1
0
mirror of https://github.com/hashcat/hashcat.git synced 2024-10-12 02:48:58 +00:00
hashcat/OpenCL
jsteube 5e34ec348e Optimize kernels for ROCm 1.6
- Remove inline keywords
- Remove volatile keywords where it causes ROCm to slow down
- Replace DES functions (looks like bitselect somehow is no longer mapped to BFI_INT)
2017-07-22 18:05:18 +02:00
..
amp_a0.cl Get rid of comb_t which can be safely replace with pw_t now 2017-06-25 00:56:25 +02:00
amp_a1.cl Add example -L kernel for algorithms using HMAC where the password is the key 2017-07-13 15:03:26 +02:00
amp_a3.cl Get rid of comb_t which can be safely replace with pw_t now 2017-06-25 00:56:25 +02:00
inc_cipher_aes.cl Refactor OpenCL kernels to use normalized AES functions from inc_cipher_aes.cl 2017-07-09 17:39:38 +02:00
inc_cipher_serpent.cl OpenCL Kernel: Remove "static" keyword from function declarations; Causes older Intel OpenCL runtimes to fail compiling 2017-02-17 10:11:05 +01:00
inc_cipher_twofish.cl Align all the __constant buffers to workaround OpenCL JIT compiler errors in NV drivers 378.x 2017-02-26 15:04:53 +01:00
inc_common.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_comp_multi_bs.cl Fixes https://github.com/hashcat/hashcat/issues/1123 2017-02-22 20:53:14 +01:00
inc_comp_multi.cl Fixes https://github.com/hashcat/hashcat/issues/1123 2017-02-22 20:53:14 +01:00
inc_comp_single_bs.cl Fixes https://github.com/hashcat/hashcat/issues/1123 2017-02-22 20:53:14 +01:00
inc_comp_single.cl Fixes https://github.com/hashcat/hashcat/issues/1123 2017-02-22 20:53:14 +01:00
inc_hash_constants.h Moved init params in CPU (interface.c). Fixed vector-type problem in kernel a0. 2017-04-30 20:34:01 -04:00
inc_hash_functions.cl Small fix for SHA384 includes 2017-07-10 12:00:17 +02:00
inc_hash_md4.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_hash_md5.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_hash_ripemd160.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_hash_sha1.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_hash_sha224.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_hash_sha256.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_hash_sha384.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_hash_sha512.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_hash_whirlpool.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_luks_aes.cl osx: some more volatile are required for luks/tc 2017-03-03 10:49:40 +01:00
inc_luks_af.cl Align all the __constant buffers to workaround OpenCL JIT compiler errors in NV drivers 378.x 2017-02-26 15:04:53 +01:00
inc_luks_essiv.cl Align all the __constant buffers to workaround OpenCL JIT compiler errors in NV drivers 378.x 2017-02-26 15:04:53 +01:00
inc_luks_serpent.cl Fix broken SHA512 in LUKS due to union refactoring in tmps variable 2017-02-25 12:19:47 +01:00
inc_luks_twofish.cl Fix broken SHA512 in LUKS due to union refactoring in tmps variable 2017-02-25 12:19:47 +01:00
inc_luks_xts.cl OpenCL Kernel: Remove "static" keyword from function declarations; Causes older Intel OpenCL runtimes to fail compiling 2017-02-17 10:11:05 +01:00
inc_rp.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_rp.h Add support for rule: eX 2017-04-30 16:23:39 +03:00
inc_scalar.cl Multiple changes: 2017-06-29 12:19:05 +02:00
inc_simd.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_truecrypt_crc32.cl Align all the __constant buffers to workaround OpenCL JIT compiler errors in NV drivers 378.x 2017-02-26 15:04:53 +01:00
inc_truecrypt_xts.cl Vectorized VeraCrypt PBKDF2-HMAC-SHA256 and added support for long passwords 2017-07-04 15:40:34 +02:00
inc_types.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
inc_vendor.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
m00000_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00000_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00000_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00000_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00000_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00000_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00010_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00010_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00010_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00010_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00010_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00010_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00020_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00020_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00020_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00020_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00020_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00020_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00030_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00030_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00030_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00030_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00030_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00030_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00040_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00040_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00040_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00040_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00040_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00040_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00050_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00050_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00050_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00050_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00050_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00050_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00060_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00060_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00060_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00060_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00060_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00060_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00100_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00100_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00100_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00100_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00100_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00100_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00110_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00110_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00110_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00110_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00110_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00110_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00120_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00120_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00120_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00120_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00120_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00120_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00130_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00130_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00130_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00130_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00130_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00130_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00140_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00140_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00140_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00140_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00140_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00140_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00150_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00150_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00150_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00150_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00150_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00150_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00160_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00160_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00160_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00160_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00160_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00160_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00200_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m00200_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m00200_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m00300_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00300_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00300_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00300_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00300_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00300_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00400-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00400.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00500-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00500.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00600_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m00600_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m00600_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m00900_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00900_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00900_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00900_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00900_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m00900_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01000_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01000_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01000_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01000_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01000_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01000_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01100_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01100_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01100_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01100_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01100_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01100_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01300_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01300_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01300_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01300_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01300_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01300_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01400_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01400_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01400_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01400_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01400_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01400_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01410_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01410_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01410_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01410_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01410_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01410_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01420_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01420_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01420_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01420_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01420_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01420_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01430_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01430_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01430_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01430_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01430_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01430_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01440_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01440_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01440_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01440_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01440_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01440_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01450_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01450_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01450_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01450_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01450_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01450_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01460_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01460_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01460_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01460_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01460_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01460_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01500_a0.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m01500_a1.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m01500_a3.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
m01600-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01600.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01700_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01700_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01700_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01700_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01700_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01700_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01710_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01710_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01710_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01710_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01710_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01710_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01720_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01720_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01720_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01720_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01720_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01720_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01730_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01730_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01730_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01730_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01730_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01730_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01740_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01740_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01740_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01740_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01740_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01740_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01750_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01750_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01750_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01750_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01750_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01750_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01760_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01760_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01760_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01760_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01760_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01760_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01800-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m01800.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02000_a0.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m02000_a1.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m02000_a3.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m02100.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m02400_a0-optimized.cl Migrate MD5-PIX and MD5-ASA to run as optimized kernels 2017-07-18 15:53:25 +02:00
m02400_a1-optimized.cl Migrate MD5-PIX and MD5-ASA to run as optimized kernels 2017-07-18 15:53:25 +02:00
m02400_a3-optimized.cl Migrate MD5-PIX and MD5-ASA to run as optimized kernels 2017-07-18 15:53:25 +02:00
m02410_a0-optimized.cl Migrate MD5-PIX and MD5-ASA to run as optimized kernels 2017-07-18 15:53:25 +02:00
m02410_a1-optimized.cl Migrate MD5-PIX and MD5-ASA to run as optimized kernels 2017-07-18 15:53:25 +02:00
m02410_a3-optimized.cl Migrate MD5-PIX and MD5-ASA to run as optimized kernels 2017-07-18 15:53:25 +02:00
m02500.cl Accidentially pushed experimental -m 2500 kernel 2017-07-14 23:10:05 +02:00
m02501.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
m02610_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02610_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02610_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02610_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02610_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02610_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02710_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m02710_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m02710_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m02810_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02810_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02810_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02810_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02810_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m02810_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03000_a0.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m03000_a1.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m03000_a3.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
m03100_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m03100_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m03100_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m03200.cl Add support for maximum bcrypt password length 2017-07-01 11:04:59 +02:00
m03710_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03710_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03710_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03710_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03710_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03710_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03800_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03800_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03800_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03800_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03800_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03800_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03910_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03910_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03910_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03910_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03910_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m03910_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04010_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04010_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04010_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04010_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04010_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04010_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04110_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04110_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04110_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04110_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04110_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04110_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04310_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04310_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04310_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04310_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04310_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04310_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m04400_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04400_a0.cl Add pure kernels for md5(sha1($pass)) 2017-07-20 17:38:43 +02:00
m04400_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04400_a1.cl Add pure kernels for md5(sha1($pass)) 2017-07-20 17:38:43 +02:00
m04400_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04400_a3.cl Add pure kernels for md5(sha1($pass)) 2017-07-20 17:38:43 +02:00
m04500_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04500_a0.cl Add pure kernels for sha1(sha1($pass)) 2017-07-20 17:50:07 +02:00
m04500_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04500_a1.cl Add pure kernels for sha1(sha1($pass)) 2017-07-20 17:50:07 +02:00
m04500_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04500_a3.cl Add pure kernels for sha1(sha1($pass)) 2017-07-20 17:50:07 +02:00
m04520_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04520_a0.cl Add pure kernels for sha1($salt.sha1($pass)) 2017-07-20 18:06:54 +02:00
m04520_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04520_a1.cl Add pure kernels for sha1($salt.sha1($pass)) 2017-07-20 18:06:54 +02:00
m04520_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04520_a3.cl Add pure kernels for sha1($salt.sha1($pass)) 2017-07-20 18:06:54 +02:00
m04700_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04700_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04700_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04800_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04800_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04800_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04900_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04900_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m04900_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05000_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05000_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05000_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05100_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05100_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05100_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05200.cl Vectorized Password Safe v3 and added support for long passwords 2017-07-04 11:22:48 +02:00
m05300_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05300_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05300_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05400_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05400_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05400_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05500_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05500_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05500_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05600_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05600_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05600_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m05800-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m05800.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m06000_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m06000_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m06000_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m06100_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m06100_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m06100_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m06100_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m06100_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m06100_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m06211.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m06212.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m06213.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m06221.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m06222.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m06223.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m06231.cl Add example -L kernel for algorithms with lookup table 2017-07-12 14:45:12 +02:00
m06232.cl Add example -L kernel for algorithms with lookup table 2017-07-12 14:45:12 +02:00
m06233.cl Add example -L kernel for algorithms with lookup table 2017-07-12 14:45:12 +02:00
m06300-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m06300.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m06400.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m06500.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m06600.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m06700.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m06800.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m06900_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m06900_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m06900_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07000_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07000_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07000_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07100.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m07300_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07300_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07300_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07400-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m07400.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m07500_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07500_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07500_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07700_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07700_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07700_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07800_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07800_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07800_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m07900.cl Fix broken -m 7900 after migration to pure kernel 2017-07-19 17:45:58 +02:00
m08000_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08000_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08000_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08100_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08100_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08100_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08200.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m08300_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08300_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08300_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08400_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08400_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08400_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08500_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08500_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08500_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08600_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08600_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08600_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08700_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08700_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08700_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m08800.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m08900.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m09000.cl Get rid of comb_t which can be safely replace with pw_t now 2017-06-25 00:56:25 +02:00
m09100.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m09400.cl Refactor OpenCL kernels to use normalized AES functions from inc_cipher_aes.cl 2017-07-09 17:39:38 +02:00
m09500.cl Refactor OpenCL kernels to use normalized AES functions from inc_cipher_aes.cl 2017-07-09 17:39:38 +02:00
m09600.cl Fix SIMD issue 2017-07-10 12:05:37 +02:00
m09700_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09700_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09700_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09710_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09710_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09710_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09720_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09720_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09720_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09800_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09800_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09800_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09810_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09810_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09810_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09820_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09820_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09820_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09900_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09900_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m09900_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10100_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10100_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10100_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10300.cl Added long passwords support for SAP CODVN H (PWDSALTEDHASH) iSSHA-1 2017-07-07 12:14:06 +02:00
m10400_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10400_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10400_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10410_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10410_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10410_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10420_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10420_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10420_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m10500.cl Fixed max password length limit in mode 10500 2017-07-07 12:33:06 +02:00
m10700-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m10700.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m10800_a0-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m10800_a0.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m10800_a1-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m10800_a1.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m10800_a3-optimized.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m10800_a3.cl Renamed default kernels to optimized kernels 2017-07-18 13:23:42 +02:00
m10900.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m11000_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11000_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11000_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11100_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11100_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11100_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11200_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11200_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11200_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11300.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m11400_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11400_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11400_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11500_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11500_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11500_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11600.cl Added long passwords support for 7-Zip 2017-07-07 16:48:18 +02:00
m11700_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11700_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11700_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11800_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11800_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11800_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m11900.cl Remove PBKDF2-HMAC-MD5 includes password length limit 2017-07-09 23:53:53 +02:00
m12000.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m12200.cl Vectorized eCryptfs and added support for long passwords 2017-07-07 21:46:41 +02:00
m12300.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m12400.cl Added long passwords support for BSDi Crypt, Extended DES 2017-07-07 22:16:42 +02:00
m12500.cl Refactor OpenCL kernels to use normalized AES functions from inc_cipher_aes.cl 2017-07-09 17:39:38 +02:00
m12600_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m12600_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m12600_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m12700.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m12800.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m12900.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m13000.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m13100_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13100_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13100_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13200.cl Refactor OpenCL kernels to use normalized AES functions from inc_cipher_aes.cl 2017-07-09 17:39:38 +02:00
m13300_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13300_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13300_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13400.cl Refactor OpenCL kernels to use normalized AES functions from inc_cipher_aes.cl 2017-07-09 17:39:38 +02:00
m13500_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13500_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13500_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13600.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m13751.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m13752.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m13753.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m13800_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13800_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13800_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13900_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13900_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m13900_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m14000_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m14000_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m14000_a3-optimized.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
m14100_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m14100_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m14100_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m14400_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m14400_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m14400_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m14611.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14612.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14613.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14621.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14622.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14623.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14631.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14632.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14633.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14641.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14642.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14643.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14700.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14800.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m14900_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m14900_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m14900_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m15000_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m15000_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m15000_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m15100.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m15300.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m15400_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m15400_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m15400_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m15500_a0-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m15500_a1-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m15500_a3-optimized.cl Add OPTI_TYPE_OPTIMIZED_KERNEL 2017-07-18 14:45:15 +02:00
m15600.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m15700.cl Add support in HMAC for passwords larger than block size of the underlaying hash 2017-07-10 11:15:15 +02:00
m15800.cl Preparation for WPA/WPA2 AES-CMAC: works till PMK 2017-07-20 12:46:18 +02:00
markov_be.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00
markov_le.cl Optimize kernels for ROCm 1.6 2017-07-22 18:05:18 +02:00