Cracking failed on Radeon Pro WX5100
#1
Hi,
I'm running VM (Ubuntu LTS 16.04.2 with kernel 4.4.0-77-generic) with GPU-Passthrough of Radeon Pro WX5100 with latest drivers from AMD (amdgpu-pro-17.10-414273). 
If I start a hashcat-examples none of them can be cracked. 

To test this issue, I generated some MD5-hashes to test: 
echo -n "test" | md5sum -> 098f6bcd4621d373cade4e832627b4f6 -> test.md5
But it will not cracked, neither in wordlist mode nor in brute-force mode:
hashcat64 -m 0 -a 0 test.md5 example.dict
hashcat64 -m 0 -a 3 test.md5 ?l?l?l?l

Here my output of device info:
hashcat -I
------------------------
hashcat (v3.5.0) starting...

OpenCL Info:

Platform ID #1
  Vendor  : Advanced Micro Devices, Inc.
  Name    : AMD Accelerated Parallel Processing
  Version : OpenCL 2.0 AMD-APP (2348.3)

  Device ID #1
    Type           : GPU
    Vendor ID      : 1
    Vendor         : Advanced Micro Devices, Inc.
    Name           : Ellesmere
    Version        : OpenCL 1.2 AMD-APP (2348.3)
    Processor(s)   : 28
    Clock          : 1086
    Memory         : 4048/8164 MB allocatable
    OpenCL Version : OpenCL C 1.2 
    Driver Version : 2348.3

  Device ID #2
    Type           : CPU
    Vendor ID      : 128
    Vendor         : GenuineIntel
    Name           : Common KVM processor
    Version        : OpenCL 1.2 AMD-APP (2348.3)
    Processor(s)   : 4
    Clock          : 3192
    Memory         : 3947/3947 MB allocatable
    OpenCL Version : OpenCL C 1.2 
    Driver Version : 2348.3 (sse2)

Did I miss something or is there a bug?
#2
please post the full hashcat output of a cracking attempt.
#3
(05-09-2017, 02:30 PM)undeath Wrote: please post the full hashcat output of a cracking attempt.

./example400.sh
----------------------------
* Device #2: Not a native Intel OpenCL runtime. Expect massive speed loss.
             You can use --force to override, but do not report related errors.
OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Ellesmere, 4048/8164 MB allocatable, 28MCU
* Device #2: Common KVM processor, skipped.

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Slow-Hash-SIMD

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 75c

Starting attack in stdin mode...

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: phpass, WordPress (MD5), phpBB3 (MD5), Joomla (MD5)
Hash.Target......: $H$9y5boZ2wsUlgl2tI6b5PrRoADzYfXD1
Time.Started.....: Tue May  9 14:41:14 2017 (0 secs)
Time.Estimated...: Tue May  9 14:41:14 2017 (0 secs)
Guess.Base.......: Pipe
Speed.Dev.#1.....:   648.7 kH/s (5.65ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 129988
Rejected.........: 0
Restore.Point....: 0
Candidates.#1....:  -> 
HWMon.Dev.#1.....: Temp: 35c Fan: 27% Core: 426MHz Mem: 300MHz Bus:16

Started: Tue May  9 14:41:13 2017
Stopped: Tue May  9 14:41:14 2017

------------------------------------------------
./hashcat64.bin -m 0 -a 3 test.md5 ?a?a?a?a
hashcat (v3.5.0) starting...

* Device #2: Not a native Intel OpenCL runtime. Expect massive speed loss.
             You can use --force to override, but do not report related errors.

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Ellesmere, 4048/8164 MB allocatable, 28MCU
* Device #2: Common KVM processor, skipped.

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Precompute-Init
* Precompute-Merkle-Demgard
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Brute-Force
* Raw-Hash

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger disabled.

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.           

Session..........: hashcat                                
Status...........: Exhausted
Hash.Type........: MD5
Hash.Target......: 098f6bcd4621d373cade4e832627b4f6
Time.Started.....: Tue May  9 14:45:50 2017 (0 secs)
Time.Estimated...: Tue May  9 14:45:50 2017 (0 secs)
Guess.Mask.......: ?a?a?a?a [4]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:  2980.6 MH/s (2.32ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 81450625/81450625 (100.00%)
Rejected.........: 0/81450625 (0.00%)
Restore.Point....: 857375/857375 (100.00%)
Candidates.#1....: {ari ->  }~}
HWMon.Dev.#1.....: Temp: 43c Fan: 18% Core: 726MHz Mem:1250MHz Bus:16

Started: Tue May  9 14:45:49 2017
Stopped: Tue May  9 14:45:50 2017
#4
To narrow down whether this is a driver issue, or an issue with Hashcat with the new AMD GPUs, please test without KVM.
#5
(05-09-2017, 05:33 PM)epixoip Wrote: To narrow down whether this is a driver issue, or an issue with Hashcat with the new AMD GPUs, please test without KVM.
You are right, on bare-metal with Ubuntu LTS (kernel 4.8.0-36-generic), booted from LiveCD, it does crack examples without problem.
It does crash during benchmark on scrypt, with segfault in libamdocl64.so, so I'm assuming it's a bug in amd library.
#6
It's a known problem with all AMDGPU-Pro drivers > 16.40, therefore you should stick with 16.40 and not newer ones.