View Issue Details
ID | Project | Category | View Status | Date Submitted | Last Update |
---|---|---|---|---|---|
0004216 | Kali Linux | General Bug | public | 2017-09-02 08:34 | 2017-10-23 08:54 |
Reporter | h74n | Assigned To | |||
Priority | normal | Severity | minor | Reproducibility | always |
Status | resolved | Resolution | fixed | ||
Product Version | 2017.1 | ||||
Summary | 0004216: Alfa AWUS052NH very low signal and no injection | ||||
Description | On 4.12.0-kali1-amd64 0000001 SMP Debian 4.12.6-1kali6 (2017-08-30) x86_64 GNU/Linux, the AWUS052NH Alfa wireless card doesn't work well:
I don't think this is a aircrack-ng issue as when I plug it into another laptop with 4.9.0-kali4-686-pae 0000001 SMP Debian 4.9.25-1kali1 (2017-05-04) i686 GNU/Linux, the blue light turns on automatically and injection works, and airodump-ng produces about 20 APs (which it should.) | ||||
Steps To Reproduce | plug in AWUS052NH card and: | ||||
Additional Information | I noticed a slightly different dmesg on the two versions (4.9.0 and 4.12): Linux <hostname> 4.12.0-kali1-amd64 0000001 SMP Debian 4.12.6-1kali6 (2017-08-30) x86_64 GNU/Linux (this is after clearing dmesg and re plugging the card, so that's the whole output: [ 5282.977439] usb 6-2: USB disconnect, device number 11 Linux <hostname> 4.9.0-kali4-686-pae 0000001 SMP Debian 4.9.25-1kali1 (2017-05-04) i686 GNU/Linux [ 1087.440395] usb 3-1: new high-speed USB device number 6 using ehci-pci notice the [ 1088.012477] ieee80211 phy2: rt2x00lib_request_firmware: Info - Loading firmware file 'rt2870.bin' that was in 4.9 not but 4.12? It could also be a 64 bit issue, as the Kali 4.9 i tested on was 32 bit. A possible resolution is looking back into the kernel code (I don't know my way around Linux kernels or C, so idk what is the root cause of this) and reverting changes that took place. I DID try replacing the driver file from the working to not working version, that didn't do anything. | ||||
Attached Files | report.txt (2,601 bytes)
Linux <hostname> 4.12.0-kali1-amd64 #1 SMP Debian 4.12.6-1kali6 (2017-08-30) x86_64 GNU/Linux [ 5282.977439] usb 6-2: USB disconnect, device number 11 [ 5285.581794] usb 6-2: new high-speed USB device number 12 using ehci-pci [ 5285.746593] usb 6-2: New USB device found, idVendor=148f, idProduct=3572 [ 5285.746600] usb 6-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 5285.746604] usb 6-2: Product: 802.11 n WLAN [ 5285.746608] usb 6-2: Manufacturer: Ralink [ 5285.746611] usb 6-2: SerialNumber: 1.0 [ 5285.873824] usb 6-2: reset high-speed USB device number 12 using ehci-pci [ 5286.031506] ieee80211 phy14: rt2x00_set_rt: Info - RT chipset 3572, rev 0223 detected [ 5286.060720] ieee80211 phy14: rt2x00_set_rf: Info - RF chipset 0009 detected [ 5286.061368] ieee80211 phy14: Selected rate control algorithm 'minstrel_ht' results from: # aireplay-ng wlan1 -c 9 20:23:08 Trying broadcast probe requests... 20:23:09 No Answer... 20:23:09 Found 0 APs ---------------------------------- Linux <hostname> 4.9.0-kali4-686-pae #1 SMP Debian 4.9.25-1kali1 (2017-05-04) i686 GNU/Linux [ 1087.440395] usb 3-1: new high-speed USB device number 6 using ehci-pci [ 1087.606692] usb 3-1: New USB device found, idVendor=148f, idProduct=3572 [ 1087.606709] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1087.606719] usb 3-1: Product: 802.11 n WLAN [ 1087.606728] usb 3-1: Manufacturer: Ralink [ 1087.606737] usb 3-1: SerialNumber: 1.0 [ 1087.744373] usb 3-1: reset high-speed USB device number 6 using ehci-pci [ 1087.903054] ieee80211 phy2: rt2x00_set_rt: Info - RT chipset 3572, rev 0223 detected [ 1087.934915] ieee80211 phy2: rt2x00_set_rf: Info - RF chipset 0009 detected [ 1087.941562] ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' [ 1088.012209] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 1088.012477] ieee80211 phy2: rt2x00lib_request_firmware: Info - Loading firmware file 'rt2870.bin' [ 1088.012564] rt2800usb 3-1:1.0: firmware: direct-loading firmware rt2870.bin [ 1088.012577] ieee80211 phy2: rt2x00lib_request_firmware: Info - Firmware detected - version: 0.36 [ 1088.643065] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 1089.767245] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 1089.838004] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready results from: # aireplay-ng wlan1 -c 9 20:18:31 Trying broadcast probe requests... 20:18:31 Injection is working! 20:18:33 Found 10 APs 20:18:33 Trying directed probe requests... 20:18:33 XX:XX:XX:XX:XX:XX - channel: 1 - <cut> 0/ 1: 0% 1/ 1: 100% | ||||
CONFIRMED! Kernel v4.12 breaks injection on "rt2800usb" chipset over here. |
|
Kernel v4.13 fixes the injection again, so this issue should be resolved. |
|
Date Modified | Username | Field | Change |
---|---|---|---|
2017-09-02 08:34 | h74n | New Issue | |
2017-09-02 08:34 | h74n | File Added: report.txt | |
2017-09-02 20:36 | kimocoder | Note Added: 0007239 | |
2017-10-21 08:41 | kimocoder | Note Added: 0007550 | |
2017-10-23 08:54 | sbrun | Status | new => resolved |
2017-10-23 08:54 | sbrun | Resolution | open => fixed |