On 7 November 2016 at 15:22, Ouri Lipner <lip...@equus-tech.com> wrote:
> Hi all,
> I’m consistently encountering issues with raw wifi packet injection.
>
> Sending a raw packet in monitor mode keeps crashing the firmware.
> This happens consistently with every firmware that supports raw mode.
> Currently on kernel 4.9-rc2 but older drivers behave the same.
> Is this an issues with a missing parameter (e.g. in RadioTap) or a real 
> problem with the firmware?

To the best of my knowledge firmware does not support frame injection
on monitor vdev. Therefore this is expected. Moreover this limitation
is mentioned on ath10k wiki:
https://wireless.wiki.kernel.org/en/users/drivers/ath10k


> Any ideas?

You could probably hack up the driver to create and use AP or STA vdev
alongside monitor vdev to use it's vdev_id for frame injection. I'm
not aware of anyone trying that out so far though.


Michał

_______________________________________________
ath10k mailing list
ath10k@lists.infradead.org
http://lists.infradead.org/mailman/listinfo/ath10k

Reply via email to