Search Linux Wireless

Re: [ipw3945-devel] [PATCH] iwlwifi: Enable packet injection for iwl4965

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Sat, Jul 26, 2008 at 6:30 AM, Junty Mesmon <jmesmon@xxxxxxxxx> wrote:
> If this is the right place to do it, i would like to confirm that i
> have had success injecting data packets with the stated patchto the
> iwl4965 driver.
>
> On Fri, Jul 25, 2008 at 5:49 PM, Stefanik Gábor <netrolller.3d@xxxxxxxxx> wrote:
>> 2008/7/25 Zhu Yi <yi.zhu@xxxxxxxxx>:
>>> On Tue, 2008-07-22 at 20:13 +0200, Stéphane Jourdois wrote:
>>>> but this commit is for iwl3945, not iwl4965.
>>>> The patch for iwl4965 is currently not in any git tree.
>>>
>>> We are waiting for more "confirmed success" response before merging it.
>>>
>>> Thanks,
>>> -yi
>>
>> I think we now have a lot of "confirmed success", as aircrack-ng users
>> are now using this card with aireplay-ng - injecting association
>> frames is unstable, but injecting data packets works.

That I don't have doubt the question whether it didn't break normal operation.
Tomas
--
To unsubscribe from this list: send the line "unsubscribe linux-wireless" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html

[Index of Archives]     [Linux Host AP]     [ATH6KL]     [Linux Bluetooth]     [Linux Netdev]     [Kernel Newbies]     [Linux Kernel]     [IDE]     [Security]     [Git]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Linux ATA RAID]     [Samba]     [Device Mapper]
  Powered by Linux