Paul B. Mahol wrote:
> On 2/26/09, Marco <ilikef...@web.de> wrote:
>   
>> hello list,
>>
>> i run FreeBSD  7.1-STABLE FreeBSD 7.1-STABLE with the latest version of
>> aircrack-ng 1.0 rc1. After playing a little bit around i tried to inject
>> packets with the "Intel 3945ABG"
>> card. This resulted, always short after execution of packet injection in
>> a systemcrash. The command was the following:
>>
>> aireplay -0 1 -a 00:01:02:03:04:05 -c 00:05:04:03:02:01 wpi0
>>
>> I also tried the aireplay "test" command, which shall testify if the
>> used card is capable of packet injection, this resulted in the same
>> behavior complete system crash.
>>
>> aireplay-ng --test -e teddy -a 00:14:6C:7E:40:80 wpi0
>>
>> After execution the system freezes completly, by 10seconds, and
>> restarts. Does anybody came across this problems and has maybe a solution?
>>     
>
> Probably driver fault, it should not cause system crash.
> You can file PR with textdump of crash (with bt) so that problem
> doesnt get lost.
>
>   
>file PR with textdump of crash (with bt)

hm, i don't understand what you mean?
_______________________________________________
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"

Reply via email to