Hashcat running incorrectly and not using GPU.
#1


I can't get Hashcat to use my GPU, and it is not running anywhere near correct when it does run. Here is hopefully all the relevant information.
Computer
HP Desktop Series 8200
OS
Ubuntu 18.04
Processor
3.1 GHz Intel Core i5
RAM
Corsair Vengance Pro Series 24 GB DDR3
Hard drive
Seagate 500 GB SSD
GPU
4 GB AMD RX 560 LP
I run this command,
sudo hashcat -m 2500 -a 0 q.hccapx rockyou.txt -w 3
and get this. with -a 0.

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Hashes: 3 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Starting attack in stdin mode...

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......:Qxxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 12:27:12 2019 (10 secs)
Time.Estimated...: Tue Oct  8 12:27:22 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:        0 H/s (0.00ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0
Rejected.........: 0
Restore.Point....: 0
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-512
Candidates.#1....: [Copying]

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 12:27:12 2019 (20 secs)
Time.Estimated...: Tue Oct  8 12:27:32 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:        0 H/s (0.00ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0
Rejected.........: 0
Restore.Point....: 0
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-512
Candidates.#1....: [Copying]

ATTENTION! Read timeout in stdin mode. The password candidates input is too slow:
* Are you sure that you are using the correct attack mode (--attack-mode or -a)?
* Are you sure that you want to use input from standard input (stdin)?
* If so, are you sure that the input from stdin (the pipe) is working correctly and is fast enough?

So I tried this
sudo hashcat -m 2500 -a 3 -o rockyou.txt q.hccapx -w 3
and got this.

hashcat (v5.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Hashes: 3 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Skipping mask '123456' because it is smaller than the minimum password length.

Skipping mask '12345' because it is smaller than the minimum password length.

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.  

Session..........: hashcat                      
Status...........: Exhausted
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 13:04:48 2019 (0 secs)
Time.Estimated...: Tue Oct  8 13:04:48 2019 (0 secs)
Guess.Mask.......: 123456789 [9]
Guess.Queue......: 3/14336792 (0.00%)
Speed.#1.........:      243 H/s (0.35ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 123456789 -> 123456789

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.  



If I run it as this,

When I check the GPU with,
lsmod | grep -i amd
I get this.

amdgpu               3522560  29
chash                  16384  1 amdgpu
amd_iommu_v2           20480  1 amdgpu
gpu_sched              32768  1 amdgpu
ttm                   102400  1 amdgpu
drm_kms_helper        180224  1 amdgpu
drm                   483328  20 gpu_sched,drm_kms_helper,amdgpu,ttm
i2c_algo_bit           16384  1 amdgpu

Then I tried to get the GPU to run Hashcat the following two ways I get these results.

sudo DRI_PRIME=1 hashcat -m 2500 -a 0 -o rockyou.txt q.hccapx -w 3
hashcat (v5.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Hashes: 3 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Starting attack in stdin mode...

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 13:06:48 2019 (9 secs)
Time.Estimated...: Tue Oct  8 13:06:57 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:        0 H/s (0.00ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0
Rejected.........: 0
Restore.Point....: 0
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-512
Candidates.#1....: [Copying]

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 13:06:48 2019 (19 secs)
Time.Estimated...: Tue Oct  8 13:07:07 2019 (0 secs)
Guess.Base.......: Pipe
Speed.#1.........:        0 H/s (0.00ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 0
Rejected.........: 0
Restore.Point....: 0
Restore.Sub.#1...: Salt:0 Amplifier:0-0 Iteration:0-512
Candidates.#1....: [Copying]

ATTENTION! Read timeout in stdin mode. The password candidates input is too slow:
* Are you sure that you are using the correct attack mode (--attack-mode or -a)?
* Are you sure that you want to use input from standard input (stdin)?
* If so, are you sure that the input from stdin (the pipe) is working correctly and is fast enough?


 sudo DRI_PRIME=1 hashcat -m 2500 -a 3 -o rockyou.txt q.hccapx -w 3
hashcat (v5.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Hashes: 3 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct  8 13:08:37 2019 (4 secs)
Time.Estimated...: Wed Sep  7 18:27:43 2050 (30 years, 335 days)
Guess.Mask.......: ?1?2?2?2?2?2?2?3 [8]
Guess.Charset....: -1 ?l?d?u, -2 ?l?d, -3 ?l?d*!$@_, -4 Undefined
Guess.Queue......: 1/8 (12.50%)
Speed.#1.........:     5671 H/s (89.62ms) @ Accel:1024 Loops:512 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 24576/5533380698112 (0.00%)
Rejected.........: 0/24576 (0.00%)
Restore.Point....: 0/89248075776 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:6-7 Iteration:0-512
Candidates.#1....: 0arierin -> 0bbierin

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

I can only get it to run by running,
sudo DRI_PRIME=1 hashcat -m 2500 -a 3 -o rockyou.txt q.hccapx -w 3 If you notice I have to run it backwards wordlist first then hccapx.



When I check it with,
sudo lshw -c display

I get this.

 *-display                
       description: VGA compatible controller
       product: Baffin [Radeon RX 550 640SP / RX 560/560X]
       vendor: Advanced Micro Devices, Inc. [AMD/ATI]
       physical id: 0
       bus info: pci@0000:01:00.0
       version: cf
       width: 64 bits
       clock: 33MHz
       capabilities: pm pciexpress msi vga_controller bus_master cap_list rom
       configuration: driver=amdgpu latency=0
       resources: irq:30 memory:e0000000-efffffff memory:f0000000-f01fffff ioport:e000(size=256) memory:f7e00000-f7e3ffff memory:c0000-dffff


With,
lsmod | grep -i amd

amdgpu               3522560  32
chash                  16384  1 amdgpu
amd_iommu_v2           20480  1 amdgpu
gpu_sched              32768  1 amdgpu
ttm                   102400  1 amdgpu
drm_kms_helper        180224  1 amdgpu
drm                   483328  21 gpu_sched,drm_kms_helper,amdgpu,ttm
i2c_algo_bit           16384  1 amdgpu

These are the instructions I followed.

Installing OpenCL™ Runtimes for Intel® Processors - Option B

  1. Go to Intel OpenCL Runtimes website and scroll down to the bottom of the page to Download Intel CPU Runtime for OpenCL Applications 18.1 for LINUX OS (64-bit only).

  2. After downloading the OpenCL Runtimes for Intel Processors, 
    cd ~/Downloads

  3. Run 
    sudo tar -xzf l_opencl_p_18.1.0.013.tgz
     to unpack the tgz file- please note, the OpenCL file version may update since the time as of this gist (ie as of this gist, the version is 18.1.0.013.)

  4. cd l_opencl_p_18.1.0.013

  5. Run 
    sudo ./install.sh

  6. A welcome screen is prompted- hold-down the "Enter" key until able to input select "2" for "I do NOT consent to the collection of my Information"

  7. Hit "1"

  8. Hit "1"

  9. Hit "Enter" and then restart the computer.

  10. If any additional Intel OpenCL errors are encountered after testing hashcat, go to section 'Installing OpenCL™ Runtimes for Intel® Processors - B'- if not, proceed with section "Testing Hashcat"Downloading Hashcat Binaries - Option A (Recommended)


  11. Download the latest version of hashcat- scroll down to the bottom and download the version at the top of the table (as of this gist, the latest version is v5.1.0.7- be sure to download the "binaries" version of Ubuntu); use the 
    wget
     command to download the latest version of hashcat from the hashcast website (e.g. 
    wget https://hashcat.net/files/hashcat-5.1.0.7z
    - be sure to 
    cd
     into the Downloads folder for the sake of consistency).

  12. Access the download-directory: 
    cd ~/Downloads

  13. If you haven't already, download p7zip: 
    sudo apt install p7zip

  14. Assuming you're still in the Downloads folder, run 
    sudo p7zip -d hashcat-5.1.0.7z
     to unzip (if that command didn't work, simply right-click and extract file within the Downloads folder).

  15. Access the unzipped hashcat folder by running 
    cd hashcat-5.1.0.7z

  16. Next run 
    ls /usr/bin/ | grep -i hash

  17. Run 
    sudo cp hashcat64.bin /usr/bin/

  18. sudo ln -s /usr/bin/hashcat64.bin /usr/bin/hashcat

  19. sudo cp -Rv OpenCL/ /usr/bin/

  20. sudo cp hashcat.hcstat2 /usr/bin/

  21. sudo cp hashcat.hctune /usr/bin/
Then I run
sudo hashcat --benchmark
I get this.
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........:   158.8 MH/s (26.33ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Hashmode: 100 - SHA1

Speed.#1.........:   117.2 MH/s (35.62ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Hashmode: 1400 - SHA2-256

Speed.#1.........: 51439.7 kH/s (81.37ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Hashmode: 1700 - SHA2-512

Speed.#1.........: 14678.9 kH/s (71.31ms) @ Accel:1024 Loops:256 Thr:1 Vec:2

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

Speed.#1.........:     5451 H/s (93.49ms) @ Accel:1024 Loops:512 Thr:1 Vec:4

Hashmode: 1000 - NTLM

Speed.#1.........:   280.7 MH/s (14.49ms) @ Accel:1024 Loops:1024 Thr:1 Vec:4

Hashmode: 3000 - LM

If you look at these, I took a shot and installed Watchdog nothing changed.

sudo DRI_PRIME=1 hashcat -m 2500 -a 0 q.hccapx rockyou.txt
hashcat (v5.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz, 6011/24046 MB allocatable, 4MCU

Hashes: 3 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Dictionary cache hit:
* Filename..: rockyou.txt
* Passwords.: 14344384
* Bytes.....: 139921497
* Keyspace..: 14344384

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit => s

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: Qxxx (AP:2c:99:24:55:be:19 STA:94:27:90:09:78:a9)
Time.Started.....: Tue Oct 8 15:52:01 2019 (20 secs)
Time.Estimated...: Tue Oct 8 16:33:54 2019 (41 mins, 33 secs)
Guess.Base.......: File (rockyou.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 5644 H/s (11.16ms) @ Accel:512 Loops:128 Thr:1 Vec:4
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 269258/14344384 (1.88%)
Rejected.........: 160714/269258 (59.69%)
Restore.Point....: 266920/14344384 (1.86%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:2688-2816
Candidates.#1....: mahaffey -> ilovebacon

[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>

If you notice sudo DRI_PRIME=1 hashcat -m 2500 -a 3 -o rockyou.txt q.hccapx -w 3 is the only one that sort of works. Onr failure I didn't put in is when it's -a 0 it says the list is to short and starts printing all the words it is excluding. None of them even when I select my GPU to run Hashcat sees the GPU. I have tried everything possible on here and the internet. I have tried Unbuntu 16.04, Unbuntu 18.04, The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux 2019.3 (The Rocm install ruined two of The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali). It wouldn't boot after install.) Windows 10 Pro. On windows it wont load the opencl. I just want you to understand I have been battling this for over a week before asking. I almost have it beat Unbuntu 18.04 is the first time I didn't get any benchmark errors and it has run correctly. I have installed it between the systems at least twenty times. This is the best I have got. Please anyone can you help me fix this problem ?
Robert




[/color]
Reply


Messages In This Thread
Hashcat running incorrectly and not using GPU. - by Rdgeno - 10-08-2019, 07:38 PM