Hashcat not getting any candidates from maskprocessor
#5
(05-31-2019, 07:23 PM)philsmd Wrote: maybe whenever you find some free time, you could investigate this stdin problem further... did you try with a different terminal ? are you using linux ?

Hashcat itself is running on Ubuntu Linux 16.04.6 LTS, and I tried connecting to the system via SSH from different OSes with different SSH clients. All show the same behavior.

It is also weird that Hashcat doesn't accept keypresses: [s]tatus [p]ause [b]ypass [c]heckpoint [q]uit
Neither of these works, but that had been the case ever since we got that machine. Unfortunately, I don't have physical access to the system, so I can't check if it's the same when directly accessing the console.

(05-31-2019, 07:23 PM)philsmd Wrote: you could also try if "cat" (or windows "type" command) or echo on the left side work for you... I think this is some very weird stdin problem that may depend on your terminal etc.... but we would need to investigate this further where exactly this fails. The most likely thing is that hashcat receives some "EOF" byte. otherwise it shouldn't stop at all (it should keep waiting for input).

There seems to be an issue with stdin, using cat and a relatively large wordlist results in the same weird behavior:
Code:
$ cat /usr/share/wordlists/weakpass_2a | hashcat -m 100 /home/ptwa/uart_sha1.txt
hashcat (v5.1.0-1118-gede3ac9) starting...

CUDA API (CUDA 10.1)
====================
* Device #1: GeForce GTX 1080 Ti, 11178 MB, 28MCU
* Device #2: GeForce GTX 1080 Ti, 11178 MB, 28MCU
* Device #3: GeForce GTX 1070, 8119 MB, 15MCU
* Device #4: GeForce GTX 1070, 8119 MB, 15MCU

OpenCL API (OpenCL 1.2 CUDA 10.1.152) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #5: GeForce GTX 1080 Ti, skipped
* Device #6: GeForce GTX 1080 Ti, skipped
* Device #7: GeForce GTX 1070, skipped
* Device #8: GeForce GTX 1070, skipped

OpenCL API (OpenCL 2.0 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #9: Intel(R) Xeon(R) CPU E5-2609 v4 @ 1.70GHz, skipped

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

ATTENTION! Pure (unoptimized) backend kernels selected.
Using pure kernels enables cracking longer passwords but for the price of drastically reduced performance.
If you want to switch to optimized backend kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 1766 MB

Starting attack in stdin mode...

Session..........: hashcat
Status...........: Exhausted
Hash.Name........: SHA1
Hash.Target......: 554beec588aa530c6723ffedb0e34a8778b1b6dd
Time.Started.....: Mon Jun  3 23:14:39 2019 (0 secs)
Time.Estimated...: Mon Jun  3 23:14:39 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:        0 H/s (0.00ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#2.........:        0 H/s (0.00ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#3.........:        0 H/s (0.00ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#4.........:        0 H/s (0.00ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#*.........:        0 H/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0
Rejected.........: 0
Restore.Point....: 0
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#3...: Salt:0 Amplifier:0-0 Iteration:0-1
Restore.Sub.#4...: Salt:0 Amplifier:0-0 Iteration:0-1
Candidates.#1....: [Copying]
Candidates.#2....: [Copying]
Candidates.#3....: [Copying]
Candidates.#4....: [Copying]
Hardware.Mon.#1..: Temp: 60c Fan: 28% Util: 38% Core:1480MHz Mem:5005MHz Bus:16
Hardware.Mon.#2..: Temp: 67c Fan: 32% Util: 40% Core:1518MHz Mem:5005MHz Bus:16
Hardware.Mon.#3..: Temp: 58c Fan: 32% Util: 15% Core:1506MHz Mem:3802MHz Bus:16
Hardware.Mon.#4..: Temp: 54c Fan: 33% Util:  9% Core:1506MHz Mem:3802MHz Bus:16
Started: Mon Jun  3 23:14:19 2019
Stopped: Mon Jun  3 23:14:40 2019

(05-31-2019, 07:23 PM)philsmd Wrote: what happens with this command (attention: these commands are "wrong" on purpose ! left side is missing s.t. we see if hashcat is waiting):
Code:
./hashcat --stdout
(hashcat should wait kind of forever with this command)

It only waits for ~9s and then returns:
Code:
$ time hashcat --stdout

real    0m9.081s
user    0m4.048s
sys     0m4.960s

(05-31-2019, 07:23 PM)philsmd Wrote: or
Code:
./hashcat --status --status-timer 1 example0.hash

ATTENTION: both of these commands are kind of wrong, because they expect input from the pipe but there is no left side (this is just a test if hashcat is "waiting" for the input... do NOT use these commands in general)

Same for that one:
Code:
$ hashcat --status --status-timer 1 uart_sha1.txt
hashcat (v5.1.0-1118-gede3ac9) starting...

CUDA API (CUDA 10.1)
====================
* Device #1: GeForce GTX 1080 Ti, 11178 MB, 28MCU
* Device #2: GeForce GTX 1080 Ti, 11178 MB, 28MCU
* Device #3: GeForce GTX 1070, 8119 MB, 15MCU
* Device #4: GeForce GTX 1070, 8119 MB, 15MCU

OpenCL API (OpenCL 1.2 CUDA 10.1.152) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #5: GeForce GTX 1080 Ti, skipped
* Device #6: GeForce GTX 1080 Ti, skipped
* Device #7: GeForce GTX 1070, skipped
* Device #8: GeForce GTX 1070, skipped

OpenCL API (OpenCL 2.0 ) - Platform #2 [Intel(R) Corporation]
=============================================================
* Device #9: Intel(R) Xeon(R) CPU E5-2609 v4 @ 1.70GHz, skipped

Hashfile 'uart_sha1.txt' on line 1 (554beec588aa530c6723ffedb0e34a8778b1b6dd): Token length exception
No hashes loaded.

Started: Mon Jun  3 22:43:13 2019
Stopped: Mon Jun  3 22:43:22 2019

(05-31-2019, 07:23 PM)philsmd Wrote: update: the problem might depend on your OpenCL runtime for your CPU, try to uninstall it and test again. I saw some weird issues like this before and after removing the OpenCL Intel Core/Xeon Runtime, the problem didn't happen anymore... not sure why this is the case sometimes Sad  please test

After uninstalling the "intel-opencl" and "intel-opencl-cpu" packages, I can "cat" wordlists into hashcat, again. And I can also request the current status, as well as checkpoints, etc.

Though using cat only yields ~1.3MHashes/s on those 4 GPUs in total for a plain SHA-1:
Code:
Session..........: hashcat
Status...........: Running
Hash.Name........: SHA1
Hash.Target......: 554beec588aa530c6723ffedb0e34a8778b1b6dd
Time.Started.....: Mon Jun  3 23:27:01 2019 (19 secs)
Time.Estimated...: Mon Jun  3 23:27:20 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:   491.4 kH/s (6.99ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#2.........:   372.1 kH/s (7.00ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#3.........:   264.5 kH/s (5.50ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#4.........:   199.5 kH/s (5.45ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#*.........:  1327.5 kH/s

Using the hcmask, I get the ~30.000 fold of that:
Code:
Session..........: hashcat
Status...........: Running
Hash.Name........: SHA1
Hash.Target......: 554beec588aa530c6723ffedb0e34a8778b1b6dd
Time.Started.....: Mon Jun  3 23:09:42 2019 (3 mins, 0 secs)
Time.Estimated...: Mon Jun  3 23:40:41 2019 (27 mins, 59 secs)
Guess.Mask.......: ?a?a?a?a?a?a?a?1?1?1?1?1?1?1?1?1 [16]
Guess.Charset....: -1 00, -2 Undefined, -3 Undefined, -4 Undefined 
Guess.Queue......: 1/3 (33.33%)
Speed.#1.........:  9181.0 MH/s (12.32ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Speed.#2.........:  9132.5 MH/s (12.54ms) @ Accel:64 Loops:64 Thr:1024 Vec:1
Speed.#3.........:  5917.2 MH/s (10.20ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#4.........:  6137.0 MH/s (9.83ms) @ Accel:8 Loops:512 Thr:1024 Vec:1
Speed.#*.........: 30367.5 MH/s

Or when using a wordlist, I still get the ~10.000 fold of what stdin mode gave me:
Code:
Session..........: hashcat
Status...........: Quit
Hash.Name........: SHA1
Hash.Target......: 554beec588aa530c6723ffedb0e34a8778b1b6dd
Time.Started.....: Mon Jun  3 23:34:10 2019 (8 secs)
Time.Estimated...: Mon Jun  3 23:34:21 2019 (3 secs)
Guess.Base.......: File (/usr/share/wordlists/insidepro)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:  3513.5 kH/s (6.92ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#2.........:  3627.4 kH/s (6.99ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#3.........:  3607.3 kH/s (5.46ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#4.........:  3597.8 kH/s (5.47ms) @ Accel:1024 Loops:1 Thr:64 Vec:1
Speed.#*.........: 14346.0 kH/s

So, looks like the Intel Open-CL packages have been the culprit. I'm not sure how or why they had such seemingly unrelated impacts, but at least I now got that sorted.
Thank you, once again, for all the help Smile
Reply


Messages In This Thread
RE: Hashcat not getting any candidates from maskprocessor - by HomeSen - 06-03-2019, 11:42 PM