Commit Graph

1506 Commits (3e08750900dba5d0a1b997205c501f99e8a79665)

Author SHA1 Message Date
jsteube 51dd982b12 Bring back some volatile for AMD
7 years ago
jsteube 9125062ffc Move volatiles for AMD closer to the problem
7 years ago
jsteube 1963b12fdc According to AMD docs, GCN 3 and 4 are the same
7 years ago
jsteube ac9f1da747 Add fine-tuned AMD GCN control macros
7 years ago
Jens Steube a910aea9e0 Do not use __local memory for -m 13100 if running on a device without physical shared memory
7 years ago
Jens Steube b58aa445b4 Do not use __local memory for -m 7500 if running on a device without physical shared memory
7 years ago
Jens Steube 63f6ca5114 Do not use __local memory for whirlpool if running on a device without physical shared memory
7 years ago
jsteube 8b0e7087c7 Fixed an invalid optimization code in kernel 7700 depending on the input hash, causing the kernel to loop forever
7 years ago
jsteube 151dbc5349 Fix replace value in inc_hash_ripemd160.cl
7 years ago
jsteube f859f466ef Fix -m 8300 in -a 0 mode
7 years ago
jsteube f5e04254dc Fix -m 10800 in -a 0 mode
7 years ago
jsteube d3b9febb30 Fix some double variable declarations
7 years ago
jsteube 40b57677cd OpenCL Kernels: Reactivate Dalibors XOR optimization on MD5_H on all MD5 based algorithms
7 years ago
jsteube 6d112aeb39 OpenCL Kernels: Rewritten Keccak kernel to run fully on registers and partially reversed last round
7 years ago
jsteube a378abee66 Add missing NEW_SIMD_CODE in -m 6600
7 years ago
jsteube 1c169af0ad Make -m 14100 a pure kernel only
7 years ago
jsteube 2b9888486e Make -m 14000 a pure kernel only and add volatile for asm statement
7 years ago
jsteube 99f416435e Fix invalid use of __constant in LM kernel
7 years ago
jsteube 6db2f4cc18 Fix typo
7 years ago
jsteube 918578bee1 Improve some NVidia specific inline assembly
7 years ago
jsteube 9de1e557bb More VEGA specific inline assembly to improve SHA1 based kernels
7 years ago
jsteube a0be36d7b8 Fix compile error caused by __add3()
7 years ago
jsteube 00e38cc2c6 Add VEGA specific inline assembly to improve all MD4, MD5, SHA1 and SHA256 based kernels
7 years ago
jsteube 7bfd343ec9 Optimized rule_op_mangle_dupechar_last(), rule_op_mangle_rotate_right(), rule_op_mangle_rotate_left() and append_block1() in rule engine
7 years ago
jsteube 52a97fee75 Improve rule engine performance by improving append_0x80_xxx() performance by using precomputed values from constant memory
7 years ago
jsteube 3260000357 Fix whirlpool pure kernel in -a 0 mode
7 years ago
jsteube e3810d054b Fix some use of pw_t tmp variable
7 years ago
jsteube 5e01ff4c53 Refactor some u32x to u32 where u32x is not needed
7 years ago
jsteube 1aa76eac15 Refactor use of __constant to match up with the user selected attack mode
7 years ago
jsteube 938c281ee0 Resurrect some volatile variables in order to correctly compile pure kernels on AMD drivers
7 years ago
jsteube 48fbe81a09 Add more inline assembly for AMD ROCm
7 years ago
jsteube 6c619155c3 Workaround ROCm compiler error in aes256_ExpandKey()
7 years ago
jsteube 8c9c36ee2a Fix out-of-bound access in aesXXX_InvertKey()
7 years ago
jsteube bed7e8f466 Remove unused truncate_block_xxx_xx() functions and update kernels to use the _S function
7 years ago
jsteube 51dc1c7db3 Use truncate_block_4x4_le_S() instead of truncate_block_4x4_le() in -m 6800
7 years ago
jsteube 9b73c464d2 Fix typo in macro
7 years ago
jsteube 7b443ee7ff Optimize performance of rule_op_mangle_title_sep(), rule_op_mangle_purgechar() and rule_op_mangle_replace()
7 years ago
jsteube 0de41c2716 Some more optimizations for rule engine
7 years ago
jsteube 9f8c5a253d More rule engine performance optimizations
7 years ago
jsteube 0783289e2f Optimized a0 pure kernel for AMD
7 years ago
jsteube a5659d5619 Also switch optimized kernels rule engine to make use of kernel rules in constant memory
7 years ago
jsteube 1d04de3a8e Limit kernel-loops in straight-mode to 256, therefore allow rules to be stored in constant memory
7 years ago
jsteube 51372438fe Allow OpenCL kernel inline assembly if ROCm drivers was detected
7 years ago
jsteube 8853884f2a Fix append_four_byte() in case sm8 is 0
7 years ago
jsteube f32e113942 Add missing case in append_block() in pure kernel rule engine
7 years ago
jsteube 6907981f08 Backport current state of optimized kernel rule engine to CPU
7 years ago
jsteube 508f1562f2 Fix --stdout kernels, gid_max was still set to u32
7 years ago
jsteube 319799bbbf Switch the datatypes of the variables responsible for work-item count and work-item size from u32 to u64
7 years ago
jsteube d9c906e134 Move 0x80 to hardcoded position for sha3-256 bit in order to allow ROCm compiler to use registers only
7 years ago
jsteube 694cc0b740 Remove all calls to overwrite_at_* functions
7 years ago
jsteube e984a829ea Remove no longer needed overwrite_at_* functions
7 years ago
jsteube bf299fe043 Optimized 3DES for rocm
7 years ago
jsteube ad1ce462d1 Get rid of ceil() in OpenCL kernels
7 years ago
jsteube 53f53fe014 Reduced number of required registers in SIP based on maximum possible esalt length
7 years ago
jsteube 9ee5da40e0 Workaround rocm compiler error for -m 15300
7 years ago
jsteube 88e995ddcf Replace some SIMD related function calls
7 years ago
jsteube 5b5bdf3889 Replace some SIMD related function calls
7 years ago
jsteube 967e96728d Make all the OpenCL kernel function includes static
7 years ago
jsteube 21e9c63d46 Fix rotl64() the same was as rotr64()
7 years ago
jsteube 58012ada0c Fall back to old rotr64 optimization for AMD
7 years ago
philsmd 4a89172140
reformatting; replaced some tabs with spaces
7 years ago
jsteube ec874c1d59 Optimized the following pure kernel rule engine functions:
7 years ago
jsteube 9a57c4b20e Fix missing boundary check in pure kernel rule engine
7 years ago
jsteube dcaa91a88f Fix rule engine function call in amp_a0
7 years ago
jsteube 0b0abb5c12 Prepare pure kernel rule engine for performance optimization
7 years ago
jsteube 98b4aab9d0 Update inc_rp_optimized to inc_rp for pure kernels
7 years ago
jsteube cb1fe251de Add missing functions to pure kernel rule engine
7 years ago
jsteube 07b54c1257 Replace code to use pure kernel rule engine for slow hashes
7 years ago
jsteube 8a0d21360b Prepare for pure kernel rule engine support
7 years ago
jsteube 34d882a116 Rename inc_rp.X to inc_rp_optimized.X
7 years ago
jsteube 68a8f70edb Mix in pure kernel functions in various optimized kernels
7 years ago
jsteube 66f7590883 Mix in pure kernel functions in various optimized kernels
7 years ago
jsteube a228e296da Fix some whirlpool vector function declaration
7 years ago
jsteube 560a786ea7 Mix in pure kernel functions in various optimized kernels
7 years ago
jsteube 4b2f3011e9 Mix in pure kernel functions to PDF 1.7 Level 8 (Acrobat 10 - 11)
7 years ago
jsteube a956a84edb Fix vector datatype in -m 2810
7 years ago
jsteube e6cb69e4cb Add pure kernels for JKS Java Key Store Private Keys (SHA1)
7 years ago
jsteube adacccecdf Add pure kernels for FileZilla Server >= 0.9.55
7 years ago
jsteube 4c7f61e473 Add pure kernels for sha1(CX)
7 years ago
jsteube b4c9f46205 Prepare sha1(CX) optimized kernel for pure kernel version
7 years ago
jsteube 29e13d6b77 Add pure kernels for OpenCart
7 years ago
jsteube b6cf3144de Prepare OpenCart optimized kernel for pure kernel version
7 years ago
jsteube 4443ecd861 Add pure kernels for Windows Phone 8+ PIN/password
7 years ago
jsteube a5c0aa6041 Add pure kernels for PeopleSoft PS_TOKEN
7 years ago
jsteube 24a2fb01aa Fix missing barrier in -m 8500
7 years ago
jsteube 0a676b549f Remove global barrier when not needed to workaround Intel OpenCL runtime bug
7 years ago
jsteube b9876c100b Add pure kernels for AxCrypt in-memory SHA1
7 years ago
jsteube 5c6b3fa7ab Add pure kernels for Kerberos 5 TGS-REP etype 23
7 years ago
jsteube 51128473bc Add pure kernels for ColdFusion 10+
7 years ago
jsteube 4f72c8bee6 Add pure kernels for SIP digest authentication (MD5)
7 years ago
jsteube b1f9ed4a7c Add pure kernels for MySQL CRAM (SHA1)
7 years ago
jsteube 7548e5f85a Add pure kernels for PostgreSQL CRAM (MD5)
7 years ago
jsteube c5c12f89c1 Rewrite code around amd_bytealign to be of type BE to save a branch afterwards
7 years ago
jsteube a53d9e09de Fix some issue with offset_minus_4
7 years ago
jsteube c9cae1f663 Add pure kernels for PrestaShop
7 years ago
jsteube bc9f721dcd Mix in pure kernel functions to PDF 1.1 - 1.3 (Acrobat 2 - 4)
7 years ago
jsteube 177800d1d0 Add pure kernels for RAdmin2
7 years ago
jsteube 3a042972a4 Mix in pure kernel functions to MS Office <= 2003 $3/$4, SHA1 + RC4
7 years ago
jsteube a650b0864e Mix in pure kernel functions to MS Office <= 2003 $0/$1, MD5 + RC4
7 years ago
jsteube 37432b19bc Mix in pure kernel functions to MS Office <= 2003 $0/$1, MD5 + RC4
7 years ago