AMD RX5700XT Bench
#1
Windows 7 Current driver, Fan set to 100%,  wattman power settings unchanged



hashcat (v5.1.0-1223-ga7fd1e40) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL API (OpenCL 2.1 AMD-APP (2906.8)) - Platform #1 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #1: gfx1010, 4048/8176 MB allocatable, 20MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 24624.9 MH/s (53.81ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 100 - SHA1

Speed.#1.........:  9826.7 MH/s (67.49ms) @ Accel:512 Loops:256 Thr:256 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#1.........:  4179.8 MH/s (79.53ms) @ Accel:128 Loops:512 Thr:256 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#1.........:  1199.0 MH/s (69.19ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4095)

Speed.#1.........:  474.1 kH/s (85.68ms) @ Accel:64 Loops:512 Thr:256 Vec:1

Hashmode: 1000 - NTLM

Speed.#1.........: 39401.6 MH/s (67.38ms) @ Accel:512 Loops:1024 Thr:256 Vec:1

Hashmode: 3000 - LM

Speed.#1.........: 23595.3 MH/s (55.78ms) @ Accel:1024 Loops:1024 Thr:64 Vec:1

Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS

Speed.#1.........: 26454.7 MH/s (49.95ms) @ Accel:256 Loops:1024 Thr:256 Vec:1

Hashmode: 5600 - NetNTLMv2

Speed.#1.........:  1555.8 MH/s (53.19ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Hashmode: 1500 - descrypt, DES (Unix), Traditional DES

Speed.#1.........:  914.7 MH/s (90.53ms) @ Accel:16 Loops:1024 Thr:256 Vec:1

Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)

Speed.#1.........:  9362.1 kH/s (67.56ms) @ Accel:256 Loops:500 Thr:256 Vec:1

Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)

Speed.#1.........:    21374 H/s (28.69ms) @ Accel:8 Loops:8 Thr:16 Vec:1

Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)

Speed.#1.........:    95807 H/s (83.80ms) @ Accel:8 Loops:1024 Thr:256 Vec:1

Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth

Speed.#1.........:  374.8 MH/s (55.18ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP

Speed.#1.........:  399.4 MH/s (51.77ms) @ Accel:256 Loops:64 Thr:64 Vec:1

Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)

Speed.#1.........:    81607 H/s (85.10ms) @ Accel:128 Loops:256 Thr:256 Vec:1

Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899)

Speed.#1.........:    33982 H/s (92.00ms) @ Accel:16 Loops:512 Thr:256 Vec:1

Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)

Speed.#1.........:  503.7 kH/s (79.34ms) @ Accel:8 Loops:1023 Thr:256 Vec:1

Hashmode: 11600 - 7-Zip (Iterations: 16384)

Speed.#1.........:  352.7 kH/s (98.13ms) @ Accel:128 Loops:1024 Thr:256 Vec:1

Hashmode: 12500 - RAR3-hp (Iterations: 262144)

Speed.#1.........:    45985 H/s (55.11ms) @ Accel:8 Loops:16384 Thr:256 Vec:1

Hashmode: 13000 - RAR5 (Iterations: 32799)

Speed.#1.........:    52581 H/s (96.67ms) @ Accel:128 Loops:256 Thr:256 Vec:1

Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999)

Speed.#1.........:  307.0 kH/s (65.47ms) @ Accel:32 Loops:256 Thr:256 Vec:1

Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569)

Speed.#1.........:    43280 H/s (157.07ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499)

Speed.#1.........:  3306.9 kH/s (94.90ms) @ Accel:64 Loops:499 Thr:256 Vec:1

Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459)

Speed.#1.........:    5313 H/s (78.19ms) @ Accel:64 Loops:256 Thr:256 Vec:1

Started: Sat Jul 13 20:58:58 2019

                                 
Stopped: Sat Jul 13 21:03:53 2019
Reply
#2
thanks!
more or less like gtx1080 / rtx2070, in some tests +- 10-15%
i'd prefer 2070, costs a bit less (from 380$), less TDP, no quirks cause of new arch and it can run rtx quake Smile
Reply
#3
(07-14-2019, 04:11 AM)The Mechanic Wrote: Windows 7 Current driver, Fan set to 100%,  wattman power settings unchanged

Thank you!
When you have time, please post a complete list with -b --benchmark-all
Reply
#4
How did you get your 5700 to work? I have a RX 5700 XT 50th and I'm having issues with HC



Quote:c:\hc>hashcat64.exe -a 3 -m 0 hash.txt ?a?a?a?a?a?a
hashcat (v5.1.0) starting...

ADL_Overdrive5_CurrentActivity_Get(): -8

ADL_Overdrive5_CurrentActivity_Get(): -8

ADL_Overdrive5_CurrentActivity_Get(): -8

ADL_Overdrive5_CurrentActivity_Get(): -8

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: gfx1010, 4048/8176 MB allocatable, 20MCU

Hashes: 4067 digests; 4067 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Salt
* Brute-Force
* Raw-Hash

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastically reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c

clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

Error: AMD HSA Code Object loading failed.

* Device #1: Kernel ./OpenCL/m00000_a3-pure.cl build failed - proceeding without this device.

Started: Tue Jul 16 20:21:31 2019
Stopped: Tue Jul 16 20:21:38 2019



however it seems benchmarks work??


Quote:c:\hc>hashcat64.exe -b
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

ADL_Overdrive5_CurrentActivity_Get(): -8

ADL_Overdrive5_CurrentActivity_Get(): -8

ADL_Overdrive5_CurrentActivity_Get(): -8

ADL_Overdrive5_CurrentActivity_Get(): -8

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: gfx1010, 4048/8176 MB allocatable, 20MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 23907.1 MH/s (55.46ms) @ Accel:512 Loops:512 Thr:256 Vec:1

Hashmode: 100 - SHA1

Speed.#1.........:  9537.0 MH/s (69.71ms) @ Accel:512 Loops:256 Thr:256 Vec:1
Reply
#5
You need to set option -O for optimized_kernels.
Reply
#6
They were also using latest beta which also may have some impact on newer hardware as well.

https://hashcat.net/beta/
Reply
#7
I am skeptical of AMD since the Vega's which benchmarked really well and then tanked when doing actual work loads, I would like to see one of these in real world conditions.
Reply
#8
I got similar results to OP with my Powercolor RX 5700 XT in a Skylake-X:

https://gist.github.com/rarecoil/1225705...88c004fae6

--benchmark-all doesn't work - some of the kernels in 5.1.0 are failing. If someone here is interested in helping debug I can run --benchmark-all again and help sort out what kernels aren't working.
Reply
#9
Was it confirmed that benchmark-all not working is a bug that's going to be fixed?
Reply
#10
(11-07-2019, 06:44 AM)rarecoil Wrote: I got similar results to OP with my Powercolor RX 5700 XT in a Skylake-X:

https://gist.github.com/rarecoil/1225705...88c004fae6

--benchmark-all doesn't work - some of the kernels in 5.1.0 are failing. If someone here is interested in helping debug I can run --benchmark-all again and help sort out what kernels aren't working.


Thank you. I used the beta version of newer hashcat and my GPU benchmark cleared. Also -m 2500 cleared. Been looking everyone for solution. You helped me so much.
Reply