hashcat WPA benchmark not starting at all
#1
I'm trying to start hashcat on Win10 using my GPU AMD RX580.
What I did so far is:
  1. Uninstalled all AMD drivers and rebooted
  2. Started Driver Fusion cleaned all AMD Display drivers and rebooted
  3. Manually removed OpenCL.dll from C:\windows\system32\ and c:\windows\syswow64 and rebooted
  4. Installed AMD Crimsson driver edition - tried 17.8.2, 17.11.1, 17.11.4
My problem:
When I try to start a benchmark for WPA2 hash with
PS D:\crack\hashcat-5.1.0> .\hashcat64.exe -m 2500 -b
It starts and just quits without any output:
PS D:\crack\hashcat-5.1.0> .\hashcat64.exe -m 2500 -b
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #2: Not a native Intel OpenCL runtime. Expect massive speed loss.
            You can use --force to override, but do not report related errors.
OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Ellesmere, 3264/4096 MB allocatable, 36MCU
* Device #2: Intel(R) Core(TM) i7-4790 CPU @ 3.60GHz, skipped.

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

PS D:\crack\hashcat-5.1.0>

Output from hashcat -I:
PS D:\crack\hashcat-5.1.0> .\hashcat64.exe -I
hashcat (v5.1.0) starting...

OpenCL Info:

Platform ID #1
 Vendor  : Advanced Micro Devices, Inc.
 Name    : AMD Accelerated Parallel Processing
 Version : OpenCL 2.0 AMD-APP (2442.8)

 Device ID #1
   Type           : GPU
   Vendor ID      : 1
   Vendor         : Advanced Micro Devices, Inc.
   Name           : Ellesmere
   Version        : OpenCL 2.0 AMD-APP (2442.8)
   Processor(s)   : 36
   Clock          : 1366
   Memory         : 3264/4096 MB allocatable
   OpenCL Version : OpenCL C 2.0
   Driver Version : 2442.8

 Device ID #2
   Type           : CPU
   Vendor ID      : 128
   Vendor         : GenuineIntel
   Name           : Intel(R) Core(TM) i7-4790 CPU @ 3.60GHz
   Version        : OpenCL 1.2 AMD-APP (2442.8)
   Processor(s)   : 8
   Clock          : 3599
   Memory         : 6131/24526 MB allocatable
   OpenCL Version : OpenCL C 1.2
   Driver Version : 2442.8 (sse2,avx)

PS D:\crack\hashcat-5.1.0>

The same happens if I try to start mask attack.
Other benchmarks seems to work but when it reaches the WPA2 it just returns me to the command prompt:
PS D:\crack\hashcat-5.1.0> .\hashcat64.exe -b
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

* Device #2: Not a native Intel OpenCL runtime. Expect massive speed loss.
            You can use --force to override, but do not report related errors.
OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Ellesmere, 3264/4096 MB allocatable, 36MCU
* Device #2: Intel(R) Core(TM) i7-4790 CPU @ 3.60GHz, skipped.

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 0 - MD5

Speed.#1.........: 12381.1 MH/s (96.87ms) @ Accel:256 Loops:512 Thr:256 Vec:1

Hashmode: 100 - SHA1

Speed.#1.........:  4268.9 MH/s (70.02ms) @ Accel:256 Loops:128 Thr:256 Vec:1

Hashmode: 1400 - SHA2-256

Speed.#1.........:  1870.1 MH/s (80.00ms) @ Accel:256 Loops:64 Thr:256 Vec:1

Hashmode: 1700 - SHA2-512

Speed.#1.........:   461.1 MH/s (81.22ms) @ Accel:128 Loops:32 Thr:256 Vec:1

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

PS D:\crack\hashcat-5.1.0>

Any idea what could cause this behavior?
Reply
#2
probably a crash inside the opencl runtime
Reply
#3
(03-17-2019, 08:29 PM)undeath Wrote: probably a crash inside the opencl runtime

Thanks, any idea how/where to check/solve this ?
Reply
#4
Why use such an old driver? Stick to the latest. Also, try https://hashcat.net/beta/
Reply
#5
(03-18-2019, 09:53 AM)atom Wrote: Why use such an old driver? Stick to the latest. Also, try https://hashcat.net/beta/
That was the latest Crimson driver I was able to find , the others are Adrenalin , would they also work ?
Reply
#6
(03-18-2019, 09:53 AM)atom Wrote: Why use such an old driver? Stick to the latest. Also, try https://hashcat.net/beta/

The following happens with the newest 19.3.2 Adrenaline Driver :

PS D:\crack\hashcat-5.1.0> .\hashcat64.exe -b -m 2500
hashcat (v5.1.0) starting in benchmark mode...

Benchmarking uses hand-optimized kernel code by default.
You can use it in your cracking session by setting the -O option.
Note: Using optimized kernel code limits the maximum supported password length.
To disable the optimized kernel code in benchmark mode, use the -w option.

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Ellesmere, 3264/4096 MB allocatable, 36MCU

Benchmark relevant options:
===========================
* --optimized-kernel-enable

Hashmode: 2500 - WPA-EAPOL-PBKDF2 (Iterations: 4096)

* Device #1: ATTENTION! OpenCL kernel self-test failed.

Your device driver installation is probably broken.
See also: https://hashcat.net/faq/wrongdriver

Speed.#1.........:   179.3 kH/s (87.14ms) @ Accel:128 Loops:64 Thr:256 Vec:1

Started: Mon Mar 18 19:05:55 2019
Stopped: Mon Mar 18 19:06:26 2019
PS D:\crack\hashcat-5.1.0>

But it works with the --self-test-disable option ....
Reply
#7
I have exactly the same problem - tried everything but hashcat does not want to start. My card is radeon rx580, driver version 19.3.3.
Reply
#8
(03-25-2019, 07:31 PM)dj_lud Wrote: I have exactly the same problem - tried everything but hashcat does not want to start. My card is radeon rx580, driver version 19.3.3.

Get out of here https://hashcat.net/beta/. Everything works.
Reply
#9
Nope, it does not.

C:\hashcat-5.1.0>hashcat.exe -m 500 example500.hash example.dict
hashcat (v5.1.0-782-g2bb594b3) starting...


C:\hashcat-5.1.0>pause
Press any key to continue . . .

(03-25-2019, 09:40 PM)intem Wrote:
(03-25-2019, 07:31 PM)dj_lud Wrote: I have exactly the same problem - tried everything but hashcat does not want to start. My card is radeon rx580, driver version 19.3.3.

Get out of here https://hashcat.net/beta/. Everything works.
Reply
#10
Like this:

[Image: 2223121520950512ea036d31e03bb327.jpg]
Reply