message
#1
On ubuntu 20.04 i installed hashcat and when a want to crack PMKID hash after 
Code:
hashcat -m 16800 hashoutput.txt password.txt
it is showing this messages 
Quote:   * Device #1: build_opts '-cl-std=CL1.2 -I OpenCL -I /usr/share/hashcat/OpenCL -D LOCAL_MEM_TYPE=1 -D VENDOR_ID=32 -D CUDA_ARCH=705 -D AMD_ROCM=0 -D VECT_SIZE=1 -D DEVICE_TYPE=4 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D DGST_ELEM=4 -D KERN_TYPE=16800 -D _unroll'

Quote:    
Cracking performance lower than expected?


* Append -w 3 to the commandline.
This can cause your screen to lag.


* Update your OpenCL runtime / driver the right way:
https://hashcat.net/faq/wrongdriver


* Create more work items to make use of your parallelization power:
https://hashcat.net/faq/morework


it is working i cracked but the first message i dont understand i must say i'm new , and about second message, how can i make better performance as it is expected ?
About driver update please write to me commands that should i enter in terminal.
And how can i create more work items?
Reply