Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Tue, 29 Jan 2013 08:01:39 +0100
From: magnum <john.magnum@...hmail.com>
To: john-users@...ts.openwall.com
Subject: Re: can't get jtr to ID this

On 29 Jan, 2013, at 2:21 , Solar Designer <solar@...nwall.com> wrote:
>> I'm using john-1.7.9-jumbo-7-Linux-x86-64 and it has worked fine. Here's 
>> my command line that has worked fine with other WPA passwords:
>> ./john --wordlist=password.txt -fo=wpapsk greasedjtr.hccap
> 
> It works for your password here, with all of: wpapsk, wpapsk-opencl, and
> wpapsk-cuda.  I tested with bleeding-jumbo.  Maybe there was some issue
> we've fixed since 1.7.9-jumbo-7.
> 
> ... I've just tested unstable-jumbo as well.  wpapsk and wpapsk-cuda
> resulted in:
> 
> Loaded 1 password hash (WPA-PSK PBKDF2-HMAC-SHA-1 [32/64])
> *** buffer overflow detected ***: ./john terminated
> ======= Backtrace: =========
> /lib/x86_64-linux-gnu/libc.so.6(__fortify_fail+0x37)[0x7f9e023a1007]
> [...]
> 
> (similar in both cases).  However, wpapsk-opencl cracked the password
> just fine.

The 32/64 suggests you forgot to pull. Latest unstable is fine, I just checked all versions.

magnum

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.