Jump to content

duckmanjbr

Active Members
  • Posts

    9
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by duckmanjbr

  1. I got it! I'm not sure if this is a bug report or not but the problem lies in the config/wireless file and can't be changed from the module. The module by default loads any new USB alfa as a network type "lan" it needs to be switched to "wan" as follows:

    config wifi-iface

    option device 'radio1'

    option network 'lan' <-------- Needs be wan!!

    option mode 'sta'

    option ssid 'DXXXXXX'

    option key 'password'

    option hidden '1'

    option encryption 'psk2+tkip+aes'

  2. Proof that the CLI works 100% using my quick connect script from above:

    05:10:01 Pineapple user.notice root: CLEANUP: memory looking good

    05:10:01 Pineapple user.notice root: CLEANUP: Karma log looking good

    05:10:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed

    05:10:01 Pineapple cron.info crond[1371]: crond: USER root pid 8863 cmd /pineapple/scripts/cleanup.sh

    05:07:21 Pineapple kern.info kernel: [ 4151.910000] wlan1: associated

    05:07:21 Pineapple kern.info kernel: [ 4151.900000] wlan1: associate with 00:1e:52:xx:xx:xx (try 1/3)

    05:07:21 Pineapple kern.info kernel: [ 4151.900000] wlan1: RX AssocResp from 00:1e:52:xx:xx:xx (capab=0x431 status=0 aid=2)

    05:07:21 Pineapple kern.info kernel: [ 4151.840000] wlan1: authenticated

    05:07:21 Pineapple kern.info kernel: [ 4151.830000] wlan1: send auth to 00:1e:52:xx:xx:xx (try 1/3)

    05:07:21 Pineapple kern.info kernel: [ 4151.730000] wlan1: authenticate with 00:1e:52:xx:xx:xx

  3. Ok, after playing a few hours I'm now head deep into openwrt configs and uci setup. Here's the problem that I'm seeing as I follow the directions above 100%. After a fresh install of firware 2.7.0 and a new network module install I am ready to start fresh to setup WPA2 on a secondary alfa card. I follow the steps as above, hit save then click commit. It shows loading, then the wlan1 interface goes down. When I execute "wifi" from the cli I get the following errors:

    root@Pineapple:~# wifi

    command failed: Device or resource busy (-16)

    wpa_supplicant_setup_vif(wlan1): Refusing to bridge sta mode interface

    enable_mac80211(radio1): Failed to set up wpa_supplicant for interface wlan1

    This is what /etc/config/wireless looks like:

    config wifi-device 'radio1'

    option type 'mac80211'

    option channel '11'

    option macaddr '00:c0:ca:6x:xx:xx'

    option hwmode '11ng'

    option htmode 'HT20'

    list ht_capab 'SHORT-GI-20'

    list ht_capab 'SHORT-GI-40'

    list ht_capab 'RX-STBC1'

    list ht_capab 'DSSS_CCK-40'

    option disabled '0'

    config wifi-iface

    option device 'radio1'

    option network 'lan'

    option mode 'sta'

    option ssid 'DXXXXXX'

    option key 'password'

    option hidden '1'

    option encryption 'psk2+tkip+aes'

    And this is my network:

    BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH

    00:1E:52:XX:XX:XX -54 53 0 0 11 54e. WPA2 CCMP PSK DXXXXX

    Error logs:

    04:26:36 Pineapple kern.info kernel: [ 1706.580000] wlan1: deauthenticating from 00:1e:52:xx:xx:xx by local choice (reason=3)

    04:26:35 Pineapple kern.info kernel: [ 1706.290000] device wlan0 left promiscuous mode

    04:26:35 Pineapple kern.info kernel: [ 1706.290000] br-lan: port 2(wlan0) entered disabled state

    04:16:11 Pineapple cron.err crond[1371]: time disparity of 22622639 minutes detected

    00:17:30 Pineapple kern.info kernel: [ 1050.980000] wlan1: associated

    00:17:30 Pineapple kern.info kernel: [ 1050.970000] wlan1: associate with 00:1e:52:xx:xx:xx (try 1/3)

    00:17:30 Pineapple kern.info kernel: [ 1050.970000] wlan1: RX AssocResp from 00:1e:52:xx:xx:xx (capab=0x431 status=0 aid=2)

    00:17:30 Pineapple kern.info kernel: [ 1050.910000] wlan1: authenticated

    00:17:30 Pineapple kern.info kernel: [ 1050.890000] wlan1: send auth to 00:1e:52:xx:xx:xx (try 1/3)

    00:17:30 Pineapple kern.info kernel: [ 1050.790000] wlan1: authenticate with 00:1e:52:xx:xx:xx

    00:16:39 Pineapple kern.info kernel: [ 999.240000] br-lan: port 2(wlan0) entered forwarding state

    00:16:37 Pineapple kern.info kernel: [ 997.240000] br-lan: port 2(wlan0) entered forwarding state

    00:16:37 Pineapple kern.info kernel: [ 997.240000] br-lan: port 2(wlan0) entered forwarding state

    00:16:37 Pineapple kern.info kernel: [ 997.160000] device wlan0 entered promiscuous mode

    00:16:37 Pineapple kern.err kernel: [ 997.470000] ath: phy0: Could not stop RX, we could be confusing the DMA engine when we start RX up

    00:16:37 Pineapple kern.err kernel: [ 997.460000] ath: phy0: DMA failed to stop in 10 ms AR_CR=0x00000024 AR_DIAG_SW=0x02000020 DMADBG_7=0x00006400

    00:16:36 Pineapple kern.info kernel: [ 996.240000] device wlan1 left promiscuous mode

    00:16:36 Pineapple kern.info kernel: [ 996.240000] br-lan: port 3(wlan1) entered disabled state

    00:16:35 Pineapple kern.info kernel: [ 995.960000] device wlan0 left promiscuous mode

    00:16:35 Pineapple kern.info kernel: [ 995.960000] br-lan: port 2(wlan0) entered disabled state

    00:11:01 Pineapple kern.info kernel: [ 661.020000] br-lan: port 3(wlan1) entered disabled state

    What am I missing here guys? Like I said, this will all connect w/ no problems from the CLI using some wpa_supplicant and udhcpc. This is why I believe it's a module issue.

  4. @Neworld- While I appreciate that you're helping w/ the instructions, the instructions simply haven't worked in my case. That's why I went to CL to troubleshoot it. The GUI is not working for me to connect to any WPA/WPA2 networks. I'm not trying to talk bad about anything or anyone I'm simply saying that it doesn't work for ME! :) I don't think I'm trying to do anything uber crazy for a setup so it should be pretty easy but it's just not working. I can follow directions w/ the best of them but my results don't seem to be consistent w/ the GUI. As I said I'll do some more troubleshooting this weekend and hopefully I can figure out what I'm doing wrong. If I connect through CL it works every time the first time and works w/ WPA2 and ICS w/ no errors. When I connect through the GUI it will not connect. I'm verifying connection w/ a simple iwconfig (wlan). Is the GUI somehow bypassing the normal wireless connection setup? I understand it's using the /etc/config/wireless config file but the ifconfig and iwconfig commands should still work to verify connection correct? Obviously I'm not the only one having a bit of a problem getting this setup so I'm just trying to do my part to help out and make things better!

    I know 100% that this works...

    http://forums.hak5.org/index.php?/topic/28366-ics-through-2nd-wifi-card/

    I've already updated this to v2. I'll update it in the post as soon as I get home tonight.

  5. @Tommy- I was having the same problem w/ setup. Not being a PHP guy I jumped into command line and have everything working from there so I know it will do it. This is where I'm at now. When I have time this weekend I'll dive into the PHP and try to see exactly whats going on and why it's not working for me through the net manager. I spent the better part of a week trying to get the manager to work w/ no luck before I decided to jump down to CL. I just bought this pineapple thing a few days ago so it's probably all my GUI ignorance and nothing wrong w/ any coding! ;) Try some CL love to see if the problem is w/ the card or the GUI interface.

  6. Just playing around with it - and it randomly started working... going to do a full restart - I think it's good now.

    Did you ever come to good fix for this? I've been looking for a good write up on setting up phishing using dnsspoof but have come up a little short and am currently stuck in the "Refresh loop".

  7. @petertfm- I saw that writeup. That's also not through the GUI though. I think he and I are doing the same thing I just made my script a little less hard coded and more user friendly. Basically I automated it. I was looking to build something that would work outta the box for more than just me.

  8. Yo littletone,

    I tried for days to get that to work w/ the network module and the easy point and click was to hard for me. I ended up making my own connection script w/ ipforwarding to get mine up and running. I'll attach it so you can adjust for yourself. Some of it I'll admit was cut and paste from Darrens' mp4.sh script but hey, whatever works right?! :) If someone wants to enlighten me on how to get that Netwok Module working I'm all ears! After hours of messing w/ it I couldn't get mine working at all though.

    #!/bin/bash
    echo "*****************************************************************************************"
    echo "-----------------------------------------------------------------------------------------"
    echo ""
    echo -n "This scrip will 1st change the MAC of the desired NIC and then connect to a network."
    echo ""
    echo "Turning on available NICs: "
    ifconfig wlan1 up
    ifconfig wlan2 up
    ifconfig wlan3 up
    echo ""
    echo -n "Available NICs to setup: "
    echo ""
    echo ""
    ifconfig |grep "Link encap"
    echo ""
    echo -n "What NIC are you setting up? "
    read NIC
    echo "Finding available wireless networks in your area.........."
    echo ""
    iwlist $NIC scan |grep ESSID
    echo ""
    echo ""
    echo -n "Whats the wireless network you're attaching to? "
    read ESSID
    echo -n "Whats the wireless passphrase? (Leave blank if OPN network) "
    read PASSPHRASE
    echo -n "Is this a WPA/WPA2 encrypted network? [y] "
    read WPA
    if [[ -z $WPA ]];
    then
    WPA=y
    fi
    killall wpa_supplicant &amp;
    killall udhcpc
    sleep 2s
    # set up WPA wireless connection if selected
    if [[ $WPA == "y" || $WPA == "Y" ]];
    then
    ifconfig $NIC down
    macchanger $NIC -A
    ifconfig $NIC up
    # print iwconfig for trouble shootign if needed
    #iwconfig $NIC 
    echo "network={" &gt; wpa.conf
    echo -e "\t\tssid=\"$ESSID\"" &gt;&gt; wpa.conf
    echo -e "\t\tpsk=\"$PASSPHRASE\"\n\t\t}" &gt;&gt; wpa.conf
    sleep 2
    wpa_supplicant -B -D nl80211 -i $NIC -c wpa.conf
    rm -f wpa.conf
    fi
    # setup WEP/OPN wireless connections
    if [[ $WPA == "n" || $WPA == "N" ]];
    then
    ifconfig $NIC down
    macchanger $NIC -A
    ifconfig $NIC up
    iwconfig $NIC essid $ESSID $PASSPHRASE
    fi
    #remove default route
    route del default &amp;&amp; echo "Default route removed" || echo "No Default route set"
    udhcpc -i $NIC --release
    sleep 2
    echo -n "Would you like to setup ipforwarding via iptables? [y] "
    read IPTABLES
    if [[ -z $IPTABLES ]];
    then
    IPTABLES=y # default yes answer
    echo '1' &gt; /proc/sys/net/ipv4/ip_forward
    #echo -n "IP Forwarding enabled. /proc/sys/net/ipv4/ip_forward set to "
    #cat /proc/sys/net/ipv4/ip_forward
    
    #clear chains and rules
    iptables -X
    iptables -F
    #echo iptables chains and rules cleared
    #setup IP forwarding
    echo ""
    echo ""
    ifconfig |grep -A 1 br-lan
    ifconfig |grep -A 1 eth0
    ifconfig |grep -A 1 eth1
    ifconfig |grep -A 1 wlan0
    ifconfig |grep -A 1 wlan1
    echo ""
    echo -n "Pineapple Network [172.16.42.0/24]: "
    read PINEAPPLENET
    if [[ -z $PINEAPPLENET ]];
    then
    PINEAPPLENET=172.16.42.0/24 # Pineapple network. Default is 172.16.42.0/24
    fi
    echo -n "Interface of Pineapple's client network [br-lan]: "
    read PINEAPPLELAN
    if [[ -z $PINEAPPLELAN ]];
    then
    PINEAPPLELAN=br-lan #Interface w/ all clients "got" by the Pineapple
    fi
    
    echo -n "Interface between Live Network and Pineapple [wlan1]: "
    read PINEAPPLEWAN
    if [[ -z $PINEAPPLEWAN ]];
    then
    PINEAPPLEWAN=wlan1 # Interface of live network supplying internet to Pineapple
    fi
    iptables -A FORWARD -i $PINEAPPLEWAN -o $PINEAPPLELAN -s $PINEAPPLENET -m state --state NEW -j ACCEPT
    iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT
    iptables -A POSTROUTING -t nat -j MASQUERADE
    echo "IP Forwarding Enabled"
    
    fi
    

×
×
  • Create New...