From owner-freebsd-wireless@FreeBSD.ORG Sun Oct 2 02:20:32 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 471BC1065675 for ; Sun, 2 Oct 2011 02:20:32 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gy0-f182.google.com (mail-gy0-f182.google.com [209.85.160.182]) by mx1.freebsd.org (Postfix) with ESMTP id 068908FC0C for ; Sun, 2 Oct 2011 02:20:31 +0000 (UTC) Received: by gyf2 with SMTP id 2so3235617gyf.13 for ; Sat, 01 Oct 2011 19:20:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=FQzuTq6xJyqARoDV/fwVudNCDanvzUp5RqXYgXjyXOY=; b=iVozMEkbazTxVnr+k8z1DxgIzcsiwuCOAtEKytM770lJhI8JR1kPEHpXvmXaTHm1ST t3tgsQMpnkl2rxOiQAtBfR/nPtan2Ti417JkZLpk/IfPlc80k4DEFLzvHF51Xti4p5Vt tHAMat25kK5fpV0o+S2ZlaG11F+ZtAqGcQvK0= MIME-Version: 1.0 Received: by 10.236.129.242 with SMTP id h78mr80058894yhi.89.1317522031347; Sat, 01 Oct 2011 19:20:31 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Sat, 1 Oct 2011 19:20:31 -0700 (PDT) In-Reply-To: <42b6a75d420aeaa16aa9c7187ee70f9a@mail.0x20.net> References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <42b6a75d420aeaa16aa9c7187ee70f9a@mail.0x20.net> Date: Sun, 2 Oct 2011 10:20:31 +0800 X-Google-Sender-Auth: -xAAX_1bhoEmJ-FvLju7LZOsATo Message-ID: From: Adrian Chadd To: Lars Engels Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ / call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 02 Oct 2011 02:20:32 -0000 Hi all, I unfortunately don't have the time to try and fix/repair ahdemo and frame injection. I'd appreciate it if someone would step up and help figure out what's going on. Thanks, Adrian From owner-freebsd-wireless@FreeBSD.ORG Sun Oct 2 03:04:40 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D5DAA106564A for ; Sun, 2 Oct 2011 03:04:40 +0000 (UTC) (envelope-from nm.knife@gmail.com) Received: from mail-vw0-f54.google.com (mail-vw0-f54.google.com [209.85.212.54]) by mx1.freebsd.org (Postfix) with ESMTP id 8F60B8FC08 for ; Sun, 2 Oct 2011 03:04:40 +0000 (UTC) Received: by vws11 with SMTP id 11so3017350vws.13 for ; Sat, 01 Oct 2011 20:04:39 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=eGX6DS2TX6tjBIU/aiGCMKGLWuUlyXhgZpHu9oPyXSk=; b=UY5CK2IhKHjZEMUEfSAVvltDQo+nGHot6cxgyNtIIPUcCnndkdkCTbYkaGNI4AAuGX 8ovRVim9vJU3fb/K0ueM9QpQrGzfvSPG1kQ8Dt9Q8CbAWWRAQI8y+5+vOTKH0wWYcHkV 4G+TaUsfupH/6PBDIDVECXgCjSDU1LHGGutO0= MIME-Version: 1.0 Received: by 10.52.74.100 with SMTP id s4mr12774538vdv.376.1317523196230; Sat, 01 Oct 2011 19:39:56 -0700 (PDT) Received: by 10.220.176.195 with HTTP; Sat, 1 Oct 2011 19:39:56 -0700 (PDT) In-Reply-To: References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <42b6a75d420aeaa16aa9c7187ee70f9a@mail.0x20.net> Date: Sat, 1 Oct 2011 19:39:56 -0700 Message-ID: From: =?windows-1251?B?y/7h7uzo8CDD8Ojj7vDu4g==?= To: freebsd-wireless@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ / call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 02 Oct 2011 03:04:40 -0000 I opened 2 bug reports a while ago regarding 2 common interfaces and AHDEMO, one completely missing it and the other not working. o kern/156322 wireless [wpi] no ahdemo support for if_wpi o kern/156321 wireless [ath] ahdemo doesn't work with if_ath There is also this further back, which might be related: o kern/144987 wireless [wpi] [panic] injecting packets with wlaninject using This is a 2 year old thread, but it seems MONITOR mode is working in OpenBSD: http://forum.aircrack-ng.org/index.php?topic=4658.0 If that's true, I just don't know how they can pull stuff like that and suspend/resume for i386 when they are a much smaller project. -- Lyubomir Grigorov (bgalakazam) From owner-freebsd-wireless@FreeBSD.ORG Sun Oct 2 03:06:53 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D3BD2106566B for ; Sun, 2 Oct 2011 03:06:53 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yx0-f182.google.com (mail-yx0-f182.google.com [209.85.213.182]) by mx1.freebsd.org (Postfix) with ESMTP id 933978FC18 for ; Sun, 2 Oct 2011 03:06:53 +0000 (UTC) Received: by yxk36 with SMTP id 36so3327478yxk.13 for ; Sat, 01 Oct 2011 20:06:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=IccqJuezDGcZjv5u1dVT7x+m9wUCNau1treGuV/KxKk=; b=PnfBfYcjymR//2lTpLlUsXJqhlTzkHaQbv++Khvg5rx0+EzE1u3PE0rvH88ECqT3wN gSjjfUCY5n3PFZMvcPgPg76ncwW7TFRrFEsBCPMHyjl60kRnFrRQziuAobbPs40Iezno 1jhaJZ5wZRGM8uUAvWm2ppbktjnNAp5/BHThU= MIME-Version: 1.0 Received: by 10.236.75.227 with SMTP id z63mr5925945yhd.55.1317524812855; Sat, 01 Oct 2011 20:06:52 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Sat, 1 Oct 2011 20:06:52 -0700 (PDT) In-Reply-To: References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <42b6a75d420aeaa16aa9c7187ee70f9a@mail.0x20.net> Date: Sun, 2 Oct 2011 11:06:52 +0800 X-Google-Sender-Auth: Wv6-NB0vPCdqflyW5J6O5JbzI5g Message-ID: From: Adrian Chadd To: =?windows-1251?B?y/7h7uzo8CDD8Ojj7vDu4g==?= Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ / call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 02 Oct 2011 03:06:53 -0000 They may be a much smaller project, but they have more active wifi driver/stack developers and a user base that seems to contribute quite a bit more back. FreeBSD definitely sees to have "user" and "developer" demarcation points, which I personally would love to see blurred again. Hence, can someone please step up and take charge of figuring out why this is broken. :) Adrian From owner-freebsd-wireless@FreeBSD.ORG Sun Oct 2 08:24:10 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 76AC5106566C for ; Sun, 2 Oct 2011 08:24:10 +0000 (UTC) (envelope-from jakub_lach@mailplus.pl) Received: from moh2-ve3.go2.pl (moh2-ve3.go2.pl [193.17.41.208]) by mx1.freebsd.org (Postfix) with ESMTP id 098238FC15 for ; Sun, 2 Oct 2011 08:24:09 +0000 (UTC) Received: from moh2-ve3.go2.pl (unknown [10.0.0.208]) by moh2-ve3.go2.pl (Postfix) with ESMTP id 9CE7837006D; Sun, 2 Oct 2011 10:24:08 +0200 (CEST) Received: from o2.pl (unknown [10.0.0.3]) by moh2-ve3.go2.pl (Postfix) with SMTP; Sun, 2 Oct 2011 10:24:08 +0200 (CEST) From: =?UTF-8?Q?Jakub_Lach?= To: freebsd-wireless@freebsd.org, =?UTF-8?Q?=D0=9B=D1=8E=D0=B1=D0=BE=D0=BC=D0=B8=D1=80?= =?UTF-8?Q?_=D0=93=D1=80=D0=B8=D0=B3=D0=BE=D1=80=D0=BE=D0=B2?= In-Reply-To: References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <42b6a75d420aeaa16aa9c7187ee70f9a@mail.0x20.net> Mime-Version: 1.0 Message-ID: <262ab544.73de2a95.4e881fa7.83e38@mailplus.pl> Date: Sun, 02 Oct 2011 10:24:07 +0200 X-Originator: 94.78.183.177 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable Cc: Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ /call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 02 Oct 2011 08:24:10 -0000 Dnia=202=20pa=C5=BAdziernika=202011=204:39=20=D0=9B=D1=8E=D0=B1=D0=BE=D0=BC= =D0=B8=D1=80=20=D0=93=D1=80=D0=B8=D0=B3=D0=BE=D1=80=D0=BE=D0=B2=20=20napisa=C5=82(a): >=20I=20opened=202=20bug=20reports=20a=20while=20ago=20regarding=202=20co= mmon=20interfaces=20and=20AHDEMO, >=20one=20completely=20missing=20it=20and=20the=20other=20not=20working. >=20 >=20o=20kern/156322=20wireless=20[wpi]=20no=20ahdemo=20support=20for=20if= =5Fwpi >=20o=20kern/156321=20wireless=20[ath]=20ahdemo=20doesn't=20work=20with=20= if=5Fath >=20 >=20There=20is=20also=20this=20further=20back,=20which=20might=20be=20rel= ated: >=20o=20kern/144987=20wireless=20[wpi]=20[panic]=20injecting=20packets=20= with=20wlaninject >=20using >=20 >=20This=20is=20a=202=20year=20old=20thread,=20but=20it=20seems=20MONITOR= =20mode=20is=20working=20in >=20OpenBSD: >=20http://forum.aircrack-ng.org/index.php?topic=3D4658.0 >=20 >=20If=20that's=20true,=20I=20just=20don't=20know=20how=20they=20can=20pu= ll=20stuff=20like=20that=20and >=20suspend/resume=20for=20i386=20when=20they=20are=20a=20much=20smaller=20= project. =20 I=20do=20know,=20that=20situation=20is=20more=20complex=20than=20 that,=20but=20I=20personally=20would=20like=20to=20at=20first=20 ensure=20that=20recent=20aircrack=20patch=20corrects=20 situation=20for=20users=20of=20cards=20that=20could=20work=20 with=20aircrack-ng=20injection=20currently...=20But they=20do=20not,=20just=20due=20to=20changes=20in=20ieee80211.c (if=5Fbwn=20possibly?) Secondarily,=20I=20would=20like=20to=20spark=20some=20interest=20 on=20this=20subject,=20but=20it's=20look=20like=20people=20are busy=20with=20other=20things/=20do=20not=20care=20(e.g.=20 net80211/wlaninject=20was=20last=20updated=202=20years ago=20to=20use=20ahdemo=20by=20default=20(r195848),=20I=20would=20 like=20aircrack-ng=20brought=20to=20this=20state=20at=20least. Or=20confirmation=20that=20latest=20patch=20did=20it.) best=20regards,=20 -=20Jakub=20Lach From owner-freebsd-wireless@FreeBSD.ORG Sun Oct 2 10:17:30 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 62024106566B for ; Sun, 2 Oct 2011 10:17:30 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yx0-f182.google.com (mail-yx0-f182.google.com [209.85.213.182]) by mx1.freebsd.org (Postfix) with ESMTP id 1E1538FC0C for ; Sun, 2 Oct 2011 10:17:29 +0000 (UTC) Received: by yxk36 with SMTP id 36so3429604yxk.13 for ; Sun, 02 Oct 2011 03:17:29 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=oz/nNOW0Y4CR1iDavpsk3tMcg7OiMuHc9M6Y0bO9OtU=; b=qQmhstEqJEH3d+Dx6WFadX5ygOZWecLxiJBAk8xHc/0hXPaeHwAcBTzYvgjA0dtIBR 7Pu8WXPu34PfNQaESIuX/VNheBPmCUJspWv2ywIAoTuIMdB/3Jk/uxnpgfC2IrMAO9db ePpgg99AEmfLm6o/IAHjG4DZtlGWYjNu++nDk= MIME-Version: 1.0 Received: by 10.236.75.227 with SMTP id z63mr6901396yhd.55.1317550649405; Sun, 02 Oct 2011 03:17:29 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Sun, 2 Oct 2011 03:17:29 -0700 (PDT) In-Reply-To: <262ab544.73de2a95.4e881fa7.83e38@mailplus.pl> References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <42b6a75d420aeaa16aa9c7187ee70f9a@mail.0x20.net> <262ab544.73de2a95.4e881fa7.83e38@mailplus.pl> Date: Sun, 2 Oct 2011 18:17:29 +0800 X-Google-Sender-Auth: NfIriOjvF8RA4lqnKQw9RBI2jts Message-ID: From: Adrian Chadd To: Jakub Lach Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ /call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 02 Oct 2011 10:17:30 -0000 Well, "whether we care" still is drawing a line between users and developers here, right? :) It's not that I don't care, it's just that I don't have the time. If y'all want to sort it out, then that means "you care", and suddenly someone cares. :) So there's three of you there at least who are interested and one of you has given a patch. Let me know how it goes. :) Adrian From owner-freebsd-wireless@FreeBSD.ORG Sun Oct 2 11:55:03 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4561D1065670 for ; Sun, 2 Oct 2011 11:55:03 +0000 (UTC) (envelope-from jakub_lach@mailplus.pl) Received: from moh1-ve3.go2.pl (moh1-ve3.go2.pl [193.17.41.134]) by mx1.freebsd.org (Postfix) with ESMTP id C4F358FC12 for ; Sun, 2 Oct 2011 11:55:02 +0000 (UTC) Received: from moh1-ve3.go2.pl (unknown [10.0.0.134]) by moh1-ve3.go2.pl (Postfix) with ESMTP id 912249D8005; Sun, 2 Oct 2011 13:54:52 +0200 (CEST) Received: from o2.pl (unknown [10.0.0.3]) by moh1-ve3.go2.pl (Postfix) with SMTP; Sun, 2 Oct 2011 13:54:50 +0200 (CEST) From: =?UTF-8?Q?Jakub_Lach?= To: =?UTF-8?Q?Adrian_Chadd?= In-Reply-To: References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <262ab544.73de2a95.4e881fa7.83e38@mailplus.pl> Mime-Version: 1.0 Message-ID: <71267f1b.41991640.4e88510a.b8fc3@mailplus.pl> Date: Sun, 02 Oct 2011 13:54:50 +0200 X-Originator: 94.78.183.177 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable Cc: freebsd-wireless@freebsd.org, =?UTF-8?Q?=D0=9B=D1=8E=D0=B1=D0=BE=D0=BC=D0=B8=D1=80?= Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+/call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 02 Oct 2011 11:55:03 -0000 Dnia=202=20pa=C5=BAdziernika=202011=2012:17=20Adrian=20Chadd=20=20napisa=C5=82(a): >=20Well,=20"whether=20we=20care"=20still=20is=20drawing=20a=20line=20bet= ween=20users=20and >=20developers=20here,=20right?=20:) >=20 >=20It's=20not=20that=20I=20don't=20care,=20it's=20just=20that=20I=20don'= t=20have=20the=20time.=20If >=20y'all=20want=20to=20sort=20it=20out,=20then=20that=20means=20"you=20c= are",=20and=20suddenly >=20someone=20cares.=20:) >=20 >=20So=20there's=20three=20of=20you=20there=20at=20least=20who=20are=20in= terested=20and=20one=20of >=20you=20has=20given=20a=20patch.=20Let=20me=20know=20how=20it=20goes.=20= :) >=20 >=20 >=20 >=20Adrian I=20understand=20that=20you=20don't=20have=20time=20(I'm=20not=20either=20= idle)=20and=20in=20no=20way=20was=20that=20pointed=20to=20you,=20by=20 "not=20care"=20I=20was=20meaning=20that=20compared=20to=20number=20of=20 people=20complaining=20that=20aircrack-ng=20does=20not=20work,=20a=20 minuscule=20(one=20on=20ports=20list)=20tried=20aircrack-ng=20after=20 patching.=20(results=20similar=20to=20=D0=9B=D1=8E=D0=B1=D0=BE=D0=BC=D0=B8= =D1=80=20=D0=93=D1=80=D0=B8=D0=B3=D0=BE=D1=80=D0=BE=D0=B2). For=20now,=20it=20looks=20that=20if=5Fath=20is=20problematic=20either=20w= ay,=20 and=20we=20are=20waiting=20for=20someone=20with=20(possibly)=20if=5Fbwn=20= to=20ensure=20patching=20was=20beneficial=20at=20all/step=20in=20right=20= direction. I=20personally=20want=20to=20take=20ahdemo=20support=20of=20if=5Fath=20ou= t=20 of=20equation=20presently,=20unless=20somebody=20feels=20capable of=20investigating=20it=20on=20their=20own. (I'm=20using=20if=5Fath=20too,=20and=20airodump=20both=20in=20monitor/ahd= emo works,=20but=20with=20aircrack=20situation=20is=20same=20as=20before). best=20regards,=20sorry=20for=20apparent=20confusion. -=20Jakub=20Lach From owner-freebsd-wireless@FreeBSD.ORG Sun Oct 2 23:51:02 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E5350106566B for ; Sun, 2 Oct 2011 23:51:02 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: from mail-gx0-f182.google.com (mail-gx0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id A36908FC15 for ; Sun, 2 Oct 2011 23:51:02 +0000 (UTC) Received: by ggeq3 with SMTP id q3so362818gge.13 for ; Sun, 02 Oct 2011 16:51:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=sender:date:from:to:subject:message-id:mime-version:content-type :content-disposition:user-agent; bh=wwhBpqL7UOtIAYfOT3Bo9mOXJvTibvh5TA+xYqYoVoM=; b=wBPtG+R43pcXpOIA6mIVNJnkr1CUv2gtXOn41BmHADSZUe5EWMKqsL64mnhA6j/0Ay 4zXHVk8sPybzJDaoTShJnUoQsI9Olm86F0mi3wsROiczFq9z3nZtR1Uh6sqL7m99Zwf9 nsx+Wdbzns5bKvHkMNGKWwB6irYWI5Yd7NpYk= Received: by 10.236.124.97 with SMTP id w61mr82888690yhh.106.1317598151592; Sun, 02 Oct 2011 16:29:11 -0700 (PDT) Received: from reemsky ([12.204.99.165]) by mx.google.com with ESMTPS id g38sm32560050ann.4.2011.10.02.16.29.10 (version=TLSv1/SSLv3 cipher=OTHER); Sun, 02 Oct 2011 16:29:11 -0700 (PDT) Sender: Roman Bogorodskiy Date: Sun, 2 Oct 2011 16:28:50 -0700 From: Roman Bogorodskiy To: freebsd-wireless@freebsd.org Message-ID: <20111002232848.GA1943@reemsky> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="Nq2Wo0NMKNjxTN9z" Content-Disposition: inline User-Agent: Mutt/1.5.21 (2010-09-15) Subject: bwn + BETA3/ppc = very unstable X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 02 Oct 2011 23:51:03 -0000 --Nq2Wo0NMKNjxTN9z Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Hi, I'm running 9.0-BETA3 on iBook G4 and have problems with bwn(4). I use it along with firmware from net/bwn-firmware-kmod. It scans and connects fine, but after a couple of minutes it starts loosing packets hard. Sometimes it makes system crash like that: http://people.freebsd.org/~novel/misc/IMG_20111002_160035.jpg As you can see on that pic only 4 packets passed of 58. At the same time, I can see broadcast traffic when tcpdumping on wlan0. I've also tried bwi(4), but the result is the same with the exception that it panics more often. I am connected to the same access point on the another laptop, so it's not an access point issue. It doesn't look like a hardware issue because wireless works fine on OS X. I don't know if that's a regression as I've just installed BETA3 on it. Roman Bogorodskiy --Nq2Wo0NMKNjxTN9z Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (FreeBSD) iQEcBAEBAgAGBQJOiPOwAAoJEMltX/4IwiJqDs4H/0YuA6RcjABB7DFu1ACfpaFz eK8kT0OhIoVaIaNPgvQOGKHKl94YjF8pD2mkVvopH5L7EgNSun2dsB4RWiG7/uI7 U8ST1qYTy9HJ4QhqxzeXq2wYB5Enf6F3qDHniAqYMG7iueXtv3CGUigpA6AZVFgf sWeDZWEbB9WYLAYR4U/HOA9azII1WoxbAYfMs5GO0Dmp2KyRYtK0OPZrSLF0jqJo PQVg5gx6XQxKmsXrYObXTx3ly6VbZ6GLpUzWWI4FmmfnPOMnUJaQ14375H8VDYO7 LBq63Sr9M9Xgs4DAtoDfJTRAPXPO9nozAD++SJg6SEfs0C5+ShK6G5k9VNd5LB8= =qUgM -----END PGP SIGNATURE----- --Nq2Wo0NMKNjxTN9z-- From owner-freebsd-wireless@FreeBSD.ORG Sun Oct 2 23:54:29 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id BCB2C106564A; Sun, 2 Oct 2011 23:54:29 +0000 (UTC) (envelope-from onemda@gmail.com) Received: from mail-vx0-f182.google.com (mail-vx0-f182.google.com [209.85.220.182]) by mx1.freebsd.org (Postfix) with ESMTP id 5CE628FC08; Sun, 2 Oct 2011 23:54:29 +0000 (UTC) Received: by vcbf13 with SMTP id f13so3395385vcb.13 for ; Sun, 02 Oct 2011 16:54:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=n+ObGYVDZL8uaXsXIAotJcmNpsqAAJEK21RE1l2Lnh8=; b=ulqIX/ZcOxU2sN9bDQrwj5i/FUeJBtviGNLUdo2UouN7uP8zm1lfQs3J4AuFLauwRN UnBbikyD41JjxC6kk68QQ6J+HOdxklK+xZmJotffS1Ct/OffZW81IRlhCEFSi0VnTYfe rd0gch+dLQtzfayJa8wJ8d1U1911gaI7NTSLo= MIME-Version: 1.0 Received: by 10.52.22.13 with SMTP id z13mr213539vde.441.1317598270234; Sun, 02 Oct 2011 16:31:10 -0700 (PDT) Received: by 10.52.107.137 with HTTP; Sun, 2 Oct 2011 16:31:09 -0700 (PDT) In-Reply-To: <71267f1b.41991640.4e88510a.b8fc3@mailplus.pl> References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <262ab544.73de2a95.4e881fa7.83e38@mailplus.pl> <71267f1b.41991640.4e88510a.b8fc3@mailplus.pl> Date: Sun, 2 Oct 2011 23:31:09 +0000 Message-ID: From: "Paul B. Mahol" To: Jakub Lach Content-Type: text/plain; charset=ISO-8859-1 Cc: Lyubomir@freebsd.org, freebsd-wireless@freebsd.org Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+/call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 02 Oct 2011 23:54:29 -0000 On 10/2/11, Jakub Lach wrote: > Dnia 2 pazdziernika 2011 12:17 Adrian Chadd napisal/(a): > >> Well, "whether we care" still is drawing a line between users and >> developers here, right? :) >> >> It's not that I don't care, it's just that I don't have the time. If >> y'all want to sort it out, then that means "you care", and suddenly >> someone cares. :) >> >> So there's three of you there at least who are interested and one of >> you has given a patch. Let me know how it goes. :) >> >> >> >> Adrian > > I understand that you don't have time (I'm not either > idle) and in no way was that pointed to you, by > "not care" I was meaning that compared to number of > people complaining that aircrack-ng does not work, a > minuscule (one on ports list) tried aircrack-ng after > patching. (results similar to Lyubomir Grigorov). > > For now, it looks that if_ath is problematic either way, > and we are waiting for someone with (possibly) if_bwn > to ensure patching was beneficial at all/step in right > direction. > > I personally want to take ahdemo support of if_ath out > of equation presently, unless somebody feels capable > of investigating it on their own. > > (I'm using if_ath too, and airodump both in monitor/ahdemo > works, but with aircrack situation is same as before). I tested bwn injection in ahdemo long ago (and bwn have not changed at all from that time on CURRENT). There is one caveat with bwn driver: The interface (wlan0 from bwn0) must be set to UP with ifconfig. Setting it with aireplay/airodump may result in kernel panic but usually you will just get blank output from aireplay/airodump. From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 01:56:03 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 05864106566C for ; Mon, 3 Oct 2011 01:56:03 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gy0-f182.google.com (mail-gy0-f182.google.com [209.85.160.182]) by mx1.freebsd.org (Postfix) with ESMTP id AA8E28FC08 for ; Mon, 3 Oct 2011 01:56:02 +0000 (UTC) Received: by gyf2 with SMTP id 2so3782546gyf.13 for ; Sun, 02 Oct 2011 18:56:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=vvhtbf9RHPRu9HvH1TLWG0ufRCUyeKZSZSz+cxzAqPM=; b=f2zRpvzd3l81aDUQ2Y+zCEB8xhx5SZ9+SuC2gEh/P452AZGwRqgwkq61SRvepsKgQP unUppEGbmQUqqWWj2JyK5bm/hsqx5SlDwMEDcH2QsOcAUNsuwH6iHHVIsk6KkUQOO0dY JazRYfGnd87czmx+s+Nc/y/dl6NpCU+ey4/KU= MIME-Version: 1.0 Received: by 10.236.129.165 with SMTP id h25mr26838933yhi.38.1317606962077; Sun, 02 Oct 2011 18:56:02 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Sun, 2 Oct 2011 18:56:02 -0700 (PDT) In-Reply-To: <20111002232848.GA1943@reemsky> References: <20111002232848.GA1943@reemsky> Date: Mon, 3 Oct 2011 09:56:02 +0800 X-Google-Sender-Auth: viNObPJkonG_7nmdu8LiST4Yb5A Message-ID: From: Adrian Chadd To: Roman Bogorodskiy Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: bwn + BETA3/ppc = very unstable X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 01:56:03 -0000 There've been a few comments about bwn stability and performance when running on ppc. Unfortunately I don't have any ppc hardware that's suitable. The performance issue is likely due to endianness in some eeprom fiddling code. The illegal instruction? i'm not sure; can you please get a backtrace from the debugger so we can see exactly where it's dying? THanks, Adrian From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 02:44:27 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8E021106566B for ; Mon, 3 Oct 2011 02:44:27 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: from mail-iy0-f182.google.com (mail-iy0-f182.google.com [209.85.210.182]) by mx1.freebsd.org (Postfix) with ESMTP id 548498FC12 for ; Mon, 3 Oct 2011 02:44:27 +0000 (UTC) Received: by iadk27 with SMTP id k27so6592569iad.13 for ; Sun, 02 Oct 2011 19:44:26 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=sender:date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to:user-agent; bh=9ajMa9yR73hyCYKezu3/WriSWTbSIIf2KXFDk5f8LEM=; b=FZPrWQxQnn8wqeEZUsp3LoY/TPZJ2PfMp0oguzm4cSoFJ1Igxuh7+YOD9g6qi8Aqlu 5V5UxVLd7iiRu452x10w6PLUF+DIulc/KzrY1AHjZ9uUc0Sb0C+fyLV4bNldsicJ6ZsA Tw8kcVmEp69QdOrSMZZnlAjdIyhfI3dtB22vA= Received: by 10.43.48.1 with SMTP id uu1mr6891090icb.42.1317609866298; Sun, 02 Oct 2011 19:44:26 -0700 (PDT) Received: from reemsky ([12.204.99.168]) by mx.google.com with ESMTPS id r14sm26042832ibe.7.2011.10.02.19.44.24 (version=TLSv1/SSLv3 cipher=OTHER); Sun, 02 Oct 2011 19:44:25 -0700 (PDT) Sender: Roman Bogorodskiy Date: Sun, 2 Oct 2011 19:44:07 -0700 From: Roman Bogorodskiy To: Adrian Chadd Message-ID: <20111003024406.GC1943@reemsky> References: <20111002232848.GA1943@reemsky> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="at6+YcpfzWZg/htY" Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.21 (2010-09-15) Cc: freebsd-wireless@freebsd.org Subject: Re: bwn + BETA3/ppc = very unstable X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 02:44:27 -0000 --at6+YcpfzWZg/htY Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Adrian Chadd wrote: > There've been a few comments about bwn stability and performance when > running on ppc. > Unfortunately I don't have any ppc hardware that's suitable. >=20 > The performance issue is likely due to endianness in some eeprom fiddling= code. >=20 > The illegal instruction? i'm not sure; can you please get a backtrace > from the debugger so we can see exactly where it's dying? Thanks for the info! I will try to get a backtrace. Unfortunately, keyboard for some reason stops working when kernel crashes, so I cannot get it online and also there's nothing in /var/crash (but it seems dumpdev and dumpdir are set correctly by default), so will need to figure out how to do it. Roman Bogorodskiy --at6+YcpfzWZg/htY Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (FreeBSD) iQEcBAEBAgAGBQJOiSF2AAoJEMltX/4IwiJq0JYH/i/hW2rGYq7Qzzhw+SH7balz /JWBLklvZyfsllBddQvs2/aPeWLxCKWJYtrzL3Ue2fc0wyhdfdtu2QzF6GDLQL7x pIVYoQ7mCb3xynQb8+4T8CXJjjBqmF+kxQ4q19wpa8sQe41Fd6TmyGWqBoQRfNI/ r4AyY/SToP79yrlB33yDYgLdphTnK27Rsja48hqfQ9yIwkXjYqkjQXXvq0Dns0H0 Ytav+N9e/8Q1fJ/HJx8njenv3bO+0OT13urADDCyixV14S4ij1G/DmenmzsXhaOg Hd9fTKi67yIt9YtpKN3+rgHt2DhEbe4qZMid+04UzMZmOkzaGoPndeX8srrQONI= =isa3 -----END PGP SIGNATURE----- --at6+YcpfzWZg/htY-- From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 04:44:11 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4CDB1106564A; Mon, 3 Oct 2011 04:44:11 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: from mail-iy0-f182.google.com (mail-iy0-f182.google.com [209.85.210.182]) by mx1.freebsd.org (Postfix) with ESMTP id 06B868FC0C; Mon, 3 Oct 2011 04:44:10 +0000 (UTC) Received: by iadk27 with SMTP id k27so6718083iad.13 for ; Sun, 02 Oct 2011 21:44:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=sender:date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to:user-agent; bh=aaQXHQK1IXyJGmSotI6X4RbSzpyeKI9Y4JBB0uJk+18=; b=QiPsAcqYmtmPbBQ6P5J1DjmxI1t8YGMYHBOfmvPiQxy29Pspl7IQR8O11jnOPP9gBR bBhj2WW3jz7fw1uLcbYRcI9T6QMi4sxzYVmv8iPHalQ8t/rQB+dXJ/iDmQBy4/L7KDbo Xp8IEPVrqJ4a6zJ9Nf8rSB7hOd6tzotEQ8BLo= Received: by 10.42.132.74 with SMTP id c10mr6944716ict.57.1317617050466; Sun, 02 Oct 2011 21:44:10 -0700 (PDT) Received: from reemsky ([12.204.99.170]) by mx.google.com with ESMTPS id g16sm26678346ibs.8.2011.10.02.21.44.08 (version=TLSv1/SSLv3 cipher=OTHER); Sun, 02 Oct 2011 21:44:09 -0700 (PDT) Sender: Roman Bogorodskiy Date: Sun, 2 Oct 2011 21:43:51 -0700 From: Roman Bogorodskiy To: Adrian Chadd Message-ID: <20111003044350.GD1943@reemsky> References: <20111002232848.GA1943@reemsky> <20111003024406.GC1943@reemsky> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="pY3vCvL1qV+PayAL" Content-Disposition: inline In-Reply-To: <20111003024406.GC1943@reemsky> User-Agent: Mutt/1.5.21 (2010-09-15) Cc: freebsd-wireless@freebsd.org Subject: Re: bwn + BETA3/ppc = very unstable X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 04:44:11 -0000 --pY3vCvL1qV+PayAL Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Roman Bogorodskiy wrote: > Adrian Chadd wrote: >=20 > > There've been a few comments about bwn stability and performance when > > running on ppc. > > Unfortunately I don't have any ppc hardware that's suitable. > >=20 > > The performance issue is likely due to endianness in some eeprom fiddli= ng code. > >=20 > > The illegal instruction? i'm not sure; can you please get a backtrace > > from the debugger so we can see exactly where it's dying? >=20 > Thanks for the info! >=20 > I will try to get a backtrace. >=20 > Unfortunately, keyboard for some reason stops working when kernel > crashes, so I cannot get it online and also there's nothing in > /var/crash (but it seems dumpdev and dumpdir are set correctly by > default), so will need to figure out how to do it. >=20 > Roman Bogorodskiy Hm, I have applied a fix similar to this one: http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/ic/bwi.c.diff?r1=3D1.88;r= 2=3D1.89 I'm not sure if it's a coincidence or not, but I had no panics since then. Packet loss rate are still very high - first packets go through without losses, but eventually loss rate goes up. Now uptime is 1 hour and loss rate is about 80-85%. Any directions how can I debug this? Roman Bogorodskiy --pY3vCvL1qV+PayAL Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (FreeBSD) iQEcBAEBAgAGBQJOiT2GAAoJEMltX/4IwiJq6qkIAIQf13hGfGDsQaTl5ZEbrquX PgKCFI9MagibWZEmZRQVof0mYJGM7DEM7ujLQch2krC97dW5mI/bctw5pPvC0ePW fY1oCrRhefmInvlbIT0RX6MWoKPp2t5S59e0fs2FKEZY0AMXoL83prn3dTv2IlSF +30rjFKKMuz2avRb4bSr+yF4U7FXihGD+JFBS1k2fdHrCCaZbrpvbSmlPZbxOGI7 D1ezwyBqP+O1iy76tXpKA8jK4YMRA8nVcWC0Xd7bUYCgKLgQjl6m05BfgCpVMH70 hJI2s4lw1KWecha18X/Flt2ri0TQlRJk4Pbm9c8uZtgaEnPtWtpcgqBzY7f8NlE= =yg/8 -----END PGP SIGNATURE----- --pY3vCvL1qV+PayAL-- From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 04:54:31 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A9F7E106566C; Mon, 3 Oct 2011 04:54:31 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gy0-f182.google.com (mail-gy0-f182.google.com [209.85.160.182]) by mx1.freebsd.org (Postfix) with ESMTP id 552948FC08; Mon, 3 Oct 2011 04:54:31 +0000 (UTC) Received: by gyf2 with SMTP id 2so3888992gyf.13 for ; Sun, 02 Oct 2011 21:54:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=nUGy8v0KmUfS1s06kOLV8Y1J5fUpHjIvmKJAwTyMKos=; b=XznRBY7+QZhGTKJ3i0PdJxxLNL173Q8/6PVGKzMTfpc38cLMSikGaShNfqdhg//5pg cgf6zITpqtsS4GqiPFXttcpSJPTyJ4Cs+BiLzhPgZeBwFGw2XCJMTnHnIO4R3vVNqPFO G0JbG81jr/83/+Ek1IM9cpAh66VXU+nJohPyk= MIME-Version: 1.0 Received: by 10.236.124.97 with SMTP id w61mr83654377yhh.106.1317617670592; Sun, 02 Oct 2011 21:54:30 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Sun, 2 Oct 2011 21:54:30 -0700 (PDT) In-Reply-To: <20111003044350.GD1943@reemsky> References: <20111002232848.GA1943@reemsky> <20111003024406.GC1943@reemsky> <20111003044350.GD1943@reemsky> Date: Mon, 3 Oct 2011 12:54:30 +0800 X-Google-Sender-Auth: XCF4gUzJtO68osl42UjOkgbZCcE Message-ID: From: Adrian Chadd To: Roman Bogorodskiy Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: freebsd-wireless@freebsd.org Subject: Re: bwn + BETA3/ppc = very unstable X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 04:54:31 -0000 On 3 October 2011 12:43, Roman Bogorodskiy wrote: > =A0Roman Bogorodskiy wrote: > Hm, I have applied a fix similar to this one: > > http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/ic/bwi.c.diff?r1=3D1.88= ;r2=3D1.89 > > I'm not sure if it's a coincidence or not, but I had no panics since > then. Packet loss rate are still very high - first packets go through > without losses, but eventually loss rate goes up. It sounds like a calibration issue. > Now uptime is 1 hour and loss rate is about 80-85%. > > Any directions how can I debug this? Well, firstly, can you please do up a patch against -HEAD? I'll commit it to FreeBSD-HEAD ASAP and then include it in the list of things I want to backmerge into -9. Debugging this - I'd first isolate it to whether it is: * TX issues; * RX issues; * or both TX and RX issues. I suggest liberal use of iperf in UDP mode to TX things. It's a bit difficult as TX'ing a one way UDP stream also involves RX'ing an ACK from the remote end, so it isn't a 100% guaranteed way of debugging it. But it hopefully will show it's either TX or RX related. I'd also enable BWI_DEBUG and then flip on the relevant bits that let you debug the attach and configuration bits (BWI_DBG_RF, BWI_DBG_TXPOWER, BWI_DBG_ATTACH). In fact, enable both BWI_DEBUG and BWI_DEBUG_VERBOSE in your kernel config and rebuild. The BWI_DBG bits are defined in if_bwivar.h. Adrian From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 04:55:53 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CEF1A1065675; Mon, 3 Oct 2011 04:55:53 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gy0-f182.google.com (mail-gy0-f182.google.com [209.85.160.182]) by mx1.freebsd.org (Postfix) with ESMTP id 7CB658FC0C; Mon, 3 Oct 2011 04:55:53 +0000 (UTC) Received: by gyf2 with SMTP id 2so3889756gyf.13 for ; Sun, 02 Oct 2011 21:55:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=XhiPsvSub2ZNNTS0g5A0NZE/bu9+MikQaFl8NGG20jY=; b=LwkzNTOunVqrSjNE7A0n/RwiHwq0+9OdvVGfYJbDPq6qBTSsM/AVqo5ICKa2yZ63bv dgm5mrlWrvFeyD6nLWPaE94q9gnHU9ZOVhPqgEDd8tJdErA0sPof6e131tqYU1XFQsPO antoSyLxDi/DazSUDoK7Jlr/EfZr1wr6MlGcM= MIME-Version: 1.0 Received: by 10.236.124.97 with SMTP id w61mr83657679yhh.106.1317617752854; Sun, 02 Oct 2011 21:55:52 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Sun, 2 Oct 2011 21:55:52 -0700 (PDT) In-Reply-To: References: <20111002232848.GA1943@reemsky> <20111003024406.GC1943@reemsky> <20111003044350.GD1943@reemsky> Date: Mon, 3 Oct 2011 12:55:52 +0800 X-Google-Sender-Auth: PwDwoHQyCkfsAhktAZLNI2X8BA0 Message-ID: From: Adrian Chadd To: Roman Bogorodskiy Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: bwn + BETA3/ppc = very unstable X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 04:55:53 -0000 .. and have a read of bwirf.c; that's where the RF code seems to live. I bet there are endian issues there too. Adrian From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 11:07:20 2011 Return-Path: Delivered-To: freebsd-wireless@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 22C26106566C for ; Mon, 3 Oct 2011 11:07:20 +0000 (UTC) (envelope-from owner-bugmaster@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 10B2A8FC12 for ; Mon, 3 Oct 2011 11:07:20 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.4/8.14.4) with ESMTP id p93B7JDD033945 for ; Mon, 3 Oct 2011 11:07:19 GMT (envelope-from owner-bugmaster@FreeBSD.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.14.4/8.14.4/Submit) id p93B7JjU033943 for freebsd-wireless@FreeBSD.org; Mon, 3 Oct 2011 11:07:19 GMT (envelope-from owner-bugmaster@FreeBSD.org) Date: Mon, 3 Oct 2011 11:07:19 GMT Message-Id: <201110031107.p93B7JjU033943@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: gnats set sender to owner-bugmaster@FreeBSD.org using -f From: FreeBSD bugmaster To: freebsd-wireless@FreeBSD.org Cc: Subject: Current problem reports assigned to freebsd-wireless@FreeBSD.org X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 11:07:20 -0000 Note: to view an individual PR, use: http://www.freebsd.org/cgi/query-pr.cgi?pr=(number). The following is a listing of current problems submitted by FreeBSD users. These represent problem reports covering all versions including experimental development code and obsolete releases. S Tracker Resp. Description -------------------------------------------------------------------------------- p kern/160815 wireless [patch] [iwn] Fix channel switching in monitor mode o kern/160391 wireless [ieee80211] [patch] Panic in mesh mode o kern/160296 wireless [zyd] [panic] 802.11 usb device reboots system on 'ifc o misc/160176 wireless [mips] [panic] Kernel panic on AR7161 platform with AR o kern/157449 wireless [ath] MAC address conflict causes system to freeze o kern/157243 wireless [ath] investigate beacon TX (AP) / RX (STA) when under o kern/156904 wireless [ath] AR9285 antenna diversity algorithm is buggy and o kern/156884 wireless [ath] ath instablity o kern/156327 wireless [bwn] bwn driver causes 20%-50% packet loss o kern/156322 wireless [wpi] no ahdemo support for if_wpi o kern/156321 wireless [ath] ahdemo doesn't work with if_ath o kern/155498 wireless [ral] ral(4) needs to be resynced with OpenBSD's to ga o kern/155100 wireless [ath] ath driver on busy channel: "stuck beacon" p kern/154598 wireless [ath] Atheros 5424/2424 can't connect to WPA network o kern/154567 wireless [ath] ath(4) lot of bad series(0) o kern/154327 wireless [ath] AR5416 in station mode hangs when transmitting f o kern/154284 wireless [ath] Modern ath wifi cards (such as AR9285) have miss o kern/154153 wireless [ath] AR5213 + MIPS + WPA group key packet corruption o kern/153448 wireless [ath] ath networking device loses association after a o kern/152750 wireless [ath] ath0 lot of bad series hwrate o kern/151198 wireless [ath] ath/5416 fails bgscan with "ath0: ath_chan_set: o kern/149786 wireless [bwn] bwn on Dell Inspiron 1150: connections stall o kern/149516 wireless [ath] ath(4) hostap with fake MAC/BSSID results in sta o kern/149373 wireless [realtek/atheros]: None of my network card working o kern/149307 wireless [ath] Doesn't work Atheros 9285 o kern/148322 wireless [ath] Triggering atheros wifi beacon misses in hostap o kern/148317 wireless [ath] FreeBSD 7.x hostap memory leak in net80211 or At o kern/148112 wireless [ath] Atheros 9285 cannot register with wifi AP (timeo o kern/148078 wireless [ath] wireless networking stops functioning o kern/145826 wireless [panic] [ath] Unable to configure adhoc mode on ath0/w o kern/144987 wireless [wpi] [panic] injecting packets with wlaninject using o bin/144109 wireless hostapd(8) uses the MAC of the wireless interface, but o kern/143868 wireless [ath] [patch] [request] allow Atheros watchdog timeout o conf/143079 wireless hostapd(8) startup missing multi wlan functionality o kern/140796 wireless [ath] [panic] Cannot attach (unable to attach hardware p kern/140567 wireless [ath] [patch] ath is not worked on my notebook PC o kern/140245 wireless [ath] [panic] Kernel panic during network activity on o kern/137592 wireless [ath] panic - 7-STABLE (Aug 7, 2009 UTC) crashes on ne p bin/137484 wireless [patch] Integer overflow in wpa_supplicant(8) base64 e o kern/136943 wireless [wpi] [lor] wpi0_com_lock / wpi0 o kern/136836 wireless [ath] atheros card stops functioning after about 12 ho o kern/132722 wireless [ath] Wifi ath0 associates fine with AP, but DHCP or I o bin/131549 wireless ifconfig(8) can't clear 'monitor' mode on the wireless o kern/126475 wireless [ath] [panic] ath pcmcia card inevitably panics under o kern/125721 wireless [ath] Terrible throughput/high ping latency with Ubiqu o kern/125617 wireless [ath] [panic] ath(4) related panic o kern/125501 wireless [ath] atheros cardbus driver hangs o kern/125332 wireless [ath] [panic] crash under any non-tiny networking unde o kern/124767 wireless [iwi] Wireless connection using iwi0 driver (Intel 220 o kern/124753 wireless [ieee80211] net80211 discards power-save queue packets o docs/120456 wireless ath(4) needs to specify requirement on wlan_scan_sta o kern/119513 wireless [ath] [irq] inserting dlink dwl-g630 wireless card res o kern/116747 wireless [ndis] FreeBSD 7.0-CURRENT crash with Dell TrueMobile f kern/105348 wireless [ath] ath device stopps TX 54 problems total. From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 12:22:21 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EA070106564A for ; Mon, 3 Oct 2011 12:22:20 +0000 (UTC) (envelope-from bschmidt@techwires.net) Received: from mail-ey0-f182.google.com (mail-ey0-f182.google.com [209.85.215.182]) by mx1.freebsd.org (Postfix) with ESMTP id 5E19E8FC0A for ; Mon, 3 Oct 2011 12:22:19 +0000 (UTC) Received: by eyg7 with SMTP id 7so3695875eyg.13 for ; Mon, 03 Oct 2011 05:22:19 -0700 (PDT) MIME-Version: 1.0 Received: by 10.223.43.211 with SMTP id x19mr14480070fae.142.1317644379663; Mon, 03 Oct 2011 05:19:39 -0700 (PDT) Sender: bschmidt@techwires.net Received: by 10.152.12.228 with HTTP; Mon, 3 Oct 2011 05:19:39 -0700 (PDT) X-Originating-IP: [88.65.221.136] In-Reply-To: References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <262ab544.73de2a95.4e881fa7.83e38@mailplus.pl> <71267f1b.41991640.4e88510a.b8fc3@mailplus.pl> Date: Mon, 3 Oct 2011 14:19:39 +0200 X-Google-Sender-Auth: 8EILj19l601cgnTeS5cKhaRb7CQ Message-ID: From: Bernhard Schmidt To: "Paul B. Mahol" Content-Type: text/plain; charset=ISO-8859-1 Cc: Lyubomir@freebsd.org, freebsd-wireless@freebsd.org Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+/call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 12:22:21 -0000 On Mon, Oct 3, 2011 at 01:31, Paul B. Mahol wrote: > On 10/2/11, Jakub Lach wrote: >> Dnia 2 pazdziernika 2011 12:17 Adrian Chadd napisal/(a): >> >>> Well, "whether we care" still is drawing a line between users and >>> developers here, right? :) >>> >>> It's not that I don't care, it's just that I don't have the time. If >>> y'all want to sort it out, then that means "you care", and suddenly >>> someone cares. :) >>> >>> So there's three of you there at least who are interested and one of >>> you has given a patch. Let me know how it goes. :) >>> >>> >>> >>> Adrian >> >> I understand that you don't have time (I'm not either >> idle) and in no way was that pointed to you, by >> "not care" I was meaning that compared to number of >> people complaining that aircrack-ng does not work, a >> minuscule (one on ports list) tried aircrack-ng after >> patching. (results similar to Lyubomir Grigorov). >> >> For now, it looks that if_ath is problematic either way, >> and we are waiting for someone with (possibly) if_bwn >> to ensure patching was beneficial at all/step in right >> direction. >> >> I personally want to take ahdemo support of if_ath out >> of equation presently, unless somebody feels capable >> of investigating it on their own. >> >> (I'm using if_ath too, and airodump both in monitor/ahdemo >> works, but with aircrack situation is same as before). > > I tested bwn injection in ahdemo long ago (and bwn have not changed at > all from that time on CURRENT). > > There is one caveat with bwn driver: > > The interface (wlan0 from bwn0) must be set to UP with ifconfig. > Setting it with aireplay/airodump may result in kernel panic but > usually you will just get blank output from aireplay/airodump. Correct. I'd even go further, the interface has not only to be "up" it must also not be scanning. As in, if you do ifconfig wlan0 create .. wlanmode ahdemo ifconfig wlan0 up It will start a scan immediately and because of the missing configuration never ever stop scanning as long as there is no open network available. This is because it fails to create a BSS without a SSID being configured and tries to find one to connect to. To workaround this, provide enough information for the interface to go into RUN state ifconfig wlan0 create.. wlanmode ahdemo ifconfig wlan0 ssid foobar channel 1 up and wait for it to go in RUN state before using any other utility. This at least works for the wlaninject utility, the aircrack case is something else, it needs more work, either not playing with the interface flags at all, or waiting until the interface is in appropriate state. Honestly, I get the intention behind not allowing to inject frames in monitor mode, but why ahdemo is used is beyond me. At least the current ahdemo functionality is not that useful for any kind of injection. -- Bernhard From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 12:52:15 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 256A1106564A for ; Mon, 3 Oct 2011 12:52:15 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gy0-f182.google.com (mail-gy0-f182.google.com [209.85.160.182]) by mx1.freebsd.org (Postfix) with ESMTP id DF7868FC17 for ; Mon, 3 Oct 2011 12:52:14 +0000 (UTC) Received: by gyf2 with SMTP id 2so4288814gyf.13 for ; Mon, 03 Oct 2011 05:52:14 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:date:x-google-sender-auth:message-id:subject :from:to:content-type; bh=4pkUhlx3dsQlsYHRLNmxn4v63uVAaAlN91nDWquTMXA=; b=W5A+sILSFfK2msH+G3pykIcDFmHdtNH7SmJdHieIniw4Z7ZAZQ9ClQa0TS+KE2gAyc agbkrhSrRJ4ik6dot7gBgucshutXlRxbQfFg9TKF5Q3rVhJUEkletxfQMrBxYSqdv2co 1jqOlzQHPS+GgZ2lH6l8c1Tfc+quriVzC7K/U= MIME-Version: 1.0 Received: by 10.236.79.72 with SMTP id h48mr88724583yhe.4.1317646334139; Mon, 03 Oct 2011 05:52:14 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Mon, 3 Oct 2011 05:52:14 -0700 (PDT) Date: Mon, 3 Oct 2011 20:52:14 +0800 X-Google-Sender-Auth: fYcBZuQChyZy9h_cVNqhUvym9cM Message-ID: From: Adrian Chadd To: freebsd-wireless@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 Subject: Heads-up: radar frame decoding code is now in -HEAD X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 12:52:15 -0000 Hi all, Now that some code has been submitted to ath9k to decode radar frames, I've pushed my local radar decoding code into -HEAD. This now means that (almost) all the relevant information is freely available for those who wish to write a radar pattern classification module for FreeBSD. The only two missing pieces are: * some default values for the radar detection block (ie, RSSI/duration thresholds); * pulse width -> usec duration calculation (which I'll look at committing shortly.) I'll update the ath/hal documentation on the FreeBSD wiki with the capabilities of each of the 11n chips. The current rule to keep in mind is "don't try this for anything less than AR9280 unless you know what you're doing; and you likely don't know what you're doing." I'll document more about this in the Wiki. Finally, I do have working radar classification code for the AR9220/AR9280 and can port over the code needed for it to work for the AR9160. It's just not (yet) able to be open sourced. Please contact me if you're a company (ie, willing to do the regulatory testing needed) and would like to discuss how to leverage that. Thanks, Adrian From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 14:17:05 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 89477106566B for ; Mon, 3 Oct 2011 14:17:05 +0000 (UTC) (envelope-from jakub_lach@mailplus.pl) Received: from moh1-ve1.go2.pl (moh1-ve1.go2.pl [193.17.41.131]) by mx1.freebsd.org (Postfix) with ESMTP id 383ED8FC16 for ; Mon, 3 Oct 2011 14:17:05 +0000 (UTC) Received: from moh1-ve1.go2.pl (unknown [10.0.0.131]) by moh1-ve1.go2.pl (Postfix) with ESMTP id EB2F2928837; Mon, 3 Oct 2011 16:17:03 +0200 (CEST) Received: from o2.pl (unknown [10.0.0.137]) by moh1-ve1.go2.pl (Postfix) with SMTP; Mon, 3 Oct 2011 16:17:02 +0200 (CEST) From: =?UTF-8?Q?Jakub_Lach?= To: =?UTF-8?Q?Paul_B._Mahol?=, =?UTF-8?Q?Bernhard_Schmidt?= In-Reply-To: References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <71267f1b.41991640.4e88510a.b8fc3@mailplus.pl> Mime-Version: 1.0 Message-ID: <963ae29.7c747509.4e89c3de.e1173@mailplus.pl> Date: Mon, 03 Oct 2011 16:17:02 +0200 X-Originator: 94.78.183.177 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable Cc: Lyubomir@freebsd.org, freebsd-wireless@freebsd.org Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD7+/call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 14:17:05 -0000 Dnia=203=20pa=C5=BAdziernika=202011=2014:19=20Bernhard=20Schmidt=20 =20napisa=C5=82(a): >=20ifconfig=20wlan0=20create..=20wlanmode=20ahdemo >=20ifconfig=20wlan0=20ssid=20foobar=20channel=201=20up >=20 >=20and=20wait=20for=20it=20to=20go=20in=20RUN=20state=20before=20using=20= any=20other=20utility. >=20This=20at=20least=20works=20for=20the=20wlaninject=20utility,=20the=20= aircrack=20case=20is >=20something=20else,=20it=20needs=20more=20work,=20either=20not=20playin= g=20with=20the >=20interface=20flags=20at=20all,=20or=20waiting=20until=20the=20interfac= e=20is=20in >=20appropriate=20state. Thanks=20for=20input,=20now=20I=20can=20at=20least=20confirm=20that=20 after=20patching=20aircrack=20situation=20is=20somewhat=20better=20 than=20before. After=20setting=20fake=20ssid,=20there=20are=20still=20input/output=20 errors=20reported,=20but=20aircrack=20also=20reports=20successful=20 injections=20in=20ahdemo=20(if=5Fath)=20mode.=20airodumps=20works=20 both=20in=20ahdemo=20and=20monitor=20mode. So=20it's=20better=20than=20nothing=20(and=20previous=20state).=20 As=20far=20as=20I=20understand,=20sole=20reason=20for=20using=20 (trying=20to=20use)=20ahdemo=20mode,=20was=20that=20monitor=20mode=20 stopped=20allowing=20injection,=20and=20not=20wanting=20to=20revert this=20change. best=20regards, -=20Jakub=20Lach=20 From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 14:22:09 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6DF3C106566B; Mon, 3 Oct 2011 14:22:09 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yx0-f182.google.com (mail-yx0-f182.google.com [209.85.213.182]) by mx1.freebsd.org (Postfix) with ESMTP id 06E6E8FC19; Mon, 3 Oct 2011 14:22:08 +0000 (UTC) Received: by yxk36 with SMTP id 36so4481344yxk.13 for ; Mon, 03 Oct 2011 07:22:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=gL3zzkEyTqtHkjCsBoEDLe5wFOqYkmypyDHbh86xqg0=; b=Vzy9iCI0pyLQ6o0iHNKY9xtozc89laMT4TrdXypedL2UwGJxY2hN4YdDL4zQmnxVBC dDsr+3fnvYeFlGoItqMHovTTK76oNlywYa8WplJTGh+GKLIO8B55PDb1rNZFir7Mixdl +XcPY2RRmoIvfK80f3CB1/nF6STNf4fEeWvhk= MIME-Version: 1.0 Received: by 10.236.79.72 with SMTP id h48mr116621yhe.4.1317651728199; Mon, 03 Oct 2011 07:22:08 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Mon, 3 Oct 2011 07:22:08 -0700 (PDT) In-Reply-To: <963ae29.7c747509.4e89c3de.e1173@mailplus.pl> References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <71267f1b.41991640.4e88510a.b8fc3@mailplus.pl> <963ae29.7c747509.4e89c3de.e1173@mailplus.pl> Date: Mon, 3 Oct 2011 22:22:08 +0800 X-Google-Sender-Auth: 88qYzuE_eBembz1vmWb7dPwJCeQ Message-ID: From: Adrian Chadd To: Jakub Lach Content-Type: text/plain; charset=ISO-8859-1 Cc: Lyubomir@freebsd.org, freebsd-wireless@freebsd.org, Bernhard Schmidt Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD7+/call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 14:22:09 -0000 I think it'll be a good start if someone can properly document what the behaviour of ahdemo _should_ be. I honestly have no idea. Adrian From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 16:02:03 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4F8BA106564A; Mon, 3 Oct 2011 16:02:03 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: from mail-yx0-f182.google.com (mail-yx0-f182.google.com [209.85.213.182]) by mx1.freebsd.org (Postfix) with ESMTP id EA6048FC0C; Mon, 3 Oct 2011 16:02:02 +0000 (UTC) Received: by yxk36 with SMTP id 36so4612420yxk.13 for ; Mon, 03 Oct 2011 09:02:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=sender:date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to:user-agent; bh=DtMY9K4Y1gFd4YR5oSvzs0RqMlrTnUVT2tDuTI0cmjI=; b=Xr2Mn3+ti93qt9GzhYk6M4ayeuuquwa9YpELmkNQY3HZhjkYKl5NEG4fKkDn8KfkDI LeXVfGxoia7SVRL+BKi0yBo0YAo5AEzu99yp/D+arGZOyk4ZFTlyhAT9ZbtlL16p/X+g 9uFovysTDGXuu4AOGIWsQxq1UC1/9M9tDmf6I= Received: by 10.236.173.231 with SMTP id v67mr657427yhl.48.1317657722230; Mon, 03 Oct 2011 09:02:02 -0700 (PDT) Received: from reemsky ([12.204.99.164]) by mx.google.com with ESMTPS id o61sm16051600yhi.26.2011.10.03.09.02.00 (version=TLSv1/SSLv3 cipher=OTHER); Mon, 03 Oct 2011 09:02:01 -0700 (PDT) Sender: Roman Bogorodskiy Date: Mon, 3 Oct 2011 09:01:35 -0700 From: Roman Bogorodskiy To: Adrian Chadd Message-ID: <20111003160133.GE1943@reemsky> References: <20111002232848.GA1943@reemsky> <20111003024406.GC1943@reemsky> <20111003044350.GD1943@reemsky> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="NQTVMVnDVuULnIzU" Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.21 (2010-09-15) Cc: freebsd-wireless@freebsd.org Subject: Re: bwn + BETA3/ppc = very unstable X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 16:02:03 -0000 --NQTVMVnDVuULnIzU Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Adrian Chadd wrote: > On 3 October 2011 12:43, Roman Bogorodskiy wrote: > > =A0Roman Bogorodskiy wrote: >=20 > > Hm, I have applied a fix similar to this one: > > > > http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/ic/bwi.c.diff?r1=3D1.= 88;r2=3D1.89 > > > > I'm not sure if it's a coincidence or not, but I had no panics since > > then. Packet loss rate are still very high - first packets go through > > without losses, but eventually loss rate goes up. >=20 > It sounds like a calibration issue. >=20 > > Now uptime is 1 hour and loss rate is about 80-85%. > > > > Any directions how can I debug this? >=20 > Well, firstly, can you please do up a patch against -HEAD? I'll commit > it to FreeBSD-HEAD ASAP and then include it in the list of things I > want to backmerge into -9. Here's the diff: http://people.freebsd.org/~novel/misc/bwi.diff Uptime is 12 hours now and no panics so far with it. > Debugging this - I'd first isolate it to whether it is: >=20 > * TX issues; > * RX issues; > * or both TX and RX issues. >=20 > I suggest liberal use of iperf in UDP mode to TX things. It's a bit > difficult as TX'ing a one way UDP stream also involves RX'ing an ACK > from the remote end, so it isn't a 100% guaranteed way of debugging > it. But it hopefully will show it's either TX or RX related. >=20 > I'd also enable BWI_DEBUG and then flip on the relevant bits that let > you debug the attach and configuration bits (BWI_DBG_RF, > BWI_DBG_TXPOWER, BWI_DBG_ATTACH). > In fact, enable both BWI_DEBUG and BWI_DEBUG_VERBOSE in your kernel > config and rebuild. >=20 > The BWI_DBG bits are defined in if_bwivar.h. Thanks for the info, will trying doing that! Roman Bogorodskiy --NQTVMVnDVuULnIzU Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (FreeBSD) iQEcBAEBAgAGBQJOidxdAAoJEMltX/4IwiJqseYH/3AfSO69C2gkZW0VjA5MvjI2 V1pNSGrGUi+QmGLAUNCT2ITJuRl2doRi2pqdhdZ9+1585yUm/zY55qKwje3+BrhS OgKJWiJxlS1lx0ble3kKhWe082uZLObMx8tjPL7bJ1+dP4QdMVuJliikTUgXkM3k 2WeA/HmL9x+9qmdCWSG5JIDsAJpbqoaeYXhyKP7PKWUUMeACynezVbyRoeGga/MH ldcrOXs85BQX3oj5OWtxVCTTcU+OCq5UP1J/jD4Qrp+Xt/QNd53kdOqmRe4vur1f BNs5OcOyB0neQduhRsxSA9tkxKNsUhOl2K3HH3dU1CX+bi2+dqNIFQS2wxAW+yg= =v/Yt -----END PGP SIGNATURE----- --NQTVMVnDVuULnIzU-- From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 16:32:35 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 0104E1065677; Mon, 3 Oct 2011 16:32:35 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gx0-f182.google.com (mail-gx0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id A01338FC24; Mon, 3 Oct 2011 16:32:34 +0000 (UTC) Received: by ggeq3 with SMTP id q3so461295gge.13 for ; Mon, 03 Oct 2011 09:32:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=gIN2O4trmW3pWu69pAGLLxOtH+skzxfwnuI7m/RBuVk=; b=hIaQK2C9Ied/WUL7gjO1ArG1KU5C0kwsB1v9rXn0oJKoHIygYMleGNyKSX5x5fq1k4 z6AzhZaKx6NSZ56HpQijvlsKCnAqxib5p3+Y16Zxkh25dEBaFBZt9Ulj7kCUkFFlU3c9 oMHjwS2Abxpowr4TUEuyORN6BQln8DYfvaegs= MIME-Version: 1.0 Received: by 10.236.124.97 with SMTP id w61mr685743yhh.106.1317659553799; Mon, 03 Oct 2011 09:32:33 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Mon, 3 Oct 2011 09:32:33 -0700 (PDT) In-Reply-To: <20111003160133.GE1943@reemsky> References: <20111002232848.GA1943@reemsky> <20111003024406.GC1943@reemsky> <20111003044350.GD1943@reemsky> <20111003160133.GE1943@reemsky> Date: Tue, 4 Oct 2011 00:32:33 +0800 X-Google-Sender-Auth: 6QX0LyeZ12Cza4esLicUeJ82k20 Message-ID: From: Adrian Chadd To: Roman Bogorodskiy Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: bwn + BETA3/ppc = very unstable X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 16:32:35 -0000 Hi, This has been committed in r225941. I'll try to remember to get this merged into stable/9. Thanks! Good luck going diving through the bwi rf code. I do hope you (and Nathan + Justin!) can together figure out what needs fixing. Adrian From owner-freebsd-wireless@FreeBSD.ORG Mon Oct 3 19:41:12 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 6FA11106564A; Mon, 3 Oct 2011 19:41:12 +0000 (UTC) (envelope-from onemda@gmail.com) Received: from mail-vw0-f54.google.com (mail-vw0-f54.google.com [209.85.212.54]) by mx1.freebsd.org (Postfix) with ESMTP id CD2B68FC0C; Mon, 3 Oct 2011 19:41:11 +0000 (UTC) Received: by vws11 with SMTP id 11so4427354vws.13 for ; Mon, 03 Oct 2011 12:41:11 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=w6kgRAnVVAh6odr7pb8RTM9bUs79NgSUj8H3WtH8L+I=; b=YBqUMWjjKXwPsJtqKRPbSs8SjYzgiRzSaRLBWxtRxuFRqF02uEY66IcnvOF5OGYDpD BODO+sAMvJw7OBQOwNnSvh9t+H6gnsYy/kmbjOc8hEhrMufzrSWR2iGVkvLgsmH7OWVl gwxF5lHvYhXcKwgrdP2rp10aPqxJb9r1gYM0o= MIME-Version: 1.0 Received: by 10.52.174.113 with SMTP id br17mr304739vdc.508.1317670870848; Mon, 03 Oct 2011 12:41:10 -0700 (PDT) Received: by 10.52.107.137 with HTTP; Mon, 3 Oct 2011 12:41:10 -0700 (PDT) In-Reply-To: References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <71267f1b.41991640.4e88510a.b8fc3@mailplus.pl> <963ae29.7c747509.4e89c3de.e1173@mailplus.pl> Date: Mon, 3 Oct 2011 19:41:10 +0000 Message-ID: From: "Paul B. Mahol" To: Adrian Chadd Content-Type: text/plain; charset=ISO-8859-1 Cc: Lyubomir@freebsd.org, freebsd-wireless@freebsd.org, Bernhard Schmidt Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD7+/call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Oct 2011 19:41:12 -0000 On 10/3/11, Adrian Chadd wrote: > I think it'll be a good start if someone can properly document what > the behaviour of ahdemo _should_ be. I honestly have no idea. AHDEMO is the intended operating mode for doing raw packet xmit+recv. From owner-freebsd-wireless@FreeBSD.ORG Tue Oct 4 00:48:17 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 15377106566C; Tue, 4 Oct 2011 00:48:17 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id B5F638FC0A; Tue, 4 Oct 2011 00:48:16 +0000 (UTC) Received: by ywp17 with SMTP id 17so5048120ywp.13 for ; Mon, 03 Oct 2011 17:48:16 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=NIi3mFck7T7IbJVk4XmPLRbeYHlS3Q0bps8IyfIx2to=; b=spPIiiT+1dGTbvB1MO+khZqkir1fJqZitbpUYy3hO1Z0WVHuKiLfqGVtvTQTTQSfcM GOGtjofoDGTKM3xWb2Xtvw9griRCQ2TyPdYU2yf8iM0Uok6a3iYLZucHLJg8Ag9o/IIa lqrR8f/szVb1rAKqqPSz6xVheibQrrae3oKNM= MIME-Version: 1.0 Received: by 10.236.185.131 with SMTP id u3mr3245841yhm.55.1317689296104; Mon, 03 Oct 2011 17:48:16 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Mon, 3 Oct 2011 17:48:16 -0700 (PDT) In-Reply-To: <963ae29.7c747509.4e89c3de.e1173@mailplus.pl> References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <71267f1b.41991640.4e88510a.b8fc3@mailplus.pl> <963ae29.7c747509.4e89c3de.e1173@mailplus.pl> Date: Tue, 4 Oct 2011 08:48:16 +0800 X-Google-Sender-Auth: _1xGOZ3JzlHRWVCc6LvgHWFY9Yc Message-ID: From: Adrian Chadd To: Jakub Lach Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org, Bernhard Schmidt Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD7+/call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Oct 2011 00:48:17 -0000 On 3 October 2011 22:17, Jakub Lach wrote: > After setting fake ssid, there are still input/output > errors reported, but aircrack also reports successful > injections in ahdemo (if_ath) mode. airodumps works > both in ahdemo and monitor mode. What are the errors that are now being reported? Hm, should bernhard's note be mentioned in a manpage somewhere? If so, where? Adrian From owner-freebsd-wireless@FreeBSD.ORG Tue Oct 4 05:04:07 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3FC65106566B; Tue, 4 Oct 2011 05:04:07 +0000 (UTC) (envelope-from bogorodskiy@gmail.com) Received: from mail-yx0-f182.google.com (mail-yx0-f182.google.com [209.85.213.182]) by mx1.freebsd.org (Postfix) with ESMTP id DBB168FC12; Tue, 4 Oct 2011 05:04:06 +0000 (UTC) Received: by yxk36 with SMTP id 36so142690yxk.13 for ; Mon, 03 Oct 2011 22:04:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=sender:date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to:user-agent; bh=Oc+oSWRfV1GX58+C8hTHSa4bzNFVbzYBEeCJfEwq8XE=; b=bnPVOm6d7dgEc7o3cE1pqrkd7sPkz7uP+eqAaejmBciNz/uusJNqQ+tUsvvoJCmTGo LKeXsSLqK3xSSH2cYekAGfacreScu2LkmZnpKRQNLb/e1S1s7AAwt1i7VVxHk4+nIVYl H3jq/JFc50vGD93uOHWugzo7xlt35P1zoUoPw= Received: by 10.236.181.135 with SMTP id l7mr4003694yhm.85.1317704646080; Mon, 03 Oct 2011 22:04:06 -0700 (PDT) Received: from reemsky ([12.204.99.163]) by mx.google.com with ESMTPS id r12sm8590060anm.13.2011.10.03.22.04.01 (version=TLSv1/SSLv3 cipher=OTHER); Mon, 03 Oct 2011 22:04:05 -0700 (PDT) Sender: Roman Bogorodskiy Date: Mon, 3 Oct 2011 22:03:33 -0700 From: Roman Bogorodskiy To: Adrian Chadd Message-ID: <20111004050331.GA2276@reemsky> References: <20111002232848.GA1943@reemsky> <20111003024406.GC1943@reemsky> <20111003044350.GD1943@reemsky> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="BXVAT5kNtrzKuDFl" Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.21 (2010-09-15) Cc: freebsd-wireless@freebsd.org Subject: Re: bwn + BETA3/ppc = very unstable X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Oct 2011 05:04:07 -0000 --BXVAT5kNtrzKuDFl Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable Adrian Chadd wrote: > On 3 October 2011 12:43, Roman Bogorodskiy wrote: > > =A0Roman Bogorodskiy wrote: >=20 > > Hm, I have applied a fix similar to this one: > > > > http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/ic/bwi.c.diff?r1=3D1.= 88;r2=3D1.89 > > > > I'm not sure if it's a coincidence or not, but I had no panics since > > then. Packet loss rate are still very high - first packets go through > > without losses, but eventually loss rate goes up. >=20 > It sounds like a calibration issue. >=20 > > Now uptime is 1 hour and loss rate is about 80-85%. > > > > Any directions how can I debug this? >=20 > Well, firstly, can you please do up a patch against -HEAD? I'll commit > it to FreeBSD-HEAD ASAP and then include it in the list of things I > want to backmerge into -9. >=20 > Debugging this - I'd first isolate it to whether it is: >=20 > * TX issues; > * RX issues; > * or both TX and RX issues. >=20 > I suggest liberal use of iperf in UDP mode to TX things. It's a bit > difficult as TX'ing a one way UDP stream also involves RX'ing an ACK > from the remote end, so it isn't a 100% guaranteed way of debugging > it. But it hopefully will show it's either TX or RX related. Experimented with iperf today. The setup is the following: laptop A: G4 with bwi laptop B: i386 with ath Both connected to the same ssid. Started iperf on B in a server mode and connected from g4 -- nothing is displayed on the server side. Started iperf on A in a server mode and connected from B, got that: [ 3] Server Report: [ 3] 0.0-10.0 sec 1.15 MBytes 967 Kbits/sec 2.224 ms 71/ 893 (8%) 8% packets loss is probably not that bad. So it looks like the problem is mostly with outgoing traffic. > I'd also enable BWI_DEBUG and then flip on the relevant bits that let > you debug the attach and configuration bits (BWI_DBG_RF, > BWI_DBG_TXPOWER, BWI_DBG_ATTACH). > In fact, enable both BWI_DEBUG and BWI_DEBUG_VERBOSE in your kernel > config and rebuild. >=20 > The BWI_DBG bits are defined in if_bwivar.h. Done, here's the output of `dmesg|grep bwi0`: http://people.freebsd.org/~novel/misc/bwi_debug.txt (22K) Does it say something to you? Roman Bogorodskiy --BXVAT5kNtrzKuDFl Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (FreeBSD) iQEcBAEBAgAGBQJOipOjAAoJEMltX/4IwiJqQ3wH/2RqWZtS7pWVVDn0Wbv9QuBS HNmoYrQN6FJLOncB54r0G+8qs1WrVzlG3Z2jjWBBlGrKzMm6+Zf7pFIZBp5+AdI1 QbplhzjBLPTht7oB1moUw0KG5/oW9jD/mULKTlY7rVqe/UckSvdWkR4LL80EDcfB dn7BSB1Tni4XDq8tAfck8TchjBTBs43VX7cRtv3HIuIT3r2L0Qro/L1+4bAy1dL/ bPjTuig4eZECDMt3pnmSjczx433yzo+LjitVhpDxU+zLvY5aCyK9hwbaXmGk+YSq EdM6hiQYvMe4F/fD4maaT645BB00aeFHhR7hpXgqOYazJy7xpmH6pq25sLd96S0= =qzSq -----END PGP SIGNATURE----- --BXVAT5kNtrzKuDFl-- From owner-freebsd-wireless@FreeBSD.ORG Tue Oct 4 06:56:32 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 45E29106564A for ; Tue, 4 Oct 2011 06:56:32 +0000 (UTC) (envelope-from moonlightakkiy@yahoo.ca) Received: from nm9-vm0.bullet.mail.ne1.yahoo.com (nm9-vm0.bullet.mail.ne1.yahoo.com [98.138.91.67]) by mx1.freebsd.org (Postfix) with SMTP id A6E768FC14 for ; Tue, 4 Oct 2011 06:56:31 +0000 (UTC) Received: from [98.138.90.53] by nm9.bullet.mail.ne1.yahoo.com with NNFMP; 04 Oct 2011 06:43:46 -0000 Received: from [98.138.84.36] by tm6.bullet.mail.ne1.yahoo.com with NNFMP; 04 Oct 2011 06:43:46 -0000 Received: from [127.0.0.1] by smtp104.mail.ne1.yahoo.com with NNFMP; 04 Oct 2011 06:43:46 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.ca; s=s1024; t=1317710626; bh=GLm+62/7LNQMuO49KDvze95JhrpeQguXG7yGkIazH4E=; h=X-Yahoo-Newman-Id:X-Yahoo-Newman-Property:X-YMail-OSG:X-Yahoo-SMTP:Received:Received:MIME-Version:Received:Received:Date:Message-ID:Subject:From:To:Content-Type:Content-Transfer-Encoding; b=byz0JlcaWZrHAx2WfTKpfkYfYU8Ne69g8TBaYsDQXe+W5ToJQt3re13xiTae30Ee0kRVV9wJsyY2iK2bI8otLcgwPQTkpGfha4V3N4aC1Jexx2K9sn/tpSIlxI9NXbRVrJHc4jYkdbRoiiqlhl5hA5dQtY860TCBHIQSotTcShM= X-Yahoo-Newman-Id: 114663.89828.bm@smtp104.mail.ne1.yahoo.com X-Yahoo-Newman-Property: ymail-3 X-YMail-OSG: f0skcL4VM1l.ltJj2VGvAgPHEP6isEH.XtlzoR50T2deuxN XbsQP.hXs4l1Cpj_MOEw_Ev0Unc05DSdmv4Up138Gzfigb.Oev.enyOmvGjH uV3.rc3ST2fMk3gjJVHbXpg3B9me3dbDIivYcPPs0TgCUKiaZzWm.Jvlg3o3 4awwfmOhRw109NVdfPwrWjjtkPFxCVI_zT9zb1h6WXzXhxf6BHGmGCjmPnp7 nulBrTx0e.X2aN6qmWdRrO9Vh5KQAddDhQY7qTMpRHj6hoL1wZpXREnDfbIj X.6gfCfs0RWEdf9VkDAI3VRn.AIoN7jxUmPWSqPOeTwMQms6jsO_jBKrPUlW Qg0XzjayfKkdqZbM5mXwNsbkr0VVNJGg8A0L4kYNRIfkEVvCFkjqMFEgIR6u S2R6sxSrQfxtvKYnL4dw61quAOvyIfPHD_nK6o3E5NAwQ4roQaQmsvsnqhiu hydF1P.1hLv8lMA.T1eWHyq2NJcXo66Co2Mc8owlr1unxiy5.4B4a7Rr4O2d jteVaW2whlwIBmmP4Dnmm X-Yahoo-SMTP: Xr6qjFWswBAEmd20sAvB4Q3keqXvXsIH9TjJ Received: from mail-iy0-f182.google.com (moonlightakkiy@209.85.210.182 with plain) by smtp104.mail.ne1.yahoo.com with SMTP; 03 Oct 2011 23:43:46 -0700 PDT Received: by iadk27 with SMTP id k27so319803iad.13 for ; Mon, 03 Oct 2011 23:43:45 -0700 (PDT) MIME-Version: 1.0 Received: by 10.231.21.212 with SMTP id k20mr1441502ibb.50.1317710183908; Mon, 03 Oct 2011 23:36:23 -0700 (PDT) Received: by 10.231.12.139 with HTTP; Mon, 3 Oct 2011 23:36:23 -0700 (PDT) Date: Tue, 4 Oct 2011 00:36:23 -0600 Message-ID: From: PseudoCylon To: freebsd-wireless@freebsd.org, Lars Engels , Adrian Chadd Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ / call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Oct 2011 06:56:32 -0000 > > Fatal trap 12: page fault while in kernel mode > cpuid =3D 0; apic id =3D 00 > fault virtual address =A0 =3D 0xffff -> !!!chan =3D=3D 0xffff > #7 =A00xc0adb2da in ieee80211_chan2mode (!!!chan=3D0xffff) > =A0 =A0 at /usr/src/sys/net80211/ieee80211.c:1427 > #8 =A00xc0afe2de in ieee80211_node_set_chan (ni=3D0xcfe39000, !!!chan=3D0= xffff) > =A0 =A0 at /usr/src/sys/net80211/ieee80211_node.c:285 #8.5 ieee80211_alloc_node() ni->ni_chan =3D IEEE80211_CHAN_ANYC; /* =3D=3D *0xffff (1.) */ http://fxr.watson.org/fxr/source/net80211/ieee80211_node.c#L1131 (1.) IEEE80211_CHAN_ANYC http://fxr.watson.org/fxr/source/net80211/_ieee80211.h?im=3D3#L150 > #9 =A00xc0b0028b in ieee80211_dup_bss (vap=3D0xc7651000, macaddr=3D0xc725= ad3c > "") > =A0 =A0 at /usr/src/sys/net80211/ieee80211_node.c:1219 > #10 0xc0b003bc in ieee80211_fakeup_adhoc_node (vap=3D0xc7651000, > =A0 =A0 macaddr=3D0xc725ad3c "") at > /usr/src/sys/net80211/ieee80211_node.c:1401 Maybe? http://fxr.watson.org/fxr/source/net80211/ieee80211_node.c#L1219 - ieee80211_node_set_chan(ni, bss->ni_chan); + ieee80211_node_set_chan(ni, ic->ic_curchan); vap->iv_bss->ni_chan tend to be 0xffff in early stage. (Hence additional ifconfig to make it work.) I've found out ic_curchan is more reliable for that matter. AK From owner-freebsd-wireless@FreeBSD.ORG Tue Oct 4 07:33:39 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3C9901065670 for ; Tue, 4 Oct 2011 07:33:39 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gx0-f182.google.com (mail-gx0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id F26258FC17 for ; Tue, 4 Oct 2011 07:33:38 +0000 (UTC) Received: by ggeq3 with SMTP id q3so77075gge.13 for ; Tue, 04 Oct 2011 00:33:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=d8oMOZlLH0M73I4DuAYRq8tjP3fXCYrAei/IJsBPNnk=; b=GUJPgjZkN/soM9s6E9wJxBLQcvLr7OLIWgzC0/FgV8EZ7bsCI81/CKTkXguAxq0sDw xe0c5W334u0No4xq8nAan1Nh7FKvo4KLZoG0jJUf/TUyfH8Sh0U23oMBxrUTHAEKtmKF jaJ7dYofVf+UcgzvdEpHv3xljfaZzKHRNOLcY= MIME-Version: 1.0 Received: by 10.236.124.97 with SMTP id w61mr4424599yhh.106.1317713618174; Tue, 04 Oct 2011 00:33:38 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Tue, 4 Oct 2011 00:33:38 -0700 (PDT) In-Reply-To: References: Date: Tue, 4 Oct 2011 15:33:38 +0800 X-Google-Sender-Auth: wrbI1uc2AXrDthR_L2KFpMKcirc Message-ID: From: Adrian Chadd To: PseudoCylon Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ / call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Oct 2011 07:33:39 -0000 Well that just means the BSS isn't correctly setup. Shouldn't we just fail any frames at that point? (and thus the dup'ing of a fake node won't occur) ? Or perhaps find out why the bss isn'et setup right and fix that? adrian From owner-freebsd-wireless@FreeBSD.ORG Tue Oct 4 08:46:48 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4E731106566C; Tue, 4 Oct 2011 08:46:48 +0000 (UTC) (envelope-from jakub_lach@mailplus.pl) Received: from moh1-ve2.go2.pl (moh1-ve2.go2.pl [193.17.41.132]) by mx1.freebsd.org (Postfix) with ESMTP id 09CAC8FC0A; Tue, 4 Oct 2011 08:46:47 +0000 (UTC) Received: from moh1-ve2.go2.pl (unknown [10.0.0.132]) by moh1-ve2.go2.pl (Postfix) with ESMTP id CAE3C1044009; Tue, 4 Oct 2011 10:46:46 +0200 (CEST) Received: from o2.pl (unknown [10.0.0.137]) by moh1-ve2.go2.pl (Postfix) with SMTP; Tue, 4 Oct 2011 10:46:45 +0200 (CEST) From: =?UTF-8?Q?Jakub_Lach?= To: =?UTF-8?Q?Adrian_Chadd?= In-Reply-To: References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <963ae29.7c747509.4e89c3de.e1173@mailplus.pl> Mime-Version: 1.0 Message-ID: <32879751.b0e4df7.4e8ac7f5.a3226@mailplus.pl> Date: Tue, 04 Oct 2011 10:46:45 +0200 X-Originator: 94.78.183.177 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable Cc: freebsd-wireless@freebsd.org, =?UTF-8?Q?Bernhard_Schmidt?= Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD7+/callfor testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Oct 2011 08:46:48 -0000 Dnia=204=20pa=C5=BAdziernika=202011=202:48=20Adrian=20Chadd=20=20napisa=C5=82(a): >=20On=203=20October=202011=2022:17,=20Jakub=20Lach=20=20wrote: >=20 >=20>=20After=20setting=20fake=20ssid,=20there=20are=20still=20input/outp= ut >=20>=20errors=20reported,=20but=20aircrack=20also=20reports=20successful= >=20>=20injections=20in=20ahdemo=20(if=5Fath)=20mode.=20airodumps=20works= >=20>=20both=20in=20ahdemo=20and=20monitor=20mode. >=20 >=20What=20are=20the=20errors=20that=20are=20now=20being=20reported? >=20 >=20Hm,=20should=20bernhard's=20note=20be=20mentioned=20in=20a=20manpage=20= somewhere?=20If=20so,=20where? >=20 >=20 >=20Adrian wi=5Fwrite():=20Input/output=20error=20 From owner-freebsd-wireless@FreeBSD.ORG Tue Oct 4 11:02:04 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DA95D1065670 for ; Tue, 4 Oct 2011 11:02:04 +0000 (UTC) (envelope-from moonlightakkiy@yahoo.ca) Received: from nm2.bullet.mail.ne1.yahoo.com (nm2.bullet.mail.ne1.yahoo.com [98.138.90.65]) by mx1.freebsd.org (Postfix) with SMTP id 5C74B8FC15 for ; Tue, 4 Oct 2011 11:02:04 +0000 (UTC) Received: from [98.138.90.50] by nm2.bullet.mail.ne1.yahoo.com with NNFMP; 04 Oct 2011 11:02:03 -0000 Received: from [98.138.226.59] by tm3.bullet.mail.ne1.yahoo.com with NNFMP; 04 Oct 2011 11:02:03 -0000 Received: from [127.0.0.1] by smtp210.mail.ne1.yahoo.com with NNFMP; 04 Oct 2011 11:02:03 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.ca; s=s1024; t=1317726123; bh=R1T6i41kJYXQO0YFhxJbDdljL0tqHX1ec4reFK91Og8=; h=X-Yahoo-Newman-Id:X-Yahoo-Newman-Property:X-YMail-OSG:X-Yahoo-SMTP:Received:Received:MIME-Version:Received:Received:In-Reply-To:References:Date:Message-ID:Subject:From:To:Cc:Content-Type; b=JG17Ip8kA2sfcwPmpuZM6z/Sks1Qlu87dhb5u1lsJJ61S8GR72WuMQhzmRn6SCmC2GXVZMSWdo+uFVGdol94jBCU94wSGJUBjcf8oargqi389L1bGPqkExC9CYjSYHTmanR2fY15AonbVzJPQNdMJv71QYiG236nE9OPdMD6F9w= X-Yahoo-Newman-Id: 844301.93893.bm@smtp210.mail.ne1.yahoo.com X-Yahoo-Newman-Property: ymail-3 X-YMail-OSG: 0BTgV0QVM1n_QbmPLMWU27pKfeQy_dw0KbN23dvlcCEW7kf d2CnRY007FrvKFHpp5xlvXb4bqWh9BrOj5lwhktTP_3bOexigGnmYnQkpbfI 1p_xuhYSschgqJxXY274GzWwOQSreY2SWIA63g5kZFo01XXFkCZ5ugcs1ave vdnmcZNvS1mja52sKuGms8ax2_MMft3v3r310MF0_CF.JkuKaC9FkZXGPRKo K8trH1k0YeHq5CknOU1nZ0ice15qYIDrzupytB5cVQkkzkBk.piNxB.H5crE Gean.xlpoOCFZOEEVNAhh4hPDZaotfKiYgq_xLF.0J4DlylZZjA8pT4sWnWI LIWGL35ZDOC9vfLysC5lOfbyObKOD4Cq.yfxJ.5ZwzNRNQjPA6hWXvFUAV._ PGXn79PALASN8UCD3cod7JK8- X-Yahoo-SMTP: Xr6qjFWswBAEmd20sAvB4Q3keqXvXsIH9TjJ Received: from mail-iy0-f182.google.com (moonlightakkiy@209.85.210.182 with plain) by smtp210.mail.ne1.yahoo.com with SMTP; 04 Oct 2011 04:02:03 -0700 PDT Received: by iadk27 with SMTP id k27so638456iad.13 for ; Tue, 04 Oct 2011 04:02:03 -0700 (PDT) MIME-Version: 1.0 Received: by 10.231.82.140 with SMTP id b12mr1904335ibl.37.1317726123454; Tue, 04 Oct 2011 04:02:03 -0700 (PDT) Received: by 10.231.12.139 with HTTP; Tue, 4 Oct 2011 04:02:03 -0700 (PDT) In-Reply-To: References: Date: Tue, 4 Oct 2011 05:02:03 -0600 Message-ID: From: PseudoCylon To: Adrian Chadd Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ / call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Oct 2011 11:02:04 -0000 On Tue, Oct 4, 2011 at 1:33 AM, Adrian Chadd wrote: > Or perhaps find out why the bss isn'et setup right and fix that? I prefer this. ^^^ 0xffff fault happened on different occasions. As far as I remember, in iv_update_beacon, iv_newstate, if_start. So, I added some extra tests or used ic_curchan instead in run(4) to avoid panic. We should make sure ni_chan is properly set before anyone else uses it. AK From owner-freebsd-wireless@FreeBSD.ORG Tue Oct 4 12:22:35 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CA009106566B; Tue, 4 Oct 2011 12:22:34 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gy0-f182.google.com (mail-gy0-f182.google.com [209.85.160.182]) by mx1.freebsd.org (Postfix) with ESMTP id 733F18FC0C; Tue, 4 Oct 2011 12:22:34 +0000 (UTC) Received: by gyf2 with SMTP id 2so516169gyf.13 for ; Tue, 04 Oct 2011 05:22:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=1CRBKkRrs9Nsei+dwoDquWGhUGNK8kufwr1xggY+otI=; b=BRBnhMWgJw30pEpzdtzZc/P2ZAL/HGU1Hc4GKAcMIWhNQp5jiXEkpiA0vrtgPPqBkn /p2F/812wnfXZxzVp8KXgjqR4KOrgY2CfKXT5Dd+6eh5j+71fUCwVKEvx68kkt61wlPs RtuFBSH8eoD5ogdqc7AWsgUsMJCPXQo/n9FwA= MIME-Version: 1.0 Received: by 10.236.129.242 with SMTP id h78mr5971706yhi.89.1317730953718; Tue, 04 Oct 2011 05:22:33 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Tue, 4 Oct 2011 05:22:33 -0700 (PDT) In-Reply-To: <32879751.b0e4df7.4e8ac7f5.a3226@mailplus.pl> References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> <963ae29.7c747509.4e89c3de.e1173@mailplus.pl> <32879751.b0e4df7.4e8ac7f5.a3226@mailplus.pl> Date: Tue, 4 Oct 2011 20:22:33 +0800 X-Google-Sender-Auth: VoBRgsfaTSWmvHsoZolK9DpxEPs Message-ID: From: Adrian Chadd To: Jakub Lach Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org, Bernhard Schmidt Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD7+/callfor testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Oct 2011 12:22:35 -0000 Right, but I have no idea what is generating EIO - is it net80211? is it if_ath? is it somewhere else in the network stack? :) Thanks again for poking us about this! Adrian From owner-freebsd-wireless@FreeBSD.ORG Tue Oct 4 12:29:58 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 63402106566B; Tue, 4 Oct 2011 12:29:58 +0000 (UTC) (envelope-from bschmidt@techwires.net) Received: from mail-bw0-f54.google.com (mail-bw0-f54.google.com [209.85.214.54]) by mx1.freebsd.org (Postfix) with ESMTP id C2D608FC12; Tue, 4 Oct 2011 12:29:57 +0000 (UTC) Received: by bkbzs8 with SMTP id zs8so719567bkb.13 for ; Tue, 04 Oct 2011 05:29:56 -0700 (PDT) Received: by 10.204.153.208 with SMTP id l16mr691752bkw.6.1317731396477; Tue, 04 Oct 2011 05:29:56 -0700 (PDT) Received: from amy.lab.techwires.net (p54B4AF8F.dip.t-dialin.net. [84.180.175.143]) by mx.google.com with ESMTPS id z9sm16426904bkn.7.2011.10.04.05.29.54 (version=SSLv3 cipher=OTHER); Tue, 04 Oct 2011 05:29:55 -0700 (PDT) Sender: Bernhard Schmidt From: Bernhard Schmidt To: freebsd-wireless@freebsd.org Date: Tue, 4 Oct 2011 14:31:39 +0200 User-Agent: KMail/1.13.7 (FreeBSD/9.0-BETA3; KDE/4.6.5; amd64; ; ) References: In-Reply-To: MIME-Version: 1.0 Content-Type: Text/Plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <201110041431.39599.bschmidt@freebsd.org> Cc: PseudoCylon Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ / call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Oct 2011 12:29:58 -0000 On Tuesday 04 October 2011 09:33:38 Adrian Chadd wrote: > Well that just means the BSS isn't correctly setup. Shouldn't we just > fail any frames at that point? (and thus the dup'ing of a fake node > won't occur) ? > Or perhaps find out why the bss isn'et setup right and fix that? Do we know in which state the VAP was? Afaik I've added a check to discard frames while in SCAN state, might as well extend that to !RUN. -- Bernhard From owner-freebsd-wireless@FreeBSD.ORG Tue Oct 4 12:31:58 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DD7B81065670; Tue, 4 Oct 2011 12:31:58 +0000 (UTC) (envelope-from bschmidt@techwires.net) Received: from mail-bw0-f54.google.com (mail-bw0-f54.google.com [209.85.214.54]) by mx1.freebsd.org (Postfix) with ESMTP id 1CC048FC17; Tue, 4 Oct 2011 12:31:57 +0000 (UTC) Received: by bkbzs8 with SMTP id zs8so722048bkb.13 for ; Tue, 04 Oct 2011 05:31:57 -0700 (PDT) Received: by 10.204.135.90 with SMTP id m26mr681336bkt.217.1317731516972; Tue, 04 Oct 2011 05:31:56 -0700 (PDT) Received: from amy.lab.techwires.net (p54B4AF8F.dip.t-dialin.net. [84.180.175.143]) by mx.google.com with ESMTPS id u1sm2790213bkb.10.2011.10.04.05.31.55 (version=SSLv3 cipher=OTHER); Tue, 04 Oct 2011 05:31:56 -0700 (PDT) Sender: Bernhard Schmidt From: Bernhard Schmidt To: freebsd-wireless@freebsd.org Date: Tue, 4 Oct 2011 14:33:40 +0200 User-Agent: KMail/1.13.7 (FreeBSD/9.0-BETA3; KDE/4.6.5; amd64; ; ) References: <23921b5c.3a8c1058.4e8582fc.7004e@mailplus.pl> In-Reply-To: MIME-Version: 1.0 Content-Type: Text/Plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <201110041433.40447.bschmidt@freebsd.org> Cc: Lyubomir@freebsd.org Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD7+/call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Oct 2011 12:31:58 -0000 On Monday 03 October 2011 21:41:10 Paul B. Mahol wrote: > On 10/3/11, Adrian Chadd wrote: > > I think it'll be a good start if someone can properly document what > > the behaviour of ahdemo _should_ be. I honestly have no idea. > > AHDEMO is the intended operating mode for doing raw packet xmit+recv. The implementation says different, AHDEMO is ADHOC without beacons, with all Pros and Cons. -- Bernhard From owner-freebsd-wireless@FreeBSD.ORG Tue Oct 4 12:51:41 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 912B8106567F; Tue, 4 Oct 2011 12:51:41 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gy0-f182.google.com (mail-gy0-f182.google.com [209.85.160.182]) by mx1.freebsd.org (Postfix) with ESMTP id DF2058FC14; Tue, 4 Oct 2011 12:51:40 +0000 (UTC) Received: by gyf2 with SMTP id 2so549048gyf.13 for ; Tue, 04 Oct 2011 05:51:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:date:message-id:subject:from:to:cc:content-type; bh=nYSFWF7GSN0mFVXzF8wGPTY5DmwFysU7hKz4p24+vXw=; b=QRiNs4Nh6c2thjebUICh6dMYFhyvz/YSpbcXr12DNKqkxcU1OdtPLplJphvpXJRcPH jziFf2gdLHk4KiDQ2igwowL9nb8z5IZ1YpodSFjEGvKZUqKNLvWOs29MOHnKFTHJZd0H GEG8uRP7If5SIXdUrV1EYquYqWpKdu1PFpgzo= MIME-Version: 1.0 Received: by 10.236.185.131 with SMTP id u3mr6266110yhm.55.1317732700260; Tue, 04 Oct 2011 05:51:40 -0700 (PDT) Received: by 10.236.111.42 with HTTP; Tue, 4 Oct 2011 05:51:40 -0700 (PDT) Date: Tue, 4 Oct 2011 20:51:40 +0800 Message-ID: From: Adrian Chadd To: freebsd-wireless@freebsd.org Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-current , freebsd-mobile@freebsd.org Subject: [CFT] please test out -HEAD wireless before I merge things back to stable/9 X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Oct 2011 12:51:41 -0000 Hi all, I've committed some work to head which needs some further testing before I am comfortable backporting it to stable/9. This currently includes: * a fix for the ieee80211_swbmiss() panic; * various ath changes, both for sta and hostap modes and for all chipsets ar5212 and later; * an alignment fix to bwi. I'd appreciate some further testing and feedback before I port this to stable/9. So please, update to -HEAD and let me know how wireless behaves for you. Especially if you saw the software beacon miss panic, but a general "it still works fine for me!" will do fine. :) Thanks! Adrian From owner-freebsd-wireless@FreeBSD.ORG Tue Oct 4 23:40:40 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3C2161065688 for ; Tue, 4 Oct 2011 23:40:40 +0000 (UTC) (envelope-from moonlightakkiy@yahoo.ca) Received: from nm19.bullet.mail.bf1.yahoo.com (nm19.bullet.mail.bf1.yahoo.com [98.139.212.178]) by mx1.freebsd.org (Postfix) with SMTP id D2F0D8FC23 for ; Tue, 4 Oct 2011 23:40:39 +0000 (UTC) Received: from [98.139.212.152] by nm19.bullet.mail.bf1.yahoo.com with NNFMP; 04 Oct 2011 23:27:45 -0000 Received: from [98.139.213.2] by tm9.bullet.mail.bf1.yahoo.com with NNFMP; 04 Oct 2011 23:27:45 -0000 Received: from [127.0.0.1] by smtp102.mail.bf1.yahoo.com with NNFMP; 04 Oct 2011 23:27:45 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.ca; s=s1024; t=1317770865; bh=0udzEoKrYwQXoTBF/X7uc8Utfv5158lKhhtnKAcyONQ=; h=X-Yahoo-Newman-Id:X-Yahoo-Newman-Property:X-YMail-OSG:X-Yahoo-SMTP:Received:Received:MIME-Version:Received:Received:In-Reply-To:References:Date:Message-ID:Subject:From:To:Cc:Content-Type; b=I2TFGp6Ysv9YTMZEmnYWBw9w5W+fk7hoMtDLIoFtBND74/SWJiHbYCyMYTU4OEQfRiHLnbfH3ZsZnRXa4yUWS/mkZYAikc7hrV3TYzQuyk9D3ClpcenbjLwedKjLfegQqKIclb69oYYKV1Yizet57p12v/IvGhPh2se1MVT0b9g= X-Yahoo-Newman-Id: 473946.48598.bm@smtp102.mail.bf1.yahoo.com X-Yahoo-Newman-Property: ymail-3 X-YMail-OSG: 73iqt3kVM1lXVXv0T4XHaydMEsMuV0gKeACjTc.Ei7u93Vm rQKDCZHM_ktBW3Ym91kUWGjL4uUoPAqYA8mfhP2V2fjSjgp7ynrl9ZO.HwMP 73PJjhJEe7jFFfCmQbB6a3e4BGT_OAIEhuqacjC1t_wwsZGSlSXQWWF9.FCd BWwW0YPuzQMEs5gDy4EQtD.3d6Qv8A402ulom8fwaPXZgjYtqaoGX5yltr2v s3ygmn_tjnTvomhABW6WZD3lep1NaowLR7X2WHv7wMyeZVAPjpV1hRPF48Qg fVIPuQ4EgI6Onl7vUk0L14xsWwjDuP.32audUyiNx0LVCmmwihV0.AuYGOUU McTy44eN6s8NlL6vEEql5Ux4BxQhFPii1_6e9cbzr7nRib6TuFwLXWpSLnv2 gqKv96G.PQKSr0YKJLIZwk7t9 X-Yahoo-SMTP: Xr6qjFWswBAEmd20sAvB4Q3keqXvXsIH9TjJ Received: from mail-iy0-f182.google.com (moonlightakkiy@209.85.210.182 with plain) by smtp102.mail.bf1.yahoo.com with SMTP; 04 Oct 2011 16:27:45 -0700 PDT Received: by iadk27 with SMTP id k27so1611049iad.13 for ; Tue, 04 Oct 2011 16:27:44 -0700 (PDT) MIME-Version: 1.0 Received: by 10.231.82.140 with SMTP id b12mr3178333ibl.37.1317770864945; Tue, 04 Oct 2011 16:27:44 -0700 (PDT) Received: by 10.231.12.139 with HTTP; Tue, 4 Oct 2011 16:27:44 -0700 (PDT) In-Reply-To: <201110041431.39599.bschmidt@freebsd.org> References: <201110041431.39599.bschmidt@freebsd.org> Date: Tue, 4 Oct 2011 17:27:44 -0600 Message-ID: From: PseudoCylon To: Bernhard Schmidt Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-wireless@freebsd.org Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ / call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Oct 2011 23:40:40 -0000 On Tue, Oct 4, 2011 at 6:31 AM, Bernhard Schmidt wrote: > On Tuesday 04 October 2011 09:33:38 Adrian Chadd wrote: >> Well that just means the BSS isn't correctly setup. Shouldn't we just >> fail any frames at that point? (and thus the dup'ing of a fake node >> won't occur) ? >> Or perhaps find out why the bss isn'et setup right and fix that? > > Do we know in which state the VAP was? Afaik I've added a check to > discard frames while in SCAN state, might as well extend that to !RUN. > All I can say in this quick reply is when iv_newstate in RUN state calls beacon setup function, ni_chan could still be 0xffff. I don't remember when other 0xffff panic happened. I saw some one was reporting the same issue with rum(4) in PR or somewhere, but I couldn't find it. AK From owner-freebsd-wireless@FreeBSD.ORG Wed Oct 5 03:55:56 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7AF13106566C; Wed, 5 Oct 2011 03:55:56 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-vw0-f54.google.com (mail-vw0-f54.google.com [209.85.212.54]) by mx1.freebsd.org (Postfix) with ESMTP id 240358FC14; Wed, 5 Oct 2011 03:55:55 +0000 (UTC) Received: by vws11 with SMTP id 11so1392057vws.13 for ; Tue, 04 Oct 2011 20:55:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=hiQ3bsNLctiRelscy8onu0EUrmGzh88+JSCf+sXF4cI=; b=BXfc8wJAjAWO5l2KMtnPckCJTIkcWrRpPEcSVIVuCePy59IQEvAFIOItNJBfqr7Cz0 lJgDpFCvip/3viGALS8M6susG0l9eZ/dPnYrO16NcH7pAtpd9SVjqJZ6yd2ttJXNRrs5 61smB+165mW5WvyDp198ktVlJbxn+deq0Qohs= MIME-Version: 1.0 Received: by 10.52.72.16 with SMTP id z16mr1863364vdu.395.1317786955335; Tue, 04 Oct 2011 20:55:55 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.52.161.138 with HTTP; Tue, 4 Oct 2011 20:55:55 -0700 (PDT) In-Reply-To: References: <201110042008.48915.break19@gmail.com> <201110042132.52788.break19@gmail.com> <201110042203.12082.break19@gmail.com> Date: Wed, 5 Oct 2011 11:55:55 +0800 X-Google-Sender-Auth: sf1JxDvLKTWAspQpEPSWh1iQUTo Message-ID: From: Adrian Chadd To: Arnaud Lacombe Content-Type: text/plain; charset=ISO-8859-1 Cc: freebsd-net@freebsd.org, freebsd-wireless@freebsd.org, Chuck Burns Subject: Re: [urtw] Wifi link dying randomly. reboot required to reconnect. X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 05 Oct 2011 03:55:56 -0000 I'd also like to see the crash information. Does it crash when you remove the adapter _always_? Or just when it stops functioning? adrian From owner-freebsd-wireless@FreeBSD.ORG Wed Oct 5 11:10:12 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 948761065670; Wed, 5 Oct 2011 11:10:12 +0000 (UTC) (envelope-from lars@e-new.0x20.net) Received: from mail.0x20.net (mail.0x20.net [217.69.76.211]) by mx1.freebsd.org (Postfix) with ESMTP id 4519B8FC1A; Wed, 5 Oct 2011 11:10:11 +0000 (UTC) Received: from mail.0x20.net (mail.0x20.net [217.69.76.211]) by mail.0x20.net (Postfix) with ESMTP id A34B96A61CC; Wed, 5 Oct 2011 12:52:16 +0200 (CEST) X-Virus-Scanned: amavisd-new at mail.0x20.net Received: from mail.0x20.net ([217.69.76.211]) by mail.0x20.net (mail.0x20.net [217.69.76.211]) (amavisd-new, port 10024) with ESMTP id HXWbfiddyjWN; Wed, 5 Oct 2011 12:52:16 +0200 (CEST) Received: from e-new.0x20.net (mail.0x20.net [217.69.76.211]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.0x20.net (Postfix) with ESMTPS id 63CA66A6004; Wed, 5 Oct 2011 12:52:16 +0200 (CEST) Received: from e-new.0x20.net (localhost [127.0.0.1]) by e-new.0x20.net (8.14.4/8.14.4) with ESMTP id p95AqGh0077969; Wed, 5 Oct 2011 12:52:16 +0200 (CEST) (envelope-from lars@e-new.0x20.net) Received: (from lars@localhost) by e-new.0x20.net (8.14.4/8.14.4/Submit) id p95AqFae077338; Wed, 5 Oct 2011 12:52:15 +0200 (CEST) (envelope-from lars) Date: Wed, 5 Oct 2011 12:52:15 +0200 From: Lars Engels To: PseudoCylon Message-ID: <20111005105215.GH76761@e-new.0x20.net> References: <201110041431.39599.bschmidt@freebsd.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="3VRmKSg17yJg2MZg" Content-Disposition: inline In-Reply-To: X-Editor: VIM - Vi IMproved 7.3 X-Operation-System: FreeBSD 8.2-RELEASE-p3 User-Agent: Mutt/1.5.21 (2010-09-15) Cc: freebsd-wireless@freebsd.org, Bernhard Schmidt Subject: Re: Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD 7+ / call for testing) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 05 Oct 2011 11:10:12 -0000 --3VRmKSg17yJg2MZg Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Tue, Oct 04, 2011 at 05:27:44PM -0600, PseudoCylon wrote: > On Tue, Oct 4, 2011 at 6:31 AM, Bernhard Schmidt w= rote: > > On Tuesday 04 October 2011 09:33:38 Adrian Chadd wrote: > >> Well that just means the BSS isn't correctly setup. Shouldn't we just > >> fail any frames at that point? (and thus the dup'ing of a fake node > >> won't occur) ? > >> Or perhaps find out why the bss isn'et setup right and fix that? > > > > Do we know in which state the VAP was? Afaik I've added a check to > > discard frames while in SCAN state, might as well extend that to !RUN. > > >=20 > All I can say in this quick reply is when iv_newstate in RUN state > calls beacon setup function, ni_chan could still be 0xffff. I don't > remember when other 0xffff panic happened. I saw some one was > reporting the same issue with rum(4) in PR or somewhere, but I > couldn't find it. Can I assist somehow? Do you need more details how my machine crashed? --3VRmKSg17yJg2MZg Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.18 (FreeBSD) iEYEARECAAYFAk6MNt8ACgkQKc512sD3afgT8QCfQHFMmB6j1WHJvYfnD4b7sPfz Ve4An1RQcBK5ViQx5ih69osqgpyW+lOg =ImXo -----END PGP SIGNATURE----- --3VRmKSg17yJg2MZg-- From owner-freebsd-wireless@FreeBSD.ORG Wed Oct 5 23:30:10 2011 Return-Path: Delivered-To: freebsd-wireless@hub.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B6019106564A for ; Wed, 5 Oct 2011 23:30:10 +0000 (UTC) (envelope-from gnats@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id A4F9E8FC08 for ; Wed, 5 Oct 2011 23:30:10 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.4/8.14.4) with ESMTP id p95NUAsj070195 for ; Wed, 5 Oct 2011 23:30:10 GMT (envelope-from gnats@freefall.freebsd.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.14.4/8.14.4/Submit) id p95NUAoV070188; Wed, 5 Oct 2011 23:30:10 GMT (envelope-from gnats) Date: Wed, 5 Oct 2011 23:30:10 GMT Message-Id: <201110052330.p95NUAoV070188@freefall.freebsd.org> To: freebsd-wireless@FreeBSD.org From: Acadix Info Cc: Subject: Re: kern/148112: [ath] Atheros 9285 cannot register with wifi AP (timeout) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: Acadix Info List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 05 Oct 2011 23:30:10 -0000 The following reply was made to PR kern/148112; it has been noted by GNATS. From: Acadix Info To: bug-followup@FreeBSD.org, izaera@gmail.com Cc: Subject: Re: kern/148112: [ath] Atheros 9285 cannot register with wifi AP (timeout) Date: Wed, 05 Oct 2011 17:55:58 -0500 I'm seeing the same log messages on a EEE PC 1015PE running 8.2-RELEASE. The wireless works more or less, but has very weak reception. I have to be within about 20 feet of the wireless router at home, or I lose the connection. I have not been able to use it at all at work. Not sure if the weak connection could be a driver issue, but as I'm seeing the same log messages, I thought a followup was in order. I ruled out a hardware problem by booting easypeasy from a USB stick. Wireless performance in easypeasy was fine. From owner-freebsd-wireless@FreeBSD.ORG Thu Oct 6 16:24:17 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4424F1065677 for ; Thu, 6 Oct 2011 16:24:17 +0000 (UTC) (envelope-from graudeejs@gmail.com) Received: from mail-bw0-f54.google.com (mail-bw0-f54.google.com [209.85.214.54]) by mx1.freebsd.org (Postfix) with ESMTP id 887F38FC17 for ; Thu, 6 Oct 2011 16:24:16 +0000 (UTC) Received: by bkbzs8 with SMTP id zs8so4332405bkb.13 for ; Thu, 06 Oct 2011 09:24:15 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=date:from:to:cc:subject:message-id:in-reply-to:references:x-mailer :mime-version:content-type; bh=d1Ri9rjfcBfyke3xQg0gdLxjHVP6Q0pvtcssJCwuIug=; b=n2XAp3RIYz4PZdj2DQItOQNgUOLKkgqn354O27kU3c0oLe5IB3JiGBW7wZqbSYZPZ0 S67NnP1wCQViljVsQJuVYthUUtXI22FwvhKyPc3ud/ntR7wZX2Tfd8uXT3wy5dKwioXy C2Mh/EsebCc+TAOy3MSMhLCJiwerlTyhZ0HlY= Received: by 10.204.154.10 with SMTP id m10mr657930bkw.241.1317918255152; Thu, 06 Oct 2011 09:24:15 -0700 (PDT) Received: from desktop.pc (mpe-11-155.mpe.lv. [83.241.11.155]) by mx.google.com with ESMTPS id v16sm6156397bkd.6.2011.10.06.09.24.14 (version=SSLv3 cipher=OTHER); Thu, 06 Oct 2011 09:24:15 -0700 (PDT) Date: Thu, 6 Oct 2011 19:24:01 +0300 From: Aldis Berjoza To: Adrian Chadd Message-ID: <20111006192401.5cae4453@desktop.pc> In-Reply-To: References: <20110926085452.5dd1d34e@desktop.pc> X-Mailer: Claws Mail 3.7.10 (GTK+ 2.24.6; amd64-portbld-freebsd8.2) Mime-Version: 1.0 Content-Type: multipart/signed; micalg=PGP-SHA1; boundary="Sig_/WttMp/xO.+KmjKdLT5g8dS+"; protocol="application/pgp-signature" Cc: freebsd-wireless@freebsd.org Subject: Re: BCM4311 X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 06 Oct 2011 16:24:17 -0000 --Sig_/WttMp/xO.+KmjKdLT5g8dS+ Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable On Mon, 26 Sep 2011 14:26:03 +0800 Adrian Chadd wrote: > On 26 September 2011 13:54, Aldis Berjoza wrote: > > Hello. Does anyone know if BCM4311 is supported on FreeBSD? > > > > I haven't tried hard to get it to work, as it's not on my priority > > list. Since my other laptop died, I have a spare WIFI card that I > > could donate if there is interest in developing/improving driver > > for it. > > > > The exact code on chip: BCM4311KFBG > > I suppose it's revision is 2 (chip, or whole card) >=20 > I don't think it is. I've acquired some of those NICs but I don't have > time to try and port the linux/openbsd/netbsd driver code over to > FreeBSD. I have my hands full with atheros 11n stuff. :) >=20 > I'd really appreciate it if someone could step up and help with this > effort! >=20 >=20 > adrian Well, when you, Adrian, or anyone else feels free to mess with this chip. Let me know. --=20 Aldis Berjoza http://www.bsdroot.lv/ --Sig_/WttMp/xO.+KmjKdLT5g8dS+ Content-Type: application/pgp-signature; name=signature.asc Content-Disposition: attachment; filename=signature.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.18 (FreeBSD) iQEcBAEBAgAGBQJOjdYqAAoJECrA2xnMujn6ubAH/jcyR7g9z6N61uHjGv1nvyHn B7lbqLuPuS8L4wCsXRXzsF1oH+iZqYEOvnPVOHV75CsZrSMjDcRX3ZGUvYM0d39C AsIyoonuvdqIDyby4wmnnMc2kwVlL+fV9vLB9lxOzmgNVq+uWBjdSrcLcTz1vssR SWbjEWNm+4zSavufSat1ykUIF0KBqx6z63REDgWQwpnbQvvEWCiUSDQU+7IdGJ1d HMNR2w6IZKB4SN5ZeJ1YlqgiN++roE3VodBa0w8KsddoYObkur8hOfrz1bFlPJzA wkOI3F7yLWSPXAVO0BDSaGOlNsmzcxrvB9owY7NsuPCmUDjuIQGWeip4WM43JSQ= =Ekut -----END PGP SIGNATURE----- --Sig_/WttMp/xO.+KmjKdLT5g8dS+-- From owner-freebsd-wireless@FreeBSD.ORG Fri Oct 7 04:20:12 2011 Return-Path: Delivered-To: freebsd-wireless@hub.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 62700106564A for ; Fri, 7 Oct 2011 04:20:12 +0000 (UTC) (envelope-from gnats@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 386CC8FC0C for ; Fri, 7 Oct 2011 04:20:12 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.4/8.14.4) with ESMTP id p974KCsx077957 for ; Fri, 7 Oct 2011 04:20:12 GMT (envelope-from gnats@freefall.freebsd.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.14.4/8.14.4/Submit) id p974KBTc077948; Fri, 7 Oct 2011 04:20:11 GMT (envelope-from gnats) Date: Fri, 7 Oct 2011 04:20:11 GMT Message-Id: <201110070420.p974KBTc077948@freefall.freebsd.org> To: freebsd-wireless@FreeBSD.org From: Acadix Info Cc: Subject: Re: kern/148112: [ath] Atheros 9285 cannot register with wifi AP (timeout) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: Acadix Info List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 07 Oct 2011 04:20:12 -0000 The following reply was made to PR kern/148112; it has been noted by GNATS. From: Acadix Info To: bug-followup@FreeBSD.org, izaera@gmail.com Cc: Subject: Re: kern/148112: [ath] Atheros 9285 cannot register with wifi AP (timeout) Date: Thu, 06 Oct 2011 23:14:08 -0500 Just installed 9.0-BETA3. No more log messages and wireless reception is fine now. From owner-freebsd-wireless@FreeBSD.ORG Fri Oct 7 04:22:33 2011 Return-Path: Delivered-To: freebsd-wireless@hub.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E921E1065672; Fri, 7 Oct 2011 04:22:33 +0000 (UTC) (envelope-from adrian@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id C13098FC13; Fri, 7 Oct 2011 04:22:33 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.4/8.14.4) with ESMTP id p974MXYc091573; Fri, 7 Oct 2011 04:22:33 GMT (envelope-from adrian@freefall.freebsd.org) Received: (from adrian@localhost) by freefall.freebsd.org (8.14.4/8.14.4/Submit) id p974MXm3091567; Fri, 7 Oct 2011 04:22:33 GMT (envelope-from adrian) Date: Fri, 7 Oct 2011 04:22:33 GMT Message-Id: <201110070422.p974MXm3091567@freefall.freebsd.org> To: izaera@gmail.com, adrian@FreeBSD.org, freebsd-wireless@FreeBSD.org From: adrian@FreeBSD.org Cc: Subject: Re: kern/148112: [ath] Atheros 9285 cannot register with wifi AP (timeout) X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 07 Oct 2011 04:22:34 -0000 Synopsis: [ath] Atheros 9285 cannot register with wifi AP (timeout) State-Changed-From-To: open->closed State-Changed-By: adrian State-Changed-When: Fri Oct 7 04:21:31 UTC 2011 State-Changed-Why: Submitter reports its fixed in 9.0-BETA3. http://www.freebsd.org/cgi/query-pr.cgi?pr=148112 From owner-freebsd-wireless@FreeBSD.ORG Fri Oct 7 21:02:19 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 47B891065670; Fri, 7 Oct 2011 21:02:19 +0000 (UTC) (envelope-from emartinez@kbcnetworks.com) Received: from TX2EHSOBE003.bigfish.com (tx2ehsobe002.messaging.microsoft.com [65.55.88.12]) by mx1.freebsd.org (Postfix) with ESMTP id F22DB8FC0C; Fri, 7 Oct 2011 21:02:18 +0000 (UTC) Received: from mail182-tx2-R.bigfish.com (10.9.14.250) by TX2EHSOBE003.bigfish.com (10.9.40.23) with Microsoft SMTP Server id 14.1.225.22; Fri, 7 Oct 2011 21:02:18 +0000 Received: from mail182-tx2 (localhost.localdomain [127.0.0.1]) by mail182-tx2-R.bigfish.com (Postfix) with ESMTP id 056A1E282F4; Fri, 7 Oct 2011 21:02:18 +0000 (UTC) X-SpamScore: 0 X-BigFish: VPS0(zzzz1202hzzz2fh2a8h668h839h944h61h) X-Spam-TCS-SCL: 0:0 X-Forefront-Antispam-Report: CIP:65.55.171.153; KIP:(null); UIP:(null); IPVD:NLI; H:VA3DIAHUB038.RED001.local; RD:smtp801.microsoftonline.com; EFVD:NLI Received-SPF: pass (mail182-tx2: domain of kbcnetworks.com designates 65.55.171.153 as permitted sender) client-ip=65.55.171.153; envelope-from=emartinez@kbcnetworks.com; helo=VA3DIAHUB038.RED001.local ; RED001.local ; Received: from mail182-tx2 (localhost.localdomain [127.0.0.1]) by mail182-tx2 (MessageSwitch) id 1318021337540627_27051; Fri, 7 Oct 2011 21:02:17 +0000 (UTC) Received: from TX2EHSMHS031.bigfish.com (unknown [10.9.14.241]) by mail182-tx2.bigfish.com (Postfix) with ESMTP id 78F381010055; Fri, 7 Oct 2011 21:02:17 +0000 (UTC) Received: from VA3DIAHUB038.RED001.local (65.55.171.153) by TX2EHSMHS031.bigfish.com (10.9.99.131) with Microsoft SMTP Server (TLS) id 14.1.225.22; Fri, 7 Oct 2011 21:02:16 +0000 Received: from VA3DIAXVS881.RED001.local ([10.8.235.7]) by VA3DIAHUB038.RED001.local ([10.32.21.112]) with mapi; Fri, 7 Oct 2011 14:02:03 -0700 From: Edgar Martinez To: Adrian Chadd Date: Fri, 7 Oct 2011 14:02:01 -0700 Thread-Topic: LOR - COM LOCK Thread-Index: Acx/FBWAPXpGOwbHQ++nSVkqu6+4ywGICKUA Message-ID: <957EB052144AA64AB39F7AB268783201022FA3E272@VA3DIAXVS881.RED001.local> In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: base64 MIME-Version: 1.0 X-OriginatorOrg: kbcnetworks.com Cc: "freebsd-wireless@freebsd.org" Subject: LOR - COM LOCK X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 07 Oct 2011 21:02:19 -0000 SmFuICAxIDAwOjAwOjM2IHdsYW5tb246IChSVE1fSUVFRTgwMjExX0FTU09DKSBbd2xhbjNdIFsw MDo4MDo4MTo4ZDo5ZDo4M10NCmF0aDE6IHN0dWNrIGJlYWNvbjsgcmVzZXR0aW5nIChibWlzcyBj b3VudCA0KSANCkphbiAgMSAwMDowMTozMiB3bGFubW9uOiAoUlRNX0lFRUU4MDIxMV9KT0lOKSBb d2xhbjFdIFswMDpjMDpjMTpjYjo2YzpjMl0gDQpFeHBlbnNpdmUgdGltZW91dCg5KSBmdW5jdGlv bjogMHhjMDVhYTE1MCgweGM1OGMzYjgwKSAwLjAxMzQ4ODE4OCBzIA0KSmFuICAxIDAwOjE2OjQ1 IHdsYW5tb246IChSVE1fSUVFRTgwMjExX0FTU09DKSBbd2xhbjJdIFswMDpjMDpjMTpjYjo2Yzpj M10gDQpsb2NrIG9yZGVyIHJldmVyc2FsOg0KIDFzdCAweGM1OTEyNmMwIGF0aDFfbm9kZV9sb2Nr IChhdGgxX25vZGVfbG9jaykgQCAvdXNyL3NyYy9zeXMvbmV0ODAyMTEvaWVlZTgwMjExX2lvY3Rs LmM6MTMyNg0KIDJuZCAweGM1OTExMDE0IGF0aDFfY29tX2xvY2sgKGF0aDFfY29tX2xvY2spIEAg L3Vzci9zcmMvc3lzL25ldDgwMjExL2llZWU4MDIxMV9ub2RlLmM6MjUxMA0KS0RCOiBzdGFjayBi YWNrdHJhY2U6DQpYX2RiX3N5bV9udW1hcmdzKGMwNzljNzhjKSBhdCAweGMwNDdiYjU1ID0gWF9k Yl9zeW1fbnVtYXJncysweDEzNQ0Ka2RiX2JhY2t0cmFjZShjMDk2NjEzOCxjNTgxMDMyMCxjZWFk Mjk0YyxjMDViMzk0MiwwLC4uLikgYXQgMHhjMDU5ZjZiOCA9IGtkYl9iYWNrdHJhY2UrMHgyOA0K d2l0bmVzc19kaXNwbGF5X3NwaW5sb2NrKDAsMCxjMDk2NjEzOCxjMDk2NjEzYyxjMDgwMDc5OCwu Li4pIGF0IDB4YzA1YjJhOGUgPSB3aXRuZXNzX2Rpc3BsYXlfc3BpbmxvY2srMHg2ZQ0Kd2l0bmVz c19jaGVja29yZGVyKGM1OTExMDE0LDksYzA3YjcyNDYsOWNlLDAsLi4uKSBhdCAweGMwNWIzOTQy ID0gd2l0bmVzc19jaGVja29yZGVyKzB4NmYyDQpfbXR4X2xvY2tfZmxhZ3MoYzU5MTEwMTQsMCxj MDdiNzI0Niw5Y2UsYzU5MTEwMTQsLi4uKSBhdCAweGMwNTY3YzgyID0gX210eF9sb2NrX2ZsYWdz KzB4ODINCmllZWU4MDIxMV9ub2RlX2xlYXZlKGM2MWU0MDAwKSBhdCAweGMwNjU3MTJiID0gaWVl ZTgwMjExX25vZGVfbGVhdmUrMHg4Yg0KaWVlZTgwMjExX3BhcnNlX2JlYWNvbihjZWFkMjlkMCxj NjFlNDAwMCxjZWFkMjlmYSxjNTkxMjZhYyxjNWE2YjAwMCwuLi4pIGF0IDB4YzA2NGRiM2IgPSBp ZWVlODAyMTFfcGFyc2VfYmVhY29uKzB4MjJjYg0KaWVlZTgwMjExX3BhcnNlX2JlYWNvbigyKSBh dCAweGMwNjRlNmRlID0gaWVlZTgwMjExX3BhcnNlX2JlYWNvbisweDJlNmUNCmllZWU4MDIxMV9w YXJzZV9iZWFjb24oYzVhNDBhMTQsMCxjNWE2YjAwMCxjMDcwY2M2NixjZWFkMmE1NCwuLi4pIGF0 IDB4YzA2NGVmZWQgPSBpZWVlODAyMTFfcGFyc2VfYmVhY29uKzB4Mzc3ZA0KaWVlZTgwMjExX3Bh cnNlX2JlYWNvbihjNTkxMTAwMCxjMDdhY2QxNCxjMDc4ZTQ1YSxjNjBiMDFhMCxjNWFiZTMyMCwu Li4pIGF0IDB4YzA2NGY3YTMgPSBpZWVlODAyMTFfcGFyc2VfYmVhY29uKzB4M2YzMw0KaWVlZTgw MjExX2lvY3RsKGM1OTRkYzAwLDgwMWM2OWVhLGM1YWJlMzIwKSBhdCAweGMwNjUxMjYzID0gaWVl ZTgwMjExX2lvY3RsKzB4MjczDQppbl9jb250cm9sKGM2MGIwMWEwLDgwMWM2OWVhLGM1YWJlMzIw LGM1OTRkYzAwLGM1YTBkMmUwLC4uLikgYXQgMHhjMDY3Mzc1NSA9IGluX2NvbnRyb2wrMHgxYjUN CmlmaW9jdGwoYzYwYjAxYTAsODAxYzY5ZWEsYzVhYmUzMjAsYzVhMGQyZTApIGF0IDB4YzA2MTY4 MjQgPSBpZmlvY3RsKzB4MTRhNA0Kc29vX2lvY3RsKGM1YTMyNmM4LDgwMWM2OWVhLGM1YWJlMzIw LGM1ODQ2ODAwLGM1YTBkMmUwKSBhdCAweGMwNWJhYTczID0gc29vX2lvY3RsKzB4MzQzDQprZXJu X2lvY3RsKGM1YTBkMmUwLDgsODAxYzY5ZWEsYzVhYmUzMjApIGF0IDB4YzA1YjViY2UgPSBrZXJu X2lvY3RsKzB4MWFlDQpzeXNfaW9jdGwoYzVhMGQyZTAsY2VhZDJjZWMsMjgyLDAsMCwuLi4pIGF0 IDB4YzA1YjVkMTUgPSBzeXNfaW9jdGwrMHgxMDUNCnN5c2NhbGwoY2VhZDJkMjgpIGF0IDB4YzA3 M2ZmZmIgPSBzeXNjYWxsKzB4MjFiDQpYaW50MHg4MF9zeXNjYWxsKCkgYXQgMHhjMDcyZTMxMSA9 IFhpbnQweDgwX3N5c2NhbGwrMHgyMQ0KLS0tIHN5c2NhbGwgKDU0LCBGcmVlQlNEIEVMRjMyLCBz eXNfaW9jdGwpLCBlaXAgPSAweDI4MjI2YzU3LCBlc3AgPSAweGJmYmZlYjZjLCBlYnAgPSAweGJm YmZlYmI4IC0tLSBKYW4gIDEgMDA6MjA6MTcgd2xhbm1vbjogKFJUTV9JRUVFODAyMTFfTEVBVkUp IFt3bGFuMV0gWzAwOmMwOmMxOmNiOjZjOmMyXSBzdHJheSBpcnE3DQphdGgxOiBzdHVjayBiZWFj b247IHJlc2V0dGluZyAoYm1pc3MgY291bnQgNCkNCmF0aDE6IHN0dWNrIGJlYWNvbjsgcmVzZXR0 aW5nIChibWlzcyBjb3VudCA0KQ0KYXRoMTogc3R1Y2sgYmVhY29uOyByZXNldHRpbmcgKGJtaXNz IGNvdW50IDQpDQphdGgxOiBzdHVjayBiZWFjb247IHJlc2V0dGluZyAoYm1pc3MgY291bnQgNCkg c3RyYXkgaXJxNw0KYXRoMTogc3R1Y2sgYmVhY29uOyByZXNldHRpbmcgKGJtaXNzIGNvdW50IDE0 OCkNCmF0aDE6IHN0dWNrIGJlYWNvbjsgcmVzZXR0aW5nIChibWlzcyBjb3VudCA0KQ0KYXRoMTog c3R1Y2sgYmVhY29uOyByZXNldHRpbmcgKGJtaXNzIGNvdW50IDQpDQphdGgxOiBzdHVjayBiZWFj b247IHJlc2V0dGluZyAoYm1pc3MgY291bnQgNCkNCmF0aDE6IHN0dWNrIGJlYWNvbjsgcmVzZXR0 aW5nIChibWlzcyBjb3VudCAyNDIpIHN0cmF5IGlycTcNCmF0aDE6IHN0dWNrIGJlYWNvbjsgcmVz ZXR0aW5nIChibWlzcyBjb3VudCA0KQ0KYXRoMTogc3R1Y2sgYmVhY29uOyByZXNldHRpbmcgKGJt aXNzIGNvdW50IDQpDQoNCjB4YzA2NTcxMmIgaXMgaW4gaWVlZTgwMjExX25vZGVfbGVhdmUgKC91 c3Ivc3JjL3N5cy9uZXQ4MDIxMS9pZWVlODAyMTFfbm9kZS5jOjI1MTEpLg0KMjUwNiAgICAgICAg ICAgICAqLw0KMjUwNyAgICAgICAgICAgIGlmICh2YXAtPml2X2F1dGgtPmlhX25vZGVfbGVhdmUg IT0gTlVMTCkNCjI1MDggICAgICAgICAgICAgICAgICAgIHZhcC0+aXZfYXV0aC0+aWFfbm9kZV9s ZWF2ZShuaSk7DQoyNTA5DQoyNTEwICAgICAgICAgICAgSUVFRTgwMjExX0xPQ0soaWMpOw0KMjUx MSAgICAgICAgICAgIElFRUU4MDIxMV9BSURfQ0xSKHZhcCwgbmktPm5pX2Fzc29jaWQpOw0KMjUx MiAgICAgICAgICAgIG5pLT5uaV9hc3NvY2lkID0gMDsNCjI1MTMgICAgICAgICAgICB2YXAtPml2 X3N0YV9hc3NvYy0tOw0KMjUxNCAgICAgICAgICAgIGljLT5pY19zdGFfYXNzb2MtLTsNCjI1MTUN Cg0KMHhjMDY0ZGIzYiBpcyBpbiBkb21sbWUgKC91c3Ivc3JjL3N5cy9uZXQ4MDIxMS9pZWVlODAy MTFfaW9jdGwuYzoxMzEyKS4NCjEzMDcgICAgICAgICAgICAgICAgICAgICAgICBtb3AtPnJlYXNv bik7DQoxMzA4ICAgICAgICAgICAgfSBlbHNlIHsNCjEzMDkgICAgICAgICAgICAgICAgICAgIElF RUU4MDIxMV9TRU5EX01HTVQobmksIElFRUU4MDIxMV9GQzBfU1VCVFlQRV9ESVNBU1NPQywNCjEz MTAgICAgICAgICAgICAgICAgICAgICAgICBtb3AtPnJlYXNvbik7DQoxMzExICAgICAgICAgICAg fQ0KMTMxMiAgICAgICAgICAgIGllZWU4MDIxMV9ub2RlX2xlYXZlKG5pKTsNCjEzMTMgICAgfQ0K MTMxNA0KMTMxNSAgICBzdGF0aWMgaW50DQoxMzE2ICAgIHNldG1sbWVfZHJvcHN0YShzdHJ1Y3Qg aWVlZTgwMjExdmFwICp2YXAsDQoNCjB4YzA2NGU2ZGUgaXMgaW4gc2V0bWxtZV9jb21tb24gKC91 c3Ivc3JjL3N5cy9uZXQ4MDIxMS9pZWVlODAyMTFfaW9jdGwuYzoxMzMwKS4NCjEzMjUgICAgICAg ICAgICBpZiAoIUlFRUU4MDIxMV9BRERSX0VRKG1hYywgaWMtPmljX2lmcC0+aWZfYnJvYWRjYXN0 YWRkcikpIHsNCjEzMjYgICAgICAgICAgICAgICAgICAgIElFRUU4MDIxMV9OT0RFX0xPQ0sobnQp Ow0KMTMyNyAgICAgICAgICAgICAgICAgICAgbmkgPSBpZWVlODAyMTFfZmluZF9ub2RlX2xvY2tl ZChudCwgbWFjKTsNCjEzMjggICAgICAgICAgICAgICAgICAgIGlmIChuaSAhPSBOVUxMKSB7DQox MzI5ICAgICAgICAgICAgICAgICAgICAgICAgICAgIGRvbWxtZShtbG1lb3AsIG5pKTsNCjEzMzAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgaWVlZTgwMjExX2ZyZWVfbm9kZShuaSk7DQoxMzMx ICAgICAgICAgICAgICAgICAgICB9IGVsc2UNCjEzMzIgICAgICAgICAgICAgICAgICAgICAgICAg ICAgZXJyb3IgPSBFTk9FTlQ7DQoxMzMzICAgICAgICAgICAgICAgICAgICBJRUVFODAyMTFfTk9E RV9VTkxPQ0sobnQpOw0KMTMzNCAgICAgICAgICAgIH0gZWxzZSB7DQoNCjB4YzA2NGVmZWQgaXMg aW4gaWVlZTgwMjExX2lvY3RsX3NldG1sbWUgKC91c3Ivc3JjL3N5cy9uZXQ4MDIxMS9pZWVlODAy MTFfaW9jdGwuYzoxNTUwKS4NCjE1NDUgICAgICAgICAgICAgICAgICAgICAgICB2YXAtPml2X2Rl c19zc2lkWzBdLmxlbiwgdmFwLT5pdl9kZXNfc3NpZFswXS5zc2lkKTsNCjE1NDYgICAgICAgICAg ICBlbHNlIGlmIChtbG1lLmltX29wID09IElFRUU4MDIxMV9NTE1FX0FTU09DKQ0KMTU0NyAgICAg ICAgICAgICAgICAgICAgcmV0dXJuIHNldG1sbWVfYXNzb2NfYWRob2ModmFwLCBtbG1lLmltX21h Y2FkZHIsDQoxNTQ4ICAgICAgICAgICAgICAgICAgICAgICAgbWxtZS5pbV9zc2lkX2xlbiwgbWxt ZS5pbV9zc2lkKTsNCjE1NDkgICAgICAgICAgICBlbHNlDQoxNTUwICAgICAgICAgICAgICAgICAg ICByZXR1cm4gc2V0bWxtZV9jb21tb24odmFwLCBtbG1lLmltX29wLA0KMTU1MSAgICAgICAgICAg ICAgICAgICAgICAgIG1sbWUuaW1fbWFjYWRkciwgbWxtZS5pbV9yZWFzb24pOw0KMTU1MiAgICB9 DQoxNTUzDQoxNTU0ICAgIHN0YXRpYyBfX25vaW5saW5lIGludA0KDQoweGMwNjRmN2EzIGlzIGlu IGllZWU4MDIxMV9pb2N0bF9zZXQ4MDIxMSAoL3Vzci9zcmMvc3lzL25ldDgwMjExL2llZWU4MDIx MV9pb2N0bC5jOjI3NjkpLg0KMjc2NCAgICAgICAgICAgICAgICAgICAgYnJlYWs7DQoyNzY1ICAg ICAgICAgICAgY2FzZSBJRUVFODAyMTFfSU9DX0RFTEtFWToNCjI3NjYgICAgICAgICAgICAgICAg ICAgIGVycm9yID0gaWVlZTgwMjExX2lvY3RsX2RlbGtleSh2YXAsIGlyZXEpOw0KMjc2NyAgICAg ICAgICAgICAgICAgICAgYnJlYWs7DQoyNzY4ICAgICAgICAgICAgY2FzZSBJRUVFODAyMTFfSU9D X01MTUU6DQoyNzY5ICAgICAgICAgICAgICAgICAgICBlcnJvciA9IGllZWU4MDIxMV9pb2N0bF9z ZXRtbG1lKHZhcCwgaXJlcSk7DQoyNzcwICAgICAgICAgICAgICAgICAgICBicmVhazsNCjI3NzEg ICAgICAgICAgICBjYXNlIElFRUU4MDIxMV9JT0NfQ09VTlRFUk1FQVNVUkVTOg0KMjc3MiAgICAg ICAgICAgICAgICAgICAgaWYgKGlyZXEtPmlfdmFsKSB7DQoyNzczICAgICAgICAgICAgICAgICAg ICAgICAgICAgIGlmICgodmFwLT5pdl9mbGFncyAmIElFRUU4MDIxMV9GX1dQQSkgPT0gMCkNCg0K MHhjMDY1MTI2MyBpcyBpbiBpZWVlODAyMTFfaW9jdGwgKC91c3Ivc3JjL3N5cy9uZXQ4MDIxMS9p ZWVlODAyMTFfaW9jdGwuYzozMzIyKS4NCjMzMTcgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAoc3RydWN0IGllZWU4MDIxMXJlcSAqKSBkYXRhKTsNCjMzMTggICAgICAgICAgICAg ICAgICAgIGJyZWFrOw0KMzMxOSAgICAgICAgICAgIGNhc2UgU0lPQ1M4MDIxMToNCjMzMjAgICAg ICAgICAgICAgICAgICAgIGVycm9yID0gcHJpdl9jaGVjayhjdXJ0aHJlYWQsIFBSSVZfTkVUODAy MTFfTUFOQUdFKTsNCjMzMjEgICAgICAgICAgICAgICAgICAgIGlmIChlcnJvciA9PSAwKQ0KMzMy MiAgICAgICAgICAgICAgICAgICAgICAgICAgICBlcnJvciA9IGllZWU4MDIxMV9pb2N0bF9zZXQ4 MDIxMSh2YXAsIGNtZCwNCjMzMjMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgIChzdHJ1Y3QgaWVlZTgwMjExcmVxICopIGRhdGEpOw0KMzMyNCAgICAgICAgICAgICAg ICAgICAgYnJlYWs7DQozMzI1ICAgICAgICAgICAgY2FzZSBTSU9DRzgwMjExU1RBVFM6DQozMzI2 ICAgICAgICAgICAgICAgICAgICBpZnIgPSAoc3RydWN0IGlmcmVxICopZGF0YTsNCg0KMHhjMDY3 Mzc1NSBpcyBpbiBpbl9jb250cm9sICgvdXNyL3NyYy9zeXMvbmV0aW5ldC9pbi5jOjI5MykuDQoy ODggICAgICAgICAgICAgICAgICAgICByZXR1cm4gaW5fbGlmYWRkcl9pb2N0bChzbywgY21kLCBk YXRhLCBpZnAsIHRkKTsNCjI4OQ0KMjkwICAgICAgICAgICAgIGRlZmF1bHQ6DQoyOTEgICAgICAg ICAgICAgICAgICAgICBpZiAoaWZwID09IE5VTEwgfHwgaWZwLT5pZl9pb2N0bCA9PSBOVUxMKQ0K MjkyICAgICAgICAgICAgICAgICAgICAgICAgICAgICByZXR1cm4gKEVPUE5PVFNVUFApOw0KMjkz ICAgICAgICAgICAgICAgICAgICAgcmV0dXJuICgoKmlmcC0+aWZfaW9jdGwpKGlmcCwgY21kLCBk YXRhKSk7DQoyOTQgICAgICAgICAgICAgfQ0KMjk1DQoyOTYgICAgICAgICAgICAgaWYgKGlmcCA9 PSBOVUxMKQ0KMjk3ICAgICAgICAgICAgICAgICAgICAgcmV0dXJuIChFQUREUk5PVEFWQUlMKTsN Cg0KMHhjMDYxNjgyNCBpcyBpbiBpZmlvY3RsICgvdXNyL3NyYy9zeXMvbmV0L2lmLmM6MjU1MCku DQoyNTQ1ICAgICAgICAgICAgICAgICAgICBpZl9yZWxlKGlmcCk7DQoyNTQ2ICAgICAgICAgICAg ICAgICAgICBDVVJWTkVUX1JFU1RPUkUoKTsNCjI1NDcgICAgICAgICAgICAgICAgICAgIHJldHVy biAoRU9QTk9UU1VQUCk7DQoyNTQ4ICAgICAgICAgICAgfQ0KMjU0OSAgICAjaWZuZGVmIENPTVBB VF80Mw0KMjU1MCAgICAgICAgICAgIGVycm9yID0gKCgqc28tPnNvX3Byb3RvLT5wcl91c3JyZXFz LT5wcnVfY29udHJvbCkoc28sIGNtZCwNCjI1NTEgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBkYXRhLA0KMjU1MiAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgIGlmcCwgdGQpKTsNCjI1NTMgICAgICAgICAgICBpZiAoZXJyb3IgPT0gRU9QTk9UU1VQ UCAmJiBpZnAgIT0gTlVMTCAmJiBpZnAtPmlmX2lvY3RsICE9IE5VTEwpDQoyNTU0ICAgICAgICAg ICAgICAgICAgICBlcnJvciA9ICgqaWZwLT5pZl9pb2N0bCkoaWZwLCBjbWQsIGRhdGEpOw0KDQow eGMwNWJhYTczIGlzIGluIHNvb19pb2N0bCAoL3Vzci9zcmMvc3lzL2tlcm4vc3lzX3NvY2tldC5j OjIxMSkuDQoyMDYgICAgICAgICAgICAgICAgICAgICAgKiBJbnRlcmZhY2Uvcm91dGluZy9wcm90 b2NvbCBzcGVjaWZpYyBpb2N0bHM6IGludGVyZmFjZSBhbmQNCjIwNyAgICAgICAgICAgICAgICAg ICAgICAqIHJvdXRpbmcgaW9jdGxzIHNob3VsZCBoYXZlIGEgZGlmZmVyZW50IGVudHJ5IHNpbmNl IGENCjIwOCAgICAgICAgICAgICAgICAgICAgICAqIHNvY2tldCBpcyB1bm5lY2Vzc2FyeS4NCjIw OSAgICAgICAgICAgICAgICAgICAgICAqLw0KMjEwICAgICAgICAgICAgICAgICAgICAgaWYgKElP Q0dST1VQKGNtZCkgPT0gJ2knKQ0KMjExICAgICAgICAgICAgICAgICAgICAgICAgICAgICBlcnJv ciA9IGlmaW9jdGwoc28sIGNtZCwgZGF0YSwgdGQpOw0KMjEyICAgICAgICAgICAgICAgICAgICAg ZWxzZSBpZiAoSU9DR1JPVVAoY21kKSA9PSAncicpIHsNCjIxMyAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgQ1VSVk5FVF9TRVQoc28tPnNvX3ZuZXQpOw0KMjE0ICAgICAgICAgICAgICAgICAg ICAgICAgICAgICBlcnJvciA9IHJ0aW9jdGxfZmliKGNtZCwgZGF0YSwgc28tPnNvX2ZpYm51bSk7 DQoyMTUgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENVUlZORVRfUkVTVE9SRSgpOw0KDQow eGMwNWI1YmNlIGlzIGluIGtlcm5faW9jdGwgKGZpbGUuaDoyNzgpLg0KMjczICAgICBzdGF0aWMg X19pbmxpbmUgaW50DQoyNzQgICAgIGZvX2lvY3RsKHN0cnVjdCBmaWxlICpmcCwgdV9sb25nIGNv bSwgdm9pZCAqZGF0YSwgc3RydWN0IHVjcmVkICphY3RpdmVfY3JlZCwNCjI3NSAgICAgICAgIHN0 cnVjdCB0aHJlYWQgKnRkKQ0KMjc2ICAgICB7DQoyNzcNCjI3OCAgICAgICAgICAgICByZXR1cm4g KCgqZnAtPmZfb3BzLT5mb19pb2N0bCkoZnAsIGNvbSwgZGF0YSwgYWN0aXZlX2NyZWQsIHRkKSk7 DQoyNzkgICAgIH0NCjI4MA0KMjgxICAgICBzdGF0aWMgX19pbmxpbmUgaW50DQoyODIgICAgIGZv X3BvbGwoc3RydWN0IGZpbGUgKmZwLCBpbnQgZXZlbnRzLCBzdHJ1Y3QgdWNyZWQgKmFjdGl2ZV9j cmVkLA0KDQoweGMwNWI1ZDE1IGlzIGluIHN5c19pb2N0bCAoL3Vzci9zcmMvc3lzL2tlcm4vc3lz X2dlbmVyaWMuYzo2ODEpLg0KNjc2ICAgICAgICAgICAgICAgICAgICAgICogZ2V0cyBiYWNrIHNv bWV0aGluZyBkZXRlcm1pbmlzdGljLg0KNjc3ICAgICAgICAgICAgICAgICAgICAgICovDQo2Nzgg ICAgICAgICAgICAgICAgICAgICBiemVybyhkYXRhLCBzaXplKTsNCjY3OSAgICAgICAgICAgICB9 DQo2ODANCjY4MSAgICAgICAgICAgICBlcnJvciA9IGtlcm5faW9jdGwodGQsIHVhcC0+ZmQsIGNv bSwgZGF0YSk7DQo2ODINCjY4MyAgICAgICAgICAgICBpZiAoZXJyb3IgPT0gMCAmJiAoY29tICYg SU9DX09VVCkpDQo2ODQgICAgICAgICAgICAgICAgICAgICBlcnJvciA9IGNvcHlvdXQoZGF0YSwg dWFwLT5kYXRhLCAodV9pbnQpc2l6ZSk7DQo2ODUNCg== From owner-freebsd-wireless@FreeBSD.ORG Sat Oct 8 00:17:31 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3726A1065672 for ; Sat, 8 Oct 2011 00:17:31 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gx0-f182.google.com (mail-gx0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id EBD498FC14 for ; Sat, 8 Oct 2011 00:17:30 +0000 (UTC) Received: by ggeq3 with SMTP id q3so4065310gge.13 for ; Fri, 07 Oct 2011 17:17:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=pkDg7eTeSXxJEALnTVgWHxhRq9cPIvgRAZZzJURxhy4=; b=ubXA6wxa+7hNHy9a3z0mc2MAqQj+sAc7g704qmqAt8VHNfPVTEADaTljHV3yr1MX15 htCVjv9hLStf4D1hAF+W+sfVFAlnm27aBB14NqbtjOXQJCQZk8MwNal0NloYybDpAHZ9 aZE8ise0658Hx3NZ3Mh/XualIZAGHCbO5sMFU= MIME-Version: 1.0 Received: by 10.236.191.161 with SMTP id g21mr13872597yhn.3.1318033050167; Fri, 07 Oct 2011 17:17:30 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Fri, 7 Oct 2011 17:17:30 -0700 (PDT) In-Reply-To: <957EB052144AA64AB39F7AB268783201022FA3E272@VA3DIAXVS881.RED001.local> References: <957EB052144AA64AB39F7AB268783201022FA3E272@VA3DIAXVS881.RED001.local> Date: Sat, 8 Oct 2011 08:17:30 +0800 X-Google-Sender-Auth: XwiJx8waeJ4uUpPQcngq7aFgCrQ Message-ID: From: Adrian Chadd To: Edgar Martinez Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: "freebsd-wireless@freebsd.org" Subject: Re: LOR - COM LOCK X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 08 Oct 2011 00:17:31 -0000 This is the 900mhz NICs, right? On 8 October 2011 05:02, Edgar Martinez wrote: > Jan =A01 00:00:36 wlanmon: (RTM_IEEE80211_ASSOC) [wlan3] [00:80:81:8d:9d:= 83] > ath1: stuck beacon; resetting (bmiss count 4) .. I wonder why that is happening on those NICs. This is in normal hostap+sta WDS setup, right? Rather than adhoc or mesh? (That changes how the MAC handles beacon TX.) > Jan =A01 00:01:32 wlanmon: (RTM_IEEE80211_JOIN) [wlan1] [00:c0:c1:cb:6c:c= 2] > Expensive timeout(9) function: 0xc05aa150(0xc58c3b80) 0.013488188 s What was this caused by again? Which part of ath_calibrate() was causing the issue? Is it the noise floor save/load? IQ calibration? ANI? Anything else? > Jan =A01 00:16:45 wlanmon: (RTM_IEEE80211_ASSOC) [wlan2] [00:c0:c1:cb:6c:= c3] > lock order reversal: > =A01st 0xc59126c0 ath1_node_lock (ath1_node_lock) @ /usr/src/sys/net80211= /ieee80211_ioctl.c:1326 > =A02nd 0xc5911014 ath1_com_lock (ath1_com_lock) @ /usr/src/sys/net80211/i= eee80211_node.c:2510 Blah. So the above is in setmlme_dropsta() -> domime() -> ieee80211_node_leave() (MLME_DISASSOC or MLME_DEAUTH in hostap mode, on a broadcast address). What's the second path? How the heck does ieee80211_parse_beacon() call ieee80211_node_leave() ? Adrian From owner-freebsd-wireless@FreeBSD.ORG Sat Oct 8 00:20:03 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1D41E106564A; Sat, 8 Oct 2011 00:20:03 +0000 (UTC) (envelope-from emartinez@kbcnetworks.com) Received: from ch1outboundpool.messaging.microsoft.com (ch1ehsobe004.messaging.microsoft.com [216.32.181.184]) by mx1.freebsd.org (Postfix) with ESMTP id BE0008FC0C; Sat, 8 Oct 2011 00:20:02 +0000 (UTC) Received: from mail123-ch1-R.bigfish.com (10.43.68.253) by CH1EHSOBE016.bigfish.com (10.43.70.66) with Microsoft SMTP Server id 14.1.225.22; Sat, 8 Oct 2011 00:20:01 +0000 Received: from mail123-ch1 (localhost.localdomain [127.0.0.1]) by mail123-ch1-R.bigfish.com (Postfix) with ESMTP id B7F1E51835E; Sat, 8 Oct 2011 00:20:01 +0000 (UTC) X-SpamScore: -11 X-BigFish: VPS-11(zz9371K542M98dKzz1202hzz8275bh8275dhz2fh2a8h668h839h) X-Forefront-Antispam-Report: CIP:65.55.171.153; KIP:(null); UIP:(null); IPVD:NLI; H:VA3DIAHUB033.RED001.local; RD:smtp801.microsoftonline.com; EFVD:NLI Received-SPF: pass (mail123-ch1: domain of kbcnetworks.com designates 65.55.171.153 as permitted sender) client-ip=65.55.171.153; envelope-from=emartinez@kbcnetworks.com; helo=VA3DIAHUB033.RED001.local ; RED001.local ; Received: from mail123-ch1 (localhost.localdomain [127.0.0.1]) by mail123-ch1 (MessageSwitch) id 1318033199563335_29824; Sat, 8 Oct 2011 00:19:59 +0000 (UTC) Received: from CH1EHSMHS009.bigfish.com (snatpool1.int.messaging.microsoft.com [10.43.68.241]) by mail123-ch1.bigfish.com (Postfix) with ESMTP id 85F6A135804F; Sat, 8 Oct 2011 00:19:59 +0000 (UTC) Received: from VA3DIAHUB033.RED001.local (65.55.171.153) by CH1EHSMHS009.bigfish.com (10.43.70.9) with Microsoft SMTP Server (TLS) id 14.1.225.22; Sat, 8 Oct 2011 00:19:59 +0000 Received: from VA3DIAXVS881.RED001.local ([10.8.235.7]) by VA3DIAHUB033.RED001.local ([10.8.230.13]) with mapi; Fri, 7 Oct 2011 17:19:59 -0700 From: Edgar Martinez To: Adrian Chadd Date: Fri, 7 Oct 2011 17:19:56 -0700 Thread-Topic: LOR - COM LOCK Thread-Index: AcyFT61pD8YtrKdGR7y4PVlUwqO39AAAEpHw Message-ID: <957EB052144AA64AB39F7AB268783201022FA3E2CE@VA3DIAXVS881.RED001.local> In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-OriginatorOrg: kbcnetworks.com Cc: "freebsd-wireless@freebsd.org" Subject: RE: LOR - COM LOCK X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 08 Oct 2011 00:20:03 -0000 Negative, standard DMCA-82's.. -----Original Message----- From: adrian.chadd@gmail.com [mailto:adrian.chadd@gmail.com] On Behalf Of A= drian Chadd Sent: Friday, October 07, 2011 5:18 PM To: Edgar Martinez Cc: freebsd-wireless@freebsd.org Subject: Re: LOR - COM LOCK This is the 900mhz NICs, right? On 8 October 2011 05:02, Edgar Martinez wrote: > Jan =A01 00:00:36 wlanmon: (RTM_IEEE80211_ASSOC) [wlan3] [00:80:81:8d:9d:= 83] > ath1: stuck beacon; resetting (bmiss count 4) .. I wonder why that is happening on those NICs. This is in normal hostap+sta WDS setup, right? Rather than adhoc or mesh? (That changes how the MAC handles beacon TX.) > Jan =A01 00:01:32 wlanmon: (RTM_IEEE80211_JOIN) [wlan1] [00:c0:c1:cb:6c:c= 2] > Expensive timeout(9) function: 0xc05aa150(0xc58c3b80) 0.013488188 s What was this caused by again? Which part of ath_calibrate() was causing the issue? Is it the noise floor save/load? IQ calibration? ANI? Anything else? > Jan =A01 00:16:45 wlanmon: (RTM_IEEE80211_ASSOC) [wlan2] [00:c0:c1:cb:6c:= c3] > lock order reversal: > =A01st 0xc59126c0 ath1_node_lock (ath1_node_lock) @ /usr/src/sys/net80211= /ieee80211_ioctl.c:1326 > =A02nd 0xc5911014 ath1_com_lock (ath1_com_lock) @ /usr/src/sys/net80211/i= eee80211_node.c:2510 Blah. So the above is in setmlme_dropsta() -> domime() -> ieee80211_node_leave() (MLME_DISASSOC or MLME_DEAUTH in hostap mode, on a broadcast address). What's the second path? How the heck does ieee80211_parse_beacon() call ieee80211_node_leave() ? Adrian From owner-freebsd-wireless@FreeBSD.ORG Sat Oct 8 00:23:09 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 018E2106566B for ; Sat, 8 Oct 2011 00:23:09 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by mx1.freebsd.org (Postfix) with ESMTP id B5A878FC08 for ; Sat, 8 Oct 2011 00:23:08 +0000 (UTC) Received: by ywp17 with SMTP id 17so5185841ywp.13 for ; Fri, 07 Oct 2011 17:23:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=rxOaP2XrKbiPBrxuXXZ1S/bv1Js9QCzW07fav0nB2II=; b=TlTeSwFaY+u/mkbV0tB4vlH0dg+JmSisVU1q31qWvUnqou5XUvQfojt0Vi74FnbpNS odMJaBH2vOyXGgkf6ShiFb4reYiJkLmMcvRdOk5F2UGMUWHMdCY3G6/5ju4WY4sGl39D XGsvbqObJdXSqnuiYucqADBkykFby/gdt6W+c= MIME-Version: 1.0 Received: by 10.236.191.161 with SMTP id g21mr13889236yhn.3.1318033387924; Fri, 07 Oct 2011 17:23:07 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Fri, 7 Oct 2011 17:23:07 -0700 (PDT) In-Reply-To: <957EB052144AA64AB39F7AB268783201022FA3E2CE@VA3DIAXVS881.RED001.local> References: <957EB052144AA64AB39F7AB268783201022FA3E2CE@VA3DIAXVS881.RED001.local> Date: Sat, 8 Oct 2011 08:23:07 +0800 X-Google-Sender-Auth: kOMi8xZqRI3Q9hMhO-UXpqTck-s Message-ID: From: Adrian Chadd To: Edgar Martinez Content-Type: text/plain; charset=ISO-8859-1 Cc: "freebsd-wireless@freebsd.org" Subject: Re: LOR - COM LOCK X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 08 Oct 2011 00:23:09 -0000 On 8 October 2011 08:19, Edgar Martinez wrote: > Negative, standard DMCA-82's.. Ok. I've thrown the AR5414 NIC you sent me into a board and it's not getting angry like yours seems to be. I wonder how noisy your environment is compared to mine. Can you please tell me (again) which part of ath_calibrate() gets angry? So I can poke the HAL a bit more? Adrian From owner-freebsd-wireless@FreeBSD.ORG Sat Oct 8 00:33:39 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C6529106564A for ; Sat, 8 Oct 2011 00:33:39 +0000 (UTC) (envelope-from adrian.chadd@gmail.com) Received: from mail-gx0-f182.google.com (mail-gx0-f182.google.com [209.85.161.182]) by mx1.freebsd.org (Postfix) with ESMTP id 85F8B8FC08 for ; Sat, 8 Oct 2011 00:33:39 +0000 (UTC) Received: by ggeq3 with SMTP id q3so4072048gge.13 for ; Fri, 07 Oct 2011 17:33:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=ckh6E+lEqOr5pv2pkOdAMibQUcQs5BITvCSrrdq8xdU=; b=Bxtqm7GXE54fF8VbDxOTYpWYTDqGirmwUlOHPnZ6BYmDIOhkrIezfk/gzWBqo9DYw7 mKJH49KjsOinoMp/2GBaMCkw+CYToPM7Yn7kNLBT7kQKJOzjhZi+N/N0K0ZlHNeA+pES u6zYlRURFuAF11UVSFhHoyiofHD/pwaxuhh8M= MIME-Version: 1.0 Received: by 10.236.161.10 with SMTP id v10mr13313521yhk.88.1318034018764; Fri, 07 Oct 2011 17:33:38 -0700 (PDT) Sender: adrian.chadd@gmail.com Received: by 10.236.111.42 with HTTP; Fri, 7 Oct 2011 17:33:38 -0700 (PDT) In-Reply-To: <957EB052144AA64AB39F7AB268783201022FA3E2CF@VA3DIAXVS881.RED001.local> References: <957EB052144AA64AB39F7AB268783201022FA3E2CF@VA3DIAXVS881.RED001.local> Date: Sat, 8 Oct 2011 08:33:38 +0800 X-Google-Sender-Auth: bzOHjdxzUgaLMRc-LptaBilyF-U Message-ID: From: Adrian Chadd To: Edgar Martinez Content-Type: text/plain; charset=ISO-8859-1 Cc: "freebsd-wireless@freebsd.org" Subject: Re: LOR - COM LOCK X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 08 Oct 2011 00:33:39 -0000 On 8 October 2011 08:28, Edgar Martinez wrote: > It's noisy...I swear I can literally hear the radios modulating...and know when something bad is up based on the sound...which is how I normally find the problem node... > > Multiple nodes are running multiple radios, doing multiple things...on top of the other noise in the area. > > I'll send in the chuck of code as soon as I get a chance to look at that...I'm wrapping up a watchdog. Ok. I do remember seeing the AR5416 take it's sweet ass time doing NF calibration in noisy environments. I can likely modify the code to not hang around in a tight loop, waiting for the hardware to finish. But I wonder whether there's a bigger problem somewhere lurking in that older HAL code. Hrm! Adrian From owner-freebsd-wireless@FreeBSD.ORG Sat Oct 8 14:35:03 2011 Return-Path: Delivered-To: freebsd-wireless@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 500FB106566C for ; Sat, 8 Oct 2011 14:35:03 +0000 (UTC) (envelope-from moonlightakkiy@yahoo.ca) Received: from nm35-vm6.bullet.mail.ne1.yahoo.com (nm35-vm6.bullet.mail.ne1.yahoo.com [98.138.229.102]) by mx1.freebsd.org (Postfix) with SMTP id F0DCE8FC13 for ; Sat, 8 Oct 2011 14:35:02 +0000 (UTC) Received: from [98.138.90.53] by nm35.bullet.mail.ne1.yahoo.com with NNFMP; 08 Oct 2011 14:35:02 -0000 Received: from [98.138.226.133] by tm6.bullet.mail.ne1.yahoo.com with NNFMP; 08 Oct 2011 14:35:02 -0000 Received: from [127.0.0.1] by smtp220.mail.ne1.yahoo.com with NNFMP; 08 Oct 2011 14:35:02 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.ca; s=s1024; t=1318084502; bh=6jqInDce7IYF01S1yxS6ui2yCGq1xqZnuN9EXJvqmqI=; h=X-Yahoo-Newman-Id:X-Yahoo-Newman-Property:X-YMail-OSG:X-Yahoo-SMTP:Received:Received:MIME-Version:Received:Received:Date:Message-ID:Subject:From:To:Cc:Content-Type; b=1Rhmr8uziRgLr8DEu8Jnq0dPmgICCKukguWCJXQ9cMDRD44GVnmbdb0Qf3oNtPEBq1R2MYkZnhrmkUTQmvt5SiM2F4fooKDXClBvIcNwSDyrHUMEZo/Ove6y9/QhdQHHaDyqLz9lTLS1efJSFkUWGAe4aqfznOJftTFnJgr1XeU= X-Yahoo-Newman-Id: 98938.93504.bm@smtp220.mail.ne1.yahoo.com X-Yahoo-Newman-Property: ymail-3 X-YMail-OSG: vFdaknYVM1mCVXh9Sw4CTpgLsZdRxZzFGU.OLNTIGFnhYtL 3iPoHQt3eaBdOBsSpwQUjIPcfffR3qSzS6l8Hfg5xe_ZvQtT5NYJRSKFNqfQ clAG2OtkGbS9Uu.giX4JozHtiv6tEtBcJxbSocPa2eMc.Mwpwwmn0IJ.PNF_ s27sBPUDNbdFDExeiWVvzwisl1bImxzplO8tws_SoBrJrDaDUzaEBzeftQyq VNPuOkQVWcKqRub3IGi8SeDuLNsl6zYI5IOgxOEd.HUXoWmCLj1up9dAm0sW Nj5_.AneVFoBQaIz0FXrnUojKtGp4.AGaCXhReEpQz7p96LWU3fjCJZ.mZRM Hj.32rzyHPEuzuL54bqcOYnX1lgU2lpkTB52ImJTkk.QanCLx4a64fgqisXC _WITA0KmGqxYaq7CtyTFX X-Yahoo-SMTP: Xr6qjFWswBAEmd20sAvB4Q3keqXvXsIH9TjJ Received: from mail-iy0-f182.google.com (moonlightakkiy@209.85.210.182 with plain) by smtp220.mail.ne1.yahoo.com with SMTP; 08 Oct 2011 07:35:01 -0700 PDT Received: by iaby12 with SMTP id y12so273691iab.13 for ; Sat, 08 Oct 2011 07:35:01 -0700 (PDT) MIME-Version: 1.0 Received: by 10.231.0.208 with SMTP id 16mr3984066ibc.50.1318084501434; Sat, 08 Oct 2011 07:35:01 -0700 (PDT) Received: by 10.231.12.139 with HTTP; Sat, 8 Oct 2011 07:35:01 -0700 (PDT) Date: Sat, 8 Oct 2011 08:35:01 -0600 Message-ID: From: PseudoCylon To: Adrian Chadd , Edgar Martinez Content-Type: text/plain; charset=ISO-8859-1 Cc: "freebsd-wireless@freebsd.org" Subject: Re: LOR - COM LOCK X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 08 Oct 2011 14:35:03 -0000 > But I wonder whether there's a bigger problem somewhere lurking in > that older HAL code. Hrm! Could be. (might not be a driver problem.) I've got lock order reversal: 1st 0xffffff8000a257d0 run0_node_lock (run0_node_lock) @ /usr/src/sys/net80211/ieee80211_ioctl.c:1326 2nd 0xffffff8000a24018 run0_com_lock (run0_com_lock) @ /usr/src/sys/net80211/ieee80211_node.c:2486 (line numbers are of old 9-CUREENT but referring the same lock) KDB: stack backtrace: db_trace_self_wrapper() at db_trace_self_wrapper+0x2a _witness_debugger() at _witness_debugger+0x2e witness_checkorder() at witness_checkorder+0x81e _mtx_lock_flags() at _mtx_lock_flags+0x78 ieee80211_node_leave() at ieee80211_node_leave+0x80 setmlme_common() at setmlme_common+0x27b ieee80211_ioctl_setmlme() at ieee80211_ioctl_setmlme+0x7e ieee80211_ioctl_set80211() at ieee80211_ioctl_set80211+0xaba in_control() at in_control+0x1ff ifioctl() at ifioctl+0x1100 kern_ioctl() at kern_ioctl+0xc5 ioctl() at ioctl+0xf0 syscallenter() at syscallenter+0x1b5 syscall() at syscall+0x4c Xfast_syscall() at Xfast_syscall+0xe2 Also, I've got lock order reversal: 1st 0xffffff8000a257d0 run0_node_lock (run0_node_lock) @ /usr/src/sys/net80211/ieee80211_ioctl.c:1326 2nd 0xffffff8000a19328 run0 (network driver) @ /mnt/share/home/AK/FreeBSD/modules/usb/run/../../../../mnt/dev/usb/wlan/if_run.c:3409 KDB: stack backtrace: db_trace_self_wrapper() at db_trace_self_wrapper+0x2a _witness_debugger() at _witness_debugger+0x2e witness_checkorder() at witness_checkorder+0x81e _mtx_lock_flags() at _mtx_lock_flags+0x78 run_raw_xmit() at run_raw_xmit+0x57 ieee80211_send_mgmt() at ieee80211_send_mgmt+0x4d5 domlme() at domlme+0x95 setmlme_common() at setmlme_common+0x27b ieee80211_ioctl_setmlme() at ieee80211_ioctl_setmlme+0x7e ieee80211_ioctl_set80211() at ieee80211_ioctl_set80211+0xaba in_control() at in_control+0x1ff ifioctl() at ifioctl+0x1100 kern_ioctl() at kern_ioctl+0xc5 ioctl() at ioctl+0xf0 syscallenter() at syscallenter+0x1b5 syscall() at syscall+0x4c Xfast_syscall() at Xfast_syscall+0xe2 Here are suspicious part (Though, I don't have any solutions.) setmlme_common() at setmlme_common+0x27b ieee80211_ioctl_setmlme() at ieee80211_ioctl_setmlme+0x7e ieee80211_ioctl_set80211() at ieee80211_ioctl_set80211+0xaba in_control() at in_control+0x1ff AK From owner-freebsd-wireless@FreeBSD.ORG Sat Oct 8 23:58:29 2011 Return-Path: Delivered-To: freebsd-wireless@hub.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D1C6D1065672; Sat, 8 Oct 2011 23:58:29 +0000 (UTC) (envelope-from linimon@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id A908A8FC12; Sat, 8 Oct 2011 23:58:29 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.4/8.14.4) with ESMTP id p98NwTN5065927; Sat, 8 Oct 2011 23:58:29 GMT (envelope-from linimon@freefall.freebsd.org) Received: (from linimon@localhost) by freefall.freebsd.org (8.14.4/8.14.4/Submit) id p98NwTXd065919; Sat, 8 Oct 2011 23:58:29 GMT (envelope-from linimon) Date: Sat, 8 Oct 2011 23:58:29 GMT Message-Id: <201110082358.p98NwTXd065919@freefall.freebsd.org> To: linimon@FreeBSD.org, freebsd-bugs@FreeBSD.org, freebsd-wireless@FreeBSD.org From: linimon@FreeBSD.org Cc: Subject: Re: kern/161407: [iwn] iwn panic on 9.0-BETA3 X-BeenThere: freebsd-wireless@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussions of 802.11 stack, tools device driver development." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 08 Oct 2011 23:58:29 -0000 Old Synopsis: iwn panic on 9.0-BETA3 New Synopsis: [iwn] iwn panic on 9.0-BETA3 Responsible-Changed-From-To: freebsd-bugs->freebsd-wireless Responsible-Changed-By: linimon Responsible-Changed-When: Sat Oct 8 23:58:14 UTC 2011 Responsible-Changed-Why: Over to maintainer(s). http://www.freebsd.org/cgi/query-pr.cgi?pr=161407