Search Linux Wireless

Re: [REGRESSION][BISECTED] wifi: RTL8821CE does not work in monitor mode

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On 28.05.24 10:21, Linux regression tracking (Thorsten Leemhuis) wrote:
> On 28.05.24 00:01, Christian Heusel wrote:
>>
>> Savyasaachi reports that scanning for other stations in monitor mode
>> does not work anymore with his RTL8821CE wireless network card for linux
>> kernels after 6.8.9.
>> [...]

Hmm, the wifi developers did not reply to the inquiry quoted below. :-/
Guess I'll have to take a closer look a the linked bugzilla report then.

Anyway: Christian, Savyasaachi, I noticed a submission of a patch
referencing the culprit with a Fixes: tag; it talks about package loss,
but it still made me wonder if that might be related somehow:
https://lore.kernel.org/all/1fabb8e4-adf3-47ae-8462-8aea963bc2a5@xxxxxxxxx/

Ciao, Thorsten

> So back to the real problem:
> 
> @wifi developers: Is there some bigger problem in 6.9.y related to
> monitoring mode that is affecting a lot of drivers/users?
> 
> I'm asking because I noticed another report that sounded related. To
> quote: https://bugzilla.kernel.org/show_bug.cgi?id=218884
> 
> """
>>  Michael 2024-05-24 17:04:51 UTC
>>
>> Some features are broken since kernel 6.9.1 when running monitor mode.
>>
>> First bug:
>> Switching a channel via "NL80211_ATTR_WIPHY_FREQ" does not switch the channel/frequency.
>>
>> That is not a device driver problem, because all device drivers (Mediatek, Ralink, Realtek, ...) are affected.
>>
>> To reproduce:
>> set monitor mode (by iw)
>> change channel (by iw)
>> check if channel has been changed (by iw)
>> record traffic and check radiotap header (Channel frequency)
>>
>> More information is here:
>> https://github.com/ZerBea/hcxdumptool/discussions/454
>> https://github.com/morrownr/8821au-20210708/issues/133#issuecomment-2125425552
>> confirmed by other users:
>> https://github.com/morrownr/8821au-20210708/issues/133#issuecomment-2125392151
>>
>>
>> Second bug:
>> frame injection is broken
>>
>> To reproduce:
>> Try to send a 80211 frame via raw socket (PF_PACKET). It is not transmitted over the air
>> https://github.com/ZerBea/hcxdumptool/discussions/454
>>
>>
>> In monitor mode, none of the WiFI tools (iw, Wireshark, airodump-ng, aireplay-ng, hcxdumptool, hcxlabtool is able to switshc the channel or to transmit 80211 frames since kernel 6.9
>>
>> [tag] [reply] [−]
>> Private
>> Comment 1 Michael 2024-05-26 09:00:58 UTC
>>
>> BTW:
>> Testing monitor mode mode these days is no easy task, because most of the device drivers are not working as expected:
>> https://bugzilla.kernel.org/show_bug.cgi?id=218528
>> https://bugzilla.kernel.org/show_bug.cgi?id=217465
>> https://bugzilla.kernel.org/show_bug.cgi?id=218528
>> https://github.com/openwrt/mt76/issues/839
>>
>> And now, since kernel 6.9.1, the mac stack is broken, too.
>>
> """
> 
> Ciao, Thorsten (wearing his 'the Linux kernel's regression tracker' hat)
> --
> Everything you wanna know about Linux kernel regression tracking:
> https://linux-regtracking.leemhuis.info/about/#tldr
> If I did something stupid, please tell me, as explained on that page.
> 
> 




[Index of Archives]     [Linux Host AP]     [ATH6KL]     [Linux Wireless Personal Area Network]     [Linux Bluetooth]     [Wireless Regulations]     [Linux Netdev]     [Kernel Newbies]     [Linux Kernel]     [IDE]     [Git]     [Netfilter]     [Bugtraq]     [Yosemite Hiking]     [MIPS Linux]     [ARM Linux]     [Linux RAID]

  Powered by Linux