Jump to content

daisukiXCI

Members
  • Posts

    2
  • Joined

  • Last visited

Recent Profile Visitors

214 profile views

daisukiXCI's Achievements

Newbie

Newbie (1/14)

  1. Hi, first sorry for my english, i'm not really speak good enought to my minb(don't hesitate to correct me) ^^ and thanks for your time. The fact that I haven't succeeded to connect my (beautiful) pineapple to a ad hoc i have created on my ubuntu 14.04 (WEP). (it's not the try with my ad hoc but it's the same thing with any network i try). To try something because i'm working on it for 5 hours, i connected in ssh to use fix ip address after i connected with command line(I saw this method in one of the multiple topic i read before in the 18 first page) I try to use the web interface and it said me it succesfull connected but i haven't ip address. I provide you the dmesg: [ 1830.230000] device wlan0 entered promiscuous mode [ 1830.240000] br-lan: port 2(wlan0) entered forwarding state [ 1830.250000] br-lan: port 2(wlan0) entered forwarding state [ 1832.250000] br-lan: port 2(wlan0) entered forwarding state [ 1838.250000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1838.510000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1838.720000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1838.930000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1839.140000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1856.740000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1856.990000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1857.200000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1857.410000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1857.620000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1859.830000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1860.080000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1860.290000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1860.500000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1860.710000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1866.070000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1866.320000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1866.530000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1866.740000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1866.950000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1876.290000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1876.540000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1876.750000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1876.960000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1877.170000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1896.760000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1897.010000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1897.220000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1897.430000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1897.640000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1919.870000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1920.120000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1920.330000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1920.540000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1920.750000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1940.350000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1940.600000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1940.810000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1941.020000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1941.230000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1963.450000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1963.700000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1963.910000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1964.120000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1964.330000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 1994.450000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 1994.700000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 1994.910000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 1995.120000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 1995.330000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2025.410000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2025.660000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2025.870000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2026.080000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2026.290000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2119.390000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2119.640000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2119.850000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2120.060000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2120.270000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2150.930000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2151.190000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2151.400000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2151.610000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2151.820000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2181.940000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2182.190000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2182.400000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2182.610000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2182.820000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2244.430000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2244.680000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2244.890000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2245.100000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2245.310000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2306.970000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2307.220000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2307.430000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2307.640000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2307.850000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2367.800000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2368.050000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2368.260000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2368.470000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2368.680000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2430.210000] wlan1: authenticate with 4c:5e:0c:2b:90:13 [ 2430.460000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 1/3) [ 2430.670000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 2/3) [ 2430.880000] wlan1: direct probe to 4c:5e:0c:2b:90:13 (try 3/3) [ 2431.090000] wlan1: authentication with 4c:5e:0c:2b:90:13 timed out [ 2448.310000] usb 1-1.2: new high-speed USB device number 5 using ehci-platform [ 2464.960000] usb 1-1.2: USB disconnect, device number 5 [ 2466.990000] usb 1-1.2: new high-speed USB device number 6 using ehci-platform [ 2470.850000] usb 1-1.2: USB disconnect, device number 6 [ 2485.520000] eth0: link up (100Mbps/Full duplex) [ 2485.520000] br-lan: port 1(eth0) entered forwarding state [ 2485.530000] br-lan: port 1(eth0) entered forwarding state [ 2487.530000] br-lan: port 1(eth0) entered forwarding state Again thanks for your help and i hope it's nothing to newbie ( i will feel sad ;))
×
×
  • Create New...