Problem with 7zip and ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE
#1
Hello everyone,

I have the following 2 problems with hashcat 3.0 and 3.1:

after having installed a new nvida-Driver (372.54) for my GTX750Ti I launched a 7zip test decryption.

The password was "яliebeтебя" (special for this forum thought out password).

I launched a dictionary attack. The dictionary contains only this word. I created 2 dictionaries: Win1252 and UTF8. Both attacks were unsuccessful.

Code:
hashcat (v3.10) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
- Device #1: GeForce GTX 750 Ti, 512/2048 MB allocatable, 5MCU
- Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702
             See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger set to 80c
Watchdog: Temperature retain trigger set to 75c

Generated dictionary stats for C:\Users\S\Desktop\dict_UTF8.txt: 16 bytes, 1 words, 1 keyspace

ATTENTION!
  The wordlist or mask you are using is too small.
  Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
  The cracking speed will drop.
  Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted

Session.Name...: all
Status.........: Exhausted
Input.Mode.....: File (C:\Users\S\Desktop\dict_UTF8.txt)
Hash.Target....: $7z$0$19$0$1122$8$b536c305c1ea6cbd0000000...
Hash.Type......: 7-Zip
Time.Started...: Sun Aug 21 10:43:12 2016 (3 secs)
Speed.Dev.#1...:        0 H/s (0.22ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 1/1 (100.00%)
Rejected.......: 0/1 (0.00%)

Started: Sun Aug 21 10:43:12 2016
Stopped: Sun Aug 21 10:43:21 2016

C:\Users\S\Desktop\HashcatGUI_050b1\hashcat-3.10\hashcat-3.10>

OK. Then I changed the password in "ichliebedich". Created a new dictionary with this word and launched the attack again.

Now getting the error message: ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE

Code:
hashcat (v3.10) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
- Device #1: GeForce GTX 750 Ti, 512/2048 MB allocatable, 5MCU
- Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702
             See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch

WARNING: NVML library load failed, proceed without NVML HWMon enabled.
Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger disabled
Watchdog: Temperature retain trigger disabled

Cache-hit dictionary stats C:\Users\S\Desktop\dict.txt: 12 bytes, 1 words, 1 keyspace

ATTENTION!
  The wordlist or mask you are using is too small.
  Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
  The cracking speed will drop.
  Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted

[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit =>

ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE


Session.Name...: all
Status.........: Exhausted
Input.Mode.....: File (C:\Users\S\Desktop\dict.txt)
Hash.Target....: $7z$0$19$0$1122$8$c0b81376e2ff65920000000...
Hash.Type......: 7-Zip
Time.Started...: Sun Aug 21 11:19:00 2016 (3 secs)
Speed.Dev.#1...:        0 H/s (0.13ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 1/1 (100.00%)
Rejected.......: 0/1 (0.00%)

Started: Sun Aug 21 11:19:00 2016
Stopped: Sun Aug 21 11:19:10 2016

C:\Users\S\Desktop\HashcatGUI_050b1\hashcat-3.10\hashcat-3.10>

Why did I suddenly this error? I have not changed the system (i7-6700 3,40 Ghz, Asus GTX750Ti, Win10 64bit German Home with anniversary update, hashcat 3.x 32/64).
#2
The beta-version from 20.08.2016 does not help:

Code:
hashcat (v3.10-1-gebc1f83) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
- Device #1: GeForce GTX 750 Ti, 512/2048 MB allocatable, 5MCU
- Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702
             See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger set to 80c
Watchdog: Temperature retain trigger set to 75c

- Device #1: Kernel m11600.b77f29cb.kernel not found in cache! Building may take a while...
- Device #1: Kernel amp_a0.b77f29cb.kernel not found in cache! Building may take a while...

Generated dictionary stats for C:\Users\S\Desktop\dict.txt: 13 bytes, 1 words, 1 keyspace

ATTENTION!
  The wordlist or mask you are using is too small.
  Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
  The cracking speed will drop.
  Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted

[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit =>

ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE

Session.Name...: all
Status.........: Exhausted
Input.Mode.....: File (C:\Users\S\Desktop\dict.txt)
Hash.Target....: $7z$0$19$0$1122$8$c0b81376e2ff65920000000...
Hash.Type......: 7-Zip
Time.Started...: Sun Aug 21 11:58:22 2016 (2 secs)
Speed.Dev.#1...:        0 H/s (0.11ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 1/1 (100.00%)
Rejected.......: 0/1 (0.00%)

Started: Sun Aug 21 11:58:22 2016
Stopped: Sun Aug 21 11:58:34 2016

C:\Users\S\Desktop\HashcatGUI_050b1\hashcat-3.10+1\hashcat-3.10>

The Time-Out-Fix does not help:


Code:
hashcat (v3.10-1-gebc1f83) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
- Device #1: GeForce GTX 750 Ti, 512/2048 MB allocatable, 5MCU

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger set to 80c
Watchdog: Temperature retain trigger set to 75c

Cache-hit dictionary stats C:\Users\S\Desktop\dict.txt: 12 bytes, 1 words, 1 keyspace

ATTENTION!
 The wordlist or mask you are using is too small.
 Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
 The cracking speed will drop.
 Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted

[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit =>

ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE

Session.Name...: all
Status.........: Exhausted
Input.Mode.....: File (C:\Users\S\Desktop\dict.txt)
Hash.Target....: $7z$0$19$0$1122$8$c0b81376e2ff65920000000...
Hash.Type......: 7-Zip
Time.Started...: Sun Aug 21 12:23:42 2016 (2 secs)
Speed.Dev.#1...:        0 H/s (0.11ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 1/1 (100.00%)
Rejected.......: 0/1 (0.00%)

Started: Sun Aug 21 12:23:42 2016
Stopped: Sun Aug 21 12:23:51 2016
#3
Hi,

I received the exact same error with an AMD card. In my case it generated the error on a match. Perhaps you can reproduce it? 

Hash:

$7z$0$19$0$1122$8$04bdb69d92501f660000000000000000$2240487425$128$114$a0f4378ce3c5e4493662a702b8327c99df7bb17c61ab339b935efdbbdd1bba0fa936b33ea31349c5f6823d13eb06c0ef743d6b1d8c3d3fca69b7723eea6daace692b92f7658f17bd1c0202df0470299ed680ec084d3a017363b9b1e272bd186a09e6678f3398aa8b97df8e7f463e04bb83b2ebb0a06b8060b03cb013c33997f4

ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE



Session.Name...: hashcat

Status.........: Exhausted

Input.Mode.....: Mask (Fellow?as%Gigaset700MB) [21]
Hash.Target....: $7z$0$19$0$1122$8$04bdb69d92501f660000000...

But no error for any other mask, e.g. Fello?aws%Gigaset700MB
(pass Fellowes%Gigaset700MB)

judging from this thread it could be a driver issue https://hashcat.net/forum/thread-2787.html



(08-21-2016, 11:35 AM)takitano Wrote: Hello everyone,

I have the following 2 problems with hashcat 3.0 and 3.1:

after having installed a new nvida-Driver (372.54) for my GTX750Ti I launched a 7zip test decryption.

The password was "яliebeтебя" (special for this forum thought out password).

I launched a dictionary attack. The dictionary contains only this word. I created 2 dictionaries: Win1252 and UTF8. Both attacks were unsuccessful.

Code:
hashcat (v3.10) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
- Device #1: GeForce GTX 750 Ti, 512/2048 MB allocatable, 5MCU
- Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702
             See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch

Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger set to 80c
Watchdog: Temperature retain trigger set to 75c

Generated dictionary stats for C:\Users\S\Desktop\dict_UTF8.txt: 16 bytes, 1 words, 1 keyspace

ATTENTION!
  The wordlist or mask you are using is too small.
  Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
  The cracking speed will drop.
  Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted

Session.Name...: all
Status.........: Exhausted
Input.Mode.....: File (C:\Users\S\Desktop\dict_UTF8.txt)
Hash.Target....: $7z$0$19$0$1122$8$b536c305c1ea6cbd0000000...
Hash.Type......: 7-Zip
Time.Started...: Sun Aug 21 10:43:12 2016 (3 secs)
Speed.Dev.#1...:        0 H/s (0.22ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 1/1 (100.00%)
Rejected.......: 0/1 (0.00%)

Started: Sun Aug 21 10:43:12 2016
Stopped: Sun Aug 21 10:43:21 2016

C:\Users\S\Desktop\HashcatGUI_050b1\hashcat-3.10\hashcat-3.10>

OK. Then I changed the password in "ichliebedich". Created a new dictionary with this word and launched the attack again.

Now getting the error message: ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE

Code:
hashcat (v3.10) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
- Device #1: GeForce GTX 750 Ti, 512/2048 MB allocatable, 5MCU
- Device #1: WARNING! Kernel exec timeout is not disabled, it might cause you errors of code 702
             See the wiki on how to disable it: https://hashcat.net/wiki/doku.php?id=timeout_patch

WARNING: NVML library load failed, proceed without NVML HWMon enabled.
Hashes: 1 hashes; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1
Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
Watchdog: Temperature abort trigger disabled
Watchdog: Temperature retain trigger disabled

Cache-hit dictionary stats C:\Users\S\Desktop\dict.txt: 12 bytes, 1 words, 1 keyspace

ATTENTION!
  The wordlist or mask you are using is too small.
  Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
  The cracking speed will drop.
  Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted

[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit =>

ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE


Session.Name...: all
Status.........: Exhausted
Input.Mode.....: File (C:\Users\S\Desktop\dict.txt)
Hash.Target....: $7z$0$19$0$1122$8$c0b81376e2ff65920000000...
Hash.Type......: 7-Zip
Time.Started...: Sun Aug 21 11:19:00 2016 (3 secs)
Speed.Dev.#1...:        0 H/s (0.13ms)
Recovered......: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.......: 1/1 (100.00%)
Rejected.......: 0/1 (0.00%)

Started: Sun Aug 21 11:19:00 2016
Stopped: Sun Aug 21 11:19:10 2016

C:\Users\S\Desktop\HashcatGUI_050b1\hashcat-3.10\hashcat-3.10>

Why did I suddenly this error? I have not changed the system (i7-6700 3,40 Ghz, Asus GTX750Ti, Win10 64bit German Home with anniversary update, hashcat 3.x 32/64).
#4
I just tested your hash/plain combination and it also did not work for me, however I proof checked it with phils 7z2hashcat https://github.com/philsmd/7z2hashcat and discovered that there must be something wrong with the way you generate your hashes.

Yours: $7z$0$19$0$1122$8$04bdb69d92501f660000000000000000$2240487425$128$114$a0f4378ce3c5e4493662a702b8327c99df7bb17c61ab339b935efdbbdd1bba0fa936b33ea31349c5f6823d13eb06c0ef743d6b1d8c3d3fca69b7723eea6daace692b92f7658f17bd1c0202df0470299ed680ec084d3a017363b9b1e272bd186a09e6678f3398aa8b97df8e7f463e04bb83b2ebb0a06b8060b03cb013c33997f4
What phils tool generated: $7z$0$19$0$$16$ab59dbf68d6bc1ad2b63c456bd8e5de8$531987587$16$11$759084a3bcb260e168d2a5006e1a56be

Based on the plain "Fellowes%Gigaset700MB"
sch0.org
#5
I generated this hash for him using 7z2john.py.
After read your answer, I used the 7z2hashcat.pl and the result was the same.
Please, try extract the hash from the attached file.

Thank you.

(09-08-2016, 01:20 AM)kartan Wrote: I just tested your hash/plain combination and it also did not work for me, however I proof checked it with phils 7z2hashcat https://github.com/philsmd/7z2hashcat and discovered that there must be something wrong with the way you generate your hashes.

Yours: $7z$0$19$0$1122$8$04bdb69d92501f660000000000000000$2240487425$128$114$a0f4378ce3c5e4493662a702b8327c99df7bb17c61ab339b935efdbbdd1bba0fa936b33ea31349c5f6823d13eb06c0ef743d6b1d8c3d3fca69b7723eea6daace692b92f7658f17bd1c0202df0470299ed680ec084d3a017363b9b1e272bd186a09e6678f3398aa8b97df8e7f463e04bb83b2ebb0a06b8060b03cb013c33997f4
What phils tool generated: $7z$0$19$0$$16$ab59dbf68d6bc1ad2b63c456bd8e5de8$531987587$16$11$759084a3bcb260e168d2a5006e1a56be

Based on the plain "Fellowes%Gigaset700MB"


Attached Files
.txt   bck_msg.txt (Size: 568 bytes / Downloads: 3)
#6
FYI My Original file was produced by CryptSync, a 7-Zip implementation  http://stefanstools.sourceforge.net/CryptSync.html Zarabatana kindly helped me after I was unable to extract a hash from those files. Hashcat didn't generate errors with any other mask other than the correct one (which helped me solve my problem).

Original file http://pastebin.com/jFEV9b0m
Fellowes%Gigaset700MB

Cheers
Jeroen

(09-08-2016, 01:20 AM)kartan Wrote: I just tested your hash/plain combination and it also did not work for me, however I proof checked it with phils 7z2hashcat https://github.com/philsmd/7z2hashcat and discovered that there must be something wrong with the way you generate your hashes.

Yours: $7z$0$19$0$1122$8$04bdb69d92501f660000000000000000$2240487425$128$114$a0f4378ce3c5e4493662a702b8327c99df7bb17c61ab339b935efdbbdd1bba0fa936b33ea31349c5f6823d13eb06c0ef743d6b1d8c3d3fca69b7723eea6daace692b92f7658f17bd1c0202df0470299ed680ec084d3a017363b9b1e272bd186a09e6678f3398aa8b97df8e7f463e04bb83b2ebb0a06b8060b03cb013c33997f4
What phils tool generated: $7z$0$19$0$$16$ab59dbf68d6bc1ad2b63c456bd8e5de8$531987587$16$11$759084a3bcb260e168d2a5006e1a56be

Based on the plain "Fellowes%Gigaset700MB"
#7
Ok, so far so good. There seems to be an issue with the different ways hashes are obtained. But it seems to generally work for me, as you can see from my potfile:

$7z$0$19$0$1122$8$04bdb69d92501f660000000000000000$2240487425$128$114$a0f4378ce3c5e4493662a702b8327c99df7bb17c61ab339b935efdbbdd1bba0fa936b33ea31349c5f6823d13eb06c0ef743d6b1d8c3d3fca69b7723eea6daace692b92f7658f17bd1c0202df0470299ed680ec084d3a017363b9b1e272bd186a09e6678f3398aa8b97df8e7f463e04bb83b2ebb0a06b8060b03cb013c33997f4:Fellowes%Gigaset700MB
$7z$0$19$0$$16$ab59dbf68d6bc1ad2b63c456bd8e5de8$531987587$16$11$759084a3bcb260e168d2a5006e1a56be:Fellowes%Gigaset700MB

From the looks of the messages you get in your initial post, it's possible just a matter of your GPU not having enough ram but I don't know enough about the algo to verify this.
sch0.org
#8
My old AMD Radeon HD 6850 has 1GB GDDR5 (drv 15.201.1151.1008-151104a-296217E), and OP 2GB GDDR5 http://www.geforce.com/hardware/desktop-...ifications

Jeroen (hashcat noob)
#9
FYI I've replicated the ERROR: clEnqueueReadBuffer(): CL_INVALID_VALUE

cmd hashcat64 -a 3 -m 11600 d:\test.hash Fellow?as%Gigaset700MB

The error only occurs with the longer hash, but not with shorter hash

My pot file:
$7z$0$19$0$$16$ab59dbf68d6bc1ad2b63c456bd8e5de8$531987587$16$11$759084a3bcb260e168d2a5006e1a56be:Fellowes%Gigaset700MB