Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Hashcat v6.2.4: Host memory required for this attack: 32446 MB #2986

Open
mohemiv opened this issue Sep 16, 2021 · 11 comments
Open

Hashcat v6.2.4: Host memory required for this attack: 32446 MB #2986

mohemiv opened this issue Sep 16, 2021 · 11 comments

Comments

@mohemiv
Copy link
Contributor

mohemiv commented Sep 16, 2021

After an update of Arch linux hashcat started to use too much of memory.

root@bruter:tmp # uname -a
Linux bruter 5.14.3-arch1-1 #1 SMP PREEMPT Sun, 12 Sep 2021 20:51:34 +0000 x86_64 GNU/Linux
root@bruter:tmp # pacman -Syu
:: Synchronizing package databases...
 core is up to date
 extra is up to date
 community is up to date
:: Starting full system upgrade...
 there is nothing to do
root@bruter:tmp # cat /proc/meminfo
MemTotal:       32565736 kB
MemFree:        31817188 kB
MemAvailable:   31636144 kB

hashcat (v6.2.4)

root@bruter:tmp # hashcat -m 0 -a 1 md5.txt test.txt /root/words/rockyou.txt -O
hashcat (v6.2.4) starting

CUDA API (CUDA 11.4)
====================
* Device #1: NVIDIA GeForce RTX 3070, 7827/7982 MB, 46MCU
* Device #2: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #3: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #4: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #5: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #6: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #7: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #8: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #9: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #10: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #11: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU

OpenCL API (OpenCL 2.1 LINUX) - Platform #1 [Intel(R) Corporation]
==================================================================
* Device #12: Intel(R) Core(TM) i7-7700K CPU @ 4.20GHz, skipped

OpenCL API (OpenCL 3.0 CUDA 11.4.112) - Platform #2 [NVIDIA Corporation]
========================================================================
* Device #13: NVIDIA GeForce RTX 3070, skipped
* Device #14: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #15: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #16: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #17: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #18: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #19: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #20: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #21: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #22: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #23: NVIDIA GeForce GTX 1080 Ti, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 31

Dictionary cache built:
* Filename..: test.txt
* Passwords.: 5
* Bytes.....: 25
* Keyspace..: 5
* Runtime...: 0 secs

Dictionary cache hit:
* Filename..: /root/words/rockyou.txt
* Passwords.: 14344385
* Bytes.....: 139921507
* Keyspace..: 14344385

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Optimized-Kernel
* Zero-Byte
* Precompute-Init
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 32446 MB

Finished self-testKilled

hashcat v6.2.4-65-g799bc0abe

root@bruter:tmp # /tmp/hashcat/hashcat -m 0 -a 1 md5.txt test.txt /root/words/rockyou.txt -O
hashcat (v6.2.4-65-g799bc0abe) starting

CUDA API (CUDA 11.4)
====================
* Device #1: NVIDIA GeForce RTX 3070, 7827/7982 MB, 46MCU
* Device #2: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #3: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #4: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #5: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #6: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #7: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #8: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #9: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #10: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #11: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU

OpenCL API (OpenCL 2.1 LINUX) - Platform #1 [Intel(R) Corporation]
==================================================================
* Device #12: Intel(R) Core(TM) i7-7700K CPU @ 4.20GHz, skipped

OpenCL API (OpenCL 3.0 CUDA 11.4.112) - Platform #2 [NVIDIA Corporation]
========================================================================
* Device #13: NVIDIA GeForce RTX 3070, skipped
* Device #14: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #15: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #16: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #17: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #18: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #19: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #20: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #21: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #22: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #23: NVIDIA GeForce GTX 1080 Ti, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 31

Dictionary cache built:
* Filename..: test.txt
* Passwords.: 5
* Bytes.....: 25
* Keyspace..: 5
* Runtime...: 0 secs

Dictionary cache built:
* Filename..: /root/words/rockyou.txt
* Passwords.: 14344392
* Bytes.....: 139921507
* Keyspace..: 14344385
* Runtime...: 1 sec

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Optimized-Kernel
* Zero-Byte
* Precompute-Init
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 32446 MB

Finished self-testKilled

hashcat v6.2.3

root@bruter:tmp # /opt/hashcat-6.2.3/hashcat.bin -m 0 -a 1 md5.txt test.txt /root/words/rockyou.txt -O
hashcat (v6.2.3) starting

CUDA API (CUDA 11.4)
====================
* Device #1: NVIDIA GeForce RTX 3070, 7827/7982 MB, 46MCU
* Device #2: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #3: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #4: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #5: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #6: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #7: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #8: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #9: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #10: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU
* Device #11: NVIDIA GeForce GTX 1080 Ti, 11037/11178 MB, 28MCU

OpenCL API (OpenCL 2.1 LINUX) - Platform #1 [Intel(R) Corporation]
==================================================================
* Device #12: Intel(R) Core(TM) i7-7700K CPU @ 4.20GHz, skipped

OpenCL API (OpenCL 3.0 CUDA 11.4.112) - Platform #2 [NVIDIA Corporation]
========================================================================
* Device #13: NVIDIA GeForce RTX 3070, skipped
* Device #14: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #15: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #16: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #17: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #18: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #19: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #20: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #21: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #22: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #23: NVIDIA GeForce GTX 1080 Ti, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 31

Dictionary cache built:
* Filename..: test.txt
* Passwords.: 5
* Bytes.....: 25
* Keyspace..: 5
* Runtime...: 0 secs

Dictionary cache built:
* Filename..: /root/words/rockyou.txt
* Passwords.: 14344392
* Bytes.....: 139921507
* Keyspace..: 14344385
* Runtime...: 1 sec

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Optimized-Kernel
* Zero-Byte
* Precompute-Init
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 5725 MB

Dictionary cache hit:
* Filename..: /root/words/rockyou.txt
* Passwords.: 14344385
* Bytes.....: 139921507
* Keyspace..: 71721925

The wordlist or mask that you are using is too small.     
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.           

Session..........: hashcat                                
Status...........: Exhausted
Hash.Name........: MD5
Hash.Target......: 8743b52063cd84097a65d1633f5c74f5
Time.Started.....: Thu Sep 16 14:39:48 2021 (1 sec)
Time.Estimated...: Thu Sep 16 14:39:49 2021 (0 secs)
Kernel.Feature...: Optimized Kernel
Guess.Base.......: File (/root/words/rockyou.txt), Right Side
Guess.Mod........: File (test.txt), Left Side
Speed.#1.........: 21717.2 kH/s (0.74ms) @ Accel:64 Loops:5 Thr:1024 Vec:1
Speed.#2.........: 19225.0 kH/s (0.99ms) @ Accel:64 Loops:5 Thr:1024 Vec:1
Speed.#3.........: 17164.4 kH/s (0.99ms) @ Accel:64 Loops:5 Thr:1024 Vec:1
Speed.#4.........: 25966.6 kH/s (1.04ms) @ Accel:64 Loops:5 Thr:1024 Vec:1
Speed.#5.........: 23326.9 kH/s (1.01ms) @ Accel:64 Loops:5 Thr:1024 Vec:1
Speed.#6.........: 17109.4 kH/s (0.96ms) @ Accel:64 Loops:5 Thr:1024 Vec:1
Speed.#7.........: 15124.7 kH/s (1.04ms) @ Accel:64 Loops:5 Thr:1024 Vec:1
Speed.#8.........: 16870.1 kH/s (0.94ms) @ Accel:64 Loops:5 Thr:1024 Vec:1
Speed.#9.........: 16555.2 kH/s (0.98ms) @ Accel:64 Loops:5 Thr:1024 Vec:1
Speed.#10.........: 21157.7 kH/s (4.43ms) @ Accel:64 Loops:5 Thr:1024 Vec:1
Speed.#11.........: 16899.6 kH/s (1.04ms) @ Accel:64 Loops:5 Thr:1024 Vec:1
Speed.#*.........:   211.1 MH/s
Recovered........: 0/1 (0.00%) Digests
Progress.........: 71721925/71721925 (100.00%)
Rejected.........: 15470/71721925 (0.02%)
Restore.Point....: 2464068/14344385 (17.18%)
Restore.Sub.#1...: Salt:0 Amplifier:0-5 Iteration:0-5
Restore.Sub.#2...: Salt:0 Amplifier:0-5 Iteration:0-5
Restore.Sub.#3...: Salt:0 Amplifier:0-5 Iteration:0-5
Restore.Sub.#4...: Salt:0 Amplifier:0-5 Iteration:0-5
Restore.Sub.#5...: Salt:0 Amplifier:0-5 Iteration:0-5
Restore.Sub.#6...: Salt:0 Amplifier:0-5 Iteration:0-5
Restore.Sub.#7...: Salt:0 Amplifier:0-5 Iteration:0-5
Restore.Sub.#8...: Salt:0 Amplifier:0-5 Iteration:0-5
Restore.Sub.#9...: Salt:0 Amplifier:0-5 Iteration:0-5
Restore.Sub.#10...: Salt:0 Amplifier:0-5 Iteration:0-5
Restore.Sub.#11...: Salt:0 Amplifier:0-5 Iteration:0-5
Candidate.Engine.: Device Generator
Candidates.#1....: 2020ilovesayler -> 2016buddi1
Candidates.#2....: 2020123456 -> 20167647
Candidates.#3....: 2020lissalyn -> 2016ilovesayra
Candidates.#4....: 2020teamocelis -> 2016กิตติชัย
Candidates.#5....: 2020olayemmy -> 2016lissalynn
Candidates.#6....: 2020slipyknoty -> 2016olayer1992
Candidates.#7....: 2020กำไล -> 2016slipynot
Candidates.#8....: $HEX[3230323031393031353030303034333637] -> $HEX[32303136042a0337c2a156616d6f732103]
Candidates.#9....: 20207646xvce -> 20161901500007277
Candidates.#10....: 2020buddi024 -> 2016SEXYMARIA1
Candidates.#11....: 2020SEXYMARCUS -> 201676476499
Hardware.Mon.#1..: Temp: 33c Fan:  0% Util: 66% Core:2025MHz Mem:6800MHz Bus:1
Hardware.Mon.#2..: Temp: 31c Fan:  0% Util:  0% Core:1556MHz Mem:5005MHz Bus:1
Hardware.Mon.#3..: Temp: 37c Fan:  0% Util:  0% Core:1518MHz Mem:5005MHz Bus:1
Hardware.Mon.#4..: Temp: 38c Fan:  0% Util:  0% Core:1860MHz Mem:5005MHz Bus:1
Hardware.Mon.#5..: Temp: 30c Fan:  0% Util:  0% Core:1480MHz Mem:5005MHz Bus:1
Hardware.Mon.#6..: Temp: 36c Fan:  0% Util:  0% Core:1670MHz Mem:5005MHz Bus:1
Hardware.Mon.#7..: Temp: 29c Fan:  0% Util:  0% Core:1632MHz Mem:5005MHz Bus:1
Hardware.Mon.#8..: Temp: 32c Fan:  0% Util: 89% Core:1670MHz Mem:5005MHz Bus:1
Hardware.Mon.#9..: Temp: 31c Fan:  0% Util: 85% Core:1632MHz Mem:5005MHz Bus:1
Hardware.Mon.#10..: Temp: 34c Fan:  0% Util: 54% Core:1632MHz Mem:5005MHz Bus:1
Hardware.Mon.#11..: Temp: 32c Fan:  0% Util: 76% Core:1721MHz Mem:5005MHz Bus:1

Started: Thu Sep 16 14:39:28 2021
Stopped: Thu Sep 16 14:39:51 2021

hashcat v6.2.4-65-g799bc0abe -d 1

root@bruter:tmp # /tmp/hashcat/hashcat -m 0 -a 1 md5.txt test.txt /root/words/rockyou.txt -O -d 1
hashcat (v6.2.4-65-g799bc0abe) starting

CUDA API (CUDA 11.4)
====================
* Device #1: NVIDIA GeForce RTX 3070, 7827/7982 MB, 46MCU
* Device #2: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #3: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #4: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #5: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #6: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #7: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #8: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #9: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #10: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #11: NVIDIA GeForce GTX 1080 Ti, skipped

OpenCL API (OpenCL 2.1 LINUX) - Platform #1 [Intel(R) Corporation]
==================================================================
* Device #12: Intel(R) Core(TM) i7-7700K CPU @ 4.20GHz, skipped

OpenCL API (OpenCL 3.0 CUDA 11.4.112) - Platform #2 [NVIDIA Corporation]
========================================================================
* Device #13: NVIDIA GeForce RTX 3070, skipped
* Device #14: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #15: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #16: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #17: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #18: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #19: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #20: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #21: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #22: NVIDIA GeForce GTX 1080 Ti, skipped
* Device #23: NVIDIA GeForce GTX 1080 Ti, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 31

Dictionary cache built:
* Filename..: test.txt
* Passwords.: 5
* Bytes.....: 25
* Keyspace..: 5
* Runtime...: 0 secs

Dictionary cache built:
* Filename..: /root/words/rockyou.txt
* Passwords.: 14344392
* Bytes.....: 139921507
* Keyspace..: 14344385
* Runtime...: 1 sec

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Optimized-Kernel
* Zero-Byte
* Precompute-Init
* Meet-In-The-Middle
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Hash
* Single-Salt
* Raw-Hash

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 2941 MB

Dictionary cache hit:
* Filename..: /root/words/rockyou.txt
* Passwords.: 14344385
* Bytes.....: 139921507
* Keyspace..: 71721925

Approaching final keyspace - workload adjusted.           

Cracking performance lower than expected?                 

* Append -w 3 to the commandline.
  This can cause your screen to lag.

* Append -S to the commandline.
  This has a drastic speed impact but can be better for specific attacks.
  Typical scenarios are a small wordlist but a large ruleset.

* Update your backend API runtime / driver the right way:
  https://hashcat.net/faq/wrongdriver

* Create more work items to make use of your parallelization power:
  https://hashcat.net/faq/morework

Session..........: hashcat                                
Status...........: Exhausted
Hash.Mode........: 0 (MD5)
Hash.Target......: 8743b52063cd84097a65d1633f5c74f5
Time.Started.....: Thu Sep 16 14:41:21 2021 (9 secs)
Time.Estimated...: Thu Sep 16 14:41:30 2021 (0 secs)
Kernel.Feature...: Optimized Kernel
Guess.Base.......: File (/root/words/rockyou.txt), Right Side
Guess.Mod........: File (test.txt), Left Side
Speed.#1.........:  8488.7 kH/s (0.37ms) @ Accel:1024 Loops:5 Thr:128 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 71721925/71721925 (100.00%)
Rejected.........: 15470/71721925 (0.02%)
Restore.Point....: 14344385/14344385 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-5 Iteration:0-5
Candidate.Engine.: Device Generator
Candidates.#1....: $HEX[323032303034313430323532333633] -> $HEX[32303136042a0337c2a156616d6f732103]
Hardware.Mon.#1..: Temp: 32c Fan:  0% Util:  0% Core:1725MHz Mem:6800MHz Bus:1

Started: Thu Sep 16 14:41:16 2021
Stopped: Thu Sep 16 14:41:32 2021
@mohemiv mohemiv added the bug label Sep 16, 2021
@jsteube
Copy link
Member

jsteube commented Oct 3, 2021

Please retry with latest beta

@mohemiv
Copy link
Contributor Author

mohemiv commented Oct 3, 2021

Same (v6.2.4-82-g3f4dca13f).

@ghost
Copy link

ghost commented Oct 24, 2021

i have same issues, problem is in"-a"parameter, without him hashcat work fine!. I tried with latest binaries from hashcat.net, also i compiled from source, same error, with "-a" parameter hashcat won't finish task!

@ghost
Copy link

ghost commented Oct 24, 2021

Without -a 3 parameter

root@ubuntu:/home/ubuntu/hashcat# ./hashcat -m 0 -t 32  example0.hash  example.dict               
hashcat (v6.2.4-105-g851a129d7) starting

* Device #9: Outdated POCL OpenCL driver detected!

This OpenCL driver may fail kernel compilation or produce false negatives.
You can use --force to override, but do not report related errors.

CUDA API (CUDA 11.4)
====================
* Device #1: NVIDIA GeForce GTX 1060 6GB, 6015/6078 MB, 10MCU
* Device #2: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #3: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #4: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #5: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #6: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #7: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #8: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU

OpenCL API (OpenCL 1.2 pocl 1.4, None+Asserts, LLVM 9.0.1, RELOC, SLEEF, DISTRO, POCL_DEBUG) - Platform #1 [The pocl project]
=============================================================================================================================
* Device #9: pthread-Intel(R) Celeron(R) CPU G3930 @ 2.90GHz, skipped

OpenCL API (OpenCL 3.0 CUDA 11.4.136) - Platform #2 [NVIDIA Corporation]
========================================================================
* Device #10: NVIDIA GeForce GTX 1060 6GB, skipped
* Device #11: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #12: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #13: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #14: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #15: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #16: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #17: NVIDIA GeForce GTX 1060 3GB, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 6494 digests; 6494 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 90c

INFO: Removed 1 hash found as potfile entry or as empty hash.

Host memory required for this attack: 1282 MB

Dictionary cache hit:
* Filename..: example.dict
* Passwords.: 128416
* Bytes.....: 1069601
* Keyspace..: 128416

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.           

                                                          
Session..........: hashcat
Status...........: Exhausted
Hash.Mode........: 0 (MD5)
Hash.Target......: example0.hash
Time.Started.....: Sun Oct 24 15:09:53 2021 (0 secs)
Time.Estimated...: Sun Oct 24 15:09:53 2021 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Base.......: File (example.dict)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:   171.5 kH/s (0.13ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#2.........:   160.7 kH/s (0.04ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#3.........:   176.8 kH/s (0.04ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#4.........:   157.0 kH/s (0.04ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#5.........:   155.0 kH/s (0.04ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#6.........:   157.3 kH/s (0.04ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#7.........:   162.5 kH/s (0.04ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#8.........:   145.1 kH/s (0.04ms) @ Accel:2048 Loops:1 Thr:32 Vec:1
Speed.#*.........:  1285.8 kH/s
Recovered........: 1/6494 (0.02%) Digests
Remaining........: 6493 (99.98%) Digests
Recovered/Time...: CUR:N/A,N/A,N/A AVG:N/A,N/A,N/A (Min,Hour,Day)
Progress.........: 128416/128416 (100.00%)
Rejected.........: 0/128416 (0.00%)
Restore.Point....: 72132/128416 (56.17%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#2...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#3...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#4...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#5...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#6...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#7...: Salt:0 Amplifier:0-1 Iteration:0-1
Restore.Sub.#8...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: turtles711 -> zzzzzzzzzzz
Candidates.#2....: ket3000 -> manyak
Candidates.#3....: fh4046 -> hobbnix
Candidates.#4....: hobbs15 -> keszon
Candidates.#5....: skit2114 -> turtlecupcake
Candidates.#6....: manyaq -> norco1
Candidates.#7....: nord7 -> r0ckies
Candidates.#8....: r0ckme -> skistud1
Hardware.Mon.#1..: Temp: 29c Fan:  0% Util:  3% Core:1594MHz Mem:3802MHz Bus:1
Hardware.Mon.#2..: Temp: 36c Fan:  0% Util: 16% Core:1594MHz Mem:3802MHz Bus:1
Hardware.Mon.#3..: Temp: 36c Fan:  0% Util:  1% Core:1594MHz Mem:3802MHz Bus:1
Hardware.Mon.#4..: Temp: 34c Fan:  0% Util:  1% Core:1594MHz Mem:3802MHz Bus:1
Hardware.Mon.#5..: Temp: 36c Fan:  0% Util:  1% Core:1594MHz Mem:3802MHz Bus:1
Hardware.Mon.#6..: Temp: 32c Fan:  0% Util:  1% Core:1594MHz Mem:3802MHz Bus:1
Hardware.Mon.#7..: Temp: 35c Fan:  0% Util:  1% Core:1594MHz Mem:3802MHz Bus:1
Hardware.Mon.#8..: Temp: 36c Fan:  0% Util:  6% Core:1594MHz Mem:3802MHz Bus:1

Started: Sun Oct 24 15:09:48 2021
Stopped: Sun Oct 24 15:09:54 2021
root@ubuntu:/home/ubuntu/hashcat# 

With -a 3 parameter(default example0.sh command):

root@ubuntu:/home/ubuntu/hashcat# ./hashcat -m 0 -t 32 -a 7 example0.hash ?a?a?a?a example.dict
hashcat (v6.2.4-105-g851a129d7) starting

* Device #9: Outdated POCL OpenCL driver detected!

This OpenCL driver may fail kernel compilation or produce false negatives.
You can use --force to override, but do not report related errors.

CUDA API (CUDA 11.4)
====================
* Device #1: NVIDIA GeForce GTX 1060 6GB, 6015/6078 MB, 10MCU
* Device #2: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #3: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #4: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #5: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #6: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #7: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU
* Device #8: NVIDIA GeForce GTX 1060 3GB, 2960/3019 MB, 9MCU

OpenCL API (OpenCL 1.2 pocl 1.4, None+Asserts, LLVM 9.0.1, RELOC, SLEEF, DISTRO, POCL_DEBUG) - Platform #1 [The pocl project]
=============================================================================================================================
* Device #9: pthread-Intel(R) Celeron(R) CPU G3930 @ 2.90GHz, skipped

OpenCL API (OpenCL 3.0 CUDA 11.4.136) - Platform #2 [NVIDIA Corporation]
========================================================================
* Device #10: NVIDIA GeForce GTX 1060 6GB, skipped
* Device #11: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #12: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #13: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #14: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #15: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #16: NVIDIA GeForce GTX 1060 3GB, skipped
* Device #17: NVIDIA GeForce GTX 1060 3GB, skipped

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Dictionary cache hit:
* Filename..: example.dict
* Passwords.: 128416
* Bytes.....: 1069601
* Keyspace..: 128416

Hashes: 6494 digests; 6494 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Zero-Byte
* Early-Skip
* Not-Salted
* Not-Iterated
* Single-Salt
* Raw-Hash

ATTENTION! Pure (unoptimized) backend kernels selected.
Pure kernels can crack longer passwords, but drastically reduce performance.
If you want to switch to optimized kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Temperature abort trigger set to 90c

INFO: Removed 1 hash found as potfile entry or as empty hash.

Host memory required for this attack: 10221 MB

Finished self-test^C
root@ubuntu:/home/ubuntu/hashcat# 

@jsteube
Copy link
Member

jsteube commented Nov 25, 2021

Please retry with 6.2.5

@mknippen
Copy link

mknippen commented Jul 2, 2022

I'm having high memory issues with 6.2.5 as well, I believe this bug is still present

@gilblockchain
Copy link

Hello I'm having high memory issues with 6.2.5 as well, I believe this bug is still present. Any solution?

@gilblockchain
Copy link

Sem título

@Chick3nman
Copy link
Contributor

@mknippen Can you provide some more details about the issue you are having?

@lordragnarok The issue you are having appears different and the hardware you are using seems far from ideal for hashcat, looks like mining hardware. 6GB of host system RAM usage supporting an attack on 10 GPUs is not what I would normally call high memory usage, is there some reason you believe this is bad?

Neither of your issues appear to be the issue in the original post so I don't know that keeping them here makes sense.

@mohemiv
Copy link
Contributor Author

mohemiv commented Jun 28, 2023

I have tested the issue again and here is the result (on my current setup, different from the setup previously used):

v6.2.3 - 7361 MB
v6.2.3-33-g0d64db07d - 7361 MB
v6.2.3-49-gc20ff01c3 - 7361 MB
v6.2.3-56-gf3f6cfadb - 7361 MB
v6.2.3-59-ge15fe3461 - 7361 MB
v6.2.3-64-ge5ac568af - 7361 MB
v6.2.3-66-g25f1c12e3 - 7361 MB
v6.2.3-67-ga4299b74a - 32428 MB
v6.2.3-134-g2a1ee5d21 - 32428 MB
v6.2.4 - 32428 MB
v6.2.4-72-g01365ba47 - 32428 MB
v6.2.4-81-gd34616c42 - 32428 MB
v6.2.4-82-g3f4dca13f - 32428 MB
v6.2.4-85-g1aee5ba79 - 16202 MB
v6.2.4-90-g756c29ec5 - 16202 MB
v6.2.4-109-g8591c477c - 16202 MB
v6.2.5 - 16202 MB
v6.2.6 - 16202 MB
v6.2.6-619-g6b625059a - 16202 MB

It looks like the issue was kinda fixed in 07e5863. However, here is the initial commit that introduced it: a4299b7.

@mohemiv
Copy link
Contributor Author

mohemiv commented Jun 28, 2023

Please close the issue if everything works as intended. For me everything looks good since I have 16202 MB of the RAM in my current setup.

However, others can have less than 32 GB of RAM. We can see that it was possible to run Hashcat with 7361 MB of RAM, but now 16202 MB is needed for the same attack. Also, previously I was able to run multiple hashcat instances at the same time (one working, other instances in pause mode). Now I can run only one instance.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

5 participants