Re: [zd1211-devs] Problem when trying ad-hoc patch for zd1211rw

2008-07-15 Thread Hin-Tak Leung
Mark Ryden wrote:
 Hi,
 use the vendor driver.
 In fact it seems to me that it is impossible.
 
 I have 0ace:1211 as vendor id/product id.
 The zd1201.c seems *not* to support it.
 In the usb device id table, we have only
 
 {USB_DEVICE(0x0ace, 0x1201)}, /* ZyDAS ZD1201 Wireless USB Adapter */
 
 (see zd1201.c).
 
 When I try to plug in the USB zd1211 nic, the zd1211rw driver is the
 one that is loaded.
 
 (the zd1211rw driver has this vendor id/product id
 combination; see
  { USB_DEVICE(0x0ace, 0x1211), .driver_info = DEVICE_ZD1211 },
 in zd_usb.c.
 
 So I cannot even use the vendor driver, and I am totally stuck.

You can tell udevd not to autoload kernel modules by putting
them in the blacklist file. It is /etc/modprobe.d/blacklist on my system
but maybe somewhere else under /etc/modprobe* . This is the standard
way of trying alternative kernel-module drivers - put all of them
in blacklist, and do modprobe explicitly to load each of them.

I have both the vendor driver and the rw driver for this,
and another alternative pairs of drivers for a different wireless chip
on another machine.



-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Zd1211-devs mailing list - http://zd1211.wiki.sourceforge.net/
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/zd1211-devs


Re: [zd1211-devs] Problem when trying ad-hoc patch for zd1211rw

2008-07-15 Thread Hin-Tak Leung
Mark Ryden wrote:
 Hello,
   I must say that I am a bit disappointed about that my problem is
 still unresolved ; I assume probably I am not the only one who
 encountered
 it. Though I googled for solution, I could not find some appropriate
 solution. Could anybody help in this point ?


I am surprised you feel *entitled* to be disappointed. You have the source code
of two drivers and you have the hardware, which is exactly the same situation
as me. Feel free to look inside.

I am not involved with either driver but just happened to have spent some time 
with the vendor driver because I needed master mode, which the rw driver does
not provide - and I posted the patch a few weeks ago. I have spent a little time
tracing the code path in the rw driver for you - which you could have done
yourself.



-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Zd1211-devs mailing list - http://zd1211.wiki.sourceforge.net/
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/zd1211-devs


Re: [zd1211-devs] Problem when trying ad-hoc patch for zd1211rw

2008-07-15 Thread Mark Ryden
Hello,
I added:
blacklist zd1211rw
to /etc/modprobe.d/blacklist
and , when there zd1201rw and zd1201 modules are not loaded,
I tried plugging the zd1211 USB nic.
None of the two drivers were insmoded.

lsmod | grep zd
gives nothing.

I wonder: which kernel are you using ?
uname -r gives 2.6.25-14.fc9.x86_64 on my machine.

When plugging the usb nic I see this in the syslog:

kernel: usb 1-4: new high speed USB device using ehci_hcd and address 5
kernel: usb 1-4: configuration #1 chosen from 1 choice
kernel: usb 1-4: New USB device found, idVendor=0ace, idProduct=1211
kernel: usb 1-4: New USB device strings: Mfr=16, Product=32, SerialNumber=0
kernel: usb 1-4: Product: USB2.0 WLAN
kernel: usb 1-4: Manufacturer: ZyDAS

but that's all I get.

Any idea? I am bewildered.

Regards,
Mark



On Tue, Jul 15, 2008 at 4:43 PM, Hin-Tak Leung [EMAIL PROTECTED] wrote:
 Mark Ryden wrote:

 Hi,

 use the vendor driver.

 In fact it seems to me that it is impossible.

 I have 0ace:1211 as vendor id/product id.
 The zd1201.c seems *not* to support it.
 In the usb device id table, we have only

 {USB_DEVICE(0x0ace, 0x1201)}, /* ZyDAS ZD1201 Wireless USB Adapter */

 (see zd1201.c).

 When I try to plug in the USB zd1211 nic, the zd1211rw driver is the
 one that is loaded.

 (the zd1211rw driver has this vendor id/product id
 combination; see
  { USB_DEVICE(0x0ace, 0x1211), .driver_info = DEVICE_ZD1211 },
 in zd_usb.c.

 So I cannot even use the vendor driver, and I am totally stuck.

 You can tell udevd not to autoload kernel modules by putting
 them in the blacklist file. It is /etc/modprobe.d/blacklist on my system
 but maybe somewhere else under /etc/modprobe* . This is the standard
 way of trying alternative kernel-module drivers - put all of them
 in blacklist, and do modprobe explicitly to load each of them.

 I have both the vendor driver and the rw driver for this,
 and another alternative pairs of drivers for a different wireless chip
 on another machine.




-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Zd1211-devs mailing list - http://zd1211.wiki.sourceforge.net/
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/zd1211-devs


Re: [zd1211-devs] Problem when trying ad-hoc patch for zd1211rw

2008-07-15 Thread Mark Ryden
Hello,

Thanks.

In sys log I see:
usbcore: registered new interface driver zd1201

I tried modprobe zd1201.
I see no wireles card with iwconfig or ifconfig -a;

running iwconfig gives:

lono wireless extensions.

eth0  no wireless extensions.

 I will try later on 32 bit machine and see.

Regards,
Mark


On Tue, Jul 15, 2008 at 5:57 PM, Hin-Tak Leung [EMAIL PROTECTED] wrote:
 Mark Ryden wrote:

 Hello,
 I added:
 blacklist zd1211rw
 to /etc/modprobe.d/blacklist
 and , when there zd1201rw and zd1201 modules are not loaded,
 I tried plugging the zd1211 USB nic.
 None of the two drivers were insmoded.

 lsmod | grep zd
 gives nothing.

 I wonder: which kernel are you using ?
 uname -r gives 2.6.25-14.fc9.x86_64 on my machine.

 Argh, the whole point of the blacklist file is that it
 stops udevd from loading specific kernel modules for you.
 So udevd doesn't do it for you and you have to modprobe
 yourself, manually.

 Hmm, and you did not mention that you are using x86_64 - that's a lot of
 difference, since x86 32-bit is still mainstream, and you may be between
 a rock and a hard place because I know the vendor driver
 has some 64-bit portability issues. On the machine
 where I use the vendor driver it is stock 2.6.25.1 on slackware, 32-bit.
 On the other machine where I have dual drivers for another wireless
 chip, it is 2.6.25.10-91.fc9.x86_64, I believe.



-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Zd1211-devs mailing list - http://zd1211.wiki.sourceforge.net/
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/zd1211-devs


Re: [zd1211-devs] Problem when trying ad-hoc patch for zd1211rw

2008-07-15 Thread Hin-Tak Leung
(Sigh...) You are posting to the zd1211-devs list and did not bother
to look around the project's web site for information first?
http://zd1211.wiki.sourceforge.net/
http://zd1211.wiki.sourceforge.net/VendorDriver

--- On Tue, 15/7/08, Mark Ryden [EMAIL PROTECTED] wrote:

 From: Mark Ryden [EMAIL PROTECTED]
 Subject: Re: [zd1211-devs] Problem when trying ad-hoc patch for zd1211rw
 To: Hin-Tak Leung [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED], zd1211-devs@lists.sourceforge.net, [EMAIL PROTECTED]
 Date: Tuesday, 15 July, 2008, 5:24 PM
 I have FC9 , x86_64.
 
 ls
 /lib/modules/2.6.25-14.fc9.x86_64/kernel/drivers/net/wireless/zd*
 gives:
 
 /lib/modules/2.6.25-14.fc9.x86_64/kernel/drivers/net/wireless/zd1201.ko
 
 /lib/modules/2.6.25-14.fc9.x86_64/kernel/drivers/net/wireless/zd1211rw:
 zd1211rw.ko
 
 So no zd1211.ko !
 
 I checked also on a 32 bit machine running FC8.
 There I have:
 
 under
 /lib/modules/2.6.23.1-42.fc8/kernel/drivers/net/wireless:
 I have only these two:
 zd1201.ko and
 zd1211rw-mac80211/zd1211rw-mac80211.ko
 
 
 So also no zd1211.ko  on 32 bit!
 
 I also checked on FC7 (x86_64) and there I have only:
 zd1201.ko
 
 So where is this zd1211 ? should I download it from
 somewhere ?
 Thanks in advance !
 
 Regards,
 Mark
 
 
 
 On Tue, Jul 15, 2008 at 6:52 PM, Hin-Tak Leung
 [EMAIL PROTECTED] wrote:
  Mark Ryden wrote:
 
  Hello,
 
  Thanks.
 
  In sys log I see:
  usbcore: registered new interface driver zd1201
 
  I tried modprobe zd1201.
  I see no wireles card with iwconfig or ifconfig
 -a;
 
  running iwconfig gives:
 
  lono wireless extensions.
 
  eth0  no wireless extensions.
 
   I will try later on 32 bit machine and see.
 
  *which* vendor driver are you using? The kernel
 modules
  are called zd1211 and zd1211b. (and you obviously has
 a
  device with id 0x1211, not 0x1201.
 
 


  __
Not happy with your email address?.
Get the one you really want - millions of new email addresses available now at 
Yahoo! http://uk.docs.yahoo.com/ymail/new.html


-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Zd1211-devs mailing list - http://zd1211.wiki.sourceforge.net/
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/zd1211-devs


Re: [zd1211-devs] Problem when trying ad-hoc patch for zd1211rw]

2008-07-10 Thread Hin-Tak Leung
 It is as it says, can't load firmware. If you had not
 used this USB nic
 on a machine before, it is likely you did not have them
 installed.
 They should be under /lib/firmware/zd1211 . In whatever
 mode,
 the driver still needs the firmware.
 
 Mark Ryden wrote:
  Hello,
  
  I have build and booted the last linux
 wireless-netx-2.6 tree:
  
  
  (
 git://git.kernel.org/pub/scm/linux/kernel/git/linville/wireless-next-2.6.git)
  
  This tree includes the ad-hoc patch for zd1211rw.
  
  See:
 
 http://marc.info/?l=linux-wirelessm=121514338914960w=2
  
  I tried to run these two actions:
  (I must say that I did not tried this USB nic with
 other modes before on this
  machine):
  
  iwconfig wlan0 mode ad-hoc
  ifconfig wlan0 up
  
  I get:
  SIOCSIFFLAGS: Connection timed out
  
  in in the kernel log I get:
  Jul 10 15:40:53 kernel: usb 1-4: firmware version
 0x4330 and device
  bootcode version 0x4810 differ
  Jul 10 15:40:54 kernel: usb 1-4: USB control request
 for firmware
  upload failed. Error number -110
  Jul 10 15:40:54 kernel: zd1211rw 1-4:1.0: couldn't
 load firmware.
  Error number -110
  
  What should I do ? is it has to do with some firmware
 mismatch ?
  Any ideas?
  
  lsusb -v shows:
  Bus 001 Device 003: ID 0ace:1211 ZyDAS 802.11b/g USB2
 WiFi
  Device Descriptor:
bLength18
bDescriptorType 1
bcdUSB   2.00
bDeviceClass  255 Vendor Specific Class
bDeviceSubClass   255 Vendor Specific Subclass
bDeviceProtocol   255 Vendor Specific Protocol
bMaxPacketSize064
idVendor   0x0ace ZyDAS
idProduct  0x1211 802.11b/g USB2 WiFi
bcdDevice   48.10
iManufacturer  16
iProduct   32
iSerial 0
bNumConfigurations  1
Configuration Descriptor:
  bLength 9
  bDescriptorType 2
  wTotalLength   46
  bNumInterfaces  1
  bConfigurationValue 1
  iConfiguration  0
  bmAttributes 0x80
(Bus Powered)
  MaxPower  500mA
  Interface Descriptor:
bLength 9
  ...
  
  Regards,
  Mark Ryden



  __
Not happy with your email address?.
Get the one you really want - millions of new email addresses available now at 
Yahoo! http://uk.docs.yahoo.com/ymail/new.html


-
Sponsored by: SourceForge.net Community Choice Awards: VOTE NOW!
Studies have shown that voting for your favorite open source project,
along with a healthy diet, reduces your potential for chronic lameness
and boredom. Vote Now at http://www.sourceforge.net/community/cca08
___
Zd1211-devs mailing list - http://zd1211.wiki.sourceforge.net/
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/zd1211-devs


Re: [zd1211-devs] Problem when trying ad-hoc patch for zd1211rw

2008-07-10 Thread Mark Ryden
Hello,
Thanks!

Could it be a probelem of firmware version ?
How can I know what is the zd1211 firmware version I have ?

I have these files under /lib/firmware/zd1211/:

ls -al /lib/firmware/zd1211/
total 72
drwxr-xr-x 2 root root 4096 2008-05-14 19:48 .
drwxr-xr-x 3 root root 4096 2008-05-06 13:35 ..
-rw-r--r-- 1 root root 4018 2007-10-12 14:44 zd1211b_ub
-rw-r--r-- 1 root root 5120 2007-10-12 14:44 zd1211b_uph
-rw-r--r-- 1 root root 5120 2007-10-12 14:44 zd1211b_uphm
-rw-r--r-- 1 root root 5120 2007-10-12 14:44 zd1211b_uphr
-rw-r--r-- 1 root root 3584 2007-10-12 14:44 zd1211b_ur
-rw-r--r-- 1 root root 4018 2007-10-12 14:44 zd1211_ub
-rw-r--r-- 1 root root 5120 2007-10-12 14:44 zd1211_uph
-rw-r--r-- 1 root root 5120 2007-10-12 14:44 zd1211_uphm
-rw-r--r-- 1 root root 5120 2007-10-12 14:44 zd1211_uphr
-rw-r--r-- 1 root root 3584 2007-10-12 14:44 zd1211_ur

Regards,
Mark

On Thu, Jul 10, 2008 at 6:41 PM, Hin-Tak Leung [EMAIL PROTECTED] wrote:
 It is as it says, can't load firmware. If you had not used this USB nic
 on a machine before, it is likely you did not have them installed.
 They should be under /lib/firmware/zd1211 . In whatever mode,
 the driver still needs the firmware.

 Mark Ryden wrote:

 Hello,

 I have build and booted the last linux wireless-netx-2.6 tree:


 (
 git://git.kernel.org/pub/scm/linux/kernel/git/linville/wireless-next-2.6.git)

 This tree includes the ad-hoc patch for zd1211rw.

 See:
 http://marc.info/?l=linux-wirelessm=121514338914960w=2

 I tried to run these two actions:
 (I must say that I did not tried this USB nic with other modes before on
 this
 machine):

 iwconfig wlan0 mode ad-hoc
 ifconfig wlan0 up

 I get:
 SIOCSIFFLAGS: Connection timed out

 in in the kernel log I get:
 Jul 10 15:40:53 kernel: usb 1-4: firmware version 0x4330 and device
 bootcode version 0x4810 differ
 Jul 10 15:40:54 kernel: usb 1-4: USB control request for firmware
 upload failed. Error number -110
 Jul 10 15:40:54 kernel: zd1211rw 1-4:1.0: couldn't load firmware.
 Error number -110

 What should I do ? is it has to do with some firmware mismatch ?
 Any ideas?

 lsusb -v shows:
 Bus 001 Device 003: ID 0ace:1211 ZyDAS 802.11b/g USB2 WiFi
 Device Descriptor:
  bLength18
  bDescriptorType 1
  bcdUSB   2.00
  bDeviceClass  255 Vendor Specific Class
  bDeviceSubClass   255 Vendor Specific Subclass
  bDeviceProtocol   255 Vendor Specific Protocol
  bMaxPacketSize064
  idVendor   0x0ace ZyDAS
  idProduct  0x1211 802.11b/g USB2 WiFi
  bcdDevice   48.10
  iManufacturer  16
  iProduct   32
  iSerial 0
  bNumConfigurations  1
  Configuration Descriptor:
bLength 9
bDescriptorType 2
wTotalLength   46
bNumInterfaces  1
bConfigurationValue 1
iConfiguration  0
bmAttributes 0x80
  (Bus Powered)
MaxPower  500mA
Interface Descriptor:
  bLength 9
 ...

 Regards,
 Mark Ryden

 -
 Sponsored by: SourceForge.net Community Choice Awards: VOTE NOW!
 Studies have shown that voting for your favorite open source project,
 along with a healthy diet, reduces your potential for chronic lameness
 and boredom. Vote Now at http://www.sourceforge.net/community/cca08
 ___
 Zd1211-devs mailing list - http://zd1211.wiki.sourceforge.net/
 Unsubscribe: https://lists.sourceforge.net/lists/listinfo/zd1211-devs




-
Sponsored by: SourceForge.net Community Choice Awards: VOTE NOW!
Studies have shown that voting for your favorite open source project,
along with a healthy diet, reduces your potential for chronic lameness
and boredom. Vote Now at http://www.sourceforge.net/community/cca08
___
Zd1211-devs mailing list - http://zd1211.wiki.sourceforge.net/
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/zd1211-devs