Search Linux Wireless

Re: mwifiex+wpa_supplicant cannot set up WPA/WPA2 ADHOC

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Here are the logs.

I don't know if there is 4-way handshake in each direction, I don't have logs on computer side, I use GUI. I tried to use the same wpa_supplicant-rsn.conf on my computer and start it with wpa_supplicant, but nothing happen... Embedded device does not react at all.

I found something new (and strange). I took a second embedded device, set the same wpa_supplicant-rsn.conf except the passwords (I set 2 different passwords), and I use the same command line: wpa_supplicant -dd -i mlan0 -c /etc/wpa_supplicant-rsn.conf -D nl80211,wext Result, the two devices join and ping! When I start the second device, no logs appear on the first device...
How is it possible psk is not taken into account?

Vincent


Le 2016-06-10 18:18, Raymond Hayes a écrit :
I don't see the log files, but, for WPA2-PSK for IBSS (there is no
WPA-PSK for IBSS, only WPA-NONE), there should be 2 4-way handshakes,
one in each direction.  Have you verified that your computer supports
this?  If you pair 2 instances of your computer, do you see 2
successful 4-way handshakes in the logs?

Ray

On Fri, Jun 10, 2016 at 8:37 AM, Vincent CESSON <vincent.cesson@xxxxxxxx> wrote:

Dear all,

I need to set a secured Adhoc network using WPA or WPA2 on my embedded device (linux 3.10, mwifiex backported 4.1.1, wpa_supplicant 2.5 (with CONFIG_IBSS_RSN=y), hostap 2.5). I tried the following configs:

WPA-NONE:
I start a WPA-NONE Adhoc with wpa_supplicant on the embedded device (see wpa_supplicant-wpa-none.conf + wpa_supplicant-wpa-none.log). Then from my computer (Ubuntu 14.04), I managed to join the network and ping the device without setting any password! The connection is not secured.

WPA-PSK:
I also tried WPA-RSN (see wpa_supplicant-rsn.conf + wpa_supplicant-rsn.log). As you can see in log file, the 4Way-Handshake is completed. But after some seconds, the log shows a timeout and an authentication failure. The device and my computer are connected to the same network and they share the same BSS, but ping always fails. Note that if I set a bad password on computer side, the handshake never completes.

dmesg does not show any error.
WEP works fine.

Any idea of what could be wrong?

Thank you,
Vincent
--
To unsubscribe from this list: send the line "unsubscribe linux-wireless" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html [1]



Links:
------
[1] http://vger.kernel.org/majordomo-info.html
ctrl_interface=DIR=/run/wpa_supplicant #GROUP=wheel
# use 'ap_scan=2' on all devices connected to the network
ap_scan=2
network={
ssid="suppl_wpa_adhoc_vce"
mode=1
frequency=2432
proto=WPA RSN
key_mgmt=WPA-PSK
pairwise=CCMP TKIP
group=CCMP TKIP
psk="password"
}

root@pcm-mx6quad:~# wpa_supplicant -ddd -i mlan0 -c /etc/wpa_supplicant-rsn.conf -D nl80211,wext
wpa_supplicant v2.5
random: Trying to read entropy from /dev/random
Successfully initialized wpa_supplicant
Initializing interface 'mlan0' conf '/etc/wpa_supplicant-adhoc.conf' driver 'nl80211,wext' ctrl_interface 'N/A' bridge 'N/A'
Configuration file '/etc/wpa_supplicant-adhoc.conf' -> '/etc/wpa_supplicant-adhoc.conf'
Reading configuration file '/etc/wpa_supplicant-adhoc.conf'
ctrl_interface='DIR=/run/wpa_supplicant'
ap_scan=2
Line: 4 - start of a new network block
ssid - hexdump_ascii(len=19):
     73 75 70 70 6c 5f 77 70 61 5f 61 64 68 6f 63 5f   suppl_wpa_adhoc_
     76 63 65                                          vce             
mode=1 (0x1)
frequency=2432 (0x980)
proto: 0x3
key_mgmt: 0x2
pairwise: 0x18
group: 0x18
PSK (ASCII passphrase) - hexdump_ascii(len=8): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
   id=0 ssid='suppl_wpa_adhoc_vce'
rfkill: initial event: idx=8 type=2 op=0 soft=0 hard=0
rfkill: initial event: idx=9 type=1 op=0 soft=0 hard=0
nl80211: TDLS supported
nl80211: TDLS external setup
nl80211: Supported cipher 00-0f-ac:1
nl80211: Supported cipher 00-0f-ac:5
nl80211: Supported cipher 00-0f-ac:2
nl80211: Supported cipher 00-0f-ac:4
nl80211: Supported cipher 00-0f-ac:6
nl80211: Supports Probe Response offload in AP mode
nl80211: Use separate P2P group interface (driver advertised support)
nl80211: Disable use_monitor with device_ap_sme since no monitor mode support detected
nl80211: interface mlan0 in phy phy0
nl80211: Set mode ifindex 17 iftype 2 (STATION)
nl80211: Subscribe to mgmt frames with non-AP handle 0x28ae98
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=06
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=1): 06
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=0a07
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=2): 0a 07
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=0a11
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=2): 0a 11
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=1101
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=2): 11 01
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=1102
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=2): 11 02
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=0505
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=2): 05 05
nl80211: Failed to register Action frame processing - ignore for now
netlink: Operstate: ifindex=17 linkmode=1 (userspace-control), operstate=5 (IF_OPER_DORMANT)
nl80211: driver param='(null)'
Add interface mlan0 to a new radio phy0
nl80211: Regulatory information - country=FR (DFS-ETSI)
nl80211: 2402-2482 @ 40 MHz 20 mBm
nl80211: 5170-5250 @ 80 MHz 20 mBm
nl80211: 5250-5330 @ 80 MHz 20 mBm (DFS)
nl80211: 5490-5710 @ 160 MHz 27 mBm (DFS)
nl80211: 57000-66000 @ 2160 MHz 40 mBm
nl80211: Added 802.11b mode based on 802.11g information
mlan0: Own MAC address: 98:f1:70:6f:93:f6
Note: nl80211 driver interface is not designed to be used with ap_scan=2; this can result in connection failures
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0
mlan0: RSN: flushing PMKID list in the driver
nl80211: Flush PMKIDs
mlan0: Setting scan request: 0.100000 sec
mlan0: WPS: UUID based on MAC address: 12af4f70-c6df-5d0d-b74d-a8d7cef24161
GnuTLS: Library version 2.12.23 (runtime) - 2.12.23 (build)
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: Supplicant port status: Unauthorized
nl80211: Skip set_supp_port(unauthorized) while not associated
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
mlan0: Added interface mlan0
mlan0: State: DISCONNECTED -> DISCONNECTED
nl80211: Set mlan0 operstate 0->0 (DORMANT)
netlink: Operstate: ifindex=17 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
random: Got 20/20 bytes from /dev/random
mlan0: State: DISCONNECTED -> SCANNING
mlan0: Add radio work 'connect'@0x291488
mlan0: First radio work item in the queue - schedule start immediately
mlan0: Starting radio work 'connect'@0x291488 after 0.000046 second wait
mlan0: Trying to associate with SSID 'suppl_wpa_adhoc_vce'
mlan0: Cancelling scan request
mlan0: WPA: clearing own WPA/RSN IE
mlan0: Automatic auth_alg selection: 0x1
mlan0: WPA: No WPA/RSN IE available from association info
mlan0: WPA: Set cipher suites based on configuration
mlan0: WPA: Selected cipher suites: group 24 pairwise 24 key_mgmt 2 proto 2
mlan0: WPA: clearing AP WPA IE
mlan0: WPA: clearing AP RSN IE
mlan0: WPA: using GTK CCMP
mlan0: WPA: using PTK CCMP
mlan0: WPA: using KEY_MGMT WPA-PSK
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
mlan0: State: SCANNING -> ASSOCIATING
nl80211: Set mlan0 operstate 0->0 (DORMANT)
netlink: Operstate: ifindex=17 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
nl80211: Join IBSS (ifindex=17)
nl80211: Set mode ifindex 17 iftype 1 (ADHOC)
nl80211: Unsubscribe mgmt frames handle 0x88a02611 (mode change)
nl80211: Subscribe to mgmt frames with non-AP handle 0x28ae98
nl80211: Register frame type=0xb0 (WLAN_FC_STYPE_AUTH) nl_handle=0x28ae98 match=
nl80211: Register frame command failed (type=176): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=0): [NULL]
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=06
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=1): 06
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=0a07
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=2): 0a 07
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=0a11
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=2): 0a 11
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=1101
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=2): 11 01
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=1102
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=2): 11 02
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x28ae98 match=0505
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=2): 05 05
nl80211: Failed to register Action frame processing - ignore for now
  * SSID - hexdump_ascii(len=19):
     73 75 70 70 6c 5f 77 70 61 5f 61 64 68 6f 63 5f   suppl_wpa_adhoc_
     76 63 65                                          vce             
  * freq=2432
  * vht_enabled=0
  * ht_enabled=1
  * sec_channel_offset=0
  * channel_type=1
  * control port
  * Extra IEs for Beacon/Probe Response frames - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
nl80211: Join IBSS request sent successfully
mlan0: Cancelling authentication timeout
EAPOL: External notification - portControl=ForceAuthorized
EAPOL: External notification - EAP success=1
EAP: EAP entering state DISABLED
EAPOL: External notification - EAP fail=0
EAPOL: disable timer tick
RTM_NEWLINK: ifi_index=17 ifname=mlan0 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x19003 ([UP][LOWER_UP])
nl80211: Event message available
nl80211: Drv Event 43 (NL80211_CMD_JOIN_IBSS) received for mlan0
nl80211: IBSS 02:24:14:f1:90:46 joined
nl80211: IBSS-joined on 2432 MHz
nl80211: Operating frequency for the associated BSS from scan results: 2432 MHz
nl80211: IBSS on frequency 2432 MHz
mlan0: Event ASSOC (0) received
mlan0: State: ASSOCIATING -> ASSOCIATED
nl80211: Set mlan0 operstate 0->0 (DORMANT)
netlink: Operstate: ifindex=17 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
mlan0: Associated to a new BSS: BSSID=02:24:14:f1:90:46
Add randomness: count=1 entropy=0
random pool - hexdump(len=128): [REMOVED]
random_mix_pool - hexdump(len=8): [REMOVED]
random_mix_pool - hexdump(len=6): [REMOVED]
random pool - hexdump(len=128): [REMOVED]
mlan0: Select network based on association information
mlan0: Network configuration found for the current AP
mlan0: WPA: Using WPA IE from AssocReq to set cipher suites
mlan0: WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2
mlan0: WPA: clearing AP WPA IE
mlan0: WPA: clearing AP RSN IE
mlan0: WPA: using GTK CCMP
mlan0: WPA: using PTK CCMP
mlan0: WPA: using KEY_MGMT WPA-PSK
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
nl80211: IBSS-joined on 2432 MHz
nl80211: Received scan results (3 BSSes)
Sorted scan results
98:f1:70:6f:4c:ef freq=2437 qual=0 noise=-92 level=-87 snr=5 flags=0x9 age=1120 est=9000
IEs - hexdump(len=137): 00 06 50 43 4d 5f 41 50 01 08 82 84 8b 96 0c 12 18 24 03 01 06 05 05 00 02 00 00 00 2a 01 00 2d 1a 2d 1a 0c ff ff ff 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 32 04 30 48 60 6c 3d 16 06 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
02:24:14:f1:90:46 freq=2432 qual=0 noise=-92 level=0 snr=92* flags=0x9 age=10 est=0
IEs - hexdump(len=21): 00 13 73 75 70 70 6c 5f 77 70 61 5f 61 64 68 6f 63 5f 76 63 65
80:1f:02:f5:81:7e freq=2437 qual=0 noise=-92 level=-72 snr=20 flags=0x9 age=1100 est=54000
IEs - hexdump(len=234): 00 20 54 50 2d 4c 49 4e 4b 5f 32 2e 34 47 48 7a 5f 43 33 30 30 5f 50 43 4d 5f 4c 61 62 5f 42 41 54 34 01 08 82 84 8b 96 0c 12 18 24 03 01 06 05 04 01 03 00 00 2a 01 04 32 04 30 48 60 6c 2d 1a ad 19 1b ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 dd 1e 00 90 4c 33 ad 19 1b ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 1a 00 90 4c 34 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 06 00 e0 4c 02 01 60 dd 18 00 50 f2 04 10 4a 00 01 10 10 44 00 01 02 10 49 00 06 00 37 2a 00 01 20
mlan0: BSS: Start scan result update 1
mlan0: BSS: Add new id 0 BSSID 98:f1:70:6f:4c:ef SSID 'PCM_AP' freq 2437
mlan0: BSS: Add new id 1 BSSID 02:24:14:f1:90:46 SSID 'suppl_wpa_adhoc_vce' freq 2432
mlan0: BSS: Add new id 2 BSSID 80:1f:02:f5:81:7e SSID 'TP-LINK_2.4GHz_C300_PCM_Lab_BAT4' freq 2437
EAPOL: External notification - portControl=ForceAuthorized
EAPOL: External notification - EAP success=1
EAP: EAP entering state DISABLED
EAPOL: External notification - EAP fail=0
mlan0: Associated with 02:24:14:f1:90:46
mlan0: WPA: Association event - clear replay counter
mlan0: WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state S_FORCE_AUTH
EAPOL: Supplicant port status: Authorized
nl80211: Set supplicant port authorized for 02:24:14:f1:90:46
nl80211: Failed to set STA flag: -524 (Unknown error 524)
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAPOL: enable timer tick
EAP: EAP entering state IDLE
mlan0: Cancelling authentication timeout
mlan0: State: ASSOCIATED -> COMPLETED
mlan0: Radio work 'connect'@0x291488 done in 1.891519 seconds
mlan0: CTRL-EVENT-CONNECTED - Connection to 02:24:14:f1:90:46 completed [id=0 id_str=]
nl80211: Set mlan0 operstate 0->1 (UP)
netlink: Operstate: ifindex=17 linkmode=-1 (no change), operstate=6 (IF_OPER_UP)
mlan0: Cancelling scan request
AUTH: Initializing group state machine
Get randomness: len=32 entropy=1
random from os_get_random - hexdump(len=32): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
mixed random - hexdump(len=32): [REMOVED]
GMK - hexdump(len=32): [REMOVED]
Get randomness: len=32 entropy=0
random from os_get_random - hexdump(len=32): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
mixed random - hexdump(len=32): [REMOVED]
Key Counter - hexdump(len=32): [REMOVED]
WPA: Delay group state machine start until Beacon frames have been configured
WPA: Start group state machine to set initial keys
WPA: group state machine entering state GTK_INIT (VLAN-ID 0)
Get randomness: len=16 entropy=0
random from os_get_random - hexdump(len=16): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
mixed random - hexdump(len=16): [REMOVED]
GTK - hexdump(len=16): [REMOVED]
WPA: group state machine entering state SETKEYSDONE (VLAN-ID 0)
AUTH: auth_set_key(alg=3 addr=ff:ff:ff:ff:ff:ff key_idx=1)
AUTH: set_key - key - hexdump(len=16): [REMOVED]
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=3 addr=0xbca7c key_idx=1 set_tx=1 seq_len=6 key_len=16
nl80211: KEY_DATA - hexdump(len=16): [REMOVED]
nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
   broadcast key
RTM_NEWLINK: ifi_index=17 ifname=mlan0 operstate=6 linkmode=1 ifi_family=0 ifi_flags=0x19043 ([UP][RUNNING][LOWER_UP])
l2_packet_receive: src=48:45:20:3b:31:75 len=99
mlan0: RX EAPOL from 48:45:20:3b:31:75
RX EAPOL - hexdump(len=99): 02 03 00 5f 02 00 8a 00 10 00 00 00 00 00 00 00 01 56 b9 c7 07 7c c9 7f 47 61 fe cf 39 de 6b f4 9d 19 1d 87 41 98 a1 7a 1c 05 a8 c5 b1 8e 34 ec d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
RSN: Starting IBSS Supplicant for peer 48:45:20:3b:31:75
WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
mlan0: WPA: Association event - clear replay counter
mlan0: WPA: Clear old PTK
RSN: IBSS Not using IBSS Auth for peer 48:45:20:3b:31:75
RSN: Starting IBSS Authenticator for now-authenticated peer 48:45:20:3b:31:75
AUTH: 48:45:20:3b:31:75 - event 1 notification
AUTH: auth_set_key(alg=0 addr=48:45:20:3b:31:75 key_idx=0)
AUTH: set_key - key - hexdump(len=0): [NULL]
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=0 addr=0x29cbc0 key_idx=0 set_tx=1 seq_len=6 key_len=0
nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
   addr=48:45:20:3b:31:75
AUTH: 48:45:20:3b:31:75 - start authentication
WPA: 48:45:20:3b:31:75 WPA_PTK entering state INITIALIZE
AUTH: eapol event not handled 0
AUTH: auth_set_key(alg=0 addr=48:45:20:3b:31:75 key_idx=0)
AUTH: set_key - key - hexdump(len=0): [NULL]
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=0 addr=0x29cbc0 key_idx=0 set_tx=1 seq_len=6 key_len=0
nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
   addr=48:45:20:3b:31:75
AUTH: eapol event not handled 1
nl80211: Set STA flags - ifname=mlan0 addr=48:45:20:3b:31:75 total_flags=0x0 flags_or=0x0 flags_and=0xfffffffe authorized=0
AUTH: 48:45:20:3b:31:75 unauthorizing port
Could not set station 48:45:20:3b:31:75 flags for kernel driver (errno=11)
WPA: 48:45:20:3b:31:75 WPA_PTK_GROUP entering state IDLE
WPA: 48:45:20:3b:31:75 WPA_PTK entering state AUTHENTICATION
AUTH: eapol event not handled 3
AUTH: eapol event not handled 0
WPA: 48:45:20:3b:31:75 WPA_PTK entering state AUTHENTICATION2
WPA: Re-initialize GMK/Counter on first station
Get randomness: len=32 entropy=0
random from os_get_random - hexdump(len=32): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
mixed random - hexdump(len=32): [REMOVED]
GMK - hexdump(len=32): [REMOVED]
Get randomness: len=32 entropy=0
random from os_get_random - hexdump(len=32): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
mixed random - hexdump(len=32): [REMOVED]
Key Counter - hexdump(len=32): [REMOVED]
Get randomness: len=16 entropy=0
random from os_get_random - hexdump(len=16): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
mixed random - hexdump(len=16): [REMOVED]
GTK - hexdump(len=16): [REMOVED]
AUTH: auth_set_key(alg=3 addr=ff:ff:ff:ff:ff:ff key_idx=1)
AUTH: set_key - key - hexdump(len=16): [REMOVED]
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=3 addr=0xbca7c key_idx=1 set_tx=1 seq_len=6 key_len=16
nl80211: KEY_DATA - hexdump(len=16): [REMOVED]
nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
   broadcast key
Get randomness: len=32 entropy=0
random from os_get_random - hexdump(len=32): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
mixed random - hexdump(len=32): [REMOVED]
WPA: Assign ANonce - hexdump(len=32): 0a 22 5b 08 e6 d7 fc 53 3a d6 70 e2 e3 ad a9 bc fe 8c 80 c9 1b e8 33 09 eb 55 1a 61 f2 14 9e e0
WPA: 48:45:20:3b:31:75 WPA_PTK entering state INITPSK
AUTH: auth_get_psk (addr=48:45:20:3b:31:75 prev_psk=(nil))
AUTH: auth_get_psk (addr=48:45:20:3b:31:75 prev_psk=(nil))
WPA: 48:45:20:3b:31:75 WPA_PTK entering state PTKSTART
AUTH: 48:45:20:3b:31:75 - sending 1/4 msg of 4-Way Handshake
WPA: Send EAPOL(version=2 secure=0 mic=0 ack=1 install=0 pairwise=1 kde_len=0 keyidx=0 encr=0)
WPA: Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 01
AUTH: eapol event not handled 7
AUTH: auth_send_eapol(addr=48:45:20:3b:31:75 data_len=99 encrypt=0)
WPA: Use EAPOL-Key timeout of 1000 ms (retry counter 1)
RSN: IBSS RX EAPOL for Supplicant from 48:45:20:3b:31:75
mlan0: IEEE 802.1X RX: version=2 type=3 length=95
WPA: RX EAPOL-Key - hexdump(len=99): 02 03 00 5f 02 00 8a 00 10 00 00 00 00 00 00 00 01 56 b9 c7 07 7c c9 7f 47 61 fe cf 39 de 6b f4 9d 19 1d 87 41 98 a1 7a 1c 05 a8 c5 b1 8e 34 ec d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
mlan0:   EAPOL-Key type=2
mlan0:   key_info 0x8a (ver=2 keyidx=0 rsvd=0 Pairwise Ack)
mlan0:   key_length=16 key_data_length=0
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 01
  key_nonce - hexdump(len=32): 56 b9 c7 07 7c c9 7f 47 61 fe cf 39 de 6b f4 9d 19 1d 87 41 98 a1 7a 1c 05 a8 c5 b1 8e 34 ec d0
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
mlan0: WPA: RX message 1 of 4-Way Handshake from 48:45:20:3b:31:75 (ver=2)
RSN: msg 1/4 key data - hexdump(len=0):
Get randomness: len=32 entropy=0
random from os_get_random - hexdump(len=32): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
random_mix_pool - hexdump(len=20): [REMOVED]
random from internal pool - hexdump(len=16): [REMOVED]
mixed random - hexdump(len=32): [REMOVED]
WPA: Renewed SNonce - hexdump(len=32): fc 9b c5 c8 7f a0 76 4f 51 e1 86 4f cd fb 87 7a 64 c7 fc da c8 62 14 ed 57 ed 2f d5 e3 06 a6 66
WPA: PTK derivation - A1=98:f1:70:6f:93:f6 A2=48:45:20:3b:31:75
WPA: Nonce1 - hexdump(len=32): fc 9b c5 c8 7f a0 76 4f 51 e1 86 4f cd fb 87 7a 64 c7 fc da c8 62 14 ed 57 ed 2f d5 e3 06 a6 66
WPA: Nonce2 - hexdump(len=32): 56 b9 c7 07 7c c9 7f 47 61 fe cf 39 de 6b f4 9d 19 1d 87 41 98 a1 7a 1c 05 a8 c5 b1 8e 34 ec d0
WPA: PMK - hexdump(len=32): [REMOVED]
WPA: PTK - hexdump(len=48): [REMOVED]
WPA: KCK - hexdump(len=16): [REMOVED]
WPA: KEK - hexdump(len=16): [REMOVED]
WPA: TK - hexdump(len=16): [REMOVED]
WPA: WPA IE for msg 2/4 - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
SUPP: supp_alloc_eapol(type=3 data_len=117)
WPA: Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 01
mlan0: WPA: Sending EAPOL-Key 2/4
WPA: KCK - hexdump(len=16): [REMOVED]
WPA: Derived Key MIC - hexdump(len=16): f5 f4 83 2a c3 1f 4e 87 94 5e 1f b5 f7 f0 b4 b2
WPA: TX EAPOL-Key - hexdump(len=121): 02 03 00 75 02 01 0a 00 00 00 00 00 00 00 00 00 01 fc 9b c5 c8 7f a0 76 4f 51 e1 86 4f cd fb 87 7a 64 c7 fc da c8 62 14 ed 57 ed 2f d5 e3 06 a6 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 f4 83 2a c3 1f 4e 87 94 5e 1f b5 f7 f0 b4 b2 00 16 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
SUPP: supp_ether_send(dest=48:45:20:3b:31:75 proto=0x888e len=121)
l2_packet_receive: src=48:45:20:3b:31:75 len=121
mlan0: RX EAPOL from 48:45:20:3b:31:75
RX EAPOL - hexdump(len=121): 02 03 00 75 02 01 0a 00 00 00 00 00 00 00 00 00 01 95 79 39 42 b2 48 ed 47 27 f7 69 cf a2 48 4e f9 c7 0d 69 48 30 bc 96 90 21 cf ad a1 65 60 b1 f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 43 aa ee 6d 28 27 6f be b1 54 e1 98 9b fa 59 00 16 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
RSN: IBSS RX EAPOL for Authenticator from 48:45:20:3b:31:75
WPA: Received EAPOL-Key from 48:45:20:3b:31:75 key_info=0x10a type=2 key_data_length=22
WPA: Received Key Nonce - hexdump(len=32): 95 79 39 42 b2 48 ed 47 27 f7 69 cf a2 48 4e f9 c7 0d 69 48 30 bc 96 90 21 cf ad a1 65 60 b1 f5
WPA: Received Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 01
Add randomness: count=2 entropy=0
random pool - hexdump(len=128): [REMOVED]
random_mix_pool - hexdump(len=8): [REMOVED]
random_mix_pool - hexdump(len=32): [REMOVED]
random pool - hexdump(len=128): [REMOVED]
AUTH: 48:45:20:3b:31:75 - received EAPOL-Key frame (2/4 Pairwise)
WPA: 48:45:20:3b:31:75 WPA_PTK entering state PTKCALCNEGOTIATING
AUTH: auth_get_psk (addr=48:45:20:3b:31:75 prev_psk=(nil))
WPA: PTK derivation - A1=98:f1:70:6f:93:f6 A2=48:45:20:3b:31:75
WPA: Nonce1 - hexdump(len=32): 0a 22 5b 08 e6 d7 fc 53 3a d6 70 e2 e3 ad a9 bc fe 8c 80 c9 1b e8 33 09 eb 55 1a 61 f2 14 9e e0
WPA: Nonce2 - hexdump(len=32): 95 79 39 42 b2 48 ed 47 27 f7 69 cf a2 48 4e f9 c7 0d 69 48 30 bc 96 90 21 cf ad a1 65 60 b1 f5
WPA: PMK - hexdump(len=32): [REMOVED]
WPA: PTK - hexdump(len=48): [REMOVED]
WPA: KCK - hexdump(len=16): [REMOVED]
WPA: KEK - hexdump(len=16): [REMOVED]
WPA: TK - hexdump(len=16): [REMOVED]
WPA: 48:45:20:3b:31:75 WPA_PTK entering state PTKCALCNEGOTIATING2
WPA: 48:45:20:3b:31:75 WPA_PTK entering state PTKINITNEGOTIATING
AUTH: 48:45:20:3b:31:75 - sending 3/4 msg of 4-Way Handshake
WPA: Send EAPOL(version=2 secure=1 mic=1 ack=1 install=1 pairwise=1 kde_len=46 keyidx=1 encr=1)
WPA: Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 02
Plaintext EAPOL-Key Key Data - hexdump(len=56): [REMOVED]
AUTH: eapol event not handled 7
AUTH: auth_send_eapol(addr=48:45:20:3b:31:75 data_len=155 encrypt=0)
WPA: Use EAPOL-Key timeout of 1000 ms (retry counter 1)
l2_packet_receive: src=48:45:20:3b:31:75 len=155
mlan0: RX EAPOL from 48:45:20:3b:31:75
RX EAPOL - hexdump(len=155): 02 03 00 97 02 13 ca 00 10 00 00 00 00 00 00 00 02 56 b9 c7 07 7c c9 7f 47 61 fe cf 39 de 6b f4 9d 19 1d 87 41 98 a1 7a 1c 05 a8 c5 b1 8e 34 ec d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 21 e4 63 b9 b2 b5 dd 1a 0e f6 c6 cb 4d 02 8e 00 38 cd dc 4a 86 3d 6b d3 15 2c 44 ea 2e 59 2f 16 31 c9 7d 0c 87 5d e8 10 6b 26 7d 7c 72 54 8f e0 ec 67 eb 42 36 38 dc 6c 3f 39 ea 62 b5 38 a4 a7 44 60 c0 cc a7 de f3 e5 93
RSN: IBSS RX EAPOL for Supplicant from 48:45:20:3b:31:75
mlan0: IEEE 802.1X RX: version=2 type=3 length=151
WPA: RX EAPOL-Key - hexdump(len=155): 02 03 00 97 02 13 ca 00 10 00 00 00 00 00 00 00 02 56 b9 c7 07 7c c9 7f 47 61 fe cf 39 de 6b f4 9d 19 1d 87 41 98 a1 7a 1c 05 a8 c5 b1 8e 34 ec d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 21 e4 63 b9 b2 b5 dd 1a 0e f6 c6 cb 4d 02 8e 00 38 cd dc 4a 86 3d 6b d3 15 2c 44 ea 2e 59 2f 16 31 c9 7d 0c 87 5d e8 10 6b 26 7d 7c 72 54 8f e0 ec 67 eb 42 36 38 dc 6c 3f 39 ea 62 b5 38 a4 a7 44 60 c0 cc a7 de f3 e5 93
mlan0:   EAPOL-Key type=2
mlan0:   key_info 0x13ca (ver=2 keyidx=0 rsvd=0 Pairwise Install Ack MIC Secure Encr)
mlan0:   key_length=16 key_data_length=56
  replay_counter - hexdump(len=8): 00 00 00 00 00 00 00 02
  key_nonce - hexdump(len=32): 56 b9 c7 07 7c c9 7f 47 61 fe cf 39 de 6b f4 9d 19 1d 87 41 98 a1 7a 1c 05 a8 c5 b1 8e 34 ec d0
  key_iv - hexdump(len=16): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  key_rsc - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_id (reserved) - hexdump(len=8): 00 00 00 00 00 00 00 00
  key_mic - hexdump(len=16): 60 21 e4 63 b9 b2 b5 dd 1a 0e f6 c6 cb 4d 02 8e
RSN: encrypted key data - hexdump(len=56): cd dc 4a 86 3d 6b d3 15 2c 44 ea 2e 59 2f 16 31 c9 7d 0c 87 5d e8 10 6b 26 7d 7c 72 54 8f e0 ec 67 eb 42 36 38 dc 6c 3f 39 ea 62 b5 38 a4 a7 44 60 c0 cc a7 de f3 e5 93
WPA: decrypted EAPOL-Key key data - hexdump(len=48): [REMOVED]
mlan0: WPA: RX message 3 of 4-Way Handshake from 48:45:20:3b:31:75 (ver=2)
WPA: IE KeyData - hexdump(len=48): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 dd 16 00 0f ac 01 01 00 57 ef e6 3e f7 53 4c 45 89 c1 4c 83 2e fd 13 ab dd 00
WPA: RSN IE in EAPOL-Key - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
WPA: GTK in EAPOL-Key - hexdump(len=24): [REMOVED]
mlan0: WPA: No WPA/RSN IE for this AP known. Trying to get from scan results
SUPP: supp_get_beacon_ie
WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00
mlan0: WPA: Found the current AP from updated scan results
SUPP: supp_alloc_eapol(type=3 data_len=95)
mlan0: WPA: Sending EAPOL-Key 4/4
WPA: KCK - hexdump(len=16): [REMOVED]
WPA: Derived Key MIC - hexdump(len=16): b5 a6 fc 6c 7f a4 d2 7e 08 f4 a7 ef 17 c4 5c 57
WPA: TX EAPOL-Key - hexdump(len=99): 02 03 00 5f 02 03 0a 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 a6 fc 6c 7f a4 d2 7e 08 f4 a7 ef 17 c4 5c 57 00 00
SUPP: supp_ether_send(dest=48:45:20:3b:31:75 proto=0x888e len=99)
mlan0: WPA: Installing PTK to the driver
SUPP: supp_set_key(alg=3 addr=48:45:20:3b:31:75 key_idx=0 set_tx=1)
SUPP: set_key - seq - hexdump(len=6): 00 00 00 00 00 00
SUPP: set_key - key - hexdump(len=16): [REMOVED]
mlan0: IBSS-RSN-COMPLETED 48:45:20:3b:31:75
SUPP: Do not use this PTK
SUPP: supp_mlme_setprotection(addr=48:45:20:3b:31:75 protection_type=1 key_type=1)
RSN: received GTK in pairwise handshake - hexdump(len=18): [REMOVED]
WPA: Group Key - hexdump(len=16): [REMOVED]
mlan0: WPA: Installing GTK to the driver (keyidx=1 tx=0 len=16)
WPA: RSC - hexdump(len=6): 00 00 00 00 00 00
SUPP: supp_set_key(alg=3 addr=ff:ff:ff:ff:ff:ff key_idx=1 set_tx=0)
SUPP: set_key - seq - hexdump(len=6): 00 00 00 00 00 00
SUPP: set_key - key - hexdump(len=16): [REMOVED]
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=3 addr=0x2a1508 key_idx=1 set_tx=0 seq_len=6 key_len=16
nl80211: KEY_DATA - hexdump(len=16): [REMOVED]
nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
   addr=48:45:20:3b:31:75
   RSN IBSS RX GTK
nl80211: set_key failed; err=-22 Invalid argument)
mlan0: WPA: Failed to set GTK to the driver (alg=3 keylen=16 keyidx=1)
mlan0: RSN: Failed to install GTK
mlan0: RSN: Failed to configure GTK
SUPP: supp_deauthenticate (TODO)
l2_packet_receive: src=48:45:20:3b:31:75 len=99
mlan0: RX EAPOL from 48:45:20:3b:31:75
RX EAPOL - hexdump(len=99): 02 03 00 5f 02 03 0a 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e ba a7 20 bf d6 40 40 aa b6 10 b2 8d 24 9b da 00 00
RSN: IBSS RX EAPOL for Authenticator from 48:45:20:3b:31:75
WPA: Received EAPOL-Key from 48:45:20:3b:31:75 key_info=0x30a type=2 key_data_length=0
WPA: Received Key Nonce - hexdump(len=32): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
WPA: Received Replay Counter - hexdump(len=8): 00 00 00 00 00 00 00 02
AUTH: 48:45:20:3b:31:75 - received EAPOL-Key frame (4/4 Pairwise)
WPA: 48:45:20:3b:31:75 WPA_PTK entering state PTKINITDONE
AUTH: auth_set_key(alg=3 addr=48:45:20:3b:31:75 key_idx=0)
AUTH: set_key - key - hexdump(len=16): [REMOVED]
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=3 addr=0x29cbc0 key_idx=0 set_tx=1 seq_len=6 key_len=16
nl80211: KEY_DATA - hexdump(len=16): [REMOVED]
nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
   addr=48:45:20:3b:31:75
nl80211: Set STA flags - ifname=mlan0 addr=48:45:20:3b:31:75 total_flags=0x1 flags_or=0x1 flags_and=0xffffffff authorized=1
AUTH: 48:45:20:3b:31:75 authorizing port
Could not set station 48:45:20:3b:31:75 flags for kernel driver (errno=11)
AUTH: eapol event not handled 1
AUTH: eapol event not handled 5
AUTH: eapol event not handled 6
AUTH: 48:45:20:3b:31:75 - pairwise key handshake completed (RSN)
EAPOL: idleWhile --> 0
EAPOL: disable timer tick
EAP: EAP entering state FAILURE
mlan0: CTRL-EVENT-EAP-FAILURE EAP authentication failed

ctrl_interface=DIR=/run/wpa_supplicant #GROUP=wheel
# use 'ap_scan=2' on all devices connected to the network
ap_scan=2
network={
ssid="suppl_wpa_adhoc_vce"
mode=1
frequency=2432
proto=WPA
key_mgmt=WPA-NONE
pairwise=NONE
group=TKIP
}
root@pcm-mx6quad:~# wpa_supplicant -ddd -i mlan0 -c /etc/wpa_supplicant-wpa-none.conf -D nl80211,wext
wpa_supplicant v2.5
random: Trying to read entropy from /dev/random
Successfully initialized wpa_supplicant
Initializing interface 'mlan0' conf '/etc/wpa_supplicant.conf' driver 'nl80211,wext' ctrl_interface 'N/A' bridge 'N/A'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
ctrl_interface='DIR=/run/wpa_supplicant'
ap_scan=2
Line: 4 - start of a new network block
ssid - hexdump_ascii(len=19):
     73 75 70 70 6c 5f 77 70 61 5f 61 64 68 6f 63 5f   suppl_wpa_adhoc_
     76 63 65                                          vce             
mode=1 (0x1)
frequency=2432 (0x980)
proto: 0x1
key_mgmt: 0x10
pairwise: 0x1
group: 0x8
PSK (ASCII passphrase) - hexdump_ascii(len=8): [REMOVED]
PSK (from passphrase) - hexdump(len=32): [REMOVED]
Priority group 0
   id=0 ssid='suppl_wpa_adhoc_vce'
rfkill: initial event: idx=8 type=2 op=0 soft=0 hard=0
rfkill: initial event: idx=9 type=1 op=0 soft=0 hard=0
nl80211: TDLS supported
nl80211: TDLS external setup
nl80211: Supported cipher 00-0f-ac:1
nl80211: Supported cipher 00-0f-ac:5
nl80211: Supported cipher 00-0f-ac:2
nl80211: Supported cipher 00-0f-ac:4
nl80211: Supported cipher 00-0f-ac:6
nl80211: Supports Probe Response offload in AP mode
nl80211: Use separate P2P group interface (driver advertised support)
nl80211: Disable use_monitor with device_ap_sme since no monitor mode support detected
nl80211: interface mlan0 in phy phy0
nl80211: Set mode ifindex 17 iftype 2 (STATION)
nl80211: Subscribe to mgmt frames with non-AP handle 0x6eee90
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=06
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=1): 06
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=0a07
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=2): 0a 07
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=0a11
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=2): 0a 11
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=1101
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=2): 11 01
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=1102
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=2): 11 02
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=0505
nl80211: Register frame command failed (type=208): ret=-114 (Operation already in progress)
nl80211: Register frame match - hexdump(len=2): 05 05
nl80211: Failed to register Action frame processing - ignore for now
netlink: Operstate: ifindex=17 linkmode=1 (userspace-control), operstate=5 (IF_OPER_DORMANT)
nl80211: driver param='(null)'
Add interface mlan0 to a new radio phy0
nl80211: Regulatory information - country=FR (DFS-ETSI)
nl80211: 2402-2482 @ 40 MHz 20 mBm
nl80211: 5170-5250 @ 80 MHz 20 mBm
nl80211: 5250-5330 @ 80 MHz 20 mBm (DFS)
nl80211: 5490-5710 @ 160 MHz 27 mBm (DFS)
nl80211: 57000-66000 @ 2160 MHz 40 mBm
nl80211: Added 802.11b mode based on 802.11g information
mlan0: Own MAC address: 98:f1:70:6f:93:f6
Note: nl80211 driver interface is not designed to be used with ap_scan=2; this can result in connection failures
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0
mlan0: RSN: flushing PMKID list in the driver
nl80211: Flush PMKIDs
mlan0: Setting scan request: 0.100000 sec
mlan0: WPS: UUID based on MAC address: 12af4f70-c6df-5d0d-b74d-a8d7cef24161
GnuTLS: Library version 2.12.23 (runtime) - 2.12.23 (build)
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: Supplicant port status: Unauthorized
nl80211: Skip set_supp_port(unauthorized) while not associated
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
mlan0: Added interface mlan0
mlan0: State: DISCONNECTED -> DISCONNECTED
nl80211: Set mlan0 operstate 0->0 (DORMANT)
netlink: Operstate: ifindex=17 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
random: Got 20/20 bytes from /dev/random
mlan0: State: DISCONNECTED -> SCANNING
mlan0: Add radio work 'connect'@0x6f5478
mlan0: First radio work item in the queue - schedule start immediately
mlan0: Starting radio work 'connect'@0x6f5478 after 0.000044 second wait
mlan0: Trying to associate with SSID 'suppl_wpa_adhoc_vce'
mlan0: Cancelling scan request
mlan0: WPA: clearing own WPA/RSN IE
mlan0: Automatic auth_alg selection: 0x1
mlan0: WPA: No WPA/RSN IE available from association info
mlan0: WPA: Set cipher suites based on configuration
mlan0: WPA: Selected cipher suites: group 8 pairwise 1 key_mgmt 16 proto 1
mlan0: WPA: clearing AP WPA IE
mlan0: WPA: clearing AP RSN IE
mlan0: WPA: using GTK TKIP
mlan0: WPA: using PTK NONE
mlan0: WPA: using KEY_MGMT WPA-NONE
WPA: Set own WPA IE default - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 02 01 00 00 50 f2 00 01 00 00 50 f2 00
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=2 addr=(nil) key_idx=0 set_tx=1 seq_len=6 key_len=32
nl80211: KEY_DATA - hexdump(len=32): [REMOVED]
nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
nl80211: set_key failed; err=-67 Link has been severed)
mlan0: State: SCANNING -> ASSOCIATING
nl80211: Set mlan0 operstate 0->0 (DORMANT)
netlink: Operstate: ifindex=17 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
nl80211: Join IBSS (ifindex=17)
nl80211: Set mode ifindex 17 iftype 1 (ADHOC)
nl80211: Unsubscribe mgmt frames handle 0x88e66619 (mode change)
nl80211: Subscribe to mgmt frames with non-AP handle 0x6eee90
nl80211: Register frame type=0xb0 (WLAN_FC_STYPE_AUTH) nl_handle=0x6eee90 match=
nl80211: Register frame command failed (type=176): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=0): [NULL]
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=06
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=1): 06
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=0a07
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=2): 0a 07
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=0a11
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=2): 0a 11
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=1101
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=2): 11 01
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=1102
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=2): 11 02
nl80211: Register frame type=0xd0 (WLAN_FC_STYPE_ACTION) nl_handle=0x6eee90 match=0505
nl80211: Register frame command failed (type=208): ret=-22 (Invalid argument)
nl80211: Register frame match - hexdump(len=2): 05 05
nl80211: Failed to register Action frame processing - ignore for now
  * SSID - hexdump_ascii(len=19):
     73 75 70 70 6c 5f 77 70 61 5f 61 64 68 6f 63 5f   suppl_wpa_adhoc_
     76 63 65                                          vce             
  * freq=2432
  * vht_enabled=0
  * ht_enabled=1
  * sec_channel_offset=0
  * channel_type=1
  * Extra IEs for Beacon/Probe Response frames - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 02 01 00 00 50 f2 00 01 00 00 50 f2 00
nl80211: Join IBSS request sent successfully
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=2 addr=(nil) key_idx=0 set_tx=1 seq_len=6 key_len=32
nl80211: KEY_DATA - hexdump(len=32): [REMOVED]
nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
mlan0: Cancelling authentication timeout
mlan0: State: ASSOCIATING -> COMPLETED
mlan0: Radio work 'connect'@0x6f5478 done in 1.954082 seconds
mlan0: CTRL-EVENT-CONNECTED - Connection to 00:00:00:00:00:00 completed [id=-1 id_str=]
nl80211: Set mlan0 operstate 0->1 (UP)
netlink: Operstate: ifindex=17 linkmode=-1 (no change), operstate=6 (IF_OPER_UP)
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=ForceAuthorized
EAPOL: disable timer tick
RTM_NEWLINK: ifi_index=17 ifname=mlan0 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x19003 ([UP][LOWER_UP])
nl80211: Set IF_OPER_UP again based on ifi_flags and expected operstate
netlink: Operstate: ifindex=17 linkmode=-1 (no change), operstate=6 (IF_OPER_UP)
RTM_NEWLINK: ifi_index=17 ifname=mlan0 operstate=6 linkmode=1 ifi_family=0 ifi_flags=0x19043 ([UP][RUNNING][LOWER_UP])
nl80211: Event message available
nl80211: Drv Event 43 (NL80211_CMD_JOIN_IBSS) received for mlan0
nl80211: IBSS 02:21:81:d5:af:d2 joined
nl80211: IBSS-joined on 2432 MHz
nl80211: Operating frequency for the associated BSS from scan results: 2432 MHz
nl80211: IBSS on frequency 2432 MHz
mlan0: Event ASSOC (0) received
mlan0: State: COMPLETED -> ASSOCIATED
nl80211: Set mlan0 operstate 1->0 (DORMANT)
netlink: Operstate: ifindex=17 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT)
mlan0: Associated to a new BSS: BSSID=02:21:81:d5:af:d2
Add randomness: count=1 entropy=0
random pool - hexdump(len=128): [REMOVED]
random_mix_pool - hexdump(len=8): [REMOVED]
random_mix_pool - hexdump(len=6): [REMOVED]
random pool - hexdump(len=128): [REMOVED]
mlan0: Select network based on association information
mlan0: Network configuration found for the current AP
mlan0: WPA: Using WPA IE from AssocReq to set cipher suites
mlan0: WPA: Selected cipher suites: group 8 pairwise 1 key_mgmt 16 proto 1
mlan0: WPA: clearing AP WPA IE
mlan0: WPA: clearing AP RSN IE
mlan0: WPA: using GTK TKIP
mlan0: WPA: using PTK NONE
mlan0: WPA: using KEY_MGMT WPA-NONE
WPA: Set own WPA IE default - hexdump(len=24): dd 16 00 50 f2 01 01 00 00 50 f2 02 01 00 00 50 f2 00 01 00 00 50 f2 00
nl80211: IBSS-joined on 2432 MHz
nl80211: Received scan results (4 BSSes)
Sorted scan results
98:f1:70:6f:96:10 freq=2437 qual=0 noise=-92 level=-72 snr=20 flags=0x9 age=1190 est=54000
IEs - hexdump(len=137): 00 06 50 43 4d 5f 41 50 01 08 82 84 8b 96 0c 12 18 24 03 01 06 05 05 01 02 00 00 00 2a 01 00 2d 1a 2d 1a 0c ff ff ff 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 32 04 30 48 60 6c 3d 16 06 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
98:f1:70:6f:4c:ef freq=2437 qual=0 noise=-92 level=-91 snr=1 flags=0x9 age=1160 est=6500
IEs - hexdump(len=137): 00 06 50 43 4d 5f 41 50 01 08 82 84 8b 96 0c 12 18 24 03 01 06 05 05 00 02 00 00 00 2a 01 00 2d 1a 2d 1a 0c ff ff ff 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 0c 00 32 04 30 48 60 6c 3d 16 06 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00
02:21:81:d5:af:d2 freq=2432 qual=0 noise=-92 level=0 snr=92* flags=0x9 age=20 est=0
IEs - hexdump(len=21): 00 13 73 75 70 70 6c 5f 77 70 61 5f 61 64 68 6f 63 5f 76 63 65
80:1f:02:f5:81:7e freq=2437 qual=0 noise=-92 level=-82 snr=10 flags=0x9 age=1140 est=24000
IEs - hexdump(len=234): 00 20 54 50 2d 4c 49 4e 4b 5f 32 2e 34 47 48 7a 5f 43 33 30 30 5f 50 43 4d 5f 4c 61 62 5f 42 41 54 34 01 08 82 84 8b 96 0c 12 18 24 03 01 06 05 04 00 03 00 00 2a 01 04 32 04 30 48 60 6c 2d 1a ad 19 1b ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 16 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 18 00 50 f2 02 01 01 00 00 03 a4 00 00 27 a4 00 00 42 43 5e 00 62 32 2f 00 dd 1e 00 90 4c 33 ad 19 1b ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 1a 00 90 4c 34 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 06 00 e0 4c 02 01 60 dd 18 00 50 f2 04 10 4a 00 01 10 10 44 00 01 02 10 49 00 06 00 37 2a 00 01 20
mlan0: BSS: Start scan result update 1
mlan0: BSS: Add new id 0 BSSID 98:f1:70:6f:96:10 SSID 'PCM_AP' freq 2437
mlan0: BSS: Add new id 1 BSSID 98:f1:70:6f:4c:ef SSID 'PCM_AP' freq 2437
mlan0: BSS: Add new id 2 BSSID 02:21:81:d5:af:d2 SSID 'suppl_wpa_adhoc_vce' freq 2432
mlan0: BSS: Add new id 3 BSSID 80:1f:02:f5:81:7e SSID 'TP-LINK_2.4GHz_C300_PCM_Lab_BAT4' freq 2437
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=ForceAuthorized
mlan0: Associated with 02:21:81:d5:af:d2
mlan0: WPA: Association event - clear replay counter
mlan0: WPA: Clear old PTK
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state S_FORCE_AUTH
EAPOL: Supplicant port status: Authorized
nl80211: Set supplicant port authorized for 02:21:81:d5:af:d2
nl80211: Failed to set STA flag: -524 (Unknown error 524)
EAPOL: SUPP_BE entering state IDLE
wpa_driver_nl80211_set_key: ifindex=17 (mlan0) alg=2 addr=(nil) key_idx=0 set_tx=1 seq_len=6 key_len=32
nl80211: KEY_DATA - hexdump(len=32): [REMOVED]
nl80211: KEY_SEQ - hexdump(len=6): 00 00 00 00 00 00
mlan0: Cancelling authentication timeout
mlan0: State: ASSOCIATED -> COMPLETED
mlan0: CTRL-EVENT-CONNECTED - Connection to 02:21:81:d5:af:d2 completed [id=0 id_str=]
nl80211: Set mlan0 operstate 0->1 (UP)
netlink: Operstate: ifindex=17 linkmode=-1 (no change), operstate=6 (IF_OPER_UP)
mlan0: Cancelling scan request
RTM_NEWLINK: ifi_index=17 ifname=mlan0 operstate=5 linkmode=1 ifi_family=0 ifi_flags=0x19003 ([UP][LOWER_UP])
nl80211: Set IF_OPER_UP again based on ifi_flags and expected operstate
netlink: Operstate: ifindex=17 linkmode=-1 (no change), operstate=6 (IF_OPER_UP)
RTM_NEWLINK: ifi_index=17 ifname=mlan0 operstate=6 linkmode=1 ifi_family=0 ifi_flags=0x19043 ([UP][RUNNING][LOWER_UP])


[Index of Archives]     [Linux Host AP]     [ATH6KL]     [Linux Wireless Personal Area Network]     [Linux Bluetooth]     [Linux Netdev]     [Kernel Newbies]     [Linux Kernel]     [IDE]     [Git]     [Netfilter]     [Bugtraq]     [Yosemite Hiking]     [MIPS Linux]     [ARM Linux]     [Linux RAID]

  Powered by Linux