Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
Wireless: constant deauthenticating
View unanswered posts
View posts from last 24 hours

 
Reply to topic    Gentoo Forums Forum Index Networking & Security
View previous topic :: View next topic  
Author Message
tibgish
n00b
n00b


Joined: 03 Sep 2012
Posts: 2

PostPosted: Mon Sep 03, 2012 7:23 pm    Post subject: Wireless: constant deauthenticating Reply with quote

The problem started when i couldn't connect to the WPA2 enterprise system at school. I could associate with the AP but i never get an IP assigned, and after a while i would get deauthenticated by local choice (reason 3).

in order to fix that i updated both the kernel and linux-firmware to:

kernel linux3.4.9-gentoo
and
sys-kernel/linux-firmware-20120502

using just wpa_supplicant i get:

dmesg
Code:
wlan1: associated
wlan1: deauthenticated from e0:91:f5:ea:ac:a4 (Reason: 7)
cfg80211: Calling CRDA to update world regulatory domain
wlan1: authenticate with e0:91:f5:ea:ac:a4
wlan1: send auth to e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: authenticated
wlan1: associate with e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: RX AssocResp from e0:91:f5:ea:ac:a4 (capab=0x411 status=0 aid=1)
wlan1: associated
wlan1: deauthenticated from e0:91:f5:ea:ac:a4 (Reason: 7)
cfg80211: Calling CRDA to update world regulatory domain
wlan1: authenticate with e0:91:f5:ea:ac:a4
wlan1: send auth to e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: authenticated
wlan1: associate with e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: RX AssocResp from e0:91:f5:ea:ac:a4 (capab=0x411 status=0 aid=1)
wlan1: associated
wlan1: deauthenticated from e0:91:f5:ea:ac:a4 (Reason: 7)
cfg80211: Calling CRDA to update world regulatory domain
wlan1: authenticate with e0:91:f5:ea:ac:a4
wlan1: send auth to e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: authenticated
wlan1: associate with e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: RX AssocResp from e0:91:f5:ea:ac:a4 (capab=0x411 status=0 aid=1)
wlan1: associated
wlan1: deauthenticated from e0:91:f5:ea:ac:a4 (Reason: 7)
cfg80211: Calling CRDA to update world regulatory domain
wlan1: authenticate with e0:91:f5:ea:ac:a4
wlan1: send auth to e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: authenticated
wlan1: associate with e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: RX AssocResp from e0:91:f5:ea:ac:a4 (capab=0x411 status=0 aid=1)
wlan1: associated


for a bit i switched to wicd and it would disassociate even more often

dmesg

Code:
wlan1: authenticate with e0:91:f5:ea:ac:a4
wlan1: send auth to e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: authenticated
wlan1: associate with e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: RX AssocResp from e0:91:f5:ea:ac:a4 (capab=0x411 status=0 aid=1)
wlan1: associated
ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
wlan1: no IPv6 routers present
wlan1: deauthenticated from e0:91:f5:ea:ac:a4 (Reason: 7)
cfg80211: Calling CRDA to update world regulatory domain
wlan1: authenticate with e0:91:f5:ea:ac:a4
wlan1: send auth to e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: authenticated
wlan1: associate with e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: RX AssocResp from e0:91:f5:ea:ac:a4 (capab=0x411 status=0 aid=1)
wlan1: associated
wlan1: deauthenticating from e0:91:f5:ea:ac:a4 by local choice (reason=3)
cfg80211: Calling CRDA to update world regulatory domain
ADDRCONF(NETDEV_UP): wlan1: link is not ready
jme 0000:03:00.0: irq 51 for MSI/MSI-X
jme 0000:03:00.0: eth1: Link is down
ADDRCONF(NETDEV_UP): eth1: link is not ready
ADDRCONF(NETDEV_UP): wlan1: link is not ready
ADDRCONF(NETDEV_UP): wlan1: link is not ready
jme 0000:03:00.0: irq 51 for MSI/MSI-X
jme 0000:03:00.0: eth1: Link is down
ADDRCONF(NETDEV_UP): eth1: link is not ready
ADDRCONF(NETDEV_UP): wlan1: link is not ready
wlan1: authenticate with e0:91:f5:ea:ac:a4
wlan1: send auth to e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: authenticated
wlan1: associate with e0:91:f5:ea:ac:a4 (try 1/3)
wlan1: RX AssocResp from e0:91:f5:ea:ac:a4 (capab=0x411 status=0 aid=1)
wlan1: associated


with wicd i would get disconnected for both reason 7 and reason 3.

i do not have power managment on, at least per
iwconfig

Code:
# iwconfig
wlan1     IEEE 802.11bgn  ESSID:"Hiro_Protagonist" 
          Mode:Managed  Frequency:2.412 GHz  Access Point: E0:91:F5:EA:AC:A4   
          Bit Rate=18 Mb/s   Tx-Power=20 dBm   
          Retry  long limit:7   RTS thr=2347 B   Fragment thr:off
          Encryption key:off
          Power Management:off
          Link Quality=55/70  Signal level=-55 dBm 
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:1   Missed beacon:0


lspci -k

Code:

04:00.0 Network controller: Realtek Semiconductor Co., Ltd. RTL8188CE 802.11b/g/n WiFi Adapter (rev 01)
        Subsystem: Realtek Semiconductor Co., Ltd. Device 9196
        Kernel driver in use: rtl8192ce
        Kernel modules: rtl8192ce


anyway i'll go back to using the old kernel (3.2.12) and post again to see if it fixes the issue of constant disassociation. But I am still at a loss as to what can be done about connecting to wpa2-enterprise
Back to top
View user's profile Send private message
chithanh
Developer
Developer


Joined: 05 Aug 2006
Posts: 2158
Location: Berlin, Germany

PostPosted: Mon Sep 03, 2012 8:26 pm    Post subject: Reply with quote

Firstly, do not use more than one method of wireless connection management (Gentoo net scripts, wicd, networkmanager) simulatenously. They will fight each other and in the end it will not work. Deauthentication by reason=3 is one possible symptom of this.

If you launch wpa_supplicant manually from command line, it will show you some output of what it is doing:
Code:
# wpa_supplicant -iwlan1 -Dnl80211 -c/etc/wpa_supplicant/wpa_supplicant.conf

You can add -d to show additional debug output.
Back to top
View user's profile Send private message
tibgish
n00b
n00b


Joined: 03 Sep 2012
Posts: 2

PostPosted: Fri Sep 07, 2012 3:24 am    Post subject: Reply with quote

Hi, sorry it took me so long to answer, i have had a tremendous amount of work this week. And thanks a lot for the quick response.

When i was running wicd i was careful to turn off /etc/init.d/net.wlan1 and made sure that wpa_supplicant and wpa_cli was off.
so i don't think i was using more than one form of connection managment at a time. But since i did have the local choice disconnects then you are probably right and i let something slip by.

So now, with both /etc/init.d/wpa_supplicant and net.wlan1 off,

i sometimes get:

Code:


 wpa_supplicant -d  -iwlan1 -Dnl80211 -c /etc/wpa_supplicant/wpa_supplicant.conf
Initializing interface 'wlan1' conf '/etc/wpa_supplicant/wpa_supplicant.conf' driver 'nl80211' ctrl_interface 'N/A' bridge 'N/A'
Configuration file '/etc/wpa_supplicant/wpa_supplicant.conf' -> '/etc/wpa_supplicant/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant/wpa_supplicant.conf'
ctrl_interface='/var/run/wpa_supplicant'
ctrl_interface_group='100'
update_config=1
Priority group 40
   id=6 ssid='Hiro_Protagonist'
Priority group 20
   id=8 ssid='UIUCnet'
Priority group 10
   id=0 ssid='NETGEAR'
Priority group 0
   id=1 ssid='linksys'
   id=2 ssid='BronzeDove'
   id=3 ssid='NUwave'
   id=4 ssid='DRM'
   id=5 ssid='Mau_phone'
   id=7 ssid='IllinoisNet'
Could not set interface wlan1 flags: Operation not possible due to RF-kill
Could not set interface 'wlan1' UP
Failed to initialize driver interface
Failed to add interface wlan1
Cancelling scan request
Cancelling authentication timeout


strange thing is that i do not have net-wireless/rfkil merged, and also it does not always happen.

But fortunately i am still able to connect manually with wpa_supplicant, with one of two roundabout methods.

running
/etc/init.d/net.wlan1 start
and then manually killing wpa_supplicant and wpa_cli

(although sometimes this also fails with the same rf-kill error)

or i can also press the wifi power button while simultanously pressing enter on starting wpa_supplicant

Code:
# wpa_supplicant -d  -iwlan1 -Dnl80211 -c /etc/wpa_supplicant/wpa_supplicant.conf
Initializing interface 'wlan1' conf '/etc/wpa_supplicant/wpa_supplicant.conf' driver 'nl80211' ctrl_interface 'N/A' bridge 'N/A'
Configuration file '/etc/wpa_supplicant/wpa_supplicant.conf' -> '/etc/wpa_supplicant/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant/wpa_supplicant.conf'
ctrl_interface='/var/run/wpa_supplicant'
ctrl_interface_group='100'
update_config=1
Priority group 40
   id=6 ssid='Hiro_Protagonist'
Priority group 20
   id=8 ssid='UIUCnet'
Priority group 10
   id=0 ssid='NETGEAR'
Priority group 0
   id=1 ssid='linksys'
   id=2 ssid='BronzeDove'
   id=3 ssid='NUwave'
   id=4 ssid='DRM'
   id=5 ssid='Mau_phone'
   id=7 ssid='IllinoisNet'
netlink: Operstate: linkmode=1, operstate=5
Own MAC address: 00:1c:7b:74:18:50
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=3 set_tx=0 seq_len=0 key_len=0
RSN: flushing PMKID list in the driver
Setting scan request: 0 sec 100000 usec
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: Supplicant port status: Unauthorized
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: Supplicant port status: Unauthorized
EAPOL: Supplicant port status: Unauthorized
ctrl_interface_group=100
Added interface wlan1
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
State: DISCONNECTED -> SCANNING
Starting AP scan for wildcard SSID
Scan requested (ret=0) - scan timeout 10 seconds
nl80211: Event message available
nl80211: Scan trigger
EAPOL: disable timer tick
EAPOL: Supplicant port status: Unauthorized
CTRL_IFACE monitor attached - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
RX ctrl_iface - hexdump_ascii(len=10):
     49 4e 54 45 52 46 41 43 45 53                     INTERFACES     
RX ctrl_iface - hexdump_ascii(len=18):
     47 45 54 5f 43 41 50 41 42 49 4c 49 54 59 20 65   GET_CAPABILITY e
     61 70                                             ap             
CTRL_IFACE: GET_CAPABILITY 'eap'
RX ctrl_iface - hexdump_ascii(len=6):
     53 54 41 54 55 53                                 STATUS         
RX ctrl_iface - hexdump_ascii(len=22):
     47 45 54 5f 4e 45 54 57 4f 52 4b 20 36 20 64 69   GET_NETWORK 6 di
     73 61 62 6c 65 64                                 sabled         
CTRL_IFACE: GET_NETWORK id=6 name='disabled'
RX ctrl_iface - hexdump_ascii(len=13):
     4c 49 53 54 5f 4e 45 54 57 4f 52 4b 53            LIST_NETWORKS   
RX ctrl_iface - hexdump_ascii(len=22):
     47 45 54 5f 4e 45 54 57 4f 52 4b 20 36 20 64 69   GET_NETWORK 6 di
     73 61 62 6c 65 64                                 sabled         
CTRL_IFACE: GET_NETWORK id=6 name='disabled'
nl80211: Event message available
nl80211: New scan results available
Received scan results (4 BSSes)
BSS: Start scan result update 1
BSS: Add new id 0 BSSID e0:91:f5:ea:ac:a4 SSID 'Hiro_Protagonist'
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
BSS: Add new id 1 BSSID e0:46:9a:35:17:30 SSID 'GeauxCajuns'
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
BSS: Add new id 2 BSSID 94:44:52:10:da:9d SSID 'Belkin.3A9D'
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
BSS: Add new id 3 BSSID ac:86:74:02:b9:b2 SSID 'DDGuestWifi'
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
New scan results available
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
Selecting BSS from priority group 40
Try to find WPA-enabled AP
0: e0:91:f5:ea:ac:a4 ssid='Hiro_Protagonist' wpa_ie_len=0 rsn_ie_len=20 caps=0x411
   selected based on RSN IE
   selected WPA AP e0:91:f5:ea:ac:a4 ssid='Hiro_Protagonist'
Automatic auth_alg selection: 0x1
Overriding auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2
WPA: clearing AP WPA IE
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT WPA-PSK
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
Cancelling scan request
Trying to authenticate with e0:91:f5:ea:ac:a4 (SSID='Hiro_Protagonist' freq=2462 MHz)
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
No keys have been configured - skip key clearing
State: SCANNING -> AUTHENTICATING
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP fail=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portControl=Auto
EAPOL: Supplicant port status: Unauthorized
nl80211: Authenticate (ifindex=4)
  * bssid=e0:91:f5:ea:ac:a4
  * freq=2462
  * SSID - hexdump_ascii(len=16):
     48 69 72 6f 5f 50 72 6f 74 61 67 6f 6e 69 73 74   Hiro_Protagonist
  * IEs - hexdump(len=0): [NULL]
  * Auth Type 0
nl80211: Authentication request send successfully
nl80211: Event message available
nl80211: Ignored unknown event (cmd=19)
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
nl80211: Event message available
nl80211: MLME event 37
SME: Authentication response: peer=e0:91:f5:ea:ac:a4 auth_type=0 status_code=0
Trying to associate with e0:91:f5:ea:ac:a4 (SSID='Hiro_Protagonist' freq=2462 MHz)
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
State: AUTHENTICATING -> ASSOCIATING
wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
nl80211: Associate (ifindex=4)
  * bssid=e0:91:f5:ea:ac:a4
  * freq=2462
  * SSID - hexdump_ascii(len=16):
     48 69 72 6f 5f 50 72 6f 74 61 67 6f 6e 69 73 74   Hiro_Protagonist
  * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
nl80211: Association request send successfully
nl80211: Event message available
nl80211: MLME event 38
Association info event
resp_ies - hexdump(len=53): 01 08 82 84 0b 16 24 30 48 6c 32 04 0c 12 18 60 dd 09 00 10 18 02 00 f0 05 00 00 dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
freq=2462 MHz
State: ASSOCIATING -> ASSOCIATED
wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=e0:91:f5:ea:ac:a4
No keys have been configured - skip key clearing
Associated with e0:91:f5:ea:ac:a4
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portValid=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: enable timer tick
EAPOL: SUPP_BE entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
nl80211: Event message available
nl80211: Ignore connect event (cmd=46) when using userspace SME
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
RX EAPOL from e0:91:f5:ea:ac:a4
Setting authentication timeout: 10 sec 0 usec
IEEE 802.1X RX: version=2 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 90
  key_nonce - hexdump(len=32): c9 a7 5a c5 e7 b9 96 31 77 20 d7 5f ae cd ba 21 14 7d 6c 9a b8 84 6c d5 0c e5 c6 41 ea 52 53 5f
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from e0:91:f5:ea:ac:a4 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4e 84 85 65 25 fd 0d 8b 55 28 79 75 44 cc a9 7f
WPA: PMKID in EAPOL-Key - hexdump(len=22): dd 14 00 0f ac 04 4e 84 85 65 25 fd 0d 8b 55 28 79 75 44 cc a9 7f
RSN: PMKID from Authenticator - hexdump(len=16): 4e 84 85 65 25 fd 0d 8b 55 28 79 75 44 cc a9 7f
RSN: no matching PMKID found
WPA: Renewed SNonce - hexdump(len=32): a8 7c 55 bc d0 06 15 8f 90 da a5 59 61 7d eb 94 9f 51 7d 10 aa a6 ab bf e8 0d e9 bc ae 33 fc 46
WPA: PTK derivation - A1=00:1c:7b:74:18:50 A2=e0:91:f5:ea:ac:a4
WPA: PMK - hexdump(len=32): [REMOVED]
WPA: PTK - hexdump(len=48): [REMOVED]
WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
WPA: Sending EAPOL-Key 2/4
RX EAPOL from e0:91:f5:ea:ac:a4
IEEE 802.1X RX: version=2 type=3 length=151
  EAPOL-Key type=2
  key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr)
  key_length=16 key_data_length=56
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 91
  key_nonce - hexdump(len=32): c9 a7 5a c5 e7 b9 96 31 77 20 d7 5f ae cd ba 21 14 7d 6c 9a b8 84 6c d5 0c e5 c6 41 ea 52 53 5f
  key_iv - hexdump(len=16): 14 7d 6c 9a b8 84 6c d5 0c e5 c6 41 ea 52 53 60
  key_rsc - hexdump(len=8): 05 0e 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 5f 78 76 a4 c5 17 10 41 d7 f1 a5 0b f4 b2 07 33
RSN: encrypted key data - hexdump(len=56): 52 1e 2d 0a dc 69 66 cc 80 57 77 17 87 45 57 b1 0a 59 d4 0a 5b 5f 48 71 cc fa f6 0d df 18 1a 67 16 05 a0 c3 cd ea b3 83 bb 7d 44 41 2c 3b b1 82 e6 de 94 97 59 69 f0 b6
WPA: decrypted EAPOL-Key key data - hexdump(len=48): [REMOVED]
State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE
WPA: RX message 3 of 4-Way Handshake from e0:91:f5:ea:ac:a4 (ver=2)
WPA: IE KeyData - hexdump(len=48): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 dd 16 00 0f ac 01 01 00 67 1c 8a e9 6e 6a 1e d7 dd 10 2b 73 2a 34 80 d2 dd 00
WPA: RSN IE in EAPOL-Key - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
WPA: GTK in EAPOL-Key - hexdump(len=24): [REMOVED]
WPA: Sending EAPOL-Key 4/4
WPA: Installing PTK to the driver.
wpa_driver_nl80211_set_key: ifindex=4 alg=3 addr=0x1d3d130 key_idx=0 set_tx=1 seq_len=6 key_len=16
   addr=e0:91:f5:ea:ac:a4
EAPOL: External notification - portValid=1
State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE
RSN: received GTK in pairwise handshake - hexdump(len=18): [REMOVED]
WPA: Group Key - hexdump(len=16): [REMOVED]
WPA: Installing GTK to the driver (keyidx=1 tx=0 len=16).
WPA: RSC - hexdump(len=6): 05 0e 00 00 00 00
wpa_driver_nl80211_set_key: ifindex=4 alg=3 addr=0x45c5a9 key_idx=1 set_tx=0 seq_len=6 key_len=16
WPA: Key negotiation completed with e0:91:f5:ea:ac:a4 [PTK=CCMP GTK=CCMP]
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
Cancelling authentication timeout
State: GROUP_HANDSHAKE -> COMPLETED
CTRL-EVENT-CONNECTED - Connection to e0:91:f5:ea:ac:a4 completed (auth) [id=6 id_str=]
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
wpa_driver_nl80211_set_operstate: operstate 0->1 (UP)
netlink: Operstate: linkmode=-1, operstate=6
EAPOL: External notification - portValid=1
EAPOL: External notification - EAP success=1
EAPOL: SUPP_PAE entering state AUTHENTICATING
EAPOL: SUPP_BE entering state SUCCESS
EAP: EAP entering state DISABLED
EAPOL: SUPP_PAE entering state AUTHENTICATED
EAPOL: Supplicant port status: Authorized
EAPOL: SUPP_BE entering state IDLE
EAPOL authentication completed successfully
RTM_NEWLINK: operstate=1 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
EAPOL: startWhen --> 0
EAPOL: disable timer tick
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=6):
     53 54 41 54 55 53                                 STATUS         
RX ctrl_iface - hexdump_ascii(len=22):
     47 45 54 5f 4e 45 54 57 4f 52 4b 20 36 20 64 69   GET_NETWORK 6 di
     73 61 62 6c 65 64                                 sabled         
CTRL_IFACE: GET_NETWORK id=6 name='disabled'
RX ctrl_iface - hexdump_ascii(len=13):
     4c 49 53 54 5f 4e 45 54 57 4f 52 4b 53            LIST_NETWORKS   
RX ctrl_iface - hexdump_ascii(len=22):
     47 45 54 5f 4e 45 54 57 4f 52 4b 20 36 20 64 69   GET_NETWORK 6 di
     73 61 62 6c 65 64                                 sabled         
CTRL_IFACE: GET_NETWORK id=6 name='disabled'
RX ctrl_iface - hexdump_ascii(len=6):
     53 54 41 54 55 53                                 STATUS         
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RTM_NEWLINK: operstate=1 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
nl80211: Event message available
nl80211: Ignored unknown event (cmd=20)
nl80211: Event message available
nl80211: MLME event 39
Deauthentication notification
Setting scan request: 0 sec 100000 usec
Added BSSID e0:91:f5:ea:ac:a4 into blacklist
CTRL-EVENT-DISCONNECTED bssid=e0:91:f5:ea:ac:a4 reason=7
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
Disconnect event - remove keys
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x1d38a90 key_idx=0 set_tx=0 seq_len=0 key_len=0
   addr=e0:91:f5:ea:ac:a4
State: COMPLETED -> DISCONNECTED
wpa_driver_nl80211_set_operstate: operstate 1->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: Supplicant port status: Unauthorized
EAPOL: SUPP_BE entering state INITIALIZE
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portValid=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
nl80211: Event message available
nl80211: Ignore disconnect event when using userspace SME
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
State: DISCONNECTED -> SCANNING
Starting AP scan for wildcard SSID
Scan requested (ret=0) - scan timeout 30 seconds
nl80211: Event message available
nl80211: Scan trigger
nl80211: Event message available
nl80211: New scan results available
Received scan results (8 BSSes)
BSS: Start scan result update 2
BSS: Add new id 4 BSSID c4:3d:c7:a1:e1:32 SSID 'Kevthryn'
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
BSS: Add new id 5 BSSID e0:46:9a:46:0d:f4 SSID 'Chase'
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
BSS: Add new id 6 BSSID 68:7f:74:87:61:96 SSID 'Geaux Tigers'
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
BSS: No SSID IE included for 02:ca:fe:ca:ca:40
New scan results available
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
Selecting BSS from priority group 40
Try to find WPA-enabled AP
0: e0:91:f5:ea:ac:a4 ssid='Hiro_Protagonist' wpa_ie_len=0 rsn_ie_len=20 caps=0x411
   selected based on RSN IE
   selected WPA AP e0:91:f5:ea:ac:a4 ssid='Hiro_Protagonist'
Automatic auth_alg selection: 0x1
Overriding auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2
WPA: clearing AP WPA IE
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT WPA-PSK
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
Cancelling scan request
Trying to authenticate with e0:91:f5:ea:ac:a4 (SSID='Hiro_Protagonist' freq=2462 MHz)
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
No keys have been configured - skip key clearing
State: SCANNING -> AUTHENTICATING
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP fail=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portControl=Auto
EAPOL: Supplicant port status: Unauthorized
nl80211: Authenticate (ifindex=4)
  * bssid=e0:91:f5:ea:ac:a4
  * freq=2462
  * SSID - hexdump_ascii(len=16):
     48 69 72 6f 5f 50 72 6f 74 61 67 6f 6e 69 73 74   Hiro_Protagonist
  * IEs - hexdump(len=0): [NULL]
  * Auth Type 0
nl80211: Authentication request send successfully
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
nl80211: Event message available
nl80211: Ignored unknown event (cmd=19)
nl80211: Event message available
nl80211: MLME event 37
SME: Authentication response: peer=e0:91:f5:ea:ac:a4 auth_type=0 status_code=0
Trying to associate with e0:91:f5:ea:ac:a4 (SSID='Hiro_Protagonist' freq=2462 MHz)
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
State: AUTHENTICATING -> ASSOCIATING
wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
nl80211: Associate (ifindex=4)
  * bssid=e0:91:f5:ea:ac:a4
  * freq=2462
  * SSID - hexdump_ascii(len=16):
     48 69 72 6f 5f 50 72 6f 74 61 67 6f 6e 69 73 74   Hiro_Protagonist
  * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
  * prev_bssid=e0:91:f5:ea:ac:a4
nl80211: Association request send successfully
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
nl80211: Event message available
nl80211: MLME event 38
Association info event
resp_ies - hexdump(len=53): 01 08 82 84 0b 16 24 30 48 6c 32 04 0c 12 18 60 dd 09 00 10 18 02 00 f0 05 00 00 dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
freq=2462 MHz
State: ASSOCIATING -> ASSOCIATED
wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=e0:91:f5:ea:ac:a4
No keys have been configured - skip key clearing
Associated with e0:91:f5:ea:ac:a4
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portValid=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: enable timer tick
EAPOL: SUPP_BE entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
nl80211: Event message available
nl80211: Ignore connect event (cmd=46) when using userspace SME
RX EAPOL from e0:91:f5:ea:ac:a4
Setting authentication timeout: 10 sec 0 usec
IEEE 802.1X RX: version=2 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 91
  key_nonce - hexdump(len=32): c9 a7 5a c5 e7 b9 96 31 77 20 d7 5f ae cd ba 21 14 7d 6c 9a b8 84 6c d5 0c e5 c6 41 ea 52 53 60
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from e0:91:f5:ea:ac:a4 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4e 84 85 65 25 fd 0d 8b 55 28 79 75 44 cc a9 7f
WPA: PMKID in EAPOL-Key - hexdump(len=22): dd 14 00 0f ac 04 4e 84 85 65 25 fd 0d 8b 55 28 79 75 44 cc a9 7f
RSN: PMKID from Authenticator - hexdump(len=16): 4e 84 85 65 25 fd 0d 8b 55 28 79 75 44 cc a9 7f
RSN: no matching PMKID found
WPA: Renewed SNonce - hexdump(len=32): 36 a3 99 73 4c 02 27 31 f3 ba 10 06 ed 65 fb 65 ca ba 4c 1c 22 ba da 33 7e 7a fa 3f 53 e7 95 9e
WPA: PTK derivation - A1=00:1c:7b:74:18:50 A2=e0:91:f5:ea:ac:a4
WPA: PMK - hexdump(len=32): [REMOVED]
WPA: PTK - hexdump(len=48): [REMOVED]
WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
WPA: Sending EAPOL-Key 2/4
RX EAPOL from e0:91:f5:ea:ac:a4
IEEE 802.1X RX: version=2 type=3 length=151
  EAPOL-Key type=2
  key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr)
  key_length=16 key_data_length=56
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 92
  key_nonce - hexdump(len=32): c9 a7 5a c5 e7 b9 96 31 77 20 d7 5f ae cd ba 21 14 7d 6c 9a b8 84 6c d5 0c e5 c6 41 ea 52 53 60
  key_iv - hexdump(len=16): 14 7d 6c 9a b8 84 6c d5 0c e5 c6 41 ea 52 53 61
  key_rsc - hexdump(len=8): 11 0e 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): ba 9c 18 b0 da 5e ed d2 53 01 df 48 05 e7 8b 8e
RSN: encrypted key data - hexdump(len=56): 9e 38 81 69 78 8e 29 2d 8e 73 5f a0 b3 2c 03 46 21 c1 38 d1 b2 4f d0 54 8b c4 cb 17 2b 23 b5 63 44 c9 b9 5c 43 11 5b db 54 8f 9e fd 9e fa 0f cf 30 fd cf 61 c8 aa 5c e4
WPA: decrypted EAPOL-Key key data - hexdump(len=48): [REMOVED]
State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE
WPA: RX message 3 of 4-Way Handshake from e0:91:f5:ea:ac:a4 (ver=2)
WPA: IE KeyData - hexdump(len=48): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 dd 16 00 0f ac 01 01 00 67 1c 8a e9 6e 6a 1e d7 dd 10 2b 73 2a 34 80 d2 dd 00
WPA: RSN IE in EAPOL-Key - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
WPA: GTK in EAPOL-Key - hexdump(len=24): [REMOVED]
WPA: Sending EAPOL-Key 4/4
WPA: Installing PTK to the driver.
wpa_driver_nl80211_set_key: ifindex=4 alg=3 addr=0x1d3d130 key_idx=0 set_tx=1 seq_len=6 key_len=16
   addr=e0:91:f5:ea:ac:a4
EAPOL: External notification - portValid=1
State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE
RSN: received GTK in pairwise handshake - hexdump(len=18): [REMOVED]
WPA: Group Key - hexdump(len=16): [REMOVED]
WPA: Installing GTK to the driver (keyidx=1 tx=0 len=16).
WPA: RSC - hexdump(len=6): 11 0e 00 00 00 00
wpa_driver_nl80211_set_key: ifindex=4 alg=3 addr=0x45c5a9 key_idx=1 set_tx=0 seq_len=6 key_len=16
WPA: Key negotiation completed with e0:91:f5:ea:ac:a4 [PTK=CCMP GTK=CCMP]
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
Cancelling authentication timeout
Removed BSSID e0:91:f5:ea:ac:a4 from blacklist
State: GROUP_HANDSHAKE -> COMPLETED
CTRL-EVENT-CONNECTED - Connection to e0:91:f5:ea:ac:a4 completed (reauth) [id=6 id_str=]
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
wpa_driver_nl80211_set_operstate: operstate 0->1 (UP)
netlink: Operstate: linkmode=-1, operstate=6
EAPOL: External notification - portValid=1
EAPOL: External notification - EAP success=1
EAPOL: SUPP_PAE entering state AUTHENTICATING
EAPOL: SUPP_BE entering state SUCCESS
EAP: EAP entering state DISABLED
EAPOL: SUPP_PAE entering state AUTHENTICATED
EAPOL: Supplicant port status: Authorized
EAPOL: SUPP_BE entering state IDLE
EAPOL authentication completed successfully
RTM_NEWLINK: operstate=1 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
EAPOL: startWhen --> 0
EAPOL: disable timer tick
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=6):
     53 54 41 54 55 53                                 STATUS         
RX ctrl_iface - hexdump_ascii(len=22):
     47 45 54 5f 4e 45 54 57 4f 52 4b 20 36 20 64 69   GET_NETWORK 6 di
     73 61 62 6c 65 64                                 sabled         
CTRL_IFACE: GET_NETWORK id=6 name='disabled'
RX ctrl_iface - hexdump_ascii(len=13):
     4c 49 53 54 5f 4e 45 54 57 4f 52 4b 53            LIST_NETWORKS   
RX ctrl_iface - hexdump_ascii(len=22):
     47 45 54 5f 4e 45 54 57 4f 52 4b 20 36 20 64 69   GET_NETWORK 6 di
     73 61 62 6c 65 64                                 sabled         
CTRL_IFACE: GET_NETWORK id=6 name='disabled'
RX ctrl_iface - hexdump_ascii(len=6):
     53 54 41 54 55 53                                 STATUS         
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=6):
     53 54 41 54 55 53                                 STATUS         
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RTM_NEWLINK: operstate=1 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
nl80211: Event message available
nl80211: Ignored unknown event (cmd=20)
nl80211: Event message available
nl80211: MLME event 39
Deauthentication notification
Setting scan request: 0 sec 100000 usec
Added BSSID e0:91:f5:ea:ac:a4 into blacklist
CTRL-EVENT-DISCONNECTED bssid=e0:91:f5:ea:ac:a4 reason=7
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
Disconnect event - remove keys
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x45c5a9 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=0x1d38a90 key_idx=0 set_tx=0 seq_len=0 key_len=0
   addr=e0:91:f5:ea:ac:a4
State: COMPLETED -> DISCONNECTED
wpa_driver_nl80211_set_operstate: operstate 1->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: Supplicant port status: Unauthorized
EAPOL: SUPP_BE entering state INITIALIZE
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portValid=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
nl80211: Event message available
nl80211: Ignore disconnect event when using userspace SME
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
State: DISCONNECTED -> SCANNING
Starting AP scan for wildcard SSID
Scan requested (ret=0) - scan timeout 30 seconds
nl80211: Event message available
nl80211: Scan trigger
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=6):
     53 54 41 54 55 53                                 STATUS         
RX ctrl_iface - hexdump_ascii(len=22):
     47 45 54 5f 4e 45 54 57 4f 52 4b 20 36 20 64 69   GET_NETWORK 6 di
     73 61 62 6c 65 64                                 sabled         
CTRL_IFACE: GET_NETWORK id=6 name='disabled'
RX ctrl_iface - hexdump_ascii(len=13):
     4c 49 53 54 5f 4e 45 54 57 4f 52 4b 53            LIST_NETWORKS   
RX ctrl_iface - hexdump_ascii(len=22):
     47 45 54 5f 4e 45 54 57 4f 52 4b 20 36 20 64 69   GET_NETWORK 6 di
     73 61 62 6c 65 64                                 sabled         
CTRL_IFACE: GET_NETWORK id=6 name='disabled'
nl80211: Event message available
nl80211: New scan results available
Received scan results (6 BSSes)
BSS: Start scan result update 3
BSS: No SSID IE included for 02:ca:fe:ca:ca:40
New scan results available
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
Selecting BSS from priority group 40
Try to find WPA-enabled AP
0: e0:91:f5:ea:ac:a4 ssid='Hiro_Protagonist' wpa_ie_len=0 rsn_ie_len=20 caps=0x411
   selected based on RSN IE
   selected WPA AP e0:91:f5:ea:ac:a4 ssid='Hiro_Protagonist'
Automatic auth_alg selection: 0x1
Overriding auth_alg selection: 0x1
RSN: using IEEE 802.11i/D9.0
WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2
WPA: clearing AP WPA IE
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
WPA: using GTK CCMP
WPA: using PTK CCMP
WPA: using KEY_MGMT WPA-PSK
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
Cancelling scan request
Trying to authenticate with e0:91:f5:ea:ac:a4 (SSID='Hiro_Protagonist' freq=2462 MHz)
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
No keys have been configured - skip key clearing
State: SCANNING -> AUTHENTICATING
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP fail=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portControl=Auto
EAPOL: Supplicant port status: Unauthorized
nl80211: Authenticate (ifindex=4)
  * bssid=e0:91:f5:ea:ac:a4
  * freq=2462
  * SSID - hexdump_ascii(len=16):
     48 69 72 6f 5f 50 72 6f 74 61 67 6f 6e 69 73 74   Hiro_Protagonist
  * IEs - hexdump(len=0): [NULL]
  * Auth Type 0
nl80211: Authentication request send successfully
nl80211: Event message available
nl80211: Ignored unknown event (cmd=19)
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
nl80211: Event message available
nl80211: MLME event 37
SME: Authentication response: peer=e0:91:f5:ea:ac:a4 auth_type=0 status_code=0
Trying to associate with e0:91:f5:ea:ac:a4 (SSID='Hiro_Protagonist' freq=2462 MHz)
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
State: AUTHENTICATING -> ASSOCIATING
wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
nl80211: Associate (ifindex=4)
  * bssid=e0:91:f5:ea:ac:a4
  * freq=2462
  * SSID - hexdump_ascii(len=16):
     48 69 72 6f 5f 50 72 6f 74 61 67 6f 6e 69 73 74   Hiro_Protagonist
  * IEs - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
  * prev_bssid=e0:91:f5:ea:ac:a4
nl80211: Association request send successfully
nl80211: Event message available
nl80211: MLME event 38
Association info event
resp_ies - hexdump(len=53): 01 08 82 84 0b 16 24 30 48 6c 32 04 0c 12 18 60 dd 09 00 10 18 02 00 f0 05 00 00 dd 18 00 50 f2 02 01 01 80 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
freq=2462 MHz
State: ASSOCIATING -> ASSOCIATED
wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=e0:91:f5:ea:ac:a4
No keys have been configured - skip key clearing
Associated with e0:91:f5:ea:ac:a4
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
WPA: Association event - clear replay counter
WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portValid=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: enable timer tick
EAPOL: SUPP_BE entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
nl80211: Event message available
nl80211: Ignore connect event (cmd=46) when using userspace SME
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
RX EAPOL from e0:91:f5:ea:ac:a4
Setting authentication timeout: 10 sec 0 usec
IEEE 802.1X RX: version=2 type=3 length=117
  EAPOL-Key type=2
  key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
  key_length=16 key_data_length=22
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 92
  key_nonce - hexdump(len=32): c9 a7 5a c5 e7 b9 96 31 77 20 d7 5f ae cd ba 21 14 7d 6c 9a b8 84 6c d5 0c e5 c6 41 ea 52 53 61
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
State: ASSOCIATED -> 4WAY_HANDSHAKE
WPA: RX message 1 of 4-Way Handshake from e0:91:f5:ea:ac:a4 (ver=2)
RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 4e 84 85 65 25 fd 0d 8b 55 28 79 75 44 cc a9 7f
WPA: PMKID in EAPOL-Key - hexdump(len=22): dd 14 00 0f ac 04 4e 84 85 65 25 fd 0d 8b 55 28 79 75 44 cc a9 7f
RSN: PMKID from Authenticator - hexdump(len=16): 4e 84 85 65 25 fd 0d 8b 55 28 79 75 44 cc a9 7f
RSN: no matching PMKID found
WPA: Renewed SNonce - hexdump(len=32): 22 7e e2 f8 5d 12 d2 12 f1 72 bb 29 a7 3e 1d 6f c7 ac 3a 1c 32 e1 1d cd 5e b3 84 62 15 74 ac 24
WPA: PTK derivation - A1=00:1c:7b:74:18:50 A2=e0:91:f5:ea:ac:a4
WPA: PMK - hexdump(len=32): [REMOVED]
WPA: PTK - hexdump(len=48): [REMOVED]
WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
WPA: Sending EAPOL-Key 2/4
RX EAPOL from e0:91:f5:ea:ac:a4
IEEE 802.1X RX: version=2 type=3 length=151
  EAPOL-Key type=2
  key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr)
  key_length=16 key_data_length=56
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 93
  key_nonce - hexdump(len=32): c9 a7 5a c5 e7 b9 96 31 77 20 d7 5f ae cd ba 21 14 7d 6c 9a b8 84 6c d5 0c e5 c6 41 ea 52 53 61
  key_iv - hexdump(len=16): 14 7d 6c 9a b8 84 6c d5 0c e5 c6 41 ea 52 53 62
  key_rsc - hexdump(len=8): 19 0e 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): ea 6a ba 83 32 e2 ed 5b 37 72 11 fc 35 d5 4e 89
RSN: encrypted key data - hexdump(len=56): 90 40 e4 cb a6 31 85 ce 6b b3 1b 81 05 3f 42 14 3f 5f 0b 3a a5 66 97 00 f8 53 f1 82 71 ee 27 4c 9e f1 7d cc a2 21 7d d8 dc e8 58 89 cd 4c 51 be dc d9 2b b9 6c 69 3f fe
WPA: decrypted EAPOL-Key key data - hexdump(len=48): [REMOVED]
State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE
WPA: RX message 3 of 4-Way Handshake from e0:91:f5:ea:ac:a4 (ver=2)
WPA: IE KeyData - hexdump(len=48): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 dd 16 00 0f ac 01 01 00 67 1c 8a e9 6e 6a 1e d7 dd 10 2b 73 2a 34 80 d2 dd 00
WPA: RSN IE in EAPOL-Key - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00
WPA: GTK in EAPOL-Key - hexdump(len=24): [REMOVED]
WPA: Sending EAPOL-Key 4/4
WPA: Installing PTK to the driver.
wpa_driver_nl80211_set_key: ifindex=4 alg=3 addr=0x1d3d130 key_idx=0 set_tx=1 seq_len=6 key_len=16
   addr=e0:91:f5:ea:ac:a4
EAPOL: External notification - portValid=1
State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE
RSN: received GTK in pairwise handshake - hexdump(len=18): [REMOVED]
WPA: Group Key - hexdump(len=16): [REMOVED]
WPA: Installing GTK to the driver (keyidx=1 tx=0 len=16).
WPA: RSC - hexdump(len=6): 19 0e 00 00 00 00
wpa_driver_nl80211_set_key: ifindex=4 alg=3 addr=0x45c5a9 key_idx=1 set_tx=0 seq_len=6 key_len=16
WPA: Key negotiation completed with e0:91:f5:ea:ac:a4 [PTK=CCMP GTK=CCMP]
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
Cancelling authentication timeout
Removed BSSID e0:91:f5:ea:ac:a4 from blacklist
State: GROUP_HANDSHAKE -> COMPLETED
CTRL-EVENT-CONNECTED - Connection to e0:91:f5:ea:ac:a4 completed (reauth) [id=6 id_str=]
CTRL_IFACE monitor send - hexdump(len=23): 2f 74 6d 70 2f 77 70 61 5f 63 74 72 6c 5f 32 36 32 39 2d 31 31 38 00
wpa_driver_nl80211_set_operstate: operstate 0->1 (UP)
netlink: Operstate: linkmode=-1, operstate=6
EAPOL: External notification - portValid=1
EAPOL: External notification - EAP success=1
EAPOL: SUPP_PAE entering state AUTHENTICATING
EAPOL: SUPP_BE entering state SUCCESS
EAP: EAP entering state DISABLED
EAPOL: SUPP_PAE entering state AUTHENTICATED
EAPOL: Supplicant port status: Authorized
EAPOL: SUPP_BE entering state IDLE
EAPOL authentication completed successfully
RTM_NEWLINK: operstate=1 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan1' added
EAPOL: startWhen --> 0
EAPOL: disable timer tick
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=6):
     53 54 41 54 55 53                                 STATUS         
RX ctrl_iface - hexdump_ascii(len=22):
     47 45 54 5f 4e 45 54 57 4f 52 4b 20 36 20 64 69   GET_NETWORK 6 di
     73 61 62 6c 65 64                                 sabled         
CTRL_IFACE: GET_NETWORK id=6 name='disabled'
RX ctrl_iface - hexdump_ascii(len=13):
     4c 49 53 54 5f 4e 45 54 57 4f 52 4b 53            LIST_NETWORKS   
RX ctrl_iface - hexdump_ascii(len=22):
     47 45 54 5f 4e 45 54 57 4f 52 4b 20 36 20 64 69   GET_NETWORK 6 di
     73 61 62 6c 65 64                                 sabled         
CTRL_IFACE: GET_NETWORK id=6 name='disabled'
RX ctrl_iface - hexdump_ascii(len=6):
     53 54 41 54 55 53                                 STATUS         
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING           
RX ctrl_iface - hexdump_ascii(len=6):
     53 54 41 54 55 53                                 STATUS         
RX ctrl_iface - hexdump_ascii(len=4):
     50 49 4e 47                                       PING         


with that said, my guess is that even though power management is off, somehow there is still something that tries to turn the card off.

but of course you would know better than i.

Thanks again for your help.
Back to top
View user's profile Send private message
mir3x
Guru
Guru


Joined: 02 Jun 2012
Posts: 455

PostPosted: Sun Oct 07, 2012 1:19 pm    Post subject: Reply with quote

Problem is with linux-firmware-20120924, prev version 20120502 is ok. I have 3 different cards, and when net was locked none of them could connect with newest firmware.
On the other hand kernel 3.5.x and probably 3.4.9 is fucked up in another way making another problems with net ( I didnt have time to investigate what option caused that, just reverted back for now )

EDIT: whoops havent noticed that you are using good* firmware version, so no idea what needs to be fixed, you can try windows drivers via ndiswrapper eventually, some drivers works better there, but some worse
( I have no idea why but eg r8712u under linux goes flawless in fps games under linux and under windows there is high frame loss, but under some other card is opposite)

If I had to guess that RF-Kill option makes some troubles - I would kick out from kernel (Its in kernel, not package )
I had troubles with that option but I was able to connect ( I just couldnt put my card in monitor mode )

"Could not set interface wlan1 flags: Operation not possible due to RF-kill
Could not set interface 'wlan1' UP
Failed to initialize driver interface"
_________________
Sent from Windows
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Networking & Security All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum