View Issue Details

IDProjectCategoryView StatusLast Update
0003831Kali LinuxGeneral Bugpublic2019-02-20 11:36
ReporterSilla Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionfixed 
Product Version2016.2 
Summary0003831: NMAP does not work over onboard wifi on Kali for raspberry pi 3
Description

Whenever trying to scan something over wifi, nmap returns
WARNING: eth_send of ARP packet returned -1 rather than expected 42 (errno=22: Invalid argument)

dmesg has a similar message:

nmap: packet size is too short (42 <= 50)

nmap works flawlessy over the ethernet interface or other wifi dongles.

Bettercap generates similar messages in dmesg:

packet_queue.r*: packet size is too short (42 <= 50)

Steps To Reproduce

just try to scan something over Wifi:

root@kali:~# nmap -sV -A -p0-65535 192.168.1.253

Starting Nmap 7.40 ( https://nmap.org ) at 2017-01-13 13:28 UTC
WARNING: eth_send of ARP packet returned -1 rather than expected 42 (errno=22: Invalid argument)
WARNING: eth_send of ARP packet returned -1 rather than expected 42 (errno=22: Invalid argument)
Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
Nmap done: 1 IP address (0 hosts up) scanned in 6.19 seconds

Additional Information

Looks like a problem in the wifi driver; this URL has more information: https://github.com/raspberrypi/linux/issues/1357

Activities

Silla

Silla

2017-01-13 19:19

reporter   ~0006246

More useful info: https://dev.openwrt.org/browser/trunk/package/kernel/mac80211/patches/351-0014-brcmfmac-use-ndev-needed_headroom-to-reserve-additio.patch?rev=49387

sbrun

sbrun

2017-02-10 11:23

manager   ~0006361

the patch for the wifi driver is in the linux kernel since version 4.8.5
kali-rolling currently has linux kernel version 4.9.6. You should upgrade your kernel.

Reassigning to Threeway in case he wants to update the prebuilt images.

Issue History

Date Modified Username Field Change
2017-01-13 13:49 Silla New Issue
2017-01-13 19:19 Silla Note Added: 0006246
2017-02-10 11:23 sbrun Assigned To => steev
2017-02-10 11:23 sbrun Status new => assigned
2017-02-10 11:23 sbrun Note Added: 0006361
2018-06-22 06:19 g0tmi1k Severity major => minor
2019-02-20 11:36 g0tmi1k Assigned To steev => sbrun
2019-02-20 11:36 g0tmi1k Status assigned => resolved
2019-02-20 11:36 g0tmi1k Resolution open => fixed