pkgsrc-WIP-changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

hashcat: updated to 5.1.0



Module Name:	pkgsrc-wip
Committed By:	Adam Ciarciński <adam%viamedium.pl@localhost>
Pushed By:	adam
Date:		Tue Dec 4 21:30:39 2018 +0100
Changeset:	08206756057110cd11f02269f01468f4da71d30a

Modified Files:
	hashcat/Makefile
	hashcat/PLIST
	hashcat/distinfo
	hashcat/patches/patch-src_Makefile

Log Message:
hashcat: updated to 5.1.0

* changes v5.0.0 -> v5.1.0

Features
- Added support for using --stdout in brain-client mode
- Added new option --stdin-timeout-abort, to set how long hashcat should wait for stdin input before aborting
- Added new option --kernel-threads to manually override the automatically-calculated number of threads
- Added new option --keyboard-layout-mapping to map users keyboard layout, required to crack TC/VC system boot volumes

Algorithms
- Added pure kernels for hash-mode 11700 (Streebog-256)
- Added pure kernels for hash-mode 11800 (Streebog-512)
- Added hash-mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
- Added hash-mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
- Added hash-mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
- Added hash-mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
- Added hash-mode 13771 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 512 bit)
- Added hash-mode 13772 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1024 bit)
- Added hash-mode 13773 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1536 bit)
- Added hash-mode 18200 (Kerberos 5 AS-REP etype 23)
- Added hash-mode 18300 (Apple File System (APFS))
- Added Kuznyechik cipher and cascades support for VeraCrypt kernels
- Added Camellia cipher and cascades support for VeraCrypt kernels

Improvements
- OpenCL Devices: Add support for up to 64 OpenCL devices per system
- OpenCL Platforms: Add support for up to 64 OpenCL platforms per system
- OpenCL Runtime: Use our own yielding technique for synchronizing rather than vendor specific
- Startup: Show OpenCL runtime initialization message (per device)
- xxHash: Added support for using the version provided by the OS/distribution

Bugs
- Fixed automated calculation of brain-session when not using all hashes in the hashlist
- Fixed calculation of brain-attack if a given wordlist has zero size
- Fixed checking the length of the last token in a hash if it was given the attribute TOKEN_ATTR_FIXED_LENGTH
- Fixed endianness and invalid separator character in outfile format for hash-mode 16801 (WPA-PMKID-PMK)
- Fixed ignoring --brain-client-features configuration when brain server has attack-position information from a previous run
- Fixed invalid hardware monitor detection in benchmark mode
- Fixed invalid warnings about throttling when --hwmon-disable was used
- Fixed missing call to WSACleanup() to cleanly shutdown windows sockets system
- Fixed missing call to WSAStartup() and client indexing in order to start the brain server on Windows
- Fixed out-of-boundary read in DPAPI masterkey file v2 OpenCL kernel
- Fixed out-of-bounds write in short-term memory of the brain server
- Fixed output of --speed-only and --progress-only when fast hashes are used in combination with --slow-candidates
- Fixed selection of OpenCL devices (-d) if there's more than 32 OpenCL devices installed
- Fixed status output of progress value when -S and -l are used in combination
- Fixed thread count maximum for pure kernels in straight attack mode

Technical
- Brain: Set --brain-client-features default from 3 to 2
- Dependencies: Added xxHash and OpenCL-Headers to deps/ in order to allow building hashcat from GitHub source release package
- Dependencies: Removed gitmodules xxHash and OpenCL-Headers
- Keymaps: Added hashcat keyboard mapping us.hckmap (can be used as template)
- Keymaps: Added hashcat keyboard mapping de.hckmap
- Hardware Monitor: Renamed --gpu-temp-abort to --hwmon-temp-abort
- Hardware Monitor: Renamed --gpu-temp-disable to --hwmon-disable
- Memory: Limit maximum host memory allocation depending on bitness
- Memory: Reduced default maximum bitmap size from 24 to 18 and give a notice to use --bitmap-max to restore
- Parameter: Rename --nvidia-spin-damp to --spin-damp (now accessible for all devices)
- Pidfile: Treat a corrupted pidfile like a not existing pidfile
- OpenCL Device: Do a real query on OpenCL local memory type instead of just assuming it
- OpenCL Runtime: Disable auto-vectorization for Intel OpenCL runtime to workaround hanging JiT since version 18.1.0.013
- Tests: Added hash-mode 11700 (Streebog-256)
- Tests: Added hash-mode 11750 (HMAC-Streebog-256 (key = $pass), big-endian)
- Tests: Added hash-mode 11760 (HMAC-Streebog-256 (key = $salt), big-endian)
- Tests: Added hash-mode 11800 (Streebog-512)
- Tests: Added hash-mode 11850 (HMAC-Streebog-512 (key = $pass), big-endian)
- Tests: Added hash-mode 11860 (HMAC-Streebog-512 (key = $salt), big-endian)
- Tests: Added hash-mode 13711 (VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 512 bit)
- Tests: Added hash-mode 13712 (VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1024 bit)
- Tests: Added hash-mode 13713 (VeraCrypt PBKDF2-HMAC-RIPEMD160 + XTS 1536 bit)
- Tests: Added hash-mode 13721 (VeraCrypt PBKDF2-HMAC-SHA512 + XTS 512 bit)
- Tests: Added hash-mode 13722 (VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1024 bit)
- Tests: Added hash-mode 13723 (VeraCrypt PBKDF2-HMAC-SHA512 + XTS 1536 bit)
- Tests: Added hash-mode 13731 (VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 512 bit)
- Tests: Added hash-mode 13732 (VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1024 bit)
- Tests: Added hash-mode 13733 (VeraCrypt PBKDF2-HMAC-Whirlpool + XTS 1536 bit)
- Tests: Added hash-mode 13751 (VeraCrypt PBKDF2-HMAC-SHA256 + XTS 512 bit)
- Tests: Added hash-mode 13752 (VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1024 bit)
- Tests: Added hash-mode 13753 (VeraCrypt PBKDF2-HMAC-SHA256 + XTS 1536 bit)
- Tests: Added hash-mode 13771 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 512 bit)
- Tests: Added hash-mode 13772 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1024 bit)
- Tests: Added hash-mode 13773 (VeraCrypt PBKDF2-HMAC-Streebog-512 + XTS 1536 bit)
- Tests: Added VeraCrypt containers for Kuznyechik cipher and cascades
- Tests: Added VeraCrypt containers for Camellia cipher and cascades

* changes v4.2.1 -> v5.0.0

Features
- Added new option --slow-candidates which allows hashcat to generate passwords on-host
- Added new option --brain-server to start a hashcat brain server
- Added new option --brain-client to start a hashcat brain client, automatically activates --slow-candidates
- Added new option --brain-host and --brain-port to specify ip and port of brain server, both listening and connecting
- Added new option --brain-session to override automatically calculated brain session ID
- Added new option --brain-session-whitelist to allow only explicit written session ID on brain server
- Added new option --brain-password to specify the brain server authentication password
- Added new option --brain-client-features which allows enable and disable certain features of the hashcat brain

Algorithms
- Added hash-mode 17300 = SHA3-224
- Added hash-mode 17400 = SHA3-256
- Added hash-mode 17500 = SHA3-384
- Added hash-mode 17600 = SHA3-512
- Added hash-mode 17700 = Keccak-224
- Added hash-mode 17800 = Keccak-256
- Added hash-mode 17900 = Keccak-384
- Added hash-mode 18000 = Keccak-512
- Added hash-mode 18100 = TOTP (HMAC-SHA1)
- Removed hash-mode 5000 = SHA-3 (Keccak)

Improvements
- Added additional hybrid "passthrough" rules, to enable variable-length append/prepend attacks
- Added a periodic check for read timeouts in stdin/pipe mode, and abort if no input was provided
- Added a tracker for salts, amplifier and iterations to the status screen
- Added option --markov-hcstat2 to make it clear that the new hcstat2 format (compressed hcstat2gen output) must be used
- Allow bitcoin master key lengths other than 96 bytes (but they must be always multiples of 16)
- Allow hashfile for -m 16800 to be used with -m 16801
- Allow keepass iteration count to be larger than 999999
- Changed algorithms using colon as separators in the hash to not use the hashconfig separator on parsing
- Do not allocate memory segments for bitmap tables if we don't need it - for example, in benchmark mode
- Got rid of OPTS_TYPE_HASH_COPY for Ansible Vault
- Improved the speed of the outfile folder scan when using many hashes/salts
- Increased the maximum size of edata2 in Kerberos 5 TGS-REP etype 23
- Make the masks parser more restrictive by rejecting a single '?' at the end of the mask (use ?? instead)
- Override --quiet and show final status screen in case --status is used
- Removed duplicate words in the dictionary file example.dict
- Updated Intel OpenCL runtime version check
- Work around some AMD OpenCL runtime segmentation faults
- Work around some padding issues with host compilers and OpenCL JiT on 32 and 64-bit systems

Bugs
- Fixed a invalid scalar datatype return value in hc_bytealign() where it should be a vector datatype return value
- Fixed a problem with attack mode -a 7 together with stdout mode where the mask bytes were missing in the output
- Fixed a problem with tab completion where --self-test-disable incorrectly expected a further parameter/value
- Fixed a race condition in status view that lead to out-of-bound reads
- Fixed detection of unique ESSID in WPA-PMKID-* parser
- Fixed missing wordlist encoding in combinator mode
- Fixed speed/delay problem when quitting while the outfile folder is being scanned
- Fixed the ciphertext max length in Ansible Vault parser
- Fixed the tokenizer configuration in Postgres hash parser
- Fixed the byte order of digest output for hash-mode 11800 (Streebog-512)

To see a diff of this commit:
https://wip.pkgsrc.org/cgi-bin/gitweb.cgi?p=pkgsrc-wip.git;a=commitdiff;h=08206756057110cd11f02269f01468f4da71d30a

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffstat:
 hashcat/Makefile                   |   2 +-
 hashcat/PLIST                      | 100 +++++++++++++++++++++++++++++++++++--
 hashcat/distinfo                   |  10 ++--
 hashcat/patches/patch-src_Makefile |  16 +++---
 4 files changed, 111 insertions(+), 17 deletions(-)

diffs:
diff --git a/hashcat/Makefile b/hashcat/Makefile
index 9e8c36f209..ab5f0614fc 100644
--- a/hashcat/Makefile
+++ b/hashcat/Makefile
@@ -1,6 +1,6 @@
 # $NetBSD$
 
-DISTNAME=	hashcat-4.2.1
+DISTNAME=	hashcat-5.1.0
 CATEGORIES=	security
 MASTER_SITES=	https://hashcat.net/files/
 
diff --git a/hashcat/PLIST b/hashcat/PLIST
index b37e53e273..9eb1031a24 100644
--- a/hashcat/PLIST
+++ b/hashcat/PLIST
@@ -128,6 +128,8 @@ share/doc/hashcat/example500.sh
 share/doc/hashcat/extra/tab_completion/hashcat.sh
 share/doc/hashcat/extra/tab_completion/howto.txt
 share/doc/hashcat/extra/tab_completion/install
+share/doc/hashcat/layouts/de.hckmap
+share/doc/hashcat/layouts/us.hckmap
 share/doc/hashcat/masks/8char-1l-1u-1d-1s-compliant.hcmask
 share/doc/hashcat/masks/8char-1l-1u-1d-1s-noncompliant.hcmask
 share/doc/hashcat/masks/rockyou-1-60.hcmask
@@ -152,39 +154,73 @@ share/doc/hashcat/rules/dive.rule
 share/doc/hashcat/rules/generated.rule
 share/doc/hashcat/rules/generated2.rule
 share/doc/hashcat/rules/hybrid/append_d.rule
+share/doc/hashcat/rules/hybrid/append_d_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_ds.rule
+share/doc/hashcat/rules/hybrid/append_ds_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_du.rule
+share/doc/hashcat/rules/hybrid/append_du_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_dus.rule
+share/doc/hashcat/rules/hybrid/append_dus_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_hl.rule
+share/doc/hashcat/rules/hybrid/append_hl_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_hu.rule
+share/doc/hashcat/rules/hybrid/append_hu_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_l.rule
+share/doc/hashcat/rules/hybrid/append_l_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_ld.rule
+share/doc/hashcat/rules/hybrid/append_ld_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_lds.rule
+share/doc/hashcat/rules/hybrid/append_lds_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_ldu.rule
+share/doc/hashcat/rules/hybrid/append_ldu_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_ldus.rule
+share/doc/hashcat/rules/hybrid/append_ldus_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_ls.rule
+share/doc/hashcat/rules/hybrid/append_ls_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_lu.rule
+share/doc/hashcat/rules/hybrid/append_lu_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_lus.rule
+share/doc/hashcat/rules/hybrid/append_lus_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_s.rule
+share/doc/hashcat/rules/hybrid/append_s_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_u.rule
+share/doc/hashcat/rules/hybrid/append_u_passthrough.rule
 share/doc/hashcat/rules/hybrid/append_us.rule
+share/doc/hashcat/rules/hybrid/append_us_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_d.rule
+share/doc/hashcat/rules/hybrid/prepend_d_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_ds.rule
+share/doc/hashcat/rules/hybrid/prepend_ds_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_du.rule
+share/doc/hashcat/rules/hybrid/prepend_du_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_dus.rule
+share/doc/hashcat/rules/hybrid/prepend_dus_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_hl.rule
+share/doc/hashcat/rules/hybrid/prepend_hl_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_hu.rule
+share/doc/hashcat/rules/hybrid/prepend_hu_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_l.rule
+share/doc/hashcat/rules/hybrid/prepend_l_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_ld.rule
+share/doc/hashcat/rules/hybrid/prepend_ld_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_lds.rule
+share/doc/hashcat/rules/hybrid/prepend_lds_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_ldu.rule
+share/doc/hashcat/rules/hybrid/prepend_ldu_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_ldus.rule
+share/doc/hashcat/rules/hybrid/prepend_ldus_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_ls.rule
+share/doc/hashcat/rules/hybrid/prepend_ls_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_lu.rule
+share/doc/hashcat/rules/hybrid/prepend_lu_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_lus.rule
+share/doc/hashcat/rules/hybrid/prepend_lus_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_s.rule
+share/doc/hashcat/rules/hybrid/prepend_s_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_u.rule
+share/doc/hashcat/rules/hybrid/prepend_u_passthrough.rule
 share/doc/hashcat/rules/hybrid/prepend_us.rule
+share/doc/hashcat/rules/hybrid/prepend_us_passthrough.rule
 share/doc/hashcat/rules/leetspeak.rule
 share/doc/hashcat/rules/oscommerce.rule
 share/doc/hashcat/rules/rockyou-30000.rule
@@ -199,6 +235,8 @@ share/hashcat/OpenCL/amp_a0.cl
 share/hashcat/OpenCL/amp_a1.cl
 share/hashcat/OpenCL/amp_a3.cl
 share/hashcat/OpenCL/inc_cipher_aes.cl
+share/hashcat/OpenCL/inc_cipher_camellia.cl
+share/hashcat/OpenCL/inc_cipher_kuznyechik.cl
 share/hashcat/OpenCL/inc_cipher_serpent.cl
 share/hashcat/OpenCL/inc_cipher_twofish.cl
 share/hashcat/OpenCL/inc_common.cl
@@ -216,6 +254,8 @@ share/hashcat/OpenCL/inc_hash_sha224.cl
 share/hashcat/OpenCL/inc_hash_sha256.cl
 share/hashcat/OpenCL/inc_hash_sha384.cl
 share/hashcat/OpenCL/inc_hash_sha512.cl
+share/hashcat/OpenCL/inc_hash_streebog256.cl
+share/hashcat/OpenCL/inc_hash_streebog512.cl
 share/hashcat/OpenCL/inc_hash_whirlpool.cl
 share/hashcat/OpenCL/inc_luks_aes.cl
 share/hashcat/OpenCL/inc_luks_af.cl
@@ -230,9 +270,11 @@ share/hashcat/OpenCL/inc_rp_optimized.h
 share/hashcat/OpenCL/inc_scalar.cl
 share/hashcat/OpenCL/inc_simd.cl
 share/hashcat/OpenCL/inc_truecrypt_crc32.cl
+share/hashcat/OpenCL/inc_truecrypt_keyfile.cl
 share/hashcat/OpenCL/inc_truecrypt_xts.cl
 share/hashcat/OpenCL/inc_types.cl
 share/hashcat/OpenCL/inc_vendor.cl
+share/hashcat/OpenCL/inc_veracrypt_xts.cl
 share/hashcat/OpenCL/m00000_a0-optimized.cl
 share/hashcat/OpenCL/m00000_a0-pure.cl
 share/hashcat/OpenCL/m00000_a1-optimized.cl
@@ -554,9 +596,6 @@ share/hashcat/OpenCL/m04900_a1-optimized.cl
 share/hashcat/OpenCL/m04900_a1-pure.cl
 share/hashcat/OpenCL/m04900_a3-optimized.cl
 share/hashcat/OpenCL/m04900_a3-pure.cl
-share/hashcat/OpenCL/m05000_a0-optimized.cl
-share/hashcat/OpenCL/m05000_a1-optimized.cl
-share/hashcat/OpenCL/m05000_a3-optimized.cl
 share/hashcat/OpenCL/m05100_a0-optimized.cl
 share/hashcat/OpenCL/m05100_a0-pure.cl
 share/hashcat/OpenCL/m05100_a1-optimized.cl
@@ -767,11 +806,29 @@ share/hashcat/OpenCL/m11500_a1-optimized.cl
 share/hashcat/OpenCL/m11500_a3-optimized.cl
 share/hashcat/OpenCL/m11600-pure.cl
 share/hashcat/OpenCL/m11700_a0-optimized.cl
+share/hashcat/OpenCL/m11700_a0-pure.cl
 share/hashcat/OpenCL/m11700_a1-optimized.cl
+share/hashcat/OpenCL/m11700_a1-pure.cl
 share/hashcat/OpenCL/m11700_a3-optimized.cl
+share/hashcat/OpenCL/m11700_a3-pure.cl
+share/hashcat/OpenCL/m11750_a0-pure.cl
+share/hashcat/OpenCL/m11750_a1-pure.cl
+share/hashcat/OpenCL/m11750_a3-pure.cl
+share/hashcat/OpenCL/m11760_a0-pure.cl
+share/hashcat/OpenCL/m11760_a1-pure.cl
+share/hashcat/OpenCL/m11760_a3-pure.cl
 share/hashcat/OpenCL/m11800_a0-optimized.cl
+share/hashcat/OpenCL/m11800_a0-pure.cl
 share/hashcat/OpenCL/m11800_a1-optimized.cl
+share/hashcat/OpenCL/m11800_a1-pure.cl
 share/hashcat/OpenCL/m11800_a3-optimized.cl
+share/hashcat/OpenCL/m11800_a3-pure.cl
+share/hashcat/OpenCL/m11850_a0-pure.cl
+share/hashcat/OpenCL/m11850_a1-pure.cl
+share/hashcat/OpenCL/m11850_a3-pure.cl
+share/hashcat/OpenCL/m11860_a0-pure.cl
+share/hashcat/OpenCL/m11860_a1-pure.cl
+share/hashcat/OpenCL/m11860_a3-pure.cl
 share/hashcat/OpenCL/m11900-pure.cl
 share/hashcat/OpenCL/m12000-pure.cl
 share/hashcat/OpenCL/m12200-pure.cl
@@ -812,6 +869,9 @@ share/hashcat/OpenCL/m13600-pure.cl
 share/hashcat/OpenCL/m13751-pure.cl
 share/hashcat/OpenCL/m13752-pure.cl
 share/hashcat/OpenCL/m13753-pure.cl
+share/hashcat/OpenCL/m13771-pure.cl
+share/hashcat/OpenCL/m13772-pure.cl
+share/hashcat/OpenCL/m13773-pure.cl
 share/hashcat/OpenCL/m13800_a0-optimized.cl
 share/hashcat/OpenCL/m13800_a0-pure.cl
 share/hashcat/OpenCL/m13800_a1-optimized.cl
@@ -908,6 +968,40 @@ share/hashcat/OpenCL/m16600_a3-pure.cl
 share/hashcat/OpenCL/m16800-pure.cl
 share/hashcat/OpenCL/m16801-pure.cl
 share/hashcat/OpenCL/m16900-pure.cl
+share/hashcat/OpenCL/m17300_a0-optimized.cl
+share/hashcat/OpenCL/m17300_a1-optimized.cl
+share/hashcat/OpenCL/m17300_a3-optimized.cl
+share/hashcat/OpenCL/m17400_a0-optimized.cl
+share/hashcat/OpenCL/m17400_a1-optimized.cl
+share/hashcat/OpenCL/m17400_a3-optimized.cl
+share/hashcat/OpenCL/m17500_a0-optimized.cl
+share/hashcat/OpenCL/m17500_a1-optimized.cl
+share/hashcat/OpenCL/m17500_a3-optimized.cl
+share/hashcat/OpenCL/m17600_a0-optimized.cl
+share/hashcat/OpenCL/m17600_a1-optimized.cl
+share/hashcat/OpenCL/m17600_a3-optimized.cl
+share/hashcat/OpenCL/m17700_a0-optimized.cl
+share/hashcat/OpenCL/m17700_a1-optimized.cl
+share/hashcat/OpenCL/m17700_a3-optimized.cl
+share/hashcat/OpenCL/m17800_a0-optimized.cl
+share/hashcat/OpenCL/m17800_a1-optimized.cl
+share/hashcat/OpenCL/m17800_a3-optimized.cl
+share/hashcat/OpenCL/m17900_a0-optimized.cl
+share/hashcat/OpenCL/m17900_a1-optimized.cl
+share/hashcat/OpenCL/m17900_a3-optimized.cl
+share/hashcat/OpenCL/m18000_a0-optimized.cl
+share/hashcat/OpenCL/m18000_a1-optimized.cl
+share/hashcat/OpenCL/m18000_a3-optimized.cl
+share/hashcat/OpenCL/m18100_a0-pure.cl
+share/hashcat/OpenCL/m18100_a1-pure.cl
+share/hashcat/OpenCL/m18100_a3-pure.cl
+share/hashcat/OpenCL/m18200_a0-optimized.cl
+share/hashcat/OpenCL/m18200_a0-pure.cl
+share/hashcat/OpenCL/m18200_a1-optimized.cl
+share/hashcat/OpenCL/m18200_a1-pure.cl
+share/hashcat/OpenCL/m18200_a3-optimized.cl
+share/hashcat/OpenCL/m18200_a3-pure.cl
+share/hashcat/OpenCL/m18300-pure.cl
 share/hashcat/OpenCL/markov_be.cl
 share/hashcat/OpenCL/markov_le.cl
 share/hashcat/hashcat.hcstat2
diff --git a/hashcat/distinfo b/hashcat/distinfo
index c0ade7d82b..cc62e2853a 100644
--- a/hashcat/distinfo
+++ b/hashcat/distinfo
@@ -1,7 +1,7 @@
 $NetBSD$
 
-SHA1 (hashcat-4.2.1.tar.gz) = 21eb54c0d38177950edc5cea5470e5e6316b04fd
-RMD160 (hashcat-4.2.1.tar.gz) = 51dd6e7564b17200e9d8852b07a14ef45c5603bb
-SHA512 (hashcat-4.2.1.tar.gz) = a2cfc7e19e82b237892bacc79ca1a62a3b2ea598e4e5f60d4e275a0c128d865945595d8f918e3bb93bf62376f11f448ff53257faa12fd051dfc64973fbb6ed1e
-Size (hashcat-4.2.1.tar.gz) = 3966264 bytes
-SHA1 (patch-src_Makefile) = 0caaba7f61a6bc5a68df7e8c0cb488ff2ae991df
+SHA1 (hashcat-5.1.0.tar.gz) = 4b85429bef3ec6e33db93ee5339f54ecd44c6662
+RMD160 (hashcat-5.1.0.tar.gz) = af192e07415d8b24cfa305e5a3e9b9dcca6ab8b1
+SHA512 (hashcat-5.1.0.tar.gz) = 90605c2bcd0ec275d2f6ec581899b95cdc320b1494613a19803192c8a08037a7829b3776ed42c58eb6551ec1a746f47f94ab5b273958ca74e0fc57315e209ece
+Size (hashcat-5.1.0.tar.gz) = 4266878 bytes
+SHA1 (patch-src_Makefile) = 9a64f0232e1e90eb735c03958548aa3ce29088d6
diff --git a/hashcat/patches/patch-src_Makefile b/hashcat/patches/patch-src_Makefile
index b5ac7f6924..da709c15dd 100644
--- a/hashcat/patches/patch-src_Makefile
+++ b/hashcat/patches/patch-src_Makefile
@@ -4,9 +4,9 @@ Add minimal NetBSD support.
 Don't override CC nor optimisation flags in CFLAGS.
 Remove sed magic; we'll use nbsed.
 
---- src/Makefile.orig	2018-08-02 18:47:17.000000000 +0000
+--- src/Makefile.orig	2018-10-28 16:29:39.000000000 +0000
 +++ src/Makefile
-@@ -22,7 +22,7 @@ UNAME                   := $(patsubst MS
+@@ -23,7 +23,7 @@ UNAME                   := $(patsubst MS
  UNAME                   := $(patsubst MINGW32_NT-%,MSYS2,$(UNAME))
  UNAME                   := $(patsubst MINGW64_NT-%,MSYS2,$(UNAME))
  
@@ -15,7 +15,7 @@ Remove sed magic; we'll use nbsed.
  $(error "! Your Operating System ($(UNAME)) is not supported by this Makefile")
  endif
  
-@@ -44,7 +44,6 @@ endif
+@@ -45,7 +45,6 @@ endif
  ## Native compiler paths
  ##
  
@@ -23,7 +23,7 @@ Remove sed magic; we'll use nbsed.
  FIND                    := find
  INSTALL                 := install
  RM                      := rm
-@@ -52,17 +51,9 @@ SED                     := sed
+@@ -53,17 +52,9 @@ SED                     := sed
  SED_IN_PLACE            := -i
  
  ifeq ($(UNAME),Darwin)
@@ -41,7 +41,7 @@ Remove sed magic; we'll use nbsed.
  
  ##
  ## Version
-@@ -97,6 +88,9 @@ LIBRARY_DEV_FOLDER      ?= $(LIBRARY_DEV
+@@ -98,6 +89,9 @@ LIBRARY_DEV_FOLDER      ?= $(LIBRARY_DEV
  
  HASHCAT_FRONTEND        := hashcat
  HASHCAT_LIBRARY         := libhashcat.so.$(VERSION_PURE)
@@ -51,15 +51,15 @@ Remove sed magic; we'll use nbsed.
  
  ifeq ($(UNAME),Darwin)
  HASHCAT_LIBRARY         := libhashcat.$(VERSION_PURE).dylib
-@@ -201,7 +195,6 @@ endif
- LFLAGS                  := $(LDFLAGS)
+@@ -161,7 +155,6 @@ CFLAGS                  += -Wextra
+ endif
  
  ifeq ($(DEBUG),0)
 -CFLAGS                  += -O2
  ifneq ($(UNAME),Darwin)
  LFLAGS                  += -s
  endif
-@@ -241,6 +234,13 @@ LFLAGS_NATIVE           += -lm
+@@ -217,6 +210,13 @@ LFLAGS_NATIVE           += -lm
  endif
  endif # FreeBSD
  


Home | Main Index | Thread Index | Old Index