Search Linux Wireless

Re: any way to activate a scan in Atheros' monitor mode?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Why would you want to do a conventional AP scan in monitor mode? If
you just want to channel hop, you can directly call nl80211 to change
the channel repeatedly. (Calling iwconfig is the worst idea, as
iwconfig uses the old wext interface, which is then basically
translated to nl80211 commands in the kernel, before being sent to the
device/driver.)

Also, you can always have a managed interface open in the background,
and do scanning on that.

On Mon, Aug 15, 2011 at 11:03 PM, George Nychis <gnychis@xxxxxxxxx> wrote:
> Is there anything out of the box, before I go hacking, that supports
> initiating a channel scan for an ath9k card when in monitoring mode?
> Right now, I am implementing a wrapper around iwconfig to increment
> the channel, but its a little fuzzy when it's implemented at a higher
> layer with delays to change the channel that I can't account for.
>
> - George
> --
> To unsubscribe from this list: send the line "unsubscribe linux-wireless" in
> the body of a message to majordomo@xxxxxxxxxxxxxxx
> More majordomo info at  http://vger.kernel.org/majordomo-info.html
>



-- 
Vista: [V]iruses, [I]ntruders, [S]pyware, [T]rojans and [A]dware. :-)
--
To unsubscribe from this list: send the line "unsubscribe linux-wireless" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html


[Index of Archives]     [Linux Host AP]     [ATH6KL]     [Linux Bluetooth]     [Linux Netdev]     [Kernel Newbies]     [Linux Kernel]     [IDE]     [Security]     [Git]     [Netfilter]     [Bugtraq]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Linux ATA RAID]     [Samba]     [Device Mapper]
  Powered by Linux