wpa_supplicant not working with speedport w303 accesspoint

Jan Marc Hoffmann exelnet
Thu Feb 26 06:18:06 PST 2009


Doh, that was a stupid fault of mine. The conection process works fine 
now, but the connection isnt working. I tried to get a lease with 
"dhclient eth0" but dhcp wont revceive any ip. All broadcasts wont get 
answered. Any idea whats wrong? Is this a dhclient problem or is it a 
wpa_supplicant problem? Adding manually an ip with "ifconfig eth0 
192.168.0.11" wont help either...


The wpa_supplicant auth log:

Initializing interface 'eth0' conf 
'/etc/wpa_supplicant/wpa_supplicant.conf' driver 'wext' ctrl_interface 
'N/A' bridge 'N/A'
Configuration file '/etc/wpa_supplicant/wpa_supplicant.conf' -> 
'/etc/wpa_supplicant/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant/wpa_supplicant.conf' 

ctrl_interface='/var/run/wpa_supplicant' 

Line: 11 - start of a new network block 

ssid - hexdump_ascii(len=6): 

      6d 79 77 6c 61 6e                                 mywlan 

scan_ssid=1 (0x1) 

proto: 0x3 

key_mgmt: 0x2 

pairwise: 0x18 

group: 0x18 

PSK (ASCII passphrase) - hexdump_ascii(len=8): [REMOVED] 

PSK (from passphrase) - hexdump(len=32): [REMOVED] 

Priority group 0 

    id=0 ssid='mywlan' 

SIOCGIWRANGE: WE(compiled)=22 WE(source)=18 enc_capa=0xf 

   capabilities: key_mgmt 0xf enc 0xf flags 0x0 

WEXT: Operstate: linkmode=1, operstate=5 

Own MAC address: 00:0e:35:b9:80:d9 

wpa_driver_wext_set_wpa 

wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0 

wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0 

wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0 

wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0 

wpa_driver_wext_set_countermeasures 

wpa_driver_wext_set_drop_unencrypted 

RSN: flushing PMKID list in the driver 

Setting scan request: 0 sec 100000 usec 

EAPOL: SUPP_PAE entering state DISCONNECTED 

EAPOL: KEY_RX entering state NO_KEY_RECEIVE 

EAPOL: SUPP_BE entering state INITIALIZE 

EAP: EAP entering state DISABLED 

Added interface eth0 

RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 

RTM_NEWLINK, IFLA_IFNAME: Interface 'eth0' added 

Wireless event: cmd=0x8b06 len=8 

Trying to get current scan results first without requesting a new scan 
to speed up initial association
Received 3759 bytes of scan results (14 BSSes) 

CTRL-EVENT-SCAN-RESULTS 

Selecting BSS from priority group 0 

Try to find WPA-enabled AP 

0: 00:1c:4a:ca:50:75 ssid='FRITZ!Box Fon WLAN 7113' wpa_ie_len=24 
rsn_ie_len=20 caps=0x11
    skip - SSID mismatch 

1: 00:23:08:0b:26:72 ssid='mywlan' wpa_ie_len=0 rsn_ie_len=20 caps=0x11 

    selected based on RSN IE 

    selected WPA AP 00:23:08:0b:26:72 ssid='mywlan' 

Trying to associate with 00:23:08:0b:26:72 (SSID='mywlan' freq=2452 MHz) 

Cancelling scan request 

WPA: clearing own WPA/RSN IE 

Automatic auth_alg selection: 0x1 

RSN: using IEEE 802.11i/D9.0 

WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2 

WPA: clearing AP WPA IE 

WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 
0f ac 04 01 00 00 0f ac 02 00 00
WPA: using GTK CCMP 

WPA: using PTK CCMP 

WPA: using KEY_MGMT WPA-PSK 

WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 
01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
No keys have been configured - skip key clearing 

wpa_driver_wext_set_drop_unencrypted 

State: DISCONNECTED -> ASSOCIATING 

wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT) 

WEXT: Operstate: linkmode=-1, operstate=5 

wpa_driver_wext_associate 

wpa_driver_wext_set_psk 

Setting authentication timeout: 10 sec 0 usec 

EAPOL: External notification - EAP success=0 

EAPOL: External notification - EAP fail=0 

EAPOL: External notification - portControl=Auto 

RSN: Ignored PMKID candidate without preauth flag 

RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 

RTM_NEWLINK, IFLA_IFNAME: Interface 'eth0' added 

Wireless event: cmd=0x8b06 len=8 

RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP]) 

RTM_NEWLINK, IFLA_IFNAME: Interface 'eth0' added 

Wireless event: cmd=0x8b04 len=12 

RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP]) 

RTM_NEWLINK, IFLA_IFNAME: Interface 'eth0' added 

Wireless event: cmd=0x8b15 len=20 

Wireless event: new AP: 00:23:08:0b:26:72 

State: ASSOCIATING -> ASSOCIATED 

wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT) 

WEXT: Operstate: linkmode=-1, operstate=5 

Associated to a new BSS: BSSID=00:23:08:0b:26:72 

No keys have been configured - skip key clearing 

Associated with 00:23:08:0b:26:72 

WPA: Association event - clear replay counter 

WPA: Clear old PTK 

EAPOL: External notification - portEnabled=0 

EAPOL: External notification - portValid=0 

EAPOL: External notification - EAP success=0 

EAPOL: External notification - portEnabled=1 

EAPOL: SUPP_PAE entering state CONNECTING 

EAPOL: SUPP_BE entering state IDLE 

Setting authentication timeout: 10 sec 0 usec 

Cancelling scan request 

RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP]) 

RTM_NEWLINK, IFLA_IFNAME: Interface 'eth0' added 

RX EAPOL from 00:23:08:0b:26:72 

RX EAPOL - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 00 00 00 
00 01 d9 2c d8 fd e5 33 23 19 c2 0a c5 bc f6 f3 5b 9d 2b 3f fc b4 06 43 
f8 6d 61 80 9b 24 37 4c a5 1a b0 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 ac 6c bc 71 c7 
2a df a6 3c 9f 71 e8 39 9b e1 07
Setting authentication timeout: 10 sec 0 usec 

IEEE 802.1X RX: version=1 type=3 length=117 

   EAPOL-Key type=2 

   key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack) 

   key_length=16 key_data_length=22 

   replay_counter - hexdump(len=8): 00 00 00 00 00 00 01 d9 

   key_nonce - hexdump(len=32): 2c d8 fd e5 33 23 19 c2 0a c5 bc f6 f3 
5b 9d 2b 3f fc b4 06 43 f8 6d 61 80 9b 24 37 4c a5 1a b0
   key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00
   key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00 

   key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 

   key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00
WPA: RX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 00 8a 00 10 00 00 
00 00 00 00 01 d9 2c d8 fd e5 33 23 19 c2 0a c5 bc f6 f3 5b 9d 2b 3f fc 
b4 06 43 f8 6d 61 80 9b 24 37 4c a5 1a b0 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 dd 14 00 0f ac 04 ac 6c 
bc 71 c7 2a df a6 3c 9f 71 e8 39 9b e1 07
State: ASSOCIATED -> 4WAY_HANDSHAKE 

WPA: RX message 1 of 4-Way Handshake from 00:23:08:0b:26:72 (ver=2) 

RSN: msg 1/4 key data - hexdump(len=22): dd 14 00 0f ac 04 ac 6c bc 71 
c7 2a df a6 3c 9f 71 e8 39 9b e1 07
RSN: PMKID from Authenticator - hexdump(len=16): ac 6c bc 71 c7 2a df a6 
3c 9f 71 e8 39 9b e1 07
RSN: no matching PMKID found 

WPA: Renewed SNonce - hexdump(len=32): 7d 58 1e b9 d8 d5 4d 99 88 02 f9 
87 18 65 f3 7a c4 7a 63 ed cf bd b2 4c e5 76 78 db 7a 7d 2b f8
WPA: PTK derivation - A1=00:0e:35:b9:80:d9 A2=00:23:08:0b:26:72 

WPA: PMK - hexdump(len=32): [REMOVED] 

WPA: PTK - hexdump(len=64): [REMOVED] 

WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 
00 0f ac 04 01 00 00 0f ac 02 00 00
WPA: Sending EAPOL-Key 2/4 

WPA: TX EAPOL-Key - hexdump(len=121): 01 03 00 75 02 01 0a 00 00 00 00 
00 00 00 00 01 d9 7d 58 1e b9 d8 d5 4d 99 88 02 f9 87 18 65 f3 7a c4 7a 
63 ed cf bd b2 4c e5 76 78 db 7a 7d 2b f8 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 5a 
9b c1 67 25 0a 39 96 8b 4e 04 00 0b 68 9e 00 16 30 14 01 00 00 0f ac 04 
01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
RX EAPOL from 00:23:08:0b:26:72 

RX EAPOL - hexdump(len=155): 01 03 00 97 02 13 ca 00 10 00 00 00 00 00 
00 01 da 2c d8 fd e5 33 23 19 c2 0a c5 bc f6 f3 5b 9d 2b 3f fc b4 06 43 
f8 6d 61 80 9b 24 37 4c a5 1a b0 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 7e a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 23 48 0b ea 
1a 0b c8 3c d9 1f 1e 5d e0 39 f3 00 38 1e 2a dc ba 7b c7 87 9c c2 3a 5c 
e9 84 52 fc 69 ed 02 cb e9 95 11 4f cd 38 b9 c0 81 b9 0f e7 3c 0e 4c a6 
38 1d 28 8d a8 a9 13 b0 56 40 59 8b 06 b6 2a 61 24 af db 1b fe 

IEEE 802.1X RX: version=1 type=3 length=151 

   EAPOL-Key type=2 

   key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC 
Secure Encr)
   key_length=16 key_data_length=56 

   replay_counter - hexdump(len=8): 00 00 00 00 00 00 01 da 

   key_nonce - hexdump(len=32): 2c d8 fd e5 33 23 19 c2 0a c5 bc f6 f3 
5b 9d 2b 3f fc b4 06 43 f8 6d 61 80 9b 24 37 4c a5 1a b0
   key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00
   key_rsc - hexdump(len=8): 7e a3 00 00 00 00 00 00 

   key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00 

   key_mic - hexdump(len=16): 16 23 48 0b ea 1a 0b c8 3c d9 1f 1e 5d e0 
39 f3
WPA: RX EAPOL-Key - hexdump(len=155): 01 03 00 97 02 13 ca 00 10 00 00 
00 00 00 00 01 da 2c d8 fd e5 33 23 19 c2 0a c5 bc f6 f3 5b 9d 2b 3f fc 
b4 06 43 f8 6d 61 80 9b 24 37 4c a5 1a b0 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 7e a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 23 
48 0b ea 1a 0b c8 3c d9 1f 1e 5d e0 39 f3 00 38 1e 2a dc ba 7b c7 87 9c 
c2 3a 5c e9 84 52 fc 69 ed 02 cb e9 95 11 4f cd 38 b9 c0 81 b9 0f e7 3c 
0e 4c a6 38 1d 28 8d a8 a9 13 b0 56 40 59 8b 06 b6 2a 61 24 af db 1b fe 

RSN: encrypted key data - hexdump(len=56): 1e 2a dc ba 7b c7 87 9c c2 3a 
5c e9 84 52 fc 69 ed 02 cb e9 95 11 4f cd 38 b9 c0 81 b9 0f e7 3c 0e 4c 
a6 38 1d 28 8d a8 a9 13 b0 56 40 59 8b 06 b6 2a 61 24 af db 1b fe 

WPA: decrypted EAPOL-Key key data - hexdump(len=48): [REMOVED] 

State: 4WAY_HANDSHAKE -> 4WAY_HANDSHAKE 

WPA: RX message 3 of 4-Way Handshake from 00:23:08:0b:26:72 (ver=2) 

WPA: IE KeyData - hexdump(len=48): 30 14 01 00 00 0f ac 04 01 00 00 0f 
ac 04 01 00 00 0f ac 02 00 00 dd 16 00 0f ac 01 03 00 ce 4b c4 87 d0 c9 
11 d7 30 fa 84 36 75 a4 a7 4c dd 00 

WPA: Sending EAPOL-Key 4/4
WPA: TX EAPOL-Key - hexdump(len=99): 01 03 00 5f 02 03 0a 00 00 00 00 00 
00 00 00 01 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0000 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 0f 64 
fc 8d d9 f8 8a 12 68 c4 4f a6 26 b8 d4 00 00
WPA: Installing PTK to the driver.
wpa_driver_wext_set_key: alg=3 key_idx=0 set_tx=1 seq_len=6 key_len=16
EAPOL: External notification - portValid=1
State: 4WAY_HANDSHAKE -> GROUP_HANDSHAKE
RSN: received GTK in pairwise handshake - hexdump(len=18): [REMOVED]
WPA: Group Key - hexdump(len=16): [REMOVED]
WPA: Installing GTK to the driver (keyidx=3 tx=0 len=16).
WPA: RSC - hexdump(len=6): 7e a3 00 00 00 00
wpa_driver_wext_set_key: alg=3 key_idx=3 set_tx=0 seq_len=6 key_len=16
WPA: Key negotiation completed with 00:23:08:0b:26:72 [PTK=CCMP GTK=CCMP]
Cancelling authentication timeout
State: GROUP_HANDSHAKE -> COMPLETED
CTRL-EVENT-CONNECTED - Connection to 00:23:08:0b:26:72 completed (auth) 
[id=0 id_str=]
wpa_driver_wext_set_operstate: operstate 0->1 (UP)
WEXT: Operstate: linkmode=-1, operstate=6
EAPOL: External notification - portValid=1
EAPOL: External notification - EAP success=1
EAPOL: SUPP_PAE entering state AUTHENTICATING
EAPOL: SUPP_BE entering state SUCCESS
EAP: EAP entering state DISABLED
EAPOL: SUPP_PAE entering state AUTHENTICATED
EAPOL: SUPP_BE entering state IDLE
EAPOL authentication completed successfully
RTM_NEWLINK: operstate=1 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'eth0' added
EAPOL: startWhen --> 0
EAPOL: disable timer tick


The iwconfig log:

eth0      IEEE 802.11g  ESSID:"mywlan"
           Mode:Managed  Frequency:2.452 GHz  Access Point: 
00:23:08:0B:26:72
           Bit Rate:54 Mb/s   Tx-Power=20 dBm   Sensitivity=8/0
           Retry limit:7   RTS thr:off   Fragment thr:off
           Power Management:off
           Link Quality=92/100  Signal level=-36 dBm  Noise level=-89 dBm
           Rx invalid nwid:0  Rx invalid crypt:1393  Rx invalid frag:0
           Tx excessive retries:0  Invalid misc:5   Missed beacon:1


The ifconfig log:

eth0      Link encap:Ethernet  Hardware Adresse 00:0e:35:b9:80:d9
           inet6-Adresse: fe80::20e:35ff:feb9:80d9/64 
G?ltigkeitsbereich:Verbindung
           UP BROADCAST RUNNING MULTICAST  MTU:1500  Metrik:1
           RX packets:33 errors:1657 dropped:1662 overruns:0 frame:0
           TX packets:9 errors:0 dropped:5 overruns:0 carrier:0
           Kollisionen:0 Sendewarteschlangenl?nge:1000
           RX bytes:137912 (137.9 KB)  TX bytes:58817 (58.8 KB)
           Interrupt:17 Basisadresse:0x4000 Speicher:c820b000-c820bfff


thanks
Jan Marc Hoffmann

Jouni Malinen schrieb:
> On Thu, Feb 26, 2009 at 12:07:21PM +0100, Jan Marc Hoffmann wrote:
> 
>> i ve been following your tip and recorded the communication between the
>> ap and the client. Broadcasts and other communications are filtered out.
>>
>> http://user.cs.tu-berlin.de/~exelnet/wlan-capture
> 
> Thanks. It looks like the driver is disconnecting pretty much
> immediately after the association. Do you happen to be running
> NetworkManager? It can get very unhappy about network connections that
> it does not know about and ask the driver to disconnect.. I would
> suggest a test with NetworkManager (or any other program that could try
> to manage the network) to be disabled when running wpa_supplicant.
> 

-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/x-pkcs7-signature
Size: 3254 bytes
Desc: S/MIME Cryptographic Signature
Url : http://lists.shmoo.com/pipermail/hostap/attachments/20090226/2ef8c0e0/attachment-0001.bin 



More information about the Hostap mailing list