why Hashcat v6.2.5 is slower than v5.1.0
#1
Hi, there! Is it normal? Was it expected? v6.2.5 is slower than v5.1.0

Not just slower, but about 200 times slower! Of course, with my specific hardware/software/hash.
I am new to Hashcat. I'm using Windows and a 10-year-old laptop with an Intel Celeron CPU and an Intel GPU.
This CPU is a 3rd generation Intel processor, codename IvyBridge.
https://www.intel.com/content/www/us/en/...pencl.html

I was not able to use hashcat on Linux so far. Every time I got an "illegal hardware instruction" error.
MACs are synthetic (not real), for educational purposes only. Details are here

v5.1.0 took about 5 seconds.
Code:
hashcat64.exe  -D 1  -a 3  -m 16800  "ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031"  "12345678"

v6.2.5 took about 16 minutes.
Code:
hashcat.exe  -D 1  -a 3  -m 22000  "WPA*01*ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031***"  "12345678"
  or
hashcat.exe  -D 1  --deprecated-check-disable  -a 3  -m 16800  "ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031"  "12345678"

Most of the time of those 16 minutes I see this message on the screen: Initializing backend runtime for device #1. Please be patient...

-D 1  means use CPU, works for both versions of Hashcat
-D 2  means use GPU, doesn't work in my case for both versions
v6.2.5 complains: Device #2: Not enough allocatable device memory for this attack.
v5.1.0 complains: Device #2: Intel's OpenCL runtime (GPU only) is currently broken. No devices found/left.

But it is possible to use GPU with v5.1.0 using option -D 2 --force
v5.1.0 took about 5 seconds.
Code:
hashcat64.exe  -D 2  --force  -a 3  -m 16800  "ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031"  "12345678"

info about detected OpenCL platforms/devices:
Code:
C:\hashcat-5.1.0>hashcat64.exe -I
hashcat (v5.1.0) starting...

OpenCL Info:

Platform ID #1
  Vendor  : Intel(R) Corporation
  Name    : Intel(R) OpenCL
  Version : OpenCL 1.2

  Device ID #1
    Type          : CPU
    Vendor ID      : 8
    Vendor        : Intel(R) Corporation
    Name          : Intel(R) Celeron(R) CPU 1005M @ 1.90GHz
    Version        : OpenCL 1.2 (Build 76427)
    Processor(s)  : 2
    Clock          : 1900
    Memory        : 4067/16270 MB allocatable
    OpenCL Version : OpenCL C 1.2
    Driver Version : 3.0.1.10891

  Device ID #2
    Type          : GPU
    Vendor ID      : 8
    Vendor        : Intel(R) Corporation
    Name          : Intel(R) HD Graphics
    Version        : OpenCL 1.2
    Processor(s)  : 6
    Clock          : 1000
    Memory        : 324/1297 MB allocatable
    OpenCL Version : OpenCL C 1.2
    Driver Version : 10.18.10.5161

Code:
C:\hashcat-6.2.5>hashcat.exe -I
hashcat (v6.2.5) starting in backend information mode

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: Intel(R) Corporation
  Name....: Intel(R) OpenCL
  Version.: OpenCL 1.2

  Backend Device ID #1
    Type...........: CPU
    Vendor.ID......: 8
    Vendor.........: Intel(R) Corporation
    Name...........: Intel(R) Celeron(R) CPU 1005M @ 1.90GHz
    Version........: OpenCL 1.2 (Build 76427)
    Processor(s)...: 2
    Clock..........: 1900
    Memory.Total...: 16270 MB (limited to 2033 MB allocatable in one block)
    Memory.Free....: 8103 MB
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 3.0.1.10891

  Backend Device ID #2
    Type...........: GPU
    Vendor.ID......: 8
    Vendor.........: Intel(R) Corporation
    Name...........: Intel(R) HD Graphics
    Version........: OpenCL 1.2
    Processor(s)...: 6
    Clock..........: 1000
    Memory.Total...: 1297 MB (limited to 162 MB allocatable in one block)
    Memory.Free....: 608 MB
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 10.18.10.5161
Reply
#2
just a fast answer, your posted cli are a little bit messed up,

you provide hash plus plain password, but tells hashcat to bruteforce -a3 instead of -a0

could you test your commands with -a0 please,

alsa

NEVER EVER NEVER use --force unless you are a developer

--force will ignore all warnings and build in safety checks and therefore can or will produce wrong outputs
Reply
#3
@Snoopy
Thank you for reply.
Simplicity is the reason for -a 3 (BruteForce) instead of -a 0 (Wordlist).
This way you can enter the password directly into the command line.

With -a 0 you need, first, create wordlist (dictionary) with passwords.
Second, you need to put the filename of wordlist into the command line.

If instead of
hashcat.exe  -D 1  -a 3  -m 22000  "WPA*01*ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031***"  "12345678"

you try to enter
hashcat.exe  -D 1  -a 0  -m 22000  "WPA*01*ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031***"  "12345678"

you will get
12345678: No such file or directory

For clarity I created dictionary file wordlist.txt containing three lines
1st-Line
12345678
3rd-Line-End

Then I tested with -a 0 and got similar results, please see below.
This time I used
  • Windows 7 (on Windows 10 the results are similar)
  • hashcat64.exe v5.1.0
  • hashcat.exe  v6.2.5-207-gac1997027 from https://hashcat.net/beta/



Code:
C:\hashcat-5.1.0>hashcat64.exe  -I

hashcat (v5.1.0) starting...

OpenCL Info:

Platform ID #1
  Vendor  : Intel(R) Corporation
  Name    : Intel(R) OpenCL
  Version : OpenCL 1.2

  Device ID #1
    Type           : CPU
    Vendor ID      : 8
    Vendor        : Intel(R) Corporation
    Name          : Intel(R) Celeron(R) CPU 1005M @ 1.90GHz
    Version        : OpenCL 1.2 (Build 76427)
    Processor(s)  : 2
    Clock          : 1900
    Memory        : 4067/16270 MB allocatable
    OpenCL Version : OpenCL C 1.2
    Driver Version : 3.0.1.10891

  Device ID #2
    Type          : GPU
    Vendor ID      : 8
    Vendor        : Intel(R) Corporation
    Name          : Intel(R) HD Graphics
    Version        : OpenCL 1.2
    Processor(s)  : 6
    Clock          : 1000
    Memory        : 324/1297 MB allocatable
    OpenCL Version : OpenCL C 1.2
    Driver Version : 10.18.10.5161

Code:
C:\hashcat-5.1.0>hashcat64.exe  -D 1  -a 3  -m 16800  "ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031"  "12345678"

hashcat (v5.1.0) starting...

* Device #2: Intel's OpenCL runtime (GPU only) is currently broken.
            We are waiting for updated OpenCL drivers from Intel.
            You can use --force to override, but do not report related errors.
OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Celeron(R) CPU 1005M @ 1.90GHz, 4067/16270 MB allocatable, 2MCU
* Device #2: Intel(R) HD Graphics, skipped.

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031:12345678

Session..........: hashcat
Status...........: Cracked
Hash.Type........: WPA-PMKID-PBKDF2
Hash.Target......: ca5396d611cf330aebefd48ebbfb0e63*020000000001*02000...703031
Time.Started.....: Tue Feb 22 14:14:40 2022 (0 secs)
Time.Estimated...: Tue Feb 22 14:14:40 2022 (0 secs)
Guess.Mask.......: 12345678 [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:      133 H/s (0.19ms) @ Accel:256 Loops:128 Thr:1 Vec:4
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 12345678 -> 12345678

Started: Tue Feb 22 14:14:37 2022
Stopped: Tue Feb 22 14:14:42 2022

Code:
C:\hashcat-5.1.0>hashcat64.exe  -D 1  -a 0  -m 16800  "ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031"  wordlist.txt

hashcat (v5.1.0) starting...

* Device #2: Intel's OpenCL runtime (GPU only) is currently broken.
            We are waiting for updated OpenCL drivers from Intel.
            You can use --force to override, but do not report related errors.
OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Celeron(R) CPU 1005M @ 1.90GHz, 4067/16270 MB allocatable, 2MCU
* Device #2: Intel(R) HD Graphics, skipped.

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Dictionary cache built:
* Filename..: wordlist.txt
* Passwords.: 3
* Bytes.....: 31
* Keyspace..: 3
* Runtime...: 0 secs

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031:12345678

Session..........: hashcat
Status...........: Cracked
Hash.Type........: WPA-PMKID-PBKDF2
Hash.Target......: ca5396d611cf330aebefd48ebbfb0e63*020000000001*02000...703031
Time.Started.....: Tue Feb 22 14:15:37 2022 (0 secs)
Time.Estimated...: Tue Feb 22 14:15:37 2022 (0 secs)
Guess.Base.......: File (wordlist.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:      398 H/s (0.19ms) @ Accel:256 Loops:128 Thr:1 Vec:4
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 3/3 (100.00%)
Rejected.........: 0/3 (0.00%)
Restore.Point....: 0/3 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 1st-Line -> 3rd-Line-End

Started: Tue Feb 22 14:15:35 2022
Stopped: Tue Feb 22 14:15:38 2022



Code:
C:\hashcat-6.2.5-207>hashcat.exe  -I

hashcat (v6.2.5-207-gac1997027) starting in backend information mode

System Info:
============

OS.Name......: Windows
OS.Release...: N/A
HW.Platform..: N/A
HW.Model.....: N/A

OpenCL Info:
============

OpenCL Platform ID #1
  Vendor..: Intel(R) Corporation
  Name....: Intel(R) OpenCL
  Version.: OpenCL 1.2

  Backend Device ID #1
    Type...........: CPU
    Vendor.ID......: 8
    Vendor.........: Intel(R) Corporation
    Name...........: Intel(R) Celeron(R) CPU 1005M @ 1.90GHz
    Version........: OpenCL 1.2 (Build 76427)
    Processor(s)...: 2
    Clock..........: 1900
    Memory.Total...: 16270 MB (limited to 2033 MB allocatable in one block)
    Memory.Free....: 8103 MB
    Local.Memory...: 32 KB
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 3.0.1.10891

  Backend Device ID #2
    Type...........: GPU
    Vendor.ID......: 8
    Vendor.........: Intel(R) Corporation
    Name...........: Intel(R) HD Graphics
    Version........: OpenCL 1.2
    Processor(s)...: 6
    Clock..........: 1000
    Memory.Total...: 1297 MB (limited to 162 MB allocatable in one block)
    Memory.Free....: 608 MB
    Local.Memory...: 64 KB
    OpenCL.Version.: OpenCL C 1.2
    Driver.Version.: 10.18.10.5161

Code:
C:\hashcat-6.2.5-207>hashcat.exe  -D 1  -a 3  -m 22000  "WPA*01*ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031***"  "12345678"

hashcat (v6.2.5-207-gac1997027) starting

OpenCL API (OpenCL 1.2 ) - Platform #1 [Intel(R) Corporation]
=============================================================
* Device #1: Intel(R) Celeron(R) CPU 1005M @ 1.90GHz, 8103/16270 MB (2033 MB allocatable), 2MCU
* Device #2: Intel(R) HD Graphics, skipped

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Host memory required for this attack: 0 MB

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

ca5396d611cf330aebefd48ebbfb0e63:020000000001:020000000020:ap01:12345678

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 22000 (WPA-PBKDF2-PMKID+EAPOL)
Hash.Target......: ca5396d611cf330aebefd48ebbfb0e63:020000000001:02000...0:ap01
Time.Started.....: Tue Feb 22 14:34:31 2022 (0 secs)
Time.Estimated...: Tue Feb 22 14:34:31 2022 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Mask.......: 12345678 [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:      139 H/s (0.81ms) @ Accel:32 Loops:512 Thr:1 Vec:4
Recovered........: 1/1 (100.00%) Digests
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: 12345678 -> 12345678

Started: Tue Feb 22 14:19:55 2022
Stopped: Tue Feb 22 14:34:33 2022

Code:
C:\hashcat-6.2.5-207>hashcat.exe  -D 1  -a 0  -m 22000  "WPA*01*ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031***"  wordlist.txt

hashcat (v6.2.5-207-gac1997027) starting

OpenCL API (OpenCL 1.2 ) - Platform #1 [Intel(R) Corporation]
=============================================================
* Device #1: Intel(R) Celeron(R) CPU 1005M @ 1.90GHz, 8103/16270 MB (2033 MB allocatable), 2MCU
* Device #2: Intel(R) HD Graphics, skipped

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD-LOOP

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

Host memory required for this attack: 0 MB

Dictionary cache built:
* Filename..: wordlist.txt
* Passwords.: 3
* Bytes.....: 31
* Keyspace..: 3
* Runtime...: 0 secs

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

ca5396d611cf330aebefd48ebbfb0e63:020000000001:020000000020:ap01:12345678

Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 22000 (WPA-PBKDF2-PMKID+EAPOL)
Hash.Target......: ca5396d611cf330aebefd48ebbfb0e63:020000000001:02000...0:ap01
Time.Started.....: Tue Feb 22 15:10:19 2022 (0 secs)
Time.Estimated...: Tue Feb 22 15:10:19 2022 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (wordlist.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:      415 H/s (0.81ms) @ Accel:32 Loops:512 Thr:1 Vec:4
Recovered........: 1/1 (100.00%) Digests
Progress.........: 3/3 (100.00%)
Rejected.........: 0/3 (0.00%)
Restore.Point....: 0/3 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: 1st-Line -> 3rd-Line-End

Started: Tue Feb 22 14:48:20 2022
Stopped: Tue Feb 22 15:10:20 2022
Reply
#4
As for the --force option, you are absolutely right. However, in my case it works and gives the expected result.


Code:
C:\hashcat-5.1.0>hashcat64.exe  -D 2  --force  -a 3  -m 16800  "ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031"  "12345678"

hashcat (v5.1.0) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Celeron(R) CPU 1005M @ 1.90GHz, skipped.
* Device #2: Intel(R) HD Graphics, 324/1297 MB allocatable, 6MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

ca5396d611cf330aebefd48ebbfb0e63*020000000001*020000000020*61703031:12345678

Session..........: hashcat
Status...........: Cracked
Hash.Type........: WPA-PMKID-PBKDF2
Hash.Target......: ca5396d611cf330aebefd48ebbfb0e63*020000000001*02000...703031
Time.Started.....: Tue Feb 22 21:43:58 2022 (0 secs)
Time.Estimated...: Tue Feb 22 21:43:58 2022 (0 secs)
Guess.Mask.......: 12345678 [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#2.........:        1 H/s (0.11ms) @ Accel:16 Loops:2 Thr:256 Vec:1
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#2....: 12345678 -> 12345678

Started: Tue Feb 22 21:43:54 2022
Stopped: Tue Feb 22 21:44:00 2022
Reply
#5
(12-22-2021, 10:57 AM)v71221 Wrote: Most of the time of those 16 minutes I see this message on the screen: Initializing backend runtime for device #1. Please be patient...


If this is the last thing you see, hashcat hasn't started cracking yet, and you're spending 16 minutes waiting for the runtime to respond.
Reply
#6
Yes, it seems so. But as a user I only care about the total running time. Why is this time significantly longer for hashcat v6.2.5 than for v5.1.0 ?
Reply
#7
(02-22-2022, 09:40 PM)v71221 Wrote: Yes, it seems so. But as a user I only care about the total running time. Why is this time significantly longer for hashcat v6.2.5 than for v5.1.0 ?

v6.2.5 requirement: "Intel CPUs require "OpenCL Runtime for Intel Core and Intel Xeon Processors" (16.1.1 or later)"

Not really clear what version you're running, but I don't see 16.1.1 anywhere.
Reply
#8
as for the given cracking speed i didnt see any differences between 5.1 and 6.2.5, as PDO mentioned initializing runtime backend isnt your friend

take a look at your hashcat -I output it tells opencl 1.2 which is old it should tell

Code:
OpenCL Platform ID #1
  Vendor..: Intel(R) Corporation
  Name....: Intel(R) OpenCL
  Version.: OpenCL 2.1

  Backend Device ID #1 (Alias: #2)
    Type...........: CPU
    Vendor.ID......: 8
    Vendor.........: Intel(R) Corporation
    Name...........: Intel(R) Xeon(R) Silver 4116 CPU @ 2.10GHz
    Version........: OpenCL 2.1 (Build 0)
    Processor(s)...: 48
    Clock..........: 2100
    Memory.Total...: 130722 MB (limited to 16340 MB allocatable in one block)
    Memory.Free....: 65329 MB
    Local.Memory...: 32 KB
    OpenCL.Version.: OpenCL C 2.0
    Driver.Version.: 18.1.0.0920

at least, see diff in opencl versiosn and driver version

second thing, runnning hashcat directly from C: is mostly a bad idea due to windows don't like such programs directly on the system drive, as im writing these lines and testing on windows myself i recognized some strange behavior from the windows defender (win 10 up2date)

windows defender gives repeatedly an popup (your admin advised some security online checking for an element or something similar) and hashcat isnt starting for a long time, i suspect the defender blocking hashcat and hashcat has to use something like a emulator layer to use the old opencl style instead

next thing to try, please update your opencl runtime from intel as DPO mentioned
https://registrationcenter.intel.com/en/...uctid=3207
Reply
#9
@pdo
@Snoopy
Thank you for reply.

Yes, requirement for Hashcat v6.2.5
Intel CPUs require this runtime:
"OpenCL Runtime for Intel Core and Intel Xeon Processors" (16.1.1 or later)

However, the same for v5.1.0, v4.2.0, v3.6.0
Intel CPUs require this runtime and/or driver:
"OpenCL Runtime for Intel Core and Intel Xeon Processors" (16.1.1 or later)

In fact, I didn't install a separate OpenCL Runtime.
Instead, I installed the latest driver for my Intel HD Graphics 2500
https://www.intel.com/content/www/us/en/...15-33.html

This driver have OpenCL support.
It seems, there is no OpenCL runtime update for my CPU/GPU.

My notebook was manufactured in 2014.
My CPU was first introduced in 2013.
https://ark.intel.com/content/www/us/en/...0-ghz.html

Probably only Jens Steube (atom) knows the real reason for this long initializing.
Initializing backend runtime for device #1. Please be patient...
Reply
#10
(02-24-2022, 10:00 PM)v71221 Wrote: In fact, I didn't install a separate OpenCL Runtime.
Instead, I installed the latest driver for my Intel HD Graphics 2500
https://www.intel.com/content/www/us/en/...15-33.html

This driver have OpenCL support.
It seems, there is no OpenCL runtime update for my CPU/GPU.

Probably only Jens Steube (atom) knows the real reason for this long initializing.
Initializing backend runtime for device #1. Please be patient...

yeah the GPU driver has opencl support but as i siad earlier, the intel opencl runtime for GPU (your used driver) is BROKEN !!! deinstall (a really clean deinstall) it and use the CPU only runtime 18.1 taken directly from the intel website

Intel® CPU Runtime for OpenCL™ Applications 18.1 for Windows* OS (64bit or 32bit)

anything else will not work
Reply