Bug 91524 - ASSERTION FAILED: !(ctx->getErrCode() == OUT_OF_RANGE_IF_ENDIF && ctx->getIFENDIFFix())
Summary: ASSERTION FAILED: !(ctx->getErrCode() == OUT_OF_RANGE_IF_ENDIF && ctx->getIFE...
Status: RESOLVED MOVED
Alias: None
Product: Beignet
Classification: Unclassified
Component: Beignet (show other bugs)
Version: unspecified
Hardware: x86-64 (AMD64) Linux (All)
: medium normal
Assignee: Luo Xionghu
QA Contact:
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2015-08-01 17:48 UTC by Frank Dittrich
Modified: 2018-10-12 21:25 UTC (History)
0 users

See Also:
i915 platform:
i915 features:


Attachments

Description Frank Dittrich 2015-08-01 17:48:44 UTC
This is with beignet's latest git commit, commit 228775e829ce996e4be7856de821c3540af1b24d, on a Fedora 22 system, but with a vanilla kernel:
$ uname -a
Linux f22b.localdomain 4.2.0-0.rc4.git4.1.vanilla.mainline.knurd.1.fc22.x86_64 #1 SMP Sat Aug 1 06:31:40 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux

CPU is Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz

When I build the latest John the Ripper version https://github.com/magnumripper/JohnTheRipper/commit/8ebe17a69745dd3f6735c7d1f65884a40c98162e or any other recent commit of the bleeding-jumbo branch


(bleeding-jumbo)src $ make -s distclean; ./configure && make -s clean && make -s -j 16

and then test the wpapsk-opencl format, I get

(bleeding-jumbo)src $ ../run/john --test=0 --format=wpapsk-opencl --verbosity=5
initUnicode(UNICODE, ASCII/ASCII)
ASCII -> ASCII -> ASCII
Failed to release test userptr object! (9) i915 kernel driver may not be sane!
Failed to release test userptr object! (9) i915 kernel driver may not be sane!
Failed to release test userptr object! (9) i915 kernel driver may not be sane!
Failed to release test userptr object! (9) i915 kernel driver may not be sane!
Device 0: Intel(R) HD Graphics Haswell GT2 Desktop
Testing: wpapsk-opencl, WPA/WPA2 PSK [PBKDF2-SHA1 OpenCL 4x]... Options used: -I ../run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=105 -DITERATIONS=4095 -DPLAINTEXT_LENGTH=63 -DV_WIDTH=4
ASSERTION FAILED: !(ctx->getErrCode() == OUT_OF_RANGE_IF_ENDIF && ctx->getIFENDIFFix())
  at file /home/fd/git/beignet/backend/src/backend/gen_program.cpp, function virtual gbe::Kernel* gbe::GenProgram::compileKernel(const gbe::ir::Unit&, const string&, bool), line 196
Trace/breakpoint trap


Last time I added some debug output (a week ago) I got this information:

Benchmarking: wpapsk-opencl, WPA/WPA2 PSK [PBKDF2-SHA1 OpenCL 4x]... ctx->getErrCode() 1, ctx->getIFENDIFFix() 0, OUT_OF_RANGE_IF_ENDIF 4
ctx->getErrCode() 1, ctx->getIFENDIFFix() 0, OUT_OF_RANGE_IF_ENDIF 4
ctx->getErrCode() 4, ctx->getIFENDIFFix() 1, OUT_OF_RANGE_IF_ENDIF 4
ASSERTION FAILED: !(ctx->getErrCode() == OUT_OF_RANGE_IF_ENDIF && ctx->getIFENDIFFix())
  at file /home/fd/git/beignet/backend/src/backend/gen_program.cpp, function virtual gbe::Kernel* gbe::GenProgram::compileKernel(const gbe::ir::Unit&, const string&, bool), line 197


Is John the Ripper doing something wrong here, or does beignet need to be fixed?
Comment 1 Frank Dittrich 2015-08-01 18:01:21 UTC
Just in case it helps, here is the backtrace:
(gdb) bt
#0  gbe::onFailedAssertion (msg=<optimized out>, file=<optimized out>, fn=<optimized out>, line=<optimized out>) at /home/fd/git/beignet/backend/src/sys/assert.cpp:76
#1  0x00007fffedb0736c in gbe::GenProgram::compileKernel (this=<optimized out>, unit=..., name="wpapsk_final_md5", relaxMath=<optimized out>)
    at /home/fd/git/beignet/backend/src/backend/gen_program.cpp:196
#2  0x00007fffeda071b7 in gbe::Program::buildFromUnit (this=this@entry=0x13593c0, unit=..., error="") at /home/fd/git/beignet/backend/src/backend/program.cpp:160
#3  0x00007fffeda07730 in gbe::Program::buildFromLLVMFile (this=this@entry=0x13593c0, fileName=fileName@entry=0x0, module=module@entry=0x1798620, error="", optLevel=optLevel@entry=1)
    at /home/fd/git/beignet/backend/src/backend/program.cpp:144
#4  0x00007fffedb07a5a in gbe::genProgramNewFromLLVM (deviceID=1042, fileName=0x0, module=0x1798620, llvm_ctx=<optimized out>, stringSize=1000, err=0x16fc550 "", errSize=0x13b5320, 
    optLevel=1) at /home/fd/git/beignet/backend/src/backend/gen_program.cpp:365
#5  0x00007fffeda1c546 in gbe::programNewFromSource (deviceID=1042, source=<optimized out>, stringSize=1000, 
    options=0xf5b860 <include> "-I /home/fd/git/JtR/run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=105 -DITERATIONS=4095 -DPLAINTEXT_LENGTH=63 -DV_WIDTH=4", err=0x16fc550 "", errSize=0x13b5320) at /home/fd/git/beignet/backend/src/backend/program.cpp:808
#6  0x00007ffff23362ff in cl_program_build (p=p@entry=0x13b5290, options=<optimized out>) at /home/fd/git/beignet/src/cl_program.c:535
#7  0x00007ffff232e126 in clBuildProgram (program=0x13b5290, num_devices=<optimized out>, device_list=<optimized out>, options=<optimized out>, pfn_notify=0x0, user_data=0x0)
    at /home/fd/git/beignet/src/cl_api.c:946
#8  0x00007ffff70dcafb in clBuildProgram () from /lib64/libOpenCL.so.1
#9  0x00000000006c9d46 in opencl_build (sequential_id=sequential_id@entry=0, opts=opts@entry=0x7fffffffb210 "-DHASH_LOOPS=105 -DITERATIONS=4095 -DPLAINTEXT_LENGTH=63 -DV_WIDTH=4", 
    save=save@entry=0, file_name=file_name@entry=0x0) at common-opencl.c:955
#10 0x00000000006ca1d1 in opencl_build_kernel_opt (opts=0x7fffffffb210 "-DHASH_LOOPS=105 -DITERATIONS=4095 -DPLAINTEXT_LENGTH=63 -DV_WIDTH=4", sequential_id=0, 
    kernel_filename=0x792098 "$JOHN/kernels/wpapsk_kernel.cl") at common-opencl.c:1871
#11 opencl_build_kernel (kernel_filename=kernel_filename@entry=0x792098 "$JOHN/kernels/wpapsk_kernel.cl", sequential_id=0, 
    opts=opts@entry=0x7fffffffb210 "-DHASH_LOOPS=105 -DITERATIONS=4095 -DPLAINTEXT_LENGTH=63 -DV_WIDTH=4", warn=warn@entry=0) at common-opencl.c:1887
#12 0x00000000006ca5e2 in opencl_init (kernel_filename=kernel_filename@entry=0x792098 "$JOHN/kernels/wpapsk_kernel.cl", sequential_id=<optimized out>, 
    opts=opts@entry=0x7fffffffb210 "-DHASH_LOOPS=105 -DITERATIONS=4095 -DPLAINTEXT_LENGTH=63 -DV_WIDTH=4") at common-opencl.c:1966
#13 0x00000000006013dc in reset (db=<optimized out>) at opencl_wpapsk_fmt_plug.c:259
#14 0x000000000067d9cb in fmt_self_test_body (db=0x0, salt_copy=0x13b0d41, binary_copy=0x1388954, format=0xa8a2a0 <fmt_opencl_wpapsk>) at formats.c:295
#15 fmt_self_test (format=format@entry=0xa8a2a0 <fmt_opencl_wpapsk>, db=db@entry=0x0) at formats.c:719
#16 0x0000000000672709 in benchmark_format (format=0xa8a2a0 <fmt_opencl_wpapsk>, salts=256, results=0x7fffffffd5e0) at bench.c:235
#17 0x000000000067359d in benchmark_all () at bench.c:652
#18 0x0000000000685d72 in john_run () at john.c:1368
#19 0x0000000000686846 in main (argc=3, argv=0x7fffffffe098) at john.c:1741
Comment 2 Luo Xionghu 2015-08-18 08:02:56 UTC
fixed.
please update the beignet and have a try.

http://cgit.freedesktop.org/beignet/commit/id=5428b40a0df7bee14975f67423b8912a0b5c5537
Comment 3 Frank Dittrich 2015-08-21 13:43:51 UTC
Thanks for fixing it. I can confirm that the problem is gone now.
Comment 4 Frank Dittrich 2015-09-23 00:35:17 UTC
For some reason, I get that assertion now with commit f9094e59bbef31585bce9d301a0d319a38a11e13.

$ ./john --test --verbosity=5 --format=PBKDF2-HMAC-SHA512-opencl
initUnicode(UNICODE, ASCII/ASCII)
ASCII -> ASCII -> ASCII
Failed to release test userptr object! (9) i915 kernel driver may not be sane!
Failed to release test userptr object! (9) i915 kernel driver may not be sane!
Failed to release test userptr object! (9) i915 kernel driver may not be sane!
Failed to release test userptr object! (9) i915 kernel driver may not be sane!
Device 0: Intel(R) HD Graphics Haswell GT2 Desktop
Benchmarking: PBKDF2-HMAC-SHA512-opencl, GRUB2 / OS X 10.8+, rounds=1000 [PBKDF2-SHA512 OpenCL]... Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107
ASSERTION FAILED: !(ctx->getErrCode() == OUT_OF_RANGE_IF_ENDIF && ctx->getIFENDIFFix())
  at file /home/fd/git/beignet/backend/src/backend/gen_program.cpp, function virtual gbe::Kernel* gbe::GenProgram::compileKernel(const gbe::ir::Unit&, const string&, bool), line 197
Trace/breakpoint trap (core dumped)


(gdb) bt
#0  gbe::onFailedAssertion (msg=<optimized out>, file=<optimized out>, fn=<optimized out>, line=<optimized out>) at /home/fd/git/beignet/backend/src/sys/assert.cpp:76
#1  0x00007fffedb051e0 in gbe::GenProgram::compileKernel (this=<optimized out>, unit=..., name="pbkdf2_sha512_kernel", relaxMath=<optimized out>)
    at /home/fd/git/beignet/backend/src/backend/gen_program.cpp:197
#2  0x00007fffeda06087 in gbe::Program::buildFromUnit (this=this@entry=0x149ddc0, unit=..., error="") at /home/fd/git/beignet/backend/src/backend/program.cpp:160
#3  0x00007fffeda06600 in gbe::Program::buildFromLLVMFile (this=this@entry=0x149ddc0, fileName=fileName@entry=0x0, module=module@entry=0x181ad70, error="", optLevel=optLevel@entry=1)
    at /home/fd/git/beignet/backend/src/backend/program.cpp:144
#4  0x00007fffedb058a1 in gbe::genProgramNewFromLLVM (deviceID=1042, fileName=0x0, module=0x181ad70, llvm_ctx=0x1469800, asm_file_name=<optimized out>, stringSize=1000, 
    err=0x1465450 "", errSize=0x17e6d20, optLevel=1) at /home/fd/git/beignet/backend/src/backend/gen_program.cpp:367
#5  0x00007fffeda17bd0 in gbe::programNewFromSource (deviceID=1042, source=<optimized out>, stringSize=1000, 
    options=0xff3180 <include> "-I /home/fd/git/JohnTheRipper/run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107", err=0x1465450 "", errSize=0x17e6d20) at /home/fd/git/beignet/backend/src/backend/program.cpp:844
#6  0x00007ffff233548f in cl_program_build (p=p@entry=0x17e6c90, options=<optimized out>) at /home/fd/git/beignet/src/cl_program.c:549
#7  0x00007ffff232d186 in clBuildProgram (program=0x17e6c90, num_devices=<optimized out>, device_list=<optimized out>, options=<optimized out>, pfn_notify=0x0, user_data=0x0)
    at /home/fd/git/beignet/src/cl_api.c:947
#8  0x00007ffff70dcafb in clBuildProgram () from /lib64/libOpenCL.so.1
#9  0x00000000007143f2 in opencl_build (sequential_id=sequential_id@entry=0, opts=opts@entry=0x7fffffffb180 "-DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107", 
    save=save@entry=0, file_name=file_name@entry=0x0) at common-opencl.c:965
#10 0x0000000000714b51 in opencl_build_kernel_opt (opts=0x7fffffffb180 "-DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107", sequential_id=0, 
    kernel_filename=0x80f850 "$JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl") at common-opencl.c:1730
#11 opencl_build_kernel (kernel_filename=kernel_filename@entry=0x80f850 "$JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl", sequential_id=0, 
    opts=opts@entry=0x7fffffffb180 "-DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107", warn=warn@entry=0) at common-opencl.c:1746
#12 0x0000000000715002 in opencl_init (kernel_filename=kernel_filename@entry=0x80f850 "$JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl", sequential_id=<optimized out>, 
    opts=opts@entry=0x7fffffffb180 "-DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107") at common-opencl.c:1825
#13 0x0000000000613349 in reset (db=<optimized out>) at opencl_pbkdf2_hmac_sha512_fmt_plug.c:187
#14 0x00000000006c500b in fmt_self_test_body (db=0x0, salt_copy=0x17e6c08, binary_copy=0x17e6ba8, format=0xb19720 <fmt_opencl_pbkdf2_hmac_sha512>) at formats.c:398
#15 fmt_self_test (format=format@entry=0xb19720 <fmt_opencl_pbkdf2_hmac_sha512>, db=db@entry=0x0) at formats.c:1483
#16 0x00000000006b9359 in benchmark_format (format=0xb19720 <fmt_opencl_pbkdf2_hmac_sha512>, salts=256, results=0x7fffffffd510) at bench.c:239
#17 0x00000000006ba1d2 in benchmark_all () at bench.c:653
#18 0x00000000006ce1fd in john_run () at john.c:1491
#19 0x00000000006ced68 in main (argc=4, argv=0x7fffffffdfc8) at john.c:1880
Comment 5 Frank Dittrich 2015-12-23 00:21:19 UTC
With latest John the Ripper (bleeding-jumbo) commit 8d4470ff9f2357fc10c8e5769dbb164eb5118f40, latest beignet commit 032b606f8c5baa53e52b1f55c4f7c0bafdd6ff37 and a newer Linux kernel (4.4.0-0.rc6.git0.1.vanilla.knurd.1.fc22.x86_64), the problem still exists when testing the PBKDF2-HMAC-SHA512-opencl format:



./john --test=0 --format=PBKDF2-HMAC-SHA512-opencl --verbosity=5
initUnicode(UNICODE, ASCII/ASCII)
ASCII -> ASCII -> ASCII
Device 0: Intel(R) HD Graphics Haswell GT2 Desktop
Testing: PBKDF2-HMAC-SHA512-opencl, GRUB2 / OS X 10.8+, rounds=1000 [PBKDF2-SHA512 OpenCL]... Loaded 11 hashes with 10 different salts to test db from test vectors
Options used: -I ./kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107 $JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl
ASSERTION FAILED: !(ctx->getErrCode() == OUT_OF_RANGE_IF_ENDIF && ctx->getIFENDIFFix())
  at file /home/fd/git/beignet/backend/src/backend/gen_program.cpp, function virtual gbe::Kernel* gbe::GenProgram::compileKernel(const gbe::ir::Unit&, const string&, bool, int), line 206
Trace/breakpoint trap (core dumped)

(gdb) run --test=0 --format=PBKDF2-HMAC-SHA512-opencl
Starting program: /home/fd/git/JtR/run/john --test=0 --format=PBKDF2-HMAC-SHA512-opencl
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/lib64/libthread_db.so.1".
Device 0: Intel(R) HD Graphics Haswell GT2 Desktop
Testing: PBKDF2-HMAC-SHA512-opencl, GRUB2 / OS X 10.8+, rounds=1000 [PBKDF2-SHA512 OpenCL]... Options used: -I /home/fd/git/JtR/run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107 $JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl
ASSERTION FAILED: !(ctx->getErrCode() == OUT_OF_RANGE_IF_ENDIF && ctx->getIFENDIFFix())
  at file /home/fd/git/beignet/backend/src/backend/gen_program.cpp, function virtual gbe::Kernel* gbe::GenProgram::compileKernel(const gbe::ir::Unit&, const string&, bool, int), line 206

Program received signal SIGTRAP, Trace/breakpoint trap.
gbe::onFailedAssertion (msg=<optimized out>, file=<optimized out>, fn=<optimized out>, line=<optimized out>) at /home/fd/git/beignet/backend/src/sys/assert.cpp:76
76	    _exit(-1);
Missing separate debuginfos, use: dnf debuginfo-install libgcc-5.3.1-2.fc22.x86_64 libstdc++-5.3.1-2.fc22.x86_64
(gdb) bt
#0  gbe::onFailedAssertion (msg=<optimized out>, file=<optimized out>, fn=<optimized out>, line=<optimized out>) at /home/fd/git/beignet/backend/src/sys/assert.cpp:76
#1  0x00007fffedb14828 in gbe::GenProgram::compileKernel (this=<optimized out>, unit=..., name="pbkdf2_sha512_kernel", relaxMath=<optimized out>, profiling=<optimized out>)
    at /home/fd/git/beignet/backend/src/backend/gen_program.cpp:206
#2  0x00007fffed9f3306 in gbe::Program::buildFromUnit (this=this@entry=0x52b9500, unit=..., error="") at /home/fd/git/beignet/backend/src/backend/program.cpp:174
#3  0x00007fffed9f3951 in gbe::Program::buildFromLLVMFile (this=this@entry=0x52b9500, fileName=fileName@entry=0x0, module=module@entry=0x529d620, error="", optLevel=optLevel@entry=1)
    at /home/fd/git/beignet/backend/src/backend/program.cpp:152
#4  0x00007fffedb14dff in gbe::genProgramNewFromLLVM (deviceID=1042, fileName=0x0, module=0x529d620, llvm_ctx=0x51c4320, asm_file_name=<optimized out>, stringSize=1000, 
    err=0x52b3670 "", errSize=0x52b94e0, optLevel=1, 
    options=0x4ea2f30 "-I /home/fd/git/JtR/run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SI"...) at /home/fd/git/beignet/backend/src/backend/gen_program.cpp:421
#5  0x00007fffeda05290 in gbe::programNewFromSource (deviceID=1042, source=<optimized out>, stringSize=1000, 
    options=0x4ea2f30 "-I /home/fd/git/JtR/run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SI"..., err=0x52b3670 "", errSize=0x52b94e0) at /home/fd/git/beignet/backend/src/backend/program.cpp:896
#6  0x00007ffff254f650 in cl_program_build (p=p@entry=0x52b9450, 
    options=0x4ea2f30 "-I /home/fd/git/JtR/run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SI"...) at /home/fd/git/beignet/src/cl_program.c:576
#7  0x00007ffff2546f06 in clBuildProgram (program=0x52b9450, num_devices=<optimized out>, device_list=<optimized out>, options=<optimized out>, pfn_notify=0x0, user_data=0x0)
    at /home/fd/git/beignet/src/cl_api.c:956
#8  0x00007ffff70dcafb in clBuildProgram (program=0x52b9450, num_devices=num_devices@entry=0, device_list=device_list@entry=0x0, 
    options=options@entry=0x4ea2f30 "-I /home/fd/git/JtR/run/kernels -cl-mad-enable -D__GPU__ -DDEVICE_INFO=34 -DSIZEOF_SIZE_T=8 -DDEV_VER_MAJOR=1 -DDEV_VER_MINOR=2 -D_OPENCL_COMPILER -DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SI"..., pfn_notify=pfn_notify@entry=0x0, user_data=user_data@entry=0x0) at ocl_icd_loader_gen.c:386
#9  0x00000000006f72bd in opencl_build (sequential_id=sequential_id@entry=0, opts=opts@entry=0x7fffffffb110 "-DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107", 
    save=save@entry=0, file_name=file_name@entry=0x0, program=program@entry=0xeb7600 <program>, 
    kernel_source_file=kernel_source_file@entry=0x7f4220 "$JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl", 
    kernel_source=0x52bae90 "/*\n * This software is\n * Copyright (c) 2012, 2013 Lukas Odzioba <ukasz at openwall dot net>\n * copyright 2014, JimF\n * and Copyright 2014 magnum\n * and it is hereby released to the general public und"...) at common-opencl.c:991
#10 0x00000000006f7987 in opencl_build_kernel_opt (kernel_filename=kernel_filename@entry=0x7f4220 "$JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl", sequential_id=sequential_id@entry=0, 
    opts=opts@entry=0x7fffffffb110 "-DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107") at common-opencl.c:1803
#11 0x00000000006f79fd in opencl_build_kernel (kernel_filename=kernel_filename@entry=0x7f4220 "$JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl", sequential_id=0, 
    opts=opts@entry=0x7fffffffb110 "-DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107", warn=warn@entry=0) at common-opencl.c:1821
#12 0x00000000006f80c8 in opencl_init (kernel_filename=kernel_filename@entry=0x7f4220 "$JOHN/kernels/pbkdf2_hmac_sha512_kernel.cl", sequential_id=<optimized out>, 
    opts=opts@entry=0x7fffffffb110 "-DHASH_LOOPS=250 -DPLAINTEXT_LENGTH=110 -DMAX_SALT_SIZE=107") at common-opencl.c:1910
#13 0x000000000060477c in reset (db=0x5298d00) at opencl_pbkdf2_hmac_sha512_fmt_plug.c:187
#14 0x00000000006a8777 in fmt_self_test_body (full_lvl=<optimized out>, db=0x5298d00, salt_copy=0x5298d98, binary_copy=0x5298eb8, format=0xafeaa0 <fmt_opencl_pbkdf2_hmac_sha512>)
    at formats.c:444
#15 fmt_self_test (format=format@entry=0xafeaa0 <fmt_opencl_pbkdf2_hmac_sha512>, db=db@entry=0x5298d00) at formats.c:1593
#16 0x000000000069c8b4 in benchmark_format (format=0xafeaa0 <fmt_opencl_pbkdf2_hmac_sha512>, salts=256, results=0x7fffffffd530, test_db=0x5298d00) at bench.c:255
#17 0x000000000069d772 in benchmark_all () at bench.c:687
#18 0x00000000006b1eca in john_run () at john.c:1585
#19 0x00000000006b2b52 in main (argc=3, argv=0x7fffffffdfe8) at john.c:1970
Comment 6 GitLab Migration User 2018-10-12 21:25:19 UTC
-- GitLab Migration Automatic Message --

This bug has been migrated to freedesktop.org's GitLab instance and has been closed from further activity.

You can subscribe and participate further through the new bug through this link to our GitLab instance: https://gitlab.freedesktop.org/beignet/beignet/issues/44.


Use of freedesktop.org services, including Bugzilla, is subject to our Code of Conduct. How we collect and use information is described in our Privacy Policy.