Latest Beta release 3.6.0+268 issue with PDF 1.7
#1
I've downloaded  hashcat-3.6.0+268 and am attempting to try to crack the PDF 1.7 hash example listed in the wiki.
My exact command line is:
HC64 -m 10700 -a 0 [copy and pasted the hash example from the wiki here without the brackets]  word.txt --status --status-timer=3
the word.txt file contains the word hashcat (5 of the 6 entries), as is supposedly the password for all the example hashes listed as per the wiki.

I'm running windows 10 x64 with two NVIDIA GTX-960's on a 6 core cpu.

I've had to apply the time-out patch in order for 3.6.0+268 to run, but I still get errors that:
1.  when running the benchmark "nvmlDeviceSetPowerManagementLimit(): Insufficient Permissions", which per ATOM, can be disregarded.
2. Device 1 and 2 open cl kernel self-test failed (see below)

I've installed the latest NVIDIA driver that supports the GTX - 960's

Here is a screen copy of the event:

c:\HC330>hc64 -m 10700 -a 0 $pdf$5*6*256*-4*1*16*381692e488413f5502fa7314a78c25db*48*e5bf81a2a23c88f3dccb44bc7da68bb5606b653b733bcf9adaa5eb2c8ccf53abba66539044eb1957eda68469b1d0b9b5*48*b222df06deb308bf919d13447e688775fdcab972faed2c866dc023a126cb4cd4bbffab3683ecde243cf8d88967184680 word.txt
hashcat (v3.6.0-268-g332396a0) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 960, 512/2048 MB allocatable, 8MCU
* Device #2: GeForce GTX 960, 512/2048 MB allocatable, 8MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 75c

* Device #2: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

* Device #1: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Dictionary cache hit:
* Filename..: word.txt
* Passwords.: 6
* Bytes.....: 51
* Keyspace..: 6

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: PDF 1.7 Level 8 (Acrobat 10 - 11)
Hash.Target......: $pdf$5*6*256*-4*1*16*381692e488413f5502fa7314a78c25...184680
Time.Started.....: Sat Jul 29 12:15:16 2017 (0 secs)
Time.Estimated...: Sat Jul 29 12:15:16 2017 (0 secs)
Guess.Base.......: File (word.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:        0 H/s (5.11ms)
Speed.Dev.#2.....:        0 H/s (0.00ms)
Speed.Dev.#*.....:        0 H/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 6/6 (100.00%)
Rejected.........: 0/6 (0.00%)
Restore.Point....: 0/6 (0.00%)
Candidates.#1....: WORd -> Hashcat
Candidates.#2....: [Copying]
HWMon.Dev.#1.....: Temp: 43c Fan: 33% Util: 98% Core:1379MHz Mem:3004MHz Bus:8
HWMon.Dev.#2.....: Temp: 40c Fan: 33% Util:  0% Core:1354MHz Mem:3004MHz Bus:8

Started: Sat Jul 29 12:14:49 2017
Stopped: Sat Jul 29 12:15:18 2017

I assume the PDF 1.7 hash is extremely slow from the way it acts.

The last beta version of 3.6.0 that worked was 3.6.0+200.  No version after 3.6.0+200 will find the password.
I even tried putting the hash in a text file. Still does not work.  What am I doing wrong??? or has the code changed???

Anyone have any ideas?
#2
Yes, there's a new kernel which is not limited to passwords < length 16. However, the NV OpenCL runtime fails to compile it cleanly (other runtimes such as Intel works). Note that hashcat warned you about that:

Quote:* Device #1: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Problem is just that there's no "working" driver yet. But that's nothing hashcat can change.

You can fall back to the optimized kernel by using the -O switch.

Quote:Session..........: hashcat
Status...........: Cracked
Hash.Type........: PDF 1.7 Level 8 (Acrobat 10 - 11)
Hash.Target......: $pdf$5*6*256*-4*1*16*381692e488413f5502fa7314a78c25...184680
Time.Started.....: Sun Jul 30 13:03:26 2017 (0 secs)
Time.Estimated...: Sun Jul 30 13:03:26 2017 (0 secs)
Guess.Mask.......: hashca?1 [7]
Guess.Charset....: -1 t, -2 Undefined, -3 Undefined, -4 Undefined
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....: 0 H/s (50.04ms)
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Candidates.#2....: hashcat -> hashcat
HWMon.Dev.#2.....: Temp: 42c Fan: 26% Util: 1% Core:1126MHz Mem:3004MHz Bus:16
#3
Thank you Atom.  Appreciate the response.  I applied the "-O" switch and it worked.  And yes, I observed the "failed self-test" error message, but didn't know the ramifications.

Thanks again.  Hashcat is a fine piece of software.  Keep up the good work.!!!!
/r
j

(07-30-2017, 01:07 PM)atom Wrote: Yes, there's a new kernel which is not limited to passwords < length 16. However, the NV OpenCL runtime fails to compile it cleanly (other runtimes such as Intel works). Note that hashcat warned you about that:

Quote:* Device #1: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Problem is just that there's no "working" driver yet. But that's nothing hashcat can change.

You can fall back to the optimized kernel by using the -O switch.

Quote:Session..........: hashcat
Status...........: Cracked
Hash.Type........: PDF 1.7 Level 8 (Acrobat 10 - 11)
Hash.Target......: $pdf$5*6*256*-4*1*16*381692e488413f5502fa7314a78c25...184680
Time.Started.....: Sun Jul 30 13:03:26 2017 (0 secs)
Time.Estimated...: Sun Jul 30 13:03:26 2017 (0 secs)
Guess.Mask.......: hashca?1 [7]
Guess.Charset....: -1 t, -2 Undefined, -3 Undefined, -4 Undefined
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....:        0 H/s (50.04ms)
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Candidates.#2....: hashcat -> hashcat
HWMon.Dev.#2.....: Temp: 42c Fan: 26% Util:  1% Core:1126MHz Mem:3004MHz Bus:16