Jump to content

Recommended Posts

Hi Team,

I have been trying to make a mesh network using Pineapple WiFi.

I have been following this link

http://www.open-mesh.org/projects/batman-adv/wiki/Quick-start-guide

But when I tried to restart the wlan0 there was an issue.

(I did try to just follow these commands)

ifconfig wlan0 down
ifconfig wlan0 up

the wlan0 doesn't start up.

The issue is only when I upgrade to latest upgrade (2.0.4) but works alright when factory-1.2.0.bin is used.

So when I'm using batctl (I did install kmod-batman-adv package) there is a system crash

This is the log

root@Pineapple:/# ifconfig wlan0 down
[ 923.350000] wlan0: deauthenticating from 24:de:c6:a6:d7:50 by local choice (reason=3)
root@Pineapple:/# ifconfig wlan0 mtu 1532
root@Pineapple:/# iwconfig wlan0 mode ad-hoc essid VamsiMeshNetwork ap 02:12:34:
56:78:9A channel 1
root@Pineapple:/# iwconfig wlan0
wlan0 IEEE 802.11bg ESSID:"VamsiMeshNetwork"
Mode:Ad-Hoc Frequency:2.412 GHz Cell: 02:12:34:56:78:9A
Tx-Power=27 dBm
RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
root@Pineapple:/# batctl if add wlan0
[ 981.030000] CPU 0 Unable to handle kernel paging request at virtual address 000008d8, epc == 82c90a6c, ra == 82c9223c
[ 981.030000] Oops[#1]:
[ 981.030000] Cpu 0
[ 981.030000] $ 0 : 00000000 0000006d 00000006 00000000
[ 981.030000] $ 4 : 00000000 00000100 000008ce 000008ce
[ 981.030000] $ 8 : 82d46f4e 00000000 00000003 2a7c58cc
[ 981.030000] $12 : 7f8216d8 7f821728 7f81f6a0 00470000
[ 981.030000] $16 : 82d5fb00 82d42b80 83815800 82ddd000
[ 981.030000] $20 : 82cfbf10 82d840f0 82c70400 82e05e18
[ 981.030000] $24 : 00000003 00000000
[ 981.030000] $28 : 82cfa000 82cfbdc8 00410000 82c9223c
[ 981.030000] Hi : 00000009
[ 981.030000] Lo : 000001f4
[ 981.030000] epc : 82c90a6c 0x82c90a6c
[ 981.030000] Tainted: G O
[ 981.030000] ra : 82c9223c 0x82c9223c
[ 981.030000] Status: 1000dc03 KERNEL EXL IE
[ 981.030000] Cause : 00800008
[ 981.030000] BadVA : 000008d8
[ 981.030000] PrId : 00019374 (MIPS 24Kc)
[ 981.030000] Modules linked in: pl2303 option sg rndis_host usb_wwan cdc_ether asix usbserial usbnet ath9k_htc(O) ath79_wdt ledtrig_usbdev ledtrig_net
dev batman_adv(O) nf_nat_irc nf_conntrack_irc nf_nat_ftp nf_conntrack_ftp xt_HL xt_hl xt_ecn ipt_ECN xt_CLASSIFY xt_time xt_tcpmss xt_statistic xt_mark
xt_length xt_DSCP xt_dscp ipt_REDIRECT ipt_NETMAP ipt_MASQUERADE iptable_nat nf_nat pppoe xt_conntrack xt_CT xt_NOTRACK iptable_raw xt_state nf_conntrac
k_ipv4 nf_defrag_ipv4 nf_conntrack pppox ipt_REJECT xt_TCPMSS ipt_LOG xt_comment xt_multiport xt_mac xt_limit iptable_mangle iptable_filter ip_tables xt
_tcpudp x_tables nfs tun ppp_async ppp_generic slhc vfat fat lockd sunrpc button_hotplug(O) rt2800usb(O) ath9k(O) rtl8187(O) rtl8180(O) rt73usb(O) rt280
0lib(O) ath9k_common(O) ath9k_hw(O) rt2x00usb(O) ath(O) nls_utf8 nls_iso8859_1 nls_cp437 rt2x00lib(O) mac80211(O) crc_itu_t crc_ccitt input_polldev eepr
om_93cx6 cfg80211(O) compat(O) input_core arc4 aes_generic crypto_blkcipher cryptomgr aead usb_storage uhci_hcd ohci_hcd ehci_hcd sd_mod ext4 jbd2 mbcac
he usbcore usb_common scsi_mod nls_base crc16 crypto_hash crypto_algapi ledtrig_timer ledtrig_default_on leds_gpio gpio_button_hotplug(O)
[ 981.030000] Process batctl (pid: 2479, threadinfo=82cfa000, task=83b8f1e0, tls=77cac440)
[ 981.030000] Stack : 00000001 82d42800 82d42b80 82ddd000 00000001 82d42800 82d42b80 82ddd000
[ 981.030000] 82cfbf10 82c86c54 82ddd000 82ddd000 82c942b4 82d42800 82d42800 00000001
[ 981.030000] 82ddd000 82c8b744 82cfbe18 82c70c00 82ddd000 801e8c2c 00000001 83807830
[ 981.030000] 82c70c00 00000000 00000000 82c85608 ffffff9c 83297000 00000001 00897008
[ 981.030000] 0040d184 0040c258 0041f050 82c70c00 82ddd000 00000005 00000005 82c8bff4
[ 981.030000] ...
[ 981.030000] Call Trace:[<82c86c54>] 0x82c86c54
[ 981.030000] [<82c8b744>] 0x82c8b744
[ 981.030000] [<801e8c2c>] 0x801e8c2c
[ 981.030000] [<82c85608>] 0x82c85608
[ 981.030000] [<82c8bff4>] 0x82c8bff4
[ 981.030000] [<800b19f0>] 0x800b19f0
[ 981.030000] [<80122acc>] 0x80122acc
[ 981.030000] [<800d9104>] 0x800d9104
[ 981.030000] [<800d93dc>] 0x800d93dc
[ 981.030000] [<8006a284>] 0x8006a284
[ 981.030000]
[ 981.030000]
[ 981.030000] Code: 8c6600a8 00001821 00c43821 <90e7000a> 24840001 00e31821 00033a80 00e31821 00033982
[ 981.320000] ---[ end trace c3ac8a83360a2448 ]---
[ 981.320000] Kernel panic - not syncing: Fatal exception in interrupt
[ 981.330000] Rebooting in 3 seconds..
U-Boot 1.1.4 (Oct 2 2013)
AP121 (AR9331) U-Boot
And the system reboots.
Anyone has any idea on to resolve this?
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...