTI_TYPE_ZERO_BYTE;
8810 dgst_pos0 = 0;
8811 dgst_pos1 = 1;
8812 dgst_pos2 = 2;
8813 dgst_pos3 = 3;
8814 break;
8815
8816 case 6212: hash_type = HASH_TYPE_RIPEMD160;
8817 salt_type = SALT_TYPE_EMBEDDED;
8818 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8819 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8820 kern_type = KERN_TYPE_TCRIPEMD160_XTS1024;
8821 dgst_size = DGST_SIZE_4_5;
8822 parse_func = truecrypt_parse_hash_2k;
8823 sort_by_digest = sort_by_digest_4_5;
8824 opti_type = OPTI_TYPE_ZERO_BYTE;
8825 dgst_pos0 = 0;
8826 dgst_pos1 = 1;
8827 dgst_pos2 = 2;
8828 dgst_pos3 = 3;
8829 break;
8830
8831 case 6213: hash_type = HASH_TYPE_RIPEMD160;
8832 salt_type = SALT_TYPE_EMBEDDED;
8833 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8834 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8835 kern_type = KERN_TYPE_TCRIPEMD160_XTS1536;
8836 dgst_size = DGST_SIZE_4_5;
8837 parse_func = truecrypt_parse_hash_2k;
8838 sort_by_digest = sort_by_digest_4_5;
8839 opti_type = OPTI_TYPE_ZERO_BYTE;
8840 dgst_pos0 = 0;
8841 dgst_pos1 = 1;
8842 dgst_pos2 = 2;
8843 dgst_pos3 = 3;
8844 break;
8845
8846 case 6221: hash_type = HASH_TYPE_SHA512;
8847 salt_type = SALT_TYPE_EMBEDDED;
8848 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8849 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
8850 kern_type = KERN_TYPE_TCSHA512_XTS512;
8851 dgst_size = DGST_SIZE_8_8;
8852 parse_func = truecrypt_parse_hash_1k;
8853 sort_by_digest = sort_by_digest_8_8;
8854 opti_type = OPTI_TYPE_ZERO_BYTE
8855 | OPTI_TYPE_USES_BITS_64;
8856 dgst_pos0 = 0;
8857 dgst_pos1 = 1;
8858 dgst_pos2 = 2;
8859 dgst_pos3 = 3;
8860 break;
8861
8862 case 6222: hash_type = HASH_TYPE_SHA512;
8863 salt_type = SALT_TYPE_EMBEDDED;
8864 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8865 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
8866 kern_type = KERN_TYPE_TCSHA512_XTS1024;
8867 dgst_size = DGST_SIZE_8_8;
8868 parse_func = truecrypt_parse_hash_1k;
8869 sort_by_digest = sort_by_digest_8_8;
8870 opti_type = OPTI_TYPE_ZERO_BYTE
8871 | OPTI_TYPE_USES_BITS_64;
8872 dgst_pos0 = 0;
8873 dgst_pos1 = 1;
8874 dgst_pos2 = 2;
8875 dgst_pos3 = 3;
8876 break;
8877
8878 case 6223: hash_type = HASH_TYPE_SHA512;
8879 salt_type = SALT_TYPE_EMBEDDED;
8880 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8881 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
8882 kern_type = KERN_TYPE_TCSHA512_XTS1536;
8883 dgst_size = DGST_SIZE_8_8;
8884 parse_func = truecrypt_parse_hash_1k;
8885 sort_by_digest = sort_by_digest_8_8;
8886 opti_type = OPTI_TYPE_ZERO_BYTE
8887 | OPTI_TYPE_USES_BITS_64;
8888 dgst_pos0 = 0;
8889 dgst_pos1 = 1;
8890 dgst_pos2 = 2;
8891 dgst_pos3 = 3;
8892 break;
8893
8894 case 6231: hash_type = HASH_TYPE_WHIRLPOOL;
8895 salt_type = SALT_TYPE_EMBEDDED;
8896 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8897 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8898 kern_type = KERN_TYPE_TCWHIRLPOOL_XTS512;
8899 dgst_size = DGST_SIZE_4_8;
8900 parse_func = truecrypt_parse_hash_1k;
8901 sort_by_digest = sort_by_digest_4_8;
8902 opti_type = OPTI_TYPE_ZERO_BYTE;
8903 dgst_pos0 = 0;
8904 dgst_pos1 = 1;
8905 dgst_pos2 = 2;
8906 dgst_pos3 = 3;
8907 break;
8908
8909 case 6232: hash_type = HASH_TYPE_WHIRLPOOL;
8910 salt_type = SALT_TYPE_EMBEDDED;
8911 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8912 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8913 kern_type = KERN_TYPE_TCWHIRLPOOL_XTS1024;
8914 dgst_size = DGST_SIZE_4_8;
8915 parse_func = truecrypt_parse_hash_1k;
8916 sort_by_digest = sort_by_digest_4_8;
8917 opti_type = OPTI_TYPE_ZERO_BYTE;
8918 dgst_pos0 = 0;
8919 dgst_pos1 = 1;
8920 dgst_pos2 = 2;
8921 dgst_pos3 = 3;
8922 break;
8923
8924 case 6233: hash_type = HASH_TYPE_WHIRLPOOL;
8925 salt_type = SALT_TYPE_EMBEDDED;
8926 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8927 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8928 kern_type = KERN_TYPE_TCWHIRLPOOL_XTS1536;
8929 dgst_size = DGST_SIZE_4_8;
8930 parse_func = truecrypt_parse_hash_1k;
8931 sort_by_digest = sort_by_digest_4_8;
8932 opti_type = OPTI_TYPE_ZERO_BYTE;
8933 dgst_pos0 = 0;
8934 dgst_pos1 = 1;
8935 dgst_pos2 = 2;
8936 dgst_pos3 = 3;
8937 break;
8938
8939 case 6241: hash_type = HASH_TYPE_RIPEMD160;
8940 salt_type = SALT_TYPE_EMBEDDED;
8941 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8942 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8943 kern_type = KERN_TYPE_TCRIPEMD160_XTS512;
8944 dgst_size = DGST_SIZE_4_5;
8945 parse_func = truecrypt_parse_hash_1k;
8946 sort_by_digest = sort_by_digest_4_5;
8947 opti_type = OPTI_TYPE_ZERO_BYTE;
8948 dgst_pos0 = 0;
8949 dgst_pos1 = 1;
8950 dgst_pos2 = 2;
8951 dgst_pos3 = 3;
8952 break;
8953
8954 case 6242: hash_type = HASH_TYPE_RIPEMD160;
8955 salt_type = SALT_TYPE_EMBEDDED;
8956 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8957 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8958 kern_type = KERN_TYPE_TCRIPEMD160_XTS1024;
8959 dgst_size = DGST_SIZE_4_5;
8960 parse_func = truecrypt_parse_hash_1k;
8961 sort_by_digest = sort_by_digest_4_5;
8962 opti_type = OPTI_TYPE_ZERO_BYTE;
8963 dgst_pos0 = 0;
8964 dgst_pos1 = 1;
8965 dgst_pos2 = 2;
8966 dgst_pos3 = 3;
8967 break;
8968
8969 case 6243: hash_type = HASH_TYPE_RIPEMD160;
8970 salt_type = SALT_TYPE_EMBEDDED;
8971 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8972 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8973 kern_type = KERN_TYPE_TCRIPEMD160_XTS1536;
8974 dgst_size = DGST_SIZE_4_5;
8975 parse_func = truecrypt_parse_hash_1k;
8976 sort_by_digest = sort_by_digest_4_5;
8977 opti_type = OPTI_TYPE_ZERO_BYTE;
8978 dgst_pos0 = 0;
8979 dgst_pos1 = 1;
8980 dgst_pos2 = 2;
8981 dgst_pos3 = 3;
8982 break;
8983
8984 case 6300: hash_type = HASH_TYPE_MD5;
8985 salt_type = SALT_TYPE_EMBEDDED;
8986 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
8987 opts_type = OPTS_TYPE_PT_GENERATE_LE;
8988 kern_type = KERN_TYPE_MD5AIX;
8989 dgst_size = DGST_SIZE_4_4;
8990 parse_func = md5aix_parse_hash;
8991 sort_by_digest = sort_by_digest_4_4;
8992 opti_type = OPTI_TYPE_ZERO_BYTE;
8993 dgst_pos0 = 0;
8994 dgst_pos1 = 1;
8995 dgst_pos2 = 2;
8996 dgst_pos3 = 3;
8997 break;
8998
8999 case 6400: hash_type = HASH_TYPE_SHA256;
9000 salt_type = SALT_TYPE_EMBEDDED;
9001 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9002 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
9003 kern_type = KERN_TYPE_SHA256AIX;
9004 dgst_size = DGST_SIZE_4_8;
9005 parse_func = sha256aix_parse_hash;
9006 sort_by_digest = sort_by_digest_4_8;
9007 opti_type = OPTI_TYPE_ZERO_BYTE;
9008 dgst_pos0 = 0;
9009 dgst_pos1 = 1;
9010 dgst_pos2 = 2;
9011 dgst_pos3 = 3;
9012 break;
9013
9014 case 6500: hash_type = HASH_TYPE_SHA512;
9015 salt_type = SALT_TYPE_EMBEDDED;
9016 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9017 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
9018 kern_type = KERN_TYPE_SHA512AIX;
9019 dgst_size = DGST_SIZE_8_8;
9020 parse_func = sha512aix_parse_hash;
9021 sort_by_digest = sort_by_digest_8_8;
9022 opti_type = OPTI_TYPE_ZERO_BYTE
9023 | OPTI_TYPE_USES_BITS_64;
9024 dgst_pos0 = 0;
9025 dgst_pos1 = 1;
9026 dgst_pos2 = 2;
9027 dgst_pos3 = 3;
9028 break;
9029
9030 case 6600: hash_type = HASH_TYPE_AES;
9031 salt_type = SALT_TYPE_EMBEDDED;
9032 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9033 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9034 kern_type = KERN_TYPE_AGILEKEY;
9035 dgst_size = DGST_SIZE_4_5; // because kernel uses _SHA1_
9036 parse_func = agilekey_parse_hash;
9037 sort_by_digest = sort_by_digest_4_5;
9038 opti_type = OPTI_TYPE_ZERO_BYTE;
9039 dgst_pos0 = 0;
9040 dgst_pos1 = 1;
9041 dgst_pos2 = 2;
9042 dgst_pos3 = 3;
9043 break;
9044
9045 case 6700: hash_type = HASH_TYPE_SHA1;
9046 salt_type = SALT_TYPE_EMBEDDED;
9047 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9048 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
9049 kern_type = KERN_TYPE_SHA1AIX;
9050 dgst_size = DGST_SIZE_4_5;
9051 parse_func = sha1aix_parse_hash;
9052 sort_by_digest = sort_by_digest_4_5;
9053 opti_type = OPTI_TYPE_ZERO_BYTE;
9054 dgst_pos0 = 0;
9055 dgst_pos1 = 1;
9056 dgst_pos2 = 2;
9057 dgst_pos3 = 3;
9058 break;
9059
9060 case 6800: hash_type = HASH_TYPE_AES;
9061 salt_type = SALT_TYPE_EMBEDDED;
9062 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9063 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9064 kern_type = KERN_TYPE_LASTPASS;
9065 dgst_size = DGST_SIZE_4_8; // because kernel uses _SHA256_
9066 parse_func = lastpass_parse_hash;
9067 sort_by_digest = sort_by_digest_4_8;
9068 opti_type = OPTI_TYPE_ZERO_BYTE;
9069 dgst_pos0 = 0;
9070 dgst_pos1 = 1;
9071 dgst_pos2 = 2;
9072 dgst_pos3 = 3;
9073 break;
9074
9075 case 6900: hash_type = HASH_TYPE_GOST;
9076 salt_type = SALT_TYPE_NONE;
9077 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9078 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9079 kern_type = KERN_TYPE_GOST;
9080 dgst_size = DGST_SIZE_4_8;
9081 parse_func = gost_parse_hash;
9082 sort_by_digest = sort_by_digest_4_8;
9083 opti_type = OPTI_TYPE_ZERO_BYTE;
9084 dgst_pos0 = 0;
9085 dgst_pos1 = 1;
9086 dgst_pos2 = 2;
9087 dgst_pos3 = 3;
9088 break;
9089
9090 case 7100: hash_type = HASH_TYPE_SHA512;
9091 salt_type = SALT_TYPE_EMBEDDED;
9092 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9093 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
9094 kern_type = KERN_TYPE_PBKDF2_SHA512;
9095 dgst_size = DGST_SIZE_8_16;
9096 parse_func = sha512osx_parse_hash;
9097 sort_by_digest = sort_by_digest_8_16;
9098 opti_type = OPTI_TYPE_ZERO_BYTE
9099 | OPTI_TYPE_USES_BITS_64
9100 | OPTI_TYPE_SLOW_HASH_SIMD;
9101 dgst_pos0 = 0;
9102 dgst_pos1 = 1;
9103 dgst_pos2 = 2;
9104 dgst_pos3 = 3;
9105 break;
9106
9107 case 7200: hash_type = HASH_TYPE_SHA512;
9108 salt_type = SALT_TYPE_EMBEDDED;
9109 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9110 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
9111 kern_type = KERN_TYPE_PBKDF2_SHA512;
9112 dgst_size = DGST_SIZE_8_16;
9113 parse_func = sha512grub_parse_hash;
9114 sort_by_digest = sort_by_digest_8_16;
9115 opti_type = OPTI_TYPE_ZERO_BYTE
9116 | OPTI_TYPE_USES_BITS_64
9117 | OPTI_TYPE_SLOW_HASH_SIMD;
9118 dgst_pos0 = 0;
9119 dgst_pos1 = 1;
9120 dgst_pos2 = 2;
9121 dgst_pos3 = 3;
9122 break;
9123
9124 case 7300: hash_type = HASH_TYPE_SHA1;
9125 salt_type = SALT_TYPE_EMBEDDED;
9126 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9127 opts_type = OPTS_TYPE_PT_GENERATE_BE
9128 | OPTS_TYPE_ST_ADD80
9129 | OPTS_TYPE_ST_ADDBITS15;
9130 kern_type = KERN_TYPE_RAKP;
9131 dgst_size = DGST_SIZE_4_5;
9132 parse_func = rakp_parse_hash;
9133 sort_by_digest = sort_by_digest_4_5;
9134 opti_type = OPTI_TYPE_ZERO_BYTE
9135 | OPTI_TYPE_NOT_ITERATED;
9136 dgst_pos0 = 3;
9137 dgst_pos1 = 4;
9138 dgst_pos2 = 2;
9139 dgst_pos3 = 1;
9140 break;
9141
9142 case 7400: hash_type = HASH_TYPE_SHA256;
9143 salt_type = SALT_TYPE_EMBEDDED;
9144 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9145 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
9146 kern_type = KERN_TYPE_SHA256CRYPT;
9147 dgst_size = DGST_SIZE_4_8;
9148 parse_func = sha256crypt_parse_hash;
9149 sort_by_digest = sort_by_digest_4_8;
9150 opti_type = OPTI_TYPE_ZERO_BYTE;
9151 dgst_pos0 = 0;
9152 dgst_pos1 = 1;
9153 dgst_pos2 = 2;
9154 dgst_pos3 = 3;
9155 break;
9156
9157 case 7500: hash_type = HASH_TYPE_KRB5PA;
9158 salt_type = SALT_TYPE_EMBEDDED;
9159 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9160 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9161 kern_type = KERN_TYPE_KRB5PA;
9162 dgst_size = DGST_SIZE_4_4;
9163 parse_func = krb5pa_parse_hash;
9164 sort_by_digest = sort_by_digest_4_4;
9165 opti_type = OPTI_TYPE_ZERO_BYTE
9166 | OPTI_TYPE_NOT_ITERATED;
9167 dgst_pos0 = 0;
9168 dgst_pos1 = 1;
9169 dgst_pos2 = 2;
9170 dgst_pos3 = 3;
9171 break;
9172
9173 case 7600: hash_type = HASH_TYPE_SHA1;
9174 salt_type = SALT_TYPE_INTERN;
9175 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9176 opts_type = OPTS_TYPE_PT_GENERATE_BE
9177 | OPTS_TYPE_PT_ADD80
9178 | OPTS_TYPE_PT_ADDBITS15;
9179 kern_type = KERN_TYPE_SHA1_SLT_SHA1_PW;
9180 dgst_size = DGST_SIZE_4_5;
9181 parse_func = redmine_parse_hash;
9182 sort_by_digest = sort_by_digest_4_5;
9183 opti_type = OPTI_TYPE_ZERO_BYTE
9184 | OPTI_TYPE_PRECOMPUTE_INIT
9185 | OPTI_TYPE_EARLY_SKIP
9186 | OPTI_TYPE_NOT_ITERATED
9187 | OPTI_TYPE_PREPENDED_SALT;
9188 dgst_pos0 = 3;
9189 dgst_pos1 = 4;
9190 dgst_pos2 = 2;
9191 dgst_pos3 = 1;
9192 break;
9193
9194 case 7700: hash_type = HASH_TYPE_SAPB;
9195 salt_type = SALT_TYPE_EMBEDDED;
9196 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9197 opts_type = OPTS_TYPE_PT_GENERATE_LE
9198 | OPTS_TYPE_PT_UPPER
9199 | OPTS_TYPE_ST_UPPER;
9200 kern_type = KERN_TYPE_SAPB;
9201 dgst_size = DGST_SIZE_4_4; // originally DGST_SIZE_4_2
9202 parse_func = sapb_parse_hash;
9203 sort_by_digest = sort_by_digest_4_4; // originally sort_by_digest_4_2
9204 opti_type = OPTI_TYPE_ZERO_BYTE
9205 | OPTI_TYPE_PRECOMPUTE_INIT
9206 | OPTI_TYPE_NOT_ITERATED;
9207 dgst_pos0 = 0;
9208 dgst_pos1 = 1;
9209 dgst_pos2 = 2;
9210 dgst_pos3 = 3;
9211 break;
9212
9213 case 7800: hash_type = HASH_TYPE_SAPG;
9214 salt_type = SALT_TYPE_EMBEDDED;
9215 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9216 opts_type = OPTS_TYPE_PT_GENERATE_BE
9217 | OPTS_TYPE_ST_ADD80
9218 | OPTS_TYPE_ST_UPPER;
9219 kern_type = KERN_TYPE_SAPG;
9220 dgst_size = DGST_SIZE_4_5;
9221 parse_func = sapg_parse_hash;
9222 sort_by_digest = sort_by_digest_4_5;
9223 opti_type = OPTI_TYPE_ZERO_BYTE
9224 | OPTI_TYPE_PRECOMPUTE_INIT
9225 | OPTI_TYPE_NOT_ITERATED;
9226 dgst_pos0 = 3;
9227 dgst_pos1 = 4;
9228 dgst_pos2 = 2;
9229 dgst_pos3 = 1;
9230 break;
9231
9232 case 7900: hash_type = HASH_TYPE_SHA512;
9233 salt_type = SALT_TYPE_EMBEDDED;
9234 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9235 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
9236 kern_type = KERN_TYPE_DRUPAL7;
9237 dgst_size = DGST_SIZE_8_8;
9238 parse_func = drupal7_parse_hash;
9239 sort_by_digest = sort_by_digest_8_8;
9240 opti_type = OPTI_TYPE_ZERO_BYTE
9241 | OPTI_TYPE_USES_BITS_64;
9242 dgst_pos0 = 0;
9243 dgst_pos1 = 1;
9244 dgst_pos2 = 2;
9245 dgst_pos3 = 3;
9246 break;
9247
9248 case 8000: hash_type = HASH_TYPE_SHA256;
9249 salt_type = SALT_TYPE_EMBEDDED;
9250 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9251 opts_type = OPTS_TYPE_PT_GENERATE_BE
9252 | OPTS_TYPE_PT_UNICODE
9253 | OPTS_TYPE_ST_ADD80
9254 | OPTS_TYPE_ST_HEX;
9255 kern_type = KERN_TYPE_SYBASEASE;
9256 dgst_size = DGST_SIZE_4_8;
9257 parse_func = sybasease_parse_hash;
9258 sort_by_digest = sort_by_digest_4_8;
9259 opti_type = OPTI_TYPE_ZERO_BYTE
9260 | OPTI_TYPE_PRECOMPUTE_INIT
9261 | OPTI_TYPE_EARLY_SKIP
9262 | OPTI_TYPE_NOT_ITERATED
9263 | OPTI_TYPE_RAW_HASH;
9264 dgst_pos0 = 3;
9265 dgst_pos1 = 7;
9266 dgst_pos2 = 2;
9267 dgst_pos3 = 6;
9268 break;
9269
9270 case 8100: hash_type = HASH_TYPE_SHA1;
9271 salt_type = SALT_TYPE_EMBEDDED;
9272 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9273 opts_type = OPTS_TYPE_PT_GENERATE_BE;
9274 kern_type = KERN_TYPE_NETSCALER;
9275 dgst_size = DGST_SIZE_4_5;
9276 parse_func = netscaler_parse_hash;
9277 sort_by_digest = sort_by_digest_4_5;
9278 opti_type = OPTI_TYPE_ZERO_BYTE
9279 | OPTI_TYPE_PRECOMPUTE_INIT
9280 | OPTI_TYPE_PRECOMPUTE_MERKLE
9281 | OPTI_TYPE_EARLY_SKIP
9282 | OPTI_TYPE_NOT_ITERATED
9283 | OPTI_TYPE_PREPENDED_SALT
9284 | OPTI_TYPE_RAW_HASH;
9285 dgst_pos0 = 3;
9286 dgst_pos1 = 4;
9287 dgst_pos2 = 2;
9288 dgst_pos3 = 1;
9289 break;
9290
9291 case 8200: hash_type = HASH_TYPE_SHA256;
9292 salt_type = SALT_TYPE_EMBEDDED;
9293 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9294 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
9295 kern_type = KERN_TYPE_CLOUDKEY;
9296 dgst_size = DGST_SIZE_4_8;
9297 parse_func = cloudkey_parse_hash;
9298 sort_by_digest = sort_by_digest_4_8;
9299 opti_type = OPTI_TYPE_ZERO_BYTE;
9300 dgst_pos0 = 0;
9301 dgst_pos1 = 1;
9302 dgst_pos2 = 2;
9303 dgst_pos3 = 3;
9304 break;
9305
9306 case 8300: hash_type = HASH_TYPE_SHA1;
9307 salt_type = SALT_TYPE_EMBEDDED;
9308 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9309 opts_type = OPTS_TYPE_PT_GENERATE_BE
9310 | OPTS_TYPE_ST_HEX
9311 | OPTS_TYPE_ST_ADD80;
9312 kern_type = KERN_TYPE_NSEC3;
9313 dgst_size = DGST_SIZE_4_5;
9314 parse_func = nsec3_parse_hash;
9315 sort_by_digest = sort_by_digest_4_5;
9316 opti_type = OPTI_TYPE_ZERO_BYTE;
9317 dgst_pos0 = 3;
9318 dgst_pos1 = 4;
9319 dgst_pos2 = 2;
9320 dgst_pos3 = 1;
9321 break;
9322
9323 case 8400: hash_type = HASH_TYPE_SHA1;
9324 salt_type = SALT_TYPE_INTERN;
9325 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9326 opts_type = OPTS_TYPE_PT_GENERATE_BE
9327 | OPTS_TYPE_PT_ADD80
9328 | OPTS_TYPE_PT_ADDBITS15;
9329 kern_type = KERN_TYPE_WBB3;
9330 dgst_size = DGST_SIZE_4_5;
9331 parse_func = wbb3_parse_hash;
9332 sort_by_digest = sort_by_digest_4_5;
9333 opti_type = OPTI_TYPE_ZERO_BYTE
9334 | OPTI_TYPE_PRECOMPUTE_INIT
9335 | OPTI_TYPE_NOT_ITERATED;
9336 dgst_pos0 = 3;
9337 dgst_pos1 = 4;
9338 dgst_pos2 = 2;
9339 dgst_pos3 = 1;
9340 break;
9341
9342 case 8500: hash_type = HASH_TYPE_DESRACF;
9343 salt_type = SALT_TYPE_EMBEDDED;
9344 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9345 opts_type = OPTS_TYPE_PT_GENERATE_LE
9346 | OPTS_TYPE_ST_UPPER;
9347 kern_type = KERN_TYPE_RACF;
9348 dgst_size = DGST_SIZE_4_4; // originally DGST_SIZE_4_2
9349 parse_func = racf_parse_hash;
9350 sort_by_digest = sort_by_digest_4_4; // originally sort_by_digest_4_2
9351 opti_type = OPTI_TYPE_ZERO_BYTE
9352 | OPTI_TYPE_PRECOMPUTE_PERMUT;
9353 dgst_pos0 = 0;
9354 dgst_pos1 = 1;
9355 dgst_pos2 = 2;
9356 dgst_pos3 = 3;
9357 break;
9358
9359 case 8600: hash_type = HASH_TYPE_LOTUS5;
9360 salt_type = SALT_TYPE_NONE;
9361 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9362 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9363 kern_type = KERN_TYPE_LOTUS5;
9364 dgst_size = DGST_SIZE_4_4;
9365 parse_func = lotus5_parse_hash;
9366 sort_by_digest = sort_by_digest_4_4;
9367 opti_type = OPTI_TYPE_EARLY_SKIP
9368 | OPTI_TYPE_NOT_ITERATED
9369 | OPTI_TYPE_NOT_SALTED
9370 | OPTI_TYPE_RAW_HASH;
9371 dgst_pos0 = 0;
9372 dgst_pos1 = 1;
9373 dgst_pos2 = 2;
9374 dgst_pos3 = 3;
9375 break;
9376
9377 case 8700: hash_type = HASH_TYPE_LOTUS6;
9378 salt_type = SALT_TYPE_EMBEDDED;
9379 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9380 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9381 kern_type = KERN_TYPE_LOTUS6;
9382 dgst_size = DGST_SIZE_4_4;
9383 parse_func = lotus6_parse_hash;
9384 sort_by_digest = sort_by_digest_4_4;
9385 opti_type = OPTI_TYPE_EARLY_SKIP
9386 | OPTI_TYPE_NOT_ITERATED
9387 | OPTI_TYPE_RAW_HASH;
9388 dgst_pos0 = 0;
9389 dgst_pos1 = 1;
9390 dgst_pos2 = 2;
9391 dgst_pos3 = 3;
9392 break;
9393
9394 case 8800: hash_type = HASH_TYPE_ANDROIDFDE;
9395 salt_type = SALT_TYPE_EMBEDDED;
9396 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9397 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9398 kern_type = KERN_TYPE_ANDROIDFDE;
9399 dgst_size = DGST_SIZE_4_4;
9400 parse_func = androidfde_parse_hash;
9401 sort_by_digest = sort_by_digest_4_4;
9402 opti_type = OPTI_TYPE_ZERO_BYTE;
9403 dgst_pos0 = 0;
9404 dgst_pos1 = 1;
9405 dgst_pos2 = 2;
9406 dgst_pos3 = 3;
9407 break;
9408
9409 case 8900: hash_type = HASH_TYPE_SCRYPT;
9410 salt_type = SALT_TYPE_EMBEDDED;
9411 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9412 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9413 kern_type = KERN_TYPE_SCRYPT;
9414 dgst_size = DGST_SIZE_4_8;
9415 parse_func = scrypt_parse_hash;
9416 sort_by_digest = sort_by_digest_4_8;
9417 opti_type = OPTI_TYPE_ZERO_BYTE;
9418 dgst_pos0 = 0;
9419 dgst_pos1 = 1;
9420 dgst_pos2 = 2;
9421 dgst_pos3 = 3;
9422 break;
9423
9424 case 9000: hash_type = HASH_TYPE_SHA1;
9425 salt_type = SALT_TYPE_EMBEDDED;
9426 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9427 opts_type = OPTS_TYPE_PT_GENERATE_LE
9428 | OPTS_TYPE_ST_GENERATE_LE;
9429 kern_type = KERN_TYPE_PSAFE2;
9430 dgst_size = DGST_SIZE_4_5;
9431 parse_func = psafe2_parse_hash;
9432 sort_by_digest = sort_by_digest_4_5;
9433 opti_type = OPTI_TYPE_ZERO_BYTE;
9434 dgst_pos0 = 0;
9435 dgst_pos1 = 1;
9436 dgst_pos2 = 2;
9437 dgst_pos3 = 3;
9438 break;
9439
9440 case 9100: hash_type = HASH_TYPE_LOTUS8;
9441 salt_type = SALT_TYPE_EMBEDDED;
9442 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9443 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9444 kern_type = KERN_TYPE_LOTUS8;
9445 dgst_size = DGST_SIZE_4_4; // originally DGST_SIZE_4_2
9446 parse_func = lotus8_parse_hash;
9447 sort_by_digest = sort_by_digest_4_4; // originally sort_by_digest_4_2
9448 opti_type = OPTI_TYPE_ZERO_BYTE;
9449 dgst_pos0 = 0;
9450 dgst_pos1 = 1;
9451 dgst_pos2 = 2;
9452 dgst_pos3 = 3;
9453 break;
9454
9455 case 9200: hash_type = HASH_TYPE_SHA256;
9456 salt_type = SALT_TYPE_EMBEDDED;
9457 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9458 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
9459 kern_type = KERN_TYPE_PBKDF2_SHA256;
9460 dgst_size = DGST_SIZE_4_32;
9461 parse_func = cisco8_parse_hash;
9462 sort_by_digest = sort_by_digest_4_32;
9463 opti_type = OPTI_TYPE_ZERO_BYTE
9464 | OPTI_TYPE_SLOW_HASH_SIMD;
9465 dgst_pos0 = 0;
9466 dgst_pos1 = 1;
9467 dgst_pos2 = 2;
9468 dgst_pos3 = 3;
9469 break;
9470
9471 case 9300: hash_type = HASH_TYPE_SCRYPT;
9472 salt_type = SALT_TYPE_EMBEDDED;
9473 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9474 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9475 kern_type = KERN_TYPE_SCRYPT;
9476 dgst_size = DGST_SIZE_4_8;
9477 parse_func = cisco9_parse_hash;
9478 sort_by_digest = sort_by_digest_4_8;
9479 opti_type = OPTI_TYPE_ZERO_BYTE;
9480 dgst_pos0 = 0;
9481 dgst_pos1 = 1;
9482 dgst_pos2 = 2;
9483 dgst_pos3 = 3;
9484 break;
9485
9486 case 9400: hash_type = HASH_TYPE_OFFICE2007;
9487 salt_type = SALT_TYPE_EMBEDDED;
9488 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9489 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9490 kern_type = KERN_TYPE_OFFICE2007;
9491 dgst_size = DGST_SIZE_4_4;
9492 parse_func = office2007_parse_hash;
9493 sort_by_digest = sort_by_digest_4_4;
9494 opti_type = OPTI_TYPE_ZERO_BYTE;
9495 dgst_pos0 = 0;
9496 dgst_pos1 = 1;
9497 dgst_pos2 = 2;
9498 dgst_pos3 = 3;
9499 break;
9500
9501 case 9500: hash_type = HASH_TYPE_OFFICE2010;
9502 salt_type = SALT_TYPE_EMBEDDED;
9503 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9504 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9505 kern_type = KERN_TYPE_OFFICE2010;
9506 dgst_size = DGST_SIZE_4_4;
9507 parse_func = office2010_parse_hash;
9508 sort_by_digest = sort_by_digest_4_4;
9509 opti_type = OPTI_TYPE_ZERO_BYTE;
9510 dgst_pos0 = 0;
9511 dgst_pos1 = 1;
9512 dgst_pos2 = 2;
9513 dgst_pos3 = 3;
9514 break;
9515
9516 case 9600: hash_type = HASH_TYPE_OFFICE2013;
9517 salt_type = SALT_TYPE_EMBEDDED;
9518 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9519 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9520 kern_type = KERN_TYPE_OFFICE2013;
9521 dgst_size = DGST_SIZE_4_4;
9522 parse_func = office2013_parse_hash;
9523 sort_by_digest = sort_by_digest_4_4;
9524 opti_type = OPTI_TYPE_ZERO_BYTE;
9525 dgst_pos0 = 0;
9526 dgst_pos1 = 1;
9527 dgst_pos2 = 2;
9528 dgst_pos3 = 3;
9529 break;
9530
9531 case 9700: hash_type = HASH_TYPE_OLDOFFICE01;
9532 salt_type = SALT_TYPE_EMBEDDED;
9533 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9534 opts_type = OPTS_TYPE_PT_GENERATE_LE
9535 | OPTS_TYPE_PT_ADD80
9536 | OPTS_TYPE_PT_UNICODE;
9537 kern_type = KERN_TYPE_OLDOFFICE01;
9538 dgst_size = DGST_SIZE_4_4;
9539 parse_func = oldoffice01_parse_hash;
9540 sort_by_digest = sort_by_digest_4_4;
9541 opti_type = OPTI_TYPE_ZERO_BYTE
9542 | OPTI_TYPE_PRECOMPUTE_INIT
9543 | OPTI_TYPE_NOT_ITERATED;
9544 dgst_pos0 = 0;
9545 dgst_pos1 = 1;
9546 dgst_pos2 = 2;
9547 dgst_pos3 = 3;
9548 break;
9549
9550 case 9710: hash_type = HASH_TYPE_OLDOFFICE01;
9551 salt_type = SALT_TYPE_EMBEDDED;
9552 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9553 opts_type = OPTS_TYPE_PT_GENERATE_LE
9554 | OPTS_TYPE_PT_ADD80;
9555 kern_type = KERN_TYPE_OLDOFFICE01CM1;
9556 dgst_size = DGST_SIZE_4_4;
9557 parse_func = oldoffice01cm1_parse_hash;
9558 sort_by_digest = sort_by_digest_4_4;
9559 opti_type = OPTI_TYPE_ZERO_BYTE
9560 | OPTI_TYPE_PRECOMPUTE_INIT
9561 | OPTI_TYPE_NOT_ITERATED;
9562 dgst_pos0 = 0;
9563 dgst_pos1 = 1;
9564 dgst_pos2 = 2;
9565 dgst_pos3 = 3;
9566 break;
9567
9568 case 9720: hash_type = HASH_TYPE_OLDOFFICE01;
9569 salt_type = SALT_TYPE_EMBEDDED;
9570 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9571 opts_type = OPTS_TYPE_PT_GENERATE_LE
9572 | OPTS_TYPE_PT_ADD80
9573 | OPTS_TYPE_PT_UNICODE
9574 | OPTS_TYPE_PT_NEVERCRACK;
9575 kern_type = KERN_TYPE_OLDOFFICE01CM2;
9576 dgst_size = DGST_SIZE_4_4;
9577 parse_func = oldoffice01cm2_parse_hash;
9578 sort_by_digest = sort_by_digest_4_4;
9579 opti_type = OPTI_TYPE_ZERO_BYTE
9580 | OPTI_TYPE_PRECOMPUTE_INIT
9581 | OPTI_TYPE_NOT_ITERATED;
9582 dgst_pos0 = 0;
9583 dgst_pos1 = 1;
9584 dgst_pos2 = 2;
9585 dgst_pos3 = 3;
9586 break;
9587
9588 case 9800: hash_type = HASH_TYPE_OLDOFFICE34;
9589 salt_type = SALT_TYPE_EMBEDDED;
9590 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9591 opts_type = OPTS_TYPE_PT_GENERATE_BE
9592 | OPTS_TYPE_PT_ADD80
9593 | OPTS_TYPE_PT_UNICODE;
9594 kern_type = KERN_TYPE_OLDOFFICE34;
9595 dgst_size = DGST_SIZE_4_4;
9596 parse_func = oldoffice34_parse_hash;
9597 sort_by_digest = sort_by_digest_4_4;
9598 opti_type = OPTI_TYPE_ZERO_BYTE
9599 | OPTI_TYPE_PRECOMPUTE_INIT
9600 | OPTI_TYPE_NOT_ITERATED;
9601 dgst_pos0 = 0;
9602 dgst_pos1 = 1;
9603 dgst_pos2 = 2;
9604 dgst_pos3 = 3;
9605 break;
9606
9607 case 9810: hash_type = HASH_TYPE_OLDOFFICE34;
9608 salt_type = SALT_TYPE_EMBEDDED;
9609 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9610 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9611 kern_type = KERN_TYPE_OLDOFFICE34CM1;
9612 dgst_size = DGST_SIZE_4_4;
9613 parse_func = oldoffice34cm1_parse_hash;
9614 sort_by_digest = sort_by_digest_4_4;
9615 opti_type = OPTI_TYPE_ZERO_BYTE
9616 | OPTI_TYPE_PRECOMPUTE_INIT
9617 | OPTI_TYPE_NOT_ITERATED;
9618 dgst_pos0 = 0;
9619 dgst_pos1 = 1;
9620 dgst_pos2 = 2;
9621 dgst_pos3 = 3;
9622 break;
9623
9624 case 9820: hash_type = HASH_TYPE_OLDOFFICE34;
9625 salt_type = SALT_TYPE_EMBEDDED;
9626 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9627 opts_type = OPTS_TYPE_PT_GENERATE_BE
9628 | OPTS_TYPE_PT_ADD80
9629 | OPTS_TYPE_PT_UNICODE
9630 | OPTS_TYPE_PT_NEVERCRACK;
9631 kern_type = KERN_TYPE_OLDOFFICE34CM2;
9632 dgst_size = DGST_SIZE_4_4;
9633 parse_func = oldoffice34cm2_parse_hash;
9634 sort_by_digest = sort_by_digest_4_4;
9635 opti_type = OPTI_TYPE_ZERO_BYTE
9636 | OPTI_TYPE_PRECOMPUTE_INIT
9637 | OPTI_TYPE_NOT_ITERATED;
9638 dgst_pos0 = 0;
9639 dgst_pos1 = 1;
9640 dgst_pos2 = 2;
9641 dgst_pos3 = 3;
9642 break;
9643
9644 case 9900: hash_type = HASH_TYPE_MD5;
9645 salt_type = SALT_TYPE_NONE;
9646 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9647 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9648 kern_type = KERN_TYPE_RADMIN2;
9649 dgst_size = DGST_SIZE_4_4;
9650 parse_func = radmin2_parse_hash;
9651 sort_by_digest = sort_by_digest_4_4;
9652 opti_type = OPTI_TYPE_ZERO_BYTE
9653 | OPTI_TYPE_PRECOMPUTE_INIT
9654 | OPTI_TYPE_EARLY_SKIP
9655 | OPTI_TYPE_NOT_ITERATED
9656 | OPTI_TYPE_NOT_SALTED;
9657 dgst_pos0 = 0;
9658 dgst_pos1 = 3;
9659 dgst_pos2 = 2;
9660 dgst_pos3 = 1;
9661 break;
9662
9663 case 10000: hash_type = HASH_TYPE_SHA256;
9664 salt_type = SALT_TYPE_EMBEDDED;
9665 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9666 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
9667 kern_type = KERN_TYPE_PBKDF2_SHA256;
9668 dgst_size = DGST_SIZE_4_32;
9669 parse_func = djangopbkdf2_parse_hash;
9670 sort_by_digest = sort_by_digest_4_32;
9671 opti_type = OPTI_TYPE_ZERO_BYTE
9672 | OPTI_TYPE_SLOW_HASH_SIMD;
9673 dgst_pos0 = 0;
9674 dgst_pos1 = 1;
9675 dgst_pos2 = 2;
9676 dgst_pos3 = 3;
9677 break;
9678
9679 case 10100: hash_type = HASH_TYPE_SIPHASH;
9680 salt_type = SALT_TYPE_EMBEDDED;
9681 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9682 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9683 kern_type = KERN_TYPE_SIPHASH;
9684 dgst_size = DGST_SIZE_4_4; // originally DGST_SIZE_4_2
9685 parse_func = siphash_parse_hash;
9686 sort_by_digest = sort_by_digest_4_4; // originally sort_by_digest_4_2
9687 opti_type = OPTI_TYPE_ZERO_BYTE
9688 | OPTI_TYPE_NOT_ITERATED
9689 | OPTI_TYPE_RAW_HASH;
9690 dgst_pos0 = 0;
9691 dgst_pos1 = 1;
9692 dgst_pos2 = 2;
9693 dgst_pos3 = 3;
9694 break;
9695
9696 case 10200: hash_type = HASH_TYPE_MD5;
9697 salt_type = SALT_TYPE_EMBEDDED;
9698 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9699 opts_type = OPTS_TYPE_PT_GENERATE_LE
9700 | OPTS_TYPE_ST_ADD80
9701 | OPTS_TYPE_ST_ADDBITS14;
9702 kern_type = KERN_TYPE_HMACMD5_PW;
9703 dgst_size = DGST_SIZE_4_4;
9704 parse_func = crammd5_parse_hash;
9705 sort_by_digest = sort_by_digest_4_4;
9706 opti_type = OPTI_TYPE_ZERO_BYTE
9707 | OPTI_TYPE_NOT_ITERATED;
9708 dgst_pos0 = 0;
9709 dgst_pos1 = 3;
9710 dgst_pos2 = 2;
9711 dgst_pos3 = 1;
9712 break;
9713
9714 case 10300: hash_type = HASH_TYPE_SHA1;
9715 salt_type = SALT_TYPE_EMBEDDED;
9716 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9717 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
9718 kern_type = KERN_TYPE_SAPH_SHA1;
9719 dgst_size = DGST_SIZE_4_5;
9720 parse_func = saph_sha1_parse_hash;
9721 sort_by_digest = sort_by_digest_4_5;
9722 opti_type = OPTI_TYPE_ZERO_BYTE;
9723 dgst_pos0 = 0;
9724 dgst_pos1 = 1;
9725 dgst_pos2 = 2;
9726 dgst_pos3 = 3;
9727 break;
9728
9729 case 10400: hash_type = HASH_TYPE_PDFU16;
9730 salt_type = SALT_TYPE_EMBEDDED;
9731 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9732 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9733 kern_type = KERN_TYPE_PDF11;
9734 dgst_size = DGST_SIZE_4_4;
9735 parse_func = pdf11_parse_hash;
9736 sort_by_digest = sort_by_digest_4_4;
9737 opti_type = OPTI_TYPE_ZERO_BYTE
9738 | OPTI_TYPE_NOT_ITERATED;
9739 dgst_pos0 = 0;
9740 dgst_pos1 = 1;
9741 dgst_pos2 = 2;
9742 dgst_pos3 = 3;
9743 break;
9744
9745 case 10410: hash_type = HASH_TYPE_PDFU16;
9746 salt_type = SALT_TYPE_EMBEDDED;
9747 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9748 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9749 kern_type = KERN_TYPE_PDF11CM1;
9750 dgst_size = DGST_SIZE_4_4;
9751 parse_func = pdf11cm1_parse_hash;
9752 sort_by_digest = sort_by_digest_4_4;
9753 opti_type = OPTI_TYPE_ZERO_BYTE
9754 | OPTI_TYPE_NOT_ITERATED;
9755 dgst_pos0 = 0;
9756 dgst_pos1 = 1;
9757 dgst_pos2 = 2;
9758 dgst_pos3 = 3;
9759 break;
9760
9761 case 10420: hash_type = HASH_TYPE_PDFU16;
9762 salt_type = SALT_TYPE_EMBEDDED;
9763 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9764 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9765 kern_type = KERN_TYPE_PDF11CM2;
9766 dgst_size = DGST_SIZE_4_4;
9767 parse_func = pdf11cm2_parse_hash;
9768 sort_by_digest = sort_by_digest_4_4;
9769 opti_type = OPTI_TYPE_ZERO_BYTE
9770 | OPTI_TYPE_NOT_ITERATED;
9771 dgst_pos0 = 0;
9772 dgst_pos1 = 1;
9773 dgst_pos2 = 2;
9774 dgst_pos3 = 3;
9775 break;
9776
9777 case 10500: hash_type = HASH_TYPE_PDFU16;
9778 salt_type = SALT_TYPE_EMBEDDED;
9779 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9780 opts_type = OPTS_TYPE_PT_GENERATE_LE;
9781 kern_type = KERN_TYPE_PDF14;
9782 dgst_size = DGST_SIZE_4_4;
9783 parse_func = pdf14_parse_hash;
9784 sort_by_digest = sort_by_digest_4_4;
9785 opti_type = OPTI_TYPE_ZERO_BYTE
9786 | OPTI_TYPE_NOT_ITERATED;
9787 dgst_pos0 = 0;
9788 dgst_pos1 = 1;
9789 dgst_pos2 = 2;
9790 dgst_pos3 = 3;
9791 break;
9792
9793 case 10600: hash_type = HASH_TYPE_SHA256;
9794 salt_type = SALT_TYPE_EMBEDDED;
9795 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9796 opts_type = OPTS_TYPE_PT_GENERATE_BE
9797 | OPTS_TYPE_ST_ADD80
9798 | OPTS_TYPE_ST_ADDBITS15
9799 | OPTS_TYPE_HASH_COPY;
9800 kern_type = KERN_TYPE_SHA256_PWSLT;
9801 dgst_size = DGST_SIZE_4_8;
9802 parse_func = pdf17l3_parse_hash;
9803 sort_by_digest = sort_by_digest_4_8;
9804 opti_type = OPTI_TYPE_ZERO_BYTE
9805 | OPTI_TYPE_PRECOMPUTE_INIT
9806 | OPTI_TYPE_PRECOMPUTE_MERKLE
9807 | OPTI_TYPE_EARLY_SKIP
9808 | OPTI_TYPE_NOT_ITERATED
9809 | OPTI_TYPE_APPENDED_SALT
9810 | OPTI_TYPE_RAW_HASH;
9811 dgst_pos0 = 3;
9812 dgst_pos1 = 7;
9813 dgst_pos2 = 2;
9814 dgst_pos3 = 6;
9815 break;
9816
9817 case 10700: hash_type = HASH_TYPE_PDFU32;
9818 salt_type = SALT_TYPE_EMBEDDED;
9819 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9820 opts_type = OPTS_TYPE_PT_GENERATE_LE
9821 | OPTS_TYPE_HASH_COPY;
9822 kern_type = KERN_TYPE_PDF17L8;
9823 dgst_size = DGST_SIZE_4_8;
9824 parse_func = pdf17l8_parse_hash;
9825 sort_by_digest = sort_by_digest_4_8;
9826 opti_type = OPTI_TYPE_ZERO_BYTE
9827 | OPTI_TYPE_NOT_ITERATED;
9828 dgst_pos0 = 0;
9829 dgst_pos1 = 1;
9830 dgst_pos2 = 2;
9831 dgst_pos3 = 3;
9832 break;
9833
9834 case 10800: hash_type = HASH_TYPE_SHA384;
9835 salt_type = SALT_TYPE_NONE;
9836 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9837 opts_type = OPTS_TYPE_PT_GENERATE_BE
9838 | OPTS_TYPE_PT_ADD80
9839 | OPTS_TYPE_PT_ADDBITS15;
9840 kern_type = KERN_TYPE_SHA384;
9841 dgst_size = DGST_SIZE_8_8;
9842 parse_func = sha384_parse_hash;
9843 sort_by_digest = sort_by_digest_8_8;
9844 opti_type = OPTI_TYPE_ZERO_BYTE
9845 | OPTI_TYPE_PRECOMPUTE_INIT
9846 | OPTI_TYPE_PRECOMPUTE_MERKLE
9847 | OPTI_TYPE_EARLY_SKIP
9848 | OPTI_TYPE_NOT_ITERATED
9849 | OPTI_TYPE_NOT_SALTED
9850 | OPTI_TYPE_USES_BITS_64
9851 | OPTI_TYPE_RAW_HASH;
9852 dgst_pos0 = 6;
9853 dgst_pos1 = 7;
9854 dgst_pos2 = 4;
9855 dgst_pos3 = 5;
9856 break;
9857
9858 case 10900: hash_type = HASH_TYPE_PBKDF2_SHA256;
9859 salt_type = SALT_TYPE_EMBEDDED;
9860 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9861 opts_type = OPTS_TYPE_PT_GENERATE_LE
9862 | OPTS_TYPE_ST_BASE64
9863 | OPTS_TYPE_HASH_COPY;
9864 kern_type = KERN_TYPE_PBKDF2_SHA256;
9865 dgst_size = DGST_SIZE_4_32;
9866 parse_func = pbkdf2_sha256_parse_hash;
9867 sort_by_digest = sort_by_digest_4_32;
9868 opti_type = OPTI_TYPE_ZERO_BYTE
9869 | OPTI_TYPE_SLOW_HASH_SIMD;
9870 dgst_pos0 = 0;
9871 dgst_pos1 = 1;
9872 dgst_pos2 = 2;
9873 dgst_pos3 = 3;
9874 break;
9875
9876 case 11000: hash_type = HASH_TYPE_MD5;
9877 salt_type = SALT_TYPE_INTERN;
9878 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9879 opts_type = OPTS_TYPE_PT_GENERATE_LE
9880 | OPTS_TYPE_PT_ADD80;
9881 kern_type = KERN_TYPE_PRESTASHOP;
9882 dgst_size = DGST_SIZE_4_4;
9883 parse_func = prestashop_parse_hash;
9884 sort_by_digest = sort_by_digest_4_4;
9885 opti_type = OPTI_TYPE_ZERO_BYTE
9886 | OPTI_TYPE_PRECOMPUTE_INIT
9887 | OPTI_TYPE_NOT_ITERATED
9888 | OPTI_TYPE_PREPENDED_SALT;
9889 dgst_pos0 = 0;
9890 dgst_pos1 = 3;
9891 dgst_pos2 = 2;
9892 dgst_pos3 = 1;
9893 break;
9894
9895 case 11100: hash_type = HASH_TYPE_MD5;
9896 salt_type = SALT_TYPE_EMBEDDED;
9897 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9898 opts_type = OPTS_TYPE_PT_GENERATE_LE
9899 | OPTS_TYPE_ST_ADD80;
9900 kern_type = KERN_TYPE_POSTGRESQL_AUTH;
9901 dgst_size = DGST_SIZE_4_4;
9902 parse_func = postgresql_auth_parse_hash;
9903 sort_by_digest = sort_by_digest_4_4;
9904 opti_type = OPTI_TYPE_ZERO_BYTE
9905 | OPTI_TYPE_PRECOMPUTE_INIT
9906 | OPTI_TYPE_PRECOMPUTE_MERKLE
9907 | OPTI_TYPE_EARLY_SKIP;
9908 dgst_pos0 = 0;
9909 dgst_pos1 = 3;
9910 dgst_pos2 = 2;
9911 dgst_pos3 = 1;
9912 break;
9913
9914 case 11200: hash_type = HASH_TYPE_SHA1;
9915 salt_type = SALT_TYPE_EMBEDDED;
9916 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9917 opts_type = OPTS_TYPE_PT_GENERATE_BE
9918 | OPTS_TYPE_PT_ADD80
9919 | OPTS_TYPE_ST_HEX;
9920 kern_type = KERN_TYPE_MYSQL_AUTH;
9921 dgst_size = DGST_SIZE_4_5;
9922 parse_func = mysql_auth_parse_hash;
9923 sort_by_digest = sort_by_digest_4_5;
9924 opti_type = OPTI_TYPE_ZERO_BYTE
9925 | OPTI_TYPE_EARLY_SKIP;
9926 dgst_pos0 = 3;
9927 dgst_pos1 = 4;
9928 dgst_pos2 = 2;
9929 dgst_pos3 = 1;
9930 break;
9931
9932 case 11300: hash_type = HASH_TYPE_BITCOIN_WALLET;
9933 salt_type = SALT_TYPE_EMBEDDED;
9934 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9935 opts_type = OPTS_TYPE_PT_GENERATE_LE
9936 | OPTS_TYPE_ST_HEX
9937 | OPTS_TYPE_ST_ADD80;
9938 kern_type = KERN_TYPE_BITCOIN_WALLET;
9939 dgst_size = DGST_SIZE_4_4;
9940 parse_func = bitcoin_wallet_parse_hash;
9941 sort_by_digest = sort_by_digest_4_4;
9942 opti_type = OPTI_TYPE_ZERO_BYTE;
9943 dgst_pos0 = 0;
9944 dgst_pos1 = 1;
9945 dgst_pos2 = 2;
9946 dgst_pos3 = 3;
9947 break;
9948
9949 case 11400: hash_type = HASH_TYPE_MD5;
9950 salt_type = SALT_TYPE_EMBEDDED;
9951 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9952 opts_type = OPTS_TYPE_PT_GENERATE_LE
9953 | OPTS_TYPE_PT_ADD80
9954 | OPTS_TYPE_HASH_COPY;
9955 kern_type = KERN_TYPE_SIP_AUTH;
9956 dgst_size = DGST_SIZE_4_4;
9957 parse_func = sip_auth_parse_hash;
9958 sort_by_digest = sort_by_digest_4_4;
9959 opti_type = OPTI_TYPE_ZERO_BYTE;
9960 dgst_pos0 = 0;
9961 dgst_pos1 = 3;
9962 dgst_pos2 = 2;
9963 dgst_pos3 = 1;
9964 break;
9965
9966 case 11500: hash_type = HASH_TYPE_CRC32;
9967 salt_type = SALT_TYPE_INTERN;
9968 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
9969 opts_type = OPTS_TYPE_PT_GENERATE_LE
9970 | OPTS_TYPE_ST_GENERATE_LE
9971 | OPTS_TYPE_ST_HEX;
9972 kern_type = KERN_TYPE_CRC32;
9973 dgst_size = DGST_SIZE_4_4; // originally DGST_SIZE_4_2
9974 parse_func = crc32_parse_hash;
9975 sort_by_digest = sort_by_digest_4_4; // originally sort_by_digest_4_2
9976 opti_type = OPTI_TYPE_ZERO_BYTE;
9977 dgst_pos0 = 0;
9978 dgst_pos1 = 1;
9979 dgst_pos2 = 2;
9980 dgst_pos3 = 3;
9981 break;
9982
9983 case 11600: hash_type = HASH_TYPE_AES;
9984 salt_type = SALT_TYPE_EMBEDDED;
9985 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
9986 opts_type = OPTS_TYPE_PT_GENERATE_LE
9987 | OPTS_TYPE_PT_NEVERCRACK;
9988 kern_type = KERN_TYPE_SEVEN_ZIP;
9989 dgst_size = DGST_SIZE_4_4; // originally DGST_SIZE_4_2
9990 parse_func = seven_zip_parse_hash;
9991 sort_by_digest = sort_by_digest_4_4; // originally sort_by_digest_4_2
9992 opti_type = OPTI_TYPE_ZERO_BYTE;
9993 dgst_pos0 = 0;
9994 dgst_pos1 = 1;
9995 dgst_pos2 = 2;
9996 dgst_pos3 = 3;
9997 break;
9998
9999 case 11700: hash_type = HASH_TYPE_GOST_2012SBOG_256;
10000 salt_type = SALT_TYPE_NONE;
10001 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
10002 opts_type = OPTS_TYPE_PT_GENERATE_LE
10003 | OPTS_TYPE_PT_ADD01;
10004 kern_type = KERN_TYPE_GOST_2012SBOG_256;
10005 dgst_size = DGST_SIZE_4_8;
10006 parse_func = gost2012sbog_256_parse_hash;
10007 sort_by_digest = sort_by_digest_4_8;
10008 opti_type = OPTI_TYPE_ZERO_BYTE;
10009 dgst_pos0 = 0;
10010 dgst_pos1 = 1;
10011 dgst_pos2 = 2;
10012 dgst_pos3 = 3;
10013 break;
10014
10015 case 11800: hash_type = HASH_TYPE_GOST_2012SBOG_512;
10016 salt_type = SALT_TYPE_NONE;
10017 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
10018 opts_type = OPTS_TYPE_PT_GENERATE_LE
10019 | OPTS_TYPE_PT_ADD01;
10020 kern_type = KERN_TYPE_GOST_2012SBOG_512;
10021 dgst_size = DGST_SIZE_4_16;
10022 parse_func = gost2012sbog_512_parse_hash;
10023 sort_by_digest = sort_by_digest_4_16;
10024 opti_type = OPTI_TYPE_ZERO_BYTE;
10025 dgst_pos0 = 0;
10026 dgst_pos1 = 1;
10027 dgst_pos2 = 2;
10028 dgst_pos3 = 3;
10029 break;
10030
10031 case 11900: hash_type = HASH_TYPE_PBKDF2_MD5;
10032 salt_type = SALT_TYPE_EMBEDDED;
10033 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10034 opts_type = OPTS_TYPE_PT_GENERATE_LE
10035 | OPTS_TYPE_ST_BASE64
10036 | OPTS_TYPE_HASH_COPY;
10037 kern_type = KERN_TYPE_PBKDF2_MD5;
10038 dgst_size = DGST_SIZE_4_32;
10039 parse_func = pbkdf2_md5_parse_hash;
10040 sort_by_digest = sort_by_digest_4_32;
10041 opti_type = OPTI_TYPE_ZERO_BYTE
10042 | OPTI_TYPE_SLOW_HASH_SIMD;
10043 dgst_pos0 = 0;
10044 dgst_pos1 = 1;
10045 dgst_pos2 = 2;
10046 dgst_pos3 = 3;
10047 break;
10048
10049 case 12000: hash_type = HASH_TYPE_PBKDF2_SHA1;
10050 salt_type = SALT_TYPE_EMBEDDED;
10051 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10052 opts_type = OPTS_TYPE_PT_GENERATE_LE
10053 | OPTS_TYPE_ST_BASE64
10054 | OPTS_TYPE_HASH_COPY;
10055 kern_type = KERN_TYPE_PBKDF2_SHA1;
10056 dgst_size = DGST_SIZE_4_32;
10057 parse_func = pbkdf2_sha1_parse_hash;
10058 sort_by_digest = sort_by_digest_4_32;
10059 opti_type = OPTI_TYPE_ZERO_BYTE
10060 | OPTI_TYPE_SLOW_HASH_SIMD;
10061 dgst_pos0 = 0;
10062 dgst_pos1 = 1;
10063 dgst_pos2 = 2;
10064 dgst_pos3 = 3;
10065 break;
10066
10067 case 12100: hash_type = HASH_TYPE_PBKDF2_SHA512;
10068 salt_type = SALT_TYPE_EMBEDDED;
10069 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10070 opts_type = OPTS_TYPE_PT_GENERATE_LE
10071 | OPTS_TYPE_ST_BASE64
10072 | OPTS_TYPE_HASH_COPY;
10073 kern_type = KERN_TYPE_PBKDF2_SHA512;
10074 dgst_size = DGST_SIZE_8_16;
10075 parse_func = pbkdf2_sha512_parse_hash;
10076 sort_by_digest = sort_by_digest_8_16;
10077 opti_type = OPTI_TYPE_ZERO_BYTE
10078 | OPTI_TYPE_USES_BITS_64
10079 | OPTI_TYPE_SLOW_HASH_SIMD;
10080 dgst_pos0 = 0;
10081 dgst_pos1 = 1;
10082 dgst_pos2 = 2;
10083 dgst_pos3 = 3;
10084 break;
10085
10086 case 12200: hash_type = HASH_TYPE_ECRYPTFS;
10087 salt_type = SALT_TYPE_EMBEDDED;
10088 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10089 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10090 kern_type = KERN_TYPE_ECRYPTFS;
10091 dgst_size = DGST_SIZE_8_8;
10092 parse_func = ecryptfs_parse_hash;
10093 sort_by_digest = sort_by_digest_8_8;
10094 opti_type = OPTI_TYPE_ZERO_BYTE
10095 | OPTI_TYPE_USES_BITS_64;
10096 dgst_pos0 = 0;
10097 dgst_pos1 = 1;
10098 dgst_pos2 = 2;
10099 dgst_pos3 = 3;
10100 break;
10101
10102 case 12300: hash_type = HASH_TYPE_ORACLET;
10103 salt_type = SALT_TYPE_EMBEDDED;
10104 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10105 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10106 kern_type = KERN_TYPE_ORACLET;
10107 dgst_size = DGST_SIZE_8_16;
10108 parse_func = oraclet_parse_hash;
10109 sort_by_digest = sort_by_digest_8_16;
10110 opti_type = OPTI_TYPE_ZERO_BYTE
10111 | OPTI_TYPE_USES_BITS_64;
10112 dgst_pos0 = 0;
10113 dgst_pos1 = 1;
10114 dgst_pos2 = 2;
10115 dgst_pos3 = 3;
10116 break;
10117
10118 case 12400: hash_type = HASH_TYPE_BSDICRYPT;
10119 salt_type = SALT_TYPE_EMBEDDED;
10120 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10121 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10122 kern_type = KERN_TYPE_BSDICRYPT;
10123 dgst_size = DGST_SIZE_4_4;
10124 parse_func = bsdicrypt_parse_hash;
10125 sort_by_digest = sort_by_digest_4_4;
10126 opti_type = OPTI_TYPE_ZERO_BYTE
10127 | OPTI_TYPE_PRECOMPUTE_PERMUT;
10128 dgst_pos0 = 0;
10129 dgst_pos1 = 1;
10130 dgst_pos2 = 2;
10131 dgst_pos3 = 3;
10132 break;
10133
10134 case 12500: hash_type = HASH_TYPE_RAR3HP;
10135 salt_type = SALT_TYPE_EMBEDDED;
10136 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10137 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10138 kern_type = KERN_TYPE_RAR3;
10139 dgst_size = DGST_SIZE_4_4;
10140 parse_func = rar3hp_parse_hash;
10141 sort_by_digest = sort_by_digest_4_4;
10142 opti_type = OPTI_TYPE_ZERO_BYTE;
10143 dgst_pos0 = 0;
10144 dgst_pos1 = 1;
10145 dgst_pos2 = 2;
10146 dgst_pos3 = 3;
10147 break;
10148
10149 case 12600: hash_type = HASH_TYPE_SHA256;
10150 salt_type = SALT_TYPE_INTERN;
10151 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
10152 opts_type = OPTS_TYPE_PT_GENERATE_BE
10153 | OPTS_TYPE_PT_ADD80;
10154 kern_type = KERN_TYPE_CF10;
10155 dgst_size = DGST_SIZE_4_8;
10156 parse_func = cf10_parse_hash;
10157 sort_by_digest = sort_by_digest_4_8;
10158 opti_type = OPTI_TYPE_ZERO_BYTE
10159 | OPTI_TYPE_PRECOMPUTE_INIT
10160 | OPTI_TYPE_EARLY_SKIP
10161 | OPTI_TYPE_NOT_ITERATED;
10162 dgst_pos0 = 3;
10163 dgst_pos1 = 7;
10164 dgst_pos2 = 2;
10165 dgst_pos3 = 6;
10166 break;
10167
10168 case 12700: hash_type = HASH_TYPE_AES;
10169 salt_type = SALT_TYPE_EMBEDDED;
10170 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10171 opts_type = OPTS_TYPE_PT_GENERATE_LE
10172 | OPTS_TYPE_HASH_COPY;
10173 kern_type = KERN_TYPE_MYWALLET;
10174 dgst_size = DGST_SIZE_4_5; // because kernel uses _SHA1_
10175 parse_func = mywallet_parse_hash;
10176 sort_by_digest = sort_by_digest_4_5;
10177 opti_type = OPTI_TYPE_ZERO_BYTE;
10178 dgst_pos0 = 0;
10179 dgst_pos1 = 1;
10180 dgst_pos2 = 2;
10181 dgst_pos3 = 3;
10182 break;
10183
10184 case 12800: hash_type = HASH_TYPE_PBKDF2_SHA256;
10185 salt_type = SALT_TYPE_EMBEDDED;
10186 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10187 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10188 kern_type = KERN_TYPE_MS_DRSR;
10189 dgst_size = DGST_SIZE_4_8;
10190 parse_func = ms_drsr_parse_hash;
10191 sort_by_digest = sort_by_digest_4_8;
10192 opti_type = OPTI_TYPE_ZERO_BYTE;
10193 dgst_pos0 = 0;
10194 dgst_pos1 = 1;
10195 dgst_pos2 = 2;
10196 dgst_pos3 = 3;
10197 break;
10198
10199 case 12900: hash_type = HASH_TYPE_PBKDF2_SHA256;
10200 salt_type = SALT_TYPE_EMBEDDED;
10201 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10202 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10203 kern_type = KERN_TYPE_ANDROIDFDE_SAMSUNG;
10204 dgst_size = DGST_SIZE_4_8;
10205 parse_func = androidfde_samsung_parse_hash;
10206 sort_by_digest = sort_by_digest_4_8;
10207 opti_type = OPTI_TYPE_ZERO_BYTE;
10208 dgst_pos0 = 0;
10209 dgst_pos1 = 1;
10210 dgst_pos2 = 2;
10211 dgst_pos3 = 3;
10212 break;
10213
10214 case 13000: hash_type = HASH_TYPE_PBKDF2_SHA256;
10215 salt_type = SALT_TYPE_EMBEDDED;
10216 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10217 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10218 kern_type = KERN_TYPE_RAR5;
10219 dgst_size = DGST_SIZE_4_4;
10220 parse_func = rar5_parse_hash;
10221 sort_by_digest = sort_by_digest_4_4;
10222 opti_type = OPTI_TYPE_ZERO_BYTE;
10223 dgst_pos0 = 0;
10224 dgst_pos1 = 1;
10225 dgst_pos2 = 2;
10226 dgst_pos3 = 3;
10227 break;
10228
10229 case 13100: hash_type = HASH_TYPE_KRB5TGS;
10230 salt_type = SALT_TYPE_EMBEDDED;
10231 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
10232 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10233 kern_type = KERN_TYPE_KRB5TGS;
10234 dgst_size = DGST_SIZE_4_4;
10235 parse_func = krb5tgs_parse_hash;
10236 sort_by_digest = sort_by_digest_4_4;
10237 opti_type = OPTI_TYPE_ZERO_BYTE
10238 | OPTI_TYPE_NOT_ITERATED;
10239 dgst_pos0 = 0;
10240 dgst_pos1 = 1;
10241 dgst_pos2 = 2;
10242 dgst_pos3 = 3;
10243 break;
10244
10245 case 13200: hash_type = HASH_TYPE_AES;
10246 salt_type = SALT_TYPE_EMBEDDED;
10247 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10248 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10249 kern_type = KERN_TYPE_AXCRYPT;
10250 dgst_size = DGST_SIZE_4_4;
10251 parse_func = axcrypt_parse_hash;
10252 sort_by_digest = sort_by_digest_4_4;
10253 opti_type = OPTI_TYPE_ZERO_BYTE;
10254 dgst_pos0 = 0;
10255 dgst_pos1 = 1;
10256 dgst_pos2 = 2;
10257 dgst_pos3 = 3;
10258 break;
10259
10260 case 13300: hash_type = HASH_TYPE_SHA1;
10261 salt_type = SALT_TYPE_NONE;
10262 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
10263 opts_type = OPTS_TYPE_PT_GENERATE_BE
10264 | OPTS_TYPE_PT_ADD80
10265 | OPTS_TYPE_PT_ADDBITS15;
10266 kern_type = KERN_TYPE_SHA1_AXCRYPT;
10267 dgst_size = DGST_SIZE_4_5;
10268 parse_func = sha1axcrypt_parse_hash;
10269 sort_by_digest = sort_by_digest_4_5;
10270 opti_type = OPTI_TYPE_ZERO_BYTE
10271 | OPTI_TYPE_PRECOMPUTE_INIT
10272 | OPTI_TYPE_EARLY_SKIP
10273 | OPTI_TYPE_NOT_ITERATED
10274 | OPTI_TYPE_NOT_SALTED;
10275 dgst_pos0 = 0;
10276 dgst_pos1 = 4;
10277 dgst_pos2 = 3;
10278 dgst_pos3 = 2;
10279 break;
10280
10281 case 13400: hash_type = HASH_TYPE_AES;
10282 salt_type = SALT_TYPE_EMBEDDED;
10283 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10284 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10285 kern_type = KERN_TYPE_KEEPASS;
10286 dgst_size = DGST_SIZE_4_4;
10287 parse_func = keepass_parse_hash;
10288 sort_by_digest = sort_by_digest_4_4;
10289 opti_type = OPTI_TYPE_ZERO_BYTE;
10290 dgst_pos0 = 0;
10291 dgst_pos1 = 1;
10292 dgst_pos2 = 2;
10293 dgst_pos3 = 3;
10294 break;
10295
10296 case 13500: hash_type = HASH_TYPE_SHA1;
10297 salt_type = SALT_TYPE_EMBEDDED;
10298 attack_exec = ATTACK_EXEC_INSIDE_KERNEL;
10299 opts_type = OPTS_TYPE_PT_GENERATE_BE
10300 | OPTS_TYPE_PT_UNICODE
10301 | OPTS_TYPE_PT_ADD80;
10302 kern_type = KERN_TYPE_PSTOKEN;
10303 dgst_size = DGST_SIZE_4_5;
10304 parse_func = pstoken_parse_hash;
10305 sort_by_digest = sort_by_digest_4_5;
10306 opti_type = OPTI_TYPE_ZERO_BYTE
10307 | OPTI_TYPE_PRECOMPUTE_INIT
10308 | OPTI_TYPE_EARLY_SKIP
10309 | OPTI_TYPE_NOT_ITERATED
10310 | OPTI_TYPE_PREPENDED_SALT
10311 | OPTI_TYPE_RAW_HASH;
10312 dgst_pos0 = 3;
10313 dgst_pos1 = 4;
10314 dgst_pos2 = 2;
10315 dgst_pos3 = 1;
10316 break;
10317
10318 case 13600: hash_type = HASH_TYPE_PBKDF2_SHA1;
10319 salt_type = SALT_TYPE_EMBEDDED;
10320 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10321 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10322 kern_type = KERN_TYPE_ZIP2;
10323 dgst_size = DGST_SIZE_4_4;
10324 parse_func = zip2_parse_hash;
10325 sort_by_digest = sort_by_digest_4_4;
10326 opti_type = OPTI_TYPE_ZERO_BYTE;
10327 dgst_pos0 = 0;
10328 dgst_pos1 = 1;
10329 dgst_pos2 = 2;
10330 dgst_pos3 = 3;
10331 break;
10332
10333 case 13711: hash_type = HASH_TYPE_RIPEMD160;
10334 salt_type = SALT_TYPE_EMBEDDED;
10335 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10336 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10337 kern_type = KERN_TYPE_TCRIPEMD160_XTS512;
10338 dgst_size = DGST_SIZE_4_5;
10339 parse_func = veracrypt_parse_hash_655331;
10340 sort_by_digest = sort_by_digest_4_5;
10341 opti_type = OPTI_TYPE_ZERO_BYTE;
10342 dgst_pos0 = 0;
10343 dgst_pos1 = 1;
10344 dgst_pos2 = 2;
10345 dgst_pos3 = 3;
10346 break;
10347
10348 case 13712: hash_type = HASH_TYPE_RIPEMD160;
10349 salt_type = SALT_TYPE_EMBEDDED;
10350 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10351 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10352 kern_type = KERN_TYPE_TCRIPEMD160_XTS1024;
10353 dgst_size = DGST_SIZE_4_5;
10354 parse_func = veracrypt_parse_hash_655331;
10355 sort_by_digest = sort_by_digest_4_5;
10356 opti_type = OPTI_TYPE_ZERO_BYTE;
10357 dgst_pos0 = 0;
10358 dgst_pos1 = 1;
10359 dgst_pos2 = 2;
10360 dgst_pos3 = 3;
10361 break;
10362
10363 case 13713: hash_type = HASH_TYPE_RIPEMD160;
10364 salt_type = SALT_TYPE_EMBEDDED;
10365 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10366 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10367 kern_type = KERN_TYPE_TCRIPEMD160_XTS1536;
10368 dgst_size = DGST_SIZE_4_5;
10369 parse_func = veracrypt_parse_hash_655331;
10370 sort_by_digest = sort_by_digest_4_5;
10371 opti_type = OPTI_TYPE_ZERO_BYTE;
10372 dgst_pos0 = 0;
10373 dgst_pos1 = 1;
10374 dgst_pos2 = 2;
10375 dgst_pos3 = 3;
10376 break;
10377
10378 case 13721: hash_type = HASH_TYPE_SHA512;
10379 salt_type = SALT_TYPE_EMBEDDED;
10380 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10381 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
10382 kern_type = KERN_TYPE_TCSHA512_XTS512;
10383 dgst_size = DGST_SIZE_8_8;
10384 parse_func = veracrypt_parse_hash_500000;
10385 sort_by_digest = sort_by_digest_8_8;
10386 opti_type = OPTI_TYPE_ZERO_BYTE
10387 | OPTI_TYPE_USES_BITS_64;
10388 dgst_pos0 = 0;
10389 dgst_pos1 = 1;
10390 dgst_pos2 = 2;
10391 dgst_pos3 = 3;
10392 break;
10393
10394 case 13722: hash_type = HASH_TYPE_SHA512;
10395 salt_type = SALT_TYPE_EMBEDDED;
10396 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10397 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
10398 kern_type = KERN_TYPE_TCSHA512_XTS1024;
10399 dgst_size = DGST_SIZE_8_8;
10400 parse_func = veracrypt_parse_hash_500000;
10401 sort_by_digest = sort_by_digest_8_8;
10402 opti_type = OPTI_TYPE_ZERO_BYTE
10403 | OPTI_TYPE_USES_BITS_64;
10404 dgst_pos0 = 0;
10405 dgst_pos1 = 1;
10406 dgst_pos2 = 2;
10407 dgst_pos3 = 3;
10408 break;
10409
10410 case 13723: hash_type = HASH_TYPE_SHA512;
10411 salt_type = SALT_TYPE_EMBEDDED;
10412 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10413 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
10414 kern_type = KERN_TYPE_TCSHA512_XTS1536;
10415 dgst_size = DGST_SIZE_8_8;
10416 parse_func = veracrypt_parse_hash_500000;
10417 sort_by_digest = sort_by_digest_8_8;
10418 opti_type = OPTI_TYPE_ZERO_BYTE
10419 | OPTI_TYPE_USES_BITS_64;
10420 dgst_pos0 = 0;
10421 dgst_pos1 = 1;
10422 dgst_pos2 = 2;
10423 dgst_pos3 = 3;
10424 break;
10425
10426 case 13731: hash_type = HASH_TYPE_WHIRLPOOL;
10427 salt_type = SALT_TYPE_EMBEDDED;
10428 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10429 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10430 kern_type = KERN_TYPE_TCWHIRLPOOL_XTS512;
10431 dgst_size = DGST_SIZE_4_8;
10432 parse_func = veracrypt_parse_hash_500000;
10433 sort_by_digest = sort_by_digest_4_8;
10434 opti_type = OPTI_TYPE_ZERO_BYTE;
10435 dgst_pos0 = 0;
10436 dgst_pos1 = 1;
10437 dgst_pos2 = 2;
10438 dgst_pos3 = 3;
10439 break;
10440
10441 case 13732: hash_type = HASH_TYPE_WHIRLPOOL;
10442 salt_type = SALT_TYPE_EMBEDDED;
10443 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10444 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10445 kern_type = KERN_TYPE_TCWHIRLPOOL_XTS1024;
10446 dgst_size = DGST_SIZE_4_8;
10447 parse_func = veracrypt_parse_hash_500000;
10448 sort_by_digest = sort_by_digest_4_8;
10449 opti_type = OPTI_TYPE_ZERO_BYTE;
10450 dgst_pos0 = 0;
10451 dgst_pos1 = 1;
10452 dgst_pos2 = 2;
10453 dgst_pos3 = 3;
10454 break;
10455
10456 case 13733: hash_type = HASH_TYPE_WHIRLPOOL;
10457 salt_type = SALT_TYPE_EMBEDDED;
10458 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10459 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10460 kern_type = KERN_TYPE_TCWHIRLPOOL_XTS1536;
10461 dgst_size = DGST_SIZE_4_8;
10462 parse_func = veracrypt_parse_hash_500000;
10463 sort_by_digest = sort_by_digest_4_8;
10464 opti_type = OPTI_TYPE_ZERO_BYTE;
10465 dgst_pos0 = 0;
10466 dgst_pos1 = 1;
10467 dgst_pos2 = 2;
10468 dgst_pos3 = 3;
10469 break;
10470
10471 case 13741: hash_type = HASH_TYPE_RIPEMD160;
10472 salt_type = SALT_TYPE_EMBEDDED;
10473 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10474 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10475 kern_type = KERN_TYPE_TCRIPEMD160_XTS512;
10476 dgst_size = DGST_SIZE_4_5;
10477 parse_func = veracrypt_parse_hash_327661;
10478 sort_by_digest = sort_by_digest_4_5;
10479 opti_type = OPTI_TYPE_ZERO_BYTE;
10480 dgst_pos0 = 0;
10481 dgst_pos1 = 1;
10482 dgst_pos2 = 2;
10483 dgst_pos3 = 3;
10484 break;
10485
10486 case 13742: hash_type = HASH_TYPE_RIPEMD160;
10487 salt_type = SALT_TYPE_EMBEDDED;
10488 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10489 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10490 kern_type = KERN_TYPE_TCRIPEMD160_XTS1024;
10491 dgst_size = DGST_SIZE_4_5;
10492 parse_func = veracrypt_parse_hash_327661;
10493 sort_by_digest = sort_by_digest_4_5;
10494 opti_type = OPTI_TYPE_ZERO_BYTE;
10495 dgst_pos0 = 0;
10496 dgst_pos1 = 1;
10497 dgst_pos2 = 2;
10498 dgst_pos3 = 3;
10499 break;
10500
10501 case 13743: hash_type = HASH_TYPE_RIPEMD160;
10502 salt_type = SALT_TYPE_EMBEDDED;
10503 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10504 opts_type = OPTS_TYPE_PT_GENERATE_LE;
10505 kern_type = KERN_TYPE_TCRIPEMD160_XTS1536;
10506 dgst_size = DGST_SIZE_4_5;
10507 parse_func = veracrypt_parse_hash_327661;
10508 sort_by_digest = sort_by_digest_4_5;
10509 opti_type = OPTI_TYPE_ZERO_BYTE;
10510 dgst_pos0 = 0;
10511 dgst_pos1 = 1;
10512 dgst_pos2 = 2;
10513 dgst_pos3 = 3;
10514 break;
10515
10516 case 13751: hash_type = HASH_TYPE_SHA256;
10517 salt_type = SALT_TYPE_EMBEDDED;
10518 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10519 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
10520 kern_type = KERN_TYPE_VCSHA256_XTS512;
10521 dgst_size = DGST_SIZE_4_8;
10522 parse_func = veracrypt_parse_hash_500000;
10523 sort_by_digest = sort_by_digest_4_8;
10524 opti_type = OPTI_TYPE_ZERO_BYTE;
10525 dgst_pos0 = 0;
10526 dgst_pos1 = 1;
10527 dgst_pos2 = 2;
10528 dgst_pos3 = 3;
10529 break;
10530
10531 case 13752: hash_type = HASH_TYPE_SHA256;
10532 salt_type = SALT_TYPE_EMBEDDED;
10533 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10534 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
10535 kern_type = KERN_TYPE_VCSHA256_XTS1024;
10536 dgst_size = DGST_SIZE_4_8;
10537 parse_func = veracrypt_parse_hash_500000;
10538 sort_by_digest = sort_by_digest_4_8;
10539 opti_type = OPTI_TYPE_ZERO_BYTE;
10540 dgst_pos0 = 0;
10541 dgst_pos1 = 1;
10542 dgst_pos2 = 2;
10543 dgst_pos3 = 3;
10544 break;
10545
10546 case 13753: hash_type = HASH_TYPE_SHA256;
10547 salt_type = SALT_TYPE_EMBEDDED;
10548 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10549 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
10550 kern_type = KERN_TYPE_VCSHA256_XTS1536;
10551 dgst_size = DGST_SIZE_4_8;
10552 parse_func = veracrypt_parse_hash_500000;
10553 sort_by_digest = sort_by_digest_4_8;
10554 opti_type = OPTI_TYPE_ZERO_BYTE;
10555 dgst_pos0 = 0;
10556 dgst_pos1 = 1;
10557 dgst_pos2 = 2;
10558 dgst_pos3 = 3;
10559 break;
10560
10561 case 13761: hash_type = HASH_TYPE_SHA256;
10562 salt_type = SALT_TYPE_EMBEDDED;
10563 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10564 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
10565 kern_type = KERN_TYPE_VCSHA256_XTS512;
10566 dgst_size = DGST_SIZE_4_8;
10567 parse_func = veracrypt_parse_hash_200000;
10568 sort_by_digest = sort_by_digest_4_8;
10569 opti_type = OPTI_TYPE_ZERO_BYTE;
10570 dgst_pos0 = 0;
10571 dgst_pos1 = 1;
10572 dgst_pos2 = 2;
10573 dgst_pos3 = 3;
10574 break;
10575
10576 case 13762: hash_type = HASH_TYPE_SHA256;
10577 salt_type = SALT_TYPE_EMBEDDED;
10578 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10579 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
10580 kern_type = KERN_TYPE_VCSHA256_XTS1024;
10581 dgst_size = DGST_SIZE_4_8;
10582 parse_func = veracrypt_parse_hash_200000;
10583 sort_by_digest = sort_by_digest_4_8;
10584 opti_type = OPTI_TYPE_ZERO_BYTE;
10585 dgst_pos0 = 0;
10586 dgst_pos1 = 1;
10587 dgst_pos2 = 2;
10588 dgst_pos3 = 3;
10589 break;
10590
10591 case 13763: hash_type = HASH_TYPE_SHA256;
10592 salt_type = SALT_TYPE_EMBEDDED;
10593 attack_exec = ATTACK_EXEC_OUTSIDE_KERNEL;
10594 opts_type = OPTS_TYPE_PT_GENERATE_LE; // should be OPTS_TYPE_PT_GENERATE_BE
10595 kern_type = KERN_TYPE_VCSHA256_XTS1536;
10596 dgst_size = DGST_SIZE_4_8;
10597 parse_func = veracrypt_parse_hash_200000;
10598 sort_by_digest = sort_by_digest_4_8;
10599 opti_type = OPTI_TYPE_ZERO_BYTE;
10600 dgst_pos0 = 0;
10601 dgst_pos1 = 1;
10602 dgst_pos2 = 2;
10603 dgst_pos3 = 3;
10604 break;
10605
10606
10607 default: usage_mini_print (PROGNAME); return (-1);
10608 }
10609
10610 /**
10611 * parser
10612 */
10613
10614 data.parse_func = parse_func;
10615
10616 /**
10617 * misc stuff
10618 */
10619
10620 if (hex_salt)
10621 {
10622 if (salt_type == SALT_TYPE_INTERN)
10623 {
10624 opts_type |= OPTS_TYPE_ST_HEX;
10625 }
10626 else
10627 {
10628 log_error ("ERROR: Parameter hex-salt not valid for hash-type %u", hash_mode);
10629
10630 return (-1);
10631 }
10632 }
10633
10634 uint isSalted = ((salt_type == SALT_TYPE_INTERN)
10635 | (salt_type == SALT_TYPE_EXTERN)
10636 | (salt_type == SALT_TYPE_EMBEDDED)
10637 | (salt_type == SALT_TYPE_VIRTUAL));
10638
10639 sort_by_digest = sort_by_digest_p0p1; // overruled by 64 bit digest
10640
10641 data.hash_type = hash_type;
10642 data.attack_mode = attack_mode;
10643 data.attack_kern = attack_kern;
10644 data.attack_exec = attack_exec;
10645 data.kern_type = kern_type;
10646 data.opts_type = opts_type;
10647 data.dgst_size = dgst_size;
10648 data.salt_type = salt_type;
10649 data.isSalted = isSalted;
10650 data.sort_by_digest = sort_by_digest;
10651 data.dgst_pos0 = dgst_pos0;
10652 data.dgst_pos1 = dgst_pos1;
10653 data.dgst_pos2 = dgst_pos2;
10654 data.dgst_pos3 = dgst_pos3;
10655
10656 esalt_size = 0;
10657
10658 switch (hash_mode)
10659 {
10660 case 2500: esalt_size = sizeof (wpa_t); break;
10661 case 5300: esalt_size = sizeof (ikepsk_t); break;
10662 case 5400: esalt_size = sizeof (ikepsk_t); break;
10663 case 5500: esalt_size = sizeof (netntlm_t); break;
10664 case 5600: esalt_size = sizeof (netntlm_t); break;
10665 case 6211: esalt_size = sizeof (tc_t); break;
10666 case 6212: esalt_size = sizeof (tc_t); break;
10667 case 6213: esalt_size = sizeof (tc_t); break;
10668 case 6221: esalt_size = sizeof (tc_t); break;
10669 case 6222: esalt_size = sizeof (tc_t); break;
10670 case 6223: esalt_size = sizeof (tc_t); break;
10671 case 6231: esalt_size = sizeof (tc_t); break;
10672 case 6232: esalt_size = sizeof (tc_t); break;
10673 case 6233: esalt_size = sizeof (tc_t); break;
10674 case 6241: esalt_size = sizeof (tc_t); break;
10675 case 6242: esalt_size = sizeof (tc_t); break;
10676 case 6243: esalt_size = sizeof (tc_t); break;
10677 case 6600: esalt_size = sizeof (agilekey_t); break;
10678 case 7100: esalt_size = sizeof (pbkdf2_sha512_t); break;
10679 case 7200: esalt_size = sizeof (pbkdf2_sha512_t); break;
10680 case 7300: esalt_size = sizeof (rakp_t); break;
10681 case 7500: esalt_size = sizeof (krb5pa_t); break;
10682 case 8200: esalt_size = sizeof (cloudkey_t); break;
10683 case 8800: esalt_size = sizeof (androidfde_t); break;
10684 case 9200: esalt_size = sizeof (pbkdf2_sha256_t); break;
10685 case 9400: esalt_size = sizeof (office2007_t); break;
10686 case 9500: esalt_size = sizeof (office2010_t); break;
10687 case 9600: esalt_size = sizeof (office2013_t); break;
10688 case 9700: esalt_size = sizeof (oldoffice01_t); break;
10689 case 9710: esalt_size = sizeof (oldoffice01_t); break;
10690 case 9720: esalt_size = sizeof (oldoffice01_t); break;
10691 case 9800: esalt_size = sizeof (oldoffice34_t); break;
10692 case 9810: esalt_size = sizeof (oldoffice34_t); break;
10693 case 9820: esalt_size = sizeof (oldoffice34_t); break;
10694 case 10000: esalt_size = sizeof (pbkdf2_sha256_t); break;
10695 case 10200: esalt_size = sizeof (cram_md5_t); break;
10696 case 10400: esalt_size = sizeof (pdf_t); break;
10697 case 10410: esalt_size = sizeof (pdf_t); break;
10698 case 10420: esalt_size = sizeof (pdf_t); break;
10699 case 10500: esalt_size = sizeof (pdf_t); break;
10700 case 10600: esalt_size = sizeof (pdf_t); break;
10701 case 10700: esalt_size = sizeof (pdf_t); break;
10702 case 10900: esalt_size = sizeof (pbkdf2_sha256_t); break;
10703 case 11300: esalt_size = sizeof (bitcoin_wallet_t); break;
10704 case 11400: esalt_size = sizeof (sip_t); break;
10705 case 11600: esalt_size = sizeof (seven_zip_t); break;
10706 case 11900: esalt_size = sizeof (pbkdf2_md5_t); break;
10707 case 12000: esalt_size = sizeof (pbkdf2_sha1_t); break;
10708 case 12100: esalt_size = sizeof (pbkdf2_sha512_t); break;
10709 case 13000: esalt_size = sizeof (rar5_t); break;
10710 case 13100: esalt_size = sizeof (krb5tgs_t); break;
10711 case 13400: esalt_size = sizeof (keepass_t); break;
10712 case 13500: esalt_size = sizeof (pstoken_t); break;
10713 case 13600: esalt_size = sizeof (zip2_t); break;
10714 case 13711: esalt_size = sizeof (tc_t); break;
10715 case 13712: esalt_size = sizeof (tc_t); break;
10716 case 13713: esalt_size = sizeof (tc_t); break;
10717 case 13721: esalt_size = sizeof (tc_t); break;
10718 case 13722: esalt_size = sizeof (tc_t); break;
10719 case 13723: esalt_size = sizeof (tc_t); break;
10720 case 13731: esalt_size = sizeof (tc_t); break;
10721 case 13732: esalt_size = sizeof (tc_t); break;
10722 case 13733: esalt_size = sizeof (tc_t); break;
10723 case 13741: esalt_size = sizeof (tc_t); break;
10724 case 13742: esalt_size = sizeof (tc_t); break;
10725 case 13743: esalt_size = sizeof (tc_t); break;
10726 case 13751: esalt_size = sizeof (tc_t); break;
10727 case 13752: esalt_size = sizeof (tc_t); break;
10728 case 13753: esalt_size = sizeof (tc_t); break;
10729 case 13761: esalt_size = sizeof (tc_t); break;
10730 case 13762: esalt_size = sizeof (tc_t); break;
10731 case 13763: esalt_size = sizeof (tc_t); break;
10732 }
10733
10734 data.esalt_size = esalt_size;
10735
10736 /**
10737 * choose dictionary parser
10738 */
10739
10740 if (hash_type == HASH_TYPE_LM)
10741 {
10742 get_next_word_func = get_next_word_lm;
10743 }
10744 else if (opts_type & OPTS_TYPE_PT_UPPER)
10745 {
10746 get_next_word_func = get_next_word_uc;
10747 }
10748 else
10749 {
10750 get_next_word_func = get_next_word_std;
10751 }
10752
10753 /**
10754 * dictstat
10755 */
10756
10757 dictstat_t *dictstat_base = (dictstat_t *) mycalloc (MAX_DICTSTAT, sizeof (dictstat_t));
10758
10759 #ifdef _POSIX
10760 size_t dictstat_nmemb = 0;
10761 #endif
10762
10763 #ifdef _WIN
10764 uint dictstat_nmemb = 0;
10765 #endif
10766
10767 char dictstat[256] = { 0 };
10768
10769 FILE *dictstat_fp = NULL;
10770
10771 if (keyspace == 0)
10772 {
10773 snprintf (dictstat, sizeof (dictstat) - 1, "%s/%s", profile_dir, DICTSTAT_FILENAME);
10774
10775 dictstat_fp = fopen (dictstat, "rb");
10776
10777 if (dictstat_fp)
10778 {
10779 #ifdef _POSIX
10780 struct stat tmpstat;
10781
10782 fstat (fileno (dictstat_fp), &tmpstat);
10783 #endif
10784
10785 #ifdef _WIN
10786 struct stat64 tmpstat;
10787
10788 _fstat64 (fileno (dictstat_fp), &tmpstat);
10789 #endif
10790
10791 if (tmpstat.st_mtime < COMPTIME)
10792 {
10793 /* with v0.15 the format changed so we have to ensure user is using a good version
10794 since there is no version-header in the dictstat file */
10795
10796 fclose (dictstat_fp);
10797
10798 unlink (dictstat);
10799 }
10800 else
10801 {
10802 while (!feof (dictstat_fp))
10803 {
10804 dictstat_t d;
10805
10806 if (fread (&d, sizeof (dictstat_t), 1, dictstat_fp) == 0) continue;
10807
10808 lsearch (&d, dictstat_base, &dictstat_nmemb, sizeof (dictstat_t), sort_by_dictstat);
10809
10810 if (dictstat_nmemb == (MAX_DICTSTAT - 1000))
10811 {
10812 log_error ("ERROR: There are too many entries in the %s database. You have to remove/rename it.", dictstat);
10813
10814 return -1;
10815 }
10816 }
10817
10818 fclose (dictstat_fp);
10819 }
10820 }
10821 }
10822
10823 /**
10824 * potfile
10825 */
10826
10827 char potfile[256] = { 0 };
10828
10829 if (potfile_path == NULL)
10830 {
10831 snprintf (potfile, sizeof (potfile) - 1, "%s/%s", profile_dir, POTFILE_FILENAME);
10832 }
10833 else
10834 {
10835 strncpy (potfile, potfile_path, sizeof (potfile) - 1);
10836 }
10837
10838 data.pot_fp = NULL;
10839
10840 FILE *out_fp = NULL;
10841 FILE *pot_fp = NULL;
10842
10843 if (show == 1 || left == 1)
10844 {
10845 pot_fp = fopen (potfile, "rb");
10846
10847 if (pot_fp == NULL)
10848 {
10849 log_error ("ERROR: %s: %s", potfile, strerror (errno));
10850
10851 return (-1);
10852 }
10853
10854 if (outfile != NULL)
10855 {
10856 if ((out_fp = fopen (outfile, "ab")) == NULL)
10857 {
10858 log_error ("ERROR: %s: %s", outfile, strerror (errno));
10859
10860 fclose (pot_fp);
10861
10862 return (-1);
10863 }
10864 }
10865 else
10866 {
10867 out_fp = stdout;
10868 }
10869 }
10870 else
10871 {
10872 if (potfile_disable == 0)
10873 {
10874 pot_fp = fopen (potfile, "ab");
10875
10876 if (pot_fp == NULL)
10877 {
10878 log_error ("ERROR: %s: %s", potfile, strerror (errno));
10879
10880 return (-1);
10881 }
10882
10883 data.pot_fp = pot_fp;
10884 }
10885 }
10886
10887 pot_t *pot = NULL;
10888
10889 uint pot_cnt = 0;
10890 uint pot_avail = 0;
10891
10892 if (show == 1 || left == 1)
10893 {
10894 SUPPRESS_OUTPUT = 1;
10895
10896 pot_avail = count_lines (pot_fp);
10897
10898 rewind (pot_fp);
10899
10900 pot = (pot_t *) mycalloc (pot_avail, sizeof (pot_t));
10901
10902 uint pot_hashes_avail = 0;
10903
10904 uint line_num = 0;
10905
10906 char *line_buf = (char *) mymalloc (HCBUFSIZ);
10907
10908 while (!feof (pot_fp))
10909 {
10910 line_num++;
10911
10912 int line_len = fgetl (pot_fp, line_buf);
10913
10914 if (line_len == 0) continue;
10915
10916 char *plain_buf = line_buf + line_len;
10917
10918 pot_t *pot_ptr = &pot[pot_cnt];
10919
10920 hash_t *hashes_buf = &pot_ptr->hash;
10921
10922 // we do not initialize all hashes_buf->digest etc at the beginning, since many lines may not be
10923 // valid lines of this specific hash type (otherwise it would be more waste of memory than gain)
10924
10925 if (pot_cnt == pot_hashes_avail)
10926 {
10927 uint pos = 0;
10928
10929 for (pos = 0; pos < INCR_POT; pos++)
10930 {
10931 if ((pot_cnt + pos) >= pot_avail) break;
10932
10933 pot_t *tmp_pot = &pot[pot_cnt + pos];
10934
10935 hash_t *tmp_hash = &tmp_pot->hash;
10936
10937 tmp_hash->digest = mymalloc (dgst_size);
10938
10939 if (isSalted)
10940 {
10941 tmp_hash->salt = (salt_t *) mymalloc (sizeof (salt_t));
10942 }
10943
10944 if (esalt_size)
10945 {
10946 tmp_hash->esalt = mymalloc (esalt_size);
10947 }
10948
10949 pot_hashes_avail++;
10950 }
10951 }
10952
10953 int plain_len = 0;
10954
10955 int parser_status;
10956
10957 int iter = MAX_CUT_TRIES;
10958
10959 do
10960 {
10961 for (int i = line_len - 1; i; i--, plain_len++, plain_buf--, line_len--)
10962 {
10963 if (line_buf[i] == ':')
10964 {
10965 line_len--;
10966
10967 break;
10968 }
10969 }
10970
10971 if (data.hash_mode != 2500)
10972 {
10973 parser_status = parse_func (line_buf, line_len, hashes_buf);
10974 }
10975 else
10976 {
10977 int max_salt_size = sizeof (hashes_buf->salt->salt_buf);
10978
10979 if (line_len > max_salt_size)
10980 {
10981 parser_status = PARSER_GLOBAL_LENGTH;
10982 }
10983 else
10984 {
10985 memset (&hashes_buf->salt->salt_buf, 0, max_salt_size);
10986
10987 memcpy (&hashes_buf->salt->salt_buf, line_buf, line_len);
10988
10989 hashes_buf->salt->salt_len = line_len;
10990
10991 parser_status = PARSER_OK;
10992 }
10993 }
10994
10995 // if NOT parsed without error, we add the ":" to the plain
10996
10997 if (parser_status == PARSER_GLOBAL_LENGTH || parser_status == PARSER_HASH_LENGTH || parser_status == PARSER_SALT_LENGTH)
10998 {
10999 plain_len++;
11000 plain_buf--;
11001 }
11002
11003 } while ((parser_status == PARSER_GLOBAL_LENGTH || parser_status == PARSER_HASH_LENGTH || parser_status == PARSER_SALT_LENGTH) && --iter);
11004
11005 if (parser_status < PARSER_GLOBAL_ZERO)
11006 {
11007 // log_info ("WARNING: Potfile '%s' in line %u (%s): %s", potfile, line_num, line_buf, strparser (parser_status));
11008
11009 continue;
11010 }
11011
11012 if (plain_len >= 255) continue;
11013
11014 memcpy (pot_ptr->plain_buf, plain_buf, plain_len);
11015
11016 pot_ptr->plain_len = plain_len;
11017
11018 pot_cnt++;
11019 }
11020
11021 myfree (line_buf);
11022
11023 fclose (pot_fp);
11024
11025 SUPPRESS_OUTPUT = 0;
11026
11027 qsort (pot, pot_cnt, sizeof (pot_t), sort_by_pot);
11028 }
11029
11030 /**
11031 * word len
11032 */
11033
11034 uint pw_min = PW_MIN;
11035 uint pw_max = PW_MAX;
11036
11037 switch (hash_mode)
11038 {
11039 case 125: if (pw_max > 32) pw_max = 32;
11040 break;
11041 case 400: if (pw_max > 40) pw_max = 40;
11042 break;
11043 case 500: if (pw_max > 16) pw_max = 16;
11044 break;
11045 case 1500: if (pw_max > 8) pw_max = 8;
11046 break;
11047 case 1600: if (pw_max > 16) pw_max = 16;
11048 break;
11049 case 1800: if (pw_max > 16) pw_max = 16;
11050 break;
11051 case 2100: if (pw_max > 16) pw_max = 16;
11052 break;
11053 case 2500: if (pw_min < 8) pw_min = 8;
11054 break;
11055 case 3000: if (pw_max > 7) pw_max = 7;
11056 break;
11057 case 5200: if (pw_max > 24) pw_max = 24;
11058 break;
11059 case 5800: if (pw_max > 16) pw_max = 16;
11060 break;
11061 case 6300: if (pw_max > 16) pw_max = 16;
11062 break;
11063 case 7400: if (pw_max > 16) pw_max = 16;
11064 break;
11065 case 7900: if (pw_max > 48) pw_max = 48;
11066 break;
11067 case 8500: if (pw_max > 8) pw_max = 8;
11068 break;
11069 case 8600: if (pw_max > 16) pw_max = 16;
11070 break;
11071 case 9710: pw_min = 5;
11072 pw_max = 5;
11073 break;
11074 case 9810: pw_min = 5;
11075 pw_max = 5;
11076 break;
11077 case 10410: pw_min = 5;
11078 pw_max = 5;
11079 break;
11080 case 10300: if (pw_max < 3) pw_min = 3;
11081 if (pw_max > 40) pw_max = 40;
11082 break;
11083 case 10500: if (pw_max < 3) pw_min = 3;
11084 if (pw_max > 40) pw_max = 40;
11085 break;
11086 case 10700: if (pw_max > 16) pw_max = 16;
11087 break;
11088 case 11300: if (pw_max > 40) pw_max = 40;
11089 break;
11090 case 11600: if (pw_max > 32) pw_max = 32;
11091 break;
11092 case 12500: if (pw_max > 20) pw_max = 20;
11093 break;
11094 case 12800: if (pw_max > 24) pw_max = 24;
11095 break;
11096 }
11097
11098 if (attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
11099 {
11100 switch (attack_kern)
11101 {
11102 case ATTACK_KERN_STRAIGHT: if (pw_max > PW_DICTMAX) pw_max = PW_DICTMAX1;
11103 break;
11104 case ATTACK_KERN_COMBI: if (pw_max > PW_DICTMAX) pw_max = PW_DICTMAX1;
11105 break;
11106 }
11107 }
11108
11109 /**
11110 * charsets : keep them together for more easy maintainnce
11111 */
11112
11113 cs_t mp_sys[6] = { { { 0 }, 0 } };
11114 cs_t mp_usr[4] = { { { 0 }, 0 } };
11115
11116 mp_setup_sys (mp_sys);
11117
11118 if (custom_charset_1) mp_setup_usr (mp_sys, mp_usr, custom_charset_1, 0);
11119 if (custom_charset_2) mp_setup_usr (mp_sys, mp_usr, custom_charset_2, 1);
11120 if (custom_charset_3) mp_setup_usr (mp_sys, mp_usr, custom_charset_3, 2);
11121 if (custom_charset_4) mp_setup_usr (mp_sys, mp_usr, custom_charset_4, 3);
11122
11123 /**
11124 * load hashes, part I: find input mode, count hashes
11125 */
11126
11127 uint hashlist_mode = 0;
11128 uint hashlist_format = HLFMT_HASHCAT;
11129
11130 uint hashes_avail = 0;
11131
11132 if (benchmark == 0)
11133 {
11134 struct stat f;
11135
11136 hashlist_mode = (stat (myargv[optind], &f) == 0) ? HL_MODE_FILE : HL_MODE_ARG;
11137
11138 if ((hash_mode == 2500) ||
11139 (hash_mode == 5200) ||
11140 ((hash_mode >= 6200) && (hash_mode <= 6299)) ||
11141 ((hash_mode >= 13700) && (hash_mode <= 13799)) ||
11142 (hash_mode == 9000))
11143 {
11144 hashlist_mode = HL_MODE_ARG;
11145
11146 char *hashfile = myargv[optind];
11147
11148 data.hashfile = hashfile;
11149
11150 logfile_top_var_string ("target", hashfile);
11151 }
11152
11153 if (hashlist_mode == HL_MODE_ARG)
11154 {
11155 if (hash_mode == 2500)
11156 {
11157 struct stat st;
11158
11159 if (stat (data.hashfile, &st) == -1)
11160 {
11161 log_error ("ERROR: %s: %s", data.hashfile, strerror (errno));
11162
11163 return (-1);
11164 }
11165
11166 hashes_avail = st.st_size / sizeof (hccap_t);
11167 }
11168 else
11169 {
11170 hashes_avail = 1;
11171 }
11172 }
11173 else if (hashlist_mode == HL_MODE_FILE)
11174 {
11175 char *hashfile = myargv[optind];
11176
11177 data.hashfile = hashfile;
11178
11179 logfile_top_var_string ("target", hashfile);
11180
11181 FILE *fp = NULL;
11182
11183 if ((fp = fopen (hashfile, "rb")) == NULL)
11184 {
11185 log_error ("ERROR: %s: %s", hashfile, strerror (errno));
11186
11187 return (-1);
11188 }
11189
11190 if (data.quiet == 0) log_info_nn ("Counting lines in %s", hashfile);
11191
11192 hashes_avail = count_lines (fp);
11193
11194 rewind (fp);
11195
11196 if (hashes_avail == 0)
11197 {
11198 log_error ("ERROR: hashfile is empty or corrupt");
11199
11200 fclose (fp);
11201
11202 return (-1);
11203 }
11204
11205 hashlist_format = hlfmt_detect (fp, 100); // 100 = max numbers to "scan". could be hashes_avail, too
11206
11207 if ((remove == 1) && (hashlist_format != HLFMT_HASHCAT))
11208 {
11209 log_error ("ERROR: remove not supported in native hashfile-format mode");
11210
11211 fclose (fp);
11212
11213 return (-1);
11214 }
11215
11216 fclose (fp);
11217 }
11218 }
11219 else
11220 {
11221 hashlist_mode = HL_MODE_ARG;
11222
11223 hashes_avail = 1;
11224 }
11225
11226 if (hash_mode == 3000) hashes_avail *= 2;
11227
11228 data.hashlist_mode = hashlist_mode;
11229 data.hashlist_format = hashlist_format;
11230
11231 logfile_top_uint (hashlist_mode);
11232 logfile_top_uint (hashlist_format);
11233
11234 /**
11235 * load hashes, part II: allocate required memory, set pointers
11236 */
11237
11238 hash_t *hashes_buf = NULL;
11239 void *digests_buf = NULL;
11240 salt_t *salts_buf = NULL;
11241 void *esalts_buf = NULL;
11242
11243 hashes_buf = (hash_t *) mycalloc (hashes_avail, sizeof (hash_t));
11244
11245 digests_buf = (void *) mycalloc (hashes_avail, dgst_size);
11246
11247 if ((username && (remove || show)) || (opts_type & OPTS_TYPE_HASH_COPY))
11248 {
11249 u32 hash_pos;
11250
11251 for (hash_pos = 0; hash_pos < hashes_avail; hash_pos++)
11252 {
11253 hashinfo_t *hash_info = (hashinfo_t *) mymalloc (sizeof (hashinfo_t));
11254
11255 hashes_buf[hash_pos].hash_info = hash_info;
11256
11257 if (username && (remove || show || left))
11258 {
11259 hash_info->user = (user_t*) mymalloc (sizeof (user_t));
11260 }
11261
11262 if (benchmark)
11263 {
11264 hash_info->orighash = (char *) mymalloc (256);
11265 }
11266 }
11267 }
11268
11269 if (isSalted)
11270 {
11271 salts_buf = (salt_t *) mycalloc (hashes_avail, sizeof (salt_t));
11272
11273 if (esalt_size)
11274 {
11275 esalts_buf = (void *) mycalloc (hashes_avail, esalt_size);
11276 }
11277 }
11278 else
11279 {
11280 salts_buf = (salt_t *) mycalloc (1, sizeof (salt_t));
11281 }
11282
11283 for (uint hash_pos = 0; hash_pos < hashes_avail; hash_pos++)
11284 {
11285 hashes_buf[hash_pos].digest = ((char *) digests_buf) + (hash_pos * dgst_size);
11286
11287 if (isSalted)
11288 {
11289 hashes_buf[hash_pos].salt = &salts_buf[hash_pos];
11290
11291 if (esalt_size)
11292 {
11293 hashes_buf[hash_pos].esalt = ((char *) esalts_buf) + (hash_pos * esalt_size);
11294 }
11295 }
11296 else
11297 {
11298 hashes_buf[hash_pos].salt = &salts_buf[0];
11299 }
11300 }
11301
11302 /**
11303 * load hashes, part III: parse hashes or generate them if benchmark
11304 */
11305
11306 uint hashes_cnt = 0;
11307
11308 if (benchmark == 0)
11309 {
11310 if (keyspace == 1)
11311 {
11312 // useless to read hash file for keyspace, cheat a little bit w/ optind
11313 }
11314 else if (hashes_avail == 0)
11315 {
11316 }
11317 else if (hashlist_mode == HL_MODE_ARG)
11318 {
11319 char *input_buf = myargv[optind];
11320
11321 uint input_len = strlen (input_buf);
11322
11323 logfile_top_var_string ("target", input_buf);
11324
11325 char *hash_buf = NULL;
11326 int hash_len = 0;
11327
11328 hlfmt_hash (hashlist_format, input_buf, input_len, &hash_buf, &hash_len);
11329
11330 bool hash_fmt_error = 0;
11331
11332 if (hash_len < 1) hash_fmt_error = 1;
11333 if (hash_buf == NULL) hash_fmt_error = 1;
11334
11335 if (hash_fmt_error)
11336 {
11337 log_info ("WARNING: failed to parse hashes using the '%s' format", strhlfmt (hashlist_format));
11338 }
11339 else
11340 {
11341 if (opts_type & OPTS_TYPE_HASH_COPY)
11342 {
11343 hashinfo_t *hash_info_tmp = hashes_buf[hashes_cnt].hash_info;
11344
11345 hash_info_tmp->orighash = mystrdup (hash_buf);
11346 }
11347
11348 if (isSalted)
11349 {
11350 memset (hashes_buf[0].salt, 0, sizeof (salt_t));
11351 }
11352
11353 int parser_status = PARSER_OK;
11354
11355 if (hash_mode == 2500)
11356 {
11357 if (hash_len == 0)
11358 {
11359 log_error ("ERROR: hccap file not specified");
11360
11361 return (-1);
11362 }
11363
11364 hashlist_mode = HL_MODE_FILE;
11365
11366 data.hashlist_mode = hashlist_mode;
11367
11368 FILE *fp = fopen (hash_buf, "rb");
11369
11370 if (fp == NULL)
11371 {
11372 log_error ("ERROR: %s: %s", hash_buf, strerror (errno));
11373
11374 return (-1);
11375 }
11376
11377 if (hashes_avail < 1)
11378 {
11379 log_error ("ERROR: hccap file is empty or corrupt");
11380
11381 fclose (fp);
11382
11383 return (-1);
11384 }
11385
11386 uint hccap_size = sizeof (hccap_t);
11387
11388 char *in = (char *) mymalloc (hccap_size);
11389
11390 while (!feof (fp))
11391 {
11392 int n = fread (in, hccap_size, 1, fp);
11393
11394 if (n != 1)
11395 {
11396 if (hashes_cnt < 1) parser_status = PARSER_HCCAP_FILE_SIZE;
11397
11398 break;
11399 }
11400
11401 parser_status = parse_func (in, hccap_size, &hashes_buf[hashes_cnt]);
11402
11403 if (parser_status != PARSER_OK)
11404 {
11405 log_info ("WARNING: Hash '%s': %s", hash_buf, strparser (parser_status));
11406
11407 continue;
11408 }
11409
11410 // hack: append MAC1 and MAC2 s.t. in --show and --left the line matches with the .pot file format (i.e. ESSID:MAC1:MAC2)
11411
11412 if ((show == 1) || (left == 1))
11413 {
11414 salt_t *tmp_salt = hashes_buf[hashes_cnt].salt;
11415
11416 char *salt_ptr = (char *) tmp_salt->salt_buf;
11417
11418 int cur_pos = tmp_salt->salt_len;
11419 int rem_len = sizeof (hashes_buf[hashes_cnt].salt->salt_buf) - cur_pos;
11420
11421 wpa_t *wpa = (wpa_t *) hashes_buf[hashes_cnt].esalt;
11422
11423 // do the appending task
11424
11425 snprintf (salt_ptr + cur_pos,
11426 rem_len,
11427 ":%02x%02x%02x%02x%02x%02x:%02x%02x%02x%02x%02x%02x",
11428 wpa->orig_mac1[0],
11429 wpa->orig_mac1[1],
11430 wpa->orig_mac1[2],
11431 wpa->orig_mac1[3],
11432 wpa->orig_mac1[4],
11433 wpa->orig_mac1[5],
11434 wpa->orig_mac2[0],
11435 wpa->orig_mac2[1],
11436 wpa->orig_mac2[2],
11437 wpa->orig_mac2[3],
11438 wpa->orig_mac2[4],
11439 wpa->orig_mac2[5]);
11440
11441 // memset () the remaining part of the salt
11442
11443 cur_pos = tmp_salt->salt_len + 1 + 12 + 1 + 12;
11444 rem_len = sizeof (hashes_buf[hashes_cnt].salt->salt_buf) - cur_pos;
11445
11446 if (rem_len > 0) memset (salt_ptr + cur_pos, 0, rem_len);
11447
11448 tmp_salt->salt_len += 1 + 12 + 1 + 12;
11449 }
11450
11451 if (show == 1) handle_show_request (pot, pot_cnt, (char *) hashes_buf[hashes_cnt].salt->salt_buf, hashes_buf[hashes_cnt].salt->salt_len, &hashes_buf[hashes_cnt], sort_by_salt_buf, out_fp);
11452 if (left == 1) handle_left_request (pot, pot_cnt, (char *) hashes_buf[hashes_cnt].salt->salt_buf, hashes_buf[hashes_cnt].salt->salt_len, &hashes_buf[hashes_cnt], sort_by_salt_buf, out_fp);
11453
11454 hashes_cnt++;
11455 }
11456
11457 fclose (fp);
11458
11459 myfree (in);
11460 }
11461 else if (hash_mode == 3000)
11462 {
11463 if (hash_len == 32)
11464 {
11465 parser_status = parse_func (hash_buf, 16, &hashes_buf[hashes_cnt]);
11466
11467 hash_t *lm_hash_left = NULL;
11468
11469 if (parser_status == PARSER_OK)
11470 {
11471 lm_hash_left = &hashes_buf[hashes_cnt];
11472
11473 hashes_cnt++;
11474 }
11475 else
11476 {
11477 log_info ("WARNING: Hash '%s': %s", input_buf, strparser (parser_status));
11478 }
11479
11480 parser_status = parse_func (hash_buf + 16, 16, &hashes_buf[hashes_cnt]);
11481
11482 hash_t *lm_hash_right = NULL;
11483
11484 if (parser_status == PARSER_OK)
11485 {
11486 lm_hash_right = &hashes_buf[hashes_cnt];
11487
11488 hashes_cnt++;
11489 }
11490 else
11491 {
11492 log_info ("WARNING: Hash '%s': %s", input_buf, strparser (parser_status));
11493 }
11494
11495 // show / left
11496
11497 if ((lm_hash_left != NULL) && (lm_hash_right != NULL))
11498 {
11499 if (show == 1) handle_show_request_lm (pot, pot_cnt, input_buf, input_len, lm_hash_left, lm_hash_right, sort_by_pot, out_fp);
11500 if (left == 1) handle_left_request_lm (pot, pot_cnt, input_buf, input_len, lm_hash_left, lm_hash_right, sort_by_pot, out_fp);
11501 }
11502 }
11503 else
11504 {
11505 parser_status = parse_func (hash_buf, hash_len, &hashes_buf[hashes_cnt]);
11506
11507 if (parser_status == PARSER_OK)
11508 {
11509 if (show == 1) handle_show_request (pot, pot_cnt, input_buf, input_len, &hashes_buf[hashes_cnt], sort_by_pot, out_fp);
11510 if (left == 1) handle_left_request (pot, pot_cnt, input_buf, input_len, &hashes_buf[hashes_cnt], sort_by_pot, out_fp);
11511 }
11512
11513 if (parser_status == PARSER_OK)
11514 {
11515 hashes_cnt++;
11516 }
11517 else
11518 {
11519 log_info ("WARNING: Hash '%s': %s", input_buf, strparser (parser_status));
11520 }
11521 }
11522 }
11523 else
11524 {
11525 parser_status = parse_func (hash_buf, hash_len, &hashes_buf[hashes_cnt]);
11526
11527 if (parser_status == PARSER_OK)
11528 {
11529 if (show == 1) handle_show_request (pot, pot_cnt, input_buf, input_len, &hashes_buf[hashes_cnt], sort_by_pot, out_fp);
11530 if (left == 1) handle_left_request (pot, pot_cnt, input_buf, input_len, &hashes_buf[hashes_cnt], sort_by_pot, out_fp);
11531 }
11532
11533 if (parser_status == PARSER_OK)
11534 {
11535 hashes_cnt++;
11536 }
11537 else
11538 {
11539 log_info ("WARNING: Hash '%s': %s", input_buf, strparser (parser_status));
11540 }
11541 }
11542 }
11543 }
11544 else if (hashlist_mode == HL_MODE_FILE)
11545 {
11546 char *hashfile = data.hashfile;
11547
11548 FILE *fp;
11549
11550 if ((fp = fopen (hashfile, "rb")) == NULL)
11551 {
11552 log_error ("ERROR: %s: %s", hashfile, strerror (errno));
11553
11554 return (-1);
11555 }
11556
11557 uint line_num = 0;
11558
11559 char *line_buf = (char *) mymalloc (HCBUFSIZ);
11560
11561 while (!feof (fp))
11562 {
11563 line_num++;
11564
11565 int line_len = fgetl (fp, line_buf);
11566
11567 if (line_len == 0) continue;
11568
11569 char *hash_buf = NULL;
11570 int hash_len = 0;
11571
11572 hlfmt_hash (hashlist_format, line_buf, line_len, &hash_buf, &hash_len);
11573
11574 bool hash_fmt_error = 0;
11575
11576 if (hash_len < 1) hash_fmt_error = 1;
11577 if (hash_buf == NULL) hash_fmt_error = 1;
11578
11579 if (hash_fmt_error)
11580 {
11581 log_info ("WARNING: failed to parse hashes using the '%s' format", strhlfmt (hashlist_format));
11582
11583 continue;
11584 }
11585
11586 if (username)
11587 {
11588 char *user_buf = NULL;
11589 int user_len = 0;
11590
11591 hlfmt_user (hashlist_format, line_buf, line_len, &user_buf, &user_len);
11592
11593 if (remove || show)
11594 {
11595 user_t **user = &hashes_buf[hashes_cnt].hash_info->user;
11596
11597 *user = (user_t *) mymalloc (sizeof (user_t));
11598
11599 user_t *user_ptr = *user;
11600
11601 if (user_buf != NULL)
11602 {
11603 user_ptr->user_name = mystrdup (user_buf);
11604 }
11605 else
11606 {
11607 user_ptr->user_name = mystrdup ("");
11608 }
11609
11610 user_ptr->user_len = user_len;
11611 }
11612 }
11613
11614 if (opts_type & OPTS_TYPE_HASH_COPY)
11615 {
11616 hashinfo_t *hash_info_tmp = hashes_buf[hashes_cnt].hash_info;
11617
11618 hash_info_tmp->orighash = mystrdup (hash_buf);
11619 }
11620
11621 if (isSalted)
11622 {
11623 memset (hashes_buf[hashes_cnt].salt, 0, sizeof (salt_t));
11624 }
11625
11626 if (hash_mode == 3000)
11627 {
11628 if (hash_len == 32)
11629 {
11630 int parser_status = parse_func (hash_buf, 16, &hashes_buf[hashes_cnt]);
11631
11632 if (parser_status < PARSER_GLOBAL_ZERO)
11633 {
11634 log_info ("WARNING: Hashfile '%s' in line %u (%s): %s", data.hashfile, line_num, line_buf, strparser (parser_status));
11635
11636 continue;
11637 }
11638
11639 hash_t *lm_hash_left = &hashes_buf[hashes_cnt];
11640
11641 hashes_cnt++;
11642
11643 parser_status = parse_func (hash_buf + 16, 16, &hashes_buf[hashes_cnt]);
11644
11645 if (parser_status < PARSER_GLOBAL_ZERO)
11646 {
11647 log_info ("WARNING: Hashfile '%s' in line %u (%s): %s", data.hashfile, line_num, line_buf, strparser (parser_status));
11648
11649 continue;
11650 }
11651
11652 hash_t *lm_hash_right = &hashes_buf[hashes_cnt];
11653
11654 if (data.quiet == 0) if ((hashes_cnt % 0x20000) == 0) log_info_nn ("Parsed Hashes: %u/%u (%0.2f%%)", hashes_cnt, hashes_avail, ((float) hashes_cnt / hashes_avail) * 100);
11655
11656 hashes_cnt++;
11657
11658 // show / left
11659
11660 if (show == 1) handle_show_request_lm (pot, pot_cnt, line_buf, line_len, lm_hash_left, lm_hash_right, sort_by_pot, out_fp);
11661 if (left == 1) handle_left_request_lm (pot, pot_cnt, line_buf, line_len, lm_hash_left, lm_hash_right, sort_by_pot, out_fp);
11662 }
11663 else
11664 {
11665 int parser_status = parse_func (hash_buf, hash_len, &hashes_buf[hashes_cnt]);
11666
11667 if (parser_status < PARSER_GLOBAL_ZERO)
11668 {
11669 log_info ("WARNING: Hashfile '%s' in line %u (%s): %s", data.hashfile, line_num, line_buf, strparser (parser_status));
11670
11671 continue;
11672 }
11673
11674 if (data.quiet == 0) if ((hashes_cnt % 0x20000) == 0) log_info_nn ("Parsed Hashes: %u/%u (%0.2f%%)", hashes_cnt, hashes_avail, ((float) hashes_cnt / hashes_avail) * 100);
11675
11676 if (show == 1) handle_show_request (pot, pot_cnt, line_buf, line_len, &hashes_buf[hashes_cnt], sort_by_pot, out_fp);
11677 if (left == 1) handle_left_request (pot, pot_cnt, line_buf, line_len, &hashes_buf[hashes_cnt], sort_by_pot, out_fp);
11678
11679 hashes_cnt++;
11680 }
11681 }
11682 else
11683 {
11684 int parser_status = parse_func (hash_buf, hash_len, &hashes_buf[hashes_cnt]);
11685
11686 if (parser_status < PARSER_GLOBAL_ZERO)
11687 {
11688 log_info ("WARNING: Hashfile '%s' in line %u (%s): %s", data.hashfile, line_num, line_buf, strparser (parser_status));
11689
11690 continue;
11691 }
11692
11693 if (data.quiet == 0) if ((hashes_cnt % 0x20000) == 0) log_info_nn ("Parsed Hashes: %u/%u (%0.2f%%)", hashes_cnt, hashes_avail, ((float) hashes_cnt / hashes_avail) * 100);
11694
11695 if (show == 1) handle_show_request (pot, pot_cnt, line_buf, line_len, &hashes_buf[hashes_cnt], sort_by_pot, out_fp);
11696 if (left == 1) handle_left_request (pot, pot_cnt, line_buf, line_len, &hashes_buf[hashes_cnt], sort_by_pot, out_fp);
11697
11698 hashes_cnt++;
11699 }
11700 }
11701
11702 myfree (line_buf);
11703
11704 fclose (fp);
11705
11706 if (data.quiet == 0) log_info_nn ("Parsed Hashes: %u/%u (%0.2f%%)", hashes_avail, hashes_avail, 100.00);
11707
11708 if ((out_fp != NULL) && (out_fp != stdout)) fclose (out_fp);
11709 }
11710 }
11711 else
11712 {
11713 if (isSalted)
11714 {
11715 hashes_buf[0].salt->salt_len = 8;
11716
11717 // special salt handling
11718
11719 switch (hash_mode)
11720 {
11721 case 1500: hashes_buf[0].salt->salt_len = 2;
11722 hashes_buf[0].salt->salt_buf[0] = 388; // pure magic
11723 break;
11724 case 1731: hashes_buf[0].salt->salt_len = 4;
11725 break;
11726 case 2410: hashes_buf[0].salt->salt_len = 4;
11727 break;
11728 case 2500: memcpy (hashes_buf[0].salt->salt_buf, "hashcat.net", 11);
11729 break;
11730 case 3100: hashes_buf[0].salt->salt_len = 1;
11731 break;
11732 case 5000: hashes_buf[0].salt->keccak_mdlen = 32;
11733 break;
11734 case 5800: hashes_buf[0].salt->salt_len = 16;
11735 break;
11736 case 6800: hashes_buf[0].salt->salt_len = 32;
11737 break;
11738 case 8400: hashes_buf[0].salt->salt_len = 40;
11739 break;
11740 case 8800: hashes_buf[0].salt->salt_len = 16;
11741 break;
11742 case 8900: hashes_buf[0].salt->salt_len = 16;
11743 hashes_buf[0].salt->scrypt_N = 1024;
11744 hashes_buf[0].salt->scrypt_r = 1;
11745 hashes_buf[0].salt->scrypt_p = 1;
11746 break;
11747 case 9100: hashes_buf[0].salt->salt_len = 16;
11748 break;
11749 case 9300: hashes_buf[0].salt->salt_len = 14;
11750 hashes_buf[0].salt->scrypt_N = 16384;
11751 hashes_buf[0].salt->scrypt_r = 1;
11752 hashes_buf[0].salt->scrypt_p = 1;
11753 break;
11754 case 9400: hashes_buf[0].salt->salt_len = 16;
11755 break;
11756 case 9500: hashes_buf[0].salt->salt_len = 16;
11757 break;
11758 case 9600: hashes_buf[0].salt->salt_len = 16;
11759 break;
11760 case 9700: hashes_buf[0].salt->salt_len = 16;
11761 break;
11762 case 9710: hashes_buf[0].salt->salt_len = 16;
11763 break;
11764 case 9720: hashes_buf[0].salt->salt_len = 16;
11765 break;
11766 case 9800: hashes_buf[0].salt->salt_len = 16;
11767 break;
11768 case 9810: hashes_buf[0].salt->salt_len = 16;
11769 break;
11770 case 9820: hashes_buf[0].salt->salt_len = 16;
11771 break;
11772 case 10300: hashes_buf[0].salt->salt_len = 12;
11773 break;
11774 case 11500: hashes_buf[0].salt->salt_len = 4;
11775 break;
11776 case 11600: hashes_buf[0].salt->salt_len = 4;
11777 break;
11778 case 12400: hashes_buf[0].salt->salt_len = 4;
11779 break;
11780 case 12500: hashes_buf[0].salt->salt_len = 8;
11781 break;
11782 case 12600: hashes_buf[0].salt->salt_len = 64;
11783 break;
11784 }
11785
11786 // special esalt handling
11787
11788 switch (hash_mode)
11789 {
11790 case 2500: ((wpa_t *) hashes_buf[0].esalt)->eapol_size = 128;
11791 break;
11792 case 5300: ((ikepsk_t *) hashes_buf[0].esalt)->nr_len = 1;
11793 ((ikepsk_t *) hashes_buf[0].esalt)->msg_len = 1;
11794 break;
11795 case 5400: ((ikepsk_t *) hashes_buf[0].esalt)->nr_len = 1;
11796 ((ikepsk_t *) hashes_buf[0].esalt)->msg_len = 1;
11797 break;
11798 case 5500: ((netntlm_t *) hashes_buf[0].esalt)->user_len = 1;
11799 ((netntlm_t *) hashes_buf[0].esalt)->domain_len = 1;
11800 ((netntlm_t *) hashes_buf[0].esalt)->srvchall_len = 1;
11801 ((netntlm_t *) hashes_buf[0].esalt)->clichall_len = 1;
11802 break;
11803 case 5600: ((netntlm_t *) hashes_buf[0].esalt)->user_len = 1;
11804 ((netntlm_t *) hashes_buf[0].esalt)->domain_len = 1;
11805 ((netntlm_t *) hashes_buf[0].esalt)->srvchall_len = 1;
11806 ((netntlm_t *) hashes_buf[0].esalt)->clichall_len = 1;
11807 break;
11808 case 7300: ((rakp_t *) hashes_buf[0].esalt)->salt_len = 32;
11809 break;
11810 case 10400: ((pdf_t *) hashes_buf[0].esalt)->id_len = 16;
11811 ((pdf_t *) hashes_buf[0].esalt)->o_len = 32;
11812 ((pdf_t *) hashes_buf[0].esalt)->u_len = 32;
11813 break;
11814 case 10410: ((pdf_t *) hashes_buf[0].esalt)->id_len = 16;
11815 ((pdf_t *) hashes_buf[0].esalt)->o_len = 32;
11816 ((pdf_t *) hashes_buf[0].esalt)->u_len = 32;
11817 break;
11818 case 10420: ((pdf_t *) hashes_buf[0].esalt)->id_len = 16;
11819 ((pdf_t *) hashes_buf[0].esalt)->o_len = 32;
11820 ((pdf_t *) hashes_buf[0].esalt)->u_len = 32;
11821 break;
11822 case 10500: ((pdf_t *) hashes_buf[0].esalt)->id_len = 16;
11823 ((pdf_t *) hashes_buf[0].esalt)->o_len = 32;
11824 ((pdf_t *) hashes_buf[0].esalt)->u_len = 32;
11825 break;
11826 case 10600: ((pdf_t *) hashes_buf[0].esalt)->id_len = 16;
11827 ((pdf_t *) hashes_buf[0].esalt)->o_len = 127;
11828 ((pdf_t *) hashes_buf[0].esalt)->u_len = 127;
11829 break;
11830 case 10700: ((pdf_t *) hashes_buf[0].esalt)->id_len = 16;
11831 ((pdf_t *) hashes_buf[0].esalt)->o_len = 127;
11832 ((pdf_t *) hashes_buf[0].esalt)->u_len = 127;
11833 break;
11834 case 11600: ((seven_zip_t *) hashes_buf[0].esalt)->iv_len = 16;
11835 ((seven_zip_t *) hashes_buf[0].esalt)->data_len = 112;
11836 ((seven_zip_t *) hashes_buf[0].esalt)->unpack_size = 112;
11837 break;
11838 case 13400: ((keepass_t *) hashes_buf[0].esalt)->version = 2;
11839 break;
11840 case 13500: ((pstoken_t *) hashes_buf[0].esalt)->salt_len = 113;
11841 break;
11842 case 13600: ((zip2_t *) hashes_buf[0].esalt)->salt_len = 16;
11843 ((zip2_t *) hashes_buf[0].esalt)->data_len = 32;
11844 ((zip2_t *) hashes_buf[0].esalt)->mode = 3;
11845 break;
11846 }
11847 }
11848
11849 // set hashfile
11850
11851 switch (hash_mode)
11852 {
11853 case 5200: data.hashfile = mystrdup ("hashcat.psafe3");
11854 break;
11855 case 5300: data.hashfile = mystrdup ("hashcat.ikemd5");
11856 break;
11857 case 5400: data.hashfile = mystrdup ("hashcat.ikesha1");
11858 break;
11859 case 6211: data.hashfile = mystrdup ("hashcat.tc");
11860 break;
11861 case 6212: data.hashfile = mystrdup ("hashcat.tc");
11862 break;
11863 case 6213: data.hashfile = mystrdup ("hashcat.tc");
11864 break;
11865 case 6221: data.hashfile = mystrdup ("hashcat.tc");
11866 break;
11867 case 6222: data.hashfile = mystrdup ("hashcat.tc");
11868 break;
11869 case 6223: data.hashfile = mystrdup ("hashcat.tc");
11870 break;
11871 case 6231: data.hashfile = mystrdup ("hashcat.tc");
11872 break;
11873 case 6232: data.hashfile = mystrdup ("hashcat.tc");
11874 break;
11875 case 6233: data.hashfile = mystrdup ("hashcat.tc");
11876 break;
11877 case 6241: data.hashfile = mystrdup ("hashcat.tc");
11878 break;
11879 case 6242: data.hashfile = mystrdup ("hashcat.tc");
11880 break;
11881 case 6243: data.hashfile = mystrdup ("hashcat.tc");
11882 break;
11883 case 6600: data.hashfile = mystrdup ("hashcat.agilekey");
11884 break;
11885 case 8200: data.hashfile = mystrdup ("hashcat.cloudkey");
11886 break;
11887 case 9000: data.hashfile = mystrdup ("hashcat.psafe2");
11888 break;
11889 case 13711: data.hashfile = mystrdup ("hashcat.vc");
11890 break;
11891 case 13712: data.hashfile = mystrdup ("hashcat.vc");
11892 break;
11893 case 13713: data.hashfile = mystrdup ("hashcat.vc");
11894 break;
11895 case 13721: data.hashfile = mystrdup ("hashcat.vc");
11896 break;
11897 case 13722: data.hashfile = mystrdup ("hashcat.vc");
11898 break;
11899 case 13723: data.hashfile = mystrdup ("hashcat.vc");
11900 break;
11901 case 13731: data.hashfile = mystrdup ("hashcat.vc");
11902 break;
11903 case 13732: data.hashfile = mystrdup ("hashcat.vc");
11904 break;
11905 case 13733: data.hashfile = mystrdup ("hashcat.vc");
11906 break;
11907 case 13741: data.hashfile = mystrdup ("hashcat.vc");
11908 break;
11909 case 13742: data.hashfile = mystrdup ("hashcat.vc");
11910 break;
11911 case 13743: data.hashfile = mystrdup ("hashcat.vc");
11912 break;
11913 case 13751: data.hashfile = mystrdup ("hashcat.vc");
11914 break;
11915 case 13752: data.hashfile = mystrdup ("hashcat.vc");
11916 break;
11917 case 13753: data.hashfile = mystrdup ("hashcat.vc");
11918 break;
11919 case 13761: data.hashfile = mystrdup ("hashcat.vc");
11920 break;
11921 case 13762: data.hashfile = mystrdup ("hashcat.vc");
11922 break;
11923 case 13763: data.hashfile = mystrdup ("hashcat.vc");
11924 break;
11925 }
11926
11927 // set default iterations
11928
11929 switch (hash_mode)
11930 {
11931 case 400: hashes_buf[0].salt->salt_iter = ROUNDS_PHPASS;
11932 break;
11933 case 500: hashes_buf[0].salt->salt_iter = ROUNDS_MD5CRYPT;
11934 break;
11935 case 501: hashes_buf[0].salt->salt_iter = ROUNDS_MD5CRYPT;
11936 break;
11937 case 1600: hashes_buf[0].salt->salt_iter = ROUNDS_MD5CRYPT;
11938 break;
11939 case 1800: hashes_buf[0].salt->salt_iter = ROUNDS_SHA512CRYPT;
11940 break;
11941 case 2100: hashes_buf[0].salt->salt_iter = ROUNDS_DCC2;
11942 break;
11943 case 2500: hashes_buf[0].salt->salt_iter = ROUNDS_WPA2;
11944 break;
11945 case 3200: hashes_buf[0].salt->salt_iter = ROUNDS_BCRYPT;
11946 break;
11947 case 5200: hashes_buf[0].salt->salt_iter = ROUNDS_PSAFE3;
11948 break;
11949 case 5800: hashes_buf[0].salt->salt_iter = ROUNDS_ANDROIDPIN - 1;
11950 break;
11951 case 6211: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_2K;
11952 break;
11953 case 6212: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_2K;
11954 break;
11955 case 6213: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_2K;
11956 break;
11957 case 6221: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_1K;
11958 break;
11959 case 6222: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_1K;
11960 break;
11961 case 6223: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_1K;
11962 break;
11963 case 6231: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_1K;
11964 break;
11965 case 6232: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_1K;
11966 break;
11967 case 6233: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_1K;
11968 break;
11969 case 6241: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_1K;
11970 break;
11971 case 6242: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_1K;
11972 break;
11973 case 6243: hashes_buf[0].salt->salt_iter = ROUNDS_TRUECRYPT_1K;
11974 break;
11975 case 6300: hashes_buf[0].salt->salt_iter = ROUNDS_MD5CRYPT;
11976 break;
11977 case 6400: hashes_buf[0].salt->salt_iter = ROUNDS_SHA256AIX;
11978 break;
11979 case 6500: hashes_buf[0].salt->salt_iter = ROUNDS_SHA512AIX;
11980 break;
11981 case 6700: hashes_buf[0].salt->salt_iter = ROUNDS_SHA1AIX;
11982 break;
11983 case 6600: hashes_buf[0].salt->salt_iter = ROUNDS_AGILEKEY;
11984 break;
11985 case 6800: hashes_buf[0].salt->salt_iter = ROUNDS_LASTPASS;
11986 break;
11987 case 7100: hashes_buf[0].salt->salt_iter = ROUNDS_SHA512OSX;
11988 break;
11989 case 7200: hashes_buf[0].salt->salt_iter = ROUNDS_GRUB;
11990 break;
11991 case 7400: hashes_buf[0].salt->salt_iter = ROUNDS_SHA256CRYPT;
11992 break;
11993 case 7900: hashes_buf[0].salt->salt_iter = ROUNDS_DRUPAL7;
11994 break;
11995 case 8200: hashes_buf[0].salt->salt_iter = ROUNDS_CLOUDKEY;
11996 break;
11997 case 8300: hashes_buf[0].salt->salt_iter = ROUNDS_NSEC3;
11998 break;
11999 case 8800: hashes_buf[0].salt->salt_iter = ROUNDS_ANDROIDFDE;
12000 break;
12001 case 8900: hashes_buf[0].salt->salt_iter = 1;
12002 break;
12003 case 9000: hashes_buf[0].salt->salt_iter = ROUNDS_PSAFE2;
12004 break;
12005 case 9100: hashes_buf[0].salt->salt_iter = ROUNDS_LOTUS8;
12006 break;
12007 case 9200: hashes_buf[0].salt->salt_iter = ROUNDS_CISCO8;
12008 break;
12009 case 9300: hashes_buf[0].salt->salt_iter = 1;
12010 break;
12011 case 9400: hashes_buf[0].salt->salt_iter = ROUNDS_OFFICE2007;
12012 break;
12013 case 9500: hashes_buf[0].salt->salt_iter = ROUNDS_OFFICE2010;
12014 break;
12015 case 9600: hashes_buf[0].salt->salt_iter = ROUNDS_OFFICE2013;
12016 break;
12017 case 10000: hashes_buf[0].salt->salt_iter = ROUNDS_DJANGOPBKDF2;
12018 break;
12019 case 10300: hashes_buf[0].salt->salt_iter = ROUNDS_SAPH_SHA1 - 1;
12020 break;
12021 case 10500: hashes_buf[0].salt->salt_iter = ROUNDS_PDF14;
12022 break;
12023 case 10700: hashes_buf[0].salt->salt_iter = ROUNDS_PDF17L8;
12024 break;
12025 case 10900: hashes_buf[0].salt->salt_iter = ROUNDS_PBKDF2_SHA256 - 1;
12026 break;
12027 case 11300: hashes_buf[0].salt->salt_iter = ROUNDS_BITCOIN_WALLET - 1;
12028 break;
12029 case 11600: hashes_buf[0].salt->salt_iter = ROUNDS_SEVEN_ZIP;
12030 break;
12031 case 11900: hashes_buf[0].salt->salt_iter = ROUNDS_PBKDF2_MD5 - 1;
12032 break;
12033 case 12000: hashes_buf[0].salt->salt_iter = ROUNDS_PBKDF2_SHA1 - 1;
12034 break;
12035 case 12100: hashes_buf[0].salt->salt_iter = ROUNDS_PBKDF2_SHA512 - 1;
12036 break;
12037 case 12200: hashes_buf[0].salt->salt_iter = ROUNDS_ECRYPTFS - 1;
12038 break;
12039 case 12300: hashes_buf[0].salt->salt_iter = ROUNDS_ORACLET - 1;
12040 break;
12041 case 12400: hashes_buf[0].salt->salt_iter = ROUNDS_BSDICRYPT - 1;
12042 break;
12043 case 12500: hashes_buf[0].salt->salt_iter = ROUNDS_RAR3;
12044 break;
12045 case 12700: hashes_buf[0].salt->salt_iter = ROUNDS_MYWALLET;
12046 break;
12047 case 12800: hashes_buf[0].salt->salt_iter = ROUNDS_MS_DRSR - 1;
12048 break;
12049 case 12900: hashes_buf[0].salt->salt_iter = ROUNDS_ANDROIDFDE_SAMSUNG - 1;
12050 break;
12051 case 13000: hashes_buf[0].salt->salt_iter = ROUNDS_RAR5 - 1;
12052 break;
12053 case 13200: hashes_buf[0].salt->salt_iter = ROUNDS_AXCRYPT;
12054 break;
12055 case 13400: hashes_buf[0].salt->salt_iter = ROUNDS_KEEPASS;
12056 break;
12057 case 13600: hashes_buf[0].salt->salt_iter = ROUNDS_ZIP2;
12058 break;
12059 case 13711: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_655331;
12060 break;
12061 case 13712: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_655331;
12062 break;
12063 case 13713: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_655331;
12064 break;
12065 case 13721: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_500000;
12066 break;
12067 case 13722: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_500000;
12068 break;
12069 case 13723: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_500000;
12070 break;
12071 case 13731: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_500000;
12072 break;
12073 case 13732: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_500000;
12074 break;
12075 case 13733: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_500000;
12076 break;
12077 case 13741: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_327661;
12078 break;
12079 case 13742: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_327661;
12080 break;
12081 case 13743: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_327661;
12082 break;
12083 case 13751: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_500000;
12084 break;
12085 case 13752: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_500000;
12086 break;
12087 case 13753: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_500000;
12088 break;
12089 case 13761: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_200000;
12090 break;
12091 case 13762: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_200000;
12092 break;
12093 case 13763: hashes_buf[0].salt->salt_iter = ROUNDS_VERACRYPT_200000;
12094 break;
12095 }
12096
12097 hashes_cnt = 1;
12098 }
12099
12100 if (show == 1 || left == 1)
12101 {
12102 for (uint i = 0; i < pot_cnt; i++)
12103 {
12104 pot_t *pot_ptr = &pot[i];
12105
12106 hash_t *hashes_buf = &pot_ptr->hash;
12107
12108 local_free (hashes_buf->digest);
12109
12110 if (isSalted)
12111 {
12112 local_free (hashes_buf->salt);
12113 }
12114 }
12115
12116 local_free (pot);
12117
12118 if (data.quiet == 0) log_info_nn ("");
12119
12120 return (0);
12121 }
12122
12123 if (keyspace == 0)
12124 {
12125 if (hashes_cnt == 0)
12126 {
12127 log_error ("ERROR: No hashes loaded");
12128
12129 return (-1);
12130 }
12131 }
12132
12133 /**
12134 * Sanity check for hashfile vs outfile (should not point to the same physical file)
12135 */
12136
12137 if (data.outfile != NULL)
12138 {
12139 if (data.hashfile != NULL)
12140 {
12141 #ifdef _POSIX
12142 struct stat tmpstat_outfile;
12143 struct stat tmpstat_hashfile;
12144 #endif
12145
12146 #ifdef _WIN
12147 struct stat64 tmpstat_outfile;
12148 struct stat64 tmpstat_hashfile;
12149 #endif
12150
12151 FILE *tmp_outfile_fp = fopen (data.outfile, "r");
12152
12153 if (tmp_outfile_fp)
12154 {
12155 #ifdef _POSIX
12156 fstat (fileno (tmp_outfile_fp), &tmpstat_outfile);
12157 #endif
12158
12159 #ifdef _WIN
12160 _fstat64 (fileno (tmp_outfile_fp), &tmpstat_outfile);
12161 #endif
12162
12163 fclose (tmp_outfile_fp);
12164 }
12165
12166 FILE *tmp_hashfile_fp = fopen (data.hashfile, "r");
12167
12168 if (tmp_hashfile_fp)
12169 {
12170 #ifdef _POSIX
12171 fstat (fileno (tmp_hashfile_fp), &tmpstat_hashfile);
12172 #endif
12173
12174 #ifdef _WIN
12175 _fstat64 (fileno (tmp_hashfile_fp), &tmpstat_hashfile);
12176 #endif
12177
12178 fclose (tmp_hashfile_fp);
12179 }
12180
12181 if (tmp_outfile_fp && tmp_outfile_fp)
12182 {
12183 tmpstat_outfile.st_mode = 0;
12184 tmpstat_outfile.st_nlink = 0;
12185 tmpstat_outfile.st_uid = 0;
12186 tmpstat_outfile.st_gid = 0;
12187 tmpstat_outfile.st_rdev = 0;
12188 tmpstat_outfile.st_atime = 0;
12189
12190 tmpstat_hashfile.st_mode = 0;
12191 tmpstat_hashfile.st_nlink = 0;
12192 tmpstat_hashfile.st_uid = 0;
12193 tmpstat_hashfile.st_gid = 0;
12194 tmpstat_hashfile.st_rdev = 0;
12195 tmpstat_hashfile.st_atime = 0;
12196
12197 #ifdef _POSIX
12198 tmpstat_outfile.st_blksize = 0;
12199 tmpstat_outfile.st_blocks = 0;
12200
12201 tmpstat_hashfile.st_blksize = 0;
12202 tmpstat_hashfile.st_blocks = 0;
12203 #endif
12204
12205 #ifdef _POSIX
12206 if (memcmp (&tmpstat_outfile, &tmpstat_hashfile, sizeof (struct stat)) == 0)
12207 {
12208 log_error ("ERROR: Hashfile and Outfile are not allowed to point to the same file");
12209
12210 return (-1);
12211 }
12212 #endif
12213
12214 #ifdef _WIN
12215 if (memcmp (&tmpstat_outfile, &tmpstat_hashfile, sizeof (struct stat64)) == 0)
12216 {
12217 log_error ("ERROR: Hashfile and Outfile are not allowed to point to the same file");
12218
12219 return (-1);
12220 }
12221 #endif
12222 }
12223 }
12224 }
12225
12226 /**
12227 * Remove duplicates
12228 */
12229
12230 if (data.quiet == 0) log_info_nn ("Removing duplicate hashes...");
12231
12232 if (isSalted)
12233 {
12234 qsort (hashes_buf, hashes_cnt, sizeof (hash_t), sort_by_hash);
12235 }
12236 else
12237 {
12238 qsort (hashes_buf, hashes_cnt, sizeof (hash_t), sort_by_hash_no_salt);
12239 }
12240
12241 uint hashes_cnt_orig = hashes_cnt;
12242
12243 hashes_cnt = 1;
12244
12245 for (uint hashes_pos = 1; hashes_pos < hashes_cnt_orig; hashes_pos++)
12246 {
12247 if (isSalted)
12248 {
12249 if (sort_by_salt (hashes_buf[hashes_pos].salt, hashes_buf[hashes_pos - 1].salt) == 0)
12250 {
12251 if (sort_by_digest (hashes_buf[hashes_pos].digest, hashes_buf[hashes_pos - 1].digest) == 0) continue;
12252 }
12253 }
12254 else
12255 {
12256 if (sort_by_digest (hashes_buf[hashes_pos].digest, hashes_buf[hashes_pos - 1].digest) == 0) continue;
12257 }
12258
12259 if (hashes_pos > hashes_cnt)
12260 {
12261 memcpy (&hashes_buf[hashes_cnt], &hashes_buf[hashes_pos], sizeof (hash_t));
12262 }
12263
12264 hashes_cnt++;
12265 }
12266
12267 /**
12268 * Potfile removes
12269 */
12270
12271 uint potfile_remove_cracks = 0;
12272
12273 if (potfile_disable == 0)
12274 {
12275 hash_t hash_buf;
12276
12277 hash_buf.digest = mymalloc (dgst_size);
12278 hash_buf.salt = NULL;
12279 hash_buf.esalt = NULL;
12280 hash_buf.hash_info = NULL;
12281 hash_buf.cracked = 0;
12282
12283 if (isSalted)
12284 {
12285 hash_buf.salt = (salt_t *) mymalloc (sizeof (salt_t));
12286 }
12287
12288 if (esalt_size)
12289 {
12290 hash_buf.esalt = mymalloc (esalt_size);
12291 }
12292
12293 if (quiet == 0) log_info_nn ("Comparing hashes with potfile entries...");
12294
12295 // no solution for these special hash types (for instane because they use hashfile in output etc)
12296 if ((hash_mode != 5200) &&
12297 !((hash_mode >= 6200) && (hash_mode <= 6299)) &&
12298 !((hash_mode >= 13700) && (hash_mode <= 13799)) &&
12299 (hash_mode != 9000))
12300 {
12301 FILE *fp = fopen (potfile, "rb");
12302
12303 if (fp != NULL)
12304 {
12305 char *line_buf = (char *) mymalloc (HCBUFSIZ);
12306
12307 // to be safe work with a copy (because of line_len loop, i etc)
12308 // moved up here because it's easier to handle continue case
12309 // it's just 64kb
12310
12311 char *line_buf_cpy = (char *) mymalloc (HCBUFSIZ);
12312
12313 while (!feof (fp))
12314 {
12315 char *ptr = fgets (line_buf, HCBUFSIZ - 1, fp);
12316
12317 if (ptr == NULL) break;
12318
12319 int line_len = strlen (line_buf);
12320
12321 if (line_len == 0) continue;
12322
12323 int iter = MAX_CUT_TRIES;
12324
12325 for (int i = line_len - 1; i && iter; i--, line_len--)
12326 {
12327 if (line_buf[i] != ':') continue;
12328
12329 if (isSalted)
12330 {
12331 memset (hash_buf.salt, 0, sizeof (salt_t));
12332 }
12333
12334 hash_t *found = NULL;
12335
12336 if (hash_mode == 6800)
12337 {
12338 if (i < 64) // 64 = 16 * uint in salt_buf[]
12339 {
12340 // manipulate salt_buf
12341 memcpy (hash_buf.salt->salt_buf, line_buf, i);
12342
12343 hash_buf.salt->salt_len = i;
12344
12345 found = (hash_t *) bsearch (&hash_buf, hashes_buf, hashes_cnt, sizeof (hash_t), sort_by_hash_t_salt);
12346 }
12347 }
12348 else if (hash_mode == 2500)
12349 {
12350 if (i < 64) // 64 = 16 * uint in salt_buf[]
12351 {
12352 // here we have in line_buf: ESSID:MAC1:MAC2 (without the plain)
12353 // manipulate salt_buf
12354
12355 memcpy (line_buf_cpy, line_buf, i);
12356
12357 char *mac2_pos = strrchr (line_buf_cpy, ':');
12358
12359 if (mac2_pos == NULL) continue;
12360
12361 mac2_pos[0] = 0;
12362 mac2_pos++;
12363
12364 if (strlen (mac2_pos) != 12) continue;
12365
12366 char *mac1_pos = strrchr (line_buf_cpy, ':');
12367
12368 if (mac1_pos == NULL) continue;
12369
12370 mac1_pos[0] = 0;
12371 mac1_pos++;
12372
12373 if (strlen (mac1_pos) != 12) continue;
12374
12375 uint essid_length = mac1_pos - line_buf_cpy - 1;
12376
12377 // here we need the ESSID
12378 memcpy (hash_buf.salt->salt_buf, line_buf_cpy, essid_length);
12379
12380 hash_buf.salt->salt_len = essid_length;
12381
12382 found = (hash_t *) bsearch (&hash_buf, hashes_buf, hashes_cnt, sizeof (hash_t), sort_by_hash_t_salt_hccap);
12383
12384 if (found)
12385 {
12386 wpa_t *wpa = (wpa_t *) found->esalt;
12387
12388 // compare hex string(s) vs binary MAC address(es)
12389
12390 for (uint i = 0, j = 0; i < 6; i++, j += 2)
12391 {
12392 if (wpa->orig_mac1[i] != hex_to_u8 ((const u8 *) &mac1_pos[j]))
12393 {
12394 found = NULL;
12395
12396 break;
12397 }
12398 }
12399
12400 // early skip ;)
12401 if (!found) continue;
12402
12403 for (uint i = 0, j = 0; i < 6; i++, j += 2)
12404 {
12405 if (wpa->orig_mac2[i] != hex_to_u8 ((const u8 *) &mac2_pos[j]))
12406 {
12407 found = NULL;
12408
12409 break;
12410 }
12411 }
12412 }
12413 }
12414 }
12415 else
12416 {
12417 int parser_status = parse_func (line_buf, line_len - 1, &hash_buf);
12418
12419 if (parser_status == PARSER_OK)
12420 {
12421 if (isSalted)
12422 {
12423 found = (hash_t *) bsearch (&hash_buf, hashes_buf, hashes_cnt, sizeof (hash_t), sort_by_hash);
12424 }
12425 else
12426 {
12427 found = (hash_t *) bsearch (&hash_buf, hashes_buf, hashes_cnt, sizeof (hash_t), sort_by_hash_no_salt);
12428 }
12429 }
12430 }
12431
12432 if (found == NULL) continue;
12433
12434 if (!found->cracked) potfile_remove_cracks++;
12435
12436 found->cracked = 1;
12437
12438 if (found) break;
12439
12440 iter--;
12441 }
12442 }
12443
12444 myfree (line_buf_cpy);
12445
12446 myfree (line_buf);
12447
12448 fclose (fp);
12449 }
12450 }
12451
12452 if (esalt_size)
12453 {
12454 local_free (hash_buf.esalt);
12455 }
12456
12457 if (isSalted)
12458 {
12459 local_free (hash_buf.salt);
12460 }
12461
12462 local_free (hash_buf.digest);
12463 }
12464
12465 /**
12466 * Now generate all the buffers required for later
12467 */
12468
12469 void *digests_buf_new = (void *) mycalloc (hashes_avail, dgst_size);
12470
12471 salt_t *salts_buf_new = NULL;
12472 void *esalts_buf_new = NULL;
12473
12474 if (isSalted)
12475 {
12476 salts_buf_new = (salt_t *) mycalloc (hashes_avail, sizeof (salt_t));
12477
12478 if (esalt_size)
12479 {
12480 esalts_buf_new = (void *) mycalloc (hashes_avail, esalt_size);
12481 }
12482 }
12483 else
12484 {
12485 salts_buf_new = (salt_t *) mycalloc (1, sizeof (salt_t));
12486 }
12487
12488 if (data.quiet == 0) log_info_nn ("Structuring salts for cracking task...");
12489
12490 uint digests_cnt = hashes_cnt;
12491 uint digests_done = 0;
12492
12493 size_t size_digests = digests_cnt * dgst_size;
12494 size_t size_shown = digests_cnt * sizeof (uint);
12495
12496 uint *digests_shown = (uint *) mymalloc (size_shown);
12497 uint *digests_shown_tmp = (uint *) mymalloc (size_shown);
12498
12499 uint salts_cnt = 0;
12500 uint salts_done = 0;
12501
12502 hashinfo_t **hash_info = NULL;
12503
12504 if ((username && (remove || show)) || (opts_type & OPTS_TYPE_HASH_COPY))
12505 {
12506 hash_info = (hashinfo_t**) mymalloc (hashes_cnt * sizeof (hashinfo_t *));
12507
12508 if (username && (remove || show))
12509 {
12510 uint user_pos;
12511
12512 for (user_pos = 0; user_pos < hashes_cnt; user_pos++)
12513 {
12514 hash_info[user_pos] = (hashinfo_t*) mycalloc (hashes_cnt, sizeof (hashinfo_t));
12515
12516 hash_info[user_pos]->user = (user_t*) mymalloc (sizeof (user_t));
12517 }
12518 }
12519 }
12520
12521 uint *salts_shown = (uint *) mymalloc (size_shown);
12522
12523 salt_t *salt_buf;
12524
12525 {
12526 // copied from inner loop
12527
12528 salt_buf = &salts_buf_new[salts_cnt];
12529
12530 memcpy (salt_buf, hashes_buf[0].salt, sizeof (salt_t));
12531
12532 if (esalt_size)
12533 {
12534 memcpy (((char *) esalts_buf_new) + (salts_cnt * esalt_size), hashes_buf[0].esalt, esalt_size);
12535 }
12536
12537 salt_buf->digests_cnt = 0;
12538 salt_buf->digests_done = 0;
12539 salt_buf->digests_offset = 0;
12540
12541 salts_cnt++;
12542 }
12543
12544 if (hashes_buf[0].cracked == 1)
12545 {
12546 digests_shown[0] = 1;
12547
12548 digests_done++;
12549
12550 salt_buf->digests_done++;
12551 }
12552
12553 salt_buf->digests_cnt++;
12554
12555 memcpy (((char *) digests_buf_new) + (0 * dgst_size), hashes_buf[0].digest, dgst_size);
12556
12557 if ((username && (remove || show)) || (opts_type & OPTS_TYPE_HASH_COPY))
12558 {
12559 hash_info[0] = hashes_buf[0].hash_info;
12560 }
12561
12562 // copy from inner loop
12563
12564 for (uint hashes_pos = 1; hashes_pos < hashes_cnt; hashes_pos++)
12565 {
12566 if (isSalted)
12567 {
12568 if (sort_by_salt (hashes_buf[hashes_pos].salt, hashes_buf[hashes_pos - 1].salt) != 0)
12569 {
12570 salt_buf = &salts_buf_new[salts_cnt];
12571
12572 memcpy (salt_buf, hashes_buf[hashes_pos].salt, sizeof (salt_t));
12573
12574 if (esalt_size)
12575 {
12576 memcpy (((char *) esalts_buf_new) + (salts_cnt * esalt_size), hashes_buf[hashes_pos].esalt, esalt_size);
12577 }
12578
12579 salt_buf->digests_cnt = 0;
12580 salt_buf->digests_done = 0;
12581 salt_buf->digests_offset = hashes_pos;
12582
12583 salts_cnt++;
12584 }
12585 }
12586
12587 if (hashes_buf[hashes_pos].cracked == 1)
12588 {
12589 digests_shown[hashes_pos] = 1;
12590
12591 digests_done++;
12592
12593 salt_buf->digests_done++;
12594 }
12595
12596 salt_buf->digests_cnt++;
12597
12598 memcpy (((char *) digests_buf_new) + (hashes_pos * dgst_size), hashes_buf[hashes_pos].digest, dgst_size);
12599
12600 if ((username && (remove || show)) || (opts_type & OPTS_TYPE_HASH_COPY))
12601 {
12602 hash_info[hashes_pos] = hashes_buf[hashes_pos].hash_info;
12603 }
12604 }
12605
12606 for (uint salt_pos = 0; salt_pos < salts_cnt; salt_pos++)
12607 {
12608 salt_t *salt_buf = &salts_buf_new[salt_pos];
12609
12610 if (salt_buf->digests_done == salt_buf->digests_cnt)
12611 {
12612 salts_shown[salt_pos] = 1;
12613
12614 salts_done++;
12615 }
12616
12617 if (salts_done == salts_cnt) data.devices_status = STATUS_CRACKED;
12618 }
12619
12620 local_free (digests_buf);
12621 local_free (salts_buf);
12622 local_free (esalts_buf);
12623
12624 digests_buf = digests_buf_new;
12625 salts_buf = salts_buf_new;
12626 esalts_buf = esalts_buf_new;
12627
12628 local_free (hashes_buf);
12629
12630 /**
12631 * special modification not set from parser
12632 */
12633
12634 switch (hash_mode)
12635 {
12636 case 6211: salts_buf->truecrypt_mdlen = 1 * 512; break;
12637 case 6212: salts_buf->truecrypt_mdlen = 2 * 512; break;
12638 case 6213: salts_buf->truecrypt_mdlen = 3 * 512; break;
12639 case 6221: salts_buf->truecrypt_mdlen = 1 * 512; break;
12640 case 6222: salts_buf->truecrypt_mdlen = 2 * 512; break;
12641 case 6223: salts_buf->truecrypt_mdlen = 3 * 512; break;
12642 case 6231: salts_buf->truecrypt_mdlen = 1 * 512; break;
12643 case 6232: salts_buf->truecrypt_mdlen = 2 * 512; break;
12644 case 6233: salts_buf->truecrypt_mdlen = 3 * 512; break;
12645 case 6241: salts_buf->truecrypt_mdlen = 1 * 512; break;
12646 case 6242: salts_buf->truecrypt_mdlen = 2 * 512; break;
12647 case 6243: salts_buf->truecrypt_mdlen = 3 * 512; break;
12648 case 13711: salts_buf->truecrypt_mdlen = 1 * 512; break;
12649 case 13712: salts_buf->truecrypt_mdlen = 2 * 512; break;
12650 case 13713: salts_buf->truecrypt_mdlen = 3 * 512; break;
12651 case 13721: salts_buf->truecrypt_mdlen = 1 * 512; break;
12652 case 13722: salts_buf->truecrypt_mdlen = 2 * 512; break;
12653 case 13723: salts_buf->truecrypt_mdlen = 3 * 512; break;
12654 case 13731: salts_buf->truecrypt_mdlen = 1 * 512; break;
12655 case 13732: salts_buf->truecrypt_mdlen = 2 * 512; break;
12656 case 13733: salts_buf->truecrypt_mdlen = 3 * 512; break;
12657 case 13741: salts_buf->truecrypt_mdlen = 1 * 512; break;
12658 case 13742: salts_buf->truecrypt_mdlen = 2 * 512; break;
12659 case 13743: salts_buf->truecrypt_mdlen = 3 * 512; break;
12660 case 13751: salts_buf->truecrypt_mdlen = 1 * 512; break;
12661 case 13752: salts_buf->truecrypt_mdlen = 2 * 512; break;
12662 case 13753: salts_buf->truecrypt_mdlen = 3 * 512; break;
12663 case 13761: salts_buf->truecrypt_mdlen = 1 * 512; break;
12664 case 13762: salts_buf->truecrypt_mdlen = 2 * 512; break;
12665 case 13763: salts_buf->truecrypt_mdlen = 3 * 512; break;
12666 }
12667
12668 if (truecrypt_keyfiles)
12669 {
12670 uint *keyfile_buf = ((tc_t *) esalts_buf)->keyfile_buf;
12671
12672 char *keyfiles = strdup (truecrypt_keyfiles);
12673
12674 char *keyfile = strtok (keyfiles, ",");
12675
12676 do
12677 {
12678 truecrypt_crc32 (keyfile, (u8 *) keyfile_buf);
12679
12680 } while ((keyfile = strtok (NULL, ",")) != NULL);
12681
12682 free (keyfiles);
12683 }
12684
12685 if (veracrypt_keyfiles)
12686 {
12687 uint *keyfile_buf = ((tc_t *) esalts_buf)->keyfile_buf;
12688
12689 char *keyfiles = strdup (veracrypt_keyfiles);
12690
12691 char *keyfile = strtok (keyfiles, ",");
12692
12693 do
12694 {
12695 truecrypt_crc32 (keyfile, (u8 *) keyfile_buf);
12696
12697 } while ((keyfile = strtok (NULL, ",")) != NULL);
12698
12699 free (keyfiles);
12700 }
12701
12702 data.digests_cnt = digests_cnt;
12703 data.digests_done = digests_done;
12704 data.digests_buf = digests_buf;
12705 data.digests_shown = digests_shown;
12706 data.digests_shown_tmp = digests_shown_tmp;
12707
12708 data.salts_cnt = salts_cnt;
12709 data.salts_done = salts_done;
12710 data.salts_buf = salts_buf;
12711 data.salts_shown = salts_shown;
12712
12713 data.esalts_buf = esalts_buf;
12714 data.hash_info = hash_info;
12715
12716 /**
12717 * Automatic Optimizers
12718 */
12719
12720 if (salts_cnt == 1)
12721 opti_type |= OPTI_TYPE_SINGLE_SALT;
12722
12723 if (digests_cnt == 1)
12724 opti_type |= OPTI_TYPE_SINGLE_HASH;
12725
12726 if (attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
12727 opti_type |= OPTI_TYPE_NOT_ITERATED;
12728
12729 if (attack_mode == ATTACK_MODE_BF)
12730 opti_type |= OPTI_TYPE_BRUTE_FORCE;
12731
12732 data.opti_type = opti_type;
12733
12734 if (opti_type & OPTI_TYPE_BRUTE_FORCE)
12735 {
12736 if (opti_type & OPTI_TYPE_SINGLE_HASH)
12737 {
12738 if (opti_type & OPTI_TYPE_APPENDED_SALT)
12739 {
12740 if (opts_type & OPTS_TYPE_ST_ADD80)
12741 {
12742 opts_type &= ~OPTS_TYPE_ST_ADD80;
12743 opts_type |= OPTS_TYPE_PT_ADD80;
12744 }
12745
12746 if (opts_type & OPTS_TYPE_ST_ADDBITS14)
12747 {
12748 opts_type &= ~OPTS_TYPE_ST_ADDBITS14;
12749 opts_type |= OPTS_TYPE_PT_ADDBITS14;
12750 }
12751
12752 if (opts_type & OPTS_TYPE_ST_ADDBITS15)
12753 {
12754 opts_type &= ~OPTS_TYPE_ST_ADDBITS15;
12755 opts_type |= OPTS_TYPE_PT_ADDBITS15;
12756 }
12757 }
12758 }
12759 }
12760
12761 /**
12762 * Some algorithm, like descrypt, can benefit from JIT compilation
12763 */
12764
12765 int force_jit_compilation = -1;
12766
12767 if (hash_mode == 8900)
12768 {
12769 force_jit_compilation = 8900;
12770 }
12771 else if (hash_mode == 9300)
12772 {
12773 force_jit_compilation = 8900;
12774 }
12775 else if (hash_mode == 1500 && attack_mode == ATTACK_MODE_BF && data.salts_cnt == 1)
12776 {
12777 force_jit_compilation = 1500;
12778 }
12779
12780 /**
12781 * generate bitmap tables
12782 */
12783
12784 const uint bitmap_shift1 = 5;
12785 const uint bitmap_shift2 = 13;
12786
12787 if (bitmap_max < bitmap_min) bitmap_max = bitmap_min;
12788
12789 uint *bitmap_s1_a = (uint *) mymalloc ((1 << bitmap_max) * sizeof (uint));
12790 uint *bitmap_s1_b = (uint *) mymalloc ((1 << bitmap_max) * sizeof (uint));
12791 uint *bitmap_s1_c = (uint *) mymalloc ((1 << bitmap_max) * sizeof (uint));
12792 uint *bitmap_s1_d = (uint *) mymalloc ((1 << bitmap_max) * sizeof (uint));
12793 uint *bitmap_s2_a = (uint *) mymalloc ((1 << bitmap_max) * sizeof (uint));
12794 uint *bitmap_s2_b = (uint *) mymalloc ((1 << bitmap_max) * sizeof (uint));
12795 uint *bitmap_s2_c = (uint *) mymalloc ((1 << bitmap_max) * sizeof (uint));
12796 uint *bitmap_s2_d = (uint *) mymalloc ((1 << bitmap_max) * sizeof (uint));
12797
12798 uint bitmap_bits;
12799 uint bitmap_nums;
12800 uint bitmap_mask;
12801 uint bitmap_size;
12802
12803 for (bitmap_bits = bitmap_min; bitmap_bits < bitmap_max; bitmap_bits++)
12804 {
12805 if (data.quiet == 0) log_info_nn ("Generating bitmap tables with %u bits...", bitmap_bits);
12806
12807 bitmap_nums = 1 << bitmap_bits;
12808
12809 bitmap_mask = bitmap_nums - 1;
12810
12811 bitmap_size = bitmap_nums * sizeof (uint);
12812
12813 if ((hashes_cnt & bitmap_mask) == hashes_cnt) break;
12814
12815 if (generate_bitmaps (digests_cnt, dgst_size, bitmap_shift1, (char *) data.digests_buf, bitmap_mask, bitmap_size, bitmap_s1_a, bitmap_s1_b, bitmap_s1_c, bitmap_s1_d, digests_cnt / 2) == 0x7fffffff) continue;
12816 if (generate_bitmaps (digests_cnt, dgst_size, bitmap_shift2, (char *) data.digests_buf, bitmap_mask, bitmap_size, bitmap_s1_a, bitmap_s1_b, bitmap_s1_c, bitmap_s1_d, digests_cnt / 2) == 0x7fffffff) continue;
12817
12818 break;
12819 }
12820
12821 bitmap_nums = 1 << bitmap_bits;
12822
12823 bitmap_mask = bitmap_nums - 1;
12824
12825 bitmap_size = bitmap_nums * sizeof (uint);
12826
12827 generate_bitmaps (digests_cnt, dgst_size, bitmap_shift1, (char *) data.digests_buf, bitmap_mask, bitmap_size, bitmap_s1_a, bitmap_s1_b, bitmap_s1_c, bitmap_s1_d, -1);
12828 generate_bitmaps (digests_cnt, dgst_size, bitmap_shift2, (char *) data.digests_buf, bitmap_mask, bitmap_size, bitmap_s2_a, bitmap_s2_b, bitmap_s2_c, bitmap_s2_d, -1);
12829
12830 /**
12831 * prepare quick rule
12832 */
12833
12834 data.rule_buf_l = rule_buf_l;
12835 data.rule_buf_r = rule_buf_r;
12836
12837 int rule_len_l = (int) strlen (rule_buf_l);
12838 int rule_len_r = (int) strlen (rule_buf_r);
12839
12840 data.rule_len_l = rule_len_l;
12841 data.rule_len_r = rule_len_r;
12842
12843 /**
12844 * load rules
12845 */
12846
12847 uint *all_kernel_rules_cnt = NULL;
12848
12849 kernel_rule_t **all_kernel_rules_buf = NULL;
12850
12851 if (rp_files_cnt)
12852 {
12853 all_kernel_rules_cnt = (uint *) mycalloc (rp_files_cnt, sizeof (uint));
12854
12855 all_kernel_rules_buf = (kernel_rule_t **) mycalloc (rp_files_cnt, sizeof (kernel_rule_t *));
12856 }
12857
12858 char *rule_buf = (char *) mymalloc (HCBUFSIZ);
12859
12860 int rule_len = 0;
12861
12862 for (uint i = 0; i < rp_files_cnt; i++)
12863 {
12864 uint kernel_rules_avail = 0;
12865
12866 uint kernel_rules_cnt = 0;
12867
12868 kernel_rule_t *kernel_rules_buf = NULL;
12869
12870 char *rp_file = rp_files[i];
12871
12872 char in[BLOCK_SIZE] = { 0 };
12873 char out[BLOCK_SIZE] = { 0 };
12874
12875 FILE *fp = NULL;
12876
12877 uint rule_line = 0;
12878
12879 if ((fp = fopen (rp_file, "rb")) == NULL)
12880 {
12881 log_error ("ERROR: %s: %s", rp_file, strerror (errno));
12882
12883 return (-1);
12884 }
12885
12886 while (!feof (fp))
12887 {
12888 memset (rule_buf, 0, HCBUFSIZ);
12889
12890 rule_len = fgetl (fp, rule_buf);
12891
12892 rule_line++;
12893
12894 if (rule_len == 0) continue;
12895
12896 if (rule_buf[0] == '#') continue;
12897
12898 if (kernel_rules_avail == kernel_rules_cnt)
12899 {
12900 kernel_rules_buf = (kernel_rule_t *) myrealloc (kernel_rules_buf, kernel_rules_avail * sizeof (kernel_rule_t), INCR_RULES * sizeof (kernel_rule_t));
12901
12902 kernel_rules_avail += INCR_RULES;
12903 }
12904
12905 memset (in, 0, BLOCK_SIZE);
12906 memset (out, 0, BLOCK_SIZE);
12907
12908 int result = _old_apply_rule (rule_buf, rule_len, in, 1, out);
12909
12910 if (result == -1)
12911 {
12912 log_info ("WARNING: Skipping invalid or unsupported rule in file %s in line %u: %s", rp_file, rule_line, rule_buf);
12913
12914 continue;
12915 }
12916
12917 if (cpu_rule_to_kernel_rule (rule_buf, rule_len, &kernel_rules_buf[kernel_rules_cnt]) == -1)
12918 {
12919 log_info ("WARNING: Cannot convert rule for use on device in file %s in line %u: %s", rp_file, rule_line, rule_buf);
12920
12921 memset (&kernel_rules_buf[kernel_rules_cnt], 0, sizeof (kernel_rule_t)); // needs to be cleared otherwise we could have some remaining data
12922
12923 continue;
12924 }
12925
12926 /* its so slow
12927 if (rulefind (&kernel_rules_buf[kernel_rules_cnt], kernel_rules_buf, kernel_rules_cnt, sizeof (kernel_rule_t), sort_by_kernel_rule))
12928 {
12929 log_info ("Duplicate rule for use on device in file %s in line %u: %s", rp_file, rule_line, rule_buf);
12930
12931 continue;
12932 }
12933 */
12934
12935 kernel_rules_cnt++;
12936 }
12937
12938 fclose (fp);
12939
12940 all_kernel_rules_cnt[i] = kernel_rules_cnt;
12941
12942 all_kernel_rules_buf[i] = kernel_rules_buf;
12943 }
12944
12945 /**
12946 * merge rules or automatic rule generator
12947 */
12948
12949 uint kernel_rules_cnt = 0;
12950
12951 kernel_rule_t *kernel_rules_buf = NULL;
12952
12953 if (attack_mode == ATTACK_MODE_STRAIGHT)
12954 {
12955 if (rp_files_cnt)
12956 {
12957 kernel_rules_cnt = 1;
12958
12959 uint *repeats = (uint *) mycalloc (rp_files_cnt + 1, sizeof (uint));
12960
12961 repeats[0] = kernel_rules_cnt;
12962
12963 for (uint i = 0; i < rp_files_cnt; i++)
12964 {
12965 kernel_rules_cnt *= all_kernel_rules_cnt[i];
12966
12967 repeats[i + 1] = kernel_rules_cnt;
12968 }
12969
12970 kernel_rules_buf = (kernel_rule_t *) mycalloc (kernel_rules_cnt, sizeof (kernel_rule_t));
12971
12972 memset (kernel_rules_buf, 0, kernel_rules_cnt * sizeof (kernel_rule_t));
12973
12974 for (uint i = 0; i < kernel_rules_cnt; i++)
12975 {
12976 uint out_pos = 0;
12977
12978 kernel_rule_t *out = &kernel_rules_buf[i];
12979
12980 for (uint j = 0; j < rp_files_cnt; j++)
12981 {
12982 uint in_off = (i / repeats[j]) % all_kernel_rules_cnt[j];
12983 uint in_pos;
12984
12985 kernel_rule_t *in = &all_kernel_rules_buf[j][in_off];
12986
12987 for (in_pos = 0; in->cmds[in_pos]; in_pos++, out_pos++)
12988 {
12989 if (out_pos == RULES_MAX - 1)
12990 {
12991 // log_info ("WARNING: Truncating chaining of rule %d and rule %d as maximum number of function calls per rule exceeded", i, in_off);
12992
12993 break;
12994 }
12995
12996 out->cmds[out_pos] = in->cmds[in_pos];
12997 }
12998 }
12999 }
13000
13001 local_free (repeats);
13002 }
13003 else if (rp_gen)
13004 {
13005 uint kernel_rules_avail = 0;
13006
13007 while (kernel_rules_cnt < rp_gen)
13008 {
13009 if (kernel_rules_avail == kernel_rules_cnt)
13010 {
13011 kernel_rules_buf = (kernel_rule_t *) myrealloc (kernel_rules_buf, kernel_rules_avail * sizeof (kernel_rule_t), INCR_RULES * sizeof (kernel_rule_t));
13012
13013 kernel_rules_avail += INCR_RULES;
13014 }
13015
13016 memset (rule_buf, 0, HCBUFSIZ);
13017
13018 rule_len = (int) generate_random_rule (rule_buf, rp_gen_func_min, rp_gen_func_max);
13019
13020 if (cpu_rule_to_kernel_rule (rule_buf, rule_len, &kernel_rules_buf[kernel_rules_cnt]) == -1) continue;
13021
13022 kernel_rules_cnt++;
13023 }
13024 }
13025 }
13026
13027 myfree (rule_buf);
13028
13029 /**
13030 * generate NOP rules
13031 */
13032
13033 if (kernel_rules_cnt == 0)
13034 {
13035 kernel_rules_buf = (kernel_rule_t *) mymalloc (sizeof (kernel_rule_t));
13036
13037 kernel_rules_buf[kernel_rules_cnt].cmds[0] = RULE_OP_MANGLE_NOOP;
13038
13039 kernel_rules_cnt++;
13040 }
13041
13042 data.kernel_rules_cnt = kernel_rules_cnt;
13043 data.kernel_rules_buf = kernel_rules_buf;
13044
13045 /**
13046 * OpenCL platforms: detect
13047 */
13048
13049 cl_platform_id platforms[CL_PLATFORMS_MAX] = { 0 };
13050 cl_device_id platform_devices[DEVICES_MAX] = { 0 };
13051
13052 cl_uint platforms_cnt = 0;
13053 cl_uint platform_devices_cnt = 0;
13054
13055 if (keyspace == 0)
13056 {
13057 hc_clGetPlatformIDs (data.ocl, CL_PLATFORMS_MAX, platforms, &platforms_cnt);
13058
13059 if (platforms_cnt == 0)
13060 {
13061 log_info ("");
13062 log_info ("ATTENTION! No OpenCL compatible platform found");
13063 log_info ("");
13064 log_info ("You're probably missing the OpenCL runtime installation");
13065 log_info (" AMD users require AMD drivers 14.9 or later (recommended 15.12 or later)");
13066 log_info (" Intel users require Intel OpenCL Runtime 14.2 or later (recommended 15.1 or later)");
13067 log_info (" NVidia users require NVidia drivers 346.59 or later (recommended 361.x or later)");
13068 log_info ("");
13069
13070 return (-1);
13071 }
13072
13073 if (opencl_platforms_filter != (uint) -1)
13074 {
13075 uint platform_cnt_mask = ~(((uint) -1 >> platforms_cnt) << platforms_cnt);
13076
13077 if (opencl_platforms_filter > platform_cnt_mask)
13078 {
13079 log_error ("ERROR: The platform selected by the --opencl-platforms parameter is larger than the number of available platforms (%d)", platforms_cnt);
13080
13081 return (-1);
13082 }
13083 }
13084 }
13085
13086 /**
13087 * OpenCL platforms: For each platform check if we need to unset features that we can not use, eg: temp_retain
13088 */
13089
13090 for (uint platform_id = 0; platform_id < platforms_cnt; platform_id++)
13091 {
13092 cl_platform_id platform = platforms[platform_id];
13093
13094 char platform_vendor[INFOSZ] = { 0 };
13095
13096 hc_clGetPlatformInfo (data.ocl, platform, CL_PLATFORM_VENDOR, sizeof (platform_vendor), platform_vendor, NULL);
13097
13098 #ifdef HAVE_HWMON
13099 #if defined(HAVE_NVML) || defined(HAVE_NVAPI)
13100 if (strcmp (platform_vendor, CL_VENDOR_NV) == 0)
13101 {
13102 // make sure that we do not directly control the fan for NVidia
13103
13104 gpu_temp_retain = 0;
13105
13106 data.gpu_temp_retain = gpu_temp_retain;
13107 }
13108 #endif // HAVE_NVML || HAVE_NVAPI
13109 #endif
13110 }
13111
13112 /**
13113 * OpenCL device types:
13114 * In case the user did not specify --opencl-device-types and the user runs hashcat in a system with only a CPU only he probably want to use that CPU.
13115 * In such a case, automatically enable CPU device type support, since it's disabled by default.
13116 */
13117
13118 if (opencl_device_types == NULL)
13119 {
13120 cl_device_type device_types_all = 0;
13121
13122 for (uint platform_id = 0; platform_id < platforms_cnt; platform_id++)
13123 {
13124 if ((opencl_platforms_filter & (1 << platform_id)) == 0) continue;
13125
13126 cl_platform_id platform = platforms[platform_id];
13127
13128 hc_clGetDeviceIDs (data.ocl, platform, CL_DEVICE_TYPE_ALL, DEVICES_MAX, platform_devices, &platform_devices_cnt);
13129
13130 for (uint platform_devices_id = 0; platform_devices_id < platform_devices_cnt; platform_devices_id++)
13131 {
13132 cl_device_id device = platform_devices[platform_devices_id];
13133
13134 cl_device_type device_type;
13135
13136 hc_clGetDeviceInfo (data.ocl, device, CL_DEVICE_TYPE, sizeof (device_type), &device_type, NULL);
13137
13138 device_types_all |= device_type;
13139 }
13140 }
13141
13142 if ((device_types_all & (CL_DEVICE_TYPE_GPU | CL_DEVICE_TYPE_ACCELERATOR)) == 0)
13143 {
13144 device_types_filter |= CL_DEVICE_TYPE_CPU;
13145 }
13146 }
13147
13148 /**
13149 * OpenCL devices: simply push all devices from all platforms into the same device array
13150 */
13151
13152 hc_device_param_t *devices_param = (hc_device_param_t *) mycalloc (DEVICES_MAX, sizeof (hc_device_param_t));
13153
13154 data.devices_param = devices_param;
13155
13156 uint devices_cnt = 0;
13157
13158 uint devices_active = 0;
13159
13160 for (uint platform_id = 0; platform_id < platforms_cnt; platform_id++)
13161 {
13162 if ((opencl_platforms_filter & (1 << platform_id)) == 0) continue;
13163
13164 cl_platform_id platform = platforms[platform_id];
13165
13166 hc_clGetDeviceIDs (data.ocl, platform, CL_DEVICE_TYPE_ALL, DEVICES_MAX, platform_devices, &platform_devices_cnt);
13167
13168 char platform_vendor[INFOSZ] = { 0 };
13169
13170 hc_clGetPlatformInfo (data.ocl, platform, CL_PLATFORM_VENDOR, sizeof (platform_vendor), platform_vendor, NULL);
13171
13172 // find our own platform vendor because pocl and mesa are pushing original vendor_id through opencl
13173 // this causes trouble with vendor id based macros
13174 // we'll assign generic to those without special optimization available
13175
13176 cl_uint vendor_id = 0;
13177
13178 if (strcmp (platform_vendor, CL_VENDOR_AMD) == 0)
13179 {
13180 vendor_id = VENDOR_ID_AMD;
13181 }
13182 else if (strcmp (platform_vendor, CL_VENDOR_APPLE) == 0)
13183 {
13184 vendor_id = VENDOR_ID_APPLE;
13185 }
13186 else if (strcmp (platform_vendor, CL_VENDOR_INTEL_BEIGNET) == 0)
13187 {
13188 vendor_id = VENDOR_ID_INTEL_BEIGNET;
13189 }
13190 else if (strcmp (platform_vendor, CL_VENDOR_INTEL_SDK) == 0)
13191 {
13192 vendor_id = VENDOR_ID_INTEL_SDK;
13193 }
13194 else if (strcmp (platform_vendor, CL_VENDOR_MESA) == 0)
13195 {
13196 vendor_id = VENDOR_ID_MESA;
13197 }
13198 else if (strcmp (platform_vendor, CL_VENDOR_NV) == 0)
13199 {
13200 vendor_id = VENDOR_ID_NV;
13201 }
13202 else if (strcmp (platform_vendor, CL_VENDOR_POCL) == 0)
13203 {
13204 vendor_id = VENDOR_ID_POCL;
13205 }
13206 else
13207 {
13208 vendor_id = VENDOR_ID_GENERIC;
13209 }
13210
13211 for (uint platform_devices_id = 0; platform_devices_id < platform_devices_cnt; platform_devices_id++)
13212 {
13213 size_t param_value_size = 0;
13214
13215 const uint device_id = devices_cnt;
13216
13217 hc_device_param_t *device_param = &data.devices_param[device_id];
13218
13219 device_param->vendor_id = vendor_id;
13220
13221 device_param->device = platform_devices[platform_devices_id];
13222
13223 device_param->device_id = device_id;
13224
13225 device_param->platform_devices_id = platform_devices_id;
13226
13227 // device_type
13228
13229 cl_device_type device_type;
13230
13231 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_TYPE, sizeof (device_type), &device_type, NULL);
13232
13233 device_type &= ~CL_DEVICE_TYPE_DEFAULT;
13234
13235 device_param->device_type = device_type;
13236
13237 // device_name
13238
13239 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_NAME, 0, NULL, &param_value_size);
13240
13241 char *device_name = (char *) mymalloc (param_value_size);
13242
13243 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_NAME, param_value_size, device_name, NULL);
13244
13245 device_param->device_name = device_name;
13246
13247 // tuning db
13248
13249 tuning_db_entry_t *tuningdb_entry = tuning_db_search (tuning_db, device_param, attack_mode, hash_mode);
13250
13251 // device_version
13252
13253 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_VERSION, 0, NULL, &param_value_size);
13254
13255 char *device_version = (char *) mymalloc (param_value_size);
13256
13257 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_VERSION, param_value_size, device_version, NULL);
13258
13259 device_param->device_version = device_version;
13260
13261 // device_opencl_version
13262
13263 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_OPENCL_C_VERSION, 0, NULL, &param_value_size);
13264
13265 char *device_opencl_version = (char *) mymalloc (param_value_size);
13266
13267 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_OPENCL_C_VERSION, param_value_size, device_opencl_version, NULL);
13268
13269 device_param->opencl_v12 = device_opencl_version[9] > '1' || device_opencl_version[11] >= '2';
13270
13271 myfree (device_opencl_version);
13272
13273 // vector_width
13274
13275 cl_uint vector_width;
13276
13277 if (opencl_vector_width_chgd == 0)
13278 {
13279 if (tuningdb_entry == NULL || tuningdb_entry->vector_width == -1)
13280 {
13281 if (opti_type & OPTI_TYPE_USES_BITS_64)
13282 {
13283 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_NATIVE_VECTOR_WIDTH_LONG, sizeof (vector_width), &vector_width, NULL);
13284 }
13285 else
13286 {
13287 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_NATIVE_VECTOR_WIDTH_INT, sizeof (vector_width), &vector_width, NULL);
13288 }
13289 }
13290 else
13291 {
13292 vector_width = (cl_uint) tuningdb_entry->vector_width;
13293 }
13294 }
13295 else
13296 {
13297 vector_width = opencl_vector_width;
13298 }
13299
13300 if (vector_width > 16) vector_width = 16;
13301
13302 device_param->vector_width = vector_width;
13303
13304 // max_compute_units
13305
13306 cl_uint device_processors;
13307
13308 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_MAX_COMPUTE_UNITS, sizeof (device_processors), &device_processors, NULL);
13309
13310 device_param->device_processors = device_processors;
13311
13312 // device_maxmem_alloc
13313 // note we'll limit to 2gb, otherwise this causes all kinds of weird errors because of possible integer overflows in opencl runtimes
13314
13315 cl_ulong device_maxmem_alloc;
13316
13317 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_MAX_MEM_ALLOC_SIZE, sizeof (device_maxmem_alloc), &device_maxmem_alloc, NULL);
13318
13319 device_param->device_maxmem_alloc = MIN (device_maxmem_alloc, 0x7fffffff);
13320
13321 // device_global_mem
13322
13323 cl_ulong device_global_mem;
13324
13325 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_GLOBAL_MEM_SIZE, sizeof (device_global_mem), &device_global_mem, NULL);
13326
13327 device_param->device_global_mem = device_global_mem;
13328
13329 // max_work_group_size
13330
13331 size_t device_maxworkgroup_size;
13332
13333 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_MAX_WORK_GROUP_SIZE, sizeof (device_maxworkgroup_size), &device_maxworkgroup_size, NULL);
13334
13335 device_param->device_maxworkgroup_size = device_maxworkgroup_size;
13336
13337 // max_clock_frequency
13338
13339 cl_uint device_maxclock_frequency;
13340
13341 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_MAX_CLOCK_FREQUENCY, sizeof (device_maxclock_frequency), &device_maxclock_frequency, NULL);
13342
13343 device_param->device_maxclock_frequency = device_maxclock_frequency;
13344
13345 // device_endian_little
13346
13347 cl_bool device_endian_little;
13348
13349 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_ENDIAN_LITTLE, sizeof (device_endian_little), &device_endian_little, NULL);
13350
13351 if (device_endian_little == CL_FALSE)
13352 {
13353 log_info ("Device #%u: WARNING: not little endian device", device_id + 1);
13354
13355 device_param->skipped = 1;
13356 }
13357
13358 // device_available
13359
13360 cl_bool device_available;
13361
13362 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_AVAILABLE, sizeof (device_available), &device_available, NULL);
13363
13364 if (device_available == CL_FALSE)
13365 {
13366 log_info ("Device #%u: WARNING: device not available", device_id + 1);
13367
13368 device_param->skipped = 1;
13369 }
13370
13371 // device_compiler_available
13372
13373 cl_bool device_compiler_available;
13374
13375 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_COMPILER_AVAILABLE, sizeof (device_compiler_available), &device_compiler_available, NULL);
13376
13377 if (device_compiler_available == CL_FALSE)
13378 {
13379 log_info ("Device #%u: WARNING: device no compiler available", device_id + 1);
13380
13381 device_param->skipped = 1;
13382 }
13383
13384 // device_execution_capabilities
13385
13386 cl_device_exec_capabilities device_execution_capabilities;
13387
13388 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_EXECUTION_CAPABILITIES, sizeof (device_execution_capabilities), &device_execution_capabilities, NULL);
13389
13390 if ((device_execution_capabilities & CL_EXEC_KERNEL) == 0)
13391 {
13392 log_info ("Device #%u: WARNING: device does not support executing kernels", device_id + 1);
13393
13394 device_param->skipped = 1;
13395 }
13396
13397 // device_extensions
13398
13399 size_t device_extensions_size;
13400
13401 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_EXTENSIONS, 0, NULL, &device_extensions_size);
13402
13403 char *device_extensions = mymalloc (device_extensions_size + 1);
13404
13405 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_EXTENSIONS, device_extensions_size, device_extensions, NULL);
13406
13407 if (strstr (device_extensions, "base_atomics") == 0)
13408 {
13409 log_info ("Device #%u: WARNING: device does not support base atomics", device_id + 1);
13410
13411 device_param->skipped = 1;
13412 }
13413
13414 if (strstr (device_extensions, "byte_addressable_store") == 0)
13415 {
13416 log_info ("Device #%u: WARNING: device does not support byte addressable store", device_id + 1);
13417
13418 device_param->skipped = 1;
13419 }
13420
13421 myfree (device_extensions);
13422
13423 // device_local_mem_size
13424
13425 cl_ulong device_local_mem_size;
13426
13427 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_LOCAL_MEM_SIZE, sizeof (device_local_mem_size), &device_local_mem_size, NULL);
13428
13429 if (device_local_mem_size < 32768)
13430 {
13431 log_info ("Device #%u: WARNING: device local mem size is too small", device_id + 1);
13432
13433 device_param->skipped = 1;
13434 }
13435
13436
13437 // skipped
13438
13439 device_param->skipped |= ((devices_filter & (1 << device_id)) == 0);
13440 device_param->skipped |= ((device_types_filter & (device_type)) == 0);
13441
13442 // driver_version
13443
13444 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DRIVER_VERSION, 0, NULL, &param_value_size);
13445
13446 char *driver_version = (char *) mymalloc (param_value_size);
13447
13448 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DRIVER_VERSION, param_value_size, driver_version, NULL);
13449
13450 device_param->driver_version = driver_version;
13451
13452 // device_name_chksum
13453
13454 char *device_name_chksum = (char *) mymalloc (INFOSZ);
13455
13456 #if __x86_64__
13457 snprintf (device_name_chksum, INFOSZ - 1, "%u-%u-%u-%s-%s-%s-%u", 64, device_param->vendor_id, device_param->vector_width, device_param->device_name, device_param->device_version, device_param->driver_version, COMPTIME);
13458 #else
13459 snprintf (device_name_chksum, INFOSZ - 1, "%u-%u-%u-%s-%s-%s-%u", 32, device_param->vendor_id, device_param->vector_width, device_param->device_name, device_param->device_version, device_param->driver_version, COMPTIME);
13460 #endif
13461
13462 uint device_name_digest[4] = { 0 };
13463
13464 md5_64 ((uint *) device_name_chksum, device_name_digest);
13465
13466 snprintf (device_name_chksum, INFOSZ - 1, "%08x", device_name_digest[0]);
13467
13468 device_param->device_name_chksum = device_name_chksum;
13469
13470 // device_processor_cores
13471
13472 if (device_type & CL_DEVICE_TYPE_CPU)
13473 {
13474 cl_uint device_processor_cores = 1;
13475
13476 device_param->device_processor_cores = device_processor_cores;
13477 }
13478
13479 if (device_type & CL_DEVICE_TYPE_GPU)
13480 {
13481 if (vendor_id == VENDOR_ID_AMD)
13482 {
13483 cl_uint device_processor_cores = 0;
13484
13485 #define CL_DEVICE_WAVEFRONT_WIDTH_AMD 0x4043
13486
13487 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_WAVEFRONT_WIDTH_AMD, sizeof (device_processor_cores), &device_processor_cores, NULL);
13488
13489 device_param->device_processor_cores = device_processor_cores;
13490 }
13491 else if (vendor_id == VENDOR_ID_NV)
13492 {
13493 cl_uint kernel_exec_timeout = 0;
13494
13495 #define CL_DEVICE_KERNEL_EXEC_TIMEOUT_NV 0x4005
13496
13497 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_KERNEL_EXEC_TIMEOUT_NV, sizeof (kernel_exec_timeout), &kernel_exec_timeout, NULL);
13498
13499 device_param->kernel_exec_timeout = kernel_exec_timeout;
13500
13501 cl_uint device_processor_cores = 0;
13502
13503 #define CL_DEVICE_WARP_SIZE_NV 0x4003
13504
13505 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_WARP_SIZE_NV, sizeof (device_processor_cores), &device_processor_cores, NULL);
13506
13507 device_param->device_processor_cores = device_processor_cores;
13508
13509 cl_uint sm_minor = 0;
13510 cl_uint sm_major = 0;
13511
13512 #define CL_DEVICE_COMPUTE_CAPABILITY_MAJOR_NV 0x4000
13513 #define CL_DEVICE_COMPUTE_CAPABILITY_MINOR_NV 0x4001
13514
13515 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_COMPUTE_CAPABILITY_MINOR_NV, sizeof (sm_minor), &sm_minor, NULL);
13516 hc_clGetDeviceInfo (data.ocl, device_param->device, CL_DEVICE_COMPUTE_CAPABILITY_MAJOR_NV, sizeof (sm_major), &sm_major, NULL);
13517
13518 device_param->sm_minor = sm_minor;
13519 device_param->sm_major = sm_major;
13520 }
13521 else
13522 {
13523 cl_uint device_processor_cores = 1;
13524
13525 device_param->device_processor_cores = device_processor_cores;
13526 }
13527 }
13528
13529 // display results
13530
13531 if ((benchmark == 1 || quiet == 0) && (algorithm_pos == 0))
13532 {
13533 if (status_automat == 0)
13534 {
13535 if (device_param->skipped == 0)
13536 {
13537 log_info ("Device #%u: %s, %lu/%lu MB allocatable, %dMhz, %uMCU",
13538 device_id + 1,
13539 device_name,
13540 (unsigned int) (device_maxmem_alloc / 1024 / 1024),
13541 (unsigned int) (device_global_mem / 1024 / 1024),
13542 (unsigned int) (device_maxclock_frequency),
13543 (unsigned int) device_processors);
13544 }
13545 else
13546 {
13547 log_info ("Device #%u: %s, skipped",
13548 device_id + 1,
13549 device_name);
13550 }
13551 }
13552 }
13553
13554 // common driver check
13555
13556 if (device_param->skipped == 0)
13557 {
13558 if (device_type & CL_DEVICE_TYPE_GPU)
13559 {
13560 if (vendor_id == VENDOR_ID_AMD)
13561 {
13562 int catalyst_check = (force == 1) ? 0 : 1;
13563
13564 int catalyst_warn = 0;
13565
13566 int catalyst_broken = 0;
13567
13568 if (catalyst_check == 1)
13569 {
13570 catalyst_warn = 1;
13571
13572 // v14.9 and higher
13573 if (atoi (device_param->driver_version) >= 1573)
13574 {
13575 catalyst_warn = 0;
13576 }
13577
13578 catalyst_check = 0;
13579 }
13580
13581 if (catalyst_broken == 1)
13582 {
13583 log_info ("");
13584 log_info ("ATTENTION! The installed catalyst driver in your system is known to be broken!");
13585 log_info ("It will pass over cracked hashes and does not report them as cracked");
13586 log_info ("You are STRONGLY encouraged not to use it");
13587 log_info ("You can use --force to override this but do not post error reports if you do so");
13588 log_info ("");
13589
13590 return (-1);
13591 }
13592
13593 if (catalyst_warn == 1)
13594 {
13595 log_info ("");
13596 log_info ("ATTENTION! Unsupported or incorrect installed catalyst driver detected!");
13597 log_info ("You are STRONGLY encouraged to use the official supported catalyst driver for good reasons");
13598 log_info ("See hashcat's homepage for official supported catalyst drivers");
13599 #ifdef _WIN
13600 log_info ("Also see: http://hashcat.net/wiki/doku.php?id=upgrading_amd_drivers_how_to");
13601 #endif
13602 log_info ("You can use --force to override this but do not post error reports if you do so");
13603 log_info ("");
13604
13605 return (-1);
13606 }
13607 }
13608 else if (vendor_id == VENDOR_ID_NV)
13609 {
13610 if (device_param->kernel_exec_timeout != 0)
13611 {
13612 if (data.quiet == 0) log_info ("Device #%u: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702", device_id + 1);
13613 if (data.quiet == 0) log_info (" See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch");
13614 }
13615 }
13616 }
13617
13618 if (device_type & CL_DEVICE_TYPE_CPU)
13619 {
13620 if (vendor_id == VENDOR_ID_AMD)
13621 {
13622 if (force == 0)
13623 {
13624 log_info ("");
13625 log_info ("ATTENTION! OpenCL support for CPU of catalyst driver is not reliable.");
13626 log_info ("You are STRONGLY encouraged not to use it");
13627 log_info ("You can use --force to override this but do not post error reports if you do so");
13628 log_info ("A good alternative is the free pocl >= v0.13, but make sure to use a LLVM >= v3.8");
13629 log_info ("");
13630
13631 return (-1);
13632 }
13633 }
13634 }
13635
13636 /**
13637 * kernel accel and loops tuning db adjustment
13638 */
13639
13640 device_param->kernel_accel_min = 1;
13641 device_param->kernel_accel_max = 1024;
13642
13643 device_param->kernel_loops_min = 1;
13644 device_param->kernel_loops_max = 1024;
13645
13646 tuning_db_entry_t *tuningdb_entry = tuning_db_search (tuning_db, device_param, attack_mode, hash_mode);
13647
13648 if (tuningdb_entry)
13649 {
13650 u32 _kernel_accel = tuningdb_entry->kernel_accel;
13651 u32 _kernel_loops = tuningdb_entry->kernel_loops;
13652
13653 if (_kernel_accel)
13654 {
13655 device_param->kernel_accel_min = _kernel_accel;
13656 device_param->kernel_accel_max = _kernel_accel;
13657 }
13658
13659 if (_kernel_loops)
13660 {
13661 if (workload_profile == 1)
13662 {
13663 _kernel_loops = (_kernel_loops > 8) ? _kernel_loops / 8 : 1;
13664 }
13665 else if (workload_profile == 2)
13666 {
13667 _kernel_loops = (_kernel_loops > 4) ? _kernel_loops / 4 : 1;
13668 }
13669
13670 device_param->kernel_loops_min = _kernel_loops;
13671 device_param->kernel_loops_max = _kernel_loops;
13672 }
13673 }
13674
13675 // commandline parameters overwrite tuningdb entries
13676
13677 if (kernel_accel)
13678 {
13679 device_param->kernel_accel_min = kernel_accel;
13680 device_param->kernel_accel_max = kernel_accel;
13681 }
13682
13683 if (kernel_loops)
13684 {
13685 device_param->kernel_loops_min = kernel_loops;
13686 device_param->kernel_loops_max = kernel_loops;
13687 }
13688
13689 /**
13690 * activate device
13691 */
13692
13693 devices_active++;
13694 }
13695
13696 // next please
13697
13698 devices_cnt++;
13699 }
13700 }
13701
13702 if (keyspace == 0 && devices_active == 0)
13703 {
13704 log_error ("ERROR: No devices found/left");
13705
13706 return (-1);
13707 }
13708
13709 // additional check to see if the user has chosen a device that is not within the range of available devices (i.e. larger than devices_cnt)
13710
13711 if (devices_filter != (uint) -1)
13712 {
13713 uint devices_cnt_mask = ~(((uint) -1 >> devices_cnt) << devices_cnt);
13714
13715 if (devices_filter > devices_cnt_mask)
13716 {
13717 log_error ("ERROR: The device specified by the --opencl-devices parameter is larger than the number of available devices (%d)", devices_cnt);
13718
13719 return (-1);
13720 }
13721 }
13722
13723 data.devices_cnt = devices_cnt;
13724
13725 data.devices_active = devices_active;
13726
13727 if ((benchmark == 1 || quiet == 0) && (algorithm_pos == 0))
13728 {
13729 if (status_automat == 0)
13730 {
13731 log_info ("");
13732 }
13733 }
13734
13735 /**
13736 * HM devices: init
13737 */
13738
13739 #ifdef HAVE_HWMON
13740 #if defined(HAVE_NVML) || defined(HAVE_NVAPI)
13741 hm_attrs_t hm_adapters_nv[DEVICES_MAX] = { { { 0 }, 0, 0 } };
13742 #endif
13743
13744 #ifdef HAVE_ADL
13745 hm_attrs_t hm_adapters_amd[DEVICES_MAX] = { { { 0 }, 0, 0 } };
13746 #endif
13747
13748 if (gpu_temp_disable == 0)
13749 {
13750 #if defined(WIN) && defined(HAVE_NVAPI)
13751 NVAPI_PTR *nvapi = (NVAPI_PTR *) mymalloc (sizeof (NVAPI_PTR));
13752
13753 if (nvapi_init (nvapi) == 0)
13754 data.hm_nv = nvapi;
13755
13756 if (data.hm_nv)
13757 {
13758 if (hm_NvAPI_Initialize (data.hm_nv) == NVAPI_OK)
13759 {
13760 HM_ADAPTER_NV nvGPUHandle[DEVICES_MAX] = { 0 };
13761
13762 int tmp_in = hm_get_adapter_index_nv (nvGPUHandle);
13763
13764 int tmp_out = 0;
13765
13766 for (int i = 0; i < tmp_in; i++)
13767 {
13768 hm_adapters_nv[tmp_out++].adapter_index.nv = nvGPUHandle[i];
13769 }
13770
13771 for (int i = 0; i < tmp_out; i++)
13772 {
13773 NV_GPU_COOLER_SETTINGS pCoolerSettings;
13774
13775 pCoolerSettings.Version = GPU_COOLER_SETTINGS_VER | sizeof (NV_GPU_COOLER_SETTINGS);
13776
13777 if (hm_NvAPI_GPU_GetCoolerSettings (data.hm_nv, hm_adapters_nv[i].adapter_index.nv, 0, &pCoolerSettings) != NVAPI_NOT_SUPPORTED) hm_adapters_nv[i].fan_supported = 1;
13778 }
13779 }
13780 }
13781 #endif // WIN && HAVE_NVAPI
13782
13783 #if defined(LINUX) && defined(HAVE_NVML)
13784 NVML_PTR *nvml = (NVML_PTR *) mymalloc (sizeof (NVML_PTR));
13785
13786 if (nvml_init (nvml) == 0)
13787 data.hm_nv = nvml;
13788
13789 if (data.hm_nv)
13790 {
13791 if (hm_NVML_nvmlInit (data.hm_nv) == NVML_SUCCESS)
13792 {
13793 HM_ADAPTER_NV nvGPUHandle[DEVICES_MAX] = { 0 };
13794
13795 int tmp_in = hm_get_adapter_index_nv (nvGPUHandle);
13796
13797 int tmp_out = 0;
13798
13799 for (int i = 0; i < tmp_in; i++)
13800 {
13801 hm_adapters_nv[tmp_out++].adapter_index.nv = nvGPUHandle[i];
13802 }
13803
13804 for (int i = 0; i < tmp_out; i++)
13805 {
13806 unsigned int speed;
13807
13808 if (hm_NVML_nvmlDeviceGetFanSpeed (data.hm_nv, 1, hm_adapters_nv[i].adapter_index.nv, &speed) != NVML_ERROR_NOT_SUPPORTED) hm_adapters_nv[i].fan_supported = 1;
13809 }
13810 }
13811 }
13812 #endif // LINUX && HAVE_NVML
13813
13814 data.hm_amd = NULL;
13815
13816 #ifdef HAVE_ADL
13817 ADL_PTR *adl = (ADL_PTR *) mymalloc (sizeof (ADL_PTR));
13818
13819 if (adl_init (adl) == 0)
13820 data.hm_amd = adl;
13821
13822 if (data.hm_amd)
13823 {
13824 if (hm_ADL_Main_Control_Create (data.hm_amd, ADL_Main_Memory_Alloc, 0) == ADL_OK)
13825 {
13826 // total number of adapters
13827
13828 int hm_adapters_num;
13829
13830 if (get_adapters_num_amd (data.hm_amd, &hm_adapters_num) != 0) return (-1);
13831
13832 // adapter info
13833
13834 LPAdapterInfo lpAdapterInfo = hm_get_adapter_info_amd (data.hm_amd, hm_adapters_num);
13835
13836 if (lpAdapterInfo == NULL) return (-1);
13837
13838 // get a list (of ids of) valid/usable adapters
13839
13840 int num_adl_adapters = 0;
13841
13842 u32 *valid_adl_device_list = hm_get_list_valid_adl_adapters (hm_adapters_num, &num_adl_adapters, lpAdapterInfo);
13843
13844 if (num_adl_adapters > 0)
13845 {
13846 hc_thread_mutex_lock (mux_adl);
13847
13848 // hm_get_opencl_busid_devid (hm_adapters_amd, devices_all_cnt, devices_all);
13849
13850 hm_get_adapter_index_amd (hm_adapters_amd, valid_adl_device_list, num_adl_adapters, lpAdapterInfo);
13851
13852 hm_get_overdrive_version (data.hm_amd, hm_adapters_amd, valid_adl_device_list, num_adl_adapters, lpAdapterInfo);
13853 hm_check_fanspeed_control (data.hm_amd, hm_adapters_amd, valid_adl_device_list, num_adl_adapters, lpAdapterInfo);
13854
13855 hc_thread_mutex_unlock (mux_adl);
13856 }
13857
13858 myfree (valid_adl_device_list);
13859 myfree (lpAdapterInfo);
13860 }
13861 }
13862 #endif // HAVE_ADL
13863
13864 if (data.hm_amd == NULL && data.hm_nv == NULL)
13865 {
13866 gpu_temp_disable = 1;
13867 }
13868 }
13869
13870 /**
13871 * OpenCL devices: allocate buffer for device specific information
13872 */
13873
13874 #ifdef HAVE_HWMON
13875 int *temp_retain_fanspeed_value = (int *) mycalloc (data.devices_cnt, sizeof (int));
13876
13877 #ifdef HAVE_ADL
13878 ADLOD6MemClockState *od_clock_mem_status = (ADLOD6MemClockState *) mycalloc (data.devices_cnt, sizeof (ADLOD6MemClockState));
13879
13880 int *od_power_control_status = (int *) mycalloc (data.devices_cnt, sizeof (int));
13881 #endif // ADL
13882 #endif
13883
13884 /**
13885 * enable custom signal handler(s)
13886 */
13887
13888 if (benchmark == 0)
13889 {
13890 hc_signal (sigHandler_default);
13891 }
13892 else
13893 {
13894 hc_signal (sigHandler_benchmark);
13895 }
13896
13897 /**
13898 * User-defined GPU temp handling
13899 */
13900
13901 #ifdef HAVE_HWMON
13902 if (gpu_temp_disable == 1)
13903 {
13904 gpu_temp_abort = 0;
13905 gpu_temp_retain = 0;
13906 }
13907
13908 if ((gpu_temp_abort != 0) && (gpu_temp_retain != 0))
13909 {
13910 if (gpu_temp_abort < gpu_temp_retain)
13911 {
13912 log_error ("ERROR: invalid values for gpu-temp-abort. Parameter gpu-temp-abort is less than gpu-temp-retain.");
13913
13914 return (-1);
13915 }
13916 }
13917
13918 data.gpu_temp_disable = gpu_temp_disable;
13919 data.gpu_temp_abort = gpu_temp_abort;
13920 data.gpu_temp_retain = gpu_temp_retain;
13921 #endif
13922
13923 /**
13924 * inform the user
13925 */
13926
13927 if (data.quiet == 0)
13928 {
13929 log_info ("Hashes: %u hashes; %u unique digests, %u unique salts", hashes_cnt_orig, digests_cnt, salts_cnt);
13930
13931 log_info ("Bitmaps: %u bits, %u entries, 0x%08x mask, %u bytes, %u/%u rotates", bitmap_bits, bitmap_nums, bitmap_mask, bitmap_size, bitmap_shift1, bitmap_shift2);
13932
13933 if (attack_mode == ATTACK_MODE_STRAIGHT)
13934 {
13935 log_info ("Rules: %u", kernel_rules_cnt);
13936 }
13937
13938 if (opti_type)
13939 {
13940 log_info ("Applicable Optimizers:");
13941
13942 for (uint i = 0; i < 32; i++)
13943 {
13944 const uint opti_bit = 1u << i;
13945
13946 if (opti_type & opti_bit) log_info ("* %s", stroptitype (opti_bit));
13947 }
13948 }
13949
13950 /**
13951 * Watchdog and Temperature balance
13952 */
13953
13954 #ifdef HAVE_HWMON
13955 if (gpu_temp_disable == 0 && data.hm_amd == NULL && data.hm_nv == NULL)
13956 {
13957 log_info ("Watchdog: Hardware Monitoring Interface not found on your system");
13958 }
13959
13960 if (gpu_temp_abort == 0)
13961 {
13962 log_info ("Watchdog: Temperature abort trigger disabled");
13963 }
13964 else
13965 {
13966 log_info ("Watchdog: Temperature abort trigger set to %uc", gpu_temp_abort);
13967 }
13968
13969 if (gpu_temp_retain == 0)
13970 {
13971 log_info ("Watchdog: Temperature retain trigger disabled");
13972 }
13973 else
13974 {
13975 log_info ("Watchdog: Temperature retain trigger set to %uc", gpu_temp_retain);
13976 }
13977
13978 if (data.quiet == 0) log_info ("");
13979 #endif
13980 }
13981
13982 /**
13983 * HM devices: copy
13984 */
13985
13986 if (gpu_temp_disable == 0)
13987 {
13988 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
13989 {
13990 hc_device_param_t *device_param = &data.devices_param[device_id];
13991
13992 if ((device_param->device_type & CL_DEVICE_TYPE_GPU) == 0) continue;
13993
13994 if (device_param->skipped) continue;
13995
13996 const uint platform_devices_id = device_param->platform_devices_id;
13997
13998 #if defined(HAVE_NVML) || defined(HAVE_NVAPI)
13999 if (device_param->vendor_id == VENDOR_ID_NV)
14000 {
14001 memcpy (&data.hm_device[device_id], &hm_adapters_nv[platform_devices_id], sizeof (hm_attrs_t));
14002 }
14003 #endif
14004
14005 #ifdef HAVE_ADL
14006 if (device_param->vendor_id == VENDOR_ID_AMD)
14007 {
14008 memcpy (&data.hm_device[device_id], &hm_adapters_amd[platform_devices_id], sizeof (hm_attrs_t));
14009 }
14010 #endif
14011 }
14012 }
14013
14014 /*
14015 * Temporary fix:
14016 * with AMD r9 295x cards it seems that we need to set the powertune value just AFTER the ocl init stuff
14017 * otherwise after hc_clCreateContext () etc, powertune value was set back to "normal" and cards unfortunately
14018 * were not working @ full speed (setting hm_ADL_Overdrive_PowerControl_Set () here seems to fix the problem)
14019 * Driver / ADL bug?
14020 */
14021
14022 #ifdef HAVE_ADL
14023 if (powertune_enable == 1)
14024 {
14025 hc_thread_mutex_lock (mux_adl);
14026
14027 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
14028 {
14029 hc_device_param_t *device_param = &data.devices_param[device_id];
14030
14031 if (device_param->skipped) continue;
14032
14033 if (data.hm_device[device_id].od_version == 6)
14034 {
14035 // set powertune value only
14036
14037 int powertune_supported = 0;
14038
14039 int ADL_rc = 0;
14040
14041 if ((ADL_rc = hm_ADL_Overdrive6_PowerControl_Caps (data.hm_amd, data.hm_device[device_id].adapter_index.amd, &powertune_supported)) != ADL_OK)
14042 {
14043 log_error ("ERROR: Failed to get ADL PowerControl Capabilities");
14044
14045 return (-1);
14046 }
14047
14048 if (powertune_supported != 0)
14049 {
14050 // powertune set
14051 ADLOD6PowerControlInfo powertune = {0, 0, 0, 0, 0};
14052
14053 if ((ADL_rc = hm_ADL_Overdrive_PowerControlInfo_Get (data.hm_amd, data.hm_device[device_id].adapter_index.amd, &powertune)) != ADL_OK)
14054 {
14055 log_error ("ERROR: Failed to get current ADL PowerControl settings");
14056
14057 return (-1);
14058 }
14059
14060 if ((ADL_rc = hm_ADL_Overdrive_PowerControl_Set (data.hm_amd, data.hm_device[device_id].adapter_index.amd, powertune.iMaxValue)) != ADL_OK)
14061 {
14062 log_error ("ERROR: Failed to set new ADL PowerControl values");
14063
14064 return (-1);
14065 }
14066 }
14067 }
14068 }
14069
14070 hc_thread_mutex_unlock (mux_adl);
14071 }
14072 #endif // HAVE_ADK
14073 #endif // HAVE_HWMON
14074
14075 #ifdef DEBUG
14076 if (benchmark == 1) log_info ("Hashmode: %d", data.hash_mode);
14077 #endif
14078
14079 if (data.quiet == 0) log_info_nn ("Initializing device kernels and memory...");
14080
14081 uint kernel_power_all = 0;
14082
14083 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
14084 {
14085 /**
14086 * host buffer
14087 */
14088
14089 hc_device_param_t *device_param = &data.devices_param[device_id];
14090
14091 if (device_param->skipped) continue;
14092
14093 /**
14094 * device properties
14095 */
14096
14097 const char *device_name_chksum = device_param->device_name_chksum;
14098 const u32 device_processors = device_param->device_processors;
14099 const u32 device_processor_cores = device_param->device_processor_cores;
14100
14101 /**
14102 * create context for each device
14103 */
14104
14105 device_param->context = hc_clCreateContext (data.ocl, NULL, 1, &device_param->device, NULL, NULL);
14106
14107 /**
14108 * create command-queue
14109 */
14110
14111 // not supported with NV
14112 // device_param->command_queue = hc_clCreateCommandQueueWithProperties (device_param->context, device_param->device, NULL);
14113
14114 device_param->command_queue = hc_clCreateCommandQueue (data.ocl, device_param->context, device_param->device, CL_QUEUE_PROFILING_ENABLE);
14115
14116 /**
14117 * kernel threads: some algorithms need a fixed kernel-threads count
14118 * because of shared memory usage or bitslice
14119 * there needs to be some upper limit, otherwise there's too much overhead
14120 */
14121
14122 uint kernel_threads = MIN (KERNEL_THREADS_MAX, device_param->device_maxworkgroup_size);
14123
14124 if (device_param->device_type & CL_DEVICE_TYPE_CPU)
14125 {
14126 kernel_threads = KERNEL_THREADS_MAX_CPU;
14127 }
14128
14129 if (hash_mode == 1500) kernel_threads = 64; // DES
14130 if (hash_mode == 3000) kernel_threads = 64; // DES
14131 if (hash_mode == 3200) kernel_threads = 8; // Blowfish
14132 if (hash_mode == 7500) kernel_threads = 64; // RC4
14133 if (hash_mode == 9000) kernel_threads = 8; // Blowfish
14134 if (hash_mode == 9700) kernel_threads = 64; // RC4
14135 if (hash_mode == 9710) kernel_threads = 64; // RC4
14136 if (hash_mode == 9800) kernel_threads = 64; // RC4
14137 if (hash_mode == 9810) kernel_threads = 64; // RC4
14138 if (hash_mode == 10400) kernel_threads = 64; // RC4
14139 if (hash_mode == 10410) kernel_threads = 64; // RC4
14140 if (hash_mode == 10500) kernel_threads = 64; // RC4
14141 if (hash_mode == 13100) kernel_threads = 64; // RC4
14142
14143 /**
14144 * create input buffers on device : calculate size of fixed memory buffers
14145 */
14146
14147 size_t size_root_css = SP_PW_MAX * sizeof (cs_t);
14148 size_t size_markov_css = SP_PW_MAX * CHARSIZ * sizeof (cs_t);
14149
14150 device_param->size_root_css = size_root_css;
14151 device_param->size_markov_css = size_markov_css;
14152
14153 size_t size_results = kernel_threads * sizeof (uint);
14154
14155 device_param->size_results = size_results;
14156
14157 size_t size_rules = kernel_rules_cnt * sizeof (kernel_rule_t);
14158 size_t size_rules_c = KERNEL_RULES * sizeof (kernel_rule_t);
14159
14160 size_t size_plains = digests_cnt * sizeof (plain_t);
14161 size_t size_salts = salts_cnt * sizeof (salt_t);
14162 size_t size_esalts = salts_cnt * esalt_size;
14163
14164 device_param->size_plains = size_plains;
14165 device_param->size_digests = size_digests;
14166 device_param->size_shown = size_shown;
14167 device_param->size_salts = size_salts;
14168
14169 size_t size_combs = KERNEL_COMBS * sizeof (comb_t);
14170 size_t size_bfs = KERNEL_BFS * sizeof (bf_t);
14171 size_t size_tm = 32 * sizeof (bs_word_t);
14172
14173 // scryptV stuff
14174
14175 size_t size_scryptV = 1;
14176
14177 if ((hash_mode == 8900) || (hash_mode == 9300))
14178 {
14179 uint tmto_start = 0;
14180 uint tmto_stop = 10;
14181
14182 if (scrypt_tmto)
14183 {
14184 tmto_start = scrypt_tmto;
14185 }
14186 else
14187 {
14188 // in case the user did not specify the tmto manually
14189 // use some values known to run best (tested on 290x for AMD and 980ti for NV)
14190 // but set the lower end only in case the user has a device with too less memory
14191
14192 if (hash_mode == 8900)
14193 {
14194 if (device_param->vendor_id == VENDOR_ID_AMD)
14195 {
14196 tmto_start = 1;
14197 }
14198 else if (device_param->vendor_id == VENDOR_ID_NV)
14199 {
14200 tmto_start = 2;
14201 }
14202 }
14203 else if (hash_mode == 9300)
14204 {
14205 if (device_param->vendor_id == VENDOR_ID_AMD)
14206 {
14207 tmto_start = 2;
14208 }
14209 else if (device_param->vendor_id == VENDOR_ID_NV)
14210 {
14211 tmto_start = 2;
14212 }
14213 }
14214 }
14215
14216 for (uint tmto = tmto_start; tmto < tmto_stop; tmto++)
14217 {
14218 // TODO: in theory the following calculation needs to be done per salt, not global
14219 // we assume all hashes have the same scrypt settings
14220
14221 size_scryptV = (128 * data.salts_buf[0].scrypt_r) * data.salts_buf[0].scrypt_N;
14222
14223 size_scryptV /= 1 << tmto;
14224
14225 size_scryptV *= device_processors * device_processor_cores;
14226
14227 if (size_scryptV > device_param->device_maxmem_alloc)
14228 {
14229 if (quiet == 0) log_info ("WARNING: not enough device memory allocatable to use --scrypt-tmto %d, increasing...", tmto);
14230
14231 continue;
14232 }
14233
14234 for (uint salts_pos = 0; salts_pos < data.salts_cnt; salts_pos++)
14235 {
14236 data.salts_buf[salts_pos].scrypt_tmto = tmto;
14237 data.salts_buf[salts_pos].scrypt_phy = device_processors * device_processor_cores;
14238 }
14239
14240 break;
14241 }
14242
14243 if (data.salts_buf[0].scrypt_phy == 0)
14244 {
14245 log_error ("ERROR: can't allocate enough device memory");
14246
14247 return -1;
14248 }
14249
14250 if (quiet == 0) log_info ("SCRYPT tmto optimizer value set to: %u, mem: %u\n", data.salts_buf[0].scrypt_tmto, size_scryptV);
14251 }
14252
14253 /**
14254 * some algorithms need a fixed kernel-loops count
14255 */
14256
14257 if (hash_mode == 1500)
14258 {
14259 const u32 kernel_loops_fixed = 1024;
14260
14261 device_param->kernel_loops_min = kernel_loops_fixed;
14262 device_param->kernel_loops_max = kernel_loops_fixed;
14263 }
14264
14265 if (hash_mode == 3000)
14266 {
14267 const u32 kernel_loops_fixed = 1024;
14268
14269 device_param->kernel_loops_min = kernel_loops_fixed;
14270 device_param->kernel_loops_max = kernel_loops_fixed;
14271 }
14272
14273 if (hash_mode == 8900)
14274 {
14275 const u32 kernel_loops_fixed = 1;
14276
14277 device_param->kernel_loops_min = kernel_loops_fixed;
14278 device_param->kernel_loops_max = kernel_loops_fixed;
14279 }
14280
14281 if (hash_mode == 9300)
14282 {
14283 const u32 kernel_loops_fixed = 1;
14284
14285 device_param->kernel_loops_min = kernel_loops_fixed;
14286 device_param->kernel_loops_max = kernel_loops_fixed;
14287 }
14288
14289 if (hash_mode == 12500)
14290 {
14291 const u32 kernel_loops_fixed = ROUNDS_RAR3 / 16;
14292
14293 device_param->kernel_loops_min = kernel_loops_fixed;
14294 device_param->kernel_loops_max = kernel_loops_fixed;
14295 }
14296
14297 /**
14298 * some algorithms have a maximum kernel-loops count
14299 */
14300
14301 if (device_param->kernel_loops_min < device_param->kernel_loops_max)
14302 {
14303 u32 innerloop_cnt = 0;
14304
14305 if (data.attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
14306 {
14307 if (data.attack_kern == ATTACK_KERN_STRAIGHT) innerloop_cnt = data.kernel_rules_cnt;
14308 else if (data.attack_kern == ATTACK_KERN_COMBI) innerloop_cnt = data.combs_cnt;
14309 else if (data.attack_kern == ATTACK_KERN_BF) innerloop_cnt = data.bfs_cnt;
14310 }
14311 else
14312 {
14313 innerloop_cnt = data.salts_buf[0].salt_iter;
14314 }
14315
14316 if ((innerloop_cnt >= device_param->kernel_loops_min) &&
14317 (innerloop_cnt <= device_param->kernel_loops_max))
14318 {
14319 device_param->kernel_loops_max = innerloop_cnt;
14320 }
14321 }
14322
14323 /**
14324 * some algorithms need a special kernel-accel
14325 */
14326
14327 if (hash_mode == 8900)
14328 {
14329 device_param->kernel_accel_min = 1;
14330 device_param->kernel_accel_max = 64;
14331 }
14332
14333 if (hash_mode == 9300)
14334 {
14335 device_param->kernel_accel_min = 1;
14336 device_param->kernel_accel_max = 64;
14337 }
14338
14339 u32 kernel_accel_min = device_param->kernel_accel_min;
14340 u32 kernel_accel_max = device_param->kernel_accel_max;
14341
14342 // find out if we would request too much memory on memory blocks which are based on kernel_accel
14343
14344 size_t size_pws = 4;
14345 size_t size_tmps = 4;
14346 size_t size_hooks = 4;
14347
14348 while (kernel_accel_max >= kernel_accel_min)
14349 {
14350 const u32 kernel_power_max = device_processors * kernel_threads * kernel_accel_max;
14351
14352 // size_pws
14353
14354 size_pws = kernel_power_max * sizeof (pw_t);
14355
14356 // size_tmps
14357
14358 switch (hash_mode)
14359 {
14360 case 400: size_tmps = kernel_power_max * sizeof (phpass_tmp_t); break;
14361 case 500: size_tmps = kernel_power_max * sizeof (md5crypt_tmp_t); break;
14362 case 501: size_tmps = kernel_power_max * sizeof (md5crypt_tmp_t); break;
14363 case 1600: size_tmps = kernel_power_max * sizeof (md5crypt_tmp_t); break;
14364 case 1800: size_tmps = kernel_power_max * sizeof (sha512crypt_tmp_t); break;
14365 case 2100: size_tmps = kernel_power_max * sizeof (dcc2_tmp_t); break;
14366 case 2500: size_tmps = kernel_power_max * sizeof (wpa_tmp_t); break;
14367 case 3200: size_tmps = kernel_power_max * sizeof (bcrypt_tmp_t); break;
14368 case 5200: size_tmps = kernel_power_max * sizeof (pwsafe3_tmp_t); break;
14369 case 5800: size_tmps = kernel_power_max * sizeof (androidpin_tmp_t); break;
14370 case 6211: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14371 case 6212: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14372 case 6213: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14373 case 6221: size_tmps = kernel_power_max * sizeof (tc64_tmp_t); break;
14374 case 6222: size_tmps = kernel_power_max * sizeof (tc64_tmp_t); break;
14375 case 6223: size_tmps = kernel_power_max * sizeof (tc64_tmp_t); break;
14376 case 6231: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14377 case 6232: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14378 case 6233: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14379 case 6241: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14380 case 6242: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14381 case 6243: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14382 case 6300: size_tmps = kernel_power_max * sizeof (md5crypt_tmp_t); break;
14383 case 6400: size_tmps = kernel_power_max * sizeof (sha256aix_tmp_t); break;
14384 case 6500: size_tmps = kernel_power_max * sizeof (sha512aix_tmp_t); break;
14385 case 6600: size_tmps = kernel_power_max * sizeof (agilekey_tmp_t); break;
14386 case 6700: size_tmps = kernel_power_max * sizeof (sha1aix_tmp_t); break;
14387 case 6800: size_tmps = kernel_power_max * sizeof (lastpass_tmp_t); break;
14388 case 7100: size_tmps = kernel_power_max * sizeof (pbkdf2_sha512_tmp_t); break;
14389 case 7200: size_tmps = kernel_power_max * sizeof (pbkdf2_sha512_tmp_t); break;
14390 case 7400: size_tmps = kernel_power_max * sizeof (sha256crypt_tmp_t); break;
14391 case 7900: size_tmps = kernel_power_max * sizeof (drupal7_tmp_t); break;
14392 case 8200: size_tmps = kernel_power_max * sizeof (pbkdf2_sha512_tmp_t); break;
14393 case 8800: size_tmps = kernel_power_max * sizeof (androidfde_tmp_t); break;
14394 case 8900: size_tmps = kernel_power_max * sizeof (scrypt_tmp_t); break;
14395 case 9000: size_tmps = kernel_power_max * sizeof (pwsafe2_tmp_t); break;
14396 case 9100: size_tmps = kernel_power_max * sizeof (lotus8_tmp_t); break;
14397 case 9200: size_tmps = kernel_power_max * sizeof (pbkdf2_sha256_tmp_t); break;
14398 case 9300: size_tmps = kernel_power_max * sizeof (scrypt_tmp_t); break;
14399 case 9400: size_tmps = kernel_power_max * sizeof (office2007_tmp_t); break;
14400 case 9500: size_tmps = kernel_power_max * sizeof (office2010_tmp_t); break;
14401 case 9600: size_tmps = kernel_power_max * sizeof (office2013_tmp_t); break;
14402 case 10000: size_tmps = kernel_power_max * sizeof (pbkdf2_sha256_tmp_t); break;
14403 case 10200: size_tmps = kernel_power_max * sizeof (cram_md5_t); break;
14404 case 10300: size_tmps = kernel_power_max * sizeof (saph_sha1_tmp_t); break;
14405 case 10500: size_tmps = kernel_power_max * sizeof (pdf14_tmp_t); break;
14406 case 10700: size_tmps = kernel_power_max * sizeof (pdf17l8_tmp_t); break;
14407 case 10900: size_tmps = kernel_power_max * sizeof (pbkdf2_sha256_tmp_t); break;
14408 case 11300: size_tmps = kernel_power_max * sizeof (bitcoin_wallet_tmp_t); break;
14409 case 11600: size_tmps = kernel_power_max * sizeof (seven_zip_tmp_t); break;
14410 case 11900: size_tmps = kernel_power_max * sizeof (pbkdf2_md5_tmp_t); break;
14411 case 12000: size_tmps = kernel_power_max * sizeof (pbkdf2_sha1_tmp_t); break;
14412 case 12100: size_tmps = kernel_power_max * sizeof (pbkdf2_sha512_tmp_t); break;
14413 case 12200: size_tmps = kernel_power_max * sizeof (ecryptfs_tmp_t); break;
14414 case 12300: size_tmps = kernel_power_max * sizeof (oraclet_tmp_t); break;
14415 case 12400: size_tmps = kernel_power_max * sizeof (bsdicrypt_tmp_t); break;
14416 case 12500: size_tmps = kernel_power_max * sizeof (rar3_tmp_t); break;
14417 case 12700: size_tmps = kernel_power_max * sizeof (mywallet_tmp_t); break;
14418 case 12800: size_tmps = kernel_power_max * sizeof (pbkdf2_sha256_tmp_t); break;
14419 case 12900: size_tmps = kernel_power_max * sizeof (pbkdf2_sha256_tmp_t); break;
14420 case 13000: size_tmps = kernel_power_max * sizeof (pbkdf2_sha256_tmp_t); break;
14421 case 13200: size_tmps = kernel_power_max * sizeof (axcrypt_tmp_t); break;
14422 case 13400: size_tmps = kernel_power_max * sizeof (keepass_tmp_t); break;
14423 case 13600: size_tmps = kernel_power_max * sizeof (pbkdf2_sha1_tmp_t); break;
14424 case 13711: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14425 case 13712: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14426 case 13713: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14427 case 13721: size_tmps = kernel_power_max * sizeof (tc64_tmp_t); break;
14428 case 13722: size_tmps = kernel_power_max * sizeof (tc64_tmp_t); break;
14429 case 13723: size_tmps = kernel_power_max * sizeof (tc64_tmp_t); break;
14430 case 13731: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14431 case 13732: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14432 case 13733: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14433 case 13741: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14434 case 13742: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14435 case 13743: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14436 case 13751: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14437 case 13752: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14438 case 13753: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14439 case 13761: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14440 case 13762: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14441 case 13763: size_tmps = kernel_power_max * sizeof (tc_tmp_t); break;
14442 };
14443
14444 // size_hooks
14445
14446 if ((opts_type & OPTS_TYPE_HOOK12) || (opts_type & OPTS_TYPE_HOOK23))
14447 {
14448 // none yet
14449 }
14450
14451 // now check if all device-memory sizes which depend on the kernel_accel_max amplifier are within its boundaries
14452 // if not, decrease amplifier and try again
14453
14454 int skip = 0;
14455
14456 if (size_pws > device_param->device_maxmem_alloc) skip = 1;
14457 if (size_tmps > device_param->device_maxmem_alloc) skip = 1;
14458 if (size_hooks > device_param->device_maxmem_alloc) skip = 1;
14459
14460 if (( bitmap_size
14461 + bitmap_size
14462 + bitmap_size
14463 + bitmap_size
14464 + bitmap_size
14465 + bitmap_size
14466 + bitmap_size
14467 + bitmap_size
14468 + size_bfs
14469 + size_combs
14470 + size_digests
14471 + size_esalts
14472 + size_hooks
14473 + size_markov_css
14474 + size_plains
14475 + size_pws
14476 + size_pws // not a bug
14477 + size_results
14478 + size_root_css
14479 + size_rules
14480 + size_rules_c
14481 + size_salts
14482 + size_scryptV
14483 + size_shown
14484 + size_tm
14485 + size_tmps) > device_param->device_global_mem) skip = 1;
14486
14487 if (skip == 1)
14488 {
14489 kernel_accel_max--;
14490
14491 continue;
14492 }
14493
14494 break;
14495 }
14496
14497 /*
14498 if (kernel_accel_max == 0)
14499 {
14500 log_error ("Device #%u: Device does not provide enough allocatable device-memory to handle hash-type %u", device_id + 1, data.hash_mode);
14501
14502 return -1;
14503 }
14504 */
14505
14506 device_param->kernel_accel_min = kernel_accel_min;
14507 device_param->kernel_accel_max = kernel_accel_max;
14508
14509 /*
14510 if (kernel_accel_max < kernel_accel)
14511 {
14512 if (quiet == 0) log_info ("Device #%u: Reduced maximum kernel-accel to %u", device_id + 1, kernel_accel_max);
14513
14514 device_param->kernel_accel = kernel_accel_max;
14515 }
14516 */
14517
14518 device_param->size_bfs = size_bfs;
14519 device_param->size_combs = size_combs;
14520 device_param->size_rules = size_rules;
14521 device_param->size_rules_c = size_rules_c;
14522 device_param->size_pws = size_pws;
14523 device_param->size_tmps = size_tmps;
14524 device_param->size_hooks = size_hooks;
14525
14526 // do not confuse kernel_accel_max with kernel_accel here
14527
14528 const u32 kernel_power = device_processors * kernel_threads * kernel_accel_max;
14529
14530 device_param->kernel_threads = kernel_threads;
14531 device_param->kernel_power_user = kernel_power;
14532
14533 kernel_power_all += kernel_power;
14534
14535 /**
14536 * default building options
14537 */
14538
14539 char build_opts[1024] = { 0 };
14540
14541 // we don't have sm_* on vendors not NV but it doesn't matter
14542
14543 snprintf (build_opts, sizeof (build_opts) - 1, "-cl-std=CL1.1 -I\"%s/\" -DVENDOR_ID=%u -DCUDA_ARCH=%d -DVECT_SIZE=%u -DDEVICE_TYPE=%u -DKERN_TYPE=%u -D_unroll", shared_dir, device_param->vendor_id, (device_param->sm_major * 100) + device_param->sm_minor, device_param->vector_width, (u32) device_param->device_type, kern_type);
14544
14545 if (device_param->vendor_id == VENDOR_ID_INTEL_SDK)
14546 {
14547 // we do vectorizing much better than the auto-vectorizer
14548
14549 char build_opts_new[1024] = { 0 };
14550
14551 snprintf (build_opts_new, sizeof (build_opts_new) - 1, "%s -cl-opt-disable", build_opts);
14552
14553 strncpy (build_opts, build_opts_new, sizeof (build_opts) - 1);
14554 }
14555
14556 #ifdef DEBUG
14557 log_info ("Device #%u: build_opts '%s'\n", device_id + 1, build_opts);
14558 #endif
14559
14560 /**
14561 * main kernel
14562 */
14563
14564 {
14565 /**
14566 * kernel source filename
14567 */
14568
14569 char source_file[256] = { 0 };
14570
14571 generate_source_kernel_filename (attack_exec, attack_kern, kern_type, shared_dir, source_file);
14572
14573 struct stat sst;
14574
14575 if (stat (source_file, &sst) == -1)
14576 {
14577 log_error ("ERROR: %s: %s", source_file, strerror (errno));
14578
14579 return -1;
14580 }
14581
14582 /**
14583 * kernel cached filename
14584 */
14585
14586 char cached_file[256] = { 0 };
14587
14588 generate_cached_kernel_filename (attack_exec, attack_kern, kern_type, profile_dir, device_name_chksum, cached_file);
14589
14590 int cached = 1;
14591
14592 struct stat cst;
14593
14594 if ((stat (cached_file, &cst) == -1) || cst.st_size == 0)
14595 {
14596 cached = 0;
14597 }
14598
14599 /**
14600 * kernel compile or load
14601 */
14602
14603 size_t *kernel_lengths = (size_t *) mymalloc (sizeof (size_t));
14604
14605 const u8 **kernel_sources = (const u8 **) mymalloc (sizeof (u8 *));
14606
14607 if (force_jit_compilation == -1)
14608 {
14609 if (cached == 0)
14610 {
14611 if (quiet == 0) log_info ("Device #%u: Kernel %s not found in cache! Building may take a while...", device_id + 1, cached_file);
14612
14613 load_kernel (source_file, 1, kernel_lengths, kernel_sources);
14614
14615 device_param->program = hc_clCreateProgramWithSource (data.ocl, device_param->context, 1, (const char **) kernel_sources, NULL);
14616
14617 int rc = hc_clBuildProgram (data.ocl, device_param->program, 1, &device_param->device, build_opts, NULL, NULL, false);
14618
14619 #ifdef DEBUG
14620 size_t build_log_size = 0;
14621
14622 hc_clGetProgramBuildInfo (data.ocl, device_param->program, device_param->device, CL_PROGRAM_BUILD_LOG, 0, NULL, &build_log_size);
14623
14624 if (build_log_size > 1)
14625 {
14626 char *build_log = (char *) malloc (build_log_size + 1);
14627
14628 memset (build_log, 0, build_log_size + 1);
14629
14630 hc_clGetProgramBuildInfo (data.ocl, device_param->program, device_param->device, CL_PROGRAM_BUILD_LOG, build_log_size, build_log, NULL);
14631
14632 puts (build_log);
14633
14634 free (build_log);
14635 }
14636 #endif
14637
14638 if (rc != 0)
14639 {
14640 device_param->skipped = true;
14641
14642 log_info ("Device #%u: Kernel %s build failure. Proceed without this device.", device_id + 1, source_file);
14643
14644 continue;
14645 }
14646
14647 size_t binary_size;
14648
14649 hc_clGetProgramInfo (data.ocl, device_param->program, CL_PROGRAM_BINARY_SIZES, sizeof (size_t), &binary_size, NULL);
14650
14651 u8 *binary = (u8 *) mymalloc (binary_size);
14652
14653 hc_clGetProgramInfo (data.ocl, device_param->program, CL_PROGRAM_BINARIES, sizeof (binary), &binary, NULL);
14654
14655 writeProgramBin (cached_file, binary, binary_size);
14656
14657 local_free (binary);
14658 }
14659 else
14660 {
14661 #ifdef DEBUG
14662 log_info ("Device #%u: Kernel %s (%ld bytes)", device_id + 1, cached_file, cst.st_size);
14663 #endif
14664
14665 load_kernel (cached_file, 1, kernel_lengths, kernel_sources);
14666
14667 device_param->program = hc_clCreateProgramWithBinary (data.ocl, device_param->context, 1, &device_param->device, kernel_lengths, (const u8 **) kernel_sources, NULL);
14668
14669 hc_clBuildProgram (data.ocl, device_param->program, 1, &device_param->device, build_opts, NULL, NULL, true);
14670 }
14671 }
14672 else
14673 {
14674 #ifdef DEBUG
14675 log_info ("Device #%u: Kernel %s (%ld bytes)", device_id + 1, source_file, sst.st_size);
14676 #endif
14677
14678 load_kernel (source_file, 1, kernel_lengths, kernel_sources);
14679
14680 device_param->program = hc_clCreateProgramWithSource (data.ocl, device_param->context, 1, (const char **) kernel_sources, NULL);
14681
14682 char build_opts_update[1024] = { 0 };
14683
14684 if (force_jit_compilation == 1500)
14685 {
14686 snprintf (build_opts_update, sizeof (build_opts_update) - 1, "%s -DDESCRYPT_SALT=%d", build_opts, data.salts_buf[0].salt_buf[0]);
14687 }
14688 else if (force_jit_compilation == 8900)
14689 {
14690 snprintf (build_opts_update, sizeof (build_opts_update) - 1, "%s -DSCRYPT_N=%d -DSCRYPT_R=%d -DSCRYPT_P=%d -DSCRYPT_TMTO=%d", build_opts, data.salts_buf[0].scrypt_N, data.salts_buf[0].scrypt_r, data.salts_buf[0].scrypt_p, 1 << data.salts_buf[0].scrypt_tmto);
14691 }
14692 else
14693 {
14694 snprintf (build_opts_update, sizeof (build_opts_update) - 1, "%s", build_opts);
14695 }
14696
14697 int rc = hc_clBuildProgram (data.ocl, device_param->program, 1, &device_param->device, build_opts_update, NULL, NULL, false);
14698
14699 #ifdef DEBUG
14700 size_t build_log_size = 0;
14701
14702 hc_clGetProgramBuildInfo (data.ocl, device_param->program, device_param->device, CL_PROGRAM_BUILD_LOG, 0, NULL, &build_log_size);
14703
14704 if (build_log_size > 1)
14705 {
14706 char *build_log = (char *) malloc (build_log_size + 1);
14707
14708 memset (build_log, 0, build_log_size + 1);
14709
14710 hc_clGetProgramBuildInfo (data.ocl, device_param->program, device_param->device, CL_PROGRAM_BUILD_LOG, build_log_size, build_log, NULL);
14711
14712 puts (build_log);
14713
14714 free (build_log);
14715 }
14716 #endif
14717
14718 if (rc != 0)
14719 {
14720 device_param->skipped = true;
14721
14722 log_info ("Device #%u: Kernel %s build failure. Proceed without this device.", device_id + 1, source_file);
14723 }
14724 }
14725
14726 local_free (kernel_lengths);
14727 local_free (kernel_sources[0]);
14728 local_free (kernel_sources);
14729 }
14730
14731 /**
14732 * word generator kernel
14733 */
14734
14735 if (attack_mode != ATTACK_MODE_STRAIGHT)
14736 {
14737 /**
14738 * kernel mp source filename
14739 */
14740
14741 char source_file[256] = { 0 };
14742
14743 generate_source_kernel_mp_filename (opti_type, opts_type, shared_dir, source_file);
14744
14745 struct stat sst;
14746
14747 if (stat (source_file, &sst) == -1)
14748 {
14749 log_error ("ERROR: %s: %s", source_file, strerror (errno));
14750
14751 return -1;
14752 }
14753
14754 /**
14755 * kernel mp cached filename
14756 */
14757
14758 char cached_file[256] = { 0 };
14759
14760 generate_cached_kernel_mp_filename (opti_type, opts_type, profile_dir, device_name_chksum, cached_file);
14761
14762 int cached = 1;
14763
14764 struct stat cst;
14765
14766 if (stat (cached_file, &cst) == -1)
14767 {
14768 cached = 0;
14769 }
14770
14771 /**
14772 * kernel compile or load
14773 */
14774
14775 size_t *kernel_lengths = (size_t *) mymalloc (sizeof (size_t));
14776
14777 const u8 **kernel_sources = (const u8 **) mymalloc (sizeof (u8 *));
14778
14779 if (cached == 0)
14780 {
14781 if (quiet == 0) log_info ("Device #%u: Kernel %s not found in cache! Building may take a while...", device_id + 1, cached_file);
14782 if (quiet == 0) log_info ("");
14783
14784 load_kernel (source_file, 1, kernel_lengths, kernel_sources);
14785
14786 device_param->program_mp = hc_clCreateProgramWithSource (data.ocl, device_param->context, 1, (const char **) kernel_sources, NULL);
14787
14788 int rc = hc_clBuildProgram (data.ocl, device_param->program_mp, 1, &device_param->device, build_opts, NULL, NULL, false);
14789
14790 if (rc != 0)
14791 {
14792 device_param->skipped = true;
14793
14794 log_info ("Device #%u: Kernel %s build failure. Proceed without this device.", device_id + 1, source_file);
14795
14796 continue;
14797 }
14798
14799 size_t binary_size;
14800
14801 hc_clGetProgramInfo (data.ocl, device_param->program_mp, CL_PROGRAM_BINARY_SIZES, sizeof (size_t), &binary_size, NULL);
14802
14803 u8 *binary = (u8 *) mymalloc (binary_size);
14804
14805 hc_clGetProgramInfo (data.ocl, device_param->program_mp, CL_PROGRAM_BINARIES, sizeof (binary), &binary, NULL);
14806
14807 writeProgramBin (cached_file, binary, binary_size);
14808
14809 local_free (binary);
14810 }
14811 else
14812 {
14813 #ifdef DEBUG
14814 log_info ("Device #%u: Kernel %s (%ld bytes)", device_id + 1, cached_file, cst.st_size);
14815 #endif
14816
14817 load_kernel (cached_file, 1, kernel_lengths, kernel_sources);
14818
14819 device_param->program_mp = hc_clCreateProgramWithBinary (data.ocl, device_param->context, 1, &device_param->device, kernel_lengths, (const u8 **) kernel_sources, NULL);
14820
14821 hc_clBuildProgram (data.ocl, device_param->program_mp, 1, &device_param->device, build_opts, NULL, NULL, true);
14822 }
14823
14824 local_free (kernel_lengths);
14825 local_free (kernel_sources[0]);
14826 local_free (kernel_sources);
14827 }
14828
14829 /**
14830 * amplifier kernel
14831 */
14832
14833 if (attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
14834 {
14835
14836 }
14837 else
14838 {
14839 /**
14840 * kernel amp source filename
14841 */
14842
14843 char source_file[256] = { 0 };
14844
14845 generate_source_kernel_amp_filename (attack_kern, shared_dir, source_file);
14846
14847 struct stat sst;
14848
14849 if (stat (source_file, &sst) == -1)
14850 {
14851 log_error ("ERROR: %s: %s", source_file, strerror (errno));
14852
14853 return -1;
14854 }
14855
14856 /**
14857 * kernel amp cached filename
14858 */
14859
14860 char cached_file[256] = { 0 };
14861
14862 generate_cached_kernel_amp_filename (attack_kern, profile_dir, device_name_chksum, cached_file);
14863
14864 int cached = 1;
14865
14866 struct stat cst;
14867
14868 if (stat (cached_file, &cst) == -1)
14869 {
14870 cached = 0;
14871 }
14872
14873 /**
14874 * kernel compile or load
14875 */
14876
14877 size_t *kernel_lengths = (size_t *) mymalloc (sizeof (size_t));
14878
14879 const u8 **kernel_sources = (const u8 **) mymalloc (sizeof (u8 *));
14880
14881 if (cached == 0)
14882 {
14883 if (quiet == 0) log_info ("Device #%u: Kernel %s not found in cache! Building may take a while...", device_id + 1, cached_file);
14884 if (quiet == 0) log_info ("");
14885
14886 load_kernel (source_file, 1, kernel_lengths, kernel_sources);
14887
14888 device_param->program_amp = hc_clCreateProgramWithSource (data.ocl, device_param->context, 1, (const char **) kernel_sources, NULL);
14889
14890 int rc = hc_clBuildProgram (data.ocl, device_param->program_amp, 1, &device_param->device, build_opts, NULL, NULL, false);
14891
14892 if (rc != 0)
14893 {
14894 device_param->skipped = true;
14895
14896 log_info ("Device #%u: Kernel %s build failure. Proceed without this device.", device_id + 1, source_file);
14897
14898 continue;
14899 }
14900
14901 size_t binary_size;
14902
14903 hc_clGetProgramInfo (data.ocl, device_param->program_amp, CL_PROGRAM_BINARY_SIZES, sizeof (size_t), &binary_size, NULL);
14904
14905 u8 *binary = (u8 *) mymalloc (binary_size);
14906
14907 hc_clGetProgramInfo (data.ocl, device_param->program_amp, CL_PROGRAM_BINARIES, sizeof (binary), &binary, NULL);
14908
14909 writeProgramBin (cached_file, binary, binary_size);
14910
14911 local_free (binary);
14912 }
14913 else
14914 {
14915 #ifdef DEBUG
14916 if (quiet == 0) log_info ("Device #%u: Kernel %s (%ld bytes)", device_id + 1, cached_file, cst.st_size);
14917 #endif
14918
14919 load_kernel (cached_file, 1, kernel_lengths, kernel_sources);
14920
14921 device_param->program_amp = hc_clCreateProgramWithBinary (data.ocl, device_param->context, 1, &device_param->device, kernel_lengths, (const u8 **) kernel_sources, NULL);
14922
14923 hc_clBuildProgram (data.ocl, device_param->program_amp, 1, &device_param->device, build_opts, NULL, NULL, true);
14924 }
14925
14926 local_free (kernel_lengths);
14927 local_free (kernel_sources[0]);
14928 local_free (kernel_sources);
14929 }
14930
14931 // some algorithm collide too fast, make that impossible
14932
14933 if (benchmark == 1)
14934 {
14935 ((uint *) digests_buf)[0] = -1;
14936 ((uint *) digests_buf)[1] = -1;
14937 ((uint *) digests_buf)[2] = -1;
14938 ((uint *) digests_buf)[3] = -1;
14939 }
14940
14941 /**
14942 * global buffers
14943 */
14944
14945 device_param->d_pws_buf = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_pws, NULL);
14946 device_param->d_pws_amp_buf = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_pws, NULL);
14947 device_param->d_tmps = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_WRITE, size_tmps, NULL);
14948 device_param->d_hooks = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_WRITE, size_hooks, NULL);
14949 device_param->d_bitmap_s1_a = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, bitmap_size, NULL);
14950 device_param->d_bitmap_s1_b = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, bitmap_size, NULL);
14951 device_param->d_bitmap_s1_c = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, bitmap_size, NULL);
14952 device_param->d_bitmap_s1_d = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, bitmap_size, NULL);
14953 device_param->d_bitmap_s2_a = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, bitmap_size, NULL);
14954 device_param->d_bitmap_s2_b = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, bitmap_size, NULL);
14955 device_param->d_bitmap_s2_c = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, bitmap_size, NULL);
14956 device_param->d_bitmap_s2_d = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, bitmap_size, NULL);
14957 device_param->d_plain_bufs = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_WRITE, size_plains, NULL);
14958 device_param->d_digests_buf = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_digests, NULL);
14959 device_param->d_digests_shown = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_WRITE, size_shown, NULL);
14960 device_param->d_salt_bufs = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_salts, NULL);
14961 device_param->d_result = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_WRITE, size_results, NULL);
14962 device_param->d_scryptV_buf = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_WRITE, size_scryptV, NULL);
14963
14964 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_bitmap_s1_a, CL_TRUE, 0, bitmap_size, bitmap_s1_a, 0, NULL, NULL);
14965 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_bitmap_s1_b, CL_TRUE, 0, bitmap_size, bitmap_s1_b, 0, NULL, NULL);
14966 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_bitmap_s1_c, CL_TRUE, 0, bitmap_size, bitmap_s1_c, 0, NULL, NULL);
14967 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_bitmap_s1_d, CL_TRUE, 0, bitmap_size, bitmap_s1_d, 0, NULL, NULL);
14968 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_bitmap_s2_a, CL_TRUE, 0, bitmap_size, bitmap_s2_a, 0, NULL, NULL);
14969 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_bitmap_s2_b, CL_TRUE, 0, bitmap_size, bitmap_s2_b, 0, NULL, NULL);
14970 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_bitmap_s2_c, CL_TRUE, 0, bitmap_size, bitmap_s2_c, 0, NULL, NULL);
14971 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_bitmap_s2_d, CL_TRUE, 0, bitmap_size, bitmap_s2_d, 0, NULL, NULL);
14972 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_digests_buf, CL_TRUE, 0, size_digests, data.digests_buf, 0, NULL, NULL);
14973 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_digests_shown, CL_TRUE, 0, size_shown, data.digests_shown, 0, NULL, NULL);
14974 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_salt_bufs, CL_TRUE, 0, size_salts, data.salts_buf, 0, NULL, NULL);
14975
14976 run_kernel_bzero (device_param, device_param->d_pws_buf, size_pws);
14977 run_kernel_bzero (device_param, device_param->d_pws_amp_buf, size_pws);
14978 run_kernel_bzero (device_param, device_param->d_tmps, size_tmps);
14979 run_kernel_bzero (device_param, device_param->d_hooks, size_hooks);
14980 run_kernel_bzero (device_param, device_param->d_plain_bufs, size_plains);
14981 run_kernel_bzero (device_param, device_param->d_result, size_results);
14982
14983 /**
14984 * special buffers
14985 */
14986
14987 if (attack_kern == ATTACK_KERN_STRAIGHT)
14988 {
14989 device_param->d_rules = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_rules, NULL);
14990 device_param->d_rules_c = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_rules_c, NULL);
14991
14992 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_rules, CL_TRUE, 0, size_rules, kernel_rules_buf, 0, NULL, NULL);
14993
14994 run_kernel_bzero (device_param, device_param->d_rules_c, size_rules_c);
14995 }
14996 else if (attack_kern == ATTACK_KERN_COMBI)
14997 {
14998 device_param->d_combs = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_combs, NULL);
14999 device_param->d_combs_c = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_combs, NULL);
15000 device_param->d_root_css_buf = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_root_css, NULL);
15001 device_param->d_markov_css_buf = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_markov_css, NULL);
15002
15003 run_kernel_bzero (device_param, device_param->d_combs, size_combs);
15004 run_kernel_bzero (device_param, device_param->d_combs_c, size_combs);
15005 run_kernel_bzero (device_param, device_param->d_root_css_buf, size_root_css);
15006 run_kernel_bzero (device_param, device_param->d_markov_css_buf, size_markov_css);
15007 }
15008 else if (attack_kern == ATTACK_KERN_BF)
15009 {
15010 device_param->d_bfs = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_bfs, NULL);
15011 device_param->d_bfs_c = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_bfs, NULL);
15012 device_param->d_tm_c = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_tm, NULL);
15013 device_param->d_root_css_buf = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_root_css, NULL);
15014 device_param->d_markov_css_buf = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_markov_css, NULL);
15015
15016 run_kernel_bzero (device_param, device_param->d_bfs, size_bfs);
15017 run_kernel_bzero (device_param, device_param->d_bfs_c, size_bfs);
15018 run_kernel_bzero (device_param, device_param->d_tm_c, size_tm);
15019 run_kernel_bzero (device_param, device_param->d_root_css_buf, size_root_css);
15020 run_kernel_bzero (device_param, device_param->d_markov_css_buf, size_markov_css);
15021 }
15022
15023 if (size_esalts)
15024 {
15025 device_param->d_esalt_bufs = hc_clCreateBuffer (data.ocl, device_param->context, CL_MEM_READ_ONLY, size_esalts, NULL);
15026
15027 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_esalt_bufs, CL_TRUE, 0, size_esalts, data.esalts_buf, 0, NULL, NULL);
15028 }
15029
15030 /**
15031 * main host data
15032 */
15033
15034 uint *result = (uint *) mymalloc (size_results);
15035
15036 device_param->result = result;
15037
15038 pw_t *pws_buf = (pw_t *) mymalloc (size_pws);
15039
15040 device_param->pws_buf = pws_buf;
15041
15042 comb_t *combs_buf = (comb_t *) mycalloc (KERNEL_COMBS, sizeof (comb_t));
15043
15044 device_param->combs_buf = combs_buf;
15045
15046 void *hooks_buf = mymalloc (size_hooks);
15047
15048 device_param->hooks_buf = hooks_buf;
15049
15050 /**
15051 * kernel args
15052 */
15053
15054 device_param->kernel_params_buf32[21] = bitmap_mask;
15055 device_param->kernel_params_buf32[22] = bitmap_shift1;
15056 device_param->kernel_params_buf32[23] = bitmap_shift2;
15057 device_param->kernel_params_buf32[24] = 0; // salt_pos
15058 device_param->kernel_params_buf32[25] = 0; // loop_pos
15059 device_param->kernel_params_buf32[26] = 0; // loop_cnt
15060 device_param->kernel_params_buf32[27] = 0; // kernel_rules_cnt
15061 device_param->kernel_params_buf32[28] = 0; // digests_cnt
15062 device_param->kernel_params_buf32[29] = 0; // digests_offset
15063 device_param->kernel_params_buf32[30] = 0; // combs_mode
15064 device_param->kernel_params_buf32[31] = 0; // gid_max
15065
15066 device_param->kernel_params[ 0] = (attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
15067 ? &device_param->d_pws_buf
15068 : &device_param->d_pws_amp_buf;
15069 device_param->kernel_params[ 1] = &device_param->d_rules_c;
15070 device_param->kernel_params[ 2] = &device_param->d_combs_c;
15071 device_param->kernel_params[ 3] = &device_param->d_bfs_c;
15072 device_param->kernel_params[ 4] = &device_param->d_tmps;
15073 device_param->kernel_params[ 5] = &device_param->d_hooks;
15074 device_param->kernel_params[ 6] = &device_param->d_bitmap_s1_a;
15075 device_param->kernel_params[ 7] = &device_param->d_bitmap_s1_b;
15076 device_param->kernel_params[ 8] = &device_param->d_bitmap_s1_c;
15077 device_param->kernel_params[ 9] = &device_param->d_bitmap_s1_d;
15078 device_param->kernel_params[10] = &device_param->d_bitmap_s2_a;
15079 device_param->kernel_params[11] = &device_param->d_bitmap_s2_b;
15080 device_param->kernel_params[12] = &device_param->d_bitmap_s2_c;
15081 device_param->kernel_params[13] = &device_param->d_bitmap_s2_d;
15082 device_param->kernel_params[14] = &device_param->d_plain_bufs;
15083 device_param->kernel_params[15] = &device_param->d_digests_buf;
15084 device_param->kernel_params[16] = &device_param->d_digests_shown;
15085 device_param->kernel_params[17] = &device_param->d_salt_bufs;
15086 device_param->kernel_params[18] = &device_param->d_esalt_bufs;
15087 device_param->kernel_params[19] = &device_param->d_result;
15088 device_param->kernel_params[20] = &device_param->d_scryptV_buf;
15089 device_param->kernel_params[21] = &device_param->kernel_params_buf32[21];
15090 device_param->kernel_params[22] = &device_param->kernel_params_buf32[22];
15091 device_param->kernel_params[23] = &device_param->kernel_params_buf32[23];
15092 device_param->kernel_params[24] = &device_param->kernel_params_buf32[24];
15093 device_param->kernel_params[25] = &device_param->kernel_params_buf32[25];
15094 device_param->kernel_params[26] = &device_param->kernel_params_buf32[26];
15095 device_param->kernel_params[27] = &device_param->kernel_params_buf32[27];
15096 device_param->kernel_params[28] = &device_param->kernel_params_buf32[28];
15097 device_param->kernel_params[29] = &device_param->kernel_params_buf32[29];
15098 device_param->kernel_params[30] = &device_param->kernel_params_buf32[30];
15099 device_param->kernel_params[31] = &device_param->kernel_params_buf32[31];
15100
15101 device_param->kernel_params_mp_buf64[3] = 0;
15102 device_param->kernel_params_mp_buf32[4] = 0;
15103 device_param->kernel_params_mp_buf32[5] = 0;
15104 device_param->kernel_params_mp_buf32[6] = 0;
15105 device_param->kernel_params_mp_buf32[7] = 0;
15106 device_param->kernel_params_mp_buf32[8] = 0;
15107
15108 device_param->kernel_params_mp[0] = NULL;
15109 device_param->kernel_params_mp[1] = NULL;
15110 device_param->kernel_params_mp[2] = NULL;
15111 device_param->kernel_params_mp[3] = &device_param->kernel_params_mp_buf64[3];
15112 device_param->kernel_params_mp[4] = &device_param->kernel_params_mp_buf32[4];
15113 device_param->kernel_params_mp[5] = &device_param->kernel_params_mp_buf32[5];
15114 device_param->kernel_params_mp[6] = &device_param->kernel_params_mp_buf32[6];
15115 device_param->kernel_params_mp[7] = &device_param->kernel_params_mp_buf32[7];
15116 device_param->kernel_params_mp[8] = &device_param->kernel_params_mp_buf32[8];
15117
15118 device_param->kernel_params_mp_l_buf64[3] = 0;
15119 device_param->kernel_params_mp_l_buf32[4] = 0;
15120 device_param->kernel_params_mp_l_buf32[5] = 0;
15121 device_param->kernel_params_mp_l_buf32[6] = 0;
15122 device_param->kernel_params_mp_l_buf32[7] = 0;
15123 device_param->kernel_params_mp_l_buf32[8] = 0;
15124 device_param->kernel_params_mp_l_buf32[9] = 0;
15125
15126 device_param->kernel_params_mp_l[0] = NULL;
15127 device_param->kernel_params_mp_l[1] = NULL;
15128 device_param->kernel_params_mp_l[2] = NULL;
15129 device_param->kernel_params_mp_l[3] = &device_param->kernel_params_mp_l_buf64[3];
15130 device_param->kernel_params_mp_l[4] = &device_param->kernel_params_mp_l_buf32[4];
15131 device_param->kernel_params_mp_l[5] = &device_param->kernel_params_mp_l_buf32[5];
15132 device_param->kernel_params_mp_l[6] = &device_param->kernel_params_mp_l_buf32[6];
15133 device_param->kernel_params_mp_l[7] = &device_param->kernel_params_mp_l_buf32[7];
15134 device_param->kernel_params_mp_l[8] = &device_param->kernel_params_mp_l_buf32[8];
15135 device_param->kernel_params_mp_l[9] = &device_param->kernel_params_mp_l_buf32[9];
15136
15137 device_param->kernel_params_mp_r_buf64[3] = 0;
15138 device_param->kernel_params_mp_r_buf32[4] = 0;
15139 device_param->kernel_params_mp_r_buf32[5] = 0;
15140 device_param->kernel_params_mp_r_buf32[6] = 0;
15141 device_param->kernel_params_mp_r_buf32[7] = 0;
15142 device_param->kernel_params_mp_r_buf32[8] = 0;
15143
15144 device_param->kernel_params_mp_r[0] = NULL;
15145 device_param->kernel_params_mp_r[1] = NULL;
15146 device_param->kernel_params_mp_r[2] = NULL;
15147 device_param->kernel_params_mp_r[3] = &device_param->kernel_params_mp_r_buf64[3];
15148 device_param->kernel_params_mp_r[4] = &device_param->kernel_params_mp_r_buf32[4];
15149 device_param->kernel_params_mp_r[5] = &device_param->kernel_params_mp_r_buf32[5];
15150 device_param->kernel_params_mp_r[6] = &device_param->kernel_params_mp_r_buf32[6];
15151 device_param->kernel_params_mp_r[7] = &device_param->kernel_params_mp_r_buf32[7];
15152 device_param->kernel_params_mp_r[8] = &device_param->kernel_params_mp_r_buf32[8];
15153
15154 device_param->kernel_params_amp_buf32[5] = 0; // combs_mode
15155 device_param->kernel_params_amp_buf32[6] = 0; // gid_max
15156
15157 device_param->kernel_params_amp[0] = &device_param->d_pws_buf;
15158 device_param->kernel_params_amp[1] = &device_param->d_pws_amp_buf;
15159 device_param->kernel_params_amp[2] = &device_param->d_rules_c;
15160 device_param->kernel_params_amp[3] = &device_param->d_combs_c;
15161 device_param->kernel_params_amp[4] = &device_param->d_bfs_c;
15162 device_param->kernel_params_amp[5] = &device_param->kernel_params_amp_buf32[5];
15163 device_param->kernel_params_amp[6] = &device_param->kernel_params_amp_buf32[6];
15164
15165 device_param->kernel_params_tm[0] = &device_param->d_bfs_c;
15166 device_param->kernel_params_tm[1] = &device_param->d_tm_c;
15167
15168 /**
15169 * kernel name
15170 */
15171
15172 size_t kernel_wgs_tmp;
15173
15174 char kernel_name[64] = { 0 };
15175
15176 if (attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
15177 {
15178 if (opti_type & OPTI_TYPE_SINGLE_HASH)
15179 {
15180 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_s%02d", kern_type, 4);
15181
15182 device_param->kernel1 = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15183
15184 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_s%02d", kern_type, 8);
15185
15186 device_param->kernel2 = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15187
15188 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_s%02d", kern_type, 16);
15189
15190 device_param->kernel3 = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15191 }
15192 else
15193 {
15194 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_m%02d", kern_type, 4);
15195
15196 device_param->kernel1 = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15197
15198 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_m%02d", kern_type, 8);
15199
15200 device_param->kernel2 = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15201
15202 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_m%02d", kern_type, 16);
15203
15204 device_param->kernel3 = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15205 }
15206
15207 if (data.attack_mode == ATTACK_MODE_BF)
15208 {
15209 if (opts_type & OPTS_TYPE_PT_BITSLICE)
15210 {
15211 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_tm", kern_type);
15212
15213 device_param->kernel_tm = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15214
15215 hc_clGetKernelWorkGroupInfo (data.ocl, device_param->kernel_tm, device_param->device, CL_KERNEL_WORK_GROUP_SIZE, sizeof (size_t), &kernel_wgs_tmp, NULL); kernel_threads = MIN (kernel_threads, kernel_wgs_tmp);
15216 }
15217 }
15218 }
15219 else
15220 {
15221 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_init", kern_type);
15222
15223 device_param->kernel1 = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15224
15225 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_loop", kern_type);
15226
15227 device_param->kernel2 = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15228
15229 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_comp", kern_type);
15230
15231 device_param->kernel3 = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15232
15233 if (opts_type & OPTS_TYPE_HOOK12)
15234 {
15235 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_hook12", kern_type);
15236
15237 device_param->kernel12 = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15238
15239 hc_clGetKernelWorkGroupInfo (data.ocl, device_param->kernel12, device_param->device, CL_KERNEL_WORK_GROUP_SIZE, sizeof (size_t), &kernel_wgs_tmp, NULL); kernel_threads = MIN (kernel_threads, kernel_wgs_tmp);
15240 }
15241
15242 if (opts_type & OPTS_TYPE_HOOK23)
15243 {
15244 snprintf (kernel_name, sizeof (kernel_name) - 1, "m%05d_hook23", kern_type);
15245
15246 device_param->kernel23 = hc_clCreateKernel (data.ocl, device_param->program, kernel_name);
15247
15248 hc_clGetKernelWorkGroupInfo (data.ocl, device_param->kernel23, device_param->device, CL_KERNEL_WORK_GROUP_SIZE, sizeof (size_t), &kernel_wgs_tmp, NULL); kernel_threads = MIN (kernel_threads, kernel_wgs_tmp);
15249 }
15250 }
15251
15252 hc_clGetKernelWorkGroupInfo (data.ocl, device_param->kernel1, device_param->device, CL_KERNEL_WORK_GROUP_SIZE, sizeof (size_t), &kernel_wgs_tmp, NULL); kernel_threads = MIN (kernel_threads, kernel_wgs_tmp);
15253 hc_clGetKernelWorkGroupInfo (data.ocl, device_param->kernel2, device_param->device, CL_KERNEL_WORK_GROUP_SIZE, sizeof (size_t), &kernel_wgs_tmp, NULL); kernel_threads = MIN (kernel_threads, kernel_wgs_tmp);
15254 hc_clGetKernelWorkGroupInfo (data.ocl, device_param->kernel3, device_param->device, CL_KERNEL_WORK_GROUP_SIZE, sizeof (size_t), &kernel_wgs_tmp, NULL); kernel_threads = MIN (kernel_threads, kernel_wgs_tmp);
15255
15256 for (uint i = 0; i <= 20; i++)
15257 {
15258 hc_clSetKernelArg (data.ocl, device_param->kernel1, i, sizeof (cl_mem), device_param->kernel_params[i]);
15259 hc_clSetKernelArg (data.ocl, device_param->kernel2, i, sizeof (cl_mem), device_param->kernel_params[i]);
15260 hc_clSetKernelArg (data.ocl, device_param->kernel3, i, sizeof (cl_mem), device_param->kernel_params[i]);
15261
15262 if (opts_type & OPTS_TYPE_HOOK12) hc_clSetKernelArg (data.ocl, device_param->kernel12, i, sizeof (cl_mem), device_param->kernel_params[i]);
15263 if (opts_type & OPTS_TYPE_HOOK23) hc_clSetKernelArg (data.ocl, device_param->kernel23, i, sizeof (cl_mem), device_param->kernel_params[i]);
15264 }
15265
15266 for (uint i = 21; i <= 31; i++)
15267 {
15268 hc_clSetKernelArg (data.ocl, device_param->kernel1, i, sizeof (cl_uint), device_param->kernel_params[i]);
15269 hc_clSetKernelArg (data.ocl, device_param->kernel2, i, sizeof (cl_uint), device_param->kernel_params[i]);
15270 hc_clSetKernelArg (data.ocl, device_param->kernel3, i, sizeof (cl_uint), device_param->kernel_params[i]);
15271
15272 if (opts_type & OPTS_TYPE_HOOK12) hc_clSetKernelArg (data.ocl, device_param->kernel12, i, sizeof (cl_uint), device_param->kernel_params[i]);
15273 if (opts_type & OPTS_TYPE_HOOK23) hc_clSetKernelArg (data.ocl, device_param->kernel23, i, sizeof (cl_uint), device_param->kernel_params[i]);
15274 }
15275
15276 if (attack_mode == ATTACK_MODE_BF)
15277 {
15278 device_param->kernel_mp_l = hc_clCreateKernel (data.ocl, device_param->program_mp, "l_markov");
15279 device_param->kernel_mp_r = hc_clCreateKernel (data.ocl, device_param->program_mp, "r_markov");
15280
15281 hc_clGetKernelWorkGroupInfo (data.ocl, device_param->kernel_mp_l, device_param->device, CL_KERNEL_WORK_GROUP_SIZE, sizeof (size_t), &kernel_wgs_tmp, NULL); kernel_threads = MIN (kernel_threads, kernel_wgs_tmp);
15282 hc_clGetKernelWorkGroupInfo (data.ocl, device_param->kernel_mp_r, device_param->device, CL_KERNEL_WORK_GROUP_SIZE, sizeof (size_t), &kernel_wgs_tmp, NULL); kernel_threads = MIN (kernel_threads, kernel_wgs_tmp);
15283
15284 if (opts_type & OPTS_TYPE_PT_BITSLICE)
15285 {
15286 hc_clSetKernelArg (data.ocl, device_param->kernel_tm, 0, sizeof (cl_mem), device_param->kernel_params_tm[0]);
15287 hc_clSetKernelArg (data.ocl, device_param->kernel_tm, 1, sizeof (cl_mem), device_param->kernel_params_tm[1]);
15288 }
15289 }
15290 else if (attack_mode == ATTACK_MODE_HYBRID1)
15291 {
15292 device_param->kernel_mp = hc_clCreateKernel (data.ocl, device_param->program_mp, "C_markov");
15293
15294 hc_clGetKernelWorkGroupInfo (data.ocl, device_param->kernel_mp, device_param->device, CL_KERNEL_WORK_GROUP_SIZE, sizeof (size_t), &kernel_wgs_tmp, NULL); kernel_threads = MIN (kernel_threads, kernel_wgs_tmp);
15295 }
15296 else if (attack_mode == ATTACK_MODE_HYBRID2)
15297 {
15298 device_param->kernel_mp = hc_clCreateKernel (data.ocl, device_param->program_mp, "C_markov");
15299
15300 hc_clGetKernelWorkGroupInfo (data.ocl, device_param->kernel_mp, device_param->device, CL_KERNEL_WORK_GROUP_SIZE, sizeof (size_t), &kernel_wgs_tmp, NULL); kernel_threads = MIN (kernel_threads, kernel_wgs_tmp);
15301 }
15302
15303 if (attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
15304 {
15305 // nothing to do
15306 }
15307 else
15308 {
15309 device_param->kernel_amp = hc_clCreateKernel (data.ocl, device_param->program_amp, "amp");
15310
15311 hc_clGetKernelWorkGroupInfo (data.ocl, device_param->kernel_amp, device_param->device, CL_KERNEL_WORK_GROUP_SIZE, sizeof (size_t), &kernel_wgs_tmp, NULL); kernel_threads = MIN (kernel_threads, kernel_wgs_tmp);
15312 }
15313
15314 if (attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
15315 {
15316 // nothing to do
15317 }
15318 else
15319 {
15320 for (uint i = 0; i < 5; i++)
15321 {
15322 hc_clSetKernelArg (data.ocl, device_param->kernel_amp, i, sizeof (cl_mem), device_param->kernel_params_amp[i]);
15323 }
15324
15325 for (uint i = 5; i < 7; i++)
15326 {
15327 hc_clSetKernelArg (data.ocl, device_param->kernel_amp, i, sizeof (cl_uint), device_param->kernel_params_amp[i]);
15328 }
15329 }
15330
15331 // maybe this has been updated by clGetKernelWorkGroupInfo()
15332 // value can only be decreased, so we don't need to reallocate buffers
15333
15334 device_param->kernel_threads = kernel_threads;
15335
15336 /**
15337 * Store initial fanspeed if gpu_temp_retain is enabled
15338 */
15339
15340 #if defined(HAVE_HWMON) && defined(HAVE_ADL)
15341 int gpu_temp_retain_set = 0;
15342
15343 if (gpu_temp_disable == 0)
15344 {
15345 if (gpu_temp_retain != 0) // VENDOR_ID_AMD implied
15346 {
15347 hc_thread_mutex_lock (mux_adl);
15348
15349 if (data.hm_device[device_id].fan_supported == 1)
15350 {
15351 if (gpu_temp_retain_chgd == 0)
15352 {
15353 uint cur_temp = 0;
15354 uint default_temp = 0;
15355
15356 int ADL_rc = hm_ADL_Overdrive6_TargetTemperatureData_Get (data.hm_amd, data.hm_device[device_id].adapter_index.amd, (int *) &cur_temp, (int *) &default_temp);
15357
15358 if (ADL_rc == ADL_OK)
15359 {
15360 #define GPU_TEMP_RETAIN_ABORT_DIFF 15
15361
15362 const uint gpu_temp_retain_target = default_temp - GPU_TEMP_RETAIN_ABORT_DIFF;
15363
15364 // special case with multi gpu setups: always use minimum retain
15365
15366 if (gpu_temp_retain_set == 0)
15367 {
15368 gpu_temp_retain = gpu_temp_retain_target;
15369 gpu_temp_retain_set = 1;
15370 }
15371 else
15372 {
15373 gpu_temp_retain = MIN (gpu_temp_retain, gpu_temp_retain_target);
15374 }
15375
15376 if (gpu_temp_abort_chgd == 0) gpu_temp_abort = gpu_temp_retain + GPU_TEMP_RETAIN_ABORT_DIFF;
15377 }
15378 }
15379
15380 const int fan_speed = hm_get_fanspeed_with_device_id (device_id);
15381
15382 temp_retain_fanspeed_value[device_id] = fan_speed;
15383
15384 if (fan_speed == -1)
15385 {
15386 log_info ("WARNING: Failed to get current fan speed settings for gpu number: %i:", device_id + 1);
15387
15388 temp_retain_fanspeed_value[device_id] = 0;
15389 }
15390 }
15391
15392 hc_thread_mutex_unlock (mux_adl);
15393 }
15394 }
15395
15396 /**
15397 * Store original powercontrol/clocks settings, set overdrive 6 performance tuning settings
15398 */
15399
15400 if (powertune_enable == 1) // VENDOR_ID_AMD implied
15401 {
15402 hc_thread_mutex_lock (mux_adl);
15403
15404 if (data.hm_device[device_id].od_version == 6)
15405 {
15406 int ADL_rc;
15407
15408 // check powertune capabilities first, if not available then skip device
15409
15410 int powertune_supported = 0;
15411
15412 if ((ADL_rc = hm_ADL_Overdrive6_PowerControl_Caps (data.hm_amd, data.hm_device[device_id].adapter_index.amd, &powertune_supported)) != ADL_OK)
15413 {
15414 log_error ("ERROR: Failed to get ADL PowerControl Capabilities");
15415
15416 return (-1);
15417 }
15418
15419 if (powertune_supported != 0)
15420 {
15421 // powercontrol settings
15422
15423 ADLOD6PowerControlInfo powertune = {0, 0, 0, 0, 0};
15424
15425 if ((ADL_rc = hm_ADL_Overdrive_PowerControlInfo_Get (data.hm_amd, data.hm_device[device_id].adapter_index.amd, &powertune)) == ADL_OK)
15426 {
15427 ADL_rc = hm_ADL_Overdrive_PowerControl_Get (data.hm_amd, data.hm_device[device_id].adapter_index.amd, &od_power_control_status[device_id]);
15428 }
15429
15430 if (ADL_rc != ADL_OK)
15431 {
15432 log_error ("ERROR: Failed to get current ADL PowerControl settings");
15433
15434 return (-1);
15435 }
15436
15437 if ((ADL_rc = hm_ADL_Overdrive_PowerControl_Set (data.hm_amd, data.hm_device[device_id].adapter_index.amd, powertune.iMaxValue)) != ADL_OK)
15438 {
15439 log_error ("ERROR: Failed to set new ADL PowerControl values");
15440
15441 return (-1);
15442 }
15443
15444 // clocks
15445
15446 memset (&od_clock_mem_status[device_id], 0, sizeof (ADLOD6MemClockState));
15447
15448 od_clock_mem_status[device_id].state.iNumberOfPerformanceLevels = 2;
15449
15450 if ((ADL_rc = hm_ADL_Overdrive_StateInfo_Get (data.hm_amd, data.hm_device[device_id].adapter_index.amd, ADL_OD6_GETSTATEINFO_CUSTOM_PERFORMANCE, &od_clock_mem_status[device_id])) != ADL_OK)
15451 {
15452 log_error ("ERROR: Failed to get ADL memory and engine clock frequency");
15453
15454 return (-1);
15455 }
15456
15457 // Query capabilities only to see if profiles were not "damaged", if so output a warning but do accept the users profile settings
15458
15459 ADLOD6Capabilities caps = {0, 0, 0, {0, 0, 0}, {0, 0, 0}, 0, 0};
15460
15461 if ((ADL_rc = hm_ADL_Overdrive_Capabilities_Get (data.hm_amd, data.hm_device[device_id].adapter_index.amd, &caps)) != ADL_OK)
15462 {
15463 log_error ("ERROR: Failed to get ADL device capabilities");
15464
15465 return (-1);
15466 }
15467
15468 int engine_clock_max = caps.sEngineClockRange.iMax * 0.6666;
15469 int memory_clock_max = caps.sMemoryClockRange.iMax * 0.6250;
15470
15471 int warning_trigger_engine = (int) (0.25 * (float) engine_clock_max);
15472 int warning_trigger_memory = (int) (0.25 * (float) memory_clock_max);
15473
15474 int engine_clock_profile_max = od_clock_mem_status[device_id].state.aLevels[1].iEngineClock;
15475 int memory_clock_profile_max = od_clock_mem_status[device_id].state.aLevels[1].iMemoryClock;
15476
15477 // warning if profile has too low max values
15478
15479 if ((engine_clock_max - engine_clock_profile_max) > warning_trigger_engine)
15480 {
15481 log_info ("WARN: the custom profile seems to have too low maximum engine clock values. You therefore may not reach full performance");
15482 }
15483
15484 if ((memory_clock_max - memory_clock_profile_max) > warning_trigger_memory)
15485 {
15486 log_info ("WARN: the custom profile seems to have too low maximum memory clock values. You therefore may not reach full performance");
15487 }
15488
15489 ADLOD6StateInfo *performance_state = (ADLOD6StateInfo*) mycalloc (1, sizeof (ADLOD6StateInfo) + sizeof (ADLOD6PerformanceLevel));
15490
15491 performance_state->iNumberOfPerformanceLevels = 2;
15492
15493 performance_state->aLevels[0].iEngineClock = engine_clock_profile_max;
15494 performance_state->aLevels[1].iEngineClock = engine_clock_profile_max;
15495 performance_state->aLevels[0].iMemoryClock = memory_clock_profile_max;
15496 performance_state->aLevels[1].iMemoryClock = memory_clock_profile_max;
15497
15498 if ((ADL_rc = hm_ADL_Overdrive_State_Set (data.hm_amd, data.hm_device[device_id].adapter_index.amd, ADL_OD6_SETSTATE_PERFORMANCE, performance_state)) != ADL_OK)
15499 {
15500 log_info ("ERROR: Failed to set ADL performance state");
15501
15502 return (-1);
15503 }
15504
15505 local_free (performance_state);
15506 }
15507 }
15508
15509 hc_thread_mutex_unlock (mux_adl);
15510 }
15511 #endif // HAVE_HWMON && HAVE_ADL
15512 }
15513
15514 data.kernel_power_all = kernel_power_all;
15515
15516 if (data.quiet == 0) log_info_nn ("");
15517
15518 /**
15519 * In benchmark-mode, inform user which algorithm is checked
15520 */
15521
15522 if (benchmark == 1)
15523 {
15524 if (status_automat == 0)
15525 {
15526 quiet = 0;
15527
15528 data.quiet = quiet;
15529
15530 char *hash_type = strhashtype (data.hash_mode); // not a bug
15531
15532 log_info ("Hashtype: %s", hash_type);
15533 log_info ("");
15534 }
15535 }
15536
15537 /**
15538 * keep track of the progress
15539 */
15540
15541 data.words_progress_done = (u64 *) mycalloc (data.salts_cnt, sizeof (u64));
15542 data.words_progress_rejected = (u64 *) mycalloc (data.salts_cnt, sizeof (u64));
15543 data.words_progress_restored = (u64 *) mycalloc (data.salts_cnt, sizeof (u64));
15544
15545 /**
15546 * open filehandles
15547 */
15548
15549 #if _WIN
15550 if (_setmode (_fileno (stdin), _O_BINARY) == -1)
15551 {
15552 log_error ("ERROR: %s: %s", "stdin", strerror (errno));
15553
15554 return (-1);
15555 }
15556
15557 if (_setmode (_fileno (stdout), _O_BINARY) == -1)
15558 {
15559 log_error ("ERROR: %s: %s", "stdout", strerror (errno));
15560
15561 return (-1);
15562 }
15563
15564 if (_setmode (_fileno (stderr), _O_BINARY) == -1)
15565 {
15566 log_error ("ERROR: %s: %s", "stderr", strerror (errno));
15567
15568 return (-1);
15569 }
15570 #endif
15571
15572 /**
15573 * dictionary pad
15574 */
15575
15576 segment_size *= (1024 * 1024);
15577
15578 data.segment_size = segment_size;
15579
15580 wl_data_t *wl_data = (wl_data_t *) mymalloc (sizeof (wl_data_t));
15581
15582 wl_data->buf = (char *) mymalloc (segment_size);
15583 wl_data->avail = segment_size;
15584 wl_data->incr = segment_size;
15585 wl_data->cnt = 0;
15586 wl_data->pos = 0;
15587
15588 uint wordlist_mode = ((optind + 1) < myargc) ? WL_MODE_FILE : WL_MODE_STDIN;
15589
15590 data.wordlist_mode = wordlist_mode;
15591
15592 cs_t *css_buf = NULL;
15593 uint css_cnt = 0;
15594 uint dictcnt = 0;
15595 uint maskcnt = 1;
15596 char **masks = NULL;
15597 char **dictfiles = NULL;
15598
15599 uint mask_from_file = 0;
15600
15601 if (attack_mode == ATTACK_MODE_STRAIGHT)
15602 {
15603 if (wordlist_mode == WL_MODE_FILE)
15604 {
15605 int wls_left = myargc - (optind + 1);
15606
15607 for (int i = 0; i < wls_left; i++)
15608 {
15609 char *l0_filename = myargv[optind + 1 + i];
15610
15611 struct stat l0_stat;
15612
15613 if (stat (l0_filename, &l0_stat) == -1)
15614 {
15615 log_error ("ERROR: %s: %s", l0_filename, strerror (errno));
15616
15617 return (-1);
15618 }
15619
15620 uint is_dir = S_ISDIR (l0_stat.st_mode);
15621
15622 if (is_dir == 0)
15623 {
15624 dictfiles = (char **) myrealloc (dictfiles, dictcnt * sizeof (char *), sizeof (char *));
15625
15626 dictcnt++;
15627
15628 dictfiles[dictcnt - 1] = l0_filename;
15629 }
15630 else
15631 {
15632 // do not allow --keyspace w/ a directory
15633
15634 if (keyspace == 1)
15635 {
15636 log_error ("ERROR: keyspace parameter is not allowed together with a directory");
15637
15638 return (-1);
15639 }
15640
15641 char **dictionary_files = NULL;
15642
15643 dictionary_files = scan_directory (l0_filename);
15644
15645 if (dictionary_files != NULL)
15646 {
15647 qsort (dictionary_files, count_dictionaries (dictionary_files), sizeof (char *), sort_by_stringptr);
15648
15649 for (int d = 0; dictionary_files[d] != NULL; d++)
15650 {
15651 char *l1_filename = dictionary_files[d];
15652
15653 struct stat l1_stat;
15654
15655 if (stat (l1_filename, &l1_stat) == -1)
15656 {
15657 log_error ("ERROR: %s: %s", l1_filename, strerror (errno));
15658
15659 return (-1);
15660 }
15661
15662 if (S_ISREG (l1_stat.st_mode))
15663 {
15664 dictfiles = (char **) myrealloc (dictfiles, dictcnt * sizeof (char *), sizeof (char *));
15665
15666 dictcnt++;
15667
15668 dictfiles[dictcnt - 1] = strdup (l1_filename);
15669 }
15670 }
15671 }
15672
15673 local_free (dictionary_files);
15674 }
15675 }
15676
15677 if (dictcnt < 1)
15678 {
15679 log_error ("ERROR: No usable dictionary file found.");
15680
15681 return (-1);
15682 }
15683 }
15684 else if (wordlist_mode == WL_MODE_STDIN)
15685 {
15686 dictcnt = 1;
15687 }
15688 }
15689 else if (attack_mode == ATTACK_MODE_COMBI)
15690 {
15691 // display
15692
15693 char *dictfile1 = myargv[optind + 1 + 0];
15694 char *dictfile2 = myargv[optind + 1 + 1];
15695
15696 // find the bigger dictionary and use as base
15697
15698 FILE *fp1 = NULL;
15699 FILE *fp2 = NULL;
15700
15701 struct stat tmp_stat;
15702
15703 if ((fp1 = fopen (dictfile1, "rb")) == NULL)
15704 {
15705 log_error ("ERROR: %s: %s", dictfile1, strerror (errno));
15706
15707 return (-1);
15708 }
15709
15710 if (stat (dictfile1, &tmp_stat) == -1)
15711 {
15712 log_error ("ERROR: %s: %s", dictfile1, strerror (errno));
15713
15714 fclose (fp1);
15715
15716 return (-1);
15717 }
15718
15719 if (S_ISDIR (tmp_stat.st_mode))
15720 {
15721 log_error ("ERROR: %s must be a regular file", dictfile1, strerror (errno));
15722
15723 fclose (fp1);
15724
15725 return (-1);
15726 }
15727
15728 if ((fp2 = fopen (dictfile2, "rb")) == NULL)
15729 {
15730 log_error ("ERROR: %s: %s", dictfile2, strerror (errno));
15731
15732 fclose (fp1);
15733
15734 return (-1);
15735 }
15736
15737 if (stat (dictfile2, &tmp_stat) == -1)
15738 {
15739 log_error ("ERROR: %s: %s", dictfile2, strerror (errno));
15740
15741 fclose (fp1);
15742 fclose (fp2);
15743
15744 return (-1);
15745 }
15746
15747 if (S_ISDIR (tmp_stat.st_mode))
15748 {
15749 log_error ("ERROR: %s must be a regular file", dictfile2, strerror (errno));
15750
15751 fclose (fp1);
15752 fclose (fp2);
15753
15754 return (-1);
15755 }
15756
15757 data.combs_cnt = 1;
15758
15759 data.quiet = 1;
15760
15761 const u64 words1_cnt = count_words (wl_data, fp1, dictfile1, dictstat_base, &dictstat_nmemb);
15762
15763 data.quiet = quiet;
15764
15765 if (words1_cnt == 0)
15766 {
15767 log_error ("ERROR: %s: empty file", dictfile1);
15768
15769 fclose (fp1);
15770 fclose (fp2);
15771
15772 return (-1);
15773 }
15774
15775 data.combs_cnt = 1;
15776
15777 data.quiet = 1;
15778
15779 const u64 words2_cnt = count_words (wl_data, fp2, dictfile2, dictstat_base, &dictstat_nmemb);
15780
15781 data.quiet = quiet;
15782
15783 if (words2_cnt == 0)
15784 {
15785 log_error ("ERROR: %s: empty file", dictfile2);
15786
15787 fclose (fp1);
15788 fclose (fp2);
15789
15790 return (-1);
15791 }
15792
15793 fclose (fp1);
15794 fclose (fp2);
15795
15796 data.dictfile = dictfile1;
15797 data.dictfile2 = dictfile2;
15798
15799 if (words1_cnt >= words2_cnt)
15800 {
15801 data.combs_cnt = words2_cnt;
15802 data.combs_mode = COMBINATOR_MODE_BASE_LEFT;
15803
15804 dictfiles = &data.dictfile;
15805
15806 dictcnt = 1;
15807 }
15808 else
15809 {
15810 data.combs_cnt = words1_cnt;
15811 data.combs_mode = COMBINATOR_MODE_BASE_RIGHT;
15812
15813 dictfiles = &data.dictfile2;
15814
15815 dictcnt = 1;
15816
15817 // we also have to switch wordlist related rules!
15818
15819 char *tmpc = data.rule_buf_l;
15820
15821 data.rule_buf_l = data.rule_buf_r;
15822 data.rule_buf_r = tmpc;
15823
15824 int tmpi = data.rule_len_l;
15825
15826 data.rule_len_l = data.rule_len_r;
15827 data.rule_len_r = tmpi;
15828 }
15829 }
15830 else if (attack_mode == ATTACK_MODE_BF)
15831 {
15832 char *mask = NULL;
15833
15834 maskcnt = 0;
15835
15836 if (benchmark == 0)
15837 {
15838 mask = myargv[optind + 1];
15839
15840 masks = (char **) mymalloc (INCR_MASKS * sizeof (char *));
15841
15842 if ((optind + 2) <= myargc)
15843 {
15844 struct stat file_stat;
15845
15846 if (stat (mask, &file_stat) == -1)
15847 {
15848 maskcnt = 1;
15849
15850 masks[maskcnt - 1] = mystrdup (mask);
15851 }
15852 else
15853 {
15854 int wls_left = myargc - (optind + 1);
15855
15856 uint masks_avail = INCR_MASKS;
15857
15858 for (int i = 0; i < wls_left; i++)
15859 {
15860 if (i != 0)
15861 {
15862 mask = myargv[optind + 1 + i];
15863
15864 if (stat (mask, &file_stat) == -1)
15865 {
15866 log_error ("ERROR: %s: %s", mask, strerror (errno));
15867
15868 return (-1);
15869 }
15870 }
15871
15872 uint is_file = S_ISREG (file_stat.st_mode);
15873
15874 if (is_file == 1)
15875 {
15876 FILE *mask_fp;
15877
15878 if ((mask_fp = fopen (mask, "r")) == NULL)
15879 {
15880 log_error ("ERROR: %s: %s", mask, strerror (errno));
15881
15882 return (-1);
15883 }
15884
15885 char *line_buf = (char *) mymalloc (HCBUFSIZ);
15886
15887 while (!feof (mask_fp))
15888 {
15889 memset (line_buf, 0, HCBUFSIZ);
15890
15891 int line_len = fgetl (mask_fp, line_buf);
15892
15893 if (line_len == 0) continue;
15894
15895 if (line_buf[0] == '#') continue;
15896
15897 if (masks_avail == maskcnt)
15898 {
15899 masks = (char **) myrealloc (masks, masks_avail * sizeof (char *), INCR_MASKS * sizeof (char *));
15900
15901 masks_avail += INCR_MASKS;
15902 }
15903
15904 masks[maskcnt] = mystrdup (line_buf);
15905
15906 maskcnt++;
15907 }
15908
15909 myfree (line_buf);
15910
15911 fclose (mask_fp);
15912 }
15913 else
15914 {
15915 log_error ("ERROR: %s: unsupported file-type", mask);
15916
15917 return (-1);
15918 }
15919 }
15920
15921 mask_from_file = 1;
15922 }
15923 }
15924 else
15925 {
15926 custom_charset_1 = (char *) "?l?d?u";
15927 custom_charset_2 = (char *) "?l?d";
15928 custom_charset_3 = (char *) "?l?d*!$@_";
15929
15930 mp_setup_usr (mp_sys, mp_usr, custom_charset_1, 0);
15931 mp_setup_usr (mp_sys, mp_usr, custom_charset_2, 1);
15932 mp_setup_usr (mp_sys, mp_usr, custom_charset_3, 2);
15933
15934 masks[maskcnt] = mystrdup ("?1?2?2?2?2?2?2?3?3?3?3?d?d?d?d");
15935
15936 wordlist_mode = WL_MODE_MASK;
15937
15938 data.wordlist_mode = wordlist_mode;
15939
15940 increment = 1;
15941
15942 maskcnt = 1;
15943 }
15944 }
15945 else
15946 {
15947 /**
15948 * generate full masks and charsets
15949 */
15950
15951 masks = (char **) mymalloc (sizeof (char *));
15952
15953 switch (hash_mode)
15954 {
15955 case 1731: pw_min = 5;
15956 pw_max = 5;
15957 mask = mystrdup ("?b?b?b?b?b");
15958 break;
15959 case 12500: pw_min = 5;
15960 pw_max = 5;
15961 mask = mystrdup ("?b?b?b?b?b");
15962 break;
15963 default: pw_min = 7;
15964 pw_max = 7;
15965 mask = mystrdup ("?b?b?b?b?b?b?b");
15966 break;
15967 }
15968
15969 maskcnt = 1;
15970
15971 masks[maskcnt - 1] = mystrdup (mask);
15972
15973 wordlist_mode = WL_MODE_MASK;
15974
15975 data.wordlist_mode = wordlist_mode;
15976
15977 increment = 1;
15978 }
15979
15980 dictfiles = (char **) mycalloc (pw_max, sizeof (char *));
15981
15982 if (increment)
15983 {
15984 if (increment_min > pw_min) pw_min = increment_min;
15985
15986 if (increment_max < pw_max) pw_max = increment_max;
15987 }
15988 }
15989 else if (attack_mode == ATTACK_MODE_HYBRID1)
15990 {
15991 data.combs_mode = COMBINATOR_MODE_BASE_LEFT;
15992
15993 // display
15994
15995 char *mask = myargv[myargc - 1];
15996
15997 maskcnt = 0;
15998
15999 masks = (char **) mymalloc (1 * sizeof (char *));
16000
16001 // mod
16002
16003 struct stat file_stat;
16004
16005 if (stat (mask, &file_stat) == -1)
16006 {
16007 maskcnt = 1;
16008
16009 masks[maskcnt - 1] = mystrdup (mask);
16010 }
16011 else
16012 {
16013 uint is_file = S_ISREG (file_stat.st_mode);
16014
16015 if (is_file == 1)
16016 {
16017 FILE *mask_fp;
16018
16019 if ((mask_fp = fopen (mask, "r")) == NULL)
16020 {
16021 log_error ("ERROR: %s: %s", mask, strerror (errno));
16022
16023 return (-1);
16024 }
16025
16026 char *line_buf = (char *) mymalloc (HCBUFSIZ);
16027
16028 uint masks_avail = 1;
16029
16030 while (!feof (mask_fp))
16031 {
16032 memset (line_buf, 0, HCBUFSIZ);
16033
16034 int line_len = fgetl (mask_fp, line_buf);
16035
16036 if (line_len == 0) continue;
16037
16038 if (line_buf[0] == '#') continue;
16039
16040 if (masks_avail == maskcnt)
16041 {
16042 masks = (char **) myrealloc (masks, masks_avail * sizeof (char *), INCR_MASKS * sizeof (char *));
16043
16044 masks_avail += INCR_MASKS;
16045 }
16046
16047 masks[maskcnt] = mystrdup (line_buf);
16048
16049 maskcnt++;
16050 }
16051
16052 myfree (line_buf);
16053
16054 fclose (mask_fp);
16055
16056 mask_from_file = 1;
16057 }
16058 else
16059 {
16060 maskcnt = 1;
16061
16062 masks[maskcnt - 1] = mystrdup (mask);
16063 }
16064 }
16065
16066 // base
16067
16068 int wls_left = myargc - (optind + 2);
16069
16070 for (int i = 0; i < wls_left; i++)
16071 {
16072 char *filename = myargv[optind + 1 + i];
16073
16074 struct stat file_stat;
16075
16076 if (stat (filename, &file_stat) == -1)
16077 {
16078 log_error ("ERROR: %s: %s", filename, strerror (errno));
16079
16080 return (-1);
16081 }
16082
16083 uint is_dir = S_ISDIR (file_stat.st_mode);
16084
16085 if (is_dir == 0)
16086 {
16087 dictfiles = (char **) myrealloc (dictfiles, dictcnt * sizeof (char *), sizeof (char *));
16088
16089 dictcnt++;
16090
16091 dictfiles[dictcnt - 1] = filename;
16092 }
16093 else
16094 {
16095 // do not allow --keyspace w/ a directory
16096
16097 if (keyspace == 1)
16098 {
16099 log_error ("ERROR: keyspace parameter is not allowed together with a directory");
16100
16101 return (-1);
16102 }
16103
16104 char **dictionary_files = NULL;
16105
16106 dictionary_files = scan_directory (filename);
16107
16108 if (dictionary_files != NULL)
16109 {
16110 qsort (dictionary_files, count_dictionaries (dictionary_files), sizeof (char *), sort_by_stringptr);
16111
16112 for (int d = 0; dictionary_files[d] != NULL; d++)
16113 {
16114 char *l1_filename = dictionary_files[d];
16115
16116 struct stat l1_stat;
16117
16118 if (stat (l1_filename, &l1_stat) == -1)
16119 {
16120 log_error ("ERROR: %s: %s", l1_filename, strerror (errno));
16121
16122 return (-1);
16123 }
16124
16125 if (S_ISREG (l1_stat.st_mode))
16126 {
16127 dictfiles = (char **) myrealloc (dictfiles, dictcnt * sizeof (char *), sizeof (char *));
16128
16129 dictcnt++;
16130
16131 dictfiles[dictcnt - 1] = strdup (l1_filename);
16132 }
16133 }
16134 }
16135
16136 local_free (dictionary_files);
16137 }
16138 }
16139
16140 if (dictcnt < 1)
16141 {
16142 log_error ("ERROR: No usable dictionary file found.");
16143
16144 return (-1);
16145 }
16146
16147 if (increment)
16148 {
16149 maskcnt = 0;
16150
16151 uint mask_min = increment_min; // we can't reject smaller masks here
16152 uint mask_max = (increment_max < pw_max) ? increment_max : pw_max;
16153
16154 for (uint mask_cur = mask_min; mask_cur <= mask_max; mask_cur++)
16155 {
16156 char *cur_mask = mp_get_truncated_mask (mask, strlen (mask), mask_cur);
16157
16158 if (cur_mask == NULL) break;
16159
16160 masks[maskcnt] = cur_mask;
16161
16162 maskcnt++;
16163
16164 masks = (char **) myrealloc (masks, maskcnt * sizeof (char *), sizeof (char *));
16165 }
16166 }
16167 }
16168 else if (attack_mode == ATTACK_MODE_HYBRID2)
16169 {
16170 data.combs_mode = COMBINATOR_MODE_BASE_RIGHT;
16171
16172 // display
16173
16174 char *mask = myargv[optind + 1 + 0];
16175
16176 maskcnt = 0;
16177
16178 masks = (char **) mymalloc (1 * sizeof (char *));
16179
16180 // mod
16181
16182 struct stat file_stat;
16183
16184 if (stat (mask, &file_stat) == -1)
16185 {
16186 maskcnt = 1;
16187
16188 masks[maskcnt - 1] = mystrdup (mask);
16189 }
16190 else
16191 {
16192 uint is_file = S_ISREG (file_stat.st_mode);
16193
16194 if (is_file == 1)
16195 {
16196 FILE *mask_fp;
16197
16198 if ((mask_fp = fopen (mask, "r")) == NULL)
16199 {
16200 log_error ("ERROR: %s: %s", mask, strerror (errno));
16201
16202 return (-1);
16203 }
16204
16205 char *line_buf = (char *) mymalloc (HCBUFSIZ);
16206
16207 uint masks_avail = 1;
16208
16209 while (!feof (mask_fp))
16210 {
16211 memset (line_buf, 0, HCBUFSIZ);
16212
16213 int line_len = fgetl (mask_fp, line_buf);
16214
16215 if (line_len == 0) continue;
16216
16217 if (line_buf[0] == '#') continue;
16218
16219 if (masks_avail == maskcnt)
16220 {
16221 masks = (char **) myrealloc (masks, masks_avail * sizeof (char *), INCR_MASKS * sizeof (char *));
16222
16223 masks_avail += INCR_MASKS;
16224 }
16225
16226 masks[maskcnt] = mystrdup (line_buf);
16227
16228 maskcnt++;
16229 }
16230
16231 myfree (line_buf);
16232
16233 fclose (mask_fp);
16234
16235 mask_from_file = 1;
16236 }
16237 else
16238 {
16239 maskcnt = 1;
16240
16241 masks[maskcnt - 1] = mystrdup (mask);
16242 }
16243 }
16244
16245 // base
16246
16247 int wls_left = myargc - (optind + 2);
16248
16249 for (int i = 0; i < wls_left; i++)
16250 {
16251 char *filename = myargv[optind + 2 + i];
16252
16253 struct stat file_stat;
16254
16255 if (stat (filename, &file_stat) == -1)
16256 {
16257 log_error ("ERROR: %s: %s", filename, strerror (errno));
16258
16259 return (-1);
16260 }
16261
16262 uint is_dir = S_ISDIR (file_stat.st_mode);
16263
16264 if (is_dir == 0)
16265 {
16266 dictfiles = (char **) myrealloc (dictfiles, dictcnt * sizeof (char *), sizeof (char *));
16267
16268 dictcnt++;
16269
16270 dictfiles[dictcnt - 1] = filename;
16271 }
16272 else
16273 {
16274 // do not allow --keyspace w/ a directory
16275
16276 if (keyspace == 1)
16277 {
16278 log_error ("ERROR: keyspace parameter is not allowed together with a directory");
16279
16280 return (-1);
16281 }
16282
16283 char **dictionary_files = NULL;
16284
16285 dictionary_files = scan_directory (filename);
16286
16287 if (dictionary_files != NULL)
16288 {
16289 qsort (dictionary_files, count_dictionaries (dictionary_files), sizeof (char *), sort_by_stringptr);
16290
16291 for (int d = 0; dictionary_files[d] != NULL; d++)
16292 {
16293 char *l1_filename = dictionary_files[d];
16294
16295 struct stat l1_stat;
16296
16297 if (stat (l1_filename, &l1_stat) == -1)
16298 {
16299 log_error ("ERROR: %s: %s", l1_filename, strerror (errno));
16300
16301 return (-1);
16302 }
16303
16304 if (S_ISREG (l1_stat.st_mode))
16305 {
16306 dictfiles = (char **) myrealloc (dictfiles, dictcnt * sizeof (char *), sizeof (char *));
16307
16308 dictcnt++;
16309
16310 dictfiles[dictcnt - 1] = strdup (l1_filename);
16311 }
16312 }
16313 }
16314
16315 local_free (dictionary_files);
16316 }
16317 }
16318
16319 if (dictcnt < 1)
16320 {
16321 log_error ("ERROR: No usable dictionary file found.");
16322
16323 return (-1);
16324 }
16325
16326 if (increment)
16327 {
16328 maskcnt = 0;
16329
16330 uint mask_min = increment_min; // we can't reject smaller masks here
16331 uint mask_max = (increment_max < pw_max) ? increment_max : pw_max;
16332
16333 for (uint mask_cur = mask_min; mask_cur <= mask_max; mask_cur++)
16334 {
16335 char *cur_mask = mp_get_truncated_mask (mask, strlen (mask), mask_cur);
16336
16337 if (cur_mask == NULL) break;
16338
16339 masks[maskcnt] = cur_mask;
16340
16341 maskcnt++;
16342
16343 masks = (char **) myrealloc (masks, maskcnt * sizeof (char *), sizeof (char *));
16344 }
16345 }
16346 }
16347
16348 data.pw_min = pw_min;
16349 data.pw_max = pw_max;
16350
16351 /**
16352 * weak hash check
16353 */
16354
16355 if (weak_hash_threshold >= salts_cnt)
16356 {
16357 hc_device_param_t *device_param = NULL;
16358
16359 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
16360 {
16361 device_param = &data.devices_param[device_id];
16362
16363 if (device_param->skipped) continue;
16364
16365 break;
16366 }
16367
16368 if (data.quiet == 0) log_info_nn ("Checking for weak hashes...");
16369
16370 for (uint salt_pos = 0; salt_pos < salts_cnt; salt_pos++)
16371 {
16372 weak_hash_check (device_param, salt_pos);
16373 }
16374
16375 // Display hack, guarantee that there is at least one \r before real start
16376
16377 //if (data.quiet == 0) log_info ("");
16378 }
16379
16380 /**
16381 * status and monitor threads
16382 */
16383
16384 if (data.devices_status != STATUS_CRACKED) data.devices_status = STATUS_STARTING;
16385
16386 hc_thread_t i_thread = 0;
16387
16388 if ((data.wordlist_mode == WL_MODE_FILE) || (data.wordlist_mode == WL_MODE_MASK))
16389 {
16390 hc_thread_create (i_thread, thread_keypress, &benchmark);
16391 }
16392
16393 if (wordlist_mode == WL_MODE_STDIN) data.status = 1;
16394
16395 uint ni_threads_cnt = 0;
16396
16397 hc_thread_t *ni_threads = (hc_thread_t *) mycalloc (10, sizeof (hc_thread_t));
16398
16399 hc_thread_create (ni_threads[ni_threads_cnt], thread_monitor, NULL);
16400
16401 ni_threads_cnt++;
16402
16403 /**
16404 * Outfile remove
16405 */
16406
16407 if (keyspace == 0)
16408 {
16409 if (outfile_check_timer != 0)
16410 {
16411 if (data.outfile_check_directory != NULL)
16412 {
16413 if ((hash_mode != 5200) &&
16414 !((hash_mode >= 6200) && (hash_mode <= 6299)) &&
16415 !((hash_mode >= 13700) && (hash_mode <= 13799)) &&
16416 (hash_mode != 9000))
16417 {
16418 hc_thread_create (ni_threads[ni_threads_cnt], thread_outfile_remove, NULL);
16419
16420 ni_threads_cnt++;
16421 }
16422 else
16423 {
16424 outfile_check_timer = 0;
16425 }
16426 }
16427 else
16428 {
16429 outfile_check_timer = 0;
16430 }
16431 }
16432 }
16433
16434 /**
16435 * Inform the user if we got some hashes remove because of the pot file remove feature
16436 */
16437
16438 if (data.quiet == 0)
16439 {
16440 if (potfile_remove_cracks > 0)
16441 {
16442 if (potfile_remove_cracks == 1) log_info ("INFO: removed 1 hash found in pot file\n");
16443 else log_info ("INFO: removed %u hashes found in pot file\n", potfile_remove_cracks);
16444 }
16445 }
16446
16447 data.outfile_check_timer = outfile_check_timer;
16448
16449 /**
16450 * main loop
16451 */
16452
16453 char **induction_dictionaries = NULL;
16454
16455 int induction_dictionaries_cnt = 0;
16456
16457 hcstat_table_t *root_table_buf = NULL;
16458 hcstat_table_t *markov_table_buf = NULL;
16459
16460 uint initial_restore_done = 0;
16461
16462 data.maskcnt = maskcnt;
16463
16464 for (uint maskpos = rd->maskpos; maskpos < maskcnt; maskpos++)
16465 {
16466 if (data.devices_status == STATUS_CRACKED) break;
16467
16468 data.devices_status = STATUS_INIT;
16469
16470 if (maskpos > rd->maskpos)
16471 {
16472 rd->dictpos = 0;
16473 }
16474
16475 rd->maskpos = maskpos;
16476 data.maskpos = maskpos;
16477
16478 if (attack_mode == ATTACK_MODE_HYBRID1 || attack_mode == ATTACK_MODE_HYBRID2 || attack_mode == ATTACK_MODE_BF)
16479 {
16480 char *mask = masks[maskpos];
16481
16482 if (mask_from_file == 1)
16483 {
16484 if (mask[0] == '\\' && mask[1] == '#') mask++; // escaped comment sign (sharp) "\#"
16485
16486 char *str_ptr;
16487 uint str_pos;
16488
16489 uint mask_offset = 0;
16490
16491 uint separator_cnt;
16492
16493 for (separator_cnt = 0; separator_cnt < 4; separator_cnt++)
16494 {
16495 str_ptr = strstr (mask + mask_offset, ",");
16496
16497 if (str_ptr == NULL) break;
16498
16499 str_pos = str_ptr - mask;
16500
16501 // escaped separator, i.e. "\,"
16502
16503 if (str_pos > 0)
16504 {
16505 if (mask[str_pos - 1] == '\\')
16506 {
16507 separator_cnt --;
16508
16509 mask_offset = str_pos + 1;
16510
16511 continue;
16512 }
16513 }
16514
16515 // reset the offset
16516
16517 mask_offset = 0;
16518
16519 mask[str_pos] = '\0';
16520
16521 switch (separator_cnt)
16522 {
16523 case 0:
16524 mp_reset_usr (mp_usr, 0);
16525
16526 custom_charset_1 = mask;
16527 mp_setup_usr (mp_sys, mp_usr, custom_charset_1, 0);
16528 break;
16529
16530 case 1:
16531 mp_reset_usr (mp_usr, 1);
16532
16533 custom_charset_2 = mask;
16534 mp_setup_usr (mp_sys, mp_usr, custom_charset_2, 1);
16535 break;
16536
16537 case 2:
16538 mp_reset_usr (mp_usr, 2);
16539
16540 custom_charset_3 = mask;
16541 mp_setup_usr (mp_sys, mp_usr, custom_charset_3, 2);
16542 break;
16543
16544 case 3:
16545 mp_reset_usr (mp_usr, 3);
16546
16547 custom_charset_4 = mask;
16548 mp_setup_usr (mp_sys, mp_usr, custom_charset_4, 3);
16549 break;
16550 }
16551
16552 mask = mask + str_pos + 1;
16553 }
16554 }
16555
16556 if ((attack_mode == ATTACK_MODE_HYBRID1) || (attack_mode == ATTACK_MODE_HYBRID2))
16557 {
16558 if (maskpos > 0)
16559 {
16560 local_free (css_buf);
16561 local_free (data.root_css_buf);
16562 local_free (data.markov_css_buf);
16563
16564 local_free (masks[maskpos - 1]);
16565 }
16566
16567 css_buf = mp_gen_css (mask, strlen (mask), mp_sys, mp_usr, &css_cnt);
16568
16569 data.mask = mask;
16570 data.css_cnt = css_cnt;
16571 data.css_buf = css_buf;
16572
16573 uint uniq_tbls[SP_PW_MAX][CHARSIZ] = { { 0 } };
16574
16575 mp_css_to_uniq_tbl (css_cnt, css_buf, uniq_tbls);
16576
16577 if (root_table_buf == NULL) root_table_buf = (hcstat_table_t *) mycalloc (SP_ROOT_CNT, sizeof (hcstat_table_t));
16578 if (markov_table_buf == NULL) markov_table_buf = (hcstat_table_t *) mycalloc (SP_MARKOV_CNT, sizeof (hcstat_table_t));
16579
16580 sp_setup_tbl (shared_dir, markov_hcstat, markov_disable, markov_classic, root_table_buf, markov_table_buf);
16581
16582 markov_threshold = (markov_threshold != 0) ? markov_threshold : CHARSIZ;
16583
16584 cs_t *root_css_buf = (cs_t *) mycalloc (SP_PW_MAX, sizeof (cs_t));
16585 cs_t *markov_css_buf = (cs_t *) mycalloc (SP_PW_MAX * CHARSIZ, sizeof (cs_t));
16586
16587 data.root_css_buf = root_css_buf;
16588 data.markov_css_buf = markov_css_buf;
16589
16590 sp_tbl_to_css (root_table_buf, markov_table_buf, root_css_buf, markov_css_buf, markov_threshold, uniq_tbls);
16591
16592 data.combs_cnt = sp_get_sum (0, css_cnt, root_css_buf);
16593
16594 local_free (root_table_buf);
16595 local_free (markov_table_buf);
16596
16597 // args
16598
16599 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
16600 {
16601 hc_device_param_t *device_param = &data.devices_param[device_id];
16602
16603 if (device_param->skipped) continue;
16604
16605 device_param->kernel_params_mp[0] = &device_param->d_combs;
16606 device_param->kernel_params_mp[1] = &device_param->d_root_css_buf;
16607 device_param->kernel_params_mp[2] = &device_param->d_markov_css_buf;
16608
16609 device_param->kernel_params_mp_buf64[3] = 0;
16610 device_param->kernel_params_mp_buf32[4] = css_cnt;
16611 device_param->kernel_params_mp_buf32[5] = 0;
16612 device_param->kernel_params_mp_buf32[6] = 0;
16613 device_param->kernel_params_mp_buf32[7] = 0;
16614
16615 if (attack_mode == ATTACK_MODE_HYBRID1)
16616 {
16617 if (opts_type & OPTS_TYPE_PT_ADD01) device_param->kernel_params_mp_buf32[5] = full01;
16618 if (opts_type & OPTS_TYPE_PT_ADD80) device_param->kernel_params_mp_buf32[5] = full80;
16619 if (opts_type & OPTS_TYPE_PT_ADDBITS14) device_param->kernel_params_mp_buf32[6] = 1;
16620 if (opts_type & OPTS_TYPE_PT_ADDBITS15) device_param->kernel_params_mp_buf32[7] = 1;
16621 }
16622 else if (attack_mode == ATTACK_MODE_HYBRID2)
16623 {
16624 device_param->kernel_params_mp_buf32[5] = 0;
16625 device_param->kernel_params_mp_buf32[6] = 0;
16626 device_param->kernel_params_mp_buf32[7] = 0;
16627 }
16628
16629 for (uint i = 0; i < 3; i++) hc_clSetKernelArg (data.ocl, device_param->kernel_mp, i, sizeof (cl_mem), (void *) device_param->kernel_params_mp[i]);
16630 for (uint i = 3; i < 4; i++) hc_clSetKernelArg (data.ocl, device_param->kernel_mp, i, sizeof (cl_ulong), (void *) device_param->kernel_params_mp[i]);
16631 for (uint i = 4; i < 8; i++) hc_clSetKernelArg (data.ocl, device_param->kernel_mp, i, sizeof (cl_uint), (void *) device_param->kernel_params_mp[i]);
16632
16633 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_root_css_buf, CL_TRUE, 0, device_param->size_root_css, root_css_buf, 0, NULL, NULL);
16634 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_markov_css_buf, CL_TRUE, 0, device_param->size_markov_css, markov_css_buf, 0, NULL, NULL);
16635 }
16636 }
16637 else if (attack_mode == ATTACK_MODE_BF)
16638 {
16639 dictcnt = 0; // number of "sub-masks", i.e. when using incremental mode
16640
16641 if (increment)
16642 {
16643 for (uint i = 0; i < dictcnt; i++)
16644 {
16645 local_free (dictfiles[i]);
16646 }
16647
16648 for (uint pw_len = MAX (1, pw_min); pw_len <= pw_max; pw_len++)
16649 {
16650 char *l1_filename = mp_get_truncated_mask (mask, strlen (mask), pw_len);
16651
16652 if (l1_filename == NULL) break;
16653
16654 dictcnt++;
16655
16656 dictfiles[dictcnt - 1] = l1_filename;
16657 }
16658 }
16659 else
16660 {
16661 dictcnt++;
16662
16663 dictfiles[dictcnt - 1] = mask;
16664 }
16665
16666 if (dictcnt == 0)
16667 {
16668 log_error ("ERROR: Mask is too small");
16669
16670 return (-1);
16671 }
16672 }
16673 }
16674
16675 free (induction_dictionaries);
16676
16677 // induction_dictionaries_cnt = 0; // implied
16678
16679 if (attack_mode != ATTACK_MODE_BF)
16680 {
16681 if (keyspace == 0)
16682 {
16683 induction_dictionaries = scan_directory (induction_directory);
16684
16685 induction_dictionaries_cnt = count_dictionaries (induction_dictionaries);
16686 }
16687 }
16688
16689 if (induction_dictionaries_cnt)
16690 {
16691 qsort (induction_dictionaries, induction_dictionaries_cnt, sizeof (char *), sort_by_mtime);
16692 }
16693
16694 /**
16695 * prevent the user from using --keyspace together w/ maskfile and or dictfile
16696 */
16697 if (keyspace == 1)
16698 {
16699 if ((maskcnt > 1) || (dictcnt > 1))
16700 {
16701 log_error ("ERROR: --keyspace is not supported with --increment or mask files");
16702
16703 return (-1);
16704 }
16705 }
16706
16707 for (uint dictpos = rd->dictpos; dictpos < dictcnt; )
16708 {
16709 char *subid = logfile_generate_subid ();
16710
16711 data.subid = subid;
16712
16713 logfile_sub_msg ("START");
16714
16715 data.devices_status = STATUS_INIT;
16716
16717 memset (data.words_progress_done, 0, data.salts_cnt * sizeof (u64));
16718 memset (data.words_progress_rejected, 0, data.salts_cnt * sizeof (u64));
16719 memset (data.words_progress_restored, 0, data.salts_cnt * sizeof (u64));
16720
16721 memset (data.cpt_buf, 0, CPT_BUF * sizeof (cpt_t));
16722
16723 data.cpt_pos = 0;
16724
16725 data.cpt_start = time (NULL);
16726
16727 data.cpt_total = 0;
16728
16729 if (data.restore == 0)
16730 {
16731 rd->words_cur = skip;
16732
16733 skip = 0;
16734
16735 data.skip = 0;
16736 }
16737
16738 data.ms_paused = 0;
16739
16740 data.words_cur = rd->words_cur;
16741
16742 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
16743 {
16744 hc_device_param_t *device_param = &data.devices_param[device_id];
16745
16746 if (device_param->skipped) continue;
16747
16748 device_param->speed_pos = 0;
16749
16750 memset (device_param->speed_cnt, 0, SPEED_CACHE * sizeof (u64));
16751 memset (device_param->speed_ms, 0, SPEED_CACHE * sizeof (double));
16752
16753 device_param->exec_pos = 0;
16754
16755 memset (device_param->exec_ms, 0, EXEC_CACHE * sizeof (double));
16756
16757 device_param->kernel_power = device_param->kernel_power_user;
16758
16759 device_param->outerloop_pos = 0;
16760 device_param->outerloop_left = 0;
16761 device_param->innerloop_pos = 0;
16762 device_param->innerloop_left = 0;
16763
16764 // some more resets:
16765
16766 if (device_param->pws_buf) memset (device_param->pws_buf, 0, device_param->size_pws);
16767
16768 device_param->pws_cnt = 0;
16769
16770 device_param->words_off = 0;
16771 device_param->words_done = 0;
16772 }
16773
16774 data.kernel_power_div = 0;
16775
16776 // figure out some workload
16777
16778 if (attack_mode == ATTACK_MODE_STRAIGHT)
16779 {
16780 if (data.wordlist_mode == WL_MODE_FILE)
16781 {
16782 char *dictfile = NULL;
16783
16784 if (induction_dictionaries_cnt)
16785 {
16786 dictfile = induction_dictionaries[0];
16787 }
16788 else
16789 {
16790 dictfile = dictfiles[dictpos];
16791 }
16792
16793 data.dictfile = dictfile;
16794
16795 logfile_sub_string (dictfile);
16796
16797 for (uint i = 0; i < rp_files_cnt; i++)
16798 {
16799 logfile_sub_var_string ("rulefile", rp_files[i]);
16800 }
16801
16802 FILE *fd2 = fopen (dictfile, "rb");
16803
16804 if (fd2 == NULL)
16805 {
16806 log_error ("ERROR: %s: %s", dictfile, strerror (errno));
16807
16808 return (-1);
16809 }
16810
16811 data.words_cnt = count_words (wl_data, fd2, dictfile, dictstat_base, &dictstat_nmemb);
16812
16813 fclose (fd2);
16814
16815 if (data.words_cnt == 0)
16816 {
16817 if (data.devices_status == STATUS_CRACKED) break;
16818 if (data.devices_status == STATUS_ABORTED) break;
16819
16820 dictpos++;
16821
16822 continue;
16823 }
16824 }
16825 }
16826 else if (attack_mode == ATTACK_MODE_COMBI)
16827 {
16828 char *dictfile = data.dictfile;
16829 char *dictfile2 = data.dictfile2;
16830
16831 logfile_sub_string (dictfile);
16832 logfile_sub_string (dictfile2);
16833
16834 if (data.combs_mode == COMBINATOR_MODE_BASE_LEFT)
16835 {
16836 FILE *fd2 = fopen (dictfile, "rb");
16837
16838 if (fd2 == NULL)
16839 {
16840 log_error ("ERROR: %s: %s", dictfile, strerror (errno));
16841
16842 return (-1);
16843 }
16844
16845 data.words_cnt = count_words (wl_data, fd2, dictfile, dictstat_base, &dictstat_nmemb);
16846
16847 fclose (fd2);
16848 }
16849 else if (data.combs_mode == COMBINATOR_MODE_BASE_RIGHT)
16850 {
16851 FILE *fd2 = fopen (dictfile2, "rb");
16852
16853 if (fd2 == NULL)
16854 {
16855 log_error ("ERROR: %s: %s", dictfile2, strerror (errno));
16856
16857 return (-1);
16858 }
16859
16860 data.words_cnt = count_words (wl_data, fd2, dictfile2, dictstat_base, &dictstat_nmemb);
16861
16862 fclose (fd2);
16863 }
16864
16865 if (data.words_cnt == 0)
16866 {
16867 if (data.devices_status == STATUS_CRACKED) break;
16868 if (data.devices_status == STATUS_ABORTED) break;
16869
16870 dictpos++;
16871
16872 continue;
16873 }
16874 }
16875 else if ((attack_mode == ATTACK_MODE_HYBRID1) || (attack_mode == ATTACK_MODE_HYBRID2))
16876 {
16877 char *dictfile = NULL;
16878
16879 if (induction_dictionaries_cnt)
16880 {
16881 dictfile = induction_dictionaries[0];
16882 }
16883 else
16884 {
16885 dictfile = dictfiles[dictpos];
16886 }
16887
16888 data.dictfile = dictfile;
16889
16890 char *mask = data.mask;
16891
16892 logfile_sub_string (dictfile);
16893 logfile_sub_string (mask);
16894
16895 FILE *fd2 = fopen (dictfile, "rb");
16896
16897 if (fd2 == NULL)
16898 {
16899 log_error ("ERROR: %s: %s", dictfile, strerror (errno));
16900
16901 return (-1);
16902 }
16903
16904 data.words_cnt = count_words (wl_data, fd2, dictfile, dictstat_base, &dictstat_nmemb);
16905
16906 fclose (fd2);
16907
16908 if (data.words_cnt == 0)
16909 {
16910 if (data.devices_status == STATUS_CRACKED) break;
16911 if (data.devices_status == STATUS_ABORTED) break;
16912
16913 dictpos++;
16914
16915 continue;
16916 }
16917 }
16918 else if (attack_mode == ATTACK_MODE_BF)
16919 {
16920 local_free (css_buf);
16921 local_free (data.root_css_buf);
16922 local_free (data.markov_css_buf);
16923
16924 char *mask = dictfiles[dictpos];
16925
16926 logfile_sub_string (mask);
16927
16928 // base
16929
16930 css_buf = mp_gen_css (mask, strlen (mask), mp_sys, mp_usr, &css_cnt);
16931
16932 if (opts_type & OPTS_TYPE_PT_UNICODE)
16933 {
16934 uint css_cnt_unicode = css_cnt * 2;
16935
16936 cs_t *css_buf_unicode = (cs_t *) mycalloc (css_cnt_unicode, sizeof (cs_t));
16937
16938 for (uint i = 0, j = 0; i < css_cnt; i += 1, j += 2)
16939 {
16940 memcpy (&css_buf_unicode[j + 0], &css_buf[i], sizeof (cs_t));
16941
16942 css_buf_unicode[j + 1].cs_buf[0] = 0;
16943 css_buf_unicode[j + 1].cs_len = 1;
16944 }
16945
16946 free (css_buf);
16947
16948 css_buf = css_buf_unicode;
16949 css_cnt = css_cnt_unicode;
16950 }
16951
16952 // check if mask is not too large or too small for pw_min/pw_max (*2 if unicode)
16953
16954 uint mask_min = pw_min;
16955 uint mask_max = pw_max;
16956
16957 if (opts_type & OPTS_TYPE_PT_UNICODE)
16958 {
16959 mask_min *= 2;
16960 mask_max *= 2;
16961 }
16962
16963 if ((css_cnt < mask_min) || (css_cnt > mask_max))
16964 {
16965 if (css_cnt < mask_min)
16966 {
16967 log_info ("WARNING: skipping mask '%s' because it is smaller than the minimum password length", mask);
16968 }
16969
16970 if (css_cnt > mask_max)
16971 {
16972 log_info ("WARNING: skipping mask '%s' because it is larger than the maximum password length", mask);
16973 }
16974
16975 // skip to next mask
16976
16977 dictpos++;
16978
16979 rd->dictpos = dictpos;
16980
16981 logfile_sub_msg ("STOP");
16982
16983 continue;
16984 }
16985
16986 uint save_css_cnt = css_cnt;
16987
16988 if (opti_type & OPTI_TYPE_SINGLE_HASH)
16989 {
16990 if (opti_type & OPTI_TYPE_APPENDED_SALT)
16991 {
16992 uint salt_len = (uint) data.salts_buf[0].salt_len;
16993 char *salt_buf = (char *) data.salts_buf[0].salt_buf;
16994
16995 uint css_cnt_salt = css_cnt + salt_len;
16996
16997 cs_t *css_buf_salt = (cs_t *) mycalloc (css_cnt_salt, sizeof (cs_t));
16998
16999 memcpy (css_buf_salt, css_buf, css_cnt * sizeof (cs_t));
17000
17001 for (uint i = 0, j = css_cnt; i < salt_len; i++, j++)
17002 {
17003 css_buf_salt[j].cs_buf[0] = salt_buf[i];
17004 css_buf_salt[j].cs_len = 1;
17005 }
17006
17007 free (css_buf);
17008
17009 css_buf = css_buf_salt;
17010 css_cnt = css_cnt_salt;
17011 }
17012 }
17013
17014 data.mask = mask;
17015 data.css_cnt = css_cnt;
17016 data.css_buf = css_buf;
17017
17018 if (maskpos > 0 && dictpos == 0) free (masks[maskpos - 1]);
17019
17020 uint uniq_tbls[SP_PW_MAX][CHARSIZ] = { { 0 } };
17021
17022 mp_css_to_uniq_tbl (css_cnt, css_buf, uniq_tbls);
17023
17024 if (root_table_buf == NULL) root_table_buf = (hcstat_table_t *) mycalloc (SP_ROOT_CNT, sizeof (hcstat_table_t));
17025 if (markov_table_buf == NULL) markov_table_buf = (hcstat_table_t *) mycalloc (SP_MARKOV_CNT, sizeof (hcstat_table_t));
17026
17027 sp_setup_tbl (shared_dir, markov_hcstat, markov_disable, markov_classic, root_table_buf, markov_table_buf);
17028
17029 markov_threshold = (markov_threshold != 0) ? markov_threshold : CHARSIZ;
17030
17031 cs_t *root_css_buf = (cs_t *) mycalloc (SP_PW_MAX, sizeof (cs_t));
17032 cs_t *markov_css_buf = (cs_t *) mycalloc (SP_PW_MAX * CHARSIZ, sizeof (cs_t));
17033
17034 data.root_css_buf = root_css_buf;
17035 data.markov_css_buf = markov_css_buf;
17036
17037 sp_tbl_to_css (root_table_buf, markov_table_buf, root_css_buf, markov_css_buf, markov_threshold, uniq_tbls);
17038
17039 data.words_cnt = sp_get_sum (0, css_cnt, root_css_buf);
17040
17041 local_free (root_table_buf);
17042 local_free (markov_table_buf);
17043
17044 // copy + args
17045
17046 uint css_cnt_l = css_cnt;
17047 uint css_cnt_r;
17048
17049 if (attack_exec == ATTACK_EXEC_INSIDE_KERNEL)
17050 {
17051 if (save_css_cnt < 6)
17052 {
17053 css_cnt_r = 1;
17054 }
17055 else if (save_css_cnt == 6)
17056 {
17057 css_cnt_r = 2;
17058 }
17059 else
17060 {
17061 if (opts_type & OPTS_TYPE_PT_UNICODE)
17062 {
17063 if (save_css_cnt == 8 || save_css_cnt == 10)
17064 {
17065 css_cnt_r = 2;
17066 }
17067 else
17068 {
17069 css_cnt_r = 4;
17070 }
17071 }
17072 else
17073 {
17074 if ((css_buf[0].cs_len * css_buf[1].cs_len * css_buf[2].cs_len) > 256)
17075 {
17076 css_cnt_r = 3;
17077 }
17078 else
17079 {
17080 css_cnt_r = 4;
17081 }
17082 }
17083 }
17084 }
17085 else
17086 {
17087 css_cnt_r = 1;
17088
17089 /* unfinished code?
17090 int sum = css_buf[css_cnt_r - 1].cs_len;
17091
17092 for (uint i = 1; i < 4 && i < css_cnt; i++)
17093 {
17094 if (sum > 1) break; // we really don't need alot of amplifier them for slow hashes
17095
17096 css_cnt_r++;
17097
17098 sum *= css_buf[css_cnt_r - 1].cs_len;
17099 }
17100 */
17101 }
17102
17103 css_cnt_l -= css_cnt_r;
17104
17105 data.bfs_cnt = sp_get_sum (0, css_cnt_r, root_css_buf);
17106
17107 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
17108 {
17109 hc_device_param_t *device_param = &data.devices_param[device_id];
17110
17111 if (device_param->skipped) continue;
17112
17113 device_param->kernel_params_mp_l[0] = &device_param->d_pws_buf;
17114 device_param->kernel_params_mp_l[1] = &device_param->d_root_css_buf;
17115 device_param->kernel_params_mp_l[2] = &device_param->d_markov_css_buf;
17116
17117 device_param->kernel_params_mp_l_buf64[3] = 0;
17118 device_param->kernel_params_mp_l_buf32[4] = css_cnt_l;
17119 device_param->kernel_params_mp_l_buf32[5] = css_cnt_r;
17120 device_param->kernel_params_mp_l_buf32[6] = 0;
17121 device_param->kernel_params_mp_l_buf32[7] = 0;
17122 device_param->kernel_params_mp_l_buf32[8] = 0;
17123
17124 if (opts_type & OPTS_TYPE_PT_ADD01) device_param->kernel_params_mp_l_buf32[6] = full01;
17125 if (opts_type & OPTS_TYPE_PT_ADD80) device_param->kernel_params_mp_l_buf32[6] = full80;
17126 if (opts_type & OPTS_TYPE_PT_ADDBITS14) device_param->kernel_params_mp_l_buf32[7] = 1;
17127 if (opts_type & OPTS_TYPE_PT_ADDBITS15) device_param->kernel_params_mp_l_buf32[8] = 1;
17128
17129 device_param->kernel_params_mp_r[0] = &device_param->d_bfs;
17130 device_param->kernel_params_mp_r[1] = &device_param->d_root_css_buf;
17131 device_param->kernel_params_mp_r[2] = &device_param->d_markov_css_buf;
17132
17133 device_param->kernel_params_mp_r_buf64[3] = 0;
17134 device_param->kernel_params_mp_r_buf32[4] = css_cnt_r;
17135 device_param->kernel_params_mp_r_buf32[5] = 0;
17136 device_param->kernel_params_mp_r_buf32[6] = 0;
17137 device_param->kernel_params_mp_r_buf32[7] = 0;
17138
17139 for (uint i = 0; i < 3; i++) hc_clSetKernelArg (data.ocl, device_param->kernel_mp_l, i, sizeof (cl_mem), (void *) device_param->kernel_params_mp_l[i]);
17140 for (uint i = 3; i < 4; i++) hc_clSetKernelArg (data.ocl, device_param->kernel_mp_l, i, sizeof (cl_ulong), (void *) device_param->kernel_params_mp_l[i]);
17141 for (uint i = 4; i < 9; i++) hc_clSetKernelArg (data.ocl, device_param->kernel_mp_l, i, sizeof (cl_uint), (void *) device_param->kernel_params_mp_l[i]);
17142
17143 for (uint i = 0; i < 3; i++) hc_clSetKernelArg (data.ocl, device_param->kernel_mp_r, i, sizeof (cl_mem), (void *) device_param->kernel_params_mp_r[i]);
17144 for (uint i = 3; i < 4; i++) hc_clSetKernelArg (data.ocl, device_param->kernel_mp_r, i, sizeof (cl_ulong), (void *) device_param->kernel_params_mp_r[i]);
17145 for (uint i = 4; i < 8; i++) hc_clSetKernelArg (data.ocl, device_param->kernel_mp_r, i, sizeof (cl_uint), (void *) device_param->kernel_params_mp_r[i]);
17146
17147 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_root_css_buf, CL_TRUE, 0, device_param->size_root_css, root_css_buf, 0, NULL, NULL);
17148 hc_clEnqueueWriteBuffer (data.ocl, device_param->command_queue, device_param->d_markov_css_buf, CL_TRUE, 0, device_param->size_markov_css, markov_css_buf, 0, NULL, NULL);
17149 }
17150 }
17151
17152 u64 words_base = data.words_cnt;
17153
17154 if (data.attack_kern == ATTACK_KERN_STRAIGHT)
17155 {
17156 if (data.kernel_rules_cnt)
17157 {
17158 words_base /= data.kernel_rules_cnt;
17159 }
17160 }
17161 else if (data.attack_kern == ATTACK_KERN_COMBI)
17162 {
17163 if (data.combs_cnt)
17164 {
17165 words_base /= data.combs_cnt;
17166 }
17167 }
17168 else if (data.attack_kern == ATTACK_KERN_BF)
17169 {
17170 if (data.bfs_cnt)
17171 {
17172 words_base /= data.bfs_cnt;
17173 }
17174 }
17175
17176 data.words_base = words_base;
17177
17178 if (keyspace == 1)
17179 {
17180 log_info ("%llu", (unsigned long long int) words_base);
17181
17182 return (0);
17183 }
17184
17185 if (data.words_cur > data.words_base)
17186 {
17187 log_error ("ERROR: restore value greater keyspace");
17188
17189 return (-1);
17190 }
17191
17192 if (data.words_cur)
17193 {
17194 if (data.attack_kern == ATTACK_KERN_STRAIGHT)
17195 {
17196 for (uint i = 0; i < data.salts_cnt; i++)
17197 {
17198 data.words_progress_restored[i] = data.words_cur * data.kernel_rules_cnt;
17199 }
17200 }
17201 else if (data.attack_kern == ATTACK_KERN_COMBI)
17202 {
17203 for (uint i = 0; i < data.salts_cnt; i++)
17204 {
17205 data.words_progress_restored[i] = data.words_cur * data.combs_cnt;
17206 }
17207 }
17208 else if (data.attack_kern == ATTACK_KERN_BF)
17209 {
17210 for (uint i = 0; i < data.salts_cnt; i++)
17211 {
17212 data.words_progress_restored[i] = data.words_cur * data.bfs_cnt;
17213 }
17214 }
17215 }
17216
17217 /*
17218 * Inform user about possible slow speeds
17219 */
17220
17221 if ((wordlist_mode == WL_MODE_FILE) || (wordlist_mode == WL_MODE_MASK))
17222 {
17223 if (data.words_base < kernel_power_all)
17224 {
17225 if (quiet == 0)
17226 {
17227 log_info ("ATTENTION!");
17228 log_info (" The wordlist or mask you are using is too small.");
17229 log_info (" Therefore, hashcat is unable to utilize the full parallelization power of your device(s).");
17230 log_info (" The cracking speed will drop.");
17231 log_info (" Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed");
17232 log_info ("");
17233 }
17234 }
17235 }
17236
17237 /*
17238 * Update loopback file
17239 */
17240
17241 if (loopback == 1)
17242 {
17243 time_t now;
17244
17245 time (&now);
17246
17247 uint random_num = get_random_num (0, 9999);
17248
17249 snprintf (loopback_file, loopback_size - 1, "%s/%s.%d_%i", induction_directory, LOOPBACK_FILE, (int) now, random_num);
17250
17251 data.loopback_file = loopback_file;
17252 }
17253
17254 /*
17255 * Update dictionary statistic
17256 */
17257
17258 if (keyspace == 0)
17259 {
17260 dictstat_fp = fopen (dictstat, "wb");
17261
17262 if (dictstat_fp)
17263 {
17264 lock_file (dictstat_fp);
17265
17266 fwrite (dictstat_base, sizeof (dictstat_t), dictstat_nmemb, dictstat_fp);
17267
17268 fclose (dictstat_fp);
17269 }
17270 }
17271
17272 data.devices_status = STATUS_RUNNING;
17273
17274 if (initial_restore_done == 0)
17275 {
17276 if (data.restore_disable == 0) cycle_restore ();
17277
17278 initial_restore_done = 1;
17279 }
17280
17281 hc_timer_set (&data.timer_running);
17282
17283 if ((wordlist_mode == WL_MODE_FILE) || (wordlist_mode == WL_MODE_MASK))
17284 {
17285 if ((quiet == 0) && (status == 0) && (benchmark == 0))
17286 {
17287 if (quiet == 0) fprintf (stdout, "%s", PROMPT);
17288 if (quiet == 0) fflush (stdout);
17289 }
17290 }
17291 else if (wordlist_mode == WL_MODE_STDIN)
17292 {
17293 if (data.quiet == 0) log_info ("Starting attack in stdin mode...");
17294 if (data.quiet == 0) log_info ("");
17295 }
17296
17297 time_t runtime_start;
17298
17299 time (&runtime_start);
17300
17301 data.runtime_start = runtime_start;
17302
17303 /**
17304 * create cracker threads
17305 */
17306
17307 hc_thread_t *c_threads = (hc_thread_t *) mycalloc (data.devices_cnt, sizeof (hc_thread_t));
17308
17309 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
17310 {
17311 hc_device_param_t *device_param = &devices_param[device_id];
17312
17313 if (wordlist_mode == WL_MODE_STDIN)
17314 {
17315 hc_thread_create (c_threads[device_id], thread_calc_stdin, device_param);
17316 }
17317 else
17318 {
17319 hc_thread_create (c_threads[device_id], thread_calc, device_param);
17320 }
17321 }
17322
17323 // wait for crack threads to exit
17324
17325 hc_thread_wait (data.devices_cnt, c_threads);
17326
17327 local_free (c_threads);
17328
17329 data.restore = 0;
17330
17331 // finalize task
17332
17333 logfile_sub_var_uint ("status-after-work", data.devices_status);
17334
17335 if (data.devices_status == STATUS_STOP_AT_CHECKPOINT) check_checkpoint ();
17336
17337 if (data.devices_status == STATUS_CRACKED) break;
17338 if (data.devices_status == STATUS_ABORTED) break;
17339
17340 if (data.devices_status == STATUS_BYPASS)
17341 {
17342 data.devices_status = STATUS_RUNNING;
17343 }
17344
17345 if (induction_dictionaries_cnt)
17346 {
17347 unlink (induction_dictionaries[0]);
17348 }
17349
17350 free (induction_dictionaries);
17351
17352 if (attack_mode != ATTACK_MODE_BF)
17353 {
17354 induction_dictionaries = scan_directory (induction_directory);
17355
17356 induction_dictionaries_cnt = count_dictionaries (induction_dictionaries);
17357 }
17358
17359 if (benchmark == 0)
17360 {
17361 if (((dictpos + 1) < dictcnt) || ((maskpos + 1) < maskcnt) || induction_dictionaries_cnt)
17362 {
17363 if (quiet == 0) clear_prompt ();
17364
17365 if (quiet == 0) log_info ("");
17366
17367 if (status == 1)
17368 {
17369 status_display ();
17370 }
17371 else
17372 {
17373 if (quiet == 0) status_display ();
17374 }
17375
17376 if (quiet == 0) log_info ("");
17377 }
17378 }
17379
17380 if (attack_mode == ATTACK_MODE_BF)
17381 {
17382 dictpos++;
17383
17384 rd->dictpos = dictpos;
17385 }
17386 else
17387 {
17388 if (induction_dictionaries_cnt)
17389 {
17390 qsort (induction_dictionaries, induction_dictionaries_cnt, sizeof (char *), sort_by_mtime);
17391 }
17392 else
17393 {
17394 dictpos++;
17395
17396 rd->dictpos = dictpos;
17397 }
17398 }
17399
17400 time_t runtime_stop;
17401
17402 time (&runtime_stop);
17403
17404 data.runtime_stop = runtime_stop;
17405
17406 logfile_sub_uint (runtime_start);
17407 logfile_sub_uint (runtime_stop);
17408
17409 logfile_sub_msg ("STOP");
17410
17411 global_free (subid);
17412 }
17413
17414 if (data.devices_status == STATUS_STOP_AT_CHECKPOINT) check_checkpoint ();
17415
17416 if (data.devices_status == STATUS_CRACKED) break;
17417 if (data.devices_status == STATUS_ABORTED) break;
17418 if (data.devices_status == STATUS_QUIT) break;
17419
17420 if (data.devices_status == STATUS_BYPASS)
17421 {
17422 data.devices_status = STATUS_RUNNING;
17423 }
17424 }
17425
17426 // problems could occur if already at startup everything was cracked (because of .pot file reading etc), we must set some variables here to avoid NULL pointers
17427
17428 if (attack_mode == ATTACK_MODE_STRAIGHT)
17429 {
17430 if (data.wordlist_mode == WL_MODE_FILE)
17431 {
17432 if (data.dictfile == NULL)
17433 {
17434 if (dictfiles != NULL)
17435 {
17436 data.dictfile = dictfiles[0];
17437
17438 hc_timer_set (&data.timer_running);
17439 }
17440 }
17441 }
17442 }
17443 // NOTE: combi is okay because it is already set beforehand
17444 else if (attack_mode == ATTACK_MODE_HYBRID1 || attack_mode == ATTACK_MODE_HYBRID2)
17445 {
17446 if (data.dictfile == NULL)
17447 {
17448 if (dictfiles != NULL)
17449 {
17450 hc_timer_set (&data.timer_running);
17451
17452 data.dictfile = dictfiles[0];
17453 }
17454 }
17455 }
17456 else if (attack_mode == ATTACK_MODE_BF)
17457 {
17458 if (data.mask == NULL)
17459 {
17460 hc_timer_set (&data.timer_running);
17461
17462 data.mask = masks[0];
17463 }
17464 }
17465
17466 if ((data.devices_status != STATUS_CRACKED) && (data.devices_status != STATUS_ABORTED) && (data.devices_status != STATUS_QUIT))
17467 {
17468 data.devices_status = STATUS_EXHAUSTED;
17469 }
17470
17471 // if cracked / aborted remove last induction dictionary
17472
17473 for (int file_pos = 0; file_pos < induction_dictionaries_cnt; file_pos++)
17474 {
17475 struct stat induct_stat;
17476
17477 if (stat (induction_dictionaries[file_pos], &induct_stat) == 0)
17478 {
17479 unlink (induction_dictionaries[file_pos]);
17480 }
17481 }
17482
17483 // wait for non-interactive threads
17484
17485 for (uint thread_idx = 0; thread_idx < ni_threads_cnt; thread_idx++)
17486 {
17487 hc_thread_wait (1, &ni_threads[thread_idx]);
17488 }
17489
17490 local_free (ni_threads);
17491
17492 // wait for interactive threads
17493
17494 if ((data.wordlist_mode == WL_MODE_FILE) || (data.wordlist_mode == WL_MODE_MASK))
17495 {
17496 hc_thread_wait (1, &i_thread);
17497 }
17498
17499 // we dont need restore file anymore
17500 if (data.restore_disable == 0)
17501 {
17502 if ((data.devices_status == STATUS_EXHAUSTED) || (data.devices_status == STATUS_CRACKED))
17503 {
17504 unlink (eff_restore_file);
17505 unlink (new_restore_file);
17506 }
17507 else
17508 {
17509 cycle_restore ();
17510 }
17511 }
17512
17513 // finally save left hashes
17514
17515 if ((hashlist_mode == HL_MODE_FILE) && (remove == 1) && (data.digests_saved != data.digests_done))
17516 {
17517 save_hash ();
17518 }
17519
17520 /**
17521 * Clean up
17522 */
17523
17524 if (benchmark == 1)
17525 {
17526 status_benchmark ();
17527
17528 if (status_automat == 0)
17529 {
17530 log_info ("");
17531 }
17532 }
17533 else
17534 {
17535 if (quiet == 0) clear_prompt ();
17536
17537 if (quiet == 0) log_info ("");
17538
17539 if (status == 1)
17540 {
17541 status_display ();
17542 }
17543 else
17544 {
17545 if (quiet == 0) status_display ();
17546 }
17547
17548 if (quiet == 0) log_info ("");
17549 }
17550
17551 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
17552 {
17553 hc_device_param_t *device_param = &data.devices_param[device_id];
17554
17555 if (device_param->skipped) continue;
17556
17557 local_free (device_param->result);
17558
17559 local_free (device_param->combs_buf);
17560
17561 local_free (device_param->hooks_buf);
17562
17563 local_free (device_param->device_name);
17564
17565 local_free (device_param->device_name_chksum);
17566
17567 local_free (device_param->device_version);
17568
17569 local_free (device_param->driver_version);
17570
17571 if (device_param->pws_buf) myfree (device_param->pws_buf);
17572 if (device_param->d_pws_buf) hc_clReleaseMemObject (data.ocl, device_param->d_pws_buf);
17573 if (device_param->d_pws_amp_buf) hc_clReleaseMemObject (data.ocl, device_param->d_pws_amp_buf);
17574 if (device_param->d_rules) hc_clReleaseMemObject (data.ocl, device_param->d_rules);
17575 if (device_param->d_rules_c) hc_clReleaseMemObject (data.ocl, device_param->d_rules_c);
17576 if (device_param->d_combs) hc_clReleaseMemObject (data.ocl, device_param->d_combs);
17577 if (device_param->d_combs_c) hc_clReleaseMemObject (data.ocl, device_param->d_combs_c);
17578 if (device_param->d_bfs) hc_clReleaseMemObject (data.ocl, device_param->d_bfs);
17579 if (device_param->d_bfs_c) hc_clReleaseMemObject (data.ocl, device_param->d_bfs_c);
17580 if (device_param->d_bitmap_s1_a) hc_clReleaseMemObject (data.ocl, device_param->d_bitmap_s1_a);
17581 if (device_param->d_bitmap_s1_b) hc_clReleaseMemObject (data.ocl, device_param->d_bitmap_s1_b);
17582 if (device_param->d_bitmap_s1_c) hc_clReleaseMemObject (data.ocl, device_param->d_bitmap_s1_c);
17583 if (device_param->d_bitmap_s1_d) hc_clReleaseMemObject (data.ocl, device_param->d_bitmap_s1_d);
17584 if (device_param->d_bitmap_s2_a) hc_clReleaseMemObject (data.ocl, device_param->d_bitmap_s2_a);
17585 if (device_param->d_bitmap_s2_b) hc_clReleaseMemObject (data.ocl, device_param->d_bitmap_s2_b);
17586 if (device_param->d_bitmap_s2_c) hc_clReleaseMemObject (data.ocl, device_param->d_bitmap_s2_c);
17587 if (device_param->d_bitmap_s2_d) hc_clReleaseMemObject (data.ocl, device_param->d_bitmap_s2_d);
17588 if (device_param->d_plain_bufs) hc_clReleaseMemObject (data.ocl, device_param->d_plain_bufs);
17589 if (device_param->d_digests_buf) hc_clReleaseMemObject (data.ocl, device_param->d_digests_buf);
17590 if (device_param->d_digests_shown) hc_clReleaseMemObject (data.ocl, device_param->d_digests_shown);
17591 if (device_param->d_salt_bufs) hc_clReleaseMemObject (data.ocl, device_param->d_salt_bufs);
17592 if (device_param->d_esalt_bufs) hc_clReleaseMemObject (data.ocl, device_param->d_esalt_bufs);
17593 if (device_param->d_tmps) hc_clReleaseMemObject (data.ocl, device_param->d_tmps);
17594 if (device_param->d_hooks) hc_clReleaseMemObject (data.ocl, device_param->d_hooks);
17595 if (device_param->d_result) hc_clReleaseMemObject (data.ocl, device_param->d_result);
17596 if (device_param->d_scryptV_buf) hc_clReleaseMemObject (data.ocl, device_param->d_scryptV_buf);
17597 if (device_param->d_root_css_buf) hc_clReleaseMemObject (data.ocl, device_param->d_root_css_buf);
17598 if (device_param->d_markov_css_buf) hc_clReleaseMemObject (data.ocl, device_param->d_markov_css_buf);
17599 if (device_param->d_tm_c) hc_clReleaseMemObject (data.ocl, device_param->d_tm_c);
17600
17601 if (device_param->kernel1) hc_clReleaseKernel (data.ocl, device_param->kernel1);
17602 if (device_param->kernel12) hc_clReleaseKernel (data.ocl, device_param->kernel12);
17603 if (device_param->kernel2) hc_clReleaseKernel (data.ocl, device_param->kernel2);
17604 if (device_param->kernel23) hc_clReleaseKernel (data.ocl, device_param->kernel23);
17605 if (device_param->kernel3) hc_clReleaseKernel (data.ocl, device_param->kernel3);
17606 if (device_param->kernel_mp) hc_clReleaseKernel (data.ocl, device_param->kernel_mp);
17607 if (device_param->kernel_mp_l) hc_clReleaseKernel (data.ocl, device_param->kernel_mp_l);
17608 if (device_param->kernel_mp_r) hc_clReleaseKernel (data.ocl, device_param->kernel_mp_r);
17609 if (device_param->kernel_tm) hc_clReleaseKernel (data.ocl, device_param->kernel_tm);
17610 if (device_param->kernel_amp) hc_clReleaseKernel (data.ocl, device_param->kernel_amp);
17611
17612 if (device_param->program) hc_clReleaseProgram (data.ocl, device_param->program);
17613 if (device_param->program_mp) hc_clReleaseProgram (data.ocl, device_param->program_mp);
17614 if (device_param->program_amp) hc_clReleaseProgram (data.ocl, device_param->program_amp);
17615
17616 if (device_param->command_queue) hc_clReleaseCommandQueue (data.ocl, device_param->command_queue);
17617 if (device_param->context) hc_clReleaseContext (data.ocl, device_param->context);
17618 }
17619
17620 // reset default fan speed
17621
17622 #ifdef HAVE_HWMON
17623 if (gpu_temp_disable == 0)
17624 {
17625 #ifdef HAVE_ADL
17626 if (gpu_temp_retain != 0) // VENDOR_ID_AMD is implied here
17627 {
17628 hc_thread_mutex_lock (mux_adl);
17629
17630 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
17631 {
17632 hc_device_param_t *device_param = &data.devices_param[device_id];
17633
17634 if (device_param->skipped) continue;
17635
17636 if (data.hm_device[device_id].fan_supported == 1)
17637 {
17638 int fanspeed = temp_retain_fanspeed_value[device_id];
17639
17640 if (fanspeed == -1) continue;
17641
17642 int rc = hm_set_fanspeed_with_device_id_amd (device_id, fanspeed);
17643
17644 if (rc == -1) log_info ("WARNING: Failed to restore default fan speed for gpu number: %i:", device_id);
17645 }
17646 }
17647
17648 hc_thread_mutex_unlock (mux_adl);
17649 }
17650 #endif // HAVE_ADL
17651 }
17652
17653 #ifdef HAVE_ADL
17654 // reset power tuning
17655
17656 if (powertune_enable == 1) // VENDOR_ID_AMD is implied here
17657 {
17658 hc_thread_mutex_lock (mux_adl);
17659
17660 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
17661 {
17662 hc_device_param_t *device_param = &data.devices_param[device_id];
17663
17664 if (device_param->skipped) continue;
17665
17666 if (data.hm_device[device_id].od_version == 6)
17667 {
17668 // check powertune capabilities first, if not available then skip device
17669
17670 int powertune_supported = 0;
17671
17672 if ((hm_ADL_Overdrive6_PowerControl_Caps (data.hm_amd, data.hm_device[device_id].adapter_index.amd, &powertune_supported)) != ADL_OK)
17673 {
17674 log_error ("ERROR: Failed to get ADL PowerControl Capabilities");
17675
17676 return (-1);
17677 }
17678
17679 if (powertune_supported != 0)
17680 {
17681 // powercontrol settings
17682
17683 if ((hm_ADL_Overdrive_PowerControl_Set (data.hm_amd, data.hm_device[device_id].adapter_index.amd, od_power_control_status[device_id])) != ADL_OK)
17684 {
17685 log_info ("ERROR: Failed to restore the ADL PowerControl values");
17686
17687 return (-1);
17688 }
17689
17690 // clocks
17691
17692 ADLOD6StateInfo *performance_state = (ADLOD6StateInfo*) mycalloc (1, sizeof (ADLOD6StateInfo) + sizeof (ADLOD6PerformanceLevel));
17693
17694 performance_state->iNumberOfPerformanceLevels = 2;
17695
17696 performance_state->aLevels[0].iEngineClock = od_clock_mem_status[device_id].state.aLevels[0].iEngineClock;
17697 performance_state->aLevels[1].iEngineClock = od_clock_mem_status[device_id].state.aLevels[1].iEngineClock;
17698 performance_state->aLevels[0].iMemoryClock = od_clock_mem_status[device_id].state.aLevels[0].iMemoryClock;
17699 performance_state->aLevels[1].iMemoryClock = od_clock_mem_status[device_id].state.aLevels[1].iMemoryClock;
17700
17701 if ((hm_ADL_Overdrive_State_Set (data.hm_amd, data.hm_device[device_id].adapter_index.amd, ADL_OD6_SETSTATE_PERFORMANCE, performance_state)) != ADL_OK)
17702 {
17703 log_info ("ERROR: Failed to restore ADL performance state");
17704
17705 return (-1);
17706 }
17707
17708 local_free (performance_state);
17709 }
17710 }
17711 }
17712
17713 hc_thread_mutex_unlock (mux_adl);
17714 }
17715 #endif // HAVE_ADL
17716
17717 if (gpu_temp_disable == 0)
17718 {
17719 #if defined(HAVE_NVML) || defined(HAVE_NVAPI)
17720 if (data.hm_nv)
17721 {
17722 #if defined(LINUX) && defined(HAVE_NVML)
17723
17724 hm_NVML_nvmlShutdown (data.hm_nv);
17725
17726 nvml_close (data.hm_nv);
17727
17728 #elif defined(WIN) && (HAVE_NVAPI)
17729
17730 hm_NvAPI_Unload (data.hm_nv);
17731
17732 nvapi_close (data.hm_nv);
17733
17734 #endif
17735
17736 data.hm_nv = NULL;
17737 }
17738 #endif
17739
17740 #ifdef HAVE_ADL
17741 if (data.hm_amd)
17742 {
17743 hm_ADL_Main_Control_Destroy (data.hm_amd);
17744
17745 adl_close (data.hm_amd);
17746 data.hm_amd = NULL;
17747 }
17748 #endif
17749 }
17750 #endif // HAVE_HWMON
17751
17752 // free memory
17753
17754 local_free (masks);
17755
17756 local_free (dictstat_base);
17757
17758 for (uint pot_pos = 0; pot_pos < pot_cnt; pot_pos++)
17759 {
17760 pot_t *pot_ptr = &pot[pot_pos];
17761
17762 hash_t *hash = &pot_ptr->hash;
17763
17764 local_free (hash->digest);
17765
17766 if (isSalted)
17767 {
17768 local_free (hash->salt);
17769 }
17770 }
17771
17772 local_free (pot);
17773
17774 local_free (all_kernel_rules_cnt);
17775 local_free (all_kernel_rules_buf);
17776
17777 local_free (wl_data->buf);
17778 local_free (wl_data);
17779
17780 local_free (bitmap_s1_a);
17781 local_free (bitmap_s1_b);
17782 local_free (bitmap_s1_c);
17783 local_free (bitmap_s1_d);
17784 local_free (bitmap_s2_a);
17785 local_free (bitmap_s2_b);
17786 local_free (bitmap_s2_c);
17787 local_free (bitmap_s2_d);
17788
17789 #ifdef HAVE_HWMON
17790 local_free (temp_retain_fanspeed_value);
17791 #ifdef HAVE_ADL
17792 local_free (od_clock_mem_status);
17793 local_free (od_power_control_status);
17794 #endif // ADL
17795 #endif
17796
17797 global_free (devices_param);
17798
17799 global_free (kernel_rules_buf);
17800
17801 global_free (root_css_buf);
17802 global_free (markov_css_buf);
17803
17804 global_free (digests_buf);
17805 global_free (digests_shown);
17806 global_free (digests_shown_tmp);
17807
17808 global_free (salts_buf);
17809 global_free (salts_shown);
17810
17811 global_free (esalts_buf);
17812
17813 global_free (words_progress_done);
17814 global_free (words_progress_rejected);
17815 global_free (words_progress_restored);
17816
17817 if (pot_fp) fclose (pot_fp);
17818
17819 if (data.devices_status == STATUS_QUIT) break;
17820 }
17821
17822 // destroy others mutex
17823
17824 hc_thread_mutex_delete (mux_dispatcher);
17825 hc_thread_mutex_delete (mux_counter);
17826 hc_thread_mutex_delete (mux_display);
17827 hc_thread_mutex_delete (mux_adl);
17828
17829 // free memory
17830
17831 local_free (eff_restore_file);
17832 local_free (new_restore_file);
17833
17834 local_free (rd);
17835
17836 // tuning db
17837
17838 tuning_db_destroy (tuning_db);
17839
17840 // loopback
17841
17842 local_free (loopback_file);
17843
17844 if (loopback == 1) unlink (loopback_file);
17845
17846 // induction directory
17847
17848 if (induction_dir == NULL)
17849 {
17850 if (attack_mode != ATTACK_MODE_BF)
17851 {
17852 if (rmdir (induction_directory) == -1)
17853 {
17854 if (errno == ENOENT)
17855 {
17856 // good, we can ignore
17857 }
17858 else if (errno == ENOTEMPTY)
17859 {
17860 // good, we can ignore
17861 }
17862 else
17863 {
17864 log_error ("ERROR: %s: %s", induction_directory, strerror (errno));
17865
17866 return (-1);
17867 }
17868 }
17869
17870 local_free (induction_directory);
17871 }
17872 }
17873
17874 // outfile-check directory
17875
17876 if (outfile_check_dir == NULL)
17877 {
17878 if (rmdir (outfile_check_directory) == -1)
17879 {
17880 if (errno == ENOENT)
17881 {
17882 // good, we can ignore
17883 }
17884 else if (errno == ENOTEMPTY)
17885 {
17886 // good, we can ignore
17887 }
17888 else
17889 {
17890 log_error ("ERROR: %s: %s", outfile_check_directory, strerror (errno));
17891
17892 return (-1);
17893 }
17894 }
17895
17896 local_free (outfile_check_directory);
17897 }
17898
17899 time_t proc_stop;
17900
17901 time (&proc_stop);
17902
17903 logfile_top_uint (proc_start);
17904 logfile_top_uint (proc_stop);
17905
17906 logfile_top_msg ("STOP");
17907
17908 if (quiet == 0) log_info_nn ("Started: %s", ctime (&proc_start));
17909 if (quiet == 0) log_info_nn ("Stopped: %s", ctime (&proc_stop));
17910
17911 if (data.ocl) ocl_close (data.ocl);
17912
17913 if (data.devices_status == STATUS_ABORTED) return 2;
17914 if (data.devices_status == STATUS_QUIT) return 2;
17915 if (data.devices_status == STATUS_STOP_AT_CHECKPOINT) return 2;
17916 if (data.devices_status == STATUS_EXHAUSTED) return 1;
17917 if (data.devices_status == STATUS_CRACKED) return 0;
17918
17919 return -1;
17920 }