Some optical change on startup
[hashcat.git] / src / shared.c
1 /**
2 * Authors.....: Jens Steube <jens.steube@gmail.com>
3 * Gabriele Gristina <matrix@hashcat.net>
4 * magnum <john.magnum@hushmail.com>
5 *
6 * License.....: MIT
7 */
8
9 #ifdef OSX
10 #include <stdio.h>
11 #endif
12
13 #include <shared.h>
14 #include <limits.h>
15
16 /**
17 * basic bit handling
18 */
19
20 u32 is_power_of_2(u32 v)
21 {
22 return (v && !(v & (v - 1)));
23 }
24
25 u32 rotl32 (const u32 a, const u32 n)
26 {
27 return ((a << n) | (a >> (32 - n)));
28 }
29
30 u32 rotr32 (const u32 a, const u32 n)
31 {
32 return ((a >> n) | (a << (32 - n)));
33 }
34
35 u64 rotl64 (const u64 a, const u64 n)
36 {
37 return ((a << n) | (a >> (64 - n)));
38 }
39
40 u64 rotr64 (const u64 a, const u64 n)
41 {
42 return ((a >> n) | (a << (64 - n)));
43 }
44
45 u32 byte_swap_32 (const u32 n)
46 {
47 return (n & 0xff000000) >> 24
48 | (n & 0x00ff0000) >> 8
49 | (n & 0x0000ff00) << 8
50 | (n & 0x000000ff) << 24;
51 }
52
53 u64 byte_swap_64 (const u64 n)
54 {
55 return (n & 0xff00000000000000ULL) >> 56
56 | (n & 0x00ff000000000000ULL) >> 40
57 | (n & 0x0000ff0000000000ULL) >> 24
58 | (n & 0x000000ff00000000ULL) >> 8
59 | (n & 0x00000000ff000000ULL) << 8
60 | (n & 0x0000000000ff0000ULL) << 24
61 | (n & 0x000000000000ff00ULL) << 40
62 | (n & 0x00000000000000ffULL) << 56;
63 }
64
65 /**
66 * ciphers for use on cpu
67 */
68
69 #include "cpu-des.c"
70 #include "cpu-aes.c"
71
72 /**
73 * hashes for use on cpu
74 */
75
76 #include "cpu-md5.c"
77 #include "cpu-sha1.c"
78 #include "cpu-sha256.c"
79
80 /**
81 * logging
82 */
83
84 int last_len = 0;
85
86 int log_final (FILE *fp, const char *fmt, va_list ap)
87 {
88 if (last_len)
89 {
90 fputc ('\r', fp);
91
92 for (int i = 0; i < last_len; i++)
93 {
94 fputc (' ', fp);
95 }
96
97 fputc ('\r', fp);
98 }
99
100 char s[4096] = { 0 };
101
102 int max_len = (int) sizeof (s);
103
104 int len = vsnprintf (s, max_len, fmt, ap);
105
106 if (len > max_len) len = max_len;
107
108 fwrite (s, len, 1, fp);
109
110 fflush (fp);
111
112 last_len = len;
113
114 return len;
115 }
116
117 int log_out_nn (FILE *fp, const char *fmt, ...)
118 {
119 if (SUPPRESS_OUTPUT) return 0;
120
121 va_list ap;
122
123 va_start (ap, fmt);
124
125 const int len = log_final (fp, fmt, ap);
126
127 va_end (ap);
128
129 return len;
130 }
131
132 int log_info_nn (const char *fmt, ...)
133 {
134 if (SUPPRESS_OUTPUT) return 0;
135
136 va_list ap;
137
138 va_start (ap, fmt);
139
140 const int len = log_final (stdout, fmt, ap);
141
142 va_end (ap);
143
144 return len;
145 }
146
147 int log_error_nn (const char *fmt, ...)
148 {
149 if (SUPPRESS_OUTPUT) return 0;
150
151 va_list ap;
152
153 va_start (ap, fmt);
154
155 const int len = log_final (stderr, fmt, ap);
156
157 va_end (ap);
158
159 return len;
160 }
161
162 int log_out (FILE *fp, const char *fmt, ...)
163 {
164 if (SUPPRESS_OUTPUT) return 0;
165
166 va_list ap;
167
168 va_start (ap, fmt);
169
170 const int len = log_final (fp, fmt, ap);
171
172 va_end (ap);
173
174 fputc ('\n', fp);
175
176 last_len = 0;
177
178 return len;
179 }
180
181 int log_info (const char *fmt, ...)
182 {
183 if (SUPPRESS_OUTPUT) return 0;
184
185 va_list ap;
186
187 va_start (ap, fmt);
188
189 const int len = log_final (stdout, fmt, ap);
190
191 va_end (ap);
192
193 fputc ('\n', stdout);
194
195 last_len = 0;
196
197 return len;
198 }
199
200 int log_error (const char *fmt, ...)
201 {
202 if (SUPPRESS_OUTPUT) return 0;
203
204 fputc ('\n', stderr);
205 fputc ('\n', stderr);
206
207 va_list ap;
208
209 va_start (ap, fmt);
210
211 const int len = log_final (stderr, fmt, ap);
212
213 va_end (ap);
214
215 fputc ('\n', stderr);
216 fputc ('\n', stderr);
217
218 last_len = 0;
219
220 return len;
221 }
222
223 /**
224 * converter
225 */
226
227 u8 int_to_base32 (const u8 c)
228 {
229 static const u8 tbl[0x20] =
230 {
231 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, 0x50,
232 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
233 };
234
235 return tbl[c];
236 }
237
238 u8 base32_to_int (const u8 c)
239 {
240 if ((c >= 'A') && (c <= 'Z')) return c - 'A';
241 else if ((c >= '2') && (c <= '7')) return c - '2' + 26;
242
243 return 0;
244 }
245
246 u8 int_to_itoa32 (const u8 c)
247 {
248 static const u8 tbl[0x20] =
249 {
250 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66,
251 0x67, 0x68, 0x69, 0x6a, 0x6b, 0x6c, 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76,
252 };
253
254 return tbl[c];
255 }
256
257 u8 itoa32_to_int (const u8 c)
258 {
259 if ((c >= '0') && (c <= '9')) return c - '0';
260 else if ((c >= 'a') && (c <= 'v')) return c - 'a' + 10;
261
262 return 0;
263 }
264
265 u8 int_to_itoa64 (const u8 c)
266 {
267 static const u8 tbl[0x40] =
268 {
269 0x2e, 0x2f, 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x41, 0x42, 0x43, 0x44,
270 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, 0x50, 0x51, 0x52, 0x53, 0x54,
271 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67, 0x68, 0x69, 0x6a,
272 0x6b, 0x6c, 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76, 0x77, 0x78, 0x79, 0x7a,
273 };
274
275 return tbl[c];
276 }
277
278 u8 itoa64_to_int (const u8 c)
279 {
280 static const u8 tbl[0x100] =
281 {
282 0x12, 0x13, 0x14, 0x15, 0x16, 0x17, 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21,
283 0x22, 0x23, 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f, 0x30, 0x31,
284 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f, 0x00, 0x01,
285 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a,
286 0x0b, 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17, 0x18, 0x19, 0x1a,
287 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x20, 0x21, 0x22, 0x23, 0x24,
288 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f, 0x30, 0x31, 0x32, 0x33, 0x34,
289 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f, 0x00, 0x01, 0x02, 0x03, 0x04,
290 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14,
291 0x15, 0x16, 0x17, 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23, 0x24,
292 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f, 0x30, 0x31, 0x32, 0x33, 0x34,
293 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f, 0x00, 0x01, 0x02, 0x03, 0x04,
294 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14,
295 0x15, 0x16, 0x17, 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23, 0x24,
296 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f, 0x30, 0x31, 0x32, 0x33, 0x34,
297 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f, 0x00, 0x01, 0x02, 0x03, 0x04,
298 };
299
300 return tbl[c];
301 }
302
303 u8 int_to_base64 (const u8 c)
304 {
305 static const u8 tbl[0x40] =
306 {
307 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, 0x50,
308 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66,
309 0x67, 0x68, 0x69, 0x6a, 0x6b, 0x6c, 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76,
310 0x77, 0x78, 0x79, 0x7a, 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x2b, 0x2f,
311 };
312
313 return tbl[c];
314 }
315
316 u8 base64_to_int (const u8 c)
317 {
318 static const u8 tbl[0x100] =
319 {
320 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
321 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
322 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x3e, 0x00, 0x00, 0x00, 0x3f,
323 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
324 0x00, 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e,
325 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17, 0x18, 0x19, 0x00, 0x00, 0x00, 0x00, 0x00,
326 0x00, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27, 0x28,
327 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f, 0x30, 0x31, 0x32, 0x33, 0x00, 0x00, 0x00, 0x00, 0x00,
328 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
329 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
330 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
331 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
332 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
333 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
334 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
335 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
336 };
337
338 return tbl[c];
339 }
340
341 u8 int_to_bf64 (const u8 c)
342 {
343 static const u8 tbl[0x40] =
344 {
345 0x2e, 0x2f, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e,
346 0x4f, 0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x61, 0x62, 0x63, 0x64,
347 0x65, 0x66, 0x67, 0x68, 0x69, 0x6a, 0x6b, 0x6c, 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74,
348 0x75, 0x76, 0x77, 0x78, 0x79, 0x7a, 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39,
349 };
350
351 return tbl[c];
352 }
353
354 u8 bf64_to_int (const u8 c)
355 {
356 static const u8 tbl[0x100] =
357 {
358 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
359 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
360 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01,
361 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
362 0x00, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f, 0x10,
363 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17, 0x18, 0x19, 0x1a, 0x1b, 0x00, 0x00, 0x00, 0x00, 0x00,
364 0x00, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a,
365 0x2b, 0x2c, 0x2d, 0x2e, 0x2f, 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x00, 0x00, 0x00, 0x00, 0x00,
366 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
367 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
368 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
369 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
370 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
371 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
372 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
373 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
374 };
375
376 return tbl[c];
377 }
378
379 u8 int_to_lotus64 (const u8 c)
380 {
381 if (c < 10) return '0' + c;
382 else if (c < 36) return 'A' + c - 10;
383 else if (c < 62) return 'a' + c - 36;
384 else if (c == 62) return '+';
385 else if (c == 63) return '/';
386
387 return 0;
388 }
389
390 u8 lotus64_to_int (const u8 c)
391 {
392 if ((c >= '0') && (c <= '9')) return c - '0';
393 else if ((c >= 'A') && (c <= 'Z')) return c - 'A' + 10;
394 else if ((c >= 'a') && (c <= 'z')) return c - 'a' + 36;
395 else if (c == '+') return 62;
396 else if (c == '/') return 63;
397 else
398
399 return 0;
400 }
401
402 int base32_decode (u8 (*f) (const u8), const u8 *in_buf, int in_len, u8 *out_buf)
403 {
404 const u8 *in_ptr = in_buf;
405
406 u8 *out_ptr = out_buf;
407
408 for (int i = 0; i < in_len; i += 8)
409 {
410 const u8 out_val0 = f (in_ptr[0] & 0x7f);
411 const u8 out_val1 = f (in_ptr[1] & 0x7f);
412 const u8 out_val2 = f (in_ptr[2] & 0x7f);
413 const u8 out_val3 = f (in_ptr[3] & 0x7f);
414 const u8 out_val4 = f (in_ptr[4] & 0x7f);
415 const u8 out_val5 = f (in_ptr[5] & 0x7f);
416 const u8 out_val6 = f (in_ptr[6] & 0x7f);
417 const u8 out_val7 = f (in_ptr[7] & 0x7f);
418
419 out_ptr[0] = ((out_val0 << 3) & 0xf8) | ((out_val1 >> 2) & 0x07);
420 out_ptr[1] = ((out_val1 << 6) & 0xc0) | ((out_val2 << 1) & 0x3e) | ((out_val3 >> 4) & 0x01);
421 out_ptr[2] = ((out_val3 << 4) & 0xf0) | ((out_val4 >> 1) & 0x0f);
422 out_ptr[3] = ((out_val4 << 7) & 0x80) | ((out_val5 << 2) & 0x7c) | ((out_val6 >> 3) & 0x03);
423 out_ptr[4] = ((out_val6 << 5) & 0xe0) | ((out_val7 >> 0) & 0x1f);
424
425 in_ptr += 8;
426 out_ptr += 5;
427 }
428
429 for (int i = 0; i < in_len; i++)
430 {
431 if (in_buf[i] != '=') continue;
432
433 in_len = i;
434 }
435
436 int out_len = (in_len * 5) / 8;
437
438 return out_len;
439 }
440
441 int base32_encode (u8 (*f) (const u8), const u8 *in_buf, int in_len, u8 *out_buf)
442 {
443 const u8 *in_ptr = in_buf;
444
445 u8 *out_ptr = out_buf;
446
447 for (int i = 0; i < in_len; i += 5)
448 {
449 const u8 out_val0 = f ( ((in_ptr[0] >> 3) & 0x1f));
450 const u8 out_val1 = f (((in_ptr[0] << 2) & 0x1c) | ((in_ptr[1] >> 6) & 0x03));
451 const u8 out_val2 = f ( ((in_ptr[1] >> 1) & 0x1f));
452 const u8 out_val3 = f (((in_ptr[1] << 4) & 0x10) | ((in_ptr[2] >> 4) & 0x0f));
453 const u8 out_val4 = f (((in_ptr[2] << 1) & 0x1e) | ((in_ptr[3] >> 7) & 0x01));
454 const u8 out_val5 = f ( ((in_ptr[3] >> 2) & 0x1f));
455 const u8 out_val6 = f (((in_ptr[3] << 3) & 0x18) | ((in_ptr[4] >> 5) & 0x07));
456 const u8 out_val7 = f ( ((in_ptr[4] >> 0) & 0x1f));
457
458 out_ptr[0] = out_val0 & 0x7f;
459 out_ptr[1] = out_val1 & 0x7f;
460 out_ptr[2] = out_val2 & 0x7f;
461 out_ptr[3] = out_val3 & 0x7f;
462 out_ptr[4] = out_val4 & 0x7f;
463 out_ptr[5] = out_val5 & 0x7f;
464 out_ptr[6] = out_val6 & 0x7f;
465 out_ptr[7] = out_val7 & 0x7f;
466
467 in_ptr += 5;
468 out_ptr += 8;
469 }
470
471 int out_len = (int) (((0.5 + (float) in_len) * 8) / 5); // ceil (in_len * 8 / 5)
472
473 while (out_len % 8)
474 {
475 out_buf[out_len] = '=';
476
477 out_len++;
478 }
479
480 return out_len;
481 }
482
483 int base64_decode (u8 (*f) (const u8), const u8 *in_buf, int in_len, u8 *out_buf)
484 {
485 const u8 *in_ptr = in_buf;
486
487 u8 *out_ptr = out_buf;
488
489 for (int i = 0; i < in_len; i += 4)
490 {
491 const u8 out_val0 = f (in_ptr[0] & 0x7f);
492 const u8 out_val1 = f (in_ptr[1] & 0x7f);
493 const u8 out_val2 = f (in_ptr[2] & 0x7f);
494 const u8 out_val3 = f (in_ptr[3] & 0x7f);
495
496 out_ptr[0] = ((out_val0 << 2) & 0xfc) | ((out_val1 >> 4) & 0x03);
497 out_ptr[1] = ((out_val1 << 4) & 0xf0) | ((out_val2 >> 2) & 0x0f);
498 out_ptr[2] = ((out_val2 << 6) & 0xc0) | ((out_val3 >> 0) & 0x3f);
499
500 in_ptr += 4;
501 out_ptr += 3;
502 }
503
504 for (int i = 0; i < in_len; i++)
505 {
506 if (in_buf[i] != '=') continue;
507
508 in_len = i;
509 }
510
511 int out_len = (in_len * 6) / 8;
512
513 return out_len;
514 }
515
516 int base64_encode (u8 (*f) (const u8), const u8 *in_buf, int in_len, u8 *out_buf)
517 {
518 const u8 *in_ptr = in_buf;
519
520 u8 *out_ptr = out_buf;
521
522 for (int i = 0; i < in_len; i += 3)
523 {
524 const u8 out_val0 = f ( ((in_ptr[0] >> 2) & 0x3f));
525 const u8 out_val1 = f (((in_ptr[0] << 4) & 0x30) | ((in_ptr[1] >> 4) & 0x0f));
526 const u8 out_val2 = f (((in_ptr[1] << 2) & 0x3c) | ((in_ptr[2] >> 6) & 0x03));
527 const u8 out_val3 = f ( ((in_ptr[2] >> 0) & 0x3f));
528
529 out_ptr[0] = out_val0 & 0x7f;
530 out_ptr[1] = out_val1 & 0x7f;
531 out_ptr[2] = out_val2 & 0x7f;
532 out_ptr[3] = out_val3 & 0x7f;
533
534 in_ptr += 3;
535 out_ptr += 4;
536 }
537
538 int out_len = (int) (((0.5 + (float) in_len) * 8) / 6); // ceil (in_len * 8 / 6)
539
540 while (out_len % 4)
541 {
542 out_buf[out_len] = '=';
543
544 out_len++;
545 }
546
547 return out_len;
548 }
549
550 int is_valid_hex_char (const u8 c)
551 {
552 if ((c >= '0') && (c <= '9')) return 1;
553 if ((c >= 'A') && (c <= 'F')) return 1;
554 if ((c >= 'a') && (c <= 'f')) return 1;
555
556 return 0;
557 }
558
559 u8 hex_convert (const u8 c)
560 {
561 return (c & 15) + (c >> 6) * 9;
562 }
563
564 u8 hex_to_u8 (const u8 hex[2])
565 {
566 u8 v = 0;
567
568 v |= (hex_convert (hex[1]) << 0);
569 v |= (hex_convert (hex[0]) << 4);
570
571 return (v);
572 }
573
574 u32 hex_to_u32 (const u8 hex[8])
575 {
576 u32 v = 0;
577
578 v |= ((u32) hex_convert (hex[7])) << 0;
579 v |= ((u32) hex_convert (hex[6])) << 4;
580 v |= ((u32) hex_convert (hex[5])) << 8;
581 v |= ((u32) hex_convert (hex[4])) << 12;
582 v |= ((u32) hex_convert (hex[3])) << 16;
583 v |= ((u32) hex_convert (hex[2])) << 20;
584 v |= ((u32) hex_convert (hex[1])) << 24;
585 v |= ((u32) hex_convert (hex[0])) << 28;
586
587 return (v);
588 }
589
590 u64 hex_to_u64 (const u8 hex[16])
591 {
592 u64 v = 0;
593
594 v |= ((u64) hex_convert (hex[15]) << 0);
595 v |= ((u64) hex_convert (hex[14]) << 4);
596 v |= ((u64) hex_convert (hex[13]) << 8);
597 v |= ((u64) hex_convert (hex[12]) << 12);
598 v |= ((u64) hex_convert (hex[11]) << 16);
599 v |= ((u64) hex_convert (hex[10]) << 20);
600 v |= ((u64) hex_convert (hex[ 9]) << 24);
601 v |= ((u64) hex_convert (hex[ 8]) << 28);
602 v |= ((u64) hex_convert (hex[ 7]) << 32);
603 v |= ((u64) hex_convert (hex[ 6]) << 36);
604 v |= ((u64) hex_convert (hex[ 5]) << 40);
605 v |= ((u64) hex_convert (hex[ 4]) << 44);
606 v |= ((u64) hex_convert (hex[ 3]) << 48);
607 v |= ((u64) hex_convert (hex[ 2]) << 52);
608 v |= ((u64) hex_convert (hex[ 1]) << 56);
609 v |= ((u64) hex_convert (hex[ 0]) << 60);
610
611 return (v);
612 }
613
614 void bin_to_hex_lower (const u32 v, u8 hex[8])
615 {
616 hex[0] = v >> 28 & 15;
617 hex[1] = v >> 24 & 15;
618 hex[2] = v >> 20 & 15;
619 hex[3] = v >> 16 & 15;
620 hex[4] = v >> 12 & 15;
621 hex[5] = v >> 8 & 15;
622 hex[6] = v >> 4 & 15;
623 hex[7] = v >> 0 & 15;
624
625 u32 add;
626
627 hex[0] += 6; add = ((hex[0] & 0x10) >> 4) * 39; hex[0] += 42 + add;
628 hex[1] += 6; add = ((hex[1] & 0x10) >> 4) * 39; hex[1] += 42 + add;
629 hex[2] += 6; add = ((hex[2] & 0x10) >> 4) * 39; hex[2] += 42 + add;
630 hex[3] += 6; add = ((hex[3] & 0x10) >> 4) * 39; hex[3] += 42 + add;
631 hex[4] += 6; add = ((hex[4] & 0x10) >> 4) * 39; hex[4] += 42 + add;
632 hex[5] += 6; add = ((hex[5] & 0x10) >> 4) * 39; hex[5] += 42 + add;
633 hex[6] += 6; add = ((hex[6] & 0x10) >> 4) * 39; hex[6] += 42 + add;
634 hex[7] += 6; add = ((hex[7] & 0x10) >> 4) * 39; hex[7] += 42 + add;
635 }
636
637 /**
638 * decoder
639 */
640
641 static void AES128_decrypt_cbc (const u32 key[4], const u32 iv[4], const u32 in[16], u32 out[16])
642 {
643 AES_KEY skey;
644
645 AES_set_decrypt_key ((const u8 *) key, 128, &skey);
646
647 u32 _iv[4] = { 0 };
648
649 _iv[0] = iv[0];
650 _iv[1] = iv[1];
651 _iv[2] = iv[2];
652 _iv[3] = iv[3];
653
654 for (int i = 0; i < 16; i += 4)
655 {
656 u32 _in[4] = { 0 };
657 u32 _out[4] = { 0 };
658
659 _in[0] = in[i + 0];
660 _in[1] = in[i + 1];
661 _in[2] = in[i + 2];
662 _in[3] = in[i + 3];
663
664 AES_decrypt (&skey, (const u8 *) _in, (u8 *) _out);
665
666 _out[0] ^= _iv[0];
667 _out[1] ^= _iv[1];
668 _out[2] ^= _iv[2];
669 _out[3] ^= _iv[3];
670
671 out[i + 0] = _out[0];
672 out[i + 1] = _out[1];
673 out[i + 2] = _out[2];
674 out[i + 3] = _out[3];
675
676 _iv[0] = _in[0];
677 _iv[1] = _in[1];
678 _iv[2] = _in[2];
679 _iv[3] = _in[3];
680 }
681 }
682
683 static void juniper_decrypt_hash (char *in, char *out)
684 {
685 // base64 decode
686
687 u8 base64_buf[100] = { 0 };
688
689 base64_decode (base64_to_int, (const u8 *) in, DISPLAY_LEN_MIN_501, base64_buf);
690
691 // iv stuff
692
693 u32 juniper_iv[4] = { 0 };
694
695 memcpy (juniper_iv, base64_buf, 12);
696
697 memcpy (out, juniper_iv, 12);
698
699 // reversed key
700
701 u32 juniper_key[4] = { 0 };
702
703 juniper_key[0] = byte_swap_32 (0xa6707a7e);
704 juniper_key[1] = byte_swap_32 (0x8df91059);
705 juniper_key[2] = byte_swap_32 (0xdea70ae5);
706 juniper_key[3] = byte_swap_32 (0x2f9c2442);
707
708 // AES decrypt
709
710 u32 *in_ptr = (u32 *) (base64_buf + 12);
711 u32 *out_ptr = (u32 *) (out + 12);
712
713 AES128_decrypt_cbc (juniper_key, juniper_iv, in_ptr, out_ptr);
714 }
715
716 void phpass_decode (u8 digest[16], u8 buf[22])
717 {
718 int l;
719
720 l = itoa64_to_int (buf[ 0]) << 0;
721 l |= itoa64_to_int (buf[ 1]) << 6;
722 l |= itoa64_to_int (buf[ 2]) << 12;
723 l |= itoa64_to_int (buf[ 3]) << 18;
724
725 digest[ 0] = (l >> 0) & 0xff;
726 digest[ 1] = (l >> 8) & 0xff;
727 digest[ 2] = (l >> 16) & 0xff;
728
729 l = itoa64_to_int (buf[ 4]) << 0;
730 l |= itoa64_to_int (buf[ 5]) << 6;
731 l |= itoa64_to_int (buf[ 6]) << 12;
732 l |= itoa64_to_int (buf[ 7]) << 18;
733
734 digest[ 3] = (l >> 0) & 0xff;
735 digest[ 4] = (l >> 8) & 0xff;
736 digest[ 5] = (l >> 16) & 0xff;
737
738 l = itoa64_to_int (buf[ 8]) << 0;
739 l |= itoa64_to_int (buf[ 9]) << 6;
740 l |= itoa64_to_int (buf[10]) << 12;
741 l |= itoa64_to_int (buf[11]) << 18;
742
743 digest[ 6] = (l >> 0) & 0xff;
744 digest[ 7] = (l >> 8) & 0xff;
745 digest[ 8] = (l >> 16) & 0xff;
746
747 l = itoa64_to_int (buf[12]) << 0;
748 l |= itoa64_to_int (buf[13]) << 6;
749 l |= itoa64_to_int (buf[14]) << 12;
750 l |= itoa64_to_int (buf[15]) << 18;
751
752 digest[ 9] = (l >> 0) & 0xff;
753 digest[10] = (l >> 8) & 0xff;
754 digest[11] = (l >> 16) & 0xff;
755
756 l = itoa64_to_int (buf[16]) << 0;
757 l |= itoa64_to_int (buf[17]) << 6;
758 l |= itoa64_to_int (buf[18]) << 12;
759 l |= itoa64_to_int (buf[19]) << 18;
760
761 digest[12] = (l >> 0) & 0xff;
762 digest[13] = (l >> 8) & 0xff;
763 digest[14] = (l >> 16) & 0xff;
764
765 l = itoa64_to_int (buf[20]) << 0;
766 l |= itoa64_to_int (buf[21]) << 6;
767
768 digest[15] = (l >> 0) & 0xff;
769 }
770
771 void phpass_encode (u8 digest[16], u8 buf[22])
772 {
773 int l;
774
775 l = (digest[ 0] << 0) | (digest[ 1] << 8) | (digest[ 2] << 16);
776
777 buf[ 0] = int_to_itoa64 (l & 0x3f); l >>= 6;
778 buf[ 1] = int_to_itoa64 (l & 0x3f); l >>= 6;
779 buf[ 2] = int_to_itoa64 (l & 0x3f); l >>= 6;
780 buf[ 3] = int_to_itoa64 (l & 0x3f);
781
782 l = (digest[ 3] << 0) | (digest[ 4] << 8) | (digest[ 5] << 16);
783
784 buf[ 4] = int_to_itoa64 (l & 0x3f); l >>= 6;
785 buf[ 5] = int_to_itoa64 (l & 0x3f); l >>= 6;
786 buf[ 6] = int_to_itoa64 (l & 0x3f); l >>= 6;
787 buf[ 7] = int_to_itoa64 (l & 0x3f);
788
789 l = (digest[ 6] << 0) | (digest[ 7] << 8) | (digest[ 8] << 16);
790
791 buf[ 8] = int_to_itoa64 (l & 0x3f); l >>= 6;
792 buf[ 9] = int_to_itoa64 (l & 0x3f); l >>= 6;
793 buf[10] = int_to_itoa64 (l & 0x3f); l >>= 6;
794 buf[11] = int_to_itoa64 (l & 0x3f);
795
796 l = (digest[ 9] << 0) | (digest[10] << 8) | (digest[11] << 16);
797
798 buf[12] = int_to_itoa64 (l & 0x3f); l >>= 6;
799 buf[13] = int_to_itoa64 (l & 0x3f); l >>= 6;
800 buf[14] = int_to_itoa64 (l & 0x3f); l >>= 6;
801 buf[15] = int_to_itoa64 (l & 0x3f);
802
803 l = (digest[12] << 0) | (digest[13] << 8) | (digest[14] << 16);
804
805 buf[16] = int_to_itoa64 (l & 0x3f); l >>= 6;
806 buf[17] = int_to_itoa64 (l & 0x3f); l >>= 6;
807 buf[18] = int_to_itoa64 (l & 0x3f); l >>= 6;
808 buf[19] = int_to_itoa64 (l & 0x3f);
809
810 l = (digest[15] << 0);
811
812 buf[20] = int_to_itoa64 (l & 0x3f); l >>= 6;
813 buf[21] = int_to_itoa64 (l & 0x3f);
814 }
815
816 void md5crypt_decode (u8 digest[16], u8 buf[22])
817 {
818 int l;
819
820 l = itoa64_to_int (buf[ 0]) << 0;
821 l |= itoa64_to_int (buf[ 1]) << 6;
822 l |= itoa64_to_int (buf[ 2]) << 12;
823 l |= itoa64_to_int (buf[ 3]) << 18;
824
825 digest[ 0] = (l >> 16) & 0xff;
826 digest[ 6] = (l >> 8) & 0xff;
827 digest[12] = (l >> 0) & 0xff;
828
829 l = itoa64_to_int (buf[ 4]) << 0;
830 l |= itoa64_to_int (buf[ 5]) << 6;
831 l |= itoa64_to_int (buf[ 6]) << 12;
832 l |= itoa64_to_int (buf[ 7]) << 18;
833
834 digest[ 1] = (l >> 16) & 0xff;
835 digest[ 7] = (l >> 8) & 0xff;
836 digest[13] = (l >> 0) & 0xff;
837
838 l = itoa64_to_int (buf[ 8]) << 0;
839 l |= itoa64_to_int (buf[ 9]) << 6;
840 l |= itoa64_to_int (buf[10]) << 12;
841 l |= itoa64_to_int (buf[11]) << 18;
842
843 digest[ 2] = (l >> 16) & 0xff;
844 digest[ 8] = (l >> 8) & 0xff;
845 digest[14] = (l >> 0) & 0xff;
846
847 l = itoa64_to_int (buf[12]) << 0;
848 l |= itoa64_to_int (buf[13]) << 6;
849 l |= itoa64_to_int (buf[14]) << 12;
850 l |= itoa64_to_int (buf[15]) << 18;
851
852 digest[ 3] = (l >> 16) & 0xff;
853 digest[ 9] = (l >> 8) & 0xff;
854 digest[15] = (l >> 0) & 0xff;
855
856 l = itoa64_to_int (buf[16]) << 0;
857 l |= itoa64_to_int (buf[17]) << 6;
858 l |= itoa64_to_int (buf[18]) << 12;
859 l |= itoa64_to_int (buf[19]) << 18;
860
861 digest[ 4] = (l >> 16) & 0xff;
862 digest[10] = (l >> 8) & 0xff;
863 digest[ 5] = (l >> 0) & 0xff;
864
865 l = itoa64_to_int (buf[20]) << 0;
866 l |= itoa64_to_int (buf[21]) << 6;
867
868 digest[11] = (l >> 0) & 0xff;
869 }
870
871 void md5crypt_encode (u8 digest[16], u8 buf[22])
872 {
873 int l;
874
875 l = (digest[ 0] << 16) | (digest[ 6] << 8) | (digest[12] << 0);
876
877 buf[ 0] = int_to_itoa64 (l & 0x3f); l >>= 6;
878 buf[ 1] = int_to_itoa64 (l & 0x3f); l >>= 6;
879 buf[ 2] = int_to_itoa64 (l & 0x3f); l >>= 6;
880 buf[ 3] = int_to_itoa64 (l & 0x3f); l >>= 6;
881
882 l = (digest[ 1] << 16) | (digest[ 7] << 8) | (digest[13] << 0);
883
884 buf[ 4] = int_to_itoa64 (l & 0x3f); l >>= 6;
885 buf[ 5] = int_to_itoa64 (l & 0x3f); l >>= 6;
886 buf[ 6] = int_to_itoa64 (l & 0x3f); l >>= 6;
887 buf[ 7] = int_to_itoa64 (l & 0x3f); l >>= 6;
888
889 l = (digest[ 2] << 16) | (digest[ 8] << 8) | (digest[14] << 0);
890
891 buf[ 8] = int_to_itoa64 (l & 0x3f); l >>= 6;
892 buf[ 9] = int_to_itoa64 (l & 0x3f); l >>= 6;
893 buf[10] = int_to_itoa64 (l & 0x3f); l >>= 6;
894 buf[11] = int_to_itoa64 (l & 0x3f); l >>= 6;
895
896 l = (digest[ 3] << 16) | (digest[ 9] << 8) | (digest[15] << 0);
897
898 buf[12] = int_to_itoa64 (l & 0x3f); l >>= 6;
899 buf[13] = int_to_itoa64 (l & 0x3f); l >>= 6;
900 buf[14] = int_to_itoa64 (l & 0x3f); l >>= 6;
901 buf[15] = int_to_itoa64 (l & 0x3f); l >>= 6;
902
903 l = (digest[ 4] << 16) | (digest[10] << 8) | (digest[ 5] << 0);
904
905 buf[16] = int_to_itoa64 (l & 0x3f); l >>= 6;
906 buf[17] = int_to_itoa64 (l & 0x3f); l >>= 6;
907 buf[18] = int_to_itoa64 (l & 0x3f); l >>= 6;
908 buf[19] = int_to_itoa64 (l & 0x3f); l >>= 6;
909
910 l = (digest[11] << 0);
911
912 buf[20] = int_to_itoa64 (l & 0x3f); l >>= 6;
913 buf[21] = int_to_itoa64 (l & 0x3f); l >>= 6;
914 }
915
916 void sha512crypt_decode (u8 digest[64], u8 buf[86])
917 {
918 int l;
919
920 l = itoa64_to_int (buf[ 0]) << 0;
921 l |= itoa64_to_int (buf[ 1]) << 6;
922 l |= itoa64_to_int (buf[ 2]) << 12;
923 l |= itoa64_to_int (buf[ 3]) << 18;
924
925 digest[ 0] = (l >> 16) & 0xff;
926 digest[21] = (l >> 8) & 0xff;
927 digest[42] = (l >> 0) & 0xff;
928
929 l = itoa64_to_int (buf[ 4]) << 0;
930 l |= itoa64_to_int (buf[ 5]) << 6;
931 l |= itoa64_to_int (buf[ 6]) << 12;
932 l |= itoa64_to_int (buf[ 7]) << 18;
933
934 digest[22] = (l >> 16) & 0xff;
935 digest[43] = (l >> 8) & 0xff;
936 digest[ 1] = (l >> 0) & 0xff;
937
938 l = itoa64_to_int (buf[ 8]) << 0;
939 l |= itoa64_to_int (buf[ 9]) << 6;
940 l |= itoa64_to_int (buf[10]) << 12;
941 l |= itoa64_to_int (buf[11]) << 18;
942
943 digest[44] = (l >> 16) & 0xff;
944 digest[ 2] = (l >> 8) & 0xff;
945 digest[23] = (l >> 0) & 0xff;
946
947 l = itoa64_to_int (buf[12]) << 0;
948 l |= itoa64_to_int (buf[13]) << 6;
949 l |= itoa64_to_int (buf[14]) << 12;
950 l |= itoa64_to_int (buf[15]) << 18;
951
952 digest[ 3] = (l >> 16) & 0xff;
953 digest[24] = (l >> 8) & 0xff;
954 digest[45] = (l >> 0) & 0xff;
955
956 l = itoa64_to_int (buf[16]) << 0;
957 l |= itoa64_to_int (buf[17]) << 6;
958 l |= itoa64_to_int (buf[18]) << 12;
959 l |= itoa64_to_int (buf[19]) << 18;
960
961 digest[25] = (l >> 16) & 0xff;
962 digest[46] = (l >> 8) & 0xff;
963 digest[ 4] = (l >> 0) & 0xff;
964
965 l = itoa64_to_int (buf[20]) << 0;
966 l |= itoa64_to_int (buf[21]) << 6;
967 l |= itoa64_to_int (buf[22]) << 12;
968 l |= itoa64_to_int (buf[23]) << 18;
969
970 digest[47] = (l >> 16) & 0xff;
971 digest[ 5] = (l >> 8) & 0xff;
972 digest[26] = (l >> 0) & 0xff;
973
974 l = itoa64_to_int (buf[24]) << 0;
975 l |= itoa64_to_int (buf[25]) << 6;
976 l |= itoa64_to_int (buf[26]) << 12;
977 l |= itoa64_to_int (buf[27]) << 18;
978
979 digest[ 6] = (l >> 16) & 0xff;
980 digest[27] = (l >> 8) & 0xff;
981 digest[48] = (l >> 0) & 0xff;
982
983 l = itoa64_to_int (buf[28]) << 0;
984 l |= itoa64_to_int (buf[29]) << 6;
985 l |= itoa64_to_int (buf[30]) << 12;
986 l |= itoa64_to_int (buf[31]) << 18;
987
988 digest[28] = (l >> 16) & 0xff;
989 digest[49] = (l >> 8) & 0xff;
990 digest[ 7] = (l >> 0) & 0xff;
991
992 l = itoa64_to_int (buf[32]) << 0;
993 l |= itoa64_to_int (buf[33]) << 6;
994 l |= itoa64_to_int (buf[34]) << 12;
995 l |= itoa64_to_int (buf[35]) << 18;
996
997 digest[50] = (l >> 16) & 0xff;
998 digest[ 8] = (l >> 8) & 0xff;
999 digest[29] = (l >> 0) & 0xff;
1000
1001 l = itoa64_to_int (buf[36]) << 0;
1002 l |= itoa64_to_int (buf[37]) << 6;
1003 l |= itoa64_to_int (buf[38]) << 12;
1004 l |= itoa64_to_int (buf[39]) << 18;
1005
1006 digest[ 9] = (l >> 16) & 0xff;
1007 digest[30] = (l >> 8) & 0xff;
1008 digest[51] = (l >> 0) & 0xff;
1009
1010 l = itoa64_to_int (buf[40]) << 0;
1011 l |= itoa64_to_int (buf[41]) << 6;
1012 l |= itoa64_to_int (buf[42]) << 12;
1013 l |= itoa64_to_int (buf[43]) << 18;
1014
1015 digest[31] = (l >> 16) & 0xff;
1016 digest[52] = (l >> 8) & 0xff;
1017 digest[10] = (l >> 0) & 0xff;
1018
1019 l = itoa64_to_int (buf[44]) << 0;
1020 l |= itoa64_to_int (buf[45]) << 6;
1021 l |= itoa64_to_int (buf[46]) << 12;
1022 l |= itoa64_to_int (buf[47]) << 18;
1023
1024 digest[53] = (l >> 16) & 0xff;
1025 digest[11] = (l >> 8) & 0xff;
1026 digest[32] = (l >> 0) & 0xff;
1027
1028 l = itoa64_to_int (buf[48]) << 0;
1029 l |= itoa64_to_int (buf[49]) << 6;
1030 l |= itoa64_to_int (buf[50]) << 12;
1031 l |= itoa64_to_int (buf[51]) << 18;
1032
1033 digest[12] = (l >> 16) & 0xff;
1034 digest[33] = (l >> 8) & 0xff;
1035 digest[54] = (l >> 0) & 0xff;
1036
1037 l = itoa64_to_int (buf[52]) << 0;
1038 l |= itoa64_to_int (buf[53]) << 6;
1039 l |= itoa64_to_int (buf[54]) << 12;
1040 l |= itoa64_to_int (buf[55]) << 18;
1041
1042 digest[34] = (l >> 16) & 0xff;
1043 digest[55] = (l >> 8) & 0xff;
1044 digest[13] = (l >> 0) & 0xff;
1045
1046 l = itoa64_to_int (buf[56]) << 0;
1047 l |= itoa64_to_int (buf[57]) << 6;
1048 l |= itoa64_to_int (buf[58]) << 12;
1049 l |= itoa64_to_int (buf[59]) << 18;
1050
1051 digest[56] = (l >> 16) & 0xff;
1052 digest[14] = (l >> 8) & 0xff;
1053 digest[35] = (l >> 0) & 0xff;
1054
1055 l = itoa64_to_int (buf[60]) << 0;
1056 l |= itoa64_to_int (buf[61]) << 6;
1057 l |= itoa64_to_int (buf[62]) << 12;
1058 l |= itoa64_to_int (buf[63]) << 18;
1059
1060 digest[15] = (l >> 16) & 0xff;
1061 digest[36] = (l >> 8) & 0xff;
1062 digest[57] = (l >> 0) & 0xff;
1063
1064 l = itoa64_to_int (buf[64]) << 0;
1065 l |= itoa64_to_int (buf[65]) << 6;
1066 l |= itoa64_to_int (buf[66]) << 12;
1067 l |= itoa64_to_int (buf[67]) << 18;
1068
1069 digest[37] = (l >> 16) & 0xff;
1070 digest[58] = (l >> 8) & 0xff;
1071 digest[16] = (l >> 0) & 0xff;
1072
1073 l = itoa64_to_int (buf[68]) << 0;
1074 l |= itoa64_to_int (buf[69]) << 6;
1075 l |= itoa64_to_int (buf[70]) << 12;
1076 l |= itoa64_to_int (buf[71]) << 18;
1077
1078 digest[59] = (l >> 16) & 0xff;
1079 digest[17] = (l >> 8) & 0xff;
1080 digest[38] = (l >> 0) & 0xff;
1081
1082 l = itoa64_to_int (buf[72]) << 0;
1083 l |= itoa64_to_int (buf[73]) << 6;
1084 l |= itoa64_to_int (buf[74]) << 12;
1085 l |= itoa64_to_int (buf[75]) << 18;
1086
1087 digest[18] = (l >> 16) & 0xff;
1088 digest[39] = (l >> 8) & 0xff;
1089 digest[60] = (l >> 0) & 0xff;
1090
1091 l = itoa64_to_int (buf[76]) << 0;
1092 l |= itoa64_to_int (buf[77]) << 6;
1093 l |= itoa64_to_int (buf[78]) << 12;
1094 l |= itoa64_to_int (buf[79]) << 18;
1095
1096 digest[40] = (l >> 16) & 0xff;
1097 digest[61] = (l >> 8) & 0xff;
1098 digest[19] = (l >> 0) & 0xff;
1099
1100 l = itoa64_to_int (buf[80]) << 0;
1101 l |= itoa64_to_int (buf[81]) << 6;
1102 l |= itoa64_to_int (buf[82]) << 12;
1103 l |= itoa64_to_int (buf[83]) << 18;
1104
1105 digest[62] = (l >> 16) & 0xff;
1106 digest[20] = (l >> 8) & 0xff;
1107 digest[41] = (l >> 0) & 0xff;
1108
1109 l = itoa64_to_int (buf[84]) << 0;
1110 l |= itoa64_to_int (buf[85]) << 6;
1111
1112 digest[63] = (l >> 0) & 0xff;
1113 }
1114
1115 void sha512crypt_encode (u8 digest[64], u8 buf[86])
1116 {
1117 int l;
1118
1119 l = (digest[ 0] << 16) | (digest[21] << 8) | (digest[42] << 0);
1120
1121 buf[ 0] = int_to_itoa64 (l & 0x3f); l >>= 6;
1122 buf[ 1] = int_to_itoa64 (l & 0x3f); l >>= 6;
1123 buf[ 2] = int_to_itoa64 (l & 0x3f); l >>= 6;
1124 buf[ 3] = int_to_itoa64 (l & 0x3f); l >>= 6;
1125
1126 l = (digest[22] << 16) | (digest[43] << 8) | (digest[ 1] << 0);
1127
1128 buf[ 4] = int_to_itoa64 (l & 0x3f); l >>= 6;
1129 buf[ 5] = int_to_itoa64 (l & 0x3f); l >>= 6;
1130 buf[ 6] = int_to_itoa64 (l & 0x3f); l >>= 6;
1131 buf[ 7] = int_to_itoa64 (l & 0x3f); l >>= 6;
1132
1133 l = (digest[44] << 16) | (digest[ 2] << 8) | (digest[23] << 0);
1134
1135 buf[ 8] = int_to_itoa64 (l & 0x3f); l >>= 6;
1136 buf[ 9] = int_to_itoa64 (l & 0x3f); l >>= 6;
1137 buf[10] = int_to_itoa64 (l & 0x3f); l >>= 6;
1138 buf[11] = int_to_itoa64 (l & 0x3f); l >>= 6;
1139
1140 l = (digest[ 3] << 16) | (digest[24] << 8) | (digest[45] << 0);
1141
1142 buf[12] = int_to_itoa64 (l & 0x3f); l >>= 6;
1143 buf[13] = int_to_itoa64 (l & 0x3f); l >>= 6;
1144 buf[14] = int_to_itoa64 (l & 0x3f); l >>= 6;
1145 buf[15] = int_to_itoa64 (l & 0x3f); l >>= 6;
1146
1147 l = (digest[25] << 16) | (digest[46] << 8) | (digest[ 4] << 0);
1148
1149 buf[16] = int_to_itoa64 (l & 0x3f); l >>= 6;
1150 buf[17] = int_to_itoa64 (l & 0x3f); l >>= 6;
1151 buf[18] = int_to_itoa64 (l & 0x3f); l >>= 6;
1152 buf[19] = int_to_itoa64 (l & 0x3f); l >>= 6;
1153
1154 l = (digest[47] << 16) | (digest[ 5] << 8) | (digest[26] << 0);
1155
1156 buf[20] = int_to_itoa64 (l & 0x3f); l >>= 6;
1157 buf[21] = int_to_itoa64 (l & 0x3f); l >>= 6;
1158 buf[22] = int_to_itoa64 (l & 0x3f); l >>= 6;
1159 buf[23] = int_to_itoa64 (l & 0x3f); l >>= 6;
1160
1161 l = (digest[ 6] << 16) | (digest[27] << 8) | (digest[48] << 0);
1162
1163 buf[24] = int_to_itoa64 (l & 0x3f); l >>= 6;
1164 buf[25] = int_to_itoa64 (l & 0x3f); l >>= 6;
1165 buf[26] = int_to_itoa64 (l & 0x3f); l >>= 6;
1166 buf[27] = int_to_itoa64 (l & 0x3f); l >>= 6;
1167
1168 l = (digest[28] << 16) | (digest[49] << 8) | (digest[ 7] << 0);
1169
1170 buf[28] = int_to_itoa64 (l & 0x3f); l >>= 6;
1171 buf[29] = int_to_itoa64 (l & 0x3f); l >>= 6;
1172 buf[30] = int_to_itoa64 (l & 0x3f); l >>= 6;
1173 buf[31] = int_to_itoa64 (l & 0x3f); l >>= 6;
1174
1175 l = (digest[50] << 16) | (digest[ 8] << 8) | (digest[29] << 0);
1176
1177 buf[32] = int_to_itoa64 (l & 0x3f); l >>= 6;
1178 buf[33] = int_to_itoa64 (l & 0x3f); l >>= 6;
1179 buf[34] = int_to_itoa64 (l & 0x3f); l >>= 6;
1180 buf[35] = int_to_itoa64 (l & 0x3f); l >>= 6;
1181
1182 l = (digest[ 9] << 16) | (digest[30] << 8) | (digest[51] << 0);
1183
1184 buf[36] = int_to_itoa64 (l & 0x3f); l >>= 6;
1185 buf[37] = int_to_itoa64 (l & 0x3f); l >>= 6;
1186 buf[38] = int_to_itoa64 (l & 0x3f); l >>= 6;
1187 buf[39] = int_to_itoa64 (l & 0x3f); l >>= 6;
1188
1189 l = (digest[31] << 16) | (digest[52] << 8) | (digest[10] << 0);
1190
1191 buf[40] = int_to_itoa64 (l & 0x3f); l >>= 6;
1192 buf[41] = int_to_itoa64 (l & 0x3f); l >>= 6;
1193 buf[42] = int_to_itoa64 (l & 0x3f); l >>= 6;
1194 buf[43] = int_to_itoa64 (l & 0x3f); l >>= 6;
1195
1196 l = (digest[53] << 16) | (digest[11] << 8) | (digest[32] << 0);
1197
1198 buf[44] = int_to_itoa64 (l & 0x3f); l >>= 6;
1199 buf[45] = int_to_itoa64 (l & 0x3f); l >>= 6;
1200 buf[46] = int_to_itoa64 (l & 0x3f); l >>= 6;
1201 buf[47] = int_to_itoa64 (l & 0x3f); l >>= 6;
1202
1203 l = (digest[12] << 16) | (digest[33] << 8) | (digest[54] << 0);
1204
1205 buf[48] = int_to_itoa64 (l & 0x3f); l >>= 6;
1206 buf[49] = int_to_itoa64 (l & 0x3f); l >>= 6;
1207 buf[50] = int_to_itoa64 (l & 0x3f); l >>= 6;
1208 buf[51] = int_to_itoa64 (l & 0x3f); l >>= 6;
1209
1210 l = (digest[34] << 16) | (digest[55] << 8) | (digest[13] << 0);
1211
1212 buf[52] = int_to_itoa64 (l & 0x3f); l >>= 6;
1213 buf[53] = int_to_itoa64 (l & 0x3f); l >>= 6;
1214 buf[54] = int_to_itoa64 (l & 0x3f); l >>= 6;
1215 buf[55] = int_to_itoa64 (l & 0x3f); l >>= 6;
1216
1217 l = (digest[56] << 16) | (digest[14] << 8) | (digest[35] << 0);
1218
1219 buf[56] = int_to_itoa64 (l & 0x3f); l >>= 6;
1220 buf[57] = int_to_itoa64 (l & 0x3f); l >>= 6;
1221 buf[58] = int_to_itoa64 (l & 0x3f); l >>= 6;
1222 buf[59] = int_to_itoa64 (l & 0x3f); l >>= 6;
1223
1224 l = (digest[15] << 16) | (digest[36] << 8) | (digest[57] << 0);
1225
1226 buf[60] = int_to_itoa64 (l & 0x3f); l >>= 6;
1227 buf[61] = int_to_itoa64 (l & 0x3f); l >>= 6;
1228 buf[62] = int_to_itoa64 (l & 0x3f); l >>= 6;
1229 buf[63] = int_to_itoa64 (l & 0x3f); l >>= 6;
1230
1231 l = (digest[37] << 16) | (digest[58] << 8) | (digest[16] << 0);
1232
1233 buf[64] = int_to_itoa64 (l & 0x3f); l >>= 6;
1234 buf[65] = int_to_itoa64 (l & 0x3f); l >>= 6;
1235 buf[66] = int_to_itoa64 (l & 0x3f); l >>= 6;
1236 buf[67] = int_to_itoa64 (l & 0x3f); l >>= 6;
1237
1238 l = (digest[59] << 16) | (digest[17] << 8) | (digest[38] << 0);
1239
1240 buf[68] = int_to_itoa64 (l & 0x3f); l >>= 6;
1241 buf[69] = int_to_itoa64 (l & 0x3f); l >>= 6;
1242 buf[70] = int_to_itoa64 (l & 0x3f); l >>= 6;
1243 buf[71] = int_to_itoa64 (l & 0x3f); l >>= 6;
1244
1245 l = (digest[18] << 16) | (digest[39] << 8) | (digest[60] << 0);
1246
1247 buf[72] = int_to_itoa64 (l & 0x3f); l >>= 6;
1248 buf[73] = int_to_itoa64 (l & 0x3f); l >>= 6;
1249 buf[74] = int_to_itoa64 (l & 0x3f); l >>= 6;
1250 buf[75] = int_to_itoa64 (l & 0x3f); l >>= 6;
1251
1252 l = (digest[40] << 16) | (digest[61] << 8) | (digest[19] << 0);
1253
1254 buf[76] = int_to_itoa64 (l & 0x3f); l >>= 6;
1255 buf[77] = int_to_itoa64 (l & 0x3f); l >>= 6;
1256 buf[78] = int_to_itoa64 (l & 0x3f); l >>= 6;
1257 buf[79] = int_to_itoa64 (l & 0x3f); l >>= 6;
1258
1259 l = (digest[62] << 16) | (digest[20] << 8) | (digest[41] << 0);
1260
1261 buf[80] = int_to_itoa64 (l & 0x3f); l >>= 6;
1262 buf[81] = int_to_itoa64 (l & 0x3f); l >>= 6;
1263 buf[82] = int_to_itoa64 (l & 0x3f); l >>= 6;
1264 buf[83] = int_to_itoa64 (l & 0x3f); l >>= 6;
1265
1266 l = 0 | 0 | (digest[63] << 0);
1267
1268 buf[84] = int_to_itoa64 (l & 0x3f); l >>= 6;
1269 buf[85] = int_to_itoa64 (l & 0x3f); l >>= 6;
1270 }
1271
1272 void sha1aix_decode (u8 digest[20], u8 buf[27])
1273 {
1274 int l;
1275
1276 l = itoa64_to_int (buf[ 0]) << 0;
1277 l |= itoa64_to_int (buf[ 1]) << 6;
1278 l |= itoa64_to_int (buf[ 2]) << 12;
1279 l |= itoa64_to_int (buf[ 3]) << 18;
1280
1281 digest[ 2] = (l >> 0) & 0xff;
1282 digest[ 1] = (l >> 8) & 0xff;
1283 digest[ 0] = (l >> 16) & 0xff;
1284
1285 l = itoa64_to_int (buf[ 4]) << 0;
1286 l |= itoa64_to_int (buf[ 5]) << 6;
1287 l |= itoa64_to_int (buf[ 6]) << 12;
1288 l |= itoa64_to_int (buf[ 7]) << 18;
1289
1290 digest[ 5] = (l >> 0) & 0xff;
1291 digest[ 4] = (l >> 8) & 0xff;
1292 digest[ 3] = (l >> 16) & 0xff;
1293
1294 l = itoa64_to_int (buf[ 8]) << 0;
1295 l |= itoa64_to_int (buf[ 9]) << 6;
1296 l |= itoa64_to_int (buf[10]) << 12;
1297 l |= itoa64_to_int (buf[11]) << 18;
1298
1299 digest[ 8] = (l >> 0) & 0xff;
1300 digest[ 7] = (l >> 8) & 0xff;
1301 digest[ 6] = (l >> 16) & 0xff;
1302
1303 l = itoa64_to_int (buf[12]) << 0;
1304 l |= itoa64_to_int (buf[13]) << 6;
1305 l |= itoa64_to_int (buf[14]) << 12;
1306 l |= itoa64_to_int (buf[15]) << 18;
1307
1308 digest[11] = (l >> 0) & 0xff;
1309 digest[10] = (l >> 8) & 0xff;
1310 digest[ 9] = (l >> 16) & 0xff;
1311
1312 l = itoa64_to_int (buf[16]) << 0;
1313 l |= itoa64_to_int (buf[17]) << 6;
1314 l |= itoa64_to_int (buf[18]) << 12;
1315 l |= itoa64_to_int (buf[19]) << 18;
1316
1317 digest[14] = (l >> 0) & 0xff;
1318 digest[13] = (l >> 8) & 0xff;
1319 digest[12] = (l >> 16) & 0xff;
1320
1321 l = itoa64_to_int (buf[20]) << 0;
1322 l |= itoa64_to_int (buf[21]) << 6;
1323 l |= itoa64_to_int (buf[22]) << 12;
1324 l |= itoa64_to_int (buf[23]) << 18;
1325
1326 digest[17] = (l >> 0) & 0xff;
1327 digest[16] = (l >> 8) & 0xff;
1328 digest[15] = (l >> 16) & 0xff;
1329
1330 l = itoa64_to_int (buf[24]) << 0;
1331 l |= itoa64_to_int (buf[25]) << 6;
1332 l |= itoa64_to_int (buf[26]) << 12;
1333
1334 digest[19] = (l >> 8) & 0xff;
1335 digest[18] = (l >> 16) & 0xff;
1336 }
1337
1338 void sha1aix_encode (u8 digest[20], u8 buf[27])
1339 {
1340 int l;
1341
1342 l = (digest[ 2] << 0) | (digest[ 1] << 8) | (digest[ 0] << 16);
1343
1344 buf[ 0] = int_to_itoa64 (l & 0x3f); l >>= 6;
1345 buf[ 1] = int_to_itoa64 (l & 0x3f); l >>= 6;
1346 buf[ 2] = int_to_itoa64 (l & 0x3f); l >>= 6;
1347 buf[ 3] = int_to_itoa64 (l & 0x3f);
1348
1349 l = (digest[ 5] << 0) | (digest[ 4] << 8) | (digest[ 3] << 16);
1350
1351 buf[ 4] = int_to_itoa64 (l & 0x3f); l >>= 6;
1352 buf[ 5] = int_to_itoa64 (l & 0x3f); l >>= 6;
1353 buf[ 6] = int_to_itoa64 (l & 0x3f); l >>= 6;
1354 buf[ 7] = int_to_itoa64 (l & 0x3f);
1355
1356 l = (digest[ 8] << 0) | (digest[ 7] << 8) | (digest[ 6] << 16);
1357
1358 buf[ 8] = int_to_itoa64 (l & 0x3f); l >>= 6;
1359 buf[ 9] = int_to_itoa64 (l & 0x3f); l >>= 6;
1360 buf[10] = int_to_itoa64 (l & 0x3f); l >>= 6;
1361 buf[11] = int_to_itoa64 (l & 0x3f);
1362
1363 l = (digest[11] << 0) | (digest[10] << 8) | (digest[ 9] << 16);
1364
1365 buf[12] = int_to_itoa64 (l & 0x3f); l >>= 6;
1366 buf[13] = int_to_itoa64 (l & 0x3f); l >>= 6;
1367 buf[14] = int_to_itoa64 (l & 0x3f); l >>= 6;
1368 buf[15] = int_to_itoa64 (l & 0x3f);
1369
1370 l = (digest[14] << 0) | (digest[13] << 8) | (digest[12] << 16);
1371
1372 buf[16] = int_to_itoa64 (l & 0x3f); l >>= 6;
1373 buf[17] = int_to_itoa64 (l & 0x3f); l >>= 6;
1374 buf[18] = int_to_itoa64 (l & 0x3f); l >>= 6;
1375 buf[19] = int_to_itoa64 (l & 0x3f);
1376
1377 l = (digest[17] << 0) | (digest[16] << 8) | (digest[15] << 16);
1378
1379 buf[20] = int_to_itoa64 (l & 0x3f); l >>= 6;
1380 buf[21] = int_to_itoa64 (l & 0x3f); l >>= 6;
1381 buf[22] = int_to_itoa64 (l & 0x3f); l >>= 6;
1382 buf[23] = int_to_itoa64 (l & 0x3f);
1383
1384 l = 0 | (digest[19] << 8) | (digest[18] << 16);
1385
1386 buf[24] = int_to_itoa64 (l & 0x3f); l >>= 6;
1387 buf[25] = int_to_itoa64 (l & 0x3f); l >>= 6;
1388 buf[26] = int_to_itoa64 (l & 0x3f);
1389 }
1390
1391 void sha256aix_decode (u8 digest[32], u8 buf[43])
1392 {
1393 int l;
1394
1395 l = itoa64_to_int (buf[ 0]) << 0;
1396 l |= itoa64_to_int (buf[ 1]) << 6;
1397 l |= itoa64_to_int (buf[ 2]) << 12;
1398 l |= itoa64_to_int (buf[ 3]) << 18;
1399
1400 digest[ 2] = (l >> 0) & 0xff;
1401 digest[ 1] = (l >> 8) & 0xff;
1402 digest[ 0] = (l >> 16) & 0xff;
1403
1404 l = itoa64_to_int (buf[ 4]) << 0;
1405 l |= itoa64_to_int (buf[ 5]) << 6;
1406 l |= itoa64_to_int (buf[ 6]) << 12;
1407 l |= itoa64_to_int (buf[ 7]) << 18;
1408
1409 digest[ 5] = (l >> 0) & 0xff;
1410 digest[ 4] = (l >> 8) & 0xff;
1411 digest[ 3] = (l >> 16) & 0xff;
1412
1413 l = itoa64_to_int (buf[ 8]) << 0;
1414 l |= itoa64_to_int (buf[ 9]) << 6;
1415 l |= itoa64_to_int (buf[10]) << 12;
1416 l |= itoa64_to_int (buf[11]) << 18;
1417
1418 digest[ 8] = (l >> 0) & 0xff;
1419 digest[ 7] = (l >> 8) & 0xff;
1420 digest[ 6] = (l >> 16) & 0xff;
1421
1422 l = itoa64_to_int (buf[12]) << 0;
1423 l |= itoa64_to_int (buf[13]) << 6;
1424 l |= itoa64_to_int (buf[14]) << 12;
1425 l |= itoa64_to_int (buf[15]) << 18;
1426
1427 digest[11] = (l >> 0) & 0xff;
1428 digest[10] = (l >> 8) & 0xff;
1429 digest[ 9] = (l >> 16) & 0xff;
1430
1431 l = itoa64_to_int (buf[16]) << 0;
1432 l |= itoa64_to_int (buf[17]) << 6;
1433 l |= itoa64_to_int (buf[18]) << 12;
1434 l |= itoa64_to_int (buf[19]) << 18;
1435
1436 digest[14] = (l >> 0) & 0xff;
1437 digest[13] = (l >> 8) & 0xff;
1438 digest[12] = (l >> 16) & 0xff;
1439
1440 l = itoa64_to_int (buf[20]) << 0;
1441 l |= itoa64_to_int (buf[21]) << 6;
1442 l |= itoa64_to_int (buf[22]) << 12;
1443 l |= itoa64_to_int (buf[23]) << 18;
1444
1445 digest[17] = (l >> 0) & 0xff;
1446 digest[16] = (l >> 8) & 0xff;
1447 digest[15] = (l >> 16) & 0xff;
1448
1449 l = itoa64_to_int (buf[24]) << 0;
1450 l |= itoa64_to_int (buf[25]) << 6;
1451 l |= itoa64_to_int (buf[26]) << 12;
1452 l |= itoa64_to_int (buf[27]) << 18;
1453
1454 digest[20] = (l >> 0) & 0xff;
1455 digest[19] = (l >> 8) & 0xff;
1456 digest[18] = (l >> 16) & 0xff;
1457
1458 l = itoa64_to_int (buf[28]) << 0;
1459 l |= itoa64_to_int (buf[29]) << 6;
1460 l |= itoa64_to_int (buf[30]) << 12;
1461 l |= itoa64_to_int (buf[31]) << 18;
1462
1463 digest[23] = (l >> 0) & 0xff;
1464 digest[22] = (l >> 8) & 0xff;
1465 digest[21] = (l >> 16) & 0xff;
1466
1467 l = itoa64_to_int (buf[32]) << 0;
1468 l |= itoa64_to_int (buf[33]) << 6;
1469 l |= itoa64_to_int (buf[34]) << 12;
1470 l |= itoa64_to_int (buf[35]) << 18;
1471
1472 digest[26] = (l >> 0) & 0xff;
1473 digest[25] = (l >> 8) & 0xff;
1474 digest[24] = (l >> 16) & 0xff;
1475
1476 l = itoa64_to_int (buf[36]) << 0;
1477 l |= itoa64_to_int (buf[37]) << 6;
1478 l |= itoa64_to_int (buf[38]) << 12;
1479 l |= itoa64_to_int (buf[39]) << 18;
1480
1481 digest[29] = (l >> 0) & 0xff;
1482 digest[28] = (l >> 8) & 0xff;
1483 digest[27] = (l >> 16) & 0xff;
1484
1485 l = itoa64_to_int (buf[40]) << 0;
1486 l |= itoa64_to_int (buf[41]) << 6;
1487 l |= itoa64_to_int (buf[42]) << 12;
1488
1489 //digest[32] = (l >> 0) & 0xff;
1490 digest[31] = (l >> 8) & 0xff;
1491 digest[30] = (l >> 16) & 0xff;
1492 }
1493
1494 void sha256aix_encode (u8 digest[32], u8 buf[43])
1495 {
1496 int l;
1497
1498 l = (digest[ 2] << 0) | (digest[ 1] << 8) | (digest[ 0] << 16);
1499
1500 buf[ 0] = int_to_itoa64 (l & 0x3f); l >>= 6;
1501 buf[ 1] = int_to_itoa64 (l & 0x3f); l >>= 6;
1502 buf[ 2] = int_to_itoa64 (l & 0x3f); l >>= 6;
1503 buf[ 3] = int_to_itoa64 (l & 0x3f);
1504
1505 l = (digest[ 5] << 0) | (digest[ 4] << 8) | (digest[ 3] << 16);
1506
1507 buf[ 4] = int_to_itoa64 (l & 0x3f); l >>= 6;
1508 buf[ 5] = int_to_itoa64 (l & 0x3f); l >>= 6;
1509 buf[ 6] = int_to_itoa64 (l & 0x3f); l >>= 6;
1510 buf[ 7] = int_to_itoa64 (l & 0x3f);
1511
1512 l = (digest[ 8] << 0) | (digest[ 7] << 8) | (digest[ 6] << 16);
1513
1514 buf[ 8] = int_to_itoa64 (l & 0x3f); l >>= 6;
1515 buf[ 9] = int_to_itoa64 (l & 0x3f); l >>= 6;
1516 buf[10] = int_to_itoa64 (l & 0x3f); l >>= 6;
1517 buf[11] = int_to_itoa64 (l & 0x3f);
1518
1519 l = (digest[11] << 0) | (digest[10] << 8) | (digest[ 9] << 16);
1520
1521 buf[12] = int_to_itoa64 (l & 0x3f); l >>= 6;
1522 buf[13] = int_to_itoa64 (l & 0x3f); l >>= 6;
1523 buf[14] = int_to_itoa64 (l & 0x3f); l >>= 6;
1524 buf[15] = int_to_itoa64 (l & 0x3f);
1525
1526 l = (digest[14] << 0) | (digest[13] << 8) | (digest[12] << 16);
1527
1528 buf[16] = int_to_itoa64 (l & 0x3f); l >>= 6;
1529 buf[17] = int_to_itoa64 (l & 0x3f); l >>= 6;
1530 buf[18] = int_to_itoa64 (l & 0x3f); l >>= 6;
1531 buf[19] = int_to_itoa64 (l & 0x3f);
1532
1533 l = (digest[17] << 0) | (digest[16] << 8) | (digest[15] << 16);
1534
1535 buf[20] = int_to_itoa64 (l & 0x3f); l >>= 6;
1536 buf[21] = int_to_itoa64 (l & 0x3f); l >>= 6;
1537 buf[22] = int_to_itoa64 (l & 0x3f); l >>= 6;
1538 buf[23] = int_to_itoa64 (l & 0x3f);
1539
1540 l = (digest[20] << 0) | (digest[19] << 8) | (digest[18] << 16);
1541
1542 buf[24] = int_to_itoa64 (l & 0x3f); l >>= 6;
1543 buf[25] = int_to_itoa64 (l & 0x3f); l >>= 6;
1544 buf[26] = int_to_itoa64 (l & 0x3f); l >>= 6;
1545 buf[27] = int_to_itoa64 (l & 0x3f);
1546
1547 l = (digest[23] << 0) | (digest[22] << 8) | (digest[21] << 16);
1548
1549 buf[28] = int_to_itoa64 (l & 0x3f); l >>= 6;
1550 buf[29] = int_to_itoa64 (l & 0x3f); l >>= 6;
1551 buf[30] = int_to_itoa64 (l & 0x3f); l >>= 6;
1552 buf[31] = int_to_itoa64 (l & 0x3f);
1553
1554 l = (digest[26] << 0) | (digest[25] << 8) | (digest[24] << 16);
1555
1556 buf[32] = int_to_itoa64 (l & 0x3f); l >>= 6;
1557 buf[33] = int_to_itoa64 (l & 0x3f); l >>= 6;
1558 buf[34] = int_to_itoa64 (l & 0x3f); l >>= 6;
1559 buf[35] = int_to_itoa64 (l & 0x3f);
1560
1561 l = (digest[29] << 0) | (digest[28] << 8) | (digest[27] << 16);
1562
1563 buf[36] = int_to_itoa64 (l & 0x3f); l >>= 6;
1564 buf[37] = int_to_itoa64 (l & 0x3f); l >>= 6;
1565 buf[38] = int_to_itoa64 (l & 0x3f); l >>= 6;
1566 buf[39] = int_to_itoa64 (l & 0x3f);
1567
1568 l = 0 | (digest[31] << 8) | (digest[30] << 16);
1569
1570 buf[40] = int_to_itoa64 (l & 0x3f); l >>= 6;
1571 buf[41] = int_to_itoa64 (l & 0x3f); l >>= 6;
1572 buf[42] = int_to_itoa64 (l & 0x3f);
1573 }
1574
1575 void sha512aix_decode (u8 digest[64], u8 buf[86])
1576 {
1577 int l;
1578
1579 l = itoa64_to_int (buf[ 0]) << 0;
1580 l |= itoa64_to_int (buf[ 1]) << 6;
1581 l |= itoa64_to_int (buf[ 2]) << 12;
1582 l |= itoa64_to_int (buf[ 3]) << 18;
1583
1584 digest[ 2] = (l >> 0) & 0xff;
1585 digest[ 1] = (l >> 8) & 0xff;
1586 digest[ 0] = (l >> 16) & 0xff;
1587
1588 l = itoa64_to_int (buf[ 4]) << 0;
1589 l |= itoa64_to_int (buf[ 5]) << 6;
1590 l |= itoa64_to_int (buf[ 6]) << 12;
1591 l |= itoa64_to_int (buf[ 7]) << 18;
1592
1593 digest[ 5] = (l >> 0) & 0xff;
1594 digest[ 4] = (l >> 8) & 0xff;
1595 digest[ 3] = (l >> 16) & 0xff;
1596
1597 l = itoa64_to_int (buf[ 8]) << 0;
1598 l |= itoa64_to_int (buf[ 9]) << 6;
1599 l |= itoa64_to_int (buf[10]) << 12;
1600 l |= itoa64_to_int (buf[11]) << 18;
1601
1602 digest[ 8] = (l >> 0) & 0xff;
1603 digest[ 7] = (l >> 8) & 0xff;
1604 digest[ 6] = (l >> 16) & 0xff;
1605
1606 l = itoa64_to_int (buf[12]) << 0;
1607 l |= itoa64_to_int (buf[13]) << 6;
1608 l |= itoa64_to_int (buf[14]) << 12;
1609 l |= itoa64_to_int (buf[15]) << 18;
1610
1611 digest[11] = (l >> 0) & 0xff;
1612 digest[10] = (l >> 8) & 0xff;
1613 digest[ 9] = (l >> 16) & 0xff;
1614
1615 l = itoa64_to_int (buf[16]) << 0;
1616 l |= itoa64_to_int (buf[17]) << 6;
1617 l |= itoa64_to_int (buf[18]) << 12;
1618 l |= itoa64_to_int (buf[19]) << 18;
1619
1620 digest[14] = (l >> 0) & 0xff;
1621 digest[13] = (l >> 8) & 0xff;
1622 digest[12] = (l >> 16) & 0xff;
1623
1624 l = itoa64_to_int (buf[20]) << 0;
1625 l |= itoa64_to_int (buf[21]) << 6;
1626 l |= itoa64_to_int (buf[22]) << 12;
1627 l |= itoa64_to_int (buf[23]) << 18;
1628
1629 digest[17] = (l >> 0) & 0xff;
1630 digest[16] = (l >> 8) & 0xff;
1631 digest[15] = (l >> 16) & 0xff;
1632
1633 l = itoa64_to_int (buf[24]) << 0;
1634 l |= itoa64_to_int (buf[25]) << 6;
1635 l |= itoa64_to_int (buf[26]) << 12;
1636 l |= itoa64_to_int (buf[27]) << 18;
1637
1638 digest[20] = (l >> 0) & 0xff;
1639 digest[19] = (l >> 8) & 0xff;
1640 digest[18] = (l >> 16) & 0xff;
1641
1642 l = itoa64_to_int (buf[28]) << 0;
1643 l |= itoa64_to_int (buf[29]) << 6;
1644 l |= itoa64_to_int (buf[30]) << 12;
1645 l |= itoa64_to_int (buf[31]) << 18;
1646
1647 digest[23] = (l >> 0) & 0xff;
1648 digest[22] = (l >> 8) & 0xff;
1649 digest[21] = (l >> 16) & 0xff;
1650
1651 l = itoa64_to_int (buf[32]) << 0;
1652 l |= itoa64_to_int (buf[33]) << 6;
1653 l |= itoa64_to_int (buf[34]) << 12;
1654 l |= itoa64_to_int (buf[35]) << 18;
1655
1656 digest[26] = (l >> 0) & 0xff;
1657 digest[25] = (l >> 8) & 0xff;
1658 digest[24] = (l >> 16) & 0xff;
1659
1660 l = itoa64_to_int (buf[36]) << 0;
1661 l |= itoa64_to_int (buf[37]) << 6;
1662 l |= itoa64_to_int (buf[38]) << 12;
1663 l |= itoa64_to_int (buf[39]) << 18;
1664
1665 digest[29] = (l >> 0) & 0xff;
1666 digest[28] = (l >> 8) & 0xff;
1667 digest[27] = (l >> 16) & 0xff;
1668
1669 l = itoa64_to_int (buf[40]) << 0;
1670 l |= itoa64_to_int (buf[41]) << 6;
1671 l |= itoa64_to_int (buf[42]) << 12;
1672 l |= itoa64_to_int (buf[43]) << 18;
1673
1674 digest[32] = (l >> 0) & 0xff;
1675 digest[31] = (l >> 8) & 0xff;
1676 digest[30] = (l >> 16) & 0xff;
1677
1678 l = itoa64_to_int (buf[44]) << 0;
1679 l |= itoa64_to_int (buf[45]) << 6;
1680 l |= itoa64_to_int (buf[46]) << 12;
1681 l |= itoa64_to_int (buf[47]) << 18;
1682
1683 digest[35] = (l >> 0) & 0xff;
1684 digest[34] = (l >> 8) & 0xff;
1685 digest[33] = (l >> 16) & 0xff;
1686
1687 l = itoa64_to_int (buf[48]) << 0;
1688 l |= itoa64_to_int (buf[49]) << 6;
1689 l |= itoa64_to_int (buf[50]) << 12;
1690 l |= itoa64_to_int (buf[51]) << 18;
1691
1692 digest[38] = (l >> 0) & 0xff;
1693 digest[37] = (l >> 8) & 0xff;
1694 digest[36] = (l >> 16) & 0xff;
1695
1696 l = itoa64_to_int (buf[52]) << 0;
1697 l |= itoa64_to_int (buf[53]) << 6;
1698 l |= itoa64_to_int (buf[54]) << 12;
1699 l |= itoa64_to_int (buf[55]) << 18;
1700
1701 digest[41] = (l >> 0) & 0xff;
1702 digest[40] = (l >> 8) & 0xff;
1703 digest[39] = (l >> 16) & 0xff;
1704
1705 l = itoa64_to_int (buf[56]) << 0;
1706 l |= itoa64_to_int (buf[57]) << 6;
1707 l |= itoa64_to_int (buf[58]) << 12;
1708 l |= itoa64_to_int (buf[59]) << 18;
1709
1710 digest[44] = (l >> 0) & 0xff;
1711 digest[43] = (l >> 8) & 0xff;
1712 digest[42] = (l >> 16) & 0xff;
1713
1714 l = itoa64_to_int (buf[60]) << 0;
1715 l |= itoa64_to_int (buf[61]) << 6;
1716 l |= itoa64_to_int (buf[62]) << 12;
1717 l |= itoa64_to_int (buf[63]) << 18;
1718
1719 digest[47] = (l >> 0) & 0xff;
1720 digest[46] = (l >> 8) & 0xff;
1721 digest[45] = (l >> 16) & 0xff;
1722
1723 l = itoa64_to_int (buf[64]) << 0;
1724 l |= itoa64_to_int (buf[65]) << 6;
1725 l |= itoa64_to_int (buf[66]) << 12;
1726 l |= itoa64_to_int (buf[67]) << 18;
1727
1728 digest[50] = (l >> 0) & 0xff;
1729 digest[49] = (l >> 8) & 0xff;
1730 digest[48] = (l >> 16) & 0xff;
1731
1732 l = itoa64_to_int (buf[68]) << 0;
1733 l |= itoa64_to_int (buf[69]) << 6;
1734 l |= itoa64_to_int (buf[70]) << 12;
1735 l |= itoa64_to_int (buf[71]) << 18;
1736
1737 digest[53] = (l >> 0) & 0xff;
1738 digest[52] = (l >> 8) & 0xff;
1739 digest[51] = (l >> 16) & 0xff;
1740
1741 l = itoa64_to_int (buf[72]) << 0;
1742 l |= itoa64_to_int (buf[73]) << 6;
1743 l |= itoa64_to_int (buf[74]) << 12;
1744 l |= itoa64_to_int (buf[75]) << 18;
1745
1746 digest[56] = (l >> 0) & 0xff;
1747 digest[55] = (l >> 8) & 0xff;
1748 digest[54] = (l >> 16) & 0xff;
1749
1750 l = itoa64_to_int (buf[76]) << 0;
1751 l |= itoa64_to_int (buf[77]) << 6;
1752 l |= itoa64_to_int (buf[78]) << 12;
1753 l |= itoa64_to_int (buf[79]) << 18;
1754
1755 digest[59] = (l >> 0) & 0xff;
1756 digest[58] = (l >> 8) & 0xff;
1757 digest[57] = (l >> 16) & 0xff;
1758
1759 l = itoa64_to_int (buf[80]) << 0;
1760 l |= itoa64_to_int (buf[81]) << 6;
1761 l |= itoa64_to_int (buf[82]) << 12;
1762 l |= itoa64_to_int (buf[83]) << 18;
1763
1764 digest[62] = (l >> 0) & 0xff;
1765 digest[61] = (l >> 8) & 0xff;
1766 digest[60] = (l >> 16) & 0xff;
1767
1768 l = itoa64_to_int (buf[84]) << 0;
1769 l |= itoa64_to_int (buf[85]) << 6;
1770
1771 digest[63] = (l >> 16) & 0xff;
1772 }
1773
1774 void sha512aix_encode (u8 digest[64], u8 buf[86])
1775 {
1776 int l;
1777
1778 l = (digest[ 2] << 0) | (digest[ 1] << 8) | (digest[ 0] << 16);
1779
1780 buf[ 0] = int_to_itoa64 (l & 0x3f); l >>= 6;
1781 buf[ 1] = int_to_itoa64 (l & 0x3f); l >>= 6;
1782 buf[ 2] = int_to_itoa64 (l & 0x3f); l >>= 6;
1783 buf[ 3] = int_to_itoa64 (l & 0x3f);
1784
1785 l = (digest[ 5] << 0) | (digest[ 4] << 8) | (digest[ 3] << 16);
1786
1787 buf[ 4] = int_to_itoa64 (l & 0x3f); l >>= 6;
1788 buf[ 5] = int_to_itoa64 (l & 0x3f); l >>= 6;
1789 buf[ 6] = int_to_itoa64 (l & 0x3f); l >>= 6;
1790 buf[ 7] = int_to_itoa64 (l & 0x3f);
1791
1792 l = (digest[ 8] << 0) | (digest[ 7] << 8) | (digest[ 6] << 16);
1793
1794 buf[ 8] = int_to_itoa64 (l & 0x3f); l >>= 6;
1795 buf[ 9] = int_to_itoa64 (l & 0x3f); l >>= 6;
1796 buf[10] = int_to_itoa64 (l & 0x3f); l >>= 6;
1797 buf[11] = int_to_itoa64 (l & 0x3f);
1798
1799 l = (digest[11] << 0) | (digest[10] << 8) | (digest[ 9] << 16);
1800
1801 buf[12] = int_to_itoa64 (l & 0x3f); l >>= 6;
1802 buf[13] = int_to_itoa64 (l & 0x3f); l >>= 6;
1803 buf[14] = int_to_itoa64 (l & 0x3f); l >>= 6;
1804 buf[15] = int_to_itoa64 (l & 0x3f);
1805
1806 l = (digest[14] << 0) | (digest[13] << 8) | (digest[12] << 16);
1807
1808 buf[16] = int_to_itoa64 (l & 0x3f); l >>= 6;
1809 buf[17] = int_to_itoa64 (l & 0x3f); l >>= 6;
1810 buf[18] = int_to_itoa64 (l & 0x3f); l >>= 6;
1811 buf[19] = int_to_itoa64 (l & 0x3f);
1812
1813 l = (digest[17] << 0) | (digest[16] << 8) | (digest[15] << 16);
1814
1815 buf[20] = int_to_itoa64 (l & 0x3f); l >>= 6;
1816 buf[21] = int_to_itoa64 (l & 0x3f); l >>= 6;
1817 buf[22] = int_to_itoa64 (l & 0x3f); l >>= 6;
1818 buf[23] = int_to_itoa64 (l & 0x3f);
1819
1820 l = (digest[20] << 0) | (digest[19] << 8) | (digest[18] << 16);
1821
1822 buf[24] = int_to_itoa64 (l & 0x3f); l >>= 6;
1823 buf[25] = int_to_itoa64 (l & 0x3f); l >>= 6;
1824 buf[26] = int_to_itoa64 (l & 0x3f); l >>= 6;
1825 buf[27] = int_to_itoa64 (l & 0x3f);
1826
1827 l = (digest[23] << 0) | (digest[22] << 8) | (digest[21] << 16);
1828
1829 buf[28] = int_to_itoa64 (l & 0x3f); l >>= 6;
1830 buf[29] = int_to_itoa64 (l & 0x3f); l >>= 6;
1831 buf[30] = int_to_itoa64 (l & 0x3f); l >>= 6;
1832 buf[31] = int_to_itoa64 (l & 0x3f);
1833
1834 l = (digest[26] << 0) | (digest[25] << 8) | (digest[24] << 16);
1835
1836 buf[32] = int_to_itoa64 (l & 0x3f); l >>= 6;
1837 buf[33] = int_to_itoa64 (l & 0x3f); l >>= 6;
1838 buf[34] = int_to_itoa64 (l & 0x3f); l >>= 6;
1839 buf[35] = int_to_itoa64 (l & 0x3f);
1840
1841 l = (digest[29] << 0) | (digest[28] << 8) | (digest[27] << 16);
1842
1843 buf[36] = int_to_itoa64 (l & 0x3f); l >>= 6;
1844 buf[37] = int_to_itoa64 (l & 0x3f); l >>= 6;
1845 buf[38] = int_to_itoa64 (l & 0x3f); l >>= 6;
1846 buf[39] = int_to_itoa64 (l & 0x3f);
1847
1848 l = (digest[32] << 0) | (digest[31] << 8) | (digest[30] << 16);
1849
1850 buf[40] = int_to_itoa64 (l & 0x3f); l >>= 6;
1851 buf[41] = int_to_itoa64 (l & 0x3f); l >>= 6;
1852 buf[42] = int_to_itoa64 (l & 0x3f); l >>= 6;
1853 buf[43] = int_to_itoa64 (l & 0x3f);
1854
1855 l = (digest[35] << 0) | (digest[34] << 8) | (digest[33] << 16);
1856
1857 buf[44] = int_to_itoa64 (l & 0x3f); l >>= 6;
1858 buf[45] = int_to_itoa64 (l & 0x3f); l >>= 6;
1859 buf[46] = int_to_itoa64 (l & 0x3f); l >>= 6;
1860 buf[47] = int_to_itoa64 (l & 0x3f);
1861
1862 l = (digest[38] << 0) | (digest[37] << 8) | (digest[36] << 16);
1863
1864 buf[48] = int_to_itoa64 (l & 0x3f); l >>= 6;
1865 buf[49] = int_to_itoa64 (l & 0x3f); l >>= 6;
1866 buf[50] = int_to_itoa64 (l & 0x3f); l >>= 6;
1867 buf[51] = int_to_itoa64 (l & 0x3f);
1868
1869 l = (digest[41] << 0) | (digest[40] << 8) | (digest[39] << 16);
1870
1871 buf[52] = int_to_itoa64 (l & 0x3f); l >>= 6;
1872 buf[53] = int_to_itoa64 (l & 0x3f); l >>= 6;
1873 buf[54] = int_to_itoa64 (l & 0x3f); l >>= 6;
1874 buf[55] = int_to_itoa64 (l & 0x3f);
1875
1876 l = (digest[44] << 0) | (digest[43] << 8) | (digest[42] << 16);
1877
1878 buf[56] = int_to_itoa64 (l & 0x3f); l >>= 6;
1879 buf[57] = int_to_itoa64 (l & 0x3f); l >>= 6;
1880 buf[58] = int_to_itoa64 (l & 0x3f); l >>= 6;
1881 buf[59] = int_to_itoa64 (l & 0x3f);
1882
1883 l = (digest[47] << 0) | (digest[46] << 8) | (digest[45] << 16);
1884
1885 buf[60] = int_to_itoa64 (l & 0x3f); l >>= 6;
1886 buf[61] = int_to_itoa64 (l & 0x3f); l >>= 6;
1887 buf[62] = int_to_itoa64 (l & 0x3f); l >>= 6;
1888 buf[63] = int_to_itoa64 (l & 0x3f);
1889
1890 l = (digest[50] << 0) | (digest[49] << 8) | (digest[48] << 16);
1891
1892 buf[64] = int_to_itoa64 (l & 0x3f); l >>= 6;
1893 buf[65] = int_to_itoa64 (l & 0x3f); l >>= 6;
1894 buf[66] = int_to_itoa64 (l & 0x3f); l >>= 6;
1895 buf[67] = int_to_itoa64 (l & 0x3f);
1896
1897 l = (digest[53] << 0) | (digest[52] << 8) | (digest[51] << 16);
1898
1899 buf[68] = int_to_itoa64 (l & 0x3f); l >>= 6;
1900 buf[69] = int_to_itoa64 (l & 0x3f); l >>= 6;
1901 buf[70] = int_to_itoa64 (l & 0x3f); l >>= 6;
1902 buf[71] = int_to_itoa64 (l & 0x3f);
1903
1904 l = (digest[56] << 0) | (digest[55] << 8) | (digest[54] << 16);
1905
1906 buf[72] = int_to_itoa64 (l & 0x3f); l >>= 6;
1907 buf[73] = int_to_itoa64 (l & 0x3f); l >>= 6;
1908 buf[74] = int_to_itoa64 (l & 0x3f); l >>= 6;
1909 buf[75] = int_to_itoa64 (l & 0x3f);
1910
1911 l = (digest[59] << 0) | (digest[58] << 8) | (digest[57] << 16);
1912
1913 buf[76] = int_to_itoa64 (l & 0x3f); l >>= 6;
1914 buf[77] = int_to_itoa64 (l & 0x3f); l >>= 6;
1915 buf[78] = int_to_itoa64 (l & 0x3f); l >>= 6;
1916 buf[79] = int_to_itoa64 (l & 0x3f);
1917
1918 l = (digest[62] << 0) | (digest[61] << 8) | (digest[60] << 16);
1919
1920 buf[80] = int_to_itoa64 (l & 0x3f); l >>= 6;
1921 buf[81] = int_to_itoa64 (l & 0x3f); l >>= 6;
1922 buf[82] = int_to_itoa64 (l & 0x3f); l >>= 6;
1923 buf[83] = int_to_itoa64 (l & 0x3f);
1924
1925 l = 0 | 0 | (digest[63] << 16);
1926
1927 buf[84] = int_to_itoa64 (l & 0x3f); l >>= 6;
1928 buf[85] = int_to_itoa64 (l & 0x3f); l >>= 6;
1929 }
1930
1931 void sha256crypt_decode (u8 digest[32], u8 buf[43])
1932 {
1933 int l;
1934
1935 l = itoa64_to_int (buf[ 0]) << 0;
1936 l |= itoa64_to_int (buf[ 1]) << 6;
1937 l |= itoa64_to_int (buf[ 2]) << 12;
1938 l |= itoa64_to_int (buf[ 3]) << 18;
1939
1940 digest[ 0] = (l >> 16) & 0xff;
1941 digest[10] = (l >> 8) & 0xff;
1942 digest[20] = (l >> 0) & 0xff;
1943
1944 l = itoa64_to_int (buf[ 4]) << 0;
1945 l |= itoa64_to_int (buf[ 5]) << 6;
1946 l |= itoa64_to_int (buf[ 6]) << 12;
1947 l |= itoa64_to_int (buf[ 7]) << 18;
1948
1949 digest[21] = (l >> 16) & 0xff;
1950 digest[ 1] = (l >> 8) & 0xff;
1951 digest[11] = (l >> 0) & 0xff;
1952
1953 l = itoa64_to_int (buf[ 8]) << 0;
1954 l |= itoa64_to_int (buf[ 9]) << 6;
1955 l |= itoa64_to_int (buf[10]) << 12;
1956 l |= itoa64_to_int (buf[11]) << 18;
1957
1958 digest[12] = (l >> 16) & 0xff;
1959 digest[22] = (l >> 8) & 0xff;
1960 digest[ 2] = (l >> 0) & 0xff;
1961
1962 l = itoa64_to_int (buf[12]) << 0;
1963 l |= itoa64_to_int (buf[13]) << 6;
1964 l |= itoa64_to_int (buf[14]) << 12;
1965 l |= itoa64_to_int (buf[15]) << 18;
1966
1967 digest[ 3] = (l >> 16) & 0xff;
1968 digest[13] = (l >> 8) & 0xff;
1969 digest[23] = (l >> 0) & 0xff;
1970
1971 l = itoa64_to_int (buf[16]) << 0;
1972 l |= itoa64_to_int (buf[17]) << 6;
1973 l |= itoa64_to_int (buf[18]) << 12;
1974 l |= itoa64_to_int (buf[19]) << 18;
1975
1976 digest[24] = (l >> 16) & 0xff;
1977 digest[ 4] = (l >> 8) & 0xff;
1978 digest[14] = (l >> 0) & 0xff;
1979
1980 l = itoa64_to_int (buf[20]) << 0;
1981 l |= itoa64_to_int (buf[21]) << 6;
1982 l |= itoa64_to_int (buf[22]) << 12;
1983 l |= itoa64_to_int (buf[23]) << 18;
1984
1985 digest[15] = (l >> 16) & 0xff;
1986 digest[25] = (l >> 8) & 0xff;
1987 digest[ 5] = (l >> 0) & 0xff;
1988
1989 l = itoa64_to_int (buf[24]) << 0;
1990 l |= itoa64_to_int (buf[25]) << 6;
1991 l |= itoa64_to_int (buf[26]) << 12;
1992 l |= itoa64_to_int (buf[27]) << 18;
1993
1994 digest[ 6] = (l >> 16) & 0xff;
1995 digest[16] = (l >> 8) & 0xff;
1996 digest[26] = (l >> 0) & 0xff;
1997
1998 l = itoa64_to_int (buf[28]) << 0;
1999 l |= itoa64_to_int (buf[29]) << 6;
2000 l |= itoa64_to_int (buf[30]) << 12;
2001 l |= itoa64_to_int (buf[31]) << 18;
2002
2003 digest[27] = (l >> 16) & 0xff;
2004 digest[ 7] = (l >> 8) & 0xff;
2005 digest[17] = (l >> 0) & 0xff;
2006
2007 l = itoa64_to_int (buf[32]) << 0;
2008 l |= itoa64_to_int (buf[33]) << 6;
2009 l |= itoa64_to_int (buf[34]) << 12;
2010 l |= itoa64_to_int (buf[35]) << 18;
2011
2012 digest[18] = (l >> 16) & 0xff;
2013 digest[28] = (l >> 8) & 0xff;
2014 digest[ 8] = (l >> 0) & 0xff;
2015
2016 l = itoa64_to_int (buf[36]) << 0;
2017 l |= itoa64_to_int (buf[37]) << 6;
2018 l |= itoa64_to_int (buf[38]) << 12;
2019 l |= itoa64_to_int (buf[39]) << 18;
2020
2021 digest[ 9] = (l >> 16) & 0xff;
2022 digest[19] = (l >> 8) & 0xff;
2023 digest[29] = (l >> 0) & 0xff;
2024
2025 l = itoa64_to_int (buf[40]) << 0;
2026 l |= itoa64_to_int (buf[41]) << 6;
2027 l |= itoa64_to_int (buf[42]) << 12;
2028
2029 digest[31] = (l >> 8) & 0xff;
2030 digest[30] = (l >> 0) & 0xff;
2031 }
2032
2033 void sha256crypt_encode (u8 digest[32], u8 buf[43])
2034 {
2035 int l;
2036
2037 l = (digest[ 0] << 16) | (digest[10] << 8) | (digest[20] << 0);
2038
2039 buf[ 0] = int_to_itoa64 (l & 0x3f); l >>= 6;
2040 buf[ 1] = int_to_itoa64 (l & 0x3f); l >>= 6;
2041 buf[ 2] = int_to_itoa64 (l & 0x3f); l >>= 6;
2042 buf[ 3] = int_to_itoa64 (l & 0x3f); l >>= 6;
2043
2044 l = (digest[21] << 16) | (digest[ 1] << 8) | (digest[11] << 0);
2045
2046 buf[ 4] = int_to_itoa64 (l & 0x3f); l >>= 6;
2047 buf[ 5] = int_to_itoa64 (l & 0x3f); l >>= 6;
2048 buf[ 6] = int_to_itoa64 (l & 0x3f); l >>= 6;
2049 buf[ 7] = int_to_itoa64 (l & 0x3f); l >>= 6;
2050
2051 l = (digest[12] << 16) | (digest[22] << 8) | (digest[ 2] << 0);
2052
2053 buf[ 8] = int_to_itoa64 (l & 0x3f); l >>= 6;
2054 buf[ 9] = int_to_itoa64 (l & 0x3f); l >>= 6;
2055 buf[10] = int_to_itoa64 (l & 0x3f); l >>= 6;
2056 buf[11] = int_to_itoa64 (l & 0x3f); l >>= 6;
2057
2058 l = (digest[ 3] << 16) | (digest[13] << 8) | (digest[23] << 0);
2059
2060 buf[12] = int_to_itoa64 (l & 0x3f); l >>= 6;
2061 buf[13] = int_to_itoa64 (l & 0x3f); l >>= 6;
2062 buf[14] = int_to_itoa64 (l & 0x3f); l >>= 6;
2063 buf[15] = int_to_itoa64 (l & 0x3f); l >>= 6;
2064
2065 l = (digest[24] << 16) | (digest[ 4] << 8) | (digest[14] << 0);
2066
2067 buf[16] = int_to_itoa64 (l & 0x3f); l >>= 6;
2068 buf[17] = int_to_itoa64 (l & 0x3f); l >>= 6;
2069 buf[18] = int_to_itoa64 (l & 0x3f); l >>= 6;
2070 buf[19] = int_to_itoa64 (l & 0x3f); l >>= 6;
2071
2072 l = (digest[15] << 16) | (digest[25] << 8) | (digest[ 5] << 0);
2073
2074 buf[20] = int_to_itoa64 (l & 0x3f); l >>= 6;
2075 buf[21] = int_to_itoa64 (l & 0x3f); l >>= 6;
2076 buf[22] = int_to_itoa64 (l & 0x3f); l >>= 6;
2077 buf[23] = int_to_itoa64 (l & 0x3f); l >>= 6;
2078
2079 l = (digest[ 6] << 16) | (digest[16] << 8) | (digest[26] << 0);
2080
2081 buf[24] = int_to_itoa64 (l & 0x3f); l >>= 6;
2082 buf[25] = int_to_itoa64 (l & 0x3f); l >>= 6;
2083 buf[26] = int_to_itoa64 (l & 0x3f); l >>= 6;
2084 buf[27] = int_to_itoa64 (l & 0x3f); l >>= 6;
2085
2086 l = (digest[27] << 16) | (digest[ 7] << 8) | (digest[17] << 0);
2087
2088 buf[28] = int_to_itoa64 (l & 0x3f); l >>= 6;
2089 buf[29] = int_to_itoa64 (l & 0x3f); l >>= 6;
2090 buf[30] = int_to_itoa64 (l & 0x3f); l >>= 6;
2091 buf[31] = int_to_itoa64 (l & 0x3f); l >>= 6;
2092
2093 l = (digest[18] << 16) | (digest[28] << 8) | (digest[ 8] << 0);
2094
2095 buf[32] = int_to_itoa64 (l & 0x3f); l >>= 6;
2096 buf[33] = int_to_itoa64 (l & 0x3f); l >>= 6;
2097 buf[34] = int_to_itoa64 (l & 0x3f); l >>= 6;
2098 buf[35] = int_to_itoa64 (l & 0x3f); l >>= 6;
2099
2100 l = (digest[ 9] << 16) | (digest[19] << 8) | (digest[29] << 0);
2101
2102 buf[36] = int_to_itoa64 (l & 0x3f); l >>= 6;
2103 buf[37] = int_to_itoa64 (l & 0x3f); l >>= 6;
2104 buf[38] = int_to_itoa64 (l & 0x3f); l >>= 6;
2105 buf[39] = int_to_itoa64 (l & 0x3f); l >>= 6;
2106
2107 l = 0 | (digest[31] << 8) | (digest[30] << 0);
2108
2109 buf[40] = int_to_itoa64 (l & 0x3f); l >>= 6;
2110 buf[41] = int_to_itoa64 (l & 0x3f); l >>= 6;
2111 buf[42] = int_to_itoa64 (l & 0x3f);
2112 }
2113
2114 void drupal7_decode (u8 digest[64], u8 buf[44])
2115 {
2116 int l;
2117
2118 l = itoa64_to_int (buf[ 0]) << 0;
2119 l |= itoa64_to_int (buf[ 1]) << 6;
2120 l |= itoa64_to_int (buf[ 2]) << 12;
2121 l |= itoa64_to_int (buf[ 3]) << 18;
2122
2123 digest[ 0] = (l >> 0) & 0xff;
2124 digest[ 1] = (l >> 8) & 0xff;
2125 digest[ 2] = (l >> 16) & 0xff;
2126
2127 l = itoa64_to_int (buf[ 4]) << 0;
2128 l |= itoa64_to_int (buf[ 5]) << 6;
2129 l |= itoa64_to_int (buf[ 6]) << 12;
2130 l |= itoa64_to_int (buf[ 7]) << 18;
2131
2132 digest[ 3] = (l >> 0) & 0xff;
2133 digest[ 4] = (l >> 8) & 0xff;
2134 digest[ 5] = (l >> 16) & 0xff;
2135
2136 l = itoa64_to_int (buf[ 8]) << 0;
2137 l |= itoa64_to_int (buf[ 9]) << 6;
2138 l |= itoa64_to_int (buf[10]) << 12;
2139 l |= itoa64_to_int (buf[11]) << 18;
2140
2141 digest[ 6] = (l >> 0) & 0xff;
2142 digest[ 7] = (l >> 8) & 0xff;
2143 digest[ 8] = (l >> 16) & 0xff;
2144
2145 l = itoa64_to_int (buf[12]) << 0;
2146 l |= itoa64_to_int (buf[13]) << 6;
2147 l |= itoa64_to_int (buf[14]) << 12;
2148 l |= itoa64_to_int (buf[15]) << 18;
2149
2150 digest[ 9] = (l >> 0) & 0xff;
2151 digest[10] = (l >> 8) & 0xff;
2152 digest[11] = (l >> 16) & 0xff;
2153
2154 l = itoa64_to_int (buf[16]) << 0;
2155 l |= itoa64_to_int (buf[17]) << 6;
2156 l |= itoa64_to_int (buf[18]) << 12;
2157 l |= itoa64_to_int (buf[19]) << 18;
2158
2159 digest[12] = (l >> 0) & 0xff;
2160 digest[13] = (l >> 8) & 0xff;
2161 digest[14] = (l >> 16) & 0xff;
2162
2163 l = itoa64_to_int (buf[20]) << 0;
2164 l |= itoa64_to_int (buf[21]) << 6;
2165 l |= itoa64_to_int (buf[22]) << 12;
2166 l |= itoa64_to_int (buf[23]) << 18;
2167
2168 digest[15] = (l >> 0) & 0xff;
2169 digest[16] = (l >> 8) & 0xff;
2170 digest[17] = (l >> 16) & 0xff;
2171
2172 l = itoa64_to_int (buf[24]) << 0;
2173 l |= itoa64_to_int (buf[25]) << 6;
2174 l |= itoa64_to_int (buf[26]) << 12;
2175 l |= itoa64_to_int (buf[27]) << 18;
2176
2177 digest[18] = (l >> 0) & 0xff;
2178 digest[19] = (l >> 8) & 0xff;
2179 digest[20] = (l >> 16) & 0xff;
2180
2181 l = itoa64_to_int (buf[28]) << 0;
2182 l |= itoa64_to_int (buf[29]) << 6;
2183 l |= itoa64_to_int (buf[30]) << 12;
2184 l |= itoa64_to_int (buf[31]) << 18;
2185
2186 digest[21] = (l >> 0) & 0xff;
2187 digest[22] = (l >> 8) & 0xff;
2188 digest[23] = (l >> 16) & 0xff;
2189
2190 l = itoa64_to_int (buf[32]) << 0;
2191 l |= itoa64_to_int (buf[33]) << 6;
2192 l |= itoa64_to_int (buf[34]) << 12;
2193 l |= itoa64_to_int (buf[35]) << 18;
2194
2195 digest[24] = (l >> 0) & 0xff;
2196 digest[25] = (l >> 8) & 0xff;
2197 digest[26] = (l >> 16) & 0xff;
2198
2199 l = itoa64_to_int (buf[36]) << 0;
2200 l |= itoa64_to_int (buf[37]) << 6;
2201 l |= itoa64_to_int (buf[38]) << 12;
2202 l |= itoa64_to_int (buf[39]) << 18;
2203
2204 digest[27] = (l >> 0) & 0xff;
2205 digest[28] = (l >> 8) & 0xff;
2206 digest[29] = (l >> 16) & 0xff;
2207
2208 l = itoa64_to_int (buf[40]) << 0;
2209 l |= itoa64_to_int (buf[41]) << 6;
2210 l |= itoa64_to_int (buf[42]) << 12;
2211 l |= itoa64_to_int (buf[43]) << 18;
2212
2213 digest[30] = (l >> 0) & 0xff;
2214 digest[31] = (l >> 8) & 0xff;
2215 digest[32] = (l >> 16) & 0xff;
2216
2217 digest[33] = 0;
2218 digest[34] = 0;
2219 digest[35] = 0;
2220 digest[36] = 0;
2221 digest[37] = 0;
2222 digest[38] = 0;
2223 digest[39] = 0;
2224 digest[40] = 0;
2225 digest[41] = 0;
2226 digest[42] = 0;
2227 digest[43] = 0;
2228 digest[44] = 0;
2229 digest[45] = 0;
2230 digest[46] = 0;
2231 digest[47] = 0;
2232 digest[48] = 0;
2233 digest[49] = 0;
2234 digest[50] = 0;
2235 digest[51] = 0;
2236 digest[52] = 0;
2237 digest[53] = 0;
2238 digest[54] = 0;
2239 digest[55] = 0;
2240 digest[56] = 0;
2241 digest[57] = 0;
2242 digest[58] = 0;
2243 digest[59] = 0;
2244 digest[60] = 0;
2245 digest[61] = 0;
2246 digest[62] = 0;
2247 digest[63] = 0;
2248 }
2249
2250 void drupal7_encode (u8 digest[64], u8 buf[43])
2251 {
2252 int l;
2253
2254 l = (digest[ 0] << 0) | (digest[ 1] << 8) | (digest[ 2] << 16);
2255
2256 buf[ 0] = int_to_itoa64 (l & 0x3f); l >>= 6;
2257 buf[ 1] = int_to_itoa64 (l & 0x3f); l >>= 6;
2258 buf[ 2] = int_to_itoa64 (l & 0x3f); l >>= 6;
2259 buf[ 3] = int_to_itoa64 (l & 0x3f);
2260
2261 l = (digest[ 3] << 0) | (digest[ 4] << 8) | (digest[ 5] << 16);
2262
2263 buf[ 4] = int_to_itoa64 (l & 0x3f); l >>= 6;
2264 buf[ 5] = int_to_itoa64 (l & 0x3f); l >>= 6;
2265 buf[ 6] = int_to_itoa64 (l & 0x3f); l >>= 6;
2266 buf[ 7] = int_to_itoa64 (l & 0x3f);
2267
2268 l = (digest[ 6] << 0) | (digest[ 7] << 8) | (digest[ 8] << 16);
2269
2270 buf[ 8] = int_to_itoa64 (l & 0x3f); l >>= 6;
2271 buf[ 9] = int_to_itoa64 (l & 0x3f); l >>= 6;
2272 buf[10] = int_to_itoa64 (l & 0x3f); l >>= 6;
2273 buf[11] = int_to_itoa64 (l & 0x3f);
2274
2275 l = (digest[ 9] << 0) | (digest[10] << 8) | (digest[11] << 16);
2276
2277 buf[12] = int_to_itoa64 (l & 0x3f); l >>= 6;
2278 buf[13] = int_to_itoa64 (l & 0x3f); l >>= 6;
2279 buf[14] = int_to_itoa64 (l & 0x3f); l >>= 6;
2280 buf[15] = int_to_itoa64 (l & 0x3f);
2281
2282 l = (digest[12] << 0) | (digest[13] << 8) | (digest[14] << 16);
2283
2284 buf[16] = int_to_itoa64 (l & 0x3f); l >>= 6;
2285 buf[17] = int_to_itoa64 (l & 0x3f); l >>= 6;
2286 buf[18] = int_to_itoa64 (l & 0x3f); l >>= 6;
2287 buf[19] = int_to_itoa64 (l & 0x3f);
2288
2289 l = (digest[15] << 0) | (digest[16] << 8) | (digest[17] << 16);
2290
2291 buf[20] = int_to_itoa64 (l & 0x3f); l >>= 6;
2292 buf[21] = int_to_itoa64 (l & 0x3f); l >>= 6;
2293 buf[22] = int_to_itoa64 (l & 0x3f); l >>= 6;
2294 buf[23] = int_to_itoa64 (l & 0x3f);
2295
2296 l = (digest[18] << 0) | (digest[19] << 8) | (digest[20] << 16);
2297
2298 buf[24] = int_to_itoa64 (l & 0x3f); l >>= 6;
2299 buf[25] = int_to_itoa64 (l & 0x3f); l >>= 6;
2300 buf[26] = int_to_itoa64 (l & 0x3f); l >>= 6;
2301 buf[27] = int_to_itoa64 (l & 0x3f);
2302
2303 l = (digest[21] << 0) | (digest[22] << 8) | (digest[23] << 16);
2304
2305 buf[28] = int_to_itoa64 (l & 0x3f); l >>= 6;
2306 buf[29] = int_to_itoa64 (l & 0x3f); l >>= 6;
2307 buf[30] = int_to_itoa64 (l & 0x3f); l >>= 6;
2308 buf[31] = int_to_itoa64 (l & 0x3f);
2309
2310 l = (digest[24] << 0) | (digest[25] << 8) | (digest[26] << 16);
2311
2312 buf[32] = int_to_itoa64 (l & 0x3f); l >>= 6;
2313 buf[33] = int_to_itoa64 (l & 0x3f); l >>= 6;
2314 buf[34] = int_to_itoa64 (l & 0x3f); l >>= 6;
2315 buf[35] = int_to_itoa64 (l & 0x3f);
2316
2317 l = (digest[27] << 0) | (digest[28] << 8) | (digest[29] << 16);
2318
2319 buf[36] = int_to_itoa64 (l & 0x3f); l >>= 6;
2320 buf[37] = int_to_itoa64 (l & 0x3f); l >>= 6;
2321 buf[38] = int_to_itoa64 (l & 0x3f); l >>= 6;
2322 buf[39] = int_to_itoa64 (l & 0x3f);
2323
2324 l = (digest[30] << 0) | (digest[31] << 8) | (digest[32] << 16);
2325
2326 buf[40] = int_to_itoa64 (l & 0x3f); l >>= 6;
2327 buf[41] = int_to_itoa64 (l & 0x3f); l >>= 6;
2328 buf[42] = int_to_itoa64 (l & 0x3f); l >>= 6;
2329 //buf[43] = int_to_itoa64 (l & 0x3f);
2330 }
2331
2332 /**
2333 * tty
2334 */
2335
2336 #ifdef LINUX
2337 static struct termio savemodes;
2338 static int havemodes = 0;
2339
2340 int tty_break()
2341 {
2342 struct termio modmodes;
2343
2344 if (ioctl (fileno (stdin), TCGETA, &savemodes) < 0) return -1;
2345
2346 havemodes = 1;
2347
2348 modmodes = savemodes;
2349 modmodes.c_lflag &= ~ICANON;
2350 modmodes.c_cc[VMIN] = 1;
2351 modmodes.c_cc[VTIME] = 0;
2352
2353 return ioctl (fileno (stdin), TCSETAW, &modmodes);
2354 }
2355
2356 int tty_getchar()
2357 {
2358 fd_set rfds;
2359
2360 FD_ZERO (&rfds);
2361
2362 FD_SET (fileno (stdin), &rfds);
2363
2364 struct timeval tv;
2365
2366 tv.tv_sec = 1;
2367 tv.tv_usec = 0;
2368
2369 int retval = select (1, &rfds, NULL, NULL, &tv);
2370
2371 if (retval == 0) return 0;
2372 if (retval == -1) return -1;
2373
2374 return getchar();
2375 }
2376
2377 int tty_fix()
2378 {
2379 if (!havemodes) return 0;
2380
2381 return ioctl (fileno (stdin), TCSETAW, &savemodes);
2382 }
2383 #endif
2384
2385 #ifdef OSX
2386 static struct termios savemodes;
2387 static int havemodes = 0;
2388
2389 int tty_break()
2390 {
2391 struct termios modmodes;
2392
2393 if (ioctl (fileno (stdin), TIOCGETA, &savemodes) < 0) return -1;
2394
2395 havemodes = 1;
2396
2397 modmodes = savemodes;
2398 modmodes.c_lflag &= ~ICANON;
2399 modmodes.c_cc[VMIN] = 1;
2400 modmodes.c_cc[VTIME] = 0;
2401
2402 return ioctl (fileno (stdin), TIOCSETAW, &modmodes);
2403 }
2404
2405 int tty_getchar()
2406 {
2407 fd_set rfds;
2408
2409 FD_ZERO (&rfds);
2410
2411 FD_SET (fileno (stdin), &rfds);
2412
2413 struct timeval tv;
2414
2415 tv.tv_sec = 1;
2416 tv.tv_usec = 0;
2417
2418 int retval = select (1, &rfds, NULL, NULL, &tv);
2419
2420 if (retval == 0) return 0;
2421 if (retval == -1) return -1;
2422
2423 return getchar();
2424 }
2425
2426 int tty_fix()
2427 {
2428 if (!havemodes) return 0;
2429
2430 return ioctl (fileno (stdin), TIOCSETAW, &savemodes);
2431 }
2432 #endif
2433
2434 #ifdef WIN
2435 static DWORD saveMode = 0;
2436
2437 int tty_break()
2438 {
2439 HANDLE stdinHandle = GetStdHandle (STD_INPUT_HANDLE);
2440
2441 GetConsoleMode (stdinHandle, &saveMode);
2442 SetConsoleMode (stdinHandle, ENABLE_PROCESSED_INPUT);
2443
2444 return 0;
2445 }
2446
2447 int tty_getchar()
2448 {
2449 HANDLE stdinHandle = GetStdHandle (STD_INPUT_HANDLE);
2450
2451 DWORD rc = WaitForSingleObject (stdinHandle, 1000);
2452
2453 if (rc == WAIT_TIMEOUT) return 0;
2454 if (rc == WAIT_ABANDONED) return -1;
2455 if (rc == WAIT_FAILED) return -1;
2456
2457 // The whole ReadConsoleInput () part is a workaround.
2458 // For some unknown reason, maybe a mingw bug, a random signal
2459 // is sent to stdin which unblocks WaitForSingleObject () and sets rc 0.
2460 // Then it wants to read with getche () a keyboard input
2461 // which has never been made.
2462
2463 INPUT_RECORD buf[100];
2464
2465 DWORD num = 0;
2466
2467 memset (buf, 0, sizeof (buf));
2468
2469 ReadConsoleInput (stdinHandle, buf, 100, &num);
2470
2471 FlushConsoleInputBuffer (stdinHandle);
2472
2473 for (uint i = 0; i < num; i++)
2474 {
2475 if (buf[i].EventType != KEY_EVENT) continue;
2476
2477 KEY_EVENT_RECORD KeyEvent = buf[i].Event.KeyEvent;
2478
2479 if (KeyEvent.bKeyDown != TRUE) continue;
2480
2481 return KeyEvent.uChar.AsciiChar;
2482 }
2483
2484 return 0;
2485 }
2486
2487 int tty_fix()
2488 {
2489 HANDLE stdinHandle = GetStdHandle (STD_INPUT_HANDLE);
2490
2491 SetConsoleMode (stdinHandle, saveMode);
2492
2493 return 0;
2494 }
2495 #endif
2496
2497 /**
2498 * mem alloc
2499 */
2500
2501 #define MSG_ENOMEM "Insufficient memory available"
2502
2503 void *mycalloc (size_t nmemb, size_t size)
2504 {
2505 void *p = calloc (nmemb, size);
2506
2507 if (p == NULL)
2508 {
2509 log_error ("ERROR: %s", MSG_ENOMEM);
2510
2511 exit (-1);
2512 }
2513
2514 return (p);
2515 }
2516
2517 void *mymalloc (size_t size)
2518 {
2519 void *p = malloc (size);
2520
2521 if (p == NULL)
2522 {
2523 log_error ("ERROR: %s", MSG_ENOMEM);
2524
2525 exit (-1);
2526 }
2527
2528 memset (p, 0, size);
2529
2530 return (p);
2531 }
2532
2533 void myfree (void *ptr)
2534 {
2535 if (ptr == NULL) return;
2536
2537 free (ptr);
2538 }
2539
2540 void *myrealloc (void *ptr, size_t oldsz, size_t add)
2541 {
2542 void *p = realloc (ptr, oldsz + add);
2543
2544 if (p == NULL)
2545 {
2546 log_error ("ERROR: %s", MSG_ENOMEM);
2547
2548 exit (-1);
2549 }
2550
2551 memset ((char *) p + oldsz, 0, add);
2552
2553 return (p);
2554 }
2555
2556 char *mystrdup (const char *s)
2557 {
2558 const size_t len = strlen (s);
2559
2560 char *b = (char *) mymalloc (len + 1);
2561
2562 memcpy (b, s, len);
2563
2564 return (b);
2565 }
2566
2567 FILE *logfile_open (char *logfile)
2568 {
2569 FILE *fp = fopen (logfile, "ab");
2570
2571 if (fp == NULL)
2572 {
2573 fp = stdout;
2574 }
2575
2576 return fp;
2577 }
2578
2579 void logfile_close (FILE *fp)
2580 {
2581 if (fp == stdout) return;
2582
2583 fclose (fp);
2584 }
2585
2586 void logfile_append (const char *fmt, ...)
2587 {
2588 if (data.logfile_disable == 1) return;
2589
2590 FILE *fp = logfile_open (data.logfile);
2591
2592 va_list ap;
2593
2594 va_start (ap, fmt);
2595
2596 vfprintf (fp, fmt, ap);
2597
2598 va_end (ap);
2599
2600 fputc ('\n', fp);
2601
2602 fflush (fp);
2603
2604 logfile_close (fp);
2605 }
2606
2607 int logfile_generate_id ()
2608 {
2609 const int n = rand ();
2610
2611 time_t t;
2612
2613 time (&t);
2614
2615 return t + n;
2616 }
2617
2618 char *logfile_generate_topid ()
2619 {
2620 const int id = logfile_generate_id ();
2621
2622 char *topid = (char *) mymalloc (1 + 16 + 1);
2623
2624 snprintf (topid, 1 + 16, "TOP%08x", id);
2625
2626 return topid;
2627 }
2628
2629 char *logfile_generate_subid ()
2630 {
2631 const int id = logfile_generate_id ();
2632
2633 char *subid = (char *) mymalloc (1 + 16 + 1);
2634
2635 snprintf (subid, 1 + 16, "SUB%08x", id);
2636
2637 return subid;
2638 }
2639
2640 /**
2641 * system
2642 */
2643
2644 #if F_SETLKW
2645 void lock_file (FILE *fp)
2646 {
2647 struct flock lock;
2648
2649 memset (&lock, 0, sizeof (struct flock));
2650
2651 lock.l_type = F_WRLCK;
2652 while (fcntl(fileno(fp), F_SETLKW, &lock))
2653 {
2654 if (errno != EINTR)
2655 {
2656 log_error ("ERROR: failed acquiring write lock: %s", strerror (errno));
2657
2658 exit (-1);
2659 }
2660 }
2661 }
2662
2663 void unlock_file (FILE *fp)
2664 {
2665 struct flock lock;
2666
2667 memset (&lock, 0, sizeof (struct flock));
2668
2669 lock.l_type = F_UNLCK;
2670 fcntl(fileno(fp), F_SETLK, &lock);
2671 }
2672 #endif // F_SETLKW
2673
2674 #ifdef WIN
2675 void fsync (int fd)
2676 {
2677 HANDLE h = (HANDLE) _get_osfhandle (fd);
2678
2679 FlushFileBuffers (h);
2680 }
2681 #endif
2682
2683 /**
2684 * thermal
2685 */
2686
2687 #ifdef HAVE_HWMON
2688
2689 int get_adapters_num_adl (void *adl, int *iNumberAdapters)
2690 {
2691 if (hm_ADL_Adapter_NumberOfAdapters_Get ((ADL_PTR *) adl, iNumberAdapters) != ADL_OK) return -1;
2692
2693 if (iNumberAdapters == 0)
2694 {
2695 log_info ("WARN: No ADL adapters found.");
2696
2697 return -1;
2698 }
2699
2700 return 0;
2701 }
2702
2703 /*
2704 int hm_show_performance_level (HM_LIB hm_dll, int iAdapterIndex)
2705 {
2706 ADLODPerformanceLevels *lpOdPerformanceLevels = NULL;
2707 ADLODParameters lpOdParameters;
2708
2709 lpOdParameters.iSize = sizeof (ADLODParameters);
2710 size_t plevels_size = 0;
2711
2712 if (hm_ADL_Overdrive_ODParameters_Get (hm_dll, iAdapterIndex, &lpOdParameters) != ADL_OK) return -1;
2713
2714 log_info ("[DEBUG] %s, adapter %d performance level (%d) : %s %s",
2715 __func__, iAdapterIndex,
2716 lpOdParameters.iNumberOfPerformanceLevels,
2717 (lpOdParameters.iActivityReportingSupported) ? "activity reporting" : "",
2718 (lpOdParameters.iDiscretePerformanceLevels) ? "discrete performance levels" : "performance ranges");
2719
2720 plevels_size = sizeof (ADLODPerformanceLevels) + sizeof (ADLODPerformanceLevel) * (lpOdParameters.iNumberOfPerformanceLevels - 1);
2721
2722 lpOdPerformanceLevels = (ADLODPerformanceLevels *) mymalloc (plevels_size);
2723
2724 lpOdPerformanceLevels->iSize = sizeof (ADLODPerformanceLevels) + sizeof (ADLODPerformanceLevel) * (lpOdParameters.iNumberOfPerformanceLevels - 1);
2725
2726 if (hm_ADL_Overdrive_ODPerformanceLevels_Get (hm_dll, iAdapterIndex, 0, lpOdPerformanceLevels) != ADL_OK) return -1;
2727
2728 for (int j = 0; j < lpOdParameters.iNumberOfPerformanceLevels; j++)
2729 log_info ("[DEBUG] %s, adapter %d, level %d : engine %d, memory %d, voltage: %d",
2730 __func__, iAdapterIndex, j,
2731 lpOdPerformanceLevels->aLevels[j].iEngineClock / 100, lpOdPerformanceLevels->aLevels[j].iMemoryClock / 100, lpOdPerformanceLevels->aLevels[j].iVddc);
2732
2733 myfree (lpOdPerformanceLevels);
2734
2735 return 0;
2736 }
2737 */
2738
2739 LPAdapterInfo hm_get_adapter_info_adl (void *adl, int iNumberAdapters)
2740 {
2741 size_t AdapterInfoSize = iNumberAdapters * sizeof (AdapterInfo);
2742
2743 LPAdapterInfo lpAdapterInfo = (LPAdapterInfo) mymalloc (AdapterInfoSize);
2744
2745 if (hm_ADL_Adapter_AdapterInfo_Get ((ADL_PTR *) adl, lpAdapterInfo, AdapterInfoSize) != ADL_OK) return NULL;
2746
2747 return lpAdapterInfo;
2748 }
2749
2750 int hm_get_adapter_index_nvapi (HM_ADAPTER_NVAPI nvapiGPUHandle[DEVICES_MAX])
2751 {
2752 NvU32 pGpuCount;
2753
2754 if (hm_NvAPI_EnumPhysicalGPUs (data.hm_nvapi, nvapiGPUHandle, &pGpuCount) != NVAPI_OK) return (0);
2755
2756 if (pGpuCount == 0)
2757 {
2758 log_info ("WARN: No NvAPI adapters found");
2759
2760 return (0);
2761 }
2762
2763 return (pGpuCount);
2764 }
2765
2766 int hm_get_adapter_index_nvml (HM_ADAPTER_NVML nvmlGPUHandle[DEVICES_MAX])
2767 {
2768 int pGpuCount = 0;
2769
2770 for (uint i = 0; i < DEVICES_MAX; i++)
2771 {
2772 if (hm_NVML_nvmlDeviceGetHandleByIndex (data.hm_nvml, 1, i, &nvmlGPUHandle[i]) != NVML_SUCCESS) break;
2773
2774 // can be used to determine if the device by index matches the cuda device by index
2775 // char name[100]; memset (name, 0, sizeof (name));
2776 // hm_NVML_nvmlDeviceGetName (data.hm_nvml, nvGPUHandle[i], name, sizeof (name) - 1);
2777
2778 pGpuCount++;
2779 }
2780
2781 if (pGpuCount == 0)
2782 {
2783 log_info ("WARN: No NVML adapters found");
2784
2785 return (0);
2786 }
2787
2788 return (pGpuCount);
2789 }
2790
2791 /*
2792 //
2793 // does not help at all, since ADL does not assign different bus id, device id when we have multi GPU setups
2794 //
2795
2796 int hm_get_opencl_device_index (hm_attrs_t *hm_device, uint num_adl_adapters, int bus_num, int dev_num)
2797 {
2798 u32 idx = -1;
2799
2800 for (uint i = 0; i < num_adl_adapters; i++)
2801 {
2802 int opencl_bus_num = hm_device[i].busid;
2803 int opencl_dev_num = hm_device[i].devid;
2804
2805 if ((opencl_bus_num == bus_num) && (opencl_dev_num == dev_num))
2806 {
2807 idx = i;
2808
2809 break;
2810 }
2811 }
2812
2813 if (idx >= DEVICES_MAX) return -1;
2814
2815 return idx;
2816 }
2817
2818 void hm_get_opencl_busid_devid (hm_attrs_t *hm_device, uint opencl_num_devices, cl_device_id *devices)
2819 {
2820 for (uint i = 0; i < opencl_num_devices; i++)
2821 {
2822 cl_device_topology_amd device_topology;
2823
2824 hc_clGetDeviceInfo (devices[i], CL_DEVICE_TOPOLOGY_AMD, sizeof (device_topology), &device_topology, NULL);
2825
2826 hm_device[i].busid = device_topology.pcie.bus;
2827 hm_device[i].devid = device_topology.pcie.device;
2828 }
2829 }
2830 */
2831
2832 void hm_sort_adl_adapters_by_busid_devid (u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo)
2833 {
2834 // basically bubble sort
2835
2836 for (int i = 0; i < num_adl_adapters; i++)
2837 {
2838 for (int j = 0; j < num_adl_adapters - 1; j++)
2839 {
2840 // get info of adapter [x]
2841
2842 u32 adapter_index_x = valid_adl_device_list[j];
2843 AdapterInfo info_x = lpAdapterInfo[adapter_index_x];
2844
2845 u32 bus_num_x = info_x.iBusNumber;
2846 u32 dev_num_x = info_x.iDeviceNumber;
2847
2848 // get info of adapter [y]
2849
2850 u32 adapter_index_y = valid_adl_device_list[j + 1];
2851 AdapterInfo info_y = lpAdapterInfo[adapter_index_y];
2852
2853 u32 bus_num_y = info_y.iBusNumber;
2854 u32 dev_num_y = info_y.iDeviceNumber;
2855
2856 uint need_swap = 0;
2857
2858 if (bus_num_y < bus_num_x)
2859 {
2860 need_swap = 1;
2861 }
2862 else if (bus_num_y == bus_num_x)
2863 {
2864 if (dev_num_y < dev_num_x)
2865 {
2866 need_swap = 1;
2867 }
2868 }
2869
2870 if (need_swap == 1)
2871 {
2872 u32 temp = valid_adl_device_list[j + 1];
2873
2874 valid_adl_device_list[j + 1] = valid_adl_device_list[j];
2875 valid_adl_device_list[j + 0] = temp;
2876 }
2877 }
2878 }
2879 }
2880
2881 u32 *hm_get_list_valid_adl_adapters (int iNumberAdapters, int *num_adl_adapters, LPAdapterInfo lpAdapterInfo)
2882 {
2883 *num_adl_adapters = 0;
2884
2885 u32 *adl_adapters = NULL;
2886
2887 int *bus_numbers = NULL;
2888 int *device_numbers = NULL;
2889
2890 for (int i = 0; i < iNumberAdapters; i++)
2891 {
2892 AdapterInfo info = lpAdapterInfo[i];
2893
2894 if (strlen (info.strUDID) < 1) continue;
2895
2896 #ifdef WIN
2897 if (info.iVendorID != 1002) continue;
2898 #else
2899 if (info.iVendorID != 0x1002) continue;
2900 #endif
2901
2902 if (info.iBusNumber < 0) continue;
2903 if (info.iDeviceNumber < 0) continue;
2904
2905 int found = 0;
2906
2907 for (int pos = 0; pos < *num_adl_adapters; pos++)
2908 {
2909 if ((bus_numbers[pos] == info.iBusNumber) && (device_numbers[pos] == info.iDeviceNumber))
2910 {
2911 found = 1;
2912 break;
2913 }
2914 }
2915
2916 if (found) continue;
2917
2918 // add it to the list
2919
2920 adl_adapters = (u32 *) myrealloc (adl_adapters, (*num_adl_adapters) * sizeof (int), sizeof (int));
2921
2922 adl_adapters[*num_adl_adapters] = i;
2923
2924 // rest is just bookkeeping
2925
2926 bus_numbers = (int*) myrealloc (bus_numbers, (*num_adl_adapters) * sizeof (int), sizeof (int));
2927 device_numbers = (int*) myrealloc (device_numbers, (*num_adl_adapters) * sizeof (int), sizeof (int));
2928
2929 bus_numbers[*num_adl_adapters] = info.iBusNumber;
2930 device_numbers[*num_adl_adapters] = info.iDeviceNumber;
2931
2932 (*num_adl_adapters)++;
2933 }
2934
2935 myfree (bus_numbers);
2936 myfree (device_numbers);
2937
2938 // sort the list by increasing bus id, device id number
2939
2940 hm_sort_adl_adapters_by_busid_devid (adl_adapters, *num_adl_adapters, lpAdapterInfo);
2941
2942 return adl_adapters;
2943 }
2944
2945 int hm_check_fanspeed_control (void *adl, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo)
2946 {
2947 // loop through all valid devices
2948
2949 for (int i = 0; i < num_adl_adapters; i++)
2950 {
2951 u32 adapter_index = valid_adl_device_list[i];
2952
2953 // get AdapterInfo
2954
2955 AdapterInfo info = lpAdapterInfo[adapter_index];
2956
2957 // unfortunately this doesn't work since bus id and dev id are not unique
2958 // int opencl_device_index = hm_get_opencl_device_index (hm_device, num_adl_adapters, info.iBusNumber, info.iDeviceNumber);
2959 // if (opencl_device_index == -1) continue;
2960
2961 int opencl_device_index = i;
2962
2963 // if (hm_show_performance_level (adl, info.iAdapterIndex) != 0) return -1;
2964
2965 // get fanspeed info
2966
2967 if (hm_device[opencl_device_index].od_version == 5)
2968 {
2969 ADLFanSpeedInfo FanSpeedInfo;
2970
2971 memset (&FanSpeedInfo, 0, sizeof (ADLFanSpeedInfo));
2972
2973 FanSpeedInfo.iSize = sizeof (ADLFanSpeedInfo);
2974
2975 if (hm_ADL_Overdrive5_FanSpeedInfo_Get (adl, info.iAdapterIndex, 0, &FanSpeedInfo) != ADL_OK) return -1;
2976
2977 // check read and write capability in fanspeedinfo
2978
2979 if ((FanSpeedInfo.iFlags & ADL_DL_FANCTRL_SUPPORTS_PERCENT_READ) &&
2980 (FanSpeedInfo.iFlags & ADL_DL_FANCTRL_SUPPORTS_PERCENT_WRITE))
2981 {
2982 hm_device[opencl_device_index].fan_get_supported = 1;
2983 }
2984 else
2985 {
2986 hm_device[opencl_device_index].fan_get_supported = 0;
2987 }
2988 }
2989 else // od_version == 6
2990 {
2991 ADLOD6FanSpeedInfo faninfo;
2992
2993 memset (&faninfo, 0, sizeof (faninfo));
2994
2995 if (hm_ADL_Overdrive6_FanSpeed_Get (adl, info.iAdapterIndex, &faninfo) != ADL_OK) return -1;
2996
2997 // check read capability in fanspeedinfo
2998
2999 if (faninfo.iSpeedType & ADL_OD6_FANSPEED_TYPE_PERCENT)
3000 {
3001 hm_device[opencl_device_index].fan_get_supported = 1;
3002 }
3003 else
3004 {
3005 hm_device[opencl_device_index].fan_get_supported = 0;
3006 }
3007 }
3008 }
3009
3010 return 0;
3011 }
3012
3013 int hm_get_overdrive_version (void *adl, hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo)
3014 {
3015 for (int i = 0; i < num_adl_adapters; i++)
3016 {
3017 u32 adapter_index = valid_adl_device_list[i];
3018
3019 // get AdapterInfo
3020
3021 AdapterInfo info = lpAdapterInfo[adapter_index];
3022
3023 // get overdrive version
3024
3025 int od_supported = 0;
3026 int od_enabled = 0;
3027 int od_version = 0;
3028
3029 if (hm_ADL_Overdrive_Caps (adl, info.iAdapterIndex, &od_supported, &od_enabled, &od_version) != ADL_OK) return -1;
3030
3031 // store the overdrive version in hm_device
3032
3033 // unfortunately this doesn't work since bus id and dev id are not unique
3034 // int opencl_device_index = hm_get_opencl_device_index (hm_device, num_adl_adapters, info.iBusNumber, info.iDeviceNumber);
3035 // if (opencl_device_index == -1) continue;
3036
3037 int opencl_device_index = i;
3038
3039 hm_device[opencl_device_index].od_version = od_version;
3040 }
3041
3042 return 0;
3043 }
3044
3045 int hm_get_adapter_index_adl (hm_attrs_t *hm_device, u32 *valid_adl_device_list, int num_adl_adapters, LPAdapterInfo lpAdapterInfo)
3046 {
3047 for (int i = 0; i < num_adl_adapters; i++)
3048 {
3049 u32 adapter_index = valid_adl_device_list[i];
3050
3051 // get AdapterInfo
3052
3053 AdapterInfo info = lpAdapterInfo[adapter_index];
3054
3055 // store the iAdapterIndex in hm_device
3056
3057 // unfortunately this doesn't work since bus id and dev id are not unique
3058 // int opencl_device_index = hm_get_opencl_device_index (hm_device, num_adl_adapters, info.iBusNumber, info.iDeviceNumber);
3059 // if (opencl_device_index == -1) continue;
3060
3061 int opencl_device_index = i;
3062
3063 hm_device[opencl_device_index].adl = info.iAdapterIndex;
3064 }
3065
3066 return num_adl_adapters;
3067 }
3068
3069 int hm_get_threshold_slowdown_with_device_id (const uint device_id)
3070 {
3071 if ((data.devices_param[device_id].device_type & CL_DEVICE_TYPE_GPU) == 0) return -1;
3072
3073 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_AMD)
3074 {
3075 if (data.hm_adl)
3076 {
3077 if (data.hm_device[device_id].od_version == 5)
3078 {
3079
3080 }
3081 else if (data.hm_device[device_id].od_version == 6)
3082 {
3083 int CurrentValue = 0;
3084 int DefaultValue = 0;
3085
3086 if (hm_ADL_Overdrive6_TargetTemperatureData_Get (data.hm_adl, data.hm_device[device_id].adl, &CurrentValue, &DefaultValue) != ADL_OK) return -1;
3087
3088 // the return value has never been tested since hm_ADL_Overdrive6_TargetTemperatureData_Get() never worked on any system. expect problems.
3089
3090 return DefaultValue;
3091 }
3092 }
3093 }
3094
3095 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_NV)
3096 {
3097 int target = 0;
3098
3099 if (hm_NVML_nvmlDeviceGetTemperatureThreshold (data.hm_nvml, 1, data.hm_device[device_id].nvml, NVML_TEMPERATURE_THRESHOLD_SLOWDOWN, (unsigned int *) &target) != NVML_SUCCESS) return -1;
3100
3101 return target;
3102 }
3103
3104 return -1;
3105 }
3106
3107 int hm_get_threshold_shutdown_with_device_id (const uint device_id)
3108 {
3109 if ((data.devices_param[device_id].device_type & CL_DEVICE_TYPE_GPU) == 0) return -1;
3110
3111 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_AMD)
3112 {
3113 if (data.hm_adl)
3114 {
3115 if (data.hm_device[device_id].od_version == 5)
3116 {
3117
3118 }
3119 else if (data.hm_device[device_id].od_version == 6)
3120 {
3121
3122 }
3123 }
3124 }
3125
3126 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_NV)
3127 {
3128 int target = 0;
3129
3130 if (hm_NVML_nvmlDeviceGetTemperatureThreshold (data.hm_nvml, 1, data.hm_device[device_id].nvml, NVML_TEMPERATURE_THRESHOLD_SHUTDOWN, (unsigned int *) &target) != NVML_SUCCESS) return -1;
3131
3132 return target;
3133 }
3134
3135 return -1;
3136 }
3137
3138 int hm_get_temperature_with_device_id (const uint device_id)
3139 {
3140 if ((data.devices_param[device_id].device_type & CL_DEVICE_TYPE_GPU) == 0) return -1;
3141
3142 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_AMD)
3143 {
3144 if (data.hm_adl)
3145 {
3146 if (data.hm_device[device_id].od_version == 5)
3147 {
3148 ADLTemperature Temperature;
3149
3150 Temperature.iSize = sizeof (ADLTemperature);
3151
3152 if (hm_ADL_Overdrive5_Temperature_Get (data.hm_adl, data.hm_device[device_id].adl, 0, &Temperature) != ADL_OK) return -1;
3153
3154 return Temperature.iTemperature / 1000;
3155 }
3156 else if (data.hm_device[device_id].od_version == 6)
3157 {
3158 int Temperature = 0;
3159
3160 if (hm_ADL_Overdrive6_Temperature_Get (data.hm_adl, data.hm_device[device_id].adl, &Temperature) != ADL_OK) return -1;
3161
3162 return Temperature / 1000;
3163 }
3164 }
3165 }
3166
3167 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_NV)
3168 {
3169 int temperature = 0;
3170
3171 if (hm_NVML_nvmlDeviceGetTemperature (data.hm_nvml, 1, data.hm_device[device_id].nvml, NVML_TEMPERATURE_GPU, (uint *) &temperature) != NVML_SUCCESS) return -1;
3172
3173 return temperature;
3174 }
3175
3176 return -1;
3177 }
3178
3179 int hm_get_fanpolicy_with_device_id (const uint device_id)
3180 {
3181 if ((data.devices_param[device_id].device_type & CL_DEVICE_TYPE_GPU) == 0) return -1;
3182
3183 if (data.hm_device[device_id].fan_get_supported == 1)
3184 {
3185 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_AMD)
3186 {
3187 if (data.hm_adl)
3188 {
3189 if (data.hm_device[device_id].od_version == 5)
3190 {
3191 ADLFanSpeedValue lpFanSpeedValue;
3192
3193 memset (&lpFanSpeedValue, 0, sizeof (lpFanSpeedValue));
3194
3195 lpFanSpeedValue.iSize = sizeof (lpFanSpeedValue);
3196 lpFanSpeedValue.iSpeedType = ADL_DL_FANCTRL_SPEED_TYPE_PERCENT;
3197
3198 if (hm_ADL_Overdrive5_FanSpeed_Get (data.hm_adl, data.hm_device[device_id].adl, 0, &lpFanSpeedValue) != ADL_OK) return -1;
3199
3200 return (lpFanSpeedValue.iFanSpeed & ADL_DL_FANCTRL_FLAG_USER_DEFINED_SPEED) ? 0 : 1;
3201 }
3202 else // od_version == 6
3203 {
3204 return 1;
3205 }
3206 }
3207 }
3208
3209 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_NV)
3210 {
3211 return 1;
3212 }
3213 }
3214
3215 return -1;
3216 }
3217
3218 int hm_get_fanspeed_with_device_id (const uint device_id)
3219 {
3220 if ((data.devices_param[device_id].device_type & CL_DEVICE_TYPE_GPU) == 0) return -1;
3221
3222 if (data.hm_device[device_id].fan_get_supported == 1)
3223 {
3224 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_AMD)
3225 {
3226 if (data.hm_adl)
3227 {
3228 if (data.hm_device[device_id].od_version == 5)
3229 {
3230 ADLFanSpeedValue lpFanSpeedValue;
3231
3232 memset (&lpFanSpeedValue, 0, sizeof (lpFanSpeedValue));
3233
3234 lpFanSpeedValue.iSize = sizeof (lpFanSpeedValue);
3235 lpFanSpeedValue.iSpeedType = ADL_DL_FANCTRL_SPEED_TYPE_PERCENT;
3236 lpFanSpeedValue.iFlags = ADL_DL_FANCTRL_FLAG_USER_DEFINED_SPEED;
3237
3238 if (hm_ADL_Overdrive5_FanSpeed_Get (data.hm_adl, data.hm_device[device_id].adl, 0, &lpFanSpeedValue) != ADL_OK) return -1;
3239
3240 return lpFanSpeedValue.iFanSpeed;
3241 }
3242 else // od_version == 6
3243 {
3244 ADLOD6FanSpeedInfo faninfo;
3245
3246 memset (&faninfo, 0, sizeof (faninfo));
3247
3248 if (hm_ADL_Overdrive6_FanSpeed_Get (data.hm_adl, data.hm_device[device_id].adl, &faninfo) != ADL_OK) return -1;
3249
3250 return faninfo.iFanSpeedPercent;
3251 }
3252 }
3253 }
3254
3255 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_NV)
3256 {
3257 int speed = 0;
3258
3259 if (hm_NVML_nvmlDeviceGetFanSpeed (data.hm_nvml, 0, data.hm_device[device_id].nvml, (uint *) &speed) != NVML_SUCCESS) return -1;
3260
3261 return speed;
3262 }
3263 }
3264
3265 return -1;
3266 }
3267
3268 int hm_get_buslanes_with_device_id (const uint device_id)
3269 {
3270 if ((data.devices_param[device_id].device_type & CL_DEVICE_TYPE_GPU) == 0) return -1;
3271
3272 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_AMD)
3273 {
3274 if (data.hm_adl)
3275 {
3276 ADLPMActivity PMActivity;
3277
3278 PMActivity.iSize = sizeof (ADLPMActivity);
3279
3280 if (hm_ADL_Overdrive_CurrentActivity_Get (data.hm_adl, data.hm_device[device_id].adl, &PMActivity) != ADL_OK) return -1;
3281
3282 return PMActivity.iCurrentBusLanes;
3283 }
3284 }
3285
3286 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_NV)
3287 {
3288 unsigned int currLinkWidth;
3289
3290 if (hm_NVML_nvmlDeviceGetCurrPcieLinkWidth (data.hm_nvml, 1, data.hm_device[device_id].nvml, &currLinkWidth) != NVML_SUCCESS) return -1;
3291
3292 return currLinkWidth;
3293 }
3294
3295 return -1;
3296 }
3297
3298 int hm_get_utilization_with_device_id (const uint device_id)
3299 {
3300 if ((data.devices_param[device_id].device_type & CL_DEVICE_TYPE_GPU) == 0) return -1;
3301
3302 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_AMD)
3303 {
3304 if (data.hm_adl)
3305 {
3306 ADLPMActivity PMActivity;
3307
3308 PMActivity.iSize = sizeof (ADLPMActivity);
3309
3310 if (hm_ADL_Overdrive_CurrentActivity_Get (data.hm_adl, data.hm_device[device_id].adl, &PMActivity) != ADL_OK) return -1;
3311
3312 return PMActivity.iActivityPercent;
3313 }
3314 }
3315
3316 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_NV)
3317 {
3318 nvmlUtilization_t utilization;
3319
3320 if (hm_NVML_nvmlDeviceGetUtilizationRates (data.hm_nvml, 1, data.hm_device[device_id].nvml, &utilization) != NVML_SUCCESS) return -1;
3321
3322 return utilization.gpu;
3323 }
3324
3325 return -1;
3326 }
3327
3328 int hm_get_memoryspeed_with_device_id (const uint device_id)
3329 {
3330 if ((data.devices_param[device_id].device_type & CL_DEVICE_TYPE_GPU) == 0) return -1;
3331
3332 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_AMD)
3333 {
3334 if (data.hm_adl)
3335 {
3336 ADLPMActivity PMActivity;
3337
3338 PMActivity.iSize = sizeof (ADLPMActivity);
3339
3340 if (hm_ADL_Overdrive_CurrentActivity_Get (data.hm_adl, data.hm_device[device_id].adl, &PMActivity) != ADL_OK) return -1;
3341
3342 return PMActivity.iMemoryClock / 100;
3343 }
3344 }
3345
3346 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_NV)
3347 {
3348 unsigned int clock;
3349
3350 if (hm_NVML_nvmlDeviceGetClockInfo (data.hm_nvml, 1, data.hm_device[device_id].nvml, NVML_CLOCK_MEM, &clock) != NVML_SUCCESS) return -1;
3351
3352 return clock;
3353 }
3354
3355 return -1;
3356 }
3357
3358 int hm_get_corespeed_with_device_id (const uint device_id)
3359 {
3360 if ((data.devices_param[device_id].device_type & CL_DEVICE_TYPE_GPU) == 0) return -1;
3361
3362 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_AMD)
3363 {
3364 if (data.hm_adl)
3365 {
3366 ADLPMActivity PMActivity;
3367
3368 PMActivity.iSize = sizeof (ADLPMActivity);
3369
3370 if (hm_ADL_Overdrive_CurrentActivity_Get (data.hm_adl, data.hm_device[device_id].adl, &PMActivity) != ADL_OK) return -1;
3371
3372 return PMActivity.iEngineClock / 100;
3373 }
3374 }
3375
3376 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_NV)
3377 {
3378 unsigned int clock;
3379
3380 if (hm_NVML_nvmlDeviceGetClockInfo (data.hm_nvml, 1, data.hm_device[device_id].nvml, NVML_CLOCK_SM, &clock) != NVML_SUCCESS) return -1;
3381
3382 return clock;
3383 }
3384
3385 return -1;
3386 }
3387
3388 int hm_get_throttle_with_device_id (const uint device_id)
3389 {
3390 if ((data.devices_param[device_id].device_type & CL_DEVICE_TYPE_GPU) == 0) return -1;
3391
3392 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_AMD)
3393 {
3394
3395 }
3396
3397 if (data.devices_param[device_id].device_vendor_id == VENDOR_ID_NV)
3398 {
3399 unsigned long long clocksThrottleReasons = 0;
3400 unsigned long long supportedThrottleReasons = 0;
3401
3402 if (hm_NVML_nvmlDeviceGetCurrentClocksThrottleReasons (data.hm_nvml, 1, data.hm_device[device_id].nvml, &clocksThrottleReasons) != NVML_SUCCESS) return -1;
3403 if (hm_NVML_nvmlDeviceGetSupportedClocksThrottleReasons (data.hm_nvml, 1, data.hm_device[device_id].nvml, &supportedThrottleReasons) != NVML_SUCCESS) return -1;
3404
3405 clocksThrottleReasons &= supportedThrottleReasons;
3406
3407 clocksThrottleReasons &= ~nvmlClocksThrottleReasonUnknown;
3408
3409 return (clocksThrottleReasons > 0);
3410 }
3411
3412 return -1;
3413 }
3414
3415 int hm_set_fanspeed_with_device_id_adl (const uint device_id, const int fanspeed, const int fanpolicy)
3416 {
3417 if (data.hm_device[device_id].fan_set_supported == 1)
3418 {
3419 if (data.hm_adl)
3420 {
3421 if (data.hm_device[device_id].od_version == 5)
3422 {
3423 ADLFanSpeedValue lpFanSpeedValue;
3424
3425 memset (&lpFanSpeedValue, 0, sizeof (lpFanSpeedValue));
3426
3427 lpFanSpeedValue.iSize = sizeof (lpFanSpeedValue);
3428 lpFanSpeedValue.iSpeedType = ADL_DL_FANCTRL_SPEED_TYPE_PERCENT;
3429 lpFanSpeedValue.iFlags = (fanpolicy == 1) ? ADL_DL_FANCTRL_FLAG_USER_DEFINED_SPEED : 0;
3430 lpFanSpeedValue.iFanSpeed = fanspeed;
3431
3432 if (hm_ADL_Overdrive5_FanSpeed_Set (data.hm_adl, data.hm_device[device_id].adl, 0, &lpFanSpeedValue) != ADL_OK) return -1;
3433
3434 return 0;
3435 }
3436 else // od_version == 6
3437 {
3438 ADLOD6FanSpeedValue fan_speed_value;
3439
3440 memset (&fan_speed_value, 0, sizeof (fan_speed_value));
3441
3442 fan_speed_value.iSpeedType = ADL_OD6_FANSPEED_TYPE_PERCENT;
3443 fan_speed_value.iFanSpeed = fanspeed;
3444
3445 if (hm_ADL_Overdrive6_FanSpeed_Set (data.hm_adl, data.hm_device[device_id].adl, &fan_speed_value) != ADL_OK) return -1;
3446
3447 return 0;
3448 }
3449 }
3450 }
3451
3452 return -1;
3453 }
3454
3455 int hm_set_fanspeed_with_device_id_nvapi (const uint device_id, const int fanspeed, const int fanpolicy)
3456 {
3457 if (data.hm_device[device_id].fan_set_supported == 1)
3458 {
3459 if (data.hm_nvapi)
3460 {
3461 NV_GPU_COOLER_LEVELS CoolerLevels = { 0 };
3462
3463 CoolerLevels.Version = GPU_COOLER_LEVELS_VER | sizeof (NV_GPU_COOLER_LEVELS);
3464
3465 CoolerLevels.Levels[0].Level = fanspeed;
3466 CoolerLevels.Levels[0].Policy = fanpolicy;
3467
3468 if (hm_NvAPI_GPU_SetCoolerLevels (data.hm_nvapi, data.hm_device[device_id].nvapi, 0, &CoolerLevels) != NVAPI_OK) return -1;
3469
3470 return 0;
3471 }
3472 }
3473
3474 return -1;
3475 }
3476
3477 int hm_set_fanspeed_with_device_id_xnvctrl (const uint device_id, const int fanspeed)
3478 {
3479 if (data.hm_device[device_id].fan_set_supported == 1)
3480 {
3481 if (data.hm_xnvctrl)
3482 {
3483 if (set_fan_speed_target (data.hm_xnvctrl, data.hm_device[device_id].xnvctrl, fanspeed) != 0) return -1;
3484
3485 return 0;
3486 }
3487 }
3488
3489 return -1;
3490 }
3491
3492 #endif // HAVE_HWMON
3493
3494 /**
3495 * maskprocessor
3496 */
3497
3498 void mp_css_to_uniq_tbl (uint css_cnt, cs_t *css, uint uniq_tbls[SP_PW_MAX][CHARSIZ])
3499 {
3500 /* generates a lookup table where key is the char itself for fastest possible lookup performance */
3501
3502 if (css_cnt > SP_PW_MAX)
3503 {
3504 log_error ("ERROR: mask length is too long");
3505
3506 exit (-1);
3507 }
3508
3509 for (uint css_pos = 0; css_pos < css_cnt; css_pos++)
3510 {
3511 uint *uniq_tbl = uniq_tbls[css_pos];
3512
3513 uint *cs_buf = css[css_pos].cs_buf;
3514 uint cs_len = css[css_pos].cs_len;
3515
3516 for (uint cs_pos = 0; cs_pos < cs_len; cs_pos++)
3517 {
3518 uint c = cs_buf[cs_pos] & 0xff;
3519
3520 uniq_tbl[c] = 1;
3521 }
3522 }
3523 }
3524
3525 void mp_add_cs_buf (uint *in_buf, size_t in_len, cs_t *css, int css_cnt)
3526 {
3527 cs_t *cs = &css[css_cnt];
3528
3529 size_t css_uniq_sz = CHARSIZ * sizeof (uint);
3530
3531 uint *css_uniq = (uint *) mymalloc (css_uniq_sz);
3532
3533 size_t i;
3534
3535 for (i = 0; i < cs->cs_len; i++)
3536 {
3537 const uint u = cs->cs_buf[i];
3538
3539 css_uniq[u] = 1;
3540 }
3541
3542 for (i = 0; i < in_len; i++)
3543 {
3544 uint u = in_buf[i] & 0xff;
3545
3546 if (data.opts_type & OPTS_TYPE_PT_UPPER) u = toupper (u);
3547
3548 if (css_uniq[u] == 1) continue;
3549
3550 css_uniq[u] = 1;
3551
3552 cs->cs_buf[cs->cs_len] = u;
3553
3554 cs->cs_len++;
3555 }
3556
3557 myfree (css_uniq);
3558 }
3559
3560 void mp_expand (char *in_buf, size_t in_len, cs_t *mp_sys, cs_t *mp_usr, int mp_usr_offset, int interpret)
3561 {
3562 size_t in_pos;
3563
3564 for (in_pos = 0; in_pos < in_len; in_pos++)
3565 {
3566 uint p0 = in_buf[in_pos] & 0xff;
3567
3568 if (interpret == 1 && p0 == '?')
3569 {
3570 in_pos++;
3571
3572 if (in_pos == in_len) break;
3573
3574 uint p1 = in_buf[in_pos] & 0xff;
3575
3576 switch (p1)
3577 {
3578 case 'l': mp_add_cs_buf (mp_sys[0].cs_buf, mp_sys[0].cs_len, mp_usr, mp_usr_offset);
3579 break;
3580 case 'u': mp_add_cs_buf (mp_sys[1].cs_buf, mp_sys[1].cs_len, mp_usr, mp_usr_offset);
3581 break;
3582 case 'd': mp_add_cs_buf (mp_sys[2].cs_buf, mp_sys[2].cs_len, mp_usr, mp_usr_offset);
3583 break;
3584 case 's': mp_add_cs_buf (mp_sys[3].cs_buf, mp_sys[3].cs_len, mp_usr, mp_usr_offset);
3585 break;
3586 case 'a': mp_add_cs_buf (mp_sys[4].cs_buf, mp_sys[4].cs_len, mp_usr, mp_usr_offset);
3587 break;
3588 case 'b': mp_add_cs_buf (mp_sys[5].cs_buf, mp_sys[5].cs_len, mp_usr, mp_usr_offset);
3589 break;
3590 case '1': if (mp_usr[0].cs_len == 0) { log_error ("ERROR: Custom-charset 1 is undefined\n"); exit (-1); }
3591 mp_add_cs_buf (mp_usr[0].cs_buf, mp_usr[0].cs_len, mp_usr, mp_usr_offset);
3592 break;
3593 case '2': if (mp_usr[1].cs_len == 0) { log_error ("ERROR: Custom-charset 2 is undefined\n"); exit (-1); }
3594 mp_add_cs_buf (mp_usr[1].cs_buf, mp_usr[1].cs_len, mp_usr, mp_usr_offset);
3595 break;
3596 case '3': if (mp_usr[2].cs_len == 0) { log_error ("ERROR: Custom-charset 3 is undefined\n"); exit (-1); }
3597 mp_add_cs_buf (mp_usr[2].cs_buf, mp_usr[2].cs_len, mp_usr, mp_usr_offset);
3598 break;
3599 case '4': if (mp_usr[3].cs_len == 0) { log_error ("ERROR: Custom-charset 4 is undefined\n"); exit (-1); }
3600 mp_add_cs_buf (mp_usr[3].cs_buf, mp_usr[3].cs_len, mp_usr, mp_usr_offset);
3601 break;
3602 case '?': mp_add_cs_buf (&p0, 1, mp_usr, mp_usr_offset);
3603 break;
3604 default: log_error ("Syntax error: %s", in_buf);
3605 exit (-1);
3606 }
3607 }
3608 else
3609 {
3610 if (data.hex_charset)
3611 {
3612 in_pos++;
3613
3614 if (in_pos == in_len)
3615 {
3616 log_error ("ERROR: the hex-charset option always expects couples of exactly 2 hexadecimal chars, failed mask: %s", in_buf);
3617
3618 exit (-1);
3619 }
3620
3621 uint p1 = in_buf[in_pos] & 0xff;
3622
3623 if ((is_valid_hex_char (p0) == 0) || (is_valid_hex_char (p1) == 0))
3624 {
3625 log_error ("ERROR: invalid hex character detected in mask %s", in_buf);
3626
3627 exit (-1);
3628 }
3629
3630 uint chr = 0;
3631
3632 chr = hex_convert (p1) << 0;
3633 chr |= hex_convert (p0) << 4;
3634
3635 mp_add_cs_buf (&chr, 1, mp_usr, mp_usr_offset);
3636 }
3637 else
3638 {
3639 uint chr = p0;
3640
3641 mp_add_cs_buf (&chr, 1, mp_usr, mp_usr_offset);
3642 }
3643 }
3644 }
3645 }
3646
3647 u64 mp_get_sum (uint css_cnt, cs_t *css)
3648 {
3649 u64 sum = 1;
3650
3651 for (uint css_pos = 0; css_pos < css_cnt; css_pos++)
3652 {
3653 sum *= css[css_pos].cs_len;
3654 }
3655
3656 return (sum);
3657 }
3658
3659 cs_t *mp_gen_css (char *mask_buf, size_t mask_len, cs_t *mp_sys, cs_t *mp_usr, uint *css_cnt)
3660 {
3661 cs_t *css = (cs_t *) mycalloc (256, sizeof (cs_t));
3662
3663 uint mask_pos;
3664 uint css_pos;
3665
3666 for (mask_pos = 0, css_pos = 0; mask_pos < mask_len; mask_pos++, css_pos++)
3667 {
3668 char p0 = mask_buf[mask_pos];
3669
3670 if (p0 == '?')
3671 {
3672 mask_pos++;
3673
3674 if (mask_pos == mask_len) break;
3675
3676 char p1 = mask_buf[mask_pos];
3677
3678 uint chr = p1;
3679
3680 switch (p1)
3681 {
3682 case 'l': mp_add_cs_buf (mp_sys[0].cs_buf, mp_sys[0].cs_len, css, css_pos);
3683 break;
3684 case 'u': mp_add_cs_buf (mp_sys[1].cs_buf, mp_sys[1].cs_len, css, css_pos);
3685 break;
3686 case 'd': mp_add_cs_buf (mp_sys[2].cs_buf, mp_sys[2].cs_len, css, css_pos);
3687 break;
3688 case 's': mp_add_cs_buf (mp_sys[3].cs_buf, mp_sys[3].cs_len, css, css_pos);
3689 break;
3690 case 'a': mp_add_cs_buf (mp_sys[4].cs_buf, mp_sys[4].cs_len, css, css_pos);
3691 break;
3692 case 'b': mp_add_cs_buf (mp_sys[5].cs_buf, mp_sys[5].cs_len, css, css_pos);
3693 break;
3694 case '1': if (mp_usr[0].cs_len == 0) { log_error ("ERROR: Custom-charset 1 is undefined\n"); exit (-1); }
3695 mp_add_cs_buf (mp_usr[0].cs_buf, mp_usr[0].cs_len, css, css_pos);
3696 break;
3697 case '2': if (mp_usr[1].cs_len == 0) { log_error ("ERROR: Custom-charset 2 is undefined\n"); exit (-1); }
3698 mp_add_cs_buf (mp_usr[1].cs_buf, mp_usr[1].cs_len, css, css_pos);
3699 break;
3700 case '3': if (mp_usr[2].cs_len == 0) { log_error ("ERROR: Custom-charset 3 is undefined\n"); exit (-1); }
3701 mp_add_cs_buf (mp_usr[2].cs_buf, mp_usr[2].cs_len, css, css_pos);
3702 break;
3703 case '4': if (mp_usr[3].cs_len == 0) { log_error ("ERROR: Custom-charset 4 is undefined\n"); exit (-1); }
3704 mp_add_cs_buf (mp_usr[3].cs_buf, mp_usr[3].cs_len, css, css_pos);
3705 break;
3706 case '?': mp_add_cs_buf (&chr, 1, css, css_pos);
3707 break;
3708 default: log_error ("ERROR: syntax error: %s", mask_buf);
3709 exit (-1);
3710 }
3711 }
3712 else
3713 {
3714 if (data.hex_charset)
3715 {
3716 mask_pos++;
3717
3718 // if there is no 2nd hex character, show an error:
3719
3720 if (mask_pos == mask_len)
3721 {
3722 log_error ("ERROR: the hex-charset option always expects couples of exactly 2 hexadecimal chars, failed mask: %s", mask_buf);
3723
3724 exit (-1);
3725 }
3726
3727 char p1 = mask_buf[mask_pos];
3728
3729 // if they are not valid hex character, show an error:
3730
3731 if ((is_valid_hex_char (p0) == 0) || (is_valid_hex_char (p1) == 0))
3732 {
3733 log_error ("ERROR: invalid hex character detected in mask %s", mask_buf);
3734
3735 exit (-1);
3736 }
3737
3738 uint chr = 0;
3739
3740 chr |= hex_convert (p1) << 0;
3741 chr |= hex_convert (p0) << 4;
3742
3743 mp_add_cs_buf (&chr, 1, css, css_pos);
3744 }
3745 else
3746 {
3747 uint chr = p0;
3748
3749 mp_add_cs_buf (&chr, 1, css, css_pos);
3750 }
3751 }
3752 }
3753
3754 if (css_pos == 0)
3755 {
3756 log_error ("ERROR: invalid mask length (0)");
3757
3758 exit (-1);
3759 }
3760
3761 *css_cnt = css_pos;
3762
3763 return (css);
3764 }
3765
3766 void mp_exec (u64 val, char *buf, cs_t *css, int css_cnt)
3767 {
3768 for (int i = 0; i < css_cnt; i++)
3769 {
3770 uint len = css[i].cs_len;
3771 u64 next = val / len;
3772 uint pos = val % len;
3773 buf[i] = (char) css[i].cs_buf[pos] & 0xff;
3774 val = next;
3775 }
3776 }
3777
3778 void mp_cut_at (char *mask, uint max)
3779 {
3780 uint i;
3781 uint j;
3782 uint mask_len = strlen (mask);
3783
3784 for (i = 0, j = 0; i < mask_len && j < max; i++, j++)
3785 {
3786 if (mask[i] == '?') i++;
3787 }
3788
3789 mask[i] = 0;
3790 }
3791
3792 void mp_setup_sys (cs_t *mp_sys)
3793 {
3794 uint pos;
3795 uint chr;
3796 uint donec[CHARSIZ] = { 0 };
3797
3798 for (pos = 0, chr = 'a'; chr <= 'z'; chr++) { donec[chr] = 1;
3799 mp_sys[0].cs_buf[pos++] = chr;
3800 mp_sys[0].cs_len = pos; }
3801
3802 for (pos = 0, chr = 'A'; chr <= 'Z'; chr++) { donec[chr] = 1;
3803 mp_sys[1].cs_buf[pos++] = chr;
3804 mp_sys[1].cs_len = pos; }
3805
3806 for (pos = 0, chr = '0'; chr <= '9'; chr++) { donec[chr] = 1;
3807 mp_sys[2].cs_buf[pos++] = chr;
3808 mp_sys[2].cs_len = pos; }
3809
3810 for (pos = 0, chr = 0x20; chr <= 0x7e; chr++) { if (donec[chr]) continue;
3811 mp_sys[3].cs_buf[pos++] = chr;
3812 mp_sys[3].cs_len = pos; }
3813
3814 for (pos = 0, chr = 0x20; chr <= 0x7e; chr++) { mp_sys[4].cs_buf[pos++] = chr;
3815 mp_sys[4].cs_len = pos; }
3816
3817 for (pos = 0, chr = 0x00; chr <= 0xff; chr++) { mp_sys[5].cs_buf[pos++] = chr;
3818 mp_sys[5].cs_len = pos; }
3819 }
3820
3821 void mp_setup_usr (cs_t *mp_sys, cs_t *mp_usr, char *buf, uint index)
3822 {
3823 FILE *fp = fopen (buf, "rb");
3824
3825 if (fp == NULL || feof (fp)) // feof() in case if file is empty
3826 {
3827 mp_expand (buf, strlen (buf), mp_sys, mp_usr, index, 1);
3828 }
3829 else
3830 {
3831 char mp_file[1024] = { 0 };
3832
3833 size_t len = fread (mp_file, 1, sizeof (mp_file) - 1, fp);
3834
3835 fclose (fp);
3836
3837 len = in_superchop (mp_file);
3838
3839 if (len == 0)
3840 {
3841 log_info ("WARNING: charset file corrupted");
3842
3843 mp_expand (buf, strlen (buf), mp_sys, mp_usr, index, 1);
3844 }
3845 else
3846 {
3847 mp_expand (mp_file, len, mp_sys, mp_usr, index, 0);
3848 }
3849 }
3850 }
3851
3852 void mp_reset_usr (cs_t *mp_usr, uint index)
3853 {
3854 mp_usr[index].cs_len = 0;
3855
3856 memset (mp_usr[index].cs_buf, 0, sizeof (mp_usr[index].cs_buf));
3857 }
3858
3859 char *mp_get_truncated_mask (char *mask_buf, size_t mask_len, uint len)
3860 {
3861 char *new_mask_buf = (char *) mymalloc (256);
3862
3863 uint mask_pos;
3864
3865 uint css_pos;
3866
3867 for (mask_pos = 0, css_pos = 0; mask_pos < mask_len; mask_pos++, css_pos++)
3868 {
3869 if (css_pos == len) break;
3870
3871 char p0 = mask_buf[mask_pos];
3872
3873 new_mask_buf[mask_pos] = p0;
3874
3875 if (p0 == '?')
3876 {
3877 mask_pos++;
3878
3879 if (mask_pos == mask_len) break;
3880
3881 new_mask_buf[mask_pos] = mask_buf[mask_pos];
3882 }
3883 else
3884 {
3885 if (data.hex_charset)
3886 {
3887 mask_pos++;
3888
3889 if (mask_pos == mask_len)
3890 {
3891 log_error ("ERROR: the hex-charset option always expects couples of exactly 2 hexadecimal chars, failed mask: %s", mask_buf);
3892
3893 exit (-1);
3894 }
3895
3896 char p1 = mask_buf[mask_pos];
3897
3898 // if they are not valid hex character, show an error:
3899
3900 if ((is_valid_hex_char (p0) == 0) || (is_valid_hex_char (p1) == 0))
3901 {
3902 log_error ("ERROR: invalid hex character detected in mask: %s", mask_buf);
3903
3904 exit (-1);
3905 }
3906
3907 new_mask_buf[mask_pos] = p1;
3908 }
3909 }
3910 }
3911
3912 if (css_pos == len) return (new_mask_buf);
3913
3914 myfree (new_mask_buf);
3915
3916 return (NULL);
3917 }
3918
3919 /**
3920 * statprocessor
3921 */
3922
3923 u64 sp_get_sum (uint start, uint stop, cs_t *root_css_buf)
3924 {
3925 u64 sum = 1;
3926
3927 uint i;
3928
3929 for (i = start; i < stop; i++)
3930 {
3931 sum *= root_css_buf[i].cs_len;
3932 }
3933
3934 return (sum);
3935 }
3936
3937 void sp_exec (u64 ctx, char *pw_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint start, uint stop)
3938 {
3939 u64 v = ctx;
3940
3941 cs_t *cs = &root_css_buf[start];
3942
3943 uint i;
3944
3945 for (i = start; i < stop; i++)
3946 {
3947 const u64 m = v % cs->cs_len;
3948 const u64 d = v / cs->cs_len;
3949
3950 v = d;
3951
3952 const uint k = cs->cs_buf[m];
3953
3954 pw_buf[i - start] = (char) k;
3955
3956 cs = &markov_css_buf[(i * CHARSIZ) + k];
3957 }
3958 }
3959
3960 int sp_comp_val (const void *p1, const void *p2)
3961 {
3962 hcstat_table_t *b1 = (hcstat_table_t *) p1;
3963 hcstat_table_t *b2 = (hcstat_table_t *) p2;
3964
3965 return b2->val - b1->val;
3966 }
3967
3968 void sp_setup_tbl (const char *shared_dir, char *hcstat, uint disable, uint classic, hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf)
3969 {
3970 uint i;
3971 uint j;
3972 uint k;
3973
3974 /**
3975 * Initialize hcstats
3976 */
3977
3978 u64 *root_stats_buf = (u64 *) mycalloc (SP_ROOT_CNT, sizeof (u64));
3979
3980 u64 *root_stats_ptr = root_stats_buf;
3981
3982 u64 *root_stats_buf_by_pos[SP_PW_MAX];
3983
3984 for (i = 0; i < SP_PW_MAX; i++)
3985 {
3986 root_stats_buf_by_pos[i] = root_stats_ptr;
3987
3988 root_stats_ptr += CHARSIZ;
3989 }
3990
3991 u64 *markov_stats_buf = (u64 *) mycalloc (SP_MARKOV_CNT, sizeof (u64));
3992
3993 u64 *markov_stats_ptr = markov_stats_buf;
3994
3995 u64 *markov_stats_buf_by_key[SP_PW_MAX][CHARSIZ];
3996
3997 for (i = 0; i < SP_PW_MAX; i++)
3998 {
3999 for (j = 0; j < CHARSIZ; j++)
4000 {
4001 markov_stats_buf_by_key[i][j] = markov_stats_ptr;
4002
4003 markov_stats_ptr += CHARSIZ;
4004 }
4005 }
4006
4007 /**
4008 * Load hcstats File
4009 */
4010
4011 if (hcstat == NULL)
4012 {
4013 char hcstat_tmp[256] = { 0 };
4014
4015 snprintf (hcstat_tmp, sizeof (hcstat_tmp) - 1, "%s/%s", shared_dir, SP_HCSTAT);
4016
4017 hcstat = hcstat_tmp;
4018 }
4019
4020 FILE *fd = fopen (hcstat, "rb");
4021
4022 if (fd == NULL)
4023 {
4024 log_error ("%s: %s", hcstat, strerror (errno));
4025
4026 exit (-1);
4027 }
4028
4029 if (fread (root_stats_buf, sizeof (u64), SP_ROOT_CNT, fd) != SP_ROOT_CNT)
4030 {
4031 log_error ("%s: Could not load data", hcstat);
4032
4033 fclose (fd);
4034
4035 exit (-1);
4036 }
4037
4038 if (fread (markov_stats_buf, sizeof (u64), SP_MARKOV_CNT, fd) != SP_MARKOV_CNT)
4039 {
4040 log_error ("%s: Could not load data", hcstat);
4041
4042 fclose (fd);
4043
4044 exit (-1);
4045 }
4046
4047 fclose (fd);
4048
4049 /**
4050 * Markov modifier of hcstat_table on user request
4051 */
4052
4053 if (disable)
4054 {
4055 memset (root_stats_buf, 0, SP_ROOT_CNT * sizeof (u64));
4056 memset (markov_stats_buf, 0, SP_MARKOV_CNT * sizeof (u64));
4057 }
4058
4059 if (classic)
4060 {
4061 /* Add all stats to first position */
4062
4063 for (i = 1; i < SP_PW_MAX; i++)
4064 {
4065 u64 *out = root_stats_buf_by_pos[0];
4066 u64 *in = root_stats_buf_by_pos[i];
4067
4068 for (j = 0; j < CHARSIZ; j++)
4069 {
4070 *out++ += *in++;
4071 }
4072 }
4073
4074 for (i = 1; i < SP_PW_MAX; i++)
4075 {
4076 u64 *out = markov_stats_buf_by_key[0][0];
4077 u64 *in = markov_stats_buf_by_key[i][0];
4078
4079 for (j = 0; j < CHARSIZ; j++)
4080 {
4081 for (k = 0; k < CHARSIZ; k++)
4082 {
4083 *out++ += *in++;
4084 }
4085 }
4086 }
4087
4088 /* copy them to all pw_positions */
4089
4090 for (i = 1; i < SP_PW_MAX; i++)
4091 {
4092 memcpy (root_stats_buf_by_pos[i], root_stats_buf_by_pos[0], CHARSIZ * sizeof (u64));
4093 }
4094
4095 for (i = 1; i < SP_PW_MAX; i++)
4096 {
4097 memcpy (markov_stats_buf_by_key[i][0], markov_stats_buf_by_key[0][0], CHARSIZ * CHARSIZ * sizeof (u64));
4098 }
4099 }
4100
4101 /**
4102 * Initialize tables
4103 */
4104
4105 hcstat_table_t *root_table_ptr = root_table_buf;
4106
4107 hcstat_table_t *root_table_buf_by_pos[SP_PW_MAX];
4108
4109 for (i = 0; i < SP_PW_MAX; i++)
4110 {
4111 root_table_buf_by_pos[i] = root_table_ptr;
4112
4113 root_table_ptr += CHARSIZ;
4114 }
4115
4116 hcstat_table_t *markov_table_ptr = markov_table_buf;
4117
4118 hcstat_table_t *markov_table_buf_by_key[SP_PW_MAX][CHARSIZ];
4119
4120 for (i = 0; i < SP_PW_MAX; i++)
4121 {
4122 for (j = 0; j < CHARSIZ; j++)
4123 {
4124 markov_table_buf_by_key[i][j] = markov_table_ptr;
4125
4126 markov_table_ptr += CHARSIZ;
4127 }
4128 }
4129
4130 /**
4131 * Convert hcstat to tables
4132 */
4133
4134 for (i = 0; i < SP_ROOT_CNT; i++)
4135 {
4136 uint key = i % CHARSIZ;
4137
4138 root_table_buf[i].key = key;
4139 root_table_buf[i].val = root_stats_buf[i];
4140 }
4141
4142 for (i = 0; i < SP_MARKOV_CNT; i++)
4143 {
4144 uint key = i % CHARSIZ;
4145
4146 markov_table_buf[i].key = key;
4147 markov_table_buf[i].val = markov_stats_buf[i];
4148 }
4149
4150 myfree (root_stats_buf);
4151 myfree (markov_stats_buf);
4152
4153 /**
4154 * Finally sort them
4155 */
4156
4157 for (i = 0; i < SP_PW_MAX; i++)
4158 {
4159 qsort (root_table_buf_by_pos[i], CHARSIZ, sizeof (hcstat_table_t), sp_comp_val);
4160 }
4161
4162 for (i = 0; i < SP_PW_MAX; i++)
4163 {
4164 for (j = 0; j < CHARSIZ; j++)
4165 {
4166 qsort (markov_table_buf_by_key[i][j], CHARSIZ, sizeof (hcstat_table_t), sp_comp_val);
4167 }
4168 }
4169 }
4170
4171 void sp_tbl_to_css (hcstat_table_t *root_table_buf, hcstat_table_t *markov_table_buf, cs_t *root_css_buf, cs_t *markov_css_buf, uint threshold, uint uniq_tbls[SP_PW_MAX][CHARSIZ])
4172 {
4173 /**
4174 * Convert tables to css
4175 */
4176
4177 for (uint i = 0; i < SP_ROOT_CNT; i++)
4178 {
4179 uint pw_pos = i / CHARSIZ;
4180
4181 cs_t *cs = &root_css_buf[pw_pos];
4182
4183 if (cs->cs_len == threshold) continue;
4184
4185 uint key = root_table_buf[i].key;
4186
4187 if (uniq_tbls[pw_pos][key] == 0) continue;
4188
4189 cs->cs_buf[cs->cs_len] = key;
4190
4191 cs->cs_len++;
4192 }
4193
4194 /**
4195 * Convert table to css
4196 */
4197
4198 for (uint i = 0; i < SP_MARKOV_CNT; i++)
4199 {
4200 uint c = i / CHARSIZ;
4201
4202 cs_t *cs = &markov_css_buf[c];
4203
4204 if (cs->cs_len == threshold) continue;
4205
4206 uint pw_pos = c / CHARSIZ;
4207
4208 uint key = markov_table_buf[i].key;
4209
4210 if ((pw_pos + 1) < SP_PW_MAX) if (uniq_tbls[pw_pos + 1][key] == 0) continue;
4211
4212 cs->cs_buf[cs->cs_len] = key;
4213
4214 cs->cs_len++;
4215 }
4216
4217 /*
4218 for (uint i = 0; i < 8; i++)
4219 {
4220 for (uint j = 0x20; j < 0x80; j++)
4221 {
4222 cs_t *ptr = &markov_css_buf[(i * CHARSIZ) + j];
4223
4224 printf ("pos:%u key:%u len:%u\n", i, j, ptr->cs_len);
4225
4226 for (uint k = 0; k < 10; k++)
4227 {
4228 printf (" %u\n", ptr->cs_buf[k]);
4229 }
4230 }
4231 }
4232 */
4233 }
4234
4235 void sp_stretch_root (hcstat_table_t *in, hcstat_table_t *out)
4236 {
4237 for (uint i = 0; i < SP_PW_MAX; i += 2)
4238 {
4239 memcpy (out, in, CHARSIZ * sizeof (hcstat_table_t));
4240
4241 out += CHARSIZ;
4242 in += CHARSIZ;
4243
4244 out->key = 0;
4245 out->val = 1;
4246
4247 out++;
4248
4249 for (uint j = 1; j < CHARSIZ; j++)
4250 {
4251 out->key = j;
4252 out->val = 0;
4253
4254 out++;
4255 }
4256 }
4257 }
4258
4259 void sp_stretch_markov (hcstat_table_t *in, hcstat_table_t *out)
4260 {
4261 for (uint i = 0; i < SP_PW_MAX; i += 2)
4262 {
4263 memcpy (out, in, CHARSIZ * CHARSIZ * sizeof (hcstat_table_t));
4264
4265 out += CHARSIZ * CHARSIZ;
4266 in += CHARSIZ * CHARSIZ;
4267
4268 for (uint j = 0; j < CHARSIZ; j++)
4269 {
4270 out->key = 0;
4271 out->val = 1;
4272
4273 out++;
4274
4275 for (uint k = 1; k < CHARSIZ; k++)
4276 {
4277 out->key = k;
4278 out->val = 0;
4279
4280 out++;
4281 }
4282 }
4283 }
4284 }
4285
4286 /**
4287 * mixed shared functions
4288 */
4289
4290 void dump_hex (const u8 *s, const int sz)
4291 {
4292 for (int i = 0; i < sz; i++)
4293 {
4294 log_info_nn ("%02x ", s[i]);
4295 }
4296
4297 log_info ("");
4298 }
4299
4300 void usage_mini_print (const char *progname)
4301 {
4302 for (uint i = 0; USAGE_MINI[i] != NULL; i++) log_info (USAGE_MINI[i], progname);
4303 }
4304
4305 void usage_big_print (const char *progname)
4306 {
4307 for (uint i = 0; USAGE_BIG[i] != NULL; i++) log_info (USAGE_BIG[i], progname);
4308 }
4309
4310 char *get_exec_path ()
4311 {
4312 int exec_path_len = 1024;
4313
4314 char *exec_path = (char *) mymalloc (exec_path_len);
4315
4316 #ifdef LINUX
4317
4318 char tmp[32] = { 0 };
4319
4320 snprintf (tmp, sizeof (tmp) - 1, "/proc/%d/exe", getpid ());
4321
4322 const int len = readlink (tmp, exec_path, exec_path_len - 1);
4323
4324 #elif WIN
4325
4326 const int len = GetModuleFileName (NULL, exec_path, exec_path_len - 1);
4327
4328 #elif OSX
4329
4330 uint size = exec_path_len;
4331
4332 if (_NSGetExecutablePath (exec_path, &size) != 0)
4333 {
4334 log_error("! executable path buffer too small\n");
4335
4336 exit (-1);
4337 }
4338
4339 const int len = strlen (exec_path);
4340
4341 #else
4342 #error Your Operating System is not supported or detected
4343 #endif
4344
4345 exec_path[len] = 0;
4346
4347 return exec_path;
4348 }
4349
4350 char *get_install_dir (const char *progname)
4351 {
4352 char *install_dir = mystrdup (progname);
4353 char *last_slash = NULL;
4354
4355 if ((last_slash = strrchr (install_dir, '/')) != NULL)
4356 {
4357 *last_slash = 0;
4358 }
4359 else if ((last_slash = strrchr (install_dir, '\\')) != NULL)
4360 {
4361 *last_slash = 0;
4362 }
4363 else
4364 {
4365 install_dir[0] = '.';
4366 install_dir[1] = 0;
4367 }
4368
4369 return (install_dir);
4370 }
4371
4372 char *get_profile_dir (const char *homedir)
4373 {
4374 #define DOT_HASHCAT ".hashcat"
4375
4376 size_t len = strlen (homedir) + 1 + strlen (DOT_HASHCAT) + 1;
4377
4378 char *profile_dir = (char *) mymalloc (len + 1);
4379
4380 snprintf (profile_dir, len, "%s/%s", homedir, DOT_HASHCAT);
4381
4382 return profile_dir;
4383 }
4384
4385 char *get_session_dir (const char *profile_dir)
4386 {
4387 #define SESSIONS_FOLDER "sessions"
4388
4389 size_t len = strlen (profile_dir) + 1 + strlen (SESSIONS_FOLDER) + 1;
4390
4391 char *session_dir = (char *) mymalloc (len + 1);
4392
4393 snprintf (session_dir, len, "%s/%s", profile_dir, SESSIONS_FOLDER);
4394
4395 return session_dir;
4396 }
4397
4398 uint count_lines (FILE *fd)
4399 {
4400 uint cnt = 0;
4401
4402 char *buf = (char *) mymalloc (HCBUFSIZ + 1);
4403
4404 char prev = '\n';
4405
4406 while (!feof (fd))
4407 {
4408 size_t nread = fread (buf, sizeof (char), HCBUFSIZ, fd);
4409
4410 if (nread < 1) continue;
4411
4412 size_t i;
4413
4414 for (i = 0; i < nread; i++)
4415 {
4416 if (prev == '\n') cnt++;
4417
4418 prev = buf[i];
4419 }
4420 }
4421
4422 myfree (buf);
4423
4424 return cnt;
4425 }
4426
4427 void truecrypt_crc32 (const char *filename, u8 keytab[64])
4428 {
4429 uint crc = ~0;
4430
4431 FILE *fd = fopen (filename, "rb");
4432
4433 if (fd == NULL)
4434 {
4435 log_error ("%s: %s", filename, strerror (errno));
4436
4437 exit (-1);
4438 }
4439
4440 #define MAX_KEY_SIZE (1024 * 1024)
4441
4442 u8 *buf = (u8 *) mymalloc (MAX_KEY_SIZE + 1);
4443
4444 int nread = fread (buf, sizeof (u8), MAX_KEY_SIZE, fd);
4445
4446 fclose (fd);
4447
4448 int kpos = 0;
4449
4450 for (int fpos = 0; fpos < nread; fpos++)
4451 {
4452 crc = crc32tab[(crc ^ buf[fpos]) & 0xff] ^ (crc >> 8);
4453
4454 keytab[kpos++] += (crc >> 24) & 0xff;
4455 keytab[kpos++] += (crc >> 16) & 0xff;
4456 keytab[kpos++] += (crc >> 8) & 0xff;
4457 keytab[kpos++] += (crc >> 0) & 0xff;
4458
4459 if (kpos >= 64) kpos = 0;
4460 }
4461
4462 myfree (buf);
4463 }
4464
4465 #ifdef OSX
4466 int pthread_setaffinity_np (pthread_t thread, size_t cpu_size, cpu_set_t *cpu_set)
4467 {
4468 int core;
4469
4470 for (core = 0; core < (8 * (int)cpu_size); core++)
4471 if (CPU_ISSET(core, cpu_set)) break;
4472
4473 thread_affinity_policy_data_t policy = { core };
4474
4475 const int rc = thread_policy_set (pthread_mach_thread_np (thread), THREAD_AFFINITY_POLICY, (thread_policy_t) &policy, 1);
4476
4477 if (data.quiet == 0)
4478 {
4479 if (rc != KERN_SUCCESS)
4480 {
4481 log_error ("ERROR: %s : %d", "thread_policy_set()", rc);
4482 }
4483 }
4484
4485 return rc;
4486 }
4487 #endif
4488
4489 void set_cpu_affinity (char *cpu_affinity)
4490 {
4491 #ifdef _WIN
4492 DWORD_PTR aff_mask = 0;
4493 #elif _POSIX
4494 cpu_set_t cpuset;
4495 CPU_ZERO (&cpuset);
4496 #endif
4497
4498 if (cpu_affinity)
4499 {
4500 char *devices = strdup (cpu_affinity);
4501
4502 char *next = strtok (devices, ",");
4503
4504 do
4505 {
4506 uint cpu_id = atoi (next);
4507
4508 if (cpu_id == 0)
4509 {
4510 #ifdef _WIN
4511 aff_mask = 0;
4512 #elif _POSIX
4513 CPU_ZERO (&cpuset);
4514 #endif
4515
4516 break;
4517 }
4518
4519 if (cpu_id > 32)
4520 {
4521 log_error ("ERROR: invalid cpu_id %u specified", cpu_id);
4522
4523 exit (-1);
4524 }
4525
4526 #ifdef _WIN
4527 aff_mask |= 1 << (cpu_id - 1);
4528 #elif _POSIX
4529 CPU_SET ((cpu_id - 1), &cpuset);
4530 #endif
4531
4532 } while ((next = strtok (NULL, ",")) != NULL);
4533
4534 free (devices);
4535 }
4536
4537 #ifdef _WIN
4538 SetProcessAffinityMask (GetCurrentProcess (), aff_mask);
4539 SetThreadAffinityMask (GetCurrentThread (), aff_mask);
4540 #elif _POSIX
4541 pthread_t thread = pthread_self ();
4542 pthread_setaffinity_np (thread, sizeof (cpu_set_t), &cpuset);
4543 #endif
4544 }
4545
4546 void *rulefind (const void *key, void *base, int nmemb, size_t size, int (*compar) (const void *, const void *))
4547 {
4548 char *element, *end;
4549
4550 end = (char *) base + nmemb * size;
4551
4552 for (element = (char *) base; element < end; element += size)
4553 if (!compar (element, key))
4554 return element;
4555
4556 return NULL;
4557 }
4558
4559 int sort_by_u32 (const void *v1, const void *v2)
4560 {
4561 const u32 *s1 = (const u32 *) v1;
4562 const u32 *s2 = (const u32 *) v2;
4563
4564 return *s1 - *s2;
4565 }
4566
4567 int sort_by_salt (const void *v1, const void *v2)
4568 {
4569 const salt_t *s1 = (const salt_t *) v1;
4570 const salt_t *s2 = (const salt_t *) v2;
4571
4572 const int res1 = s1->salt_len - s2->salt_len;
4573
4574 if (res1 != 0) return (res1);
4575
4576 const int res2 = s1->salt_iter - s2->salt_iter;
4577
4578 if (res2 != 0) return (res2);
4579
4580 uint n;
4581
4582 n = 16;
4583
4584 while (n--)
4585 {
4586 if (s1->salt_buf[n] > s2->salt_buf[n]) return ( 1);
4587 if (s1->salt_buf[n] < s2->salt_buf[n]) return (-1);
4588 }
4589
4590 n = 8;
4591
4592 while (n--)
4593 {
4594 if (s1->salt_buf_pc[n] > s2->salt_buf_pc[n]) return ( 1);
4595 if (s1->salt_buf_pc[n] < s2->salt_buf_pc[n]) return (-1);
4596 }
4597
4598 return (0);
4599 }
4600
4601 int sort_by_salt_buf (const void *v1, const void *v2)
4602 {
4603 const pot_t *p1 = (const pot_t *) v1;
4604 const pot_t *p2 = (const pot_t *) v2;
4605
4606 const hash_t *h1 = &p1->hash;
4607 const hash_t *h2 = &p2->hash;
4608
4609 const salt_t *s1 = h1->salt;
4610 const salt_t *s2 = h2->salt;
4611
4612 uint n = 16;
4613
4614 while (n--)
4615 {
4616 if (s1->salt_buf[n] > s2->salt_buf[n]) return ( 1);
4617 if (s1->salt_buf[n] < s2->salt_buf[n]) return (-1);
4618 }
4619
4620 return 0;
4621 }
4622
4623 int sort_by_hash_t_salt (const void *v1, const void *v2)
4624 {
4625 const hash_t *h1 = (const hash_t *) v1;
4626 const hash_t *h2 = (const hash_t *) v2;
4627
4628 const salt_t *s1 = h1->salt;
4629 const salt_t *s2 = h2->salt;
4630
4631 // testphase: this should work
4632 uint n = 16;
4633
4634 while (n--)
4635 {
4636 if (s1->salt_buf[n] > s2->salt_buf[n]) return ( 1);
4637 if (s1->salt_buf[n] < s2->salt_buf[n]) return (-1);
4638 }
4639
4640 /* original code, seems buggy since salt_len can be very big (had a case with 131 len)
4641 also it thinks salt_buf[x] is a char but its a uint so salt_len should be / 4
4642 if (s1->salt_len > s2->salt_len) return ( 1);
4643 if (s1->salt_len < s2->salt_len) return (-1);
4644
4645 uint n = s1->salt_len;
4646
4647 while (n--)
4648 {
4649 if (s1->salt_buf[n] > s2->salt_buf[n]) return ( 1);
4650 if (s1->salt_buf[n] < s2->salt_buf[n]) return (-1);
4651 }
4652 */
4653
4654 return 0;
4655 }
4656
4657 int sort_by_hash_t_salt_hccap (const void *v1, const void *v2)
4658 {
4659 const hash_t *h1 = (const hash_t *) v1;
4660 const hash_t *h2 = (const hash_t *) v2;
4661
4662 const salt_t *s1 = h1->salt;
4663 const salt_t *s2 = h2->salt;
4664
4665 // 16 - 2 (since last 2 uints contain the digest)
4666 uint n = 14;
4667
4668 while (n--)
4669 {
4670 if (s1->salt_buf[n] > s2->salt_buf[n]) return ( 1);
4671 if (s1->salt_buf[n] < s2->salt_buf[n]) return (-1);
4672 }
4673
4674 return 0;
4675 }
4676
4677 int sort_by_hash_no_salt (const void *v1, const void *v2)
4678 {
4679 const hash_t *h1 = (const hash_t *) v1;
4680 const hash_t *h2 = (const hash_t *) v2;
4681
4682 const void *d1 = h1->digest;
4683 const void *d2 = h2->digest;
4684
4685 return data.sort_by_digest (d1, d2);
4686 }
4687
4688 int sort_by_hash (const void *v1, const void *v2)
4689 {
4690 const hash_t *h1 = (const hash_t *) v1;
4691 const hash_t *h2 = (const hash_t *) v2;
4692
4693 if (data.isSalted)
4694 {
4695 const salt_t *s1 = h1->salt;
4696 const salt_t *s2 = h2->salt;
4697
4698 int res = sort_by_salt (s1, s2);
4699
4700 if (res != 0) return (res);
4701 }
4702
4703 const void *d1 = h1->digest;
4704 const void *d2 = h2->digest;
4705
4706 return data.sort_by_digest (d1, d2);
4707 }
4708
4709 int sort_by_pot (const void *v1, const void *v2)
4710 {
4711 const pot_t *p1 = (const pot_t *) v1;
4712 const pot_t *p2 = (const pot_t *) v2;
4713
4714 const hash_t *h1 = &p1->hash;
4715 const hash_t *h2 = &p2->hash;
4716
4717 return sort_by_hash (h1, h2);
4718 }
4719
4720 int sort_by_mtime (const void *p1, const void *p2)
4721 {
4722 const char **f1 = (const char **) p1;
4723 const char **f2 = (const char **) p2;
4724
4725 struct stat s1; stat (*f1, &s1);
4726 struct stat s2; stat (*f2, &s2);
4727
4728 return s2.st_mtime - s1.st_mtime;
4729 }
4730
4731 int sort_by_cpu_rule (const void *p1, const void *p2)
4732 {
4733 const cpu_rule_t *r1 = (const cpu_rule_t *) p1;
4734 const cpu_rule_t *r2 = (const cpu_rule_t *) p2;
4735
4736 return memcmp (r1, r2, sizeof (cpu_rule_t));
4737 }
4738
4739 int sort_by_kernel_rule (const void *p1, const void *p2)
4740 {
4741 const kernel_rule_t *r1 = (const kernel_rule_t *) p1;
4742 const kernel_rule_t *r2 = (const kernel_rule_t *) p2;
4743
4744 return memcmp (r1, r2, sizeof (kernel_rule_t));
4745 }
4746
4747 int sort_by_stringptr (const void *p1, const void *p2)
4748 {
4749 const char **s1 = (const char **) p1;
4750 const char **s2 = (const char **) p2;
4751
4752 return strcmp (*s1, *s2);
4753 }
4754
4755 int sort_by_dictstat (const void *s1, const void *s2)
4756 {
4757 dictstat_t *d1 = (dictstat_t *) s1;
4758 dictstat_t *d2 = (dictstat_t *) s2;
4759
4760 #ifdef _LINUX
4761 d2->stat.st_atim = d1->stat.st_atim;
4762 #else
4763 d2->stat.st_atime = d1->stat.st_atime;
4764 #endif
4765
4766 return memcmp (&d1->stat, &d2->stat, sizeof (struct stat));
4767 }
4768
4769 int sort_by_bitmap (const void *p1, const void *p2)
4770 {
4771 const bitmap_result_t *b1 = (const bitmap_result_t *) p1;
4772 const bitmap_result_t *b2 = (const bitmap_result_t *) p2;
4773
4774 return b1->collisions - b2->collisions;
4775 }
4776
4777 int sort_by_digest_4_2 (const void *v1, const void *v2)
4778 {
4779 const u32 *d1 = (const u32 *) v1;
4780 const u32 *d2 = (const u32 *) v2;
4781
4782 uint n = 2;
4783
4784 while (n--)
4785 {
4786 if (d1[n] > d2[n]) return ( 1);
4787 if (d1[n] < d2[n]) return (-1);
4788 }
4789
4790 return (0);
4791 }
4792
4793 int sort_by_digest_4_4 (const void *v1, const void *v2)
4794 {
4795 const u32 *d1 = (const u32 *) v1;
4796 const u32 *d2 = (const u32 *) v2;
4797
4798 uint n = 4;
4799
4800 while (n--)
4801 {
4802 if (d1[n] > d2[n]) return ( 1);
4803 if (d1[n] < d2[n]) return (-1);
4804 }
4805
4806 return (0);
4807 }
4808
4809 int sort_by_digest_4_5 (const void *v1, const void *v2)
4810 {
4811 const u32 *d1 = (const u32 *) v1;
4812 const u32 *d2 = (const u32 *) v2;
4813
4814 uint n = 5;
4815
4816 while (n--)
4817 {
4818 if (d1[n] > d2[n]) return ( 1);
4819 if (d1[n] < d2[n]) return (-1);
4820 }
4821
4822 return (0);
4823 }
4824
4825 int sort_by_digest_4_6 (const void *v1, const void *v2)
4826 {
4827 const u32 *d1 = (const u32 *) v1;
4828 const u32 *d2 = (const u32 *) v2;
4829
4830 uint n = 6;
4831
4832 while (n--)
4833 {
4834 if (d1[n] > d2[n]) return ( 1);
4835 if (d1[n] < d2[n]) return (-1);
4836 }
4837
4838 return (0);
4839 }
4840
4841 int sort_by_digest_4_8 (const void *v1, const void *v2)
4842 {
4843 const u32 *d1 = (const u32 *) v1;
4844 const u32 *d2 = (const u32 *) v2;
4845
4846 uint n = 8;
4847
4848 while (n--)
4849 {
4850 if (d1[n] > d2[n]) return ( 1);
4851 if (d1[n] < d2[n]) return (-1);
4852 }
4853
4854 return (0);
4855 }
4856
4857 int sort_by_digest_4_16 (const void *v1, const void *v2)
4858 {
4859 const u32 *d1 = (const u32 *) v1;
4860 const u32 *d2 = (const u32 *) v2;
4861
4862 uint n = 16;
4863
4864 while (n--)
4865 {
4866 if (d1[n] > d2[n]) return ( 1);
4867 if (d1[n] < d2[n]) return (-1);
4868 }
4869
4870 return (0);
4871 }
4872
4873 int sort_by_digest_4_32 (const void *v1, const void *v2)
4874 {
4875 const u32 *d1 = (const u32 *) v1;
4876 const u32 *d2 = (const u32 *) v2;
4877
4878 uint n = 32;
4879
4880 while (n--)
4881 {
4882 if (d1[n] > d2[n]) return ( 1);
4883 if (d1[n] < d2[n]) return (-1);
4884 }
4885
4886 return (0);
4887 }
4888
4889 int sort_by_digest_4_64 (const void *v1, const void *v2)
4890 {
4891 const u32 *d1 = (const u32 *) v1;
4892 const u32 *d2 = (const u32 *) v2;
4893
4894 uint n = 64;
4895
4896 while (n--)
4897 {
4898 if (d1[n] > d2[n]) return ( 1);
4899 if (d1[n] < d2[n]) return (-1);
4900 }
4901
4902 return (0);
4903 }
4904
4905 int sort_by_digest_8_8 (const void *v1, const void *v2)
4906 {
4907 const u64 *d1 = (const u64 *) v1;
4908 const u64 *d2 = (const u64 *) v2;
4909
4910 uint n = 8;
4911
4912 while (n--)
4913 {
4914 if (d1[n] > d2[n]) return ( 1);
4915 if (d1[n] < d2[n]) return (-1);
4916 }
4917
4918 return (0);
4919 }
4920
4921 int sort_by_digest_8_16 (const void *v1, const void *v2)
4922 {
4923 const u64 *d1 = (const u64 *) v1;
4924 const u64 *d2 = (const u64 *) v2;
4925
4926 uint n = 16;
4927
4928 while (n--)
4929 {
4930 if (d1[n] > d2[n]) return ( 1);
4931 if (d1[n] < d2[n]) return (-1);
4932 }
4933
4934 return (0);
4935 }
4936
4937 int sort_by_digest_8_25 (const void *v1, const void *v2)
4938 {
4939 const u64 *d1 = (const u64 *) v1;
4940 const u64 *d2 = (const u64 *) v2;
4941
4942 uint n = 25;
4943
4944 while (n--)
4945 {
4946 if (d1[n] > d2[n]) return ( 1);
4947 if (d1[n] < d2[n]) return (-1);
4948 }
4949
4950 return (0);
4951 }
4952
4953 int sort_by_digest_p0p1 (const void *v1, const void *v2)
4954 {
4955 const u32 *d1 = (const u32 *) v1;
4956 const u32 *d2 = (const u32 *) v2;
4957
4958 const uint dgst_pos0 = data.dgst_pos0;
4959 const uint dgst_pos1 = data.dgst_pos1;
4960 const uint dgst_pos2 = data.dgst_pos2;
4961 const uint dgst_pos3 = data.dgst_pos3;
4962
4963 if (d1[dgst_pos3] > d2[dgst_pos3]) return ( 1);
4964 if (d1[dgst_pos3] < d2[dgst_pos3]) return (-1);
4965 if (d1[dgst_pos2] > d2[dgst_pos2]) return ( 1);
4966 if (d1[dgst_pos2] < d2[dgst_pos2]) return (-1);
4967 if (d1[dgst_pos1] > d2[dgst_pos1]) return ( 1);
4968 if (d1[dgst_pos1] < d2[dgst_pos1]) return (-1);
4969 if (d1[dgst_pos0] > d2[dgst_pos0]) return ( 1);
4970 if (d1[dgst_pos0] < d2[dgst_pos0]) return (-1);
4971
4972 return (0);
4973 }
4974
4975 int sort_by_tuning_db_alias (const void *v1, const void *v2)
4976 {
4977 const tuning_db_alias_t *t1 = (const tuning_db_alias_t *) v1;
4978 const tuning_db_alias_t *t2 = (const tuning_db_alias_t *) v2;
4979
4980 const int res1 = strcmp (t1->device_name, t2->device_name);
4981
4982 if (res1 != 0) return (res1);
4983
4984 return 0;
4985 }
4986
4987 int sort_by_tuning_db_entry (const void *v1, const void *v2)
4988 {
4989 const tuning_db_entry_t *t1 = (const tuning_db_entry_t *) v1;
4990 const tuning_db_entry_t *t2 = (const tuning_db_entry_t *) v2;
4991
4992 const int res1 = strcmp (t1->device_name, t2->device_name);
4993
4994 if (res1 != 0) return (res1);
4995
4996 const int res2 = t1->attack_mode
4997 - t2->attack_mode;
4998
4999 if (res2 != 0) return (res2);
5000
5001 const int res3 = t1->hash_type
5002 - t2->hash_type;
5003
5004 if (res3 != 0) return (res3);
5005
5006 return 0;
5007 }
5008
5009 void format_debug (char *debug_file, uint debug_mode, unsigned char *orig_plain_ptr, uint orig_plain_len, unsigned char *mod_plain_ptr, uint mod_plain_len, char *rule_buf, int rule_len)
5010 {
5011 uint outfile_autohex = data.outfile_autohex;
5012
5013 unsigned char *rule_ptr = (unsigned char *) rule_buf;
5014
5015 FILE *debug_fp = NULL;
5016
5017 if (debug_file != NULL)
5018 {
5019 debug_fp = fopen (debug_file, "ab");
5020
5021 lock_file (debug_fp);
5022 }
5023 else
5024 {
5025 debug_fp = stderr;
5026 }
5027
5028 if (debug_fp == NULL)
5029 {
5030 log_info ("WARNING: Could not open debug-file for writing");
5031 }
5032 else
5033 {
5034 if ((debug_mode == 2) || (debug_mode == 3) || (debug_mode == 4))
5035 {
5036 format_plain (debug_fp, orig_plain_ptr, orig_plain_len, outfile_autohex);
5037
5038 if ((debug_mode == 3) || (debug_mode == 4)) fputc (':', debug_fp);
5039 }
5040
5041 fwrite (rule_ptr, rule_len, 1, debug_fp);
5042
5043 if (debug_mode == 4)
5044 {
5045 fputc (':', debug_fp);
5046
5047 format_plain (debug_fp, mod_plain_ptr, mod_plain_len, outfile_autohex);
5048 }
5049
5050 fputc ('\n', debug_fp);
5051
5052 if (debug_file != NULL) fclose (debug_fp);
5053 }
5054 }
5055
5056 void format_plain (FILE *fp, unsigned char *plain_ptr, uint plain_len, uint outfile_autohex)
5057 {
5058 int needs_hexify = 0;
5059
5060 if (outfile_autohex == 1)
5061 {
5062 for (uint i = 0; i < plain_len; i++)
5063 {
5064 if (plain_ptr[i] < 0x20)
5065 {
5066 needs_hexify = 1;
5067
5068 break;
5069 }
5070
5071 if (plain_ptr[i] > 0x7f)
5072 {
5073 needs_hexify = 1;
5074
5075 break;
5076 }
5077 }
5078 }
5079
5080 if (needs_hexify == 1)
5081 {
5082 fprintf (fp, "$HEX[");
5083
5084 for (uint i = 0; i < plain_len; i++)
5085 {
5086 fprintf (fp, "%02x", plain_ptr[i]);
5087 }
5088
5089 fprintf (fp, "]");
5090 }
5091 else
5092 {
5093 fwrite (plain_ptr, plain_len, 1, fp);
5094 }
5095 }
5096
5097 void format_output (FILE *out_fp, char *out_buf, unsigned char *plain_ptr, const uint plain_len, const u64 crackpos, unsigned char *username, const uint user_len)
5098 {
5099 uint outfile_format = data.outfile_format;
5100
5101 char separator = data.separator;
5102
5103 if (outfile_format & OUTFILE_FMT_HASH)
5104 {
5105 fprintf (out_fp, "%s", out_buf);
5106
5107 if (outfile_format & (OUTFILE_FMT_PLAIN | OUTFILE_FMT_HEXPLAIN | OUTFILE_FMT_CRACKPOS))
5108 {
5109 fputc (separator, out_fp);
5110 }
5111 }
5112 else if (data.username)
5113 {
5114 if (username != NULL)
5115 {
5116 for (uint i = 0; i < user_len; i++)
5117 {
5118 fprintf (out_fp, "%c", username[i]);
5119 }
5120
5121 if (outfile_format & (OUTFILE_FMT_PLAIN | OUTFILE_FMT_HEXPLAIN | OUTFILE_FMT_CRACKPOS))
5122 {
5123 fputc (separator, out_fp);
5124 }
5125 }
5126 }
5127
5128 if (outfile_format & OUTFILE_FMT_PLAIN)
5129 {
5130 format_plain (out_fp, plain_ptr, plain_len, data.outfile_autohex);
5131
5132 if (outfile_format & (OUTFILE_FMT_HEXPLAIN | OUTFILE_FMT_CRACKPOS))
5133 {
5134 fputc (separator, out_fp);
5135 }
5136 }
5137
5138 if (outfile_format & OUTFILE_FMT_HEXPLAIN)
5139 {
5140 for (uint i = 0; i < plain_len; i++)
5141 {
5142 fprintf (out_fp, "%02x", plain_ptr[i]);
5143 }
5144
5145 if (outfile_format & (OUTFILE_FMT_CRACKPOS))
5146 {
5147 fputc (separator, out_fp);
5148 }
5149 }
5150
5151 if (outfile_format & OUTFILE_FMT_CRACKPOS)
5152 {
5153 #ifdef _WIN
5154 __mingw_fprintf (out_fp, "%llu", crackpos);
5155 #endif
5156
5157 #ifdef _POSIX
5158 #ifdef __x86_64__
5159 fprintf (out_fp, "%lu", (unsigned long) crackpos);
5160 #else
5161 fprintf (out_fp, "%llu", crackpos);
5162 #endif
5163 #endif
5164 }
5165
5166 fputc ('\n', out_fp);
5167 }
5168
5169 void handle_show_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp)
5170 {
5171 pot_t pot_key;
5172
5173 pot_key.hash.salt = hashes_buf->salt;
5174 pot_key.hash.digest = hashes_buf->digest;
5175
5176 pot_t *pot_ptr = (pot_t *) bsearch (&pot_key, pot, pot_cnt, sizeof (pot_t), sort_by_pot);
5177
5178 if (pot_ptr)
5179 {
5180 log_info_nn ("");
5181
5182 input_buf[input_len] = 0;
5183
5184 // user
5185 unsigned char *username = NULL;
5186 uint user_len = 0;
5187
5188 if (data.username)
5189 {
5190 user_t *user = hashes_buf->hash_info->user;
5191
5192 if (user)
5193 {
5194 username = (unsigned char *) (user->user_name);
5195
5196 user_len = user->user_len;
5197 }
5198 }
5199
5200 // do output the line
5201 format_output (out_fp, input_buf, (unsigned char *) pot_ptr->plain_buf, pot_ptr->plain_len, 0, username, user_len);
5202 }
5203 }
5204
5205 #define LM_WEAK_HASH "\x4e\xcf\x0d\x0c\x0a\xe2\xfb\xc1"
5206 #define LM_MASKED_PLAIN "[notfound]"
5207
5208 void handle_show_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp)
5209 {
5210 // left
5211
5212 pot_t pot_left_key;
5213
5214 pot_left_key.hash.salt = hash_left->salt;
5215 pot_left_key.hash.digest = hash_left->digest;
5216
5217 pot_t *pot_left_ptr = (pot_t *) bsearch (&pot_left_key, pot, pot_cnt, sizeof (pot_t), sort_by_pot);
5218
5219 // right
5220
5221 uint weak_hash_found = 0;
5222
5223 pot_t pot_right_key;
5224
5225 pot_right_key.hash.salt = hash_right->salt;
5226 pot_right_key.hash.digest = hash_right->digest;
5227
5228 pot_t *pot_right_ptr = (pot_t *) bsearch (&pot_right_key, pot, pot_cnt, sizeof (pot_t), sort_by_pot);
5229
5230 if (pot_right_ptr == NULL)
5231 {
5232 // special case, if "weak hash"
5233
5234 if (memcmp (hash_right->digest, LM_WEAK_HASH, 8) == 0)
5235 {
5236 weak_hash_found = 1;
5237
5238 pot_right_ptr = (pot_t *) mycalloc (1, sizeof (pot_t));
5239
5240 // in theory this is not needed, but we are paranoia:
5241
5242 memset (pot_right_ptr->plain_buf, 0, sizeof (pot_right_ptr->plain_buf));
5243 pot_right_ptr->plain_len = 0;
5244 }
5245 }
5246
5247 if ((pot_left_ptr == NULL) && (pot_right_ptr == NULL))
5248 {
5249 if (weak_hash_found == 1) myfree (pot_right_ptr); // this shouldn't happen at all: if weak_hash_found == 1, than pot_right_ptr is not NULL for sure
5250
5251 return;
5252 }
5253
5254 // at least one half was found:
5255
5256 log_info_nn ("");
5257
5258 input_buf[input_len] = 0;
5259
5260 // user
5261
5262 unsigned char *username = NULL;
5263 uint user_len = 0;
5264
5265 if (data.username)
5266 {
5267 user_t *user = hash_left->hash_info->user;
5268
5269 if (user)
5270 {
5271 username = (unsigned char *) (user->user_name);
5272
5273 user_len = user->user_len;
5274 }
5275 }
5276
5277 // mask the part which was not found
5278
5279 uint left_part_masked = 0;
5280 uint right_part_masked = 0;
5281
5282 uint mask_plain_len = strlen (LM_MASKED_PLAIN);
5283
5284 if (pot_left_ptr == NULL)
5285 {
5286 left_part_masked = 1;
5287
5288 pot_left_ptr = (pot_t *) mycalloc (1, sizeof (pot_t));
5289
5290 memset (pot_left_ptr->plain_buf, 0, sizeof (pot_left_ptr->plain_buf));
5291
5292 memcpy (pot_left_ptr->plain_buf, LM_MASKED_PLAIN, mask_plain_len);
5293 pot_left_ptr->plain_len = mask_plain_len;
5294 }
5295
5296 if (pot_right_ptr == NULL)
5297 {
5298 right_part_masked = 1;
5299
5300 pot_right_ptr = (pot_t *) mycalloc (1, sizeof (pot_t));
5301
5302 memset (pot_right_ptr->plain_buf, 0, sizeof (pot_right_ptr->plain_buf));
5303
5304 memcpy (pot_right_ptr->plain_buf, LM_MASKED_PLAIN, mask_plain_len);
5305 pot_right_ptr->plain_len = mask_plain_len;
5306 }
5307
5308 // create the pot_ptr out of pot_left_ptr and pot_right_ptr
5309
5310 pot_t pot_ptr;
5311
5312 pot_ptr.plain_len = pot_left_ptr->plain_len + pot_right_ptr->plain_len;
5313
5314 memcpy (pot_ptr.plain_buf, pot_left_ptr->plain_buf, pot_left_ptr->plain_len);
5315
5316 memcpy (pot_ptr.plain_buf + pot_left_ptr->plain_len, pot_right_ptr->plain_buf, pot_right_ptr->plain_len);
5317
5318 // do output the line
5319
5320 format_output (out_fp, input_buf, (unsigned char *) pot_ptr.plain_buf, pot_ptr.plain_len, 0, username, user_len);
5321
5322 if (weak_hash_found == 1) myfree (pot_right_ptr);
5323
5324 if (left_part_masked == 1) myfree (pot_left_ptr);
5325 if (right_part_masked == 1) myfree (pot_right_ptr);
5326 }
5327
5328 void handle_left_request (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hashes_buf, int (*sort_by_pot) (const void *, const void *), FILE *out_fp)
5329 {
5330 pot_t pot_key;
5331
5332 memcpy (&pot_key.hash, hashes_buf, sizeof (hash_t));
5333
5334 pot_t *pot_ptr = (pot_t *) bsearch (&pot_key, pot, pot_cnt, sizeof (pot_t), sort_by_pot);
5335
5336 if (pot_ptr == NULL)
5337 {
5338 log_info_nn ("");
5339
5340 input_buf[input_len] = 0;
5341
5342 format_output (out_fp, input_buf, NULL, 0, 0, NULL, 0);
5343 }
5344 }
5345
5346 void handle_left_request_lm (pot_t *pot, uint pot_cnt, char *input_buf, int input_len, hash_t *hash_left, hash_t *hash_right, int (*sort_by_pot) (const void *, const void *), FILE *out_fp)
5347 {
5348 // left
5349
5350 pot_t pot_left_key;
5351
5352 memcpy (&pot_left_key.hash, hash_left, sizeof (hash_t));
5353
5354 pot_t *pot_left_ptr = (pot_t *) bsearch (&pot_left_key, pot, pot_cnt, sizeof (pot_t), sort_by_pot);
5355
5356 // right
5357
5358 pot_t pot_right_key;
5359
5360 memcpy (&pot_right_key.hash, hash_right, sizeof (hash_t));
5361
5362 pot_t *pot_right_ptr = (pot_t *) bsearch (&pot_right_key, pot, pot_cnt, sizeof (pot_t), sort_by_pot);
5363
5364 uint weak_hash_found = 0;
5365
5366 if (pot_right_ptr == NULL)
5367 {
5368 // special case, if "weak hash"
5369
5370 if (memcmp (hash_right->digest, LM_WEAK_HASH, 8) == 0)
5371 {
5372 weak_hash_found = 1;
5373
5374 // we just need that pot_right_ptr is not a NULL pointer
5375
5376 pot_right_ptr = (pot_t *) mycalloc (1, sizeof (pot_t));
5377 }
5378 }
5379
5380 if ((pot_left_ptr != NULL) && (pot_right_ptr != NULL))
5381 {
5382 if (weak_hash_found == 1) myfree (pot_right_ptr);
5383
5384 return;
5385 }
5386
5387 // ... at least one part was not cracked
5388
5389 log_info_nn ("");
5390
5391 input_buf[input_len] = 0;
5392
5393 // only show the hash part which is still not cracked
5394
5395 uint user_len = input_len - 32;
5396
5397 char *hash_output = (char *) mymalloc (33);
5398
5399 memcpy (hash_output, input_buf, input_len);
5400
5401 if (pot_left_ptr != NULL)
5402 {
5403 // only show right part (because left part was already found)
5404
5405 memcpy (hash_output + user_len, input_buf + user_len + 16, 16);
5406
5407 hash_output[user_len + 16] = 0;
5408 }
5409
5410 if (pot_right_ptr != NULL)
5411 {
5412 // only show left part (because right part was already found)
5413
5414 memcpy (hash_output + user_len, input_buf + user_len, 16);
5415
5416 hash_output[user_len + 16] = 0;
5417 }
5418
5419 format_output (out_fp, hash_output, NULL, 0, 0, NULL, 0);
5420
5421 myfree (hash_output);
5422
5423 if (weak_hash_found == 1) myfree (pot_right_ptr);
5424 }
5425
5426 uint setup_opencl_platforms_filter (char *opencl_platforms)
5427 {
5428 uint opencl_platforms_filter = 0;
5429
5430 if (opencl_platforms)
5431 {
5432 char *platforms = strdup (opencl_platforms);
5433
5434 char *next = strtok (platforms, ",");
5435
5436 do
5437 {
5438 int platform = atoi (next);
5439
5440 if (platform < 1 || platform > 32)
5441 {
5442 log_error ("ERROR: invalid OpenCL platform %u specified", platform);
5443
5444 exit (-1);
5445 }
5446
5447 opencl_platforms_filter |= 1 << (platform - 1);
5448
5449 } while ((next = strtok (NULL, ",")) != NULL);
5450
5451 free (platforms);
5452 }
5453 else
5454 {
5455 opencl_platforms_filter = -1;
5456 }
5457
5458 return opencl_platforms_filter;
5459 }
5460
5461 u32 setup_devices_filter (char *opencl_devices)
5462 {
5463 u32 devices_filter = 0;
5464
5465 if (opencl_devices)
5466 {
5467 char *devices = strdup (opencl_devices);
5468
5469 char *next = strtok (devices, ",");
5470
5471 do
5472 {
5473 int device_id = atoi (next);
5474
5475 if (device_id < 1 || device_id > 32)
5476 {
5477 log_error ("ERROR: invalid device_id %u specified", device_id);
5478
5479 exit (-1);
5480 }
5481
5482 devices_filter |= 1 << (device_id - 1);
5483
5484 } while ((next = strtok (NULL, ",")) != NULL);
5485
5486 free (devices);
5487 }
5488 else
5489 {
5490 devices_filter = -1;
5491 }
5492
5493 return devices_filter;
5494 }
5495
5496 cl_device_type setup_device_types_filter (char *opencl_device_types)
5497 {
5498 cl_device_type device_types_filter = 0;
5499
5500 if (opencl_device_types)
5501 {
5502 char *device_types = strdup (opencl_device_types);
5503
5504 char *next = strtok (device_types, ",");
5505
5506 do
5507 {
5508 int device_type = atoi (next);
5509
5510 if (device_type < 1 || device_type > 3)
5511 {
5512 log_error ("ERROR: invalid device_type %u specified", device_type);
5513
5514 exit (-1);
5515 }
5516
5517 device_types_filter |= 1 << device_type;
5518
5519 } while ((next = strtok (NULL, ",")) != NULL);
5520
5521 free (device_types);
5522 }
5523 else
5524 {
5525 // Do not use CPU by default, this often reduces GPU performance because
5526 // the CPU is too busy to handle GPU synchronization
5527
5528 device_types_filter = CL_DEVICE_TYPE_ALL & ~CL_DEVICE_TYPE_CPU;
5529 }
5530
5531 return device_types_filter;
5532 }
5533
5534 u32 get_random_num (const u32 min, const u32 max)
5535 {
5536 if (min == max) return (min);
5537
5538 return ((rand () % (max - min)) + min);
5539 }
5540
5541 u32 mydivc32 (const u32 dividend, const u32 divisor)
5542 {
5543 u32 quotient = dividend / divisor;
5544
5545 if (dividend % divisor) quotient++;
5546
5547 return quotient;
5548 }
5549
5550 u64 mydivc64 (const u64 dividend, const u64 divisor)
5551 {
5552 u64 quotient = dividend / divisor;
5553
5554 if (dividend % divisor) quotient++;
5555
5556 return quotient;
5557 }
5558
5559 void format_timer_display (struct tm *tm, char *buf, size_t len)
5560 {
5561 const char *time_entities_s[] = { "year", "day", "hour", "min", "sec" };
5562 const char *time_entities_m[] = { "years", "days", "hours", "mins", "secs" };
5563
5564 if (tm->tm_year - 70)
5565 {
5566 char *time_entity1 = ((tm->tm_year - 70) == 1) ? (char *) time_entities_s[0] : (char *) time_entities_m[0];
5567 char *time_entity2 = ( tm->tm_yday == 1) ? (char *) time_entities_s[1] : (char *) time_entities_m[1];
5568
5569 snprintf (buf, len - 1, "%d %s, %d %s", tm->tm_year - 70, time_entity1, tm->tm_yday, time_entity2);
5570 }
5571 else if (tm->tm_yday)
5572 {
5573 char *time_entity1 = (tm->tm_yday == 1) ? (char *) time_entities_s[1] : (char *) time_entities_m[1];
5574 char *time_entity2 = (tm->tm_hour == 1) ? (char *) time_entities_s[2] : (char *) time_entities_m[2];
5575
5576 snprintf (buf, len - 1, "%d %s, %d %s", tm->tm_yday, time_entity1, tm->tm_hour, time_entity2);
5577 }
5578 else if (tm->tm_hour)
5579 {
5580 char *time_entity1 = (tm->tm_hour == 1) ? (char *) time_entities_s[2] : (char *) time_entities_m[2];
5581 char *time_entity2 = (tm->tm_min == 1) ? (char *) time_entities_s[3] : (char *) time_entities_m[3];
5582
5583 snprintf (buf, len - 1, "%d %s, %d %s", tm->tm_hour, time_entity1, tm->tm_min, time_entity2);
5584 }
5585 else if (tm->tm_min)
5586 {
5587 char *time_entity1 = (tm->tm_min == 1) ? (char *) time_entities_s[3] : (char *) time_entities_m[3];
5588 char *time_entity2 = (tm->tm_sec == 1) ? (char *) time_entities_s[4] : (char *) time_entities_m[4];
5589
5590 snprintf (buf, len - 1, "%d %s, %d %s", tm->tm_min, time_entity1, tm->tm_sec, time_entity2);
5591 }
5592 else
5593 {
5594 char *time_entity1 = (tm->tm_sec == 1) ? (char *) time_entities_s[4] : (char *) time_entities_m[4];
5595
5596 snprintf (buf, len - 1, "%d %s", tm->tm_sec, time_entity1);
5597 }
5598 }
5599
5600 void format_speed_display (float val, char *buf, size_t len)
5601 {
5602 if (val <= 0)
5603 {
5604 buf[0] = '0';
5605 buf[1] = ' ';
5606 buf[2] = 0;
5607
5608 return;
5609 }
5610
5611 char units[7] = { ' ', 'k', 'M', 'G', 'T', 'P', 'E' };
5612
5613 uint level = 0;
5614
5615 while (val > 99999)
5616 {
5617 val /= 1000;
5618
5619 level++;
5620 }
5621
5622 /* generate output */
5623
5624 if (level == 0)
5625 {
5626 snprintf (buf, len - 1, "%.0f ", val);
5627 }
5628 else
5629 {
5630 snprintf (buf, len - 1, "%.1f %c", val, units[level]);
5631 }
5632 }
5633
5634 void lowercase (u8 *buf, int len)
5635 {
5636 for (int i = 0; i < len; i++) buf[i] = tolower (buf[i]);
5637 }
5638
5639 void uppercase (u8 *buf, int len)
5640 {
5641 for (int i = 0; i < len; i++) buf[i] = toupper (buf[i]);
5642 }
5643
5644 int fgetl (FILE *fp, char *line_buf)
5645 {
5646 int line_len = 0;
5647
5648 while (!feof (fp))
5649 {
5650 const int c = fgetc (fp);
5651
5652 if (c == EOF) break;
5653
5654 line_buf[line_len] = (char) c;
5655
5656 line_len++;
5657
5658 if (line_len == HCBUFSIZ) line_len--;
5659
5660 if (c == '\n') break;
5661 }
5662
5663 if (line_len == 0) return 0;
5664
5665 if (line_buf[line_len - 1] == '\n')
5666 {
5667 line_len--;
5668
5669 line_buf[line_len] = 0;
5670 }
5671
5672 if (line_len == 0) return 0;
5673
5674 if (line_buf[line_len - 1] == '\r')
5675 {
5676 line_len--;
5677
5678 line_buf[line_len] = 0;
5679 }
5680
5681 return (line_len);
5682 }
5683
5684 int in_superchop (char *buf)
5685 {
5686 int len = strlen (buf);
5687
5688 while (len)
5689 {
5690 if (buf[len - 1] == '\n')
5691 {
5692 len--;
5693
5694 continue;
5695 }
5696
5697 if (buf[len - 1] == '\r')
5698 {
5699 len--;
5700
5701 continue;
5702 }
5703
5704 break;
5705 }
5706
5707 buf[len] = 0;
5708
5709 return len;
5710 }
5711
5712 char **scan_directory (const char *path)
5713 {
5714 char *tmp_path = mystrdup (path);
5715
5716 size_t tmp_path_len = strlen (tmp_path);
5717
5718 while (tmp_path[tmp_path_len - 1] == '/' || tmp_path[tmp_path_len - 1] == '\\')
5719 {
5720 tmp_path[tmp_path_len - 1] = 0;
5721
5722 tmp_path_len = strlen (tmp_path);
5723 }
5724
5725 char **files = NULL;
5726
5727 int num_files = 0;
5728
5729 DIR *d = NULL;
5730
5731 if ((d = opendir (tmp_path)) != NULL)
5732 {
5733 #ifdef OSX
5734 struct dirent e;
5735
5736 for (;;) {
5737 memset (&e, 0, sizeof (e));
5738 struct dirent *de = NULL;
5739
5740 if (readdir_r (d, &e, &de) != 0)
5741 {
5742 log_error ("ERROR: readdir_r() failed");
5743
5744 break;
5745 }
5746
5747 if (de == NULL) break;
5748 #else
5749 struct dirent *de;
5750
5751 while ((de = readdir (d)) != NULL)
5752 {
5753 #endif
5754 if ((strcmp (de->d_name, ".") == 0) || (strcmp (de->d_name, "..") == 0)) continue;
5755
5756 int path_size = strlen (tmp_path) + 1 + strlen (de->d_name);
5757
5758 char *path_file = (char *) mymalloc (path_size + 1);
5759
5760 snprintf (path_file, path_size + 1, "%s/%s", tmp_path, de->d_name);
5761
5762 path_file[path_size] = 0;
5763
5764 DIR *d_test;
5765
5766 if ((d_test = opendir (path_file)) != NULL)
5767 {
5768 closedir (d_test);
5769
5770 myfree (path_file);
5771 }
5772 else
5773 {
5774 files = (char **) myrealloc (files, num_files * sizeof (char *), sizeof (char *));
5775
5776 num_files++;
5777
5778 files[num_files - 1] = path_file;
5779 }
5780 }
5781
5782 closedir (d);
5783 }
5784 else if (errno == ENOTDIR)
5785 {
5786 files = (char **) myrealloc (files, num_files * sizeof (char *), sizeof (char *));
5787
5788 num_files++;
5789
5790 files[num_files - 1] = mystrdup (path);
5791 }
5792
5793 files = (char **) myrealloc (files, num_files * sizeof (char *), sizeof (char *));
5794
5795 num_files++;
5796
5797 files[num_files - 1] = NULL;
5798
5799 myfree (tmp_path);
5800
5801 return (files);
5802 }
5803
5804 int count_dictionaries (char **dictionary_files)
5805 {
5806 if (dictionary_files == NULL) return 0;
5807
5808 int cnt = 0;
5809
5810 for (int d = 0; dictionary_files[d] != NULL; d++)
5811 {
5812 cnt++;
5813 }
5814
5815 return (cnt);
5816 }
5817
5818 char *stroptitype (const uint opti_type)
5819 {
5820 switch (opti_type)
5821 {
5822 case OPTI_TYPE_ZERO_BYTE: return ((char *) OPTI_STR_ZERO_BYTE); break;
5823 case OPTI_TYPE_PRECOMPUTE_INIT: return ((char *) OPTI_STR_PRECOMPUTE_INIT); break;
5824 case OPTI_TYPE_PRECOMPUTE_MERKLE: return ((char *) OPTI_STR_PRECOMPUTE_MERKLE); break;
5825 case OPTI_TYPE_PRECOMPUTE_PERMUT: return ((char *) OPTI_STR_PRECOMPUTE_PERMUT); break;
5826 case OPTI_TYPE_MEET_IN_MIDDLE: return ((char *) OPTI_STR_MEET_IN_MIDDLE); break;
5827 case OPTI_TYPE_EARLY_SKIP: return ((char *) OPTI_STR_EARLY_SKIP); break;
5828 case OPTI_TYPE_NOT_SALTED: return ((char *) OPTI_STR_NOT_SALTED); break;
5829 case OPTI_TYPE_NOT_ITERATED: return ((char *) OPTI_STR_NOT_ITERATED); break;
5830 case OPTI_TYPE_PREPENDED_SALT: return ((char *) OPTI_STR_PREPENDED_SALT); break;
5831 case OPTI_TYPE_APPENDED_SALT: return ((char *) OPTI_STR_APPENDED_SALT); break;
5832 case OPTI_TYPE_SINGLE_HASH: return ((char *) OPTI_STR_SINGLE_HASH); break;
5833 case OPTI_TYPE_SINGLE_SALT: return ((char *) OPTI_STR_SINGLE_SALT); break;
5834 case OPTI_TYPE_BRUTE_FORCE: return ((char *) OPTI_STR_BRUTE_FORCE); break;
5835 case OPTI_TYPE_RAW_HASH: return ((char *) OPTI_STR_RAW_HASH); break;
5836 case OPTI_TYPE_SLOW_HASH_SIMD: return ((char *) OPTI_STR_SLOW_HASH_SIMD); break;
5837 case OPTI_TYPE_USES_BITS_8: return ((char *) OPTI_STR_USES_BITS_8); break;
5838 case OPTI_TYPE_USES_BITS_16: return ((char *) OPTI_STR_USES_BITS_16); break;
5839 case OPTI_TYPE_USES_BITS_32: return ((char *) OPTI_STR_USES_BITS_32); break;
5840 case OPTI_TYPE_USES_BITS_64: return ((char *) OPTI_STR_USES_BITS_64); break;
5841 }
5842
5843 return (NULL);
5844 }
5845
5846 char *strparser (const uint parser_status)
5847 {
5848 switch (parser_status)
5849 {
5850 case PARSER_OK: return ((char *) PA_000); break;
5851 case PARSER_COMMENT: return ((char *) PA_001); break;
5852 case PARSER_GLOBAL_ZERO: return ((char *) PA_002); break;
5853 case PARSER_GLOBAL_LENGTH: return ((char *) PA_003); break;
5854 case PARSER_HASH_LENGTH: return ((char *) PA_004); break;
5855 case PARSER_HASH_VALUE: return ((char *) PA_005); break;
5856 case PARSER_SALT_LENGTH: return ((char *) PA_006); break;
5857 case PARSER_SALT_VALUE: return ((char *) PA_007); break;
5858 case PARSER_SALT_ITERATION: return ((char *) PA_008); break;
5859 case PARSER_SEPARATOR_UNMATCHED: return ((char *) PA_009); break;
5860 case PARSER_SIGNATURE_UNMATCHED: return ((char *) PA_010); break;
5861 case PARSER_HCCAP_FILE_SIZE: return ((char *) PA_011); break;
5862 case PARSER_HCCAP_EAPOL_SIZE: return ((char *) PA_012); break;
5863 case PARSER_PSAFE2_FILE_SIZE: return ((char *) PA_013); break;
5864 case PARSER_PSAFE3_FILE_SIZE: return ((char *) PA_014); break;
5865 case PARSER_TC_FILE_SIZE: return ((char *) PA_015); break;
5866 case PARSER_SIP_AUTH_DIRECTIVE: return ((char *) PA_016); break;
5867 }
5868
5869 return ((char *) PA_255);
5870 }
5871
5872 char *strhashtype (const uint hash_mode)
5873 {
5874 switch (hash_mode)
5875 {
5876 case 0: return ((char *) HT_00000); break;
5877 case 10: return ((char *) HT_00010); break;
5878 case 11: return ((char *) HT_00011); break;
5879 case 12: return ((char *) HT_00012); break;
5880 case 20: return ((char *) HT_00020); break;
5881 case 21: return ((char *) HT_00021); break;
5882 case 22: return ((char *) HT_00022); break;
5883 case 23: return ((char *) HT_00023); break;
5884 case 30: return ((char *) HT_00030); break;
5885 case 40: return ((char *) HT_00040); break;
5886 case 50: return ((char *) HT_00050); break;
5887 case 60: return ((char *) HT_00060); break;
5888 case 100: return ((char *) HT_00100); break;
5889 case 101: return ((char *) HT_00101); break;
5890 case 110: return ((char *) HT_00110); break;
5891 case 111: return ((char *) HT_00111); break;
5892 case 112: return ((char *) HT_00112); break;
5893 case 120: return ((char *) HT_00120); break;
5894 case 121: return ((char *) HT_00121); break;
5895 case 122: return ((char *) HT_00122); break;
5896 case 124: return ((char *) HT_00124); break;
5897 case 125: return ((char *) HT_00125); break;
5898 case 130: return ((char *) HT_00130); break;
5899 case 131: return ((char *) HT_00131); break;
5900 case 132: return ((char *) HT_00132); break;
5901 case 133: return ((char *) HT_00133); break;
5902 case 140: return ((char *) HT_00140); break;
5903 case 141: return ((char *) HT_00141); break;
5904 case 150: return ((char *) HT_00150); break;
5905 case 160: return ((char *) HT_00160); break;
5906 case 190: return ((char *) HT_00190); break;
5907 case 200: return ((char *) HT_00200); break;
5908 case 300: return ((char *) HT_00300); break;
5909 case 400: return ((char *) HT_00400); break;
5910 case 500: return ((char *) HT_00500); break;
5911 case 501: return ((char *) HT_00501); break;
5912 case 900: return ((char *) HT_00900); break;
5913 case 910: return ((char *) HT_00910); break;
5914 case 1000: return ((char *) HT_01000); break;
5915 case 1100: return ((char *) HT_01100); break;
5916 case 1400: return ((char *) HT_01400); break;
5917 case 1410: return ((char *) HT_01410); break;
5918 case 1420: return ((char *) HT_01420); break;
5919 case 1421: return ((char *) HT_01421); break;
5920 case 1430: return ((char *) HT_01430); break;
5921 case 1440: return ((char *) HT_01440); break;
5922 case 1441: return ((char *) HT_01441); break;
5923 case 1450: return ((char *) HT_01450); break;
5924 case 1460: return ((char *) HT_01460); break;
5925 case 1500: return ((char *) HT_01500); break;
5926 case 1600: return ((char *) HT_01600); break;
5927 case 1700: return ((char *) HT_01700); break;
5928 case 1710: return ((char *) HT_01710); break;
5929 case 1711: return ((char *) HT_01711); break;
5930 case 1720: return ((char *) HT_01720); break;
5931 case 1722: return ((char *) HT_01722); break;
5932 case 1730: return ((char *) HT_01730); break;
5933 case 1731: return ((char *) HT_01731); break;
5934 case 1740: return ((char *) HT_01740); break;
5935 case 1750: return ((char *) HT_01750); break;
5936 case 1760: return ((char *) HT_01760); break;
5937 case 1800: return ((char *) HT_01800); break;
5938 case 2100: return ((char *) HT_02100); break;
5939 case 2400: return ((char *) HT_02400); break;
5940 case 2410: return ((char *) HT_02410); break;
5941 case 2500: return ((char *) HT_02500); break;
5942 case 2600: return ((char *) HT_02600); break;
5943 case 2611: return ((char *) HT_02611); break;
5944 case 2612: return ((char *) HT_02612); break;
5945 case 2711: return ((char *) HT_02711); break;
5946 case 2811: return ((char *) HT_02811); break;
5947 case 3000: return ((char *) HT_03000); break;
5948 case 3100: return ((char *) HT_03100); break;
5949 case 3200: return ((char *) HT_03200); break;
5950 case 3710: return ((char *) HT_03710); break;
5951 case 3711: return ((char *) HT_03711); break;
5952 case 3800: return ((char *) HT_03800); break;
5953 case 4300: return ((char *) HT_04300); break;
5954 case 4400: return ((char *) HT_04400); break;
5955 case 4500: return ((char *) HT_04500); break;
5956 case 4700: return ((char *) HT_04700); break;
5957 case 4800: return ((char *) HT_04800); break;
5958 case 4900: return ((char *) HT_04900); break;
5959 case 5000: return ((char *) HT_05000); break;
5960 case 5100: return ((char *) HT_05100); break;
5961 case 5200: return ((char *) HT_05200); break;
5962 case 5300: return ((char *) HT_05300); break;
5963 case 5400: return ((char *) HT_05400); break;
5964 case 5500: return ((char *) HT_05500); break;
5965 case 5600: return ((char *) HT_05600); break;
5966 case 5700: return ((char *) HT_05700); break;
5967 case 5800: return ((char *) HT_05800); break;
5968 case 6000: return ((char *) HT_06000); break;
5969 case 6100: return ((char *) HT_06100); break;
5970 case 6211: return ((char *) HT_06211); break;
5971 case 6212: return ((char *) HT_06212); break;
5972 case 6213: return ((char *) HT_06213); break;
5973 case 6221: return ((char *) HT_06221); break;
5974 case 6222: return ((char *) HT_06222); break;
5975 case 6223: return ((char *) HT_06223); break;
5976 case 6231: return ((char *) HT_06231); break;
5977 case 6232: return ((char *) HT_06232); break;
5978 case 6233: return ((char *) HT_06233); break;
5979 case 6241: return ((char *) HT_06241); break;
5980 case 6242: return ((char *) HT_06242); break;
5981 case 6243: return ((char *) HT_06243); break;
5982 case 6300: return ((char *) HT_06300); break;
5983 case 6400: return ((char *) HT_06400); break;
5984 case 6500: return ((char *) HT_06500); break;
5985 case 6600: return ((char *) HT_06600); break;
5986 case 6700: return ((char *) HT_06700); break;
5987 case 6800: return ((char *) HT_06800); break;
5988 case 6900: return ((char *) HT_06900); break;
5989 case 7100: return ((char *) HT_07100); break;
5990 case 7200: return ((char *) HT_07200); break;
5991 case 7300: return ((char *) HT_07300); break;
5992 case 7400: return ((char *) HT_07400); break;
5993 case 7500: return ((char *) HT_07500); break;
5994 case 7600: return ((char *) HT_07600); break;
5995 case 7700: return ((char *) HT_07700); break;
5996 case 7800: return ((char *) HT_07800); break;
5997 case 7900: return ((char *) HT_07900); break;
5998 case 8000: return ((char *) HT_08000); break;
5999 case 8100: return ((char *) HT_08100); break;
6000 case 8200: return ((char *) HT_08200); break;
6001 case 8300: return ((char *) HT_08300); break;
6002 case 8400: return ((char *) HT_08400); break;
6003 case 8500: return ((char *) HT_08500); break;
6004 case 8600: return ((char *) HT_08600); break;
6005 case 8700: return ((char *) HT_08700); break;
6006 case 8800: return ((char *) HT_08800); break;
6007 case 8900: return ((char *) HT_08900); break;
6008 case 9000: return ((char *) HT_09000); break;
6009 case 9100: return ((char *) HT_09100); break;
6010 case 9200: return ((char *) HT_09200); break;
6011 case 9300: return ((char *) HT_09300); break;
6012 case 9400: return ((char *) HT_09400); break;
6013 case 9500: return ((char *) HT_09500); break;
6014 case 9600: return ((char *) HT_09600); break;
6015 case 9700: return ((char *) HT_09700); break;
6016 case 9710: return ((char *) HT_09710); break;
6017 case 9720: return ((char *) HT_09720); break;
6018 case 9800: return ((char *) HT_09800); break;
6019 case 9810: return ((char *) HT_09810); break;
6020 case 9820: return ((char *) HT_09820); break;
6021 case 9900: return ((char *) HT_09900); break;
6022 case 10000: return ((char *) HT_10000); break;
6023 case 10100: return ((char *) HT_10100); break;
6024 case 10200: return ((char *) HT_10200); break;
6025 case 10300: return ((char *) HT_10300); break;
6026 case 10400: return ((char *) HT_10400); break;
6027 case 10410: return ((char *) HT_10410); break;
6028 case 10420: return ((char *) HT_10420); break;
6029 case 10500: return ((char *) HT_10500); break;
6030 case 10600: return ((char *) HT_10600); break;
6031 case 10700: return ((char *) HT_10700); break;
6032 case 10800: return ((char *) HT_10800); break;
6033 case 10900: return ((char *) HT_10900); break;
6034 case 11000: return ((char *) HT_11000); break;
6035 case 11100: return ((char *) HT_11100); break;
6036 case 11200: return ((char *) HT_11200); break;
6037 case 11300: return ((char *) HT_11300); break;
6038 case 11400: return ((char *) HT_11400); break;
6039 case 11500: return ((char *) HT_11500); break;
6040 case 11600: return ((char *) HT_11600); break;
6041 case 11700: return ((char *) HT_11700); break;
6042 case 11800: return ((char *) HT_11800); break;
6043 case 11900: return ((char *) HT_11900); break;
6044 case 12000: return ((char *) HT_12000); break;
6045 case 12100: return ((char *) HT_12100); break;
6046 case 12200: return ((char *) HT_12200); break;
6047 case 12300: return ((char *) HT_12300); break;
6048 case 12400: return ((char *) HT_12400); break;
6049 case 12500: return ((char *) HT_12500); break;
6050 case 12600: return ((char *) HT_12600); break;
6051 case 12700: return ((char *) HT_12700); break;
6052 case 12800: return ((char *) HT_12800); break;
6053 case 12900: return ((char *) HT_12900); break;
6054 case 13000: return ((char *) HT_13000); break;
6055 case 13100: return ((char *) HT_13100); break;
6056 case 13200: return ((char *) HT_13200); break;
6057 case 13300: return ((char *) HT_13300); break;
6058 case 13400: return ((char *) HT_13400); break;
6059 case 13500: return ((char *) HT_13500); break;
6060 case 13600: return ((char *) HT_13600); break;
6061 case 13711: return ((char *) HT_13711); break;
6062 case 13712: return ((char *) HT_13712); break;
6063 case 13713: return ((char *) HT_13713); break;
6064 case 13721: return ((char *) HT_13721); break;
6065 case 13722: return ((char *) HT_13722); break;
6066 case 13723: return ((char *) HT_13723); break;
6067 case 13731: return ((char *) HT_13731); break;
6068 case 13732: return ((char *) HT_13732); break;
6069 case 13733: return ((char *) HT_13733); break;
6070 case 13741: return ((char *) HT_13741); break;
6071 case 13742: return ((char *) HT_13742); break;
6072 case 13743: return ((char *) HT_13743); break;
6073 case 13751: return ((char *) HT_13751); break;
6074 case 13752: return ((char *) HT_13752); break;
6075 case 13753: return ((char *) HT_13753); break;
6076 case 13761: return ((char *) HT_13761); break;
6077 case 13762: return ((char *) HT_13762); break;
6078 case 13763: return ((char *) HT_13763); break;
6079 case 13800: return ((char *) HT_13800); break;
6080 }
6081
6082 return ((char *) "Unknown");
6083 }
6084
6085 char *strstatus (const uint devices_status)
6086 {
6087 switch (devices_status)
6088 {
6089 case STATUS_INIT: return ((char *) ST_0000); break;
6090 case STATUS_STARTING: return ((char *) ST_0001); break;
6091 case STATUS_RUNNING: return ((char *) ST_0002); break;
6092 case STATUS_PAUSED: return ((char *) ST_0003); break;
6093 case STATUS_EXHAUSTED: return ((char *) ST_0004); break;
6094 case STATUS_CRACKED: return ((char *) ST_0005); break;
6095 case STATUS_ABORTED: return ((char *) ST_0006); break;
6096 case STATUS_QUIT: return ((char *) ST_0007); break;
6097 case STATUS_BYPASS: return ((char *) ST_0008); break;
6098 case STATUS_STOP_AT_CHECKPOINT: return ((char *) ST_0009); break;
6099 case STATUS_AUTOTUNE: return ((char *) ST_0010); break;
6100 }
6101
6102 return ((char *) "Unknown");
6103 }
6104
6105 void ascii_digest (char *out_buf, uint salt_pos, uint digest_pos)
6106 {
6107 uint hash_type = data.hash_type;
6108 uint hash_mode = data.hash_mode;
6109 uint salt_type = data.salt_type;
6110 uint opts_type = data.opts_type;
6111 uint opti_type = data.opti_type;
6112 uint dgst_size = data.dgst_size;
6113
6114 char *hashfile = data.hashfile;
6115
6116 uint len = 4096;
6117
6118 uint digest_buf[64] = { 0 };
6119
6120 u64 *digest_buf64 = (u64 *) digest_buf;
6121
6122 char *digests_buf_ptr = (char *) data.digests_buf;
6123
6124 memcpy (digest_buf, digests_buf_ptr + (data.salts_buf[salt_pos].digests_offset * dgst_size) + (digest_pos * dgst_size), dgst_size);
6125
6126 if (opti_type & OPTI_TYPE_PRECOMPUTE_PERMUT)
6127 {
6128 uint tt;
6129
6130 switch (hash_type)
6131 {
6132 case HASH_TYPE_DESCRYPT:
6133 FP (digest_buf[1], digest_buf[0], tt);
6134 break;
6135
6136 case HASH_TYPE_DESRACF:
6137 digest_buf[0] = rotl32 (digest_buf[0], 29);
6138 digest_buf[1] = rotl32 (digest_buf[1], 29);
6139
6140 FP (digest_buf[1], digest_buf[0], tt);
6141 break;
6142
6143 case HASH_TYPE_LM:
6144 FP (digest_buf[1], digest_buf[0], tt);
6145 break;
6146
6147 case HASH_TYPE_NETNTLM:
6148 digest_buf[0] = rotl32 (digest_buf[0], 29);
6149 digest_buf[1] = rotl32 (digest_buf[1], 29);
6150 digest_buf[2] = rotl32 (digest_buf[2], 29);
6151 digest_buf[3] = rotl32 (digest_buf[3], 29);
6152
6153 FP (digest_buf[1], digest_buf[0], tt);
6154 FP (digest_buf[3], digest_buf[2], tt);
6155 break;
6156
6157 case HASH_TYPE_BSDICRYPT:
6158 digest_buf[0] = rotl32 (digest_buf[0], 31);
6159 digest_buf[1] = rotl32 (digest_buf[1], 31);
6160
6161 FP (digest_buf[1], digest_buf[0], tt);
6162 break;
6163 }
6164 }
6165
6166 if (opti_type & OPTI_TYPE_PRECOMPUTE_MERKLE)
6167 {
6168 switch (hash_type)
6169 {
6170 case HASH_TYPE_MD4:
6171 digest_buf[0] += MD4M_A;
6172 digest_buf[1] += MD4M_B;
6173 digest_buf[2] += MD4M_C;
6174 digest_buf[3] += MD4M_D;
6175 break;
6176
6177 case HASH_TYPE_MD5:
6178 digest_buf[0] += MD5M_A;
6179 digest_buf[1] += MD5M_B;
6180 digest_buf[2] += MD5M_C;
6181 digest_buf[3] += MD5M_D;
6182 break;
6183
6184 case HASH_TYPE_SHA1:
6185 digest_buf[0] += SHA1M_A;
6186 digest_buf[1] += SHA1M_B;
6187 digest_buf[2] += SHA1M_C;
6188 digest_buf[3] += SHA1M_D;
6189 digest_buf[4] += SHA1M_E;
6190 break;
6191
6192 case HASH_TYPE_SHA256:
6193 digest_buf[0] += SHA256M_A;
6194 digest_buf[1] += SHA256M_B;
6195 digest_buf[2] += SHA256M_C;
6196 digest_buf[3] += SHA256M_D;
6197 digest_buf[4] += SHA256M_E;
6198 digest_buf[5] += SHA256M_F;
6199 digest_buf[6] += SHA256M_G;
6200 digest_buf[7] += SHA256M_H;
6201 break;
6202
6203 case HASH_TYPE_SHA384:
6204 digest_buf64[0] += SHA384M_A;
6205 digest_buf64[1] += SHA384M_B;
6206 digest_buf64[2] += SHA384M_C;
6207 digest_buf64[3] += SHA384M_D;
6208 digest_buf64[4] += SHA384M_E;
6209 digest_buf64[5] += SHA384M_F;
6210 digest_buf64[6] += 0;
6211 digest_buf64[7] += 0;
6212 break;
6213
6214 case HASH_TYPE_SHA512:
6215 digest_buf64[0] += SHA512M_A;
6216 digest_buf64[1] += SHA512M_B;
6217 digest_buf64[2] += SHA512M_C;
6218 digest_buf64[3] += SHA512M_D;
6219 digest_buf64[4] += SHA512M_E;
6220 digest_buf64[5] += SHA512M_F;
6221 digest_buf64[6] += SHA512M_G;
6222 digest_buf64[7] += SHA512M_H;
6223 break;
6224 }
6225 }
6226
6227 if (opts_type & OPTS_TYPE_PT_GENERATE_LE)
6228 {
6229 if (dgst_size == DGST_SIZE_4_2)
6230 {
6231 for (int i = 0; i < 2; i++) digest_buf[i] = byte_swap_32 (digest_buf[i]);
6232 }
6233 else if (dgst_size == DGST_SIZE_4_4)
6234 {
6235 for (int i = 0; i < 4; i++) digest_buf[i] = byte_swap_32 (digest_buf[i]);
6236 }
6237 else if (dgst_size == DGST_SIZE_4_5)
6238 {
6239 for (int i = 0; i < 5; i++) digest_buf[i] = byte_swap_32 (digest_buf[i]);
6240 }
6241 else if (dgst_size == DGST_SIZE_4_6)
6242 {
6243 for (int i = 0; i < 6; i++) digest_buf[i] = byte_swap_32 (digest_buf[i]);
6244 }
6245 else if (dgst_size == DGST_SIZE_4_8)
6246 {
6247 for (int i = 0; i < 8; i++) digest_buf[i] = byte_swap_32 (digest_buf[i]);
6248 }
6249 else if ((dgst_size == DGST_SIZE_4_16) || (dgst_size == DGST_SIZE_8_8)) // same size, same result :)
6250 {
6251 if (hash_type == HASH_TYPE_WHIRLPOOL)
6252 {
6253 for (int i = 0; i < 16; i++) digest_buf[i] = byte_swap_32 (digest_buf[i]);
6254 }
6255 else if (hash_type == HASH_TYPE_SHA384)
6256 {
6257 for (int i = 0; i < 8; i++) digest_buf64[i] = byte_swap_64 (digest_buf64[i]);
6258 }
6259 else if (hash_type == HASH_TYPE_SHA512)
6260 {
6261 for (int i = 0; i < 8; i++) digest_buf64[i] = byte_swap_64 (digest_buf64[i]);
6262 }
6263 else if (hash_type == HASH_TYPE_GOST)
6264 {
6265 for (int i = 0; i < 16; i++) digest_buf[i] = byte_swap_32 (digest_buf[i]);
6266 }
6267 }
6268 else if (dgst_size == DGST_SIZE_4_64)
6269 {
6270 for (int i = 0; i < 64; i++) digest_buf[i] = byte_swap_32 (digest_buf[i]);
6271 }
6272 else if (dgst_size == DGST_SIZE_8_25)
6273 {
6274 for (int i = 0; i < 25; i++) digest_buf64[i] = byte_swap_64 (digest_buf64[i]);
6275 }
6276 }
6277
6278 uint isSalted = ((data.salt_type == SALT_TYPE_INTERN)
6279 | (data.salt_type == SALT_TYPE_EXTERN)
6280 | (data.salt_type == SALT_TYPE_EMBEDDED));
6281
6282 salt_t salt;
6283
6284 if (isSalted)
6285 {
6286 memset (&salt, 0, sizeof (salt_t));
6287
6288 memcpy (&salt, &data.salts_buf[salt_pos], sizeof (salt_t));
6289
6290 char *ptr = (char *) salt.salt_buf;
6291
6292 uint len = salt.salt_len;
6293
6294 if (opti_type & OPTI_TYPE_PRECOMPUTE_PERMUT)
6295 {
6296 uint tt;
6297
6298 switch (hash_type)
6299 {
6300 case HASH_TYPE_NETNTLM:
6301
6302 salt.salt_buf[0] = rotr32 (salt.salt_buf[0], 3);
6303 salt.salt_buf[1] = rotr32 (salt.salt_buf[1], 3);
6304
6305 FP (salt.salt_buf[1], salt.salt_buf[0], tt);
6306
6307 break;
6308 }
6309 }
6310
6311 if (opts_type & OPTS_TYPE_ST_UNICODE)
6312 {
6313 for (uint i = 0, j = 0; i < len; i += 1, j += 2)
6314 {
6315 ptr[i] = ptr[j];
6316 }
6317
6318 len = len / 2;
6319 }
6320
6321 if (opts_type & OPTS_TYPE_ST_GENERATE_LE)
6322 {
6323 uint max = salt.salt_len / 4;
6324
6325 if (len % 4) max++;
6326
6327 for (uint i = 0; i < max; i++)
6328 {
6329 salt.salt_buf[i] = byte_swap_32 (salt.salt_buf[i]);
6330 }
6331 }
6332
6333 if (opts_type & OPTS_TYPE_ST_HEX)
6334 {
6335 char tmp[64] = { 0 };
6336
6337 for (uint i = 0, j = 0; i < len; i += 1, j += 2)
6338 {
6339 sprintf (tmp + j, "%02x", (unsigned char) ptr[i]);
6340 }
6341
6342 len = len * 2;
6343
6344 memcpy (ptr, tmp, len);
6345 }
6346
6347 uint memset_size = ((48 - (int) len) > 0) ? (48 - len) : 0;
6348
6349 memset (ptr + len, 0, memset_size);
6350
6351 salt.salt_len = len;
6352 }
6353
6354 //
6355 // some modes require special encoding
6356 //
6357
6358 uint out_buf_plain[256] = { 0 };
6359 uint out_buf_salt[256] = { 0 };
6360
6361 char tmp_buf[1024] = { 0 };
6362
6363 char *ptr_plain = (char *) out_buf_plain;
6364 char *ptr_salt = (char *) out_buf_salt;
6365
6366 if (hash_mode == 22)
6367 {
6368 char username[30] = { 0 };
6369
6370 memcpy (username, salt.salt_buf, salt.salt_len - 22);
6371
6372 char sig[6] = { 'n', 'r', 'c', 's', 't', 'n' };
6373
6374 u16 *ptr = (u16 *) digest_buf;
6375
6376 tmp_buf[ 0] = sig[0];
6377 tmp_buf[ 1] = int_to_base64 (((ptr[1]) >> 12) & 0x3f);
6378 tmp_buf[ 2] = int_to_base64 (((ptr[1]) >> 6) & 0x3f);
6379 tmp_buf[ 3] = int_to_base64 (((ptr[1]) >> 0) & 0x3f);
6380 tmp_buf[ 4] = int_to_base64 (((ptr[0]) >> 12) & 0x3f);
6381 tmp_buf[ 5] = int_to_base64 (((ptr[0]) >> 6) & 0x3f);
6382 tmp_buf[ 6] = sig[1];
6383 tmp_buf[ 7] = int_to_base64 (((ptr[0]) >> 0) & 0x3f);
6384 tmp_buf[ 8] = int_to_base64 (((ptr[3]) >> 12) & 0x3f);
6385 tmp_buf[ 9] = int_to_base64 (((ptr[3]) >> 6) & 0x3f);
6386 tmp_buf[10] = int_to_base64 (((ptr[3]) >> 0) & 0x3f);
6387 tmp_buf[11] = int_to_base64 (((ptr[2]) >> 12) & 0x3f);
6388 tmp_buf[12] = sig[2];
6389 tmp_buf[13] = int_to_base64 (((ptr[2]) >> 6) & 0x3f);
6390 tmp_buf[14] = int_to_base64 (((ptr[2]) >> 0) & 0x3f);
6391 tmp_buf[15] = int_to_base64 (((ptr[5]) >> 12) & 0x3f);
6392 tmp_buf[16] = int_to_base64 (((ptr[5]) >> 6) & 0x3f);
6393 tmp_buf[17] = sig[3];
6394 tmp_buf[18] = int_to_base64 (((ptr[5]) >> 0) & 0x3f);
6395 tmp_buf[19] = int_to_base64 (((ptr[4]) >> 12) & 0x3f);
6396 tmp_buf[20] = int_to_base64 (((ptr[4]) >> 6) & 0x3f);
6397 tmp_buf[21] = int_to_base64 (((ptr[4]) >> 0) & 0x3f);
6398 tmp_buf[22] = int_to_base64 (((ptr[7]) >> 12) & 0x3f);
6399 tmp_buf[23] = sig[4];
6400 tmp_buf[24] = int_to_base64 (((ptr[7]) >> 6) & 0x3f);
6401 tmp_buf[25] = int_to_base64 (((ptr[7]) >> 0) & 0x3f);
6402 tmp_buf[26] = int_to_base64 (((ptr[6]) >> 12) & 0x3f);
6403 tmp_buf[27] = int_to_base64 (((ptr[6]) >> 6) & 0x3f);
6404 tmp_buf[28] = int_to_base64 (((ptr[6]) >> 0) & 0x3f);
6405 tmp_buf[29] = sig[5];
6406
6407 snprintf (out_buf, len-1, "%s:%s",
6408 tmp_buf,
6409 username);
6410 }
6411 else if (hash_mode == 23)
6412 {
6413 // do not show the skyper part in output
6414
6415 char *salt_buf_ptr = (char *) salt.salt_buf;
6416
6417 salt_buf_ptr[salt.salt_len - 8] = 0;
6418
6419 snprintf (out_buf, len-1, "%08x%08x%08x%08x:%s",
6420 digest_buf[0],
6421 digest_buf[1],
6422 digest_buf[2],
6423 digest_buf[3],
6424 salt_buf_ptr);
6425 }
6426 else if (hash_mode == 101)
6427 {
6428 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
6429
6430 digest_buf[0] = byte_swap_32 (digest_buf[0]);
6431 digest_buf[1] = byte_swap_32 (digest_buf[1]);
6432 digest_buf[2] = byte_swap_32 (digest_buf[2]);
6433 digest_buf[3] = byte_swap_32 (digest_buf[3]);
6434 digest_buf[4] = byte_swap_32 (digest_buf[4]);
6435
6436 memcpy (tmp_buf, digest_buf, 20);
6437
6438 base64_encode (int_to_base64, (const u8 *) tmp_buf, 20, (u8 *) ptr_plain);
6439
6440 snprintf (out_buf, len-1, "{SHA}%s", ptr_plain);
6441 }
6442 else if (hash_mode == 111)
6443 {
6444 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
6445
6446 digest_buf[0] = byte_swap_32 (digest_buf[0]);
6447 digest_buf[1] = byte_swap_32 (digest_buf[1]);
6448 digest_buf[2] = byte_swap_32 (digest_buf[2]);
6449 digest_buf[3] = byte_swap_32 (digest_buf[3]);
6450 digest_buf[4] = byte_swap_32 (digest_buf[4]);
6451
6452 memcpy (tmp_buf, digest_buf, 20);
6453 memcpy (tmp_buf + 20, salt.salt_buf, salt.salt_len);
6454
6455 base64_encode (int_to_base64, (const u8 *) tmp_buf, 20 + salt.salt_len, (u8 *) ptr_plain);
6456
6457 snprintf (out_buf, len-1, "{SSHA}%s", ptr_plain);
6458 }
6459 else if ((hash_mode == 122) || (hash_mode == 125))
6460 {
6461 snprintf (out_buf, len-1, "%s%08x%08x%08x%08x%08x",
6462 (char *) salt.salt_buf,
6463 digest_buf[0],
6464 digest_buf[1],
6465 digest_buf[2],
6466 digest_buf[3],
6467 digest_buf[4]);
6468 }
6469 else if (hash_mode == 124)
6470 {
6471 snprintf (out_buf, len-1, "sha1$%s$%08x%08x%08x%08x%08x",
6472 (char *) salt.salt_buf,
6473 digest_buf[0],
6474 digest_buf[1],
6475 digest_buf[2],
6476 digest_buf[3],
6477 digest_buf[4]);
6478 }
6479 else if (hash_mode == 131)
6480 {
6481 snprintf (out_buf, len-1, "0x0100%s%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
6482 (char *) salt.salt_buf,
6483 0, 0, 0, 0, 0,
6484 digest_buf[0],
6485 digest_buf[1],
6486 digest_buf[2],
6487 digest_buf[3],
6488 digest_buf[4]);
6489 }
6490 else if (hash_mode == 132)
6491 {
6492 snprintf (out_buf, len-1, "0x0100%s%08x%08x%08x%08x%08x",
6493 (char *) salt.salt_buf,
6494 digest_buf[0],
6495 digest_buf[1],
6496 digest_buf[2],
6497 digest_buf[3],
6498 digest_buf[4]);
6499 }
6500 else if (hash_mode == 133)
6501 {
6502 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
6503
6504 digest_buf[0] = byte_swap_32 (digest_buf[0]);
6505 digest_buf[1] = byte_swap_32 (digest_buf[1]);
6506 digest_buf[2] = byte_swap_32 (digest_buf[2]);
6507 digest_buf[3] = byte_swap_32 (digest_buf[3]);
6508 digest_buf[4] = byte_swap_32 (digest_buf[4]);
6509
6510 memcpy (tmp_buf, digest_buf, 20);
6511
6512 base64_encode (int_to_base64, (const u8 *) tmp_buf, 20, (u8 *) ptr_plain);
6513
6514 snprintf (out_buf, len-1, "%s", ptr_plain);
6515 }
6516 else if (hash_mode == 141)
6517 {
6518 memcpy (tmp_buf, salt.salt_buf, salt.salt_len);
6519
6520 base64_encode (int_to_base64, (const u8 *) tmp_buf, salt.salt_len, (u8 *) ptr_salt);
6521
6522 memset (tmp_buf, 0, sizeof (tmp_buf));
6523
6524 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
6525
6526 digest_buf[0] = byte_swap_32 (digest_buf[0]);
6527 digest_buf[1] = byte_swap_32 (digest_buf[1]);
6528 digest_buf[2] = byte_swap_32 (digest_buf[2]);
6529 digest_buf[3] = byte_swap_32 (digest_buf[3]);
6530 digest_buf[4] = byte_swap_32 (digest_buf[4]);
6531
6532 memcpy (tmp_buf, digest_buf, 20);
6533
6534 base64_encode (int_to_base64, (const u8 *) tmp_buf, 20, (u8 *) ptr_plain);
6535
6536 ptr_plain[27] = 0;
6537
6538 snprintf (out_buf, len-1, "%s%s*%s", SIGNATURE_EPISERVER, ptr_salt, ptr_plain);
6539 }
6540 else if (hash_mode == 400)
6541 {
6542 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
6543
6544 digest_buf[0] = byte_swap_32 (digest_buf[0]);
6545 digest_buf[1] = byte_swap_32 (digest_buf[1]);
6546 digest_buf[2] = byte_swap_32 (digest_buf[2]);
6547 digest_buf[3] = byte_swap_32 (digest_buf[3]);
6548
6549 phpass_encode ((unsigned char *) digest_buf, (unsigned char *) ptr_plain);
6550
6551 snprintf (out_buf, len-1, "%s%s%s", (char *) salt.salt_sign, (char *) salt.salt_buf, (char *) ptr_plain);
6552 }
6553 else if (hash_mode == 500)
6554 {
6555 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
6556
6557 digest_buf[0] = byte_swap_32 (digest_buf[0]);
6558 digest_buf[1] = byte_swap_32 (digest_buf[1]);
6559 digest_buf[2] = byte_swap_32 (digest_buf[2]);
6560 digest_buf[3] = byte_swap_32 (digest_buf[3]);
6561
6562 md5crypt_encode ((unsigned char *) digest_buf, (unsigned char *) ptr_plain);
6563
6564 if (salt.salt_iter == ROUNDS_MD5CRYPT)
6565 {
6566 snprintf (out_buf, len-1, "$1$%s$%s", (char *) salt.salt_buf, (char *) ptr_plain);
6567 }
6568 else
6569 {
6570 snprintf (out_buf, len-1, "$1$rounds=%i$%s$%s", salt.salt_iter, (char *) salt.salt_buf, (char *) ptr_plain);
6571 }
6572 }
6573 else if (hash_mode == 501)
6574 {
6575 uint digest_idx = salt.digests_offset + digest_pos;
6576
6577 hashinfo_t **hashinfo_ptr = data.hash_info;
6578 char *hash_buf = hashinfo_ptr[digest_idx]->orighash;
6579
6580 snprintf (out_buf, len-1, "%s", hash_buf);
6581 }
6582 else if (hash_mode == 1421)
6583 {
6584 u8 *salt_ptr = (u8 *) salt.salt_buf;
6585
6586 snprintf (out_buf, len-1, "%c%c%c%c%c%c%08x%08x%08x%08x%08x%08x%08x%08x",
6587 salt_ptr[0],
6588 salt_ptr[1],
6589 salt_ptr[2],
6590 salt_ptr[3],
6591 salt_ptr[4],
6592 salt_ptr[5],
6593 digest_buf[0],
6594 digest_buf[1],
6595 digest_buf[2],
6596 digest_buf[3],
6597 digest_buf[4],
6598 digest_buf[5],
6599 digest_buf[6],
6600 digest_buf[7]);
6601 }
6602 else if (hash_mode == 1441)
6603 {
6604 memcpy (tmp_buf, salt.salt_buf, salt.salt_len);
6605
6606 base64_encode (int_to_base64, (const u8 *) tmp_buf, salt.salt_len, (u8 *) ptr_salt);
6607
6608 memset (tmp_buf, 0, sizeof (tmp_buf));
6609
6610 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
6611
6612 digest_buf[0] = byte_swap_32 (digest_buf[0]);
6613 digest_buf[1] = byte_swap_32 (digest_buf[1]);
6614 digest_buf[2] = byte_swap_32 (digest_buf[2]);
6615 digest_buf[3] = byte_swap_32 (digest_buf[3]);
6616 digest_buf[4] = byte_swap_32 (digest_buf[4]);
6617 digest_buf[5] = byte_swap_32 (digest_buf[5]);
6618 digest_buf[6] = byte_swap_32 (digest_buf[6]);
6619 digest_buf[7] = byte_swap_32 (digest_buf[7]);
6620
6621 memcpy (tmp_buf, digest_buf, 32);
6622
6623 base64_encode (int_to_base64, (const u8 *) tmp_buf, 32, (u8 *) ptr_plain);
6624
6625 ptr_plain[43] = 0;
6626
6627 snprintf (out_buf, len-1, "%s%s*%s", SIGNATURE_EPISERVER4, ptr_salt, ptr_plain);
6628 }
6629 else if (hash_mode == 1500)
6630 {
6631 out_buf[0] = salt.salt_sign[0] & 0xff;
6632 out_buf[1] = salt.salt_sign[1] & 0xff;
6633 //original method, but changed because of this ticket: https://hashcat.net/trac/ticket/269
6634 //out_buf[0] = int_to_itoa64 ((salt.salt_buf[0] >> 0) & 0x3f);
6635 //out_buf[1] = int_to_itoa64 ((salt.salt_buf[0] >> 6) & 0x3f);
6636
6637 memset (tmp_buf, 0, sizeof (tmp_buf));
6638
6639 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
6640
6641 digest_buf[0] = byte_swap_32 (digest_buf[0]);
6642 digest_buf[1] = byte_swap_32 (digest_buf[1]);
6643
6644 memcpy (tmp_buf, digest_buf, 8);
6645
6646 base64_encode (int_to_itoa64, (const u8 *) tmp_buf, 8, (u8 *) ptr_plain);
6647
6648 snprintf (out_buf + 2, len-1-2, "%s", ptr_plain);
6649
6650 out_buf[13] = 0;
6651 }
6652 else if (hash_mode == 1600)
6653 {
6654 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
6655
6656 digest_buf[0] = byte_swap_32 (digest_buf[0]);
6657 digest_buf[1] = byte_swap_32 (digest_buf[1]);
6658 digest_buf[2] = byte_swap_32 (digest_buf[2]);
6659 digest_buf[3] = byte_swap_32 (digest_buf[3]);
6660
6661 md5crypt_encode ((unsigned char *) digest_buf, (unsigned char *) ptr_plain);
6662
6663 if (salt.salt_iter == ROUNDS_MD5CRYPT)
6664 {
6665 snprintf (out_buf, len-1, "$apr1$%s$%s", (char *) salt.salt_buf, (char *) ptr_plain);
6666 }
6667 else
6668 {
6669 snprintf (out_buf, len-1, "$apr1$rounds=%i$%s$%s", salt.salt_iter, (char *) salt.salt_buf, (char *) ptr_plain);
6670 }
6671 }
6672 else if (hash_mode == 1711)
6673 {
6674 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
6675
6676 digest_buf64[0] = byte_swap_64 (digest_buf64[0]);
6677 digest_buf64[1] = byte_swap_64 (digest_buf64[1]);
6678 digest_buf64[2] = byte_swap_64 (digest_buf64[2]);
6679 digest_buf64[3] = byte_swap_64 (digest_buf64[3]);
6680 digest_buf64[4] = byte_swap_64 (digest_buf64[4]);
6681 digest_buf64[5] = byte_swap_64 (digest_buf64[5]);
6682 digest_buf64[6] = byte_swap_64 (digest_buf64[6]);
6683 digest_buf64[7] = byte_swap_64 (digest_buf64[7]);
6684
6685 memcpy (tmp_buf, digest_buf, 64);
6686 memcpy (tmp_buf + 64, salt.salt_buf, salt.salt_len);
6687
6688 base64_encode (int_to_base64, (const u8 *) tmp_buf, 64 + salt.salt_len, (u8 *) ptr_plain);
6689
6690 snprintf (out_buf, len-1, "%s%s", SIGNATURE_SHA512B64S, ptr_plain);
6691 }
6692 else if (hash_mode == 1722)
6693 {
6694 uint *ptr = digest_buf;
6695
6696 snprintf (out_buf, len-1, "%s%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
6697 (unsigned char *) salt.salt_buf,
6698 ptr[ 1], ptr[ 0],
6699 ptr[ 3], ptr[ 2],
6700 ptr[ 5], ptr[ 4],
6701 ptr[ 7], ptr[ 6],
6702 ptr[ 9], ptr[ 8],
6703 ptr[11], ptr[10],
6704 ptr[13], ptr[12],
6705 ptr[15], ptr[14]);
6706 }
6707 else if (hash_mode == 1731)
6708 {
6709 uint *ptr = digest_buf;
6710
6711 snprintf (out_buf, len-1, "0x0200%s%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
6712 (unsigned char *) salt.salt_buf,
6713 ptr[ 1], ptr[ 0],
6714 ptr[ 3], ptr[ 2],
6715 ptr[ 5], ptr[ 4],
6716 ptr[ 7], ptr[ 6],
6717 ptr[ 9], ptr[ 8],
6718 ptr[11], ptr[10],
6719 ptr[13], ptr[12],
6720 ptr[15], ptr[14]);
6721 }
6722 else if (hash_mode == 1800)
6723 {
6724 // temp workaround
6725
6726 digest_buf64[0] = byte_swap_64 (digest_buf64[0]);
6727 digest_buf64[1] = byte_swap_64 (digest_buf64[1]);
6728 digest_buf64[2] = byte_swap_64 (digest_buf64[2]);
6729 digest_buf64[3] = byte_swap_64 (digest_buf64[3]);
6730 digest_buf64[4] = byte_swap_64 (digest_buf64[4]);
6731 digest_buf64[5] = byte_swap_64 (digest_buf64[5]);
6732 digest_buf64[6] = byte_swap_64 (digest_buf64[6]);
6733 digest_buf64[7] = byte_swap_64 (digest_buf64[7]);
6734
6735 sha512crypt_encode ((unsigned char *) digest_buf64, (unsigned char *) ptr_plain);
6736
6737 if (salt.salt_iter == ROUNDS_SHA512CRYPT)
6738 {
6739 snprintf (out_buf, len-1, "$6$%s$%s", (char *) salt.salt_buf, (char *) ptr_plain);
6740 }
6741 else
6742 {
6743 snprintf (out_buf, len-1, "$6$rounds=%i$%s$%s", salt.salt_iter, (char *) salt.salt_buf, (char *) ptr_plain);
6744 }
6745 }
6746 else if (hash_mode == 2100)
6747 {
6748 uint pos = 0;
6749
6750 snprintf (out_buf + pos, len-1, "%s%i#",
6751 SIGNATURE_DCC2,
6752 salt.salt_iter + 1);
6753
6754 uint signature_len = strlen (out_buf);
6755
6756 pos += signature_len;
6757 len -= signature_len;
6758
6759 char *salt_ptr = (char *) salt.salt_buf;
6760
6761 for (uint i = 0; i < salt.salt_len; i++, pos++, len--) snprintf (out_buf + pos, len-1, "%c", salt_ptr[i]);
6762
6763 snprintf (out_buf + pos, len-1, "#%08x%08x%08x%08x",
6764 byte_swap_32 (digest_buf[0]),
6765 byte_swap_32 (digest_buf[1]),
6766 byte_swap_32 (digest_buf[2]),
6767 byte_swap_32 (digest_buf[3]));
6768 }
6769 else if ((hash_mode == 2400) || (hash_mode == 2410))
6770 {
6771 memcpy (tmp_buf, digest_buf, 16);
6772
6773 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
6774
6775 digest_buf[0] = byte_swap_32 (digest_buf[0]);
6776 digest_buf[1] = byte_swap_32 (digest_buf[1]);
6777 digest_buf[2] = byte_swap_32 (digest_buf[2]);
6778 digest_buf[3] = byte_swap_32 (digest_buf[3]);
6779
6780 out_buf[ 0] = int_to_itoa64 ((digest_buf[0] >> 0) & 0x3f);
6781 out_buf[ 1] = int_to_itoa64 ((digest_buf[0] >> 6) & 0x3f);
6782 out_buf[ 2] = int_to_itoa64 ((digest_buf[0] >> 12) & 0x3f);
6783 out_buf[ 3] = int_to_itoa64 ((digest_buf[0] >> 18) & 0x3f);
6784
6785 out_buf[ 4] = int_to_itoa64 ((digest_buf[1] >> 0) & 0x3f);
6786 out_buf[ 5] = int_to_itoa64 ((digest_buf[1] >> 6) & 0x3f);
6787 out_buf[ 6] = int_to_itoa64 ((digest_buf[1] >> 12) & 0x3f);
6788 out_buf[ 7] = int_to_itoa64 ((digest_buf[1] >> 18) & 0x3f);
6789
6790 out_buf[ 8] = int_to_itoa64 ((digest_buf[2] >> 0) & 0x3f);
6791 out_buf[ 9] = int_to_itoa64 ((digest_buf[2] >> 6) & 0x3f);
6792 out_buf[10] = int_to_itoa64 ((digest_buf[2] >> 12) & 0x3f);
6793 out_buf[11] = int_to_itoa64 ((digest_buf[2] >> 18) & 0x3f);
6794
6795 out_buf[12] = int_to_itoa64 ((digest_buf[3] >> 0) & 0x3f);
6796 out_buf[13] = int_to_itoa64 ((digest_buf[3] >> 6) & 0x3f);
6797 out_buf[14] = int_to_itoa64 ((digest_buf[3] >> 12) & 0x3f);
6798 out_buf[15] = int_to_itoa64 ((digest_buf[3] >> 18) & 0x3f);
6799
6800 out_buf[16] = 0;
6801 }
6802 else if (hash_mode == 2500)
6803 {
6804 wpa_t *wpas = (wpa_t *) data.esalts_buf;
6805
6806 wpa_t *wpa = &wpas[salt_pos];
6807
6808 snprintf (out_buf, len-1, "%s:%02x%02x%02x%02x%02x%02x:%02x%02x%02x%02x%02x%02x",
6809 (char *) salt.salt_buf,
6810 wpa->orig_mac1[0],
6811 wpa->orig_mac1[1],
6812 wpa->orig_mac1[2],
6813 wpa->orig_mac1[3],
6814 wpa->orig_mac1[4],
6815 wpa->orig_mac1[5],
6816 wpa->orig_mac2[0],
6817 wpa->orig_mac2[1],
6818 wpa->orig_mac2[2],
6819 wpa->orig_mac2[3],
6820 wpa->orig_mac2[4],
6821 wpa->orig_mac2[5]);
6822 }
6823 else if (hash_mode == 4400)
6824 {
6825 snprintf (out_buf, len-1, "%08x%08x%08x%08x",
6826 byte_swap_32 (digest_buf[0]),
6827 byte_swap_32 (digest_buf[1]),
6828 byte_swap_32 (digest_buf[2]),
6829 byte_swap_32 (digest_buf[3]));
6830 }
6831 else if (hash_mode == 4700)
6832 {
6833 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x",
6834 byte_swap_32 (digest_buf[0]),
6835 byte_swap_32 (digest_buf[1]),
6836 byte_swap_32 (digest_buf[2]),
6837 byte_swap_32 (digest_buf[3]),
6838 byte_swap_32 (digest_buf[4]));
6839 }
6840 else if (hash_mode == 4800)
6841 {
6842 u8 chap_id_byte = (u8) salt.salt_buf[4];
6843
6844 snprintf (out_buf, len-1, "%08x%08x%08x%08x:%08x%08x%08x%08x:%02x",
6845 digest_buf[0],
6846 digest_buf[1],
6847 digest_buf[2],
6848 digest_buf[3],
6849 byte_swap_32 (salt.salt_buf[0]),
6850 byte_swap_32 (salt.salt_buf[1]),
6851 byte_swap_32 (salt.salt_buf[2]),
6852 byte_swap_32 (salt.salt_buf[3]),
6853 chap_id_byte);
6854 }
6855 else if (hash_mode == 4900)
6856 {
6857 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x",
6858 byte_swap_32 (digest_buf[0]),
6859 byte_swap_32 (digest_buf[1]),
6860 byte_swap_32 (digest_buf[2]),
6861 byte_swap_32 (digest_buf[3]),
6862 byte_swap_32 (digest_buf[4]));
6863 }
6864 else if (hash_mode == 5100)
6865 {
6866 snprintf (out_buf, len-1, "%08x%08x",
6867 digest_buf[0],
6868 digest_buf[1]);
6869 }
6870 else if (hash_mode == 5200)
6871 {
6872 snprintf (out_buf, len-1, "%s", hashfile);
6873 }
6874 else if (hash_mode == 5300)
6875 {
6876 ikepsk_t *ikepsks = (ikepsk_t *) data.esalts_buf;
6877
6878 ikepsk_t *ikepsk = &ikepsks[salt_pos];
6879
6880 int buf_len = len -1;
6881
6882 // msg_buf
6883
6884 uint ikepsk_msg_len = ikepsk->msg_len / 4;
6885
6886 for (uint i = 0; i < ikepsk_msg_len; i++)
6887 {
6888 if ((i == 32) || (i == 64) || (i == 66) || (i == 68) || (i == 108))
6889 {
6890 snprintf (out_buf, buf_len, ":");
6891
6892 buf_len--;
6893 out_buf++;
6894 }
6895
6896 snprintf (out_buf, buf_len, "%08x", byte_swap_32 (ikepsk->msg_buf[i]));
6897
6898 buf_len -= 8;
6899 out_buf += 8;
6900 }
6901
6902 // nr_buf
6903
6904 uint ikepsk_nr_len = ikepsk->nr_len / 4;
6905
6906 for (uint i = 0; i < ikepsk_nr_len; i++)
6907 {
6908 if ((i == 0) || (i == 5))
6909 {
6910 snprintf (out_buf, buf_len, ":");
6911
6912 buf_len--;
6913 out_buf++;
6914 }
6915
6916 snprintf (out_buf, buf_len, "%08x", byte_swap_32 (ikepsk->nr_buf[i]));
6917
6918 buf_len -= 8;
6919 out_buf += 8;
6920 }
6921
6922 // digest_buf
6923
6924 for (uint i = 0; i < 4; i++)
6925 {
6926 if (i == 0)
6927 {
6928 snprintf (out_buf, buf_len, ":");
6929
6930 buf_len--;
6931 out_buf++;
6932 }
6933
6934 snprintf (out_buf, buf_len, "%08x", digest_buf[i]);
6935
6936 buf_len -= 8;
6937 out_buf += 8;
6938 }
6939 }
6940 else if (hash_mode == 5400)
6941 {
6942 ikepsk_t *ikepsks = (ikepsk_t *) data.esalts_buf;
6943
6944 ikepsk_t *ikepsk = &ikepsks[salt_pos];
6945
6946 int buf_len = len -1;
6947
6948 // msg_buf
6949
6950 uint ikepsk_msg_len = ikepsk->msg_len / 4;
6951
6952 for (uint i = 0; i < ikepsk_msg_len; i++)
6953 {
6954 if ((i == 32) || (i == 64) || (i == 66) || (i == 68) || (i == 108))
6955 {
6956 snprintf (out_buf, buf_len, ":");
6957
6958 buf_len--;
6959 out_buf++;
6960 }
6961
6962 snprintf (out_buf, buf_len, "%08x", byte_swap_32 (ikepsk->msg_buf[i]));
6963
6964 buf_len -= 8;
6965 out_buf += 8;
6966 }
6967
6968 // nr_buf
6969
6970 uint ikepsk_nr_len = ikepsk->nr_len / 4;
6971
6972 for (uint i = 0; i < ikepsk_nr_len; i++)
6973 {
6974 if ((i == 0) || (i == 5))
6975 {
6976 snprintf (out_buf, buf_len, ":");
6977
6978 buf_len--;
6979 out_buf++;
6980 }
6981
6982 snprintf (out_buf, buf_len, "%08x", byte_swap_32 (ikepsk->nr_buf[i]));
6983
6984 buf_len -= 8;
6985 out_buf += 8;
6986 }
6987
6988 // digest_buf
6989
6990 for (uint i = 0; i < 5; i++)
6991 {
6992 if (i == 0)
6993 {
6994 snprintf (out_buf, buf_len, ":");
6995
6996 buf_len--;
6997 out_buf++;
6998 }
6999
7000 snprintf (out_buf, buf_len, "%08x", digest_buf[i]);
7001
7002 buf_len -= 8;
7003 out_buf += 8;
7004 }
7005 }
7006 else if (hash_mode == 5500)
7007 {
7008 netntlm_t *netntlms = (netntlm_t *) data.esalts_buf;
7009
7010 netntlm_t *netntlm = &netntlms[salt_pos];
7011
7012 char user_buf[64] = { 0 };
7013 char domain_buf[64] = { 0 };
7014 char srvchall_buf[1024] = { 0 };
7015 char clichall_buf[1024] = { 0 };
7016
7017 for (uint i = 0, j = 0; j < netntlm->user_len; i += 1, j += 2)
7018 {
7019 char *ptr = (char *) netntlm->userdomain_buf;
7020
7021 user_buf[i] = ptr[j];
7022 }
7023
7024 for (uint i = 0, j = 0; j < netntlm->domain_len; i += 1, j += 2)
7025 {
7026 char *ptr = (char *) netntlm->userdomain_buf;
7027
7028 domain_buf[i] = ptr[netntlm->user_len + j];
7029 }
7030
7031 for (uint i = 0, j = 0; i < netntlm->srvchall_len; i += 1, j += 2)
7032 {
7033 u8 *ptr = (u8 *) netntlm->chall_buf;
7034
7035 sprintf (srvchall_buf + j, "%02x", ptr[i]);
7036 }
7037
7038 for (uint i = 0, j = 0; i < netntlm->clichall_len; i += 1, j += 2)
7039 {
7040 u8 *ptr = (u8 *) netntlm->chall_buf;
7041
7042 sprintf (clichall_buf + j, "%02x", ptr[netntlm->srvchall_len + i]);
7043 }
7044
7045 snprintf (out_buf, len-1, "%s::%s:%s:%08x%08x%08x%08x%08x%08x:%s",
7046 user_buf,
7047 domain_buf,
7048 srvchall_buf,
7049 digest_buf[0],
7050 digest_buf[1],
7051 digest_buf[2],
7052 digest_buf[3],
7053 byte_swap_32 (salt.salt_buf_pc[0]),
7054 byte_swap_32 (salt.salt_buf_pc[1]),
7055 clichall_buf);
7056 }
7057 else if (hash_mode == 5600)
7058 {
7059 netntlm_t *netntlms = (netntlm_t *) data.esalts_buf;
7060
7061 netntlm_t *netntlm = &netntlms[salt_pos];
7062
7063 char user_buf[64] = { 0 };
7064 char domain_buf[64] = { 0 };
7065 char srvchall_buf[1024] = { 0 };
7066 char clichall_buf[1024] = { 0 };
7067
7068 for (uint i = 0, j = 0; j < netntlm->user_len; i += 1, j += 2)
7069 {
7070 char *ptr = (char *) netntlm->userdomain_buf;
7071
7072 user_buf[i] = ptr[j];
7073 }
7074
7075 for (uint i = 0, j = 0; j < netntlm->domain_len; i += 1, j += 2)
7076 {
7077 char *ptr = (char *) netntlm->userdomain_buf;
7078
7079 domain_buf[i] = ptr[netntlm->user_len + j];
7080 }
7081
7082 for (uint i = 0, j = 0; i < netntlm->srvchall_len; i += 1, j += 2)
7083 {
7084 u8 *ptr = (u8 *) netntlm->chall_buf;
7085
7086 sprintf (srvchall_buf + j, "%02x", ptr[i]);
7087 }
7088
7089 for (uint i = 0, j = 0; i < netntlm->clichall_len; i += 1, j += 2)
7090 {
7091 u8 *ptr = (u8 *) netntlm->chall_buf;
7092
7093 sprintf (clichall_buf + j, "%02x", ptr[netntlm->srvchall_len + i]);
7094 }
7095
7096 snprintf (out_buf, len-1, "%s::%s:%s:%08x%08x%08x%08x:%s",
7097 user_buf,
7098 domain_buf,
7099 srvchall_buf,
7100 digest_buf[0],
7101 digest_buf[1],
7102 digest_buf[2],
7103 digest_buf[3],
7104 clichall_buf);
7105 }
7106 else if (hash_mode == 5700)
7107 {
7108 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
7109
7110 digest_buf[0] = byte_swap_32 (digest_buf[0]);
7111 digest_buf[1] = byte_swap_32 (digest_buf[1]);
7112 digest_buf[2] = byte_swap_32 (digest_buf[2]);
7113 digest_buf[3] = byte_swap_32 (digest_buf[3]);
7114 digest_buf[4] = byte_swap_32 (digest_buf[4]);
7115 digest_buf[5] = byte_swap_32 (digest_buf[5]);
7116 digest_buf[6] = byte_swap_32 (digest_buf[6]);
7117 digest_buf[7] = byte_swap_32 (digest_buf[7]);
7118
7119 memcpy (tmp_buf, digest_buf, 32);
7120
7121 base64_encode (int_to_itoa64, (const u8 *) tmp_buf, 32, (u8 *) ptr_plain);
7122
7123 ptr_plain[43] = 0;
7124
7125 snprintf (out_buf, len-1, "%s", ptr_plain);
7126 }
7127 else if (hash_mode == 5800)
7128 {
7129 digest_buf[0] = byte_swap_32 (digest_buf[0]);
7130 digest_buf[1] = byte_swap_32 (digest_buf[1]);
7131 digest_buf[2] = byte_swap_32 (digest_buf[2]);
7132 digest_buf[3] = byte_swap_32 (digest_buf[3]);
7133 digest_buf[4] = byte_swap_32 (digest_buf[4]);
7134
7135 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x",
7136 digest_buf[0],
7137 digest_buf[1],
7138 digest_buf[2],
7139 digest_buf[3],
7140 digest_buf[4]);
7141 }
7142 else if ((hash_mode >= 6200) && (hash_mode <= 6299))
7143 {
7144 snprintf (out_buf, len-1, "%s", hashfile);
7145 }
7146 else if (hash_mode == 6300)
7147 {
7148 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
7149
7150 digest_buf[0] = byte_swap_32 (digest_buf[0]);
7151 digest_buf[1] = byte_swap_32 (digest_buf[1]);
7152 digest_buf[2] = byte_swap_32 (digest_buf[2]);
7153 digest_buf[3] = byte_swap_32 (digest_buf[3]);
7154
7155 md5crypt_encode ((unsigned char *) digest_buf, (unsigned char *) ptr_plain);
7156
7157 snprintf (out_buf, len-1, "{smd5}%s$%s", (char *) salt.salt_buf, (char *) ptr_plain);
7158 }
7159 else if (hash_mode == 6400)
7160 {
7161 sha256aix_encode ((unsigned char *) digest_buf, (unsigned char *) ptr_plain);
7162
7163 snprintf (out_buf, len-1, "{ssha256}%02d$%s$%s", salt.salt_sign[0], (char *) salt.salt_buf, (char *) ptr_plain);
7164 }
7165 else if (hash_mode == 6500)
7166 {
7167 sha512aix_encode ((unsigned char *) digest_buf64, (unsigned char *) ptr_plain);
7168
7169 snprintf (out_buf, len-1, "{ssha512}%02d$%s$%s", salt.salt_sign[0], (char *) salt.salt_buf, (char *) ptr_plain);
7170 }
7171 else if (hash_mode == 6600)
7172 {
7173 agilekey_t *agilekeys = (agilekey_t *) data.esalts_buf;
7174
7175 agilekey_t *agilekey = &agilekeys[salt_pos];
7176
7177 salt.salt_buf[0] = byte_swap_32 (salt.salt_buf[0]);
7178 salt.salt_buf[1] = byte_swap_32 (salt.salt_buf[1]);
7179
7180 uint buf_len = len - 1;
7181
7182 uint off = snprintf (out_buf, buf_len, "%d:%08x%08x:", salt.salt_iter + 1, salt.salt_buf[0], salt.salt_buf[1]);
7183 buf_len -= 22;
7184
7185 for (uint i = 0, j = off; i < 1040; i++, j += 2)
7186 {
7187 snprintf (out_buf + j, buf_len, "%02x", agilekey->cipher[i]);
7188
7189 buf_len -= 2;
7190 }
7191 }
7192 else if (hash_mode == 6700)
7193 {
7194 sha1aix_encode ((unsigned char *) digest_buf, (unsigned char *) ptr_plain);
7195
7196 snprintf (out_buf, len-1, "{ssha1}%02d$%s$%s", salt.salt_sign[0], (char *) salt.salt_buf, (char *) ptr_plain);
7197 }
7198 else if (hash_mode == 6800)
7199 {
7200 snprintf (out_buf, len-1, "%s", (char *) salt.salt_buf);
7201 }
7202 else if (hash_mode == 7100)
7203 {
7204 uint *ptr = digest_buf;
7205
7206 pbkdf2_sha512_t *pbkdf2_sha512s = (pbkdf2_sha512_t *) data.esalts_buf;
7207
7208 pbkdf2_sha512_t *pbkdf2_sha512 = &pbkdf2_sha512s[salt_pos];
7209
7210 uint esalt[8] = { 0 };
7211
7212 esalt[0] = byte_swap_32 (pbkdf2_sha512->salt_buf[0]);
7213 esalt[1] = byte_swap_32 (pbkdf2_sha512->salt_buf[1]);
7214 esalt[2] = byte_swap_32 (pbkdf2_sha512->salt_buf[2]);
7215 esalt[3] = byte_swap_32 (pbkdf2_sha512->salt_buf[3]);
7216 esalt[4] = byte_swap_32 (pbkdf2_sha512->salt_buf[4]);
7217 esalt[5] = byte_swap_32 (pbkdf2_sha512->salt_buf[5]);
7218 esalt[6] = byte_swap_32 (pbkdf2_sha512->salt_buf[6]);
7219 esalt[7] = byte_swap_32 (pbkdf2_sha512->salt_buf[7]);
7220
7221 snprintf (out_buf, len-1, "%s%i$%08x%08x%08x%08x%08x%08x%08x%08x$%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
7222 SIGNATURE_SHA512OSX,
7223 salt.salt_iter + 1,
7224 esalt[ 0], esalt[ 1],
7225 esalt[ 2], esalt[ 3],
7226 esalt[ 4], esalt[ 5],
7227 esalt[ 6], esalt[ 7],
7228 ptr [ 1], ptr [ 0],
7229 ptr [ 3], ptr [ 2],
7230 ptr [ 5], ptr [ 4],
7231 ptr [ 7], ptr [ 6],
7232 ptr [ 9], ptr [ 8],
7233 ptr [11], ptr [10],
7234 ptr [13], ptr [12],
7235 ptr [15], ptr [14]);
7236 }
7237 else if (hash_mode == 7200)
7238 {
7239 uint *ptr = digest_buf;
7240
7241 pbkdf2_sha512_t *pbkdf2_sha512s = (pbkdf2_sha512_t *) data.esalts_buf;
7242
7243 pbkdf2_sha512_t *pbkdf2_sha512 = &pbkdf2_sha512s[salt_pos];
7244
7245 uint len_used = 0;
7246
7247 snprintf (out_buf + len_used, len - len_used - 1, "%s%i.", SIGNATURE_SHA512GRUB, salt.salt_iter + 1);
7248
7249 len_used = strlen (out_buf);
7250
7251 unsigned char *salt_buf_ptr = (unsigned char *) pbkdf2_sha512->salt_buf;
7252
7253 for (uint i = 0; i < salt.salt_len; i++, len_used += 2)
7254 {
7255 snprintf (out_buf + len_used, len - len_used - 1, "%02x", salt_buf_ptr[i]);
7256 }
7257
7258 snprintf (out_buf + len_used, len - len_used - 1, ".%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
7259 ptr [ 1], ptr [ 0],
7260 ptr [ 3], ptr [ 2],
7261 ptr [ 5], ptr [ 4],
7262 ptr [ 7], ptr [ 6],
7263 ptr [ 9], ptr [ 8],
7264 ptr [11], ptr [10],
7265 ptr [13], ptr [12],
7266 ptr [15], ptr [14]);
7267 }
7268 else if (hash_mode == 7300)
7269 {
7270 rakp_t *rakps = (rakp_t *) data.esalts_buf;
7271
7272 rakp_t *rakp = &rakps[salt_pos];
7273
7274 for (uint i = 0, j = 0; (i * 4) < rakp->salt_len; i += 1, j += 8)
7275 {
7276 sprintf (out_buf + j, "%08x", rakp->salt_buf[i]);
7277 }
7278
7279 snprintf (out_buf + rakp->salt_len * 2, len - 1, ":%08x%08x%08x%08x%08x",
7280 digest_buf[0],
7281 digest_buf[1],
7282 digest_buf[2],
7283 digest_buf[3],
7284 digest_buf[4]);
7285 }
7286 else if (hash_mode == 7400)
7287 {
7288 // the encoder is a bit too intelligent, it expects the input data in the wrong BOM
7289
7290 digest_buf[0] = byte_swap_32 (digest_buf[0]);
7291 digest_buf[1] = byte_swap_32 (digest_buf[1]);
7292 digest_buf[2] = byte_swap_32 (digest_buf[2]);
7293 digest_buf[3] = byte_swap_32 (digest_buf[3]);
7294 digest_buf[4] = byte_swap_32 (digest_buf[4]);
7295 digest_buf[5] = byte_swap_32 (digest_buf[5]);
7296 digest_buf[6] = byte_swap_32 (digest_buf[6]);
7297 digest_buf[7] = byte_swap_32 (digest_buf[7]);
7298
7299 sha256crypt_encode ((unsigned char *) digest_buf, (unsigned char *) ptr_plain);
7300
7301 if (salt.salt_iter == ROUNDS_SHA256CRYPT)
7302 {
7303 snprintf (out_buf, len-1, "$5$%s$%s", (char *) salt.salt_buf, (char *) ptr_plain);
7304 }
7305 else
7306 {
7307 snprintf (out_buf, len-1, "$5$rounds=%i$%s$%s", salt.salt_iter, (char *) salt.salt_buf, (char *) ptr_plain);
7308 }
7309 }
7310 else if (hash_mode == 7500)
7311 {
7312 krb5pa_t *krb5pas = (krb5pa_t *) data.esalts_buf;
7313
7314 krb5pa_t *krb5pa = &krb5pas[salt_pos];
7315
7316 u8 *ptr_timestamp = (u8 *) krb5pa->timestamp;
7317 u8 *ptr_checksum = (u8 *) krb5pa->checksum;
7318
7319 char data[128] = { 0 };
7320
7321 char *ptr_data = data;
7322
7323 for (uint i = 0; i < 36; i++, ptr_data += 2)
7324 {
7325 sprintf (ptr_data, "%02x", ptr_timestamp[i]);
7326 }
7327
7328 for (uint i = 0; i < 16; i++, ptr_data += 2)
7329 {
7330 sprintf (ptr_data, "%02x", ptr_checksum[i]);
7331 }
7332
7333 *ptr_data = 0;
7334
7335 snprintf (out_buf, len-1, "%s$%s$%s$%s$%s",
7336 SIGNATURE_KRB5PA,
7337 (char *) krb5pa->user,
7338 (char *) krb5pa->realm,
7339 (char *) krb5pa->salt,
7340 data);
7341 }
7342 else if (hash_mode == 7700)
7343 {
7344 snprintf (out_buf, len-1, "%s$%08X%08X",
7345 (char *) salt.salt_buf,
7346 digest_buf[0],
7347 digest_buf[1]);
7348 }
7349 else if (hash_mode == 7800)
7350 {
7351 snprintf (out_buf, len-1, "%s$%08X%08X%08X%08X%08X",
7352 (char *) salt.salt_buf,
7353 digest_buf[0],
7354 digest_buf[1],
7355 digest_buf[2],
7356 digest_buf[3],
7357 digest_buf[4]);
7358 }
7359 else if (hash_mode == 7900)
7360 {
7361 drupal7_encode ((unsigned char *) digest_buf64, (unsigned char *) ptr_plain);
7362
7363 // ugly hack start
7364
7365 char *tmp = (char *) salt.salt_buf_pc;
7366
7367 ptr_plain[42] = tmp[0];
7368
7369 // ugly hack end
7370
7371 ptr_plain[43] = 0;
7372
7373 snprintf (out_buf, len-1, "%s%s%s", (char *) salt.salt_sign, (char *) salt.salt_buf, (char *) ptr_plain);
7374 }
7375 else if (hash_mode == 8000)
7376 {
7377 snprintf (out_buf, len-1, "0xc007%s%08x%08x%08x%08x%08x%08x%08x%08x",
7378 (unsigned char *) salt.salt_buf,
7379 digest_buf[0],
7380 digest_buf[1],
7381 digest_buf[2],
7382 digest_buf[3],
7383 digest_buf[4],
7384 digest_buf[5],
7385 digest_buf[6],
7386 digest_buf[7]);
7387 }
7388 else if (hash_mode == 8100)
7389 {
7390 salt.salt_buf[0] = byte_swap_32 (salt.salt_buf[0]);
7391 salt.salt_buf[1] = byte_swap_32 (salt.salt_buf[1]);
7392
7393 snprintf (out_buf, len-1, "1%s%08x%08x%08x%08x%08x",
7394 (unsigned char *) salt.salt_buf,
7395 digest_buf[0],
7396 digest_buf[1],
7397 digest_buf[2],
7398 digest_buf[3],
7399 digest_buf[4]);
7400 }
7401 else if (hash_mode == 8200)
7402 {
7403 cloudkey_t *cloudkeys = (cloudkey_t *) data.esalts_buf;
7404
7405 cloudkey_t *cloudkey = &cloudkeys[salt_pos];
7406
7407 char data_buf[4096] = { 0 };
7408
7409 for (int i = 0, j = 0; i < 512; i += 1, j += 8)
7410 {
7411 sprintf (data_buf + j, "%08x", cloudkey->data_buf[i]);
7412 }
7413
7414 data_buf[cloudkey->data_len * 2] = 0;
7415
7416 digest_buf[0] = byte_swap_32 (digest_buf[0]);
7417 digest_buf[1] = byte_swap_32 (digest_buf[1]);
7418 digest_buf[2] = byte_swap_32 (digest_buf[2]);
7419 digest_buf[3] = byte_swap_32 (digest_buf[3]);
7420 digest_buf[4] = byte_swap_32 (digest_buf[4]);
7421 digest_buf[5] = byte_swap_32 (digest_buf[5]);
7422 digest_buf[6] = byte_swap_32 (digest_buf[6]);
7423 digest_buf[7] = byte_swap_32 (digest_buf[7]);
7424
7425 salt.salt_buf[0] = byte_swap_32 (salt.salt_buf[0]);
7426 salt.salt_buf[1] = byte_swap_32 (salt.salt_buf[1]);
7427 salt.salt_buf[2] = byte_swap_32 (salt.salt_buf[2]);
7428 salt.salt_buf[3] = byte_swap_32 (salt.salt_buf[3]);
7429
7430 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x%08x%08x%08x:%08x%08x%08x%08x:%u:%s",
7431 digest_buf[0],
7432 digest_buf[1],
7433 digest_buf[2],
7434 digest_buf[3],
7435 digest_buf[4],
7436 digest_buf[5],
7437 digest_buf[6],
7438 digest_buf[7],
7439 salt.salt_buf[0],
7440 salt.salt_buf[1],
7441 salt.salt_buf[2],
7442 salt.salt_buf[3],
7443 salt.salt_iter + 1,
7444 data_buf);
7445 }
7446 else if (hash_mode == 8300)
7447 {
7448 char digest_buf_c[34] = { 0 };
7449
7450 digest_buf[0] = byte_swap_32 (digest_buf[0]);
7451 digest_buf[1] = byte_swap_32 (digest_buf[1]);
7452 digest_buf[2] = byte_swap_32 (digest_buf[2]);
7453 digest_buf[3] = byte_swap_32 (digest_buf[3]);
7454 digest_buf[4] = byte_swap_32 (digest_buf[4]);
7455
7456 base32_encode (int_to_itoa32, (const u8 *) digest_buf, 20, (u8 *) digest_buf_c);
7457
7458 digest_buf_c[32] = 0;
7459
7460 // domain
7461
7462 const uint salt_pc_len = salt.salt_buf_pc[7]; // what a hack
7463
7464 char domain_buf_c[33] = { 0 };
7465
7466 memcpy (domain_buf_c, (char *) salt.salt_buf_pc, salt_pc_len);
7467
7468 for (uint i = 0; i < salt_pc_len; i++)
7469 {
7470 const char next = domain_buf_c[i];
7471
7472 domain_buf_c[i] = '.';
7473
7474 i += next;
7475 }
7476
7477 domain_buf_c[salt_pc_len] = 0;
7478
7479 // final
7480
7481 snprintf (out_buf, len-1, "%s:%s:%s:%u", digest_buf_c, domain_buf_c, (char *) salt.salt_buf, salt.salt_iter);
7482 }
7483 else if (hash_mode == 8500)
7484 {
7485 snprintf (out_buf, len-1, "%s*%s*%08X%08X", SIGNATURE_RACF, (char *) salt.salt_buf, digest_buf[0], digest_buf[1]);
7486 }
7487 else if (hash_mode == 2612)
7488 {
7489 snprintf (out_buf, len-1, "%s%s$%08x%08x%08x%08x",
7490 SIGNATURE_PHPS,
7491 (char *) salt.salt_buf,
7492 digest_buf[0],
7493 digest_buf[1],
7494 digest_buf[2],
7495 digest_buf[3]);
7496 }
7497 else if (hash_mode == 3711)
7498 {
7499 char *salt_ptr = (char *) salt.salt_buf;
7500
7501 salt_ptr[salt.salt_len - 1] = 0;
7502
7503 snprintf (out_buf, len-1, "%s%s$%08x%08x%08x%08x",
7504 SIGNATURE_MEDIAWIKI_B,
7505 salt_ptr,
7506 digest_buf[0],
7507 digest_buf[1],
7508 digest_buf[2],
7509 digest_buf[3]);
7510 }
7511 else if (hash_mode == 8800)
7512 {
7513 androidfde_t *androidfdes = (androidfde_t *) data.esalts_buf;
7514
7515 androidfde_t *androidfde = &androidfdes[salt_pos];
7516
7517 char tmp[3073] = { 0 };
7518
7519 for (uint i = 0, j = 0; i < 384; i += 1, j += 8)
7520 {
7521 sprintf (tmp + j, "%08x", androidfde->data[i]);
7522 }
7523
7524 tmp[3072] = 0;
7525
7526 snprintf (out_buf, len-1, "%s16$%08x%08x%08x%08x$16$%08x%08x%08x%08x$%s",
7527 SIGNATURE_ANDROIDFDE,
7528 byte_swap_32 (salt.salt_buf[0]),
7529 byte_swap_32 (salt.salt_buf[1]),
7530 byte_swap_32 (salt.salt_buf[2]),
7531 byte_swap_32 (salt.salt_buf[3]),
7532 byte_swap_32 (digest_buf[0]),
7533 byte_swap_32 (digest_buf[1]),
7534 byte_swap_32 (digest_buf[2]),
7535 byte_swap_32 (digest_buf[3]),
7536 tmp);
7537 }
7538 else if (hash_mode == 8900)
7539 {
7540 uint N = salt.scrypt_N;
7541 uint r = salt.scrypt_r;
7542 uint p = salt.scrypt_p;
7543
7544 char base64_salt[32] = { 0 };
7545
7546 base64_encode (int_to_base64, (const u8 *) salt.salt_buf, salt.salt_len, (u8 *) base64_salt);
7547
7548 memset (tmp_buf, 0, 46);
7549
7550 digest_buf[0] = byte_swap_32 (digest_buf[0]);
7551 digest_buf[1] = byte_swap_32 (digest_buf[1]);
7552 digest_buf[2] = byte_swap_32 (digest_buf[2]);
7553 digest_buf[3] = byte_swap_32 (digest_buf[3]);
7554 digest_buf[4] = byte_swap_32 (digest_buf[4]);
7555 digest_buf[5] = byte_swap_32 (digest_buf[5]);
7556 digest_buf[6] = byte_swap_32 (digest_buf[6]);
7557 digest_buf[7] = byte_swap_32 (digest_buf[7]);
7558 digest_buf[8] = 0; // needed for base64_encode ()
7559
7560 base64_encode (int_to_base64, (const u8 *) digest_buf, 32, (u8 *) tmp_buf);
7561
7562 snprintf (out_buf, len-1, "%s:%i:%i:%i:%s:%s",
7563 SIGNATURE_SCRYPT,
7564 N,
7565 r,
7566 p,
7567 base64_salt,
7568 tmp_buf);
7569 }
7570 else if (hash_mode == 9000)
7571 {
7572 snprintf (out_buf, len-1, "%s", hashfile);
7573 }
7574 else if (hash_mode == 9200)
7575 {
7576 // salt
7577
7578 pbkdf2_sha256_t *pbkdf2_sha256s = (pbkdf2_sha256_t *) data.esalts_buf;
7579
7580 pbkdf2_sha256_t *pbkdf2_sha256 = &pbkdf2_sha256s[salt_pos];
7581
7582 unsigned char *salt_buf_ptr = (unsigned char *) pbkdf2_sha256->salt_buf;
7583
7584 // hash
7585
7586 digest_buf[0] = byte_swap_32 (digest_buf[0]);
7587 digest_buf[1] = byte_swap_32 (digest_buf[1]);
7588 digest_buf[2] = byte_swap_32 (digest_buf[2]);
7589 digest_buf[3] = byte_swap_32 (digest_buf[3]);
7590 digest_buf[4] = byte_swap_32 (digest_buf[4]);
7591 digest_buf[5] = byte_swap_32 (digest_buf[5]);
7592 digest_buf[6] = byte_swap_32 (digest_buf[6]);
7593 digest_buf[7] = byte_swap_32 (digest_buf[7]);
7594 digest_buf[8] = 0; // needed for base64_encode ()
7595
7596 char tmp_buf[64] = { 0 };
7597
7598 base64_encode (int_to_itoa64, (const u8 *) digest_buf, 32, (u8 *) tmp_buf);
7599 tmp_buf[43] = 0; // cut it here
7600
7601 // output
7602
7603 snprintf (out_buf, len-1, "%s%s$%s", SIGNATURE_CISCO8, salt_buf_ptr, tmp_buf);
7604 }
7605 else if (hash_mode == 9300)
7606 {
7607 digest_buf[0] = byte_swap_32 (digest_buf[0]);
7608 digest_buf[1] = byte_swap_32 (digest_buf[1]);
7609 digest_buf[2] = byte_swap_32 (digest_buf[2]);
7610 digest_buf[3] = byte_swap_32 (digest_buf[3]);
7611 digest_buf[4] = byte_swap_32 (digest_buf[4]);
7612 digest_buf[5] = byte_swap_32 (digest_buf[5]);
7613 digest_buf[6] = byte_swap_32 (digest_buf[6]);
7614 digest_buf[7] = byte_swap_32 (digest_buf[7]);
7615 digest_buf[8] = 0; // needed for base64_encode ()
7616
7617 char tmp_buf[64] = { 0 };
7618
7619 base64_encode (int_to_itoa64, (const u8 *) digest_buf, 32, (u8 *) tmp_buf);
7620 tmp_buf[43] = 0; // cut it here
7621
7622 unsigned char *salt_buf_ptr = (unsigned char *) salt.salt_buf;
7623
7624 snprintf (out_buf, len-1, "%s%s$%s", SIGNATURE_CISCO9, salt_buf_ptr, tmp_buf);
7625 }
7626 else if (hash_mode == 9400)
7627 {
7628 office2007_t *office2007s = (office2007_t *) data.esalts_buf;
7629
7630 office2007_t *office2007 = &office2007s[salt_pos];
7631
7632 snprintf (out_buf, len-1, "%s*%u*%u*%u*%u*%08x%08x%08x%08x*%08x%08x%08x%08x*%08x%08x%08x%08x%08x",
7633 SIGNATURE_OFFICE2007,
7634 2007,
7635 20,
7636 office2007->keySize,
7637 16,
7638 salt.salt_buf[0],
7639 salt.salt_buf[1],
7640 salt.salt_buf[2],
7641 salt.salt_buf[3],
7642 office2007->encryptedVerifier[0],
7643 office2007->encryptedVerifier[1],
7644 office2007->encryptedVerifier[2],
7645 office2007->encryptedVerifier[3],
7646 office2007->encryptedVerifierHash[0],
7647 office2007->encryptedVerifierHash[1],
7648 office2007->encryptedVerifierHash[2],
7649 office2007->encryptedVerifierHash[3],
7650 office2007->encryptedVerifierHash[4]);
7651 }
7652 else if (hash_mode == 9500)
7653 {
7654 office2010_t *office2010s = (office2010_t *) data.esalts_buf;
7655
7656 office2010_t *office2010 = &office2010s[salt_pos];
7657
7658 snprintf (out_buf, len-1, "%s*%u*%u*%u*%u*%08x%08x%08x%08x*%08x%08x%08x%08x*%08x%08x%08x%08x%08x%08x%08x%08x", SIGNATURE_OFFICE2010, 2010, 100000, 128, 16,
7659
7660 salt.salt_buf[0],
7661 salt.salt_buf[1],
7662 salt.salt_buf[2],
7663 salt.salt_buf[3],
7664 office2010->encryptedVerifier[0],
7665 office2010->encryptedVerifier[1],
7666 office2010->encryptedVerifier[2],
7667 office2010->encryptedVerifier[3],
7668 office2010->encryptedVerifierHash[0],
7669 office2010->encryptedVerifierHash[1],
7670 office2010->encryptedVerifierHash[2],
7671 office2010->encryptedVerifierHash[3],
7672 office2010->encryptedVerifierHash[4],
7673 office2010->encryptedVerifierHash[5],
7674 office2010->encryptedVerifierHash[6],
7675 office2010->encryptedVerifierHash[7]);
7676 }
7677 else if (hash_mode == 9600)
7678 {
7679 office2013_t *office2013s = (office2013_t *) data.esalts_buf;
7680
7681 office2013_t *office2013 = &office2013s[salt_pos];
7682
7683 snprintf (out_buf, len-1, "%s*%u*%u*%u*%u*%08x%08x%08x%08x*%08x%08x%08x%08x*%08x%08x%08x%08x%08x%08x%08x%08x", SIGNATURE_OFFICE2013, 2013, 100000, 256, 16,
7684
7685 salt.salt_buf[0],
7686 salt.salt_buf[1],
7687 salt.salt_buf[2],
7688 salt.salt_buf[3],
7689 office2013->encryptedVerifier[0],
7690 office2013->encryptedVerifier[1],
7691 office2013->encryptedVerifier[2],
7692 office2013->encryptedVerifier[3],
7693 office2013->encryptedVerifierHash[0],
7694 office2013->encryptedVerifierHash[1],
7695 office2013->encryptedVerifierHash[2],
7696 office2013->encryptedVerifierHash[3],
7697 office2013->encryptedVerifierHash[4],
7698 office2013->encryptedVerifierHash[5],
7699 office2013->encryptedVerifierHash[6],
7700 office2013->encryptedVerifierHash[7]);
7701 }
7702 else if (hash_mode == 9700)
7703 {
7704 oldoffice01_t *oldoffice01s = (oldoffice01_t *) data.esalts_buf;
7705
7706 oldoffice01_t *oldoffice01 = &oldoffice01s[salt_pos];
7707
7708 snprintf (out_buf, len-1, "%s*%08x%08x%08x%08x*%08x%08x%08x%08x*%08x%08x%08x%08x",
7709 (oldoffice01->version == 0) ? SIGNATURE_OLDOFFICE0 : SIGNATURE_OLDOFFICE1,
7710 byte_swap_32 (salt.salt_buf[0]),
7711 byte_swap_32 (salt.salt_buf[1]),
7712 byte_swap_32 (salt.salt_buf[2]),
7713 byte_swap_32 (salt.salt_buf[3]),
7714 byte_swap_32 (oldoffice01->encryptedVerifier[0]),
7715 byte_swap_32 (oldoffice01->encryptedVerifier[1]),
7716 byte_swap_32 (oldoffice01->encryptedVerifier[2]),
7717 byte_swap_32 (oldoffice01->encryptedVerifier[3]),
7718 byte_swap_32 (oldoffice01->encryptedVerifierHash[0]),
7719 byte_swap_32 (oldoffice01->encryptedVerifierHash[1]),
7720 byte_swap_32 (oldoffice01->encryptedVerifierHash[2]),
7721 byte_swap_32 (oldoffice01->encryptedVerifierHash[3]));
7722 }
7723 else if (hash_mode == 9710)
7724 {
7725 oldoffice01_t *oldoffice01s = (oldoffice01_t *) data.esalts_buf;
7726
7727 oldoffice01_t *oldoffice01 = &oldoffice01s[salt_pos];
7728
7729 snprintf (out_buf, len-1, "%s*%08x%08x%08x%08x*%08x%08x%08x%08x*%08x%08x%08x%08x",
7730 (oldoffice01->version == 0) ? SIGNATURE_OLDOFFICE0 : SIGNATURE_OLDOFFICE1,
7731 byte_swap_32 (salt.salt_buf[0]),
7732 byte_swap_32 (salt.salt_buf[1]),
7733 byte_swap_32 (salt.salt_buf[2]),
7734 byte_swap_32 (salt.salt_buf[3]),
7735 byte_swap_32 (oldoffice01->encryptedVerifier[0]),
7736 byte_swap_32 (oldoffice01->encryptedVerifier[1]),
7737 byte_swap_32 (oldoffice01->encryptedVerifier[2]),
7738 byte_swap_32 (oldoffice01->encryptedVerifier[3]),
7739 byte_swap_32 (oldoffice01->encryptedVerifierHash[0]),
7740 byte_swap_32 (oldoffice01->encryptedVerifierHash[1]),
7741 byte_swap_32 (oldoffice01->encryptedVerifierHash[2]),
7742 byte_swap_32 (oldoffice01->encryptedVerifierHash[3]));
7743 }
7744 else if (hash_mode == 9720)
7745 {
7746 oldoffice01_t *oldoffice01s = (oldoffice01_t *) data.esalts_buf;
7747
7748 oldoffice01_t *oldoffice01 = &oldoffice01s[salt_pos];
7749
7750 u8 *rc4key = (u8 *) oldoffice01->rc4key;
7751
7752 snprintf (out_buf, len-1, "%s*%08x%08x%08x%08x*%08x%08x%08x%08x*%08x%08x%08x%08x:%02x%02x%02x%02x%02x",
7753 (oldoffice01->version == 0) ? SIGNATURE_OLDOFFICE0 : SIGNATURE_OLDOFFICE1,
7754 byte_swap_32 (salt.salt_buf[0]),
7755 byte_swap_32 (salt.salt_buf[1]),
7756 byte_swap_32 (salt.salt_buf[2]),
7757 byte_swap_32 (salt.salt_buf[3]),
7758 byte_swap_32 (oldoffice01->encryptedVerifier[0]),
7759 byte_swap_32 (oldoffice01->encryptedVerifier[1]),
7760 byte_swap_32 (oldoffice01->encryptedVerifier[2]),
7761 byte_swap_32 (oldoffice01->encryptedVerifier[3]),
7762 byte_swap_32 (oldoffice01->encryptedVerifierHash[0]),
7763 byte_swap_32 (oldoffice01->encryptedVerifierHash[1]),
7764 byte_swap_32 (oldoffice01->encryptedVerifierHash[2]),
7765 byte_swap_32 (oldoffice01->encryptedVerifierHash[3]),
7766 rc4key[0],
7767 rc4key[1],
7768 rc4key[2],
7769 rc4key[3],
7770 rc4key[4]);
7771 }
7772 else if (hash_mode == 9800)
7773 {
7774 oldoffice34_t *oldoffice34s = (oldoffice34_t *) data.esalts_buf;
7775
7776 oldoffice34_t *oldoffice34 = &oldoffice34s[salt_pos];
7777
7778 snprintf (out_buf, len-1, "%s*%08x%08x%08x%08x*%08x%08x%08x%08x*%08x%08x%08x%08x%08x",
7779 (oldoffice34->version == 3) ? SIGNATURE_OLDOFFICE3 : SIGNATURE_OLDOFFICE4,
7780 salt.salt_buf[0],
7781 salt.salt_buf[1],
7782 salt.salt_buf[2],
7783 salt.salt_buf[3],
7784 byte_swap_32 (oldoffice34->encryptedVerifier[0]),
7785 byte_swap_32 (oldoffice34->encryptedVerifier[1]),
7786 byte_swap_32 (oldoffice34->encryptedVerifier[2]),
7787 byte_swap_32 (oldoffice34->encryptedVerifier[3]),
7788 byte_swap_32 (oldoffice34->encryptedVerifierHash[0]),
7789 byte_swap_32 (oldoffice34->encryptedVerifierHash[1]),
7790 byte_swap_32 (oldoffice34->encryptedVerifierHash[2]),
7791 byte_swap_32 (oldoffice34->encryptedVerifierHash[3]),
7792 byte_swap_32 (oldoffice34->encryptedVerifierHash[4]));
7793 }
7794 else if (hash_mode == 9810)
7795 {
7796 oldoffice34_t *oldoffice34s = (oldoffice34_t *) data.esalts_buf;
7797
7798 oldoffice34_t *oldoffice34 = &oldoffice34s[salt_pos];
7799
7800 snprintf (out_buf, len-1, "%s*%08x%08x%08x%08x*%08x%08x%08x%08x*%08x%08x%08x%08x%08x",
7801 (oldoffice34->version == 3) ? SIGNATURE_OLDOFFICE3 : SIGNATURE_OLDOFFICE4,
7802 salt.salt_buf[0],
7803 salt.salt_buf[1],
7804 salt.salt_buf[2],
7805 salt.salt_buf[3],
7806 byte_swap_32 (oldoffice34->encryptedVerifier[0]),
7807 byte_swap_32 (oldoffice34->encryptedVerifier[1]),
7808 byte_swap_32 (oldoffice34->encryptedVerifier[2]),
7809 byte_swap_32 (oldoffice34->encryptedVerifier[3]),
7810 byte_swap_32 (oldoffice34->encryptedVerifierHash[0]),
7811 byte_swap_32 (oldoffice34->encryptedVerifierHash[1]),
7812 byte_swap_32 (oldoffice34->encryptedVerifierHash[2]),
7813 byte_swap_32 (oldoffice34->encryptedVerifierHash[3]),
7814 byte_swap_32 (oldoffice34->encryptedVerifierHash[4]));
7815 }
7816 else if (hash_mode == 9820)
7817 {
7818 oldoffice34_t *oldoffice34s = (oldoffice34_t *) data.esalts_buf;
7819
7820 oldoffice34_t *oldoffice34 = &oldoffice34s[salt_pos];
7821
7822 u8 *rc4key = (u8 *) oldoffice34->rc4key;
7823
7824 snprintf (out_buf, len-1, "%s*%08x%08x%08x%08x*%08x%08x%08x%08x*%08x%08x%08x%08x%08x:%02x%02x%02x%02x%02x",
7825 (oldoffice34->version == 3) ? SIGNATURE_OLDOFFICE3 : SIGNATURE_OLDOFFICE4,
7826 salt.salt_buf[0],
7827 salt.salt_buf[1],
7828 salt.salt_buf[2],
7829 salt.salt_buf[3],
7830 byte_swap_32 (oldoffice34->encryptedVerifier[0]),
7831 byte_swap_32 (oldoffice34->encryptedVerifier[1]),
7832 byte_swap_32 (oldoffice34->encryptedVerifier[2]),
7833 byte_swap_32 (oldoffice34->encryptedVerifier[3]),
7834 byte_swap_32 (oldoffice34->encryptedVerifierHash[0]),
7835 byte_swap_32 (oldoffice34->encryptedVerifierHash[1]),
7836 byte_swap_32 (oldoffice34->encryptedVerifierHash[2]),
7837 byte_swap_32 (oldoffice34->encryptedVerifierHash[3]),
7838 byte_swap_32 (oldoffice34->encryptedVerifierHash[4]),
7839 rc4key[0],
7840 rc4key[1],
7841 rc4key[2],
7842 rc4key[3],
7843 rc4key[4]);
7844 }
7845 else if (hash_mode == 10000)
7846 {
7847 // salt
7848
7849 pbkdf2_sha256_t *pbkdf2_sha256s = (pbkdf2_sha256_t *) data.esalts_buf;
7850
7851 pbkdf2_sha256_t *pbkdf2_sha256 = &pbkdf2_sha256s[salt_pos];
7852
7853 unsigned char *salt_buf_ptr = (unsigned char *) pbkdf2_sha256->salt_buf;
7854
7855 // hash
7856
7857 digest_buf[0] = byte_swap_32 (digest_buf[0]);
7858 digest_buf[1] = byte_swap_32 (digest_buf[1]);
7859 digest_buf[2] = byte_swap_32 (digest_buf[2]);
7860 digest_buf[3] = byte_swap_32 (digest_buf[3]);
7861 digest_buf[4] = byte_swap_32 (digest_buf[4]);
7862 digest_buf[5] = byte_swap_32 (digest_buf[5]);
7863 digest_buf[6] = byte_swap_32 (digest_buf[6]);
7864 digest_buf[7] = byte_swap_32 (digest_buf[7]);
7865 digest_buf[8] = 0; // needed for base64_encode ()
7866
7867 char tmp_buf[64] = { 0 };
7868
7869 base64_encode (int_to_base64, (const u8 *) digest_buf, 32, (u8 *) tmp_buf);
7870
7871 // output
7872
7873 snprintf (out_buf, len-1, "%s%i$%s$%s", SIGNATURE_DJANGOPBKDF2, salt.salt_iter + 1, salt_buf_ptr, tmp_buf);
7874 }
7875 else if (hash_mode == 10100)
7876 {
7877 snprintf (out_buf, len-1, "%08x%08x:%u:%u:%08x%08x%08x%08x",
7878 digest_buf[0],
7879 digest_buf[1],
7880 2,
7881 4,
7882 byte_swap_32 (salt.salt_buf[0]),
7883 byte_swap_32 (salt.salt_buf[1]),
7884 byte_swap_32 (salt.salt_buf[2]),
7885 byte_swap_32 (salt.salt_buf[3]));
7886 }
7887 else if (hash_mode == 10200)
7888 {
7889 cram_md5_t *cram_md5s = (cram_md5_t *) data.esalts_buf;
7890
7891 cram_md5_t *cram_md5 = &cram_md5s[salt_pos];
7892
7893 // challenge
7894
7895 char challenge[100] = { 0 };
7896
7897 base64_encode (int_to_base64, (const u8 *) salt.salt_buf, salt.salt_len, (u8 *) challenge);
7898
7899 // response
7900
7901 char tmp_buf[100] = { 0 };
7902
7903 uint tmp_len = snprintf (tmp_buf, 100, "%s %08x%08x%08x%08x",
7904 (char *) cram_md5->user,
7905 digest_buf[0],
7906 digest_buf[1],
7907 digest_buf[2],
7908 digest_buf[3]);
7909
7910 char response[100] = { 0 };
7911
7912 base64_encode (int_to_base64, (const u8 *) tmp_buf, tmp_len, (u8 *) response);
7913
7914 snprintf (out_buf, len-1, "%s%s$%s", SIGNATURE_CRAM_MD5, challenge, response);
7915 }
7916 else if (hash_mode == 10300)
7917 {
7918 char tmp_buf[100] = { 0 };
7919
7920 memcpy (tmp_buf + 0, digest_buf, 20);
7921 memcpy (tmp_buf + 20, salt.salt_buf, salt.salt_len);
7922
7923 uint tmp_len = 20 + salt.salt_len;
7924
7925 // base64 encode it
7926
7927 char base64_encoded[100] = { 0 };
7928
7929 base64_encode (int_to_base64, (const u8 *) tmp_buf, tmp_len, (u8 *) base64_encoded);
7930
7931 snprintf (out_buf, len-1, "%s%i}%s", SIGNATURE_SAPH_SHA1, salt.salt_iter + 1, base64_encoded);
7932 }
7933 else if (hash_mode == 10400)
7934 {
7935 pdf_t *pdfs = (pdf_t *) data.esalts_buf;
7936
7937 pdf_t *pdf = &pdfs[salt_pos];
7938
7939 snprintf (out_buf, len-1, "$pdf$%d*%d*%d*%d*%d*%d*%08x%08x%08x%08x*%d*%08x%08x%08x%08x%08x%08x%08x%08x*%d*%08x%08x%08x%08x%08x%08x%08x%08x",
7940
7941 pdf->V,
7942 pdf->R,
7943 40,
7944 pdf->P,
7945 pdf->enc_md,
7946 pdf->id_len,
7947 byte_swap_32 (pdf->id_buf[0]),
7948 byte_swap_32 (pdf->id_buf[1]),
7949 byte_swap_32 (pdf->id_buf[2]),
7950 byte_swap_32 (pdf->id_buf[3]),
7951 pdf->u_len,
7952 byte_swap_32 (pdf->u_buf[0]),
7953 byte_swap_32 (pdf->u_buf[1]),
7954 byte_swap_32 (pdf->u_buf[2]),
7955 byte_swap_32 (pdf->u_buf[3]),
7956 byte_swap_32 (pdf->u_buf[4]),
7957 byte_swap_32 (pdf->u_buf[5]),
7958 byte_swap_32 (pdf->u_buf[6]),
7959 byte_swap_32 (pdf->u_buf[7]),
7960 pdf->o_len,
7961 byte_swap_32 (pdf->o_buf[0]),
7962 byte_swap_32 (pdf->o_buf[1]),
7963 byte_swap_32 (pdf->o_buf[2]),
7964 byte_swap_32 (pdf->o_buf[3]),
7965 byte_swap_32 (pdf->o_buf[4]),
7966 byte_swap_32 (pdf->o_buf[5]),
7967 byte_swap_32 (pdf->o_buf[6]),
7968 byte_swap_32 (pdf->o_buf[7])
7969 );
7970 }
7971 else if (hash_mode == 10410)
7972 {
7973 pdf_t *pdfs = (pdf_t *) data.esalts_buf;
7974
7975 pdf_t *pdf = &pdfs[salt_pos];
7976
7977 snprintf (out_buf, len-1, "$pdf$%d*%d*%d*%d*%d*%d*%08x%08x%08x%08x*%d*%08x%08x%08x%08x%08x%08x%08x%08x*%d*%08x%08x%08x%08x%08x%08x%08x%08x",
7978
7979 pdf->V,
7980 pdf->R,
7981 40,
7982 pdf->P,
7983 pdf->enc_md,
7984 pdf->id_len,
7985 byte_swap_32 (pdf->id_buf[0]),
7986 byte_swap_32 (pdf->id_buf[1]),
7987 byte_swap_32 (pdf->id_buf[2]),
7988 byte_swap_32 (pdf->id_buf[3]),
7989 pdf->u_len,
7990 byte_swap_32 (pdf->u_buf[0]),
7991 byte_swap_32 (pdf->u_buf[1]),
7992 byte_swap_32 (pdf->u_buf[2]),
7993 byte_swap_32 (pdf->u_buf[3]),
7994 byte_swap_32 (pdf->u_buf[4]),
7995 byte_swap_32 (pdf->u_buf[5]),
7996 byte_swap_32 (pdf->u_buf[6]),
7997 byte_swap_32 (pdf->u_buf[7]),
7998 pdf->o_len,
7999 byte_swap_32 (pdf->o_buf[0]),
8000 byte_swap_32 (pdf->o_buf[1]),
8001 byte_swap_32 (pdf->o_buf[2]),
8002 byte_swap_32 (pdf->o_buf[3]),
8003 byte_swap_32 (pdf->o_buf[4]),
8004 byte_swap_32 (pdf->o_buf[5]),
8005 byte_swap_32 (pdf->o_buf[6]),
8006 byte_swap_32 (pdf->o_buf[7])
8007 );
8008 }
8009 else if (hash_mode == 10420)
8010 {
8011 pdf_t *pdfs = (pdf_t *) data.esalts_buf;
8012
8013 pdf_t *pdf = &pdfs[salt_pos];
8014
8015 u8 *rc4key = (u8 *) pdf->rc4key;
8016
8017 snprintf (out_buf, len-1, "$pdf$%d*%d*%d*%d*%d*%d*%08x%08x%08x%08x*%d*%08x%08x%08x%08x%08x%08x%08x%08x*%d*%08x%08x%08x%08x%08x%08x%08x%08x:%02x%02x%02x%02x%02x",
8018
8019 pdf->V,
8020 pdf->R,
8021 40,
8022 pdf->P,
8023 pdf->enc_md,
8024 pdf->id_len,
8025 byte_swap_32 (pdf->id_buf[0]),
8026 byte_swap_32 (pdf->id_buf[1]),
8027 byte_swap_32 (pdf->id_buf[2]),
8028 byte_swap_32 (pdf->id_buf[3]),
8029 pdf->u_len,
8030 byte_swap_32 (pdf->u_buf[0]),
8031 byte_swap_32 (pdf->u_buf[1]),
8032 byte_swap_32 (pdf->u_buf[2]),
8033 byte_swap_32 (pdf->u_buf[3]),
8034 byte_swap_32 (pdf->u_buf[4]),
8035 byte_swap_32 (pdf->u_buf[5]),
8036 byte_swap_32 (pdf->u_buf[6]),
8037 byte_swap_32 (pdf->u_buf[7]),
8038 pdf->o_len,
8039 byte_swap_32 (pdf->o_buf[0]),
8040 byte_swap_32 (pdf->o_buf[1]),
8041 byte_swap_32 (pdf->o_buf[2]),
8042 byte_swap_32 (pdf->o_buf[3]),
8043 byte_swap_32 (pdf->o_buf[4]),
8044 byte_swap_32 (pdf->o_buf[5]),
8045 byte_swap_32 (pdf->o_buf[6]),
8046 byte_swap_32 (pdf->o_buf[7]),
8047 rc4key[0],
8048 rc4key[1],
8049 rc4key[2],
8050 rc4key[3],
8051 rc4key[4]
8052 );
8053 }
8054 else if (hash_mode == 10500)
8055 {
8056 pdf_t *pdfs = (pdf_t *) data.esalts_buf;
8057
8058 pdf_t *pdf = &pdfs[salt_pos];
8059
8060 if (pdf->id_len == 32)
8061 {
8062 snprintf (out_buf, len-1, "$pdf$%d*%d*%d*%d*%d*%d*%08x%08x%08x%08x%08x%08x%08x%08x*%d*%08x%08x%08x%08x%08x%08x%08x%08x*%d*%08x%08x%08x%08x%08x%08x%08x%08x",
8063
8064 pdf->V,
8065 pdf->R,
8066 128,
8067 pdf->P,
8068 pdf->enc_md,
8069 pdf->id_len,
8070 byte_swap_32 (pdf->id_buf[0]),
8071 byte_swap_32 (pdf->id_buf[1]),
8072 byte_swap_32 (pdf->id_buf[2]),
8073 byte_swap_32 (pdf->id_buf[3]),
8074 byte_swap_32 (pdf->id_buf[4]),
8075 byte_swap_32 (pdf->id_buf[5]),
8076 byte_swap_32 (pdf->id_buf[6]),
8077 byte_swap_32 (pdf->id_buf[7]),
8078 pdf->u_len,
8079 byte_swap_32 (pdf->u_buf[0]),
8080 byte_swap_32 (pdf->u_buf[1]),
8081 byte_swap_32 (pdf->u_buf[2]),
8082 byte_swap_32 (pdf->u_buf[3]),
8083 byte_swap_32 (pdf->u_buf[4]),
8084 byte_swap_32 (pdf->u_buf[5]),
8085 byte_swap_32 (pdf->u_buf[6]),
8086 byte_swap_32 (pdf->u_buf[7]),
8087 pdf->o_len,
8088 byte_swap_32 (pdf->o_buf[0]),
8089 byte_swap_32 (pdf->o_buf[1]),
8090 byte_swap_32 (pdf->o_buf[2]),
8091 byte_swap_32 (pdf->o_buf[3]),
8092 byte_swap_32 (pdf->o_buf[4]),
8093 byte_swap_32 (pdf->o_buf[5]),
8094 byte_swap_32 (pdf->o_buf[6]),
8095 byte_swap_32 (pdf->o_buf[7])
8096 );
8097 }
8098 else
8099 {
8100 snprintf (out_buf, len-1, "$pdf$%d*%d*%d*%d*%d*%d*%08x%08x%08x%08x*%d*%08x%08x%08x%08x%08x%08x%08x%08x*%d*%08x%08x%08x%08x%08x%08x%08x%08x",
8101
8102 pdf->V,
8103 pdf->R,
8104 128,
8105 pdf->P,
8106 pdf->enc_md,
8107 pdf->id_len,
8108 byte_swap_32 (pdf->id_buf[0]),
8109 byte_swap_32 (pdf->id_buf[1]),
8110 byte_swap_32 (pdf->id_buf[2]),
8111 byte_swap_32 (pdf->id_buf[3]),
8112 pdf->u_len,
8113 byte_swap_32 (pdf->u_buf[0]),
8114 byte_swap_32 (pdf->u_buf[1]),
8115 byte_swap_32 (pdf->u_buf[2]),
8116 byte_swap_32 (pdf->u_buf[3]),
8117 byte_swap_32 (pdf->u_buf[4]),
8118 byte_swap_32 (pdf->u_buf[5]),
8119 byte_swap_32 (pdf->u_buf[6]),
8120 byte_swap_32 (pdf->u_buf[7]),
8121 pdf->o_len,
8122 byte_swap_32 (pdf->o_buf[0]),
8123 byte_swap_32 (pdf->o_buf[1]),
8124 byte_swap_32 (pdf->o_buf[2]),
8125 byte_swap_32 (pdf->o_buf[3]),
8126 byte_swap_32 (pdf->o_buf[4]),
8127 byte_swap_32 (pdf->o_buf[5]),
8128 byte_swap_32 (pdf->o_buf[6]),
8129 byte_swap_32 (pdf->o_buf[7])
8130 );
8131 }
8132 }
8133 else if (hash_mode == 10600)
8134 {
8135 uint digest_idx = salt.digests_offset + digest_pos;
8136
8137 hashinfo_t **hashinfo_ptr = data.hash_info;
8138 char *hash_buf = hashinfo_ptr[digest_idx]->orighash;
8139
8140 snprintf (out_buf, len-1, "%s", hash_buf);
8141 }
8142 else if (hash_mode == 10700)
8143 {
8144 uint digest_idx = salt.digests_offset + digest_pos;
8145
8146 hashinfo_t **hashinfo_ptr = data.hash_info;
8147 char *hash_buf = hashinfo_ptr[digest_idx]->orighash;
8148
8149 snprintf (out_buf, len-1, "%s", hash_buf);
8150 }
8151 else if (hash_mode == 10900)
8152 {
8153 uint digest_idx = salt.digests_offset + digest_pos;
8154
8155 hashinfo_t **hashinfo_ptr = data.hash_info;
8156 char *hash_buf = hashinfo_ptr[digest_idx]->orighash;
8157
8158 snprintf (out_buf, len-1, "%s", hash_buf);
8159 }
8160 else if (hash_mode == 11100)
8161 {
8162 u32 salt_challenge = salt.salt_buf[0];
8163
8164 salt_challenge = byte_swap_32 (salt_challenge);
8165
8166 unsigned char *user_name = (unsigned char *) (salt.salt_buf + 1);
8167
8168 snprintf (out_buf, len-1, "%s%s*%08x*%08x%08x%08x%08x",
8169 SIGNATURE_POSTGRESQL_AUTH,
8170 user_name,
8171 salt_challenge,
8172 digest_buf[0],
8173 digest_buf[1],
8174 digest_buf[2],
8175 digest_buf[3]);
8176 }
8177 else if (hash_mode == 11200)
8178 {
8179 snprintf (out_buf, len-1, "%s%s*%08x%08x%08x%08x%08x",
8180 SIGNATURE_MYSQL_AUTH,
8181 (unsigned char *) salt.salt_buf,
8182 digest_buf[0],
8183 digest_buf[1],
8184 digest_buf[2],
8185 digest_buf[3],
8186 digest_buf[4]);
8187 }
8188 else if (hash_mode == 11300)
8189 {
8190 bitcoin_wallet_t *bitcoin_wallets = (bitcoin_wallet_t *) data.esalts_buf;
8191
8192 bitcoin_wallet_t *bitcoin_wallet = &bitcoin_wallets[salt_pos];
8193
8194 const uint cry_master_len = bitcoin_wallet->cry_master_len;
8195 const uint ckey_len = bitcoin_wallet->ckey_len;
8196 const uint public_key_len = bitcoin_wallet->public_key_len;
8197
8198 char *cry_master_buf = (char *) mymalloc ((cry_master_len * 2) + 1);
8199 char *ckey_buf = (char *) mymalloc ((ckey_len * 2) + 1);
8200 char *public_key_buf = (char *) mymalloc ((public_key_len * 2) + 1);
8201
8202 for (uint i = 0, j = 0; i < cry_master_len; i += 1, j += 2)
8203 {
8204 const u8 *ptr = (const u8 *) bitcoin_wallet->cry_master_buf;
8205
8206 sprintf (cry_master_buf + j, "%02x", ptr[i]);
8207 }
8208
8209 for (uint i = 0, j = 0; i < ckey_len; i += 1, j += 2)
8210 {
8211 const u8 *ptr = (const u8 *) bitcoin_wallet->ckey_buf;
8212
8213 sprintf (ckey_buf + j, "%02x", ptr[i]);
8214 }
8215
8216 for (uint i = 0, j = 0; i < public_key_len; i += 1, j += 2)
8217 {
8218 const u8 *ptr = (const u8 *) bitcoin_wallet->public_key_buf;
8219
8220 sprintf (public_key_buf + j, "%02x", ptr[i]);
8221 }
8222
8223 snprintf (out_buf, len-1, "%s%d$%s$%d$%s$%d$%d$%s$%d$%s",
8224 SIGNATURE_BITCOIN_WALLET,
8225 cry_master_len * 2,
8226 cry_master_buf,
8227 salt.salt_len,
8228 (unsigned char *) salt.salt_buf,
8229 salt.salt_iter + 1,
8230 ckey_len * 2,
8231 ckey_buf,
8232 public_key_len * 2,
8233 public_key_buf
8234 );
8235
8236 free (cry_master_buf);
8237 free (ckey_buf);
8238 free (public_key_buf);
8239 }
8240 else if (hash_mode == 11400)
8241 {
8242 uint digest_idx = salt.digests_offset + digest_pos;
8243
8244 hashinfo_t **hashinfo_ptr = data.hash_info;
8245 char *hash_buf = hashinfo_ptr[digest_idx]->orighash;
8246
8247 snprintf (out_buf, len-1, "%s", hash_buf);
8248 }
8249 else if (hash_mode == 11600)
8250 {
8251 seven_zip_t *seven_zips = (seven_zip_t *) data.esalts_buf;
8252
8253 seven_zip_t *seven_zip = &seven_zips[salt_pos];
8254
8255 const uint data_len = seven_zip->data_len;
8256
8257 char *data_buf = (char *) mymalloc ((data_len * 2) + 1);
8258
8259 for (uint i = 0, j = 0; i < data_len; i += 1, j += 2)
8260 {
8261 const u8 *ptr = (const u8 *) seven_zip->data_buf;
8262
8263 sprintf (data_buf + j, "%02x", ptr[i]);
8264 }
8265
8266 snprintf (out_buf, len-1, "%s%u$%u$%u$%s$%u$%08x%08x%08x%08x$%u$%u$%u$%s",
8267 SIGNATURE_SEVEN_ZIP,
8268 0,
8269 salt.salt_sign[0],
8270 0,
8271 (char *) seven_zip->salt_buf,
8272 seven_zip->iv_len,
8273 seven_zip->iv_buf[0],
8274 seven_zip->iv_buf[1],
8275 seven_zip->iv_buf[2],
8276 seven_zip->iv_buf[3],
8277 seven_zip->crc,
8278 seven_zip->data_len,
8279 seven_zip->unpack_size,
8280 data_buf);
8281
8282 free (data_buf);
8283 }
8284 else if (hash_mode == 11700)
8285 {
8286 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x%08x%08x%08x",
8287 digest_buf[0],
8288 digest_buf[1],
8289 digest_buf[2],
8290 digest_buf[3],
8291 digest_buf[4],
8292 digest_buf[5],
8293 digest_buf[6],
8294 digest_buf[7]);
8295 }
8296 else if (hash_mode == 11800)
8297 {
8298 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
8299 digest_buf[ 0],
8300 digest_buf[ 1],
8301 digest_buf[ 2],
8302 digest_buf[ 3],
8303 digest_buf[ 4],
8304 digest_buf[ 5],
8305 digest_buf[ 6],
8306 digest_buf[ 7],
8307 digest_buf[ 8],
8308 digest_buf[ 9],
8309 digest_buf[10],
8310 digest_buf[11],
8311 digest_buf[12],
8312 digest_buf[13],
8313 digest_buf[14],
8314 digest_buf[15]);
8315 }
8316 else if (hash_mode == 11900)
8317 {
8318 uint digest_idx = salt.digests_offset + digest_pos;
8319
8320 hashinfo_t **hashinfo_ptr = data.hash_info;
8321 char *hash_buf = hashinfo_ptr[digest_idx]->orighash;
8322
8323 snprintf (out_buf, len-1, "%s", hash_buf);
8324 }
8325 else if (hash_mode == 12000)
8326 {
8327 uint digest_idx = salt.digests_offset + digest_pos;
8328
8329 hashinfo_t **hashinfo_ptr = data.hash_info;
8330 char *hash_buf = hashinfo_ptr[digest_idx]->orighash;
8331
8332 snprintf (out_buf, len-1, "%s", hash_buf);
8333 }
8334 else if (hash_mode == 12100)
8335 {
8336 uint digest_idx = salt.digests_offset + digest_pos;
8337
8338 hashinfo_t **hashinfo_ptr = data.hash_info;
8339 char *hash_buf = hashinfo_ptr[digest_idx]->orighash;
8340
8341 snprintf (out_buf, len-1, "%s", hash_buf);
8342 }
8343 else if (hash_mode == 12200)
8344 {
8345 uint *ptr_digest = digest_buf;
8346 uint *ptr_salt = salt.salt_buf;
8347
8348 snprintf (out_buf, len-1, "%s0$1$%08x%08x$%08x%08x",
8349 SIGNATURE_ECRYPTFS,
8350 ptr_salt[0],
8351 ptr_salt[1],
8352 ptr_digest[0],
8353 ptr_digest[1]);
8354 }
8355 else if (hash_mode == 12300)
8356 {
8357 uint *ptr_digest = digest_buf;
8358 uint *ptr_salt = salt.salt_buf;
8359
8360 snprintf (out_buf, len-1, "%08X%08X%08X%08X%08X%08X%08X%08X%08X%08X%08X%08X%08X%08X%08X%08X%08X%08X%08X%08X",
8361 ptr_digest[ 0], ptr_digest[ 1],
8362 ptr_digest[ 2], ptr_digest[ 3],
8363 ptr_digest[ 4], ptr_digest[ 5],
8364 ptr_digest[ 6], ptr_digest[ 7],
8365 ptr_digest[ 8], ptr_digest[ 9],
8366 ptr_digest[10], ptr_digest[11],
8367 ptr_digest[12], ptr_digest[13],
8368 ptr_digest[14], ptr_digest[15],
8369 ptr_salt[0],
8370 ptr_salt[1],
8371 ptr_salt[2],
8372 ptr_salt[3]);
8373 }
8374 else if (hash_mode == 12400)
8375 {
8376 // encode iteration count
8377
8378 char salt_iter[5] = { 0 };
8379
8380 salt_iter[0] = int_to_itoa64 ((salt.salt_iter ) & 0x3f);
8381 salt_iter[1] = int_to_itoa64 ((salt.salt_iter >> 6) & 0x3f);
8382 salt_iter[2] = int_to_itoa64 ((salt.salt_iter >> 12) & 0x3f);
8383 salt_iter[3] = int_to_itoa64 ((salt.salt_iter >> 18) & 0x3f);
8384 salt_iter[4] = 0;
8385
8386 // encode salt
8387
8388 ptr_salt[0] = int_to_itoa64 ((salt.salt_buf[0] ) & 0x3f);
8389 ptr_salt[1] = int_to_itoa64 ((salt.salt_buf[0] >> 6) & 0x3f);
8390 ptr_salt[2] = int_to_itoa64 ((salt.salt_buf[0] >> 12) & 0x3f);
8391 ptr_salt[3] = int_to_itoa64 ((salt.salt_buf[0] >> 18) & 0x3f);
8392 ptr_salt[4] = 0;
8393
8394 // encode digest
8395
8396 memset (tmp_buf, 0, sizeof (tmp_buf));
8397
8398 digest_buf[0] = byte_swap_32 (digest_buf[0]);
8399 digest_buf[1] = byte_swap_32 (digest_buf[1]);
8400
8401 memcpy (tmp_buf, digest_buf, 8);
8402
8403 base64_encode (int_to_itoa64, (const u8 *) tmp_buf, 8, (u8 *) ptr_plain);
8404
8405 ptr_plain[11] = 0;
8406
8407 // fill the resulting buffer
8408
8409 snprintf (out_buf, len - 1, "_%s%s%s", salt_iter, ptr_salt, ptr_plain);
8410 }
8411 else if (hash_mode == 12500)
8412 {
8413 snprintf (out_buf, len - 1, "%s*0*%08x%08x*%08x%08x%08x%08x",
8414 SIGNATURE_RAR3,
8415 byte_swap_32 (salt.salt_buf[0]),
8416 byte_swap_32 (salt.salt_buf[1]),
8417 salt.salt_buf[2],
8418 salt.salt_buf[3],
8419 salt.salt_buf[4],
8420 salt.salt_buf[5]);
8421 }
8422 else if (hash_mode == 12600)
8423 {
8424 snprintf (out_buf, len - 1, "%08x%08x%08x%08x%08x%08x%08x%08x",
8425 digest_buf[0] + salt.salt_buf_pc[0],
8426 digest_buf[1] + salt.salt_buf_pc[1],
8427 digest_buf[2] + salt.salt_buf_pc[2],
8428 digest_buf[3] + salt.salt_buf_pc[3],
8429 digest_buf[4] + salt.salt_buf_pc[4],
8430 digest_buf[5] + salt.salt_buf_pc[5],
8431 digest_buf[6] + salt.salt_buf_pc[6],
8432 digest_buf[7] + salt.salt_buf_pc[7]);
8433 }
8434 else if (hash_mode == 12700)
8435 {
8436 uint digest_idx = salt.digests_offset + digest_pos;
8437
8438 hashinfo_t **hashinfo_ptr = data.hash_info;
8439 char *hash_buf = hashinfo_ptr[digest_idx]->orighash;
8440
8441 snprintf (out_buf, len-1, "%s", hash_buf);
8442 }
8443 else if (hash_mode == 12800)
8444 {
8445 const u8 *ptr = (const u8 *) salt.salt_buf;
8446
8447 snprintf (out_buf, len-1, "%s,%02x%02x%02x%02x%02x%02x%02x%02x%02x%02x,%d,%08x%08x%08x%08x%08x%08x%08x%08x",
8448 SIGNATURE_MS_DRSR,
8449 ptr[0],
8450 ptr[1],
8451 ptr[2],
8452 ptr[3],
8453 ptr[4],
8454 ptr[5],
8455 ptr[6],
8456 ptr[7],
8457 ptr[8],
8458 ptr[9],
8459 salt.salt_iter + 1,
8460 byte_swap_32 (digest_buf[0]),
8461 byte_swap_32 (digest_buf[1]),
8462 byte_swap_32 (digest_buf[2]),
8463 byte_swap_32 (digest_buf[3]),
8464 byte_swap_32 (digest_buf[4]),
8465 byte_swap_32 (digest_buf[5]),
8466 byte_swap_32 (digest_buf[6]),
8467 byte_swap_32 (digest_buf[7])
8468 );
8469 }
8470 else if (hash_mode == 12900)
8471 {
8472 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
8473 salt.salt_buf[ 4],
8474 salt.salt_buf[ 5],
8475 salt.salt_buf[ 6],
8476 salt.salt_buf[ 7],
8477 salt.salt_buf[ 8],
8478 salt.salt_buf[ 9],
8479 salt.salt_buf[10],
8480 salt.salt_buf[11],
8481 byte_swap_32 (digest_buf[0]),
8482 byte_swap_32 (digest_buf[1]),
8483 byte_swap_32 (digest_buf[2]),
8484 byte_swap_32 (digest_buf[3]),
8485 byte_swap_32 (digest_buf[4]),
8486 byte_swap_32 (digest_buf[5]),
8487 byte_swap_32 (digest_buf[6]),
8488 byte_swap_32 (digest_buf[7]),
8489 salt.salt_buf[ 0],
8490 salt.salt_buf[ 1],
8491 salt.salt_buf[ 2],
8492 salt.salt_buf[ 3]
8493 );
8494 }
8495 else if (hash_mode == 13000)
8496 {
8497 rar5_t *rar5s = (rar5_t *) data.esalts_buf;
8498
8499 rar5_t *rar5 = &rar5s[salt_pos];
8500
8501 snprintf (out_buf, len-1, "$rar5$16$%08x%08x%08x%08x$%u$%08x%08x%08x%08x$8$%08x%08x",
8502 salt.salt_buf[0],
8503 salt.salt_buf[1],
8504 salt.salt_buf[2],
8505 salt.salt_buf[3],
8506 salt.salt_sign[0],
8507 rar5->iv[0],
8508 rar5->iv[1],
8509 rar5->iv[2],
8510 rar5->iv[3],
8511 byte_swap_32 (digest_buf[0]),
8512 byte_swap_32 (digest_buf[1])
8513 );
8514 }
8515 else if (hash_mode == 13100)
8516 {
8517 krb5tgs_t *krb5tgss = (krb5tgs_t *) data.esalts_buf;
8518
8519 krb5tgs_t *krb5tgs = &krb5tgss[salt_pos];
8520
8521 u8 *ptr_checksum = (u8 *) krb5tgs->checksum;
8522 u8 *ptr_edata2 = (u8 *) krb5tgs->edata2;
8523
8524 char data[2560 * 4 * 2] = { 0 };
8525
8526 char *ptr_data = data;
8527
8528 for (uint i = 0; i < 16; i++, ptr_data += 2)
8529 sprintf (ptr_data, "%02x", ptr_checksum[i]);
8530
8531 /* skip '$' */
8532 ptr_data++;
8533
8534 for (uint i = 0; i < krb5tgs->edata2_len; i++, ptr_data += 2)
8535 sprintf (ptr_data, "%02x", ptr_edata2[i]);
8536
8537 snprintf (out_buf, len-1, "%s$%s$%s$%s",
8538 SIGNATURE_KRB5TGS,
8539 (char *) krb5tgs->account_info,
8540 data,
8541 data + 33);
8542 }
8543 else if (hash_mode == 13200)
8544 {
8545 snprintf (out_buf, len-1, "%s*%d*%08x%08x%08x%08x*%08x%08x%08x%08x%08x%08x",
8546 SIGNATURE_AXCRYPT,
8547 salt.salt_iter,
8548 salt.salt_buf[0],
8549 salt.salt_buf[1],
8550 salt.salt_buf[2],
8551 salt.salt_buf[3],
8552 salt.salt_buf[4],
8553 salt.salt_buf[5],
8554 salt.salt_buf[6],
8555 salt.salt_buf[7],
8556 salt.salt_buf[8],
8557 salt.salt_buf[9]);
8558 }
8559 else if (hash_mode == 13300)
8560 {
8561 snprintf (out_buf, len-1, "%s$%08x%08x%08x%08x",
8562 SIGNATURE_AXCRYPT_SHA1,
8563 digest_buf[0],
8564 digest_buf[1],
8565 digest_buf[2],
8566 digest_buf[3]);
8567 }
8568 else if (hash_mode == 13400)
8569 {
8570 keepass_t *keepasss = (keepass_t *) data.esalts_buf;
8571
8572 keepass_t *keepass = &keepasss[salt_pos];
8573
8574 u32 version = (u32) keepass->version;
8575 u32 rounds = salt.salt_iter;
8576 u32 algorithm = (u32) keepass->algorithm;
8577 u32 keyfile_len = (u32) keepass->keyfile_len;
8578
8579 u32 *ptr_final_random_seed = (u32 *) keepass->final_random_seed ;
8580 u32 *ptr_transf_random_seed = (u32 *) keepass->transf_random_seed ;
8581 u32 *ptr_enc_iv = (u32 *) keepass->enc_iv ;
8582 u32 *ptr_contents_hash = (u32 *) keepass->contents_hash ;
8583 u32 *ptr_keyfile = (u32 *) keepass->keyfile ;
8584
8585 /* specific to version 1 */
8586 u32 contents_len;
8587 u32 *ptr_contents;
8588
8589 /* specific to version 2 */
8590 u32 expected_bytes_len;
8591 u32 *ptr_expected_bytes;
8592
8593 u32 final_random_seed_len;
8594 u32 transf_random_seed_len;
8595 u32 enc_iv_len;
8596 u32 contents_hash_len;
8597
8598 transf_random_seed_len = 8;
8599 enc_iv_len = 4;
8600 contents_hash_len = 8;
8601 final_random_seed_len = 8;
8602
8603 if (version == 1)
8604 final_random_seed_len = 4;
8605
8606 snprintf (out_buf, len-1, "%s*%d*%d*%d",
8607 SIGNATURE_KEEPASS,
8608 version,
8609 rounds,
8610 algorithm);
8611
8612 char *ptr_data = out_buf;
8613
8614 ptr_data += strlen(out_buf);
8615
8616 *ptr_data = '*';
8617 ptr_data++;
8618
8619 for (uint i = 0; i < final_random_seed_len; i++, ptr_data += 8)
8620 sprintf (ptr_data, "%08x", ptr_final_random_seed[i]);
8621
8622 *ptr_data = '*';
8623 ptr_data++;
8624
8625 for (uint i = 0; i < transf_random_seed_len; i++, ptr_data += 8)
8626 sprintf (ptr_data, "%08x", ptr_transf_random_seed[i]);
8627
8628 *ptr_data = '*';
8629 ptr_data++;
8630
8631 for (uint i = 0; i < enc_iv_len; i++, ptr_data += 8)
8632 sprintf (ptr_data, "%08x", ptr_enc_iv[i]);
8633
8634 *ptr_data = '*';
8635 ptr_data++;
8636
8637 if (version == 1)
8638 {
8639 contents_len = (u32) keepass->contents_len;
8640 ptr_contents = (u32 *) keepass->contents;
8641
8642 for (uint i = 0; i < contents_hash_len; i++, ptr_data += 8)
8643 sprintf (ptr_data, "%08x", ptr_contents_hash[i]);
8644
8645 *ptr_data = '*';
8646 ptr_data++;
8647
8648 /* inline flag */
8649 *ptr_data = '1';
8650 ptr_data++;
8651
8652 *ptr_data = '*';
8653 ptr_data++;
8654
8655 char ptr_contents_len[10] = { 0 };
8656
8657 sprintf ((char*) ptr_contents_len, "%d", contents_len);
8658
8659 sprintf (ptr_data, "%d", contents_len);
8660
8661 ptr_data += strlen(ptr_contents_len);
8662
8663 *ptr_data = '*';
8664 ptr_data++;
8665
8666 for (uint i = 0; i < contents_len / 4; i++, ptr_data += 8)
8667 sprintf (ptr_data, "%08x", ptr_contents[i]);
8668 }
8669 else if (version == 2)
8670 {
8671 expected_bytes_len = 8;
8672 ptr_expected_bytes = (u32 *) keepass->expected_bytes ;
8673
8674 for (uint i = 0; i < expected_bytes_len; i++, ptr_data += 8)
8675 sprintf (ptr_data, "%08x", ptr_expected_bytes[i]);
8676
8677 *ptr_data = '*';
8678 ptr_data++;
8679
8680 for (uint i = 0; i < contents_hash_len; i++, ptr_data += 8)
8681 sprintf (ptr_data, "%08x", ptr_contents_hash[i]);
8682 }
8683 if (keyfile_len)
8684 {
8685 *ptr_data = '*';
8686 ptr_data++;
8687
8688 /* inline flag */
8689 *ptr_data = '1';
8690 ptr_data++;
8691
8692 *ptr_data = '*';
8693 ptr_data++;
8694
8695 sprintf (ptr_data, "%d", keyfile_len);
8696
8697 ptr_data += 2;
8698
8699 *ptr_data = '*';
8700 ptr_data++;
8701
8702 for (uint i = 0; i < 8; i++, ptr_data += 8)
8703 sprintf (ptr_data, "%08x", ptr_keyfile[i]);
8704 }
8705 }
8706 else if (hash_mode == 13500)
8707 {
8708 pstoken_t *pstokens = (pstoken_t *) data.esalts_buf;
8709
8710 pstoken_t *pstoken = &pstokens[salt_pos];
8711
8712 const u32 salt_len = (pstoken->salt_len > 512) ? 512 : pstoken->salt_len;
8713
8714 char pstoken_tmp[1024 + 1] = { 0 };
8715
8716 for (uint i = 0, j = 0; i < salt_len; i += 1, j += 2)
8717 {
8718 const u8 *ptr = (const u8 *) pstoken->salt_buf;
8719
8720 sprintf (pstoken_tmp + j, "%02x", ptr[i]);
8721 }
8722
8723 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x:%s",
8724 digest_buf[0],
8725 digest_buf[1],
8726 digest_buf[2],
8727 digest_buf[3],
8728 digest_buf[4],
8729 pstoken_tmp);
8730 }
8731 else if (hash_mode == 13600)
8732 {
8733 zip2_t *zip2s = (zip2_t *) data.esalts_buf;
8734
8735 zip2_t *zip2 = &zip2s[salt_pos];
8736
8737 const u32 salt_len = zip2->salt_len;
8738
8739 char salt_tmp[32 + 1] = { 0 };
8740
8741 for (uint i = 0, j = 0; i < salt_len; i += 1, j += 2)
8742 {
8743 const u8 *ptr = (const u8 *) zip2->salt_buf;
8744
8745 sprintf (salt_tmp + j, "%02x", ptr[i]);
8746 }
8747
8748 const u32 data_len = zip2->data_len;
8749
8750 char data_tmp[8192 + 1] = { 0 };
8751
8752 for (uint i = 0, j = 0; i < data_len; i += 1, j += 2)
8753 {
8754 const u8 *ptr = (const u8 *) zip2->data_buf;
8755
8756 sprintf (data_tmp + j, "%02x", ptr[i]);
8757 }
8758
8759 const u32 auth_len = zip2->auth_len;
8760
8761 char auth_tmp[20 + 1] = { 0 };
8762
8763 for (uint i = 0, j = 0; i < auth_len; i += 1, j += 2)
8764 {
8765 const u8 *ptr = (const u8 *) zip2->auth_buf;
8766
8767 sprintf (auth_tmp + j, "%02x", ptr[i]);
8768 }
8769
8770 snprintf (out_buf, 255, "%s*%u*%u*%u*%s*%x*%u*%s*%s*%s",
8771 SIGNATURE_ZIP2_START,
8772 zip2->type,
8773 zip2->mode,
8774 zip2->magic,
8775 salt_tmp,
8776 zip2->verify_bytes,
8777 zip2->compress_length,
8778 data_tmp,
8779 auth_tmp,
8780 SIGNATURE_ZIP2_STOP);
8781 }
8782 else if ((hash_mode >= 13700) && (hash_mode <= 13799))
8783 {
8784 snprintf (out_buf, len-1, "%s", hashfile);
8785 }
8786 else if (hash_mode == 13800)
8787 {
8788 win8phone_t *esalts = (win8phone_t *) data.esalts_buf;
8789
8790 win8phone_t *esalt = &esalts[salt_pos];
8791
8792 char buf[256 + 1] = { 0 };
8793
8794 for (int i = 0, j = 0; i < 32; i += 1, j += 8)
8795 {
8796 sprintf (buf + j, "%08x", esalt->salt_buf[i]);
8797 }
8798
8799 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x%08x%08x%08x:%s",
8800 digest_buf[0],
8801 digest_buf[1],
8802 digest_buf[2],
8803 digest_buf[3],
8804 digest_buf[4],
8805 digest_buf[5],
8806 digest_buf[6],
8807 digest_buf[7],
8808 buf);
8809 }
8810 else
8811 {
8812 if (hash_type == HASH_TYPE_MD4)
8813 {
8814 snprintf (out_buf, 255, "%08x%08x%08x%08x",
8815 digest_buf[0],
8816 digest_buf[1],
8817 digest_buf[2],
8818 digest_buf[3]);
8819 }
8820 else if (hash_type == HASH_TYPE_MD5)
8821 {
8822 snprintf (out_buf, len-1, "%08x%08x%08x%08x",
8823 digest_buf[0],
8824 digest_buf[1],
8825 digest_buf[2],
8826 digest_buf[3]);
8827 }
8828 else if (hash_type == HASH_TYPE_SHA1)
8829 {
8830 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x",
8831 digest_buf[0],
8832 digest_buf[1],
8833 digest_buf[2],
8834 digest_buf[3],
8835 digest_buf[4]);
8836 }
8837 else if (hash_type == HASH_TYPE_SHA256)
8838 {
8839 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x%08x%08x%08x",
8840 digest_buf[0],
8841 digest_buf[1],
8842 digest_buf[2],
8843 digest_buf[3],
8844 digest_buf[4],
8845 digest_buf[5],
8846 digest_buf[6],
8847 digest_buf[7]);
8848 }
8849 else if (hash_type == HASH_TYPE_SHA384)
8850 {
8851 uint *ptr = digest_buf;
8852
8853 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
8854 ptr[ 1], ptr[ 0],
8855 ptr[ 3], ptr[ 2],
8856 ptr[ 5], ptr[ 4],
8857 ptr[ 7], ptr[ 6],
8858 ptr[ 9], ptr[ 8],
8859 ptr[11], ptr[10]);
8860 }
8861 else if (hash_type == HASH_TYPE_SHA512)
8862 {
8863 uint *ptr = digest_buf;
8864
8865 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
8866 ptr[ 1], ptr[ 0],
8867 ptr[ 3], ptr[ 2],
8868 ptr[ 5], ptr[ 4],
8869 ptr[ 7], ptr[ 6],
8870 ptr[ 9], ptr[ 8],
8871 ptr[11], ptr[10],
8872 ptr[13], ptr[12],
8873 ptr[15], ptr[14]);
8874 }
8875 else if (hash_type == HASH_TYPE_LM)
8876 {
8877 snprintf (out_buf, len-1, "%08x%08x",
8878 digest_buf[0],
8879 digest_buf[1]);
8880 }
8881 else if (hash_type == HASH_TYPE_ORACLEH)
8882 {
8883 snprintf (out_buf, len-1, "%08X%08X",
8884 digest_buf[0],
8885 digest_buf[1]);
8886 }
8887 else if (hash_type == HASH_TYPE_BCRYPT)
8888 {
8889 base64_encode (int_to_bf64, (const u8 *) salt.salt_buf, 16, (u8 *) tmp_buf + 0);
8890 base64_encode (int_to_bf64, (const u8 *) digest_buf, 23, (u8 *) tmp_buf + 22);
8891
8892 tmp_buf[22 + 31] = 0; // base64_encode wants to pad
8893
8894 snprintf (out_buf, len-1, "%s$%s", (char *) salt.salt_sign, tmp_buf);
8895 }
8896 else if (hash_type == HASH_TYPE_KECCAK)
8897 {
8898 uint *ptr = digest_buf;
8899
8900 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
8901 ptr[ 1], ptr[ 0],
8902 ptr[ 3], ptr[ 2],
8903 ptr[ 5], ptr[ 4],
8904 ptr[ 7], ptr[ 6],
8905 ptr[ 9], ptr[ 8],
8906 ptr[11], ptr[10],
8907 ptr[13], ptr[12],
8908 ptr[15], ptr[14],
8909 ptr[17], ptr[16],
8910 ptr[19], ptr[18],
8911 ptr[21], ptr[20],
8912 ptr[23], ptr[22],
8913 ptr[25], ptr[24],
8914 ptr[27], ptr[26],
8915 ptr[29], ptr[28],
8916 ptr[31], ptr[30],
8917 ptr[33], ptr[32],
8918 ptr[35], ptr[34],
8919 ptr[37], ptr[36],
8920 ptr[39], ptr[38],
8921 ptr[41], ptr[30],
8922 ptr[43], ptr[42],
8923 ptr[45], ptr[44],
8924 ptr[47], ptr[46],
8925 ptr[49], ptr[48]
8926 );
8927
8928 out_buf[salt.keccak_mdlen * 2] = 0;
8929 }
8930 else if (hash_type == HASH_TYPE_RIPEMD160)
8931 {
8932 snprintf (out_buf, 255, "%08x%08x%08x%08x%08x",
8933 digest_buf[0],
8934 digest_buf[1],
8935 digest_buf[2],
8936 digest_buf[3],
8937 digest_buf[4]);
8938 }
8939 else if (hash_type == HASH_TYPE_WHIRLPOOL)
8940 {
8941 digest_buf[ 0] = digest_buf[ 0];
8942 digest_buf[ 1] = digest_buf[ 1];
8943 digest_buf[ 2] = digest_buf[ 2];
8944 digest_buf[ 3] = digest_buf[ 3];
8945 digest_buf[ 4] = digest_buf[ 4];
8946 digest_buf[ 5] = digest_buf[ 5];
8947 digest_buf[ 6] = digest_buf[ 6];
8948 digest_buf[ 7] = digest_buf[ 7];
8949 digest_buf[ 8] = digest_buf[ 8];
8950 digest_buf[ 9] = digest_buf[ 9];
8951 digest_buf[10] = digest_buf[10];
8952 digest_buf[11] = digest_buf[11];
8953 digest_buf[12] = digest_buf[12];
8954 digest_buf[13] = digest_buf[13];
8955 digest_buf[14] = digest_buf[14];
8956 digest_buf[15] = digest_buf[15];
8957
8958 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x",
8959 digest_buf[ 0],
8960 digest_buf[ 1],
8961 digest_buf[ 2],
8962 digest_buf[ 3],
8963 digest_buf[ 4],
8964 digest_buf[ 5],
8965 digest_buf[ 6],
8966 digest_buf[ 7],
8967 digest_buf[ 8],
8968 digest_buf[ 9],
8969 digest_buf[10],
8970 digest_buf[11],
8971 digest_buf[12],
8972 digest_buf[13],
8973 digest_buf[14],
8974 digest_buf[15]);
8975 }
8976 else if (hash_type == HASH_TYPE_GOST)
8977 {
8978 snprintf (out_buf, len-1, "%08x%08x%08x%08x%08x%08x%08x%08x",
8979 digest_buf[0],
8980 digest_buf[1],
8981 digest_buf[2],
8982 digest_buf[3],
8983 digest_buf[4],
8984 digest_buf[5],
8985 digest_buf[6],
8986 digest_buf[7]);
8987 }
8988 else if (hash_type == HASH_TYPE_MYSQL)
8989 {
8990 snprintf (out_buf, len-1, "%08x%08x",
8991 digest_buf[0],
8992 digest_buf[1]);
8993 }
8994 else if (hash_type == HASH_TYPE_LOTUS5)
8995 {
8996 snprintf (out_buf, len-1, "%08x%08x%08x%08x",
8997 digest_buf[0],
8998 digest_buf[1],
8999 digest_buf[2],
9000 digest_buf[3]);
9001 }
9002 else if (hash_type == HASH_TYPE_LOTUS6)
9003 {
9004 digest_buf[ 0] = byte_swap_32 (digest_buf[ 0]);
9005 digest_buf[ 1] = byte_swap_32 (digest_buf[ 1]);
9006 digest_buf[ 2] = byte_swap_32 (digest_buf[ 2]);
9007 digest_buf[ 3] = byte_swap_32 (digest_buf[ 3]);
9008
9009 char buf[16] = { 0 };
9010
9011 memcpy (buf + 0, salt.salt_buf, 5);
9012 memcpy (buf + 5, digest_buf, 9);
9013
9014 buf[3] -= -4;
9015
9016 base64_encode (int_to_lotus64, (const u8 *) buf, 14, (u8 *) tmp_buf);
9017
9018 tmp_buf[18] = salt.salt_buf_pc[7];
9019 tmp_buf[19] = 0;
9020
9021 snprintf (out_buf, len-1, "(G%s)", tmp_buf);
9022 }
9023 else if (hash_type == HASH_TYPE_LOTUS8)
9024 {
9025 char buf[52] = { 0 };
9026
9027 // salt
9028
9029 memcpy (buf + 0, salt.salt_buf, 16);
9030
9031 buf[3] -= -4;
9032
9033 // iteration
9034
9035 snprintf (buf + 16, 11, "%010i", salt.salt_iter + 1);
9036
9037 // chars
9038
9039 buf[26] = salt.salt_buf_pc[0];
9040 buf[27] = salt.salt_buf_pc[1];
9041
9042 // digest
9043
9044 memcpy (buf + 28, digest_buf, 8);
9045
9046 base64_encode (int_to_lotus64, (const u8 *) buf, 36, (u8 *) tmp_buf);
9047
9048 tmp_buf[49] = 0;
9049
9050 snprintf (out_buf, len-1, "(H%s)", tmp_buf);
9051 }
9052 else if (hash_type == HASH_TYPE_CRC32)
9053 {
9054 snprintf (out_buf, len-1, "%08x", byte_swap_32 (digest_buf[0]));
9055 }
9056 }
9057
9058 if (salt_type == SALT_TYPE_INTERN)
9059 {
9060 size_t pos = strlen (out_buf);
9061
9062 out_buf[pos] = data.separator;
9063
9064 char *ptr = (char *) salt.salt_buf;
9065
9066 memcpy (out_buf + pos + 1, ptr, salt.salt_len);
9067
9068 out_buf[pos + 1 + salt.salt_len] = 0;
9069 }
9070 }
9071
9072 void to_hccap_t (hccap_t *hccap, uint salt_pos, uint digest_pos)
9073 {
9074 memset (hccap, 0, sizeof (hccap_t));
9075
9076 salt_t *salt = &data.salts_buf[salt_pos];
9077
9078 memcpy (hccap->essid, salt->salt_buf, salt->salt_len);
9079
9080 wpa_t *wpas = (wpa_t *) data.esalts_buf;
9081 wpa_t *wpa = &wpas[salt_pos];
9082
9083 hccap->keyver = wpa->keyver;
9084
9085 hccap->eapol_size = wpa->eapol_size;
9086
9087 if (wpa->keyver != 1)
9088 {
9089 uint eapol_tmp[64] = { 0 };
9090
9091 for (uint i = 0; i < 64; i++)
9092 {
9093 eapol_tmp[i] = byte_swap_32 (wpa->eapol[i]);
9094 }
9095
9096 memcpy (hccap->eapol, eapol_tmp, wpa->eapol_size);
9097 }
9098 else
9099 {
9100 memcpy (hccap->eapol, wpa->eapol, wpa->eapol_size);
9101 }
9102
9103 memcpy (hccap->mac1, wpa->orig_mac1, 6);
9104 memcpy (hccap->mac2, wpa->orig_mac2, 6);
9105 memcpy (hccap->nonce1, wpa->orig_nonce1, 32);
9106 memcpy (hccap->nonce2, wpa->orig_nonce2, 32);
9107
9108 char *digests_buf_ptr = (char *) data.digests_buf;
9109
9110 uint dgst_size = data.dgst_size;
9111
9112 uint *digest_ptr = (uint *) (digests_buf_ptr + (data.salts_buf[salt_pos].digests_offset * dgst_size) + (digest_pos * dgst_size));
9113
9114 if (wpa->keyver != 1)
9115 {
9116 uint digest_tmp[4] = { 0 };
9117
9118 digest_tmp[0] = byte_swap_32 (digest_ptr[0]);
9119 digest_tmp[1] = byte_swap_32 (digest_ptr[1]);
9120 digest_tmp[2] = byte_swap_32 (digest_ptr[2]);
9121 digest_tmp[3] = byte_swap_32 (digest_ptr[3]);
9122
9123 memcpy (hccap->keymic, digest_tmp, 16);
9124 }
9125 else
9126 {
9127 memcpy (hccap->keymic, digest_ptr, 16);
9128 }
9129 }
9130
9131 void SuspendThreads ()
9132 {
9133 if (data.devices_status == STATUS_RUNNING)
9134 {
9135 hc_timer_set (&data.timer_paused);
9136
9137 data.devices_status = STATUS_PAUSED;
9138
9139 log_info ("Paused");
9140 }
9141 }
9142
9143 void ResumeThreads ()
9144 {
9145 if (data.devices_status == STATUS_PAUSED)
9146 {
9147 double ms_paused;
9148
9149 hc_timer_get (data.timer_paused, ms_paused);
9150
9151 data.ms_paused += ms_paused;
9152
9153 data.devices_status = STATUS_RUNNING;
9154
9155 log_info ("Resumed");
9156 }
9157 }
9158
9159 void bypass ()
9160 {
9161 if (data.devices_status != STATUS_RUNNING) return;
9162
9163 data.devices_status = STATUS_BYPASS;
9164
9165 log_info ("Next dictionary / mask in queue selected, bypassing current one");
9166 }
9167
9168 void stop_at_checkpoint ()
9169 {
9170 if (data.devices_status != STATUS_STOP_AT_CHECKPOINT)
9171 {
9172 if (data.devices_status != STATUS_RUNNING) return;
9173 }
9174
9175 // this feature only makes sense if --restore-disable was not specified
9176
9177 if (data.restore_disable == 1)
9178 {
9179 log_info ("WARNING: this feature is disabled when --restore-disable was specified");
9180
9181 return;
9182 }
9183
9184 // check if monitoring of Restore Point updates should be enabled or disabled
9185
9186 if (data.devices_status != STATUS_STOP_AT_CHECKPOINT)
9187 {
9188 data.devices_status = STATUS_STOP_AT_CHECKPOINT;
9189
9190 // save the current restore point value
9191
9192 data.checkpoint_cur_words = get_lowest_words_done ();
9193
9194 log_info ("Checkpoint enabled: will quit at next Restore Point update");
9195 }
9196 else
9197 {
9198 data.devices_status = STATUS_RUNNING;
9199
9200 // reset the global value for checkpoint checks
9201
9202 data.checkpoint_cur_words = 0;
9203
9204 log_info ("Checkpoint disabled: Restore Point updates will no longer be monitored");
9205 }
9206 }
9207
9208 void myabort ()
9209 {
9210 if (data.devices_status == STATUS_INIT) return;
9211 if (data.devices_status == STATUS_STARTING) return;
9212
9213 data.devices_status = STATUS_ABORTED;
9214 }
9215
9216 void myquit ()
9217 {
9218 if (data.devices_status == STATUS_INIT) return;
9219 if (data.devices_status == STATUS_STARTING) return;
9220
9221 data.devices_status = STATUS_QUIT;
9222 }
9223
9224 void load_kernel (const char *kernel_file, int num_devices, size_t *kernel_lengths, const u8 **kernel_sources)
9225 {
9226 FILE *fp = fopen (kernel_file, "rb");
9227
9228 if (fp != NULL)
9229 {
9230 struct stat st;
9231
9232 memset (&st, 0, sizeof (st));
9233
9234 stat (kernel_file, &st);
9235
9236 u8 *buf = (u8 *) mymalloc (st.st_size + 1);
9237
9238 size_t num_read = fread (buf, sizeof (u8), st.st_size, fp);
9239
9240 if (num_read != (size_t) st.st_size)
9241 {
9242 log_error ("ERROR: %s: %s", kernel_file, strerror (errno));
9243
9244 exit (-1);
9245 }
9246
9247 fclose (fp);
9248
9249 buf[st.st_size] = 0;
9250
9251 for (int i = 0; i < num_devices; i++)
9252 {
9253 kernel_lengths[i] = (size_t) st.st_size;
9254
9255 kernel_sources[i] = buf;
9256 }
9257 }
9258 else
9259 {
9260 log_error ("ERROR: %s: %s", kernel_file, strerror (errno));
9261
9262 exit (-1);
9263 }
9264
9265 return;
9266 }
9267
9268 void writeProgramBin (char *dst, u8 *binary, size_t binary_size)
9269 {
9270 if (binary_size > 0)
9271 {
9272 FILE *fp = fopen (dst, "wb");
9273
9274 lock_file (fp);
9275 fwrite (binary, sizeof (u8), binary_size, fp);
9276
9277 fflush (fp);
9278 fclose (fp);
9279 }
9280 }
9281
9282 /**
9283 * restore
9284 */
9285
9286 restore_data_t *init_restore (int argc, char **argv)
9287 {
9288 restore_data_t *rd = (restore_data_t *) mymalloc (sizeof (restore_data_t));
9289
9290 if (data.restore_disable == 0)
9291 {
9292 FILE *fp = fopen (data.eff_restore_file, "rb");
9293
9294 if (fp)
9295 {
9296 size_t nread = fread (rd, sizeof (restore_data_t), 1, fp);
9297
9298 if (nread != 1)
9299 {
9300 log_error ("ERROR: cannot read %s", data.eff_restore_file);
9301
9302 exit (-1);
9303 }
9304
9305 fclose (fp);
9306
9307 if (rd->pid)
9308 {
9309 char *pidbin = (char *) mymalloc (HCBUFSIZ);
9310
9311 int pidbin_len = -1;
9312
9313 #ifdef _POSIX
9314 snprintf (pidbin, HCBUFSIZ - 1, "/proc/%d/cmdline", rd->pid);
9315
9316 FILE *fd = fopen (pidbin, "rb");
9317
9318 if (fd)
9319 {
9320 pidbin_len = fread (pidbin, 1, HCBUFSIZ, fd);
9321
9322 pidbin[pidbin_len] = 0;
9323
9324 fclose (fd);
9325
9326 char *argv0_r = strrchr (argv[0], '/');
9327
9328 char *pidbin_r = strrchr (pidbin, '/');
9329
9330 if (argv0_r == NULL) argv0_r = argv[0];
9331
9332 if (pidbin_r == NULL) pidbin_r = pidbin;
9333
9334 if (strcmp (argv0_r, pidbin_r) == 0)
9335 {
9336 log_error ("ERROR: already an instance %s running on pid %d", pidbin, rd->pid);
9337
9338 exit (-1);
9339 }
9340 }
9341
9342 #elif _WIN
9343 HANDLE hProcess = OpenProcess (PROCESS_ALL_ACCESS, FALSE, rd->pid);
9344
9345 char *pidbin2 = (char *) mymalloc (HCBUFSIZ);
9346
9347 int pidbin2_len = -1;
9348
9349 pidbin_len = GetModuleFileName (NULL, pidbin, HCBUFSIZ);
9350 pidbin2_len = GetModuleFileNameEx (hProcess, NULL, pidbin2, HCBUFSIZ);
9351
9352 pidbin[pidbin_len] = 0;
9353 pidbin2[pidbin2_len] = 0;
9354
9355 if (pidbin2_len)
9356 {
9357 if (strcmp (pidbin, pidbin2) == 0)
9358 {
9359 log_error ("ERROR: already an instance %s running on pid %d", pidbin2, rd->pid);
9360
9361 exit (-1);
9362 }
9363 }
9364
9365 myfree (pidbin2);
9366
9367 #endif
9368
9369 myfree (pidbin);
9370 }
9371
9372 if (rd->version_bin < RESTORE_MIN)
9373 {
9374 log_error ("ERROR: cannot use outdated %s. Please remove it.", data.eff_restore_file);
9375
9376 exit (-1);
9377 }
9378 }
9379 }
9380
9381 memset (rd, 0, sizeof (restore_data_t));
9382
9383 rd->version_bin = VERSION_BIN;
9384
9385 #ifdef _POSIX
9386 rd->pid = getpid ();
9387 #elif _WIN
9388 rd->pid = GetCurrentProcessId ();
9389 #endif
9390
9391 if (getcwd (rd->cwd, 255) == NULL)
9392 {
9393 myfree (rd);
9394
9395 return (NULL);
9396 }
9397
9398 rd->argc = argc;
9399 rd->argv = argv;
9400
9401 return (rd);
9402 }
9403
9404 void read_restore (const char *eff_restore_file, restore_data_t *rd)
9405 {
9406 FILE *fp = fopen (eff_restore_file, "rb");
9407
9408 if (fp == NULL)
9409 {
9410 log_error ("ERROR: restore file '%s': %s", eff_restore_file, strerror (errno));
9411
9412 exit (-1);
9413 }
9414
9415 if (fread (rd, sizeof (restore_data_t), 1, fp) != 1)
9416 {
9417 log_error ("ERROR: cannot read %s", eff_restore_file);
9418
9419 exit (-1);
9420 }
9421
9422 rd->argv = (char **) mycalloc (rd->argc, sizeof (char *));
9423
9424 char *buf = (char *) mymalloc (HCBUFSIZ);
9425
9426 for (uint i = 0; i < rd->argc; i++)
9427 {
9428 if (fgets (buf, HCBUFSIZ - 1, fp) == NULL)
9429 {
9430 log_error ("ERROR: cannot read %s", eff_restore_file);
9431
9432 exit (-1);
9433 }
9434
9435 size_t len = strlen (buf);
9436
9437 if (len) buf[len - 1] = 0;
9438
9439 rd->argv[i] = mystrdup (buf);
9440 }
9441
9442 myfree (buf);
9443
9444 fclose (fp);
9445
9446 log_info ("INFO: Changing current working directory to the path found within the .restore file: '%s'", rd->cwd);
9447
9448 if (chdir (rd->cwd))
9449 {
9450 log_error ("ERROR: The directory '%s' does not exist. It is needed to restore (--restore) the session.\n"
9451 " You could either create this directory (or link it) or update the .restore file using e.g. the analyze_hc_restore.pl tool:\n"
9452 " https://github.com/philsmd/analyze_hc_restore\n"
9453 " The directory must be relative to (or contain) all files/folders mentioned within the command line.", rd->cwd);
9454
9455 exit (-1);
9456 }
9457 }
9458
9459 u64 get_lowest_words_done ()
9460 {
9461 u64 words_cur = -1;
9462
9463 for (uint device_id = 0; device_id < data.devices_cnt; device_id++)
9464 {
9465 hc_device_param_t *device_param = &data.devices_param[device_id];
9466
9467 if (device_param->skipped) continue;
9468
9469 const u64 words_done = device_param->words_done;
9470
9471 if (words_done < words_cur) words_cur = words_done;
9472 }
9473
9474 // It's possible that a device's workload isn't finished right after a restore-case.
9475 // In that case, this function would return 0 and overwrite the real restore point
9476 // There's also data.words_cur which is set to rd->words_cur but it changes while
9477 // the attack is running therefore we should stick to rd->words_cur.
9478 // Note that -s influences rd->words_cur we should keep a close look on that.
9479
9480 if (words_cur < data.rd->words_cur) words_cur = data.rd->words_cur;
9481
9482 return words_cur;
9483 }
9484
9485 void write_restore (const char *new_restore_file, restore_data_t *rd)
9486 {
9487 u64 words_cur = get_lowest_words_done ();
9488
9489 rd->words_cur = words_cur;
9490
9491 FILE *fp = fopen (new_restore_file, "wb");
9492
9493 if (fp == NULL)
9494 {
9495 log_error ("ERROR: %s: %s", new_restore_file, strerror (errno));
9496
9497 exit (-1);
9498 }
9499
9500 if (setvbuf (fp, NULL, _IONBF, 0))
9501 {
9502 log_error ("ERROR: setvbuf file '%s': %s", new_restore_file, strerror (errno));
9503
9504 exit (-1);
9505 }
9506
9507 fwrite (rd, sizeof (restore_data_t), 1, fp);
9508
9509 for (uint i = 0; i < rd->argc; i++)
9510 {
9511 fprintf (fp, "%s", rd->argv[i]);
9512 fputc ('\n', fp);
9513 }
9514
9515 fflush (fp);
9516
9517 fsync (fileno (fp));
9518
9519 fclose (fp);
9520 }
9521
9522 void cycle_restore ()
9523 {
9524 const char *eff_restore_file = data.eff_restore_file;
9525 const char *new_restore_file = data.new_restore_file;
9526
9527 restore_data_t *rd = data.rd;
9528
9529 write_restore (new_restore_file, rd);
9530
9531 struct stat st;
9532
9533 memset (&st, 0, sizeof(st));
9534
9535 if (stat (eff_restore_file, &st) == 0)
9536 {
9537 if (unlink (eff_restore_file))
9538 {
9539 log_info ("WARN: unlink file '%s': %s", eff_restore_file, strerror (errno));
9540 }
9541 }
9542
9543 if (rename (new_restore_file, eff_restore_file))
9544 {
9545 log_info ("WARN: rename file '%s' to '%s': %s", new_restore_file, eff_restore_file, strerror (errno));
9546 }
9547 }
9548
9549 void check_checkpoint ()
9550 {
9551 // if (data.restore_disable == 1) break; (this is already implied by previous checks)
9552
9553 u64 words_cur = get_lowest_words_done ();
9554
9555 if (words_cur != data.checkpoint_cur_words)
9556 {
9557 myabort ();
9558 }
9559 }
9560
9561 /**
9562 * tuning db
9563 */
9564
9565 void tuning_db_destroy (tuning_db_t *tuning_db)
9566 {
9567 int i;
9568
9569 for (i = 0; i < tuning_db->alias_cnt; i++)
9570 {
9571 tuning_db_alias_t *alias = &tuning_db->alias_buf[i];
9572
9573 myfree (alias->device_name);
9574 myfree (alias->alias_name);
9575 }
9576
9577 for (i = 0; i < tuning_db->entry_cnt; i++)
9578 {
9579 tuning_db_entry_t *entry = &tuning_db->entry_buf[i];
9580
9581 myfree (entry->device_name);
9582 }
9583
9584 myfree (tuning_db->alias_buf);
9585 myfree (tuning_db->entry_buf);
9586
9587 myfree (tuning_db);
9588 }
9589
9590 tuning_db_t *tuning_db_alloc (FILE *fp)
9591 {
9592 tuning_db_t *tuning_db = (tuning_db_t *) mymalloc (sizeof (tuning_db_t));
9593
9594 int num_lines = count_lines (fp);
9595
9596 // a bit over-allocated
9597
9598 tuning_db->alias_buf = (tuning_db_alias_t *) mycalloc (num_lines + 1, sizeof (tuning_db_alias_t));
9599 tuning_db->alias_cnt = 0;
9600
9601 tuning_db->entry_buf = (tuning_db_entry_t *) mycalloc (num_lines + 1, sizeof (tuning_db_entry_t));
9602 tuning_db->entry_cnt = 0;
9603
9604 return tuning_db;
9605 }
9606
9607 tuning_db_t *tuning_db_init (const char *tuning_db_file)
9608 {
9609 FILE *fp = fopen (tuning_db_file, "rb");
9610
9611 if (fp == NULL)
9612 {
9613 log_error ("%s: %s", tuning_db_file, strerror (errno));
9614
9615 exit (-1);
9616 }
9617
9618 tuning_db_t *tuning_db = tuning_db_alloc (fp);
9619
9620 rewind (fp);
9621
9622 int line_num = 0;
9623
9624 char *buf = (char *) mymalloc (HCBUFSIZ);
9625
9626 while (!feof (fp))
9627 {
9628 char *line_buf = fgets (buf, HCBUFSIZ - 1, fp);
9629
9630 if (line_buf == NULL) break;
9631
9632 line_num++;
9633
9634 const int line_len = in_superchop (line_buf);
9635
9636 if (line_len == 0) continue;
9637
9638 if (line_buf[0] == '#') continue;
9639
9640 // start processing
9641
9642 char *token_ptr[7] = { NULL };
9643
9644 int token_cnt = 0;
9645
9646 char *next = strtok (line_buf, "\t ");
9647
9648 token_ptr[token_cnt] = next;
9649
9650 token_cnt++;
9651
9652 while ((next = strtok (NULL, "\t ")) != NULL)
9653 {
9654 token_ptr[token_cnt] = next;
9655
9656 token_cnt++;
9657 }
9658
9659 if (token_cnt == 2)
9660 {
9661 char *device_name = token_ptr[0];
9662 char *alias_name = token_ptr[1];
9663
9664 tuning_db_alias_t *alias = &tuning_db->alias_buf[tuning_db->alias_cnt];
9665
9666 alias->device_name = mystrdup (device_name);
9667 alias->alias_name = mystrdup (alias_name);
9668
9669 tuning_db->alias_cnt++;
9670 }
9671 else if (token_cnt == 6)
9672 {
9673 if ((token_ptr[1][0] != '0') &&
9674 (token_ptr[1][0] != '1') &&
9675 (token_ptr[1][0] != '3') &&
9676 (token_ptr[1][0] != '*'))
9677 {
9678 log_info ("WARNING: Tuning-db: Invalid attack_mode '%c' in Line '%u'", token_ptr[1][0], line_num);
9679
9680 continue;
9681 }
9682
9683 if ((token_ptr[3][0] != '1') &&
9684 (token_ptr[3][0] != '2') &&
9685 (token_ptr[3][0] != '4') &&
9686 (token_ptr[3][0] != '8') &&
9687 (token_ptr[3][0] != 'N'))
9688 {
9689 log_info ("WARNING: Tuning-db: Invalid vector_width '%c' in Line '%u'", token_ptr[3][0], line_num);
9690
9691 continue;
9692 }
9693
9694 char *device_name = token_ptr[0];
9695
9696 int attack_mode = -1;
9697 int hash_type = -1;
9698 int vector_width = -1;
9699 int kernel_accel = -1;
9700 int kernel_loops = -1;
9701
9702 if (token_ptr[1][0] != '*') attack_mode = atoi (token_ptr[1]);
9703 if (token_ptr[2][0] != '*') hash_type = atoi (token_ptr[2]);
9704 if (token_ptr[3][0] != 'N') vector_width = atoi (token_ptr[3]);
9705
9706 if (token_ptr[4][0] != 'A')
9707 {
9708 kernel_accel = atoi (token_ptr[4]);
9709
9710 if ((kernel_accel < 1) || (kernel_accel > 1024))
9711 {
9712 log_info ("WARNING: Tuning-db: Invalid kernel_accel '%d' in Line '%u'", kernel_accel, line_num);
9713
9714 continue;
9715 }
9716 }
9717 else
9718 {
9719 kernel_accel = 0;
9720 }
9721
9722 if (token_ptr[5][0] != 'A')
9723 {
9724 kernel_loops = atoi (token_ptr[5]);
9725
9726 if ((kernel_loops < 1) || (kernel_loops > 1024))
9727 {
9728 log_info ("WARNING: Tuning-db: Invalid kernel_loops '%d' in Line '%u'", kernel_loops, line_num);
9729
9730 continue;
9731 }
9732 }
9733 else
9734 {
9735 kernel_loops = 0;
9736 }
9737
9738 tuning_db_entry_t *entry = &tuning_db->entry_buf[tuning_db->entry_cnt];
9739
9740 entry->device_name = mystrdup (device_name);
9741 entry->attack_mode = attack_mode;
9742 entry->hash_type = hash_type;
9743 entry->vector_width = vector_width;
9744 entry->kernel_accel = kernel_accel;
9745 entry->kernel_loops = kernel_loops;
9746
9747 tuning_db->entry_cnt++;
9748 }
9749 else
9750 {
9751 log_info ("WARNING: Tuning-db: Invalid number of token in Line '%u'", line_num);
9752
9753 continue;
9754 }
9755 }
9756
9757 myfree (buf);
9758
9759 fclose (fp);
9760
9761 // todo: print loaded 'cnt' message
9762
9763 // sort the database
9764
9765 qsort (tuning_db->alias_buf, tuning_db->alias_cnt, sizeof (tuning_db_alias_t), sort_by_tuning_db_alias);
9766 qsort (tuning_db->entry_buf, tuning_db->entry_cnt, sizeof (tuning_db_entry_t), sort_by_tuning_db_entry);
9767
9768 return tuning_db;
9769 }
9770
9771 tuning_db_entry_t *tuning_db_search (tuning_db_t *tuning_db, hc_device_param_t *device_param, int attack_mode, int hash_type)
9772 {
9773 static tuning_db_entry_t s;
9774
9775 // first we need to convert all spaces in the device_name to underscore
9776
9777 char *device_name_nospace = strdup (device_param->device_name);
9778
9779 int device_name_length = strlen (device_name_nospace);
9780
9781 int i;
9782
9783 for (i = 0; i < device_name_length; i++)
9784 {
9785 if (device_name_nospace[i] == ' ') device_name_nospace[i] = '_';
9786 }
9787
9788 // find out if there's an alias configured
9789
9790 tuning_db_alias_t a;
9791
9792 a.device_name = device_name_nospace;
9793
9794 tuning_db_alias_t *alias = bsearch (&a, tuning_db->alias_buf, tuning_db->alias_cnt, sizeof (tuning_db_alias_t), sort_by_tuning_db_alias);
9795
9796 char *alias_name = (alias == NULL) ? NULL : alias->alias_name;
9797
9798 // attack-mode 6 and 7 are attack-mode 1 basically
9799
9800 if (attack_mode == 6) attack_mode = 1;
9801 if (attack_mode == 7) attack_mode = 1;
9802
9803 // bsearch is not ideal but fast enough
9804
9805 s.device_name = device_name_nospace;
9806 s.attack_mode = attack_mode;
9807 s.hash_type = hash_type;
9808
9809 tuning_db_entry_t *entry = NULL;
9810
9811 // this will produce all 2^3 combinations required
9812
9813 for (i = 0; i < 8; i++)
9814 {
9815 s.device_name = (i & 1) ? "*" : device_name_nospace;
9816 s.attack_mode = (i & 2) ? -1 : attack_mode;
9817 s.hash_type = (i & 4) ? -1 : hash_type;
9818
9819 entry = bsearch (&s, tuning_db->entry_buf, tuning_db->entry_cnt, sizeof (tuning_db_entry_t), sort_by_tuning_db_entry);
9820
9821 if (entry != NULL) break;
9822
9823 // in non-wildcard mode do some additional checks:
9824
9825 if ((i & 1) == 0)
9826 {
9827 // in case we have an alias-name
9828
9829 if (alias_name != NULL)
9830 {
9831 s.device_name = alias_name;
9832
9833 entry = bsearch (&s, tuning_db->entry_buf, tuning_db->entry_cnt, sizeof (tuning_db_entry_t), sort_by_tuning_db_entry);
9834
9835 if (entry != NULL) break;
9836 }
9837
9838 // or by device type
9839
9840 if (device_param->device_type & CL_DEVICE_TYPE_CPU)
9841 {
9842 s.device_name = "DEVICE_TYPE_CPU";
9843 }
9844 else if (device_param->device_type & CL_DEVICE_TYPE_GPU)
9845 {
9846 s.device_name = "DEVICE_TYPE_GPU";
9847 }
9848 else if (device_param->device_type & CL_DEVICE_TYPE_ACCELERATOR)
9849 {
9850 s.device_name = "DEVICE_TYPE_ACCELERATOR";
9851 }
9852
9853 entry = bsearch (&s, tuning_db->entry_buf, tuning_db->entry_cnt, sizeof (tuning_db_entry_t), sort_by_tuning_db_entry);
9854
9855 if (entry != NULL) break;
9856 }
9857 }
9858
9859 // free converted device_name
9860
9861 myfree (device_name_nospace);
9862
9863 return entry;
9864 }
9865
9866 /**
9867 * parser
9868 */
9869
9870 uint parse_and_store_salt (char *out, char *in, uint salt_len)
9871 {
9872 u8 tmp[256] = { 0 };
9873
9874 if (salt_len > sizeof (tmp))
9875 {
9876 return UINT_MAX;
9877 }
9878
9879 memcpy (tmp, in, salt_len);
9880
9881 if (data.opts_type & OPTS_TYPE_ST_HEX)
9882 {
9883 if ((salt_len % 2) == 0)
9884 {
9885 u32 new_salt_len = salt_len / 2;
9886
9887 for (uint i = 0, j = 0; i < new_salt_len; i += 1, j += 2)
9888 {
9889 u8 p0 = tmp[j + 0];
9890 u8 p1 = tmp[j + 1];
9891
9892 tmp[i] = hex_convert (p1) << 0;
9893 tmp[i] |= hex_convert (p0) << 4;
9894 }
9895
9896 salt_len = new_salt_len;
9897 }
9898 else
9899 {
9900 return UINT_MAX;
9901 }
9902 }
9903 else if (data.opts_type & OPTS_TYPE_ST_BASE64)
9904 {
9905 salt_len = base64_decode (base64_to_int, (const u8 *) in, salt_len, (u8 *) tmp);
9906 }
9907
9908 memset (tmp + salt_len, 0, sizeof (tmp) - salt_len);
9909
9910 if (data.opts_type & OPTS_TYPE_ST_UNICODE)
9911 {
9912 if (salt_len < 20)
9913 {
9914 u32 *tmp_uint = (u32 *) tmp;
9915
9916 tmp_uint[9] = ((tmp_uint[4] >> 8) & 0x00FF0000) | ((tmp_uint[4] >> 16) & 0x000000FF);
9917 tmp_uint[8] = ((tmp_uint[4] << 8) & 0x00FF0000) | ((tmp_uint[4] >> 0) & 0x000000FF);
9918 tmp_uint[7] = ((tmp_uint[3] >> 8) & 0x00FF0000) | ((tmp_uint[3] >> 16) & 0x000000FF);
9919 tmp_uint[6] = ((tmp_uint[3] << 8) & 0x00FF0000) | ((tmp_uint[3] >> 0) & 0x000000FF);
9920 tmp_uint[5] = ((tmp_uint[2] >> 8) & 0x00FF0000) | ((tmp_uint[2] >> 16) & 0x000000FF);
9921 tmp_uint[4] = ((tmp_uint[2] << 8) & 0x00FF0000) | ((tmp_uint[2] >> 0) & 0x000000FF);
9922 tmp_uint[3] = ((tmp_uint[1] >> 8) & 0x00FF0000) | ((tmp_uint[1] >> 16) & 0x000000FF);
9923 tmp_uint[2] = ((tmp_uint[1] << 8) & 0x00FF0000) | ((tmp_uint[1] >> 0) & 0x000000FF);
9924 tmp_uint[1] = ((tmp_uint[0] >> 8) & 0x00FF0000) | ((tmp_uint[0] >> 16) & 0x000000FF);
9925 tmp_uint[0] = ((tmp_uint[0] << 8) & 0x00FF0000) | ((tmp_uint[0] >> 0) & 0x000000FF);
9926
9927 salt_len = salt_len * 2;
9928 }
9929 else
9930 {
9931 return UINT_MAX;
9932 }
9933 }
9934
9935 if (data.opts_type & OPTS_TYPE_ST_LOWER)
9936 {
9937 lowercase (tmp, salt_len);
9938 }
9939
9940 if (data.opts_type & OPTS_TYPE_ST_UPPER)
9941 {
9942 uppercase (tmp, salt_len);
9943 }
9944
9945 u32 len = salt_len;
9946
9947 if (data.opts_type & OPTS_TYPE_ST_ADD80)
9948 {
9949 tmp[len++] = 0x80;
9950 }
9951
9952 if (data.opts_type & OPTS_TYPE_ST_ADD01)
9953 {
9954 tmp[len++] = 0x01;
9955 }
9956
9957 if (data.opts_type & OPTS_TYPE_ST_GENERATE_LE)
9958 {
9959 u32 *tmp_uint = (uint *) tmp;
9960
9961 u32 max = len / 4;
9962
9963 if (len % 4) max++;
9964
9965 for (u32 i = 0; i < max; i++)
9966 {
9967 tmp_uint[i] = byte_swap_32 (tmp_uint[i]);
9968 }
9969
9970 // Important: we may need to increase the length of memcpy since
9971 // we don't want to "loose" some swapped bytes (could happen if
9972 // they do not perfectly fit in the 4-byte blocks)
9973 // Memcpy does always copy the bytes in the BE order, but since
9974 // we swapped them, some important bytes could be in positions
9975 // we normally skip with the original len
9976
9977 if (len % 4) len += 4 - (len % 4);
9978 }
9979
9980 memcpy (out, tmp, len);
9981
9982 return (salt_len);
9983 }
9984
9985 int bcrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
9986 {
9987 if ((input_len < DISPLAY_LEN_MIN_3200) || (input_len > DISPLAY_LEN_MAX_3200)) return (PARSER_GLOBAL_LENGTH);
9988
9989 if ((memcmp (SIGNATURE_BCRYPT1, input_buf, 4)) && (memcmp (SIGNATURE_BCRYPT2, input_buf, 4)) && (memcmp (SIGNATURE_BCRYPT3, input_buf, 4))) return (PARSER_SIGNATURE_UNMATCHED);
9990
9991 u32 *digest = (u32 *) hash_buf->digest;
9992
9993 salt_t *salt = hash_buf->salt;
9994
9995 memcpy ((char *) salt->salt_sign, input_buf, 6);
9996
9997 char *iter_pos = input_buf + 4;
9998
9999 salt->salt_iter = 1 << atoi (iter_pos);
10000
10001 char *salt_pos = strchr (iter_pos, '$');
10002
10003 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
10004
10005 salt_pos++;
10006
10007 uint salt_len = 16;
10008
10009 salt->salt_len = salt_len;
10010
10011 u8 tmp_buf[100] = { 0 };
10012
10013 base64_decode (bf64_to_int, (const u8 *) salt_pos, 22, tmp_buf);
10014
10015 char *salt_buf_ptr = (char *) salt->salt_buf;
10016
10017 memcpy (salt_buf_ptr, tmp_buf, 16);
10018
10019 salt->salt_buf[0] = byte_swap_32 (salt->salt_buf[0]);
10020 salt->salt_buf[1] = byte_swap_32 (salt->salt_buf[1]);
10021 salt->salt_buf[2] = byte_swap_32 (salt->salt_buf[2]);
10022 salt->salt_buf[3] = byte_swap_32 (salt->salt_buf[3]);
10023
10024 char *hash_pos = salt_pos + 22;
10025
10026 memset (tmp_buf, 0, sizeof (tmp_buf));
10027
10028 base64_decode (bf64_to_int, (const u8 *) hash_pos, 31, tmp_buf);
10029
10030 memcpy (digest, tmp_buf, 24);
10031
10032 digest[0] = byte_swap_32 (digest[0]);
10033 digest[1] = byte_swap_32 (digest[1]);
10034 digest[2] = byte_swap_32 (digest[2]);
10035 digest[3] = byte_swap_32 (digest[3]);
10036 digest[4] = byte_swap_32 (digest[4]);
10037 digest[5] = byte_swap_32 (digest[5]);
10038
10039 digest[5] &= ~0xff; // its just 23 not 24 !
10040
10041 return (PARSER_OK);
10042 }
10043
10044 int cisco4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10045 {
10046 if ((input_len < DISPLAY_LEN_MIN_5700) || (input_len > DISPLAY_LEN_MAX_5700)) return (PARSER_GLOBAL_LENGTH);
10047
10048 u32 *digest = (u32 *) hash_buf->digest;
10049
10050 u8 tmp_buf[100] = { 0 };
10051
10052 base64_decode (itoa64_to_int, (const u8 *) input_buf, 43, tmp_buf);
10053
10054 memcpy (digest, tmp_buf, 32);
10055
10056 digest[0] = byte_swap_32 (digest[0]);
10057 digest[1] = byte_swap_32 (digest[1]);
10058 digest[2] = byte_swap_32 (digest[2]);
10059 digest[3] = byte_swap_32 (digest[3]);
10060 digest[4] = byte_swap_32 (digest[4]);
10061 digest[5] = byte_swap_32 (digest[5]);
10062 digest[6] = byte_swap_32 (digest[6]);
10063 digest[7] = byte_swap_32 (digest[7]);
10064
10065 digest[0] -= SHA256M_A;
10066 digest[1] -= SHA256M_B;
10067 digest[2] -= SHA256M_C;
10068 digest[3] -= SHA256M_D;
10069 digest[4] -= SHA256M_E;
10070 digest[5] -= SHA256M_F;
10071 digest[6] -= SHA256M_G;
10072 digest[7] -= SHA256M_H;
10073
10074 return (PARSER_OK);
10075 }
10076
10077 int lm_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10078 {
10079 if ((input_len < DISPLAY_LEN_MIN_3000) || (input_len > DISPLAY_LEN_MAX_3000)) return (PARSER_GLOBAL_LENGTH);
10080
10081 u32 *digest = (u32 *) hash_buf->digest;
10082
10083 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
10084 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
10085
10086 digest[0] = byte_swap_32 (digest[0]);
10087 digest[1] = byte_swap_32 (digest[1]);
10088
10089 uint tt;
10090
10091 IP (digest[0], digest[1], tt);
10092
10093 digest[0] = digest[0];
10094 digest[1] = digest[1];
10095 digest[2] = 0;
10096 digest[3] = 0;
10097
10098 return (PARSER_OK);
10099 }
10100
10101 int arubaos_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10102 {
10103 if ((input_len < DISPLAY_LEN_MIN_125) || (input_len > DISPLAY_LEN_MAX_125)) return (PARSER_GLOBAL_LENGTH);
10104
10105 if ((input_buf[8] != '0') || (input_buf[9] != '1')) return (PARSER_SIGNATURE_UNMATCHED);
10106
10107 u32 *digest = (u32 *) hash_buf->digest;
10108
10109 salt_t *salt = hash_buf->salt;
10110
10111 char *hash_pos = input_buf + 10;
10112
10113 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
10114 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
10115 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
10116 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
10117 digest[4] = hex_to_u32 ((const u8 *) &hash_pos[32]);
10118
10119 digest[0] -= SHA1M_A;
10120 digest[1] -= SHA1M_B;
10121 digest[2] -= SHA1M_C;
10122 digest[3] -= SHA1M_D;
10123 digest[4] -= SHA1M_E;
10124
10125 uint salt_len = 10;
10126
10127 char *salt_buf_ptr = (char *) salt->salt_buf;
10128
10129 salt_len = parse_and_store_salt (salt_buf_ptr, input_buf, salt_len);
10130
10131 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
10132
10133 salt->salt_len = salt_len;
10134
10135 return (PARSER_OK);
10136 }
10137
10138 int osx1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10139 {
10140 if ((input_len < DISPLAY_LEN_MIN_122) || (input_len > DISPLAY_LEN_MAX_122)) return (PARSER_GLOBAL_LENGTH);
10141
10142 u32 *digest = (u32 *) hash_buf->digest;
10143
10144 salt_t *salt = hash_buf->salt;
10145
10146 char *hash_pos = input_buf + 8;
10147
10148 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
10149 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
10150 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
10151 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
10152 digest[4] = hex_to_u32 ((const u8 *) &hash_pos[32]);
10153
10154 digest[0] -= SHA1M_A;
10155 digest[1] -= SHA1M_B;
10156 digest[2] -= SHA1M_C;
10157 digest[3] -= SHA1M_D;
10158 digest[4] -= SHA1M_E;
10159
10160 uint salt_len = 8;
10161
10162 char *salt_buf_ptr = (char *) salt->salt_buf;
10163
10164 salt_len = parse_and_store_salt (salt_buf_ptr, input_buf, salt_len);
10165
10166 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
10167
10168 salt->salt_len = salt_len;
10169
10170 return (PARSER_OK);
10171 }
10172
10173 int osx512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10174 {
10175 if ((input_len < DISPLAY_LEN_MIN_1722) || (input_len > DISPLAY_LEN_MAX_1722)) return (PARSER_GLOBAL_LENGTH);
10176
10177 u64 *digest = (u64 *) hash_buf->digest;
10178
10179 salt_t *salt = hash_buf->salt;
10180
10181 char *hash_pos = input_buf + 8;
10182
10183 digest[0] = hex_to_u64 ((const u8 *) &hash_pos[ 0]);
10184 digest[1] = hex_to_u64 ((const u8 *) &hash_pos[ 16]);
10185 digest[2] = hex_to_u64 ((const u8 *) &hash_pos[ 32]);
10186 digest[3] = hex_to_u64 ((const u8 *) &hash_pos[ 48]);
10187 digest[4] = hex_to_u64 ((const u8 *) &hash_pos[ 64]);
10188 digest[5] = hex_to_u64 ((const u8 *) &hash_pos[ 80]);
10189 digest[6] = hex_to_u64 ((const u8 *) &hash_pos[ 96]);
10190 digest[7] = hex_to_u64 ((const u8 *) &hash_pos[112]);
10191
10192 digest[0] -= SHA512M_A;
10193 digest[1] -= SHA512M_B;
10194 digest[2] -= SHA512M_C;
10195 digest[3] -= SHA512M_D;
10196 digest[4] -= SHA512M_E;
10197 digest[5] -= SHA512M_F;
10198 digest[6] -= SHA512M_G;
10199 digest[7] -= SHA512M_H;
10200
10201 uint salt_len = 8;
10202
10203 char *salt_buf_ptr = (char *) salt->salt_buf;
10204
10205 salt_len = parse_and_store_salt (salt_buf_ptr, input_buf, salt_len);
10206
10207 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
10208
10209 salt->salt_len = salt_len;
10210
10211 return (PARSER_OK);
10212 }
10213
10214 int osc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10215 {
10216 if (data.opts_type & OPTS_TYPE_ST_HEX)
10217 {
10218 if ((input_len < DISPLAY_LEN_MIN_21H) || (input_len > DISPLAY_LEN_MAX_21H)) return (PARSER_GLOBAL_LENGTH);
10219 }
10220 else
10221 {
10222 if ((input_len < DISPLAY_LEN_MIN_21) || (input_len > DISPLAY_LEN_MAX_21)) return (PARSER_GLOBAL_LENGTH);
10223 }
10224
10225 u32 *digest = (u32 *) hash_buf->digest;
10226
10227 salt_t *salt = hash_buf->salt;
10228
10229 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
10230 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
10231 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
10232 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
10233
10234 digest[0] = byte_swap_32 (digest[0]);
10235 digest[1] = byte_swap_32 (digest[1]);
10236 digest[2] = byte_swap_32 (digest[2]);
10237 digest[3] = byte_swap_32 (digest[3]);
10238
10239 digest[0] -= MD5M_A;
10240 digest[1] -= MD5M_B;
10241 digest[2] -= MD5M_C;
10242 digest[3] -= MD5M_D;
10243
10244 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
10245
10246 uint salt_len = input_len - 32 - 1;
10247
10248 char *salt_buf = input_buf + 32 + 1;
10249
10250 char *salt_buf_ptr = (char *) salt->salt_buf;
10251
10252 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
10253
10254 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
10255
10256 salt->salt_len = salt_len;
10257
10258 return (PARSER_OK);
10259 }
10260
10261 int netscreen_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10262 {
10263 if (data.opts_type & OPTS_TYPE_ST_HEX)
10264 {
10265 if ((input_len < DISPLAY_LEN_MIN_22H) || (input_len > DISPLAY_LEN_MAX_22H)) return (PARSER_GLOBAL_LENGTH);
10266 }
10267 else
10268 {
10269 if ((input_len < DISPLAY_LEN_MIN_22) || (input_len > DISPLAY_LEN_MAX_22)) return (PARSER_GLOBAL_LENGTH);
10270 }
10271
10272 // unscramble
10273
10274 char clean_input_buf[32] = { 0 };
10275
10276 char sig[6] = { 'n', 'r', 'c', 's', 't', 'n' };
10277 int pos[6] = { 0, 6, 12, 17, 23, 29 };
10278
10279 for (int i = 0, j = 0, k = 0; i < 30; i++)
10280 {
10281 if (i == pos[j])
10282 {
10283 if (sig[j] != input_buf[i]) return (PARSER_SIGNATURE_UNMATCHED);
10284
10285 j++;
10286 }
10287 else
10288 {
10289 clean_input_buf[k] = input_buf[i];
10290
10291 k++;
10292 }
10293 }
10294
10295 // base64 decode
10296
10297 u32 *digest = (u32 *) hash_buf->digest;
10298
10299 salt_t *salt = hash_buf->salt;
10300
10301 u32 a, b, c, d, e, f;
10302
10303 a = base64_to_int (clean_input_buf[ 0] & 0x7f);
10304 b = base64_to_int (clean_input_buf[ 1] & 0x7f);
10305 c = base64_to_int (clean_input_buf[ 2] & 0x7f);
10306 d = base64_to_int (clean_input_buf[ 3] & 0x7f);
10307 e = base64_to_int (clean_input_buf[ 4] & 0x7f);
10308 f = base64_to_int (clean_input_buf[ 5] & 0x7f);
10309
10310 digest[0] = (((a << 12) | (b << 6) | (c)) << 16)
10311 | (((d << 12) | (e << 6) | (f)) << 0);
10312
10313 a = base64_to_int (clean_input_buf[ 6] & 0x7f);
10314 b = base64_to_int (clean_input_buf[ 7] & 0x7f);
10315 c = base64_to_int (clean_input_buf[ 8] & 0x7f);
10316 d = base64_to_int (clean_input_buf[ 9] & 0x7f);
10317 e = base64_to_int (clean_input_buf[10] & 0x7f);
10318 f = base64_to_int (clean_input_buf[11] & 0x7f);
10319
10320 digest[1] = (((a << 12) | (b << 6) | (c)) << 16)
10321 | (((d << 12) | (e << 6) | (f)) << 0);
10322
10323 a = base64_to_int (clean_input_buf[12] & 0x7f);
10324 b = base64_to_int (clean_input_buf[13] & 0x7f);
10325 c = base64_to_int (clean_input_buf[14] & 0x7f);
10326 d = base64_to_int (clean_input_buf[15] & 0x7f);
10327 e = base64_to_int (clean_input_buf[16] & 0x7f);
10328 f = base64_to_int (clean_input_buf[17] & 0x7f);
10329
10330 digest[2] = (((a << 12) | (b << 6) | (c)) << 16)
10331 | (((d << 12) | (e << 6) | (f)) << 0);
10332
10333 a = base64_to_int (clean_input_buf[18] & 0x7f);
10334 b = base64_to_int (clean_input_buf[19] & 0x7f);
10335 c = base64_to_int (clean_input_buf[20] & 0x7f);
10336 d = base64_to_int (clean_input_buf[21] & 0x7f);
10337 e = base64_to_int (clean_input_buf[22] & 0x7f);
10338 f = base64_to_int (clean_input_buf[23] & 0x7f);
10339
10340 digest[3] = (((a << 12) | (b << 6) | (c)) << 16)
10341 | (((d << 12) | (e << 6) | (f)) << 0);
10342
10343 digest[0] = byte_swap_32 (digest[0]);
10344 digest[1] = byte_swap_32 (digest[1]);
10345 digest[2] = byte_swap_32 (digest[2]);
10346 digest[3] = byte_swap_32 (digest[3]);
10347
10348 digest[0] -= MD5M_A;
10349 digest[1] -= MD5M_B;
10350 digest[2] -= MD5M_C;
10351 digest[3] -= MD5M_D;
10352
10353 if (input_buf[30] != ':') return (PARSER_SEPARATOR_UNMATCHED);
10354
10355 uint salt_len = input_len - 30 - 1;
10356
10357 char *salt_buf = input_buf + 30 + 1;
10358
10359 char *salt_buf_ptr = (char *) salt->salt_buf;
10360
10361 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
10362
10363 // max. salt length: 55 (max for MD5) - 22 (":Administration Tools:") - 1 (0x80) = 32
10364 // 32 - 4 bytes (to fit w0lr for all attack modes) = 28
10365
10366 if (salt_len > 28) return (PARSER_SALT_LENGTH);
10367
10368 salt->salt_len = salt_len;
10369
10370 memcpy (salt_buf_ptr + salt_len, ":Administration Tools:", 22);
10371
10372 salt->salt_len += 22;
10373
10374 return (PARSER_OK);
10375 }
10376
10377 int smf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10378 {
10379 if (data.opts_type & OPTS_TYPE_ST_HEX)
10380 {
10381 if ((input_len < DISPLAY_LEN_MIN_121H) || (input_len > DISPLAY_LEN_MAX_121H)) return (PARSER_GLOBAL_LENGTH);
10382 }
10383 else
10384 {
10385 if ((input_len < DISPLAY_LEN_MIN_121) || (input_len > DISPLAY_LEN_MAX_121)) return (PARSER_GLOBAL_LENGTH);
10386 }
10387
10388 u32 *digest = (u32 *) hash_buf->digest;
10389
10390 salt_t *salt = hash_buf->salt;
10391
10392 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
10393 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
10394 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
10395 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
10396 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
10397
10398 digest[0] -= SHA1M_A;
10399 digest[1] -= SHA1M_B;
10400 digest[2] -= SHA1M_C;
10401 digest[3] -= SHA1M_D;
10402 digest[4] -= SHA1M_E;
10403
10404 if (input_buf[40] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
10405
10406 uint salt_len = input_len - 40 - 1;
10407
10408 char *salt_buf = input_buf + 40 + 1;
10409
10410 char *salt_buf_ptr = (char *) salt->salt_buf;
10411
10412 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
10413
10414 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
10415
10416 salt->salt_len = salt_len;
10417
10418 return (PARSER_OK);
10419 }
10420
10421 int dcc2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10422 {
10423 if (data.opts_type & OPTS_TYPE_ST_HEX)
10424 {
10425 if ((input_len < DISPLAY_LEN_MIN_2100H) || (input_len > DISPLAY_LEN_MAX_2100H)) return (PARSER_GLOBAL_LENGTH);
10426 }
10427 else
10428 {
10429 if ((input_len < DISPLAY_LEN_MIN_2100) || (input_len > DISPLAY_LEN_MAX_2100)) return (PARSER_GLOBAL_LENGTH);
10430 }
10431
10432 if (memcmp (SIGNATURE_DCC2, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
10433
10434 char *iter_pos = input_buf + 6;
10435
10436 salt_t *salt = hash_buf->salt;
10437
10438 uint iter = atoi (iter_pos);
10439
10440 if (iter < 1)
10441 {
10442 iter = ROUNDS_DCC2;
10443 }
10444
10445 salt->salt_iter = iter - 1;
10446
10447 char *salt_pos = strchr (iter_pos, '#');
10448
10449 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
10450
10451 salt_pos++;
10452
10453 char *digest_pos = strchr (salt_pos, '#');
10454
10455 if (digest_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
10456
10457 digest_pos++;
10458
10459 uint salt_len = digest_pos - salt_pos - 1;
10460
10461 u32 *digest = (u32 *) hash_buf->digest;
10462
10463 digest[0] = hex_to_u32 ((const u8 *) &digest_pos[ 0]);
10464 digest[1] = hex_to_u32 ((const u8 *) &digest_pos[ 8]);
10465 digest[2] = hex_to_u32 ((const u8 *) &digest_pos[16]);
10466 digest[3] = hex_to_u32 ((const u8 *) &digest_pos[24]);
10467
10468 char *salt_buf_ptr = (char *) salt->salt_buf;
10469
10470 salt_len = parse_and_store_salt (salt_buf_ptr, salt_pos, salt_len);
10471
10472 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
10473
10474 salt->salt_len = salt_len;
10475
10476 return (PARSER_OK);
10477 }
10478
10479 int wpa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10480 {
10481 u32 *digest = (u32 *) hash_buf->digest;
10482
10483 salt_t *salt = hash_buf->salt;
10484
10485 wpa_t *wpa = (wpa_t *) hash_buf->esalt;
10486
10487 hccap_t in;
10488
10489 memcpy (&in, input_buf, input_len);
10490
10491 if (in.eapol_size < 1 || in.eapol_size > 255) return (PARSER_HCCAP_EAPOL_SIZE);
10492
10493 memcpy (digest, in.keymic, 16);
10494
10495 /*
10496 http://www.one-net.eu/jsw/j_sec/m_ptype.html
10497 The phrase "Pairwise key expansion"
10498 Access Point Address (referred to as Authenticator Address AA)
10499 Supplicant Address (referred to as Supplicant Address SA)
10500 Access Point Nonce (referred to as Authenticator Anonce)
10501 Wireless Device Nonce (referred to as Supplicant Nonce Snonce)
10502 */
10503
10504 uint salt_len = strlen (in.essid);
10505
10506 if (salt_len > 36)
10507 {
10508 log_info ("WARNING: the length of the ESSID is too long. The hccap file may be invalid or corrupted");
10509
10510 return (PARSER_SALT_LENGTH);
10511 }
10512
10513 memcpy (salt->salt_buf, in.essid, salt_len);
10514
10515 salt->salt_len = salt_len;
10516
10517 salt->salt_iter = ROUNDS_WPA2 - 1;
10518
10519 unsigned char *pke_ptr = (unsigned char *) wpa->pke;
10520
10521 memcpy (pke_ptr, "Pairwise key expansion", 23);
10522
10523 if (memcmp (in.mac1, in.mac2, 6) < 0)
10524 {
10525 memcpy (pke_ptr + 23, in.mac1, 6);
10526 memcpy (pke_ptr + 29, in.mac2, 6);
10527 }
10528 else
10529 {
10530 memcpy (pke_ptr + 23, in.mac2, 6);
10531 memcpy (pke_ptr + 29, in.mac1, 6);
10532 }
10533
10534 if (memcmp (in.nonce1, in.nonce2, 32) < 0)
10535 {
10536 memcpy (pke_ptr + 35, in.nonce1, 32);
10537 memcpy (pke_ptr + 67, in.nonce2, 32);
10538 }
10539 else
10540 {
10541 memcpy (pke_ptr + 35, in.nonce2, 32);
10542 memcpy (pke_ptr + 67, in.nonce1, 32);
10543 }
10544
10545 for (int i = 0; i < 25; i++)
10546 {
10547 wpa->pke[i] = byte_swap_32 (wpa->pke[i]);
10548 }
10549
10550 memcpy (wpa->orig_mac1, in.mac1, 6);
10551 memcpy (wpa->orig_mac2, in.mac2, 6);
10552 memcpy (wpa->orig_nonce1, in.nonce1, 32);
10553 memcpy (wpa->orig_nonce2, in.nonce2, 32);
10554
10555 wpa->keyver = in.keyver;
10556
10557 if (wpa->keyver > 255)
10558 {
10559 log_info ("ATTENTION!");
10560 log_info (" The WPA/WPA2 key version in your .hccap file is invalid!");
10561 log_info (" This could be due to a recent aircrack-ng bug.");
10562 log_info (" The key version was automatically reset to a reasonable value.");
10563 log_info ("");
10564
10565 wpa->keyver &= 0xff;
10566 }
10567
10568 wpa->eapol_size = in.eapol_size;
10569
10570 unsigned char *eapol_ptr = (unsigned char *) wpa->eapol;
10571
10572 memcpy (eapol_ptr, in.eapol, wpa->eapol_size);
10573
10574 memset (eapol_ptr + wpa->eapol_size, 0, 256 - wpa->eapol_size);
10575
10576 eapol_ptr[wpa->eapol_size] = (unsigned char) 0x80;
10577
10578 if (wpa->keyver == 1)
10579 {
10580 // nothing to do
10581 }
10582 else
10583 {
10584 digest[0] = byte_swap_32 (digest[0]);
10585 digest[1] = byte_swap_32 (digest[1]);
10586 digest[2] = byte_swap_32 (digest[2]);
10587 digest[3] = byte_swap_32 (digest[3]);
10588
10589 for (int i = 0; i < 64; i++)
10590 {
10591 wpa->eapol[i] = byte_swap_32 (wpa->eapol[i]);
10592 }
10593 }
10594
10595 uint32_t *p0 = (uint32_t *) in.essid;
10596 uint32_t c0 = 0;
10597 uint32_t c1 = 0;
10598
10599 for (uint i = 0; i < sizeof (in.essid) / sizeof (uint32_t); i++) c0 ^= *p0++;
10600 for (uint i = 0; i < sizeof (wpa->pke) / sizeof (wpa->pke[0]); i++) c1 ^= wpa->pke[i];
10601
10602 salt->salt_buf[10] = c0;
10603 salt->salt_buf[11] = c1;
10604
10605 return (PARSER_OK);
10606 }
10607
10608 int psafe2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10609 {
10610 u32 *digest = (u32 *) hash_buf->digest;
10611
10612 salt_t *salt = hash_buf->salt;
10613
10614 if (input_len == 0)
10615 {
10616 log_error ("Password Safe v2 container not specified");
10617
10618 exit (-1);
10619 }
10620
10621 FILE *fp = fopen (input_buf, "rb");
10622
10623 if (fp == NULL)
10624 {
10625 log_error ("%s: %s", input_buf, strerror (errno));
10626
10627 exit (-1);
10628 }
10629
10630 psafe2_hdr buf;
10631
10632 memset (&buf, 0, sizeof (psafe2_hdr));
10633
10634 int n = fread (&buf, sizeof (psafe2_hdr), 1, fp);
10635
10636 fclose (fp);
10637
10638 if (n != 1) return (PARSER_PSAFE2_FILE_SIZE);
10639
10640 salt->salt_buf[0] = buf.random[0];
10641 salt->salt_buf[1] = buf.random[1];
10642
10643 salt->salt_len = 8;
10644 salt->salt_iter = 1000;
10645
10646 digest[0] = byte_swap_32 (buf.hash[0]);
10647 digest[1] = byte_swap_32 (buf.hash[1]);
10648 digest[2] = byte_swap_32 (buf.hash[2]);
10649 digest[3] = byte_swap_32 (buf.hash[3]);
10650 digest[4] = byte_swap_32 (buf.hash[4]);
10651
10652 return (PARSER_OK);
10653 }
10654
10655 int psafe3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10656 {
10657 u32 *digest = (u32 *) hash_buf->digest;
10658
10659 salt_t *salt = hash_buf->salt;
10660
10661 if (input_len == 0)
10662 {
10663 log_error (".psafe3 not specified");
10664
10665 exit (-1);
10666 }
10667
10668 FILE *fp = fopen (input_buf, "rb");
10669
10670 if (fp == NULL)
10671 {
10672 log_error ("%s: %s", input_buf, strerror (errno));
10673
10674 exit (-1);
10675 }
10676
10677 psafe3_t in;
10678
10679 int n = fread (&in, sizeof (psafe3_t), 1, fp);
10680
10681 fclose (fp);
10682
10683 data.hashfile = input_buf; // we will need this in case it gets cracked
10684
10685 if (memcmp (SIGNATURE_PSAFE3, in.signature, 4)) return (PARSER_SIGNATURE_UNMATCHED);
10686
10687 if (n != 1) return (PARSER_PSAFE3_FILE_SIZE);
10688
10689 salt->salt_iter = in.iterations + 1;
10690
10691 salt->salt_buf[0] = in.salt_buf[0];
10692 salt->salt_buf[1] = in.salt_buf[1];
10693 salt->salt_buf[2] = in.salt_buf[2];
10694 salt->salt_buf[3] = in.salt_buf[3];
10695 salt->salt_buf[4] = in.salt_buf[4];
10696 salt->salt_buf[5] = in.salt_buf[5];
10697 salt->salt_buf[6] = in.salt_buf[6];
10698 salt->salt_buf[7] = in.salt_buf[7];
10699
10700 salt->salt_len = 32;
10701
10702 digest[0] = in.hash_buf[0];
10703 digest[1] = in.hash_buf[1];
10704 digest[2] = in.hash_buf[2];
10705 digest[3] = in.hash_buf[3];
10706 digest[4] = in.hash_buf[4];
10707 digest[5] = in.hash_buf[5];
10708 digest[6] = in.hash_buf[6];
10709 digest[7] = in.hash_buf[7];
10710
10711 digest[0] = byte_swap_32 (digest[0]);
10712 digest[1] = byte_swap_32 (digest[1]);
10713 digest[2] = byte_swap_32 (digest[2]);
10714 digest[3] = byte_swap_32 (digest[3]);
10715 digest[4] = byte_swap_32 (digest[4]);
10716 digest[5] = byte_swap_32 (digest[5]);
10717 digest[6] = byte_swap_32 (digest[6]);
10718 digest[7] = byte_swap_32 (digest[7]);
10719
10720 return (PARSER_OK);
10721 }
10722
10723 int phpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10724 {
10725 if ((input_len < DISPLAY_LEN_MIN_400) || (input_len > DISPLAY_LEN_MAX_400)) return (PARSER_GLOBAL_LENGTH);
10726
10727 if ((memcmp (SIGNATURE_PHPASS1, input_buf, 3)) && (memcmp (SIGNATURE_PHPASS2, input_buf, 3))) return (PARSER_SIGNATURE_UNMATCHED);
10728
10729 u32 *digest = (u32 *) hash_buf->digest;
10730
10731 salt_t *salt = hash_buf->salt;
10732
10733 char *iter_pos = input_buf + 3;
10734
10735 uint salt_iter = 1 << itoa64_to_int (iter_pos[0]);
10736
10737 if (salt_iter > 0x80000000) return (PARSER_SALT_ITERATION);
10738
10739 memcpy ((char *) salt->salt_sign, input_buf, 4);
10740
10741 salt->salt_iter = salt_iter;
10742
10743 char *salt_pos = iter_pos + 1;
10744
10745 uint salt_len = 8;
10746
10747 memcpy ((char *) salt->salt_buf, salt_pos, salt_len);
10748
10749 salt->salt_len = salt_len;
10750
10751 char *hash_pos = salt_pos + salt_len;
10752
10753 phpass_decode ((unsigned char *) digest, (unsigned char *) hash_pos);
10754
10755 return (PARSER_OK);
10756 }
10757
10758 int md5crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10759 {
10760 if (input_len < DISPLAY_LEN_MIN_500) return (PARSER_GLOBAL_LENGTH);
10761
10762 if (memcmp (SIGNATURE_MD5CRYPT, input_buf, 3)) return (PARSER_SIGNATURE_UNMATCHED);
10763
10764 u32 *digest = (u32 *) hash_buf->digest;
10765
10766 salt_t *salt = hash_buf->salt;
10767
10768 char *salt_pos = input_buf + 3;
10769
10770 uint iterations_len = 0;
10771
10772 if (memcmp (salt_pos, "rounds=", 7) == 0)
10773 {
10774 salt_pos += 7;
10775
10776 for (iterations_len = 0; salt_pos[0] >= '0' && salt_pos[0] <= '9' && iterations_len < 7; iterations_len++, salt_pos += 1) continue;
10777
10778 if (iterations_len == 0 ) return (PARSER_SALT_ITERATION);
10779 if (salt_pos[0] != '$') return (PARSER_SIGNATURE_UNMATCHED);
10780
10781 salt_pos[0] = 0x0;
10782
10783 salt->salt_iter = atoi (salt_pos - iterations_len);
10784
10785 salt_pos += 1;
10786
10787 iterations_len += 8;
10788 }
10789 else
10790 {
10791 salt->salt_iter = ROUNDS_MD5CRYPT;
10792 }
10793
10794 if (input_len > (DISPLAY_LEN_MAX_500 + iterations_len)) return (PARSER_GLOBAL_LENGTH);
10795
10796 char *hash_pos = strchr (salt_pos, '$');
10797
10798 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
10799
10800 uint salt_len = hash_pos - salt_pos;
10801
10802 if (salt_len > 8) return (PARSER_SALT_LENGTH);
10803
10804 memcpy ((char *) salt->salt_buf, salt_pos, salt_len);
10805
10806 salt->salt_len = salt_len;
10807
10808 hash_pos++;
10809
10810 uint hash_len = input_len - 3 - iterations_len - salt_len - 1;
10811
10812 if (hash_len != 22) return (PARSER_HASH_LENGTH);
10813
10814 md5crypt_decode ((unsigned char *) digest, (unsigned char *) hash_pos);
10815
10816 return (PARSER_OK);
10817 }
10818
10819 int md5apr1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10820 {
10821 if (memcmp (SIGNATURE_MD5APR1, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
10822
10823 u32 *digest = (u32 *) hash_buf->digest;
10824
10825 salt_t *salt = hash_buf->salt;
10826
10827 char *salt_pos = input_buf + 6;
10828
10829 uint iterations_len = 0;
10830
10831 if (memcmp (salt_pos, "rounds=", 7) == 0)
10832 {
10833 salt_pos += 7;
10834
10835 for (iterations_len = 0; salt_pos[0] >= '0' && salt_pos[0] <= '9' && iterations_len < 7; iterations_len++, salt_pos += 1) continue;
10836
10837 if (iterations_len == 0 ) return (PARSER_SALT_ITERATION);
10838 if (salt_pos[0] != '$') return (PARSER_SIGNATURE_UNMATCHED);
10839
10840 salt_pos[0] = 0x0;
10841
10842 salt->salt_iter = atoi (salt_pos - iterations_len);
10843
10844 salt_pos += 1;
10845
10846 iterations_len += 8;
10847 }
10848 else
10849 {
10850 salt->salt_iter = ROUNDS_MD5CRYPT;
10851 }
10852
10853 if ((input_len < DISPLAY_LEN_MIN_1600) || (input_len > DISPLAY_LEN_MAX_1600 + iterations_len)) return (PARSER_GLOBAL_LENGTH);
10854
10855 char *hash_pos = strchr (salt_pos, '$');
10856
10857 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
10858
10859 uint salt_len = hash_pos - salt_pos;
10860
10861 if (salt_len > 8) return (PARSER_SALT_LENGTH);
10862
10863 memcpy ((char *) salt->salt_buf, salt_pos, salt_len);
10864
10865 salt->salt_len = salt_len;
10866
10867 hash_pos++;
10868
10869 md5crypt_decode ((unsigned char *) digest, (unsigned char *) hash_pos);
10870
10871 return (PARSER_OK);
10872 }
10873
10874 int episerver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10875 {
10876 if ((input_len < DISPLAY_LEN_MIN_141) || (input_len > DISPLAY_LEN_MAX_141)) return (PARSER_GLOBAL_LENGTH);
10877
10878 if (memcmp (SIGNATURE_EPISERVER, input_buf, 14)) return (PARSER_SIGNATURE_UNMATCHED);
10879
10880 u32 *digest = (u32 *) hash_buf->digest;
10881
10882 salt_t *salt = hash_buf->salt;
10883
10884 char *salt_pos = input_buf + 14;
10885
10886 char *hash_pos = strchr (salt_pos, '*');
10887
10888 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
10889
10890 hash_pos++;
10891
10892 uint salt_len = hash_pos - salt_pos - 1;
10893
10894 char *salt_buf_ptr = (char *) salt->salt_buf;
10895
10896 salt_len = parse_and_store_salt (salt_buf_ptr, salt_pos, salt_len);
10897
10898 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
10899
10900 salt->salt_len = salt_len;
10901
10902 u8 tmp_buf[100] = { 0 };
10903
10904 base64_decode (base64_to_int, (const u8 *) hash_pos, 27, tmp_buf);
10905
10906 memcpy (digest, tmp_buf, 20);
10907
10908 digest[0] = byte_swap_32 (digest[0]);
10909 digest[1] = byte_swap_32 (digest[1]);
10910 digest[2] = byte_swap_32 (digest[2]);
10911 digest[3] = byte_swap_32 (digest[3]);
10912 digest[4] = byte_swap_32 (digest[4]);
10913
10914 digest[0] -= SHA1M_A;
10915 digest[1] -= SHA1M_B;
10916 digest[2] -= SHA1M_C;
10917 digest[3] -= SHA1M_D;
10918 digest[4] -= SHA1M_E;
10919
10920 return (PARSER_OK);
10921 }
10922
10923 int descrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10924 {
10925 if ((input_len < DISPLAY_LEN_MIN_1500) || (input_len > DISPLAY_LEN_MAX_1500)) return (PARSER_GLOBAL_LENGTH);
10926
10927 unsigned char c12 = itoa64_to_int (input_buf[12]);
10928
10929 if (c12 & 3) return (PARSER_HASH_VALUE);
10930
10931 u32 *digest = (u32 *) hash_buf->digest;
10932
10933 salt_t *salt = hash_buf->salt;
10934
10935 // for ascii_digest
10936 salt->salt_sign[0] = input_buf[0];
10937 salt->salt_sign[1] = input_buf[1];
10938
10939 salt->salt_buf[0] = itoa64_to_int (input_buf[0])
10940 | itoa64_to_int (input_buf[1]) << 6;
10941
10942 salt->salt_len = 2;
10943
10944 u8 tmp_buf[100] = { 0 };
10945
10946 base64_decode (itoa64_to_int, (const u8 *) input_buf + 2, 11, tmp_buf);
10947
10948 memcpy (digest, tmp_buf, 8);
10949
10950 uint tt;
10951
10952 IP (digest[0], digest[1], tt);
10953
10954 digest[2] = 0;
10955 digest[3] = 0;
10956
10957 return (PARSER_OK);
10958 }
10959
10960 int md4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10961 {
10962 if ((input_len < DISPLAY_LEN_MIN_900) || (input_len > DISPLAY_LEN_MAX_900)) return (PARSER_GLOBAL_LENGTH);
10963
10964 u32 *digest = (u32 *) hash_buf->digest;
10965
10966 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
10967 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
10968 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
10969 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
10970
10971 digest[0] = byte_swap_32 (digest[0]);
10972 digest[1] = byte_swap_32 (digest[1]);
10973 digest[2] = byte_swap_32 (digest[2]);
10974 digest[3] = byte_swap_32 (digest[3]);
10975
10976 digest[0] -= MD4M_A;
10977 digest[1] -= MD4M_B;
10978 digest[2] -= MD4M_C;
10979 digest[3] -= MD4M_D;
10980
10981 return (PARSER_OK);
10982 }
10983
10984 int md4s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
10985 {
10986 if (data.opts_type & OPTS_TYPE_ST_HEX)
10987 {
10988 if ((input_len < DISPLAY_LEN_MIN_910H) || (input_len > DISPLAY_LEN_MAX_910H)) return (PARSER_GLOBAL_LENGTH);
10989 }
10990 else
10991 {
10992 if ((input_len < DISPLAY_LEN_MIN_910) || (input_len > DISPLAY_LEN_MAX_910)) return (PARSER_GLOBAL_LENGTH);
10993 }
10994
10995 u32 *digest = (u32 *) hash_buf->digest;
10996
10997 salt_t *salt = hash_buf->salt;
10998
10999 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
11000 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
11001 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
11002 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
11003
11004 digest[0] = byte_swap_32 (digest[0]);
11005 digest[1] = byte_swap_32 (digest[1]);
11006 digest[2] = byte_swap_32 (digest[2]);
11007 digest[3] = byte_swap_32 (digest[3]);
11008
11009 digest[0] -= MD4M_A;
11010 digest[1] -= MD4M_B;
11011 digest[2] -= MD4M_C;
11012 digest[3] -= MD4M_D;
11013
11014 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
11015
11016 uint salt_len = input_len - 32 - 1;
11017
11018 char *salt_buf = input_buf + 32 + 1;
11019
11020 char *salt_buf_ptr = (char *) salt->salt_buf;
11021
11022 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
11023
11024 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
11025
11026 salt->salt_len = salt_len;
11027
11028 return (PARSER_OK);
11029 }
11030
11031 int md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11032 {
11033 if ((input_len < DISPLAY_LEN_MIN_0) || (input_len > DISPLAY_LEN_MAX_0)) return (PARSER_GLOBAL_LENGTH);
11034
11035 u32 *digest = (u32 *) hash_buf->digest;
11036
11037 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
11038 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
11039 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
11040 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
11041
11042 digest[0] = byte_swap_32 (digest[0]);
11043 digest[1] = byte_swap_32 (digest[1]);
11044 digest[2] = byte_swap_32 (digest[2]);
11045 digest[3] = byte_swap_32 (digest[3]);
11046
11047 digest[0] -= MD5M_A;
11048 digest[1] -= MD5M_B;
11049 digest[2] -= MD5M_C;
11050 digest[3] -= MD5M_D;
11051
11052 return (PARSER_OK);
11053 }
11054
11055 int md5half_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11056 {
11057 if ((input_len < DISPLAY_LEN_MIN_5100) || (input_len > DISPLAY_LEN_MAX_5100)) return (PARSER_GLOBAL_LENGTH);
11058
11059 u32 *digest = (u32 *) hash_buf->digest;
11060
11061 digest[0] = hex_to_u32 ((const u8 *) &input_buf[0]);
11062 digest[1] = hex_to_u32 ((const u8 *) &input_buf[8]);
11063 digest[2] = 0;
11064 digest[3] = 0;
11065
11066 digest[0] = byte_swap_32 (digest[0]);
11067 digest[1] = byte_swap_32 (digest[1]);
11068
11069 return (PARSER_OK);
11070 }
11071
11072 int md5s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11073 {
11074 if (data.opts_type & OPTS_TYPE_ST_HEX)
11075 {
11076 if ((input_len < DISPLAY_LEN_MIN_10H) || (input_len > DISPLAY_LEN_MAX_10H)) return (PARSER_GLOBAL_LENGTH);
11077 }
11078 else
11079 {
11080 if ((input_len < DISPLAY_LEN_MIN_10) || (input_len > DISPLAY_LEN_MAX_10)) return (PARSER_GLOBAL_LENGTH);
11081 }
11082
11083 u32 *digest = (u32 *) hash_buf->digest;
11084
11085 salt_t *salt = hash_buf->salt;
11086
11087 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
11088 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
11089 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
11090 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
11091
11092 digest[0] = byte_swap_32 (digest[0]);
11093 digest[1] = byte_swap_32 (digest[1]);
11094 digest[2] = byte_swap_32 (digest[2]);
11095 digest[3] = byte_swap_32 (digest[3]);
11096
11097 digest[0] -= MD5M_A;
11098 digest[1] -= MD5M_B;
11099 digest[2] -= MD5M_C;
11100 digest[3] -= MD5M_D;
11101
11102 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
11103
11104 uint salt_len = input_len - 32 - 1;
11105
11106 char *salt_buf = input_buf + 32 + 1;
11107
11108 char *salt_buf_ptr = (char *) salt->salt_buf;
11109
11110 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
11111
11112 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
11113
11114 salt->salt_len = salt_len;
11115
11116 return (PARSER_OK);
11117 }
11118
11119 int md5pix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11120 {
11121 if ((input_len < DISPLAY_LEN_MIN_2400) || (input_len > DISPLAY_LEN_MAX_2400)) return (PARSER_GLOBAL_LENGTH);
11122
11123 u32 *digest = (u32 *) hash_buf->digest;
11124
11125 digest[0] = itoa64_to_int (input_buf[ 0]) << 0
11126 | itoa64_to_int (input_buf[ 1]) << 6
11127 | itoa64_to_int (input_buf[ 2]) << 12
11128 | itoa64_to_int (input_buf[ 3]) << 18;
11129 digest[1] = itoa64_to_int (input_buf[ 4]) << 0
11130 | itoa64_to_int (input_buf[ 5]) << 6
11131 | itoa64_to_int (input_buf[ 6]) << 12
11132 | itoa64_to_int (input_buf[ 7]) << 18;
11133 digest[2] = itoa64_to_int (input_buf[ 8]) << 0
11134 | itoa64_to_int (input_buf[ 9]) << 6
11135 | itoa64_to_int (input_buf[10]) << 12
11136 | itoa64_to_int (input_buf[11]) << 18;
11137 digest[3] = itoa64_to_int (input_buf[12]) << 0
11138 | itoa64_to_int (input_buf[13]) << 6
11139 | itoa64_to_int (input_buf[14]) << 12
11140 | itoa64_to_int (input_buf[15]) << 18;
11141
11142 digest[0] -= MD5M_A;
11143 digest[1] -= MD5M_B;
11144 digest[2] -= MD5M_C;
11145 digest[3] -= MD5M_D;
11146
11147 digest[0] &= 0x00ffffff;
11148 digest[1] &= 0x00ffffff;
11149 digest[2] &= 0x00ffffff;
11150 digest[3] &= 0x00ffffff;
11151
11152 return (PARSER_OK);
11153 }
11154
11155 int md5asa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11156 {
11157 if (data.opts_type & OPTS_TYPE_ST_HEX)
11158 {
11159 if ((input_len < DISPLAY_LEN_MIN_2410H) || (input_len > DISPLAY_LEN_MAX_2410H)) return (PARSER_GLOBAL_LENGTH);
11160 }
11161 else
11162 {
11163 if ((input_len < DISPLAY_LEN_MIN_2410) || (input_len > DISPLAY_LEN_MAX_2410)) return (PARSER_GLOBAL_LENGTH);
11164 }
11165
11166 u32 *digest = (u32 *) hash_buf->digest;
11167
11168 salt_t *salt = hash_buf->salt;
11169
11170 digest[0] = itoa64_to_int (input_buf[ 0]) << 0
11171 | itoa64_to_int (input_buf[ 1]) << 6
11172 | itoa64_to_int (input_buf[ 2]) << 12
11173 | itoa64_to_int (input_buf[ 3]) << 18;
11174 digest[1] = itoa64_to_int (input_buf[ 4]) << 0
11175 | itoa64_to_int (input_buf[ 5]) << 6
11176 | itoa64_to_int (input_buf[ 6]) << 12
11177 | itoa64_to_int (input_buf[ 7]) << 18;
11178 digest[2] = itoa64_to_int (input_buf[ 8]) << 0
11179 | itoa64_to_int (input_buf[ 9]) << 6
11180 | itoa64_to_int (input_buf[10]) << 12
11181 | itoa64_to_int (input_buf[11]) << 18;
11182 digest[3] = itoa64_to_int (input_buf[12]) << 0
11183 | itoa64_to_int (input_buf[13]) << 6
11184 | itoa64_to_int (input_buf[14]) << 12
11185 | itoa64_to_int (input_buf[15]) << 18;
11186
11187 digest[0] -= MD5M_A;
11188 digest[1] -= MD5M_B;
11189 digest[2] -= MD5M_C;
11190 digest[3] -= MD5M_D;
11191
11192 digest[0] &= 0x00ffffff;
11193 digest[1] &= 0x00ffffff;
11194 digest[2] &= 0x00ffffff;
11195 digest[3] &= 0x00ffffff;
11196
11197 if (input_buf[16] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
11198
11199 uint salt_len = input_len - 16 - 1;
11200
11201 char *salt_buf = input_buf + 16 + 1;
11202
11203 char *salt_buf_ptr = (char *) salt->salt_buf;
11204
11205 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
11206
11207 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
11208
11209 salt->salt_len = salt_len;
11210
11211 return (PARSER_OK);
11212 }
11213
11214 void transform_netntlmv1_key (const u8 *nthash, u8 *key)
11215 {
11216 key[0] = (nthash[0] >> 0);
11217 key[1] = (nthash[0] << 7) | (nthash[1] >> 1);
11218 key[2] = (nthash[1] << 6) | (nthash[2] >> 2);
11219 key[3] = (nthash[2] << 5) | (nthash[3] >> 3);
11220 key[4] = (nthash[3] << 4) | (nthash[4] >> 4);
11221 key[5] = (nthash[4] << 3) | (nthash[5] >> 5);
11222 key[6] = (nthash[5] << 2) | (nthash[6] >> 6);
11223 key[7] = (nthash[6] << 1);
11224
11225 key[0] |= 0x01;
11226 key[1] |= 0x01;
11227 key[2] |= 0x01;
11228 key[3] |= 0x01;
11229 key[4] |= 0x01;
11230 key[5] |= 0x01;
11231 key[6] |= 0x01;
11232 key[7] |= 0x01;
11233 }
11234
11235 int netntlmv1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11236 {
11237 if ((input_len < DISPLAY_LEN_MIN_5500) || (input_len > DISPLAY_LEN_MAX_5500)) return (PARSER_GLOBAL_LENGTH);
11238
11239 u32 *digest = (u32 *) hash_buf->digest;
11240
11241 salt_t *salt = hash_buf->salt;
11242
11243 netntlm_t *netntlm = (netntlm_t *) hash_buf->esalt;
11244
11245 /**
11246 * parse line
11247 */
11248
11249 char *user_pos = input_buf;
11250
11251 char *unused_pos = strchr (user_pos, ':');
11252
11253 if (unused_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
11254
11255 uint user_len = unused_pos - user_pos;
11256
11257 if (user_len > 60) return (PARSER_SALT_LENGTH);
11258
11259 unused_pos++;
11260
11261 char *domain_pos = strchr (unused_pos, ':');
11262
11263 if (domain_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
11264
11265 uint unused_len = domain_pos - unused_pos;
11266
11267 if (unused_len != 0) return (PARSER_SALT_LENGTH);
11268
11269 domain_pos++;
11270
11271 char *srvchall_pos = strchr (domain_pos, ':');
11272
11273 if (srvchall_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
11274
11275 uint domain_len = srvchall_pos - domain_pos;
11276
11277 if (domain_len > 45) return (PARSER_SALT_LENGTH);
11278
11279 srvchall_pos++;
11280
11281 char *hash_pos = strchr (srvchall_pos, ':');
11282
11283 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
11284
11285 uint srvchall_len = hash_pos - srvchall_pos;
11286
11287 // if (srvchall_len != 0) return (PARSER_SALT_LENGTH);
11288
11289 hash_pos++;
11290
11291 char *clichall_pos = strchr (hash_pos, ':');
11292
11293 if (clichall_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
11294
11295 uint hash_len = clichall_pos - hash_pos;
11296
11297 if (hash_len != 48) return (PARSER_HASH_LENGTH);
11298
11299 clichall_pos++;
11300
11301 uint clichall_len = input_len - user_len - 1 - unused_len - 1 - domain_len - 1 - srvchall_len - 1 - hash_len - 1;
11302
11303 if (clichall_len != 16) return (PARSER_SALT_LENGTH);
11304
11305 /**
11306 * store some data for later use
11307 */
11308
11309 netntlm->user_len = user_len * 2;
11310 netntlm->domain_len = domain_len * 2;
11311 netntlm->srvchall_len = srvchall_len / 2;
11312 netntlm->clichall_len = clichall_len / 2;
11313
11314 char *userdomain_ptr = (char *) netntlm->userdomain_buf;
11315 char *chall_ptr = (char *) netntlm->chall_buf;
11316
11317 /**
11318 * handle username and domainname
11319 */
11320
11321 for (uint i = 0; i < user_len; i++)
11322 {
11323 *userdomain_ptr++ = user_pos[i];
11324 *userdomain_ptr++ = 0;
11325 }
11326
11327 for (uint i = 0; i < domain_len; i++)
11328 {
11329 *userdomain_ptr++ = domain_pos[i];
11330 *userdomain_ptr++ = 0;
11331 }
11332
11333 /**
11334 * handle server challenge encoding
11335 */
11336
11337 for (uint i = 0; i < srvchall_len; i += 2)
11338 {
11339 const char p0 = srvchall_pos[i + 0];
11340 const char p1 = srvchall_pos[i + 1];
11341
11342 *chall_ptr++ = hex_convert (p1) << 0
11343 | hex_convert (p0) << 4;
11344 }
11345
11346 /**
11347 * handle client challenge encoding
11348 */
11349
11350 for (uint i = 0; i < clichall_len; i += 2)
11351 {
11352 const char p0 = clichall_pos[i + 0];
11353 const char p1 = clichall_pos[i + 1];
11354
11355 *chall_ptr++ = hex_convert (p1) << 0
11356 | hex_convert (p0) << 4;
11357 }
11358
11359 /**
11360 * store data
11361 */
11362
11363 char *salt_buf_ptr = (char *) salt->salt_buf;
11364
11365 uint salt_len = parse_and_store_salt (salt_buf_ptr, clichall_pos, clichall_len);
11366
11367 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
11368
11369 salt->salt_len = salt_len;
11370
11371 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
11372 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
11373 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
11374 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
11375
11376 digest[0] = byte_swap_32 (digest[0]);
11377 digest[1] = byte_swap_32 (digest[1]);
11378 digest[2] = byte_swap_32 (digest[2]);
11379 digest[3] = byte_swap_32 (digest[3]);
11380
11381 /* special case, last 8 byte do not need to be checked since they are brute-forced next */
11382
11383 uint digest_tmp[2] = { 0 };
11384
11385 digest_tmp[0] = hex_to_u32 ((const u8 *) &hash_pos[32]);
11386 digest_tmp[1] = hex_to_u32 ((const u8 *) &hash_pos[40]);
11387
11388 digest_tmp[0] = byte_swap_32 (digest_tmp[0]);
11389 digest_tmp[1] = byte_swap_32 (digest_tmp[1]);
11390
11391 /* special case 2: ESS */
11392
11393 if (srvchall_len == 48)
11394 {
11395 if ((netntlm->chall_buf[2] == 0) && (netntlm->chall_buf[3] == 0) && (netntlm->chall_buf[4] == 0) && (netntlm->chall_buf[5] == 0))
11396 {
11397 uint w[16] = { 0 };
11398
11399 w[ 0] = netntlm->chall_buf[6];
11400 w[ 1] = netntlm->chall_buf[7];
11401 w[ 2] = netntlm->chall_buf[0];
11402 w[ 3] = netntlm->chall_buf[1];
11403 w[ 4] = 0x80;
11404 w[14] = 16 * 8;
11405
11406 uint dgst[4] = { 0 };
11407
11408 dgst[0] = MAGIC_A;
11409 dgst[1] = MAGIC_B;
11410 dgst[2] = MAGIC_C;
11411 dgst[3] = MAGIC_D;
11412
11413 md5_64 (w, dgst);
11414
11415 salt->salt_buf[0] = dgst[0];
11416 salt->salt_buf[1] = dgst[1];
11417 }
11418 }
11419
11420 /* precompute netntlmv1 exploit start */
11421
11422 for (uint i = 0; i < 0x10000; i++)
11423 {
11424 uint key_md4[2] = { i, 0 };
11425 uint key_des[2] = { 0, 0 };
11426
11427 transform_netntlmv1_key ((u8 *) key_md4, (u8 *) key_des);
11428
11429 uint Kc[16] = { 0 };
11430 uint Kd[16] = { 0 };
11431
11432 _des_keysetup (key_des, Kc, Kd, c_skb);
11433
11434 uint data3[2] = { salt->salt_buf[0], salt->salt_buf[1] };
11435
11436 _des_encrypt (data3, Kc, Kd, c_SPtrans);
11437
11438 if (data3[0] != digest_tmp[0]) continue;
11439 if (data3[1] != digest_tmp[1]) continue;
11440
11441 salt->salt_buf[2] = i;
11442
11443 salt->salt_len = 24;
11444
11445 break;
11446 }
11447
11448 salt->salt_buf_pc[0] = digest_tmp[0];
11449 salt->salt_buf_pc[1] = digest_tmp[1];
11450
11451 /* precompute netntlmv1 exploit stop */
11452
11453 u32 tt;
11454
11455 IP (digest[0], digest[1], tt);
11456 IP (digest[2], digest[3], tt);
11457
11458 digest[0] = rotr32 (digest[0], 29);
11459 digest[1] = rotr32 (digest[1], 29);
11460 digest[2] = rotr32 (digest[2], 29);
11461 digest[3] = rotr32 (digest[3], 29);
11462
11463 IP (salt->salt_buf[0], salt->salt_buf[1], tt);
11464
11465 salt->salt_buf[0] = rotl32 (salt->salt_buf[0], 3);
11466 salt->salt_buf[1] = rotl32 (salt->salt_buf[1], 3);
11467
11468 return (PARSER_OK);
11469 }
11470
11471 int netntlmv2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11472 {
11473 if ((input_len < DISPLAY_LEN_MIN_5600) || (input_len > DISPLAY_LEN_MAX_5600)) return (PARSER_GLOBAL_LENGTH);
11474
11475 u32 *digest = (u32 *) hash_buf->digest;
11476
11477 salt_t *salt = hash_buf->salt;
11478
11479 netntlm_t *netntlm = (netntlm_t *) hash_buf->esalt;
11480
11481 /**
11482 * parse line
11483 */
11484
11485 char *user_pos = input_buf;
11486
11487 char *unused_pos = strchr (user_pos, ':');
11488
11489 if (unused_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
11490
11491 uint user_len = unused_pos - user_pos;
11492
11493 if (user_len > 60) return (PARSER_SALT_LENGTH);
11494
11495 unused_pos++;
11496
11497 char *domain_pos = strchr (unused_pos, ':');
11498
11499 if (domain_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
11500
11501 uint unused_len = domain_pos - unused_pos;
11502
11503 if (unused_len != 0) return (PARSER_SALT_LENGTH);
11504
11505 domain_pos++;
11506
11507 char *srvchall_pos = strchr (domain_pos, ':');
11508
11509 if (srvchall_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
11510
11511 uint domain_len = srvchall_pos - domain_pos;
11512
11513 if (domain_len > 45) return (PARSER_SALT_LENGTH);
11514
11515 srvchall_pos++;
11516
11517 char *hash_pos = strchr (srvchall_pos, ':');
11518
11519 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
11520
11521 uint srvchall_len = hash_pos - srvchall_pos;
11522
11523 if (srvchall_len != 16) return (PARSER_SALT_LENGTH);
11524
11525 hash_pos++;
11526
11527 char *clichall_pos = strchr (hash_pos, ':');
11528
11529 if (clichall_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
11530
11531 uint hash_len = clichall_pos - hash_pos;
11532
11533 if (hash_len != 32) return (PARSER_HASH_LENGTH);
11534
11535 clichall_pos++;
11536
11537 uint clichall_len = input_len - user_len - 1 - unused_len - 1 - domain_len - 1 - srvchall_len - 1 - hash_len - 1;
11538
11539 if (clichall_len > 1024) return (PARSER_SALT_LENGTH);
11540
11541 if (clichall_len % 2) return (PARSER_SALT_VALUE);
11542
11543 /**
11544 * store some data for later use
11545 */
11546
11547 netntlm->user_len = user_len * 2;
11548 netntlm->domain_len = domain_len * 2;
11549 netntlm->srvchall_len = srvchall_len / 2;
11550 netntlm->clichall_len = clichall_len / 2;
11551
11552 char *userdomain_ptr = (char *) netntlm->userdomain_buf;
11553 char *chall_ptr = (char *) netntlm->chall_buf;
11554
11555 /**
11556 * handle username and domainname
11557 */
11558
11559 for (uint i = 0; i < user_len; i++)
11560 {
11561 *userdomain_ptr++ = toupper (user_pos[i]);
11562 *userdomain_ptr++ = 0;
11563 }
11564
11565 for (uint i = 0; i < domain_len; i++)
11566 {
11567 *userdomain_ptr++ = domain_pos[i];
11568 *userdomain_ptr++ = 0;
11569 }
11570
11571 *userdomain_ptr++ = 0x80;
11572
11573 /**
11574 * handle server challenge encoding
11575 */
11576
11577 for (uint i = 0; i < srvchall_len; i += 2)
11578 {
11579 const char p0 = srvchall_pos[i + 0];
11580 const char p1 = srvchall_pos[i + 1];
11581
11582 *chall_ptr++ = hex_convert (p1) << 0
11583 | hex_convert (p0) << 4;
11584 }
11585
11586 /**
11587 * handle client challenge encoding
11588 */
11589
11590 for (uint i = 0; i < clichall_len; i += 2)
11591 {
11592 const char p0 = clichall_pos[i + 0];
11593 const char p1 = clichall_pos[i + 1];
11594
11595 *chall_ptr++ = hex_convert (p1) << 0
11596 | hex_convert (p0) << 4;
11597 }
11598
11599 *chall_ptr++ = 0x80;
11600
11601 /**
11602 * handle hash itself
11603 */
11604
11605 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
11606 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
11607 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
11608 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
11609
11610 digest[0] = byte_swap_32 (digest[0]);
11611 digest[1] = byte_swap_32 (digest[1]);
11612 digest[2] = byte_swap_32 (digest[2]);
11613 digest[3] = byte_swap_32 (digest[3]);
11614
11615 /**
11616 * reuse challange data as salt_buf, its the buffer that is most likely unique
11617 */
11618
11619 salt->salt_buf[0] = 0;
11620 salt->salt_buf[1] = 0;
11621 salt->salt_buf[2] = 0;
11622 salt->salt_buf[3] = 0;
11623 salt->salt_buf[4] = 0;
11624 salt->salt_buf[5] = 0;
11625 salt->salt_buf[6] = 0;
11626 salt->salt_buf[7] = 0;
11627
11628 uint *uptr;
11629
11630 uptr = (uint *) netntlm->userdomain_buf;
11631
11632 for (uint i = 0; i < 16; i += 16)
11633 {
11634 md5_64 (uptr, salt->salt_buf);
11635 }
11636
11637 uptr = (uint *) netntlm->chall_buf;
11638
11639 for (uint i = 0; i < 256; i += 16)
11640 {
11641 md5_64 (uptr, salt->salt_buf);
11642 }
11643
11644 salt->salt_len = 16;
11645
11646 return (PARSER_OK);
11647 }
11648
11649 int joomla_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11650 {
11651 if (data.opts_type & OPTS_TYPE_ST_HEX)
11652 {
11653 if ((input_len < DISPLAY_LEN_MIN_11H) || (input_len > DISPLAY_LEN_MAX_11H)) return (PARSER_GLOBAL_LENGTH);
11654 }
11655 else
11656 {
11657 if ((input_len < DISPLAY_LEN_MIN_11) || (input_len > DISPLAY_LEN_MAX_11)) return (PARSER_GLOBAL_LENGTH);
11658 }
11659
11660 u32 *digest = (u32 *) hash_buf->digest;
11661
11662 salt_t *salt = hash_buf->salt;
11663
11664 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
11665 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
11666 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
11667 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
11668
11669 digest[0] = byte_swap_32 (digest[0]);
11670 digest[1] = byte_swap_32 (digest[1]);
11671 digest[2] = byte_swap_32 (digest[2]);
11672 digest[3] = byte_swap_32 (digest[3]);
11673
11674 digest[0] -= MD5M_A;
11675 digest[1] -= MD5M_B;
11676 digest[2] -= MD5M_C;
11677 digest[3] -= MD5M_D;
11678
11679 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
11680
11681 uint salt_len = input_len - 32 - 1;
11682
11683 char *salt_buf = input_buf + 32 + 1;
11684
11685 char *salt_buf_ptr = (char *) salt->salt_buf;
11686
11687 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
11688
11689 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
11690
11691 salt->salt_len = salt_len;
11692
11693 return (PARSER_OK);
11694 }
11695
11696 int postgresql_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11697 {
11698 if (data.opts_type & OPTS_TYPE_ST_HEX)
11699 {
11700 if ((input_len < DISPLAY_LEN_MIN_12H) || (input_len > DISPLAY_LEN_MAX_12H)) return (PARSER_GLOBAL_LENGTH);
11701 }
11702 else
11703 {
11704 if ((input_len < DISPLAY_LEN_MIN_12) || (input_len > DISPLAY_LEN_MAX_12)) return (PARSER_GLOBAL_LENGTH);
11705 }
11706
11707 u32 *digest = (u32 *) hash_buf->digest;
11708
11709 salt_t *salt = hash_buf->salt;
11710
11711 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
11712 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
11713 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
11714 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
11715
11716 digest[0] = byte_swap_32 (digest[0]);
11717 digest[1] = byte_swap_32 (digest[1]);
11718 digest[2] = byte_swap_32 (digest[2]);
11719 digest[3] = byte_swap_32 (digest[3]);
11720
11721 digest[0] -= MD5M_A;
11722 digest[1] -= MD5M_B;
11723 digest[2] -= MD5M_C;
11724 digest[3] -= MD5M_D;
11725
11726 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
11727
11728 uint salt_len = input_len - 32 - 1;
11729
11730 char *salt_buf = input_buf + 32 + 1;
11731
11732 char *salt_buf_ptr = (char *) salt->salt_buf;
11733
11734 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
11735
11736 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
11737
11738 salt->salt_len = salt_len;
11739
11740 return (PARSER_OK);
11741 }
11742
11743 int md5md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11744 {
11745 if ((input_len < DISPLAY_LEN_MIN_2600) || (input_len > DISPLAY_LEN_MAX_2600)) return (PARSER_GLOBAL_LENGTH);
11746
11747 u32 *digest = (u32 *) hash_buf->digest;
11748
11749 salt_t *salt = hash_buf->salt;
11750
11751 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
11752 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
11753 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
11754 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
11755
11756 digest[0] = byte_swap_32 (digest[0]);
11757 digest[1] = byte_swap_32 (digest[1]);
11758 digest[2] = byte_swap_32 (digest[2]);
11759 digest[3] = byte_swap_32 (digest[3]);
11760
11761 digest[0] -= MD5M_A;
11762 digest[1] -= MD5M_B;
11763 digest[2] -= MD5M_C;
11764 digest[3] -= MD5M_D;
11765
11766 /**
11767 * This is a virtual salt. While the algorithm is basically not salted
11768 * we can exploit the salt buffer to set the 0x80 and the w[14] value.
11769 * This way we can save a special md5md5 kernel and reuse the one from vbull.
11770 */
11771
11772 char *salt_buf_ptr = (char *) salt->salt_buf;
11773
11774 uint salt_len = parse_and_store_salt (salt_buf_ptr, (char *) "", 0);
11775
11776 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
11777
11778 salt->salt_len = salt_len;
11779
11780 return (PARSER_OK);
11781 }
11782
11783 int vb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11784 {
11785 if (data.opts_type & OPTS_TYPE_ST_HEX)
11786 {
11787 if ((input_len < DISPLAY_LEN_MIN_2611H) || (input_len > DISPLAY_LEN_MAX_2611H)) return (PARSER_GLOBAL_LENGTH);
11788 }
11789 else
11790 {
11791 if ((input_len < DISPLAY_LEN_MIN_2611) || (input_len > DISPLAY_LEN_MAX_2611)) return (PARSER_GLOBAL_LENGTH);
11792 }
11793
11794 u32 *digest = (u32 *) hash_buf->digest;
11795
11796 salt_t *salt = hash_buf->salt;
11797
11798 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
11799 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
11800 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
11801 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
11802
11803 digest[0] = byte_swap_32 (digest[0]);
11804 digest[1] = byte_swap_32 (digest[1]);
11805 digest[2] = byte_swap_32 (digest[2]);
11806 digest[3] = byte_swap_32 (digest[3]);
11807
11808 digest[0] -= MD5M_A;
11809 digest[1] -= MD5M_B;
11810 digest[2] -= MD5M_C;
11811 digest[3] -= MD5M_D;
11812
11813 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
11814
11815 uint salt_len = input_len - 32 - 1;
11816
11817 char *salt_buf = input_buf + 32 + 1;
11818
11819 char *salt_buf_ptr = (char *) salt->salt_buf;
11820
11821 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
11822
11823 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
11824
11825 salt->salt_len = salt_len;
11826
11827 return (PARSER_OK);
11828 }
11829
11830 int vb30_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11831 {
11832 if (data.opts_type & OPTS_TYPE_ST_HEX)
11833 {
11834 if ((input_len < DISPLAY_LEN_MIN_2711H) || (input_len > DISPLAY_LEN_MAX_2711H)) return (PARSER_GLOBAL_LENGTH);
11835 }
11836 else
11837 {
11838 if ((input_len < DISPLAY_LEN_MIN_2711) || (input_len > DISPLAY_LEN_MAX_2711)) return (PARSER_GLOBAL_LENGTH);
11839 }
11840
11841 u32 *digest = (u32 *) hash_buf->digest;
11842
11843 salt_t *salt = hash_buf->salt;
11844
11845 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
11846 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
11847 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
11848 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
11849
11850 digest[0] = byte_swap_32 (digest[0]);
11851 digest[1] = byte_swap_32 (digest[1]);
11852 digest[2] = byte_swap_32 (digest[2]);
11853 digest[3] = byte_swap_32 (digest[3]);
11854
11855 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
11856
11857 uint salt_len = input_len - 32 - 1;
11858
11859 char *salt_buf = input_buf + 32 + 1;
11860
11861 char *salt_buf_ptr = (char *) salt->salt_buf;
11862
11863 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
11864
11865 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
11866
11867 salt->salt_len = salt_len;
11868
11869 return (PARSER_OK);
11870 }
11871
11872 int dcc_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11873 {
11874 if (data.opts_type & OPTS_TYPE_ST_HEX)
11875 {
11876 if ((input_len < DISPLAY_LEN_MIN_1100H) || (input_len > DISPLAY_LEN_MAX_1100H)) return (PARSER_GLOBAL_LENGTH);
11877 }
11878 else
11879 {
11880 if ((input_len < DISPLAY_LEN_MIN_1100) || (input_len > DISPLAY_LEN_MAX_1100)) return (PARSER_GLOBAL_LENGTH);
11881 }
11882
11883 u32 *digest = (u32 *) hash_buf->digest;
11884
11885 salt_t *salt = hash_buf->salt;
11886
11887 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
11888 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
11889 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
11890 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
11891
11892 digest[0] = byte_swap_32 (digest[0]);
11893 digest[1] = byte_swap_32 (digest[1]);
11894 digest[2] = byte_swap_32 (digest[2]);
11895 digest[3] = byte_swap_32 (digest[3]);
11896
11897 digest[0] -= MD4M_A;
11898 digest[1] -= MD4M_B;
11899 digest[2] -= MD4M_C;
11900 digest[3] -= MD4M_D;
11901
11902 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
11903
11904 uint salt_len = input_len - 32 - 1;
11905
11906 char *salt_buf = input_buf + 32 + 1;
11907
11908 char *salt_buf_ptr = (char *) salt->salt_buf;
11909
11910 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
11911
11912 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
11913
11914 salt->salt_len = salt_len;
11915
11916 return (PARSER_OK);
11917 }
11918
11919 int ipb2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11920 {
11921 if (data.opts_type & OPTS_TYPE_ST_HEX)
11922 {
11923 if ((input_len < DISPLAY_LEN_MIN_2811H) || (input_len > DISPLAY_LEN_MAX_2811H)) return (PARSER_GLOBAL_LENGTH);
11924 }
11925 else
11926 {
11927 if ((input_len < DISPLAY_LEN_MIN_2811) || (input_len > DISPLAY_LEN_MAX_2811)) return (PARSER_GLOBAL_LENGTH);
11928 }
11929
11930 u32 *digest = (u32 *) hash_buf->digest;
11931
11932 salt_t *salt = hash_buf->salt;
11933
11934 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
11935 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
11936 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
11937 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
11938
11939 digest[0] = byte_swap_32 (digest[0]);
11940 digest[1] = byte_swap_32 (digest[1]);
11941 digest[2] = byte_swap_32 (digest[2]);
11942 digest[3] = byte_swap_32 (digest[3]);
11943
11944 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
11945
11946 uint salt_len = input_len - 32 - 1;
11947
11948 char *salt_buf = input_buf + 32 + 1;
11949
11950 uint salt_pc_block[16] = { 0 };
11951
11952 char *salt_pc_block_ptr = (char *) salt_pc_block;
11953
11954 salt_len = parse_and_store_salt (salt_pc_block_ptr, salt_buf, salt_len);
11955
11956 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
11957
11958 salt_pc_block_ptr[salt_len] = (unsigned char) 0x80;
11959
11960 salt_pc_block[14] = salt_len * 8;
11961
11962 uint salt_pc_digest[4] = { MAGIC_A, MAGIC_B, MAGIC_C, MAGIC_D };
11963
11964 md5_64 (salt_pc_block, salt_pc_digest);
11965
11966 salt_pc_digest[0] = byte_swap_32 (salt_pc_digest[0]);
11967 salt_pc_digest[1] = byte_swap_32 (salt_pc_digest[1]);
11968 salt_pc_digest[2] = byte_swap_32 (salt_pc_digest[2]);
11969 salt_pc_digest[3] = byte_swap_32 (salt_pc_digest[3]);
11970
11971 u8 *salt_buf_ptr = (u8 *) salt->salt_buf;
11972
11973 memcpy (salt_buf_ptr, salt_buf, salt_len);
11974
11975 u8 *salt_buf_pc_ptr = (u8 *) salt->salt_buf_pc;
11976
11977 bin_to_hex_lower (salt_pc_digest[0], salt_buf_pc_ptr + 0);
11978 bin_to_hex_lower (salt_pc_digest[1], salt_buf_pc_ptr + 8);
11979 bin_to_hex_lower (salt_pc_digest[2], salt_buf_pc_ptr + 16);
11980 bin_to_hex_lower (salt_pc_digest[3], salt_buf_pc_ptr + 24);
11981
11982 salt->salt_len = 32; // changed, was salt_len before -- was a bug? 32 should be correct
11983
11984 return (PARSER_OK);
11985 }
11986
11987 int sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
11988 {
11989 if ((input_len < DISPLAY_LEN_MIN_100) || (input_len > DISPLAY_LEN_MAX_100)) return (PARSER_GLOBAL_LENGTH);
11990
11991 u32 *digest = (u32 *) hash_buf->digest;
11992
11993 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
11994 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
11995 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
11996 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
11997 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
11998
11999 digest[0] -= SHA1M_A;
12000 digest[1] -= SHA1M_B;
12001 digest[2] -= SHA1M_C;
12002 digest[3] -= SHA1M_D;
12003 digest[4] -= SHA1M_E;
12004
12005 return (PARSER_OK);
12006 }
12007
12008 int sha1linkedin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12009 {
12010 if ((input_len < DISPLAY_LEN_MIN_100) || (input_len > DISPLAY_LEN_MAX_100)) return (PARSER_GLOBAL_LENGTH);
12011
12012 u32 *digest = (u32 *) hash_buf->digest;
12013
12014 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
12015 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
12016 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
12017 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
12018 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
12019
12020 return (PARSER_OK);
12021 }
12022
12023 int sha1axcrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12024 {
12025 if ((input_len < DISPLAY_LEN_MIN_13300) || (input_len > DISPLAY_LEN_MAX_13300)) return (PARSER_GLOBAL_LENGTH);
12026
12027 if (memcmp (SIGNATURE_AXCRYPT_SHA1, input_buf, 13)) return (PARSER_SIGNATURE_UNMATCHED);
12028
12029 u32 *digest = (u32 *) hash_buf->digest;
12030
12031 input_buf += 14;
12032
12033 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
12034 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
12035 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
12036 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
12037 digest[4] = 0;
12038
12039 return (PARSER_OK);
12040 }
12041
12042 int sha1s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12043 {
12044 if (data.opts_type & OPTS_TYPE_ST_HEX)
12045 {
12046 if ((input_len < DISPLAY_LEN_MIN_110H) || (input_len > DISPLAY_LEN_MAX_110H)) return (PARSER_GLOBAL_LENGTH);
12047 }
12048 else
12049 {
12050 if ((input_len < DISPLAY_LEN_MIN_110) || (input_len > DISPLAY_LEN_MAX_110)) return (PARSER_GLOBAL_LENGTH);
12051 }
12052
12053 u32 *digest = (u32 *) hash_buf->digest;
12054
12055 salt_t *salt = hash_buf->salt;
12056
12057 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
12058 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
12059 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
12060 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
12061 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
12062
12063 digest[0] -= SHA1M_A;
12064 digest[1] -= SHA1M_B;
12065 digest[2] -= SHA1M_C;
12066 digest[3] -= SHA1M_D;
12067 digest[4] -= SHA1M_E;
12068
12069 if (input_buf[40] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
12070
12071 uint salt_len = input_len - 40 - 1;
12072
12073 char *salt_buf = input_buf + 40 + 1;
12074
12075 char *salt_buf_ptr = (char *) salt->salt_buf;
12076
12077 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
12078
12079 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
12080
12081 salt->salt_len = salt_len;
12082
12083 return (PARSER_OK);
12084 }
12085
12086 int pstoken_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12087 {
12088 if ((input_len < DISPLAY_LEN_MIN_13500) || (input_len > DISPLAY_LEN_MAX_13500)) return (PARSER_GLOBAL_LENGTH);
12089
12090 u32 *digest = (u32 *) hash_buf->digest;
12091
12092 salt_t *salt = hash_buf->salt;
12093
12094 pstoken_t *pstoken = (pstoken_t *) hash_buf->esalt;
12095
12096 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
12097 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
12098 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
12099 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
12100 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
12101
12102 if (input_buf[40] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
12103
12104 uint salt_len = input_len - 40 - 1;
12105
12106 char *salt_buf = input_buf + 40 + 1;
12107
12108 if (salt_len == UINT_MAX || salt_len % 2 != 0) return (PARSER_SALT_LENGTH);
12109
12110 u8 *pstoken_ptr = (u8 *) pstoken->salt_buf;
12111
12112 for (uint i = 0, j = 0; i < salt_len; i += 2, j += 1)
12113 {
12114 pstoken_ptr[j] = hex_to_u8 ((const u8 *) &salt_buf[i]);
12115 }
12116
12117 pstoken->salt_len = salt_len / 2;
12118
12119 /* some fake salt for the sorting mechanisms */
12120
12121 salt->salt_buf[0] = pstoken->salt_buf[0];
12122 salt->salt_buf[1] = pstoken->salt_buf[1];
12123 salt->salt_buf[2] = pstoken->salt_buf[2];
12124 salt->salt_buf[3] = pstoken->salt_buf[3];
12125 salt->salt_buf[4] = pstoken->salt_buf[4];
12126 salt->salt_buf[5] = pstoken->salt_buf[5];
12127 salt->salt_buf[6] = pstoken->salt_buf[6];
12128 salt->salt_buf[7] = pstoken->salt_buf[7];
12129
12130 salt->salt_len = 32;
12131
12132 /* we need to check if we can precompute some of the data --
12133 this is possible since the scheme is badly designed */
12134
12135 pstoken->pc_digest[0] = SHA1M_A;
12136 pstoken->pc_digest[1] = SHA1M_B;
12137 pstoken->pc_digest[2] = SHA1M_C;
12138 pstoken->pc_digest[3] = SHA1M_D;
12139 pstoken->pc_digest[4] = SHA1M_E;
12140
12141 pstoken->pc_offset = 0;
12142
12143 for (int i = 0; i < (int) pstoken->salt_len - 63; i += 64)
12144 {
12145 uint w[16];
12146
12147 w[ 0] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 0]);
12148 w[ 1] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 1]);
12149 w[ 2] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 2]);
12150 w[ 3] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 3]);
12151 w[ 4] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 4]);
12152 w[ 5] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 5]);
12153 w[ 6] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 6]);
12154 w[ 7] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 7]);
12155 w[ 8] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 8]);
12156 w[ 9] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 9]);
12157 w[10] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 10]);
12158 w[11] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 11]);
12159 w[12] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 12]);
12160 w[13] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 13]);
12161 w[14] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 14]);
12162 w[15] = byte_swap_32 (pstoken->salt_buf[pstoken->pc_offset + 15]);
12163
12164 sha1_64 (w, pstoken->pc_digest);
12165
12166 pstoken->pc_offset += 16;
12167 }
12168
12169 return (PARSER_OK);
12170 }
12171
12172 int sha1b64_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12173 {
12174 if ((input_len < DISPLAY_LEN_MIN_101) || (input_len > DISPLAY_LEN_MAX_101)) return (PARSER_GLOBAL_LENGTH);
12175
12176 if (memcmp (SIGNATURE_SHA1B64, input_buf, 5)) return (PARSER_SIGNATURE_UNMATCHED);
12177
12178 u32 *digest = (u32 *) hash_buf->digest;
12179
12180 u8 tmp_buf[100] = { 0 };
12181
12182 base64_decode (base64_to_int, (const u8 *) input_buf + 5, input_len - 5, tmp_buf);
12183
12184 memcpy (digest, tmp_buf, 20);
12185
12186 digest[0] = byte_swap_32 (digest[0]);
12187 digest[1] = byte_swap_32 (digest[1]);
12188 digest[2] = byte_swap_32 (digest[2]);
12189 digest[3] = byte_swap_32 (digest[3]);
12190 digest[4] = byte_swap_32 (digest[4]);
12191
12192 digest[0] -= SHA1M_A;
12193 digest[1] -= SHA1M_B;
12194 digest[2] -= SHA1M_C;
12195 digest[3] -= SHA1M_D;
12196 digest[4] -= SHA1M_E;
12197
12198 return (PARSER_OK);
12199 }
12200
12201 int sha1b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12202 {
12203 if ((input_len < DISPLAY_LEN_MIN_111) || (input_len > DISPLAY_LEN_MAX_111)) return (PARSER_GLOBAL_LENGTH);
12204
12205 if (memcmp (SIGNATURE_SSHA1B64_lower, input_buf, 6) && memcmp (SIGNATURE_SSHA1B64_upper, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
12206
12207 u32 *digest = (u32 *) hash_buf->digest;
12208
12209 salt_t *salt = hash_buf->salt;
12210
12211 u8 tmp_buf[100] = { 0 };
12212
12213 int tmp_len = base64_decode (base64_to_int, (const u8 *) input_buf + 6, input_len - 6, tmp_buf);
12214
12215 if (tmp_len < 20) return (PARSER_HASH_LENGTH);
12216
12217 memcpy (digest, tmp_buf, 20);
12218
12219 int salt_len = tmp_len - 20;
12220
12221 if (salt_len < 0) return (PARSER_SALT_LENGTH);
12222
12223 salt->salt_len = salt_len;
12224
12225 memcpy (salt->salt_buf, tmp_buf + 20, salt->salt_len);
12226
12227 if (data.opts_type & OPTS_TYPE_ST_ADD80)
12228 {
12229 char *ptr = (char *) salt->salt_buf;
12230
12231 ptr[salt->salt_len] = 0x80;
12232 }
12233
12234 digest[0] = byte_swap_32 (digest[0]);
12235 digest[1] = byte_swap_32 (digest[1]);
12236 digest[2] = byte_swap_32 (digest[2]);
12237 digest[3] = byte_swap_32 (digest[3]);
12238 digest[4] = byte_swap_32 (digest[4]);
12239
12240 digest[0] -= SHA1M_A;
12241 digest[1] -= SHA1M_B;
12242 digest[2] -= SHA1M_C;
12243 digest[3] -= SHA1M_D;
12244 digest[4] -= SHA1M_E;
12245
12246 return (PARSER_OK);
12247 }
12248
12249 int mssql2000_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12250 {
12251 if ((input_len < DISPLAY_LEN_MIN_131) || (input_len > DISPLAY_LEN_MAX_131)) return (PARSER_GLOBAL_LENGTH);
12252
12253 if (memcmp (SIGNATURE_MSSQL, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
12254
12255 u32 *digest = (u32 *) hash_buf->digest;
12256
12257 salt_t *salt = hash_buf->salt;
12258
12259 char *salt_buf = input_buf + 6;
12260
12261 uint salt_len = 8;
12262
12263 char *salt_buf_ptr = (char *) salt->salt_buf;
12264
12265 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
12266
12267 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
12268
12269 salt->salt_len = salt_len;
12270
12271 char *hash_pos = input_buf + 6 + 8 + 40;
12272
12273 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
12274 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
12275 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
12276 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
12277 digest[4] = hex_to_u32 ((const u8 *) &hash_pos[32]);
12278
12279 digest[0] -= SHA1M_A;
12280 digest[1] -= SHA1M_B;
12281 digest[2] -= SHA1M_C;
12282 digest[3] -= SHA1M_D;
12283 digest[4] -= SHA1M_E;
12284
12285 return (PARSER_OK);
12286 }
12287
12288 int mssql2005_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12289 {
12290 if ((input_len < DISPLAY_LEN_MIN_132) || (input_len > DISPLAY_LEN_MAX_132)) return (PARSER_GLOBAL_LENGTH);
12291
12292 if (memcmp (SIGNATURE_MSSQL, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
12293
12294 u32 *digest = (u32 *) hash_buf->digest;
12295
12296 salt_t *salt = hash_buf->salt;
12297
12298 char *salt_buf = input_buf + 6;
12299
12300 uint salt_len = 8;
12301
12302 char *salt_buf_ptr = (char *) salt->salt_buf;
12303
12304 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
12305
12306 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
12307
12308 salt->salt_len = salt_len;
12309
12310 char *hash_pos = input_buf + 6 + 8;
12311
12312 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
12313 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
12314 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
12315 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
12316 digest[4] = hex_to_u32 ((const u8 *) &hash_pos[32]);
12317
12318 digest[0] -= SHA1M_A;
12319 digest[1] -= SHA1M_B;
12320 digest[2] -= SHA1M_C;
12321 digest[3] -= SHA1M_D;
12322 digest[4] -= SHA1M_E;
12323
12324 return (PARSER_OK);
12325 }
12326
12327 int mssql2012_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12328 {
12329 if ((input_len < DISPLAY_LEN_MIN_1731) || (input_len > DISPLAY_LEN_MAX_1731)) return (PARSER_GLOBAL_LENGTH);
12330
12331 if (memcmp (SIGNATURE_MSSQL2012, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
12332
12333 u64 *digest = (u64 *) hash_buf->digest;
12334
12335 salt_t *salt = hash_buf->salt;
12336
12337 char *salt_buf = input_buf + 6;
12338
12339 uint salt_len = 8;
12340
12341 char *salt_buf_ptr = (char *) salt->salt_buf;
12342
12343 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
12344
12345 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
12346
12347 salt->salt_len = salt_len;
12348
12349 char *hash_pos = input_buf + 6 + 8;
12350
12351 digest[0] = hex_to_u64 ((const u8 *) &hash_pos[ 0]);
12352 digest[1] = hex_to_u64 ((const u8 *) &hash_pos[ 16]);
12353 digest[2] = hex_to_u64 ((const u8 *) &hash_pos[ 32]);
12354 digest[3] = hex_to_u64 ((const u8 *) &hash_pos[ 48]);
12355 digest[4] = hex_to_u64 ((const u8 *) &hash_pos[ 64]);
12356 digest[5] = hex_to_u64 ((const u8 *) &hash_pos[ 80]);
12357 digest[6] = hex_to_u64 ((const u8 *) &hash_pos[ 96]);
12358 digest[7] = hex_to_u64 ((const u8 *) &hash_pos[112]);
12359
12360 digest[0] -= SHA512M_A;
12361 digest[1] -= SHA512M_B;
12362 digest[2] -= SHA512M_C;
12363 digest[3] -= SHA512M_D;
12364 digest[4] -= SHA512M_E;
12365 digest[5] -= SHA512M_F;
12366 digest[6] -= SHA512M_G;
12367 digest[7] -= SHA512M_H;
12368
12369 return (PARSER_OK);
12370 }
12371
12372 int oracleh_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12373 {
12374 if (data.opts_type & OPTS_TYPE_ST_HEX)
12375 {
12376 if ((input_len < DISPLAY_LEN_MIN_3100H) || (input_len > DISPLAY_LEN_MAX_3100H)) return (PARSER_GLOBAL_LENGTH);
12377 }
12378 else
12379 {
12380 if ((input_len < DISPLAY_LEN_MIN_3100) || (input_len > DISPLAY_LEN_MAX_3100)) return (PARSER_GLOBAL_LENGTH);
12381 }
12382
12383 u32 *digest = (u32 *) hash_buf->digest;
12384
12385 salt_t *salt = hash_buf->salt;
12386
12387 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
12388 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
12389 digest[2] = 0;
12390 digest[3] = 0;
12391
12392 digest[0] = byte_swap_32 (digest[0]);
12393 digest[1] = byte_swap_32 (digest[1]);
12394
12395 if (input_buf[16] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
12396
12397 uint salt_len = input_len - 16 - 1;
12398
12399 char *salt_buf = input_buf + 16 + 1;
12400
12401 char *salt_buf_ptr = (char *) salt->salt_buf;
12402
12403 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
12404
12405 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
12406
12407 salt->salt_len = salt_len;
12408
12409 return (PARSER_OK);
12410 }
12411
12412 int oracles_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12413 {
12414 if ((input_len < DISPLAY_LEN_MIN_112) || (input_len > DISPLAY_LEN_MAX_112)) return (PARSER_GLOBAL_LENGTH);
12415
12416 u32 *digest = (u32 *) hash_buf->digest;
12417
12418 salt_t *salt = hash_buf->salt;
12419
12420 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
12421 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
12422 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
12423 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
12424 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
12425
12426 digest[0] -= SHA1M_A;
12427 digest[1] -= SHA1M_B;
12428 digest[2] -= SHA1M_C;
12429 digest[3] -= SHA1M_D;
12430 digest[4] -= SHA1M_E;
12431
12432 if (input_buf[40] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
12433
12434 uint salt_len = input_len - 40 - 1;
12435
12436 char *salt_buf = input_buf + 40 + 1;
12437
12438 char *salt_buf_ptr = (char *) salt->salt_buf;
12439
12440 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
12441
12442 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
12443
12444 salt->salt_len = salt_len;
12445
12446 return (PARSER_OK);
12447 }
12448
12449 int oraclet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12450 {
12451 if ((input_len < DISPLAY_LEN_MIN_12300) || (input_len > DISPLAY_LEN_MAX_12300)) return (PARSER_GLOBAL_LENGTH);
12452
12453 u32 *digest = (u32 *) hash_buf->digest;
12454
12455 salt_t *salt = hash_buf->salt;
12456
12457 char *hash_pos = input_buf;
12458
12459 digest[ 0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
12460 digest[ 1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
12461 digest[ 2] = hex_to_u32 ((const u8 *) &hash_pos[ 16]);
12462 digest[ 3] = hex_to_u32 ((const u8 *) &hash_pos[ 24]);
12463 digest[ 4] = hex_to_u32 ((const u8 *) &hash_pos[ 32]);
12464 digest[ 5] = hex_to_u32 ((const u8 *) &hash_pos[ 40]);
12465 digest[ 6] = hex_to_u32 ((const u8 *) &hash_pos[ 48]);
12466 digest[ 7] = hex_to_u32 ((const u8 *) &hash_pos[ 56]);
12467 digest[ 8] = hex_to_u32 ((const u8 *) &hash_pos[ 64]);
12468 digest[ 9] = hex_to_u32 ((const u8 *) &hash_pos[ 72]);
12469 digest[10] = hex_to_u32 ((const u8 *) &hash_pos[ 80]);
12470 digest[11] = hex_to_u32 ((const u8 *) &hash_pos[ 88]);
12471 digest[12] = hex_to_u32 ((const u8 *) &hash_pos[ 96]);
12472 digest[13] = hex_to_u32 ((const u8 *) &hash_pos[104]);
12473 digest[14] = hex_to_u32 ((const u8 *) &hash_pos[112]);
12474 digest[15] = hex_to_u32 ((const u8 *) &hash_pos[120]);
12475
12476 char *salt_pos = input_buf + 128;
12477
12478 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &salt_pos[ 0]);
12479 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &salt_pos[ 8]);
12480 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &salt_pos[16]);
12481 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &salt_pos[24]);
12482
12483 salt->salt_iter = ROUNDS_ORACLET - 1;
12484 salt->salt_len = 16;
12485
12486 return (PARSER_OK);
12487 }
12488
12489 int sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12490 {
12491 if ((input_len < DISPLAY_LEN_MIN_1400) || (input_len > DISPLAY_LEN_MAX_1400)) return (PARSER_GLOBAL_LENGTH);
12492
12493 u32 *digest = (u32 *) hash_buf->digest;
12494
12495 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
12496 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
12497 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
12498 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
12499 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
12500 digest[5] = hex_to_u32 ((const u8 *) &input_buf[40]);
12501 digest[6] = hex_to_u32 ((const u8 *) &input_buf[48]);
12502 digest[7] = hex_to_u32 ((const u8 *) &input_buf[56]);
12503
12504 digest[0] -= SHA256M_A;
12505 digest[1] -= SHA256M_B;
12506 digest[2] -= SHA256M_C;
12507 digest[3] -= SHA256M_D;
12508 digest[4] -= SHA256M_E;
12509 digest[5] -= SHA256M_F;
12510 digest[6] -= SHA256M_G;
12511 digest[7] -= SHA256M_H;
12512
12513 return (PARSER_OK);
12514 }
12515
12516 int sha256s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12517 {
12518 if (data.opts_type & OPTS_TYPE_ST_HEX)
12519 {
12520 if ((input_len < DISPLAY_LEN_MIN_1410H) || (input_len > DISPLAY_LEN_MAX_1410H)) return (PARSER_GLOBAL_LENGTH);
12521 }
12522 else
12523 {
12524 if ((input_len < DISPLAY_LEN_MIN_1410) || (input_len > DISPLAY_LEN_MAX_1410)) return (PARSER_GLOBAL_LENGTH);
12525 }
12526
12527 u32 *digest = (u32 *) hash_buf->digest;
12528
12529 salt_t *salt = hash_buf->salt;
12530
12531 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
12532 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
12533 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
12534 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
12535 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
12536 digest[5] = hex_to_u32 ((const u8 *) &input_buf[40]);
12537 digest[6] = hex_to_u32 ((const u8 *) &input_buf[48]);
12538 digest[7] = hex_to_u32 ((const u8 *) &input_buf[56]);
12539
12540 digest[0] -= SHA256M_A;
12541 digest[1] -= SHA256M_B;
12542 digest[2] -= SHA256M_C;
12543 digest[3] -= SHA256M_D;
12544 digest[4] -= SHA256M_E;
12545 digest[5] -= SHA256M_F;
12546 digest[6] -= SHA256M_G;
12547 digest[7] -= SHA256M_H;
12548
12549 if (input_buf[64] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
12550
12551 uint salt_len = input_len - 64 - 1;
12552
12553 char *salt_buf = input_buf + 64 + 1;
12554
12555 char *salt_buf_ptr = (char *) salt->salt_buf;
12556
12557 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
12558
12559 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
12560
12561 salt->salt_len = salt_len;
12562
12563 return (PARSER_OK);
12564 }
12565
12566 int sha384_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12567 {
12568 if ((input_len < DISPLAY_LEN_MIN_10800) || (input_len > DISPLAY_LEN_MAX_10800)) return (PARSER_GLOBAL_LENGTH);
12569
12570 u64 *digest = (u64 *) hash_buf->digest;
12571
12572 digest[0] = hex_to_u64 ((const u8 *) &input_buf[ 0]);
12573 digest[1] = hex_to_u64 ((const u8 *) &input_buf[ 16]);
12574 digest[2] = hex_to_u64 ((const u8 *) &input_buf[ 32]);
12575 digest[3] = hex_to_u64 ((const u8 *) &input_buf[ 48]);
12576 digest[4] = hex_to_u64 ((const u8 *) &input_buf[ 64]);
12577 digest[5] = hex_to_u64 ((const u8 *) &input_buf[ 80]);
12578 digest[6] = 0;
12579 digest[7] = 0;
12580
12581 digest[0] -= SHA384M_A;
12582 digest[1] -= SHA384M_B;
12583 digest[2] -= SHA384M_C;
12584 digest[3] -= SHA384M_D;
12585 digest[4] -= SHA384M_E;
12586 digest[5] -= SHA384M_F;
12587 digest[6] -= 0;
12588 digest[7] -= 0;
12589
12590 return (PARSER_OK);
12591 }
12592
12593 int sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12594 {
12595 if ((input_len < DISPLAY_LEN_MIN_1700) || (input_len > DISPLAY_LEN_MAX_1700)) return (PARSER_GLOBAL_LENGTH);
12596
12597 u64 *digest = (u64 *) hash_buf->digest;
12598
12599 digest[0] = hex_to_u64 ((const u8 *) &input_buf[ 0]);
12600 digest[1] = hex_to_u64 ((const u8 *) &input_buf[ 16]);
12601 digest[2] = hex_to_u64 ((const u8 *) &input_buf[ 32]);
12602 digest[3] = hex_to_u64 ((const u8 *) &input_buf[ 48]);
12603 digest[4] = hex_to_u64 ((const u8 *) &input_buf[ 64]);
12604 digest[5] = hex_to_u64 ((const u8 *) &input_buf[ 80]);
12605 digest[6] = hex_to_u64 ((const u8 *) &input_buf[ 96]);
12606 digest[7] = hex_to_u64 ((const u8 *) &input_buf[112]);
12607
12608 digest[0] -= SHA512M_A;
12609 digest[1] -= SHA512M_B;
12610 digest[2] -= SHA512M_C;
12611 digest[3] -= SHA512M_D;
12612 digest[4] -= SHA512M_E;
12613 digest[5] -= SHA512M_F;
12614 digest[6] -= SHA512M_G;
12615 digest[7] -= SHA512M_H;
12616
12617 return (PARSER_OK);
12618 }
12619
12620 int sha512s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12621 {
12622 if (data.opts_type & OPTS_TYPE_ST_HEX)
12623 {
12624 if ((input_len < DISPLAY_LEN_MIN_1710H) || (input_len > DISPLAY_LEN_MAX_1710H)) return (PARSER_GLOBAL_LENGTH);
12625 }
12626 else
12627 {
12628 if ((input_len < DISPLAY_LEN_MIN_1710) || (input_len > DISPLAY_LEN_MAX_1710)) return (PARSER_GLOBAL_LENGTH);
12629 }
12630
12631 u64 *digest = (u64 *) hash_buf->digest;
12632
12633 salt_t *salt = hash_buf->salt;
12634
12635 digest[0] = hex_to_u64 ((const u8 *) &input_buf[ 0]);
12636 digest[1] = hex_to_u64 ((const u8 *) &input_buf[ 16]);
12637 digest[2] = hex_to_u64 ((const u8 *) &input_buf[ 32]);
12638 digest[3] = hex_to_u64 ((const u8 *) &input_buf[ 48]);
12639 digest[4] = hex_to_u64 ((const u8 *) &input_buf[ 64]);
12640 digest[5] = hex_to_u64 ((const u8 *) &input_buf[ 80]);
12641 digest[6] = hex_to_u64 ((const u8 *) &input_buf[ 96]);
12642 digest[7] = hex_to_u64 ((const u8 *) &input_buf[112]);
12643
12644 digest[0] -= SHA512M_A;
12645 digest[1] -= SHA512M_B;
12646 digest[2] -= SHA512M_C;
12647 digest[3] -= SHA512M_D;
12648 digest[4] -= SHA512M_E;
12649 digest[5] -= SHA512M_F;
12650 digest[6] -= SHA512M_G;
12651 digest[7] -= SHA512M_H;
12652
12653 if (input_buf[128] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
12654
12655 uint salt_len = input_len - 128 - 1;
12656
12657 char *salt_buf = input_buf + 128 + 1;
12658
12659 char *salt_buf_ptr = (char *) salt->salt_buf;
12660
12661 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
12662
12663 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
12664
12665 salt->salt_len = salt_len;
12666
12667 return (PARSER_OK);
12668 }
12669
12670 int sha512crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12671 {
12672 if (memcmp (SIGNATURE_SHA512CRYPT, input_buf, 3)) return (PARSER_SIGNATURE_UNMATCHED);
12673
12674 u64 *digest = (u64 *) hash_buf->digest;
12675
12676 salt_t *salt = hash_buf->salt;
12677
12678 char *salt_pos = input_buf + 3;
12679
12680 uint iterations_len = 0;
12681
12682 if (memcmp (salt_pos, "rounds=", 7) == 0)
12683 {
12684 salt_pos += 7;
12685
12686 for (iterations_len = 0; salt_pos[0] >= '0' && salt_pos[0] <= '9' && iterations_len < 7; iterations_len++, salt_pos += 1) continue;
12687
12688 if (iterations_len == 0 ) return (PARSER_SALT_ITERATION);
12689 if (salt_pos[0] != '$') return (PARSER_SIGNATURE_UNMATCHED);
12690
12691 salt_pos[0] = 0x0;
12692
12693 salt->salt_iter = atoi (salt_pos - iterations_len);
12694
12695 salt_pos += 1;
12696
12697 iterations_len += 8;
12698 }
12699 else
12700 {
12701 salt->salt_iter = ROUNDS_SHA512CRYPT;
12702 }
12703
12704 if ((input_len < DISPLAY_LEN_MIN_1800) || (input_len > DISPLAY_LEN_MAX_1800 + iterations_len)) return (PARSER_GLOBAL_LENGTH);
12705
12706 char *hash_pos = strchr (salt_pos, '$');
12707
12708 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
12709
12710 uint salt_len = hash_pos - salt_pos;
12711
12712 if (salt_len > 16) return (PARSER_SALT_LENGTH);
12713
12714 memcpy ((char *) salt->salt_buf, salt_pos, salt_len);
12715
12716 salt->salt_len = salt_len;
12717
12718 hash_pos++;
12719
12720 sha512crypt_decode ((unsigned char *) digest, (unsigned char *) hash_pos);
12721
12722 return (PARSER_OK);
12723 }
12724
12725 int keccak_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12726 {
12727 if ((input_len < DISPLAY_LEN_MIN_5000) || (input_len > DISPLAY_LEN_MAX_5000)) return (PARSER_GLOBAL_LENGTH);
12728
12729 if (input_len % 16) return (PARSER_GLOBAL_LENGTH);
12730
12731 u64 *digest = (u64 *) hash_buf->digest;
12732
12733 salt_t *salt = hash_buf->salt;
12734
12735 uint keccak_mdlen = input_len / 2;
12736
12737 for (uint i = 0; i < keccak_mdlen / 8; i++)
12738 {
12739 digest[i] = hex_to_u64 ((const u8 *) &input_buf[i * 16]);
12740
12741 digest[i] = byte_swap_64 (digest[i]);
12742 }
12743
12744 salt->keccak_mdlen = keccak_mdlen;
12745
12746 return (PARSER_OK);
12747 }
12748
12749 int ikepsk_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12750 {
12751 if ((input_len < DISPLAY_LEN_MIN_5300) || (input_len > DISPLAY_LEN_MAX_5300)) return (PARSER_GLOBAL_LENGTH);
12752
12753 u32 *digest = (u32 *) hash_buf->digest;
12754
12755 salt_t *salt = hash_buf->salt;
12756
12757 ikepsk_t *ikepsk = (ikepsk_t *) hash_buf->esalt;
12758
12759 /**
12760 * Parse that strange long line
12761 */
12762
12763 char *in_off[9];
12764
12765 size_t in_len[9] = { 0 };
12766
12767 in_off[0] = strtok (input_buf, ":");
12768
12769 if (in_off[0] == NULL) return (PARSER_SEPARATOR_UNMATCHED);
12770
12771 in_len[0] = strlen (in_off[0]);
12772
12773 size_t i;
12774
12775 for (i = 1; i < 9; i++)
12776 {
12777 in_off[i] = strtok (NULL, ":");
12778
12779 if (in_off[i] == NULL) return (PARSER_SEPARATOR_UNMATCHED);
12780
12781 in_len[i] = strlen (in_off[i]);
12782 }
12783
12784 char *ptr = (char *) ikepsk->msg_buf;
12785
12786 for (i = 0; i < in_len[0]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[0] + i);
12787 for (i = 0; i < in_len[1]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[1] + i);
12788 for (i = 0; i < in_len[2]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[2] + i);
12789 for (i = 0; i < in_len[3]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[3] + i);
12790 for (i = 0; i < in_len[4]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[4] + i);
12791 for (i = 0; i < in_len[5]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[5] + i);
12792
12793 *ptr = 0x80;
12794
12795 ikepsk->msg_len = (in_len[0] + in_len[1] + in_len[2] + in_len[3] + in_len[4] + in_len[5]) / 2;
12796
12797 ptr = (char *) ikepsk->nr_buf;
12798
12799 for (i = 0; i < in_len[6]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[6] + i);
12800 for (i = 0; i < in_len[7]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[7] + i);
12801
12802 *ptr = 0x80;
12803
12804 ikepsk->nr_len = (in_len[6] + in_len[7]) / 2;
12805
12806 /**
12807 * Store to database
12808 */
12809
12810 ptr = in_off[8];
12811
12812 digest[0] = hex_to_u32 ((const u8 *) &ptr[ 0]);
12813 digest[1] = hex_to_u32 ((const u8 *) &ptr[ 8]);
12814 digest[2] = hex_to_u32 ((const u8 *) &ptr[16]);
12815 digest[3] = hex_to_u32 ((const u8 *) &ptr[24]);
12816
12817 digest[0] = byte_swap_32 (digest[0]);
12818 digest[1] = byte_swap_32 (digest[1]);
12819 digest[2] = byte_swap_32 (digest[2]);
12820 digest[3] = byte_swap_32 (digest[3]);
12821
12822 salt->salt_len = 32;
12823
12824 salt->salt_buf[0] = ikepsk->nr_buf[0];
12825 salt->salt_buf[1] = ikepsk->nr_buf[1];
12826 salt->salt_buf[2] = ikepsk->nr_buf[2];
12827 salt->salt_buf[3] = ikepsk->nr_buf[3];
12828 salt->salt_buf[4] = ikepsk->nr_buf[4];
12829 salt->salt_buf[5] = ikepsk->nr_buf[5];
12830 salt->salt_buf[6] = ikepsk->nr_buf[6];
12831 salt->salt_buf[7] = ikepsk->nr_buf[7];
12832
12833 return (PARSER_OK);
12834 }
12835
12836 int ikepsk_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12837 {
12838 if ((input_len < DISPLAY_LEN_MIN_5400) || (input_len > DISPLAY_LEN_MAX_5400)) return (PARSER_GLOBAL_LENGTH);
12839
12840 u32 *digest = (u32 *) hash_buf->digest;
12841
12842 salt_t *salt = hash_buf->salt;
12843
12844 ikepsk_t *ikepsk = (ikepsk_t *) hash_buf->esalt;
12845
12846 /**
12847 * Parse that strange long line
12848 */
12849
12850 char *in_off[9];
12851
12852 size_t in_len[9] = { 0 };
12853
12854 in_off[0] = strtok (input_buf, ":");
12855
12856 if (in_off[0] == NULL) return (PARSER_SEPARATOR_UNMATCHED);
12857
12858 in_len[0] = strlen (in_off[0]);
12859
12860 size_t i;
12861
12862 for (i = 1; i < 9; i++)
12863 {
12864 in_off[i] = strtok (NULL, ":");
12865
12866 if (in_off[i] == NULL) return (PARSER_SEPARATOR_UNMATCHED);
12867
12868 in_len[i] = strlen (in_off[i]);
12869 }
12870
12871 char *ptr = (char *) ikepsk->msg_buf;
12872
12873 for (i = 0; i < in_len[0]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[0] + i);
12874 for (i = 0; i < in_len[1]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[1] + i);
12875 for (i = 0; i < in_len[2]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[2] + i);
12876 for (i = 0; i < in_len[3]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[3] + i);
12877 for (i = 0; i < in_len[4]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[4] + i);
12878 for (i = 0; i < in_len[5]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[5] + i);
12879
12880 *ptr = 0x80;
12881
12882 ikepsk->msg_len = (in_len[0] + in_len[1] + in_len[2] + in_len[3] + in_len[4] + in_len[5]) / 2;
12883
12884 ptr = (char *) ikepsk->nr_buf;
12885
12886 for (i = 0; i < in_len[6]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[6] + i);
12887 for (i = 0; i < in_len[7]; i += 2) *ptr++ = hex_to_u8 ((const u8 *) in_off[7] + i);
12888
12889 *ptr = 0x80;
12890
12891 ikepsk->nr_len = (in_len[6] + in_len[7]) / 2;
12892
12893 /**
12894 * Store to database
12895 */
12896
12897 ptr = in_off[8];
12898
12899 digest[0] = hex_to_u32 ((const u8 *) &ptr[ 0]);
12900 digest[1] = hex_to_u32 ((const u8 *) &ptr[ 8]);
12901 digest[2] = hex_to_u32 ((const u8 *) &ptr[16]);
12902 digest[3] = hex_to_u32 ((const u8 *) &ptr[24]);
12903 digest[4] = hex_to_u32 ((const u8 *) &ptr[32]);
12904
12905 salt->salt_len = 32;
12906
12907 salt->salt_buf[0] = ikepsk->nr_buf[0];
12908 salt->salt_buf[1] = ikepsk->nr_buf[1];
12909 salt->salt_buf[2] = ikepsk->nr_buf[2];
12910 salt->salt_buf[3] = ikepsk->nr_buf[3];
12911 salt->salt_buf[4] = ikepsk->nr_buf[4];
12912 salt->salt_buf[5] = ikepsk->nr_buf[5];
12913 salt->salt_buf[6] = ikepsk->nr_buf[6];
12914 salt->salt_buf[7] = ikepsk->nr_buf[7];
12915
12916 return (PARSER_OK);
12917 }
12918
12919 int ripemd160_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12920 {
12921 if ((input_len < DISPLAY_LEN_MIN_6000) || (input_len > DISPLAY_LEN_MAX_6000)) return (PARSER_GLOBAL_LENGTH);
12922
12923 u32 *digest = (u32 *) hash_buf->digest;
12924
12925 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
12926 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
12927 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
12928 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
12929 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
12930
12931 digest[0] = byte_swap_32 (digest[0]);
12932 digest[1] = byte_swap_32 (digest[1]);
12933 digest[2] = byte_swap_32 (digest[2]);
12934 digest[3] = byte_swap_32 (digest[3]);
12935 digest[4] = byte_swap_32 (digest[4]);
12936
12937 return (PARSER_OK);
12938 }
12939
12940 int whirlpool_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12941 {
12942 if ((input_len < DISPLAY_LEN_MIN_6100) || (input_len > DISPLAY_LEN_MAX_6100)) return (PARSER_GLOBAL_LENGTH);
12943
12944 u32 *digest = (u32 *) hash_buf->digest;
12945
12946 digest[ 0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
12947 digest[ 1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
12948 digest[ 2] = hex_to_u32 ((const u8 *) &input_buf[ 16]);
12949 digest[ 3] = hex_to_u32 ((const u8 *) &input_buf[ 24]);
12950 digest[ 4] = hex_to_u32 ((const u8 *) &input_buf[ 32]);
12951 digest[ 5] = hex_to_u32 ((const u8 *) &input_buf[ 40]);
12952 digest[ 6] = hex_to_u32 ((const u8 *) &input_buf[ 48]);
12953 digest[ 7] = hex_to_u32 ((const u8 *) &input_buf[ 56]);
12954 digest[ 8] = hex_to_u32 ((const u8 *) &input_buf[ 64]);
12955 digest[ 9] = hex_to_u32 ((const u8 *) &input_buf[ 72]);
12956 digest[10] = hex_to_u32 ((const u8 *) &input_buf[ 80]);
12957 digest[11] = hex_to_u32 ((const u8 *) &input_buf[ 88]);
12958 digest[12] = hex_to_u32 ((const u8 *) &input_buf[ 96]);
12959 digest[13] = hex_to_u32 ((const u8 *) &input_buf[104]);
12960 digest[14] = hex_to_u32 ((const u8 *) &input_buf[112]);
12961 digest[15] = hex_to_u32 ((const u8 *) &input_buf[120]);
12962
12963 return (PARSER_OK);
12964 }
12965
12966 int androidpin_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
12967 {
12968 if ((input_len < DISPLAY_LEN_MIN_5800) || (input_len > DISPLAY_LEN_MAX_5800)) return (PARSER_GLOBAL_LENGTH);
12969
12970 u32 *digest = (u32 *) hash_buf->digest;
12971
12972 salt_t *salt = hash_buf->salt;
12973
12974 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
12975 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
12976 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
12977 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
12978 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
12979
12980 if (input_buf[40] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
12981
12982 uint salt_len = input_len - 40 - 1;
12983
12984 char *salt_buf = input_buf + 40 + 1;
12985
12986 char *salt_buf_ptr = (char *) salt->salt_buf;
12987
12988 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
12989
12990 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
12991
12992 salt->salt_len = salt_len;
12993
12994 salt->salt_iter = ROUNDS_ANDROIDPIN - 1;
12995
12996 return (PARSER_OK);
12997 }
12998
12999 int truecrypt_parse_hash_1k (char *input_buf, uint input_len, hash_t *hash_buf)
13000 {
13001 u32 *digest = (u32 *) hash_buf->digest;
13002
13003 salt_t *salt = hash_buf->salt;
13004
13005 tc_t *tc = (tc_t *) hash_buf->esalt;
13006
13007 if (input_len == 0)
13008 {
13009 log_error ("TrueCrypt container not specified");
13010
13011 exit (-1);
13012 }
13013
13014 FILE *fp = fopen (input_buf, "rb");
13015
13016 if (fp == NULL)
13017 {
13018 log_error ("%s: %s", input_buf, strerror (errno));
13019
13020 exit (-1);
13021 }
13022
13023 char buf[512] = { 0 };
13024
13025 int n = fread (buf, 1, sizeof (buf), fp);
13026
13027 fclose (fp);
13028
13029 if (n != 512) return (PARSER_TC_FILE_SIZE);
13030
13031 memcpy (tc->salt_buf, buf, 64);
13032
13033 memcpy (tc->data_buf, buf + 64, 512 - 64);
13034
13035 salt->salt_buf[0] = tc->salt_buf[0];
13036
13037 salt->salt_len = 4;
13038
13039 salt->salt_iter = ROUNDS_TRUECRYPT_1K - 1;
13040
13041 tc->signature = 0x45555254; // "TRUE"
13042
13043 digest[0] = tc->data_buf[0];
13044
13045 return (PARSER_OK);
13046 }
13047
13048 int truecrypt_parse_hash_2k (char *input_buf, uint input_len, hash_t *hash_buf)
13049 {
13050 u32 *digest = (u32 *) hash_buf->digest;
13051
13052 salt_t *salt = hash_buf->salt;
13053
13054 tc_t *tc = (tc_t *) hash_buf->esalt;
13055
13056 if (input_len == 0)
13057 {
13058 log_error ("TrueCrypt container not specified");
13059
13060 exit (-1);
13061 }
13062
13063 FILE *fp = fopen (input_buf, "rb");
13064
13065 if (fp == NULL)
13066 {
13067 log_error ("%s: %s", input_buf, strerror (errno));
13068
13069 exit (-1);
13070 }
13071
13072 char buf[512] = { 0 };
13073
13074 int n = fread (buf, 1, sizeof (buf), fp);
13075
13076 fclose (fp);
13077
13078 if (n != 512) return (PARSER_TC_FILE_SIZE);
13079
13080 memcpy (tc->salt_buf, buf, 64);
13081
13082 memcpy (tc->data_buf, buf + 64, 512 - 64);
13083
13084 salt->salt_buf[0] = tc->salt_buf[0];
13085
13086 salt->salt_len = 4;
13087
13088 salt->salt_iter = ROUNDS_TRUECRYPT_2K - 1;
13089
13090 tc->signature = 0x45555254; // "TRUE"
13091
13092 digest[0] = tc->data_buf[0];
13093
13094 return (PARSER_OK);
13095 }
13096
13097 int veracrypt_parse_hash_200000 (char *input_buf, uint input_len, hash_t *hash_buf)
13098 {
13099 u32 *digest = (u32 *) hash_buf->digest;
13100
13101 salt_t *salt = hash_buf->salt;
13102
13103 tc_t *tc = (tc_t *) hash_buf->esalt;
13104
13105 if (input_len == 0)
13106 {
13107 log_error ("VeraCrypt container not specified");
13108
13109 exit (-1);
13110 }
13111
13112 FILE *fp = fopen (input_buf, "rb");
13113
13114 if (fp == NULL)
13115 {
13116 log_error ("%s: %s", input_buf, strerror (errno));
13117
13118 exit (-1);
13119 }
13120
13121 char buf[512] = { 0 };
13122
13123 int n = fread (buf, 1, sizeof (buf), fp);
13124
13125 fclose (fp);
13126
13127 if (n != 512) return (PARSER_VC_FILE_SIZE);
13128
13129 memcpy (tc->salt_buf, buf, 64);
13130
13131 memcpy (tc->data_buf, buf + 64, 512 - 64);
13132
13133 salt->salt_buf[0] = tc->salt_buf[0];
13134
13135 salt->salt_len = 4;
13136
13137 salt->salt_iter = ROUNDS_VERACRYPT_200000 - 1;
13138
13139 tc->signature = 0x41524556; // "VERA"
13140
13141 digest[0] = tc->data_buf[0];
13142
13143 return (PARSER_OK);
13144 }
13145
13146 int veracrypt_parse_hash_500000 (char *input_buf, uint input_len, hash_t *hash_buf)
13147 {
13148 u32 *digest = (u32 *) hash_buf->digest;
13149
13150 salt_t *salt = hash_buf->salt;
13151
13152 tc_t *tc = (tc_t *) hash_buf->esalt;
13153
13154 if (input_len == 0)
13155 {
13156 log_error ("VeraCrypt container not specified");
13157
13158 exit (-1);
13159 }
13160
13161 FILE *fp = fopen (input_buf, "rb");
13162
13163 if (fp == NULL)
13164 {
13165 log_error ("%s: %s", input_buf, strerror (errno));
13166
13167 exit (-1);
13168 }
13169
13170 char buf[512] = { 0 };
13171
13172 int n = fread (buf, 1, sizeof (buf), fp);
13173
13174 fclose (fp);
13175
13176 if (n != 512) return (PARSER_VC_FILE_SIZE);
13177
13178 memcpy (tc->salt_buf, buf, 64);
13179
13180 memcpy (tc->data_buf, buf + 64, 512 - 64);
13181
13182 salt->salt_buf[0] = tc->salt_buf[0];
13183
13184 salt->salt_len = 4;
13185
13186 salt->salt_iter = ROUNDS_VERACRYPT_500000 - 1;
13187
13188 tc->signature = 0x41524556; // "VERA"
13189
13190 digest[0] = tc->data_buf[0];
13191
13192 return (PARSER_OK);
13193 }
13194
13195 int veracrypt_parse_hash_327661 (char *input_buf, uint input_len, hash_t *hash_buf)
13196 {
13197 u32 *digest = (u32 *) hash_buf->digest;
13198
13199 salt_t *salt = hash_buf->salt;
13200
13201 tc_t *tc = (tc_t *) hash_buf->esalt;
13202
13203 if (input_len == 0)
13204 {
13205 log_error ("VeraCrypt container not specified");
13206
13207 exit (-1);
13208 }
13209
13210 FILE *fp = fopen (input_buf, "rb");
13211
13212 if (fp == NULL)
13213 {
13214 log_error ("%s: %s", input_buf, strerror (errno));
13215
13216 exit (-1);
13217 }
13218
13219 char buf[512] = { 0 };
13220
13221 int n = fread (buf, 1, sizeof (buf), fp);
13222
13223 fclose (fp);
13224
13225 if (n != 512) return (PARSER_VC_FILE_SIZE);
13226
13227 memcpy (tc->salt_buf, buf, 64);
13228
13229 memcpy (tc->data_buf, buf + 64, 512 - 64);
13230
13231 salt->salt_buf[0] = tc->salt_buf[0];
13232
13233 salt->salt_len = 4;
13234
13235 salt->salt_iter = ROUNDS_VERACRYPT_327661 - 1;
13236
13237 tc->signature = 0x41524556; // "VERA"
13238
13239 digest[0] = tc->data_buf[0];
13240
13241 return (PARSER_OK);
13242 }
13243
13244 int veracrypt_parse_hash_655331 (char *input_buf, uint input_len, hash_t *hash_buf)
13245 {
13246 u32 *digest = (u32 *) hash_buf->digest;
13247
13248 salt_t *salt = hash_buf->salt;
13249
13250 tc_t *tc = (tc_t *) hash_buf->esalt;
13251
13252 if (input_len == 0)
13253 {
13254 log_error ("VeraCrypt container not specified");
13255
13256 exit (-1);
13257 }
13258
13259 FILE *fp = fopen (input_buf, "rb");
13260
13261 if (fp == NULL)
13262 {
13263 log_error ("%s: %s", input_buf, strerror (errno));
13264
13265 exit (-1);
13266 }
13267
13268 char buf[512] = { 0 };
13269
13270 int n = fread (buf, 1, sizeof (buf), fp);
13271
13272 fclose (fp);
13273
13274 if (n != 512) return (PARSER_VC_FILE_SIZE);
13275
13276 memcpy (tc->salt_buf, buf, 64);
13277
13278 memcpy (tc->data_buf, buf + 64, 512 - 64);
13279
13280 salt->salt_buf[0] = tc->salt_buf[0];
13281
13282 salt->salt_len = 4;
13283
13284 salt->salt_iter = ROUNDS_VERACRYPT_655331 - 1;
13285
13286 tc->signature = 0x41524556; // "VERA"
13287
13288 digest[0] = tc->data_buf[0];
13289
13290 return (PARSER_OK);
13291 }
13292
13293 int md5aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13294 {
13295 if ((input_len < DISPLAY_LEN_MIN_6300) || (input_len > DISPLAY_LEN_MAX_6300)) return (PARSER_GLOBAL_LENGTH);
13296
13297 if (memcmp (SIGNATURE_MD5AIX, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
13298
13299 u32 *digest = (u32 *) hash_buf->digest;
13300
13301 salt_t *salt = hash_buf->salt;
13302
13303 char *salt_pos = input_buf + 6;
13304
13305 char *hash_pos = strchr (salt_pos, '$');
13306
13307 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13308
13309 uint salt_len = hash_pos - salt_pos;
13310
13311 if (salt_len < 8) return (PARSER_SALT_LENGTH);
13312
13313 memcpy ((char *) salt->salt_buf, salt_pos, salt_len);
13314
13315 salt->salt_len = salt_len;
13316
13317 salt->salt_iter = 1000;
13318
13319 hash_pos++;
13320
13321 md5crypt_decode ((unsigned char *) digest, (unsigned char *) hash_pos);
13322
13323 return (PARSER_OK);
13324 }
13325
13326 int sha1aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13327 {
13328 if ((input_len < DISPLAY_LEN_MIN_6700) || (input_len > DISPLAY_LEN_MAX_6700)) return (PARSER_GLOBAL_LENGTH);
13329
13330 if (memcmp (SIGNATURE_SHA1AIX, input_buf, 7)) return (PARSER_SIGNATURE_UNMATCHED);
13331
13332 u32 *digest = (u32 *) hash_buf->digest;
13333
13334 salt_t *salt = hash_buf->salt;
13335
13336 char *iter_pos = input_buf + 7;
13337
13338 char *salt_pos = strchr (iter_pos, '$');
13339
13340 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13341
13342 salt_pos++;
13343
13344 char *hash_pos = strchr (salt_pos, '$');
13345
13346 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13347
13348 uint salt_len = hash_pos - salt_pos;
13349
13350 if (salt_len < 16) return (PARSER_SALT_LENGTH);
13351
13352 memcpy ((char *) salt->salt_buf, salt_pos, salt_len);
13353
13354 salt->salt_len = salt_len;
13355
13356 char salt_iter[3] = { iter_pos[0], iter_pos[1], 0 };
13357
13358 salt->salt_sign[0] = atoi (salt_iter);
13359
13360 salt->salt_iter = (1 << atoi (salt_iter)) - 1;
13361
13362 hash_pos++;
13363
13364 sha1aix_decode ((unsigned char *) digest, (unsigned char *) hash_pos);
13365
13366 digest[0] = byte_swap_32 (digest[0]);
13367 digest[1] = byte_swap_32 (digest[1]);
13368 digest[2] = byte_swap_32 (digest[2]);
13369 digest[3] = byte_swap_32 (digest[3]);
13370 digest[4] = byte_swap_32 (digest[4]);
13371
13372 return (PARSER_OK);
13373 }
13374
13375 int sha256aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13376 {
13377 if ((input_len < DISPLAY_LEN_MIN_6400) || (input_len > DISPLAY_LEN_MAX_6400)) return (PARSER_GLOBAL_LENGTH);
13378
13379 if (memcmp (SIGNATURE_SHA256AIX, input_buf, 9)) return (PARSER_SIGNATURE_UNMATCHED);
13380
13381 u32 *digest = (u32 *) hash_buf->digest;
13382
13383 salt_t *salt = hash_buf->salt;
13384
13385 char *iter_pos = input_buf + 9;
13386
13387 char *salt_pos = strchr (iter_pos, '$');
13388
13389 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13390
13391 salt_pos++;
13392
13393 char *hash_pos = strchr (salt_pos, '$');
13394
13395 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13396
13397 uint salt_len = hash_pos - salt_pos;
13398
13399 if (salt_len < 16) return (PARSER_SALT_LENGTH);
13400
13401 memcpy ((char *) salt->salt_buf, salt_pos, salt_len);
13402
13403 salt->salt_len = salt_len;
13404
13405 char salt_iter[3] = { iter_pos[0], iter_pos[1], 0 };
13406
13407 salt->salt_sign[0] = atoi (salt_iter);
13408
13409 salt->salt_iter = (1 << atoi (salt_iter)) - 1;
13410
13411 hash_pos++;
13412
13413 sha256aix_decode ((unsigned char *) digest, (unsigned char *) hash_pos);
13414
13415 digest[0] = byte_swap_32 (digest[0]);
13416 digest[1] = byte_swap_32 (digest[1]);
13417 digest[2] = byte_swap_32 (digest[2]);
13418 digest[3] = byte_swap_32 (digest[3]);
13419 digest[4] = byte_swap_32 (digest[4]);
13420 digest[5] = byte_swap_32 (digest[5]);
13421 digest[6] = byte_swap_32 (digest[6]);
13422 digest[7] = byte_swap_32 (digest[7]);
13423
13424 return (PARSER_OK);
13425 }
13426
13427 int sha512aix_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13428 {
13429 if ((input_len < DISPLAY_LEN_MIN_6500) || (input_len > DISPLAY_LEN_MAX_6500)) return (PARSER_GLOBAL_LENGTH);
13430
13431 if (memcmp (SIGNATURE_SHA512AIX, input_buf, 9)) return (PARSER_SIGNATURE_UNMATCHED);
13432
13433 u64 *digest = (u64 *) hash_buf->digest;
13434
13435 salt_t *salt = hash_buf->salt;
13436
13437 char *iter_pos = input_buf + 9;
13438
13439 char *salt_pos = strchr (iter_pos, '$');
13440
13441 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13442
13443 salt_pos++;
13444
13445 char *hash_pos = strchr (salt_pos, '$');
13446
13447 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13448
13449 uint salt_len = hash_pos - salt_pos;
13450
13451 if (salt_len < 16) return (PARSER_SALT_LENGTH);
13452
13453 memcpy ((char *) salt->salt_buf, salt_pos, salt_len);
13454
13455 salt->salt_len = salt_len;
13456
13457 char salt_iter[3] = { iter_pos[0], iter_pos[1], 0 };
13458
13459 salt->salt_sign[0] = atoi (salt_iter);
13460
13461 salt->salt_iter = (1 << atoi (salt_iter)) - 1;
13462
13463 hash_pos++;
13464
13465 sha512aix_decode ((unsigned char *) digest, (unsigned char *) hash_pos);
13466
13467 digest[0] = byte_swap_64 (digest[0]);
13468 digest[1] = byte_swap_64 (digest[1]);
13469 digest[2] = byte_swap_64 (digest[2]);
13470 digest[3] = byte_swap_64 (digest[3]);
13471 digest[4] = byte_swap_64 (digest[4]);
13472 digest[5] = byte_swap_64 (digest[5]);
13473 digest[6] = byte_swap_64 (digest[6]);
13474 digest[7] = byte_swap_64 (digest[7]);
13475
13476 return (PARSER_OK);
13477 }
13478
13479 int agilekey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13480 {
13481 if ((input_len < DISPLAY_LEN_MIN_6600) || (input_len > DISPLAY_LEN_MAX_6600)) return (PARSER_GLOBAL_LENGTH);
13482
13483 u32 *digest = (u32 *) hash_buf->digest;
13484
13485 salt_t *salt = hash_buf->salt;
13486
13487 agilekey_t *agilekey = (agilekey_t *) hash_buf->esalt;
13488
13489 /**
13490 * parse line
13491 */
13492
13493 char *iterations_pos = input_buf;
13494
13495 char *saltbuf_pos = strchr (iterations_pos, ':');
13496
13497 if (saltbuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13498
13499 uint iterations_len = saltbuf_pos - iterations_pos;
13500
13501 if (iterations_len > 6) return (PARSER_SALT_LENGTH);
13502
13503 saltbuf_pos++;
13504
13505 char *cipherbuf_pos = strchr (saltbuf_pos, ':');
13506
13507 if (cipherbuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13508
13509 uint saltbuf_len = cipherbuf_pos - saltbuf_pos;
13510
13511 if (saltbuf_len != 16) return (PARSER_SALT_LENGTH);
13512
13513 uint cipherbuf_len = input_len - iterations_len - 1 - saltbuf_len - 1;
13514
13515 if (cipherbuf_len != 2080) return (PARSER_HASH_LENGTH);
13516
13517 cipherbuf_pos++;
13518
13519 /**
13520 * pbkdf2 iterations
13521 */
13522
13523 salt->salt_iter = atoi (iterations_pos) - 1;
13524
13525 /**
13526 * handle salt encoding
13527 */
13528
13529 char *saltbuf_ptr = (char *) salt->salt_buf;
13530
13531 for (uint i = 0; i < saltbuf_len; i += 2)
13532 {
13533 const char p0 = saltbuf_pos[i + 0];
13534 const char p1 = saltbuf_pos[i + 1];
13535
13536 *saltbuf_ptr++ = hex_convert (p1) << 0
13537 | hex_convert (p0) << 4;
13538 }
13539
13540 salt->salt_len = saltbuf_len / 2;
13541
13542 /**
13543 * handle cipher encoding
13544 */
13545
13546 uint *tmp = (uint *) mymalloc (32);
13547
13548 char *cipherbuf_ptr = (char *) tmp;
13549
13550 for (uint i = 2016; i < cipherbuf_len; i += 2)
13551 {
13552 const char p0 = cipherbuf_pos[i + 0];
13553 const char p1 = cipherbuf_pos[i + 1];
13554
13555 *cipherbuf_ptr++ = hex_convert (p1) << 0
13556 | hex_convert (p0) << 4;
13557 }
13558
13559 // iv is stored at salt_buf 4 (length 16)
13560 // data is stored at salt_buf 8 (length 16)
13561
13562 salt->salt_buf[ 4] = byte_swap_32 (tmp[0]);
13563 salt->salt_buf[ 5] = byte_swap_32 (tmp[1]);
13564 salt->salt_buf[ 6] = byte_swap_32 (tmp[2]);
13565 salt->salt_buf[ 7] = byte_swap_32 (tmp[3]);
13566
13567 salt->salt_buf[ 8] = byte_swap_32 (tmp[4]);
13568 salt->salt_buf[ 9] = byte_swap_32 (tmp[5]);
13569 salt->salt_buf[10] = byte_swap_32 (tmp[6]);
13570 salt->salt_buf[11] = byte_swap_32 (tmp[7]);
13571
13572 free (tmp);
13573
13574 for (uint i = 0, j = 0; i < 1040; i += 1, j += 2)
13575 {
13576 const char p0 = cipherbuf_pos[j + 0];
13577 const char p1 = cipherbuf_pos[j + 1];
13578
13579 agilekey->cipher[i] = hex_convert (p1) << 0
13580 | hex_convert (p0) << 4;
13581 }
13582
13583 /**
13584 * digest buf
13585 */
13586
13587 digest[0] = 0x10101010;
13588 digest[1] = 0x10101010;
13589 digest[2] = 0x10101010;
13590 digest[3] = 0x10101010;
13591
13592 return (PARSER_OK);
13593 }
13594
13595 int lastpass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13596 {
13597 if ((input_len < DISPLAY_LEN_MIN_6800) || (input_len > DISPLAY_LEN_MAX_6800)) return (PARSER_GLOBAL_LENGTH);
13598
13599 u32 *digest = (u32 *) hash_buf->digest;
13600
13601 salt_t *salt = hash_buf->salt;
13602
13603 char *hashbuf_pos = input_buf;
13604
13605 char *iterations_pos = strchr (hashbuf_pos, ':');
13606
13607 if (iterations_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13608
13609 uint hash_len = iterations_pos - hashbuf_pos;
13610
13611 if ((hash_len != 32) && (hash_len != 64)) return (PARSER_HASH_LENGTH);
13612
13613 iterations_pos++;
13614
13615 char *saltbuf_pos = strchr (iterations_pos, ':');
13616
13617 if (saltbuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13618
13619 uint iterations_len = saltbuf_pos - iterations_pos;
13620
13621 saltbuf_pos++;
13622
13623 uint salt_len = input_len - hash_len - 1 - iterations_len - 1;
13624
13625 if (salt_len > 32) return (PARSER_SALT_LENGTH);
13626
13627 char *salt_buf_ptr = (char *) salt->salt_buf;
13628
13629 salt_len = parse_and_store_salt (salt_buf_ptr, saltbuf_pos, salt_len);
13630
13631 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
13632
13633 salt->salt_len = salt_len;
13634
13635 salt->salt_iter = atoi (iterations_pos) - 1;
13636
13637 digest[0] = hex_to_u32 ((const u8 *) &hashbuf_pos[ 0]);
13638 digest[1] = hex_to_u32 ((const u8 *) &hashbuf_pos[ 8]);
13639 digest[2] = hex_to_u32 ((const u8 *) &hashbuf_pos[16]);
13640 digest[3] = hex_to_u32 ((const u8 *) &hashbuf_pos[24]);
13641
13642 return (PARSER_OK);
13643 }
13644
13645 int gost_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13646 {
13647 if ((input_len < DISPLAY_LEN_MIN_6900) || (input_len > DISPLAY_LEN_MAX_6900)) return (PARSER_GLOBAL_LENGTH);
13648
13649 u32 *digest = (u32 *) hash_buf->digest;
13650
13651 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
13652 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
13653 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
13654 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
13655 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
13656 digest[5] = hex_to_u32 ((const u8 *) &input_buf[40]);
13657 digest[6] = hex_to_u32 ((const u8 *) &input_buf[48]);
13658 digest[7] = hex_to_u32 ((const u8 *) &input_buf[56]);
13659
13660 digest[0] = byte_swap_32 (digest[0]);
13661 digest[1] = byte_swap_32 (digest[1]);
13662 digest[2] = byte_swap_32 (digest[2]);
13663 digest[3] = byte_swap_32 (digest[3]);
13664 digest[4] = byte_swap_32 (digest[4]);
13665 digest[5] = byte_swap_32 (digest[5]);
13666 digest[6] = byte_swap_32 (digest[6]);
13667 digest[7] = byte_swap_32 (digest[7]);
13668
13669 return (PARSER_OK);
13670 }
13671
13672 int sha256crypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13673 {
13674 if (memcmp (SIGNATURE_SHA256CRYPT, input_buf, 3)) return (PARSER_SIGNATURE_UNMATCHED);
13675
13676 u32 *digest = (u32 *) hash_buf->digest;
13677
13678 salt_t *salt = hash_buf->salt;
13679
13680 char *salt_pos = input_buf + 3;
13681
13682 uint iterations_len = 0;
13683
13684 if (memcmp (salt_pos, "rounds=", 7) == 0)
13685 {
13686 salt_pos += 7;
13687
13688 for (iterations_len = 0; salt_pos[0] >= '0' && salt_pos[0] <= '9' && iterations_len < 7; iterations_len++, salt_pos += 1) continue;
13689
13690 if (iterations_len == 0 ) return (PARSER_SALT_ITERATION);
13691 if (salt_pos[0] != '$') return (PARSER_SIGNATURE_UNMATCHED);
13692
13693 salt_pos[0] = 0x0;
13694
13695 salt->salt_iter = atoi (salt_pos - iterations_len);
13696
13697 salt_pos += 1;
13698
13699 iterations_len += 8;
13700 }
13701 else
13702 {
13703 salt->salt_iter = ROUNDS_SHA256CRYPT;
13704 }
13705
13706 if ((input_len < DISPLAY_LEN_MIN_7400) || (input_len > DISPLAY_LEN_MAX_7400 + iterations_len)) return (PARSER_GLOBAL_LENGTH);
13707
13708 char *hash_pos = strchr (salt_pos, '$');
13709
13710 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13711
13712 uint salt_len = hash_pos - salt_pos;
13713
13714 if (salt_len > 16) return (PARSER_SALT_LENGTH);
13715
13716 memcpy ((char *) salt->salt_buf, salt_pos, salt_len);
13717
13718 salt->salt_len = salt_len;
13719
13720 hash_pos++;
13721
13722 sha256crypt_decode ((unsigned char *) digest, (unsigned char *) hash_pos);
13723
13724 return (PARSER_OK);
13725 }
13726
13727 int sha512osx_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13728 {
13729 uint max_len = DISPLAY_LEN_MAX_7100 + (2 * 128);
13730
13731 if ((input_len < DISPLAY_LEN_MIN_7100) || (input_len > max_len)) return (PARSER_GLOBAL_LENGTH);
13732
13733 if (memcmp (SIGNATURE_SHA512OSX, input_buf, 4)) return (PARSER_SIGNATURE_UNMATCHED);
13734
13735 u64 *digest = (u64 *) hash_buf->digest;
13736
13737 salt_t *salt = hash_buf->salt;
13738
13739 pbkdf2_sha512_t *pbkdf2_sha512 = (pbkdf2_sha512_t *) hash_buf->esalt;
13740
13741 char *iter_pos = input_buf + 4;
13742
13743 char *salt_pos = strchr (iter_pos, '$');
13744
13745 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13746
13747 salt_pos++;
13748
13749 char *hash_pos = strchr (salt_pos, '$');
13750
13751 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13752
13753 if (((input_len - (hash_pos - input_buf) - 1) % 128) != 0) return (PARSER_GLOBAL_LENGTH);
13754
13755 hash_pos++;
13756
13757 digest[0] = hex_to_u64 ((const u8 *) &hash_pos[ 0]);
13758 digest[1] = hex_to_u64 ((const u8 *) &hash_pos[ 16]);
13759 digest[2] = hex_to_u64 ((const u8 *) &hash_pos[ 32]);
13760 digest[3] = hex_to_u64 ((const u8 *) &hash_pos[ 48]);
13761 digest[4] = hex_to_u64 ((const u8 *) &hash_pos[ 64]);
13762 digest[5] = hex_to_u64 ((const u8 *) &hash_pos[ 80]);
13763 digest[6] = hex_to_u64 ((const u8 *) &hash_pos[ 96]);
13764 digest[7] = hex_to_u64 ((const u8 *) &hash_pos[112]);
13765
13766 uint salt_len = hash_pos - salt_pos - 1;
13767
13768 if ((salt_len % 2) != 0) return (PARSER_SALT_LENGTH);
13769
13770 salt->salt_len = salt_len / 2;
13771
13772 pbkdf2_sha512->salt_buf[0] = hex_to_u32 ((const u8 *) &salt_pos[ 0]);
13773 pbkdf2_sha512->salt_buf[1] = hex_to_u32 ((const u8 *) &salt_pos[ 8]);
13774 pbkdf2_sha512->salt_buf[2] = hex_to_u32 ((const u8 *) &salt_pos[16]);
13775 pbkdf2_sha512->salt_buf[3] = hex_to_u32 ((const u8 *) &salt_pos[24]);
13776 pbkdf2_sha512->salt_buf[4] = hex_to_u32 ((const u8 *) &salt_pos[32]);
13777 pbkdf2_sha512->salt_buf[5] = hex_to_u32 ((const u8 *) &salt_pos[40]);
13778 pbkdf2_sha512->salt_buf[6] = hex_to_u32 ((const u8 *) &salt_pos[48]);
13779 pbkdf2_sha512->salt_buf[7] = hex_to_u32 ((const u8 *) &salt_pos[56]);
13780
13781 pbkdf2_sha512->salt_buf[0] = byte_swap_32 (pbkdf2_sha512->salt_buf[0]);
13782 pbkdf2_sha512->salt_buf[1] = byte_swap_32 (pbkdf2_sha512->salt_buf[1]);
13783 pbkdf2_sha512->salt_buf[2] = byte_swap_32 (pbkdf2_sha512->salt_buf[2]);
13784 pbkdf2_sha512->salt_buf[3] = byte_swap_32 (pbkdf2_sha512->salt_buf[3]);
13785 pbkdf2_sha512->salt_buf[4] = byte_swap_32 (pbkdf2_sha512->salt_buf[4]);
13786 pbkdf2_sha512->salt_buf[5] = byte_swap_32 (pbkdf2_sha512->salt_buf[5]);
13787 pbkdf2_sha512->salt_buf[6] = byte_swap_32 (pbkdf2_sha512->salt_buf[6]);
13788 pbkdf2_sha512->salt_buf[7] = byte_swap_32 (pbkdf2_sha512->salt_buf[7]);
13789 pbkdf2_sha512->salt_buf[8] = 0x01000000;
13790 pbkdf2_sha512->salt_buf[9] = 0x80;
13791
13792 salt->salt_buf[0] = pbkdf2_sha512->salt_buf[0];
13793
13794 salt->salt_iter = atoi (iter_pos) - 1;
13795
13796 return (PARSER_OK);
13797 }
13798
13799 int episerver4_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13800 {
13801 if ((input_len < DISPLAY_LEN_MIN_1441) || (input_len > DISPLAY_LEN_MAX_1441)) return (PARSER_GLOBAL_LENGTH);
13802
13803 if (memcmp (SIGNATURE_EPISERVER4, input_buf, 14)) return (PARSER_SIGNATURE_UNMATCHED);
13804
13805 u32 *digest = (u32 *) hash_buf->digest;
13806
13807 salt_t *salt = hash_buf->salt;
13808
13809 char *salt_pos = input_buf + 14;
13810
13811 char *hash_pos = strchr (salt_pos, '*');
13812
13813 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13814
13815 hash_pos++;
13816
13817 uint salt_len = hash_pos - salt_pos - 1;
13818
13819 char *salt_buf_ptr = (char *) salt->salt_buf;
13820
13821 salt_len = parse_and_store_salt (salt_buf_ptr, salt_pos, salt_len);
13822
13823 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
13824
13825 salt->salt_len = salt_len;
13826
13827 u8 tmp_buf[100] = { 0 };
13828
13829 base64_decode (base64_to_int, (const u8 *) hash_pos, 43, tmp_buf);
13830
13831 memcpy (digest, tmp_buf, 32);
13832
13833 digest[0] = byte_swap_32 (digest[0]);
13834 digest[1] = byte_swap_32 (digest[1]);
13835 digest[2] = byte_swap_32 (digest[2]);
13836 digest[3] = byte_swap_32 (digest[3]);
13837 digest[4] = byte_swap_32 (digest[4]);
13838 digest[5] = byte_swap_32 (digest[5]);
13839 digest[6] = byte_swap_32 (digest[6]);
13840 digest[7] = byte_swap_32 (digest[7]);
13841
13842 digest[0] -= SHA256M_A;
13843 digest[1] -= SHA256M_B;
13844 digest[2] -= SHA256M_C;
13845 digest[3] -= SHA256M_D;
13846 digest[4] -= SHA256M_E;
13847 digest[5] -= SHA256M_F;
13848 digest[6] -= SHA256M_G;
13849 digest[7] -= SHA256M_H;
13850
13851 return (PARSER_OK);
13852 }
13853
13854 int sha512grub_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13855 {
13856 uint max_len = DISPLAY_LEN_MAX_7200 + (8 * 128);
13857
13858 if ((input_len < DISPLAY_LEN_MIN_7200) || (input_len > max_len)) return (PARSER_GLOBAL_LENGTH);
13859
13860 if (memcmp (SIGNATURE_SHA512GRUB, input_buf, 19)) return (PARSER_SIGNATURE_UNMATCHED);
13861
13862 u64 *digest = (u64 *) hash_buf->digest;
13863
13864 salt_t *salt = hash_buf->salt;
13865
13866 pbkdf2_sha512_t *pbkdf2_sha512 = (pbkdf2_sha512_t *) hash_buf->esalt;
13867
13868 char *iter_pos = input_buf + 19;
13869
13870 char *salt_pos = strchr (iter_pos, '.');
13871
13872 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13873
13874 salt_pos++;
13875
13876 char *hash_pos = strchr (salt_pos, '.');
13877
13878 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
13879
13880 if (((input_len - (hash_pos - input_buf) - 1) % 128) != 0) return (PARSER_GLOBAL_LENGTH);
13881
13882 hash_pos++;
13883
13884 digest[0] = hex_to_u64 ((const u8 *) &hash_pos[ 0]);
13885 digest[1] = hex_to_u64 ((const u8 *) &hash_pos[ 16]);
13886 digest[2] = hex_to_u64 ((const u8 *) &hash_pos[ 32]);
13887 digest[3] = hex_to_u64 ((const u8 *) &hash_pos[ 48]);
13888 digest[4] = hex_to_u64 ((const u8 *) &hash_pos[ 64]);
13889 digest[5] = hex_to_u64 ((const u8 *) &hash_pos[ 80]);
13890 digest[6] = hex_to_u64 ((const u8 *) &hash_pos[ 96]);
13891 digest[7] = hex_to_u64 ((const u8 *) &hash_pos[112]);
13892
13893 uint salt_len = hash_pos - salt_pos - 1;
13894
13895 salt_len /= 2;
13896
13897 char *salt_buf_ptr = (char *) pbkdf2_sha512->salt_buf;
13898
13899 uint i;
13900
13901 for (i = 0; i < salt_len; i++)
13902 {
13903 salt_buf_ptr[i] = hex_to_u8 ((const u8 *) &salt_pos[i * 2]);
13904 }
13905
13906 salt_buf_ptr[salt_len + 3] = 0x01;
13907 salt_buf_ptr[salt_len + 4] = 0x80;
13908
13909 salt->salt_buf[0] = pbkdf2_sha512->salt_buf[0];
13910
13911 salt->salt_len = salt_len;
13912
13913 salt->salt_iter = atoi (iter_pos) - 1;
13914
13915 return (PARSER_OK);
13916 }
13917
13918 int sha512b64s_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13919 {
13920 if ((input_len < DISPLAY_LEN_MIN_1711) || (input_len > DISPLAY_LEN_MAX_1711)) return (PARSER_GLOBAL_LENGTH);
13921
13922 if (memcmp (SIGNATURE_SHA512B64S, input_buf, 9)) return (PARSER_SIGNATURE_UNMATCHED);
13923
13924 u64 *digest = (u64 *) hash_buf->digest;
13925
13926 salt_t *salt = hash_buf->salt;
13927
13928 u8 tmp_buf[120] = { 0 };
13929
13930 int tmp_len = base64_decode (base64_to_int, (const u8 *) input_buf + 9, input_len - 9, tmp_buf);
13931
13932 if (tmp_len < 64) return (PARSER_HASH_LENGTH);
13933
13934 memcpy (digest, tmp_buf, 64);
13935
13936 digest[0] = byte_swap_64 (digest[0]);
13937 digest[1] = byte_swap_64 (digest[1]);
13938 digest[2] = byte_swap_64 (digest[2]);
13939 digest[3] = byte_swap_64 (digest[3]);
13940 digest[4] = byte_swap_64 (digest[4]);
13941 digest[5] = byte_swap_64 (digest[5]);
13942 digest[6] = byte_swap_64 (digest[6]);
13943 digest[7] = byte_swap_64 (digest[7]);
13944
13945 digest[0] -= SHA512M_A;
13946 digest[1] -= SHA512M_B;
13947 digest[2] -= SHA512M_C;
13948 digest[3] -= SHA512M_D;
13949 digest[4] -= SHA512M_E;
13950 digest[5] -= SHA512M_F;
13951 digest[6] -= SHA512M_G;
13952 digest[7] -= SHA512M_H;
13953
13954 int salt_len = tmp_len - 64;
13955
13956 if (salt_len < 0) return (PARSER_SALT_LENGTH);
13957
13958 salt->salt_len = salt_len;
13959
13960 memcpy (salt->salt_buf, tmp_buf + 64, salt->salt_len);
13961
13962 if (data.opts_type & OPTS_TYPE_ST_ADD80)
13963 {
13964 char *ptr = (char *) salt->salt_buf;
13965
13966 ptr[salt->salt_len] = 0x80;
13967 }
13968
13969 return (PARSER_OK);
13970 }
13971
13972 int hmacmd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
13973 {
13974 if (data.opts_type & OPTS_TYPE_ST_HEX)
13975 {
13976 if ((input_len < DISPLAY_LEN_MIN_50H) || (input_len > DISPLAY_LEN_MAX_50H)) return (PARSER_GLOBAL_LENGTH);
13977 }
13978 else
13979 {
13980 if ((input_len < DISPLAY_LEN_MIN_50) || (input_len > DISPLAY_LEN_MAX_50)) return (PARSER_GLOBAL_LENGTH);
13981 }
13982
13983 u32 *digest = (u32 *) hash_buf->digest;
13984
13985 salt_t *salt = hash_buf->salt;
13986
13987 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
13988 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
13989 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
13990 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
13991
13992 digest[0] = byte_swap_32 (digest[0]);
13993 digest[1] = byte_swap_32 (digest[1]);
13994 digest[2] = byte_swap_32 (digest[2]);
13995 digest[3] = byte_swap_32 (digest[3]);
13996
13997 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
13998
13999 uint salt_len = input_len - 32 - 1;
14000
14001 char *salt_buf = input_buf + 32 + 1;
14002
14003 char *salt_buf_ptr = (char *) salt->salt_buf;
14004
14005 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
14006
14007 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
14008
14009 salt->salt_len = salt_len;
14010
14011 return (PARSER_OK);
14012 }
14013
14014 int hmacsha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14015 {
14016 if (data.opts_type & OPTS_TYPE_ST_HEX)
14017 {
14018 if ((input_len < DISPLAY_LEN_MIN_150H) || (input_len > DISPLAY_LEN_MAX_150H)) return (PARSER_GLOBAL_LENGTH);
14019 }
14020 else
14021 {
14022 if ((input_len < DISPLAY_LEN_MIN_150) || (input_len > DISPLAY_LEN_MAX_150)) return (PARSER_GLOBAL_LENGTH);
14023 }
14024
14025 u32 *digest = (u32 *) hash_buf->digest;
14026
14027 salt_t *salt = hash_buf->salt;
14028
14029 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
14030 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
14031 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
14032 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
14033 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
14034
14035 if (input_buf[40] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
14036
14037 uint salt_len = input_len - 40 - 1;
14038
14039 char *salt_buf = input_buf + 40 + 1;
14040
14041 char *salt_buf_ptr = (char *) salt->salt_buf;
14042
14043 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
14044
14045 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
14046
14047 salt->salt_len = salt_len;
14048
14049 return (PARSER_OK);
14050 }
14051
14052 int hmacsha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14053 {
14054 if (data.opts_type & OPTS_TYPE_ST_HEX)
14055 {
14056 if ((input_len < DISPLAY_LEN_MIN_1450H) || (input_len > DISPLAY_LEN_MAX_1450H)) return (PARSER_GLOBAL_LENGTH);
14057 }
14058 else
14059 {
14060 if ((input_len < DISPLAY_LEN_MIN_1450) || (input_len > DISPLAY_LEN_MAX_1450)) return (PARSER_GLOBAL_LENGTH);
14061 }
14062
14063 u32 *digest = (u32 *) hash_buf->digest;
14064
14065 salt_t *salt = hash_buf->salt;
14066
14067 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
14068 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
14069 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
14070 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
14071 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
14072 digest[5] = hex_to_u32 ((const u8 *) &input_buf[40]);
14073 digest[6] = hex_to_u32 ((const u8 *) &input_buf[48]);
14074 digest[7] = hex_to_u32 ((const u8 *) &input_buf[56]);
14075
14076 if (input_buf[64] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
14077
14078 uint salt_len = input_len - 64 - 1;
14079
14080 char *salt_buf = input_buf + 64 + 1;
14081
14082 char *salt_buf_ptr = (char *) salt->salt_buf;
14083
14084 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
14085
14086 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
14087
14088 salt->salt_len = salt_len;
14089
14090 return (PARSER_OK);
14091 }
14092
14093 int hmacsha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14094 {
14095 if (data.opts_type & OPTS_TYPE_ST_HEX)
14096 {
14097 if ((input_len < DISPLAY_LEN_MIN_1750H) || (input_len > DISPLAY_LEN_MAX_1750H)) return (PARSER_GLOBAL_LENGTH);
14098 }
14099 else
14100 {
14101 if ((input_len < DISPLAY_LEN_MIN_1750) || (input_len > DISPLAY_LEN_MAX_1750)) return (PARSER_GLOBAL_LENGTH);
14102 }
14103
14104 u64 *digest = (u64 *) hash_buf->digest;
14105
14106 salt_t *salt = hash_buf->salt;
14107
14108 digest[0] = hex_to_u64 ((const u8 *) &input_buf[ 0]);
14109 digest[1] = hex_to_u64 ((const u8 *) &input_buf[ 16]);
14110 digest[2] = hex_to_u64 ((const u8 *) &input_buf[ 32]);
14111 digest[3] = hex_to_u64 ((const u8 *) &input_buf[ 48]);
14112 digest[4] = hex_to_u64 ((const u8 *) &input_buf[ 64]);
14113 digest[5] = hex_to_u64 ((const u8 *) &input_buf[ 80]);
14114 digest[6] = hex_to_u64 ((const u8 *) &input_buf[ 96]);
14115 digest[7] = hex_to_u64 ((const u8 *) &input_buf[112]);
14116
14117 if (input_buf[128] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
14118
14119 uint salt_len = input_len - 128 - 1;
14120
14121 char *salt_buf = input_buf + 128 + 1;
14122
14123 char *salt_buf_ptr = (char *) salt->salt_buf;
14124
14125 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
14126
14127 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
14128
14129 salt->salt_len = salt_len;
14130
14131 return (PARSER_OK);
14132 }
14133
14134 int krb5pa_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14135 {
14136 if ((input_len < DISPLAY_LEN_MIN_7500) || (input_len > DISPLAY_LEN_MAX_7500)) return (PARSER_GLOBAL_LENGTH);
14137
14138 if (memcmp (SIGNATURE_KRB5PA, input_buf, 10)) return (PARSER_SIGNATURE_UNMATCHED);
14139
14140 u32 *digest = (u32 *) hash_buf->digest;
14141
14142 salt_t *salt = hash_buf->salt;
14143
14144 krb5pa_t *krb5pa = (krb5pa_t *) hash_buf->esalt;
14145
14146 /**
14147 * parse line
14148 */
14149
14150 char *user_pos = input_buf + 10 + 1;
14151
14152 char *realm_pos = strchr (user_pos, '$');
14153
14154 if (realm_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14155
14156 uint user_len = realm_pos - user_pos;
14157
14158 if (user_len >= 64) return (PARSER_SALT_LENGTH);
14159
14160 realm_pos++;
14161
14162 char *salt_pos = strchr (realm_pos, '$');
14163
14164 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14165
14166 uint realm_len = salt_pos - realm_pos;
14167
14168 if (realm_len >= 64) return (PARSER_SALT_LENGTH);
14169
14170 salt_pos++;
14171
14172 char *data_pos = strchr (salt_pos, '$');
14173
14174 if (data_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14175
14176 uint salt_len = data_pos - salt_pos;
14177
14178 if (salt_len >= 128) return (PARSER_SALT_LENGTH);
14179
14180 data_pos++;
14181
14182 uint data_len = input_len - 10 - 1 - user_len - 1 - realm_len - 1 - salt_len - 1;
14183
14184 if (data_len != ((36 + 16) * 2)) return (PARSER_SALT_LENGTH);
14185
14186 /**
14187 * copy data
14188 */
14189
14190 memcpy (krb5pa->user, user_pos, user_len);
14191 memcpy (krb5pa->realm, realm_pos, realm_len);
14192 memcpy (krb5pa->salt, salt_pos, salt_len);
14193
14194 char *timestamp_ptr = (char *) krb5pa->timestamp;
14195
14196 for (uint i = 0; i < (36 * 2); i += 2)
14197 {
14198 const char p0 = data_pos[i + 0];
14199 const char p1 = data_pos[i + 1];
14200
14201 *timestamp_ptr++ = hex_convert (p1) << 0
14202 | hex_convert (p0) << 4;
14203 }
14204
14205 char *checksum_ptr = (char *) krb5pa->checksum;
14206
14207 for (uint i = (36 * 2); i < ((36 + 16) * 2); i += 2)
14208 {
14209 const char p0 = data_pos[i + 0];
14210 const char p1 = data_pos[i + 1];
14211
14212 *checksum_ptr++ = hex_convert (p1) << 0
14213 | hex_convert (p0) << 4;
14214 }
14215
14216 /**
14217 * copy some data to generic buffers to make sorting happy
14218 */
14219
14220 salt->salt_buf[0] = krb5pa->timestamp[0];
14221 salt->salt_buf[1] = krb5pa->timestamp[1];
14222 salt->salt_buf[2] = krb5pa->timestamp[2];
14223 salt->salt_buf[3] = krb5pa->timestamp[3];
14224 salt->salt_buf[4] = krb5pa->timestamp[4];
14225 salt->salt_buf[5] = krb5pa->timestamp[5];
14226 salt->salt_buf[6] = krb5pa->timestamp[6];
14227 salt->salt_buf[7] = krb5pa->timestamp[7];
14228 salt->salt_buf[8] = krb5pa->timestamp[8];
14229
14230 salt->salt_len = 36;
14231
14232 digest[0] = krb5pa->checksum[0];
14233 digest[1] = krb5pa->checksum[1];
14234 digest[2] = krb5pa->checksum[2];
14235 digest[3] = krb5pa->checksum[3];
14236
14237 return (PARSER_OK);
14238 }
14239
14240 int sapb_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14241 {
14242 if ((input_len < DISPLAY_LEN_MIN_7700) || (input_len > DISPLAY_LEN_MAX_7700)) return (PARSER_GLOBAL_LENGTH);
14243
14244 u32 *digest = (u32 *) hash_buf->digest;
14245
14246 salt_t *salt = hash_buf->salt;
14247
14248 /**
14249 * parse line
14250 */
14251
14252 char *salt_pos = input_buf;
14253
14254 char *hash_pos = strchr (salt_pos, '$');
14255
14256 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14257
14258 uint salt_len = hash_pos - salt_pos;
14259
14260 if (salt_len >= 40) return (PARSER_SALT_LENGTH);
14261
14262 hash_pos++;
14263
14264 uint hash_len = input_len - 1 - salt_len;
14265
14266 if (hash_len != 16) return (PARSER_HASH_LENGTH);
14267
14268 /**
14269 * valid some data
14270 */
14271
14272 uint user_len = 0;
14273
14274 for (uint i = 0; i < salt_len; i++)
14275 {
14276 if (salt_pos[i] == ' ') continue;
14277
14278 user_len++;
14279 }
14280
14281 // SAP user names cannot be longer than 12 characters
14282 if (user_len > 12) return (PARSER_SALT_LENGTH);
14283
14284 // SAP user name cannot start with ! or ?
14285 if (salt_pos[0] == '!' || salt_pos[0] == '?') return (PARSER_SALT_VALUE);
14286
14287 /**
14288 * copy data
14289 */
14290
14291 char *salt_buf_ptr = (char *) salt->salt_buf;
14292
14293 salt_len = parse_and_store_salt (salt_buf_ptr, salt_pos, salt_len);
14294
14295 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
14296
14297 salt->salt_len = salt_len;
14298
14299 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[0]);
14300 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[8]);
14301 digest[2] = 0;
14302 digest[3] = 0;
14303
14304 digest[0] = byte_swap_32 (digest[0]);
14305 digest[1] = byte_swap_32 (digest[1]);
14306
14307 return (PARSER_OK);
14308 }
14309
14310 int sapg_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14311 {
14312 if ((input_len < DISPLAY_LEN_MIN_7800) || (input_len > DISPLAY_LEN_MAX_7800)) return (PARSER_GLOBAL_LENGTH);
14313
14314 u32 *digest = (u32 *) hash_buf->digest;
14315
14316 salt_t *salt = hash_buf->salt;
14317
14318 /**
14319 * parse line
14320 */
14321
14322 char *salt_pos = input_buf;
14323
14324 char *hash_pos = strchr (salt_pos, '$');
14325
14326 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14327
14328 uint salt_len = hash_pos - salt_pos;
14329
14330 if (salt_len >= 40) return (PARSER_SALT_LENGTH);
14331
14332 hash_pos++;
14333
14334 uint hash_len = input_len - 1 - salt_len;
14335
14336 if (hash_len != 40) return (PARSER_HASH_LENGTH);
14337
14338 /**
14339 * valid some data
14340 */
14341
14342 uint user_len = 0;
14343
14344 for (uint i = 0; i < salt_len; i++)
14345 {
14346 if (salt_pos[i] == ' ') continue;
14347
14348 user_len++;
14349 }
14350
14351 // SAP user names cannot be longer than 12 characters
14352 // this is kinda buggy. if the username is in utf the length can be up to length 12*3
14353 // so far nobody complained so we stay with this because it helps in optimization
14354 // final string can have a max size of 32 (password) + (10 * 5) = lengthMagicArray + 12 (max salt) + 1 (the 0x80)
14355
14356 if (user_len > 12) return (PARSER_SALT_LENGTH);
14357
14358 // SAP user name cannot start with ! or ?
14359 if (salt_pos[0] == '!' || salt_pos[0] == '?') return (PARSER_SALT_VALUE);
14360
14361 /**
14362 * copy data
14363 */
14364
14365 char *salt_buf_ptr = (char *) salt->salt_buf;
14366
14367 salt_len = parse_and_store_salt (salt_buf_ptr, salt_pos, salt_len);
14368
14369 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
14370
14371 salt->salt_len = salt_len;
14372
14373 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
14374 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
14375 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
14376 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
14377 digest[4] = hex_to_u32 ((const u8 *) &hash_pos[32]);
14378
14379 return (PARSER_OK);
14380 }
14381
14382 int drupal7_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14383 {
14384 if ((input_len < DISPLAY_LEN_MIN_7900) || (input_len > DISPLAY_LEN_MAX_7900)) return (PARSER_GLOBAL_LENGTH);
14385
14386 if (memcmp (SIGNATURE_DRUPAL7, input_buf, 3)) return (PARSER_SIGNATURE_UNMATCHED);
14387
14388 u64 *digest = (u64 *) hash_buf->digest;
14389
14390 salt_t *salt = hash_buf->salt;
14391
14392 char *iter_pos = input_buf + 3;
14393
14394 uint salt_iter = 1 << itoa64_to_int (iter_pos[0]);
14395
14396 if (salt_iter > 0x80000000) return (PARSER_SALT_ITERATION);
14397
14398 memcpy ((char *) salt->salt_sign, input_buf, 4);
14399
14400 salt->salt_iter = salt_iter;
14401
14402 char *salt_pos = iter_pos + 1;
14403
14404 uint salt_len = 8;
14405
14406 memcpy ((char *) salt->salt_buf, salt_pos, salt_len);
14407
14408 salt->salt_len = salt_len;
14409
14410 char *hash_pos = salt_pos + salt_len;
14411
14412 drupal7_decode ((unsigned char *) digest, (unsigned char *) hash_pos);
14413
14414 // ugly hack start
14415
14416 char *tmp = (char *) salt->salt_buf_pc;
14417
14418 tmp[0] = hash_pos[42];
14419
14420 // ugly hack end
14421
14422 digest[ 0] = byte_swap_64 (digest[ 0]);
14423 digest[ 1] = byte_swap_64 (digest[ 1]);
14424 digest[ 2] = byte_swap_64 (digest[ 2]);
14425 digest[ 3] = byte_swap_64 (digest[ 3]);
14426 digest[ 4] = 0;
14427 digest[ 5] = 0;
14428 digest[ 6] = 0;
14429 digest[ 7] = 0;
14430
14431 return (PARSER_OK);
14432 }
14433
14434 int sybasease_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14435 {
14436 if ((input_len < DISPLAY_LEN_MIN_8000) || (input_len > DISPLAY_LEN_MAX_8000)) return (PARSER_GLOBAL_LENGTH);
14437
14438 if (memcmp (SIGNATURE_SYBASEASE, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
14439
14440 u32 *digest = (u32 *) hash_buf->digest;
14441
14442 salt_t *salt = hash_buf->salt;
14443
14444 char *salt_buf = input_buf + 6;
14445
14446 uint salt_len = 16;
14447
14448 char *salt_buf_ptr = (char *) salt->salt_buf;
14449
14450 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
14451
14452 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
14453
14454 salt->salt_len = salt_len;
14455
14456 char *hash_pos = input_buf + 6 + 16;
14457
14458 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
14459 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
14460 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
14461 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
14462 digest[4] = hex_to_u32 ((const u8 *) &hash_pos[32]);
14463 digest[5] = hex_to_u32 ((const u8 *) &hash_pos[40]);
14464 digest[6] = hex_to_u32 ((const u8 *) &hash_pos[48]);
14465 digest[7] = hex_to_u32 ((const u8 *) &hash_pos[56]);
14466
14467 return (PARSER_OK);
14468 }
14469
14470 int mysql323_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14471 {
14472 if ((input_len < DISPLAY_LEN_MIN_200) || (input_len > DISPLAY_LEN_MAX_200)) return (PARSER_GLOBAL_LENGTH);
14473
14474 u32 *digest = (u32 *) hash_buf->digest;
14475
14476 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
14477 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
14478 digest[2] = 0;
14479 digest[3] = 0;
14480
14481 return (PARSER_OK);
14482 }
14483
14484 int rakp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14485 {
14486 if ((input_len < DISPLAY_LEN_MIN_7300) || (input_len > DISPLAY_LEN_MAX_7300)) return (PARSER_GLOBAL_LENGTH);
14487
14488 u32 *digest = (u32 *) hash_buf->digest;
14489
14490 salt_t *salt = hash_buf->salt;
14491
14492 rakp_t *rakp = (rakp_t *) hash_buf->esalt;
14493
14494 char *saltbuf_pos = input_buf;
14495
14496 char *hashbuf_pos = strchr (saltbuf_pos, ':');
14497
14498 if (hashbuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14499
14500 uint saltbuf_len = hashbuf_pos - saltbuf_pos;
14501
14502 if (saltbuf_len < 64) return (PARSER_SALT_LENGTH);
14503 if (saltbuf_len > 512) return (PARSER_SALT_LENGTH);
14504
14505 if (saltbuf_len & 1) return (PARSER_SALT_LENGTH); // muss gerade sein wegen hex
14506
14507 hashbuf_pos++;
14508
14509 uint hashbuf_len = input_len - saltbuf_len - 1;
14510
14511 if (hashbuf_len != 40) return (PARSER_HASH_LENGTH);
14512
14513 char *salt_ptr = (char *) saltbuf_pos;
14514 char *rakp_ptr = (char *) rakp->salt_buf;
14515
14516 uint i;
14517 uint j;
14518
14519 for (i = 0, j = 0; i < saltbuf_len; i += 2, j += 1)
14520 {
14521 rakp_ptr[j] = hex_to_u8 ((const u8 *) &salt_ptr[i]);
14522 }
14523
14524 rakp_ptr[j] = 0x80;
14525
14526 rakp->salt_len = j;
14527
14528 for (i = 0; i < 64; i++)
14529 {
14530 rakp->salt_buf[i] = byte_swap_32 (rakp->salt_buf[i]);
14531 }
14532
14533 salt->salt_buf[0] = rakp->salt_buf[0];
14534 salt->salt_buf[1] = rakp->salt_buf[1];
14535 salt->salt_buf[2] = rakp->salt_buf[2];
14536 salt->salt_buf[3] = rakp->salt_buf[3];
14537 salt->salt_buf[4] = rakp->salt_buf[4];
14538 salt->salt_buf[5] = rakp->salt_buf[5];
14539 salt->salt_buf[6] = rakp->salt_buf[6];
14540 salt->salt_buf[7] = rakp->salt_buf[7];
14541
14542 salt->salt_len = 32; // muss min. 32 haben
14543
14544 digest[0] = hex_to_u32 ((const u8 *) &hashbuf_pos[ 0]);
14545 digest[1] = hex_to_u32 ((const u8 *) &hashbuf_pos[ 8]);
14546 digest[2] = hex_to_u32 ((const u8 *) &hashbuf_pos[16]);
14547 digest[3] = hex_to_u32 ((const u8 *) &hashbuf_pos[24]);
14548 digest[4] = hex_to_u32 ((const u8 *) &hashbuf_pos[32]);
14549
14550 return (PARSER_OK);
14551 }
14552
14553 int netscaler_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14554 {
14555 if ((input_len < DISPLAY_LEN_MIN_8100) || (input_len > DISPLAY_LEN_MAX_8100)) return (PARSER_GLOBAL_LENGTH);
14556
14557 u32 *digest = (u32 *) hash_buf->digest;
14558
14559 salt_t *salt = hash_buf->salt;
14560
14561 if (memcmp (SIGNATURE_NETSCALER, input_buf, 1)) return (PARSER_SIGNATURE_UNMATCHED);
14562
14563 char *salt_pos = input_buf + 1;
14564
14565 memcpy (salt->salt_buf, salt_pos, 8);
14566
14567 salt->salt_buf[0] = byte_swap_32 (salt->salt_buf[0]);
14568 salt->salt_buf[1] = byte_swap_32 (salt->salt_buf[1]);
14569
14570 salt->salt_len = 8;
14571
14572 char *hash_pos = salt_pos + 8;
14573
14574 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
14575 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
14576 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
14577 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
14578 digest[4] = hex_to_u32 ((const u8 *) &hash_pos[32]);
14579
14580 digest[0] -= SHA1M_A;
14581 digest[1] -= SHA1M_B;
14582 digest[2] -= SHA1M_C;
14583 digest[3] -= SHA1M_D;
14584 digest[4] -= SHA1M_E;
14585
14586 return (PARSER_OK);
14587 }
14588
14589 int chap_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14590 {
14591 if ((input_len < DISPLAY_LEN_MIN_4800) || (input_len > DISPLAY_LEN_MAX_4800)) return (PARSER_GLOBAL_LENGTH);
14592
14593 u32 *digest = (u32 *) hash_buf->digest;
14594
14595 salt_t *salt = hash_buf->salt;
14596
14597 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
14598 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
14599 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
14600 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
14601
14602 digest[0] = byte_swap_32 (digest[0]);
14603 digest[1] = byte_swap_32 (digest[1]);
14604 digest[2] = byte_swap_32 (digest[2]);
14605 digest[3] = byte_swap_32 (digest[3]);
14606
14607 digest[0] -= MD5M_A;
14608 digest[1] -= MD5M_B;
14609 digest[2] -= MD5M_C;
14610 digest[3] -= MD5M_D;
14611
14612 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
14613
14614 char *salt_buf_ptr = input_buf + 32 + 1;
14615
14616 u32 *salt_buf = salt->salt_buf;
14617
14618 salt_buf[0] = hex_to_u32 ((const u8 *) &salt_buf_ptr[ 0]);
14619 salt_buf[1] = hex_to_u32 ((const u8 *) &salt_buf_ptr[ 8]);
14620 salt_buf[2] = hex_to_u32 ((const u8 *) &salt_buf_ptr[16]);
14621 salt_buf[3] = hex_to_u32 ((const u8 *) &salt_buf_ptr[24]);
14622
14623 salt_buf[0] = byte_swap_32 (salt_buf[0]);
14624 salt_buf[1] = byte_swap_32 (salt_buf[1]);
14625 salt_buf[2] = byte_swap_32 (salt_buf[2]);
14626 salt_buf[3] = byte_swap_32 (salt_buf[3]);
14627
14628 salt->salt_len = 16 + 1;
14629
14630 if (input_buf[65] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
14631
14632 char *idbyte_buf_ptr = input_buf + 32 + 1 + 32 + 1;
14633
14634 salt_buf[4] = hex_to_u8 ((const u8 *) &idbyte_buf_ptr[0]) & 0xff;
14635
14636 return (PARSER_OK);
14637 }
14638
14639 int cloudkey_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14640 {
14641 if ((input_len < DISPLAY_LEN_MIN_8200) || (input_len > DISPLAY_LEN_MAX_8200)) return (PARSER_GLOBAL_LENGTH);
14642
14643 u32 *digest = (u32 *) hash_buf->digest;
14644
14645 salt_t *salt = hash_buf->salt;
14646
14647 cloudkey_t *cloudkey = (cloudkey_t *) hash_buf->esalt;
14648
14649 /**
14650 * parse line
14651 */
14652
14653 char *hashbuf_pos = input_buf;
14654
14655 char *saltbuf_pos = strchr (hashbuf_pos, ':');
14656
14657 if (saltbuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14658
14659 const uint hashbuf_len = saltbuf_pos - hashbuf_pos;
14660
14661 if (hashbuf_len != 64) return (PARSER_HASH_LENGTH);
14662
14663 saltbuf_pos++;
14664
14665 char *iteration_pos = strchr (saltbuf_pos, ':');
14666
14667 if (iteration_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14668
14669 const uint saltbuf_len = iteration_pos - saltbuf_pos;
14670
14671 if (saltbuf_len != 32) return (PARSER_SALT_LENGTH);
14672
14673 iteration_pos++;
14674
14675 char *databuf_pos = strchr (iteration_pos, ':');
14676
14677 if (databuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14678
14679 const uint iteration_len = databuf_pos - iteration_pos;
14680
14681 if (iteration_len < 1) return (PARSER_SALT_ITERATION);
14682 if (iteration_len > 8) return (PARSER_SALT_ITERATION);
14683
14684 const uint databuf_len = input_len - hashbuf_len - 1 - saltbuf_len - 1 - iteration_len - 1;
14685
14686 if (databuf_len < 1) return (PARSER_SALT_LENGTH);
14687 if (databuf_len > 2048) return (PARSER_SALT_LENGTH);
14688
14689 databuf_pos++;
14690
14691 // digest
14692
14693 digest[0] = hex_to_u32 ((const u8 *) &hashbuf_pos[ 0]);
14694 digest[1] = hex_to_u32 ((const u8 *) &hashbuf_pos[ 8]);
14695 digest[2] = hex_to_u32 ((const u8 *) &hashbuf_pos[16]);
14696 digest[3] = hex_to_u32 ((const u8 *) &hashbuf_pos[24]);
14697 digest[4] = hex_to_u32 ((const u8 *) &hashbuf_pos[32]);
14698 digest[5] = hex_to_u32 ((const u8 *) &hashbuf_pos[40]);
14699 digest[6] = hex_to_u32 ((const u8 *) &hashbuf_pos[48]);
14700 digest[7] = hex_to_u32 ((const u8 *) &hashbuf_pos[56]);
14701
14702 // salt
14703
14704 char *saltbuf_ptr = (char *) salt->salt_buf;
14705
14706 for (uint i = 0; i < saltbuf_len; i += 2)
14707 {
14708 const char p0 = saltbuf_pos[i + 0];
14709 const char p1 = saltbuf_pos[i + 1];
14710
14711 *saltbuf_ptr++ = hex_convert (p1) << 0
14712 | hex_convert (p0) << 4;
14713 }
14714
14715 salt->salt_buf[4] = 0x01000000;
14716 salt->salt_buf[5] = 0x80;
14717
14718 salt->salt_len = saltbuf_len / 2;
14719
14720 // iteration
14721
14722 salt->salt_iter = atoi (iteration_pos) - 1;
14723
14724 // data
14725
14726 char *databuf_ptr = (char *) cloudkey->data_buf;
14727
14728 for (uint i = 0; i < databuf_len; i += 2)
14729 {
14730 const char p0 = databuf_pos[i + 0];
14731 const char p1 = databuf_pos[i + 1];
14732
14733 *databuf_ptr++ = hex_convert (p1) << 0
14734 | hex_convert (p0) << 4;
14735 }
14736
14737 *databuf_ptr++ = 0x80;
14738
14739 for (uint i = 0; i < 512; i++)
14740 {
14741 cloudkey->data_buf[i] = byte_swap_32 (cloudkey->data_buf[i]);
14742 }
14743
14744 cloudkey->data_len = databuf_len / 2;
14745
14746 return (PARSER_OK);
14747 }
14748
14749 int nsec3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14750 {
14751 if ((input_len < DISPLAY_LEN_MIN_8300) || (input_len > DISPLAY_LEN_MAX_8300)) return (PARSER_GLOBAL_LENGTH);
14752
14753 u32 *digest = (u32 *) hash_buf->digest;
14754
14755 salt_t *salt = hash_buf->salt;
14756
14757 /**
14758 * parse line
14759 */
14760
14761 char *hashbuf_pos = input_buf;
14762
14763 char *domainbuf_pos = strchr (hashbuf_pos, ':');
14764
14765 if (domainbuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14766
14767 const uint hashbuf_len = domainbuf_pos - hashbuf_pos;
14768
14769 if (hashbuf_len != 32) return (PARSER_HASH_LENGTH);
14770
14771 domainbuf_pos++;
14772
14773 if (domainbuf_pos[0] != '.') return (PARSER_SALT_VALUE);
14774
14775 char *saltbuf_pos = strchr (domainbuf_pos, ':');
14776
14777 if (saltbuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14778
14779 const uint domainbuf_len = saltbuf_pos - domainbuf_pos;
14780
14781 if (domainbuf_len >= 32) return (PARSER_SALT_LENGTH);
14782
14783 saltbuf_pos++;
14784
14785 char *iteration_pos = strchr (saltbuf_pos, ':');
14786
14787 if (iteration_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14788
14789 const uint saltbuf_len = iteration_pos - saltbuf_pos;
14790
14791 if (saltbuf_len >= 28) return (PARSER_SALT_LENGTH); // 28 = 32 - 4; 4 = length
14792
14793 if ((domainbuf_len + saltbuf_len) >= 48) return (PARSER_SALT_LENGTH);
14794
14795 iteration_pos++;
14796
14797 const uint iteration_len = input_len - hashbuf_len - 1 - domainbuf_len - 1 - saltbuf_len - 1;
14798
14799 if (iteration_len < 1) return (PARSER_SALT_ITERATION);
14800 if (iteration_len > 5) return (PARSER_SALT_ITERATION);
14801
14802 // ok, the plan for this algorithm is the following:
14803 // we have 2 salts here, the domain-name and a random salt
14804 // while both are used in the initial transformation,
14805 // only the random salt is used in the following iterations
14806 // so we create two buffer, one that includes domain-name (stored into salt_buf_pc[])
14807 // and one that includes only the real salt (stored into salt_buf[]).
14808 // the domain-name length is put into array position 7 of salt_buf_pc[] since there is not salt_pc_len
14809
14810 u8 tmp_buf[100] = { 0 };
14811
14812 base32_decode (itoa32_to_int, (const u8 *) hashbuf_pos, 32, tmp_buf);
14813
14814 memcpy (digest, tmp_buf, 20);
14815
14816 digest[0] = byte_swap_32 (digest[0]);
14817 digest[1] = byte_swap_32 (digest[1]);
14818 digest[2] = byte_swap_32 (digest[2]);
14819 digest[3] = byte_swap_32 (digest[3]);
14820 digest[4] = byte_swap_32 (digest[4]);
14821
14822 // domain
14823
14824 char *salt_buf_pc_ptr = (char *) salt->salt_buf_pc;
14825
14826 memcpy (salt_buf_pc_ptr, domainbuf_pos, domainbuf_len);
14827
14828 char *len_ptr = NULL;
14829
14830 for (uint i = 0; i < domainbuf_len; i++)
14831 {
14832 if (salt_buf_pc_ptr[i] == '.')
14833 {
14834 len_ptr = &salt_buf_pc_ptr[i];
14835
14836 *len_ptr = 0;
14837 }
14838 else
14839 {
14840 *len_ptr += 1;
14841 }
14842 }
14843
14844 salt->salt_buf_pc[7] = domainbuf_len;
14845
14846 // "real" salt
14847
14848 char *salt_buf_ptr = (char *) salt->salt_buf;
14849
14850 const uint salt_len = parse_and_store_salt (salt_buf_ptr, saltbuf_pos, saltbuf_len);
14851
14852 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
14853
14854 salt->salt_len = salt_len;
14855
14856 // iteration
14857
14858 salt->salt_iter = atoi (iteration_pos);
14859
14860 return (PARSER_OK);
14861 }
14862
14863 int wbb3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14864 {
14865 if ((input_len < DISPLAY_LEN_MIN_8400) || (input_len > DISPLAY_LEN_MAX_8400)) return (PARSER_GLOBAL_LENGTH);
14866
14867 u32 *digest = (u32 *) hash_buf->digest;
14868
14869 salt_t *salt = hash_buf->salt;
14870
14871 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
14872 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
14873 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
14874 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
14875 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
14876
14877 if (input_buf[40] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
14878
14879 uint salt_len = input_len - 40 - 1;
14880
14881 char *salt_buf = input_buf + 40 + 1;
14882
14883 char *salt_buf_ptr = (char *) salt->salt_buf;
14884
14885 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
14886
14887 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
14888
14889 salt->salt_len = salt_len;
14890
14891 return (PARSER_OK);
14892 }
14893
14894 int racf_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14895 {
14896 const u8 ascii_to_ebcdic[] =
14897 {
14898 0x00, 0x01, 0x02, 0x03, 0x37, 0x2d, 0x2e, 0x2f, 0x16, 0x05, 0x25, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
14899 0x10, 0x11, 0x12, 0x13, 0x3c, 0x3d, 0x32, 0x26, 0x18, 0x19, 0x3f, 0x27, 0x1c, 0x1d, 0x1e, 0x1f,
14900 0x40, 0x4f, 0x7f, 0x7b, 0x5b, 0x6c, 0x50, 0x7d, 0x4d, 0x5d, 0x5c, 0x4e, 0x6b, 0x60, 0x4b, 0x61,
14901 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7, 0xf8, 0xf9, 0x7a, 0x5e, 0x4c, 0x7e, 0x6e, 0x6f,
14902 0x7c, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7, 0xc8, 0xc9, 0xd1, 0xd2, 0xd3, 0xd4, 0xd5, 0xd6,
14903 0xd7, 0xd8, 0xd9, 0xe2, 0xe3, 0xe4, 0xe5, 0xe6, 0xe7, 0xe8, 0xe9, 0x4a, 0xe0, 0x5a, 0x5f, 0x6d,
14904 0x79, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96,
14905 0x97, 0x98, 0x99, 0xa2, 0xa3, 0xa4, 0xa5, 0xa6, 0xa7, 0xa8, 0xa9, 0xc0, 0x6a, 0xd0, 0xa1, 0x07,
14906 0x20, 0x21, 0x22, 0x23, 0x24, 0x15, 0x06, 0x17, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x09, 0x0a, 0x1b,
14907 0x30, 0x31, 0x1a, 0x33, 0x34, 0x35, 0x36, 0x08, 0x38, 0x39, 0x3a, 0x3b, 0x04, 0x14, 0x3e, 0xe1,
14908 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57,
14909 0x58, 0x59, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67, 0x68, 0x69, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75,
14910 0x76, 0x77, 0x78, 0x80, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f, 0x90, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e,
14911 0x9f, 0xa0, 0xaa, 0xab, 0xac, 0xad, 0xae, 0xaf, 0xb0, 0xb1, 0xb2, 0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
14912 0xb8, 0xb9, 0xba, 0xbb, 0xbc, 0xbd, 0xbe, 0xbf, 0xca, 0xcb, 0xcc, 0xcd, 0xce, 0xcf, 0xda, 0xdb,
14913 0xdc, 0xdd, 0xde, 0xdf, 0xea, 0xeb, 0xec, 0xed, 0xee, 0xef, 0xfa, 0xfb, 0xfc, 0xfd, 0xfe, 0xff,
14914 };
14915
14916 if ((input_len < DISPLAY_LEN_MIN_8500) || (input_len > DISPLAY_LEN_MAX_8500)) return (PARSER_GLOBAL_LENGTH);
14917
14918 if (memcmp (SIGNATURE_RACF, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
14919
14920 u32 *digest = (u32 *) hash_buf->digest;
14921
14922 salt_t *salt = hash_buf->salt;
14923
14924 char *salt_pos = input_buf + 6 + 1;
14925
14926 char *digest_pos = strchr (salt_pos, '*');
14927
14928 if (digest_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
14929
14930 uint salt_len = digest_pos - salt_pos;
14931
14932 if (salt_len > 8) return (PARSER_SALT_LENGTH);
14933
14934 uint hash_len = input_len - 1 - salt_len - 1 - 6;
14935
14936 if (hash_len != 16) return (PARSER_HASH_LENGTH);
14937
14938 digest_pos++;
14939
14940 char *salt_buf_ptr = (char *) salt->salt_buf;
14941 char *salt_buf_pc_ptr = (char *) salt->salt_buf_pc;
14942
14943 salt_len = parse_and_store_salt (salt_buf_ptr, salt_pos, salt_len);
14944
14945 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
14946
14947 salt->salt_len = salt_len;
14948
14949 for (uint i = 0; i < salt_len; i++)
14950 {
14951 salt_buf_pc_ptr[i] = ascii_to_ebcdic[(int) salt_buf_ptr[i]];
14952 }
14953 for (uint i = salt_len; i < 8; i++)
14954 {
14955 salt_buf_pc_ptr[i] = 0x40;
14956 }
14957
14958 uint tt;
14959
14960 IP (salt->salt_buf_pc[0], salt->salt_buf_pc[1], tt);
14961
14962 salt->salt_buf_pc[0] = rotl32 (salt->salt_buf_pc[0], 3u);
14963 salt->salt_buf_pc[1] = rotl32 (salt->salt_buf_pc[1], 3u);
14964
14965 digest[0] = hex_to_u32 ((const u8 *) &digest_pos[ 0]);
14966 digest[1] = hex_to_u32 ((const u8 *) &digest_pos[ 8]);
14967
14968 digest[0] = byte_swap_32 (digest[0]);
14969 digest[1] = byte_swap_32 (digest[1]);
14970
14971 IP (digest[0], digest[1], tt);
14972
14973 digest[0] = rotr32 (digest[0], 29);
14974 digest[1] = rotr32 (digest[1], 29);
14975 digest[2] = 0;
14976 digest[3] = 0;
14977
14978 return (PARSER_OK);
14979 }
14980
14981 int lotus5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
14982 {
14983 if ((input_len < DISPLAY_LEN_MIN_8600) || (input_len > DISPLAY_LEN_MAX_8600)) return (PARSER_GLOBAL_LENGTH);
14984
14985 u32 *digest = (u32 *) hash_buf->digest;
14986
14987 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
14988 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
14989 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
14990 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
14991
14992 digest[0] = byte_swap_32 (digest[0]);
14993 digest[1] = byte_swap_32 (digest[1]);
14994 digest[2] = byte_swap_32 (digest[2]);
14995 digest[3] = byte_swap_32 (digest[3]);
14996
14997 return (PARSER_OK);
14998 }
14999
15000 int lotus6_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15001 {
15002 if ((input_len < DISPLAY_LEN_MIN_8700) || (input_len > DISPLAY_LEN_MAX_8700)) return (PARSER_GLOBAL_LENGTH);
15003
15004 if ((input_buf[0] != '(') || (input_buf[1] != 'G') || (input_buf[21] != ')')) return (PARSER_SIGNATURE_UNMATCHED);
15005
15006 u32 *digest = (u32 *) hash_buf->digest;
15007
15008 salt_t *salt = hash_buf->salt;
15009
15010 u8 tmp_buf[120] = { 0 };
15011
15012 base64_decode (lotus64_to_int, (const u8 *) input_buf + 2, input_len - 3, tmp_buf);
15013
15014 tmp_buf[3] += -4; // dont ask!
15015
15016 memcpy (salt->salt_buf, tmp_buf, 5);
15017
15018 salt->salt_len = 5;
15019
15020 memcpy (digest, tmp_buf + 5, 9);
15021
15022 // yes, only 9 byte are needed to crack, but 10 to display
15023
15024 salt->salt_buf_pc[7] = input_buf[20];
15025
15026 return (PARSER_OK);
15027 }
15028
15029 int lotus8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15030 {
15031 if ((input_len < DISPLAY_LEN_MIN_9100) || (input_len > DISPLAY_LEN_MAX_9100)) return (PARSER_GLOBAL_LENGTH);
15032
15033 if ((input_buf[0] != '(') || (input_buf[1] != 'H') || (input_buf[DISPLAY_LEN_MAX_9100 - 1] != ')')) return (PARSER_SIGNATURE_UNMATCHED);
15034
15035 u32 *digest = (u32 *) hash_buf->digest;
15036
15037 salt_t *salt = hash_buf->salt;
15038
15039 u8 tmp_buf[120] = { 0 };
15040
15041 base64_decode (lotus64_to_int, (const u8 *) input_buf + 2, input_len - 3, tmp_buf);
15042
15043 tmp_buf[3] += -4; // dont ask!
15044
15045 // salt
15046
15047 memcpy (salt->salt_buf, tmp_buf, 16);
15048
15049 salt->salt_len = 16; // Attention: in theory we have 2 salt_len, one for the -m 8700 part (len: 8), 2nd for the 9100 part (len: 16)
15050
15051 // iteration
15052
15053 char tmp_iter_buf[11] = { 0 };
15054
15055 memcpy (tmp_iter_buf, tmp_buf + 16, 10);
15056
15057 tmp_iter_buf[10] = 0;
15058
15059 salt->salt_iter = atoi (tmp_iter_buf);
15060
15061 if (salt->salt_iter < 1) // well, the limit hopefully is much higher
15062 {
15063 return (PARSER_SALT_ITERATION);
15064 }
15065
15066 salt->salt_iter--; // first round in init
15067
15068 // 2 additional bytes for display only
15069
15070 salt->salt_buf_pc[0] = tmp_buf[26];
15071 salt->salt_buf_pc[1] = tmp_buf[27];
15072
15073 // digest
15074
15075 memcpy (digest, tmp_buf + 28, 8);
15076
15077 digest[0] = byte_swap_32 (digest[0]);
15078 digest[1] = byte_swap_32 (digest[1]);
15079 digest[2] = 0;
15080 digest[3] = 0;
15081
15082 return (PARSER_OK);
15083 }
15084
15085 int hmailserver_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15086 {
15087 if ((input_len < DISPLAY_LEN_MIN_1421) || (input_len > DISPLAY_LEN_MAX_1421)) return (PARSER_GLOBAL_LENGTH);
15088
15089 u32 *digest = (u32 *) hash_buf->digest;
15090
15091 salt_t *salt = hash_buf->salt;
15092
15093 char *salt_buf_pos = input_buf;
15094
15095 char *hash_buf_pos = salt_buf_pos + 6;
15096
15097 digest[0] = hex_to_u32 ((const u8 *) &hash_buf_pos[ 0]);
15098 digest[1] = hex_to_u32 ((const u8 *) &hash_buf_pos[ 8]);
15099 digest[2] = hex_to_u32 ((const u8 *) &hash_buf_pos[16]);
15100 digest[3] = hex_to_u32 ((const u8 *) &hash_buf_pos[24]);
15101 digest[4] = hex_to_u32 ((const u8 *) &hash_buf_pos[32]);
15102 digest[5] = hex_to_u32 ((const u8 *) &hash_buf_pos[40]);
15103 digest[6] = hex_to_u32 ((const u8 *) &hash_buf_pos[48]);
15104 digest[7] = hex_to_u32 ((const u8 *) &hash_buf_pos[56]);
15105
15106 digest[0] -= SHA256M_A;
15107 digest[1] -= SHA256M_B;
15108 digest[2] -= SHA256M_C;
15109 digest[3] -= SHA256M_D;
15110 digest[4] -= SHA256M_E;
15111 digest[5] -= SHA256M_F;
15112 digest[6] -= SHA256M_G;
15113 digest[7] -= SHA256M_H;
15114
15115 char *salt_buf_ptr = (char *) salt->salt_buf;
15116
15117 const uint salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf_pos, 6);
15118
15119 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
15120
15121 salt->salt_len = salt_len;
15122
15123 return (PARSER_OK);
15124 }
15125
15126 int phps_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15127 {
15128 if ((input_len < DISPLAY_LEN_MIN_2612) || (input_len > DISPLAY_LEN_MAX_2612)) return (PARSER_GLOBAL_LENGTH);
15129
15130 u32 *digest = (u32 *) hash_buf->digest;
15131
15132 if (memcmp (SIGNATURE_PHPS, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
15133
15134 salt_t *salt = hash_buf->salt;
15135
15136 char *salt_buf = input_buf + 6;
15137
15138 char *digest_buf = strchr (salt_buf, '$');
15139
15140 if (digest_buf == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15141
15142 uint salt_len = digest_buf - salt_buf;
15143
15144 digest_buf++; // skip the '$' symbol
15145
15146 char *salt_buf_ptr = (char *) salt->salt_buf;
15147
15148 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
15149
15150 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
15151
15152 salt->salt_len = salt_len;
15153
15154 digest[0] = hex_to_u32 ((const u8 *) &digest_buf[ 0]);
15155 digest[1] = hex_to_u32 ((const u8 *) &digest_buf[ 8]);
15156 digest[2] = hex_to_u32 ((const u8 *) &digest_buf[16]);
15157 digest[3] = hex_to_u32 ((const u8 *) &digest_buf[24]);
15158
15159 digest[0] = byte_swap_32 (digest[0]);
15160 digest[1] = byte_swap_32 (digest[1]);
15161 digest[2] = byte_swap_32 (digest[2]);
15162 digest[3] = byte_swap_32 (digest[3]);
15163
15164 digest[0] -= MD5M_A;
15165 digest[1] -= MD5M_B;
15166 digest[2] -= MD5M_C;
15167 digest[3] -= MD5M_D;
15168
15169 return (PARSER_OK);
15170 }
15171
15172 int mediawiki_b_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15173 {
15174 if ((input_len < DISPLAY_LEN_MIN_3711) || (input_len > DISPLAY_LEN_MAX_3711)) return (PARSER_GLOBAL_LENGTH);
15175
15176 if (memcmp (SIGNATURE_MEDIAWIKI_B, input_buf, 3)) return (PARSER_SIGNATURE_UNMATCHED);
15177
15178 u32 *digest = (u32 *) hash_buf->digest;
15179
15180 salt_t *salt = hash_buf->salt;
15181
15182 char *salt_buf = input_buf + 3;
15183
15184 char *digest_buf = strchr (salt_buf, '$');
15185
15186 if (digest_buf == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15187
15188 uint salt_len = digest_buf - salt_buf;
15189
15190 digest_buf++; // skip the '$' symbol
15191
15192 char *salt_buf_ptr = (char *) salt->salt_buf;
15193
15194 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
15195
15196 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
15197
15198 salt_buf_ptr[salt_len] = 0x2d;
15199
15200 salt->salt_len = salt_len + 1;
15201
15202 digest[0] = hex_to_u32 ((const u8 *) &digest_buf[ 0]);
15203 digest[1] = hex_to_u32 ((const u8 *) &digest_buf[ 8]);
15204 digest[2] = hex_to_u32 ((const u8 *) &digest_buf[16]);
15205 digest[3] = hex_to_u32 ((const u8 *) &digest_buf[24]);
15206
15207 digest[0] = byte_swap_32 (digest[0]);
15208 digest[1] = byte_swap_32 (digest[1]);
15209 digest[2] = byte_swap_32 (digest[2]);
15210 digest[3] = byte_swap_32 (digest[3]);
15211
15212 digest[0] -= MD5M_A;
15213 digest[1] -= MD5M_B;
15214 digest[2] -= MD5M_C;
15215 digest[3] -= MD5M_D;
15216
15217 return (PARSER_OK);
15218 }
15219
15220 int peoplesoft_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15221 {
15222 if ((input_len < DISPLAY_LEN_MIN_133) || (input_len > DISPLAY_LEN_MAX_133)) return (PARSER_GLOBAL_LENGTH);
15223
15224 u32 *digest = (u32 *) hash_buf->digest;
15225
15226 salt_t *salt = hash_buf->salt;
15227
15228 u8 tmp_buf[100] = { 0 };
15229
15230 base64_decode (base64_to_int, (const u8 *) input_buf, input_len, tmp_buf);
15231
15232 memcpy (digest, tmp_buf, 20);
15233
15234 digest[0] = byte_swap_32 (digest[0]);
15235 digest[1] = byte_swap_32 (digest[1]);
15236 digest[2] = byte_swap_32 (digest[2]);
15237 digest[3] = byte_swap_32 (digest[3]);
15238 digest[4] = byte_swap_32 (digest[4]);
15239
15240 digest[0] -= SHA1M_A;
15241 digest[1] -= SHA1M_B;
15242 digest[2] -= SHA1M_C;
15243 digest[3] -= SHA1M_D;
15244 digest[4] -= SHA1M_E;
15245
15246 salt->salt_buf[0] = 0x80;
15247
15248 salt->salt_len = 0;
15249
15250 return (PARSER_OK);
15251 }
15252
15253 int skype_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15254 {
15255 if ((input_len < DISPLAY_LEN_MIN_23) || (input_len > DISPLAY_LEN_MAX_23)) return (PARSER_GLOBAL_LENGTH);
15256
15257 u32 *digest = (u32 *) hash_buf->digest;
15258
15259 salt_t *salt = hash_buf->salt;
15260
15261 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
15262 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
15263 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
15264 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
15265
15266 digest[0] = byte_swap_32 (digest[0]);
15267 digest[1] = byte_swap_32 (digest[1]);
15268 digest[2] = byte_swap_32 (digest[2]);
15269 digest[3] = byte_swap_32 (digest[3]);
15270
15271 digest[0] -= MD5M_A;
15272 digest[1] -= MD5M_B;
15273 digest[2] -= MD5M_C;
15274 digest[3] -= MD5M_D;
15275
15276 if (input_buf[32] != ':') return (PARSER_SEPARATOR_UNMATCHED);
15277
15278 uint salt_len = input_len - 32 - 1;
15279
15280 char *salt_buf = input_buf + 32 + 1;
15281
15282 char *salt_buf_ptr = (char *) salt->salt_buf;
15283
15284 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
15285
15286 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
15287
15288 /*
15289 * add static "salt" part
15290 */
15291
15292 memcpy (salt_buf_ptr + salt_len, "\nskyper\n", 8);
15293
15294 salt_len += 8;
15295
15296 salt->salt_len = salt_len;
15297
15298 return (PARSER_OK);
15299 }
15300
15301 int androidfde_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15302 {
15303 if ((input_len < DISPLAY_LEN_MIN_8800) || (input_len > DISPLAY_LEN_MAX_8800)) return (PARSER_GLOBAL_LENGTH);
15304
15305 if (memcmp (SIGNATURE_ANDROIDFDE, input_buf, 5)) return (PARSER_SIGNATURE_UNMATCHED);
15306
15307 u32 *digest = (u32 *) hash_buf->digest;
15308
15309 salt_t *salt = hash_buf->salt;
15310
15311 androidfde_t *androidfde = (androidfde_t *) hash_buf->esalt;
15312
15313 /**
15314 * parse line
15315 */
15316
15317 char *saltlen_pos = input_buf + 1 + 3 + 1;
15318
15319 char *saltbuf_pos = strchr (saltlen_pos, '$');
15320
15321 if (saltbuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15322
15323 uint saltlen_len = saltbuf_pos - saltlen_pos;
15324
15325 if (saltlen_len != 2) return (PARSER_SALT_LENGTH);
15326
15327 saltbuf_pos++;
15328
15329 char *keylen_pos = strchr (saltbuf_pos, '$');
15330
15331 if (keylen_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15332
15333 uint saltbuf_len = keylen_pos - saltbuf_pos;
15334
15335 if (saltbuf_len != 32) return (PARSER_SALT_LENGTH);
15336
15337 keylen_pos++;
15338
15339 char *keybuf_pos = strchr (keylen_pos, '$');
15340
15341 if (keybuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15342
15343 uint keylen_len = keybuf_pos - keylen_pos;
15344
15345 if (keylen_len != 2) return (PARSER_SALT_LENGTH);
15346
15347 keybuf_pos++;
15348
15349 char *databuf_pos = strchr (keybuf_pos, '$');
15350
15351 if (databuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15352
15353 uint keybuf_len = databuf_pos - keybuf_pos;
15354
15355 if (keybuf_len != 32) return (PARSER_SALT_LENGTH);
15356
15357 databuf_pos++;
15358
15359 uint data_len = input_len - 1 - 3 - 1 - saltlen_len - 1 - saltbuf_len - 1 - keylen_len - 1 - keybuf_len - 1;
15360
15361 if (data_len != 3072) return (PARSER_SALT_LENGTH);
15362
15363 /**
15364 * copy data
15365 */
15366
15367 digest[0] = hex_to_u32 ((const u8 *) &keybuf_pos[ 0]);
15368 digest[1] = hex_to_u32 ((const u8 *) &keybuf_pos[ 8]);
15369 digest[2] = hex_to_u32 ((const u8 *) &keybuf_pos[16]);
15370 digest[3] = hex_to_u32 ((const u8 *) &keybuf_pos[24]);
15371
15372 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &saltbuf_pos[ 0]);
15373 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &saltbuf_pos[ 8]);
15374 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &saltbuf_pos[16]);
15375 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &saltbuf_pos[24]);
15376
15377 salt->salt_buf[0] = byte_swap_32 (salt->salt_buf[0]);
15378 salt->salt_buf[1] = byte_swap_32 (salt->salt_buf[1]);
15379 salt->salt_buf[2] = byte_swap_32 (salt->salt_buf[2]);
15380 salt->salt_buf[3] = byte_swap_32 (salt->salt_buf[3]);
15381
15382 salt->salt_len = 16;
15383 salt->salt_iter = ROUNDS_ANDROIDFDE - 1;
15384
15385 for (uint i = 0, j = 0; i < 3072; i += 8, j += 1)
15386 {
15387 androidfde->data[j] = hex_to_u32 ((const u8 *) &databuf_pos[i]);
15388 }
15389
15390 return (PARSER_OK);
15391 }
15392
15393 int scrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15394 {
15395 if ((input_len < DISPLAY_LEN_MIN_8900) || (input_len > DISPLAY_LEN_MAX_8900)) return (PARSER_GLOBAL_LENGTH);
15396
15397 if (memcmp (SIGNATURE_SCRYPT, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
15398
15399 u32 *digest = (u32 *) hash_buf->digest;
15400
15401 salt_t *salt = hash_buf->salt;
15402
15403 /**
15404 * parse line
15405 */
15406
15407 // first is the N salt parameter
15408
15409 char *N_pos = input_buf + 6;
15410
15411 if (N_pos[0] != ':') return (PARSER_SEPARATOR_UNMATCHED);
15412
15413 N_pos++;
15414
15415 salt->scrypt_N = atoi (N_pos);
15416
15417 // r
15418
15419 char *r_pos = strchr (N_pos, ':');
15420
15421 if (r_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15422
15423 r_pos++;
15424
15425 salt->scrypt_r = atoi (r_pos);
15426
15427 // p
15428
15429 char *p_pos = strchr (r_pos, ':');
15430
15431 if (p_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15432
15433 p_pos++;
15434
15435 salt->scrypt_p = atoi (p_pos);
15436
15437 // salt
15438
15439 char *saltbuf_pos = strchr (p_pos, ':');
15440
15441 if (saltbuf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15442
15443 saltbuf_pos++;
15444
15445 char *hash_pos = strchr (saltbuf_pos, ':');
15446
15447 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15448
15449 hash_pos++;
15450
15451 // base64 decode
15452
15453 int salt_len_base64 = hash_pos - saltbuf_pos;
15454
15455 if (salt_len_base64 > 45) return (PARSER_SALT_LENGTH);
15456
15457 u8 tmp_buf[33] = { 0 };
15458
15459 int tmp_len = base64_decode (base64_to_int, (const u8 *) saltbuf_pos, salt_len_base64, tmp_buf);
15460
15461 char *salt_buf_ptr = (char *) salt->salt_buf;
15462
15463 memcpy (salt_buf_ptr, tmp_buf, tmp_len);
15464
15465 salt->salt_len = tmp_len;
15466 salt->salt_iter = 1;
15467
15468 // digest - base64 decode
15469
15470 memset (tmp_buf, 0, sizeof (tmp_buf));
15471
15472 tmp_len = input_len - (hash_pos - input_buf);
15473
15474 if (tmp_len != 44) return (PARSER_GLOBAL_LENGTH);
15475
15476 base64_decode (base64_to_int, (const u8 *) hash_pos, tmp_len, tmp_buf);
15477
15478 memcpy (digest, tmp_buf, 32);
15479
15480 return (PARSER_OK);
15481 }
15482
15483 int juniper_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15484 {
15485 if ((input_len < DISPLAY_LEN_MIN_501) || (input_len > DISPLAY_LEN_MAX_501)) return (PARSER_GLOBAL_LENGTH);
15486
15487 u32 *digest = (u32 *) hash_buf->digest;
15488
15489 salt_t *salt = hash_buf->salt;
15490
15491 /**
15492 * parse line
15493 */
15494
15495 char decrypted[76] = { 0 }; // iv + hash
15496
15497 juniper_decrypt_hash (input_buf, decrypted);
15498
15499 char *md5crypt_hash = decrypted + 12;
15500
15501 if (memcmp (md5crypt_hash, "$1$danastre$", 12)) return (PARSER_SALT_VALUE);
15502
15503 salt->salt_iter = ROUNDS_MD5CRYPT;
15504
15505 char *salt_pos = md5crypt_hash + 3;
15506
15507 char *hash_pos = strchr (salt_pos, '$'); // or simply salt_pos + 8
15508
15509 salt->salt_len = hash_pos - salt_pos; // should be 8
15510
15511 memcpy ((char *) salt->salt_buf, salt_pos, salt->salt_len);
15512
15513 hash_pos++;
15514
15515 md5crypt_decode ((unsigned char *) digest, (unsigned char *) hash_pos);
15516
15517 return (PARSER_OK);
15518 }
15519
15520 int cisco8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15521 {
15522 if ((input_len < DISPLAY_LEN_MIN_9200) || (input_len > DISPLAY_LEN_MAX_9200)) return (PARSER_GLOBAL_LENGTH);
15523
15524 if (memcmp (SIGNATURE_CISCO8, input_buf, 3)) return (PARSER_SIGNATURE_UNMATCHED);
15525
15526 u32 *digest = (u32 *) hash_buf->digest;
15527
15528 salt_t *salt = hash_buf->salt;
15529
15530 pbkdf2_sha256_t *pbkdf2_sha256 = (pbkdf2_sha256_t *) hash_buf->esalt;
15531
15532 /**
15533 * parse line
15534 */
15535
15536 // first is *raw* salt
15537
15538 char *salt_pos = input_buf + 3;
15539
15540 char *hash_pos = strchr (salt_pos, '$');
15541
15542 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15543
15544 uint salt_len = hash_pos - salt_pos;
15545
15546 if (salt_len != 14) return (PARSER_SALT_LENGTH);
15547
15548 hash_pos++;
15549
15550 char *salt_buf_ptr = (char *) pbkdf2_sha256->salt_buf;
15551
15552 memcpy (salt_buf_ptr, salt_pos, 14);
15553
15554 salt_buf_ptr[17] = 0x01;
15555 salt_buf_ptr[18] = 0x80;
15556
15557 // add some stuff to normal salt to make sorted happy
15558
15559 salt->salt_buf[0] = pbkdf2_sha256->salt_buf[0];
15560 salt->salt_buf[1] = pbkdf2_sha256->salt_buf[1];
15561 salt->salt_buf[2] = pbkdf2_sha256->salt_buf[2];
15562 salt->salt_buf[3] = pbkdf2_sha256->salt_buf[3];
15563
15564 salt->salt_len = salt_len;
15565 salt->salt_iter = ROUNDS_CISCO8 - 1;
15566
15567 // base64 decode hash
15568
15569 u8 tmp_buf[100] = { 0 };
15570
15571 uint hash_len = input_len - 3 - salt_len - 1;
15572
15573 int tmp_len = base64_decode (itoa64_to_int, (const u8 *) hash_pos, hash_len, tmp_buf);
15574
15575 if (tmp_len != 32) return (PARSER_HASH_LENGTH);
15576
15577 memcpy (digest, tmp_buf, 32);
15578
15579 digest[0] = byte_swap_32 (digest[0]);
15580 digest[1] = byte_swap_32 (digest[1]);
15581 digest[2] = byte_swap_32 (digest[2]);
15582 digest[3] = byte_swap_32 (digest[3]);
15583 digest[4] = byte_swap_32 (digest[4]);
15584 digest[5] = byte_swap_32 (digest[5]);
15585 digest[6] = byte_swap_32 (digest[6]);
15586 digest[7] = byte_swap_32 (digest[7]);
15587
15588 return (PARSER_OK);
15589 }
15590
15591 int cisco9_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15592 {
15593 if ((input_len < DISPLAY_LEN_MIN_9300) || (input_len > DISPLAY_LEN_MAX_9300)) return (PARSER_GLOBAL_LENGTH);
15594
15595 if (memcmp (SIGNATURE_CISCO9, input_buf, 3)) return (PARSER_SIGNATURE_UNMATCHED);
15596
15597 u32 *digest = (u32 *) hash_buf->digest;
15598
15599 salt_t *salt = hash_buf->salt;
15600
15601 /**
15602 * parse line
15603 */
15604
15605 // first is *raw* salt
15606
15607 char *salt_pos = input_buf + 3;
15608
15609 char *hash_pos = strchr (salt_pos, '$');
15610
15611 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15612
15613 uint salt_len = hash_pos - salt_pos;
15614
15615 if (salt_len != 14) return (PARSER_SALT_LENGTH);
15616
15617 salt->salt_len = salt_len;
15618 hash_pos++;
15619
15620 char *salt_buf_ptr = (char *) salt->salt_buf;
15621
15622 memcpy (salt_buf_ptr, salt_pos, salt_len);
15623 salt_buf_ptr[salt_len] = 0;
15624
15625 // base64 decode hash
15626
15627 u8 tmp_buf[100] = { 0 };
15628
15629 uint hash_len = input_len - 3 - salt_len - 1;
15630
15631 int tmp_len = base64_decode (itoa64_to_int, (const u8 *) hash_pos, hash_len, tmp_buf);
15632
15633 if (tmp_len != 32) return (PARSER_HASH_LENGTH);
15634
15635 memcpy (digest, tmp_buf, 32);
15636
15637 // fixed:
15638 salt->scrypt_N = 16384;
15639 salt->scrypt_r = 1;
15640 salt->scrypt_p = 1;
15641 salt->salt_iter = 1;
15642
15643 return (PARSER_OK);
15644 }
15645
15646 int office2007_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15647 {
15648 if ((input_len < DISPLAY_LEN_MIN_9400) || (input_len > DISPLAY_LEN_MAX_9400)) return (PARSER_GLOBAL_LENGTH);
15649
15650 if (memcmp (SIGNATURE_OFFICE2007, input_buf, 8)) return (PARSER_SIGNATURE_UNMATCHED);
15651
15652 u32 *digest = (u32 *) hash_buf->digest;
15653
15654 salt_t *salt = hash_buf->salt;
15655
15656 office2007_t *office2007 = (office2007_t *) hash_buf->esalt;
15657
15658 /**
15659 * parse line
15660 */
15661
15662 char *version_pos = input_buf + 8 + 1;
15663
15664 char *verifierHashSize_pos = strchr (version_pos, '*');
15665
15666 if (verifierHashSize_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15667
15668 u32 version_len = verifierHashSize_pos - version_pos;
15669
15670 if (version_len != 4) return (PARSER_SALT_LENGTH);
15671
15672 verifierHashSize_pos++;
15673
15674 char *keySize_pos = strchr (verifierHashSize_pos, '*');
15675
15676 if (keySize_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15677
15678 u32 verifierHashSize_len = keySize_pos - verifierHashSize_pos;
15679
15680 if (verifierHashSize_len != 2) return (PARSER_SALT_LENGTH);
15681
15682 keySize_pos++;
15683
15684 char *saltSize_pos = strchr (keySize_pos, '*');
15685
15686 if (saltSize_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15687
15688 u32 keySize_len = saltSize_pos - keySize_pos;
15689
15690 if (keySize_len != 3) return (PARSER_SALT_LENGTH);
15691
15692 saltSize_pos++;
15693
15694 char *osalt_pos = strchr (saltSize_pos, '*');
15695
15696 if (osalt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15697
15698 u32 saltSize_len = osalt_pos - saltSize_pos;
15699
15700 if (saltSize_len != 2) return (PARSER_SALT_LENGTH);
15701
15702 osalt_pos++;
15703
15704 char *encryptedVerifier_pos = strchr (osalt_pos, '*');
15705
15706 if (encryptedVerifier_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15707
15708 u32 osalt_len = encryptedVerifier_pos - osalt_pos;
15709
15710 if (osalt_len != 32) return (PARSER_SALT_LENGTH);
15711
15712 encryptedVerifier_pos++;
15713
15714 char *encryptedVerifierHash_pos = strchr (encryptedVerifier_pos, '*');
15715
15716 if (encryptedVerifierHash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15717
15718 u32 encryptedVerifier_len = encryptedVerifierHash_pos - encryptedVerifier_pos;
15719
15720 if (encryptedVerifier_len != 32) return (PARSER_SALT_LENGTH);
15721
15722 encryptedVerifierHash_pos++;
15723
15724 u32 encryptedVerifierHash_len = input_len - 8 - 1 - version_len - 1 - verifierHashSize_len - 1 - keySize_len - 1 - saltSize_len - 1 - osalt_len - 1 - encryptedVerifier_len - 1;
15725
15726 if (encryptedVerifierHash_len != 40) return (PARSER_SALT_LENGTH);
15727
15728 const uint version = atoi (version_pos);
15729
15730 if (version != 2007) return (PARSER_SALT_VALUE);
15731
15732 const uint verifierHashSize = atoi (verifierHashSize_pos);
15733
15734 if (verifierHashSize != 20) return (PARSER_SALT_VALUE);
15735
15736 const uint keySize = atoi (keySize_pos);
15737
15738 if ((keySize != 128) && (keySize != 256)) return (PARSER_SALT_VALUE);
15739
15740 office2007->keySize = keySize;
15741
15742 const uint saltSize = atoi (saltSize_pos);
15743
15744 if (saltSize != 16) return (PARSER_SALT_VALUE);
15745
15746 /**
15747 * salt
15748 */
15749
15750 salt->salt_len = 16;
15751 salt->salt_iter = ROUNDS_OFFICE2007;
15752
15753 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &osalt_pos[ 0]);
15754 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &osalt_pos[ 8]);
15755 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &osalt_pos[16]);
15756 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &osalt_pos[24]);
15757
15758 /**
15759 * esalt
15760 */
15761
15762 office2007->encryptedVerifier[0] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 0]);
15763 office2007->encryptedVerifier[1] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 8]);
15764 office2007->encryptedVerifier[2] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[16]);
15765 office2007->encryptedVerifier[3] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[24]);
15766
15767 office2007->encryptedVerifierHash[0] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 0]);
15768 office2007->encryptedVerifierHash[1] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 8]);
15769 office2007->encryptedVerifierHash[2] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[16]);
15770 office2007->encryptedVerifierHash[3] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[24]);
15771 office2007->encryptedVerifierHash[4] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[32]);
15772
15773 /**
15774 * digest
15775 */
15776
15777 digest[0] = office2007->encryptedVerifierHash[0];
15778 digest[1] = office2007->encryptedVerifierHash[1];
15779 digest[2] = office2007->encryptedVerifierHash[2];
15780 digest[3] = office2007->encryptedVerifierHash[3];
15781
15782 return (PARSER_OK);
15783 }
15784
15785 int office2010_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15786 {
15787 if ((input_len < DISPLAY_LEN_MIN_9500) || (input_len > DISPLAY_LEN_MAX_9500)) return (PARSER_GLOBAL_LENGTH);
15788
15789 if (memcmp (SIGNATURE_OFFICE2010, input_buf, 8)) return (PARSER_SIGNATURE_UNMATCHED);
15790
15791 u32 *digest = (u32 *) hash_buf->digest;
15792
15793 salt_t *salt = hash_buf->salt;
15794
15795 office2010_t *office2010 = (office2010_t *) hash_buf->esalt;
15796
15797 /**
15798 * parse line
15799 */
15800
15801 char *version_pos = input_buf + 8 + 1;
15802
15803 char *spinCount_pos = strchr (version_pos, '*');
15804
15805 if (spinCount_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15806
15807 u32 version_len = spinCount_pos - version_pos;
15808
15809 if (version_len != 4) return (PARSER_SALT_LENGTH);
15810
15811 spinCount_pos++;
15812
15813 char *keySize_pos = strchr (spinCount_pos, '*');
15814
15815 if (keySize_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15816
15817 u32 spinCount_len = keySize_pos - spinCount_pos;
15818
15819 if (spinCount_len != 6) return (PARSER_SALT_LENGTH);
15820
15821 keySize_pos++;
15822
15823 char *saltSize_pos = strchr (keySize_pos, '*');
15824
15825 if (saltSize_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15826
15827 u32 keySize_len = saltSize_pos - keySize_pos;
15828
15829 if (keySize_len != 3) return (PARSER_SALT_LENGTH);
15830
15831 saltSize_pos++;
15832
15833 char *osalt_pos = strchr (saltSize_pos, '*');
15834
15835 if (osalt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15836
15837 u32 saltSize_len = osalt_pos - saltSize_pos;
15838
15839 if (saltSize_len != 2) return (PARSER_SALT_LENGTH);
15840
15841 osalt_pos++;
15842
15843 char *encryptedVerifier_pos = strchr (osalt_pos, '*');
15844
15845 if (encryptedVerifier_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15846
15847 u32 osalt_len = encryptedVerifier_pos - osalt_pos;
15848
15849 if (osalt_len != 32) return (PARSER_SALT_LENGTH);
15850
15851 encryptedVerifier_pos++;
15852
15853 char *encryptedVerifierHash_pos = strchr (encryptedVerifier_pos, '*');
15854
15855 if (encryptedVerifierHash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15856
15857 u32 encryptedVerifier_len = encryptedVerifierHash_pos - encryptedVerifier_pos;
15858
15859 if (encryptedVerifier_len != 32) return (PARSER_SALT_LENGTH);
15860
15861 encryptedVerifierHash_pos++;
15862
15863 u32 encryptedVerifierHash_len = input_len - 8 - 1 - version_len - 1 - spinCount_len - 1 - keySize_len - 1 - saltSize_len - 1 - osalt_len - 1 - encryptedVerifier_len - 1;
15864
15865 if (encryptedVerifierHash_len != 64) return (PARSER_SALT_LENGTH);
15866
15867 const uint version = atoi (version_pos);
15868
15869 if (version != 2010) return (PARSER_SALT_VALUE);
15870
15871 const uint spinCount = atoi (spinCount_pos);
15872
15873 if (spinCount != 100000) return (PARSER_SALT_VALUE);
15874
15875 const uint keySize = atoi (keySize_pos);
15876
15877 if (keySize != 128) return (PARSER_SALT_VALUE);
15878
15879 const uint saltSize = atoi (saltSize_pos);
15880
15881 if (saltSize != 16) return (PARSER_SALT_VALUE);
15882
15883 /**
15884 * salt
15885 */
15886
15887 salt->salt_len = 16;
15888 salt->salt_iter = spinCount;
15889
15890 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &osalt_pos[ 0]);
15891 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &osalt_pos[ 8]);
15892 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &osalt_pos[16]);
15893 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &osalt_pos[24]);
15894
15895 /**
15896 * esalt
15897 */
15898
15899 office2010->encryptedVerifier[0] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 0]);
15900 office2010->encryptedVerifier[1] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 8]);
15901 office2010->encryptedVerifier[2] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[16]);
15902 office2010->encryptedVerifier[3] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[24]);
15903
15904 office2010->encryptedVerifierHash[0] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 0]);
15905 office2010->encryptedVerifierHash[1] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 8]);
15906 office2010->encryptedVerifierHash[2] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[16]);
15907 office2010->encryptedVerifierHash[3] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[24]);
15908 office2010->encryptedVerifierHash[4] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[32]);
15909 office2010->encryptedVerifierHash[5] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[40]);
15910 office2010->encryptedVerifierHash[6] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[48]);
15911 office2010->encryptedVerifierHash[7] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[56]);
15912
15913 /**
15914 * digest
15915 */
15916
15917 digest[0] = office2010->encryptedVerifierHash[0];
15918 digest[1] = office2010->encryptedVerifierHash[1];
15919 digest[2] = office2010->encryptedVerifierHash[2];
15920 digest[3] = office2010->encryptedVerifierHash[3];
15921
15922 return (PARSER_OK);
15923 }
15924
15925 int office2013_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
15926 {
15927 if ((input_len < DISPLAY_LEN_MIN_9600) || (input_len > DISPLAY_LEN_MAX_9600)) return (PARSER_GLOBAL_LENGTH);
15928
15929 if (memcmp (SIGNATURE_OFFICE2013, input_buf, 8)) return (PARSER_SIGNATURE_UNMATCHED);
15930
15931 u32 *digest = (u32 *) hash_buf->digest;
15932
15933 salt_t *salt = hash_buf->salt;
15934
15935 office2013_t *office2013 = (office2013_t *) hash_buf->esalt;
15936
15937 /**
15938 * parse line
15939 */
15940
15941 char *version_pos = input_buf + 8 + 1;
15942
15943 char *spinCount_pos = strchr (version_pos, '*');
15944
15945 if (spinCount_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15946
15947 u32 version_len = spinCount_pos - version_pos;
15948
15949 if (version_len != 4) return (PARSER_SALT_LENGTH);
15950
15951 spinCount_pos++;
15952
15953 char *keySize_pos = strchr (spinCount_pos, '*');
15954
15955 if (keySize_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15956
15957 u32 spinCount_len = keySize_pos - spinCount_pos;
15958
15959 if (spinCount_len != 6) return (PARSER_SALT_LENGTH);
15960
15961 keySize_pos++;
15962
15963 char *saltSize_pos = strchr (keySize_pos, '*');
15964
15965 if (saltSize_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15966
15967 u32 keySize_len = saltSize_pos - keySize_pos;
15968
15969 if (keySize_len != 3) return (PARSER_SALT_LENGTH);
15970
15971 saltSize_pos++;
15972
15973 char *osalt_pos = strchr (saltSize_pos, '*');
15974
15975 if (osalt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15976
15977 u32 saltSize_len = osalt_pos - saltSize_pos;
15978
15979 if (saltSize_len != 2) return (PARSER_SALT_LENGTH);
15980
15981 osalt_pos++;
15982
15983 char *encryptedVerifier_pos = strchr (osalt_pos, '*');
15984
15985 if (encryptedVerifier_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15986
15987 u32 osalt_len = encryptedVerifier_pos - osalt_pos;
15988
15989 if (osalt_len != 32) return (PARSER_SALT_LENGTH);
15990
15991 encryptedVerifier_pos++;
15992
15993 char *encryptedVerifierHash_pos = strchr (encryptedVerifier_pos, '*');
15994
15995 if (encryptedVerifierHash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
15996
15997 u32 encryptedVerifier_len = encryptedVerifierHash_pos - encryptedVerifier_pos;
15998
15999 if (encryptedVerifier_len != 32) return (PARSER_SALT_LENGTH);
16000
16001 encryptedVerifierHash_pos++;
16002
16003 u32 encryptedVerifierHash_len = input_len - 8 - 1 - version_len - 1 - spinCount_len - 1 - keySize_len - 1 - saltSize_len - 1 - osalt_len - 1 - encryptedVerifier_len - 1;
16004
16005 if (encryptedVerifierHash_len != 64) return (PARSER_SALT_LENGTH);
16006
16007 const uint version = atoi (version_pos);
16008
16009 if (version != 2013) return (PARSER_SALT_VALUE);
16010
16011 const uint spinCount = atoi (spinCount_pos);
16012
16013 if (spinCount != 100000) return (PARSER_SALT_VALUE);
16014
16015 const uint keySize = atoi (keySize_pos);
16016
16017 if (keySize != 256) return (PARSER_SALT_VALUE);
16018
16019 const uint saltSize = atoi (saltSize_pos);
16020
16021 if (saltSize != 16) return (PARSER_SALT_VALUE);
16022
16023 /**
16024 * salt
16025 */
16026
16027 salt->salt_len = 16;
16028 salt->salt_iter = spinCount;
16029
16030 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &osalt_pos[ 0]);
16031 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &osalt_pos[ 8]);
16032 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &osalt_pos[16]);
16033 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &osalt_pos[24]);
16034
16035 /**
16036 * esalt
16037 */
16038
16039 office2013->encryptedVerifier[0] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 0]);
16040 office2013->encryptedVerifier[1] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 8]);
16041 office2013->encryptedVerifier[2] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[16]);
16042 office2013->encryptedVerifier[3] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[24]);
16043
16044 office2013->encryptedVerifierHash[0] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 0]);
16045 office2013->encryptedVerifierHash[1] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 8]);
16046 office2013->encryptedVerifierHash[2] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[16]);
16047 office2013->encryptedVerifierHash[3] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[24]);
16048 office2013->encryptedVerifierHash[4] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[32]);
16049 office2013->encryptedVerifierHash[5] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[40]);
16050 office2013->encryptedVerifierHash[6] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[48]);
16051 office2013->encryptedVerifierHash[7] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[56]);
16052
16053 /**
16054 * digest
16055 */
16056
16057 digest[0] = office2013->encryptedVerifierHash[0];
16058 digest[1] = office2013->encryptedVerifierHash[1];
16059 digest[2] = office2013->encryptedVerifierHash[2];
16060 digest[3] = office2013->encryptedVerifierHash[3];
16061
16062 return (PARSER_OK);
16063 }
16064
16065 int oldoffice01_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16066 {
16067 if ((input_len < DISPLAY_LEN_MIN_9700) || (input_len > DISPLAY_LEN_MAX_9700)) return (PARSER_GLOBAL_LENGTH);
16068
16069 if ((memcmp (SIGNATURE_OLDOFFICE0, input_buf, 12)) && (memcmp (SIGNATURE_OLDOFFICE1, input_buf, 12))) return (PARSER_SIGNATURE_UNMATCHED);
16070
16071 u32 *digest = (u32 *) hash_buf->digest;
16072
16073 salt_t *salt = hash_buf->salt;
16074
16075 oldoffice01_t *oldoffice01 = (oldoffice01_t *) hash_buf->esalt;
16076
16077 /**
16078 * parse line
16079 */
16080
16081 char *version_pos = input_buf + 11;
16082
16083 char *osalt_pos = strchr (version_pos, '*');
16084
16085 if (osalt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16086
16087 u32 version_len = osalt_pos - version_pos;
16088
16089 if (version_len != 1) return (PARSER_SALT_LENGTH);
16090
16091 osalt_pos++;
16092
16093 char *encryptedVerifier_pos = strchr (osalt_pos, '*');
16094
16095 if (encryptedVerifier_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16096
16097 u32 osalt_len = encryptedVerifier_pos - osalt_pos;
16098
16099 if (osalt_len != 32) return (PARSER_SALT_LENGTH);
16100
16101 encryptedVerifier_pos++;
16102
16103 char *encryptedVerifierHash_pos = strchr (encryptedVerifier_pos, '*');
16104
16105 if (encryptedVerifierHash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16106
16107 u32 encryptedVerifier_len = encryptedVerifierHash_pos - encryptedVerifier_pos;
16108
16109 if (encryptedVerifier_len != 32) return (PARSER_SALT_LENGTH);
16110
16111 encryptedVerifierHash_pos++;
16112
16113 u32 encryptedVerifierHash_len = input_len - 11 - version_len - 1 - osalt_len - 1 - encryptedVerifier_len - 1;
16114
16115 if (encryptedVerifierHash_len != 32) return (PARSER_SALT_LENGTH);
16116
16117 const uint version = *version_pos - 0x30;
16118
16119 if (version != 0 && version != 1) return (PARSER_SALT_VALUE);
16120
16121 /**
16122 * esalt
16123 */
16124
16125 oldoffice01->version = version;
16126
16127 oldoffice01->encryptedVerifier[0] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 0]);
16128 oldoffice01->encryptedVerifier[1] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 8]);
16129 oldoffice01->encryptedVerifier[2] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[16]);
16130 oldoffice01->encryptedVerifier[3] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[24]);
16131
16132 oldoffice01->encryptedVerifier[0] = byte_swap_32 (oldoffice01->encryptedVerifier[0]);
16133 oldoffice01->encryptedVerifier[1] = byte_swap_32 (oldoffice01->encryptedVerifier[1]);
16134 oldoffice01->encryptedVerifier[2] = byte_swap_32 (oldoffice01->encryptedVerifier[2]);
16135 oldoffice01->encryptedVerifier[3] = byte_swap_32 (oldoffice01->encryptedVerifier[3]);
16136
16137 oldoffice01->encryptedVerifierHash[0] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 0]);
16138 oldoffice01->encryptedVerifierHash[1] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 8]);
16139 oldoffice01->encryptedVerifierHash[2] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[16]);
16140 oldoffice01->encryptedVerifierHash[3] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[24]);
16141
16142 oldoffice01->encryptedVerifierHash[0] = byte_swap_32 (oldoffice01->encryptedVerifierHash[0]);
16143 oldoffice01->encryptedVerifierHash[1] = byte_swap_32 (oldoffice01->encryptedVerifierHash[1]);
16144 oldoffice01->encryptedVerifierHash[2] = byte_swap_32 (oldoffice01->encryptedVerifierHash[2]);
16145 oldoffice01->encryptedVerifierHash[3] = byte_swap_32 (oldoffice01->encryptedVerifierHash[3]);
16146
16147 /**
16148 * salt
16149 */
16150
16151 salt->salt_len = 16;
16152
16153 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &osalt_pos[ 0]);
16154 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &osalt_pos[ 8]);
16155 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &osalt_pos[16]);
16156 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &osalt_pos[24]);
16157
16158 salt->salt_buf[0] = byte_swap_32 (salt->salt_buf[0]);
16159 salt->salt_buf[1] = byte_swap_32 (salt->salt_buf[1]);
16160 salt->salt_buf[2] = byte_swap_32 (salt->salt_buf[2]);
16161 salt->salt_buf[3] = byte_swap_32 (salt->salt_buf[3]);
16162
16163 // this is a workaround as office produces multiple documents with the same salt
16164
16165 salt->salt_len += 32;
16166
16167 salt->salt_buf[ 4] = oldoffice01->encryptedVerifier[0];
16168 salt->salt_buf[ 5] = oldoffice01->encryptedVerifier[1];
16169 salt->salt_buf[ 6] = oldoffice01->encryptedVerifier[2];
16170 salt->salt_buf[ 7] = oldoffice01->encryptedVerifier[3];
16171 salt->salt_buf[ 8] = oldoffice01->encryptedVerifierHash[0];
16172 salt->salt_buf[ 9] = oldoffice01->encryptedVerifierHash[1];
16173 salt->salt_buf[10] = oldoffice01->encryptedVerifierHash[2];
16174 salt->salt_buf[11] = oldoffice01->encryptedVerifierHash[3];
16175
16176 /**
16177 * digest
16178 */
16179
16180 digest[0] = oldoffice01->encryptedVerifierHash[0];
16181 digest[1] = oldoffice01->encryptedVerifierHash[1];
16182 digest[2] = oldoffice01->encryptedVerifierHash[2];
16183 digest[3] = oldoffice01->encryptedVerifierHash[3];
16184
16185 return (PARSER_OK);
16186 }
16187
16188 int oldoffice01cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16189 {
16190 return oldoffice01_parse_hash (input_buf, input_len, hash_buf);
16191 }
16192
16193 int oldoffice01cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16194 {
16195 if ((input_len < DISPLAY_LEN_MIN_9720) || (input_len > DISPLAY_LEN_MAX_9720)) return (PARSER_GLOBAL_LENGTH);
16196
16197 if ((memcmp (SIGNATURE_OLDOFFICE0, input_buf, 12)) && (memcmp (SIGNATURE_OLDOFFICE1, input_buf, 12))) return (PARSER_SIGNATURE_UNMATCHED);
16198
16199 u32 *digest = (u32 *) hash_buf->digest;
16200
16201 salt_t *salt = hash_buf->salt;
16202
16203 oldoffice01_t *oldoffice01 = (oldoffice01_t *) hash_buf->esalt;
16204
16205 /**
16206 * parse line
16207 */
16208
16209 char *version_pos = input_buf + 11;
16210
16211 char *osalt_pos = strchr (version_pos, '*');
16212
16213 if (osalt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16214
16215 u32 version_len = osalt_pos - version_pos;
16216
16217 if (version_len != 1) return (PARSER_SALT_LENGTH);
16218
16219 osalt_pos++;
16220
16221 char *encryptedVerifier_pos = strchr (osalt_pos, '*');
16222
16223 if (encryptedVerifier_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16224
16225 u32 osalt_len = encryptedVerifier_pos - osalt_pos;
16226
16227 if (osalt_len != 32) return (PARSER_SALT_LENGTH);
16228
16229 encryptedVerifier_pos++;
16230
16231 char *encryptedVerifierHash_pos = strchr (encryptedVerifier_pos, '*');
16232
16233 if (encryptedVerifierHash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16234
16235 u32 encryptedVerifier_len = encryptedVerifierHash_pos - encryptedVerifier_pos;
16236
16237 if (encryptedVerifier_len != 32) return (PARSER_SALT_LENGTH);
16238
16239 encryptedVerifierHash_pos++;
16240
16241 char *rc4key_pos = strchr (encryptedVerifierHash_pos, ':');
16242
16243 if (rc4key_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16244
16245 u32 encryptedVerifierHash_len = rc4key_pos - encryptedVerifierHash_pos;
16246
16247 if (encryptedVerifierHash_len != 32) return (PARSER_SALT_LENGTH);
16248
16249 rc4key_pos++;
16250
16251 u32 rc4key_len = input_len - 11 - version_len - 1 - osalt_len - 1 - encryptedVerifier_len - 1 - encryptedVerifierHash_len - 1;
16252
16253 if (rc4key_len != 10) return (PARSER_SALT_LENGTH);
16254
16255 const uint version = *version_pos - 0x30;
16256
16257 if (version != 0 && version != 1) return (PARSER_SALT_VALUE);
16258
16259 /**
16260 * esalt
16261 */
16262
16263 oldoffice01->version = version;
16264
16265 oldoffice01->encryptedVerifier[0] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 0]);
16266 oldoffice01->encryptedVerifier[1] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 8]);
16267 oldoffice01->encryptedVerifier[2] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[16]);
16268 oldoffice01->encryptedVerifier[3] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[24]);
16269
16270 oldoffice01->encryptedVerifier[0] = byte_swap_32 (oldoffice01->encryptedVerifier[0]);
16271 oldoffice01->encryptedVerifier[1] = byte_swap_32 (oldoffice01->encryptedVerifier[1]);
16272 oldoffice01->encryptedVerifier[2] = byte_swap_32 (oldoffice01->encryptedVerifier[2]);
16273 oldoffice01->encryptedVerifier[3] = byte_swap_32 (oldoffice01->encryptedVerifier[3]);
16274
16275 oldoffice01->encryptedVerifierHash[0] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 0]);
16276 oldoffice01->encryptedVerifierHash[1] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 8]);
16277 oldoffice01->encryptedVerifierHash[2] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[16]);
16278 oldoffice01->encryptedVerifierHash[3] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[24]);
16279
16280 oldoffice01->encryptedVerifierHash[0] = byte_swap_32 (oldoffice01->encryptedVerifierHash[0]);
16281 oldoffice01->encryptedVerifierHash[1] = byte_swap_32 (oldoffice01->encryptedVerifierHash[1]);
16282 oldoffice01->encryptedVerifierHash[2] = byte_swap_32 (oldoffice01->encryptedVerifierHash[2]);
16283 oldoffice01->encryptedVerifierHash[3] = byte_swap_32 (oldoffice01->encryptedVerifierHash[3]);
16284
16285 oldoffice01->rc4key[1] = 0;
16286 oldoffice01->rc4key[0] = 0;
16287
16288 oldoffice01->rc4key[0] |= hex_convert (rc4key_pos[0]) << 28;
16289 oldoffice01->rc4key[0] |= hex_convert (rc4key_pos[1]) << 24;
16290 oldoffice01->rc4key[0] |= hex_convert (rc4key_pos[2]) << 20;
16291 oldoffice01->rc4key[0] |= hex_convert (rc4key_pos[3]) << 16;
16292 oldoffice01->rc4key[0] |= hex_convert (rc4key_pos[4]) << 12;
16293 oldoffice01->rc4key[0] |= hex_convert (rc4key_pos[5]) << 8;
16294 oldoffice01->rc4key[0] |= hex_convert (rc4key_pos[6]) << 4;
16295 oldoffice01->rc4key[0] |= hex_convert (rc4key_pos[7]) << 0;
16296 oldoffice01->rc4key[1] |= hex_convert (rc4key_pos[8]) << 28;
16297 oldoffice01->rc4key[1] |= hex_convert (rc4key_pos[9]) << 24;
16298
16299 oldoffice01->rc4key[0] = byte_swap_32 (oldoffice01->rc4key[0]);
16300 oldoffice01->rc4key[1] = byte_swap_32 (oldoffice01->rc4key[1]);
16301
16302 /**
16303 * salt
16304 */
16305
16306 salt->salt_len = 16;
16307
16308 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &osalt_pos[ 0]);
16309 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &osalt_pos[ 8]);
16310 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &osalt_pos[16]);
16311 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &osalt_pos[24]);
16312
16313 salt->salt_buf[0] = byte_swap_32 (salt->salt_buf[0]);
16314 salt->salt_buf[1] = byte_swap_32 (salt->salt_buf[1]);
16315 salt->salt_buf[2] = byte_swap_32 (salt->salt_buf[2]);
16316 salt->salt_buf[3] = byte_swap_32 (salt->salt_buf[3]);
16317
16318 // this is a workaround as office produces multiple documents with the same salt
16319
16320 salt->salt_len += 32;
16321
16322 salt->salt_buf[ 4] = oldoffice01->encryptedVerifier[0];
16323 salt->salt_buf[ 5] = oldoffice01->encryptedVerifier[1];
16324 salt->salt_buf[ 6] = oldoffice01->encryptedVerifier[2];
16325 salt->salt_buf[ 7] = oldoffice01->encryptedVerifier[3];
16326 salt->salt_buf[ 8] = oldoffice01->encryptedVerifierHash[0];
16327 salt->salt_buf[ 9] = oldoffice01->encryptedVerifierHash[1];
16328 salt->salt_buf[10] = oldoffice01->encryptedVerifierHash[2];
16329 salt->salt_buf[11] = oldoffice01->encryptedVerifierHash[3];
16330
16331 /**
16332 * digest
16333 */
16334
16335 digest[0] = oldoffice01->rc4key[0];
16336 digest[1] = oldoffice01->rc4key[1];
16337 digest[2] = 0;
16338 digest[3] = 0;
16339
16340 return (PARSER_OK);
16341 }
16342
16343 int oldoffice34_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16344 {
16345 if ((input_len < DISPLAY_LEN_MIN_9800) || (input_len > DISPLAY_LEN_MAX_9800)) return (PARSER_GLOBAL_LENGTH);
16346
16347 if ((memcmp (SIGNATURE_OLDOFFICE3, input_buf, 12)) && (memcmp (SIGNATURE_OLDOFFICE4, input_buf, 12))) return (PARSER_SIGNATURE_UNMATCHED);
16348
16349 u32 *digest = (u32 *) hash_buf->digest;
16350
16351 salt_t *salt = hash_buf->salt;
16352
16353 oldoffice34_t *oldoffice34 = (oldoffice34_t *) hash_buf->esalt;
16354
16355 /**
16356 * parse line
16357 */
16358
16359 char *version_pos = input_buf + 11;
16360
16361 char *osalt_pos = strchr (version_pos, '*');
16362
16363 if (osalt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16364
16365 u32 version_len = osalt_pos - version_pos;
16366
16367 if (version_len != 1) return (PARSER_SALT_LENGTH);
16368
16369 osalt_pos++;
16370
16371 char *encryptedVerifier_pos = strchr (osalt_pos, '*');
16372
16373 if (encryptedVerifier_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16374
16375 u32 osalt_len = encryptedVerifier_pos - osalt_pos;
16376
16377 if (osalt_len != 32) return (PARSER_SALT_LENGTH);
16378
16379 encryptedVerifier_pos++;
16380
16381 char *encryptedVerifierHash_pos = strchr (encryptedVerifier_pos, '*');
16382
16383 if (encryptedVerifierHash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16384
16385 u32 encryptedVerifier_len = encryptedVerifierHash_pos - encryptedVerifier_pos;
16386
16387 if (encryptedVerifier_len != 32) return (PARSER_SALT_LENGTH);
16388
16389 encryptedVerifierHash_pos++;
16390
16391 u32 encryptedVerifierHash_len = input_len - 11 - version_len - 1 - osalt_len - 1 - encryptedVerifier_len - 1;
16392
16393 if (encryptedVerifierHash_len != 40) return (PARSER_SALT_LENGTH);
16394
16395 const uint version = *version_pos - 0x30;
16396
16397 if (version != 3 && version != 4) return (PARSER_SALT_VALUE);
16398
16399 /**
16400 * esalt
16401 */
16402
16403 oldoffice34->version = version;
16404
16405 oldoffice34->encryptedVerifier[0] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 0]);
16406 oldoffice34->encryptedVerifier[1] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 8]);
16407 oldoffice34->encryptedVerifier[2] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[16]);
16408 oldoffice34->encryptedVerifier[3] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[24]);
16409
16410 oldoffice34->encryptedVerifier[0] = byte_swap_32 (oldoffice34->encryptedVerifier[0]);
16411 oldoffice34->encryptedVerifier[1] = byte_swap_32 (oldoffice34->encryptedVerifier[1]);
16412 oldoffice34->encryptedVerifier[2] = byte_swap_32 (oldoffice34->encryptedVerifier[2]);
16413 oldoffice34->encryptedVerifier[3] = byte_swap_32 (oldoffice34->encryptedVerifier[3]);
16414
16415 oldoffice34->encryptedVerifierHash[0] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 0]);
16416 oldoffice34->encryptedVerifierHash[1] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 8]);
16417 oldoffice34->encryptedVerifierHash[2] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[16]);
16418 oldoffice34->encryptedVerifierHash[3] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[24]);
16419 oldoffice34->encryptedVerifierHash[4] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[32]);
16420
16421 oldoffice34->encryptedVerifierHash[0] = byte_swap_32 (oldoffice34->encryptedVerifierHash[0]);
16422 oldoffice34->encryptedVerifierHash[1] = byte_swap_32 (oldoffice34->encryptedVerifierHash[1]);
16423 oldoffice34->encryptedVerifierHash[2] = byte_swap_32 (oldoffice34->encryptedVerifierHash[2]);
16424 oldoffice34->encryptedVerifierHash[3] = byte_swap_32 (oldoffice34->encryptedVerifierHash[3]);
16425 oldoffice34->encryptedVerifierHash[4] = byte_swap_32 (oldoffice34->encryptedVerifierHash[4]);
16426
16427 /**
16428 * salt
16429 */
16430
16431 salt->salt_len = 16;
16432
16433 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &osalt_pos[ 0]);
16434 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &osalt_pos[ 8]);
16435 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &osalt_pos[16]);
16436 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &osalt_pos[24]);
16437
16438 // this is a workaround as office produces multiple documents with the same salt
16439
16440 salt->salt_len += 32;
16441
16442 salt->salt_buf[ 4] = oldoffice34->encryptedVerifier[0];
16443 salt->salt_buf[ 5] = oldoffice34->encryptedVerifier[1];
16444 salt->salt_buf[ 6] = oldoffice34->encryptedVerifier[2];
16445 salt->salt_buf[ 7] = oldoffice34->encryptedVerifier[3];
16446 salt->salt_buf[ 8] = oldoffice34->encryptedVerifierHash[0];
16447 salt->salt_buf[ 9] = oldoffice34->encryptedVerifierHash[1];
16448 salt->salt_buf[10] = oldoffice34->encryptedVerifierHash[2];
16449 salt->salt_buf[11] = oldoffice34->encryptedVerifierHash[3];
16450
16451 /**
16452 * digest
16453 */
16454
16455 digest[0] = oldoffice34->encryptedVerifierHash[0];
16456 digest[1] = oldoffice34->encryptedVerifierHash[1];
16457 digest[2] = oldoffice34->encryptedVerifierHash[2];
16458 digest[3] = oldoffice34->encryptedVerifierHash[3];
16459
16460 return (PARSER_OK);
16461 }
16462
16463 int oldoffice34cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16464 {
16465 if (memcmp (SIGNATURE_OLDOFFICE3, input_buf, 12)) return (PARSER_SIGNATURE_UNMATCHED);
16466
16467 return oldoffice34_parse_hash (input_buf, input_len, hash_buf);
16468 }
16469
16470 int oldoffice34cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16471 {
16472 if ((input_len < DISPLAY_LEN_MIN_9820) || (input_len > DISPLAY_LEN_MAX_9820)) return (PARSER_GLOBAL_LENGTH);
16473
16474 if (memcmp (SIGNATURE_OLDOFFICE3, input_buf, 12)) return (PARSER_SIGNATURE_UNMATCHED);
16475
16476 u32 *digest = (u32 *) hash_buf->digest;
16477
16478 salt_t *salt = hash_buf->salt;
16479
16480 oldoffice34_t *oldoffice34 = (oldoffice34_t *) hash_buf->esalt;
16481
16482 /**
16483 * parse line
16484 */
16485
16486 char *version_pos = input_buf + 11;
16487
16488 char *osalt_pos = strchr (version_pos, '*');
16489
16490 if (osalt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16491
16492 u32 version_len = osalt_pos - version_pos;
16493
16494 if (version_len != 1) return (PARSER_SALT_LENGTH);
16495
16496 osalt_pos++;
16497
16498 char *encryptedVerifier_pos = strchr (osalt_pos, '*');
16499
16500 if (encryptedVerifier_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16501
16502 u32 osalt_len = encryptedVerifier_pos - osalt_pos;
16503
16504 if (osalt_len != 32) return (PARSER_SALT_LENGTH);
16505
16506 encryptedVerifier_pos++;
16507
16508 char *encryptedVerifierHash_pos = strchr (encryptedVerifier_pos, '*');
16509
16510 if (encryptedVerifierHash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16511
16512 u32 encryptedVerifier_len = encryptedVerifierHash_pos - encryptedVerifier_pos;
16513
16514 if (encryptedVerifier_len != 32) return (PARSER_SALT_LENGTH);
16515
16516 encryptedVerifierHash_pos++;
16517
16518 char *rc4key_pos = strchr (encryptedVerifierHash_pos, ':');
16519
16520 if (rc4key_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16521
16522 u32 encryptedVerifierHash_len = rc4key_pos - encryptedVerifierHash_pos;
16523
16524 if (encryptedVerifierHash_len != 40) return (PARSER_SALT_LENGTH);
16525
16526 rc4key_pos++;
16527
16528 u32 rc4key_len = input_len - 11 - version_len - 1 - osalt_len - 1 - encryptedVerifier_len - 1 - encryptedVerifierHash_len - 1;
16529
16530 if (rc4key_len != 10) return (PARSER_SALT_LENGTH);
16531
16532 const uint version = *version_pos - 0x30;
16533
16534 if (version != 3 && version != 4) return (PARSER_SALT_VALUE);
16535
16536 /**
16537 * esalt
16538 */
16539
16540 oldoffice34->version = version;
16541
16542 oldoffice34->encryptedVerifier[0] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 0]);
16543 oldoffice34->encryptedVerifier[1] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[ 8]);
16544 oldoffice34->encryptedVerifier[2] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[16]);
16545 oldoffice34->encryptedVerifier[3] = hex_to_u32 ((const u8 *) &encryptedVerifier_pos[24]);
16546
16547 oldoffice34->encryptedVerifier[0] = byte_swap_32 (oldoffice34->encryptedVerifier[0]);
16548 oldoffice34->encryptedVerifier[1] = byte_swap_32 (oldoffice34->encryptedVerifier[1]);
16549 oldoffice34->encryptedVerifier[2] = byte_swap_32 (oldoffice34->encryptedVerifier[2]);
16550 oldoffice34->encryptedVerifier[3] = byte_swap_32 (oldoffice34->encryptedVerifier[3]);
16551
16552 oldoffice34->encryptedVerifierHash[0] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 0]);
16553 oldoffice34->encryptedVerifierHash[1] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[ 8]);
16554 oldoffice34->encryptedVerifierHash[2] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[16]);
16555 oldoffice34->encryptedVerifierHash[3] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[24]);
16556 oldoffice34->encryptedVerifierHash[4] = hex_to_u32 ((const u8 *) &encryptedVerifierHash_pos[32]);
16557
16558 oldoffice34->encryptedVerifierHash[0] = byte_swap_32 (oldoffice34->encryptedVerifierHash[0]);
16559 oldoffice34->encryptedVerifierHash[1] = byte_swap_32 (oldoffice34->encryptedVerifierHash[1]);
16560 oldoffice34->encryptedVerifierHash[2] = byte_swap_32 (oldoffice34->encryptedVerifierHash[2]);
16561 oldoffice34->encryptedVerifierHash[3] = byte_swap_32 (oldoffice34->encryptedVerifierHash[3]);
16562 oldoffice34->encryptedVerifierHash[4] = byte_swap_32 (oldoffice34->encryptedVerifierHash[4]);
16563
16564 oldoffice34->rc4key[1] = 0;
16565 oldoffice34->rc4key[0] = 0;
16566
16567 oldoffice34->rc4key[0] |= hex_convert (rc4key_pos[0]) << 28;
16568 oldoffice34->rc4key[0] |= hex_convert (rc4key_pos[1]) << 24;
16569 oldoffice34->rc4key[0] |= hex_convert (rc4key_pos[2]) << 20;
16570 oldoffice34->rc4key[0] |= hex_convert (rc4key_pos[3]) << 16;
16571 oldoffice34->rc4key[0] |= hex_convert (rc4key_pos[4]) << 12;
16572 oldoffice34->rc4key[0] |= hex_convert (rc4key_pos[5]) << 8;
16573 oldoffice34->rc4key[0] |= hex_convert (rc4key_pos[6]) << 4;
16574 oldoffice34->rc4key[0] |= hex_convert (rc4key_pos[7]) << 0;
16575 oldoffice34->rc4key[1] |= hex_convert (rc4key_pos[8]) << 28;
16576 oldoffice34->rc4key[1] |= hex_convert (rc4key_pos[9]) << 24;
16577
16578 oldoffice34->rc4key[0] = byte_swap_32 (oldoffice34->rc4key[0]);
16579 oldoffice34->rc4key[1] = byte_swap_32 (oldoffice34->rc4key[1]);
16580
16581 /**
16582 * salt
16583 */
16584
16585 salt->salt_len = 16;
16586
16587 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &osalt_pos[ 0]);
16588 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &osalt_pos[ 8]);
16589 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &osalt_pos[16]);
16590 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &osalt_pos[24]);
16591
16592 // this is a workaround as office produces multiple documents with the same salt
16593
16594 salt->salt_len += 32;
16595
16596 salt->salt_buf[ 4] = oldoffice34->encryptedVerifier[0];
16597 salt->salt_buf[ 5] = oldoffice34->encryptedVerifier[1];
16598 salt->salt_buf[ 6] = oldoffice34->encryptedVerifier[2];
16599 salt->salt_buf[ 7] = oldoffice34->encryptedVerifier[3];
16600 salt->salt_buf[ 8] = oldoffice34->encryptedVerifierHash[0];
16601 salt->salt_buf[ 9] = oldoffice34->encryptedVerifierHash[1];
16602 salt->salt_buf[10] = oldoffice34->encryptedVerifierHash[2];
16603 salt->salt_buf[11] = oldoffice34->encryptedVerifierHash[3];
16604
16605 /**
16606 * digest
16607 */
16608
16609 digest[0] = oldoffice34->rc4key[0];
16610 digest[1] = oldoffice34->rc4key[1];
16611 digest[2] = 0;
16612 digest[3] = 0;
16613
16614 return (PARSER_OK);
16615 }
16616
16617 int radmin2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16618 {
16619 if ((input_len < DISPLAY_LEN_MIN_9900) || (input_len > DISPLAY_LEN_MAX_9900)) return (PARSER_GLOBAL_LENGTH);
16620
16621 u32 *digest = (u32 *) hash_buf->digest;
16622
16623 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
16624 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
16625 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
16626 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
16627
16628 digest[0] = byte_swap_32 (digest[0]);
16629 digest[1] = byte_swap_32 (digest[1]);
16630 digest[2] = byte_swap_32 (digest[2]);
16631 digest[3] = byte_swap_32 (digest[3]);
16632
16633 return (PARSER_OK);
16634 }
16635
16636 int djangosha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16637 {
16638 if ((input_len < DISPLAY_LEN_MIN_124) || (input_len > DISPLAY_LEN_MAX_124)) return (PARSER_GLOBAL_LENGTH);
16639
16640 if ((memcmp (SIGNATURE_DJANGOSHA1, input_buf, 5)) && (memcmp (SIGNATURE_DJANGOSHA1, input_buf, 5))) return (PARSER_SIGNATURE_UNMATCHED);
16641
16642 u32 *digest = (u32 *) hash_buf->digest;
16643
16644 salt_t *salt = hash_buf->salt;
16645
16646 char *signature_pos = input_buf;
16647
16648 char *salt_pos = strchr (signature_pos, '$');
16649
16650 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16651
16652 u32 signature_len = salt_pos - signature_pos;
16653
16654 if (signature_len != 4) return (PARSER_SIGNATURE_UNMATCHED);
16655
16656 salt_pos++;
16657
16658 char *hash_pos = strchr (salt_pos, '$');
16659
16660 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16661
16662 u32 salt_len = hash_pos - salt_pos;
16663
16664 if (salt_len > 32) return (PARSER_SALT_LENGTH);
16665
16666 hash_pos++;
16667
16668 u32 hash_len = input_len - signature_len - 1 - salt_len - 1;
16669
16670 if (hash_len != 40) return (PARSER_SALT_LENGTH);
16671
16672 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
16673 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
16674 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
16675 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
16676 digest[4] = hex_to_u32 ((const u8 *) &hash_pos[32]);
16677
16678 digest[0] -= SHA1M_A;
16679 digest[1] -= SHA1M_B;
16680 digest[2] -= SHA1M_C;
16681 digest[3] -= SHA1M_D;
16682 digest[4] -= SHA1M_E;
16683
16684 char *salt_buf_ptr = (char *) salt->salt_buf;
16685
16686 memcpy (salt_buf_ptr, salt_pos, salt_len);
16687
16688 salt->salt_len = salt_len;
16689
16690 return (PARSER_OK);
16691 }
16692
16693 int djangopbkdf2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16694 {
16695 if ((input_len < DISPLAY_LEN_MIN_10000) || (input_len > DISPLAY_LEN_MAX_10000)) return (PARSER_GLOBAL_LENGTH);
16696
16697 if (memcmp (SIGNATURE_DJANGOPBKDF2, input_buf, 14)) return (PARSER_SIGNATURE_UNMATCHED);
16698
16699 u32 *digest = (u32 *) hash_buf->digest;
16700
16701 salt_t *salt = hash_buf->salt;
16702
16703 pbkdf2_sha256_t *pbkdf2_sha256 = (pbkdf2_sha256_t *) hash_buf->esalt;
16704
16705 /**
16706 * parse line
16707 */
16708
16709 char *iter_pos = input_buf + 14;
16710
16711 const int iter = atoi (iter_pos);
16712
16713 if (iter < 1) return (PARSER_SALT_ITERATION);
16714
16715 salt->salt_iter = iter - 1;
16716
16717 char *salt_pos = strchr (iter_pos, '$');
16718
16719 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16720
16721 salt_pos++;
16722
16723 char *hash_pos = strchr (salt_pos, '$');
16724
16725 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16726
16727 const uint salt_len = hash_pos - salt_pos;
16728
16729 hash_pos++;
16730
16731 char *salt_buf_ptr = (char *) pbkdf2_sha256->salt_buf;
16732
16733 memcpy (salt_buf_ptr, salt_pos, salt_len);
16734
16735 salt->salt_len = salt_len;
16736
16737 salt_buf_ptr[salt_len + 3] = 0x01;
16738 salt_buf_ptr[salt_len + 4] = 0x80;
16739
16740 // add some stuff to normal salt to make sorted happy
16741
16742 salt->salt_buf[0] = pbkdf2_sha256->salt_buf[0];
16743 salt->salt_buf[1] = pbkdf2_sha256->salt_buf[1];
16744 salt->salt_buf[2] = pbkdf2_sha256->salt_buf[2];
16745 salt->salt_buf[3] = pbkdf2_sha256->salt_buf[3];
16746 salt->salt_buf[4] = salt->salt_iter;
16747
16748 // base64 decode hash
16749
16750 u8 tmp_buf[100] = { 0 };
16751
16752 uint hash_len = input_len - (hash_pos - input_buf);
16753
16754 if (hash_len != 44) return (PARSER_HASH_LENGTH);
16755
16756 base64_decode (base64_to_int, (const u8 *) hash_pos, hash_len, tmp_buf);
16757
16758 memcpy (digest, tmp_buf, 32);
16759
16760 digest[0] = byte_swap_32 (digest[0]);
16761 digest[1] = byte_swap_32 (digest[1]);
16762 digest[2] = byte_swap_32 (digest[2]);
16763 digest[3] = byte_swap_32 (digest[3]);
16764 digest[4] = byte_swap_32 (digest[4]);
16765 digest[5] = byte_swap_32 (digest[5]);
16766 digest[6] = byte_swap_32 (digest[6]);
16767 digest[7] = byte_swap_32 (digest[7]);
16768
16769 return (PARSER_OK);
16770 }
16771
16772 int siphash_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16773 {
16774 if ((input_len < DISPLAY_LEN_MIN_10100) || (input_len > DISPLAY_LEN_MAX_10100)) return (PARSER_GLOBAL_LENGTH);
16775
16776 u32 *digest = (u32 *) hash_buf->digest;
16777
16778 salt_t *salt = hash_buf->salt;
16779
16780 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
16781 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
16782 digest[2] = 0;
16783 digest[3] = 0;
16784
16785 digest[0] = byte_swap_32 (digest[0]);
16786 digest[1] = byte_swap_32 (digest[1]);
16787
16788 if (input_buf[16] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
16789 if (input_buf[18] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
16790 if (input_buf[20] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
16791
16792 char iter_c = input_buf[17];
16793 char iter_d = input_buf[19];
16794
16795 // atm only defaults, let's see if there's more request
16796 if (iter_c != '2') return (PARSER_SALT_ITERATION);
16797 if (iter_d != '4') return (PARSER_SALT_ITERATION);
16798
16799 char *salt_buf = input_buf + 16 + 1 + 1 + 1 + 1 + 1;
16800
16801 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &salt_buf[ 0]);
16802 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &salt_buf[ 8]);
16803 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &salt_buf[16]);
16804 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &salt_buf[24]);
16805
16806 salt->salt_buf[0] = byte_swap_32 (salt->salt_buf[0]);
16807 salt->salt_buf[1] = byte_swap_32 (salt->salt_buf[1]);
16808 salt->salt_buf[2] = byte_swap_32 (salt->salt_buf[2]);
16809 salt->salt_buf[3] = byte_swap_32 (salt->salt_buf[3]);
16810
16811 salt->salt_len = 16;
16812
16813 return (PARSER_OK);
16814 }
16815
16816 int crammd5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16817 {
16818 if ((input_len < DISPLAY_LEN_MIN_10200) || (input_len > DISPLAY_LEN_MAX_10200)) return (PARSER_GLOBAL_LENGTH);
16819
16820 if (memcmp (SIGNATURE_CRAM_MD5, input_buf, 10)) return (PARSER_SIGNATURE_UNMATCHED);
16821
16822 u32 *digest = (u32 *) hash_buf->digest;
16823
16824 cram_md5_t *cram_md5 = (cram_md5_t *) hash_buf->esalt;
16825
16826 salt_t *salt = hash_buf->salt;
16827
16828 char *salt_pos = input_buf + 10;
16829
16830 char *hash_pos = strchr (salt_pos, '$');
16831
16832 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
16833
16834 uint salt_len = hash_pos - salt_pos;
16835
16836 hash_pos++;
16837
16838 uint hash_len = input_len - 10 - salt_len - 1;
16839
16840 // base64 decode salt
16841
16842 if (salt_len > 133) return (PARSER_SALT_LENGTH);
16843
16844 u8 tmp_buf[100] = { 0 };
16845
16846 salt_len = base64_decode (base64_to_int, (const u8 *) salt_pos, salt_len, tmp_buf);
16847
16848 if (salt_len > 55) return (PARSER_SALT_LENGTH);
16849
16850 tmp_buf[salt_len] = 0x80;
16851
16852 memcpy (&salt->salt_buf, tmp_buf, salt_len + 1);
16853
16854 salt->salt_len = salt_len;
16855
16856 // base64 decode hash
16857
16858 if (hash_len > 133) return (PARSER_HASH_LENGTH);
16859
16860 memset (tmp_buf, 0, sizeof (tmp_buf));
16861
16862 hash_len = base64_decode (base64_to_int, (const u8 *) hash_pos, hash_len, tmp_buf);
16863
16864 if (hash_len < 32 + 1) return (PARSER_SALT_LENGTH);
16865
16866 uint user_len = hash_len - 32;
16867
16868 const u8 *tmp_hash = tmp_buf + user_len;
16869
16870 user_len--; // skip the trailing space
16871
16872 digest[0] = hex_to_u32 (&tmp_hash[ 0]);
16873 digest[1] = hex_to_u32 (&tmp_hash[ 8]);
16874 digest[2] = hex_to_u32 (&tmp_hash[16]);
16875 digest[3] = hex_to_u32 (&tmp_hash[24]);
16876
16877 digest[0] = byte_swap_32 (digest[0]);
16878 digest[1] = byte_swap_32 (digest[1]);
16879 digest[2] = byte_swap_32 (digest[2]);
16880 digest[3] = byte_swap_32 (digest[3]);
16881
16882 // store username for host only (output hash if cracked)
16883
16884 memset (cram_md5->user, 0, sizeof (cram_md5->user));
16885 memcpy (cram_md5->user, tmp_buf, user_len);
16886
16887 return (PARSER_OK);
16888 }
16889
16890 int saph_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16891 {
16892 if ((input_len < DISPLAY_LEN_MIN_10300) || (input_len > DISPLAY_LEN_MAX_10300)) return (PARSER_GLOBAL_LENGTH);
16893
16894 if (memcmp (SIGNATURE_SAPH_SHA1, input_buf, 10)) return (PARSER_SIGNATURE_UNMATCHED);
16895
16896 u32 *digest = (u32 *) hash_buf->digest;
16897
16898 salt_t *salt = hash_buf->salt;
16899
16900 char *iter_pos = input_buf + 10;
16901
16902 u32 iter = atoi (iter_pos);
16903
16904 if (iter < 1)
16905 {
16906 return (PARSER_SALT_ITERATION);
16907 }
16908
16909 iter--; // first iteration is special
16910
16911 salt->salt_iter = iter;
16912
16913 char *base64_pos = strchr (iter_pos, '}');
16914
16915 if (base64_pos == NULL)
16916 {
16917 return (PARSER_SIGNATURE_UNMATCHED);
16918 }
16919
16920 base64_pos++;
16921
16922 // base64 decode salt
16923
16924 u32 base64_len = input_len - (base64_pos - input_buf);
16925
16926 u8 tmp_buf[100] = { 0 };
16927
16928 u32 decoded_len = base64_decode (base64_to_int, (const u8 *) base64_pos, base64_len, tmp_buf);
16929
16930 if (decoded_len < 24)
16931 {
16932 return (PARSER_SALT_LENGTH);
16933 }
16934
16935 // copy the salt
16936
16937 uint salt_len = decoded_len - 20;
16938
16939 if (salt_len < 4) return (PARSER_SALT_LENGTH);
16940 if (salt_len > 16) return (PARSER_SALT_LENGTH);
16941
16942 memcpy (&salt->salt_buf, tmp_buf + 20, salt_len);
16943
16944 salt->salt_len = salt_len;
16945
16946 // set digest
16947
16948 u32 *digest_ptr = (u32*) tmp_buf;
16949
16950 digest[0] = byte_swap_32 (digest_ptr[0]);
16951 digest[1] = byte_swap_32 (digest_ptr[1]);
16952 digest[2] = byte_swap_32 (digest_ptr[2]);
16953 digest[3] = byte_swap_32 (digest_ptr[3]);
16954 digest[4] = byte_swap_32 (digest_ptr[4]);
16955
16956 return (PARSER_OK);
16957 }
16958
16959 int redmine_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16960 {
16961 if ((input_len < DISPLAY_LEN_MIN_7600) || (input_len > DISPLAY_LEN_MAX_7600)) return (PARSER_GLOBAL_LENGTH);
16962
16963 u32 *digest = (u32 *) hash_buf->digest;
16964
16965 salt_t *salt = hash_buf->salt;
16966
16967 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
16968 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
16969 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
16970 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
16971 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
16972
16973 if (input_buf[40] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
16974
16975 uint salt_len = input_len - 40 - 1;
16976
16977 char *salt_buf = input_buf + 40 + 1;
16978
16979 char *salt_buf_ptr = (char *) salt->salt_buf;
16980
16981 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
16982
16983 if (salt_len != 32) return (PARSER_SALT_LENGTH);
16984
16985 salt->salt_len = salt_len;
16986
16987 return (PARSER_OK);
16988 }
16989
16990 int pdf11_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
16991 {
16992 if ((input_len < DISPLAY_LEN_MIN_10400) || (input_len > DISPLAY_LEN_MAX_10400)) return (PARSER_GLOBAL_LENGTH);
16993
16994 if ((memcmp (SIGNATURE_PDF, input_buf, 5)) && (memcmp (SIGNATURE_PDF, input_buf, 5))) return (PARSER_SIGNATURE_UNMATCHED);
16995
16996 u32 *digest = (u32 *) hash_buf->digest;
16997
16998 salt_t *salt = hash_buf->salt;
16999
17000 pdf_t *pdf = (pdf_t *) hash_buf->esalt;
17001
17002 /**
17003 * parse line
17004 */
17005
17006 char *V_pos = input_buf + 5;
17007
17008 char *R_pos = strchr (V_pos, '*');
17009
17010 if (R_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17011
17012 u32 V_len = R_pos - V_pos;
17013
17014 R_pos++;
17015
17016 char *bits_pos = strchr (R_pos, '*');
17017
17018 if (bits_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17019
17020 u32 R_len = bits_pos - R_pos;
17021
17022 bits_pos++;
17023
17024 char *P_pos = strchr (bits_pos, '*');
17025
17026 if (P_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17027
17028 u32 bits_len = P_pos - bits_pos;
17029
17030 P_pos++;
17031
17032 char *enc_md_pos = strchr (P_pos, '*');
17033
17034 if (enc_md_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17035
17036 u32 P_len = enc_md_pos - P_pos;
17037
17038 enc_md_pos++;
17039
17040 char *id_len_pos = strchr (enc_md_pos, '*');
17041
17042 if (id_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17043
17044 u32 enc_md_len = id_len_pos - enc_md_pos;
17045
17046 id_len_pos++;
17047
17048 char *id_buf_pos = strchr (id_len_pos, '*');
17049
17050 if (id_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17051
17052 u32 id_len_len = id_buf_pos - id_len_pos;
17053
17054 id_buf_pos++;
17055
17056 char *u_len_pos = strchr (id_buf_pos, '*');
17057
17058 if (u_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17059
17060 u32 id_buf_len = u_len_pos - id_buf_pos;
17061
17062 if (id_buf_len != 32) return (PARSER_SALT_LENGTH);
17063
17064 u_len_pos++;
17065
17066 char *u_buf_pos = strchr (u_len_pos, '*');
17067
17068 if (u_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17069
17070 u32 u_len_len = u_buf_pos - u_len_pos;
17071
17072 u_buf_pos++;
17073
17074 char *o_len_pos = strchr (u_buf_pos, '*');
17075
17076 if (o_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17077
17078 u32 u_buf_len = o_len_pos - u_buf_pos;
17079
17080 if (u_buf_len != 64) return (PARSER_SALT_LENGTH);
17081
17082 o_len_pos++;
17083
17084 char *o_buf_pos = strchr (o_len_pos, '*');
17085
17086 if (o_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17087
17088 u32 o_len_len = o_buf_pos - o_len_pos;
17089
17090 o_buf_pos++;
17091
17092 u32 o_buf_len = input_len - 5 - V_len - 1 - R_len - 1 - bits_len - 1 - P_len - 1 - enc_md_len - 1 - id_len_len - 1 - id_buf_len - 1 - u_len_len - 1 - u_buf_len - 1 - o_len_len - 1;
17093
17094 if (o_buf_len != 64) return (PARSER_SALT_LENGTH);
17095
17096 // validate data
17097
17098 const int V = atoi (V_pos);
17099 const int R = atoi (R_pos);
17100 const int P = atoi (P_pos);
17101
17102 if (V != 1) return (PARSER_SALT_VALUE);
17103 if (R != 2) return (PARSER_SALT_VALUE);
17104
17105 const int enc_md = atoi (enc_md_pos);
17106
17107 if ((enc_md != 0) && (enc_md != 1)) return (PARSER_SALT_VALUE);
17108
17109 const int id_len = atoi (id_len_pos);
17110 const int u_len = atoi (u_len_pos);
17111 const int o_len = atoi (o_len_pos);
17112
17113 if (id_len != 16) return (PARSER_SALT_VALUE);
17114 if (u_len != 32) return (PARSER_SALT_VALUE);
17115 if (o_len != 32) return (PARSER_SALT_VALUE);
17116
17117 const int bits = atoi (bits_pos);
17118
17119 if (bits != 40) return (PARSER_SALT_VALUE);
17120
17121 // copy data to esalt
17122
17123 pdf->V = V;
17124 pdf->R = R;
17125 pdf->P = P;
17126
17127 pdf->enc_md = enc_md;
17128
17129 pdf->id_buf[0] = hex_to_u32 ((const u8 *) &id_buf_pos[ 0]);
17130 pdf->id_buf[1] = hex_to_u32 ((const u8 *) &id_buf_pos[ 8]);
17131 pdf->id_buf[2] = hex_to_u32 ((const u8 *) &id_buf_pos[16]);
17132 pdf->id_buf[3] = hex_to_u32 ((const u8 *) &id_buf_pos[24]);
17133 pdf->id_len = id_len;
17134
17135 pdf->u_buf[0] = hex_to_u32 ((const u8 *) &u_buf_pos[ 0]);
17136 pdf->u_buf[1] = hex_to_u32 ((const u8 *) &u_buf_pos[ 8]);
17137 pdf->u_buf[2] = hex_to_u32 ((const u8 *) &u_buf_pos[16]);
17138 pdf->u_buf[3] = hex_to_u32 ((const u8 *) &u_buf_pos[24]);
17139 pdf->u_buf[4] = hex_to_u32 ((const u8 *) &u_buf_pos[32]);
17140 pdf->u_buf[5] = hex_to_u32 ((const u8 *) &u_buf_pos[40]);
17141 pdf->u_buf[6] = hex_to_u32 ((const u8 *) &u_buf_pos[48]);
17142 pdf->u_buf[7] = hex_to_u32 ((const u8 *) &u_buf_pos[56]);
17143 pdf->u_len = u_len;
17144
17145 pdf->o_buf[0] = hex_to_u32 ((const u8 *) &o_buf_pos[ 0]);
17146 pdf->o_buf[1] = hex_to_u32 ((const u8 *) &o_buf_pos[ 8]);
17147 pdf->o_buf[2] = hex_to_u32 ((const u8 *) &o_buf_pos[16]);
17148 pdf->o_buf[3] = hex_to_u32 ((const u8 *) &o_buf_pos[24]);
17149 pdf->o_buf[4] = hex_to_u32 ((const u8 *) &o_buf_pos[32]);
17150 pdf->o_buf[5] = hex_to_u32 ((const u8 *) &o_buf_pos[40]);
17151 pdf->o_buf[6] = hex_to_u32 ((const u8 *) &o_buf_pos[48]);
17152 pdf->o_buf[7] = hex_to_u32 ((const u8 *) &o_buf_pos[56]);
17153 pdf->o_len = o_len;
17154
17155 pdf->id_buf[0] = byte_swap_32 (pdf->id_buf[0]);
17156 pdf->id_buf[1] = byte_swap_32 (pdf->id_buf[1]);
17157 pdf->id_buf[2] = byte_swap_32 (pdf->id_buf[2]);
17158 pdf->id_buf[3] = byte_swap_32 (pdf->id_buf[3]);
17159
17160 pdf->u_buf[0] = byte_swap_32 (pdf->u_buf[0]);
17161 pdf->u_buf[1] = byte_swap_32 (pdf->u_buf[1]);
17162 pdf->u_buf[2] = byte_swap_32 (pdf->u_buf[2]);
17163 pdf->u_buf[3] = byte_swap_32 (pdf->u_buf[3]);
17164 pdf->u_buf[4] = byte_swap_32 (pdf->u_buf[4]);
17165 pdf->u_buf[5] = byte_swap_32 (pdf->u_buf[5]);
17166 pdf->u_buf[6] = byte_swap_32 (pdf->u_buf[6]);
17167 pdf->u_buf[7] = byte_swap_32 (pdf->u_buf[7]);
17168
17169 pdf->o_buf[0] = byte_swap_32 (pdf->o_buf[0]);
17170 pdf->o_buf[1] = byte_swap_32 (pdf->o_buf[1]);
17171 pdf->o_buf[2] = byte_swap_32 (pdf->o_buf[2]);
17172 pdf->o_buf[3] = byte_swap_32 (pdf->o_buf[3]);
17173 pdf->o_buf[4] = byte_swap_32 (pdf->o_buf[4]);
17174 pdf->o_buf[5] = byte_swap_32 (pdf->o_buf[5]);
17175 pdf->o_buf[6] = byte_swap_32 (pdf->o_buf[6]);
17176 pdf->o_buf[7] = byte_swap_32 (pdf->o_buf[7]);
17177
17178 // we use ID for salt, maybe needs to change, we will see...
17179
17180 salt->salt_buf[0] = pdf->id_buf[0];
17181 salt->salt_buf[1] = pdf->id_buf[1];
17182 salt->salt_buf[2] = pdf->id_buf[2];
17183 salt->salt_buf[3] = pdf->id_buf[3];
17184 salt->salt_len = pdf->id_len;
17185
17186 digest[0] = pdf->u_buf[0];
17187 digest[1] = pdf->u_buf[1];
17188 digest[2] = pdf->u_buf[2];
17189 digest[3] = pdf->u_buf[3];
17190
17191 return (PARSER_OK);
17192 }
17193
17194 int pdf11cm1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
17195 {
17196 return pdf11_parse_hash (input_buf, input_len, hash_buf);
17197 }
17198
17199 int pdf11cm2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
17200 {
17201 if ((input_len < DISPLAY_LEN_MIN_10420) || (input_len > DISPLAY_LEN_MAX_10420)) return (PARSER_GLOBAL_LENGTH);
17202
17203 if ((memcmp (SIGNATURE_PDF, input_buf, 5)) && (memcmp (SIGNATURE_PDF, input_buf, 5))) return (PARSER_SIGNATURE_UNMATCHED);
17204
17205 u32 *digest = (u32 *) hash_buf->digest;
17206
17207 salt_t *salt = hash_buf->salt;
17208
17209 pdf_t *pdf = (pdf_t *) hash_buf->esalt;
17210
17211 /**
17212 * parse line
17213 */
17214
17215 char *V_pos = input_buf + 5;
17216
17217 char *R_pos = strchr (V_pos, '*');
17218
17219 if (R_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17220
17221 u32 V_len = R_pos - V_pos;
17222
17223 R_pos++;
17224
17225 char *bits_pos = strchr (R_pos, '*');
17226
17227 if (bits_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17228
17229 u32 R_len = bits_pos - R_pos;
17230
17231 bits_pos++;
17232
17233 char *P_pos = strchr (bits_pos, '*');
17234
17235 if (P_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17236
17237 u32 bits_len = P_pos - bits_pos;
17238
17239 P_pos++;
17240
17241 char *enc_md_pos = strchr (P_pos, '*');
17242
17243 if (enc_md_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17244
17245 u32 P_len = enc_md_pos - P_pos;
17246
17247 enc_md_pos++;
17248
17249 char *id_len_pos = strchr (enc_md_pos, '*');
17250
17251 if (id_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17252
17253 u32 enc_md_len = id_len_pos - enc_md_pos;
17254
17255 id_len_pos++;
17256
17257 char *id_buf_pos = strchr (id_len_pos, '*');
17258
17259 if (id_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17260
17261 u32 id_len_len = id_buf_pos - id_len_pos;
17262
17263 id_buf_pos++;
17264
17265 char *u_len_pos = strchr (id_buf_pos, '*');
17266
17267 if (u_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17268
17269 u32 id_buf_len = u_len_pos - id_buf_pos;
17270
17271 if (id_buf_len != 32) return (PARSER_SALT_LENGTH);
17272
17273 u_len_pos++;
17274
17275 char *u_buf_pos = strchr (u_len_pos, '*');
17276
17277 if (u_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17278
17279 u32 u_len_len = u_buf_pos - u_len_pos;
17280
17281 u_buf_pos++;
17282
17283 char *o_len_pos = strchr (u_buf_pos, '*');
17284
17285 if (o_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17286
17287 u32 u_buf_len = o_len_pos - u_buf_pos;
17288
17289 if (u_buf_len != 64) return (PARSER_SALT_LENGTH);
17290
17291 o_len_pos++;
17292
17293 char *o_buf_pos = strchr (o_len_pos, '*');
17294
17295 if (o_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17296
17297 u32 o_len_len = o_buf_pos - o_len_pos;
17298
17299 o_buf_pos++;
17300
17301 char *rc4key_pos = strchr (o_buf_pos, ':');
17302
17303 if (rc4key_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17304
17305 u32 o_buf_len = rc4key_pos - o_buf_pos;
17306
17307 if (o_buf_len != 64) return (PARSER_SALT_LENGTH);
17308
17309 rc4key_pos++;
17310
17311 u32 rc4key_len = input_len - 5 - V_len - 1 - R_len - 1 - bits_len - 1 - P_len - 1 - enc_md_len - 1 - id_len_len - 1 - id_buf_len - 1 - u_len_len - 1 - u_buf_len - 1 - o_len_len - 1 - o_buf_len - 1;
17312
17313 if (rc4key_len != 10) return (PARSER_SALT_LENGTH);
17314
17315 // validate data
17316
17317 const int V = atoi (V_pos);
17318 const int R = atoi (R_pos);
17319 const int P = atoi (P_pos);
17320
17321 if (V != 1) return (PARSER_SALT_VALUE);
17322 if (R != 2) return (PARSER_SALT_VALUE);
17323
17324 const int enc_md = atoi (enc_md_pos);
17325
17326 if ((enc_md != 0) && (enc_md != 1)) return (PARSER_SALT_VALUE);
17327
17328 const int id_len = atoi (id_len_pos);
17329 const int u_len = atoi (u_len_pos);
17330 const int o_len = atoi (o_len_pos);
17331
17332 if (id_len != 16) return (PARSER_SALT_VALUE);
17333 if (u_len != 32) return (PARSER_SALT_VALUE);
17334 if (o_len != 32) return (PARSER_SALT_VALUE);
17335
17336 const int bits = atoi (bits_pos);
17337
17338 if (bits != 40) return (PARSER_SALT_VALUE);
17339
17340 // copy data to esalt
17341
17342 pdf->V = V;
17343 pdf->R = R;
17344 pdf->P = P;
17345
17346 pdf->enc_md = enc_md;
17347
17348 pdf->id_buf[0] = hex_to_u32 ((const u8 *) &id_buf_pos[ 0]);
17349 pdf->id_buf[1] = hex_to_u32 ((const u8 *) &id_buf_pos[ 8]);
17350 pdf->id_buf[2] = hex_to_u32 ((const u8 *) &id_buf_pos[16]);
17351 pdf->id_buf[3] = hex_to_u32 ((const u8 *) &id_buf_pos[24]);
17352 pdf->id_len = id_len;
17353
17354 pdf->u_buf[0] = hex_to_u32 ((const u8 *) &u_buf_pos[ 0]);
17355 pdf->u_buf[1] = hex_to_u32 ((const u8 *) &u_buf_pos[ 8]);
17356 pdf->u_buf[2] = hex_to_u32 ((const u8 *) &u_buf_pos[16]);
17357 pdf->u_buf[3] = hex_to_u32 ((const u8 *) &u_buf_pos[24]);
17358 pdf->u_buf[4] = hex_to_u32 ((const u8 *) &u_buf_pos[32]);
17359 pdf->u_buf[5] = hex_to_u32 ((const u8 *) &u_buf_pos[40]);
17360 pdf->u_buf[6] = hex_to_u32 ((const u8 *) &u_buf_pos[48]);
17361 pdf->u_buf[7] = hex_to_u32 ((const u8 *) &u_buf_pos[56]);
17362 pdf->u_len = u_len;
17363
17364 pdf->o_buf[0] = hex_to_u32 ((const u8 *) &o_buf_pos[ 0]);
17365 pdf->o_buf[1] = hex_to_u32 ((const u8 *) &o_buf_pos[ 8]);
17366 pdf->o_buf[2] = hex_to_u32 ((const u8 *) &o_buf_pos[16]);
17367 pdf->o_buf[3] = hex_to_u32 ((const u8 *) &o_buf_pos[24]);
17368 pdf->o_buf[4] = hex_to_u32 ((const u8 *) &o_buf_pos[32]);
17369 pdf->o_buf[5] = hex_to_u32 ((const u8 *) &o_buf_pos[40]);
17370 pdf->o_buf[6] = hex_to_u32 ((const u8 *) &o_buf_pos[48]);
17371 pdf->o_buf[7] = hex_to_u32 ((const u8 *) &o_buf_pos[56]);
17372 pdf->o_len = o_len;
17373
17374 pdf->id_buf[0] = byte_swap_32 (pdf->id_buf[0]);
17375 pdf->id_buf[1] = byte_swap_32 (pdf->id_buf[1]);
17376 pdf->id_buf[2] = byte_swap_32 (pdf->id_buf[2]);
17377 pdf->id_buf[3] = byte_swap_32 (pdf->id_buf[3]);
17378
17379 pdf->u_buf[0] = byte_swap_32 (pdf->u_buf[0]);
17380 pdf->u_buf[1] = byte_swap_32 (pdf->u_buf[1]);
17381 pdf->u_buf[2] = byte_swap_32 (pdf->u_buf[2]);
17382 pdf->u_buf[3] = byte_swap_32 (pdf->u_buf[3]);
17383 pdf->u_buf[4] = byte_swap_32 (pdf->u_buf[4]);
17384 pdf->u_buf[5] = byte_swap_32 (pdf->u_buf[5]);
17385 pdf->u_buf[6] = byte_swap_32 (pdf->u_buf[6]);
17386 pdf->u_buf[7] = byte_swap_32 (pdf->u_buf[7]);
17387
17388 pdf->o_buf[0] = byte_swap_32 (pdf->o_buf[0]);
17389 pdf->o_buf[1] = byte_swap_32 (pdf->o_buf[1]);
17390 pdf->o_buf[2] = byte_swap_32 (pdf->o_buf[2]);
17391 pdf->o_buf[3] = byte_swap_32 (pdf->o_buf[3]);
17392 pdf->o_buf[4] = byte_swap_32 (pdf->o_buf[4]);
17393 pdf->o_buf[5] = byte_swap_32 (pdf->o_buf[5]);
17394 pdf->o_buf[6] = byte_swap_32 (pdf->o_buf[6]);
17395 pdf->o_buf[7] = byte_swap_32 (pdf->o_buf[7]);
17396
17397 pdf->rc4key[1] = 0;
17398 pdf->rc4key[0] = 0;
17399
17400 pdf->rc4key[0] |= hex_convert (rc4key_pos[0]) << 28;
17401 pdf->rc4key[0] |= hex_convert (rc4key_pos[1]) << 24;
17402 pdf->rc4key[0] |= hex_convert (rc4key_pos[2]) << 20;
17403 pdf->rc4key[0] |= hex_convert (rc4key_pos[3]) << 16;
17404 pdf->rc4key[0] |= hex_convert (rc4key_pos[4]) << 12;
17405 pdf->rc4key[0] |= hex_convert (rc4key_pos[5]) << 8;
17406 pdf->rc4key[0] |= hex_convert (rc4key_pos[6]) << 4;
17407 pdf->rc4key[0] |= hex_convert (rc4key_pos[7]) << 0;
17408 pdf->rc4key[1] |= hex_convert (rc4key_pos[8]) << 28;
17409 pdf->rc4key[1] |= hex_convert (rc4key_pos[9]) << 24;
17410
17411 pdf->rc4key[0] = byte_swap_32 (pdf->rc4key[0]);
17412 pdf->rc4key[1] = byte_swap_32 (pdf->rc4key[1]);
17413
17414 // we use ID for salt, maybe needs to change, we will see...
17415
17416 salt->salt_buf[0] = pdf->id_buf[0];
17417 salt->salt_buf[1] = pdf->id_buf[1];
17418 salt->salt_buf[2] = pdf->id_buf[2];
17419 salt->salt_buf[3] = pdf->id_buf[3];
17420 salt->salt_buf[4] = pdf->u_buf[0];
17421 salt->salt_buf[5] = pdf->u_buf[1];
17422 salt->salt_buf[6] = pdf->o_buf[0];
17423 salt->salt_buf[7] = pdf->o_buf[1];
17424 salt->salt_len = pdf->id_len + 16;
17425
17426 digest[0] = pdf->rc4key[0];
17427 digest[1] = pdf->rc4key[1];
17428 digest[2] = 0;
17429 digest[3] = 0;
17430
17431 return (PARSER_OK);
17432 }
17433
17434 int pdf14_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
17435 {
17436 if ((input_len < DISPLAY_LEN_MIN_10500) || (input_len > DISPLAY_LEN_MAX_10500)) return (PARSER_GLOBAL_LENGTH);
17437
17438 if ((memcmp (SIGNATURE_PDF, input_buf, 5)) && (memcmp (SIGNATURE_PDF, input_buf, 5))) return (PARSER_SIGNATURE_UNMATCHED);
17439
17440 u32 *digest = (u32 *) hash_buf->digest;
17441
17442 salt_t *salt = hash_buf->salt;
17443
17444 pdf_t *pdf = (pdf_t *) hash_buf->esalt;
17445
17446 /**
17447 * parse line
17448 */
17449
17450 char *V_pos = input_buf + 5;
17451
17452 char *R_pos = strchr (V_pos, '*');
17453
17454 if (R_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17455
17456 u32 V_len = R_pos - V_pos;
17457
17458 R_pos++;
17459
17460 char *bits_pos = strchr (R_pos, '*');
17461
17462 if (bits_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17463
17464 u32 R_len = bits_pos - R_pos;
17465
17466 bits_pos++;
17467
17468 char *P_pos = strchr (bits_pos, '*');
17469
17470 if (P_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17471
17472 u32 bits_len = P_pos - bits_pos;
17473
17474 P_pos++;
17475
17476 char *enc_md_pos = strchr (P_pos, '*');
17477
17478 if (enc_md_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17479
17480 u32 P_len = enc_md_pos - P_pos;
17481
17482 enc_md_pos++;
17483
17484 char *id_len_pos = strchr (enc_md_pos, '*');
17485
17486 if (id_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17487
17488 u32 enc_md_len = id_len_pos - enc_md_pos;
17489
17490 id_len_pos++;
17491
17492 char *id_buf_pos = strchr (id_len_pos, '*');
17493
17494 if (id_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17495
17496 u32 id_len_len = id_buf_pos - id_len_pos;
17497
17498 id_buf_pos++;
17499
17500 char *u_len_pos = strchr (id_buf_pos, '*');
17501
17502 if (u_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17503
17504 u32 id_buf_len = u_len_pos - id_buf_pos;
17505
17506 if ((id_buf_len != 32) && (id_buf_len != 64)) return (PARSER_SALT_LENGTH);
17507
17508 u_len_pos++;
17509
17510 char *u_buf_pos = strchr (u_len_pos, '*');
17511
17512 if (u_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17513
17514 u32 u_len_len = u_buf_pos - u_len_pos;
17515
17516 u_buf_pos++;
17517
17518 char *o_len_pos = strchr (u_buf_pos, '*');
17519
17520 if (o_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17521
17522 u32 u_buf_len = o_len_pos - u_buf_pos;
17523
17524 if (u_buf_len != 64) return (PARSER_SALT_LENGTH);
17525
17526 o_len_pos++;
17527
17528 char *o_buf_pos = strchr (o_len_pos, '*');
17529
17530 if (o_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17531
17532 u32 o_len_len = o_buf_pos - o_len_pos;
17533
17534 o_buf_pos++;
17535
17536 u32 o_buf_len = input_len - 5 - V_len - 1 - R_len - 1 - bits_len - 1 - P_len - 1 - enc_md_len - 1 - id_len_len - 1 - id_buf_len - 1 - u_len_len - 1 - u_buf_len - 1 - o_len_len - 1;
17537
17538 if (o_buf_len != 64) return (PARSER_SALT_LENGTH);
17539
17540 // validate data
17541
17542 const int V = atoi (V_pos);
17543 const int R = atoi (R_pos);
17544 const int P = atoi (P_pos);
17545
17546 int vr_ok = 0;
17547
17548 if ((V == 2) && (R == 3)) vr_ok = 1;
17549 if ((V == 4) && (R == 4)) vr_ok = 1;
17550
17551 if (vr_ok == 0) return (PARSER_SALT_VALUE);
17552
17553 const int id_len = atoi (id_len_pos);
17554 const int u_len = atoi (u_len_pos);
17555 const int o_len = atoi (o_len_pos);
17556
17557 if ((id_len != 16) && (id_len != 32)) return (PARSER_SALT_VALUE);
17558
17559 if (u_len != 32) return (PARSER_SALT_VALUE);
17560 if (o_len != 32) return (PARSER_SALT_VALUE);
17561
17562 const int bits = atoi (bits_pos);
17563
17564 if (bits != 128) return (PARSER_SALT_VALUE);
17565
17566 int enc_md = 1;
17567
17568 if (R >= 4)
17569 {
17570 enc_md = atoi (enc_md_pos);
17571 }
17572
17573 // copy data to esalt
17574
17575 pdf->V = V;
17576 pdf->R = R;
17577 pdf->P = P;
17578
17579 pdf->enc_md = enc_md;
17580
17581 pdf->id_buf[0] = hex_to_u32 ((const u8 *) &id_buf_pos[ 0]);
17582 pdf->id_buf[1] = hex_to_u32 ((const u8 *) &id_buf_pos[ 8]);
17583 pdf->id_buf[2] = hex_to_u32 ((const u8 *) &id_buf_pos[16]);
17584 pdf->id_buf[3] = hex_to_u32 ((const u8 *) &id_buf_pos[24]);
17585
17586 if (id_len == 32)
17587 {
17588 pdf->id_buf[4] = hex_to_u32 ((const u8 *) &id_buf_pos[32]);
17589 pdf->id_buf[5] = hex_to_u32 ((const u8 *) &id_buf_pos[40]);
17590 pdf->id_buf[6] = hex_to_u32 ((const u8 *) &id_buf_pos[48]);
17591 pdf->id_buf[7] = hex_to_u32 ((const u8 *) &id_buf_pos[56]);
17592 }
17593
17594 pdf->id_len = id_len;
17595
17596 pdf->u_buf[0] = hex_to_u32 ((const u8 *) &u_buf_pos[ 0]);
17597 pdf->u_buf[1] = hex_to_u32 ((const u8 *) &u_buf_pos[ 8]);
17598 pdf->u_buf[2] = hex_to_u32 ((const u8 *) &u_buf_pos[16]);
17599 pdf->u_buf[3] = hex_to_u32 ((const u8 *) &u_buf_pos[24]);
17600 pdf->u_buf[4] = hex_to_u32 ((const u8 *) &u_buf_pos[32]);
17601 pdf->u_buf[5] = hex_to_u32 ((const u8 *) &u_buf_pos[40]);
17602 pdf->u_buf[6] = hex_to_u32 ((const u8 *) &u_buf_pos[48]);
17603 pdf->u_buf[7] = hex_to_u32 ((const u8 *) &u_buf_pos[56]);
17604 pdf->u_len = u_len;
17605
17606 pdf->o_buf[0] = hex_to_u32 ((const u8 *) &o_buf_pos[ 0]);
17607 pdf->o_buf[1] = hex_to_u32 ((const u8 *) &o_buf_pos[ 8]);
17608 pdf->o_buf[2] = hex_to_u32 ((const u8 *) &o_buf_pos[16]);
17609 pdf->o_buf[3] = hex_to_u32 ((const u8 *) &o_buf_pos[24]);
17610 pdf->o_buf[4] = hex_to_u32 ((const u8 *) &o_buf_pos[32]);
17611 pdf->o_buf[5] = hex_to_u32 ((const u8 *) &o_buf_pos[40]);
17612 pdf->o_buf[6] = hex_to_u32 ((const u8 *) &o_buf_pos[48]);
17613 pdf->o_buf[7] = hex_to_u32 ((const u8 *) &o_buf_pos[56]);
17614 pdf->o_len = o_len;
17615
17616 pdf->id_buf[0] = byte_swap_32 (pdf->id_buf[0]);
17617 pdf->id_buf[1] = byte_swap_32 (pdf->id_buf[1]);
17618 pdf->id_buf[2] = byte_swap_32 (pdf->id_buf[2]);
17619 pdf->id_buf[3] = byte_swap_32 (pdf->id_buf[3]);
17620
17621 if (id_len == 32)
17622 {
17623 pdf->id_buf[4] = byte_swap_32 (pdf->id_buf[4]);
17624 pdf->id_buf[5] = byte_swap_32 (pdf->id_buf[5]);
17625 pdf->id_buf[6] = byte_swap_32 (pdf->id_buf[6]);
17626 pdf->id_buf[7] = byte_swap_32 (pdf->id_buf[7]);
17627 }
17628
17629 pdf->u_buf[0] = byte_swap_32 (pdf->u_buf[0]);
17630 pdf->u_buf[1] = byte_swap_32 (pdf->u_buf[1]);
17631 pdf->u_buf[2] = byte_swap_32 (pdf->u_buf[2]);
17632 pdf->u_buf[3] = byte_swap_32 (pdf->u_buf[3]);
17633 pdf->u_buf[4] = byte_swap_32 (pdf->u_buf[4]);
17634 pdf->u_buf[5] = byte_swap_32 (pdf->u_buf[5]);
17635 pdf->u_buf[6] = byte_swap_32 (pdf->u_buf[6]);
17636 pdf->u_buf[7] = byte_swap_32 (pdf->u_buf[7]);
17637
17638 pdf->o_buf[0] = byte_swap_32 (pdf->o_buf[0]);
17639 pdf->o_buf[1] = byte_swap_32 (pdf->o_buf[1]);
17640 pdf->o_buf[2] = byte_swap_32 (pdf->o_buf[2]);
17641 pdf->o_buf[3] = byte_swap_32 (pdf->o_buf[3]);
17642 pdf->o_buf[4] = byte_swap_32 (pdf->o_buf[4]);
17643 pdf->o_buf[5] = byte_swap_32 (pdf->o_buf[5]);
17644 pdf->o_buf[6] = byte_swap_32 (pdf->o_buf[6]);
17645 pdf->o_buf[7] = byte_swap_32 (pdf->o_buf[7]);
17646
17647 // precompute rc4 data for later use
17648
17649 uint padding[8] =
17650 {
17651 0x5e4ebf28,
17652 0x418a754e,
17653 0x564e0064,
17654 0x0801faff,
17655 0xb6002e2e,
17656 0x803e68d0,
17657 0xfea90c2f,
17658 0x7a695364
17659 };
17660
17661 // md5
17662
17663 uint salt_pc_block[32] = { 0 };
17664
17665 char *salt_pc_ptr = (char *) salt_pc_block;
17666
17667 memcpy (salt_pc_ptr, padding, 32);
17668 memcpy (salt_pc_ptr + 32, pdf->id_buf, pdf->id_len);
17669
17670 uint salt_pc_digest[4] = { 0 };
17671
17672 md5_complete_no_limit (salt_pc_digest, salt_pc_block, 32 + pdf->id_len);
17673
17674 pdf->rc4data[0] = salt_pc_digest[0];
17675 pdf->rc4data[1] = salt_pc_digest[1];
17676
17677 // we use ID for salt, maybe needs to change, we will see...
17678
17679 salt->salt_buf[0] = pdf->id_buf[0];
17680 salt->salt_buf[1] = pdf->id_buf[1];
17681 salt->salt_buf[2] = pdf->id_buf[2];
17682 salt->salt_buf[3] = pdf->id_buf[3];
17683 salt->salt_buf[4] = pdf->u_buf[0];
17684 salt->salt_buf[5] = pdf->u_buf[1];
17685 salt->salt_buf[6] = pdf->o_buf[0];
17686 salt->salt_buf[7] = pdf->o_buf[1];
17687 salt->salt_len = pdf->id_len + 16;
17688
17689 salt->salt_iter = ROUNDS_PDF14;
17690
17691 digest[0] = pdf->u_buf[0];
17692 digest[1] = pdf->u_buf[1];
17693 digest[2] = 0;
17694 digest[3] = 0;
17695
17696 return (PARSER_OK);
17697 }
17698
17699 int pdf17l3_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
17700 {
17701 int ret = pdf17l8_parse_hash (input_buf, input_len, hash_buf);
17702
17703 if (ret != PARSER_OK)
17704 {
17705 return ret;
17706 }
17707
17708 u32 *digest = (u32 *) hash_buf->digest;
17709
17710 salt_t *salt = hash_buf->salt;
17711
17712 digest[0] -= SHA256M_A;
17713 digest[1] -= SHA256M_B;
17714 digest[2] -= SHA256M_C;
17715 digest[3] -= SHA256M_D;
17716 digest[4] -= SHA256M_E;
17717 digest[5] -= SHA256M_F;
17718 digest[6] -= SHA256M_G;
17719 digest[7] -= SHA256M_H;
17720
17721 salt->salt_buf[2] = 0x80;
17722
17723 return (PARSER_OK);
17724 }
17725
17726 int pdf17l8_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
17727 {
17728 if ((input_len < DISPLAY_LEN_MIN_10600) || (input_len > DISPLAY_LEN_MAX_10600)) return (PARSER_GLOBAL_LENGTH);
17729
17730 if ((memcmp (SIGNATURE_PDF, input_buf, 5)) && (memcmp (SIGNATURE_PDF, input_buf, 5))) return (PARSER_SIGNATURE_UNMATCHED);
17731
17732 u32 *digest = (u32 *) hash_buf->digest;
17733
17734 salt_t *salt = hash_buf->salt;
17735
17736 pdf_t *pdf = (pdf_t *) hash_buf->esalt;
17737
17738 /**
17739 * parse line
17740 */
17741
17742 char *V_pos = input_buf + 5;
17743
17744 char *R_pos = strchr (V_pos, '*');
17745
17746 if (R_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17747
17748 u32 V_len = R_pos - V_pos;
17749
17750 R_pos++;
17751
17752 char *bits_pos = strchr (R_pos, '*');
17753
17754 if (bits_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17755
17756 u32 R_len = bits_pos - R_pos;
17757
17758 bits_pos++;
17759
17760 char *P_pos = strchr (bits_pos, '*');
17761
17762 if (P_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17763
17764 u32 bits_len = P_pos - bits_pos;
17765
17766 P_pos++;
17767
17768 char *enc_md_pos = strchr (P_pos, '*');
17769
17770 if (enc_md_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17771
17772 u32 P_len = enc_md_pos - P_pos;
17773
17774 enc_md_pos++;
17775
17776 char *id_len_pos = strchr (enc_md_pos, '*');
17777
17778 if (id_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17779
17780 u32 enc_md_len = id_len_pos - enc_md_pos;
17781
17782 id_len_pos++;
17783
17784 char *id_buf_pos = strchr (id_len_pos, '*');
17785
17786 if (id_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17787
17788 u32 id_len_len = id_buf_pos - id_len_pos;
17789
17790 id_buf_pos++;
17791
17792 char *u_len_pos = strchr (id_buf_pos, '*');
17793
17794 if (u_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17795
17796 u32 id_buf_len = u_len_pos - id_buf_pos;
17797
17798 u_len_pos++;
17799
17800 char *u_buf_pos = strchr (u_len_pos, '*');
17801
17802 if (u_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17803
17804 u32 u_len_len = u_buf_pos - u_len_pos;
17805
17806 u_buf_pos++;
17807
17808 char *o_len_pos = strchr (u_buf_pos, '*');
17809
17810 if (o_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17811
17812 u32 u_buf_len = o_len_pos - u_buf_pos;
17813
17814 o_len_pos++;
17815
17816 char *o_buf_pos = strchr (o_len_pos, '*');
17817
17818 if (o_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17819
17820 u32 o_len_len = o_buf_pos - o_len_pos;
17821
17822 o_buf_pos++;
17823
17824 char *last = strchr (o_buf_pos, '*');
17825
17826 if (last == NULL) last = input_buf + input_len;
17827
17828 u32 o_buf_len = last - o_buf_pos;
17829
17830 // validate data
17831
17832 const int V = atoi (V_pos);
17833 const int R = atoi (R_pos);
17834
17835 int vr_ok = 0;
17836
17837 if ((V == 5) && (R == 5)) vr_ok = 1;
17838 if ((V == 5) && (R == 6)) vr_ok = 1;
17839
17840 if (vr_ok == 0) return (PARSER_SALT_VALUE);
17841
17842 const int bits = atoi (bits_pos);
17843
17844 if (bits != 256) return (PARSER_SALT_VALUE);
17845
17846 int enc_md = atoi (enc_md_pos);
17847
17848 if (enc_md != 1) return (PARSER_SALT_VALUE);
17849
17850 const uint id_len = atoi (id_len_pos);
17851 const uint u_len = atoi (u_len_pos);
17852 const uint o_len = atoi (o_len_pos);
17853
17854 if (V_len > 6) return (PARSER_SALT_LENGTH);
17855 if (R_len > 6) return (PARSER_SALT_LENGTH);
17856 if (P_len > 6) return (PARSER_SALT_LENGTH);
17857 if (id_len_len > 6) return (PARSER_SALT_LENGTH);
17858 if (u_len_len > 6) return (PARSER_SALT_LENGTH);
17859 if (o_len_len > 6) return (PARSER_SALT_LENGTH);
17860 if (bits_len > 6) return (PARSER_SALT_LENGTH);
17861 if (enc_md_len > 6) return (PARSER_SALT_LENGTH);
17862
17863 if ((id_len * 2) != id_buf_len) return (PARSER_SALT_VALUE);
17864 if ((u_len * 2) != u_buf_len) return (PARSER_SALT_VALUE);
17865 if ((o_len * 2) != o_buf_len) return (PARSER_SALT_VALUE);
17866
17867 // copy data to esalt
17868
17869 if (u_len < 40) return (PARSER_SALT_VALUE);
17870
17871 for (int i = 0, j = 0; i < 8 + 2; i += 1, j += 8)
17872 {
17873 pdf->u_buf[i] = hex_to_u32 ((const u8 *) &u_buf_pos[j]);
17874 }
17875
17876 salt->salt_buf[0] = pdf->u_buf[8];
17877 salt->salt_buf[1] = pdf->u_buf[9];
17878
17879 salt->salt_buf[0] = byte_swap_32 (salt->salt_buf[0]);
17880 salt->salt_buf[1] = byte_swap_32 (salt->salt_buf[1]);
17881
17882 salt->salt_len = 8;
17883 salt->salt_iter = ROUNDS_PDF17L8;
17884
17885 digest[0] = pdf->u_buf[0];
17886 digest[1] = pdf->u_buf[1];
17887 digest[2] = pdf->u_buf[2];
17888 digest[3] = pdf->u_buf[3];
17889 digest[4] = pdf->u_buf[4];
17890 digest[5] = pdf->u_buf[5];
17891 digest[6] = pdf->u_buf[6];
17892 digest[7] = pdf->u_buf[7];
17893
17894 return (PARSER_OK);
17895 }
17896
17897 int pbkdf2_sha256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
17898 {
17899 if ((input_len < DISPLAY_LEN_MIN_10900) || (input_len > DISPLAY_LEN_MAX_10900)) return (PARSER_GLOBAL_LENGTH);
17900
17901 if (memcmp (SIGNATURE_PBKDF2_SHA256, input_buf, 7)) return (PARSER_SIGNATURE_UNMATCHED);
17902
17903 u32 *digest = (u32 *) hash_buf->digest;
17904
17905 salt_t *salt = hash_buf->salt;
17906
17907 pbkdf2_sha256_t *pbkdf2_sha256 = (pbkdf2_sha256_t *) hash_buf->esalt;
17908
17909 /**
17910 * parse line
17911 */
17912
17913 // iterations
17914
17915 char *iter_pos = input_buf + 7;
17916
17917 u32 iter = atoi (iter_pos);
17918
17919 if (iter < 1) return (PARSER_SALT_ITERATION);
17920 if (iter > 999999) return (PARSER_SALT_ITERATION);
17921
17922 // first is *raw* salt
17923
17924 char *salt_pos = strchr (iter_pos, ':');
17925
17926 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17927
17928 salt_pos++;
17929
17930 char *hash_pos = strchr (salt_pos, ':');
17931
17932 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
17933
17934 u32 salt_len = hash_pos - salt_pos;
17935
17936 if (salt_len > 64) return (PARSER_SALT_LENGTH);
17937
17938 hash_pos++;
17939
17940 u32 hash_b64_len = input_len - (hash_pos - input_buf);
17941
17942 if (hash_b64_len > 88) return (PARSER_HASH_LENGTH);
17943
17944 // decode salt
17945
17946 char *salt_buf_ptr = (char *) pbkdf2_sha256->salt_buf;
17947
17948 salt_len = parse_and_store_salt (salt_buf_ptr, salt_pos, salt_len);
17949
17950 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
17951
17952 salt_buf_ptr[salt_len + 3] = 0x01;
17953 salt_buf_ptr[salt_len + 4] = 0x80;
17954
17955 salt->salt_len = salt_len;
17956 salt->salt_iter = iter - 1;
17957
17958 // decode hash
17959
17960 u8 tmp_buf[100] = { 0 };
17961
17962 int hash_len = base64_decode (base64_to_int, (const u8 *) hash_pos, hash_b64_len, tmp_buf);
17963
17964 if (hash_len < 16) return (PARSER_HASH_LENGTH);
17965
17966 memcpy (digest, tmp_buf, 16);
17967
17968 digest[0] = byte_swap_32 (digest[0]);
17969 digest[1] = byte_swap_32 (digest[1]);
17970 digest[2] = byte_swap_32 (digest[2]);
17971 digest[3] = byte_swap_32 (digest[3]);
17972
17973 // add some stuff to normal salt to make sorted happy
17974
17975 salt->salt_buf[0] = pbkdf2_sha256->salt_buf[0];
17976 salt->salt_buf[1] = pbkdf2_sha256->salt_buf[1];
17977 salt->salt_buf[2] = pbkdf2_sha256->salt_buf[2];
17978 salt->salt_buf[3] = pbkdf2_sha256->salt_buf[3];
17979 salt->salt_buf[4] = salt->salt_iter;
17980
17981 return (PARSER_OK);
17982 }
17983
17984 int prestashop_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
17985 {
17986 if ((input_len < DISPLAY_LEN_MIN_11000) || (input_len > DISPLAY_LEN_MAX_11000)) return (PARSER_GLOBAL_LENGTH);
17987
17988 u32 *digest = (u32 *) hash_buf->digest;
17989
17990 salt_t *salt = hash_buf->salt;
17991
17992 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
17993 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
17994 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
17995 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
17996
17997 digest[0] = byte_swap_32 (digest[0]);
17998 digest[1] = byte_swap_32 (digest[1]);
17999 digest[2] = byte_swap_32 (digest[2]);
18000 digest[3] = byte_swap_32 (digest[3]);
18001
18002 if (input_buf[32] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
18003
18004 uint salt_len = input_len - 32 - 1;
18005
18006 char *salt_buf = input_buf + 32 + 1;
18007
18008 char *salt_buf_ptr = (char *) salt->salt_buf;
18009
18010 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
18011
18012 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
18013
18014 salt->salt_len = salt_len;
18015
18016 return (PARSER_OK);
18017 }
18018
18019 int postgresql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
18020 {
18021 if ((input_len < DISPLAY_LEN_MIN_11100) || (input_len > DISPLAY_LEN_MAX_11100)) return (PARSER_GLOBAL_LENGTH);
18022
18023 if (memcmp (SIGNATURE_POSTGRESQL_AUTH, input_buf, 10)) return (PARSER_SIGNATURE_UNMATCHED);
18024
18025 u32 *digest = (u32 *) hash_buf->digest;
18026
18027 salt_t *salt = hash_buf->salt;
18028
18029 char *user_pos = input_buf + 10;
18030
18031 char *salt_pos = strchr (user_pos, '*');
18032
18033 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18034
18035 salt_pos++;
18036
18037 char *hash_pos = strchr (salt_pos, '*');
18038
18039 hash_pos++;
18040
18041 uint hash_len = input_len - (hash_pos - input_buf);
18042
18043 if (hash_len != 32) return (PARSER_HASH_LENGTH);
18044
18045 uint user_len = salt_pos - user_pos - 1;
18046
18047 uint salt_len = hash_pos - salt_pos - 1;
18048
18049 if (salt_len != 8) return (PARSER_SALT_LENGTH);
18050
18051 /*
18052 * store digest
18053 */
18054
18055 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
18056 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
18057 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
18058 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
18059
18060 digest[0] = byte_swap_32 (digest[0]);
18061 digest[1] = byte_swap_32 (digest[1]);
18062 digest[2] = byte_swap_32 (digest[2]);
18063 digest[3] = byte_swap_32 (digest[3]);
18064
18065 digest[0] -= MD5M_A;
18066 digest[1] -= MD5M_B;
18067 digest[2] -= MD5M_C;
18068 digest[3] -= MD5M_D;
18069
18070 /*
18071 * store salt
18072 */
18073
18074 char *salt_buf_ptr = (char *) salt->salt_buf;
18075
18076 // first 4 bytes are the "challenge"
18077
18078 salt_buf_ptr[0] = hex_to_u8 ((const u8 *) &salt_pos[0]);
18079 salt_buf_ptr[1] = hex_to_u8 ((const u8 *) &salt_pos[2]);
18080 salt_buf_ptr[2] = hex_to_u8 ((const u8 *) &salt_pos[4]);
18081 salt_buf_ptr[3] = hex_to_u8 ((const u8 *) &salt_pos[6]);
18082
18083 // append the user name
18084
18085 user_len = parse_and_store_salt (salt_buf_ptr + 4, user_pos, user_len);
18086
18087 salt->salt_len = 4 + user_len;
18088
18089 return (PARSER_OK);
18090 }
18091
18092 int mysql_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
18093 {
18094 if ((input_len < DISPLAY_LEN_MIN_11200) || (input_len > DISPLAY_LEN_MAX_11200)) return (PARSER_GLOBAL_LENGTH);
18095
18096 if (memcmp (SIGNATURE_MYSQL_AUTH, input_buf, 9)) return (PARSER_SIGNATURE_UNMATCHED);
18097
18098 u32 *digest = (u32 *) hash_buf->digest;
18099
18100 salt_t *salt = hash_buf->salt;
18101
18102 char *salt_pos = input_buf + 9;
18103
18104 char *hash_pos = strchr (salt_pos, '*');
18105
18106 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18107
18108 hash_pos++;
18109
18110 uint hash_len = input_len - (hash_pos - input_buf);
18111
18112 if (hash_len != 40) return (PARSER_HASH_LENGTH);
18113
18114 uint salt_len = hash_pos - salt_pos - 1;
18115
18116 if (salt_len != 40) return (PARSER_SALT_LENGTH);
18117
18118 /*
18119 * store digest
18120 */
18121
18122 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
18123 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
18124 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
18125 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
18126 digest[4] = hex_to_u32 ((const u8 *) &hash_pos[32]);
18127
18128 /*
18129 * store salt
18130 */
18131
18132 char *salt_buf_ptr = (char *) salt->salt_buf;
18133
18134 salt_len = parse_and_store_salt (salt_buf_ptr, salt_pos, salt_len);
18135
18136 salt->salt_len = salt_len;
18137
18138 return (PARSER_OK);
18139 }
18140
18141 int bitcoin_wallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
18142 {
18143 if ((input_len < DISPLAY_LEN_MIN_11300) || (input_len > DISPLAY_LEN_MAX_11300)) return (PARSER_GLOBAL_LENGTH);
18144
18145 if (memcmp (SIGNATURE_BITCOIN_WALLET, input_buf, 9)) return (PARSER_SIGNATURE_UNMATCHED);
18146
18147 u32 *digest = (u32 *) hash_buf->digest;
18148
18149 salt_t *salt = hash_buf->salt;
18150
18151 bitcoin_wallet_t *bitcoin_wallet = (bitcoin_wallet_t *) hash_buf->esalt;
18152
18153 /**
18154 * parse line
18155 */
18156
18157 char *cry_master_len_pos = input_buf + 9;
18158
18159 char *cry_master_buf_pos = strchr (cry_master_len_pos, '$');
18160
18161 if (cry_master_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18162
18163 u32 cry_master_len_len = cry_master_buf_pos - cry_master_len_pos;
18164
18165 cry_master_buf_pos++;
18166
18167 char *cry_salt_len_pos = strchr (cry_master_buf_pos, '$');
18168
18169 if (cry_salt_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18170
18171 u32 cry_master_buf_len = cry_salt_len_pos - cry_master_buf_pos;
18172
18173 cry_salt_len_pos++;
18174
18175 char *cry_salt_buf_pos = strchr (cry_salt_len_pos, '$');
18176
18177 if (cry_salt_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18178
18179 u32 cry_salt_len_len = cry_salt_buf_pos - cry_salt_len_pos;
18180
18181 cry_salt_buf_pos++;
18182
18183 char *cry_rounds_pos = strchr (cry_salt_buf_pos, '$');
18184
18185 if (cry_rounds_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18186
18187 u32 cry_salt_buf_len = cry_rounds_pos - cry_salt_buf_pos;
18188
18189 cry_rounds_pos++;
18190
18191 char *ckey_len_pos = strchr (cry_rounds_pos, '$');
18192
18193 if (ckey_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18194
18195 u32 cry_rounds_len = ckey_len_pos - cry_rounds_pos;
18196
18197 ckey_len_pos++;
18198
18199 char *ckey_buf_pos = strchr (ckey_len_pos, '$');
18200
18201 if (ckey_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18202
18203 u32 ckey_len_len = ckey_buf_pos - ckey_len_pos;
18204
18205 ckey_buf_pos++;
18206
18207 char *public_key_len_pos = strchr (ckey_buf_pos, '$');
18208
18209 if (public_key_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18210
18211 u32 ckey_buf_len = public_key_len_pos - ckey_buf_pos;
18212
18213 public_key_len_pos++;
18214
18215 char *public_key_buf_pos = strchr (public_key_len_pos, '$');
18216
18217 if (public_key_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18218
18219 u32 public_key_len_len = public_key_buf_pos - public_key_len_pos;
18220
18221 public_key_buf_pos++;
18222
18223 u32 public_key_buf_len = input_len - 1 - 7 - 1 - cry_master_len_len - 1 - cry_master_buf_len - 1 - cry_salt_len_len - 1 - cry_salt_buf_len - 1 - cry_rounds_len - 1 - ckey_len_len - 1 - ckey_buf_len - 1 - public_key_len_len - 1;
18224
18225 const uint cry_master_len = atoi (cry_master_len_pos);
18226 const uint cry_salt_len = atoi (cry_salt_len_pos);
18227 const uint ckey_len = atoi (ckey_len_pos);
18228 const uint public_key_len = atoi (public_key_len_pos);
18229
18230 if (cry_master_buf_len != cry_master_len) return (PARSER_SALT_VALUE);
18231 if (cry_salt_buf_len != cry_salt_len) return (PARSER_SALT_VALUE);
18232 if (ckey_buf_len != ckey_len) return (PARSER_SALT_VALUE);
18233 if (public_key_buf_len != public_key_len) return (PARSER_SALT_VALUE);
18234
18235 for (uint i = 0, j = 0; j < cry_master_len; i += 1, j += 8)
18236 {
18237 bitcoin_wallet->cry_master_buf[i] = hex_to_u32 ((const u8 *) &cry_master_buf_pos[j]);
18238
18239 bitcoin_wallet->cry_master_buf[i] = byte_swap_32 (bitcoin_wallet->cry_master_buf[i]);
18240 }
18241
18242 for (uint i = 0, j = 0; j < ckey_len; i += 1, j += 8)
18243 {
18244 bitcoin_wallet->ckey_buf[i] = hex_to_u32 ((const u8 *) &ckey_buf_pos[j]);
18245
18246 bitcoin_wallet->ckey_buf[i] = byte_swap_32 (bitcoin_wallet->ckey_buf[i]);
18247 }
18248
18249 for (uint i = 0, j = 0; j < public_key_len; i += 1, j += 8)
18250 {
18251 bitcoin_wallet->public_key_buf[i] = hex_to_u32 ((const u8 *) &public_key_buf_pos[j]);
18252
18253 bitcoin_wallet->public_key_buf[i] = byte_swap_32 (bitcoin_wallet->public_key_buf[i]);
18254 }
18255
18256 bitcoin_wallet->cry_master_len = cry_master_len / 2;
18257 bitcoin_wallet->ckey_len = ckey_len / 2;
18258 bitcoin_wallet->public_key_len = public_key_len / 2;
18259
18260 /*
18261 * store digest (should be unique enought, hopefully)
18262 */
18263
18264 digest[0] = bitcoin_wallet->cry_master_buf[0];
18265 digest[1] = bitcoin_wallet->cry_master_buf[1];
18266 digest[2] = bitcoin_wallet->cry_master_buf[2];
18267 digest[3] = bitcoin_wallet->cry_master_buf[3];
18268
18269 /*
18270 * store salt
18271 */
18272
18273 if (cry_rounds_len >= 7) return (PARSER_SALT_VALUE);
18274
18275 const uint cry_rounds = atoi (cry_rounds_pos);
18276
18277 salt->salt_iter = cry_rounds - 1;
18278
18279 char *salt_buf_ptr = (char *) salt->salt_buf;
18280
18281 const uint salt_len = parse_and_store_salt (salt_buf_ptr, cry_salt_buf_pos, cry_salt_buf_len);
18282
18283 salt->salt_len = salt_len;
18284
18285 return (PARSER_OK);
18286 }
18287
18288 int sip_auth_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
18289 {
18290 if ((input_len < DISPLAY_LEN_MIN_11400) || (input_len > DISPLAY_LEN_MAX_11400)) return (PARSER_GLOBAL_LENGTH);
18291
18292 if (memcmp (SIGNATURE_SIP_AUTH, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
18293
18294 u32 *digest = (u32 *) hash_buf->digest;
18295
18296 salt_t *salt = hash_buf->salt;
18297
18298 sip_t *sip = (sip_t *) hash_buf->esalt;
18299
18300 // work with a temporary copy of input_buf (s.t. we can manipulate it directly)
18301
18302 char *temp_input_buf = (char *) mymalloc (input_len + 1);
18303
18304 memcpy (temp_input_buf, input_buf, input_len);
18305
18306 // URI_server:
18307
18308 char *URI_server_pos = temp_input_buf + 6;
18309
18310 char *URI_client_pos = strchr (URI_server_pos, '*');
18311
18312 if (URI_client_pos == NULL)
18313 {
18314 myfree (temp_input_buf);
18315
18316 return (PARSER_SEPARATOR_UNMATCHED);
18317 }
18318
18319 URI_client_pos[0] = 0;
18320 URI_client_pos++;
18321
18322 uint URI_server_len = strlen (URI_server_pos);
18323
18324 if (URI_server_len > 512)
18325 {
18326 myfree (temp_input_buf);
18327
18328 return (PARSER_SALT_LENGTH);
18329 }
18330
18331 // URI_client:
18332
18333 char *user_pos = strchr (URI_client_pos, '*');
18334
18335 if (user_pos == NULL)
18336 {
18337 myfree (temp_input_buf);
18338
18339 return (PARSER_SEPARATOR_UNMATCHED);
18340 }
18341
18342 user_pos[0] = 0;
18343 user_pos++;
18344
18345 uint URI_client_len = strlen (URI_client_pos);
18346
18347 if (URI_client_len > 512)
18348 {
18349 myfree (temp_input_buf);
18350
18351 return (PARSER_SALT_LENGTH);
18352 }
18353
18354 // user:
18355
18356 char *realm_pos = strchr (user_pos, '*');
18357
18358 if (realm_pos == NULL)
18359 {
18360 myfree (temp_input_buf);
18361
18362 return (PARSER_SEPARATOR_UNMATCHED);
18363 }
18364
18365 realm_pos[0] = 0;
18366 realm_pos++;
18367
18368 uint user_len = strlen (user_pos);
18369
18370 if (user_len > 116)
18371 {
18372 myfree (temp_input_buf);
18373
18374 return (PARSER_SALT_LENGTH);
18375 }
18376
18377 // realm:
18378
18379 char *method_pos = strchr (realm_pos, '*');
18380
18381 if (method_pos == NULL)
18382 {
18383 myfree (temp_input_buf);
18384
18385 return (PARSER_SEPARATOR_UNMATCHED);
18386 }
18387
18388 method_pos[0] = 0;
18389 method_pos++;
18390
18391 uint realm_len = strlen (realm_pos);
18392
18393 if (realm_len > 116)
18394 {
18395 myfree (temp_input_buf);
18396
18397 return (PARSER_SALT_LENGTH);
18398 }
18399
18400 // method:
18401
18402 char *URI_prefix_pos = strchr (method_pos, '*');
18403
18404 if (URI_prefix_pos == NULL)
18405 {
18406 myfree (temp_input_buf);
18407
18408 return (PARSER_SEPARATOR_UNMATCHED);
18409 }
18410
18411 URI_prefix_pos[0] = 0;
18412 URI_prefix_pos++;
18413
18414 uint method_len = strlen (method_pos);
18415
18416 if (method_len > 246)
18417 {
18418 myfree (temp_input_buf);
18419
18420 return (PARSER_SALT_LENGTH);
18421 }
18422
18423 // URI_prefix:
18424
18425 char *URI_resource_pos = strchr (URI_prefix_pos, '*');
18426
18427 if (URI_resource_pos == NULL)
18428 {
18429 myfree (temp_input_buf);
18430
18431 return (PARSER_SEPARATOR_UNMATCHED);
18432 }
18433
18434 URI_resource_pos[0] = 0;
18435 URI_resource_pos++;
18436
18437 uint URI_prefix_len = strlen (URI_prefix_pos);
18438
18439 if (URI_prefix_len > 245)
18440 {
18441 myfree (temp_input_buf);
18442
18443 return (PARSER_SALT_LENGTH);
18444 }
18445
18446 // URI_resource:
18447
18448 char *URI_suffix_pos = strchr (URI_resource_pos, '*');
18449
18450 if (URI_suffix_pos == NULL)
18451 {
18452 myfree (temp_input_buf);
18453
18454 return (PARSER_SEPARATOR_UNMATCHED);
18455 }
18456
18457 URI_suffix_pos[0] = 0;
18458 URI_suffix_pos++;
18459
18460 uint URI_resource_len = strlen (URI_resource_pos);
18461
18462 if (URI_resource_len < 1 || URI_resource_len > 246)
18463 {
18464 myfree (temp_input_buf);
18465
18466 return (PARSER_SALT_LENGTH);
18467 }
18468
18469 // URI_suffix:
18470
18471 char *nonce_pos = strchr (URI_suffix_pos, '*');
18472
18473 if (nonce_pos == NULL)
18474 {
18475 myfree (temp_input_buf);
18476
18477 return (PARSER_SEPARATOR_UNMATCHED);
18478 }
18479
18480 nonce_pos[0] = 0;
18481 nonce_pos++;
18482
18483 uint URI_suffix_len = strlen (URI_suffix_pos);
18484
18485 if (URI_suffix_len > 245)
18486 {
18487 myfree (temp_input_buf);
18488
18489 return (PARSER_SALT_LENGTH);
18490 }
18491
18492 // nonce:
18493
18494 char *nonce_client_pos = strchr (nonce_pos, '*');
18495
18496 if (nonce_client_pos == NULL)
18497 {
18498 myfree (temp_input_buf);
18499
18500 return (PARSER_SEPARATOR_UNMATCHED);
18501 }
18502
18503 nonce_client_pos[0] = 0;
18504 nonce_client_pos++;
18505
18506 uint nonce_len = strlen (nonce_pos);
18507
18508 if (nonce_len < 1 || nonce_len > 50)
18509 {
18510 myfree (temp_input_buf);
18511
18512 return (PARSER_SALT_LENGTH);
18513 }
18514
18515 // nonce_client:
18516
18517 char *nonce_count_pos = strchr (nonce_client_pos, '*');
18518
18519 if (nonce_count_pos == NULL)
18520 {
18521 myfree (temp_input_buf);
18522
18523 return (PARSER_SEPARATOR_UNMATCHED);
18524 }
18525
18526 nonce_count_pos[0] = 0;
18527 nonce_count_pos++;
18528
18529 uint nonce_client_len = strlen (nonce_client_pos);
18530
18531 if (nonce_client_len > 50)
18532 {
18533 myfree (temp_input_buf);
18534
18535 return (PARSER_SALT_LENGTH);
18536 }
18537
18538 // nonce_count:
18539
18540 char *qop_pos = strchr (nonce_count_pos, '*');
18541
18542 if (qop_pos == NULL)
18543 {
18544 myfree (temp_input_buf);
18545
18546 return (PARSER_SEPARATOR_UNMATCHED);
18547 }
18548
18549 qop_pos[0] = 0;
18550 qop_pos++;
18551
18552 uint nonce_count_len = strlen (nonce_count_pos);
18553
18554 if (nonce_count_len > 50)
18555 {
18556 myfree (temp_input_buf);
18557
18558 return (PARSER_SALT_LENGTH);
18559 }
18560
18561 // qop:
18562
18563 char *directive_pos = strchr (qop_pos, '*');
18564
18565 if (directive_pos == NULL)
18566 {
18567 myfree (temp_input_buf);
18568
18569 return (PARSER_SEPARATOR_UNMATCHED);
18570 }
18571
18572 directive_pos[0] = 0;
18573 directive_pos++;
18574
18575 uint qop_len = strlen (qop_pos);
18576
18577 if (qop_len > 50)
18578 {
18579 myfree (temp_input_buf);
18580
18581 return (PARSER_SALT_LENGTH);
18582 }
18583
18584 // directive
18585
18586 char *digest_pos = strchr (directive_pos, '*');
18587
18588 if (digest_pos == NULL)
18589 {
18590 myfree (temp_input_buf);
18591
18592 return (PARSER_SEPARATOR_UNMATCHED);
18593 }
18594
18595 digest_pos[0] = 0;
18596 digest_pos++;
18597
18598 uint directive_len = strlen (directive_pos);
18599
18600 if (directive_len != 3)
18601 {
18602 myfree (temp_input_buf);
18603
18604 return (PARSER_SALT_LENGTH);
18605 }
18606
18607 if (memcmp (directive_pos, "MD5", 3))
18608 {
18609 log_info ("ERROR: only the MD5 directive is currently supported\n");
18610
18611 myfree (temp_input_buf);
18612
18613 return (PARSER_SIP_AUTH_DIRECTIVE);
18614 }
18615
18616 /*
18617 * first (pre-)compute: HA2 = md5 ($method . ":" . $uri)
18618 */
18619
18620 uint md5_len = 0;
18621
18622 uint md5_max_len = 4 * 64;
18623
18624 uint md5_remaining_len = md5_max_len;
18625
18626 uint tmp_md5_buf[64] = { 0 };
18627
18628 char *tmp_md5_ptr = (char *) tmp_md5_buf;
18629
18630 snprintf (tmp_md5_ptr, md5_remaining_len, "%s:", method_pos);
18631
18632 md5_len += method_len + 1;
18633 tmp_md5_ptr += method_len + 1;
18634
18635 if (URI_prefix_len > 0)
18636 {
18637 md5_remaining_len = md5_max_len - md5_len;
18638
18639 snprintf (tmp_md5_ptr, md5_remaining_len + 1, "%s:", URI_prefix_pos);
18640
18641 md5_len += URI_prefix_len + 1;
18642 tmp_md5_ptr += URI_prefix_len + 1;
18643 }
18644
18645 md5_remaining_len = md5_max_len - md5_len;
18646
18647 snprintf (tmp_md5_ptr, md5_remaining_len + 1, "%s", URI_resource_pos);
18648
18649 md5_len += URI_resource_len;
18650 tmp_md5_ptr += URI_resource_len;
18651
18652 if (URI_suffix_len > 0)
18653 {
18654 md5_remaining_len = md5_max_len - md5_len;
18655
18656 snprintf (tmp_md5_ptr, md5_remaining_len + 1, ":%s", URI_suffix_pos);
18657
18658 md5_len += 1 + URI_suffix_len;
18659 }
18660
18661 uint tmp_digest[4] = { 0 };
18662
18663 md5_complete_no_limit (tmp_digest, tmp_md5_buf, md5_len);
18664
18665 tmp_digest[0] = byte_swap_32 (tmp_digest[0]);
18666 tmp_digest[1] = byte_swap_32 (tmp_digest[1]);
18667 tmp_digest[2] = byte_swap_32 (tmp_digest[2]);
18668 tmp_digest[3] = byte_swap_32 (tmp_digest[3]);
18669
18670 /*
18671 * esalt
18672 */
18673
18674 char *esalt_buf_ptr = (char *) sip->esalt_buf;
18675
18676 uint esalt_len = 0;
18677
18678 uint max_esalt_len = sizeof (sip->esalt_buf); // 151 = (64 + 64 + 55) - 32, where 32 is the hexadecimal MD5 HA1 hash
18679
18680 // there are 2 possibilities for the esalt:
18681
18682 if ((strcmp (qop_pos, "auth") == 0) || (strcmp (qop_pos, "auth-int") == 0))
18683 {
18684 esalt_len = 1 + nonce_len + 1 + nonce_count_len + 1 + nonce_client_len + 1 + qop_len + 1 + 32;
18685
18686 if (esalt_len > max_esalt_len)
18687 {
18688 myfree (temp_input_buf);
18689
18690 return (PARSER_SALT_LENGTH);
18691 }
18692
18693 snprintf (esalt_buf_ptr, max_esalt_len, ":%s:%s:%s:%s:%08x%08x%08x%08x",
18694 nonce_pos,
18695 nonce_count_pos,
18696 nonce_client_pos,
18697 qop_pos,
18698 tmp_digest[0],
18699 tmp_digest[1],
18700 tmp_digest[2],
18701 tmp_digest[3]);
18702 }
18703 else
18704 {
18705 esalt_len = 1 + nonce_len + 1 + 32;
18706
18707 if (esalt_len > max_esalt_len)
18708 {
18709 myfree (temp_input_buf);
18710
18711 return (PARSER_SALT_LENGTH);
18712 }
18713
18714 snprintf (esalt_buf_ptr, max_esalt_len, ":%s:%08x%08x%08x%08x",
18715 nonce_pos,
18716 tmp_digest[0],
18717 tmp_digest[1],
18718 tmp_digest[2],
18719 tmp_digest[3]);
18720 }
18721
18722 // add 0x80 to esalt
18723
18724 esalt_buf_ptr[esalt_len] = 0x80;
18725
18726 sip->esalt_len = esalt_len;
18727
18728 /*
18729 * actual salt
18730 */
18731
18732 char *sip_salt_ptr = (char *) sip->salt_buf;
18733
18734 uint salt_len = user_len + 1 + realm_len + 1;
18735
18736 uint max_salt_len = 119;
18737
18738 if (salt_len > max_salt_len)
18739 {
18740 myfree (temp_input_buf);
18741
18742 return (PARSER_SALT_LENGTH);
18743 }
18744
18745 snprintf (sip_salt_ptr, max_salt_len + 1, "%s:%s:", user_pos, realm_pos);
18746
18747 sip->salt_len = salt_len;
18748
18749 /*
18750 * fake salt (for sorting)
18751 */
18752
18753 char *salt_buf_ptr = (char *) salt->salt_buf;
18754
18755 max_salt_len = 55;
18756
18757 uint fake_salt_len = salt_len;
18758
18759 if (fake_salt_len > max_salt_len)
18760 {
18761 fake_salt_len = max_salt_len;
18762 }
18763
18764 snprintf (salt_buf_ptr, max_salt_len + 1, "%s:%s:", user_pos, realm_pos);
18765
18766 salt->salt_len = fake_salt_len;
18767
18768 /*
18769 * digest
18770 */
18771
18772 digest[0] = hex_to_u32 ((const u8 *) &digest_pos[ 0]);
18773 digest[1] = hex_to_u32 ((const u8 *) &digest_pos[ 8]);
18774 digest[2] = hex_to_u32 ((const u8 *) &digest_pos[16]);
18775 digest[3] = hex_to_u32 ((const u8 *) &digest_pos[24]);
18776
18777 digest[0] = byte_swap_32 (digest[0]);
18778 digest[1] = byte_swap_32 (digest[1]);
18779 digest[2] = byte_swap_32 (digest[2]);
18780 digest[3] = byte_swap_32 (digest[3]);
18781
18782 myfree (temp_input_buf);
18783
18784 return (PARSER_OK);
18785 }
18786
18787 int crc32_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
18788 {
18789 if ((input_len < DISPLAY_LEN_MIN_11500) || (input_len > DISPLAY_LEN_MAX_11500)) return (PARSER_GLOBAL_LENGTH);
18790
18791 if (input_buf[8] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
18792
18793 u32 *digest = (u32 *) hash_buf->digest;
18794
18795 salt_t *salt = hash_buf->salt;
18796
18797 // digest
18798
18799 char *digest_pos = input_buf;
18800
18801 digest[0] = hex_to_u32 ((const u8 *) &digest_pos[0]);
18802 digest[1] = 0;
18803 digest[2] = 0;
18804 digest[3] = 0;
18805
18806 // salt
18807
18808 char *salt_buf = input_buf + 8 + 1;
18809
18810 uint salt_len = 8;
18811
18812 char *salt_buf_ptr = (char *) salt->salt_buf;
18813
18814 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
18815
18816 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
18817
18818 salt->salt_len = salt_len;
18819
18820 return (PARSER_OK);
18821 }
18822
18823 int seven_zip_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
18824 {
18825 if ((input_len < DISPLAY_LEN_MIN_11600) || (input_len > DISPLAY_LEN_MAX_11600)) return (PARSER_GLOBAL_LENGTH);
18826
18827 if (memcmp (SIGNATURE_SEVEN_ZIP, input_buf, 4)) return (PARSER_SIGNATURE_UNMATCHED);
18828
18829 u32 *digest = (u32 *) hash_buf->digest;
18830
18831 salt_t *salt = hash_buf->salt;
18832
18833 seven_zip_t *seven_zip = (seven_zip_t *) hash_buf->esalt;
18834
18835 /**
18836 * parse line
18837 */
18838
18839 char *p_buf_pos = input_buf + 4;
18840
18841 char *NumCyclesPower_pos = strchr (p_buf_pos, '$');
18842
18843 if (NumCyclesPower_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18844
18845 u32 p_buf_len = NumCyclesPower_pos - p_buf_pos;
18846
18847 NumCyclesPower_pos++;
18848
18849 char *salt_len_pos = strchr (NumCyclesPower_pos, '$');
18850
18851 if (salt_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18852
18853 u32 NumCyclesPower_len = salt_len_pos - NumCyclesPower_pos;
18854
18855 salt_len_pos++;
18856
18857 char *salt_buf_pos = strchr (salt_len_pos, '$');
18858
18859 if (salt_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18860
18861 u32 salt_len_len = salt_buf_pos - salt_len_pos;
18862
18863 salt_buf_pos++;
18864
18865 char *iv_len_pos = strchr (salt_buf_pos, '$');
18866
18867 if (iv_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18868
18869 u32 salt_buf_len = iv_len_pos - salt_buf_pos;
18870
18871 iv_len_pos++;
18872
18873 char *iv_buf_pos = strchr (iv_len_pos, '$');
18874
18875 if (iv_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18876
18877 u32 iv_len_len = iv_buf_pos - iv_len_pos;
18878
18879 iv_buf_pos++;
18880
18881 char *crc_buf_pos = strchr (iv_buf_pos, '$');
18882
18883 if (crc_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18884
18885 u32 iv_buf_len = crc_buf_pos - iv_buf_pos;
18886
18887 crc_buf_pos++;
18888
18889 char *data_len_pos = strchr (crc_buf_pos, '$');
18890
18891 if (data_len_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18892
18893 u32 crc_buf_len = data_len_pos - crc_buf_pos;
18894
18895 data_len_pos++;
18896
18897 char *unpack_size_pos = strchr (data_len_pos, '$');
18898
18899 if (unpack_size_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18900
18901 u32 data_len_len = unpack_size_pos - data_len_pos;
18902
18903 unpack_size_pos++;
18904
18905 char *data_buf_pos = strchr (unpack_size_pos, '$');
18906
18907 if (data_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
18908
18909 u32 unpack_size_len = data_buf_pos - unpack_size_pos;
18910
18911 data_buf_pos++;
18912
18913 u32 data_buf_len = input_len - 1 - 2 - 1 - p_buf_len - 1 - NumCyclesPower_len - 1 - salt_len_len - 1 - salt_buf_len - 1 - iv_len_len - 1 - iv_buf_len - 1 - crc_buf_len - 1 - data_len_len - 1 - unpack_size_len - 1;
18914
18915 const uint iter = atoi (NumCyclesPower_pos);
18916 const uint crc = atoi (crc_buf_pos);
18917 const uint p_buf = atoi (p_buf_pos);
18918 const uint salt_len = atoi (salt_len_pos);
18919 const uint iv_len = atoi (iv_len_pos);
18920 const uint unpack_size = atoi (unpack_size_pos);
18921 const uint data_len = atoi (data_len_pos);
18922
18923 /**
18924 * verify some data
18925 */
18926
18927 if (p_buf != 0) return (PARSER_SALT_VALUE);
18928 if (salt_len != 0) return (PARSER_SALT_VALUE);
18929
18930 if ((data_len * 2) != data_buf_len) return (PARSER_SALT_VALUE);
18931
18932 if (data_len > 384) return (PARSER_SALT_VALUE);
18933
18934 if (unpack_size > data_len) return (PARSER_SALT_VALUE);
18935
18936 /**
18937 * store data
18938 */
18939
18940 seven_zip->iv_buf[0] = hex_to_u32 ((const u8 *) &iv_buf_pos[ 0]);
18941 seven_zip->iv_buf[1] = hex_to_u32 ((const u8 *) &iv_buf_pos[ 8]);
18942 seven_zip->iv_buf[2] = hex_to_u32 ((const u8 *) &iv_buf_pos[16]);
18943 seven_zip->iv_buf[3] = hex_to_u32 ((const u8 *) &iv_buf_pos[24]);
18944
18945 seven_zip->iv_len = iv_len;
18946
18947 memcpy (seven_zip->salt_buf, salt_buf_pos, salt_buf_len); // we just need that for later ascii_digest()
18948
18949 seven_zip->salt_len = 0;
18950
18951 seven_zip->crc = crc;
18952
18953 for (uint i = 0, j = 0; j < data_buf_len; i += 1, j += 8)
18954 {
18955 seven_zip->data_buf[i] = hex_to_u32 ((const u8 *) &data_buf_pos[j]);
18956
18957 seven_zip->data_buf[i] = byte_swap_32 (seven_zip->data_buf[i]);
18958 }
18959
18960 seven_zip->data_len = data_len;
18961
18962 seven_zip->unpack_size = unpack_size;
18963
18964 // real salt
18965
18966 salt->salt_buf[0] = seven_zip->data_buf[0];
18967 salt->salt_buf[1] = seven_zip->data_buf[1];
18968 salt->salt_buf[2] = seven_zip->data_buf[2];
18969 salt->salt_buf[3] = seven_zip->data_buf[3];
18970
18971 salt->salt_len = 16;
18972
18973 salt->salt_sign[0] = iter;
18974
18975 salt->salt_iter = 1 << iter;
18976
18977 /**
18978 * digest
18979 */
18980
18981 digest[0] = crc;
18982 digest[1] = 0;
18983 digest[2] = 0;
18984 digest[3] = 0;
18985
18986 return (PARSER_OK);
18987 }
18988
18989 int gost2012sbog_256_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
18990 {
18991 if ((input_len < DISPLAY_LEN_MIN_11700) || (input_len > DISPLAY_LEN_MAX_11700)) return (PARSER_GLOBAL_LENGTH);
18992
18993 u32 *digest = (u32 *) hash_buf->digest;
18994
18995 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
18996 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
18997 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
18998 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
18999 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
19000 digest[5] = hex_to_u32 ((const u8 *) &input_buf[40]);
19001 digest[6] = hex_to_u32 ((const u8 *) &input_buf[48]);
19002 digest[7] = hex_to_u32 ((const u8 *) &input_buf[56]);
19003
19004 digest[0] = byte_swap_32 (digest[0]);
19005 digest[1] = byte_swap_32 (digest[1]);
19006 digest[2] = byte_swap_32 (digest[2]);
19007 digest[3] = byte_swap_32 (digest[3]);
19008 digest[4] = byte_swap_32 (digest[4]);
19009 digest[5] = byte_swap_32 (digest[5]);
19010 digest[6] = byte_swap_32 (digest[6]);
19011 digest[7] = byte_swap_32 (digest[7]);
19012
19013 return (PARSER_OK);
19014 }
19015
19016 int gost2012sbog_512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
19017 {
19018 if ((input_len < DISPLAY_LEN_MIN_11800) || (input_len > DISPLAY_LEN_MAX_11800)) return (PARSER_GLOBAL_LENGTH);
19019
19020 u32 *digest = (u32 *) hash_buf->digest;
19021
19022 digest[ 0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
19023 digest[ 1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
19024 digest[ 2] = hex_to_u32 ((const u8 *) &input_buf[ 16]);
19025 digest[ 3] = hex_to_u32 ((const u8 *) &input_buf[ 24]);
19026 digest[ 4] = hex_to_u32 ((const u8 *) &input_buf[ 32]);
19027 digest[ 5] = hex_to_u32 ((const u8 *) &input_buf[ 40]);
19028 digest[ 6] = hex_to_u32 ((const u8 *) &input_buf[ 48]);
19029 digest[ 7] = hex_to_u32 ((const u8 *) &input_buf[ 56]);
19030 digest[ 8] = hex_to_u32 ((const u8 *) &input_buf[ 64]);
19031 digest[ 9] = hex_to_u32 ((const u8 *) &input_buf[ 72]);
19032 digest[10] = hex_to_u32 ((const u8 *) &input_buf[ 80]);
19033 digest[11] = hex_to_u32 ((const u8 *) &input_buf[ 88]);
19034 digest[12] = hex_to_u32 ((const u8 *) &input_buf[ 96]);
19035 digest[13] = hex_to_u32 ((const u8 *) &input_buf[104]);
19036 digest[14] = hex_to_u32 ((const u8 *) &input_buf[112]);
19037 digest[15] = hex_to_u32 ((const u8 *) &input_buf[120]);
19038
19039 digest[ 0] = byte_swap_32 (digest[ 0]);
19040 digest[ 1] = byte_swap_32 (digest[ 1]);
19041 digest[ 2] = byte_swap_32 (digest[ 2]);
19042 digest[ 3] = byte_swap_32 (digest[ 3]);
19043 digest[ 4] = byte_swap_32 (digest[ 4]);
19044 digest[ 5] = byte_swap_32 (digest[ 5]);
19045 digest[ 6] = byte_swap_32 (digest[ 6]);
19046 digest[ 7] = byte_swap_32 (digest[ 7]);
19047 digest[ 8] = byte_swap_32 (digest[ 8]);
19048 digest[ 9] = byte_swap_32 (digest[ 9]);
19049 digest[10] = byte_swap_32 (digest[10]);
19050 digest[11] = byte_swap_32 (digest[11]);
19051 digest[12] = byte_swap_32 (digest[12]);
19052 digest[13] = byte_swap_32 (digest[13]);
19053 digest[14] = byte_swap_32 (digest[14]);
19054 digest[15] = byte_swap_32 (digest[15]);
19055
19056 return (PARSER_OK);
19057 }
19058
19059 int pbkdf2_md5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
19060 {
19061 if ((input_len < DISPLAY_LEN_MIN_11900) || (input_len > DISPLAY_LEN_MAX_11900)) return (PARSER_GLOBAL_LENGTH);
19062
19063 if (memcmp (SIGNATURE_PBKDF2_MD5, input_buf, 4)) return (PARSER_SIGNATURE_UNMATCHED);
19064
19065 u32 *digest = (u32 *) hash_buf->digest;
19066
19067 salt_t *salt = hash_buf->salt;
19068
19069 pbkdf2_md5_t *pbkdf2_md5 = (pbkdf2_md5_t *) hash_buf->esalt;
19070
19071 /**
19072 * parse line
19073 */
19074
19075 // iterations
19076
19077 char *iter_pos = input_buf + 4;
19078
19079 u32 iter = atoi (iter_pos);
19080
19081 if (iter < 1) return (PARSER_SALT_ITERATION);
19082 if (iter > 999999) return (PARSER_SALT_ITERATION);
19083
19084 // first is *raw* salt
19085
19086 char *salt_pos = strchr (iter_pos, ':');
19087
19088 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19089
19090 salt_pos++;
19091
19092 char *hash_pos = strchr (salt_pos, ':');
19093
19094 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19095
19096 u32 salt_len = hash_pos - salt_pos;
19097
19098 if (salt_len > 64) return (PARSER_SALT_LENGTH);
19099
19100 hash_pos++;
19101
19102 u32 hash_b64_len = input_len - (hash_pos - input_buf);
19103
19104 if (hash_b64_len > 88) return (PARSER_HASH_LENGTH);
19105
19106 // decode salt
19107
19108 char *salt_buf_ptr = (char *) pbkdf2_md5->salt_buf;
19109
19110 salt_len = parse_and_store_salt (salt_buf_ptr, salt_pos, salt_len);
19111
19112 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
19113
19114 salt_buf_ptr[salt_len + 3] = 0x01;
19115 salt_buf_ptr[salt_len + 4] = 0x80;
19116
19117 salt->salt_len = salt_len;
19118 salt->salt_iter = iter - 1;
19119
19120 // decode hash
19121
19122 u8 tmp_buf[100] = { 0 };
19123
19124 int hash_len = base64_decode (base64_to_int, (const u8 *) hash_pos, hash_b64_len, tmp_buf);
19125
19126 if (hash_len < 16) return (PARSER_HASH_LENGTH);
19127
19128 memcpy (digest, tmp_buf, 16);
19129
19130 // add some stuff to normal salt to make sorted happy
19131
19132 salt->salt_buf[0] = pbkdf2_md5->salt_buf[0];
19133 salt->salt_buf[1] = pbkdf2_md5->salt_buf[1];
19134 salt->salt_buf[2] = pbkdf2_md5->salt_buf[2];
19135 salt->salt_buf[3] = pbkdf2_md5->salt_buf[3];
19136 salt->salt_buf[4] = salt->salt_iter;
19137
19138 return (PARSER_OK);
19139 }
19140
19141 int pbkdf2_sha1_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
19142 {
19143 if ((input_len < DISPLAY_LEN_MIN_12000) || (input_len > DISPLAY_LEN_MAX_12000)) return (PARSER_GLOBAL_LENGTH);
19144
19145 if (memcmp (SIGNATURE_PBKDF2_SHA1, input_buf, 5)) return (PARSER_SIGNATURE_UNMATCHED);
19146
19147 u32 *digest = (u32 *) hash_buf->digest;
19148
19149 salt_t *salt = hash_buf->salt;
19150
19151 pbkdf2_sha1_t *pbkdf2_sha1 = (pbkdf2_sha1_t *) hash_buf->esalt;
19152
19153 /**
19154 * parse line
19155 */
19156
19157 // iterations
19158
19159 char *iter_pos = input_buf + 5;
19160
19161 u32 iter = atoi (iter_pos);
19162
19163 if (iter < 1) return (PARSER_SALT_ITERATION);
19164 if (iter > 999999) return (PARSER_SALT_ITERATION);
19165
19166 // first is *raw* salt
19167
19168 char *salt_pos = strchr (iter_pos, ':');
19169
19170 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19171
19172 salt_pos++;
19173
19174 char *hash_pos = strchr (salt_pos, ':');
19175
19176 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19177
19178 u32 salt_len = hash_pos - salt_pos;
19179
19180 if (salt_len > 64) return (PARSER_SALT_LENGTH);
19181
19182 hash_pos++;
19183
19184 u32 hash_b64_len = input_len - (hash_pos - input_buf);
19185
19186 if (hash_b64_len > 88) return (PARSER_HASH_LENGTH);
19187
19188 // decode salt
19189
19190 char *salt_buf_ptr = (char *) pbkdf2_sha1->salt_buf;
19191
19192 salt_len = parse_and_store_salt (salt_buf_ptr, salt_pos, salt_len);
19193
19194 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
19195
19196 salt_buf_ptr[salt_len + 3] = 0x01;
19197 salt_buf_ptr[salt_len + 4] = 0x80;
19198
19199 salt->salt_len = salt_len;
19200 salt->salt_iter = iter - 1;
19201
19202 // decode hash
19203
19204 u8 tmp_buf[100] = { 0 };
19205
19206 int hash_len = base64_decode (base64_to_int, (const u8 *) hash_pos, hash_b64_len, tmp_buf);
19207
19208 if (hash_len < 16) return (PARSER_HASH_LENGTH);
19209
19210 memcpy (digest, tmp_buf, 16);
19211
19212 digest[0] = byte_swap_32 (digest[0]);
19213 digest[1] = byte_swap_32 (digest[1]);
19214 digest[2] = byte_swap_32 (digest[2]);
19215 digest[3] = byte_swap_32 (digest[3]);
19216
19217 // add some stuff to normal salt to make sorted happy
19218
19219 salt->salt_buf[0] = pbkdf2_sha1->salt_buf[0];
19220 salt->salt_buf[1] = pbkdf2_sha1->salt_buf[1];
19221 salt->salt_buf[2] = pbkdf2_sha1->salt_buf[2];
19222 salt->salt_buf[3] = pbkdf2_sha1->salt_buf[3];
19223 salt->salt_buf[4] = salt->salt_iter;
19224
19225 return (PARSER_OK);
19226 }
19227
19228 int pbkdf2_sha512_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
19229 {
19230 if ((input_len < DISPLAY_LEN_MIN_12100) || (input_len > DISPLAY_LEN_MAX_12100)) return (PARSER_GLOBAL_LENGTH);
19231
19232 if (memcmp (SIGNATURE_PBKDF2_SHA512, input_buf, 7)) return (PARSER_SIGNATURE_UNMATCHED);
19233
19234 u64 *digest = (u64 *) hash_buf->digest;
19235
19236 salt_t *salt = hash_buf->salt;
19237
19238 pbkdf2_sha512_t *pbkdf2_sha512 = (pbkdf2_sha512_t *) hash_buf->esalt;
19239
19240 /**
19241 * parse line
19242 */
19243
19244 // iterations
19245
19246 char *iter_pos = input_buf + 7;
19247
19248 u32 iter = atoi (iter_pos);
19249
19250 if (iter < 1) return (PARSER_SALT_ITERATION);
19251 if (iter > 999999) return (PARSER_SALT_ITERATION);
19252
19253 // first is *raw* salt
19254
19255 char *salt_pos = strchr (iter_pos, ':');
19256
19257 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19258
19259 salt_pos++;
19260
19261 char *hash_pos = strchr (salt_pos, ':');
19262
19263 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19264
19265 u32 salt_len = hash_pos - salt_pos;
19266
19267 if (salt_len > 64) return (PARSER_SALT_LENGTH);
19268
19269 hash_pos++;
19270
19271 u32 hash_b64_len = input_len - (hash_pos - input_buf);
19272
19273 if (hash_b64_len > 88) return (PARSER_HASH_LENGTH);
19274
19275 // decode salt
19276
19277 char *salt_buf_ptr = (char *) pbkdf2_sha512->salt_buf;
19278
19279 salt_len = parse_and_store_salt (salt_buf_ptr, salt_pos, salt_len);
19280
19281 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
19282
19283 salt_buf_ptr[salt_len + 3] = 0x01;
19284 salt_buf_ptr[salt_len + 4] = 0x80;
19285
19286 salt->salt_len = salt_len;
19287 salt->salt_iter = iter - 1;
19288
19289 // decode hash
19290
19291 u8 tmp_buf[100] = { 0 };
19292
19293 int hash_len = base64_decode (base64_to_int, (const u8 *) hash_pos, hash_b64_len, tmp_buf);
19294
19295 if (hash_len < 16) return (PARSER_HASH_LENGTH);
19296
19297 memcpy (digest, tmp_buf, 64);
19298
19299 digest[0] = byte_swap_64 (digest[0]);
19300 digest[1] = byte_swap_64 (digest[1]);
19301 digest[2] = byte_swap_64 (digest[2]);
19302 digest[3] = byte_swap_64 (digest[3]);
19303 digest[4] = byte_swap_64 (digest[4]);
19304 digest[5] = byte_swap_64 (digest[5]);
19305 digest[6] = byte_swap_64 (digest[6]);
19306 digest[7] = byte_swap_64 (digest[7]);
19307
19308 // add some stuff to normal salt to make sorted happy
19309
19310 salt->salt_buf[0] = pbkdf2_sha512->salt_buf[0];
19311 salt->salt_buf[1] = pbkdf2_sha512->salt_buf[1];
19312 salt->salt_buf[2] = pbkdf2_sha512->salt_buf[2];
19313 salt->salt_buf[3] = pbkdf2_sha512->salt_buf[3];
19314 salt->salt_buf[4] = salt->salt_iter;
19315
19316 return (PARSER_OK);
19317 }
19318
19319 int ecryptfs_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
19320 {
19321 if ((input_len < DISPLAY_LEN_MIN_12200) || (input_len > DISPLAY_LEN_MAX_12200)) return (PARSER_GLOBAL_LENGTH);
19322
19323 if (memcmp (SIGNATURE_ECRYPTFS, input_buf, 10)) return (PARSER_SIGNATURE_UNMATCHED);
19324
19325 uint *digest = (uint *) hash_buf->digest;
19326
19327 salt_t *salt = hash_buf->salt;
19328
19329 /**
19330 * parse line
19331 */
19332
19333 char *salt_pos = input_buf + 10 + 2 + 2; // skip over "0$" and "1$"
19334
19335 char *hash_pos = strchr (salt_pos, '$');
19336
19337 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19338
19339 u32 salt_len = hash_pos - salt_pos;
19340
19341 if (salt_len != 16) return (PARSER_SALT_LENGTH);
19342
19343 hash_pos++;
19344
19345 u32 hash_len = input_len - 10 - 2 - 2 - salt_len - 1;
19346
19347 if (hash_len != 16) return (PARSER_HASH_LENGTH);
19348
19349 // decode hash
19350
19351 digest[ 0] = hex_to_u32 ((const u8 *) &hash_pos[0]);
19352 digest[ 1] = hex_to_u32 ((const u8 *) &hash_pos[8]);
19353 digest[ 2] = 0;
19354 digest[ 3] = 0;
19355 digest[ 4] = 0;
19356 digest[ 5] = 0;
19357 digest[ 6] = 0;
19358 digest[ 7] = 0;
19359 digest[ 8] = 0;
19360 digest[ 9] = 0;
19361 digest[10] = 0;
19362 digest[11] = 0;
19363 digest[12] = 0;
19364 digest[13] = 0;
19365 digest[14] = 0;
19366 digest[15] = 0;
19367
19368 // decode salt
19369
19370 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &salt_pos[0]);
19371 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &salt_pos[8]);
19372
19373 salt->salt_iter = ROUNDS_ECRYPTFS;
19374 salt->salt_len = 8;
19375
19376 return (PARSER_OK);
19377 }
19378
19379 int bsdicrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
19380 {
19381 if ((input_len < DISPLAY_LEN_MIN_12400) || (input_len > DISPLAY_LEN_MAX_12400)) return (PARSER_GLOBAL_LENGTH);
19382
19383 if (memcmp (SIGNATURE_BSDICRYPT, input_buf, 1)) return (PARSER_SIGNATURE_UNMATCHED);
19384
19385 unsigned char c19 = itoa64_to_int (input_buf[19]);
19386
19387 if (c19 & 3) return (PARSER_HASH_VALUE);
19388
19389 salt_t *salt = hash_buf->salt;
19390
19391 u32 *digest = (u32 *) hash_buf->digest;
19392
19393 // iteration count
19394
19395 salt->salt_iter = itoa64_to_int (input_buf[1])
19396 | itoa64_to_int (input_buf[2]) << 6
19397 | itoa64_to_int (input_buf[3]) << 12
19398 | itoa64_to_int (input_buf[4]) << 18;
19399
19400 // set salt
19401
19402 salt->salt_buf[0] = itoa64_to_int (input_buf[5])
19403 | itoa64_to_int (input_buf[6]) << 6
19404 | itoa64_to_int (input_buf[7]) << 12
19405 | itoa64_to_int (input_buf[8]) << 18;
19406
19407 salt->salt_len = 4;
19408
19409 u8 tmp_buf[100] = { 0 };
19410
19411 base64_decode (itoa64_to_int, (const u8 *) input_buf + 9, 11, tmp_buf);
19412
19413 memcpy (digest, tmp_buf, 8);
19414
19415 uint tt;
19416
19417 IP (digest[0], digest[1], tt);
19418
19419 digest[0] = rotr32 (digest[0], 31);
19420 digest[1] = rotr32 (digest[1], 31);
19421 digest[2] = 0;
19422 digest[3] = 0;
19423
19424 return (PARSER_OK);
19425 }
19426
19427 int rar3hp_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
19428 {
19429 if ((input_len < DISPLAY_LEN_MIN_12500) || (input_len > DISPLAY_LEN_MAX_12500)) return (PARSER_GLOBAL_LENGTH);
19430
19431 if (memcmp (SIGNATURE_RAR3, input_buf, 6)) return (PARSER_SIGNATURE_UNMATCHED);
19432
19433 u32 *digest = (u32 *) hash_buf->digest;
19434
19435 salt_t *salt = hash_buf->salt;
19436
19437 /**
19438 * parse line
19439 */
19440
19441 char *type_pos = input_buf + 6 + 1;
19442
19443 char *salt_pos = strchr (type_pos, '*');
19444
19445 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19446
19447 u32 type_len = salt_pos - type_pos;
19448
19449 if (type_len != 1) return (PARSER_SALT_LENGTH);
19450
19451 salt_pos++;
19452
19453 char *crypted_pos = strchr (salt_pos, '*');
19454
19455 if (crypted_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19456
19457 u32 salt_len = crypted_pos - salt_pos;
19458
19459 if (salt_len != 16) return (PARSER_SALT_LENGTH);
19460
19461 crypted_pos++;
19462
19463 u32 crypted_len = input_len - 6 - 1 - type_len - 1 - salt_len - 1;
19464
19465 if (crypted_len != 32) return (PARSER_SALT_LENGTH);
19466
19467 /**
19468 * copy data
19469 */
19470
19471 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &salt_pos[0]);
19472 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &salt_pos[8]);
19473
19474 salt->salt_buf[0] = byte_swap_32 (salt->salt_buf[0]);
19475 salt->salt_buf[1] = byte_swap_32 (salt->salt_buf[1]);
19476
19477 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &crypted_pos[ 0]);
19478 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &crypted_pos[ 8]);
19479 salt->salt_buf[4] = hex_to_u32 ((const u8 *) &crypted_pos[16]);
19480 salt->salt_buf[5] = hex_to_u32 ((const u8 *) &crypted_pos[24]);
19481
19482 salt->salt_len = 24;
19483 salt->salt_iter = ROUNDS_RAR3;
19484
19485 // there's no hash for rar3. the data which is in crypted_pos is some encrypted data and
19486 // if it matches the value \xc4\x3d\x7b\x00\x40\x07\x00 after decrypt we know that we successfully cracked it.
19487
19488 digest[0] = 0xc43d7b00;
19489 digest[1] = 0x40070000;
19490 digest[2] = 0;
19491 digest[3] = 0;
19492
19493 return (PARSER_OK);
19494 }
19495
19496 int rar5_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
19497 {
19498 if ((input_len < DISPLAY_LEN_MIN_13000) || (input_len > DISPLAY_LEN_MAX_13000)) return (PARSER_GLOBAL_LENGTH);
19499
19500 if (memcmp (SIGNATURE_RAR5, input_buf, 1 + 4 + 1)) return (PARSER_SIGNATURE_UNMATCHED);
19501
19502 u32 *digest = (u32 *) hash_buf->digest;
19503
19504 salt_t *salt = hash_buf->salt;
19505
19506 rar5_t *rar5 = (rar5_t *) hash_buf->esalt;
19507
19508 /**
19509 * parse line
19510 */
19511
19512 char *param0_pos = input_buf + 1 + 4 + 1;
19513
19514 char *param1_pos = strchr (param0_pos, '$');
19515
19516 if (param1_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19517
19518 u32 param0_len = param1_pos - param0_pos;
19519
19520 param1_pos++;
19521
19522 char *param2_pos = strchr (param1_pos, '$');
19523
19524 if (param2_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19525
19526 u32 param1_len = param2_pos - param1_pos;
19527
19528 param2_pos++;
19529
19530 char *param3_pos = strchr (param2_pos, '$');
19531
19532 if (param3_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19533
19534 u32 param2_len = param3_pos - param2_pos;
19535
19536 param3_pos++;
19537
19538 char *param4_pos = strchr (param3_pos, '$');
19539
19540 if (param4_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19541
19542 u32 param3_len = param4_pos - param3_pos;
19543
19544 param4_pos++;
19545
19546 char *param5_pos = strchr (param4_pos, '$');
19547
19548 if (param5_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19549
19550 u32 param4_len = param5_pos - param4_pos;
19551
19552 param5_pos++;
19553
19554 u32 param5_len = input_len - 1 - 4 - 1 - param0_len - 1 - param1_len - 1 - param2_len - 1 - param3_len - 1 - param4_len - 1;
19555
19556 char *salt_buf = param1_pos;
19557 char *iv = param3_pos;
19558 char *pswcheck = param5_pos;
19559
19560 const uint salt_len = atoi (param0_pos);
19561 const uint iterations = atoi (param2_pos);
19562 const uint pswcheck_len = atoi (param4_pos);
19563
19564 /**
19565 * verify some data
19566 */
19567
19568 if (param1_len != 32) return (PARSER_SALT_VALUE);
19569 if (param3_len != 32) return (PARSER_SALT_VALUE);
19570 if (param5_len != 16) return (PARSER_SALT_VALUE);
19571
19572 if (salt_len != 16) return (PARSER_SALT_VALUE);
19573 if (iterations == 0) return (PARSER_SALT_VALUE);
19574 if (pswcheck_len != 8) return (PARSER_SALT_VALUE);
19575
19576 /**
19577 * store data
19578 */
19579
19580 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &salt_buf[ 0]);
19581 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &salt_buf[ 8]);
19582 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &salt_buf[16]);
19583 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &salt_buf[24]);
19584
19585 rar5->iv[0] = hex_to_u32 ((const u8 *) &iv[ 0]);
19586 rar5->iv[1] = hex_to_u32 ((const u8 *) &iv[ 8]);
19587 rar5->iv[2] = hex_to_u32 ((const u8 *) &iv[16]);
19588 rar5->iv[3] = hex_to_u32 ((const u8 *) &iv[24]);
19589
19590 salt->salt_len = 16;
19591
19592 salt->salt_sign[0] = iterations;
19593
19594 salt->salt_iter = ((1 << iterations) + 32) - 1;
19595
19596 /**
19597 * digest buf
19598 */
19599
19600 digest[0] = hex_to_u32 ((const u8 *) &pswcheck[ 0]);
19601 digest[1] = hex_to_u32 ((const u8 *) &pswcheck[ 8]);
19602 digest[2] = 0;
19603 digest[3] = 0;
19604
19605 return (PARSER_OK);
19606 }
19607
19608 int krb5tgs_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
19609 {
19610 if ((input_len < DISPLAY_LEN_MIN_13100) || (input_len > DISPLAY_LEN_MAX_13100)) return (PARSER_GLOBAL_LENGTH);
19611
19612 if (memcmp (SIGNATURE_KRB5TGS, input_buf, 11)) return (PARSER_SIGNATURE_UNMATCHED);
19613
19614 u32 *digest = (u32 *) hash_buf->digest;
19615
19616 salt_t *salt = hash_buf->salt;
19617
19618 krb5tgs_t *krb5tgs = (krb5tgs_t *) hash_buf->esalt;
19619
19620 /**
19621 * parse line
19622 */
19623
19624 /* Skip '$' */
19625 char *account_pos = input_buf + 11 + 1;
19626
19627 char *data_pos;
19628
19629 uint data_len;
19630
19631 if (account_pos[0] == '*')
19632 {
19633 account_pos++;
19634
19635 data_pos = strchr (account_pos, '*');
19636
19637 /* Skip '*' */
19638 data_pos++;
19639
19640 if (data_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19641
19642 uint account_len = data_pos - account_pos + 1;
19643
19644 if (account_len >= 512) return (PARSER_SALT_LENGTH);
19645
19646 /* Skip '$' */
19647 data_pos++;
19648
19649 data_len = input_len - 11 - 1 - account_len - 2;
19650
19651 memcpy (krb5tgs->account_info, account_pos - 1, account_len);
19652 }
19653 else
19654 {
19655 /* assume $krb5tgs$23$checksum$edata2 */
19656 data_pos = account_pos;
19657
19658 memcpy (krb5tgs->account_info, "**", 3);
19659
19660 data_len = input_len - 11 - 1 - 1;
19661 }
19662
19663 if (data_len < ((16 + 32) * 2)) return (PARSER_SALT_LENGTH);
19664
19665 char *checksum_ptr = (char *) krb5tgs->checksum;
19666
19667 for (uint i = 0; i < 16 * 2; i += 2)
19668 {
19669 const char p0 = data_pos[i + 0];
19670 const char p1 = data_pos[i + 1];
19671
19672 *checksum_ptr++ = hex_convert (p1) << 0
19673 | hex_convert (p0) << 4;
19674 }
19675
19676 char *edata_ptr = (char *) krb5tgs->edata2;
19677
19678 krb5tgs->edata2_len = (data_len - 32) / 2 ;
19679
19680 /* skip '$' */
19681 for (uint i = 16 * 2 + 1; i < (krb5tgs->edata2_len * 2) + (16 * 2 + 1); i += 2)
19682 {
19683 const char p0 = data_pos[i + 0];
19684 const char p1 = data_pos[i + 1];
19685 *edata_ptr++ = hex_convert (p1) << 0
19686 | hex_convert (p0) << 4;
19687 }
19688
19689 /* this is needed for hmac_md5 */
19690 *edata_ptr++ = 0x80;
19691
19692 salt->salt_buf[0] = krb5tgs->checksum[0];
19693 salt->salt_buf[1] = krb5tgs->checksum[1];
19694 salt->salt_buf[2] = krb5tgs->checksum[2];
19695 salt->salt_buf[3] = krb5tgs->checksum[3];
19696
19697 salt->salt_len = 32;
19698
19699 digest[0] = krb5tgs->checksum[0];
19700 digest[1] = krb5tgs->checksum[1];
19701 digest[2] = krb5tgs->checksum[2];
19702 digest[3] = krb5tgs->checksum[3];
19703
19704 return (PARSER_OK);
19705 }
19706
19707 int axcrypt_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
19708 {
19709 if ((input_len < DISPLAY_LEN_MIN_13200) || (input_len > DISPLAY_LEN_MAX_13200)) return (PARSER_GLOBAL_LENGTH);
19710
19711 if (memcmp (SIGNATURE_AXCRYPT, input_buf, 11)) return (PARSER_SIGNATURE_UNMATCHED);
19712
19713 u32 *digest = (u32 *) hash_buf->digest;
19714
19715 salt_t *salt = hash_buf->salt;
19716
19717 /**
19718 * parse line
19719 */
19720
19721 /* Skip '*' */
19722 char *wrapping_rounds_pos = input_buf + 11 + 1;
19723
19724 char *salt_pos;
19725
19726 char *wrapped_key_pos;
19727
19728 char *data_pos;
19729
19730 salt->salt_iter = atoi (wrapping_rounds_pos);
19731
19732 salt_pos = strchr (wrapping_rounds_pos, '*');
19733
19734 if (salt_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19735
19736 uint wrapping_rounds_len = salt_pos - wrapping_rounds_pos;
19737
19738 /* Skip '*' */
19739 salt_pos++;
19740
19741 data_pos = salt_pos;
19742
19743 wrapped_key_pos = strchr (salt_pos, '*');
19744
19745 if (wrapped_key_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19746
19747 uint salt_len = wrapped_key_pos - salt_pos;
19748
19749 if (salt_len != 32) return (PARSER_SALT_LENGTH);
19750
19751 /* Skip '*' */
19752 wrapped_key_pos++;
19753
19754 uint wrapped_key_len = input_len - 11 - 1 - wrapping_rounds_len - 1 - salt_len - 1;
19755
19756 if (wrapped_key_len != 48) return (PARSER_SALT_LENGTH);
19757
19758 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &data_pos[ 0]);
19759 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &data_pos[ 8]);
19760 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &data_pos[16]);
19761 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &data_pos[24]);
19762
19763 data_pos += 33;
19764
19765 salt->salt_buf[4] = hex_to_u32 ((const u8 *) &data_pos[ 0]);
19766 salt->salt_buf[5] = hex_to_u32 ((const u8 *) &data_pos[ 8]);
19767 salt->salt_buf[6] = hex_to_u32 ((const u8 *) &data_pos[16]);
19768 salt->salt_buf[7] = hex_to_u32 ((const u8 *) &data_pos[24]);
19769 salt->salt_buf[8] = hex_to_u32 ((const u8 *) &data_pos[32]);
19770 salt->salt_buf[9] = hex_to_u32 ((const u8 *) &data_pos[40]);
19771
19772 salt->salt_len = 40;
19773
19774 digest[0] = salt->salt_buf[0];
19775 digest[1] = salt->salt_buf[1];
19776 digest[2] = salt->salt_buf[2];
19777 digest[3] = salt->salt_buf[3];
19778
19779 return (PARSER_OK);
19780 }
19781
19782 int keepass_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
19783 {
19784 if ((input_len < DISPLAY_LEN_MIN_13400) || (input_len > DISPLAY_LEN_MAX_13400)) return (PARSER_GLOBAL_LENGTH);
19785
19786 if (memcmp (SIGNATURE_KEEPASS, input_buf, 9)) return (PARSER_SIGNATURE_UNMATCHED);
19787
19788 u32 *digest = (u32 *) hash_buf->digest;
19789
19790 salt_t *salt = hash_buf->salt;
19791
19792 keepass_t *keepass = (keepass_t *) hash_buf->esalt;
19793
19794 /**
19795 * parse line
19796 */
19797
19798 char *version_pos;
19799
19800 char *rounds_pos;
19801
19802 char *algorithm_pos;
19803
19804 char *final_random_seed_pos;
19805 u32 final_random_seed_len;
19806
19807 char *transf_random_seed_pos;
19808 u32 transf_random_seed_len;
19809
19810 char *enc_iv_pos;
19811 u32 enc_iv_len;
19812
19813 /* default is no keyfile provided */
19814 char *keyfile_len_pos;
19815 u32 keyfile_len = 0;
19816 u32 is_keyfile_present = 0;
19817 char *keyfile_inline_pos;
19818 char *keyfile_pos;
19819
19820 /* specific to version 1 */
19821 char *contents_len_pos;
19822 u32 contents_len;
19823 char *contents_pos;
19824
19825 /* specific to version 2 */
19826 char *expected_bytes_pos;
19827 u32 expected_bytes_len;
19828
19829 char *contents_hash_pos;
19830 u32 contents_hash_len;
19831
19832 version_pos = input_buf + 8 + 1 + 1;
19833
19834 keepass->version = atoi (version_pos);
19835
19836 rounds_pos = strchr (version_pos, '*');
19837
19838 if (rounds_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19839
19840 rounds_pos++;
19841
19842 salt->salt_iter = (atoi (rounds_pos));
19843
19844 algorithm_pos = strchr (rounds_pos, '*');
19845
19846 if (algorithm_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19847
19848 algorithm_pos++;
19849
19850 keepass->algorithm = atoi (algorithm_pos);
19851
19852 final_random_seed_pos = strchr (algorithm_pos, '*');
19853
19854 if (final_random_seed_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19855
19856 final_random_seed_pos++;
19857
19858 keepass->final_random_seed[0] = hex_to_u32 ((const u8 *) &final_random_seed_pos[ 0]);
19859 keepass->final_random_seed[1] = hex_to_u32 ((const u8 *) &final_random_seed_pos[ 8]);
19860 keepass->final_random_seed[2] = hex_to_u32 ((const u8 *) &final_random_seed_pos[16]);
19861 keepass->final_random_seed[3] = hex_to_u32 ((const u8 *) &final_random_seed_pos[24]);
19862
19863 if (keepass->version == 2)
19864 {
19865 keepass->final_random_seed[4] = hex_to_u32 ((const u8 *) &final_random_seed_pos[32]);
19866 keepass->final_random_seed[5] = hex_to_u32 ((const u8 *) &final_random_seed_pos[40]);
19867 keepass->final_random_seed[6] = hex_to_u32 ((const u8 *) &final_random_seed_pos[48]);
19868 keepass->final_random_seed[7] = hex_to_u32 ((const u8 *) &final_random_seed_pos[56]);
19869 }
19870
19871 transf_random_seed_pos = strchr (final_random_seed_pos, '*');
19872
19873 if (transf_random_seed_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19874
19875 final_random_seed_len = transf_random_seed_pos - final_random_seed_pos;
19876
19877 if (keepass->version == 1 && final_random_seed_len != 32) return (PARSER_SALT_LENGTH);
19878 if (keepass->version == 2 && final_random_seed_len != 64) return (PARSER_SALT_LENGTH);
19879
19880 transf_random_seed_pos++;
19881
19882 keepass->transf_random_seed[0] = hex_to_u32 ((const u8 *) &transf_random_seed_pos[ 0]);
19883 keepass->transf_random_seed[1] = hex_to_u32 ((const u8 *) &transf_random_seed_pos[ 8]);
19884 keepass->transf_random_seed[2] = hex_to_u32 ((const u8 *) &transf_random_seed_pos[16]);
19885 keepass->transf_random_seed[3] = hex_to_u32 ((const u8 *) &transf_random_seed_pos[24]);
19886 keepass->transf_random_seed[4] = hex_to_u32 ((const u8 *) &transf_random_seed_pos[32]);
19887 keepass->transf_random_seed[5] = hex_to_u32 ((const u8 *) &transf_random_seed_pos[40]);
19888 keepass->transf_random_seed[6] = hex_to_u32 ((const u8 *) &transf_random_seed_pos[48]);
19889 keepass->transf_random_seed[7] = hex_to_u32 ((const u8 *) &transf_random_seed_pos[56]);
19890
19891 enc_iv_pos = strchr (transf_random_seed_pos, '*');
19892
19893 if (enc_iv_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19894
19895 transf_random_seed_len = enc_iv_pos - transf_random_seed_pos;
19896
19897 if (transf_random_seed_len != 64) return (PARSER_SALT_LENGTH);
19898
19899 enc_iv_pos++;
19900
19901 keepass->enc_iv[0] = hex_to_u32 ((const u8 *) &enc_iv_pos[ 0]);
19902 keepass->enc_iv[1] = hex_to_u32 ((const u8 *) &enc_iv_pos[ 8]);
19903 keepass->enc_iv[2] = hex_to_u32 ((const u8 *) &enc_iv_pos[16]);
19904 keepass->enc_iv[3] = hex_to_u32 ((const u8 *) &enc_iv_pos[24]);
19905
19906 if (keepass->version == 1)
19907 {
19908 contents_hash_pos = strchr (enc_iv_pos, '*');
19909
19910 if (contents_hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19911
19912 enc_iv_len = contents_hash_pos - enc_iv_pos;
19913
19914 if (enc_iv_len != 32) return (PARSER_SALT_LENGTH);
19915
19916 contents_hash_pos++;
19917
19918 keepass->contents_hash[0] = hex_to_u32 ((const u8 *) &contents_hash_pos[ 0]);
19919 keepass->contents_hash[1] = hex_to_u32 ((const u8 *) &contents_hash_pos[ 8]);
19920 keepass->contents_hash[2] = hex_to_u32 ((const u8 *) &contents_hash_pos[16]);
19921 keepass->contents_hash[3] = hex_to_u32 ((const u8 *) &contents_hash_pos[24]);
19922 keepass->contents_hash[4] = hex_to_u32 ((const u8 *) &contents_hash_pos[32]);
19923 keepass->contents_hash[5] = hex_to_u32 ((const u8 *) &contents_hash_pos[40]);
19924 keepass->contents_hash[6] = hex_to_u32 ((const u8 *) &contents_hash_pos[48]);
19925 keepass->contents_hash[7] = hex_to_u32 ((const u8 *) &contents_hash_pos[56]);
19926
19927 /* get length of contents following */
19928 char *inline_flag_pos = strchr (contents_hash_pos, '*');
19929
19930 if (inline_flag_pos == NULL) return (PARSER_SALT_LENGTH);
19931
19932 contents_hash_len = inline_flag_pos - contents_hash_pos;
19933
19934 if (contents_hash_len != 64) return (PARSER_SALT_LENGTH);
19935
19936 inline_flag_pos++;
19937
19938 u32 inline_flag = atoi (inline_flag_pos);
19939
19940 if (inline_flag != 1) return (PARSER_SALT_LENGTH);
19941
19942 contents_len_pos = strchr (inline_flag_pos, '*');
19943
19944 if (contents_len_pos == NULL) return (PARSER_SALT_LENGTH);
19945
19946 contents_len_pos++;
19947
19948 contents_len = atoi (contents_len_pos);
19949
19950 if (contents_len > 50000) return (PARSER_SALT_LENGTH);
19951
19952 contents_pos = strchr (contents_len_pos, '*');
19953
19954 if (contents_pos == NULL) return (PARSER_SALT_LENGTH);
19955
19956 contents_pos++;
19957
19958 u32 i;
19959
19960 keepass->contents_len = contents_len;
19961
19962 contents_len = contents_len / 4;
19963
19964 keyfile_inline_pos = strchr (contents_pos, '*');
19965
19966 u32 real_contents_len;
19967
19968 if (keyfile_inline_pos == NULL)
19969 real_contents_len = input_len - (contents_pos - input_buf);
19970 else
19971 {
19972 real_contents_len = keyfile_inline_pos - contents_pos;
19973 keyfile_inline_pos++;
19974 is_keyfile_present = 1;
19975 }
19976
19977 if (real_contents_len != keepass->contents_len * 2) return (PARSER_SALT_LENGTH);
19978
19979 for (i = 0; i < contents_len; i++)
19980 keepass->contents[i] = hex_to_u32 ((const u8 *) &contents_pos[i * 8]);
19981 }
19982 else if (keepass->version == 2)
19983 {
19984 expected_bytes_pos = strchr (enc_iv_pos, '*');
19985
19986 if (expected_bytes_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
19987
19988 enc_iv_len = expected_bytes_pos - enc_iv_pos;
19989
19990 if (enc_iv_len != 32) return (PARSER_SALT_LENGTH);
19991
19992 expected_bytes_pos++;
19993
19994 keepass->expected_bytes[0] = hex_to_u32 ((const u8 *) &expected_bytes_pos[ 0]);
19995 keepass->expected_bytes[1] = hex_to_u32 ((const u8 *) &expected_bytes_pos[ 8]);
19996 keepass->expected_bytes[2] = hex_to_u32 ((const u8 *) &expected_bytes_pos[16]);
19997 keepass->expected_bytes[3] = hex_to_u32 ((const u8 *) &expected_bytes_pos[24]);
19998 keepass->expected_bytes[4] = hex_to_u32 ((const u8 *) &expected_bytes_pos[32]);
19999 keepass->expected_bytes[5] = hex_to_u32 ((const u8 *) &expected_bytes_pos[40]);
20000 keepass->expected_bytes[6] = hex_to_u32 ((const u8 *) &expected_bytes_pos[48]);
20001 keepass->expected_bytes[7] = hex_to_u32 ((const u8 *) &expected_bytes_pos[56]);
20002
20003 contents_hash_pos = strchr (expected_bytes_pos, '*');
20004
20005 if (contents_hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20006
20007 expected_bytes_len = contents_hash_pos - expected_bytes_pos;
20008
20009 if (expected_bytes_len != 64) return (PARSER_SALT_LENGTH);
20010
20011 contents_hash_pos++;
20012
20013 keepass->contents_hash[0] = hex_to_u32 ((const u8 *) &contents_hash_pos[ 0]);
20014 keepass->contents_hash[1] = hex_to_u32 ((const u8 *) &contents_hash_pos[ 8]);
20015 keepass->contents_hash[2] = hex_to_u32 ((const u8 *) &contents_hash_pos[16]);
20016 keepass->contents_hash[3] = hex_to_u32 ((const u8 *) &contents_hash_pos[24]);
20017 keepass->contents_hash[4] = hex_to_u32 ((const u8 *) &contents_hash_pos[32]);
20018 keepass->contents_hash[5] = hex_to_u32 ((const u8 *) &contents_hash_pos[40]);
20019 keepass->contents_hash[6] = hex_to_u32 ((const u8 *) &contents_hash_pos[48]);
20020 keepass->contents_hash[7] = hex_to_u32 ((const u8 *) &contents_hash_pos[56]);
20021
20022 keyfile_inline_pos = strchr (contents_hash_pos, '*');
20023
20024 if (keyfile_inline_pos == NULL)
20025 contents_hash_len = input_len - (int) (contents_hash_pos - input_buf);
20026 else
20027 {
20028 contents_hash_len = keyfile_inline_pos - contents_hash_pos;
20029 keyfile_inline_pos++;
20030 is_keyfile_present = 1;
20031 }
20032 if (contents_hash_len != 64) return (PARSER_SALT_LENGTH);
20033 }
20034
20035 if (is_keyfile_present != 0)
20036 {
20037 keyfile_len_pos = strchr (keyfile_inline_pos, '*');
20038
20039 keyfile_len_pos++;
20040
20041 keyfile_len = atoi (keyfile_len_pos);
20042
20043 keepass->keyfile_len = keyfile_len;
20044
20045 if (keyfile_len != 64) return (PARSER_SALT_LENGTH);
20046
20047 keyfile_pos = strchr (keyfile_len_pos, '*');
20048
20049 if (keyfile_pos == NULL) return (PARSER_SALT_LENGTH);
20050
20051 keyfile_pos++;
20052
20053 u32 real_keyfile_len = input_len - (keyfile_pos - input_buf);
20054
20055 if (real_keyfile_len != 64) return (PARSER_SALT_LENGTH);
20056
20057 keepass->keyfile[0] = hex_to_u32 ((const u8 *) &keyfile_pos[ 0]);
20058 keepass->keyfile[1] = hex_to_u32 ((const u8 *) &keyfile_pos[ 8]);
20059 keepass->keyfile[2] = hex_to_u32 ((const u8 *) &keyfile_pos[16]);
20060 keepass->keyfile[3] = hex_to_u32 ((const u8 *) &keyfile_pos[24]);
20061 keepass->keyfile[4] = hex_to_u32 ((const u8 *) &keyfile_pos[32]);
20062 keepass->keyfile[5] = hex_to_u32 ((const u8 *) &keyfile_pos[40]);
20063 keepass->keyfile[6] = hex_to_u32 ((const u8 *) &keyfile_pos[48]);
20064 keepass->keyfile[7] = hex_to_u32 ((const u8 *) &keyfile_pos[56]);
20065 }
20066
20067 digest[0] = keepass->enc_iv[0];
20068 digest[1] = keepass->enc_iv[1];
20069 digest[2] = keepass->enc_iv[2];
20070 digest[3] = keepass->enc_iv[3];
20071
20072 salt->salt_buf[0] = keepass->transf_random_seed[0];
20073 salt->salt_buf[1] = keepass->transf_random_seed[1];
20074 salt->salt_buf[2] = keepass->transf_random_seed[2];
20075 salt->salt_buf[3] = keepass->transf_random_seed[3];
20076 salt->salt_buf[4] = keepass->transf_random_seed[4];
20077 salt->salt_buf[5] = keepass->transf_random_seed[5];
20078 salt->salt_buf[6] = keepass->transf_random_seed[6];
20079 salt->salt_buf[7] = keepass->transf_random_seed[7];
20080
20081 return (PARSER_OK);
20082 }
20083
20084 int cf10_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
20085 {
20086 if ((input_len < DISPLAY_LEN_MIN_12600) || (input_len > DISPLAY_LEN_MAX_12600)) return (PARSER_GLOBAL_LENGTH);
20087
20088 u32 *digest = (u32 *) hash_buf->digest;
20089
20090 salt_t *salt = hash_buf->salt;
20091
20092 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
20093 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
20094 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
20095 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
20096 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
20097 digest[5] = hex_to_u32 ((const u8 *) &input_buf[40]);
20098 digest[6] = hex_to_u32 ((const u8 *) &input_buf[48]);
20099 digest[7] = hex_to_u32 ((const u8 *) &input_buf[56]);
20100
20101 if (input_buf[64] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
20102
20103 uint salt_len = input_len - 64 - 1;
20104
20105 char *salt_buf = input_buf + 64 + 1;
20106
20107 char *salt_buf_ptr = (char *) salt->salt_buf;
20108
20109 salt_len = parse_and_store_salt (salt_buf_ptr, salt_buf, salt_len);
20110
20111 if (salt_len == UINT_MAX) return (PARSER_SALT_LENGTH);
20112
20113 salt->salt_len = salt_len;
20114
20115 /**
20116 * we can precompute the first sha256 transform
20117 */
20118
20119 uint w[16] = { 0 };
20120
20121 w[ 0] = byte_swap_32 (salt->salt_buf[ 0]);
20122 w[ 1] = byte_swap_32 (salt->salt_buf[ 1]);
20123 w[ 2] = byte_swap_32 (salt->salt_buf[ 2]);
20124 w[ 3] = byte_swap_32 (salt->salt_buf[ 3]);
20125 w[ 4] = byte_swap_32 (salt->salt_buf[ 4]);
20126 w[ 5] = byte_swap_32 (salt->salt_buf[ 5]);
20127 w[ 6] = byte_swap_32 (salt->salt_buf[ 6]);
20128 w[ 7] = byte_swap_32 (salt->salt_buf[ 7]);
20129 w[ 8] = byte_swap_32 (salt->salt_buf[ 8]);
20130 w[ 9] = byte_swap_32 (salt->salt_buf[ 9]);
20131 w[10] = byte_swap_32 (salt->salt_buf[10]);
20132 w[11] = byte_swap_32 (salt->salt_buf[11]);
20133 w[12] = byte_swap_32 (salt->salt_buf[12]);
20134 w[13] = byte_swap_32 (salt->salt_buf[13]);
20135 w[14] = byte_swap_32 (salt->salt_buf[14]);
20136 w[15] = byte_swap_32 (salt->salt_buf[15]);
20137
20138 uint pc256[8] = { SHA256M_A, SHA256M_B, SHA256M_C, SHA256M_D, SHA256M_E, SHA256M_F, SHA256M_G, SHA256M_H };
20139
20140 sha256_64 (w, pc256);
20141
20142 salt->salt_buf_pc[0] = pc256[0];
20143 salt->salt_buf_pc[1] = pc256[1];
20144 salt->salt_buf_pc[2] = pc256[2];
20145 salt->salt_buf_pc[3] = pc256[3];
20146 salt->salt_buf_pc[4] = pc256[4];
20147 salt->salt_buf_pc[5] = pc256[5];
20148 salt->salt_buf_pc[6] = pc256[6];
20149 salt->salt_buf_pc[7] = pc256[7];
20150
20151 digest[0] -= pc256[0];
20152 digest[1] -= pc256[1];
20153 digest[2] -= pc256[2];
20154 digest[3] -= pc256[3];
20155 digest[4] -= pc256[4];
20156 digest[5] -= pc256[5];
20157 digest[6] -= pc256[6];
20158 digest[7] -= pc256[7];
20159
20160 return (PARSER_OK);
20161 }
20162
20163 int mywallet_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
20164 {
20165 if ((input_len < DISPLAY_LEN_MIN_12700) || (input_len > DISPLAY_LEN_MAX_12700)) return (PARSER_GLOBAL_LENGTH);
20166
20167 if (memcmp (SIGNATURE_MYWALLET, input_buf, 12)) return (PARSER_SIGNATURE_UNMATCHED);
20168
20169 u32 *digest = (u32 *) hash_buf->digest;
20170
20171 salt_t *salt = hash_buf->salt;
20172
20173 /**
20174 * parse line
20175 */
20176
20177 char *data_len_pos = input_buf + 1 + 10 + 1;
20178
20179 char *data_buf_pos = strchr (data_len_pos, '$');
20180
20181 if (data_buf_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20182
20183 u32 data_len_len = data_buf_pos - data_len_pos;
20184
20185 if (data_len_len < 1) return (PARSER_SALT_LENGTH);
20186 if (data_len_len > 5) return (PARSER_SALT_LENGTH);
20187
20188 data_buf_pos++;
20189
20190 u32 data_buf_len = input_len - 1 - 10 - 1 - data_len_len - 1;
20191
20192 if (data_buf_len < 64) return (PARSER_HASH_LENGTH);
20193
20194 if (data_buf_len % 16) return (PARSER_HASH_LENGTH);
20195
20196 u32 data_len = atoi (data_len_pos);
20197
20198 if ((data_len * 2) != data_buf_len) return (PARSER_HASH_LENGTH);
20199
20200 /**
20201 * salt
20202 */
20203
20204 char *salt_pos = data_buf_pos;
20205
20206 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &salt_pos[ 0]);
20207 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &salt_pos[ 8]);
20208 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &salt_pos[16]);
20209 salt->salt_buf[3] = hex_to_u32 ((const u8 *) &salt_pos[24]);
20210
20211 // this is actually the CT, which is also the hash later (if matched)
20212
20213 salt->salt_buf[4] = hex_to_u32 ((const u8 *) &salt_pos[32]);
20214 salt->salt_buf[5] = hex_to_u32 ((const u8 *) &salt_pos[40]);
20215 salt->salt_buf[6] = hex_to_u32 ((const u8 *) &salt_pos[48]);
20216 salt->salt_buf[7] = hex_to_u32 ((const u8 *) &salt_pos[56]);
20217
20218 salt->salt_len = 32; // note we need to fix this to 16 in kernel
20219
20220 salt->salt_iter = 10 - 1;
20221
20222 /**
20223 * digest buf
20224 */
20225
20226 digest[0] = salt->salt_buf[4];
20227 digest[1] = salt->salt_buf[5];
20228 digest[2] = salt->salt_buf[6];
20229 digest[3] = salt->salt_buf[7];
20230
20231 return (PARSER_OK);
20232 }
20233
20234 int ms_drsr_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
20235 {
20236 if ((input_len < DISPLAY_LEN_MIN_12800) || (input_len > DISPLAY_LEN_MAX_12800)) return (PARSER_GLOBAL_LENGTH);
20237
20238 if (memcmp (SIGNATURE_MS_DRSR, input_buf, 11)) return (PARSER_SIGNATURE_UNMATCHED);
20239
20240 u32 *digest = (u32 *) hash_buf->digest;
20241
20242 salt_t *salt = hash_buf->salt;
20243
20244 /**
20245 * parse line
20246 */
20247
20248 char *salt_pos = input_buf + 11 + 1;
20249
20250 char *iter_pos = strchr (salt_pos, ',');
20251
20252 if (iter_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20253
20254 u32 salt_len = iter_pos - salt_pos;
20255
20256 if (salt_len != 20) return (PARSER_SALT_LENGTH);
20257
20258 iter_pos++;
20259
20260 char *hash_pos = strchr (iter_pos, ',');
20261
20262 if (hash_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20263
20264 u32 iter_len = hash_pos - iter_pos;
20265
20266 if (iter_len > 5) return (PARSER_SALT_LENGTH);
20267
20268 hash_pos++;
20269
20270 u32 hash_len = input_len - 11 - 1 - salt_len - 1 - iter_len - 1;
20271
20272 if (hash_len != 64) return (PARSER_HASH_LENGTH);
20273
20274 /**
20275 * salt
20276 */
20277
20278 salt->salt_buf[0] = hex_to_u32 ((const u8 *) &salt_pos[ 0]);
20279 salt->salt_buf[1] = hex_to_u32 ((const u8 *) &salt_pos[ 8]);
20280 salt->salt_buf[2] = hex_to_u32 ((const u8 *) &salt_pos[16]) & 0xffff0000;
20281 salt->salt_buf[3] = 0x00018000;
20282
20283 salt->salt_buf[0] = byte_swap_32 (salt->salt_buf[0]);
20284 salt->salt_buf[1] = byte_swap_32 (salt->salt_buf[1]);
20285 salt->salt_buf[2] = byte_swap_32 (salt->salt_buf[2]);
20286 salt->salt_buf[3] = byte_swap_32 (salt->salt_buf[3]);
20287
20288 salt->salt_len = salt_len / 2;
20289
20290 salt->salt_iter = atoi (iter_pos) - 1;
20291
20292 /**
20293 * digest buf
20294 */
20295
20296 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
20297 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
20298 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
20299 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
20300 digest[4] = hex_to_u32 ((const u8 *) &hash_pos[32]);
20301 digest[5] = hex_to_u32 ((const u8 *) &hash_pos[40]);
20302 digest[6] = hex_to_u32 ((const u8 *) &hash_pos[48]);
20303 digest[7] = hex_to_u32 ((const u8 *) &hash_pos[56]);
20304
20305 return (PARSER_OK);
20306 }
20307
20308 int androidfde_samsung_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
20309 {
20310 if ((input_len < DISPLAY_LEN_MIN_12900) || (input_len > DISPLAY_LEN_MAX_12900)) return (PARSER_GLOBAL_LENGTH);
20311
20312 u32 *digest = (u32 *) hash_buf->digest;
20313
20314 salt_t *salt = hash_buf->salt;
20315
20316 /**
20317 * parse line
20318 */
20319
20320 char *hash_pos = input_buf + 64;
20321 char *salt1_pos = input_buf + 128;
20322 char *salt2_pos = input_buf;
20323
20324 /**
20325 * salt
20326 */
20327
20328 salt->salt_buf[ 0] = hex_to_u32 ((const u8 *) &salt1_pos[ 0]);
20329 salt->salt_buf[ 1] = hex_to_u32 ((const u8 *) &salt1_pos[ 8]);
20330 salt->salt_buf[ 2] = hex_to_u32 ((const u8 *) &salt1_pos[16]);
20331 salt->salt_buf[ 3] = hex_to_u32 ((const u8 *) &salt1_pos[24]);
20332
20333 salt->salt_buf[ 4] = hex_to_u32 ((const u8 *) &salt2_pos[ 0]);
20334 salt->salt_buf[ 5] = hex_to_u32 ((const u8 *) &salt2_pos[ 8]);
20335 salt->salt_buf[ 6] = hex_to_u32 ((const u8 *) &salt2_pos[16]);
20336 salt->salt_buf[ 7] = hex_to_u32 ((const u8 *) &salt2_pos[24]);
20337
20338 salt->salt_buf[ 8] = hex_to_u32 ((const u8 *) &salt2_pos[32]);
20339 salt->salt_buf[ 9] = hex_to_u32 ((const u8 *) &salt2_pos[40]);
20340 salt->salt_buf[10] = hex_to_u32 ((const u8 *) &salt2_pos[48]);
20341 salt->salt_buf[11] = hex_to_u32 ((const u8 *) &salt2_pos[56]);
20342
20343 salt->salt_len = 48;
20344
20345 salt->salt_iter = ROUNDS_ANDROIDFDE_SAMSUNG - 1;
20346
20347 /**
20348 * digest buf
20349 */
20350
20351 digest[0] = hex_to_u32 ((const u8 *) &hash_pos[ 0]);
20352 digest[1] = hex_to_u32 ((const u8 *) &hash_pos[ 8]);
20353 digest[2] = hex_to_u32 ((const u8 *) &hash_pos[16]);
20354 digest[3] = hex_to_u32 ((const u8 *) &hash_pos[24]);
20355 digest[4] = hex_to_u32 ((const u8 *) &hash_pos[32]);
20356 digest[5] = hex_to_u32 ((const u8 *) &hash_pos[40]);
20357 digest[6] = hex_to_u32 ((const u8 *) &hash_pos[48]);
20358 digest[7] = hex_to_u32 ((const u8 *) &hash_pos[56]);
20359
20360 return (PARSER_OK);
20361 }
20362
20363 int zip2_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
20364 {
20365 if ((input_len < DISPLAY_LEN_MIN_13600) || (input_len > DISPLAY_LEN_MAX_13600)) return (PARSER_GLOBAL_LENGTH);
20366
20367 if (memcmp (SIGNATURE_ZIP2_START, input_buf , 6)) return (PARSER_SIGNATURE_UNMATCHED);
20368 if (memcmp (SIGNATURE_ZIP2_STOP , input_buf + input_len - 7, 7)) return (PARSER_SIGNATURE_UNMATCHED);
20369
20370 u32 *digest = (u32 *) hash_buf->digest;
20371
20372 salt_t *salt = hash_buf->salt;
20373
20374 zip2_t *zip2 = (zip2_t *) hash_buf->esalt;
20375
20376 /**
20377 * parse line
20378 */
20379
20380 char *param0_pos = input_buf + 6 + 1;
20381
20382 char *param1_pos = strchr (param0_pos, '*');
20383
20384 if (param1_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20385
20386 u32 param0_len = param1_pos - param0_pos;
20387
20388 param1_pos++;
20389
20390 char *param2_pos = strchr (param1_pos, '*');
20391
20392 if (param2_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20393
20394 u32 param1_len = param2_pos - param1_pos;
20395
20396 param2_pos++;
20397
20398 char *param3_pos = strchr (param2_pos, '*');
20399
20400 if (param3_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20401
20402 u32 param2_len = param3_pos - param2_pos;
20403
20404 param3_pos++;
20405
20406 char *param4_pos = strchr (param3_pos, '*');
20407
20408 if (param4_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20409
20410 u32 param3_len = param4_pos - param3_pos;
20411
20412 param4_pos++;
20413
20414 char *param5_pos = strchr (param4_pos, '*');
20415
20416 if (param5_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20417
20418 u32 param4_len = param5_pos - param4_pos;
20419
20420 param5_pos++;
20421
20422 char *param6_pos = strchr (param5_pos, '*');
20423
20424 if (param6_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20425
20426 u32 param5_len = param6_pos - param5_pos;
20427
20428 param6_pos++;
20429
20430 char *param7_pos = strchr (param6_pos, '*');
20431
20432 if (param7_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20433
20434 u32 param6_len = param7_pos - param6_pos;
20435
20436 param7_pos++;
20437
20438 char *param8_pos = strchr (param7_pos, '*');
20439
20440 if (param8_pos == NULL) return (PARSER_SEPARATOR_UNMATCHED);
20441
20442 u32 param7_len = param8_pos - param7_pos;
20443
20444 param8_pos++;
20445
20446 const uint type = atoi (param0_pos);
20447 const uint mode = atoi (param1_pos);
20448 const uint magic = atoi (param2_pos);
20449
20450 char *salt_buf = param3_pos;
20451
20452 uint verify_bytes; sscanf (param4_pos, "%4x*", &verify_bytes);
20453
20454 const uint compress_length = atoi (param5_pos);
20455
20456 char *data_buf = param6_pos;
20457 char *auth = param7_pos;
20458
20459 /**
20460 * verify some data
20461 */
20462
20463 if (param0_len != 1) return (PARSER_SALT_VALUE);
20464
20465 if (param1_len != 1) return (PARSER_SALT_VALUE);
20466
20467 if (param2_len != 1) return (PARSER_SALT_VALUE);
20468
20469 if ((param3_len != 16) && (param3_len != 24) && (param3_len != 32)) return (PARSER_SALT_VALUE);
20470
20471 if (param4_len >= 5) return (PARSER_SALT_VALUE);
20472
20473 if (param5_len >= 5) return (PARSER_SALT_VALUE);
20474
20475 if (param6_len >= 8192) return (PARSER_SALT_VALUE);
20476
20477 if (param6_len & 1) return (PARSER_SALT_VALUE);
20478
20479 if (param7_len != 20) return (PARSER_SALT_VALUE);
20480
20481 if (type != 0) return (PARSER_SALT_VALUE);
20482
20483 if ((mode != 1) && (mode != 2) && (mode != 3)) return (PARSER_SALT_VALUE);
20484
20485 if (magic != 0) return (PARSER_SALT_VALUE);
20486
20487 if (verify_bytes >= 0x10000) return (PARSER_SALT_VALUE);
20488
20489 /**
20490 * store data
20491 */
20492
20493 zip2->type = type;
20494 zip2->mode = mode;
20495 zip2->magic = magic;
20496
20497 if (mode == 1)
20498 {
20499 zip2->salt_buf[0] = hex_to_u32 ((const u8 *) &salt_buf[ 0]);
20500 zip2->salt_buf[1] = hex_to_u32 ((const u8 *) &salt_buf[ 8]);
20501 zip2->salt_buf[2] = 0;
20502 zip2->salt_buf[3] = 0;
20503
20504 zip2->salt_len = 8;
20505 }
20506 else if (mode == 2)
20507 {
20508 zip2->salt_buf[0] = hex_to_u32 ((const u8 *) &salt_buf[ 0]);
20509 zip2->salt_buf[1] = hex_to_u32 ((const u8 *) &salt_buf[ 8]);
20510 zip2->salt_buf[2] = hex_to_u32 ((const u8 *) &salt_buf[16]);
20511 zip2->salt_buf[3] = 0;
20512
20513 zip2->salt_len = 12;
20514 }
20515 else if (mode == 3)
20516 {
20517 zip2->salt_buf[0] = hex_to_u32 ((const u8 *) &salt_buf[ 0]);
20518 zip2->salt_buf[1] = hex_to_u32 ((const u8 *) &salt_buf[ 8]);
20519 zip2->salt_buf[2] = hex_to_u32 ((const u8 *) &salt_buf[16]);
20520 zip2->salt_buf[3] = hex_to_u32 ((const u8 *) &salt_buf[24]);
20521
20522 zip2->salt_len = 16;
20523 }
20524
20525 zip2->salt_buf[0] = byte_swap_32 (zip2->salt_buf[0]);
20526 zip2->salt_buf[1] = byte_swap_32 (zip2->salt_buf[1]);
20527 zip2->salt_buf[2] = byte_swap_32 (zip2->salt_buf[2]);
20528 zip2->salt_buf[3] = byte_swap_32 (zip2->salt_buf[3]);
20529
20530 zip2->verify_bytes = verify_bytes;
20531
20532 zip2->compress_length = compress_length;
20533
20534 char *data_buf_ptr = (char *) zip2->data_buf;
20535
20536 for (uint i = 0; i < param6_len; i += 2)
20537 {
20538 const char p0 = data_buf[i + 0];
20539 const char p1 = data_buf[i + 1];
20540
20541 *data_buf_ptr++ = hex_convert (p1) << 0
20542 | hex_convert (p0) << 4;
20543
20544 zip2->data_len++;
20545 }
20546
20547 *data_buf_ptr = 0x80;
20548
20549 char *auth_ptr = (char *) zip2->auth_buf;
20550
20551 for (uint i = 0; i < param7_len; i += 2)
20552 {
20553 const char p0 = auth[i + 0];
20554 const char p1 = auth[i + 1];
20555
20556 *auth_ptr++ = hex_convert (p1) << 0
20557 | hex_convert (p0) << 4;
20558
20559 zip2->auth_len++;
20560 }
20561
20562 /**
20563 * salt buf (fake)
20564 */
20565
20566 salt->salt_buf[0] = zip2->salt_buf[0];
20567 salt->salt_buf[1] = zip2->salt_buf[1];
20568 salt->salt_buf[2] = zip2->salt_buf[2];
20569 salt->salt_buf[3] = zip2->salt_buf[3];
20570 salt->salt_buf[4] = zip2->data_buf[0];
20571 salt->salt_buf[5] = zip2->data_buf[1];
20572 salt->salt_buf[6] = zip2->data_buf[2];
20573 salt->salt_buf[7] = zip2->data_buf[3];
20574
20575 salt->salt_len = 32;
20576
20577 salt->salt_iter = ROUNDS_ZIP2 - 1;
20578
20579 /**
20580 * digest buf (fake)
20581 */
20582
20583 digest[0] = zip2->auth_buf[0];
20584 digest[1] = zip2->auth_buf[1];
20585 digest[2] = zip2->auth_buf[2];
20586 digest[3] = zip2->auth_buf[3];
20587
20588 return (PARSER_OK);
20589 }
20590
20591 int win8phone_parse_hash (char *input_buf, uint input_len, hash_t *hash_buf)
20592 {
20593 if ((input_len < DISPLAY_LEN_MIN_13800) || (input_len > DISPLAY_LEN_MAX_13800)) return (PARSER_GLOBAL_LENGTH);
20594
20595 u32 *digest = (u32 *) hash_buf->digest;
20596
20597 salt_t *salt = hash_buf->salt;
20598
20599 win8phone_t *esalt = hash_buf->esalt;
20600
20601 digest[0] = hex_to_u32 ((const u8 *) &input_buf[ 0]);
20602 digest[1] = hex_to_u32 ((const u8 *) &input_buf[ 8]);
20603 digest[2] = hex_to_u32 ((const u8 *) &input_buf[16]);
20604 digest[3] = hex_to_u32 ((const u8 *) &input_buf[24]);
20605 digest[4] = hex_to_u32 ((const u8 *) &input_buf[32]);
20606 digest[5] = hex_to_u32 ((const u8 *) &input_buf[40]);
20607 digest[6] = hex_to_u32 ((const u8 *) &input_buf[48]);
20608 digest[7] = hex_to_u32 ((const u8 *) &input_buf[56]);
20609
20610 if (input_buf[64] != data.separator) return (PARSER_SEPARATOR_UNMATCHED);
20611
20612 char *salt_buf_ptr = input_buf + 64 + 1;
20613
20614 u32 *salt_buf = esalt->salt_buf;
20615
20616 for (int i = 0, j = 0; i < 32; i += 1, j += 8)
20617 {
20618 salt_buf[i] = hex_to_u32 ((const u8 *) &salt_buf_ptr[j]);
20619 }
20620
20621 salt->salt_buf[0] = salt_buf[0];
20622 salt->salt_buf[1] = salt_buf[1];
20623 salt->salt_buf[2] = salt_buf[2];
20624 salt->salt_buf[3] = salt_buf[3];
20625 salt->salt_buf[4] = salt_buf[4];
20626 salt->salt_buf[5] = salt_buf[5];
20627 salt->salt_buf[6] = salt_buf[6];
20628 salt->salt_buf[7] = salt_buf[7];
20629
20630 salt->salt_len = 64;
20631
20632 return (PARSER_OK);
20633 }
20634
20635 /**
20636 * parallel running threads
20637 */
20638
20639 #ifdef WIN
20640
20641 BOOL WINAPI sigHandler_default (DWORD sig)
20642 {
20643 switch (sig)
20644 {
20645 case CTRL_CLOSE_EVENT:
20646
20647 /*
20648 * special case see: https://stackoverflow.com/questions/3640633/c-setconsolectrlhandler-routine-issue/5610042#5610042
20649 * if the user interacts w/ the user-interface (GUI/cmd), we need to do the finalization job within this signal handler
20650 * function otherwise it is too late (e.g. after returning from this function)
20651 */
20652
20653 myabort ();
20654
20655 SetConsoleCtrlHandler (NULL, TRUE);
20656
20657 hc_sleep (10);
20658
20659 return TRUE;
20660
20661 case CTRL_C_EVENT:
20662 case CTRL_LOGOFF_EVENT:
20663 case CTRL_SHUTDOWN_EVENT:
20664
20665 myabort ();
20666
20667 SetConsoleCtrlHandler (NULL, TRUE);
20668
20669 return TRUE;
20670 }
20671
20672 return FALSE;
20673 }
20674
20675 BOOL WINAPI sigHandler_benchmark (DWORD sig)
20676 {
20677 switch (sig)
20678 {
20679 case CTRL_CLOSE_EVENT:
20680
20681 myabort ();
20682
20683 SetConsoleCtrlHandler (NULL, TRUE);
20684
20685 hc_sleep (10);
20686
20687 return TRUE;
20688
20689 case CTRL_C_EVENT:
20690 case CTRL_LOGOFF_EVENT:
20691 case CTRL_SHUTDOWN_EVENT:
20692
20693 myquit ();
20694
20695 SetConsoleCtrlHandler (NULL, TRUE);
20696
20697 return TRUE;
20698 }
20699
20700 return FALSE;
20701 }
20702
20703 void hc_signal (BOOL WINAPI (callback) (DWORD))
20704 {
20705 if (callback == NULL)
20706 {
20707 SetConsoleCtrlHandler ((PHANDLER_ROUTINE) callback, FALSE);
20708 }
20709 else
20710 {
20711 SetConsoleCtrlHandler ((PHANDLER_ROUTINE) callback, TRUE);
20712 }
20713 }
20714
20715 #else
20716
20717 void sigHandler_default (int sig)
20718 {
20719 myabort ();
20720
20721 signal (sig, NULL);
20722 }
20723
20724 void sigHandler_benchmark (int sig)
20725 {
20726 myquit ();
20727
20728 signal (sig, NULL);
20729 }
20730
20731 void hc_signal (void (callback) (int))
20732 {
20733 if (callback == NULL) callback = SIG_DFL;
20734
20735 signal (SIGINT, callback);
20736 signal (SIGTERM, callback);
20737 signal (SIGABRT, callback);
20738 }
20739
20740 #endif
20741
20742 void status_display ();
20743
20744 void *thread_keypress (void *p)
20745 {
20746 int benchmark = *((int *) p);
20747
20748 uint quiet = data.quiet;
20749
20750 tty_break();
20751
20752 while ((data.devices_status != STATUS_EXHAUSTED) && (data.devices_status != STATUS_CRACKED) && (data.devices_status != STATUS_ABORTED) && (data.devices_status != STATUS_QUIT))
20753 {
20754 int ch = tty_getchar();
20755
20756 if (ch == -1) break;
20757
20758 if (ch == 0) continue;
20759
20760 //https://github.com/hashcat/hashcat/issues/302
20761 //#ifdef _POSIX
20762 //if (ch != '\n')
20763 //#endif
20764
20765 hc_thread_mutex_lock (mux_display);
20766
20767 log_info ("");
20768
20769 switch (ch)
20770 {
20771 case 's':
20772 case '\r':
20773 case '\n':
20774
20775 log_info ("");
20776
20777 status_display ();
20778
20779 log_info ("");
20780
20781 if (quiet == 0) fprintf (stdout, "%s", PROMPT);
20782 if (quiet == 0) fflush (stdout);
20783
20784 break;
20785
20786 case 'b':
20787
20788 log_info ("");
20789
20790 bypass ();
20791
20792 log_info ("");
20793
20794 if (quiet == 0) fprintf (stdout, "%s", PROMPT);
20795 if (quiet == 0) fflush (stdout);
20796
20797 break;
20798
20799 case 'p':
20800
20801 log_info ("");
20802
20803 SuspendThreads ();
20804
20805 log_info ("");
20806
20807 if (quiet == 0) fprintf (stdout, "%s", PROMPT);
20808 if (quiet == 0) fflush (stdout);
20809
20810 break;
20811
20812 case 'r':
20813
20814 log_info ("");
20815
20816 ResumeThreads ();
20817
20818 log_info ("");
20819
20820 if (quiet == 0) fprintf (stdout, "%s", PROMPT);
20821 if (quiet == 0) fflush (stdout);
20822
20823 break;
20824
20825 case 'c':
20826
20827 log_info ("");
20828
20829 if (benchmark == 1) break;
20830
20831 stop_at_checkpoint ();
20832
20833 log_info ("");
20834
20835 if (quiet == 0) fprintf (stdout, "%s", PROMPT);
20836 if (quiet == 0) fflush (stdout);
20837
20838 break;
20839
20840 case 'q':
20841
20842 log_info ("");
20843
20844 if (benchmark == 1)
20845 {
20846 myquit ();
20847 }
20848 else
20849 {
20850 myabort ();
20851 }
20852
20853 break;
20854 }
20855
20856 //https://github.com/hashcat/hashcat/issues/302
20857 //#ifdef _POSIX
20858 //if (ch != '\n')
20859 //#endif
20860
20861 hc_thread_mutex_unlock (mux_display);
20862 }
20863
20864 tty_fix();
20865
20866 return (p);
20867 }
20868
20869 /**
20870 * rules common
20871 */
20872
20873 bool class_num (const u8 c)
20874 {
20875 return ((c >= '0') && (c <= '9'));
20876 }
20877
20878 bool class_lower (const u8 c)
20879 {
20880 return ((c >= 'a') && (c <= 'z'));
20881 }
20882
20883 bool class_upper (const u8 c)
20884 {
20885 return ((c >= 'A') && (c <= 'Z'));
20886 }
20887
20888 bool class_alpha (const u8 c)
20889 {
20890 return (class_lower (c) || class_upper (c));
20891 }
20892
20893 int conv_ctoi (const u8 c)
20894 {
20895 if (class_num (c))
20896 {
20897 return c - '0';
20898 }
20899 else if (class_upper (c))
20900 {
20901 return c - 'A' + 10;
20902 }
20903
20904 return -1;
20905 }
20906
20907 int conv_itoc (const u8 c)
20908 {
20909 if (c < 10)
20910 {
20911 return c + '0';
20912 }
20913 else if (c < 37)
20914 {
20915 return c + 'A' - 10;
20916 }
20917
20918 return -1;
20919 }
20920
20921 /**
20922 * device rules
20923 */
20924
20925 #define INCR_POS if (++rule_pos == rule_len) return (-1)
20926 #define SET_NAME(rule,val) (rule)->cmds[rule_cnt] = ((val) & 0xff) << 0
20927 #define SET_P0(rule,val) INCR_POS; (rule)->cmds[rule_cnt] |= ((val) & 0xff) << 8
20928 #define SET_P1(rule,val) INCR_POS; (rule)->cmds[rule_cnt] |= ((val) & 0xff) << 16
20929 #define MAX_KERNEL_RULES 255
20930 #define GET_NAME(rule) rule_cmd = (((rule)->cmds[rule_cnt] >> 0) & 0xff)
20931 #define GET_P0(rule) INCR_POS; rule_buf[rule_pos] = (((rule)->cmds[rule_cnt] >> 8) & 0xff)
20932 #define GET_P1(rule) INCR_POS; rule_buf[rule_pos] = (((rule)->cmds[rule_cnt] >> 16) & 0xff)
20933
20934 #define SET_P0_CONV(rule,val) INCR_POS; (rule)->cmds[rule_cnt] |= ((conv_ctoi (val)) & 0xff) << 8
20935 #define SET_P1_CONV(rule,val) INCR_POS; (rule)->cmds[rule_cnt] |= ((conv_ctoi (val)) & 0xff) << 16
20936 #define GET_P0_CONV(rule) INCR_POS; rule_buf[rule_pos] = conv_itoc (((rule)->cmds[rule_cnt] >> 8) & 0xff)
20937 #define GET_P1_CONV(rule) INCR_POS; rule_buf[rule_pos] = conv_itoc (((rule)->cmds[rule_cnt] >> 16) & 0xff)
20938
20939 int cpu_rule_to_kernel_rule (char *rule_buf, uint rule_len, kernel_rule_t *rule)
20940 {
20941 uint rule_pos;
20942 uint rule_cnt;
20943
20944 for (rule_pos = 0, rule_cnt = 0; rule_pos < rule_len && rule_cnt < MAX_KERNEL_RULES; rule_pos++, rule_cnt++)
20945 {
20946 switch (rule_buf[rule_pos])
20947 {
20948 case ' ':
20949 rule_cnt--;
20950 break;
20951
20952 case RULE_OP_MANGLE_NOOP:
20953 SET_NAME (rule, rule_buf[rule_pos]);
20954 break;
20955
20956 case RULE_OP_MANGLE_LREST:
20957 SET_NAME (rule, rule_buf[rule_pos]);
20958 break;
20959
20960 case RULE_OP_MANGLE_UREST:
20961 SET_NAME (rule, rule_buf[rule_pos]);
20962 break;
20963
20964 case RULE_OP_MANGLE_LREST_UFIRST:
20965 SET_NAME (rule, rule_buf[rule_pos]);
20966 break;
20967
20968 case RULE_OP_MANGLE_UREST_LFIRST:
20969 SET_NAME (rule, rule_buf[rule_pos]);
20970 break;
20971
20972 case RULE_OP_MANGLE_TREST:
20973 SET_NAME (rule, rule_buf[rule_pos]);
20974 break;
20975
20976 case RULE_OP_MANGLE_TOGGLE_AT:
20977 SET_NAME (rule, rule_buf[rule_pos]);
20978 SET_P0_CONV (rule, rule_buf[rule_pos]);
20979 break;
20980
20981 case RULE_OP_MANGLE_REVERSE:
20982 SET_NAME (rule, rule_buf[rule_pos]);
20983 break;
20984
20985 case RULE_OP_MANGLE_DUPEWORD:
20986 SET_NAME (rule, rule_buf[rule_pos]);
20987 break;
20988
20989 case RULE_OP_MANGLE_DUPEWORD_TIMES:
20990 SET_NAME (rule, rule_buf[rule_pos]);
20991 SET_P0_CONV (rule, rule_buf[rule_pos]);
20992 break;
20993
20994 case RULE_OP_MANGLE_REFLECT:
20995 SET_NAME (rule, rule_buf[rule_pos]);
20996 break;
20997
20998 case RULE_OP_MANGLE_ROTATE_LEFT:
20999 SET_NAME (rule, rule_buf[rule_pos]);
21000 break;
21001
21002 case RULE_OP_MANGLE_ROTATE_RIGHT:
21003 SET_NAME (rule, rule_buf[rule_pos]);
21004 break;
21005
21006 case RULE_OP_MANGLE_APPEND:
21007 SET_NAME (rule, rule_buf[rule_pos]);
21008 SET_P0 (rule, rule_buf[rule_pos]);
21009 break;
21010
21011 case RULE_OP_MANGLE_PREPEND:
21012 SET_NAME (rule, rule_buf[rule_pos]);
21013 SET_P0 (rule, rule_buf[rule_pos]);
21014 break;
21015
21016 case RULE_OP_MANGLE_DELETE_FIRST:
21017 SET_NAME (rule, rule_buf[rule_pos]);
21018 break;
21019
21020 case RULE_OP_MANGLE_DELETE_LAST:
21021 SET_NAME (rule, rule_buf[rule_pos]);
21022 break;
21023
21024 case RULE_OP_MANGLE_DELETE_AT:
21025 SET_NAME (rule, rule_buf[rule_pos]);
21026 SET_P0_CONV (rule, rule_buf[rule_pos]);
21027 break;
21028
21029 case RULE_OP_MANGLE_EXTRACT:
21030 SET_NAME (rule, rule_buf[rule_pos]);
21031 SET_P0_CONV (rule, rule_buf[rule_pos]);
21032 SET_P1_CONV (rule, rule_buf[rule_pos]);
21033 break;
21034
21035 case RULE_OP_MANGLE_OMIT:
21036 SET_NAME (rule, rule_buf[rule_pos]);
21037 SET_P0_CONV (rule, rule_buf[rule_pos]);
21038 SET_P1_CONV (rule, rule_buf[rule_pos]);
21039 break;
21040
21041 case RULE_OP_MANGLE_INSERT:
21042 SET_NAME (rule, rule_buf[rule_pos]);
21043 SET_P0_CONV (rule, rule_buf[rule_pos]);
21044 SET_P1 (rule, rule_buf[rule_pos]);
21045 break;
21046
21047 case RULE_OP_MANGLE_OVERSTRIKE:
21048 SET_NAME (rule, rule_buf[rule_pos]);
21049 SET_P0_CONV (rule, rule_buf[rule_pos]);
21050 SET_P1 (rule, rule_buf[rule_pos]);
21051 break;
21052
21053 case RULE_OP_MANGLE_TRUNCATE_AT:
21054 SET_NAME (rule, rule_buf[rule_pos]);
21055 SET_P0_CONV (rule, rule_buf[rule_pos]);
21056 break;
21057
21058 case RULE_OP_MANGLE_REPLACE:
21059 SET_NAME (rule, rule_buf[rule_pos]);
21060 SET_P0 (rule, rule_buf[rule_pos]);
21061 SET_P1 (rule, rule_buf[rule_pos]);
21062 break;
21063
21064 case RULE_OP_MANGLE_PURGECHAR:
21065 return (-1);
21066 break;
21067
21068 case RULE_OP_MANGLE_TOGGLECASE_REC:
21069 return (-1);
21070 break;
21071
21072 case RULE_OP_MANGLE_DUPECHAR_FIRST:
21073 SET_NAME (rule, rule_buf[rule_pos]);
21074 SET_P0_CONV (rule, rule_buf[rule_pos]);
21075 break;
21076
21077 case RULE_OP_MANGLE_DUPECHAR_LAST:
21078 SET_NAME (rule, rule_buf[rule_pos]);
21079 SET_P0_CONV (rule, rule_buf[rule_pos]);
21080 break;
21081
21082 case RULE_OP_MANGLE_DUPECHAR_ALL:
21083 SET_NAME (rule, rule_buf[rule_pos]);
21084 break;
21085
21086 case RULE_OP_MANGLE_SWITCH_FIRST:
21087 SET_NAME (rule, rule_buf[rule_pos]);
21088 break;
21089
21090 case RULE_OP_MANGLE_SWITCH_LAST:
21091 SET_NAME (rule, rule_buf[rule_pos]);
21092 break;
21093
21094 case RULE_OP_MANGLE_SWITCH_AT:
21095 SET_NAME (rule, rule_buf[rule_pos]);
21096 SET_P0_CONV (rule, rule_buf[rule_pos]);
21097 SET_P1_CONV (rule, rule_buf[rule_pos]);
21098 break;
21099
21100 case RULE_OP_MANGLE_CHR_SHIFTL:
21101 SET_NAME (rule, rule_buf[rule_pos]);
21102 SET_P0_CONV (rule, rule_buf[rule_pos]);
21103 break;
21104
21105 case RULE_OP_MANGLE_CHR_SHIFTR:
21106 SET_NAME (rule, rule_buf[rule_pos]);
21107 SET_P0_CONV (rule, rule_buf[rule_pos]);
21108 break;
21109
21110 case RULE_OP_MANGLE_CHR_INCR:
21111 SET_NAME (rule, rule_buf[rule_pos]);
21112 SET_P0_CONV (rule, rule_buf[rule_pos]);
21113 break;
21114
21115 case RULE_OP_MANGLE_CHR_DECR:
21116 SET_NAME (rule, rule_buf[rule_pos]);
21117 SET_P0_CONV (rule, rule_buf[rule_pos]);
21118 break;
21119
21120 case RULE_OP_MANGLE_REPLACE_NP1:
21121 SET_NAME (rule, rule_buf[rule_pos]);
21122 SET_P0_CONV (rule, rule_buf[rule_pos]);
21123 break;
21124
21125 case RULE_OP_MANGLE_REPLACE_NM1:
21126 SET_NAME (rule, rule_buf[rule_pos]);
21127 SET_P0_CONV (rule, rule_buf[rule_pos]);
21128 break;
21129
21130 case RULE_OP_MANGLE_DUPEBLOCK_FIRST:
21131 SET_NAME (rule, rule_buf[rule_pos]);
21132 SET_P0_CONV (rule, rule_buf[rule_pos]);
21133 break;
21134
21135 case RULE_OP_MANGLE_DUPEBLOCK_LAST:
21136 SET_NAME (rule, rule_buf[rule_pos]);
21137 SET_P0_CONV (rule, rule_buf[rule_pos]);
21138 break;
21139
21140 case RULE_OP_MANGLE_TITLE:
21141 SET_NAME (rule, rule_buf[rule_pos]);
21142 break;
21143
21144 default:
21145 return (-1);
21146 break;
21147 }
21148 }
21149
21150 if (rule_pos < rule_len) return (-1);
21151
21152 return (0);
21153 }
21154
21155 int kernel_rule_to_cpu_rule (char *rule_buf, kernel_rule_t *rule)
21156 {
21157 uint rule_cnt;
21158 uint rule_pos;
21159 uint rule_len = HCBUFSIZ - 1; // maximum possible len
21160
21161 char rule_cmd;
21162
21163 for (rule_cnt = 0, rule_pos = 0; rule_pos < rule_len && rule_cnt < MAX_KERNEL_RULES; rule_pos++, rule_cnt++)
21164 {
21165 GET_NAME (rule);
21166
21167 if (rule_cnt > 0) rule_buf[rule_pos++] = ' ';
21168
21169 switch (rule_cmd)
21170 {
21171 case RULE_OP_MANGLE_NOOP:
21172 rule_buf[rule_pos] = rule_cmd;
21173 break;
21174
21175 case RULE_OP_MANGLE_LREST:
21176 rule_buf[rule_pos] = rule_cmd;
21177 break;
21178
21179 case RULE_OP_MANGLE_UREST:
21180 rule_buf[rule_pos] = rule_cmd;
21181 break;
21182
21183 case RULE_OP_MANGLE_LREST_UFIRST:
21184 rule_buf[rule_pos] = rule_cmd;
21185 break;
21186
21187 case RULE_OP_MANGLE_UREST_LFIRST:
21188 rule_buf[rule_pos] = rule_cmd;
21189 break;
21190
21191 case RULE_OP_MANGLE_TREST:
21192 rule_buf[rule_pos] = rule_cmd;
21193 break;
21194
21195 case RULE_OP_MANGLE_TOGGLE_AT:
21196 rule_buf[rule_pos] = rule_cmd;
21197 GET_P0_CONV (rule);
21198 break;
21199
21200 case RULE_OP_MANGLE_REVERSE:
21201 rule_buf[rule_pos] = rule_cmd;
21202 break;
21203
21204 case RULE_OP_MANGLE_DUPEWORD:
21205 rule_buf[rule_pos] = rule_cmd;
21206 break;
21207
21208 case RULE_OP_MANGLE_DUPEWORD_TIMES:
21209 rule_buf[rule_pos] = rule_cmd;
21210 GET_P0_CONV (rule);
21211 break;
21212
21213 case RULE_OP_MANGLE_REFLECT:
21214 rule_buf[rule_pos] = rule_cmd;
21215 break;
21216
21217 case RULE_OP_MANGLE_ROTATE_LEFT:
21218 rule_buf[rule_pos] = rule_cmd;
21219 break;
21220
21221 case RULE_OP_MANGLE_ROTATE_RIGHT:
21222 rule_buf[rule_pos] = rule_cmd;
21223 break;
21224
21225 case RULE_OP_MANGLE_APPEND:
21226 rule_buf[rule_pos] = rule_cmd;
21227 GET_P0 (rule);
21228 break;
21229
21230 case RULE_OP_MANGLE_PREPEND:
21231 rule_buf[rule_pos] = rule_cmd;
21232 GET_P0 (rule);
21233 break;
21234
21235 case RULE_OP_MANGLE_DELETE_FIRST:
21236 rule_buf[rule_pos] = rule_cmd;
21237 break;
21238
21239 case RULE_OP_MANGLE_DELETE_LAST:
21240 rule_buf[rule_pos] = rule_cmd;
21241 break;
21242
21243 case RULE_OP_MANGLE_DELETE_AT:
21244 rule_buf[rule_pos] = rule_cmd;
21245 GET_P0_CONV (rule);
21246 break;
21247
21248 case RULE_OP_MANGLE_EXTRACT:
21249 rule_buf[rule_pos] = rule_cmd;
21250 GET_P0_CONV (rule);
21251 GET_P1_CONV (rule);
21252 break;
21253
21254 case RULE_OP_MANGLE_OMIT:
21255 rule_buf[rule_pos] = rule_cmd;
21256 GET_P0_CONV (rule);
21257 GET_P1_CONV (rule);
21258 break;
21259
21260 case RULE_OP_MANGLE_INSERT:
21261 rule_buf[rule_pos] = rule_cmd;
21262 GET_P0_CONV (rule);
21263 GET_P1 (rule);
21264 break;
21265
21266 case RULE_OP_MANGLE_OVERSTRIKE:
21267 rule_buf[rule_pos] = rule_cmd;
21268 GET_P0_CONV (rule);
21269 GET_P1 (rule);
21270 break;
21271
21272 case RULE_OP_MANGLE_TRUNCATE_AT:
21273 rule_buf[rule_pos] = rule_cmd;
21274 GET_P0_CONV (rule);
21275 break;
21276
21277 case RULE_OP_MANGLE_REPLACE:
21278 rule_buf[rule_pos] = rule_cmd;
21279 GET_P0 (rule);
21280 GET_P1 (rule);
21281 break;
21282
21283 case RULE_OP_MANGLE_PURGECHAR:
21284 return (-1);
21285 break;
21286
21287 case RULE_OP_MANGLE_TOGGLECASE_REC:
21288 return (-1);
21289 break;
21290
21291 case RULE_OP_MANGLE_DUPECHAR_FIRST:
21292 rule_buf[rule_pos] = rule_cmd;
21293 GET_P0_CONV (rule);
21294 break;
21295
21296 case RULE_OP_MANGLE_DUPECHAR_LAST:
21297 rule_buf[rule_pos] = rule_cmd;
21298 GET_P0_CONV (rule);
21299 break;
21300
21301 case RULE_OP_MANGLE_DUPECHAR_ALL:
21302 rule_buf[rule_pos] = rule_cmd;
21303 break;
21304
21305 case RULE_OP_MANGLE_SWITCH_FIRST:
21306 rule_buf[rule_pos] = rule_cmd;
21307 break;
21308
21309 case RULE_OP_MANGLE_SWITCH_LAST:
21310 rule_buf[rule_pos] = rule_cmd;
21311 break;
21312
21313 case RULE_OP_MANGLE_SWITCH_AT:
21314 rule_buf[rule_pos] = rule_cmd;
21315 GET_P0_CONV (rule);
21316 GET_P1_CONV (rule);
21317 break;
21318
21319 case RULE_OP_MANGLE_CHR_SHIFTL:
21320 rule_buf[rule_pos] = rule_cmd;
21321 GET_P0_CONV (rule);
21322 break;
21323
21324 case RULE_OP_MANGLE_CHR_SHIFTR:
21325 rule_buf[rule_pos] = rule_cmd;
21326 GET_P0_CONV (rule);
21327 break;
21328
21329 case RULE_OP_MANGLE_CHR_INCR:
21330 rule_buf[rule_pos] = rule_cmd;
21331 GET_P0_CONV (rule);
21332 break;
21333
21334 case RULE_OP_MANGLE_CHR_DECR:
21335 rule_buf[rule_pos] = rule_cmd;
21336 GET_P0_CONV (rule);
21337 break;
21338
21339 case RULE_OP_MANGLE_REPLACE_NP1:
21340 rule_buf[rule_pos] = rule_cmd;
21341 GET_P0_CONV (rule);
21342 break;
21343
21344 case RULE_OP_MANGLE_REPLACE_NM1:
21345 rule_buf[rule_pos] = rule_cmd;
21346 GET_P0_CONV (rule);
21347 break;
21348
21349 case RULE_OP_MANGLE_DUPEBLOCK_FIRST:
21350 rule_buf[rule_pos] = rule_cmd;
21351 GET_P0_CONV (rule);
21352 break;
21353
21354 case RULE_OP_MANGLE_DUPEBLOCK_LAST:
21355 rule_buf[rule_pos] = rule_cmd;
21356 GET_P0_CONV (rule);
21357 break;
21358
21359 case RULE_OP_MANGLE_TITLE:
21360 rule_buf[rule_pos] = rule_cmd;
21361 break;
21362
21363 case 0:
21364 return rule_pos - 1;
21365 break;
21366
21367 default:
21368 return (-1);
21369 break;
21370 }
21371 }
21372
21373 if (rule_cnt > 0)
21374 {
21375 return rule_pos;
21376 }
21377
21378 return (-1);
21379 }
21380
21381 /**
21382 * CPU rules : this is from hashcat sources, cpu based rules
21383 */
21384
21385 #define NEXT_RULEPOS(rp) if (++(rp) == rule_len) return (RULE_RC_SYNTAX_ERROR)
21386 #define NEXT_RPTOI(r,rp,up) if (((up) = conv_ctoi ((r)[(rp)])) == -1) return (RULE_RC_SYNTAX_ERROR)
21387
21388 #define MANGLE_TOGGLE_AT(a,p) if (class_alpha ((a)[(p)])) (a)[(p)] ^= 0x20
21389 #define MANGLE_LOWER_AT(a,p) if (class_upper ((a)[(p)])) (a)[(p)] ^= 0x20
21390 #define MANGLE_UPPER_AT(a,p) if (class_lower ((a)[(p)])) (a)[(p)] ^= 0x20
21391
21392 /* #define MANGLE_SWITCH(a,l,r) { char c = (l); arr[(r)] = arr[(l)]; arr[(l)] = c; } */
21393 /* #define MANGLE_SWITCH(a,l,r) { char c = (l); (a)[(r)] = (a)[(l)]; (a)[(l)] = c; } */
21394 #define MANGLE_SWITCH(a,l,r) { char c = (a)[(r)]; (a)[(r)] = (a)[(l)]; (a)[(l)] = c; }
21395
21396 int mangle_lrest (char arr[BLOCK_SIZE], int arr_len)
21397 {
21398 int pos;
21399
21400 for (pos = 0; pos < arr_len; pos++) MANGLE_LOWER_AT (arr, pos);
21401
21402 return (arr_len);
21403 }
21404
21405 int mangle_urest (char arr[BLOCK_SIZE], int arr_len)
21406 {
21407 int pos;
21408
21409 for (pos = 0; pos < arr_len; pos++) MANGLE_UPPER_AT (arr, pos);
21410
21411 return (arr_len);
21412 }
21413
21414 int mangle_trest (char arr[BLOCK_SIZE], int arr_len)
21415 {
21416 int pos;
21417
21418 for (pos = 0; pos < arr_len; pos++) MANGLE_TOGGLE_AT (arr, pos);
21419
21420 return (arr_len);
21421 }
21422
21423 int mangle_reverse (char arr[BLOCK_SIZE], int arr_len)
21424 {
21425 int l;
21426 int r;
21427
21428 for (l = 0; l < arr_len; l++)
21429 {
21430 r = arr_len - 1 - l;
21431
21432 if (l >= r) break;
21433
21434 MANGLE_SWITCH (arr, l, r);
21435 }
21436
21437 return (arr_len);
21438 }
21439
21440 int mangle_double (char arr[BLOCK_SIZE], int arr_len)
21441 {
21442 if ((arr_len * 2) >= BLOCK_SIZE) return (arr_len);
21443
21444 memcpy (&arr[arr_len], arr, (size_t) arr_len);
21445
21446 return (arr_len * 2);
21447 }
21448
21449 int mangle_double_times (char arr[BLOCK_SIZE], int arr_len, int times)
21450 {
21451 if (((arr_len * times) + arr_len) >= BLOCK_SIZE) return (arr_len);
21452
21453 int orig_len = arr_len;
21454
21455 int i;
21456
21457 for (i = 0; i < times; i++)
21458 {
21459 memcpy (&arr[arr_len], arr, orig_len);
21460
21461 arr_len += orig_len;
21462 }
21463
21464 return (arr_len);
21465 }
21466
21467 int mangle_reflect (char arr[BLOCK_SIZE], int arr_len)
21468 {
21469 if ((arr_len * 2) >= BLOCK_SIZE) return (arr_len);
21470
21471 mangle_double (arr, arr_len);
21472
21473 mangle_reverse (arr + arr_len, arr_len);
21474
21475 return (arr_len * 2);
21476 }
21477
21478 int mangle_rotate_left (char arr[BLOCK_SIZE], int arr_len)
21479 {
21480 int l;
21481 int r;
21482
21483 for (l = 0, r = arr_len - 1; r > 0; r--)
21484 {
21485 MANGLE_SWITCH (arr, l, r);
21486 }
21487
21488 return (arr_len);
21489 }
21490
21491 int mangle_rotate_right (char arr[BLOCK_SIZE], int arr_len)
21492 {
21493 int l;
21494 int r;
21495
21496 for (l = 0, r = arr_len - 1; l < r; l++)
21497 {
21498 MANGLE_SWITCH (arr, l, r);
21499 }
21500
21501 return (arr_len);
21502 }
21503
21504 int mangle_append (char arr[BLOCK_SIZE], int arr_len, char c)
21505 {
21506 if ((arr_len + 1) >= BLOCK_SIZE) return (arr_len);
21507
21508 arr[arr_len] = c;
21509
21510 return (arr_len + 1);
21511 }
21512
21513 int mangle_prepend (char arr[BLOCK_SIZE], int arr_len, char c)
21514 {
21515 if ((arr_len + 1) >= BLOCK_SIZE) return (arr_len);
21516
21517 int arr_pos;
21518
21519 for (arr_pos = arr_len - 1; arr_pos > -1; arr_pos--)
21520 {
21521 arr[arr_pos + 1] = arr[arr_pos];
21522 }
21523
21524 arr[0] = c;
21525
21526 return (arr_len + 1);
21527 }
21528
21529 int mangle_delete_at (char arr[BLOCK_SIZE], int arr_len, int upos)
21530 {
21531 if (upos >= arr_len) return (arr_len);
21532
21533 int arr_pos;
21534
21535 for (arr_pos = upos; arr_pos < arr_len - 1; arr_pos++)
21536 {
21537 arr[arr_pos] = arr[arr_pos + 1];
21538 }
21539
21540 return (arr_len - 1);
21541 }
21542
21543 int mangle_extract (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen)
21544 {
21545 if (upos >= arr_len) return (arr_len);
21546
21547 if ((upos + ulen) > arr_len) return (arr_len);
21548
21549 int arr_pos;
21550
21551 for (arr_pos = 0; arr_pos < ulen; arr_pos++)
21552 {
21553 arr[arr_pos] = arr[upos + arr_pos];
21554 }
21555
21556 return (ulen);
21557 }
21558
21559 int mangle_omit (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen)
21560 {
21561 if (upos >= arr_len) return (arr_len);
21562
21563 if ((upos + ulen) >= arr_len) return (arr_len);
21564
21565 int arr_pos;
21566
21567 for (arr_pos = upos; arr_pos < arr_len - ulen; arr_pos++)
21568 {
21569 arr[arr_pos] = arr[arr_pos + ulen];
21570 }
21571
21572 return (arr_len - ulen);
21573 }
21574
21575 int mangle_insert (char arr[BLOCK_SIZE], int arr_len, int upos, char c)
21576 {
21577 if (upos >= arr_len) return (arr_len);
21578
21579 if ((arr_len + 1) >= BLOCK_SIZE) return (arr_len);
21580
21581 int arr_pos;
21582
21583 for (arr_pos = arr_len - 1; arr_pos > upos - 1; arr_pos--)
21584 {
21585 arr[arr_pos + 1] = arr[arr_pos];
21586 }
21587
21588 arr[upos] = c;
21589
21590 return (arr_len + 1);
21591 }
21592
21593 int mangle_insert_multi (char arr[BLOCK_SIZE], int arr_len, int arr_pos, char arr2[BLOCK_SIZE], int arr2_len, int arr2_pos, int arr2_cpy)
21594 {
21595 if ((arr_len + arr2_cpy) > BLOCK_SIZE) return (RULE_RC_REJECT_ERROR);
21596
21597 if (arr_pos > arr_len) return (RULE_RC_REJECT_ERROR);
21598
21599 if (arr2_pos > arr2_len) return (RULE_RC_REJECT_ERROR);
21600
21601 if ((arr2_pos + arr2_cpy) > arr2_len) return (RULE_RC_REJECT_ERROR);
21602
21603 if (arr2_cpy < 1) return (RULE_RC_SYNTAX_ERROR);
21604
21605 memcpy (arr2, arr2 + arr2_pos, arr2_len - arr2_pos);
21606
21607 memcpy (arr2 + arr2_cpy, arr + arr_pos, arr_len - arr_pos);
21608
21609 memcpy (arr + arr_pos, arr2, arr_len - arr_pos + arr2_cpy);
21610
21611 return (arr_len + arr2_cpy);
21612 }
21613
21614 int mangle_overstrike (char arr[BLOCK_SIZE], int arr_len, int upos, char c)
21615 {
21616 if (upos >= arr_len) return (arr_len);
21617
21618 arr[upos] = c;
21619
21620 return (arr_len);
21621 }
21622
21623 int mangle_truncate_at (char arr[BLOCK_SIZE], int arr_len, int upos)
21624 {
21625 if (upos >= arr_len) return (arr_len);
21626
21627 memset (arr + upos, 0, arr_len - upos);
21628
21629 return (upos);
21630 }
21631
21632 int mangle_replace (char arr[BLOCK_SIZE], int arr_len, char oldc, char newc)
21633 {
21634 int arr_pos;
21635
21636 for (arr_pos = 0; arr_pos < arr_len; arr_pos++)
21637 {
21638 if (arr[arr_pos] != oldc) continue;
21639
21640 arr[arr_pos] = newc;
21641 }
21642
21643 return (arr_len);
21644 }
21645
21646 int mangle_purgechar (char arr[BLOCK_SIZE], int arr_len, char c)
21647 {
21648 int arr_pos;
21649
21650 int ret_len;
21651
21652 for (ret_len = 0, arr_pos = 0; arr_pos < arr_len; arr_pos++)
21653 {
21654 if (arr[arr_pos] == c) continue;
21655
21656 arr[ret_len] = arr[arr_pos];
21657
21658 ret_len++;
21659 }
21660
21661 return (ret_len);
21662 }
21663
21664 int mangle_dupeblock_prepend (char arr[BLOCK_SIZE], int arr_len, int ulen)
21665 {
21666 if (ulen > arr_len) return (arr_len);
21667
21668 if ((arr_len + ulen) >= BLOCK_SIZE) return (arr_len);
21669
21670 char cs[100] = { 0 };
21671
21672 memcpy (cs, arr, ulen);
21673
21674 int i;
21675
21676 for (i = 0; i < ulen; i++)
21677 {
21678 char c = cs[i];
21679
21680 arr_len = mangle_insert (arr, arr_len, i, c);
21681 }
21682
21683 return (arr_len);
21684 }
21685
21686 int mangle_dupeblock_append (char arr[BLOCK_SIZE], int arr_len, int ulen)
21687 {
21688 if (ulen > arr_len) return (arr_len);
21689
21690 if ((arr_len + ulen) >= BLOCK_SIZE) return (arr_len);
21691
21692 int upos = arr_len - ulen;
21693
21694 int i;
21695
21696 for (i = 0; i < ulen; i++)
21697 {
21698 char c = arr[upos + i];
21699
21700 arr_len = mangle_append (arr, arr_len, c);
21701 }
21702
21703 return (arr_len);
21704 }
21705
21706 int mangle_dupechar_at (char arr[BLOCK_SIZE], int arr_len, int upos, int ulen)
21707 {
21708 if ( arr_len == 0) return (arr_len);
21709 if ((arr_len + ulen) >= BLOCK_SIZE) return (arr_len);
21710
21711 char c = arr[upos];
21712
21713 int i;
21714
21715 for (i = 0; i < ulen; i++)
21716 {
21717 arr_len = mangle_insert (arr, arr_len, upos, c);
21718 }
21719
21720 return (arr_len);
21721 }
21722
21723 int mangle_dupechar (char arr[BLOCK_SIZE], int arr_len)
21724 {
21725 if ( arr_len == 0) return (arr_len);
21726 if ((arr_len + arr_len) >= BLOCK_SIZE) return (arr_len);
21727
21728 int arr_pos;
21729
21730 for (arr_pos = arr_len - 1; arr_pos > -1; arr_pos--)
21731 {
21732 int new_pos = arr_pos * 2;
21733
21734 arr[new_pos] = arr[arr_pos];
21735
21736 arr[new_pos + 1] = arr[arr_pos];
21737 }
21738
21739 return (arr_len * 2);
21740 }
21741
21742 int mangle_switch_at_check (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2)
21743 {
21744 if (upos >= arr_len) return (arr_len);
21745 if (upos2 >= arr_len) return (arr_len);
21746
21747 MANGLE_SWITCH (arr, upos, upos2);
21748
21749 return (arr_len);
21750 }
21751
21752 int mangle_switch_at (char arr[BLOCK_SIZE], int arr_len, int upos, int upos2)
21753 {
21754 MANGLE_SWITCH (arr, upos, upos2);
21755
21756 return (arr_len);
21757 }
21758
21759 int mangle_chr_shiftl (char arr[BLOCK_SIZE], int arr_len, int upos)
21760 {
21761 if (upos >= arr_len) return (arr_len);
21762
21763 arr[upos] <<= 1;
21764
21765 return (arr_len);
21766 }
21767
21768 int mangle_chr_shiftr (char arr[BLOCK_SIZE], int arr_len, int upos)
21769 {
21770 if (upos >= arr_len) return (arr_len);
21771
21772 arr[upos] >>= 1;
21773
21774 return (arr_len);
21775 }
21776
21777 int mangle_chr_incr (char arr[BLOCK_SIZE], int arr_len, int upos)
21778 {
21779 if (upos >= arr_len) return (arr_len);
21780
21781 arr[upos] += 1;
21782
21783 return (arr_len);
21784 }
21785
21786 int mangle_chr_decr (char arr[BLOCK_SIZE], int arr_len, int upos)
21787 {
21788 if (upos >= arr_len) return (arr_len);
21789
21790 arr[upos] -= 1;
21791
21792 return (arr_len);
21793 }
21794
21795 int mangle_title (char arr[BLOCK_SIZE], int arr_len)
21796 {
21797 int upper_next = 1;
21798
21799 int pos;
21800
21801 for (pos = 0; pos < arr_len; pos++)
21802 {
21803 if (arr[pos] == ' ')
21804 {
21805 upper_next = 1;
21806
21807 continue;
21808 }
21809
21810 if (upper_next)
21811 {
21812 upper_next = 0;
21813
21814 MANGLE_UPPER_AT (arr, pos);
21815 }
21816 else
21817 {
21818 MANGLE_LOWER_AT (arr, pos);
21819 }
21820 }
21821
21822 return (arr_len);
21823 }
21824
21825 int generate_random_rule (char rule_buf[RP_RULE_BUFSIZ], u32 rp_gen_func_min, u32 rp_gen_func_max)
21826 {
21827 u32 rp_gen_num = get_random_num (rp_gen_func_min, rp_gen_func_max);
21828
21829 u32 j;
21830
21831 u32 rule_pos = 0;
21832
21833 for (j = 0; j < rp_gen_num; j++)
21834 {
21835 u32 r = 0;
21836 u32 p1 = 0;
21837 u32 p2 = 0;
21838 u32 p3 = 0;
21839
21840 switch ((char) get_random_num (0, 9))
21841 {
21842 case 0:
21843 r = get_random_num (0, sizeof (grp_op_nop));
21844 rule_buf[rule_pos++] = grp_op_nop[r];
21845 break;
21846
21847 case 1:
21848 r = get_random_num (0, sizeof (grp_op_pos_p0));
21849 rule_buf[rule_pos++] = grp_op_pos_p0[r];
21850 p1 = get_random_num (0, sizeof (grp_pos));
21851 rule_buf[rule_pos++] = grp_pos[p1];
21852 break;
21853
21854 case 2:
21855 r = get_random_num (0, sizeof (grp_op_pos_p1));
21856 rule_buf[rule_pos++] = grp_op_pos_p1[r];
21857 p1 = get_random_num (1, 6);
21858 rule_buf[rule_pos++] = grp_pos[p1];
21859 break;
21860
21861 case 3:
21862 r = get_random_num (0, sizeof (grp_op_chr));
21863 rule_buf[rule_pos++] = grp_op_chr[r];
21864 p1 = get_random_num (0x20, 0x7e);
21865 rule_buf[rule_pos++] = (char) p1;
21866 break;
21867
21868 case 4:
21869 r = get_random_num (0, sizeof (grp_op_chr_chr));
21870 rule_buf[rule_pos++] = grp_op_chr_chr[r];
21871 p1 = get_random_num (0x20, 0x7e);
21872 rule_buf[rule_pos++] = (char) p1;
21873 p2 = get_random_num (0x20, 0x7e);
21874 while (p1 == p2)
21875 p2 = get_random_num (0x20, 0x7e);
21876 rule_buf[rule_pos++] = (char) p2;
21877 break;
21878
21879 case 5:
21880 r = get_random_num (0, sizeof (grp_op_pos_chr));
21881 rule_buf[rule_pos++] = grp_op_pos_chr[r];
21882 p1 = get_random_num (0, sizeof (grp_pos));
21883 rule_buf[rule_pos++] = grp_pos[p1];
21884 p2 = get_random_num (0x20, 0x7e);
21885 rule_buf[rule_pos++] = (char) p2;
21886 break;
21887
21888 case 6:
21889 r = get_random_num (0, sizeof (grp_op_pos_pos0));
21890 rule_buf[rule_pos++] = grp_op_pos_pos0[r];
21891 p1 = get_random_num (0, sizeof (grp_pos));
21892 rule_buf[rule_pos++] = grp_pos[p1];
21893 p2 = get_random_num (0, sizeof (grp_pos));
21894 while (p1 == p2)
21895 p2 = get_random_num (0, sizeof (grp_pos));
21896 rule_buf[rule_pos++] = grp_pos[p2];
21897 break;
21898
21899 case 7:
21900 r = get_random_num (0, sizeof (grp_op_pos_pos1));
21901 rule_buf[rule_pos++] = grp_op_pos_pos1[r];
21902 p1 = get_random_num (0, sizeof (grp_pos));
21903 rule_buf[rule_pos++] = grp_pos[p1];
21904 p2 = get_random_num (1, sizeof (grp_pos));
21905 while (p1 == p2)
21906 p2 = get_random_num (1, sizeof (grp_pos));
21907 rule_buf[rule_pos++] = grp_pos[p2];
21908 break;
21909
21910 case 8:
21911 r = get_random_num (0, sizeof (grp_op_pos1_pos2_pos3));
21912 rule_buf[rule_pos++] = grp_op_pos1_pos2_pos3[r];
21913 p1 = get_random_num (0, sizeof (grp_pos));
21914 rule_buf[rule_pos++] = grp_pos[p1];
21915 p2 = get_random_num (1, sizeof (grp_pos));
21916 rule_buf[rule_pos++] = grp_pos[p1];
21917 p3 = get_random_num (0, sizeof (grp_pos));
21918 rule_buf[rule_pos++] = grp_pos[p3];
21919 break;
21920 }
21921 }
21922
21923 return (rule_pos);
21924 }
21925
21926 int _old_apply_rule (char *rule, int rule_len, char in[BLOCK_SIZE], int in_len, char out[BLOCK_SIZE])
21927 {
21928 char mem[BLOCK_SIZE] = { 0 };
21929
21930 if (in == NULL) return (RULE_RC_REJECT_ERROR);
21931
21932 if (out == NULL) return (RULE_RC_REJECT_ERROR);
21933
21934 if (in_len < 1 || in_len > BLOCK_SIZE) return (RULE_RC_REJECT_ERROR);
21935
21936 if (rule_len < 1) return (RULE_RC_REJECT_ERROR);
21937
21938 int out_len = in_len;
21939 int mem_len = in_len;
21940
21941 memcpy (out, in, out_len);
21942
21943 int rule_pos;
21944
21945 for (rule_pos = 0; rule_pos < rule_len; rule_pos++)
21946 {
21947 int upos, upos2;
21948 int ulen;
21949
21950 switch (rule[rule_pos])
21951 {
21952 case ' ':
21953 break;
21954
21955 case RULE_OP_MANGLE_NOOP:
21956 break;
21957
21958 case RULE_OP_MANGLE_LREST:
21959 out_len = mangle_lrest (out, out_len);
21960 break;
21961
21962 case RULE_OP_MANGLE_UREST:
21963 out_len = mangle_urest (out, out_len);
21964 break;
21965
21966 case RULE_OP_MANGLE_LREST_UFIRST:
21967 out_len = mangle_lrest (out, out_len);
21968 if (out_len) MANGLE_UPPER_AT (out, 0);
21969 break;
21970
21971 case RULE_OP_MANGLE_UREST_LFIRST:
21972 out_len = mangle_urest (out, out_len);
21973 if (out_len) MANGLE_LOWER_AT (out, 0);
21974 break;
21975
21976 case RULE_OP_MANGLE_TREST:
21977 out_len = mangle_trest (out, out_len);
21978 break;
21979
21980 case RULE_OP_MANGLE_TOGGLE_AT:
21981 NEXT_RULEPOS (rule_pos);
21982 NEXT_RPTOI (rule, rule_pos, upos);
21983 if (upos < out_len) MANGLE_TOGGLE_AT (out, upos);
21984 break;
21985
21986 case RULE_OP_MANGLE_REVERSE:
21987 out_len = mangle_reverse (out, out_len);
21988 break;
21989
21990 case RULE_OP_MANGLE_DUPEWORD:
21991 out_len = mangle_double (out, out_len);
21992 break;
21993
21994 case RULE_OP_MANGLE_DUPEWORD_TIMES:
21995 NEXT_RULEPOS (rule_pos);
21996 NEXT_RPTOI (rule, rule_pos, ulen);
21997 out_len = mangle_double_times (out, out_len, ulen);
21998 break;
21999
22000 case RULE_OP_MANGLE_REFLECT:
22001 out_len = mangle_reflect (out, out_len);
22002 break;
22003
22004 case RULE_OP_MANGLE_ROTATE_LEFT:
22005 mangle_rotate_left (out, out_len);
22006 break;
22007
22008 case RULE_OP_MANGLE_ROTATE_RIGHT:
22009 mangle_rotate_right (out, out_len);
22010 break;
22011
22012 case RULE_OP_MANGLE_APPEND:
22013 NEXT_RULEPOS (rule_pos);
22014 out_len = mangle_append (out, out_len, rule[rule_pos]);
22015 break;
22016
22017 case RULE_OP_MANGLE_PREPEND:
22018 NEXT_RULEPOS (rule_pos);
22019 out_len = mangle_prepend (out, out_len, rule[rule_pos]);
22020 break;
22021
22022 case RULE_OP_MANGLE_DELETE_FIRST:
22023 out_len = mangle_delete_at (out, out_len, 0);
22024 break;
22025
22026 case RULE_OP_MANGLE_DELETE_LAST:
22027 out_len = mangle_delete_at (out, out_len, (out_len) ? out_len - 1 : 0);
22028 break;
22029
22030 case RULE_OP_MANGLE_DELETE_AT:
22031 NEXT_RULEPOS (rule_pos);
22032 NEXT_RPTOI (rule, rule_pos, upos);
22033 out_len = mangle_delete_at (out, out_len, upos);
22034 break;
22035
22036 case RULE_OP_MANGLE_EXTRACT:
22037 NEXT_RULEPOS (rule_pos);
22038 NEXT_RPTOI (rule, rule_pos, upos);
22039 NEXT_RULEPOS (rule_pos);
22040 NEXT_RPTOI (rule, rule_pos, ulen);
22041 out_len = mangle_extract (out, out_len, upos, ulen);
22042 break;
22043
22044 case RULE_OP_MANGLE_OMIT:
22045 NEXT_RULEPOS (rule_pos);
22046 NEXT_RPTOI (rule, rule_pos, upos);
22047 NEXT_RULEPOS (rule_pos);
22048 NEXT_RPTOI (rule, rule_pos, ulen);
22049 out_len = mangle_omit (out, out_len, upos, ulen);
22050 break;
22051
22052 case RULE_OP_MANGLE_INSERT:
22053 NEXT_RULEPOS (rule_pos);
22054 NEXT_RPTOI (rule, rule_pos, upos);
22055 NEXT_RULEPOS (rule_pos);
22056 out_len = mangle_insert (out, out_len, upos, rule[rule_pos]);
22057 break;
22058
22059 case RULE_OP_MANGLE_OVERSTRIKE:
22060 NEXT_RULEPOS (rule_pos);
22061 NEXT_RPTOI (rule, rule_pos, upos);
22062 NEXT_RULEPOS (rule_pos);
22063 out_len = mangle_overstrike (out, out_len, upos, rule[rule_pos]);
22064 break;
22065
22066 case RULE_OP_MANGLE_TRUNCATE_AT:
22067 NEXT_RULEPOS (rule_pos);
22068 NEXT_RPTOI (rule, rule_pos, upos);
22069 out_len = mangle_truncate_at (out, out_len, upos);
22070 break;
22071
22072 case RULE_OP_MANGLE_REPLACE:
22073 NEXT_RULEPOS (rule_pos);
22074 NEXT_RULEPOS (rule_pos);
22075 out_len = mangle_replace (out, out_len, rule[rule_pos - 1], rule[rule_pos]);
22076 break;
22077
22078 case RULE_OP_MANGLE_PURGECHAR:
22079 NEXT_RULEPOS (rule_pos);
22080 out_len = mangle_purgechar (out, out_len, rule[rule_pos]);
22081 break;
22082
22083 case RULE_OP_MANGLE_TOGGLECASE_REC:
22084 /* todo */
22085 break;
22086
22087 case RULE_OP_MANGLE_DUPECHAR_FIRST:
22088 NEXT_RULEPOS (rule_pos);
22089 NEXT_RPTOI (rule, rule_pos, ulen);
22090 out_len = mangle_dupechar_at (out, out_len, 0, ulen);
22091 break;
22092
22093 case RULE_OP_MANGLE_DUPECHAR_LAST:
22094 NEXT_RULEPOS (rule_pos);
22095 NEXT_RPTOI (rule, rule_pos, ulen);
22096 out_len = mangle_dupechar_at (out, out_len, out_len - 1, ulen);
22097 break;
22098
22099 case RULE_OP_MANGLE_DUPECHAR_ALL:
22100 out_len = mangle_dupechar (out, out_len);
22101 break;
22102
22103 case RULE_OP_MANGLE_DUPEBLOCK_FIRST:
22104 NEXT_RULEPOS (rule_pos);
22105 NEXT_RPTOI (rule, rule_pos, ulen);
22106 out_len = mangle_dupeblock_prepend (out, out_len, ulen);
22107 break;
22108
22109 case RULE_OP_MANGLE_DUPEBLOCK_LAST:
22110 NEXT_RULEPOS (rule_pos);
22111 NEXT_RPTOI (rule, rule_pos, ulen);
22112 out_len = mangle_dupeblock_append (out, out_len, ulen);
22113 break;
22114
22115 case RULE_OP_MANGLE_SWITCH_FIRST:
22116 if (out_len >= 2) mangle_switch_at (out, out_len, 0, 1);
22117 break;
22118
22119 case RULE_OP_MANGLE_SWITCH_LAST:
22120 if (out_len >= 2) mangle_switch_at (out, out_len, out_len - 1, out_len - 2);
22121 break;
22122
22123 case RULE_OP_MANGLE_SWITCH_AT:
22124 NEXT_RULEPOS (rule_pos);
22125 NEXT_RPTOI (rule, rule_pos, upos);
22126 NEXT_RULEPOS (rule_pos);
22127 NEXT_RPTOI (rule, rule_pos, upos2);
22128 out_len = mangle_switch_at_check (out, out_len, upos, upos2);
22129 break;
22130
22131 case RULE_OP_MANGLE_CHR_SHIFTL:
22132 NEXT_RULEPOS (rule_pos);
22133 NEXT_RPTOI (rule, rule_pos, upos);
22134 mangle_chr_shiftl (out, out_len, upos);
22135 break;
22136
22137 case RULE_OP_MANGLE_CHR_SHIFTR:
22138 NEXT_RULEPOS (rule_pos);
22139 NEXT_RPTOI (rule, rule_pos, upos);
22140 mangle_chr_shiftr (out, out_len, upos);
22141 break;
22142
22143 case RULE_OP_MANGLE_CHR_INCR:
22144 NEXT_RULEPOS (rule_pos);
22145 NEXT_RPTOI (rule, rule_pos, upos);
22146 mangle_chr_incr (out, out_len, upos);
22147 break;
22148
22149 case RULE_OP_MANGLE_CHR_DECR:
22150 NEXT_RULEPOS (rule_pos);
22151 NEXT_RPTOI (rule, rule_pos, upos);
22152 mangle_chr_decr (out, out_len, upos);
22153 break;
22154
22155 case RULE_OP_MANGLE_REPLACE_NP1:
22156 NEXT_RULEPOS (rule_pos);
22157 NEXT_RPTOI (rule, rule_pos, upos);
22158 if ((upos >= 0) && ((upos + 1) < out_len)) mangle_overstrike (out, out_len, upos, out[upos + 1]);
22159 break;
22160
22161 case RULE_OP_MANGLE_REPLACE_NM1:
22162 NEXT_RULEPOS (rule_pos);
22163 NEXT_RPTOI (rule, rule_pos, upos);
22164 if ((upos >= 1) && ((upos + 0) < out_len)) mangle_overstrike (out, out_len, upos, out[upos - 1]);
22165 break;
22166
22167 case RULE_OP_MANGLE_TITLE:
22168 out_len = mangle_title (out, out_len);
22169 break;
22170
22171 case RULE_OP_MANGLE_EXTRACT_MEMORY:
22172 if (mem_len < 1) return (RULE_RC_REJECT_ERROR);
22173 NEXT_RULEPOS (rule_pos);
22174 NEXT_RPTOI (rule, rule_pos, upos);
22175 NEXT_RULEPOS (rule_pos);
22176 NEXT_RPTOI (rule, rule_pos, ulen);
22177 NEXT_RULEPOS (rule_pos);
22178 NEXT_RPTOI (rule, rule_pos, upos2);
22179 if ((out_len = mangle_insert_multi (out, out_len, upos2, mem, mem_len, upos, ulen)) < 1) return (out_len);
22180 break;
22181
22182 case RULE_OP_MANGLE_APPEND_MEMORY:
22183 if (mem_len < 1) return (RULE_RC_REJECT_ERROR);
22184 if ((out_len + mem_len) > BLOCK_SIZE) return (RULE_RC_REJECT_ERROR);
22185 memcpy (out + out_len, mem, mem_len);
22186 out_len += mem_len;
22187 break;
22188
22189 case RULE_OP_MANGLE_PREPEND_MEMORY:
22190 if (mem_len < 1) return (RULE_RC_REJECT_ERROR);
22191 if ((mem_len + out_len) > BLOCK_SIZE) return (RULE_RC_REJECT_ERROR);
22192 memcpy (mem + mem_len, out, out_len);
22193 out_len += mem_len;
22194 memcpy (out, mem, out_len);
22195 break;
22196
22197 case RULE_OP_MEMORIZE_WORD:
22198 memcpy (mem, out, out_len);
22199 mem_len = out_len;
22200 break;
22201
22202 case RULE_OP_REJECT_LESS:
22203 NEXT_RULEPOS (rule_pos);
22204 NEXT_RPTOI (rule, rule_pos, upos);
22205 if (out_len > upos) return (RULE_RC_REJECT_ERROR);
22206 break;
22207
22208 case RULE_OP_REJECT_GREATER:
22209 NEXT_RULEPOS (rule_pos);
22210 NEXT_RPTOI (rule, rule_pos, upos);
22211 if (out_len < upos) return (RULE_RC_REJECT_ERROR);
22212 break;
22213
22214 case RULE_OP_REJECT_CONTAIN:
22215 NEXT_RULEPOS (rule_pos);
22216 if (strchr (out, rule[rule_pos]) != NULL) return (RULE_RC_REJECT_ERROR);
22217 break;
22218
22219 case RULE_OP_REJECT_NOT_CONTAIN:
22220 NEXT_RULEPOS (rule_pos);
22221 if (strchr (out, rule[rule_pos]) == NULL) return (RULE_RC_REJECT_ERROR);
22222 break;
22223
22224 case RULE_OP_REJECT_EQUAL_FIRST:
22225 NEXT_RULEPOS (rule_pos);
22226 if (out[0] != rule[rule_pos]) return (RULE_RC_REJECT_ERROR);
22227 break;
22228
22229 case RULE_OP_REJECT_EQUAL_LAST:
22230 NEXT_RULEPOS (rule_pos);
22231 if (out[out_len - 1] != rule[rule_pos]) return (RULE_RC_REJECT_ERROR);
22232 break;
22233
22234 case RULE_OP_REJECT_EQUAL_AT:
22235 NEXT_RULEPOS (rule_pos);
22236 NEXT_RPTOI (rule, rule_pos, upos);
22237 if ((upos + 1) > out_len) return (RULE_RC_REJECT_ERROR);
22238 NEXT_RULEPOS (rule_pos);
22239 if (out[upos] != rule[rule_pos]) return (RULE_RC_REJECT_ERROR);
22240 break;
22241
22242 case RULE_OP_REJECT_CONTAINS:
22243 NEXT_RULEPOS (rule_pos);
22244 NEXT_RPTOI (rule, rule_pos, upos);
22245 if ((upos + 1) > out_len) return (RULE_RC_REJECT_ERROR);
22246 NEXT_RULEPOS (rule_pos);
22247 int c; int cnt; for (c = 0, cnt = 0; c < out_len; c++) if (out[c] == rule[rule_pos]) cnt++;
22248 if (cnt < upos) return (RULE_RC_REJECT_ERROR);
22249 break;
22250
22251 case RULE_OP_REJECT_MEMORY:
22252 if ((out_len == mem_len) && (memcmp (out, mem, out_len) == 0)) return (RULE_RC_REJECT_ERROR);
22253 break;
22254
22255 default:
22256 return (RULE_RC_SYNTAX_ERROR);
22257 break;
22258 }
22259 }
22260
22261 memset (out + out_len, 0, BLOCK_SIZE - out_len);
22262
22263 return (out_len);
22264 }