From owner-freebsd-wireless@FreeBSD.ORG Sun Sep 25 00:59:03 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8048B106566C; Sun, 25 Sep 2011 00:59:03 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id 2D3F68FC08; Sun, 25 Sep 2011 00:59:02 +0000 (UTC) Received: by ywp17 with SMTP id 17so4483453ywp.13 for ; Sat, 24 Sep 2011 17:59:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=adBXbPf4YBo3TmbTd5fDrk4HZb+xQNwUlJ1oNw8q+Ag=; b=JNuDRjPLfa9m3tkI1wJf8bJ/8xjLGJNHm8ManZVR7Vh/nXbPwcPwWpSBqKB+Z6aEGH SxnW+xel2gDVxFwDiAPxAmTFFWrkQ/RAKbFfWzisDbdnlnngRvtD6cHB2/AlfWyPcoO0 8jSxgAcfCMSt+5dSOCW+h25xR2ftPSGFUakfM= MIME-Version: 1.0 Received: by 10.236.124.97 with SMTP id w61mr30593486yhh.106.1316912342295; Sat, 24 Sep 2011 17:59:02 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Sat, 24 Sep 2011 17:59:02 -0700 (PDT) In-Reply-To: <9CA9DCD5-2B81-443D-BAC9-1B5D9E703B15@alumni.cwru.edu> References: <9CA9DCD5-2B81-443D-BAC9-1B5D9E703B15@alumni.cwru.edu> Date: Sun, 25 Sep 2011 08:59:02 +0800 X-Google-Sender-Auth: Qk7WPGGUHCRbXgHLJS1zjPfS4mQ Message-ID: From: Adrian Chadd To: Justin Hibbits Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org, FreeBSD PowerPC ML Subject: Re: if_wi attachment for mac-io X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 25 Sep 2011 00:59:03 -0000 On 24 September 2011 23:14, Justin Hibbits wrote: > pci2:0:14:0: reprobing on driver added > wi0: mem 0x30000-0x300ff,0x1a000-0x1a0ff,0-0xff irq 57 on > macio0 > wi0: record read mismatch, rid=fd0b, got=bfd > wi0: using Unknown Lucent chip > wi0: record read mismatch, rid=fd20, got=20fd > wi0: Hermes Firmware: Station (0.0.0) > wi0: Sorry, this card is not supported (type 1, firmware ver 0) > device_attach: wi0 attach returned 45 > > > Is there a way to add a shim underneath the driver, or something else so as > not to be too intrusive to the if_wi driver? Hm, it looks like there's explicit casts to/from little endian in wi_read_rid() and wi_write_rid(). The bus read/write value swapping are already handled for you by the bus glue. What's left are the contents of buffers. I guess read/write_rid are using struct wi_lt_hdr implicitly without actually using the struct. * One form of communication with the Hermes is with what Lucent calls * LTV records, where LTV stands for Length, Type and Value. The length * and type are 16 bits and are in native byte order. The value is in * multiples of 16 bits and is in little endian byte order. If you look at wi_read_bap() and wi_write_bap(), they treat the buffer as a set of 16 bit words being read from WI_DATA0. I'd expect the CSR_READ_2() define to correctly swap the data from device to host order. I wonder about the correct endian-ness of the buffer read - ie, the bus space macro is turning it into a 16 bit host-endian data read. Ie, your PPC is in Big-endian mode, so the le16toh() macro isn't a NULL. I don't know why Bill used le16toh() here, if the length/value fields from the NIC are supposed to be host-order. I suggest just removing the le16toh() and htole16() calls in wi_read_rid() and wi_write_rid() as again these may be host-endian data. Code which calls wi_read_rid() and wi_read_bap() seem to do some explicit endian conversions of data fields but I bet there may be missing ones lurking here and there. So fixing up wi_read_rid() and wi_write_rid() may make probe/attach function, but you may find weird crap occuring. :-) Give that a shot, then look at the openbsd/netbsd wi driver to see if they've investigated and fixed endian issues. :) Adrian From owner-freebsd-wireless@FreeBSD.ORG Sun Sep 25 12:54:48 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 40C95106564A; Sun, 25 Sep 2011 12:54:48 +0000 (UTC) (envelope-from chmeeedalf@gmail.com) Received: from mail-gx0-f182.google.com (mail-gx0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id DB0A98FC08; Sun, 25 Sep 2011 12:54:47 +0000 (UTC) Received: by gxk26 with SMTP id 26so3665978gxk.13 for ; Sun, 25 Sep 2011 05:54:47 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=message-id:from:to:content-type:mime-version:subject:date:cc :x-mailer; bh=c0+7TD7mBtUy0soq0fv6XlZD9SdaxRbTTZA0Dd5W51w=; b=nhTgIzG247dNBWrN3Z66mFBMNVZ072FLTgbyy04DSLhMde1VKtOkcqZ5dUF59jt1lG CsiEiy7qL0WDFL2WEdruqnqQTI+sgkr5KSxYHKedbXegvjeUFR4tIdn+uu96itvbIsEK U+lAWyoxNlj2qJlxHTdN80WB1xl2tbArVVJ4s= Received: by 10.150.2.20 with SMTP id 20mr3604535ybb.31.1316955287042; Sun, 25 Sep 2011 05:54:47 -0700 (PDT) Received: from triad.knownspace (216-15-41-8.c3-0.gth-ubr1.lnh-gth.md.cable.rcn.com. [216.15.41.8]) by mx.google.com with ESMTPS id o4sm4009197ybc.15.2011.09.25.05.54.45 (version=TLSv1/SSLv3 cipher=OTHER); Sun, 25 Sep 2011 05:54:45 -0700 (PDT) Message-Id: <54FFB452-534A-46C6-950B-880EB36F61C1@gmail.com> From: Justin Hibbits To: FreeBSD PowerPC ML Content-Type: multipart/mixed; boundary=Apple-Mail-15--654334916 Mime-Version: 1.0 (Apple Message framework v936) Date: Sun, 25 Sep 2011 08:54:41 -0400 X-Mailer: Apple Mail (2.936) Cc: freebsd-wireless@freebsd.org Subject: CFT: macio attachment for if_wi X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 25 Sep 2011 12:54:48 -0000 --Apple-Mail-15--654334916 Content-Type: text/plain; charset=US-ASCII; format=flowed; delsp=yes Content-Transfer-Encoding: 7bit Attached is a patch adding the macio attachment for the if_wi driver, to support the airport card in PowerPC macs. To do this I needed to modify the wi_read_bap and wi_write_bap functions to use the bus space stream functions instead of regular functions, like NetBSD and OpenBSD do. I currently get a 'no carrier' status from ifconfig, so I can't fully test connections, only the attachment. Testing wanted and needed to make sure I didn't break anything. - Justin --Apple-Mail-15--654334916 Content-Disposition: attachment; filename=airport_attach.diff Content-Type: application/octet-stream; x-unix-mode=0644; name="airport_attach.diff" Content-Transfer-Encoding: 7bit Index: modules/wi/Makefile =================================================================== --- modules/wi/Makefile (revision 225715) +++ modules/wi/Makefile (working copy) @@ -6,4 +6,9 @@ SRCS= if_wi.c if_wi_pccard.c if_wi_pci.c \ card_if.h device_if.h bus_if.h pci_if.h pccarddevs.h +.if ${MACHINE_CPUARCH} == "powerpc" +SRCS+= if_wi_macio.c +SRCS+= ofw_bus_if.h +.endif + .include Index: dev/wi/if_wi_macio.c =================================================================== --- dev/wi/if_wi_macio.c (revision 0) +++ dev/wi/if_wi_macio.c (revision 0) @@ -0,0 +1,138 @@ +/*- + * Copyright (c) 1997, 1998, 1999 + * Bill Paul . All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. All advertising materials mentioning features or use of this software + * must display the following acknowledgement: + * This product includes software developed by Bill Paul. + * 4. Neither the name of the author nor the names of any co-contributors + * may be used to endorse or promote products derived from this software + * without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY Bill Paul AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL Bill Paul OR THE VOICES IN HIS HEAD + * BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR + * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF + * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS + * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN + * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) + * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF + * THE POSSIBILITY OF SUCH DAMAGE. + */ + +/* + * Lucent WaveLAN/IEEE 802.11 PCMCIA driver for FreeBSD. + * + * Written by Bill Paul + * Electrical Engineering Department + * Columbia University, New York City + */ + +#include +__FBSDID("$FreeBSD: head/sys/dev/wi/if_wi_macio.c 182250 2008-08-27 05:39:44Z imp $"); + +#include +#include +#include +#include +#include +#include + +#include +#include +#include + +#include +#include +#include + +#include +#include +#include +#include +#include +#include + +#include +#include + +#include +#include +#include + +static int wi_macio_probe(device_t); +static int wi_macio_attach(device_t); + +static device_method_t wi_macio_methods[] = { + /* Device interface */ + DEVMETHOD(device_probe, wi_macio_probe), + DEVMETHOD(device_attach, wi_macio_attach), + DEVMETHOD(device_detach, wi_detach), + DEVMETHOD(device_shutdown, wi_shutdown), + + { 0, 0 } +}; + +static driver_t wi_macio_driver = { + "wi", + wi_macio_methods, + sizeof(struct wi_softc) +}; + +DRIVER_MODULE(wi, macio, wi_macio_driver, wi_devclass, 0, 0); +MODULE_DEPEND(wi, wlan, 1, 1, 1); + +static int +wi_macio_probe(device_t dev) +{ + const char *name, *compat; + + /* Make sure we're a network driver */ + name = ofw_bus_get_name(dev); + if (name == NULL) + return (ENXIO); + + if (strcmp(name, "radio") != 0) { + return ENXIO; + } + compat = ofw_bus_get_compat(dev); + if (strcmp(compat, "wireless") != 0) { + return ENXIO; + } + + device_set_desc(dev, "Apple Airport"); + return 0; +} + +static int +wi_macio_attach(device_t dev) +{ + struct wi_softc *sc; + int error; + + sc = device_get_softc(dev); + sc->wi_gone = 0; + sc->wi_bus_type = 0; + + error = wi_alloc(dev, 0); + if (error == 0) { + /* Make sure interrupts are disabled. */ + CSR_WRITE_2(sc, WI_INT_EN, 0); + CSR_WRITE_2(sc, WI_EVENT_ACK, 0xFFFF); + + error = wi_attach(dev); + if (error != 0) + wi_free(dev); + } + return error; +} Index: dev/wi/if_wi.c =================================================================== --- dev/wi/if_wi.c (revision 225715) +++ dev/wi/if_wi.c (working copy) @@ -1897,8 +1897,7 @@ static int wi_read_bap(struct wi_softc *sc, int id, int off, void *buf, int buflen) { - u_int16_t *ptr; - int i, error, cnt; + int error, cnt; if (buflen == 0) return 0; @@ -1907,9 +1906,7 @@ return error; } cnt = (buflen + 1) / 2; - ptr = (u_int16_t *)buf; - for (i = 0; i < cnt; i++) - *ptr++ = CSR_READ_2(sc, WI_DATA0); + CSR_READ_MULTI_STREAM_2(sc, WI_DATA0, (u_int16_t *)buf, cnt); sc->sc_bap_off += cnt * 2; return 0; } @@ -1917,8 +1914,7 @@ static int wi_write_bap(struct wi_softc *sc, int id, int off, void *buf, int buflen) { - u_int16_t *ptr; - int i, error, cnt; + int error, cnt; if (buflen == 0) return 0; @@ -1928,9 +1924,7 @@ return error; } cnt = (buflen + 1) / 2; - ptr = (u_int16_t *)buf; - for (i = 0; i < cnt; i++) - CSR_WRITE_2(sc, WI_DATA0, ptr[i]); + CSR_WRITE_MULTI_STREAM_2(sc, WI_DATA0, (u_int16_t *)buf, cnt); sc->sc_bap_off += cnt * 2; return 0; --Apple-Mail-15--654334916 Content-Type: text/plain; charset=US-ASCII; format=flowed Content-Transfer-Encoding: 7bit --Apple-Mail-15--654334916-- From owner-freebsd-wireless@FreeBSD.ORG Sun Sep 25 13:38:58 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 967FC106566B; Sun, 25 Sep 2011 13:38:58 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id 458B48FC0C; Sun, 25 Sep 2011 13:38:57 +0000 (UTC) Received: by ywp17 with SMTP id 17so4712511ywp.13 for ; Sun, 25 Sep 2011 06:38:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=N5vBYpkLdrqTfvsflZaaa3mh+peHtU2cgQOe/gWMV2I=; b=juzbnQjeUd3iF5z5bI+HvfLG1QX/L/+ogiGNuxyIDjS3fsqrYzlsoMf3q6CLhDdotr E9/NUEzIn7rcPLp+RccnuV1017D3/OgcTBd8SXStgyxGtHKNj83iFVdkNGppdrM9n+4x vlTfqGPIWbZyo6WXhQpBXxcdmUUGcbR7AGyjk= MIME-Version: 1.0 Received: by 10.236.79.72 with SMTP id h48mr34320369yhe.4.1316957937587; Sun, 25 Sep 2011 06:38:57 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Sun, 25 Sep 2011 06:38:57 -0700 (PDT) In-Reply-To: <54FFB452-534A-46C6-950B-880EB36F61C1@gmail.com> References: <54FFB452-534A-46C6-950B-880EB36F61C1@gmail.com> Date: Sun, 25 Sep 2011 21:38:57 +0800 X-Google-Sender-Auth: HexAjqGwz86cNfMbzgvYj8xXNEo Message-ID: From: Adrian Chadd To: Justin Hibbits Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: freebsd-wireless@freebsd.org, FreeBSD PowerPC ML Subject: Re: CFT: macio attachment for if_wi X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 25 Sep 2011 13:38:58 -0000 On 25 September 2011 20:54, Justin Hibbits wrote: > Attached is a patch adding the macio attachment for the if_wi driver, to > support the airport card in PowerPC macs. =A0To do this I needed to modif= y the > wi_read_bap and wi_write_bap functions to use the bus space stream functi= ons > instead of regular functions, like NetBSD and OpenBSD do. =A0I currently = get a > 'no carrier' status from ifconfig, so I can't fully test connections, onl= y > the attachment. =A0Testing wanted and needed to make sure I didn't break > anything. I think it's worth digging into exactly why this works. Can we find out whether the card firmware does magically speak host endian? Since you haven't seen it associate to anything yet, I can't help but wonder if there are lots of other random endianness issues creeping throughout the driver. Adrian From owner-freebsd-wireless@FreeBSD.ORG Mon Sep 26 01:34:10 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D4093106564A; Mon, 26 Sep 2011 01:34:10 +0000 (UTC) (envelope-from chmeeedalf@gmail.com) Received: from mail-gx0-f182.google.com (mail-gx0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id 5294F8FC0C; Mon, 26 Sep 2011 01:34:10 +0000 (UTC) Received: by gxk26 with SMTP id 26so3981035gxk.13 for ; Sun, 25 Sep 2011 18:34:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=cc:message-id:from:to:in-reply-to:content-type :content-transfer-encoding:mime-version:subject:date:references :x-mailer; bh=ceEAXL5g0pmrQQ6MpHuYK/RXEu3vnMw4Gfn1R7RppdM=; b=bIe79AbNHQiRO0UXAr2gQeBNPwA28PIv4wbg63lzQlurPaEnAi6olnTnZoMiCDzTqa ZdxtonK1wT/SUm6Axi83zrs64K/t+ETggQy3Vty+cA5jFahCedaXxxj3EwU4U8xcl46m cbUZA2l8wHrr9Wr/7d8xL7reY+Oz5Hmz0miNw= Received: by 10.236.177.66 with SMTP id c42mr35889661yhm.14.1317000849589; Sun, 25 Sep 2011 18:34:09 -0700 (PDT) Received: from triad.knownspace (216-15-41-8.c3-0.gth-ubr1.lnh-gth.md.cable.rcn.com. [216.15.41.8]) by mx.google.com with ESMTPS id f24sm26330905yhk.5.2011.09.25.18.34.08 (version=TLSv1/SSLv3 cipher=OTHER); Sun, 25 Sep 2011 18:34:08 -0700 (PDT) Message-Id: <28BBDF20-2B20-4D0F-ADBD-84F0595352AA@gmail.com> From: Justin Hibbits To: Adrian Chadd In-Reply-To: Content-Type: text/plain; charset=US-ASCII; format=flowed; delsp=yes Content-Transfer-Encoding: 7bit Mime-Version: 1.0 (Apple Message framework v936) Date: Sun, 25 Sep 2011 21:34:05 -0400 References: <4D05F135-FAD8-4C15-A942-D99F4F552FF6@gmail.com> <4E7ADA31.10307@freebsd.org> X-Mailer: Apple Mail (2.936) Cc: freebsd-wireless@freebsd.org, Nathan Whitehorn , FreeBSD PowerPC ML Subject: Re: if_bwi on PowerBook G4 X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Sep 2011 01:34:10 -0000 On Sep 22, 2011, at 3:06 AM, Adrian Chadd wrote: > Can someone please go over this with a fine tooth endian comb? > > This smells to me like endian issues. > > > > Adrian I haven't looked at the driver, but I can report success using it now. I'm able to associate and link, but it won't scan. I still see the 'invalid antenna gain' message, too. - Justin From owner-freebsd-wireless@FreeBSD.ORG Mon Sep 26 01:50:13 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 99CBD106566B; Mon, 26 Sep 2011 01:50:13 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yx0-f182.google.com (mail-yx0-f182.google.com [209.85.213.182]) by mx1.freebsd.org (Postfix) with ESMTP id 322BB8FC0A; Mon, 26 Sep 2011 01:50:12 +0000 (UTC) Received: by yxk36 with SMTP id 36so5006573yxk.13 for ; Sun, 25 Sep 2011 18:50:12 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=IaillGbmdsoBeWfS6K+tWeCN1WEvV6wzQXYUwMCQx4s=; b=ozvCmTgOmHtHyKPwJswwqQCMOfDbB94Sp0yNPAKZN/0fVezXpnspuKNskVZBi4Ol9o wmAevWoIcBK/WURj1vnxE3E79MPn/aDD0+tvJ1ewYAmQwmDyMifanXSqPnQ7GYpQKyPN BHlSzU2Nc3d+TgcdI4fgv2HDVNvvf4hCS9erw= MIME-Version: 1.0 Received: by 10.236.129.242 with SMTP id h78mr35727720yhi.89.1317001812359; Sun, 25 Sep 2011 18:50:12 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Sun, 25 Sep 2011 18:50:12 -0700 (PDT) In-Reply-To: <28BBDF20-2B20-4D0F-ADBD-84F0595352AA@gmail.com> References: <4D05F135-FAD8-4C15-A942-D99F4F552FF6@gmail.com> <4E7ADA31.10307@freebsd.org> <28BBDF20-2B20-4D0F-ADBD-84F0595352AA@gmail.com> Date: Mon, 26 Sep 2011 09:50:12 +0800 X-Google-Sender-Auth: 8NgbdOI0r5zwFqfd9MiFoYSa7Lc Message-ID: From: Adrian Chadd To: Justin Hibbits Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: freebsd-wireless@freebsd.org, Nathan Whitehorn , FreeBSD PowerPC ML Subject: Re: if_bwi on PowerBook G4 X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Sep 2011 01:50:13 -0000 On 26 September 2011 09:34, Justin Hibbits wrote: > I haven't looked at the driver, but I can report success using it now. = =A0I'm > able to associate and link, but it won't scan. =A0I still see the 'invali= d > antenna gain' message, too. Is someone able to grab a bwi and throw it in a PC and PPC device, and add appropriate debug code to dump the contents of the EEPROM? I'd like to compare what values its reading. Thanks, Adrian From owner-freebsd-wireless@FreeBSD.ORG Mon Sep 26 02:17:56 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id BC5ED1065673; Mon, 26 Sep 2011 02:17:56 +0000 (UTC) (envelope-from pyunyh@gmail.com) Received: from mail-fx0-f54.google.com (mail-fx0-f54.google.com [209.85.161.54]) by mx1.freebsd.org (Postfix) with ESMTP id 29A468FC0C; Mon, 26 Sep 2011 02:17:55 +0000 (UTC) Received: by fxg9 with SMTP id 9so7029924fxg.13 for ; Sun, 25 Sep 2011 19:17:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=from:date:to:cc:subject:message-id:reply-to:references:mime-version :content-type:content-disposition:in-reply-to:user-agent; bh=1aGEz2Ym9PO8+umRYWFCVPV3JqfygNcg1S8rTvnJsKA=; b=OSQkP3EVd9XvpE9qwdOkrTnvMtn2p1oR5obfaSOwanCCfcB33VJnp9Wp7MtP6xYnOA sC7x5/2AZk6J/fS3Wt/At1jits2q4bMHwhQZjqvDCZFDCanVU6mxKP5PnZz8rvu39mjM gLMzUKYJ5q1k7MsXGODKx4Nt0NbXmplvTGWIQ= Received: by 10.223.23.142 with SMTP id r14mr9691203fab.60.1317002062166; Sun, 25 Sep 2011 18:54:22 -0700 (PDT) Received: from pyunyh@gmail.com ([174.35.1.224]) by mx.google.com with ESMTPS id u6sm18460100faf.3.2011.09.25.18.54.18 (version=TLSv1/SSLv3 cipher=OTHER); Sun, 25 Sep 2011 18:54:20 -0700 (PDT) Received: by pyunyh@gmail.com (sSMTP sendmail emulation); Sun, 25 Sep 2011 18:52:15 -0700 From: YongHyeon PYUN Date: Sun, 25 Sep 2011 18:52:15 -0700 To: Justin Hibbits Message-ID: <20110926015215.GB1702@michelle.cdnetworks.com> References: <54FFB452-534A-46C6-950B-880EB36F61C1@gmail.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <54FFB452-534A-46C6-950B-880EB36F61C1@gmail.com> User-Agent: Mutt/1.4.2.3i Cc: freebsd-wireless@freebsd.org, FreeBSD PowerPC ML Subject: Re: CFT: macio attachment for if_wi X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: pyunyh@gmail.com List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Sep 2011 02:17:56 -0000 On Sun, Sep 25, 2011 at 08:54:41AM -0400, Justin Hibbits wrote: > Attached is a patch adding the macio attachment for the if_wi driver, > to support the airport card in PowerPC macs. To do this I needed to > modify the wi_read_bap and wi_write_bap functions to use the bus space > stream functions instead of regular functions, like NetBSD and OpenBSD > do. I currently get a 'no carrier' status from ifconfig, so I can't > fully test connections, only the attachment. Testing wanted and > needed to make sure I didn't break anything. > It seems the WI_DATA0/WI_DATA1 registers provide access to data with FIFO style. This indicates driver have to read raw data and subsequent access would have to use htoleXX() macro to compare it with the raw data instead of converting it from little-endian to host byte order. So your patch looks like the first step that goes to right direction. As Adrian said, there could be multiple places that used wrong data from endianess view. BTW, you may have to implement suspend/resume method to properly stop driver before entering into suspend. > - Justin From owner-freebsd-wireless@FreeBSD.ORG Mon Sep 26 02:20:05 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2B7961065673; Mon, 26 Sep 2011 02:20:05 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gx0-f182.google.com (mail-gx0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id C3CC98FC0A; Mon, 26 Sep 2011 02:20:04 +0000 (UTC) Received: by gxk26 with SMTP id 26so4004526gxk.13 for ; Sun, 25 Sep 2011 19:20:04 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=lL+CRDRj+wRvUJwjT7mn3OtcKGeh3FzuN2+bPqw/6eI=; b=XFDxjfy4FKw1MGAYmcqfRoC0vRm8vm4WKlXbZamY68N30KpJ53n+b8QsDizkiqXp+e 8fA5GbxazBlWa/heZXQoq59lqKD3dIGnwfsGbXiKZ+rqez5X9yib086kKtSmjJA9zhSJ 9B1LCXXz/p/Q4UzzzX2CZkVuoS/4QPxAZr7eA= MIME-Version: 1.0 Received: by 10.236.129.165 with SMTP id h25mr35841431yhi.38.1317003603959; Sun, 25 Sep 2011 19:20:03 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Sun, 25 Sep 2011 19:20:03 -0700 (PDT) In-Reply-To: <20110926015215.GB1702@michelle.cdnetworks.com> References: <54FFB452-534A-46C6-950B-880EB36F61C1@gmail.com> <20110926015215.GB1702@michelle.cdnetworks.com> Date: Mon, 26 Sep 2011 10:20:03 +0800 X-Google-Sender-Auth: HF3z2s-DfKvhwCFy6OzEiE7UEyg Message-ID: From: Adrian Chadd To: pyunyh@gmail.com Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: freebsd-wireless@freebsd.org, Justin Hibbits , FreeBSD PowerPC ML Subject: Re: CFT: macio attachment for if_wi X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Sep 2011 02:20:05 -0000 On 26 September 2011 09:52, YongHyeon PYUN wrote: > It seems the WI_DATA0/WI_DATA1 registers provide access to data > with FIFO style. =A0This indicates driver have to read raw data and > subsequent access would have to use htoleXX() macro to compare it > with the raw data instead of converting it from little-endian to > host byte order. > So your patch looks like the first step that goes to right > direction. =A0As Adrian said, there could be multiple places that > used wrong data from endianess view. Cool; I'll try to remember to get this committed to -HEAD once it's unlocked for bug fixes. Adrian From owner-freebsd-wireless@FreeBSD.ORG Mon Sep 26 06:22:59 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 34385106566B for ; Mon, 26 Sep 2011 06:22:59 +0000 (UTC) (envelope-from graudeejs@gmail.com) Received: from mail-bw0-f54.google.com (mail-bw0-f54.google.com [209.85.214.54]) by mx1.freebsd.org (Postfix) with ESMTP id B543B8FC13 for ; Mon, 26 Sep 2011 06:22:58 +0000 (UTC) Received: by bkbzs8 with SMTP id zs8so6571066bkb.13 for ; Sun, 25 Sep 2011 23:22:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=date:from:to:subject:message-id:x-mailer:mime-version:content-type; bh=7buAw9zn68mhLR8t7nvLEWMuX/a+E8nb+Gdt9Brp2VA=; b=KX61rBgWUcv3ZdOpYLWHncjc3cd30lpTI7zcWA7ZcyssIANUIV4r/sh+jSJb0UAbog oeWlbIFATf9aMomD0JsvmgR1UkKSjXDQWFwqw9LJQLcc9IJwR1e29+pGHpHqAKGdvm1C gMmh/eiInWRRezEnINoMu3BiW3c/UcRvFhvTE= Received: by 10.204.145.68 with SMTP id c4mr3946041bkv.370.1317016518612; Sun, 25 Sep 2011 22:55:18 -0700 (PDT) Received: from desktop.pc (mpe-11-155.mpe.lv. [83.241.11.155]) by mx.google.com with ESMTPS id v16sm19472499bkd.6.2011.09.25.22.55.17 (version=SSLv3 cipher=OTHER); Sun, 25 Sep 2011 22:55:18 -0700 (PDT) Date: Mon, 26 Sep 2011 08:54:52 +0300 From: Aldis Berjoza To: freebsd-wireless@freebsd.org Message-ID: <20110926085452.5dd1d34e@desktop.pc> X-Mailer: Claws Mail 3.7.10 (GTK+ 2.24.5; amd64-portbld-freebsd8.2) Mime-Version: 1.0 Content-Type: multipart/signed; micalg=PGP-SHA1; boundary="Sig_/eS0NkyGES8gUGW0uHpw6cpd"; protocol="application/pgp-signature" Subject: BCM4311 X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Sep 2011 06:22:59 -0000 --Sig_/eS0NkyGES8gUGW0uHpw6cpd Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable Hello. Does anyone know if BCM4311 is supported on FreeBSD? I haven't tried hard to get it to work, as it's not on my priority list. Since my other laptop died, I have a spare WIFI card that I could donate if there is interest in developing/improving driver for it. The exact code on chip: BCM4311KFBG I suppose it's revision is 2 (chip, or whole card) --=20 Aldis Berjoza http://www.bsdroot.lv/ --Sig_/eS0NkyGES8gUGW0uHpw6cpd Content-Type: application/pgp-signature; name=signature.asc Content-Disposition: attachment; filename=signature.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.18 (FreeBSD) iQEcBAEBAgAGBQJOgBPDAAoJECrA2xnMujn61fkH/2fjISbriZGgI7P/GWJlh6yq DnWEmiP5jm+MjcTdInkQnm5C1Jv2/3CNndkYl9KcDW0T9PluYsBiPb1zSse9peOq yIxpv64l52LtyYv/IAY8MUXuK9KUs5zM3Mbm6JSggYcBwslukxa3ra11SHQmy5Y4 I8s+agTcDasswuZxCJKF5S/SQ2sW3wWORhop/ksmG1g1NnuTNG31o+mf6iwo+0bl Il0TdygQHuSdc855/m+45f/IhX3eXu/0w19KdK5Fee/PQIXE7TgBiniQVPX1NJtZ WSUNIN9quEZZajgN1vmy157I9iL/ZMPu8gNro3zRwMbnneXhdqJbISoBWNg3+lo= =wLd2 -----END PGP SIGNATURE----- --Sig_/eS0NkyGES8gUGW0uHpw6cpd-- From owner-freebsd-wireless@FreeBSD.ORG Mon Sep 26 06:26:03 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id ED4781065679 for ; Mon, 26 Sep 2011 06:26:03 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gx0-f182.google.com (mail-gx0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id AFCD28FC18 for ; Mon, 26 Sep 2011 06:26:03 +0000 (UTC) Received: by gxk26 with SMTP id 26so4130390gxk.13 for ; Sun, 25 Sep 2011 23:26:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=dqc6Zz5OgKnxWkV6qpvr/L0fhdwqwbvAp9QPqDo1Cww=; b=Ly3tmdkbDmZ/NJZTNYehC5zQRYniKdGD3G+L3yDPsmUx6nAevYAJx8YYCjmPlrFA72 PXg6q1NcpYwQYN9JwCKdSrNFGLQpCQ3O7P8gKa9Wa0uLjj5icfY9bAP+k1GTKvBrUk6P lScuC7+vqrqALkGnzLrlfwfUB27dKTSLOyFx0= MIME-Version: 1.0 Received: by 10.236.75.227 with SMTP id z63mr36859516yhd.55.1317018363046; Sun, 25 Sep 2011 23:26:03 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Sun, 25 Sep 2011 23:26:03 -0700 (PDT) In-Reply-To: <20110926085452.5dd1d34e@desktop.pc> References: <20110926085452.5dd1d34e@desktop.pc> Date: Mon, 26 Sep 2011 14:26:03 +0800 X-Google-Sender-Auth: mEGMW4AP-rSbZ8tsACscN8STNGQ Message-ID: From: Adrian Chadd To: Aldis Berjoza Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: BCM4311 X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Sep 2011 06:26:04 -0000 On 26 September 2011 13:54, Aldis Berjoza wrote: > Hello. Does anyone know if BCM4311 is supported on FreeBSD? > > I haven't tried hard to get it to work, as it's not on my priority > list. Since my other laptop died, I have a spare WIFI card that I > could donate if there is interest in developing/improving driver for it. > > The exact code on chip: BCM4311KFBG > I suppose it's revision is 2 (chip, or whole card) I don't think it is. I've acquired some of those NICs but I don't have time to try and port the linux/openbsd/netbsd driver code over to FreeBSD. I have my hands full with atheros 11n stuff. :) I'd really appreciate it if someone could step up and help with this effort! adrian From owner-freebsd-wireless@FreeBSD.ORG Mon Sep 26 08:16:50 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 0DC0A106566B for ; Mon, 26 Sep 2011 08:16:50 +0000 (UTC) (envelope-from himali.patel@sibridgetech.com) Received: from mail-yx0-f182.google.com (mail-yx0-f182.google.com [209.85.213.182]) by mx1.freebsd.org (Postfix) with ESMTP id B7CE38FC14 for ; Mon, 26 Sep 2011 08:16:49 +0000 (UTC) Received: by yxk36 with SMTP id 36so5220214yxk.13 for ; Mon, 26 Sep 2011 01:16:49 -0700 (PDT) Received: by 10.68.55.100 with SMTP id r4mr28128732pbp.69.1317023549474; Mon, 26 Sep 2011 00:52:29 -0700 (PDT) Received: from himali.sibshivalik.com ([110.172.28.16]) by mx.google.com with ESMTPS id i2sm70778863pbt.3.2011.09.26.00.52.27 (version=SSLv3 cipher=OTHER); Mon, 26 Sep 2011 00:52:28 -0700 (PDT) Message-ID: <4E802FB5.7040604@sibridgetech.com> Date: Mon, 26 Sep 2011 13:24:29 +0530 From: Himali User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.17) Gecko/20110428 Fedora/3.1.10-1.fc14 Thunderbird/3.1.10 MIME-Version: 1.0 To: freebsd-wireless@freebsd.org Content-Type: multipart/mixed; boundary="------------090707080604010703040308" Subject: Quiet-IE implementation X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: himali.patel@sibridgetech.com List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Sep 2011 08:16:50 -0000 This is a multi-part message in MIME format. --------------090707080604010703040308 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Hi, We have implemented Quiet IE logic as per the 802.11h standard. Please find the attached 3 patches related to Quiet-IE implementation. Quiet IE :- As per 802.11h standard, Quiet IE is used to quiet other stations to reduce the interference for radar detection. We have implemented this for BSS only. In that AP will Send Quiet IE in its beacon and probe response packets. All the stations connected to this AP will quiet (i.e. stop transmission) for quiet duration when quiet count reaches zero. Configuration Parameters for Quiet-IE:- a) quiet - To enable/disable the Quiet Logic. b) quiet_period - To set quiet period parameter of Quiet-IE. c) quiet_count - To set quiet count parameter of Quiet-IE. d) quiet_offset - To set quiet offset parameter of Quiet-IE. e) quiet_duration - To set quiet duration parameter of Quiet-IE. Test Procedure:- a) On AP, configure the quiet parameters as - ifconfig wlan0 quiet ifconfig wlan0 quiet_period 1 ifconfig wlan0 quiet_count 100 ifconfig wlan0 quiet_offset 0 ifconfig wlan0 quiet_duration 50 (this should be less then configured beacon interval) b) Start ping utility on AP with ip-address of associated station and waiting time of 1ms ( -W 1), and check the results, Lots of packets will be received out of time (i.e. >1ms) c) we can verified this with other combinations also. Let us know in case of any queries regarding this. Regards, Himali --------------090707080604010703040308 Content-Type: text/x-patch; name="ath_quiet.patch" Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename="ath_quiet.patch" diff -Naur ath_org/ath_hal/ar5416/ar5416_misc.c ath/ath_hal/ar5416/ar5416_misc.c --- ath_org/ath_hal/ar5416/ar5416_misc.c 2011-09-16 14:10:44.798097426 +0530 +++ ath/ath_hal/ar5416/ar5416_misc.c 2011-09-19 11:27:09.048364069 +0530 @@ -298,6 +298,11 @@ } else { OS_REG_CLR_BIT(ah, AR_TIMER_MODE, AR_TIMER_MODE_QUIET); } + + /* Allow the quiet mechanism to do its work */ + OS_DELAY(200); + OS_REG_CLR_BIT(ah, AR_TIMER_MODE, AR_TIMER_MODE_QUIET); + return HAL_OK; } #undef TU_TO_USEC diff -Naur ath_org/if_ath.c ath/if_ath.c --- ath_org/if_ath.c 2011-09-16 14:10:44.793097635 +0530 +++ ath/if_ath.c 2011-09-19 11:19:07.875807211 +0530 @@ -187,6 +187,7 @@ static void ath_calibrate(void *); static int ath_newstate(struct ieee80211vap *, enum ieee80211_state, int); static void ath_setup_stationkey(struct ieee80211_node *); +static int ath_set_quiet(struct ieee80211_node *,u_int8_t *); static void ath_newassoc(struct ieee80211_node *, int); static int ath_setregdomain(struct ieee80211com *, struct ieee80211_regdomain *, int, @@ -719,6 +720,7 @@ ic->ic_vap_create = ath_vap_create; ic->ic_vap_delete = ath_vap_delete; ic->ic_raw_xmit = ath_raw_xmit; + ic->ic_set_quiet = ath_set_quiet; ic->ic_update_mcast = ath_update_mcast; ic->ic_update_promisc = ath_update_promisc; ic->ic_node_alloc = ath_node_alloc; @@ -865,6 +867,28 @@ return free; } + + static int +ath_set_quiet(struct ieee80211_node *ni, u_int8_t *quiet_elm) +{ + + struct ieee80211com *ic = ni->ni_ic; + struct ath_softc *sc = ic->ic_ifp->if_softc; + struct ath_hal *ah = sc->sc_ah; + + struct ieee80211_quiet_ie *quiet = (struct ieee80211_quiet_ie *)quiet_elm; + u_int16_t duration= le16toh(quiet->duration); + u_int16_t offset= le16toh(quiet->offset); + + return ath_hal_setQuiet(ah, + quiet->period, + duration, + offset + quiet->tbttcount*ni->ni_intval, + 1); +} + + + static struct ieee80211vap * ath_vap_create(struct ieee80211com *ic, const char name[IFNAMSIZ], int unit, int opmode, int flags, diff -Naur ath_org/if_athvar.h ath/if_athvar.h --- ath_org/if_athvar.h 2011-09-16 14:10:44.794097594 +0530 +++ ath/if_athvar.h 2011-09-19 11:23:21.992010259 +0530 @@ -700,6 +700,11 @@ #define ath_hal_set11nburstduration(_ah, _ds, _dur) \ ((*(_ah)->ah_set11nBurstDuration)((_ah), (_ds), (_dur))) +#define ath_hal_setQuiet(_ah, _period, _duration, _nextStart,_enabled) \ + ((*(_ah)->ah_setQuiet)((_ah), (_period),(_duration), (_nextStart), (_enabled))) + + + /* * This is badly-named; you need to set the correct parameters * to begin to receive useful radar events; and even then --------------090707080604010703040308 Content-Type: text/x-patch; name="net80211_quiet.patch" Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename="net80211_quiet.patch" diff -Naur net80211_org/ieee80211_dfs.c net80211/ieee80211_dfs.c --- net80211_org/ieee80211_dfs.c 2011-09-16 14:09:15.858786630 +0530 +++ net80211/ieee80211_dfs.c 2011-09-19 12:03:03.384069387 +0530 @@ -64,6 +64,12 @@ &ieee80211_cac_timeout, 0, "CAC timeout (secs)"); #define CAC_TIMEOUT msecs_to_ticks(ieee80211_cac_timeout*1000) +static int +null_set_quiet(struct ieee80211_node *ni, u_int8_t *quiet_elm) +{ + return ENOSYS; +} + void ieee80211_dfs_attach(struct ieee80211com *ic) { @@ -71,6 +77,8 @@ callout_init_mtx(&dfs->nol_timer, IEEE80211_LOCK_OBJ(ic), 0); callout_init_mtx(&dfs->cac_timer, IEEE80211_LOCK_OBJ(ic), 0); + + ic->ic_set_quiet = null_set_quiet; } void diff -Naur net80211_org/ieee80211.h net80211/ieee80211.h --- net80211_org/ieee80211.h 2011-09-16 14:09:15.857786672 +0530 +++ net80211/ieee80211.h 2011-09-19 11:44:01.536410831 +0530 @@ -759,6 +759,19 @@ /* * 802.11h Channel Switch Announcement (CSA). */ +struct ieee80211_quiet_ie { + uint8_t quiet_ie; /* IEEE80211_ELEMID_QUIET */ + uint8_t len; + uint8_t tbttcount; /* quiet start */ + uint8_t period; /* beacon intervals between quiets*/ + uint16_t duration; /* TUs of each quiet*/ + uint16_t offset; /* TUs of from TBTT of quiet start*/ + +} __packed; + +/* + * 802.11h Channel Switch Announcement (CSA). + */ struct ieee80211_csa_ie { uint8_t csa_ie; /* IEEE80211_ELEMID_CHANSWITCHANN */ uint8_t csa_len; diff -Naur net80211_org/ieee80211_input.c net80211/ieee80211_input.c --- net80211_org/ieee80211_input.c 2011-09-16 14:09:15.857786672 +0530 +++ net80211/ieee80211_input.c 2011-09-19 11:31:05.813307564 +0530 @@ -522,6 +522,9 @@ case IEEE80211_ELEMID_CSA: scan->csa = frm; break; + case IEEE80211_ELEMID_QUIET: + scan->quiet = frm; + break; case IEEE80211_ELEMID_FHPARMS: if (ic->ic_phytype == IEEE80211_T_FH) { scan->fhdwell = LE_READ_2(&frm[2]); diff -Naur net80211_org/ieee80211_ioctl.c net80211/ieee80211_ioctl.c --- net80211_org/ieee80211_ioctl.c 2011-09-16 14:09:15.857786672 +0530 +++ net80211/ieee80211_ioctl.c 2011-09-19 11:31:57.578109155 +0530 @@ -972,6 +972,21 @@ case IEEE80211_IOC_PUREG: ireq->i_val = (vap->iv_flags & IEEE80211_F_PUREG) != 0; break; + case IEEE80211_IOC_QUIET: + ireq->i_val = vap->iv_quiet; + break; + case IEEE80211_IOC_QUIET_COUNT: + ireq->i_val = vap->iv_quiet_count; + break; + case IEEE80211_IOC_QUIET_PERIOD: + ireq->i_val = vap->iv_quiet_period; + break; + case IEEE80211_IOC_QUIET_DUR: + ireq->i_val = vap->iv_quiet_duration; + break; + case IEEE80211_IOC_QUIET_OFFSET: + ireq->i_val = vap->iv_quiet_offset; + break; case IEEE80211_IOC_BGSCAN: ireq->i_val = (vap->iv_flags & IEEE80211_F_BGSCAN) != 0; break; @@ -2939,6 +2954,24 @@ if (isvap11g(vap)) error = ENETRESET; break; + case IEEE80211_IOC_QUIET: + vap->iv_quiet= ireq->i_val; + break; + case IEEE80211_IOC_QUIET_COUNT: + vap->iv_quiet_count=ireq->i_val; + break; + case IEEE80211_IOC_QUIET_PERIOD: + vap->iv_quiet_period=ireq->i_val; + break; + case IEEE80211_IOC_QUIET_OFFSET: + vap->iv_quiet_offset=ireq->i_val; + break; + case IEEE80211_IOC_QUIET_DUR: + if(ireq->i_val < vap->iv_bss->ni_intval) + vap->iv_quiet_duration=ireq->i_val; + else + error = EINVAL; + break; case IEEE80211_IOC_BGSCAN: if (ireq->i_val) { if ((vap->iv_caps & IEEE80211_C_BGSCAN) == 0) diff -Naur net80211_org/ieee80211_ioctl.h net80211/ieee80211_ioctl.h --- net80211_org/ieee80211_ioctl.h 2011-09-16 14:09:15.860786547 +0530 +++ net80211/ieee80211_ioctl.h 2011-09-19 11:33:28.046267274 +0530 @@ -715,6 +715,11 @@ #define IEEE80211_IOC_TDMA_SLOTLEN 203 /* TDMA: slot length (usecs) */ #define IEEE80211_IOC_TDMA_BINTERVAL 204 /* TDMA: beacon intvl (slots) */ +#define IEEE80211_IOC_QUIET 205 /* Quiet Enable/Disable*/ +#define IEEE80211_IOC_QUIET_PERIOD 206 /* Quiet Period*/ +#define IEEE80211_IOC_QUIET_OFFSET 207 /* Quiet Offset*/ +#define IEEE80211_IOC_QUIET_DUR 208 /* Quiet Duration*/ +#define IEEE80211_IOC_QUIET_COUNT 209 /* Quiet Count*/ /* * Parameters for controlling a scan requested with * IEEE80211_IOC_SCAN_REQ. diff -Naur net80211_org/ieee80211_output.c net80211/ieee80211_output.c --- net80211_org/ieee80211_output.c 2011-09-16 14:09:15.860786547 +0530 +++ net80211/ieee80211_output.c 2011-09-19 11:36:53.325550818 +0530 @@ -1661,6 +1661,32 @@ } /* + * Add an 11h Quiet time element to a frame. + */ + static uint8_t * +ieee80211_add_quiet(uint8_t *frm, struct ieee80211vap *vap) +{ + struct ieee80211_quiet_ie *quiet = (struct ieee80211_quiet_ie *) frm; + + quiet->quiet_ie = IEEE80211_ELEMID_QUIET; + quiet->len = 6; + if(vap->iv_quiet_count_value==1){ + vap->iv_quiet_count_value = vap->iv_quiet_count; + }else if(vap->iv_quiet_count_value>1){ + vap->iv_quiet_count_value--; + } + if(vap->iv_quiet_count_value==0){ + // value 0 is reserved as per 802.11h standerd + vap->iv_quiet_count_value=1; + } + quiet->tbttcount=vap->iv_quiet_count_value; + quiet->period = vap->iv_quiet_period; + quiet->duration = htole16(vap->iv_quiet_duration); + quiet->offset = htole16(vap->iv_quiet_offset); + return frm + sizeof(*quiet); +} + +/* * Add an 11h Channel Switch Announcement element to a frame. * Note that we use the per-vap CSA count to adjust the global * counter so we can use this routine to form probe response @@ -2253,6 +2279,7 @@ + IEEE80211_COUNTRY_MAX_SIZE + 3 + sizeof(struct ieee80211_csa_ie) + + sizeof(struct ieee80211_quiet_ie) + 3 + 2 + (IEEE80211_RATE_MAXSIZE - IEEE80211_RATE_SIZE) + sizeof(struct ieee80211_ie_wpa) @@ -2319,6 +2346,14 @@ if (ic->ic_flags & IEEE80211_F_CSAPENDING) frm = ieee80211_add_csa(frm, vap); } + if (vap->iv_flags & IEEE80211_F_DOTH) { + if(IEEE80211_IS_CHAN_DFS(ic->ic_bsschan) && + (vap->iv_flags_ext & IEEE80211_FEXT_DFS)){ + if(vap->iv_quiet){ + frm=ieee80211_add_quiet(frm,vap); + } + } + } if (IEEE80211_IS_CHAN_ANYG(bss->ni_chan)) frm = ieee80211_add_erp(frm, ic); frm = ieee80211_add_xrates(frm, rs); @@ -2617,9 +2652,21 @@ frm = ieee80211_add_powerconstraint(frm, vap); bo->bo_csa = frm; if (ic->ic_flags & IEEE80211_F_CSAPENDING) - frm = ieee80211_add_csa(frm, vap); + frm = ieee80211_add_csa(frm, vap); } else bo->bo_csa = frm; + + if (vap->iv_flags & IEEE80211_F_DOTH) { + bo->bo_quiet = frm; + if(IEEE80211_IS_CHAN_DFS(ic->ic_bsschan) && + (vap->iv_flags_ext & IEEE80211_FEXT_DFS)){ + if(vap->iv_quiet) + frm=ieee80211_add_quiet(frm,vap); + } + }else{ + bo->bo_quiet= frm; + } + if (IEEE80211_IS_CHAN_ANYG(ni->ni_chan)) { bo->bo_erp = frm; frm = ieee80211_add_erp(frm, ic); @@ -2733,7 +2780,8 @@ + 2 + 4 + vap->iv_tim_len /* DTIM/IBSSPARMS */ + IEEE80211_COUNTRY_MAX_SIZE /* country */ + 2 + 1 /* power control */ - + sizeof(struct ieee80211_csa_ie) /* CSA */ + + sizeof(struct ieee80211_csa_ie) /* CSA */ + + sizeof(struct ieee80211_quiet_ie) /* Quiet */ + 2 + 1 /* ERP */ + 2 + (IEEE80211_RATE_MAXSIZE - IEEE80211_RATE_SIZE) + (vap->iv_caps & IEEE80211_C_WPA ? /* WPA 1+2 */ @@ -2953,6 +3001,7 @@ bo->bo_appie += adjust; bo->bo_wme += adjust; bo->bo_csa += adjust; + bo->bo_quiet += adjust; bo->bo_tim_len = timlen; /* update information element */ @@ -3006,6 +3055,7 @@ #endif bo->bo_appie += sizeof(*csa); bo->bo_csa_trailer_len += sizeof(*csa); + bo->bo_quiet += sizeof(*csa); bo->bo_tim_trailer_len += sizeof(*csa); m->m_len += sizeof(*csa); m->m_pkthdr.len += sizeof(*csa); @@ -3016,6 +3066,11 @@ vap->iv_csa_count++; /* NB: don't clear IEEE80211_BEACON_CSA */ } + if(IEEE80211_IS_CHAN_DFS(ic->ic_bsschan) && + (vap->iv_flags_ext & IEEE80211_FEXT_DFS) ){ + if(vap->iv_quiet) + ieee80211_add_quiet(bo->bo_quiet,vap); + } if (isset(bo->bo_flags, IEEE80211_BEACON_ERP)) { /* * ERP element needs updating. diff -Naur net80211_org/ieee80211_proto.h net80211/ieee80211_proto.h --- net80211_org/ieee80211_proto.h 2011-09-16 14:09:15.856786714 +0530 +++ net80211/ieee80211_proto.h 2011-09-19 11:39:51.455999028 +0530 @@ -344,6 +344,7 @@ uint16_t bo_appie_len; /* AppIE length in bytes */ uint16_t bo_csa_trailer_len; uint8_t *bo_csa; /* start of CSA element */ + uint8_t *bo_quiet; /* start of Quiet element */ uint8_t *bo_meshconf; /* start of MESHCONF element */ uint8_t *bo_spare[3]; }; diff -Naur net80211_org/ieee80211_scan.h net80211/ieee80211_scan.h --- net80211_org/ieee80211_scan.h 2011-09-16 14:09:15.858786630 +0530 +++ net80211/ieee80211_scan.h 2011-09-19 11:40:14.946004468 +0530 @@ -213,6 +213,7 @@ uint8_t *ath; uint8_t *tdma; uint8_t *csa; + uint8_t *quiet; uint8_t *meshid; uint8_t *meshconf; uint8_t *spare[3]; diff -Naur net80211_org/ieee80211_sta.c net80211/ieee80211_sta.c --- net80211_org/ieee80211_sta.c 2011-09-16 14:09:15.857786672 +0530 +++ net80211/ieee80211_sta.c 2011-09-19 11:40:36.533090480 +0530 @@ -1345,6 +1345,9 @@ scan.htcap, scan.htinfo); /* XXX state changes? */ } + if (scan.quiet){ + ic->ic_set_quiet(ni, scan.quiet); + } if (scan.tim != NULL) { struct ieee80211_tim_ie *tim = (struct ieee80211_tim_ie *) scan.tim; diff -Naur net80211_org/ieee80211_var.h net80211/ieee80211_var.h --- net80211_org/ieee80211_var.h 2011-09-16 14:09:15.856786714 +0530 +++ net80211/ieee80211_var.h 2011-09-19 11:41:25.605012802 +0530 @@ -242,6 +242,9 @@ int (*ic_setregdomain)(struct ieee80211com *, struct ieee80211_regdomain *, int, struct ieee80211_channel []); + + int (*ic_set_quiet)(struct ieee80211_node *, u_int8_t *quiet_elm); + /* send/recv 802.11 management frame */ int (*ic_send_mgmt)(struct ieee80211_node *, int, int); @@ -403,6 +406,12 @@ uint8_t iv_dtim_period; /* DTIM period */ uint8_t iv_dtim_count; /* DTIM count from last bcn */ /* set/unset aid pwrsav state */ + uint8_t iv_quiet; /* Quiet Element */ + uint8_t iv_quiet_count; /* constant count for Quiet Element */ + uint8_t iv_quiet_count_value; /* variable count for Quiet Element */ + uint8_t iv_quiet_period; /* period for Quiet Element */ + uint16_t iv_quiet_duration; /* duration for Quiet Element */ + uint16_t iv_quiet_offset; /* offset for Quiet Element */ int iv_csa_count; /* count for doing CSA */ struct ieee80211_node *iv_bss; /* information for this node */ --------------090707080604010703040308 Content-Type: text/x-patch; name="ifconfig_quiet.patch" Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename="ifconfig_quiet.patch" diff -Naur ifconfig_org/ifieee80211.c ifconfig/ifieee80211.c --- ifconfig_org/ifieee80211.c 2011-07-20 11:29:28.000000000 +0530 +++ ifconfig/ifieee80211.c 2011-09-19 11:50:01.127186561 +0530 @@ -1337,6 +1337,39 @@ } static void +set80211quiet(const char *val, int d, int s, const struct afswtch *rafp) +{ + set80211(s, IEEE80211_IOC_QUIET, d, 0, NULL); +} + +static +DECL_CMD_FUNC(set80211quietperiod, val, d) +{ + set80211(s, IEEE80211_IOC_QUIET_PERIOD, atoi(val), 0, NULL); +} + + +static +DECL_CMD_FUNC(set80211quietcount, val, d) +{ + set80211(s, IEEE80211_IOC_QUIET_COUNT, atoi(val), 0, NULL); +} + + +static +DECL_CMD_FUNC(set80211quietduration, val, d) +{ + set80211(s, IEEE80211_IOC_QUIET_DUR, atoi(val), 0, NULL); +} + +static +DECL_CMD_FUNC(set80211quietoffset, val, d) +{ + set80211(s, IEEE80211_IOC_QUIET_OFFSET, atoi(val), 0, NULL); +} + + +static void set80211bgscan(const char *val, int d, int s, const struct afswtch *rafp) { set80211(s, IEEE80211_IOC_BGSCAN, d, 0, NULL); @@ -5161,6 +5194,12 @@ DEF_CMD_ARG("bgscanidle", set80211bgscanidle), DEF_CMD_ARG("bgscanintvl", set80211bgscanintvl), DEF_CMD_ARG("scanvalid", set80211scanvalid), + DEF_CMD("quiet", 1, set80211quiet), + DEF_CMD("-quiet", 0, set80211quiet), + DEF_CMD_ARG("quiet_count", set80211quietcount), + DEF_CMD_ARG("quiet_period", set80211quietperiod), + DEF_CMD_ARG("quiet_dur", set80211quietduration), + DEF_CMD_ARG("quiet_offset", set80211quietoffset), DEF_CMD_ARG("roam:rssi", set80211roamrssi), DEF_CMD_ARG("roam:rate", set80211roamrate), DEF_CMD_ARG("mcastrate", set80211mcastrate), --------------090707080604010703040308-- From owner-freebsd-wireless@FreeBSD.ORG Mon Sep 26 08:29:17 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 729181065672 for ; Mon, 26 Sep 2011 08:29:17 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-vw0-f54.google.com (mail-vw0-f54.google.com [209.85.212.54]) by mx1.freebsd.org (Postfix) with ESMTP id 2EBF28FC12 for ; Mon, 26 Sep 2011 08:29:16 +0000 (UTC) Received: by vws11 with SMTP id 11so6996746vws.13 for ; Mon, 26 Sep 2011 01:29:16 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=3GfLL8yfvYWYe8dQnslHi5J93MI98eefdhXZXlRn8yo=; b=NTFA2/SmtBAf9siOFf5QaBbR0y2/FPaWDdXWI5kl9hmY0utOr5xNQIGu3OHkT267rg gp1bBbq23Y7WrikRdyuk3vpUsjnlIy3gM1L+mxghboIiIt/XXxxY0IcLXwXdc8NJuk9z g+sfd6LSw0RrH9wpr8a3aKh5ewQPztOFbKipI= MIME-Version: 1.0 Received: by 10.52.69.200 with SMTP id g8mr2909862vdu.127.1317025756378; Mon, 26 Sep 2011 01:29:16 -0700 (PDT) Received: by 10.52.161.138 with HTTP; Mon, 26 Sep 2011 01:29:16 -0700 (PDT) In-Reply-To: <4E802FB5.7040604@sibridgetech.com> References: <4E802FB5.7040604@sibridgetech.com> Date: Mon, 26 Sep 2011 16:29:16 +0800 Message-ID: From: Adrian Chadd To: himali.patel@sibridgetech.com Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: Quiet-IE implementation X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Sep 2011 08:29:17 -0000 This is great work, thanks! Which NICs did you test this with? I'll test it with some AR5212 based NICs at some point just to make sure the quiet time code there is correct. Thanks again! Adrian From owner-freebsd-wireless@FreeBSD.ORG Mon Sep 26 11:07:15 2011 Return-Path: Delivered-To: freebsd-wireless@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 395CE1065674 for ; Mon, 26 Sep 2011 11:07:15 +0000 (UTC) (envelope-from owner-bugmaster@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 1EF898FC0A for ; Mon, 26 Sep 2011 11:07:15 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.4/8.14.4) with ESMTP id p8QB7FZP088328 for ; Mon, 26 Sep 2011 11:07:15 GMT (envelope-from owner-bugmaster@FreeBSD.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.14.4/8.14.4/Submit) id p8QB7ELQ088326 for freebsd-wireless@FreeBSD.org; Mon, 26 Sep 2011 11:07:14 GMT (envelope-from owner-bugmaster@FreeBSD.org) Date: Mon, 26 Sep 2011 11:07:14 GMT Message-Id: <201109261107.p8QB7ELQ088326@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: gnats set sender to owner-bugmaster@FreeBSD.org using -f From: FreeBSD bugmaster To: freebsd-wireless@FreeBSD.org Cc: Subject: Current problem reports assigned to freebsd-wireless@FreeBSD.org X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 26 Sep 2011 11:07:15 -0000 Note: to view an individual PR, use: http://www.freebsd.org/cgi/query-pr.cgi?pr=(number). The following is a listing of current problems submitted by FreeBSD users. These represent problem reports covering all versions including experimental development code and obsolete releases. S Tracker Resp. Description -------------------------------------------------------------------------------- p kern/160815 wireless [patch] [iwn] Fix channel switching in monitor mode o kern/160391 wireless [ieee80211] [patch] Panic in mesh mode o kern/160296 wireless [zyd] [panic] 802.11 usb device reboots system on 'ifc o misc/160176 wireless [mips] [panic] Kernel panic on AR7161 platform with AR o kern/157449 wireless [ath] MAC address conflict causes system to freeze o kern/157243 wireless [ath] investigate beacon TX (AP) / RX (STA) when under o kern/156904 wireless [ath] AR9285 antenna diversity algorithm is buggy and o kern/156884 wireless [ath] ath instablity o kern/156327 wireless [bwn] bwn driver causes 20%-50% packet loss o kern/156322 wireless [wpi] no ahdemo support for if_wpi o kern/156321 wireless [ath] ahdemo doesn't work with if_ath o kern/155498 wireless [ral] ral(4) needs to be resynced with OpenBSD's to ga o kern/155100 wireless [ath] ath driver on busy channel: "stuck beacon" p kern/154598 wireless [ath] Atheros 5424/2424 can't connect to WPA network o kern/154567 wireless [ath] ath(4) lot of bad series(0) o kern/154327 wireless [ath] AR5416 in station mode hangs when transmitting f o kern/154284 wireless [ath] Modern ath wifi cards (such as AR9285) have miss o kern/154153 wireless [ath] AR5213 + MIPS + WPA group key packet corruption o kern/153448 wireless [ath] ath networking device loses association after a o kern/152750 wireless [ath] ath0 lot of bad series hwrate o kern/151198 wireless [ath] ath/5416 fails bgscan with "ath0: ath_chan_set: o kern/149786 wireless [bwn] bwn on Dell Inspiron 1150: connections stall o kern/149516 wireless [ath] ath(4) hostap with fake MAC/BSSID results in sta o kern/149373 wireless [realtek/atheros]: None of my network card working o kern/149307 wireless [ath] Doesn't work Atheros 9285 o kern/148322 wireless [ath] Triggering atheros wifi beacon misses in hostap o kern/148317 wireless [ath] FreeBSD 7.x hostap memory leak in net80211 or At o kern/148112 wireless [ath] Atheros 9285 cannot register with wifi AP (timeo o kern/148078 wireless [ath] wireless networking stops functioning o kern/145826 wireless [panic] [ath] Unable to configure adhoc mode on ath0/w o kern/144987 wireless [wpi] [panic] injecting packets with wlaninject using o bin/144109 wireless hostapd(8) uses the MAC of the wireless interface, but o kern/143868 wireless [ath] [patch] [request] allow Atheros watchdog timeout o conf/143079 wireless hostapd(8) startup missing multi wlan functionality o kern/140796 wireless [ath] [panic] Cannot attach (unable to attach hardware p kern/140567 wireless [ath] [patch] ath is not worked on my notebook PC o kern/140245 wireless [ath] [panic] Kernel panic during network activity on o kern/137592 wireless [ath] panic - 7-STABLE (Aug 7, 2009 UTC) crashes on ne p bin/137484 wireless [patch] Integer overflow in wpa_supplicant(8) base64 e o kern/136943 wireless [wpi] [lor] wpi0_com_lock / wpi0 o kern/136836 wireless [ath] atheros card stops functioning after about 12 ho o kern/132722 wireless [ath] Wifi ath0 associates fine with AP, but DHCP or I o bin/131549 wireless ifconfig(8) can't clear 'monitor' mode on the wireless o kern/126475 wireless [ath] [panic] ath pcmcia card inevitably panics under o kern/125721 wireless [ath] Terrible throughput/high ping latency with Ubiqu o kern/125617 wireless [ath] [panic] ath(4) related panic o kern/125501 wireless [ath] atheros cardbus driver hangs o kern/125332 wireless [ath] [panic] crash under any non-tiny networking unde o kern/124767 wireless [iwi] Wireless connection using iwi0 driver (Intel 220 o kern/124753 wireless [ieee80211] net80211 discards power-save queue packets o docs/120456 wireless ath(4) needs to specify requirement on wlan_scan_sta o kern/119513 wireless [ath] [irq] inserting dlink dwl-g630 wireless card res o kern/116747 wireless [ndis] FreeBSD 7.0-CURRENT crash with Dell TrueMobile f kern/105348 wireless [ath] ath device stopps TX 54 problems total. From owner-freebsd-wireless@FreeBSD.ORG Tue Sep 27 04:42:04 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6C35E106564A for ; Tue, 27 Sep 2011 04:42:04 +0000 (UTC) (envelope-from himali.patel@sibridgetech.com) Received: from mail-pz0-f44.google.com (mail-pz0-f44.google.com [209.85.210.44]) by mx1.freebsd.org (Postfix) with ESMTP id 488B18FC13 for ; Tue, 27 Sep 2011 04:42:03 +0000 (UTC) Received: by pzk32 with SMTP id 32so29820004pzk.3 for ; Mon, 26 Sep 2011 21:42:03 -0700 (PDT) Received: by 10.68.15.133 with SMTP id x5mr34147863pbc.4.1317098523620; Mon, 26 Sep 2011 21:42:03 -0700 (PDT) Received: from himali.sibshivalik.com ([110.172.28.16]) by mx.google.com with ESMTPS id ji3sm80536846pbc.2.2011.09.26.21.42.01 (version=SSLv3 cipher=OTHER); Mon, 26 Sep 2011 21:42:02 -0700 (PDT) Message-ID: <4E815497.5090006@sibridgetech.com> Date: Tue, 27 Sep 2011 10:14:07 +0530 From: Himali User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.17) Gecko/20110428 Fedora/3.1.10-1.fc14 Thunderbird/3.1.10 MIME-Version: 1.0 To: Adrian Chadd References: <4E802FB5.7040604@sibridgetech.com> In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: freebsd-wireless@freebsd.org Subject: Re: Quiet-IE implementation X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: himali.patel@sibridgetech.com List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Sep 2011 04:42:04 -0000 We tested it with ar9220 chip set. Thanks! Himali On 09/26/2011 01:59 PM, Adrian Chadd wrote: > This is great work, thanks! > > Which NICs did you test this with? I'll test it with some AR5212 based > NICs at some point just to make sure the quiet time code there is > correct. > > Thanks again! > > > Adrian > From owner-freebsd-wireless@FreeBSD.ORG Tue Sep 27 04:43:24 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8434D106566B for ; Tue, 27 Sep 2011 04:43:24 +0000 (UTC) (envelope-from himali.patel@sibridgetech.com) Received: from mail-pz0-f44.google.com (mail-pz0-f44.google.com [209.85.210.44]) by mx1.freebsd.org (Postfix) with ESMTP id 5F8318FC16 for ; Tue, 27 Sep 2011 04:43:24 +0000 (UTC) Received: by pzk32 with SMTP id 32so29825233pzk.3 for ; Mon, 26 Sep 2011 21:43:24 -0700 (PDT) Received: by 10.68.30.97 with SMTP id r1mr34403140pbh.67.1317098604095; Mon, 26 Sep 2011 21:43:24 -0700 (PDT) Received: from himali.sibshivalik.com ([110.172.28.16]) by mx.google.com with ESMTPS id h5sm801738pbf.4.2011.09.26.21.43.22 (version=SSLv3 cipher=OTHER); Mon, 26 Sep 2011 21:43:23 -0700 (PDT) Message-ID: <4E8154E8.5070807@sibridgetech.com> Date: Tue, 27 Sep 2011 10:15:28 +0530 From: Himali User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.17) Gecko/20110428 Fedora/3.1.10-1.fc14 Thunderbird/3.1.10 MIME-Version: 1.0 To: freebsd-wireless@freebsd.org Content-Type: multipart/mixed; boundary="------------010507010909070700040401" Subject: 11n DFS Channel selection Implementation X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: himali.patel@sibridgetech.com List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Sep 2011 04:43:24 -0000 This is a multi-part message in MIME format. --------------010507010909070700040401 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Hi, We have implemented the 11n DFS Channel selection ( making channel scan list according to HT mode) in FreeBSD. Please find the attached patch for the same. In this, we are making scan list for 11NA/NG mode also. So, channel marked with HT flags will also be included in scan list. Another things that we have done is putting Extension channel also in NOL list after radar detected on channel (required when we configured 11n mode). Test Procedure: (1) Creation and configuration of interface for 11n mode ifconfig -v wlan0 create wlandev ath0 wlanmode ap ifconfig -v wlan0 regdomain FCC3 ifconfig -v wlan0 country US ifconfig wlan0 ht ifconfig wlan0 htcompat ifconfig wlan0 mode 11na ifconfig wlan0 up (2) By using command "sysctl net.wlan.0.radar=1" , we can generate radar interrupt and put the channel in NOL list. For 11n mode, this will put extension channel also in NOL list. For example, if radar detected on channel 153 (5765 MHz) then its extension channel 149 (5745 MHz) will also goes in NOL list and AP will not consider these two channel for next channel selection criteria. Let us know in case of any queries regarding this. Thanks and Regards, Himali --------------010507010909070700040401 Content-Type: text/x-patch; name="net80211_11nDFS.patch" Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename="net80211_11nDFS.patch" diff -Naur ../net80211/ieee80211.c net80211/ieee80211.c --- ../net80211/ieee80211.c 2011-09-23 11:25:53.271558983 +0530 +++ net80211/ieee80211.c 2011-09-26 11:00:45.668417920 +0530 @@ -926,8 +926,8 @@ /* brute force search */ for (i = 0; i < ic->ic_nchans; i++) { c = &ic->ic_channels[i]; - if (c->ic_freq == freq && - (c->ic_flags & IEEE80211_CHAN_ALLTURBO) == flags) + if(c->ic_freq == freq && + ((c->ic_flags & IEEE80211_CHAN_ALLTURBO)& flags) == flags) return c; } return NULL; diff -Naur ../net80211/ieee80211_dfs.c net80211/ieee80211_dfs.c --- ../net80211/ieee80211_dfs.c 2011-09-23 11:25:53.584545819 +0530 +++ net80211/ieee80211_dfs.c 2011-09-26 11:00:45.662418172 +0530 @@ -275,6 +275,12 @@ * indication is cleared. Then kick the NOL processing * thread if not already running. */ + if (IEEE80211_IS_CHAN_HT40(chan) && chan->ic_extieee == 0) { + chan->ic_extieee = ieee80211_mhz2ieee(chan->ic_freq + + (IEEE80211_IS_CHAN_HT40U(chan) ? 20 : -20), + chan->ic_flags); + } + now = ticks; for (i = 0; i < ic->ic_nchans; i++) { struct ieee80211_channel *c = &ic->ic_channels[i]; @@ -283,6 +289,12 @@ c->ic_state |= IEEE80211_CHANSTATE_RADAR; dfs->nol_event[i] = now; } + if(chan->ic_extieee && (c->ic_ieee == chan->ic_extieee)) { + c->ic_state &= ~IEEE80211_CHANSTATE_CACDONE; + c->ic_state |= IEEE80211_CHANSTATE_RADAR; + dfs->nol_event[i] = now; + } + } ieee80211_notify_radar(ic, chan); chan->ic_state |= IEEE80211_CHANSTATE_NORADAR; @@ -343,11 +355,14 @@ struct ieee80211_channel *c; int i, flags; uint16_t v; + uint32_t ht40mask; + /* * Consult the scan cache first. */ flags = ic->ic_curchan->ic_flags & IEEE80211_CHAN_ALL; + ht40mask = (IEEE80211_CHAN_5GHZ | IEEE80211_CHAN_HT40); /* * XXX if curchan is HT this will never find a channel * XXX 'cuz we scan only legacy channels @@ -356,6 +371,15 @@ if (c != NULL) return c; /* + Try to get legacy 11a channel if failed to get 11a ht40 channel. + */ + if((c == NULL ) && ((flags & ht40mask) == ht40mask)) { + c = ieee80211_scan_pickchannel(ic, flags & (~IEEE80211_CHAN_HT40) ); + if (c != NULL) + return c; + } + + /* * No channel found in scan cache; select a compatible * one at random (skipping channels where radar has * been detected). diff -Naur ../net80211/_ieee80211.h net80211/_ieee80211.h --- ../net80211/_ieee80211.h 2011-09-23 11:25:53.881533329 +0530 +++ net80211/_ieee80211.h 2011-09-26 11:00:45.668417920 +0530 @@ -71,6 +71,13 @@ }; #define IEEE80211_MODE_MAX (IEEE80211_MODE_QUARTER+1) +enum ieee80211_htmode { + IEEE80211_MODE_11NA_HT20 = IEEE80211_MODE_MAX, + IEEE80211_MODE_11NA_HT40, + IEEE80211_MODE_11NG_HT20, + IEEE80211_MODE_11NG_HT40, +}; + /* * Operating mode. Devices do not necessarily support * all modes; they indicate which are supported in their diff -Naur ../net80211/ieee80211_scan_sta.c net80211/ieee80211_scan_sta.c --- ../net80211/ieee80211_scan_sta.c 2011-09-23 11:25:54.190520334 +0530 +++ net80211/ieee80211_scan_sta.c 2011-09-26 11:00:45.657418382 +0530 @@ -440,8 +440,8 @@ [IEEE80211_MODE_HALF] = IEEE80211_CHAN_HALF, [IEEE80211_MODE_QUARTER] = IEEE80211_CHAN_QUARTER, /* check legacy */ - [IEEE80211_MODE_11NA] = IEEE80211_CHAN_A, - [IEEE80211_MODE_11NG] = IEEE80211_CHAN_G, + [IEEE80211_MODE_11NA] = IEEE80211_CHAN_A | IEEE80211_CHAN_HT, + [IEEE80211_MODE_11NG] = IEEE80211_CHAN_G | IEEE80211_CHAN_HT, }; static void @@ -454,9 +454,33 @@ struct ieee80211_channel *c, *cg; u_int modeflags; int i; + u_int htmask; + + switch(mode) { + case IEEE80211_MODE_11NG_HT20: + mode = IEEE80211_MODE_11NG; + htmask = ~IEEE80211_CHAN_HT40; + break; + case IEEE80211_MODE_11NG_HT40: + mode = IEEE80211_MODE_11NG; + htmask = ~IEEE80211_CHAN_HT20; + break; + case IEEE80211_MODE_11NA_HT20: + mode = IEEE80211_MODE_11NA; + htmask = ~IEEE80211_CHAN_HT40; + break; + case IEEE80211_MODE_11NA_HT40: + mode = IEEE80211_MODE_11NA; + htmask = ~IEEE80211_CHAN_HT20; + break; + default: + htmask = IEEE80211_CHAN_ALLTURBO; + break; + } KASSERT(mode < N(chanflags), ("Unexpected mode %u", mode)); modeflags = chanflags[mode]; + modeflags &= htmask; for (i = 0; i < nfreq; i++) { if (ss->ss_last >= IEEE80211_SCAN_MAX) break; @@ -528,7 +552,7 @@ * for HT channels, they get scanned using * legacy rates. */ - if (IEEE80211_IS_CHAN_DTURBO(c) || IEEE80211_IS_CHAN_HT(c)) + if (IEEE80211_IS_CHAN_DTURBO(c)) continue; /* @@ -600,10 +624,27 @@ * so if the desired mode is 11g, then use * the 11b channel list but upgrade the mode. */ - if (vap->iv_des_mode != IEEE80211_MODE_11G || - mode != IEEE80211_MODE_11B) + switch(vap->iv_des_mode) + { + case IEEE80211_MODE_11G: + if (mode == IEEE80211_MODE_11B) + mode = IEEE80211_MODE_11G; + break; + case IEEE80211_MODE_11NA: + if (mode == IEEE80211_MODE_11A) + mode = IEEE80211_MODE_11NA; + break; + case IEEE80211_MODE_11NG: + if ((mode == IEEE80211_MODE_11G) || + (mode == IEEE80211_MODE_11B)) + mode = IEEE80211_MODE_11NG; + break; + default: + break; + } + + if (vap->iv_des_mode != mode) continue; - mode = IEEE80211_MODE_11G; /* upgrade */ } } else { /* @@ -625,7 +666,16 @@ * Add the list of the channels; any that are not * in the master channel list will be discarded. */ - add_channels(vap, ss, mode, scan->list, scan->count); + if(vap->iv_des_mode == IEEE80211_MODE_11NG) { + add_channels(vap, ss, IEEE80211_MODE_11NG_HT20, scan->list, scan->count); + add_channels(vap, ss, IEEE80211_MODE_11NG_HT40, scan->list, scan->count); + } + else if(vap->iv_des_mode == IEEE80211_MODE_11NA) { + add_channels(vap, ss, IEEE80211_MODE_11NA_HT20, scan->list, scan->count); + add_channels(vap, ss, IEEE80211_MODE_11NA_HT40, scan->list, scan->count); + } + else + add_channels(vap, ss, mode, scan->list, scan->count); } /* --------------010507010909070700040401-- From owner-freebsd-wireless@FreeBSD.ORG Tue Sep 27 04:49:20 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 44CDE1065670 for ; Tue, 27 Sep 2011 04:49:20 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yx0-f182.google.com (mail-yx0-f182.google.com [209.85.213.182]) by mx1.freebsd.org (Postfix) with ESMTP id 069EE8FC12 for ; Tue, 27 Sep 2011 04:49:19 +0000 (UTC) Received: by yxk36 with SMTP id 36so6271743yxk.13 for ; Mon, 26 Sep 2011 21:49:19 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=RyxEAg1dabiALqDzfZTfZ5jNFBNm1ZREEVe5ZEfny0g=; b=M/OnTpWBnMcTAh1949VBJP8qX40YyH1B1lRKONFYK0vxxG9kISj/5V5XqQ7cJCYi+2 YyQsFSHdchx8xRIfhnx0CTT4STGqOl84so+jhEOEhesH0ulp3SXdIi/pSbtDOpqvUn5Z KK/vBqeQwOqdZHUmxq0xyApZ1K2fEcxrMyuW4= MIME-Version: 1.0 Received: by 10.236.176.65 with SMTP id a41mr45209827yhm.72.1317098959249; Mon, 26 Sep 2011 21:49:19 -0700 (PDT) Received: by 10.236.111.42 with HTTP; Mon, 26 Sep 2011 21:49:19 -0700 (PDT) In-Reply-To: <4E815497.5090006@sibridgetech.com> References: <4E802FB5.7040604@sibridgetech.com> <4E815497.5090006@sibridgetech.com> Date: Tue, 27 Sep 2011 12:49:19 +0800 Message-ID: From: Adrian Chadd To: himali.patel@sibridgetech.com Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: Quiet-IE implementation X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Sep 2011 04:49:20 -0000 On 27 September 2011 12:44, Himali wrote: > We tested it with ar9220 chip set. Do you have any pre-11n chips available? Some AR5212/AR5213/AR5413 would likely be good to have around, especially when it comes time to do interoperability testing. :) Adrian From owner-freebsd-wireless@FreeBSD.ORG Wed Sep 28 00:55:38 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B7581106566C; Wed, 28 Sep 2011 00:55:38 +0000 (UTC) (envelope-from chmeeedalf@gmail.com) Received: from mail-yx0-f182.google.com (mail-yx0-f182.google.com [209.85.213.182]) by mx1.freebsd.org (Postfix) with ESMTP id 2CF948FC14; Wed, 28 Sep 2011 00:55:38 +0000 (UTC) Received: by yxk36 with SMTP id 36so7450767yxk.13 for ; Tue, 27 Sep 2011 17:55:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=cc:message-id:from:to:in-reply-to:content-type:mime-version:subject :date:references:x-mailer; bh=4hVYUNkyqeA8pJYn4VoLFzzaIMMZ9RMQufYxgHfXBvw=; b=s8xBybaozBTD+H1Cc989mV8I8AoRV7Htz255bjpBy0L8ZYPmyIEAZDnwEmL6O0zqB5 nU2e5AdtCIQcD5rHMcBQphHYYT0/NvWuhHPKeQO3Ecx7UYkq3ZXF3UlXpeiyDzzCEIs4 Uy5nvGPoMY/bvIqVnAi3g98O2ZVMxCq8h0Sw8= Received: by 10.236.170.3 with SMTP id o3mr51391616yhl.108.1317171337584; Tue, 27 Sep 2011 17:55:37 -0700 (PDT) Received: from triad.knownspace (216-15-41-8.c3-0.gth-ubr1.lnh-gth.md.cable.rcn.com. [216.15.41.8]) by mx.google.com with ESMTPS id s19sm83588183anm.20.2011.09.27.17.55.35 (version=TLSv1/SSLv3 cipher=OTHER); Tue, 27 Sep 2011 17:55:36 -0700 (PDT) Message-Id: From: Justin Hibbits To: Adrian Chadd In-Reply-To: Content-Type: multipart/mixed; boundary=Apple-Mail-18--438282869 Mime-Version: 1.0 (Apple Message framework v936) Date: Tue, 27 Sep 2011 20:55:33 -0400 References: <4D05F135-FAD8-4C15-A942-D99F4F552FF6@gmail.com> <4E7ADA31.10307@freebsd.org> <28BBDF20-2B20-4D0F-ADBD-84F0595352AA@gmail.com> X-Mailer: Apple Mail (2.936) Cc: freebsd-wireless@freebsd.org, Nathan Whitehorn , FreeBSD PowerPC ML Subject: Re: if_bwi on PowerBook G4 X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Sep 2011 00:55:38 -0000 --Apple-Mail-18--438282869 Content-Type: text/plain; charset=US-ASCII; format=flowed; delsp=yes Content-Transfer-Encoding: 7bit On Sep 25, 2011, at 9:50 PM, Adrian Chadd wrote: > On 26 September 2011 09:34, Justin Hibbits > wrote: > >> I haven't looked at the driver, but I can report success using it >> now. I'm >> able to associate and link, but it won't scan. I still see the >> 'invalid >> antenna gain' message, too. > > Is someone able to grab a bwi and throw it in a PC and PPC device, and > add appropriate debug code to dump the contents of the EEPROM? > I'd like to compare what values its reading. > > Thanks, > > > Adrian Hi Adrian, As you requested, here's a dump of the first 128 bytes of the SPROM, of my Linksys WPC54G, attached. I only have it from my TiBook, but I dumped raw and cooked words. The log includes everything from module load with verbose boot. - Justin --Apple-Mail-18--438282869 Content-Disposition: attachment; filename=dmesg.log Content-Type: application/octet-stream; x-unix-mode=0644; name="dmesg.log" Content-Transfer-Encoding: 7bit pci0: driver added pci1: driver added pci2: driver added found-> vendor=0x11c1, dev=0x5811, revid=0x00 domain=2, bus=0, slot=14, func=0 class=0c-00-10, hdrtype=0x00, mfdev=0 cmdreg=0x0006, statreg=0x0290, cachelnsz=8 (dwords) lattimer=0x10 (480 ns), mingnt=0x0c (3000 ns), maxlat=0x18 (6000 ns) intpin=a, irq=40 powerspec 2 supports D0 D1 D2 D3 current D0 pci2:0:14:0: reprobing on driver added found-> vendor=0x14e4, dev=0x4318, revid=0x02 domain=1, bus=1, slot=0, func=0 class=02-80-00, hdrtype=0x00, mfdev=0 cmdreg=0x0002, statreg=0x0000, cachelnsz=0 (dwords) lattimer=0xa8 (5040 ns), mingnt=0x00 (0 ns), maxlat=0x00 (0 ns) intpin=a, irq=58 pci1:1:0:0: reprobing on driver added bwi0: mem 0x88000000-0x88001fff irq 58 at device 0.0 on cardbus0 uninorth mapdev: start 88000000, len 8192 cbb0: Opening memory: cbb0: Normal: 0x88000000-0x88001fff 0: 2001 0000 0048 1737 8: 4318 8000 0002 0000 10: 1000 1800 0000 0000 18: ffff ffff ffff ffff 20: ffff ffff ffff ffff 28: ffff ffff ffff ffff 30: ffff ffff ffff ffff 38: 0000 ffff ffff ffff 40: ffff ffff ffff ffff 48: 0018 f8ff 9fae ffff 50: ffff ffff ffff ffff 58: ffff ffff 3031 1612 60: faba fe98 ffff ffff 68: 004c ffff ffff ffff 70: 003e 248 ff02 5553 78: ff10 ffff ffff 6002 Raw 0: 0120 0000 4800 3717 8: 1843 0080 0200 0000 10: 0010 0018 0000 0000 18: ffff ffff ffff ffff 20: ffff ffff ffff ffff 28: ffff ffff ffff ffff 30: ffff ffff ffff ffff 38: 0000 ffff ffff ffff 40: ffff ffff ffff ffff 48: 1800 fff8 ae9f ffff 50: ffff ffff ffff ffff 58: ffff ffff 3130 1216 60: bafa 98fe ffff ffff 68: 4c00 ffff ffff ffff 70: 3e00 4802 02ff 5355 78: 10ff ffff ffff 0260 bwi0: BBP: id 0x4318, rev 0x2, pkg 2 bwi0: MAC: rev 9 bwi0: PHY: type 2, rev 7, ver 3 bwi0: RF: manu 0x17f, type 0x2050, rev 8 bwi0: invalid antenna gain in sprom bwi0: 11b rates: 1Mbps 2Mbps 5.5Mbps 11Mbps bwi0: 11g rates: 1Mbps 2Mbps 5.5Mbps 11Mbps 6Mbps 9Mbps 12Mbps 18Mbps 24Mbps 36Mbps 48Mbps 54Mbps --Apple-Mail-18--438282869 Content-Type: text/plain; charset=US-ASCII; format=flowed Content-Transfer-Encoding: 7bit --Apple-Mail-18--438282869-- From owner-freebsd-wireless@FreeBSD.ORG Wed Sep 28 01:54:28 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 980D8106566C; Wed, 28 Sep 2011 01:54:28 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id 463328FC08; Wed, 28 Sep 2011 01:54:27 +0000 (UTC) Received: by ywp17 with SMTP id 17so7508104ywp.13 for ; Tue, 27 Sep 2011 18:54:27 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=WLw3OagjnYEFax4JpJ6bPVpxPiz57Bj4CGUb+jOCp80=; b=Vp6/Ma2Vgt4GuGx+eOMvsn9j9ZQUyGgsKPn0sLG6j0FbbgYUC6cXbqRaT5XHz9V+zM v/qSZj66ca26vouDdFcWurqA6h5wEKwtAwwteKEFHD5XlzQ4NAZKh5aQjJpGd5xOhV2h deeSfHxZ0UIVJ/y8dxqITDF2MhfxdV53tOCaY= MIME-Version: 1.0 Received: by 10.236.129.242 with SMTP id h78mr51945823yhi.89.1317174867457; Tue, 27 Sep 2011 18:54:27 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Tue, 27 Sep 2011 18:54:27 -0700 (PDT) In-Reply-To: References: <54FFB452-534A-46C6-950B-880EB36F61C1@gmail.com> <20110926015215.GB1702@michelle.cdnetworks.com> Date: Wed, 28 Sep 2011 09:54:27 +0800 X-Google-Sender-Auth: WCjiYwm7pf4NxxgexRGtE7JWEQ0 Message-ID: From: Adrian Chadd To: pyunyh@gmail.com Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org, Justin Hibbits , FreeBSD PowerPC ML Subject: Re: CFT: macio attachment for if_wi X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Sep 2011 01:54:28 -0000 .. hm, I can't really commit this to -HEAD without first testing the i386 wavelan support wouldn't be further broken. I'll see if I can dig up some wavelan hardware and a pccard -> pci interface. Adrian From owner-freebsd-wireless@FreeBSD.ORG Wed Sep 28 03:13:04 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 11109106566B; Wed, 28 Sep 2011 03:13:04 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id B00798FC19; Wed, 28 Sep 2011 03:13:03 +0000 (UTC) Received: by ywp17 with SMTP id 17so7564928ywp.13 for ; Tue, 27 Sep 2011 20:13:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:date:x-google-sender-auth:message-id:subject :from:to:cc:content-type; bh=Jx9nKUw8SEMfowVnvVfvP0S4JZVE0orCzjdwvKKP50M=; b=nMdx7o92t0KJsZ6Hjo/SBacGdVCb2Q2u15IlReaDCPsXWbWpywhhmhTSuDlSVmSr9p hnaSE7i/doO3iQjesawaFDsReXFFrsSYJKysKAg1Aq87B1PXVK6qxa/jC72gANhtasAG FjsH4L+dGBj84YxKu/KwB+vxJfM228kxPEUJE= MIME-Version: 1.0 Received: by 10.236.201.165 with SMTP id b25mr2106446yho.72.1317179583082; Tue, 27 Sep 2011 20:13:03 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Tue, 27 Sep 2011 20:13:03 -0700 (PDT) Date: Wed, 28 Sep 2011 11:13:03 +0800 X-Google-Sender-Auth: WNGcK-0CwR3VfmOJ9WiE66bOnAc Message-ID: From: Adrian Chadd To: freebsd-current@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: [CFT] hostap mode fixes with ath(4) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Sep 2011 03:13:04 -0000 Hi all, I've just committed some hostap related ath(4) and ath_hal fixes to -HEAD. I've been testing these in my local 11n tree for the last few weeks and they've improved stability with all the 11n NICs but it has had the most impact when using the AR9220/AR9280 NICs. I'd appreciate it if I could get some third party verification here, especially if it has fixed things or broken things for you. I'd also like to hear if it has no impact. :-) I'd like to merge these back into 9.0 before -release occurs but I won't do it without enough testing. Thanks, Adrian From owner-freebsd-wireless@FreeBSD.ORG Wed Sep 28 05:51:50 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 0D1EC106564A for ; Wed, 28 Sep 2011 05:51:50 +0000 (UTC) (envelope-from himali.patel@sibridgetech.com) Received: from mail-iy0-f182.google.com (mail-iy0-f182.google.com [209.85.210.182]) by mx1.freebsd.org (Postfix) with ESMTP id CEFBB8FC13 for ; Wed, 28 Sep 2011 05:51:49 +0000 (UTC) Received: by iadk27 with SMTP id k27so10415961iad.13 for ; Tue, 27 Sep 2011 22:51:49 -0700 (PDT) Received: by 10.68.4.132 with SMTP id k4mr41790219pbk.78.1317189108918; Tue, 27 Sep 2011 22:51:48 -0700 (PDT) Received: from himali.sibshivalik.com ([122.169.101.65]) by mx.google.com with ESMTPS id i3sm4213607pbg.10.2011.09.27.22.51.46 (version=SSLv3 cipher=OTHER); Tue, 27 Sep 2011 22:51:47 -0700 (PDT) Message-ID: <4E82B66F.8060007@sibridgetech.com> Date: Wed, 28 Sep 2011 11:23:51 +0530 From: Himali User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.17) Gecko/20110428 Fedora/3.1.10-1.fc14 Thunderbird/3.1.10 MIME-Version: 1.0 To: Adrian Chadd References: <4E802FB5.7040604@sibridgetech.com> <4E815497.5090006@sibridgetech.com> In-Reply-To: Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: freebsd-wireless@freebsd.org Subject: Re: Quiet-IE implementation X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: himali.patel@sibridgetech.com List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 28 Sep 2011 05:51:50 -0000 No we don't have any in house! Thanks, Himali On 09/27/2011 10:19 AM, Adrian Chadd wrote: > On 27 September 2011 12:44, Himali wrote: >> We tested it with ar9220 chip set. > Do you have any pre-11n chips available? > > Some AR5212/AR5213/AR5413 would likely be good to have around, > especially when it comes time to do interoperability testing. :) > > > > > Adrian > From owner-freebsd-wireless@FreeBSD.ORG Thu Sep 29 02:41:37 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3BB671065673 for ; Thu, 29 Sep 2011 02:41:37 +0000 (UTC) (envelope-from emartinez@kbcnetworks.com) Received: from TX2EHSOBE003.bigfish.com (tx2ehsobe002.messaging.microsoft.com [65.55.88.12]) by mx1.freebsd.org (Postfix) with ESMTP id DFEDC8FC13 for ; Thu, 29 Sep 2011 02:41:36 +0000 (UTC) Received: from mail175-tx2-R.bigfish.com (10.9.14.250) by TX2EHSOBE003.bigfish.com (10.9.40.23) with Microsoft SMTP Server id 14.1.225.22; Thu, 29 Sep 2011 02:41:36 +0000 Received: from mail175-tx2 (localhost.localdomain [127.0.0.1]) by mail175-tx2-R.bigfish.com (Postfix) with ESMTP id DECFD170079 for ; Thu, 29 Sep 2011 02:41:34 +0000 (UTC) X-SpamScore: 3 X-BigFish: VPS3(zzc85fh853kzz1202hzz8275dhz2fh2a8h668h839h) X-Forefront-Antispam-Report: CIP:65.55.171.153; KIP:(null); UIP:(null); IPVD:NLI; H:VA3DIAHUB031.RED001.local; RD:smtp801.microsoftonline.com; EFVD:NLI X-FB-SS: 13, Received-SPF: pass (mail175-tx2: domain of kbcnetworks.com designates 65.55.171.153 as permitted sender) client-ip=65.55.171.153; envelope-from=emartinez@kbcnetworks.com; helo=VA3DIAHUB031.RED001.local ; RED001.local ; Received: from mail175-tx2 (localhost.localdomain [127.0.0.1]) by mail175-tx2 (MessageSwitch) id 1317264091386291_16266; Thu, 29 Sep 2011 02:41:31 +0000 (UTC) Received: from TX2EHSMHS043.bigfish.com (unknown [10.9.14.252]) by mail175-tx2.bigfish.com (Postfix) with ESMTP id 38DA817B0050 for ; Thu, 29 Sep 2011 02:41:31 +0000 (UTC) Received: from VA3DIAHUB031.RED001.local (65.55.171.153) by TX2EHSMHS043.bigfish.com (10.9.99.143) with Microsoft SMTP Server (TLS) id 14.1.225.22; Thu, 29 Sep 2011 02:41:28 +0000 Received: from VA3DIAXVS881.RED001.local ([10.8.235.7]) by VA3DIAHUB031.RED001.local ([10.32.21.31]) with mapi; Wed, 28 Sep 2011 19:41:27 -0700 From: Edgar Martinez To: "freebsd-wireless@freebsd.org" Date: Wed, 28 Sep 2011 19:41:24 -0700 Thread-Topic: PANIC - SWBMISS (9.0-CURRENT) Thread-Index: Acx+UUe2znztoo5GQxiaqfCRwIurCg== Message-ID: <957EB052144AA64AB39F7AB268783201022F835CCE@VA3DIAXVS881.RED001.local> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US MIME-Version: 1.0 X-OriginatorOrg: kbcnetworks.com X-Mailman-Approved-At: Thu, 29 Sep 2011 02:57:39 +0000 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: base64 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Sep 2011 02:41:37 -0000 YXRoMDogPEF0aGVyb3MgNTQxMz4gbWVtIDB4ZTAwNDAwMDAtMHhlMDA0ZmZmZiBpcnEgOSBhdCBk ZXZpY2UgMTIuMCBvbiBwY2kwDQphdGgwOiBBUjU0MTMgbWFjIDEwLjUgUkY1NDEzIHBoeSA2LjEN Cg0KYXRoMTogPEF0aGVyb3MgNTQxMz4gbWVtIDB4ZTAwODAwMDAtMHhlMDA4ZmZmZiBpcnEgMTEg YXQgZGV2aWNlIDE0LjAgb24gcGNpMA0KYXRoMTogQVI1NDEzIG1hYyAxMC41IFJGNTQxMyBwaHkg Ni4xDQoNCkphbiAgMSAwMDowNDoxOCB3bGFubW9uOiBbMDA6YzA6Y2E6MWE6NmM6OTVdIFJUTV9J RUVFODAyMTFfQVNTT0MNCkphbiAgMSAwMDowNDoyNiB3bGFubW9uOiBbZGM6MDU6MDA6MDA6MDA6 MDBdIFJUTV9JRUVFODAyMTFfRElTQVNTT0MNCg0KcGFuaWM6IHdyb25nIHN0YXRlIDENCg0KS0RC OiBzdGFjayBiYWNrdHJhY2U6DQoNCmRiX3RyYWNlX3NlbGZfd3JhcHBlcihjMDdiNTljYykgYXQg MHhjMDQ3ZDFjNSA9IGRiX3RyYWNlX3NlbGZfd3JhcHBlcisweDI1DQprZGJfYmFja3RyYWNlKGM1 N2YyYzMwLGM1YTc1MDAwLGM1YTc1NDA0LGM1N2YyYzM4LGMwNjYzNDgwLC4uLikgYXQgMHhjMDU5 ZmZmOCA9IGtkYl9iYWNrdHJhY2UrMHgyOA0KcGFuaWMoYzA3ZDIwNTMsMSxjNTg0YzVhMCxjNTdm MmNhYyxjMDU4NmYzYSwuLi4pIGF0IDB4YzA1NzYyNjIgPSBwYW5pYysweGEyDQppZWVlODAyMTFf c3dibWlzcyhjNWE3NTAwMCkgYXQgMHhjMDY2MzQ4MCA9IGllZWU4MDIxMV9zd2JtaXNzKzB4MjAN CnNvZnRjbG9jayhjMDg0ODZhMCkgYXQgMHhjMDU4NmYzYSA9IHNvZnRjbG9jaysweDIwYQ0KaW50 cl9ldmVudF9leGVjdXRlX2hhbmRsZXJzKGM1ODRhNTg4LGM1ODYzMjAwKSBhdCAweGMwNTU0Njc1 ID0gaW50cl9ldmVudF9leGVjdXRlX2hhbmRsZXJzKzB4ZTUNCml0aHJlYWRfbG9vcChjNTgwN2I5 MCxjNTdmMmQyOCkgYXQgMHhjMDU1NTIyNiA9IGl0aHJlYWRfbG9vcCsweDk2DQpmb3JrX2V4aXQo YzA1NTUxOTAsYzU4MDdiOTAsYzU3ZjJkMjgpIGF0IDB4YzA1NTIwZjAgPSBmb3JrX2V4aXQrMHhi MA0KZm9ya190cmFtcG9saW5lKCkgYXQgMHhjMDc0N2FmNCA9IGZvcmtfdHJhbXBvbGluZSsweDgN Ci0tLSB0cmFwIDAsIGVpcCA9IDAsIGVzcCA9IDB4YzU3ZjJkNjAsIGVicCA9IDAgLS0tDQoNCktE QjogZW50ZXI6IHBhbmljDQoNClsgdGhyZWFkIHBpZCAxMiB0aWQgMTAwMDA0IF0NCg0KU3RvcHBl ZCBhdCAgICAgIDB4YzA1OWZlMDQgPSBrZGJfZW50ZXIrMHgzNDogICAgbW92bCAgICAkMCwweGMw ODU1M2Q0ID0ga2RiX3doeQ0KDQogIHBpZCAgcHBpZCAgcGdycCAgIHVpZCAgIHN0YXRlICAgd21l c2cgICAgIHdjaGFuICAgIGNtZA0KIDExMDIgIDExMDAgIDExMDAgICAgIDAgIFMgICAgICAgbG9j a2YgICAgMHhjNWFjNTFjMCBodHRwZA0KIDExMDEgIDExMDAgIDExMDAgICAgIDAgIFMgICAgICAg c2VsZWN0ICAgMHhjNWExYTRlNCBodHRwZA0KIDExMDAgICAgIDEgIDExMDAgICAgIDAgIFNzICAg ICAgc2VsZWN0ICAgMHhjNTk1YTEyNCBodHRwZA0KIDEwOTkgICAgMjAgIDEwOTkgICAgIDAgIFMr ICAgICAgdHR5aW4gICAgMHhjNTg5YzY3MCBzaA0KIDEwODMgICAgIDEgIDEwODMgICAgIDAgIFNz ICAgICAgc2VsZWN0ICAgMHhjNTk1YWNlNCB3cGFfc3VwcGxpY2FudA0KIDEwNjYgICAgIDEgIDEw NjYgICAgIDAgIFNzICAgICAgc2VsZWN0ICAgMHhjNWExYTFlNCBob3N0YXBkDQogIDY4OSAgICAg MSAgIDY4OSAgICAgMCAgU3MgICAgICBzYndhaXQgICAweGM1YTQwNzM4IHdsYW5tb24NCiAgNTQ4 ICAgICAxICAgNTQ4ICAgICAwICBTcyAgICAgIHNlbGVjdCAgIDB4YzU5NWE0ZTQgZGV2ZA0KICAg MjAgICAgIDEgICAgMjAgICAgIDAgIFNzKyAgICAgd2FpdCAgICAgMHhjNTg5ZWIxMCBzaA0KICAg MTkgICAgIDAgICAgIDAgICAgIDAgIERMICAgICAgLSAgICAgICAgMHhjMDg0NzQ2NCBbc2NoZWRj cHVdDQogICAxOCAgICAgMCAgICAgMCAgICAgMCAgREwgICAgICBjX2Zsb3djbCAweGMwOWIwZWIw IFtmbG93Y2xlYW5lcl0NCiAgIDE3ICAgICAwICAgICAwICAgICAwICBETCAgICAgIHNkZmx1c2gg IDB4YzA5YmQ5YTAgW3NvZnRkZXBmbHVzaF0NCiAgIDE2ICAgICAwICAgICAwICAgICAwICBETCAg ICAgIHN5bmNlciAgIDB4YzA5YjBjOTQgW3N5bmNlcl0NCiAgIDE1ICAgICAwICAgICAwICAgICAw ICBETCAgICAgIHZscnV3dCAgIDB4YzVhMGJiMTAgW3ZubHJ1XQ0KICAgIDkgICAgIDAgICAgIDAg ICAgIDAgIERMICAgICAgcHNsZWVwICAgMHhjMDliMDkyOCBbYnVmZGFlbW9uXQ0KICAgIDggICAg IDAgICAgIDAgICAgIDAgIERMICAgICAgcGd6ZXJvICAgMHhjMDliZTgzYyBbcGFnZXplcm9dDQog ICAgNyAgICAgMCAgICAgMCAgICAgMCAgREwgICAgICBwb2xsaWQgICAweGMwODQ2YjVjIFtpZGxl cG9sbF0NCiAgICA2ICAgICAwICAgICAwICAgICAwICBETCAgICAgIHBzbGVlcCAgIDB4YzA5YmU0 MTAgW3BhZ2VkYWVtb25dDQogICAgNSAgICAgMCAgICAgMCAgICAgMCAgREwgICAgICBtZHdhaXQg ICAweGM1OWQ0MDAwIFttZDBdDQogICAgNCAgICAgMCAgICAgMCAgICAgMCAgREwgICAgICBwZnRt ICAgICAweGMwNDU4MjQwIFtwZnB1cmdlXQ0KICAgIDMgICAgIDAgICAgIDAgICAgIDAgIERMICAg ICAgY3J5cHRvX3IgMHhjMDliY2U2YyBbY3J5cHRvIHJldHVybnNdDQogICAgMiAgICAgMCAgICAg MCAgICAgMCAgREwgICAgICBjcnlwdG9fdyAweGMwOWJjZTQ4IFtjcnlwdG9dDQogICAxNCAgICAg MCAgICAgMCAgICAgMCAgREwgICAgICAtICAgICAgICAweGMwODQ3NDY0IFt5YXJyb3ddDQogICAx MyAgICAgMCAgICAgMCAgICAgMCAgREwgICAgICAodGhyZWFkZWQpICAgICAgICAgIFtnZW9tXQ0K MTAwMDEwICAgICAgICAgICAgICAgICAgIEQgICAgICAgLSAgICAgICAgMHhjMDg0NDdhOCBbZ19k b3duXQ0KMTAwMDA5ICAgICAgICAgICAgICAgICAgIEQgICAgICAgLSAgICAgICAgMHhjMDg0NDdh NCBbZ191cF0NCjEwMDAwOCAgICAgICAgICAgICAgICAgICBEICAgICAgIC0gICAgICAgIDB4YzA4 NDQ3OWMgW2dfZXZlbnRdDQogICAxMiAgICAgMCAgICAgMCAgICAgMCAgUkwgICAgICAodGhyZWFk ZWQpICAgICAgICAgIFtpbnRyXQ0KMTAwMDMyICAgICAgICAgICAgICAgICAgIEkgICAgICAgICAg ICAgICAgICAgICAgICAgICBbc3dpMTogcGZzeW5jXQ0KMTAwMDMwICAgICAgICAgICAgICAgICAg IEkgICAgICAgICAgICAgICAgICAgICAgICAgICBbc3dpMDogdWFydF0NCjEwMDAyOSAgICAgICAg ICAgICAgICAgICBJICAgICAgICAgICAgICAgICAgICAgICAgICAgW2lycTE1OiBhdGExXQ0KMTAw MDI4ICAgICAgICAgICAgICAgICAgIEkgICAgICAgICAgICAgICAgICAgICAgICAgICBbaXJxMTQ6 IGF0YTBdDQoxMDAwMjUgICAgICAgICAgICAgICAgICAgSSAgICAgICAgICAgICAgICAgICAgICAg ICAgIFtpcnExMTogYXRoMV0NCjEwMDAyMiAgICAgICAgICAgICAgICAgICBJICAgICAgICAgICAg ICAgICAgICAgICAgICAgW2lycTk6IGF0aDBdDQoxMDAwMjEgICAgICAgICAgICAgICAgICAgSSAg ICAgICAgICAgICAgICAgICAgICAgICAgIFtpcnExMDogdnIwXQ0KMTAwMDE5ICAgICAgICAgICAg ICAgICAgIEkgICAgICAgICAgICAgICAgICAgICAgICAgICBbc3dpNjogR2lhbnQgdGFza3FdDQox MDAwMTcgICAgICAgICAgICAgICAgICAgSSAgICAgICAgICAgICAgICAgICAgICAgICAgIFtzd2k1 OiArXQ0KMTAwMDE1ICAgICAgICAgICAgICAgICAgIEkgICAgICAgICAgICAgICAgICAgICAgICAg ICBbc3dpNjogdGFzayBxdWV1ZV0NCjEwMDAwNiAgICAgICAgICAgICAgICAgICBJICAgICAgICAg ICAgICAgICAgICAgICAgICAgW3N3aTM6IHZtXQ0KMTAwMDA1ICAgICAgICAgICAgICAgICAgIFJ1 blEgICAgICAgICAgICAgICAgICAgICAgICBbc3dpMTogbmV0aXNyIDBdDQoxMDAwMDQgICAgICAg ICAgICAgICAgICAgUnVuICAgICBDUFUgMCAgICAgICAgICAgICAgIFtzd2k0OiBjbG9ja10NCiAg IDExICAgICAwICAgICAwICAgICAwICBSTCAgICAgICAgICAgICAgICAgICAgICAgICAgW2lkbGVd DQogICAgMSAgICAgMCAgICAgMSAgICAgMCAgU0xzICAgICB3YWl0ICAgICAweGM1ODRhYjEwIFtp bml0XQ0KICAgMTAgICAgIDAgICAgIDAgICAgIDAgIERMICAgICAgYXVkaXRfd28gMHhjMDliZDBj MCBbYXVkaXRdDQogICAgMCAgICAgMCAgICAgMCAgICAgMCAgRExzICAgICAodGhyZWFkZWQpICAg ICAgICAgIFtrZXJuZWxdDQoxMDAwMjcgICAgICAgICAgICAgICAgICAgRCAgICAgICAtICAgICAg ICAweGM1OTBkMzAwIFthdGgxIHRhc2txXQ0KMTAwMDI2ICAgICAgICAgICAgICAgICAgIEQgICAg ICAgLSAgICAgICAgMHhjNTkwZDQ4MCBbYXRoMSB0YXNrcV0NCjEwMDAyNCAgICAgICAgICAgICAg ICAgICBEICAgICAgIHNjYW4gICAgIDB4YzU4YmI0NjQgW2F0aDAgdGFza3FdDQoxMDAwMjMgICAg ICAgICAgICAgICAgICAgRCAgICAgICAtICAgICAgICAweGM1OGQwNDgwIFthdGgwIHRhc2txXQ0K MTAwMDIwICAgICAgICAgICAgICAgICAgIEQgICAgICAgLSAgICAgICAgMHhjNThjYjE4MCBbZ2x4 c2IwIHRhc2txXQ0KMTAwMDE4ICAgICAgICAgICAgICAgICAgIEQgICAgICAgLSAgICAgICAgMHhj NThjMzc0MCBbdGhyZWFkIHRhc2txXQ0KMTAwMDE2ICAgICAgICAgICAgICAgICAgIEQgICAgICAg LSAgICAgICAgMHhjNThjMzgwMCBba3F1ZXVlIHRhc2txXQ0KMTAwMDE0ICAgICAgICAgICAgICAg ICAgIEQgICAgICAgLSAgICAgICAgMHhjNTg4NjhjMCBbZmZzX3RyaW0gdGFza3FdDQoxMDAwMDcg ICAgICAgICAgICAgICAgICAgRCAgICAgICAtICAgICAgICAweGM1ODJkYjQwIFtmaXJtd2FyZSB0 YXNrcV0NCjEwMDAwMCAgICAgICAgICAgICAgICAgICBEICAgICAgIHNjaGVkICAgIDB4YzA4NDRk MDAgW3N3YXBwZXJdDQoNCmRiPiBzaG93IGFsbCBsb2Nrcw0KUHJvY2VzcyA2ODkgKHdsYW5tb24p IHRocmVhZCAweGM1YTE4MDAwICgxMDAwNTEpDQoNCmV4Y2x1c2l2ZSBzeCBzb19yY3Zfc3ggKHNv X3Jjdl9zeCkgciA9IDAgKDB4YzVhNDA3MGMpIGxvY2tlZCBAIC91c3Ivc3JjL3N5cy9rZXJuL3Vp cGNfc29ja2J1Zi5jOjE0OA0KMTQ0OiAgICAgICAgIGlmIChmbGFncyAmIFNCTF9XQUlUKSB7DQox NDM6ICAgICAgICAgICAgICAgICBpZiAoKHNiLT5zYl9mbGFncyAmIFNCX05PSU5UUikgfHwNCjE0 NDogICAgICAgICAgICAgICAgICAgICAoZmxhZ3MgJiBTQkxfTk9JTlRSKSkgew0KMTQ1OiAgICAg ICAgICAgICAgICAgICAgICAgICBzeF94bG9jaygmc2ItPnNiX3N4KTsNCjE0NjogICAgICAgICAg ICAgICAgICAgICAgICAgcmV0dXJuICgwKTsNCjE0NzogICAgICAgICAgICAgICAgIH0NCjE0ODog ICAgICAgICAgICAgICAgIHJldHVybiAoc3hfeGxvY2tfc2lnKCZzYi0+c2Jfc3gpKTsNCjE0OTog ICAgICAgICB9IGVsc2Ugew0KMTUwOiAgICAgICAgICAgICAgICAgaWYgKHN4X3RyeV94bG9jaygm c2ItPnNiX3N4KSA9PSAwKQ0KMTUxOiAgICAgICAgICAgICAgICAgICAgICAgICByZXR1cm4gKEVX T1VMREJMT0NLKTsNCjE1MjogICAgICAgICAgICAgICAgIHJldHVybiAoMCk7DQoxNTM6ICAgICAg ICAgfQ0KDQoweGMwNjYzNDgwIGlzIGluIGllZWU4MDIxMV9zd2JtaXNzICgvdXNyL3NyYy9zeXMv bmV0ODAyMTEvaWVlZTgwMjExX3Byb3RvLmM6MTQ0NykuDQoxNDQyDQoxNDQzICAgICAgICAgICAg LyogWFhYIHNsZWVwIHN0YXRlPyAqLw0KMTQ0NCAgICAgICAgICAgIEtBU1NFUlQodmFwLT5pdl9z dGF0ZSA9PSBJRUVFODAyMTFfU19SVU4sDQoxNDQ1ICAgICAgICAgICAgICAgICgid3Jvbmcgc3Rh dGUgJWQiLCB2YXAtPml2X3N0YXRlKSk7DQoxNDQ2DQoxNDQ3ICAgICAgICAgICAgaWYgKGljLT5p Y19mbGFncyAmIElFRUU4MDIxMV9GX1NDQU4pIHsNCjE0NDggICAgICAgICAgICAgICAgICAgIC8q DQoxNDQ5ICAgICAgICAgICAgICAgICAgICAgKiBJZiBzY2FubmluZyBqdXN0IGlnbm9yZSBhbmQg cmVzZXQgc3RhdGUuICBJZiB3ZSBnZXQgYQ0KMTQ1MCAgICAgICAgICAgICAgICAgICAgICogYm1p c3MgYWZ0ZXIgY29taW5nIG91dCBvZiBzY2FuIGJlY2F1c2Ugd2UgaGF2ZW4ndCBoYWQNCjE0NTEg ICAgICAgICAgICAgICAgICAgICAqIHRpbWUgdG8gcmVjZWl2ZSBhIGJlYWNvbiB0aGVuIHdlIHNo b3VsZCBwcm9iZSB0aGUgQVANCg0K From owner-freebsd-wireless@FreeBSD.ORG Thu Sep 29 05:55:48 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DD93F106566C for ; Thu, 29 Sep 2011 05:55:48 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id 9E0B28FC14 for ; Thu, 29 Sep 2011 05:55:48 +0000 (UTC) Received: by ywp17 with SMTP id 17so281775ywp.13 for ; Wed, 28 Sep 2011 22:55:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=JHtFLSLdL6afmOcEAGk2q2iM5hT6dCRotCi8gtpVfRs=; b=KZoczgsjxwz2M90cMPgfVxAbt2lbDbXmBaQRrs3PWZ7fvLquZfW0BPdnXOaTXhXmON hZrKNJa8XIWp7D4ebUTWHbPV2oQAfrUTN3KLXLusTbNim+B2nggr/e4J8YQCyP0ioOiF x/+p5MYbo81w/3z3iynDM+k1oBR43ZBCVYK/E= MIME-Version: 1.0 Received: by 10.236.129.242 with SMTP id h78mr61240725yhi.89.1317275747948; Wed, 28 Sep 2011 22:55:47 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Wed, 28 Sep 2011 22:55:47 -0700 (PDT) In-Reply-To: <957EB052144AA64AB39F7AB268783201022F835CCE@VA3DIAXVS881.RED001.local> References: <957EB052144AA64AB39F7AB268783201022F835CCE@VA3DIAXVS881.RED001.local> Date: Thu, 29 Sep 2011 13:55:47 +0800 X-Google-Sender-Auth: BGTJf4OTEzyRcqoJqci_UmKSCL8 Message-ID: From: Adrian Chadd To: Edgar Martinez Content-Type: text/plain; charset=ISO-8859-1 Cc: "freebsd-wireless@freebsd.org" Subject: Re: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Sep 2011 05:55:48 -0000 Hm, how are the interfaces configured? You're doing wds, I wonder how the heck that works. :) There's a locking problem with how software beacon miss is handled: * sta_beacon_miss doesn't grab any lock, so I think its possible that the swbmiss callout is being run on another CPU whilst sta_becaon_miss() stops the callout and changes the state to S_ASSOC or S_SCAN * sta_newstate() grabs the ic lock, then it changes the state (vap->iv_state = nstate) before it cancels the callout. Again, the problem here is that the swbmiss callout may be scheduled during this and there's no locking in sta_beacon_miss. What should the solution be? * should sta_beacon_miss (and the tdma one too?) grab the ic lock? i think so, but I'd have to audit all the functions that it calls to ensure it can be called with the ic lock held. In fact, I did a 30 second audit and it can't just hold the ic lock - as the calls to ieeee80211_new_state() need the ic lock to be not held as it grabs the lock itself. So we can't hold the lock for the whole function. * should ieee80211_swbmiss() be called with the ic lock held? I think so. That way if something external changes state, it should first grab the lock, change the state, then cancel the swbmiss timer. What I think should happen is that the beacon miss handler should be called with the ic lock held. That way a state change can't occur whilst its processing. That's going to take a bit of auditing though. So here, try this patch; it may make things worse, it may make things slightly better. I'm not sure. It just tries to eliminate a couple of the race conditions that I found and makes sure ieee80211_swbmiss is called with the ic lock held. I haven't tried to fix the more general problem though. Adrian [adrian@pcbsd-2547] /data/freebsd/mips/if_ath_tx/src/sys/net80211> svn diff ieee80211_sta.c ieee80211_tdma.c ieee80211_proto.c Index: ieee80211_sta.c =================================================================== --- ieee80211_sta.c (revision 225723) +++ ieee80211_sta.c (working copy) @@ -145,7 +145,9 @@ return; } + IEEE80211_LOCK(ic); callout_stop(&vap->iv_swbmiss); + IEEE80211_UNLOCK(ic); vap->iv_bmiss_count = 0; vap->iv_stats.is_beacon_miss++; if (vap->iv_roaming == IEEE80211_ROAMING_AUTO) { Index: ieee80211_tdma.c =================================================================== --- ieee80211_tdma.c (revision 225610) +++ ieee80211_tdma.c (working copy) @@ -295,7 +295,9 @@ "beacon miss, mode %u state %s\n", vap->iv_opmode, ieee80211_state_name[vap->iv_state]); + IEEE80211_LOCK(ic); callout_stop(&vap->iv_swbmiss); + IEEE80211_UNLOCK(ic); if (ts->tdma_peer != NULL) { /* XXX? can this be null? */ ieee80211_notify_node_leave(vap->iv_bss); Index: ieee80211_proto.c =================================================================== --- ieee80211_proto.c (revision 225610) +++ ieee80211_proto.c (working copy) @@ -193,7 +193,8 @@ vap->iv_rtsthreshold = IEEE80211_RTS_DEFAULT; vap->iv_fragthreshold = IEEE80211_FRAG_DEFAULT; vap->iv_bmiss_max = IEEE80211_BMISS_MAX; - callout_init(&vap->iv_swbmiss, CALLOUT_MPSAFE); + callout_init_mtx(&vap->iv_swbmiss, IEEE80211_LOCK_OBJ(ic), + CALLOUT_MPSAFE); callout_init(&vap->iv_mgtsend, CALLOUT_MPSAFE); TASK_INIT(&vap->iv_nstate_task, 0, ieee80211_newstate_cb, vap); TASK_INIT(&vap->iv_swbmiss_task, 0, beacon_swmiss, vap); @@ -1448,6 +1449,8 @@ struct ieee80211vap *vap = arg; struct ieee80211com *ic = vap->iv_ic; + IEEE80211_LOCK_ASSERT(ic); + /* XXX sleep state? */ KASSERT(vap->iv_state == IEEE80211_S_RUN, ("wrong state %d", vap->iv_state)); From owner-freebsd-wireless@FreeBSD.ORG Thu Sep 29 06:07:14 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1BE04106566C for ; Thu, 29 Sep 2011 06:07:14 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id D181B8FC12 for ; Thu, 29 Sep 2011 06:07:13 +0000 (UTC) Received: by ywp17 with SMTP id 17so289129ywp.13 for ; Wed, 28 Sep 2011 23:07:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=ZIdXF+iTPmPlJs4fBdzmfoI0tZE/LKEiYThi9yEbVNI=; b=v1T1Yj7BNzdSN7g3Tgf3taaeQolM4rse5Vu+y3Q1v8vkTsD2jA5xBi1n6WBWBvF48P 50H3ANVH35KFxfTLFrJjMA6mSXH/ufbkwsUCEyli9z38KSqPXJ6E5Ng/dWMiclxJOYCT kDloTV9YwQsw9V28hsn9VSvndr5tev/YtAxG0= MIME-Version: 1.0 Received: by 10.236.129.165 with SMTP id h25mr4451168yhi.38.1317276433217; Wed, 28 Sep 2011 23:07:13 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Wed, 28 Sep 2011 23:07:13 -0700 (PDT) In-Reply-To: <957EB052144AA64AB39F7AB268783201022F835CDD@VA3DIAXVS881.RED001.local> References: <957EB052144AA64AB39F7AB268783201022F835CDD@VA3DIAXVS881.RED001.local> Date: Thu, 29 Sep 2011 14:07:13 +0800 X-Google-Sender-Auth: B5-Zol0rmptW_fWepvSTq_zIhWg Message-ID: From: Adrian Chadd To: Edgar Martinez Content-Type: text/plain; charset=ISO-8859-1 Cc: "freebsd-wireless@freebsd.org" Subject: Re: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Sep 2011 06:07:14 -0000 On 29 September 2011 14:01, Edgar Martinez wrote: > >>Hm, how are the interfaces configured? > > The panic occurs in regular HOSTAP -> STA mode -AND- WDS modes. > Right, but on the hostap interface? How many vaps do you have on the hostap interface? I've never seen that panic here before, ever. adrian From owner-freebsd-wireless@FreeBSD.ORG Thu Sep 29 06:02:01 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4DD3D106564A; Thu, 29 Sep 2011 06:02:01 +0000 (UTC) (envelope-from emartinez@kbcnetworks.com) Received: from TX2EHSOBE001.bigfish.com (tx2ehsobe001.messaging.microsoft.com [65.55.88.11]) by mx1.freebsd.org (Postfix) with ESMTP id 100D98FC16; Thu, 29 Sep 2011 06:02:00 +0000 (UTC) Received: from mail24-tx2-R.bigfish.com (10.9.14.252) by TX2EHSOBE001.bigfish.com (10.9.40.21) with Microsoft SMTP Server id 14.1.225.22; Thu, 29 Sep 2011 06:02:00 +0000 Received: from mail24-tx2 (localhost.localdomain [127.0.0.1]) by mail24-tx2-R.bigfish.com (Postfix) with ESMTP id 2F4A8E9026D; Thu, 29 Sep 2011 06:02:00 +0000 (UTC) X-SpamScore: -4 X-BigFish: VPS-4(zz111aLzz1202hzzz2fh2a8h668h839h944h) X-Forefront-Antispam-Report: CIP:65.55.171.153; KIP:(null); UIP:(null); IPVD:NLI; H:VA3DIAHUB007.RED001.local; RD:smtp801.microsoftonline.com; EFVD:NLI X-FB-SS: 0,13, Received-SPF: pass (mail24-tx2: domain of kbcnetworks.com designates 65.55.171.153 as permitted sender) client-ip=65.55.171.153; envelope-from=emartinez@kbcnetworks.com; helo=VA3DIAHUB007.RED001.local ; RED001.local ; Received: from mail24-tx2 (localhost.localdomain [127.0.0.1]) by mail24-tx2 (MessageSwitch) id 1317276119799197_5083; Thu, 29 Sep 2011 06:01:59 +0000 (UTC) Received: from TX2EHSMHS041.bigfish.com (unknown [10.9.14.245]) by mail24-tx2.bigfish.com (Postfix) with ESMTP id BE4FF1AF804B; Thu, 29 Sep 2011 06:01:59 +0000 (UTC) Received: from VA3DIAHUB007.RED001.local (65.55.171.153) by TX2EHSMHS041.bigfish.com (10.9.99.141) with Microsoft SMTP Server (TLS) id 14.1.225.22; Thu, 29 Sep 2011 06:01:59 +0000 Received: from VA3DIAXVS881.RED001.local ([10.8.235.7]) by VA3DIAHUB007.RED001.local ([10.32.16.178]) with mapi; Wed, 28 Sep 2011 23:01:59 -0700 From: Edgar Martinez To: Adrian Chadd Date: Wed, 28 Sep 2011 23:01:55 -0700 Thread-Topic: PANIC - SWBMISS (9.0-CURRENT) Thread-Index: Acx+bOlsO0eSqQzzRLuXwQfFZ49GcgAAA1lg Message-ID: <957EB052144AA64AB39F7AB268783201022F835CDD@VA3DIAXVS881.RED001.local> In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: base64 MIME-Version: 1.0 X-OriginatorOrg: kbcnetworks.com X-Mailman-Approved-At: Thu, 29 Sep 2011 11:08:07 +0000 Cc: "freebsd-wireless@freebsd.org" Subject: RE: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Sep 2011 06:02:01 -0000 DQo+SG0sIGhvdyBhcmUgdGhlIGludGVyZmFjZXMgY29uZmlndXJlZD8gDQoNClRoZSBwYW5pYyBv Y2N1cnMgaW4gcmVndWxhciBIT1NUQVAgLT4gU1RBIG1vZGUgLUFORC0gV0RTIG1vZGVzLg0KDQpX aWxsIGFwcGx5IHBhdGNoLCBydW4gdGVzdHMsIHJlcG9ydCwgdGhhbmtzIGFnYWluISBDaGVlcnMh DQo= From owner-freebsd-wireless@FreeBSD.ORG Thu Sep 29 22:36:59 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 76613106566B; Thu, 29 Sep 2011 22:36:59 +0000 (UTC) (envelope-from emartinez@kbcnetworks.com) Received: from TX2EHSOBE006.bigfish.com (tx2ehsobe003.messaging.microsoft.com [65.55.88.13]) by mx1.freebsd.org (Postfix) with ESMTP id 2D0138FC08; Thu, 29 Sep 2011 22:36:58 +0000 (UTC) Received: from mail163-tx2-R.bigfish.com (10.9.14.235) by TX2EHSOBE006.bigfish.com (10.9.40.26) with Microsoft SMTP Server id 14.1.225.22; Thu, 29 Sep 2011 22:36:58 +0000 Received: from mail163-tx2 (localhost.localdomain [127.0.0.1]) by mail163-tx2-R.bigfish.com (Postfix) with ESMTP id 1478616E0221; Thu, 29 Sep 2011 22:36:58 +0000 (UTC) X-SpamScore: -5 X-BigFish: VPS-5(zz9371K542M853kzz1202hzz8275bh8275dhz2fh2a8h668h839h944h) X-Forefront-Antispam-Report: CIP:65.55.171.153; KIP:(null); UIP:(null); IPVD:NLI; H:VA3DIAHUB049.RED001.local; RD:smtp801.microsoftonline.com; EFVD:NLI X-FB-SS: 0,13, Received-SPF: pass (mail163-tx2: domain of kbcnetworks.com designates 65.55.171.153 as permitted sender) client-ip=65.55.171.153; envelope-from=emartinez@kbcnetworks.com; helo=VA3DIAHUB049.RED001.local ; RED001.local ; Received: from mail163-tx2 (localhost.localdomain [127.0.0.1]) by mail163-tx2 (MessageSwitch) id 1317335805366274_5076; Thu, 29 Sep 2011 22:36:45 +0000 (UTC) Received: from TX2EHSMHS045.bigfish.com (unknown [10.9.14.247]) by mail163-tx2.bigfish.com (Postfix) with ESMTP id 4A33817C8051; Thu, 29 Sep 2011 22:36:45 +0000 (UTC) Received: from VA3DIAHUB049.RED001.local (65.55.171.153) by TX2EHSMHS045.bigfish.com (10.9.99.145) with Microsoft SMTP Server (TLS) id 14.1.225.22; Thu, 29 Sep 2011 22:36:45 +0000 Received: from VA3DIAXVS881.RED001.local ([10.8.235.7]) by VA3DIAHUB049.RED001.local ([10.8.230.48]) with mapi; Thu, 29 Sep 2011 15:36:41 -0700 From: Edgar Martinez To: Adrian Chadd Date: Thu, 29 Sep 2011 15:36:37 -0700 Thread-Topic: PANIC - SWBMISS (9.0-CURRENT) Thread-Index: Acx+bOlsO0eSqQzzRLuXwQfFZ49GcgAizgqA Message-ID: <957EB052144AA64AB39F7AB268783201022F835F92@VA3DIAXVS881.RED001.local> In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: base64 MIME-Version: 1.0 X-OriginatorOrg: kbcnetworks.com X-Mailman-Approved-At: Thu, 29 Sep 2011 22:48:17 +0000 Cc: "freebsd-wireless@freebsd.org" Subject: RE: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 29 Sep 2011 22:36:59 -0000 Rml4ZWQgYWxsIHBhbmljcy4ucGxlYXNlIGRibCBjaGVjayB0byBzZWUgd2hhdCBlbHNlIEkgYnJv a2UgaW4gdGhlIHByb2Nlc3MuLg0KDQoNCg0KKioqIE9SSUcvaWVlZTgwMjExX3Byb3RvLmMgICAg ICBUaHUgU2VwIDI5IDA1OjU4OjAxIDIwMTENCi0tLSBpZWVlODAyMTFfcHJvdG8uYyAgIFRodSBT ZXAgMjkgMTE6NTE6MjEgMjAxMQ0KKioqKioqKioqKioqKioqDQoqKiogMTQzMywxNDQzICoqKioN CiAgICogU29mdHdhcmUgYmVhY29uIG1pc3MgaGFuZGxpbmcuICBDaGVjayBpZiBhbnkgYmVhY29u cw0KICAgKiB3ZXJlIHJlY2VpdmVkIGluIHRoZSBsYXN0IHBlcmlvZC4gIElmIG5vdCBwb3N0IGEN CiAgICogYmVhY29uIG1pc3M7IG90aGVyd2lzZSByZXNldCB0aGUgY291bnRlci4NCiAgICovDQog IHZvaWQNCiEgaWVlZTgwMjExX3N3Ym1pc3Modm9pZCAqYXJnKQ0KICB7DQogICAgICAgIHN0cnVj dCBpZWVlODAyMTF2YXAgKnZhcCA9IGFyZzsNCiAgICAgICAgc3RydWN0IGllZWU4MDIxMWNvbSAq aWMgPSB2YXAtPml2X2ljOw0KDQogICAgICAgIC8qIFhYWCBzbGVlcCBzdGF0ZT8gKi8NCi0tLSAx NDMzLDE0NDMgLS0tLQ0KICAgKiBTb2Z0d2FyZSBiZWFjb24gbWlzcyBoYW5kbGluZy4gIENoZWNr IGlmIGFueSBiZWFjb25zDQogICAqIHdlcmUgcmVjZWl2ZWQgaW4gdGhlIGxhc3QgcGVyaW9kLiAg SWYgbm90IHBvc3QgYQ0KICAgKiBiZWFjb24gbWlzczsgb3RoZXJ3aXNlIHJlc2V0IHRoZSBjb3Vu dGVyLg0KICAgKi8NCiAgdm9pZA0KISBpZWVlODAyMTFfc3dibWlzc19sb2NrZWQodm9pZCAqYXJn KQ0KICB7DQogICAgICAgIHN0cnVjdCBpZWVlODAyMTF2YXAgKnZhcCA9IGFyZzsNCiAgICAgICAg c3RydWN0IGllZWU4MDIxMWNvbSAqaWMgPSB2YXAtPml2X2ljOw0KDQogICAgICAgIC8qIFhYWCBz bGVlcCBzdGF0ZT8gKi8NCioqKioqKioqKioqKioqKg0KKioqIDE0NjMsMTQ3MiAqKioqDQotLS0g MTQ2MywxNDgzIC0tLS0NCiAgICAgICAgICAgICAgICB2YXAtPml2X3N3Ym1pc3NfY291bnQgPSAw Ow0KICAgICAgICBjYWxsb3V0X3Jlc2V0KCZ2YXAtPml2X3N3Ym1pc3MsIHZhcC0+aXZfc3dibWlz c19wZXJpb2QsDQogICAgICAgICAgICAgICAgaWVlZTgwMjExX3N3Ym1pc3MsIHZhcCk7DQogIH0N Cg0KKyB2b2lkDQorIGllZWU4MDIxMV9zd2JtaXNzKHZvaWQgKmFyZykNCisgew0KKyAgICAgICAg IHN0cnVjdCBpZWVlODAyMTF2YXAgKnZhcCA9IGFyZzsNCisgICAgICAgICBzdHJ1Y3QgaWVlZTgw MjExY29tICppYyA9IHZhcC0+aXZfaWM7DQorDQorICAgICAgICAgSUVFRTgwMjExX0xPQ0soaWMp Ow0KKyAgICAgICAgIGllZWU4MDIxMV9zd2JtaXNzX2xvY2tlZCh2YXApOw0KKyAgICAgICAgIElF RUU4MDIxMV9VTkxPQ0soaWMpOw0KKyB9DQorDQogIC8qDQogICAqIFN0YXJ0IGFuIDgwMi4xMWgg Y2hhbm5lbCBzd2l0Y2guICBXZSByZWNvcmQgdGhlIHBhcmFtZXRlcnMsDQogICAqIG1hcmsgdGhl IG9wZXJhdGlvbiBwZW5kaW5nLCBub3RpZnkgZWFjaCB2YXAgdGhyb3VnaCB0aGUNCiAgICogYmVh Y29uIHVwZGF0ZSBtZWNoYW5pc20gc28gaXQgY2FuIHVwZGF0ZSB0aGUgYmVhY29uIGZyYW1lDQog ICAqIGNvbnRlbnRzLCBhbmQgdGhlbiBzd2l0Y2ggdmFwJ3MgdG8gQ1NBIHN0YXRlIHRvIGJsb2Nr IG91dGJvdW5kDQoqKiogT1JJRy9pZWVlODAyMTFfcHJvdG8uaCAgICAgIFRodSBTZXAgMjkgMDU6 NTg6MDEgMjAxMQ0KLS0tIGllZWU4MDIxMV9wcm90by5oICAgVGh1IFNlcCAyOSAxMTo1NTo1NSAy MDExDQoqKioqKioqKioqKioqKioNCioqKiAzMTAsMzE5ICoqKioNCi0tLSAzMTAsMzIwIC0tLS0N CiAgdm9pZCAgaWVlZTgwMjExX3N0b3BfYWxsKHN0cnVjdCBpZWVlODAyMTFjb20gKik7DQogIHZv aWQgIGllZWU4MDIxMV9zdXNwZW5kX2FsbChzdHJ1Y3QgaWVlZTgwMjExY29tICopOw0KICB2b2lk ICBpZWVlODAyMTFfcmVzdW1lX2FsbChzdHJ1Y3QgaWVlZTgwMjExY29tICopOw0KICB2b2lkICBp ZWVlODAyMTFfZHR1cmJvX3N3aXRjaChzdHJ1Y3QgaWVlZTgwMjExdmFwICosIGludCBuZXdmbGFn cyk7DQogIHZvaWQgIGllZWU4MDIxMV9zd2JtaXNzKHZvaWQgKmFyZyk7DQorIHZvaWQgIGllZWU4 MDIxMV9zd2JtaXNzX2xvY2tlZCh2b2lkICphcmcpOw0KICB2b2lkICBpZWVlODAyMTFfYmVhY29u X21pc3Moc3RydWN0IGllZWU4MDIxMWNvbSAqKTsNCiAgaW50ICAgaWVlZTgwMjExX25ld19zdGF0 ZShzdHJ1Y3QgaWVlZTgwMjExdmFwICosIGVudW0gaWVlZTgwMjExX3N0YXRlLCBpbnQpOw0KICB2 b2lkICBpZWVlODAyMTFfcHJpbnRfZXNzaWQoY29uc3QgdWludDhfdCAqLCBpbnQpOw0KICB2b2lk ICBpZWVlODAyMTFfZHVtcF9wa3Qoc3RydWN0IGllZWU4MDIxMWNvbSAqLA0KICAgICAgICAgICAg ICAgIGNvbnN0IHVpbnQ4X3QgKiwgaW50LCBpbnQsIGludCk7DQoqKiogT1JJRy9pZWVlODAyMTFf c3RhLmMgICAgICAgIFRodSBTZXAgMjkgMDU6NTg6MDEgMjAxMQ0KLS0tIGllZWU4MDIxMV9zdGEu YyAgICAgVGh1IFNlcCAyOSAxMjoxMTo0MSAyMDExDQoqKioqKioqKioqKioqKioNCioqKiA2NCw3 MyAqKioqDQotLS0gNjQsNzQgLS0tLQ0KDQogICNkZWZpbmUgICAgICAgSUVFRTgwMjExX1JBVEUy TUJTKHIpICAgKCgocikgJiBJRUVFODAyMTFfUkFURV9WQUwpIC8gMikNCg0KICBzdGF0aWMgICAg ICAgIHZvaWQgc3RhX3ZhdHRhY2goc3RydWN0IGllZWU4MDIxMXZhcCAqKTsNCiAgc3RhdGljICAg ICAgICB2b2lkIHN0YV9iZWFjb25fbWlzcyhzdHJ1Y3QgaWVlZTgwMjExdmFwICopOw0KKyBzdGF0 aWMgICAgICAgIHZvaWQgc3RhX2JlYWNvbl9taXNzX2xvY2tlZChzdHJ1Y3QgaWVlZTgwMjExdmFw ICopOw0KICBzdGF0aWMgICAgICAgIGludCBzdGFfbmV3c3RhdGUoc3RydWN0IGllZWU4MDIxMXZh cCAqLCBlbnVtIGllZWU4MDIxMV9zdGF0ZSwgaW50KTsNCiAgc3RhdGljICAgICAgICBpbnQgc3Rh X2lucHV0KHN0cnVjdCBpZWVlODAyMTFfbm9kZSAqLCBzdHJ1Y3QgbWJ1ZiAqLCBpbnQsIGludCk7 DQogIHN0YXRpYyB2b2lkIHN0YV9yZWN2X21nbXQoc3RydWN0IGllZWU4MDIxMV9ub2RlICosIHN0 cnVjdCBtYnVmICosDQogICAgICAgICAgICBpbnQgc3VidHlwZSwgaW50IHJzc2ksIGludCBuZik7 DQogIHN0YXRpYyB2b2lkIHN0YV9yZWN2X2N0bChzdHJ1Y3QgaWVlZTgwMjExX25vZGUgKiwgc3Ry dWN0IG1idWYgKiwgaW50IHN1YnR5cGUpOw0KKioqKioqKioqKioqKioqDQoqKiogMTAzLDExMyAq KioqDQogICAqIEhhbmRsZSBhIGJlYWNvbiBtaXNzIGV2ZW50LiAgVGhlIGNvbW1vbiBjb2RlIGZp bHRlcnMgb3V0DQogICAqIHNwdXJpb3VzIGV2ZW50cyB0aGF0IGNhbiBoYXBwZW4gd2hlbiBzY2Fu bmluZyBhbmQvb3IgYmVmb3JlDQogICAqIHJlYWNoaW5nIFJVTiBzdGF0ZS4NCiAgICovDQogIHN0 YXRpYyB2b2lkDQohIHN0YV9iZWFjb25fbWlzcyhzdHJ1Y3QgaWVlZTgwMjExdmFwICp2YXApDQog IHsNCiAgICAgICAgc3RydWN0IGllZWU4MDIxMWNvbSAqaWMgPSB2YXAtPml2X2ljOw0KDQogICAg ICAgIEtBU1NFUlQoKGljLT5pY19mbGFncyAmIElFRUU4MDIxMV9GX1NDQU4pID09IDAsICgic2Nh bm5pbmciKSk7DQogICAgICAgIEtBU1NFUlQodmFwLT5pdl9zdGF0ZSA+PSBJRUVFODAyMTFfU19S VU4sDQotLS0gMTA0LDExNCAtLS0tDQogICAqIEhhbmRsZSBhIGJlYWNvbiBtaXNzIGV2ZW50LiAg VGhlIGNvbW1vbiBjb2RlIGZpbHRlcnMgb3V0DQogICAqIHNwdXJpb3VzIGV2ZW50cyB0aGF0IGNh biBoYXBwZW4gd2hlbiBzY2FubmluZyBhbmQvb3IgYmVmb3JlDQogICAqIHJlYWNoaW5nIFJVTiBz dGF0ZS4NCiAgICovDQogIHN0YXRpYyB2b2lkDQohIHN0YV9iZWFjb25fbWlzc19sb2NrZWQoc3Ry dWN0IGllZWU4MDIxMXZhcCAqdmFwKQ0KICB7DQogICAgICAgIHN0cnVjdCBpZWVlODAyMTFjb20g KmljID0gdmFwLT5pdl9pYzsNCg0KICAgICAgICBLQVNTRVJUKChpYy0+aWNfZmxhZ3MgJiBJRUVF ODAyMTFfRl9TQ0FOKSA9PSAwLCAoInNjYW5uaW5nIikpOw0KICAgICAgICBLQVNTRVJUKHZhcC0+ aXZfc3RhdGUgPj0gSUVFRTgwMjExX1NfUlVOLA0KKioqKioqKioqKioqKioqDQoqKiogMTcyLDE4 MSAqKioqDQotLS0gMTczLDE5MyAtLS0tDQogICAgICAgICAgICAgICAgICovDQogICAgICAgICAg ICAgICAgaWVlZTgwMjExX25ld19zdGF0ZSh2YXAsIElFRUU4MDIxMV9TX1NDQU4sIDApOw0KICAg ICAgICB9DQogIH0NCg0KKyB2b2lkDQorIHN0YV9iZWFjb25fbWlzcyhzdHJ1Y3QgaWVlZTgwMjEx dmFwICp2YXApDQorIHsNCisgICAgICAgICBzdHJ1Y3QgaWVlZTgwMjExY29tICppYyA9IHZhcC0+ aXZfaWM7DQorDQorICAgICAgICAgSUVFRTgwMjExX0xPQ0soaWMpOw0KKyAgICAgICAgIHN0YV9i ZWFjb25fbWlzc19sb2NrZWQodmFwKTsNCisgICAgICAgICBJRUVFODAyMTFfVU5MT0NLKGljKTsN CisgfQ0KKw0KKw0KICAvKg0KICAgKiBIYW5kbGUgZGVhdXRoIHdpdGggcmVhc29uLiAgV2UgcmV0 cnkgb25seSBmb3INCiAgICogdGhlIGNhc2VzIHdoZXJlIHdlIG1pZ2h0IHN1Y2NlZWQuICBPdGhl cndpc2UNCiAgICogd2UgZG93bmdyYWRlIHRoZSBhcCBhbmQgc2Nhbi4NCiAgICovDQoNCi0tLS0t T3JpZ2luYWwgTWVzc2FnZS0tLS0tDQpGcm9tOiBhZHJpYW4uY2hhZGRAZ21haWwuY29tIFttYWls dG86YWRyaWFuLmNoYWRkQGdtYWlsLmNvbV0gT24gQmVoYWxmIE9mIEFkcmlhbiBDaGFkZA0KU2Vu dDogV2VkbmVzZGF5LCBTZXB0ZW1iZXIgMjgsIDIwMTEgMTA6NTYgUE0NClRvOiBFZGdhciBNYXJ0 aW5leg0KQ2M6IGZyZWVic2Qtd2lyZWxlc3NAZnJlZWJzZC5vcmcNClN1YmplY3Q6IFJlOiBQQU5J QyAtIFNXQk1JU1MgKDkuMC1DVVJSRU5UKQ0KDQpIbSwgaG93IGFyZSB0aGUgaW50ZXJmYWNlcyBj b25maWd1cmVkPyBZb3UncmUgZG9pbmcgd2RzLCBJIHdvbmRlciBob3cNCnRoZSBoZWNrIHRoYXQg d29ya3MuIDopDQoNClRoZXJlJ3MgYSBsb2NraW5nIHByb2JsZW0gd2l0aCBob3cgc29mdHdhcmUg YmVhY29uIG1pc3MgaXMgaGFuZGxlZDoNCg0KKiBzdGFfYmVhY29uX21pc3MgZG9lc24ndCBncmFi IGFueSBsb2NrLCBzbyBJIHRoaW5rIGl0cyBwb3NzaWJsZSB0aGF0DQp0aGUgc3dibWlzcyBjYWxs b3V0IGlzIGJlaW5nIHJ1biBvbiBhbm90aGVyIENQVSB3aGlsc3QNCnN0YV9iZWNhb25fbWlzcygp IHN0b3BzIHRoZSBjYWxsb3V0IGFuZCBjaGFuZ2VzIHRoZSBzdGF0ZSB0byBTX0FTU09DDQpvciBT X1NDQU4NCiogc3RhX25ld3N0YXRlKCkgZ3JhYnMgdGhlIGljIGxvY2ssIHRoZW4gaXQgY2hhbmdl cyB0aGUgc3RhdGUNCih2YXAtPml2X3N0YXRlID0gbnN0YXRlKSBiZWZvcmUgaXQgY2FuY2VscyB0 aGUgY2FsbG91dC4gQWdhaW4sIHRoZQ0KcHJvYmxlbSBoZXJlIGlzIHRoYXQgdGhlIHN3Ym1pc3Mg Y2FsbG91dCBtYXkgYmUgc2NoZWR1bGVkIGR1cmluZyB0aGlzDQphbmQgdGhlcmUncyBubyBsb2Nr aW5nIGluIHN0YV9iZWFjb25fbWlzcy4NCg0KV2hhdCBzaG91bGQgdGhlIHNvbHV0aW9uIGJlPw0K DQoqIHNob3VsZCBzdGFfYmVhY29uX21pc3MgKGFuZCB0aGUgdGRtYSBvbmUgdG9vPykgZ3JhYiB0 aGUgaWMgbG9jaz8gaQ0KdGhpbmsgc28sIGJ1dCBJJ2QgaGF2ZSB0byBhdWRpdCBhbGwgdGhlIGZ1 bmN0aW9ucyB0aGF0IGl0IGNhbGxzIHRvDQplbnN1cmUgaXQgY2FuIGJlIGNhbGxlZCB3aXRoIHRo ZSBpYyBsb2NrIGhlbGQuIEluIGZhY3QsIEkgZGlkIGEgMzANCnNlY29uZCBhdWRpdCBhbmQgaXQg Y2FuJ3QganVzdCBob2xkIHRoZSBpYyBsb2NrIC0gYXMgdGhlIGNhbGxzIHRvDQppZWVlZTgwMjEx X25ld19zdGF0ZSgpIG5lZWQgdGhlIGljIGxvY2sgdG8gYmUgbm90IGhlbGQgYXMgaXQgZ3JhYnMg dGhlDQpsb2NrIGl0c2VsZi4gU28gd2UgY2FuJ3QgaG9sZCB0aGUgbG9jayBmb3IgdGhlIHdob2xl IGZ1bmN0aW9uLg0KKiBzaG91bGQgaWVlZTgwMjExX3N3Ym1pc3MoKSBiZSBjYWxsZWQgd2l0aCB0 aGUgaWMgbG9jayBoZWxkPyBJIHRoaW5rDQpzby4gVGhhdCB3YXkgaWYgc29tZXRoaW5nIGV4dGVy bmFsIGNoYW5nZXMgc3RhdGUsIGl0IHNob3VsZCBmaXJzdCBncmFiDQp0aGUgbG9jaywgY2hhbmdl IHRoZSBzdGF0ZSwgdGhlbiBjYW5jZWwgdGhlIHN3Ym1pc3MgdGltZXIuDQoNCldoYXQgSSB0aGlu ayBzaG91bGQgaGFwcGVuIGlzIHRoYXQgdGhlIGJlYWNvbiBtaXNzIGhhbmRsZXIgc2hvdWxkIGJl DQpjYWxsZWQgd2l0aCB0aGUgaWMgbG9jayBoZWxkLiBUaGF0IHdheSBhIHN0YXRlIGNoYW5nZSBj YW4ndCBvY2N1cg0Kd2hpbHN0IGl0cyBwcm9jZXNzaW5nLiBUaGF0J3MgZ29pbmcgdG8gdGFrZSBh IGJpdCBvZiBhdWRpdGluZyB0aG91Z2guDQoNClNvIGhlcmUsIHRyeSB0aGlzIHBhdGNoOyBpdCBt YXkgbWFrZSB0aGluZ3Mgd29yc2UsIGl0IG1heSBtYWtlIHRoaW5ncw0Kc2xpZ2h0bHkgYmV0dGVy LiBJJ20gbm90IHN1cmUuIEl0IGp1c3QgdHJpZXMgdG8gZWxpbWluYXRlIGEgY291cGxlIG9mDQp0 aGUgcmFjZSBjb25kaXRpb25zIHRoYXQgSSBmb3VuZCBhbmQgbWFrZXMgc3VyZSBpZWVlODAyMTFf c3dibWlzcyBpcw0KY2FsbGVkIHdpdGggdGhlIGljIGxvY2sgaGVsZC4gSSBoYXZlbid0IHRyaWVk IHRvIGZpeCB0aGUgbW9yZSBnZW5lcmFsDQpwcm9ibGVtIHRob3VnaC4NCg0KDQoNCkFkcmlhbg0K DQpbYWRyaWFuQHBjYnNkLTI1NDddIC9kYXRhL2ZyZWVic2QvbWlwcy9pZl9hdGhfdHgvc3JjL3N5 cy9uZXQ4MDIxMT4gc3ZuDQpkaWZmIGllZWU4MDIxMV9zdGEuYyBpZWVlODAyMTFfdGRtYS5jIGll ZWU4MDIxMV9wcm90by5jDQpJbmRleDogaWVlZTgwMjExX3N0YS5jDQo9PT09PT09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09DQotLS0g aWVlZTgwMjExX3N0YS5jICAgICAocmV2aXNpb24gMjI1NzIzKQ0KKysrIGllZWU4MDIxMV9zdGEu YyAgICAgKHdvcmtpbmcgY29weSkNCkBAIC0xNDUsNyArMTQ1LDkgQEANCiAgICAgICAgICAgICAg ICByZXR1cm47DQogICAgICAgIH0NCg0KKyAgICAgICBJRUVFODAyMTFfTE9DSyhpYyk7DQogICAg ICAgIGNhbGxvdXRfc3RvcCgmdmFwLT5pdl9zd2JtaXNzKTsNCisgICAgICAgSUVFRTgwMjExX1VO TE9DSyhpYyk7DQogICAgICAgIHZhcC0+aXZfYm1pc3NfY291bnQgPSAwOw0KICAgICAgICB2YXAt Pml2X3N0YXRzLmlzX2JlYWNvbl9taXNzKys7DQogICAgICAgIGlmICh2YXAtPml2X3JvYW1pbmcg PT0gSUVFRTgwMjExX1JPQU1JTkdfQVVUTykgew0KSW5kZXg6IGllZWU4MDIxMV90ZG1hLmMNCj09 PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09 PT09PT09PT0NCi0tLSBpZWVlODAyMTFfdGRtYS5jICAgIChyZXZpc2lvbiAyMjU2MTApDQorKysg aWVlZTgwMjExX3RkbWEuYyAgICAod29ya2luZyBjb3B5KQ0KQEAgLTI5NSw3ICsyOTUsOSBAQA0K ICAgICAgICAgICAgICAgICJiZWFjb24gbWlzcywgbW9kZSAldSBzdGF0ZSAlc1xuIiwNCiAgICAg ICAgICAgICAgICB2YXAtPml2X29wbW9kZSwgaWVlZTgwMjExX3N0YXRlX25hbWVbdmFwLT5pdl9z dGF0ZV0pOw0KDQorICAgICAgIElFRUU4MDIxMV9MT0NLKGljKTsNCiAgICAgICAgY2FsbG91dF9z dG9wKCZ2YXAtPml2X3N3Ym1pc3MpOw0KKyAgICAgICBJRUVFODAyMTFfVU5MT0NLKGljKTsNCg0K ICAgICAgICBpZiAodHMtPnRkbWFfcGVlciAhPSBOVUxMKSB7ICAgIC8qIFhYWD8gY2FuIHRoaXMg YmUgbnVsbD8gKi8NCiAgICAgICAgICAgICAgICBpZWVlODAyMTFfbm90aWZ5X25vZGVfbGVhdmUo dmFwLT5pdl9ic3MpOw0KSW5kZXg6IGllZWU4MDIxMV9wcm90by5jDQo9PT09PT09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09DQotLS0g aWVlZTgwMjExX3Byb3RvLmMgICAocmV2aXNpb24gMjI1NjEwKQ0KKysrIGllZWU4MDIxMV9wcm90 by5jICAgKHdvcmtpbmcgY29weSkNCkBAIC0xOTMsNyArMTkzLDggQEANCiAgICAgICAgdmFwLT5p dl9ydHN0aHJlc2hvbGQgPSBJRUVFODAyMTFfUlRTX0RFRkFVTFQ7DQogICAgICAgIHZhcC0+aXZf ZnJhZ3RocmVzaG9sZCA9IElFRUU4MDIxMV9GUkFHX0RFRkFVTFQ7DQogICAgICAgIHZhcC0+aXZf Ym1pc3NfbWF4ID0gSUVFRTgwMjExX0JNSVNTX01BWDsNCi0gICAgICAgY2FsbG91dF9pbml0KCZ2 YXAtPml2X3N3Ym1pc3MsIENBTExPVVRfTVBTQUZFKTsNCisgICAgICAgY2FsbG91dF9pbml0X210 eCgmdmFwLT5pdl9zd2JtaXNzLCBJRUVFODAyMTFfTE9DS19PQkooaWMpLA0KKyAgICAgICAgICAg Q0FMTE9VVF9NUFNBRkUpOw0KICAgICAgICBjYWxsb3V0X2luaXQoJnZhcC0+aXZfbWd0c2VuZCwg Q0FMTE9VVF9NUFNBRkUpOw0KICAgICAgICBUQVNLX0lOSVQoJnZhcC0+aXZfbnN0YXRlX3Rhc2ss IDAsIGllZWU4MDIxMV9uZXdzdGF0ZV9jYiwgdmFwKTsNCiAgICAgICAgVEFTS19JTklUKCZ2YXAt Pml2X3N3Ym1pc3NfdGFzaywgMCwgYmVhY29uX3N3bWlzcywgdmFwKTsNCkBAIC0xNDQ4LDYgKzE0 NDksOCBAQA0KICAgICAgICBzdHJ1Y3QgaWVlZTgwMjExdmFwICp2YXAgPSBhcmc7DQogICAgICAg IHN0cnVjdCBpZWVlODAyMTFjb20gKmljID0gdmFwLT5pdl9pYzsNCg0KKyAgICAgICBJRUVFODAy MTFfTE9DS19BU1NFUlQoaWMpOw0KKw0KICAgICAgICAvKiBYWFggc2xlZXAgc3RhdGU/ICovDQog ICAgICAgIEtBU1NFUlQodmFwLT5pdl9zdGF0ZSA9PSBJRUVFODAyMTFfU19SVU4sDQogICAgICAg ICAgICAoIndyb25nIHN0YXRlICVkIiwgdmFwLT5pdl9zdGF0ZSkpOw0KDQo= From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 01:55:23 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E0262106564A for ; Fri, 30 Sep 2011 01:55:23 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yx0-f182.google.com (mail-yx0-f182.google.com [209.85.213.182]) by mx1.freebsd.org (Postfix) with ESMTP id A00DB8FC0A for ; Fri, 30 Sep 2011 01:55:23 +0000 (UTC) Received: by yxk36 with SMTP id 36so1498107yxk.13 for ; Thu, 29 Sep 2011 18:55:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=AL2pcafjYetGIp2lHacyR5u4XwIkc1X3NjYnZ8ebF3Y=; b=QcLkNf3HAk+RAYw8UV9E1gzOqD83E/1sFlR2Ncms6z3NafCsk8FGJmd69ikHC6MPVD 00y75Gh/naxmJ78f4vwZk7tCsOwLtIYg7YKUWMOJ1CyXETPIJVR6pIekLZUGnWFvx8ii TAs4ND00BHAUYRRYxR1bKNoSxb2k3AGpJGVcc= MIME-Version: 1.0 Received: by 10.236.75.227 with SMTP id z63mr68490794yhd.55.1317347722909; Thu, 29 Sep 2011 18:55:22 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Thu, 29 Sep 2011 18:55:22 -0700 (PDT) In-Reply-To: <957EB052144AA64AB39F7AB268783201022F835F86@VA3DIAXVS881.RED001.local> References: <957EB052144AA64AB39F7AB268783201022F835F86@VA3DIAXVS881.RED001.local> Date: Fri, 30 Sep 2011 09:55:22 +0800 X-Google-Sender-Auth: NjD56H0rycb5CVERsWOsaa2CUEQ Message-ID: From: Adrian Chadd To: Edgar Martinez Content-Type: text/plain; charset=ISO-8859-1 Cc: "freebsd-wireless@freebsd.org" Subject: Re: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 01:55:24 -0000 Hm, I'm confused. The whole point of using callout_init_mtx() is so that ieee80211_swbmiss() will be called with the ic lock held. It's supposed to remove any chance of races with adding/removing/running the callout. I'll recompile my test STAs with lock debugging and this patch; see if I can trigger it. Adrian From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 02:02:07 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 28BA4106566C for ; Fri, 30 Sep 2011 02:02:07 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yi0-f54.google.com (mail-yi0-f54.google.com [209.85.218.54]) by mx1.freebsd.org (Postfix) with ESMTP id DC65F8FC12 for ; Fri, 30 Sep 2011 02:02:06 +0000 (UTC) Received: by yia13 with SMTP id 13so1402782yia.13 for ; Thu, 29 Sep 2011 19:02:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=UWkq0BrHO2NgEnt58yv1aPm5Xko2z4bE8rU3YEcb9vM=; b=WSfn8ocTo5EhgDOlqjvQVrU0BH8BlbSi5KV7VrMrBBS7NI8Bre6hF98x2vRs/Tz8/H hZT+c+uBHAmZGDZmh5W0a2KzVKSPrBr3YjMvoocbwwTl/Cv/xsSqvc62dbetmOowWZPl mNNwUa95aYFILWw7J8bSmYHnsI2+V572bfWHo= MIME-Version: 1.0 Received: by 10.236.201.165 with SMTP id b25mr18486627yho.72.1317348126212; Thu, 29 Sep 2011 19:02:06 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Thu, 29 Sep 2011 19:02:06 -0700 (PDT) In-Reply-To: <957EB052144AA64AB39F7AB268783201022F835FD3@VA3DIAXVS881.RED001.local> References: <957EB052144AA64AB39F7AB268783201022F835FD3@VA3DIAXVS881.RED001.local> Date: Fri, 30 Sep 2011 10:02:06 +0800 X-Google-Sender-Auth: vld6QWuxFY7SZzmd0qbplxFal58 Message-ID: From: Adrian Chadd To: Edgar Martinez Content-Type: text/plain; charset=ISO-8859-1 Cc: "freebsd-wireless@freebsd.org" Subject: Re: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 02:02:07 -0000 On 30 September 2011 09:57, Edgar Martinez wrote: > when I used your patch, it just panic'd on boot. So I took the "spirit" of your patches, and reapplied. > > Also the TDMA patch produced errors, and I left it out from mine, so I haven't tested that yet either. Whacked. I'll go off and test a little more when I next get a chance. I'm still knee deep in isolating some other race conditions (this time my doing) to get full-throughput UDP RX totally solid. Adrian From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 02:11:57 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C8F3C1065673 for ; Fri, 30 Sep 2011 02:11:57 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yi0-f54.google.com (mail-yi0-f54.google.com [209.85.218.54]) by mx1.freebsd.org (Postfix) with ESMTP id 89F538FC0A for ; Fri, 30 Sep 2011 02:11:57 +0000 (UTC) Received: by yia13 with SMTP id 13so1409778yia.13 for ; Thu, 29 Sep 2011 19:11:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=89XhdPRAaOBCKUGEuSTESpvHgwWG6piBTn9rXcVCHgQ=; b=V62WeOVFV9eql5WhTASw7/rDjMyN2rzKnnEA89rXUvPuJtYyntBTxqxZR9/1Eabnf+ 6ptb4PXi+O5rzZ+kBM6cXVv8b2mRDGiwe8bZZ51Bd3hisTYhwjsv4dmu5pRFh41cdsn4 Ija/ZJujSt/cw5+s0S65+4fhuCOU/GSC2S+dw= MIME-Version: 1.0 Received: by 10.236.124.97 with SMTP id w61mr67962897yhh.106.1317348717032; Thu, 29 Sep 2011 19:11:57 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Thu, 29 Sep 2011 19:11:56 -0700 (PDT) In-Reply-To: <957EB052144AA64AB39F7AB268783201022F835FD4@VA3DIAXVS881.RED001.local> References: <957EB052144AA64AB39F7AB268783201022F835FD4@VA3DIAXVS881.RED001.local> Date: Fri, 30 Sep 2011 10:11:56 +0800 X-Google-Sender-Auth: 3-YEpidH2xeutouiYThTQbtAo1Y Message-ID: From: Adrian Chadd To: Edgar Martinez Content-Type: text/plain; charset=ISO-8859-1 Cc: "freebsd-wireless@freebsd.org" Subject: Re: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 02:11:57 -0000 On 30 September 2011 10:09, Edgar Martinez wrote: > well, i bet lots of other locking shenanigans exist..by default.. > > its like whomever wrote this, never imagined that more than a single vap per interface was going to be running.. > > that's for sure going to affect throughput.. It's more likely going to affect stability. It's cool; I'll see if I can figure it out. Bonus points if you can figure out why my patch didn't work before I do, I'd like to use callout_init_mtx() to properly fix the race. :) Adrian From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 02:27:43 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7295F106564A for ; Fri, 30 Sep 2011 02:27:43 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gy0-f182.google.com (mail-gy0-f182.google.com [209.85.160.182]) by mx1.freebsd.org (Postfix) with ESMTP id 31AF28FC12 for ; Fri, 30 Sep 2011 02:27:42 +0000 (UTC) Received: by gyf2 with SMTP id 2so1437872gyf.13 for ; Thu, 29 Sep 2011 19:27:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=cV5vs6mGPlVMayIdFgigecxmQwB3hnpRM8iD005NMb0=; b=rXyMMNWLkq44hSbpUBn54A0ErcJu2mFzSQ0Z0t3SByFykYRpZT3gSCf/mkVDojerq4 n3YtB5i822PXCXk/Jpn+3QD9guk6rJKxJ9x0RUdph4KKkn0ceFV0XM4XYNPF2GH8Kz8P 82bEhMVqMohsTCA3M/HL4FIPuRDDDIaw6Pj9Y= MIME-Version: 1.0 Received: by 10.236.124.97 with SMTP id w61mr68013001yhh.106.1317349662403; Thu, 29 Sep 2011 19:27:42 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Thu, 29 Sep 2011 19:27:42 -0700 (PDT) In-Reply-To: References: <957EB052144AA64AB39F7AB268783201022F835FD4@VA3DIAXVS881.RED001.local> Date: Fri, 30 Sep 2011 10:27:42 +0800 X-Google-Sender-Auth: 6utueTbdWQmfuezNi20Zt3rVq6w Message-ID: From: Adrian Chadd To: Edgar Martinez Content-Type: text/plain; charset=ISO-8859-1 Cc: "freebsd-wireless@freebsd.org" Subject: Re: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 02:27:43 -0000 .. ok, I finally saw the panic occur with my patch. I'll see what I can do. Adrian From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 01:59:13 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1F8341065673; Fri, 30 Sep 2011 01:59:13 +0000 (UTC) (envelope-from emartinez@kbcnetworks.com) Received: from TX2EHSOBE010.bigfish.com (tx2ehsobe005.messaging.microsoft.com [65.55.88.15]) by mx1.freebsd.org (Postfix) with ESMTP id CB7CA8FC1D; Fri, 30 Sep 2011 01:59:12 +0000 (UTC) Received: from mail26-tx2-R.bigfish.com (10.9.14.243) by TX2EHSOBE010.bigfish.com (10.9.40.30) with Microsoft SMTP Server id 14.1.225.22; Fri, 30 Sep 2011 01:59:12 +0000 Received: from mail26-tx2 (localhost.localdomain [127.0.0.1]) by mail26-tx2-R.bigfish.com (Postfix) with ESMTP id F1CEC5802B3; Fri, 30 Sep 2011 01:59:11 +0000 (UTC) X-SpamScore: -8 X-BigFish: VPS-8(zz9371K542Mzz1202hzz8275bh8275dhz2fh2a8h668h839h944h) X-Forefront-Antispam-Report: CIP:65.55.171.153; KIP:(null); UIP:(null); IPVD:NLI; H:VA3DIAHUB031.RED001.local; RD:smtp801.microsoftonline.com; EFVD:NLI X-FB-SS: 13, Received-SPF: pass (mail26-tx2: domain of kbcnetworks.com designates 65.55.171.153 as permitted sender) client-ip=65.55.171.153; envelope-from=emartinez@kbcnetworks.com; helo=VA3DIAHUB031.RED001.local ; RED001.local ; Received: from mail26-tx2 (localhost.localdomain [127.0.0.1]) by mail26-tx2 (MessageSwitch) id 1317347888943293_12731; Fri, 30 Sep 2011 01:58:08 +0000 (UTC) Received: from TX2EHSMHS015.bigfish.com (unknown [10.9.14.254]) by mail26-tx2.bigfish.com (Postfix) with ESMTP id 337841300058; Fri, 30 Sep 2011 01:58:05 +0000 (UTC) Received: from VA3DIAHUB031.RED001.local (65.55.171.153) by TX2EHSMHS015.bigfish.com (10.9.99.115) with Microsoft SMTP Server (TLS) id 14.1.225.22; Fri, 30 Sep 2011 01:58:04 +0000 Received: from VA3DIAXVS881.RED001.local ([10.8.235.7]) by VA3DIAHUB031.RED001.local ([10.32.21.31]) with mapi; Thu, 29 Sep 2011 18:58:05 -0700 From: Edgar Martinez To: Adrian Chadd Date: Thu, 29 Sep 2011 18:57:59 -0700 Thread-Topic: PANIC - SWBMISS (9.0-CURRENT) Thread-Index: Acx/FBWAPXpGOwbHQ++nSVkqu6+4ywAAA7AQ Message-ID: <957EB052144AA64AB39F7AB268783201022F835FD3@VA3DIAXVS881.RED001.local> In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: base64 MIME-Version: 1.0 X-OriginatorOrg: kbcnetworks.com X-Mailman-Approved-At: Fri, 30 Sep 2011 03:29:42 +0000 Cc: "freebsd-wireless@freebsd.org" Subject: RE: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 01:59:13 -0000 d2hlbiBJIHVzZWQgeW91ciBwYXRjaCwgaXQganVzdCBwYW5pYydkIG9uIGJvb3QuIFNvIEkgdG9v ayB0aGUgInNwaXJpdCIgb2YgeW91ciBwYXRjaGVzLCBhbmQgcmVhcHBsaWVkLg0KDQpBbHNvIHRo ZSBURE1BIHBhdGNoIHByb2R1Y2VkIGVycm9ycywgYW5kIEkgbGVmdCBpdCBvdXQgZnJvbSBtaW5l LCBzbyBJIGhhdmVuJ3QgdGVzdGVkIHRoYXQgeWV0IGVpdGhlci4NCg0KLS0tLS1PcmlnaW5hbCBN ZXNzYWdlLS0tLS0NCkZyb206IGFkcmlhbi5jaGFkZEBnbWFpbC5jb20gW21haWx0bzphZHJpYW4u Y2hhZGRAZ21haWwuY29tXSBPbiBCZWhhbGYgT2YgQWRyaWFuIENoYWRkDQpTZW50OiBUaHVyc2Rh eSwgU2VwdGVtYmVyIDI5LCAyMDExIDY6NTUgUE0NClRvOiBFZGdhciBNYXJ0aW5leg0KQ2M6IGZy ZWVic2Qtd2lyZWxlc3NAZnJlZWJzZC5vcmcNClN1YmplY3Q6IFJlOiBQQU5JQyAtIFNXQk1JU1Mg KDkuMC1DVVJSRU5UKQ0KDQpIbSwgSSdtIGNvbmZ1c2VkLiBUaGUgd2hvbGUgcG9pbnQgb2YgdXNp bmcgY2FsbG91dF9pbml0X210eCgpIGlzIHNvDQp0aGF0IGllZWU4MDIxMV9zd2JtaXNzKCkgd2ls bCBiZSBjYWxsZWQgd2l0aCB0aGUgaWMgbG9jayBoZWxkLg0KSXQncyBzdXBwb3NlZCB0byByZW1v dmUgYW55IGNoYW5jZSBvZiByYWNlcyB3aXRoDQphZGRpbmcvcmVtb3ZpbmcvcnVubmluZyB0aGUg Y2FsbG91dC4NCg0KSSdsbCByZWNvbXBpbGUgbXkgdGVzdCBTVEFzIHdpdGggbG9jayBkZWJ1Z2dp bmcgYW5kIHRoaXMgcGF0Y2g7IHNlZSBpZg0KSSBjYW4gdHJpZ2dlciBpdC4NCg0KDQpBZHJpYW4N Cg0K From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 02:09:20 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3E8571065672; Fri, 30 Sep 2011 02:09:20 +0000 (UTC) (envelope-from emartinez@kbcnetworks.com) Received: from TX2EHSOBE007.bigfish.com (tx2ehsobe004.messaging.microsoft.com [65.55.88.14]) by mx1.freebsd.org (Postfix) with ESMTP id EA74A8FC15; Fri, 30 Sep 2011 02:09:17 +0000 (UTC) Received: from mail34-tx2-R.bigfish.com (10.9.14.238) by TX2EHSOBE007.bigfish.com (10.9.40.27) with Microsoft SMTP Server id 14.1.225.22; Fri, 30 Sep 2011 02:09:16 +0000 Received: from mail34-tx2 (localhost.localdomain [127.0.0.1]) by mail34-tx2-R.bigfish.com (Postfix) with ESMTP id 86E9B15D80BB; Fri, 30 Sep 2011 02:09:16 +0000 (UTC) X-SpamScore: -17 X-BigFish: VPS-17(zz9371K542M1432N98dKzz1202hzz8275bh8275dhz2fh2a8h668h839h944h) X-Forefront-Antispam-Report: CIP:65.55.171.153; KIP:(null); UIP:(null); IPVD:NLI; H:VA3DIAHUB026.RED001.local; RD:smtp801.microsoftonline.com; EFVD:NLI Received-SPF: pass (mail34-tx2: domain of kbcnetworks.com designates 65.55.171.153 as permitted sender) client-ip=65.55.171.153; envelope-from=emartinez@kbcnetworks.com; helo=VA3DIAHUB026.RED001.local ; RED001.local ; Received: from mail34-tx2 (localhost.localdomain [127.0.0.1]) by mail34-tx2 (MessageSwitch) id 1317348556421084_6044; Fri, 30 Sep 2011 02:09:16 +0000 (UTC) Received: from TX2EHSMHS006.bigfish.com (unknown [10.9.14.244]) by mail34-tx2.bigfish.com (Postfix) with ESMTP id 4BB5E748051; Fri, 30 Sep 2011 02:09:16 +0000 (UTC) Received: from VA3DIAHUB026.RED001.local (65.55.171.153) by TX2EHSMHS006.bigfish.com (10.9.99.106) with Microsoft SMTP Server (TLS) id 14.1.225.22; Fri, 30 Sep 2011 02:09:13 +0000 Received: from VA3DIAXVS881.RED001.local ([10.8.235.7]) by VA3DIAHUB026.RED001.local ([10.32.21.26]) with mapi; Thu, 29 Sep 2011 19:09:09 -0700 From: Edgar Martinez To: Adrian Chadd Date: Thu, 29 Sep 2011 19:09:04 -0700 Thread-Topic: PANIC - SWBMISS (9.0-CURRENT) Thread-Index: Acx/FVz6BN9eaKkdS0WbGAbgFNQwrwAAFqVA Message-ID: <957EB052144AA64AB39F7AB268783201022F835FD4@VA3DIAXVS881.RED001.local> In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: base64 MIME-Version: 1.0 X-OriginatorOrg: kbcnetworks.com X-Mailman-Approved-At: Fri, 30 Sep 2011 03:29:52 +0000 Cc: "freebsd-wireless@freebsd.org" Subject: RE: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 02:09:20 -0000 d2VsbCwgaSBiZXQgbG90cyBvZiBvdGhlciBsb2NraW5nIHNoZW5hbmlnYW5zIGV4aXN0Li5ieSBk ZWZhdWx0Li4NCg0KaXRzIGxpa2Ugd2hvbWV2ZXIgd3JvdGUgdGhpcywgbmV2ZXIgaW1hZ2luZWQg dGhhdCBtb3JlIHRoYW4gYSBzaW5nbGUgdmFwIHBlciBpbnRlcmZhY2Ugd2FzIGdvaW5nIHRvIGJl IHJ1bm5pbmcuLg0KDQp0aGF0J3MgZm9yIHN1cmUgZ29pbmcgdG8gYWZmZWN0IHRocm91Z2hwdXQu Lg0KDQotLS0tLU9yaWdpbmFsIE1lc3NhZ2UtLS0tLQ0KRnJvbTogYWRyaWFuLmNoYWRkQGdtYWls LmNvbSBbbWFpbHRvOmFkcmlhbi5jaGFkZEBnbWFpbC5jb21dIE9uIEJlaGFsZiBPZiBBZHJpYW4g Q2hhZGQNClNlbnQ6IFRodXJzZGF5LCBTZXB0ZW1iZXIgMjksIDIwMTEgNzowMiBQTQ0KVG86IEVk Z2FyIE1hcnRpbmV6DQpDYzogZnJlZWJzZC13aXJlbGVzc0BmcmVlYnNkLm9yZw0KU3ViamVjdDog UmU6IFBBTklDIC0gU1dCTUlTUyAoOS4wLUNVUlJFTlQpDQoNCk9uIDMwIFNlcHRlbWJlciAyMDEx IDA5OjU3LCBFZGdhciBNYXJ0aW5leiA8ZW1hcnRpbmV6QGtiY25ldHdvcmtzLmNvbT4gd3JvdGU6 DQo+IHdoZW4gSSB1c2VkIHlvdXIgcGF0Y2gsIGl0IGp1c3QgcGFuaWMnZCBvbiBib290LiBTbyBJ IHRvb2sgdGhlICJzcGlyaXQiIG9mIHlvdXIgcGF0Y2hlcywgYW5kIHJlYXBwbGllZC4NCj4NCj4g QWxzbyB0aGUgVERNQSBwYXRjaCBwcm9kdWNlZCBlcnJvcnMsIGFuZCBJIGxlZnQgaXQgb3V0IGZy b20gbWluZSwgc28gSSBoYXZlbid0IHRlc3RlZCB0aGF0IHlldCBlaXRoZXIuDQoNCldoYWNrZWQu IEknbGwgZ28gb2ZmIGFuZCB0ZXN0IGEgbGl0dGxlIG1vcmUgd2hlbiBJIG5leHQgZ2V0IGEgY2hh bmNlLg0KSSdtIHN0aWxsIGtuZWUgZGVlcCBpbiBpc29sYXRpbmcgc29tZSBvdGhlciByYWNlIGNv bmRpdGlvbnMgKHRoaXMgdGltZQ0KbXkgZG9pbmcpIHRvIGdldCBmdWxsLXRocm91Z2hwdXQgVURQ IFJYIHRvdGFsbHkgc29saWQuDQoNCg0KQWRyaWFuDQoNCg== From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 08:16:49 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 07696106564A for ; Fri, 30 Sep 2011 08:16:49 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yx0-f182.google.com (mail-yx0-f182.google.com [209.85.213.182]) by mx1.freebsd.org (Postfix) with ESMTP id B6E088FC08 for ; Fri, 30 Sep 2011 08:16:48 +0000 (UTC) Received: by yxk36 with SMTP id 36so1734692yxk.13 for ; Fri, 30 Sep 2011 01:16:47 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=iVnN6rZ9Uz8W2OOwk5dLMA5vHclnUlS8fxOQqd9WLTo=; b=t8pXsQ+2HgikX1O5jmU9uE7lvzN4n5+jJfWneLQCXOfJA7ulbMrFGtH2i3RqSrbo7g uWPybgc6sFDxHbx+gn1ZXUFXmlMPrbeONmXMaCWQ9KdETExslahMSA7/k9Co4qIH8ulq RQz6S9bmc4y4UJ2uEE3AwZpJ7a29/4H4c3Uh4= MIME-Version: 1.0 Received: by 10.236.124.97 with SMTP id w61mr69406050yhh.106.1317370607882; Fri, 30 Sep 2011 01:16:47 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Fri, 30 Sep 2011 01:16:47 -0700 (PDT) In-Reply-To: References: <957EB052144AA64AB39F7AB268783201022F835FD4@VA3DIAXVS881.RED001.local> Date: Fri, 30 Sep 2011 16:16:47 +0800 X-Google-Sender-Auth: g-KVsG-odgZh11TnqjpRWFG1R2E Message-ID: From: Adrian Chadd To: Edgar Martinez Content-Type: multipart/mixed; boundary=20cf301b64eb1ed3c904ae243fdc Cc: "freebsd-wireless@freebsd.org" Subject: Re: PANIC - SWBMISS (9.0-CURRENT) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 08:16:49 -0000 --20cf301b64eb1ed3c904ae243fdc Content-Type: text/plain; charset=ISO-8859-1 Ok. Can you please give this patch a whirl. It turns out that for now, the net80211 common lock is recursive so I can hold said lock for a while. This likely needs to be fixed. Thanks, Adrian --20cf301b64eb1ed3c904ae243fdc Content-Type: application/octet-stream; name="net80211-swbmiss-2.diff" Content-Disposition: attachment; filename="net80211-swbmiss-2.diff" Content-Transfer-Encoding: base64 X-Attachment-Id: f_gt6we6q10 SW5kZXg6IG5ldDgwMjExL2llZWU4MDIxMV9zdGEuYwo9PT09PT09PT09PT09PT09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09Ci0tLSBuZXQ4MDIxMS9p ZWVlODAyMTFfc3RhLmMJKHJldmlzaW9uIDIyNTc3MikKKysrIG5ldDgwMjExL2llZWU4MDIxMV9z dGEuYwkod29ya2luZyBjb3B5KQpAQCAtMTA5LDYgKzEwOSw4IEBACiB7CiAJc3RydWN0IGllZWU4 MDIxMWNvbSAqaWMgPSB2YXAtPml2X2ljOwogCisJSUVFRTgwMjExX0xPQ0tfQVNTRVJUKGljKTsK KwogCUtBU1NFUlQoKGljLT5pY19mbGFncyAmIElFRUU4MDIxMV9GX1NDQU4pID09IDAsICgic2Nh bm5pbmciKSk7CiAJS0FTU0VSVCh2YXAtPml2X3N0YXRlID49IElFRUU4MDIxMV9TX1JVTiwKIAkg ICAgKCJ3cm9uZyBzdGF0ZSAlcyIsIGllZWU4MDIxMV9zdGF0ZV9uYW1lW3ZhcC0+aXZfc3RhdGVd KSk7CkluZGV4OiBuZXQ4MDIxMS9pZWVlODAyMTFfdGRtYS5jCj09PT09PT09PT09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT0KLS0tIG5ldDgw MjExL2llZWU4MDIxMV90ZG1hLmMJKHJldmlzaW9uIDIyNTc3MikKKysrIG5ldDgwMjExL2llZWU4 MDIxMV90ZG1hLmMJKHdvcmtpbmcgY29weSkKQEAgLTI4NSw3ICsyODUsMTAgQEAKIHRkbWFfYmVh Y29uX21pc3Moc3RydWN0IGllZWU4MDIxMXZhcCAqdmFwKQogewogCXN0cnVjdCBpZWVlODAyMTFf dGRtYV9zdGF0ZSAqdHMgPSB2YXAtPml2X3RkbWE7CisJc3RydWN0IGllZWU4MDIxMWNvbSAqaWMg PSB2YXAtPml2X2ljOwogCisJSUVFRTgwMjExX0xPQ0tfQVNTRVJUKGljKTsKKwogCUtBU1NFUlQo KHZhcC0+aXZfaWMtPmljX2ZsYWdzICYgSUVFRTgwMjExX0ZfU0NBTikgPT0gMCwgKCJzY2Fubmlu ZyIpKTsKIAlLQVNTRVJUKHZhcC0+aXZfc3RhdGUgPT0gSUVFRTgwMjExX1NfUlVOLAogCSAgICAo Indyb25nIHN0YXRlICVkIiwgdmFwLT5pdl9zdGF0ZSkpOwpJbmRleDogbmV0ODAyMTEvaWVlZTgw MjExX3Byb3RvLmMKPT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09PT09 PT09PT09PT09PT09PT09PT09PT09PQotLS0gbmV0ODAyMTEvaWVlZTgwMjExX3Byb3RvLmMJKHJl dmlzaW9uIDIyNTc3MikKKysrIG5ldDgwMjExL2llZWU4MDIxMV9wcm90by5jCSh3b3JraW5nIGNv cHkpCkBAIC0xOTMsNyArMTkzLDcgQEAKIAl2YXAtPml2X3J0c3RocmVzaG9sZCA9IElFRUU4MDIx MV9SVFNfREVGQVVMVDsKIAl2YXAtPml2X2ZyYWd0aHJlc2hvbGQgPSBJRUVFODAyMTFfRlJBR19E RUZBVUxUOwogCXZhcC0+aXZfYm1pc3NfbWF4ID0gSUVFRTgwMjExX0JNSVNTX01BWDsKLQljYWxs b3V0X2luaXQoJnZhcC0+aXZfc3dibWlzcywgQ0FMTE9VVF9NUFNBRkUpOworCWNhbGxvdXRfaW5p dF9tdHgoJnZhcC0+aXZfc3dibWlzcywgSUVFRTgwMjExX0xPQ0tfT0JKKGljKSwgMCk7CiAJY2Fs bG91dF9pbml0KCZ2YXAtPml2X21ndHNlbmQsIENBTExPVVRfTVBTQUZFKTsKIAlUQVNLX0lOSVQo JnZhcC0+aXZfbnN0YXRlX3Rhc2ssIDAsIGllZWU4MDIxMV9uZXdzdGF0ZV9jYiwgdmFwKTsKIAlU QVNLX0lOSVQoJnZhcC0+aXZfc3dibWlzc190YXNrLCAwLCBiZWFjb25fc3dtaXNzLCB2YXApOwpA QCAtMTQwMyw3ICsxNDAzLDcgQEAKIAlzdHJ1Y3QgaWVlZTgwMjExY29tICppYyA9IGFyZzsKIAlz dHJ1Y3QgaWVlZTgwMjExdmFwICp2YXA7CiAKLQkvKiBYWFggbG9ja2luZyAqLworCUlFRUU4MDIx MV9MT0NLKGljKTsKIAlUQUlMUV9GT1JFQUNIKHZhcCwgJmljLT5pY192YXBzLCBpdl9uZXh0KSB7 CiAJCS8qCiAJCSAqIFdlIG9ubHkgcGFzcyBldmVudHMgdGhyb3VnaCBmb3Igc3RhIHZhcCdzIGlu IFJVTiBzdGF0ZTsKQEAgLTE0MTUsMTggKzE0MTUsMjEgQEAKIAkJICAgIHZhcC0+aXZfYm1pc3Mg IT0gTlVMTCkKIAkJCXZhcC0+aXZfYm1pc3ModmFwKTsKIAl9CisJSUVFRTgwMjExX1VOTE9DSyhp Yyk7CiB9CiAKIHN0YXRpYyB2b2lkCiBiZWFjb25fc3dtaXNzKHZvaWQgKmFyZywgaW50IG5wZW5k aW5nKQogewogCXN0cnVjdCBpZWVlODAyMTF2YXAgKnZhcCA9IGFyZzsKKwlzdHJ1Y3QgaWVlZTgw MjExY29tICppYyA9IHZhcC0+aXZfaWM7CiAKLQlpZiAodmFwLT5pdl9zdGF0ZSAhPSBJRUVFODAy MTFfU19SVU4pCi0JCXJldHVybjsKLQotCS8qIFhYWCBDYWxsIG11bHRpcGxlIHRpbWVzIGlmIG5w ZW5kaW5nID4gemVybz8gKi8KLQl2YXAtPml2X2JtaXNzKHZhcCk7CisJSUVFRTgwMjExX0xPQ0so aWMpOworCWlmICh2YXAtPml2X3N0YXRlID09IElFRUU4MDIxMV9TX1JVTikgeworCQkvKiBYWFgg Q2FsbCBtdWx0aXBsZSB0aW1lcyBpZiBucGVuZGluZyA+IHplcm8/ICovCisJCXZhcC0+aXZfYm1p c3ModmFwKTsKKwl9CisJSUVFRTgwMjExX1VOTE9DSyhpYyk7CiB9CiAKIC8qCkBAIC0xNDQwLDYg KzE0NDMsOCBAQAogCXN0cnVjdCBpZWVlODAyMTF2YXAgKnZhcCA9IGFyZzsKIAlzdHJ1Y3QgaWVl ZTgwMjExY29tICppYyA9IHZhcC0+aXZfaWM7CiAKKwlJRUVFODAyMTFfTE9DS19BU1NFUlQoaWMp OworCiAJLyogWFhYIHNsZWVwIHN0YXRlPyAqLwogCUtBU1NFUlQodmFwLT5pdl9zdGF0ZSA9PSBJ RUVFODAyMTFfU19SVU4sCiAJICAgICgid3Jvbmcgc3RhdGUgJWQiLCB2YXAtPml2X3N0YXRlKSk7 Cg== --20cf301b64eb1ed3c904ae243fdc-- From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 08:21:11 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C6309106566B for ; Fri, 30 Sep 2011 08:21:11 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id 8DF1B8FC0C for ; Fri, 30 Sep 2011 08:21:11 +0000 (UTC) Received: by ywp17 with SMTP id 17so1639969ywp.13 for ; Fri, 30 Sep 2011 01:21:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:date:message-id:subject:from:to:content-type; bh=8O0xwHWiPxYaOtEa/ei1mkYjHO9y0q38KeWBpvbtTzY=; b=bNqKah09LoX+Uvyr2EUMOC72OGBTKywJ5COhq3AVJRZhl/vmwbVZWtVtXLiZDkxf8z hqZIksN+azQ0PcanwjXoMLDGVTgxDVJxM9dvgPaF0JVXbUa7gLLUZpsJJ1xKCVeZe4L0 9q35vjKot+famjOVyptH4W11b5mWyz9rheT5s= MIME-Version: 1.0 Received: by 10.236.124.97 with SMTP id w61mr69431643yhh.106.1317370870905; Fri, 30 Sep 2011 01:21:10 -0700 (PDT) Received: by 10.236.111.42 with HTTP; Fri, 30 Sep 2011 01:21:10 -0700 (PDT) Date: Fri, 30 Sep 2011 16:21:10 +0800 Message-ID: From: Adrian Chadd To: freebsd-wireless@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 Subject: Hm, hostap+sta channel information isn't always correctly propagated X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 08:21:11 -0000 As part of trying to replicate what Ed's seeing, I did this: ifconfig wlanX create wlandev ath1 ssid TESTX up for wlan 0 .. 3. It picked a DFS channel and started the DFS CAC machinery. Then I created a sta interface on wlan4 and it did some scanning, then selected channel 1. This is what I ended up with: adrian-home-mips# ifconfig wlan0 wlan0: flags=8843 metric 0 mtu 1500 ether 00:c0:ca:1a:6c:d4 media: IEEE 802.11 Wireless Ethernet autoselect mode 11g status: running ssid TEST channel 52 (5260 MHz 11a) bssid 00:c0:ca:1a:6c:d4 regdomain FCC3 country US ecm authmode OPEN privacy OFF txpower 30 mcastrate 6 mgmtrate 6 scanvalid 60 wme burst dtimperiod 1 adrian-home-mips# ifconfig wlan1 wlan1: flags=8843 metric 0 mtu 1500 ether 00:c0:ca:1a:6c:d4 media: IEEE 802.11 Wireless Ethernet autoselect mode 11g status: running ssid TEST2 channel 52 (5260 MHz 11a) bssid 00:c0:ca:1a:6c:d4 regdomain FCC3 country US ecm authmode OPEN privacy OFF txpower 30 mcastrate 6 mgmtrate 6 scanvalid 60 wme burst dtimperiod 1 adrian-home-mips# ifconfig wlan2 wlan2: flags=8843 metric 0 mtu 1500 ether 00:c0:ca:1a:6c:d4 media: IEEE 802.11 Wireless Ethernet autoselect mode 11g status: running ssid TEST2 channel 52 (5260 MHz 11a) bssid 00:c0:ca:1a:6c:d4 regdomain FCC3 country US ecm authmode OPEN privacy OFF txpower 30 mcastrate 6 mgmtrate 6 scanvalid 60 wme burst dtimperiod 1 adrian-home-mips# ifconfig wlan3 wlan3: flags=8843 metric 0 mtu 1500 ether 00:c0:ca:1a:6c:d4 media: IEEE 802.11 Wireless Ethernet autoselect mode 11g status: running ssid TEST3 channel 52 (5260 MHz 11a) bssid 00:c0:ca:1a:6c:d4 regdomain FCC3 country US ecm authmode OPEN privacy OFF txpower 30 mcastrate 6 mgmtrate 6 scanvalid 60 wme burst dtimperiod 1 adrian-home-mips# ifconfig wlan4 wlan4: flags=8843 metric 0 mtu 1500 ether 00:c0:ca:1a:6c:d4 media: IEEE 802.11 Wireless Ethernet DS/1Mbps mode 11g status: associated ssid CACHEBOY_DAGLISH channel 1 (2412 MHz 11g) bssid 00:25:86:d8:7c:da regdomain FCC3 country US ecm authmode WPA2/802.11i privacy ON deftxkey UNDEF TKIP 2:128-bit txpower 30 bmiss 7 scanvalid 450 bgscan bgscanintvl 300 bgscanidle 250 roam:rssi 7 roam:rate 5 protmode CTS wme burst roaming MANUAL Shortly after this, I did a manual scan and it seemed to disconnect from the ssid for some reason and reassociate again. Now all of the hostap interfaces show up on the right channel. They were tx'ing beacons on channel 1; it's just that the BSS state hadn't been updated. Hm! Adrian From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 09:15:45 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4DFBC106566C for ; Fri, 30 Sep 2011 09:15:45 +0000 (UTC) (envelope-from jakub_lach@mailplus.pl) Received: from tur.go2.pl (tur.go2.pl [193.17.41.50]) by mx1.freebsd.org (Postfix) with ESMTP id 0F9188FC08 for ; Fri, 30 Sep 2011 09:15:44 +0000 (UTC) Received: from moh1-ve2.go2.pl (moh1-ve2.go2.pl [193.17.41.132]) by tur.go2.pl (Postfix) with ESMTP id 3D7AF23031C for ; Fri, 30 Sep 2011 10:51:14 +0200 (CEST) Received: from moh1-ve2.go2.pl (unknown [10.0.0.132]) by moh1-ve2.go2.pl (Postfix) with ESMTP id 7D0071067044 for ; Fri, 30 Sep 2011 10:51:09 +0200 (CEST) Received: from o2.pl (unknown [10.0.0.120]) by moh1-ve2.go2.pl (Postfix) with SMTP for ; Fri, 30 Sep 2011 10:51:09 +0200 (CEST) From: =?UTF-8?Q?Jakub_Lach?= To: freebsd-wireless@freebsd.org Mime-Version: 1.0 Message-ID: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> Date: Fri, 30 Sep 2011 10:51:08 +0200 X-Originator: 94.78.183.177 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable Subject: net-mgmt/aircrack-ng on FreeBSD 7+ / call for testing X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 09:15:45 -0000 Hi=20list,=20 Since=20some=20(2=20years?)=20time,=20injection is=20not=20supported=20in=20monitor=20mode,=20but=20 should=20work=20in=20ahdemo. aircrack-ng=20did=20not=20reflect=20this change,=20and=20was=20basically=20not=20working as=20intended. I=20filled=20a=20pr,=20since=20working=20on=20this=20 issue=20was=20delayed=20in=20upstream,=20and there=20appeared=20to=20be=20simple=20workaround floating=20around=20(by=20richardpl). (ports/160564) But=20results=20are=20somewhat=20inconsistent,=20 e.g.=20I=20still=20get=20 wi=5Fwrite():=20Permission=20denied=20 with=20AR242x=20/=20AR542x,=20even=20after=20 updating=20aircrack=20for=20patched version. Others=20reported=20success. So=20this=20is=20basically=20call=20for=20testing net-mgmt/aircrack-ng=20=20and/or=20finding better=20workaround. best=20regards,=20 -=20Jakub=20Lach PS.=20Simple=20guide=20goes=20a=20long=20way: 1.=20Install=20net-mgmt/aircrack-ng.=20 (e.g.=20portmaster=20net-mgmt/aircrack-ng) 2.=20Set=20card=20in=20ahdemo=20mode. (e.g.=20ifconfig=20wlan0=20create=20wlandev=20ath0=20wlanmode=20ahdemo) 3.=20Perform=20injection=20test. (e.g.=20aireplay-ng=20-9=20wlan0) 4.=20Any=20"wi=5Fwrite():=20Permission=20denied"? 5.=20Report=20back/comment. 6.=20???? 7.=20PROFIT!!! From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 10:57:06 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id ACED01065673 for ; Fri, 30 Sep 2011 10:57:06 +0000 (UTC) (envelope-from bschmidt@techwires.net) Received: from mail-fx0-f54.google.com (mail-fx0-f54.google.com [209.85.161.54]) by mx1.freebsd.org (Postfix) with ESMTP id 4AD328FC08 for ; Fri, 30 Sep 2011 10:57:05 +0000 (UTC) Received: by fxg9 with SMTP id 9so3691974fxg.13 for ; Fri, 30 Sep 2011 03:57:05 -0700 (PDT) MIME-Version: 1.0 Received: by 10.223.32.140 with SMTP id c12mr6542956fad.9.1317380225160; Fri, 30 Sep 2011 03:57:05 -0700 (PDT) Sender: bschmidt@techwires.net Received: by 10.152.12.228 with HTTP; Fri, 30 Sep 2011 03:57:05 -0700 (PDT) X-Originating-IP: [94.217.139.240] In-Reply-To: References: Date: Fri, 30 Sep 2011 12:57:05 +0200 X-Google-Sender-Auth: WN9vRDfqt0poVZoVQlVua4b2Ty8 Message-ID: From: Bernhard Schmidt To: Adrian Chadd Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: freebsd-wireless@freebsd.org Subject: Re: Hm, hostap+sta channel information isn't always correctly propagated X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 10:57:06 -0000 On Fri, Sep 30, 2011 at 10:21, Adrian Chadd wrote: > As part of trying to replicate what Ed's seeing, I did this: > > ifconfig wlanX create wlandev ath1 ssid TESTX up > for wlan 0 .. 3. It picked a DFS channel and started the DFS CAC machiner= y. > > Then I created a sta interface on wlan4 and it did some scanning, then > selected channel 1. > This is what I ended up with: > > adrian-home-mips# ifconfig wlan0 > wlan0: flags=3D8843 metric 0 mtu = 1500 > =A0 =A0 =A0 =A0ether 00:c0:ca:1a:6c:d4 > =A0 =A0 =A0 =A0media: IEEE 802.11 Wireless Ethernet autoselect mode 11g <= hostap> > =A0 =A0 =A0 =A0status: running > =A0 =A0 =A0 =A0ssid TEST channel 52 (5260 MHz 11a) bssid 00:c0:ca:1a:6c:d= 4 > =A0 =A0 =A0 =A0regdomain FCC3 country US ecm authmode OPEN privacy OFF tx= power 30 > =A0 =A0 =A0 =A0mcastrate 6 mgmtrate 6 scanvalid 60 wme burst dtimperiod 1 > adrian-home-mips# ifconfig wlan1 > wlan1: flags=3D8843 metric 0 mtu = 1500 > =A0 =A0 =A0 =A0ether 00:c0:ca:1a:6c:d4 > =A0 =A0 =A0 =A0media: IEEE 802.11 Wireless Ethernet autoselect mode 11g <= hostap> > =A0 =A0 =A0 =A0status: running > =A0 =A0 =A0 =A0ssid TEST2 channel 52 (5260 MHz 11a) bssid 00:c0:ca:1a:6c:= d4 > =A0 =A0 =A0 =A0regdomain FCC3 country US ecm authmode OPEN privacy OFF tx= power 30 > =A0 =A0 =A0 =A0mcastrate 6 mgmtrate 6 scanvalid 60 wme burst dtimperiod 1 > adrian-home-mips# ifconfig wlan2 > wlan2: flags=3D8843 metric 0 mtu = 1500 > =A0 =A0 =A0 =A0ether 00:c0:ca:1a:6c:d4 > =A0 =A0 =A0 =A0media: IEEE 802.11 Wireless Ethernet autoselect mode 11g <= hostap> > =A0 =A0 =A0 =A0status: running > =A0 =A0 =A0 =A0ssid TEST2 channel 52 (5260 MHz 11a) bssid 00:c0:ca:1a:6c:= d4 > =A0 =A0 =A0 =A0regdomain FCC3 country US ecm authmode OPEN privacy OFF tx= power 30 > =A0 =A0 =A0 =A0mcastrate 6 mgmtrate 6 scanvalid 60 wme burst dtimperiod 1 > adrian-home-mips# ifconfig wlan3 > wlan3: flags=3D8843 metric 0 mtu = 1500 > =A0 =A0 =A0 =A0ether 00:c0:ca:1a:6c:d4 > =A0 =A0 =A0 =A0media: IEEE 802.11 Wireless Ethernet autoselect mode 11g <= hostap> > =A0 =A0 =A0 =A0status: running > =A0 =A0 =A0 =A0ssid TEST3 channel 52 (5260 MHz 11a) bssid 00:c0:ca:1a:6c:= d4 > =A0 =A0 =A0 =A0regdomain FCC3 country US ecm authmode OPEN privacy OFF tx= power 30 > =A0 =A0 =A0 =A0mcastrate 6 mgmtrate 6 scanvalid 60 wme burst dtimperiod 1 > adrian-home-mips# ifconfig wlan4 > wlan4: flags=3D8843 metric 0 mtu = 1500 > =A0 =A0 =A0 =A0ether 00:c0:ca:1a:6c:d4 > =A0 =A0 =A0 =A0media: IEEE 802.11 Wireless Ethernet DS/1Mbps mode 11g > =A0 =A0 =A0 =A0status: associated > =A0 =A0 =A0 =A0ssid CACHEBOY_DAGLISH channel 1 (2412 MHz 11g) bssid 00:25= :86:d8:7c:da > =A0 =A0 =A0 =A0regdomain FCC3 country US ecm authmode WPA2/802.11i privac= y ON > =A0 =A0 =A0 =A0deftxkey UNDEF TKIP 2:128-bit txpower 30 bmiss 7 scanvalid= 450 bgscan > =A0 =A0 =A0 =A0bgscanintvl 300 bgscanidle 250 roam:rssi 7 roam:rate 5 pro= tmode CTS > =A0 =A0 =A0 =A0wme burst roaming MANUAL > > Shortly after this, I did a manual scan and it seemed to disconnect > from the ssid for some reason and reassociate again. Now all of the > hostap interfaces show up on the right channel. > > They were tx'ing beacons on channel 1; it's just that the BSS state > hadn't been updated. > > Hm! Do you know if CAC has been stopped/deferred as soon as you 'up'ed the STA interface? Doing a scan and CAC at the same is certainly not possible on a single physical interface. --=20 Bernhard From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 11:17:42 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B66A7106564A; Fri, 30 Sep 2011 11:17:42 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-vx0-f182.google.com (mail-vx0-f182.google.com [209.85.220.182]) by mx1.freebsd.org (Postfix) with ESMTP id 5C9E98FC16; Fri, 30 Sep 2011 11:17:42 +0000 (UTC) Received: by vcbf13 with SMTP id f13so1731790vcb.13 for ; Fri, 30 Sep 2011 04:17:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=FVZT6eK2aem3eVo829k2b6+a4ls/mYbih+mtzSHuHAI=; b=VASQZjU8UzBHBpikRY9b0Bf2poRs+5BlHARdWqDQNh68CNl2+pZm/qi95KAV4hnjlv xLpOJ4WehKRTfHDZzsWSdbL/22VC7iYjW9kBajXpzuDR/qNTZU5qEUXt/ymaET0wEjqM N5QAQotveEWPHSDMwZhdyL4YTw8Ug+rELHxUA= MIME-Version: 1.0 Received: by 10.52.178.8 with SMTP id cu8mr4648564vdc.194.1317381461596; Fri, 30 Sep 2011 04:17:41 -0700 (PDT) Received: by 10.52.161.138 with HTTP; Fri, 30 Sep 2011 04:17:41 -0700 (PDT) In-Reply-To: References: Date: Fri, 30 Sep 2011 19:17:41 +0800 Message-ID: From: Adrian Chadd To: Bernhard Schmidt Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: Hm, hostap+sta channel information isn't always correctly propagated X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 11:17:42 -0000 On 30 September 2011 18:57, Bernhard Schmidt wrote: > Do you know if CAC has been stopped/deferred as soon as you 'up'ed the > STA interface? Doing a scan and CAC at the same is certainly not > possible on a single physical interface. I'm not sure. Good point, I/you should create a PR for freebsd-wireless so we don't forget to check that. Adrian From owner-freebsd-wireless@FreeBSD.ORG Fri Sep 30 16:08:05 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 941831065675; Fri, 30 Sep 2011 16:08:05 +0000 (UTC) (envelope-from 6yearold@gmail.com) Received: from mail-qy0-f175.google.com (mail-qy0-f175.google.com [209.85.216.175]) by mx1.freebsd.org (Postfix) with ESMTP id 34F878FC0A; Fri, 30 Sep 2011 16:08:04 +0000 (UTC) Received: by qyk10 with SMTP id 10so590656qyk.13 for ; Fri, 30 Sep 2011 09:08:04 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=M8yfTEEZxpvyir8fXf1qcSknFYfJEOSPR/Ge0K4W/o4=; b=D97Xkb7WquX2r8pO/PAaj2TsOZ/eksDh+8oA17ZEPD0hXHhBNZwYa9z3WKscpp81zF 2pcD/C3JvxX3zTJCciJ/24ZjQ+1fBC7xLvFiJbPCUJFRPox/r9WUvb3K6Xe2M0jmDiGm CJDxL6LkYNYSC1B8CjuGgDt56wU+CUqk7J0fo= Received: by 10.68.8.233 with SMTP id u9mr59129525pba.30.1317397376154; Fri, 30 Sep 2011 08:42:56 -0700 (PDT) MIME-Version: 1.0 Received: by 10.142.224.11 with HTTP; Fri, 30 Sep 2011 08:42:36 -0700 (PDT) In-Reply-To: References: <1316987176793-4839491.post@n5.nabble.com> From: arrowdodger <6yearold@gmail.com> Date: Fri, 30 Sep 2011 19:42:36 +0400 Message-ID: To: Adrian Chadd Content-Type: text/plain; charset=UTF-8 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: FreeBSD Current , freebsd-wireless@freebsd.org Subject: Re: 9-stable: My AR5B95 not reconized anymore. X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Sep 2011 16:08:05 -0000 On Mon, Sep 26, 2011 at 12:12 PM, Adrian Chadd wrote: > On 26 September 2011 16:09, arrowdodger <6yearold@gmail.com> wrote: > > Oh, right. I swear, i read UPDATING, just missed that particular note. > > Adding "device ath_pci" fixed my problem. > > Thanks all. > > Please let me / freebsd-wireless@ know if things work :) I'd like some > assurances that the wireless in 9.0 is stable and performs well! > > > Adrian > Everything works as it was in 8-STABLE - without any problems. From owner-freebsd-wireless@FreeBSD.ORG Sat Oct 1 16:35:08 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 05D60106564A for ; Sat, 1 Oct 2011 16:35:08 +0000 (UTC) (envelope-from lars.engels@0x20.net) Received: from mail.0x20.net (mail.0x20.net [217.69.76.211]) by mx1.freebsd.org (Postfix) with ESMTP id 58C1D8FC0A for ; Sat, 1 Oct 2011 16:35:07 +0000 (UTC) Received: from mail.0x20.net (mail.0x20.net [217.69.76.211]) by mail.0x20.net (Postfix) with ESMTP id 9ABEC6A6627 for ; Sat, 1 Oct 2011 18:19:29 +0200 (CEST) X-Virus-Scanned: amavisd-new at mail.0x20.net Received: from mail.0x20.net ([217.69.76.211]) by mail.0x20.net (mail.0x20.net [217.69.76.211]) (amavisd-new, port 10024) with ESMTP id GVFN0XCtSCDT for ; Sat, 1 Oct 2011 18:19:29 +0200 (CEST) Received: from 0x20.net (0x20.net [217.69.76.212]) (Authenticated sender: lala) by mail.0x20.net (Postfix) with ESMTPA id 4F9E36A61CC for ; Sat, 1 Oct 2011 18:19:29 +0200 (CEST) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit Date: Sat, 01 Oct 2011 18:19:29 +0200 From: Lars Engels To: In-Reply-To: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> Message-ID: <42b6a75d420aeaa16aa9c7187ee70f9a@mail.0x20.net> X-Sender: lars.engels@0x20.net User-Agent: Roundcube Webmail/0.5.4 Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ / call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 01 Oct 2011 16:35:08 -0000 On Fri, 30 Sep 2011 10:51:08 +0200, Jakub Lach wrote: > Hi list, > > Since some (2 years?) time, injection > is not supported in monitor mode, but > should work in ahdemo. > > aircrack-ng did not reflect this > change, and was basically not working > as intended. > > I filled a pr, since working on this > issue was delayed in upstream, and > there appeared to be simple workaround > floating around (by richardpl). > > (ports/160564) > > But results are somewhat inconsistent, > e.g. I still get > > wi_write(): Permission denied > > with AR242x / AR542x, even after > updating aircrack for patched > version. > > Others reported success. > > So this is basically call for testing > net-mgmt/aircrack-ng and/or finding > better workaround. > > best regards, > - Jakub Lach > > PS. Simple guide goes a long way: > > 1. Install net-mgmt/aircrack-ng. > > (e.g. portmaster net-mgmt/aircrack-ng) > > 2. Set card in ahdemo mode. > > (e.g. ifconfig wlan0 create wlandev ath0 wlanmode ahdemo) > > 3. Perform injection test. > > (e.g. aireplay-ng -9 wlan0) > > 4. Any "wi_write(): Permission denied"? No, permission denied was not raised, but the kernel panicked: Sat Oct 1 18:05:26 CEST 2011 FreeBSD maggie.bsd-geek.de 9.0-BETA2 FreeBSD 9.0-BETA2 #0: Thu Sep 15 22:35:13 CEST 2011 svenja@maggie.bsd-geek.de:/usr/obj/usr/src/sys/MAGGIE i386 panic: page fault GNU gdb 6.1.1 [FreeBSD] Copyright 2004 Free Software Foundation, Inc. GDB is free software, covered by the GNU General Public License, and you are welcome to change it and/or distribute copies of it under certain conditions. Type "show copying" to see the conditions. There is absolutely no warranty for GDB. Type "show warranty" for details. This GDB was configured as "i386-marcel-freebsd"... Unread portion of the kernel message buffer: Fatal trap 12: page fault while in kernel mode cpuid = 0; apic id = 00 fault virtual address = 0xffff fault code = supervisor read, page not present instruction pointer = 0x20:0xc0adb2da stack pointer = 0x28:0xed25ba4c frame pointer = 0x28:0xed25ba60 code segment = base 0x0, limit 0xfffff, type 0x1b = DPL 0, pres 1, def32 1, gran 1 processor eflags = interrupt enabled, resume, IOPL = 0 current process = 89407 (aireplay-ng) trap number = 12 panic: page fault cpuid = 0 Uptime: 1h3m7s Physical memory: 2534 MB Loaded symbols for /boot/kernel/drm.ko #0 doadump (textdump=1) at pcpu.h:244 244 pcpu.h: No such file or directory. in pcpu.h (kgdb) #0 doadump (textdump=1) at pcpu.h:244 #1 0xc0a1344a in kern_reboot (howto=260) at /usr/src/sys/kern/kern_shutdown.c:430 #2 0xc0a136a8 in panic (fmt=Variable "fmt" is not available. ) at /usr/src/sys/kern/kern_shutdown.c:595 #3 0xc0d435cc in trap_fatal (frame=0xed25ba0c, eva=65535) at /usr/src/sys/i386/i386/trap.c:967 #4 0xc0d43820 in trap_pfault (frame=0xed25ba0c, usermode=0, eva=65535) at /usr/src/sys/i386/i386/trap.c:880 #5 0xc0d43ce9 in trap (frame=0xed25ba0c) at /usr/src/sys/i386/i386/trap.c:555 #6 0xc0d2d90c in calltrap () at /usr/src/sys/i386/i386/exception.s:168 #7 0xc0adb2da in ieee80211_chan2mode (chan=0xffff) at /usr/src/sys/net80211/ieee80211.c:1427 #8 0xc0afe2de in ieee80211_node_set_chan (ni=0xcfe39000, chan=0xffff) at /usr/src/sys/net80211/ieee80211_node.c:285 #9 0xc0b0028b in ieee80211_dup_bss (vap=0xc7651000, macaddr=0xc725ad3c "") at /usr/src/sys/net80211/ieee80211_node.c:1219 #10 0xc0b003bc in ieee80211_fakeup_adhoc_node (vap=0xc7651000, macaddr=0xc725ad3c "") at /usr/src/sys/net80211/ieee80211_node.c:1401 #11 0xc0b00573 in ieee80211_find_txnode (vap=0xc7651000, macaddr=0xc725ad3c "") at /usr/src/sys/net80211/ieee80211_node.c:1646 #12 0xc0b029fd in ieee80211_output (ifp=0xc70b8400, m=0xc725ad00, dst=0xed25bb60, ro=0x0) at /usr/src/sys/net80211/ieee80211_output.c:440 #13 0xc0abd01b in bpfwrite (dev=0xc6d79200, uio=0xed25bc28, ioflag=4) at /usr/src/sys/net/bpf.c:947 #14 0xc092872f in devfs_write_f (fp=0xc86c5310, uio=0xed25bc28, cred=0xcf4b8e00, flags=0, td=0xcf32d5c0) at /usr/src/sys/fs/devfs/devfs_vnops.c:1637 #15 0xc0a57e77 in dofilewrite (td=0xcf32d5c0, fd=4, fp=0xc86c5310, auio=0xed25bc28, offset=-1, flags=0) at file.h:262 #16 0xc0a58188 in kern_writev (td=0xcf32d5c0, fd=4, auio=0xed25bc28) at /usr/src/sys/kern/sys_generic.c:449 #17 0xc0a5820f in write (td=0xcf32d5c0, uap=0xed25bcec) at /usr/src/sys/kern/sys_generic.c:365 #18 0xc0a53a78 in syscallenter (td=0xcf32d5c0, sa=0xed25bce4) at /usr/src/sys/kern/subr_trap.c:344 #19 0xc0d43874 in syscall (frame=0xed25bd28) at /usr/src/sys/i386/i386/trap.c:1082 #20 0xc0d2d971 in Xint0x80_syscall () at /usr/src/sys/i386/i386/exception.s:266 #21 0x00000033 in ?? () Previous frame inner to this frame (corrupt stack?) (kgdb)