Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

How to configure Nokia N900 for wireless traffic sniffing

Yinjie Chen Depart of Computer Science University of Massachusetts Lowell Lowell, MA 01854 Email: ychen1@cs.uml.edu

Abstract-This article mainly introduce the configuration of Nokia N900 for wireless signal strength sniffing and using skype video call to capture images during flight. The configuration includes updating kernel, installing driver for wireless card, and installing sniffing tools.

I. SYSTEM CONFIGURATION Nokia n900 has included skype into its system. Once we add our skype account information into n900 by creating a new account in the conversation management, we can make a skype call to our friends by clicking the phone call icon. However, the video call function is not supported unless we update the system kernel. This is because the front facing camera does not work on older versions of kernels. Since our n900 is attached to the dragonfly helicopter and sniffs wireless traffic during a flight, with the video call function, we can achieve the sight view flight. [1] describes how to make a skype video call. There is another application [2] that may also be applicable to our project which allows live video streaming from mobile phones or webcams to the Internet. Its client applications for Android are based in part on work of the FFmpeg project that is open source [3]. And we can embed its API to our own site [4].

A. Flashing Kernel [5] introduces how to flash the kernel of n900. Five steps are included. 1. Download the Flasher "maemo_flasher-3.5_2.5.2.2_i386.deb" for n900 and install.
sudo dpkg -i maemo_flasher-3.5_2.5.2.2_i386.deb

2. Ensure the battery of n900 is fully charged, switch off the device. 3. Download the latest version of kernel (>= PR 1.2). Right now the latest version is RX-51_2009SE_20.2010.36-2.002_PR_COMBINED_002_ARM.bin. 4. Connect n900 to a laptop which has flasher and firmware via USB. Open a terminal in the laptop and type,
sudo flasher-3.5 -F RX-51_2009SE_20.2010.36-2.002_PR_COMBINED_002_ARM.bin -f -R

5. hold the power button on the device untill the flashing starts, during the flashing, there is no need to hold the button any more.

B. Configure Network The wireless network in our lab is encrypted, the n900 is unable to connect to an encrypted network via scanning for available network, choosing one by clicking its name, and input password. We have to enter the setting menu, configure the network we want to join in, and input the password. The path is listed as follows.
Menu->Settings->Internet connections->Connections->New->Scan wireless Network>Choose one network to connect->Input password->Press Done.

C. Installation Prior to the installation, we need to add the maemo devel repository into the source list. The steps are listed as follows.[6] Menu->More->App. Manager->Application Manager->Application catalogues->New. Then, a window pops up as below, and we fill the blanks and click Save.

Now, we are ready to install softwares. What we need are rootsh, Enhanced Linux kernel, wl1251, network-tools, tcpdump, and Kismet. 1. In the Application Manager, click Download, then type rootsh, and install. This helps us to gain a root shell. 2. The Enhanced Linux kernel refers to Enhanced Linux kernel for power users, which is needed by wl1251 and Kismet [7]. We install it through the Application Manager, too. 3. Next, let us install the driver wl1251 [8], download it from here [9]. The README file provides a clear guidance on installation. We present a short description about the installation here. a. Copy wl1251-maemo-0.1.tar.gz to your MyDocs folder b. Open X Terminal c. Unpack .tar.gz ~$ cd MyDocs ~/MyDocs$ tar -xzvf wl1251-maemo-0.1.tar.gz d. Gain root access ~/MyDocs$ sudo gainroot

e. Install customized power kernel # cd wl1251-maemo/binary/kernel-power # dpkg -i kernel-power_2.6.28-maemo46-wl1_armel.deb # dpkg -i kernel-power-headers_2.6.28-maemo46-wl1_armel.deb # dpkg -i kernel-power-modules_2.6.28-maemo46-wl1_armel.deb # dpkg -i kernel-power-flasher_2.6.28-maemo46-wl1_armel.deb f. Install customized osso-wlan # cd ../osso-wlan # dpkg -i osso-wlan_3.0.20+0m5-1_armel.deb g. Disconnect usb cable (if attached) h. Power off and boot your phone again 4. Using the driver a. Open X Terminal b. Gain root access ~$ sudo gainroot c. Load the driver # cd MyDocs/wl1251-maemo/binary/compat-wireless # sh load.sh 5. Install wireless-tools, tcpdump and Kismet The command iwconfig is not contained in the system, so we need to install wireless-tools. a. Open X Terminal b. $sudo gainroot c. #apt-get install wireless-tools tcpdump kismet

D. Sniffing The daemon wlancond that manages the wireless connections interrupts the sniffing, it causes the wireless interface to turn off when tcpdump is collecting packets. Therefore, before we start tcpdump, we have to stop this daemon by typing
#stop wlancond

Below is a complete list of commands needed for sniffing #ifconfig wlan0 down #stop wlancond #iwconfig wlan0 power off #iwconfig wlan0 mode monitor #iwconfig wlan0 channel 1 #ifconfig wlan0 up #tcpdump -i wlan0 -e -l -n -nn -v -vv -vvv -w sniffing_test.pcap REFERENCES

[1] "N900 Video Call with Skype", Jeff Hoogland, May 27, 2010 [2] "Bambuser, live from your mobile!", May, 2011. [3] Bambuser, client application source code, May, 2011. [4] "How do I embed my broadcasts on other sites?", May 2011. [5] "Updating the firmware", http://wiki.maemo.org/, 27 May, 2011. [6] "Install Chinese Input on the N900", kenshinjeff, May 17, 2010. [7] "Kismet + Fully functional monitor mode for the N900", David, May 11, 2010. [8] "[Announce] bleeding-edge wl1251 wifi driver for Maemo Fremantle", lxp, Dec, 2010. [9] "bleeding-edge wl1251 driver for Maemo Fremantle", David 's IT Blog, May 2011.

You might also like