[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#459249: firmware-iwlwifi: Kernel Panic when using aireplay-ng



Package: firmware-iwlwifi
Version: 0.9
Severity: important

Hi,

I use with success iwlwifi with my 3945 wireless card for WPA
connections or for dumping Wi-Fi data with airodump-ng. But when
I launch aireplay-ng program (for example aireplay-ng -1 0 -e
<essid> wlan0), I have a Kernel Panic and I need reboot to have
an usable machine. You can see my kern.log here[*] and have trace
for KP at "Jan  3 19:57:52" or at "Jan  3 20:09:49".

[*] http://gcolpart.evolix.net/docs/iwlwifi-kern.log

Note: this is perhaps a bug with kernel, then feel free to reassign it
to linux-2.6 (you are probably more competent than me to say that).

$ lspci | grep 3945
03:00.0 Network controller: Intel Corporation PRO/Wireless 3945ABG Network Connection (rev 02)

$ dpkg -l
ii  aircrack-ng                          1:1.0~beta1-1 wireless WEP/WPA cracking utilities
ii  linux-image-2.6.23-1-686             2.6.23-2 Linux 2.6.23 image on PPro/Celeron/PII/PIII/
ii  firmware-iwlwifi                     0.9 Binary firmware for Intel Wireless


-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.23-1-686 (SMP w/2 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Regards,
--
Gregory Colpart <reg@evolix.fr>  GnuPG:1024D/C1027A0E
Evolix - Informatique et Logiciels Libres http://www.evolix.fr/



Reply to: