Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

This doesn't work #15

Closed
KOLANICH opened this issue Jun 28, 2015 · 6 comments
Closed

This doesn't work #15

KOLANICH opened this issue Jun 28, 2015 · 6 comments

Comments

@KOLANICH
Copy link

Hello. I have tried your app, but I still see probe requests in monitor mode. You need to change wpa_supplicant settings, to do it you need to modify a component which is used to connect to hotspots which creates settings file and starts wpa_supplicant. This probably can be done using xposed. Also could you add mac addr randomisation and displaying into it?

@BramBonne
Copy link
Owner

Hi KOLANICH.

Thanks for your concern. Ideally, yes, we would change wpa_supplicant settings. They even have this nice option called 'scan_ssid' which, when set to 0 effectively only uses broadcast probe requests instead of directed probe requests. The problem with this solution is that it won't work for non-rooted users, which is why we chose not to implement it.

That you are still seeing probe requests is normal, as we do not interfere with the actual association mechanism in Android. However, you should not see directed probe requests for networks that are currently not in range, and that are not cloaked networks. If this is the case, could you give me a specific example?

Thanks,
Bram

@wbedard
Copy link

wbedard commented Jul 3, 2015

Hey Bram,

Thanks for the insight into the design of Privacy Police. In the future, do you have the time/interest in expanding the application to provide add'l functionality/privacy for rooted users? This paradigm is seen quite often in Android file managers where rooted users would have the additional ability to view/modify protected areas of the filesystem. What are your thoughts?

@BramBonne
Copy link
Owner

Hi wbedard,

I'm not currently planning on providing this functionality for rooted users, for a few reasons:

  • My research suggests that newer Android versions do not suffer from this problem (as they are using the correct flags in wpa_supplicant). I assume that rooted users have a high chance of being on the latest Android version.
  • Rooted users have the ability to set the wpa_supplicant preferences easily in any case.

However, I encourage anyone who wants to implement this functionality to submit a patch. I'll look at it, and if it doesn't break anything for non-rooted users, I'll consider merging it.

Kind regards,
Bram

@KOLANICH
Copy link
Author

KOLANICH commented Jul 3, 2015

I assume that rooted users have a high chance of being on the latest Android version.

This is wrong. I (and not only I) won't switch to 5 unless xprivacy is working without bugs with them (allowing to leak device's ids such as imei).

And one more detail, I see directed probe requests (the ones with ssid). My phone is n7100, omnirom 4.4.4.

@BramBonne
Copy link
Owner

Thanks for your feedback. Are the directed probe requests for networks that are currently not in range, and that are not hidden? In this case, could you open a different issue with specific information to help other people look into this?

As for MAC addr randomization, there is a great tool made by Chainfire that allows rooted users to do this. It's available at https://play.google.com/store/apps/details?id=eu.chainfire.pryfi&hl=en

For editing your wpa_supplicant configuration directly, you could try an app like https://play.google.com/store/apps/details?id=com.kmlen.WiFiConfig, or you could edit the file directly using a text editor.

@KOLANICH
Copy link
Author

KOLANICH commented Jul 3, 2015

1 pryfy is working bad and sometimes is buggy. It also writes new mac into file. Constantly, if war mode is enabled. It musn't. It must just change it. Also it seems that chainfire has abandoned it.
2 I always done it manually, but the settings are constantly restored.
3 the networks are neither hidden nor in range.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants