summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* update versionv2.9.6cracklib-2.9.6Nathan Neulinger2015-08-1839-38/+44
|
* Create README.mdcracklib-2-8-9cracklib-2-8-6cracklib-2-8-5cracklib-2-8-4cracklib-2-8-3cracklib-2-8-22cracklib-2-8-2cracklib-2-8-12cracklib-2-8-11cracklib-2-8-10cracklib-2-8-1Nathan Neulinger2015-08-181-0/+5
|
* add to ignore listNathan Neulinger2015-08-181-0/+1
|
* Modified patch from Mark Sirota to fix issue with locale based sortingNathan Neulinger2015-08-183-2/+16
|
* reorg for githubNathan Neulinger2015-08-18113-2/+2
|
* add note about Clarkson projectNathan Neulinger2015-08-171-0/+4
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@249 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* add openwall listsNathan Neulinger2015-08-173-2/+37
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@248 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* add notes about listsNathan Neulinger2015-08-171-0/+8
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@247 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* add more dictionariesNathan Neulinger2015-08-1725-1700149/+10
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@246 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* patch from Matthew Miller to add some very common bad and/or ↵Nathan Neulinger2015-08-171-1043/+2931
| | | | | | bad-but-high-score words to small dictionary git-svn-id: file:///tmp/cracklib-svn/trunk@245 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* update release process docNathan Neulinger2015-07-131-9/+2
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@244 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* patch from Anton Dobkin to first detection of first password in dictionaryv2.9.5cracklib-2.9.5Nathan Neulinger2015-07-134-3/+7
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@242 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* Remove doubled prototypev2.9.4cracklib-2.9.4Nathan Neulinger2015-04-1537-38/+38
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@241 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* Remove doubled prototypeNathan Neulinger2015-04-151-1/+0
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@240 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* bump versionNathan Neulinger2015-04-112-1/+2
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@238 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* Expose more of the library functionsv2.9.3cracklib-2.9.3Nathan Neulinger2015-04-111-1/+1
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@237 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* Expose more of the library functionsNathan Neulinger2015-04-112-2/+7
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@236 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* bump to 2.9.3 for future devNathan Neulinger2014-10-052-1/+2
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@235 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* drop back to 2.9.2, since that was never releasedv2.9.2cracklib-2.9.2Nathan Neulinger2014-10-051-1/+1
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@234 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* drop back to 2.9.2, since that was never releasedNathan Neulinger2014-10-0537-37/+37
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@233 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* bug 16 - prevblock checking is causing incorrect results, looks to be a perf ↵Nathan Neulinger2014-10-052-1/+2
| | | | | | optimization gone awry. Thanks to Russ Allbery for the report. Debian bug # 724570 git-svn-id: file:///tmp/cracklib-svn/trunk@232 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* bug 16 - prevblock checking is causing incorrect results, looks to be a perf ↵Nathan Neulinger2014-10-051-11/+0
| | | | | | optimization gone awry. Thanks to Russ Allbery for the report. Debian bug # 724570 git-svn-id: file:///tmp/cracklib-svn/trunk@231 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* add fix for Python string distance calculation by Pascal MuetschardJan Dittberner2014-09-252-13/+14
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@230 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* bump version numberNathan Neulinger2014-05-302-2/+2
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@229 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* add patch from user for out of source tree building w/ pythonNathan Neulinger2014-05-303-3/+5
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@228 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* fix NEWSv2.9.1cracklib-2.9.1Nathan Neulinger2013-12-061-1/+1
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@226 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* update for releaseNathan Neulinger2013-12-0639-758/+766
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@225 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* deal with newer zlib and build time warningsMike Frysinger2013-06-202-9/+10
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The cracklib packer does things like: #ifdef HAVE_ZLIB_H if (pdesc.flags & PFOR_USEZLIB) gzclose(pdesc.dfp); else #endif fclose(pdesc.dfp); Where dfp and such are FILE* pointers. with newer zlib, we see warnings like: packlib.c: In function 'PWOpen': packlib.c:128:4: warning: passing argument 1 of 'gzclose' from incompatible pointer type [enabled by default] In file included from packlib.c:11:0: /usr/include/zlib.h:1511:12: note: expected 'gzFile' but argument is of type 'struct FILE *' packlib.c:165:4: warning: passing argument 1 of 'gzclose' from incompatible pointer type [enabled by default] This is because gzopen/gzclose use gzFile rather than FILE*. Pne way to fix this would be to add (void*) casts to all zlib related funcs, but that sucks. We could change these to unions like so: typedef struct { union { FILE *fp; gzFile *gfp; } dfp; But that sucks because we'd have to update all the call points to use the right union member. Another idea (which also sucks, but maybe less so) is to change the pointer type to void*. This patch takes that route. git-svn-id: file:///tmp/cracklib-svn/trunk@224 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* move test helpers to checkMike Frysinger2013-06-021-1/+1
| | | | | | this way a default `make` does not build these (as almost no one will be running them). for the few people who do, you can run `make check` to generate the binaries instead. git-svn-id: file:///tmp/cracklib-svn/trunk@223 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* use dist_ prefix rather than having to explicitly set EXTRA_DISTMike Frysinger2013-06-023-9/+3
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@222 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* delete --with-x macro since we don't use X anywhere in this code baseMike Frysinger2013-06-021-2/+0
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@221 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* add a --with-zlib flag for people to control the optional zlib dep explicitlyMike Frysinger2013-06-021-2/+11
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@220 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* fix random whitespace damageMike Frysinger2013-06-024-34/+32
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@219 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* more conversions to NULLMike Frysinger2013-06-021-11/+11
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@218 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* use NULL in all placesMike Frysinger2013-06-023-52/+52
| | | | | | we already use this in many places, and if your system does not support it, maybe it is time to upgrade git-svn-id: file:///tmp/cracklib-svn/trunk@217 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* move away from old AM_INIT_AUTOMAKE usageMike Frysinger2013-06-021-3/+3
| | | | | | configure.ac:3: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. git-svn-id: file:///tmp/cracklib-svn/trunk@216 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* ignore generated config.cache fileMike Frysinger2013-06-020-0/+0
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@215 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* stop using old AM_CONFIG_HEADER macroMike Frysinger2013-06-021-1/+1
| | | | | | | | newer automake complains about this: configure.in:4: error: AM_CONFIG_HEADER: this macro is obsolete. You should use the AC_CONFIG_HEADERS macro instead. git-svn-id: file:///tmp/cracklib-svn/trunk@214 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* rename configure.ac fileMike Frysinger2013-06-021-0/+0
| | | | | | newer automake complains when you use the old name configure.in git-svn-id: file:///tmp/cracklib-svn/trunk@213 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* add patch from Enrico Scholz for FascistCheckUser, bump lib to 2.9.0v2.9.0cracklib-2.9.0Nathan Neulinger2013-06-015-93/+106
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@211 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* bump to 2.8.23Nathan Neulinger2012-12-1438-38/+183
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@210 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* error return instead of exit - Nalinv2.8.22cracklib-2.8.22Nathan Neulinger2012-12-142-5/+2
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@208 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* bump to 2.8.22Nathan Neulinger2012-12-132-1/+2
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@207 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* export prototype for FascistLook functionv2.8.21cracklib-2.8.21Nathan Neulinger2012-12-132-1/+2
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@205 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* regen and bump versionNathan Neulinger2012-12-0838-38/+39
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@204 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* apply reccomendation of libtoolv2.8.20cracklib-2.8.20Nathan Neulinger2012-12-081-0/+1
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@202 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* patch from Ivosh(iraisr) for small dictionary uninitialized buffer issueNathan Neulinger2012-12-083-16/+19
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@201 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* rename python/_cracklibmodule.c to python/_cracklib.c to support Python 3.3Jan Dittberner2012-07-164-5/+6
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@200 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* extract version from NEWSMike Frysinger2012-05-221-4/+8
| | | | | | | Requires one less place to hardcode the version. git-svn-id: file:///tmp/cracklib-svn/trunk@199 4175fe1e-86d5-4fdc-8e6a-506fab9d8533
* add support for passing a dictionary path to Python testJan Dittberner2012-05-193-11/+14
| | | | git-svn-id: file:///tmp/cracklib-svn/trunk@198 4175fe1e-86d5-4fdc-8e6a-506fab9d8533