View Issue Details

IDProjectCategoryView StatusLast Update
0001000Kali LinuxKali Package Bugpublic2014-03-25 19:01
Reporterj0k3r Assigned To 
PrioritynormalSeverityminorReproducibilityhave not tried
Status closedResolutionno change required 
Platformkali linux 1.0.6OSkali linux 1.0.6OS Version1.0.6
Product Version1.0.6 
Summary0001000: channel -1 error in in aircrack-ng suite on upgrade to kernel 3.12-kali1-686-pae
Description

after upgrade to kernel 3.12 from kali linux 1.0.5 , i removed the old kernel 3.7-trunk-686-pae. then i got this channel -1 error in airodump-ng , airbase-ng, aireplay-ng (in aircrack-ng suite). i have tried to install kernel 3.7 again but it is not in the repostories.

here is my sources.list

deb http://http.kali.org/ /kali main contrib non-free
deb http://http.kali.org/ /wheezy main contrib non-free
deb http://http.kali.org/kali kali-dev main contrib non-free
deb http://http.kali.org/kali kali-dev main/debian-installer
deb-src http://http.kali.org/kali kali-dev main contrib non-free
deb http://http.kali.org/kali kali main contrib non-free
deb http://http.kali.org/kali kali main/debian-installer
deb-src http://http.kali.org/kali kali main contrib non-free
deb http://security.kali.org/kali-security kali/updates main contrib non-free
deb-src http://security.kali.org/kali-security kali/updates main contrib non-free
deb http://repo.kali.org/kali kali-bleeding-edge main

it is very severe, i never got this error in kernel 3.7-trunk-686-pae or 3.7-trunk-amd64

channel -1 error in in aircrack-ng suite on upgrade to kernel 3.12-kali1-686-pae

Steps To Reproduce

this error occurs everytime , rebooting or upgrading does not solve it, kernel needs to be patched.
thanks

Additional Information

i upgraded from kali 1.0.5 with kerne 3.7-trunk-686-pae to kali 1.0.6 kernel 3.12-kali1-686-pae then i got this error.
the screenshot is attached. it is original kali 1.0.5.
thanks.
regards,
J0K3R .

Attached Files
bug-report.png (161,796 bytes)   
bug-report.png (161,796 bytes)   

Activities

nakamoto

nakamoto

2014-02-02 10:41

reporter   ~0001480

Last edited: 2014-02-02 11:10

problem showed up after 3.7 core on all architectures
same problem on latest raspberrypi image

muts

muts

2014-02-02 12:52

reporter   ~0001481

please try:

airmon-ng check kill

before starting any attacks, as mentioned in the aircrack-ng documentation.

nakamoto

nakamoto

2014-02-02 16:34

reporter   ~0001482

in my case it worked, thank you muts!

muts

muts

2014-02-02 16:48

reporter   ~0001483

Good to hear, welcome!

Issue History

Date Modified Username Field Change
2014-01-28 17:20 j0k3r New Issue
2014-01-28 17:20 j0k3r File Added: bug-report.png
2014-02-02 10:41 nakamoto Note Added: 0001480
2014-02-02 11:10 nakamoto Note Edited: 0001480
2014-02-02 12:52 muts Note Added: 0001481
2014-02-02 16:34 nakamoto Note Added: 0001482
2014-02-02 16:48 muts Note Added: 0001483
2014-02-02 16:49 muts Status new => closed
2014-02-02 16:49 muts Resolution open => no change required