Return-path: Received: from mail-vk0-f49.google.com ([209.85.213.49]:34320 "EHLO mail-vk0-f49.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1754175AbbHMUng convert rfc822-to-8bit (ORCPT ); Thu, 13 Aug 2015 16:43:36 -0400 Received: by vkhl6 with SMTP id l6so22206129vkh.1 for ; Thu, 13 Aug 2015 13:43:36 -0700 (PDT) MIME-Version: 1.0 In-Reply-To: <55521102.9020306@candelatech.com> References: <55521102.9020306@candelatech.com> Date: Thu, 13 Aug 2015 16:35:50 -0400 Message-ID: (sfid-20150813_224340_363978_89406B8C) Subject: Re: Ath10 firmware crashing in Monitor mode(Sniffer mode) From: s prasad To: Ben Greear Cc: Michal Kazior , "ath10k@lists.infradead.org" , linux-wireless , Kalle Valo Content-Type: text/plain; charset=UTF-8 Sender: linux-wireless-owner@vger.kernel.org List-ID: Hi Ben, did you get a chance to look into this issue(injecting frames when device in monitor mode). Thanks and Regards, S Prasad On Tue, May 12, 2015 at 10:41 AM, Ben Greear wrote: > > > On 05/12/2015 03:14 AM, Michal Kazior wrote: >> >> On 12 May 2015 at 11:31, s prasad wrote: >>> >>> May I know, is this firmware or driver constraint? >>> If somebody have patch for this, am ready to test it. >> >> >> Short answer: There's nothing, yet. >> >> Long answer: >> >> From what I know official firmware doesn't support injecting packets >> via monitor vdev. This is a firmware limitation. >> >> A way around this may be creating and using an additional vdev, e.g. >> AP. This will be rather ugly but may work. There's no patch for it. >> >> An alternative would be to ask Ben to modify his CT-firmware branch. > > > I gave this a decent try a month or two ago, and had no luck. The hardware > (from what I can tell), just will not send a frame to an unknown peer. > > I noticed the other day that ANQP will not work on ath10k, and I suspect > similar issues..so I will be in that code again. Maybe I'll learn > how to trick it into sending arbitrary frames. > > All that said, there is no way to specify rate-ctrl info on a per-pkt > basis when injecting frames, so I don't know what good injecting frames > on a mgt device will accomplish. > > Thanks, > Ben > >> Also there's a problem with submitting raw 802.11 frames to firmware. >> There's some work ongoing [1]. >> >> [1]: http://lists.infradead.org/pipermail/ath10k/2015-May/005144.html >> >> >> MichaƂ >> -- >> To unsubscribe from this list: send the line "unsubscribe linux-wireless" >> in >> the body of a message to majordomo@vger.kernel.org >> More majordomo info at http://vger.kernel.org/majordomo-info.html >> > > -- > Ben Greear > Candela Technologies Inc http://www.candelatech.com -- S Prasad Kandregula