User Tools

Site Tools


troubleshooting

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Last revisionBoth sides next revision
troubleshooting [2009/03/24 00:56] – ACX1xx can inject with acx-mac80211. USB Marvells in the Libertas range can inject using libertas_tf. (OpenWRT on AR7 may also be able to inject using acx-mac80211, but the default build doesn't include that driver.) netrolller3dtroubleshooting [2009/03/24 01:04] – Spelling fixes. netrolller3d
Line 11: Line 11:
   * Something is wrong with your card (firmware problem ?)    * Something is wrong with your card (firmware problem ?) 
   * **By the way, beacons are just unencrypted announcement packets. They're totally useless for WEP cracking.**    * **By the way, beacons are just unencrypted announcement packets. They're totally useless for WEP cracking.** 
 +
  
  
  
 ===== I can't inject packets  ===== ===== I can't inject packets  =====
-As a reminder, you can't inject with a **Hermes, Aironet, SiS, non-USB Marvell or [[http://www.aircrack-ng.org/doku.php?id=b43| some Broadcom]]** chipset because of firmware and/or driver limitations.\\+As a reminder, you can't inject with a **Hermes, Aironet, SiS, non-USB Marvell or [[b43|some Broadcom]]** chipset because of firmware and/or driver limitations.\\
 Note: You can't inject with OpenWrt devices ([[http://openwrt.org/?p=29|This news]] is an april fool, see post date). (Possibly AR7-based devices can inject using the acx-mac80211 driver, however that driver has no master mode support, and is not included in the official builds.) Note: You can't inject with OpenWrt devices ([[http://openwrt.org/?p=29|This news]] is an april fool, see post date). (Possibly AR7-based devices can inject using the acx-mac80211 driver, however that driver has no master mode support, and is not included in the official builds.)
  
Line 34: Line 35:
 ===== I've been unable to crack this AP !  ===== ===== I've been unable to crack this AP !  =====
 Shit happens. Last thing you can try is asking the key to the network owner ;) Shit happens. Last thing you can try is asking the key to the network owner ;)
 +
  
 ===== I have a Prism2 card, but airodump-ng / aireplay-ng doesn't seem to work !  ===== ===== I have a Prism2 card, but airodump-ng / aireplay-ng doesn't seem to work !  =====
-First step, make sure you aren't using the orinoco driver. If the interface name is wlan0, then the driver is HostAP or wlan-ng. However if the interface name is eth0 or eth1, then the driver is orinoco and you must disable the driver (use cardctl ident to know you card identifier, then edit /etc/pcmcia/config, replace orinoco_cs with hostap_cs and restart cardmgr). +First step, make sure you aren't using the orinoco driver. If the interface name is wlan0, then the driver is HostAP or wlan-ng. However if the interface name is eth0 or eth1, then the driver is orinoco and you must disable the driver (on 2.4 kernels, use cardctl ident to know you card identifier, then edit /etc/pcmcia/config, replace orinoco_cs with hostap_cs and restart cardmgr; on 2.6 kernels, add "blacklist orinoco_cs" to /etc/modprobe.d/blacklist).
  
 Also, it can be a firmware problem. Old firmwares have trouble with test mode 0x0A (used by the HostAP / wlan-ng injection patches), so make sure yours is up to date (see [[prism2_flashing|Prism2 flashing]] for instructions). The recommended station firmware version is 1.7.4. If it doesn't work well (kismet or airodump-ng stalls after capturing a couple of packets), try STA 1.5.6 instead (either s1010506.hex for old Prism2 cards, or sf010506.hex for newer ones).  Also, it can be a firmware problem. Old firmwares have trouble with test mode 0x0A (used by the HostAP / wlan-ng injection patches), so make sure yours is up to date (see [[prism2_flashing|Prism2 flashing]] for instructions). The recommended station firmware version is 1.7.4. If it doesn't work well (kismet or airodump-ng stalls after capturing a couple of packets), try STA 1.5.6 instead (either s1010506.hex for old Prism2 cards, or sf010506.hex for newer ones). 
Line 89: Line 91:
 [[http://hostap.epitest.fi/wpa_supplicant/|wpa_supplicant]] or a network manager may be running and try to get connected to an Access Point. You should stop it before running airodump-ng. [[http://hostap.epitest.fi/wpa_supplicant/|wpa_supplicant]] or a network manager may be running and try to get connected to an Access Point. You should stop it before running airodump-ng.
  
-===== Why does my computer locks up when injecting packets ? Is there a solution? ====+ 
 +===== Why does my computer lock up when injecting packets? Is there a solution? ====
  
 See http://tinyshell.be/aircrackng/forum/index.php?topic=901.0 See http://tinyshell.be/aircrackng/forum/index.php?topic=901.0
troubleshooting.txt · Last modified: 2009/05/04 00:20 by mister_x