Search Linux Wireless

Re: rtl8187 bug report

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Thu, Mar 19, 2009 at 11:28 PM, Info[at]Giuppi <info@xxxxxxxxxx> wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> Hin-Tak Leung ha scritto:
>>
>> I am not familiar with aircrack-ng, but I believe it can be used with
>> a modified version of the vendor rtl8187 driver, (and the aircrack-ng
>> people hosts a modified version of the vendor driver on their web
>> site). I have not actually looked at their modification so I have no
>> idea what modification is required for aircrack-ng to work well, but I
>> believe *some* adaptation is required?
> RTL8187B has no official linux support by the vendor. The driver
> you're referencing to has been adapted by one guy and "works" for old
> kernel versions only.
> I'm very happy with this new rtl8187. The problem in not related to
> the aircrack-ng software. I'm just saying I think there's something
> wrong with WEP networks in monitor mode. Using a tool from the suite
> to scan local wireless networks I've found out that strange behaviour
> only with WEPs.

You are somewhat wrong about Realtek's position - I am speaking as one
of the 3 current maintainers of the new rtl8187 code, by the way, if
you didn't know that... - Realtek staff have been quite co-operative,
and while the vendor driver is behind and have some other issues, they
have regular releases through OEM channels. (there is also a chance
that the "one guy" you refer to is me - at least 3 people had tried to
port the vendor driver forward).

>> On a different issue - I think such adaptation are frown upon and will
>> not make it into the standard kernel, due to its nature of typical
>> usage in a controversal scenario. Maybe other wireless dev people,
>> especially Herton and Larry, can advise.
> As far as I know there are no adaptations needed. Wanted or not, it
> already works in those "controversal scenario".
> The rt73usb driver comes from the same compat-wireless package and it
> hasn't that problem, for example. The rtl8187 driver itself works
> great for networks other than WEP.
>
> Thanks very much for your reply, I hope some of the devs can take the
> time to check if I'm wrong.

According to http://www.aircrack-ng.org/doku.php?id=rtl8187 , two
small patches are recommended.
vs the vendor driver, which needs one rather big patch:
http://www.aircrack-ng.org/doku.php?id=r8187

The fragmentation patch applies to both rtl8187 anf rt73usb, but the
injection patch is rtl8187-specific. If the latter works better for
you and have no detrimental effect on "normal" usage, we can consider
putting it in. (it looks a bit wrong though)
--
To unsubscribe from this list: send the line "unsubscribe linux-wireless" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html

[Index of Archives]     [Linux Host AP]     [ATH6KL]     [Linux Bluetooth]     [Linux Netdev]     [Kernel Newbies]     [Linux Kernel]     [IDE]     [Security]     [Git]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Linux ATA RAID]     [Samba]     [Device Mapper]
  Powered by Linux