Jump to content

spedoinkle

Active Members
  • Posts

    13
  • Joined

  • Last visited

Everything posted by spedoinkle

  1. I had a trick for a while there. I could use an I"device" to connect to the pineapple, but even that eventually started turning up unconnectable.
  2. :( it came back... this was from a fresh reset. oh and about the program "wifi manager" i tried to use this infusion to change the encryption type from tkip to tkip/aes in hopes that this would answer my problem and when i saved the changes it had created 4 logical interfaces for both network interfaces. it came out like this: wlan0 wlan0-2 wlan0-3 wlan1 wlan1-2 wlan1-3 i thought that was pretty cool looking, so that's when i did the factory reset. after that everything was working great. i had the ap up with encryption and the client up with my local internet connection. it was so nice i apt-get updated to send some traffic thoguh the connection. now i get home after a short day at work and it's right back to refusing to connect. Syslog: Jul 22 19:52:54 Pineapple daemon.warn dnsmasq-dhcp[1785]: no address range available for DHCP request via wlan1 Jul 22 19:51:33 Pineapple daemon.info hostapd: wlan0: STA 48:28:2f:c7:dd:91 IEEE 802.11: deauthenticated due to local deauth request Jul 22 19:51:24 Pineapple daemon.info hostapd: wlan0: STA 48:28:2f:c7:dd:91 IEEE 802.11: associated (aid 1) Jul 22 19:51:24 Pineapple daemon.info hostapd: wlan0: STA 48:28:2f:c7:dd:91 IEEE 802.11: authenticated Jul 22 19:51:14 Pineapple daemon.notice hostapd: wlan0: STA 48:28:2f:c7:dd:91 IEEE 802.11: did not acknowledge authentication response Jul 22 19:46:04 Pineapple kern.info kernel: [38975.470000] br-lan: port 1(eth0) entered forwarding state Jul 22 19:46:02 Pineapple kern.info kernel: [38973.470000] br-lan: port 1(eth0) entered forwarding state Jul 22 19:46:02 Pineapple kern.info kernel: [38973.460000] br-lan: port 1(eth0) entered forwarding state Jul 22 19:46:02 Pineapple kern.info kernel: [38973.460000] eth0: link up (100Mbps/Full duplex) Jul 22 19:44:44 Pineapple daemon.warn dnsmasq-dhcp[1785]: no address range available for DHCP request via wlan1 Jul 22 19:42:44 Pineapple daemon.warn dnsmasq-dhcp[1785]: no address range available for DHCP request via wlan1
  3. well, i gave up and factory reset the router. the same configuration i tried previously works now. i have no idea how or why this would fix my ap connectivity issue or why it somehow works now, but im connected wirelessly to the ap with encryption active.
  4. it shows up. can't connect to it. even when it's unencrypted. linux network manager stalls out when tyrying to connect to it and windows network manager just refuses the connection. it's as if it is struggling to assign me an ip address, but i tried manually entering a static ip with a netmask. no dice.
  5. im using the stock setup with firmare v. 1.4.1 and ive had this issue under ubuntu and windows 7. no browsers used since i cannot connect to the pineapple's AP. wlan0 Link encap:Ethernet HWaddr 00:96:A6:5C:D2:9C UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:0 errors:0 dropped:0 overruns:0 frame:0 TX packets:7 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:0 (0.0 B) TX bytes:1373 (1.3 KiB) i have trouble using ssh on the pineapple box until i use the commands: cd ~ rm -r .ssh ssh root@172.16.42.1 its probably not related though. the isssue occurs only when im trying to connect wirelessly to the pineapple. i have no issue with the hardwire connection. i even tried manually putting in the connection 172.16.42.24 with netmask 255.255.255.0 and got the same output. its not the encryption key because the same issue occurs without an encryption key. so, what's the next step? clear out all the infusions? try pineapple's wifimanager instead of the default network manager?
  6. ah yes thank you for the suggestion. i turned off the encryption and tried to connect wirelessly and STILL had the same issue, so it's a step foreward. it feels like a dhcp issue
  7. im still stuck on this issue... my eth0 connection works just fine. when i unplug the Ethernet chord and try to connect through the wireless nic wlan0 the connection just times out and feeds me the encryption again. what is jamming up my connection here?
  8. oh, wlan0 wont enable...damn,that's unfortunate ...click refresh button on network infusion?
  9. what you want is access to the wireless ap, what the pineapple wants is access to the intenet. like it was said previously wlan0 is your wireless ap. set up the access point using the network infusion and link all your devices to this. for internet access you want to link wlan1 to a trusted wireless router using the client mode setup under the network infusion. you will know when youre connected when wlan1 shows up as connected to your wireless router. as soon as you connect wlan1 to an internet providing router update your infusions and firmware ftw!
  10. if it helps i also had this issue when i first flashed the pineapple when i tried to connect eth0 style. i manually entered the ip n what nots and i got right on. the dhcp seemed to work automatically after i went through the setup and i put it back to automatic.
  11. so, i enable wlan0, set the encryption to wpa2, put in my encrypted password, reset the wireless, remove my ethernet connection, adn try to connect wirelessly. it just keeps asking me for the encryption, like it's failing to connect and im very very sure its the right encryption. is it a dhcp issue? if so i tried to manually enter my ip (172.16.42.30), netmask (255.255.255.0), and gateway (172.16.42.1) with no avail. please help?
  12. .k., i likes it, but doesnt it cause problems always bullying as default (1,1,1)?
  13. heres the dip switch patterns just for clarity. DIP: (1,2,3,4,5) 1 2 3 4 5 * * - do not use, system reserved 1=on=up position 0=off=down position 2 3 4 off off on == 001 == factory reset (not commandable) off off off == 000 == commandable off on off == 010 == commandable on off off == 100 == commandable on on off == 110 == commandable off on on == 011 == commandable on off on == 101 == commandable on on on == 111 == commandable (default setting, not recommended unless it's default commands) only one dip switch command line can be used at a time, but multiple commands can be strung together on one line using the ";". Examples: ifconfig wlan1 up; airmon-ng start wlan1; airodump-ng --write /sd/airodump.pcap --output-format pcap mon0; hostapd_cli -p /var/run/hostapd-phy0 karma_enable; urlsnarf -i br-lan > /sd/infusions/urlsnarf/includes/log/output_`date +%s`.log & changemac -r && hostapd_cli -p /var/run/hostapd-phy0 karma_change_ssid "some_net" hope this helps some of you noobies staring woefullky at the dip switches
×
×
  • Create New...