Trouble getting eap_server=1 to run: "Supplicant used different EAP type: 1 (Identity)"

Linus Lüssing linus.luessing at c0d3.blue
Wed Jul 20 09:31:56 PDT 2016


And if I try to connect from another Linux device using
wpa_supplicant v2.3, I get the following error:

"no shared cipher"

OpenSSL version on the hostapd side: 1.0.2h
OpenSSL version on the wpa_supplicant side: OpenSSL 1.0.1k


Full hostapd output follows:

---
hostapd v2.3
User space daemon for IEEE 802.11 AP management,
IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator
Copyright (c) 2002-2014, Jouni Malinen <j at w1.fi> and contributors
root at md:/etc/hostapd# hostapd ./hostapd-eap.conf 
Configuration file: ./hostapd-eap.conf
wlan0: interface state UNINITIALIZED->COUNTRY_UPDATE
ACS: Automatic channel selection started, this may take a bit
wlan0: interface state COUNTRY_UPDATE->ACS
wlan0: ACS-STARTED 
wlan0: ACS-COMPLETED freq=2462 channel=11
Using interface wlan0 with hwaddr 00:1b:b1:f2:f3:e3 and ssid "testnet"
wlan0: interface state ACS->ENABLED
wlan0: AP-ENABLED 
wlan0: STA c0:4a:00:1a:a5:83 IEEE 802.11: authenticated
wlan0: STA c0:4a:00:1a:a5:83 IEEE 802.11: associated (aid 1)
wlan0: CTRL-EVENT-EAP-STARTED c0:4a:00:1a:a5:83
wlan0: CTRL-EVENT-EAP-PROPOSED-METHOD vendor=0 method=1
wlan0: CTRL-EVENT-EAP-PROPOSED-METHOD vendor=0 method=21
SSL: SSL3 alert: write (local SSL3 detected an error):fatal:handshake failure
OpenSSL: openssl_handshake - SSL_connect error:1408A0C1:SSL routines:ssl3_get_client_hello:no shared cipher
wlan0: CTRL-EVENT-EAP-FAILURE c0:4a:00:1a:a5:83
wlan0: STA c0:4a:00:1a:a5:83 IEEE 802.1X: authentication failed - EAP type: 0 ((null))
wlan0: STA c0:4a:00:1a:a5:83 IEEE 802.1X: Supplicant used different EAP type: 21 (TTLS)
wlan0: STA c0:4a:00:1a:a5:83 IEEE 802.11: deauthenticated due to local deauth request
wlan0: STA c0:4a:00:1a:a5:83 IEEE 802.11: authenticated
wlan0: STA c0:4a:00:1a:a5:83 IEEE 802.11: associated (aid 1)
wlan0: CTRL-EVENT-EAP-STARTED c0:4a:00:1a:a5:83
wlan0: CTRL-EVENT-EAP-PROPOSED-METHOD vendor=0 method=1
wlan0: CTRL-EVENT-EAP-STARTED c0:4a:00:1a:a5:83
wlan0: CTRL-EVENT-EAP-PROPOSED-METHOD vendor=0 method=1
wlan0: CTRL-EVENT-EAP-PROPOSED-METHOD vendor=0 method=21
SSL: SSL3 alert: write (local SSL3 detected an error):fatal:handshake failure
OpenSSL: openssl_handshake - SSL_connect error:1408A0C1:SSL routines:ssl3_get_client_hello:no shared cipher
wlan0: CTRL-EVENT-EAP-FAILURE c0:4a:00:1a:a5:83
wlan0: STA c0:4a:00:1a:a5:83 IEEE 802.1X: authentication failed - EAP type: 0 ((null))
wlan0: STA c0:4a:00:1a:a5:83 IEEE 802.1X: Supplicant used different EAP type: 21 (TTLS)
wlan0: STA c0:4a:00:1a:a5:83 IEEE 802.11: deauthenticated due to local deauth request
-----

wpa_supplicant.conf:

-----
ctrl_interface=/var/run/wpa_supplicant

network={
	ssid="testnet"
	scan_ssid=1
	key_mgmt=WPA-EAP
	eap=TTLS
	phase2="auth=MSCHAPV2"
	identity="testuser"
	password="testpw"
	ca_cert="/tmp/ca.crt"
}
-----

Regards, Linus



More information about the Hostap mailing list