Commit Graph

2078 Commits (ea5425b34496b4d63b15f052b4be530f7896c584)

Author SHA1 Message Date
jsteube 9d92100a57 Move no-rules check to interface.c so that interface.c is the only source where pw_min and pw_max are set
7 years ago
jsteube 79bb69bcd4 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 14fb0d5a17 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 7e95700cd4 Assign more official pw_min and pw_max values to related modes
7 years ago
jsteube 2047625899 Update pw_min, pw_max, salt_min and salt_max switch cases to current development status
7 years ago
jsteube 1cd0212f73 Fix Cisco-PIX and Cisco-ASA pw_max as they limit themself to 16
7 years ago
jsteube 67de882790 Allow weak-hash-check support in -L mode
7 years ago
jsteube 0e7bb074e6 Allow some oversized salt-length with dedicated kernels
7 years ago
jsteube 967d7b9323 Rename SALT_TYPE_INTERN to SALT_TYPE_GENERIC
7 years ago
jsteube 8e3153549f Fix invalid use of SALT_MAX_OLD
7 years ago
Jens Steube 4833d6c4d7 Fix Makefile and test.sh script
7 years ago
jsteube c4098e2230 Fix invalid use of a non-vector function from within a vector function
7 years ago
jsteube f70da8a04c Increase salt length for salt of generic hash types
7 years ago
jsteube 54b7505473 Add host modifications for -a 0 in combination with -L and modify an example kernel
7 years ago
Jens Steube 04bb6a46ef There's a problem with Intels OpenCL runtime. The JiT hangs while trying to compile, for example mode 1700 in -L mode.
7 years ago
jsteube 2c79d26778 Add -m 10700 pure kernel for -L support
7 years ago
jsteube 8a6e3a5275 Add support in HMAC for passwords larger than block size of the underlaying hash
7 years ago
jsteube f619811b70 Remove PBKDF2-HMAC-MD5 includes password length limit
7 years ago
jsteube 97020f6521 Vectorized Ethereum Wallet + SCRYPT and added support for long passwords
7 years ago
jsteube a91d048c04 Vectorized Ethereum Wallet, PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube 25fba33901 Vectorized DPAPI masterkey file v1 and v2 and added support for long passwords
7 years ago
Jens Steube ec7b416baf Merge pull request #1291 from ZerBea/master
7 years ago
jsteube 32329cf3f4 Vectorized Juniper/NetBSD sha1crypt and added support for long passwords
7 years ago
ZerBea a6a732704f removed message-pair-check - no longer needed
7 years ago
jsteube de9d026bb0 Vectorized iTunes backup < 10.0 and added support for long passwords
7 years ago
jsteube 8f73d356f2 Vectorized LUKS and added support for long passwords
7 years ago
jsteube 1049fa386a Add OPTI_TYPE_SLOW_HASH_SIMD_LOOP in interface.c where it was missing
7 years ago
jsteube 709cfa2e91 Added long passwords support for KeePass 1 (AES/Twofish) and KeePass 2 (AES)
7 years ago
jsteube 837b5a31d1 Added long passwords support for AxCrypt
7 years ago
jsteube fc32b24236 Vectorized RAR5 and added support for long passwords
7 years ago
jsteube 933fa47d21 Vectorized Android FDE (Samsung DEK) and added support for long passwords
7 years ago
jsteube edf904f309 Vectorized MS-AzureSync PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube af46a1560b Vectorized Blockchain, My Wallet and added support for long passwords
7 years ago
jsteube a1321d2d64 Added long passwords support for BSDi Crypt, Extended DES
7 years ago
jsteube 02ce227ff1 Vectorized Oracle T: Type (Oracle 12+) and added support for long passwords
7 years ago
jsteube 6e57aa1c0f Vectorized eCryptfs and added support for long passwords
7 years ago
jsteube eda88e6c84 Vectorized PBKDF2-HMAC-MD5 and added support for long passwords
7 years ago
jsteube d3e6ae42f0 Added long passwords support for 7-Zip
7 years ago
jsteube 27a57383f0 Vectorized Password Safe v3 and added support for long passwords
7 years ago
jsteube 5de48182b4 Fixed max password length limit in mode 10500
7 years ago
jsteube bedc481390 Added long passwords support for SAP CODVN H (PWDSALTEDHASH) iSSHA-1
7 years ago
jsteube 8916de538a Vectorized MS Office 2013 and added support for long passwords
7 years ago
jsteube 51470b2b04 Vectorized MS Office 2010 and added support for long passwords
7 years ago
jsteube 99f58f90a4 Fix some compiler warning on unused variables
7 years ago
jsteube 94b565262a Merge branch 'master' of https://github.com/hashcat/hashcat
7 years ago
jsteube 61f39b37d2 Vectorized MS Office 2007 and added support for long passwords
7 years ago
jsteube 8fe0a36b30 OpenCL Runtime: Updated AMD ROCm driver version check, warn if version < 1.1
7 years ago
jsteube a1e3b20902 Add ROCm to the list of supported AMD platforms
7 years ago
jsteube 17b003b355 Vectorized Lotus Notes/Domino 8 and added support for long passwords
7 years ago
jsteube cbd37ab587 Update some more modes to already converted modes with long password support
7 years ago
jsteube df3890b49d Added long passwords support for SCRYPT
7 years ago
jsteube ccd85f345d Vectorized 1Password, cloudkeychain and added support for long passwords
7 years ago
jsteube 6cbd2acd24 Added long passwords support for Drupal7
7 years ago
jsteube 8abd7ae9d1 Fix some old GCC compiler warnings
7 years ago
jsteube 819b53eb1d Added long passwords support for sha256crypt $, SHA256 (Unix)
7 years ago
jsteube 7fec4f27d8 Vectorized OSX v10.8+ (PBKDF2-SHA512) and added support for long passwords
7 years ago
jsteube 195e3c744c Vectorized TrueCrypt PBKDF2-HMAC-Whirlpool and added support for long passwords
7 years ago
jsteube f2067d6962 Vectorized TrueCrypt PBKDF2-HMAC-RipeMD160 and added support for long passwords
7 years ago
jsteube 55874ec853 Vectorized VeraCrypt PBKDF2-HMAC-SHA256 and added support for long passwords
7 years ago
jsteube 907b065e00 Vectorized TrueCrypt PBKDF2-HMAC-SHA512 and added support for long passwords
7 years ago
jsteube 5eb76ccdde Vectorized Password Safe v3 and added support for long passwords
7 years ago
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
7 years ago
jsteube 1dfdefae69 Vectorized LastPass + LastPass sniffed kernel and added support for long passwords
7 years ago
jsteube c3f0bb77dd Vectorized AIX {ssha1} kernel and added support for long passwords
7 years ago
jsteube 2e78cf1d58 Vectorized 1Password, agilekeychain kernel and added support for long passwords
7 years ago
jsteube a8a1fe1b4f Vectorized AIX {ssha512} kernel and added support for long passwords
7 years ago
jsteube 113b8f672f Comment some pw_min and pw_max ranges for better overview
7 years ago
jsteube bb1341015f Vectorized AIX {ssha256} kernel and added support for long passwords
7 years ago
jsteube ccc9e46508 Vectorized Android FDE <= 4.3 kernel and added support for passwords up to length 256
7 years ago
jsteube b149b87014 Update converted modules in interface.c
7 years ago
jsteube 52c1e15f3f Move kernel-code for -L to standalone files with -pure suffix
7 years ago
jsteube 194af74e91 Add support for maximum bcrypt password length
7 years ago
jsteube c3f374c733 Fix some maximum password length handling with --length-limit-disable feature
7 years ago
jsteube f97c0d38d7 Allow using -L with -a 7 (other modes need no modification) for fast hashes
7 years ago
jsteube f7a8e7c54b Multiple changes:
7 years ago
jsteube 6fb79b726c Respect the use of OPTI_TYPE_PRECOMPUTE_MERKLE in interface.c parser
7 years ago
jsteube c918173fcf Get rid of comb_t which can be safely replace with pw_t now
7 years ago
jsteube 297a64de8b Fix fread() on windows when loading the LZMA hcstat
7 years ago
jsteube 83d5302256 Fix install makefile target for use with hashcat.hcstat2
7 years ago
jsteube 7ca8ca241b Use hc_lzma2_decompress() instead of Lzma2Decode() directly
7 years ago
jsteube a993395f28 Add code to read LZMA compressed hashcat.hcstat2
7 years ago
jsteube c59432a760 Add hcstat2 support to enable masks of length up to 256, also adds a filetype header
7 years ago
jsteube 71d4926afa Converted -m 400 to password length 256 support
7 years ago
Jens Steube 8d93b160c4 Combinator mode for slow hashes wasn't set since self-test functionality was added
7 years ago
jsteube 83455817a7 Working example of password up to length 256 for mode 2100
7 years ago
jsteube ad242c2f12 Working example of generic salt up to length 256 for mode 2100
7 years ago
jsteube 4174f06008 PoC using a length-independant MD4 hash processing in -m 2100
7 years ago
jsteube a673aee037 Very hot commit, continue reading here:
7 years ago
jsteube 7905d79a28 Limit -m 2100 password length to 27 because if utf16
7 years ago
jsteube c9caca2b0c Increase max password length for DCC2 to 32
7 years ago
jsteube 2c95be5c87 Do not modify a specific thread count if a kernel forces it to run on a specific thread count
7 years ago
Jens Steube 1ef4abae70 Set self-test kernel-thread always to 1 except it's a bitsliced algorithm in BF, this helps algorithms that set a fixed thread count on kernel function declaration
7 years ago
jsteube d7e66996c9 Add support for self-test modes that use a binary hashfile (wpa, tc, vc, etc)
7 years ago
jsteube 94a35ae50a Add support for hooks in selftest function
7 years ago
Jens Steube 08fc0ec1fb Added self-test funcionality for OpenCL kernels on startup
7 years ago
jsteube 9a8f4036ec Set github master back into development mode
7 years ago
Jens Steube acd93cf780 Mark release for production
7 years ago
Jens Steube 5be3840d9a Add some hint for the user to a scrypt error message
7 years ago
Jens Steube 7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1)
7 years ago
Jens Steube 9d49ae547b Merge pull request #1271 from DoZ10/chacha20
7 years ago
DoZ10 e6c549e4a0 Complied with other parsers coding style
7 years ago
DoZ10 531473cc72 Fix. Added undef INVALID_SEPARATOR_POINTER
7 years ago
DoZ10 990a72affe Fixed error in separator check
7 years ago
Royce Williams b9d68d2377 $chacha20$ (all lower case) per @magnumripper
7 years ago
Chick3nman e7c36bc97f Cosmetic change
7 years ago
Chick3nman 6a38f3c477 Fixed mode 9810/9820 labeling
7 years ago
Chick3nman a973d4b94b Fixed mode 9810/9820 labeling
7 years ago
jsteube b8ad89c529 Rename function and variables containing 'unicode' to 'utf16le' because that's what's meant actually
7 years ago
Royce Williams 3fc185a66b tidy changes.txt and name normalizations
7 years ago
jsteube 018bb208d9 Refactor OPTS_TYPE_PT_UNICODE -> OPTS_TYPE_PT_UNICODE_LE and add OPTS_TYPE_PT_UNICODE_BE
7 years ago
Jens Steube 3d888b6b2d it's possible to crack scrypt on GPU even with higher scrypt setting
7 years ago
Jens Steube b23ab71d5c - Added hash-mode 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256
7 years ago
Jens Steube ab2610d9df Also add reduced startup time for GPU for scrypt
7 years ago
Jens Steube 872f2b4f8b Improve scrypt cracking speed on CPU by 20%, preparation for Ethereum KDF
7 years ago
jsteube b5f149476d Trim OpenCL device name whitespaces
7 years ago
magnum 291c9f22fe Mute gcc 7.1.1 warnings about intentional fall-throughs. See #1264.
7 years ago
Christopher Schmitt 4c45939aa7 opencl_ctx_devices_destroy should be before opencl_ctx_destroy
7 years ago
jsteube 23b5e7f10e Fix compiler warnings for 32 bit windows by changing datatype for parameter 1 for gmtime_r()
7 years ago
jsteube 0cce17d268 Eventual fix for #1263
7 years ago
jsteube ef33544bfa Show time spent for dictionary cache building on startup
7 years ago
Jens Steube 5611d7f950 Merge pull request #1256 from 0xbsec/reject_unless_equal
7 years ago
Fist0urs f8c3fecec3 interface.c: dpapimk_parse_hash, fix signed/unsigned comparison
7 years ago
mhasbini 1330424079 Add support for rejection rule _N
7 years ago
Christopher Schmitt efd18121d5 Review/Style Changes
7 years ago
Christopher Schmitt b5f5591b1a main_monitor_status_refresh shouldnt call status_display if status_ctx is not accessible
7 years ago
Christopher Schmitt d24a6198e8 first pass at free'ing hashcat_status_t
7 years ago
Jens Steube f2ad095191 Merge pull request #1237 from DoZ10/master
7 years ago
philsmd af3619f3c5
-m 11600 = 7zip: do not allow truncated hashes anymore, but increase supported data length to ~320KB
7 years ago
philsmd aa14b4ec9e
for -m 11600 = 7zip we need to remove special case, since the padding attack is now gone
7 years ago
philsmd 1f93d2060f
fixes #1239: remove AES padding attack for 7zip since we can't guarantee that the padding is always zero
7 years ago
DoZ10 6ced398c3c Addressed comments and added 15400 to benchmark.c and tab_completion
7 years ago
jsteube 7bd391df71 Fixed a condition that caused a hybrid attack using a maskfile to not select all wordlists from a wordlist folder
7 years ago
jsteube bb2118a290 Workaround added for NVidia NVML library: If libnvidia-ml.so couldn't be load try again using libnvidia-ml.so.1
7 years ago
Jens Steube 974128bdce Merge pull request #1245 from 0xbsec/rule-position-p
7 years ago
DoZ10 5683df2e17 Fixed conflicts
7 years ago
DoZ10 8b6120243d Applied performance changes and fixed multi-mode bad implementation
7 years ago
Jens Steube 2eabc360d7 Merge pull request #1238 from Fist0urs/DPAPImk
7 years ago
DoZ10 264ec951c2 Enhanced test.pl for 15400 and removed endianess confusion
7 years ago
DoZ10 6af53218d4 Cleanup
7 years ago
DoZ10 8dfd1bf066 Final. Implemented offset parameter to reach next keystream in kernels. Tested all kernels with scalar and vector modes
7 years ago
DoZ10 cfc3fa64c0 Implemented offset parameter to reach full ks block of 64 bytes
7 years ago
Fist0urs a78dce94db All remarks treated:
7 years ago
mhasbini be0dec621a Add support for rule position 'p' in host mode
7 years ago
DoZ10 f0842f6d17 Implemented size and hex checks in interface.c
7 years ago
DoZ10 9dee1d274d Removed plain_length parameter and copied esalt buffer to salt ofr sorting mechanism.
7 years ago
DoZ10 0d3b5393ef Swapped mode 670 -> 15400
7 years ago
Royce Williams b4264c7d0a minor grammar when restore value is greater than keyspace
7 years ago
DoZ10 9c311091d0 Fixed pw_max to 32
7 years ago
Fist0urs 7ff09c6710 Preparing PR
7 years ago
DoZ10 a208007d9d Removed forgotten comment.
7 years ago
DoZ10 83bb3dc06a Undo test.
7 years ago
DoZ10 c50e8bc486 Fixed position parameters. Tested all kernels. Ok.
7 years ago
DoZ10 3c67e0054c Implemented Perl test and fixed issues. Now have a working base.
7 years ago
DoZ10 cd9dc989ce Implemented Chacha20 crypto.
7 years ago
Fist0urs 40bbb0023c Merge branch 'master' of https://github.com/hashcat/hashcat into DPAPImk
7 years ago
Fist0urs d537712f27 Both DPAPImk v1 and v2 work for single hash, still a bug on multi-hash
7 years ago
DoZ10 fb86f89f63 Fixed print output endianess in interface.c
7 years ago
DoZ10 f6cd42352d CPU parsing mostly done. Kernel showing good values.
7 years ago
DoZ10 152f0b5152 Init work on Chacha20
7 years ago
Jens Steube b924901bb0 Merge pull request #1226 from DoZ10/master
7 years ago
Fist0urs 29d331ee17 hmac-sha1 + SID almost working, padding problem
7 years ago
DoZ10 31fbe481fa Fixed final details
7 years ago
DoZ10 86de556446 Removed cpu_blake.c since not used for now
7 years ago
DoZ10 9d0855c02f Fixed interface.c to remove XORing madness and blake2_t naming convention
7 years ago
Fist0urs 014278ab0e Working:
7 years ago
DoZ10 98b9e38d54 Fix for app compilation error on mingw
7 years ago
DoZ10 f0f96140b2 Fixed Attack modes 1 & 3
7 years ago
DoZ10 87e0281237 Moved init params in CPU (interface.c). Fixed vector-type problem in kernel a0.
7 years ago
Fist0urs 73d48dcd26 Initial commit, new format DPAPImk, works till hmac-sha1
7 years ago
mhasbini 5734741392 Add support for rule: eX
7 years ago
DoZ10 e71c68e0af Fixed endianness to remove unecessary kernel swaps ops
7 years ago
DoZ10 58c1f46b19 Merge and conflict resolve.
7 years ago
DoZ10 e23f88fec8 Fixed Test files to match output. $Blake2$ Tag added to interface hash output
7 years ago
DoZ10 de477580a0 Code Cleanup and short doc additions
7 years ago
DoZ10 a60cddc2cc Added Blake2 signature according for JtR format.
7 years ago
DoZ10 f56ffdc32f Removed OPTS_TYPE_ST_ADDBITS15
7 years ago
DoZ10 3cc681989c fix: changed salt configuration.
7 years ago
DoZ10 afdef5ce1c fix: Kernel m00600_a3.cl function s04.
7 years ago
Jens Steube 086a07264a Switch from libiconv to win-iconv
7 years ago
Jens Steube 79609e8a54 Building: On binary release package, link libiconv static for windows binaries
7 years ago
DoZ10 c2af1e7c5c undo: debug
7 years ago
DoZ10 c0cedbf15f add: now target hash is okay.
7 years ago
DoZ10 d5ca5d59db add: lots of things....
7 years ago
Jens Steube 26a345334f Added hash-mode 15200 = Blockchain, My Wallet, V2
7 years ago
Jens Steube e3cef832be Use the ROUNDS_MYWALLET instead of a hard-coded value
7 years ago
Pierre-Antoine Haidar-Bachminska 4e30ec5489 Fix compilation error on macOs (missing iconv linking)
7 years ago
Royce Williams 54aaa1597e fix usage for encoding-to
7 years ago
Jens Steube 7cabb848d2 Wordlist encoding: Support added for internal convert from and to user-defined encoding during runtime
7 years ago
DoZ10 69dad31a29 fix: changed -m 6200 -> 600
7 years ago
DoZ10 25e061ce1c fix: syntax bug..
7 years ago
DoZ10 0a8f17c24a fix: g madness...
7 years ago
DoZ10 bf45f87d39 random work...
7 years ago
DoZ10 4e9bb8b093 init
7 years ago
Jens Steube fab4ede364 Merge pull request #1223 from stephengroat/patch-1
7 years ago
jsteube 318ba234f8 OpenCL Runtime: Updated AMDGPU-Pro driver version check, do warn if version 17.10 is detected which is known to be broken
7 years ago
sgroat 21efc80975 fix string
7 years ago
magnum ba0b2ee641 Ensure 'make clean' is a safe operation (eg. do not remove output and
7 years ago
Royce Williams b668aa2a81 label for 5700 Cisco type 4; update readme.txt
7 years ago
Royce Williams 4a393cacf6 5800 is Samsung only
7 years ago
Royce Williams 8620e4113f a few minor hash-mode name fixes
7 years ago
Royce Williams 46b83926fa clarify and standardize hash-mode names
7 years ago
Royce Williams 9074693e6f standardize usage output
7 years ago
Royce Williams be4cf9ef67 more event_log_* standardization
7 years ago
Royce Williams 067372f5ce more event_log_* standardization
7 years ago
jsteube f1c7b60d6a Status View: Add rejected counter to machine readable output
7 years ago
jsteube 0f1d68c358 Update fixed length for compress_terminal_line_length for hash target
7 years ago
jsteube 98cedd9422 Remove unused argument
7 years ago
jsteube c3e118f5ea Instead of checking some path checks to result in files change it to disallow folders
7 years ago
Royce Williams 68ae2bc791 event_log_: length <80, end logs with '.', grammar
7 years ago
jsteube 368f8b39bc Add function to distinguish between warning and advice messages
7 years ago
jsteube 99fbaa8bcc Dictionary Cache: Split long status line into multiple lines to stay < 80 chars
7 years ago
jsteube e933d12838 Rename Input.Mode, Input.Base, ... to Guess.Mode, Guess.Base, ...
7 years ago
jsteube 6d66ff96c1 Truncate longer hash format in status output
7 years ago
Royce Williams 37b870fa44 add help for new hash-mode 15100 - Juniper/NetBSD sha1crypt
7 years ago
jsteube d1b2fa0b31 Added hash-mode 15100 = Juniper/NetBSD sha1crypt
7 years ago
jsteube 826de76bd6 Fix invalid strdup of NULL in stdin mode
7 years ago
philsmd d60d6f9625
fix for previous commit: make sure that we do not override the hccapx structure values
7 years ago
philsmd 07c748e136
fixes #1199: introduce special bit (8) in message_pair (HCCAPX) to indicate if replay counter match
7 years ago
philsmd c54b85a3be minor: cleaned up code and updated docs wrt #1195
7 years ago
Jens Steube 4647788280 Merge pull request #1195 from syntaxmonkey/patch-1
7 years ago
jsteube a30a9f5b45 Fixed a hash validation error when trying to load Android FDE < 4.3 hashes
7 years ago
syntaxmonkey 85bcdd5ea7 Update outfile.c
7 years ago
syntaxmonkey f623217a2b Update outfile.c
7 years ago
Jens Steube c7ed2ade17 Fixed a race condition when a session finishes the input-base was freed but accessed afterwards
7 years ago
jsteube 9558fcc012 Reset optind and optopt for second getopt loop
7 years ago
jsteube 378f852cec Parameter: Detect and error when users try to use a non-digit where a digit is expected
7 years ago
jsteube d78a58414c Parameter: Detect and warn when users try to use an empty string (length 0) for parameters like --session=
7 years ago
jsteube 53acb98cf8 Files: Detect and warn when users try to use -r with a parameter which is not a file
7 years ago
jsteube 20057d8516 Roll back status view progress percentage in case -s was used
7 years ago
jsteube 72071fba87 Do not try to use save_hash() in case hashlist_mode == HL_MODE_FILE
7 years ago
jsteube e9d5b6d44d Merge branch 'master' of https://github.com/hashcat/hashcat
7 years ago
jsteube 7e449e75d1 Fixed status view progress percentage in case -s was used
7 years ago
philsmd ae3fb3516b
remove: do not remove hashes unless --remove was specified
7 years ago
Jens Steube 963a9772ba Fixed --remove was not applied in case all hashes have been cracked by help of potfile or weak-hash check
7 years ago
philsmd 4021d5744c
fixes #1175: custom charsets and --stdout triggered a missing mask error
7 years ago
Jens Steube 30546ea425 Merge pull request #1173 from philsmd/master
7 years ago
jsteube 2bc65c2c4d A bit a different _comp kernel iteration for WPA which can have lots of handshakes
7 years ago
philsmd b2d88a0832
minor: fixed some comments about --skip/--limit/--keyspace
7 years ago
philsmd 269b1ee6a5
renamed ST_9998 -> ST_0011
7 years ago
philsmd 9b0821bb20
fixes #1162: visual indication if checkpoint quit is enabled
7 years ago
jsteube c04dd5c8b1 WPA cracking: Added support for WPA/WPA2 handshake AP nonce automatic error correction
7 years ago
jsteube 67159b1936 Update Makefile: we're currently not in PRODUCTION=1 phase
7 years ago
jsteube 33a043ec63 Refactored internal use of esalt from sync with number of salts to sync with number of digests
7 years ago
Jens Steube af39f63e6f Merge pull request #1161 from philsmd/master
7 years ago
philsmd a2708e1063
fixes #1160: parsing/displaying -m 7000 = Fortigate hashes
7 years ago
Rosen Penev df3c2e712e
Change c99 to gnu99. _GNU_SOURCE conflicts with c99
7 years ago
Rosen Penev a7d9e242ac
Linux ifdefs atime to atim. No need for this
7 years ago
philsmd 522c047860
min pass length init: typo fixed
7 years ago
philsmd 0a8b139ae3
minor: comment fix, rephrase the explanation of the conditional expression
7 years ago
philsmd 8bd6001072
fixes #1153: incorrect error message when --keyspace combined with custom charsets was used
7 years ago