Jump to content

Suggestion how to fix https connections on AP-121U based MK4 pineapple


tomscrat

Recommended Posts

Hello community,

I have a Alfa Hornet AP121-U access point, the hardware basis of the wifi
pineapple MK4 and I have successfully flashed Firmware V3.0.0 on the device.

But the connection functions/options back to the cloud.wifipineapple.com to
get updates, infusions, or even to show the Internet IP do not work.

I think this is because of the backend was migrated to https based connections,
and the wget software, part of busybox 1.19.4 (as it comes with FW 3.0.0) does
not support https encrypted connections, only http or ftp connections are supported.

Idea:

Since wget is provided by busybox, would it be possible to recompile busybox
and replacing it on the pineapple?

The latest version of busybox can be found here:
https://busybox.net/downloads/

for cross compiling busybox for an arm target, I followed this description:
http://wiki.beyondlogic.org/index.php?title=Cross_Compiling_BusyBox_for_ARM

I get a binary busybox file with 964KB using all the default options set for
busybox version 1.24.2
The Busybox binary on my pineapple has a size of 417.6KB
I doubt that my new busybox fits on the memory of the AP-121U based pineapple

libopenssl seems to be installed on the FW 3.0.0, check:

opkg status | grep -A 7 Package:\ libopenssl

gets me this:

Package: libopenssl
Version: 1.0.1.e-1
Depends: libc, zlib
Providers:
Status: install ok installed
Architecture: ar71xx
Installed-Time: some_number

so, my understanding about this, that openssl is available on the pineapple, so
wget could make use of it.

I believe, wget not supporting https connections is the main problem working with
MK4 based hardware. This is my insight after studying these posts:
https://forums.hak5.org/index.php?/topic/37829-cant-download-infusion-and-use-opkg-update-command/
https://forums.hak5.org/index.php?/topic/37775-some-mk4-problems/
https://forums.hak5.org/index.php?/topic/37783-markiv-infusions-wanted/
Quote by Sebkinne:
We'll ensure the mk4 services are back up soon - the issue is that the mk4 doesn't use ssl.

Help needed:

So, does anyone have recommendations how to configure the build of busybox, so
that I have the same functionality like the one on FW 3.0.0 of the pineapple
and also get a similar size?

Further input would be helpful,

regards,

tomscrat

Link to comment
Share on other sites

  • 4 weeks later...

you could try downloading openwrt 12.09 imagebuilder and recreate the base image of the pineapple mk4 with the be busybox version

replacing the old one. unpack the version 3 firmware and copy the pineapple config files over to the new firmware source and repack it.

regards

kerravon

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...