Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 10 Apr 2011 13:01:33 -0700
From:      =?windows-1251?B?y/7h7uzo8CDD8Ojj7vDu4g==?= <nm.knife@gmail.com>
To:        freebsd-wireless@freebsd.org
Subject:   Re: intel3945 ahdemo/monitor mode error "ifconfig: create: bad value"
Message-ID:  <BANLkTinDj1KHgAHLCO-oBxjtcnENM919YQ@mail.gmail.com>
In-Reply-To: <BANLkTi=2FTcLQB2zO-OOSEQDeUvEC40pqg@mail.gmail.com>
References:  <BANLkTik6bw19Mt9nrkVhc6trwAz9QNxU4g@mail.gmail.com> <BANLkTikToR7SP4imZWYirYPTPtY%2BtmQDVA@mail.gmail.com> <BANLkTikG9mYjDQghE%2BQ-dkyR8dNgMsO-gw@mail.gmail.com> <201104100931.47386.bschmidt@freebsd.org> <BANLkTi=2FTcLQB2zO-OOSEQDeUvEC40pqg@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
Here is my testing in detail. Please help me get injection in aircrack-ng
working with either card, much appreciated.
-------------------------------------------------------------

ATHEROS

$ sudo ifconfig wlan0 create wlandev ath0 wlanmode monitor
$ sudo ifconfig wlan0 channel 6 up
$ sudo tcpdump -ni wlan0 -y IEEE802_11_RADIO

Captures.

$ sudo airodump-ng wlan0

Works.

$ sudo aireplay-ng -9 wlan0
05:43:07 Trying broadcast probe requests...
wi_write(): Permission denied
wi_write(): Permission denied
wi_write(): Permission denied
05:43:09 No Answer...
05:43:09 Found 4 APs
05:43:09 Trying directed probe requests...
05:43:09 00:1E:E5:5D:36:01 - channel: 6 - 'linksys'
wi_write(): Permission denied
wi_write(): Permission denied

Injection test fails in monitor.

$ sudo ifconfig wlan0 create wlandev ath0 wlanmode ahdemo
$ sudo ifconfig wlan0 channel 6 up
$ sudo airodump-ng wlan0
$

Doesn't work. So I can't sniff in ahdemo.

$sudo aireplay-ng -9 wlan0
$

Injection test fails in ahdemo.

INTEL 3945

$ sudo ifconfig wlan0 create wlandev wpi0 wlanmode monitor
$ sudo ifconfig wlan0 channel 6 up
$ sudo tcpdump -ni wlan0 -y IEEE802_11_RADIO

Captures.

$ sudo airodump-ng wlan0

Works.

$ sudo aireplay-ng -9 wlan0
05:47:28 Trying broadcast probe requests...
wi_write(): Permission denied
wi_write(): Permission denied
wi_write(): Permission denied
05:47:30 No Answer...
05:47:30 Found 3 APs
05:47:30 Trying directed probe requests...
05:47:30 00:14:95:B1:F8:A9 - channel: 6 - '2WIRE059'
wi_write(): Permission denied

Injection test fails in monitor.

$ sudo ifconfig wlan0 create wlandev wpi0 wlanmode ahdemo
ifconfig: SIOCIFCREATE2: Operation not supported

No ahdemo in intel.

--
Lyubomir Grigorov (bgalakazam)



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?BANLkTinDj1KHgAHLCO-oBxjtcnENM919YQ>