Jump to content

Purrball

Active Members
  • Posts

    97
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by Purrball

  1. First screenshot, your subnet mask should be 255.255.255.0

    After you enable ICS and it sets the adapter IP to 192.168.*.* as in screenshot 2, you'll have to go back in and set it to the correct IP and DNS which should be similar to what you have for #1, with a fixed subnet as my previous comment. Also add in 8.8.8.8 for Preferred DNS.

    ​Windows 10 is really wonky and I have to enable / disable ICS often, and reconfigure everything. Best method I've found is to enable ICS on the adapter, then go and configure the IP on the Pineapple adapter. If it doesn't stick, I disable ICS reenable and set the proper IP info again. Often it takes a refresh to stick... not sure why.

    I'm having a similar issue as the OP.

    I'm trying to connect to Ethernet over USB via the micro port, and powering the Tetra with the included Y-Cable.I can't seem to get network connectivity, and I think it may be because Win 10 is changing my default network configuration when I enable sharing for the Tetra. LED's are good to go, so I don't believe there's a power issue.I was able to get the NANO up and running without an issue through ICS, but I didn't get the popup that Windows is changing my network config...

    When I leave things as Windows configures them, I lose access to the Tetra through the web UI. When I change everything back to the recommended settings, I can access the web UI, but I still have no outside connection. I tried updating the default route using both eth0 and eth1 (I'm not sure which one the micro USB Ethernet is), and still no joy. I'm able to get it going with a LAN connection, but I'd like to be able to handle this task with just a USB cable if possible.

    Screenshots are below. Any help is greatly appreciated.

    attachicon.gif1.JPG

    attachicon.gif3.JPG

    attachicon.gif7.JPG

    attachicon.gif9.JPG

  2. While this isn't a process, it gives me an idea for a module that would work like switches on the MKV... pre-programmed launch processes where we could define a set of run-time steps for specific modules with pre-determined settings, and then activate more based on a schedule / uptime / logging stats / checkpoints.

    How cool would that be? Instead of physical switches, just set a task and let it run through!

  3. ​Hey everyone!

    Do you do anything with the tracking script in the Tracking section?

    I was just looking at it because i always just ignored it... but was curious if anybody has come up with a fun script that does anything useful? The definition of its purpose is simple and not very descriptive. The default code sample is basic, and it just sort of ends.

    So - is this a carry over from the MK5 or is it a new feature that seems to be left to the imagination!? What do you think?

    Thanks and happy weekend

    • Upvote 1
  4. Should be helpful if something like this were to be added.

    My main concern now is not being able to get any associations or use PineAP when I'm connected with WiFi Client mode. PineAP just does nothing. It's "running," but I disabled broadcasting SSID's to help, but it picks up nothing new. As soon as I disconnect wlan2 from the hotspot, it seems to start working again, and by that, I mean it will start adding AP's to the pool... no clients connect still, but it does something at least. Has anybody else run into this?

    ​-CPU usage stays low, too, and I checked to make sure nothing was causing it to spike.

    ​​-PineAP log states that the only probe requests are for the Management AP

    ​-dmesg output seems normal

    ​-Filters are both in deny mode

  5. Not 100% but I think if you have previously authenticated with the AP it'll take priority in your devices settings, at least thats been the behavior with my devices, they'll always favor something that's been auth'd before, but it also comes back to signal strength. No idea about the insecure vs encryption, though that may play a role, someone with more experience should chime in... so I can be proven wrong, if I am :)

    Let me ask you this, so I don't keep wasting time - - 'should' they be connecting automatically even if the real AP is password protected/encrypted wpa?.. When I attempted to connect to pineapple manually connect I get a message about it being unsecure - could that obstacle be the reason it doesn't connect automatically on the deauth?.

  6. I have this problem with a 3rd adapter, when it's connected to a client AP and run recon with both chosen it seems to freeze the nano interface entirely ... most of the time. The few exceptions were when client mode was enabled but not connected. As soon as the AP is connected to, thats when things go crazy. Tried on a battery and connected to computer to rule out battery not giving it enough.

    Recon mode / PineAP requires both wlan0 and wlan1. You cannot run clientmode on those interfaces if you want to make use of such features. For that you will require a third radio.

    Best Regards,

    Sebkinne

  7. its interesting that you posted this, and while i saw that your problem was related to an Aruba system, i have just run into this with my tetra. nothing will connect. just tried factory resetting and flashing, both result in the same thing. it barely picks up wifi signals around anymore.

    so i tried 2 different power sources, unscrewed all the antennas and put them back in (while it was off) and still getting the same thing, it's super strange...

    edit: and i spoke too soon, powered it off and waited a few minutes, did another (third or fourth at this point) reset, and it managed to let me connect with another device through pineAP's open wifi. meh!

  8. Can anybody help explain how client mode is intended to work with an additional usb wifi dongle? My trouble is that when using it no clients can connect via PineAP, in fact they don't even seem to exist. Running a recon scan shows only my phone connected with Management AP, and the hotspot I'm connected to providing it internet.

    Here's the process and issues:

    -I connected my WiFi dongle, it becomes wlan2, which I've connected to another AP to provide internet to the NANO.

    -Connect via Management AP, able to control the NANO, great!

    -Make sure everything in PineAP is running.

    -Check for internet connectivity, it works, great.

    -Attempt to connect with another client device (phone, laptop, etc) and it just doesn't exist or broadcast anything.

    -Check Networking, and there's a bunch of stuff listed in DNS that wasn't there earlier (two 192.* entries for wlan2 and the default route for brlan)

    Should there be a specific route configuration when using client mode? What are the correct routes for Networking to enable internet sharing and use PineAP with the NANO's built in adapters (wlan0, wlan01, wlan1) as it normally would?

    It appears something is configured incorrectly, as it works flawlessly without using the additional adapter and just running through a host computer sharing internet. Am I missing something?

    Any help would be appreciated!

  9. Haven't discovered it personally yet but will try it out and reply back if I find anything different.

    But to be fair, mine has been extremely unstable with 1.0.2 in general, with random things like clients not getting an IP and showing No Hostname after multiple reboots and settings refreshes. Going to do a factory reset for the third time in 2 weeks to see if it improves at all.

×
×
  • Create New...