Site perso : Emmanuel Branlard
#commandes utiles iwconfig ifconfig ifconfig wlan0 up lspci | grep -i network lsmod # voir les modules charges lshw -C network % wicd wicd should be configured with the right interface name for the wifi!!! it does find it and activate it otherwise. #Pour kernel 2.6.32 (what I've done with 2.6.32-4 and 5) (-install firmware-b43 ... maybe useless?) - install source from broadcom-b43 - go to /usr/src/modules/broadcom-sta/i380 Puis a partir des sources de broadcom : make (cree wl.ko) make install (le met dans /lib/modules/2.6.32-XXX/kernel/drivers/net/wireless/) depmod (pour que wl soit reconnu) - Ensuite!!! L'important est la sequence dans laquelle les modules se chargent: tout deloader : rmmod b43 b44 wl ssb Puis dans l'ordre : modprobe wl modprobe ssb modprobe b44 Un depmod -a ne doit pas faire de mal pour generer les dependances entre modules S'il faut appliquer des blaklists, cela signifie qu'il faut surement refaire un iniramfs update-initramfs -u En effet, b44 peut etre chargé dans l'initramfs. Ca se verifie en tappant: gunzip -c /boot/initrd.img-$(uname -r) | cpio --list | grep b44 #pour kernel superieur a 2.6.30 http://wiki.debian.org/wl#Squeeze http://forums.debian.net/viewtopic.php?f=16&t=30648&sid=20ba5ccea3f4a09829421b08a694b069&start=120 http://www.archlinux.it/wiki/index.php?title=Broadcom_BCM4312 sudo aptitude install broadcom-sta-sources puis aller dans le repertoire /usr/share/doc/broadcom-sta-source/ et lire le readme /etc/modprobe.d/broadcom-sta-common.conf # original contents was the line immediately below # install wl /sbin/modprobe -qr b43 ssb; /sbin/modprobe --ignore-install wl $CMDLINE_OPTS install wl /sbin/modprobe -qr b44 ssb; /sbin/modprobe --ignore-install wl $CMDLINE_OPTS My best guess, was that the reason my wifi isn't working that it's related to the module ssb. I can not keep the module from being loaded and I can not remove the module. After reading some about blacklisting http://wiki.debian.org/KernelModuleBlacklisting I saw that I was not entering 'blacklist ssb' in the correct file and I followed the instruction the the URL. I had previously noticed that there was some dependency of b44 on ssb and I couldn't remove ssb until b44 was out of the way. I decided to (I don't really know why) look at /etc/modprobe.d/broadcom-sta-common.conf and noticed the removal of b43 module instead of b44 module. So when I changed 'b43' to 'b44' I then had wifi. As noted in a previous post, b44 is my wired ethernet. The only thing that might be a concern, is that my wireless device is named eth1 instead of wlan0. Not that it really matters but in keeping convention, my wireless should be wlanX not ethX. ou sudo aptitude install broadcom-sta-modules-2.6.30-1-686 puis blacklister (/etc/modprobe.d/blacklist.d ) b43 b44 ssb les virer rmmod b43; rmmod b44; rmmod ssb; Enfin, ajouter wl et peut-etre lib80211_crypt_tkip dans /etc/modules Sinon, patcer soi meme les fichiers wl_linux.c et wl_linux.h lors de la compilation du driver wl.ko (voir plus bas) afin de ne pas utiliser ieee80211 mais lib80211 #Pour kernel < 2.6.30 De la balle !!!!!!! : Utiliser les drivers broadcom : http://www.broadcom.com/support/802.11/linux_sta.php Utiliser le patch si besoin(kernel >2.6.28) Le module ieee80211_crypt_tkip a change de nom, maintenant c'est lib80211_crypt_tkip donc, faire : modprobe lib80211_crypt_tkip puis insmod wl.ko Article explicatif : http://jomcode.com/fadhil/?p=59 J'ai sauve le fichier tar dans mon Config tar -xvzf hybrid-portsrc-x86_32_5_10_27_6.tar.gz make -C /lib/modules/`uname -r`/build M=`pwd` Of course, you need to make sure you have all the required kernel headers before building it. Once that's done, your directory listing should look like this: built-in.o hybrid-portsrc-x86_32_5_10_27_6.tar.gz lib Makefile modules.order Module.symvers src wl.ko wl.mod.c wl.mod.o wl.o The magic file we need is wl.ko. Make sure you don't have b43, b43legacy or b43xx loaded by running this: rmmod bcm43xx; rmmod b43; rmmod b43legacy And for good measure remove ndiswrapper modules: rmmod ndiswrapper Now load the module ieee80211_crypt_tkip: modprobe ieee80211_crypt_tkip And finally load the wl.ko module: insmod wl.ko Now if you do an ifconfig, you should see wlan0 right after your eth0 and lo devices. Y ippee-kay-yay! Test it out by scanning and connecting to a network. If it works, then you might want your module to load upon boot, which is something the Broadcom readme doesn't touch on. Let me school you how. Copy the wl.ko file to /lib/modules/2.6.26-1-686/kernel/net/wireless/ cp wl.ko /lib/modules/2.6.26-1-686/kernel/net/wireless/ Create the module dependencies: depmod -a Try loading your new module!: modprobe wl If you get no error on modprobe, then it worked perfectly! Next you have to tell your system to load the module at startup. On my debian system, I do this by editing the file /etc/modules to include the following: ieee80211_crypt_tkip wl Now, reboot and you've got official Broadcom wifi goodness!
% % La suite aircrack-ng comprend plusieurs programmes dont les 3 principaux sont % * airodump-ng, le logiciel de capture de paquets, c'est lui qui scan les réseaux et conserve les paquets qui serviront à décrypter la clef. % * aireplay-ng, un logiciel dont la principale fonction est l'envois de paquets dans le but de stimuler le reseau et capturer plus de paquets. % * aircrack-ng, le logiciel de crack de clef, c'est un logiciel qui à partir des informations capturées à l'aide d'airodump va nous donner la clef (si biensur on en a un nombre suffisant). % % % % % % http://www.cdc.informatik.tu-darmstadt.de/aircrack-ptw/ % % Aircrack-ptw % Our tool is quite similar to aircrack-ng. % Tutotrial aircrack-ng : http://www.aircrack-ng.org/doku.php?id=simple_wep_crack % For ptw : % * In Step 3, you MUST NOT use the parameter -ivs. Just skip this parameter, the other command line arguments still apply. % * In Step 5, you should use aircrack-ptw instead of aircrack-ng. ls -la output*.cap will give you a list of capture files airodump-ng has created. Usually, if you did not interrupt airodump-ng, there should be only one file named output-01.cap. Just start aircrack-ptw output-01.cap to get the key. If aircrack-ptw was not successfull, wait a few seconds and start it again. % % % Aircrack-ng : % sudo aptitude install build-essential % sudo aptitude install libssl-dev libsqlite3-dev % ?sqlite % % apt-get install libpcap0.8-dev. % %
http://aircrack-ng.org/doku.php?id=rt73 wget http://homepages.tu-darmstadt.de/~p_larbig/wlan/rt73-k2wrlz-3.0.3.tar.bz2 tar -xjf rt73-k2wrlz-3.0.3.tar.bz2 cd rt73-k2wrlz-3.0.3/Module make then, as root, type make install modprobe rt73 Conseil perso : rechercher dans /lib/modules/2.6.30/ les fichiers rt73* Deplacer les modules rt2x00 (rt73usb,rt2500 etc) dans un dossier (/root/rt-old par exemple) Recreer les dependances module : depmod -ae et redemarrer Activer le mode monitor a la main : iwconfig rausb0 mode monitor Ou avec airmon-ng ifconfig rausb0 up airmon-ng start rausb0 La commande iwpriv donne acces ou "fonctions" de l'interface iwpriv raus0