Jump to content

tomscrat

Members
  • Posts

    2
  • Joined

  • Last visited

Recent Profile Visitors

583 profile views

tomscrat's Achievements

Newbie

Newbie (1/14)

  1. the function "reveal public IP Address" can be found in: root@pineapple:/pineapple/components/system/network cat functions.php there you can see, that by clicking on the web GUI on the Link "Internet IP: Show" you trigger a java script calling this function in functions.php: if(isset($_GET['internet_ip'])){ if(online()){ echo file_get_contents("https://wifipineapple.com/ip.php"); }else{ echo '<font color="red">Error Connecting</font>; } } I think, the point is that https connections don't work, see my post here: https://forums.hak5.org/index.php?/topic/37929-suggestion-how-to-fix-https-connections-on-ap-121u-based-mk4-pineapple/ performing a curl https://wifipineapple.com/ip.php from a standard linux desktop gives you your public IP Address ... so this script is working fine ... but requires a https connection ... (1) the php function "file_get_contents" seems to need some kind of wrapper to support https (https://stackoverflow.com/questions/1975461/how-to-get-file-get-contents-work-with-https) and (2) wget, which is used in opkg update, comes from busybox which also does not support https connections So, I believe your pineapple is working fine, but the backend was migrated to https connections only ... which are not supported in MK4 models so far
  2. Hello community, I have a Alfa Hornet AP121-U access point, the hardware basis of the wifi pineapple MK4 and I have successfully flashed Firmware V3.0.0 on the device. But the connection functions/options back to the cloud.wifipineapple.com to get updates, infusions, or even to show the Internet IP do not work. I think this is because of the backend was migrated to https based connections, and the wget software, part of busybox 1.19.4 (as it comes with FW 3.0.0) does not support https encrypted connections, only http or ftp connections are supported. Idea: Since wget is provided by busybox, would it be possible to recompile busybox and replacing it on the pineapple? The latest version of busybox can be found here: https://busybox.net/downloads/ for cross compiling busybox for an arm target, I followed this description: http://wiki.beyondlogic.org/index.php?title=Cross_Compiling_BusyBox_for_ARM I get a binary busybox file with 964KB using all the default options set for busybox version 1.24.2 The Busybox binary on my pineapple has a size of 417.6KB I doubt that my new busybox fits on the memory of the AP-121U based pineapple libopenssl seems to be installed on the FW 3.0.0, check: opkg status | grep -A 7 Package:\ libopenssl gets me this: Package: libopenssl Version: 1.0.1.e-1 Depends: libc, zlib Providers: Status: install ok installed Architecture: ar71xx Installed-Time: some_number so, my understanding about this, that openssl is available on the pineapple, so wget could make use of it. I believe, wget not supporting https connections is the main problem working with MK4 based hardware. This is my insight after studying these posts: https://forums.hak5.org/index.php?/topic/37829-cant-download-infusion-and-use-opkg-update-command/ https://forums.hak5.org/index.php?/topic/37775-some-mk4-problems/ https://forums.hak5.org/index.php?/topic/37783-markiv-infusions-wanted/ Quote by Sebkinne: We'll ensure the mk4 services are back up soon - the issue is that the mk4 doesn't use ssl. Help needed: So, does anyone have recommendations how to configure the build of busybox, so that I have the same functionality like the one on FW 3.0.0 of the pineapple and also get a similar size? Further input would be helpful, regards, tomscrat
×
×
  • Create New...