problem associating

Norbert Preining preining
Tue Aug 21 17:24:15 PDT 2012


Hi everyone,

I have a problem to get my laptop to associate with my AP. It was
working, and sometimes is working, but now it is completely
broken and I never get any connection.

rtl8192se card (IBM Thinkpad)
linux 2.6.0-rc2 (also rc1) with in kernel driver (compiled from git)
Debian sid uptodate

I am running wpa_supplicant -d -Dnl80211 -iwlan0 -c /etc/wpa_supplicant/wpa_supplicant.conf -f wpa_supp.log

where the config file lists two entries. I get the attached
wpa_supp.log file. The connection never succeeds, it seems that
there is no authentication rsponse. I have trimmed it down to
2 scan result updates, as it keeps repeating after that forever.

The interesting thing is that yesterday it was working on and off,
at times, running for a few minutes then hanging again.
Today, no hope at all to get any connection.

Is there anything I can do?

Best wishes

Norbert
------------------------------------------------------------------------
Norbert Preining            preining@{jaist.ac.jp, logic.at, debian.org}
JAIST, Japan                                 TeX Live & Debian Developer
DSA: 0x09C5B094   fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094
------------------------------------------------------------------------
PLYMPTON (n.)
The (pointless) knob on top of a war memorial.
			--- Douglas Adams, The Meaning of Liff

-------------- next part --------------
wpa_supplicant v1.0
random: Trying to read entropy from /dev/random
Initializing interface 'wlan0' conf '/etc/wpa_supplicant/wpa_supplicant.conf' driver 'nl80211' ctrl_interface 'N/A' bridge 'N/A'
Configuration file '/etc/wpa_supplicant/wpa_supplicant.conf' -> '/etc/wpa_supplicant/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant/wpa_supplicant.conf'
ctrl_interface='/var/run/wpa_supplicant'
ctrl_interface_group='0'
ap_scan=1
Priority group 5
   id=1 ssid='norbusiena'
Priority group 1
   id=0 ssid='norbujp'
nl80211: interface wlan0 in phy phy0
rfkill: initial event: idx=0 type=2 op=0 soft=1 hard=0
rfkill: initial event: idx=2 type=1 op=0 soft=0 hard=0
nl80211: Set mode ifindex 3 iftype 2 (STATION)
netlink: Operstate: linkmode=1, operstate=5
nl80211: Using driver-based off-channel TX
nl80211: driver param='(null)'
nl80211: Regulatory information - country=00
nl80211: 2402-2472 @ 40 MHz
nl80211: 2457-2482 @ 20 MHz
nl80211: 2474-2494 @ 20 MHz
nl80211: 5170-5250 @ 40 MHz
nl80211: 5735-5835 @ 40 MHz
nl80211: Added 802.11b mode based on 802.11g information
wlan0: Own MAC address: 88:9f:fa:f9:07:28
wpa_driver_nl80211_set_key: ifindex=3 alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=3 alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=3 alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=3 alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=3 alg=0 addr=(nil) key_idx=4 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=3 alg=0 addr=(nil) key_idx=5 set_tx=0 seq_len=0 key_len=0
wlan0: RSN: flushing PMKID list in the driver
nl80211: Flush PMKIDs
wlan0: Setting scan request: 0 sec 100000 usec
WPS: Set UUID for interface wlan0
WPS: UUID based on MAC address - hexdump(len=16): 85 5f 54 e9 ed 88 57 14 b4 c2 bc 48 7b a1 28 42
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: Supplicant port status: Unauthorized
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: Supplicant port status: Unauthorized
EAPOL: Supplicant port status: Unauthorized
ctrl_interface_group=0
wlan0: Added interface wlan0
random: Got 16/20 bytes from /dev/random
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
nl80211: if_removed already cleared - ignore event
wlan0: State: DISCONNECTED -> SCANNING
wlan0: Starting AP scan for wildcard SSID
Scan requested (ret=0) - scan timeout 10 seconds
nl80211: Event message available
nl80211: Scan trigger
random: Got 4/4 bytes from /dev/random
EAPOL: disable timer tick
EAPOL: Supplicant port status: Unauthorized
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
nl80211: if_removed already cleared - ignore event
nl80211: Event message available
nl80211: New scan results available
wlan0: Event SCAN_RESULTS (3) received
nl80211: Received scan results (8 BSSes)
wlan0: BSS: Start scan result update 1
wlan0: BSS: Add new id 0 BSSID 00:1b:8b:b2:ec:a2 SSID 'WARPSTAR-903883'
wlan0: BSS: Add new id 1 BSSID 00:0a:79:eb:56:10 SSID 'norbujp'
wlan0: BSS: Add new id 2 BSSID 52:e6:76:cb:3b:61 SSID '4CE676CB3B61-1'
wlan0: BSS: Add new id 3 BSSID 4c:e6:76:cb:3b:61 SSID '4CE676CB3B61'
wlan0: BSS: Add new id 4 BSSID 00:0a:79:eb:56:11 SSID 'norbujp-guest'
wlan0: BSS: Add new id 5 BSSID 06:1b:8b:b2:ec:a2 SSID 'WARPSTAR-903883-W'
wlan0: BSS: Add new id 6 BSSID 5a:e6:76:56:1f:40 SSID '4CE676561F40-4'
wlan0: BSS: Add new id 7 BSSID 5a:e6:76:cb:3b:61 SSID '4CE676CB3B61-4'
wlan0: New scan results available
wlan0: Selecting BSS from priority group 5
wlan0: 0: 00:1b:8b:b2:ec:a2 ssid='WARPSTAR-903883' wpa_ie_len=22 rsn_ie_len=20 caps=0x31 level=-46 wps
wlan0:    skip - SSID mismatch
wlan0: 1: 00:0a:79:eb:56:10 ssid='norbujp' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-46 wps
wlan0:    skip - SSID mismatch
wlan0: 2: 52:e6:76:cb:3b:61 ssid='4CE676CB3B61-1' wpa_ie_len=22 rsn_ie_len=0 caps=0x431 level=-48
wlan0:    skip - SSID mismatch
wlan0: 3: 4c:e6:76:cb:3b:61 ssid='4CE676CB3B61' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-49 wps
wlan0:    skip - SSID mismatch
wlan0: 4: 00:0a:79:eb:56:11 ssid='norbujp-guest' wpa_ie_len=0 rsn_ie_len=0 caps=0x411 level=-46
wlan0:    skip - SSID mismatch
wlan0: 5: 06:1b:8b:b2:ec:a2 ssid='WARPSTAR-903883-W' wpa_ie_len=0 rsn_ie_len=0 caps=0x31 level=-47
wlan0:    skip - SSID mismatch
wlan0: 6: 5a:e6:76:56:1f:40 ssid='4CE676561F40-4' wpa_ie_len=0 rsn_ie_len=0 caps=0x431 level=-47
wlan0:    skip - SSID mismatch
wlan0: 7: 5a:e6:76:cb:3b:61 ssid='4CE676CB3B61-4' wpa_ie_len=0 rsn_ie_len=0 caps=0x431 level=-49
wlan0:    skip - SSID mismatch
wlan0: Selecting BSS from priority group 1
wlan0: 0: 00:1b:8b:b2:ec:a2 ssid='WARPSTAR-903883' wpa_ie_len=22 rsn_ie_len=20 caps=0x31 level=-46 wps
wlan0:    skip - SSID mismatch
wlan0: 1: 00:0a:79:eb:56:10 ssid='norbujp' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-46 wps
wlan0:    selected based on RSN IE
wlan0:    selected BSS 00:0a:79:eb:56:10 ssid='norbujp'
wlan0: Request association: reassociate: 0  selected: 00:0a:79:eb:56:10  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  wpa_state: SCANNING
wlan0: Automatic auth_alg selection: 0x1
wlan0: RSN: using IEEE 802.11i/D9.0
wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2
WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02
WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00
wlan0: WPA: using GTK TKIP
wlan0: WPA: using PTK CCMP
wlan0: WPA: using KEY_MGMT WPA-PSK
wlan0: WPA: not using MGMT group cipher
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
wlan0: Cancelling scan request
wlan0: SME: Trying to authenticate with 00:0a:79:eb:56:10 (SSID='norbujp' freq=2432 MHz)
wlan0: No keys have been configured - skip key clearing
wlan0: State: SCANNING -> AUTHENTICATING
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP fail=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portControl=Auto
EAPOL: Supplicant port status: Unauthorized
nl80211: Authenticate (ifindex=3)
  * bssid=00:0a:79:eb:56:10
  * freq=2432
  * SSID - hexdump_ascii(len=7):
     6e 6f 72 62 75 6a 70                              norbujp         
  * IEs - hexdump(len=0): [NULL]
  * Auth Type 0
nl80211: Authentication request send successfully
RSN: Ignored PMKID candidate without preauth flag
wlan0: Checking for other virtual interfaces sharing same radio (phy0) in event_scan_results
nl80211: Event message available
nl80211: New station 00:0a:79:eb:56:10
nl80211: Event message available
nl80211: Delete station 00:0a:79:eb:56:10
nl80211: Event message available
nl80211: MLME event 37; timeout with 00:0a:79:eb:56:10
wlan0: Event AUTH_TIMED_OUT (14) received
wlan0: SME: Authentication timed out
Added BSSID 00:0a:79:eb:56:10 into blacklist
wlan0: Setting scan request: 0 sec 100000 usec
wlan0: State: AUTHENTICATING -> DISCONNECTED
wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portValid=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
wlan0: State: DISCONNECTED -> SCANNING
wlan0: Starting AP scan for wildcard SSID
Scan requested (ret=0) - scan timeout 30 seconds
nl80211: Event message available
nl80211: Scan trigger
nl80211: Event message available
nl80211: New scan results available
wlan0: Event SCAN_RESULTS (3) received
nl80211: Received scan results (8 BSSes)
wlan0: BSS: Start scan result update 2
wlan0: New scan results available
wlan0: Selecting BSS from priority group 5
wlan0: 0: 4c:e6:76:cb:3b:61 ssid='4CE676CB3B61' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-47 wps
wlan0:    skip - SSID mismatch
wlan0: 1: 52:e6:76:cb:3b:61 ssid='4CE676CB3B61-1' wpa_ie_len=22 rsn_ie_len=0 caps=0x431 level=-48
wlan0:    skip - SSID mismatch
wlan0: 2: 00:1b:8b:b2:ec:a2 ssid='WARPSTAR-903883' wpa_ie_len=22 rsn_ie_len=20 caps=0x31 level=-49 wps
wlan0:    skip - SSID mismatch
wlan0: 3: 00:0a:79:eb:56:10 ssid='norbujp' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-50 wps
wlan0:    skip - SSID mismatch
wlan0: 4: 5a:e6:76:56:1f:40 ssid='4CE676561F40-4' wpa_ie_len=0 rsn_ie_len=0 caps=0x431 level=-47
wlan0:    skip - SSID mismatch
wlan0: 5: 5a:e6:76:cb:3b:61 ssid='4CE676CB3B61-4' wpa_ie_len=0 rsn_ie_len=0 caps=0x431 level=-48
wlan0:    skip - SSID mismatch
wlan0: 6: 00:0a:79:eb:56:11 ssid='norbujp-guest' wpa_ie_len=0 rsn_ie_len=0 caps=0x411 level=-49
wlan0:    skip - SSID mismatch
wlan0: 7: 06:1b:8b:b2:ec:a2 ssid='WARPSTAR-903883-W' wpa_ie_len=0 rsn_ie_len=0 caps=0x31 level=-50
wlan0:    skip - SSID mismatch
wlan0: Selecting BSS from priority group 1
wlan0: 0: 4c:e6:76:cb:3b:61 ssid='4CE676CB3B61' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-47 wps
wlan0:    skip - SSID mismatch
wlan0: 1: 52:e6:76:cb:3b:61 ssid='4CE676CB3B61-1' wpa_ie_len=22 rsn_ie_len=0 caps=0x431 level=-48
wlan0:    skip - SSID mismatch
wlan0: 2: 00:1b:8b:b2:ec:a2 ssid='WARPSTAR-903883' wpa_ie_len=22 rsn_ie_len=20 caps=0x31 level=-49 wps
wlan0:    skip - SSID mismatch
wlan0: 3: 00:0a:79:eb:56:10 ssid='norbujp' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-50 wps
wlan0:    selected based on RSN IE
wlan0:    selected BSS 00:0a:79:eb:56:10 ssid='norbujp'
wlan0: Request association: reassociate: 0  selected: 00:0a:79:eb:56:10  bssid: 00:00:00:00:00:00  pending: 00:00:00:00:00:00  wpa_state: SCANNING
wlan0: Automatic auth_alg selection: 0x1
wlan0: RSN: using IEEE 802.11i/D9.0
wlan0: WPA: Selected cipher suites: group 8 pairwise 24 key_mgmt 2 proto 2
WPA: set AP WPA IE - hexdump(len=28): dd 1a 00 50 f2 01 01 00 00 50 f2 02 02 00 00 50 f2 02 00 50 f2 04 01 00 00 50 f2 02
WPA: set AP RSN IE - hexdump(len=26): 30 18 01 00 00 0f ac 02 02 00 00 0f ac 02 00 0f ac 04 01 00 00 0f ac 02 00 00
wlan0: WPA: using GTK TKIP
wlan0: WPA: using PTK CCMP
wlan0: WPA: using KEY_MGMT WPA-PSK
wlan0: WPA: not using MGMT group cipher
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 02 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
FT: Stored MDIE and FTIE from (Re)Association Response - hexdump(len=0):
wlan0: Cancelling scan request
wlan0: SME: Trying to authenticate with 00:0a:79:eb:56:10 (SSID='norbujp' freq=2432 MHz)
wlan0: No keys have been configured - skip key clearing
wlan0: State: SCANNING -> AUTHENTICATING
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP fail=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portControl=Auto
EAPOL: Supplicant port status: Unauthorized
nl80211: Authenticate (ifindex=3)
  * bssid=00:0a:79:eb:56:10
  * freq=2432
  * SSID - hexdump_ascii(len=7):
     6e 6f 72 62 75 6a 70                              norbujp         
  * IEs - hexdump(len=0): [NULL]
  * Auth Type 0
nl80211: Authentication request send successfully
RSN: Ignored PMKID candidate without preauth flag
wlan0: Checking for other virtual interfaces sharing same radio (phy0) in event_scan_results
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'wlan0' added
nl80211: if_removed already cleared - ignore event
nl80211: Event message available
nl80211: New station 00:0a:79:eb:56:10
nl80211: Event message available
nl80211: Delete station 00:0a:79:eb:56:10
nl80211: Event message available
nl80211: MLME event 37; timeout with 00:0a:79:eb:56:10
wlan0: Event AUTH_TIMED_OUT (14) received
wlan0: SME: Authentication timed out
BSSID 00:0a:79:eb:56:10 blacklist count incremented to 2
wlan0: Setting scan request: 0 sec 500000 usec
wlan0: State: AUTHENTICATING -> DISCONNECTED
wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT)
netlink: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - portValid=0
EAPOL: Supplicant port status: Unauthorized
EAPOL: External notification - EAP success=0
EAPOL: Supplicant port status: Unauthorized
wlan0: State: DISCONNECTED -> SCANNING
wlan0: Starting AP scan for wildcard SSID



More information about the Hostap mailing list