Jump to content

personofinterest

Active Members
  • Posts

    8
  • Joined

  • Last visited

Posts posted by personofinterest

  1. 1 minute ago, DigitalData said:

    Can you post a screenshot of the PineAP and Filtering page?

    Can't atm but picture  both client and ssid filtering set to deny mode which if I'm correct would allow all the things to connect.

    Pine AP: All checkboxes are checked, daemon is set to enabled the two levels are set to normal. Source MAC and Target MAC are defaults. 

    Networking shows wlan0, wlan0-1, wlan1mon

  2. I'm having issues with PineAP. I have a Nano and I'm running PineAP with all of the checkboxes checked and empty filters set to deny. The SSID Pool stays completely empty if I leave it this way for hours in an area with 30+ wifi networks. There will also be zero clients connecting. There are no logs for PineAP. If I enter a network into the SSID Pool manually it does indeed broadcast it and it can be connected to. 

    I have tried a factory reset and the problem still persists. Any help would be appreciated.

×
×
  • Create New...