diff --git a/john.spec b/john.spec index 5c1b7b1..5621e95 100644 --- a/john.spec +++ b/john.spec @@ -13,6 +13,7 @@ Source1: http://www.openwall.com/john/j/john-%{version}.tar.xz.sign Source2: http://www.openwall.com/john/j/john-extra-%{extra_date}.tar.xz Source3: http://www.openwall.com/john/j/john-extra-%{extra_date}.tar.xz.sign +BuildRequires: gcc %description John the Ripper is a fast password cracker. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are