hashcat Forum

Full Version: OpenCL kernel self-test failed
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
When using -m 2500 for hash type WPA-EAPOL-PBKDF2 I am getting the error "OpenCL kernel self-test failed".

However, when using -m 16800 for hash type WPA-PMKID-PBKDF2 with a .16800 file I do not get any error.

As I now have a .hccapc file I need to use -m 2500 but this is not working. How do I fix this error?



Driver Version: Adrenalin 2019 19.9.2 

GPU: 2x R9 Fury X

Hashcat version : 5.1.0

Windows 10 1903

[Image: F68CWdP]
please test with the beta version from https://hashcat.net/beta/