Hashcat CL_BUILD_PROGRAM_FAILURE

Hi, hashcat within Pwnbox just hasn’t been working for the last 2 days. I used to be able to run it and crack hashes, but now regardless of the command, it’ll refuse to start.

Looked up the error, there are discussions in forums and on GH. Anybody got a clue?

Here is an example with the error:

─[eu-academy-2]─[10.10.14.204]─[htb-ac-575865@htb-elt7zverwy]─[~]
└──╼ [★]$ sudo hashcat -m 1800 -a 0 ./crack.txt ./mut_password.list -o unshadow.cracked
hashcat (v6.1.1) starting...

OpenCL API (OpenCL 1.2 pocl 1.6, None+Asserts, LLVM 9.0.1, RELOC, SLEEF, DISTRO, POCL_DEBUG) - Platform #1 [The pocl project]
=============================================================================================================================
* Device #1: pthread-AMD EPYC 7543 32-Core Processor, 5808/5872 MB (2048 MB allocatable), 4MCU

Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256

Hashes: 4 digests; 4 unique digests, 4 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers applied:
* Zero-Byte
* Uses-64-Bit

ATTENTION! Pure (unoptimized) backend kernels selected.
Using pure kernels enables cracking longer passwords but for the price of drastically reduced performance.
If you want to switch to optimized backend kernels, append -O to your commandline.
See the above message to find out about the exact limits.

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.

clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

error: unknown target CPU 'generic'

* Device #1: Kernel /usr/share/hashcat/OpenCL/shared.cl build failed.

Started: Fri Apr 14 14:02:44 2023
Stopped: Fri Apr 14 14:02:44 2023

Worth noting that even commands with resources from the Academy section just fail.

┌─[eu-academy-2]─[10.10.14.204]─[htb-ac-575865@htb-qznyy3kjsr]─[~]
└──╼ [★]$ hashcat --force password.list -r custom.rule --stdout > mut_password.list
clBuildProgram(): CL_BUILD_PROGRAM_FAILURE

* Device #1: Kernel /usr/share/hashcat/OpenCL/shared.cl build failed.

Might have to do with whatever Docker image the Pwnbox is spun up from. Maybe either the OpenCL version or the hashcat version need a tweak?

I use the Pwnbox that comes with my HTB subscription (so not my own VM).

Reached out to Support, if you want to use hashcat in Pwnbox you need to switch to the US servers for the time being. According to the support agent it should be fixed next week for EU instances too.