From 99b5aa8f60b5986e043f7031643a38a6bcaa40c1 Mon Sep 17 00:00:00 2001 From: Gabriele Gristina Date: Tue, 22 Dec 2020 07:02:19 +0100 Subject: [PATCH 1/2] Added hash-mode 25100 - SNMPv3 HMAC-MD5-96 --- OpenCL/m25100-pure.cl | 196 ++++++++++++++++++++++++++++ docs/changes.txt | 1 + docs/readme.txt | 1 + src/modules/module_25100.c | 260 +++++++++++++++++++++++++++++++++++++ 4 files changed, 458 insertions(+) create mode 100644 OpenCL/m25100-pure.cl create mode 100644 src/modules/module_25100.c diff --git a/OpenCL/m25100-pure.cl b/OpenCL/m25100-pure.cl new file mode 100644 index 000000000..2aed03df5 --- /dev/null +++ b/OpenCL/m25100-pure.cl @@ -0,0 +1,196 @@ +/** + * Author......: See docs/credits.txt + * License.....: MIT + */ + +//#define NEW_SIMD_CODE + +#ifdef KERNEL_STATIC +#include "inc_vendor.h" +#include "inc_types.h" +#include "inc_platform.cl" +#include "inc_common.cl" +#include "inc_simd.cl" +#include "inc_hash_md5.cl" +#endif + +#define COMPARE_S "inc_comp_single.cl" +#define COMPARE_M "inc_comp_multi.cl" + +#define SNMPV3_SALT_MAX 375 +#define SNMPV3_ENGINEID_MAX 32 +#define SNMPV3_MSG_AUTH_PARAMS_MAX 12 + +typedef struct hmac_md5_tmp +{ + u32 dgst[4]; + u32 out[3]; + +} hmac_md5_tmp_t; + +typedef struct snmpv3 +{ + u32 salt_buf[SNMPV3_SALT_MAX]; + u32 salt_len; + + u8 engineID_buf[SNMPV3_ENGINEID_MAX]; + u32 engineID_len; + +} snmpv3_t; + +KERNEL_FQ void m25100_init (KERN_ATTR_TMPS_ESALT (hmac_md5_tmp_t, snmpv3_t)) +{ + /** + * modifier + */ + + const u64 lid = get_local_id (0); + const u64 gid = get_global_id (0); + + if (gid >= gid_max) return; + + /** + * base + */ + + const global u8 *pw_buf = (global u8 *) pws[gid].i; + + const u32 pw_len = pws[gid].pw_len; + + const global u8 *engineID_buf = esalt_bufs[DIGESTS_OFFSET].engineID_buf; + + u32 engineID_len = esalt_bufs[DIGESTS_OFFSET].engineID_len; + + /** + * authkey + */ + + u32 idx = 0; + + u8 tmp_buf[72] = { 0 }; + + md5_ctx_t ctx; + + md5_init (&ctx); + + for (int j = 0; j < 16384; j++) + { + for (int i = 0; i < 64; i++) + { + tmp_buf[i] = pw_buf[idx++]; + + if (idx >= pw_len) idx = 0; + } + + md5_update (&ctx, (u32 *)tmp_buf, 64); + } + + md5_final (&ctx); + + const u32 h[4] = { + hc_swap32_S (ctx.h[0]), + hc_swap32_S (ctx.h[1]), + hc_swap32_S (ctx.h[2]), + hc_swap32_S (ctx.h[3]) + }; + + u8 buf[72] = { 0 }; + + buf[ 0] = (h[0] >> 24) & 0xff; + buf[ 1] = (h[0] >> 16) & 0xff; + buf[ 2] = (h[0] >> 8) & 0xff; + buf[ 3] = h[0] & 0xff; + + buf[ 4] = (h[1] >> 24) & 0xff; + buf[ 5] = (h[1] >> 16) & 0xff; + buf[ 6] = (h[1] >> 8) & 0xff; + buf[ 7] = h[1] & 0xff; + + buf[ 8] = (h[2] >> 24) & 0xff; + buf[ 9] = (h[2] >> 16) & 0xff; + buf[10] = (h[2] >> 8) & 0xff; + buf[11] = h[2] & 0xff; + + buf[12] = (h[3] >> 24) & 0xff; + buf[13] = (h[3] >> 16) & 0xff; + buf[14] = (h[3] >> 8) & 0xff; + buf[15] = h[3] & 0xff; + + u32 j; + u32 i = 16; + + for (j = 0; j < engineID_len; j++) + { + buf[i++] = engineID_buf[j]; + } + + for (j = 0; j < 16; j++) + { + buf[i++] = buf[j]; + } + + md5_init (&ctx); + + md5_update (&ctx, buf, i); + + md5_final (&ctx); + + tmps[gid].dgst[0] = ctx.h[0]; + tmps[gid].dgst[1] = ctx.h[1]; + tmps[gid].dgst[2] = ctx.h[2]; + tmps[gid].dgst[3] = ctx.h[3]; +} + +KERNEL_FQ void m25100_loop (KERN_ATTR_TMPS_ESALT (hmac_md5_tmp_t, snmpv3_t)) +{ + /** + * modifier + */ + + const u64 gid = get_global_id (0); + + if (gid >= gid_max) return; + + u32 key[16] = { 0 }; + + key[ 0] = tmps[gid].dgst[0]; + key[ 1] = tmps[gid].dgst[1]; + key[ 2] = tmps[gid].dgst[2]; + key[ 3] = tmps[gid].dgst[3]; + + md5_hmac_ctx_t ctx; + + md5_hmac_init (&ctx, key, 16); + + md5_hmac_update_global (&ctx, esalt_bufs[DIGESTS_OFFSET].salt_buf, esalt_bufs[DIGESTS_OFFSET].salt_len); + + md5_hmac_final (&ctx); + + tmps[gid].out[0] = ctx.opad.h[DGST_R0]; + tmps[gid].out[1] = ctx.opad.h[DGST_R1]; + tmps[gid].out[2] = ctx.opad.h[DGST_R2]; +} + +KERNEL_FQ void m25100_comp (KERN_ATTR_TMPS_ESALT (hmac_md5_tmp_t, snmpv3_t)) +{ + /** + * base + */ + + const u64 gid = get_global_id (0); + + if (gid >= gid_max) return; + + const u64 lid = get_local_id (0); + + const u32 r0 = hc_swap32_S (tmps[gid].out[DGST_R0]); + const u32 r1 = hc_swap32_S (tmps[gid].out[DGST_R1]); + const u32 r2 = hc_swap32_S (tmps[gid].out[DGST_R2]); + const u32 r3 = 0; + + #define il_pos 0 + + #ifdef KERNEL_STATIC + #include COMPARE_M + #endif +} diff --git a/docs/changes.txt b/docs/changes.txt index 387941f96..d83504825 100644 --- a/docs/changes.txt +++ b/docs/changes.txt @@ -14,6 +14,7 @@ - Added hash-mode: RAR3-p (Uncompressed) - Added hash-mode: RSA/DSA/EC/OPENSSH Private Keys - Added hash-mode: sha1(sha1($pass).$salt) +- Added hash-mode: SNMPv3 HMAC-MD5-96 ## ## Bugs diff --git a/docs/readme.txt b/docs/readme.txt index 21fec6f19..ec6f2e1db 100644 --- a/docs/readme.txt +++ b/docs/readme.txt @@ -336,6 +336,7 @@ NVIDIA GPUs require "NVIDIA Driver" (440.64 or later) and "CUDA Toolkit" (9.0 or - Django (SHA-1) - Web2py pbkdf2-sha512 - TOTP (HMAC-SHA1) +- SNMPv3 HMAC-MD5-96 ## ## Attack-Modes diff --git a/src/modules/module_25100.c b/src/modules/module_25100.c new file mode 100644 index 000000000..33eaac948 --- /dev/null +++ b/src/modules/module_25100.c @@ -0,0 +1,260 @@ +/** + * Author......: See docs/credits.txt + * License.....: MIT + */ + +#include "common.h" +#include "types.h" +#include "modules.h" +#include "bitops.h" +#include "convert.h" +#include "shared.h" + +static const u32 ATTACK_EXEC = ATTACK_EXEC_OUTSIDE_KERNEL; +static const u32 DGST_POS0 = 0; +static const u32 DGST_POS1 = 1; +static const u32 DGST_POS2 = 2; +static const u32 DGST_POS3 = 3; +static const u32 DGST_SIZE = DGST_SIZE_4_4; // 4_3 +static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; +static const char *HASH_NAME = "SNMPv3 HMAC-MD5-96"; +static const u64 KERN_TYPE = 25100; +static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; +static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE + | OPTS_TYPE_HASH_COPY; +static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED; +static const char *ST_PASS = "pippoxxx"; +static const char *ST_HASH = "$SNMPv3$1$3$3081b10201033011020430f6f3d5020300ffe304010702010304373035040d80001f888059dc486145a2632202010802020ab90405706970706f040c00000000000000000000000004080000000103d5321a0460826ecf6443956d4c364bfc6f6ffc8ee0df000ffd0955af12d2c0f3c60fadea417d2bb80c0b2c1fa7a46ce44f9f16e15ee830a49881f60ecfa757d2f04000eb39a94058121d88ca20eeef4e6bf06784c67c15f144915d9bc2c6a0461da92a4abe$80001f888059dc486145a26322$19395e67894fda182414849f"; + +u32 module_attack_exec (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return ATTACK_EXEC; } +u32 module_dgst_pos0 (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return DGST_POS0; } +u32 module_dgst_pos1 (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return DGST_POS1; } +u32 module_dgst_pos2 (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return DGST_POS2; } +u32 module_dgst_pos3 (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return DGST_POS3; } +u32 module_dgst_size (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return DGST_SIZE; } +u32 module_hash_category (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return HASH_CATEGORY; } +const char *module_hash_name (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return HASH_NAME; } +u64 module_kern_type (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return KERN_TYPE; } +u32 module_opti_type (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return OPTI_TYPE; } +u64 module_opts_type (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return OPTS_TYPE; } +u32 module_salt_type (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return SALT_TYPE; } +const char *module_st_hash (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return ST_HASH; } +const char *module_st_pass (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) { return ST_PASS; } + +static const char *SIGNATURE_SNMPV3 = "$SNMPv3$1$"; + +#define SNMPV3_SALT_MAX 1500 +#define SNMPV3_SALT_MAX_BIN 375 +#define SNMPV3_ENGINEID_MAX 32 +#define SNMPV3_MSG_AUTH_PARAMS_MAX 12 + +typedef struct hmac_md5_tmp +{ + u32 dgst[4]; + u32 out[3]; + +} hmac_md5_tmp_t; + +typedef struct snmpv3 +{ + u32 salt_buf[SNMPV3_SALT_MAX_BIN]; + u32 salt_len; + + u8 engineID_buf[SNMPV3_ENGINEID_MAX]; + u32 engineID_len; + +} snmpv3_t; + +u64 module_esalt_size (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) +{ + const u64 esalt_size = (const u64) sizeof (snmpv3_t); + + return esalt_size; +} + +u64 module_tmp_size (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const user_options_t *user_options, MAYBE_UNUSED const user_options_extra_t *user_options_extra) +{ + const u64 tmp_size = (const u64) sizeof (hmac_md5_tmp_t); + + return tmp_size; +} + +int module_hash_decode (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED void *digest_buf, MAYBE_UNUSED salt_t *salt, MAYBE_UNUSED void *esalt_buf, MAYBE_UNUSED void *hook_salt_buf, MAYBE_UNUSED hashinfo_t *hash_info, const char *line_buf, MAYBE_UNUSED const int line_len) +{ + u32 *digest = (u32 *) digest_buf; + + snmpv3_t *snmpv3 = (snmpv3_t *) esalt_buf; + + token_t token; + + token.token_cnt = 5; + token.signatures_cnt = 1; + token.signatures_buf[0] = SIGNATURE_SNMPV3; + + token.len[0] = 10; + token.attr[0] = TOKEN_ATTR_FIXED_LENGTH + | TOKEN_ATTR_VERIFY_SIGNATURE; + + // packet number + token.len_min[1] = 1; + token.len_max[1] = 8; + token.sep[1] = '$'; + token.attr[1] = TOKEN_ATTR_VERIFY_LENGTH; + + // salt + token.len_min[2] = 1 * 2; + token.len_max[2] = SNMPV3_SALT_MAX * 2; + token.sep[2] = '$'; + token.attr[2] = TOKEN_ATTR_VERIFY_LENGTH + | TOKEN_ATTR_VERIFY_HEX; + + // engineid + token.len_min[3] = 5 * 2; + token.len_max[3] = SNMPV3_ENGINEID_MAX * 2; + token.sep[3] = '$'; + token.attr[3] = TOKEN_ATTR_VERIFY_LENGTH + | TOKEN_ATTR_VERIFY_HEX; + + // digest + token.len_min[4] = SNMPV3_MSG_AUTH_PARAMS_MAX * 2; + token.len_max[4] = SNMPV3_MSG_AUTH_PARAMS_MAX * 2; + token.sep[4] = '$'; + token.attr[4] = TOKEN_ATTR_VERIFY_LENGTH + | TOKEN_ATTR_VERIFY_HEX; + + const int rc_tokenizer = input_tokenizer ((const u8 *) line_buf, line_len, &token); + + if (rc_tokenizer != PARSER_OK) return (rc_tokenizer); + + // salt + + const u8 *salt_pos = token.buf[2]; + const int salt_len = token.len[2]; + + u8 *salt_ptr = (u8 *) snmpv3->salt_buf; + + int i; + int j; + + for (i = 0, j = 0; i < salt_len; i += 2, j += 1) + { + salt_ptr[j] = hex_to_u8 (salt_pos + i); + } + + snmpv3->salt_len = salt_len / 2; + + salt->salt_iter = 1; + + // engineid + + const u8 *engineID_pos = token.buf[3]; + const int engineID_len = token.len[3]; + + u8 *engineID_ptr = (u8 *) snmpv3->engineID_buf; + + for (i = 0, j = 0; i < engineID_len; i += 2, j += 1) + { + engineID_ptr[j] = hex_to_u8 (engineID_pos + i); + } + + snmpv3->engineID_len = engineID_len / 2; + + // digest + + const u8 *hash_pos = token.buf[4]; + + digest[0] = hex_to_u32 (hash_pos + 0); + digest[1] = hex_to_u32 (hash_pos + 8); + digest[2] = hex_to_u32 (hash_pos + 16); + + digest[0] = byte_swap_32 (digest[0]); + digest[1] = byte_swap_32 (digest[1]); + digest[2] = byte_swap_32 (digest[2]); + + digest[3] = 0; + + return (PARSER_OK); +} + +int module_hash_encode (MAYBE_UNUSED const hashconfig_t *hashconfig, MAYBE_UNUSED const void *digest_buf, MAYBE_UNUSED const salt_t *salt, MAYBE_UNUSED const void *esalt_buf, MAYBE_UNUSED const void *hook_salt_buf, MAYBE_UNUSED const hashinfo_t *hash_info, char *line_buf, MAYBE_UNUSED const int line_size) +{ + const int line_len = snprintf (line_buf, line_size, "%s", hash_info->orighash); + + return line_len; +} + +void module_init (module_ctx_t *module_ctx) +{ + module_ctx->module_context_size = MODULE_CONTEXT_SIZE_CURRENT; + module_ctx->module_interface_version = MODULE_INTERFACE_VERSION_CURRENT; + + module_ctx->module_attack_exec = module_attack_exec; + module_ctx->module_benchmark_esalt = MODULE_DEFAULT; + module_ctx->module_benchmark_hook_salt = MODULE_DEFAULT; + module_ctx->module_benchmark_mask = MODULE_DEFAULT; + module_ctx->module_benchmark_salt = MODULE_DEFAULT; + module_ctx->module_build_plain_postprocess = MODULE_DEFAULT; + module_ctx->module_deep_comp_kernel = MODULE_DEFAULT; + module_ctx->module_dgst_pos0 = module_dgst_pos0; + module_ctx->module_dgst_pos1 = module_dgst_pos1; + module_ctx->module_dgst_pos2 = module_dgst_pos2; + module_ctx->module_dgst_pos3 = module_dgst_pos3; + module_ctx->module_dgst_size = module_dgst_size; + module_ctx->module_dictstat_disable = MODULE_DEFAULT; + module_ctx->module_esalt_size = module_esalt_size; + module_ctx->module_extra_buffer_size = MODULE_DEFAULT; + module_ctx->module_extra_tmp_size = MODULE_DEFAULT; + module_ctx->module_forced_outfile_format = MODULE_DEFAULT; + module_ctx->module_hash_binary_count = MODULE_DEFAULT; + module_ctx->module_hash_binary_parse = MODULE_DEFAULT; + module_ctx->module_hash_binary_save = MODULE_DEFAULT; + module_ctx->module_hash_decode_potfile = MODULE_DEFAULT; + module_ctx->module_hash_decode_zero_hash = MODULE_DEFAULT; + module_ctx->module_hash_decode = module_hash_decode; + module_ctx->module_hash_encode_status = MODULE_DEFAULT; + module_ctx->module_hash_encode_potfile = MODULE_DEFAULT; + module_ctx->module_hash_encode = module_hash_encode; + module_ctx->module_hash_init_selftest = MODULE_DEFAULT; + module_ctx->module_hash_mode = MODULE_DEFAULT; + module_ctx->module_hash_category = module_hash_category; + module_ctx->module_hash_name = module_hash_name; + module_ctx->module_hashes_count_min = MODULE_DEFAULT; + module_ctx->module_hashes_count_max = MODULE_DEFAULT; + module_ctx->module_hlfmt_disable = MODULE_DEFAULT; + module_ctx->module_hook_extra_param_size = MODULE_DEFAULT; + module_ctx->module_hook_extra_param_init = MODULE_DEFAULT; + module_ctx->module_hook_extra_param_term = MODULE_DEFAULT; + module_ctx->module_hook12 = MODULE_DEFAULT; + module_ctx->module_hook23 = MODULE_DEFAULT; + module_ctx->module_hook_salt_size = MODULE_DEFAULT; + module_ctx->module_hook_size = MODULE_DEFAULT; + module_ctx->module_jit_build_options = MODULE_DEFAULT; + module_ctx->module_jit_cache_disable = MODULE_DEFAULT; + module_ctx->module_kernel_accel_max = MODULE_DEFAULT; + module_ctx->module_kernel_accel_min = MODULE_DEFAULT; + module_ctx->module_kernel_loops_max = MODULE_DEFAULT; + module_ctx->module_kernel_loops_min = MODULE_DEFAULT; + module_ctx->module_kernel_threads_max = MODULE_DEFAULT; + module_ctx->module_kernel_threads_min = MODULE_DEFAULT; + module_ctx->module_kern_type = module_kern_type; + module_ctx->module_kern_type_dynamic = MODULE_DEFAULT; + module_ctx->module_opti_type = module_opti_type; + module_ctx->module_opts_type = module_opts_type; + module_ctx->module_outfile_check_disable = MODULE_DEFAULT; + module_ctx->module_outfile_check_nocomp = MODULE_DEFAULT; + module_ctx->module_potfile_custom_check = MODULE_DEFAULT; + module_ctx->module_potfile_disable = MODULE_DEFAULT; + module_ctx->module_potfile_keep_all_hashes = MODULE_DEFAULT; + module_ctx->module_pwdump_column = MODULE_DEFAULT; + module_ctx->module_pw_max = MODULE_DEFAULT; + module_ctx->module_pw_min = MODULE_DEFAULT; + module_ctx->module_salt_max = MODULE_DEFAULT; + module_ctx->module_salt_min = MODULE_DEFAULT; + module_ctx->module_salt_type = module_salt_type; + module_ctx->module_separator = MODULE_DEFAULT; + module_ctx->module_st_hash = module_st_hash; + module_ctx->module_st_pass = module_st_pass; + module_ctx->module_tmp_size = module_tmp_size; + module_ctx->module_unstable_warning = MODULE_DEFAULT; + module_ctx->module_warmup_disable = MODULE_DEFAULT; +} From fe088595cdc8fb36a9ba23ffb4d3c01d3e5441db Mon Sep 17 00:00:00 2001 From: Gabriele Gristina Date: Sat, 26 Dec 2020 07:18:29 +0100 Subject: [PATCH 2/2] Added swizzle optimization and OPTI_TYPE_SLOW_HASH_SIMD_LOOP --- OpenCL/m25100-pure.cl | 63 ++++++++++++++++++++++++++++++-------- src/modules/module_25100.c | 3 +- 2 files changed, 52 insertions(+), 14 deletions(-) diff --git a/OpenCL/m25100-pure.cl b/OpenCL/m25100-pure.cl index 2aed03df5..340b1aa73 100644 --- a/OpenCL/m25100-pure.cl +++ b/OpenCL/m25100-pure.cl @@ -5,6 +5,8 @@ //#define NEW_SIMD_CODE +#define SNMPV3_OPT1 + #ifdef KERNEL_STATIC #include "inc_vendor.h" #include "inc_types.h" @@ -96,6 +98,30 @@ KERNEL_FQ void m25100_init (KERN_ATTR_TMPS_ESALT (hmac_md5_tmp_t, snmpv3_t)) u8 buf[72] = { 0 }; + #ifdef SNMPV3_OPT1 + + buf[ 0] = as_uchar4 (h[0]).w; + buf[ 1] = as_uchar4 (h[0]).z; + buf[ 2] = as_uchar4 (h[0]).y; + buf[ 3] = as_uchar4 (h[0]).x; + + buf[ 4] = as_uchar4 (h[1]).w; + buf[ 5] = as_uchar4 (h[1]).z; + buf[ 6] = as_uchar4 (h[1]).y; + buf[ 7] = as_uchar4 (h[1]).x; + + buf[ 8] = as_uchar4 (h[2]).w; + buf[ 9] = as_uchar4 (h[2]).z; + buf[10] = as_uchar4 (h[2]).y; + buf[11] = as_uchar4 (h[2]).x; + + buf[12] = as_uchar4 (h[3]).w; + buf[13] = as_uchar4 (h[3]).z; + buf[14] = as_uchar4 (h[3]).y; + buf[15] = as_uchar4 (h[3]).x; + + #else // ! SNMPV3_OPT1 + buf[ 0] = (h[0] >> 24) & 0xff; buf[ 1] = (h[0] >> 16) & 0xff; buf[ 2] = (h[0] >> 8) & 0xff; @@ -116,6 +142,8 @@ KERNEL_FQ void m25100_init (KERN_ATTR_TMPS_ESALT (hmac_md5_tmp_t, snmpv3_t)) buf[14] = (h[3] >> 8) & 0xff; buf[15] = h[3] & 0xff; + #endif // SNMPV3_OPT1 + u32 j; u32 i = 16; @@ -149,26 +177,35 @@ KERNEL_FQ void m25100_loop (KERN_ATTR_TMPS_ESALT (hmac_md5_tmp_t, snmpv3_t)) const u64 gid = get_global_id (0); - if (gid >= gid_max) return; + if ((gid * VECT_SIZE) >= gid_max) return; + + u32x key[16] = { 0 }; + + key[0] = packv (tmps, dgst, gid, 0); + key[1] = packv (tmps, dgst, gid, 1); + key[2] = packv (tmps, dgst, gid, 2); + key[3] = packv (tmps, dgst, gid, 3); - u32 key[16] = { 0 }; + u32x s[375] = { 0 }; - key[ 0] = tmps[gid].dgst[0]; - key[ 1] = tmps[gid].dgst[1]; - key[ 2] = tmps[gid].dgst[2]; - key[ 3] = tmps[gid].dgst[3]; + const u32 salt_len = esalt_bufs[DIGESTS_OFFSET].salt_len; + + for (u32 i = 0, idx = 0; i < salt_len; i += 4, idx += 1) + { + s[idx] = esalt_bufs[DIGESTS_OFFSET].salt_buf[idx]; + } - md5_hmac_ctx_t ctx; + md5_hmac_ctx_vector_t ctx; - md5_hmac_init (&ctx, key, 16); + md5_hmac_init_vector (&ctx, key, 16); - md5_hmac_update_global (&ctx, esalt_bufs[DIGESTS_OFFSET].salt_buf, esalt_bufs[DIGESTS_OFFSET].salt_len); + md5_hmac_update_vector (&ctx, s, salt_len); - md5_hmac_final (&ctx); + md5_hmac_final_vector (&ctx); - tmps[gid].out[0] = ctx.opad.h[DGST_R0]; - tmps[gid].out[1] = ctx.opad.h[DGST_R1]; - tmps[gid].out[2] = ctx.opad.h[DGST_R2]; + unpackv (tmps, out, gid, 0, ctx.opad.h[DGST_R0]); + unpackv (tmps, out, gid, 1, ctx.opad.h[DGST_R1]); + unpackv (tmps, out, gid, 2, ctx.opad.h[DGST_R2]); } KERNEL_FQ void m25100_comp (KERN_ATTR_TMPS_ESALT (hmac_md5_tmp_t, snmpv3_t)) diff --git a/src/modules/module_25100.c b/src/modules/module_25100.c index 33eaac948..a7047f8e9 100644 --- a/src/modules/module_25100.c +++ b/src/modules/module_25100.c @@ -19,7 +19,8 @@ static const u32 DGST_SIZE = DGST_SIZE_4_4; // 4_3 static const u32 HASH_CATEGORY = HASH_CATEGORY_NETWORK_PROTOCOL; static const char *HASH_NAME = "SNMPv3 HMAC-MD5-96"; static const u64 KERN_TYPE = 25100; -static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE; +static const u32 OPTI_TYPE = OPTI_TYPE_ZERO_BYTE + | OPTI_TYPE_SLOW_HASH_SIMD_LOOP; static const u64 OPTS_TYPE = OPTS_TYPE_PT_GENERATE_LE | OPTS_TYPE_HASH_COPY; static const u32 SALT_TYPE = SALT_TYPE_EMBEDDED;