OpenCl kernel self-test failed when using any version later than v4.2.1 !!
#25
Yes, this is getting irresponsive:

Quote:$ ./hashcat.exe -m 22000 -a 0 -w 3 -r ./rules/rockyou-30000.ruleĀ  ../handshakes/xxxx.hccapx ../dicts/rockyou.txt
hashcat (v5.1.0-1701-g669619c1) starting...

OpenCL API (OpenCL 2.1 AMD-APP (3004.8)) - Platform #1 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #1: Bonaire, 1984/2048 MB (1523 MB allocatable), 12MCU

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hashes: 2 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 30000

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 274 MB

Dictionary cache hit:
* Filename..: ../dicts/rockyou.txt
* Passwords.: 14344384
* Bytes.....: 139921497
* Keyspace..: 430331520000

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s


s

s
Reply


Messages In This Thread
RE: OpenCl kernel self-test failed when using any version later than v4.2.1 !! - by frnck - 02-26-2020, 08:26 AM