SlideShare a Scribd company logo
1 of 53
Download to read offline
OpenWrt wireless
sean
Doc version
● V1 2018-05-18
– Wireless config & tools
● V2 2018-05-24
– 802.11
Wireless config
● UCI
– https://openwrt.org/docs/guide-user/network/wifi/basic
– config 'wifi-device'
● Hwmode: 11b, 11g, and 11a
● Htmode: HT20, HT40-, HT40+, HT40, NONE or VHT20, VHT40, VHT80,
VHT160
– config 'wifi-iface'
● Mode: ap, sta, adhoc, wds, monitor, mesh
● Encryption: none, wep, psk, psk2, wep+shared, wep+open, wep+mixed
● WPA Modes??
● WPA Enterprise (Access Point)??
– 80_Y6399_3_IPQ40X8_QSDK_SETUP_AND_USER_GUIDE.pdf
● 6.3 Wireless section
Wireless tools
● 80-Y8052-1_AP 10.4 CLI USER GUIDE.pdf
●
Turn on wifi
● /etc/config/wireless
– Uci set wireless.wifi0.disabled=0
– Uci commit
– Wifi reload
Linux Wireless
● https://wireless.wiki.kernel.org/en/users
● https://wireless.wiki.kernel.org/en/developers/do
cumentation/api-list
● configuration management for wireless devices
– Cfg80211: Kernel side
● https://wireless.wiki.kernel.org/en/developers/documenta
tion/cfg80211
– Nl80211: User-space side, Netlink-based user-
space protocol
● https://wireless.wiki.kernel.org/en/developers/documenta
tion/nl80211
–
MLME 管理物理层 MAC 状态机
● MLME Stands for Media Access Control (MAC)
Sublayer Management Entity
– managed in hardware
● FullMAC a type of wireless card
– managed in software
● SoftMAC a type of WNIC
– mac80211 A driver API for SoftMAC wireless cards.
● https://wireless.wiki.kernel.org/en/developers/documentation/mac80211
● Cfg80211: Works together with FullMAC-drivers and
also with mac80211-based drivers.
mac80211
● https://wireless.wiki.kernel.org/en/developers/d
ocumentation/mac80211
● https://wireless.wiki.kernel.org/_media/en/devel
opers/documentation/mac80211.pdf
● https://wireless.wiki.kernel.org/en/developers
/documentation/mac80211/api
● https://www.kernel.org/doc/html/latest/driver-
api/80211/
feeds/wlan_open/mac80211/
● Makefile
– KernelPackage/cfg80211
● Linux wireless LAN (802.11) configuration API
– KernelPackage/mac80211
● Linux 802.11 Wireless Networking Stack
– KernelPackage/ath9k
● QCA 802.11n PCI wireless cards support
– KernelPackage/ath10k
● QCA 802.11ac wireless cards support
– KernelPackage/wil6210
● QCA 802.11ad wireless cards support
modes
● https://wireless.wiki.kernel.org/en/users/docum
entation/modes
● AccessPoint (AP) infrastructure mode
● Station infrastructure mode
● Monitor mode
● Ad-Hoc (IBSS) mode
● Wireless Distribution System (WDS)
● Mesh
hostapd
● https://wireless.wiki.kernel.org/en/users/docum
entation/hostapd
●
Qualcomm
Atheros driver
● device types
– wifiN device
● radio layer or ATH/HAL layer
– athN device.
● protocol, or 802.11 layer
● WLAN driver models
– Direct Attach (DA)
● WLAN driver runs on the host platform
● interfaces
● with the WLAN hardware through the host bus interface (that is, PCI, PCIe, AHB, and so on)
● AR928x, AR938x, AR939x, AR958x, AR959x, AR934x,
● AR935x, QCA953x, QCA955x and IPQ4019.
– Offload (OL)
● WLAN driver component runs on the target
● thin interface layer
● software is added on both the host and target for the host-target communications
● QCA988x, QCA989x, QCA9990 and IPQ4019.
iwconfig
● Command on protocol layer
– ifconfig
– iwconfig
● iwconfig athN channel opchannel
– ifconfig athN down before issuing the channel change
– ifconfig athN up after making the channel change
● enc and key
– set and manage WEP keys
● Essid
– up to 32 characters in length and can contain spaces(must be quoted
when including spaces)
iwpriv
● It is recommended to use the radio layer (wifiN) parameters over
the protocol layer (athN) parameters when duplication exists.
● Association/ACL parameters
– addmac
– delmac
– getmac
– iwpriv athN maccmd cmd
● 0 Disable ACL checking
● 1 Only allow association with MAC addresses on the list
● 2 Deny association with any MAC address on the list
● 3 Flush the current ACL list
● 4 Suspend current ACL policies. Re-enable with a 1 or 2 command.
iwpriv
● Beacon configuration parameters
– countryie
– hide_ssid
● Channel width parameters
– Mode
● Physical layer parameters
– setCountryID
iwlist
● iwlist ath0 scan
● iwlist ath0 channel
Test case
● Change ssid
● Change enc and key
test-ap-change-ssid.sh
SUFFIX="$1" 
uci batch <<EOF
set wireless.@wifi-iface[0].ssid="0penWrt 2G ${SUFFIX}"
set wireless.@wifi-iface[1].ssid="0penWrt 5G ${SUFFIX}"
EOF
uci commit
uci show wireless
./test-ap-change-ssid.sh 0001
./test-ap-change-ssid.sh 0002
./test-ap-change-ssid.sh 0003
./test-ap-change-ssid.sh 0004
test-ap-enc-key.sh
ENC="$1"; KEY=$2; 
uci batch <<EOF
set wireless.@wifi-iface[0].encryption=${ENC}
set wireless.@wifi-iface[0].key=${KEY}
set wireless.@wifi-iface[1].encryption=${ENC}
set wireless.@wifi-iface[1].key=${KEY}
EOF
uci commit
uci show wireless
./test-ap-enc-key.sh psk2 11111111
./test-ap-enc-key.sh psk 11111111
./test-ap-enc-key.sh psk2-mixed 11111111
./test-ap-enc-key.sh psk-mixed 11111111
encryption
psk-mixed,psk-mixed+aes,psk-
mixed+ccmp ,psk-mixed+tkip,psk-
mixed+tkip+aes,psk-mixed+tkip+ccmp
psk2,psk2+ccmp,psk2+aes,psk,psk+ccmp,psk+ase,
psk2+tkip+ccmp,psk2+tkip+aes,psk+tkip+ccmp,psk
+tkip+aes
psk2+tkip,psk+tkip
在IEEE 802.11i 规格书中,CCMP为default mode
TKIP was deprecated by the IEEE in January 2009
这些配置无效:psk2+ccmp-256,psk2+gcmp,psk2+gcmp-
256,wapi-psk
test-ap-hide-ssid.sh
HIDE="$1" 
uci batch <<EOF
set wireless.@wifi-iface[0].hidden=${HIDE}
set wireless.@wifi-iface[1].hidden=${HIDE}
EOF
uci commit
uci show wireless
./test-ap-hide-ssid.sh 0
./test-ap-hide-ssid.sh 1
test-network-reload.sh
● wifi reload
● /etc/init.d/network reload
test-ap-add-guest.sh
NETWORKID="guest$1";FIREWALLZONE="guestzone$1";REGIN=$1; 
uci batch <<EOF
set network.${NETWORKID}=interface
set network.${NETWORKID}.ifname=${NETWORKID}
set network.${NETWORKID}.proto=static
set network.${NETWORKID}.ipaddr=192.168.1${REGIN}.1
set network.${NETWORKID}.netmask=255.255.255.0
set network.${NETWORKID}.ip6assign='60'
set wireless.@wifi-iface[${REGIN}].device='wifi0'
set wireless.@wifi-iface[${REGIN}].network=${NETWORKID}
set wireless.@wifi-iface[${REGIN}].ssid=${NETWORKID}
set wireless.@wifi-iface[${REGIN}].mode='ap'
set wireless.@wifi-iface[${REGIN}].hidden='0'
set wireless.@wifi-iface[${REGIN}].encryption='psk2'
set wireless.@wifi-iface[${REGIN}].key='12345678'
set dhcp.${NETWORKID}=dhcp
set dhcp.${NETWORKID}.interface=${NETWORKID}
set dhcp.${NETWORKID}.start=100
set dhcp.${NETWORKID}.leasetime=12h
set dhcp.${NETWORKID}.limit=150
set dhcp.${NETWORKID}.dhcpv6=server
set dhcp.${NETWORKID}.ra=server
set firewall.${FIREWALLZONE}=zone
set firewall.${FIREWALLZONE}.name=${FIREWALLZONE}
set firewall.${FIREWALLZONE}.network=${NETWORKID}
set firewall.${FIREWALLZONE}.forward=REJECT
set firewall.${FIREWALLZONE}.output=ACCEPT
set firewall.${FIREWALLZONE}.input=REJECT
set firewall.${FIREWALLZONE}_fwd=forwarding
set firewall.${FIREWALLZONE}_fwd.src=${FIREWALLZONE}
set firewall.${FIREWALLZONE}_fwd.dest=wan
set firewall.${FIREWALLZONE}_dhcp=rule
set firewall.${FIREWALLZONE}_dhcp.name=${FIREWALLZONE}_DHCP
set firewall.${FIREWALLZONE}_dhcp.src=${FIREWALLZONE}
set firewall.${FIREWALLZONE}_dhcp.target=ACCEPT
set firewall.${FIREWALLZONE}_dhcp.proto=udp
set firewall.${FIREWALLZONE}_dhcp.dest_port=67-68
set firewall.${FIREWALLZONE}_dns=rule
set firewall.${FIREWALLZONE}_dns.name=${FIREWALLZONE}_DNS
set firewall.${FIREWALLZONE}_dns.src=${FIREWALLZONE}
set firewall.${FIREWALLZONE}_dns.target=ACCEPT
set firewall.${FIREWALLZONE}_dns.proto='tcp udp'
set firewall.${FIREWALLZONE}_dns.dest_port=53
EOF
uci commit
uci show network.${NETWORKID}
802.11 standards 1/2
● Lowercase add new clause to 802.11
● Uppercase standalone specifications
● 802.11 1997 first standart
● 802.11a 1999 second PHY standard
● 802.11b 1999 third PHY standard
● 802.11g 2003 PHY
● family (c–f, h, j) are service amendments
– 802.11h make 802.11a compatible with European
– 802.11i improvements to security at link layer
– 802.11j enhancements to 802.11a to conform Japan
802.11 standards 2/2
● 802.11n high throughput 100Mbps
– can use either the 2.4 GHz or the 5 GHz band
– MIMO
● 802.11p for use in automobiles
● 802.11r roaming
● 802.11s mesh networking technology
● 802.11T test and measurement specification
● 802.11u interworking
802.11 network PHY standards
● https://en.wikipedia.org/wiki/IEEE_802.11
Radio Spectrum
● The Key Resource
● FCC(Federal Communications Commission)
/US
● ERO(European Radiocommunications Office)
● ITU(International Telecommunications Union)
ISM Bands
● ISM(Industrial Scientific Medical) Free License
● https://baike.baidu.com/item/ISM%E9%A2%
91%E6%AE%B5/2114556
● 802.11b and 802.11g 2.4GHz
● 802.11a 5GHz
● 802.11ac 5GHz
● 802.11n either 2.4 GHz or 5 GHz band
Channels
● https://en.wikipedia.org/wiki/List_of_WLAN_cha
nnels
● 2.4 GHz band is divided into 14 channels
spaced 5 MHz apart, beginning with channel 1,
which is centered on 2.412 GHz
●
PHY Rate
● 802.11 a Up to 54Mbps
● 802.11b 5.5Mbps 11Mbps
● 802.11g Up to 54Mbps
● 802.11n Up to 600Mbps
● 802.11ac Up to 6.9Gbps
Why Wireless?
● Advantage
– *Mobility
– Roam freely
– Flexibility
● Range up to a few miles
●
Reduces the need for construction of old buildings
● DisAdvantage
– Unauthorized use
– Traffic injection
– Traffic analysis
AP
● access points are bridges between the
wireless world and the wired world.
● The so called hot spot
● Act much like old shared ethernet hubs
Type of networks
● IBSS(Independent basic service set)
– Ad hoc BSSs or ad hoc networks
● Infrastructure BSS
– Defined by distance from the AP
● ESS(extended service set)
– All Aps in an ESS are given the same SSID
– Highest level abstraction supported by 802.11 network
● Multi-BSS
– Virtual Aps
– VLAN
Types of Access Points
● For the home: residential gateways
● For the office: enterprise access points
● For the large office: wireless switches
residential gateways
● DHCP server
– plug-and-play configuration easier.
● routable IP address / NAT
● WAN interface
– modem, a serial port, or even DSL.
● default internal IP address.
● do not have sophisticated radios.
enterprise access points
● several access points working in concert
● Upgradeability
● Security
– AES acceleration in hardware,
– support multiple security standards simultanously.
● multiple virtual radio networks
● Transmission power
● Multiple SSIDs
wireless switches
● load-balance clients between Aps
● monitor radio activity centrally
● extend the existing network more easily.
Topology Examples
● The Monolithic Single-Subnet Network
● "E.T. Phone Home" or "Island Paradise"
● Dynamic VLAN Assignment
● Virtual Access Points
Challenges for the MAC
● RF Link Quality
– Positive acknowledgment of data transmissions
– Atomic operations: all or nothing
● 802.11 allows stations to lock out contention
● not interrupted by other stations
– multirate
The Hidden Node Problem
● Wireless transceivers are generally half-duplex
● Request to Send (RTS) and Clear to Send
(CTS) signals to clear out an area
Frame Body
● higher-layer payload
● maximum payload of 2,304 bytes
cipher
● stream cipher
– WEP
– TKIP
● block cipher
– Advanced Encryption Standard (AES)
– CCMP
Wi-Fi Protected Access (WPA)
● WPA version 1 is based on the third draft of
802.11i (from mid-2003)
● WPA version 2 is the final standardized version
of 802.11i from mid-2004.
● designed to bring TKIP to the market more
quickly
● slight modification of a subset of 802.11i
● TKIP is the default cipher, rather than CCMP.
802.11i
● Temporal Key Integrity Protocol (TKIP)
– bolster security to the greatest extent possible on
pre-802.11i hardware
● Counter Mode with CBC-MAC Protocol (CCMP)
Robust Security Network (RSN)
● 802.11i Key Hierarchy
– Pairwise key: protect traffic between a station and
the AP it is currently serving
– Group keys: protect broadcast or multicast traffic
from an AP to its associated clients.
Security Definition and Analysis
● Integrity
– Has somebody improperly changed the data?
● Secrecy
– Has the data been improperly disclosed?
– relatively easy eavesdropping
– lack of strong user authentication
● Availability
– Can I read my data when I want to?
– Denial of Service (DoS) / lack of frame authentication
authentication
● Your credentials, please
● transparent proxy
– custom portal page for authentication purposes.
– cannot be used to derive keys for link-layer security
protocols.
encryption
● Only authorized users with the keys to access the data
● data is not tampered with inflight.
● encryption protocols
– Static WEP
– 802.1X-based dynamic WEP
– Temporal Key Integrity Protocol (TKIP)
● TKIP is should not be considered a long-term solution.
– Counter Mode CBC-MAC Protocol (CCMP)
– Network-layer encryption
● IPsec, SSL, or SSH.
rogue access points
● Secrecy and integrity of the whole network
Network integrity
● traffic injection
● WPA
– allow each frame to be authenticated
Access Control
● Station authentication
● Association
● Link layer
● Network-or transport-layer
authentication protocols
● WEP shared key authentication
● MAC address filtering
● WPA preshared key (WPA-PSK or WPA Personal)
● 802.1X-based protocols
– extended authentication methods that runs over EAP.
– WPA Enterprise.
● Network-layer authentication
– VPN

More Related Content

What's hot

nftables - the evolution of Linux Firewall
nftables - the evolution of Linux Firewallnftables - the evolution of Linux Firewall
nftables - the evolution of Linux FirewallMarian Marinov
 
Wpa supplicant introduction
Wpa supplicant introductionWpa supplicant introduction
Wpa supplicant introductionawkman
 
Linux Internals - Kernel/Core
Linux Internals - Kernel/CoreLinux Internals - Kernel/Core
Linux Internals - Kernel/CoreShay Cohen
 
LinuxCon 2015 Linux Kernel Networking Walkthrough
LinuxCon 2015 Linux Kernel Networking WalkthroughLinuxCon 2015 Linux Kernel Networking Walkthrough
LinuxCon 2015 Linux Kernel Networking WalkthroughThomas Graf
 
OpenWRT guide and memo
OpenWRT guide and memoOpenWRT guide and memo
OpenWRT guide and memo家榮 吳
 
Kernel Module Programming
Kernel Module ProgrammingKernel Module Programming
Kernel Module ProgrammingSaurabh Bangad
 
Q4.11: Porting Android to new Platforms
Q4.11: Porting Android to new PlatformsQ4.11: Porting Android to new Platforms
Q4.11: Porting Android to new PlatformsLinaro
 
Linux Linux Traffic Control
Linux Linux Traffic ControlLinux Linux Traffic Control
Linux Linux Traffic ControlSUSE Labs Taipei
 
Linux Kernel Crashdump
Linux Kernel CrashdumpLinux Kernel Crashdump
Linux Kernel CrashdumpMarian Marinov
 
Arm device tree and linux device drivers
Arm device tree and linux device driversArm device tree and linux device drivers
Arm device tree and linux device driversHoucheng Lin
 
The basic concept of Linux FIleSystem
The basic concept of Linux FIleSystemThe basic concept of Linux FIleSystem
The basic concept of Linux FIleSystemHungWei Chiu
 
Building Network Functions with eBPF & BCC
Building Network Functions with eBPF & BCCBuilding Network Functions with eBPF & BCC
Building Network Functions with eBPF & BCCKernel TLV
 
用Raspberry Pi 學Linux I2C Driver
用Raspberry Pi 學Linux I2C Driver用Raspberry Pi 學Linux I2C Driver
用Raspberry Pi 學Linux I2C Driver艾鍗科技
 
Launch the First Process in Linux System
Launch the First Process in Linux SystemLaunch the First Process in Linux System
Launch the First Process in Linux SystemJian-Hong Pan
 

What's hot (20)

Linux Network Stack
Linux Network StackLinux Network Stack
Linux Network Stack
 
nftables - the evolution of Linux Firewall
nftables - the evolution of Linux Firewallnftables - the evolution of Linux Firewall
nftables - the evolution of Linux Firewall
 
Wpa supplicant introduction
Wpa supplicant introductionWpa supplicant introduction
Wpa supplicant introduction
 
Linux Internals - Kernel/Core
Linux Internals - Kernel/CoreLinux Internals - Kernel/Core
Linux Internals - Kernel/Core
 
LinuxCon 2015 Linux Kernel Networking Walkthrough
LinuxCon 2015 Linux Kernel Networking WalkthroughLinuxCon 2015 Linux Kernel Networking Walkthrough
LinuxCon 2015 Linux Kernel Networking Walkthrough
 
OpenWRT guide and memo
OpenWRT guide and memoOpenWRT guide and memo
OpenWRT guide and memo
 
Kernel Module Programming
Kernel Module ProgrammingKernel Module Programming
Kernel Module Programming
 
A practical guide to buildroot
A practical guide to buildrootA practical guide to buildroot
A practical guide to buildroot
 
Q4.11: Porting Android to new Platforms
Q4.11: Porting Android to new PlatformsQ4.11: Porting Android to new Platforms
Q4.11: Porting Android to new Platforms
 
Linux Linux Traffic Control
Linux Linux Traffic ControlLinux Linux Traffic Control
Linux Linux Traffic Control
 
Linux Kernel Crashdump
Linux Kernel CrashdumpLinux Kernel Crashdump
Linux Kernel Crashdump
 
Basic Linux Internals
Basic Linux InternalsBasic Linux Internals
Basic Linux Internals
 
Arm device tree and linux device drivers
Arm device tree and linux device driversArm device tree and linux device drivers
Arm device tree and linux device drivers
 
Introduction to Modern U-Boot
Introduction to Modern U-BootIntroduction to Modern U-Boot
Introduction to Modern U-Boot
 
BusyBox for Embedded Linux
BusyBox for Embedded LinuxBusyBox for Embedded Linux
BusyBox for Embedded Linux
 
The basic concept of Linux FIleSystem
The basic concept of Linux FIleSystemThe basic concept of Linux FIleSystem
The basic concept of Linux FIleSystem
 
Building Network Functions with eBPF & BCC
Building Network Functions with eBPF & BCCBuilding Network Functions with eBPF & BCC
Building Network Functions with eBPF & BCC
 
用Raspberry Pi 學Linux I2C Driver
用Raspberry Pi 學Linux I2C Driver用Raspberry Pi 學Linux I2C Driver
用Raspberry Pi 學Linux I2C Driver
 
Bootloaders
BootloadersBootloaders
Bootloaders
 
Launch the First Process in Linux System
Launch the First Process in Linux SystemLaunch the First Process in Linux System
Launch the First Process in Linux System
 

Similar to Openwrt wireless

AR Series Routers V600R021C00.pptx
AR Series Routers V600R021C00.pptxAR Series Routers V600R021C00.pptx
AR Series Routers V600R021C00.pptxKipsindo Kibet
 
Series Routers V600R021C00.pptx
Series Routers V600R021C00.pptxSeries Routers V600R021C00.pptx
Series Routers V600R021C00.pptxKipsindo Kibet
 
Wireless Penetration Testing
Wireless Penetration TestingWireless Penetration Testing
Wireless Penetration TestingMohammed Adam
 
Linux-wpan: IEEE 802.15.4 and 6LoWPAN in the Linux Kernel - BUD17-120
Linux-wpan: IEEE 802.15.4 and 6LoWPAN in the Linux Kernel - BUD17-120Linux-wpan: IEEE 802.15.4 and 6LoWPAN in the Linux Kernel - BUD17-120
Linux-wpan: IEEE 802.15.4 and 6LoWPAN in the Linux Kernel - BUD17-120Linaro
 
Adding IEEE 802.15.4 and 6LoWPAN to an Embedded Linux Device
Adding IEEE 802.15.4 and 6LoWPAN to an Embedded Linux DeviceAdding IEEE 802.15.4 and 6LoWPAN to an Embedded Linux Device
Adding IEEE 802.15.4 and 6LoWPAN to an Embedded Linux DeviceSamsung Open Source Group
 
EnGenius Europe Sales presentation Neutron-series
EnGenius Europe Sales presentation Neutron-seriesEnGenius Europe Sales presentation Neutron-series
EnGenius Europe Sales presentation Neutron-seriesEnGenius Europe
 
cisco-c921-4p-datasheet.pdf
cisco-c921-4p-datasheet.pdfcisco-c921-4p-datasheet.pdf
cisco-c921-4p-datasheet.pdfHi-Network.com
 
cisco-air-ap3802p-i-k9-datasheet.pdf
cisco-air-ap3802p-i-k9-datasheet.pdfcisco-air-ap3802p-i-k9-datasheet.pdf
cisco-air-ap3802p-i-k9-datasheet.pdfHi-Network.com
 
cisco-air-ap3802e-n-k9c-datasheet.pdf
cisco-air-ap3802e-n-k9c-datasheet.pdfcisco-air-ap3802e-n-k9c-datasheet.pdf
cisco-air-ap3802e-n-k9c-datasheet.pdfHi-Network.com
 
cisco-air-ap2802i-z-k9c-datasheet.pdf
cisco-air-ap2802i-z-k9c-datasheet.pdfcisco-air-ap2802i-z-k9c-datasheet.pdf
cisco-air-ap2802i-z-k9c-datasheet.pdfHi-Network.com
 
cisco-air-ap3802e-i-k9c-datasheet.pdf
cisco-air-ap3802e-i-k9c-datasheet.pdfcisco-air-ap3802e-i-k9c-datasheet.pdf
cisco-air-ap3802e-i-k9c-datasheet.pdfHi-Network.com
 
cisco-air-cap3602i-n-k9-datasheet.pdf
cisco-air-cap3602i-n-k9-datasheet.pdfcisco-air-cap3602i-n-k9-datasheet.pdf
cisco-air-cap3602i-n-k9-datasheet.pdfHi-Network.com
 
Wireless Communication And Mobile Network - ZigBee
Wireless Communication And Mobile Network - ZigBeeWireless Communication And Mobile Network - ZigBee
Wireless Communication And Mobile Network - ZigBeeXaver Y.R. Chen
 
cisco-air-ap3802p-n-k9-datasheet.pdf
cisco-air-ap3802p-n-k9-datasheet.pdfcisco-air-ap3802p-n-k9-datasheet.pdf
cisco-air-ap3802p-n-k9-datasheet.pdfHi-Network.com
 
cisco-air-ap2802i-i-k9c-datasheet.pdf
cisco-air-ap2802i-i-k9c-datasheet.pdfcisco-air-ap2802i-i-k9c-datasheet.pdf
cisco-air-ap2802i-i-k9c-datasheet.pdfHi-Network.com
 
cisco-air-ap2802i-z-k9-datasheet.pdf
cisco-air-ap2802i-z-k9-datasheet.pdfcisco-air-ap2802i-z-k9-datasheet.pdf
cisco-air-ap2802i-z-k9-datasheet.pdfHi-Network.com
 
cisco-air-ap2802i-n-k9c-datasheet.pdf
cisco-air-ap2802i-n-k9c-datasheet.pdfcisco-air-ap2802i-n-k9c-datasheet.pdf
cisco-air-ap2802i-n-k9c-datasheet.pdfHi-Network.com
 
cisco-air-cap3702i-n-k9-datasheet.pdf
cisco-air-cap3702i-n-k9-datasheet.pdfcisco-air-cap3702i-n-k9-datasheet.pdf
cisco-air-cap3702i-n-k9-datasheet.pdfHi-Network.com
 
cisco-air-ap2802i-a-k9c-datasheet.pdf
cisco-air-ap2802i-a-k9c-datasheet.pdfcisco-air-ap2802i-a-k9c-datasheet.pdf
cisco-air-ap2802i-a-k9c-datasheet.pdfHi-Network.com
 
cisco-air-cap3602e-i-k9-datasheet.pdf
cisco-air-cap3602e-i-k9-datasheet.pdfcisco-air-cap3602e-i-k9-datasheet.pdf
cisco-air-cap3602e-i-k9-datasheet.pdfHi-Network.com
 

Similar to Openwrt wireless (20)

AR Series Routers V600R021C00.pptx
AR Series Routers V600R021C00.pptxAR Series Routers V600R021C00.pptx
AR Series Routers V600R021C00.pptx
 
Series Routers V600R021C00.pptx
Series Routers V600R021C00.pptxSeries Routers V600R021C00.pptx
Series Routers V600R021C00.pptx
 
Wireless Penetration Testing
Wireless Penetration TestingWireless Penetration Testing
Wireless Penetration Testing
 
Linux-wpan: IEEE 802.15.4 and 6LoWPAN in the Linux Kernel - BUD17-120
Linux-wpan: IEEE 802.15.4 and 6LoWPAN in the Linux Kernel - BUD17-120Linux-wpan: IEEE 802.15.4 and 6LoWPAN in the Linux Kernel - BUD17-120
Linux-wpan: IEEE 802.15.4 and 6LoWPAN in the Linux Kernel - BUD17-120
 
Adding IEEE 802.15.4 and 6LoWPAN to an Embedded Linux Device
Adding IEEE 802.15.4 and 6LoWPAN to an Embedded Linux DeviceAdding IEEE 802.15.4 and 6LoWPAN to an Embedded Linux Device
Adding IEEE 802.15.4 and 6LoWPAN to an Embedded Linux Device
 
EnGenius Europe Sales presentation Neutron-series
EnGenius Europe Sales presentation Neutron-seriesEnGenius Europe Sales presentation Neutron-series
EnGenius Europe Sales presentation Neutron-series
 
cisco-c921-4p-datasheet.pdf
cisco-c921-4p-datasheet.pdfcisco-c921-4p-datasheet.pdf
cisco-c921-4p-datasheet.pdf
 
cisco-air-ap3802p-i-k9-datasheet.pdf
cisco-air-ap3802p-i-k9-datasheet.pdfcisco-air-ap3802p-i-k9-datasheet.pdf
cisco-air-ap3802p-i-k9-datasheet.pdf
 
cisco-air-ap3802e-n-k9c-datasheet.pdf
cisco-air-ap3802e-n-k9c-datasheet.pdfcisco-air-ap3802e-n-k9c-datasheet.pdf
cisco-air-ap3802e-n-k9c-datasheet.pdf
 
cisco-air-ap2802i-z-k9c-datasheet.pdf
cisco-air-ap2802i-z-k9c-datasheet.pdfcisco-air-ap2802i-z-k9c-datasheet.pdf
cisco-air-ap2802i-z-k9c-datasheet.pdf
 
cisco-air-ap3802e-i-k9c-datasheet.pdf
cisco-air-ap3802e-i-k9c-datasheet.pdfcisco-air-ap3802e-i-k9c-datasheet.pdf
cisco-air-ap3802e-i-k9c-datasheet.pdf
 
cisco-air-cap3602i-n-k9-datasheet.pdf
cisco-air-cap3602i-n-k9-datasheet.pdfcisco-air-cap3602i-n-k9-datasheet.pdf
cisco-air-cap3602i-n-k9-datasheet.pdf
 
Wireless Communication And Mobile Network - ZigBee
Wireless Communication And Mobile Network - ZigBeeWireless Communication And Mobile Network - ZigBee
Wireless Communication And Mobile Network - ZigBee
 
cisco-air-ap3802p-n-k9-datasheet.pdf
cisco-air-ap3802p-n-k9-datasheet.pdfcisco-air-ap3802p-n-k9-datasheet.pdf
cisco-air-ap3802p-n-k9-datasheet.pdf
 
cisco-air-ap2802i-i-k9c-datasheet.pdf
cisco-air-ap2802i-i-k9c-datasheet.pdfcisco-air-ap2802i-i-k9c-datasheet.pdf
cisco-air-ap2802i-i-k9c-datasheet.pdf
 
cisco-air-ap2802i-z-k9-datasheet.pdf
cisco-air-ap2802i-z-k9-datasheet.pdfcisco-air-ap2802i-z-k9-datasheet.pdf
cisco-air-ap2802i-z-k9-datasheet.pdf
 
cisco-air-ap2802i-n-k9c-datasheet.pdf
cisco-air-ap2802i-n-k9c-datasheet.pdfcisco-air-ap2802i-n-k9c-datasheet.pdf
cisco-air-ap2802i-n-k9c-datasheet.pdf
 
cisco-air-cap3702i-n-k9-datasheet.pdf
cisco-air-cap3702i-n-k9-datasheet.pdfcisco-air-cap3702i-n-k9-datasheet.pdf
cisco-air-cap3702i-n-k9-datasheet.pdf
 
cisco-air-ap2802i-a-k9c-datasheet.pdf
cisco-air-ap2802i-a-k9c-datasheet.pdfcisco-air-ap2802i-a-k9c-datasheet.pdf
cisco-air-ap2802i-a-k9c-datasheet.pdf
 
cisco-air-cap3602e-i-k9-datasheet.pdf
cisco-air-cap3602e-i-k9-datasheet.pdfcisco-air-cap3602e-i-k9-datasheet.pdf
cisco-air-cap3602e-i-k9-datasheet.pdf
 

More from 晓东 杜

Stability issues of user space
Stability issues of user spaceStability issues of user space
Stability issues of user space晓东 杜
 
performance optimization: UI
performance optimization: UIperformance optimization: UI
performance optimization: UI晓东 杜
 
performance optimization: Memory
performance optimization: Memoryperformance optimization: Memory
performance optimization: Memory晓东 杜
 
Embedded Android
Embedded AndroidEmbedded Android
Embedded Android晓东 杜
 
Openwrt startup
Openwrt startupOpenwrt startup
Openwrt startup晓东 杜
 
Openwrt frontend backend
Openwrt frontend backendOpenwrt frontend backend
Openwrt frontend backend晓东 杜
 
DevOps at DUDU
DevOps at DUDUDevOps at DUDU
DevOps at DUDU晓东 杜
 

More from 晓东 杜 (7)

Stability issues of user space
Stability issues of user spaceStability issues of user space
Stability issues of user space
 
performance optimization: UI
performance optimization: UIperformance optimization: UI
performance optimization: UI
 
performance optimization: Memory
performance optimization: Memoryperformance optimization: Memory
performance optimization: Memory
 
Embedded Android
Embedded AndroidEmbedded Android
Embedded Android
 
Openwrt startup
Openwrt startupOpenwrt startup
Openwrt startup
 
Openwrt frontend backend
Openwrt frontend backendOpenwrt frontend backend
Openwrt frontend backend
 
DevOps at DUDU
DevOps at DUDUDevOps at DUDU
DevOps at DUDU
 

Recently uploaded

Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfCionsystems
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
Clustering techniques data mining book ....
Clustering techniques data mining book ....Clustering techniques data mining book ....
Clustering techniques data mining book ....ShaimaaMohamedGalal
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendArshad QA
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 

Recently uploaded (20)

Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdf
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Clustering techniques data mining book ....
Clustering techniques data mining book ....Clustering techniques data mining book ....
Clustering techniques data mining book ....
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and Backend
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Exploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the ProcessExploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the Process
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 

Openwrt wireless

  • 2. Doc version ● V1 2018-05-18 – Wireless config & tools ● V2 2018-05-24 – 802.11
  • 3. Wireless config ● UCI – https://openwrt.org/docs/guide-user/network/wifi/basic – config 'wifi-device' ● Hwmode: 11b, 11g, and 11a ● Htmode: HT20, HT40-, HT40+, HT40, NONE or VHT20, VHT40, VHT80, VHT160 – config 'wifi-iface' ● Mode: ap, sta, adhoc, wds, monitor, mesh ● Encryption: none, wep, psk, psk2, wep+shared, wep+open, wep+mixed ● WPA Modes?? ● WPA Enterprise (Access Point)?? – 80_Y6399_3_IPQ40X8_QSDK_SETUP_AND_USER_GUIDE.pdf ● 6.3 Wireless section
  • 4. Wireless tools ● 80-Y8052-1_AP 10.4 CLI USER GUIDE.pdf ●
  • 5. Turn on wifi ● /etc/config/wireless – Uci set wireless.wifi0.disabled=0 – Uci commit – Wifi reload
  • 6. Linux Wireless ● https://wireless.wiki.kernel.org/en/users ● https://wireless.wiki.kernel.org/en/developers/do cumentation/api-list ● configuration management for wireless devices – Cfg80211: Kernel side ● https://wireless.wiki.kernel.org/en/developers/documenta tion/cfg80211 – Nl80211: User-space side, Netlink-based user- space protocol ● https://wireless.wiki.kernel.org/en/developers/documenta tion/nl80211 –
  • 7. MLME 管理物理层 MAC 状态机 ● MLME Stands for Media Access Control (MAC) Sublayer Management Entity – managed in hardware ● FullMAC a type of wireless card – managed in software ● SoftMAC a type of WNIC – mac80211 A driver API for SoftMAC wireless cards. ● https://wireless.wiki.kernel.org/en/developers/documentation/mac80211 ● Cfg80211: Works together with FullMAC-drivers and also with mac80211-based drivers.
  • 8. mac80211 ● https://wireless.wiki.kernel.org/en/developers/d ocumentation/mac80211 ● https://wireless.wiki.kernel.org/_media/en/devel opers/documentation/mac80211.pdf ● https://wireless.wiki.kernel.org/en/developers /documentation/mac80211/api ● https://www.kernel.org/doc/html/latest/driver- api/80211/
  • 9. feeds/wlan_open/mac80211/ ● Makefile – KernelPackage/cfg80211 ● Linux wireless LAN (802.11) configuration API – KernelPackage/mac80211 ● Linux 802.11 Wireless Networking Stack – KernelPackage/ath9k ● QCA 802.11n PCI wireless cards support – KernelPackage/ath10k ● QCA 802.11ac wireless cards support – KernelPackage/wil6210 ● QCA 802.11ad wireless cards support
  • 10. modes ● https://wireless.wiki.kernel.org/en/users/docum entation/modes ● AccessPoint (AP) infrastructure mode ● Station infrastructure mode ● Monitor mode ● Ad-Hoc (IBSS) mode ● Wireless Distribution System (WDS) ● Mesh
  • 12. Qualcomm Atheros driver ● device types – wifiN device ● radio layer or ATH/HAL layer – athN device. ● protocol, or 802.11 layer ● WLAN driver models – Direct Attach (DA) ● WLAN driver runs on the host platform ● interfaces ● with the WLAN hardware through the host bus interface (that is, PCI, PCIe, AHB, and so on) ● AR928x, AR938x, AR939x, AR958x, AR959x, AR934x, ● AR935x, QCA953x, QCA955x and IPQ4019. – Offload (OL) ● WLAN driver component runs on the target ● thin interface layer ● software is added on both the host and target for the host-target communications ● QCA988x, QCA989x, QCA9990 and IPQ4019.
  • 13. iwconfig ● Command on protocol layer – ifconfig – iwconfig ● iwconfig athN channel opchannel – ifconfig athN down before issuing the channel change – ifconfig athN up after making the channel change ● enc and key – set and manage WEP keys ● Essid – up to 32 characters in length and can contain spaces(must be quoted when including spaces)
  • 14. iwpriv ● It is recommended to use the radio layer (wifiN) parameters over the protocol layer (athN) parameters when duplication exists. ● Association/ACL parameters – addmac – delmac – getmac – iwpriv athN maccmd cmd ● 0 Disable ACL checking ● 1 Only allow association with MAC addresses on the list ● 2 Deny association with any MAC address on the list ● 3 Flush the current ACL list ● 4 Suspend current ACL policies. Re-enable with a 1 or 2 command.
  • 15. iwpriv ● Beacon configuration parameters – countryie – hide_ssid ● Channel width parameters – Mode ● Physical layer parameters – setCountryID
  • 16. iwlist ● iwlist ath0 scan ● iwlist ath0 channel
  • 17. Test case ● Change ssid ● Change enc and key
  • 18. test-ap-change-ssid.sh SUFFIX="$1" uci batch <<EOF set wireless.@wifi-iface[0].ssid="0penWrt 2G ${SUFFIX}" set wireless.@wifi-iface[1].ssid="0penWrt 5G ${SUFFIX}" EOF uci commit uci show wireless ./test-ap-change-ssid.sh 0001 ./test-ap-change-ssid.sh 0002 ./test-ap-change-ssid.sh 0003 ./test-ap-change-ssid.sh 0004
  • 19. test-ap-enc-key.sh ENC="$1"; KEY=$2; uci batch <<EOF set wireless.@wifi-iface[0].encryption=${ENC} set wireless.@wifi-iface[0].key=${KEY} set wireless.@wifi-iface[1].encryption=${ENC} set wireless.@wifi-iface[1].key=${KEY} EOF uci commit uci show wireless ./test-ap-enc-key.sh psk2 11111111 ./test-ap-enc-key.sh psk 11111111 ./test-ap-enc-key.sh psk2-mixed 11111111 ./test-ap-enc-key.sh psk-mixed 11111111
  • 21. test-ap-hide-ssid.sh HIDE="$1" uci batch <<EOF set wireless.@wifi-iface[0].hidden=${HIDE} set wireless.@wifi-iface[1].hidden=${HIDE} EOF uci commit uci show wireless ./test-ap-hide-ssid.sh 0 ./test-ap-hide-ssid.sh 1
  • 22. test-network-reload.sh ● wifi reload ● /etc/init.d/network reload
  • 23. test-ap-add-guest.sh NETWORKID="guest$1";FIREWALLZONE="guestzone$1";REGIN=$1; uci batch <<EOF set network.${NETWORKID}=interface set network.${NETWORKID}.ifname=${NETWORKID} set network.${NETWORKID}.proto=static set network.${NETWORKID}.ipaddr=192.168.1${REGIN}.1 set network.${NETWORKID}.netmask=255.255.255.0 set network.${NETWORKID}.ip6assign='60' set wireless.@wifi-iface[${REGIN}].device='wifi0' set wireless.@wifi-iface[${REGIN}].network=${NETWORKID} set wireless.@wifi-iface[${REGIN}].ssid=${NETWORKID} set wireless.@wifi-iface[${REGIN}].mode='ap' set wireless.@wifi-iface[${REGIN}].hidden='0' set wireless.@wifi-iface[${REGIN}].encryption='psk2' set wireless.@wifi-iface[${REGIN}].key='12345678' set dhcp.${NETWORKID}=dhcp set dhcp.${NETWORKID}.interface=${NETWORKID} set dhcp.${NETWORKID}.start=100 set dhcp.${NETWORKID}.leasetime=12h set dhcp.${NETWORKID}.limit=150 set dhcp.${NETWORKID}.dhcpv6=server set dhcp.${NETWORKID}.ra=server set firewall.${FIREWALLZONE}=zone set firewall.${FIREWALLZONE}.name=${FIREWALLZONE} set firewall.${FIREWALLZONE}.network=${NETWORKID} set firewall.${FIREWALLZONE}.forward=REJECT set firewall.${FIREWALLZONE}.output=ACCEPT set firewall.${FIREWALLZONE}.input=REJECT set firewall.${FIREWALLZONE}_fwd=forwarding set firewall.${FIREWALLZONE}_fwd.src=${FIREWALLZONE} set firewall.${FIREWALLZONE}_fwd.dest=wan set firewall.${FIREWALLZONE}_dhcp=rule set firewall.${FIREWALLZONE}_dhcp.name=${FIREWALLZONE}_DHCP set firewall.${FIREWALLZONE}_dhcp.src=${FIREWALLZONE} set firewall.${FIREWALLZONE}_dhcp.target=ACCEPT set firewall.${FIREWALLZONE}_dhcp.proto=udp set firewall.${FIREWALLZONE}_dhcp.dest_port=67-68 set firewall.${FIREWALLZONE}_dns=rule set firewall.${FIREWALLZONE}_dns.name=${FIREWALLZONE}_DNS set firewall.${FIREWALLZONE}_dns.src=${FIREWALLZONE} set firewall.${FIREWALLZONE}_dns.target=ACCEPT set firewall.${FIREWALLZONE}_dns.proto='tcp udp' set firewall.${FIREWALLZONE}_dns.dest_port=53 EOF uci commit uci show network.${NETWORKID}
  • 24. 802.11 standards 1/2 ● Lowercase add new clause to 802.11 ● Uppercase standalone specifications ● 802.11 1997 first standart ● 802.11a 1999 second PHY standard ● 802.11b 1999 third PHY standard ● 802.11g 2003 PHY ● family (c–f, h, j) are service amendments – 802.11h make 802.11a compatible with European – 802.11i improvements to security at link layer – 802.11j enhancements to 802.11a to conform Japan
  • 25. 802.11 standards 2/2 ● 802.11n high throughput 100Mbps – can use either the 2.4 GHz or the 5 GHz band – MIMO ● 802.11p for use in automobiles ● 802.11r roaming ● 802.11s mesh networking technology ● 802.11T test and measurement specification ● 802.11u interworking
  • 26. 802.11 network PHY standards ● https://en.wikipedia.org/wiki/IEEE_802.11
  • 27. Radio Spectrum ● The Key Resource ● FCC(Federal Communications Commission) /US ● ERO(European Radiocommunications Office) ● ITU(International Telecommunications Union)
  • 28. ISM Bands ● ISM(Industrial Scientific Medical) Free License ● https://baike.baidu.com/item/ISM%E9%A2% 91%E6%AE%B5/2114556 ● 802.11b and 802.11g 2.4GHz ● 802.11a 5GHz ● 802.11ac 5GHz ● 802.11n either 2.4 GHz or 5 GHz band
  • 29. Channels ● https://en.wikipedia.org/wiki/List_of_WLAN_cha nnels ● 2.4 GHz band is divided into 14 channels spaced 5 MHz apart, beginning with channel 1, which is centered on 2.412 GHz ●
  • 30.
  • 31. PHY Rate ● 802.11 a Up to 54Mbps ● 802.11b 5.5Mbps 11Mbps ● 802.11g Up to 54Mbps ● 802.11n Up to 600Mbps ● 802.11ac Up to 6.9Gbps
  • 32. Why Wireless? ● Advantage – *Mobility – Roam freely – Flexibility ● Range up to a few miles ● Reduces the need for construction of old buildings ● DisAdvantage – Unauthorized use – Traffic injection – Traffic analysis
  • 33. AP ● access points are bridges between the wireless world and the wired world. ● The so called hot spot ● Act much like old shared ethernet hubs
  • 34. Type of networks ● IBSS(Independent basic service set) – Ad hoc BSSs or ad hoc networks ● Infrastructure BSS – Defined by distance from the AP ● ESS(extended service set) – All Aps in an ESS are given the same SSID – Highest level abstraction supported by 802.11 network ● Multi-BSS – Virtual Aps – VLAN
  • 35. Types of Access Points ● For the home: residential gateways ● For the office: enterprise access points ● For the large office: wireless switches
  • 36. residential gateways ● DHCP server – plug-and-play configuration easier. ● routable IP address / NAT ● WAN interface – modem, a serial port, or even DSL. ● default internal IP address. ● do not have sophisticated radios.
  • 37. enterprise access points ● several access points working in concert ● Upgradeability ● Security – AES acceleration in hardware, – support multiple security standards simultanously. ● multiple virtual radio networks ● Transmission power ● Multiple SSIDs
  • 38. wireless switches ● load-balance clients between Aps ● monitor radio activity centrally ● extend the existing network more easily.
  • 39. Topology Examples ● The Monolithic Single-Subnet Network ● "E.T. Phone Home" or "Island Paradise" ● Dynamic VLAN Assignment ● Virtual Access Points
  • 40. Challenges for the MAC ● RF Link Quality – Positive acknowledgment of data transmissions – Atomic operations: all or nothing ● 802.11 allows stations to lock out contention ● not interrupted by other stations – multirate
  • 41. The Hidden Node Problem ● Wireless transceivers are generally half-duplex ● Request to Send (RTS) and Clear to Send (CTS) signals to clear out an area
  • 42. Frame Body ● higher-layer payload ● maximum payload of 2,304 bytes
  • 43. cipher ● stream cipher – WEP – TKIP ● block cipher – Advanced Encryption Standard (AES) – CCMP
  • 44. Wi-Fi Protected Access (WPA) ● WPA version 1 is based on the third draft of 802.11i (from mid-2003) ● WPA version 2 is the final standardized version of 802.11i from mid-2004. ● designed to bring TKIP to the market more quickly ● slight modification of a subset of 802.11i ● TKIP is the default cipher, rather than CCMP.
  • 45. 802.11i ● Temporal Key Integrity Protocol (TKIP) – bolster security to the greatest extent possible on pre-802.11i hardware ● Counter Mode with CBC-MAC Protocol (CCMP)
  • 46. Robust Security Network (RSN) ● 802.11i Key Hierarchy – Pairwise key: protect traffic between a station and the AP it is currently serving – Group keys: protect broadcast or multicast traffic from an AP to its associated clients.
  • 47. Security Definition and Analysis ● Integrity – Has somebody improperly changed the data? ● Secrecy – Has the data been improperly disclosed? – relatively easy eavesdropping – lack of strong user authentication ● Availability – Can I read my data when I want to? – Denial of Service (DoS) / lack of frame authentication
  • 48. authentication ● Your credentials, please ● transparent proxy – custom portal page for authentication purposes. – cannot be used to derive keys for link-layer security protocols.
  • 49. encryption ● Only authorized users with the keys to access the data ● data is not tampered with inflight. ● encryption protocols – Static WEP – 802.1X-based dynamic WEP – Temporal Key Integrity Protocol (TKIP) ● TKIP is should not be considered a long-term solution. – Counter Mode CBC-MAC Protocol (CCMP) – Network-layer encryption ● IPsec, SSL, or SSH.
  • 50. rogue access points ● Secrecy and integrity of the whole network
  • 51. Network integrity ● traffic injection ● WPA – allow each frame to be authenticated
  • 52. Access Control ● Station authentication ● Association ● Link layer ● Network-or transport-layer
  • 53. authentication protocols ● WEP shared key authentication ● MAC address filtering ● WPA preshared key (WPA-PSK or WPA Personal) ● 802.1X-based protocols – extended authentication methods that runs over EAP. – WPA Enterprise. ● Network-layer authentication – VPN