View Issue Details

IDProjectCategoryView StatusLast Update
0003298Kali LinuxGeneral Bugpublic2016-07-24 15:47
Reporterwoodbine Assigned Tomuts  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Product Version2016.1 
Fixed in Version2016.2 
Summary0003298: No aircrack-ng compatibility with rt2800lib devices on newer kernels (> 4.2)
Description

Reported on: https://forums.kali.org/showthread.php?31126-No-aircrack-ng-compatibility-with-rt2800lib-devices-on-newer-kernels-%28-gt-4-2%29-!-!

since this seems to be a big Problem that comes with the new release of the 2016 Kali Version I think many users using rt2800 driver compatible chipsets would love to see a solution.

So far the new Kali Version is useless for Wifi Penetration Testing cause all you get for example from reaver is

Waitining for beacon.... and thats it until you get the message "failed to associate with AP...", also injection does not work when tested.

So I searched the net for a solution but all I found was more users crying about there ALFA Adapters not working on the 2016 Kali and no solution in sight.

apt-get update && apt-get dist-upgrade didnt solve the bug, so I think nobody in the Kali Team recognized it so far.

Then I found someone that reminded me of Shinichi Mochizuki, the men behind the confirmation of the ABC conjecture, the problem is no one understands his confirmation, but it seems confirmed

The solution for our Problem looks like this


This will help you. It restores aircrack-ng compatibility with rt2800lib devices on newer kernels (> 4.2)


drivers/net/wireless/rt2x00/rt2800lib.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/net/wireless/rt2x00/rt2800lib.c b/drivers/net/wireless/rt2x00/rt2800lib.c
index 9524564..285acc2 100644
--- a/drivers/net/wireless/rt2x00/rt2800lib.c
+++ b/drivers/net/wireless/rt2x00/rt2800lib.c
@@ -1490,7 +1490,7 @@ void rt2800_config_filter(struct rt2x00_dev *rt2x00dev,
!(filter_flags & FIF_FCSFAIL));
rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_PHY_ERROR,
!(filter_flags & FIF_PLCPFAIL));

  • rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_NOT_TO_ME, 1);
  • rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_NOT_TO_ME, 0);
    rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_NOT_MY_BSSD, 0);
    rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_VER_ERROR, 1);
    rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_MULTICAST,
    --
    2.7.0

So we seem to have a solution for our problem but how to hell am I suppose to use it. This aint lines to put in terminal and execute!

So we need some specialists to translate exactly step by step how to use the solution presented above.

I think this can make many many ALFA users very happy

Activities

muts

muts

2016-07-24 15:47

reporter   ~0005587

This is a driver patch, meant to be introduced to the kernel package before re-building it. This issue is already solved in the latest version of Kali rolling. Make sure you:

apt-get update
apt-get dist-upgrade
reboot

Issue History

Date Modified Username Field Change
2016-05-17 16:57 woodbine New Issue
2016-07-24 15:47 muts Note Added: 0005587
2016-07-24 15:47 muts Status new => closed
2016-07-24 15:47 muts Assigned To => muts
2016-07-24 15:47 muts Resolution open => fixed
2016-07-24 15:47 muts Fixed in Version => 2016.2
2016-07-24 15:47 muts Status closed => resolved