clCreateContext(): CL_OUT_OF_HOST_MEMORY
#7
Tried as running the newest beta in D: and seems still the same error

D:\test\hashcat-6.1.1+245\hashcat-6.1.1>dir
Volume in drive D is New Volume
Volume Serial Number is 3A9E-994E

Directory of D:\test\hashcat-6.1.1+245\hashcat-6.1.1

2021/04/20 15:04 <DIR> .
2021/04/20 15:04 <DIR> ..
2021/04/20 13:41 <DIR> charsets
2021/04/20 13:41 <DIR> docs
2021/04/19 16:44 1,069,601 example.dict
2021/04/19 16:44 67 example0.cmd
2021/04/19 16:44 214,302 example0.hash
2021/04/19 16:44 61 example0.sh
2021/04/19 16:44 63 example400.cmd
2021/04/19 16:44 35 example400.hash
2021/04/19 16:44 56 example400.sh
2021/04/19 16:44 56 example500.cmd
2021/04/19 16:44 35 example500.hash
2021/04/19 16:44 50 example500.sh
2021/04/20 13:41 <DIR> extra
2021/04/19 16:44 1,087,704 hashcat.bin
2021/04/19 16:44 1,284,608 hashcat.exe
2021/04/19 16:44 240,526 hashcat.hcstat2
2021/04/19 16:44 30,722 hashcat.hctune
2021/04/20 13:41 <DIR> layouts
2021/04/20 13:41 <DIR> masks
2021/04/20 13:46 <DIR> modules
2021/04/20 13:55 <DIR> OpenCL
2021/04/20 13:56 <DIR> rules
2021/04/07 18:07 42 temp.txt
15 File(s) 3,927,928 bytes
10 Dir(s) 176,515,080,192 bytes free

D:\test\hashcat-6.1.1+245\hashcat-6.1.1>hashcat.exe -I
hashcat (v6.1.1-245-g8e47fdf8f) starting...

clCreateContext(): CL_OUT_OF_HOST_MEMORY

OpenCL Info:
============

OpenCL Platform ID #1
Vendor..: Intel(R) Corporation
Name....: Intel(R) OpenCL
Version.: OpenCL 2.1 WINDOWS

Backend Device ID #1
Type...........: CPU
Vendor.ID......: 8
Vendor.........: Intel(R) Corporation
Name...........: Intel(R) Xeon(R) Gold 6226 CPU @ 2.70GHz
Version........: OpenCL 2.1 (Build 0)
Processor(s)...: 48
Clock..........: 2700
Memory.Total...: 65193 MB (limited to 16298 MB allocatable in one block)
Memory.Free....: 0 MB
OpenCL.Version.: OpenCL C 2.0
Driver.Version.: 2020.11.11.0.13_160000


D:\test\hashcat-6.1.1+245\hashcat-6.1.1>hashcat.exe -b
hashcat (v6.1.1-245-g8e47fdf8f) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

clCreateContext(): CL_OUT_OF_HOST_MEMORY

OpenCL API (OpenCL 2.1 WINDOWS) - Platform #1 [Intel(R) Corporation]
====================================================================
* Device #1: Intel(R) Xeon(R) Gold 6226 CPU @ 2.70GHz, skipped

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5
Hashmode: 100 - SHA1
Hashmode: 1400 - SHA2-256
Hashmode: 1700 - SHA2-512
Hashmode: 22000 - WPA-PBKDF2-PMKID+EAPOL (Iterations: 4095)
Hashmode: 1000 - NTLM
Hashmode: 3000 - LM
Hashmode: 5500 - NetNTLMv1 / NetNTLMv1+ESS
Hashmode: 5600 - NetNTLMv2
Hashmode: 1500 - descrypt, DES (Unix), Traditional DES
Hashmode: 500 - md5crypt, MD5 (Unix), Cisco-IOS $1$ (MD5) (Iterations: 1000)
Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32)
Hashmode: 1800 - sha512crypt $6$, SHA512 (Unix) (Iterations: 5000)
Hashmode: 7500 - Kerberos 5, etype 23, AS-REQ Pre-Auth
Hashmode: 13100 - Kerberos 5, etype 23, TGS-REP
Hashmode: 15300 - DPAPI masterkey file v1 (Iterations: 23999)
Hashmode: 15900 - DPAPI masterkey file v2 (Iterations: 12899)
Hashmode: 7100 - macOS v10.8+ (PBKDF2-SHA512) (Iterations: 1023)
Hashmode: 11600 - 7-Zip (Iterations: 16384)
Hashmode: 12500 - RAR3-hp (Iterations: 262144)
Hashmode: 13000 - RAR5 (Iterations: 32799)
Hashmode: 6211 - TrueCrypt RIPEMD160 + XTS 512 bit (Iterations: 1999)
Hashmode: 13400 - KeePass 1 (AES/Twofish) and KeePass 2 (AES) (Iterations: 24569)
Hashmode: 6800 - LastPass + LastPass sniffed (Iterations: 499)
Hashmode: 11300 - Bitcoin/Litecoin wallet.dat (Iterations: 200459)
Started: Tue Apr 20 15:05:36 2021
Stopped: Tue Apr 20 15:05:50 2021

D:\test\hashcat-6.1.1+245\hashcat-6.1.1>hashcat.exe -D 1 -m 22 temp.txt
hashcat (v6.1.1-245-g8e47fdf8f) starting...

clCreateContext(): CL_OUT_OF_HOST_MEMORY

OpenCL API (OpenCL 2.1 WINDOWS) - Platform #1 [Intel(R) Corporation]
====================================================================
* Device #1: Intel(R) Xeon(R) Gold 6226 CPU @ 2.70GHz, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256
Minimim salt length supported by kernel: 0
Maximum salt length supported by kernel: 256

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Using pure kernels enables cracking longer passwords but for the price of drastically reduced performance.
If you want to switch to optimized backend kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Started: Tue Apr 20 15:06:12 2021
Stopped: Tue Apr 20 15:06:12 2021

D:\test\hashcat-6.1.1+245\hashcat-6.1.1>
Reply


Messages In This Thread
RE: clCreateContext(): CL_OUT_OF_HOST_MEMORY - by aperson - 04-20-2021, 09:11 AM