Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Thu, 26 Mar 2020 18:40:37 +0530
From: Namita Diwedi <namita93diwedi@...il.com>
To: john-users@...ts.openwall.com
Subject: Getting error while using john command

Hi,
 While using  john.exe command i am getting error as

Warning: invalid UTF-8 seen reading backup.rar
Warning: detected hash type "HMAC-SHA256", but the string is also
recognized as "HMAC-SHA512"
Use the "--format=HMAC-SHA512" option to force loading these as that type
instead
oracle: Input file is not UTF-8. Please use --input-enc to specify a
codepage.
Warning: only loading hashes of type "HMAC-SHA256", but also saw type
"HMAC-SHA224"
Use the "--format=HMAC-SHA224" option to force loading hashes of that type
instead
Error: UTF-16 BOM seen in input file.

Request to please suggest what to do

Powered by blists - more mailing lists

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.