Jump to content

Clients not connecting to the Pineapple. What am I doig wrong?


P Jones

Recommended Posts

I'm new to the Pineapple and I'm having trouble trying to get clients to connect to it. There seem to be two issues, depending on the client. I'm running Karma, Pineap, Dogma and Beacon Response. I have a router named 'linksys' on the other side of the house, whose signal is significantly weaker than the Pineapple's. Karma is in whitelist mode and 'linksys' is in the whitelist. Additionally, 'linksys' is in the Pineap SSID Management list.

When Client_A turns on its WiFi I get the following in the Karma log:

Apr  17 16:04:43 KARMA: Probe Request from [client_A_mac] for SSID 'linksys'
Apr  17 16:04:43 KARMA: Checking ESSID linksys against linksys
Apr  17 16:04:43 KARMA: Match found, leaving loop

and the client connects to 'linksys', not the Pineapple.

That's what happens most of the time. Sometimes I'll get the following:

Apr  17 15:53:30 KARMA: Probe Request from [client_B_mac] for SSID 'linksys'
Apr  17 15:53:30 wlan0: STA [client_B_mac] IEEE 802.11: authenticated
Apr  17 15:53:30 wlan0: STA [client_B_mac] IEEE 802.11: No WPA/RSN IE in association request

and again, no connection to the Pineapple.

Now, occasionally a client will actually connect, but it doesn't happen often, and won't happen two times in a row.

I would be very happy if someone could help me with this.

Another thing: even if you don't have an answer for the above, if someone could give me an authoritative explanation for what "Match found, leaving loop", and "IEEE 802.11: No WPA/RSN IE in association request" mean, I (and probably others searching the phrases) would greatly appreciate it. I've seen both phrases mentioned on the site, but I haven't found any explanations.


Thanks in advance!!!

Link to comment
Share on other sites

One minor mystery solved. Googling around, I've found some code that shows that the "Match found, leaving loop" part is just what Karma prints when it's found an SSID that is acceptable. The loop in question goes through the black/whitelist comparing the each SSID in the list to the current SSID. So "leaving loop" simply means that Karma will process the current SSID. Of course, without an error message to follow, I have no idea why the SSID is rejected.

I found the code in a patch for Pinapple-Pi.

BTW, is the source code for Karma available anywhere?

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...