Connection Problems with on QCA9880-BR4A

Felix kramerfe at gmail.com
Tue Nov 15 14:42:13 PST 2016


Hi,

Connected is usually a few minutes away from dsiconnected. I am running 
tcpdump without pcap filters. Here are my iptables and udev rules. If I 
use the SR71 everything works fine therefore I doubt it has anything to 
do with these.


 >> cat /etc/network/interfaces
# The loopback network interface
auto lo eth0 wlan0
     iface lo inet loopback
# lan with static adress
     iface eth0 inet static
     address 192.168.0.1
     netmask 255.255.255.0
     broadcast 192.168.0.255
# The primary wifi network interface
     iface wlan0 inet dhcp
     wpa-conf /etc/wpa_supplicant/wpa_supplicant.conf
## CONFIGURATION OF IPTABLES
# reset iptables
     up /sbin/iptables --flush
     up /sbin/iptables --delete-chain
     up /sbin/iptables --table nat --flush
# default policy
     up /sbin/iptables --policy INPUT DROP
     up /sbin/iptables --policy OUTPUT ACCEPT
     up /sbin/iptables --policy FORWARD DROP
# allow connections from eth0
     up /sbin/iptables --append INPUT --in-interface eth0 --jump ACCEPT
# allow dhcp renewal request from wlan0
     up /sbin/iptables --append INPUT --in-interface wlan0 --protocol 
udp --dport 67:68 --sport 67:68 --jump ACCEPT
# allow existing connections to continue
     up /sbin/iptables --append INPUT --match state --state 
RELATED,ESTABLISHED --jump ACCEPT
     up /sbin/iptables --append FORWARD --match conntrack --ctstate 
RELATED,ESTABLISHED --jump ACCEPT
# allow packets from loopback interface
     up /sbin/iptables --append INPUT --in-interface lo --jump ACCEPT
# Port-Forwarding and Nat to tun0
     up /sbin/iptables --table nat --append POSTROUTING --out-interface 
tun0 --jump MASQUERADE
     up /sbin/iptables --append FORWARD --in-interface eth0 
--out-interface tun0 --jump ACCEPT
     up sysctl -w net.ipv4.ip_forward=1
     up service dnsmasq restart

 >> cat /etc/udev/rules.d/70-persistent-net.rules
SUBSYSTEM=="net", ACTION=="add", DRIVERS=="?*", ATTR{address}=="XXx", 
ATTR{dev_id}=="0x0", ATTR{type}=="1", KERNEL=="eth*", NAME="eth0"
# PCI device 0x168c:0x002a (ath9k)
SUBSYSTEM=="net", ACTION=="add", DRIVERS=="?*", ATTR{address}=="XXX", 
ATTR{dev_id}=="0x0", ATTR{type}=="1", KERNEL=="wlan*", NAME="wlan0", 
RUN+="/bin/bash /firebox/randomhost", RUN+="/sbin/ifconfig wlan0 down", 
RUN+="/usr/bin/macchanger -b -a wlan0", RUN+="/bin/hostname 
android$RANDOM", RUN+="/sbin/iw dev wlan0 set power_save off", 
RUN+="/sbin/iw phy phy0 set distance 150", RUN+="/sbin/iw phy phy0 set 
txpower fixed 2000", RUN+="/sbin/iw phy phy0 set antenna 0x3 0x3", 
RUN+="/sbin/ifconfig wlan0 up"
# PCI device 0x168c:0x003c (ath10k_pci)
SUBSYSTEM=="net", ACTION=="add", DRIVERS=="?*", ATTR{address}=="XXX", 
ATTR{dev_id}=="0x0", ATTR{type}=="1", KERNEL=="wlan*", NAME="wlan0", 
RUN+="/bin/bash /firebox/randomhost", RUN+="/sbin/ifconfig wlan0 down", 
RUN+="/usr/bin/macchanger -b -a wlan0", RUN+="/bin/hostname 
android$RANDOM", RUN+="/sbin/ifconfig wlan0 up"


The option debug_mask=0xffffff3f does not give me any addidtional 
entries in dmesg or journalctl. I also tried "modprobe ath10k_core 
debug_mask=0xffffffff" with the same result and shows the debug_mask 
value seems properly set:
 >> cat /sys/module/ath10k_core/parameters/debug_mask
4294967295
 >> python -c 'print "%i" % 0xffffffff'
4294967295


 >> wpa_supplicant -t -i wlan0 -D nl80211 -c 
/etc/wpa_supplicant/wpa_supplicant.conf -ddd
1479241668.867532: wpa_supplicant v2.3
1479241668.867723: random: Trying to read entropy from /dev/random
1479241668.867787: Successfully initialized wpa_supplicant
1479241668.867817: Initializing interface 'wlan0' conf 
'/etc/wpa_supplicant/wpa_supplicant.conf' driver 'nl80211' 
ctrl_interface 'N/A' bridge 'N/A'
1479241668.867846: Configuration file 
'/etc/wpa_supplicant/wpa_supplicant.conf' -> 
'/etc/wpa_supplicant/wpa_supplicant.conf'
1479241668.867882: Reading configuration file 
'/etc/wpa_supplicant/wpa_supplicant.conf'
1479241668.868028: ctrl_interface='/var/run/wpa_supplicant'
1479241668.868566: Line: 3 - start of a new network block
1479241668.868595: ssid - hexdump_ascii(len=7):
      65 64 75 72 6f 61 6d eduroam
1479241668.868657: proto: 0x2
1479241668.868706: pairwise: 0x10
1479241668.868742: group: 0x10
1479241668.868770: key_mgmt: 0x1
1479241668.868806: eap methods - hexdump(len=16): 00 00 00 00 15 00 00 
00 00 00 00 00 00 00 00 00
1479241668.868870: domain_suffix_match - hexdump_ascii(len=16):
YYY
1479241668.868941: phase1 - hexdump_ascii(len=11):
YYY peaplabel=0
1479241668.868997: anonymous_identity - hexdump_ascii(len=26):
YYY
1479241668.869094: phase2 - hexdump_ascii(len=8):
YYY auth=PAP
1479241668.869161: ca_cert - hexdump_ascii(len=50):
YYYcert
1479241668.869336: identity - hexdump_ascii(len=25):
YYY
1479241668.869430: password - hexdump_ascii(len=9): [REMOVED]
1479241668.869512: Priority group 0
1479241668.869547:    id=0 ssid='eduroam'
1479241668.871032: rfkill: initial event: idx=1 type=1 op=0 soft=0 hard=0
1479241668.871470: nl80211: Supported cipher 00-0f-ac:1
1479241668.871494: nl80211: Supported cipher 00-0f-ac:5
1479241668.871506: nl80211: Supported cipher 00-0f-ac:2
1479241668.871519: nl80211: Supported cipher 00-0f-ac:4
1479241668.871529: nl80211: Supported cipher 00-0f-ac:6
1479241668.871599: nl80211: Using driver-based off-channel TX
1479241668.871652: nl80211: interface wlan0 in phy phy0
1479241668.871723: nl80211: Set mode ifindex 4 iftype 2 (STATION)
1479241668.871800: nl80211: Subscribe to mgmt frames with non-AP handle 
0x5577f86e5f30
1479241668.871831: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=040a
1479241668.871897: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=040b
1479241668.871962: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=040c
1479241668.872022: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=040d
1479241668.872086: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=090a
1479241668.872146: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=090b
1479241668.872205: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=090c
1479241668.872268: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=090d
1479241668.872335: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=0409506f9a09
1479241668.872396: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=7f506f9a09
1479241668.872459: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=0801
1479241668.872521: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=06
1479241668.872585: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=0a07
1479241668.872649: nl80211: Register frame type=0xd0 
(WLAN_FC_STYPE_ACTION) nl_handle=0x5577f86e5f30 match=0a11
1479241668.872760: netlink: Operstate: ifindex=4 linkmode=1 
(userspace-control), operstate=5 (IF_OPER_DORMANT)
1479241668.872858: nl80211: driver param='(null)'
1479241668.872874: Add interface wlan0 to a new radio phy0
1479241668.873322: nl80211: Regulatory information - country=YY (DFS-ETSI)
1479241668.873349: nl80211: 2400-2483 @ 40 MHz 33 mBm
1479241668.873366: nl80211: 5150-5250 @ 80 MHz 33 mBm (no outdoor)
1479241668.873389: nl80211: 5250-5350 @ 80 MHz 33 mBm (no outdoor) (DFS)
1479241668.873408: nl80211: 5470-5725 @ 160 MHz 33 mBm (DFS)
1479241668.873428: nl80211: 57000-66000 @ 2160 MHz 40 mBm
1479241668.882594: wlan0: Own MAC address: 30:b5:c2:fd:7b:ef
1479241668.882687: wpa_driver_nl80211_set_key: ifindex=4 (wlan0) alg=0 
addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0
1479241668.882866: wpa_driver_nl80211_set_key: ifindex=4 (wlan0) alg=0 
addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0
1479241668.883027: wpa_driver_nl80211_set_key: ifindex=4 (wlan0) alg=0 
addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0
1479241668.883185: wpa_driver_nl80211_set_key: ifindex=4 (wlan0) alg=0 
addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0
1479241668.883341: wpa_driver_nl80211_set_key: ifindex=4 (wlan0) alg=0 
addr=(nil) key_idx=4 set_tx=0 seq_len=0 key_len=0
1479241668.883499: wpa_driver_nl80211_set_key: ifindex=4 (wlan0) alg=0 
addr=(nil) key_idx=5 set_tx=0 seq_len=0 key_len=0
1479241668.883621: wlan0: RSN: flushing PMKID list in the driver
1479241668.883649: nl80211: Flush PMKIDs
1479241668.883795: wlan0: Setting scan request: 0.100000 sec
1479241668.898558: TDLS: TDLS operation not supported by driver
1479241668.898600: TDLS: Driver uses internal link setup
1479241668.898902: wlan0: WPS: UUID based on MAC address: 
4ecde3e1-79f9-5479-8587-3d05c5629cf6
1479241668.911661: EAPOL: SUPP_PAE entering state DISCONNECTED
1479241668.911707: EAPOL: Supplicant port status: Unauthorized
1479241668.911726: nl80211: Skip set_supp_port(unauthorized) while not 
associated
1479241668.911741: EAPOL: KEY_RX entering state NO_KEY_RECEIVE
1479241668.911753: EAPOL: SUPP_BE entering state INITIALIZE
1479241668.911767: EAP: EAP entering state DISABLED
1479241668.911987: wlan0: Added interface wlan0
1479241668.912033: wlan0: State: DISCONNECTED -> DISCONNECTED
1479241668.912056: nl80211: Set wlan0 operstate 0->0 (DORMANT)
1479241668.912075: netlink: Operstate: ifindex=4 linkmode=-1 (no 
change), operstate=5 (IF_OPER_DORMANT)
1479241668.912229: random: Got 20/20 bytes from /dev/random
1479241668.912365: RTM_NEWLINK: ifi_index=4 ifname=wlan0 operstate=2 
linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP])
1479241668.984085: wlan0: State: DISCONNECTED -> SCANNING
1479241668.984143: wlan0: Starting AP scan for wildcard SSID
1479241668.984186: wlan0: Add radio work 'scan'@0x5577f8703f20
1479241668.984228: wlan0: First radio work item in the queue - schedule 
start immediately
1479241668.984302: wlan0: Starting radio work 'scan'@0x5577f8703f20 
after 0.000062 second wait
1479241669.056255: nl80211: set_mac_addr for wlan0 to XXX01
1479241670.390596: wlan0: Using random MAC address XXX01
1479241670.390661: wlan0: nl80211: scan request
1479241670.390754: nl80211: Scan SSID - hexdump_ascii(len=0): [NULL]
1479241670.391339: Scan requested (ret=0) - scan timeout 10 seconds
1479241670.391454: EAPOL: disable timer tick
1479241670.391536: RTM_NEWLINK: ifi_index=4 ifname=wlan0 operstate=2 
linkmode=1 ifi_family=0 ifi_flags=0x1002 ()
1479241670.391664: nl80211: Ignore interface down event since interface 
wlan0 is up
1479241670.391728: RTM_NEWLINK: ifi_index=4 ifname=wlan0 operstate=2 
linkmode=1 ifi_family=0 ifi_flags=0x1002 ()
1479241670.391820: nl80211: Ignore interface down event since interface 
wlan0 is up
1479241670.391883: RTM_NEWLINK: ifi_index=4 ifname=wlan0 operstate=2 
linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP])
1479241670.391977: nl80211: Event message available
1479241670.392071: nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) 
received for wlan0
1479241670.392133: wlan0: nl80211: Scan trigger
1479241670.392179: wlan0: Event SCAN_STARTED (49) received
1479241670.392216: wlan0: Own scan request started a scan in 0.000783 
seconds
1479241670.392264: l2_packet_receive - recvfrom: Network is down
1479241672.842497: RTM_NEWLINK: ifi_index=4 ifname=wlan0 wext 
ifi_family=0 ifi_flags=0x1003 ([UP])
1479241672.842640: nl80211: Event message available
1479241672.842709: nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) 
received for wlan0
1479241672.842748: wlan0: nl80211: New scan results available
1479241672.842773: nl80211: Scan probed for SSID ''
1479241672.842821: nl80211: Scan included frequencies: 5180 5200 5220 
5240 5260 5280 5300 5320 5500 5520 5540 5560 5580 5600 5620 5640 5660 
5680 5700
1479241672.842929: wlan0: Event SCAN_RESULTS (3) received
1479241672.843019: wlan0: Scan completed in 2.450801 seconds
1479241672.843598: nl80211: Received scan results (7 BSSes)
1479241672.843913: Sorted scan results
1479241672.843960: XXX0 freq=5180 qual=0 noise=-102 level=-75 snr=27 
flags=0x9 age=2428
1479241672.844010: IEs - hexdump(len=138): ...
1479241672.844233: Beacon IEs - hexdump(len=138): ...
1479241672.844453: XXX4 freq=5180 qual=0 noise=-102 level=-76 snr=26 
flags=0x9 age=2416
1479241672.844494: IEs - hexdump(len=138): ...
1479241672.844763: Beacon IEs - hexdump(len=138): ...
1479241672.844999: XXX5 freq=5180 qual=0 noise=-102 level=-78 snr=24 
flags=0x9 age=2444
1479241672.845049: IEs - hexdump(len=138): ...
1479241672.845268: Beacon IEs - hexdump(len=138): ...
1479241672.845486: XXX6 freq=5280 qual=0 noise=-103 level=-79 snr=24 
flags=0x9 age=1996
1479241672.845532: IEs - hexdump(len=138): ...
1479241672.845753: Beacon IEs - hexdump(len=138): ...
1479241672.845972: XXX7 freq=5180 qual=0 noise=-102 level=-80 snr=22 
flags=0x9 age=2440
1479241672.846009: IEs - hexdump(len=138): ...
1479241672.846221: Beacon IEs - hexdump(len=138): ...
1479241672.846530: XXX8 freq=5180 qual=0 noise=-102 level=-80 snr=22 
flags=0x9 age=2428
1479241672.846562: IEs - hexdump(len=138): ...
1479241672.846772: Beacon IEs - hexdump(len=138): ...
1479241672.846984: XXX9 freq=5220 qual=0 noise=-103 level=-82 snr=21 
flags=0x9 age=2320
1479241672.847011: IEs - hexdump(len=138): ...
1479241672.847220: Beacon IEs - hexdump(len=138): ...
1479241672.847445: wlan0: BSS: Start scan result update 1
1479241672.847494: wlan0: BSS: Add new id 0 BSSID XXX0 SSID 'eduroam'
1479241672.847570: wlan0: BSS: Add new id 1 BSSID XXX4 SSID 'eduroam'
1479241672.847635: wlan0: BSS: Add new id 2 BSSID XXX5 SSID 'eduroam'
1479241672.847692: wlan0: BSS: Add new id 3 BSSID XXX6 SSID 'eduroam'
1479241672.847754: wlan0: BSS: Add new id 4 BSSID XXX7 SSID 'eduroam'
1479241672.847815: wlan0: BSS: Add new id 5 BSSID XXX8 SSID 'eduroam'
1479241672.847870: wlan0: BSS: Add new id 6 BSSID XXX9 SSID 'eduroam'
1479241672.847919: BSS: last_scan_res_used=7/32
1479241672.847944: Add randomness: count=1 entropy=0
1479241672.847969: random pool - hexdump(len=128): [REMOVED]
1479241672.847989: random_mix_pool - hexdump(len=16): [REMOVED]
1479241672.848025: random_mix_pool - hexdump(len=5): [REMOVED]
1479241672.848056: random pool - hexdump(len=128): [REMOVED]
1479241672.848086: Add randomness: count=2 entropy=1
1479241672.848112: random pool - hexdump(len=128): [REMOVED]
1479241672.848131: random_mix_pool - hexdump(len=16): [REMOVED]
1479241672.848158: random_mix_pool - hexdump(len=5): [REMOVED]
1479241672.848183: random pool - hexdump(len=128): [REMOVED]
1479241672.848201: Add randomness: count=3 entropy=2
1479241672.848215: random pool - hexdump(len=128): [REMOVED]
1479241672.848234: random_mix_pool - hexdump(len=16): [REMOVED]
1479241672.848257: random_mix_pool - hexdump(len=5): [REMOVED]
1479241672.848277: random pool - hexdump(len=128): [REMOVED]
1479241672.848298: Add randomness: count=4 entropy=3
1479241672.848318: random pool - hexdump(len=128): [REMOVED]
1479241672.848337: random_mix_pool - hexdump(len=16): [REMOVED]
1479241672.848364: random_mix_pool - hexdump(len=5): [REMOVED]
1479241672.848388: random pool - hexdump(len=128): [REMOVED]
1479241672.848421: Add randomness: count=5 entropy=4
1479241672.848448: random pool - hexdump(len=128): [REMOVED]
1479241672.848474: random_mix_pool - hexdump(len=16): [REMOVED]
1479241672.848502: random_mix_pool - hexdump(len=5): [REMOVED]
1479241672.848520: random pool - hexdump(len=128): [REMOVED]
1479241672.848534: Add randomness: count=6 entropy=5
1479241672.848553: random pool - hexdump(len=128): [REMOVED]
1479241672.848578: random_mix_pool - hexdump(len=16): [REMOVED]
1479241672.848605: random_mix_pool - hexdump(len=5): [REMOVED]
1479241672.848637: random pool - hexdump(len=128): [REMOVED]
1479241672.848663: Add randomness: count=7 entropy=6
1479241672.848683: random pool - hexdump(len=128): [REMOVED]
1479241672.848712: random_mix_pool - hexdump(len=16): [REMOVED]
1479241672.848739: random_mix_pool - hexdump(len=5): [REMOVED]
1479241672.848756: random pool - hexdump(len=128): [REMOVED]
1479241672.848781: wlan0: New scan results available (own=1 ext=0)
1479241672.848878: wlan0: Radio work 'scan'@0x5577f8703f20 done in 
3.864576 seconds
1479241672.848930: wlan0: Selecting BSS from priority group 0
1479241672.849003: wlan0: 0: XXX0 ssid='eduroam' wpa_ie_len=0 
rsn_ie_len=20 caps=0x1011 level=-75
1479241672.849051: wlan0:    selected based on RSN IE
1479241672.849108: wlan0:    selected BSS XXX0 ssid='eduroam'
1479241672.849183: wlan0: Considering connect request: reassociate: 0  
selected: XXX0  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  
wpa_state: SCANNING  ssid=XXX3 current_ssid=(nil)
1479241672.849238: wlan0: Request association with XXX0
1479241672.849284: wlan0: Previously selected random MAC address has not 
yet expired
1479241672.849322: WPA: Unrecognized EAPOL-Key Key Data IE - 
hexdump(len=9): ...
1479241672.849368: WPA: Unrecognized EAPOL-Key Key Data IE - 
hexdump(len=6): ...
1479241672.849397: WPA: Unrecognized EAPOL-Key Key Data IE - 
hexdump(len=14): ...
1479241672.849431: WPA: RSN IE in EAPOL-Key - hexdump(len=22): ...
1479241672.849483: WPA: Unrecognized EAPOL-Key Key Data IE - 
hexdump(len=32): ...
1479241672.849554: WPA: Unrecognized EAPOL-Key Key Data IE - 
hexdump(len=8): ...
1479241672.849587: TDLS: TDLS is allowed in the target BSS
1479241672.849629: wlan0: Add radio work 'sme-connect'@0x5577f8703f20
1479241672.849666: wlan0: First radio work item in the queue - schedule 
start immediately
1479241672.849751: wlan0: Starting radio work 
'sme-connect'@0x5577f8703f20 after 0.000074 second wait
1479241672.849792: wlan0: Automatic auth_alg selection: 0x1
1479241672.849813: RSN: PMKSA cache search - network_ctx=(nil) 
try_opportunistic=0
1479241672.849837: RSN: Search for BSSID XXX0
1479241672.849863: RSN: No PMKSA cache entry found
1479241672.849891: wlan0: RSN: using IEEE 802.11i/D9.0
1479241672.849927: wlan0: WPA: Selected cipher suites: group 16 pairwise 
16 key_mgmt 1 proto 2
1479241672.849958: wlan0: WPA: Selected mgmt group cipher 32
1479241672.849982: wlan0: WPA: clearing AP WPA IE
1479241672.850005: WPA: set AP RSN IE - hexdump(len=22): ...
1479241672.850067: wlan0: WPA: using GTK CCMP
1479241672.850094: wlan0: WPA: using PTK CCMP
1479241672.850121: wlan0: WPA: using KEY_MGMT 802.1X
1479241672.850148: wlan0: WPA: not using MGMT group cipher
1479241672.850172: WPA: Set own WPA IE default - hexdump(len=22): ...
1479241672.850234: FT: Stored MDIE and FTIE from (Re)Association 
Response - hexdump(len=0):
1479241672.850269: wlan0: Cancelling scan request
1479241672.850313: wlan0: SME: Trying to authenticate with XXX0 
(SSID='eduroam' freq=5180 MHz)
1479241672.850348: wlan0: State: SCANNING -> AUTHENTICATING
1479241672.850377: EAPOL: External notification - EAP success=0
1479241672.850451: EAPOL: External notification - EAP fail=0
1479241672.850476: EAPOL: External notification - portControl=Auto
1479241672.850512: wlan0: Determining shared radio frequencies (max len 1)
1479241672.850549: wlan0: Shared frequencies (len=0): completed iteration
1479241672.850583: nl80211: Authenticate (ifindex=4)
1479241672.850613:   * bssid=XXX0
1479241672.850639:   * freq=5180
1479241672.850662:   * SSID - hexdump_ascii(len=7):
      65 64 75 72 6f 61 6d eduroam
1479241672.850722:   * IEs - hexdump(len=0): [NULL]
1479241672.850744:   * Auth Type 0
1479241672.860334: nl80211: Authentication request send successfully
1479241672.860434: nl80211: Event message available
1479241672.860489: nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) 
received for wlan0
1479241672.860518: nl80211: New station XXX0
1479241672.861885: nl80211: Event message available
1479241672.861960: nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) 
received for wlan0
1479241672.862013: nl80211: MLME event 37 (NL80211_CMD_AUTHENTICATE) on 
wlan0(XXX01) A1=XXX01 A2=XXX0
1479241672.862067: nl80211: MLME event frame - hexdump(len=30): ...
1479241672.862141: nl80211: Authenticate event
1479241672.862175: wlan0: Event AUTH (11) received
1479241672.862222: wlan0: SME: Authentication response: peer=XXX0 
auth_type=0 auth_transaction=2 status_code=0
1479241672.862257: SME: Authentication response IEs - hexdump(len=0): [NULL]
1479241672.862302: wlan0: set_disable_max_amsdu: -1
1479241672.862340: wlan0: set_ampdu_factor: -1
1479241672.862455: wlan0: set_ampdu_density: -1
1479241672.862503: wlan0: set_disable_ht40: 0
1479241672.862527: wlan0: set_disable_sgi: 0
1479241672.862549: wlan0: set_disable_ldpc: 0
1479241672.862589: wlan0: Trying to associate with XXX0 (SSID='eduroam' 
freq=5180 MHz)
1479241672.862617: wlan0: State: AUTHENTICATING -> ASSOCIATING
1479241672.862636: nl80211: Set wlan0 operstate 0->0 (DORMANT)
1479241672.862655: netlink: Operstate: ifindex=4 linkmode=-1 (no 
change), operstate=5 (IF_OPER_DORMANT)
1479241672.862713: WPA: set own WPA/RSN IE - hexdump(len=22): ...
1479241672.862785: nl80211: Associate (ifindex=4)
1479241672.862811:   * bssid=XXX0
1479241672.862834:   * freq=5180
1479241672.862849:   * SSID - hexdump_ascii(len=7):
      65 64 75 72 6f 61 6d eduroam
1479241672.862906:   * IEs - hexdump(len=32): ...
1479241672.862985:   * WPA Versions 0x2
1479241672.863017:   * pairwise=0xfac04
1479241672.863047:   * group=0xfac04
1479241672.863076:   * akm=0xfac01
1479241672.863105:   * htcaps - hexdump(len=26): ...
1479241672.863171:   * htcaps_mask - hexdump(len=26): ...
1479241672.863236:   * vhtcaps - hexdump(len=12): ...
1479241672.863272:   * vhtcaps_mask - hexdump(len=12): ...
1479241672.863473: nl80211: Association request send successfully
1479241672.871473: RTM_NEWLINK: ifi_index=4 ifname=wlan0 wext 
ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
1479241672.871627: RTM_NEWLINK: ifi_index=4 ifname=wlan0 wext 
ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
1479241672.871744: RTM_NEWLINK: ifi_index=4 ifname=wlan0 operstate=5 
linkmode=1 ifi_family=0 ifi_flags=0x11003 ([UP][LOWER_UP])
1479241672.871849: nl80211: Event message available
1479241672.871920: nl80211: Drv Event 38 (NL80211_CMD_ASSOCIATE) 
received for wlan0
1479241672.871952: nl80211: MLME event 38 (NL80211_CMD_ASSOCIATE) on 
wlan0(XXX01) A1=XXX01 A2=XXX0
1479241672.871990: nl80211: MLME event frame - hexdump(len=40): ....
1479241672.872078: nl80211: Associate event
1479241672.872108: wlan0: Event ASSOC (0) received
1479241672.872142: wlan0: Association info event
1479241672.872160: resp_ies - hexdump(len=10): ...
1479241672.872210: wlan0: freq=5180 MHz
1479241672.872238: FT: Stored MDIE and FTIE from (Re)Association 
Response - hexdump(len=0):
1479241672.872274: wlan0: State: ASSOCIATING -> ASSOCIATED
1479241672.872299: nl80211: Set wlan0 operstate 0->0 (DORMANT)
1479241672.872324: netlink: Operstate: ifindex=4 linkmode=-1 (no 
change), operstate=5 (IF_OPER_DORMANT)
1479241672.872405: wlan0: Associated to a new BSS: BSSID=XXX0
1479241672.872437: Add randomness: count=8 entropy=7
1479241672.872460: random pool - hexdump(len=128): [REMOVED]
1479241672.872482: random_mix_pool - hexdump(len=16): [REMOVED]
1479241672.872503: random_mix_pool - hexdump(len=6): [REMOVED]
1479241672.872523: random pool - hexdump(len=128): [REMOVED]
1479241672.872564: wlan0: Associated with XXX0
1479241672.872594: wlan0: WPA: Association event - clear replay counter
1479241672.872625: wlan0: WPA: Clear old PTK
1479241672.872648: TDLS: Remove peers on association
1479241672.872669: EAPOL: External notification - portEnabled=0
1479241672.872695: EAPOL: External notification - portValid=0
1479241672.872717: EAPOL: External notification - portEnabled=1
1479241672.872737: EAPOL: SUPP_PAE entering state CONNECTING
1479241672.872756: EAPOL: enable timer tick
1479241672.872780: EAPOL: SUPP_BE entering state IDLE
1479241672.872802: EAP: EAP entering state INITIALIZE
1479241672.872824: EAP: EAP entering state IDLE
1479241672.872861: wlan0: Setting authentication timeout: 10 sec 0 usec
1479241672.872897: wlan0: Cancelling scan request
1479241672.872962: nl80211: Event message available
1479241672.873024: nl80211: Drv Event 46 (NL80211_CMD_CONNECT) received 
for wlan0
1479241672.873057: nl80211: Ignore connect event (cmd=46) when using 
userspace SME
1479241672.873120: wlan0: RX EAPOL from XXX0
1479241672.873152: RX EAPOL - hexdump(len=52): ...
1479241672.873259: wlan0: Setting authentication timeout: 70 sec 0 usec
1479241672.873292: EAPOL: Received EAP-Packet frame
1479241672.873316: EAPOL: SUPP_PAE entering state RESTART
1479241672.873337: EAP: EAP entering state INITIALIZE
1479241672.873357: EAP: EAP entering state IDLE
1479241672.873376: EAPOL: SUPP_PAE entering state AUTHENTICATING
1479241672.873395: EAPOL: SUPP_BE entering state REQUEST
1479241672.873412: EAPOL: getSuppRsp
1479241672.873428: EAP: EAP entering state RECEIVED
1479241672.873491: EAP: Received EAP-Request id=1 method=1 vendor=0 
vendorMethod=0
1479241672.873523: EAP: EAP entering state IDENTITY
1479241672.873546: wlan0: CTRL-EVENT-EAP-STARTED EAP authentication started
1479241672.873565: EAP: Status notification: started (param=)
1479241672.873592: EAP: EAP-Request Identity data - hexdump_ascii(len=43):
YYY _networkid=eduro
YYY am,nasid=wlc-214
YYY 1,portid=13
1479241672.873750: EAP: using anonymous identity - hexdump_ascii(len=26):
YYY anonymous at YYY
YYY                                                         YYY
1479241672.873842: EAP: EAP entering state SEND_RESPONSE
1479241672.873860: EAP: EAP entering state IDLE
1479241672.873884: EAPOL: SUPP_BE entering state RESPONSE
1479241672.873906: EAPOL: txSuppRsp
1479241672.873929: TX EAPOL: dst=XXX0
1479241672.873954: TX EAPOL - hexdump(len=35): ...
1479241672.874107: EAPOL: SUPP_BE entering state RECEIVE
1479241672.883687: wlan0: RX EAPOL from XXX0
1479241672.883738: RX EAPOL - hexdump(len=10): ...
1479241672.883785: EAPOL: Received EAP-Packet frame
1479241672.883816: EAPOL: SUPP_BE entering state REQUEST
1479241672.883832: EAPOL: getSuppRsp
1479241672.883852: EAP: EAP entering state RECEIVED
1479241672.883895: EAP: Received EAP-Request id=2 method=21 vendor=0 
vendorMethod=0
1479241672.883928: EAP: EAP entering state GET_METHOD
1479241672.883964: wlan0: CTRL-EVENT-EAP-PROPOSED-METHOD vendor=0 method=21
1479241672.883989: EAP: Status notification: accept proposed method 
(param=TTLS)
1479241672.884027: EAP: Initialize selected EAP method: vendor 0 method 
21 (TTLS)
1479241672.884059: EAP-TTLS: Phase2 type: PAP
1479241672.884082: TLS: using phase1 config options
1479241672.885373: TLS: Trusted root certificate(s) loaded
1479241672.885443: wlan0: CTRL-EVENT-EAP-METHOD EAP vendor 0 method 21 
(TTLS) selected
1479241672.885470: EAP: EAP entering state METHOD
1479241672.885491: SSL: Received packet(len=6) - Flags 0x20
1479241672.885518: EAP-TTLS: Start (server ver=0, own ver=0)
1479241672.885634: SSL: (where=0x10 ret=0x1)
1479241672.885797: SSL: (where=0x1001 ret=0x1)
1479241672.885832: SSL: SSL_connect:before/connect initialization
1479241672.885967: OpenSSL: TX ver=0x301 content_type=22
1479241672.886003: OpenSSL: Message - hexdump(len=188): [REMOVED]
1479241672.886036: SSL: (where=0x1001 ret=0x1)
1479241672.886059: SSL: SSL_connect:unknown state
1479241672.886096: SSL: (where=0x1002 ret=0xffffffff)
1479241672.886121: SSL: SSL_connect:error in unknown state
1479241672.886166: SSL: SSL_connect - want more data
1479241672.886195: SSL: 193 bytes pending from ssl_out
1479241672.886231: SSL: 193 bytes left to be sent out (of total 193 bytes)
1479241672.886264: EAP: method process -> ignore=FALSE 
methodState=MAY_CONT decision=FAIL eapRespData=0x5577f8705d40
1479241672.886296: EAP: EAP entering state SEND_RESPONSE
1479241672.886321: EAP: EAP entering state IDLE
1479241672.886346: EAPOL: SUPP_BE entering state RESPONSE
1479241672.886368: EAPOL: txSuppRsp
1479241672.886455: TX EAPOL: dst=XXX0
1479241672.886486: TX EAPOL - hexdump(len=203): ...
1479241672.886888: EAPOL: SUPP_BE entering state RECEIVE
1479241672.886966: nl80211: Event message available
1479241672.887054: nl80211: Drv Event 36 (NL80211_CMD_REG_CHANGE) 
received for wlan0
1479241672.887094: nl80211: Regulatory domain change
1479241672.887117:  * initiator=3
1479241672.887135:  * type=0
1479241672.887155:  * alpha2=DE
1479241672.887186: wlan0: Event CHANNEL_LIST_CHANGED (30) received
1479241672.887222: wlan0: CTRL-EVENT-REGDOM-CHANGE init=COUNTRY_IE 
type=COUNTRY alpha2=DE
1479241672.888182: nl80211: Regulatory information - country=YY (DFS-ETSI)
1479241672.888226: nl80211: 2400-2483 @ 40 MHz 33 mBm
1479241672.888256: nl80211: 5150-5250 @ 80 MHz 33 mBm (no outdoor)
1479241672.888281: nl80211: 5250-5350 @ 80 MHz 33 mBm (no outdoor) (DFS)
1479241672.888313: nl80211: 5470-5725 @ 160 MHz 33 mBm (DFS)
1479241672.888346: nl80211: 57000-66000 @ 2160 MHz 40 mBm
1479241672.899760: wlan0: RX EAPOL from XXX0
1479241672.899801: RX EAPOL - hexdump(len=1028): ...
1479241672.901239: EAPOL: Received EAP-Packet frame
1479241672.901258: EAPOL: SUPP_BE entering state REQUEST
1479241672.901270: EAPOL: getSuppRsp
1479241672.901282: EAP: EAP entering state RECEIVED
1479241672.901326: EAP: Received EAP-Request id=3 method=21 vendor=0 
vendorMethod=0
1479241672.901350: EAP: EAP entering state METHOD
1479241672.901372: SSL: Received packet(len=1024) - Flags 0xc0
1479241672.901391: SSL: TLS Message Length: 5521
1479241672.901413: SSL: Need 4507 bytes more input data
1479241672.901445: SSL: Building ACK (type=21 id=3 ver=0)
1479241672.901470: EAP: method process -> ignore=FALSE 
methodState=MAY_CONT decision=FAIL eapRespData=0x5577f8706710
1479241672.901499: EAP: EAP entering state SEND_RESPONSE
1479241672.901523: EAP: EAP entering state IDLE
1479241672.901544: EAPOL: SUPP_BE entering state RESPONSE
1479241672.901564: EAPOL: txSuppRsp
1479241672.901583: TX EAPOL: dst=XXX0
1479241672.901606: TX EAPOL - hexdump(len=10): ...
1479241672.901708: EAPOL: SUPP_BE entering state RECEIVE
1479241672.913457: wlan0: RX EAPOL from XXX0
1479241672.913498: RX EAPOL - hexdump(len=1028): ...
1479241672.914975: EAPOL: Received EAP-Packet frame
1479241672.914994: EAPOL: SUPP_BE entering state REQUEST
1479241672.915007: EAPOL: getSuppRsp
1479241672.915019: EAP: EAP entering state RECEIVED
1479241672.915061: EAP: Received EAP-Request id=4 method=21 vendor=0 
vendorMethod=0
1479241672.915099: EAP: EAP entering state METHOD
1479241672.915127: SSL: Received packet(len=1024) - Flags 0xc0
1479241672.915151: SSL: TLS Message Length: 5521
1479241672.915173: SSL: Need 3493 bytes more input data
1479241672.915197: SSL: Building ACK (type=21 id=4 ver=0)
1479241672.915216: EAP: method process -> ignore=FALSE 
methodState=MAY_CONT decision=FAIL eapRespData=0x5577f87058b0
1479241672.915242: EAP: EAP entering state SEND_RESPONSE
1479241672.915270: EAP: EAP entering state IDLE
1479241672.915287: EAPOL: SUPP_BE entering state RESPONSE
1479241672.915305: EAPOL: txSuppRsp
1479241672.915321: TX EAPOL: dst=XXX0
1479241672.915344: TX EAPOL - hexdump(len=10): ...
1479241672.915438: EAPOL: SUPP_BE entering state RECEIVE
1479241672.924881: wlan0: RX EAPOL from XXX0
1479241672.924922: RX EAPOL - hexdump(len=1028): ...
1479241672.926362: EAPOL: Received EAP-Packet frame
1479241672.926425: EAPOL: SUPP_BE entering state REQUEST
1479241672.926447: EAPOL: getSuppRsp
1479241672.926503: EAP: EAP entering state RECEIVED
1479241672.926549: EAP: Received EAP-Request id=5 method=21 vendor=0 
vendorMethod=0
1479241672.926574: EAP: EAP entering state METHOD
1479241672.926597: SSL: Received packet(len=1024) - Flags 0xc0
1479241672.926654: SSL: TLS Message Length: 5521
1479241672.926704: SSL: Need 2479 bytes more input data
1479241672.926731: SSL: Building ACK (type=21 id=5 ver=0)
1479241672.926749: EAP: method process -> ignore=FALSE 
methodState=MAY_CONT decision=FAIL eapRespData=0x5577f86e85b0
1479241672.926771: EAP: EAP entering state SEND_RESPONSE
1479241672.926788: EAP: EAP entering state IDLE
1479241672.926805: EAPOL: SUPP_BE entering state RESPONSE
1479241672.926818: EAPOL: txSuppRsp
1479241672.926831: TX EAPOL: dst=XXX0
1479241672.926849: TX EAPOL - hexdump(len=10): ...
1479241672.926942: EAPOL: SUPP_BE entering state RECEIVE
1479241672.937738: wlan0: RX EAPOL from XXX0
1479241672.937780: RX EAPOL - hexdump(len=1028): ...
1479241672.939275: EAPOL: Received EAP-Packet frame
1479241672.939294: EAPOL: SUPP_BE entering state REQUEST
1479241672.939306: EAPOL: getSuppRsp
1479241672.939328: EAP: EAP entering state RECEIVED
1479241672.939372: EAP: Received EAP-Request id=6 method=21 vendor=0 
vendorMethod=0
1479241672.939403: EAP: EAP entering state METHOD
1479241672.939427: SSL: Received packet(len=1024) - Flags 0xc0
1479241672.939451: SSL: TLS Message Length: 5521
1479241672.939472: SSL: Need 1465 bytes more input data
1479241672.939496: SSL: Building ACK (type=21 id=6 ver=0)
1479241672.939519: EAP: method process -> ignore=FALSE 
methodState=MAY_CONT decision=FAIL eapRespData=0x5577f86e84d0
1479241672.939547: EAP: EAP entering state SEND_RESPONSE
1479241672.939565: EAP: EAP entering state IDLE
1479241672.939585: EAPOL: SUPP_BE entering state RESPONSE
1479241672.939604: EAPOL: txSuppRsp
1479241672.939623: TX EAPOL: dst=XXX0
1479241672.939647: TX EAPOL - hexdump(len=10): ...
1479241672.939744: EAPOL: SUPP_BE entering state RECEIVE
1479241672.950773: wlan0: RX EAPOL from XXX0
1479241672.950813: RX EAPOL - hexdump(len=1028): ...
1479241672.952297: EAPOL: Received EAP-Packet frame
1479241672.952317: EAPOL: SUPP_BE entering state REQUEST
1479241672.952330: EAPOL: getSuppRsp
1479241672.952342: EAP: EAP entering state RECEIVED
1479241672.952383: EAP: Received EAP-Request id=7 method=21 vendor=0 
vendorMethod=0
1479241672.952407: EAP: EAP entering state METHOD
1479241672.952441: SSL: Received packet(len=1024) - Flags 0xc0
1479241672.952468: SSL: TLS Message Length: 5521
1479241672.952509: SSL: Need 451 bytes more input data
1479241672.952544: SSL: Building ACK (type=21 id=7 ver=0)
1479241672.952571: EAP: method process -> ignore=FALSE 
methodState=MAY_CONT decision=FAIL eapRespData=0x5577f8706710
1479241672.952598: EAP: EAP entering state SEND_RESPONSE
1479241672.952616: EAP: EAP entering state IDLE
1479241672.952636: EAPOL: SUPP_BE entering state RESPONSE
1479241672.952655: EAPOL: txSuppRsp
1479241672.952674: TX EAPOL: dst=XXX0
1479241672.952698: TX EAPOL - hexdump(len=10): 02 00 00 06 02 07 00 06 15 00
1479241672.952792: EAPOL: SUPP_BE entering state RECEIVE
1479241672.961005: wlan0: RX EAPOL from XXX0
1479241672.961046: RX EAPOL - hexdump(len=465): ...
1479241672.961701: EAPOL: Received EAP-Packet frame
1479241672.961720: EAPOL: SUPP_BE entering state REQUEST
1479241672.961738: EAPOL: getSuppRsp
1479241672.961756: EAP: EAP entering state RECEIVED
1479241672.961796: EAP: Received EAP-Request id=8 method=21 vendor=0 
vendorMethod=0
1479241672.961830: EAP: EAP entering state METHOD
1479241672.961859: SSL: Received packet(len=461) - Flags 0x80
1479241672.961883: SSL: TLS Message Length: 5521
1479241672.962024: OpenSSL: RX ver=0x301 content_type=22
1479241672.962062: OpenSSL: Message - hexdump(len=62): [REMOVED]
1479241672.962180: SSL: (where=0x1001 ret=0x1)
1479241672.962215: SSL: SSL_connect:unknown state
1479241672.962502: OpenSSL: RX ver=0x301 content_type=22
1479241672.962538: OpenSSL: Message - hexdump(len=5104): [REMOVED]
1479241672.965629: TLS: tls_verify_cb - preverify_ok=1 err=0 (ok) 
ca_cert_verify=1 depth=3 buf='YYY'
1479241672.965710: wlan0: CTRL-EVENT-EAP-PEER-CERT depth=3 subject='YYY'
1479241672.965740: EAP: Status notification: remote certificate 
verification (param=success)
1479241672.967243: TLS: tls_verify_cb - preverify_ok=1 err=0 (ok) 
ca_cert_verify=1 depth=2 buf='YYY'
1479241672.967313: wlan0: CTRL-EVENT-EAP-PEER-CERT depth=2 subject='YYY'
1479241672.967340: EAP: Status notification: remote certificate 
verification (param=success)
1479241672.968633: TLS: tls_verify_cb - preverify_ok=1 err=0 (ok) 
ca_cert_verify=1 depth=1 buf='YYY'
1479241672.968701: wlan0: CTRL-EVENT-EAP-PEER-CERT depth=1 subject='YYY'
1479241672.968729: EAP: Status notification: remote certificate 
verification (param=success)
1479241672.969950: TLS: tls_verify_cb - preverify_ok=1 err=0 (ok) 
ca_cert_verify=1 depth=0 buf='YYY'
1479241672.970001: TLS: Match domain against suffix YYY
1479241672.970057: TLS: Certificate dNSName - hexdump_ascii(len=23):
YYY
YYY
1479241672.970174: TLS: Suffix match in dNSName found
1479241672.970224: wlan0: CTRL-EVENT-EAP-PEER-CERT depth=0 subject='YYY'
1479241672.970263: EAP: Status notification: remote certificate 
verification (param=success)
1479241672.970431: SSL: (where=0x1001 ret=0x1)
1479241672.970470: SSL: SSL_connect:unknown state
1479241672.970537: OpenSSL: RX ver=0x301 content_type=22
1479241672.970568: OpenSSL: Message - hexdump(len=331): [REMOVED]
1479241672.971867: SSL: (where=0x1001 ret=0x1)
1479241672.971905: SSL: SSL_connect:unknown state
1479241672.971936: OpenSSL: RX ver=0x301 content_type=22
1479241672.971957: OpenSSL: Message - hexdump(len=4): [REMOVED]
1479241672.971974: SSL: (where=0x1001 ret=0x1)
1479241672.971998: SSL: SSL_connect:unknown state
1479241672.976743: OpenSSL: TX ver=0x301 content_type=22
1479241672.976766: OpenSSL: Message - hexdump(len=70): [REMOVED]
1479241672.976777: SSL: (where=0x1001 ret=0x1)
1479241672.976785: SSL: SSL_connect:unknown state
1479241672.976796: OpenSSL: TX ver=0x301 content_type=20
1479241672.976805: OpenSSL: Message - hexdump(len=1): [REMOVED]
1479241672.977279: SSL: (where=0x1001 ret=0x1)
1479241672.977300: SSL: SSL_connect:unknown state
1479241672.977456: OpenSSL: TX ver=0x301 content_type=22
1479241672.977477: OpenSSL: Message - hexdump(len=16): [REMOVED]
1479241672.977488: SSL: (where=0x1001 ret=0x1)
1479241672.977496: SSL: SSL_connect:unknown state
1479241672.977516: SSL: (where=0x1001 ret=0x1)
1479241672.977531: SSL: SSL_connect:unknown state
1479241672.977549: SSL: (where=0x1002 ret=0xffffffff)
1479241672.977571: SSL: SSL_connect:error in unknown state
1479241672.977594: SSL: SSL_connect - want more data
1479241672.977626: SSL: 134 bytes pending from ssl_out
1479241672.977647: SSL: 134 bytes left to be sent out (of total 134 bytes)
1479241672.977678: EAP: method process -> ignore=FALSE 
methodState=MAY_CONT decision=FAIL eapRespData=0x5577f8725810
1479241672.977698: EAP: EAP entering state SEND_RESPONSE
1479241672.977710: EAP: EAP entering state IDLE
1479241672.977725: EAPOL: SUPP_BE entering state RESPONSE
1479241672.977738: EAPOL: txSuppRsp
1479241672.977749: TX EAPOL: dst=XXX0
1479241672.977763: TX EAPOL - hexdump(len=144): ...
1479241672.977940: EAPOL: SUPP_BE entering state RECEIVE
1479241672.986622: wlan0: RX EAPOL from XXX0
1479241672.986654: RX EAPOL - hexdump(len=73): ...
1479241672.986788: EAPOL: Received EAP-Packet frame
1479241672.986811: EAPOL: SUPP_BE entering state REQUEST
1479241672.986832: EAPOL: getSuppRsp
1479241672.986850: EAP: EAP entering state RECEIVED
1479241672.986887: EAP: Received EAP-Request id=9 method=21 vendor=0 
vendorMethod=0
1479241672.986918: EAP: EAP entering state METHOD
1479241672.986942: SSL: Received packet(len=69) - Flags 0x80
1479241672.986961: SSL: TLS Message Length: 59
1479241672.987028: OpenSSL: RX ver=0x301 content_type=20
1479241672.987062: OpenSSL: Message - hexdump(len=1): [REMOVED]
1479241672.987551: OpenSSL: RX ver=0x301 content_type=22
1479241672.987588: OpenSSL: Message - hexdump(len=16): [REMOVED]
1479241672.987619: SSL: (where=0x1001 ret=0x1)
1479241672.987637: SSL: SSL_connect:unknown state
1479241672.987706: SSL: (where=0x20 ret=0x1)
1479241672.987742: SSL: (where=0x1002 ret=0x1)
1479241672.987759: SSL: 0 bytes pending from ssl_out
1479241672.987790: SSL: No Application Data included
1479241672.987822: SSL: No data to be sent out
1479241672.987848: EAP-TTLS: TLS done, proceed to Phase 2
1479241672.988273: OpenSSL: Using internal PRF
1479241672.988306: EAP-TTLS: Derived key - hexdump(len=64): [REMOVED]
1479241672.988329: EAP-TTLS: Derived Session-Id - hexdump(len=65): ...
1479241672.988440: EAP-TTLS: received 0 bytes encrypted data for Phase 2
1479241672.988466: EAP-TTLS: empty data in beginning of Phase 2 - use 
fake EAP-Request Identity
1479241672.988486: EAP-TTLS: Phase 2 PAP Request
1479241672.988510: EAP-TTLS: Encrypting Phase 2 data - hexdump(len=60): 
[REMOVED]
1479241672.988576: SSL: 138 bytes left to be sent out (of total 138 bytes)
1479241672.988613: EAP-TTLS: Authentication completed successfully
1479241672.988631: EAP: method process -> ignore=FALSE 
methodState=MAY_CONT decision=COND_SUCC eapRespData=0x5577f87193b0
1479241672.988655: EAP: Session-Id - hexdump(len=65): ...
1479241672.988767: EAP: EAP entering state SEND_RESPONSE
1479241672.988796: EAP: EAP entering state IDLE
1479241672.988819: EAPOL: SUPP_BE entering state RESPONSE
1479241672.988838: EAPOL: txSuppRsp
1479241672.988857: TX EAPOL: dst=XXX0
1479241672.988881: TX EAPOL - hexdump(len=148): ...
1479241672.989164: EAPOL: SUPP_BE entering state RECEIVE
1479241673.035321: wlan0: RX EAPOL from XXX0
1479241673.035364: RX EAPOL - hexdump(len=8): ...
1479241673.035403: EAPOL: Received EAP-Packet frame
1479241673.035419: EAPOL: SUPP_BE entering state REQUEST
1479241673.035432: EAPOL: getSuppRsp
1479241673.035451: EAP: EAP entering state RECEIVED
1479241673.035488: EAP: Received EAP-Success
1479241673.035512: EAP: Status notification: completion (param=success)
1479241673.035547: EAP: EAP entering state SUCCESS
1479241673.035583: wlan0: CTRL-EVENT-EAP-SUCCESS EAP authentication 
completed successfully
1479241673.035624: EAPOL: SUPP_BE entering state RECEIVE
1479241673.035646: EAPOL: SUPP_BE entering state SUCCESS
1479241673.035661: EAPOL: SUPP_BE entering state IDLE
1479241673.035740: wlan0: RX EAPOL from XXX0
1479241673.035771: RX EAPOL - hexdump(len=121): ...
1479241673.035968: EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state 
machines
1479241673.036000: wlan0: IEEE 802.1X RX: version=2 type=3 length=117
1479241673.036018: WPA: RX EAPOL-Key - hexdump(len=121): ...
1479241673.036218: wlan0:   EAPOL-Key type=2
1479241673.036261: wlan0:   key_info 0x8a (ver=2 keyidx=0 rsvd=0 
Pairwise Ack)
1479241673.036287: wlan0:   key_length=16 key_data_length=22
1479241673.036311:   replay_counter - hexdump(len=8): 00 00 00 00 00 00 
00 00
1479241673.036343:   key_nonce - hexdump(len=32): ...
1479241673.036410:   key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00
1479241673.036446:   key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
1479241673.036472:   key_id (reserved) - hexdump(len=8): 00 00 00 00 00 
00 00 00
1479241673.036497:   key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00
1479241673.036563: wlan0: State: ASSOCIATED -> 4WAY_HANDSHAKE
1479241673.036618: wlan0: WPA: RX message 1 of 4-Way Handshake from XXX0 
(ver=2)
1479241673.036645: RSN: msg 1/4 key data - hexdump(len=22): ...
1479241673.036697: WPA: PMKID in EAPOL-Key - hexdump(len=22): ...
1479241673.036749: RSN: PMKID from Authenticator - hexdump(len=16): ...
1479241673.036801: wlan0: RSN: no matching PMKID found
1479241673.036826: EAPOL: Successfully fetched key (len=32)
1479241673.036851: EAPOL: Successfully fetched key (len=64)
1479241673.036875: WPA: PMK from EAPOL state machines - hexdump(len=32): 
[REMOVED]
1479241673.036945: RSN: Added PMKSA cache entry for XXX0 network_ctx=XXX3
1479241673.036984: nl80211: Add PMKID for XXX0
1479241673.037199: wlan0: RSN: the new PMK matches with the PMKID
1479241673.037236: Get randomness: len=32 entropy=8
1479241673.040828: random from os_get_random - hexdump(len=32): [REMOVED]
1479241673.040905: random_mix_pool - hexdump(len=20): [REMOVED]
1479241673.040959: random from internal pool - hexdump(len=16): [REMOVED]
1479241673.041006: random_mix_pool - hexdump(len=20): [REMOVED]
1479241673.041058: random from internal pool - hexdump(len=16): [REMOVED]
1479241673.041085: mixed random - hexdump(len=32): [REMOVED]
1479241673.041104: WPA: Renewed SNonce - hexdump(len=32): ...
1479241673.041224: WPA: PTK derivation - A1=XXX01 A2=XXX0
1479241673.041262: WPA: Nonce1 - hexdump(len=32): ...
1479241673.041320: WPA: Nonce2 - hexdump(len=32):...
1479241673.041380: WPA: PMK - hexdump(len=32): [REMOVED]
1479241673.041395: WPA: PTK - hexdump(len=48): [REMOVED]
1479241673.041410: WPA: WPA IE for msg 2/4 - hexdump(len=22): ...
1479241673.041459: WPA: Replay Counter - hexdump(len=8): 00 00 00 00 00 
00 00 00
1479241673.041498: wlan0: WPA: Sending EAPOL-Key 2/4
1479241673.041554: WPA: KCK - hexdump(len=16): [REMOVED]
1479241673.041585: WPA: Derived Key MIC - hexdump(len=16): ...
1479241673.041628: WPA: TX EAPOL-Key - hexdump(len=121): ...
1479241673.043815: wlan0: RX EAPOL from XXX0
1479241673.043858: RX EAPOL - hexdump(len=155): ...
1479241673.044096: EAPOL: Ignoring WPA EAPOL-Key frame in EAPOL state 
machines
1479241673.044129: wlan0: IEEE 802.1X RX: version=2 type=3 length=151
1479241673.044148: WPA: RX EAPOL-Key - hexdump(len=155): ...
1479241673.044395: wlan0:   EAPOL-Key type=2
1479241673.044441: wlan0:   key_info 0x13ca (ver=2 keyidx=0 rsvd=0 
Pairwise Install Ack MIC Secure Encr)
1479241673.044481: wlan0:   key_length=16 key_data_length=56
1479241673.044508:   replay_counter - hexdump(len=8): 00 00 00 00 00 00 
00 01
1479241673.044542:   key_nonce - hexdump(len=32): ...
1479241673.044608:   key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00
1479241673.044645:   key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
1479241673.044669:   key_id (reserved) - hexdump(len=8): 00 00 00 00 00 
00 00 00
1479241673.044693:   key_mic - hexdump(len=16): ...
1479241673.044782: RSN: encrypted key data - hexdump(len=56): ...
1479241673.044946: WPA: decrypted EAPOL-Key key data - hexdump(len=48): 
[REMOVED]
1479241673.044991: wlan0: State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE
1479241673.045037: wlan0: WPA: RX message 3 of 4-Way Handshake from XXX0 
(ver=2)
1479241673.045062: WPA: IE KeyData - hexdump(len=48): ...
1479241673.045157: WPA: RSN IE in EAPOL-Key - hexdump(len=22): ...
1479241673.045213: WPA: GTK in EAPOL-Key - hexdump(len=24): [REMOVED]
1479241673.045249: wlan0: WPA: Sending EAPOL-Key 4/4
1479241673.045307: WPA: KCK - hexdump(len=16): [REMOVED]
1479241673.045336: WPA: Derived Key MIC - hexdump(len=16): ...
1479241673.045385: WPA: TX EAPOL-Key - hexdump(len=99): ...
1479241673.045609: wlan0: WPA: Installing PTK to the driver
1479241673.045707: wpa_driver_nl80211_set_key: ifindex=4 (wlan0) alg=3 
addr=0x5577f86e6ff8 key_idx=0 set_tx=1 seq_len=6 key_len=16
1479241673.045771: nl80211: KEY_DATA - hexdump(len=16): [REMOVED]
1479241673.045803: nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
1479241673.045833:    addr=XXX0
1479241673.046282: EAPOL: External notification - portValid=1
1479241673.046311: EAPOL: SUPP_PAE entering state AUTHENTICATED
1479241673.046333: EAPOL: Supplicant port status: Authorized
1479241673.046352: nl80211: Set supplicant port authorized for XXX0
1479241673.046666: EAPOL authentication completed - result=SUCCESS
1479241673.046711: wlan0: State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE
1479241673.046732: RSN: received GTK in pairwise handshake - 
hexdump(len=18): [REMOVED]
1479241673.046759: WPA: Group Key - hexdump(len=16): [REMOVED]
1479241673.046781: wlan0: WPA: Installing GTK to the driver (keyidx=1 
tx=0 len=16)
1479241673.046796: WPA: RSC - hexdump(len=6): 00 00 00 00 00 00
1479241673.046861: wpa_driver_nl80211_set_key: ifindex=4 (wlan0) alg=3 
addr=0x5577f7171964 key_idx=1 set_tx=0 seq_len=6 key_len=16
1479241673.046903: nl80211: KEY_DATA - hexdump(len=16): [REMOVED]
1479241673.046922: nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
1479241673.046948:    broadcast key
1479241673.047387: wlan0: WPA: Key negotiation completed with XXX0 
[PTK=CCMP GTK=CCMP]
1479241673.047423: wlan0: Cancelling authentication timeout
1479241673.047446: wlan0: State: GROUP_HANDSHAKE -> COMPLETED
1479241673.047476: wlan0: Radio work 'sme-connect'@0x5577f8703f20 done 
in 0.197730 seconds
1479241673.047507: wlan0: CTRL-EVENT-CONNECTED - Connection to XXX0 
completed [id=0 id_str=]
1479241673.047539: nl80211: Set wlan0 operstate 0->1 (UP)
1479241673.047562: netlink: Operstate: ifindex=4 linkmode=-1 (no 
change), operstate=6 (IF_OPER_UP)
1479241673.047647: EAPOL: External notification - portValid=1
1479241673.047783: RTM_NEWLINK: ifi_index=4 ifname=wlan0 operstate=6 
linkmode=1 ifi_family=0 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP])
1479241674.874798: EAPOL: startWhen --> 0
1479241702.907667: EAPOL: authWhile --> 0
1479241732.940044: EAPOL: idleWhile --> 0
1479241732.940097: EAPOL: disable timer tick
1479241812.886928: RTM_NEWLINK: ifi_index=4 ifname=wlan0 operstate=2 
linkmode=1 ifi_family=0 ifi_flags=0x1003 ([UP])
1479241812.915369: nl80211: Event message available
1479241812.915470: nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) 
received for wlan0
1479241812.915544: nl80211: Delete station XXX0
1479241812.917467: nl80211: Event message available
1479241812.917554: nl80211: Drv Event 39 (NL80211_CMD_DEAUTHENTICATE) 
received for wlan0
1479241812.917624: nl80211: MLME event 39 (NL80211_CMD_DEAUTHENTICATE) 
on wlan0(XXX01) A1=XXX01 A2=XXX0
1479241812.917676: nl80211: MLME event frame - hexdump(len=26): ...
1479241812.917735: nl80211: Deauthenticate event
1479241812.917778: wlan0: Event DEAUTH (12) received
1479241812.917820: wlan0: Deauthentication notification
1479241812.917860: wlan0:  * reason 2
1479241812.917902: wlan0:  * address XXX0
1479241812.917929: Deauthentication frame IE(s) - hexdump(len=0): [NULL]
1479241812.917981: wlan0: CTRL-EVENT-DISCONNECTED bssid=XXX0 reason=2
1479241812.918105: wlan0: Auto connect enabled: try to reconnect 
(wps=0/0 wpa_state=9)
1479241812.918160: wlan0: Setting scan request: 0.100000 sec


 >> iwconfig wlan0
wlan0     IEEE 802.11  ESSID:"eduroam"
           Mode:Managed  Frequency:5.18 GHz  Access Point: XXX0
           Bit Rate=6 Mb/s   Tx-Power=17 dBm
           Retry short limit:7   RTS thr:off   Fragment thr:off
           Encryption key:off
           Power Management:on
           Link Quality=33/70  Signal level=-77 dBm
           Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
           Tx excessive retries:0  Invalid misc:1   Missed beacon:0

 >> journalctl
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: pci irq msi 
oper_irq_mode 2 irq_mode 0 reset_mode 0
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: firmware: 
failed to load ath10k/pre-cal-pci-0000:02:00.0.bin (-2)
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: Direct 
firmware load for ath10k/pre-cal-pci-0000:02:00.0.bin failed with e
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: firmware: 
failed to load ath10k/cal-pci-0000:02:00.0.bin (-2)
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: Direct 
firmware load for ath10k/cal-pci-0000:02:00.0.bin failed with error
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: firmware: 
direct-loading firmware ath10k/QCA988X/hw2.0/firmware-5.bin
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: qca988x 
hw2.0 target 0x4100016c chip_id 0x043202ff sub 19b6:d03c
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: kconfig 
debug 0 debugfs 0 tracing 0 dfs 0 testmode 0
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: firmware 
ver 10.2.4.70.58 api 5 features no-p2p,raw-mode,mfp crc32 e1af076
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: firmware: 
failed to load ath10k/QCA988X/hw2.0/board-2.bin (-2)
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: Direct 
firmware load for ath10k/QCA988X/hw2.0/board-2.bin failed with erro
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: firmware: 
direct-loading firmware ath10k/QCA988X/hw2.0/board.bin
Nov 15 21:27:17 android3427 kernel: ath10k_pci 0000:02:00.0: board_file 
api 1 bmi_id N/A crc32 bebc7c08
Nov 15 21:27:18 android3427 kernel: ath10k_pci 0000:02:00.0: htt-ver 2.1 
wmi-op 5 htt-op 2 cal otp max-sta 128 raw 0 hwcrypto 1
Nov 15 21:27:18 android3427 kernel: ath: EEPROM regdomain: 0x0
Nov 15 21:27:18 android3427 kernel: ath: EEPROM indicates default 
country code should be used
Nov 15 21:27:18 android3427 kernel: ath: doing EEPROM country->regdmn 
map search
Nov 15 21:27:18 android3427 kernel: ath: country maps to regdmn code: 0x3a
Nov 15 21:27:18 android3427 kernel: ath: Country alpha2 being used: US
Nov 15 21:27:18 android3427 kernel: ath: Regpair used: 0x3a
Nov 15 21:27:18 android3427 systemd[1]: Starting Load/Save RF Kill 
Switch Status of rfkill1...
Nov 15 21:27:18 android29646 systemd[1]: Started Load/Save RF Kill 
Switch Status of rfkill1.
Nov 15 21:27:52 android29646 kernel: wlan0: authenticate with XXX0
Nov 15 21:27:52 android29646 kernel: wlan0: send auth to XXX0 (try 1/3)
Nov 15 21:27:52 android29646 kernel: wlan0: authenticated
Nov 15 21:27:52 android29646 kernel: ath10k_pci 0000:02:00.0 wlan0: 
disabling HT as WMM/QoS is not supported by the AP
Nov 15 21:27:52 android29646 kernel: ath10k_pci 0000:02:00.0 wlan0: 
disabling VHT as WMM/QoS is not supported by the AP
Nov 15 21:27:52 android29646 kernel: wlan0: associate with XXX0 (try 1/3)
Nov 15 21:27:52 android29646 kernel: wlan0: RX AssocResp from XXX0 
(capab=0x11 status=0 aid=1)
Nov 15 21:27:52 android29646 kernel: wlan0: associated
Nov 15 21:27:52 android29646 kernel: wlan0: Limiting TX power to 17 dBm 
as advertised by XXX0
Nov 15 21:28:07 android29646 dhclient[2183]: DHCPDISCOVER on wlan0 to 
255.255.255.255 port 67 interval 7
Nov 15 21:28:14 android29646 dhclient[2183]: DHCPDISCOVER on wlan0 to 
255.255.255.255 port 67 interval 12
Nov 15 21:28:26 android29646 dhclient[2183]: DHCPDISCOVER on wlan0 to 
255.255.255.255 port 67 interval 12
Nov 15 21:28:38 android29646 dhclient[2183]: No DHCPOFFERS received.
Nov 15 21:28:38 android29646 dhclient[2183]: No working leases in 
persistent database - sleeping.
Nov 15 21:29:09 android29646 dhclient[2244]: DHCPDISCOVER on wlan0 to 
255.255.255.255 port 67 interval 4
Nov 15 21:29:13 android29646 dhclient[2244]: DHCPDISCOVER on wlan0 to 
255.255.255.255 port 67 interval 10
Nov 15 21:29:23 android29646 dhclient[2244]: DHCPDISCOVER on wlan0 to 
255.255.255.255 port 67 interval 9
Nov 15 21:29:32 android29646 dhclient[2244]: DHCPDISCOVER on wlan0 to 
255.255.255.255 port 67 interval 8
Nov 15 21:29:40 android29646 dhclient[2244]: No DHCPOFFERS received.
Nov 15 21:29:40 android29646 dhclient[2244]: No working leases in 
persistent database - sleeping.
Nov 15 21:30:07 android29646 dhclient[2244]: DHCPDISCOVER on wlan0 to 
255.255.255.255 port 67 interval 4
Nov 15 21:30:11 android29646 dhclient[2244]: DHCPDISCOVER on wlan0 to 
255.255.255.255 port 67 interval 10
Nov 15 21:30:12 android29646 kernel: wlan0: deauthenticated from XXX0 
(Reason: 2=PREV_AUTH_NOT_VALID)
Nov 15 21:30:13 android29646 dhclient[2244]: receive_packet failed on 
wlan0: Network is down


Thank you so far, Felix

On 15.11.2016 14:48, Michal Kazior wrote:
> On 15 November 2016 at 13:59, Felix <kramerfe at gmail.com> wrote:
> [...]
>>>> cat /etc/wpa_supplicant/wpa_supplicant.conf
>> ctrl_interface=/var/run/wpa_supplicant
>> network={
>>      ssid="eduroam"
>>      proto=RSN
>>      pairwise=CCMP
>>      group=CCMP
>>      key_mgmt=WPA-EAP
>>      eap=TTLS
>>      domain_suffix_match="XXX"
>>      phase1="peaplabel=0"
>>      anonymous_identity="anonymous at XXX"
>>      phase2="auth=PAP"
>>      ca_cert="XXX"
>>      identity="XXX"
>>      password="XXX"
>> }
>>
>>>> wpa_supplicant -i wlan0 -D nl80211 -c
>>>> /etc/wpa_supplicant/wpa_supplicant.conf
>> Successfully initialized wpa_supplicant
>> wlan0: SME: Trying to authenticate with XXX (SSID='eduroam' freq=5240 MHz)
>> wlan0: Trying to associate with XXX (SSID='eduroam' freq=5240 MHz)
>> wlan0: Associated with XXX
>> wlan0: CTRL-EVENT-EAP-STARTED EAP authentication started
>> wlan0: CTRL-EVENT-EAP-PROPOSED-METHOD vendor=0 method=21
>> wlan0: CTRL-EVENT-EAP-METHOD EAP vendor 0 method 21 (TTLS) selected
>> wlan0: CTRL-EVENT-REGDOM-CHANGE init=COUNTRY_IE type=COUNTRY alpha2=XXX
>> wlan0: CTRL-EVENT-EAP-PEER-CERT depth=3 subject='XXX'
>> wlan0: CTRL-EVENT-EAP-PEER-CERT depth=2 subject='XXX'
>> wlan0: CTRL-EVENT-EAP-PEER-CERT depth=1 subject='XXX'
>> wlan0: CTRL-EVENT-EAP-PEER-CERT depth=0 subject='XXX'
>> wlan0: CTRL-EVENT-EAP-SUCCESS EAP authentication completed successfully
>> wlan0: WPA: Key negotiation completed with XXX [PTK=CCMP GTK=CCMP]
>> wlan0: CTRL-EVENT-CONNECTED - Connection to XXX completed [id=0 id_str=]
>> wlan0: CTRL-EVENT-DISCONNECTED bssid=XXX reason=2
> How long is CONNECTED away from DISCONNECTED? Running with "-t" should
> add timestamps. At this point I would suggest "-ddd" to get verbose
> logs.
>
>
>>>> cat /etc/dhcp/dhclient.conf
>> option rfc3442-classless-static-routes code 121 = array of unsigned integer
>> 8;
>> supersede dhcp-server-identifier 255.255.255.255;
>> request subnet-mask, broadcast-address, time-offset, routers, interface-mtu,
>> rfc3442-classless-static-routes;
>> timeout 30;
>> retry 30;
>>
>>>> journalctl -b | grep dhclient
>> Nov 15 12:32:57 android10278 dhclient[852]: DHCPREQUEST on wlan0 to
>> 255.255.255.255 port 67
> [...]
>>>> tcpdump -i wlan0
>> tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
>> listening on wlan0, link-type EN10MB (Ethernet), capture size 262144 bytes
>> 12:26:31.765188 ARP, Request who-has 8.8.8.8 tell 192.168.0.1, length 28
>> 12:26:31.765227 ARP, Request who-has 8.8.4.4 tell 192.168.0.1, length 28
> [...]
>> 12:26:57.181480 EAP packet (0) v2, len 6
>> 12:26:57.192997 EAP packet (0) v2, len 1024
>> 12:26:57.193250 EAP packet (0) v2, len 6
>> 12:26:57.203442 EAP packet (0) v2, len 1024
>> 12:26:57.203690 EAP packet (0) v2, len 6
>> 12:26:57.214876 EAP packet (0) v2, len 461
>> 12:26:57.228167 EAP packet (0) v2, len 140
>> 12:26:57.238101 EAP packet (0) v2, len 69
>> 12:26:57.239395 EAP packet (0) v2, len 144
>> 12:26:57.309948 EAP packet (0) v2, len 4
>> 12:26:57.310261 EAPOL key (3) v2, len 117
>> 12:26:57.314455 EAPOL key (3) v2, len 117
>> 12:26:57.316151 EAPOL key (3) v2, len 151
>> 12:26:57.316485 EAPOL key (3) v2, len 95
> This suggests key exchange has completed.
>
>
>> 12:26:57.379388 IP XXX.152.54.netbios-ns > XXX.155.255.netbios-ns: NBT UDP
>> PACKET(137): QUERY; REQUEST; BROADCAST
>> 12:26:57.388661 IP XXX.154.22.netbios-ns > XXX.155.255.netbios-ns: NBT UDP
>> PACKET(137): QUERY; REQUEST; BROADCAST
> [...]
>> 452 packets captured
>> 8348 packets received by filter
>> 7896 packets dropped by kernel#
> What happened to all the packets? Are you really running just
> "tcpdump" or are you applying pcap filters that you didn't mention?
>
> There are no DHCP requests so either firmware is refusing to transmit
> them OTA, have been filtered by kernel/tcpdump or you have some
> firewall rule that drops the packets. Tcpdump does report some traffic
> which I infer is just Rx suggesting crypto is (at least partially) set
> up. Is there something you're not telling about your setup?
>
> Can you load ath10k_core with debug_mask=0xffffff3f and provide logs?
>
>
> Michał
>




More information about the ath10k mailing list