Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 11 Apr 2011 04:36:50 +0800
From:      Adrian Chadd <adrian@freebsd.org>
To:        =?windows-1251?B?y/7h7uzo8CDD8Ojj7vDu4g==?= <nm.knife@gmail.com>
Cc:        freebsd-wireless@freebsd.org
Subject:   Re: intel3945 ahdemo/monitor mode error "ifconfig: create: bad value"
Message-ID:  <BANLkTimgb-fjfVo3R89nRJmebf1751R4FQ@mail.gmail.com>
In-Reply-To: <BANLkTinDj1KHgAHLCO-oBxjtcnENM919YQ@mail.gmail.com>
References:  <BANLkTik6bw19Mt9nrkVhc6trwAz9QNxU4g@mail.gmail.com> <BANLkTikToR7SP4imZWYirYPTPtY%2BtmQDVA@mail.gmail.com> <BANLkTikG9mYjDQghE%2BQ-dkyR8dNgMsO-gw@mail.gmail.com> <201104100931.47386.bschmidt@freebsd.org> <BANLkTi=2FTcLQB2zO-OOSEQDeUvEC40pqg@mail.gmail.com> <BANLkTinDj1KHgAHLCO-oBxjtcnENM919YQ@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
Thanks for testing that. can you please file two PRs:

* one saying that ahdemo doesn't work for if_ath, with some information
about your environment and how to reproduce it, and
* one say that ahdemo support for if_wpi doesn't exist?

Thanks!



Adrian

2011/4/11 =CB=FE=E1=EE=EC=E8=F0 =C3=F0=E8=E3=EE=F0=EE=E2 <nm.knife@gmail.co=
m>

> Here is my testing in detail. Please help me get injection in aircrack-ng
> working with either card, much appreciated.
> -------------------------------------------------------------
>
> ATHEROS
>
> $ sudo ifconfig wlan0 create wlandev ath0 wlanmode monitor
> $ sudo ifconfig wlan0 channel 6 up
> $ sudo tcpdump -ni wlan0 -y IEEE802_11_RADIO
>
> Captures.
>
> $ sudo airodump-ng wlan0
>
> Works.
>
> $ sudo aireplay-ng -9 wlan0
> 05:43:07 Trying broadcast probe requests...
> wi_write(): Permission denied
> wi_write(): Permission denied
> wi_write(): Permission denied
> 05:43:09 No Answer...
> 05:43:09 Found 4 APs
> 05:43:09 Trying directed probe requests...
> 05:43:09 00:1E:E5:5D:36:01 - channel: 6 - 'linksys'
> wi_write(): Permission denied
> wi_write(): Permission denied
>
> Injection test fails in monitor.
>
> $ sudo ifconfig wlan0 create wlandev ath0 wlanmode ahdemo
> $ sudo ifconfig wlan0 channel 6 up
> $ sudo airodump-ng wlan0
> $
>
> Doesn't work. So I can't sniff in ahdemo.
>
> $sudo aireplay-ng -9 wlan0
> $
>
> Injection test fails in ahdemo.
>
> INTEL 3945
>
> $ sudo ifconfig wlan0 create wlandev wpi0 wlanmode monitor
> $ sudo ifconfig wlan0 channel 6 up
> $ sudo tcpdump -ni wlan0 -y IEEE802_11_RADIO
>
> Captures.
>
> $ sudo airodump-ng wlan0
>
> Works.
>
> $ sudo aireplay-ng -9 wlan0
> 05:47:28 Trying broadcast probe requests...
> wi_write(): Permission denied
> wi_write(): Permission denied
> wi_write(): Permission denied
> 05:47:30 No Answer...
> 05:47:30 Found 3 APs
> 05:47:30 Trying directed probe requests...
> 05:47:30 00:14:95:B1:F8:A9 - channel: 6 - '2WIRE059'
> wi_write(): Permission denied
>
> Injection test fails in monitor.
>
> $ sudo ifconfig wlan0 create wlandev wpi0 wlanmode ahdemo
> ifconfig: SIOCIFCREATE2: Operation not supported
>
> No ahdemo in intel.
>
> --
> Lyubomir Grigorov (bgalakazam)
> _______________________________________________
> freebsd-wireless@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-wireless
> To unsubscribe, send any mail to "freebsd-wireless-unsubscribe@freebsd.or=
g
> "
>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?BANLkTimgb-fjfVo3R89nRJmebf1751R4FQ>