UWB Sniffer Configuration

Packet Analyzer For 802.15.4a UWB Technology

UWB Sniffer is configured via web interface which is divided into three sub-pages.

RUN/STOP button and status field are located below the top menu. RUN/STOP button is present on every sub page and always refers to packet sniffing or capturing frames on defined channel.

Home page contains following summary information about an analyzer: MAC address, IP address, current channel, (non)standard frame delimiter, crc filter and data rate.

Below summary section the counters are displayed. Counters (see picture below) have 12 bit resolution and they are related to selected events on PHY UWB layer. They might be quite useful during the network debugging and trouble shooting.

At the very bottom of the homepage a firmware version is displayed.

uwb_sniffer_config_homepage

Radio parameters, network configuration and host settings are done via this page.

Available Channels

Channel Center Frequency (MHz) Band (MHz) Bandwdth (MHz)
1 3494.4 3244.8 – 3744  499.2
2 3993.6 3774 – 4243.2  499.2
3 4492.8 4243.2 – 4742.4  499.2
4 3993.6 3328 – 4659.2  1331.2 (real approx. 900)
5 6489.6 6240 – 6739.2  499.2
7 6489.6 5980.3 – 6998.9  1081.6 (real approx. 900)

Pulse Repetition Frequencies (PRF)

  • 16 MHz / 64 MHz

Preamble Length

  • 4096, 2048, 1536, 1024, 512, 256, 128, 64

Data Rate

  • 110 / 850 / 6800 kbps

Preamble Code

  • 1,2,3,4,5,6,7,8,9,10,11,12,17,18,19,20

PAC Size (symbols)

  • 8 / 16 / 32 / 64

Frame Delimiter

  • Standard / Non Standard

LQI/CRC mode

  • LQI mode – frames are forwarded to Wireshark with signal strength values
  • CRC mode – frames are forwarded to Wireshark with CRC value received

CRC filter On/Off – 802.15.4 frames with wrong CRC are discarded

  • IP mode – DHCP client / Static IP address
  • IP address
  • Netmask
  • Gateway

  • Host IP address – IP address of the host computer where Wireshark is running
  • Host UDP port – should be set 17754, this identifies 802.15.4 flow in Wireshark

uwb_sniffer_config_radio_settings
uwb_sniffer_config_ip_settings

This mode is dedicated for a frame transmission. User need to set UWB PHY settings as well as the payload, number of packet repetition and time gap among the packets. User can also set whether sniffing mode should be started right after the transmission ends.

uwb_sniffer_injection_page