020311719be6ff904523056aa4b1a33c5ab765dc
[hashcat.git] / include / shared.h
1 /**
2 * Authors.....: Jens Steube <jens.steube@gmail.com>
3 * Gabriele Gristina <matrix@hashcat.net>
4 * magnum <john.magnum@hushmail.com>
5 *
6 * License.....: MIT
7 */
8
9 #ifndef SHARED_H
10 #define SHARED_H
11
12 #include "common.h"
13 #include "inc_hash_constants.h"
14
15 /**
16 * thread management
17 */
18
19 #ifdef _WIN
20 #define hc_timer_get(a,r) { hc_timer_t hr_freq; QueryPerformanceFrequency (&hr_freq); hc_timer_t hr_tmp; hc_timer_set (&hr_tmp); (r) = (double) ((double) (hr_tmp.QuadPart - (a).QuadPart) / (double) (hr_freq.QuadPart / 1000)); }
21 #define hc_timer_set(a) { QueryPerformanceCounter ((a)); }
22 #elif _POSIX
23 #define hc_timer_get(a,r) { hc_timer_t hr_tmp; hc_timer_set (&hr_tmp); (r) = (double) (((hr_tmp.tv_sec - (a).tv_sec) * 1000) + ((double) (hr_tmp.tv_usec - (a).tv_usec) / 1000)); }
24 #define hc_timer_set(a) { gettimeofday ((a), NULL); }
25 #endif
26
27 #ifdef _WIN
28 #define hc_thread_create(t,f,a) t = CreateThread (NULL, 0, (LPTHREAD_START_ROUTINE) &f, a, 0, NULL)
29 #define hc_thread_wait(n,a) for (uint i = 0; i < n; i++) WaitForSingleObject ((a)[i], INFINITE)
30 #define hc_thread_exit(t) ExitThread (t)
31
32 #define hc_thread_mutex_lock(m) EnterCriticalSection (&m)
33 #define hc_thread_mutex_unlock(m) LeaveCriticalSection (&m)
34 #define hc_thread_mutex_init(m) InitializeCriticalSection (&m)
35 #define hc_thread_mutex_delete(m) DeleteCriticalSection (&m)
36
37 #elif _POSIX
38
39 #define hc_thread_create(t,f,a) pthread_create (&t, NULL, f, a)
40 #define hc_thread_wait(n,a) for (uint i = 0; i < n; i++) pthread_join ((a)[i], NULL)
41 #define hc_thread_exit(t) pthread_exit (&t)
42
43 #define hc_thread_mutex_lock(m) pthread_mutex_lock (&m)
44 #define hc_thread_mutex_unlock(m) pthread_mutex_unlock (&m)
45 #define hc_thread_mutex_init(m) pthread_mutex_init (&m, NULL)
46 #define hc_thread_mutex_delete(m) pthread_mutex_destroy (&m)
47 #endif
48
49 #ifdef OSX
50 typedef struct cpu_set
51 {
52 uint32_t count;
53
54 } cpu_set_t;
55
56 static inline void CPU_ZERO (cpu_set_t *cs) { cs->count = 0; }
57 static inline void CPU_SET (int num, cpu_set_t *cs) { cs->count |= (1 << num); }
58 static inline int CPU_ISSET (int num, cpu_set_t *cs) { return (cs->count & (1 << num)); }
59 #endif
60
61 /**
62 * libraries stuff
63 */
64
65 #ifdef _WIN
66 #define hc_dlopen LoadLibrary
67 #define hc_dlclose FreeLibrary
68 #define hc_dlsym GetProcAddress
69 #else
70 #define hc_dlopen dlopen
71 #define hc_dlclose dlclose
72 #define hc_dlsym dlsym
73 #endif
74
75 #define HC_LOAD_FUNC(ptr,name,type,libname,noerr) \
76 ptr->name = (type) hc_dlsym (ptr->lib, #name); \
77 if (noerr != -1) { \
78 if (!ptr->name) { \
79 if (noerr == 1) { \
80 log_error ("ERROR: %s is missing from %s shared library.", #name, #libname); \
81 exit (-1); \
82 } else { \
83 log_info ("WARNING: %s is missing from %s shared library.", #name, #libname); \
84 return (-1); \
85 } \
86 } \
87 }
88
89 #define HC_LOAD_ADDR(ptr,name,type,func,addr,libname,noerr) \
90 ptr->name = (type) (*ptr->func) (addr); \
91 if (!ptr->name) { \
92 if (noerr == 1) { \
93 log_error ("ERROR: %s at address %08x is missing from %s shared library.", #name, addr, #libname); \
94 exit (-1); \
95 } else { \
96 log_error ("WARNING: %s at address %08x is missing from %s shared library.", #name, addr, #libname); \
97 return (-1); \
98 } \
99 }
100
101 /**
102 * system stuff
103 */
104
105 #ifdef _WIN
106 #define hc_sleep(x) Sleep ((x) * 1000);
107 #elif _POSIX
108 #define hc_sleep(x) sleep ((x));
109 #endif
110
111 #include "ext_OpenCL.h"
112
113 /**
114 * temperature management
115 */
116
117 #include "ext_ADL.h"
118 #include "ext_nvapi.h"
119 #include "ext_nvml.h"
120
121 /**
122 * shared stuff
123 */
124
125 #define ETC_MAX (60 * 60 * 24 * 365 * 10)
126
127 #define DEVICES_MAX 128
128
129 #define CL_PLATFORMS_MAX 16
130
131 #define CL_VENDOR_AMD "Advanced Micro Devices, Inc."
132 #define CL_VENDOR_AMD_USE_INTEL "GenuineIntel"
133 #define CL_VENDOR_APPLE "Apple"
134 #define CL_VENDOR_INTEL_BEIGNET "Intel"
135 #define CL_VENDOR_INTEL_SDK "Intel(R) Corporation"
136 #define CL_VENDOR_MESA "Mesa"
137 #define CL_VENDOR_NV "NVIDIA Corporation"
138 #define CL_VENDOR_POCL "The pocl project"
139
140 #define VENDOR_ID_AMD (1 << 0)
141 #define VENDOR_ID_APPLE (1 << 1)
142 #define VENDOR_ID_INTEL_BEIGNET (1 << 2)
143 #define VENDOR_ID_INTEL_SDK (1 << 3)
144 #define VENDOR_ID_MESA (1 << 4)
145 #define VENDOR_ID_NV (1 << 5)
146 #define VENDOR_ID_POCL (1 << 6)
147 #define VENDOR_ID_AMD_USE_INTEL (1 << 7)
148 #define VENDOR_ID_GENERIC (1 << 31)
149
150 #define BLOCK_SIZE 64
151
152 #define CHARSIZ 0x100
153 #define INFOSZ CHARSIZ
154
155 #define SP_HCSTAT "hashcat.hcstat"
156 #define SP_PW_MIN 2
157 #define SP_PW_MAX 64
158 #define SP_ROOT_CNT (SP_PW_MAX * CHARSIZ)
159 #define SP_MARKOV_CNT (SP_PW_MAX * CHARSIZ * CHARSIZ)
160
161 #define TUNING_DB_FILE "hashcat.hctune"
162
163 #define INDUCT_DIR "induct"
164 #define OUTFILES_DIR "outfiles"
165
166 #define LOOPBACK_FILE "hashcat.loopback"
167
168 #define DICTSTAT_FILENAME "hashcat.dictstat"
169 #define POTFILE_FILENAME "hashcat.pot"
170
171 /**
172 * types
173 */
174
175 #ifdef _WIN
176 typedef LARGE_INTEGER hc_timer_t;
177 typedef HANDLE hc_thread_t;
178 typedef CRITICAL_SECTION hc_thread_mutex_t;
179 #elif _POSIX
180 typedef struct timeval hc_timer_t;
181 typedef pthread_t hc_thread_t;
182 typedef pthread_mutex_t hc_thread_mutex_t;
183 #endif
184
185 #include "types.h"
186 #include "rp_cpu.h"
187 #include "inc_rp.h"
188
189 /**
190 * valid project specific global stuff
191 */
192
193 extern const uint VERSION_BIN;
194 extern const uint RESTORE_MIN;
195
196 extern const char *USAGE_MINI[];
197 extern const char *USAGE_BIG[];
198
199 extern const char *PROMPT;
200
201 extern int SUPPRESS_OUTPUT;
202
203 extern hc_thread_mutex_t mux_display;
204
205 /**
206 * Strings
207 */
208
209 #define HT_00000 "MD5"
210 #define HT_00010 "md5($pass.$salt)"
211 #define HT_00020 "md5($salt.$pass)"
212 #define HT_00030 "md5(unicode($pass).$salt)"
213 #define HT_00040 "md5($salt.unicode($pass))"
214 #define HT_00050 "HMAC-MD5 (key = $pass)"
215 #define HT_00060 "HMAC-MD5 (key = $salt)"
216 #define HT_00100 "SHA1"
217 #define HT_00110 "sha1($pass.$salt)"
218 #define HT_00120 "sha1($salt.$pass)"
219 #define HT_00130 "sha1(unicode($pass).$salt)"
220 #define HT_00140 "sha1($salt.unicode($pass))"
221 #define HT_00150 "HMAC-SHA1 (key = $pass)"
222 #define HT_00160 "HMAC-SHA1 (key = $salt)"
223 #define HT_00190 "sha1(LinkedIn)"
224 #define HT_00200 "MySQL323"
225 #define HT_00300 "MySQL4.1/MySQL5"
226 #define HT_00400 "phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)"
227 #define HT_00500 "md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5"
228 #define HT_00501 "Juniper IVE"
229 #define HT_00900 "MD4"
230 #define HT_00910 "md4($pass.$salt)"
231 #define HT_01000 "NTLM"
232 #define HT_01100 "Domain Cached Credentials (DCC), MS Cache"
233 #define HT_01400 "SHA256"
234 #define HT_01410 "sha256($pass.$salt)"
235 #define HT_01420 "sha256($salt.$pass)"
236 #define HT_01430 "sha256(unicode($pass).$salt)"
237 #define HT_01440 "sha256($salt.$pass)"
238 #define HT_01450 "HMAC-SHA256 (key = $pass)"
239 #define HT_01460 "HMAC-SHA256 (key = $salt)"
240 #define HT_01500 "descrypt, DES(Unix), Traditional DES"
241 #define HT_01600 "md5apr1, MD5(APR), Apache MD5"
242 #define HT_01700 "SHA512"
243 #define HT_01710 "sha512($pass.$salt)"
244 #define HT_01720 "sha512($salt.$pass)"
245 #define HT_01730 "sha512(unicode($pass).$salt)"
246 #define HT_01740 "sha512($salt.unicode($pass))"
247 #define HT_01750 "HMAC-SHA512 (key = $pass)"
248 #define HT_01760 "HMAC-SHA512 (key = $salt)"
249 #define HT_01800 "sha512crypt, SHA512(Unix)"
250 #define HT_02100 "Domain Cached Credentials 2 (DCC2), MS Cache 2"
251 #define HT_02400 "Cisco-PIX MD5"
252 #define HT_02410 "Cisco-ASA MD5"
253 #define HT_02500 "WPA/WPA2"
254 #define HT_02600 "Double MD5"
255 #define HT_03000 "LM"
256 #define HT_03100 "Oracle H: Type (Oracle 7+)"
257 #define HT_03200 "bcrypt, Blowfish(OpenBSD)"
258 #define HT_03710 "md5($salt.md5($pass))"
259 #define HT_03711 "Mediawiki B type"
260 #define HT_03800 "md5($salt.$pass.$salt)"
261 #define HT_04300 "md5(strtoupper(md5($pass)))"
262 #define HT_04400 "md5(sha1($pass))"
263 #define HT_04500 "Double SHA1"
264 #define HT_04700 "sha1(md5($pass))"
265 #define HT_04800 "MD5(Chap), iSCSI CHAP authentication"
266 #define HT_04900 "sha1($salt.$pass.$salt)"
267 #define HT_05000 "SHA-3(Keccak)"
268 #define HT_05100 "Half MD5"
269 #define HT_05200 "Password Safe v3"
270 #define HT_05300 "IKE-PSK MD5"
271 #define HT_05400 "IKE-PSK SHA1"
272 #define HT_05500 "NetNTLMv1-VANILLA / NetNTLMv1+ESS"
273 #define HT_05600 "NetNTLMv2"
274 #define HT_05700 "Cisco-IOS SHA256"
275 #define HT_05800 "Android PIN"
276 #define HT_06000 "RipeMD160"
277 #define HT_06100 "Whirlpool"
278 #define HT_06300 "AIX {smd5}"
279 #define HT_06400 "AIX {ssha256}"
280 #define HT_06500 "AIX {ssha512}"
281 #define HT_06600 "1Password, agilekeychain"
282 #define HT_06700 "AIX {ssha1}"
283 #define HT_06800 "Lastpass"
284 #define HT_06900 "GOST R 34.11-94"
285 #define HT_07100 "OSX v10.8+"
286 #define HT_07200 "GRUB 2"
287 #define HT_07300 "IPMI2 RAKP HMAC-SHA1"
288 #define HT_07400 "sha256crypt, SHA256(Unix)"
289 #define HT_07500 "Kerberos 5 AS-REQ Pre-Auth etype 23"
290 #define HT_07600 "Redmine Project Management Web App"
291 #define HT_07700 "SAP CODVN B (BCODE)"
292 #define HT_07800 "SAP CODVN F/G (PASSCODE)"
293 #define HT_07900 "Drupal7"
294 #define HT_08000 "Sybase ASE"
295 #define HT_08100 "Citrix NetScaler"
296 #define HT_08200 "1Password, cloudkeychain"
297 #define HT_08300 "DNSSEC (NSEC3)"
298 #define HT_08400 "WBB3, Woltlab Burning Board 3"
299 #define HT_08500 "RACF"
300 #define HT_08600 "Lotus Notes/Domino 5"
301 #define HT_08700 "Lotus Notes/Domino 6"
302 #define HT_08800 "Android FDE <= 4.3"
303 #define HT_08900 "scrypt"
304 #define HT_09000 "Password Safe v2"
305 #define HT_09100 "Lotus Notes/Domino 8"
306 #define HT_09200 "Cisco $8$"
307 #define HT_09300 "Cisco $9$"
308 #define HT_09400 "Office 2007"
309 #define HT_09500 "Office 2010"
310 #define HT_09600 "Office 2013"
311 #define HT_09700 "MS Office <= 2003 MD5 + RC4, oldoffice$0, oldoffice$1"
312 #define HT_09710 "MS Office <= 2003 MD5 + RC4, collision-mode #1"
313 #define HT_09720 "MS Office <= 2003 MD5 + RC4, collision-mode #2"
314 #define HT_09800 "MS Office <= 2003 SHA1 + RC4, oldoffice$3, oldoffice$4"
315 #define HT_09810 "MS Office <= 2003 SHA1 + RC4, collision-mode #1"
316 #define HT_09820 "MS Office <= 2003 SHA1 + RC4, collision-mode #2"
317 #define HT_09900 "Radmin2"
318 #define HT_10000 "Django (PBKDF2-SHA256)"
319 #define HT_10100 "SipHash"
320 #define HT_10200 "Cram MD5"
321 #define HT_10300 "SAP CODVN H (PWDSALTEDHASH) iSSHA-1"
322 #define HT_10400 "PDF 1.1 - 1.3 (Acrobat 2 - 4)"
323 #define HT_10410 "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #1"
324 #define HT_10420 "PDF 1.1 - 1.3 (Acrobat 2 - 4) + collider-mode #2"
325 #define HT_10500 "PDF 1.4 - 1.6 (Acrobat 5 - 8)"
326 #define HT_10600 "PDF 1.7 Level 3 (Acrobat 9)"
327 #define HT_10700 "PDF 1.7 Level 8 (Acrobat 10 - 11)"
328 #define HT_10800 "SHA384"
329 #define HT_10900 "PBKDF2-HMAC-SHA256"
330 #define HT_11000 "PrestaShop"
331 #define HT_11100 "PostgreSQL Challenge-Response Authentication (MD5)"
332 #define HT_11200 "MySQL Challenge-Response Authentication (SHA1)"
333 #define HT_11300 "Bitcoin/Litecoin wallet.dat"
334 #define HT_11400 "SIP digest authentication (MD5)"
335 #define HT_11500 "CRC32"
336 #define HT_11600 "7-Zip"
337 #define HT_11700 "GOST R 34.11-2012 (Streebog) 256-bit"
338 #define HT_11800 "GOST R 34.11-2012 (Streebog) 512-bit"
339 #define HT_11900 "PBKDF2-HMAC-MD5"
340 #define HT_12000 "PBKDF2-HMAC-SHA1"
341 #define HT_12100 "PBKDF2-HMAC-SHA512"
342 #define HT_12200 "eCryptfs"
343 #define HT_12300 "Oracle T: Type (Oracle 12+)"
344 #define HT_12400 "BSDiCrypt, Extended DES"
345 #define HT_12500 "RAR3-hp"
346 #define HT_12600 "ColdFusion 10+"
347 #define HT_12700 "Blockchain, My Wallet"
348 #define HT_12800 "MS-AzureSync PBKDF2-HMAC-SHA256"
349 #define HT_12900 "Android FDE (Samsung DEK)"
350 #define HT_13000 "RAR5"
351 #define HT_13100 "Kerberos 5 TGS-REP etype 23"
352 #define HT_13200 "AxCrypt"
353 #define HT_13300 "AxCrypt in memory SHA1"
354 #define HT_13400 "Keepass 1 (AES/Twofish) and Keepass 2 (AES)"
355 #define HT_13500 "PeopleSoft PS_TOKEN"
356 #define HT_13600 "WinZip"
357 #define HT_13800 "Windows 8+ phone PIN/Password"
358
359 #define HT_00011 "Joomla < 2.5.18"
360 #define HT_00012 "PostgreSQL"
361 #define HT_00021 "osCommerce, xt:Commerce"
362 #define HT_00022 "Juniper Netscreen/SSG (ScreenOS)"
363 #define HT_00023 "Skype"
364 #define HT_00101 "SHA-1(Base64), nsldap, Netscape LDAP SHA"
365 #define HT_00111 "SSHA-1(Base64), nsldaps, Netscape LDAP SSHA"
366 #define HT_00112 "Oracle S: Type (Oracle 11+)"
367 #define HT_00121 "SMF > v1.1"
368 #define HT_00122 "OSX v10.4, v10.5, v10.6"
369 #define HT_00124 "Django (SHA-1)"
370 #define HT_00125 "ArubaOS"
371 #define HT_00131 "MSSQL(2000)"
372 #define HT_00132 "MSSQL(2005)"
373 #define HT_00133 "PeopleSoft"
374 #define HT_00141 "EPiServer 6.x < v4"
375 #define HT_01421 "hMailServer"
376 #define HT_01441 "EPiServer 6.x > v4"
377 #define HT_01711 "SSHA-512(Base64), LDAP {SSHA512}"
378 #define HT_01722 "OSX v10.7"
379 #define HT_01731 "MSSQL(2012)"
380 #define HT_02611 "vBulletin < v3.8.5"
381 #define HT_02612 "PHPS"
382 #define HT_02711 "vBulletin > v3.8.5"
383 #define HT_02811 "IPB2+, MyBB1.2+"
384 #define HT_06211 "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit"
385 #define HT_06212 "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 1024 bit"
386 #define HT_06213 "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 1536 bit"
387 #define HT_06221 "TrueCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit"
388 #define HT_06222 "TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit"
389 #define HT_06223 "TrueCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit"
390 #define HT_06231 "TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit"
391 #define HT_06232 "TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit"
392 #define HT_06233 "TrueCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit"
393 #define HT_06241 "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode"
394 #define HT_06242 "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 1024 bit + boot-mode"
395 #define HT_06243 "TrueCrypt PBKDF2-HMAC-RipeMD160 + XTS 1536 bit + boot-mode"
396 #define HT_13711 "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit"
397 #define HT_13712 "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 1024 bit"
398 #define HT_13713 "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 1536 bit"
399 #define HT_13721 "VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit"
400 #define HT_13722 "VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit"
401 #define HT_13723 "VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit"
402 #define HT_13731 "VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit"
403 #define HT_13732 "VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit"
404 #define HT_13733 "VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit"
405 #define HT_13741 "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 512 bit + boot-mode"
406 #define HT_13742 "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 1024 bit + boot-mode"
407 #define HT_13743 "VeraCrypt PBKDF2-HMAC-RipeMD160 + XTS 1536 bit + boot-mode"
408 #define HT_13751 "VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit"
409 #define HT_13752 "VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit"
410 #define HT_13753 "VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit"
411 #define HT_13761 "VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit + boot-mode"
412 #define HT_13762 "VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit + boot-mode"
413 #define HT_13763 "VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit + boot-mode"
414
415 /**
416 * Outfile formats
417 */
418
419 #define OUTFILE_FMT_HASH (1 << 0)
420 #define OUTFILE_FMT_PLAIN (1 << 1)
421 #define OUTFILE_FMT_HEXPLAIN (1 << 2)
422 #define OUTFILE_FMT_CRACKPOS (1 << 3)
423
424 /**
425 * algo specific
426 */
427
428 #define DISPLAY_LEN_MIN_0 32
429 #define DISPLAY_LEN_MAX_0 32
430 #define DISPLAY_LEN_MIN_10 32 + 1 + 0
431 #define DISPLAY_LEN_MAX_10 32 + 1 + 51
432 #define DISPLAY_LEN_MIN_10H 32 + 1 + 0
433 #define DISPLAY_LEN_MAX_10H 32 + 1 + 102
434 #define DISPLAY_LEN_MIN_20 32 + 1 + 0
435 #define DISPLAY_LEN_MAX_20 32 + 1 + 31
436 #define DISPLAY_LEN_MIN_20H 32 + 1 + 0
437 #define DISPLAY_LEN_MAX_20H 32 + 1 + 62
438 #define DISPLAY_LEN_MIN_50 32 + 1 + 0
439 #define DISPLAY_LEN_MAX_50 32 + 1 + 51
440 #define DISPLAY_LEN_MIN_50H 32 + 1 + 0
441 #define DISPLAY_LEN_MAX_50H 32 + 1 + 102
442 #define DISPLAY_LEN_MIN_100 40
443 #define DISPLAY_LEN_MAX_100 40
444 #define DISPLAY_LEN_MIN_110 40 + 1 + 0
445 #define DISPLAY_LEN_MAX_110 40 + 1 + 51
446 #define DISPLAY_LEN_MIN_110H 40 + 1 + 0
447 #define DISPLAY_LEN_MAX_110H 40 + 1 + 102
448 #define DISPLAY_LEN_MIN_120 40 + 1 + 0
449 #define DISPLAY_LEN_MAX_120 40 + 1 + 31
450 #define DISPLAY_LEN_MIN_120H 40 + 1 + 0
451 #define DISPLAY_LEN_MAX_120H 40 + 1 + 62
452 #define DISPLAY_LEN_MIN_150 40 + 1 + 0
453 #define DISPLAY_LEN_MAX_150 40 + 1 + 51
454 #define DISPLAY_LEN_MIN_150H 40 + 1 + 0
455 #define DISPLAY_LEN_MAX_150H 40 + 1 + 102
456 #define DISPLAY_LEN_MIN_190 40
457 #define DISPLAY_LEN_MAX_190 40
458 #define DISPLAY_LEN_MIN_200 16
459 #define DISPLAY_LEN_MAX_200 16
460 #define DISPLAY_LEN_MIN_300 40
461 #define DISPLAY_LEN_MAX_300 40
462 #define DISPLAY_LEN_MIN_400 34
463 #define DISPLAY_LEN_MAX_400 34
464 #define DISPLAY_LEN_MIN_500 3 + 1 + 0 + 22
465 #define DISPLAY_LEN_MIN_501 104
466 #define DISPLAY_LEN_MAX_500 3 + 1 + 8 + 22
467 #define DISPLAY_LEN_MAX_501 104
468 #define DISPLAY_LEN_MIN_900 32
469 #define DISPLAY_LEN_MAX_900 32
470 #define DISPLAY_LEN_MIN_910 32 + 1 + 0
471 #define DISPLAY_LEN_MAX_910 32 + 1 + 51
472 #define DISPLAY_LEN_MIN_910H 32 + 1 + 0
473 #define DISPLAY_LEN_MAX_910H 32 + 1 + 102
474 #define DISPLAY_LEN_MIN_1000 32
475 #define DISPLAY_LEN_MAX_1000 32
476 #define DISPLAY_LEN_MIN_1100 32 + 1 + 0
477 #define DISPLAY_LEN_MAX_1100 32 + 1 + 19
478 #define DISPLAY_LEN_MIN_1100H 32 + 1 + 0
479 #define DISPLAY_LEN_MAX_1100H 32 + 1 + 38
480 #define DISPLAY_LEN_MIN_1400 64
481 #define DISPLAY_LEN_MAX_1400 64
482 #define DISPLAY_LEN_MIN_1410 64 + 1 + 0
483 #define DISPLAY_LEN_MAX_1410 64 + 1 + 51
484 #define DISPLAY_LEN_MIN_1410H 64 + 1 + 0
485 #define DISPLAY_LEN_MAX_1410H 64 + 1 + 102
486 #define DISPLAY_LEN_MIN_1420 64 + 1 + 0
487 #define DISPLAY_LEN_MAX_1420 64 + 1 + 16
488 #define DISPLAY_LEN_MIN_1420H 64 + 1 + 0
489 #define DISPLAY_LEN_MAX_1420H 64 + 1 + 32
490 #define DISPLAY_LEN_MIN_1421 70
491 #define DISPLAY_LEN_MAX_1421 70
492 #define DISPLAY_LEN_MIN_1450 64 + 1 + 0
493 #define DISPLAY_LEN_MAX_1450 64 + 1 + 51
494 #define DISPLAY_LEN_MIN_1450H 64 + 1 + 0
495 #define DISPLAY_LEN_MAX_1450H 64 + 1 + 102
496 #define DISPLAY_LEN_MIN_1500 13
497 #define DISPLAY_LEN_MAX_1500 13
498 #define DISPLAY_LEN_MIN_1600 29 + 0
499 #define DISPLAY_LEN_MAX_1600 29 + 8
500 #define DISPLAY_LEN_MIN_1700 128
501 #define DISPLAY_LEN_MAX_1700 128
502 #define DISPLAY_LEN_MIN_1710 128 + 1 + 0
503 #define DISPLAY_LEN_MAX_1710 128 + 1 + 51
504 #define DISPLAY_LEN_MIN_1710H 128 + 1 + 0
505 #define DISPLAY_LEN_MAX_1710H 128 + 1 + 102
506 #define DISPLAY_LEN_MIN_1720 128 + 1 + 0
507 #define DISPLAY_LEN_MAX_1720 128 + 1 + 16
508 #define DISPLAY_LEN_MIN_1720H 128 + 1 + 0
509 #define DISPLAY_LEN_MAX_1720H 128 + 1 + 32
510 #define DISPLAY_LEN_MIN_1730 128 + 1 + 0
511 #define DISPLAY_LEN_MAX_1730 128 + 1 + 16
512 #define DISPLAY_LEN_MIN_1731 128 + 6 + 0
513 #define DISPLAY_LEN_MAX_1731 128 + 6 + 16
514 #define DISPLAY_LEN_MIN_1740 128 + 1 + 0
515 #define DISPLAY_LEN_MAX_1740 128 + 1 + 16
516 #define DISPLAY_LEN_MIN_1750 128 + 1 + 0
517 #define DISPLAY_LEN_MAX_1750 128 + 1 + 51
518 #define DISPLAY_LEN_MIN_1750H 128 + 1 + 0
519 #define DISPLAY_LEN_MAX_1750H 128 + 1 + 102
520 #define DISPLAY_LEN_MIN_1800 90 + 0
521 #define DISPLAY_LEN_MAX_1800 90 + 16
522 #define DISPLAY_LEN_MIN_2100 6 + 1 + 1 + 32 + 1 + 0
523 #define DISPLAY_LEN_MAX_2100 6 + 5 + 1 + 32 + 1 + 19
524 #define DISPLAY_LEN_MIN_2100H 6 + 1 + 1 + 32 + 1 + 0
525 #define DISPLAY_LEN_MAX_2100H 6 + 5 + 1 + 32 + 1 + 38
526 #define DISPLAY_LEN_MIN_2400 16
527 #define DISPLAY_LEN_MAX_2400 16
528 #define DISPLAY_LEN_MIN_2410 16 + 1 + 0
529 #define DISPLAY_LEN_MAX_2410 16 + 1 + 16
530 #define DISPLAY_LEN_MIN_2410H 16 + 1 + 0
531 #define DISPLAY_LEN_MAX_2410H 16 + 1 + 32
532 #define DISPLAY_LEN_MIN_2500 64 + 1 + 0
533 #define DISPLAY_LEN_MAX_2500 64 + 1 + 15
534 #define DISPLAY_LEN_MIN_2600 32
535 #define DISPLAY_LEN_MAX_2600 32
536 #define DISPLAY_LEN_MIN_3000 16
537 #define DISPLAY_LEN_MAX_3000 16
538 #define DISPLAY_LEN_MIN_3100 16 + 1 + 0
539 #define DISPLAY_LEN_MAX_3100 16 + 1 + 30
540 #define DISPLAY_LEN_MIN_3100H 16 + 1 + 0
541 #define DISPLAY_LEN_MAX_3100H 16 + 1 + 60
542 #define DISPLAY_LEN_MIN_3200 60
543 #define DISPLAY_LEN_MAX_3200 60
544 #define DISPLAY_LEN_MIN_3711 3 + 0 + 1 + 32
545 #define DISPLAY_LEN_MAX_3711 3 + 31 + 1 + 32
546 #define DISPLAY_LEN_MIN_4300 32
547 #define DISPLAY_LEN_MAX_4300 32
548 #define DISPLAY_LEN_MIN_4800 32 + 1 + 32 + 1 + 2
549 #define DISPLAY_LEN_MAX_4800 32 + 1 + 32 + 1 + 2
550 #define DISPLAY_LEN_MIN_5000 16
551 #define DISPLAY_LEN_MAX_5000 400
552 #define DISPLAY_LEN_MIN_5100 16
553 #define DISPLAY_LEN_MAX_5100 16
554 #define DISPLAY_LEN_MIN_5300 48
555 #define DISPLAY_LEN_MAX_5300 1024
556 #define DISPLAY_LEN_MIN_5400 56
557 #define DISPLAY_LEN_MAX_5400 1024
558 #define DISPLAY_LEN_MIN_5500 1 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 48 + 1 + 16
559 #define DISPLAY_LEN_MAX_5500 60 + 1 + 0 + 1 + 45 + 1 + 48 + 1 + 48 + 1 + 16
560 #define DISPLAY_LEN_MIN_5600 1 + 1 + 0 + 1 + 1 + 1 + 16 + 1 + 32 + 1 + 1
561 #define DISPLAY_LEN_MAX_5600 60 + 1 + 0 + 1 + 45 + 1 + 16 + 1 + 32 + 1 + 1024
562 #define DISPLAY_LEN_MIN_5700 43
563 #define DISPLAY_LEN_MAX_5700 43
564 #define DISPLAY_LEN_MIN_5800 40 + 1 + 1
565 #define DISPLAY_LEN_MAX_5800 40 + 1 + 16
566 #define DISPLAY_LEN_MIN_6000 40
567 #define DISPLAY_LEN_MAX_6000 40
568 #define DISPLAY_LEN_MIN_6100 128
569 #define DISPLAY_LEN_MAX_6100 128
570 #define DISPLAY_LEN_MIN_6300 6 + 1 + 8 + 22
571 #define DISPLAY_LEN_MAX_6300 6 + 1 + 48 + 22
572 #define DISPLAY_LEN_MIN_6400 9 + 2 + 1 + 16 + 1 + 43
573 #define DISPLAY_LEN_MAX_6400 9 + 2 + 1 + 48 + 1 + 43
574 #define DISPLAY_LEN_MIN_6500 9 + 2 + 1 + 16 + 1 + 86
575 #define DISPLAY_LEN_MAX_6500 9 + 2 + 1 + 48 + 1 + 86
576 #define DISPLAY_LEN_MIN_6600 1 + 1 + 16 + 1 + 2080
577 #define DISPLAY_LEN_MAX_6600 6 + 1 + 16 + 1 + 2080
578 #define DISPLAY_LEN_MIN_6700 7 + 2 + 1 + 16 + 1 + 27
579 #define DISPLAY_LEN_MAX_6700 7 + 2 + 1 + 48 + 1 + 27
580 #define DISPLAY_LEN_MIN_6800 32 + 1 + 1 + 1 + 0
581 #define DISPLAY_LEN_MAX_6800 32 + 1 + 5 + 1 + 32
582 #define DISPLAY_LEN_MIN_6900 64
583 #define DISPLAY_LEN_MAX_6900 64
584 #define DISPLAY_LEN_MIN_7100 4 + 2 + 1 + 64 + 1 + 128
585 #define DISPLAY_LEN_MAX_7100 4 + 5 + 1 + 64 + 1 + 128
586 #define DISPLAY_LEN_MIN_7200 19 + 1 + 1 + 1 + 128
587 #define DISPLAY_LEN_MAX_7200 19 + 5 + 1 + 224 + 128
588 #define DISPLAY_LEN_MIN_7300 64 + 1 + 40
589 #define DISPLAY_LEN_MAX_7300 512 + 1 + 40
590 #define DISPLAY_LEN_MIN_7400 47 + 0
591 #define DISPLAY_LEN_MAX_7400 47 + 16
592 #define DISPLAY_LEN_MIN_7500 1 + 6 + 1 + 2 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 72 + 32
593 #define DISPLAY_LEN_MAX_7500 1 + 6 + 1 + 2 + 1 + 64 + 1 + 64 + 1 + 128 + 1 + 72 + 32
594 #define DISPLAY_LEN_MIN_7700 1 + 1 + 16
595 #define DISPLAY_LEN_MAX_7700 40 + 1 + 16
596 #define DISPLAY_LEN_MIN_7800 1 + 1 + 40
597 #define DISPLAY_LEN_MAX_7800 40 + 1 + 40
598 #define DISPLAY_LEN_MIN_7900 3 + 1 + 8 + 43
599 #define DISPLAY_LEN_MAX_7900 3 + 1 + 8 + 43
600 #define DISPLAY_LEN_MIN_8000 2 + 4 + 16 + 64
601 #define DISPLAY_LEN_MAX_8000 2 + 4 + 16 + 64
602 #define DISPLAY_LEN_MIN_8100 1 + 8 + 40
603 #define DISPLAY_LEN_MAX_8100 1 + 8 + 40
604 #define DISPLAY_LEN_MIN_8200 64 + 1 + 32 + 1 + 1 + 1 + 1
605 #define DISPLAY_LEN_MAX_8200 64 + 1 + 32 + 1 + 8 + 1 + 2048
606 #define DISPLAY_LEN_MIN_8300 32 + 1 + 1 + 1 + 1 + 1 + 1
607 #define DISPLAY_LEN_MAX_8300 32 + 1 + 32 + 1 + 32 + 1 + 5
608 #define DISPLAY_LEN_MIN_8400 40 + 1 + 40
609 #define DISPLAY_LEN_MAX_8400 40 + 1 + 40
610 #define DISPLAY_LEN_MIN_8500 6 + 1 + 1 + 1 + 1
611 #define DISPLAY_LEN_MAX_8500 6 + 1 + 8 + 1 + 16
612 #define DISPLAY_LEN_MIN_8600 32
613 #define DISPLAY_LEN_MAX_8600 32
614 #define DISPLAY_LEN_MIN_8700 22
615 #define DISPLAY_LEN_MAX_8700 22
616 #define DISPLAY_LEN_MIN_8800 1 + 3 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 3072
617 #define DISPLAY_LEN_MAX_8800 1 + 3 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 3072
618 #define DISPLAY_LEN_MIN_8900 6 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 44
619 #define DISPLAY_LEN_MAX_8900 6 + 1 + 6 + 1 + 2 + 1 + 2 + 1 + 45 + 1 + 44
620 #define DISPLAY_LEN_MIN_9100 51
621 #define DISPLAY_LEN_MAX_9100 51
622 #define DISPLAY_LEN_MIN_9200 3 + 14 + 1 + 43
623 #define DISPLAY_LEN_MAX_9200 3 + 14 + 1 + 43
624 #define DISPLAY_LEN_MIN_9300 3 + 14 + 1 + 43
625 #define DISPLAY_LEN_MAX_9300 3 + 14 + 1 + 43
626 #define DISPLAY_LEN_MIN_9400 8 + 1 + 4 + 1 + 2 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 40
627 #define DISPLAY_LEN_MAX_9400 8 + 1 + 4 + 1 + 2 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 40
628 #define DISPLAY_LEN_MIN_9500 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
629 #define DISPLAY_LEN_MAX_9500 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
630 #define DISPLAY_LEN_MIN_9600 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
631 #define DISPLAY_LEN_MAX_9600 8 + 1 + 4 + 1 + 6 + 1 + 3 + 1 + 2 + 1 + 32 + 1 + 32 + 1 + 64
632 #define DISPLAY_LEN_MIN_9700 12 + 1 + 32 + 1 + 32 + 1 + 32
633 #define DISPLAY_LEN_MAX_9700 12 + 1 + 32 + 1 + 32 + 1 + 32
634 #define DISPLAY_LEN_MIN_9720 12 + 1 + 32 + 1 + 32 + 1 + 32 + 1 + 10
635 #define DISPLAY_LEN_MAX_9720 12 + 1 + 32 + 1 + 32 + 1 + 32 + 1 + 10
636 #define DISPLAY_LEN_MIN_9800 12 + 1 + 32 + 1 + 32 + 1 + 40
637 #define DISPLAY_LEN_MAX_9800 12 + 1 + 32 + 1 + 32 + 1 + 40
638 #define DISPLAY_LEN_MIN_9820 12 + 1 + 32 + 1 + 32 + 1 + 40 + 1 + 10
639 #define DISPLAY_LEN_MAX_9820 12 + 1 + 32 + 1 + 32 + 1 + 40 + 1 + 10
640 #define DISPLAY_LEN_MIN_9900 32
641 #define DISPLAY_LEN_MAX_9900 32
642 #define DISPLAY_LEN_MIN_10000 13 + 1 + 1 + 1 + 0 + 44
643 #define DISPLAY_LEN_MAX_10000 13 + 1 + 6 + 1 + 15 + 44
644 #define DISPLAY_LEN_MIN_10100 16 + 1 + 1 + 1 + 1 + 1 + 32
645 #define DISPLAY_LEN_MAX_10100 16 + 1 + 1 + 1 + 1 + 1 + 32
646 #define DISPLAY_LEN_MIN_10200 10 + 12 + 1 + 44
647 #define DISPLAY_LEN_MAX_10200 10 + 76 + 1 + 132
648 #define DISPLAY_LEN_MIN_10300 10 + 1 + 1 + 33
649 #define DISPLAY_LEN_MAX_10300 10 + 5 + 1 + 49
650 #define DISPLAY_LEN_MIN_10400 5 + 1 + 1 + 1 + 1 + 2 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
651 #define DISPLAY_LEN_MAX_10400 5 + 1 + 1 + 1 + 1 + 2 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
652 #define DISPLAY_LEN_MIN_10410 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
653 #define DISPLAY_LEN_MAX_10410 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
654 #define DISPLAY_LEN_MIN_10420 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 10
655 #define DISPLAY_LEN_MAX_10420 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 10
656 #define DISPLAY_LEN_MIN_10500 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
657 #define DISPLAY_LEN_MAX_10500 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64 + 1 + 2 + 1 + 64
658 #define DISPLAY_LEN_MIN_10600 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1
659 #define DISPLAY_LEN_MAX_10600 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1000
660 #define DISPLAY_LEN_MIN_10700 5 + 1 + 1 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1
661 #define DISPLAY_LEN_MAX_10700 5 + 1 + 1 + 1 + 1 + 3 + 1 + 5 + 1 + 1 + 1 + 2 + 1 + 32 + 1 + 1000
662 #define DISPLAY_LEN_MIN_10800 96
663 #define DISPLAY_LEN_MAX_10800 96
664 #define DISPLAY_LEN_MIN_10900 7 + 1 + 1 + 0 + 1 + 24
665 #define DISPLAY_LEN_MAX_10900 7 + 6 + 1 + 64 + 1 + 88
666 #define DISPLAY_LEN_MIN_11000 32 + 1 + 56
667 #define DISPLAY_LEN_MAX_11000 32 + 1 + 56
668 #define DISPLAY_LEN_MIN_11100 10 + 0 + 1 + 8 + 1 + 32
669 #define DISPLAY_LEN_MAX_11100 10 + 32 + 1 + 8 + 1 + 32
670 #define DISPLAY_LEN_MIN_11200 9 + 40 + 1 + 40
671 #define DISPLAY_LEN_MAX_11200 9 + 40 + 1 + 40
672 #define DISPLAY_LEN_MIN_11300 1 + 7 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 16 + 1 + 1 + 1 + 2 + 1 + 96 + 1 + 1 + 1 + 2
673 #define DISPLAY_LEN_MAX_11300 1 + 7 + 1 + 2 + 1 + 96 + 1 + 2 + 1 + 16 + 1 + 6 + 1 + 2 + 1 + 96 + 1 + 3 + 1 + 512
674 #define DISPLAY_LEN_MIN_11400 6 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 0 + 1 + 0 + 1 + 0 + 1 + 3 + 1 + 32
675 #define DISPLAY_LEN_MAX_11400 6 + 512 + 1 + 512 + 1 + 116 + 1 + 116 + 1 + 246 + 1 + 245 + 1 + 246 + 1 + 245 + 1 + 50 + 1 + 50 + 1 + 50 + 1 + 50 + 1 + 3 + 1 + 32
676 #define DISPLAY_LEN_MIN_11500 8 + 1 + 8
677 #define DISPLAY_LEN_MAX_11500 8 + 1 + 8
678 #define DISPLAY_LEN_MIN_11600 1 + 2 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 32 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 2
679 #define DISPLAY_LEN_MAX_11600 1 + 2 + 1 + 1 + 1 + 2 + 1 + 1 + 1 + 64 + 1 + 1 + 1 + 32 + 1 + 10 + 1 + 3 + 1 + 3 + 1 + 768
680 #define DISPLAY_LEN_MIN_11700 64
681 #define DISPLAY_LEN_MAX_11700 64
682 #define DISPLAY_LEN_MIN_11800 128
683 #define DISPLAY_LEN_MAX_11800 128
684 #define DISPLAY_LEN_MIN_11900 3 + 1 + 1 + 0 + 1 + 12
685 #define DISPLAY_LEN_MAX_11900 3 + 6 + 1 + 64 + 1 + 88
686 #define DISPLAY_LEN_MIN_12000 4 + 1 + 1 + 0 + 1 + 16
687 #define DISPLAY_LEN_MAX_12000 4 + 6 + 1 + 64 + 1 + 88
688 #define DISPLAY_LEN_MIN_12100 6 + 1 + 1 + 0 + 1 + 16
689 #define DISPLAY_LEN_MAX_12100 6 + 6 + 1 + 64 + 1 + 88
690 #define DISPLAY_LEN_MIN_12100 6 + 1 + 1 + 0 + 1 + 16
691 #define DISPLAY_LEN_MAX_12100 6 + 6 + 1 + 64 + 1 + 88
692 #define DISPLAY_LEN_MIN_12200 1 + 8 + 1 + 1 + 1 + 1 + 1 + 16 + 1 + 16
693 #define DISPLAY_LEN_MAX_12200 1 + 8 + 1 + 1 + 1 + 1 + 1 + 16 + 1 + 16
694 #define DISPLAY_LEN_MIN_12300 160
695 #define DISPLAY_LEN_MAX_12300 160
696 #define DISPLAY_LEN_MIN_12400 1 + 4 + 4 + 11
697 #define DISPLAY_LEN_MAX_12400 1 + 4 + 4 + 11
698 #define DISPLAY_LEN_MIN_12500 6 + 1 + 1 + 1 + 16 + 1 + 32
699 #define DISPLAY_LEN_MAX_12500 6 + 1 + 1 + 1 + 16 + 1 + 32
700 #define DISPLAY_LEN_MIN_12600 64 + 1 + 64
701 #define DISPLAY_LEN_MAX_12600 64 + 1 + 64
702 #define DISPLAY_LEN_MIN_12700 1 + 10 + 1 + 1 + 1 + 64
703 #define DISPLAY_LEN_MAX_12700 1 + 10 + 1 + 5 + 1 + 20000
704 #define DISPLAY_LEN_MIN_12800 11 + 1 + 20 + 1 + 1 + 1 + 64
705 #define DISPLAY_LEN_MAX_12800 11 + 1 + 20 + 1 + 5 + 1 + 64
706 #define DISPLAY_LEN_MIN_12900 64 + 64 + 32
707 #define DISPLAY_LEN_MAX_12900 64 + 64 + 32
708 #define DISPLAY_LEN_MIN_13000 1 + 4 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 1 + 1 + 16
709 #define DISPLAY_LEN_MAX_13000 1 + 4 + 1 + 2 + 1 + 32 + 1 + 2 + 1 + 32 + 1 + 1 + 1 + 16
710 #define DISPLAY_LEN_MIN_13100 1 + 7 + 1 + 2 + 1 + 0 + 0 + 32 + 1 + 64
711 #define DISPLAY_LEN_MAX_13100 1 + 7 + 1 + 2 + 1 + 2 + 512 + 1 + 32 + 1 + 20480
712 #define DISPLAY_LEN_MIN_13200 1 + 7 + 1 + 1 + 1 + 1 + 1 + 1 + 32 + 1 + 48
713 #define DISPLAY_LEN_MAX_13200 1 + 7 + 1 + 1 + 1 + 1 + 50 + 1 + 32 + 1 + 48 + 1 + 20480
714 #define DISPLAY_LEN_MIN_13300 1 + 12 + 1 + 32
715 #define DISPLAY_LEN_MAX_13300 1 + 12 + 1 + 40
716 #define DISPLAY_LEN_MIN_13400 1 + 7 + 1 + 1 + 1 + 1 + 1 + 1 + 32 + 1 + 64 + 1 + 32 + 1 + 64 + 1 + 1 + 1 + 1
717 #define DISPLAY_LEN_MAX_13400 1 + 7 + 1 + 1 + 10 + 1 + 3 + 1 + 64 + 1 + 64 + 1 + 32 + 1 + 64 + 1 + 4 + 1 + 600000 + 1 + 2 + 1 + 64
718 #define DISPLAY_LEN_MIN_13500 40 + 1 + 32
719 #define DISPLAY_LEN_MAX_13500 40 + 1 + 1024
720 #define DISPLAY_LEN_MIN_13600 6 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 16 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 20 + 1 + 7
721 #define DISPLAY_LEN_MAX_13600 6 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 32 + 1 + 4 + 1 + 4 + 1 + 8192 + 1 + 20 + 1 + 7
722 #define DISPLAY_LEN_MIN_13800 64 + 1 + 256
723 #define DISPLAY_LEN_MAX_13800 64 + 1 + 256
724
725 #define DISPLAY_LEN_MIN_11 32 + 1 + 16
726 #define DISPLAY_LEN_MAX_11 32 + 1 + 32
727 #define DISPLAY_LEN_MIN_11H 32 + 1 + 32
728 #define DISPLAY_LEN_MAX_11H 32 + 1 + 64
729 #define DISPLAY_LEN_MIN_12 32 + 1 + 1
730 #define DISPLAY_LEN_MAX_12 32 + 1 + 32
731 #define DISPLAY_LEN_MIN_12H 32 + 1 + 2
732 #define DISPLAY_LEN_MAX_12H 32 + 1 + 64
733 #define DISPLAY_LEN_MIN_21 32 + 1 + 1
734 #define DISPLAY_LEN_MAX_21 32 + 1 + 15
735 #define DISPLAY_LEN_MIN_21H 32 + 1 + 2
736 #define DISPLAY_LEN_MAX_21H 32 + 1 + 30
737 #define DISPLAY_LEN_MIN_22 30 + 1 + 1
738 #define DISPLAY_LEN_MAX_22 30 + 1 + 28
739 #define DISPLAY_LEN_MIN_22H 30 + 1 + 2
740 #define DISPLAY_LEN_MAX_22H 30 + 1 + 56
741 #define DISPLAY_LEN_MIN_23 32 + 1 + 0
742 #define DISPLAY_LEN_MAX_23 32 + 1 + 23
743 #define DISPLAY_LEN_MIN_101 5 + 28
744 #define DISPLAY_LEN_MAX_101 5 + 28
745 #define DISPLAY_LEN_MIN_111 6 + 28 + 0
746 #define DISPLAY_LEN_MAX_111 6 + 28 + 40
747 #define DISPLAY_LEN_MIN_112 40 + 1 + 20
748 #define DISPLAY_LEN_MAX_112 40 + 1 + 20
749 #define DISPLAY_LEN_MIN_121 40 + 1 + 1
750 #define DISPLAY_LEN_MAX_121 40 + 1 + 32
751 #define DISPLAY_LEN_MIN_121H 40 + 1 + 2
752 #define DISPLAY_LEN_MAX_121H 40 + 1 + 64
753 #define DISPLAY_LEN_MIN_122 8 + 40
754 #define DISPLAY_LEN_MAX_122 8 + 40
755 #define DISPLAY_LEN_MIN_124 4 + 1 + 0 + 1 + 40
756 #define DISPLAY_LEN_MAX_124 4 + 1 + 32 + 1 + 40
757 #define DISPLAY_LEN_MIN_125 10 + 40
758 #define DISPLAY_LEN_MAX_125 10 + 40
759 #define DISPLAY_LEN_MIN_131 6 + 8 + 80
760 #define DISPLAY_LEN_MAX_131 6 + 8 + 80
761 #define DISPLAY_LEN_MIN_132 6 + 8 + 40
762 #define DISPLAY_LEN_MAX_132 6 + 8 + 40
763 #define DISPLAY_LEN_MIN_133 28
764 #define DISPLAY_LEN_MAX_133 28
765 #define DISPLAY_LEN_MIN_141 14 + 0 + 1 + 28
766 #define DISPLAY_LEN_MAX_141 14 + 44 + 1 + 28
767 #define DISPLAY_LEN_MIN_1441 14 + 0 + 1 + 43
768 #define DISPLAY_LEN_MAX_1441 14 + 24 + 1 + 43
769 #define DISPLAY_LEN_MIN_1711 9 + 86 + 0
770 #define DISPLAY_LEN_MAX_1711 9 + 86 + 68
771 #define DISPLAY_LEN_MIN_1722 8 + 128
772 #define DISPLAY_LEN_MAX_1722 8 + 128
773 #define DISPLAY_LEN_MIN_2611 32 + 1 + 0
774 #define DISPLAY_LEN_MAX_2611 32 + 1 + 23
775 #define DISPLAY_LEN_MIN_2611H 32 + 1 + 0
776 #define DISPLAY_LEN_MIN_2612 6 + 0 + 1 + 32
777 #define DISPLAY_LEN_MAX_2611H 32 + 1 + 46
778 #define DISPLAY_LEN_MAX_2612 6 + 46 + 1 + 32
779 #define DISPLAY_LEN_MIN_2711 32 + 1 + 23
780 #define DISPLAY_LEN_MAX_2711 32 + 1 + 31
781 #define DISPLAY_LEN_MIN_2711H 32 + 1 + 46
782 #define DISPLAY_LEN_MAX_2711H 32 + 1 + 62
783 #define DISPLAY_LEN_MIN_2811 32 + 1 + 0
784 #define DISPLAY_LEN_MAX_2811 32 + 1 + 31
785 #define DISPLAY_LEN_MIN_2811H 32 + 1 + 0
786 #define DISPLAY_LEN_MAX_2811H 32 + 1 + 62
787 #define DISPLAY_LEN_MIN_7600 40 + 1 + 32
788 #define DISPLAY_LEN_MAX_7600 40 + 1 + 32
789
790 #define HASH_TYPE_MD4 1
791 #define HASH_TYPE_MD5 2
792 #define HASH_TYPE_MD5H 3
793 #define HASH_TYPE_SHA1 4
794 #define HASH_TYPE_SHA256 5
795 #define HASH_TYPE_SHA384 6
796 #define HASH_TYPE_SHA512 7
797 #define HASH_TYPE_DCC2 8
798 #define HASH_TYPE_WPA 9
799 #define HASH_TYPE_LM 10
800 #define HASH_TYPE_DESCRYPT 11
801 #define HASH_TYPE_ORACLEH 12
802 #define HASH_TYPE_DESRACF 13
803 #define HASH_TYPE_BCRYPT 14
804 #define HASH_TYPE_KECCAK 15
805 #define HASH_TYPE_NETNTLM 16
806 #define HASH_TYPE_RIPEMD160 17
807 #define HASH_TYPE_WHIRLPOOL 18
808 #define HASH_TYPE_AES 19
809 #define HASH_TYPE_GOST 20
810 #define HASH_TYPE_KRB5PA 21
811 #define HASH_TYPE_SAPB 22
812 #define HASH_TYPE_SAPG 23
813 #define HASH_TYPE_MYSQL 24
814 #define HASH_TYPE_LOTUS5 25
815 #define HASH_TYPE_LOTUS6 26
816 #define HASH_TYPE_ANDROIDFDE 27
817 #define HASH_TYPE_SCRYPT 28
818 #define HASH_TYPE_LOTUS8 29
819 #define HASH_TYPE_OFFICE2007 30
820 #define HASH_TYPE_OFFICE2010 31
821 #define HASH_TYPE_OFFICE2013 32
822 #define HASH_TYPE_OLDOFFICE01 33
823 #define HASH_TYPE_OLDOFFICE34 34
824 #define HASH_TYPE_SIPHASH 35
825 #define HASH_TYPE_PDFU16 36
826 #define HASH_TYPE_PDFU32 37
827 #define HASH_TYPE_PBKDF2_SHA256 38
828 #define HASH_TYPE_BITCOIN_WALLET 39
829 #define HASH_TYPE_CRC32 40
830 #define HASH_TYPE_GOST_2012SBOG_256 41
831 #define HASH_TYPE_GOST_2012SBOG_512 42
832 #define HASH_TYPE_PBKDF2_MD5 43
833 #define HASH_TYPE_PBKDF2_SHA1 44
834 #define HASH_TYPE_PBKDF2_SHA512 45
835 #define HASH_TYPE_ECRYPTFS 46
836 #define HASH_TYPE_ORACLET 47
837 #define HASH_TYPE_BSDICRYPT 48
838 #define HASH_TYPE_RAR3HP 49
839 #define HASH_TYPE_KRB5TGS 50
840 #define HASH_TYPE_STDOUT 51
841
842 #define KERN_TYPE_MD5 0
843 #define KERN_TYPE_MD5_PWSLT 10
844 #define KERN_TYPE_MD5_SLTPW 20
845 #define KERN_TYPE_MD5_PWUSLT 30
846 #define KERN_TYPE_MD5_SLTPWU 40
847 #define KERN_TYPE_HMACMD5_PW 50
848 #define KERN_TYPE_HMACMD5_SLT 60
849 #define KERN_TYPE_SHA1 100
850 #define KERN_TYPE_SHA1_PWSLT 110
851 #define KERN_TYPE_SHA1_SLTPW 120
852 #define KERN_TYPE_SHA1_PWUSLT 130
853 #define KERN_TYPE_SHA1_SLTPWU 140
854 #define KERN_TYPE_HMACSHA1_PW 150
855 #define KERN_TYPE_HMACSHA1_SLT 160
856 #define KERN_TYPE_SHA1_LINKEDIN 190
857 #define KERN_TYPE_MYSQL 200
858 #define KERN_TYPE_MYSQL41 300
859 #define KERN_TYPE_PHPASS 400
860 #define KERN_TYPE_MD5CRYPT 500
861 #define KERN_TYPE_MD4 900
862 #define KERN_TYPE_MD4_PWU 1000
863 #define KERN_TYPE_MD44_PWUSLT 1100
864 #define KERN_TYPE_SHA256 1400
865 #define KERN_TYPE_SHA256_PWSLT 1410
866 #define KERN_TYPE_SHA256_SLTPW 1420
867 #define KERN_TYPE_SHA256_PWUSLT 1430
868 #define KERN_TYPE_SHA256_SLTPWU 1440
869 #define KERN_TYPE_HMACSHA256_PW 1450
870 #define KERN_TYPE_HMACSHA256_SLT 1460
871 #define KERN_TYPE_DESCRYPT 1500
872 #define KERN_TYPE_APR1CRYPT 1600
873 #define KERN_TYPE_SHA512 1700
874 #define KERN_TYPE_SHA512_PWSLT 1710
875 #define KERN_TYPE_SHA512_SLTPW 1720
876 #define KERN_TYPE_SHA512_PWSLTU 1730
877 #define KERN_TYPE_SHA512_SLTPWU 1740
878 #define KERN_TYPE_HMACSHA512_PW 1750
879 #define KERN_TYPE_HMACSHA512_SLT 1760
880 #define KERN_TYPE_SHA512CRYPT 1800
881 #define KERN_TYPE_DCC2 2100
882 #define KERN_TYPE_MD5PIX 2400
883 #define KERN_TYPE_MD5ASA 2410
884 #define KERN_TYPE_WPA 2500
885 #define KERN_TYPE_MD55 2600
886 #define KERN_TYPE_MD55_PWSLT1 2610
887 #define KERN_TYPE_MD55_PWSLT2 2710
888 #define KERN_TYPE_MD55_SLTPW 2810
889 #define KERN_TYPE_LM 3000
890 #define KERN_TYPE_ORACLEH 3100
891 #define KERN_TYPE_BCRYPT 3200
892 #define KERN_TYPE_MD5_SLT_MD5_PW 3710
893 #define KERN_TYPE_MD5_SLT_PW_SLT 3800
894 #define KERN_TYPE_MD5U5 4300
895 #define KERN_TYPE_MD5U5_PWSLT1 4310
896 #define KERN_TYPE_MD5_SHA1 4400
897 #define KERN_TYPE_SHA11 4500
898 #define KERN_TYPE_SHA1_MD5 4700
899 #define KERN_TYPE_MD5_CHAP 4800
900 #define KERN_TYPE_SHA1_SLT_PW_SLT 4900
901 #define KERN_TYPE_KECCAK 5000
902 #define KERN_TYPE_MD5H 5100
903 #define KERN_TYPE_PSAFE3 5200
904 #define KERN_TYPE_IKEPSK_MD5 5300
905 #define KERN_TYPE_IKEPSK_SHA1 5400
906 #define KERN_TYPE_NETNTLMv1 5500
907 #define KERN_TYPE_NETNTLMv2 5600
908 #define KERN_TYPE_ANDROIDPIN 5800
909 #define KERN_TYPE_RIPEMD160 6000
910 #define KERN_TYPE_WHIRLPOOL 6100
911 #define KERN_TYPE_TCRIPEMD160_XTS512 6211
912 #define KERN_TYPE_TCRIPEMD160_XTS1024 6212
913 #define KERN_TYPE_TCRIPEMD160_XTS1536 6213
914 #define KERN_TYPE_TCSHA512_XTS512 6221
915 #define KERN_TYPE_TCSHA512_XTS1024 6222
916 #define KERN_TYPE_TCSHA512_XTS1536 6223
917 #define KERN_TYPE_TCWHIRLPOOL_XTS512 6231
918 #define KERN_TYPE_TCWHIRLPOOL_XTS1024 6232
919 #define KERN_TYPE_TCWHIRLPOOL_XTS1536 6233
920 #define KERN_TYPE_VCSHA256_XTS512 13751
921 #define KERN_TYPE_VCSHA256_XTS1024 13752
922 #define KERN_TYPE_VCSHA256_XTS1536 13753
923 #define KERN_TYPE_MD5AIX 6300
924 #define KERN_TYPE_SHA256AIX 6400
925 #define KERN_TYPE_SHA512AIX 6500
926 #define KERN_TYPE_AGILEKEY 6600
927 #define KERN_TYPE_SHA1AIX 6700
928 #define KERN_TYPE_LASTPASS 6800
929 #define KERN_TYPE_GOST 6900
930 #define KERN_TYPE_PBKDF2_SHA512 7100
931 #define KERN_TYPE_RAKP 7300
932 #define KERN_TYPE_SHA256CRYPT 7400
933 #define KERN_TYPE_KRB5PA 7500
934 #define KERN_TYPE_SHA1_SLT_SHA1_PW 7600
935 #define KERN_TYPE_SAPB 7700
936 #define KERN_TYPE_SAPG 7800
937 #define KERN_TYPE_DRUPAL7 7900
938 #define KERN_TYPE_SYBASEASE 8000
939 #define KERN_TYPE_NETSCALER 8100
940 #define KERN_TYPE_CLOUDKEY 8200
941 #define KERN_TYPE_NSEC3 8300
942 #define KERN_TYPE_WBB3 8400
943 #define KERN_TYPE_RACF 8500
944 #define KERN_TYPE_LOTUS5 8600
945 #define KERN_TYPE_LOTUS6 8700
946 #define KERN_TYPE_ANDROIDFDE 8800
947 #define KERN_TYPE_SCRYPT 8900
948 #define KERN_TYPE_PSAFE2 9000
949 #define KERN_TYPE_LOTUS8 9100
950 #define KERN_TYPE_OFFICE2007 9400
951 #define KERN_TYPE_OFFICE2010 9500
952 #define KERN_TYPE_OFFICE2013 9600
953 #define KERN_TYPE_OLDOFFICE01 9700
954 #define KERN_TYPE_OLDOFFICE01CM1 9710
955 #define KERN_TYPE_OLDOFFICE01CM2 9720
956 #define KERN_TYPE_OLDOFFICE34 9800
957 #define KERN_TYPE_OLDOFFICE34CM1 9810
958 #define KERN_TYPE_OLDOFFICE34CM2 9820
959 #define KERN_TYPE_RADMIN2 9900
960 #define KERN_TYPE_SIPHASH 10100
961 #define KERN_TYPE_SAPH_SHA1 10300
962 #define KERN_TYPE_PDF11 10400
963 #define KERN_TYPE_PDF11CM1 10410
964 #define KERN_TYPE_PDF11CM2 10420
965 #define KERN_TYPE_PDF14 10500
966 #define KERN_TYPE_PDF17L8 10700
967 #define KERN_TYPE_SHA384 10800
968 #define KERN_TYPE_PBKDF2_SHA256 10900
969 #define KERN_TYPE_PRESTASHOP 11000
970 #define KERN_TYPE_POSTGRESQL_AUTH 11100
971 #define KERN_TYPE_MYSQL_AUTH 11200
972 #define KERN_TYPE_BITCOIN_WALLET 11300
973 #define KERN_TYPE_SIP_AUTH 11400
974 #define KERN_TYPE_CRC32 11500
975 #define KERN_TYPE_SEVEN_ZIP 11600
976 #define KERN_TYPE_GOST_2012SBOG_256 11700
977 #define KERN_TYPE_GOST_2012SBOG_512 11800
978 #define KERN_TYPE_PBKDF2_MD5 11900
979 #define KERN_TYPE_PBKDF2_SHA1 12000
980 #define KERN_TYPE_ECRYPTFS 12200
981 #define KERN_TYPE_ORACLET 12300
982 #define KERN_TYPE_BSDICRYPT 12400
983 #define KERN_TYPE_RAR3 12500
984 #define KERN_TYPE_CF10 12600
985 #define KERN_TYPE_MYWALLET 12700
986 #define KERN_TYPE_MS_DRSR 12800
987 #define KERN_TYPE_ANDROIDFDE_SAMSUNG 12900
988 #define KERN_TYPE_RAR5 13000
989 #define KERN_TYPE_KRB5TGS 13100
990 #define KERN_TYPE_AXCRYPT 13200
991 #define KERN_TYPE_SHA1_AXCRYPT 13300
992 #define KERN_TYPE_KEEPASS 13400
993 #define KERN_TYPE_PSTOKEN 13500
994 #define KERN_TYPE_ZIP2 13600
995 #define KERN_TYPE_WIN8PHONE 13800
996
997 /**
998 * signatures
999 */
1000
1001 #define SIGNATURE_PHPASS1 "$P$"
1002 #define SIGNATURE_PHPASS2 "$H$"
1003 #define SIGNATURE_MD5CRYPT "$1$"
1004 #define SIGNATURE_BCRYPT1 "$2a$"
1005 #define SIGNATURE_BCRYPT2 "$2x$"
1006 #define SIGNATURE_BCRYPT3 "$2y$"
1007 #define SIGNATURE_SHA512CRYPT "$6$"
1008 #define SIGNATURE_MD5APR1 "$apr1$"
1009 #define SIGNATURE_MSSQL "0x0100"
1010 #define SIGNATURE_MSSQL2012 "0x0200"
1011 #define SIGNATURE_SHA1B64 "{SHA}"
1012 #define SIGNATURE_SSHA1B64_lower "{ssha}"
1013 #define SIGNATURE_SSHA1B64_upper "{SSHA}"
1014 #define SIGNATURE_EPISERVER "$episerver$*0*"
1015 #define SIGNATURE_EPISERVER4 "$episerver$*1*"
1016 #define SIGNATURE_PSAFE3 "PWS3"
1017 #define SIGNATURE_TRUECRYPT "TRUE"
1018 #define SIGNATURE_MD5AIX "{smd5}"
1019 #define SIGNATURE_SHA1AIX "{ssha1}"
1020 #define SIGNATURE_SHA256AIX "{ssha256}"
1021 #define SIGNATURE_SHA512AIX "{ssha512}"
1022 #define SIGNATURE_SHA256CRYPT "$5$"
1023 #define SIGNATURE_SHA512OSX "$ml$"
1024 #define SIGNATURE_SHA512GRUB "grub.pbkdf2.sha512."
1025 #define SIGNATURE_SHA512B64S "{SSHA512}"
1026 #define SIGNATURE_KRB5PA "$krb5pa$23"
1027 #define SIGNATURE_DRUPAL7 "$S$"
1028 #define SIGNATURE_SYBASEASE "0xc007"
1029 #define SIGNATURE_NETSCALER "1"
1030 #define SIGNATURE_DCC2 "$DCC2$"
1031 #define SIGNATURE_RACF "$racf$"
1032 #define SIGNATURE_PHPS "$PHPS$"
1033 #define SIGNATURE_MEDIAWIKI_B "$B$"
1034 #define SIGNATURE_ANDROIDFDE "$fde$"
1035 #define SIGNATURE_SCRYPT "SCRYPT"
1036 #define SIGNATURE_CISCO8 "$8$"
1037 #define SIGNATURE_CISCO9 "$9$"
1038 #define SIGNATURE_OFFICE2007 "$office$"
1039 #define SIGNATURE_OFFICE2010 "$office$"
1040 #define SIGNATURE_OFFICE2013 "$office$"
1041 #define SIGNATURE_OLDOFFICE0 "$oldoffice$0"
1042 #define SIGNATURE_OLDOFFICE1 "$oldoffice$1"
1043 #define SIGNATURE_OLDOFFICE3 "$oldoffice$3"
1044 #define SIGNATURE_OLDOFFICE4 "$oldoffice$4"
1045 #define SIGNATURE_DJANGOSHA1 "sha1$"
1046 #define SIGNATURE_DJANGOPBKDF2 "pbkdf2_sha256$"
1047 #define SIGNATURE_CRAM_MD5 "$cram_md5$"
1048 #define SIGNATURE_SAPH_SHA1 "{x-issha, "
1049 #define SIGNATURE_PDF "$pdf$"
1050 #define SIGNATURE_PBKDF2_SHA256 "sha256:"
1051 #define SIGNATURE_POSTGRESQL_AUTH "$postgres$"
1052 #define SIGNATURE_MYSQL_AUTH "$mysqlna$"
1053 #define SIGNATURE_BITCOIN_WALLET "$bitcoin$"
1054 #define SIGNATURE_SIP_AUTH "$sip$*"
1055 #define SIGNATURE_SEVEN_ZIP "$7z$"
1056 #define SIGNATURE_PBKDF2_MD5 "md5:"
1057 #define SIGNATURE_PBKDF2_SHA1 "sha1:"
1058 #define SIGNATURE_PBKDF2_SHA512 "sha512:"
1059 #define SIGNATURE_ECRYPTFS "$ecryptfs$"
1060 #define SIGNATURE_BSDICRYPT "_"
1061 #define SIGNATURE_RAR3 "$RAR3$"
1062 #define SIGNATURE_MYWALLET "$blockchain$"
1063 #define SIGNATURE_MS_DRSR "v1;PPH1_MD4"
1064 #define SIGNATURE_RAR5 "$rar5$"
1065 #define SIGNATURE_KRB5TGS "$krb5tgs$23"
1066 #define SIGNATURE_AXCRYPT "$axcrypt$*1"
1067 #define SIGNATURE_AXCRYPT_SHA1 "$axcrypt_sha1"
1068 #define SIGNATURE_KEEPASS "$keepass$"
1069 #define SIGNATURE_ZIP2_START "$zip2$"
1070 #define SIGNATURE_ZIP2_STOP "$/zip2$"
1071
1072 /**
1073 * Default iteration numbers
1074 */
1075
1076 #define ROUNDS_PHPASS (1 << 11) // $P$B
1077 #define ROUNDS_DCC2 10240
1078 #define ROUNDS_WPA2 4096
1079 #define ROUNDS_BCRYPT (1 << 5)
1080 #define ROUNDS_PSAFE3 2048
1081 #define ROUNDS_ANDROIDPIN 1024
1082 #define ROUNDS_TRUECRYPT_1K 1000
1083 #define ROUNDS_TRUECRYPT_2K 2000
1084 #define ROUNDS_VERACRYPT_200000 200000
1085 #define ROUNDS_VERACRYPT_500000 500000
1086 #define ROUNDS_VERACRYPT_327661 327661
1087 #define ROUNDS_VERACRYPT_655331 655331
1088 #define ROUNDS_SHA1AIX (1 << 6)
1089 #define ROUNDS_SHA256AIX (1 << 6)
1090 #define ROUNDS_SHA512AIX (1 << 6)
1091 #define ROUNDS_MD5CRYPT 1000
1092 #define ROUNDS_SHA256CRYPT 5000
1093 #define ROUNDS_SHA512CRYPT 5000
1094 #define ROUNDS_GRUB 10000
1095 #define ROUNDS_SHA512OSX 35000
1096 #define ROUNDS_AGILEKEY 1000
1097 #define ROUNDS_LASTPASS 500
1098 #define ROUNDS_DRUPAL7 (1 << 14) // $S$C
1099 #define ROUNDS_CLOUDKEY 40000
1100 #define ROUNDS_NSEC3 1
1101 #define ROUNDS_ANDROIDFDE 2000
1102 #define ROUNDS_PSAFE2 1000
1103 #define ROUNDS_LOTUS8 5000
1104 #define ROUNDS_CISCO8 20000
1105 #define ROUNDS_OFFICE2007 50000
1106 #define ROUNDS_OFFICE2010 100000
1107 #define ROUNDS_OFFICE2013 100000
1108 #define ROUNDS_DJANGOPBKDF2 20000
1109 #define ROUNDS_SAPH_SHA1 1024
1110 #define ROUNDS_PDF14 (50 + 20)
1111 #define ROUNDS_PDF17L8 64
1112 #define ROUNDS_PBKDF2_SHA256 1000
1113 #define ROUNDS_BITCOIN_WALLET 200000
1114 #define ROUNDS_SEVEN_ZIP (1 << 19)
1115 #define ROUNDS_PBKDF2_MD5 1000
1116 #define ROUNDS_PBKDF2_SHA1 1000
1117 #define ROUNDS_PBKDF2_SHA512 1000
1118 #define ROUNDS_ECRYPTFS 65536
1119 #define ROUNDS_ORACLET 4096
1120 #define ROUNDS_BSDICRYPT 2900
1121 #define ROUNDS_RAR3 262144
1122 #define ROUNDS_MYWALLET 10
1123 #define ROUNDS_MS_DRSR 100
1124 #define ROUNDS_ANDROIDFDE_SAMSUNG 4096
1125 #define ROUNDS_RAR5 (1 << 15)
1126 #define ROUNDS_AXCRYPT 10000
1127 #define ROUNDS_KEEPASS 6000
1128 #define ROUNDS_ZIP2 1000
1129 #define ROUNDS_STDOUT 0
1130
1131 /**
1132 * salt types
1133 */
1134
1135 #define SALT_TYPE_NONE 1
1136 #define SALT_TYPE_EMBEDDED 2
1137 #define SALT_TYPE_INTERN 3
1138 #define SALT_TYPE_EXTERN 4
1139 #define SALT_TYPE_VIRTUAL 5
1140
1141 /**
1142 * optimizer options
1143 */
1144
1145 #define OPTI_TYPE_ZERO_BYTE (1 << 1)
1146 #define OPTI_TYPE_PRECOMPUTE_INIT (1 << 2)
1147 #define OPTI_TYPE_PRECOMPUTE_MERKLE (1 << 3)
1148 #define OPTI_TYPE_PRECOMPUTE_PERMUT (1 << 4)
1149 #define OPTI_TYPE_MEET_IN_MIDDLE (1 << 5)
1150 #define OPTI_TYPE_EARLY_SKIP (1 << 6)
1151 #define OPTI_TYPE_NOT_SALTED (1 << 7)
1152 #define OPTI_TYPE_NOT_ITERATED (1 << 8)
1153 #define OPTI_TYPE_PREPENDED_SALT (1 << 9)
1154 #define OPTI_TYPE_APPENDED_SALT (1 << 10)
1155 #define OPTI_TYPE_SINGLE_HASH (1 << 11)
1156 #define OPTI_TYPE_SINGLE_SALT (1 << 12)
1157 #define OPTI_TYPE_BRUTE_FORCE (1 << 13)
1158 #define OPTI_TYPE_RAW_HASH (1 << 14)
1159 #define OPTI_TYPE_SLOW_HASH_SIMD (1 << 15)
1160 #define OPTI_TYPE_USES_BITS_8 (1 << 16)
1161 #define OPTI_TYPE_USES_BITS_16 (1 << 17)
1162 #define OPTI_TYPE_USES_BITS_32 (1 << 18)
1163 #define OPTI_TYPE_USES_BITS_64 (1 << 19)
1164
1165 #define OPTI_STR_ZERO_BYTE "Zero-Byte"
1166 #define OPTI_STR_PRECOMPUTE_INIT "Precompute-Init"
1167 #define OPTI_STR_PRECOMPUTE_MERKLE "Precompute-Merkle-Demgard"
1168 #define OPTI_STR_PRECOMPUTE_PERMUT "Precompute-Final-Permutation"
1169 #define OPTI_STR_MEET_IN_MIDDLE "Meet-In-The-Middle"
1170 #define OPTI_STR_EARLY_SKIP "Early-Skip"
1171 #define OPTI_STR_NOT_SALTED "Not-Salted"
1172 #define OPTI_STR_NOT_ITERATED "Not-Iterated"
1173 #define OPTI_STR_PREPENDED_SALT "Prepended-Salt"
1174 #define OPTI_STR_APPENDED_SALT "Appended-Salt"
1175 #define OPTI_STR_SINGLE_HASH "Single-Hash"
1176 #define OPTI_STR_SINGLE_SALT "Single-Salt"
1177 #define OPTI_STR_BRUTE_FORCE "Brute-Force"
1178 #define OPTI_STR_RAW_HASH "Raw-Hash"
1179 #define OPTI_STR_SLOW_HASH_SIMD "Slow-Hash-SIMD"
1180 #define OPTI_STR_USES_BITS_8 "Uses-8-Bit"
1181 #define OPTI_STR_USES_BITS_16 "Uses-16-Bit"
1182 #define OPTI_STR_USES_BITS_32 "Uses-32-Bit"
1183 #define OPTI_STR_USES_BITS_64 "Uses-64-Bit"
1184
1185 /**
1186 * hash options
1187 */
1188
1189 #define OPTS_TYPE_PT_UNICODE (1 << 0)
1190 #define OPTS_TYPE_PT_UPPER (1 << 1)
1191 #define OPTS_TYPE_PT_LOWER (1 << 2)
1192 #define OPTS_TYPE_PT_ADD01 (1 << 3)
1193 #define OPTS_TYPE_PT_ADD02 (1 << 4)
1194 #define OPTS_TYPE_PT_ADD80 (1 << 5)
1195 #define OPTS_TYPE_PT_ADDBITS14 (1 << 6)
1196 #define OPTS_TYPE_PT_ADDBITS15 (1 << 7)
1197 #define OPTS_TYPE_PT_GENERATE_LE (1 << 8)
1198 #define OPTS_TYPE_PT_GENERATE_BE (1 << 9)
1199 #define OPTS_TYPE_PT_NEVERCRACK (1 << 10) // if we want all possible results
1200 #define OPTS_TYPE_PT_BITSLICE (1 << 11)
1201 #define OPTS_TYPE_ST_UNICODE (1 << 12)
1202 #define OPTS_TYPE_ST_UPPER (1 << 13)
1203 #define OPTS_TYPE_ST_LOWER (1 << 14)
1204 #define OPTS_TYPE_ST_ADD01 (1 << 15)
1205 #define OPTS_TYPE_ST_ADD02 (1 << 16)
1206 #define OPTS_TYPE_ST_ADD80 (1 << 17)
1207 #define OPTS_TYPE_ST_ADDBITS14 (1 << 18)
1208 #define OPTS_TYPE_ST_ADDBITS15 (1 << 19)
1209 #define OPTS_TYPE_ST_GENERATE_LE (1 << 20)
1210 #define OPTS_TYPE_ST_GENERATE_BE (1 << 21)
1211 #define OPTS_TYPE_ST_HEX (1 << 22)
1212 #define OPTS_TYPE_ST_BASE64 (1 << 23)
1213 #define OPTS_TYPE_HASH_COPY (1 << 24)
1214 #define OPTS_TYPE_HOOK12 (1 << 25)
1215 #define OPTS_TYPE_HOOK23 (1 << 26)
1216
1217 /**
1218 * digests
1219 */
1220
1221 #define DGST_SIZE_4_2 (2 * sizeof (uint)) // 8
1222 #define DGST_SIZE_4_4 (4 * sizeof (uint)) // 16
1223 #define DGST_SIZE_4_5 (5 * sizeof (uint)) // 20
1224 #define DGST_SIZE_4_6 (6 * sizeof (uint)) // 24
1225 #define DGST_SIZE_4_8 (8 * sizeof (uint)) // 32
1226 #define DGST_SIZE_4_16 (16 * sizeof (uint)) // 64 !!!
1227 #define DGST_SIZE_4_32 (32 * sizeof (uint)) // 128 !!!
1228 #define DGST_SIZE_4_64 (64 * sizeof (uint)) // 256
1229 #define DGST_SIZE_8_8 (8 * sizeof (u64)) // 64 !!!
1230 #define DGST_SIZE_8_16 (16 * sizeof (u64)) // 128 !!!
1231 #define DGST_SIZE_8_25 (25 * sizeof (u64)) // 200
1232
1233 /**
1234 * parser
1235 */
1236
1237 #define PARSER_OK 0
1238 #define PARSER_COMMENT -1
1239 #define PARSER_GLOBAL_ZERO -2
1240 #define PARSER_GLOBAL_LENGTH -3
1241 #define PARSER_HASH_LENGTH -4
1242 #define PARSER_HASH_VALUE -5
1243 #define PARSER_SALT_LENGTH -6
1244 #define PARSER_SALT_VALUE -7
1245 #define PARSER_SALT_ITERATION -8
1246 #define PARSER_SEPARATOR_UNMATCHED -9
1247 #define PARSER_SIGNATURE_UNMATCHED -10
1248 #define PARSER_HCCAP_FILE_SIZE -11
1249 #define PARSER_HCCAP_EAPOL_SIZE -12
1250 #define PARSER_PSAFE2_FILE_SIZE -13
1251 #define PARSER_PSAFE3_FILE_SIZE -14
1252 #define PARSER_TC_FILE_SIZE -15
1253 #define PARSER_VC_FILE_SIZE -16
1254 #define PARSER_SIP_AUTH_DIRECTIVE -17
1255 #define PARSER_UNKNOWN_ERROR -255
1256
1257 #define PA_000 "OK"
1258 #define PA_001 "Ignored due to comment"
1259 #define PA_002 "Ignored due to zero length"
1260 #define PA_003 "Line-length exception"
1261 #define PA_004 "Hash-length exception"
1262 #define PA_005 "Hash-value exception"
1263 #define PA_006 "Salt-length exception"
1264 #define PA_007 "Salt-value exception"
1265 #define PA_008 "Salt-iteration count exception"
1266 #define PA_009 "Separator unmatched"
1267 #define PA_010 "Signature unmatched"
1268 #define PA_011 "Invalid hccap filesize"
1269 #define PA_012 "Invalid eapol size"
1270 #define PA_013 "Invalid psafe2 filesize"
1271 #define PA_014 "Invalid psafe3 filesize"
1272 #define PA_015 "Invalid truecrypt filesize"
1273 #define PA_016 "Invalid veracrypt filesize"
1274 #define PA_017 "Invalid SIP directive, only MD5 is supported"
1275 #define PA_255 "Unknown error"
1276
1277 /**
1278 * status
1279 */
1280
1281 #define STATUS_STARTING 0
1282 #define STATUS_INIT 1
1283 #define STATUS_RUNNING 2
1284 #define STATUS_PAUSED 3
1285 #define STATUS_EXHAUSTED 4
1286 #define STATUS_CRACKED 5
1287 #define STATUS_ABORTED 6
1288 #define STATUS_QUIT 7
1289 #define STATUS_BYPASS 8
1290 #define STATUS_STOP_AT_CHECKPOINT 9
1291 #define STATUS_AUTOTUNE 10
1292
1293 #define ST_0000 "Initializing"
1294 #define ST_0001 "Starting"
1295 #define ST_0002 "Running"
1296 #define ST_0003 "Paused"
1297 #define ST_0004 "Exhausted"
1298 #define ST_0005 "Cracked"
1299 #define ST_0006 "Aborted"
1300 #define ST_0007 "Quit"
1301 #define ST_0008 "Bypass"
1302 #define ST_0009 "Running (stop at checkpoint)"
1303 #define ST_0010 "Autotuning"
1304
1305 /**
1306 * kernel types
1307 */
1308
1309 #define KERN_RUN_MP 101
1310 #define KERN_RUN_MP_L 102
1311 #define KERN_RUN_MP_R 103
1312
1313 #define KERN_RUN_1 1000
1314 #define KERN_RUN_12 1500
1315 #define KERN_RUN_2 2000
1316 #define KERN_RUN_23 2500
1317 #define KERN_RUN_3 3000
1318
1319 /*
1320 * functions
1321 */
1322
1323 u32 is_power_of_2(u32 v);
1324
1325 u32 rotl32 (const u32 a, const u32 n);
1326 u32 rotr32 (const u32 a, const u32 n);
1327 u64 rotl64 (const u64 a, const u64 n);
1328 u64 rotr64 (const u64 a, const u64 n);
1329
1330 u32 byte_swap_32 (const u32 n);
1331 u64 byte_swap_64 (const u64 n);
1332
1333 u8 hex_convert (const u8 c);
1334 u8 hex_to_u8 (const u8 hex[2]);
1335 u32 hex_to_u32 (const u8 hex[8]);
1336 u64 hex_to_u64 (const u8 hex[16]);
1337
1338 void dump_hex (const u8 *s, const int sz);
1339
1340 void truecrypt_crc32 (const char *filename, u8 keytab[64]);
1341
1342 char *get_exec_path ();
1343 char *get_install_dir (const char *progname);
1344 char *get_profile_dir (const char *homedir);
1345 char *get_session_dir (const char *profile_dir);
1346 uint count_lines (FILE *fd);
1347
1348 void *rulefind (const void *key, void *base, int nmemb, size_t size, int (*compar) (const void *, const void *));
1349
1350 int sort_by_u32 (const void *p1, const void *p2);
1351 int sort_by_mtime (const void *p1, const void *p2);
1352 int sort_by_cpu_rule (const void *p1, const void *p2);
1353 int sort_by_kernel_rule (const void *p1, const void *p2);
1354 int sort_by_stringptr (const void *p1, const void *p2);
1355 int sort_by_dictstat (const void *s1, const void *s2);
1356 int sort_by_bitmap (const void *s1, const void *s2);
1357
1358 int sort_by_pot (const void *v1, const void *v2);
1359 int sort_by_hash (const void *v1, const void *v2);
1360 int sort_by_hash_no_salt (const void *v1, const void *v2);
1361 int sort_by_salt (const void *v1, const void *v2);
1362 int sort_by_salt_buf (const void *v1, const void *v2);
1363 int sort_by_hash_t_salt (const void *v1, const void *v2);
1364 int sort_by_digest_4_2 (const void *v1, const void *v2);
1365 int sort_by_digest_4_4 (const void *v1, const void *v2);
1366 int sort_by_digest_4_5 (const void *v1, const void *v2);
1367 int sort_by_digest_4_6 (const void *v1, const void *v2);
1368 int sort_by_digest_4_8 (const void *v1, const void *v2);
1369 int sort_by_digest_4_16 (const void *v1, const void *v2);
1370 int sort_by_digest_4_32 (const void *v1, const void *v2);
1371 int sort_by_digest_4_64 (const void *v1, const void *v2);
1372 int sort_by_digest_8_8 (const void *v1, const void *v2);
1373 int sort_by_digest_8_16 (const void *v1, const void *v2);
1374 int sort_by_digest_8_25 (const void *v1, const void *v2);
1375 int sort_by_digest_p0p1 (const void *v1, const void *v2);
1376
1377 // special version for hccap (last 2 uints should be skipped where the digest is located)
1378 int sort_by_hash_t_salt_hccap (const void *v1, const void *v2);
1379
1380 void format_debug (char * debug_file, uint debug_mode, unsigned char *orig_plain_ptr, uint orig_plain_len, unsigned char *mod_plain_ptr, uint mod_plain_len, char *rule_buf, int rule_len);
1381 void format_plain (FILE *fp, unsigned char *plain_ptr, uint plain_len, uint outfile_autohex);
1382 void format_output (FILE *out_fp, char *out_buf, unsigned char *plain_ptr, const uint plain_len, const u64 crackpos, unsigned char *username, const uint user_len);
1383 void handle_show_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1384 void handle_left_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1385 void handle_show_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1386 void handle_left_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp);
1387
1388 u32 setup_opencl_platforms_filter (char *opencl_platforms);
1389 u32 setup_devices_filter (char *opencl_devices);
1390 cl_device_type setup_device_types_filter (char *opencl_device_types);
1391
1392 u32 get_random_num (const u32 min, const u32 max);
1393
1394 u32 mydivc32 (const u32 dividend, const u32 divisor);
1395 u64 mydivc64 (const u64 dividend, const u64 divisor);
1396
1397 void ascii_digest (char *out_buf, uint salt_pos, uint digest_pos);
1398 void to_hccap_t (hccap_t *hccap, uint salt_pos, uint digest_pos);
1399
1400 void format_speed_display (float val, char *buf, size_t len);
1401 void format_timer_display (struct tm *tm, char *buf, size_t len);
1402 void lowercase (u8 *buf, int len);
1403 void uppercase (u8 *buf, int len);
1404 int fgetl (FILE *fp, char *line_buf);
1405 int in_superchop (char *buf);
1406 char **scan_directory (const char *path);
1407 int count_dictionaries (char **dictionary_files);
1408 char *strparser (const uint parser_status);
1409 char *stroptitype (const uint opti_type);
1410 char *strhashtype (const uint hash_mode);
1411 char *strstatus (const uint threads_status);
1412 void status ();
1413
1414 void *mycalloc (size_t nmemb, size_t size);
1415 void myfree (void *ptr);
1416 void *mymalloc (size_t size);
1417 void *myrealloc (void *ptr, size_t oldsz, size_t add);
1418 char *mystrdup (const char *s);
1419
1420 char *logfile_generate_topid ();
1421 char *logfile_generate_subid ();
1422 void logfile_append (const char *fmt, ...);
1423
1424 #if F_SETLKW
1425 void lock_file (FILE *fp);
1426 void unlock_file (FILE *fp);
1427 #else
1428 #define lock_file(dummy) {}
1429 #define unlock_file(dummy) {}
1430 #endif
1431
1432 #ifdef _WIN
1433 void fsync (int fd);
1434 #endif
1435
1436 #ifdef HAVE_HWMON
1437
1438 int get_adapters_num_adl (void *adl, int *iNumberAdapters);
1439
1440 int hm_get_adapter_index_adl (hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1441
1442 int hm_get_adapter_index_nvapi (HM_ADAPTER_NVAPI nvapiGPUHandle[DEVICES_MAX]);
1443
1444 int hm_get_adapter_index_nvml (HM_ADAPTER_NVML nvmlGPUHandle[DEVICES_MAX]);
1445
1446 LPAdapterInfo hm_get_adapter_info_adl (void *adl, int iNumberAdapters);
1447
1448 u32 *hm_get_list_valid_adl_adapters (int iNumberAdapters, int *num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1449
1450 int hm_get_overdrive_version (void *adl, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1451 int hm_check_fanspeed_control (void *adl, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo);
1452
1453 // int hm_get_device_num (void *adl, HM_ADAPTER_ADL hm_adapter_index, int *hm_device_num);
1454 // void hm_get_opencl_busid_devid (hm_attrs_t *hm_device, uint opencl_num_devices, cl_device_id *devices);
1455
1456 int hm_get_threshold_slowdown_with_device_id (const uint device_id);
1457 int hm_get_threshold_shutdown_with_device_id (const uint device_id);
1458 int hm_get_temperature_with_device_id (const uint device_id);
1459 int hm_get_fanspeed_with_device_id (const uint device_id);
1460 int hm_get_fanpolicy_with_device_id (const uint device_id);
1461 int hm_get_buslanes_with_device_id (const uint device_id);
1462 int hm_get_utilization_with_device_id (const uint device_id);
1463 int hm_get_memoryspeed_with_device_id (const uint device_id);
1464 int hm_get_corespeed_with_device_id (const uint device_id);
1465 int hm_get_throttle_with_device_id (const uint device_id);
1466 int hm_set_fanspeed_with_device_id_adl (const uint device_id, const int fanspeed, const int fanpolicy);
1467
1468 void hm_device_val_to_str (char *target_buf, int max_buf_size, char *suffix, int value);
1469 #endif // HAVE_HWMON
1470
1471 void myabort ();
1472 void myquit ();
1473
1474 void set_cpu_affinity (char *cpu_affinity);
1475
1476 void usage_mini_print (const char *progname);
1477 void usage_big_print (const char *progname);
1478
1479 void mp_css_to_uniq_tbl (uint css_cnt, cs_t *css, uint uniq_tbls[SP_PW_MAX][CHARSIZ]);
1480 void mp_cut_at (char *mask, uint max);
1481 void mp_exec (u64 val, char *buf, cs_t *css, int css_cnt);
1482 cs_t *mp_gen_css (char *mask_buf, size_t mask_len, cs_t *mp_sys, cs_t *mp_usr, uint *css_cnt);
1483 u64 mp_get_sum (uint css_cnt, cs_t *css);
1484 void mp_setup_sys (cs_t *mp_sys);
1485 void mp_setup_usr (cs_t *mp_sys, cs_t *mp_usr, char *buf, uint index);
1486 void mp_reset_usr (cs_t *mp_usr, uint index);
1487 char *mp_get_truncated_mask (char *mask_buf, size_t mask_len, uint len);
1488
1489 u64 sp_get_sum (uint start, uint stop, cs_t *root_css_buf);
1490 void sp_exec (u64 ctx, char *pw_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint start, uint stop);
1491 int sp_comp_val (const void *p1, const void *p2);
1492 void sp_setup_tbl (const char *install_dir, char *hcstat, uint disable, uint classic, hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf);
1493 void sp_tbl_to_css (hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint threshold, uint uniq_tbls[SP_PW_MAX][CHARSIZ]);
1494 void sp_stretch_markov (hcstat_table_t *in, hcstat_table_t *out);
1495 void sp_stretch_root (hcstat_table_t *in, hcstat_table_t *out);
1496
1497 void tuning_db_destroy (tuning_db_t *tuning_db);
1498 tuning_db_t *tuning_db_alloc (FILE *fp);
1499 tuning_db_t *tuning_db_init (const char *tuning_db_file);
1500 tuning_db_entry_t *tuning_db_search (tuning_db_t *tuning_db, hc_device_param_t *device_param, int attack_mode, int hash_type);
1501
1502 int bcrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1503 int cisco4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1504 int dcc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1505 int dcc2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1506 int descrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1507 int episerver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1508 int ipb2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1509 int joomla_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1510 int postgresql_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1511 int netscreen_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1512 int keccak_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1513 int lm_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1514 int md4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1515 int md4s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1516 int md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1517 int md5s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1518 int md5half_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1519 int md5md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1520 int md5pix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1521 int md5asa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1522 int md5apr1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1523 int md5crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1524 int mssql2000_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1525 int mssql2005_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1526 int netntlmv1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1527 int netntlmv2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1528 int oracleh_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1529 int oracles_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1530 int oraclet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1531 int osc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1532 int arubaos_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1533 int osx1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1534 int osx512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1535 int phpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1536 int sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1537 int sha1linkedin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1538 int sha1b64_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1539 int sha1b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1540 int sha1s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1541 int sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1542 int sha256s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1543 int sha384_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1544 int sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1545 int sha512s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1546 int sha512crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1547 int smf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1548 int vb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1549 int vb30_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1550 int wpa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1551 int psafe2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1552 int psafe3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1553 int ikepsk_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1554 int ikepsk_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1555 int androidpin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1556 int ripemd160_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1557 int whirlpool_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1558 int truecrypt_parse_hash_1k (char *input_buf, uint input_len, hash_t *hash_buf);
1559 int truecrypt_parse_hash_2k (char *input_buf, uint input_len, hash_t *hash_buf);
1560 int md5aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1561 int sha256aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1562 int sha512aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1563 int agilekey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1564 int sha1aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1565 int lastpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1566 int gost_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1567 int sha256crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1568 int mssql2012_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1569 int sha512osx_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1570 int episerver4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1571 int sha512grub_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1572 int sha512b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1573 int hmacsha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1574 int hmacsha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1575 int hmacsha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1576 int hmacmd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1577 int krb5pa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1578 int krb5tgs_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1579 int sapb_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1580 int sapg_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1581 int drupal7_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1582 int sybasease_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1583 int mysql323_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1584 int rakp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1585 int netscaler_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1586 int chap_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1587 int cloudkey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1588 int nsec3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1589 int wbb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1590 int racf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1591 int lotus5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1592 int lotus6_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1593 int lotus8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1594 int hmailserver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1595 int phps_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1596 int mediawiki_b_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1597 int peoplesoft_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1598 int skype_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1599 int androidfde_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1600 int scrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1601 int juniper_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1602 int cisco8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1603 int cisco9_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1604 int office2007_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1605 int office2010_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1606 int office2013_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1607 int oldoffice01_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1608 int oldoffice01cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1609 int oldoffice01cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1610 int oldoffice34_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1611 int oldoffice34cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1612 int oldoffice34cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1613 int radmin2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1614 int djangosha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1615 int djangopbkdf2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1616 int siphash_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1617 int crammd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1618 int saph_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1619 int redmine_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1620 int pdf11_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1621 int pdf11cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1622 int pdf11cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1623 int pdf14_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1624 int pdf17l3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1625 int pdf17l8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1626 int pbkdf2_sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1627 int prestashop_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1628 int postgresql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1629 int mysql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1630 int bitcoin_wallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1631 int sip_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1632 int crc32_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1633 int seven_zip_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1634 int gost2012sbog_256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1635 int gost2012sbog_512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1636 int pbkdf2_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1637 int pbkdf2_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1638 int pbkdf2_sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1639 int ecryptfs_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1640 int bsdicrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1641 int rar3hp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1642 int rar5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1643 int cf10_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1644 int mywallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1645 int ms_drsr_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1646 int androidfde_samsung_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1647 int axcrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1648 int sha1axcrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1649 int keepass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1650 int pstoken_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1651 int zip2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1652 int veracrypt_parse_hash_200000 (char *input_buf, uint input_len, hash_t *hash_buf);
1653 int veracrypt_parse_hash_500000 (char *input_buf, uint input_len, hash_t *hash_buf);
1654 int veracrypt_parse_hash_327661 (char *input_buf, uint input_len, hash_t *hash_buf);
1655 int veracrypt_parse_hash_655331 (char *input_buf, uint input_len, hash_t *hash_buf);
1656 int win8phone_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf);
1657
1658 void load_kernel (const char *kernel_file, int num_devices, size_t *kernel_lengths, const u8 **kernel_sources);
1659 void writeProgramBin (char *dst, u8 *binary, size_t binary_size);
1660
1661 u64 get_lowest_words_done ();
1662
1663 restore_data_t *init_restore (int argc, char **argv);
1664 void read_restore (const char *eff_restore_file, restore_data_t *rd);
1665 void write_restore (const char *new_restore_file, restore_data_t *rd);
1666 void cycle_restore ();
1667 void check_checkpoint ();
1668
1669 #ifdef WIN
1670
1671 BOOL WINAPI sigHandler_default (DWORD sig);
1672 BOOL WINAPI sigHandler_benchmark (DWORD sig);
1673 void hc_signal (BOOL WINAPI (callback) (DWORD sig));
1674
1675 #else
1676
1677 void sigHandler_default (int sig);
1678 void sigHandler_benchmark (int sig);
1679 void hc_signal (void c (int));
1680
1681 #endif
1682
1683 bool class_num (u8 c);
1684 bool class_lower (u8 c);
1685 bool class_upper (u8 c);
1686 bool class_alpha (u8 c);
1687
1688 int mangle_lrest (char arr[BLOCK_SIZE], int arr_len);
1689 int mangle_urest (char arr[BLOCK_SIZE], int arr_len);
1690 int mangle_trest (char arr[BLOCK_SIZE], int arr_len);
1691 int mangle_reverse (char arr[BLOCK_SIZE], int arr_len);
1692 int mangle_double (char arr[BLOCK_SIZE], int arr_len);
1693 int mangle_double_times (char arr[BLOCK_SIZE], int arr_len, int times);
1694 int mangle_reflect (char arr[BLOCK_SIZE], int arr_len);
1695 int mangle_rotate_left (char arr[BLOCK_SIZE], int arr_len);
1696 int mangle_rotate_right (char arr[BLOCK_SIZE], int arr_len);
1697 int mangle_append (char arr[BLOCK_SIZE], int arr_len, char c);
1698 int mangle_prepend (char arr[BLOCK_SIZE], int arr_len, char c);
1699 int mangle_delete_at (char arr[BLOCK_SIZE], int arr_len, int upos);
1700 int mangle_extract (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
1701 int mangle_omit (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
1702 int mangle_insert (char arr[BLOCK_SIZE], int arr_len, int upos, char c);
1703 int mangle_overstrike (char arr[BLOCK_SIZE], int arr_len, int upos, char c);
1704 int mangle_truncate_at (char arr[BLOCK_SIZE], int arr_len, int upos);
1705 int mangle_replace (char arr[BLOCK_SIZE], int arr_len, char oldc, char newc);
1706 int mangle_purgechar (char arr[BLOCK_SIZE], int arr_len, char c);
1707 int mangle_dupeblock_prepend (char arr[BLOCK_SIZE], int arr_len, int ulen);
1708 int mangle_dupeblock_append (char arr[BLOCK_SIZE], int arr_len, int ulen);
1709 int mangle_dupechar_at (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen);
1710 int mangle_dupechar (char arr[BLOCK_SIZE], int arr_len);
1711 int mangle_switch_at_check (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2);
1712 int mangle_switch_at (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2);
1713 int mangle_chr_shiftl (char arr[BLOCK_SIZE], int arr_len, int upos);
1714 int mangle_chr_shiftr (char arr[BLOCK_SIZE], int arr_len, int upos);
1715 int mangle_chr_incr (char arr[BLOCK_SIZE], int arr_len, int upos);
1716 int mangle_chr_decr (char arr[BLOCK_SIZE], int arr_len, int upos);
1717 int mangle_title (char arr[BLOCK_SIZE], int arr_len);
1718
1719 int generate_random_rule (char rule_buf[RP_RULE_BUFSIZ], u32 rp_gen_func_min, u32 rp_gen_func_max);
1720 int _old_apply_rule (char *rule, int rule_len, char in[BLOCK_SIZE], int in_len, char out[BLOCK_SIZE]);
1721
1722 int cpu_rule_to_kernel_rule (char *rule_buf, uint rule_len, kernel_rule_t *rule);
1723 int kernel_rule_to_cpu_rule (char *rule_buf, kernel_rule_t *rule);
1724
1725 void *thread_device_watch (void *p);
1726 void *thread_keypress (void *p);
1727 void *thread_runtime (void *p);
1728
1729 /**
1730 * checksum for use on cpu
1731 */
1732
1733 #include "cpu-crc32.h"
1734 #include "cpu-md5.h"
1735
1736 /**
1737 * ciphers for use on cpu
1738 */
1739
1740 #include "cpu-aes.h"
1741
1742 #endif // SHARED_H