So you got an Intel AX210 adapter installed on your Linux computer and are ready to start capturing Wi-Fi traffic on 6 GHz, except that it doesn't work. Here's what you should know. 🧵
First, you need to be running Linux kernel 5.10 or newer. Intel drivers (iwlwifi) are part of the upstream Linux kernel. Intel introduced support for the AX210 adapter (and 6 GHz) in version 5.10.
Second, if using iw for managing the Wi-Fi interface, make sure you install iw 5.9 or newer. Older versions of iw implemented some initial support for 6 GHz but used a channel numbering scheme that was later abandoned, with channels 191, 195, etc.
When using iw 5.9 or newer, you'll see the correct channel numbering: 1 for 5955 MHz, 5 for 5975 MHz, etc. 6 GHz channels go from 1 to 233 in the US (litepoint.com/blog/wi-fi-6e-…).
You can also use aircrack-ng (linkedin.com/pulse/capturin…), but make sure to install the latest version (from source) as it will take care of some other requirements, as described next.
Third, you may notice all 6 GHz channels are disabled. Intel drivers use Location-Aware Regulatory (LAR): the adapter will ignore any regulatory domain settings and set the region based on the country code that nearby APs advertise in the beacons and probe responses.
So, to enable the 6 GHz channels, you'll need to do a scan (on 2.4 and/or 5 GHz) first. The scan allows the driver to listen for beacons, probe responses, and determine the regulatory domain based on the country code.
The driver will enable the frequencies approved for the corresponding country if you're in the US, Norway, Germany, and other European regions. Other regions are still not supported (or authorized for 6 GHz operation) and will remain disabled.
You'll also notice that each enabled 6 GHz channel says "No IR." It means that you cannot use the adapter for any modes of operation that require the interface to "initiate radiation" and can only work passively. This is OK for capturing as we only need to listen for frames.
Once enabled, you can proceed to capture on a desired 6 GHz channel by adding a monitor interface and setting the desired frequency using iw. For example:

sudo iw phy0 interface add mon0 type monitor flags control
sudo iw mon0 set freq 5955
For capturing, you can use tcpdump on the monitor interface, as usual.
You can also easily do 6 GHz captures using Airtool 2. When you use Airtool 2 to do a remote capture using a Linux endpoint with an Intel AX210, Airtool 2 will automatically stage the adapter for capturing, so you only need to choose the channel and channel width.
You can learn more about Airtool 2 and remote captures here: intuitibits.com/help/airtool2/… #wifi #wlanpros #pcap #wifi6E

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Adrian Granados

Adrian Granados Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(