Search Linux Wireless

RE: [REGRESSION][BISECTED] wifi: RTL8821CE does not work in monitor mode

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Johannes Berg <johannes@xxxxxxxxxxxxxxxx>
> On Wed, 2024-06-12 at 09:07 +0200, Johannes Berg wrote:
> > On Wed, 2024-06-12 at 00:56 +0000, Ping-Ke Shih wrote:
> >
> >
> > > > Just got pinged (sp?) about this, can you share the driver fix so I can
> > > > take a look what the issue is about?
> > > >
> > >
> > > Please reference patch below. I copy this idea from rtw89 [1], which the main
> > > stuff is to add WANT_MONITOR_VIF and case NL80211_IFTYPE_MONITOR in add_interface().
> >
> > Ah, OK, but that gives me a hint. Yes, I see the issue now.
> >
> > OK it's not trivial and it might leave ath12k still not working (though
> > not sure it ever did before? or maybe I'm missing something...), but I
> > think I can fix this. Let's see.
> >
> 
> I don't have any of the affected hardware, could someone test this?
> 
> https://p.sipsolutions.net/619a4ce4a197b2b4.txt
> 

Tested on 6.9.2 with RTL8822CE.

Before this patch, it can capture packets but always stays on channel 1.
With this patch, I switch channel 1 --> 36 --> 149 --> 11.
All are expected. 

Thanks for the quick fix!
Ping-Ke 





[Index of Archives]     [Linux Host AP]     [ATH6KL]     [Linux Wireless Personal Area Network]     [Linux Bluetooth]     [Wireless Regulations]     [Linux Netdev]     [Kernel Newbies]     [Linux Kernel]     [IDE]     [Git]     [Netfilter]     [Bugtraq]     [Yosemite Hiking]     [MIPS Linux]     [ARM Linux]     [Linux RAID]

  Powered by Linux