Search Linux Wireless

Re: rt2x00 and packet injection

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Sat, Sep 6, 2008 at 9:37 PM, Greg White <pcguy11@xxxxxxxx> wrote:
> I tried aircrack-ng and 2.6.27-rc3 and the two don't want to work together.  Yes I dowloaded and compiled iw and libnl.  I have to use the driver from http://homepages.tu-darmstadt.de/~p_larbig/wlan/ to get aircrack-ng to work right.  Any suggestions?
>
> Thanks,

There is another requirement to use aircrack-ng/aireplay-ng (or any
other osdep-based injector) with a mac80211-based driver: you must use
the latest version (1.0-rc1 or newer) of aircrack-ng. Also, the
monitor interface (mon0) must be created with airmon-ng - some drivers
will refuse to inject on wlan0, even if it's set to monitor mode. In
addition, the interfaces must always be on the same channel (as there
is only 1 radio), so it's important that both interfaces remain on the
desired channel.

BTW which sub-driver are you trying to use? rt73usb?

-- 
Vista: [V]iruses, [I]ntruders, [S]pyware, [T]rojans and [A]dware. :-)
--
To unsubscribe from this list: send the line "unsubscribe linux-wireless" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html

[Index of Archives]     [Linux Host AP]     [ATH6KL]     [Linux Bluetooth]     [Linux Netdev]     [Kernel Newbies]     [Linux Kernel]     [IDE]     [Security]     [Git]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Linux ATA RAID]     [Samba]     [Device Mapper]
  Powered by Linux