Replies: 68 comments 28 replies
-
Good to hear that it is compiling without fatal errors. Now let's hunt for the BE problems. Can you please attach a pcapng dumpfile recorded by hcxdumptool that include a complete AUTHENTICATION sequence and a pcapng CUSTOM BLOCK: I'm sure, by adding a few debug printf we can find the BE problem quickly. Thanks. |
Beta Was this translation helpful? Give feedback.
-
|
Beta Was this translation helpful? Give feedback.
-
Please also comment the output (BE system) of
I asked this, because hcxdumptool's requirements are many times higher than the requirements of aircrack-ng.
and hcxdumptool's transmit radio tap headers (two different headers dependent of the attack): It is mandatory that the driver / interface support this. Some more differences between hcxdumptool an aircrack-ng: |
Beta Was this translation helpful? Give feedback.
-
Attached a modified version of hcxdumptool. Please backup hcxdumptool.c. Than replace it by the debug version. Compile and runt it: This version store the traffic from hcxdumptool to the driver, too. That allows to detect mail formed frames caused by an ENDIANESS issue. When hcxdumptool has been terminated, please attach the dump file and comment the status output, e.g.:
|
Beta Was this translation helpful? Give feedback.
-
If you have no idea how to set up a reproducible test environment, a good starting point is here: |
Beta Was this translation helpful? Give feedback.
-
Thanks. The debug dump file is very helpful and I see the problem. BTW:
https://wireless.wiki.kernel.org/en/users/Drivers/ath10k Passive dumpers may work, hcxdumptool (interactive) not. |
Beta Was this translation helpful? Give feedback.
-
This is an epical fail: |
Beta Was this translation helpful? Give feedback.
-
Please try latest commit. |
Beta Was this translation helpful? Give feedback.
-
These were massive changes. It's possible that I've missed something else. |
Beta Was this translation helpful? Give feedback.
-
By latest commit (change in Makefile), debugging becomes easy:
|
Beta Was this translation helpful? Give feedback.
-
Some more information: |
Beta Was this translation helpful? Give feedback.
-
I checked both dump files.
No ENDIANESS problems any longer. |
Beta Was this translation helpful? Give feedback.
-
Another epical fail. I have not noticed that debug mode has been enabled: |
Beta Was this translation helpful? Give feedback.
-
I have run a new round of tests. I ran both the normal and debug versions multiple times, in case of any driver errors. I checked
First test, normal unmodified code exactly as it comes out of github:
Second run, nearly identical results:
Neither time did So I switched to debug mode:
Second test, nearly identical:
Still nothing seen from
It was, so I then did a third trial of
Again no mention of a client, no |
Beta Was this translation helpful? Give feedback.
-
Please try latest git head. I still need the value of the AUTHENTICATION sequence field and the value of the AID field. |
Beta Was this translation helpful? Give feedback.
-
Looks like there are several "openwrt capable devices" out in the wildness and it is worth it to add BE support to hcxdumptool. |
Beta Was this translation helpful? Give feedback.
-
This is from your BEACON record dump:
The BEACON has been transmitted, but the capabilities information is wrong. |
Beta Was this translation helpful? Give feedback.
-
Lessons learned so far: |
Beta Was this translation helpful? Give feedback.
-
Please try latest git head (no need to enable debug mode, because the TX branch is still unfixed). |
Beta Was this translation helpful? Give feedback.
-
Thanks for the test and your patience. The major attack is the REASSOCIATION attack which is a hundred times more effective than a DEUTHENTICATION attack. |
Beta Was this translation helpful? Give feedback.
-
The TX branch should now be fixed, too.
Start recording:
or
run hcxdumptool and wait until teh channel has been changed ate least 5 times. |
Beta Was this translation helpful? Give feedback.
-
Thanks. That was helpful. |
Beta Was this translation helpful? Give feedback.
-
BTW: |
Beta Was this translation helpful? Give feedback.
-
Thanks.
and it has been accepted:
By latest commit, the exit(EXIT_FAILURE) has been removed and hcxdumptool should work as expected, now: That was the best way to terminate hcxdumptool after the expected NETLINK message has arrived. |
Beta Was this translation helpful? Give feedback.
-
Thanks for the test and the dump files. CLIENT display below: If you specify an attack BPF it is good to now which channel is in use The default scan channels are 1a,6a,11a because the entire range (all channels is a way too big to perform successful attacks "in time"). |
Beta Was this translation helpful? Give feedback.
-
hcxpcapngtool status show the difference:
attack on CLIENT (status shown in CLIENT display of hcxdumptool)
|
Beta Was this translation helpful? Give feedback.
-
I think, all BE uint 16, 32 and 64 values should be BE ready, now. Due to several changes it is mandatory that hcxdumptool and hcxpcapngtool version numbers are matching., because none of the tools can handle data from newer tools. They are backward compatible only. BTW: |
Beta Was this translation helpful? Give feedback.
-
Compiling software for OpenWrt is a bit of a chore. Most devices that run OpenWrt are routers, with the resource constraints you would expect -- not a lot of RAM or storage. So running the build environment on the device itself is usually not practical. For this reason, the OpenWrt people have developed an elaborate cross-compiling setup that can produce builds for all the huge variety of OpenWrt devices out there -- little endian, big endian; MIPS, ARM, x86 processors... The basic overview is:
Which, honestly, is way too much trouble for 99% of people. It took me many hours to get to that point.
|
Beta Was this translation helpful? Give feedback.
-
Thanks. I'm sure this will be helpful for other opwnwrt users. |
Beta Was this translation helpful? Give feedback.
-
" PHY Interface Driver Chipset phy0 wlan0 mt798x-wmac Not pci, usb, or sdio root@OpenWrt: Requesting physical interface capabilities. This may take some time. failed to get interface list 1 ERROR(s) during runtime root@OpenWrt:~# |
Beta Was this translation helpful? Give feedback.
-
With the merge of #380 and #381, hcxdumptool will now run without fatal errors on my MIPS big Endian system, thanks!
I suspect that there are some non-fatal endianness issues still lurking, however. A quick, non-scientific test didn't net me any handshakes in an environment where I definitely expect them, and do get them when using other tools (airodump-ng and aireplay-ng). As most development and testing is probably being done on little endian systems, this seems like an easy place for bugs to creep in.
I'll do some more testing (side by side with BE and LE systems, etc). But any ideas on specific items to test, or areas of the code that may be more prone to endianness issues, would be useful.
Beta Was this translation helpful? Give feedback.
All reactions