Wireless
Participate in insightful discussions regarding issues related to Intel® Wireless Adapters and technologies
7429 Discussions

Intel AX210 in monitor mode not capturing the Data Frames

satyendra
Beginner
5,318 Views

Hi,
I have installed AX210 on ubuntu 21.04 with kernel 5.11.0-41-generic, i can capture all control and mgmt packets but not Downlink Data packets (from AP to client)on 6Ghz band (11AX).

Note: I can capture Uplink data frames (from Client to AP).Iam using 20Mhz channel width.

On 5Ghz band with 11ax, i can capture everything (all control, mgmt packets and data packets).

 

I have tried setting "amsdu_size=3" option in "/etc/modprobe.d/iwlwifi.conf" file, but still couldn't capture the Downlink data packets on 6Ghz band.

 

Any pointers will be helpful.

pkts snippet:

satyendra_0-1640569488393.png

 

Thanks

0 Kudos
16 Replies
JosueO_Intel
Moderator
5,292 Views

Hello satyendra,


Thank you for posting on the Intel communities. In order to have a better understanding of the issue, please share with us the following information: 


  1. Was it working before?
  2. Is this a desktop or a laptop?
  3. Is this the original wireless adapter of the system?
  4. Have you checked the issue with the Linux community?


Also, please download and install the Intel System Support Utility (Intel SSU):

https://www.intel.com/content/www/us/en/download/18895/26735/intel-system-support-utility-for-the-linux-operating-system.html

Open the application and select "Everything" click on "Scan" to see the system and device information. By default, Intel SSU will take you to the "Summary View". Click on the menu where it says "Summary" to change to "Detailed View".  

Click on "Next", save the report and attach it to your response.


Regards, 


Josue O.  

Intel Customer Support Technician



0 Kudos
JosueO_Intel
Moderator
5,259 Views

Hello satyendra


Were you able to check the previous post?  

Let us know if you still need assistance. 


Regards, 


Josue O.  

Intel Customer Support Technician



0 Kudos
satyendra
Beginner
5,245 Views

Hi Josue,

thanks for your help and support.

  1. Was it working before? Ans: No
  2. Is this a desktop or a laptop? Ans: Micro Desktop 
  3. Is this the original wireless adapter of the system? Ans: No. Original config with AX200, I replaced with AX210.
  4. Have you checked the issue with the Linux community? Ans: No

Attached SSU summary.

0 Kudos
JosueO_Intel
Moderator
5,244 Views

Hello satyendra


Thank you for the information provided. In this case we would like to know if with the original adapter it was working without issues. 



Regards, 


Josue O.  

Intel Customer Support Technician



0 Kudos
satyendra
Beginner
5,238 Views

Hi Josue,

Original adapter ax200 doesn't support 6E, so I changed to ax210 to capture 6E data packets.

 

Thanks

-Satyendra.

0 Kudos
JosueO_Intel
Moderator
5,237 Views

Hello satyendra


Thank you for the information provided.  


I will proceed to check the issue internally and post back soon with more details. 



Regards, 


Josue O.  

Intel Customer Support Technician



0 Kudos
JosueO_Intel
Moderator
5,188 Views

Hello satyendra


In this case, please share with us the following information:


1. Did you capture packets on a protected network (e.g. WPA3-SAE) and use the correct method to decrypt the 802.11 data?


e.g. For Wireshark: https://wiki.wireshark.org/HowToDecrypt802.11


2. You mentioned that your AX210 can capture everything on 5Ghz, do you use the same security (e.g. WPA3-SAE) on bott 5Ghz and 6Ghz?


Also, please try using the latest and stable kernel and check if the issue still occurs on newer wireless firmware (e.g. wireless firmware 66 in kernel 5.15).



Regards, 


Josue O.  

Intel Customer Support Technician



0 Kudos
JosueO_Intel
Moderator
5,184 Views

Hello satyendra


Were you able to check our previous message? 

Please let us know if you are able to get the information requested. 


Regards, 


Josue O.  

Intel Customer Support Technician



0 Kudos
satyendra
Beginner
5,169 Views

Hi Josue,

 

1. Did you capture packets on a protected network (e.g. WPA3-SAE) and use the correct method to decrypt the 802.11 data?

Ans: Yes, i used WPA3 SAE, OWE and 192bit. I see the same issue with all three security methods.

2. You mentioned that your AX210 can capture everything on 5Ghz, do you use the same security (e.g. WPA3-SAE) on bott 5Ghz and 6Ghz?

Ans: Yes

 

Regarding updating to the latest kernel, my ubuntu unit failed to update due to some dependency mismatch issues. Will give a try again and update you.

 

Thanks

-Satyendra.

 

0 Kudos
JosueO_Intel
Moderator
5,166 Views

Hello satyendra


Thank you for the information provided, we will wait for you to try again updating the kernel. Let us know the results. 


Regards, 


Josue O.  

Intel Customer Support Technician



0 Kudos
JosueO_Intel
Moderator
5,154 Views

Hello satyendra


Were you able to test the system with the latest kernel?

Let us know if you still need our assistance. 


Regards, 


Josue O.  

Intel Customer Support Technician



0 Kudos
satyendra
Beginner
5,148 Views

Hi Josue,

My ubuntu unit gone bad after kernel update failure. Trying to recover unit.

 

thanks

-Satyendra.

0 Kudos
JosueO_Intel
Moderator
5,146 Views

Hello satyendra,


Thank you for the information provided, we will wait for you to recover the unit. 


In the meantime, please share with us the following information:


  1. May we know if you are working on some project for the company 'zebra.com' and found this issue? If so, what is the project and how many systems are impacted by this issue?
  2. What sniffer tool are you using? Please provide sniff commands and their output while enabling the monitor mode and performing the packet sniffing. And provide both passing (5GHz) and failing (6GHz) sniffer logs.
  3.  What protocol or tool are you using for sniffing? e.g. If it's iPerf, please provide iPerf commands and output of both iPerf client and server. And is the monitor mode/packet sniffer on the 3rd system? i.e. Not on iPerf client or server system.


Regards, 


Josue O.  

Intel Customer Support Technician



0 Kudos
JosueO_Intel
Moderator
5,109 Views

Hello satyendra


Were you able to get the information requested in the previous post?

Let us know if you still require our assistance.


Regards, 


Josue O.  

Intel Customer Support Technician



0 Kudos
JosueO_Intel
Moderator
5,097 Views

Hello satyendra


We have not heard back from you, so we will close this thread. Remember to contact the Ubuntu Community to get support with the errors you have on the OS, verify the steps to make the system work again. 


If you need any additional information, please submit a new question as this thread will no longer be monitored. 


Regards, 


Josue O.  

Intel Customer Support Technician



0 Kudos
satyendra
Beginner
5,073 Views

Hi,

with ubuntu-21.10, issue is not seen.

Thanks for your support.

 

Thanks

-Satyendra.

0 Kudos
Reply