c6fc / npk

A mostly-serverless distributed hash cracking platform
508 stars 59 forks source link

Fix cognito/cracking node race condition on hash file retrieval #97

Open c6fc opened 7 months ago

c6fc commented 7 months ago

If the user's Cognito identity refreshes before the cracking node has pulled the presigned hashfile from S3, the retrieval will error with code 403, and the campaign will terminate instantly with 'zero hashes'.