Commit Graph

577 Commits (68d6d36761e7f5ddb3b58cb90b6a89e8fe9e088a)

Author SHA1 Message Date
jsteube 05a01d3843 fix some datatypes
6 years ago
jsteube cdc4f3828b Reduce max kernel threads from 256 to 64 in -w 4 to save host and GPU memory
6 years ago
jsteube 2f30e5e929 Fixed invalid support for SIMD in -m 400
6 years ago
Jens Steube 3d2c0018fc Limit the maximum OpenCL thread count to 256
6 years ago
jsteube e877c30ebc OpenCL Kernels: Remove password length restriction to 16 for Cisco-PIX and Cisco-ASA hashes
6 years ago
jsteube 553668bb9f Added hash-mode 16600 = Electrum Wallet (Salt-Type 1-3)
6 years ago
jsteube 7a8239b4c1 Fixed the maximum password length check in password reassembling function
6 years ago
jsteube ce0cee0ac4 Stick to original JWT format from jwt.io
6 years ago
jsteube 0796c074c3 Added -m 16500 Kernels
6 years ago
Arseniy Sharoglazov 928cf471fb The hash-mode for "CRAM-MD5 Dovecot" changed from 10201 to 16400
6 years ago
Arseniy Sharoglazov 798f05355f added -m 10201 = CRAM-MD5 Dovecot
6 years ago
philsmd bf656774bb
fixes #1279: added -m 16300 = Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256
7 years ago
jsteube 838a71637a Remove fixed iteration count for apple secure notes
7 years ago
jsteube 535945b03a Fix rename $SN$ signature to $ASN$ for apple secure notes
7 years ago
jsteube d9c5c42966 Rename $SN$ signature to $ASN$ for apple secure notes
7 years ago
jsteube 0d89ddfcd9 Finish adding hash-mode 16200 = Apple Secure Notes
7 years ago
jsteube 1184ae1cdd Added option --benchmark-all to benchmark all hash-modes not just the default selection
7 years ago
jsteube 4414b520c8 remove unused variables
7 years ago
jsteube 829ea605c5 Self Test: Skip self-test for mode 8900 user-configurable scrypt settings are incompatible to fixed settings in the self-test hash
7 years ago
jsteube f573c1d96d Add optimized -m 16100 kernels
7 years ago
jsteube 0fbaff8b90 Revert: Have -m 16100 always running in keep-guessing mode
7 years ago
jsteube cda0d7dd35 Have -m 16100 always running in keep-guessing mode
7 years ago
jsteube 5847067c96 First working -m 16100 kernel
7 years ago
philsmd 9d58ddd9f6
fixed strtok_r () calls, could prevent memory crashes
7 years ago
philsmd d382400805
fixes #1450: allow longer crc32 data length field for -m 11600
7 years ago
Rosen Penev 353d3c3008 Fix a bunch of cast-qual warnings
7 years ago
Rosen Penev 8458f07a57 Replace char[] with *char
7 years ago
Jens Steube ea5425b344
Merge pull request #1439 from neheb/master
7 years ago
jsteube 1b312d14fd Added hash-mode 16000 = Tripcode
7 years ago
Royce Williams 59701ee7ed change wording when user tries -O, but not needed
7 years ago
Rosen Penev 1109017a53 Change atoi family to strtol family
7 years ago
Rosen Penev 3ba84f17f1 More clang tidy fixes
7 years ago
Jens Steube 77f3eb2864 OpenCL Kernels: Thread-count is set to hardware native count except if -w 4 is used then OpenCL maximum is used
7 years ago
jsteube d0f5c9f2b3 Rename MacOS to macOS
7 years ago
jsteube 980f04a7b6 Rename instances of OSX to MacOS
7 years ago
jsteube b99eb92b56 Re-enable amdgpu-pro, do some warm-up in benchmark mode
7 years ago
jsteube 635b2bfd50 Do initial OpenCL device thread management a bit different
7 years ago
jsteube 0d192df517 Run integreted GPU at 8 threads max
7 years ago
Jens Steube a037ba0c73 Merge pull request #1375 from neheb/warning
7 years ago
Rosen Penev 148c4335aa fix printf formats.
7 years ago
Fist0urs e3cb3e9b4c test.pl ready and 0 error. Ready for PR
7 years ago
Fist0urs a6294537fd Splitted DPAPI kernel in 2 to increase performances
7 years ago
Jens Steube 24a78574e2 Fix use of veracrypt-pim
7 years ago
jsteube bac000667c Fix wpa_parse_hash(), the wpa esalt was partially initialized beforehand, we can not simply memset it to zero
7 years ago
jsteube 617dbb97ba Prepare migration -m 15800 into -m 2500
7 years ago
jsteube 5551337cf6 Show advice to use optimized kernels only if there's actually one for this hash-mode
7 years ago
jsteube 34c5eac550 Fixed the use of --veracrypt-pim option. It was completely ignored without showing an error
7 years ago
jsteube 3aec5ecf1c Add some advice and notes about pure and optimized OpenCL kernels
7 years ago
jsteube 3b89153c2d Fix use of --hex-salt with SALT_TYPE_GENERIC
7 years ago
jsteube 0dfe015301 Fixed a parser error in multiple modes not checking for return code, resulting in negative memory index writes
7 years ago
jsteube 6d112aeb39 OpenCL Kernels: Rewritten Keccak kernel to run fully on registers and partially reversed last round
7 years ago
Jens Steube 8fb583f0a7 Simplify kernel thread calculation for SCRYPT based algorithms
7 years ago
Jens Steube 12295dcd90 Restore v3.6.0 kernel thread handling of scrypt
7 years ago
Jens Steube fcd20fbacb OpenCL Runtime: Fall back to 64 threads default (from 256) on AMD GPU to prevent creating too many workitems
7 years ago
Royce Williams 1a162e2ab4 Clarify Blake2b label
7 years ago
jsteube 12d95fd22c Added option --example-hashes to show an example hash for each hash-mode
7 years ago
jsteube c8da13c3aa Update default scrypt tmto to be ideal for latest NV and AMD top models
7 years ago
jsteube cd5470f00e Add missing benchmark salt length default for SIP mode
7 years ago
jsteube 92a288fbd3 Resolved merge conflict by incorporating both suggestions.
7 years ago
philsmd 0d6b9d0419
fixes #1313: keep/print the original salt for descrypt hashes
7 years ago
philsmd 1d5dbab258
fixes #1278: allow the '#' character within the username field of DCC2 hashes
7 years ago
jsteube adacccecdf Add pure kernels for FileZilla Server >= 0.9.55
7 years ago
jsteube c8a645dc16 Fix invalid default salt length for mode 11000 in benchmark
7 years ago
jsteube 177800d1d0 Add pure kernels for RAdmin2
7 years ago
jsteube a9375b9817 Fix maximum password length supported in MS Office <= 2003
7 years ago
jsteube e0c86f40e5 Fix maximum password length supported in Lotus Notes/Domino 6
7 years ago
jsteube 1f42377931 Simplify Lotus Notes/Domino 5 kernel
7 years ago
jsteube 54eb0b158d Prepare DNSSEC (NSEC3) optimized kernel for pure kernel version
7 years ago
jsteube 4626270a1e Set maximum allowed password length for Sybase ASE to 30, according to documentation
7 years ago
jsteube 83d37ebeff Add pure kernels for FortiGate (FortiOS)
7 years ago
jsteube d573a73072 Use MIN() for setting pw_max
7 years ago
jsteube 03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK
7 years ago
jsteube 10d9918bb1 Remove password minimum length for -m 112 and -m 3100
7 years ago
jsteube 9e61928416 Fix some copy/paste error
7 years ago
jsteube 08a3fc2bb3 Enable automatic fallback to optimized kernel if pure kernel is not found
7 years ago
jsteube beb6ee2061 Add OPTI_TYPE_OPTIMIZED_KERNEL
7 years ago
jsteube fbea72ebd6 Renamed default kernels to optimized kernels
7 years ago
jsteube f87ac21065 Some small corrections on salt length for MD5-ASA
7 years ago
jsteube 945cf9be2f md5($salt.$pass.$salt)
7 years ago
jsteube 9d92100a57 Move no-rules check to interface.c so that interface.c is the only source where pw_min and pw_max are set
7 years ago
jsteube 79bb69bcd4 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 14fb0d5a17 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 7e95700cd4 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 2047625899 Update pw_min, pw_max, salt_min and salt_max switch cases to current development status
7 years ago
jsteube 1cd0212f73 Fix Cisco-PIX and Cisco-ASA pw_max as they limit themself to 16
7 years ago
jsteube 0e7bb074e6 Allow some oversized salt-length with dedicated kernels
7 years ago
jsteube 967d7b9323 Rename SALT_TYPE_INTERN to SALT_TYPE_GENERIC
7 years ago
jsteube 8e3153549f Fix invalid use of SALT_MAX_OLD
7 years ago
jsteube f70da8a04c Increase salt length for salt of generic hash types
7 years ago
jsteube 2c79d26778 Add -m 10700 pure kernel for -L support
7 years ago
jsteube 8a6e3a5275 Add support in HMAC for passwords larger than block size of the underlaying hash
7 years ago
jsteube f619811b70 Remove PBKDF2-HMAC-MD5 includes password length limit
7 years ago
jsteube 97020f6521 Vectorized Ethereum Wallet + SCRYPT and added support for long passwords
7 years ago
jsteube a91d048c04 Vectorized Ethereum Wallet, PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube 25fba33901 Vectorized DPAPI masterkey file v1 and v2 and added support for long passwords
7 years ago
Jens Steube ec7b416baf Merge pull request #1291 from ZerBea/master
7 years ago
jsteube 32329cf3f4 Vectorized Juniper/NetBSD sha1crypt and added support for long passwords
7 years ago
ZerBea a6a732704f removed message-pair-check - no longer needed
7 years ago
jsteube de9d026bb0 Vectorized iTunes backup < 10.0 and added support for long passwords
7 years ago
jsteube 8f73d356f2 Vectorized LUKS and added support for long passwords
7 years ago
jsteube 1049fa386a Add OPTI_TYPE_SLOW_HASH_SIMD_LOOP in interface.c where it was missing
7 years ago
jsteube 709cfa2e91 Added long passwords support for KeePass 1 (AES/Twofish) and KeePass 2 (AES)
7 years ago
jsteube 837b5a31d1 Added long passwords support for AxCrypt
7 years ago
jsteube fc32b24236 Vectorized RAR5 and added support for long passwords
7 years ago
jsteube 933fa47d21 Vectorized Android FDE (Samsung DEK) and added support for long passwords
7 years ago
jsteube edf904f309 Vectorized MS-AzureSync PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube af46a1560b Vectorized Blockchain, My Wallet and added support for long passwords
7 years ago
jsteube a1321d2d64 Added long passwords support for BSDi Crypt, Extended DES
7 years ago
jsteube 02ce227ff1 Vectorized Oracle T: Type (Oracle 12+) and added support for long passwords
7 years ago
jsteube 6e57aa1c0f Vectorized eCryptfs and added support for long passwords
7 years ago
jsteube eda88e6c84 Vectorized PBKDF2-HMAC-MD5 and added support for long passwords
7 years ago
jsteube d3e6ae42f0 Added long passwords support for 7-Zip
7 years ago
jsteube 27a57383f0 Vectorized Password Safe v3 and added support for long passwords
7 years ago
jsteube 5de48182b4 Fixed max password length limit in mode 10500
7 years ago
jsteube bedc481390 Added long passwords support for SAP CODVN H (PWDSALTEDHASH) iSSHA-1
7 years ago
jsteube 8916de538a Vectorized MS Office 2013 and added support for long passwords
7 years ago
jsteube 51470b2b04 Vectorized MS Office 2010 and added support for long passwords
7 years ago
jsteube 61f39b37d2 Vectorized MS Office 2007 and added support for long passwords
7 years ago
jsteube 17b003b355 Vectorized Lotus Notes/Domino 8 and added support for long passwords
7 years ago
jsteube cbd37ab587 Update some more modes to already converted modes with long password support
7 years ago
jsteube df3890b49d Added long passwords support for SCRYPT
7 years ago
jsteube ccd85f345d Vectorized 1Password, cloudkeychain and added support for long passwords
7 years ago
jsteube 6cbd2acd24 Added long passwords support for Drupal7
7 years ago
jsteube 8abd7ae9d1 Fix some old GCC compiler warnings
7 years ago
jsteube 819b53eb1d Added long passwords support for sha256crypt $, SHA256 (Unix)
7 years ago
jsteube 7fec4f27d8 Vectorized OSX v10.8+ (PBKDF2-SHA512) and added support for long passwords
7 years ago
jsteube 195e3c744c Vectorized TrueCrypt PBKDF2-HMAC-Whirlpool and added support for long passwords
7 years ago
jsteube f2067d6962 Vectorized TrueCrypt PBKDF2-HMAC-RipeMD160 and added support for long passwords
7 years ago
jsteube 55874ec853 Vectorized VeraCrypt PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube 907b065e00 Vectorized TrueCrypt PBKDF2-HMAC-SHA512 and added support for long passwords
7 years ago
jsteube 5eb76ccdde Vectorized Password Safe v3 and added support for long passwords
7 years ago
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
7 years ago
jsteube 1dfdefae69 Vectorized LastPass + LastPass sniffed kernel and added support for long passwords
7 years ago
jsteube c3f0bb77dd Vectorized AIX {ssha1} kernel and added support for long passwords
7 years ago
jsteube 2e78cf1d58 Vectorized 1Password, agilekeychain kernel and added support for long passwords
7 years ago
jsteube a8a1fe1b4f Vectorized AIX {ssha512} kernel and added support for long passwords
7 years ago
jsteube 113b8f672f Comment some pw_min and pw_max ranges for better overview
7 years ago
jsteube bb1341015f Vectorized AIX {ssha256} kernel and added support for long passwords
7 years ago
jsteube ccc9e46508 Vectorized Android FDE <= 4.3 kernel and added support for passwords up to length 256
7 years ago
jsteube b149b87014 Update converted modules in interface.c
7 years ago
jsteube 52c1e15f3f Move kernel-code for -L to standalone files with -pure suffix
7 years ago
jsteube 194af74e91 Add support for maximum bcrypt password length
7 years ago
jsteube c3f374c733 Fix some maximum password length handling with --length-limit-disable feature
7 years ago
jsteube f7a8e7c54b Multiple changes:
7 years ago
jsteube 6fb79b726c Respect the use of OPTI_TYPE_PRECOMPUTE_MERKLE in interface.c parser
7 years ago
jsteube 71d4926afa Converted -m 400 to password length 256 support
7 years ago
jsteube 83455817a7 Working example of password up to length 256 for mode 2100
7 years ago
jsteube ad242c2f12 Working example of generic salt up to length 256 for mode 2100
7 years ago
jsteube 4174f06008 PoC using a length-independant MD4 hash processing in -m 2100
7 years ago
jsteube a673aee037 Very hot commit, continue reading here:
7 years ago
jsteube 7905d79a28 Limit -m 2100 password length to 27 because if utf16
7 years ago
jsteube c9caca2b0c Increase max password length for DCC2 to 32
7 years ago
jsteube d7e66996c9 Add support for self-test modes that use a binary hashfile (wpa, tc, vc, etc)
7 years ago
jsteube 94a35ae50a Add support for hooks in selftest function
7 years ago
Jens Steube 08fc0ec1fb Added self-test funcionality for OpenCL kernels on startup
7 years ago
Jens Steube 7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1)
7 years ago
Jens Steube 9d49ae547b Merge pull request #1271 from DoZ10/chacha20
7 years ago
DoZ10 e6c549e4a0 Complied with other parsers coding style
7 years ago
DoZ10 531473cc72 Fix. Added undef INVALID_SEPARATOR_POINTER
7 years ago
DoZ10 990a72affe Fixed error in separator check
7 years ago
Royce Williams b9d68d2377 $chacha20$ (all lower case) per @magnumripper
7 years ago
Chick3nman a973d4b94b Fixed mode 9810/9820 labeling
7 years ago
jsteube b8ad89c529 Rename function and variables containing 'unicode' to 'utf16le' because that's what's meant actually
7 years ago
Royce Williams 3fc185a66b tidy changes.txt and name normalizations
7 years ago
jsteube 018bb208d9 Refactor OPTS_TYPE_PT_UNICODE -> OPTS_TYPE_PT_UNICODE_LE and add OPTS_TYPE_PT_UNICODE_BE
7 years ago
Jens Steube 3d888b6b2d it's possible to crack scrypt on GPU even with higher scrypt setting
7 years ago
Jens Steube b23ab71d5c - Added hash-mode 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256
7 years ago
Fist0urs f8c3fecec3 interface.c: dpapimk_parse_hash, fix signed/unsigned comparison
7 years ago
Jens Steube f2ad095191 Merge pull request #1237 from DoZ10/master
7 years ago
philsmd af3619f3c5
-m 11600 = 7zip: do not allow truncated hashes anymore, but increase supported data length to ~320KB
7 years ago
philsmd aa14b4ec9e
for -m 11600 = 7zip we need to remove special case, since the padding attack is now gone
7 years ago
philsmd 1f93d2060f
fixes #1239: remove AES padding attack for 7zip since we can't guarantee that the padding is always zero
7 years ago
DoZ10 5683df2e17 Fixed conflicts
7 years ago
DoZ10 8b6120243d Applied performance changes and fixed multi-mode bad implementation
7 years ago
DoZ10 264ec951c2 Enhanced test.pl for 15400 and removed endianess confusion
7 years ago
DoZ10 8dfd1bf066 Final. Implemented offset parameter to reach next keystream in kernels. Tested all kernels with scalar and vector modes
7 years ago
DoZ10 cfc3fa64c0 Implemented offset parameter to reach full ks block of 64 bytes
7 years ago
Fist0urs a78dce94db All remarks treated:
7 years ago
DoZ10 f0842f6d17 Implemented size and hex checks in interface.c
7 years ago
DoZ10 9dee1d274d Removed plain_length parameter and copied esalt buffer to salt ofr sorting mechanism.
7 years ago
DoZ10 0d3b5393ef Swapped mode 670 -> 15400
7 years ago
DoZ10 9c311091d0 Fixed pw_max to 32
7 years ago
Fist0urs 7ff09c6710 Preparing PR
7 years ago
DoZ10 a208007d9d Removed forgotten comment.
7 years ago
DoZ10 c50e8bc486 Fixed position parameters. Tested all kernels. Ok.
7 years ago
DoZ10 3c67e0054c Implemented Perl test and fixed issues. Now have a working base.
7 years ago
DoZ10 cd9dc989ce Implemented Chacha20 crypto.
7 years ago
Fist0urs 40bbb0023c Merge branch 'master' of https://github.com/hashcat/hashcat into DPAPImk
7 years ago
Fist0urs d537712f27 Both DPAPImk v1 and v2 work for single hash, still a bug on multi-hash
7 years ago
DoZ10 fb86f89f63 Fixed print output endianess in interface.c
7 years ago
DoZ10 f6cd42352d CPU parsing mostly done. Kernel showing good values.
7 years ago
DoZ10 152f0b5152 Init work on Chacha20
7 years ago
Fist0urs 29d331ee17 hmac-sha1 + SID almost working, padding problem
7 years ago
DoZ10 31fbe481fa Fixed final details
7 years ago
DoZ10 9d0855c02f Fixed interface.c to remove XORing madness and blake2_t naming convention
7 years ago
Fist0urs 014278ab0e Working:
7 years ago
DoZ10 98b9e38d54 Fix for app compilation error on mingw
7 years ago
DoZ10 87e0281237 Moved init params in CPU (interface.c). Fixed vector-type problem in kernel a0.
7 years ago
Fist0urs 73d48dcd26 Initial commit, new format DPAPImk, works till hmac-sha1
7 years ago
DoZ10 e71c68e0af Fixed endianness to remove unecessary kernel swaps ops
7 years ago
DoZ10 58c1f46b19 Merge and conflict resolve.
7 years ago
DoZ10 e23f88fec8 Fixed Test files to match output. $Blake2$ Tag added to interface hash output
7 years ago
DoZ10 a60cddc2cc Added Blake2 signature according for JtR format.
7 years ago
DoZ10 f56ffdc32f Removed OPTS_TYPE_ST_ADDBITS15
7 years ago
DoZ10 3cc681989c fix: changed salt configuration.
7 years ago
DoZ10 afdef5ce1c fix: Kernel m00600_a3.cl function s04.
7 years ago
DoZ10 c2af1e7c5c undo: debug
7 years ago
DoZ10 c0cedbf15f add: now target hash is okay.
7 years ago
DoZ10 d5ca5d59db add: lots of things....
7 years ago
Jens Steube 26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
7 years ago
Jens Steube e3cef832be Use the ROUNDS_MYWALLET instead of a hard-coded value
7 years ago
DoZ10 69dad31a29 fix: changed -m 6200 -> 600
7 years ago
DoZ10 25e061ce1c fix: syntax bug..
7 years ago
DoZ10 0a8f17c24a fix: g madness...
7 years ago
DoZ10 bf45f87d39 random work...
7 years ago
DoZ10 4e9bb8b093 init
7 years ago
sgroat 21efc80975 fix string
7 years ago
Royce Williams b668aa2a81 label for 5700 Cisco type 4; update readme.txt
7 years ago
Royce Williams 4a393cacf6 5800 is Samsung only
7 years ago
Royce Williams 8620e4113f a few minor hash-mode name fixes
7 years ago
Royce Williams 46b83926fa clarify and standardize hash-mode names
7 years ago
Royce Williams 067372f5ce more event_log_* standardization
7 years ago
jsteube d1b2fa0b31 Added hash-mode 15100 = Juniper/NetBSD sha1crypt
7 years ago
philsmd d60d6f9625
fix for previous commit: make sure that we do not override the hccapx structure values
7 years ago
philsmd 07c748e136
fixes #1199: introduce special bit (8) in message_pair (HCCAPX) to indicate if replay counter match
7 years ago
jsteube a30a9f5b45 Fixed a hash validation error when trying to load Android FDE < 4.3 hashes
7 years ago
jsteube c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
7 years ago
jsteube 33a043ec63 Refactored internal use of esalt from sync with number of salts to sync with number of digests
7 years ago
philsmd a2708e1063
fixes #1160: parsing/displaying -m 7000 = Fortigate hashes
7 years ago
philsmd 522c047860
min pass length init: typo fixed
7 years ago
philsmd 22d1129818
added -m 12001 = Atlassian (PBKDF2-HMAC-SHA1) #611
7 years ago
jsteube c47f9d4b3e Fix a bug in wpa_essid_reuse_next() destroying reuse PBKDF2 intermediate keys if duplicate essid logic
7 years ago
Jens Steube e82ce9243d Added support for filtering hccapx message pairs using --hccapx-message-pair
7 years ago
Jens Steube 0fc949ef69 Fixed cracking of PeopleSoft Token if salt length + password length is >= 128 byte
7 years ago
jsteube d2e95d5e1b Fix WPA/WPA2 incorrectly reports cracked passwords in some cases
7 years ago
jsteube dc170907ed Compress multiple newlines to one in host code, too
7 years ago
jsteube f381b107a3 Remove some unused variable
7 years ago
jsteube 7797826c8d Continue with WPA hashing logic as it was already
7 years ago
jsteube d8e056d59f Also add WPA keymic to parser hash
7 years ago
jsteube 9b08d4af0f Update hccapx format to version 4
7 years ago
Jens Steube 2dd027af65 Make sure to zero scratch buffer for WPA/WPA2 and LUKS
7 years ago
Jens Steube dd55c1eb66 WPA: Changed format for outfile and potfile from essid:mac1:mac2 to hash:mac_ap:mac_sta:essid
7 years ago
jsteube ef004e85f0 Fix some variable initializationg warnings in older GCC
7 years ago
philsmd 12517f1b7a
typo: don't add URI_prefix_len and URI_suffix_len twice
7 years ago
philsmd 02480f906a
prevent buffer overflow in case of OPTS_TYPE_ST_ADD80 and/or OPTS_TYPE_ST_ADD01
7 years ago
philsmd 0993f2e748
fixed maximum salt_len for pbkdf2 buffers
7 years ago
philsmd 54915e4d7b
minor: do not use UINT_MAX as upper bound for the salt_len
7 years ago
philsmd f351461ecd
max esalt_buf for sip fixed: we also need to append 0x80
7 years ago
jsteube be3ce44f75 Fix CID 1402444 (#1 of 1): Out-of-bounds read
7 years ago
philsmd f535eb2bd0
always check the input for NULL before the strtok_r () calls
7 years ago