Exhausted after skipping right password?
#1
I have two similar runs for password 123456. In first run I use mask 1234?d?d, and in second run I use 123?d?d?d. First run succeeds and second one ends up in exhausted state. Why?

Code:
D:\Desktop\hashcat-3.6.0>hashcat64 -a 3 -m 1800 $6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olwixugkPXJv6fd4u7a5UxRTjUjQYwhPS5jGXPJ0mL/6SMGRI1 1234?d?d
hashcat (v3.6.0) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1070, 2048/8192 MB allocatable, 15MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Uses-64-Bit

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 75c

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

$6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olwixugkPXJv6fd4u7a5UxRTjUjQYwhPS5jGXPJ0mL/6SMGRI1:123456

Session..........: hashcat
Status...........: Cracked
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olw...SMGRI1
Time.Started.....: Sat Oct 21 19:11:50 2017 (0 secs)
Time.Estimated...: Sat Oct 21 19:11:50 2017 (0 secs)
Guess.Mask.......: 1234?d?d [6]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:        0 H/s (0.24ms)
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 100/100 (100.00%)
Rejected.........: 0/100 (0.00%)
Restore.Point....: 0/100 (0.00%)
Candidates.#1....: 123456 -> 123493
HWMon.Dev.#1.....: Temp: 49c Fan:  0% Util: 98% Core:2037MHz Mem:3802MHz Bus:16

Started: Sat Oct 21 19:11:46 2017
Stopped: Sat Oct 21 19:11:51 2017

D:\Desktop\hashcat-3.6.0>hashcat64 -a 3 -m 1800 $6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olwixugkPXJv6fd4u7a5UxRTjUjQYwhPS5jGXPJ0mL/6SMGRI1 123?d?d?d
hashcat (v3.6.0) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1070, 2048/8192 MB allocatable, 15MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Uses-64-Bit

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 75c

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olw...SMGRI1
Time.Started.....: Sat Oct 21 19:12:04 2017 (0 secs)
Time.Estimated...: Sat Oct 21 19:12:04 2017 (0 secs)
Guess.Mask.......: 123?d?d?d [6]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:    16789 H/s (10208606442408.98ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1000/1000 (100.00%)
Rejected.........: 0/1000 (0.00%)
Restore.Point....: 1000/1000 (100.00%)
Candidates.#1....: 123456 -> 123939
HWMon.Dev.#1.....: Temp: 51c Fan:  0% Util: 98% Core:2037MHz Mem:3802MHz Bus:16

Started: Sat Oct 21 19:12:00 2017
Stopped: Sat Oct 21 19:12:04 2017
#2
Can not reproduce:

Quote:atom@eye ~/hashcat
$ ./hashcat -a 3 -m 1800 '$6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olwixugkPXJv6fd4u7a5UxRTjUjQYwhPS5jGXPJ0mL/6SMGRI1' 1234?d?d
hashcat (4.0.0-rc6) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz, skipped.

OpenCL Platform #2: NVIDIA Corporation
======================================
* Device #2: GeForce GTX 980, 1024/4096 MB allocatable, 16MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Uses-64-Bit

Password length minimum: 0
Password length maximum: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastical reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger disabled.

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

$6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olwixugkPXJv6fd4u7a5UxRTjUjQYwhPS5jGXPJ0mL/6SMGRI1:123456

Session..........: hashcat
Status...........: Cracked
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olw...SMGRI1
Time.Started.....: Sun Oct 22 12:02:02 2017 (0 secs)
Time.Estimated...: Sun Oct 22 12:02:02 2017 (0 secs)
Guess.Mask.......: 1234?d?d [6]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....:        0 H/s (1.87ms)
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 100/100 (100.00%)
Rejected.........: 0/100 (0.00%)
Restore.Point....: 0/100 (0.00%)
Candidates.#2....: 123456 -> 123464
HWMon.Dev.#2.....: Temp: 37c Fan: 26% Util: 95% Core:1278MHz Mem:3004MHz Bus:16

Started: Sun Oct 22 12:01:53 2017
Stopped: Sun Oct 22 12:02:03 2017

Quote:atom@eye ~/hashcat
$ ./hashcat -a 3 -m 1800 '$6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olwixugkPXJv6fd4u7a5UxRTjUjQYwhPS5jGXPJ0mL/6SMGRI1' 123?d?d?d
hashcat (4.0.0-rc6) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz, skipped.

OpenCL Platform #2: NVIDIA Corporation
======================================
* Device #2: GeForce GTX 980, 1024/4096 MB allocatable, 16MCU

INFO: All hashes found in potfile! Use --show to display them.

Started: Sun Oct 22 12:02:08 2017
Stopped: Sun Oct 22 12:02:09 2017

atom@eye ~/hashcat
$ rm hashcat.potfile

Quote:atom@eye ~/hashcat
$ ./hashcat -a 3 -m 1800 '$6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olwixugkPXJv6fd4u7a5UxRTjUjQYwhPS5jGXPJ0mL/6SMGRI1' 123?d?d?d
hashcat (4.0.0-rc6) starting...

OpenCL Platform #1: Intel(R) Corporation
========================================
* Device #1: Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz, skipped.

OpenCL Platform #2: NVIDIA Corporation
======================================
* Device #2: GeForce GTX 980, 1024/4096 MB allocatable, 16MCU

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Uses-64-Bit

Password length minimum: 0
Password length maximum: 256

ATTENTION! Pure (unoptimized) OpenCL kernels selected.
This enables cracking passwords and salts > length 32 but for the price of drastical reduced performance.
If you want to switch to optimized OpenCL kernels, append -O to your commandline.

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger disabled.

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

$6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olwixugkPXJv6fd4u7a5UxRTjUjQYwhPS5jGXPJ0mL/6SMGRI1:123456

Session..........: hashcat
Status...........: Cracked
Hash.Type........: sha512crypt $6$, SHA512 (Unix)
Hash.Target......: $6$ztgjNeRR$ibhPsLvMsFwAORrH9rp8Kqoh9XBFm6CQJzO/olw...SMGRI1
Time.Started.....: Sun Oct 22 12:02:14 2017 (0 secs)
Time.Estimated...: Sun Oct 22 12:02:14 2017 (0 secs)
Guess.Mask.......: 123?d?d?d [6]
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....:     2800 H/s (1.90ms)
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 1000/1000 (100.00%)
Rejected.........: 0/1000 (0.00%)
Restore.Point....: 0/1000 (0.00%)
Candidates.#2....: 123456 -> 123949
HWMon.Dev.#2.....: Temp: 39c Fan: 26% Util: 95% Core:1278MHz Mem:3004MHz Bus:16

Started: Sun Oct 22 12:02:12 2017
Stopped: Sun Oct 22 12:02:15 2017

atom@eye ~/hashcat