Unnamed: 0,id,type,created_at,repo,repo_url,action,title,labels,body,index,text_combine,label,text,binary_label 626,8433670530.0,IssuesEvent,2018-10-17 08:02:43,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,OpenCL formats failing on macOS with Intel HD Graphics,portability,"See also #3235, #3434 ``` Device 1: Intel(R) HD Graphics 630 Testing: ansible-opencl, Ansible Vault [PBKDF2-SHA256 HMAC-SHA256 OpenCL]... FAILED (cmp_all(49)) Testing: axcrypt-opencl [SHA1 AES OpenCL]... FAILED (get_key(6)) Testing: dmg-opencl, Apple DMG [PBKDF2-SHA1 3DES/AES OpenCL]... FAILED (cmp_all(1)) Testing: EncFS-opencl [PBKDF2-SHA1 AES OpenCL]... FAILED (cmp_all(1)) Testing: krb5pa-sha1-opencl, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 OpenCL]... FAILED (cmp_all(1)) Testing: krb5asrep-aes-opencl, Kerberos 5 AS-REP etype 17/18 [PBKDF2-SHA1 OpenCL]... Abort trap: 6 ```",True,"OpenCL formats failing on macOS with Intel HD Graphics - See also #3235, #3434 ``` Device 1: Intel(R) HD Graphics 630 Testing: ansible-opencl, Ansible Vault [PBKDF2-SHA256 HMAC-SHA256 OpenCL]... FAILED (cmp_all(49)) Testing: axcrypt-opencl [SHA1 AES OpenCL]... FAILED (get_key(6)) Testing: dmg-opencl, Apple DMG [PBKDF2-SHA1 3DES/AES OpenCL]... FAILED (cmp_all(1)) Testing: EncFS-opencl [PBKDF2-SHA1 AES OpenCL]... FAILED (cmp_all(1)) Testing: krb5pa-sha1-opencl, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 OpenCL]... FAILED (cmp_all(1)) Testing: krb5asrep-aes-opencl, Kerberos 5 AS-REP etype 17/18 [PBKDF2-SHA1 OpenCL]... Abort trap: 6 ```",1,opencl formats failing on macos with intel hd graphics see also device intel r hd graphics testing ansible opencl ansible vault failed cmp all testing axcrypt opencl failed get key testing dmg opencl apple dmg failed cmp all testing encfs opencl failed cmp all testing opencl kerberos as req pre auth etype failed cmp all testing aes opencl kerberos as rep etype abort trap ,1 711,9629616304.0,IssuesEvent,2019-05-15 10:00:08,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,times() vs. clock() discrepancies,bug portability,"JtR core uses times(2). JtR jumbo will sometimes use clock(3) instead, for systems where times(2) is presumably unavailable. However, JtR jumbo ""forgets"" that while times(2) clocks are in units of `sysconf(_SC_CLK_TCK)`, clock(3) ones are in units of CLOCKS_PER_SEC. Hopefully, these just happen to be the same on systems where jumbo uses clock(3) now (MinGW, etc.) - but we need to carefully review the code and make sure we start using the proper units corresponding to the calls we make.",True,"times() vs. clock() discrepancies - JtR core uses times(2). JtR jumbo will sometimes use clock(3) instead, for systems where times(2) is presumably unavailable. However, JtR jumbo ""forgets"" that while times(2) clocks are in units of `sysconf(_SC_CLK_TCK)`, clock(3) ones are in units of CLOCKS_PER_SEC. Hopefully, these just happen to be the same on systems where jumbo uses clock(3) now (MinGW, etc.) - but we need to carefully review the code and make sure we start using the proper units corresponding to the calls we make.",1,times vs clock discrepancies jtr core uses times jtr jumbo will sometimes use clock instead for systems where times is presumably unavailable however jtr jumbo forgets that while times clocks are in units of sysconf sc clk tck clock ones are in units of clocks per sec hopefully these just happen to be the same on systems where jumbo uses clock now mingw etc but we need to carefully review the code and make sure we start using the proper units corresponding to the calls we make ,1 83,3024227439.0,IssuesEvent,2015-08-02 11:38:10,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,LM-opencl should support OpenCL 1.1,portability,"Super currently doesn't build lm-opencl after `scl enable devtoolset-3 bash`. We should support OpenCL 1.1. Having said that, I have added `HAVE_OPENCL_1_2` macro that actually tests the *lib* for presence. But please note that the *device* (as in run-time build of kernel) may **still** be only 1.1, even though your headers and driver platform are 1.2. At least this is the case for 1.1 vs. 1.0.",True,"LM-opencl should support OpenCL 1.1 - Super currently doesn't build lm-opencl after `scl enable devtoolset-3 bash`. We should support OpenCL 1.1. Having said that, I have added `HAVE_OPENCL_1_2` macro that actually tests the *lib* for presence. But please note that the *device* (as in run-time build of kernel) may **still** be only 1.1, even though your headers and driver platform are 1.2. At least this is the case for 1.1 vs. 1.0.",1,lm opencl should support opencl super currently doesn t build lm opencl after scl enable devtoolset bash we should support opencl having said that i have added have opencl macro that actually tests the lib for presence but please note that the device as in run time build of kernel may still be only even though your headers and driver platform are at least this is the case for vs ,1 647,8634949457.0,IssuesEvent,2018-11-22 19:21:43,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Sync pp.c with upstream,Maintenance/cleanup portability,"Sync pp.c with upstream https://github.com/hashcat/princeprocessor and also create a build target for testing purposes, that builds the pristine standalone tool as `run/pp`.",True,"Sync pp.c with upstream - Sync pp.c with upstream https://github.com/hashcat/princeprocessor and also create a build target for testing purposes, that builds the pristine standalone tool as `run/pp`.",1,sync pp c with upstream sync pp c with upstream and also create a build target for testing purposes that builds the pristine standalone tool as run pp ,1 125,3407484893.0,IssuesEvent,2015-12-04 03:14:19,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Python helpers overhaul,portability,"Quoting @psypanda in https://github.com/magnumripper/JohnTheRipper/pull/1056#issuecomment-74917401 > Please also note that some python scripts still use the [deprecated optparse ](https://docs.python.org/2/library/optparse.html) for parsing command line options. It might be a good idea to move from optparse to [argparse](https://docs.python.org/2.7/library/argparse.html) in the near future. Here is a list of .py files that still got optparse code in them: * aix2john.py * bitcoin2john.py * blockchain2john.py * efs2john.py * openssl2john.py ",True,"Python helpers overhaul - Quoting @psypanda in https://github.com/magnumripper/JohnTheRipper/pull/1056#issuecomment-74917401 > Please also note that some python scripts still use the [deprecated optparse ](https://docs.python.org/2/library/optparse.html) for parsing command line options. It might be a good idea to move from optparse to [argparse](https://docs.python.org/2.7/library/argparse.html) in the near future. Here is a list of .py files that still got optparse code in them: * aix2john.py * bitcoin2john.py * blockchain2john.py * efs2john.py * openssl2john.py ",1,python helpers overhaul quoting psypanda in please also note that some python scripts still use the for parsing command line options it might be a good idea to move from optparse to in the near future here is a list of py files that still got optparse code in them py py py py py ,1 666,8759837619.0,IssuesEvent,2018-12-15 20:39:01,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Descrypt-opencl errors on OSX,portability,"Hi, Since my last test here ==> https://github.com/magnumripper/JohnTheRipper/issues/1657#issuecomment-135055512 Same machine , same version of OSX ( Mavericks 1.9.5 ) I just test today the last Jumbo version & find some erros with Descrypt Without any tweak for optimal, just basic to see... as = ./configure && make --- MacBookPro:run xxxxxx$ ./john --list=build-info Version: 1.8.0.6-jumbo-1-bleeding Build: darwin13.4.0 64-bit AVX-ac SIMD: AVX, interleaving: MD4:4 MD5:5 SHA1:2 SHA256:1 SHA512:1 $JOHN is ./ Format interface version: 13 Max. number of reported tunable costs: 3 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 SALT_HASH_SIZE: 1048576 Max. Markov mode level: 400 Max. Markov mode password length: 30 clang version: 6.0 (clang-600.0.57) (gcc 4.2.1 compatibility) OpenCL library version: 1.2 Crypto library: OpenSSL OpenSSL library version: 0009081af (loaded: 0009081df) OpenSSL 0.9.8za 5 Jun 2014 (loaded: OpenSSL 0.9.8zg 14 July 2015) File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's --- MacBookPro:run xxxxxx$ ./john --format=descrypt-opencl --test Device 1: ATI Radeon HD 6750M Benchmarking: descrypt-opencl, traditional crypt(3) [DES OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__OS_X__ -D__GPU__ -DDEVICE_INFO=10 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -D WORK_GROUP_SIZE=64 -D index0=31 -D index1=16 -D index2=17 -D index3=18 -D index4=3 -D index5=4 -D index6=3 -D index7=20 -D index8=21 -D index9=22 -D index10=7 -D index11=8 -D index24=15 -D index25=0 -D index26=1 -D index27=2 -D index28=19 -D index29=20 -D index30=19 -D index31=4 -D index32=5 -D index33=6 -D index34=23 -D index35=24 -D index48=63 -D index49=48 -D index50=49 -D index51=50 -D index52=35 -D index53=36 -D index54=35 -D index55=52 -D index56=53 -D index57=54 -D index58=39 -D index59=40 -D index72=47 -D index73=32 -D index74=33 -D index75=34 -D index76=51 -D index77=52 -D index78=51 -D index79=36 -D index80=37 -D index81=38 -D index82=55 -D index83=56 Build log: Error returned by cvms_element_build_from_source Error -11 building kernel $JOHN/kernels/DES_bs_kernel_h.cl. DEVICE_INFO=10 OpenCL CL_BUILD_PROGRAM_FAILURE error in common-opencl.c:989 - clBuildProgram failed. --- To be noted, other open-cl tests, seem working... --- So, in case, i run ; MacBookPro:run xxxxxx$ ./testparas.pl This will take a while. Initial configure... Initial build... ar: creating archive aes.a clang: warning: argument unused during compilation: '-pthread' clang: warning: argument unused during compilation: '-pthread' Make process completed. Here we go... clang: warning: argument unused during compilation: '-pthread' Make process completed. == Speeds for 1x interleaving (OMP_SCALE 1): == Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 128/128 AVX 4x]... DONE Speed for cost 1 (iteration count) of 1000 Raw: 17608 c/s real, 17608 c/s virtual Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 128/128 AVX 4x]... DONE Speed for cost 1 (iteration count) of 1000 Raw: 12896 c/s real, 12896 c/s virtual Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 128/128 AVX 4x]... DONE Speed for cost 1 (iteration count) of 1000 Raw: 10608 c/s real, 10608 c/s virtual Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 128/128 AVX 4x]... DONE Speed for cost 1 (iteration count) of 1000 Raw: 4680 c/s real, 4680 c/s virtual Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 128/128 AVX 2x]... DONE Speed for cost 1 (iteration count) of 1000 Raw: 1852 c/s real, 1852 c/s virtual clang: warning: argument unused during compilation: '-pthread' Make process completed. etc....( multiples times....- then i got at the end ; Thread model: posix John the Ripper 1.8.0.6-jumbo-1-bleeding [darwin13.4.0 64-bit AVX-ac] Default paras: SIMD: AVX, interleaving: MD4:4 MD5:5 SHA1:2 SHA256:1 SHA512:1 | hash\para | 1 | 2 | 3 | 4 | 5 | | --- | --- | --- | --- | --- | --- | | md4 | 17604 | 27640 | **30784** | 22784 | 22633 | | md4-omp | 17608 | 27616 | **31596** | 22240 | 22633 | | md5 | 12892 | 19632 | **21720** | 14080 | 15140 | | md5-omp | 12896 | 20080 | **21960** | 14048 | 15306 | | sha1 | **10616** | 9128 | 7452 | 7344 | 7366 | | sha1-omp | **10608** | 8896 | 7404 | 7239 | 7425 | | sha256 | **4652** | 4269 | 4217 | 4245 | 4198 | | sha256-omp | **4680** | 4261 | 4158 | 4150 | 4237 | | sha512 | **1866** | 1354 | 1560 | 1576 | 1584 | | sha512-omp | **1852** | 1346 | 1512 | 1568 | 1574 | Suggested command line for configure: ./configure CPPFLAGS=""-DSIMD_MD4_PARA=3 -DSIMD_MD5_PARA=3 -DSIMD_SHA1_PARA=1 -DSIMD_SHA256_PARA=1 -DSIMD_SHA512_PARA=1"" --- I past, but same error in final.... Thank you in advance for your help, Regards, Denis ",True,"Descrypt-opencl errors on OSX - Hi, Since my last test here ==> https://github.com/magnumripper/JohnTheRipper/issues/1657#issuecomment-135055512 Same machine , same version of OSX ( Mavericks 1.9.5 ) I just test today the last Jumbo version & find some erros with Descrypt Without any tweak for optimal, just basic to see... as = ./configure && make --- MacBookPro:run xxxxxx$ ./john --list=build-info Version: 1.8.0.6-jumbo-1-bleeding Build: darwin13.4.0 64-bit AVX-ac SIMD: AVX, interleaving: MD4:4 MD5:5 SHA1:2 SHA256:1 SHA512:1 $JOHN is ./ Format interface version: 13 Max. number of reported tunable costs: 3 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 SALT_HASH_SIZE: 1048576 Max. Markov mode level: 400 Max. Markov mode password length: 30 clang version: 6.0 (clang-600.0.57) (gcc 4.2.1 compatibility) OpenCL library version: 1.2 Crypto library: OpenSSL OpenSSL library version: 0009081af (loaded: 0009081df) OpenSSL 0.9.8za 5 Jun 2014 (loaded: OpenSSL 0.9.8zg 14 July 2015) File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's --- MacBookPro:run xxxxxx$ ./john --format=descrypt-opencl --test Device 1: ATI Radeon HD 6750M Benchmarking: descrypt-opencl, traditional crypt(3) [DES OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__OS_X__ -D__GPU__ -DDEVICE_INFO=10 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -D WORK_GROUP_SIZE=64 -D index0=31 -D index1=16 -D index2=17 -D index3=18 -D index4=3 -D index5=4 -D index6=3 -D index7=20 -D index8=21 -D index9=22 -D index10=7 -D index11=8 -D index24=15 -D index25=0 -D index26=1 -D index27=2 -D index28=19 -D index29=20 -D index30=19 -D index31=4 -D index32=5 -D index33=6 -D index34=23 -D index35=24 -D index48=63 -D index49=48 -D index50=49 -D index51=50 -D index52=35 -D index53=36 -D index54=35 -D index55=52 -D index56=53 -D index57=54 -D index58=39 -D index59=40 -D index72=47 -D index73=32 -D index74=33 -D index75=34 -D index76=51 -D index77=52 -D index78=51 -D index79=36 -D index80=37 -D index81=38 -D index82=55 -D index83=56 Build log: Error returned by cvms_element_build_from_source Error -11 building kernel $JOHN/kernels/DES_bs_kernel_h.cl. DEVICE_INFO=10 OpenCL CL_BUILD_PROGRAM_FAILURE error in common-opencl.c:989 - clBuildProgram failed. --- To be noted, other open-cl tests, seem working... --- So, in case, i run ; MacBookPro:run xxxxxx$ ./testparas.pl This will take a while. Initial configure... Initial build... ar: creating archive aes.a clang: warning: argument unused during compilation: '-pthread' clang: warning: argument unused during compilation: '-pthread' Make process completed. Here we go... clang: warning: argument unused during compilation: '-pthread' Make process completed. == Speeds for 1x interleaving (OMP_SCALE 1): == Benchmarking: PBKDF2-HMAC-MD4 [PBKDF2-MD4 128/128 AVX 4x]... DONE Speed for cost 1 (iteration count) of 1000 Raw: 17608 c/s real, 17608 c/s virtual Benchmarking: PBKDF2-HMAC-MD5 [PBKDF2-MD5 128/128 AVX 4x]... DONE Speed for cost 1 (iteration count) of 1000 Raw: 12896 c/s real, 12896 c/s virtual Benchmarking: PBKDF2-HMAC-SHA1 [PBKDF2-SHA1 128/128 AVX 4x]... DONE Speed for cost 1 (iteration count) of 1000 Raw: 10608 c/s real, 10608 c/s virtual Benchmarking: PBKDF2-HMAC-SHA256 [PBKDF2-SHA256 128/128 AVX 4x]... DONE Speed for cost 1 (iteration count) of 1000 Raw: 4680 c/s real, 4680 c/s virtual Benchmarking: PBKDF2-HMAC-SHA512, GRUB2 / OS X 10.8+ [PBKDF2-SHA512 128/128 AVX 2x]... DONE Speed for cost 1 (iteration count) of 1000 Raw: 1852 c/s real, 1852 c/s virtual clang: warning: argument unused during compilation: '-pthread' Make process completed. etc....( multiples times....- then i got at the end ; Thread model: posix John the Ripper 1.8.0.6-jumbo-1-bleeding [darwin13.4.0 64-bit AVX-ac] Default paras: SIMD: AVX, interleaving: MD4:4 MD5:5 SHA1:2 SHA256:1 SHA512:1 | hash\para | 1 | 2 | 3 | 4 | 5 | | --- | --- | --- | --- | --- | --- | | md4 | 17604 | 27640 | **30784** | 22784 | 22633 | | md4-omp | 17608 | 27616 | **31596** | 22240 | 22633 | | md5 | 12892 | 19632 | **21720** | 14080 | 15140 | | md5-omp | 12896 | 20080 | **21960** | 14048 | 15306 | | sha1 | **10616** | 9128 | 7452 | 7344 | 7366 | | sha1-omp | **10608** | 8896 | 7404 | 7239 | 7425 | | sha256 | **4652** | 4269 | 4217 | 4245 | 4198 | | sha256-omp | **4680** | 4261 | 4158 | 4150 | 4237 | | sha512 | **1866** | 1354 | 1560 | 1576 | 1584 | | sha512-omp | **1852** | 1346 | 1512 | 1568 | 1574 | Suggested command line for configure: ./configure CPPFLAGS=""-DSIMD_MD4_PARA=3 -DSIMD_MD5_PARA=3 -DSIMD_SHA1_PARA=1 -DSIMD_SHA256_PARA=1 -DSIMD_SHA512_PARA=1"" --- I past, but same error in final.... Thank you in advance for your help, Regards, Denis ",1,descrypt opencl errors on osx hi since my last test here same machine same version of osx mavericks i just test today the last jumbo version find some erros with descrypt without any tweak for optimal just basic to see as configure make macbookpro run xxxxxx john list build info version jumbo bleeding build bit avx ac simd avx interleaving john is format interface version max number of reported tunable costs rec file version charset file version charset min charset max charset length salt hash size max markov mode level max markov mode password length clang version clang gcc compatibility opencl library version crypto library openssl openssl library version loaded openssl jun loaded openssl july file locking fcntl fseek fseek ftell ftell fopen fopen memmem system s macbookpro run xxxxxx john format descrypt opencl test device ati radeon hd benchmarking descrypt opencl traditional crypt options used i kernels cl mad enable d os x d gpu ddevice info ddev ver major ddev ver minor d opencl compiler d work group size d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d d build log error returned by cvms element build from source error building kernel john kernels des bs kernel h cl device info opencl cl build program failure error in common opencl c clbuildprogram failed to be noted other open cl tests seem working so in case i run macbookpro run xxxxxx testparas pl this will take a while initial configure initial build ar creating archive aes a clang warning argument unused during compilation pthread clang warning argument unused during compilation pthread make process completed here we go clang warning argument unused during compilation pthread make process completed speeds for interleaving omp scale benchmarking hmac done speed for cost iteration count of raw c s real c s virtual benchmarking hmac done speed for cost iteration count of raw c s real c s virtual benchmarking hmac done speed for cost iteration count of raw c s real c s virtual benchmarking hmac done speed for cost iteration count of raw c s real c s virtual benchmarking hmac os x done speed for cost iteration count of raw c s real c s virtual clang warning argument unused during compilation pthread make process completed etc multiples times then i got at the end thread model posix john the ripper jumbo bleeding default paras simd avx interleaving hash para omp omp omp omp omp suggested command line for configure configure cppflags dsimd para dsimd para dsimd para dsimd para dsimd para i past but same error in final thank you in advance for your help regards denis ,1 286,5354222136.0,IssuesEvent,2017-02-20 09:16:35,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,bleeding-jumbo does not compile against OpenSSL 1.1.0,bug portability,"Continuing from #2279 bleeding-jumbo as of 4859f4d3aa22c1b8156493b6f96ce3555fa698fe does not compile against OpenSSL 1.1.0 See, for example, https://bugzilla.redhat.com/show_bug.cgi?id=1383995 # Using Debian Stretch, before accepting the upgrade to `libssl1.1` ```text 7:16:17[justin@3e155c35d42b D ~/john/src](bleeding-jumbo)% git rev-parse HEAD 4859f4d3aa22c1b8156493b6f96ce3555fa698fe 7:16:30[justin@3e155c35d42b D ~/john/src](bleeding-jumbo)% dpkg -l | grep libssl ii libssl-dev:amd64 1.0.2j-1 amd64 Secure Sockets Layer toolkit - development files ii libssl-doc 1.0.2j-1 all Secure Sockets Layer toolkit - development documentation ii libssl1.0.2:amd64 1.0.2j-1 amd64 Secure Sockets Layer toolkit - shared libraries 7:16:43[justin@3e155c35d42b D ~/john/src](bleeding-jumbo)% ./configure &>/dev/null && echo ""succeeded"" succeeded 7:17:29[justin@3e155c35d42b D ~/john/src](bleeding-jumbo)% make clean && make -s rm -f ../run/john ../run/unshadow ../run/unafs ../run/unique ../run/undrop ../run/rar2john ../run/zip2john ../run/genmkvpwd ../run/mkvcalcproba ../run/calc_stat ../run/tgtsnarf ../run/racf2john ../run/hccap2john ../run/raw2dyna ../run/keepass2john ../run/dmg2john ../run/putty2john ../run/uaf2john ../run/wpapcap2john ../run/gpg2john ../run/cprepair ../run/base64conv ../run/pfx2john ../run/SIPdump ../run/vncpcap2john rm -f john-macosx-* *.o escrypt/*.o *.bak core rm -f ../run/kernels/* rm -f detect bench generic.h tmp.s rm -f *~ cp /dev/null Makefile.dep make[1]: Entering directory '/home/justin/john/src/aes' /usr/bin/find . -name \*.a -exec /bin/rm -f {} \; /usr/bin/find . -name \*.o -exec /bin/rm -f {} \; make[1]: Leaving directory '/home/justin/john/src/aes' make[1]: Entering directory '/home/justin/john/src/escrypt' /bin/rm -f tests crypto_scrypt-best.o crypto_scrypt-common.o sha256.o tests.o crypto_scrypt-*.o make[1]: Leaving directory '/home/justin/john/src/escrypt' ar: creating aes.a Make process completed. ``` # Using Debian Stretch, after accepting the upgrade to `libssl1.1` ```text 7:16:23[justin@878c46c24880 D ~/john/src](bleeding-jumbo)% git rev-parse HEAD 4859f4d3aa22c1b8156493b6f96ce3555fa698fe 7:16:24[justin@878c46c24880 D ~/john/src](bleeding-jumbo)% dpkg -l | grep libssl ii libssl-dev:amd64 1.1.0c-2 amd64 Secure Sockets Layer toolkit - development files ii libssl-doc 1.1.0c-2 all Secure Sockets Layer toolkit - development documentation ii libssl1.0.2:amd64 1.0.2j-4 amd64 Secure Sockets Layer toolkit - shared libraries ii libssl1.1:amd64 1.1.0c-2 amd64 Secure Sockets Layer toolkit - shared libraries 7:16:27[justin@878c46c24880 D ~/john/src](bleeding-jumbo)% ./configure &>/dev/null && echo ""succeeded"" succeeded 7:17:34[justin@878c46c24880 D ~/john/src](bleeding-jumbo)% make clean && make -s rm -f ../run/john ../run/unshadow ../run/unafs ../run/unique ../run/undrop ../run/rar2john ../run/zip2john ../run/genmkvpwd ../run/mkvcalcproba ../run/calc_stat ../run/tgtsnarf ../run/racf2john ../run/hccap2john ../run/raw2dyna ../run/keepass2john ../run/dmg2john ../run/putty2john ../run/uaf2john ../run/wpapcap2john ../run/gpg2john ../run/cprepair ../run/base64conv ../run/pfx2john ../run/SIPdump ../run/vncpcap2john rm -f john-macosx-* *.o escrypt/*.o *.bak core rm -f ../run/kernels/* rm -f detect bench generic.h tmp.s rm -f *~ cp /dev/null Makefile.dep make[1]: Entering directory '/home/justin/john/src/aes' /usr/bin/find . -name \*.a -exec /bin/rm -f {} \; /usr/bin/find . -name \*.o -exec /bin/rm -f {} \; make[1]: Leaving directory '/home/justin/john/src/aes' make[1]: Entering directory '/home/justin/john/src/escrypt' /bin/rm -f tests crypto_scrypt-best.o crypto_scrypt-common.o sha256.o tests.o crypto_scrypt-*.o make[1]: Leaving directory '/home/justin/john/src/escrypt' encfs_common_plug.c: In function 'encfs_common_streamDecode': encfs_common_plug.c:212:17: error: storage size of 'stream_dec' isn't known EVP_CIPHER_CTX stream_dec; ^~~~~~~~~~ encfs_common_plug.c:212:17: warning: unused variable 'stream_dec' [-Wunused-variable] Makefile:1507: recipe for target 'encfs_common_plug.o' failed make[1]: *** [encfs_common_plug.o] Error 1 Makefile:176: recipe for target 'default' failed make: *** [default] Error 2 ```",True,"bleeding-jumbo does not compile against OpenSSL 1.1.0 - Continuing from #2279 bleeding-jumbo as of 4859f4d3aa22c1b8156493b6f96ce3555fa698fe does not compile against OpenSSL 1.1.0 See, for example, https://bugzilla.redhat.com/show_bug.cgi?id=1383995 # Using Debian Stretch, before accepting the upgrade to `libssl1.1` ```text 7:16:17[justin@3e155c35d42b D ~/john/src](bleeding-jumbo)% git rev-parse HEAD 4859f4d3aa22c1b8156493b6f96ce3555fa698fe 7:16:30[justin@3e155c35d42b D ~/john/src](bleeding-jumbo)% dpkg -l | grep libssl ii libssl-dev:amd64 1.0.2j-1 amd64 Secure Sockets Layer toolkit - development files ii libssl-doc 1.0.2j-1 all Secure Sockets Layer toolkit - development documentation ii libssl1.0.2:amd64 1.0.2j-1 amd64 Secure Sockets Layer toolkit - shared libraries 7:16:43[justin@3e155c35d42b D ~/john/src](bleeding-jumbo)% ./configure &>/dev/null && echo ""succeeded"" succeeded 7:17:29[justin@3e155c35d42b D ~/john/src](bleeding-jumbo)% make clean && make -s rm -f ../run/john ../run/unshadow ../run/unafs ../run/unique ../run/undrop ../run/rar2john ../run/zip2john ../run/genmkvpwd ../run/mkvcalcproba ../run/calc_stat ../run/tgtsnarf ../run/racf2john ../run/hccap2john ../run/raw2dyna ../run/keepass2john ../run/dmg2john ../run/putty2john ../run/uaf2john ../run/wpapcap2john ../run/gpg2john ../run/cprepair ../run/base64conv ../run/pfx2john ../run/SIPdump ../run/vncpcap2john rm -f john-macosx-* *.o escrypt/*.o *.bak core rm -f ../run/kernels/* rm -f detect bench generic.h tmp.s rm -f *~ cp /dev/null Makefile.dep make[1]: Entering directory '/home/justin/john/src/aes' /usr/bin/find . -name \*.a -exec /bin/rm -f {} \; /usr/bin/find . -name \*.o -exec /bin/rm -f {} \; make[1]: Leaving directory '/home/justin/john/src/aes' make[1]: Entering directory '/home/justin/john/src/escrypt' /bin/rm -f tests crypto_scrypt-best.o crypto_scrypt-common.o sha256.o tests.o crypto_scrypt-*.o make[1]: Leaving directory '/home/justin/john/src/escrypt' ar: creating aes.a Make process completed. ``` # Using Debian Stretch, after accepting the upgrade to `libssl1.1` ```text 7:16:23[justin@878c46c24880 D ~/john/src](bleeding-jumbo)% git rev-parse HEAD 4859f4d3aa22c1b8156493b6f96ce3555fa698fe 7:16:24[justin@878c46c24880 D ~/john/src](bleeding-jumbo)% dpkg -l | grep libssl ii libssl-dev:amd64 1.1.0c-2 amd64 Secure Sockets Layer toolkit - development files ii libssl-doc 1.1.0c-2 all Secure Sockets Layer toolkit - development documentation ii libssl1.0.2:amd64 1.0.2j-4 amd64 Secure Sockets Layer toolkit - shared libraries ii libssl1.1:amd64 1.1.0c-2 amd64 Secure Sockets Layer toolkit - shared libraries 7:16:27[justin@878c46c24880 D ~/john/src](bleeding-jumbo)% ./configure &>/dev/null && echo ""succeeded"" succeeded 7:17:34[justin@878c46c24880 D ~/john/src](bleeding-jumbo)% make clean && make -s rm -f ../run/john ../run/unshadow ../run/unafs ../run/unique ../run/undrop ../run/rar2john ../run/zip2john ../run/genmkvpwd ../run/mkvcalcproba ../run/calc_stat ../run/tgtsnarf ../run/racf2john ../run/hccap2john ../run/raw2dyna ../run/keepass2john ../run/dmg2john ../run/putty2john ../run/uaf2john ../run/wpapcap2john ../run/gpg2john ../run/cprepair ../run/base64conv ../run/pfx2john ../run/SIPdump ../run/vncpcap2john rm -f john-macosx-* *.o escrypt/*.o *.bak core rm -f ../run/kernels/* rm -f detect bench generic.h tmp.s rm -f *~ cp /dev/null Makefile.dep make[1]: Entering directory '/home/justin/john/src/aes' /usr/bin/find . -name \*.a -exec /bin/rm -f {} \; /usr/bin/find . -name \*.o -exec /bin/rm -f {} \; make[1]: Leaving directory '/home/justin/john/src/aes' make[1]: Entering directory '/home/justin/john/src/escrypt' /bin/rm -f tests crypto_scrypt-best.o crypto_scrypt-common.o sha256.o tests.o crypto_scrypt-*.o make[1]: Leaving directory '/home/justin/john/src/escrypt' encfs_common_plug.c: In function 'encfs_common_streamDecode': encfs_common_plug.c:212:17: error: storage size of 'stream_dec' isn't known EVP_CIPHER_CTX stream_dec; ^~~~~~~~~~ encfs_common_plug.c:212:17: warning: unused variable 'stream_dec' [-Wunused-variable] Makefile:1507: recipe for target 'encfs_common_plug.o' failed make[1]: *** [encfs_common_plug.o] Error 1 Makefile:176: recipe for target 'default' failed make: *** [default] Error 2 ```",1,bleeding jumbo does not compile against openssl continuing from bleeding jumbo as of does not compile against openssl see for example using debian stretch before accepting the upgrade to text bleeding jumbo git rev parse head bleeding jumbo dpkg l grep libssl ii libssl dev secure sockets layer toolkit development files ii libssl doc all secure sockets layer toolkit development documentation ii secure sockets layer toolkit shared libraries bleeding jumbo configure dev null echo succeeded succeeded bleeding jumbo make clean make s rm f run john run unshadow run unafs run unique run undrop run run run genmkvpwd run mkvcalcproba run calc stat run tgtsnarf run run run run run run run run run run cprepair run run run sipdump run rm f john macosx o escrypt o bak core rm f run kernels rm f detect bench generic h tmp s rm f cp dev null makefile dep make entering directory home justin john src aes usr bin find name a exec bin rm f usr bin find name o exec bin rm f make leaving directory home justin john src aes make entering directory home justin john src escrypt bin rm f tests crypto scrypt best o crypto scrypt common o o tests o crypto scrypt o make leaving directory home justin john src escrypt ar creating aes a make process completed using debian stretch after accepting the upgrade to text bleeding jumbo git rev parse head bleeding jumbo dpkg l grep libssl ii libssl dev secure sockets layer toolkit development files ii libssl doc all secure sockets layer toolkit development documentation ii secure sockets layer toolkit shared libraries ii secure sockets layer toolkit shared libraries bleeding jumbo configure dev null echo succeeded succeeded bleeding jumbo make clean make s rm f run john run unshadow run unafs run unique run undrop run run run genmkvpwd run mkvcalcproba run calc stat run tgtsnarf run run run run run run run run run run cprepair run run run sipdump run rm f john macosx o escrypt o bak core rm f run kernels rm f detect bench generic h tmp s rm f cp dev null makefile dep make entering directory home justin john src aes usr bin find name a exec bin rm f usr bin find name o exec bin rm f make leaving directory home justin john src aes make entering directory home justin john src escrypt bin rm f tests crypto scrypt best o crypto scrypt common o o tests o crypto scrypt o make leaving directory home justin john src escrypt encfs common plug c in function encfs common streamdecode encfs common plug c error storage size of stream dec isn t known evp cipher ctx stream dec encfs common plug c warning unused variable stream dec makefile recipe for target encfs common plug o failed make error makefile recipe for target default failed make error ,1 12,2566324443.0,IssuesEvent,2015-02-08 12:06:09,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Cygwin fails (deadlock) for -fork=x,bug non-trivial portability,"Currently, we disable (forcibly) within the configure script because it is well know to be broken. However, I did some work (I will document here), and it was also documented here: #1043 and have actually gotten cygwin to work 'better' with -fork, but it is still busted. Now with some of the other debugging we have in the logger.c, it is becoming pretty appearent that with our current code, cygwin is failing with some form of race condition / deadlock within the flock() function, interaction between 2 processes. Possibly we can get this working in some other way (there are other things than flock), or possibly we can escalate this up to the cygwin folks, showing that there IS a problem on their end.",True,"Cygwin fails (deadlock) for -fork=x - Currently, we disable (forcibly) within the configure script because it is well know to be broken. However, I did some work (I will document here), and it was also documented here: #1043 and have actually gotten cygwin to work 'better' with -fork, but it is still busted. Now with some of the other debugging we have in the logger.c, it is becoming pretty appearent that with our current code, cygwin is failing with some form of race condition / deadlock within the flock() function, interaction between 2 processes. Possibly we can get this working in some other way (there are other things than flock), or possibly we can escalate this up to the cygwin folks, showing that there IS a problem on their end.",1,cygwin fails deadlock for fork x currently we disable forcibly within the configure script because it is well know to be broken however i did some work i will document here and it was also documented here and have actually gotten cygwin to work better with fork but it is still busted now with some of the other debugging we have in the logger c it is becoming pretty appearent that with our current code cygwin is failing with some form of race condition deadlock within the flock function interaction between processes possibly we can get this working in some other way there are other things than flock or possibly we can escalate this up to the cygwin folks showing that there is a problem on their end ,1 211,4417773164.0,IssuesEvent,2016-08-15 07:45:49,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,"memory.c:286:2: error: #error No suitable alligned alloc found, please report to john-dev mailing list (state your OS details).",portability,"Hello everyone, I am in compiling JohnTheRipper-bleeding-jumbo version of the program. Error prompt: memory.c: In function 'mem_alloc_align_func': memory.c: 286: 2: error: #error No suitable alligned alloc found, please report to john-dev mailing list (state your OS det ails). make [1]: *** [memory.o] Error 1 make [1]: Leaving directory `/ opt / Johnb / src ' make: *** [default] Error 2 Environment configuration is as follows: Operating systems: AIX Version 5.2 make version: GNU Make 3.81 gcc version: gcc version 4.6.1 (GCC)",True,"memory.c:286:2: error: #error No suitable alligned alloc found, please report to john-dev mailing list (state your OS details). - Hello everyone, I am in compiling JohnTheRipper-bleeding-jumbo version of the program. Error prompt: memory.c: In function 'mem_alloc_align_func': memory.c: 286: 2: error: #error No suitable alligned alloc found, please report to john-dev mailing list (state your OS det ails). make [1]: *** [memory.o] Error 1 make [1]: Leaving directory `/ opt / Johnb / src ' make: *** [default] Error 2 Environment configuration is as follows: Operating systems: AIX Version 5.2 make version: GNU Make 3.81 gcc version: gcc version 4.6.1 (GCC)",1,memory c error error no suitable alligned alloc found please report to john dev mailing list state your os details hello everyone i am in compiling johntheripper bleeding jumbo version of the program error prompt memory c in function mem alloc align func memory c error error no suitable alligned alloc found please report to john dev mailing list state your os det ails make error make leaving directory opt johnb src make error environment configuration is as follows operating systems aix version make version gnu make gcc version gcc version gcc ,1 667,8759840093.0,IssuesEvent,2018-12-15 20:40:36,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,compile failure on OS X and for MIC,portability,"on OS X: ``` Undefined symbols for architecture x86_64: ""_AES_cbc_encrypt"", referenced from: _sevenzip_decrypt in 7z_fmt_plug.o ... ""_AES_cfb128_encrypt"", referenced from: _crypt_all in gpg_fmt_plug.o _crypt_all in opencl_gpg_fmt_plug.o ""_AES_decrypt"", referenced from: _crypt_all in openbsdsoftraid_fmt_plug.o _AES_256_XTS_first_sector in truecrypt_fmt_plug.o ... ``` `-lssl -lcrypto` is somehow missed in the build rule for john: ``` ../run/john: $(JOHN_OBJS) aes/aes.a $(LD) $(JOHN_OBJS) $(LDFLAGS) -lgmp -Wl,-framework,OpenCL -lm -D_THREAD_SAFE -pthread -lm -lz -ldl -lbz2 aes/aes.a -o ../run/john ``` for MIC: ``` icc -mmic -DAC_BUILT -Wall -O3 -D_POSIX_SOURCE -D_GNU_SOURCE -D_XOPEN_SOURCE=600 -DNOT_JOHN -D_JOHN_MISC_NO_LOG cprepair.c unicode.c \ misc.c memdbg.c -o ../run/cprepair In file included from unicode.c(85): md4.h(14): catastrophic error: cannot open source file ""openssl/md4.h"" #include ``` The build rule for `cprepair` should include CPPFLAGS. ",True,"compile failure on OS X and for MIC - on OS X: ``` Undefined symbols for architecture x86_64: ""_AES_cbc_encrypt"", referenced from: _sevenzip_decrypt in 7z_fmt_plug.o ... ""_AES_cfb128_encrypt"", referenced from: _crypt_all in gpg_fmt_plug.o _crypt_all in opencl_gpg_fmt_plug.o ""_AES_decrypt"", referenced from: _crypt_all in openbsdsoftraid_fmt_plug.o _AES_256_XTS_first_sector in truecrypt_fmt_plug.o ... ``` `-lssl -lcrypto` is somehow missed in the build rule for john: ``` ../run/john: $(JOHN_OBJS) aes/aes.a $(LD) $(JOHN_OBJS) $(LDFLAGS) -lgmp -Wl,-framework,OpenCL -lm -D_THREAD_SAFE -pthread -lm -lz -ldl -lbz2 aes/aes.a -o ../run/john ``` for MIC: ``` icc -mmic -DAC_BUILT -Wall -O3 -D_POSIX_SOURCE -D_GNU_SOURCE -D_XOPEN_SOURCE=600 -DNOT_JOHN -D_JOHN_MISC_NO_LOG cprepair.c unicode.c \ misc.c memdbg.c -o ../run/cprepair In file included from unicode.c(85): md4.h(14): catastrophic error: cannot open source file ""openssl/md4.h"" #include ``` The build rule for `cprepair` should include CPPFLAGS. ",1,compile failure on os x and for mic on os x undefined symbols for architecture aes cbc encrypt referenced from sevenzip decrypt in fmt plug o aes encrypt referenced from crypt all in gpg fmt plug o crypt all in opencl gpg fmt plug o aes decrypt referenced from crypt all in openbsdsoftraid fmt plug o aes xts first sector in truecrypt fmt plug o lssl lcrypto is somehow missed in the build rule for john run john john objs aes aes a ld john objs ldflags lgmp wl framework opencl lm d thread safe pthread lm lz ldl aes aes a o run john for mic icc mmic dac built wall d posix source d gnu source d xopen source dnot john d john misc no log cprepair c unicode c misc c memdbg c o run cprepair in file included from unicode c h catastrophic error cannot open source file openssl h include the build rule for cprepair should include cppflags ,1 697,9419825970.0,IssuesEvent,2019-04-10 23:26:23,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Add int128 support for 32-bit builds using 64-bit lo/hi structs,portability,"This is trivial and very similar to math.h's 64-bit functions that use 32-bit lo/hi structs. We should add it to mpz_int128.h with #ifdef's so it's used instead of int128 when needed. This could also be contributed to [upstream PRINCE](https://github.com/jsteube/princeprocessor). ",True,"Add int128 support for 32-bit builds using 64-bit lo/hi structs - This is trivial and very similar to math.h's 64-bit functions that use 32-bit lo/hi structs. We should add it to mpz_int128.h with #ifdef's so it's used instead of int128 when needed. This could also be contributed to [upstream PRINCE](https://github.com/jsteube/princeprocessor). ",1,add support for bit builds using bit lo hi structs this is trivial and very similar to math h s bit functions that use bit lo hi structs we should add it to mpz h with ifdef s so it s used instead of when needed this could also be contributed to ,1 111,3285440475.0,IssuesEvent,2015-10-28 20:37:28,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,sha512crypt-opencl fails with cmp_all(1),portability,"When I run `../run/john --format=sha512crypt-opencl --test -v=5` I get ``` initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Benchmarking: sha512crypt-opencl, crypt(3) $6$ (rounds=5000) [SHA512 OpenCL]... Device 0: GeForce 9500 GT Options used: -I ../run/kernels -cl-mad-enable -DSM_MAJOR=1 -DSM_MINOR=1 -cl-nv-verbose -D__GPU__ -DDEVICE_INFO=18 -DDEV_VER_MAJOR=340 -DDEV_VER_MINOR=93 -D_OPENCL_COMPILER $JOHN/kernels/cryptsha512_kernel_GPU.cl Calculating best GWS for LWS=32; max. 150ms single kernel invocation. Raw speed figures including buffer transfers: xfer: 29.344us, crypt: 119x21.271ms, xfer back: 43.808us, prep: 25.136ms, pp: 244.832us, final: 1.148ms, var: 21.266ms/21.257ms gws: 512 200c/s 1000000 rounds/s 2.558s per crypt_all()! xfer: 53.056us, crypt: 119x42.503ms, xfer back: 81.856us, prep: 48.948ms, pp: 287.136us, final: 2.267ms, var: 42.533ms/42.521ms gws: 1024 200c/s 1000000 rounds/s 5.113s per crypt_all() xfer: 101.632us, crypt: 119x84.975ms, xfer back: 161.216us, prep: 98.554ms, pp: 378.144us, final: 4.506ms, var: 84.968ms/84.973ms gws: 2048 200c/s 1000000 rounds/s 10.219s per crypt_all() xfer: 199.040us, crypt: 119x169.952ms (exceeds 150ms) Calculating best LWS for GWS=512 Testing LWS=32 GWS=512 ... 106.315ms+ Testing LWS=64 GWS=512 ... 56.638ms+ Testing LWS=128 GWS=512 ... 56.542ms Calculating best GWS for LWS=64; max. 300ms single kernel invocation. Raw speed figures including buffer transfers: xfer: 16.576us, crypt: 119x10.671ms, xfer back: 22.528us, prep: 12.409ms, pp: 239.136us, final: 585.504us, var: 10.674ms/10.675ms gws: 256 199c/s 995000 rounds/s 1.283s per crypt_all()! xfer: 29.312us, crypt: 119x11.315ms, xfer back: 42.816us, prep: 13.129ms, pp: 246.080us, final: 625.728us, var: 11.312ms/11.301ms gws: 512 376c/s 1880000 rounds/s 1.360s per crypt_all()+ xfer: 52.576us, crypt: 119x22.597ms, xfer back: 81.888us, prep: 26.109ms, pp: 315.232us, final: 1.224ms, var: 22.598ms/22.612ms gws: 1024 376c/s 1880000 rounds/s 2.718s per crypt_all() xfer: 101.696us, crypt: 119x45.120ms, xfer back: 157.088us, prep: 52.124ms, pp: 382.240us, final: 2.430ms, var: 45.231ms/45.074ms gws: 2048 377c/s 1885000 rounds/s 5.429s per crypt_all() xfer: 199.072us, crypt: 119x90.231ms, xfer back: 309.568us, prep: 104.296ms, pp: 528.096us, final: 4.835ms, var: 90.216ms/90.159ms gws: 4096 377c/s 1885000 rounds/s 10.848s per crypt_all() xfer: 393.184us, crypt: 119x180.494ms, xfer back: 613.536us, prep: 208.275ms, pp: 809.504us, final: 9.644ms, var: 180.208ms/180.113ms gws: 8192 377c/s 1885000 rounds/s 21.680s per crypt_all() xfer: 780.192us, crypt: 119x360.470ms (exceeds 300ms) Local worksize (LWS) 64, global worksize (GWS) 512 FAILED (cmp_all(1)) ``` I am running on x86_64 Linux with a GeForce 9500 GT. https://github.com/magnumripper/JohnTheRipper/issues/1794 seems similar, though I am not familiar enough with the code to know whether it is. ",True,"sha512crypt-opencl fails with cmp_all(1) - When I run `../run/john --format=sha512crypt-opencl --test -v=5` I get ``` initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Benchmarking: sha512crypt-opencl, crypt(3) $6$ (rounds=5000) [SHA512 OpenCL]... Device 0: GeForce 9500 GT Options used: -I ../run/kernels -cl-mad-enable -DSM_MAJOR=1 -DSM_MINOR=1 -cl-nv-verbose -D__GPU__ -DDEVICE_INFO=18 -DDEV_VER_MAJOR=340 -DDEV_VER_MINOR=93 -D_OPENCL_COMPILER $JOHN/kernels/cryptsha512_kernel_GPU.cl Calculating best GWS for LWS=32; max. 150ms single kernel invocation. Raw speed figures including buffer transfers: xfer: 29.344us, crypt: 119x21.271ms, xfer back: 43.808us, prep: 25.136ms, pp: 244.832us, final: 1.148ms, var: 21.266ms/21.257ms gws: 512 200c/s 1000000 rounds/s 2.558s per crypt_all()! xfer: 53.056us, crypt: 119x42.503ms, xfer back: 81.856us, prep: 48.948ms, pp: 287.136us, final: 2.267ms, var: 42.533ms/42.521ms gws: 1024 200c/s 1000000 rounds/s 5.113s per crypt_all() xfer: 101.632us, crypt: 119x84.975ms, xfer back: 161.216us, prep: 98.554ms, pp: 378.144us, final: 4.506ms, var: 84.968ms/84.973ms gws: 2048 200c/s 1000000 rounds/s 10.219s per crypt_all() xfer: 199.040us, crypt: 119x169.952ms (exceeds 150ms) Calculating best LWS for GWS=512 Testing LWS=32 GWS=512 ... 106.315ms+ Testing LWS=64 GWS=512 ... 56.638ms+ Testing LWS=128 GWS=512 ... 56.542ms Calculating best GWS for LWS=64; max. 300ms single kernel invocation. Raw speed figures including buffer transfers: xfer: 16.576us, crypt: 119x10.671ms, xfer back: 22.528us, prep: 12.409ms, pp: 239.136us, final: 585.504us, var: 10.674ms/10.675ms gws: 256 199c/s 995000 rounds/s 1.283s per crypt_all()! xfer: 29.312us, crypt: 119x11.315ms, xfer back: 42.816us, prep: 13.129ms, pp: 246.080us, final: 625.728us, var: 11.312ms/11.301ms gws: 512 376c/s 1880000 rounds/s 1.360s per crypt_all()+ xfer: 52.576us, crypt: 119x22.597ms, xfer back: 81.888us, prep: 26.109ms, pp: 315.232us, final: 1.224ms, var: 22.598ms/22.612ms gws: 1024 376c/s 1880000 rounds/s 2.718s per crypt_all() xfer: 101.696us, crypt: 119x45.120ms, xfer back: 157.088us, prep: 52.124ms, pp: 382.240us, final: 2.430ms, var: 45.231ms/45.074ms gws: 2048 377c/s 1885000 rounds/s 5.429s per crypt_all() xfer: 199.072us, crypt: 119x90.231ms, xfer back: 309.568us, prep: 104.296ms, pp: 528.096us, final: 4.835ms, var: 90.216ms/90.159ms gws: 4096 377c/s 1885000 rounds/s 10.848s per crypt_all() xfer: 393.184us, crypt: 119x180.494ms, xfer back: 613.536us, prep: 208.275ms, pp: 809.504us, final: 9.644ms, var: 180.208ms/180.113ms gws: 8192 377c/s 1885000 rounds/s 21.680s per crypt_all() xfer: 780.192us, crypt: 119x360.470ms (exceeds 300ms) Local worksize (LWS) 64, global worksize (GWS) 512 FAILED (cmp_all(1)) ``` I am running on x86_64 Linux with a GeForce 9500 GT. https://github.com/magnumripper/JohnTheRipper/issues/1794 seems similar, though I am not familiar enough with the code to know whether it is. ",1, opencl fails with cmp all when i run run john format opencl test v i get initunicode unicode ascii ascii ascii ascii ascii benchmarking opencl crypt rounds device geforce gt options used i run kernels cl mad enable dsm major dsm minor cl nv verbose d gpu ddevice info ddev ver major ddev ver minor d opencl compiler john kernels kernel gpu cl calculating best gws for lws max single kernel invocation raw speed figures including buffer transfers xfer crypt xfer back prep pp final var gws s rounds s per crypt all xfer crypt xfer back prep pp final var gws s rounds s per crypt all xfer crypt xfer back prep pp final var gws s rounds s per crypt all xfer crypt exceeds calculating best lws for gws testing lws gws testing lws gws testing lws gws calculating best gws for lws max single kernel invocation raw speed figures including buffer transfers xfer crypt xfer back prep pp final var gws s rounds s per crypt all xfer crypt xfer back prep pp final var gws s rounds s per crypt all xfer crypt xfer back prep pp final var gws s rounds s per crypt all xfer crypt xfer back prep pp final var gws s rounds s per crypt all xfer crypt xfer back prep pp final var gws s rounds s per crypt all xfer crypt xfer back prep pp final var gws s rounds s per crypt all xfer crypt exceeds local worksize lws global worksize gws failed cmp all i am running on linux with a geforce gt seems similar though i am not familiar enough with the code to know whether it is ,1 137,3491497054.0,IssuesEvent,2016-01-04 15:57:47,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Some failing opencl format tests with beignet on haswell GPU,notes/external issues portability,"During my experiments to get the Haswell GPU working, I probably found some beignet / libdrm / i915 driver issues and may be some bleeding-jumbo issues. On my 64bit Fedora 22 with Haswell CPU Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz, after installing beignet (I tried both the fedora package and the latest http://anongit.freedesktop.org/git/beignet.git commit): Here, I am not sure whether the `multiple unsequenced modifications to 'p'` warning indicates a real problem: ``` $ OCL_IGNORE_SELF_TEST=1 ./john --test=0 --format=oldoffice-opencl Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Testing: oldoffice-opencl, MS Office <= 2003 [MD5/SHA1 RC4 OpenCL]... Build log: /tmp/fxgfQc.cl:224:24: warning: multiple unsequenced modifications to 'p' /tmp/fxgfQc.cl:441:15: warning: multiple unsequenced modifications to 'p' FAILED (cmp_all(1)) Failed to release test userptr object! (9) i915 kernel driver may not be sane! ``` The only statements that may trigger that `multiple unsequenced modifications to 'p'` warning IMHO are ``` oldoffice_kernel.cl:194: W[i >> 1] = (uint)*p++ | (*p++ << 16U); oldoffice_kernel.cl:197: W[i >> 1] = (uint)*p++ | (*p++ << 16U); oldoffice_kernel.cl:210: W[i >> 1] = (uint)*p++ | (*p++ << 16U); oldoffice_kernel.cl:224: W[i >> 1] = (uint)*p++ | (*p++ << 16U); oldoffice_kernel.cl:408: uint u = *p++ | (*p++ << 16U); oldoffice_kernel.cl:413: uint u = *p++ | (*p++ << 16U); oldoffice_kernel.cl:426: uint u = *p++ | (*p++ << 16U); oldoffice_kernel.cl:441: uint u = *p++ | (*p++ << 16U); ``` Can any of the above be a problem? I hope that these warnings ``` Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! ``` will disappear after a future libdrm or linux kernel upgrade and that the ``` drm_intel_gem_bo_context_exec() failed: Invalid argument ``` problem will be fixed in future beignet versions. May be when I get rid of the `disable atomic in L3 feature` due to the failed self test and when I disable the debug CFLAGS from my beignet build, the performance will improve... For now, I just use OCL_IGNORE_SELF_TEST=1, otherwise the Haswell GPU will be skipped: ``` $ ./john --list=opencl-devices Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: disabling non-working device OpenCL error (CL_DEVICE_NOT_FOUND) in file (common-opencl.c) at line (385) - (No OpenCL device of that type exist) ``` ``` $ OCL_IGNORE_SELF_TEST=1 ./john --list=opencl-devices Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Platform #0 name: Intel Gen OCL Driver Platform version: OpenCL 1.2 beignet 1.1 (git-834d0ae) Device #0 (0) name: Intel(R) HD Graphics Haswell GT2 Desktop Failed to release test userptr object! (9) i915 kernel driver may not be sane! Device vendor: Intel Device type: GPU (LE) Device version: OpenCL 1.2 beignet 1.1 (git-834d0ae) Driver version: 1.1 Native vector widths: char 8, short 8, int 4, long 2 Preferred vector width: char 16, short 8, int 4, long 2 Global Memory: 2.0 GB Global Memory Cache: 8.0 KB Local Memory: 64.0 KB (Global) Max memory alloc. size: 1024.0 MB Max clock (MHz): 1000 Profiling timer res.: 80 ns Max Work Group Size: 512 Parallel compute cores: 20 ``` ``` $ OCL_IGNORE_SELF_TEST=1 ./john --list=opencl-devices --verbosity=5 Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Platform #0 name: Intel Gen OCL Driver Platform version: OpenCL 1.2 beignet 1.1 (git-834d0ae) Platform extensions: cl_khr_global_int32_base_atomics cl_khr_global_int32_extended_atomics cl_khr_local_int32_base_atomics cl_khr_local_int32_extended_atomics cl_khr_byte_addressable_store cl_khr_spir cl_khr_icd Device #0 (0) name: Intel(R) HD Graphics Haswell GT2 Desktop Failed to release test userptr object! (9) i915 kernel driver may not be sane! Device vendor: Intel Device type: GPU (LE) Device version: OpenCL 1.2 beignet 1.1 (git-834d0ae) Driver version: 1.1 Native vector widths: char 8, short 8, int 4, long 2 Preferred vector width: char 16, short 8, int 4, long 2 Global Memory: 2.0 GB Device extensions: cl_khr_global_int32_base_atomics cl_khr_global_int32_extended_atomics cl_khr_local_int32_base_atomics cl_khr_local_int32_extended_atomics cl_khr_byte_addressable_store cl_khr_spir cl_khr_icd Global Memory Cache: 8.0 KB Local Memory: 64.0 KB (Global) Max memory alloc. size: 1024.0 MB Max clock (MHz): 1000 Profiling timer res.: 80 ns Max Work Group Size: 512 Parallel compute cores: 20 ``` Most opencl formats pass self test, with c/s rate between 10% and 90% of the CPU (4*OMP). For rar, opencl gets closest: ``` $ ./john --test --format=rar Will run 4 OpenMP threads Benchmarking: rar, RAR3 (4 characters) [SHA1 AES 32/64]... (4xOMP) DONE Raw: 403 c/s real, 100 c/s virtual $ OCL_IGNORE_SELF_TEST=1 ./john --test --format=rar-opencl --verbosity=5 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Will run 4 OpenMP threads Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: rar-opencl, RAR3 (length 5) [SHA1 OpenCL AES]... (4xOMP) Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DPLAINTEXT_LENGTH=22 Calculating best global worksize (GWS); max. 10s total for crypt_all() Raw speed figures including buffer transfers: key xfer: 115.517ms*, len xfer: 115.533ms*, init: 2.800us, loop: 16x52.082ms, final: 19.920us, key xfer: 101.292ms*, iv xfer: 107.760us* gws: 256 219 c/s 57409536 rounds/s 1.165s per crypt_all()! key xfer: 199.327ms*, len xfer: 199.329ms*, init: 1.680us, loop: 16x99.704ms, final: 19.520us, key xfer: 199.272ms*, iv xfer: 88.480us* gws: 512 233 c/s 61079552 rounds/s 2.193s per crypt_all()+ key xfer: 364.582ms*, len xfer: 364.586ms*, init: 2.320us, loop: 16x182.919ms, final: 35.040us, key xfer: 364.498ms*, iv xfer: 73.920us* gws: 1024 254 c/s 66584576 rounds/s 4.020s per crypt_all()+ key xfer: 1.440us, len xfer: 1.280us, init: 2.800us, loop: 16x349.420ms, final: 36us, key xfer: 1.280us, iv xfer: 1.200us gws: 2048 366 c/s 95944704 rounds/s 5.590s per crypt_all()+ key xfer: 1.440us, len xfer: 1.120us, init: 5.760us, loop: 16x687.015ms, final: 65.600us, key xfer: 1.120us, iv xfer: 10.575ms* gws: 4096 372 c/s 97517568 rounds/s 11.002s per crypt_all() - too slow Local worksize (LWS) 64, global worksize (GWS) 2048 DONE Raw: 364 c/s real, 102400 c/s virtual ``` BTW: why is the CPU format using length 4, but the GPU length 5? And these are all the failing self tests: ``` initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: oldoffice-opencl, MS Office <= 2003 [MD5/SHA1 RC4 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DASCII -DPLAINTEXT_LENGTH=19 Build log: /tmp/DAFnPU.cl:224:24: warning: multiple unsequenced modifications to 'p' /tmp/DAFnPU.cl:441:15: warning: multiple unsequenced modifications to 'p' Calculating best global worksize (GWS); max. 1s total for crypt_all() Raw speed figures including buffer transfers: xP: 1.746ms*, xI: 1.747ms*, enc: 53.760us, md5+rc4: 1.466ms, xR: 1.543ms* gws: 1024 156160 c/s 156160 rounds/s 6.557ms per crypt_all()! xP: 3.068ms*, xI: 3.072ms*, enc: 39.360us, md5+rc4: 2.868ms, xR: 3.004ms* gws: 2048 169902 c/s 169902 rounds/s 12.054ms per crypt_all()+ xP: 5.818ms*, xI: 5.805ms*, enc: 75.280us, md5+rc4: 5.614ms, xR: 5.729ms* gws: 4096 177750 c/s 177750 rounds/s 23.043ms per crypt_all()+ xP: 10.606ms*, xI: 10.581ms*, enc: 146.080us, md5+rc4: 10.284ms, xR: 10.468ms* gws: 8192 194643 c/s 194643 rounds/s 42.087ms per crypt_all()+ xP: 20.173ms*, xI: 20.117ms*, enc: 285.600us, md5+rc4: 19.524ms, xR: 19.923ms* gws: 16384 204735 c/s 204735 rounds/s 80.025ms per crypt_all()+ xP: 38.848ms*, xI: 38.835ms*, enc: 595.600us, md5+rc4: 37.806ms, xR: 38.401ms* gws: 32768 212107 c/s 212107 rounds/s 154.487ms per crypt_all()+ xP: 75.759ms*, xI: 75.554ms*, enc: 1.200ms, md5+rc4: 73.755ms, xR: 75.026ms* gws: 65536 217513 c/s 217513 rounds/s 301.295ms per crypt_all()+ xP: 149.298ms*, xI: 148.891ms*, enc: 2.294ms, md5+rc4: 145.494ms, xR: 147.853ms* gws: 131072 220722 c/s 220722 rounds/s 593.831ms per crypt_all()+ xP: 1.440us, xI: 298.903ms*, enc: 4.523ms, md5+rc4: 291.022ms, xR: 295.578ms* gws: 262144 294534 c/s 294534 rounds/s 890.028ms per crypt_all()+ xP: 1.920us, xI: 1.520us, enc: 9.227ms, md5+rc4: 576.541ms, xR: 1.360us gws: 524288 895035 c/s 895035 rounds/s 585.773ms per crypt_all()! xP: 2.240us, xI: 1.280us, enc: 18.194ms, md5+rc4: 1.155s, xR: 1.440us gws: 1048576 893037 c/s 893037 rounds/s 1.174s per crypt_all() - too slow Local worksize (LWS) 64, global worksize (GWS) 524288 FAILED (cmp_all(1)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: lotus5-opencl, Lotus Notes/Domino 5 [OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER Calculating best global worksize (GWS); max. 1s single kernel invocation. Raw speed figures including buffer transfers: xfer: 833.920us*, crypt: 487.520us, xfer: 550.880us* gws: 256 136728 c/s 136728 rounds/s 1.872ms per crypt_all()! xfer: 886.800us*, crypt: 752.320us, xfer: 861.200us* gws: 512 204773 c/s 204773 rounds/s 2.500ms per crypt_all()+ xfer: 1.773ms*, crypt: 1.641ms, xfer: 1.738ms* gws: 1024 198683 c/s 198683 rounds/s 5.153ms per crypt_all() xfer: 3.115ms*, crypt: 2.980ms, xfer: 3.087ms* gws: 2048 223010 c/s 223010 rounds/s 9.183ms per crypt_all()+ xfer: 6.011ms*, crypt: 5.858ms, xfer: 5.957ms* gws: 4096 229759 c/s 229759 rounds/s 17.827ms per crypt_all()+ xfer: 11.924ms*, crypt: 11.736ms, xfer: 11.839ms* gws: 8192 230756 c/s 230756 rounds/s 35.500ms per crypt_all() xfer: 23.686ms*, crypt: 23.426ms, xfer: 23.538ms* gws: 16384 231898 c/s 231898 rounds/s 70.651ms per crypt_all() xfer: 46.946ms*, crypt: 46.512ms, xfer: 46.656ms* gws: 32768 233863 c/s 233863 rounds/s 140.115ms per crypt_all()+ xfer: 1.040us, crypt: 92.609ms, xfer: 92.877ms* gws: 65536 353316 c/s 353316 rounds/s 185.487ms per crypt_all()+ xfer: 1.360us, crypt: 185.871ms, xfer: 186.244ms* gws: 131072 352232 c/s 352232 rounds/s 372.117ms per crypt_all() xfer: 1.360us, crypt: 370.840ms, xfer: 371.800ms* gws: 262144 352988 c/s 352988 rounds/s 742.642ms per crypt_all() xfer: 1.040us, crypt: 743.818ms, xfer: 745.505ms* gws: 524288 352030 c/s 352030 rounds/s 1.489s per crypt_all() xfer: 2.400us, crypt: 1.484s (exceeds 1s) Local worksize (LWS) 64, global worksize (GWS) 65536 FAILED (cmp_all(1)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DWORK_GROUP_SIZE=8 Local worksize (LWS) 8, Global worksize (GWS) 1024 Benchmarking: bcrypt-opencl (""$2a$05"", 32 iterations) [Blowfish OpenCL]... FAILED (cmp_all(1)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER ASSERTION FAILED: 0 at file /home/fd/git/beignet/backend/src/backend/gen_context.cpp, function virtual void gbe::GenContext::emitUnaryWithTempInstruction(const gbe::SelectionInstruction&), line 438 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER Local worksize (LWS) 64, Global worksize (GWS) 8192 Benchmarking: descrypt-opencl, traditional crypt(3) [DES OpenCL]... FAILED (cmp_one(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: krb5pa-md5-opencl, Kerberos 5 AS-REQ Pre-Auth etype 23 [MD4 HMAC-MD5 RC4 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DASCII -DPLAINTEXT_LENGTH=27 Calculating best global worksize (GWS); max. 200ms single kernel invocation. Raw speed figures including buffer transfers: xfer: 599.920us*, init: 35.280us, crypt: 187.360us, xfer: 251.280us* gws: 256 238396 c/s 238396 rounds/s 1.073ms per crypt_all()! xfer: 315.920us*, init: 21.360us, crypt: 217.360us, xfer: 285.120us* gws: 512 609698 c/s 609698 rounds/s 839.760us per crypt_all()! xfer: 517.840us*, init: 38.720us, crypt: 420.240us, xfer: 487.600us* gws: 1024 699262 c/s 699262 rounds/s 1.464ms per crypt_all()+ xfer: 1.057ms*, init: 76us, crypt: 852.880us, xfer: 1.022ms* gws: 2048 680651 c/s 680651 rounds/s 3.008ms per crypt_all() xfer: 1.868ms*, init: 152.800us, crypt: 1.574ms, xfer: 1.805ms* gws: 4096 758282 c/s 758282 rounds/s 5.401ms per crypt_all()+ xfer: 3.460ms*, init: 257.680us, crypt: 3.044ms, xfer: 3.368ms* gws: 8192 808616 c/s 808616 rounds/s 10.130ms per crypt_all()+ xfer: 6.591ms*, init: 538.880us, crypt: 5.843ms, xfer: 6.458ms* gws: 16384 843086 c/s 843086 rounds/s 19.433ms per crypt_all()+ xfer: 12.555ms*, init: 1.016ms, crypt: 11.198ms, xfer: 12.309ms* gws: 32768 883728 c/s 883728 rounds/s 37.079ms per crypt_all()+ xfer: 24.328ms*, init: 2.031ms, crypt: 21.744ms, xfer: 23.894ms* gws: 65536 910238 c/s 910238 rounds/s 71.998ms per crypt_all()+ xfer: 1.200us, init: 4.020ms, crypt: 42.825ms, xfer: 47.095ms* gws: 131072 1395235 c/s 1395235 rounds/s 93.942ms per crypt_all()+ xfer: 1.040us, init: 7.988ms, crypt: 85.503ms, xfer: 93.441ms* gws: 262144 1402330 c/s 1402330 rounds/s 186.934ms per crypt_all() xfer: 2.480us, init: 15.840ms, crypt: 168.811ms, xfer: 1.360us gws: 524288 2839267 c/s 2839267 rounds/s 184.656ms per crypt_all()! xfer: 1.760us, init: 32.312ms, crypt: 336.594ms (exceeds 200ms) Local worksize (LWS) 64, global worksize (GWS) 524288 FAILED (cmp_all(1)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: nt-opencl, NT [MD4 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -D OFFSET_TABLE_SIZE=32 -D HASH_TABLE_SIZE=43 -D SHIFT64_OT_SZ=0 -D SHIFT64_HT_SZ=41 -D NUM_LOADED_HASHES=41 -D NUM_INT_KEYS=1 -D SELECT_CMP_STEPS=4 -D BITMAP_SIZE_BITS_LESS_ONE=32767 -D USE_LOCAL_BITMAPS=1 -D IS_STATIC_GPU_MASK=0 -D CONST_CACHE_SIZE=134217728 -D LOC_0=-1 -D LOC_1=-1 -D LOC_2=-1 -D LOC_3=-1 Self test GWS: 2097152, LWS: 256 FAILED (cmp_all(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Will run 4 OpenMP threads Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: office2013-opencl, MS Office 2013 (100,000 iterations) [SHA512 OpenCL 2x AES]... (4xOMP) Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DHASH_LOOPS=100 -DUNICODE_LENGTH=96 -DV_WIDTH=2 ASSERTION FAILED: 0 at file /home/fd/git/beignet/backend/src/backend/gen_context.cpp, function virtual void gbe::GenContext::emitUnaryWithTempInstruction(const gbe::SelectionInstruction&), line 438 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: PBKDF2-HMAC-SHA512-opencl, GRUB2 / OS X 10.8+, rounds=10000 [PBKDF2-SHA512 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107 ASSERTION FAILED: 0 at file /home/fd/git/beignet/backend/src/backend/gen_context.cpp, function virtual void gbe::GenContext::emitUnaryWithTempInstruction(const gbe::SelectionInstruction&), line 438 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: Raw-MD4-opencl [MD4 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -D OFFSET_TABLE_SIZE=13 -D HASH_TABLE_SIZE=15 -D SHIFT64_OT_SZ=3 -D SHIFT64_HT_SZ=1 -D NUM_LOADED_HASHES=14 -D NUM_INT_KEYS=1 -D SELECT_CMP_STEPS=4 -D BITMAP_SIZE_BITS_LESS_ONE=32767 -D USE_LOCAL_BITMAPS=1 -D IS_STATIC_GPU_MASK=0 -D CONST_CACHE_SIZE=134217728 -D LOC_0=-1 -D LOC_1=-1 -D LOC_2=-1 -D LOC_3=-1 Self test GWS: 1048576, LWS: 256 FAILED (cmp_all(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: Raw-MD5-opencl [MD5 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -D OFFSET_TABLE_SIZE=11 -D HASH_TABLE_SIZE=5 -D SHIFT64_OT_SZ=5 -D SHIFT64_HT_SZ=1 -D NUM_LOADED_HASHES=5 -D NUM_INT_KEYS=1 -D SELECT_CMP_STEPS=4 -D BITMAP_SIZE_BITS_LESS_ONE=32767 -D USE_LOCAL_BITMAPS=1 -D IS_STATIC_GPU_MASK=0 -D CONST_CACHE_SIZE=134217728 -D LOC_0=-1 -D LOC_1=-1 -D LOC_2=-1 -D LOC_3=-1 Self test GWS: 1048576, LWS: 256 FAILED (cmp_all(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: Raw-SHA1-opencl [SHA1 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -D OFFSET_TABLE_SIZE=11 -D HASH_TABLE_SIZE=5 -D SHIFT64_OT_SZ=5 -D SHIFT64_HT_SZ=1 -D SHIFT128_OT_SZ=3 -D SHIFT128_HT_SZ=1 -D NUM_LOADED_HASHES=4 -D NUM_INT_KEYS=1 -D SELECT_CMP_STEPS=4 -D BITMAP_SIZE_BITS_LESS_ONE=32767 -D USE_LOCAL_BITMAPS=1 -D IS_STATIC_GPU_MASK=0 -D CONST_CACHE_SIZE=134217728 -D LOC_0=-1 -D LOC_1=-1 -D LOC_2=-1 -D LOC_3=-1 Self test GWS: 1048576, LWS: 256 FAILED (cmp_all(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER Benchmarking: Raw-SHA256-opencl [SHA256 OpenCL]... Calculating best global worksize (GWS); max. 1s total for crypt_all() Raw speed figures including buffer transfers: pass xfer: 595.280us*, crypt: 404.160us, result xfer: 464.720us*, index xfer: 618.720us* gws: 1024 491626 c/s 491626 rounds/s 2.082ms per crypt_all()! pass xfer: 827.120us*, crypt: 739.440us, result xfer: 785.360us*, index xfer: 829.840us* gws: 2048 643668 c/s 643668 rounds/s 3.181ms per crypt_all()+ pass xfer: 1.628ms*, crypt: 1.454ms, result xfer: 1.566ms*, index xfer: 1.614ms* gws: 4096 653920 c/s 653920 rounds/s 6.263ms per crypt_all()+ pass xfer: 3.012ms*, crypt: 2.780ms, result xfer: 2.892ms*, index xfer: 2.955ms* gws: 8192 703731 c/s 703731 rounds/s 11.640ms per crypt_all()+ pass xfer: 5.786ms*, crypt: 5.491ms, result xfer: 5.542ms*, index xfer: 5.627ms* gws: 16384 729864 c/s 729864 rounds/s 22.448ms per crypt_all()+ pass xfer: 11.123ms*, crypt: 10.653ms, result xfer: 10.753ms*, index xfer: 10.843ms* gws: 32768 755478 c/s 755478 rounds/s 43.373ms per crypt_all()+ pass xfer: 21.932ms*, crypt: 21.075ms, result xfer: 21.183ms*, index xfer: 21.338ms* gws: 65536 766222 c/s 766222 rounds/s 85.531ms per crypt_all()+ pass xfer: 42.630ms*, crypt: 42.106ms, result xfer: 42.217ms*, index xfer: 42.391ms* gws: 131072 773992 c/s 773992 rounds/s 169.345ms per crypt_all()+ pass xfer: 84.888ms*, crypt: 83.984ms, result xfer: 84.102ms*, index xfer: 84.428ms* gws: 262144 776943 c/s 776943 rounds/s 337.404ms per crypt_all() pass xfer: 1.120us, crypt: 166.969ms, result xfer: 167.046ms*, index xfer: 167.826ms* gws: 524288 1044726 c/s 1044726 rounds/s 501.842ms per crypt_all()+ pass xfer: 338.504ms*, crypt: 335.524ms, result xfer: 335.601ms*, index xfer: 336.525ms* gws: 1048576 778940 c/s 778940 rounds/s 1.346s per crypt_all() - too slow Max local worksize 512, Local worksize (LWS) 32, global worksize (GWS) 524288 FAILED (cmp_all(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER ASSERTION FAILED: 0 at file /home/fd/git/beignet/backend/src/backend/gen_context.cpp, function virtual void gbe::GenContext::emitUnaryWithTempInstruction(const gbe::SelectionInstruction&), line 438 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: wpapsk-opencl, WPA/WPA2 PSK [PBKDF2-SHA1 OpenCL 4x]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DHASH_LOOPS=105 -DITERATIONS=4095 -DPLAINTEXT_LENGTH=63 -DV_WIDTH=4 ASSERTION FAILED: !(ctx->getErrCode() == OUT_OF_RANGE_IF_ENDIF && ctx->getIFENDIFFix()) at file /home/fd/git/beignet/backend/src/backend/gen_program.cpp, function virtual gbe::Kernel* gbe::GenProgram::compileKernel(const gbe::ir::Unit&, const string&, bool), line 196 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER ASSERTION FAILED: 0 at file /home/fd/git/beignet/backend/src/backend/gen_context.cpp, function virtual void gbe::GenContext::emitUnaryWithTempInstruction(const gbe::SelectionInstruction&), line 438 ``` The common warnings ``` drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: Warning - overriding self-test failure ``` which appeared for every single test have been filtered using `grep -v`. @magnum I wasn't sure whether I should create separate issues for every possible problem (failing format self tests etc.) May be beignet, libdrm or the i915 driver are to blame for many of these. If you think I should have created multiple issues, I suggest that we keep this one for the `multiple unsequenced modifications to 'p'` warning in oldoffice-opencl (and may be the failing oldoffice-opencl self test), and I'll create new issues for the other failing self tests.",True,"Some failing opencl format tests with beignet on haswell GPU - During my experiments to get the Haswell GPU working, I probably found some beignet / libdrm / i915 driver issues and may be some bleeding-jumbo issues. On my 64bit Fedora 22 with Haswell CPU Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz, after installing beignet (I tried both the fedora package and the latest http://anongit.freedesktop.org/git/beignet.git commit): Here, I am not sure whether the `multiple unsequenced modifications to 'p'` warning indicates a real problem: ``` $ OCL_IGNORE_SELF_TEST=1 ./john --test=0 --format=oldoffice-opencl Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Testing: oldoffice-opencl, MS Office <= 2003 [MD5/SHA1 RC4 OpenCL]... Build log: /tmp/fxgfQc.cl:224:24: warning: multiple unsequenced modifications to 'p' /tmp/fxgfQc.cl:441:15: warning: multiple unsequenced modifications to 'p' FAILED (cmp_all(1)) Failed to release test userptr object! (9) i915 kernel driver may not be sane! ``` The only statements that may trigger that `multiple unsequenced modifications to 'p'` warning IMHO are ``` oldoffice_kernel.cl:194: W[i >> 1] = (uint)*p++ | (*p++ << 16U); oldoffice_kernel.cl:197: W[i >> 1] = (uint)*p++ | (*p++ << 16U); oldoffice_kernel.cl:210: W[i >> 1] = (uint)*p++ | (*p++ << 16U); oldoffice_kernel.cl:224: W[i >> 1] = (uint)*p++ | (*p++ << 16U); oldoffice_kernel.cl:408: uint u = *p++ | (*p++ << 16U); oldoffice_kernel.cl:413: uint u = *p++ | (*p++ << 16U); oldoffice_kernel.cl:426: uint u = *p++ | (*p++ << 16U); oldoffice_kernel.cl:441: uint u = *p++ | (*p++ << 16U); ``` Can any of the above be a problem? I hope that these warnings ``` Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! ``` will disappear after a future libdrm or linux kernel upgrade and that the ``` drm_intel_gem_bo_context_exec() failed: Invalid argument ``` problem will be fixed in future beignet versions. May be when I get rid of the `disable atomic in L3 feature` due to the failed self test and when I disable the debug CFLAGS from my beignet build, the performance will improve... For now, I just use OCL_IGNORE_SELF_TEST=1, otherwise the Haswell GPU will be skipped: ``` $ ./john --list=opencl-devices Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: disabling non-working device OpenCL error (CL_DEVICE_NOT_FOUND) in file (common-opencl.c) at line (385) - (No OpenCL device of that type exist) ``` ``` $ OCL_IGNORE_SELF_TEST=1 ./john --list=opencl-devices Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Platform #0 name: Intel Gen OCL Driver Platform version: OpenCL 1.2 beignet 1.1 (git-834d0ae) Device #0 (0) name: Intel(R) HD Graphics Haswell GT2 Desktop Failed to release test userptr object! (9) i915 kernel driver may not be sane! Device vendor: Intel Device type: GPU (LE) Device version: OpenCL 1.2 beignet 1.1 (git-834d0ae) Driver version: 1.1 Native vector widths: char 8, short 8, int 4, long 2 Preferred vector width: char 16, short 8, int 4, long 2 Global Memory: 2.0 GB Global Memory Cache: 8.0 KB Local Memory: 64.0 KB (Global) Max memory alloc. size: 1024.0 MB Max clock (MHz): 1000 Profiling timer res.: 80 ns Max Work Group Size: 512 Parallel compute cores: 20 ``` ``` $ OCL_IGNORE_SELF_TEST=1 ./john --list=opencl-devices --verbosity=5 Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Platform #0 name: Intel Gen OCL Driver Platform version: OpenCL 1.2 beignet 1.1 (git-834d0ae) Platform extensions: cl_khr_global_int32_base_atomics cl_khr_global_int32_extended_atomics cl_khr_local_int32_base_atomics cl_khr_local_int32_extended_atomics cl_khr_byte_addressable_store cl_khr_spir cl_khr_icd Device #0 (0) name: Intel(R) HD Graphics Haswell GT2 Desktop Failed to release test userptr object! (9) i915 kernel driver may not be sane! Device vendor: Intel Device type: GPU (LE) Device version: OpenCL 1.2 beignet 1.1 (git-834d0ae) Driver version: 1.1 Native vector widths: char 8, short 8, int 4, long 2 Preferred vector width: char 16, short 8, int 4, long 2 Global Memory: 2.0 GB Device extensions: cl_khr_global_int32_base_atomics cl_khr_global_int32_extended_atomics cl_khr_local_int32_base_atomics cl_khr_local_int32_extended_atomics cl_khr_byte_addressable_store cl_khr_spir cl_khr_icd Global Memory Cache: 8.0 KB Local Memory: 64.0 KB (Global) Max memory alloc. size: 1024.0 MB Max clock (MHz): 1000 Profiling timer res.: 80 ns Max Work Group Size: 512 Parallel compute cores: 20 ``` Most opencl formats pass self test, with c/s rate between 10% and 90% of the CPU (4*OMP). For rar, opencl gets closest: ``` $ ./john --test --format=rar Will run 4 OpenMP threads Benchmarking: rar, RAR3 (4 characters) [SHA1 AES 32/64]... (4xOMP) DONE Raw: 403 c/s real, 100 c/s virtual $ OCL_IGNORE_SELF_TEST=1 ./john --test --format=rar-opencl --verbosity=5 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Will run 4 OpenMP threads Failed to release test userptr object! (9) i915 kernel driver may not be sane! Failed to release test userptr object! (9) i915 kernel driver may not be sane! drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: Warning - overriding self-test failure Failed to release test userptr object! (9) i915 kernel driver may not be sane! Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: rar-opencl, RAR3 (length 5) [SHA1 OpenCL AES]... (4xOMP) Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DPLAINTEXT_LENGTH=22 Calculating best global worksize (GWS); max. 10s total for crypt_all() Raw speed figures including buffer transfers: key xfer: 115.517ms*, len xfer: 115.533ms*, init: 2.800us, loop: 16x52.082ms, final: 19.920us, key xfer: 101.292ms*, iv xfer: 107.760us* gws: 256 219 c/s 57409536 rounds/s 1.165s per crypt_all()! key xfer: 199.327ms*, len xfer: 199.329ms*, init: 1.680us, loop: 16x99.704ms, final: 19.520us, key xfer: 199.272ms*, iv xfer: 88.480us* gws: 512 233 c/s 61079552 rounds/s 2.193s per crypt_all()+ key xfer: 364.582ms*, len xfer: 364.586ms*, init: 2.320us, loop: 16x182.919ms, final: 35.040us, key xfer: 364.498ms*, iv xfer: 73.920us* gws: 1024 254 c/s 66584576 rounds/s 4.020s per crypt_all()+ key xfer: 1.440us, len xfer: 1.280us, init: 2.800us, loop: 16x349.420ms, final: 36us, key xfer: 1.280us, iv xfer: 1.200us gws: 2048 366 c/s 95944704 rounds/s 5.590s per crypt_all()+ key xfer: 1.440us, len xfer: 1.120us, init: 5.760us, loop: 16x687.015ms, final: 65.600us, key xfer: 1.120us, iv xfer: 10.575ms* gws: 4096 372 c/s 97517568 rounds/s 11.002s per crypt_all() - too slow Local worksize (LWS) 64, global worksize (GWS) 2048 DONE Raw: 364 c/s real, 102400 c/s virtual ``` BTW: why is the CPU format using length 4, but the GPU length 5? And these are all the failing self tests: ``` initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: oldoffice-opencl, MS Office <= 2003 [MD5/SHA1 RC4 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DASCII -DPLAINTEXT_LENGTH=19 Build log: /tmp/DAFnPU.cl:224:24: warning: multiple unsequenced modifications to 'p' /tmp/DAFnPU.cl:441:15: warning: multiple unsequenced modifications to 'p' Calculating best global worksize (GWS); max. 1s total for crypt_all() Raw speed figures including buffer transfers: xP: 1.746ms*, xI: 1.747ms*, enc: 53.760us, md5+rc4: 1.466ms, xR: 1.543ms* gws: 1024 156160 c/s 156160 rounds/s 6.557ms per crypt_all()! xP: 3.068ms*, xI: 3.072ms*, enc: 39.360us, md5+rc4: 2.868ms, xR: 3.004ms* gws: 2048 169902 c/s 169902 rounds/s 12.054ms per crypt_all()+ xP: 5.818ms*, xI: 5.805ms*, enc: 75.280us, md5+rc4: 5.614ms, xR: 5.729ms* gws: 4096 177750 c/s 177750 rounds/s 23.043ms per crypt_all()+ xP: 10.606ms*, xI: 10.581ms*, enc: 146.080us, md5+rc4: 10.284ms, xR: 10.468ms* gws: 8192 194643 c/s 194643 rounds/s 42.087ms per crypt_all()+ xP: 20.173ms*, xI: 20.117ms*, enc: 285.600us, md5+rc4: 19.524ms, xR: 19.923ms* gws: 16384 204735 c/s 204735 rounds/s 80.025ms per crypt_all()+ xP: 38.848ms*, xI: 38.835ms*, enc: 595.600us, md5+rc4: 37.806ms, xR: 38.401ms* gws: 32768 212107 c/s 212107 rounds/s 154.487ms per crypt_all()+ xP: 75.759ms*, xI: 75.554ms*, enc: 1.200ms, md5+rc4: 73.755ms, xR: 75.026ms* gws: 65536 217513 c/s 217513 rounds/s 301.295ms per crypt_all()+ xP: 149.298ms*, xI: 148.891ms*, enc: 2.294ms, md5+rc4: 145.494ms, xR: 147.853ms* gws: 131072 220722 c/s 220722 rounds/s 593.831ms per crypt_all()+ xP: 1.440us, xI: 298.903ms*, enc: 4.523ms, md5+rc4: 291.022ms, xR: 295.578ms* gws: 262144 294534 c/s 294534 rounds/s 890.028ms per crypt_all()+ xP: 1.920us, xI: 1.520us, enc: 9.227ms, md5+rc4: 576.541ms, xR: 1.360us gws: 524288 895035 c/s 895035 rounds/s 585.773ms per crypt_all()! xP: 2.240us, xI: 1.280us, enc: 18.194ms, md5+rc4: 1.155s, xR: 1.440us gws: 1048576 893037 c/s 893037 rounds/s 1.174s per crypt_all() - too slow Local worksize (LWS) 64, global worksize (GWS) 524288 FAILED (cmp_all(1)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: lotus5-opencl, Lotus Notes/Domino 5 [OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER Calculating best global worksize (GWS); max. 1s single kernel invocation. Raw speed figures including buffer transfers: xfer: 833.920us*, crypt: 487.520us, xfer: 550.880us* gws: 256 136728 c/s 136728 rounds/s 1.872ms per crypt_all()! xfer: 886.800us*, crypt: 752.320us, xfer: 861.200us* gws: 512 204773 c/s 204773 rounds/s 2.500ms per crypt_all()+ xfer: 1.773ms*, crypt: 1.641ms, xfer: 1.738ms* gws: 1024 198683 c/s 198683 rounds/s 5.153ms per crypt_all() xfer: 3.115ms*, crypt: 2.980ms, xfer: 3.087ms* gws: 2048 223010 c/s 223010 rounds/s 9.183ms per crypt_all()+ xfer: 6.011ms*, crypt: 5.858ms, xfer: 5.957ms* gws: 4096 229759 c/s 229759 rounds/s 17.827ms per crypt_all()+ xfer: 11.924ms*, crypt: 11.736ms, xfer: 11.839ms* gws: 8192 230756 c/s 230756 rounds/s 35.500ms per crypt_all() xfer: 23.686ms*, crypt: 23.426ms, xfer: 23.538ms* gws: 16384 231898 c/s 231898 rounds/s 70.651ms per crypt_all() xfer: 46.946ms*, crypt: 46.512ms, xfer: 46.656ms* gws: 32768 233863 c/s 233863 rounds/s 140.115ms per crypt_all()+ xfer: 1.040us, crypt: 92.609ms, xfer: 92.877ms* gws: 65536 353316 c/s 353316 rounds/s 185.487ms per crypt_all()+ xfer: 1.360us, crypt: 185.871ms, xfer: 186.244ms* gws: 131072 352232 c/s 352232 rounds/s 372.117ms per crypt_all() xfer: 1.360us, crypt: 370.840ms, xfer: 371.800ms* gws: 262144 352988 c/s 352988 rounds/s 742.642ms per crypt_all() xfer: 1.040us, crypt: 743.818ms, xfer: 745.505ms* gws: 524288 352030 c/s 352030 rounds/s 1.489s per crypt_all() xfer: 2.400us, crypt: 1.484s (exceeds 1s) Local worksize (LWS) 64, global worksize (GWS) 65536 FAILED (cmp_all(1)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DWORK_GROUP_SIZE=8 Local worksize (LWS) 8, Global worksize (GWS) 1024 Benchmarking: bcrypt-opencl (""$2a$05"", 32 iterations) [Blowfish OpenCL]... FAILED (cmp_all(1)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER ASSERTION FAILED: 0 at file /home/fd/git/beignet/backend/src/backend/gen_context.cpp, function virtual void gbe::GenContext::emitUnaryWithTempInstruction(const gbe::SelectionInstruction&), line 438 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER Local worksize (LWS) 64, Global worksize (GWS) 8192 Benchmarking: descrypt-opencl, traditional crypt(3) [DES OpenCL]... FAILED (cmp_one(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: krb5pa-md5-opencl, Kerberos 5 AS-REQ Pre-Auth etype 23 [MD4 HMAC-MD5 RC4 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DASCII -DPLAINTEXT_LENGTH=27 Calculating best global worksize (GWS); max. 200ms single kernel invocation. Raw speed figures including buffer transfers: xfer: 599.920us*, init: 35.280us, crypt: 187.360us, xfer: 251.280us* gws: 256 238396 c/s 238396 rounds/s 1.073ms per crypt_all()! xfer: 315.920us*, init: 21.360us, crypt: 217.360us, xfer: 285.120us* gws: 512 609698 c/s 609698 rounds/s 839.760us per crypt_all()! xfer: 517.840us*, init: 38.720us, crypt: 420.240us, xfer: 487.600us* gws: 1024 699262 c/s 699262 rounds/s 1.464ms per crypt_all()+ xfer: 1.057ms*, init: 76us, crypt: 852.880us, xfer: 1.022ms* gws: 2048 680651 c/s 680651 rounds/s 3.008ms per crypt_all() xfer: 1.868ms*, init: 152.800us, crypt: 1.574ms, xfer: 1.805ms* gws: 4096 758282 c/s 758282 rounds/s 5.401ms per crypt_all()+ xfer: 3.460ms*, init: 257.680us, crypt: 3.044ms, xfer: 3.368ms* gws: 8192 808616 c/s 808616 rounds/s 10.130ms per crypt_all()+ xfer: 6.591ms*, init: 538.880us, crypt: 5.843ms, xfer: 6.458ms* gws: 16384 843086 c/s 843086 rounds/s 19.433ms per crypt_all()+ xfer: 12.555ms*, init: 1.016ms, crypt: 11.198ms, xfer: 12.309ms* gws: 32768 883728 c/s 883728 rounds/s 37.079ms per crypt_all()+ xfer: 24.328ms*, init: 2.031ms, crypt: 21.744ms, xfer: 23.894ms* gws: 65536 910238 c/s 910238 rounds/s 71.998ms per crypt_all()+ xfer: 1.200us, init: 4.020ms, crypt: 42.825ms, xfer: 47.095ms* gws: 131072 1395235 c/s 1395235 rounds/s 93.942ms per crypt_all()+ xfer: 1.040us, init: 7.988ms, crypt: 85.503ms, xfer: 93.441ms* gws: 262144 1402330 c/s 1402330 rounds/s 186.934ms per crypt_all() xfer: 2.480us, init: 15.840ms, crypt: 168.811ms, xfer: 1.360us gws: 524288 2839267 c/s 2839267 rounds/s 184.656ms per crypt_all()! xfer: 1.760us, init: 32.312ms, crypt: 336.594ms (exceeds 200ms) Local worksize (LWS) 64, global worksize (GWS) 524288 FAILED (cmp_all(1)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: nt-opencl, NT [MD4 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -D OFFSET_TABLE_SIZE=32 -D HASH_TABLE_SIZE=43 -D SHIFT64_OT_SZ=0 -D SHIFT64_HT_SZ=41 -D NUM_LOADED_HASHES=41 -D NUM_INT_KEYS=1 -D SELECT_CMP_STEPS=4 -D BITMAP_SIZE_BITS_LESS_ONE=32767 -D USE_LOCAL_BITMAPS=1 -D IS_STATIC_GPU_MASK=0 -D CONST_CACHE_SIZE=134217728 -D LOC_0=-1 -D LOC_1=-1 -D LOC_2=-1 -D LOC_3=-1 Self test GWS: 2097152, LWS: 256 FAILED (cmp_all(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Will run 4 OpenMP threads Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: office2013-opencl, MS Office 2013 (100,000 iterations) [SHA512 OpenCL 2x AES]... (4xOMP) Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DHASH_LOOPS=100 -DUNICODE_LENGTH=96 -DV_WIDTH=2 ASSERTION FAILED: 0 at file /home/fd/git/beignet/backend/src/backend/gen_context.cpp, function virtual void gbe::GenContext::emitUnaryWithTempInstruction(const gbe::SelectionInstruction&), line 438 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: PBKDF2-HMAC-SHA512-opencl, GRUB2 / OS X 10.8+, rounds=10000 [PBKDF2-SHA512 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107 ASSERTION FAILED: 0 at file /home/fd/git/beignet/backend/src/backend/gen_context.cpp, function virtual void gbe::GenContext::emitUnaryWithTempInstruction(const gbe::SelectionInstruction&), line 438 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: Raw-MD4-opencl [MD4 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -D OFFSET_TABLE_SIZE=13 -D HASH_TABLE_SIZE=15 -D SHIFT64_OT_SZ=3 -D SHIFT64_HT_SZ=1 -D NUM_LOADED_HASHES=14 -D NUM_INT_KEYS=1 -D SELECT_CMP_STEPS=4 -D BITMAP_SIZE_BITS_LESS_ONE=32767 -D USE_LOCAL_BITMAPS=1 -D IS_STATIC_GPU_MASK=0 -D CONST_CACHE_SIZE=134217728 -D LOC_0=-1 -D LOC_1=-1 -D LOC_2=-1 -D LOC_3=-1 Self test GWS: 1048576, LWS: 256 FAILED (cmp_all(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: Raw-MD5-opencl [MD5 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -D OFFSET_TABLE_SIZE=11 -D HASH_TABLE_SIZE=5 -D SHIFT64_OT_SZ=5 -D SHIFT64_HT_SZ=1 -D NUM_LOADED_HASHES=5 -D NUM_INT_KEYS=1 -D SELECT_CMP_STEPS=4 -D BITMAP_SIZE_BITS_LESS_ONE=32767 -D USE_LOCAL_BITMAPS=1 -D IS_STATIC_GPU_MASK=0 -D CONST_CACHE_SIZE=134217728 -D LOC_0=-1 -D LOC_1=-1 -D LOC_2=-1 -D LOC_3=-1 Self test GWS: 1048576, LWS: 256 FAILED (cmp_all(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: Raw-SHA1-opencl [SHA1 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -D OFFSET_TABLE_SIZE=11 -D HASH_TABLE_SIZE=5 -D SHIFT64_OT_SZ=5 -D SHIFT64_HT_SZ=1 -D SHIFT128_OT_SZ=3 -D SHIFT128_HT_SZ=1 -D NUM_LOADED_HASHES=4 -D NUM_INT_KEYS=1 -D SELECT_CMP_STEPS=4 -D BITMAP_SIZE_BITS_LESS_ONE=32767 -D USE_LOCAL_BITMAPS=1 -D IS_STATIC_GPU_MASK=0 -D CONST_CACHE_SIZE=134217728 -D LOC_0=-1 -D LOC_1=-1 -D LOC_2=-1 -D LOC_3=-1 Self test GWS: 1048576, LWS: 256 FAILED (cmp_all(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER Benchmarking: Raw-SHA256-opencl [SHA256 OpenCL]... Calculating best global worksize (GWS); max. 1s total for crypt_all() Raw speed figures including buffer transfers: pass xfer: 595.280us*, crypt: 404.160us, result xfer: 464.720us*, index xfer: 618.720us* gws: 1024 491626 c/s 491626 rounds/s 2.082ms per crypt_all()! pass xfer: 827.120us*, crypt: 739.440us, result xfer: 785.360us*, index xfer: 829.840us* gws: 2048 643668 c/s 643668 rounds/s 3.181ms per crypt_all()+ pass xfer: 1.628ms*, crypt: 1.454ms, result xfer: 1.566ms*, index xfer: 1.614ms* gws: 4096 653920 c/s 653920 rounds/s 6.263ms per crypt_all()+ pass xfer: 3.012ms*, crypt: 2.780ms, result xfer: 2.892ms*, index xfer: 2.955ms* gws: 8192 703731 c/s 703731 rounds/s 11.640ms per crypt_all()+ pass xfer: 5.786ms*, crypt: 5.491ms, result xfer: 5.542ms*, index xfer: 5.627ms* gws: 16384 729864 c/s 729864 rounds/s 22.448ms per crypt_all()+ pass xfer: 11.123ms*, crypt: 10.653ms, result xfer: 10.753ms*, index xfer: 10.843ms* gws: 32768 755478 c/s 755478 rounds/s 43.373ms per crypt_all()+ pass xfer: 21.932ms*, crypt: 21.075ms, result xfer: 21.183ms*, index xfer: 21.338ms* gws: 65536 766222 c/s 766222 rounds/s 85.531ms per crypt_all()+ pass xfer: 42.630ms*, crypt: 42.106ms, result xfer: 42.217ms*, index xfer: 42.391ms* gws: 131072 773992 c/s 773992 rounds/s 169.345ms per crypt_all()+ pass xfer: 84.888ms*, crypt: 83.984ms, result xfer: 84.102ms*, index xfer: 84.428ms* gws: 262144 776943 c/s 776943 rounds/s 337.404ms per crypt_all() pass xfer: 1.120us, crypt: 166.969ms, result xfer: 167.046ms*, index xfer: 167.826ms* gws: 524288 1044726 c/s 1044726 rounds/s 501.842ms per crypt_all()+ pass xfer: 338.504ms*, crypt: 335.524ms, result xfer: 335.601ms*, index xfer: 336.525ms* gws: 1048576 778940 c/s 778940 rounds/s 1.346s per crypt_all() - too slow Max local worksize 512, Local worksize (LWS) 32, global worksize (GWS) 524288 FAILED (cmp_all(0)) initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER ASSERTION FAILED: 0 at file /home/fd/git/beignet/backend/src/backend/gen_context.cpp, function virtual void gbe::GenContext::emitUnaryWithTempInstruction(const gbe::SelectionInstruction&), line 438 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Benchmarking: wpapsk-opencl, WPA/WPA2 PSK [PBKDF2-SHA1 OpenCL 4x]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER -DHASH_LOOPS=105 -DITERATIONS=4095 -DPLAINTEXT_LENGTH=63 -DV_WIDTH=4 ASSERTION FAILED: !(ctx->getErrCode() == OUT_OF_RANGE_IF_ENDIF && ctx->getIFENDIFFix()) at file /home/fd/git/beignet/backend/src/backend/gen_program.cpp, function virtual gbe::Kernel* gbe::GenProgram::compileKernel(const gbe::ir::Unit&, const string&, bool), line 196 initUnicode(UNICODE, ASCII/ASCII) ASCII -> ASCII -> ASCII Device 0: Intel(R) HD Graphics Haswell GT2 Desktop Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=1 -D_OPENCL_COMPILER ASSERTION FAILED: 0 at file /home/fd/git/beignet/backend/src/backend/gen_context.cpp, function virtual void gbe::GenContext::emitUnaryWithTempInstruction(const gbe::SelectionInstruction&), line 438 ``` The common warnings ``` drm_intel_gem_bo_context_exec() failed: Invalid argument Failed to release test userptr object! (9) i915 kernel driver may not be sane! Beignet: self-test failed: (3, 7, 5) + (5, 7, 3) returned (3, 7, 5) See README.md or http://www.freedesktop.org/wiki/Software/Beignet/ Beignet: warning - disable atomic in L3 feature. Beignet: Warning - overriding self-test failure ``` which appeared for every single test have been filtered using `grep -v`. @magnum I wasn't sure whether I should create separate issues for every possible problem (failing format self tests etc.) May be beignet, libdrm or the i915 driver are to blame for many of these. If you think I should have created multiple issues, I suggest that we keep this one for the `multiple unsequenced modifications to 'p'` warning in oldoffice-opencl (and may be the failing oldoffice-opencl self test), and I'll create new issues for the other failing self tests.",1,some failing opencl format tests with beignet on haswell gpu during my experiments to get the haswell gpu working i probably found some beignet libdrm driver issues and may be some bleeding jumbo issues on my fedora with haswell cpu intel r core tm cpu after installing beignet i tried both the fedora package and the latest commit here i am not sure whether the multiple unsequenced modifications to p warning indicates a real problem ocl ignore self test john test format oldoffice opencl failed to release test userptr object kernel driver may not be sane failed to release test userptr object kernel driver may not be sane drm intel gem bo context exec failed invalid argument failed to release test userptr object kernel driver may not be sane beignet self test failed returned see readme md or beignet warning disable atomic in feature beignet warning overriding self test failure failed to release test userptr object kernel driver may not be sane beignet warning overriding self test failure failed to release test userptr object kernel driver may not be sane device intel r hd graphics haswell desktop testing oldoffice opencl ms office build log tmp fxgfqc cl warning multiple unsequenced modifications to p tmp fxgfqc cl warning multiple unsequenced modifications to p failed cmp all failed to release test userptr object kernel driver may not be sane the only statements that may trigger that multiple unsequenced modifications to p warning imho are oldoffice kernel cl w uint p p oldoffice kernel cl w uint p p oldoffice kernel cl w uint p p oldoffice kernel cl w uint p p oldoffice kernel cl uint u p p oldoffice kernel cl uint u p p oldoffice kernel cl uint u p p oldoffice kernel cl uint u p p can any of the above be a problem i hope that these warnings failed to release test userptr object kernel driver may not be sane failed to release test userptr object kernel driver may not be sane will disappear after a future libdrm or linux kernel upgrade and that the drm intel gem bo context exec failed invalid argument problem will be fixed in future beignet versions may be when i get rid of the disable atomic in feature due to the failed self test and when i disable the debug cflags from my beignet build the performance will improve for now i just use ocl ignore self test otherwise the haswell gpu will be skipped john list opencl devices failed to release test userptr object kernel driver may not be sane failed to release test userptr object kernel driver may not be sane drm intel gem bo context exec failed invalid argument failed to release test userptr object kernel driver may not be sane beignet self test failed returned see readme md or beignet warning disable atomic in feature beignet disabling non working device opencl error cl device not found in file common opencl c at line no opencl device of that type exist ocl ignore self test john list opencl devices failed to release test userptr object kernel driver may not be sane failed to release test userptr object kernel driver may not be sane drm intel gem bo context exec failed invalid argument failed to release test userptr object kernel driver may not be sane beignet self test failed returned see readme md or beignet warning disable atomic in feature beignet warning overriding self test failure failed to release test userptr object kernel driver may not be sane beignet warning overriding self test failure failed to release test userptr object kernel driver may not be sane platform name intel gen ocl driver platform version opencl beignet git device name intel r hd graphics haswell desktop failed to release test userptr object kernel driver may not be sane device vendor intel device type gpu le device version opencl beignet git driver version native vector widths char short int long preferred vector width char short int long global memory gb global memory cache kb local memory kb global max memory alloc size mb max clock mhz profiling timer res ns max work group size parallel compute cores ocl ignore self test john list opencl devices verbosity failed to release test userptr object kernel driver may not be sane failed to release test userptr object kernel driver may not be sane drm intel gem bo context exec failed invalid argument failed to release test userptr object kernel driver may not be sane beignet self test failed returned see readme md or beignet warning disable atomic in feature beignet warning overriding self test failure failed to release test userptr object kernel driver may not be sane beignet warning overriding self test failure failed to release test userptr object kernel driver may not be sane platform name intel gen ocl driver platform version opencl beignet git platform extensions cl khr global base atomics cl khr global extended atomics cl khr local base atomics cl khr local extended atomics cl khr byte addressable store cl khr spir cl khr icd device name intel r hd graphics haswell desktop failed to release test userptr object kernel driver may not be sane device vendor intel device type gpu le device version opencl beignet git driver version native vector widths char short int long preferred vector width char short int long global memory gb device extensions cl khr global base atomics cl khr global extended atomics cl khr local base atomics cl khr local extended atomics cl khr byte addressable store cl khr spir cl khr icd global memory cache kb local memory kb global max memory alloc size mb max clock mhz profiling timer res ns max work group size parallel compute cores most opencl formats pass self test with c s rate between and of the cpu omp for rar opencl gets closest john test format rar will run openmp threads benchmarking rar characters done raw c s real c s virtual ocl ignore self test john test format rar opencl verbosity initunicode unicode ascii ascii ascii ascii ascii will run openmp threads failed to release test userptr object kernel driver may not be sane failed to release test userptr object kernel driver may not be sane drm intel gem bo context exec failed invalid argument failed to release test userptr object kernel driver may not be sane beignet self test failed returned see readme md or beignet warning disable atomic in feature beignet warning overriding self test failure failed to release test userptr object kernel driver may not be sane beignet warning overriding self test failure failed to release test userptr object kernel driver may not be sane device intel r hd graphics haswell desktop benchmarking rar opencl length options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler dplaintext length calculating best global worksize gws max total for crypt all raw speed figures including buffer transfers key xfer len xfer init loop final key xfer iv xfer gws c s rounds s per crypt all key xfer len xfer init loop final key xfer iv xfer gws c s rounds s per crypt all key xfer len xfer init loop final key xfer iv xfer gws c s rounds s per crypt all key xfer len xfer init loop final key xfer iv xfer gws c s rounds s per crypt all key xfer len xfer init loop final key xfer iv xfer gws c s rounds s per crypt all too slow local worksize lws global worksize gws done raw c s real c s virtual btw why is the cpu format using length but the gpu length and these are all the failing self tests initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop benchmarking oldoffice opencl ms office options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler dascii dplaintext length build log tmp dafnpu cl warning multiple unsequenced modifications to p tmp dafnpu cl warning multiple unsequenced modifications to p calculating best global worksize gws max total for crypt all raw speed figures including buffer transfers xp xi enc xr gws c s rounds s per crypt all xp xi enc xr gws c s rounds s per crypt all xp xi enc xr gws c s rounds s per crypt all xp xi enc xr gws c s rounds s per crypt all xp xi enc xr gws c s rounds s per crypt all xp xi enc xr gws c s rounds s per crypt all xp xi enc xr gws c s rounds s per crypt all xp xi enc xr gws c s rounds s per crypt all xp xi enc xr gws c s rounds s per crypt all xp xi enc xr gws c s rounds s per crypt all xp xi enc xr gws c s rounds s per crypt all too slow local worksize lws global worksize gws failed cmp all initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop benchmarking opencl lotus notes domino options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler calculating best global worksize gws max single kernel invocation raw speed figures including buffer transfers xfer crypt xfer gws c s rounds s per crypt all xfer crypt xfer gws c s rounds s per crypt all xfer crypt xfer gws c s rounds s per crypt all xfer crypt xfer gws c s rounds s per crypt all xfer crypt xfer gws c s rounds s per crypt all xfer crypt xfer gws c s rounds s per crypt all xfer crypt xfer gws c s rounds s per crypt all xfer crypt xfer gws c s rounds s per crypt all xfer crypt xfer gws c s rounds s per crypt all xfer crypt xfer gws c s rounds s per crypt all xfer crypt xfer gws c s rounds s per crypt all xfer crypt xfer gws c s rounds s per crypt all xfer crypt exceeds local worksize lws global worksize gws failed cmp all initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler dwork group size local worksize lws global worksize gws benchmarking bcrypt opencl iterations failed cmp all initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler assertion failed at file home fd git beignet backend src backend gen context cpp function virtual void gbe gencontext emitunarywithtempinstruction const gbe selectioninstruction line initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler local worksize lws global worksize gws benchmarking descrypt opencl traditional crypt failed cmp one initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop benchmarking opencl kerberos as req pre auth etype options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler dascii dplaintext length calculating best global worksize gws max single kernel invocation raw speed figures including buffer transfers xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt xfer gws c s rounds s per crypt all xfer init crypt exceeds local worksize lws global worksize gws failed cmp all initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop benchmarking nt opencl nt options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler d offset table size d hash table size d ot sz d ht sz d num loaded hashes d num int keys d select cmp steps d bitmap size bits less one d use local bitmaps d is static gpu mask d const cache size d loc d loc d loc d loc self test gws lws failed cmp all initunicode unicode ascii ascii ascii ascii ascii will run openmp threads device intel r hd graphics haswell desktop benchmarking opencl ms office iterations options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler dhash loops dunicode length dv width assertion failed at file home fd git beignet backend src backend gen context cpp function virtual void gbe gencontext emitunarywithtempinstruction const gbe selectioninstruction line initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop benchmarking hmac opencl os x rounds options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler dhash loops dplaintext length dmax salt size assertion failed at file home fd git beignet backend src backend gen context cpp function virtual void gbe gencontext emitunarywithtempinstruction const gbe selectioninstruction line initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop benchmarking raw opencl options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler d offset table size d hash table size d ot sz d ht sz d num loaded hashes d num int keys d select cmp steps d bitmap size bits less one d use local bitmaps d is static gpu mask d const cache size d loc d loc d loc d loc self test gws lws failed cmp all initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop benchmarking raw opencl options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler d offset table size d hash table size d ot sz d ht sz d num loaded hashes d num int keys d select cmp steps d bitmap size bits less one d use local bitmaps d is static gpu mask d const cache size d loc d loc d loc d loc self test gws lws failed cmp all initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop benchmarking raw opencl options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler d offset table size d hash table size d ot sz d ht sz d ot sz d ht sz d num loaded hashes d num int keys d select cmp steps d bitmap size bits less one d use local bitmaps d is static gpu mask d const cache size d loc d loc d loc d loc self test gws lws failed cmp all initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler benchmarking raw opencl calculating best global worksize gws max total for crypt all raw speed figures including buffer transfers pass xfer crypt result xfer index xfer gws c s rounds s per crypt all pass xfer crypt result xfer index xfer gws c s rounds s per crypt all pass xfer crypt result xfer index xfer gws c s rounds s per crypt all pass xfer crypt result xfer index xfer gws c s rounds s per crypt all pass xfer crypt result xfer index xfer gws c s rounds s per crypt all pass xfer crypt result xfer index xfer gws c s rounds s per crypt all pass xfer crypt result xfer index xfer gws c s rounds s per crypt all pass xfer crypt result xfer index xfer gws c s rounds s per crypt all pass xfer crypt result xfer index xfer gws c s rounds s per crypt all pass xfer crypt result xfer index xfer gws c s rounds s per crypt all pass xfer crypt result xfer index xfer gws c s rounds s per crypt all too slow max local worksize local worksize lws global worksize gws failed cmp all initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler assertion failed at file home fd git beignet backend src backend gen context cpp function virtual void gbe gencontext emitunarywithtempinstruction const gbe selectioninstruction line initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop benchmarking wpapsk opencl wpa psk options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler dhash loops diterations dplaintext length dv width assertion failed ctx geterrcode out of range if endif ctx getifendiffix at file home fd git beignet backend src backend gen program cpp function virtual gbe kernel gbe genprogram compilekernel const gbe ir unit const string bool line initunicode unicode ascii ascii ascii ascii ascii device intel r hd graphics haswell desktop options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler assertion failed at file home fd git beignet backend src backend gen context cpp function virtual void gbe gencontext emitunarywithtempinstruction const gbe selectioninstruction line the common warnings drm intel gem bo context exec failed invalid argument failed to release test userptr object kernel driver may not be sane beignet self test failed returned see readme md or beignet warning disable atomic in feature beignet warning overriding self test failure which appeared for every single test have been filtered using grep v magnum i wasn t sure whether i should create separate issues for every possible problem failing format self tests etc may be beignet libdrm or the driver are to blame for many of these if you think i should have created multiple issues i suggest that we keep this one for the multiple unsequenced modifications to p warning in oldoffice opencl and may be the failing oldoffice opencl self test and i ll create new issues for the other failing self tests ,1 114,3291699749.0,IssuesEvent,2015-10-30 10:38:26,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,./configure does not add the path to openssl header files in generated Makefile on OSX,portability,"On OSX the Makefile created by ./configure is missing the path to the openssl header files. make clean && make -s rm -f ../run/john ../run/unshadow ../run/unafs ../run/unique ../run/undrop ../run/rar2john ../run/zip2john ../run/genmkvpwd ../run/mkvcalcproba ../run/calc_stat ../run/tgtsnarf ../run/racf2john ../run/hccap2john ../run/raw2dyna ../run/keepass2john ../run/dmg2john ../run/putty2john ../run/uaf2john ../run/wpapcap2john ../run/luks2john ../run/gpg2john ../run/cprepair ../run/base64conv ../run/pfx2john ../run/ssh2john ../run/SIPdump ../run/vncpcap2john rm -f john-macosx-* *.o escrypt/*.o *.bak core rm -f ../run/kernels/* rm -f detect bench generic.h tmp.s rm -f cuda/*.o cuda/*~ *~ cp /dev/null Makefile.dep /usr/bin/find . -name \*.a -exec /bin/rm -f {} \; /usr/bin/find . -name \*.o -exec /bin/rm -f {} \; /bin/rm -f tests crypto_scrypt-best.o crypto_scrypt-common.o sha256.o tests.o crypto_scrypt-*.o In file included from md5.c:25: ./md5.h:25:10: fatal error: 'openssl/md5.h' file not found #include ^ 1 error generated. make[1]: *** [md5.o] Error 1 make: *** [default] Error 2 If I manually add the path to the Makefile it compiles and runs successfully. I am assuming this is the default system one installed with xCode but I cant say with 100% certainty. CPPFLAGS = -I/usr/local/include -I/Applications/Xcode.app//Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift-migrator/sdk/MacOSX.sdk/usr/include Alternatively I can use the homebrew version which is a much nicer path but dependent on homebrew having installed openssl. CPPFLAGS = -I/usr/local/include -I/usr/local//Cellar/openssl/1.0.2d_1/include/ Here is some additional system info: $ xcodebuild -version Xcode 7.1 Build version 7B91b $ sw_vers ProductName: Mac OS X ProductVersion: 10.11.1 BuildVersion: 15B42 This is from a successful build after manually adding the openssl include path (the one under the Xcode.app dir path). ./john --list=build-info Version: 1.8.0-jumbo-1-4148-gff38778 Build: darwin15.0.0 64-bit AVX-ac MPI SIMD: AVX, interleaving: MD4:4 MD5:5 SHA1:2 SHA256:1 SHA512:1 $JOHN is ./ Format interface version: 13 Max. number of reported tunable costs: 3 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 SALT_HASH_SIZE: 1048576 Max. Markov mode level: 400 Max. Markov mode password length: 30 clang version: 7.0.0 (clang-700.1.76) (gcc 4.2.1 compatibility) Crypto library: OpenSSL OpenSSL library version: 0009081df OpenSSL 0.9.8zd 8 Jan 2015 (loaded: OpenSSL 0.9.8zg 14 July 2015) GMP library version: 6.0.0 File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's ",True,"./configure does not add the path to openssl header files in generated Makefile on OSX - On OSX the Makefile created by ./configure is missing the path to the openssl header files. make clean && make -s rm -f ../run/john ../run/unshadow ../run/unafs ../run/unique ../run/undrop ../run/rar2john ../run/zip2john ../run/genmkvpwd ../run/mkvcalcproba ../run/calc_stat ../run/tgtsnarf ../run/racf2john ../run/hccap2john ../run/raw2dyna ../run/keepass2john ../run/dmg2john ../run/putty2john ../run/uaf2john ../run/wpapcap2john ../run/luks2john ../run/gpg2john ../run/cprepair ../run/base64conv ../run/pfx2john ../run/ssh2john ../run/SIPdump ../run/vncpcap2john rm -f john-macosx-* *.o escrypt/*.o *.bak core rm -f ../run/kernels/* rm -f detect bench generic.h tmp.s rm -f cuda/*.o cuda/*~ *~ cp /dev/null Makefile.dep /usr/bin/find . -name \*.a -exec /bin/rm -f {} \; /usr/bin/find . -name \*.o -exec /bin/rm -f {} \; /bin/rm -f tests crypto_scrypt-best.o crypto_scrypt-common.o sha256.o tests.o crypto_scrypt-*.o In file included from md5.c:25: ./md5.h:25:10: fatal error: 'openssl/md5.h' file not found #include ^ 1 error generated. make[1]: *** [md5.o] Error 1 make: *** [default] Error 2 If I manually add the path to the Makefile it compiles and runs successfully. I am assuming this is the default system one installed with xCode but I cant say with 100% certainty. CPPFLAGS = -I/usr/local/include -I/Applications/Xcode.app//Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift-migrator/sdk/MacOSX.sdk/usr/include Alternatively I can use the homebrew version which is a much nicer path but dependent on homebrew having installed openssl. CPPFLAGS = -I/usr/local/include -I/usr/local//Cellar/openssl/1.0.2d_1/include/ Here is some additional system info: $ xcodebuild -version Xcode 7.1 Build version 7B91b $ sw_vers ProductName: Mac OS X ProductVersion: 10.11.1 BuildVersion: 15B42 This is from a successful build after manually adding the openssl include path (the one under the Xcode.app dir path). ./john --list=build-info Version: 1.8.0-jumbo-1-4148-gff38778 Build: darwin15.0.0 64-bit AVX-ac MPI SIMD: AVX, interleaving: MD4:4 MD5:5 SHA1:2 SHA256:1 SHA512:1 $JOHN is ./ Format interface version: 13 Max. number of reported tunable costs: 3 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 SALT_HASH_SIZE: 1048576 Max. Markov mode level: 400 Max. Markov mode password length: 30 clang version: 7.0.0 (clang-700.1.76) (gcc 4.2.1 compatibility) Crypto library: OpenSSL OpenSSL library version: 0009081df OpenSSL 0.9.8zd 8 Jan 2015 (loaded: OpenSSL 0.9.8zg 14 July 2015) GMP library version: 6.0.0 File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's ",1, configure does not add the path to openssl header files in generated makefile on osx on osx the makefile created by configure is missing the path to the openssl header files make clean make s rm f run john run unshadow run unafs run unique run undrop run run run genmkvpwd run mkvcalcproba run calc stat run tgtsnarf run run run run run run run run run run run cprepair run run run run sipdump run rm f john macosx o escrypt o bak core rm f run kernels rm f detect bench generic h tmp s rm f cuda o cuda cp dev null makefile dep usr bin find name a exec bin rm f usr bin find name o exec bin rm f bin rm f tests crypto scrypt best o crypto scrypt common o o tests o crypto scrypt o in file included from c h fatal error openssl h file not found include error generated make error make error if i manually add the path to the makefile it compiles and runs successfully i am assuming this is the default system one installed with xcode but i cant say with certainty cppflags i usr local include i applications xcode app contents developer toolchains xcodedefault xctoolchain usr lib swift migrator sdk macosx sdk usr include alternatively i can use the homebrew version which is a much nicer path but dependent on homebrew having installed openssl cppflags i usr local include i usr local cellar openssl include here is some additional system info xcodebuild version xcode build version sw vers productname mac os x productversion buildversion this is from a successful build after manually adding the openssl include path the one under the xcode app dir path john list build info version jumbo build bit avx ac mpi simd avx interleaving john is format interface version max number of reported tunable costs rec file version charset file version charset min charset max charset length salt hash size max markov mode level max markov mode password length clang version clang gcc compatibility crypto library openssl openssl library version openssl jan loaded openssl july gmp library version file locking fcntl fseek fseek ftell ftell fopen fopen memmem system s ,1 605,8165759358.0,IssuesEvent,2018-08-25 00:05:47,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,OpenCL-enabled PMKID attack fails to run,portability,"I installed JtR from this repo on the lastest Kali. When running the PMKID attack, I get: ``` $ ./run/john -mask=?d?d?d?d?d?d?d?d --dev=gpu --format=wpapsk-pmk-opencl pmkid-test Device 1: Baffin [Radeon RX 560 Series] Using default input encoding: UTF-8 Loaded 87 password hashes with 87 different salts (wpapsk-pmk-opencl, WPA/WPA2/PMF/PMKID master key [MD5/SHA-1/SHA-2 OpenCL]) Cost 1 (key version [0:PMKID 1:WPA 2:WPA2 3:802.11w]) is 0 for all loaded hashes Options used: -I /home/user/JohnTheRipper/run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=522 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=2633 -DDEV_VER_MINOR=3 -D_OPENCL_COMPILER -DPLAINTEXT_LENGTH=64 -DV_WIDTH=1 -DWPAPMK $JOHN/kernels/wpapsk_kernel.cl Build log: In file included from /tmp/OCL7202T3.cl:13: In file included from /home/user/JohnTheRipper/run/kernels/opencl_cmac.h:24: /home/user/JohnTheRipper/run/kernels/opencl_aes.h:316:4: error: unsupported: typedef changes linkage of anonymous type, but linkage was already computed } aes_block_t; ^ /home/user/JohnTheRipper/run/kernels/opencl_aes.h:313:15: note: use a tag name here to establish linkage prior to definition typedef union { ^ aes_block_t 1 error generated. error: Clang front-end compilation failed! Frontend phase failed compilation. Error: Compiling CL to IR Error -11 building kernel $JOHN/kernels/wpapsk_kernel.cl. DEVICE_INFO=522 OpenCL CL_BUILD_PROGRAM_FAILURE (-11) error in opencl_common.c:1177 - clBuildProgram failed. ``` ",True,"OpenCL-enabled PMKID attack fails to run - I installed JtR from this repo on the lastest Kali. When running the PMKID attack, I get: ``` $ ./run/john -mask=?d?d?d?d?d?d?d?d --dev=gpu --format=wpapsk-pmk-opencl pmkid-test Device 1: Baffin [Radeon RX 560 Series] Using default input encoding: UTF-8 Loaded 87 password hashes with 87 different salts (wpapsk-pmk-opencl, WPA/WPA2/PMF/PMKID master key [MD5/SHA-1/SHA-2 OpenCL]) Cost 1 (key version [0:PMKID 1:WPA 2:WPA2 3:802.11w]) is 0 for all loaded hashes Options used: -I /home/user/JohnTheRipper/run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=522 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=2633 -DDEV_VER_MINOR=3 -D_OPENCL_COMPILER -DPLAINTEXT_LENGTH=64 -DV_WIDTH=1 -DWPAPMK $JOHN/kernels/wpapsk_kernel.cl Build log: In file included from /tmp/OCL7202T3.cl:13: In file included from /home/user/JohnTheRipper/run/kernels/opencl_cmac.h:24: /home/user/JohnTheRipper/run/kernels/opencl_aes.h:316:4: error: unsupported: typedef changes linkage of anonymous type, but linkage was already computed } aes_block_t; ^ /home/user/JohnTheRipper/run/kernels/opencl_aes.h:313:15: note: use a tag name here to establish linkage prior to definition typedef union { ^ aes_block_t 1 error generated. error: Clang front-end compilation failed! Frontend phase failed compilation. Error: Compiling CL to IR Error -11 building kernel $JOHN/kernels/wpapsk_kernel.cl. DEVICE_INFO=522 OpenCL CL_BUILD_PROGRAM_FAILURE (-11) error in opencl_common.c:1177 - clBuildProgram failed. ``` ",1,opencl enabled pmkid attack fails to run i installed jtr from this repo on the lastest kali when running the pmkid attack i get run john mask d d d d d d d d dev gpu format wpapsk pmk opencl pmkid test device baffin using default input encoding utf loaded password hashes with different salts wpapsk pmk opencl wpa pmf pmkid master key cost key version is for all loaded hashes options used i home user johntheripper run kernels cl mad enable d gpu ddevice info dsizeof size t ddev ver major ddev ver minor d opencl compiler dplaintext length dv width dwpapmk john kernels wpapsk kernel cl build log in file included from tmp cl in file included from home user johntheripper run kernels opencl cmac h home user johntheripper run kernels opencl aes h error unsupported typedef changes linkage of anonymous type but linkage was already computed aes block t home user johntheripper run kernels opencl aes h note use a tag name here to establish linkage prior to definition typedef union aes block t error generated error clang front end compilation failed frontend phase failed compilation error compiling cl to ir error building kernel john kernels wpapsk kernel cl device info opencl cl build program failure error in opencl common c clbuildprogram failed ,1 663,8759625215.0,IssuesEvent,2018-12-15 18:12:13,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Formats failing on non-X86,bug portability,"**s390x** Target CPU ................................. s390x, 64-bit BE Build: linux-gnu 64-bit s390x AC OMP ``` Testing: adxcrypt [IBM/Toshiba 4690 - ADXCRYPT 32/64]... (4xOMP) FAILED (cmp_all(1048576)) Testing: enpass, Enpass Password Manager [PBKDF2-SHA1 32/64]... (4xOMP) FAILED (cmp_all(32)) Testing: monero, monero Wallet [Pseudo-AES / ChaCha / Various 64/64]... (4xOMP) FAILED (cmp_all(4)) Testing: STRIP, Password Manager [PBKDF2-SHA1 32/64]... (4xOMP) FAILED (cmp_all(256)) 4 out of 399 tests have FAILED FAILED: -test-full=0 ```",True,"Formats failing on non-X86 - **s390x** Target CPU ................................. s390x, 64-bit BE Build: linux-gnu 64-bit s390x AC OMP ``` Testing: adxcrypt [IBM/Toshiba 4690 - ADXCRYPT 32/64]... (4xOMP) FAILED (cmp_all(1048576)) Testing: enpass, Enpass Password Manager [PBKDF2-SHA1 32/64]... (4xOMP) FAILED (cmp_all(32)) Testing: monero, monero Wallet [Pseudo-AES / ChaCha / Various 64/64]... (4xOMP) FAILED (cmp_all(4)) Testing: STRIP, Password Manager [PBKDF2-SHA1 32/64]... (4xOMP) FAILED (cmp_all(256)) 4 out of 399 tests have FAILED FAILED: -test-full=0 ```",1,formats failing on non target cpu bit be build linux gnu bit ac omp testing adxcrypt failed cmp all testing enpass enpass password manager failed cmp all testing monero monero wallet failed cmp all testing strip password manager failed cmp all out of tests have failed failed test full ,1 92,3105742715.0,IssuesEvent,2015-08-31 22:36:44,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,OpenCL: Issues with Intel HD Graphics,portability,"OSX, HD Graphics 4000 (driver version 1.2(Jul 29 2015 02:40:37)): ``` $ ../run/john -test=0 -form:opencl Device 1: HD Graphics 4000 Testing: agilekeychain-opencl, 1Password Agile Keychain [PBKDF2-SHA1 OpenCL AES]... (8xOMP) FAILED (cmp_all(1)) Testing: blockchain-opencl, blockchain My Wallet [PBKDF2-SHA1 OpenCL AES]... (8xOMP) FAILED (cmp_all(1)) Testing: dmg-opencl, Apple DMG [PBKDF2-SHA1 OpenCL 3DES/AES]... (8xOMP) FAILED (cmp_all(1)) Testing: keychain-opencl, Mac OS X Keychain [PBKDF2-SHA1 OpenCL 3DES]... (8xOMP) FAILED (cmp_all(1)) Testing: ODF-opencl [SHA1 OpenCL Blowfish]... (8xOMP) FAILED (cmp_all(1)) Testing: ODF-AES-opencl [SHA256 OpenCL AES]... (8xOMP) FAILED (cmp_all(1)) Testing: PBKDF2-HMAC-SHA512-opencl, GRUB2 / OS X 10.8+, rounds=10000 [PBKDF2-SHA512 OpenCL]... FAILED (cmp_all(1)) Testing: strip-opencl, STRIP Password Manager [PBKDF2-SHA1 OpenCL]... (8xOMP) FAILED (cmp_all(1)) Testing: sxc-opencl, StarOffice .sxc [PBKDF2-SHA1 OpenCL Blowfish]... (8xOMP) FAILED (cmp_all(1)) Testing: zip-opencl, ZIP [PBKDF2-SHA1 OpenCL AES]... (8xOMP) FAILED (cmp_all(1)) 10 out of 53 tests have FAILED ``` All failures above are just two kernels; The SHA-1's are the ""unsplit pbkdf2-hmac-sha"" kernel. Linux, HD Graphics 4600 (driver version 16.4.2.1.39163): ``` $ ../run/john -test=0 -form:opencl -dev=3 | grep -v PASS Device 3: Intel(R) HD Graphics Testing: PBKDF2-HMAC-MD4-opencl [PBKDF2-MD4 OpenCL]... FAILED (cmp_all(1)) Testing: PBKDF2-HMAC-MD5-opencl [PBKDF2-MD5 OpenCL]... FAILED (cmp_all(1)) Testing: bcrypt-opencl (""$2a$05"", 32 iterations) [Blowfish OpenCL]... FAILED (cmp_all(1)) Testing: PBKDF2-HMAC-SHA512-opencl, GRUB2 / OS X 10.8+, rounds=10000 [PBKDF2-SHA512 OpenCL]... FAILED (cmp_all(1)) 4 out of 53 tests have FAILED ``` And curiously enough: ``` $ ../run/john -test=0 -form:pbkdf2-hmac-m*opencl -dev=3 -force-vector:2 Device 3: Intel(R) HD Graphics Testing: PBKDF2-HMAC-MD4-opencl [PBKDF2-MD4 OpenCL 2x]... PASS Testing: PBKDF2-HMAC-MD5-opencl [PBKDF2-MD5 OpenCL 2x]... PASS All 2 formats passed self-tests! ```",True,"OpenCL: Issues with Intel HD Graphics - OSX, HD Graphics 4000 (driver version 1.2(Jul 29 2015 02:40:37)): ``` $ ../run/john -test=0 -form:opencl Device 1: HD Graphics 4000 Testing: agilekeychain-opencl, 1Password Agile Keychain [PBKDF2-SHA1 OpenCL AES]... (8xOMP) FAILED (cmp_all(1)) Testing: blockchain-opencl, blockchain My Wallet [PBKDF2-SHA1 OpenCL AES]... (8xOMP) FAILED (cmp_all(1)) Testing: dmg-opencl, Apple DMG [PBKDF2-SHA1 OpenCL 3DES/AES]... (8xOMP) FAILED (cmp_all(1)) Testing: keychain-opencl, Mac OS X Keychain [PBKDF2-SHA1 OpenCL 3DES]... (8xOMP) FAILED (cmp_all(1)) Testing: ODF-opencl [SHA1 OpenCL Blowfish]... (8xOMP) FAILED (cmp_all(1)) Testing: ODF-AES-opencl [SHA256 OpenCL AES]... (8xOMP) FAILED (cmp_all(1)) Testing: PBKDF2-HMAC-SHA512-opencl, GRUB2 / OS X 10.8+, rounds=10000 [PBKDF2-SHA512 OpenCL]... FAILED (cmp_all(1)) Testing: strip-opencl, STRIP Password Manager [PBKDF2-SHA1 OpenCL]... (8xOMP) FAILED (cmp_all(1)) Testing: sxc-opencl, StarOffice .sxc [PBKDF2-SHA1 OpenCL Blowfish]... (8xOMP) FAILED (cmp_all(1)) Testing: zip-opencl, ZIP [PBKDF2-SHA1 OpenCL AES]... (8xOMP) FAILED (cmp_all(1)) 10 out of 53 tests have FAILED ``` All failures above are just two kernels; The SHA-1's are the ""unsplit pbkdf2-hmac-sha"" kernel. Linux, HD Graphics 4600 (driver version 16.4.2.1.39163): ``` $ ../run/john -test=0 -form:opencl -dev=3 | grep -v PASS Device 3: Intel(R) HD Graphics Testing: PBKDF2-HMAC-MD4-opencl [PBKDF2-MD4 OpenCL]... FAILED (cmp_all(1)) Testing: PBKDF2-HMAC-MD5-opencl [PBKDF2-MD5 OpenCL]... FAILED (cmp_all(1)) Testing: bcrypt-opencl (""$2a$05"", 32 iterations) [Blowfish OpenCL]... FAILED (cmp_all(1)) Testing: PBKDF2-HMAC-SHA512-opencl, GRUB2 / OS X 10.8+, rounds=10000 [PBKDF2-SHA512 OpenCL]... FAILED (cmp_all(1)) 4 out of 53 tests have FAILED ``` And curiously enough: ``` $ ../run/john -test=0 -form:pbkdf2-hmac-m*opencl -dev=3 -force-vector:2 Device 3: Intel(R) HD Graphics Testing: PBKDF2-HMAC-MD4-opencl [PBKDF2-MD4 OpenCL 2x]... PASS Testing: PBKDF2-HMAC-MD5-opencl [PBKDF2-MD5 OpenCL 2x]... PASS All 2 formats passed self-tests! ```",1,opencl issues with intel hd graphics osx hd graphics driver version jul run john test form opencl device hd graphics testing agilekeychain opencl agile keychain failed cmp all testing blockchain opencl blockchain my wallet failed cmp all testing dmg opencl apple dmg failed cmp all testing keychain opencl mac os x keychain failed cmp all testing odf opencl failed cmp all testing odf aes opencl failed cmp all testing hmac opencl os x rounds failed cmp all testing strip opencl strip password manager failed cmp all testing sxc opencl staroffice sxc failed cmp all testing zip opencl zip failed cmp all out of tests have failed all failures above are just two kernels the sha s are the unsplit hmac sha kernel linux hd graphics driver version run john test form opencl dev grep v pass device intel r hd graphics testing hmac opencl failed cmp all testing hmac opencl failed cmp all testing bcrypt opencl iterations failed cmp all testing hmac opencl os x rounds failed cmp all out of tests have failed and curiously enough run john test form hmac m opencl dev force vector device intel r hd graphics testing hmac opencl pass testing hmac opencl pass all formats passed self tests ,1 25,2659760112.0,IssuesEvent,2015-03-18 23:07:48,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,See if we can get oldoffice-opencl working w/ ancient Catalyst drivers,portability,"Neither of Bull, Well and Super can run the oldoffice-opencl format. It works fine with all nvidias I've tried (new and old) as well as all three devices in my Macbook laptop. Always ""FAILED (cmp_all(1))""",True,"See if we can get oldoffice-opencl working w/ ancient Catalyst drivers - Neither of Bull, Well and Super can run the oldoffice-opencl format. It works fine with all nvidias I've tried (new and old) as well as all three devices in my Macbook laptop. Always ""FAILED (cmp_all(1))""",1,see if we can get oldoffice opencl working w ancient catalyst drivers neither of bull well and super can run the oldoffice opencl format it works fine with all nvidias i ve tried new and old as well as all three devices in my macbook laptop always failed cmp all ,1 542,7656893084.0,IssuesEvent,2018-05-10 17:49:08,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,Formats failing on macOS w/ Intel(R) HD Graphics 630,portability,"See also #3235 This one fails now (I think it passes with `--test=0` - this was a `--test` run) ``` Benchmarking: PBKDF2-HMAC-MD5-opencl [PBKDF2-MD5 OpenCL]... Abort trap: 6 ```",True,"Formats failing on macOS w/ Intel(R) HD Graphics 630 - See also #3235 This one fails now (I think it passes with `--test=0` - this was a `--test` run) ``` Benchmarking: PBKDF2-HMAC-MD5-opencl [PBKDF2-MD5 OpenCL]... Abort trap: 6 ```",1,formats failing on macos w intel r hd graphics see also this one fails now i think it passes with test this was a test run benchmarking hmac opencl abort trap ,1 38,2723179239.0,IssuesEvent,2015-04-14 10:38:15,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,compile error on OS X with gcc or icc,portability,"**with gcc:** gcc-4.9 -DAC_BUILT -DARCH_LITTLE_ENDIAN=1 -march=native -mavx -c -fopenmp -DUNDERSCORES -DBSD -DALIGN_LOG x86-64.S x86-64.S:1651:no such instruction: `xgetbv' **with icc:** icc -DAC_BUILT -march=native -mavx -c -g -O2 -I/usr/local/include -DARCH_LITTLE_ENDIAN=1 -fopenmp -D_THREAD_SAFE -pthread -I/usr/local/include listconf.c -o listconf.o icc: command line warning #10120: overriding '-march=native' with '-mavx' listconf.c(193): error: extra text after expected end of number printf(""clang version: %s\n"", \__clang_version__); ^ The latter seems to be a bug in icc. See this [post](https://software.intel.com/en-us/forums/topic/549663). Specs: OS X 10.10.3 gcc 4.9.2 icc 15.0.2 ",True,"compile error on OS X with gcc or icc - **with gcc:** gcc-4.9 -DAC_BUILT -DARCH_LITTLE_ENDIAN=1 -march=native -mavx -c -fopenmp -DUNDERSCORES -DBSD -DALIGN_LOG x86-64.S x86-64.S:1651:no such instruction: `xgetbv' **with icc:** icc -DAC_BUILT -march=native -mavx -c -g -O2 -I/usr/local/include -DARCH_LITTLE_ENDIAN=1 -fopenmp -D_THREAD_SAFE -pthread -I/usr/local/include listconf.c -o listconf.o icc: command line warning #10120: overriding '-march=native' with '-mavx' listconf.c(193): error: extra text after expected end of number printf(""clang version: %s\n"", \__clang_version__); ^ The latter seems to be a bug in icc. See this [post](https://software.intel.com/en-us/forums/topic/549663). Specs: OS X 10.10.3 gcc 4.9.2 icc 15.0.2 ",1,compile error on os x with gcc or icc with gcc gcc dac built darch little endian march native mavx c fopenmp dunderscores dbsd dalign log s s no such instruction xgetbv with icc icc dac built march native mavx c g i usr local include darch little endian fopenmp d thread safe pthread i usr local include listconf c o listconf o icc command line warning overriding march native with mavx listconf c error extra text after expected end of number printf clang version s n clang version the latter seems to be a bug in icc see this specs os x gcc icc ,1 295,5487419040.0,IssuesEvent,2017-03-14 04:29:05,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,"Travis CI, build and test JtR jumbo on OS X / macOS",enhancement portability,"https://docs.travis-ci.com/user/osx-ci-environment/ is helpful. @claudioandre is this something which interests you?",True,"Travis CI, build and test JtR jumbo on OS X / macOS - https://docs.travis-ci.com/user/osx-ci-environment/ is helpful. @claudioandre is this something which interests you?",1,travis ci build and test jtr jumbo on os x macos is helpful claudioandre is this something which interests you ,1 808,10546855565.0,IssuesEvent,2019-10-02 22:45:18,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,OpenCL formats failing on macOS with AMD Radeon Pro 560,notes/external issues portability,"This is a hopeless OpenCL runtime (just like the macOS nvidia one). See also #3234 Note that this list does NOT show the 50+ formats that do work fine 😆 ``` Device 2: AMD Radeon Pro 560 Compute Engine Testing: sha512crypt-opencl, crypt(3) $6$ (rounds=5000) [SHA512 OpenCL]... FAILED (cmp_all(1)) Testing: descrypt-opencl, traditional crypt(3) [DES OpenCL]... Options used: -I /Users/magnum/src/john/run/kernels -cl-mad-enable -D__OS_X__ -D__GPU__ -DDEVICE_INFO=10 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -D WORK_GROUP_SIZE=8 -D USE_LOCAL_MEM=1 $JOHN/kernels/DES_bs_kernel.cl Build log: Error returned by cvms_element_build_from_source Error -11 building kernel $JOHN/kernels/DES_bs_kernel.cl. DEVICE_INFO=10 OpenCL CL_BUILD_PROGRAM_FAILURE (-11) error in opencl_common.c:1168 - clBuildProgram failed. ``` ``` Testing: geli-opencl, FreeBSD GELI [PBKDF2-SHA512 AES OpenCL]... FAILED (cmp_all(1)) Testing: keyring-opencl, GNOME Keyring [SHA256 AES OpenCL]... FAILED (cmp_all(1)) Testing: krb5pa-md5-opencl, Kerberos 5 AS-REQ Pre-Auth etype 23 [MD4 HMAC-MD5 RC4 OpenCL]... FAILED (cmp_one(0)) Testing: krb5pa-sha1-opencl, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 OpenCL]... FAILED (cmp_all(1)) Testing: ntlmv2-opencl, NTLMv2 C/R [MD4 HMAC-MD5 OpenCL]... FAILED (cmp_one(0)) Testing: pgpdisk-opencl [SHA1 OpenCL]... (8xOMP) FAILED (cmp_all(3)) Testing: pgpwde-opencl [SHA1 AES OpenCL]... FAILED (cmp_all(1)) Testing: Raw-SHA512-free-opencl [SHA512 OpenCL (inefficient, development use mostly)]... FAILED (cmp_all(1)) Testing: Raw-SHA512-opencl [SHA512 OpenCL]... FAILED (cmp_one(0)) Testing: wpapsk-opencl, WPA/WPA2/PMF PSK [PBKDF2-SHA1 OpenCL]... FAILED (cmp_all(7)) Testing: wpapsk-pmk-opencl, WPA/WPA2/PMF master key [MD5/SHA-1/SHA-2 OpenCL]... FAILED (cmp_all(3)) Testing: XSHA512-free-opencl, Mac OS X 10.7+ [SHA512 OpenCL (efficient at ""many salts"" only)]... FAILED (cmp_all(1)) Testing: XSHA512-opencl, Mac OS X 10.7 salted [SHA512 OpenCL]... FAILED (cmp_one(0)) ``` The Intel GPU and Intel CPU devices passes all self-tests (see #3245).",True,"OpenCL formats failing on macOS with AMD Radeon Pro 560 - This is a hopeless OpenCL runtime (just like the macOS nvidia one). See also #3234 Note that this list does NOT show the 50+ formats that do work fine 😆 ``` Device 2: AMD Radeon Pro 560 Compute Engine Testing: sha512crypt-opencl, crypt(3) $6$ (rounds=5000) [SHA512 OpenCL]... FAILED (cmp_all(1)) Testing: descrypt-opencl, traditional crypt(3) [DES OpenCL]... Options used: -I /Users/magnum/src/john/run/kernels -cl-mad-enable -D__OS_X__ -D__GPU__ -DDEVICE_INFO=10 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -D WORK_GROUP_SIZE=8 -D USE_LOCAL_MEM=1 $JOHN/kernels/DES_bs_kernel.cl Build log: Error returned by cvms_element_build_from_source Error -11 building kernel $JOHN/kernels/DES_bs_kernel.cl. DEVICE_INFO=10 OpenCL CL_BUILD_PROGRAM_FAILURE (-11) error in opencl_common.c:1168 - clBuildProgram failed. ``` ``` Testing: geli-opencl, FreeBSD GELI [PBKDF2-SHA512 AES OpenCL]... FAILED (cmp_all(1)) Testing: keyring-opencl, GNOME Keyring [SHA256 AES OpenCL]... FAILED (cmp_all(1)) Testing: krb5pa-md5-opencl, Kerberos 5 AS-REQ Pre-Auth etype 23 [MD4 HMAC-MD5 RC4 OpenCL]... FAILED (cmp_one(0)) Testing: krb5pa-sha1-opencl, Kerberos 5 AS-REQ Pre-Auth etype 17/18 [PBKDF2-SHA1 OpenCL]... FAILED (cmp_all(1)) Testing: ntlmv2-opencl, NTLMv2 C/R [MD4 HMAC-MD5 OpenCL]... FAILED (cmp_one(0)) Testing: pgpdisk-opencl [SHA1 OpenCL]... (8xOMP) FAILED (cmp_all(3)) Testing: pgpwde-opencl [SHA1 AES OpenCL]... FAILED (cmp_all(1)) Testing: Raw-SHA512-free-opencl [SHA512 OpenCL (inefficient, development use mostly)]... FAILED (cmp_all(1)) Testing: Raw-SHA512-opencl [SHA512 OpenCL]... FAILED (cmp_one(0)) Testing: wpapsk-opencl, WPA/WPA2/PMF PSK [PBKDF2-SHA1 OpenCL]... FAILED (cmp_all(7)) Testing: wpapsk-pmk-opencl, WPA/WPA2/PMF master key [MD5/SHA-1/SHA-2 OpenCL]... FAILED (cmp_all(3)) Testing: XSHA512-free-opencl, Mac OS X 10.7+ [SHA512 OpenCL (efficient at ""many salts"" only)]... FAILED (cmp_all(1)) Testing: XSHA512-opencl, Mac OS X 10.7 salted [SHA512 OpenCL]... FAILED (cmp_one(0)) ``` The Intel GPU and Intel CPU devices passes all self-tests (see #3245).",1,opencl formats failing on macos with amd radeon pro this is a hopeless opencl runtime just like the macos nvidia one see also note that this list does not show the formats that do work fine 😆 device amd radeon pro compute engine testing opencl crypt rounds failed cmp all testing descrypt opencl traditional crypt options used i users magnum src john run kernels cl mad enable d os x d gpu ddevice info dsizeof size t ddev ver major ddev ver minor d opencl compiler d work group size d use local mem john kernels des bs kernel cl build log error returned by cvms element build from source error building kernel john kernels des bs kernel cl device info opencl cl build program failure error in opencl common c clbuildprogram failed testing geli opencl freebsd geli failed cmp all testing keyring opencl gnome keyring failed cmp all testing opencl kerberos as req pre auth etype failed cmp one testing opencl kerberos as req pre auth etype failed cmp all testing opencl c r failed cmp one testing pgpdisk opencl failed cmp all testing pgpwde opencl failed cmp all testing raw free opencl failed cmp all testing raw opencl failed cmp one testing wpapsk opencl wpa pmf psk failed cmp all testing wpapsk pmk opencl wpa pmf master key failed cmp all testing free opencl mac os x failed cmp all testing opencl mac os x salted failed cmp one the intel gpu and intel cpu devices passes all self tests see ,1 207,4345897394.0,IssuesEvent,2016-07-29 14:20:11,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Create a Snappy Ubuntu package for JtR,enhancement portability,"* Snappy works on: Raspberry Pi 2, Intel NUC, Azure, Google Compute Engine cloud, Amazon Elastic Compute Cloud, Beagle, Duovero, ... * Snappy packages are going to be supported on Ubuntu 16.04 LTS [1]. * It provides transactional updates with rigorous application isolation. * It has an improved security model. So, when we have this available, users can install JtR via Ubuntu Store. [1] Ubuntu 16.04 LTS introduces the snappy Ubuntu Core experience to the desktop by allowing you to create, install and distribute snaps (snappy apps).",True,"Create a Snappy Ubuntu package for JtR - * Snappy works on: Raspberry Pi 2, Intel NUC, Azure, Google Compute Engine cloud, Amazon Elastic Compute Cloud, Beagle, Duovero, ... * Snappy packages are going to be supported on Ubuntu 16.04 LTS [1]. * It provides transactional updates with rigorous application isolation. * It has an improved security model. So, when we have this available, users can install JtR via Ubuntu Store. [1] Ubuntu 16.04 LTS introduces the snappy Ubuntu Core experience to the desktop by allowing you to create, install and distribute snaps (snappy apps).",1,create a snappy ubuntu package for jtr snappy works on raspberry pi intel nuc azure google compute engine cloud amazon elastic compute cloud beagle duovero snappy packages are going to be supported on ubuntu lts it provides transactional updates with rigorous application isolation it has an improved security model so when we have this available users can install jtr via ubuntu store ubuntu lts introduces the snappy ubuntu core experience to the desktop by allowing you to create install and distribute snaps snappy apps ,1 612,8257703405.0,IssuesEvent,2018-09-13 06:35:25,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,clang debug build problem on 32bit linux,notes/external issues portability,"With ``` make distclean; CC=clang ./configure && make debug ``` I get ``` clang -DAC_BUILT -march=native -mssse3 -c -g -O2 -I/usr/local/include -Wall -Wdeclaration-after-statement -fomit-frame-pointer -Wno-deprecated-declarations -Wno-format-extra-args -Qunused-arguments -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DHAVE_NSS -I/usr/include/nss3 -I/usr/include/nspr4 -pthread -O0 -DDEBUG -funroll-loops gost.c -o gost.o gost.c:147:4: error: inline assembly requires more registers than available ""movl %%ebx, %13\n\t"" ^ gost.c:147:4: error: inline assembly requires more registers than available gost.c:147:4: error: inline assembly requires more registers than available gost.c:147:4: error: inline assembly requires more registers than available gost.c:147:4: error: inline assembly requires more registers than available gost.c:147:4: error: inline assembly requires more registers than available gost.c:147:4: error: inline assembly requires more registers than available 7 errors generated. make[2]: *** [gost.o] Error 1 make[2]: Leaving directory `/home/fd/git/JtR/src' make[1]: *** [default] Error 2 make[1]: Leaving directory `/home/fd/git/JtR/src' make: *** [debug] Error 2 ``` When I change the Makefile generated by ./configure to use -O1 instead of -O0 for debug targets, the build succeeds. gost.c is the only source which requires -O1, all other object files can be built with -O0. With gcc, the debug build succeeds with -O0. I am not sure what would be the best option to resolve the issue. Generally switching to -O1 for debug builds (like Makefile.legacy does)? Just using -O1 for 32bit builds, or only for 32bit clang builds? ",True,"clang debug build problem on 32bit linux - With ``` make distclean; CC=clang ./configure && make debug ``` I get ``` clang -DAC_BUILT -march=native -mssse3 -c -g -O2 -I/usr/local/include -Wall -Wdeclaration-after-statement -fomit-frame-pointer -Wno-deprecated-declarations -Wno-format-extra-args -Qunused-arguments -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DHAVE_NSS -I/usr/include/nss3 -I/usr/include/nspr4 -pthread -O0 -DDEBUG -funroll-loops gost.c -o gost.o gost.c:147:4: error: inline assembly requires more registers than available ""movl %%ebx, %13\n\t"" ^ gost.c:147:4: error: inline assembly requires more registers than available gost.c:147:4: error: inline assembly requires more registers than available gost.c:147:4: error: inline assembly requires more registers than available gost.c:147:4: error: inline assembly requires more registers than available gost.c:147:4: error: inline assembly requires more registers than available gost.c:147:4: error: inline assembly requires more registers than available 7 errors generated. make[2]: *** [gost.o] Error 1 make[2]: Leaving directory `/home/fd/git/JtR/src' make[1]: *** [default] Error 2 make[1]: Leaving directory `/home/fd/git/JtR/src' make: *** [debug] Error 2 ``` When I change the Makefile generated by ./configure to use -O1 instead of -O0 for debug targets, the build succeeds. gost.c is the only source which requires -O1, all other object files can be built with -O0. With gcc, the debug build succeeds with -O0. I am not sure what would be the best option to resolve the issue. Generally switching to -O1 for debug builds (like Makefile.legacy does)? Just using -O1 for 32bit builds, or only for 32bit clang builds? ",1,clang debug build problem on linux with make distclean cc clang configure make debug i get clang dac built march native c g i usr local include wall wdeclaration after statement fomit frame pointer wno deprecated declarations wno format extra args qunused arguments d gnu source d file offset bits d source dhave nss i usr include i usr include pthread ddebug funroll loops gost c o gost o gost c error inline assembly requires more registers than available movl ebx n t gost c error inline assembly requires more registers than available gost c error inline assembly requires more registers than available gost c error inline assembly requires more registers than available gost c error inline assembly requires more registers than available gost c error inline assembly requires more registers than available gost c error inline assembly requires more registers than available errors generated make error make leaving directory home fd git jtr src make error make leaving directory home fd git jtr src make error when i change the makefile generated by configure to use instead of for debug targets the build succeeds gost c is the only source which requires all other object files can be built with with gcc the debug build succeeds with i am not sure what would be the best option to resolve the issue generally switching to for debug builds like makefile legacy does just using for builds or only for clang builds ,1 694,9381694928.0,IssuesEvent,2019-04-04 20:18:12,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Unresolved symbol: amd_bitalign on Beignet 1.3 w/ Intel(R) HD Graphics Kabylake Desktop GT1.5,portability,"``` $ ./john --test=0 --format=md5crypt-opencl --devices=1 Device 1: Intel(R) HD Graphics Kabylake Desktop GT1.5 Testing: md5crypt-opencl, crypt(3) $1$ [MD5 OpenCL]... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Options used: -I /home/fd/git/JtR/run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=3 -D_OPENCL_COMPILER -DPLAINTEXT_LENGTH=15 ./kernels/cryptmd5_kernel.cl Build log: stringInput.cl:153:16: warning: implicit declaration of function 'amd_bitalign' is invalid in OpenCL /home/fd/git/JtR/run/kernels/opencl_misc.h:153:33: note: expanded from macro 'BITALIGN_IMM' /home/fd/git/JtR/run/kernels/opencl_misc.h:127:29: note: expanded from macro 'BITALIGN' function 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlined Error building kernel ./kernels/cryptmd5_kernel.cl. DEVICE_INFO=34 0: OpenCL CL_BUILD_PROGRAM_FAILURE (-11) error in opencl_common.c:1366 - clBuildProgram ``` This is on a Fedora 29 system. ``` $ ./john --list=build-info Version: 1.8.0.16-jumbo-1-bleeding-d7d84b79d 2019-04-02 11:29:08 +0200 Build: linux-gnu 64-bit x86_64 AVX2 AC OMP SIMD: AVX2, interleaving: MD4:3 MD5:3 SHA1:1 SHA256:1 SHA512:1 CPU tests: AVX2 $JOHN is ./ Format interface version: 14 Max. number of reported tunable costs: 4 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 SALT_HASH_SIZE: 1048576 SINGLE_IDX_MAX: 2147483648 SINGLE_BUF_MAX: 4294967295 Effective limit: Number of salts vs. SingleMaxBufferSize Max. Markov mode level: 400 Max. Markov mode password length: 30 gcc version: 8.3.1 GNU libc version: 2.28 (loaded: 2.28) OpenCL headers version: 2.2 Crypto library: OpenSSL OpenSSL library version: 01010102f OpenSSL 1.1.1b FIPS 26 Feb 2019 GMP library version: 6.1.2 File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's ``` ``` $ ./john --list=opencl-devices --devices=1 Platform #0 name: Intel Gen OCL Driver, version: OpenCL 2.0 beignet 1.3 Device #0 (1) name: Intel(R) HD Graphics Kabylake Desktop GT1.5 Device vendor: Intel Device type: GPU (LE) Device version: OpenCL 2.0 beignet 1.3 Driver version: 1.3 Native vector widths: char 8, short 8, int 4, long 2 Preferred vector width: char 16, short 8, int 4, long 2 Global Memory: 4 GB Global Memory Cache: 8 KB Local Memory: 64 KB (Local) Constant Buffer size: 128 MB Max memory alloc. size: 3 GB Max clock (MHz): 1000 Profiling timer res.: 80 ns Max Work Group Size: 512 Parallel compute cores: 24 Stream processors: 192 (24 x 8) Speed index: 192000 ```",True,"Unresolved symbol: amd_bitalign on Beignet 1.3 w/ Intel(R) HD Graphics Kabylake Desktop GT1.5 - ``` $ ./john --test=0 --format=md5crypt-opencl --devices=1 Device 1: Intel(R) HD Graphics Kabylake Desktop GT1.5 Testing: md5crypt-opencl, crypt(3) $1$ [MD5 OpenCL]... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Unresolved symbol: amd_bitalign Aborting... Options used: -I /home/fd/git/JtR/run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=3 -D_OPENCL_COMPILER -DPLAINTEXT_LENGTH=15 ./kernels/cryptmd5_kernel.cl Build log: stringInput.cl:153:16: warning: implicit declaration of function 'amd_bitalign' is invalid in OpenCL /home/fd/git/JtR/run/kernels/opencl_misc.h:153:33: note: expanded from macro 'BITALIGN_IMM' /home/fd/git/JtR/run/kernels/opencl_misc.h:127:29: note: expanded from macro 'BITALIGN' function 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlinedfunction 'amd_bitalign' not found or cannot be inlined Error building kernel ./kernels/cryptmd5_kernel.cl. DEVICE_INFO=34 0: OpenCL CL_BUILD_PROGRAM_FAILURE (-11) error in opencl_common.c:1366 - clBuildProgram ``` This is on a Fedora 29 system. ``` $ ./john --list=build-info Version: 1.8.0.16-jumbo-1-bleeding-d7d84b79d 2019-04-02 11:29:08 +0200 Build: linux-gnu 64-bit x86_64 AVX2 AC OMP SIMD: AVX2, interleaving: MD4:3 MD5:3 SHA1:1 SHA256:1 SHA512:1 CPU tests: AVX2 $JOHN is ./ Format interface version: 14 Max. number of reported tunable costs: 4 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 SALT_HASH_SIZE: 1048576 SINGLE_IDX_MAX: 2147483648 SINGLE_BUF_MAX: 4294967295 Effective limit: Number of salts vs. SingleMaxBufferSize Max. Markov mode level: 400 Max. Markov mode password length: 30 gcc version: 8.3.1 GNU libc version: 2.28 (loaded: 2.28) OpenCL headers version: 2.2 Crypto library: OpenSSL OpenSSL library version: 01010102f OpenSSL 1.1.1b FIPS 26 Feb 2019 GMP library version: 6.1.2 File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's ``` ``` $ ./john --list=opencl-devices --devices=1 Platform #0 name: Intel Gen OCL Driver, version: OpenCL 2.0 beignet 1.3 Device #0 (1) name: Intel(R) HD Graphics Kabylake Desktop GT1.5 Device vendor: Intel Device type: GPU (LE) Device version: OpenCL 2.0 beignet 1.3 Driver version: 1.3 Native vector widths: char 8, short 8, int 4, long 2 Preferred vector width: char 16, short 8, int 4, long 2 Global Memory: 4 GB Global Memory Cache: 8 KB Local Memory: 64 KB (Local) Constant Buffer size: 128 MB Max memory alloc. size: 3 GB Max clock (MHz): 1000 Profiling timer res.: 80 ns Max Work Group Size: 512 Parallel compute cores: 24 Stream processors: 192 (24 x 8) Speed index: 192000 ```",1,unresolved symbol amd bitalign on beignet w intel r hd graphics kabylake desktop john test format opencl devices device intel r hd graphics kabylake desktop testing opencl crypt unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting unresolved symbol amd bitalign aborting options used i home fd git jtr run kernels cl mad enable d gpu ddevice info dsizeof size t ddev ver major ddev ver minor d opencl compiler dplaintext length kernels kernel cl build log stringinput cl warning implicit declaration of function amd bitalign is invalid in opencl home fd git jtr run kernels opencl misc h note expanded from macro bitalign imm home fd git jtr run kernels opencl misc h note expanded from macro bitalign function amd bitalign not found or cannot be inlinedfunction amd bitalign not found or cannot be inlinedfunction amd bitalign not found or cannot be inlinedfunction amd bitalign not found or cannot be inlinedfunction amd bitalign not found or cannot be inlinedfunction amd bitalign not found or cannot be inlinedfunction amd bitalign not found or cannot be inlinedfunction amd bitalign not found or cannot be inlinedfunction amd bitalign not found or cannot be inlined error building kernel kernels kernel cl device info opencl cl build program failure error in opencl common c clbuildprogram this is on a fedora system john list build info version jumbo bleeding build linux gnu bit ac omp simd interleaving cpu tests john is format interface version max number of reported tunable costs rec file version charset file version charset min charset max charset length salt hash size single idx max single buf max effective limit number of salts vs singlemaxbuffersize max markov mode level max markov mode password length gcc version gnu libc version loaded opencl headers version crypto library openssl openssl library version openssl fips feb gmp library version file locking fcntl fseek fseek ftell ftell fopen fopen memmem system s john list opencl devices devices platform name intel gen ocl driver version opencl beignet device name intel r hd graphics kabylake desktop device vendor intel device type gpu le device version opencl beignet driver version native vector widths char short int long preferred vector width char short int long global memory gb global memory cache kb local memory kb local constant buffer size mb max memory alloc size gb max clock mhz profiling timer res ns max work group size parallel compute cores stream processors x speed index ,1 842,10855363392.0,IssuesEvent,2019-11-13 18:13:57,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,bitcoin2john.py Python 3 compatibility,Maintenance/cleanup portability,"A revision of `bitcoin2john.py` (per #4142) when run on an altcoin wallet with Python 2 produces a ""hash"", whereas when run with Python 3 says ""this wallet is not encrypted!"" (missing a linefeed after that message - something we should fix as well). This could indicate a Python 3 compatibility issue in the script itself, or it might be a side-effect of differences in Berkeley DB versions in use by these two Python builds on this system (although I'd have expected the `db.open` call to fail, like it sometimes does, if the DB type is unsupported). To get the script to work with Python 3 on this throw-away Fedora VM, I had to explicitly install Berkeley DB support for it: ``` dnf install libdb-devel python3-devel pip3 install bsddb3 ``` I hope this is right. For Python 2, the system had working Berkeley DB support out of the box. Also, the uses of `print` in `if __name__ == '__main__':` are Python 2 specific. Related: #3591, #4085.",True,"bitcoin2john.py Python 3 compatibility - A revision of `bitcoin2john.py` (per #4142) when run on an altcoin wallet with Python 2 produces a ""hash"", whereas when run with Python 3 says ""this wallet is not encrypted!"" (missing a linefeed after that message - something we should fix as well). This could indicate a Python 3 compatibility issue in the script itself, or it might be a side-effect of differences in Berkeley DB versions in use by these two Python builds on this system (although I'd have expected the `db.open` call to fail, like it sometimes does, if the DB type is unsupported). To get the script to work with Python 3 on this throw-away Fedora VM, I had to explicitly install Berkeley DB support for it: ``` dnf install libdb-devel python3-devel pip3 install bsddb3 ``` I hope this is right. For Python 2, the system had working Berkeley DB support out of the box. Also, the uses of `print` in `if __name__ == '__main__':` are Python 2 specific. Related: #3591, #4085.",1, py python compatibility a revision of py per when run on an altcoin wallet with python produces a hash whereas when run with python says this wallet is not encrypted missing a linefeed after that message something we should fix as well this could indicate a python compatibility issue in the script itself or it might be a side effect of differences in berkeley db versions in use by these two python builds on this system although i d have expected the db open call to fail like it sometimes does if the db type is unsupported to get the script to work with python on this throw away fedora vm i had to explicitly install berkeley db support for it dnf install libdb devel devel install i hope this is right for python the system had working berkeley db support out of the box also the uses of print in if name main are python specific related ,1 159,3737636426.0,IssuesEvent,2016-03-08 19:58:05,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Crash recovery file is locked,portability,"I've compiled john on cygwin (x64). When i run john with the --fork option, the process doesnt seem to cleanly exit if 1) i have killed the session using Ctrl-C or 2) John completes the iteration and as a result the crash files arent removed. This is a bit annoying when you have john running from a bash script Im running john.exe hashes.txt --format=lm --mask=?u?u?u?u?d?d?d --session=SSSF ; stty sane its running fine without the fork option John version: $ ./john.exe John the Ripper 1.8.0.6-jumbo-1-2087-g35996d5+ OMP [cygwin 64-bit AVX2-ac] ",True,"Crash recovery file is locked - I've compiled john on cygwin (x64). When i run john with the --fork option, the process doesnt seem to cleanly exit if 1) i have killed the session using Ctrl-C or 2) John completes the iteration and as a result the crash files arent removed. This is a bit annoying when you have john running from a bash script Im running john.exe hashes.txt --format=lm --mask=?u?u?u?u?d?d?d --session=SSSF ; stty sane its running fine without the fork option John version: $ ./john.exe John the Ripper 1.8.0.6-jumbo-1-2087-g35996d5+ OMP [cygwin 64-bit AVX2-ac] ",1,crash recovery file is locked i ve compiled john on cygwin when i run john with the fork option the process doesnt seem to cleanly exit if i have killed the session using ctrl c or john completes the iteration and as a result the crash files arent removed this is a bit annoying when you have john running from a bash script im running john exe hashes txt format lm mask u u u u d d d session sssf stty sane its running fine without the fork option john version john exe john the ripper jumbo omp ,1 664,8759629429.0,IssuesEvent,2018-12-15 18:15:04,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,New warnings on bleeding-jumbo (ZTEX builds),portability,"This is **NOT** gcc 8 new rules. ``` device.c: In function 'device_init_fpgas': device.c:157:32: warning: '%d' directive writing 1 byte into a region of size between 0 and 255 [-Wformat-overflow=] sprintf(conf_name_freq, ""%s_%d"", conf_name_board_freq, fpga_num); ^~ device.c:157:28: note: directive argument in the range [0, 4] sprintf(conf_name_freq, ""%s_%d"", conf_name_board_freq, fpga_num); ^~~~~~~ In file included from /usr/include/stdio.h:862, from device.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:33:10: note: '__builtin___sprintf_chk' output between 3 and 258 bytes into a destination of size 256 return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ device.c:207:34: warning: '%d' directive writing 1 byte into a region of size between 0 and 255 [-Wformat-overflow=] sprintf(conf_name_config1, ""%s_%d"", conf_name_board_config1, ^~ device.c:207:30: note: directive argument in the range [0, 4] sprintf(conf_name_config1, ""%s_%d"", conf_name_board_config1, ^~~~~~~ In file included from /usr/include/stdio.h:862, from device.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:33:10: note: '__builtin___sprintf_chk' output between 3 and 258 bytes into a destination of size 256 return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ```",True,"New warnings on bleeding-jumbo (ZTEX builds) - This is **NOT** gcc 8 new rules. ``` device.c: In function 'device_init_fpgas': device.c:157:32: warning: '%d' directive writing 1 byte into a region of size between 0 and 255 [-Wformat-overflow=] sprintf(conf_name_freq, ""%s_%d"", conf_name_board_freq, fpga_num); ^~ device.c:157:28: note: directive argument in the range [0, 4] sprintf(conf_name_freq, ""%s_%d"", conf_name_board_freq, fpga_num); ^~~~~~~ In file included from /usr/include/stdio.h:862, from device.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:33:10: note: '__builtin___sprintf_chk' output between 3 and 258 bytes into a destination of size 256 return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ device.c:207:34: warning: '%d' directive writing 1 byte into a region of size between 0 and 255 [-Wformat-overflow=] sprintf(conf_name_config1, ""%s_%d"", conf_name_board_config1, ^~ device.c:207:30: note: directive argument in the range [0, 4] sprintf(conf_name_config1, ""%s_%d"", conf_name_board_config1, ^~~~~~~ In file included from /usr/include/stdio.h:862, from device.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:33:10: note: '__builtin___sprintf_chk' output between 3 and 258 bytes into a destination of size 256 return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ```",1,new warnings on bleeding jumbo ztex builds this is not gcc new rules device c in function device init fpgas device c warning d directive writing byte into a region of size between and sprintf conf name freq s d conf name board freq fpga num device c note directive argument in the range sprintf conf name freq s d conf name board freq fpga num in file included from usr include stdio h from device c usr include linux gnu bits h note builtin sprintf chk output between and bytes into a destination of size return builtin sprintf chk s use fortify level bos s fmt va arg pack device c warning d directive writing byte into a region of size between and sprintf conf name s d conf name board device c note directive argument in the range sprintf conf name s d conf name board in file included from usr include stdio h from device c usr include linux gnu bits h note builtin sprintf chk output between and bytes into a destination of size return builtin sprintf chk s use fortify level bos s fmt va arg pack ,1 64,2955154137.0,IssuesEvent,2015-07-08 00:14:25,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,descrypt-opencl fails on super,portability,"``` $ ./john --test=0 --format=descrypt-opencl ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) Device 0: Tahiti [AMD Radeon HD 7900 Series] Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=138 -DDEV_VER_MAJOR=1702 -DDEV_VER_MINOR=3 -D_OPENCL_COMPILER Build log: ""/tmp/OCL21955T8.cl"", line 172: warning: goto statement may cause irreducible control flow loop_body(); ^ ""/tmp/OCL21955T8.cl"", line 174: warning: goto statement may cause irreducible control flow if (rounds_and_swapped > 0) goto start; ^ ""/tmp/OCL21955T8.cl"", line 178: warning: goto statement may cause irreducible control flow if (--iterations) goto swap; ^ ""/tmp/OCL21955T8.cl"", line 187: warning: goto statement may cause irreducible control flow if (--rounds_and_swapped) goto start; ^ ""/tmp/OCL21955T8.cl"", line 192: warning: goto statement may cause irreducible control flow goto start; ^ Error:E010:Irreducible ControlFlow Detected Error -11 building kernel $JOHN/kernels/DES_bs_kernel.cl. DEVICE_INFO=138 OpenCL error (CL_BUILD_PROGRAM_FAILURE) in file (common-opencl.c) at line (975) - (clBuildProgram failed.) $ ./john --list=build-info ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) Version: 1.8.0.6-jumbo-1-240-ga4c2f3e+ Build: linux-gnu 64-bit AVX-ac SIMD: AVX, interleaving: MD4:3 MD5:3 SHA1:1 SHA256:1 SHA512:1 $JOHN is ./ Format interface version: 13 Max. number of reported tunable costs: 3 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 Max. Markov mode level: 400 Max. Markov mode password length: 30 gcc version: 4.4.7 GNU libc version: 2.12 (loaded: 2.12) OpenCL library version: 1.2 Crypto library: OpenSSL OpenSSL library version: 01000105f OpenSSL 1.0.1e-fips 11 Feb 2013 GMP library version: 4.3.1 File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's ``` Don't know why the version string ends with '+', I don't have any local changes.",True,"descrypt-opencl fails on super - ``` $ ./john --test=0 --format=descrypt-opencl ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) Device 0: Tahiti [AMD Radeon HD 7900 Series] Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=138 -DDEV_VER_MAJOR=1702 -DDEV_VER_MINOR=3 -D_OPENCL_COMPILER Build log: ""/tmp/OCL21955T8.cl"", line 172: warning: goto statement may cause irreducible control flow loop_body(); ^ ""/tmp/OCL21955T8.cl"", line 174: warning: goto statement may cause irreducible control flow if (rounds_and_swapped > 0) goto start; ^ ""/tmp/OCL21955T8.cl"", line 178: warning: goto statement may cause irreducible control flow if (--iterations) goto swap; ^ ""/tmp/OCL21955T8.cl"", line 187: warning: goto statement may cause irreducible control flow if (--rounds_and_swapped) goto start; ^ ""/tmp/OCL21955T8.cl"", line 192: warning: goto statement may cause irreducible control flow goto start; ^ Error:E010:Irreducible ControlFlow Detected Error -11 building kernel $JOHN/kernels/DES_bs_kernel.cl. DEVICE_INFO=138 OpenCL error (CL_BUILD_PROGRAM_FAILURE) in file (common-opencl.c) at line (975) - (clBuildProgram failed.) $ ./john --list=build-info ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) Version: 1.8.0.6-jumbo-1-240-ga4c2f3e+ Build: linux-gnu 64-bit AVX-ac SIMD: AVX, interleaving: MD4:3 MD5:3 SHA1:1 SHA256:1 SHA512:1 $JOHN is ./ Format interface version: 13 Max. number of reported tunable costs: 3 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 Max. Markov mode level: 400 Max. Markov mode password length: 30 gcc version: 4.4.7 GNU libc version: 2.12 (loaded: 2.12) OpenCL library version: 1.2 Crypto library: OpenSSL OpenSSL library version: 01000105f OpenSSL 1.0.1e-fips 11 Feb 2013 GMP library version: 4.3.1 File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's ``` Don't know why the version string ends with '+', I don't have any local changes.",1,descrypt opencl fails on super john test format descrypt opencl john usr local cuda libopencl so no version information available required by john john usr local cuda libopencl so no version information available required by john device tahiti options used i kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler build log tmp cl line warning goto statement may cause irreducible control flow loop body tmp cl line warning goto statement may cause irreducible control flow if rounds and swapped goto start tmp cl line warning goto statement may cause irreducible control flow if iterations goto swap tmp cl line warning goto statement may cause irreducible control flow if rounds and swapped goto start tmp cl line warning goto statement may cause irreducible control flow goto start error irreducible controlflow detected error building kernel john kernels des bs kernel cl device info opencl error cl build program failure in file common opencl c at line clbuildprogram failed john list build info john usr local cuda libopencl so no version information available required by john john usr local cuda libopencl so no version information available required by john version jumbo build linux gnu bit avx ac simd avx interleaving john is format interface version max number of reported tunable costs rec file version charset file version charset min charset max charset length max markov mode level max markov mode password length gcc version gnu libc version loaded opencl library version crypto library openssl openssl library version openssl fips feb gmp library version file locking fcntl fseek fseek ftell ftell fopen fopen memmem system s don t know why the version string ends with i don t have any local changes ,1 100,3171838158.0,IssuesEvent,2015-09-23 01:45:59,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,reopened,oldoffice-opencl fails self test on super (Catalyst 15.5 & 15.7),portability,"``` $ ./john --test=0 --format=oldoffice-opencl ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) Device 0: Tahiti [AMD Radeon HD 7900 Series] Testing: oldoffice-opencl, MS Office <= 2003 [MD5/SHA1 RC4 OpenCL]... FAILED (cmp_all(1)) ```",True,"oldoffice-opencl fails self test on super (Catalyst 15.5 & 15.7) - ``` $ ./john --test=0 --format=oldoffice-opencl ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) ./john: /usr/local/cuda/lib64/libOpenCL.so.1: no version information available (required by ./john) Device 0: Tahiti [AMD Radeon HD 7900 Series] Testing: oldoffice-opencl, MS Office <= 2003 [MD5/SHA1 RC4 OpenCL]... FAILED (cmp_all(1)) ```",1,oldoffice opencl fails self test on super catalyst john test format oldoffice opencl john usr local cuda libopencl so no version information available required by john john usr local cuda libopencl so no version information available required by john device tahiti testing oldoffice opencl ms office failed cmp all ,1 26,2666575453.0,IssuesEvent,2015-03-21 18:16:33,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,AVX asm mnemonic xgetbv not supported on OSX?,portability,"``` $ ./configure CC=""gcc -m32"" --host=i686-mac-darwin ``` For some reason, when compiling with -m32 on OSX, I get this ``` x86.S:1346:no such instruction: `xgetbv' make[1]: *** [x86.o] Error 1 make[1]: *** Waiting for unfinished jobs.... make: *** [default] Error 2 ``` A workaround is using `-mno-avx` in CC together with --disable-native-tests. https://gnuradio.org/redmine/issues/589 seems to describe the same problem. Not sure why this is an OS problem at all.",True,"AVX asm mnemonic xgetbv not supported on OSX? - ``` $ ./configure CC=""gcc -m32"" --host=i686-mac-darwin ``` For some reason, when compiling with -m32 on OSX, I get this ``` x86.S:1346:no such instruction: `xgetbv' make[1]: *** [x86.o] Error 1 make[1]: *** Waiting for unfinished jobs.... make: *** [default] Error 2 ``` A workaround is using `-mno-avx` in CC together with --disable-native-tests. https://gnuradio.org/redmine/issues/589 seems to describe the same problem. Not sure why this is an OS problem at all.",1,avx asm mnemonic xgetbv not supported on osx   configure cc gcc host mac darwin for some reason when compiling with on osx i get this s no such instruction xgetbv make error make waiting for unfinished jobs make error a workaround is using mno avx in cc together with disable native tests seems to describe the same problem not sure why this is an os problem at all ,1 624,8433443246.0,IssuesEvent,2018-10-17 07:18:43,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,OpenCL fails on macOS Mojave using real gcc,portability,"The morons at Apple has deprecated OpenCL (this will eventually drive me away from macOS for sure) but it's still supposed to work under Mojave. At first try however, it just fails - autoconf ends up disabling it. At a quick glance, some header seem to be screwed up. Hashcat does build OK though (not even any warnings), so I suspect this is more or less an autoconf problem.",True,"OpenCL fails on macOS Mojave using real gcc - The morons at Apple has deprecated OpenCL (this will eventually drive me away from macOS for sure) but it's still supposed to work under Mojave. At first try however, it just fails - autoconf ends up disabling it. At a quick glance, some header seem to be screwed up. Hashcat does build OK though (not even any warnings), so I suspect this is more or less an autoconf problem.",1,opencl fails on macos mojave using real gcc the morons at apple has deprecated opencl this will eventually drive me away from macos for sure but it s still supposed to work under mojave at first try however it just fails autoconf ends up disabling it at a quick glance some header seem to be screwed up hashcat does build ok though not even any warnings so i suspect this is more or less an autoconf problem ,1 10,2546580172.0,IssuesEvent,2015-01-30 01:26:06,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,Add int128 support for 32-bit builds using 64-bit lo/hi structs,portability,This is just the same as math.h's 64-bit functions using 32-bit lo/hi structs. We should add it to mpz_int128.h with #ifdef's so it's used instead of int128 when needed. This could also be contributed to [upstream PRINCE](https://github.com/jsteube/princeprocessor).,True,Add int128 support for 32-bit builds using 64-bit lo/hi structs - This is just the same as math.h's 64-bit functions using 32-bit lo/hi structs. We should add it to mpz_int128.h with #ifdef's so it's used instead of int128 when needed. This could also be contributed to [upstream PRINCE](https://github.com/jsteube/princeprocessor).,1,add support for bit builds using bit lo hi structs this is just the same as math h s bit functions using bit lo hi structs we should add it to mpz h with ifdef s so it s used instead of when needed this could also be contributed to ,1 115,3298962295.0,IssuesEvent,2015-11-02 16:38:24,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,clang build for Raspberry Pi 2 fails,portability,"A regular autoconf build works, with and without openmp. But using clang instead of gcc doesn't. ``` $ clang --version Raspbian clang version 3.5.0-10+rpi1 (tags/RELEASE_350/final) (based on LLVM 3.5.0) Target: arm-unknown-linux-gnueabihf Thread model: posix $ clang -dumpversion 4.2.1 $ uname -a Linux raspberrypi 4.1.7-v7+ #817 SMP PREEMPT Sat Sep 19 15:32:00 BST 2015 armv7l GNU/Linux ``` ``` clang -DAC_BUILT -march=native -c -g -O2 -I/usr/local/include -DARCH_LITTLE_ENDIAN=1 -Wall -Wdeclaration-after-statement -fomit-frame-pointer -Wno-deprecated-declarations -Wno-format-extra-args -Qunused-arguments -std=gnu89 -Wdate-time -D_POSIX_SOURCE -D_GNU_SOURCE -D_XOPEN_SOURCE=600 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/local/include -funroll-loops MD5_fmt.c -o MD5_fmt.o MD5_fmt.c:389:10: error: expected '}' ""MD5 "" MD5_ALGORITHM_NAME, ^ ./simd-intrinsics.h:79:29: note: expanded from macro 'MD5_ALGORITHM_NAME' #define MD5_ALGORITHM_NAME BITS "" "" SIMD_TYPE "" "" MD5_N_STR ^ MD5_fmt.c:386:2: note: to match this '{' { ^ 1 error generated. Makefile:1534: recipe for target 'MD5_fmt.o' failed make[1]: *** [MD5_fmt.o] Error 1 make[1]: Leaving directory '/usb/home/fd/git/JtR/src' Makefile:187: recipe for target 'default' failed make: *** [default] Error 2 ``` If I try to compile that that single file with gcc, I get the same error: ``` $ gcc -DAC_BUILT -march=native -c -g -O2 -I/usr/local/include -DARCH_LITTLE_ENDIAN=1 -Wall -Wdeclaration-after-statement -fomit-frame-pointer -Wno-deprecated-declarations -Wno-format-extra-args -std=gnu89 -Wdate-time -D_POSIX_SOURCE -D_GNU_SOURCE -D_XOPEN_SOURCE=600 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/local/include -funroll-loops MD5_fmt.c -o MD5_fmt.o In file included from MD5_fmt.c:17:0: simd-intrinsics.h:79:29: error: expected ‘}’ before ‘BITS’ #define MD5_ALGORITHM_NAME BITS "" "" SIMD_TYPE "" "" MD5_N_STR ^ MD5_fmt.c:389:10: note: in expansion of macro ‘MD5_ALGORITHM_NAME’ ""MD5 "" MD5_ALGORITHM_NAME, ^ MD5_fmt.c:52:25: warning: ‘tests’ defined but not used [-Wunused-variable] static struct fmt_tests tests[] = { ^ ``` To see what else fails, I just touched MD5_fmt.o and continued. ``` $ touch MD5_fmt.o; make -s dynamic_fmt.c:4837:8: error: use of undeclared identifier 'input_buf' p = input_buf[i+j].w; ^ dynamic_fmt.c:4838:20: error: use of undeclared identifier 'SIMD_COEF_32' for (k = 0; k < SIMD_COEF_32; k++) ^ dynamic_fmt.c:4839:10: error: use of undeclared identifier 'SIMD_COEF_32' p[14*SIMD_COEF_32+k] = total_len[i+j][k] << 3; ^ dynamic_fmt.c:4839:28: error: use of undeclared identifier 'total_len' p[14*SIMD_COEF_32+k] = total_len[i+j][k] << 3; ^ dynamic_fmt.c:4846:8: error: use of undeclared identifier 'input_buf2' p = input_buf2[i+j].w; ^ dynamic_fmt.c:4847:20: error: use of undeclared identifier 'SIMD_COEF_32' for (k = 0; k < SIMD_COEF_32; k++) ^ dynamic_fmt.c:4848:10: error: use of undeclared identifier 'SIMD_COEF_32' p[14*SIMD_COEF_32+k] = total_len2[i+j][k] << 3; ^ dynamic_fmt.c:4848:28: error: use of undeclared identifier 'total_len2' p[14*SIMD_COEF_32+k] = total_len2[i+j][k] << 3; ^ dynamic_fmt.c:4862:8: error: use of undeclared identifier 'input_buf' p = input_buf[i+j].w; ^ dynamic_fmt.c:4863:20: error: use of undeclared identifier 'SIMD_COEF_32' for (k = 0; k < SIMD_COEF_32; k++) ^ dynamic_fmt.c:4864:10: error: use of undeclared identifier 'SIMD_COEF_32' p[14*SIMD_COEF_32+k] = total_len[i+j][k] << 3; ^ dynamic_fmt.c:4864:28: error: use of undeclared identifier 'total_len' p[14*SIMD_COEF_32+k] = total_len[i+j][k] << 3; ^ dynamic_fmt.c:4871:8: error: use of undeclared identifier 'input_buf2' p = input_buf2[i+j].w; ^ dynamic_fmt.c:4872:20: error: use of undeclared identifier 'SIMD_COEF_32' for (k = 0; k < SIMD_COEF_32; k++) ^ dynamic_fmt.c:4873:10: error: use of undeclared identifier 'SIMD_COEF_32' p[14*SIMD_COEF_32+k] = total_len2[i+j][k] << 3; ^ dynamic_fmt.c:4873:28: error: use of undeclared identifier 'total_len2' p[14*SIMD_COEF_32+k] = total_len2[i+j][k] << 3; ^ 16 errors generated. Makefile:1534: recipe for target 'dynamic_fmt.o' failed make[1]: *** [dynamic_fmt.o] Error 1 Makefile:187: recipe for target 'default' failed make: *** [default] Error 2 ``` Next error: ``` $ touch dynamic_fmt.o; make -s dynamic_big_crypt.c:521:33: error: use of undeclared identifier 'SIMD_COEF_32' static const uint32_t MD5_inc = MD5_LOOPS; ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:523:54: error: use of undeclared identifier 'SIMD_COEF_32' static void DoMD5_crypt_f_sse(void *in, uint32_t len[MD5_LOOPS], void *out) { ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:524:47: error: use of undeclared identifier 'SIMD_COEF_32' JTR_ALIGN(MEM_ALIGN_SIMD) ARCH_WORD_32 a[(16*MD5_LOOPS)/sizeof(ARCH_WORD_32)]; ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:525:23: error: use of undeclared identifier 'SIMD_COEF_32' uint32_t i, j, loops[MD5_LOOPS], bMore, cnt; ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:528:18: error: use of undeclared identifier 'SIMD_COEF_32' for (i = 0; i < MD5_LOOPS; ++i) { ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:529:3: error: use of undeclared identifier 'loops' loops[i] = Do_FixBufferLen32(cp, len[i], 0); ^ dynamic_big_crypt.c:535:2: error: use of undeclared identifier 'bMore' bMore = 1; ^ dynamic_big_crypt.c:536:2: error: use of undeclared identifier 'cnt' cnt = 1; ^ dynamic_big_crypt.c:537:9: error: use of undeclared identifier 'bMore' while (bMore) { ^ dynamic_big_crypt.c:538:66: error: use of undeclared identifier 'cnt'; did you mean 'int'? SIMDmd5body(cp, a, a, SSEi_FLAT_IN |SSEi_4BUF_INPUT_FIRST_BLK|(cnt==1?0:SSEi_RELOAD)); ^ dynamic_big_crypt.c:539:3: error: use of undeclared identifier 'bMore' bMore = 0; ^ dynamic_big_crypt.c:540:19: error: use of undeclared identifier 'SIMD_COEF_32' for (i = 0; i < MD5_LOOPS; ++i) { ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:541:8: error: use of undeclared identifier 'cnt' if (cnt == loops[i]) { ^ dynamic_big_crypt.c:541:15: error: use of undeclared identifier 'loops' if (cnt == loops[i]) { ^ dynamic_big_crypt.c:542:25: error: use of undeclared identifier 'SIMD_COEF_32' uint32_t offx = ((i/SIMD_COEF_32)*(16/sizeof(ARCH_WORD_32))*SIMD_COEF_32)+(i&(SIMD_COEF_32-1)); ^ dynamic_big_crypt.c:542:65: error: use of undeclared identifier 'SIMD_COEF_32' uint32_t offx = ((i/SIMD_COEF_32)*(16/sizeof(ARCH_WORD_32))*SIMD_COEF_32)+(i&(SIMD_COEF_32-1)); ^ dynamic_big_crypt.c:542:83: error: use of undeclared identifier 'SIMD_COEF_32' uint32_t offx = ((i/SIMD_COEF_32)*(16/sizeof(ARCH_WORD_32))*SIMD_COEF_32)+(i&(SIMD_COEF_32-1)); ^ dynamic_big_crypt.c:544:44: error: use of undeclared identifier 'SIMD_COEF_32' ((ARCH_WORD_32*)out)[(i*4)+j] = a[(j*SIMD_COEF_32)+offx]; ^ dynamic_big_crypt.c:546:15: error: use of undeclared identifier 'cnt' } else if (cnt < loops[i]) bMore = 1; ^ fatal error: too many errors emitted, stopping now [-ferror-limit=] 20 errors generated. Makefile:1534: recipe for target 'dynamic_big_crypt.o' failed make[1]: *** [dynamic_big_crypt.o] Error 1 Makefile:187: recipe for target 'default' failed make: *** [default] Error 2 ``` Next error: ``` $ touch dynamic_big_crypt.o; make -s FGT_fmt_plug.c:245:3: error: expected '}' ALGORITHM_NAME, ^ FGT_fmt_plug.c:54:33: note: expanded from macro 'ALGORITHM_NAME' #define ALGORITHM_NAME ""SHA1 "" SHA1_ALGORITHM_NAME ^ ./simd-intrinsics.h:98:30: note: expanded from macro 'SHA1_ALGORITHM_NAME' #define SHA1_ALGORITHM_NAME BITS "" "" SIMD_TYPE "" "" SHA1_N_STR ^ FGT_fmt_plug.c:242:5: note: to match this '{' { ^ 1 error generated. Makefile:1534: recipe for target 'FGT_fmt_plug.o' failed make[1]: *** [FGT_fmt_plug.o] Error 1 Makefile:187: recipe for target 'default' failed make: *** [default] Error 2 ``` and so on...",True,"clang build for Raspberry Pi 2 fails - A regular autoconf build works, with and without openmp. But using clang instead of gcc doesn't. ``` $ clang --version Raspbian clang version 3.5.0-10+rpi1 (tags/RELEASE_350/final) (based on LLVM 3.5.0) Target: arm-unknown-linux-gnueabihf Thread model: posix $ clang -dumpversion 4.2.1 $ uname -a Linux raspberrypi 4.1.7-v7+ #817 SMP PREEMPT Sat Sep 19 15:32:00 BST 2015 armv7l GNU/Linux ``` ``` clang -DAC_BUILT -march=native -c -g -O2 -I/usr/local/include -DARCH_LITTLE_ENDIAN=1 -Wall -Wdeclaration-after-statement -fomit-frame-pointer -Wno-deprecated-declarations -Wno-format-extra-args -Qunused-arguments -std=gnu89 -Wdate-time -D_POSIX_SOURCE -D_GNU_SOURCE -D_XOPEN_SOURCE=600 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/local/include -funroll-loops MD5_fmt.c -o MD5_fmt.o MD5_fmt.c:389:10: error: expected '}' ""MD5 "" MD5_ALGORITHM_NAME, ^ ./simd-intrinsics.h:79:29: note: expanded from macro 'MD5_ALGORITHM_NAME' #define MD5_ALGORITHM_NAME BITS "" "" SIMD_TYPE "" "" MD5_N_STR ^ MD5_fmt.c:386:2: note: to match this '{' { ^ 1 error generated. Makefile:1534: recipe for target 'MD5_fmt.o' failed make[1]: *** [MD5_fmt.o] Error 1 make[1]: Leaving directory '/usb/home/fd/git/JtR/src' Makefile:187: recipe for target 'default' failed make: *** [default] Error 2 ``` If I try to compile that that single file with gcc, I get the same error: ``` $ gcc -DAC_BUILT -march=native -c -g -O2 -I/usr/local/include -DARCH_LITTLE_ENDIAN=1 -Wall -Wdeclaration-after-statement -fomit-frame-pointer -Wno-deprecated-declarations -Wno-format-extra-args -std=gnu89 -Wdate-time -D_POSIX_SOURCE -D_GNU_SOURCE -D_XOPEN_SOURCE=600 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -I/usr/local/include -funroll-loops MD5_fmt.c -o MD5_fmt.o In file included from MD5_fmt.c:17:0: simd-intrinsics.h:79:29: error: expected ‘}’ before ‘BITS’ #define MD5_ALGORITHM_NAME BITS "" "" SIMD_TYPE "" "" MD5_N_STR ^ MD5_fmt.c:389:10: note: in expansion of macro ‘MD5_ALGORITHM_NAME’ ""MD5 "" MD5_ALGORITHM_NAME, ^ MD5_fmt.c:52:25: warning: ‘tests’ defined but not used [-Wunused-variable] static struct fmt_tests tests[] = { ^ ``` To see what else fails, I just touched MD5_fmt.o and continued. ``` $ touch MD5_fmt.o; make -s dynamic_fmt.c:4837:8: error: use of undeclared identifier 'input_buf' p = input_buf[i+j].w; ^ dynamic_fmt.c:4838:20: error: use of undeclared identifier 'SIMD_COEF_32' for (k = 0; k < SIMD_COEF_32; k++) ^ dynamic_fmt.c:4839:10: error: use of undeclared identifier 'SIMD_COEF_32' p[14*SIMD_COEF_32+k] = total_len[i+j][k] << 3; ^ dynamic_fmt.c:4839:28: error: use of undeclared identifier 'total_len' p[14*SIMD_COEF_32+k] = total_len[i+j][k] << 3; ^ dynamic_fmt.c:4846:8: error: use of undeclared identifier 'input_buf2' p = input_buf2[i+j].w; ^ dynamic_fmt.c:4847:20: error: use of undeclared identifier 'SIMD_COEF_32' for (k = 0; k < SIMD_COEF_32; k++) ^ dynamic_fmt.c:4848:10: error: use of undeclared identifier 'SIMD_COEF_32' p[14*SIMD_COEF_32+k] = total_len2[i+j][k] << 3; ^ dynamic_fmt.c:4848:28: error: use of undeclared identifier 'total_len2' p[14*SIMD_COEF_32+k] = total_len2[i+j][k] << 3; ^ dynamic_fmt.c:4862:8: error: use of undeclared identifier 'input_buf' p = input_buf[i+j].w; ^ dynamic_fmt.c:4863:20: error: use of undeclared identifier 'SIMD_COEF_32' for (k = 0; k < SIMD_COEF_32; k++) ^ dynamic_fmt.c:4864:10: error: use of undeclared identifier 'SIMD_COEF_32' p[14*SIMD_COEF_32+k] = total_len[i+j][k] << 3; ^ dynamic_fmt.c:4864:28: error: use of undeclared identifier 'total_len' p[14*SIMD_COEF_32+k] = total_len[i+j][k] << 3; ^ dynamic_fmt.c:4871:8: error: use of undeclared identifier 'input_buf2' p = input_buf2[i+j].w; ^ dynamic_fmt.c:4872:20: error: use of undeclared identifier 'SIMD_COEF_32' for (k = 0; k < SIMD_COEF_32; k++) ^ dynamic_fmt.c:4873:10: error: use of undeclared identifier 'SIMD_COEF_32' p[14*SIMD_COEF_32+k] = total_len2[i+j][k] << 3; ^ dynamic_fmt.c:4873:28: error: use of undeclared identifier 'total_len2' p[14*SIMD_COEF_32+k] = total_len2[i+j][k] << 3; ^ 16 errors generated. Makefile:1534: recipe for target 'dynamic_fmt.o' failed make[1]: *** [dynamic_fmt.o] Error 1 Makefile:187: recipe for target 'default' failed make: *** [default] Error 2 ``` Next error: ``` $ touch dynamic_fmt.o; make -s dynamic_big_crypt.c:521:33: error: use of undeclared identifier 'SIMD_COEF_32' static const uint32_t MD5_inc = MD5_LOOPS; ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:523:54: error: use of undeclared identifier 'SIMD_COEF_32' static void DoMD5_crypt_f_sse(void *in, uint32_t len[MD5_LOOPS], void *out) { ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:524:47: error: use of undeclared identifier 'SIMD_COEF_32' JTR_ALIGN(MEM_ALIGN_SIMD) ARCH_WORD_32 a[(16*MD5_LOOPS)/sizeof(ARCH_WORD_32)]; ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:525:23: error: use of undeclared identifier 'SIMD_COEF_32' uint32_t i, j, loops[MD5_LOOPS], bMore, cnt; ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:528:18: error: use of undeclared identifier 'SIMD_COEF_32' for (i = 0; i < MD5_LOOPS; ++i) { ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:529:3: error: use of undeclared identifier 'loops' loops[i] = Do_FixBufferLen32(cp, len[i], 0); ^ dynamic_big_crypt.c:535:2: error: use of undeclared identifier 'bMore' bMore = 1; ^ dynamic_big_crypt.c:536:2: error: use of undeclared identifier 'cnt' cnt = 1; ^ dynamic_big_crypt.c:537:9: error: use of undeclared identifier 'bMore' while (bMore) { ^ dynamic_big_crypt.c:538:66: error: use of undeclared identifier 'cnt'; did you mean 'int'? SIMDmd5body(cp, a, a, SSEi_FLAT_IN |SSEi_4BUF_INPUT_FIRST_BLK|(cnt==1?0:SSEi_RELOAD)); ^ dynamic_big_crypt.c:539:3: error: use of undeclared identifier 'bMore' bMore = 0; ^ dynamic_big_crypt.c:540:19: error: use of undeclared identifier 'SIMD_COEF_32' for (i = 0; i < MD5_LOOPS; ++i) { ^ dynamic_big_crypt.c:520:20: note: expanded from macro 'MD5_LOOPS' #define MD5_LOOPS (SIMD_COEF_32*SIMD_PARA_MD5) ^ dynamic_big_crypt.c:541:8: error: use of undeclared identifier 'cnt' if (cnt == loops[i]) { ^ dynamic_big_crypt.c:541:15: error: use of undeclared identifier 'loops' if (cnt == loops[i]) { ^ dynamic_big_crypt.c:542:25: error: use of undeclared identifier 'SIMD_COEF_32' uint32_t offx = ((i/SIMD_COEF_32)*(16/sizeof(ARCH_WORD_32))*SIMD_COEF_32)+(i&(SIMD_COEF_32-1)); ^ dynamic_big_crypt.c:542:65: error: use of undeclared identifier 'SIMD_COEF_32' uint32_t offx = ((i/SIMD_COEF_32)*(16/sizeof(ARCH_WORD_32))*SIMD_COEF_32)+(i&(SIMD_COEF_32-1)); ^ dynamic_big_crypt.c:542:83: error: use of undeclared identifier 'SIMD_COEF_32' uint32_t offx = ((i/SIMD_COEF_32)*(16/sizeof(ARCH_WORD_32))*SIMD_COEF_32)+(i&(SIMD_COEF_32-1)); ^ dynamic_big_crypt.c:544:44: error: use of undeclared identifier 'SIMD_COEF_32' ((ARCH_WORD_32*)out)[(i*4)+j] = a[(j*SIMD_COEF_32)+offx]; ^ dynamic_big_crypt.c:546:15: error: use of undeclared identifier 'cnt' } else if (cnt < loops[i]) bMore = 1; ^ fatal error: too many errors emitted, stopping now [-ferror-limit=] 20 errors generated. Makefile:1534: recipe for target 'dynamic_big_crypt.o' failed make[1]: *** [dynamic_big_crypt.o] Error 1 Makefile:187: recipe for target 'default' failed make: *** [default] Error 2 ``` Next error: ``` $ touch dynamic_big_crypt.o; make -s FGT_fmt_plug.c:245:3: error: expected '}' ALGORITHM_NAME, ^ FGT_fmt_plug.c:54:33: note: expanded from macro 'ALGORITHM_NAME' #define ALGORITHM_NAME ""SHA1 "" SHA1_ALGORITHM_NAME ^ ./simd-intrinsics.h:98:30: note: expanded from macro 'SHA1_ALGORITHM_NAME' #define SHA1_ALGORITHM_NAME BITS "" "" SIMD_TYPE "" "" SHA1_N_STR ^ FGT_fmt_plug.c:242:5: note: to match this '{' { ^ 1 error generated. Makefile:1534: recipe for target 'FGT_fmt_plug.o' failed make[1]: *** [FGT_fmt_plug.o] Error 1 Makefile:187: recipe for target 'default' failed make: *** [default] Error 2 ``` and so on...",1,clang build for raspberry pi fails a regular autoconf build works with and without openmp but using clang instead of gcc doesn t clang version raspbian clang version tags release final based on llvm target arm unknown linux gnueabihf thread model posix clang dumpversion uname a linux raspberrypi smp preempt sat sep bst gnu linux clang dac built march native c g i usr local include darch little endian wall wdeclaration after statement fomit frame pointer wno deprecated declarations wno format extra args qunused arguments std wdate time d posix source d gnu source d xopen source d file offset bits d source pthread i usr local include funroll loops fmt c o fmt o fmt c error expected algorithm name simd intrinsics h note expanded from macro algorithm name define algorithm name bits simd type n str fmt c note to match this error generated makefile recipe for target fmt o failed make error make leaving directory usb home fd git jtr src makefile recipe for target default failed make error if i try to compile that that single file with gcc i get the same error gcc dac built march native c g i usr local include darch little endian wall wdeclaration after statement fomit frame pointer wno deprecated declarations wno format extra args std wdate time d posix source d gnu source d xopen source d file offset bits d source pthread i usr local include funroll loops fmt c o fmt o in file included from fmt c simd intrinsics h error expected ‘ ’ before ‘bits’ define algorithm name bits simd type n str fmt c note in expansion of macro ‘ algorithm name’ algorithm name fmt c warning ‘tests’ defined but not used static struct fmt tests tests to see what else fails i just touched fmt o and continued touch fmt o make s dynamic fmt c error use of undeclared identifier input buf p input buf w dynamic fmt c error use of undeclared identifier simd coef for k k simd coef k dynamic fmt c error use of undeclared identifier simd coef p total len dynamic fmt c error use of undeclared identifier total len p total len dynamic fmt c error use of undeclared identifier input p input w dynamic fmt c error use of undeclared identifier simd coef for k k simd coef k dynamic fmt c error use of undeclared identifier simd coef p total dynamic fmt c error use of undeclared identifier total p total dynamic fmt c error use of undeclared identifier input buf p input buf w dynamic fmt c error use of undeclared identifier simd coef for k k simd coef k dynamic fmt c error use of undeclared identifier simd coef p total len dynamic fmt c error use of undeclared identifier total len p total len dynamic fmt c error use of undeclared identifier input p input w dynamic fmt c error use of undeclared identifier simd coef for k k simd coef k dynamic fmt c error use of undeclared identifier simd coef p total dynamic fmt c error use of undeclared identifier total p total errors generated makefile recipe for target dynamic fmt o failed make error makefile recipe for target default failed make error next error touch dynamic fmt o make s dynamic big crypt c error use of undeclared identifier simd coef static const t inc loops dynamic big crypt c note expanded from macro loops define loops simd coef simd para dynamic big crypt c error use of undeclared identifier simd coef static void crypt f sse void in t len void out dynamic big crypt c note expanded from macro loops define loops simd coef simd para dynamic big crypt c error use of undeclared identifier simd coef jtr align mem align simd arch word a dynamic big crypt c note expanded from macro loops define loops simd coef simd para dynamic big crypt c error use of undeclared identifier simd coef t i j loops bmore cnt dynamic big crypt c note expanded from macro loops define loops simd coef simd para dynamic big crypt c error use of undeclared identifier simd coef for i i loops i dynamic big crypt c note expanded from macro loops define loops simd coef simd para dynamic big crypt c error use of undeclared identifier loops loops do cp len dynamic big crypt c error use of undeclared identifier bmore bmore dynamic big crypt c error use of undeclared identifier cnt cnt dynamic big crypt c error use of undeclared identifier bmore while bmore dynamic big crypt c error use of undeclared identifier cnt did you mean int cp a a ssei flat in ssei input first blk cnt ssei reload dynamic big crypt c error use of undeclared identifier bmore bmore dynamic big crypt c error use of undeclared identifier simd coef for i i loops i dynamic big crypt c note expanded from macro loops define loops simd coef simd para dynamic big crypt c error use of undeclared identifier cnt if cnt loops dynamic big crypt c error use of undeclared identifier loops if cnt loops dynamic big crypt c error use of undeclared identifier simd coef t offx i simd coef sizeof arch word simd coef i simd coef dynamic big crypt c error use of undeclared identifier simd coef t offx i simd coef sizeof arch word simd coef i simd coef dynamic big crypt c error use of undeclared identifier simd coef t offx i simd coef sizeof arch word simd coef i simd coef dynamic big crypt c error use of undeclared identifier simd coef arch word out a dynamic big crypt c error use of undeclared identifier cnt else if cnt loops bmore fatal error too many errors emitted stopping now errors generated makefile recipe for target dynamic big crypt o failed make error makefile recipe for target default failed make error next error touch dynamic big crypt o make s fgt fmt plug c error expected algorithm name fgt fmt plug c note expanded from macro algorithm name define algorithm name algorithm name simd intrinsics h note expanded from macro algorithm name define algorithm name bits simd type n str fgt fmt plug c note to match this error generated makefile recipe for target fgt fmt plug o failed make error makefile recipe for target default failed make error and so on ,1 921,12065934463.0,IssuesEvent,2020-04-16 10:50:43,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,reopened,Repair support for no-byte-addressable OpenCL devices,bug portability,"Hello, I am posting this here and not at the mailing list because I think this can be a bug. I used the command suggested by @solardiz john 343.in --format=wpapsk-openc, I get the following (I am copying from my cmd window as much as allowed as there are lines of text before this which are not showing, probably because there are too many lines in total): ``` ""kernels\opencl_sha2_ctx.h"", line 179: error: write to < 32 bits via pointer not allowed unless cl_khr_byte_addressable_store is enabled PUT_UINT32BE(ctx->state[5], output, 20); ^ ``` Edit by @solardiz: many occurrences of the above dropped. ``` Error limit reached. 100 errors detected in the compilation of "".\OCL9868.tmp.cl"". Compilation terminated. Internal error: clc compiler invocation failed. Error building kernel kernels/wpapsk_kernel.cl. DEVICE_INFO=4194826 0: OpenCL CL_BUILD_PROGRAM_FAILURE (-11) error in opencl_common.c:1386 - clBuild Program C:\john\run> ```",True,"Repair support for no-byte-addressable OpenCL devices - Hello, I am posting this here and not at the mailing list because I think this can be a bug. I used the command suggested by @solardiz john 343.in --format=wpapsk-openc, I get the following (I am copying from my cmd window as much as allowed as there are lines of text before this which are not showing, probably because there are too many lines in total): ``` ""kernels\opencl_sha2_ctx.h"", line 179: error: write to < 32 bits via pointer not allowed unless cl_khr_byte_addressable_store is enabled PUT_UINT32BE(ctx->state[5], output, 20); ^ ``` Edit by @solardiz: many occurrences of the above dropped. ``` Error limit reached. 100 errors detected in the compilation of "".\OCL9868.tmp.cl"". Compilation terminated. Internal error: clc compiler invocation failed. Error building kernel kernels/wpapsk_kernel.cl. DEVICE_INFO=4194826 0: OpenCL CL_BUILD_PROGRAM_FAILURE (-11) error in opencl_common.c:1386 - clBuild Program C:\john\run> ```",1,repair support for no byte addressable opencl devices hello i am posting this here and not at the mailing list because i think this can be a bug i used the command suggested by solardiz john in format wpapsk openc i get the following i am copying from my cmd window as much as allowed as there are lines of text before this which are not showing probably because there are too many lines in total kernels opencl ctx h line error write to bits via pointer not allowed unless cl khr byte addressable store is enabled put ctx state output edit by solardiz many occurrences of the above dropped error limit reached errors detected in the compilation of tmp cl compilation terminated internal error clc compiler invocation failed error building kernel kernels wpapsk kernel cl device info opencl cl build program failure error in opencl common c clbuild program c john run ,1 250,4860119220.0,IssuesEvent,2016-11-13 23:45:26,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,clang build fails on well and bull,portability,"On super, clang isn't installed. On well: ``` frank@well:~$ make -s distclean; ./configure CC=clang --disable-cuda && make -s clean && make -s && ../run/john --test=0 --format=opencl checking build system type... x86_64-unknown-linux-gnu checking host system type... x86_64-unknown-linux-gnu checking whether to compile using MPI... no checking for gcc... clang checking whether the C compiler works... yes [...] clang: warning: argument unused during compilation: '-arch host' configure: creating ./dynamic_big_crypt.c checking for john.local.conf... exists Configured for building John the Ripper jumbo: Target CPU .................................. x86_64 AVX, 64-bit LE AES-NI support .............................. run-time detection Target OS ................................... linux-gnu Cross compiling ............................. no Legacy arch header .......................... x86-64.h Optional libraries/features found: Experimental code ........................... no OpenMPI support (default disabled) .......... no Fork support ................................ yes OpenMP support .............................. no OpenCL support .............................. yes CUDA support ................................ no Generic crypt(3) format ..................... yes Rexgen (extra cracking mode) ................ no GMP (PRINCE mode and faster SRP formats) .... yes PCAP (vncpcap2john and SIPdump) ............. yes Z (pkzip format, gpg2john) .................. yes BZ2 (gpg2john extra decompression logic) .... yes 128-bit integer (faster PRINCE mode) ........ yes Memory map (share/page large files) ......... yes Development options (these may hurt performance when enabled): Memdbg memory debugging settings ............ disabled AddressSanitizer (""ASan"") ................... disabled UndefinedBehaviorSanitizer (""UbSan"") ........ disabled Install missing libraries to get any needed features that were omitted. Configure finished. Now 'make clean && make -s' to compile. clang: warning: argument unused during compilation: '-arch host' [...] clang: warning: argument unused during compilation: '-arch host' In file included from dynamic_big_crypt.c:88: ./gost.h:80:10: warning: 'bswap_32' macro redefined # define bswap_32(x) _JtR_Swap_32(x) ^ /usr/include/byteswap.h:33:9: note: previous definition is here #define bswap_32(x) __bswap_32 (x) ^ In file included from dynamic_big_crypt.c:88: ./gost.h:102:10: warning: 'bswap_64' macro redefined # define bswap_64(x) _JtR_Swap_64(x) ^ /usr/include/byteswap.h:37:10: note: previous definition is here # define bswap_64(x) __bswap_64 (x) ^ 2 warnings generated. clang: warning: argument unused during compilation: '-arch host' In file included from dynamic_compiler.c:149: ./gost.h:80:10: warning: 'bswap_32' macro redefined # define bswap_32(x) _JtR_Swap_32(x) ^ /usr/include/byteswap.h:33:9: note: previous definition is here #define bswap_32(x) __bswap_32 (x) ^ In file included from dynamic_compiler.c:149: ./gost.h:102:10: warning: 'bswap_64' macro redefined # define bswap_64(x) _JtR_Swap_64(x) ^ /usr/include/byteswap.h:37:10: note: previous definition is here # define bswap_64(x) __bswap_64 (x) ^ 2 warnings generated. clang: warning: argument unused during compilation: '-arch host' [...] clang: warning: argument unused during compilation: '-arch host' fatal error: error in backend: Cannot select: 0x1c998e0: ch = store 0x1c987d0, 0x1c70080, 0x1c988d0, 0x1c1fb50 [ID=182] dbg:HDAA_fmt_plug.c:373:17 0x1c70080: x86mmx = llvm.x86.mmx.padd.d 0x1c224a0, 0x1c74b10, 0x1c6fb80 [ORD=488] [ID=180] 0x1c224a0: i64 = Constant<607> [ORD=376] [ID=35] 0x1c74b10: x86mmx = llvm.x86.mmx.padd.d 0x1c224a0, 0x1c74310, 0x1c241c0 [ORD=455] [ID=170] 0x1c224a0: i64 = Constant<607> [ORD=376] [ID=35] 0x1c74310: x86mmx = llvm.x86.mmx.punpckhbw 0x1c229a0, 0x1c8a240, 0x1c8a440 [ORD=445] [ID=168] 0x1c229a0: i64 = Constant<663> [ORD=368] [ID=34] 0x1c8a240: x86mmx = llvm.x86.mmx.pand 0x1c249c0, 0x1c8a140, 0x1c20550 [ORD=433] [ID=166] 0x1c249c0: i64 = Constant<615> [ORD=356] [ID=32] 0x1c8a140: x86mmx = llvm.x86.mmx.psrli.q 0x1c242c0, 0x1c49ad0, 0x1c243c0 [ORD=432] [ID=164] 0x1c242c0: i64 = Constant<653> [ORD=354] [ID=31] 0x1c49ad0: x86mmx,ch = load 0x1c89d40, 0x1c8a640, 0x1c1fb50 [ID=163] 0x1c8a640: i64 = or 0x1c268f0, 0x1c89a40 [ID=61] dbg:HDAA_fmt_plug.c:345:20 0x1c268f0: i64 = FrameIndex<1> [ORD=342] [ID=25] 0x1c89a40: i64 = Constant<8> [ORD=426] [ID=37] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c243c0: i32 = Constant<4> [ORD=354] [ID=30] 0x1c20550: x86mmx,ch = load 0x1c246c0, 0x1c2cf50, 0x1c1fb50 [ID=81] 0x1c2cf50: i64 = FrameIndex<5> [ID=46] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c8a440: x86mmx = llvm.x86.mmx.pand 0x1c249c0, 0x1c49ad0, 0x1c20550 [ORD=435] [ID=165] 0x1c249c0: i64 = Constant<615> [ORD=356] [ID=32] 0x1c49ad0: x86mmx,ch = load 0x1c89d40, 0x1c8a640, 0x1c1fb50 [ID=163] 0x1c8a640: i64 = or 0x1c268f0, 0x1c89a40 [ID=61] dbg:HDAA_fmt_plug.c:345:20 0x1c268f0: i64 = FrameIndex<1> [ORD=342] [ID=25] 0x1c89a40: i64 = Constant<8> [ORD=426] [ID=37] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c20550: x86mmx,ch = load 0x1c246c0, 0x1c2cf50, 0x1c1fb50 [ID=81] 0x1c2cf50: i64 = FrameIndex<5> [ID=46] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c241c0: x86mmx = bitcast 0x1c245c0 [ID=76] 0x1c245c0: i64,ch = load 0x1b8cb58, 0x1c49ed0, 0x1c1fb50 [ID=70] 0x1c49ed0: i64 = X86ISD::Wrapper 0x1c4a1d0 [ID=64] 0x1c4a1d0: i64 = TargetConstantPool<<4 x i32> > 0 [ID=49] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c6fb80: x86mmx = llvm.x86.mmx.padd.d 0x1c224a0, 0x1c6f680, 0x1c255e0 [ORD=482] [ID=178] 0x1c224a0: i64 = Constant<607> [ORD=376] [ID=35] 0x1c6f680: x86mmx = llvm.x86.mmx.pmull.w 0x1c2a630, 0x1c8b250, 0x1c26ff0 [ORD=475] [ID=176] 0x1c2a630: i64 = Constant<635> [ORD=402] [ID=36] 0x1c8b250: x86mmx = llvm.x86.mmx.pand 0x1c249c0, 0x1c8b150, 0x1c22aa0 [ORD=465] [ID=174] 0x1c249c0: i64 = Constant<615> [ORD=356] [ID=32] 0x1c8b150: x86mmx = llvm.x86.mmx.psrli.q 0x1c242c0, 0x1c74b10, 0x1c243c0 [ORD=464] [ID=172] 0x1c242c0: i64 = Constant<653> [ORD=354] [ID=31] 0x1c74b10: x86mmx = llvm.x86.mmx.padd.d 0x1c224a0, 0x1c74310, 0x1c241c0 [ORD=455] [ID=170] 0x1c224a0: i64 = Constant<607> [ORD=376] [ID=35] 0x1c74310: x86mmx = llvm.x86.mmx.punpckhbw 0x1c229a0, 0x1c8a240, 0x1c8a440 [ORD=445] [ID=168] 0x1c229a0: i64 = Constant<663> [ORD=368] [ID=34] 0x1c8a240: x86mmx = llvm.x86.mmx.pand 0x1c249c0, 0x1c8a140, 0x1c20550 [ORD=433] [ID=166] 0x1c249c0: i64 = Constant<615> [ORD=356] [ID=32] 0x1c8a140: x86mmx = llvm.x86.mmx.psrli.q 0x1c242c0, 0x1c49ad0, 0x1c243c0 [ORD=432] [ID=164] 0x1c20550: x86mmx,ch = load 0x1c246c0, 0x1c2cf50, 0x1c1fb50 [ID=81] 0x1c8a440: x86mmx = llvm.x86.mmx.pand 0x1c249c0, 0x1c49ad0, 0x1c20550 [ORD=435] [ID=165] 0x1c249c0: i64 = Constant<615> [ORD=356] [ID=32] 0x1c49ad0: x86mmx,ch = load 0x1c89d40, 0x1c8a640, 0x1c1fb50 [ID=163] 0x1c20550: x86mmx,ch = load 0x1c246c0, 0x1c2cf50, 0x1c1fb50 [ID=81] 0x1c241c0: x86mmx = bitcast 0x1c245c0 [ID=76] 0x1c245c0: i64,ch = load 0x1b8cb58, 0x1c49ed0, 0x1c1fb50 [ID=70] 0x1c49ed0: i64 = X86ISD::Wrapper 0x1c4a1d0 [ID=64] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c243c0: i32 = Constant<4> [ORD=354] [ID=30] 0x1c22aa0: x86mmx,ch = load 0x1c20450, 0x1c2dc60, 0x1c1fb50 [ID=82] 0x1c2dc60: i64 = FrameIndex<4> [ID=45] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c26ff0: x86mmx = bitcast 0x1c1ff50 [ID=78] 0x1c1ff50: i64,ch = load 0x1b8cb58, 0x1c21da0, 0x1c1fb50 [ID=72] 0x1c21da0: i64 = X86ISD::Wrapper 0x1c221a0 [ID=66] 0x1c221a0: i64 = TargetConstantPool<<4 x i32> > 0 [ID=51] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c255e0: x86mmx = bitcast 0x1c2da60 [ID=79] 0x1c2da60: i64,ch = load 0x1b8cb58, 0x1c20150, 0x1c1fb50 [ID=73] 0x1c20150: i64 = X86ISD::Wrapper 0x1c20350 [ID=67] 0x1c20350: i64 = TargetConstantPool<<4 x i32> > 0 [ID=52] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c988d0: i64 = add 0x1c25ce0, 0x1c2d760 [ORD=491] [ID=56] dbg:HDAA_fmt_plug.c:373:17 0x1c25ce0: i64 = FrameIndex<2> [ORD=347] [ID=27] 0x1c2d760: i64 = Constant<24> [ORD=318] [ID=2] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] make[1]: *** [HDAA_fmt_plug.o] Error 1 make: *** [default] Error 2 ``` May be clang is among the ``` 443 packages can be updated. 280 updates are security updates. ``` On bull: ``` 909 packages can be updated. 677 updates are security updates. [...] frank@bull:~$ clang --version Ubuntu clang version 3.0-6ubuntu3 (tags/RELEASE_30/final) (based on LLVM 3.0) Target: x86_64-pc-linux-gnu Thread model: posix ``` Trying to build on bull produces the same results as on well. ",True,"clang build fails on well and bull - On super, clang isn't installed. On well: ``` frank@well:~$ make -s distclean; ./configure CC=clang --disable-cuda && make -s clean && make -s && ../run/john --test=0 --format=opencl checking build system type... x86_64-unknown-linux-gnu checking host system type... x86_64-unknown-linux-gnu checking whether to compile using MPI... no checking for gcc... clang checking whether the C compiler works... yes [...] clang: warning: argument unused during compilation: '-arch host' configure: creating ./dynamic_big_crypt.c checking for john.local.conf... exists Configured for building John the Ripper jumbo: Target CPU .................................. x86_64 AVX, 64-bit LE AES-NI support .............................. run-time detection Target OS ................................... linux-gnu Cross compiling ............................. no Legacy arch header .......................... x86-64.h Optional libraries/features found: Experimental code ........................... no OpenMPI support (default disabled) .......... no Fork support ................................ yes OpenMP support .............................. no OpenCL support .............................. yes CUDA support ................................ no Generic crypt(3) format ..................... yes Rexgen (extra cracking mode) ................ no GMP (PRINCE mode and faster SRP formats) .... yes PCAP (vncpcap2john and SIPdump) ............. yes Z (pkzip format, gpg2john) .................. yes BZ2 (gpg2john extra decompression logic) .... yes 128-bit integer (faster PRINCE mode) ........ yes Memory map (share/page large files) ......... yes Development options (these may hurt performance when enabled): Memdbg memory debugging settings ............ disabled AddressSanitizer (""ASan"") ................... disabled UndefinedBehaviorSanitizer (""UbSan"") ........ disabled Install missing libraries to get any needed features that were omitted. Configure finished. Now 'make clean && make -s' to compile. clang: warning: argument unused during compilation: '-arch host' [...] clang: warning: argument unused during compilation: '-arch host' In file included from dynamic_big_crypt.c:88: ./gost.h:80:10: warning: 'bswap_32' macro redefined # define bswap_32(x) _JtR_Swap_32(x) ^ /usr/include/byteswap.h:33:9: note: previous definition is here #define bswap_32(x) __bswap_32 (x) ^ In file included from dynamic_big_crypt.c:88: ./gost.h:102:10: warning: 'bswap_64' macro redefined # define bswap_64(x) _JtR_Swap_64(x) ^ /usr/include/byteswap.h:37:10: note: previous definition is here # define bswap_64(x) __bswap_64 (x) ^ 2 warnings generated. clang: warning: argument unused during compilation: '-arch host' In file included from dynamic_compiler.c:149: ./gost.h:80:10: warning: 'bswap_32' macro redefined # define bswap_32(x) _JtR_Swap_32(x) ^ /usr/include/byteswap.h:33:9: note: previous definition is here #define bswap_32(x) __bswap_32 (x) ^ In file included from dynamic_compiler.c:149: ./gost.h:102:10: warning: 'bswap_64' macro redefined # define bswap_64(x) _JtR_Swap_64(x) ^ /usr/include/byteswap.h:37:10: note: previous definition is here # define bswap_64(x) __bswap_64 (x) ^ 2 warnings generated. clang: warning: argument unused during compilation: '-arch host' [...] clang: warning: argument unused during compilation: '-arch host' fatal error: error in backend: Cannot select: 0x1c998e0: ch = store 0x1c987d0, 0x1c70080, 0x1c988d0, 0x1c1fb50 [ID=182] dbg:HDAA_fmt_plug.c:373:17 0x1c70080: x86mmx = llvm.x86.mmx.padd.d 0x1c224a0, 0x1c74b10, 0x1c6fb80 [ORD=488] [ID=180] 0x1c224a0: i64 = Constant<607> [ORD=376] [ID=35] 0x1c74b10: x86mmx = llvm.x86.mmx.padd.d 0x1c224a0, 0x1c74310, 0x1c241c0 [ORD=455] [ID=170] 0x1c224a0: i64 = Constant<607> [ORD=376] [ID=35] 0x1c74310: x86mmx = llvm.x86.mmx.punpckhbw 0x1c229a0, 0x1c8a240, 0x1c8a440 [ORD=445] [ID=168] 0x1c229a0: i64 = Constant<663> [ORD=368] [ID=34] 0x1c8a240: x86mmx = llvm.x86.mmx.pand 0x1c249c0, 0x1c8a140, 0x1c20550 [ORD=433] [ID=166] 0x1c249c0: i64 = Constant<615> [ORD=356] [ID=32] 0x1c8a140: x86mmx = llvm.x86.mmx.psrli.q 0x1c242c0, 0x1c49ad0, 0x1c243c0 [ORD=432] [ID=164] 0x1c242c0: i64 = Constant<653> [ORD=354] [ID=31] 0x1c49ad0: x86mmx,ch = load 0x1c89d40, 0x1c8a640, 0x1c1fb50 [ID=163] 0x1c8a640: i64 = or 0x1c268f0, 0x1c89a40 [ID=61] dbg:HDAA_fmt_plug.c:345:20 0x1c268f0: i64 = FrameIndex<1> [ORD=342] [ID=25] 0x1c89a40: i64 = Constant<8> [ORD=426] [ID=37] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c243c0: i32 = Constant<4> [ORD=354] [ID=30] 0x1c20550: x86mmx,ch = load 0x1c246c0, 0x1c2cf50, 0x1c1fb50 [ID=81] 0x1c2cf50: i64 = FrameIndex<5> [ID=46] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c8a440: x86mmx = llvm.x86.mmx.pand 0x1c249c0, 0x1c49ad0, 0x1c20550 [ORD=435] [ID=165] 0x1c249c0: i64 = Constant<615> [ORD=356] [ID=32] 0x1c49ad0: x86mmx,ch = load 0x1c89d40, 0x1c8a640, 0x1c1fb50 [ID=163] 0x1c8a640: i64 = or 0x1c268f0, 0x1c89a40 [ID=61] dbg:HDAA_fmt_plug.c:345:20 0x1c268f0: i64 = FrameIndex<1> [ORD=342] [ID=25] 0x1c89a40: i64 = Constant<8> [ORD=426] [ID=37] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c20550: x86mmx,ch = load 0x1c246c0, 0x1c2cf50, 0x1c1fb50 [ID=81] 0x1c2cf50: i64 = FrameIndex<5> [ID=46] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c241c0: x86mmx = bitcast 0x1c245c0 [ID=76] 0x1c245c0: i64,ch = load 0x1b8cb58, 0x1c49ed0, 0x1c1fb50 [ID=70] 0x1c49ed0: i64 = X86ISD::Wrapper 0x1c4a1d0 [ID=64] 0x1c4a1d0: i64 = TargetConstantPool<<4 x i32> > 0 [ID=49] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c6fb80: x86mmx = llvm.x86.mmx.padd.d 0x1c224a0, 0x1c6f680, 0x1c255e0 [ORD=482] [ID=178] 0x1c224a0: i64 = Constant<607> [ORD=376] [ID=35] 0x1c6f680: x86mmx = llvm.x86.mmx.pmull.w 0x1c2a630, 0x1c8b250, 0x1c26ff0 [ORD=475] [ID=176] 0x1c2a630: i64 = Constant<635> [ORD=402] [ID=36] 0x1c8b250: x86mmx = llvm.x86.mmx.pand 0x1c249c0, 0x1c8b150, 0x1c22aa0 [ORD=465] [ID=174] 0x1c249c0: i64 = Constant<615> [ORD=356] [ID=32] 0x1c8b150: x86mmx = llvm.x86.mmx.psrli.q 0x1c242c0, 0x1c74b10, 0x1c243c0 [ORD=464] [ID=172] 0x1c242c0: i64 = Constant<653> [ORD=354] [ID=31] 0x1c74b10: x86mmx = llvm.x86.mmx.padd.d 0x1c224a0, 0x1c74310, 0x1c241c0 [ORD=455] [ID=170] 0x1c224a0: i64 = Constant<607> [ORD=376] [ID=35] 0x1c74310: x86mmx = llvm.x86.mmx.punpckhbw 0x1c229a0, 0x1c8a240, 0x1c8a440 [ORD=445] [ID=168] 0x1c229a0: i64 = Constant<663> [ORD=368] [ID=34] 0x1c8a240: x86mmx = llvm.x86.mmx.pand 0x1c249c0, 0x1c8a140, 0x1c20550 [ORD=433] [ID=166] 0x1c249c0: i64 = Constant<615> [ORD=356] [ID=32] 0x1c8a140: x86mmx = llvm.x86.mmx.psrli.q 0x1c242c0, 0x1c49ad0, 0x1c243c0 [ORD=432] [ID=164] 0x1c20550: x86mmx,ch = load 0x1c246c0, 0x1c2cf50, 0x1c1fb50 [ID=81] 0x1c8a440: x86mmx = llvm.x86.mmx.pand 0x1c249c0, 0x1c49ad0, 0x1c20550 [ORD=435] [ID=165] 0x1c249c0: i64 = Constant<615> [ORD=356] [ID=32] 0x1c49ad0: x86mmx,ch = load 0x1c89d40, 0x1c8a640, 0x1c1fb50 [ID=163] 0x1c20550: x86mmx,ch = load 0x1c246c0, 0x1c2cf50, 0x1c1fb50 [ID=81] 0x1c241c0: x86mmx = bitcast 0x1c245c0 [ID=76] 0x1c245c0: i64,ch = load 0x1b8cb58, 0x1c49ed0, 0x1c1fb50 [ID=70] 0x1c49ed0: i64 = X86ISD::Wrapper 0x1c4a1d0 [ID=64] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c243c0: i32 = Constant<4> [ORD=354] [ID=30] 0x1c22aa0: x86mmx,ch = load 0x1c20450, 0x1c2dc60, 0x1c1fb50 [ID=82] 0x1c2dc60: i64 = FrameIndex<4> [ID=45] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c26ff0: x86mmx = bitcast 0x1c1ff50 [ID=78] 0x1c1ff50: i64,ch = load 0x1b8cb58, 0x1c21da0, 0x1c1fb50 [ID=72] 0x1c21da0: i64 = X86ISD::Wrapper 0x1c221a0 [ID=66] 0x1c221a0: i64 = TargetConstantPool<<4 x i32> > 0 [ID=51] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c255e0: x86mmx = bitcast 0x1c2da60 [ID=79] 0x1c2da60: i64,ch = load 0x1b8cb58, 0x1c20150, 0x1c1fb50 [ID=73] 0x1c20150: i64 = X86ISD::Wrapper 0x1c20350 [ID=67] 0x1c20350: i64 = TargetConstantPool<<4 x i32> > 0 [ID=52] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] 0x1c988d0: i64 = add 0x1c25ce0, 0x1c2d760 [ORD=491] [ID=56] dbg:HDAA_fmt_plug.c:373:17 0x1c25ce0: i64 = FrameIndex<2> [ORD=347] [ID=27] 0x1c2d760: i64 = Constant<24> [ORD=318] [ID=2] 0x1c1fb50: i64 = undef [ORD=319] [ID=4] make[1]: *** [HDAA_fmt_plug.o] Error 1 make: *** [default] Error 2 ``` May be clang is among the ``` 443 packages can be updated. 280 updates are security updates. ``` On bull: ``` 909 packages can be updated. 677 updates are security updates. [...] frank@bull:~$ clang --version Ubuntu clang version 3.0-6ubuntu3 (tags/RELEASE_30/final) (based on LLVM 3.0) Target: x86_64-pc-linux-gnu Thread model: posix ``` Trying to build on bull produces the same results as on well. ",1,clang build fails on well and bull on super clang isn t installed on well frank well make s distclean configure cc clang disable cuda make s clean make s run john test format opencl checking build system type unknown linux gnu checking host system type unknown linux gnu checking whether to compile using mpi no checking for gcc clang checking whether the c compiler works yes clang warning argument unused during compilation arch host configure creating dynamic big crypt c checking for john local conf exists configured for building john the ripper jumbo target cpu avx bit le aes ni support run time detection target os linux gnu cross compiling no legacy arch header h optional libraries features found experimental code no openmpi support default disabled no fork support yes openmp support no opencl support yes cuda support no generic crypt format yes rexgen extra cracking mode no gmp prince mode and faster srp formats yes pcap and sipdump yes z pkzip format yes extra decompression logic yes bit integer faster prince mode yes memory map share page large files yes development options these may hurt performance when enabled memdbg memory debugging settings disabled addresssanitizer asan disabled undefinedbehaviorsanitizer ubsan disabled install missing libraries to get any needed features that were omitted configure finished now make clean make s to compile clang warning argument unused during compilation arch host clang warning argument unused during compilation arch host in file included from dynamic big crypt c gost h warning bswap macro redefined define bswap x jtr swap x usr include byteswap h note previous definition is here define bswap x bswap x in file included from dynamic big crypt c gost h warning bswap macro redefined define bswap x jtr swap x usr include byteswap h note previous definition is here define bswap x bswap x warnings generated clang warning argument unused during compilation arch host in file included from dynamic compiler c gost h warning bswap macro redefined define bswap x jtr swap x usr include byteswap h note previous definition is here define bswap x bswap x in file included from dynamic compiler c gost h warning bswap macro redefined define bswap x jtr swap x usr include byteswap h note previous definition is here define bswap x bswap x warnings generated clang warning argument unused during compilation arch host clang warning argument unused during compilation arch host fatal error error in backend cannot select ch store dbg hdaa fmt plug c llvm mmx padd d constant llvm mmx padd d constant llvm mmx punpckhbw constant llvm mmx pand constant llvm mmx psrli q constant ch load or dbg hdaa fmt plug c frameindex constant undef constant ch load frameindex undef llvm mmx pand constant ch load or dbg hdaa fmt plug c frameindex constant undef ch load frameindex undef bitcast ch load wrapper targetconstantpool undef llvm mmx padd d constant llvm mmx pmull w constant llvm mmx pand constant llvm mmx psrli q constant llvm mmx padd d constant llvm mmx punpckhbw constant llvm mmx pand constant llvm mmx psrli q ch load llvm mmx pand constant ch load ch load bitcast ch load wrapper undef constant ch load frameindex undef bitcast ch load wrapper targetconstantpool undef bitcast ch load wrapper targetconstantpool undef add dbg hdaa fmt plug c frameindex constant undef make error make error may be clang is among the packages can be updated updates are security updates on bull packages can be updated updates are security updates frank bull clang version ubuntu clang version tags release final based on llvm target pc linux gnu thread model posix trying to build on bull produces the same results as on well ,1 51,2795450372.0,IssuesEvent,2015-05-11 22:05:46,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,Possibly bad code in sunmd5,portability,"This might lead to same problems as seen in dynamic (eg. #1127): ``` #if !defined(MD5_SSE_PARA) || MD5_SSE_PARA==1 #define MAX_KEYS_PER_CRYPT 48 #elif MD5_SSE_PARA==2 #define MAX_KEYS_PER_CRYPT 64 #elif MD5_SSE_PARA==3 || MD5_SSE_PARA==4 #define MAX_KEYS_PER_CRYPT 96 #elif MD5_SSE_PARA==5 #define MAX_KEYS_PER_CRYPT 100 #endif ``` Will this work for a SIMD_COEF of 8, 16 and 32 too? Or even higher? Maybe it will (we haven't seen problems with AVX2 but not many interleaving factors are tested), but I'm pretty sure Jim assumed 4 and only counted with that.",True,"Possibly bad code in sunmd5 - This might lead to same problems as seen in dynamic (eg. #1127): ``` #if !defined(MD5_SSE_PARA) || MD5_SSE_PARA==1 #define MAX_KEYS_PER_CRYPT 48 #elif MD5_SSE_PARA==2 #define MAX_KEYS_PER_CRYPT 64 #elif MD5_SSE_PARA==3 || MD5_SSE_PARA==4 #define MAX_KEYS_PER_CRYPT 96 #elif MD5_SSE_PARA==5 #define MAX_KEYS_PER_CRYPT 100 #endif ``` Will this work for a SIMD_COEF of 8, 16 and 32 too? Or even higher? Maybe it will (we haven't seen problems with AVX2 but not many interleaving factors are tested), but I'm pretty sure Jim assumed 4 and only counted with that.",1,possibly bad code in this might lead to same problems as seen in dynamic eg if defined sse para sse para define max keys per crypt elif sse para define max keys per crypt elif sse para sse para define max keys per crypt elif sse para define max keys per crypt endif will this work for a simd coef of and too or even higher maybe it will we haven t seen problems with but not many interleaving factors are tested but i m pretty sure jim assumed and only counted with that ,1 67,2966560234.0,IssuesEvent,2015-07-12 00:45:08,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,"$pass, $salt vs. $p, $s",portability,"Hashcat and InsidePro use $pass and $salt while we use $p and $s. Would it be doable (with moderate effort) for us to support both? I think this mostly or solely applies to self-contained dynamic. We have to unify them somewhere in the process so they'd still always end up in their short form in eg. pot files (`@dynamic` tags). Basically we could do some (early) string replacements in options.format, and be done with it.",True,"$pass, $salt vs. $p, $s - Hashcat and InsidePro use $pass and $salt while we use $p and $s. Would it be doable (with moderate effort) for us to support both? I think this mostly or solely applies to self-contained dynamic. We have to unify them somewhere in the process so they'd still always end up in their short form in eg. pot files (`@dynamic` tags). Basically we could do some (early) string replacements in options.format, and be done with it.",1, pass salt vs p s hashcat and insidepro use pass and salt while we use p and s would it be doable with moderate effort for us to support both i think this mostly or solely applies to self contained dynamic we have to unify them somewhere in the process so they d still always end up in their short form in eg pot files dynamic tags basically we could do some early string replacements in options format and be done with it ,1 314,5775760768.0,IssuesEvent,2017-04-28 11:11:53,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,"Travis CI, build and test JtR jumbo on OS X / macOS",enhancement portability,"https://docs.travis-ci.com/user/osx-ci-environment/ is helpful. https://docs.travis-ci.com/user/multi-os/ is another useful link. @claudioandre is this something which interests you?",True,"Travis CI, build and test JtR jumbo on OS X / macOS - https://docs.travis-ci.com/user/osx-ci-environment/ is helpful. https://docs.travis-ci.com/user/multi-os/ is another useful link. @claudioandre is this something which interests you?",1,travis ci build and test jtr jumbo on os x macos is helpful is another useful link claudioandre is this something which interests you ,1 708,9602613278.0,IssuesEvent,2019-05-10 14:58:16,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,Detect too old OpenCL headers (or lib),enhancement portability,"The configure script should ensure we have OpenCL >= 1.2 in headers **and** lib, and then some of our headers should enforce the actually sourced OpenCL header also is >= 1.2",True,"Detect too old OpenCL headers (or lib) - The configure script should ensure we have OpenCL >= 1.2 in headers **and** lib, and then some of our headers should enforce the actually sourced OpenCL header also is >= 1.2",1,detect too old opencl headers or lib the configure script should ensure we have opencl in headers and lib and then some of our headers should enforce the actually sourced opencl header also is ,1 670,8880155230.0,IssuesEvent,2019-01-14 03:56:41,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,Test our python scripts with Python 3.x,portability,It would be great to test our Python scripts with Python 3.x.,True,Test our python scripts with Python 3.x - It would be great to test our Python scripts with Python 3.x.,1,test our python scripts with python x it would be great to test our python scripts with python x ,1 50,2791283026.0,IssuesEvent,2015-05-10 00:28:20,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Fix autoconfig for LibreSSL,invalid / PEBCAK portability,"There are some flaws. This is how `configure --help` **says** it should be done, but it did not work for me (did not link): ``` ./configure OPENSSL_LIBS=-L/usr/local/opt/libressl/lib OPENSSL_CFLAGS=-I/usr/local/opt/libressl/include ``` This is what actually worked (and really did use LibreSSL even though I have OpenSSL in system paths too): ``` ./configure LDFLAGS=-L/usr/local/opt/libressl/lib CPPFLAGS=-I/usr/local/opt/libressl/include ```",True,"Fix autoconfig for LibreSSL - There are some flaws. This is how `configure --help` **says** it should be done, but it did not work for me (did not link): ``` ./configure OPENSSL_LIBS=-L/usr/local/opt/libressl/lib OPENSSL_CFLAGS=-I/usr/local/opt/libressl/include ``` This is what actually worked (and really did use LibreSSL even though I have OpenSSL in system paths too): ``` ./configure LDFLAGS=-L/usr/local/opt/libressl/lib CPPFLAGS=-I/usr/local/opt/libressl/include ```",1,fix autoconfig for libressl there are some flaws this is how configure help says it should be done but it did not work for me did not link configure openssl libs l usr local opt libressl lib openssl cflags i usr local opt libressl include this is what actually worked and really did use libressl even though i have openssl in system paths too configure ldflags l usr local opt libressl lib cppflags i usr local opt libressl include ,1 220,4615335972.0,IssuesEvent,2016-09-26 01:35:50,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,OSX compilation issues post sierra,portability,"Recently home-brew quit allowing users to link brew’s openssl headers with the system install of openssl (which as of Sierra is still OpenSSL 0.9.8zh 14 Jan 2016. Attempting to force link the two fails with the following error: Ultrons-MacBook-Pro:src Ultron$ brew link openssl --force Warning: Refusing to link: openssl Linking keg-only openssl means you may end up linking against the insecure, deprecated system OpenSSL while using the headers from Homebrew's openssl. Instead, pass the full include/library paths to your compiler e.g.: -I/usr/local/opt/openssl/include -L/usr/local/opt/openssl/lib Unfortunately the developers of brew show absolutely no sign of changing their minds on this problem as can be seen in the following threads: https://github.com/Homebrew/brew/issues/891 https://langui.sh/2015/07/24/osx-clang-include-lib-search-paths/ Of course this means that compiling JTR fails with the following error: configure: error: in `/Users/ultron/Desktop/JohnTheRipper/src': configure: error: JtR requires OpenSSL headers being installed In order to correct this error, I have pulled openssl from source and compiled it locally on my desktop, and attempted to point the configure file at that install by invoking the following command: ./configure OPENSSL_CFLAGS=""-I /usr/local/opt/openssl/include -L /usr/local/opt/openssl/lib"" Fortunately, the makefile build succeeds and prompts me to build the package with make clean && make -s. Make clean of course succeeds, but make -s fails. gpg2john.c:418:14: warning: comparison of constant -1 with expression of type 'unsigned char' is always false [-Wtautological-constant-out-of-range-compare] if (buf[i] == EOF) ~~~~~~ ^ ~~~ 1 warning generated. ar: creating archive aes.a clang: warning: argument unused during compilation: '-pthread' Undefined symbols for architecture x86_64: ""_Camellia_cfb128_encrypt"", referenced from: _gpg_common_check in gpg_common_plug.o ""_Camellia_set_key"", referenced from: _gpg_common_check in gpg_common_plug.o ""_WHIRLPOOL_Final"", referenced from: _get_salt in dynamic_fmt.o _DynamicFunc__WHIRLPOOL_crypt_input1_append_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_append_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input2 in dynamic_big_crypt.o ... ""_WHIRLPOOL_Init"", referenced from: _get_salt in dynamic_fmt.o _DynamicFunc__WHIRLPOOL_crypt_input1_append_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_append_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input2 in dynamic_big_crypt.o ... ""_WHIRLPOOL_Update"", referenced from: _get_salt in dynamic_fmt.o _DynamicFunc__WHIRLPOOL_crypt_input1_append_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_append_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input2 in dynamic_big_crypt.o ... ld: symbol(s) not found for architecture x86_64 clang: error: linker command failed with exit code 1 (use -v to see invocation) make[1]: *** [../run/john] Error 1 make: *** [default] Error 2 Any help in resolving this issue?",True,"OSX compilation issues post sierra - Recently home-brew quit allowing users to link brew’s openssl headers with the system install of openssl (which as of Sierra is still OpenSSL 0.9.8zh 14 Jan 2016. Attempting to force link the two fails with the following error: Ultrons-MacBook-Pro:src Ultron$ brew link openssl --force Warning: Refusing to link: openssl Linking keg-only openssl means you may end up linking against the insecure, deprecated system OpenSSL while using the headers from Homebrew's openssl. Instead, pass the full include/library paths to your compiler e.g.: -I/usr/local/opt/openssl/include -L/usr/local/opt/openssl/lib Unfortunately the developers of brew show absolutely no sign of changing their minds on this problem as can be seen in the following threads: https://github.com/Homebrew/brew/issues/891 https://langui.sh/2015/07/24/osx-clang-include-lib-search-paths/ Of course this means that compiling JTR fails with the following error: configure: error: in `/Users/ultron/Desktop/JohnTheRipper/src': configure: error: JtR requires OpenSSL headers being installed In order to correct this error, I have pulled openssl from source and compiled it locally on my desktop, and attempted to point the configure file at that install by invoking the following command: ./configure OPENSSL_CFLAGS=""-I /usr/local/opt/openssl/include -L /usr/local/opt/openssl/lib"" Fortunately, the makefile build succeeds and prompts me to build the package with make clean && make -s. Make clean of course succeeds, but make -s fails. gpg2john.c:418:14: warning: comparison of constant -1 with expression of type 'unsigned char' is always false [-Wtautological-constant-out-of-range-compare] if (buf[i] == EOF) ~~~~~~ ^ ~~~ 1 warning generated. ar: creating archive aes.a clang: warning: argument unused during compilation: '-pthread' Undefined symbols for architecture x86_64: ""_Camellia_cfb128_encrypt"", referenced from: _gpg_common_check in gpg_common_plug.o ""_Camellia_set_key"", referenced from: _gpg_common_check in gpg_common_plug.o ""_WHIRLPOOL_Final"", referenced from: _get_salt in dynamic_fmt.o _DynamicFunc__WHIRLPOOL_crypt_input1_append_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_append_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input2 in dynamic_big_crypt.o ... ""_WHIRLPOOL_Init"", referenced from: _get_salt in dynamic_fmt.o _DynamicFunc__WHIRLPOOL_crypt_input1_append_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_append_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input2 in dynamic_big_crypt.o ... ""_WHIRLPOOL_Update"", referenced from: _get_salt in dynamic_fmt.o _DynamicFunc__WHIRLPOOL_crypt_input1_append_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_append_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input2 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input1_at_offset_input1 in dynamic_big_crypt.o _DynamicFunc__WHIRLPOOL_crypt_input2_at_offset_input2 in dynamic_big_crypt.o ... ld: symbol(s) not found for architecture x86_64 clang: error: linker command failed with exit code 1 (use -v to see invocation) make[1]: *** [../run/john] Error 1 make: *** [default] Error 2 Any help in resolving this issue?",1,osx compilation issues post sierra recently home brew quit allowing users to link brew’s openssl headers with the system install of openssl which as of sierra is still openssl jan attempting to force link the two fails with the following error ultrons macbook pro src ultron brew link openssl force warning refusing to link openssl linking keg only openssl means you may end up linking against the insecure deprecated system openssl while using the headers from homebrew s openssl instead pass the full include library paths to your compiler e g i usr local opt openssl include l usr local opt openssl lib unfortunately the developers of brew show absolutely no sign of changing their minds on this problem as can be seen in the following threads of course this means that compiling jtr fails with the following error configure error in users ultron desktop johntheripper src configure error jtr requires openssl headers being installed in order to correct this error i have pulled openssl from source and compiled it locally on my desktop and attempted to point the configure file at that install by invoking the following command configure openssl cflags i usr local opt openssl include l usr local opt openssl lib fortunately the makefile build succeeds and prompts me to build the package with make clean make s make clean of course succeeds but make s fails c warning comparison of constant with expression of type unsigned char is always false if buf eof warning generated ar creating archive aes a clang warning argument unused during compilation pthread undefined symbols for architecture camellia encrypt referenced from gpg common check in gpg common plug o camellia set key referenced from gpg common check in gpg common plug o whirlpool final referenced from get salt in dynamic fmt o dynamicfunc whirlpool crypt append in dynamic big crypt o dynamicfunc whirlpool crypt append in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o whirlpool init referenced from get salt in dynamic fmt o dynamicfunc whirlpool crypt append in dynamic big crypt o dynamicfunc whirlpool crypt append in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o whirlpool update referenced from get salt in dynamic fmt o dynamicfunc whirlpool crypt append in dynamic big crypt o dynamicfunc whirlpool crypt append in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o dynamicfunc whirlpool crypt at offset in dynamic big crypt o ld symbol s not found for architecture clang error linker command failed with exit code use v to see invocation make error make error any help in resolving this issue ,1 266,5201757475.0,IssuesEvent,2017-01-24 06:39:47,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,latest windows build JtR-MinGW-3b8c5b3.zip --> 0xc0000142,portability,"Today I tried to get any pre-compiled windows version of JtR from http://www.openwall.com/john/ running on my Windows 10 x64 but I got always error messages (e.g. `Couldn't compute FAST_CWD pointer`). Trying to build any 1.7.9-jumbo or 1.8.0-jumbo also failed with missing symbol `MD5_body_for_thread` during linking . So I decided to use the latest build from Download section in `Readme.md` of https://github.com/magnumripper/JohnTheRipper/tree/bleeding-jumbo. After decrompression of JtR-MinGW-3b8c5b3.zip I tried to generate a hash file using following command: `zip2john.exe d:\__HDD_saving\HDD3\privat.zip > d:\zip.hashes` But all I got is an error message box complaining about an execution error 0xc0000142. Here is the windows event log: ``` - - 1000 2 100 0x80000000000000 4797 Application KiSchwa-PC - john.exe 0.0.0.0 00000000 libwinpthread-1.dll 1.0.0.0 8973db78 c0000005 0000000000002bbb 3048 01d17af7c0c82f06 d:\JtR-MinGW-3b8c5b3\run\john.exe d:\JtR-MinGW-3b8c5b3\run\libwinpthread-1.dll 3c111a1e-66e8-4741-9425-ad03e112dc18 ``` ",True,"latest windows build JtR-MinGW-3b8c5b3.zip --> 0xc0000142 - Today I tried to get any pre-compiled windows version of JtR from http://www.openwall.com/john/ running on my Windows 10 x64 but I got always error messages (e.g. `Couldn't compute FAST_CWD pointer`). Trying to build any 1.7.9-jumbo or 1.8.0-jumbo also failed with missing symbol `MD5_body_for_thread` during linking . So I decided to use the latest build from Download section in `Readme.md` of https://github.com/magnumripper/JohnTheRipper/tree/bleeding-jumbo. After decrompression of JtR-MinGW-3b8c5b3.zip I tried to generate a hash file using following command: `zip2john.exe d:\__HDD_saving\HDD3\privat.zip > d:\zip.hashes` But all I got is an error message box complaining about an execution error 0xc0000142. Here is the windows event log: ``` - - 1000 2 100 0x80000000000000 4797 Application KiSchwa-PC - john.exe 0.0.0.0 00000000 libwinpthread-1.dll 1.0.0.0 8973db78 c0000005 0000000000002bbb 3048 01d17af7c0c82f06 d:\JtR-MinGW-3b8c5b3\run\john.exe d:\JtR-MinGW-3b8c5b3\run\libwinpthread-1.dll 3c111a1e-66e8-4741-9425-ad03e112dc18 ``` ",1,latest windows build jtr mingw zip today i tried to get any pre compiled windows version of jtr from running on my windows but i got always error messages e g couldn t compute fast cwd pointer trying to build any jumbo or jumbo also failed with missing symbol body for thread during linking so i decided to use the latest build from download section in readme md of after decrompression of jtr mingw zip i tried to generate a hash file using following command exe d hdd saving privat zip d zip hashes but all i got is an error message box complaining about an execution error here is the windows event log event xmlns application kischwa pc john exe libwinpthread dll d jtr mingw run john exe d jtr mingw run libwinpthread dll ,1 781,10311422515.0,IssuesEvent,2019-08-29 17:19:51,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,"Future CI problems (aka, new compiler warnings)",portability,"I updated the images used for CI. In ""fresh"" images (`-dev` distros) new compiler versions might be available. In fact, clang 9 and gcc 10 debuted recently. * That should result in errors upstream (magnumripper, the repo, itself). That said: E.g., this is `clang version 9.0.0-+rc2-1~exp1 (tags/RELEASE_900/rc2)`. And it is correct, `t` is uninitialized. ``` DES_bs_b.c:1016:27: error: variable 't' is uninitialized when used here [-Werror,-Wuninitialized] DES_bs_finalize_keys_LM(t); ^ DES_bs_b.c:990:7: note: initialize the variable 't' to silence this warning int t, n = (keys_count + (DES_BS_DEPTH - 1)) / DES_BS_DEPTH; ^ = 0 DES_bs_b.c:1179:30: error: variable 't' is uninitialized when used here [-Werror,-Wuninitialized] DES_bs_finalize_keys_plain(t); ^ DES_bs_b.c:1152:7: note: initialize the variable 't' to silence this warning int t, n = (keys_count + (DES_BS_DEPTH - 1)) / DES_BS_DEPTH; ^ = 0 ``` Or, gcc 10.0.0 20190820. But, in this case, gcc is wrong. ``` compiler.c: In function 'c_expr': compiler.c:514:31: warning: 'stack[0]' may be used uninitialized in this function [-Wmaybe-uninitialized] 514 | if (term == ')') stack[sp++] = -1; | ~~~~~~~~~~~~^~~~ ``` And so on.",True,"Future CI problems (aka, new compiler warnings) - I updated the images used for CI. In ""fresh"" images (`-dev` distros) new compiler versions might be available. In fact, clang 9 and gcc 10 debuted recently. * That should result in errors upstream (magnumripper, the repo, itself). That said: E.g., this is `clang version 9.0.0-+rc2-1~exp1 (tags/RELEASE_900/rc2)`. And it is correct, `t` is uninitialized. ``` DES_bs_b.c:1016:27: error: variable 't' is uninitialized when used here [-Werror,-Wuninitialized] DES_bs_finalize_keys_LM(t); ^ DES_bs_b.c:990:7: note: initialize the variable 't' to silence this warning int t, n = (keys_count + (DES_BS_DEPTH - 1)) / DES_BS_DEPTH; ^ = 0 DES_bs_b.c:1179:30: error: variable 't' is uninitialized when used here [-Werror,-Wuninitialized] DES_bs_finalize_keys_plain(t); ^ DES_bs_b.c:1152:7: note: initialize the variable 't' to silence this warning int t, n = (keys_count + (DES_BS_DEPTH - 1)) / DES_BS_DEPTH; ^ = 0 ``` Or, gcc 10.0.0 20190820. But, in this case, gcc is wrong. ``` compiler.c: In function 'c_expr': compiler.c:514:31: warning: 'stack[0]' may be used uninitialized in this function [-Wmaybe-uninitialized] 514 | if (term == ')') stack[sp++] = -1; | ~~~~~~~~~~~~^~~~ ``` And so on.",1,future ci problems aka new compiler warnings i updated the images used for ci in fresh images dev distros new compiler versions might be available in fact clang and gcc debuted recently that should result in errors upstream magnumripper the repo itself that said e g this is clang version tags release and it is correct t is uninitialized des bs b c error variable t is uninitialized when used here des bs finalize keys lm t des bs b c note initialize the variable t to silence this warning int t n keys count des bs depth des bs depth des bs b c error variable t is uninitialized when used here des bs finalize keys plain t des bs b c note initialize the variable t to silence this warning int t n keys count des bs depth des bs depth or gcc but in this case gcc is wrong compiler c in function c expr compiler c warning stack may be used uninitialized in this function if term stack and so on ,1 40,2725585312.0,IssuesEvent,2015-04-15 01:49:03,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Segfault in raw-sha1-ng on OpenBSD 5.6 (x86-64),portability,"Segfaults with --test ~~but not when run alone. Likely some format prior to it that breaks something.~~ Seen on OpenBSD (x86-64)",True,"Segfault in raw-sha1-ng on OpenBSD 5.6 (x86-64) - Segfaults with --test ~~but not when run alone. Likely some format prior to it that breaks something.~~ Seen on OpenBSD (x86-64)",1,segfault in raw ng on openbsd segfaults with test but not when run alone likely some format prior to it that breaks something seen on openbsd ,1 665,8759836862.0,IssuesEvent,2018-12-15 20:38:25,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,pbkdf2-hmac-sha512-opencl on OSX 10.11 (El Capitan) no longer builds with master (not even self-test fail),portability,"I just compiled jtr-jumbo from this repo on OSX, this was the latest commit: ``` commit d2c272da520893a39669e432b1ad8e4afb908e99 Author: jfoug Date: Wed Dec 30 09:02:48 2015 -0600 qnx: removed split, and valid() fail hashes with upper case ``` The john-jumbo 1.8.0-1 I installed with homebrew gives the following error when I try to test pbkdf2-hmac-sha512-opencl: ``` $ john --test --format=pbkdf2-hmac-sha512-opencl --dev=1 Device 1: ATI Radeon HD 6490M Local worksize (LWS) 64, global worksize (GWS) 256 Benchmarking: pbkdf2-hmac-sha512-opencl, GRUB2 / OS X 10.8+, rounds=10000 [PBKDF2-SHA512 OpenCL]... FAILED (get_hash[1](0)) ``` The master branch gives something different: ``` $ /github/JohnTheRipper/run/john --test --format=pbkdf2-hmac-sha512-opencl --dev=1 Device 1: ATI Radeon HD 6490M Benchmarking: PBKDF2-HMAC-SHA512-opencl, GRUB2 / OS X 10.8+, rounds=1000 [PBKDF2-SHA512 OpenCL]... Options used: -I /Users/aktau/github/JohnTheRipper/run/kernels -cl-mad-enable -D__OS_X__ -D__GPU__ -DDEVICE_INFO=10 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107 $JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl Build log: Error returned by cvms_element_build_from_source Error -11 building kernel $JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl. DEVICE_INFO=10 OpenCL CL_BUILD_PROGRAM_FAILURE error in common-opencl.c:1013 - clBuildProgram failed. ``` I don't know whether this is intended or a regression (though both situations don't really work). But I'm reporting it here just in case. If I can provide more information that would help debugging this, should that be desired, please tell me. Before I forget, I compiled with: ``` $ cd src $ OPENSSL_CFLAGS=-I$(brew --prefix)/opt/openssl/include OPENSSL_LIBS=""-L$(brew --prefix)/opt/openssl/lib -lssl -lcrypto -lz"" ./configure $ make -s ``` ",True,"pbkdf2-hmac-sha512-opencl on OSX 10.11 (El Capitan) no longer builds with master (not even self-test fail) - I just compiled jtr-jumbo from this repo on OSX, this was the latest commit: ``` commit d2c272da520893a39669e432b1ad8e4afb908e99 Author: jfoug Date: Wed Dec 30 09:02:48 2015 -0600 qnx: removed split, and valid() fail hashes with upper case ``` The john-jumbo 1.8.0-1 I installed with homebrew gives the following error when I try to test pbkdf2-hmac-sha512-opencl: ``` $ john --test --format=pbkdf2-hmac-sha512-opencl --dev=1 Device 1: ATI Radeon HD 6490M Local worksize (LWS) 64, global worksize (GWS) 256 Benchmarking: pbkdf2-hmac-sha512-opencl, GRUB2 / OS X 10.8+, rounds=10000 [PBKDF2-SHA512 OpenCL]... FAILED (get_hash[1](0)) ``` The master branch gives something different: ``` $ /github/JohnTheRipper/run/john --test --format=pbkdf2-hmac-sha512-opencl --dev=1 Device 1: ATI Radeon HD 6490M Benchmarking: PBKDF2-HMAC-SHA512-opencl, GRUB2 / OS X 10.8+, rounds=1000 [PBKDF2-SHA512 OpenCL]... Options used: -I /Users/aktau/github/JohnTheRipper/run/kernels -cl-mad-enable -D__OS_X__ -D__GPU__ -DDEVICE_INFO=10 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107 $JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl Build log: Error returned by cvms_element_build_from_source Error -11 building kernel $JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl. DEVICE_INFO=10 OpenCL CL_BUILD_PROGRAM_FAILURE error in common-opencl.c:1013 - clBuildProgram failed. ``` I don't know whether this is intended or a regression (though both situations don't really work). But I'm reporting it here just in case. If I can provide more information that would help debugging this, should that be desired, please tell me. Before I forget, I compiled with: ``` $ cd src $ OPENSSL_CFLAGS=-I$(brew --prefix)/opt/openssl/include OPENSSL_LIBS=""-L$(brew --prefix)/opt/openssl/lib -lssl -lcrypto -lz"" ./configure $ make -s ``` ",1, hmac opencl on osx el capitan no longer builds with master not even self test fail i just compiled jtr jumbo from this repo on osx this was the latest commit commit author jfoug date wed dec qnx removed split and valid fail hashes with upper case the john jumbo i installed with homebrew gives the following error when i try to test hmac opencl john test format hmac opencl dev device ati radeon hd local worksize lws global worksize gws benchmarking hmac opencl os x rounds failed get hash the master branch gives something different github johntheripper run john test format hmac opencl dev device ati radeon hd benchmarking hmac opencl os x rounds options used i users aktau github johntheripper run kernels cl mad enable d os x d gpu ddevice info dsizeof size t ddev ver major ddev ver minor d opencl compiler dhash loops dplaintext length dmax salt size john kernels hmac kernel cl build log error returned by cvms element build from source error building kernel john kernels hmac kernel cl device info opencl cl build program failure error in common opencl c clbuildprogram failed i don t know whether this is intended or a regression though both situations don t really work but i m reporting it here just in case if i can provide more information that would help debugging this should that be desired please tell me before i forget i compiled with cd src openssl cflags i brew prefix opt openssl include openssl libs l brew prefix opt openssl lib lssl lcrypto lz configure make s ,1 109,3258653670.0,IssuesEvent,2015-10-20 23:43:11,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Claudio's SHA-512 formats fail on Bull AMD (old 13.4 driver),portability,"Not sure if we care about it at all (but Myrice's formats work fine with the same ror64 macro) ``` $ ../run/john -test -dev=1 -form:sha512crypt-opencl Benchmarking: sha512crypt-opencl, crypt(3) $6$ (rounds=5000) [SHA512 OpenCL]... Device 1: Tahiti [AMD Radeon HD 7900 Series] Building the kernel, this could take a while Options used: -I ../run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=138 -DDEV_VER_MAJOR=1124 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER $JOHN/kernels/cryptsha512_kernel_GCN.cl Build log: ""/tmp/OCLwPgB6k.cl"", line 70: error: function ""amd_bitalign"" declared implicitly t1 = k[i] + w[i] + h + Sigma1(e) + Ch(e, f, g); ^ ""/tmp/OCLwPgB6k.cl"", line 85: error: function ""amd_bitalign"" declared implicitly w[i & 15] = sigma1(w[(i - 2) & 15]) + sigma0(w[(i - 15) & 15]) + w[(i - 16) & 15] + w[(i - 7) & 15]; ^ 2 errors detected in the compilation of ""/tmp/OCLwPgB6k.cl"". Frontend phase failed compilation. Error -11 building kernel $JOHN/kernels/cryptsha512_kernel_GCN.cl. DEVICE_INFO=138 OpenCL CL_BUILD_PROGRAM_FAILURE error in common-opencl.c:1004 - clBuildProgram failed. ``` Similar output for raw-sha512 and xsha512",True,"Claudio's SHA-512 formats fail on Bull AMD (old 13.4 driver) - Not sure if we care about it at all (but Myrice's formats work fine with the same ror64 macro) ``` $ ../run/john -test -dev=1 -form:sha512crypt-opencl Benchmarking: sha512crypt-opencl, crypt(3) $6$ (rounds=5000) [SHA512 OpenCL]... Device 1: Tahiti [AMD Radeon HD 7900 Series] Building the kernel, this could take a while Options used: -I ../run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=138 -DDEV_VER_MAJOR=1124 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER $JOHN/kernels/cryptsha512_kernel_GCN.cl Build log: ""/tmp/OCLwPgB6k.cl"", line 70: error: function ""amd_bitalign"" declared implicitly t1 = k[i] + w[i] + h + Sigma1(e) + Ch(e, f, g); ^ ""/tmp/OCLwPgB6k.cl"", line 85: error: function ""amd_bitalign"" declared implicitly w[i & 15] = sigma1(w[(i - 2) & 15]) + sigma0(w[(i - 15) & 15]) + w[(i - 16) & 15] + w[(i - 7) & 15]; ^ 2 errors detected in the compilation of ""/tmp/OCLwPgB6k.cl"". Frontend phase failed compilation. Error -11 building kernel $JOHN/kernels/cryptsha512_kernel_GCN.cl. DEVICE_INFO=138 OpenCL CL_BUILD_PROGRAM_FAILURE error in common-opencl.c:1004 - clBuildProgram failed. ``` Similar output for raw-sha512 and xsha512",1,claudio s sha formats fail on bull amd old driver not sure if we care about it at all but myrice s formats work fine with the same macro run john test dev form opencl benchmarking opencl crypt rounds device tahiti building the kernel this could take a while options used i run kernels cl mad enable d gpu ddevice info ddev ver major ddev ver minor d opencl compiler john kernels kernel gcn cl build log tmp cl line error function amd bitalign declared implicitly k w h e ch e f g tmp cl line error function amd bitalign declared implicitly w w w w w errors detected in the compilation of tmp cl frontend phase failed compilation error building kernel john kernels kernel gcn cl device info opencl cl build program failure error in common opencl c clbuildprogram failed similar output for raw and ,1 121,3371108436.0,IssuesEvent,2015-11-23 17:41:53,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,OpenCL WPAPSK fails with R9 290X and Cat 15.9,portability,Apparently it works with HD7970 and Cat 15.7. We need to figure out whether the problem is with Cat 15.9 or specific to the 290X (a bit unlikely).,True,OpenCL WPAPSK fails with R9 290X and Cat 15.9 - Apparently it works with HD7970 and Cat 15.7. We need to figure out whether the problem is with Cat 15.9 or specific to the 290X (a bit unlikely).,1,opencl wpapsk fails with and cat apparently it works with and cat we need to figure out whether the problem is with cat or specific to the a bit unlikely ,1 615,8307568630.0,IssuesEvent,2018-09-23 11:01:15,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,AVX512 tweaks,enhancement portability,"I could get my hands on some gear with Skylake Xeon (silver something). ``` $ gccmacros -march=native | grep AVX512 #define __AVX512F__ 1 #define __AVX512BW__ 1 #define __AVX512CD__ 1 #define __AVX512DQ__ 1 ``` Any of BW, CD or DQ implies F, but only that. So to get it complete w/o ""native"", we need `-mavx512bw -mavx512cd -mavx512dq`. Not sure if that would make any difference at all right now but anyway we'll probably want to add checks for CD and DQ in autoconf sooner or later. Edit for anyone stumbling in here: ``` $ alias gccmacros alias gccmacros='gcc -dM -E -x c /dev/null' ```",True,"AVX512 tweaks - I could get my hands on some gear with Skylake Xeon (silver something). ``` $ gccmacros -march=native | grep AVX512 #define __AVX512F__ 1 #define __AVX512BW__ 1 #define __AVX512CD__ 1 #define __AVX512DQ__ 1 ``` Any of BW, CD or DQ implies F, but only that. So to get it complete w/o ""native"", we need `-mavx512bw -mavx512cd -mavx512dq`. Not sure if that would make any difference at all right now but anyway we'll probably want to add checks for CD and DQ in autoconf sooner or later. Edit for anyone stumbling in here: ``` $ alias gccmacros alias gccmacros='gcc -dM -E -x c /dev/null' ```",1, tweaks i could get my hands on some gear with skylake xeon silver something gccmacros march native grep define define define define any of bw cd or dq implies f but only that so to get it complete w o native we need not sure if that would make any difference at all right now but anyway we ll probably want to add checks for cd and dq in autoconf sooner or later edit for anyone stumbling in here alias gccmacros alias gccmacros gcc dm e x c dev null ,1 212,4435943568.0,IssuesEvent,2016-08-18 10:26:34,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Possibly new warnings when compiling with GCC 6,notes/external issues portability,"``` $ git rev-parse --short HEAD 95f75a2 ``` ``` $ ./configure ... Configured for building John the Ripper jumbo: Target CPU ................................. x86_64 SSE4.1, 64-bit LE AES-NI support ............................. run-time detection Target OS .................................. linux-gnu Cross compiling ............................ no Legacy arch header ......................... x86-64.h Optional libraries/features found: Fuzzing test ............................... no Experimental code .......................... no OpenMPI support (default disabled) ......... no Fork support ............................... yes OpenMP support ............................. yes (not for fast formats) CUDA support (default disabled by OpenCL) .. no OpenCL support ............................. no Generic crypt(3) format .................... yes Rexgen (extra cracking mode) ............... no GMP (PRINCE mode and faster SRP formats) ... yes PCAP (vncpcap2john and SIPdump) ............ no Z (pkzip format, gpg2john) ................. yes BZ2 (gpg2john extra decompression logic) ... no 128-bit integer (faster PRINCE mode) ....... yes Memory map (share/page large files) ........ yes Development options (these may hurt performance when enabled): Memdbg memory debugging settings ........... disabled AddressSanitizer (""ASan"") .................. disabled UndefinedBehaviorSanitizer (""UbSan"") ....... disabled Install missing libraries to get any needed features that were omitted. Configure finished. Now 'make clean && make -s' to compile. ``` ``` $ make >/dev/null 2>warn.log ... $ cat warn.log In file included from MD5_fmt.c:21:0: cryptmd5_common.h:9:19: warning: ‘smd5_salt_prefix’ defined but not used [-Wunused-const-variable] static const char smd5_salt_prefix[] = ""{smd5}""; ^~~~~~~~~~~~~~~~ cryptmd5_common.h:8:19: warning: ‘apr1_salt_prefix’ defined but not used [-Wunused-const-variable] static const char apr1_salt_prefix[] = ""$apr1$""; ^~~~~~~~~~~~~~~~ cryptmd5_common.h:7:19: warning: ‘md5_salt_prefix’ defined but not used [-Wunused-const-variable] static const char md5_salt_prefix[] = ""$1$""; ^~~~~~~~~~~~~~~ hmailserver_fmt_plug.c: In function ‘hmailserver_valid’: hmailserver_fmt_plug.c:112:2: warning: statement is indented as if it were guarded by... [-Wmisleading-indentation] get_ptr(); ^~~~~~~ hmailserver_fmt_plug.c:109:5: note: ...this ‘if’ clause, but it is not if ( ciphertext == NULL ) ^~ pkzip_fmt_plug.c: In function ‘check_inflate_CODE2’: pkzip_fmt_plug.c:1159:2: warning: statement is indented as if it were guarded by... [-Wmisleading-indentation] return 1; /* Passed this check! */ ^~~~~~ pkzip_fmt_plug.c:1156:5: note: ...this ‘if’ clause, but it is not if (left > 0) ^~ In file included from mask.c:34:0: encoding_data.h:1183:20: warning: ‘CP1256_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1256_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1123:20: warning: ‘CP1255_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1255_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1062:20: warning: ‘CP1254_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1254_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1001:20: warning: ‘CP1253_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1253_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:940:20: warning: ‘CP1252_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1252_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:881:20: warning: ‘CP1251_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1251_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:820:20: warning: ‘CP1250_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1250_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:768:20: warning: ‘CP868_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP868_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:708:20: warning: ‘CP866_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP866_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:648:20: warning: ‘CP858_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP858_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:587:20: warning: ‘CP852_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP852_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:526:20: warning: ‘CP850_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP850_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:466:20: warning: ‘CP737_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP737_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:408:20: warning: ‘CP720_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP720_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:349:20: warning: ‘CP437_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP437_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:289:20: warning: ‘KOI8_R_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 KOI8_R_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:229:20: warning: ‘ISO_8859_15_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_15_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:167:20: warning: ‘ISO_8859_7_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_7_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:106:20: warning: ‘ISO_8859_2_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_2_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:46:20: warning: ‘ISO_8859_1_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_1_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ options.c: In function ‘opt_init’: options.c:713:6: warning: statement is indented as if it were guarded by... [-Wmisleading-indentation] if (negative && options.loader.min_cost[i] == 0) { ^~ options.c:711:5: note: ...this ‘if’ clause, but it is not if (!two_values) ^~ In file included from rules.c:24:0: encoding_data.h:1183:20: warning: ‘CP1256_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1256_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1123:20: warning: ‘CP1255_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1255_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1062:20: warning: ‘CP1254_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1254_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1001:20: warning: ‘CP1253_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1253_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:940:20: warning: ‘CP1252_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1252_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:881:20: warning: ‘CP1251_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1251_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:820:20: warning: ‘CP1250_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1250_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:768:20: warning: ‘CP868_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP868_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:708:20: warning: ‘CP866_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP866_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:648:20: warning: ‘CP858_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP858_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:587:20: warning: ‘CP852_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP852_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:526:20: warning: ‘CP850_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP850_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:466:20: warning: ‘CP737_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP737_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:408:20: warning: ‘CP720_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP720_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:349:20: warning: ‘CP437_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP437_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:289:20: warning: ‘KOI8_R_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 KOI8_R_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:229:20: warning: ‘ISO_8859_15_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_15_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:167:20: warning: ‘ISO_8859_7_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_7_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:106:20: warning: ‘ISO_8859_2_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_2_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:46:20: warning: ‘ISO_8859_1_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_1_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ar: creating aes.a ``` ``` $ gcc --version gcc (GCC) 6.0.0 20160212 (Red Hat 6.0.0-0.11) ``` ",True,"Possibly new warnings when compiling with GCC 6 - ``` $ git rev-parse --short HEAD 95f75a2 ``` ``` $ ./configure ... Configured for building John the Ripper jumbo: Target CPU ................................. x86_64 SSE4.1, 64-bit LE AES-NI support ............................. run-time detection Target OS .................................. linux-gnu Cross compiling ............................ no Legacy arch header ......................... x86-64.h Optional libraries/features found: Fuzzing test ............................... no Experimental code .......................... no OpenMPI support (default disabled) ......... no Fork support ............................... yes OpenMP support ............................. yes (not for fast formats) CUDA support (default disabled by OpenCL) .. no OpenCL support ............................. no Generic crypt(3) format .................... yes Rexgen (extra cracking mode) ............... no GMP (PRINCE mode and faster SRP formats) ... yes PCAP (vncpcap2john and SIPdump) ............ no Z (pkzip format, gpg2john) ................. yes BZ2 (gpg2john extra decompression logic) ... no 128-bit integer (faster PRINCE mode) ....... yes Memory map (share/page large files) ........ yes Development options (these may hurt performance when enabled): Memdbg memory debugging settings ........... disabled AddressSanitizer (""ASan"") .................. disabled UndefinedBehaviorSanitizer (""UbSan"") ....... disabled Install missing libraries to get any needed features that were omitted. Configure finished. Now 'make clean && make -s' to compile. ``` ``` $ make >/dev/null 2>warn.log ... $ cat warn.log In file included from MD5_fmt.c:21:0: cryptmd5_common.h:9:19: warning: ‘smd5_salt_prefix’ defined but not used [-Wunused-const-variable] static const char smd5_salt_prefix[] = ""{smd5}""; ^~~~~~~~~~~~~~~~ cryptmd5_common.h:8:19: warning: ‘apr1_salt_prefix’ defined but not used [-Wunused-const-variable] static const char apr1_salt_prefix[] = ""$apr1$""; ^~~~~~~~~~~~~~~~ cryptmd5_common.h:7:19: warning: ‘md5_salt_prefix’ defined but not used [-Wunused-const-variable] static const char md5_salt_prefix[] = ""$1$""; ^~~~~~~~~~~~~~~ hmailserver_fmt_plug.c: In function ‘hmailserver_valid’: hmailserver_fmt_plug.c:112:2: warning: statement is indented as if it were guarded by... [-Wmisleading-indentation] get_ptr(); ^~~~~~~ hmailserver_fmt_plug.c:109:5: note: ...this ‘if’ clause, but it is not if ( ciphertext == NULL ) ^~ pkzip_fmt_plug.c: In function ‘check_inflate_CODE2’: pkzip_fmt_plug.c:1159:2: warning: statement is indented as if it were guarded by... [-Wmisleading-indentation] return 1; /* Passed this check! */ ^~~~~~ pkzip_fmt_plug.c:1156:5: note: ...this ‘if’ clause, but it is not if (left > 0) ^~ In file included from mask.c:34:0: encoding_data.h:1183:20: warning: ‘CP1256_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1256_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1123:20: warning: ‘CP1255_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1255_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1062:20: warning: ‘CP1254_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1254_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1001:20: warning: ‘CP1253_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1253_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:940:20: warning: ‘CP1252_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1252_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:881:20: warning: ‘CP1251_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1251_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:820:20: warning: ‘CP1250_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1250_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:768:20: warning: ‘CP868_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP868_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:708:20: warning: ‘CP866_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP866_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:648:20: warning: ‘CP858_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP858_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:587:20: warning: ‘CP852_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP852_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:526:20: warning: ‘CP850_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP850_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:466:20: warning: ‘CP737_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP737_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:408:20: warning: ‘CP720_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP720_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:349:20: warning: ‘CP437_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP437_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:289:20: warning: ‘KOI8_R_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 KOI8_R_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:229:20: warning: ‘ISO_8859_15_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_15_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:167:20: warning: ‘ISO_8859_7_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_7_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:106:20: warning: ‘ISO_8859_2_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_2_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:46:20: warning: ‘ISO_8859_1_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_1_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ options.c: In function ‘opt_init’: options.c:713:6: warning: statement is indented as if it were guarded by... [-Wmisleading-indentation] if (negative && options.loader.min_cost[i] == 0) { ^~ options.c:711:5: note: ...this ‘if’ clause, but it is not if (!two_values) ^~ In file included from rules.c:24:0: encoding_data.h:1183:20: warning: ‘CP1256_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1256_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1123:20: warning: ‘CP1255_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1255_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1062:20: warning: ‘CP1254_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1254_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:1001:20: warning: ‘CP1253_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1253_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:940:20: warning: ‘CP1252_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1252_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:881:20: warning: ‘CP1251_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1251_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:820:20: warning: ‘CP1250_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP1250_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:768:20: warning: ‘CP868_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP868_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:708:20: warning: ‘CP866_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP866_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:648:20: warning: ‘CP858_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP858_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:587:20: warning: ‘CP852_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP852_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:526:20: warning: ‘CP850_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP850_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:466:20: warning: ‘CP737_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP737_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:408:20: warning: ‘CP720_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP720_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:349:20: warning: ‘CP437_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 CP437_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:289:20: warning: ‘KOI8_R_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 KOI8_R_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:229:20: warning: ‘ISO_8859_15_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_15_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:167:20: warning: ‘ISO_8859_7_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_7_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:106:20: warning: ‘ISO_8859_2_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_2_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ encoding_data.h:46:20: warning: ‘ISO_8859_1_to_unicode_high128’ defined but not used [-Wunused-const-variable] static const UTF16 ISO_8859_1_to_unicode_high128[] = { ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ar: creating aes.a ``` ``` $ gcc --version gcc (GCC) 6.0.0 20160212 (Red Hat 6.0.0-0.11) ``` ",1,possibly new warnings when compiling with gcc git rev parse short head configure configured for building john the ripper jumbo target cpu bit le aes ni support run time detection target os linux gnu cross compiling no legacy arch header h optional libraries features found fuzzing test no experimental code no openmpi support default disabled no fork support yes openmp support yes not for fast formats cuda support default disabled by opencl no opencl support no generic crypt format yes rexgen extra cracking mode no gmp prince mode and faster srp formats yes pcap and sipdump no z pkzip format yes extra decompression logic no bit integer faster prince mode yes memory map share page large files yes development options these may hurt performance when enabled memdbg memory debugging settings disabled addresssanitizer asan disabled undefinedbehaviorsanitizer ubsan disabled install missing libraries to get any needed features that were omitted configure finished now make clean make s to compile make dev null warn log cat warn log in file included from fmt c common h warning ‘ salt prefix’ defined but not used static const char salt prefix common h warning ‘ salt prefix’ defined but not used static const char salt prefix common h warning ‘ salt prefix’ defined but not used static const char salt prefix hmailserver fmt plug c in function ‘hmailserver valid’ hmailserver fmt plug c warning statement is indented as if it were guarded by get ptr hmailserver fmt plug c note this ‘if’ clause but it is not if ciphertext null pkzip fmt plug c in function ‘check inflate ’ pkzip fmt plug c warning statement is indented as if it were guarded by return passed this check pkzip fmt plug c note this ‘if’ clause but it is not if left in file included from mask c encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ r to unicode ’ defined but not used static const r to unicode encoding data h warning ‘iso to unicode ’ defined but not used static const iso to unicode encoding data h warning ‘iso to unicode ’ defined but not used static const iso to unicode encoding data h warning ‘iso to unicode ’ defined but not used static const iso to unicode encoding data h warning ‘iso to unicode ’ defined but not used static const iso to unicode options c in function ‘opt init’ options c warning statement is indented as if it were guarded by if negative options loader min cost options c note this ‘if’ clause but it is not if two values in file included from rules c encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ to unicode ’ defined but not used static const to unicode encoding data h warning ‘ r to unicode ’ defined but not used static const r to unicode encoding data h warning ‘iso to unicode ’ defined but not used static const iso to unicode encoding data h warning ‘iso to unicode ’ defined but not used static const iso to unicode encoding data h warning ‘iso to unicode ’ defined but not used static const iso to unicode encoding data h warning ‘iso to unicode ’ defined but not used static const iso to unicode ar creating aes a gcc version gcc gcc red hat ,1 710,9607008651.0,IssuesEvent,2019-05-11 15:19:42,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,"Misreported ""virtual"" speeds on Linux/sparc64",portability,"In testing on Linux/sparc64, I notice that `--test` reports for ""c/s virtual"" are 500 times higher than expected (e.g., 500 times higher than ""c/s real"" when running one thread). I don't yet know what causes this - could be our bug, could be a Linux kernel bug, or maybe something else.",True,"Misreported ""virtual"" speeds on Linux/sparc64 - In testing on Linux/sparc64, I notice that `--test` reports for ""c/s virtual"" are 500 times higher than expected (e.g., 500 times higher than ""c/s real"" when running one thread). I don't yet know what causes this - could be our bug, could be a Linux kernel bug, or maybe something else.",1,misreported virtual speeds on linux in testing on linux i notice that test reports for c s virtual are times higher than expected e g times higher than c s real when running one thread i don t yet know what causes this could be our bug could be a linux kernel bug or maybe something else ,1 59,2914117179.0,IssuesEvent,2015-06-23 01:16:56,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,PBKDF2-HMAC-SHA512-opencl fails on OSX,portability,"These are driver bugs, but I'll see if I can work around them. CPU device works fine but HD4000 and GT650M fails *building*. ``` Device 2: GeForce GT 650M Options used: -I ../run/kernels -cl-mad-enable -DAPPLE -DDEVICE_INFO=18 -D_OPENCL_COMPILER -DDEV_VER_MAJOR=10 -DDEV_VER_MINOR=2 -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107 Build log: Error getting function data from server Error -11 building kernel $JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl. DEVICE_INFO=18 OpenCL error (CL_BUILD_PROGRAM_FAILURE) in file (common-opencl.c) at line (964) - (clBuildProgram failed.) Device 1: HD Graphics 4000 Options used: -I ../run/kernels -cl-mad-enable -DAPPLE -DDEVICE_INFO=34 -D_OPENCL_COMPILER -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107 Build log: Error: internal error. Error -11 building kernel $JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl. DEVICE_INFO=34 OpenCL error (CL_BUILD_PROGRAM_FAILURE) in file (common-opencl.c) at line (964) - (clBuildProgram failed.) ```",True,"PBKDF2-HMAC-SHA512-opencl fails on OSX - These are driver bugs, but I'll see if I can work around them. CPU device works fine but HD4000 and GT650M fails *building*. ``` Device 2: GeForce GT 650M Options used: -I ../run/kernels -cl-mad-enable -DAPPLE -DDEVICE_INFO=18 -D_OPENCL_COMPILER -DDEV_VER_MAJOR=10 -DDEV_VER_MINOR=2 -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107 Build log: Error getting function data from server Error -11 building kernel $JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl. DEVICE_INFO=18 OpenCL error (CL_BUILD_PROGRAM_FAILURE) in file (common-opencl.c) at line (964) - (clBuildProgram failed.) Device 1: HD Graphics 4000 Options used: -I ../run/kernels -cl-mad-enable -DAPPLE -DDEVICE_INFO=34 -D_OPENCL_COMPILER -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107 Build log: Error: internal error. Error -11 building kernel $JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl. DEVICE_INFO=34 OpenCL error (CL_BUILD_PROGRAM_FAILURE) in file (common-opencl.c) at line (964) - (clBuildProgram failed.) ```",1, hmac opencl fails on osx these are driver bugs but i ll see if i can work around them cpu device works fine but and fails building device geforce gt options used i run kernels cl mad enable dapple ddevice info d opencl compiler ddev ver major ddev ver minor dhash loops dplaintext length dmax salt size build log error getting function data from server error building kernel john kernels hmac kernel cl device info opencl error cl build program failure in file common opencl c at line clbuildprogram failed device hd graphics options used i run kernels cl mad enable dapple ddevice info d opencl compiler ddev ver major ddev ver minor dhash loops dplaintext length dmax salt size build log error internal error error building kernel john kernels hmac kernel cl device info opencl error cl build program failure in file common opencl c at line clbuildprogram failed ,1 742,9981035956.0,IssuesEvent,2019-07-10 06:14:55,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,Simplify or avoid OpenCL kernel copying,Maintenance/cleanup portability,"As discussed in https://github.com/magnumripper/JohnTheRipper/issues/4037#issuecomment-506002082 we currently copy OpenCL kernels from `src/opencl` to `run/kernels` using unnecessarily complicated `make` magic. We should do it simpler, or maybe not do it at all but instead maintain those kernels under `run/kernels` (or call it `run/opencl`?) right away. We already have some other source files reside under `run` in our repository - e.g. `john.conf`.",True,"Simplify or avoid OpenCL kernel copying - As discussed in https://github.com/magnumripper/JohnTheRipper/issues/4037#issuecomment-506002082 we currently copy OpenCL kernels from `src/opencl` to `run/kernels` using unnecessarily complicated `make` magic. We should do it simpler, or maybe not do it at all but instead maintain those kernels under `run/kernels` (or call it `run/opencl`?) right away. We already have some other source files reside under `run` in our repository - e.g. `john.conf`.",1,simplify or avoid opencl kernel copying as discussed in we currently copy opencl kernels from src opencl to run kernels using unnecessarily complicated make magic we should do it simpler or maybe not do it at all but instead maintain those kernels under run kernels or call it run opencl right away we already have some other source files reside under run in our repository e g john conf ,1 53,2799322037.0,IssuesEvent,2015-05-12 23:41:10,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,AES-NI compilation broken for OSX 32-bit,portability,"Using gcc 4.9.2 ``` make -s clean && ./configure CC=""gcc -m32"" --host=i686-apple-darwin && make -sj4 (...) intel_aes.c: In function '__cpuid': intel_aes.c:273:3: error: inconsistent operand constraints in an 'asm' asm volatile(""cpuid"":""=a""(*where),""=b""(*(where+1)), ""=c""(*(where+2)),""=d""(*(where+3)):""a""(leaf)); ^ make[3]: *** [aesni.o] Error 1 make[2]: *** [aesni] Error 2 make[2]: *** Waiting for unfinished jobs.... make[1]: *** [aes/aes.a] Error 2 make[1]: *** Waiting for unfinished jobs.... make: *** [default] Error 2 ```",True,"AES-NI compilation broken for OSX 32-bit - Using gcc 4.9.2 ``` make -s clean && ./configure CC=""gcc -m32"" --host=i686-apple-darwin && make -sj4 (...) intel_aes.c: In function '__cpuid': intel_aes.c:273:3: error: inconsistent operand constraints in an 'asm' asm volatile(""cpuid"":""=a""(*where),""=b""(*(where+1)), ""=c""(*(where+2)),""=d""(*(where+3)):""a""(leaf)); ^ make[3]: *** [aesni.o] Error 1 make[2]: *** [aesni] Error 2 make[2]: *** Waiting for unfinished jobs.... make[1]: *** [aes/aes.a] Error 2 make[1]: *** Waiting for unfinished jobs.... make: *** [default] Error 2 ```",1,aes ni compilation broken for osx bit using gcc make s clean configure cc gcc host apple darwin make intel aes c in function cpuid intel aes c error inconsistent operand constraints in an asm asm volatile cpuid a where b where c where d where a leaf make error make error make waiting for unfinished jobs make error make waiting for unfinished jobs make error ,1 81,3009755824.0,IssuesEvent,2015-07-28 08:50:36,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,LM-opencl should support OpenCL 1.1,portability,"Super currently doesn't build lm-opencl after `scl enable devtoolset-3 bash`. We should support OpenCL 1.1. Having said that, I have added `HAVE_OPENCL_1_2` macro that actually tests the *lib* for presence. But please note that the *device* (as in run-time build of kernel) may **still** be only 1.1, even though your headers and driver platform are 1.2.",True,"LM-opencl should support OpenCL 1.1 - Super currently doesn't build lm-opencl after `scl enable devtoolset-3 bash`. We should support OpenCL 1.1. Having said that, I have added `HAVE_OPENCL_1_2` macro that actually tests the *lib* for presence. But please note that the *device* (as in run-time build of kernel) may **still** be only 1.1, even though your headers and driver platform are 1.2.",1,lm opencl should support opencl super currently doesn t build lm opencl after scl enable devtoolset bash we should support opencl having said that i have added have opencl macro that actually tests the lib for presence but please note that the device as in run time build of kernel may still be only even though your headers and driver platform are ,1 662,8759620560.0,IssuesEvent,2018-12-15 18:09:17,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,closed,OpenCL CL_INVALID_DEVICE (-33) error in opencl_common.c:452 - Error querying PLATFORM_NAME,portability,"**Environment Setup** OS: Ubuntu 16.04.5 JohnTheRipper https://github.com/magnumripper/JohnTheRipper/blob/bleeding-jumbo/doc/INSTALL-UBUNTU ***configure and make using this install guide. **What was used:** sudo apt-get install build-essential libssl-dev git zlib1g-dev sudo apt-get install yasm libgmp-dev libpcap-dev pkg-config libbz2-dev sudo apt-get install nvidia-opencl-dev sudo apt-get install libopenmpi-dev openmpi-bin ./configure --enable-mpi make -s clean && make -sj4 **Sample test file:** ./tezos2john.py 'put guide flat machine express cave hello connect stay local spike ski romance express brass' 'jbzbdybr.vpbdbxnn@tezos.example.org' 'tz1eTjPtwYjdcBMStwVdEcwY2YE3th1bXyMR' > tezos **Running John** tezos@tezos-Desktop:~/JohnTheRipper/run$ ./john --devices=gpu --fork=2 --format=tezos-opencl --session=tezos tezos Using default input encoding: UTF-8 Loaded 1 password hash (tezos-opencl, Tezos Key [PBKDF2-SHA512 OpenCL]) Cost 1 (iteration count) is 2048 for all loaded hashes Will run 4 OpenMP threads per process (8 total across 2 processes) Node numbers 1-2 of 2 (fork) **OpenCL CL_INVALID_DEVICE (-33) error in opencl_common.c:452 - Error querying PLATFORM_NAME** Device 0@tezos-Desktop: GeForce GTX 1070 Ti Press 'q' or Ctrl-C to abort, almost any other key for status 1 0g 0:00:00:04 3/3 0g/s 38678p/s 38678c/s 38678C/s GPU:61°C clmom..mia196 1 0g 0:00:00:09 3/3 0g/s 51592p/s 51592c/s 51592C/s GPU:61°C 196642..biliyou 1 0g 0:00:00:11 3/3 0g/s 54131p/s 54131c/s 54131C/s GPU:60°C 115la..0998am Waiting for 1 child to terminate Session aborted **BUG/Issues:** It can't run across multiple GPUs **System Information:** tezos@tezos-Desktop:~/JohnTheRipper/run$ lscpu Architecture: x86_64 CPU op-mode(s): 32-bit, 64-bit Byte Order: Little Endian CPU(s): 8 On-line CPU(s) list: 0-7 Thread(s) per core: 2 Core(s) per socket: 4 Socket(s): 1 NUMA node(s): 1 Vendor ID: AuthenticAMD CPU family: 21 Model: 2 Model name: AMD FX(tm)-8350 Eight-Core Processor Stepping: 0 CPU MHz: 1411.029 CPU max MHz: 4000.0000 CPU min MHz: 1400.0000 BogoMIPS: 8037.07 Virtualization: AMD-V L1d cache: 16K L1i cache: 64K L2 cache: 2048K L3 cache: 8192K NUMA node0 CPU(s): 0-7 Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm constant_tsc rep_good nopl nonstop_tsc cpuid extd_apicid aperfmperf pni pclmulqdq monitor ssse3 fma cx16 sse4_1 sse4_2 popcnt aes xsave avx f16c lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw ibs xop skinit wdt lwp fma4 tce nodeid_msr tbm topoext perfctr_core perfctr_nb cpb hw_pstate ssbd ibpb vmmcall bmi1 arat npt lbrv svm_lock nrip_save tsc_scale vmcb_clean flushbyasid decodeassists pausefilter pfthreshold tezos@tezos-Desktop:~/JohnTheRipper/run$ ./john --list=build-info Version: 1.8.0.13-jumbo-1-bleeding-9c715c6 2018-11-04 18:00:16 +0530 Build: linux-gnu 64-bit x86_64 XOP AC MPI + OMP SIMD: XOP, interleaving: MD4:2 MD5:2 SHA1:1 SHA256:2 SHA512:1 CPU tests: XOP $JOHN is ./ Format interface version: 14 Max. number of reported tunable costs: 4 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 SALT_HASH_SIZE: 1048576 Max. Markov mode level: 400 Max. Markov mode password length: 30 gcc version: 5.4.0 GNU libc version: 2.23 (loaded: 2.23) OpenCL headers version: 2.0 Crypto library: OpenSSL OpenSSL library version: 01000207f OpenSSL 1.0.2g 1 Mar 2016 GMP library version: 6.1.0 File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's tezos@tezos-Desktop:~/JohnTheRipper/run$ ./john --list=opencl-devices Platform #0 name: NVIDIA CUDA, version: OpenCL 1.2 CUDA 10.0.185 Device #0 (0) name: GeForce GTX 1070 Ti Device vendor: NVIDIA Corporation Device type: GPU (LE) Device version: OpenCL 1.2 CUDA Driver version: 410.73 [recommended] Native vector widths: char 1, short 1, int 1, long 1 Preferred vector width: char 1, short 1, int 1, long 1 Global Memory: 7.9 GB Global Memory Cache: 304 KB Local Memory: 48 KB (Local) Constant Buffer size: 64 KB Max memory alloc. size: 2 GB Max clock (MHz): 1683 Profiling timer res.: 1000 ns Max Work Group Size: 1024 Parallel compute cores: 19 CUDA cores: 2432 (19 x 128) Speed index: 4093056 Warp size: 32 Max. GPRs/work-group: 65536 Compute capability: 6.1 (sm_61) Kernel exec. timeout: yes NVML id: 0 PCI device topology: 01:00.0 PCI lanes: 16/16 Fan speed: 22% Temperature: 59°C Utilization: 4% Device #1 (1) name: GeForce GTX 1070 Ti Device vendor: NVIDIA Corporation Device type: GPU (LE) Device version: OpenCL 1.2 CUDA Driver version: 410.73 [recommended] Native vector widths: char 1, short 1, int 1, long 1 Preferred vector width: char 1, short 1, int 1, long 1 Global Memory: 8 GB Global Memory Cache: 304 KB Local Memory: 48 KB (Local) Constant Buffer size: 64 KB Max memory alloc. size: 2 GB Max clock (MHz): 1683 Profiling timer res.: 1000 ns Max Work Group Size: 1024 Parallel compute cores: 19 CUDA cores: 2432 (19 x 128) Speed index: 4093056 Warp size: 32 Max. GPRs/work-group: 65536 Compute capability: 6.1 (sm_61) Kernel exec. timeout: no NVML id: 1 PCI device topology: 05:00.0 PCI lanes: 4/16 Fan speed: 0% Temperature: 34°C Utilization: 9%",True,"OpenCL CL_INVALID_DEVICE (-33) error in opencl_common.c:452 - Error querying PLATFORM_NAME - **Environment Setup** OS: Ubuntu 16.04.5 JohnTheRipper https://github.com/magnumripper/JohnTheRipper/blob/bleeding-jumbo/doc/INSTALL-UBUNTU ***configure and make using this install guide. **What was used:** sudo apt-get install build-essential libssl-dev git zlib1g-dev sudo apt-get install yasm libgmp-dev libpcap-dev pkg-config libbz2-dev sudo apt-get install nvidia-opencl-dev sudo apt-get install libopenmpi-dev openmpi-bin ./configure --enable-mpi make -s clean && make -sj4 **Sample test file:** ./tezos2john.py 'put guide flat machine express cave hello connect stay local spike ski romance express brass' 'jbzbdybr.vpbdbxnn@tezos.example.org' 'tz1eTjPtwYjdcBMStwVdEcwY2YE3th1bXyMR' > tezos **Running John** tezos@tezos-Desktop:~/JohnTheRipper/run$ ./john --devices=gpu --fork=2 --format=tezos-opencl --session=tezos tezos Using default input encoding: UTF-8 Loaded 1 password hash (tezos-opencl, Tezos Key [PBKDF2-SHA512 OpenCL]) Cost 1 (iteration count) is 2048 for all loaded hashes Will run 4 OpenMP threads per process (8 total across 2 processes) Node numbers 1-2 of 2 (fork) **OpenCL CL_INVALID_DEVICE (-33) error in opencl_common.c:452 - Error querying PLATFORM_NAME** Device 0@tezos-Desktop: GeForce GTX 1070 Ti Press 'q' or Ctrl-C to abort, almost any other key for status 1 0g 0:00:00:04 3/3 0g/s 38678p/s 38678c/s 38678C/s GPU:61°C clmom..mia196 1 0g 0:00:00:09 3/3 0g/s 51592p/s 51592c/s 51592C/s GPU:61°C 196642..biliyou 1 0g 0:00:00:11 3/3 0g/s 54131p/s 54131c/s 54131C/s GPU:60°C 115la..0998am Waiting for 1 child to terminate Session aborted **BUG/Issues:** It can't run across multiple GPUs **System Information:** tezos@tezos-Desktop:~/JohnTheRipper/run$ lscpu Architecture: x86_64 CPU op-mode(s): 32-bit, 64-bit Byte Order: Little Endian CPU(s): 8 On-line CPU(s) list: 0-7 Thread(s) per core: 2 Core(s) per socket: 4 Socket(s): 1 NUMA node(s): 1 Vendor ID: AuthenticAMD CPU family: 21 Model: 2 Model name: AMD FX(tm)-8350 Eight-Core Processor Stepping: 0 CPU MHz: 1411.029 CPU max MHz: 4000.0000 CPU min MHz: 1400.0000 BogoMIPS: 8037.07 Virtualization: AMD-V L1d cache: 16K L1i cache: 64K L2 cache: 2048K L3 cache: 8192K NUMA node0 CPU(s): 0-7 Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm constant_tsc rep_good nopl nonstop_tsc cpuid extd_apicid aperfmperf pni pclmulqdq monitor ssse3 fma cx16 sse4_1 sse4_2 popcnt aes xsave avx f16c lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw ibs xop skinit wdt lwp fma4 tce nodeid_msr tbm topoext perfctr_core perfctr_nb cpb hw_pstate ssbd ibpb vmmcall bmi1 arat npt lbrv svm_lock nrip_save tsc_scale vmcb_clean flushbyasid decodeassists pausefilter pfthreshold tezos@tezos-Desktop:~/JohnTheRipper/run$ ./john --list=build-info Version: 1.8.0.13-jumbo-1-bleeding-9c715c6 2018-11-04 18:00:16 +0530 Build: linux-gnu 64-bit x86_64 XOP AC MPI + OMP SIMD: XOP, interleaving: MD4:2 MD5:2 SHA1:1 SHA256:2 SHA512:1 CPU tests: XOP $JOHN is ./ Format interface version: 14 Max. number of reported tunable costs: 4 Rec file version: REC4 Charset file version: CHR3 CHARSET_MIN: 1 (0x01) CHARSET_MAX: 255 (0xff) CHARSET_LENGTH: 24 SALT_HASH_SIZE: 1048576 Max. Markov mode level: 400 Max. Markov mode password length: 30 gcc version: 5.4.0 GNU libc version: 2.23 (loaded: 2.23) OpenCL headers version: 2.0 Crypto library: OpenSSL OpenSSL library version: 01000207f OpenSSL 1.0.2g 1 Mar 2016 GMP library version: 6.1.0 File locking: fcntl() fseek(): fseek ftell(): ftell fopen(): fopen memmem(): System's tezos@tezos-Desktop:~/JohnTheRipper/run$ ./john --list=opencl-devices Platform #0 name: NVIDIA CUDA, version: OpenCL 1.2 CUDA 10.0.185 Device #0 (0) name: GeForce GTX 1070 Ti Device vendor: NVIDIA Corporation Device type: GPU (LE) Device version: OpenCL 1.2 CUDA Driver version: 410.73 [recommended] Native vector widths: char 1, short 1, int 1, long 1 Preferred vector width: char 1, short 1, int 1, long 1 Global Memory: 7.9 GB Global Memory Cache: 304 KB Local Memory: 48 KB (Local) Constant Buffer size: 64 KB Max memory alloc. size: 2 GB Max clock (MHz): 1683 Profiling timer res.: 1000 ns Max Work Group Size: 1024 Parallel compute cores: 19 CUDA cores: 2432 (19 x 128) Speed index: 4093056 Warp size: 32 Max. GPRs/work-group: 65536 Compute capability: 6.1 (sm_61) Kernel exec. timeout: yes NVML id: 0 PCI device topology: 01:00.0 PCI lanes: 16/16 Fan speed: 22% Temperature: 59°C Utilization: 4% Device #1 (1) name: GeForce GTX 1070 Ti Device vendor: NVIDIA Corporation Device type: GPU (LE) Device version: OpenCL 1.2 CUDA Driver version: 410.73 [recommended] Native vector widths: char 1, short 1, int 1, long 1 Preferred vector width: char 1, short 1, int 1, long 1 Global Memory: 8 GB Global Memory Cache: 304 KB Local Memory: 48 KB (Local) Constant Buffer size: 64 KB Max memory alloc. size: 2 GB Max clock (MHz): 1683 Profiling timer res.: 1000 ns Max Work Group Size: 1024 Parallel compute cores: 19 CUDA cores: 2432 (19 x 128) Speed index: 4093056 Warp size: 32 Max. GPRs/work-group: 65536 Compute capability: 6.1 (sm_61) Kernel exec. timeout: no NVML id: 1 PCI device topology: 05:00.0 PCI lanes: 4/16 Fan speed: 0% Temperature: 34°C Utilization: 9%",1,opencl cl invalid device error in opencl common c error querying platform name environment setup os ubuntu johntheripper configure and make using this install guide what was used sudo apt get install build essential libssl dev git dev sudo apt get install yasm libgmp dev libpcap dev pkg config dev sudo apt get install nvidia opencl dev sudo apt get install libopenmpi dev openmpi bin configure enable mpi make s clean make sample test file py put guide flat machine express cave hello connect stay local spike ski romance express brass jbzbdybr vpbdbxnn tezos example org tezos running john tezos tezos desktop johntheripper run john devices gpu fork format tezos opencl session tezos tezos using default input encoding utf loaded password hash tezos opencl tezos key cost iteration count is for all loaded hashes will run openmp threads per process total across processes node numbers of fork opencl cl invalid device error in opencl common c error querying platform name device tezos desktop geforce gtx ti press q or ctrl c to abort almost any other key for status s s s s gpu °c clmom s s s s gpu °c biliyou s s s s gpu °c waiting for child to terminate session aborted bug issues it can t run across multiple gpus system information tezos tezos desktop johntheripper run lscpu architecture cpu op mode s bit bit byte order little endian cpu s on line cpu s list thread s per core core s per socket socket s numa node s vendor id authenticamd cpu family model model name amd fx tm eight core processor stepping cpu mhz cpu max mhz cpu min mhz bogomips virtualization amd v cache cache cache cache numa cpu s flags fpu vme de pse tsc msr pae mce apic sep mtrr pge mca cmov pat clflush mmx fxsr sse ht syscall nx mmxext fxsr opt rdtscp lm constant tsc rep good nopl nonstop tsc cpuid extd apicid aperfmperf pni pclmulqdq monitor fma popcnt aes xsave avx lahf lm cmp legacy svm extapic legacy abm misalignsse osvw ibs xop skinit wdt lwp tce nodeid msr tbm topoext perfctr core perfctr nb cpb hw pstate ssbd ibpb vmmcall arat npt lbrv svm lock nrip save tsc scale vmcb clean flushbyasid decodeassists pausefilter pfthreshold tezos tezos desktop johntheripper run john list build info version jumbo bleeding build linux gnu bit xop ac mpi omp simd xop interleaving cpu tests xop john is format interface version max number of reported tunable costs rec file version charset file version charset min charset max charset length salt hash size max markov mode level max markov mode password length gcc version gnu libc version loaded opencl headers version crypto library openssl openssl library version openssl mar gmp library version file locking fcntl fseek fseek ftell ftell fopen fopen memmem system s tezos tezos desktop johntheripper run john list opencl devices platform name nvidia cuda version opencl cuda device name geforce gtx ti device vendor nvidia corporation device type gpu le device version opencl cuda driver version native vector widths char short int long preferred vector width char short int long global memory gb global memory cache kb local memory kb local constant buffer size kb max memory alloc size gb max clock mhz profiling timer res ns max work group size parallel compute cores cuda cores x speed index warp size max gprs work group compute capability sm kernel exec timeout yes nvml id pci device topology pci lanes fan speed temperature °c utilization device name geforce gtx ti device vendor nvidia corporation device type gpu le device version opencl cuda driver version native vector widths char short int long preferred vector width char short int long global memory gb global memory cache kb local memory kb local constant buffer size kb max memory alloc size gb max clock mhz profiling timer res ns max work group size parallel compute cores cuda cores x speed index warp size max gprs work group compute capability sm kernel exec timeout no nvml id pci device topology pci lanes fan speed temperature °c utilization ,1 625,8433668734.0,IssuesEvent,2018-10-17 08:02:22,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,OpenCL formats failing on macOS Mojave with CPU device,portability,"See also #3235 ``` Device 0: Intel(R) Core(TM) i7-7820HQ CPU @ 2.90GHz Testing: krb5asrep-aes-opencl, Kerberos 5 AS-REP etype 17/18 [PBKDF2-SHA1 OpenCL 4x]... Binary build log: Error -11 building kernel using cached binary. DEVICE_INFO=33 OpenCL CL_BUILD_PROGRAM_FAILURE (-11) error in opencl_common.c:1264 - clBuildProgram failed. ```",True,"OpenCL formats failing on macOS Mojave with CPU device - See also #3235 ``` Device 0: Intel(R) Core(TM) i7-7820HQ CPU @ 2.90GHz Testing: krb5asrep-aes-opencl, Kerberos 5 AS-REP etype 17/18 [PBKDF2-SHA1 OpenCL 4x]... Binary build log: Error -11 building kernel using cached binary. DEVICE_INFO=33 OpenCL CL_BUILD_PROGRAM_FAILURE (-11) error in opencl_common.c:1264 - clBuildProgram failed. ```",1,opencl formats failing on macos mojave with cpu device see also device intel r core tm cpu testing aes opencl kerberos as rep etype binary build log error building kernel using cached binary device info opencl cl build program failure error in opencl common c clbuildprogram failed ,1 201,4164691827.0,IssuesEvent,2016-06-19 00:14:53,magnumripper/JohnTheRipper,https://api.github.com/repos/magnumripper/JohnTheRipper,opened,Pseudo intrinsics depending on compiler optimization,portability,"See #2146. ``` #if ARCH_BITS == 32 (...) #undef _mm_insert_epi64 #define _mm_insert_epi64 my__mm_insert_epi64 static inline __m128i _mm_insert_epi64(__m128i a, uint64_t b, int c) { c <<= 1; a = _mm_insert_epi32(a, (unsigned int)b, c); return _mm_insert_epi32(a, (unsigned int)(b >> 32), c + 1); } #endif ``` Without compiler optimizations, the above does not compile. ``` gost3411-2012-sse41_plug.c: In function ‘my__mm_insert_epi64’: gost3411-2012-sse41_plug.c:25:6: error: selector must be an integer constant in the range 0..3 a = _mm_insert_epi32(a, (unsigned int)b, c); ^ gost3411-2012-sse41_plug.c:26:9: error: selector must be an integer constant in the range 0..3 return _mm_insert_epi32(a, (unsigned int)(b >> 32), c + 1); ^ ``` Reason is the third parameter of _mm_insert_epi32 needs to be a constant so this code really relies on optimizations from the compiler. I suppose we could get rid of this problem by using a function-like macro.",True,"Pseudo intrinsics depending on compiler optimization - See #2146. ``` #if ARCH_BITS == 32 (...) #undef _mm_insert_epi64 #define _mm_insert_epi64 my__mm_insert_epi64 static inline __m128i _mm_insert_epi64(__m128i a, uint64_t b, int c) { c <<= 1; a = _mm_insert_epi32(a, (unsigned int)b, c); return _mm_insert_epi32(a, (unsigned int)(b >> 32), c + 1); } #endif ``` Without compiler optimizations, the above does not compile. ``` gost3411-2012-sse41_plug.c: In function ‘my__mm_insert_epi64’: gost3411-2012-sse41_plug.c:25:6: error: selector must be an integer constant in the range 0..3 a = _mm_insert_epi32(a, (unsigned int)b, c); ^ gost3411-2012-sse41_plug.c:26:9: error: selector must be an integer constant in the range 0..3 return _mm_insert_epi32(a, (unsigned int)(b >> 32), c + 1); ^ ``` Reason is the third parameter of _mm_insert_epi32 needs to be a constant so this code really relies on optimizations from the compiler. I suppose we could get rid of this problem by using a function-like macro.",1,pseudo intrinsics depending on compiler optimization see if arch bits undef mm insert define mm insert my mm insert static inline mm insert a t b int c c a mm insert a unsigned int b c return mm insert a unsigned int b c endif without compiler optimizations the above does not compile plug c in function ‘my mm insert ’ plug c error selector must be an integer constant in the range a mm insert a unsigned int b c plug c error selector must be an integer constant in the range return mm insert a unsigned int b c reason is the third parameter of mm insert needs to be a constant so this code really relies on optimizations from the compiler i suppose we could get rid of this problem by using a function like macro ,1