Jump to content

Recommended Posts

  • Replies 140
  • Created
  • Last Reply

I ran into the same issue once during my initial testing.

I exported the SSID pool, factory reset the Nano (by holing the reset button...don't know if it might have worked from the menu), and I never saw the problem again.

I know it doesn't explain *why* it happens (or help the guys troubleshooting), but you might try it to get running again quickly.

Link to comment
Share on other sites

  • 2 weeks later...

In the PineAP module, what is "Save active config as default" under "Configuration" supposed to actually save?

I enabled the PineAP Daemon and checked the boxes for:

-Allow Associations

-Log Probes

-Log Associations

-Capture SSIDS to Pool

-Beacon Response

I left the box for Broadcast SSID Pool unchecked. Then I clicked the Save PineAP Settings button. Once I did that, I clicked on the Configuration drop down and clicked Save active config as default.

Whenever I reboot the nano the PineAP Daemon is enabled and it remembered that the Capture SSIDs to Pool and Beacon Response were selected but the following 3 are no longer selected:

-Allow Associations

-Log Probes

-Log Associations

When I save the active config is it supposed to save everything on the page or just the PineAP Daemon setting?

Link to comment
Share on other sites

  • 2 weeks later...
I have problems with Wifi Client Mode . When PineAp Daemon is Enabled, the Wifi Client Mode change to disconnects, and if Wifi Client Mode is active the PineAp Daemon change to Disabled. Why ?

This is because PineAP requires the second radio in monitor mode. This will break clientmode (which is why the warning when selecting wlan1 shows up). If you want to run PineAP and clientmode, you will need a third radio such as this one, or this one.

Best Regards,

Sebkinne

Link to comment
Share on other sites

  • 3 weeks later...

I have noticed some strange behavior with PineAP where all the clients get No IP and No Hostname until rebooting. It happens after running a Recon scan most of the time, from what I can tell. Has anybody else run into this, and if not, could you try connecting a random client and then running a 30 second Recon scan, and watching to see if clients are kicked off/assigned No IP or Hostname?

Link to comment
Share on other sites

I have noticed some strange behavior with PineAP where all the clients get No IP and No Hostname until rebooting. It happens after running a Recon scan most of the time, from what I can tell. Has anybody else run into this, and if not, could you try connecting a random client and then running a 30 second Recon scan, and watching to see if clients are kicked off/assigned No IP or Hostname?

I just tried what you suggested using an Apple iPod as the client. As a matter of setup, I was tethered to the Nano using an android phone and powering it all with an external battery back providing a max of 2.1Amps. The client associated with the Nano. There was no hostname, but it was assigned an IP. After running Recon mode for 30 seconds with PineAP continuing to run as well, the client was still connected with it's original IP address. Just to be thorough, I re-scanned for 1 minute. Everything is still working as expected.

Link to comment
Share on other sites

I just tried what you suggested using an Apple iPod as the client. As a matter of setup, I was tethered to the Nano using an android phone and powering it all with an external battery back providing a max of 2.1Amps. The client associated with the Nano. There was no hostname, but it was assigned an IP. After running Recon mode for 30 seconds with PineAP continuing to run as well, the client was still connected with it's original IP address. Just to be thorough, I re-scanned for 1 minute. Everything is still working as expected.

Thanks for trying. Maybe its intended behavior? I wonder what No IP/No Hostname actually "means" beyond the literal meaning, as in why that would happen, and what actions would lead to a client displaying neither/or getting no IP.

Link to comment
Share on other sites

  • 2 weeks later...

Hello,

I just got my WiFi Pineapple NANO yesterday, and i'm trying to make it work.

I checked all of Darrens videos, so i get the basics.

Thing is; PineAP does collect the SSID's and puts them in a pool, but not send them out.

For example, my laptop is looking for SSID: "Home" The Pineapple sees that and puts "Home" into it's pool. But when I check my laptop, i do not see a second "Home" access point.

I have every setting checked on the NANO's PineAP module.

Using a Samsung device with the Chrome browser.

Does anyone know what the issue could be?
Thank you for your time, and pardon my grammar.

Link to comment
Share on other sites

Just following up on my previous PineAP thing, flashing it (AGAIN!! x50) seemed to fix most problems recently. However I still get the random problem where nothing gets an IP or hostname until I reboot the nano. Super strange... kind of frustrating... but at least rebooting fixes it? :wacko:

Link to comment
Share on other sites

Hey all - now that i got my replacement unit in the mail all my problems seem to have been resolved. The unit works great. I let it run all weekend with dwall running and pine ap running and when i open up the computer this morning i had lots of associations and web traffic monitored. Before i couldnt let it run more than 20 min without a problem. My unit must have been defective. Refer to my original post on this thread to see if your problem is the same. Darren said almost none of their products are defective but obviously this one was since im using it the same as the other and it runs completely different, just as expected. Thanks darren for the support. Was a little bit slow and had to ask for help a lot but appreciate the replacement unit very much. :D

Link to comment
Share on other sites

  • 1 year later...
On 2016/1/3 at 4:10 AM, Sebkinne said:

Thanks for the feedback.

You are only able to select the checkboxes below "PineAP Daemon" if PineAP daemon has been started. This requires a "Save PineAP Settings".

In regards to the JS error, that should not affect the module, but I have added an undefined check regardless.

This still does not explain why "Allow Associations" and similar options disable themselves, or don't enable at all.

Best Regards,

Sebkinne

 

Hi Sebkinne,

Tetra firmware 2.0.2.

Pineapple will reboot each time I try to save PineAP settings, regardless Daemon already been 'Switch' to 'Enabled'.

Reboot happens each time for any attempt to 'connect' wlan0 or wlan1 under wifi client mode tab.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.

×
×
  • Create New...