Panic in AHDEMO mode (was: net-mgmt/aircrack-ng on FreeBSD7+/call for testing)

Jakub Lach jakub_lach at mailplus.pl
Mon Oct 3 14:17:05 UTC 2011


Dnia 3 października 2011 14:19 Bernhard Schmidt 
<bschmidt at freebsd.org> napisał(a):

<cut>

> ifconfig wlan0 create.. wlanmode ahdemo
> ifconfig wlan0 ssid foobar channel 1 up
> 
> and wait for it to go in RUN state before using any other utility.
> This at least works for the wlaninject utility, the aircrack case is
> something else, it needs more work, either not playing with the
> interface flags at all, or waiting until the interface is in
> appropriate state.

Thanks for input, now I can at least confirm that 
after patching aircrack situation is somewhat better 
than before.

After setting fake ssid, there are still input/output 
errors reported, but aircrack also reports successful 
injections in ahdemo (if_ath) mode. airodumps works 
both in ahdemo and monitor mode.

So it's better than nothing (and previous state). 

As far as I understand, sole reason for using 
(trying to use) ahdemo mode, was that monitor mode 
stopped allowing injection, and not wanting to revert
this change.

best regards,
- Jakub Lach 


More information about the freebsd-wireless mailing list